From db4a3f915d8dbe59f91b3e207d23da5af6847e8a Mon Sep 17 00:00:00 2001 From: Ashok-Lobo Date: Mon, 29 May 2023 16:00:50 +0530 Subject: [PATCH 001/263] Rebranded Yammer to Viva Engage as per task - 7887812 --- education/windows/configure-windows-for-education.md | 3 ++- education/windows/deploy-windows-10-in-a-school-district.md | 3 ++- education/windows/deploy-windows-10-in-a-school.md | 3 ++- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/education/windows/configure-windows-for-education.md b/education/windows/configure-windows-for-education.md index f736b5adc6..2775b86b24 100644 --- a/education/windows/configure-windows-for-education.md +++ b/education/windows/configure-windows-for-education.md @@ -2,6 +2,7 @@ title: Windows 10 configuration recommendations for education customers description: Learn how to configure the OS diagnostic data, consumer experiences, Cortana, search, and some of the preinstalled apps, so that Windows is ready for your school. ms.topic: how-to +ms.author: scbree ms.date: 08/10/2022 appliesto: - ✅ Windows 10 @@ -139,7 +140,7 @@ Provide an ad-free experience that is a safer, more private search option for K #### Azure AD and Office 365 Education tenant To suppress ads when searching with Bing on Microsoft Edge on any network, follow these steps: -1. Ensure your Office 365 tenant is registered as an education tenant. For more information, see [Verify your Office 365 domain to prove education status](https://support.office.com/article/Verify-your-Office-365-domain-to-prove-ownership-nonprofit-or-education-status-or-to-activate-Yammer-87d1844e-aa47-4dc0-a61b-1b773fd4e590). +1. Ensure your Office 365 tenant is registered as an education tenant. For more information, see [Verify your Office 365 domain to prove education status](https://support.office.com/article/Verify-your-Office-365-domain-to-prove-ownership-nonprofit-or-education-status-or-to-activate-viva-engage-87d1844e-aa47-4dc0-a61b-1b773fd4e590). 2. Domain join the Windows 10 PCs to your Azure AD tenant (this tenant is the same as your Office 365 tenant). 3. Configure **SetEduPolicies** according to one of the methods described in the previous sections in this topic. 4. Have students sign in with their Azure AD identity, which is the same as your Office 365 identity, to use the PC. diff --git a/education/windows/deploy-windows-10-in-a-school-district.md b/education/windows/deploy-windows-10-in-a-school-district.md index 03cc1f372b..1b8a7c032f 100644 --- a/education/windows/deploy-windows-10-in-a-school-district.md +++ b/education/windows/deploy-windows-10-in-a-school-district.md @@ -2,6 +2,7 @@ title: Deploy Windows 10 in a school district description: Learn how to deploy Windows 10 in a school district. Integrate the school environment with Office 365, Active Directory Domain Services (AD DS), and Microsoft Azure Active Directory (Azure AD), use Microsoft Configuration Manager, Intune, and Group Policy to manage devices. ms.topic: how-to +ms.author: scbree ms.date: 08/10/2022 appliesto: - ✅ Windows 10 @@ -113,7 +114,7 @@ Office 365 Education allows: * Students and faculty to use Office 365 Video to manage videos. -* Students and faculty to use Yammer to collaborate through private social networking. +* Students and faculty to use Viva Engage to collaborate through private social networking. * Students and faculty to access classroom resources from anywhere on any device (including iOS and Android devices). diff --git a/education/windows/deploy-windows-10-in-a-school.md b/education/windows/deploy-windows-10-in-a-school.md index 7ca8806b4b..b597add981 100644 --- a/education/windows/deploy-windows-10-in-a-school.md +++ b/education/windows/deploy-windows-10-in-a-school.md @@ -2,6 +2,7 @@ title: Deploy Windows 10 in a school description: Learn how to integrate your school environment with Microsoft Office 365, Active Directory Domain Services (AD DS), and Microsoft Azure Active Directory (Azure AD). Deploy Windows 10 and apps to new devices or upgrade existing devices to Windows 10. Manage faculty, students, and devices by using Microsoft Intune and Group Policy. ms.topic: how-to +ms.author: scbree ms.date: 08/10/2022 appliesto: - ✅ Windows 10 @@ -68,7 +69,7 @@ Office 365 Education allows: - Students and faculty to access up to 1 TB of personal cloud storage that users inside and outside the educational institution can share through OneDrive for Business. - Teachers to provide collaboration in the classroom through Microsoft SharePoint Online team sites. - Students and faculty to use Office 365 Video to manage videos. -- Students and faculty to use Yammer to collaborate through private social networking. +- Students and faculty to use Viva Engage to collaborate through private social networking. - Students and faculty to access classroom resources from anywhere on any device (including iOS and Android devices). For more information about Office 365 Education features and a FAQ, go to [Office 365 Education](https://www.microsoft.com/microsoft-365/academic/compare-office-365-education-plans). From e3c5fa4d41883ce6dc513283fecec618be9397b3 Mon Sep 17 00:00:00 2001 From: Ashok-Lobo Date: Mon, 29 May 2023 16:20:21 +0530 Subject: [PATCH 002/263] Rebranded Yammer to Viva Engage as per task - 7887812 --- windows/privacy/windows-11-endpoints-non-enterprise-editions.md | 2 +- .../privacy/windows-endpoints-20H2-non-enterprise-editions.md | 2 +- .../privacy/windows-endpoints-21H1-non-enterprise-editions.md | 2 +- .../recommended-network-definitions-for-wip.md | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/privacy/windows-11-endpoints-non-enterprise-editions.md b/windows/privacy/windows-11-endpoints-non-enterprise-editions.md index 7b46179c9d..7845e2e6ac 100644 --- a/windows/privacy/windows-11-endpoints-non-enterprise-editions.md +++ b/windows/privacy/windows-11-endpoints-non-enterprise-editions.md @@ -190,7 +190,7 @@ The following methodology was used to derive the network endpoints: |Apps|The following endpoints are used for the Weather app.|TLSv1.2/HTTPS/HTTP|tile-service.weather.microsoft.com| ||The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office in a browser.|TLSv1.2/HTTPS/HTTP|evoke-windowsservices-tas.msedge.net| ||The following endpoint is used for OneNote Live Tile.|HTTPS/HTTP|cdn.onenote.net| -|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Yammer conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| +|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Viva Engage conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| |Certificates|The following endpoint is used by the Automatic Root Certificates Update component to automatically check the list of trusted authorities on Windows Update to see if an update is available.|TLSv1.2/HTTPS/HTTP|ctldl.windowsupdate.com/*| |Cortana and Live Tiles|The following endpoints are related to Cortana and Live Tiles|TLSv1.2/HTTPS/HTTP|www.bing.com*| |||HTTPS/HTTP|fp.msedge.net| diff --git a/windows/privacy/windows-endpoints-20H2-non-enterprise-editions.md b/windows/privacy/windows-endpoints-20H2-non-enterprise-editions.md index 7980832e2b..0074932afa 100644 --- a/windows/privacy/windows-endpoints-20H2-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-20H2-non-enterprise-editions.md @@ -204,7 +204,7 @@ The following methodology was used to derive the network endpoints: |Apps|The following endpoints are used for the Weather app.|TLSv1.2/HTTPS/HTTP|tile-service.weather.microsoft.com| ||The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office in a browser.|TLSv1.2/HTTPS/HTTP|evoke-windowsservices-tas.msedge.net| ||The following endpoint is used for OneNote Live Tile.|HTTPS/HTTP|cdn.onenote.net| -|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Yammer conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| +|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Viva Engage conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| |Certificates|The following endpoint is used by the Automatic Root Certificates Update component to automatically check the list of trusted authorities on Windows Update to see if an update is available.|TLSv1.2/HTTPS/HTTP|ctldl.windowsupdate.com/*| |Cortana and Live Tiles|The following endpoints are related to Cortana and Live Tiles|TLSv1.2/HTTPS/HTTP|www.bing.com*| |||HTTPS/HTTP|fp.msedge.net| diff --git a/windows/privacy/windows-endpoints-21H1-non-enterprise-editions.md b/windows/privacy/windows-endpoints-21H1-non-enterprise-editions.md index d168f6790d..a3858b594d 100644 --- a/windows/privacy/windows-endpoints-21H1-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-21H1-non-enterprise-editions.md @@ -200,7 +200,7 @@ The following methodology was used to derive the network endpoints: |Apps|The following endpoints are used for the Weather app.|TLSv1.2/HTTPS/HTTP|tile-service.weather.microsoft.com| ||The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office in a browser.|TLSv1.2/HTTPS/HTTP|evoke-windowsservices-tas.msedge.net| ||The following endpoint is used for OneNote Live Tile.|HTTPS/HTTP|cdn.onenote.net| -|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Yammer conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| +|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Viva Engage conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| |Certificates|The following endpoint is used by the Automatic Root Certificates Update component to automatically check the list of trusted authorities on Windows Update to see if an update is available.|TLSv1.2/HTTPS/HTTP|ctldl.windowsupdate.com/*| |Cortana and Live Tiles|The following endpoints are related to Cortana and Live Tiles|TLSv1.2/HTTPS/HTTP|www.bing.com*| |||HTTPS/HTTP|fp.msedge.net| diff --git a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md index 46f941f6f7..326bd9fdc7 100644 --- a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md @@ -28,7 +28,7 @@ This table includes the recommended URLs to add to your Enterprise Cloud Resourc |If your organization uses... |Add these entries to your Enterprise Cloud Resources network setting
(Replace "contoso" with your domain name(s)| |-----------------------------|---------------------------------------------------------------------| |Sharepoint Online |- `contoso.sharepoint.com`
- `contoso-my.sharepoint.com`
- `contoso-files.sharepoint.com` | -|Yammer |- `www.yammer.com`
- `yammer.com`
- `persona.yammer.com` | +|Viva Engage |- `www.yammer.com`
- `yammer.com`
- `persona.yammer.com` | |Outlook Web Access (OWA) |- `outlook.office.com`
- `outlook.office365.com`
- `attachments.office.net` | |Microsoft Dynamics |`contoso.crm.dynamics.com` | |Visual Studio Online |`contoso.visualstudio.com` | From cf146d89f8ae14c640579d37f1cc346709cf700b Mon Sep 17 00:00:00 2001 From: Ashok-Lobo Date: Tue, 30 May 2023 17:36:30 +0530 Subject: [PATCH 003/263] Updated --- education/windows/configure-windows-for-education.md | 1 - education/windows/deploy-windows-10-in-a-school-district.md | 1 - education/windows/deploy-windows-10-in-a-school.md | 1 - 3 files changed, 3 deletions(-) diff --git a/education/windows/configure-windows-for-education.md b/education/windows/configure-windows-for-education.md index 2775b86b24..e7c2c92cd2 100644 --- a/education/windows/configure-windows-for-education.md +++ b/education/windows/configure-windows-for-education.md @@ -2,7 +2,6 @@ title: Windows 10 configuration recommendations for education customers description: Learn how to configure the OS diagnostic data, consumer experiences, Cortana, search, and some of the preinstalled apps, so that Windows is ready for your school. ms.topic: how-to -ms.author: scbree ms.date: 08/10/2022 appliesto: - ✅ Windows 10 diff --git a/education/windows/deploy-windows-10-in-a-school-district.md b/education/windows/deploy-windows-10-in-a-school-district.md index 1b8a7c032f..f7ec888e80 100644 --- a/education/windows/deploy-windows-10-in-a-school-district.md +++ b/education/windows/deploy-windows-10-in-a-school-district.md @@ -2,7 +2,6 @@ title: Deploy Windows 10 in a school district description: Learn how to deploy Windows 10 in a school district. Integrate the school environment with Office 365, Active Directory Domain Services (AD DS), and Microsoft Azure Active Directory (Azure AD), use Microsoft Configuration Manager, Intune, and Group Policy to manage devices. ms.topic: how-to -ms.author: scbree ms.date: 08/10/2022 appliesto: - ✅ Windows 10 diff --git a/education/windows/deploy-windows-10-in-a-school.md b/education/windows/deploy-windows-10-in-a-school.md index b597add981..cc8893cc51 100644 --- a/education/windows/deploy-windows-10-in-a-school.md +++ b/education/windows/deploy-windows-10-in-a-school.md @@ -2,7 +2,6 @@ title: Deploy Windows 10 in a school description: Learn how to integrate your school environment with Microsoft Office 365, Active Directory Domain Services (AD DS), and Microsoft Azure Active Directory (Azure AD). Deploy Windows 10 and apps to new devices or upgrade existing devices to Windows 10. Manage faculty, students, and devices by using Microsoft Intune and Group Policy. ms.topic: how-to -ms.author: scbree ms.date: 08/10/2022 appliesto: - ✅ Windows 10 From 2492e20748e90e28538eeb39530ac5a01028da92 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Thu, 22 Jun 2023 14:33:50 -0700 Subject: [PATCH 004/263] uc-retire-7748881 --- .openpublishing.redirection.json | 92 ++++++++++++- windows/deployment/TOC.yml | 43 ------ .../update-compliance-configuration-manual.md | 80 ----------- .../update-compliance-configuration-mem.md | 87 ------------ .../update-compliance-configuration-script.md | 59 -------- ...update-compliance-delivery-optimization.md | 56 -------- ...update-compliance-feature-update-status.md | 61 --------- .../update/update-compliance-get-started.md | 129 ------------------ .../update/update-compliance-monitor.md | 44 ------ .../update-compliance-need-attention.md | 52 ------- .../update/update-compliance-privacy.md | 63 --------- .../update-compliance-safeguard-holds.md | 61 --------- ...-compliance-schema-waasdeploymentstatus.md | 46 ------- ...ate-compliance-schema-waasinsiderstatus.md | 34 ----- ...date-compliance-schema-waasupdatestatus.md | 45 ------ ...-compliance-schema-wudoaggregatedstatus.md | 34 ----- .../update-compliance-schema-wudostatus.md | 55 -------- .../update/update-compliance-schema.md | 32 ----- ...pdate-compliance-security-update-status.md | 31 ----- .../update/update-compliance-using.md | 92 ------------- 20 files changed, 91 insertions(+), 1105 deletions(-) delete mode 100644 windows/deployment/update/update-compliance-configuration-manual.md delete mode 100644 windows/deployment/update/update-compliance-configuration-mem.md delete mode 100644 windows/deployment/update/update-compliance-configuration-script.md delete mode 100644 windows/deployment/update/update-compliance-delivery-optimization.md delete mode 100644 windows/deployment/update/update-compliance-feature-update-status.md delete mode 100644 windows/deployment/update/update-compliance-get-started.md delete mode 100644 windows/deployment/update/update-compliance-monitor.md delete mode 100644 windows/deployment/update/update-compliance-need-attention.md delete mode 100644 windows/deployment/update/update-compliance-privacy.md delete mode 100644 windows/deployment/update/update-compliance-safeguard-holds.md delete mode 100644 windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md delete mode 100644 windows/deployment/update/update-compliance-schema-waasinsiderstatus.md delete mode 100644 windows/deployment/update/update-compliance-schema-waasupdatestatus.md delete mode 100644 windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md delete mode 100644 windows/deployment/update/update-compliance-schema-wudostatus.md delete mode 100644 windows/deployment/update/update-compliance-schema.md delete mode 100644 windows/deployment/update/update-compliance-security-update-status.md delete mode 100644 windows/deployment/update/update-compliance-using.md diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 08eb66ae7c..20b7c7b5f3 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -21764,6 +21764,96 @@ "source_path": "windows/security/information-protection/personal-data-encryption/overview-pde.md", "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/index", "redirect_document_id": false - } + }, + { + "source_path": "windows/deployment/update/update-compliance-monitor.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-get-started.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-configuration-script.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-configuration-manual.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-configuration-mem.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-using.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-need-attention.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-security-update-status.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-feature-update-status.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-safeguard-holds.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-delivery-optimization.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-privacy.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-waasupdatestatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-waasinsiderstatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-wudostatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + } ] } \ No newline at end of file diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml index 4fa29f1d84..8f07d859a6 100644 --- a/windows/deployment/TOC.yml +++ b/windows/deployment/TOC.yml @@ -242,49 +242,6 @@ href: update/wufb-reports-schema-ucserviceupdatestatus.md - name: UCUpdateAlert href: update/wufb-reports-schema-ucupdatealert.md - - name: Monitor updates with Update Compliance - href: update/update-compliance-monitor.md - items: - - name: Get started - items: - - name: Get started with Update Compliance - href: update/update-compliance-get-started.md - - name: Update Compliance configuration script - href: update/update-compliance-configuration-script.md - - name: Manually configuring devices for Update Compliance - href: update/update-compliance-configuration-manual.md - - name: Configuring devices for Update Compliance in Microsoft Intune - href: update/update-compliance-configuration-mem.md - - name: Update Compliance monitoring - items: - - name: Use Update Compliance - href: update/update-compliance-using.md - - name: Need attention report - href: update/update-compliance-need-attention.md - - name: Security update status report - href: update/update-compliance-security-update-status.md - - name: Feature update status report - href: update/update-compliance-feature-update-status.md - - name: Safeguard holds report - href: update/update-compliance-safeguard-holds.md - - name: Delivery Optimization in Update Compliance - href: update/update-compliance-delivery-optimization.md - - name: Data handling and privacy in Update Compliance - href: update/update-compliance-privacy.md - - name: Schema reference - items: - - name: Update Compliance schema reference - href: update/update-compliance-schema.md - - name: WaaSUpdateStatus - href: update/update-compliance-schema-waasupdatestatus.md - - name: WaaSInsiderStatus - href: update/update-compliance-schema-waasinsiderstatus.md - - name: WaaSDeploymentStatus - href: update/update-compliance-schema-waasdeploymentstatus.md - - name: WUDOStatus - href: update/update-compliance-schema-wudostatus.md - - name: WUDOAggregatedStatus - href: update/update-compliance-schema-wudoaggregatedstatus.md - name: Troubleshooting items: - name: Resolve upgrade errors diff --git a/windows/deployment/update/update-compliance-configuration-manual.md b/windows/deployment/update/update-compliance-configuration-manual.md deleted file mode 100644 index 8d6b9f249b..0000000000 --- a/windows/deployment/update/update-compliance-configuration-manual.md +++ /dev/null @@ -1,80 +0,0 @@ ---- -title: Manually configuring devices for Update Compliance -manager: aaroncz -description: Manually configuring devices for Update Compliance -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# Manually Configuring Devices for Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - - -There are a number of requirements to consider when manually configuring devices for Update Compliance. These can potentially change with newer versions of Windows client. The [Update Compliance Configuration Script](update-compliance-configuration-script.md) will be updated when any configuration requirements change so only a redeployment of the script will be required. - -The requirements are separated into different categories: - -1. Ensuring the [**required policies**](#required-policies) for Update Compliance are correctly configured. -2. Devices in every network topography must send data to the [**required endpoints**](#required-endpoints) for Update Compliance. For example, devices in both main and satellite offices, which might have different network configurations must be able to reach the endpoints. -3. Ensure [**Required Windows services**](#required-services) are running or are scheduled to run. It is recommended all Microsoft and Windows services are set to their out-of-box defaults to ensure proper functionality. - - -## Required policies - -Update Compliance has a number of policies that must be appropriately configured in order for devices to be processed by Microsoft and visible in Update Compliance. They are enumerated below, separated by whether the policies will be configured via [Mobile Device Management](/windows/client-management/mdm/) (MDM) or Group Policy. For both tables: - -- **Policy** corresponds to the location and name of the policy. -- **Value** Indicates what value the policy must be set to. Update Compliance requires *at least* Basic (or Required) diagnostic data, but can function off Enhanced or Full (or Optional). -- **Function** details why the policy is required and what function it serves for Update Compliance. It will also detail a minimum version the policy is required, if any. - -### Mobile Device Management policies - -Each MDM Policy links to its documentation in the CSP hierarchy, providing its exact location in the hierarchy and more details. - -| Policy | Data type | Value | Function | -|--------------------------|-|-|------------------------------------------------------------| -|**Provider/*ProviderID*/**[**CommercialID**](/windows/client-management/mdm/dmclient-csp#provider-providerid-commercialid) |String |[Your CommercialID](update-compliance-get-started.md#get-your-commercialid) |Identifies the device as belonging to your organization. | -|**System/**[**AllowTelemetry**](/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) |Integer | 1 - Basic |Sends basic device info, including quality-related data, app compatibility, and other similar data to keep the device secure and up-to-date. For more information, see [Configure Windows diagnostic data in your organization](/windows/privacy/configure-windows-diagnostic-data-in-your-organization). | -|**System/**[**ConfigureTelemetryOptInSettingsUx**](/windows/client-management/mdm/policy-csp-system#system-configuretelemetryoptinsettingsux) |Integer |1 - Disable Telemetry opt-in Settings | (in Windows 10, version 1803 and later) Determines whether users of the device can adjust diagnostic data to levels lower than the level defined by AllowTelemetry. We recommend that you disable this policy or the effective diagnostic data level on devices might not be sufficient. | -|**System/**[**AllowDeviceNameInDiagnosticData**](/windows/client-management/mdm/policy-csp-system#system-allowdevicenameindiagnosticdata) |Integer | 1 - Allowed | Allows device name to be sent for Windows Diagnostic Data. If this policy is Not Configured or set to 0 (Disabled), Device Name will not be sent and will not be visible in Update Compliance, showing `#` instead. | -| **System/**[**AllowUpdateComplianceProcessing**](/windows/client-management/mdm/policy-csp-system#system-allowUpdateComplianceProcessing) |Integer | 16 - Allowed | Enables data flow through Update Compliance's data processing system and indicates a device's explicit enrollment to the service. | -| **System/**[AllowCommercialDataPipeline](/windows/client-management/mdm/policy-csp-system#system-allowcommercialdatapipeline) | Integer | 1 - Enabled | Configures Microsoft to be the processor of the Windows diagnostic data collected from an Azure Active Directory-joined device. | - -### Group policies - -All Group policies that need to be configured for Update Compliance are under **Computer Configuration>Policies>Administrative Templates>Windows Components\Data Collection and Preview Builds**. All of these policies must be in the *Enabled* state and set to the defined *Value* below. - -| Policy | Value | Function | -|---------------------------|-|-----------------------------------------------------------| -|**Configure the Commercial ID** |[Your CommercialID](update-compliance-get-started.md#get-your-commercialid) | Identifies the device as belonging to your organization. | -|**Allow Telemetry** | 1 - Basic |Configures the maximum allowed diagnostic data to be sent to Microsoft. Individual users can still set this value lower than what the policy defines. See the following policy for more information. | -|**Configure telemetry opt-in setting user interface** | 1 - Disable diagnostic data opt-in Settings |(in Windows 10, version 1803 and later) Determines whether users of the device can adjust diagnostic data to levels lower than the level defined by AllowTelemetry. We recommend that you disable this policy, otherwise the effective diagnostic data level on devices might not be sufficient. | -|**Allow device name to be sent in Windows diagnostic data** | 1 - Enabled | Allows device name to be sent for Windows Diagnostic Data. If this policy is Not Configured or Disabled, Device Name will not be sent and will not be visible in Update Compliance, showing `#` instead. | -|**Allow Update Compliance processing** | 16 - Enabled | Enables data flow through Update Compliance's data processing system and indicates a device's explicit enrollment to the service. | -| **Allow commercial data pipeline** | 1 - Enabled | Configures Microsoft to be the processor of the Windows diagnostic data collected from an Azure Active Directory-joined device. | - - -## Required endpoints - -To enable data sharing between devices, your network, and Microsoft's Diagnostic Data Service, configure your proxy to allow devices to contact the below endpoints. - - -[!INCLUDE [Endpoints for Update Compliance](./includes/wufb-reports-endpoints.md)] - -## Required services - -Many Windows and Microsoft services are required to ensure that not only the device can function, but Update Compliance can see device data. It is recommended that you allow all default services from the out-of-box experience to remain running. The [Update Compliance Configuration Script](update-compliance-configuration-script.md) checks whether the majority of these services are running or are allowed to run automatically. - - diff --git a/windows/deployment/update/update-compliance-configuration-mem.md b/windows/deployment/update/update-compliance-configuration-mem.md deleted file mode 100644 index 7f4c13868a..0000000000 --- a/windows/deployment/update/update-compliance-configuration-mem.md +++ /dev/null @@ -1,87 +0,0 @@ ---- -title: Configuring Microsoft Intune devices for Update Compliance -manager: aaroncz -description: Configuring devices that are enrolled in Intune for Update Compliance -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# Configuring Microsoft Intune devices for Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -This article is specifically targeted at configuring devices enrolled to [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) for Update Compliance, within Microsoft Intune itself. Configuring devices for Update Compliance in Microsoft Intune breaks down to the following steps: - -1. [Create a configuration profile](#create-a-configuration-profile) for devices you want to enroll, that contains settings for all the MDM policies that must be configured. -1. Wait for data to populate. The length of this process depends on the computer being on, connected to the internet, and correctly configured. Some data types take longer to appear than others. You can learn more in the broad section on [enrolling devices to Update Compliance](update-compliance-get-started.md#enroll-devices-in-update-compliance). - -> [!TIP] -> If you need to troubleshoot client enrollment, consider deploying the [configuration script](#deploy-the-configuration-script) as a Win32 app to a few devices and reviewing the logs it creates. Additional checks are performed with the script to ensure devices are correctly configured. - -## Create a configuration profile - -Take the following steps to create a configuration profile that will set required policies for Update Compliance: - -1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), go to **Devices/Windows/Configuration profiles**. -1. On the **Configuration profiles** view, select **Create a profile**. -1. Select **Platform**="Windows 10 and later" and **Profile type**="Templates". -1. For **Template name**, select **Custom**, and then press **Create**. -1. You're now on the Configuration profile creation screen. On the **Basics** tab, give a **Name** and **Description**. -1. On the **Configuration settings** page, you'll be adding multiple OMA-URI Settings that correspond to the policies described in [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md). - 1. If you don't already have it, get your Commercial ID. For steps, see [Get your CommmercialID](update-compliance-get-started.md#get-your-commercialid). - 1. Add a setting for **Commercial ID** with the following values: - - **Name**: Commercial ID - - **Description**: Sets the Commercial ID that corresponds to the Update Compliance Log Analytics workspace. - - **OMA-URI**: `./Vendor/MSFT/DMClient/Provider/ProviderID/CommercialID` - - **Data type**: String - - **Value**: *Set this value to your Commercial ID* - 1. Add a setting configuring the **Windows Diagnostic Data level** for devices: - - **Name**: Allow Telemetry - - **Description**: Sets the maximum allowed diagnostic data to be sent to Microsoft, required for Update Compliance. - - **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/AllowTelemetry` - - **Data type**: Integer - - **Value**: 1 (*all that is required is 1, but it can be safely set to a higher value*). - 1. (*Recommended, but not required*) Add a setting for **disabling devices' Diagnostic Data opt-in settings interface**. If this setting isn't disabled, users of each device can potentially override the diagnostic data level of devices such that data won't be available for those devices in Update Compliance: - - **Name**: Disable Telemetry opt-in interface - - **Description**: Disables the ability for end-users of devices can adjust diagnostic data to levels lower than defined by the Allow Telemetry setting. - - **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/ConfigureTelemetryOptInSettingsUx` - - **Data type**: Integer - - **Value**: 1 - 1. Add a setting to **Allow device name in diagnostic data**; otherwise, there will be no device name in Update Compliance: - - **Name**: Allow device name in Diagnostic Data - - **Description**: Allows device name in Diagnostic Data. - - **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/AllowDeviceNameInDiagnosticData` - - **Data type**: Integer - - **Value**: 1 - 1. Add a setting to **Allow Update Compliance processing**; this policy is required for Update Compliance: - - **Name**: Allow Update Compliance Processing - - **Description**: Opts device data into Update Compliance processing. Required to see data. - - **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/AllowUpdateComplianceProcessing` - - **Data type**: Integer - - **Value**: 16 - 1. Add a setting to **Allow commercial data pipeline**; this policy is required for Update Compliance: - - **Name**: Allow commercial data pipeline - - **Description**: Configures Microsoft to be the processor of the Windows diagnostic data collected from an Azure Active Directory-joined device. - - **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/AllowCommercialDataPipeline` - - **Data type**: Integer - - **Value**: 1 - -1. Proceed through the next set of tabs **Scope tags**, **Assignments**, and **Applicability Rules** to assign the configuration profile to devices you wish to enroll. -1. Review and select **Create**. - -## Deploy the configuration script - -The [Update Compliance Configuration Script](update-compliance-configuration-script.md) is a useful tool for properly enrolling devices in Update Compliance, though it isn't strictly necessary. It checks to ensure that devices have the required services running and checks connectivity to the endpoints detailed in the section on [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md). You can deploy the script as a Win32 app. For more information, see [Win32 app management in Microsoft Intune](/mem/intune/apps/apps-win32-app-management). - -When you deploy the configuration script as a Win32 app, you won't be able to retrieve the results of logs on the device without having access to the device, or saving results of the logs to a shared filesystem. We recommend deploying the script in Pilot mode to a set of devices that you do have access to, or have a way to access the resultant log output the script provides, with as similar of a configuration profile as other devices that will be enrolled to Update Compliance, and analyzing the logs for any potential issues. Following this, you can deploy the configuration script in Deployment mode as a Win32 app to all Update Compliance devices. diff --git a/windows/deployment/update/update-compliance-configuration-script.md b/windows/deployment/update/update-compliance-configuration-script.md deleted file mode 100644 index 567ff4f6f1..0000000000 --- a/windows/deployment/update/update-compliance-configuration-script.md +++ /dev/null @@ -1,59 +0,0 @@ ---- -title: Update Compliance Configuration Script -manager: aaroncz -description: Downloading and using the Update Compliance Configuration Script -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.topic: article -ms.date: 04/01/2023 -ms.technology: itpro-updates ---- - -# Configuring devices through the Update Compliance Configuration Script - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -The Update Compliance Configuration Script is the recommended method of configuring devices to send data to Microsoft for use with Update Compliance. The script configures the registry keys backing policies, ensures required services are running, and more. This script is a recommended complement to configuring the required policies documented in [Manually configured devices for Update Compliance](update-compliance-configuration-manual.md), as it can provide feedback on whether there are any configuration issues outside of policies being configured. - -> [!NOTE] -> The configuration script configures registry keys directly. Registry keys can potentially be overwritten by policy settings like Group Policy or MDM. *Reconfiguring devices with the script does not reconfigure previously set policies, both in the case of Group Policy and MDM*. If there are conflicts between your Group Policy or MDM configurations and the required configurations listed in [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md), device data might not appear in Update Compliance correctly. - -You can download the script from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=101086). Keep reading to learn how to configure the script and interpret error codes that are output in logs for troubleshooting. - -## How this script is organized - -This script's two primary files are `ConfigScript.ps1` and `RunConfig.bat`. You configure `RunConfig.bat` according to the directions in the `.bat` itself, which will then run `ConfigScript.ps1` with the parameters entered to `RunConfig.bat`. There are two ways of using the script: in **Pilot** mode or **Deployment** mode. - -- In **Pilot** mode (`runMode=Pilot`), the script will enter a verbose mode with enhanced diagnostics, and save the results in the path defined with `logpath` in `RunConfig.bat`. Pilot mode is best for a pilot run of the script or for troubleshooting configuration. -- In **Deployment** mode (`runMode=Deployment`), the script will run quietly. - - -## How to use this script - -Open `RunConfig.bat` and configure the following (assuming a first-run, with `runMode=Pilot`): - -1. Define `logPath` to where you want the logs to be saved. Ensure that `runMode=Pilot`. -2. Set `setCommercialID=true` and set the `commercialIDValue` to your [Commercial ID](update-compliance-get-started.md#get-your-commercialid). -3. Run the script. -4. Examine the logs for any issues. If there are no issues, then all devices with a similar configuration and network profile are ready for the script to be deployed with `runMode=Deployment`. -5. If there are issues, gather the logs and provide them to Support. - - -## Script errors - - -[!INCLUDE [Update Compliance script error codes](./includes/wufb-reports-script-error-codes.md)] - -## Verify device configuration - - -[!INCLUDE [Endpoints for Update Compliance](./includes/wufb-reports-verify-device-configuration.md)] - diff --git a/windows/deployment/update/update-compliance-delivery-optimization.md b/windows/deployment/update/update-compliance-delivery-optimization.md deleted file mode 100644 index 6c6fe09823..0000000000 --- a/windows/deployment/update/update-compliance-delivery-optimization.md +++ /dev/null @@ -1,56 +0,0 @@ ---- -title: Delivery Optimization in Update Compliance -manager: aaroncz -description: Learn how the Update Compliance solution provides you with information about your Delivery Optimization configuration. -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# Delivery Optimization in Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -:::image type="content" alt-text="Screenshot of Delivery Optimization information in Update Compliance." source="images/UC_workspace_DO_status.png" lightbox="images/UC_workspace_DO_status.png"::: - -The Update Compliance solution provides you with information about your Delivery Optimization configuration, including the observed bandwidth savings across all devices that used peer-to-peer distribution over the past 28 days. - -## Delivery Optimization Status - -The Delivery Optimization Status section includes three blades: - -- The **Device Configuration** blade shows a breakdown of download configuration for each device -- The **Content Distribution (%)** blade shows the percentage of bandwidth savings for each category -- The **Content Distribution (GB)** blade shows the total amount of data seen from each content type broken down by the download source (peers vs non-peers). - - -## Device Configuration blade -Devices can be set to use different download modes; these download modes determine in what situations Delivery Optimization will use peer-to-peer distribution to accomplish the downloads. The top section shows the number of devices configured to use peer-to-peer distribution in *Peering On* compared to *Peering Off* modes. The table shows a breakdown of the various download mode configurations seen in your environment. For more information about the different configuration options, see [Configure Delivery Optimization for Windows client updates](../do/waas-delivery-optimization-setup.md). - -## Content Distribution (%) blade -The first of two blades showing information on content breakdown, this blade shows a ring chart summarizing **Bandwidth Savings %**, which is the percentage of data received from peer sources out of the total data downloaded (for any device that used peer-to-peer distribution). -The table breaks down the Bandwidth Savings % into specific content categories along with the number of devices seen downloading the given content type that used peer-to-peer distribution. - -## Content Distribution (GB) blade -The second of two blades showing information on content breakdown, this blade shows a ring chart summarizing the total bytes downloaded by using peer-to-peer distribution compared to HTTP distribution. -The table breaks down the number of bytes from each download source into specific content categories, along with the number of devices seen downloading the given content type that used peer-to-peer distribution. - -The download sources that could be included are: -- LAN Bytes: Bytes downloaded from LAN Peers which are other devices on the same local network -- Group Bytes: Bytes downloaded from Group Peers which are other devices that belong to the same Group (available when the "Group" download mode is used) -- HTTP Bytes: Non-peer bytes. The HTTP download source can be Microsoft Servers, Windows Update Servers, a WSUS server or a Configuration Manager Distribution Point for Express Updates. - - -[!INCLUDE [Monitor Delivery Optimization](../do/includes/waas-delivery-optimization-monitor.md)] - -For more information on Delivery Optimization, see [Set up Delivery Optimization for Windows](../do/waas-delivery-optimization-setup.md). diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md deleted file mode 100644 index 94fffb85ab..0000000000 --- a/windows/deployment/update/update-compliance-feature-update-status.md +++ /dev/null @@ -1,61 +0,0 @@ ---- -title: Update Compliance - Feature Update Status report -manager: aaroncz -description: Learn how the Feature Update Status report provides information about the status of feature updates across all devices. -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# Feature Update Status - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -[ ![The Feature Update Status report.](images/UC_workspace_FU_status.png) ](images/UC_workspace_FU_status.png#lightbox) - -The Feature Update Status section provides information about the status of [feature updates](waas-quick-start.md#definitions) across all devices. This section tile in the [Overview Blade](update-compliance-using.md#overview-blade) gives a percentage of devices that are on the latest applicable feature update; [Servicing Channel](waas-overview.md#servicing-channels) is considered in determining applicability. Within this section are two blades; one providing a holistic view of feature updates, the other containing three **Deployment Status** tiles, each charged with tracking the deployment for a different [Servicing Channel](waas-overview.md#servicing-channels). - -## Overall Feature Update Status - -The Overall Feature Update Status blade breaks down how many devices are up-to-date or not, with a special callout for how many devices are running a build that is not supported (for a full list of feature updates, check out the [Windows 10 Release Information](https://technet.microsoft.com/windows/release-info.aspx) page). The table beneath the visualization breaks devices down by Servicing Channel and operating system version, then defining whether this combination is *up-to-date*, *not up-to-date* or *out of support*. Finally, the table provides a count of devices that fall into this category. - -## Deployment Status by Servicing Channel - -To effectively track deployment, **Deployment Status Blades** are divided into each Servicing Channel chosen for the device. This is because Deployment for each channel will happen at different periods in time and feature updates are targeted separately for each channel. Within each Deployment Status tile, devices are aggregated on their feature update distribution, and the columns list the states each device is in. - -Refer to the following list for what each state means: -* **Installed** devices are devices that have completed installation for the given update. -* When a device is counted as **In Progress**, it has begun the feature update installation. -* Devices that are **scheduled next 7 days** are all devices that were deferred from installing the Feature update using [Windows Update for Business Settings](waas-manage-updates-wufb.md) and are set to begin installation in the next 7 days. -* Devices that have failed the given feature update installation are counted as **Update failed**. -* If a device should be, in some way, progressing toward this security update, but its status cannot be inferred, it will count as **Status Unknown**. Devices not using Windows Update are the most likely devices to fall into this category. - -## Safeguard holds - -Microsoft uses diagnostic data to determine whether devices that use Windows Update are ready for a feature update in order to ensure a smooth experience. When Microsoft determines a device is not ready to update due to a known issue, a *safeguard hold* is generated to delay the device's upgrade and protect the end-user experience. Safeguard holds are released over time as diagnostic data is analyzed and fixes are addressed. Details are provided on some, but not all safeguard holds on the Windows client release information pages for any given release. - -### Queries for safeguard holds - -> [!TIP] -> For a new Update Compliance report with additional information on safeguard holds for devices managed using the [Windows Update for Business deployment service](/windows/deployment/update/deployment-service-overview), try the [Safeguard Holds report](/windows/deployment/update/update-compliance-safeguard-holds). - -The Feature Update Status report offers two queries to help you retrieve data related to safeguard holds. These queries show data for devices that are configured to send diagnostic data at the *Optional* level (previously *Full*). For Windows 10 devices, devices configured to send diagnostic data at *Enhanced* level are also included. - -The first query shows the device data for all devices that are affected by safeguard holds. The second query shows data specific to devices running the target build. - -![Left pane showing Need Attention, Security update status, feature update status, and Windows Defender AV status, with Need Attention selected. Right pane shows the list of queries relevant to the Need Attention status, with "Devices with a safeguard hold" and "Target build distribution of devices with a safeguard hold" queries highlighted](images/UC_workspace_safeguard_queries.png) - -Update Compliance reporting will display the safeguard hold IDs for known issues affecting a device in the **DeploymentErrorCode** column. Safeguard hold IDs for publicly discussed known issues are also included in the Windows Release Health dashboard, where you can easily find information related to publicly available safeguards. - -### Opt out of safeguard holds - -You can [opt out of safeguard holds](safeguard-opt-out.md) protecting against known issues by using the **Disable safeguards for Feature Updates** Group Policy. This policy is available to Windows Update for Business devices running Windows 10, version 1809 or later that have installed the October 2020 security update. diff --git a/windows/deployment/update/update-compliance-get-started.md b/windows/deployment/update/update-compliance-get-started.md deleted file mode 100644 index d5167f79ad..0000000000 --- a/windows/deployment/update/update-compliance-get-started.md +++ /dev/null @@ -1,129 +0,0 @@ ---- -title: Get started with Update Compliance -manager: aaroncz -description: Prerequisites, Azure onboarding, and configuring devices for Update Compliance -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.collection: - - highpri - - tier2 -ms.topic: article -ms.date: 04/01/2023 -ms.technology: itpro-updates ---- - -# Get started with Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -This article introduces the high-level steps required to enroll to the Update Compliance solution and configure devices to send data to it. The following steps cover the enrollment and device configuration workflow. - -1. Ensure you can [meet the requirements](#update-compliance-prerequisites) to use Update Compliance. -2. [Add Update Compliance](#add-update-compliance-to-your-azure-subscription) to your Azure subscription. -3. [Configure devices](#enroll-devices-in-update-compliance) to send data to Update Compliance. - -After you add the solution to Azure and configuring devices, it can take some time before all devices appear. For more information, see the [enrollment section](#enroll-devices-in-update-compliance). Before or as devices appear, you can learn how to [Use Update Compliance](update-compliance-using.md) to monitor Windows Updates and Delivery Optimization. - -## Update Compliance prerequisites - -> [!IMPORTANT] -> Update Compliance is a Windows service hosted in Azure that uses Windows diagnostic data. You should be aware that Update Compliance doesn't meet [US Government community compliance (GCC)](/office365/servicedescriptions/office-365-platform-service-description/office-365-us-government/gcc#us-government-community-compliance) requirements. For a list of GCC offerings for Microsoft products and services, see the [Microsoft Trust Center](/compliance/regulatory/offering-home). Update Compliance is available in the Azure Commercial cloud, but not available for GCC High or United States Department of Defense customers. - -Before you begin the process to add Update Compliance to your Azure subscription, first ensure you can meet the prerequisites: - -- **Compatible operating systems and editions**: Update Compliance works only with Windows 10 or Windows 11 Professional, Education, and Enterprise editions. Update Compliance supports both the typical Windows 10 or Windows 11 Enterprise edition, and [Windows 10 Enterprise multi-session](/azure/virtual-desktop/windows-10-multisession-faq). Update Compliance only provides data for the standard Desktop Windows client version and isn't currently compatible with Windows Server, Surface Hub, IoT, or other versions. -- **Compatible Windows client servicing channels**: Update Compliance supports Windows client devices on the General Availability Channel and the Long-term Servicing Channel (LTSC). Update Compliance *counts* Windows Insider Preview devices, but doesn't currently provide detailed deployment insights for them. -- **Diagnostic data requirements**: Update Compliance requires devices to send diagnostic data at *Required* level (previously *Basic*). Some queries in Update Compliance require devices to send diagnostic data at *Optional* level (previously *Full*) for Windows 11 devices or *Enhanced* level for Windows 10 devices. To learn more about what's included in different diagnostic levels, see [Diagnostics, feedback, and privacy in Windows](https://support.microsoft.com/windows/diagnostics-feedback-and-privacy-in-windows-28808a2b-a31b-dd73-dcd3-4559a5199319). -- **Data transmission requirements**: Devices must be able to contact specific endpoints required to authenticate and send diagnostic data. These endpoints are enumerated in detail at [Configuring Devices for Update Compliance manually](update-compliance-configuration-manual.md). -- **Showing device names in Update Compliance**: For Windows 10, version 1803 or later, device names won't appear in Update Compliance unless you individually opt-in devices by using policy. The steps are outlined in [Configuring Devices for Update Compliance](update-compliance-configuration-manual.md). -- **Azure AD device join** or **hybrid Azure AD join**: All devices enrolled in Update Compliance must meet all prerequisites for enabling Windows diagnostic data processor configuration, including the Azure AD join requirement. This prerequisite will be enforced for Update Compliance starting on October 15, 2022. - -## Add Update Compliance to your Azure subscription - -Update Compliance is offered as an Azure Marketplace application that is linked to a new or existing [Azure Log Analytics](/azure/log-analytics/query-language/get-started-analytics-portal) workspace within your Azure subscription. For the following steps, you must have either an Owner or Contributor [Azure role](/azure/role-based-access-control/rbac-and-directory-admin-roles#azure-roles) as a minimum in order to add the solution. - -> [!IMPORTANT] -> Update Compliance is deprecated and no longer accepting any new onboarding requests. The instructions below are listed for verification and troubleshooting purposes only for existing Updates Compliance users. Update Compliance has been replaced by [Windows Update for Business reports](wufb-reports-overview.md) for monitoring compliance of updates. - - -1. Go to the [Update Compliance page in the Azure Marketplace](https://azuremarketplace.microsoft.com/marketplace/apps/). The solution was published by Microsoft and named **WaaSUpdateInsights**. -2. Select **Get it now**. -3. Choose an existing or configure a new Log Analytics Workspace, ensuring it is in a **Compatible Log Analytics region** from the following table. Although an Azure subscription is required, you won't be charged for ingestion of Update Compliance data. - - [Azure Update Management](/azure/automation/automation-intro#update-management) users should use the same workspace for Update Compliance. -4. After your workspace is configured and selected, select **Create**. You'll receive a notification when the solution has been successfully created. - -Once the solution is in place, you can use one of the following Azure roles with Update Compliance: - -- To edit and write queries, we recommend the [Log Analytics Contributor](/azure/role-based-access-control/built-in-roles#log-analytics-contributor) role. - -- To read and only view data, we recommend the [Log Analytics Reader](/azure/role-based-access-control/built-in-roles#log-analytics-reader) role. - -|Compatible Log Analytics regions | -| ------------------------------- | -|Australia Central | -|Australia East | -|Australia Southeast | -|Brazil South | -|Canada Central | -|Central India | -|Central US | -|East Asia | -|East US | -|East US 2 | -|Eastus2euap(canary) | -|France Central | -|Japan East | -|Korea Central | -|North Central US | -|North Europe | -|South Africa North | -|South Central US | -|Southeast Asia | -|Switzerland North | -|Switzerland West | -|UK West | -|UK south | -|West Central US | -|West Europe | -|West US | -|West US 2 | - -> [!NOTE] -> It is not currently supported to programmatically enroll to Update Compliance via the [Azure CLI](/cli/azure) or otherwise. You must manually add Update Compliance to your Azure subscription. - -### Get your CommercialID - -A `CommercialID` is a globally unique identifier assigned to a specific Log Analytics workspace. The `CommercialID` is copied to an MDM or Group Policy and is used to identify devices in your environment. The `Commercial ID` directs your clients to the Update Compliance solution in your Log Analytics workspace. You'll need this ID when you configure clients to send data to Update Compliance. - -1. If needed, sign into the [Azure portal](https://portal.azure.com). -1. In the Azure portal, type **Log Analytics** in the search bar. As you begin typing, the list filters based on your input. -1. Select **Log Analytics workspaces**. -1. Select the Log Analytics workspace that you added the Update Compliance solution to. -1. Select **Solutions** from the Log Analytics workspace, then select **WaaSUpdateInsights(<Log Analytics workspace name>)** to go to the summary page for the solution. -1. Select **Update Compliance Settings** from the **WaaSUpdateInsights(<Log Analytics workspace name>)** summary page. -1. The **Commercial Id Key** is listed in the text box with an option to copy the ID. The **Commercial Id Key** is commonly referred to as the `CommercialID` or **Commercial ID** in Update Compliance. - - > [!Warning] - > Regenerate a Commercial ID only if your original ID can no longer be used. Regenerating a Commercial ID requires you to deploy the new commercial ID to your computers in order to continue to collect data and can result in data loss. - - -## Enroll devices in Update Compliance - -Once you've added Update Compliance to a workspace in your Azure subscription, you'll need to configure any devices you want to monitor. There are a few steps to follow when enrolling devices to Update Compliance: - -1. Check the policies, services, and other device enrollment requirements in [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md). -2. If you use [Microsoft Intune](/mem/intune/fundamentals/what-is-intune), you can follow the enrollment process documented at [Configuring devices for Update Compliance in Microsoft Intune](update-compliance-configuration-mem.md). -3. Finally, you should run the [Update Compliance Configuration Script](update-compliance-configuration-script.md) on all devices to ensure they're appropriately configured and troubleshoot any enrollment issues. - -After you configure devices, diagnostic data they send will begin to be associated with your Azure AD organization ("tenant"). However, enrolling to Update Compliance doesn't influence the rate at which required data is uploaded from devices. Device connectivity to the internet and generally how active the device is highly influences how long it will take before the device appears in Update Compliance. Devices that are active and connected to the internet daily can expect to be fully uploaded within one week (usually less than 72 hours). Devices that are less active can take up to two weeks before data is fully available. - - - diff --git a/windows/deployment/update/update-compliance-monitor.md b/windows/deployment/update/update-compliance-monitor.md deleted file mode 100644 index 4a047e610a..0000000000 --- a/windows/deployment/update/update-compliance-monitor.md +++ /dev/null @@ -1,44 +0,0 @@ ---- -title: Monitor Windows Updates and Microsoft Defender AV with Update Compliance -manager: aaroncz -description: You can use Update Compliance in Azure portal to monitor the progress of updates and key anti-malware protection features on devices in your network. -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# Monitor Windows Updates with Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] -## Introduction - -Update Compliance enables organizations to: - -* Monitor security, quality, and feature updates for Windows 10 or Windows 11 Professional, Education, and Enterprise editions. -* View a report of device and update issues related to compliance that need attention. -* Check bandwidth savings incurred across multiple content types by using [Delivery Optimization](../do/waas-delivery-optimization.md). - -Update Compliance is offered through the Azure portal, and is included as part of Windows 10 or Windows 11 licenses listed in the [prerequisites](update-compliance-get-started.md#update-compliance-prerequisites). Azure Log Analytics ingestion and retention charges are not incurred on your Azure subscription for Update Compliance data. - -Update Compliance uses Windows client diagnostic data for all of its reporting. It collects system data including update deployment progress, [Windows Update for Business](waas-manage-updates-wufb.md) configuration data, and Delivery Optimization usage data, and then sends this data to a customer-owned [Azure Log Analytics](/azure/log-analytics/query-language/get-started-analytics-portal) workspace to power the experience. - -See the following articles in this guide for detailed information about configuring and using the Update Compliance solution: - -- [Get started with Update Compliance](update-compliance-get-started.md) provides directions on adding Update Compliance to your Azure subscription and configuring devices to send data to Update Compliance. -- [Using Update Compliance](update-compliance-using.md) breaks down every aspect of the Update Compliance experience. - -## Related articles - -* [Get started with Update Compliance](update-compliance-get-started.md) -* [Use Update Compliance to monitor Windows Updates](update-compliance-using.md) -* [Update Compliance Schema Reference](update-compliance-schema.md) diff --git a/windows/deployment/update/update-compliance-need-attention.md b/windows/deployment/update/update-compliance-need-attention.md deleted file mode 100644 index 51212b396d..0000000000 --- a/windows/deployment/update/update-compliance-need-attention.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: Update Compliance - Need Attention! report -manager: aaroncz -description: Learn how the Need attention! section provides a breakdown of all Windows 10 device and update issues detected by Update Compliance. -author: mestew -ms.author: mstewart -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# Needs attention! - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -![Needs attention section.](images/UC_workspace_needs_attention.png) - -The **Needs attention!** section provides a breakdown of all Windows client device and update issues detected by Update Compliance. The summary tile for this section counts the number of devices that have issues, while the blades within breakdown the issues encountered. Finally, a [list of queries](#list-of-queries) blade in this section contains queries that provide values but don't fit within any other main section. - -> [!NOTE] -> The summary tile counts the number of devices that have issues, while the blades within the section break down the issues encountered. A single device can have more than one issue, so these numbers might not add up. - -The different issues are broken down by Device Issues and Update Issues: - -## Device Issues - -* **Missing multiple security updates:** This issue occurs when a device is behind by two or more security updates. These devices might be more vulnerable and should be investigated and updated. -* **Out of support OS Version:** This issue occurs when a device has fallen out of support due to the version of Windows client it's running. When a device has fallen out of support, it will no longer receive important security updates, and might be vulnerable. These devices should be updated to a supported version of Windows client. - -## Update Issues - -* **Failed:** This issue occurs when an error halts the process of downloading and applying an update on a device. Some of these errors might be transient, but should be investigated further to be sure. -* **Canceled**: This issue occurs when a user cancels the update process. -* **Rollback**: This issue occurs when a fatal error occurs during a feature update, and the device is rolled back to the previous version. -* **Uninstalled**: This issue occurs when a feature update is uninstalled from a device by a user or an administrator. This might not be a problem if the uninstallation was intentional, but is highlighted as it might need attention. -* **Progress stalled:** This issue occurs when an update is in progress, but hasn't completed over a period of 7 days. - -Selecting any of the issues will take you to a [Log Analytics](/azure/log-analytics/query-language/get-started-analytics-portal) view with all devices that have the given issue. - -> [!NOTE] -> This blade also has a link to the [Setup Diagnostic Tool](../upgrade/setupdiag.md), a standalone tool you can use to obtain details about why a Windows client feature update was unsuccessful. - -## List of Queries - -The **List of Queries** blade is in the **Needs Attention** section of Update Compliance. This blade contains a list of queries with a description and a link to the query. These queries contain important meta-information that didn't fit within any specific section or were listed to serve as a good starting point for modification into custom queries. diff --git a/windows/deployment/update/update-compliance-privacy.md b/windows/deployment/update/update-compliance-privacy.md deleted file mode 100644 index 345802748b..0000000000 --- a/windows/deployment/update/update-compliance-privacy.md +++ /dev/null @@ -1,63 +0,0 @@ ---- -title: Privacy in Update Compliance -manager: aaroncz -description: an overview of the Feature Update Status report -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# Privacy in Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - - -Update Compliance is fully committed to privacy, centering on these tenets: - -- **Transparency:** Windows client diagnostic data events that are required for Update Compliance's operation are fully documented (see the links for additional information) so you can review them with your company's security and compliance teams. The Diagnostic Data Viewer lets you see diagnostic data sent from a given device (see [Diagnostic Data Viewer Overview](/windows/configuration/diagnostic-data-viewer-overview) for details). -- **Control:** You ultimately control the level of diagnostic data you wish to share. In Windows 10, version 1709 we added a new policy to Limit enhanced diagnostic data to the minimum required by Windows Analytics. -- **Security:** Your data is protected with strong security and encryption. -- **Trust:** Update Compliance supports the Online Services Terms. - -> [!IMPORTANT] -> Update Compliance is a Windows service hosted in Azure that uses Windows diagnostic data. You should be aware that Update Compliance doesn't meet [US Government community compliance (GCC)](/office365/servicedescriptions/office-365-platform-service-description/office-365-us-government/gcc#us-government-community-compliance) requirements. For a list of GCC offerings for Microsoft products and services, see the [Microsoft Trust Center](/compliance/regulatory/offering-home). Update Compliance is available in the Azure Commercial cloud, but not available for GCC High or United States Department of Defense customers. - -## Data flow for Update Compliance - -The data flow sequence is as follows: - -1. Diagnostic data is sent from devices to the Microsoft Diagnostic Data Management service, which is hosted in the US. -2. An IT Administrator creates an Azure Log Analytics workspace. They then choose the location this workspace will store data and receives a Commercial ID for that workspace. The Commercial ID is added to each device in an organization by way of Group Policy, MDM or registry key. -3. Each day Microsoft produces a "snapshot" of IT-focused insights for each workspace in the Diagnostic Data Management Service, identifying devices by Commercial ID. -4. These snapshots are copied to transient storage, used solely for Update Compliance where they are partitioned by Commercial ID. -5. The snapshots are then copied to the appropriate Azure Log Analytics workspace, where the Update Compliance experience pulls the information from to populate visuals. - -## FAQ - -### Can Update Compliance be used without a direct client connection to the Microsoft Data Management Service? - -No, the entire service is powered by Windows diagnostic data, which requires that devices have this direct connectivity. - -### Can I choose the data center location? - -Yes for Azure Log Analytics, but no for the Microsoft Data Management Service (which is hosted in the US). - -## Related topics - -See related topics for additional background information on privacy and treatment of diagnostic data: - -- [Windows 10 and the GDPR for IT Decision Makers](/windows/privacy/gdpr-it-guidance) -- [Configure Windows diagnostic data in your organization](/windows/configuration/configure-windows-diagnostic-data-in-your-organization) -- [Diagnostic Data Viewer Overview](/windows/configuration/diagnostic-data-viewer-overview) -- [Licensing Terms and Documentation](https://www.microsoft.com/licensing/docs/) -- [Confidence in the trusted cloud](https://azure.microsoft.com/support/trust-center/) -- [Trust Center](https://www.microsoft.com/trustcenter) diff --git a/windows/deployment/update/update-compliance-safeguard-holds.md b/windows/deployment/update/update-compliance-safeguard-holds.md deleted file mode 100644 index f74ace76b9..0000000000 --- a/windows/deployment/update/update-compliance-safeguard-holds.md +++ /dev/null @@ -1,61 +0,0 @@ ---- -title: Update Compliance - Safeguard Holds report -manager: aaroncz -description: Learn how the Safeguard Holds report provides information about safeguard holds in your population. -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# Safeguard Holds - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -The Safeguard Holds report provides information about devices in your population that are affected by a [safeguard hold](/windows/deployment/update/safeguard-holds). - -Microsoft uses diagnostic data to determine whether devices that use Windows Update are ready for a feature update in order to ensure a smooth experience. When Microsoft determines a device is not ready to update due to a known issue, a *safeguard hold* is generated to delay the device's upgrade and protect the end-user experience. Safeguard holds are released over time as diagnostic data is analyzed and fixes are addressed. Details are provided on some, but not all safeguard holds on the Windows client release information pages for any given release. - -As part of the Safeguard Holds report, Update Compliance provides aggregated and device-specific views into the safeguard holds that apply to devices in your population. These views will show data for all devices that are configured to send diagnostic data at the *Optional* level (previously *Full*). For Windows 10 devices, devices configured to send diagnostic data at *Enhanced* level are also included. If your devices are not sending the required diagnostic data, they will be excluded from these views. - -The safeguard hold report can be found in a different location from the other Update Compliance reports. To access the safeguard hold report, follow the instructions below. - -1. Navigate to your Log Analytics workspace to which Update Compliance is deployed. -2. In the left-hand menu, select **Solutions**. -3. Select the solution named **WaaSUpdateInsights(\)**. (This summary page is also where the Update Compliance tile is located.) -4. In the left-hand menu, select **Workbooks**. -5. Under the subsection **WaaSUpdateInsights**, select the workbook named **Safeguard Holds**. - -This report shows information for devices that are managed using the [Windows Update for Business deployment service](/windows/deployment/update/deployment-service-overview). To view information about safeguard holds for other devices, you can use the workbook named **WaaSUpdateInsights** or the [queries for safeguard holds](/windows/deployment/update/update-compliance-feature-update-status) in the Feature Update Status report. - -## Safeguard hold view - -![The safeguard hold view of the Safeguard Hold report.](images/uc-workspace-safeguard-holds-safeguard-hold-view.png) - -The safeguard hold view shows which safeguard holds apply to devices in your population, and how many devices are affected by each safeguard hold. You can use the **Safeguard hold ID(s)** dropdown at the top of the report to filter the chart and corresponding table to show only the selected safeguard hold IDs. Note that a device can be affected by more than one safeguard hold. - -## Device view - -![The device view of the Safeguard Hold report.](images/uc-workspace-safeguard-holds-device-view.png) - -The device view shows which devices are affected by safeguard holds. In the **Safeguard Hold IDs** column of the table, you can find a list of the safeguard holds that apply to each device. You can also use the **Safeguard hold ID(s)** dropdown at the top of the report to filter the table to show only devices affected by the selected safeguard hold IDs. - -## Getting additional information about a safeguard hold - -For safeguard holds protecting devices against publicly discussed known issues, you can find their 8-digit identifier on the [Windows release health](/windows/release-health/) page under **Known issues** corresponding to the relevant release. - -Devices managed by the [Windows Update for Business deployment service](/windows/deployment/update/deployment-service-overview) that are affected by a safeguard hold for a likely issue are listed in the report with the safeguard hold ID value **00000001**. - -## Opt out of safeguard holds - -To opt out of safeguard holds protecting against known issues, see [Opt out of safeguard holds](/windows/deployment/update/safeguard-opt-out). - -To opt out of safeguard holds protecting against likely issues (applicable to devices managed by the deployment service), see [Manage safeguards for a feature update deployment using the Windows Update for Business deployment service](/graph/windowsupdates-manage-safeguards). diff --git a/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md b/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md deleted file mode 100644 index 07a33a985c..0000000000 --- a/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md +++ /dev/null @@ -1,46 +0,0 @@ ---- -title: Update Compliance Schema - WaaSDeploymentStatus -manager: aaroncz -description: WaaSDeploymentStatus schema -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# WaaSDeploymentStatus - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - - -WaaSDeploymentStatus records track a specific update's installation progress on a specific device. Multiple WaaSDeploymentStatus records can exist simultaneously for a given device, as each record is specific to a given update and its type. For example, a device can have both a WaaSDeploymentStatus tracking a Windows Feature Update, and one tracking a Windows Quality Update, at the same time. - -|Field |Type |Example |Description | -|-|-|-----|------------------------| -|**Computer** |[string](/azure/kusto/query/scalar-data-types/string) |`JohnPC-Contoso` |User or Organization-provided device name. If this appears as '#', then Device Name may not be sent through telemetry. To enable Device Name to be sent with telemetry, see [Enroll devices in Update Compliance](update-compliance-get-started.md#enroll-devices-in-update-compliance). | -|**ComputerID** |[string](/azure/kusto/query/scalar-data-types/string) |`g:6755412281299915` |Microsoft Global Device Identifier. This is an internal identifier used by Microsoft. A connection to the end-user managed service account is required for this identifier to be populated; no device data will be present in Update Compliance without this identifier. | -|**DeferralDays** |[int](/azure/kusto/query/scalar-data-types/int) |`0` |The deferral policy for this content type or `UpdateCategory` (Windows `Feature` or `Quality`). | -|**DeploymentError** |[string](/azure/kusto/query/scalar-data-types/string) |`Disk Error` |A readable string describing the error, if any. If empty, there's either no string matching the error or there's no error. | -|**DeploymentErrorCode** |[int](/azure/kusto/query/scalar-data-types/int) |`8003001E` |Microsoft internal error code for the error, if any. If empty, there's either no error or there's *no error code*, meaning that the issue raised doesn't correspond to an error, but some inferred issue. | -|**DeploymentStatus** |[string](/azure/kusto/query/scalar-data-types/string) |`Failed` |The high-level status of installing this update on this device. Possible values are:
  • **Update completed**: Device has completed the update installation.
  • **In Progress**: Device is in one of the various stages of installing an update, detailed in `DetailedStatus`.
  • **Deferred**: A device's deferral policy is preventing the update from being offered by Windows Update.
  • **Canceled**: The update was canceled.
  • **Blocked**: There's a hard block on the update being completed. This could be that another update must be completed before this one, or some other task is blocking the installation of the update.
  • **Unknown**: Update Compliance generated WaaSDeploymentStatus records for devices as soon as it detects an update newer than the one installed on the device. Devices that haven't sent any deployment data for that update will have the status `Unknown`.
  • **Update paused**: Devices are paused via Windows Update for Business Pause policies, preventing the update from being offered by Windows Update.
  • **Failed**: Device encountered a failure in the update process, preventing it from installing the update. This may result in an automatic retry in the case of Windows Update, unless the `DeploymentError` indicates the issue requires action before the update can continue.
  • **Progress stalled**: The update is in progress, but has not completed over a period of 7 days.| -|**DetailedStatus** |[string](/azure/kusto/query/scalar-data-types/string) |`Reboot required` |A detailed status for the installation of this update on this device. Possible values are:
  • **Not Started**: Update hasn't started because the device isn't targeting the latest 2 builds
  • **Update deferred**: When a device's Windows Update for Business policy dictates the update is deferred.
  • **Update paused**: The device's Windows Update for Business policy dictates the update is paused from being offered.
  • **Update offered**: The device has been offered the update, but hasn't begun downloading it.
  • **Pre-Download tasks passed**: The device has finished all necessary tasks prior to downloading the update.
  • **Compatibility hold**: The device has been placed under a *compatibility hold* to ensure a smooth feature update experience and won't resume the update until the hold has been cleared. For more information, see [Feature Update Status report](update-compliance-feature-update-status.md#safeguard-holds).
  • **Download started**: The update has begun downloading on the device.
  • **Download Succeeded**: The update has successfully completed downloading.
  • **Pre-Install Tasks Passed**: Tasks that must be completed prior to installing the update have been completed.
  • **Install Started**: Installation of the update has begun.
  • **Reboot Required**: The device has finished installing the update, and a reboot is required before the update can be completed.
  • **Reboot Pending**: The device has a scheduled reboot to apply the update.
  • **Reboot Initiated**: The scheduled reboot has been initiated.
  • **Commit**: Changes are being committed post-reboot. This is another step of the installation process.
  • **Update Completed**: The update has successfully installed.| -|**ExpectedInstallDate** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`3/28/2020, 1:00:01.318 PM`|Rather than the expected date this update will be installed, this should be interpreted as the minimum date Windows Update will make the update available for the device. This takes into account Deferrals. | -|**LastScan** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`3/22/2020, 1:00:01.318 PM`|The last point in time that this device sent Update Session data. | -|**OriginBuild** |[string](/azure/kusto/query/scalar-data-types/string) |`18363.719` |The build originally installed on the device when this Update Session began. | -|**OSBuild** |[string](/azure/kusto/query/scalar-data-types/string) |`18363.719` |The build currently installed on the device. | -|**OSRevisionNumber** |[int](/azure/kusto/query/scalar-data-types/int) |`719` |The revision of the OSBuild installed on the device. | -|**OSServicingBranch** |[string](/azure/kusto/query/scalar-data-types/string) |`Semi-Annual` |The Servicing Branch or [Servicing Channel](./waas-overview.md#servicing-channels) the device is on. Dictates which Windows updates the device receives and the cadence of those updates. | -|**OSVersion** |[string](/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**PauseState** |[string](/azure/kusto/query/scalar-data-types/string) |`NotConfigured` |The on-client Windows Update for Business Pause state. Reflects whether or not a device has paused Feature Updates.
  •  **Expired**: The pause period has expired.
  •  **NotConfigured**: Pause isn't configured.
  •  **Paused**: The device was last reported to be pausing this content type.
  •  **NotPaused**: The device was last reported to not have any pause on this content type. | -|**RecommendedAction** |[string](/azure/kusto/query/scalar-data-types/string) | |The recommended action to take in the event this device needs attention, if any. | -|**ReleaseName** |[string](/azure/kusto/query/scalar-data-types/string) |`KB4551762` |The KB Article corresponding to the TargetOSRevision, if any. | -|**TargetBuild** |[string](/azure/kusto/query/scalar-data-types/string) |`18363.720` |The target OSBuild, the update being installed or considered as part of this WaaSDeploymentStatus record. | -|**TargetOSVersion** |[string](/azure/kusto/query/scalar-data-types/string) |`1909` |The target OSVersion. | -|**TargetOSRevision** |[int](/azure/kusto/query/scalar-data-types/int) |`720` |The target OSRevisionNumber. | -|**TimeGenerated** |[datetime](/azure/kusto/query/scalar-data-types/datetime) |`3/22/2020, 1:00:01.318 PM`|A DateTime corresponding to the moment Azure Monitor Logs ingested this record to your Log Analytics workspace. | -|**UpdateCategory** |[string](/azure/kusto/query/scalar-data-types/string) |`Quality` |The high-level category of content type this Windows Update belongs to. Possible values are **Feature** and **Quality**. | -|**UpdateClassification** |[string](/azure/kusto/query/scalar-data-types/string) |`Security` |Similar to UpdateCategory, this more specifically determines whether a Quality update is a security update or not. | -|**UpdateReleasedDate** |[datetime](/azure/kusto/query/scalar-data-types/datetime) |`3/22/2020, 1:00:01.318 PM`|A DateTime corresponding to the time the update came available on Windows Update. | diff --git a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md deleted file mode 100644 index 0db7e2035a..0000000000 --- a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md +++ /dev/null @@ -1,34 +0,0 @@ ---- -title: Update Compliance Schema - WaaSInsiderStatus -manager: aaroncz -description: WaaSInsiderStatus schema -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# WaaSInsiderStatus - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -WaaSInsiderStatus records contain device-centric data and acts as the device record for devices on Windows Insider Program builds in Update Compliance. Each record provided in daily snapshots maps to a single device in a single tenant. This table has data such as the current device's installed version of Windows, whether it is on the latest available updates, and whether the device needs attention. Insider devices have fewer fields than [WaaSUpdateStatus](update-compliance-schema-waasupdatestatus.md). - - -|Field |Type |Example |Description | -|--|--|---|--| -|**Computer** |[string](/azure/kusto/query/scalar-data-types/string) |`JohnPC-Contoso` |User or Organization-provided device name. If this value appears as '#', then Device Name may not be sent through telemetry. To enable Device Name to be sent with telemetry, see [Enabling Device Name in Telemetry](./update-compliance-get-started.md). | -|**ComputerID** |[string](/azure/kusto/query/scalar-data-types/string) |`g:6755412281299915` |Microsoft Global Device Identifier. This value is an internal identifier used by Microsoft. A connection to the end-user managed service account is required for this identifier to be populated; no device data will be present in Update Compliance without this identifier. | -|**OSArchitecture** |[string](/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | -|**OSName** |[string](/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This value will always be Windows 10 for Update Compliance. | -|**OSVersion** |[string](/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This value typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This value maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](/windows/release-health/release-information). | -|**OSRevisionNumber** |[int](/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently installed Windows 10 OSBuild on the device. | -|**OSEdition** |[string](/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | -|**OSFamily** |[string](/azure/kusto/query/scalar-data-types/string) |`Windows.Desktop` |The Device Family of the device. Only `Windows.Desktop` is currently supported. | -|**OSServicingBranch** |[string](/azure/kusto/query/scalar-data-types/string) |`Semi-Annual` |The Servicing Branch or [Servicing Channel](./waas-overview.md#servicing-channels) the device is on. Dictates which Windows updates the device receives and the cadence of those updates. | -|**TimeGenerated** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|3/22/`2020, 1:00:01.318 PM`|A DateTime corresponding to the moment Azure Monitor Logs ingested this record to your Log Analytics workspace. | -|**LastScan** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|3/22/`2020, 2:00:00.436 AM`|A DateTime corresponding to the last time the device sent data to Microsoft. This value does not necessarily mean all data that is needed to populate all fields Update Compliance uses was sent; this value is more like a "heartbeat". | diff --git a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md deleted file mode 100644 index 6f885bf11a..0000000000 --- a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -title: Update Compliance Schema - WaaSUpdateStatus -manager: aaroncz -description: WaaSUpdateStatus schema -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# WaaSUpdateStatus - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -WaaSUpdateStatus records contain device-centric data and acts as the device record for Update Compliance. Each record provided in daily snapshots maps to a single device in a single tenant. This table has data such as the current device's installed version of Windows, whether it is on the latest available updates, and whether the device needs attention. - -|Field |Type |Example |Description | -|--|-|----|------------------------| -|**Computer** |[string](/azure/kusto/query/scalar-data-types/string) |`JohnPC-Contoso` |User or Organization-provided device name. If this appears as '#', then Device Name may not be sent through telemetry. To enable Device Name to be sent with telemetry, see [Enabling Device Name in Telemetry](./update-compliance-get-started.md). | -|**ComputerID** |[string](/azure/kusto/query/scalar-data-types/string) |`g:6755412281299915` |Microsoft Global Device Identifier. This is an internal identifier used by Microsoft. A connection to the end-user managed service account is required for this identifier to be populated; no device data will be present in Update Compliance without this identifier. | -|**DownloadMode** |[string](/azure/kusto/query/scalar-data-types/string) |`Simple (99)` |The device's Delivery Optimization DownloadMode. To learn about possible values, see [Delivery Optimization Reference - Download mode](../do/waas-delivery-optimization-reference.md#download-mode) | -|**FeatureDeferralDays** |[int](/azure/kusto/query/scalar-data-types/int) |`0` |The on-client Windows Update for Business Deferral Policy days.
    - **<0**: A value below 0 indicates the policy is disabled.
    - **0**: A value of 0 indicates the policy is enabled, but the deferral period is zero days.
    - **1+**: A value of 1 and above indicates the deferral setting, in days. | -|**FeaturePauseDays** |[int](/azure/kusto/query/scalar-data-types/int) |`0` |*Deprecated* This provides the count of days left in a pause | -|**FeaturePauseState** |[int](/azure/kusto/query/scalar-data-types/int) |`NotConfigured` |The on-client Windows Update for Business Pause state. Reflects whether or not a device has paused Feature Updates.
  • **Expired**: The pause period has expired.
  • **NotConfigured**: Pause is not configured.
  • **Paused**: The device was last reported to be pausing this content type.
  • **NotPaused**: The device was last reported to not have any pause on this content type. | -|**QualityDeferralDays** |[int](/azure/kusto/query/scalar-data-types/int) |`0` |The on-client Windows Update for Business Deferral Policy days.
  • **<0**: A value below 0 indicates the policy is disabled.
  • **0**: A value of 0 indicates the policy is enabled, but the deferral period is zero days.
  • **1+**: A value of 1 and above indicates the deferral setting, in days. | -|**QualityPauseDays** |[int](/azure/kusto/query/scalar-data-types/int) |`0` |**Deprecated**. This provides the count of days left in a pause period.| -|**QualityPauseState** |[string](/azure/kusto/query/scalar-data-types/string) |`NotConfigured` |The on-client Windows Update for Business Pause state. Reflects whether or not a device has paused Quality Updates.
  • **Expired**: The pause period has expired.
  • **NotConfigured**: Pause is not configured.
  • **Paused**: The device was last reported to be pausing this content type.
  • **NotPaused**: The device was last reported to not have any pause on this content type. | -|**NeedAttentionStatus** |[string](/azure/kusto/query/scalar-data-types/string) | |Indicates any reason a device needs attention; if empty, there are no [Device Issues](./update-compliance-need-attention.md#device-issues) for this device. | -|**OSArchitecture** |[string](/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | -|**OSName** |[string](/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | -|**OSVersion** |[string](/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This value typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](/windows/release-health/release-information). | -|**OSRevisionNumber** |[int](/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently installed Windows 10 OSBuild on the device. | -|**OSCurrentStatus** |[string](/azure/kusto/query/scalar-data-types/string) |`Current` |*Deprecated* Whether or not the device is on the latest Windows Feature Update available, and the latest Quality Update for that Feature Update. | -|**OSEdition** |[string](/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | -|**OSFamily** |[string](/azure/kusto/query/scalar-data-types/string) |`Windows.Desktop` |The Device Family of the device. Only `Windows.Desktop` is currently supported. | -|**OSFeatureUpdateStatus** |[string](/azure/kusto/query/scalar-data-types/string) |`Up-to-date` |Indicates whether or not the device is on the latest available Windows 10 Feature Update. | -|**OSQualityUpdateStatus** |[string](/azure/kusto/query/scalar-data-types/string) |`Up-to-date` |Indicates whether or not the device is on the latest available Windows 10 Quality Update (for its Feature Update). | -|**OSSecurityUpdateStatus**|[string](/azure/kusto/query/scalar-data-types/string) |`Up-to-date` |Indicates whether or not the device is on the latest available Windows 10 Quality Update **that is classified as containing security fixes**. | -|**OSServicingBranch** |[string](/azure/kusto/query/scalar-data-types/string) |`Semi-Annual` |The Servicing Branch or [Servicing Channel](./waas-overview.md#servicing-channels) the device is on. Dictates which Windows updates the device receives and the cadence of those updates. | -|**TimeGenerated** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`3/22/2020, 1:00:01.318 PM`|A DateTime corresponding to the moment Azure Monitor Logs ingested this record to your Log Analytics workspace. | -|**LastScan** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`3/22/2020, 2:00:00.436 AM`|A DateTime corresponding to the last time the device sent data to Microsoft. This DateTime information does not necessarily mean all data that is needed to populate all fields Update Compliance uses was sent; this is more like a "heartbeat". | diff --git a/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md b/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md deleted file mode 100644 index 901babfe34..0000000000 --- a/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md +++ /dev/null @@ -1,34 +0,0 @@ ---- -title: Update Compliance Schema - WUDOAggregatedStatus -manager: aaroncz -description: WUDOAggregatedStatus schema -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# WUDOAggregatedStatus - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - - -WUDOAggregatedStatus records provide information, across all devices, on their bandwidth utilization for a specific content type in the event they use [Delivery Optimization](https://support.microsoft.com/help/4468254/windows-update-delivery-optimization-faq), over the past 28 days. - -These fields are briefly described in this article, to learn more about Delivery Optimization in general, check out the [Delivery Optimization Reference](../do/waas-delivery-optimization-reference.md). - -|Field |Type |Example |Description | -|-|-|-|-| -|**DeviceCount** |[int](/azure/kusto/query/scalar-data-types/int) |`9999` |Total number of devices in this aggregated record. | -|**BWOptPercent28Days** |[real](/azure/kusto/query/scalar-data-types/real) |`68.72` |Bandwidth optimization (as a percentage of savings of total bandwidth otherwise incurred) as a result of using Delivery Optimization *across all devices*, computed on a rolling 28-day basis. | -|**BWOptPercent7Days** |[real](/azure/kusto/query/scalar-data-types/real) |`13.58` |Bandwidth optimization (as a percentage of savings of total bandwidth otherwise incurred) as a result of using Delivery Optimization *across all devices*, computed on a rolling 7-day basis. | -|**BytesFromCDN** |[long](/azure/kusto/query/scalar-data-types/long) |`254139` |Total number of bytes downloaded from a CDN versus a Peer. This counts against bandwidth optimization.| -|**BytesFromGroupPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`523132` |Total number of bytes downloaded from Group Peers. | -|**BytesFromIntPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`328350` |Total number of bytes downloaded from Internet Peers. | -|**BytesFromPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`43145` |Total number of bytes downloaded from peers. | -|**ContentType** |[int](/azure/kusto/query/scalar-data-types/int) |`Quality Updates` |The type of content being downloaded.| -|**DownloadMode** |[string](/azure/kusto/query/scalar-data-types/string) |`HTTP+LAN (1)` |Device's Delivery Optimization [Download Mode](../do/waas-delivery-optimization-reference.md#download-mode) configuration for this device. | -|**TimeGenerated** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`1601-01-01T00:00:00Z` |A DateTime corresponding to the moment Azure Monitor Logs ingested this record to your Log Analytics workspace.| diff --git a/windows/deployment/update/update-compliance-schema-wudostatus.md b/windows/deployment/update/update-compliance-schema-wudostatus.md deleted file mode 100644 index 3cd9bfa64f..0000000000 --- a/windows/deployment/update/update-compliance-schema-wudostatus.md +++ /dev/null @@ -1,55 +0,0 @@ ---- -title: Update Compliance Schema - WUDOStatus -manager: aaroncz -description: WUDOStatus schema -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# WUDOStatus - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -> [!NOTE] -> Currently all location-based fields are not working properly. This is a known issue. - -WUDOStatus records provide information, for a single device, on their bandwidth utilization for a specific content type in the event they use [Delivery Optimization](https://support.microsoft.com/help/4468254/windows-update-delivery-optimization-faq), and other information to create more detailed reports and splice on certain common characteristics. - -These fields are briefly described in this article, to learn more about Delivery Optimization in general, check out the [Delivery Optimization Reference](../do/waas-delivery-optimization-reference.md). - -|Field |Type |Example |Description | -|-|-|-|-| -|**Computer** |[string](/azure/kusto/query/scalar-data-types/string) |`JohnPC-Contoso` |User or Organization-provided device name. If this appears as '#', then Device Name may not be sent through telemetry. To enable Device Name to be sent with telemetry, see [Enabling Device Name in Telemetry](./update-compliance-get-started.md). | -|**ComputerID** |[string](/azure/kusto/query/scalar-data-types/string) |`g:6755412281299915` |Microsoft Global Device Identifier. This is an internal identifier used by Microsoft. A connection to the end-user managed service account is required for this identifier to be populated; no device data will be present in Update Compliance without this identifier. | -|**City** |[string](/azure/kusto/query/scalar-data-types/string) | |Approximate city device was in while downloading content, based on IP Address. | -|**Country** |[string](/azure/kusto/query/scalar-data-types/string) | |Approximate country device was in while downloading content, based on IP Address. | -|**ISP** |[string](/azure/kusto/query/scalar-data-types/string) | |The Internet Service Provider estimation. | -|**BWOptPercent28Days** |[real](/azure/kusto/query/scalar-data-types/real) |`68.72` |Bandwidth optimization (as a percentage of savings of total bandwidth otherwise incurred) as a result of using Delivery Optimization *for this device*, computed on a rolling 28-day basis. | -|**BWOptPercent7Days** |[real](/azure/kusto/query/scalar-data-types/real) |`13.58` |Bandwidth optimization (as a percentage of savings of total bandwidth otherwise incurred) as a result of using Delivery Optimization *for this device*, computed on a rolling 7-day basis. | -|**BytesFromCDN** |[long](/azure/kusto/query/scalar-data-types/long) |`254139` |Total number of bytes downloaded from a CDN versus a Peer. This counts against bandwidth optimization. | -|**BytesFromGroupPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`523132` |Total number of bytes downloaded from Group Peers. | -|**BytesFromIntPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`328350` |Total number of bytes downloaded from Internet Peers. | -|**BytesFromPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`43145` |Total number of bytes downloaded from peers. | -|**ContentDownloadMode** |[int](/azure/kusto/query/scalar-data-types/int) |`0` |Device's Delivery Optimization [Download Mode](../do/waas-delivery-optimization-reference.md#download-mode) configuration for this content. | -|**ContentType** |[int](/azure/kusto/query/scalar-data-types/int) |`Quality Updates` |The type of content being downloaded. | -|**DOStatusDescription** |[string](/azure/kusto/query/scalar-data-types/string) | |A short description of DO's status, if any. | -|**DownloadMode** |[string](/azure/kusto/query/scalar-data-types/string) |`HTTP+LAN (1)` |Device's Delivery Optimization [Download Mode](../do/waas-delivery-optimization-reference.md#download-mode) configuration for this device. | -|**DownloadModeSrc** |[string](/azure/kusto/query/scalar-data-types/string) |`Default` |The source of the DownloadMode configuration. | -|**GroupID** |[string](/azure/kusto/query/scalar-data-types/string) | |The DO Group ID. | -|**NoPeersCount** |[long](/azure/kusto/query/scalar-data-types/long) | |The number of peers this device interacted with. | -|**OSName** |[string](/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | -|**OSVersion** |[string](/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild.  | -|**PeerEligibleTransfers** |[long](/azure/kusto/query/scalar-data-types/long) |`0` |Total number of eligible transfers by Peers. | -|**PeeringStatus** |[string](/azure/kusto/query/scalar-data-types/string) |`On` |The DO Peering Status | -|**PeersCannotConnectCount**|[long](/azure/kusto/query/scalar-data-types/long) |`0` |The number of peers this device was unable to connect to. | -|**PeersSuccessCount** |[long](/azure/kusto/query/scalar-data-types/long) |`0` |The number of peers this device successfully connected to. | -|**PeersUnknownCount** |[long](/azure/kusto/query/scalar-data-types/long) |`0` |The number of peers for which there is an unknown relation. | -|**LastScan** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`1601-01-01T00:00:00Z` |A DateTime corresponding to the last time the device sent data to Microsoft. This does not necessarily mean all data that is needed to populate all fields Update Compliance uses was sent, this is more like a "heartbeat". | -|**TimeGenerated** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`1601-01-01T00:00:00Z` |A DateTime corresponding to the moment Azure Monitor Logs ingested this record to your Log Analytics workspace. | -|**TotalTimeForDownload** |[string](/azure/kusto/query/scalar-data-types/string) |`0:00:00` |The total time it took to download the content. | -|**TotalTransfers** |[long](/azure/kusto/query/scalar-data-types/long) |`0` |The total number of data transfers to download this content. | diff --git a/windows/deployment/update/update-compliance-schema.md b/windows/deployment/update/update-compliance-schema.md deleted file mode 100644 index 163144290a..0000000000 --- a/windows/deployment/update/update-compliance-schema.md +++ /dev/null @@ -1,32 +0,0 @@ ---- -title: Update Compliance Data Schema -manager: aaroncz -description: an overview of Update Compliance data schema -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# Update Compliance Schema - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - - -When the visualizations provided in the default experience don't fulfill your reporting needs, or if you need to troubleshoot issues with devices, it's valuable to understand the schema for Update Compliance and have a high-level understanding of the capabilities of [Azure Monitor log queries](/azure/azure-monitor/log-query/query-language) to power additional dashboards, integration with external data analysis tools, automated alerting, and more. - -The table below summarizes the different tables that are part of the Update Compliance solution. To learn how to navigate Azure Monitor Logs to find this data, see [Get started with log queries in Azure Monitor](/azure/azure-monitor/log-query/get-started-queries). - -> [!NOTE] -> Data is collected daily. The TimeGenerated field shows the time data was collected. It's added by Log Analytics when data is collected. Device data from the past 28 days is collected, even if no new data has been generated since the last time. LastScan is a clearer indicator of data freshness (that is, the last time the values were updated), while TimeGenerated indicates the freshness of data within Log Analytics. - -|Table |Category |Description | -|--|--|--| -|[**WaaSUpdateStatus**](update-compliance-schema-waasupdatestatus.md) |Device record |This table houses device-centric data and acts as the device record for Update Compliance. Each record provided in daily snapshots maps to a single device in a single tenant. This table has data such as the current device's installed version of Windows, whether it is on the latest available updates, and whether the device needs attention. | -|[**WaaSInsiderStatus**](update-compliance-schema-waasinsiderstatus.md) |Device record |This table houses device-centric data specifically for devices enrolled to the Windows Insider Program. Devices enrolled to the Windows Insider Program do not currently have any WaaSDeploymentStatus records, so do not have Update Session data to report on update deployment progress. | -|[**WaaSDeploymentStatus**](update-compliance-schema-waasdeploymentstatus.md) |Update Session record |This table tracks a specific update on a specific device. Multiple WaaSDeploymentStatus records can exist simultaneously for a given device, as each record is specific to a given update and its type. For example, a device can have both a WaaSDeploymentStatus tracking a Windows Feature Update, as well as one tracking a Windows Quality Update, at the same time. | -|[**WUDOStatus**](update-compliance-schema-wudostatus.md) |Delivery Optimization record |This table provides information, for a single device, on their bandwidth utilization across content types in the event they use [Delivery Optimization](https://support.microsoft.com/help/4468254/windows-update-delivery-optimization-faq). | -|[**WUDOAggregatedStatus**](update-compliance-schema-wudoaggregatedstatus.md) |Delivery Optimization record |This table aggregates all individual WUDOStatus records across the tenant and summarizes bandwidth savings across all devices enrolled to Delivery Optimization. | diff --git a/windows/deployment/update/update-compliance-security-update-status.md b/windows/deployment/update/update-compliance-security-update-status.md deleted file mode 100644 index 874e7b6ff9..0000000000 --- a/windows/deployment/update/update-compliance-security-update-status.md +++ /dev/null @@ -1,31 +0,0 @@ ---- -title: Update Compliance - Security Update Status report -manager: aaroncz -description: Learn how the Security Update Status section provides information about security updates across all devices. -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# Security Update Status - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -![The Security Update Status report.](images/UC_workspace_SU_status.png) - -The Security Update Status section provides information about [security updates](waas-quick-start.md#definitions) across all devices. The section tile within the [Overview Blade](update-compliance-using.md#overview-blade) lists the percentage of devices on the latest security update available. Meanwhile, the blades within show the percentage of devices on the latest security update for each Windows client version and the deployment progress toward the latest two security updates. - -The **Overall Security Update Status** blade provides a visualization of devices that are and do not have the latest security updates. Below the visualization are all devices further broken down by operating system version and a count of devices that are up to date and not up to date. The **Not up to date** column also provides a count of update failures. - -The **Latest Security Update Status** and **Previous Security Update Status** tiles are stacked to form one blade. The **Latest Security Update Status** provides a visualization of the different deployment states devices are in regarding the latest update for each build (or version) of Windows client, along with the revision of that update. The **Previous Security Update Status** blade provides the same information without the accompanying visualization. - -The rows of each tile in this section are interactive; selecting them will navigate you to the query that is representative of that row and section. diff --git a/windows/deployment/update/update-compliance-using.md b/windows/deployment/update/update-compliance-using.md deleted file mode 100644 index 4220a931ba..0000000000 --- a/windows/deployment/update/update-compliance-using.md +++ /dev/null @@ -1,92 +0,0 @@ ---- -title: Using Update Compliance -manager: aaroncz -description: Learn how to use Update Compliance to monitor your device's Windows updates. -ms.prod: windows-client -author: mestew -ms.author: mstewart -ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-updates -ms.date: 04/01/2023 ---- - -# Use Update Compliance - -**Applies to** - -- Windows 10 -- Windows 11 - - -[!INCLUDE [Recommend Windows Update for Business reports](./includes/wufb-reports-recommend.md)] - -In this section you'll learn how to use Update Compliance to monitor your device's Windows updates and Microsoft Defender Antivirus status. To configure your environment for use with Update Compliance, refer to [Get started with Update Compliance](update-compliance-get-started.md). - - -Update Compliance: -- Provides detailed deployment monitoring for Windows client feature and quality updates. -- Reports when devices need attention due to issues related to update deployment. -- Shows bandwidth usage and savings for devices that are configured to use [Delivery Optimization](../do/waas-delivery-optimization.md). -- Provides all of the above data in [Log Analytics](#using-log-analytics), which affords additional querying and export capabilities. - -## The Update Compliance tile -After Update Compliance is successfully [added to your Azure subscription](update-compliance-get-started.md#add-update-compliance-to-your-azure-subscription), you can navigate to your log analytics workspace, select your Update Compliance deployment in the **Solutions** section, and then select **Summary** to see this tile: - -:::image type="content" alt-text="Update Compliance tile no data." source="images/UC_tile_assessing.png"::: - -When the solution is added, data is not immediately available. Data will begin to be collected after data is sent up that belongs to the Commercial ID associated with the device. This process assumes that Windows diagnostic data is enabled and data sharing is enabled as described in [Enrolling devices in Update Compliance](update-compliance-get-started.md#enroll-devices-in-update-compliance). After Microsoft has collected and processed any device data associated with your Commercial ID, the tile will be replaced with the following summary: - -:::image type="content" alt-text="Update Compliance tile with data." source="images/UC_tile_filled.png"::: - -The summary details the total number of devices that Microsoft has received data from with your Commercial ID. It also provides the number of devices that need attention if any. Finally, it details the last point at which your Update Compliance workspace was refreshed. - -## The Update Compliance workspace - -:::image type="content" alt-text="Update Compliance workspace view." source="images/UC_workspace_needs_attention.png" lightbox="images/UC_workspace_needs_attention.png"::: - -When you select this tile, you will be redirected to the Update Compliance workspace. The workspace is organized with the Overview blade providing a hub from which to navigate to different reports of your devices' data. - -### Overview blade - -![The Overview blade.](images/uc-workspace-overview-blade.png) - -Update Compliance's overview blade summarizes all the data Update Compliance provides. It functions as a hub from which you can navigate to different sections. The total number of devices detected by Update Compliance is reported in the title of this blade. Update Compliance displays distribution for all devices to help you determine if they are up to date on the following items: -* Security updates: A device is up to date on quality updates whenever it has the latest applicable quality update installed. Quality updates are monthly cumulative updates that are specific to a version of Windows client. -* Feature updates: A device is up to date on feature updates whenever it has the latest applicable feature update installed. Update Compliance considers [Servicing Channel](waas-overview.md#servicing-channels) when determining update applicability. - -The blade also provides the time at which your Update Compliance workspace was [refreshed](#update-compliance-data-latency). - -The following is a breakdown of the different sections available in Update Compliance: -* [Need Attention!](update-compliance-need-attention.md) - This section is the default section when arriving to your Update Compliance workspace. It provides a summary of the different issues devices are facing relative to Windows client updates. -* [Security Update Status](update-compliance-security-update-status.md) - This section lists the percentage of devices that are on the latest security update released for the version of Windows client it is running. Selecting this section provides blades that summarize the overall status of security updates across all devices and a summary of their deployment progress towards the latest two security updates. -* [Feature Update Status](update-compliance-feature-update-status.md) - This section lists the percentage of devices that are on the latest feature update that is applicable to a given device. Selecting this section provides blades that summarize the overall feature update status across all devices and a summary of deployment status for different versions of Windows client in your environment. -* [Delivery Optimization Status](update-compliance-delivery-optimization.md) - This section summarizes bandwidth savings incurred by utilizing Delivery Optimization in your environment. It provides a breakdown of Delivery Optimization configuration across devices, and summarizes bandwidth savings and utilization across multiple content types. - -## Update Compliance data latency -Update Compliance uses Windows client diagnostic data as its data source. After you add Update Compliance and appropriately configure your devices, it could take 48-72 hours before they first appear. - -The data powering Update Compliance is refreshed every 24 hours. The last 28 days worth of data from all devices in your organization are refreshed. The entire set of data is refreshed in each daily snapshot, which means that the same data can be re-ingested even if no new data actually arrived from the device since the last snapshot. Snapshot time can be determined by the TimeGenerated field for each record, while LastScan can be used to roughly determine the freshness of each record's data. - -| Data Type | Data upload rate from device | Data Latency | -|--|--|--| -|WaaSUpdateStatus | Once per day |4 hours | -|WaaSInsiderStatus| Once per day |4 hours | -|WaaSDeploymentStatus|Every update event (Download, install, etc.)|24-36 hours | -|WUDOAggregatedStatus|On update event, aggregated over time|24-36 hours | -|WUDOStatus|Once per day|12 hours | - -This means you should generally expect to see new data device data every 24 hours, except for WaaSDeploymentStatus and WUDOAggregatedStatus, which may take 36-48 hours. - -## Using Log Analytics - -Update Compliance is built on the Log Analytics platform that is integrated into Operations Management Suite. All data in the workspace is the direct result of a query. Understanding the tools and features at your disposal, all integrated within Azure Portal, can deeply enhance your experience and complement Update Compliance. - -See below for a few topics related to Log Analytics: -* Learn how to effectively execute custom Log Searches by referring to Microsoft Azure's excellent documentation on [querying data in Log Analytics](/azure/log-analytics/log-analytics-log-searches). -* To develop your own custom data views in Operations Management Suite or [Power BI](https://powerbi.microsoft.com/); check out documentation on [analyzing data for use in Log Analytics](/azure/log-analytics/log-analytics-dashboards). -* [Gain an overview of Log Analytics' alerts](/azure/log-analytics/log-analytics-alerts) and learn how to use it to always stay informed about the most critical issues you care about. - -## Related topics - -[Get started with Update Compliance](update-compliance-get-started.md) From 6716a9a79791dd35b085157f7d862999e8f0723c Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Thu, 22 Jun 2023 15:12:49 -0700 Subject: [PATCH 005/263] rm images and includes --- .../update/images/UC_tile_assessing.PNG | Bin 30334 -> 0 bytes .../update/images/UC_tile_filled.PNG | Bin 5144 -> 0 bytes .../update/images/UC_workspace_DO_status.PNG | Bin 58764 -> 0 bytes .../update/images/UC_workspace_FU_status.PNG | Bin 50731 -> 0 bytes .../update/images/UC_workspace_SU_status.PNG | Bin 49995 -> 0 bytes .../images/UC_workspace_needs_attention.png | Bin 47440 -> 0 bytes .../images/UC_workspace_safeguard_queries.png | Bin 258733 -> 0 bytes .../images/uc-workspace-overview-blade.png | Bin 16055 -> 0 bytes ...-workspace-safeguard-holds-device-view.png | Bin 53005 -> 0 bytes ...ce-safeguard-holds-safeguard-hold-view.png | Bin 27563 -> 0 bytes .../update/includes/wufb-reports-recommend.md | 14 ------ ...ufb-reports-verify-device-configuration.md | 43 ------------------ .../wufb-reports-diagnostic-data-viewer.png | Bin 594488 -> 0 bytes 13 files changed, 57 deletions(-) delete mode 100644 windows/deployment/update/images/UC_tile_assessing.PNG delete mode 100644 windows/deployment/update/images/UC_tile_filled.PNG delete mode 100644 windows/deployment/update/images/UC_workspace_DO_status.PNG delete mode 100644 windows/deployment/update/images/UC_workspace_FU_status.PNG delete mode 100644 windows/deployment/update/images/UC_workspace_SU_status.PNG delete mode 100644 windows/deployment/update/images/UC_workspace_needs_attention.png delete mode 100644 windows/deployment/update/images/UC_workspace_safeguard_queries.png delete mode 100644 windows/deployment/update/images/uc-workspace-overview-blade.png delete mode 100644 windows/deployment/update/images/uc-workspace-safeguard-holds-device-view.png delete mode 100644 windows/deployment/update/images/uc-workspace-safeguard-holds-safeguard-hold-view.png delete mode 100644 windows/deployment/update/includes/wufb-reports-recommend.md delete mode 100644 windows/deployment/update/includes/wufb-reports-verify-device-configuration.md delete mode 100644 windows/deployment/update/media/wufb-reports-diagnostic-data-viewer.png diff --git a/windows/deployment/update/images/UC_tile_assessing.PNG b/windows/deployment/update/images/UC_tile_assessing.PNG deleted file mode 100644 index 27097635701d5b7c4814a39b55a123457fca0d22..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 30334 zcmd42Wl&pR^ezm=-5rWsad#-e-L1G3x1z;05Zv7wprsUtQi=w5D^T1uNYUT{F2DP} z^Ul0q{&PRxGm~?&CTC7|*4q2oYdz0OoVKPC4kjfg0s;b#in6>e0s>;->-z?D)YtRq zouA(81<_kq34l;LNqzWgAUnuv$iCi?f(5rmd9^V-l})@65ODkcdm#>ae78eD@FP-@ zm(~Al@vjr;&oq*E6ZG;;>Nd2*|DX9)vV-KWp%caCIU8=-xV-=GXxMB`(`Kp+Y76?( zzIRttRyJB)J>Jc_{#oEE=>?4#69@>H(*{>)vt=sbk_7%|?*7kaaPIWk4Lxroc`W=J zKg|Gza&>WZ^u{yYa^D4QSbaY~?F^jgd$iJ^YjFC@9jN6IKg%LY?J}T(CzeZY$nP%WwS7J{$Kr!L$#%p}Cvf8uI9DXa z|3M0!ilrNz*XI!Ix~H^!QX>kq$E|N_0)ERDe!gcSWQFU{B7Fpt(Qx)CT1B+An)^NK z0fL+HN^&4d!DEu`QaNt%CC@rEH=3vQEzL25RXKNOJjGwEFF;SvkKec?2ywwAzaKPl zw6a!;J~_hoXrUI*xm@9Z`_teXKv+n9{Km_v2;19xPq0kkk0GAtgD~ryrMNLF0ti{E zYX5IZ$b%i{gI3=CyeQl<$(UO0_l!;SGlwKVk(PiWA7sYkBVvn25 zGaUx{7I^R@{v776<`lh;>>M$a2gdZW(h+{`#G*3^Kso^N-IJ9L5zjxEgB^^Iw7SEd z`}5pHR?2+ORh;`y=ZUwKAJmk@T9WS`kelz>&#&<0m4l@Xr$mQFd~C%#yn?{wF&Jo9 z=;(<(b0Z`VRbB*o!ryp#m6yhSjpzhLk)>t%9E%ohR>lXmL;-KM>&pd~6GceVglFPi zq{CWrhCsM@1F%};mI|u7p@kRuz8R8RX5b~oWgq5~56<&WLKwr?3UVE`D*-+Q=97`u z#T6@Hyx7zH(x#J4JPc0rTwY{o~<+mNtZY5_E( zMM{_OtZ7V{r!&iKU>c39WMo57VA4vH?;XW6%F8rKx;JXC@-0c|1D=xC1X@SUHo^Co zBdmU$cm3D&lOkx~+r5`-qFpvXy@uu3cleIabmEXa~r=Wg0M`vNSo^Q6Hye%d#rtCYHHZ4A<~OV}!{Jl_;;* zE%mE5EWCYP{0lsrdfZLh1H-rc-8|}-OH|p3(=S6|&y84&3b4dcb5Gv+zlIi{Yx%8 zCfWik^O?ZsKrjX5{z-nLgehoHs}MG z+^qeBVK&sY<6jyYNZBzyP2Y`8(T|%rKmwGZYu7K)9@uMfS(LpmD6+R_ma-cyi86q= zJ^tW}8UO^lZ{r2=aMm9;eH?I>04W7&U^2oi>Fkw1jqiQJ>Ut;%D=nhJFb?$UJa6KO z>@LqHcz8KGuq2Sx^~KT$=I>OH4p^!Fa|29ydbcH{t>Y3qu=eSFkFu0(*@Rd}KU3`v zV;hlTSUlYy41Y|TC6Rnu+t63=g5OQz^uh#K0W^TkT|2- zfZY|B%w-wiH-AL`db_tD!h$2(+)krM0UIU9Q6@YZ?#-hQ&`u^(0|0QS|omIm*0utPBOD4YNck8<+x~%~Ihq zFE?k#i+Vp}zw(PnHYXpnuw_oA;1LCmZw-)H(t8|rsft3MaST!PR#6#YkO$TWO?|F; z9|t7(ns|wiDna7&J(j%B4{6Iz(?f2uhfZ-?xatZ`g;5J!{{iz8>W0l9DmcXl3S0Pm z3%%^`RO57>H=p3)SS7Ytk&xhsMcFLV2>AfiizCPjkkW7P#TxMP@&s2)bQ|s1r~c%p zb-wUDR2bqx{P08pKXrfr+|LLb(p%F_s&Rwyz$HD9=i6JhyjIIt)0&IB5zA}OnqAUB zs)Bzicb7n%OfwiQ6AaOw=YpXeC_wmjmvo*oOkRG7C9*ga3F4(d!-4f=)x{I~M23jF z@%cp`TdBqa|Ig33F!&$xzSwb`tB>$44%^Hu)-92++krG)i-!!@mw$s(Os^hF#Ul=+ zTh+yZEZlUDzg;L`5~*-h_3NqY;_Hn*i9=O{zFaMQ-pWjg;!sR17tQ_Ax6$=XW%DRD z%e$nIqrT8t@7r@-ov@~o`*h6FI$f6~zU{zM*f8YZu~$nS{3HOJPDmC}Mtgemi3@YX z%_Uyq`O!rVyLPNtlfX8lnt;Qf(}Chq0OxMOBNU0ILNw8X?d_1LjG3JGCo+l;pv{=P zor5VF-sYjWM)}}4LK%TzTjJ69u~^KfF!({86|qT@x1ruw<0JJxT1aRl%lh7>B6uUO zJM8IzCvClF&-C4LRK+u7T@D(djU@zM5=52|S$+R0s38`NlAbynK>l*CMn2%Jh4abs zt*zBIy#r0_jTceZbCa-UEeYWhJwPUvEW9M-YuqGro`-p4XR9XXKQ`3fHgXBL#p^dd zYzxKQkSyqtK3x6v3zkEj4sW!+&k!ul@J-aJbioIDY(7Iq)ehQ-AE zl7{KB29!n8bpq12^hE6>1*yulrSYVVp*$jJ))#R0*OWOlsU++IC-iyjWgsUk2-soq ztVxS>+;&fPDW!3KT~aKo@gx>{Qy|kvFH0|zLlwmv`rr@W&9U4WQNw{B#=WJy3?{BE zxZ*=EhNH+ltyx}dkLbZ?nb2iPF~PCB)J~-0cO{lD1XI|Y4Sve5yw`2z<{Y4*vxO^0dKo(XAc|wtSx%4F+Sdsvpw=&C2uH<-_+GrOC z*2_i4MsHnc(gvfV%XeY+jj%7el|`T_|BI6XNU0+{HsDVJ;GXZ!3haQtVXM zvbem|mv?DPhV4cBM3Rhmv$*4jr|G%CNY^GkG$|}Lbi~fO63k=p}i<3fen*yqj3v3yw9mb1e&9wi4zI6(}T2WHs@tXUC!a z$-(f%1;0-min(C5V95P=T5(PH{{3s&8Mvv#h`A>aiTR|o%ZDKq<@l9UShm%pHSZyS z&x{mJ);MEzN(&rZs||huNecf*0F)GwuHp^GXHl z>E9k7%Qt&I!G>tY(2bN7;&zv@T(k9^mjA|iwH*bNmf)b0y@-blk7EjIxo#_RZl&D0 zD{~8{Wu+&b&oT7d%~=<3yp%C^$r{M=MS4@+)5vhQbLf=^duxj|jh%sCd63&335*c? zS@QW`eta$U(evL>qnUQ;nm$o)#Li9Ov@l9`61E>OgiZ|s;+x8lTxkj~R%E!Jl1M-k zb?@b6MJDe0%6T?xl!FAv~`!!+J2h<3h!lN2Mgl*N)yo3SIEG>Zm~E z3vm1Wuqgh*N8gm62m|=IR@2kBB0RYm!O1c`c5dLv7nQBw^Hw)+wb@>}f>Qufyiw72 zu7c|9)s~g|kp%@*W)|iNybhs-=a<|bk&f$ zC}U%dZO-DIPT^U4VTzc=eIj0QMlcJ@+xu}d+RG>Pz<%A+1wy|2V)$t~wKpSS)1w{8 z-9vwdu8SE0>0%DZ*fuO~F$Ec14uVC`glat$Qd409B?e<#)`qbX_{9tTg~%id1H;Zm z+YlXv{)5=g7+rCS#g5AbNL%Z`+E{#UM?Ivo!~?ZKIqkU}Vl+ur5VjPmJ3lUsA(kul zvbHfgTGG1zPp(#a#=cf%&GUfSw>((qlE$>chP_pK!7z6x*N;w4ea6@8cZw(jEQ@jM z&2v-7hzLfSoow-UEd4D=2ls5M0|Pyu>!Q?`+wIaaLiY>$A$38PsL=tb$#{w)2? zmB==kvVn={(=`NxHc(lXkMWBw5}r@F`zy%kB>4(xk;nA(-&&vYD4SInRlXT$yH>2Q zR-<8Ws!#xw=^Jd#F`vcH+$ApOW`MI|4^Ro=bz^DzMLX1ZvH3ZRoTy*7#6-!!M69wY zc*Z@~Pa8=8ET6Db^zL8m{n+t+_T@M2w|pB3(`s=jEs)O0(!$_=;@i#KH7x9(^Nb8l zs5?{+)%cdwZgd)2OQ6S^D4~BL|d(qO;5Yo=3_IU3`KuN+~DQb1mda8UvgS1pMIz#w{n1N&N z>Kj{_Ikh_jhZGgYbrZZZCKf0y3dT3lC|iUuVK5zhfO;qx0}z*6L>q|APZ&iQ$uRah z7scrp7zL)#`>nt^J9N@p0|971u|0O~00gNz(&@blMCDd{ z`Aqz4e3U0^XX9W4_*h_-ygh0IYiHhT0_t4(__94e2a?Pui_u5;U{zKweWx@C`LOHx z9YZz`2fmYDI9(yAK3ws{e~S5Z*dxd>TIN!*ic3+dmU%!-sFP+gTR6?CpAxBsfyMz_ z`d*};n=*5ZRqn9QSm~U((Z{!-oBZWOSUL$0E5uQi?`AS{jVX3`YFtrsinP7Cfj4@y z9Nw2068g^7IdOHQnX#$W)Q3p#*O@iA2yH&uP~x1Y~(u^Q^4qPwba zV-PN_C%btmdkW~|R|YL?5hV$9m0`uHBSgLfJp7W(sO_G=Xy&?mcGDU)w6^AK{%IIb zyWeJTPRc&^r-iWBRKanRvoHCXvT+)Hnb&if7kJ(ubUEi~T#L}ZYbVGVm#v<5V61T~ zdQ5k4>c9d!eH3loJ&MMZ0+w#RZWxL?=-CS`!?X?izwkhN!zMnQ?S0iKMP@UJz3;w4 zf(J`$`l*BPSz&v95+~XG{=m?%Z%E*atar1)xa^7rqXgzN6CU0G%Q?t|$JKdl!P~vH zQjW|tSq6yG_145rS0FO;d{oAXNUQtNr*VoSuhGjUf?2__&|>;SJhiH!KSj2azp^3b zP#(P0w8Er%7-m+Z8mkiy1K@Wc8wWBwOW+55RnDiMGxk0jwOfW3D7u^)ggqK`zS^td z*;@(&-TomUYzC-~n9#ce9?q(dYYswJ>hy690!u*0K}^=BFN5F!Gd9iSqI;cw<}?a5 zS+1j?icjURB6TR4!Q0PE0AVM*zurF>*7b~lzk9h?Q%gM3DGc%RiuUvcf0T1b)sb6M zWQn%3Bt`hI=}%qiVHHm-5g>of+&nMj@O%d&j*mRMx34CY=mW)1$@!V{IGdh5ClLl^ zNP$QmM$;Zsy4Q#v4*d+FXEL7|dX#M`Y*d5p-87+UsArP?&!k`;sOhG^XFY({5=)ao zS{+&;eoRn2ADtngmo+=#@mj%Vsrbd{&rFwnaM!3QSNGPI9>kI5PxhamUS5vag#|NZ z`fMw!oYdioykhqRE+M^%udxI@AjlWw!vMQbnD}vU@G_V=c=AU6K*+{K z*p|_(gyu_K3!d2cQ&Qr)@w2K2XpVkymrb-Zo^Qe}Q2N&wqQn>vUVs*A&FHt&ASY)i z<$#bt?r<>dHM7d}-;X5S$otJ> zCHm8)J{lk$v!RkH5xeTO<`D2J?|K8SoDl62P(~1evQ5e=hoW(x1*wN;pfK?x^@u`h zqG3KM*n~@LZx@+N$sC6#Wk2jNP++c;@Od?Qr~Q?F?Dm*^rSp@fk1+g><$%xjA*4Mj z3b~R-Qi>?A@fZ!dLc)}q{;LfHoqR~Fq4^{-Q%*?j&SUGP_6^~T8>Y)J>N}tS8n5kx zF7t5+ZyyW5nnf4{8^|--`So6A@gG*oaQX?VBpXV}R;qa{6)*+((?WnZ zNv$YY8*=MP{O*0yel3bH-M%V-MxA(4&v*K%5CQm}6|#4d9G&{etn;6>hJsjBXAAB&Xi zc{6sexG6+2m#&mp4(R#Iu(PE2tyg4K{0M@)g(TVW2%MPNTq%1h)&F8N^>r$byt8|{ z9B0fWa2gn{p*UFYW-cw6l+0I|q){Ce=WIp?PLzpmp=CY9d!06nW=f{FFzn7<@4zPY zM9#Qi(Z>l$bNYr&DMqLnH-vy0k`kk+2$HUjbseb6p3RR6U=VT6&y3P%k*P0inM0Fk zSWa&75jNt{6f}|tTFf}~1V*Xq5{YOGqE!8EY3H`G%XE_e zo_qd3%Z>j>pH8xJz?uV0$lGb>E{lGznZ8%``W9@`dRBs@-`{V03?0Hz_iJqj4MWYS zyO_-$Q%0PF2;M2lr1f{CnP(0%?`)pvX;nm)HDmPm3wi3uLwIU&Q^|;u@`@zXK85zW z`jV8{K*4NvnYaJxjdb9oG`$Y=cp;nsN4;OGCjj(i@wiu%mH+r=W4jCN(Ac(_w-HsIbMcci;K{U3^ zbT9Ys*(gJY1(ns)=0D&slanacDfK_}Sh3?xdfQmDP?pf+e}%Nwwvi?tw;=>Y*4EZ> z8+1+-9?{FkY&M!5wA)Qc<2+s9S+i3{DJFCxQ?uXuD}6Yewcb?>FN@VY!B5?XNxBD*^3l(+v6xbQ?U*4-h1?yp68AND)^CfCP@!V*)I>B7wh4I20kBDzm6@ZClb2T2MjHfLK#fng3qtyO*F*l0mvZNJKOZU@1u?= zFYqqeF+%E_xkt(FlWuLuH8f`N;|A~(6dYB(Vy*44^fji5qD?#Df;(XpS!-uiT#a?hk|I_#TbHJGTc}MxK+xNVvcu*iQ`bOj2)FurZ2XQJ4IZ9Q-z5AqF4m8zuuKpu9F0g zETNhn=%|~HSN0F`?GO^$meQkflRjt*Fy1rm$xLv2G7jwfu+Hq*5)hR{Ze=}^{)F12 z9D+5q^%iWyjAmL{$R0+P-r6zsH-7wCy2~Q@;jMzE^P7U0#z`l?YvB<^vR*UJbJd|} zH-EPTf6`Tm_+P{=U{FNQGN3!)eZRH2<*;{8+!$oPI6d>-dKHfPM zaw!%@rI?k`k5yB;lBQ2T#bP7pJ`2nI%NVU9yjV4(OEDW#zG6OsE9VOobc;in7-k%P zq~eoBIqJ3)&HgwRg~WYb4|XJHP9xk&i~p0cl>h=oYZ*WVKKcGeS922*)I6W`c@_Hs zn&DC>@SW+uGVjG*1d&I6B2FV#JmgL@i%t|6He&kF6zuN<1Q+u^#KX++i9ra zLYB?`9kr2?H#&Ykeb;xywVLuRQz}M}RM7P`Dgc=hH2y>0--uC{VYa8bq6U-Tfz0{* z_WZr30Y|wLw7)y21K(vRnBNv=l5dTbB9f7k;_=)CHIGti`35jm( zB)!xM;AaJmO{2@7S)CMwAT{}4u8lOt6pGLiDS?P8OXN}0wrR6$Od>ZTeJ$_Mh5Hy{ zV=tDA$mphPBYcrMYhxT}e_8ReoLU)1U;9UEa=Kwm+uZ$=9HnkK}ts%CKW zo@9T}#rjc~3dL=WyvT%c$h?gG4@#|UdDQhS9qSBAau14YXgO<>CkZ8^VA&g_q6u^y zpXldTsD0-5V{x(iZkxayde8e243V;os(6p^(jSbC3!@iUrOC#%7NsNYotz=&k39LZ zmy-ep)AM41Xt;m%OpYKi5>s{nPJK>2lAg6&QB+e*e-w5`sYvZ9jNtEN%lnQYmv}L=W1Q;q)8AXum z_OfbCOSLCt)CA1Q=lAl5&y7rz`<=dPgd!_|lkwA~XIKBmX8(AX$Pa-0#nNI8n`_4V z@>LLVkmc8+^_tTPdh@iRV=5Kq(efYTLeRpL&>zU_vhxp$Ye=(Rq;zDg`GhXF!*QaU zqp$^FA`?mdWrD{eFcTXqCY6TKd1r&?Wbx*=y>Fv$aEK@xnHp6&=|b7-bmRW^f$hY? zKCBGjj~N}I07s30_PQXc)oWN+QaMxRd-`Jm0`x@k-|1Ta04L@1`O#>iY@4d5q;yZ{ z6JcDd=jV7bb}DLR<8cwp2<8RjX97dp5Wcx%Y#QY-D)Z?PBG3MQ)Vuqdk4~=C@}9xPvp@2- zfp;4iN~*~%`#ZZxDKHTk&D`g-#JZXVb+8uYw@qk^z#DHVL_bXxf_E5CURsDg>XEOB z+@B&UgpwJt*1w;AnqauqNrGCGtjoa(15#aS(pLZK0WUBTuc3Qjh01_~cs@g%rJ^=K zyo{4)CM(c*8I`|;SFyjJJ`*I}caLzwwKj6jG+@<57VO>L`V?I>V&4%=6A>kmV;}u| zc$Jf@eYpnP3+(0Vz|@V)HO_oXo^hZTe`ytDrX8=K#?>g(Mog-Ub$`DA34K`}gw>tUE~ zCeIP0WL!AFf;rZ<{#7t!g}k?H$@IrP*e|#MFDK2?`?q%g0Pz=Zv_uvDp0E5sHaQ$N7g-n!nV#Vv zTn00&DbcXw|7N{3#q$<5Lk(Op|F475^HG*0D&kDXp5t zSE5fP&P;De%m%o8YM5Xl^26iXE2kzy1G0woFnwv(`&aIPo#5ZagMMxS76E=n#Km;+4!OlmF3Lu_Mc~k3Xcadk5%zBd5czN1QM{hy?I3hWm9Lwav`IizHnrq<2S%E zZw12CFDbw+ALRq zMf?cWA-=G$NC)JViQx)XUssoPzPy7;B%o-Ec6NSNlQ@2_7=Uj5B1HM6{dL<3A_^SN9OX zMnN>}w9o+&Bm5(ZGKYje%T$>T^1TBCB#6?|p1-D}Y>`SX&wF2ok&%FN3coOmpmJ;Co?qfb z)+JCBKN!?o@&P=UhOZuQh36#4q0Tfa;u+pU~VCp=cSZipwA=shu1b!QUQh?RoqemLcMQ-nPLw9-44 z(ZH1y_Gn(a0EjsaLV;&(uU$3H$IWJs`_AOmw+>NXK76EI5PDNHE(+eLjBNnEP`wpu zf9+vJ2+(^RhIz~Hz43@-!+3gc!j_0M+KTu-F5Xk(GqL7|%ea@jzfKk5VS1#Ly-tmgqk^mq$ta9{$ciTGl9W0dJxJ`bCC0M;Jt|JCOTFh{9X4y{G zX*yLnMjHRfsS@Q4o-5bcZ=M$ergq(`L~!~N-!kMAYYp)VvbOhi<~EtF z=t+_Q!n)8aj3~*2bBf#7k)whDb-yX9IAJ1XPQ2HXePRXv?D^X?S<%vaMZn@#ibobO zEgNRI@B0y{o$ul^1jTu4!BqJ4BRU39rF8=+3MP2tlqa(IBb}y4YZaFva62!3`Y|h+ zVR(@ELP#%_qW5D&AjrMl8*iKbVa94JXUrp&TWaAO1MH~Heo-oGPd9#Vlx{I5^A%6n zu%70XaVVHN8tMeEi0kIxJCcohuzLd^ejK{psAA7oyhGVCEYyi_!zEK@$?}ZQ4)sVq2|m$3|G5ItxA9lWPtE8?T-uQ{tU%=tq~3 zB`C{MuPJ$*X8?cFxivkjqdfFHz6J$xs7pk9sVyxRxG`r#JCfjmRjY)tqM$v1KFh3U z7Jzj~b3BgP`!8`br|NEN)Q9%*#l8(Se;J^D^^v7@UG5Xtg7bz6lv%A_m=0-?QY1IN z1=R|CBY)aPF?kc-CMTSHr;7j2&*oE7LEt!vc%P7t9}$W2Eq|=x3 zSwut(L7V?svY`Y>a6w@V(FkuL_Lz4*Sb_6Y$gjZKHI?Z0?~nK7flQ-QQaZFLtgpL0 zHle<}XgA0>Kl^pQPLRqfZIC52${u}wqd5qGUC@NqGZ43JX~3HmzGKZt@_sA!MdYJS z{%Law_LpOls~7S~pYqvYfi3vT@}}(C8|q##OO6Ze0eC35fL-SJkN0o=qb+90v5&u_ z-dve8jd4vc@DD-re#{+w#v(8i8wiyyaErca!XtWk&#-FXy?U^;Z%4ku60R>Z0>!lf zI)5(ZgzcgIHaP=Q9D3x1m~GWG4{VYANf0s-Xe}NXr#@3O*#Az!@=$BMO(o~A86H0^ z6Yzj}7_y43q5e=)5XZv5Ol!FG*$DCS-kqV-EGFlhIHuxVPt16uDiYUb#?qu4hkyaD zX&v!B9kbHA!HH|3+K*vsNS`lMv9MMaR8LROQqEMMDzfJP7!%buN`^fK2|NGQM8+ne zP!|?jyBve&Mx{Zgd%5ft-g95k`qZru$wWlt?SAzp7Q8iISg=-yrn#gj2zM#Pq^xQm?beLFo zj~G5tY&qJQM&C#;wO_KPr;n#>unKLh-4FVM2>?$PXgZw+Goq4tb+sea2w&~n9_DMe z`D8cz5UaoCT`O6+gCj>GFfA?IEW_B*J(S$=8o$0?#J0qgo?ZIQq^2f*K03bX491de zD_T__=)67#h$9wTLj!2Cdmc1R6twTt-ypw9PWJSK$xjF#ybE#wvyT5F=~(ufJw8UgEvTMB4aA2bJE@T3}c)(?OimJ zy<>`MxV)$WZZmd~vqnPu0W5AK14ttzOXs`5XXjS3hh@dw(D$%2EUC1r8f#-nAVUlE z>$WM(u)N!ljme48?N1Mt&=V%s3#f2oT^sEN7Z=LduE46MjO7_#`4y*dSo-W-@ zmZ&8;RZ2WzN)_;LQP?)Wul2jvSEG0T#ATMrpvv2vs0*idS&z?$IohyC{(IF8+7oQ8 z9OWO(wFz*wgi}w{mftuv6^9ZGtKRfnNdTtm)dah>)xy)CNkFw)+C>D|-ZTD1DjUtd zScAJaay*7>U!(;P+G6aP@Z8yyHME+ycmxA- z@cALd_?ig7B4*;2=|lJN9&M4{je!HB9!GVeP~U`9Wc`qUCXZg&2bmCK~DsgfosYU@)J zS(WT1{@~e}5~;03PSGBE9;xQB^E!&!ZUX5%v*47JiGgSAL|-=@8FAp@SO3pk4@wG& zwRZlZ(FZoxpC}L7#~hvh^%UU?%WxMI;pew^l})#FFG|O}z@Mu%U|+mli^9t8V>hY$ zYLbjQ@4hoX1k?*8uxb?pZo1}_Y{PJIipt=FE4fkazYhJ4DNZO!x?<2d12;*ov?6AG zNw}aK=#dJZ?DpTjtvl&t-|jV$J(MMpI%4eXc@TttSf$(eiyfyS0KZ}FPGN(|NMfDq z&nhfD%Xuj1>fgQQfl{Oo7EZ6v|GWzbi)}+U?U%%t-Fn=XKo4Pk7_+fq_Tbt@@LQ2Tl;?O-gPMn?GMZWB!OAu(^5Npg6^vg9;pkSC+QFl2F zeZhEd)7OR=xL9g`j9DZGKA(VQw!2UISKyDfVBJo0nl;rGB=D^jB5~;1<}Q6Mb<-pm z@Bz1@`;oHnHrFc{#ya!z#jyEHbp$_PFQdlP zF)Bbp_iV5~o)@SkRA+LJS+e0_n%630lzF3Au4&eX_36tTp1*^sH4kxj^jwgy+Y=Qq zv|*L1!JyA^9NXqtxH9lf3#&xATY9LKO)@M-<-Yo4-wta;R+CpqII`0S+b`Du!0oW< zv6skR3lI~g+9b}c-2Syv$QAS6lxAv9P&sfSO=c37VG7G(eXr~zZ?zTugU_VEh~(ig z2H9AYH6p2imBhMHjL2{Q8@_RSsrR9~q*=@(03tMt%0q>fuB3OznmJ1LBAV|M+pLFe zAM|6>?jxpvsej_XcT!e7;_{*8Xr|B7mCfI$a24!2CE+ZFZE99p%aQM)@og&ZJv7uj zy<@$oYI-5(tk?Nf#9$zh-0X%MtR9SI_aH8N{1@xH3sujs7==H>b{J1^{WMj+1Y_9` zDmAQGW!SH9IXf<@-v?H|D1O;ze|M(n?S*q5CD?$SPJw%j1ns|@v)k~S;zJ|wgXrx( zk~(`}l;C^V?dMooS>p(SNzZwldRO7pZOa9ogPfY+{_7=z!H4*ZWlmz-v9U#&b_I`Y zTI!CSX$k4r)=EUC&nvxLU0F#EkU2dB92}$Hv8-Rpf5|nBVojYI^FO6wSOqa6a5%hhp>4*0(dMGQrpSiEu$`qPht2+Dggxg zw@DT;3we8}{*To~y5~GuozYIQHg5vS3N4(=Y(5iKnU+Vb6{cz0 zVx0XBPMqShcK%Z2<4V81lD!M~YDF=!9tUL!C@MLL$jKx9;m{gj9XI7|+;(4D9fF^L zmBE(e6~PO_vs@{`(U8)U|7KwA>`s8hg~F>R(%n7JUYV~qrzB3#-9kC*eFb$IrvFF_ z#9`2EF*;Bl86KG4rM6dErsw5VI>3BHS>^KC+9r#Dm3m=wuH*Q5B}Q%{2*Q%AKekqKxxP`kIY$swG zxc^ZOoH(Mn4!=L4#0O<>QK(-VbSm(~FIwS< z1E+a@+V}L&(da!ELPEc>BBWW###F%^2fBtjeXBx4^>U)j&Xhg zKqpcpac%pPYP5A&$6Fpt3If|IT)lEU5wcjo7(Zn@6Gi&5fV?O<16%W(*{cMo+h{~{ z1Zu~qD3VPVGnJuqC3${+-|l-PvqadRPT9;oPt@KVXHTySB|{x{#nW1q#!<%zDklNm z6SrD=)^0-Cy)k2pm941l5XkEaHe~}|tsYIpf_+7)B5D~T(RF*im)gdq;JcJYNZOc$ zv`@SALCi>{PATt;13^wjgO!rTGa;GgA`CXb+(RhXLE#h9fqf;FxcIk4F_H$rOS~ZF z{*@FHnQ{Z4{0xl<7SZ3y!D$4ygn0JdiDkNiYD@(tNP( zkCTt>HRxfn=7;#dS?Wu~CR5$6P5~bKY2zUZxo4`te51GfWTf@o@CpCE{&6ynbfkVN zN!gL_45MYAyCSe>@GzbTN?jAD`+59&8qIOdEubwNotuQ_lSL)>E)!8;pafMS=d2be z7nS?Xnzj@9N#C*YCnM4avoIHABle*rkZ!ma z@sXm|-p^`Bm=J8#f~$X+7=l5HUTM~U4-gTwSh2QBpPCwHDokt!Weqjcj7%`&-u!A% zO+*j#mYQK5E=(tTP`2L+7opGEggMd{P`Tuec*V*w90-4mUguLGSP!h^!`(lv+|3|v zUC#zp?=xudo4F-I450sPTD#q_Kg#-fYC5OgZoQE~ljXb_aTvLva&GjxXF=*+vCT1BtJ zmpJstrRyc>qtu}R($)(}y-JWZBLwrALkcNP9|47RI@%BEKy#|TT?Xo$@ zr2hfF<3|Jelc}#TJlxZ%mDJ3k*(ae)2Yi`c9@;9-&jG5B71uQUm=RFB{jWABSeYSY*GhTinLEmg*erpz7jGTY?XN= z=(6fv7-zX;>Weh|QO=2DD`>T^Cs438kMo@J+#F}u7`uGVjNvmDK?WeIRbCi zGzSC*CEu*#JGvYbCdeR31j`sH7(j2cvA&!dD66VP*nx@aaH>5$mAsi^vCw}CM}p&M zB5epkLe(587AD(e$!4u9iHwV*)UGf;2AI8n^wF19ywfFtY8P#dK8z**OM&Ll)_8YDRNFzSBQ#cRYaEyx& z4!fcLz*9nB6_w&NUN3^JW@Gnpceg6@)55rUhKb5+fUUq45$*=o@4I4AF&A!3zzh7B zeFPq3YlWw>Umgi*`ni|RR3a71okb7!<^3(7MqAeQiTYoCc*7>j!^4( zhz65uw*%~0Pk*;iv4xUGl&kAoNws6=;(m`&F#IF!6Z4b{?j5gTST%6x$<=tuNej6PB-Ro;|e*rf(gcxHeE%` z`VdHo`we&38JPk0Fd6?ynrN^rT6;B4&em5ICfvI$@0(G{*S33GYK_!+@NnP2(YYy5dec1m*$x?3(a;#Oi~3cH zAJnxAEdEKFSh4cIntQ9DHs9}y7m7QfxVyW%1b25QXmO{wyIZjW!3xEtxNFhk?nQ#T zw$PLB@AAxl&h@#>PR9(yEzU^quH)_&^o!+2){I zJ!tBGCc4nLPHBf3^T&SFJ8oFET&3O*6hS|*x&HzUFZ5_|_}UFA>?Xb}nHG>zSh`da zuOs^8>@Xz#^B^chBvz=U7@Zpj1pHQiirOQId?&rjxLcJF9k|&eZ|YIiMm;Ab&Dgmp5uQV8rQ$o!t8~Tlr>>wG5pQsd8=iO+S5r%AY*ViwPj}Qo zTpJW>BHTC^dV>0XV9<6@O;SCBD`$UOV7JNvTiBiVaxxd3)G@sHtbtgGwnjtr-M9fU z@~fu#QKh>NBvJ479TY|!i?f{Vk~7|k7Y_)F4_wD-R)Ui_K2$HO^q+-Hz-?tvI%ey;A|{8 zuV;oZgD3DQj=-W9~7Wpz8U5Pd|n8!Z7s zv_A)dXP|?>^}VJL6q@n@PT%-}IoF}qMwn4 zZp&~1zWUF|rfy8eocrw6huEu8mPMIEH(8NA-*B|J<<^G*qr^?c??7D$5yhLAHuF6O z8`O#ahpsY#D}snAf^EJcMR7Y?xtWRt377E?gpQEqCb~R8l-~!_%|9?U>{NzuJ-XrS zW1lL-b*9x4RGcthD4Ra|(Mff=-^f_?veZ@SCbG_xS?^K7D3)L45#RDS6&)?b6q387 zhmXW;;p_xM<}9}QJYsn$nQh24Ltt#_`W?*_j%Qdead1a(&AXKOe#xDEmPXqbZoa)F zLB#DLwE6M!ch-Kj_F@^ll({;|`YU2AoBf#3Kf#fWs6xt)L5(0p0IxFyLfFrfYWPDS;erDbfMi5{dU-b4v_)5C%^7ehZM$jX1H`n{My<@J}buG~Q`aIV4`NvavN#>dRF&NdbF3~SDU zZO=WCl;1&C%;H1l>fpFfjpf`ZKz24|Npv-n3hYR^WhBrNSfAzLmNrq8m_xk0N7aE! z^p^dSs;Ka<{$;EWdw9m7J)U)H&>4kFA?C5jt}PhLGzbJ=Ay6zjs>^;~at7ip54gKf z4Ncv&HQ^RN8l$|=q=2~*FHtos@t1S(SA1dQ1QtD2e7Q29c#G*{``g|DEXK%vs11Q^ z)D$7D1!pUq+ai|!LSnwBNMbp6zGz^N$@mS2E?~WzRmjGF$tI)r(g+6r>y35u_lr$R zhBrVu@Zf2e57(g{ow;OBPF8pG_lPW?aUw+PF7`{lxC@1*=|FJf;*XrORN9KBP{#=! z=nxXFg3Clf!hC-Tnr9ZdKhWM)ah!oQ#z7>`t#Ltr2VO_QG2mkSu4PWSC zb8>O<2r=Fe3{ak8vdKX%9D?3%^9#^%`Q3A7$`}&r8}ocRDrErs-i{K4<0vi9tlu?o z-vpX!p@+HKh+i3@$e-OQprB$C#ZP!L&wJO~roSif+*06hI%wNQVw!mrXbid@UAe_A zaG_xk$2~)mILct|VpLWiyKNKS_Kr5$IOc5gj7mwtDqw3V=C~ex?h(+q@@&{d@m6(J zxggtrJ|DUpg~y$Wdm5P{*$>y;{)&bB%AZ5{{IiJetqtcjOBj;-`Ie+e(225|fzVJF zo-e=&7}D7cPv*^|vW-!ChuN(P`Qiw)xXc)FeUo%bY-(IP&P3d&D0CO>T9z0JmOGkUcNUhql?V+-T*{hZz5r?$|VrP9F6{zjd9_7B6_he;xYaP6%<>U27(o zonMaDo)KiZm*WROIFv)9(%4&)oM(I72L+Is>M-rFPh4b^SHh~4dGR0X8@LMK_+U@0 zm9CV&L<F`ia&O8fGlIMl&)pgB)Hk z1y-G>zgHVMJ&|@jc>vn)MO^H87~~U6YU_t?&gi~4p0^zbFvdNG_ts&y+$Un|FGo}x zGqI;2Q7!6^X{Y-h{e_KcN}WK>sZ7|iapzoEp&5fvHGKjYPz<1XJJ*cYP#vyp%dTA0 z79|jm?N;95Sn4(ty2eNQ%fNl#F93rsCf^TEEr{pHf&8Lj9ggTnIex^EjocxtNXK9* z8f-b?JWlE{jshMIQ`G_EGd`C4dcGgKgsGF{zfj*M$Ol`BsJc=DlJcdxmk`iE-;f4X zVjIO)uk&HPzo)6- zh4UI$cp9$9_6@LFc+G#GEZF(gmSg;ZAaXLT7G8#ve065QWNc#d9F)r4na zAS28Z0XLKruVW#DO6X?*9Pr>A!%#jWQ^wJJD2e3T!Az^i_>Ct6+;@x5JB-+z%+*}rCLp*hf7--xp z>8R5yr+&A8@d7Sxx$4w)XkVq&<|uFfME!L5Y9(!}u{{%j)+56@c%mql_#n#V=@H({ z0${o4Fe9Sw3V@A~k0Eqc9A&AMbV@h#_3VZf(W0vTc;<9ncepH*6Yx#is|7J*B@bej zYM6iK*61^mNF5ko@R&!;$^%=MjHQWtiTv%}?D0ZG4#IaXmTJ6`ayTt!LROyvJAm=k zGylLSCWjR(!Wo;v?K`v+s|rgkz~pbA_fQvF{4w1y;Ke-7p6-ke(C3Nlk*4Qd;>IaR z0;I2?Rb?Iob&_^gTsno8-UYz&*Ue#5g@U{gT79tGJ-kA#lr zc&~PkE(#nDL-XtSb2(^!8(k&tpT1(e^Dd;S42$Q9;nCdJdpXYz!^_jGIF3IKIgVM) ztI7(RlUhaf27LNxN3hvX*$hb``Cv&@0f9tBg}KF6{T3+>uN|-=X>E1) z4oa9F;j-`Jmi>q7kU+4Kdil`5#YT9S-{tfoVEa16T%3m&SGZ|G*zpbIe1(kEMZ$>M zILtG;YOzo*=@AfDH4lRFY{9zQUom@C?Ut4=`331Mn9M z3XsY4v2?LP`Xd7=64#Yik(GGFN@)->N0AQlo#I|nK^##akjH&uPiqn$c$MUuiYyp# z3tmSGz<`bZ`M%Ir_ai_bQV%$?h%PW=9~xUoYVbs+e@jMjYmGVLbv3X>m-O{$W%!vx-_=&!a6@3 zLvrZ71A=AOkJvxdOr>shL=OG_cwVPYZBQ9i5M17VoQd?ZZ6Y8%479B=i%$6Zxm#~x z=m2w0(5j;k=e4w@2Hob|96u4gAhzdo#1W@20LynVVs@^q^W!ds5dwqUuaf%8 zG&pe1mZyeOJ|=RIq@2p=zcm)sJmiR&mVdo-`V1gwqV7Aj3Xx_zc(;|@C9>_+4j{KP zLiu5(xkb;>?I^47?qX)h+A+v3zuBNN*&|^iymv!Gz!=91CN$F~F&QLp5&2%O32kcw z%mo(8ree$Me(F=JpgS9eSw(J7=mReO63YIa@c24$Bi!q)OyfIEn{tkKr4NxgX^4eL z1j}otVuUL(Tw=h$F56b-X-{S6jL=V+_fWz;p>W*u8>Dts)$e{{m1NlHfch8LK`M1z z`N({8(swrqF8D@ZdDg$-)Z#@W9S!q-aqDx=_q6K+DTcFqnBVJ2P+sSqsP5x4zvu=7 zIa?A<+`YWRBuUVCSy1k7Y{gnwx2L_ei9f~6B9_Nm>?;p{jG*j!xU9MCo!y9WUltx( z*FZ3HK(r{T+7PMBpNvE2=6U?`?Q4}Ch&zW7&ArEzk{(X~r4;v9gA_GR+OaLl_0I~RIXgQmg}j*@uYZq8|6`M>TJKHQ4SVh!z7P z66fHZ>kf|1ddIQPr`^}-piy|WaK4-l3QmC9ep)kf6VZGwJ56?^AZNL{XrB#MRCQST zWD)Z^DRcgmR~}V27p?Xc%!)+ndm`cZ*b2v%+hO=ryt9eF4#JQOFMb4fo zb8D)NGLq||`*RnlI&qbC8~cYUOzYbdZX863OWLTK`DzF8HjrhzZ}|cDtXHMrDH`2; z8*q)H)$E-#Cm3FgcW6p}gQLbcR788Bd29CoTWZ&T4^u}@gxU)W0CE55xWAL88|4wJEhOe2?D zGvOIjyIW`wd`w*GL;?+I)UmCC_tn0t)$^d(nFyG)Ovkjd+$WS5x+xz_=#CB;!I>G; ziCIi(X1+**U1O^Dx=`L;?fDm3({HX1PVv)b9xF+W!h01d$#M%-@~V)w3JpiJhsEW@CLCqW($KCd{@W<0*~f%n_p4;t zKEC9YdfvwN$=t^Dd^Euv`|jr19Thv^3e(~HAa!IL>f0r2VV^AI$=`$OUS-UnLMYt` zcXEa)Ltfa+;^bK@VS8sCc?1-XU9(@ROW5Zh6?QlYZGq-HQS;_>NpcPOUAI@gAPeMTe|pXOp#`@f~5fu^WC zCCjp4Z~ZTc8LnvVL4H+MbKj)Lgx&`HgDIf?Qh|Zg`)@J7i`DuK&)!@|%X~=btU1~ApqxGlN>pu*v5}0qF<-pVm5~X$E55(&$kPXPG(QG> zkdrN7f#%{GFORBC`lz}fEF(>5z2b>PQ<2h8<3Gj50cvO_@1WcCTz7>sAXWXk1H=DD!?Ln_ z^vD`Q+?$iJ1Ed8rsvZs=huoXngUw8%svBs&Iw&303n5b;}LdU`UGIDs0a)WbPB8mo&j<>hqf504QY z6hQ$^2w|<{@f+VbMcSe_lGxMDJP&vun$Ws^myakT%zw3tF<{GGx)bKn9+NvkXSsZ4 zc@nJmIqYGLQCJm6UmE<~N1%MrN>JRyBY>5CsQ4@-kv98`^r!0y;9r$VsF5spoyan9zmF>S$0)Uk#gRrnwrNRv zbe6P&fZx5fFEsuXb2G$N3MxX$CD2$N;6`|A{ri)#giV-J(&UVdcGqlQ#V9#P>x+~1 z%|*tJ@t!{_$bvZ9PN9hCL<-2?HZ#BqN+d!`lY%Oqe9R zsG{Qm!3tkJNKcrGYe2&GPGxck38`xQ5dwy?+^%O*(ZqNTn>hIf%cjcO&174?u-%W} zESqT>Xkd=^ZNet4(B}vR{Y>72uqDu}a7RkJVdk- zpKeBZnYsw^61a!Qvneco7N3$=@FJhntZBwZgJ!;GnG{h9Od*U$zcw^H0au!=_&s`- zp@LR;web$CQ}ah!K*gE1rHeIk5otPN)3I9>7P+1+r^P&pb|{?T$JBySK9<;m4VYwD zrs4Fg7U(d8CmsZ%7rAHo{UV)&3{NZkw6Sy9`%=TPrk41i z!!YD=&6=w&zO@h9calFl`}NGlBk7}&RSppmZ{|d;dYo4MTb~jKrpWbwW$*!z6|~Xc zzg5#f3+S-(aTWRkm*QrjJnJ@p7oSwJ{i(vSc{=QfNz}HLQ8xsD1Ds!ZtA%3)KH>)o zr_DRp!qTY?LL1NoPquVfCtB+KkZGm^0VYrzLXtbk0hW0mUcR)VQQ1T@SfP$VUaFGf zoLga#%SR)oxBjt%WLHo7ekZNaIG2ya0+RL{ymp+$AmjkdRU6`Ht>l=1tT$Sxy(Q%?-t}9#?2v?BOGaUWZ=G#3w83T ziFf|b1IQ@B`hRno?xcVc`n$+QDoe-RAqHgz#13PpQKz8LjJF_z<06{i*m9*1!Lh|# zV+z0t!l+TcyIXL?%{D$O6FKM6syT41f5^2Wn1sZ6yy5=u`_PG!tboB+av5c9n$xp0 z&7IZ6i{AmRNN*M`6`u#WyD_I|u1j?_Iq#M7JXZ0beL zi>YQlzKD7Lef&csRurBOMtJ;{8EGa8D?iqcw7<#-b>2Zur4+)XqQLI680K z04kXu^m?$anD0G*D7sD9n2o&o(C&NUMjGv9b&~%bD#50pKr@$D_WBpgA_;Z9f0LAt z7O3Gyyow6J-tVu?k z7sj0<+WAt|>4!}7>F~xS7T1z@gNRDD=kMcCATw|$p8)<>i48yb*ci_1CA>Ux^A5J{ zKIRBO%}up3d(8bGVc;j=P5}h7zUj{#4~57SNyl<nlECNiY+nQcXphd&EWx(xa@T!$gLl# zyTEwC9$S}{^5)?Ly}1o4tk92Pf% z_2O10jO|NIPJa9n3kv|9!=9UGLqu4wkWoeZEb@Ln*@4{Wq2+B@ep-p#uS)evJ1#Uo z$BC5x{yyDdzIU9)M&05x$cD!furn~s8KS8`mJclEm>Uqq35>JfSRdG)L&()6M+Nt- z%E-kconL&laAud(peNX@rePqqMI_b`XbQ{FhKbJIWlyKU9sM(~JVU;mT@lM{KP05h zDe$p@^R9nBzneGRnDt(_KO-|Nq7-gQWhzx`g9D3};ObL6q+1XE#jk&{A9)Vpf)Lt~ z#Z>dKs;FX{3k*eNiW$XhpM7Cuu8S0SnVC_7Vd#TrZM+H4jS8+5MW=sUbIOUX?h%st zERxzSGB|G%ySg8|*`x}BEv$c-GyaMa!r_aI5bc&yH_TPka26qZAoDUXzYL4%)2dKs z2eeaY6xaxd5jYCOY-qTVyc^!quvn=~LJ5~N|Cm?NTJ|@6)gl-PEeP4CHKsNKu7-6Q zP@om@2E}c37zp$#z92U)40)z>MO*{4qBznt^TM#reREDuC`(Ex;8caKy?mnMdb!f8 z+h@1X8S*n?pL|2f9E@ADv)xdB4URGqkh+RW$LneqEvjGyeIckm0p zwJwZsE0D5%1X_=Ze}=}dwQoOT{wfrg)l}mORFL2in3a>%Lo;5ke$Z^-UkdB2;2LlH zSiwKz-YFi=JWQ@UN+5-7V5c z?BM|<^RE}%5XP&v?kIAa?xIMi;64hVk5H*8THGD)w^xmst}CAUKyQ9%mC9^tW^8Q5AG_Po+m^eWaiY} z1tH^!CM;V+CRF$N5%wfUcT{H4ZD17Z*0}Go9CGrR?E9zmFV2*MbI7@-GR*$_l<1%D zCZuB~BQydWLdV$*C12qDaviC!$k;)X}MwANwj2Nd57k~XVA z2+bg3+D5B8T#F-J1Jn)aWXRjJ_kR|KASTCkY}>@4joBzZYB{d4&>RP9{(;(~(f)#| z!RhzXPuBVO%i1!=5NbwqZ$!U?lP z)icg`@+h*!uU{xVt^Ei|Xm%!K-z6ir_fg;hOHL+*8SEx*;r(7%gE#>;YS$wq1*34xkmM7~tsFNDc66ZokjjB}qS!rPl3PGmcb-L&S# zUL33|sz#y|o*;lC6l?AaS{&Kn@!SD-x>UgWH(aw9lUVB;TM2Y?63gTcb6TV5`ec6Q zBR?vfuQX#@FuiME%ietz-W+jCQ%uZNPInd)F*wA>Z4VH8tt~=+rd55KQ=TibLOOef z{^@cqYM0?5tB4Y-a^f~n=IPh0eIU;q%L8kW`^e&n2ucqZDjtjaZlE3h`l(M&SAeU6 ze-yVm=)j9}uFtxlw0{g;RY@u@XU^|?A4Zg+B65>J6gYsp>kGgi>59|OFc;k58duMn zypdt*#ivI}Cr;ctYSb{JgDimr@DJk~efD8CJQ-6~4XU}5nrBb$0=p8S(EAO&D3PHj z)oLtrm3v^s)?pu7L{D(Z8bPPos;XN$h&^}Pf(G)7`~D!((_cRt8pasn8|HEA_dA6) z%w?nviEv7#Ey}8*sDqufp{Yo`9PtoT5j!lOJ-Z`y`%09yM0N$^K}&*C;ydHq@pKqu zZCo@BPA}U({rn}#(;_tYCtFSNo50Fk@%7~PO@)-@;?kS+q)*HrUuQm#m}Xax3qw-Z z;G0($^CJuQtetU|vZ7)!9wHxEg3u{A0h_V2)n}miHx*H6_Le z5#t(Z6lQ0}KhG8yM#$BRdPl=Qsq`X61)DGl8dUaBad)=o6ixs`#LZA>z(t#RwnEi0 zaZqz4k9qFUsK%bBN9h6Be{Otqv{Rbo!Cij}z2jaoi`)iuTpU%Y-x(It*rgD; zjmqPTdKK@b0SCfjWy-pHG2xkF{p;>Oty>4Nq8QMlzeZ7)aWLhPiw_4+CeYK|`&S%s z@-)ybaE|;I`r=sYMy=i0o~g3P??cVjk6$tF`{t2&HY(MqF>(rH=0IeXuyUU8TbvMC z2&$-@jl2^_J_`=^Pa&A{6d?G>P7KbosoH2pqPuz?FrqtTCu}<*Z@w@FC!R%{Gw6*@ zOX9G`Wlcv_{21-j`V6%=9Fu5U%2jlXuZ`HB5KE?B^EG{LmX(G09^VvrT~4%GCZ?oJ z{=*kgP->SLa=yfdoS zVA8RTi-YboTE6e+KBLk*Jf`L7qhof82|X!Iv+8a1(qkQx-r(#gW&>gF>Qr~=UB%sh z(TDWAQ&ajuw21gn*4|)wmj+6dDI=6iPCGXv+TWltAnu4bQLQ7g4+*sAHf1kz>`Z9{B<5n>kPzY5dH7(7}@+(=VLwD zjO{Y|AYWF3y(MLX^Qq|1)^KuYn}EmYS53fcgd(!}8R#NenQ3MXXK8|~T>=hT)bEgl z=El!b(9B);p3z4c>nGa;^pX7IWa{>!ui4B)BRWx*n2ku|KG_Qmy=RTeo{9&}WzpEdg?~AGmKlQlt^$IEq`V%bb?l?EY+YLYX$T zrQ2f0Ouv?C)ystVDN&dHpH}{Hz!Ww9c$bltbQRxr~X3HYov#%yLLZmX#H!?8-PV7-Z)7XwJh{VEbtCp^x+@|yp z2l*>w17FFb-Wy2p0A&SJGhN#?BwZ0254P%M1--Q8FMrps#f{v@)jc(u>fGcnGsfES=!nWhJN^J@0g7&J;U=Y};` zy+ybbspnpqLvl|##~o>PeTyAaPtvGcWQhiu1u=Spw%U7bTt@Q-=faDMI4 zrR7}|c)6CdT5ZDz?2XK20)#5=;knY-pF}!mbBd7736!@>zLfAUqa0nPK}b%el{7dL zAMk(@3#3?lQk3h)#+<&CqyEx@i3;DQ>s{o{jp;rV&~VO>#Sgvc38r$pqoK=dIv^;a zHUoB(AotL8qMPwU) zBF4ZwN@K*PB+F>&(GeZyrx~pN3?5>Q)mjxC4W_UCkQAk;P)$6_)~NQ!@eUh66g61E zh0aHClOSpirsqH*Lz~iZrWi4V!n8);ajf>W-G+bdyRhS@73ltAuXF3+3Qrs+l#!98 zY3qhN7SKvu8kQp5nH011h&ii8Ij9(=p$;z->cO6D%HW35KTA6>X-8zJ`Gt@&0#Fm8 z48IyR-eU2ue4S=Z^?W(z1{T;8d0=3ZbYv_aTJ84+~b zNn#tO5$zCUnPJ*uXA^IB|Deu@_;6gAH2*|31?l7AitgkbS+?)DTC4XA2YMF9Cr6&z zn#8XMJ-6^b466)!kC3_&q-jTGL9!>dP60c(+`miLc)iqF3Kxo8IArxM2+y9($-m1Q znF$zYuOP87s>IQaje#uOKhVu7=7@lzL&-8n(_Yj5FxAZ!rpef%bMK@Qf-VlN-C`wm zSOG;s??zDO^7Qdtx^DauoXrq$z*?D02?@_rEe?WnktGyMfA}#!GomAC4TfgaFNptp zmY%KF;Rk0!F2bzZ5SCt9cUx+On_JRiRu-h&^i&h8vPPIj&9pM|dBwtxuvE()8nmT| z?+-rSEz#X&g8ULhvJZZof+yqrFXA6q{?OKc+lZwt5_mb_)+X(17va9a?5yv#^g;op@t2i-S=0t~ISk=Kwd8=`;t3ZbB8=!cbU5&=Vj zw#fX;QX4f|34g5tRLj%kZ%X4KcI4M{5=wqx{l__N#!QN6bv?*GXE0D5tkG*H9zUyZ zYiDtONn?(i9HD4!oqa=+l9K?pyw&>mr6&Lg4)h7c{SW>AKS<;Mx%@4V8ptuCXU<>a z{1qEe6uJPlRS9jU6y0z!VKvH?oZGBF9r%OL5$hisC8pS zgPXN`5WMhf7+(V;5pZEj1lL9;JSf5K83}=sn-=B+9JI#extb^{78fJUt~VRp<{_*S z@@_9=iE8B|2ulXDNf3X~rW&M?-rWOWayY7HI`Q1FK4Q}>${rU^je903NzkzOqTH?R z5Qe!cHgIc<@mv9$t`Nl#1{ypcrR-xlBJtG%1JgwmTxLxP(O6iFBW30Km)79emq(#m z;6_1YTMyq~pn_4s#V)>Ccdc;L7y7492EY z%`Sj2StGgC>G^!slNqdUri8@hVzJF!_4s1ElfS=<=1^*w0 zpX>z&OaP)EBf^*J_-<(=`%S@j5gL9+?t?RMQjGz3aIm|U*UVO*7+A)qBs2+WA@lVp zI5mffTpHY?K}iD_{8IKuQ9|P4lMljL4 z?uvisGNeRM{kC%bAUE1dxUmm%FZeYyq>)7654er^swp@#M%u9^-SXnN$aZekNr#Z9 zwkBxzAwoed)uld++4ie09h63v7xja9O`h7W&?nr9EK{X~8eXFs+6`4~|yO z(PYd_`Sl0wZ3Mqy$-E>;jxT!Pa7Gm10;f_X!)huWS_Onmo7^5Q^Dx{W?S>!p7(%+z z69F2Dnqob+vf-`S~;7A1@8>Md*6n#t)!eEzM^Ll4YrDjAoXn z)BbKjQf(}A2%Pm(J*b5lu~ji*_?-dDISKTo=Vj%&64PAFzd(zq^e^}14(U2bw6_0P z1giOl33h31a6=i$cB0bxZ?Pkict3R82(`R(WY!bY;4-(#dB3bVMtM*C&p8I|ADmp? zLoZ3s5mCY4*oc8wDlg330%O13G%`@$=$cGg(zr$tyt6jRsZ@#|uFs9#RNN?E5PY(G5r_8Q_A>kSPTxdx#5K;N1 zmQ$zyu9xjmq^-m(ljI>IbvPf`8+-d2DFvM7Cd{<0xIl=5JvC<)JYQ5C=iIWK8in0U zNaZZg*=Y3I+0Y^vy!Vo#`S5%zs+yVpyfz(8-w8oT;>wziZ@XBu+$OC~zzTD*t>yY<*{}u8|3i zfTd=(``O+EAK;wcm;Nc!TBZTb^H+wHRUIE*XLg*RALH(S00+h!DJWaGwJp4`6`z-n z4`h)?U_bbNioR}~KexCUpUW4e{$lNkzZDUW(CNyaJhwa#H-qLLkvqd*b9v`$qOL!? zJr>J1_At)xpX>Oe#nRG|vRbEGik(kMqoTmJVk5;k{gA$V+_}rMP+K*j-u!0HzTuK z*{58;GRu55*uR6@B1~g*8i0~BZPOn!lxNPrr0;N~-th^f?X>xVG7M?6C_97(Eqq0c zD@-G%jEc%yXjcq~&yMSs<|49slpl@8@_Fn}@@&6sl|uJ%wA~B<|24L+UPdG(!%Q+O zqig+lIjROC0(TNLo?viw_`%c?n6|>iZsU+}1sCA|R+uq-%dABH`Uqx~?l}FL#BU|_EfnLFB&H#q8vU{X`jbuBs zD9vO`KF45db2BohN#Wc*ic(%;#yZh-D2dF`)nDO`3JLrSy$`X2I)+fcuR?Wr zYg_2wc-P@uWFHITX`wfkgZQkCL{mF6?w&D2Bl~!9 zll`NQq82N?Y9@j2q&6*z23x}O7FrMgTxYqoZp2sNONH-+GA&R8rM>RZLg`<69BfPl zhp%Txeg9HG6H1CJg)!mnnkUZgc$0KwEvBI_fvL7@p@H4P7+B@J(N@D&4$Wc zpQ@)3jf(H84sVm^e7)G81zLgzvd%TWPb_gK=36EWZdvsC-mOjdTGdEC1tdE(#+7ud z2=;E`>axF8T0_5kg@{Y53Z_?n3U(+y|Ajhur?e1aPBatYa8;rd=N1H6SQuT=@uJ3+ zm>c;O1Z=*&BR*w&pgvp#aqITxuDZJ?oyG~she<*d-f3A(INN)k0Nl8R6*;hBO9pZdd{}!SN_wW zQ-I5@ldQN_Pl=HRCzQvrvbjOSZC9_}1ORvux1^KY4+FjvlC3DRovnfrQ{X}C>j3bM zG7Gx;=|gzzE#UiOJ=m0M&fMn@zbO$lx-7s8BZhI3L41KN_qmKKBsBoI@H$WD?whed zr@i00UVk5kxseJ1;Jg$bgDfh-LJFtHe;}I?Ya~W6Ka^w))}ZyGF9*U6s#a!B-rH!l zsgMP&Q%qbpUPGAy0P^59=Jtz1vE^Le6?*=Em>FoGlgkV= zUM1q3J|skrKGY_;vjcwo6L}cFw8Aybcu=r%@G*Ap__Rjjg$ux{%HKiq(?TdzUd!I$DhqHC`@uZ^pVpUVBH{f9=nTe5|yS8@RQ5bZt<&|z=d{BFf z|M7>7734%h3^E6Kn*}6uP;mTKY?$|UOdezPdbf#WX5dApfF1DS-Twsd#HVbW)lE$) zi<@D`s4u}pAxpIZGPG1~EcvNBEx>JZNiB=d6PFhxTeTNck)nSnO`+p!+_ z=}qXYfnlKueaydMG^x0=%(%4zPC0yLT|?y%wi=`@<5502ZNA;uy;_3-nqPaO(`VCN zMR6k~;Cp;>4WZ7et`+Wfdc#7+PwOI#s4N(M5bg3i%iH^F-L^ zkQzgL7ZZSO?t{2x^WW8Fl}Yq?+VCmfLyVGdQ0=v4)IwZM0+$_jYY!!wN$@}doK~_x z`vW^O>!#UWO>bcYu3yF>y2GzwE`XDo{?tn;O`SuLO3 zROVB89>urg`ij%P@N?92vQA;bdlRBi%Qrjdc;jOxK*Ui5*~V+XS=;j~&6LoO+g=_F z5o*bV+NlcKBq;?sz$zh`BfX`tTw%8x^{cHYqi~||+u%w?aQEZ;%z$2FJtG`ntpCSq z_J5inB@}boYaUOZO@A#ujraB%OK@?T2`kJ%>qje;nynVKC<^SXg;+&bd72;1mBQVE zp&|3BRunmzUn`1f%pXTP85;2Ig0~trPPzaEkg!*rD|l^_(~L$>y0Xez;eO; zm73`l9!=SXFKZ7i64AAM2F;Kp_J5hy-9!0Xu_Dl_+k2%-w4Y!Y>gHlFp27F`oV-{O z^5Un{R`?7yt*2cWl=Q(kP9(Z;%qy?g)p zph)8HqVj$$@P)MVn}1_)C^I!AZlORS&@uD;26O4o61YXPJ)MpVPOB1nziwXGCS`Vt(+m_tY!$pC!4673Gzxyn98!g2Qg@#RH^JI~T_=Tip z1@h6tm-*^3OEjwbDIJd5{{2#GT-CH208&y8eAW2*WoOgA(4Ss}iM6`!bG_E0wALQz zZnT$41Q_=FtQ?nHc`m6&P;C@$_6F^90Jauw29(5hsMm710Y)TLcC`j&n7$q-?O8=r zw%OWjAf)d^jij&kf&rk{jsTLeQp{7V;8V~noJi)sK4sfbRejFdYOlX8|A-dyo&~Vo z4$1+I`xsBebj9RynCC4U)`-{G_uZGvsNVC3D>0mja%?0DDaIxB^Sk0*UeT+?Gm^>s z`$9hH9f9q*GB?P<+jdoCIU0Q)c%Uc}|69Bw$nO50*y=n@sWkluM}_D*4wD#0jpKifr2OTY4I~h|UUQL44F?04; zPnWpU;faB-)*v$O8P$zViA=Vz|B?%SkvfiwfbE}+-VJhbh_>{D_ZmC|nhmLvks66I z_K!W7Ih;sISW`yb+P&^W7mY}dcMg%?7adsH(Kwi|5d9Uf0pWI*U6qFl$dhwlM+UAO5c?j>vltL?skjnw8Z{?Z}YLzqlz^+A}sjk<+SPOO1^U zzqhEZ8B;KEB`{h{nTjn=FfeSyaRBo#e+pmLvK6R~j$P-BT_UwbVVEWZ>v$k;_<|V= zp2K1Uge*-C(AEBVfDrw~>pSRX{%P{nH?_l$S*teINzVpbBx7v~o2>)VE)&M|-#%RM zbn@XRbo#CYQ#&p5ue~M(`k-OR`=&em;Xen9+FvQPQ$-VBWNKyluPj1 zwE|I>FWJ`!dYdZq1#cGWbcg0ym$&A^`%VIX>fQ-oE^ced%{G1eAYlhY=yBKkG=ZUSGm6r-M zck;5YT0^3BIDHXfKcw`}-oe^fL%;oIPrwu< zgL+_&)BV-P1jH=6N+N)8lZTr5D3jiHLoXZ{0d9s(W35RcLX&V+hM!nBeF z&e*g4cg?M}+q5y&XtptRdWo~$u#J?F5qy2aN46SyX}wOpVrJe-2G-JiJ zz#BFDiN#iadtz`Ka;>s=u|Wu}g=J4Ew)duC2~P5w6JjlBZ${wI84*0kCcUFC+Tt1R z{bix(u&Tsin`O>2MpO4{WQSRsi7r{aBF#geEAK*58z>zw5P6}91B$_`J&b_ik<%rh zJo>YSN%~_g3enQ4Dwb!9q*R^Tcx~XK+EX#YGtt;ygof0*7wd=wWT656b{kr8Q-Ys9FaFpkneY+oKv#de+f)laP_t?2p&0`PqDtxpp#7@a&6| zTxkcNQaZhT?6FECJs&qko%)kY*)Esllpj#D;n&gPc-aV&>b{^WDOCj!*YXXB2cE&q?@H-;Y7 z?jbUddP=DKC*VGOV9!bpv>@g%k`5=jxAxKG1kI>7r-K(28xM)-ceAz*L+VJn(HivE zSt7UBEw03~z5G%I^*q_99kk=4Adc5j2aygA+Sf8P7LSBSwA8zZYAH`c;C|k#K@;Iu zV&vM@`V4L@)T9Z-gy8w7K3<=fX><|+5k#${0GJ{b>Z9sf~I?> zef*2t<<#lBVdyKG6kl?>tUS&g4c&q725`H7wRdDSd(!SOMOQrV&wbN@pFGIz0Q=Zr zd!D1~qu+R@RAOG49oB1Gu#F_~`}QLev_~R4! zl`mIg?9jbFq>Nu+@}rP9X`mS?Css{x)cv0za0ptNQ+_F|-$??yJMFbKboK$!Jl>nW z(%Ii&G_cmt6|Y9e(L8Ig3VJ+;T@EH_w`PIyfhC_Sc2u9C8Z&eWP2&(x|5fo+<3_&J zN2is?CTMA{Hq`S`E6g8DLf(S-eS*h9!(GuhkG^QdYb%|_N>O|49ps{zrmmVi--9y{mHB3X)=nMsi2 zt2c=7OnE?AiVl*MRI~8&Nk%;(?-IE+c>an7v2SI1B&(`}f}G?mW+V&egdfAuDT*Ip>(8yyKlC;V(3lZ{K9N2?Bv`t2|TG27w5O zKp;FVq8q>!;-^L^;O&~Hwz52^Y=CJU_<(OKr!EHqRl-TmEeNjeaeHRy2?CL}U;SO{ zaxHuf0@c4!#>`i)FMO%(zc?>qf|rSN#8Z zn@GD6O#VMF-Eg!FktO;ccijjPs+403{qGL~&!kMTk+=OfSyy7zoydtS{!9GTrHTi_ zM4|ul62AczBfk89Ch@QFOTusCvH$PW>-fJty`LnZn=E;C3;OoL&gqT)5;ecE3x|%Z z!u9)gICdUi<@5e^=_WJdR>%TbycbJe?T&|rs`_RAJB%H+DBl^2`&pxJSWw`azmyRc zQ&4R?IVvc_jBV&~jyr!2wH27lb($2Om2$1U6}Mfx_qcafl+6AyOp1B`Trw8jjbvO; zT5%|yoZ5TywI`PFidr&>_2nqy84nR=h#zNQM8M3kXFnxvA01Us zF-2m{d1G(8z378|T3W8!8nLIeRq3{7YGhpjU2pfsu@p<9tEWBZ@0Vl>s2;hZMAadz zD*@x%;};4E7Mw2auPP3bSd>ewbc33k2RV5HQ+In+B~ZTn(i#rfBmv{341EpNY0X|& zQBntB0B_QTn!^^Qx#&@T?D#8G6YlG9W(T}B{d~ilJ90EUd?_uzQIk_MkfpD2cc9mh zWsmA=ABEE6ACNnw$4w{Gr#IMU<3fv=3+m>#zeg@{yTP+H0(1IDx<4-QxE;r)7nF`p z?6Ez7W|QjV7JJtuc*b|>-JtULLzzJ*zCJTLG%(C5;mP*>0XUA#xW^zRhE>>VC?``Q zRfo`~xigXQ)(x(%*Ainhv33xWIiGIliL_VrmG73mtLLPrxPPZ23b8)5dfQ@>>lkif z!!)v(@Kb)%`Xaum$nUqeL*PXCNoht1Ppf;SHquPya&23(Ixf+jTiEa-F!_&k=c&ic z#;FIr2aLWec2_coDa5Lq$4w0%(clr)VK&~D%y>hEV8EPBWXk4K-!_dckS;Nx|XN6)}@y+-4vxs9nSnC zaInAPHMUP}?>3zRgK?HIZd$^B^fm>opRQhXpeCLXUin17JvBMe^q9u*gnbH9G+#Y` z%&WAEh+FalajLY|lSqjlFKh?%SLblXYR?ZzV{3qms8_n5Qu7&(~UN`katX>8>t7DbEU!NpMFOU}y{6g(nf6}AH_w-i# zKW#Ssg)$!ceTZ6csypxe`P>=0bk0$~-=}T1S{Yj8x9VBDYCboJLvqtsJF7uW5MfgkJcvNUVMGBYpI$u8viPq z*i_#n4t3~anESDoUS660*~Rx$j&aMOpF~3v>6i~o6F1$n@Bs-|+pk_nKYb?3?9q0) z6yibFzhCjCp2(>lENk@}|4RwAz7$;}@1=AWLo#ph>C9N)$CpRDKe^BBe(Oo=(Fv8o z{7LR=@TD;3yH0-s>YG84b9qK9MTqnIOi!;Ujq!^xEm#P@5RC7(Uzyz5OsJ+1hig;% zaUq?n`C1@99XCNj!Q9g>V`DX*`~Pj}h8<^Ye5;~@0T7c{b>AG*LVP4)(8Kc(gMn7( zl^5SDr{cuNMqjF{_o}vw>9unp6hcxeBtMeY=76rEso z8QL5 zUrOLQNV>%Fg3wz{An7xmLtKYqm zbjriy!zFN!mn{F89a5NA&jHDZ9>o4!{h@8vQz=Q(BU47EJ)p13F%>pineb&LDZ|g3 zdk~p^PGE1aM;7wqv$NLjQ0iox z=V8q5+}?P060FY2daIoRe(8|=F9f8TPvj!h+L^{wbdI@lC13Fybkj_ePB$IVm=$P< z_Yr@fRpoj}ekP#4JQ-PeYFX{vOoREd$JQq)vRQW(V&^4;4(s!roO)}l#PU}Ks>rmD zpN#%S-G!gG@H>hbML&!hROh8VeK{zw7hu6}uos0ab&gz5qLI)AA`?CMRHO@!LUpg} z-}-rE<7Z=xS<$)>hUX>uxlA}8dJbVJV9@>Z5LBJlKC5a;5?Hl^Ze4_s|kqE0_6vt<%sEn3nrUIg-l~031_ZX?T4!5KBCoS`J$Tlip2W5{( zAmEj1TtU(qd1N00w%Esy=L{X5oQQOvjgk7U&e_@?a9+3M#4si3=T3LEZ z$XYWtSG$Y14=sZQKk$!eiCa!9~`x6Wa#_2;J^|qrg}rYLifGru;7M${{BYeC+J&pEC*}GrZmS ztm>wHI4s|$)YZf9>-koWOVXgF?jWh3SgCRP*mZeCFSt5(`Wd&}waWWtYci89>QF+K z-dZtK>9mrG7EKUr@~=qbC@3hfVA0ujY!WO91QO$j#pCyc?)M~xNhaP|!VGtjk>>Mf zK+>wCD@bv7ITBN<;I0d*S?y(ck{-~RmtLOMZ&m#cZq0RhvScvwCz@F+dcpt6{@01x z1`Qs*X24(QZcU`=HT@e+m+U%_Nu6L!fN2XIenWJ+(dTmyk*8P+y7syg?d z(-qvldgz6^FR24#SP~5-5dwiIs;-WeK3%2~c?bg8Nw-{_ZGMahm83Y|>*br{0PcQv zy$jBoxMXE)!q+9LuEBUEAuEMR%p;dAX6O-l;C{bIP0(fFzaEcfme6w#{uHuDYaX!h zudzk_5A1aD<#((^ov$8!YJ4|<~=EDMx}Z~nf5-Uwa~CI^9fKzQuHT{r%| zf<|uP%Y#6i*NH-bYjl5KLC>C$Un%1j8#x{b^y=>`h^=4tO5o!+|6kz$p$_v?O;CnC zrgtWSw9bEhY#r3vnRV~Ukd&SNBJmL0J@^p&!!k#Qbr?|~oku`uo<}PKi<)4bR(B1+ zu{V3}ku!@y-aejI^;*zoP2Z7Fw&gqeR&*VdLQE984o+Opc5_9Y?1xX7s2^;#a-{5& zh1*<2J?mu-2w!D2(F|Ie#wgCX*1_|G9WgnM=0R~R0mlSJ(ATuyM;Y1smO0(AiXd65 z>%sh{734|VQrqYKc)x>J;*f$FcIy}l+yN_v)R~9^EZDWURTbPQU4KN7f$Q1lSZ{6d zV2ql5oW3)UYo8)w|Bimvu2|c6g*$E0> zqg`SW_*2t4O+h& zpj<|x(C&6WlW$>F>8#pEhuw;rI8Vn&z8SrsMDf7@i>TeaDTwez(u~a9b5q*E(W3e4 zy#au|0cB16oX6>Vec1f+I`&?fydDoQjJcWk=fEag0ho77tj3X#>JM_zCl)sH zi9{!qVU8*+4tZgfLvY#2(92~5>@3PF$U15zUa;lO!BIGTMOkyehWDH86`%Ez@SlBj zR82s!-!Hk`?;k*XaiXe!WWa+jKYrmf`f|qOz;vV8ivrGi{SzfH24P^W;?Y=FoH3Sm z;>47?c#%0&7(1umqDeyP@`+VcEc3@w7a;oU^?!m~ZLo~!XT+E)F0_H%P zanZX+@+)1+cJ?zMAN1%y1B~BCPO3LtNN-%e78-85w970U|Gsgb-2Vt$93)%L3N>$m ze=V0;N+1QXsmQXGNT2(MJ7Mg5GJN44#k}>Mn<)nA_`r0^Xe+1d0s$no{2Bv?b`HaJVX_IWdPpRn}%bVP5!4-{vByLnIqwbzf zLrUBm^XtwK2j0ht6QZW7SpDAeFYj0{@o1y3B;)@hnM?EXlqyaN8=r(vTB+H$@k)h) zNQ&{elj(Hi%+G5~CiXuapZuDKOkDQ-*&EWd2( zoQ)ab_L0}5O<4_82qq`uA`D9U=waC7l4=>%?Oi`!i~Hy<(8*dq<9{wCP7(uzaM_su zxR7*1AHhaYP&SM*fn2pp_ScarN!T!#`PO%iF3=bSQD{6nG<(!<^7q>y$EdFGiqLtv z!kIWJ)iuk@`#rC*bDytx)y2O#_G-DefML^dpY2XBYc#)8zE+_nl0qDBze^&=djV!6 z*L!0kvr>2dogs|M`X6^_SE-UQ3nEKj6H`cUo^!c&9gsKtpV=`O2Iiim!W3n2T}R#e zZQML~?8e1us!d zhPVDBO>!@9KhwEFvysxlo|0(#Vt5~wXC6?SIB*b7ECR}U0LY7S8hnUmt|7S$5xRIV zLU~Tw#tF4UMR*-q!i_foVY2_p4-p(l&y+J1bV7RJc}1Q&+rd`eVBPQ}tp*~G3{?1l zoG2oUkIuSvURCf|zqC@MG9gETNEiEKprDYDwFWS2@@xNW>$`SVj&7GrRqSi7g#^9e zPuuJ82^}zt$c?NGU`C{VBBuqLB?2P53EIJ*oDU{4UnHQeZB1M$>i4yO0@Sq+;UCV~ zx*G+K!u4))_v5i6BO!@8`Y5q_c@StEglDm^?2jnCoGU2Z6{b$G1P0L*o>ivBJ{bew z0tEf}$6)zo0?=$cSRlf2-B0iVZo|3`w12S%y#!3*-4B?2*%GN^iF#D&1utw4mnSrl z|IQmKRP;?npbQG?8vor=@zRp(K zpV}NyX`3utB*1RQp0!R{MwJ)U+yD%r1-V<%6no_tp8udk3pz2107wf=J6_vS5KzO) zAS!E#ocLNH9XZkVYbb&f+b`|tq+TkN1h@>2dA|_5NKij@+Ry^)o} zMrklXTPwmBALh4%pWc7)O^6ssw}$`N#!xUTM{l!Whjfes$niBWXTD?JpUSErPAa0% zYt#Fv7nk#yMoabz2G>bKoi45V6?;~zT$}+@x1;%IP4_m?$D}RCX)wz8r^bJfii4NZ z!>U2@H8yvK`CPJ1(1Zu8;n%(T9c8lR$~E#YzwObS)mrNtg7xfcS2CTykR+bX8WDi* zkl@RQnOrLMWQg0r%k68xfl+qd){4EC;Nii`G`sdFMQq~8sb|;vnKOJe(Q}{ujp8IcLqmi4d3zF z3Eh%Vn9hjZ3*nkJ+pXtc)h^2%Fl%B%O+!`}{WcoLl*KC3F6Uv3Z0dnfcHI1+YrRIz z$g7~BZfdWpdgBZ(P?j$ndE&RpyTv(La-;;ewNN^ptZn>TBYA*2c>D&=WYWm^^%#9Lr1oHdk zHHvnHJj-mv)NR^NQ74Xq`U_f=uD>TTN1U4Z2Mlu^bY8enwtKu#NHJyWJ3OYSz08K? z#J_~@pmbcY@Q08Mt5ZB!#vd&Lmb{G?Uo#C##LrN7T+EzTdtKLheS*1Ty4U^jr>#d+ zA3{NKMELR)&y|?^wog={Tk2nTX%j?dpH1_bC$_PY1XsCoQPE6@X4rU&`BAKQL1{*< z%hf76=W}Odpu2n>ey?5wR@je+-*)rU`n=|*jb?7IvG>A**4sG~j5Z_UAH=_Bp_h1S z+&0w5#D`Wzc7u3p{MKq>L^so{(5`QmspX}lBgl0!aZP?i< zSFiW)98Ru4_-IRP<}h_CYmLVD&#zk#7wN7-K))0y>qW{1seB6+bQd#Y<^I_TR~xr| z7FUIij*y%LPo%G{=M2odq*U1o;7Z>qlvawW9Ic8FE^i85g(+cjBGr5Q(+rJ}6SfF` zoyJ;qGlfirdrlstBW;e`7g`@{BVliSAdM;^Ux#WS9fbu_~dJ~~IZ#oI_EW!h7)}9u#>6Aq!)f2+s z3k$^qkGb)>d*+hR_U}G zzB%!|D{C$Fw1!}-!@7mk{Kb&_pgVHaH$%@gCTH_8$R&?-9>kK|aXUvhHKFc__Z=>o zppc7WB_MY79@Yd^EDz>=xC+hg08YOv9PIWz$-c&IAA9H2eNjz>*+3+=tcT-Hotl}l z?X0P6bv99GsmM^AlJS}>WL7GVeq+8hgM}ehnX_q+{_TzlbBa1!A5axtT<0?aTYA?X zPWHgz2brZ85vyFcTO&4VtuVtf&aIu|4~q-7x6c(@6evKSGHs}dJkJC5jZMl5curm8 za5k*gh|T?-X%Eq1&-c-$qDmo@C+@|q{f@GQcIm!2wIA+|w2nkR2>yd&tTAwwPtd(ou zM41jiHv3P1Q#(49CF1(g7cW~>X@PWag%@0*$Q0~G9+lQonM)S&+NUo^xcF1M@P~Zw zZ;WprEOBm6HNu~tow%VH8lS92%uMo#ExQmsQh7ogs?r4I=i1|FRh(u^TbIy`_2H|~ z=-aSPg|}?3mIY4j5y+0%Jq_lE=q>kBrfym{^w;a`XqN|+e4|*~LC8A7x2ih7`%jb2 z`+o#d$?w$)Y2XoHO9O!L@k=>kCkLsw#kUl4H_U!o6!EFur#~lT#|L!h`Fmk0I-K?P zM3)38Gl9BlA*8 zFeuH6KLciWa-SAT38vh$8anJq00TC^ave~^V<{=?Am@{I+w%IGVov0qvJaU|1%@{? zM_6XJTnHYij1q-TtHwcHgT1x&JW~&YUhJeo9wz=SzmwRz-r{-ieI8vJo8>=+^}fid zFm)4sKA`ih+mMCDw3|Tcn$%b zh0<;-8kIT7n{KYTw5Uqn>5Yd>*4+Z~!s?KZA34&m5LvZ*y5Waznr%Jvw2d5Xh@hGG z6uSLs^Tu#guN&B(ss91_Y9oBg%8Qx19#VGh5BsvGu9?`Biliagv>R^MV%#{as=3S?$cyqq(HqS?B#>LXtcSSnD}X3#N**<5W*$H`cQA9OZK_P#w!Fuxdt zY_;Wt;P5!z`^m(&Ka<=A4;1e;xg)vHR^@RIP<4`q3v_E5XO9s<&)a9ib!;$Hf^D!? zSM)}=;Hwb^^TID75$g=jZ+}ufw_RKwt$n|9r#IuHpBT4hQy=1TrK5Ly@JUzT)B5^I zjzFY>&84ST|95x6<0ua8J6or|)N@i}*u^G}#oD^tUof?V=2OS2Q7c$-JDi|n=Z8IJ*v*6F_HLCmRg@4Et-y3 znkM-cNGfbQ1h38So`p`hZ|~JFyGg(_4~YFQSF(HnJ4JXKuLImm0D zVaf9D8hQvCDg+Q0Siq7LU;YK9fb=^Exn7tJ1rb&THZCquTzkkGknDl}3<0axzKZ$7 zcg$U@@!r9C&N~1d$0MV6uA=@vx*YmuX11GJb5&SMH1cVmp&A*PkYcqwep{c9|2Jp+ zxn>U;C76M9xh$uWoO15$?o`E)QtFdp@Tj#_W`V-|ve(5E!M000oV5Q&53wL*zC#i( z`%SNGzD|nlRKvnG2XA<9&gb`Y%lk_b8m2< zaJXJng~ot`{WK&aYpcP^r7VSzW|bFp@WxyIr7Cn8mskkoa1s65p9!p7l100V^Q`dv zqGD;%2LfUGLnpzgoVqR_QTU+00fGGeKz}?|84Y0@{@PouVKh5Ou0p#D;fbyA)QmJ= zzuxy6+3~Cr4GYc~A__u^n%kSpC|Z@!#v^q$vx*|4Cz8w_f9tZb;42IC(p5*#!rU1@hpTrgR8K}(km)z z!vh_1PrdW!g{mOB{VZti1U`weVx7zbNlo=<2`}cyvi|TCSLFmVpC3m?X?e9V0oW%TX&W)uTH$BSmXPwpn9`cV7>YfuZ?8rQ zay|s^HR}#Y)NP?H_^$I|lC2o+H-;z#buxLdaKyU~-K;A`N28?b&x2;Hyh|g^{j>^v zbX55 zg(V9+#-i!RESp1y{Af!vucorCHPd*g<&fGGJrH_!rAkJ{QvEsA-eZXviMmYf@SXxq zGFX+z&01h0AlVrJmWiD7z$LQCrVndCKW~0iBBgY?IN&*U;3&Ki#Y?_gl~{PWqU^hv zZu7#YTV&T`K4h&4-E)eBs&OgIVbdYx^AFA6<}Js{sEvpx-M9sdtBYVWTYEi`?Hl}Q z0U}su^6X)4;&aO3xecc=MGQ83g$%`HB0){*IGp ze>K*=x1<-xM^_BV21)d@k?$c0t1(iJQRB5$vl9qT=*~C558he1Hv_smQWY6#5N`?_ zN}&A<8c;3M*dByJwm`hqYjP34Id=cuqu*Ea`5b_kEz5E_gI+d8C0iNWPxQO=F^fia zs+krA{haDANK^2~6!6HgjSaTX=@~x2zAX&!>C1M7n)9!gW6G!CjN~9Ye&8J7`f1)* zHuBU}b^JyC>j4M4Jn)d3jys=jM1Oflw^hItINR?>`$4b1C5k+~Rm?K{Mxd_b?I1#S znF+__tnnU?)E3R@eRD*^HCzKXZlG7h5UgBV5mb3@1n?T@)qJ0+Jv;!(-VCld796gU zsQ_5|sp{7D`a0kVZpsO4+c4PH0h3x60N_YYR-#ZLumW^7YJz}z{ALrfSd<;Cz{<;j zHe1>2gT@i(M%?la!cjB(BSQ3eQ&g6e#UYtf&ir%Va=&pw{}eCU1FRAXmI#1M*k?Tw z=tic{p+vsZfi2b^Ekall`^9J)Tkx;JJ_)ACvn`kZLN0noaYL4cHU>}3lRI*j5|&pqu!>U_%5iTo5hEx_f~S4Suk z)>=pKS*cHgU_bf1XLaCrgw;E|)<+pnX^5(uO%?erV!VMF_3jwI>H5X(b>ua9xN<<& zvX7U3$FJ}{u=r1c3|Bl!diK_Q!-TIX71WQ@nlH`G^Sb1~LHZZ#usWlq*F0OTEsujW zCQlqY|4UsQt)g@neSv}mBx32Q_8Tu?$b`y>IX=!o}L{^RK=PXQXX|B1T~Q+KR0f+d@_d z+0!Js8R%ZrQ(B^G zb4+d576Tot1Z1}mBiFV<0~AvA7~W-hzOzeStZRm zreg}?y2YPz4>AFB!Qw}~nAq>)C^HV#94`3y7&x#xF%9iKq7GDMzfy@l+tvgB%5ib6 z;>PV16~m@bX+E?f{VpQYi7L+lIfuwBU6&|u@&mEi3!XEFy2{wVr^oA7E@P{t3g%4S zaGnh85FSapMkS8dUH;kYAA2VaSg$r2e%qtr>hg4#C-cKJRl!zvt92t8y^+)&+?cR- zWfkpblY#!*5?H=T@5;)C;y(t~I3`S)KUd;*50)?5JBe z>nCYsLL^CVe0WN_saP~4{A!zQg~PeFEg`JwwRAygME>v;`~15`xiRr`J^vk3Nb^&0 zbG-*?RI5W$P}sp6_Q}yPeG+nOf9ZVhYVgP}Ve~i&k28n;R^;IUvEWYrml%RJ?$%hJ zLrAFrVkQCiO28Vb(I9rsJ#B+3R#>&E=cBpgM4{ARg|7O6oS5r#(HuQSu6gg2W~Z$wd6vCKHdM~A z3xBje-^fSbgH`wms5h`DjTx1GhnTdLe=N`se$M72#qtn~ zBncCvFQllG>=l$MoxHLXdabi5LR?XwP->Yu z4E#|)^5%nRU$pD!@Gm@zokhbO+Y49dY+2RHNwm)k@&f4K$cKJ1BP*L)XXGx~tjSAO z>4_NZ-c%T- z*KW&BQi#xwcln&#k&b+>99S-Q-g_iIRC-XK?6NUY*6*#=bwJ?(gc!}CBaV$87J-Ry zOtFlSmzC&)M-XFpQtO~8QA+T8S|T0+#KzHHruNb7qzkXCv_GF|?$1o8y3RfaXiSD#V zynkdQD>lu&80u|)vi;rS0Jjo08_z;7-r@<+0ph+ULEk@#9W){)o}+nS`6eFp(e87z%{xr~=$EhrVfl)2}4q8>Y; zLNWox_Dix>{9{f0H?!v7B*!4%_H`N9GHL< z8s3zr`rTbB%0o4z5WLiBxhG1g_E0w|=CciQ=S-1kqZ>elc(IM3pV^%va-edq)ZSjJ zuI?(m(quD~W_X$brq<~bAaPZUQoe6f($cfFjoSNdQz{LST>Z9o^8R3T<7(+G0FyNgVxA5Dl z9?CK;!xf#zG5il{b$;2?ug%|In!c^NP6aU@dc6gE`@X0pYo<10odfcO@ybVkDMxzZ z6g@ApVO4tSo8LmJtTlNXLs|Fn*#^_gcJ$jK{1a`uZlMQi!ixjk!B^;a#hOa*6Vov! z>3*PQ?#lcdrGk0QZzBBDEf;^Sd&;z) z5*>aRgJS~P{O&ma7ByN7Cso!T@{K7VIOmHMM> zvdFm<;_Y%P(BG%L<=;kgdDr^N4{~Ia5M#Dik)$f~e70YXp2?*ELu~F0dku}u^oPu7 zWLck@^%X5@P}U&&O|pk+iB^Ou@Uok(yDPfYTfDnsv&;Op!4t$fLfft7$w^IJ-K0{Q zlidbFku&ebAu)l*IJXZcuw!x82Rq^6mTjVOdVXMkX}N5(r_i7uqi z(R~};BbpefJ(#Bn?O+R%aifb$Zq)X>++<0CzB7}wq0kyv*K6agnQ zpAb&g3*e^gW%_b^kJKYi-K+Eq;^*@36ftDHa^%nDY%UI@_9l*zE3kmBHSEvIV7)O| zZCtR$aW^1;vR}!&k{R_8JXLi&oh5+0ubiu_)o^*Xsi31Lc*!mp!zNXOF~lrp-aVRG zo7Jf96g8K1v1e3R!n7uKlDY>K(-NJMwgt!9-$yIY%Uzx3bV&;Q#&|x&K zB;QU7Pvzb>qWq%E7)6PIuA!_Q;DChs^s`@qPKBWsyfj|c;1>l4~n=rwc zc1$)83xSHrX28Rkpy@1UWg|33Eeay7Stwm(H=L~@_SZEIOy0YIybrB!L~H!bFE2_E z(irx>*L)3Pg}ilE##;DoLlQ(d?+iNfjvnB@Czi~phj%BGG+9DuCyQgBKI9*Ofa5Mq zL+H=kel`zC5D`Y_O3-ZQEMaL!qeNs_u``69cp3EA`b^mT7e%%z5g!w9tEM7^@d_=g zay9B`E2?)yp*sY5G&_7xNBYk%eqdca=YdtsHOvris8GE>S?mW|E9*K392igy20%!u z8v!_@Ujik5?ua|V{O6?dLFti)Wl54}VrN69tl^u4!BM%p`x0xoUE*_9i36ad);Lpi}!XpYI9RUm96g4K-U1InK^;LESE0~cVvCl*%t$at&>O@ik zuVi@Www*S+#91{(KO{?@@s+ijox~ve+RbV2OIBz`Qem0DY*){fTh^PYLrTAMF^#Bw zxf#0GTm!#!hHjPR>z=`UcG6$}ILRXq9*SUWuOTBo#bm}qF79j6i9;)u0|h&1B#Q0f zu!@m>IlzaI&kLKr@I0EZ6_)(%V%6|#Cy%ddQrZ3#f46>vaKm)F?YyOPZV);a0K=-C z4p-AGXnwQ9|Jz%p`U4i)M{<;6Utg{df5xsn^iZ66e;5rE&`Shs>T>Uo`XVUGzl4&} zUd7&A*^}v~*w>{gNBft$6v0DS{}QpG;{apcMAk_1R`nmVjK7qL*5}`4BlRDdWlk$q zpYBke(p4h*e*gIxF8HeLrnnlyE+Hwc4&a+vec`OMSe6c=69Fq^Xwi&MAvP&BWW!RT zF1@|RDNSdRec1KVQ}E;FWGl(NlMTcv^`fjDlal9gW3SrzF*6Mxd6lM#m@E8TR%J6@ zCU5S%L%fxPs}nA}XKxVvN4s3gMSs)=$2?50>n6D^bvqlT+d>}fM%W)mo22Ici;C3G zZ!a{vECOvmR2*AcS)FpEkDZxgdP$3{ENzkwdv7YxWBEe@pYWD@g49JL0v?Wau}aOn zf{Gf1Bs_kIdBzphcky#z@=0yuu@gC9V}Yy006+2m4v|d2ytGAe zzH?J}mDCCshqAs}T#LQ5*~UrT@rnVY4f2yJSIS^ReXWTsnoiU{ln|rUd;dHhsRxmN zG^*cmZ;7O9WoR-p#{5%_ddgROOy(JoB>@|e_^2_gEMcDXa-M5yU!XK;`D1WT7pST0 z_R5ki^~E5}Rhx z<&QzxU8<(RL$Ct-k+?-6aOi2*lt_)-Zn?dx zmL=XnBKEc~(CD``3$;N8#4-4+ErdXT&2J-$YXzToSBJPaWuSh+8=}iI0Hf0es$D<=+w_BQVJi$C!b=9VQ)CdQa)QZPHSfEnwnx zUkG>uLe2o^bNrKQ$#05ouF%mSkNXisK+xtQK!3iS*l7e-AFnY5J3NU6HX$YCpsjyE zg3WJnLOdXMpNQ|0MLhk$l^ZDJB4c(4RnjC>&iPmzHSzJ`OvMn&^l5>xr~dZ6e8ykR zy7KOQ9utl8i?+lZAK3s#Q21|q(OXEE#xXPD|os5ev6_!T4A%0F>b%&XI+ zFa>vH-Fm*9Wx0>_ssiOzpntI#iM3IdLo`CF>s>5;gM+}xayK& za)VXYK6S_C%Xg|@!iT2mWl2*$PT!p6-m#Y@+?&FaRH_sP5PH;Nb{LDG_ z#rJEBEE{ei)yD+bgdbkiU4a;m`!h~<5M^ES@?2C`Bq1JtTQP^}S4OP%6&>gx# zjNfLti{g3-i$E0TlCy{Hves(f0s<4~>MOaKS7%3S;a;eA&C$n!FMn3+My&6KVe%?_ zsQW}6V=ywkWdADZbM?#XHK)GXO<#`>aMk*Iz8&R-SzeSoSJ;#$olEADq4TJgcmp9s ze|>X@l88WxwYcWWJAPfNE$o;OVJy%|jIQSE|CzVAI#c11#Bp9PFmNjT8!l-r=Uaeq{v@Kd<>#Ak` zsM&VzONjRGWA&)OZHmp%(v-TzYG)VV=Oeed$XQ^$4E4nhe3$mOci5bq^k9|kz-N2Z zw(l<~ae&_x1UgO(w87*zm(#h=j*cK4!HwDk!4=!lM>)~~SA;VV&{1hNnH9Rj9tf6f zlR8xYHBOqA5VxUXnJSH`ul9^BW77M0vO1%{n!B%0d^6Q`WPN6MA$pTD`IK^_6gk)2yl(i&Q7BbfdksZqNKY zpa=?h)vm^{6nL^)HIaPKn3@t682s~e?T2!N%dLc3GYwQ`Ywsmq)!C1fggODQ#GuLg zr;(TcO_Iwu};iy8khFp;M3(n3xLWlga?7?O>E}2lz+P#IE-$HU`=8ps4O*|Z$ z>7E6QAV^uC2|nrhSrxdk?^$JiV1B?}+GNayop?z;Cb4 z-yK86=KXd>J$E)!ZIYo;ha386HLpxESP;{w2ewbPlKFx(?i~KCu!zA84hvoH8lDx2 zex_A{UefhC9+I=%>q4bM9=Me{x359Be;lL9>NT?*%Y?u%wMf~ui(8pr6gUSRPMM9B zAf$qd&&gE*B>h?WGU&+1K&jVMa+8JWPVcmurm304?raw$0P*M}TBo!Y{cLFaTiT-H zlcfZYd*r;1#dq!~2DqlH6^CfB-_dE`ZH~~>r0iYoY8vQ@Y>#X#u?0){{A5d+V80mH zDj=97&DmUaF5u88kmUlyvl588K0vSiFZSLtE~@VB`$j-Okdl%HQ9??P?nb0R0jW_C zDFNvQDQOTvKsqE;8l*$%?jB(1hM@--;$EZY`M<8~x$o!g^Lbv}?~Iw*Yp=cbisShG zzQc0YI3vdQM z#6Zs1B?%zmVHitH4{{tbwn9)twC>%viN8-C-`62Fb7_k%L%`LcEw)CLkRY4bk$j{@ z7Jt8($nQ~kDxEF0v}^H<`YdtP=n5H54(obIoG2Z&Ld)s~y_;~k2d|O9iMzddO7 zEK`x!hm)?K$n|gREQ2%dB-YGCA{(`_x*A0Ip4hK^>4#Dvl~pZZPMowA#Lmz=KY#4( zzSG*xJ%^evIIc`sLe{>RZf!JXl33RKC`l#WFFNi{A8uAu0K0t97+EMirGibY?vP)n z+V2olw>dJ+P6#BWEiyEjlK(W`$FywluYa^+_{`z_lewJaye;>npf8`d-5d#DqYg^& zvLMn=gqHE@uK{H+1VrQ`geq7RF;_wnw<8lv{9OW>y(7xK-@TnMVRompM}HM9l*?k_-)sRE za*&fdYcjJ7eqJ#nddQj}3}3xRXa%KUzSK8*Bi8>-oNn4fI5M^2b5z|{y^F!^96-S{b3;=Btj=kCvFP8%8nSyp7!;M{i0PC$IWp15YW4aeKWF z63=4S1d)j+VFziuEfrq=`6HR-7Qy6EJLs7Z#Wcds^BO;_z2F-ZH;be9c)WO@P56ra zHw_7&@y4$+jSGcVpZ}pDDd}(-836eShB)*eEEec!ROElnQ}}E|<4ZwD%?`mnyQ>U@ zn`oj(X?$znugpG_EZmM)9GPkO9q%WUg~x&M!BE|mb9zIC93dgyqEE*F=~?)3!8tL4 zUc9vgvoUeVG)_&xu;Om`eY7)#7;aAOzb}>kTBzN959|8I>e!Wq8X_$l4o@@(!H*rc$1zci{Qb2Au-<;XN>|84`Uf_pr%=R=8|Z7#+H6SoraiOxp^h-{urXM|_NK4!R61P0{VWul^v;JjVwAuEP&* zr}wA__feAJ=W^3D^cBAi5Lt5`DYxeiJkE5RpCe|6&*1Lj^wU6<96JaOxam4wbQYIV zKvv@^)9dt?mJoDn>Zs1Vh+7j9OHIK=ca0@a8u@K?p|$6@q)t6;tK2%HZgc-ll#uyi61HUecCbzK@OWXg7IfL!iTPe-@IcS@ z#JzLb#{=DN3XSX(@SK|&3;(CxMqCM#;x0lmrSAoK=MW~3qvg?&BYK#(#i3TLR- zZp2jX$~#*7&G&LWyTYhieNz2ykNXQ2_XVZbtOKh)8LU*#8Mfh~%14{WVDeTqxPahZ z*EaOIj+u2YrGR7b*B<6V#vSS|FCL5e+a{NTmgYGU{ayPl?i_p&mA%kT^Ec4!(Qa2d zIGpQgoUrFU`fQCO>fwxB{r)7G7e1wI%k@2?4^oi7KSPXTAP?Ksv{3muW+p{wuf@J zTn;v7h(%2rv$X>Mydi$E^%`k?mr|OjG*btBca+Ju3&>~e(kA|z!vT3 zAWHSXv=+C@GcVF@C*qp()Lw0hD^=p#n71oyRWXD5)9EW-!FI*v*pa2;Jjj>`a7Dc1 zc`^6)We_*jr6l+4OVm!i$M}m>-X|B`8u9_`kt(}1S?Fhn+nZ_+Xta-Omz{&x+n@p5 zcat}szTF?yV~&O!SNGCDpO)J;&RmD>Cw^l;F1}lL7S~*g@X<$|`f>jnyfPTUHj=B` zrfxz4t+))B$KN>;2MB!8f<1OkjE{7LO)*P8M-v#|8MZUQlO33?_2FpqhP7L=JGnxv*0(dF`lc-q}k4hKKkpNQhjDh6D-8TBru z@V+6;8vn7Ivx1~`=f3|7ueVX^PK-Kzsn=S)J)hK(Y|y)-3nlB`qDrGFo>a9XQnwEC z8gL14raAj(yCCQHvCF4+9CeHPMh~av#9SltNu-a(9UTsG!{0J-xEj+M^JuD7#JAxD zPLp|%V;az9d}e2nJl5JsIm#A@0GA!h$(S#RKiW@lnb*O&YF0T$QhCe0LhT72W zY+SVV$>W!t;-V>`68?s({tdJ`P@fap?zHRnKKa`~EOuQe(a&~GFekmY5ui}1n)$Qa^7&JS-qo@r z;DCL>Vm(%w)LkrA6 zKq^uj2v=v_45yb;2xx#FLT9F<)8?~T8GT6S+6OaNEXX6Sy=-aJ`E?L-k%PKX0eWwc z)Bqg_%p54`i^WTq)hl3od@mMnCZ(zAHkg^Jeszl_|51EhQZIWqnJnFpb7vYWmemZy z#SpH|vvUm7t&@$fnm1*9)=2x#MNg#NK656(#RIJj4`J9#rR_Ub27Pl%J$e^_SAZIsd?jkr-&ybIkg&kpF-KCXbyPFZU&-jE zxG$!Ui@XaWm7Om?)7SgR)04>q&YBuwP6Jhw*bC1qx1r^1x}8jBs{J)8gqL%h^m;5- zW0j)7KhgMYtSp`IR2`apH5ImkJi+byW4$jFIei|Re z50V-<$A6V|xM=QvLMrLL41zzr_Eat^0eS%_K9nxcj%z-P_^${A>y_W2S8q=Zvd6Q& zuO2S~ff%C)a3vL<8d2lO=Mj^v{I^6p`!+`*ORfSsxS%RG&dWs z!GWInLh_(WziQVZR0qBpOgiIXxLlObn1QrrbpBBcEjarSwJXSYap(l+bsAX~#iMtB zCf?M3Q2fEWRqvzdpe=pi#4iWWtE6*o<9CkeDyM3Zz?vQHoTY=egfJW<4Uhhh%&oMl zO@Fe-_vsYfjQriUFO7#sM}E#g_l9S1wXqfVZN+q6fc~FjIOt*xT#iPZwU7WmsjP4w zEelN$Eaucb)ovqGy?-Fb;Oo1lcXj2^AfF#WgwuEUNOQt-F)m&3%S1>Wq4a(rrp#=# z6MgwvkQRl$ei2dL+56qtv(53NslgK}kLg!O$Bgt5#1$hdvUq{V=T;A(7ruADA!-=QSN$EBxfSpuNjJ2l;15j!C2RMG z4kRn9I;iwcT9I)*S&)(#l9R2TqRRGd{mBJKejm<|Hp#56!F^ZVA)qwKv#S!Z*Kcfc zvl87A(~-*Hs!9iMKIsj=K`C73T?R|gftGe7dv5?-apTCHPc^z;M~4%5~+^J&{ygN-Mdw>W0= zFee*&rdRLjisVni)*m(lR|J{}ic!es>qm#eHi`DydpA2Np)+LuDA&P`!6>ggt$X^^ zRc*53{#tKSU0YnF`9F5 z6s7$nN;*&zF3wk=2Kn|Hxlm-j?&J?=h&yg`mUvByUuW_ajv@A~&Nh_zmk^h|cSR&A zGzxc9RS$YZ0F%sGPn76XuXC<0ZQ7$$p-T=2A|xcY=I(6X_D<>a$s{+iH%NE-rYBR+ z+bfOslw%9(Eje>;OBT|o&;D#&f~_)Xc1DK@+rMb{xL%AY$uy}?<<>};QU{Yx(t9Zj zB9;R8*r<>DtwZBXevq^q!TUMKV<=@idps z?cX#ICu1biKP1ydxL-6sAw++*5q}pP;@rFG^la%vbbGGO;i4pi+YhF_msLe(UHkh~ z?NeTezc__Ht{6Dz{{DC?ckn%QH*25c$h}x)8i|Qd&3ZARje`)EWtxG#;jp!#RwzW+ zIknOMG@{8}A;HpwE|52-DUqJl6g0b5Ixv&0Y zT!ZrZMH^KU{qQ17Ovt`Dls4SblPLe2In2>1)pMWKYHm&YjU;&8Ez!|4rBkF>Z$>>C ziVXU~O8i6vjBK$=L;45Rt)W`&wR*(2;?xa|I?JNc)}`*KjRy^IE|hGBRwPJg7cM}@ zzLPZ;`(daB>Jb=CkOluq?~)+udRxtztl9feQG1ICy3+XFPPxg)1;4MsA#gJOflQ9- zPNIAvI7hi$z9$HVZg~EUB87aD-`JDegEe_MTKMa*BPn`{bJCQZs{=X~x#fQY$53zE z(FmQ9^?E=0&BlH;Xd%n*Ao`>1K9pJIp#Q)OW5=d!_@taMPW+ho*vVH3=IfXiA>B0O zgP+<1)Q&f1BXQfc}kJ@<79W3T5UKhC$2gJjogUHjQmB&*#*5&v?w7kxfDzm<4j;%c1_w> zy!2JV#<-Qmw#%?BsyyYb4u!tXc{}8rwY|VO3iAwG^*ue*ps7_mBH_Q*&_dtX6je`d zoTh%5u0P#`oIM@(MJu-BD+F`(+n zQ%l#>@+%z=KnXHLL(As@JA_3LKj+()J_}Cf=82{J%zD^mDi?2??ikSNX^O~crnIcZyvS}y}!l&l_oitRCyjNYsY;!uYqe z)9k(Ht?ViN_=Fnl$njrn72}?PMsr5zXf{N_177E1-sT<<;y081j6YI0l?%eGcGAtgO zd*l+y*QBy2{bMBZ=9*DUP;6d$=XTx$!9!63?2(nKzD%>?#;02l?;!I2+Jtto&08_M zUi)F#>+UsI@`B=KVgNDW43tb^x56dS;=;Ke`CstWN_Fnlr56P3YwZAo&9)!KiteWg zn)4v%;aAfiBekD4DrcH+spmh(bv-w2z3rRwdQwb%SX8B_9Y1@Y#P%!kVSr|>5d-OK zm%-l5fPAwIcA_^YgN89z&WAIu!)CRX#|^ns>$l{(k%V~jafvur-G|4iI9FR_6C-U` zB3;0I81|dgAKUnnM8B{xL8Gl6=kXDj{?`V(@9%h#6xi^e9s-F%K(3{>QS9!p-aggO z@3gkJ*lP085Eyc{$$oF0k$cv03^_pah>SLKWIJG)zK7-1g*;DwHZ?8dp6BKPC7sV$ zOS;W>SjTrU=50M+0BiB}rU@OQ8#sB& zExv9!+7Q})UCK>2I@6w>UBYcW*lkvues_I0>6UZJD+^}7M|I{!4MybF)(V>dQ;K0Hy&HX-6MNeEPOMQCu`B=JO_hAw51- zd+b*bieulC@7_|z`3)X_h#z@sbYCT>PEEI7XA>dMDC~v-uV^-fUqbB6<8*etquAQg zoGZ=M@j3QeiRY{)2S2^jkZoOlB$nzE&JvcO?bq&L{KPhI#bO+`cE(U&&WaXs7QB$Dfq!ka~FHzTNiFV1gud}1WH zI;6Pv=Q2airi|T4wrd-#vBbi+hi}shdoy_(pQL)k`}o62DVm;xa0pRxldPB<_5%CS zC}9mfrSynM5~9={P3kWo(rl0q{nY^5rsQdvw}x#w5X_dP7v=%bna4u*&+%Id!Y7+C zRn+H~+Fn(2E$~JQafHVtc3xvf%4xCfq*np!cP1jAiq^Wv_B5Ovr|hj4Y2Ra<);85d zYEAC_RMCGxuNY4+SaU$xEV?`YFIN;zdi8a4olo6EF!9jsCKRN)5(Dw= z6;pe##pS1CrwoHsu3E^Kcql=3aFzR3ZN4cMY=I}y)^JhnQNyj&$&-`ML9nv~V8Aij z@Of_FnP+wbQjgu0JB8W24W2X9p{~LEVLY;pGj2;B_U__l<2*zE$4E27=#Zh$}EJragv`~x~f;S#`Z+*=gu3YUjI7Yrx zAe&DZ0QCB`f;D|^=;;_8ii1S371##b-bx- zr2yC|r;?qO{Zy|^$IqPU!f?t&K2mjaOyh5SHtkcrMJd9*Xp#NSI0X;kSm{`pFk5-3 zBw{p=-SYiIAFLn{hM=gNZ&ulRQi9Am%R0X$owv^ZA66Z=-WXKoWe!#2E zKy!J2=K`p7=JCZ$ZlgUR_?ziX+9Z%+PGIsl5ImMXW7pN#?KO8Q+In2Od#qSU5@t1R z3U5&HzNFkNt_pdMwZ?Tk9Hi{+G;%UE?pTn3Vs<%++;UyczgqqBxuwE;h>z-rSHo%9 zc#q|%jU#Zqbwnuk)LL9`3iJ6?96awvrS1DhEEZOyl@ji9xDv%PfY)SMr_^_k>@E52 zgr3laDvMv8o|f*vquB!P567V|oY}D=HuV~8xX#t%E=@>)0cqHgzNoA{-fH@@K`wx! zxr=!7%({}Cgh(uGU~Cnv>2V_s2Jltejgr1MxxdK~@_Xck{fg%@PA2SkB50Z`)2fbWi&OmD#cns0O&q(M3X@SVy} z#t^1dz7@82yxogp)xPdE1YRtj?Q}?Hz~0i^h*x<`&-JUX*C&2OM>`ma0B5tE^U)2G z)vJeQFas&T+OhK~?W5ARGP|C@%eLqla$R1ku?*nu-a}q~c$;E^`hJCL{E%)|F$!k| zNGm8>twpUU&X?^6-8+z{fbpk~kavbX){8*VPvUgE&OLZ{-Pq9@w_<912TZokMxj?; zhZWCoi_k{HbIEW#)kwUnL)Ntjy*&<0&#NSnY5cjPEj|@U;V&I{Uz`lr=UoSj&b_ez zps3cg)sdfbn7$>z>0jBH82IWQu{gA&l z6AivU$pmkTTjvDFcERw_sU}CyCD7q_*o-} zJ10fbBevd-bgADF%Ii0tQ1)>Uxgb*W*gO;TmXx$2xanxuMef0em2oL%!e2aC=W z$axfh(fy&TwR8HR_-uH$kauPAxoZ++v*|wfU0NaU!1j8H5!5$NX(e-F#fh+iu!Hh1 z2M(~57+c_~=LtQ<Ev zT^ngq9_%^C<4LPX%O6RNNBf%kh60E3>LF6~mT!>1WmD-kRqe^KqUCIi(Wv*nzZZX7 z4X)w+g*uYD^L{1GcXn%x9&Rv)b9(FDidDvMCkEV6nc=(G;D*rn{v80uzInm9JDeFDg& zz>T_Pc@8{7Kj~QTPkNLUhe4egS0WTcdi_`Q?o}+sC!|D!*NG?y~Eyd0CvxL(UCJz`f@)JLdiM?!fL)Rs`=dGOi4@VoV2Br-nfu{NJ>C^ybFnct#q zde>d3iYCPdfQ6^$&6Xb94e2kI@Hx&-u&sCFq7{H$*MjR`u%FYsE2p=2=8w$XGz)U- z`UMG;dwl#pTE;U5qRqXnyC1F=eXM8v9!y+aePUnlab#Jpy9**ld=!7*Uj`y98cE+U z0pH^y=jI#Axt9t^{sSh?3m;B2DR(J`(FNE2eI(AcCDOwB!tcR|fLDzoE|_o8lK$Cc z65%+XhDRdcMkc9Fzdo58L^a^q6TQd1;rHma@4U%YsrUFPhH~0$l{s%(E$+|N=FOQ`4YcA=x`BYolxv}ag2fi9;#O&7%X4QTuybl6UwR9|R42GQEp zoBvQ1WkfG_zYP_Oo1_N*+O$)r)l=-))4YTB5ErxALTHZT$}N_k?)RphZ=+dKJ(L7o z^1tYkd>1!cC8yq{JM*IdNEbia4L<_dAp>Q!_fJ8S>7qoV8=|?XS^BUVM5YQsssgR= z@1z4rRvm$JMV{^M+Tb5_wvQjI6=S&|Z=?eE4r%HeMv+7#+XyAfQ zfAGf#n3Mort1n~N%VHMR|T(<`prCMlE6Jvp&*~d8HuOkUe+o8 zWBqzGVndz^CnMko(EdZl^x+EWdg)t~j(Vh9_iyTWd(Nj)tUCeJsKP&}(Y@5b=*HlV z$SpGzR}TP1C7yyKy41h@*4#XgAU5tk8G+2VJm9YafbK|F0(1=wpjPa-MVyc(Uj3V@ z>g8B@3|OSO5?V~#z|{dY^Dlv2kA?zlBxps`%hdE=ey%!EuNodYWSJetMtcS@lx>H{ zK_f@y1C<6#6a@zYJ{^Wbga}Qw3$Q|?{j)5BNR8M9UA^L*XP1b(-}CmXh2d-YVj7=V zVAOY2rbW}R0m?tDj&D(>$aU~O*+iO`bb~!)f(FGoSa8sI{?ibu4(^mJ!KOL&rl?!5 z+I9@Kn1^^Y8zBq*(r8v-2n=s*3(K;2)~(d-zqQBLslD7h)E!>UhKB)?6(@>S4{U6x zg#0=tNUJuvYU*MGhAzH8A~Ve&jN3Jb%F10&Wx5J0q{DvFEn$~eM@7n`cYPQ z0-Z!asm$Dl3@rGA)YE(PziSGB_wqV{wQvXGD|KzZ!Z{vFz%h-&PMr2+7$C=DQB{YC+~zJ@?TPB6@S zNMyrr<0Kk#S6&k7C7QY^s@!l%F{_1%Hi`!T!)t(Ps_%Kq>GkWYRGsg@ofo#L4d%;D z;Mb)7tFzrtd8ROo6xRvI=PXmvegpqf!~Vp9^`KiZDOwj$j62VZ-r_dg%rS7i7^Nb7 z1gP-I)5W04NUu+);iUv?p9dIM&!rCVnu3 zx~opx^8v7SwGSwuly0Bic$a7$1-}qeLv6`prGq0IUc2oTZx(htNWje1(!% zO{dEGj?0|xjTia+Xbd1hTOjTgEZosG5#6MYn!5PY1pF^|*i>6bs)L#jqV77Wj`R{bKMF>;1*Pnb0Y6Dc_BlKBb zD51#i)%9CuZRXH*ts;7Q`Wp;wQVc3s7wh(F7gf7Gvsy2a*veNkRKBrRzSSpONoQ9B zG@2#YSqxwtO#f%jcbG30aybd>a$iN~ygqV1ABog1h%NSjq9C!e7wt4CghcnMgVRMb zTg)0Af&(Ns06o5JenNB4D5$p*@TDhhqFD}TE3c7RlG*G6l25pO&Xejz8_N;5Q(HyN z!Cj2r`1dYil>`z#(;v@w^t+@BJt5pNP(y7_AjaoS1tb+#(@nlT@gFj-@6QVnU@-ugiK_h&cE9l`11Oc=x)J90Zw zP5Xo^Q&kZb6D@K0HIBs>aG`B&frB3hv)ReM7Ey5V>lVzc`lOR9sj)b<2zGK8-w-K# zer%>|u;j&a0`?TczQ+8FXGN}{NhsX=-|0Ki7))?V zH=(j9WUya>KY`)JyT9n&m$@U)V0`a zKR4vMcvyYTKw2B-p7tih*W9-{EbYRAmJ{j3-r#Vm3IKCP=ODQ;linoMdns)`KpEl( z+N<>+HaGao|1AuH+T{KJwH68)F%HCYhhM+RN4(Iej{HygsPRGrMOs?gqd8AFsuBzu z!=EJ%%s|@lQj=3tO6gt)w|3?lk}GYX3dK!VBB+u-K@G>_21i4R^g|O6Un73Mk4q23 zV+3OEpep@!mEcng4ECpr{@@~VXlm&wTe*SyXHeJd*%I}YTa*Fd=C@wRU<9{fQ8k&A<85G#sdL^4BN3kqH&DGsEp}wJ zZv0HIQVdmb2sG!jsn-%LhDq@$#h-eeIPZI z`haM&9t>3JEKmbXxZQC;rd9g?RMpd7+jIcXTB*QQkV-r2j-{#^~IiQpIwB3F0 z;r9!BQBnHX~l( z#hsQ*B%)5~hK486sZ_%PMXioL!%?HjZK*;jjy}R}98wwnM!;79KW`${8-~52O{-DV zb;J3_)6C`KyRrjs{t9TNe3Gn8D3`Fb*8jZD4RppQ{5W2yG7XrKXeO3E8VVUi z;45GMXGfr8%6zm!-2xb9R5$)<0r-m24IXy7ICW>K8fNU#o2)l+0vW~__WV4+PMQz> zpPmI9lTYX-I%2Hpo9`V|3G(qYa6vo1OV4AVN~>645-A@B@S>wOd-ret&rSsGcoqP9 z9UoI>5a*x%Ml~2WD8y4s%5TD8*{-^q$_iL#v)`%G=EUO2LAY0Mcb=+y!Sj9EcDZZ*AGP7tV0 zy|Urp)^uzP9%izoRZnEaUdHL+yh-hck%MhuT`AkB=$g{I-w0@{k3Z;Ri$E(XW|g?< z?)3ES%$TaK+|;iP*nn0^%GQad7AE#qDt`NE1{|$LJx0y$2bGB4uBBY;Ciw}D#a>+A z^pOvgf;E5(J|`AjN$05kcEqU^*k5Zzga(0`#;O079vkzXy||n6$gset_I^F}bRo6X zxNE z|7ck!>F05xUN>ta{LX2@QUHjxhQt|p(MO-CYtVtG!t`GH_5aHdkWsza+``VR)icOe zac~)1bh`F&>YB#r@jIG6@1+pKxx@X3wVvw?R85N|rz;^mC~r!VIU-p8)5lI0jRZ57 zL6w+s=R=^-IL=Tp_8U}Qx?7ld%2{h0`pgc~sKVvoC6%OR%D`8Cr*@-FB9?il;Sb2* zzhV)Cl+Y)xKoOdy@@9xYf`=TZ&AqY`po0v9fTdWh4O8NIexDOO?{lo8Mo%DFtMME5 zwLcWm39j7ede~O3M)*Y`ZXie>Cq6L;B~>mDZ6_pYN0)*^=ZYO$Fh;v~UQ2Qh4DP3@ z4}!4ppvuPmGfbJ2^jA*lYf_B#gmA)cCN}g}tL2eLgM9!Z&vr$SHLh57v&ZhP0%v{w z9~K`wtt)LmaXZQg;D_yT^*U^IxH_^EkMcL~hUf4=qde2<&MmJmRZAy}McRm(-iWD; zT~fi2Wue8fm6x>_X=F#4`KRKC3PWZHyCd(H9i}boWkUl)!QJrj4wvdC8op~%OYvo6 zzSjg*>O?)KSrK*b<$UJ^p0v*Wf>^>H^O?+(>TenSFclFTsrX@=RVo;f87z`Q_T@6% za{AK&I)umU>reWjU4_~5L>DUxjD~|HfrjI4kq38pgZ2Y5c%@%J+v4o5}p1!A7Ptz4el6Xl*fTFi&}v zD8(3o-HCT;&JK3P>n2ANt0{uJ?%bRdJ&!%pGuS&M;L(K7?l2K`;|*60R~e+%S5@@g z%j-7fdX_-iGv+{%8xh-mK&T-g-{zdtxAEEn$#gHC+FqwJ+%J}`I`4PHbFT4|@dqaq zmwpyi{WM{|(HZ-asU!=gxdTF`IM#1j{j=I)C#luy>nR04cX}7Ow7*%rP@Ef4L)K@I zK6HGr`u$Q4D(Usc1_x@e#J=oC|dsE)F1WIe)*OKay`92)QkbFzwj+kSr zwa5CG9&frv7RdN~gscUh)^hp5H%))^=$nh2akUmJz?AV^J(eB?;arQ?cZo)^2E!$} zJC;0*u=X<@fsu^2p=GeBdGr}W%9H?b=a7pS30vM}e)v>A?6Jw7bLWrI&p^d9ZeO86 zFiDz+C+sKn!o{gguJ)}VKuX92p77Il8UghfUeWVi^6fkBmY#8yh!C&aDN;QZt&v!a zd)SSNL9#zX`k$qC4g%cCU#C|b!8uJ~nqbm&prd{7P{931U~URxW-yHAG;z4sJ~QqR zPr_Hs^@5a64rWa#XT8Bvrlv~&4u@9#frI2)f19W?OAHB|d?>^8vd5_E~Bf^-`mi;(^?Z zy+~XM?8EejiI`f+2g3t;DdbmcYTsp{L0-i7Ll?1Pp3-z}XHDr=@4xHdSimqDykBL1 zUK#JF7U8^@%kz=c-ud|cg56;Q3)VA~05B>S$`Uo+j?GJs>wBa%CFommk}O>Dnr602 znqxtzr?JQTG{7%9;VJ4(N={>{n61BSQIWZ6{Be=!Rg;v#`As$!NDPJD1FN}~6117~ zPL~=x)@vWiQhNMsKH%g>Me=Ga;x`CM%A&~~yFBsOb$RuB~v zmy#RDj7W@aQ>1*#FIbJyyUWVCCe41`dt2Ja3H{HV>eet)O>T2>`{M}Cu(ua}Poz2E zF_l;bh2~E|L@5kE(lD0E4B9qc zXL{g%+p2yl?I<64CxGM@MM0g>{C#_Z zpCLXu^|b6M0YkCDvdUtw%bhT3o>b^l%4`ZznTQ&rP73KythPjytuei&$4)Q}SB-e$ z9_-rv@Gayti^cB!D&K^F2Z!iiMuN{xf^d;+keMZ?Q~#7IedAPepZmUtQY>BzG2S|4 zIFkCjEe+LrbZv2()o>RqgjPt|&rB=hkDpwPr@^Y=DBazsJKAOt`Uyc)-_J=XjT+6g zxn@fou@2T^x7KuVi?s%|ADyh2CdZ1=tqGgGT#iIIFXgF-9+4`^V9KzKv+uOao@?|5 zSyjCa3tw4qprHP|L7#DllyfxEUg?)l|57+zX`_72f=p$&`9$Yg_p`OIiUtWX-wopZ zWcZuI)dm_C17>kWJmz;)VcH+OdgEQ>z(jA-oi|UdHk$mjn$~zf(Bc(t88?k0?{Z)_ z7`f9T624WD=d5PKOy|wkWYT`{IV)<_atiUMHVUapr2;d$HTwe;kgz@^RgScD<5NkTU3ANb9kr7PYF<&# zpN5q8c2dLH?dlze1?+ksfBPmSWRvmY3jys2_7qSL2Z$VFzEGl5S<TZn4jXvZEw7)bw0SAr=iFnFr-GnVtZdu_kSBRq8~-Ym_E z(2O#}nlSukFg9iUb^zvm!25Ocv@i~DmYSQ?5hJW`0U5I>J1*i}f~6JRc}Xzzsr2Ml zG6}27wF7$Ah(w(8!PC6E90hLud;2B6{s&J0oVAg>w)5W0rW5XurzM0!5(`Li$P{U; zkPrIE5mW;@FO<_NDIPDP`=dDa7G-J%r%pht#tg$J@6JO%_+W@-aW&l0d2#5JOmXFP z7^s?%V44t-ldI9v*`a8gaRa2_X~SJ=T(j~iU~a#%!wkgGoZ)iIe&1~N-1f|Bw^l>> zu2w}YyFRoz!I#1TJ9uIw|3~{^gLUCZoj+@CM6-9;u-)YJM|RxqO5F`St+K|q6c)le zTHH@=o|PHbe`a+j{0;R8c*}1@!SA!TWGhLd#0iRo$WlwVas_s}-AO4gw-aj06l!HH zeS$k6+Ux`X|xuuZ#CEI_O3B;zDv{*6Pcc^xw;Jbh~xKhz`%V5#?l;oO5;t> zE)wrp!+yo$oo9HB_Bq2Xv)zK->f$rW+&p^F1lRJchOD`UqOP2`m5noIq_3^#JM$!( zA3p5W+5Jq*rfSoT(QR!X?y(BwcEH{(uBg|1Yn>)IGn{cDdgz!F$-4D*@O9(U7S`BG zDEY7p{P_)Z_lfGxaCeGNl-6dDm9<&x^o!F~alY5{FKeyZ70&BB{W-hf1%e&#+yjwZ z#@qv$AOB3ffYg97&$k8q{_&jgHH-|wr%Y-sEU58GVTU5}tt;cS6t2F;bP$N1#XtE+Y>c9{z? zhX{z;0qE6tcYr%{Mi6EbAJRfP-@5(su-DGX1(3Owv+tA@Y7*Ud7(^+qX#;x6Fdx+@oF&7W-Nq(`0Lst8T~dgTPOTC465RLK)4E*ax{J?L=Q z(hp}}iTGxc9BDY3M;|donQCCRGJ9vvRB_IxJt?3z`VKw~sSDA(w#vM=sC=W1#{w+S&P1$1A`mrXR>uWoJwfWU<}Kfcnm}9e+}1Il~OjHUGG2LVd2erxE+fSb4Oq7>}{%iJ*yFXej`QWL+{@Xy&uG`ZEk0F+xZ-WlplKnTi4@!Hb zouEB_+yHNsbbmINXO_`ga_6y z!}jn(cd#BwvmKHduh~)eOGc+3@j5_en>${ahaR&NuH8Gs5gb34YYPN~B%h8aRJ>-9 z_f|#SW1&5+=^}94gvo=K8rpszsk_JXm}|M?NXI>d#dqs@zC_ujE;WhO0rqNAnbvh! zss1Uj;24!iu?|A!1~BR^E84-?%Es|1!O=6w=BvE|DRUG3Lf4n`@{@=wH;7xtSN?op z+wS%Ky#tPdm3hF-`Gaiy0o5;!Qln?{Sn@X|im*3aZH?3|5xY9}qS&sq27}e93g4Sj zruLLH^SITIjZgcow(2YN#OVxJ(G<2>bOsww<{unkD5!m9xlCwxq|wXt-G`>nBsNaS z(~c;H?2MkgqV5cE0Q390;cH6Sk#WkZGHQw^^@vb6?zJ&&`TqMw@~7F;H9=TvH=S&? z-Y$nzZ@N_K;op(94|u{KC4`=N&5Aj3NS19W_aonWBV6ne2}wle2@4LohsBm`KQbf$ z0k27nmOq$<*^pRX{M?6YZWxNo`g{#+V`lR&m0FiD(Zp?wi4fpXq5Xl<| zrAm3e;~$4qd)RYxdYJnO%HLqhE{-|G?RawV#zs8m#g*oif!ugN$omCgth zu}(-zJz#yFzmL#sO(az5C7>Mdsc@2+tBX{5iV!_qy;}u8pmXha8o6;+B+NrMkIvUWL{rgW(xrPm&9QNkID)orR@DRBSW;>~ZJcojLuA8`pKeuh_ls{Somj5jCETKwJ`a(-0gVwc_VnVTEg zV0DU$vcZG9k;DWkU^W;Ha}KVInb?< zWv7hDrynIxvO^{{Fx&bW@7W3Q9Bj=#Yo?!_cM*iSpnvefv!3F zss53vIi@oD@IyT5Ou_g2!W8_FA<$VUY^d$ts$Rl~-r1PdZ&d9F#Od_GlO_jW$Jsf7 zU;$Qjo>RTc2@ctTrj(V+D}H-817^lBDYOPd!}1d&D055qC$RgR{FuFcgJ}c8gN4S! zPXBLoH~eXKBa>+4o+#5&dgH7AJ%an})#-lbk6FaQ*V{gYEuRlss8JvKAK~UK+`TQV z4+95HYN^bpKY3+y>(nP&L3sEp)&GrW|Mz%yh}7u`)UM^FbE!Do=cN%rz*w^oxeO|f zj}`MLr}2M`yubQZc}Y)O!4>@5>XjIPDoR<1GT+w0Z)uCa_`vJG@;C}MMv7z85%@dn zHV^w8NNMnZ`1x(;8|>q5y&$(7Zv}0-e(x-NTL(|nZI1y{Mo;!GSLL!`95F|FX$Us> z0I6(mm>|dr+y zN;DvW0CGLuC04kBl}o5R6i1DYs^6fC7%Fx2`(?>fN=zB>NA?y5B2L&}X~=nF>_0XyES$Kt}2ZDpB^HH$N98b!ISnrj5#*0ae03Os78?z`sR;(cV}5 zn_p%GpZFudLPLAP{;zxiqzeDP{@_nCoT}d3$}hCLgwX^^_MW1&q`o$3?qoml384)m zEH4sZ2mX^=FGXjwxLilR-@a#OHQoH?t-bCThI>)D<>TuJ%^fySsif}T6Ef@c+d4yMJRrxIG;FZaN~U67XUM{a#)X2 zyr$tCQ}1Z~J@B^FHsH`DV_XGiSc<%$z?mvopDOvhO?lUVB|@UF%v& zy{FzQGaMM@hg+E9)x2K$I@-O%8*$3|-7FdhNV4Lod1_qJr{MWVc4AlR$fHmP=vSr* z%rN26z2lU}h4ei~ISR}1t`Y}(BHi0FU|#8qAFDd`Q3fV9g_llAZlySmqogVQf!3dJ z@ki&c3NV;HCq@gr=rQUjkS_tSe7vQQ%Yc zpI&WW-k2ppp6tCcs7{$=H}klZh_y}}SHuJ%=_gxAq0koE8T@tUa<3_3R#T#m#K#@~ zUG+D4784^f57` zwr+bwBkR=haXa(Q0r^<-K&U-O-lIY-YQKArN3C_<)BkC|Uqh=Qeh6D|1X=L+JPCV0 zxwz?CSn;8IPbf8%w3W9bv~BIs-y{CR1;@GSr*ARq-F6%Nk-26_LP;g!0jJyzPya7p z1bSJ1BR(}br2aS&5wv-KJ@X0AlDZ4T1%7_mQ!&Cf39f!A{ahqW=gQuy8+&0f*_Vw8 zp5A6R>Q(88v;QoWNUbZsqBW5?hKhs!-B#xOjpnB60}TcAz6GV-3SMk;dB|Mb=l;K= zE1I4RSKI*k$F5gc51cEs%eA-bwC?DflG`gxce7uUFaB%-t21tqr56T>W%ki*kkp%J zmtziZA1YjSaf^9Wo!8FNJ!U1enyRULthrqMRr2bA+`3BZ5LQ+8xyHdYd+}xNiAM!Y z1h)sMHd_f7u9&Eixt1ezWItc|MzWde?I$tw7Jb@JJS~lUmI{@^ddvz2f08XyTvOD| zPctko*bm(jr^Ak!vwd>Qd^>$59Pzd|W9ls*dqWW;JKDPdHQ|4Av;8rmqrSx}ylSu1 ze;EoCNZ)?~g9MMg&fnvnWoglk!)st-k%Dl~DN7Qq<7M7Qt?Ggf$;_@$?&XlgHeHJ< zu*iti$WxdSOd^%|1{9Ue%$Q)`sEkogH8kZG$cQ> zah!VhKto{?QzMl@+ovJa^g}rkHTE-h)0%hBnpqR^;8-;EG(DGFoL#}wH$74!Kmqq@ z*>2oug`YEKEcJ3QPk$Rl`d%)pv^D!z_{O50yD~FA-*BENU}9Np@J!?`c=1&VK0MLLzjNB z_%Q?|uwdhu=FEWVMb}6+cDL-Jm+$Ff6Exo5ZF&le425*p3`+A`=f3p6`zoj=!{>%L z`U@O;BUNMM!+;-yBAGqGxUnlwHRJao2pxKYR(QG82=bD?4zCB#LUx-L=H1CJ+Rdi( z<3bu6S^e~v{|xpwwODukkSbx`(i%NYt&JM2^QvkelAz{OYxJ&Q-pfvDP4CRXJ8~Nn zZ<9GwI>JQN&a97=$4*QcaBf>!s@LuA3Ko85X|X8{$_MP_ZSC`)*h*e(OxRcQ@K(J7 zjZ8+2JS8#`nv{z_AP``axQ63eL?uMLv2n3GF>h8LG&Y`450UJ36(1e! z-{xFFq((-e>Vm7<#RVgqA*CFRC!T`M%DR)0FQ!-=UoP2IM^bqBuaKrB8eV7D%B+8? zT|umN0nM5U0_VsIyB<2Zp?K4Nkae*U7XBHqEQ_QeiR~ze=lD7p8RxL;$S_*BoSskT zXj|X>!{2Yj!8jq=vL0{j1^uxj)EN|%jlBhn*Jb99?hWj2rr3*B3F7FNwKZhO=qg`6 z|J?e*eN1fEqQ^`BcWYm3=_$mu5n;c$DTJ1hj0b^^EzFVo<_^H^DLd}fW;6^D%@%MC z8lJX3vL-1^JKm-tXzRXi%|q~?(B0#E z_;|#=x^@Qt;Jd`&>#_M0#fD9)n|;Y+>4YO@MdnVuH(tCvvU7pBPYq=mL9N&ueRbwl z4K}XqV|b?Q`$s{WXob?wO5Dp>R_wFfEc$d~&4K6{WcSZHWp161@7AVz?5Z{#td^I4 zZ^(&o2q@?k3@AthbTs=vJNrEZLTnKT$BkDXnE;P7ph~d!Bcm0oD*@G42H)jv) zen=Yj#jG0@J6iR!_}nNzyq=!}k1+}k73{1pX8b7rh>3xw;7@xdlBvI)>X|GRYt(4a z4tdUl;IRvHH=jdrd>xbgt;Bk%7vdz9@_vE9Al@Vz>6CAeEt>;lfCrrIo`#^+Ft{I>tKl zrqx2*@WDOfyZ!x^`FWH%nhv=(qkpAc$1N`1M0|! zVeStgK9FJCRBqvD-&d9jHGg`U|FoM5R4p2>7&Svpq4DA3y#t%4()joNP&L2B=!vOy z@>aJvjE4su?Z<)72vGc;fmT4$Bsf>$=G}EM@}*qH%Sa2e4TYYjRi1=B#InNbs()!s zdgAu7)E(5cFB73DGxuBxMO_1YsuoJBGET#icl7dF^nZkZ%m!TT-u{!8}>h4;I`*d(4h*kg&^1n&>_jcceCh{yE^<3jL<4pw5 zYOQuQz7|~Hhu|Rik$S>Kam$Z8zK{J^aa9~<CgYy$E7w}%uiIu_&>1S5v4ZRSDi zQyLOFKE!5-wmxv@djuK3kov=xm_1n&it4oMjFs}t$TAL(_MD1cn z^K#%JzQJBtr`_G=*BbVvmFhJ2CY5NEE`lq30Lb8yyblCNW_Ef!zzkTiEIp~wNnYx> zA@7e|e#>)>Qaz2+fBNN%JFAka$Z+G0I}XKC z8M|o;7qo3}ikqR|j!l^k>U^;a${pM1JHYH2t!to5Y)i3@OIkl&4fXq4%5Y3;)uY}o z>=TkNi~4-dt!wx^3c2|bto5>$M~L5&=S96a(^1Z}*@~T}qa6l&>;OK>h>*}aaU=Ok z&X&fmTEdvfz>g;e>v!#Dlcp1^d)%95_i7DWytzajJQ}Kh_1!T5etVM`O>%ZF1=Z2= z4uyg6Scloj{*l4tGy|C-P^-j)9;wsG?8e$k-=I1!5fgD$BQGe#cih0fx?}ou&>2 zwqy;3mCdg`fK6utnq%In{oZivf~EB@uk*03)pHbmcUaFq=X*}~emx4rQ%-wHQOz(= zQ%$vCQT5^n%_o%K9_E+Ucs~VchF(s}#$TX#dzacSBZn5mI!XzA8CBSMis7r2-yV-l zp3iJwi>WBlizRIF{W1hd-^y22Oosw@xdC;6XfHG2S8x7Z+4EUC{tm<5F=e84ICt4a z3TeRli5L`I3J+2ZhQCiiDg#VsivLcRRsIJnQt(v%oAL_)%C8sx!B7;#m;YVz0G#yy z&cMeHD8I@1ZvTb7#nOKX*Z=w6KR^TzDAWT`vaH6xc$^LYg_r@L{Iu_1Q~YNb1y^$z z190+Rnl}LVQvR6{1;G0HJH7X&|6U9L6#w~$L;k;aU{T}wg|w+r*}Cti3%@m_+&xOd z7OMxPs`DEcp11j(@UQP#*)jxjx|LXsV%;sV-~2z;^qex@Te9E~sn11u9PwMay!i9y zO7dP|(e`(A1+L3K33s{gYnjv-Y;xZ_zSJzlLV)7U-#_p_)4gqU{u6y{uqi0wV)j)1 z)ah+dW9mKq6_%cBA`CJ3X2;^YQi<)PgD>x|3oz^{+7){D40%qc;i(++)64kuQN^q; zJG90x0gpc>n!#96M>}&vj0keud-|*Q13YlyE+-89>n$VGX#)i-T_GaR`rDAVYQ zaW*_3FfiOV%z1?vT-Y7RS}ocyW1?mPy?e*z#*~ESQ5BcOm8dqyyaTI+cJII_#i}~- z;p#E(yFq`Hy3EtWj)_MqfIZ{;ADNYmHDO-b6MV7Syq{czxyeH zzD?I?3J%5SeD_w=2fD&9L^7Jp;H3_+5ibm4N1`&MS#S*L+=j~50*xUrUMQITs8+`$ zT@Nwz9mq^n49lv$qubNH7-T*oe2X(Z)IPrfb?!z;|M(hv!hFvd(9+@sw; z15&3JdrHz#qHo}q@?31kQc-e4?PP4k&T2U}p^qg2Lk2v^D+d7fm+nnyMq2(HLIc{nHg6X!A@_kx1~E7B|Ob0}cQ2ms#Kl&XhXlrznI7h1A{U)^2I z;l^qF6!37;6A`X%#QL*~3Ubh$80ENWb};`j%Tv$}SO2lwwFXbiu%Jx}w!7ClUjG{lqEnRHK}|jStiM}A@3b3 zI^u6$SK^CyC-#)M8dQvu-t{iY{%XAZu!34fRz!0s%w)jPg;TT8l^1V+jeCi_`S`O; zPI&7@Uf(Y)YJm3$9Z7{g(H~r@7)*JzV!e zUqeepn&<{<_o)+Y{Ug?tH@G!mW#jY{7tZvZp_&asm*C9A!o%ve$?wyq>Xwhf)mbq2 zH3FrOqiY@wVwdqq-EtHadL8tJYcR$QBkX%-hI~FWAH*R6CS(J^m0M>l_}9%dzUjh& ztR`zE)K24In5~>8tB~qwbC+0|4Vle7HPOOK@Dy{JEJ|MKs!R`6LZWZ3dbt4}7oWNMu2frA-x?Q-MWtTJP5CN$F}c$Wkd{ z!ZgQc8Z7J zMi$#^w2;2*x)bB_s1YK(pd4~Fwo^#c=g;4}wRW4wBxrj7IY!Qdxm!kVs2u%jw=b%v zuk}Z}Ir@F3zC42Hyo-4Fd30L18pWQh03~otWh2z-La(2rUeZWwvNStUx2%ADZv67D0Zh} z9oV;rFd0r2y%2aBGxzy@gjPKJw{~!RyXVQ8LhUg$;n2@`A;pU1AGtm&qI6o*Pf?Oc z=re;ZJ?+_1yEspua#AM-*{eQE`K%R~S;UJnQ_?CKFi~rW4c^3FoqG||uo=Yq*2GQQa{d|&F;I;m&+&XV9@ zYyIR@)%WgFA+yin+b{@6!|6}?ilVYcHJQ$UxrXMx<2`h-7p)j-0fScmEJiCXP?_DK z_}&L|9I)wfcxhBhHwXfa6ipp(V8OHZisXDH{S#M@%ZrH=eh3Q4Vv3gVui%N zagIIpwsQsAx|n*5e3}$OgA#MVh;4@b`{IweSUM67F$qb2a*0EV9i6`tp4V6Y+68;& zrYK8`UhFlSmAhUq&&-I9Yc-12HOo6r+h;5~`@J?QUzJuOnMCGTpw1Rhqd$O1qqTOd z=2dsR3UuvN6_Ou2{oSf_0rcNbQq)!6z82Uz@cIPx<5N<1d#aimAQYIhFm^ z=2Y!lxIIQS-u~VVL=IDZV!Uuhk>I%HHCcZy;u`LyATE!txIsDQG&C_q{@MelS$<3` zWNx=TXezNfm7PlNVt!iNZ#5yGqKS8HIY#Lr^mltH?`+9yKU6{f@O_?Jp)>l2y)d+p zCY))Io-;PC!UYJn6{=Ws%mtrl zJ?14U${DoJh)}QZHhAk8%?Mp+7zl#&TZ!<=$g=t{q$IBj%*igCG!(n?oPIsD(zjAb zyD1TN(!g0QDhk#ftg{TZWQY7lbsbeU-1ni)&o$U@;m;3xT*%*fZF1rwNJ!j93NeM2 zOHZ{_wdaW<02Do?s+Q&YTVUL5}F85}7yuCmq9jD4_ovmW7k%KGs&9Rfe~A&W^$HdCK$B zFp~>8(_YffEg^3JU01~#u{$>@3>h!)*Zc@6j`@%_Imc}h2!qTFW<6x8i39ULoDw>X zkWf40u(E=!AhagkaQS!~%fm@6OST6Aeh zW`?^Q_W?HKoT9DS$!gZ9Eee0~yI-FWotJ&j@wu3k>cqVuu|9#E+Drfj8EplTSo5t5 zD8H2|>Rudn66InX87J&f#;b2$yl0SYG)SwTbgq9mDjqzgU2wis3rJFnQ&17tHTr(Q zKgiALUpqHjYnb@l4+RqU8+k8I-3j;?i%4Ln91+7lrZp>D7B>|})&v(E_|mhTt8%g;(e<*@ zZHUbI8W9C);KRLlRA06#4z)kp6k$1hV`VZwj{mcPBiT5I){jYg(%84p*=~Slr+WKK zR8Z}DukA7b0CQCZ=1sN&L1ADN#(|*)iuH`4^9*cLq6Uw$8m z4H}9*aVU*D7juU9@PH1q{^Fsf=-pi3N1%q~tcYHmD!ptpc5&9}cU~NqLL-M!L=1)B zN4u8`s#glbx@p2K*`<3EYrvD75=2B<9JCo0#o-k8P$MB)jKGoEf454)8ABryK`(4R z@^q({_mdYL4zz@GcXJfUqZhv9LwlPBb;Ip6Gg*%4-wGaTh4UD+=~y49L=A2q%?z{$ z;MNOr3a*v}jX~X3*C@&5oGAA6S3XRm@cN9_$Jc6ANB0)IeNiAmox_=i+AmFz_grk- zjF|I+Sh{;srEfa#cggcgO#8-J+$3+W&`Ag96uDjBheXXc8iCe9CIVc+HsSq3-rT?H z0e4Q?A#7LadSEI6w7&F*f>Y&gQkbTUYy|Pn0jJDd#KKWI@&#v&?LkR)quh?ZN9T=w zpuy@xw8>Cip6X@(Ou(BdK6}+EhIu-x#n-D^yQvk;!E-9_^~1KaeJH9cnB@J8J7)jt z0VnwL!gKA3uZMa-WV}DSJ_Qg}Y^Xh@;x^-!0_nq+3C2Nkscikwdl<2hBrSK>W!dB9 zN^N2I@R#G9x&aBT+tuV2|5vzI0#UHvt7`z*n8*UNI&|w6*c38j+j-Hgpkl`GHR?h- z0Bw{GffZX%thnELkvHP+&Feo)d$*T0LZ5!EfU=n3q;=3L<#h0m*}ac4l$M@XsHLfW zT1KKN3CpC1zb*&^Rb`Ishg2mY#|ZYA4x=!R-Z+5eRAP~RF12?f7OZ*=Cy|Djc}vt~ zb$tgb5B^Lj5c;M#e7__(Z?LlV1^JfgHF85Zaz<(_k1F(~gF`42IBRcbs~VWo4* z&H);Icz7b8)EJO$()+AItgkaQxYw;DxW&u=<0<2#3&46-f`74E^))i%BDb2gxcMxC zl1|4YZ(bC-Z4lHDFSV3mxhr*SbrLSb7XE;ee*LINogMaNz6|3vI1!I|6>M`S+w>fn zD*COkKDzJU%$sw)y=Rk~d#qsv~(^-QG zW=!)-&f@E1>Dc-4#;UU%8u)ofW2+Db6XwcmQQuYo4U&kMC$z1Gv{Yz~Q-=Iti2G5VZF#rw`B(}j~ZY2^nrd-=Uw^C|LG(T0~T zl@porbG8J-wL47}&3Yhfd63TpUXX(4e`l1D7lll(s}*M|S>n z?PFlZn)avqF?wCzV+NzAp?gLo(UvXc@>XN$Nqj!IKa)2lXP;vjiB3mHL%Ydi}`>Z|}^ul~}9f5auKo&v|5^#7(w`hH}koReGRc=Z_Ok(kK<`^Kkk&U@=0bUK~_R1xDIgPx8SuFTd zVDr*o&-8QFf4a!`hh3_9i{*NKWnF`uYAvkKV5N1LSCD&jssi#xWXOg70zWt z^3p80rwIp=>Z-W{WCi3wLIL)-<(<5fQpBi67L@xBHsqDa1J~-{LKg55_p1Pa4y;%+ zaILlo8!hs?rdId!E}E(BN;sM){5bsEso9VD{aE3yi=fmMaOjnHYr#cCgHypgju-HJ zJAM<1lyBQ3+Q2h==fR;e_)%M_jrQoSr~1ztPRz0};I0$1k*uz-2roCOzx@D3ih)_F zXHWS^1}EO#iU1j}>OHySb-ip+P6dccYLCr->%5Q6vuuz4X8nvx+Ye7vi;|E)c=Uc{ zVzYUEdWgDS^59yNJAyaJk_&CeYz7u1iOOko z+aBAZe1BedVBRHs%8kTktB*xj7|@;QYkfZ_q3r*?@M&%)Cpe$mIW!G77vZ(70zOnQ_ zF|pXLjQfWTKQL*UKq_PT>PBZU%#rg@{(2Vm+?=Xf^ug+j6ocsQW1BeGD=hbw^ehmU zxL}05qfh^48m9l`<~m7wzg0-t;}XBeRCvF!lHHtIzS!ISzk1I5>YCakgWMkLrGL6= zNN+j4gXYvYQW_|@6+KkcwQyHWsKsGAU(-ufZ&smAsG){8J_s{N`b3M3v$&z`Ze4#( zH;%YyLf=6@!sr9u?0m}G$VezX$lCKbC@~oa=X$@#-M;fMSRtbSx6V8F z#yuy`_YV$geID5#r^KvXOClR-B3fo%MoIo^JnUtzk$02dR@c|V&*_90b zeRr&Li&4`Ul}F4C%rr$iFEgfo@UbIqdjhG8yO)%Fv+IP{XGmosKXpWC1|C{6YN%gv z`2^mVUJO+&J>RH^hZ-MB%)%$n01%zSe{`l3@JNoOe=!BI^Q1(cfzvh-ZP*2mATB`6kB`dt9a)_s(DBT^p&) zI+8R^tI%{W7-yfL2eK9_J!xTbR6As>E-lvBB_bUaEQq z%|q=c!>2L*mV|gu6&=`K(EYT!)>AhlxJHL&Puo{D(cqsBm*(yEl~?>LMJ=aI)vjyi z22%2J2C~XK-WX%P1LTSB55gfsrf2W5OTFUGjE>*2DBRZRx|peh#wfzpw*D`%E)9f= z<#U-@cg&Wx@9#CueK;lg6E9*Y`hO%b?yV|mDpg#2`y%rtIc0uL-R4wD*aqys(oXpE zshGN)em;hqvv~?Rs^}9O81g|$m{KM0!<`VroYxn!m;MTIt1N;H{l_ zw6mFhARe8;J`Vg3u)l4Uvxy>)*M)DW;eeV)r z&BxIkB`L8mx|>VK<(uDpw`4aqHNO#ij+_^P2mkBN*aP~OoZlr8{aQi>m9(#y5aT{w zwCw~W6@b=sC)j}0s&K+DJ4a2_d(|i695vN{Q1BghEihIv2ie--1X;Mf8FhE zaZ3yh)<}(B1#D=OzdnFmE78@(UCm4@yb^Bf22yg9*`i#ZM9#jJcQ3oZOXo1E+p(4HPdJadHt zxSC5$HJ6D584Y?W*5t|FJIRy7Zwth%AwN1z=1s`Uo7u1P9V)ga?i?KDElZ@B0mW|6 zcwcUp`;UW32rUnTY(%a{)0rpndc72ViE_i<&iXfv3X!TS4mPEt@!-(b1(;7K&2dO< zr}fWR@W*7>Z9R+5)J?gg=HG}RLH{Uazbn}jQLix`ZjVflQzCl)8u&FG8AnU{&;-v2pa!o_=F`}p-NBSq)BQ)Vdh%|izQGCwi0DKS4@#yEX(|h}~ zS5FS~|KJlGsAQ!J+3fLMVw^Dst3E|cYwsx-_|14mp;K{EmT`O2@1|Al?OlTgYOxP& zifO+nyCMB{6K`XD-dD+-F`;*#W_xSbO`5<4BpXM|bZ(tyf!V9OA{RGS^CT|rPJdM_7%5%D<=2y#jjKz61n?9rw$50QxAjn zy8Y9=hT9h6wVbV2GMNH7aJ5pH8|*~=*BwIPY5qROZw8Fhm0+>b?a~eVgVLKg6Jev{ z5u*fF|E=dFRf%x#Dn|alF)LyE1uWS=bGKL2i45MgAT~>s>yKjEV0cXLoLA-UFkfr# z$h$zU8mx1!D^t+r6rF3A!fBN%*Crz_{JqPpsGoSn&+F=dtu2GuZ$}k|8LCJ={9`;3 z81~Tl*8D}Dvh$zV*RR86s2c;U{%kt+r-P_LNh9_25g6*9Lp5W*-Dqlm(1cQF&i+xx zW3HLTReGA!N$0{(J?NcXa5wzI59)NdDY-G&d>oETXN2Z7#$S=ZuNfCsatYXV++jj1 zJf1YW082lO_nS*1zAa2P3Hil}qEx-XM(^x3YJuWbrD=?guIxqJ*_(8U`?Hzaz5)&B zva2`8EO$+rZcFSttnA)-9mMWG^l3rpE}}fxF%9U++iw^T*3WS!He)}NIhpa&c4>%$ zBg$-n zB5X~)m3(wRkHvaf4^j{70GwDXYf5LH#!$ypS*7~qqgNqa4|Tto{mi1H;Q0x74%d_K z^bDL!S7q^04EAAHV7RN~qrhW4?BkI7(UgTx&9YVB?FDGqsv4W>kY8)Jlf*QKvJt0> zI7!F0V}NB04jO9er1fgj9X+{A)oaUIVPCEIHen_LL>!93@aIfI_M?<0N}=k*+8@+e zj`HsEA+n(Auat!`ovV?IHM27lp}E|E7GuednRy4n(sB*d6WpiuxLsQbEhhR>7`MWS zQqltQ5x$xEM^7$}*6t5JDXFbWA=``ri$^~#M0Syjt1qq~m+Dhnhr2J!MD&(e zNM}|zFLRkmD2*g;;Hu!s!)k2d(`D~80cT_h-}dOt5LrS#V8oWDhGZ7sb!~y!~CM4`1w!W%l{rC)c-%T4h|tZJYpTE!Y=GvlVTDauhad0#VsViDm$z@ z?*>#e4FX99!IZGg*Zn(F^%mqm%KrXic;B6O+GK_L!41!w?jQBQO-->Y4p-f+NU6Sh7cLGr|Y)Y-kRqqTvty7!Nwsdw_(oqzDEmt!TXVW;cSSt6 zb<<>%Z*-Ub)%kq)MTS!5-&59Vl1Pr>#h~7}W5(6Y9~jNT3S_@Bu%YYm@oqZ3USqN> zUUa`#%bhRBqSej;p(0Q)vQ#xcyFe}2F?J`bIapSBmO{?XOLetcuPZ4h|c; zU+Zm+s!Eo!aGB=#ZNoz@wIf8F7>H-o1X1WO9s9B&sq?PTDq-$LHr5- zLNYm`YC3A=J+cnm+ztAdbAw@-`?INWHZ@MzgY7BdGa4h7SIvs z6RqYrRhhJ?9E*DzIwnDrO2!tI6Qg*}H*Dsn`_i%^GCJ(prwwi&xv*)Tdm(%@qMv%Z zh{qvj^b9;@o=_^n3%d6W0VeAc1idWc+vVGg=Re(yG}+I%o)8;lmUn%IJaLnD3?VHM zK_3G>HQzWL^pZ=xpzq~AF3W1{%eCVAL{F0Pp1YN=nlTX&$>q5`$UHj9@c_|$d*oGO z!ZGMa`(!t@gx*>6!=Org(WhwrH(U$6dnMSGx1?9jHzv<+1FrT1LR;yZ>%ty&*{qnE zQ78~u_v&+@imiS)>uo8e+4AsG_&BNX;;PimM8R&e;h;J7f&*@$=eXye^dXW(&ucEk z5M21^G#~hU{eIO<4|&Wd!-|3jz3Ssz&vX34cjOVT(6oi{Hn00l)% zC@t15YEd);p)XqE7cGY5Z1c700fBdk)SU{AQ}%hSwu?O;vN{|W2ScNh^2zDKs@P*1 zViJcu^OC^Bv(Lwz61aJx__nR)E>U=MEnesa4;_;Z(1e(U`{Zo84bJ&9$%X!_haB1h zPg7@)RH`4%3XVin`kzx@DKF_!yCg08_J)}67m9OC!_bg+*2Y9BUXG!@veGJVlVJF3 z&8Nj99~%?-Hs)W*fX3~rz(YQ^2e250#i01nW>eu@cp*gI7I$(;5Zrc(ap;7IDaW4@ z%o}5B5FB_93lGWpk%r}1ypyiob&J3b(oA|_S4n!c5;Sc4G;-tQm4aIFX8+J9f7{9V zp~9nqW0{Fm{CX4-=e37Q4-WR5t4`;Nb{*YsiFKV@n+r-i&_Yy2PFPvm8gF#Im_qd& zWo#2k9ldpd`ngShbVux{cP>NEtWn$y;>A?f2F)AY<>D^G-dH`?^%r(8;#=qf#vYv5 z8mDhV(mJ|LdM>TfoAC16$7 z;+=UysIb~?=CSTh6^~~2eo`~n*+#JdL0=Uq8|eJ>;7{*sjg!j(ZqsW0GhUAKmBS8M zS)32OqTcRI$6Fp)t0XW(G!Y5=_+o(yyxBa0txV$J#3^9wlWnQ>i3_adAi!z&B;U@s zvj}CrZ_`TOHdC-!S#9N|D!OfPstWdyK^UOlII1K+8R;~FB-YKhXD@P_Rt)!Awe zyF|%EQ=$+U2C*tWRr6R^tg^B4SnxKmON<>+)rWr~e>PgjIP{}_w)ja9%al!H?csN8 znXk~`uX(7}q-j*M{8*-Hw{Bmm{t2@MRw;L2?BpP2+qhrV&hZTIrHga0IJ~ctSE*8` zvNb^r4}87h!BAYYBYEcrv%*uD-S}^=?P2_S4@#tsW|2BmycN$SBvBY^+aA!>tkz`P zyH>xo($e9WSlxVQYRa#Iz1m8?xBwP*Hz(OEVH~0bz8w+Tl&6KvKZy#pt}mca?9mcbTINxju>b|qLG!Om{`L1XoJ%@>0C6M{Qo4%6y3 zF^W7^6+dw?+PL=cp#4nXwg>)UpTRHS#$l_tO6)M|&7R{=p366$k zZdBtgZ~wf>L@I3eklxsBgC5!TcWN{zG*oJzeddU5@gP|Heaw=BdJ{suU_-j=9|H)a z6Cda?Dom(adz$Fp0HKqNxK9~w41Wr3_<;*K2@+e5BFupIU*#LveaykM*KjticMh~X z>bDKe)@ewahtuyNvSF$c>>XzN&pWO*xsQNj@O;KF+2k4d1UoO$^|{$?Y|RU_(V@F5X@1qC7vDb5qZ^;B$B>>3 za{XGq(3cz>SX&HJmL6{kOiCXA*x^y(3I?cnQd#s*!!G=D9A1QfCHe4TDIRW(i_|&3{Ufw$=Q>$mw&7zx1=xUiV(r$ z0UM%~d;!PpTO_C~R3X$JZawAqsg>)wD3XQ-1%AynvJMJtZJh1sty+#6&Fc4;uXG(r z#&bYE8naBtW7bEnWVyx%aGX-nxHqKeQR+)3ypDB;0B18i0x9e^u+MQHz)$RGr*3Y@v=~e$kw$;NYFs1}Ts)Ni2 zdo`I8KgdiB^xF^H9fP>QO+D2_GukhSzlZ_Plz}UBa;A;B+t&QvBE`YPUn5zZQal+N z;NF(otUhg}cE~^2_4~?L55YU^L-|J832!^WT&2m*AI{f*&~<>8q<1s+x{rL7z{H>* zqpED?gEvhej&T^xZrs4@D67s|%W*l$6G*w-sKv<%2V+S4beon4l2oxim@*;mJUi8F z(GF8>EDrca>^`x6oC;kII!m3fs0li@7zel3&h2GvpkR@cYKgBaw?F74zJNEd`0br~ z2f}0~tV#oq+P8u@0c**PGa(|^R;o7Z>^qx!PyQOq^WSDhj}n#3MzoFKkG@v;6~1M7 zo9*T9Q`GMwUTDHR>fIon*|QyzeG^zb$hesL>+;8m_%66I$f(Gw~-Gq+$>E7S*~;gFjPG z5+?IK$nuKTKZfmREhA7Rhic-1JA2k*c8we`9CB}tquHzky8qS5LsZJfpqq>)X;su& zjrYgOo2X~N3(7Kaiw_jfs!;6hFR?P3zMEG2MhaUSh+;=6_Xb?Z^gdUm*Uo1Wua*k6 z$|j3NTtChdl}gf~ir@TUHv#mnM!+gI2M)LATKrQ^@#aL8eNR{lI$dYtYC7R2u?lbu zT7BbdrC#d8{h?Js)g2C?58lLSOCmx(Eq-FY*4B3J3RO5HnFDu^|0-pCh~!mXf4mvm z(_gg%!O_0AsWjgBfvUmh!<ndI&dnq135!S%T@T>i19OQkcfDbyDA#z#Ho3Ta(p{bIp_10GW>6K-j>u@Gy^Q_y{(Ap1dgzKy7#VB6 z$vxsf3_ZKG&WU{AckBGOK^C??FJ~@;bUQYOn=>!ZLJ?o&wr%{C;Zh~=5f0`3=D>dc zgRhcbQHLOn|l=#G!eOq`d);&m1GJbXbCB{@GViP4|Y}Xk2 z&fIC&zt(4C7OgV;+F<8T-`-~H^Xw|*;f7Q?4!3)V!fX(JeLqb)KxN?%RNAkOxt5&n z{W3*W`zL>!aG4@NCr)jk<0lyjD{0_2d9cRA38(7k^D`mLr*bqB%(u|jh zW+g7yye=y%NmoVnV)L8uy8$ZH%MWa zh-(_YMTH&|vC(X&l-47&A75>OtZ045Uyb+K%pO4kM!aF~??fTsC!0t~WP*#Uz50euMZDHVf>anb@;vFIvjui=K0aSAC;0{UL7~booW6Bt(%F#LTcZJN-oHx-w#n!R6Ie2+y z+KTmRaci!bdo#K!jn)!lI7nl{s!WxK-ADhbd0Vp=Dm68SnWSkx_9iw+w`0o_WkgH$ zV-@qyP6&6q?JJ$;c0=2BIq-5~#OvH8BLAr^tk@;a0G)wK#BU$_xA?RJ#>ImE20YMr zHL;#k$-(&Lte;sU#IpF9gjI<_D06>z=5}&;7PRHlS(Qlt8CV~)18Chu@?S$2`1`FV z#9J@^`k4}1_ok~g){>)}Nn1Ki!gI&$vN?*RSD7X3w^NozA*6;J5E zRQvMhAW>j(R9Yu=)-jdqczcyG>-vusxrXa=pXdxmBzt6SS=ZC?!e_~U>f^D9it$eQ zC9;2EgIx?tB^GSiB<3vI1Oht+&TpcMrVy5iKI=7wmdNF1`qHiKv>Yfr0k!4oVId*0 zbr+b=;(VY8w@8*7R8OX~A*+UsMxYWobU>9ch{00iczl=sigYSfg67bAA@UJ7DTgtgzIXngZ5N zf@jfwL?r*bTt8|R6_3ea#%XpWbokIMr9lwC59x=fgZzWIXe|@ReD#;d^WYv@HCK;`DHpcF1ZYwAexZ{p#dz061?2l_ zz@oAQ#?0wCSSrk=Vt%Dw$?P>(4!p>$q8vS{&g!~0QGZgz(Ns0W_c0$?yq>(_(-UOe;Q^XZF7lq6K2wtrO3xbl>FDkX zmm{bSR4?@TU=x~PTq5&ic4EOKLI(yVZy7hbwai%u>psRJVgkGD)vBvSh$og3^uXtw zJqR_OPPP5af40ip+nrnS#m@A3b`PPS_FtEWTzDgsz{oH({D$?puh*?>|D(M#4Qk>H z3S2IL3@6*&ZFJeqhwQB*)7N-dQrcyK7BM6|S0t%=%9G$dJCQOB`@bx=?=fq^7| zM@AzG0trJs>L9_I22><5jUi0}Mskp3H%B+xARlF%X}|DgXXoAB|MSc{&+h#G&%C?) zB&d>EIp0XdV}R0=)d#-5AKgLYN1Kx+0bSGD?|T@Z{H{|;jgNj5 z&**EtJtVqU6PJQr`B22K*BA~AH8z)P_Pow~gPN`yI+)8fcw{I<$_mc)0lfv^8Po<{ zpoaRL8Ya>0jzgIv+p;OQ_JZEpiVNK{>z`LYR+K^VXre?Hn|08czss3lsW#zfd`@&#OC0xg%3Lo>fNN?gdB_2N$GGJ0H_6-?&x8ZJP?2DQCZ`yi#B zB7|vLHLrT^dymn)6&*!`$=PNbZc!iS8!c(6x|)rNKp{B)=rN+~lE5GJWQ-+g#&zZ5 zX*8%tTp1IEudUjI{c6;TkgpVxJo6Gbi7MC~FNNl33GkrRM)TS~KxW*ro!IUFR~ZnO z-OBI@QRVkwKcgR0H!DNF?JT?p4F}imnk}1sMJZeK2#I_)$DLkSWP}Y&)O%;P-RP1`dQ@we+d8}{?Klka`$8mQtIjJQ9L+m zw0x~T9pn=>GrB5XDDWa_$TJXxu)nWpadLSmhNG0xDBDLAeaH|k@yrm7|BD=7vcEIb z8w%L94>o1*4B6^E*e0m!YIq>(oLr=s)X{k$TqdfPg$65m{wP7}DM4K$n2!D3*X^1# zhbMOg-Uvhxy!smeXQW@ArYP#@a!K6Czsxpurn>@ ze(qq?0Kj3^7Y5957oNoMN%4BG-5fys!?jiIE$E01oYN%65CdEB2=NMJtcyyYx~AY+ zTx%dou$(O1aE|f)$Tuj|jU=~aqdJOEFQ@yvP3M18oMWRjEbv4EkeyYwMY9Cw&Pwky zepCBlH}A(<=ZPreZ8l8I*u;#Dt2;GOF#l)4nC2qnk$|;R+zmJk;xqu<$}XdtOnjDo z(5M!3#Vn^y6&Z|jfW1Pd^s;Fd%s63O#_&nPMTWTr{zq)l8?(>}zl3$woCU*A8Fepv zl`cyNW)QFz9pHqFy+Vh{XgAB!R@^8!3Zs(W*?oUH^yR{f4r@1%a2RWmIUQ!>TaDw1 zwrZ;sRw>C4TDyp;fK3se=CnLWWUh+Xpv7r7IyYn5(zJHCUx{W@F-j@`^~q+>L~&A9 z+;hTeoRC+>#ldX&dvYm?T(ER*TA1&b?4M%kxE9kpRdhQ9rxRnJ%Iv9-<`lFQ*wyrG z9nXbrlC5f~;T$O{V`&5obgnk&+f9G6C-QB$cLR46pQ13M2hrpQ^TwX7DZydu+*iWQ z*0A!TP4A`ZWD zL2;$)?DJf&M~N*3MfX=t)rSWDmYYP{Hp9vGmB^`r*6m`YdBfbQEu;^A3R_lXW;hRR zEo&*Sn#?V;fPQ=ID@>y(CAmP=4gaqn}?N9ihZ~f@8#&)4VF%mjkzmMEr5TB~G>{BwBX*h%^;U zC}dD3JiYqpBKMoWzTmaf0Du2{bzRHa`PM&vfAvv`=-blQf4?!W<9ZSGe_f>i|9FuB z6&THC^5T?^4dfH2fE}t;?hOnm4F0VpWVan5I>-a5na<{>l~x;6fHuk#X$K*`jd^u` z$3}KzuDv-`jmL%oOLjpS`YpO1E%(}^>qqNEGPk}I-91K%Z#17s+0{-*+O6j``W;Hn z;QOV2VDaMhjTSd0&E#OG-WEktu`r8DIm{sEyJ9^99S3Dt1!FosWpXe9+~A-71Ixb= z`&mI}h$#RnZE(XO;O}M6KT9l9zZEH^X_Z1q7MP}@ev{Cevk(W*vOMH8`GAC}fqCjc zeQ!R0+Nk}tm2cO^Yf{b)?lRR7%^eYnO|J|G(U({C^t~Hg5>6G~Xsk^UoMtg-?|Mm} zEO|95i_id5=ln9L|BMu$BJgv;mu(}NiW^Zbu~PT_!``S*zxTb3wv~+Cls(y>87y+} z@K33OA)>3eCtpjZR|>pms8dRVPM>@lh30WlKN<|j^i=5F+zYsGu=VP$`E^|J_DG6b zaQdg0dY`0(La1}zr}SgHQWkPg7yon^>r)j)G^}hQA-$*Oq8wcQw81H0uvRxTN8j_Xdm*k`^Ezcu2%}d>i-)mP9q6O>AiR}{YVm1PPOJu{ za?xrU5-F97b8EhJ*UL$k5@qq$Ej70a*{5`40PpUeBa&*dWtBUqJB^J;6qmRSNh~yg zOcL)e9Tcvo1WV%(zLerxcrDYo{GVlOMUViyv5nLQHyyd<1A@ru)q<5E;#PcUgZjn1 z@iKl;OafEA*W!MMZFWF6@&()+2SLoR#3@%>Wp;{E>Z%PU(cj;b+iCk_#SJ<5bujRJ zSs23Tre`;&x*@x^Pk30TtZYEyA7FCzXpP<<2)(+l_IC6f z1~;_#G}L-z2X92!oMTp+4*GE^YE~B(vLo9=;uJg4RFe4&n#UROwue|u1*hW%m#^ci zYOY7Cm~XpgD8;Q4-wYnS#Ry*78yODh%8$1@kF_W!s5kGbPlRsp?Tii|!XcZZueUiN zg&4X@2*UUGnvQ((W_gL?1SSkBA~uh|>B_FCYz%9x@(swsreP!KRN7A!ci)*dxI@uv zuJo}czf&=QVO{+@KeL(VgH=WmER>{pv{m*Htcnr3`4YlWUOm&~id!Ivy{ z4rt*I)?qt$(nU>O;QhP!sBby$P^bGRS73P;7O$I*+|9KVXoJ_J&FsQU>UYCJg*gL{ zZ7pA1UF@!RHOs^B1ndiLDw~{43u)vR4KSIDpe(!X9$wu4wD+Yl)`WDkgjosBH=)vB zyPz}Ur(^8&BU^ry7x{h!v*x?!xz^nA+72KWvbK*NZQjl%G>;gy2U4$;6YuZT4{VC& zHoO(dG)(Dm=(`JyjZK|v0bFs4ckm(-#``Ss5&4x=2iN!xWsXJOPBde@hYKe=! z42_NT!Fm>iwW$>=WD;WfZkXkWYp;-38?l(^){7i=38B<1AR|(Z+QTo)i5agZ_}Z)6^tf^WRx@ z9eNiJscRmkns|itI&iB*Lw~3ADuNwfEC#>K!16DLp1d_DP-P}{iK>)<@|^OHk~BTK zNTKew5c;zUr)EcYR^eKI^wucBn|s@p;DsxSg-dBVqd_CbCT?9>Jaf25_m69rvdjox zarO632vwwpLo*LH2d>CD&*k;!ql3@`X1TbQA1^=Kto2Hn@W&({&O3xmuVQN8wM6L_ z&5HZ zm(Grgz=34R&+{oM#h;@2#8octmkb?q%O8ZT$T$T0Ub(0}F=&s{#kVD7dnI_m;S7hh zt(D$6A`W=PiLVl!I6XaCmE3tdmEGw>=B(-tq4(>i#-bjUJBF+=!ZxL=t@4JQhfa=) zAsM)tg;5fjO$)&xot~(b-tX?TcnxW#OW5pq?&GHM-aB<0#yQl*UX!LmkGDNd&_s5{L#KE6pU`@2X*r^>fk8q?$u3IHVpqQm7 zVG>mm>HHW(Vx%iG`jNoy7US99_`3maeoDh4?XDzC&iTe7e1Aj~J7E^n zQSLa*4w|#xX?DtIkX+DcW>(()I=Vf z$9B4X%1-eboDy@#0+k%ABE}tUxW|#!Gac-=H29$c-KbUrmpChB`fJ40BxOST$Lq$U z!7@wh3ExMNv9+){-`CLlF9n4iN}|==STZ>GHT>GH-HFpLQB3sD992Vy=dV5KZ0Lt7 z3tUdRSLYUFN@ygTbGP*@!|)UP4j%IH@6pT#Rc%y01N(e_!i)2Ga-UzDuv$sVlHW6nl*1uaUu(Gn(wwaUYh0<*ZU3qpAeEmpA z3hwoDs+&wwzHhBcvqYpU>)>G5kJMWhe`3G5sbw_HC z8{Umf;AuX5B4(KJKNF*_x;(gA!4jKnDKlG5B0g_yOjxk|s5l{!nlgcEc&3Luo+$8? z(r3A+d_%5Er#Y&J-lvBtuVMVe6Yim6XL#8SnSP_%A$g)yL(i3RLOZC;xRuC#Jw$72 z$LdpKW_fBWOpL!pr?~-l$UZq~IsIL{G-B4TiulM!<6@p(#pS;+Ekf&k!Vcm?9rb}; zzWs0%(^cj1&(#7-hsE#m5;?PXm8KPtRMHljB}8j3TaRE$q+ zJzPTU?Cxf=%=%g*F~!rBnS6=2kQ-)hZnlgbLFrBA+-UA+*2oLXn1M3p*#>3p$$rb} zwN$k)^xfQ5xyWLb9Y0LZ@V3nl=PdwV0)f;(QTZa zx1giy8PYFM{Rd(Pcu5%1T{mwREBjQf^J_Zj>`%u3k6`})ivj%ii+r@{DJWjqUxXI_ zgJvL}FlPXIV>uEJQ6b8l8Rsb|qUnf=jCh#S+mEE9-&@cf$Wy9CV~*z+haaKVbR8Q{ z`K7MxF-rksxs*jzR8)3**gd{yk}qRrgP-nK4P&bu=S;3SP6fKlR)Ia}+74$`9I_XUhqW^6DbO!Lw#^)Wk6fLw^Id2}% z4kG(!6_5t7>iQoRqyZ=>#(-kLui+2vTyDiqa)*xz?`5C9@!jzF%PJQu=U4Rq!xSrL z3W^8QUlA1S)X9~v?>~!ReN;Q4b=ZF0MvgiOkFn(Fe;MdMLnYJ)Bm3Gx086plzDm4a1zbL&gipr zk9+KEPfTFHUJ1iD&C^M)ZE1`3%tiyUe(r`LYPbYUZ?<2ULQ_zmFm5yZ)OTp z?(T-25C%vruHR}}YwVjP0)dmL>6N7(=GG+(MWMU~l`T#MBkE^t z>;|(tF&qBllr;jCsqU%wVfBr+xO~yRH#>Uiz4vBw$|Lk{YG`+4V-E)V>LYF=!tLj6 zXTQ@fEoK@GRPp%o)Wu%w9$#111M&CMv*&k|T$-H0;u0~TnbZA3Mdg)AS`}-#&8OCp zt@YE?&I>HtiEht`E*|djtsVZaqoby|{1%|Qp*hx#6Gx>I&{OpQp+-?Ya1ZxP`{Ipe ztLIW~zoJ~0tZJ}AMFX!)d~4?Hq|HbA@XxguX4{NKII^xM+bu4ZY`)K%7sB+g&2&_o zmOrr_=y+NI4x5adL+@w#%eLy$)9Iv|MCHWGgb$Y;OV>0&5DvB2xQY<@^e8)l|cxD#b-rZD>Jura-{Z`VS@z{M8P zfZ|~?$n9{N822C0tDi5Gc-YM=H@!AG0XoiD6X4EJI;EQm7~DExQWlb_LVBz}gI7A& zpfkaSZSIN1iOxvmlTU~23bDeQ9RRtw8~a4{jY3p3pY@NDNb&+<^ zote0hHq{>}rx|f(o9>A$aFK3o3Rg%>#gu?-R1NOo^^--fwssVE{pPRh^*N@9n^EW$ z&4vsjv79wfF9k)IStV4CPRLZpLzfA48Yve3RdX$}Yq{&eAA0~S${9yAc$|SrTkUHo z;@m$Hb2JSw@=NPlhW$?g21_Y$6=?vJ9!SdZHw^_kN-n`a)OLm`R`YMe4%KBHrkME8 z4bs~y3{cC@DAW({<7|J;`gr~n>ivV1x1Fibl3GAdtVLbDYol^Yuv~mpB{t8%&6V^gRDWH&Pa&a zMQ+x4#oy5DM?4kJ67!F6jipJ+laq(G`>IZjPHJvgPty6G_g0;PV$7R^leZ>SYK{*| zCGKzE4cKog`<&4@SVhY7Dcjag%$(Y0QABo%p#F$7AAZxUdEn4+(7|}1bPH@aBO`lh zL2pLPs6OHe@1tSJ_jk|z4fxgtIT->uDjK{Z>0)#54f?iWri7jzRE#c-vIAOmCu6r$ z_i;t(XfrdaW^!_&9CO|3LNYMkT+N$b`ug+{LMP&r;Y`$q0kKoIEA10mUb>$-yi_-i z?R=*>QX2gfZl#vP>h9m$(+db(ux-W*dD&WR^&mcLM>D$_PZ{K<+YgN`<2B!$zj?#K|Z)P}!gJ-s(xrlu+K@&3SIqmqQvy zHm~178HSUbAkBJ37A1Hyg?qO{=9Xf|rR-;U(*zscJ%{BpYjCe;boynL=Bt&|`A1SP z%MtO8EvK;T7biD-q^FJTs<5dVBAL9YD7ebP)NfYUysR>|&8V_CHXuw%BQE!Poc8q= zSG3^_!u`qNIK@BeEPezr2I;Gv?&Bt^Dfq{2zEEdAeZWt8n?=vL82}8xj0;Va^LmD{ z#VvNm%8b(8*b~is{ra`$DdN`8;IXjdQqRK!>-tmPV?xFe%Vb&&u|A`$sE4qB@Icsw z0q25ELfR5f(Z{c?N|dOuS?t1skFd-cDG(Vz);grbRGSa1!dK3|m3ud=tRm2gt*jO` zy)QvY+o%Q=VN>X(w7}6G|Mv0Rf8~+3hS#8e%eDve((wP_p6cNkH7CakQMB0>dPrh) z2EA#l{4Rx`lmi+7Y*odjjO31shOAA3u+7cr{;PL_rX0@qmfxN(2I(_D_5@BHuw!du z4n`fDixILmHRc_+C9ZBHTV$HDFY6>Y;oK9oib}i^<{2JgS8W)DH_F1^d~FHZg5THr z=pDVcBVU2vIC8;gmfr>CW}l=fcw(gtE!%&e1>ZLfpyyhEF0?dr3VXn%+vQ9=2jz_7 z*El*UX9;nE{ZRmHp1cp=VAcza-MTs%cYNWHz?z4AeE4ua7Jo8jdH0_Ik67xTNqK$s z*0l1bv^4UrQg0?vsYNYiG^1*Osg?7+BVOIaH(tqd&%1m`KDF-xsziLHcqU&Fn=!lc zb*OiV8ECS-k#NHG6t{I1x)Uy5`@HLmHy8b@zmB>B77t}{$j3aVosTk4^!L7g<4QZC zOee5-O8dWC=0kF|VNTWxm+(=FNI%$T6NR5&R_F&iA{YyJ#l$|-$jV)dX7ZE#yhq*H zNi4*;1b-dBn5<2|fA|5w8$IXu?43*CF3uEH)G4$E2jrMfOh+8{heZZh;|=w)Wvk~RYf}eV;oF+`Ug5n+2rkTK=$OiCAfer??rnuKx*7oMUWPhlCSQS%& zZY>$LKjAPTfl{MF`Yj3%a+B|w`*v-448p+^A{NJi3fw({F4yoZTOZe$ji;+3I^GJK zjw%(|47rJ~6v6q~Ggbw-XRV#-wu6jCB0U7|dI)V~*)e)d5A|cKf8Brb^7&1rxaE_M ze9QISYzdT($jah}OKq|u%z!5vb8iS?7u!9RoUz2Cb*ypmJhpop`cad5kTH?Fy+pEdDW`o6RWYB5=5G|uJ&;PdQiyKxG3lH|-( zRn))^!4%(_*P#3dG+Hee0y;Z?WJGOe_Q9ytV7C%UkEYDZ@Cy0 zyu#QRLOPBMy8s_l?V@r_K6gde?qb9!E20n|)rfA?QqQspE0323nBHqgIle8;quF<< z&aR+-;^Ij;xYQ8w()Tucy7<#SLq1kF*TVn%h0VO6U?yN)*K6Z@5?{^1cyM+>2WPLt zB9(;8TI`*3Aezyxnr%Iy5t`f&gJDL_s&Ekxv-|z6*@JQ^2@<6Z$lzk1jYqfghFMc& zrcm|+9w;R}`5LX1;UCbhk=<|6Qk{_{{jIH>@8VX%YMiH*EJ4M{*X3jPw0So zvi^sqb)lF=U)Q=(=~-ng=1OIz&FoRXoZa+<(OMHKD9-%3#ew@BH;tGr0l91Mm1mcx zVuqremeZ;9Og7O+Sw~r^SKo)(^AdSg`M_PguU=;FwKZ*`M_ScWT;t9g%|7GjcW*E7 z|9-a5Nn?bu0L0qKx=nlF49+zaxkX3b>Hhle!dLmWeKYTm%3r!E14GrpSD3;fAy3>h zo}=8E^?a2++i=PCYMjiM#ZGIkCEuL!w#Zq!QRB1wSby0q%J!CjVYsx!Uc_oyz1g%f zpUiiock2>5?Iij2pCgL~EpgOe5v!CVIZE6P;mRK*1>!VvBO;bIzd#0NAlr$O+nY&} z9;eM&GjP+9Eerc)WuH}zn#FzihkB2WTbUvC8nC?$Ba8!A8y}o4HZ})ctQ3#RdDlQi zF{X|0M~sbTvwkkdh?Fug*z(VHjGObD%GanZ>uPcuJ1{(Vu30%vU(WGRe02xlD3Eq; z(2ily5<0x`M=3y+UMb!N)v}_l48!GfF+iJPNMEX|c zV;2zpTbO#+cTI_3nSl4dSKz-b1ve&(E3&=9)YR@Q=Q$m;;L|T=-mny8T6S~BPydoI zwRT?Z$frr6L{D1Hm3wtm_x`-};h0Y>;Fg8=$-_XWklmZFjykKBQ)M?A;>pl?7l=ZP zAwirHrCjO zZ;%>Pu+_m*PqcLElF1g^1#z7ad68;&Q{D+0!x~2&H->Vh!sWtZY2t%N(>E`5bLa2C z7@w;`dlA2%1pKjsBGqiEukbEM`ME#2<01q#9DJ3LYKUwFenr{0AF&LLW@`YSp*)H# zFLk>4y?S;NcWvQVPZ@372JMJWAPoH(;*u$fq3u`!JJZ-rZnnKN^;IhIi`9*b$2H7}gshE+a3LVj&BG-w zm|sfp^5{xGONf8&9C4z)=8zcXxjT^&Y|fqncF@UmBa_3>9BJSt#Bgiws-o%$8^y`t z5DjB{9!CvtKt=~KszLdkY}ph?78(9Nhm)G1t9y)vF*V~Nh;Dv0>l z@=~$QJvJ+GVLhF6DtMZM5<$s{2H+x3h`D;fXL;5b7dd;HyxiG}KfbZ`C4arnEuOAS zg4eE!Bfv6+*P~h=)8c&^c$ilmSdq7EM;$#|EeOFA*wxyh2ug6lV3wkyu!BwswUU?V z2*J5EYaW)_S4I+YHI}-qmR_n?6moz7_N*R_h{A5c@&1pM6!s%$I4K^qu3iFD28PG; zQ9ix!e=+=Vs-a2NV%>om6v1Gm<48Ncp7hLi2QtEbefaTsMd|O2+=|?LGVr~$w%txq z%=hBrruUQ-rdR%VMMIrt+{iYI0|puCXfj^<5^__Tuk6XVAh>G^bv#n&IXPmtyL&=| zDai10xI^(^;y*|gb?LRaITEBC*(SZEAUKQkZPUAI@*sLMymWG5wSryM!q;CEuLS?o z#h2XdvnGw~+x`IK?Ls77AJnP5_ss-Eo|a?47+PflxsS7o+(jmGWk4w@qA&dK@=MH( z#B?^?w<49+!qucw>kVba!-(D4aY%pU#CY;u3W^vqT>RhUlJVOu?)JR;-d%{tQs`r~ z-JYE;iD3MvyR;M!*#3i>!z^2#d-rA06jYKYK0mWaJzooAEWDk2U&LWF2WWSm;^Kc$ zX7pay3d9Yj%j8}QSlxb0AMXBmoVF-@ie%Fr^1<$e1PX8FqoTO{9~2+Q(Ar{M)y53M zak8~dUZ(!u`_g#Fxd}+JqKZeKz+A$43eNvvF3-~Dnzbyhmie|8Df4sbnA_dJVe(>E zdKvoDYaKvr=P0DGQb5bVH9myHZ2NZdFK;P{YrX5Y!%IxY{qW#AGt&A}e_|RSCOhO$AXwmeuag zR)*{^1Z`V8OMOe9y>z@cuXvl`RM(m(FZI)^9av=pZmgvCtZk}S9XbwqSgKN5X1zCm{XjQqAFhU(Q9 zEqQHvXo&D%!w!IXa$ga>S?uY%v2Tt0XjHh$0#?ydR^1CrD=K=aqbt;;Hou*w_O*tK4O4{(NPNM8x5Vxaw^@Zx6BNSz~LG*F8^}0)&5pc$U zBd#~vVV0@+C=h)m>0pP%E5C5koF(Tqi#SKoLrwN6d9H-QYA>wR+Ir!I=N`*#2IBl@ z>oErXy@JyC)qaS=DE1D8&BZh2kbrXjwo8fOPmDFa2c<(afdmOL-p zEFkVf55PF9rvabiJY>HVveJ{2ZW)4&PjtW!{=7IzN%8(nP$Wx=g3$qBbo+0Hr4<#L zrOh#2vK=H2>C1S{_v6o<9oHfv4w&-fC?1HP5p4>Jr*FmGoPz@oq6vfa5b4Mj$jt>I zhd3_AfK9HqXU0F5N(Y3vbsz8ceCaB(Bt9s)!kyEOGjF!-etndlt-%b5Fu{8&%rg%zsrq@zX7+4Qw0CKaG?oQ;I zt@7r&paLI`1fI{9iQf-hTD zIw#5l%ZIqq?v-EZ;esmI{QlD->p3zP<0*XV`t#%! zhy(t(p_|Li6LY^s&z&`m#|0f_b1)b3B^Wl$4KBKbn)?mlNdt_X|5r|sH4+cR(He~h zRpO|sANC}+Z$|QVh_s^X&ApoI1>=aZ7N5~4vaodbTg05Af2BgHDDpm8LsTYfFP|-9K9?{kv>d>_;+`QyIyvmP zMIti6xhf#a>mEu<77NNR6`aR7c@37Y_B1tZTF;bo1&g=oa;5_{ixjV0#Kl{bj#G4e z5vwETL#`s&<_OENoDP`SLV*v{0f93ZucARUhBdpmfe9SHY`DhO)C~~5>uw#$~su!!VXuI z?m5J^+quWd1}&Ck9os%uA}&E?y%y85O6jBUxi^*fBZFV;svHmh(UT3_DpLYe|_Y8U3(1C*RYaGdrQ@0 z9+trM&Jp}gTPOe1cgcgtlD0?!@Ft2FZU1{Sk174<~w>h{MiAh|&I z*~gXf3oMw#--l|J_-8*~IHu;vk>Oj5`bZg+of3_P49?U#piO~su%~5HNG_84R)|jl zp?Kx==_#_81pd6$UWTdm5Fgc813t2&di6YT9w7#A;ipu0u}aqpq-9+Gl6KQCgSW@W z#)7PDH4G>0IX=Mq6QWwDO5n5nk=nP^^NyCETR5}Ea15N>E}~8ne+1@9e`e+XKp=8x zsA6sJ3n$bsI&wRX(;Acpzze=DGvX)2^pXm0o~*v>JMHbFRxPhv%pI6X?cj4zKCaJ_ zeQ7>2HA}J@LIryo=;R(7Y!Q$D;#D9be~PfVK8wQ~59By&l$x3w~bT?k&01fgy%O>o5;PQlIX(XkNYw%@w=hs9dl>?h5kG?d&pj+Samh$R0Fg9b-~HbL*+;60~Gb z@P|vA{bOh4@IbkLv$lZM_x+GS zVz57Au9QRoImz|qe*BBsVW$l}9WnK5I>EFj%8uWl*T9qmj$?>FZ0PXkjinyO#%O9s zp@Lb&&(p2ZFirdNI!v~r=Ruds?KmR(qmy3AHZdnl5nmMGrK$W;J4}U(XsU!;!G*qD zZQu-c1DpTYViM${xITd!MTqsA9k`@rm!y4{$;qL2&c7gY@(0;Z|$VXpa z1KWN0Wp>t_k*zirGW7V!=OMl(g+J!?BYC@tU71I0E68>!(0*dMn9M+q*gY_%IxWpJ zQB0~h8I*~CD**zfZ_YA<#E^N)FsxI&u5M)TA&M#{TGb(B_f;0hR$RH{`y(tF7Ecy< z3@Qh$XIKfh6jrzIr3HKARm}&st_hlTA$$iG@2(8UQa}X8foiAgVI*UPz&+6%!tE;*6k^XvYNckHC+n6(`z%Fu` z9pFJo7yRk5$atWPf0*CC7k-`iewu04cwHi|1~`!CvnVQ8t(Prm4Mf<-Hfk6g9wC$wU%5%mY8ZaG3MnczTc8`a~nn-?2oAE5e<)#|! zvkLg>On17Te0I}aT=8OpPu$aHz;nlfIWZ+kK7a%eMo={A*m!3fr^%55jT?!LiI=T8 zc%i`dG2&m~Rt~HJc_>yI#ZZ^ELzwqehYv3uv#UNM+FC_4wE5Z(xNhr&A3zLshVFd1&1J5F~y#tKkWBRii}N?wD$05mVw$ezMC|*&C*&TW_PQ*!M2X&L(`+%O{?c-CgeT7 zzZJjuH?%cK2WaTRcvA_#*gL=1B;q&9MUwoKV5qj&b`^itW+W9~3JrV>m-Qqd1YVZP z>6U=(5C_#sgZpj*;FLa{NsAn}Sp;j!VaP$WaGJPgrLv|70Oq$k>8 zaF=)=FlO;Lb}Se`j4`|?2*qWyfQ02s=_6pm0y=)AyyWac#kyDd3WG4aW2M5f@HD~e}10kZ$FlS zVhlZ8>G_kh5!s^EDTlhz9TB0@p&b%-^O?x7musJ@Q2V{R)|K*V&>_K$Pgy-c^t z-e1cEh|W1I1e0@(*4F&FD~M1r*YUgZS27@|;a)=LT=Gqdc{1<&N35Jd^u$+V?x@p0 zTshgIT+=$=`2d-#zD>&-s4G3iU_8>r-WU5iFK>6Le?ecuf92Vi>Qu+m112?WQ(Mca zG@I0NkCaKpwuAWhqMo<4m|gPbdV_4de{x}!|8IVzXX8xREr8H44d|?GSGKpg7}4wj z97b}IL%#eT?7Z*u#B5=PDYdBf%|L=f`H*f^SxND=Om^T*a8TXWn;^fQiRWOOWe$mu zDPCEJfk(ebm{yr*otz0T4we3zd6yah3WDgN$gmD9PtsH0C!>UQzT>66{wCEIzgDY5 zU#=%r{XD&QTtdqaE)foB7;GH6#}fdxf9`4zYP*%uU>nq?Q;bWNUfBNX`_Jd)t4YfOYn{W7u#|pB(yXYpVkFo(R{E*`vl}>-3M|gUv`CA4l z@lU-^`dxG_dC=7S{Q9?%EN5ZldnE)$%alTzJr^g_%%d+c7&v%VLVwf5kWn>=|tLcrL8Q~JaHNy*B_oakJ^ z73j;?!YF)8lgz?VQFwj>BxPg8#ke|=YL)u$Fn7oRVL^*3&6{t7Li=q6_HZbP7b57@ z(l|`D(m_z?&w4X-&S@C|pIGoxlj0-G-}Pv(z4Ybc1bCS_C+}0ke8zE@#{i9hQnc22 zZXKv;Vsk6krJic0A4X9W54J(rmGqFHHE~O{-1&~_!iZ*_h2ZjlttY)?af+LGx^YZ><~xJZQk~3k*`pR3{pFvefWaNBJ;U zD)Y7)&D~~6o9@*~xFqQwFHjJQ5yw29$`#H{4~P;*`KWHrPo9m*Abj0tlN844{ZVU~ z*3oTpDyV(*!ByG$kW9p3M00z9?74 zzT4D~T6 z;@r%5!&nq=1)07$?D5cr-AOzRwiL_3PJLb%;IO$+)bpmZRO0u+y&WObd+0oJfoyh7 zFo%(@1ep2N{+|9XEg@yn(JTMfmuj*iu~7=Ehi&mT2U?8RT5s-4m5nL{7Sas`KJZng zN+h=t`NPmFeX|u-Y&x>x7%T@v9|m3AznHBVAt$Iinkj4)Vi!v{G=FC+DxL_{5O1}m z(&=$5CSE+PuQ0mR*zf zPVA5dp3&8`?+s=$ZASv0ZHqW5=OC^RPCYN03_1wEo|q_+-uJyqt9jfo2E5t@KtT*yNMzrISP z!`D8x;d-u^NV_CtN=={P9pCe&*<@u^n03^5gN%)O`Bo`-#DF3J-UY&~kLx>YXQw_V z_)khRi3C5$(#YbRzav98lwwGO9<3yINUAHF^r>%zQ=b4(#!sQo|D0(#r;hgp*_U&K zQXQxU`;t{`M~N(hQ1I|>Dv729#~r$ySOJ* z5-KfAR#7{rCa3)5QTrCf)!H$+#DhvJMx=YY)Lx)@=<-a%QwaCVDs#9}b8tSte245L zs5V4)TC-SM>g+IYc7>;@>@K-NfxV#QV15_6(l;+MW^_E$Nh3j%9aRlp9+{qr%1KKUcN*C4COGe*+pBiWUMdzL{P#|@F= z=fO7qxeEU2(2a;V58+jx?GMA28VIPAqcmBjpUB;go<)ykxY&J@@hb^bhmvqEu0}kr z&bE!YO~|*Wg^ljYH(@%VK>bytr{|FOBThpbHsqjg&fXit0(du0!$=VQq0x5V*UzAs*(=RKPx)Td zP8&CJAXEf$oHr!h*5Rh1tyqkgdcb#yP_?WO* zC|`lpJ)7BF4!8owObu&tn?}SU-tbP2MZ zQJawjI` z(1NY)+g@n4TLCAJvy zSDfaKXm+|D(Q^GN4N0Cx)_N#Ma{h6giqfV(ymteCk99mu6=DW7qn?N`YDi(q%}Ed? z9d%lnBkvN!ZxRW~v18Gtd14H9hS)^joqC?pLB@@T)u|&8E;x}lZ!U{<7M5%7%y~Yj zDq4OUU{a&#G%iTS8NR9w_uAE!65EJN@2Pg%)fZs-T+f2$p=(`^`?Wyot+}#5`|u7v z!4?iRCTZYM!*f|oXh)$kC}x$#CFrw>tMm7eUbyRqDt@P%&Q~rh^ExXJk9&k#xnbt& zn+f+~f3^f&ZQGt^qvuOB>)*>M@XQ97=0BC*V`xW7Cdo2^Rq_FO#_ly;<$*yf(B0pq zx{Hibqhkkr5>P_3#EVm(8r$LAK|C|9ZMe?$;yHfZ-op&u#)2%b8Jj5=nM4PBPy$td zoB(IU)NmxKgi-O1_it^ZzNVeTe5caVYrnoSk;ik0=(b0Y~yN;vzZ%qfy^JJ8N{ zbpOt>=)w$pw2S=y;gqH2u^W({JasL08{diOV`Bw)0o4;8Xuv%q5)`vHKm7EjKAgHl zTU=@W_y;o|{Hnb8y-1#>v1%(@E7&0yJ}6gugAYH87=wR}NcidNjQpMZJ*YaggX)&| zv)eWowYu|B%=%Mm;@fU?X2SL%1 zFGnf_mOiFmC4>1tS2S~xPMk}n)7f_!?5p43ad33myZWQ^?XK(U%Ude!nDEG2JHy~x z0C1Otxv7(Lu<;2m>$LC2Ub-%tv5xI8JI($W_Z&%Wjc?>A)9`BZ#9N6|(BG;JaV0eLk(x z{XWC($v3FzAD2h66nRLKWFY^u0Sv4{P^@bHO<~SllD%yX09heR&rW{-?J+vM^oOVB z$V%POoJg%Pd-6NgFZ@#w$RpP{(sYJa=p|SA{oRvgCzdf@uBq^_mu`(CWhA*rOhxM0 zVXnU22?XZIbRCq7=WWRSZ&vqRPw&$ihbc)D*qk*k}}Q8Fe2pdm9rzdR5bP{SP*=E2=7 zJro6sk#Fn)t3L=#?y28h%JT<2i2HXhlw}Wwo>kVS;~U4=NCq_H*T*JDi9oVD!6bKF zb;x)#?m@E{0zk+$#zezvw1G=l{Q`2zkh2`RNiRWOgC7nzx23X zF@uG#B+>R8^I?B%o+DeP!*(6h%;VIGF$T4gezQ!L!NTRdgq49NTva^ZDA(Pl`mYPA zmIq#*==T=8RqZd%I)AH5sx^)%Sg6}{b@W-g8kBbyguzCX%fb9LG7G#?mBG>N@gjq6 zeZ?8n_Mpg;{2YeXqTG&j!0bAM+%jd@#H0kvAOgp4wv)@7T79P(iWvhOx0$#XDKv@Z zP>-q9O(4!5Ec)wz9ylhIlk;2|>Y_njS0hYu?kn+pIKD_-%EQ0U z8+yk&8yo>j^USP3g_!fzk-M1Fl%B^&PBs1xciMdh#R&(05eB+4BA*r)(mOM{bxXZD zF!VhGBFL%pZiVYCkd@v#;w!XlE*uJt{u8K^89;rN_x9`6YfIbHS(S&f4mYr+e$bF7#rw0va&d2|G9Z+ zpcGk3-V3|spvX;wj#H}o^1^t^GN@|qS2F{7O52$FhI^Fq%+eq?nKG4zY4JYEj2j4V z24l9cUCzphOE{Ogy+*^L9`;@a8uW}iai?7OFP4TXhKz#;cyWaT!i{Lnq@+`y`B9Bi^~TK+8ZuB}bPFdfbvmFk%I zk26=rfJ0q8Ebr4ldFZjWY4{=x^v=k38)QGMC|t9z9uT6ox;ss}P3BxK)8tyAHFl2d zEi%J+hh}Mft=;7z7ddMv$}R;=nEon#B&Ppg8qisRAWtg|Ns2s*Bo{Aor}P5@Akf%x z0W@X=R;7NJ@*yKaWuZ;Sa=h`@O>+Ur)Ts7T{O;^#3;ne5{X6CMZ>tgS+)aLppx!r% z`$WR1+&XUdv^A|-k4wLI(RXYfg*bL61Mt7gBt!lTTPYwb8C)=NKV0vUdmJ;hBD+On zLUAw==ZI$ZL9WdJ@5DLVDnuGD?Rl2f%{H092afYt3h!(Grjo!FkMqP?$(FY6N1-(q z^^^3Npz^(MkTL^E!RpwYR54BW*-yjozD_dn9rb)03lEU^paixtURcP>Efoi+U@H$n zF&Q^eq%+;sFj+-8(vwW2#(9CFX1W4h;B6FBh;s}X7<-wXuGFVe+05viNh*TmF$T8O zd`fc0^nGwmV^>`Av6`}}5k0U7hmgR{)?yNZ`LKN1JEIkW>XwQ*^?KMo5tAGRu+0Et zzw#5l*8QbjLp2%TId86iTS>7&e(-Qy2M5R=SxJ_ioHkAg28(rf57qO<_gAwuY(SAm2Q2%HIu@4vizpMB1? z_jSG;zeQ#;lQnDBde-yY_issyn!#^wu81(>brt@QAw}z|q26 zZ6pmivk0X)ZuuBnFE(9GNj=lUN2OxHi5`x_Iq3uC$hpCtz;@NnWb; z-W7d*5qqn<55B&S5lJ!tt>7Y^7it+tho$59 zYR1@|O4*TAs^=FU{!7QT96sLiYXXu_SkcLv!8q0@siZ1i43UD9ltHF-E}bbi9ajh2 z96%ypfCcP_#+ey7e$q2>l7=PhuGrKg);gY!?Ej>$`Qa9w@71tUuy13A2rmhamWcIP zu#yTrvC{oYx=Bms-;L^mJWBMc5aqlWwK?y%L4ZOK;e^2#dI3os{>7HMiJcgvknntV zbX41Ok!%#QG6R0qiC>g~?lkAB+Bj~n%lmAuyq8#>m40;AxcOhs62dGk6*Xu`uOPnZ zBaKc*oJnmAolmJv)zL<<5qDMNzo!7D%eI0Gn=&iOYJrU7Y=)XX$<-Mkn+4s%Sok=s zythNvJqv;S7<|29f8>*N<`c#5NBuSD0lyco2YcKgL_zZPu7v~Wi`*o3Q;;r|Hb{rL z{6G*h+0k!}k0l8H6c>Q(@ESRgy|jK%y7nHg^#ay60gC4-JwG(_i^g6=4H4lm8n-$C z9T}?MIiyuN_?Ln1OFc#g_F|XZ)zQeY1#lHgzWmHyB^EzhQH!0NC1LU3Djwt**?Al7 z=-+UZte3GwB+b>ag|EbS9fBO^A_<3@XSQUvBi58-F54M07cbs|{y4ZTslf?^0PN53 zs-U_0`MrHKmM)cO73x_bMhwUKCObob}vmcIU#k~03Ck}A%7WiBIAnp;}t zfpiIaD{WI$K^*>`K$)ZkudsUi0qJ=bm`{!S^zu5Rn3;yeU&^cvPmak!z8M2k4-44}mFFjf77?~vK1?|!V)2r#w|QaF9@ zGg=3Gt3I(~muih8kRXozeYN@9bf)3c1KDOhy;M!r&d>0b2?O3(N`8LwAW|dc=XT@m z@qhKz?`sMe*;?DOO+qqSzx-T*dQFt?Rfa*g7F|oPJx>X}CMo)jM-^ShZKq!~IcDhi za%lBuG^LNC%w%%JU_Qhwuq%~EnS7&pkYerh-IWW@P1~=AJUZ$yUARa#uCjapI}A?} zL*djVI{JG0_F6XS4Lp&cbVSGzE2qYS)!^U{r{k_wfzVM0*CDZ8lN8&J)Ms_P;uY5E zMr~3=x$8H$Ydk!hKTAI<%>{ZI7beo`RrOMh+10-~r}^BIm~}0{l13kwvD&^(C|K z&_Lp?@V?EiygLVH50E%(`PsIhgDGyzy706>hziYPJAt&zE6j>V8zV?St7U#}B?PYiHAlfHt82Q|en*BKfWc z8@sLKR(IF);_EMncYh;_bNFOT>g5m|`OF#BicEUEuYJp%lE2a-ZJlziP~k9&q-_Ct8Cv)SMwMydl(0#o`s@UQmTn!G=BvS5w zdJ~|K8O+X}+i3_TB%3jeXq=har$10~t^3gU9hexu@&#EM7BGOS3EHEZ8;(rko;S&2%mZKMMl?K3&2qg9f`jSdZ)d z3^#SNVB5)xbFJf{?M*28*&n%~D9UnD&p@~z;4exeYnu%<1Y+yB+q(D~xZ_^rE=m`D z1&DRtc_9%;FMIL+vPG5#vcJV`5oyoX$+CFg)`1vG{zS}g-R>xwv1Uz&aG20k? z&3-;Dy$~<~d*#e;s?l}gD@l_Ru!l#OEGnOa4f7=gYG-EqF)-2@>N%J@=fm-m(3F@G z@H7Ljz43JA>q}o2FP;{>UjPN~2XHFG!${+IW29I~gb|1LPoU^HlZwk-r4g|tzG9G_ zHf=f|a}BqT8epEKXT*sS7fz3YfTFKyyNa^DaIK5|usKPCyaK@cIVzgYgM=>wPluJhRmJ1Y<+hkgZf%2nDAM9#gl z*a$mDkI{7mE!?_|LItc%MsOYe4DEu!>NW}X=`@X~^tjtSX!FP)C>PIuTP$NM<>x*WdH7 zuXt{a5O`YF0D<8w*qV5PUi4kDb27vB_^XCyMH~EZ-|BROdK$EmH!=hoZ zb*HBHlrBa+bR&oXQUZ+C4?yE6UiXBc;%yq=dVQezvTJ09-m_NK*t$y0PMP!>T|n`U zZ!kbQok*Dg2>fGU6>f45a^=PcvH)sdixZ!%oQd@!8}Gz;#WTAkZvI*kQ)8&dd|;sY zz)GJB)frP@P{Mz~iL5;(O>nljP)IUPKcjmEKS$Px|8+)A@OK+uR0^i>4E%O^<4EbK zb56|%B(R)>mjR!=uAOJTSe}3@0C~-u+~@d$`Bs1L3Q)OqWK*arp9!{@0~GzO9Dp{S z=I<-Msgm$e#n-$klxm;4qY+vLEIoAlxgP2$*Xw6YiT*zDEPgCLiEq!!7Y-d`0h~ic z25dRMD(Q@r4N&X`{^4yaQ7^Hp**xHt-*eFa@B{j_c&^h@; zX2-Oaqg_>Bt`DR$o$83rWd42egsCWnu27FHJ=%MtpN@uFi`zrJw-XLu>{(JjJoDx> z&j}b2E~52BPgIV;gh!<`-&T8+2t@g~Vmm&q7cX51&brWv=8Isf@pW$!PQDDD&1jGhI7AC*!pMzx|N@ z(8-wi6Tou;tUlOk?I%YrQy9H-zT#3~;e76Dr4AiUgu!*$sey7po zJs7P7D_zpw6O|;1o3Yo=e8T+QDsET7Oi2>kz-aC!-H2Nz*xw4Ji@NXaP)K_ZpA~&*F^Q;i@+C3dA_p;b~QFo-?0#|Nds|85~nI zJsmJ_&-X4?<<&#bTF?VQLbCy6o%v8x;Z|X4ajdAJAqOC6EM!L>TWm2Gi_>>b?p@w~ z(+_)XQS2JyC&1plyq1h@7MoH_q@bVxthj$a^s`xMM=LJlA4ILZs8Vo-d}xR0Mm;@O13H3R!0`3-#owx_%r;la zeYomu!|ud4;1z$f-g^b`1{oEm!7@Uqh2Nc!Q{~doLR*5c{owtFY<#rkAMnu?IL+V` zrRtBrzfT;-zo4sWkdv#9p8Nf0>#BeJ^CLl};D$~ZtItBuNA%}ts34!g%DP3t(r){} zrelb}II7DXyM7yL99g9#M5T6o$(Hdr?eFPQ7%|&m0z+*)Fy!9{vnTYL`pHQ)_ z&tEFv{f3FE7rdL3IL_Z{?;Pg)oE|6X`KrSRYxaF-?SBKXi-j@BQA$jMDJt&@sw zQbk9`9SnGWOHVUD2Tr(sZo*ly#szgjG+*m!QvDJnm2I>*WgV=zA-R(81+_!)u9MXW zX!Ua=wjHT$K6XTmf*5~iTip)aUW*Las)|Qj=gyIeeaKJ_;;@S zgGwUh2ap|HjMsosug0vG;W?YeOcbLgNj#-UpZWoOgG;6Vuo(ejr_z=?PFB?4Ci*l1 zs9xFI&FO$4;rkloHFTwNU?cMIeIjV4$!k4M%`v zi_jxzNVc4`tDjjrK!#Kuls5!_^<*?>UvUqov~pjtW>KBSbYg+qbMs27Sl!7rA_v|i zQ~8rOmArQQ)01T4CHK{`S$Rd~upQ3>(7i>59xLeQ%I6V`f~9$}KWjjr6W<7f5)8YK zkQ4R|=1HCmj-B!Of#O`dBe6#7^-4TeE&ZWZP$fz>uJDRT*9QHaSCx};u|(^zI}VlR z_L7kXuV|R-yg*%Jd+|IB2bb2W3fR-CXNxEmb`~lF4K>>kxqeH$n(+f`+UA_gTBXZ7 z4vcCR4LGTWcPpY8;$7IGTiV=~XITL|P(5f3`So@>w+((YkEnVXVat}7!uT}J%58*w zvmdSzBgO=eJ0&yX+cxN^E+luF`Qy69tC6sG{<)v0Jff?~hbl@8C+cVNA5iMFK8p{( z%2r=whsaElb?6@`t9(^-;fAV>*=<-?_!eMgeDZHkJ})=TjM-zFL7*JZK?G%uHM2$qnL7rDc=WF@TVcx- zdId)O&3QZb2GEml9ixgi6x!0*9}>4Vsr0%y(y>TGLng`LM;*k0axtKxg4{F&n{BZS zsdl>yh4QjIoClO5WZ1?{7cirK9rg~l?70t6U%=$6TweX_>pcZ0 z9Kml{z7bZW6-8PT#>mglkfpJLZHkSC-PoqM#jR=#@fu=qNEhG;78>E80K<+_l$DR) z*VlJ8Sa2e2yzW)!&Kh#=!!1K8pob`YhH*jGMj4A6b`rSTFehv}@qT!O3f5$wC|tbw zPE#d-8H{X#zVDd~5f^9mt1EmQ{xCecEZjU|Zp)=_JD?*cTYhePSmP4n{)9bLzrizS zmLKWGQZqP^@q@s0F8)$5rzwJ-BSWVh}o z_w(FZN;(W(LHp|`04bFdqi==Yzkj`DcJ5gmVVll>5cwXVq>S(fCK2nBa<9=?2JZB7 zs-b*HB|hSTf&X=Q2(36JHRnVFTBaUrqS`<4J%US{$YNzV!nT zMtr&}bi4fbt)|gr`8Fz`Vqu5o^@NMeLfyLm4)=4~`#IemPbpoe)d3{rI)%>zehyS| z_z;jUKhHLI9VgtEtT)tL$Rn970AlLWzC$%p;J>PWkF1p|%3>&$=zuoi{`qYIc&Wv$ z4&m6sD8$TCg{%-_>T@B;LhP ze*&*?V6>(Z_BGoL&@;nMWm?ww8^vtoxQV+j)Hnh(!A+h^?vuVi9eQ5(IyJ7Iu&lauA-6Gms`31I_W)s`khO z-}Bq*p0H{;XDyHrAk!Hbz9&DoZVI ztJ*JCVUCl0`C+we8md}?-s*C85*b%mpuOS!x{&6#-&?Hw3L1t35q-*z1AFmXQxXSz zh#RT)P;e^-^0V7wS!gdSz?%ox|Jwb8x+CVzu->CdYzmbi-%Spr4HLKW2F1KO&`2-1 z!ugN3ej0xM7y}^%lofdt2yw3)w-9m~h|o*PfT zv=dojP*|VDR9P!t6eS-7`t(=D!;5m)2lP|RI!q8t$j83G7pb7C24>_=O6$E?62^1lI`Ss7Wak!8&A zx!sMck#tNKBJJE?iZLYGr&@b`K*X`}szZ$l`b3s)14Z@M{$IP@HPZLL({z8D4C6gR z8%eU;6ZNn{9DL2pzgRi<^$8x!iT5$TO|n1vb{iV4z5Y;hI|Bc!x6sXCFKS38Q`#X@Q09h80{} zR{RQ$8Mwb=g!9?E#SGT*;7XPyKDkhZ#_xm%TAtLz`50#S0-~D6(=1EQ*}Q+MK6`cu zwU1)eg0!R@a0wg?9&Cm#oII6^wOwt0_wArejxF31DyW)y=@nZRl^E_=^ajg>CROmP z2kMElgs5%N)ly}R;1GASdk8`P`Qk|yL8T;)&fr|X+_OXf#b-?nNub2L4vv?dZ^ym< zFjlc&$kOz{|2f3pkw5)r$iAbVyahGd9$UzVyZC8g;Xo=Lu%X7Rye+b-}Oybg1~ygT3) ziY@$}qj^>6<$P+QCQng^Dzeo@^1$0<%y3sDgZp)BG@)<8%Vmo^AO$`S&>#`hmkbLR zY#Mxf1dldp*W3CkC7DC_vR@iBqQ$h^2A_yh@?=ervF;pgy*;`KSmOTS1tUxm9I|Uqm=ho!jrH??RHbl~91}UDj6PlZ=z1VCIQ#n&6(9Rqg zz`$8S58YRx8Ccy3`0JIV4%G$hTLTr*N^DHFzmwTof)tfH(A6;qNj0DEhI~l5g{i;` z|0bA4l}u7qMS@+gNq+m<+`p8)d6SbH6a3*p1$`ZWB!#p3#>>vcHe^-a6nCfZW2muG zgM1nqud0!Suk7aGUX4rYwHnlQb6ZfFGl0X{Qn{^W_HH)A2VHk4U1g~tPJ*pH4@yTZ z85XGgo=6T;M`@IO)v{K4()M^_@FUi1&}g;M>G7~(KGF$*6s!L?Xt>tI`mr)emPMP- zl5sznGz(Ka6`AD6O{?ovs8kIJ(Kiv7>Q%YXrEvwt6@4*rC(!A0T>}?$>BkKXI?4Mg zGU;r0p%(WCXZL)I39pCe*!nnWwsxA&MiARfc60Di;?4|Srn?IMCbV)JWfH-v6+uxA z^5r&Fk0*TR60r1C?VG2yNrtmFd3rmKE@+$1#ELnRQj}Ag zb%aJzjq!C+;qwh#xsLSpMUsyx=$WGS~_{^08)T}76+L~l)X zV#y<)kL)hm-Y)4O<^I;=O)owy*YOc~kJD&v&ugUo=d<`v*xaQFS%-jPl^X0QJm#%w zRo`FTf>#_QQ%WBTxK>Rq=CeaB2uV7TqG(?J2o(M3E+gq0|3criXK1`@c*WDnp81(ZXtfO;Py@0ZT|2oAa) z_#c<3DMNbdU=yW)h2aTU(9C*q)*kuQ${MDbtmJ9BRC@u1q?L2#$)O1cD;9_MFxcO$ zF?s933TISuqN*g`f{U&5t(9fVaDt+x2w6{Ye^NVsOW)pRp0Ya zYt3CHpd1lfA?PjOh6?ozy8jhqALT4p+HVhur&o+Xenpq@&milcmG8e8C%DeXKT}OL zvOW9BV*$JRoq1&F-Zho|L&7HO`UTMJPN4#>Lu8kOzmLjrFa|tg&7iC&+H7$4{kpp7p;O-QzXS&dV|W9rOb=6ai|B|Ke`HiD`m= z!dxAgcw1>nD*oL1wN_82*6aNN6EsKII`0d#hVuwC9Ie6jmQA-mKWLThGg?DNu-#`< z&32s4zCJ(ZMh#nWL4Mz=OPjK4k@nUuMi`I=7pLav6b(GK6-G4B z%Uc0KEFqf5{wC>0{HX?gE>3UXd@E#r zw0+d;Y3lb%N$AmSj)jR8u>&1JN(E*$)2(rCTX2?-|{p^O`> z3Dy2}JwI*R^68{~xuHVV#)YbJojkg2S<|<#qsNj7jyA7@ytB>Q)PruSI;nuxemt(9h5sw+;}6+iU3z1AMc3MdO<+@7)&xsyw5dj`_s55A6_@v@U%M~ z^B(jCPb7vmsR*coop55et0BqMI~}Lu)a_m~oLsI0Vw^=wkJM0w1!JO^y{#>YXz#+C!ookhDQTQE`F0SG`l@9Z+m@8^uBzYu|yah z7n%q?|9NGEnv`AI1%h>3`&f{gAE~)elp{um%?tNTA)<09L`>Hlux0j=Fan|36eDcKPBmJiINNq_gOhYWi zVO{IBaHq7HTh}PiyufZNLq_qY;&1e>QL&Ad@bygdzOV#nfHDJZsZEMUDAx*l)m$Dx zw6**oAE}Auus&J3EX@u{rn#SDi*DdmphFuQN+PVZ3sW2JiKf|l7rroSi#I6V+c+gugRxKaL!WqF z8Wk4QR)0Ur#>WA(;}aT!J*h|li1|gZ{R8fiPexS59eH?=`GKba7jMZ+y}^ZuCMU68 zepp!I!o7W89dr;k_(|MD`>g;kx;hVOz1iVe)uh?GRp6yg(3?aO*rfK$t$@s>f$6b$Q=Kw2IL#keaZ^D=eLu^n23f9Nby z=Gg8%cCCUlstpRm*9p@gXl|kyTzzibm)a4k`Wqs0*gYCe9KWZA+xw+5C%Q=aqU5ZO ze8Dk&NuoaVrbS5zheb*V*tveth7Ejm5d}0z@nqgSTFToSGh_dqG)3OW)2Q!d!##zb zKALnacj{CM9lbNvl0*)Y+bzUI?x-40lVR0`XNPf|zbjSb{R3=Uspb(Pc;M+A$ezk? z5X}q`ztM*dhOXZ8tY2Kxj4!-pm>IV{VB42c=~_4WKgCjWn40-KwY=~v|CIK>8&FLT z%nWYk-YZqup#Nn=HN{ivH7v6?V(^SU3Hz;_RbF+A>|)Z5NJ6shuju^DiGf)g)dt%5 z%WiIBITd{l{TReCQ!H~LE*?{Ofn{VK7SAy`aqalg(kh$Hc~7gIq-|z+wWKzC;$%>$ zs*}~hO&+^L=lHUjmOZU6j&g3@f>oS{O=h=+j+u1qMB?lwd*JkG&!Jk7sw+=nkFys- z*4`J8ID*Y+CS^SZkQ?n-i&}lah{alQTwps5rGj|t9VI6~mO2n9B5qBcz+Tu(LgnHw zwGi3n}!8Y4Qf_Ig=Qyivq}fXVRgD@M}2 zs&))%9ZBTcjU*Jti?BxvnX+H9S|*Sb)uumU76i)ga!ahT-|R?RXyblNq76nHvUlz* zdsh%;8--o_!>N|)q*#KVS^k|eMGr*-;*Tf(8@tM8l0NrN-uM-xYimug6br*x(Wjo% zZRdN&j9b5@+IuaP5HLI)S*;?T>wHe2y=fEr{Y`6Lt7|8nV8om5+4(HE z^`~+sU~e}&cM1z;9xqRYQQ=gj3o{viDR&myT)!eXTxcTWP`+Z11KTCXL1l&|5{jJ$ z5vV=Dgz|{m5J}$V*&ZXqEaF|eExAJ!HwFDr+Pfmm#8j<1o^jmHDOo;3*jr$it zMUDL|c5QM8wi&nq!|wVH!-~yFmyV+B;(iC%E^SS7?dtfG(GbdURp)y*yvyN*RPnb4 zx_B?ALw~ew3Qy!uNIUcfWv0Hj#O@8mU3gFwnQ|+3+{<0hN-sXH8WS>e4Yg5hcqqLs zz3?=9BR>?gY~E8wWLL+lE;)|^)s#v_)g!^ruvwxXCI#0v_TNt+xepKnnMkSN3 z{_yMG?DMKhs1jz&CpoEo4;&(P6Q)1@ufV0{Zphaisj#QNo%`~dpJI18X=8;O za?Z?)NQw6Gt#Pj~!_ibR!aH6i`TOSGwct#MM~26DL4LGAq@U8VpZYMU)f)Etkwhx* zGhcJ0f!#4@`jXSp|4*0xC%QB+$1A52f4cg6?9WyvInat06_gV?3NoCR^XDtLkn|#bd5Gs{ve=I5Xj`m0ShTb zP0W|CxA)l4cYe5q$k-*;{HP{UyD0}r8sR1;zND4=(0PoO5Lh#bYfNHW2Bylr4@jLu_3D#*ZB2@mJAYLi2%XjOs7v4lhMM6R+2c%fW@=nn_S!0 z#z(W?S@(I?9_VmZud60i0a$3FJ{-1I-YlCo-`zZb;2;#vR=nsbyUEwzS^qNCg9*ST z2RNWBKl*GXuapVunrS_V=1r%d1w1+mlkbe_7Fgr;V0YZ5-{m1<f90cW&=AneV zt=xlj1Sevbcy~WnQ7`4sB+VL5OV%+4)@0QH&~dYcQa}#J>1rA(A<1lC_-wDuRLMba zDPLDVQiR8;K#vgz9_1d~+O?=q{VAsVV|Qh+b0XV1yWh##&+VE&RTNO~p8{~g({U&&w>u)ZpS7yE@-N$ULg)hrBJk_uD4s$8W#xOSOpjw{^Z?={3DzPfQH9|R(a)S)M z(OYuwIqk`i<(*KMO=2B%(mt;|8&>uum2ylS2l|Tol#~3)@Z2EmbD3;Hk08Vdt2z zK=fjIvp$GS3Sorr=%p%-vhcV@N;pi_fS2~4RGAMQ4Rf7}$3!fx7tbE*yVfVVuDs=U zj8?g!8}>=ya+X}sB!Pi#q_5?}eLxm@ztfVN|9Z!Y+K+Xt{!j~BhsdcBB`rhCI?jkL zkYLa4YHA%?MBq`1;=F9uW5_0#T;dcKluL@^n0@T9%L0P@$ zXlh2SfL1s6+texDROKz0i1jvurcPqpfRcA9@&WJnF$#H@FY}7;=w!KuE_p+J!+2b^ zhmJ7i1|fuoM@>5R?#S>n*D<6V@7~;l9}b+k(zJCRI-+sfp9ju6IF^_e?^KMkDb^-u zQj@Img0sDv)@(R+QZYo8bAPmtz59e8nBYM;w#?&vvxJW=pr<@shJqks7snUO5_6z8 ziTW4FltiZ$c5WwfsJy$$wXji^L%f5=&Qa56f(!gdN9?rfysN>{jPJUg^GVIQcOqLe zNq-Dvz={=uh+$kzuRVL#>CJIpjzrn))hBI}bB;%lmcGW5P?Y{NzX$8w8C4tXMi!m} zA%;{IsT`|31Ups;_}XRM8$CK{4;6T#f>V&d&9 z(n4&YD&(fcBthv%Q2@_U4Q#qHQ=OU%CP21rNNP@^k%LFJ$H_yA(VgpRm%ORIUmf!` zSdS2ia|H$ULu=Y(DKl;e5-ed~(7C0=c8MPBj#j)(9p)*`Yt1dI#yI$!T+Ivh&qm10 zv7HPMfU3JFp0e-F1OVYQV{6iF^|0+4{Og)R2()tn*Zd7T76m9@sye_!#fHLd#2>)4 zJp6}dB6qErt8inG66DZ5D|wBO<~w~Wvt+w*`mSY;H+RqPZj>8(r9LaqGnw``?e=@J%gGO9SN66Gd%XIedk=$jMYt3OyLOa3$C}weOnMRZAq0USLdw+j&EJmnUs%U& zF`5s5pd_UiyV|S_2 zWrIwlN*l9@HPY4+z}|LiQ&<1y-e=k&?g99dV{s);^AM^UG7ChPm+_)9W*{)qQPG zA_n8nTAE16t}tiK4KF}ZN~9276YWP~*wT<-nTXBn0S7Q-Pg>NE*>dmpb2+M;n+r(; zs~dESBtrAw4ySijle%_xK z^n8KEHu7ENSvuJ9N>ATfc;DQHzRTcM55yz2*KI~q^)0)g(68K+WcdCkg;;a}TnB^^ zOu1zQadTO6JF7PcKCNZ33~TC{So3|HJVyP<@^QfldwaYgB)YzQlB`8~};VJ|1DMi?fs4tutIx($dY*0bP(A5v1{qbw zgS|cqqW)!GH3I%lJX3=!jGf@fLe2gKvB>kfN4mBC{wzRbBqm;GP0u3~u|)g`3Gyjz9kdLSI@VfjW({!gqP=jZ z>220uG~VH*v^3rn0pgecLw7|{KhR>Hh=wX2LL$Yzh-m% zA%MT(|I{aZNFh1aKzb5G1UsInK@n35r?!fJz3d}D<>2#Mdl+7`pNEgN3MH#MugVoxMzEJy~3If#LnBU4DFw(4JFj*w4DO=gT? zt3nRY4y$1!Q?C|fyOEO4mqW|^>y_s=Ia!_b;PI5}Tz&Bm!$W0-V$6wV7MUnW>x^2w zE!sk(*%x{plw!7vVnEr5K&Qc&rN-6S36Wu_BVS36m%?J?4YJ`sn@PAx z%z&w&#rqw))7h|Fl7$cSVzsF{^+y&+D(ME}_KeHgdxVO|7Ew`fqEIz#z74J(A-0HP zI0%aLW^M|I-QLwvCvbP8?=*{I5Tz8gV-nDeu$Hh`SzgOdy^J!@Z>*e-Z3$zn($U!} zec3^|8yphPE&jMQpn=rd!9x6sBz@^d`&Ipp7GbDGQac zb;mzubLv!W;p@sCRg+z=+qSg&;d!%RRZkyuO_2|d`2@F7qR zzM3}6a?moM%39E)46yZaFQ2KYcmG6tKv7Km!ya6|Zo-14T!zD0hSYj0phP)_xgG4g zdq!<>Ps0}ZWpgHW%Et~plnlm>v|d=x!gt4QkKM%c*ODZrHp)mzSPgo{YUJP&p+Xl- zK0ifnhPI4thT9AromyLaM+iS~RuW>|?$9yIhyW4#n;TqKte`iYk()33!){+V@>nUW zQe7xhVd-}T_QJOXLWL&Xmi)FHo&B37| zWsbGT!m=JOnYR0{Y>|6yt}?y74&59X8O5f*hf@*v&%U5Ms1av!Q?($Mf^Yro2=JsY zj2(%}KYbR?WbXCsx#v!#-GWn6PCQRfv}|A*55O%e>P&ALIlA1rw9$6;F=SO}r1%~2 zU>~RS`opxQ*KA7tnb}L`YnkxlI^`_iuMAMDkyUKnCIl;6Tc7+m^kKlLhAH;rIxpO# z*#6>U?2{ZLgptwiq?yi;;jqu6HGv(Y6}`qDa!j4d40R$aQ!w>{d0X62Yerh}F0hYK zH)G2}jLg!jSkHRl1*77PU2k3tXSXnyhYHU^;+O;B?VVREi$cZDe($(1Nzw03O7;rI zIpoFqJX~0sS!15cAPuO*EmJ-qH4d6)K=j@mbg2ILz9|hbf(YHN@ycaq<+WYg&bj@D z3FKVf2tJeTpC+*`v|AZmm|qC!glVXh${%v)aY?3xh_5yh(?1NI7FvHk%eRL+-ymUFv3S688=PC78UQ9I+UDcHduU!1#~^2z-Wqv z>oA72?)U+>L*xVL+Ie^Qi-{T#{nRL^ zD7%a8ikMm6cavHguU*1NAm?RXP*>#&04qav0<{eLroly`U(+=j*te04-2Th6LnRWr zV?%e#`)Sq4tO)wiyTovHm)F4YA0!5p&?Qsq*_+&_0pp=++*0=E>LeXCt_Ixz0;P*;8K;5LAJEya8#x^TfrbHu z*K~lDiO&Q-(c@!}6AJU6w7{=Tl24Na|2sd)0htoI^$EWdrM6tnuNFNCa!y=n_}_eb z+5ZQ*iH!?L)ECMc)^+-$`oh4nqq4=C*Ctd48j{ym^?EqKi`9#NHK@lxOn0a8@Yys@ ztC;(7g1)D|LVPeml$-1fHW;^ZddLh@G!JK$kGc8^cnonuOLh1iM>@DU@A=%bqO0qn zIL`nI_>NUH&)+XmuFP7iQ6>-WlPSdjafkVJ6nXCx9o_mKyUnEK$j#KOiL>-YB37p<`;8L6e3EE9n8YV3nKT4dZ%W5`xLNzZAjFcmNJn^|70P6k4DQ#FB#azpNGs8M1`$4cF)V>CR2E@>4F6Px8SM)uKu|-88_nVVj(774khZCH8U@kJ_rcwa59(D$-|*} z4F!ZBM!~DF;VO?*-1BqQp4B;Bag@MbZuqe*=Mhi?Kl>)+nc4c;KMXCPy}oDzye_;>ChLf{kzXz#Dm)26rFaRUklv-uRbjT;6f={n3pec3f)rP5aG?Uf)MYTC*YPWW32ziAGaK=4P04UAUQ;;`*V?y(8-5M|sgq5)Rj)Ls8;v zKJjyF14qPI)dC#sNqBMfx?-TAdN#+k5;Wph>P|N+N!tdp z{-8$@7rqj&YCJOQ?ApGr$F)>Kc(gOg|B)vIRC*!%bX3Bmj@Zzxvt?{X-Q|^vC6WER|P59sT_rV zyZWQA^#5w_yMvnC*L6`5#HAvjQWQ{H=m-*8geXly2_hg>Kq2&^NRg7T5Jdq2>0Nq| zj(~(7QF_-_cY7m(|7Wmz>I%$a@P#g7y-Yn5ahC`Vzn@J6eUThLLvt$rnoFXSsT54j?}+a#TW zv`r_HZq^i&PRCukJT75m5a}%M)X1s=3XwV`;iNASA=Vb@_DuYV8P)$oYN@q0jG_)k zH4yDin<1ABPURg%t7k~m;ySg%FQT$mx9iFqjWK}ayDY(TNTk@!Nocw79(&cx+POYm zP3sKqKl-XY$l2>)X3TRrh7X7Q@U$8ZarsP|?OCe4rfunN$SoFbaz)JLh4NPXC1OWa z-gXQh=<)0^f!|RzS;&teR`26DPlbvuqcrIC~^$2mJTCu{qCn7VNh3sqr6t3xWrm_lj(L0aZtd&2| z#}FPMrObn$O;KGEaDI;~uzi)-wxemFA>`_obRlD5bB?SIudz&bMS2V_9$MR6JZG$EM91nD20d*ZUxx}8hI#js-4G3APOM`0e06}0sj%7fjv1>R zj#ZIWcK{fKnl*+I@P^vQ<~pY>W<9mjjKS}KaigJl3En1ZP-Z+gp)>3Ktk9Q21_gBB z7RMh5?~kGe|AHx5@mSB-iOVh5h|6}59_CBrkQB(&r`%rqaHTx;c3T%4SI9lYP-Kj; zg#0FXB=NI6XIH($a9KW+wD_He8wKnPwP~i_=VWfi53N)@njbQ@eJpM^QUCOqf;KSt z{jmz72hs%uJ$z_NfiiY#$+GfnbwM_#mE(h0{txi10L!$a3xO4fode>Mrc7q5un2>-X z;W)M@I&n?!lv+zn8(KxQs(`6y6EazW4~Iuw{Dzd3ls{eD?|Y@969Ik&Lzcy7dAK+$!I%{Tzxrajtsddt1V zCG$vc1-=<_bGi@F`sn_#WSLET9p7i!`G@MGV}xrv(-Wq7Mby(}efk`?hQ3rxwzUZm zE`k9KukdR9MnwJQ2d&nR4?aI;-EW2a1!K78DKj8w6riFmefP6;@yLh(DCI;35dBv^ z^M-=wb6xZLVDnb<+p%6d=WmuM*!A25HAnsEL98L4VLfGjjk-Ib{N?CtGZp*+`k>B3o;#oihtM|B*TXz zw-N@0nwGeICl?e(Q0wZNRoZ+|CBvtSgxHFV@K%7S1Fqa0RGPTiFqYfHt@!jFq)d0BD`Y$TW;%+mX7BvZJe*z=5G zhbO^0;WRr{m`>(lhzZVO$fUHg(U74dG~tNTMG9yq6NvT=K^i| zo(rhQhukg$j_!*MdCjpbsX{(mpl6Et+VYQ{sY!LzEt2*hW#_*2nU8JBoGSdFt&#e> z%C2qlm98Gg_%@cdHf9oatESTqEhZh@lAKc#91zdjK57?`e$PLeK-h0 zjAx^fhFm@)$>>V&9V0}OfcGfQ8;{qkC9~V1ge!F1Mm&75mpd9Q!z@JkDc{<<<_NLYma9oARB3kxrj=^{%2afwM($vQ)eN5H7tDf_LTZ`bH57xg{9U=#G3pX`}}s;RtL? zB$?5?;#uum4a9N>LM71QL$42}=az ze5&ia;t^n5wy~x`G_*4hOC$8;fF|g(x7`9iZZlK2W%tBv?2UR&aN+ zKXkO%xe+t@sj&!Uj@h$Z;rMB|GjS0d%JSTbCoj(g-yS^{O&Bn=AHQz$x*pMx1JX?1 z^_=!}5B^;-KwVC+DCUX)-krr6tK{laj!+?1Axaa(3YQWIT4K`}y;@Y#A^~z4>a=R? z@HW*_sW?wO0jECV9xkdM`+J=vBVfjIdN?a*B;7UOL`#i5L=!Ggbhn*E)lW(701h`x zY^O6RW?d^_e0f!I{PwiLDV#>F^WioXg-Mqs4HHXI$CNQt(7lS$Jl8!#7BHaUqoJ|? zt>L!gBlO`plaN@r@iI1>uVpfVdTx^5^7%62C_ik7q;3(dUq;|_=;V*Ct#6_gjTg1)!4UXuDB-(Yx)+GxH=_{dY zsOCeU7^x*h5tbtNczQ}W#80W!m7PT%Au2cIPChQ4u$t0>xC&75p6)}uVw<~h9KJpf zm}X3wa~j`*@I(YAoR8@~b5eh8X1U`?*CJw!_#vl5GhP`t<}&&LUmEkq@ihPQz#SA% z0)K#-q?S$F8#5U(BfYbT&e8Up4ag_+5d8Y|0@5qmyii;Xt^QuBMpZ7p&eiy{XK~_b zB7>qLK*RJhSGgxX8WC?gA(S^##f>joF#%Lc1LcPa%Lx~X>#zZSFTi4=s}D5tc4oKp z9+P!lu}#$oVlUd^@t)VoA6G(~ouk}_fmD`6m~M3JSFa-4^6QzjFGXLyiYIm=KsxUy zhp1i5x@KGMs0NiT!P)57m8m-od*uHT~-(;d(&Oa zsO}ADUdi#Tj!LL89tNCA8Sbx+Y#y(Wz)H-Jhuf_`=NH`q&Y{ys_ofG<%B6`MFy$$} zvkLdhV=Axkm8p0Pa{JI(qKhz)lpuN!*Mf-a}b_m99wKuP(x4W3ZR-xXfb<5o9aNWLYbb8sy z8y!V?(+e&6f@pO|$m6yky+%Ti%Waa864wffSY^KPZa^{La(vH4$5C|;HS0f9Ywc)* z&2mIA1Vj6@YL!D`VWzu$xz5~bNBP^;@C>4bU1t)8b&@yBZz>*yS!M}_XxkK9S8*n? zevFTK#@|JYYUl&~ZgC6e@?`;LqAVG@&8}gSCY2x%s75}qs_TYt#t6ovd-alnLP|pH zs>aph@8JbRta*vu#Y+;_olX)gtC*K4Q#B-ybRX3A*|L{dB6{1cc&XWe7AfUm32jvn zN3`XhmBkjJCXZ~#+1J*ke?>JYeHqNG-@iTS-O`_aQn$UwwBWrtuk(YaDLvF2xBumS z72!R@8Nl=m=&k-Rl-c|4|CwKl$%3oIUt9>9Z>vRxpS!5f*gidMhU>EwHtX?V>jAo_ zVW5qguVkDdKOFZy1N2Cnq+Y|qnBs8B7iI;EP$RDGf>P_`mIBy`qNu_muh5SIVZL*6 zgxqpLkNPQUq7w@azB&8|prG^z01TMMZxSyL-YYsG`N%eNbrV!+7Qn(mPjbuz#%_#m zCrjzRN2WZ|0-;AfP4Z#FFlyXZn@k|&PZZDtszD0Ffx1aB<~m?J1FKuH-f2c@XGG5y z4oKRhs3rr8$BcVSEU8948vS&JhzkDPSLKyn>HL@TNH)89l9ELqN01z&c8>mEo9NfL zGSaQCk8u2%DGXTs(X|Ctnc6zWGS1!7&z5d__+G^Uf)6PehMrPmaBO29won1}g&9f_ z2Dt%L5Q2OsX7-LCsc!!yKNI_L!e>710b{@JUl`Lpeya_3yCMD67xjQl7ylcJQ@z|3 zAq&RYqESOeTsZ>9N)E?UYzCPLjRG=YZEdY+d!%zN2FmwJcF6{Jzs=&7KCcogy`oCr zJ=ahl@wK0*8QCC)>1`$f0mg8ktuV8SY**Gs3q!G#PT$irG=5 zscIjtQ$YtK$JEoio-y2t_h^)q-rW+HWY_kybKzt^ms#aaj;heb>c$OX8E$O64aG!G za#;f@7iE7n&^VFIfr?(7?vaJ{vca#n9o=hcR`~opwZl&}m{TlwuJQMtJ}|Nt3s4}E z1GG) zIq7ulbdIaUYUCvN`N8zO*dM@@4`n~G;&GuYu2^j|P11CcdJ}b+524kWQ$+7=M_k%( zFS1rS>uNmbJF{9w&7aNlls4>Xxp~Obzoz zbwoQ4D<$}>xxJ^7fE2F3+24Tm5Y0u>Q|;r=G}wgx)`kf9gZ_hn>{)(KpKulNFJ4-} zIwRxo5B%%*p^~7?Esv8!# z0Mn(26jWHzxTU^61&M^an!nPT7_4A+gv_io0mkAJ0`g~c-Mg6bEu0Ia%CF{fPF6?k zMYewMUGNH-HuBTjPfBFtj`R5;x^KBRFoPd)#Xd9l6I6DwAJReV)L#*A^vPXTxFf5) z1V}84sVprv(PL#77Q>RSr;RH?0RfFqTK%2cQO%m>WNOk9cYL*(pG(FZa!qN(b`ZNY zccx}3jJ3V`0cB5pFY$%l3lg3#jGK3h#kiAiNFmNekBhiQ{U)G}qid{IKOul`+;gWw zfVzH)@P}rKd%|WvG{N*t1jHjcOV~z%n5Z8*`~p?<@^38)U}H+VqD5awLIru?%_onf z*I(FutUnedyYV`a_r#Y}Kzvy_rVT`!rWl!SjlxYXBcjb4R<2im?N_h4U2poG+%>+X z6(1QdRXuCKfz?O_>FrQl=ETbVhnWUB*a5GecG|%_w^0x27w!fw-UZs%B|~~WNgLAo zjkYA%Q*<*U|~NC9df^|IlaRc9-1&mR-N_W-f^(zhFr(Cm9AT0OB#SSfw<1Qzrn z-s=Bezz?K}>WiJe_tU0o)=@D-gRV&uL3RQg>Vz{m-t`FK5LF{~j!px?lLg(3Z9$@u zR>-%6)U%?(%7oL&b48Hds^#i{s$+W=-vsj#S-D7IYRkTfPLDcA8rOsB&+p#m37J1 zYppcgjTY@sDsCu!)WFzoV7R3Nf9P!>(``t|WDdE$!72$zxeP;UL)(HZ=nDzvJV8Jv zd^x9E4e@BK;?kv^jo{W5{nyjvz0~5lZ$me)mV_4(WJm4J64Gtu$FGU|iAt59B6gy* zUw?jd)$m0&c*JK_dVY+>x$WG0UsTe#=aV0C#Rc4A@ZXR?Oq;Ap3AOVaI}jiWc4o0w zI~xxkv_rFBss!X+S-EKS%cWj3LWXnl_(XsL&wQg7z3guV zl+adXDjw3%2y`)rG7YF6CQK zWc0nC2DMnTJQl}4FqC+?sd|t9r1anH+!PK0 zG{4z@EA>Yej5Q#Qi=i+jtN>LFj0W`n=z@I7fCj~rU8C=IO(C-~CfM%}Q0LhSbgx3@ z>B2(yq<*u*;dFT<)`FY*9Rt@p7K6!lof*P~T*kqR%iEp}-EZEy=%s7X^{rhQ-c?3D zNHbUbbk??(8g=zHUBl!UpgY9Rp4|(sX*KHmNY?DfKH^~c>>?r=j(QD09!JNncdRE4 z-Y9f`FQm+M<$)A!=L=%eo3(;=qEL*%;b`;l*OYy&?tzv+sD+xrJ zLv-Sd+^Y8uJ||lJ6#mPD{NbCU=lk1mWu^gF(%Z5+n5fjnmdRx9%aL^C#;ni2YOyb} zA*w`cr6xtF`WKlG$m^JFYU698&L0PSFs z%r%evug^kaX6j2zx?My1jn~2iUFZF!n4U)R3p)S z=9|RN$aSkb7Ky010l#E_LjExC{j0i>^si+U;I&jBk!jtg0$R}+N5hZbm93b?L#8YR z(~t<442hl>_o;mB+w^;(=4)#X;x1U_*6?)k`#0;^z8^L2Z6{@oK5q2<%qYj~V*LglAsVOLWJA-Uoo;&d_eG^}-7(rbdg5qYUEZvRrDRzk862{BO z`1RF+N-d*CF5RcEI!zx@A4BYY4-dUw%5=LBHdGP0z;@rPy9N+}1`7b?#4C~G9hoa$ zYYGqR#CIy#B{k#0_ua`NauGLD*`D-e?=+UaG?H*i*Q?R${bBoH6|k-PakAJ1tKH7+ zR5Lvuk=HmlU5GB6jpqVLqYNXh%qM`#sHm3k)VLY677UFPpc?0_Evf zqqy5=u+NF5Pq#i<_MM#oghfh!Bk#|$JF|Roy2xL?n`VgzY_AuPavs^N>r6VM<_fW5$@!PINE{H>Mzo2q{8J zTh6~MZCguv5ZG;6%d1I)YuYGV_8SP@Xadcw1Df{trCs9F3^(m@KQPzsRd|m&b8^rG$QJdMBeO+0&J}9-x!4Y?9u= zU7Bp3E@hN^im!&GnO*%;!s}O~vNV?{gDQuQ5H}4KR<qLMFuN#kfMY*c|U9tpZzATDlR0%Y*mm; za_>5aN<%%kJV}it<5G*Q%PF6#AS%F>{v!75Z>k-2;{v@K@PlpP{|BXi!L;WMU;b+{ zw-P`#kDb#lN5}f$dDxFwQ;zxq8wp{hbIZY6tv^p@eY z8Izxx4w1Cd?Yeb?o2y;B8kt?AUAdnP6@9s^m#cXINQA%Cqd4hHqbJ=Dzj!FViz~i? zlspVvfKNI6`GSVN)~+;0tOlr`=}s)@%-lw&b4tQ`y6DtMH)$YE-7Xc*S4^XZ5;=}i zo&|@**u0Sip8~AO-ZdBu73!M&xW9L+;Fdj!mzZS4>J0?C@dKNsO^C|31N}%fMp63K z!lr7Yd4J2uS1ji@w5-;z)PC6t+WbJBk*8S;y453bf5?UR_4L_Ur^ftDOwwhW8_=9` zxYSK@3(NXWYLt{He#M>a&D6s$7y5aAmXSW2&)gC$eQ{RZWM%9`_L2Q^PkU|8#>YH$ z_CC5xjgg>NoU>SPM|#go^eJ4rb(cM#Y1sa|2ZojX>7nVau9BX}FNvWf1FydNEQ=e( zEahXDj@(J5dYM~{S8AXc3vAw}j&j{ZYW8U9x{v}NmB=%Ps;Ev=_?n-RBJ$tu`?OVs zwI4gD(apL#7JGf@CaEC)09c~1%G>F8Y>)4nL}EH5(y^#&vfOo|Mk^#>0B%-1t%Qqqp>a8Owe5;?rn7U zT8&Z-zW{Ph_cHqZ7m{{^J^Gmz39VF;ryX;(Fiq=^E8TZ=pe(?!=Dy12NqIY(<;hFj z8k@mh?a?z1q%Db2>iM~srrvi8#%g`q{a@k9y~xbrtuE7fq3N|0(5cT?eJe}t{eY;| zXY%EIH8zHfqN#ycWyXia^BOZ%NnznB7Y#E3#mv-eL&uYxn6{?ZvNpPd7}T1y9Dy4u zT9%R4a|KsWXCXddk?F8idnhQOb5IMT>b7Qos8|ww>Kdlwp-@40jg0G?f$OS_PoD)O z86DaHx!vqYaCp+;-sBlDRZnU5(R#WvJgmqAAsUa1=u3YL(6;bVTNMe-i?Wz|OrE*a zk)mtxEE}VCE_T&Cz2QAi-NXD;rk1at6n1Wq&d`$Oj5@|hheysb8#FXZPhrwk?^Tgw zSKe7#T2FFG@7Q z3+1v7#cNs)P9+aSC0UOPFSy|%GUKt(Lgd5w_ir05^DMTM3?XrQD*&empKw3aGp>h= zt;Daj^6qfoLOUwC@S7j1&VQ+XrU$gL9iYCplQAJbp(Nl)HcF;nU7Rq&OZE5{PWXN= zF7n1sW1j4s+m6)!6Q|K-*$CNkU(1jJ(8w)_p4t`0;Ep}w$4d2xKv+@Lf_Q_$8CIO# zSvlEo!;9eO#gx(puG9#1fhpr#%_qSkBzQom*ODcW1>%+8&{~2W=Y=1Y(Rve0OFOf^h$8Mj$fo1<=qdGy7+4^g(P2HT_t7Z=sGi z1787_Mw%*kG9Z+BAOcjI$;!2tuDezCu1A{;L=ponE!_ZMb zm?6=oX^GWcYWNbnGd3M*=`=0rJ+tKZRk&sleC{t=c{LNB;?m0+)^WO~?_L$f+i!zI zOza}~F?}N;{$9I+{I9$tuvezIok5Tx>Z<~S=yq8{Iz}>E-M_$^eG!EC=atviC1{&| z+PE7I>}la!1Jlm$Fz6@KHg~}GrSM)J(RWgg%-RN~EH8RieR>nYK)dk`+lc7NB&R*=k2|$?7>TV+qy*g!!X>HB(jBY3FwUtkeA39@aU}Cf$~_ z$4m@zSS>2nQGDpKx|O|q&#hSh=65D*7rY~Dd(h80dcn(Iv_u{q4Y4F2i#tpFoW5r- zRJ_^acBBFZqoS#OsJG4li;i=tqCq#DY~uE=K(}5ZAWc$Nk0(D55|S~guJ-ELltsLD zq-m;B8Ye^nu6KD;S~fWMpQ(qhA|L;OfdW(x(tB#T0{;Vw3P3>w;dLi8I^siS+Va@z zjpYajl?c-NT12Z&99aJy`#07Tq=uO{T1Cq_GO3?zKdN6-3S48(Dp&0zEw5f87Y#Fl zz{F1Zxv$e_v!`bSig$8GD1+m7iUgwm!7T)Fsz4ni7M4y>C9_`T&EoScAkxl`wC$J% z!}#inj^wTKUf*0|@$VA>E9Th)5y)@=*xTbRWgJaIUjK5(@46d5RiWmHh2w;F)q5RfV7eZpblPnSkw>j*li%KeJ&NF;*RvPpE-GH zwP|r}hN6U=2@3&MoVgjFF$K~(9uLK$AYX`_K~3`X#`8~3zPNXLk!hPg4{i%Nj1HD9 zb)g+SEcM5S0SN8n!#J2gy^o&z3_r%=1L7?0)}(xBbf~nX+igDkcep1&3B0FPg#*}3!=!$k<^!;q=IKR8n&+)A571nBq<83d zX<#!A5AZ)ZlED5sd3%87e7N2rAe!;N`%)HCj-qG6q*8i1ZKR_37H;DfD!b=5%JBr0 z=YVnX&FPAjh9Evz^k~Ua?T2lo^FXz^`0QP|Sfa0@1y@2>E+34sa9&OE_boC-E&>X9 z)QBf|iM+cQ+haTJ9L)zKMTm9b1P9U5U$8*KE+}#CF1S_ zq9q6SAQrqh;;}jc{Es8H_G)V1{94dZ1NqZ@<2f+!_P`I-UH$m}g8`fWp$ArOvz%$Q WPO3pXO?UT}F)%f_YKgMd!~X)_C_4uL diff --git a/windows/deployment/update/images/UC_workspace_SU_status.PNG b/windows/deployment/update/images/UC_workspace_SU_status.PNG deleted file mode 100644 index 3564c9b6e5b62525b8cc3f499ccc5a966abc644e..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 49995 zcmb@tXF!un@Gl(Y2uBg{98{z$D5x~0N{tmlN08o>-fJNA*b!;cr36r_ROy|F2%$)T z&`Ss{Kq!fX5<(!k59j{xeZRgR?gs)JcK6wxo!R;QX6A`9(9>W$$8!z@0&kr~C~y9)c>+d<3BJm-7SN2Ov;YJnPYmGeG;S55(Lb1Y++z z`8kF1E_MKce$Hz?e()^FX0weo%Xkd28tSYjLqY#Wm{Ml5m1ST~#MyL0@Lub5sB?2O zuf^K6E?HeUJB7c5p9-rPqDFbMt$5&qwQUU+!vZ{gVgz6Cyvug1upbU0~0dvyo%e+QiT|1}`QHGiT%=II2) z-v*ad_XW3!3~#G}cv07drhE_igI7xT>nD0*0_K$51Tzsa4O}W@qW?FG&B5DH-9?rZkhxX|bsY1o5HTSI2)`x=*JR zxll!xjYz^-E0Dw8z$=bu^(ArFntv8k*F{^J_Emr z>#Fxpwa#actcQ(yzLhS5@P6p4jrv2{{=CrpE7OIycG^mX-fdqgYFhSprR9gV8;h{( z`)80TF}UH++_&H4{{EN`e>H6?J2y#dcqSd8(LXw^(aM0_ON%?O-c`9g0Kck1w+;?G zwh_`FCVz+5G}KItAfF7nM%b?(ble}K1{A1S2%~qiOp2kSMI8; zFFoGKnu`q2=5sw;9)ICsv4Z;ai)TU)X2%u?xx_OO*xqL4ia&ve_lEa&>v2ikRmY;6 zGSheOIVka#KAQRxQ!?@5deO+3FZ0YLGPgMxem+vOzi8N3M?>H%zBHa&!n=HN^}#X! zRD<>9s<6-gn{&7r4L(G5Lg{(!^Fy&;S0mbZUQRn&9L>&t#Vo0j@G0ImV?}T#A!E3~ zdwo1#JiY}fThl&xQR2*;mnY>fGOMELtDC5=?# zH$5H^VgudwadF`-$5vrWz9%UZTj+&B&$_6zfMq%G=ZPPippxnC~zvbDNWo2KKUna%aKGfn;NF4IhVBKnS_4?<^xl-gH&kkd9>6z&b7 z$Qmyfs%uQ4ex;zEx1l2Ke~yLk|78ecjHA~gSQdda~h4p zA6Xa=Q5TOTUgY4Rhs~WnR^LclY6yg9vC+qT)!odc&*&w>UTd}1=4^@;Q~c23$(mXy zyqY;SIQQb0(vZt>vvsx-btElJC0^WCIrb2DmMi{3U)jf6qf0fd`v&>^ z>J7R)pGCWEZ8c}8m@O6RwjC;>f6}(Bd}ikH;*+3bzn$`l9n4BxX0}#0X|25+iKWHn zS2`R8E~B`m^0aP-hR)>g7`(`y^|cX8WNs7m--Kiz9cxgwwqW5df>Ee*nBpDhElXhU zm3bSu@F5MB8okl_m~1O_9D*<;{QXSaJG)N;=b}0>6YLtrVR)hM>sQaK290b@OKVPsQ@!-;gSCs-C47cdd6(gg?WA9A*7T+gls(bWLXHy zjq^%sjei(9f98+DpEzdv5bi83CgA*yd`ddWC!}F;=)S1I&2p2XLdvD}c|MemO17zb zmA$zioAg713`*+!`Au@bN++KT#Jko%Fo0Yk4J|j-sR(P{=e0ILD`}z0x>|WQ=-kt6 zf8D5kbUmzT#Cv%?_hJ7}ghiu&AYTncz>100vLX&#Th`N# zc*Bf{e;$5JnxuXxL>a%2(`!q%Bk0@|)d=|+d{aU731&?R`M0AUQ9gI+VQp-e;6R{< zrBh2(SMA5?Ol-Tgr*-eID4}gsfJ&(O^~>)@EH&FXG0xu{jwB7`E807{qTLy*TD}_-;}=k80ZV!f2`d15Vb*kc@D|NEqf#2eEYbX z9m$j=3VGzG)Yjo}PnCN7nOxN{;@YrtX&{=eY=-mwEfnm-F7A=OW5+L+Q7=S`W8)E8 zoecJ9({q6X$DY&w=~=VW<9KU3B>F*IZ)Lc+X~=H%_l5D`8Wz()wMTEBzLgd;RSu{V zG|lw!D4qG9hrN!nwLLo%Y`6ioL%sVKa0srr;h=vvMR|k=)XHU_*gM_qPR=3O5&E^g z-APiwGaWf&2Zz;4TMxE+^ko@(T|1Wne^6`sNmT#P%%oMGj83lse<)Ois(80NRO+Pq z?BBJBlijH8MybV-YYX-{m7S}?-ZhZ+f_HZ;Cdb84VRWs+GuPgJGQq1)_mF(ZT5EjJ z`|-ysu(0v{2Y=!M&UO5F01q9x^lOJ-{ioW%{=OgT$Bk;eFL^q8MG3u@3k?R%!pL{^ z{!q8Vq`p<*#BL!bF3Jxfac@w{Co~`-FD|wCia13xuOeJRjv3Z>^}*^uxJUU~gf;4H z>I_ZaLMpM)AU%lY!+39Cf_Eum{de(Q)R!BJkFJZX%s}mq>gvVhU+TwnCIpr`kd*mw zLU+HI9R>c<;VjkR;UsVAzzxOEmAag0%)-I9i&{0p2r51>gKy&rI;}=OAURwdksytp zh}0rGlye;qj1}FZwe)O5gGKkas?_dIril$iD83s>ct(7swI?^cMe`A;`?@Nf9BFuh z0rSVS|3AdXrt>2IpZ|e;U(UTvQ2#%W@Ad_Cp8tW17fSA5as5AVvH0}=vjGNAh1o!$ zI@F~cnl=ESK^MB^oIdus=Idvx+(N|*QeaHLe;=b9Ov{L+dRg}t1W%pxI<2IvjIbBA zyek~OK6;C=w)Tlb?cfIvm}xXoAACIeYsICN7!76F?iI~B&^Q_K@})g0E`={tF}7Bq zc5AL}=6`q2(}>@vS-XZS9OlKVk>gK#f=)$p2zEo5K(b0#Tu(;s{s0;dpcq-8aX;jF z{wa_&NSz00TvfdT&;xGJ$qqoD1c2Tz&%aDK;R+BAp!a>|lYt;mJ`2$MD$~h85D3Er z^!{|}WFQDccm?$C0sTLFOf#C$1hr{y(SuOl8O`CW`7!?Mxw~P_M$O)>rx_-d zl+7O>Wz~K&T5a-rbjmnin30Y0VfLm9U2Fy-I-(rPuia{v<< zRMbi(2uxvv4cHM>9dv0#?gr+JqAxwhsxfQlKT#jEsW-z%Sj{Kx&+%4IemG2h= zO|0z@nArcI(nfLio8P@lXntD-Xx5s<6+-e|7@|&%_HMUzk3ZoOyjbUtZB*vsTrr2b zQVFAWU7otm8{a>!k6Yco|B@LbYz^McLIP4iLn!Gre#EW-Oz^;f-{u6}Scl*Ayj;9r z%X$CAL%aOEb1{26Eb`hFwCXIQa85uylUdZ2ZtNmfvn!VRR0j72MgqAP+DimuYs=yE z*#PN)8JQJp_v1J@(5T=Q!n8kihjXQBt43ccffMdmKBA%#Kv;ZYP8-Ql(yh@xcFp%Z zu4J`vI4Z@-`MX;g7G{Vh0?+vPCZR$|HBD-rkw!c&ePVN9-$32cH|~YZ9B$==84Ju& zv%(@4YO@A>DW`L7en2MP6L(fqBzw9%Nj<%mq`(ZkT{Co3Ciu8+BCBw!z>VA0lCes5 z|IMk{qQ{raxvEc7JR#=1G0;mx%*`6OR}r2WJ*`NReA}48IrZuBUlKdZ^Xd8n=c_;l zmUl1&O!$MYw*EByY+{PvQQzevO-YTW{c^&ABpjKs)qbvJ&NX?SKhkk!En7g5_A89Ksldn_;WPbO z`J4KE@?j@hLZudUKyuy9eEW|JytA6w=c#V{vZnSC9MhSLszrV5#LX&|F5N z+gI@^2Ki;%qpjPVqP)(1mnNhVRXdQG?|YNS_*X;+vfnB6UgGeSW)LUqA%$_=72{2Y z6<5L{#b=P3g&XilXp;D(y9rlsUBB>vsn$qsfFH*8`qzf4@!?JD>l5+=$+7et=A_i0 z5tY`(3g6=ubl%4_KN7HM&~I*)04~T=F;Ky^-fv!ow8Y&tSgv)qyyw^?gas2HmSf^L zGBUE1b`kUpIGep89EGH~_bm(Vix@diF~;`gBM**t^p^OH%K@3b0B4Gj_;BF)l|G-8 zcS*$wUS0{;1~~edaoSulyMe)*>zAA0*ngtnf}JnoE{RTrYcpfzjJ*U^bWLD~tYUXD z51Pr7Gb_uZL@xYXLg(^+3d=wx2sFH&z{eKqJ0TG4ObaaXjVqapsU5GB z;I@~{V*l&WRv$9ybAky2?U{z^j!WhCM10X`DOi#)|Fd@&BfF~}9MpMg16|w6C+Lxq znTZtLax0i!A@zQWD)0N~e)|q)JP$iE5Fh7>c+U$0dECKV%GHHZLRlZL(6_$7D(4#e z0tjNT-g$Y^v0eL|fdrt*Z<@@e1FV)sO_i5CDBqGWibSWPYsB*AR23;fL6x-=>E$J` zkCJ!5X`Ec>gB$6(R@A^nY0P>~lZ1bM@G_tIc9~;-c=J9%qeP>BQ{q)h9IuuA4+-J0 zCnG_@ens?x)582RJ=>lf^>f_8EWon9KF{yJk7ULAKL`*VfVl{f20JA;q(U3Uqpr2Yhmk%J|-@PKU$ppQ;-Y z@%51YrI|70VLt@c`(^)$-$d~SzL$Tyq5c#o7g)hx*rpvnYVmr0_E8b>fwAg0bZqT7 zqyCS+!!}*lk9<0(@AR7f9ZVZ)_MI9fy(ikV$=?03s%U)gw_b{}u5aaTJflq$_0h3E zYh}u$jhArWHgrd`X?DbuoN~h|I3Up_{}RGe+I~5uJz-89C-~3rNvx24dzE1z{@DE& zA1Uae1+$pF2W>{e-{C{>sAZ))?wiR5x3H(gi0hDRRa(02!G!mM# zmTb@XgKLiUm4a54YTH;K=UlTr7+bjEVV4 zGm&&#$beI3;*6<%m+exxx+^NA&v2*w_%=88Qr$vZUoQ`wkdmT&8B_Z3pMh3PT zDWrdlL!UBwRQv$A4s!&;gm-fEP8DCiLLlGa(wQL!qK35g(%_~c&CSa@3-(znjsNm9 z5Kc{D)antH88-*v@&HPvzT7UQ&^q|^e=@ch_W!2c491C)JK>80;&LB(W+CnphtHGv z!049Gz83PF0v-?j|d!4D2CRW0}1j`h^@2PA>_t6u5iLNF^CG{}N`lcquHzi*1=zZv?QApoQ;D`ww<$ep&xXQnZ|B8Y7Ld()pY<*B@wUX84 zvx>pT{J^YHlHudmwkq4#Wrto>KhLitPVL8JdHq1OS_hv3mfQP79y9$IzMp;Kx%v3y zvZU?u>j2m);KY-A`a~T~svPilV6&SXo`_p%91)wcsFa(OZuzO>ep@9rXl~gR*K#o2 zIV!6+fGYa!t`A-~YBsX6?==Ai(f)&QIgVY~PI5%QXEJ#pEDV}wWlT70ld8CfL zwu9S)vw&V^+{ulF>QDG4h%&x~J|F$i_bGwS%c{}4AIEVda|TrK1JXhm=8X1i?&p`G zJ;mn0g^G~WPa{{;O8w(iB~YWmQ0}$+=F%7o90Pw_5qsZhIwkV@zIbcz72E^iZq5EN zdxxIqp08Df!#Wq+=oUBDCa=q=v(=ohot`MZ>}m+t$E{TYTte=}b6kRrT94vYH#5f* z%jmB5ttKst(tA(8w0oYv^m(cYM{ifQ*>4!Pl~Q#^_Z2ZV!OFURib{76m70PUUXR>o z>B~qM5AhpRQY;m0^9ETF^z9gfseR4i<4<1C{xkJw$Yt=N!eD{~ebHgRZ}Dt)lvnot z*H(C6b38)%MiI}3lN#v$%9T&*&8t6M2~$2bp?5}m`aUO&W2lO7>R0#*=<3-R=oJ}8 zS0wLjRkhZ-;=Z<`GDQ;rQl?lemi)6XMUS&QDA36wyD2t%zeTga`-bH4k2|Oo1E4Boa`Wj zOU%g$#HO$Z0F8oiysXZR0qk{(q&lcjcpp*2Dz3*#Yz@u_`r2;e=E`)1DBM`CM$T!(9DmWGxE4H~+vPUv-^6!%Dmp z&&7UYL(U1d}hp*ptMV^^?!E_zr_WV|LHE34@eo7B%yy?}51o z!BY!4nxGG_6ZY4dMsHNF>(AbmzOk33DkiEP3**5XD&d;7*uP1`(p}2M0o(l+KsOgR z&4~U-=iX(Pp|p14(k)71(j@Yk*PWSK$PVNDnV~+yXgcDdZXRhe-kyHRrf!k$qS`cBit|DJmff4HNt~fq zjNDAad{ZW-)HtKBj2z8k3dl)<3^VyMYq84qqw3Zs$LOq0m22Jsn<>h32d}Ic)0E|P zU72N=30yZKoM7fW>+x6ui!*7+0YeKKuFy0IV*%s0_d~-=hQ<&XT)8{YhFvuT2G1AgFv}<%x{5{4>Adtb1^a=Fn!m z*~HnYuwB*vsH?XcxI^)Z%U{RC+PKAVR}jk;*Gs24kPC5N7KGDOfj(mx z{s}ELcYXD;q(X30&~WH4DyBf&Z{a9dk+cDD^Td`gO+A}?VxogN3HHw5v_a#ni6rUu zNd|G-wl@Zr)=w&Ln&E!L`v6(*po4AiThj8Lg7PQsqxP_Njv*}ish3!e@si@g{Gl33 zj2YePA7M}W6)>jy$-L?|w;l-uX*P1PfegY=gg`VPK+i+hEu`WSvniGX4Hcnim=Ydwn*x<%<`|1T^~bl~?{A-<9eEMgVHW!evLcDQx-kh%C$D z5r;;9Isumw?Y(8dy_V2lGzfv2GOTWHK2v{|IebR&$V%Niq$eyBcS(Q4*fwIX#jk{2 za67P|PCBq(W=Zu;7_G09F3r-Ewj6y) zyr6UE9fYw6<(xUnS22UZs5gEqgGf%9p(3xG+fAy1Jq2-tct0@rsvVy)>|t}tQ*Y&? zio3-XjTZ41d&3(M?CUJ1N@96B!V)Zw)W_a!?p!<#R?jJ6+|Dt(vfExJmLv$t`nJOP zcEb!2@x>%_5Xe|$MBRdS`2E3Xiu55?@aP!;?Ds|bzWsAp^&=;2_x({C7s-eH^17yi zN5tr?ISVNMl}G+wk}`SC7KWOzSQj-dZH#!TMjK#=mT!Oq;8B^zLW{%)!PD4Vo;BUY z_)dIb*E?9IvWfnVAXCoG!OdORXq~>v+=$)zK!6Y~4)ECN%NN$q+%w7;BMoqPF8<>U zdU-q1RoHV*G?2|}{fRcc#W`2%CKIAGM`LogCGe1ak5NMwLqB-b=F*9pIljpBN+_60_ zs_E-WQCH|#nwayLkuZ(l2HWB#YS{c=U|)0ZPm1+>@e{pe07_cD|4&GmvPXXG-JEZt z*Lg)0#N%cMm_aWiglp8BX{|ip*SO31nKDBR1}$p}Rx$6IrH7vGDo=%6{u6>=+s7e& zqIZwWeP4Rqxe!|$_Y{ct1a?n059!mNal7CHo26*CD!{u*ki)Obr19-A?ippZKSq|J zRs?^4gJ~}Gr?cZ8Skv=uTHRPVeUrA(>(Y7kw7A*_xGpba8utRPTV4Fw5lct+JJAi- z-109qVXN;Wr3M;+Xkm$ZVC-%cKk=1r`QA?mfp9eRyAk{MTFZ#Vp}$4NsmJAVu!(5D zk~k@KP=43TR^f6%n)RQY*{b@~!+xZgD$;6R)oEHz68J#LXFujg!Y9t0{@ zmUhh#mCX7#m=14dxhMB*aD(GBcO%Vyf2&r}ze-ym%sJivlacmu9^O_uX$^E9$_#*p z8Yl&bI60S z%HkJ*jroN^;%qmQ1hI zXSA*du0Aiid>GkZk!0 z7}LsRM{X3Ay}ySB$~(^MNIU1ZP%3?4(7GW`1|%fTYeztC@Cp!A?ERePti+;RHA8O zCdSI_)RYs=gOU_vN)3&6B&3~d> z{;v0S6ALqlNUPo4O}j1-N)l=sx7i;Ofipp(U)kjk=wN9R%}ZX> z85BxBEoq{F7Pc>$%AD2eVc=a4kF2OfWiW z-1&RP`+j4b*{v4n5qsCf0{NY$et-RQ(fw)enhvju6 zRFF)Zf}E|WktOWo#K3_}EDgmiYxhwleel_RD5A1w^qu8Scm_7odKidU8DLAWk#4%U zV$<^!%R+{(xDk!-eA2av-=D?=GhUx9z<(@Ew+pnc7CiG(Jn5D&7E2X_iKf-3$_K}P zw(X_W5V(9ZF?lT+?&>g-hJG$Rg84Rhwo1VL&vsK9=O5VBSX+R+>MLp5DGeKC z5)F(QW&GdRmzW5z>)?g;L7Vbs=g+h4WS@KOC3rDXyP=m^S-D4~M^NsQjH0%iq|gVp z^=fKQGt^5W9dO7SUc&PF@@9bWqPcY!FL5i3B{Go_MF$GzK8yr{O(D zukOYr&8XT|@T)u(a0fe#6Q(I&XO#_CH7U~BcjeSg_Y5?0a&DXIn7N$~ITgxZcl>4F zAm{Ri_9e7m?7nHnFX=ioka`*?#U~Y}7e0UJdiLg2{OS9Jy)g;Ib|0+}o3;sTZ^1VW zM)Pjg!F|Bh?HQ$p$7Rv1=$acrtGS}OC$yhTrH(|DU{EO{TzDSW%11dj3%z0gaP#rm zD4JI^I>)|UIXBLf+fnnFgX!xp%y5%>p{#D|CAZnaDf+>^rl!4I&5=)}`pAJGC=jQu zP-NdxNKE@ON<+y@Q{nQ(QLLzmGUe z{)|f#-OJOcFpKzZ>{WlhN<(iN>7E|Ma(EyS?@eKl?=^*Fcz^Cx51FXBT{$xTjwY2B zELS+!@?#dRK7D&+Nb!&4vzUm!i#nRZo*#DeK%YFT{WY3btEquSHA&h}Ra?>=$cQz= z*1aj4)t924gs366cVeoNeKHtD#b)9IZac6E{|)JTLo;!q^3x)Fxj#I8mfl=&2PL?t zX=IR+@rTvT0*~e3`qNughS2AB%s1X?%zk~tTdc;^0fE`x6IRU>QMC8Yz~o48s%6HW zy)L$3NWnJ;opwb_+3p%WW8&NEh~gK117A(<ypG9NTo8604xIecTgz-z@!hCa_ zUG~V^JC14ehIesW(|-tzIb;Xx>`IVRD4e0B+o8tr`FfOl{K2`A)2=DvaVWX?h4fl~ zjpLi(QS%o9V#ue=Yy!ebTuLfb@a^>4i)f!dTJ@<-?6bc#cLy z+n(sF)dN{7^aK5j4DxvVGBj3%-@gF$q;^TpbnW<*@rw(&xPfMUlg)9}gNR_SzI(1s z7Os7LKl8l*k!gW%Kc?`z`tPZ=$4`QO%my5!mKiVAXH7Ry<}7pP-P-h*C->)>-8%2z z!K|dD11T(Jdf|;@#9DM+D7j#qZ$s%CCkA%%Ns>@3`&<^It@1iT0XpOo&kR$lFAdnDTbadKzK zR~RvK)OK`cr7@~bO5O4?O-$D?eWf2La!~kPOJ2XT_tEb7CdeU2=ZdRLvH5-rkzG&UPzqjqyBzB6De*;(ZLjv&AG zmA|h4!_NmTOSm;o^XZ^DZrJb~H{}Wc%xsf&9 zX5(ZvB1Ea!8DAF^F8@2_TR3|wdGBxtqpma?fBMJ$tGw!mqYq%Ksj2M@q-K2fng>Wn z(&Sut+B|Gxc8l*Izd%sXg<_N>Sy6khcPsT0?jTVix+Ggd?sK~Fu&8kP+Vs?Iqp|y) znRPU6KUxxgU|QAX7e9H+gfXnL6KCph$9b-6M{sZaal9vByvJS45(WX%-uZj^HiPs~ z*m*roRTi7XY#z8%rNF(+jl@diUaibZ!HwhCjhed8YXeWEfE!MlM@o6dp&N2ZG}J!- zlIR$n%$Wup86MXt33jI#!;Wvtx;LcDDX(!t;rk zpQ|hfTig5^q(9Q|O`7kxTlPE_wq9_R_4E##uJpeBr=twp(9>Z0&Up*XJEE6DS-IQ< z{v10nU%piE1Y96zzT$E3lft(^!NLMcic5a^-fvQrBab4BQ(NY8I<}>()+Ko3I$*$e zuJ!=LGlFsp5NKjZpj1jW>%uK*X6ej$I!5u2rnap|=ww)in5UKNDM)k~FCjbWHh&pXiX>=BCq>D(GCaV908pH0CvW4=8g^2aQ~=AGXH zK1y$~*M0=fxrtq6o)b0bdjPg5cOD94i@*#qDW~={&7J|v5$3g6?prt<#??lwud*7&I5y z6H}ikU?p#8qm)?gkByTm(}i*Z3TSi9V*DW21cEXqhZN8~FFRVZqv1zgGzZ_ffY+(e zt_a^#MjxcTS3{l@LcE+FnuO)=*<-;+qQtoJX+!3AUSaEts@wxhq)K1*2+Sve`GP1h zHef6(Oeq6rK299;50U z-=ti3anyg)6MV@a2F>b>c#|UwUGr#;$F^WVpDvrrVE~37brkeghTYWK(>6)KXZeip#}5FXkvkqHcgxs8n{G9*>GM(5eJ{1$(5Qw2AW z1U`_lCB@U$#VJ*n)s$y;dHF|a^zuwYTt7T>=i?XC-o}=d-uE2Z1rziNr|JspE5{dZ zIUsb9!m1SSCVStMF@N&Q9MH}8aW(L&nlWysQVG?mbh_bVw|ncFcl`k1NG8CR?b|5j z3*}KbN?JvDwbx1j#vy!ZGEZA=GM^TEm#&c4=BZU&y{85Oz-=_~VSv53a`VBcBFZzt7{N>le z)yvjSXtVQ)j=6GIMX)GSaQgbb${*{<`u>t8Snr4D#~%{rkU@44GeAhY_ruByDl$_< zJkdJr9Vh5&0M9ribMQ;+y*}(WV{_Htqt^c*xX|}bR10ZEO;M7=&>W8!|5(4BO-KV` zuHFW+%fk|MOy6Y99}(~80mmmX+BdHrIpGo_cK&hZtEdkNl#nJlKMGzmqlL;HUL5a` zxrH`eEEe-(?;}Uq=y+%E+o{dLwz5c>8<&F}YDf_j$wYT1Bb9r1dR_>(IWIismho?E zh2Qr14Pd4hg|e9ek-fXI_kbFnT30h+Y?2W(;TwE`I9hUR#|$Ru^rl`(r-&@Fmg|wF zY~Fpw^gByK&*y4^~6Wd}hXiH12{wIV?^92jv7u$Z%$>ZKNTaN^TFb9zKcZ8s@#weh9*8V$V!mCQ{ZD>2#)N>ME^#2QK` z`A5JJxwp4FvQ_z?Htq{}mQ7B}F7$SHq!3f}te5$n2mH=|WX-WT!Y;*%>9Uv*$&Wy+ zFRp8BREE(lvmL(dGb2-F2Hr_vS!VVhcCYBB2h zAFFIH>kn>Gj&J71|AGZ9u1v->H4qGbOXk*B2RooSZL6l zOG2W&0z>>O_kuklkvG+!=cin2I7)UdJT1Ico+R6Yfz`5@!zyX4s-^4RZFhzh|1K#c zM(o^Dgx^A-TC7p}B1*24g1wWG6T5EvV{gh~A+#&B+Q%rv`UIi@Q|(IO3%|~v*eC1U zvbU$gYAw^vP5COSn<eJT~@5t&+@^@|g z>3(|c`zuLkGc(;|B)G{)srm3vpYe@*>(NO^XV8C?G5cXx!lg0%ndf%gRQ?zu)xH8g zA3xj(T*={mfC3n?((|Acnseprmf#XYypcOUs@3-EVPw)4_AAa<8Lw zH_cTCXyyYW4*1Y_D7rehK-?^nr&SJjeQ=Wq&kR^F)N7yI|L%X`nXWaE+%Rl0T2P9R z2GG{6rF^_w=>FIX>E%*=)SRPuoGpBGU!kE}%wP_PE4!^ffEJqdu$#+bu>2+QzFmvA zOIMH1g3lc5_$VBrQ@)tq@$f4O>@OtgKl2SU3x>tot2fKvRhw_JZCj6dH#Q0mC-(a( zmFquOT-W}0u1i}=EwfVgz}CfuM|louiB%TH*3}pj$-2;yx76wyF0SW5Hi#r!mXJEp zzCau*`Bpd4hmVkVY#P8NT`Q5{BV+dutbc|@mdIJO*ZV~C-BzUc_R{)^i4Uk-$?f+n zZB!Q-Wxf2L*lN7C+n*>lKB>qo5UnF5*Qe*{{Xh1Fr%Kp0KTLKtXJEbGWqZ zey*d7yP}G&jEZd5PStC<6DHxYt)?s9iqCAs1FsM)ejU6#E@D?cQFf%HizbQFtU@UX zq8I07ech;Xd-dMkBzTE`m2WDgAsl`BBM%{q&rDU75mmO*D;5R35hj=K8@u~HbC%yi zZg0FSg3hP)=dEaZm_LS^` z>y(W{Vs(;dO@1(ta#WqTHgkDS)bvvNR$YU~(K0`f{meMT0zqE_zbi}2YA8ub9td_s z9y{KcBo`}aVlPq3eD$=J+0aFOyOHXpr}iG38+0i@HL#SXx=?@;Au}u80Y>@yYy#0r zl;Xye{HJlh1-vgR9Qxc(jXqb~cz$F<8pDqHu$>{W2R0Qit4A-RX}5}{E0m0`bu53< zmErgPAowjB+$nU%3B zP8>jl)LUy{_R1_P74{iu+YSE#F+6Ny<6SxyIB{JRUTO~0wzY0=&+Td+`h(j zog2&b{q`%fB4H(WIv|;>*PIlSo}31avc|gSr!m@rTkC5xIAQ=C#JF(2%tAm)5fP&? z)FBe?eD8|E6S%&GSI-GATm{G4#Y`|s;aQ9qrfg{4tEEp4=M9w+^fBxzmw1Hj_uL89^ZrV#c1ZR5e z$xcJ!kR-uY@LKX1Wi4)4^}AB=GNi|a&@oiu+=lA-m*nyntWg-2|Hd3)9iMS=qkWg& z#o31Y__K?iZt@jK2cM+ZJYgMo6{tKvqePIw)n^DXnK?){B|J@^~JMZ z!QH>taTH~YYj@DVEysL@&#^+*_VYf|Bl; z037-&ZEPCeTapjY_m{EJs?@~PY9)JpKTu#|Rui!CYTR^rze%dEMMEg%OAkL`KF%0J z8_pv*8gi-k4kvGTDSV%0dDKA9DFHJDHiZ-YSH^fUpf9MX_ zJNzu;!gJMAqPSh#Ha~cHBCc_&2PGvDxGhn$a{A+2(UjRkqJ#e~EeSnkbBsIu&@OyT zNj*wGaaFEN9G?QJgEbBV|J&1CI0i7G7sSJops+VP{4sh{nXy>KSn_D?k9G@9#>Sxy{No$ zjl$TRoie6TF(7HFAF}fgV}6JieOp*HWaJTWE9iQv9cqJ5%6|z%jp`x8-YqN-01f!| zh~Dv~;b@F1ob@KxO%rbWj5p|ISrVXvgwm6{gm4xuS+skr;QR^w#4zNKr}Krwrh0p>X467UVVZCi0T`eyC8X#p7|@RdV0O1Xi8FQLfrA0c^l6 zfNVQ(YYJ)-%&`=IU#fO0|FL}RE`k_ntXqebP)!3W`wEP>31B*v2_0mm+qUfr*JIB3 zU1du%y?YAu6Kb9Q`3YDTh9v#Wch?TbPH1^Q?3s#pV z@>gpR82^>;5MtR>z+izSL5Nf8N{5FqFfzMUl5t3Ve2LNIGHt16ts=_U>r&3zZp;WV+8cKLkJrBh zE_`oQJ0f4tIJXc_z@cL0lFFk#Pd_N`!3`t`#+1zQMoB7fD@gG zJAN49_lNDI(q8%)QQ)_;0lzf>Zqbj}p=M_BLvwG?Z1*|X+g|9eqR@Wjg>>JIIwx}G zGat4-{?F;PEc!`fRPL9%Wo_dWyRF`r8M_|sJNW~@SGF>m_C(B|4|aQr2vj?V)=@mY z!B!QA-C8J0e%oFr>hF5eCr?&VQtA73$4-YHIZ7`Xan_Mn=cPkF`3_yp{QDlnrF-$D z!1Y31PUr*`hri{wd2}AHo}lvPTC{qzGs>PA2xN|E4Nq1WED5WOq8{yr53SpuV7|tC z*V3f2$VQ+PzXkG>o#O~om5RbZ1f(cC)iZx@bLPw0dFaueecGORr`Y=l&BBUVPdocR zP2%2EV`(C9w1fMaHambtyrS2^?Kj+aUW~-my@Co}AV_^p8lDP&QaspX$UHFZVM6$? zI{U1MWZR=uLKC@fAT5#VVE?oI6sY=sCl3Lg6uF$nAL_Ux>fKMaZ4<)b>a^PF<0Is* z`ba!b3sZiZpL!A=qSgvk(%$|ljIRPL4sQ1%x3lVBo`LwhAbs=i!@ZKl)-(TdlzlD+t0}^ zoOK1~5BR5reP6f4s03A)-CHaFM<_W?QgM|2cJ@wC?QgX6SEF$~UdaZWs(FT84(X%7 zj9ASYtoEADg>?Lb$)Zh=% z*@{Au@uZXq4)3%gisvU(Amf>ytqx()l6lxx)2D0EZDWVE==kEZv}?y>a_4x{imH<=jO9!$wnYsIAJ zi!WDnv@+SB%dr-Yk7a8oxpAX9fwWtp>%RiRgi`}2B#<#BsBZCv#Zy;iM>+O_T#cne z;LZsXVibJ=%EFWWXy%wHJ(Cm=6n!LsT|E9Tu?6I7TApPv1N8lo6Q3}a7XY?EsgRc` zwWYW7iA{5pj{kDJ^deGNt#kUflOlhYDoTazHmi`MFOl&RPW|wp1rz7i zp+lNBT}Lv|_C$Hf!|D16yoD}7Q+(trGPahB)OsKwjbR@Ajo$AplrMPHJ|k)EMk|ae z|Cc?pO#!n)$W6c{8n@`17gB-b@;x1|pjPYObt5m&#ny)6K%lAI7qPobq#|!1nYvzS z3=}3h$b$ZdZclENs61E|ZsWn!m-!f-bGhq9M z9dh%q3!i_^#)&%Y_LyVFUB@n|Hgbb)zwQjKd!BQ&c6j-$B7r!4OTVPUa-nMd=I~)@ zL%4zbZa?2ZINkqj#2AUcJvZydaW)SXH;(!f(IK1^ADE-M*q9kM zJ*!J3Dhae?mgQ(+xCZIOL~ua&8^5u%XzxH($|61}*hAyX!e3ip9#rKOB}*Hbt?r7A zg+l>2|HB0rcgaUfG1!o{=TkuT+jqmmyrI&&ft_oU)>NZY`t9Vsns04CM{qzsZFR)2 zoKakF4O7`PD~|PyR;e~0yD{RdA$h-h{gs-{LRciF^zU-gSeN^I_N0GoZLiO~-iDwo ztLHcD^Ig|s$$#E6&0WcR)?Q{GLeQI30A5FPF#}xOA7wOq-E?0{c#)77^EpKRv1OV^ zrb4?<5&FT4dHitI!h?---T>c;Rg-t;)YCX2SROy`xSF6?$JLsMmeOk#-~3u4ycMJ) zVg!`uhSMV3J9l{dyA}IuGY+E><$hGMBlwbW;X~namMcJ7rX1a+6)bX3vP zKqv{2K;Yaw&+q@=duGphwP(&g=e+TSLnbThUiT{3_qsmoX4YG^gz1;hU0F(+-MAJJkE@1>VJQ|KmDJGsDP0 z6PytHZXJDD*mdrBCF0&Q-wNxPQc%M)p`5b5MiVYcCWHqL=oyc6rx(9n?b z=ZZdJ5%olLrl;KghG>^+g<`{GR7(2$X=p_<_#u|T-#mx<+(HLG*t3*A|1rQpt8aH7 z-8{AE#0ed&hi5!$cMyEsf0VHQmOkmnFdOpv-%2JOu5`x^0~8$-zsV!0LWu%cz^h$*2%+jAY>yom;l6BrGAltDgPF6YNdczSL(8E-)l z%l!Sr3i$`-#QS|8QXF5hs;le1dU^Z4i7Q|wiV|w(Oy}^Ni_bTn4iRtJZZa0lH_lV6 zKf_#<$6i?BM~(iRP9zm|GXzlQnm!>QVQmdR17 z%mRnyvjR;;VQ*5>a;NT@VL;STV%}Yo)q>IZi-B2 z!IC!v47%LT-dVj{su|MR9(OU8+6OU-Lem?6H}3P^hEKSLewR`HU{*%Fd^Y4Gw;md6 z;Mua5z7r(TNUHM5hHS4tLtab+X6x540nHhs#oP!QcXT@NA5zoOipdOrmEe%;p=`52 z-j)uMvZBwbCxy$>3-~R(eMYJJ!3Xq&ZN1H)(U@*f59`d%64?w}5g#S+|5-^9m3uq~ z3#uG7&X|}ST;?Dask~iebm-`*GafDN6@y1NdH3$Q7G6mBw|3T@SquJlL{?Z>A*!)>qohaFvwr!-2TSQH-C{pRP$; zgF;xW=UZR{LaZ*27qwYv8LTtcKu`Jj`G<{3DiYu@9(q~N>_-OBA(yj8I?K4QR#~&J zN(=l{oAwrLT->`}SCa2N7ab)?{_VQZiUNZ|Fux!bAAGL)5vPwviu;|frU}urAVOr ze+>jnUSA~ZI2M?Eyk*I2xz7Fc^6M41*tcR%h)~%>-kJM`GrZyL)jt@ z%^7mx`TYDHPDeYyBpIK70v>HE2>nSvd+U2lV!SQ_z~MNV=z;p%U+w*!-qCjnwEw=c z`!mFlWR*K)iCllw<%pR|j!ukl2r8%Mq>*?Kp=7c@p5ZlkU=A&l9Y$amxR@NEFAV2p z=9@bKZ9cr*@UPJ36ifDM!!+hP$u<}7^nj|M_oI*;v_6*kb}kxqJd( z{Wb(E<7#hA*LSYIw3i1Oq;k*KZ}Nw+<^*7TrYV6MIJ0lDTnG6Ob`XQ^rFFP(g0)(f z4#K0_idBxeFwad`9oErlo#?-^zn=&hiF3}q?GIER-U7443*^_#%DHWhTQ@w+a9&rc zUG8zQSa16Lnq)$3;XRr2>ks@4R@m{aXMrQHfuErZw_f7$*sM7ZQ!4H+QqYLjg@ix-9fFN`yzhB4*!^HBp82@NvO-3#-pGUeciPywV#z!=OCdF(1w4cD2D{S%k}BD z$sa7FcbYQ8J^%g9iY(}eWTBp9OHz5YhlZl^VBmJaB{R?Q9T(i$;TR%UtOIe2;y=yQ zD6?1|Ap)i2qQzZjaU4B)?bjn+%yKn4Nb~A>PW=K6G*=?x0P5*o?(ljqRZHZ@^KX-| zoK|Aza?5FeMn%!I3T9~WQ5-@kNzB1ileW1@1sRBuJ_8Rf{#95m#fr86;ObLq0+QVJ zV6A`3>A48*mY!1PsHvE3_aswh;!uf;RCQ>9>N6z}?CGMpgq8~j9Ps^ddyS!9oO)vn zWSFVuqP5aiR^W$VE#R=AdPr%#hkAX01h-ho^H{U%0V!t==0z1uSBW{Bv&rm%G1|C< z@_ubIOW8!wW^&N;7rADfKo$jyc|4pPwnq6pFUnK6n_19u7rw+W==-VDRD5|D7wrFt|s6QSRsfIm|^qfXVBq~Zld?Ukj#r5e%_zysMRM6)_d*4S!Qp`-t1jm9j~FN zQNmqtT=s|JxAS(hdePFtI=o?%xyK9GS;ybE1qP0)i0iOee}JyR8KNe3Q3%5jhL!X| zaUIri?5*E{^HS>p4aNJ9(rp_3amG5VPbEc)Fi_s>2cku3D~U;qa;N-|hiIKov5QB; zuN$2JqjqoCmf#Fw^Xb|B*EqrIQ^^J=-!wTY?%ppcm=%(4+cf97fhWPP)iQ;hnE#NB zOfTYt)aX~>lr%omlb@%I^3Q6F99 z89EuKcJ>=TJGUgH*(M}Oa+I}MFMJh^@_dV=4REj8y@!oO4j-`CD^WNA(GzXdWhO3N zg95M!U9R$E6s}QiZ3R;Pb=`U20j=ymnTj=`^Tg>Y$Jd<>8!I`Wqosnh<2``R^QLE9 zwGz!4u*^l9aq9N(rHmpNu3jVc&_obUWylnmZGNgu5qDkAYv+MKP-W6E^t*X{C;i}_ zs@l11Y_@^iEa0(yAwJruOPL$Eq=(f(#ybACJzoA8I|xm&o{VUXr!)rqAtsPTIgd4u zLGR3@)7f{i=O-)DEgE&4ug{VKqB>wyuT1dE!GsFT*+=`sdV}1NX;s~rW#J4$rF^1K zfQETDv5Nb8-&O|J6=IPwj}`&~k;QRWIm?Rh%L^tEhpx}h<~qFI4Z;NMwdp+jFmU74 zt|ke6snJlp94R(3&_^TSvn>lcT4Pntk?UKJyfN_HqxWm!L=~;_2`_YZX7<~zHnGg! zv!-ty#*z+bO9WD(#KpE}9W5L27?8R~l*KOdn?9xm5& ztl@!Vx6dc4d@?fLSSC&q;c}w3a#(7eh1?z$~$)dfT2F5 z0r;~0lP3QuQuRr$v7uY4eBPM|`E@ai_5kKMdqMA>?o7yU=VOPBaL)2p9T|n-AKU4fto?f;} zAMTf)e|6uM+m-#i?r0ZT6I6QCIe>zBH#t1FEaG^b`K!r?5O;FS;Nq5~{FNBurK@{( z>-ooG7PPQ=*zAf3GyzYxF_`E+Y{|}ucH&+?%yx~l_x9lTyDNM>vSzg-rcQbeK5Np{ zs-Zb9x|rLKjxcve%~7S<#@0F7W=kZpplN3g#@SBUfN{1ua&T>%kzuv%qZUs}Jb6h$ z-^U+mS{6OJKn|5Ro{6(;#(&S+z96;kJf!5?y8k(|*x94kYr+%Vjl_JWTN%D(7KeLB3FO}(pu}- zOm&bu>*53(O84D`qN!Fh)2l57HIsWIJ;SbbSvL=v(;zkNoTath9xVdSim=$hp7M^j zGE2d?ss=xlff#I7OR^O_1Sn^dW&|zMGsl&vS~#R- zFcOE0N*|ThCJ-XFF>&4xQfS4jE;jxg{We)=p;}|E(m^V@qF*+hak<`1W!01*(wt%pvkL8vR{7-6u@~xi@5XDH^ za`o{3SvzW(4tWA3xE^b+G5dowQ1q?aOe#!D<6+dtb+Zwt6WOUm_lT z2?~=ih3!O*Fsv+a#`@m`td;Bkls4+l8|kqP^r&e>xqIh(6IJ+Hlc3-R{sxJiSP1fk zat|{ENtOw+XH_HtK7tjd#z4T;%unJiHMQ^FD^tD?OBVr9Irt}B!1k4&cKgO6 z3E^wp?hE2$i4bcnZ%PrEnuIv82_-Yvs9zw)zqQN7hqfGVtS>AmC{CgHInqFn>;)wj zL&tP`3z2|jngEBp7l^smj;CgB6>Zs^Q%G(ATAIX`G90}b=~MWwaDf6uKA_^{$x1?~osKiHIF@0Nht0lS4L79WG6k;!HS?PZ zoc0!uWtC8|6`Lqj6c7;q7-!5`*6M34lxgd(3b_dQukhhPvX#mt7%@6;5H}TqJ6^N* zh!WAhTqsFCqJlw;?t7EQnK(8cw@b|nWv0nlOnKO>N8Bi(b4i2~=abWY3n{nc2%j=d z&Vx4hs+CM~u(?g36~B>I((b?>aCqqaK1n~DRxWdtf6|v|>6VYMzyYS7zh=?OBrISB2aOb=UM1ENmZtn z^y|_;2^JOylF^>rT!x$XApQXsg@fBC=Rgv>I`w93gdoq z!VAHZ32R5y*qL_8+ou(Bqd$#sK}lHwo~vVDHNNIqHzSW45c}WeNvpbhQw%lIVE^erwLZD&J?LbL9jxv%xs#XQ@{5?4?7d{ z{ly-rz5Cu>ZD08iiqP+EN%@t!ZLE95_w+#&+uWU=agp{G@&9C9kkB{oc=5(p zCjm1nWn5u~ng$qI9+s2k)K;t+Zy3pVSQ&zB5sqjSpUQ1028^4MJNRS-a6VltAewQmtG1GrB?a!zfO5Gj}e*|#4GlB3L| zbx*n0HOwg7!VA&AfY094akCh+gca91OvZblxuYx~b!y0y4cJPBEcj>22fqnJ;BCyD zTGCZsVMcGo#KhmDD^1RcF4Df%Ig#y=J`eV+Qg3qlqHfGa_zfQyz9TjYc(4Hnn5{Xk z`lIi27WBOV0r#!y*}G0=N}z&0sYPO1wnagQGwh54_1x5zFBQ4up(MePw)>q;;aeCf%D!wQ%$Ra%^Vl5Yem>Vim0i+_4 zK0gAlrJryfN@Q+lcW!SDoTRe<;W(|!;gb3B2JB1A?H_FlQlrGHsrno(+mS3$cS&FH zfJ`72V|KQ=3|%GJ%2|ef+GiL{X((StbpG-sfufPZeoK*_d}!$kY(IAWNP#^Nd)Z^^ zSSl&XgS})i59sD8E%QXDT!3Q2t3jXf`9N`Zs@4pc=2O`A7QE3fR=+#ED&dJR{&tfy z@H|?g?vysFc^Ko{ioBezd&~sVWlxpT?BwMXssf50en3J=kt8NvH|wJP#u+#x zkAJyfl`GM>ttRTTrDtET@OreVs~L9T~RrpIMWnRv^u9N=|0u zL!8J_lz$yTmdT0s9IM|=Oeu@Tff(9*H96rpC%PZ%*_;;G!niM%L zag}vRLKE%>9dlbIwzmEqN;`i2l=L@;=${MzW(Md&uL3I~8D-7NQ}A)D-Km<%vGP29 z+;!cYskJH2|0Y}N;>&-j@Z+q<{A_%)w4 zh^;se6_^3}s+;d)DT0~BUPji~p?b8^(j^_K%fK~dE|i93wG^CNS==e(3^&Y0E={y< z2P|LpU_e^%qEwDOx8n83l+>z4!`~)GGC5e^EIa&$NBq#*!ol@`vKn!)%+-6}vxl+- z`EYNux_vW&;6F^po&Nw#vCr1D1F`l2au;rI|mi>ye%=!1} zLs;)^qGn0!13>GMmq5N`l$bTLAib~ZlGovcM%qQpx0*nZ>G3%%c6`=O8ZTDk&%+gs z4qx9}HXba3+4p`hk7%W@MK?bfQ>F!s$mqoTTyu<*R-?B>Mu}`_b1LrVx;u>Z(A?WH ziKnY=e&C^_Re%wZvmcZCZz==LTS7w2azU1Danmn3i00@!4w9IoPcde)(hcra)GxXK z*IOh}5?{WadE~MG5wx?ya%AE|9Ua(mY ze+1hM+MyDVl3K{?{nKUkT^3C0%yuLHh-*4ZhGkMXz7*m5g-r4O-RZ+uwqLB3OvbXP z39lVQvHW3CHIhG}V#+1rmoR+QXT7p1!uP+_9^WAx@VQR9&_UDmO-dsuk0;zJy0xC< ze`It>pX{Iq=z-d%6lt-O>s=vTbpxK>tA)s1``g%UUiEy6b3l(3&PM;x)$(s7f8i<4 zy9?Qr{<1&c>|Fnuu~%Sr(12;hoGgAtq_csF>Ch>rkgW~pk8QUV%Gy-AMyf3^s*Ps5 zmnUNG1bx?uo?0p>H~VKDe)$8?-YU!K_s-7*GnF~Bn1P{#FW9V$3V`hAf}>XqQ53N2;xe)B$rjo1# zS=l>w%9pmLd#-iZ+VXvA`zhr=A1346%7HXi7VKLST1~pZ;2^y~5+KX1+=69a@Vl(k zBrAyD`2rL0!kP|=|4m>22Ml@XWiIC?#Ovv4M>tCwIhmeZi@ObXj0ZUmpd%5?0E_l{ zWS=QQ8;=7_jLxs=%g|A=gKRT=R9rEFnA9#nqdq`lS&4$xT-=lv<_}OvFSAqNq{A}2 zy#1A%MLsf+7XVJa09y8Yy^&tjM*usTmxT%lde`iKVmSYaVx5x_-75`8XRG^Slm{E$ z6D`#a>r;l9Bta{H9~j6hsoqfsLUl~mrFy+8fV*ik_OwZav&Ha^Sw%8kvXGgaCUDR= z`e5p?^VFEtgaN=*l5wU7XM9=B2hI`~E^Ki8vzZWU6hzX~4AZ^L0%0uQGeO5(k1EpcE&=*S$*;B4ve`m@eeX=~@A+#V zxGZ;W@P7fYG6BBYjX|@`xbuCq$D3eczN@qU_c6Gn-=mV;ichC<FEG&IK5*gzKLZ^2w7GG_dT)uhBUtMVH41 z71>3cN{zDhQpXsy(#6jivfr99&4?XL2i@JGDtKOP0sE^yGre>MoK=e6#+H-G-J1kv z?8I}4e2whlL(Ee8P!CZ2SPY{myvc|@UHaQmT?LeS_bM_oe@EK#7@t=)yLa~sa{1dU zws7^a+tWMWsC8N;AT_GSj?Z*B*#HF0dW_9xyVDb_2B5P8m{b0zscl0|n!TAw*>;)F z3RWaw!dOYpgxj#EUJBlL8@mlh5)K0F%@nOj_{#!&e>1#R??0VHYXPCc78Mu9(xf?9 zLIg9Kv^SsNHtLR-W*XVldO0bs{viPGFw@BfIMK%2R1R;F1o}fcoD%>a(xl9H#`SXt z;b&k1`7J1}@cd=&F$de)VJ7Girv!(2L;)2)cV6#zez)rR`%Lfwjp%%s;( z^>GR^G=TGD=N3v!>^PR{0S=PbNMCZDGmmzX-CzV@tUSsS7hV_QOt&<6@sJw7O%NR{ zl`=M9JxIPlroacZ@PeFg64JwMYLWv)$x8n0+>!vy1iun4ljTw=H4y>j@KMaktB&AP zy-C2wt`ijSZNZF3F20hfu`jDN5_fw0@T+o-HS@%MjZQ|o__>TupB~7~l2)mzzL7pp?}x8MI}bo+13P{huy0Y2sW1UtOzCt?T+W(i zcTGJ*H^k)h;o7&{5xf*bblf>o=Nx4zzqNt$pe3ul$eAv`ASWm4dZ;BP*M6wa!jT{q z-Qvo1(;6AU%#4l_YYC)o;d5Uz5ke^5nZp_b;|S=Wl8-^~CPcxUEQOROsb%o-^Bi<5 z(kJX>hg8eu3cQaiYq!W80T8VB`jA{L+YIkiizJwS-}VI1Wl|dj<)wX%Ktubvu^I!B zxHfNNVG^xV-8R4N@W+boEf32CSj@|8K(@L7kV-+oBRmAto$p5b<;z>nqcbTd-}fX>9(sZ!$dda5P?=)!5ko&3gOaj zWTtHi#{^-za?ZB@0LGA6lZ|sW22(}8mCl?W(ZAKXkr=XB%b#^90pr}K5MznRr?=A>}uusFsdIeNdK|GgEl zTK|{tIWZUL8;?OA4-%j)$aw9h0qmI`K)E0IjoBJHNKx&_vDqZ!*uqv?{hrkYG?~hS z_KRj>kjHQKej0n!GmTMy77!kd8mRQ(R(IakIU8fp$6GHEpRAQAqv9E8n+4&G$K0aJ z3oCmIhZ$1z@*7lT{E+!afX_`|k}b$^@dy`qJ|$O^c%feqnyO(N;4fo9j_@1ke7XOB zE6e$R6B$i(&b180>l?QQwUnA8?g00_gqzg6q}SBe_6P;-Mic`^&s3>Y>&DSw0GfYK z{Bw;}JH=-xbYP0jVzeu9}1G;l~ zxUjAOWSXM)%dP+U9F4dG_ISoVGlhk=yfR*(;D6x9Kb!u~$no0}qr*}bsJgK;2Hc(A z>k4VRjjfj^-cIYY_7;dI+{nFvFZI)|i;8mUzokC{%gu5f4kpstUb(C9uWZtKM*hG4 zrAEbKY@Pkq2jpY&4RFG}U_I!h3(0}9koH&kA8q-(tjN1Gh4vF6RZwR?38(tSyGPOD zI2vYcR2KDxTt`%_yyyC7_@#B%kLDd&0nZhg9y4nX6;s;IP2-5*QD6;zOEC`PQ6!7> ztgH%k_RPa)#isEO@mW>ZnQ8916_hI{^F^ZTvU;_~ zHz$Ve+vjz#0U;Ja%P+VZXUy7vUk6XkPI zVBy%?XL!jr_qT1x<6ksR&zmnQ#!Q5{HTeKlc4XzVuQ)(S?|I)?(LEBt)xPd|X%5i9 zW3N_E_EEMKiL)lG&`)5kGm`?ghR+H6+VY7>OSgd&^G3k#X5!^3OWrXlB7Bv$ z`-5?P_vbc{T=DiiNNYBF{oV9~u`N&Lg$GonV@ne;DK|IynqB>m&x4-^z2!y(KTKH6 z4QI~c^Smcoyaj|A9!G!G~udym0SC4ebrCS{HPBbv3!}vsn0A@xdk{s92Q3>E4DDAqoENt z8;prsiP-#AjEy5kvq#wvQ_oL%|(I|Ah$U=45DON z*JN)KO_eiO`|F*IW!Bctjh&Of%-VpwF5SVI8s$!8V31Bc# z0GV90)8AnEmplT`xejI=vJ`8qc6gMOjP(M(lWn8)^OD4U#jyF zp{mbxU_Vv^Kv%<+SFvEj-X+m!o$&EUT)Dk#T>e!pmE(Kq9fE|H6ZN^iJ2u8{+N8$i zs}2r9+LNIaLwC}hY{KO}t^?^U+JiH1TWQZ1(cQg>iUgKBB^#-4(th>~-qtFZagCsM zK&ocUY+-YLUW^%?(;R-uhWJdGxB-QH9vSeki6Hbn79aSZ=|#N;+ua8L*gS(g)v{h0 zPouljX9Y^~qmsDv?|I!|@|G9K>C#M8weIS%2A|ko7_pvPD^Auk`Jni9LMGt%Lm{6q zX88XE9J+kZlp~WzgA)kCQvIa;apRS5}r8)M#rV z_oS%V1*-Q`h8eOy^libklJfm0yH(*u%Cd}|8|Ift{@;=2bTr;3r5>5!y=?UnwBfVs zv-z0MHOhTv^@myUwxj0lHoY6)xOa+bp!}eWhZJq4VRa``H7ce+IaIM7Odbq4l zQ}n>Q4B6!pw%B2Vbv0D4nsd{Pmaph_|M^1Vqnb3Occ9=1$E}zwlG-!!{^=i&iYm5o zy?aGJFSE1Q11WEZ@&H6qA_xN7tYz5ph!~j@c{;OJ8QG8y-m^{_7uUfFm*|mX3Msy8 zaJD`y@y-linb5SHnrs{u^+~EJf+J?V9_}I(WUOUd*`}?PS^U$D&P<4AlnookuTo|M z)u#-6aT`{miVW&J0vEiQ-Q6AQ*+Trao4quJ_OA76EOyh@B6V@SBcO>>oSjb{ZKz{hK9-*V_y8;^|2yhc!C9sBz! z+4r8@qAO_8?6?$mPmsL=@8-b=U(PdzTEB`j&e&`WkCvjXNSI4)Hp)Bhn{e!35TCAa z+K>h&>*JxDT|8mHc;8$tEZPH!(dW|E^$r+V{i>v-IZZtJRJN$looIy+{RXH3Hj#!y&3{VWO%qrVF}rQd(#;Ogkbjk;*1?wUU)k!{|Ov-7a!axC;D+W}Yd zRC<0H>HNLZNn2wbL*%O zd^=v-s^FpLHr}n-Jqo%Edu8!s|6)VAGGLhxK+qMQ4@pePTFEue;6N%8i=%35Fh z{4R{<4!$X?84wg-=GM#3-emdvg?9RjbfBT@m-!tZ#Pl;4U7j_-=rgWCXoFSm)x#sE z9##b1i7>3qjhnV5wtUM-iRgJe=hg85!FIfAH4D1EOh5QmKO>JAk}Xn`S@e2moAFEI zu_KmN`MH1kLAAsrhk+}iW)1a}Hm%Z|nF@9?g;q8y7?k${Qw(v(C@~s`wYrpt73xs&s zxaH#ZZF$g8+5eldcIsN9hXMm;SK$v6H!Ae~lrHU>&_9B8?!H*2!G1Z!m=4Q$m1c>p zRQfL4q>1h=GLFTNKaAF)En-5WCk60i=G}yEjnG(ib_sQgK;Js&BjKv-Y~hbP>b2YB z)Sz}^txGhMl~ld} z-o`7Gwp;bVfS+lF`^8*9`HoR_}nKK8|_ zOjN>@E@t6*RDu`tud|jmEA>ppkb%D&%>m3EZgV!zjMoZ$Izl`Wa3|r{4~sl>t~=~=H6km(9;v%$&lv$z{$@m&Ywf_qCFlS0(YNMfPBYPZ z6)MP;dU9(cGZ|h%bGZ)ybg3@6c~8lFOt7y!z00FzPrYT&$H#Hpyt*GhY?#`0%QfL~ zNLTmY&`{+#iArMJbV1|ZmPt}T&=bszNZv(1@CTk_**g()k292lObrMzOLrvA)Pghxs3F*MZm$KE6U$vAc0 zk%qk)srn_-dryK>&ieZ?-^-(2gENuT;hY+IV)#4c#a2@~u2RH@a_Tjzd^K-*unt8B z`!W?r!JDeN@B*<`%Z~pl;?!3Cv&L&%mp30pTxC8x&2tag zkM>;JF078f_HpGIkk}}x-|zd?EVkOpkcur0|&i5z^S$i0adZHh4hHEX`E$G^5ypf#e)1&oUv#Ffl0T>S~hX+tAi9^99E})Qq*fjy|IrBLt9&=b8xax-5 zu}%a?EcmO9kL%rT%RXQ2(+r6^^HY$gKznVGaGby-IcG=fVR9b z?5wm;@re=CsPtqD^$Noq-ce$rJ44p%&$_ibxv=`meMv;lP@S)4xjcP;A3x3INn7fz z(+v6EH+DnuIHk9j8zj6x=NpTh_22YqIOO@JRfBwR=&);qwlFw3x%34r-ys;xJ^b$~ ztv3%uhlY%7jhauTiK6^L6b`*?zN-1AyKNKY`w2H%sS?1QYRq81SAicFT9aVq5+i>3 zs(fPsOhu_zqLPkr+P>TPu@Shk7c{&c-l=uKILQsl z@1Ym+fZDWxT+Y0;4d#n5-cFA!DqK<@4uph&Cqq{j?RKRt+?%ta_JKX<^St&NSKXNW z|E>w<{W}oLGW~}j(VyXGZ5iu7IS)(n+&%jHU!U;5fN3T@_9hRPkPkH%meIe_x$#)} zNa4WkTH=tuJVYct_IW-E&jj3q@$52tUL1wZs4r=(N)b|RbFmDvWU^!WLYe-di5;7h zP4DlY%i3+nCRxc?flXS43dGAjMyBHg3#pSUNUnn~hCLrlWm?!&R9qtZ*^5xASC|`+ z_a#bqx-EB*E~A&O>Zo%sXs^2A2K5!}EmGp%*a<}41p9MXDjxj(5wYalN+Sr9bu4frj%&pCvScYsG7 zf5?K)cubc_&96@q=Yx!8cYCM7rddrd7jNjLf89O{PiSq4;-}^6Dw)+qll6Wn`xLKl z?`nDFO~)Nz)!tQ{zz!RKA9}kW_#8*sVg35-g)zZs<+{UKPoP(FjT~!`tS~D!91o00 zCc(qt(Y3YlZM^96*E_b%W*1tdTei-6`>aQ}3WN@2|M@ zl5beATFk|~W!T$mojzBsyLLdar?r0@1+SOevwyO6%p})EF6$%p+N6)gz%)d*?SF44 zQEdt0C@d7X!$Ku9R{DLvu*>2<`GP_CdhHzzoJ8}q{DQ5;53dZpD)ZC!==heNWUZ?D zqGpbrk5k95!9_kNdY;s#cg6F2md)4MfMV~ybTdrk(NcDfNGadquRmUz-U8zue+%Kt zb2;~!yVRnk)Pp+v)+^f@Cm9Aza%W1H?Ti02Bq<^PW@f}5E&`dED~l!oc&=5}J(TZB zK)zLI`IUp)4CbHiU-o!WCiax(r(~%c2e%#}JWp&=`=IyL#ACe|zjgSiG!eGXgiSMx zH?2!kG9zH(H?pIYM*x0FesT1Cs_p)N5PM}6+Hk}KTzoKdo%2?j`j2XM?oaG<2@Y29 z7T&%^+6Us?_}ju>^8w^oz?N=b; zHHE5oNvN-u_n>dNAn2aaS+q31+ zO~jtw*1cA3I*V7RFm(Z!efAR`Eza%*2z)E{e<#FT;r{xJIuZW~tDWCEXP?Lu&qCltWNixxfY`s9h z$`Ux@7|joMRcY3?{`_Uz(M7+g-f4Xz?eyw&%v3#)wxEZfQ%+_?h;6H>>IkaS#wY~w zu7SNe6afZnY2A9xzKPM$v0SA(=h}}_7%5<;w(ogFl5v-2NI6Q(#`i>KKD*Z=HR+%EhJ@}oQjJY${Us8mp^WIiIxxvm)9S-AU2Vj)`kVFrpk-L`VNRZEYlZU$ z?5O#JoMGkeht3kPp;10cR>XQJ_D>-=k=TTb6qhdYxqDfJr+qe?^3nw3Q~R3>Znm>3 ziVv?N!W9V#A4K1Yf6LIP>#eJ7Q<-A?M^1E#kQ{9T6w50_bML^FTbwlV|9_DL|F@J( zK*B}^9Ye<{p>vIWz`c4xz1L|x%^Tii6$7?Y^>Nq@M0ms=uR!mWyn7qQ_@^_H<+y1o zKv~^dtRDKWKW77bQ*$l^-}k=Fu%c^{aO1h+c=g7oDySK{l0m7d({C*ume!|3$fh1q zNOmCyY8~{IB@H~8quG(#%-I?GS_#nQ=a~q3!1L$~d2%Idw)iXX-LmKRU}n92bbe2| z?SHPt%)*`Do0&!ZpNrHJGJw_tp4tPwv48G>RABr+a3Q3!pAvDUaa4BW>pQ!80tA=d z(zlJCA~AXT`B!Rz1yb!SIjb!s&myy?5YQQmvx;8ft}o+!p=F1?ajKzJG+R=7+a9*@ ztv+{ihSapVItF8mxeLktO;_r^v4&I)2_ck|aNBwpaV%c8xf*ldXG0f)9)-?Yda^u2 zvN?vnvUuwwOU-kWL9sP7#-S^$$$5?|U)kC>wZFGO<|NhpgE!Ory%`kAK8lB1t79Xf zrN!J}WxTz!&D`*buU>DxM(6cmr{<r=O@LH;cgFTT)zNs2~L6;kjso@H%qEZ`- zYI|-YV5RFZif#&BL~WCeTDfCi{av`h1D6@w_%tbS^p?IYi;bw6WR#kW?~A_V+Zzey z2CJy6wuvP0kZfG1js8u8QOFbB&OQsS} z^s7PmAl}p?ZbEx*#Cw6$YfGCO>^Q^%0_46^MHXo)wxGPK$4WjWq~6ZVUP&9r;))=} zy1l*e`USlLB~2WNTUkaa&R@-yAdnkN`pBU9uj zY$NCXEjg4!@uOwOH9o}#tBqdW>B*8uOV{$JgmNER{r+1}@j3cuWzO3lr*o&UhN=zm zOUGaN)$Sh`e#}lct`WKYG2j394WZOrQB_a@`$14#$ZdtM;?c1NTU|`8;q`fMWc4q( zeJ^bb^g%UgtQ`kyqinhyFdISUH)5=tod4|h>SSorf9YT}u*mpnd%N5+3-sy+mX4Xy zIw`pbbbWj`;I#RqD>=;JZ?huwW9QaikkQ>cn6}3cI%SBDVKR0ii&II=Oz1ZSd0KU( z*A_>A88rQ*KQd6zFAWZt-)#dOxMNZEmse#RuIG=HF#7_IJ6CwiYx`Gc&@;qmI-%C3 znnSD4tH6z5i$}*?ia7a!1b3?-L`EJ1%n34-|tf!}5*(*z71 z7Kv2ne%kKA4|ZiGwn6p$;j@wi-77X(;b3MvzJ6;c z9wCIQ>xp4W3hkoUhBALrX)$~->1r?6^MpxZwxRPdZ{wv8%bT3O(Qs^Z(6Ii&O!z+j z@fQ15-N($$+%~-(Q=jxFijgdNvX39?qJ_I&oK4IvH+m0}yeg~MuKe21y!BmijoTz6YmZ~y_8R_)BBR5C_f6v4QD{#L){i4ABJXWB z!2DnirZ3dP>~JzCd#3HB9}I*<`6d8vcS5m0iav zQS!Gn9kgw1rcTR|F z%$qk;YbDp;<9r29^7~TBF4q>^h^%oM*1OvjMUuGaYHHtlJv?mk<&(qPgVw&gQmirN zP-zF>vdXC%X)ExV1&As2xuW2{F@ zB4I(6-prf0g`9rhr6X^XCj`-u)SpPAS5@UOvfX#o;Yv~$cAEO>&ox2$k2@b}j=Tb| z^or=kEVogAyCeQCHoD6%bzRciRR1~ikFY;k(PtKEV!QIwlG^L{O{^Nhnha`A0=$1k zV%Re8yA5oUUn6|N#a|8du#QdRHfK;@9cM6!@>- zcj1>Sru7jg>DPc1EqkPRa75jv>{q}o>2>-4nX8+XGox^rIq&=LuNPMqJLH;oDFXHK z>&)GMqR+39{tf*5f9mS#7gD4C$qSqV@g}wvXZ2RDCG(OS%np;`Cv^^Wt!56BeWy=q zJAv)OO1%KpmH?tzRw{FCRp)%$AgvB8^%d61DL)0*h7X?A^{_5A(GQgv-Wgfh_G9cE zhqerEO1i!cM84{a8{|;H7V>jKUk%7rJz)NtUWqi4t+&?offEk$Z`TM>eu7G6p(>|h z*sBGFMSg{IWCh*Ja6zO!u}z)k5Esk>-C(nSzhRse@MI04BG-E<%fn@A>xDHRf^8J` znCZc2M({# z+UO$P*PrW$g{1R+KU}E`XbkP`TwO6Jd9+!z%WSDVn6*V;-@|S<{I^uME!eTV|HT>2 zWe&EZ5D?2ur&6**5ZO%=A+xR)(R}i^r+L8c0&+JqcXlLKg;muN>_~_UnEO5#euxc7 zt(vpyR#%!cynujQjh&9hBR3>YeMOp$@mbH7!vs?Uoa=i_=TE;`>8!aJ-=kZSeK-*- zS*x*R!#$ZC`5k8Ll(qPNR-sZvALknU;{BZIYctD1={s>VC9{r5viPo?)%wp_CkIr--Emc#;LR`LA)uRb|&f?+{+-xG>P6~Z(ov|eXA zWbRiL<+>am{~AWv1wXfHc@5^>toAwHeZS{ZGk+*8axKI!e&6NvjdRiO% zJ5~&K0_0|)T;rP80-u#GbpA*j~~sRv-=+Og4szU_9(0G5#(i5 z2Kh7LZvsF|0c>sQnVj0h<+YsrJCzOTwl|Nf-jHU+O(!C3i;@zY$BR#E@2uef@_}@^szyHx)pqkjb4?>g1k0TH|I@=E#io6 zwI-S6YTBl%%#D5lUEf+h5m82(vCdtP-d!$z(NIS4;;UoreF$OK_-J@wbgNivE6Ovs zor=!;XUJvPO5s$SrkBV{!ZeyYK^2*!_jRH8U5Yu9Jdc&C&76)AXI}I=BZo^`c71dX zL7C=FirfY!$%*{aD9?t4_j4bm8p1nZC|Syo4-bjkUs}T#zqV`rjhn%nV?8 zl$dmJTfSiOK?hx}>^S$+p||&4b4hSYTNVr*GlLlU8It~r! z=TAx!R)x0IJxB=Ybrmlg33#~5Jt`!{r%K?z6GPv1+cgk6y=dA#vK`a0-mOV$6?-g!nf z^{wk3{s^cv5e4ZeDgx4*R1uL50@8aiN(;S(jtGd<(0dW2N$(v2siB5WB&Z0XM+ikq z;H-fAjJ@|cW885+?0xPX_wpeFNMNot*IM&^=bX>)c~?Q7D)p9L=E6!`_20ruTEJEE zg?{>PiOEg$Z~mq2>`Ou@*xc4r2lzgmy+FrB-s{CQ;JfA^KDxB38&)F{Pd#pv?eB+K zU!g>{`8oDd6x=4=qf$InjIxdl9x#nnRC(X)b%;mjntG67OsHk2qOHUDSH-AXPn5=? zm=+Rv_A6gYderugKDwcq!;ORr2c>?atRBVdAXz~=f2vAWXt!2^P(KQQ~7w6>h@*EX77gztQbcYJ_fcdj~wBU1_gx39q+_EsMGP@oB1;OSDA6%#&g1L~a z8y>?1akF@qk=!llJ*Wx-1VQkh^8O1D2fd-$=L@clCIvSA$*` z3I7tGaPzSYAD8-V-(kNe<_D#f{0^=*zENul>hv|Rf(S1P^((^-WZ1B<&3Nz-kf+&$@{iO(9u6Ryee_2l_H)pA}KCZc_BI4JGKu-2uzdOC_0ePU*y2 zOd*A5;~n}Gow!7~(zF;ZU*2Q3F;(8#6r8h{lprt=W7>Uu+D$MSN*&4UF1qd?$}M$i z75Qm^r7u7{D^g{1Si?6?f=PXoed4i(`zTE(A1FIwY`hyy0jzqlVdb0MeyK@p*L94N z@$vt@5~1cQt>c=d-_6Z=ywLr?qZMB!4{4XW$t3ZX)R}T)&jRsw?I8;PC<~a-i!-&m z(L2`WT7d5{W5Rzt(s_5iUH+IVd}iBiFu8QleQZ%X&0?E1ecI|M&O*PDuk3bVxXZ-l zyVJQlbBxm0p-tL%dt}g~eBM)4fh)di(MSC7oIo9kKH`klQ-?tX3PDSYBul?<+2x%y zjn_>}Hi%iicjPh!5G@tFoaC{rNGgi@yqy-=`WS^LVY+|Idc}WjULmc4vF7%tQ?~k> ztXuRQd?u4N*kbR!enEcZ`#ArdI@UQ8mF~vwq$R_MA-_g>^|Hen;p|DNK(9_4nPWd9m;Qg4y>BGsKO}rSrb>RbB#cNGoM?@wcJ5HPHK;Ak+(;m zM;or&Jevn5uA`lS;z&v{VhuXfH_tE6159H?3FRFG8(dJ$;T0O z;{yZXO{)g^=8Q^7(Zt#H*=lqsBJUIU z*|^1sI)i9PS40ncX8qb?6!UO6sbVE8bI&NJo+|?__hAZED5c0iQMj*F`24%@WpzHW ztr|L%U*0h`ABPb+L^1KfG6T#N=f2N~&FxcTfT;AfqM!|Tlv(up@qV~=iu z4aaI^e|$)w7H5PI-WPu^;jpTy#zZo+w6(#L4zW8Qv!DvC2cWgLjSAX&iKXEj>Li_& z@!M+JpB1JFSLv+-BCZR;`_1xl&Wd<0f)N-1IIyy(SM4gB#Sg`;fd|PHhjje=BE#5g zR_sw-1~8ShDY2omp5Deuz26d5H2}vKgO7XtH-^l=kIc~%k-JFHfdVE^XV&&iaxL}U z^1%JG1J!C07{D;_Xc_XPXzBSOs>~b+2zky3cowjqVJ?`xp0d}eR>lt}MAC#)Kz{A= ziNCv<%X5Q|`bFQ=;NmO5cmYe^UcekRKeBtH(K!v2mun?Jl}ur2_o_a{-y1>PQvfUs zt40Y66TT2&`8C9HztnlZ?JITLJE{quVBs(J7`xnc!;S#9X$`cM=mravKWQZH}M&-~A*u1fRbCG`FhFzYK z+6ejI!&yCGl^^S%lx$Mmr;S2_dn+SL#3#)+j&xe0oTFG&|J)ZE@^WHc9_4SL!|m&0 zjw&_A?#VSsP2R!&B~6Waplhut@Q%yaXHNa_aa=GT9MM8HR480$u(`cu+hxl z+;7{|7h5_?{#;`>%e>mv%W2<#ptC|01SMxXlH0yjS{l-hc({d4S4x0rSAYD& zp^Nds?Vnl>TAIDubq@@LG!8Y9tVo8WVa4I*ywgi$1l?x_S{$92rEyxL+O%D1N3cVbGVh1?O`{rtGDbFA0mZ@@69>Y4j4qS#A zXme{7Kr_Y_TMn1gcIIr$af#_=GEXqFMIQ-4F^alx+yZW)?6IN{=oI{wLGLlEd=$&Y zXIA-=nCMseVr@5Gk^m>Bj?#iDoD&*3NSt+?I?62Xyu~$TT<3@pvqs{^6D`wDpy3J8 z3sfWL=sND-4=XMxlqb>VmO++fQz5nJm!gW~8u0n^DdKuR~gS2thz zZQU96#^X-=>~UrEcLP)F`GdSe=w6Q74#M9Jx=}Gbq+C!6Xq%;s4=d`%d!0|}_Mx^f zd&F!dKdKu%MX=AV!k27L$qS0I%V8eO+K{T9TL^!XE&lp(8V=@r-ppQ-$Msf+D9{eo zDOX!5o6A>=!x2t{eWfUgWUf|bVY8(a>}Ut1PB5&9t89V(vJtmA5(Ze0n&JVV<% z#>emK!4J!!o8aK7Jy_k!;pMv0UlMDJU!uwnG@Oo~Ue4*EK0o22NN63=lvfM`X$U4{ z2u|KdS!vu41r(kyMRR?lpj<7>`%O}~brsFa# z0jPx9vv;!n*^t45Qp##dF~2+`EQXzHoPM?jJU_g`AhFYS{@DDJ#GwS%1W;j0gIP{yb(-H)g-{Zn_*1SJw+H&gcf(iSYs&7F#iRghydcxOCFd*W0w zOtu(C4GH!%2_PsmU*k}I!4Ae821=B%t{jrvb(n6;UFWAZJb6tk%Kh@ zna9sA@Ytyl)}}W{pqx$6V>?zToD z+gVM^Fk>*xiV=^FZg?Ky?YI1QaC6~|7nuH@jldeoim4#fC`)sn*}@#Rjm=d8jK#9t zCSswjC9s9Z_bWdU#w#nhr2+F@qU>H0U>Hdy6y)w@ELSiMaZbw3kaF=^XF#mFFLiOB z=@}SXm*0JS``*OuTCjSQA}R+i(TFL!nf$$zzZ(7JL~m)+Ab(0#Oy?0#aLd84!m;yY zwDYh=3htI`E&Fu&_C&*<&h)QAXudRK6u#U|bR1ZzzJ7x?c^%uRqG^@AMOVW{_A?=! z;4Im0F)oI}H==N?;-{FJmHvZB^V}stzAy*}xLAp{*8=ooPN$qXuloeSUy?b%YyWIm z<4IY|Y86Mue%nv>Jm+zH9?Y3B@8?!Nc(CAJzXE6XKqr*VrQ}pB`q?n}A=l;G@szmn zeJ$Nf7`}`?Y3e3EekENx_{>$Ek;uXT0e0rh91?n>TKix1iUqaCf*BgsIcMYp{03zmXf+qjmh{>P#i|1uMMFLp zDk0xjriWlw8oUj+jT)VJX2Y?TZkPo7X2Q?@I4PYx`-ZiwM9$3|5VGwm2r16WX!m;L z_h!*=Q67DiB`TK!H5LzTEloNYm}8c?EYya}A>7oA>8ZzyO; zdAHRIrM4s`S-&waWfSn%vwaN(+ijoZlVyLBf}vZ`x0^p+4GM(a-{kK4!S5jVY&iO( zqgdCH$$;w|g3Ud6rz63#ER3 zwCSS-C)Q1|Hi4o1^be~K+=i7W4p$CWV33LT=`cqorN6rq==;ANg*qC=qCewj*xsV)K z;#oZ-G5SXq(8w~s@S>}0BV1p_7eZ4*`SLRr`4XI|I*B#eCGe?KT_wBYqCV#NfCS1U^M3X z@s9_VQqtlDm$rZW`1gjsXWT*B>^^l$bz^SDNsj9BLP%@)&$;}RDh=#74p_5Te2P46 z@r}Ab{GPnAQMpG@h)A=KCG^HVzQH!_tDM>+#U&1kQ#ruAb_ME6vU-C$_JTn{aw<@^ zdI)G$f>;M)fbEMSYNg3Hwh?Q9gS`^>=5qE01#h5(wyD!QN8(F={QH1&gK) z@qDlI%8;lyl0MN>x*y5t(ErB4N0BH6)b%resp*dQaa$QAxqfSO_JbPuE%|KSFR4bG z!ut6b+pV}Iacsc1X?pY{4&%5?>h{?i@5%(u>z}+c9Z||!=R9$zE^{zxRekv4n1R$D z$~QjUhwuAY-5_3Nqk24hM`Vp0;yK^uL%PLvv$k77;>skK_z(xr^bpu%+38DZHE6!g zu^4c!D)M9Ic}}Dlw!EOgJZ-#8SfWQ+Oi_%SpW|q{pFqV%h4}~?4)$Kq;NUQnZ;h^t z?%WnSuYoeqRsRxP(B8+rF5Of{4Kv*euuFCeC#BseeQcEoY>eowAKf^zJo7nsQ(Kf4 zG&$}a+Ds&*3W1T4Xs2((1lgl(V|(b?bf3p@_KYMMBW;`k+_ZKWDD$)cJv;`iJsTn{ ztR^mhtV_uL}|eTgJ79YDEdSs;`z*A&Nld%t7HMiBLg+EhRSDA^IGJujM}` z!deQS@rjeDMvPedIZmu5EWHROkq~zG?XSie@w*qR(21)tA-?mtEF)@5CJr?=f2w;I zMsVf;Pf!WQii`vBC68wh0?K@MeXmRW!s5abf8SF`r|RY3Vz{WKSogd?Y;XHF!pjaiYr~7}TlQ?U-Pm=*SrPw!j@K|(+a|8h`$ekJ9rA^L+X=`l z!*A1}JKysS>WGhe^kiy4T0M-v_yFwJEtgyi?OBw;_u|)zAUZMPWtm`q-6<%wE}aVL zl*htJyZ2M=h#HxsAok;A$o4R7lM}18E+$y1O}@67*3P!Mf5_!7!KOpYXqS-2C9td^ zrsj1Q1^f2ZBVB1=N+0cOv?-hA%~;)}btt^LgGr+Q05ZAje_l%R3e9JUA0QKj=raVz z^1?7qtpRoJ_DC#{vxZtiF#53q%CO>l3bI5Dz@*SjDcMajwMfW59IWEzr=EvdOiD=-PvP`U^TT>`h-Q6`3zf2N@<22=dUWGEsqL7uo+5j*nS zN^+e+OC~GARTMSGQD2tv95rOzQ2KXdRL5cha(i(9^wcf&jW2oAYAAebp`V12bHRPj zvie})T}Rhasy+`ST8wkha>X5p*jBwtQyo6dg`bA-$7J(pGr0!QD5W2SRB5%mu;HX@P|y>)@71e_qqXp@w>F^ z*3`$f-oj7BvNog$pi z_u2vg89Z1Zw6Xk}{8or(v>9RaQ|b!hzm~^(I$kXG+H}p}Jz2>3B`$Vc|696~DdI4> z`O?&}g-~79h97r{?elID>ke#+ot18PKo4fNe~ns}j~&In2;x8+uSs_p5B&Z- z)>;C{|9CxoWYA_w@}`ll{g^`H1V1EkWCN>|!;@(>NDoKXkG%rbSENy2DWgau+)|x! zWhQid9BbDljE@J`>Av^=aB+5Br;74IKWg(u379%Gy+l=0fnwHgUTe0em538LV)tbl z5T8!9k{rLAVBHqsEPu`*Sz3>M88_RqNM+OXdcF`*(?(!bulk<|(sFk*r`=p?TkcAG z8vTR#teNev=a|Py?}>b|mqDRIm=l~ewS1-VvLjkNyXp~YvGAbM-6Fv)dn`ZmNEX(j zclwtWwBYOSvC`3DB{7sLwrg^&X=}(APikNTTqTI|I>-8m~k{BGU7A5@J zN;Fq_HxU!L)>SQTse(n${POJoc@3L9vNO3!tEyhbj5!;FRdLVc=CHT#))!JS`CYg}-(rkbPmB!?f7!&feE9 zwIIJxZ|GN{H7|%}`2sPAO?Xd5O&|7CtKYYkkd)#GZ1R#yb?2}pQ2osGk+z)Asl z$_S2rZ^ghPisU_{<;m?OLK&C}+CpDdM`aZOKsYgON<&mg3`~^9bIS)|BYmG z%`^*!cCcpoCX@Qnhdl$G&FWIGSiYHxQp}gCQ&;%f^IEPr9(I;u^5)T;n;k)|t%*#9 zYxuUm>f3VnH>ZB(w$$eRz>kMW@HmU~kX|J@2U{qN#3sdtYyxV`OOF|3iKvXl4MD~H z?#L1tP`f;fbYu=p9}suM4Y<@pM(4bbU<#iItMpPt9UN;+Gt;z^D-mVNsp_XE{hwqA z>;>LUM=N-NjDYRjOk4e(!|l^40r}^DxEIrinmgMPiRO8Gcy5bNgTr9&CzTUn+F`X96@ceI+T%9Xpr)X-9x&J*8fErCIM-cR&{-;J!ZFiKWc}JIm*R zw-|SV&8D{KU-yyZ=r@z>E$0m!#{fRML9J9kH&V}sY^A=ItTL1{+#Q2(m7uVhdihWn zv#Dmkwv9Q^$7iq-%YrA)Vrwkt$mCg1J~DcAz*z7%d}hoeF0{xC#LUMpAD9bfTXHyi z&mIg^bn!vB*1*z7?XXXd!|MYj!xPNOho7vRxD|RmHUJD_2lD+wM{I9L*#dy9pvin= zCqH&MjMh8qhWz{$=3K#xaLp`7$B|>fD)~A4AB=YX*f%w8o8kSF2@u(N#%7jBPeG*q zPwqVbm;VvKleA;^5rtRh>RggsM0aElZAHc@a3F{0j5BNfTLD{2NKfT$N>4^qZH0BWBm?rC(@{k*2DCxdtS&mzRXRrYcb@tgSJI9-dzL0>E&ewkKqk*zk_ z_n(%n*Vr(2e{POdEVaPK_m(W4fXg4IXg!(&!%BoqG7V?Yg^gAHrgjznY4giGC9En( zcdQeIQxamBn@KnMX9UIdOpBN>vos8D>=C*mSC=TuILDmX3z&p2b+5I~%h8KQt23)- z70b6CXb_NIjAVe`gg#c$1vHg+M^28SY9|OFScF@RZr!z7q~Y%(T99rcvcX{`a`WPH zW?x0Ps;8!dVo&zH{GZTuA|{v~mse|xK2wP?7Vg<44El5jg4nI9uQ}bB^=Jvdv~`3^ z`QiO?YQvjhk6k(`Oq(L{=9+n-4}C;yvEkl6(o;1HPMeMHI9?4rhBJcoX@( z!f>c__0F{+7fru4fvi?pl)t;}c2nMi)YtOHuooNka-C)CV-nBi@TEbr7Fs%UDvZ~{ z4FM(3`Ce2&4g`C&;#!qmy^H|5Qyu|ZuF(P%TChW~0Za6efT18$F|f6Q57v>ADrz z=qaa#y`;;T$0NzV0JOy|g%!)D@;OA$tUP)IGU(L-a&8H<{hc8y51Eq_%X)qQv5~#% z#@TpEcz3GHVy{15pOt=4MzRtUg;SVaYo6a`@*!1c6p>2UIyjdkrG_Q@EB8K|GapM9u{`8H5<2|ZOeDVkhnr&D%e+13 zX~G+=Uk|zcf-F$LL1UGEzKJWct!yA@#b-74KOc#taa_VG8+oBp3bVhX1Ccc{BdX#9 z!P%W-7rFsC+B{hmwTC>xKJpkU5fv%2$G65I?vr6aAy>zwVC3_!()SY$pIX*NTQOQV zlKTdb2u!l-)LrqV%_BY^00F5zx4ps#L`{GGyDP5bw`79+Y(M7{-P*Ej9E$B>=;FT? z)?303eNxm|VV00~*sM+ze6q56vbSGcRr@|)3f*!*=z*2fXj*J2E+*$mP@+O+;h|S76nJ>p zi{AnLYg7aJIcA54S158mqWzopYk`6DXb&uYzF8V`zM}mP#g=S;5oT}Q9;MVqs-yZq9OIE;cYemO@aJy@J z!2*qF;S zmU+}0;Z5L!UO2>WWx9JQs4OO>rv6GUv5VT%ZxoMS4e6Ybk?p+CYhV6Npq{X--%X?_ z=I|tQgI@qa4B6Sg8K1(Z{)}5rkPgYx=6I@dn!fa{G|df@-djci-A}F+!>i3xP1JJ| zxe@Bt+9h!i_*2Seod1*2(@N%IoDu<8?3vD;Z>o-V-2u@hc6!bInhB|_crLj@LHiQ$ zF^v~6a{<48SJ3YFE-_s7(fks-ltx11CiZ+F+v{+!{-WT<+{ON zuM+j1+!U7X(L45+kH}^!d=^m3v`<>RVe>SeRYB9-HDQ%&F`{Rb)l}Bc@mfFV8T0RPfB(P|pRLE7kU)|f ziGR_(?ND-$4X1GwFJBu(n807?mZ61Yi0xqY8KMNVpP?6>>{N&TOt=zgG^lROD1?*^~w~gep#00?aqg_j`mr%SvMIP z)=rklG#ezYdfu504bVX${^ZUVqNx8rqW=AeTHo`qSuT}e$R6Xb-XbyGYGmmkQl#Bt zT-RS>mI5zH8j=wytC{Jg7t$3z3?~pCQk(Ipbj=S|3`$s5H~H)4PP50XG>c7ib9>^byQc^5I;9(W07nOalMZI=c37x~K+<|n?JP)hp2RBL) z>NhtrCg8AiC9qrpXEA>Z^{bvi+)sPs%U1g0E>~J2;eF+t@dOcLB;Kg#qp*@BsnhNt zz#($@Qm{bfMsYDA)GNr`W4qKM!=Az@nH5<$Q(NLhgxng0E_?T=~?%A?=f{7F~s z^Y+X*&I+?Ymn;baTT&*ElR1@3Hq(PDWij;XoxC$W1IbvO^~!CQjDeP7%ZD1)WN^*q z4rNLpeYoRro$=5;wa<>OIIrV4f0kfIVhv-u^MO+O?9J>a>e-0-NTQ432+L?qVp)uR z;!_1BX9AH&WMQqU+9|N!iUR5nxypRyPN#aOtu=cG=mjtyrA*to(yAy{9xz_7C=-vvrS6Y9t zBn;b~^_VicFOZsO5i)?({Y{>Ub+Bx(eI+q3Hz(>y_Hle5O>({QPJDgHv!(JG(f+>f zH^{}>(oP6@y-4uTt)#3XIC zreV_G9lpO?1Xx0guZ4}s5ggsoIWs>^v_}od2@3D{K>~Z;4WGOVbj^{*b9dPv)u*o3V@zve(r$>&D1{VyD$YSp*mTQd*7J(626syPBOztG*wI=(vmzxLPikfDJ8$-m0 zhd!BSUwzz@lY~`YG?|nap}kQpcNO9Chia}8Oyj(yOHaj;Or@Bjdwn1uQ=O4Jr|BoM7MYMkO82q-trgQ5K(0h1ziqF(!%Vf;n{0D-*mM8!K diff --git a/windows/deployment/update/images/UC_workspace_needs_attention.png b/windows/deployment/update/images/UC_workspace_needs_attention.png deleted file mode 100644 index be8033a9d6c329e8daf58b34c2460af7f7b18305..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 47440 zcmeFYcTiL9+b$Xv3pNxKkSfwd6hs7+s-W~H2uO{BfQAwQ=_IjGM1e@}@FD`CMx?hy z5r}k=KqvvEmykecfrKPG_`dJ&bAPkXoH?^+_Bnr?nJ{D}D{DRLd7ism*L~fQrp7ua zj`AG^001ZSbnln}0Bj%tV88m2L#$6`0+z>E|MvNq>1YDVdIT0(2W+mljcx+~ zj}Eeq*`MiJ`v3qZzwQ0)!+;Tw0f5?By*sz>2RIO$=tz4j-<9s{wcQiDkEQOgNx@@J z-2+6v#hX$0d$2cMmq>V)ILh6(`q7K<^TBT*JCdAgMO93}d%c!8-bn9K;(bXDvE8V#^m*Ugg)J7?3qUXby z6qrA6_@n>4hQ9J^p7`_F@OaLlZ`*N2EH+}tIr}HXuX(7J;*Vo6>BSo+e|8q6o z@a~pVpg+F;=HeL41KH2@h#!(XH2nq<_y;iI z<_Dt-7vC80V)rx}Us({zetIVWT|{z? zHyXehqc@2F)kwmBgI{O0mB zM^?~*8h-!nUuN`hMX_p&(IX0f&)AT%N1>@GrGYv=Ak3_i0!AvIC|>bxZ5FoZZ1S{y zc+R>OUOnqRO7zp#G?K1C^cZA%BR#xBBgrz+T&y91swtA7T^CC*>9cj23F5TvXDstpF&6e;w=P8`!}D9-6b3Il8iexI0X-dX zlKGZ5nb=k2(2^2bAPve?Vq;^7Pl#qL6spC~p|8I+s6Hn81> zDuPOk)@*jTMP^@u|GQ~Q`;(3;Om2S27EP%=+*^I?%L9o|ytdxLg0u(OrcO&KsDieJ z%f_tfC>{<9P$II5CINHLHPD5s_Y5$r|CJ);1Tt6j_e8{bp{o7S{1>0QH z_!#=3t-+K@D(kXw3uaZ~>I9ve z1taf=()@;Y<$gcvC$$F#Lsuy%MwS&&c;dATkIYi=SOA#No9M?!nLS~FXc2 zuZdt&80(vZ;dZbucjAo#V@|wWJJ#&n{onO{|61GM<}NSy@9y|};!=74H(hV(Wh?;j)HqIFUc(z)(HSc>4 z01!|urPo#GX?FL*7(SGxVr0I=KESW@v1)ZyRx1Mx3X?HWco+byd`pc<-7+-xsm8yQprDbdQoOBS{52;yYLusG%>nqf7RZX3MiX%zQLn7*L%_a&fP z71^bb?BuPF_IsCrZhsS&IqSx<`M5KUtIfv>_4e)qrS@l+(F^%@{tDQcO*UuU?AiO> zZH$IPgQ;jX|4*5{Av38+=3CPPfFE2(6aWCo>%F&1dv7ye{^#xApPu_ab%H!FXD(dD zXW{^I(3&Wcd) z*o%aA-0Y^FzevX67e+7k9^l_m=UT&`{HQVQ&r0soltS{f?HlCPE@^)O1rO+^LSM~@0b;N~5JhkNr^6di&&y8z1j_Qoi`H!!Np zXc*sV?avQHFgN8maQZ*9*(~+NRbGJ~5RR7W2=9B9k(f>1OZS?SrHSq3 z+~?y=`~>C;#zIcBp&Q46um#Nv^*oqJ zX4~-c^(bH2Q2-qIW6Q0d1@UP{xhmx3bMvW+_rWh16}o19`Lt<6hd)vMD);8>35{!2 z7jq7tns&1X)}$gwy;V+wq7Y^XdKt~`9wOEYF?5`aB^Kg*4fn1;LJ3VkH;9+)6HuQM z#o_~+=~J;a^-5M-i>^O6)x7Csjyfgg8W$-@+2L^d6E46*WS149?w2}bMvGM5N5`F@ z49Tu|p<#2AkP*1^aRSYKKVayD4>w5c94-=Sh&sIQHYY5zvD3@AYtwDVofkzFYyNWn z`jC3bEx9GMo_p}A=O3f-{*8lYjun-MPUDj~#h2s`Wfx6PyY|)v7yI}vd*ryxXnk$_ zDuk55J^(t|aUWHfN?*c7*|&;aU2OOu@?oEVwu=N-b-Akv%ncT@+4f`Q!v{6H9bbL# znLi3}mtzek^nFREmGvv@m$%9UHAL8h>&v)y#EvHfEnz}mzj$9ZMj#L#t5cF&!|&30 zUVVAriPexOp|85Mq{J_!aSBFVjJ=az50%*Ppxam@Vztg5D=&Y4VQAV6)1u-?8+4*L zCGOaWVFR8we#6hHgL2yXH^#bJTSE2;T${UsWy|+m-Us+=Z$zwJ`fxP0!L;Jdd2E8D zb#+wu>L=*{5E~%r(?QK>G!wc|O5za~uKxTi-X0~CNT}ol_APP(Z%Hqu2jBEe1ZRT94%r~sm1f!^p3Jssv`A-FG;;z3{Ho0n){Po%^<;U?mBg_6 zm=V$36GUA0zR95kqru$_L~Bxjs?3Bk5VyI|i;C?X4)1MS8@~FM10W#rx6@*1M&AUE zbt!#^9TcQ1+@EMsiU&Ljq=gsyz3Pqj+t|^z&kTv$%@%uW@J0dfJ{4)&f9lfy#25V| zwgaxWuT&nHv@4URs+JSsO9n8bd-<(c-YKDRkn0Wf9mG9H?6t0deZPME9j(^6K{Io8 zoFYl%8Tu;d-A}aVS87xEnHN2uh&*0W0&#yBX=H4FD?*D%r6>zyY{ex;3aIsM$%2m8 zGOq)^Og=_w8jUy=H$laoMQt%^dlTt$b~u_7zQ1$4bZhRG1yl_Cky=d54eH(8ysx6w zU_MVMZ>!ce=|a>WKrL$xq*&5R_P-$g?KD%_6}-O{xlc)4$A4e)p37Gp+a6S^&rKhB z?lkel$%}S$%tel4{RXGye-(>3K_&&60>?o%^4@f2p_4CYQ?Ue{_ z+w<6E?Z;Y(r>vw8@TKwZr5R@BNgEeMB*e7T`=lb1IlVu;F=r0gEfx6aKZ|X7E}qlI zHPTJgTeG0Va$bAtgNN&Hbpf~fcl6&}!idyuv^Rl}mB>y4dA8;HwvXD;V@tai)qf`I z4~k9)R81*IDYW+0=}---f1_ z_o1+KF{Vrn?)%jqG3v)_UVTKQj6`o*J*7Smj&)B^8BZ29v zM^n6mmEcZf6Q`0|vVjvyq&c_{id1U5fbdn_92XpU>(%L`kw3V5VbA;?dYorvs~g=R zVQC5O;Vly4y>Y8jILhiXEoSZR*eO?N3mh5E@+sZFW zQBX12*JJDSrjL4=?$=tCmiR9I$PzL{HcH4&)6r5n6lh0;nyDHz4S_Efv`INf$=+lH zGT2hTeO3=&%ZCWs+FO;rGgVKHReT2?*ltd{=gdVM3U~_}a9eDU!oD#9HC=y?`pj!q zQYr0KR2Dr*WP5tTnLk>Gw$eFAm}|1#eZT&V?-QeRj$_aBl|+~F?9GA5Ubq%Hs`o@s z+vkFfBup{2lRa4v;Ol+qqnL4Wrr}IcsLADRb8+uJc*aExtdsYs)(6#%n;HCVmk{e& zaSM9rL=6$I68gP%SD%oZp2~~Yz4USMvs7tzg~BqyhGyCbRsYBPodii=cK1C6}*is=n6hp(4s{f&tgtyY>xE+g=#izX=VsNXlcgZd!>*s2G(7zps{O5V%42Uz97l`%7!;quOFvVLWRy6pX| z)DSRui1nzqCc3N0kqWF0;6Onn%53VC- zDR(S*M{MsRq&9supT-#wYEFY}rVIBT&MhRB*E}$fmj0#~BbHypkt6=#diIM|RCQ?D z4Mwv0PvLmxBSx!a=4vqPTL7lr=i{Z7QO};-uWhPRynxE4cKV?4X zG;(*gqI+m!m&G6FG=+?(8*6Xw+*{+1s}6zaHjCHE&=Jbw!|N&4#eUxu)YK>7diyN` z*Lil%D}PjM3iC>78P1LCHFGFSFaPKh$(wxx2;DH}+`z_AHt%yEc`odG`QVC) zIYN(^iqeNjJA`hZnMf3NoD8uacWN8g|1?mqXBom?NsX;-<&9oS@fxZ2Xz(_oIYE-^ zcsmGQR&L6zAR9!Vk6rX#3KI8j%eE;w{K3UOkwg_gb>!XA2*LGmG6SpGJ@X)BczJXt zxaN&wkPt+Ti|`wM{p*|XVQJRp$3z<*#k^EbIn&QT6{CWc|N|%@uk%b0bx5EJ9*v zAB*|@cgatf?D^&se|+%Ul=rs7^S`b7_s;nL`Ux!8Q@01xH#|Kg$HJa_SlOvA#*F*- zjOj*L}zAxcPwJ~^h@%Q2$-vgW|7ItvDv+uMG zDJz(>QED#M4txi3dh)5+txY_Z1eJ(dQkzBMlaRU43a< zA$T79W%rM34lC#6>tD+=WPq?uuHwW*g5o_H;{6M~wPlhar5Ce>sdZjkFU_i@&g4}` zC>B3fQ$3MTmdK_Seb>H!dH^yWyoJB&nK@H{e`Mx=8SEf>V z&Z)4>g1E@Ataq8R@2zH><9#Y70p2 z;>c2jd-1!{RvTW#29Q;Xox#_MoC(#KE!AoqTbJ-3;M;>6w7e;DJL%(d-RBW&tOPyM zO|Oj0_kvwVv0}b%JNoniZ`&f^qg7dP)Q*k4&gMBT;&VI61yr=EgId|DO|+!gL{LcB zf{wh)t0h^9)o%(ndp4V^Kp8s$eO34HClXgrx7i*O@#wonvqVhsjhcH|cztpjpo@9s zZVSMt@oun!=?8FYDyY<1%fc0#mG$je2GyZ5>3B7e(EqCZZ_``&d+~<#b0oyxNLh2| zXjxxG#_MK(Oq#La96W#0P^?)br*s4hxuS1qFq)bJPvNy9hJUtLD~`#F5p1|*E4eTt z>#O>9;<5LbZnGP#e{)gMxiRRnrl)_OLhnbQrh-+FIu~bg?0Ivzlw3?PpZRQrhZXJK zj#%a3;Hw)WsE@|>W#wCh8;jG_G)cJIqzz}0Z+2%|ox^qR6tzFNg;5Et?$0_?clH@K zi_|#7n)vPVA+y-{0n5~TV>v6;@6ThQ$1&68#h>4CZg}J0nAlgF?#Nk}O(riQW1jvV z%qzxjYo9=w7}l`zCifL=N|AE4JyA!r+Lb$9w2j*nP{812VIqtL|P3M?Vy!sQ5`!;*x3y@d;>B{0@q2;?Gz$KLkx{`(i&p2W1^1~c^3 zHZA@#RO88M(zcuZLA!AUyHGvt6_qTbB#5a;Dyw@eKhQev!|!XiQOjK-F3*vOp6dTa z`)|v*XM-q^oc^5CD?H{eL#4NENH8WG|sWnmx z5sKN|PNt_ki+p#p+R1Lqsd;1~Wr4%j2d}wC!dPd+@2@|i+7NA|tHu55kf50S*4JB& z!*z(36SK()>D(ZpRWII=r^)f(`~;lp0%WKP0y@QWqB#%_&Bt3x+aw(Dsn*V~R67F+ zZ4`>z)jPviIIl!Wo^sW7FT?$Z#GAW}bw8`kmL@g&YueH@QqJcu&Qt)4*ZYIYbaULg zpc~@oL|x>1AQ;LwB=g75Pk{zo1j5pG2NEBD!}&Y}vwVo(?|AYrgZTfH81*>|VgZ{a zPZcIed95*EY|M|TptQ?PDkfn?t;Py@`X@Vdo1{rb6iF394fsd2w@eDjZQf3`sfJ3> zZu4LER$d(EQnq1OL0#)6tM^zlFD0qjxnE8+4 zrV_an;;{KMMsL_Nj6aCwj0gUdAy#s##2-2K6TJv_?Xp3{w$!EyT);*-y$@BZ;!a;S zy*kunDu2b4RjEkvtzTA)F|FYIW3nsGf-bQDmZ^H(6}?nWZ?QUQSePt(6}A_aDjbJ= zS1@X#8x_iD@o zHsKqW*5V%0!d<*6fGIwUdsHG7gSsN9l(|qnWwwfn2~9iG`(`_LG!AzUanoY=GcktN zKigk7sLB_D?jCvqEP{$<)peUHMXD@ja0{)aM4RR=5vmGlH|H?Iqvfc_+Up-Mg*ZEP zp4|uW(nrs08|wZy0Hzvv zQX6p%)O8mTd(+(O8d)0J;*|h3cVA+3H9n~Xx0$S@XXSc#XDhwJ@QOYclP2c-x*=sf zWu2y^iHISiHoa1(LXAfB{jOIgeGxfP4?B(8u12?a-Ci|XQW}3J60Q}vD4zxHa!#G^ z{=b-jtBC{LyM=K&nZI0e zTy%e2Lm93)FZkS0in1`BSCgni?y^U^65(LC$!%}EzThaZF6%N*sl8-Li?^(`-f#Kn ziW{NWqz=kUn7y8Lt?ZIil6uF^*WM?AnTR#>^(P3YQ;|@k&1t#yIXOrkYXSmgy7`PG z$k+?%Khn?_la5ap-#sLnKXX$NI=3y3tun1S9bx1&^=J^PVw_vsX%ic?Gx6MpckV}9 zdrU)pl9bz3QNk$3p~ni^`oM~Cv6ucGxfNvlXZ?f)JiX0)?ui%5y&PzdHfq$@l#cY) zE6I<`NpRn>D!ucdCycG9GA~7ce7BfYpfdwXrc013q5L`d3Rxq<6P7~eEKGL$%n!Oz z%Yajy^+1HFWW5=9cZS6{j&Opewt;>H#_xp34>MP;GN<~_8?v#08GpO~U;ho5VRGlY zyWnfLqgj-RALLH>%}B$ZY`*xIrl(fOV?@_TV6)x2ZWC?PG5z$*xKu`wn+oiM_LO4F z!%N0S+2UJ!Pd$`kDsLmJSrrp<^S?u~wtpd+>&-~+@R=SlKa??T@kNej=8?{FD5oYY z4{@r80~Mw${&diH)Y+R;7Oi16q8M3VH1*b$YqvTwTG(N-?OHC^TQ0=8W2qse2F^_p6UL@= z+UZ+Ysb8D+{h0#3y_q+E_n2D#6{4$COoSUd8LcpW;t}rc8u)_oWMi7_Ie!7Iv+@cY z?;IOU5%=gE9xa=4S?M6b#5z`4ohF$q?~^);^{EX0BSx^e?v_wz-J(!0$1`#Ht5(6; zGdp+Obf3*+V9}Ow`9B=gSFY5^SH^aU5whN2oFho}9n~uVH{8=!_@b$TCuHOr9wx zF749SBtLyfU4Fc!aQ0Ngn%3nEWM^>KkgZ;wjZ*tt*_W0YnngSz7S16|%x4ZzSC9;G zq?54(l^Cp&TIpN=Fc?wN_sIT<22p@RW3ZI=r1go<8x4tZ5F_1d4fkz(EwC!d_xSRS zWr33`O7NH*?UA$qQgwvwdeqgN083m)U+-&E{mVU1{$diNtkx z-R~#QDSI7EQE>}E3XA>W`Hm6@-^AH0l3rhCcbK9?Ua2gcyeL{#;{C6U7lW%4TsR?T*UI)1hx)BN^Q znQzD^y+2IH!b}`T@ea!?@+mSlgom zuOc2nh@Cd*nv!`IiT=srj|pOx<_hnoygVjJ^1{ecd8FS06eq|0PJu44Hrk<_xgURk zLV4R9m)oy2#6HC}j#sD-9|wZZJ=3_c{Oz8JEH&aBO3Q6``*aitK zZXN_mCY49l95Kx+TWL^Zh?(lfWpeRV{nUxIVxT=CpPN*ywS1kdrc5&)Os5((smhcQgb?f=h~nl=hf$Q zOO0cg9LF5UImDc3tJ_7TuHNPw3n|CuYWs9h+---DS^l9oIlQcCq?M`4692DRs;FN5COa&Rp~gOHt<2 zn@Q@{8RuJOl?1t$2FY#3Bp`|o9CLy*Vrea4RPUHC#h#?gXH}^(Cg_juZCa^eexc9S z8IYDZCUnp416)3$K$uDjrsvJ$`{6K|<<6BG$|2(^YCG-ocmw2wzVF~Sek6l~LR>eg z)qu?0rhKJfA;ArF8A=Rgw}|$=z_?D$R< z48H78%!N~y>z?{*>Um+`z%&B$F-E7kb!Hnwzq}z5<M5(8Q}7*v&5TbKxKd`FO8$J4vi6)>IDCq~)r7m)nicP#h6)^Q7XM zQHPbA)~4)q$tZ8@&tzFfLVXpGz0j&kN%h1nyrRcvN0nq_#Nu$X7znU z;M^l~==4^nNiCs}pjd-9K?jekQAe4Nt|!gT#fJh_CbOvO{_}u`!-_d`^T6OwInok`0YqbS~OlZ@jLbB?Jy!sUEPs!K~ru1(z3FG^2ZGLq32|Z>M5I&0zHD0KLa*ajJ@O-}qfkirAE@PjfxgQ;#SxysoGh6MBac z3Q2RlsMMEa{D3fHAsA6!^l>1n|9oV*anbAz$sZO!-KQSWi@DY(YdtmYz1z3xBs3-UeX`RM?vt-{w z%FSa6FW;-u?p(D^JQXfhZkMf3b^JNxnOmO}XOS)@$;V!P#dY+kUXk$vj|5H1tH(Ea zH)YjJ!Bg6Dfp*{^_9rsL^HozRK;Z-{+SCQps1| zz6N1zPo2B3@{amrv&*Ui1k^@3C%lMDvCEB@Gt?E%GamEwwQDlbc2oKbSAevor+nHp zr<^4$Zre-{Gm=s7nC+T@M6Ce{_o%>Q3gF!z_K-CnlF~{UDqZ7|4;Ls#bvuC;xD?bC z6vkJco88nLeG}lGY3j2$Ik2^zIn)!DW`&pMXlfW9EL+}!v*5#dg{Gr!Ox850c!im; zy>LivGWB_2oz!vwQ1X2@G|d*-kX+WWQXTST%qy5M=QA=Vj%}QPFm|xu_;6Dnnmwrr zO+QSU?1c@h(WAj^!E5B+x(JOO+iBrAcRr;#z$b`iw>(GHRz=fr59@NIU^py*jLRI~ z62|MOZ{DN~1rDd9mlmr1?Kime_Zf*jiRks7M}bg z?4U{ik=Ld^Go%SWxO&|(j2Q5ZzRFU#I2mNg*zBHR73L3B8z2I^A;gzk(5)o@O3Jv! zvI$d80ew_so8=Whu6h*&V^*@kOx+d!34asy+6Ac$l`+Zepett`G*5#6Tn&c~uw3~M;k^VDQen>$ zoJ7*UML-)M-J{T>3N>Y_OEHQer)-Hejwpi6${K90cGCn_{;O@*m~sxqckCHrQ46v2 zKGOV=g<*8;UFTsjpe6 zKi+pzepDQ5$i5-$2W(7z>;8V83DTdb?O(|&X7H^#me0g!pcBg4;}~1 zX$xz1fAdsge%tB^=%Eh>+pt367zG{Qy}Ki8sIeHZanE1;?C5bTd}MAk^fj?RUJvjI z`MUtoy&RgR5rP5NnS?MpNu$i^fh`Uxp<2_5Ur&=DfoT$ZDyk~T>J}MEo{j}Xq?U4m z9B8%_a+`X!tY)_cJ*=U4m|{B?8zHl7`W$$kDzIZg!4bCKWIXOOPh$8)!r5MsQi@G| z)^{!ZM|Z6HW9M55q-q+nZc;-t=>I~Yz+%V(QiqIaW;(Q?Uuy~~W$Z24Q%>h7e=8I| zN8FLk8aJ}L6w(MU{WV{*S`O(yN>0tU;RivMQ<}Cp2dR7^55Cw8eh*I#F;Txs7vjSW zi(CUAbA*vA>n-PMnhLriS=p!bvoD(6%>_>xpuFrTyJP*DC(!o}JR2Iml;g7Grn181 zr!?JvY`(i)EX+?ycUO8v`5-B%B>k5x^}v4Ci9ba56bzgaiK}-eH6@c}8=SOjtxr5H zNSrZ}2sVH z_WLX=Rn!~WWi_sBFL5ymT(^?DED?pFDeqG)oh&xx4yW7!a**$u7u{S>11XE=hk1`T}eZUM0nK=M_cm@M&TDt*3J@5YffLEfz+E$9Oq+OUU>%7@o_F4DbrqB@#{)$N!;^kU z%$FskELL&%L~_)Z{xTOJoI($UZ|0qaRn6JxjuwK)dW@JTUKaD6G8AM$c5m~xTDUP^ zyI5Yd)g()$D;&9kIw6cUZ!H)yCa6Kkm1+E36EAB~nDxs})%4Nnpsd5;H`&z-6;flX zN4&7*KgjJX?+*Gjxts#|eG!1BORP20cCoO&Ci2W7z+8_dyMlQzwe4Uy4<3j{_klmz zLy4fTR)vbnSqIVZZ{VbT8|@)sXQ^_f4UzMbglyd58CkAB4TS>gl=yT1^Gmm2X2Z_gn`K7S3>SK1qcI z@jVdZrBmxHn8}=gg+!UqvS{2D!$i|vqgu0m-+&1<pZEK^B481Ue^2gdgZ!K#@#e} za(TeVu@JRUgfOH>INht|qb#nQ$f~k@td`_zD{^Q%BC~HIW-IWz)oFg9g$^c{FZ=X) z!xD+Pye(^>(q{Z({XT+^1Wl;Tb3_+f*=83Kdjsb&68LVe^9_7cx%+#N0^=m)3iN}^ zn+O@DE7%gN`Ev!eHopE~$f| zHh2Ia@0=c*); z5N{anFC4KqLPUP|T91q@%DTO~73sR%OZ(_#zWa&2kZ3i~M@Fa0xRTv-)H zT|rVsE!*j8%-uWPz3Qyq2F~9BJ+oV#vLc%VuI0&Ao+Jg@b{+=Tz=qVe_Seh+KH0PC z{v5ezB9U|@dL0~yq2cXUm?^X|o$O~OP})HX)w8C_05cY=O>@){8YlLykfxcajW)`d zIR;jGPPAN9IHVZ@XT=6jR;Y`Q%Nc#{DB50-AM02&g2<-)^LNuL+i&TF4mpB-;BRAazc(5 zqd^rxdUS=Whh%0v$B|9f?}vu<@&4R?%fUXo9$-i;w=L-nR8{T+BXfDzoeB~kehBIF ziI4TM42X=PeJ?kg=EkPQDd$0MA_pr;{-rE=<`9-#>13h)4j9;Y4eWdw6(zJXBVakJ zjfp*l=EQYiJ~__uk06D82Hws#_^(4lA`0pW+QwsW&3&>rm)(dL$mwRznG>WwBQ)BngXKrovswsXwP4tECrMUgho2NPY74oe;!W|w z=1j{d_#wo5TWG;k#l+R9v zdN=toXG7EnH=7Q^G@EZ^^iRVX#WPB{b;!_T`(sLVSF#cFGgg!wOgtGH9mc01A)n!(gYirh<=@-%$L2i^bjPih}$d*#9u2=L7>^vAp$u{%$Z|Bi-x>gxB zhmR;2SZ~mol!jj9G;GGT0ir5XH%B7he}PEb}LqN#>Bv^W2~z~HB|NGg7J zDq@rvFiLlAH=?w1RFC2#O)F?AjbmdzyH6<>gxLXO^8Pt4+`8BD4!->M<<5oU&mP*L zEbqJ@Q#&oz9LZgKl7rQMu>JKWg%FK;1=-H9?X1c26TvplHZg}GjAn`;Wg1}Wb1^LK zp?^JaXPrs13`}{vCT%sowPt-yEz9Vr0@#0rY65)5bBeg{Vco}5+)Av zCg)2vp-aw_{nrIwn^uI*GneSyC^3=k8FM%4*O!9q3M+o-ZHz0vKRL@smPo~%1N`M$ zt%KMpr*-Jq((n$;#uRBd`qM^xnrCR5KlHmGY>J=sb0FD|8LS5Qe4KxHBH{Pw_>s`Y_?2-{w1EoEV8 zU&q%BvVD^Ms7`5sAL64M0|kQQHjc4@0`xC+@_3CB<+hUnDs3ds)O?vp%8G}rKs#6) zz2@IBi?N&-^;tu9CjJ?+g`=##08KvOHg8Pam2KZ+4~{bLDt*Z*u+7O|eH*+*HmS`m zg?t*aC$%KrZ~W>Knuf#Ugr3yY#rH-FtJ*?@0%$+yr~B__Z+BDb{4Z01fJ8x7uiTDo z{XXS`zZvsWp!^}Y@age=H4d=$-$+)plM%Pu6R`uf-gojQ{g^`Y6-qx?z0tI!Zn~mh zzngWByG%7o#28N})2YtNvknIg>QM_^b0XP;-8L15`XXdXHl{mRuJ+$2V(ZtquxrUm z4NDhwLj7C$NjpC8m~kOkNy**QXMe4F-w5TKJWJ^|85_VKe%-_b<0)qCX|@x)ul)qU z>8C+Le!U;f+-9Ta$CA~zNZPRBaiX!^B-g&bl=iq>>Y<$cb{|sjct2^nyM~!XquyS+ z{?e9Iz=DXs2&Tfmz>yUlDBz)@fKX1``YsQ?A)WTukZ>*7`01H!yqi z831}NV=26LlZ!HQ;27$pFTmvG{x2@SE7Gim=C%^@^}jyCqq6qPoHSoJ^!4+C((`fF zma$NOvhSpHgg(MrtVEV-pTcia3v?eOZ+)2{d1j+G{Yn0|#7M|0y0!|kUfB8pNf6pe zp&ez}pZ&k(h7)BWeoObLduUd974!6{26N=~3E_AmRkj)Mi6|hGGlwBb3wtcT{K|bq z0ZA{V1ysb;90aD?eBV!=|Nbr6EXSyPAtGvGNxdm{#eUzH+y7ozlv}kPI&<6qFAWp( ziUrwb^loTF)?1eHdg>Xw0>kN%6;picgQORCh%;#4J1E6PBg-3)h21;}Sa)LaWmRrC zR@dyO1B#((X$OJ9Bb(E!>3iZ%KGuj_`Z%^_I6Jh&6FHR9Elp$w1Fz?;B1$>0R{)vR3S`uQ{wA+CR%iHI*MeWV`#g3y!9iYiB-D zVX9i6=k-{N2tCUJ%MpivYp-r2qKLG+O2n0&V-&kfiX0APrP+R_AORWTmCHmQ0d%E&6UAPp zj`Z7(31-`G33RTL*3m!8Xmg^!jlH;2x|caXC6oa8o2XlFJlcy% zz<)M&v}2#sYA1NxY91r2x&p1o(6+2X1Y#6-qqd-woq2Oscg1t}cc$wdCeY6jl1Agt zdb1gyRDR+Qv|7^aQ-m{UPjWpgMTO}_wA+_z-rv2@E*tXo%6JTH8AaK3m^$A$l@+)! zMr5=mQ2~I_f2DV4xapr}Y{yneb7(;7EvU|~?_=41Ca6`ajAswHE*Z7;loHd9&IqEd z)(ylR11!XOoMuIb1!GFgL|`*yUQz|m4yL!*QVUbni|B4`+ zKQNPMP9$l!T|6IjwQnMWIXI7xw*q>1uJnRgKBD%QI#cBx`1?f2%oxjA+2fZF+){Ff zo5pXIj;?qMZ*Opsny-j`GJnMt6>f55}+x{aaw^3vWW#;v< ztjE@i{+?J|&0f6gj-MYJNVYshwu)|55%y)J`5TA-Q7k^*B2%8G>Af_$KTb~PsE-ha zG^_1IgKG;aGF4`U7+4IRHcsC1$_y8zFDK3_Z3BKN*h*qAs(5cSks!Z0H68VNAr5`B6TyS{ z`Ku@MQ}A+_MdK4@PfW|?>+D@oN&%dSn_T~r-ZJeEqgjnHn-D9GM<{@%SO4tW$S~&X zp9Kuh(kaXodYm*KqrTxE%pmduhM=tGzu{s*$igezE$3YB8V6R}Scksmk4syAlpNVo zYGCE|;aGq0ieENk&H+Ya!N;Tj%!AmTgHbxPMNKS{Bk+Jo&sXTn6QVx>w|+f4s^DMm zuiB_oPEB-;k!8@4iL9Wc1;n>=sqwQ|BjyVgGUd&6fZD%m(wD*w$dJmh{Gozuz1G2& zZdqvUaBtaf8hbWe0B|P47(u4}5{9nlRV}|psCx z8R8Z6#!dgH1sXla0k;1x7aKSI{b~f>i2(VlZ9SYeIqO5Bz}D?aSGv`cM{UPxa+HPm ziCHN=0B`vf&2H&lDr6N$vRON@*e`+RU#HE>Gzg<&`RsVWAror8yEwm38tAdH^+g{Q z=0x$eJx)-aa*p!#EbN`T`(A27?5&eTzk9;*?7=@Q85c--dXOMnSDef!4qm>uQ{F|X zYan@wT>%Ftvl4`rV;YxtlILYgw=`Y>zT`ODhNgA>&y}3pXq*D&_RiPMN)E>2w8=`R zdH`XQ2Vc{hc~oOOIQjHF(sO@29krT^fd!IA8))FFbi6kby^+x%R{mZ%mNE^&^pTlM z8%h4#yiM~pcuAp~v#95bHz_|ysE1#8JlfLiZjC1`j8TsJO_|ldul4E~vn|v3)pMPB zF{oV-=V6%CFxi7oM(SnWB^ue=9vDc2po^fLxikPVcN%v`zkJ#KjEbZWhuJ&-Ae^!CT|7fp-;TTqphmM%P(%eGAZ009?D8McPHsN@dLH~L1ZRL zhc^Z@jqFH6W-rRc(A**=T#g6!NRCFysc|hmfvH6+dzIR)u_~P|Mv<`UkYmJ&CfDBK zIwi&DX9gqiBwzE_U1_nR2&zETxKi}#&qN9u2B zO=ZA6%+%fpzN+V5LbTkhOof}HhpnXCLSMCLY9w4Vi&l|8Vl{bDf@%@+VP(-q{OEC9 z0>?nPAiCa?MHFPfiy4OQmtBq@V~sI0!>zE`QQ$5&!6dj5WUMf-+qU)7YrrZsdujKS z%7BhMcfb1Z_JQT!GS`2aVm(4w%-)pO2ch^?zx^7Sp`)y3k80oiP(D38fvr9@<*?s$ zM37({jm*p9)Qq>PG^X9|+VR>~VElHMY@B2c!MJM*<(wW2&D}XJKTuy@UO0NX&vYBJUsh9Pfh5@s>~E)b^EJQB*cu3oN-by zo9)2xN7ITSczNyV_^q$PwlF)P9G53~v|pIBy58=cMr)GN zi$811tQI&!Kf=fRoOX1JwCPLi9FglML({fH-zv*)zPs_5Fw|17Kj_P!-(5d3wk;>( zc`^3O+kMk(uUF*yYMdjy^y<8?Y+tW*!XT-Lj#jz3>5=4e@HzSLFc0IFtD?SEoS>x# zhNh)b6%sm7P-8YF^Y~x}GiZ#>a=pFh;1};d9*?ExWYg3vMjbU%`+8oF@C;pM-pPi>BG&Vq!VVN8xg&fWW~ za{9`f<3)nL8p9>$of7a+%dm;8w3l?oeu+&jyB{45#kYyn9c zD^Kuc?MX-t9kwBQtC-w=;atS z@3FDt$b!0nASJKDRkC{ZtL%zq%$AXKi)$Ll1F>1|v^8b$fZ(?JXrG(4D8I{^+Rn^I z@Dn@Ni0_S8-q2h7mu#{o#C`W)D*z!=$Nd!#>_xwSJxewsc1A~B^Tn_jk10sC^D)xO z;_nQ=P1fLvchG$>T{fTLj9mhCNp?fj>tWT_25|S=4e76U;T39GEeWQ%)F`hF=pq{y z2%pbg@Ve9+oe+CtkRG;%lJ!Mx=Zy$P8ys2p9-~b6c5c7xRkn1jLu;3uxRPVkV=pDw z?{+1FOZd6%*Mb{^BGB>^1OsUXsJrTYwfRJSW;z2RhrQ=?wR|&aYB*}P?1xv6SHF`5 zagTO%J7p8XuMRDEYf_#$7)+gds-Pr+I^YF?&s(>-(`qoAsvO6CI77_bKAR4Pgt6Kz zpQTfpjwncRm&$qW^+f&Ko4<2ZVfwK#CpqH`Ce*OZIt});x83KwxR-L>R@A7uo{#?f zPG7w*_xC>ueLdKJsvZ`PE&OO>`oAKiA0!A^ZeHMQ2>Kt)y?H#8|NsB1og_t(ER$?W zvNd+5kS%MnhKY$n2-yuSmSh3<0Dp`FjMDU>(C$FTas5@H}yoCK*0s$$CO>05cpBrAIh6t z;l|}4YA24Vi@UMJz={)fy$J)jKBu7zb{B2;CP8~&<#soFR+pgr(twFl8G_iWr(Jn3 z_GYEsK%xDEY;u1&=Hj+3`6XaVW8aS6T({}nXFmGu>V`2&A(IXEY?8!ce|Yp=7dgfyF;T$>iRrFaz&T6aKxe*y~JOeiDr){t1TWo=vq| zQz5HEPg3b5@cUbc{kOpSSJGR@1tiu6P*D0Qa+TvxsP_t(ln&^LX0={1aE=Dy<(C@7 zi8WtR_39G{We5lhlFpbvXw}e2c;U=PGZ^t=vGKXd&z3W-@x8^Z?`;kFj9;0ev{s*q z4lYCaTy1<{bvG10KE+xvsP?VeDrhQ&Cu(avAe@(GL1JUxqu>sDp-q5)4Z4WtUjO5;+Jc!LfDp0i0TRf4G7843*?A7QpS@$ z7w2xvK^ag!`IaK$id2#`Q91^X*o`@NVn| z*=T^ov_nIKd#;6mY@?zkOuI-HNLRtp=`x>>DU6C^DgsV~e=5Cq5xNSwQ3l9C0cif` z2nqq+epNA!xm3KUOJAc&VWPl@HA*xb4JA%IpYThUm z7AYgF)MVS~C)b>PLGDM;oNB+s$E}6a@W(~;@eUDF{+@`ybKmE zk15iyReN7mrQr+;Ejn?LB7|K*qB2TMI9DS*`B`P(aM zQf$DlmRQjHoByRlTz;u|95{EXw38p`ysvE5^9CdU@81I>uv5?e<783}x=nzf=%2rH z^e}5?d#kh2uIT9MD9^Cc(oL$O=kOb@-BPY`1F(V^JIhqxLs1T%M`^-3HXg0F)2`GW z-#d_f94oNC#%&oJs~1Vjxc#A8(tI*{ZzQ}@Xrg4dmfQm5x4HatFIa(6+l1_-yv`!v zdv`4hN?uzR$m6hyh1H5VNVSk$>Ug6-jYPQYuX0R4V;JA45QpcWoL-&d z>%KKZqX1)SaF?tp5%boB*;%j)KeG3R(r5_%Rqa^1U$<_`TW`4_X4Se z6`x;1qcgGQ^b)%)V-uJ9n(crh=Bnd6d8k9#)dRX^ls(mJc=v%s)uwVjrqb&G8d-I& zqx5QrI#N+uJENj=NWFrj+8)rmIlpUbF$cunUW$wt1v_duty!~K>l9m!%k~rU5&Oh1 zZE?0_9P*j5Od(rsz+rc~hEkEwp2`}xyB`Ls`sTN1;Xa*=s1oqR2dnOvAu1`p6fHo- zw)(`2?s3g%!*<09NmdiImxlzx1$rD<&z}C*11|MEjrZK~sOB&)UfDZHM-y`wsNXLw z($d_tgKF>%$Q}SRMIx$%0us5uwJCHId|Qo72V@(c^%JD3DzW{qm55x{qV^(I^fvF( zsnvTR44}=WLftZ1Ucw)%sI^UdFTRs;+Jvum?eVjp1paUDp9QOin2NR@Yml?wZfV`~ zHQy|44Q_2tHDei|3fCyNrA3OrSFj6t$HQ0H$aP+BbqgrA(LwiHg1SyP)qOs7sH!%O z;X5Z>v@su$_+UBjAO+28d&z4DfBFYG#Bh9V3tAH@mzFJX5Ze?oOo;b2l1yloSb(t3I<;OHReUsEuzEe;8(JSV*#DFdg z)ET#qw?mO?R(=bhbPxStUFPC9`<`rif3%l8_vi9D=sPQ+sWrNY(RGP0>&(4ttph0> zTMtPa&ke>JCw7EZ4Z~&U7qcb?H> z*5X7&Mt;08V3F9`daFzQyT>;f-*0l;1=;4I#QiHREo+hF0nT`KrE_Ta{TP!j8BI5p z8M$)bDa^(k$jwm=+SCyz=RH&r`Zhi8DJzlr&u4Kq3}o(xfG^jsGVd)`{u*fGPvhM` zLEr+xt0~iZlVTG?}q(gq$w?ZYxnDlc(2Xe9N1(AIf2mnQ=%VXM4MxduLe- z-O2Mi4Mlq4$aPM248A{&+5{_Gt6Y2F_y$Mz{pO=z0*7>?M9C@d{Ag}MPt_2rD5;Yq z79R!1^_9MZmC7zIjV*)&3ylHZLU*Xi5tJRsH$&gQr15oH=yMAe4eHBY`>_*3-iwp; z6*3$?*LUU@H~eM>lIjem?d#lDJ-VP3b3Z0c{4aO0`t7TfncZ0%s=j2HIV8R;@UQ*B z<&i?zp55YFDrId_*_2vhaZxDq&6gir6Y{o^2c@Ka%EF}IfTZ&#E^MEW!({b6k?#ts z@*aJiOs$G2H@~+PlR{W3ehuEYhm!PMGriWE0oUvAP|=!2CA2yAjV_REYHixq{4-Dr zG@5C=Wfuz=tR9dPq2#S!b)qqRKAFU29^4PO{0j@+Ee{qm{hmmXz_uK$Jf1 zI2xn!Ak9DJDB<^e~(g@7QjxE+a>R-KXwL4<0{trT6W;o6c(x+ksu%KVpplfcW!| zVR&*VG&0`Kesvaz5&ju>09dXbPucxu-`cxTqj*De?pGai>Ql)K{bFf!HezLP-srI4 zA_u4+`;*9X!o*fajP$J}&|+rB&eU_bGn?|Q?*s7N;)YUb;{hz5AO+EaYPU)3MoFHT zQy9BmDS_`*P+WI<3kZb+EHozs+5wOV;(kAiQ(B`F!Ls(;&&Vg~DGaH3jO3^R2qE0X?&OLB97{7b-YV^5L!C zf@ioh)~Fj)wjl;caykr?Gl-@G0j&kN(Z!b}G9MZq2DIW>=mun1#G!oAGg|Ud(bZ1dZ5D z<=F}id34u(!3FXn&mM-#om=|)ICX+IO*u+uS1Hic zk#Ag_e1>3B|3wt|=ppj^P4AD^^;uW8<{umJb-RAdN95UEAA0Y5@)ggv!M54Y@{6`p zrJ`qZ%3tecbi5&1{U1?U3=__i{P#7 zZ$nNaRk7Q=pD*dZcs*?x?xQd1kHs=pSb@mqin z6u|qiePFK3jTy3KbKkN-jONq8Im-^C82LK3T-w#ApnRmtlyGCg57D^bic5<|%O6tT zwUWDW`o8nN;S|YGT+;3jCldbtZYZS$CcekY6cZv6Db+rpx%~QySZ@!6S5_`Ft!{n| zxcgnm>N$zz%z<{m}J#8>pJEaPNexk#p5| zV_4^bYWASap$BX-%R$a-G!b}M@B?l-71ht5fIbe`jGa0#h&m{j|F2uEwCiVAdhX>` zuk7S4v}{bdx{vG*jQ&cjL{;e_OkK0gHG%}V2!$0AW2wt8c4VXW!p+VKF;?3^fle=0 zQ;anh{Ax?j=LXJqh~0a-s+z@I+XcVrFm-sH^e&Jql}+!Xt{ zf8b}s(f%T3@%Cx&_0|Q__lnNNLDFbU%y<^qd%+L+$GNu?gD^SavAax@Yc8gyixPplSY;xdnP3C}^m*cM3!*(nv+Ig{8_zY?Dzq#ru50q;SBCRLiHD(*`vx_HR;{ zTlSx%@Ee59e}KZ9jG#R)S4jGUHlLZ8Kl*c(Aj@P>AU0VT=X{VSuJYawajm)`^z zlwatwzTqAa?h>BJk!L$W`8WZ6^L=XM7hXo+=iN%lcn`C7UZn`0{q2&sY?r9@NSz#0 zv-j=Cx8`1Zfu`k^L{-p*xsT+gxH`((BllL6sz%1Lgo zkc+vMb$p21CI`dqqb&K9$GmDkLUwLilcx`O(IXeUZt$O7P)*;J5cvg{K;C6h3|4#d z5AN50?0=E_4Ke1TsUB}$@(yh@57VD|-v&@2`7cF#9WmNRe<1SZ>6#}ZF*o{g_m;fjl2e5>wg&X)N&y4V zMqX|;9^z~sg%7u=V=<;pk`u@Kmls;B=l|#CicUU-dm83OaJu{FivUUvEB>#3bKIqC9_0Z*k zL`epq#G{o|7&18*ZnQ?IJ_I{><{$u^QYBn@^wXB zXswK*TA0>p!yZ?U`gmVCs?^#tV^N(Y`SGH3RCKQ058^LFub9s{&dA-6{bo|mwBHAy zjeYP;Flmz!tf(-y+Ql6kf4!BBb0zRnC=Rq6F(7WO2*PM-RV{gBdtR@ve|pBorzyyP z-BUJ`I4IaZC(DsMUp}B4N=Emn3+rO$D_dKn1ZtF;;nPMrPPDd~YRNw^NrrYNr0RY? z+xyQJJ%-WOQ=3q-=JDmCOi*QnyYtyR=X9LvTWGM|49rMqUFJT{>-CC|XbSzEVfLvk z?6cvBJ$19-yG!t8-I)yEXWxiuL*Ok|IUPO$l-Ny{ftKXLXVD>iFh5eVi^Pwdf?2>` z3KfofYAP`rPYGNirLZHmn}<#%%n2n`VA(-#wPp;I32&L_!t;cUmohy~iJ5-0oV~r? zJ5dBiV$r7570PDty~)kR789$m`h-@}nXkYmxpB$#nTZGF{}(OZqQtY?0i5%f>3*|4%mdM(}Kc|78Tn zn|3Ej(CpoUuw|Evdg$-&0{ww;gG*j-9M2c~z8K|B*&b{}T`bQP0*AM{X3uG)4y*)$ z47CO{p4rQ~JS1$n`3FCNjd`8uc*OD35mS%B(7eMDdgD#y9P$l zyzp{e2g6{7&AZ7@k<^X{VkGPB3GW-V^!TL-C`63Ra`rR8B^m$%+QK!>q4c_@jB7Q6{qLNp2c=Aelrd~4b7eAt&47jtJNviqII~{?&@b@&i7#X zBhPU*5pilWH#6!ogIOSnd!F~@D$&R+OL@a#V&*RO4b|5Vq8Rr-mdhIF;>>838YK0X zulor-5D6#bk>5)%Z0jhi;&jnAor23CuUfv$0L3^)pxTs4q^ce7<=}0E-{|W;8a{qc zd#jc@?WB0HdF&nm;2&}*C#(B6%v)1v4q?9!jzHFAd__3h4ym9id5JF~;5n{vm|pFU zdI}SFGv1o6 z@mZwyP-wqMcLQ%Ovqb_^IAPAvtK(m%H%m|o8>RllO4yzqWs_iN360Kkd>6?2=>$9| zac40Q818X3^6i7yN;6QRMVcS&VpwEiv+@*|s!VgaYDHwy+r&EQEyrfwIoG0#1q&!P zik-o)qLpF0J=^#JFIn2=Qg)so%@$iYfdZwyWx zA->MX+6o4B>Fr7-4mg%N7CouY{LK^%?J0Led{Jq4;(FDtTDhJ1v_jX!mkWe^P4m?X zIIrw7);%i_({}lX@wjUrN(%eXtVXhXrfc;yX4ZF-gFPeMxZ~epa<FIADa(R(`L7%imX z2$AZy<{qlU7?H@f%bZ1|gVzvW%J?em6JAt^6Jq<*%;2~}r8lSbRCrEo@6_^X83Z?~ zflto(sY>pEXX;j6e$>7Hbv}w7S{Rc}&1u|f4{n>;Ze^MfZmtM-6epOz1v3bI-HgHM zHu?Mj`6qaOoXBd&mI*`Cn$t-yKL=%sdO;#Z)!EKkIvEEw_*xS0`)XY3*Mg^BHGo^s zZ4^MPJ%Cq;-a$yR*>U7F_@P#e>Lrucv{YZ@MF4q)ic0*%U!nUl6R;!3@gHpL@I#mi zaNemtK&`F+rt$viuGsNkDinW*1G2jRQ**C>e@AWr?xvY+N z8wpk7+*1!wHLVEJ9SJ+o+2el%ACJO(aF zoDUc04`=t+DP9oyYH)a8eqW?wIR#B2Z6=^S9UzJVfGqClAL|2L#v?P_w@$a$KG9P* zb zG-U$XMb>~QJ;uil=qR}W4A96K3$fju$1l3hj7X)=R!OOJkjrqO{!47if1a!|;I*5_ zK!5uBkwV7DuFpJ~*=8%gW+@IEe5<82C(J~oG`Qo`P{!=%wEXoW$7Ry?UY^CyC`uTcG~kboq`cX+ z;!x16v0>?NvGCSjgg3QZ^dL~$YM&}IF^9-Kp=wsSoDI`W@2sX zIMUZuVrZjry67)KU|!7mpy zeA&EA{WvwFFuWAo={Tc!Q|2=AIE9yOtcsV-(_Cnm~HNt)lH{vtyEL*F*liDmRLo8 z>PRw0xj|&nYulv9X6{c>h3SZuaflg~YmIWNQ<`ae&^*LjMM_*Gds`TA&R1#E*1xF( z3ab5v)lU_e$G0s>zkj10GS|>7C}xaZ&eE5{`HeZOpfLS$>AVHb+omu86_+kcvGDyw zr>`ArCdmutNXum&;|6uj>Nr#F$-ZbNVcKYMab%Oh%sV`&GwiB$^ z>ga;zg-(j*o&9;F^)G?Qs zWTIZa3nG8EE#co=q^E)>nco}znCe+vzRMwpk9FHvSA}q;8qP1hPH>bn^kQ!W-TLN~ z2M>1Y$CZHm$vZz$4kPVr79Y(=P6ul*!MPeqQ0bR&7*RpfNZWTUf@JNx-&)yB(T?-+ zLl8f_C@c}%obUn(`8f`FE7(D7)D35lHKg~%O(9fRl z?*Oj98$xCw+^}9{oOw--Q+pgsiXO`9^R?;pwyVP~@0qU3bj*bnR{wMnD6!gQUxnp$ zohHEQi3y-$fDp;bxkOFIfH#d-?#`x^?d5lS8%Xub3%*O>ch z6jr#B(*V^`A-9;YBEX(!=Vkf^RY2FOM`6si%=GDoU$li1@Yk%X?3a*4VAzUv07jj4 zQnHj2_h6;zlK3#nr${8}-8X+!P}r;qg9$#;1%E7);QP8mOeL*(S!hx&kC?wGSF=u$ zS)sK`jv?89%pb{dHAyWVgbRqFCr)mH$1q-IfFHGdh6b2vTv1G67Tf7<8sdxUvAdan zWcIvx7to>HphYP@R+f4k`>oP58X!_q2yxMPrJ6J@xz92Q>a*Q z>)EO3Azf&LkDBT7U@3@WK|4$$7Q7+2k|)~jY`U|QyQYZkO(Ji&)tYcOcX)l)1!mM_ zlaRjj`b#!D9A#^3IdV=VLJ!smX%qbvj{uUJZP#}Hpg^84%(IrB4rL`<^-MT8AoPAu7V+no~Iu8CnzCttANF?$#teP+O|On18R zN@&4q^#|nXyJqGf#PARMPsdH;osh-i)AyU;1XOQqXhC?q32j5%^5DvFT=+M@)QM9O zHK8ED5j%R~q9Uu`pir4+HVw9F`Q6%DH^+lDM$O?Rw;}I`+hG*c*hnVn(paXK8KU%x z)uNokP|ESdyR%ibHyuoCZsk{dtzKA{>S20LMf}Ud|8{n;L{&q_e6$Xugil^*Bpt=`*F`P-6mIhJu-Hu5PRrrV%C5$Zhm0^X8KfPH1tzmBuEk3!RjX` z50~SinlWh*LXXC7KI~ioN#r59lS4h!Yk&AAp$tOBLMTz7)8F=n5-r)?DX@C4utAWM z0KOX@T{QlBVg>9rFT5lnlHiwS5}UsC83dH>aNTRWF%uI7;HSje8bs+h_S?irGhZJ9 zSRnC|oG&Y_On-9<_bdg6^{2mFt^Dy*sd0groVHtSLLbfN!>L-^vyc1}jPKJ3pYk95 zLh^<^LB_CmUpPVap-I+1f$pn071bf*D@6@vAukP{aoF=_vaN?kE@g=t1WccKWaS0S zcCk5;a-ZsD!`a^%jAfd20O~9|75p@K0gtbx76gKBfu0y0uC?7FZSRqSL0YQs=l@$9 zULToX`tFO70J#;i@Z2h6{30onf=muiRrxW2{x)f4DY0^oeFgUB+rV-K?>WDB2&+-R zx&vYAF43@LbMt>{D`Lz}NvSUSK`F5o+I3_&V^~+S8Z@Wl3PoqVQ~!Rru?C*HEb{AtPr7To;q4{e{VCA`lC zIjxz>NKpoCRh`Z_=~E|j-Gl0MCmIX$LW=K>CyO867^{ARH1M`Gji;owQh>+Wt02H- z>WzcI)&;C|qfnUz+@=XyP|5VeZSi5bOHZ9pptS87-m>xgvWe)?i_)D^4qo}W@U;+M zKRSgF#|G@$13Z6OkC!%77SQ<`-LDj`;bp(Y+3ypLF0CDj>`tOxghx;=kxj{xB`B;Z zs=VV*R2=AoNorTSnu46l$;c(gy5$%~?L{|!audZ7AN)vSc#O>Wv>o+}W%5Ie$HJcC zdJwK`8oV=e_xnA=*MmMpPd0{e#VpDTR=JTHk6+%b>&`P9W1+Jm*VieCJ9z<`n#p;gNl zv}5G!3sPG@zM#F+vTyzD>Hq-m`u=dhq}cZ&uV)Y&tIdgx^We^_XqP@f}HR z1k7s5Lwz(87sb*?(CG982UW`T1YQmiHqC3Uq5o%PqP6ws-IyKKsSB849R_x_xWJ5J zZbe>nvU=zaIoe2FF0m%Zt%)AVJ?o{o`&RR0;_ebRI(|7k81~-Kjjh2GVe1Y~pT3ucBtQ9N1p-hJ*l^`jX`MSc+DHMMu@ENcA;!I8NFRxhG*mQ?TO7OIUj zKo|7uGyg#xGs48U$9uGU&(OG5Ly)G{x!f-PC9Iah;eMNn<|A=*@GWVng+g4~Yz{ST zx=058B8Z`F4j(rRD>q8r@ObfY!dyjU7ON%jRf+s@j+YB?MPgtfMZ!Kc3uc3PT-7Pg z<^?umYbL4LYUmuC4K~+@sczlFYP`+Jhed9@RVu$NES!tem!~iWVNu(%rW&?HQ&!jF zA%EP){cS2ov5n%kfGZDE0ST=VgWN_70>;RPJuiO^b^wMisy}tDXQXM3hVc23A-ps$ zT7mUaIS}r@%_T%)KF=K&g61Lf|0{6ZO8oDEW3{m$4((6PRiNJ|leo0o%pO{L7l(53ix z`##*rdES&T*ERdM=*uWXPtMf~LsAk>-&V2)^LJqN7}M2>aG`DC6w+I>^kW@ThAtN4 z-dw3JW`uFOP|rNTn+-ydJ*Z!Q`J;X#Xkqs`$|kpEEu`%qH*-!)96Ip04agm0|7 zdQA;b6J5BHCnOIhb81)7E)38>2d^5TFe2vN8+?xcudpbbw~} zL2ULaz!y0I-H-Bp9a|ZsPWG zUrT>0=Wh0^+WRO@&#J&I+eaLKEVTVj_Q80MNj3kI&hRbu-iR|QX-W*!FIN10kE$da zLKQ{qW7hSf1nYHkWSsUeE~{r0=pJ9TB>zNO8kDEEm!{k&fQMRIcZ=Viw>waY?I?hT!~Rh0X0P<#@c!5=&yEw6qtWB5 zpQ(tvMXNiAW}*O-OUQR{kAJ)`u}K-^Jbwz1Hrp>9NNsJ1K z2P_>grc8mUfmH)xo-1zl)Cdf6~^<)u?&q}X^3(xPq02)#M zZm$N)ts;B}f^Gl*4c5Xq8(qg*)-d7T2KUHt)+K+yt~*AQoF^!v8}qnao|$pTr;u8X-${;f zI6@pY@60 zfmKZRoyk?tHq}sJY1*1&bst8$>@+$8Sdh|dBaz^Tv!+-nS_8(Vu15E1uFXRZ|F8Z% zaau63O3T^4UZ6Fb>85&ZbPWKzO&iAc&F>9kJ~ftWc_>2OK+vF-JnbkK297q{ueba3 z6v8$gPxwzBqHe*Sg6FtHzlbzSeJBhNFL`>!cLvAJFfZAJ$wS{_=^B~xrL6t^)FbK92^E_Lxrr*^=w7<$vYIROlqE~Y^Qvn$QvvSAgRd}Xd zj}{`9>|TdybNF4Py_iSKw7eKB|lD-c*tz?5bo|<3$WG*+*hmO|UkT*B1 z@{t2A4rd6t?kmXc*@nfG`Hbai%AkI9{`5Xya2?7!!Tg>5k7wmz#Eima#uaI){u^o@ zV(Hvf>M1i-(*3Q^t2+$VSMX|n$yD^f4)YzL?$jc`ru&DOgmz;IU>5B2{1N-ct4+4$ zKpWMt{?w~Ot_>C;zgQJ%F}`>y7iLq$IVKy~4dy$BeC%AHOyyffTdrRkwqdmT*|$}oQ2Q-a1@<7IKS zNX)c2Jj$2Jm!Jmi0njiWEmg>yFAQ*j-J8F>Rp%RYD-4=B32j?>M%hMTQ#lkp`IC#d z+u*|2a&_sx*B48#`d9L=Xd>i#1?}&#IZLffSf=qd3hbDN5$@=rV!Uby1dC3A2_yoa zVE#})vCj+C#9Vb~iz6n^f6z?(6|hKZ_5s79A2j>BUK2}}94Y%zYNZfnvwy^Wr}2uj zs<&WTCNbyj)jQOeI_X{Qpadt^j<<{=Qiv6@C@|)hnJn1qiC6pXn=EP5oC;%VGej5R zABg0gh<27e&#cHE!oJy~fDnw2FK$II4Q_8(6_)zB6&&y8DuK;?kn0Q$3uZ~>%NJQQ ztSkijtkM=2K#Vsr9@PT_pjrEQA?(-Yfo6{FKW8!j&8?k$L)F7H)Zc3KVwnF<_E1IY z^GkmuV|TI_j-0>ZaoN(KrAOL($K*UfyV3r;mIAoltSI@_TKT1%d)3zh6)J+lh5`Sk z&;J}v^RJikzu(XQquS8y_1;lgzrHcIy}lRIp7^Tjl|4I$E&IOzFB^yR#fZLiO3$8P|DqbQ^Q_ zkKQEoNb&qqohpT;Df=@{IH(Ti5;Y+5M`R45J}d8Yo^Q8uSw}5px!iZ)KAYb^{u6fj z2~WkmQyCT+$6)&)RU~{|D7j@DNS-xRwf`5B=NP4Ll{>fm&HgtbZ-sN7w>w%ticIhI z*37SWyR#-bK@)%PVSobp_-hl_RExR-a4p+|4$SsRDVli>GvG6yJ!b(VFjz;u(dE7@ zlfl)Fx{|qRsfeiS$)?`TD>=snd0J+ww7oytv+>ds{yZNMJ8p}C z5f3;baxf3AK6-!Xu0q&Foxtr5lG^QUmPY@`Eu9Erv*jE1y!9c<$8Y^tRWQ6xt%O7o zbrl@$ZEv@B(*-~7GB5f|eHS6kE<&oTUlFY$*Iqz!cdm%$kcU(bGd9?Jg^qa-Ac}~i zB_zaT*?Huioc(&}X-W3y<8_p3MXNp0A}-cFz-9<0qZo@L8i$LdX~cpH)Ykozdiz?F zHS7Pw)>73^acp!|T|v{fdh5Pk-?vL&d47&`%Ohs5TjGA_pJGS-gZmn5dgYgvGJQqO zBp$&#A5Sz4YO=Nh27w_$40BbQGLGFoEO@ke7K<^ec_Izf1SEv`?=zVJ2^Vd)r8(^4 z-4DbQmNeyZy{XK_lf4NvTTUq)*tULrbcH6C=SME4F9Gob64;Z$t zqU50q4U;yP-(>>O?@sye+39sDQ}#uvz3+*4%@fP080egIQa)Q0d|?Bi2qf}r$aV5N zHKf)mHy%x+rB_on5#aYaQ-nyN5%DrB&hkr z2`8=lTTcpT&dX^bNm5c(0zH{o~Y;;(I{0g z@`b)(+dQ}4KxD=PGh`XeQhbwHXNH%;ydSov*SdfEVYV(!hDzJCo90zphDA5O^l1Yf z8W%v(-Ocf^}&mG-`6Dh?ypylWA^GbEK;g;

    bgils>ecr&JGqaM?h*yl1_`6?&5vR zDRu96E?>d)Enwri6z$5)#`y5c+Z=yEJ`Zw&)<=c<_g(iOmFCs^&hnt8?eW(TP7Aiq z1-#0>{(9mPS^im3VL;;Od+pxcODgb^D225FqikK+_29Cw{a2*?4_1}Sp7=TIw;n{D<>d@8X zw*k)o27{BsEAW5y75}Lj9G+(&-@nsVAei)_49$uBcGLTJA`N(CQc*nzW+VI)3Htw= zh;qX}fpu=Q_7H5fn2wV1C8@b{vTI&-HRLa6F7eZZ#ySC<&e{=o>nAafmLfbcSoYe7 zq2xfa@RPLJ`rw_E;D5tD(-5J()#YQW^T1%#dU-D2#@` z&v^&-*S4-ga8~)Gl$nO3#NP_jvs#^EKDR3;t@Z&H>!_OKH#(9pj|!E5FrZ?cd-7O& z)dD5kBIgH@m$B=Y7{B(zX#Y)IIUm~kI&U?;y01SlAi-?R{foulS+T)9@YDPID4toi z*#;st7>8S#zA~{-!4DZ1XX4xD?0QJGWsr-=v62y6JJKF!@0Y5>7&;WN)BmCQ{cdG& z2tpy2H8Jq5bDFGpfkRR~-6OA1=@NmJIozoEl4l)4&3W2+6 zV6WE7v%+cY7er#v;+DKKy-$$j_8+em4~ZgivJ~?rgyDB|uLuGy$-J9ClIzo_>WyBx zK=K$)N3i0A=Jeu=%=0Hyw0AxU!5~>d@?ao)tWu%5+hgZiXNk>#%P!3M8L@U$#vA!b zV_=|3;X~1cWrVADi#5uWceJ8c!i>E0yobTT>jz!bXzx7hPt~PBfu1UKF$zcbWcl7T z_;E-t9ke2?OycEt7OybwVY{=B_J=N~@h&G9$az{qn3$GZUj^!Pt3M;m-Ax<+_69^Y zGN*KXI)suI8pnt%49h>Xx1S|$CH=srnU`WOv|q~W0=o)^>XxU$-w(u`I|nZuwzI_A zVdJ*@Ug_+LG#d7@ z;UEmZ{RA)_Om|f3MHfCSPY=g+Sir@^Fq7|Qb~Ft>H^KcAyYGveRG`--YKYAttU0SW z11Z>Xjbm(VF3h%pa=oj_dnDK$kfG(9MlNAt0{EJ6JxJf4bvG_*fas!6xz+gb&dM9h(h96|gXxph z2Q08$gW%sQF%LnEe4cHYtG(Vjy{`} z+s!KMORSe%#BezXMY+nH)|Fx320HUfk%!~h2Uq1W=L>d&_Ob_rUCwS;*rjCa=9hqI z)8X=E@yJcQ@90MY%QT+G?GO+W+l>dCVbhPlI;4Y;#6EQJoxUKOx^ZN5YN@a;=pM*K zR`_o;h<1)^Q+MFv3rdeus;O92cyP>3##WKb*z012ur6@noRN5ct{H1?O87oQ>XF}| zUR;n4mjnk9Kk+<$tY(s-7maz9y;_!!m7w< z)|>ESC(Qt><#taydnz`nk!!sgt5|&nnNs@LH#j)ahR6~{j_yuMUw`6$N@3z>E>_Be`-4c=mT=Iq3n+A_vCJ}hcKlT#%r^t`oWl~_kjEQ-mNfw$OytprSb7m+tgz=_$1&q;1SB&WzvG+a6Vz|IDX~WZ3V=Lmr zz;l84Ba)ZObhG0}5i?Q4&^5V9#-$RzM7ZHf&umS(wIAlix#Rcaqn@7P{GeaXB)Ey* zZI9XuYBXD8#Ds2(OnT8v6*);YC0Dp zPVfoa`<^z}h!}e-Os+8&vvtVr`t`#Qd}_tXIv2knnQ6oZNt;zc7*gh!0CAz;#bp#> z_seEpXuCAqPcr{sp%@j_;BlZq<*ZB|HFHqPRfh+!JCt=kb{4)>=$PF-{`v5@za2{3 zFP=Z4x;UrgQLhX!E&=xYpO5~bJ;c)!2E3U3nobfCn-_%$rP*VEXX~jy+`9gs?|&Vp z0SSq7sH&09x`c39A#?ZgF~1JFIus>WhR_03*_&Qeh~8g&=iRg0s)g<1T38#L`6Y@@ zBz_7fqQB1AxtTJ)g*0JBS7XP}DuvaFlZ0E$+H1TwFUpT&4Su;8Yz<;;0=6{t3g}AZ z-P+B4Xzbv0@;4p{+C6U2!0@Fe`O=3iEl0REkE34A-!nCASmN<+Jo(2pI2>&|pUcgE znpwKiXNX;_zQa~krhwZ~lwXz_Xyt7Bv&P>4-__W)6*Res7JH;C{bBHf2<0XCx7z;K zh+FHqm=;boef19?-|Fq3F#RusG$Km$SK@trj=JS@TZHW?UXA-UI}IJsp34|jWiu+M z{ffQSss6kh_YA=&!qb~A4`Zu^N=Fg~aOAj%lr|SGEADVtzqFdQd&xq+Ic_RAhWZ*) z((cxV=-yOuc#P31>b#wzK=6APvJG{0f4vm`PWeTjcQE!T=8?~sk||WbDXonRp38fgg9K^u`B##uU z_A)? zKgMGd?f?ZW5*>Fdd+{!}8)0ilYD|koQA54MqiC(l(KC7EmXiTqB0DZ%y$42j$!{3V zk=@4qqCHT$GM`W!t&fQVM}7W}$r#uEnv8MAvR>8ankrCh|N2+0-7b;~iu_|T#(b9L z?^=84;yVzok~t&nCwBVMg({G~@45Kion@{=nHS%ax_4{zc{y=;?6NixPPPY0(Smtw zHfXdp#+{>J$j+qYKEIrBwTIGBK5Ne4QY%*mYler&X&R}VJfuvbKbRr}!>d-4y~=bU z+er{{9N^|rRXG;ppU~@u|CE^Hogy?OHJfEB?VBboSm4K|t8BmM z+Boy>o~T0D|IyxcMm4pqTifx`REkvTRl0y6okJ+niy+dwD4_{Rm4IT)r8VF4ZMF^;&hfv-I^_+O$8{?ik&KvK~y^Q?WgT1n|_u6Z(y}oaLb574^ zt@=Z!3Z?13VHK6)lFP7y-WhSa`O=07SD`EmwcXd*;X?2OhOFCn(Q-hCamM-E6P+f< z{(OXjc8GgR5~A4k9*-374HA}|ZPxgxbLD8W0WBlnTvXzDGb~f@9n*#qa_NLr`{I?f zLthGV*T3vb@w#;^erI?$1wFj^?nA-Tt1=G5hzncwwz--iAC4uO-+{QN7)e>X!69IS zK|+y4YMn9Gc$NkT1MJHVm-s!U5$Q?169shVa(2e~0j$0F0Bc9MYIg!ydw#lh{V!O% z1Q3@~7XHGJD?HK9bKR$bpGF!0+nbGjgbSf{k^cy`SC#!UusuYw9GeaK+oloa(zxGl zFVVVW^P?_Ag?Uaj_d*QGrPXZYavZrm3<)oF4^vi$t8Fj9rM8;ZQhU!moGJ0eTFSmt z;)RE9Ro1cteuY$yzV+Sq{iUwK_&58b|D^@#?Ry!GmMP@=F zA}`)i|7FrzHyK6oU$k(bR!{`w5goD!K6POVO`qQePSW$E9OZi{QSn{4&3Z54&8Lv} ztHS6Rzcpiw8P2lZ`4q{E@;m!X_D}Yi=GHsz4g+dc4N7t0_=pT?N&(_8xOfjB5_Y8f z?%H4n0^LogRT7^AwcNU>-%fJO!(sNzm;O~g`TzY9{=W$>B;<~t{F^^8(}TJ4J1d9z z&&~fqk@;7S0QiRkA?}^=z6N9#Kutl~c;oXGf~VvHc-UIx>i{+8O@Q1RkD4B(~pPp-!^z7;!PNMKiA*uZ5*O3gW;NI zDF?1VB@18*-@Iz#RsSYdtE*SGPVZg8X?do*K2al(g`Yjl6oykGP46BT#+rU@$b6Ui=YZ* z$5vDpKI4Q`y@pRku0ltQQmN?{XTntN99Ri~+KG0F8-i1oPt;tcqQnp&)yI65RP*5# zqWj@0LZ_$OO_!?SdEPKMArR0WyQv%NC8WvDQ!R4-T1B1Dt6Q%IyvxT1V%j(iC*T65 z$5l8?mXC=1OywNtlL2}oK^S{pCfMW0U7t_XCMag8PYsKb`)a+$tyYzVl&4)lbGL*y zEy+G`%kxK2)8I01x4(Go7^3Gid>u*V(0hkc8HrM+IRnpnn7e#F^XaOI3cpCTqX}jJ z3)GAmucx;dUFC;6@kZ$-l|;}(fHUfmg^!(!53HT0pMNt*-XsR2d`(NzGr%GR$Wcy` z6bSs&T;ktv@K5!aQO~{V_oF0j#8#gx%vG>8WS&;aQ$DdUpMd*P5av48{bvDNqhD|_({@!Db7#>)!u!zD4|~O{b#|@z&cOa) zN?cRiz4|6tGD<})X(})9raxhCgobuMtK2POi7WWM+n>Gpc;Tb~s z5Uhp5@VCW$`L?b2k}y-br5ikbI_mn<=l7`ApBE-LB||<`xvoF!YJU#S)Thbg@{F0w zo6t;6xvfk_?HaNj;(6ojWq47AqxrCg%SCa?TD3cQ-UWfyYs#m>@3K5=RZ6*v17q_E zHBO~aN~PhQY}eARduAd~RA!OC&VG;i($g<%_2w|I628HhVc(MX)M%U<>+P88sp;qy zU*x8t^Q(e(oJTWh#8_d3pnV+Qoe#B0EJ-rbrcFX{@77b(R_$0w@s3|H6Sy~LPFrmZ zY?!K9Nn_w|0t}Ol9{F4i;{ghUwKv=)*@>(>6ruC}0**2kOr9!XYDAIHsOwGp-k*(}FpQR^_vw zdfMMaZ``QzJA2)B^U&Vqhip9%t0c}qp=G?8a;nHkUn%DP$an+u*;hK_Yk1kwv%KCJ z20M$qikmMIjS!e@J)M%^wDFCeRrGjKmun{YRe=}&YxS1fZVUqgi$Slfsn!^SEZSf5 zfHZ_IrNeKRb>Bddkqh>A_&}Dev|v}$5@7thh4nQM!+Lg6KoCmA#BdPy)iMNgY4FvY zEI8NYtcg-~@J_m!NQ>OL0cu|*bb)R4hj#WwFB5^|)*PDMW9{X3=}mQ|PSlJX!cWd`_G z*>wy7mJ_AM0$|c=ZwkSh2GRZ&Xu{ z3n=9#rL;^CLUOdi70<&@^h>mbb6rS)p*CItLKO?T?eF;GCV{1^`o5)8_3YT5g(FD0 zTUD{w545AJvY6g#)6+&Rz92>P8tZS0@K52dEf%#99=)tIPutv|ll}fPg1Nm=#VQmF zt8nRc4gojym=}-W@NWE02?=tAz1LMhL5;Rxf8zij8<97)wWft>i&DfSyfQTC%25YnIl|4%Zgy7H(+W-$tZ;25AylsR?vR1ybKp*FRc>EQ4JL1Ml;w95ht7h9B-8{TElEZQT(Yw6 zF-yL5LH4@LNL{X8HL*M=)^B&(W5turQs#K;C zK0NLnLCKuY{5=)EV(rlD!*T5osKdbCoUQq^bctU6Yzufdz`h<>Hw^oh4#R9~7j|qH zDeCtuL-k}g1**48v5Q?ZK|}az75-P##LK|z`+SMx^jJ^$ROMxDVrO&Tt7UeQ>#d`d zewZGqe)|hB;i|Mz$!5AQ5V4#j6Od|Qngp-{0%~7NNrw2}&(!_>Bm8^B7x?Ifk4Co+ zU^e!EwJ)<+KsoVfz}L}p3pa0QP2>rPJ3mAyT*>pF!E68zd;#QF|j+V;TP z2F|?s(eQ6sn9mohU)ae|T#ERsq ztNOU3m9v9AP#+<(dF5%c<>x;httJ`Cqx`upT2aYleOldWS-cd^C%w7J`RWX`k^~Z$ zZ|Mu*EO+A3$(4O8Z>fpp8i_vE1VtnC3&>bgBK54eg(^P5KC5|=$K{;KQ7Bxb$FDH#c`&c}hJY$+YdA6+8dG8)%|Brn59*+;) zH=;|NB^sO*CikbNvm_75dOhYe;Hj19XQAD>>Mfkhs4^3vDRl2KwZ?B*pLN4#19e_% zt#=0|8*zK+@vk)X+%bfmLL)~$lq#?U9OnzZneVZB78WDOfyQRARJb<8`3iplPnu4A zj0UU3TqX8fb1ZL2t#94tsA-nH9Ml^XHit|y_CD>6Ud^;vqWdMz*`@|hduOdZY_-VN z)MDro2eg-t*$J%qoolJK|8SOrLgJpd$KrF7mWcR7fNZoU@#*|bl1!|f*#&A|F%!So zo2D4u`Pef9AOo1H;IojT_Dj-}^bsrrhMw(%NT-r8y_b#3nALRhD!Na?Xp`m9I;DlU z66s=eNvOy4(ilsqo_X!l&f`nRNak!{)iegvZaI3yg`{rr6sU)V+%Qv5CHCl%Tht^2 z44AkdZb@hIHRFyQxpm~19e=m_;D6U3RIzJbG*I#ZoYE!O%3}r_rYCQQJs-fYYHcg{ z%e@*uT2!8dcaz-F~j`GYlrVJ=fRY-?NVbncwkO? zmMewkh^@P6pt9A} zNxOm*siwA+x&@gY;>2cP!Mw<#a`f>Xl9~G;c|PS)XRdyhhD|;5!*m3_N7P5hZ1$qI zxEM0V`yZa`6-KI8Ic;J3fRa4=0B#dyjcM80WU)&UX73N&G#2qg0>7Rskk{tb8!w2U zqxpTtnnt6VntL|ywF8un#$%X&knDcom8Naeb%~I5!EI;t%)1QssA|9^)lSJQmjN85 zMc4&?=XYBUdCU(E^ZHCb|Oz&;m4IoFq zd3~wazd}r1mfO@5N(h?kT3#JfW5L<&MK>h$mZD5!o+xc)nYy2XGKCTLbuX9vv~T^M zvcL6v$h=%m>$R2`mD=Dd`}=kOwW%=@$*sPOj`gy(XdtWl`i^zUJjp^+!4`LrzCHr} z`CNarAJK2|kTVB-7+MQNL&Hzzx}XmfcQ0`K*@Db4UxbdlxI%McH#RJK{{HWhneQF7 zg(J`GCi!xIfx+yXi%l>d&$R+8(V9-h&6ul{RCC+(o9L+otm>BF@&aDQkpX3cVJ3nr zO3aJoM{CWfJVviikE{fWdJ6aU8KEc~ME4*4!xb6LKtrY@lQ)c?YKA8big{{Na5kr2MoZw_xX4yxiv4IxNoV* z94*#B2Tor$+dU(~2=*aHk5xH=2`mv&mW5TIN6d!Q@+eS>m{TWOgbpkeW|qfRQ8XeF zt371f(Cv88bw8MRz~F7fi5(QreHuy%tzp zB|-x(z}V?2*p^k1={j9OqQzd2P#+Kb@>7~P+ODlgJ!vhO4e>2(Ue0fv+9tg6G3Hde zQ!Wa2CN~F#4yW+=#6@;88RpOmtDl(B4JyvxKzlsYnmR613H z03BW=AflnfSmVhCnB4qw-?(@`s-`lzCyn38<+IYQCPP1PR-riG5dz}qOlno8q_;R5 zDZ@a2QM=S=wk_ske4)l~Qkq}yZ^_wlxNtzU^k?i!T8bH%Z6Jk74sK5rqEQ5nReZJt{kIRbD>J3B^Em zadz#1Y4t{5cJQKLz(PM?z%m922&hkO57&b1L^%!&t$Q$+nhE-wSzkkLowtGvLG z1HbV7 zzpJKp&g|^gIcHkF?*1lBSrLSRN`eXl1A_sUky3?$d3X7C@F63Nby5XM zz*LTr9lQcn$;eS^$<3|Lm@J{Hz%R z984k))m?YPx?8vlUEyS|E7fcByeZYU+ee)I8cM}ZjXeUR4?+GEDvCMKK`ddW#ek0r zlK$cA6Ct(>CrXJR;TI!pV%$u+TGg_yDt9V({B-!#-g1>*W{Z=lqN$#ushJp?;>q!0 zMP4DfOk;LrOueOa_Yl^|@c+q$bm!{p@9O_2?g0j2twH~jUQ%Q^$Oo4H$(q<#YP>ek?+$>`CNPj;sN zry&|pG|c_9o)q#n*WNqW|4ws_>OARe<%V2h>A<=7#Pwh|{phy&-a3@${}^fC^%tD;33Xj^E_r-k_I|ZJ>vITT0Pje?`ZPc!=o+`t(Qr zOqu{Y8oQ*k3-_M0yE^y}MQl<3wh;^Q|865J7YWAV;vz!qw_zx>6+S?mwqw>xokG}$ zdRi@>gNq9Y0)c8H-AB#TS}9AXIXPvW-Q3&?bXb|iF@w4|1O%9pS#=XksKJ>Pkj6zD zs^=OTTN|0*U)0|T^9ay|hoi+2{gf-wi7hCglOxZ$9OiY|~ap8cy`~&xE zock^~?rEb_lH7qlhk}$iQHO{5?sOIDVGP{#IjOD9o14ze-pA8Z7F;{ri{lX>T}NeY zeMAWzmhCbxG&kT2H1YPb9%R zv`$WSlqbfH4^y-$si{emlOLO$FXDnjx~XWVysFZWn&>7mLb@+ELjXgOq`Z*biZn-@ z1Jt10ayuJv#TpF%9aR=%lg~-1PLmfH^jkP{8l=LMs3JiTCZ+Q7Auc)_VKB;>E= zmqny7XLk(H;D!wcp%HSe1@$7J{QZ+-<6O0=4IkB07d2@SfvfEN=E1@NWdC(ut$6G- z^M`OzG`1v#9oOP_3^gATWiK~2;lSp#ven*{Yu65Yq4oU=zK)H5YN~v;uS;O}{o~m1 zXE1{Ej>!g#o=`!zmhkpcqVZt4JQa;s=cv+T+4qbZRuxijLFujEQ#EJX6XI1 zh(n#8ZB^f<2u3C-B3Z4-%&~1 z8uWpWUg6%-*_{75 z*>{!rdHHzozXB6i>Xf{1`0!Ev2lNv=E_i*kclXR@u`=@0Xbun~LNGdl#nO}&FR%SA zrq43ttwvFKgurge4fRVOT)L@q_wZGJ$3|D%ej(YRUMs+rga%^|bBy8U~Sm9?&JS^z*9EF}845BC6x2OKT`48fw}&@Jw!p4M1MO*>9m6zI(T(Gd=&*+>^ll}86-oBWD52gmL0?m8Ec-PG|e!m_5z zG1Q1E7UV0!y`$F}EsToc95+la0*I)TO{o{<^}TyOZ%P2t|E@Ixp2o-HaqtS#80Y0N zELU9yOTcD?%EgVncb}W*$q#!BvzG$o>$%V{C4#;=*9jP6%{4|&rVOl1*(&#l>8~5F<_xNAH{NqUDkOU8}gM|4pkFMoVA7_o@W}Y z0ek_#vy&4`EnE+8=D!tKeKeCrSi%|^n`u9+e&;eD*mI|cU7)x;8$NDt8@misrR=`+ z_3@ZQ4%1@WumYNznqb$~XJes`O}WD|j=$4pXHANUDXp0=ejPcsUAa1y@u_Su2S?YHU0j}!xU`wPX2V&8tJHX}ZtpI2WvX|U5M@)WSOYM#cG z?Z@x|$SDRX(2;lhyH+UJrs!rr(PhXU#HAq2gyij=wYf$6p5yp)i=dyp)XCASO@v^aYf zoVtqpM$>-c*r>tIfiEVrMA%NEK3g|2LMTxfD)*IB- zLt=^jhvM8p=jF@7DEpK+|8&vKmQTf}iA{=aa! zHI@kY^zWuK>f_7!eDf<0>PxTv^CM4aMB{(#cG&Mubq&;k#c_t-@K49TwtDj2 zEnIP6U#UuEE_;;x__ypd#E^lG!>3}WXb~kW;(!0yh|pSf`Qn-BelAy`WemXnw-7e0 zJ;QVF6}jA zI`&5bFDP}na7CK>WX29}q_fV$@a1TA zLMW|ejzYZr48+D8#W9IPOfM0yrYK|Ap|4@k!B;(CM;{E{n%@ZE#ZJoS3F}j?+7xU} z(TGTvhAFK_`S#03Fcsv}S2!1@WM-`*N=QySgWGQ{_2=r$1n!7>zM1c6M@M&0BW;KR zMVKk=$_!R7Gj2r94r(~~D0>WWSNREw&nY=c7^@{?#vd=TX8DJVTbu>HU3j*o@`iDn z8nlnZKYU#07_yM)V3|eAKq|S?($zX4a3+^ZlU6_73!=T;BOIf-*jdi^Z9^w&e!H8$ zgAEPDv!#CXre)!KAtHk3HrrKKt?sMmP^yXb*DuQUA{+NlOaKuA0#SU~ic;uer?5xD zdXiaHKoOPYccsGa?#o6qk))vgK-|ld3|&UQ1p44D*{CJjcGMR|`4Z&m%I1~ud!nV1CZLTCJ7aB6 zj?U>*k)|Q`@s#3<<{YV+^O^|Phi9`Grclz4-N@E-AGzVy_p zUkNo|U;TCWvT4XT%UB^9P#Ke#yZpUyFaqKzo6k)O1PuWU4DJaaU7|ZwLFgspJ(UBD&EV;F1dzg#yu5xQ)6wP<8*lgvP z5~ZIHaiaqg0=VjYqQ=fvI@sRQ4ThFN-nrE_;eAWVWybi?l6#zbJQP83NxyGiPh;Nv zfnFt_rLAsAASh)HJq>N&@BEyxqfhFZo9W!_TkBfr6%q!Uh1~C@Zf~*d*9PQ`cRXCi zE>qZc3`O15?^O3F6!=_z-yKx>KfVemhpdDW&XZ4P#C_A_Q}j{Hq(i*qe(iX#D6j>@ zf~xW?H@rPFA@?&n_cIYJsWr^`uU{Dy0ii$%&6o}^)+#LdJw7-IaBe!hWt+R93Mysw z5oIY5!7Cf_oliujB6`0CPb-A{dUkEQvQ5$QXs1`@fZ0{xS@t??>f-x3xtS$V$w~p-M?fjU$t} zUt5E{E!ye6vlG8VSzKKW!TI9;6FK%;Ei-Mt$~rA}1n_qu*U!N{A+CGdm|wBLd17m5 zXL!O*UYhdk-O_9fB=apr(`40c&CYvB`rJlruv}Mx_|!$|KIXxfC46^sZ{<}aROHL& zA!29uAlnT4@Gn#xum0`YBHq8yf9)Iu#GSC}DxTl(6n_XSS>8@GTmGYsT|WlCjT;P% zJIKii%%38r^`EcQQ>k^o88UT21JkS!^Uop)SN7Ngfq2__vJgUoJr|%Tl5y^&)zJQa zXrCR|;efBqAY-II)qprJL6mb}Im z(vi%jKjZGqn3INvK^|w+yiAmvOOi}+y)v$Ib3%4CD#b#86TO@#)v?ayozZXV{_8Q@ zIzoTd-psrR^2kjhq*e>F{WCDbR!Ls&*R^e;CAvU|vx7=spY*K#0FCf^>jXB9;nse5 z1EYyzHp}4}9JNw_DT*}7dOer+?J|iSs(af3cZkoPP1Hv(g2JjB!DY0~ghEk;W}M2! zwy&81wE{#dZ)m~Y?O!(1JKrV5@X!kB{zVFc0EE1NzRzX)+vReD6uNRUCY&i`p?e2# z&C4gn%*eW|`$eNjY|r)lrDH1Vd2e8JkxH`&EetLb>+yLCkslJu4oXfNO){zTi0R8S z$3=@`okj?;L(!tlWCMxlVKewk4|R31pyMRZ1=&$1U~iJ`5%K|pX%?;v_KJm{x5J8P zkK=Je(l(MGsa1*$FV83O9xiW%9loy~CP}S+%M)sEQm&m<>TAZ^RQ@_$dqQ@Xi0bU~ zhA$m!NBIU9VRx>lt2!npS`R9_AF#O;_X(u#Qi@<`@>EMo$7aW0LZ+H}-TEkDdEj51 z87Jy`GM={{P&lVC`naD)l&vUt&0|8 zjrl6Oam-{~Ar#Be=JTEHZ!8-kAM@gj+wt8*8e|@8k8PnTirAR9k_Tqu%sIiUnXWNxOg{%avhZ-v@z$n zQwkB0{-3c*#(6+d{FgrV&c!~fWP|3O%{CK_X|@1h7mzxA1x(#r5A5cgRy$1POqV~D zjD6YCfek5Zj>tn-L|BRcmRqVb0phQPst8V~YK;SZ#0S zJ?P=!sWLtaPx5l}iC0|%2<|py2)C=yhG;nwiAOVxPn2TJy+<6Lf@Cws( zcgt`Jp|4^cSn;w%U)oEs=>D=WP`6fZ!t{0;gI)dsA5n&^f;l88z~TR*9A80xg_s*~ zh3*^sojQzoaP&@iG4a7idrf}3XH(?Hac@j`ap9{*+k|>pFfl!vAfH@(OhE9*wukpb zoeD1M)It<|lx${n!pE!(}tw(Wu{ z6>x48^Z7oy^nIzA+Zj7)@x+)48jZH@|FOpydr@Sr`$sjlffJoS5zW_q?a%7XG`3LD z>to15&gRAaU@fl0tt4Qne`Yp6M`*=-#oR9#k$!SIF={@5$$uH_rIuO8&xbM%y*RQV zv0aLMD2}T48glkj^z|qONGs1reeCoZIf|YS8zY}|l&5&`QfzR@u(t>LTMs}c*SVS) z13WH%HCd;(D5L%DUslxVYkD>hyzc49vW z7M0Cy!2Z<}l7Tcqs5Bxrncbp7 zv*4<8^r+j&u=9B;aty|LKTg%Lh`5&~mXe?YgV3CuWSL}!2zU1q8Kw!-_x9i6hEwbE zpr)=eWw`4iTzRCu|R^C|-^@+)ANtQ|=}%$jCJiLLTC?QraO=Q+#O; zp9Y^QV3grfK)N4ep!3){EjHM>pYvjI9Py*Lj$nr7X7GMxUwfRrPc4H67j%|l{tgj0 zk~!|4dZ;jyjfG`kV85C~JR$L$^gO*{e!(!taApWBZioo+>r&#d6+<<8)_hSjW{|&C z^~VUi_e|>f6*Jl9G=O1Wy^Jh+Y9&60Um_tqE#7+#@REipp!GaOQ`9h0hpvIPMI#P(}kn- zTes)gDfz(eE*<*H$GTMfORl^tnF!}+mU;$yC6a!nq$H_{!fE!o#VA>p8vylI2czA4 zlSiUQ7?ge&8D4?iey?WoV=CdNUa%%y(1l)?2Y#Biwt%d{_WZT@P#?ogd8`sIp2cM! ztBbhzWhCJfLnN5+v8^zqJrXGGJ65&34H*`CyigoE8ZHhQ(7)LP&Nvm?99vN!B7;&| z=~G>uOAIgX2jfVX5+YAVSr|yq%!L4_Y@~9^b~9DGXx=5C>4UM~RMNIk-UP1Lgk(fG z@i#yvTB++k94=5zBtGCR`R?_2ONGfj!rf4HKrbD$E|6D=p>ICF@v-!=Ju7KmeUGYW z&Rj?x2Yq~!@cEO&Jwk;^cm1ZmA3kn$r(uZ&^Fv&)6*UzF=rN;j{ASqFNH@tiS$$KI zO#F;Kp13vhJSeY1x2q~?)^C1#-Rp-!=X}eK2GraVmSdx{$yVGT)UaEUOC{3=!kM%* zS9z6uRQDcRg7#Z{wf3*|Hj*zmQ2eh+br^@oHkyj$#ER!+cadWXtLY~m7v2>#N-6Hq zbY$II%a^X#($ymApmTHI+dapVN0*250Br#hCFh9_S@sB->&4r?AK@k8xa-XcvY%#Q zBR`X*lL@!Gon`9$u@|>p^E#6vAgP<-#ZVfOrHM94J$fYNAnLuMEte+R^RmzIN%~Yf z28|7m+Zq>rCG+?U$%__=!%5%kc0nqTz0jJ*g)^16yO0b4TpqQ%zPLqu(w>b3BewUJV=k%f4NL%dJO^i z6vwYDwjXP7<9g)ho$^nJCpQ??WIqQy?pC2NAG)w}#0BoUd%LJKJV+x|;kDClFZ1qN zKBjsIN(Y3>P1Y(p!{wn7A@To;_Fyg~0#cukiP;*IDYr14n=!T-Yi7;f1dP ze0LUIA4Rh0?dUP5r+ZDleN&j89u0INjR}W{Wxuul@=s-ePm4CvC=An%_+Hl5at)1* zi7?XQxo@q%n_uIoQHNJT;Iu0`GgDLbq@<+lZ~gJ~awJ(;G9qMPA4_CD)3;L0CX+Jo zTdN2^b!$gQl~e*V9)ctlcS2JjL-tuJ@jCvkFiF3y_+_LFKa$8?U&XFn0ToCWK(w|awkV%gRSYNEDpR) zb3(Vbx1al=U;62mtT9}Mx(#w$Z9*t7Ju}?4Ivy{ai4?{hrOS@TLQW5 z4edEsyk>j5Gu$CG1HcYoqH~=+I!07xob$BuM)5~b06!ZQ5wiclH|C3Nc=IS$yJGaB zbv?eIgAk}$3S1m-JFP(`7tEj2*Y9Vm6F7!(7e*zydCR~!UR#}HW{t{y?RV#*`P_CK zaf61mdB8~!Wj$GineJO=VPfSeyW0B;=}1^qG#sgU9HPs@yh+DbWQ5cghy}cz8@+R0 zLjYCdhz~NMh$L5Mq-M@}R;YEbF8vUwhco|`!&-?Hfe41yI`$cYhiNSZ3Xd5O)tvw6DYnE(YKiSyNXhHc=#^a zKwD66%e()SEbmwKn()&Sl%y+%it^?mMGGS2Ev$`k;kb7p7r*M^)p2A(BfKr7*OeO9 zf6zLs^lZy3|90O#$1w4Up>eWBd>+{|H#dFju7@pNY}P<7`Dt^2vo}`iB)@~>w4#a~ z6B2t8;qJpRs?xuy?rwuBTX^ICc>o{mfm4Nh~lH67MlJYG&mqySuw< z>Xm+_@1+VNHp_KZStp6%s?`H_Ip1tRi4>PU$E6RJdXbTvwckjS1DCzJ{kA4BO0-G_ zd+r0}6%_`rMj=Qq172TiDlUNl$!SvOL?6p`P%47YxP^CRo+$>+k2Xi*k>SiWF-A z@2|6ALl*wN)MvBJ^%5OyF)%kbX*?XTrUJRe>SvYfCMsxY(b@FRX2?`KL=t+QgIK-Bs~ zI`YKHe_>9J=XH1syC?O{|1}esQbWlSagNIT-G*TxJhq>&-`L5y4j|LL<^2{du9+UW z_u;KO;JznTI~IFar=5lNm2YDJs=-rMz)Ju({t0O;Pnj2^-(`ZE`D3iSUaK>#lpBfE zhtSHK=%8?B`xg^8O|Ou@7@m%CDwVc8+M?A4R)y8VBofG}bt3g@mZKXt>`$ z&<(pLyt#Tk)i#{#@X~OX?|fcf(R7sx4}SN}A1u*}zu2udm$X0Z3ONS}loXz4c}%YM zdfk7M0Uh~XZz6e?+abmLxY?+!jTnDCSAcbyI%&#}Y%Pw@`TE&=v`R-O0n1i5Ifnr~ zQ%~C~W*%*^-oQlcnTU{8jj)+ua$rK^sho7{V}wJW*ccoY>tr+i6D5?(49a(#eX27U z(tJgULq9tG)$oN?gOIxmu@-XCJc~^FZc@MX4<*1$Oc+?t66ZlU*ua!<^ARshJ?mM( zO1OlXAs2v=CI=ewjS!JEwy^Y22R~3hMvR$@Ep*e%)wVSjIo7I<#Jl9{i>`B2_j=k^ z!PBVR9O&z$&x;JOiLAG}NZPKn=GbZTT_lz5DD#Az@~82vYW!8sG+pmuL!sF*HzvNx z>e)ank>B98-9u*slF;Nt>7Z|wV0`;FmTs|8PDh3w%#Uf{}^+hvdE8J=Yd^H)x(V!>>})n zZ5U-1KjPq@|L9^q-Ha)!%XryaYZG8#dv-h+U!YzxuPuAKypX_ah!#*B8Ii{lBdAE3 zk(M>5p5~vkfx)AXv;Nk62xB-j!_M zN*b;7iJXuPS)*4)^{7-i5WU0kG4(W(H!Cch`GJb)ZL!A_5kw~#!t3ZfPl6KSQnd%bo3|^l^fli!+NYw!$;jZ&Iro=*$X~_pF6%Yk(88-O~5`ez|jjr4t-h;j56c z?sozlYrzm)oc-5PL+Z26IQG0e-p*TwX7+7NMSZh$Y32~%Da@9#hSR)L6Yx*p$I|7>6_wSsvYz|KlU-(mss-aJ%N#~J=CE~qF-v=^rwUYPR zKtqX9sq9K}TvJkZNVp z@0TVW@oD`IAKft4FyM3bfvkjt>^yed!NCDzh3Go_IWGw}fI3f~m%hfa_x&#D4qpWB z!Bqb+z?NbpYnbIw8*T{6|1c=RxqA~{OHr(Vii?w*5zUEH;85Y!WmlzgjuyVVcN=S9 zY|YP6zfwAW6fz_FI#qzyg_Tp2!?z{!k-r4~m#r`t>wdD&&7o=iVsXR!JsNwC{WoGz zld~btpg}{9elaXAX&j;`Q&HYsUaDQ4o|*=!BH6B$C<3-|MuJvJwnA5P7v@dpi$!K7doFq60;OWFWw`fU+ola$cAIeFtp$ zy}9IOBO;8lA8gq-xtP?))Bx^iRwlt>df>dTs zj(llYABk?uuh!w?In^?3nfg;A?Pm3m+&^GHN~6zD9tG?AO#Mem5K%C_tMvCSCCJ3D)efEvGxqPCY4{x z_N72k4URi;vO)SQ72)$3aDCS8u-K@c1*?{aCK^@Id8c|a-Cnw1o=;a<$-kL--=FW| zh1=nU(jAuKSuB4T4L3=pdDVg48Cz|6r2Fya1>*B|oR6}#!Gu^_944Dm+Cw%vE?@OK zk_IEOEZfzy&xD5QGz&VrszjzwLYfO}I%!!`KrABpWtA~{%F@lH=ghriA1WoYBD$dm z4Ly@Cx3E4YrGENYL!sGGI+Yj69ruY*3v46fC5BRNg~;d_tZ3jYXI%HgB$H%mOu(kj z0jR?++X>&Qwziczjr8bpupcnYh0M9?^(*OA!A4C{dKWhn*uo%T#qMvRjF{8HbNrXu zq!1H|9Ns^fBm=sv@{}U!Mo47>9QBBR0)kxftAx52?PPj1ZN*lzN0KWT!yjiu{F#s< zF%QFs!v#cc(T$&`-M2#OvgMx@5vHdMj2CSaI#K3W;x8T$gI%&=!OykpLZs-T!u^>h zp3{u!#`J}Kg)x{5gIQg5jt*Ptkx$)Su@TGJ!11_4&ENJ@#A(5x-N*=kn%i~B=dmHN zw~+B9T?im(T^n1zjQ=m|0Q%RRTE)|*RO-tSPvE+q1%(rB)Y>Jq9WtyC}&v)Izz`~ zxbo%wW0wq;Jv1Qct=_J-X4w5nnK!+G{lWk z0Gyp{+bIdDQ>^gRB;vm?@eE%IQR%1E4zxgB2?UQCP zY9Lvk z1|(fjjvl|d*WU^k!v4?W|KU}KyOCAJ4`d~oPz*dKD!d%wF-Sv<{SMF*jkw6}2D9)0 zI3xTow|6(;ehK`3OP48rP886K4WTQVs$6DCjbTYlJ|*yo8H5P_s5rj~ zFov5VW7^9Gnop}Je6;2a*~Dp1`_(*2pI(Aa)!7GkdfWXJf_f@w-_?#;o|Pv$o2uq^ z?4^eGY#H8s|wmK|e1GWW&zWU+Uhh-m2!ddqoVQ)W8TP%q99~M^k0^h$kH= z1v+lQ42%<@EEpJaV7XLuzGBAxDeG@5j`vR&rSWUt zml*ty_|c|4<}c(uJIGbZdyj#wAr%39eRY8Ra0p7jv!4e=n=)`tDum=B3o^ZE-kZQ+ z6cX}GDZ47_naKW_Gr;ujQsczxBQyZd8?o4d0hxwc$E7STrH2b%QMw`#ayRZxBjY>L zqb@ArtTFFJ`yds)lq5|UczT1B7@N|~70Co|XZs$}Ln-E|HEvQ+hEJ;<(l+VC^&@OLEw}?USeP051h))r#d+A9 zE&mVUNE_)2oBm>x=2x^?9Y2->E7l+q(*PcYj#v319BGF$%4Utn4DJ|?QcQ$Z_8^v$ zbJQhCKZfM;s>yMF1SQr;>?XzW_kyr>#8A9sTcOeCw7*};kxTjWSmr{cCa_Uxrl+I5 z_V(3n10{t$nb0hOpy=iM+0m2uhT(9GO)~z%bQ1DQ2VZ@IL$9aNbZ-0m^Zn6i7K-gxEEOM82{0g)pMf zbXp?|J#lVZdF=`+n~APpp;i3-i&!1Sj;)|8TugXfGLLn;$g5)4o?&R?t!@Fbc;d&`?-B+j?=kGxmyp5|x1t~Rd5 z!M!S0c|MH97N&xB@rMkEg3TK>!4ZM=NPvRnILV$)ld=T|WjrrYj3K&3(MIa6Z%&6U z#`1931lV*O&R`i(2W<_+GJhnegn_#$=Y zX*6ae1d?+zoiBHNY@}-tFe!I!R+W4{e6CJ93<(U2HUf$@Q!E7lv*;AUAz6l@Pvsor zwj)8GQv^&>d3=U%=&qM%UDYC0m7ntjWrFJ$$UZnob!e5zwJlCH6OFbpq(d_zeN#jS zsd*)TDy*|RI)3xM+C@w&WVh#%;{e0`I7q`T|NPBr)xv-y$&YG93+vcnTEKvm>kBuE zpZ-v%-ENXYZm_g9^^d?Wk>Y!Rn>?mM8}B<(8@_^$kyo8A;y${` zwpcOv9F{90#GJtSY%RNiq20=QE!~@%z5enD)=`hXC#$A_&4uZabEL3h!c2!pqO0-u zvN4mi6#F46O;Eb-h116iW}w3m(MY@{pQn!4tJfdTY(x+TK@yC{pg24yDmolavRL8g zc%uT=PMAl$b!8%lM{Q9JhEo6Ag)w#0XLfp|60%F1U$a5>&&q=Ec}`BikZBu z@A+VLr;yem7Jmg&jOmdArq9g-_QL8M+CQw$`-eRy7TW%qbhp}iiD&#$@YyaW`n=ml zm-afkQT2~BS{&==eAqU7Q>y5GqEN+$$6=u-s#N-04}FG&GS4XMC(fS-(-A!ec&{v( zrKGMFGp4fY^}3Q)e=;pMQWC?7(9+CCMv1hl;7*(xp!xr0kBYMEA;tO#)0OZPGHxE3mF*+ zO1N*;9ZV5uQMQ6oNi-p36*MZlGD6_bn0p9 z)|dcg@{gbwvdBQ0=Fh-Yc;sD$2Qb5dQj-U28(dkU}B9pq%9c(&hcb zkRL?F75j!y`kA8q_$WQp)z_qT#?g<usv7) ziOhkF-u?1^GAMV&!mYmYx}s>DZ#(XMS6mkG?G#KTy*QveQjdeH=Gy*&YW$EAFctLSn0DR^hTHVo{%a~p9K9$1R85xu2}pv? zAj=U{%hLJh{BMk0j|8&QAnd^Q(wtvl7Zplyz!Fcnn(h-pC>1ICLE1o-KSxwfS_|c6 zI;Eg6PyWegNv}+E?fF!4kLr}9-+8S)A=J2mRDmqqN)3d`*rpwf0d1^jImZF$k3MRt z3xA+Y$xw9oR(9m2VmlBhbn*761$60trEGM;=X@wBSd*zcn#>HV05p_5aA~mOMZhT)Iee?aJF(*w08gF|WAHp<$0dbo(*{Sur z2A~mT9;(dU(ybp!dViDuu6_Vn$DbBD_5HwgYvf0vxWH2eS-j_lAn8pnyt!DKGwvBb zyI=QaQ63Z~%$G31Vpw-U%E12W{_ z3hmbubCxqyX>8Qxz@SPcPe|lfv^TS42`b$kB8*6j|a9qi0oy(A4El`N%=X-{A*42_hqrhxL=?;-YAh z&hIcE2vV5aFx`@|AX-}<#nb+}Nd2dYy&&5($Ir#t`X2Bh8#7$!5#oQ#bTESO3T2;3 zsH+ggL^D+tdmLz}pNK&a(tUcQeZpflE*7uNA6%2>u2@r!S6%t7jqG%4>`UGj!;{iw*J2ZpoG}tiwc? zWRU^z2;v4})s459rk;E(^Znf%6t3Zd*nx)16O&Wa$X(vp-jCvhu^Mf&xXNS?;Vs|e z5OL18{6>*{Dx;A22DF*fV%S4^Lcmref-C#ZxHy(rfSTJH#8G;a87S`0D?V~s1&~3==f;}S4-k)qwS4Y< z=AL<LCsb_^F^3h7yP+Lyf^JD7Ai@6;KLPV`Z2Zg)+;)^`)x?m-{*H!m7bO3n(U`h;zwhEmIP&3<1AhXWJAk{p1l1HiQ;O^H#+~CJVoF zPXMk*13rHO8Piba4pR=39aKtIc?EPuC6u`Ah_0O_a%5ym)$Op!gsPAo(Ua z43PP&bT`6-)QLVlu%dVW8R_Ax!R<3HLFoFLjBKK_JU-AjR^u!-BGb+rE!GMLTaq^x zJ@0BL^P4u3gBNp}1FqWP( z=3b8L?EqU@%0X&?9#P_8u?A=nyk$v5(e-z8xroeUfZ8t3lA@^Ag%}_g%7!147?7JU zCZ>Hua#@}Yc!Usn@7`YK%#^7sd^bmffB$VC3lSoM?&p2IsMo^${h=A3(h9>7dSfMf zYw#z=@$|2K1?4L8Il(6nOF$TmnCoNV()ND58;JOg&@Q~q`ow3a&qx4Ow&$#SEcr~Huc}h}};upE-v=<8& zr4tMvrN~Krp4>jJ`W`k$7e%*|{@?i4@1Un+ohczoq48N$bO1atJikwUAgjAY$*;=n z7wEZzZDPql5VMF<>2#WeO7VA@vXE?&lspWjV`B)X<6Y-i7>O^hB4K^yk2_%x7q3=8Pe_O`&+-U#iAoVaB`G%g!AYp&u=^Sa3OXu$rPw z!xq$(S!=298+j?UJ*uff=Zo=akvW!NN<;*hhL8yRcDm&_RZCsOW~{fmn#f~{#0Ib= ze$-9_9ms+zhov~Evvg7t-bK7KyW5;4zKKD}(%nXeLYd(_Y1cA11f{po8EjJzZ#dh_MG?kber2C3xo1@S1@jmn)%B zUJYUsrN2{;DRvU~b^SY4PVQr{w&dwec-LY4&W6a)0nNabMVatnK%5!56zMm&o2dkO z@p+Y*=)jBOytF5g;m{qTtnY$n7yu+mHddy`|5O%YTzZ*4(4$%di`uH ziw5xe6oU~n6ER^u;Rvl5cuw)121XNwWx9@HN`Cl3(o?pRrjegKF8dU&?k+z88#R9A z%^EIJFy`~+G&!)7KN#e=KTjoJ-WRYGJEV%=KQviMB{}Te=+`A`ejyI%`nXPo@fv z@!KbV((?*;j32B2Oio7VZsQ!b?pWhc%M&el6}^dqY4co;e4D1y9C$!SWI+S<>KVf# z;r3EUCLb1jd!NXj3(fMo@w-^4#a$)Pz*Y4NcVEF6 z1Bw-|yn|J7KU?QwS2z!uMG4z}kpC2R#dcq~J0PffTaJ1~U-*#jxs1|seB45jE=d1$ z%lI$7QR!Bejham;3c?GKZ0HGoCNk#8pc$7vg5gLJD}cRZj@eZfrQ;w-uie3@1>GA%@H!^C@nni%N zJJ3ACOa$yKp`Q0EGJmqEEIh;?s9Yxx@HJGqUF` z7134iS&0(Vp;_usopN0OBETks+0>-B0p#YvNsgtE?7QlKbCD5sYYJ4k$_Z2oMC0wj zDUjDLsznB>n2Z1ucS+svm-#yDdqTG4m=38lQSYB^;stq+GRz1czxORCn!V=^HeZvv zdAQ>0i-tFainwkrGcB2Y^$J57$E1Jur6rAX@b>d-(^s!>dh_;}c3nz&+QS0+Fu|dr z&2t*CygV$-XP4{HMxFBh2QX#qa8h0ntkh7%(Kk$9?uV&2TL8OI1s$r!$6xjN*z}@2 zvA&!}@w6P&0>Nu^7ca8>9r$Q26hS*^jr$7Ezrp+;E1yZPFR$azEsgBtS(e)nhsl|t zcZElMA%%&(gS$7tSgnz|tTHxB;;C>-nML?vXtW$V9@+yF_kaMvrh^MFJDc<{QGS37 zdka`MW~u?cjIQ2sjS;$K#-`aP3g4Bt7uSx@kM!;jkm;l!kFgp?&93nJb0{t9=0ec@ zqVE`iNCbVJi?^u)Rvu4sH4oqV#2+FkA)xEq%SJlwZ@o%M%Sto~wN;uFZo~KWu$PuNl~RS=d#Kx~P_??de}s6g z`zuA_DFoYc_sZ_r7}As-Ad6~HF&BHJXnN4`tamE#rR(SYY_pSS!DkL_w2g-i4q~3h zIyGWNqWTjD(dnb02m$KntCqBrnC z2U3|*sH&bQQfHiDN;^Ibq${ZaFL*qm!~3Ckze{Uq(Zh+OWnJ=yaC!L!LBK3pFIy1n zT_cR@_oBvC_XR$Rf&+$WOm43&QA=^MVNU>O9?n31iu%pUp1&93k&zsLvz|k6``rJ~ z4|U9XQf3~1HFZ{5RVNZfP+}(_#D|2?N5scoK}uzm^7)@^vNPlwV=Ve%DlEYPnudZ- zNG~3SkE|jSM74pCy;?D#RpC_d%^Qgz*xk8Pt@zt#XF!>7W2w5v;+Kz^EoeuoRe{Ef zQ(a=c9#^EHJsbQE(pW9TF;lLurjhn$QjM@n>T$0kymSyvWPVMMZBEo)JP@Ogo-ltN30TF|>K-Y+$?b^Cnx| zBupsOk`Pk?45xCo%sWhC+&OBeMWsH!b~Y74K`oAB8m|XIaQ@iqC6mQ|a#|m4uf5+G z07j4{$*A{3V>zL>P;GM~bo~s91XWJuez=$2drqJ+^jyf~nMd&HGgz4|X*x=Of8B36 zO#>Tyjno}Gm-zQ-!QwY&&^>wdU8(P)`n@k#y-db-Yn}Z$462Mi4PYe|Y~J1{-y+T; zgK#~@1r2w6&d1t_TnDGZ0v8*&8QUIKU%C4@=*#7zGH$q&S;q%(GMk;39y+UoYq^vO z2Sc>YCGDkYvzx^&r1rM>AsG$(#*N!KU`DTGlzAszIp?1%f-SxNbuN!64-A1wPoJ zEc&NUm$6pYvu9`ww1T5x@!-}+Qozsv5O4imITNz(1F`&DmYiB;$6K2DklvM3y;PeR z2Xt$NyHt;AQatf>@AqLy6=guwmm<4ox9NCI8wfZ3<*YO)yqSkX0w#hPfc0B;;gsU% z>A=14z;M`DI-mn0<;taEUqI7%8i~i;rl~Nn{_5ZYd*ZJ?svX1ss=T@XbY=v8x8-lI z-=IZx3G*{jk$Dyy8pNpm>-|d^R`PS4w$Xu*J@qQqURup^IRkJuWv1`Jho)+G{W#FL zQ^)ciL@)9CnPW0WKYGlnB@ED2Fn`)--pWB}^m6gD7_{u-TM9;QqXAvBCP|hz){`x68DK-o%=u3%d>I_RAKZzj*i5*wQMjU#ipOi4iTdu=bNHauy$D4_x= z*x4p5>g$XiXWw(jL^k=x&l3u1;zX(Z&Y5UqksWI+A4?s5>V3=TLvBj!@gJRkV<0G@ zJKPbhkiJ5U6k1XRkd+0li>0(od1Xh8hxmE#mlvlw)Qhy8HMz!&DsxII;9wJRuDx#& zX|%V#fE#qlNaj&az!0GVwpZWwx_+S0d?2Sfb=Y|cZ4O7C?1JBU_oxbuotA$)dZ^e1 z-rlUw88N{fBl$(2F&ks__i=;~^BYgF6*)!?rIcH#ZsPBN_(fT<$Bnxm2|gLlw`b# z|61Z5x2zq-szANK9bZBbZ`A;f1pTjimM>rn$fJ9=%(-8HxER2svZNkv@G zMgK@t?k6wvbLWopyheirrXa|e#1@X5_%aE_Ok5wQ5F^*`@yc1j<5|X$RN<>yhC8!9 zv`$iv-hIxP&^{`>PNF+~7W!5BmvUU&&!7#tt!(UYx|R0<`Mn9>qQ-@FJG|*NOZuiE z@3&u46(Fi>s~LND@B264^+|O;ucrUYAj9f$N5r@ei#psu3%R^%wvpQ~IH7rnDX8Ov z+R2|kolmz)8n5NnZwH!`>TxRjfiy?jJ!`yT#Bmx}c|?RKD53psyiB>$sH|IOj!?Gu zjq|>AD>3^{oxIO^4LJq#^sN;$%9+Z7^{Ju5=}@EkJiMwC zir3qZ{fIx&hI3x(0TmuMW1%fbbL;>_7^%r=Yu#?N1b^M7G%&DE<#XrMNpqYNY+1w_v17kGyp+R1RD9T{mHTYq9R#zS{6y?W zRWrJoudXugtdJipMEha=l(r9|t&y&eD;DvGESWr7o+R&yNG9xvXU4q8^o3RDC@z>0 zSD8#p2>i6~0A=E<4&ML9?2Ur7iD%r`vp(2%Cst`YEF4 z6<^VgvM>LNcSQ0EkWJt~=HMQ0*!RjsVU%*GX?-+@aAy2k4f_E_js?Bwk7b`^=1mOC zE$%JJ0{-FP^m?H7Z7P=vaC7bDwrWIQP?+(z!OD7OhuU?1XL|=n8BXQsFO+dsWLq!d zl}jRjtP&a+$h#QttwOm(8njsOgLlX1G9pwM1Onl&&!L-Li;fr`*89KTb=Ih@mGE;r zJ5U>DL=3#_5Zw{Ha8!sbn$V#SzO>8n-WS0#brdSO!U7Cr-z`^CjPH>8`4SLqsKGhU z!lejzT-liAn{V=QjF#nIO0MAM$I1vxk$xK{OwMUi#4wIgQ(NPnzdm{wiE?;2a{FMr z(vl{`C5~uFba*Sle0^fYPjO56JZM-J<6m+4GJmZehkitFY-|P4@fiBq_r9BO zzhN}7{^L z+=P2JAs)4q%2oZ7{Uv)kM(Io~e=h4ki4d*G`)H5ThAw?K2$tID%n6+o6^E9Vc(vAY zP0)fRTDdvT)wh4pc*UW-E+WA-SPCw$96$1P^VhlFVe`A)RxfmHWR;Rp4qRNjxR|_X zKSZNLwO+BL1DsH)Z;Gs85JAKlcB2<19~wn|^d3v=Nra|=6@>BAvZHgeXfomz;kKlq z_?rs!#?&%(lPKgp5Hb-i0S^to?w$=^Hwp4b*Bfw45jmkI^8)ywM6wIthfP_v?oko{KsrH)jKgVoRC~Wi3Wc^rx|!Y$fb?Y-h()>WeL{&ACfV zyFDsK)OFNT}Al?oeU&)>8uE2BJXbG&_b57;%$Pp#u>MkI} z6vDIGVF-mtqWM4M23j|&SCp#y5Z$~i+4@9ad+tdCCMpboHPI3oWRGTyx{AbtANB7f zb}kg3dHczUTJyMV`+v(rd)0h=(rM>aGiBb3c0I;hzR@M#@0iRLxpIsapA#j55cIW9 zK;x;P{J#=Cp<|g$TXM13XCN9O)Wm2lm3Y2r+^sO~gYQid0YooXF;SV+ciir=UH7qh zz&-d&MtZTh41_-Iub>4%e6)w0>mKbP6^X(2tqg?~O$9l)7@2~f8dJS4O;v4&2nNgM zfE_oq+tP3%lIi%^*z}XEn^DosPhxEc8}kTzJ`CdN7n;mq_{o@ObA$#n7Ou-^yE>S8&!H71=`yd)F&n&8DaUOi#PtW`84fS*?@&@Rt8iKf=_$Ef zisiFLGAv}2;XhAk#p(>QL**R8+lO5P1NVF)(sxNzl4wsJA)nT%OmmKeR&`v$ZXF#t zNE~T=9p+Yl$m!uukvi@B7V&ASe93RCwX&{_7M_Q? z>F&LJXW-d@sUuKolFc!h^ujYL4R7Jqyhg@)L?)O9)N5S^_bif{D&EcE2CBJE{|+I@ z5pl>-_7tBrZ>FTR(^hO2nmNRXwAJ!qCw(gZd`^duKEp7k$pxsrwqfth{VJD{(?C-$ z_+3BvEPQxKwSuF^;!DCJD#DC>maNZkDIaBa-OyqkFg@>k0Sd}|iZY_+_%9o)*C8_u z1i;A~aT8hbCHxMGkTQx-Jte#GQ?UZ!cS) zcG$QmAn#MJQ=1F(`rS{~xQJsG6H^U@Stc1@TnxG;0|WBVfGFzm1@^O)rhl-0N`94; z_I=Z2|CWjq-#wnSze`P~=gWB~V>|5&o1X$oau%f0Kbo+$C2k1Jx_AsIucHH>%S6cJ zMhdY{RJf~YXN%xTiibYq{o5b}d@}wkHY){6LWeRJHSNW`d}aEI{|B%bKXw+=T>~+< zZpq6_?_es&pGrn~_dYWwvt7u~rdTvFAQJthsD5lU=CD@Z4DiKC5v5Yda4!lzDj{OM zkA2BtGSvTwyvLA&1*rW?w7(>+D~coNxnoDp7}ox?cOx(cQpk0fjKK(P=yqf0r8%Ca z>jbCAbBBa+K0EX(@efo5Z_070#!pVPWg%zrzM^F=^Z4*{HJh_-pk9v78J%-qUPF<=5&4r(Mkk{7+$Q2(( zi{MaXq&z?RI>u=NN-p8WD47jk-I>A-%pv-Qn_iGX8$LPi^i@epf_f)NCbPJ?C`qNr zytMLA$CcP+2SfcumK>u?pA}4Lu=NMOR&y&g_u-tW-cE{K;u!V*`q<@o6Hd3(T~kak zu6vGd#44V;*mbTs(fYavL(Dc6slShM%dGLNc99v%o!r%|+w&)-5do=GB04#VLbux; zB(*H_zjBykp<&S&!LC`*fkJjdAwA&e?6hx8Ph2t~p6;~*0Dwrh-$Ns(^<*@*EJj6n z7wiO79=N&93oEDdi11Q~YZx38$Bfk%k(nZT9m^qo`$@hRbg_`{)$?Z8h=7GO5c{PL z4jMQk1spfRN<<47#|78@Rw6d1paAmHB5uj}mK{{Nm_(l*QcOD;&Rou>( z=-Ax>&H*jS1T{eoV}L?)sTJZG&Zc}DCGRK^Jr8~V&n*#yt#?jj3-er%4%<6TL4MDGRc z$?4@4ibfSmUlEtYaB@#Ff@>B2D5b$@MZx*%##3dn#-=;%Rhbq|bP={3UW3`yM$xc> z<+ofvg7`pNx)k4PeTBx7b?ZHgBoN=NA$>`lfKfG)z%XysNTLGMr+3)+_((2PQa+5`TW0NDiQ{*Twau}9J`NACQ;atguXLThQ4mUKxB$iVs#+25a==fZ= zY>m^=)x};YgIeAWCZbl<5%+jA`)EGJVvGnOR884PL5zOE4mavE>(YmGAWBM05tq}- zk9X`dA(ubfyT*%MAx(Z7CF?H-Hs20dFJO7|K|&r>DikhXX<{}3YgY6rY506vPt}jv zWgNejX{c?p;qRfjyOlX)m8&!xW_0DtKTwp?P1u1u@~)4J-2WSRo7aWl5?v`D)@5B0zH*ClGjnNQE-&E!XXK9CoBFS^plGv?6u;id_n8YsKfjGs97S6 z)A+?zd9X{Bg=67oE#8eF?k;tWg^^U5Bx6uEXAzesX_t{mu+@@keNnZOh~Yi**()OWEsPr_UX~_@#57pQuQ8{=YTdKUuJ{hV$Gz7oDxQL=< zyq_d70}GAtVF+r`zMyyBh1$UzGr2u8)s{3bzIdpi=`U zwO!{51O)(k)SS$P2Wq6Yr*JZi(f=1Mi`K1w#v`%~$U= z%=a0d!~&jg?TCPvgn36oHjnRzkNZYPp#m?XkKt`xK9?3gOkVW4P*4GRm4w})$M zYYJZfV3698$8mjUG=29Os5rJ<_G$m2ZEmk@WBsl4UTB#mz5$@bbEN$pKoY zgq2Q5@tO#q)-$_}r{5R2yN((2+bA=RD%T8%k@6?8 z8?N&EZzQr#Kg)N&f>FL5lFr~OanhD$J9Vau;*?kH+u3f^2GVNg7hGLVUyv8 zH0#Owrany~Y0JrVCKLFee#2$=ScvTJgBY@_he+Z^WBZjD{mA`4_(od5c4NiDU43^c zmiv16q7OMds?R6d$OIUtK<)5^1eG|)?j!l&rq0eZf&Beh)>>4%Tlx5V(Lz9#atlI7qLju!8d3bW#{u6SVi!0HW*A4>@ zXI{UyIQ>}tf!KxkR7!DQ_hS;tcY)=awSO9MWb*>7@LjnJAitrS%Ff|`U^Qf`K=t-t z_8k5j>y8^<@#jB_9r6bN;>74oE|8t)?Dra>kpFoxti8!j6Z1a&E3xfH>vfX6jkRWP z#tmsc1TJfCD+{d)-EqN?ehk|Jq3!E6r$gV_H0$rq8{5~V((#?5Mr;G@qq2S=)$Rh@ zfKhjgE8bIlIv)AU=jO8;D?Br_C zx4L!3t}=W!l2VvX1`?gS$pz>4+%Ryv`pe}P#ZFtP#{r;GxK-))}V4o#n+u=r1MZ1l4-k;xUQC&Qy z|Jc{nShbZ?`Jc582Wv*}I?FjWrq?Y@Y_nqF^PYvbp>3-OCiYig*L+Lodd{b>nI0zE zAiUkiHZ$R3zb0mV2XkWb;?Cl9o+BS6+&6Ou74hYb!!D3wD zw(J4O>J`wW30kJ$E@q8@G1DUIL?y@3Qd8j}g2+1vZc10oj5+9Z;?i4YuDCycl)PQw zr-<{`rx73M`TSRDjj+3DuWh{|{#ZZ&8f%iO#JN1f*2;?7a}1ImBMYaMuD5Oc8lR9( z4`mk|34=^jPwFK-CSNdJjC|ixDo?3O;70CmSQwv{{0ojzU#I|p{my^z8f0MX$LKPQ z5(l{>Wb8mqO-&vS2K-fgf^Hk%lb~yrcFsKrscifyur4d z6*5RTh_`#1;#_rdwcTq>&j{vgm8?AK#OCL}Vmx02=ZUNH28L+`TmDY1u4&56ZRX?S zyH$=ZOgepgWgLf;VhJr$Aue22Lb-6r!M7Q10c`>9_C7?zjWw(B{edaYL!M67ivI1s z5R*Uv{>B1^xHgrL8QvFe!=o&Y?OGenkJ@qTgdOn>ojS9DsO=&MVP~)O#KVkljNM9G z@$RW3teBnYLIjvsINPAXx#eXkSUCh3GssOcBsbV85tpx-cs6(@mo(Y`+PRyM8`1b) zSD^6KbhGxC=;X+?WE zDKXL5*;FO-bn2^er1E7UXVzcUVjL``=)dxQ2q-gr)>M7OfXo%2=wib0MTLYv{IK@- z$gf`%N5(+&kE*YXj8EUM-biP+J(U^tx^QM{-@NV6#%c9n4BP%2l#3ScgbXchQL>vFalnAyIx`b$|Mpgpe?~BZR}e>Dojf z^y{m}Nb(7B)&hj}(oD_rS*|%>7ZQbqBTYra?tgmn9<(?p^fkU=^@WUq4 zP~uCGKDvGhg<&L^25QMakWLp}{N_r`R$7Ewm|Ay)m@gLq6L;1U*cypBeRvQf2V|)s zcFAx+#~ZzVFYTEbIb|;OxVBe#_`uw{GvKv#!PV!F&H@WVe<%=`G{ZA05}fSdJ;p z>OgrB@EoNwWwMe*%1Mbdd=?k zw_L|n+c_L?HhR@YH}%s_)%(~t2}9cP&Dm~Fc?ZaC?{u{EX=z0>S&F&4yY9r9v>Mf4 zizPP(>R)h`O`S);{*yYy;au{2sav*I&FuA^%O^db!LpKnUTDqS5* zKs!677Xuz*<$*5fPp9k5)i78=?w=eZwSk1{*ghr9D>b57k1|d$xR*A_)1&S3&O5f> zd=qE9jDf~`nqf6GR&_b+W=x#e9qSj@#MtiuJLAUVvzr|F>!ZUrA{2^(#Nw0@4s^77 zq9XKvUzib#5QFO%axwAXAm}I~v9w0%^zX838gObZf+{Vao}2Ag^~Ips>&Zzd7Vm+G+X3h#+04enE7LeOLK0z6iP>s~FX$lJDj zCUmaKJrxub%=br_(B?S1&jtFmi&PqSO$r@A-V+Wp|u$s*I1Qr_RH_Rm#9Y zCY`rRm5PRDm(LC9UxPLBt{qAxDOhg@4_=Pqr=iA(ijJyfFEIAWgXo(7){9ZDoq6;d zV~)g(-OtZwem_0tO@}416KehZ4!9#rbQ}=CKy;~Yqp-35@u6CUYQqGc|3a3O;S%Fg zx{hRjQuL)CN6)W(vA*I+3_Qy9C|7aDSjT1bG3j*)Wopd1k~Q%>g;(1P z{zw`zEa76lx)*1wiC{79#2Lx&+8aCE`A0g0G@y^2(F{jvUuoGDa>q2Jp@(4CR3z*B zE0KCuJTq}v@t8b=Z#k<-?=#05ZyJzW9;b>Y?LxG%KhtKTC3HYuC2 zAY_uXor3U4(|NiPt6&87(%5peC?`#s<)xa*>R2v#K8oMp(oM+mtPGXekHq|$oA$*! zdey5MkKCL?`Ig>w+SAc15$DF18s^Vry1xXsGY)du>%v;eJGS(#kY)z~^*{PZnz`Ly zoXN>|sPK-YiFR6vEx}wA!TYJ5#ZGKl%&U@$6wV!y=!2AGSvL`ZLs%*})vv9;|uSCrL3_R{y?cIg+yN_6747xz6 zJTK>@Ri{w&xQ(m%-=(~wf>;PDO!ugrJ~3u}$N033EHqVI+%v~r1S9#Lgb!37Zh6wk z|MqQ}T?|ry27Zq%Xhh_|pJ5lhy=AVxO{hK-?ucg+_;^WGR=~qAAkKtzpSd{127tAw zBe7ejl4aA78){1$V3ilz*?P1Od)DJQNxUGciLv&N&7b0;bLH9QP2)K>fs zc^TgZ6CgWq)#|_XNT@X*_gXX5l@i!cbVz|G3mq>D{=}3Kw`xl4k{s9Fjgb-pLT%HA zQ`oOnum;$&p0{AFcFT>A2%?aXtj`k)<9L2?)F>z@jK2r`4Cb} zgc!!RBasnk)z}X;$BWH3nG{OrL4~WmkW0GTY2-i7(1;}4U&x|$Zl7J^Q$|xX+zJ4C zwhs;>U~ddsy>vl4Ax(E!EDHewnF%qcIQ`j%M@OlGGB$+%Z4U;x;iNsEz#G&W!zr6y z-+Cz1qXN&to9-r05AY}No4FB40VxZYcofRXZz>!RfSu}Qgc(0k&27Eeq3c@T@d6TK3iBWF zoYxnMqIX(yQ_%qSiWr&I98DLoVr2nlmCPARMT2N;`wmvZ&D%(Ou!O%sygCG7{Pll9Pls||B z61xSls4fH?#{`$IOG$pcVSczplOm)3=2D6zEQ8a_Z#zlSfkPh2uk^4J2f==rJaCRf{EVc|jbk`3wcgj` zyd!{rtSY-PNAG6SA<*_+doGB?bAJ4&ZEQ;Q9`7Ok!EuyUghvEvY4gnPRm}EZC?S5i zd}kUT*voAdQSi=CKC0EpIbfqDB0QWFXctITwar4@c})@7HXJ$opQ-RnfeUjp z-iC+shgv$px6KFCc%$Lmee7X+O!#w9(ub4X%Xd(H zEMpt!`DTqUb<7r};g+oXZ`*ZM#hFEjy(#==G0%y>E zCaV-WtDwSF?12&~N;_xaM${@kbQ}ZpJT1<t*za zX6SY0s;ufeRi7&)*mMU2Oswj!;+ocWKiC%kL8sTNtdEk~aQ`%cor_cDd{sGBQ2Sr@ z))gNJfDnnoK8<3fL3&e^RE`tkG)Z`cg*lNfeD6UDL-G-B$7Uk2?_x!coMe)%gkn{B zKbC3nr{}H%4S|k8b>|Bs5#l#gd)NZ~G+|ROmR@;@;{>Q-N-pk5tBm)%0VP3&XE~CI z)6+tJXRXT%Ei@HTFXP;nT3l6`tE%x}qV}~j5!h)M_&S{UBot&r(F`yUSmQMTmP?-J zvo0sw?{WsAG-6&rFjmMoD$gbw|MNANuSMVEa%L0^fsgT!=aMb2ke6aP0*j-H-59HH zQe&t6EI(-G<)1rnj>GI{4$H|&7SDQ4n|cKRL0v#?U!c)IF<&7991Ag>%&2q!9h$R}N`sC<#aA6`{#tB|2B(pmP&F=2PB!vFDk@Y93gu<2v!4ed z&!W69QT<(-9oAvxpSuL|4%ioGP|MjBkCZ$Xu<0%cn2yrKN8MsL7&53RIF4-^`tqp)uQ^m0_Ey0%z+D9{TGIh#trf zop$l?^J^(G*mA!P?kGi8qAuy_G-EH9e6SvhWXyZ?p^D5(O&vGuY8ZG1AZQjo3I6kf zG1kr2EBl1$9YC^Y^DB0Q=XA?fc4C6WTpI^vzH~;{El8W%M5bBlrlpv0Ghh|>`&4RD zpuz8+wQp!(KVigs;$5O>ZB(Qs4A~c@cV|>rC4NFc9ew=3D-FgJS`NONiTA-&&y?1b zlF(qj+%yUlI3&!tr-udGI;|$^jKu`$7iwk>`0{xYfKxp|s&l!~mB-G>&Q`VM zJ}|H?1n*I+i0F*@R!$qASLJ&)e|1B+Rx;)r7<#tYCcdj-w+Mo)U2Y9 zATd9KLnZe!SxllZ)zXodT^vseC`~u)`i_Z3P(u$cw0msO9h0Trh7qOrU^4Ckt^A) zt;)mC5oMeY8}6EGmT!`}@5e$UH0Xz4e1NSI0V@Lg7jQiF0C+SJy&Yu3Bs~(DZh8b_ zgkGP-sDw_bz0q2JuS zOf)W1Vhjk)O`eSYB$)em1NSJHFh^&fw0#huwHs*`m`dz8k(3fGtU5P5z{|pSMq{IB zE3z^dy*-&mX_C^c+=R@j7&V;}QUF?r z&KmxH^6OC4?%8a}FlCI7Yx1?VpL-}Qd|_?=mL&Pn=iF;y{wWatqzin|$uoG`%lPwe z8$#WwZAD-g0YCn$-rIPR1wjbHJyjuh^$^8+_)P}s1mzWyeK~W~N+2=c%~efyn*E&f zb*;y} zuk$W|^x90vN9WxL8zy3^ZTOF@gx1rZf=5xBJxylU7vlTXQ7i-Mg`pAjFVc8R$sG#4 zXDSWk?5pHk-GtAq^tN@b8dd>Eo%gahZaUw)_X{do78WyOk`|_}0AQich*ly)K6}Sq zz!#H8ra(_Q!E}L{j-13nept#iXqwAs&6o2!wJj6uPct*^Dxe8a&Rtk}-0cCW?0Y`{ zo7J|3{S@hiMkn{>0O|4(#lIRRuDWjd+G9RG|Ay~ZTg5iA52|g=6W4g6OIldWh?ROn ziyFA9b=0jpAN7b+Cnw=sD$4oNkjpi$mg%|9^S08$Lo0*~fslY>B}7i(LB)5=r zu#$(v^(9MARwnb?rbqIll>0lguZ@f8*AL&aUq(uxkbGS^5Us*tj?i1dno_}hb%R+9 z2=}?@i;*4V-)`uwRq30H%%)Ki8CW_Fx3q~|ml+qL@Q-x(8x}XwrEpV_38R~3y+fxM zNxx$w+p{?)_}}Fc7WXyxbek9LS`wkF`0G<_%$x&-{JBKECX-O@!Z*q`n*xv*lJpZj zcE6Y6FmEKE+6P0tu})Lu8ZbTTi*5Z{R5T~}i9TC?2O8MQ=V-)zYzn%UVKXA-Pyrs0 zpk#>pB6L3@`CU!fyBWcW6Ys=<3@m#49o0Xk>evCVHnVl4h2ANs(KbnIi9qw`ZB6z| z7E>EKaZ0zOWn8GHStYL2ZA-M09=;g7FN=~ZqgTe?&R=+~jYUi+G2OdU9`3OY`myJH z!h*4{ZSa$`$=3}O8l%K!diauuvK&XAL!}8G;B(~q` z^iUvl*_l?ee|3i+Z?$1YsTNG&684v>#zrf{k^UP=su|=u8lNLtekkd12jsFe8bZHmws$mTvMC6!D8>J8v`Q zNj;ygH$QbFr$)rN_%IN0jmlp4dpf}5i=oV8L2H5PZ(YoCsa{{LhswX|C=+WE-R*MT zbgz8wZqCF}BFQrN2pG=lqx}rB0sV72U=ok&mNK`}#H@SqQ;k8@cM_ep_4kLi>g58w zYg?Ur?(O~MBof3a57adte?{~5YyN@3n!l}}oripejJreq($4LeMP7%YmH$Cau~#d8 zyV2i6BmYkM=U62y(xxyRvALJi5M#*x63X9q^bpBFbd%ZDfx4>26=maS0j_LLgQYTlk!}8>GL4t-I&IGNR90nvr-4~tOQ%S&ad&jf9_`+5+>;X5txgFL5*MBsb;L8Z>}Xj3;g}u%9K@> zk36Ev6JH#<4Q3@-K}3O!E(Ewjm1MU~Q^-@qcJ~%eXe4_xl@{;=wgYaF^l`+)I&S z#Y*ww4u#-a+@W}Z0)?WbI25&LiZF8r7>e@|Y}+(&j~Wlw$78Vr?L-2 z`Yx0oefj)L-c_ih5_}}TQKjOfx!`&YS|_Psf)q`qVOILN;_%I>U<`atrwXB^E%`jvo1l(RQ9dn} z$YOz%=r1B988jo!4Q^a-2y-?K(RTc0agBA#f6M47e5L2ix##d~C{E)cOFRr__^L0- z)`s!XXaG^M`5A_G@KOGYSIYZy9sqmarpmT#5pzX=(f3Fc0h);JKd!Tl)2C|qpr2^< z!>vclSfCB}1dvI81`Y<13Ne&JZl0!sJDs}Fibj=mSeAe^{K8V4ap_p)yG|+%T(;L~h++A6s3+;rlw2!a{?oH7#XX!k3|`_elyed$ z(DK)c_LV5dyr&gKddP*sGPWlHGLEQ!j+BO_py}$F5Cgaycae*K5Bp=JHl}hOZ9>KS4ETW2-#)!F9F^O7Nc0 zTdsFAOp_seasqKM++YUD#7Gt#812XQbtMF>%u{Zm=glD;RIacMXrR2^Q`n;3zu8~P> zHll#yDC9h&sQhC`<%z+kE9ixp?3{(KLX`4{V3MNV>c4MUJ)K_Ug`O>bbJZDQUF5hY zv5yiS3X{O(&p-=|%FX)uH1nWfz9xc56f{fl)-rEG;lqX1Nw+WCw*)r8wY$U8EBHW- zER^BP-#3XPXw~ryCOC8>(Z3emiRUS(UU_Z4PO2#`ke^6rfhk9Q1PAzPrR+ROUL`yz z{wZTRG5f{Kiw2pA3Y05m#+1rj$RPZK8di*9x--S{I@d?GED$7C`qz=)3SSJ{>fg)g zlK4iQ*!IRjab^@V42*P_1T`?ZPsY^zuo;#j;9(>jD3+LWdEhK8*RUw*R~~4Z$CVre zK}dnNoO+KyF!+K+62|SQHH{~YVE6IB3HPA)V2XTJ75M$k05WG$9nJ*}~oJodND_Z53bcP>?A@AKU1~%^j_*L`>x%vKq4b!0NM9 z$Y?xHs=M1qETwRBI@)*8%SMtol$AkQvrj`u(ua-ihDnkt#?-BgqC6wyiMKL^D??z8 z9gaAvqyjeR3iq{@lpeZ0vMSd*3$7AtR?L>dV$k@57F_}JAU)^3j*$%jSvB&nM>^Dv za%W{dTpL|1ho=BxNcut=6A|`_PjZ1H*fZ>oKDAB4nsDJu)md?z+?xao$0}MYnP>Mc zyvX!8FjDq=jF^=b)!_kcQn$jO-@rq9`W>SED5g1c$1ngxmz{AXIra7@UG37v@q0>-&H zjM-QU?tH~p^~lGe;%smm+q^5m$KnpVSHg$8h7I-Jp&|N|tdx&Vk?4di6QxJdK`Ox*vbt0iULT!(A`8FJ|?NRnjZbIu#)EfQyL73*bxL zV_VSe8Fc+ICy0pvD4n+450Iz(^SPE>AW^jyGql|x zLqIiXAu-BRbM*tP^lSL}Y+~?_dzq-#JLOwa=k^!(v<94>hRCQF0WAEkssnjNhkMz_u(ILkw92SyO-z;iqWarxG>96W&k+Fg53e3pUecBrmw+779 zVcHu+i)$16R2MU-LS|(@!iQBlc&2DNw$Jl#e9*N<*%mdS zy3NZf`;=((NMcf6mqlr7>&8#^eXP4{R*FqAHUKXS8)Ft8h;L1{GrUy&?&$Tunbom& zNo00d__vgZ(|e@|=<_L}e(o>3#iW{a&>Dc;i?W+ZA|sjkTTrLGkXusPP5Gk^(mkXZ zZ}H#|%@iCt&TcG9mLi|DCr?4nu>bKh7sDo@iZGT1-oOezynFRJ4p+GtfI$SRSmTy6 zOPfhAOjzIvc{KQ7r}6EL5@C(W(NJdP;3p_J!xP5{gkhm`vFik1{KvC68 z&+a0ew^JezzURBfZRO}oER1e7d?hx|f3oJ)1|0Q`4ZJ(}LLERjp&h@Yq|qq#fB!CBQ~>JU<{;tXI6`1lePr^$c=AyjGMP3zb_SW)D`1!K`|hMag9|m@w7CMpQf%Cb7um;YuPE+$u#dF6pKVomNAYi zn&{Ws3ut6?XdBe&gM?!23s<-Nd`IV`6@nZX_dJzGcv$b16h>$9Se!U@;sDvx!V6fK z-H)=-3O%DT6zK?Gb8Gif$j7;Madzh5XN~buD!co$C0_Tk4}4;}-+Os17zIC-y}S#& zX($-}`!_Byt27iR-u%@6@ve>}R#ANyA>~}-5GC+L-HU#!nAwT37d92vtDQ7oRI6T3 ze-ahZ>MQxih{7kf5)mh^VWdWnx=r8Gi`=^HDXa5I2dPDEPn2*gMW%*1UPoKaw-(6Q zj;eDv12jz@^{}i*?zuK-%CyEQ$$wrisi9ePZtdWsXxH(Hk};HnNAKo*xsPGEA5-sz z2h}G)eTZ(}NNf!Q|Ql6ftlAzNp_h z8sR&|IK8k7{}}wwDnG5X7as3Ybz_2wJuQ} zk?&EZm>=iSVm^Wik8zed@llK3m4Ay55XjIN8S7`yrcUgc6sWw7>wgp|I9F>nO{4aZ zclWX|Nsv8n=x@dKlK_O(y&K7t>8td`Z}@4N(i>Q@lH#zB18$S%JwveM%Kk;VC1u_t zI7RUeGq9P;)bipX{of2bJnM$npvjYH;9mixCrqse!#_;1b~6Mu8beVAte~w>`*)n9 zTfSO68Us5B7~|v5Rv}I!Y&3tJh|Z-+10*;KH(3+Td+)~5fA&YwynCvTh%NXr-k}(_ zsiDAepKB!(AkR<`AnF1~khU2pfic60yz#@05&U`ks^mEdB5d21^028LxBIJsI1OC% zo%3>#b**Nn-Ub&6H*xx_KhZf9yFe_IL02vqB86R^^4>-iuO=$D@&#cGt%Lp)VZO$#d44^dp}aX(AlylqAk9 z`1a&tnva?s*-iUOy_+`8n!-58u1O%S)Jlj=ngUB>l;}#>a}Fij#m6_o52R~91Phd1 zo!??x#x(Ly6rexQ%XNybOwkRq<~2^HiW}#@8e5#I{Y!v}z6#`f$}DM*d7cp1-%XWi zG1yBL5G0Ev@}L)^=s|uL$Fzod5PHKzwX0Fw`KU4&U{{s&ligB2Ymxs?va^fCnmFUc zYm4ylwR9!2xF zd#jDU?7dZt8AMTx*%w|kunbn-sfz-)h7|V8A#_Dd^#wnNw@-4zWi)t$J%hD}4+G6U zpJaqX=#1X4W(p0h;X-U#2TFD>Mqq1oTrS5WLUe0Dp12XaG;<`MVHGyEprg6m#}1%5 z8pHK)-dLK|{>w2;H8Ww$SH|NT3*^f(U3kbsEN{6pgLB%MA_=$(ch9_Uj|>dk*@qDR zJNIm@Z$OAzYEISc*cdKn1O-TN4@^eL_7xlUx*>ERB?Qk5;QJhzoj+Hja27L7fY&AEr^L@|9c!g~u%74ODfMtHY zjcZIxA+XaE3u4W@?xs4nO|F98+UI_t*)!l#dDcKM5Q0-8g3<%Vm1o9S4R3psHZ?Gp z-dw|J85qu>I(wANro!PhVo9)dy36Tqd!l8Mm(UItWK5NpPU;nwh)Q^c*^!jqr0D20 zq&nSH4?#n%X2bC)7C_q?_GgWcG)-#e8fT4^6ClI;GpX}FdZ4_xgFbP+_`1CKSQr5s zuy6w|5&Ow|5;|+W4!`yEVxZ!+Q`!Go70)<%R&XjzSEBtAc!k{Azp2KSr;h{qa-k~G zruNNpzs6K@el%A;n1z}7w8s@1t^s$9np~AD2TE-p#GV}dDGv!DQd*Or)I~ZWQ8bDv zY;qCu24RJ9L<`7C4klaf$D|5&@NqEids*ae=VW6j*av_3y&}zB69c2>TcMa!Sl>hJ zehkajc4!c*R|5_t3gQW!6WY)Co_k*Z`Vo<^6z&n?`<#>f72f1sJ8HxOoLGXMCvy&H zt&xsD*oTzDk}(RvgaGi6lBO+U zU{Kd>H*VajDmEr0Y5k|i2VsjzvPs^-G9~M>>GU>byciY)sq;7sxA$C8e&1{G_mzk4 zqA%o6b40jF%a=@W%{Cg`1|>f6-6t#Pdo$>I5=rYD+<6neaUWmDIlAe>Gp!&M2Yv6* zYClbfF{xeH>Bdhc*wyOZAnhHt)7J6Of6g_8v#R*q!^1;d=k3QA=rFM<{8$+bPfqcN z>^NR1g)vdAebzLIz)OA{iFHaxT_KGF=0@}{2fMTtUq}M6Km(V({Iq^+(&Hf?{H!^s z$b$ITFqP?Vnyddfm1zCsoWhDg^*#44!3r&?4r2?UcLNjthBd2s+78-h9rUvMQl*J5>>gJ& zkO!2ESm)-t$K7|n;IiuJ6p~Zz( zY5i)Z_5ELvFQ`sBEqNRcp%XZ;V#KMW0)y5+k(`yjNvw0XHO_rt{Ovs>-CSgc9z9cr!=REyo7Y%1Hnbv z$G{@)R)1fR@&1g7-vQtHq&1uTq##~un4{{$48MUWN>H?t2Kc1#&1`9e0p?-NJoc4R zFOFKeQYFJ+b}mhE;tX%+mz#n(%p&3vhj+|jpQoQH-t&BEo0)5&2Q_eCg(&pl6_XEW zGV+ky3_uTi!aK7!sHrvaZ{$#@L>xszi2jJz$BQjW7<~HHUf)_c6>O9hR|GEybD`e^ zdA?51v|kt}H3?GAPAU1|Yn`AAIMK7_Kh&GgHK}HNXrs&y)21G5RDOXpun>&8sAH8X zO)ZA;@%8W_GN4lhBqg~ni4n9pN1f{Nc!%sqWgkH*%AZPaB<<*dOC_${k>m|Qt^}Ez_pE&6W*wznskf8CNd$G$w?Hz^reL8(p)y8{Ce z9yI(K%lf0s;6&$v8$U>WUS+66GjuzGh;Tg#&Sop~yIK=(w8s-*Rl#0CVqQEit0pdh z0TaO2$>a^r+8fc~5;>RgQDr>L+`g)lTttsSNv7{_50)fTR%!MZzi>Vhtx=NyvzJUA zYYD(Z_xxtZVVFRLq%J!`SUMX5V(Q_w?5Lf~0g)HK@;s&iS25^S~ zkTtQ9F=k$z>|gIbY`Ct%?yVGTh|2JfEWoLHFj8C$t$86VWwS4h3C*%v#JMB^S*feV zTv+OFzbg|D`6Hq;6iJ@TXE7Elhu;aH$)kc^y||b6!j=+BbbXzJt;XMgtR;z(-RnSu zSe$Zu|K7{nC|e4=N;yRF%R`C5mkUx%$^jYDJUtv>=tWiKGHrxv_p7EbVNGPrE-HMF zDn=lwj8wp(a3R^wdb>&;bf-kPCQ}f+$D{A7i_v~!CxH>QifOfw6{eSaNcq1n)`UYD zeZ>6s-`XLBl^IPx(d4(n*vwe#ni24YKi3DY;6<2#<4}MGe zF&W>>)L_YvjUky5;p}~zXpJepqCqPAc2yvzerd9MZH*zCX9-JbPE1smSMsmXjqqiKF7>h^Hc&Fl z0DMC7^!17rnXe}8wTAg?iUA46@#0IYucUf4f}L4XwXtRPj3@+;g9I&AuZ9KSeq4VP$2fhzg}CTphE_#*f+n`hA*;vXG3B zqCcwZ3_|zJCVRtnGNubd9e`o9>ext{Z+VyfkyIe2W@)8uKGMmA;|AB)(jL4_}E?&EMTMKkm9be+L0#$_{U>ZSY4H9PCh&n9;vU-tSz zo;Oh`sX;ns=|$c<{nb#;7Zs?>qYqk803 z&Vz#ntds5`BnHEAkCHY{@~yxmKogDLatg;gYZL|R=*s9|jnl9s{uj0(S0P6e+5{P% zJNm>eN+ReNW>BUto2{%&GraGd@F}d=_pU7+?JVR2O-8d$jPb7Q50)+ZDtfx0=Q~4F zeKO)^^j3d?*CYR&dp;8^jFF|)Vmu;4bop>mj;~w1{-u9x{631uB8#Dd`zbH~*jByV z*1$$N(hC}JD_YtojcpWJOUuZcfYs*D10_W=+Gc$~MdV^s9;pDt>0`!1wY*oQP1jsW zj8QO@@pqhx#y3?|w)j|J^wQi(=^sEmbc7G|hOR_j(A+S-@rlGfYup1-jP(%M8Lg1D zJu5Simt|+m&TyYMxA;s*8G$iS2G^O_j+osu4 zU8cm@Sjk|ceGAbezl@!S3s%iCL2->;mlujBZ>xDUKFcZTV2)Hz+b6T3nT)ExBZI?iIelcZImVF0&X?>$;~|`dUAw432Ep zHfj4QjLS4c8d*13gmn|q>#4uGrkw0dqh$BC<-uk}W}6(XY#wNUfbW z1u>6nT>`C5wZ8qLT?(DC#I&yWzlHX@5(XI!%=XG%m+=JH%&rN(pNX+zr9{KtFqL(; zoClXKM+8bn@z97WlcOX=Q_rKV%w>t(uF_#|y!XDW{3-cXnXu0`#uIzk;42KF&XI{^ zf*oAjV>1fw_Kp@Dh{dG2Prm8%#n}d4Dt)569Dif}!L+D#Q17jwdKbWp3ioQtI=VCD zkEO<{P&pxVw3$b8n~i+b3OiS2sFl7BK&eHT7S2Q{2A^t*C%}QhWDGosWlV-N3@8u7 zvu{ghJ+D-47t2Fdz~!SbeKqM;QLb1^?ev`1(gLY(MO>{Swa#42`?>WEJn(zk-~0*p zaUZy-K6)0rU5j$3L|n73dbf;&r)$;zQm|4c^3Z&hop09t<(9u4ACR*pF9e_O{WT+Q zXWkQZt)islh;u5Sb(_rFP}W7T`~}c_@1-l!QLOC|@4O;KA-nyFNnkM0?5}*ow?HxOmSMI}Vzfoyr|Dw)Moot%cCn)`Ry#`}^_S2)!i*hkJ* zJK&o#r3UT-@S0BG&GU|t=~h}^&dJ_4YSL%79^RVQp^*I1a_N=vp;K*b=?-yZ)DKwJ za;$dXkx<}1(REb7zS6#YQYeQq*|Gm47UdanZsCb7jiVzfRgi23r>D<_EV&Jd`2)uT zbv5O{$7koq;?u=xuGH%-H}U~o9^S}8Do2Auz+h4ce0v4?!~=;H;IO7KD%nzFYbG_$ zlq}M5$&JQZ?>^0`Y`lLt4yk_Mn|wnceJ6A4r~6IT{bcDi^QmX$eNND&%Lo(-Z4uVt zGDG8a6ALo;LBfgkK=Zz=@%D<`AUe8<0p7~MgW6=1On3mk02=xFX18e|t0Qb)BLn^5 z80f)FdYWUotvs$85_dLOS5W$49dBziaRQC7K>e@|H+PNzJjQ||Kzl*I0zK;I4SfyX zwUmA@|IPm9DJgY_515WE=2nu)e=1gkFF6cY3~ik`6u=62)L%3iw?ejlpUu<^GOws|LN@1(=z(Ci-2_9QC(q z@ggptc&K z$l}E(vVjSA;m&Klez)I77Y5)3$qA5Nt5Mje2ROVZHoq>cM`#Oq4r!RDgW~b$lvs}Nyc|fXn`xF`^BtXx!r9D^+XU-f~ z;m%A^-?qr6i@o;x;-L}R7rj&?0qbcTN%Xnc)<_tCd!^!+91d9)vw5EpZu$@P`Ujk^ z=)F%_V#V{rwWU}){({R}IN5Z$84)5CF8{km*_-Ud!&h!~51Jt-H~OI&096U)Hqj+b zxd|eU)0xaKn`l4TH52fndRyI4j*XhA{^yuL^+gMBu!CQ!=6xkd1M`o4tc4>pTz zJ(q*w9~4ES!87MXU)bQa%*j@g7kNE(Bi22!3zNZ^>xW@=?`GPnchVDMrBC=XOAJ6_%-P_k5 zmh^5s#hs7$!yl@6P|}|>7a3B7uTBi4P1UeIEq9L-s`&XiUL6q{lV+mV@xWidpG$Uf zn%2^p8y@QB(gYwF2T3QR?X(OR<|3=W=%_cB(*g^ucj?AukT;&W-H}4?>#+sBtn;RX zMdxlTGVXRVqxM)Lz06P`W3)!``G%6CB7L(A(HgdP#lyM}QeHJ9VHLaIW0Nt_>REe{ z3j%)e;WOd}B9p}$J_(dx%={MTM*Klijh#crqx)r>1Ms90*!+I>YXKc?CFUv;#mm=z z+qk0f$~J>ynT+3o)PmMuJ&p?;Mbzv*&FPxDala(;yczw8Q!H-VJH;Mrll%ktJ+z9d z9NnV;f@DJ+Sfocm47!NMG5m) zPChm4X+8&%YR1iEo$>r#T|~&g5d!es?(Cjx6y26JtRzo7DmMIlQX98G*WatZjHgus z{n1lWQ@+{F|#E*wOdidKTC&#%g>nXg>{xt;sR1rIm=ED~q3-T*&@ zLL2+|J@Yd8x{4v=|4339n_Sufx~h-#7F1O;%Sdy|toHa69AtYyO=Gc~nZP~r=9?Di z_8%pH3)B`;oBWrv<&4!&d1Hkd^DH^+!R3_+;av-JVCr0Q(7)QFp)NWt(sd`=`?$x{ zt!;8+<^0ypPxHx5chBdLYNm__z61*vM9sJV-1rhX{wZ?3 z&&dzm2n>fK%UWluF+1hj34MlzlzF%P+@lze+(1nSMs9^UyV{S)8Zy3omeE5D0U_^4 z0HOYU(mV6#3TwLUHg0FWBqKYc!zc*2!9N%B4f1RTX0rSEp3JXuQm!LFRaiUjMxBo^ z^(P%pFjjv}-&E-fu+FER^sF`gIN6!g%PKD6EyWDZ7Agavteg1TNFx@rzEsAvB7*4hK` zi*3SN7fH4a9G4&d-yG^c_qrWNfZ8UST>knXrK>YH@HbCHSvM@Eot!v11urfd;V})D zjgBEWP*B*;=#mU>aoxxNP+{Lg5a6(=q=vKbwL@eSjaptCNKxWPM=) z@m^47l~;Vl$;qj|1W&0XRruZ4a$xvA zlc`P0(WplO^|o6N=Qg5S2zb__>k7*Rj#(quy1{C0z(mfo+3U3%xKTT`ufvnF%7EC? zI5Vs2!hyi{UB~6h!a^30s_HaYT>MAzmF@qo&>maJ$tV)F-yRdbS9QFSD-HpAN#v|= z?C#I7-|B5TimhOb`c4THq$f6XV2ywG&z8)O=!Q!=Y`3`dG$53-b1k;%+u=rrxvcH~ z5;i~wCLO!SP`%U3+-=MW^AvxH;eY>`p!_Pf&h#BA0qIkYkASLeaY}8Z1+~ua>!xBpq+XA4?_8}r& zhP9?!6hF5f0gxj8f1U>fP^&6w!FB7U2K=DW6+FgkUZzu#$>>=_4KfAUS55Rr5m>)$ z$o%&4_VoLhGAo<=uQxXIpn}PnE3>l5%~DjAf7Em2soH9iJ@#JI=%S6SYP-Y#HtjC~ zU}g{f()#^xiA;x1|J&;0)6-8HR}-;d9=0bI&&`Y!tFwu zM{8q8C#Qp3L~)C#qqDs=5r#Fe&EY#Af+V}y^2cl{vX(m@&NZlz;bM>u2;b1;>KJG~efCTtqkIe4#oet(ptLU$ye z)4g6i!~BZs%^oD4r_GdfU0*Be^8Y7q_S5@$-5CG;{Y%E|yRFU66XNOW$027n=L&hW zDb=r0uYMaalK#U}=7&n~VSFUO62?k5|Kl}bVYM?tXtPbOzC*0DfX2YMIkE$rwi7Ci z<@?U;cL*alE?Y&;wrbHZMn)FC_kgBbq*=Q5wdq$Lxk;NR$rY7{XH$=s7sqLdqNGq~ z#tf?xu3}&KwsQ#Lk?1O^Ub1ADYS0up`5*!}E71}LXYs6SrfE?xUgJXfYH_CD6pSrY~T6acCtZ)ml^TsdCDRvzyOlx-0o$4r$w zUPWw?Ob$|+qogI_=Q4btA}vD`=fsf|#V3zR?B!_dBrFjvIy~GFiSnS| zbPXUm`T1l86E#j_ckkb($*=OqwSJIdGax+~KL;#*c5>1cZu0hAuSh*$vJ3j>Cchm2 zFw1nLAEH4!TWRLPrfO>}tSvIbs?xOx{`|FI3Xfy`tm!)~N4c^3@=%&RT#e4{jdT?l zR`VLv`-p@7kElY6;J&u2)^w&^9eIx;vvny#TMjh}lHf)$-o6+`Ss-5e%vLZG-Icc3 zvlSJ*M-cM-+|<)z0h>1(xiIaP<>m~k4>A^3i)vPhajB8G7CiPIT|Xt;`NYI@x;9he z-bLixHPn}=U=yU=2b5?r>WF0%;)Inw_&_ZJjm@kaSzqNn<12wTXFZin& zl6nPH7CSHrtnB^t>gkQ9R1`SUzdE{{6-pMMJtB*VYYz7+Ct9&3YXN+K7eEC2gsHvG zS0iR=VBmMabAP5vQ>FF5H~u$g(P~@mZEdVRrz@$}X^NrbiT!CCQUOjA14-c4X z8H~y0fMx`#k<;Gvy;<@}o~gWaQ7ms)JLl06bt_m>;D>wDGBnIF@*0r4tyRsntyen9#ORz$=e zcVLiKPf-#L4PDXNt#+3+1<;z3l5(n_Mtn5^@DI`H;cZs+=@7(gH0dJSo>TZtUNkgA z+!0apXm4eqPKrMnu@$p+XOJE~UwdYN9t=m|#PS7vTjBxziHc%(BFK1~LK|t(_uE*} zjLRPa(H$1QT#^eabkG;hi9#mTukZX_hnyGnOZtH=jA`X@7w4!e@>koWPlJ7R3@Oy_ zO)&5Jbdt76KU_iLRPa{T2#1%V$oOecqXC0pOE-xJ!|e zvS3TPsQt6QnO?*YAMxwu$lYnv+4B=i^VPGqx*ITHB}-L zya4jdeELt!ltVO|Cc}$RFNHrrX&r;X9HZrHHb2wQin2cZ`t;(0-!ws#1kEkHYMDM7 z^acf7pneoEP2N=sp0jIA`|-eq=dc{k_P8A9|s5HtqU|2D>?CUU9`xd z*{ff(RBw`?dauX7m)X*f#-)s54RPUxN$scfUEs$hsFnTzvgPLHzLRq6%XHy!Uhn+r z0Vo&zjUJEo8yV7bAJFQ15gI4=;w-}KQN$&pVx`qv&I)i%8NuX3n`7YYitiEL-oN7* z5>mb_2rf@iNsLeAAiB94#!|IwT8`YTCzuXYKJ8g3tdn1VMoheY6(MkyN|=?kwVv{n z>cHOaZevhYNU)&vPF6vIfxIh<^^B_@><$~QKnJPBvm}Tl8j`@P#T#nI-41RAVcUwv zHxE~^o8o_UHfy7Q;2}R~4dIs*YhCL$ZygT)Tlh-pxw`dgCB&^;+v9KnQ|{T<-snd5 z3i$2RF)HF-G27UXulRQCJ5^Qy6F)AK9hFm0D+I$bRq5|tU&&2n%OWMS^X=4IeEdWr z;Yt_z)0Iw6u`BhAu_ltc8kmvcBcbnJjHLO&6!3fx{L=DxU+~gWwZ-yxKKK8ojtPA< z_X?`2p;*1R6QLrJO1q5Vmi>hpS4FrmAZKBUu4Zk6mjF+5r_@)R9ymEAX2gT-?r zoT;LH&>fUzm4?a=`b-Oz|2*J#$Hs%`MJc3 z)TspHSwnsG>EY>Nety1#tu228TC^#EB$QBw?JgdrXhY;t=DGe66={=~Bp8Q_jow?8 z=Qfvi{P>1{Mry{#M{hn^&kyLf?i23c90lw?+p92EveNhV(KFD~x5?4 z1ZU24{l9lI{K3cSbUm%g(|#B~kU+As(F+-}@Fs=G09IotKVtq!CD!L6UAg$cLj9rB zyuw!$OR|0K8JU`t9^FuI1*H$$1Nkve!hgIQ-XFX7v#kwu-gzqEO6;lz zFJCnCoAAnO92#N2_(1$rjCpwUZ*F~^Rp!TMVd3`2{>!~%owkJ1e&&ML%D3{L zddrbG>lKqypNphs(~|@NJ;6{z?A+~I>vv^7DdR4qZk9G*`Ks#S7<}y=O-BiGK0Z?g z6oqAL(qgZ+BA)U6LZ`kLZl8M=th*zF%5+tIsC*fT$Gl;nLCX`_!L%aXrJX#&&edT0 zpy;5plY_>~z42uuF=5-C$6uhmP@3@9VmiMbV5KDcdIcXrg`&x@W5`4ta9ysl+IC{okU( zK}ZH_Oc{?_^mO!SS$o!_sbwq>;Q(1A*wfKGMCpO8I$&OwV}mk@z|K-hFr4-ucb?{Z zvkgh+!f;7Z^4x9dJiri67t!=V;cGR_s_)b6n1(9>$m1V4_<)iDWYhuw9L4NdNJ1AM z@F8W_d1@mqlY#ZR^e_qvoQr2fYytPiFmEX8CkK@J`RaAT+MGt|Mhjopp%fIjPQ-{0 zf+JUO5~;^(K@P73&Pqvwa*8^O*ZGQQ37vRIuntszys-zymR}xc3rZXRC62B<>o`No z6juAEd4BWzQ!jg{IZvvW^gc(w1oBnGO{(;D z^XCx5k25nI>&x?&>L?3MPw2~`@i@_Yt+2V0i>4BG(??SiqwU1rzKr!BOmHw^XdI-2tZ4|@p5bNUAI65sL zH^!AlSEGOjavCDJDMXkET=bQsF>~K!x#Z(lIZ*JQiQn&ajC!+*)hzo3nF~Ckl%18^ z^EWk(5fZpCwujykN1-78RBK%IkR`3`Ddg7uiVYbT@9Nrr<@|gyNk)6gJIiZj@kaD0 zK-l47N6G;!8Wn)N`*-CsWy8@QTL#HMNd|_{n@Q)Ws$e%{qla|njtDXZT=bx~xjwg_ zJyiXCM%tT2RQXfy(sf+@H6 z>_A-6I2GlyX-m7_4ae`_?H|)&or4B~>JxrQuJPoIUK)>L8JEjXQFf&AGFt6X1b;OU z>#@o5GdD3jufy3tZP@#i=&c9dj<0YMYh*a##3zDv|8-Y<`u9^D>Eef?wH)n-H!^h+ zR!ctTKWKBYe2}16NN{YAP5W;4Vb{$^bZQ{&<#R~~QV>m3Jv=5eZ8J&}sa=$yo5B7* zw#+dW=kj#u9tT!RnL}b(BMn4>ukc3M8o)8$c`3}<1{A+(F zIla@&)U?j}nqA=Mk3?jNuqVh!>TDhS{SL)ZCK=h!0rgh*SHdE52zXnrK)&Qj=I9T> z@T(1z4=ybl{3Oe+Uuhgu*TEdVJyfLPI)8@KRTQVZ0 zKcBdqG7VXe_2z@em&x6lc>Lw#|1fwJKzK{%n3KIwwrOp^HZmBCC@c_@@r$wr&t-e2 z^*bKaBM}CZpJN-|CPfbu|2AH`CKvQuOv@Cn``2JQvGln0ZMEHRRF=45Cw!mesdW5J zVpu|cAOQHL91D#?&YK2Rjuv_9ZyE0;8duVgW)lw+={wNVp+ek`R(ba^;f&z2bq+|XI zHD&Ky#EAhEfAr=iLjv4x;;+0tlaR~)=kY)gv4DplJs|nRtsNa_F)%T>EBL>jmuDZ? z8|!oxnai-koT^;JgW#EE)Sgn*zZ*ED>Jxc}M@3bFYClfR{;lHmP`xAM<*}`|Z^ArA z@ke@0aNt4@FHUS(G~%6b&qDgNX1}mtax0wig*gbpSvK~LvQT)+A&nmJt_3f}o_^C} zX_6<>r^^2bDrpmI!lWUC*Yo7uPEItF@ld_`RpZLCWPHU1pn?Vu#aSGar5_|Gp0D ztya+lVlX00@r_V(FEI2QHRJko*Rj*XTvMmD`NPuuqcsP{ zLbNa%bltG+q;fuBVU)O^#o@u*&vtm6b z4wKRc={P%BC~oAyP_ ztoki%&WkiO1!UODONEE=Mq1{3bH5$y#CaB*yi93i+h8;OhJ%xnn^vTBDU={w3`zbh zvb*B9!-ESdx#IKOFjTDMR94#X*{j=I-yEc`IVf@AH%Oh>{6D^kaF!uGZlZ3iE-iTy zj#mku447s4eqqU(WT4)&C#X9Jf3EdpY5mrP6(Ji1fjn8bE1W0<{o1?}je43C`Gx+B zbR7M%JD2dLQp#(Q{H-$5<`6*YXWJw>mK1c%Um|kZWr9zG!R5--2xb}jr&dT<88O}-=51WWJK5pJg7Y;Co&&S(BUlm8O=@C^L5Qbd{mCV0xnm4uTAvJ z17V-M42B{`8kNXybvyXxL1lKz{-*-&S~I_J$?a~Gh#sq1eWk&O{v>_Yb2+`C$a!x< zNmt*k5wZ8sSg7(kzZCFF2-%N~3S($gn*TIuP_*gH`q2Xj`dciIFYI;!jp)eKrL0k# z*F>`sUAH+YA`+*>SJ*UR^AO5N5+ku|+#onp;psH00QFU&!ZygIDqb-#gb-MNtDlvn zJlvr82HAn-|JnWCgx|rhuD+Z#OSuuD9Zx{0$k<7wC>|lwXNW@N-CLoOSgkZce0VEq z#-z&dq$2E#0jZl{ct}pTOE~nW@r|}B#CRntLG-xX=Cn2oIK+a$_`0J$Gy2Iti5e^z zY*v=G=0Q)Dbf3ad0<7uw6!WIjN1C}g`~5y)3XjKna_qjyt~Wi5%*a#QMH%Es{Kp0{tI*B>&_3m^+D!$#?|kB>ijhFsT&0j_FqBE&0OH4 zMqFZpaql$vrMRzzQ0_5hM!?s23q)8k`c9i@_o6|$mTb$?cBzRRYE0Q4%GO9Soio)n zkPVXHPkphZnsWKxp}I(s+AZ7dLtlo1AtN*wVEkOMx1I6?1-i6|VkO8!Z4%@De3WM;qz@Euvc#TWo)C z!&g>ge7Et|H@1;DPd(x=p?*jiI;=XB@(=Yk(E%=s^DeA1g(MYqWcM&+8TK zRcv=;Y{ctP13-+W6wM$DS&#TDl&J=d2Tms3``SdDK4DFEJEDYrDX%mTQ2x|Ynn%<^ zaFn7N&o;wN=&83{Qe*mPtegK0ab35S?6MHoNF>TX#h={_fXLtDiCBy8f=BK${}k`@ zz>&YB7~#Zyra7Qui1j-_D3wr!Kpb%7kNX)7oa8#PU70JYrESA1vpg@EE3s6m^Dzww zll;EVR-fob+Z{P$)&(@WncB+^>gIwUC?EJs+w4x&6kX?d<7Q|_@BQ*0mD`^7d?+vm zVc(9EY0`-VDM{@{U)%_sc&Fw`N|wg&e!}$075$>ImKPF(yHM}4qiLDWBwviOVCEo~ zOpGo+5XFqeVWGnnBFXqDwf>ZtVe7>JvM-aIPL{Pkdht5uDRH_>vxEdK-BUX_+=u1K zK|Ud_qW_oMeXNry|EqS5&>*RkG0*F7QKRy92VEpl(No9%(ewenp#eRQYsm_q`t;_O z`KKxA4J+QrN!@(Ur`o>)0tEsRAp18)l|i({BJJXZMG=w&j1R%V8u*=6F@Xu;H2UFh z>8b%4*tYffwDxAz>`46EmO6kL~*}#RWXWKNoLb$!1$6#^HIJl&$FI*#_So{Eb;e-ymV8^Ti+(QgYq$u zwksmhigS^RSb6guVrQI&FI;BR@EIdpYV0E0MgpcR9XEd!zhVH=??>C<^f<_qtbWB> zt}kxInnW~Qe;m|ONNF%<*6PE&Y8|5wV&wU?`r9KCvg)&=QQeNRXqjOdO(+n! zfBqJg80MqQskt4kmYM(ajp59W`D+eog0qEx<6N2OP!5(IW+ZV7o~Xrvpfhk-JVR)A zXixmTSS*vs_jcEqD3d(eJsOkl8a7a#1KWpW*LR~jT`;%lt#BkMLp?zbFj@U|uE15E zgWY5tpKURh^uuS`wbz8xAl$TnZZDHpeMuh_m{~H+>x}hFyCIa13b81Umq$71O)U>g zn37Ce#_mE))}Gc~k@Ja{cNTNJQtQMUgbMY|eDjJfYh;#J0Lsy5D<2LvYb;*z0CEVq z1Z7KodjsEYK;wKJ1NU9Z2JWm)uY~TT6%q9}`Q4tXi?CXxR%kkbznaS{Ddxlk{ma!* z(~SC-!&V-a9Q*M*S7F}TK9DO|%=8TpdJA90f~6OT@sR$Bq?#H68q%TzFnkVSM*i$9 zw|!)xuo@nSYpf6a;0h6KE*>g#NIv#`9OgC8RZ>axZM&5&1v3--3pTTZtEqPo4w%t< z%^X)!3nLF#>TJ`_!64i_$pK5Dcl?HMNz=$yXN|6Sy|q5q2dcK z``auMI3XD;Sv>pO-JO)m*7Cs_>K#mzNrjA=l>Gfq;1xV*x~WQF5g=%f~&5qB0ef82ESM(|lOYPy1q-RzTva3jkZ#z=%el9UfsS)Q%s%S6!^ z=s43TPnSuaG+yOkIww8u$x#884A1+S0{`d+D}LhMzV-joGX7m98zZ2JHQA_O5W`6J zXHMWgfW~@*#E1zOaw2gw#uyS3II~D<*%7BjJl$^EYI^0J)c{!;Dhsrl-h!WelwQFd z)X|ZVrQxQf6HVC`OW#IFZ5O%m?k_zg^qx~#ZHoNc{N@nTnoiKRN9_XB7NrTxl^NYm zIa~sMT48B*kcd~QlfSVSJJ23$AznQq7l>&5cMO&MjCPZ0ky18dh|8mSl*OGwMYvKf>?wnmw8l6PslX@_^R-ZqI_PXha6 z=Q~M`qLauIyHJjd3ZjtrRlG0ya}$MHC>pa@p!d~^e^w1)$X%?nBr>54Wi#JYllk|I z#i8d&m^c8`T_0r--=U90mLUbGGX7cw)BIQgusP=5UT zcwtpzTsUR#fshi*V-q3sWCSmg;`OtRXlJZ*Py9+cG1$`pHV#`*d}D#elKmc=w<)k0 zq7j>&N~~GSbaEK{W1f_-FhCp($_Et-W2JXB7->;!64GKt8b;K6V{(qz&$J|#rHj?e zuv@3PPwrxr+aVZS@&DihDbITLt-@odAlNT-Ly6NekVo}z1ZSZ0NzhXF$urA*fO$j~ zvKt6iNXHblY@V$C+4lV>h2U&__w%?}t&F#*AL7cJYn$sDsIM5N!@-4TFA)>ZY-|vz zAK4dm=>gQ5q}ml>gDl#BibI}GMJi13DbQw7I!t0YdLJ0NII6*Eac&qsQsMML_g4lj zeRcU?NqCs$^e)(IxKrD7k|V`VGpu$e)Rzsj?o1N1sx%(X89lWgm59XKHrAeDI7{3q z_7iK?$-C?h<@x?PoLV(uZsUO$q8lLWA;}^ue;9W5t_&ZUhiO9cPb`KmZfoP65Sv=e z#0y3m$34K$-*wp;VaUxAA`i^UyF2?i2AV7$88G#8z7x+FY||Y!HS)=_T5ZA^A@X> zaN9N4qjg&BRJQBYb^TVF4bZp&3L(#0yp(WT=%-3FRJkg28vpoIN>r)d9LkO37K4N4 z0dZK7BzI8-%}K@+=xq8168erGf!C=k>A$7KA%Z7k=b|V51CeTvaPMm275}NZX>6t1 za(JJvOcMK_HZ9iMS>|> z8H8LDf9)T)Ce08Y6OsHa=yro)@o|zjeBAD3sli9~!Uu zLpXKy=^ibCl{v%$I+u5(Dd&nYypvoceIy`p*VFmjq%12RVII9?o4wQGlW-}kcz{Wi zC&^e_zy1>@*w_lI+N)pHI2_)MYV+}$5OvQWKeaQOYxX*4@VacQsvW(7HfTN{{~T=|2?aH%WA97$17>ml+<`IJD6Ee zi@K1g)JgAd<@D3)W`8-eOx=Lbx?;LSy1GN!sV9XGy;hC3CxaB+ zhG`ALyq?p2CXWOiV}mh*^WQ<^_Do;tceb-l%Y#U?%oTgCQ9r*UQq5|dP>rxoW`e;g zl`GXsh$7VV-@lgrZ4MFKBfwv=v>W6k2v8vFVLLt>>YVSV902$W+GbWs z{Z}ZTU%fk=U}eIs?^xWScscsYMt~!7Z;ki;3UqyGEmp!cDxg_wlqHnst0!B}ifwF& zQhT)cZ8**;2~?H_62s3N)W%ZaY!~nOPQ!IYXN9-FX3rHD1aW96G->N_gw^ha?tA%o z3{|dVG|&(@czQt=JvUp=lfK`xyvta2t`|LvZlVFXV8rC{CW(DV>U^2|=?}+!vH@@z z)u9`h^zE!2{m!NNS9*(5@E;psF%ens zg(ba_LjCIiY!Iv@o1sGzF)>vG7WZPbXImlwt;)CO5ye08xbC2}@+vpMxX1WPyT++< z^QJh*Pq;_o!Y<`~KxMFa2;1u2Y=sf=>^xxn_6o0OnBpKp^h?0x4l7(ijOB~|nYtv@ zC?WYxQVkYu*TZkqT-W^A%dL^Ldlrt{?>u$@H>kwk%13e}P()kUHI^fepl>b1YuSa7 zkWoHNNpG|}xxod5%YP+4xTpN=93$I+0uM0O(o=rE=Rn)Eh|fghV<(%Su(%^UduYwO z*MFQ#wDV??+kc)p*FQhL*lg|Y{^n@W@2Jg|Lo?IeU>p?i7v4*&c+z?Kds*4?r{f?C zgM&dl<#n$34qZ5Lo2BK%^+xMsQ$@srW`4ky0NH(~E}szIMx52wF3@HrxTs4*dl(+k zCQ)Z6^;4h2+9JjA>*9Vt2`cW;?qwjFR$B`7-dr6YgvSV# z1ZRSV+X}DrNgx(YPIV5tdt6(P{Hh^OEZ2aswr)|!C=iPZ2;FfEKb)MG21vK1lOt0 z^q<{i|D4Y}-r8nX=XwB+f*$&51HjbKVt(#O;T-v$-{qku9$lvDmjdUOx(CZ8jpc^= zCK5fA3ls$cVh0v#`sH^yeRz3KW^RZ;8<)WFKWM-`Rcd0*5ggBel&DL~b!5ck7 zciRljX1%5-cRUjAoKh`Tvw>y@;SXYhi=II~i!Es1gGzX4`>5KPfr4jCyGiURb9TAs z`yN{-lQ~UE%Qja@Ue z>5G*5(~Uc!1rD0TkZ7HbqFUn+zt>>qa2L3zHNl?t-}Zfio5D;70@$J2Hq13?8$AVD zrUYe=)oXrxo+Ip6TOmOuIY)T$4FMUDylhVDB{0fIkXD@BPzH=^oWJQvr7Hj{Kg?(gvz``>~RmNUwKbus&ctod)evSmMlLY?5#GM3y;9b#5w<9aJKdaa@X;P)5 zI_DpubGP~krAV90)ClXOq*TO_|F+m@JP-iZRMa7kQ4D~JdjlO~w;w^MrW^p$b}}-u zi@!9^zX_oVlfdc(rh}W6hxR#q=MxORpsQ{MQIP^Z@Rr$aubGI*Ca!ex&3}{=?vNZ( z#|&4Uf543#%KaLM+YfkXsi6B-v3H@M2|b}e<}}X}b(*02(=5NmPh?V~UpKxii3lWY z3}B0+^sihq+jICb+i%Z`q|O(D(9uGQlvGl3GAlK-20bA}ew{eWzI(iLV%H+k0jI3E zG{I7u>it7JYh!^Ig2{9-V_$DaoCBvevmyP1lD>U>J6^QODIY~O=DCILQ!#uFVx*YC zl!6{<7%z2<)J>%1_ei7nB5xXBb}pGc6WJMEJVR%O>^TK5mR#$?BpW_C$cSljTj*Y~Z|`o&)PN(`9XXL{Y)R-X-O`?K_>4a1(Y^U?61T!U1DgMo(pP{IfLkZ>+tPiQekGfMZh7lj63PmOvT(v+KDY;BQt9~(<>qN?E?LCQsO!{t)@LU z2ha1vgb}_FQ>Wmd)Nb*NPDym5xl6?)@FEb=R(;IPYsqWrGQJ z*hKgzV_r2C>E-tk!MNM!wuKXlY}|H}jRr$xr+A_5zpHJW2T(1Q?TcItA2cpucEE1o zA|Xd#YejR|?rO(ULN{X(^3LvOcwGz0is9M)KKZNmhSqK0G=oJ?tq%!#Noy{VR+ac~ zGzOmfZyc7k@q>ge2I-fz`ScHFGq7Qm_b^y3FYLW1NL=Ssb=`$iv0|vvic%l@iOXSi zg_ljEqlMj~lLr5MAuWBEcVOXts_8mqr%|aeAAccpZ<7UZ=T)?}WRWAMrRXRuq`PiY}^3Nt}3;qEGkq#P;83 zaqNeo*JjrX5eCaKQ`IjOYpv}T7WU)Zf7fl_H5gPbyhWAjRV}pjdib3#m#)D-OH`D! zUplKVv@Q57=#FS#r>B4Yb+?Z$PoL(+Z7j0}@w$HN3-`0Kyb;nHT%;WRv17Q~=r3v~ z$UVs6Ga7xl5LT(189+!ec^~*czMq#YU6yh9#~Wo;_1nODCO{{n}(r;>F)*eN(l~h|)GUuRk{r_vm)1iB+z@8O^$W zigS~6DB0vtcWyCVBj-KCN0IDb)#E4V#!akUdK;JU)kL)6?@VjZW*jL-A(vb%Jl2K z3tmiW{lI{7a`b|)%_T6tKbp80)4+h`LHUBp6XSz|8NdQ*`Ink;I3E8@T8xD*k21=R zqy;GsDQr8VB7O?l5Qju|6{fJ^@@!zq`Q~M%-1R9#0XzMj{1;th;dlsF`o155Ah)d_ zVg%`V44<<_qAf!$d&#ho>*B;zG!7a%43KQ`QQFrQB>ez}$*izQiNd1rYKSAU4)f#y zsEI6U@R1Bwk|77E^!RgNy-yP6)*CM3nJK?=q=({Vi%qT^2zCu0jyefBKD;XMr*e2A zE}Zt(44qgjfk8KXrB3kvU|*PaIGW+J4m5*ajO)?Q z;`@1dMflHa<=3o7MqOq7LMSpIz$LC4R>hvpX zg3d_<{?avSJ^%gGoBD8M=+Dy_eJ`G}eZRRP-WfX~0ntwb#($C;2OFE(Y(p>#JP?|J zo__BxGf5{eN2h;{c|XTetHNK+UDRQbN6A_y0bc18&S58{?u!d9ICv$!EVW!=4=2!b zc&vqJzXX3A4ZcWnuQxfW2Z5CPe{&X@E3{-K@b%rCVC2$ZoW2zU@sM&I74v-lUEoP_ ziSNjul!W4?q1koqbJT4aD6PUjH&0B{MO`9bs>VeI zQ*L44J)cn%yA7@MUa=iZZG@5~`dw<=z?6_*_h%0+in zy=tnpyTfd&jSqz=jTLdAA+0I3OBRUQ2-#G>uEJ?W{Y|9%hE^#_qbE{L&q}fMQt@b{ zR4Q#&SgYF4RcrR8I;zSjYBq;=;IC^7@iN(G1SvpDV$u?{aFLKc<;rY1BnHz<4hiNh zAL8=0)gul=bMp47ls292W~DnGK~Nz@&*Xz2nj1_|)pod|?S=ProD{dBMoSKZ2IccT zG0;}WY{m0*`j-Z#IB^MWd`<-1{R7@EwJV+uElvH`tn`uuok{ew?!2viI`wLkqa|ZQ zEyT`M!j77wa~E4JV!y?8eJ^KQ;W4#Offx1rrR6u%Mi_epwSAaOr|>{T>H78TSqsGR z5MF$yUDD(z>&rL5#3I?Ad!N2oSu)%XPk0-jH(}4VKmB>);;o+RPeP*NAl4fQNW)Bpdd_Fd~WKqN#Rx5KQ=`+nx~1z4TSn2dm`5H2^-}^57<{+K#wOeRJQp|3#)&Y zLx@F`^T$s&Pq>W8c7ClC8|Z;iXXbzPa{x=a*c#|3c4Fj!a{8Ti&VPz{SmrpZAIc7m z6z@7;W2oLVw7eCIyBNGyzUeBlSfs@B*+!R>thUMx{Se7{HWQUF<6V;I{qd0C89ySm zMgTOyuR*w2X8X6C!>qb_vt@)w&r$1gi9emLiBgjg{u|s{{Ucm#e@3*N3GhKu4X(mV zSl^8yOBNt8yJAvXfWU-tGs5?$+lpBnh7v==<66CK`b|5E{n}|`vIxK?CQDOyFD>&V z48-1Q)dvFiO96Dz*Kh52VBNoGgRVFja4pUE6S{Ki_d+yFSD4IeCXUawcD}ee?W#gE zG2xbab!ue1s8cQKV~vC_PFd@-hhshWgP29dCfEnK{v91kz3xI;h>6V})lC=m;bK># z_q8sU4|anq9tE(G&q)!YuZ-9nRRUgfW_#JS>O)&rp|m^W1%9G+%i#@lAR{)hx68Ie zMt<}%Jz``;!A%gL!ZHh>oa{+k8#lQ4X07=+@TMyw5XSQ_l8%QUlsJlLp+Ios;>&*M zrb5vrF=VgWoEN3F?)UpC_mz2`h-rLxo9FdeHeB3sAwPv-f3Y~d+2y>ixKq%#{NMDO zJe?K>hJFov%e8{lQH|xzPtEF8sy1+U6f)brI<3CXwOB?|-2P{< zf0%EitEW+8cI(^oO;g(ePh#u%Mc40p#^ENO_Vt>h8p$g3AM}WstAxl}+!*PU+M?8C z)dKK-GXLPpQYkj^2zr-xdjExADF0rROYx*PzT5L2`OQ7HzBPSN?=|GI@$%qaub0jw z(=gvd`swg@L$}(SWveM)ZQh|Gl1;2>M;pixvaesLP7gG^XlS63_9#tM+S!gJ7GqM$ z`IEFN(1g;m&0ysu^;ICtW1v=r=%)WB{eU<^e#kn%q(Bl@px}=1%(Gg=V1yKtZ>Ygn zAu#O0 z~xdly0YK0mUYxQ}7GL%@YHl%ve%3Q3IG- zSWrxH{JC$?m#<$<5&zyqNt1V|-yv-avjVy#R&l?vYO-Q#;IGDBtbPW#K7tKAyu`cA z@2nz3f$KY|_onONIjyTK?Mct!BLR=3W`Z82%)?dzB078tWS1dC1&!yivy_%~@c z9RJ~qKDYj4VrbZqxJg7q$GKn^Olta(?MLGL(cI&FNPV-EY4gm+lIFJ#vuPOgHg6G4 zDXCkcXKyGzSNAuGtx^}i5fuy~iedV@q~Gw)K+l1xjjvjutrg;hWIQ{6?&w|oDPuw7 z_`SivkfUhN4-1(n{IYs?&%*tlc_>j?g*1gTd;0jJK1`Of=+pnI<3V`~A?+N9wRFzE95BTMPK9-XK=~FbaEC;Ha&^eiBiG zbp2N5cGeVcr6^pEo*c0UV>B5p!t`{q=$?Ff_B}+r{FSUXh0DPj5n+{q(U3dWho-aX zf|n{Kvhi7~HwGD}Gr#&5N_yTKdX(UY6QOEtuCcafr0nS(lxpPcWuy4(hAL%)PpW-m zcJPfn)){i5mSc4DZ7j`nrnRpFPvVzM#Hx*4O<`7E2yDHN_~#!NK@F$%>D`ZY zlkt10RG=O&- zPZ^j{y9OpLQ~&nFr$2Hy0s9J*vm{FtKQAW(aP^G={05_5Gp;zgF^`1yg**0muZs-j z&UYckN4bvdY8P4*)xrX2bl?PLfP&9Sw%pkT1MsTUUY9jNYC33-;Nm0{K6pT1wLQ@WYE-7 zzE`bRv2d~*R<K{&MKMrUDcbyuw}myQbYbk~_`ynUJF!q&uud8^e@}XqpJt(Q?2Y ztHxVl)X->47LwsgE$RqyLmYBLe671@v8;%(o?m!mEmi4zWZ3_cns16asl=>vw4K_W zsWt1qYt|5(NNYT_La?jSc~hoLXuCvx0q~Wo8I;s0^3Irm`1#Fw*?3* zMOkqgPc2Zjo&*nF@s^*`nCV?-H|>SzP-AT)BytbdXj zM-YLh&t@zD)Xj)SAxoIaRuP$ZcX?9$Hy{20WU5(%> z4wh$1<#Udv*$<=ZN!BpGX{X?IL&RSs6JZfaxv(Whl7aJS%*70wX_B`~=XopqRa>KN zPc@KOOb7ogX&rK{@yI<+s%zQ`kf_tE*{rCw#wJg#$uwL@lz=P_ zdiJ_f*L^qf(IuNLw#6UR2%aFXTd%Y<^u0mThBKb zW)VG7e%|%#IOhQDxBX?24KD{#I^E#~X?+VCn1%(jv_6b1jUMuY3Gs8>WLl-pc$n!fv|nat$zR_k%Yi>9OED{~hU;YV z`&L>anUL7Uz`~SZTbs1}K`?e{~JWn%0y!YQL$>!c=;;4*V95djc2*-s)ExyF8X2LX1?+ zu|M6Q+MR6Tcr`iEtEytFKE_cT^8F#@I|M#}xg7!tbE$p>nix>r`BzHQ&ly@csgJbf zI!zF*z?rO6jMOfHI|T?E8E%WU6&rFp9lShFA};bbXH{G@KN=-CIGId(Bd)$md#CPm zrc7NsB{`@g74W>_XX`(?$5KI5L+$lvbxYOx9S#rvpNA8qt!p>0oVQN97)JsbN5gql zl-YGK@{BMlJp7KQV}4#BA!gtJH_IVg_}C8;?{6b_DD2=G$j>xBiF>0J?`*kW-5ZqB!mF?SfaDQ70mh1KX zdNQi9OJ8Z!Ne84i)sm2ywv~`cY&sf2(YK+P@S7`h+ltUZftI6(1hgrD{zPTOHZBa} z11qifP{qrrM)%jlYZ@9j7?bN=W`sp!nk0h1i`5Oyash_LFm$Hegz`2J)FcAhLaYFg zpDo-8VRSZs9&gz#1RCcB5VY1_3{_gAG&k@yUt!7UVY3I_FH6AQHdvJ>xSFD=_xOFX zmfD0NFxT&Zth~tqEdfY4h6+m?2so#4J`t7Zic#6dwn(P*QlADR(nPXmN@p0Z<&|7P z(1|hGcN3|nEBYvtvEo3p8K#cNszo5aAO3XpMYoiTAuK-Hh6J#QsTI(H8<9-qkeU76 z^+Mi*CPxpuDMMV3Eyk%!hlZp0o-#>A8=bdo;AU(>u#`m_t(#~xT z?e~KFRH*2lUsbAC`%mKqasHYt2#Tn!D6deuxI7$P^gB)Sv<+0Xb$6;?p-b6oDuUPq zE{JMViFw(-f4vDYfnMe#xsg+P%LorGQFa)Dn*k3xXc4=lx>zpyzK-JOwVSI94leHg zrXY)}jkZu-wM~=F>{1Qq0R0$Ia=9WpE16c+^}E6Ah7U^kKlp#g*K}}jfbW)=B!tU! z(_%&iOY&*wOh{XPlAOZ_XDbnznN3{a19a3zlACR)dP4He;C}5H-!{#^NOcVRA&iO0 z7SE>qWK<&WfLUF#Ceh-+8odM8Q9@;OA#J3yacT^atJE{7ru)3-~>`jESv%rA@fTvBMXm`3Gxeg0bgZZ9Bkx;OY0%d zPJ>&*6&+2BvX!|p4WAby4{0^s`eSNjhT-_X z_>LpwbQL@NCe0I^?{es3Hz9E2*zvtz^$J^HbvTsFh-fFjj-f#D+BN>J@8OC;>>Jy2 z`f=(R%7NZvm+QRBNN;f86leGGv8yJ5M5X%KR9>xQrNp}x@u)x(`cc_*OG}#!D&KTQ znV8>P3Y)8BGYkXn;=JoXc@%QvW}>l|eCm-y1}#z$3CKd`E4^_6$`fy5(m;af|C|e< zUip%bPz|T`U8G@rx@A-on6jfH+D%j#8pLh6EP9i2!{a|?X-SeGoTiLd%*w;>X7-fS zC?3xzxFdbifV<2TR6T-eLZb}&-5h%Uq_&rj*e=} zCfg(l&$}OBW?mj)QAcHK&w}joD`IyKLqqgJ<(oTYCA}8O_r5B2p}ubts~FoR<|u-_ zd|y|!7_5CwW=Oq;e3B~gjfG8)OQ-}44W%MMS~P$F*d+d~Sixul*sW>u!xYV4fBpwA zvu&UNTJi6u&Crb$2OA0M)*KkfoA!*w`$zEut{aAUT+vM2`$?`(3=d-n>6YCfwocXe&=bgrX^>uGlck2== z@%4}vY{jjQvog#f{#?dB-$l2==R7?S6N&~t?`b9{3irW?{TyM;IEwM|$_5XRuP|~o zGtSLbA&QhA)cu1)FbzFV#_)C}Gy-A_=_^d0`Fqq6FgJ{tTz*GH0e>AXU)=LN<8CyW z3%yAG9@?U8-VyM{(iwI!&@D{6U~Rc_UW{q=I3^P7q&*}7CuofO3*}AMNg%Og<*5+K znng0O8HBq-e1g}%`@$p!xtXA`Y>pWmdVu_lZTe~OM&_oU^vXp8s*cYzCZLVc8Uuk? z_Bk!L>}hgnWTcG0ecGj+_v7D_*WvA+_H#g=j+Y(D<39OCM|d88OyEn)4Ge95LumBP z!HLf?WoJ*8k{>9&fE1$XQ$-*o`p>g#j0#uAW~_)r?%2~+hTKXgQWx6jsusu5BzWx% zUTUonsIX2R&8%N$j@O=EYc>v-&h#|U#WQUd?%2~wF%(o~jGmPMM;TW#O2>8B^nc;hk{!QX; zFv7r?g?&_m_|nK!DcIX$)Q9*^@SETl+|S262*K10rzhV?X|m2l%w#zJ;`oU>e*55! zNKD|)5pvahB6_^__sjv`0UYw!)Q)V2)g3@PIL72^k|U}463?Opo+OT zDbl4SRv^yfd#&Ow-Zyub;9hzS`w1%U~tS{vM1u(LK-un zxP7;V*Bg+bpiF(eyaOqLCYTBb(Jn$Ya8;+-W{U$%q zbjJ?sMBrI8SK)v7>w-miJ%ZrZ4!<;u?!GGE9@BlHZwHRzHQ;G&8L$~rL-mHt=!c7R zJkQ9^fcal}(LYdmq&ecP1QT4Fs z2H^LbH-7%D9JG&={eTZ$%3TJ#a)~0rkkuQP{t@*I=?~p7ci%E~SAml%BAFaf3&E{I&NMBbI*@}kMZIUScsCXe$x&E2YzIANxdYK3 zrI#5#zOZS->@d&z4El1I<&+fx6W(1jtbT#~{OV{M?%D`JiO543`RlF@-*Bhx4f_NI ze$#Sk+_>zwwK&-j38)VLuSGuk7NV}qX%D0vLgM4)yp9(~A^<8kukvsH)J+TF@2|cD zSH;MDlba4J_L%Te>)>iWaM-v>22MwpTAzf!q9eZDn1B9w*_4G7P#spB@r?p-TNUQb z#4tMQ625&ZJBE}v79jt>&b*x-NcGL96hGF)F@SVzypW_(F63B{@>#YX7Ws^%LZDDo z9?|#7tcD8-B3AG2F<8q1z$0q!T)2pZ??5sF{dCoTUsMc!^9Jv*qcm*iwrYrytmp2j z*4VJW`z_DAR(o}|N8?VB6>`+r6Zz-ZKI>`1Cw$&Z7mj(+g%fk)PGYxuwLlg9A2z+df5dmWJ2mcuCQr&kua(|9(V!kaxv& zkrA06^TV87`Ah>}|JT9YG_u%Z!kr7Weg56xWsx6oC=;sO=YgJOm>Hd)S1$^d5${ns ziplKXKGm`i_eC#$uU8`Sf!%WQ*!7nmx&XHL(VqV%nIVyVi_tQ%HhFoR?x+oeZz7W% zXBx0789K#)t>?Qw@VhN0zAT=1{1p+758i3HWlZTrvu9VQ(M20RQY7Tk=7EU2D}I=i zDp;~zu;;(7RYXptz+ln7Rl=BmAz~%MRFZK&X3(Mq~xDw(tKwZ z&pj~6^Hz}juMP00is%fxCD8H6n|jiU>s6@yVBPF!Ula29jHmI)r?Bt5Zv!oO*kl`# zV({>)ZclULhyVWz#a9w2GtW(-ht^>9e{&s&x+Y6ZbgcJ(SJ6#F;M;!_iLWFV&dL9R z=D(5Cdq$}Jf4}gb1o@v#LzVxczwbZ4{@(`zGQdoDEVAI?@u z%~hd5+pX)||L=t{@_;z=H|rEY^ftwG&@ye(7(p-izkm0bekCM`030|53_m690_1Nq z=cpXu6k~s-g8rXNr%29WLH)>A{hw!}T?D%)p6g_9h+eZwqg-N!oHxb!MWfw45)J*@2xYN2pXa_#|pLWTk|hd^}Jj*Z=*+6^ESU zRSjGG0Inqts1=@94nL@#wczeAm(su;V7|T`;+pnxygeR9f7*7rx45)me#a3#L|7B# z&ndS&GNL|b9TXIFH9?s{49Q-4w}3mX@x&3J8hjLDA2shbE5)!gE)|VuFu3_0;_Pfx z@}XWP$DFS8QaaFmseD?H2s+>b=tN}qNuo5|t?x3Ltj}1?$jHc(k%o?*KFOp|Du(2{`zA&`%A0RgvE}sw zoy_FXqYzzVZSA@!0|Ue5-sv|f@$UOP(SY}wBpRs2Q-#f2oq24{qa$eTAvNQklIAl=I>TWcw$VG#cq(9X*4)b0LV0IQvp z=w<6OUtf42Y3V7$H~39Q5-F|h_KnZ&_0j)4OO0MXe@iIs{OGC+B z!_3=90fO2ev_LPuGerqg8N&Lq*Z&CmfOP+`t0_A!wrJ0#4Mj*ml+PLzRc=1WQN@Xi zZFXBIIR`01E=F`PCxn}vR~jD$1@`!o9)$yEl9H1u%F2e~pbXyi*H~YoBiCB#pBJ>{ zy}2kxjpwtpw=I8`+$~bdOia{;1>S{OyBX}EP(Gc+cVVK%NY0M<*AnxTK2i<%Y2BcC z-3QOXoUTJ+Y;)NtV&F#0!C_*XKk_r3ie06CK>V`(5Zybt_yz#*aHcFL{eEU6=-{Zh zYRAlKrZOn>&G*oIagFql3_-`KW1jw7&NaZwZ

    zA!m9?2@RQwZL6{0!M`@`7x`F9Hn%2PQopiW$&WJO-Z& zp(Cw)ga)0Whm2EN=3KKwN5!@!nz(OGm2I()_LD;v2|M{@MiWC*m43n6?NY1H;&aMm zBo+`k#m9lXB(n9|5nZm@H!>s^4-PYKS35*`c69fU)7#HyD_n@;X|3{bGQbv+*h<**3I6e`(h2)8bG^3yhz8;Vu`vRb1>N1TX$ zoC?zUv0KToOMDJ$29!9^q`_w) zj*i0`>7v&7z_(}Hu9NrUJju~-j`&}`_o2-xDY1j0m*0ZAVVNs?pOSNgklFNA&4@-u zRYvz`3*=8C2f>xX?yHJB;TKp2^R@(=6JGt4joGS>)XNPazjPavDFSB??Y*oou#F3F8SF1HUtTa@0}52zXX3jQeLQEcgZn0 zJF&GW$}(6hNDj*S*a+BeZygM$3VLpS*xIbaa^--YU6yQ?@m#1#xVmWR30Z7E^+Cu21wTv`emd9_|Bsx884et>=0R zixb5HlA%woItAx4CvbD#JG?!HpJ{z7D6sZ=4Isbv&wSo2`#R(Yfhs+7HyIGRvOXCH zadcjs9IPF5Qf|y2wWfOoadcXk9!}@2D!&Tji$YQfm9MDj7*Fg-l8m2Tc2ep4+NOIO>W+<$BB`q zIx1Y3+RuI8OG;g)Kw*3gqnFUTxHPeax@Gz3N$e1j_LC*p4FsEB4Bj{qAUn|aZ(%-r zNrPU7Ia+5Nti#!pB*Iurl_s#m#s!2)+%T6BWpPGEstaQMJ<<)Ns$%+zag-K-|#?|?qw_P4cYG&c3 zk{z`nB$AU|>)n)vx*Kp93n6=Zdxr_E)(oR=PNUDQs+MSKeNcu%+h58Euk{|6E$8BG z_wg^Yy8XN?-i5b9HLxaI)O$m;hFGWR1gK-H+QGzY$(Eg+-O+3g+q1U1+I%sN!f$>? z_@MLYV5x~o?-w&%V@0>q(>3bk){NSagAB-KTBH2AfM@r)vgq95soELIS^aQ--~Wma z6#kS8V;1QT5l7k&GUg{Jz=<_1$XNwkI2INbPAgu3#W{o390)W8? z^k${aXC=i0{Cf5|B{TEf+Ycc6e*oG*CBL!WyX8Fr$vXmEn?9q*Y%(CqL7+el;0*9d z8cxG4<=xrc@mYDmojU`rqYl-#ZSM7RTq zZ?`1_daJ5#06I?raI&zG_tbCL47~5$yC+?2`Rq18b6f4`kqzMt0Vn~RbvXwsYCm=0 z$gHcc0k$Vko^Xfg*6rKgXE=4_!L}Bc79Fqy$Z7AYbae0Deb+Jh;6cCT1enn$j>@cb zfJ0GKI{HE1H*Vf^yQdzU!=Bz=+m?>qL6I)!WG4V_Y<5chy)8ga*a~`OhCU_GTPhXZ z`Fs2AcO5Jfe)I0t_uSsIavHFuyOIriLSNWrN;>9R0~m{$JFV}j&*{fr$$&iXU%TPQ zYm(#5x8L^bw<3E+cU)UIYg|`2X@pHtFLEQpPVvK`*pVIwhp>@? zUkjw|yK@b`9X_%Qod7Fc3{hXHZcTRYpfBM{H5 z;J)&mJ9pNuT)FH(48X9gGDU%%v9VDHXj9WOwy1iTy$3u4ItKdt9kfIQxCgxD1V+!D zJ7Vdi;ZaoIu8 znbW821@RgZhyk!N!@XNBJ5X+j4?vJvd}f2;funI>^3v}0jSU+gAG4QUydoet;7h{Nmc>)N_pS=1`vAj;yF8c>ZI*f$_~;1 zkJLG;x~^P#!AA7WEH(O_^;y%3x8tRkuJ{X~fM-DX@W_btF(%nhd)t})rjG&G$c_F_ z%5fX+@g!+%eB4f*KIyiLZff-d)iGoR0Z!~=UXBZ4C@6si zJg9$oXxL6nPWTg?>(_5uRbU&(279Mpa02N6oNSB!#94t?Hk+|A)rlTYojPS%^(Xy| zqeY+#FOTCGU=yU_pbV&O*vYb-l%-`k!KH5LY)pBZx&~(5)~JIgA3UkT$sweOw3^zu zrM{@>7-zIxuFCNq(RFaioeiE+EUMqR9_r$E`Qioj(M4TH1MVc!@7NseW}kN9h;&L< z=wWq9B=FmrxY8Rm>Bo>70_9@W5o0%DF*T}#S~LaF+Cta zQW%We1G2uDNoHdv50J>rEsx`wky{aPYBrhdC7U5kro%xQU>HC+ zGBWHl)c{7o4*URGx9;8zE0PE>mx?9p>FM@I{Djv4fB-b^c(gY{S_TBN`UFa;i;$2# z@!Jrf=5aqD{kC`l{)i1Go;l-yZP;hw;SZ1|tbuw7fdJs*G%zDeh(y$WSB2_C2h3FV z5BB?tHYtG@+QsZL;W^0C*VpS$Gni2&1SJr9J@gq*W;v<9ROs?qUS>G~gLm&u`ICWK z?Z5#N0Gsyp!c!Z76#cJCzr^DM8VA&FRv>|x`6dhr5Xr1CWd2j)6B}mqaqzI&IcArYkG_vyR%J$+P!eYR3(`-sB``fT?LeJy89-~j zEnBAkS<7D8&!DY_+G346>-X9aDkOzPMZHrXxv*pf7W167o53=H&nm`r4^_wP^p z%c$5Q0GgTZD3%{578$WYzeEqiwIG(x51kGR$YZ~~(idg7x3+CV4i!(saCCT@;x?O1 zxf9G22%hxhvU%BJK~4*+66zX}Q-UoNWeYgyIOTKmbFSl+wKaE?X!p3Bjy>4}Gyd2C zHp!(K)03qb$j1~@OfkjufB*-8C|;UmOa|x>ZUWft6+q49@*b|hEck_s7wjvqziz+% z_206yr%yWIT3T9k@C^@UQ=?dF{ya`P8CK~5i~zXOItI{Pyl}x@xO~}u=XZX`zV`Z8 z?9{1Ad+oI^`Yhs-K+g3WH+(kRWz+^=U%`b5RsHeO9|Kw{m2segBXC|azI5e^{jPX^ ztIhg0PKu{Mz*BuD2slz%|Hyb=0xgdwiGkfp3 z^ufLZUL8AmdA>S4+=9pQyl6?d51|t1^Mw~)uy1_h>-M#;y)H1AcVOh3#3B|Q%0y*# z%xWjjRdw@+&I8cX39nfD=tr3%(8oCkTz;1G9EY}3tW%&6VCXi0f*@7I3%$+*W}@qojmV%W2+HLkW>3k#`vU*>M zCypXdY%X8AWM6viOZL0J`#W~>#H918%Xx&Tw;-qKg!1v^;0s@P)&9;O{h?hrf8GIj zsF>EYSL|tnW}J@`Cr{c7vZ1ej^=tNrfB1(!8&3!oVEN@2UvQ^1gs}xUMZ0+kIhAC| z*07=uavs#G+T?^FwvuqllC)d(vd z+lGho>zlqR%K1KZ;*?*DT18&K)hc`@wWr&`6f=vX!^5^uxW#+#+qu(c zth-cjz}6u^n9rsiNUtof3h2+;&eo>wZ14IDlo%#1uWdt10ojz@Ya*BA-_TJQtt*d^XN&rd+`uo&x83(sJ+uH(_ z!6|akE)WWsM7FK%E$?fVyks_ddS=>RbmpbkiODfJaXsE{^u`mFp}~HCVlt(EApU-1 zbHjSOyRD`EnNff6^uV8}>{o3>j$JmLa-fJ_X#;uYk={Mv?=Qx3^5LC!#t*2D9u6*9xlGX;OF7NGGO6~9F-2%^-vjH4Zfn3r<|57b~ zbW3m$2%R~3a#H%L$-Yz4N6GCT;O}5pI>26dx1hSe@1?PIo(ODjZG|?dzE$ZE9o)Np zS9;%)t*GtdpJ>|yviA4(xy|Dc_4o25s^t6b?6|HD{Tg9^RXSN(kbT~pvJL4QnOm~4 zsrz^B?(I9OPuGHMf|r$tq?@6^K3i0NR-)o5+Kl>>m1!LKt1!CfI=_4GuE*y`bsosp zcruXJb=^}cd7HU5*)plLx07%jY?W{&&|!)mhu6f09C0}(q{?*L9e{> zl7}jA%;S1uXbBU6|Kb8*dBMRCjzLmjA_|46>{lFwGkeL4rKC|Gan{U&`b@Df2q7uF zzz8Veu|6+%PEIg0dqLp1h2*JPsVs?LZWyRytabQ@x9_PrxmP)Y}e@!5kICA2VyVaIbK~9kz7{E69&YwRg z8OGHQ1v=H11^Cb%U3>oAc{xOb4!U-CcBQWk=|T>UbbvmwJAkQ&?Fjr6dPBRJ$t9!$ zhlEh57q7hFw&3f_i!m#s;LL>=G#9)LgtM@GBQwZrDu-iK6X-jC?ySEPfvngjd;pP@ z#lge20ROF4Lwzye;CNFu=74^A$zP6z2kihL)0PuzFQB(lVTGJ|*9X{ymt}c!v9q%+ z``q*psy@{RsGpZpf?YGS-m5mH(&1?gdX4}tG4a@Q6sol#=L}GrQ=cHGg!HztVhw#b zIx_6~!sfQ5Tdtj6)k%K(j%y^F6Cf79N!ba`E6yNcFzjQOtya@*k1&=!$=%c4({}Iz z@zN`^<6L)aDFO9?zJ6U-LmqClv$f;>K_3wEb3yhnG&JBLJlH7u;fWTZMq|1bCnv_- zPI&QqcX!9z!F4b(KI(k9rdTBhN2yP?&hgCbj4wsY^@;q19NoQp&-Kbn;p3E*-k*15 z$h{l#`}fDZXMYkD|FUaLF~tpOxJ_Z3wxkp3r{;)tE zA|Lw5LUovF2fz}`3=jZFA`4&`UZf#IXNn*8VOBgL(6emUZrl*a==1Of zW@!P~)T1oEvIZcGcwPV&=Ln%e@5l;}Lw?!tF`VRkaBykY(9mV-yy zgAU+HTBTCefDRb$^mWML4^7X^i1&eg@s*byAgK^ySwoHuv*NS~AV6zyT5wG2P01p@ zU0nsQ1HBPGfipx{iO)6zl+>lz5KB4o0xrOd*la*7z?YXPgFc(mhjgcNv=4dFDf|GC z*<9ND1kZx^9C+yz9RT)n0-o>zq|q0Q`PdYpK*)?$AtQKzjvmc zqP9(CT^8QIfG6cTB{zA_f_=h7!(GU$r- z(>8cxLp%ZC1z@g&t~`Ah96j`x&d@jEx zZUTStb2|Wo9r{bTvomw{)z`mlX*rzOcbBdq`il29aL|w!dqcPA9{cr|Zq?sz&*Fze ziH#!zvS2?rG_;*#>=9>zzN8d+0%Lj?Rq&$Wy@A^TkSIiYca;V){q~xY!ra0c3S*&~JWbKt9Arb5kc9_jW**9<36=9u6ss!}839EMc*@gfwz)zhx4G&~V z;8ak9f3(kvkqa4WCv1e-z`>zmo1C0*@a6DQ1t~?f@QZ$(G(b~qKMYw%{O0XD4z9&Wpr>II6JvJa%t;SVaH(7bX7g09+TM~I z2La^#G$AXJwjm=s|vg#vp`1TT=YL7deiHZmPnR;5t0PChEyLRL0+fpj&o?#Q-cipC!h1B4x|VTQ(BNb zil?Xj$b%iTgy!1%roC|alJ)m?E0@m8Zjh&e-RO@+ALR!5xkEn+`t9~=e#`1f`z<3n~5 z7_k>>(1$xTZUg8m)af#FjE%rdgk#`*+PousLc?+!#9PPMlTtzr(9zz*`w+*+Np&kJ zTx-Ya=$H}_mq&Ab+Jyd}eISqLy*y>DjTtwrm|}`4rkFk&vE&}J!CiwVtZVd~k4C9N z@23jnKREd5$OmmeiBfz3)?piDBmjEK12}34ggYQqUcd%}I^%q&4<9P8vNa9f2O7My zO5zp2LpdlNhkGy*-<*!c$7OLS=Jj+i8{8i70R((IX@_C}zBbfQDPRzQhL`aKl=sUX z0+h)TS6-BSVL)~06q*o7pbHAT100D!j?3;PfSyg~&-MWDsJ+zcS=|HhL}%ul(68s< zho1KR$D~-zgz{r!6TUoWKGp71CDIC<8yq0@xV1XN(*ppMcYzw6kZnjg*6c{RL*$@0 zs<$Qi)J~VWT?U;JwH+WM8P#6to(^gO0A1hICrt_f*L6g{b!rdrOd32LgsE=MICyKx zjuL6BYYTNm{f#`-(%@uBdz|%bVjDCZ^@((i^C5X7AdkaG`_{L11eoeJ z(BEy@6nxdXR$cNW?Lgb1bdgoLREI!SLVYJ2Ye}c*fgWk9zu=URu5r+sYGYG%(Knv% z5`~_IFWRfCe1ksKmQ-6)=)pmLq<86oH1!2G|DdH}6#y(p%0(X6Sda#1QWEKi4MWg5 zm4OGkrEX&8LtgYOrvhI3Mnb?ow%~P>=%18JSWQWr(iNdsVNn&s0;k>K-0fiFM zt^{^{^Os=O-&4aey`_R~JJJifY{>?YB#0Dvz!_aNX{Yihaf4(t?!0u6A4m15PHZF8 zfK-7CbR=b)yUV89-09Lkr_r_Ri9DX{8%Kf5lOyDNrhz;;t9#qF{JsC#*1r7@b)8pS z!7;@YQ%o^^6w<(6uUX$0{*I0P$$w$#zA;M``=2n74+DA_DZ|k011)73`6}L*NJg>;t00l99}ob_k6CNF01>^aYoCV2J=JkOGjUF9(a9 z^UC!P5Q9HJs^PPoKwxCy=kejk3yb9U19w1ZQcH4sW^s4^+BibP(a?)z5jY5NJb;Ce z9-tnra|jaYN`NGQuTYM;%HRxzpT-aKTR0n%1&{>jB*n|Bk0fV8nUJBW^9kj5%z~`S z(|M?NX&+DtxJ&B8CE>IKc_a;BFYpWd6em4_14Wx9Co|0SWoJjjb%ahFN>Y#aklYIC z4@PY%B|>O_hinO^4atZ+ln*%rksAuf;Rv0O&#lRmbk^m9qey)nK(00fR!+WnnYg8P zhu)xf>2I-6wobJ_I6l&XY^07%E~9d~Qzz#`l{UO*qgnbx&%@KM&i2!vRw5OEJo*>E z4jepxN`%D0#?Ul2g4qx zgxW$LNh@8lPqo+^eU?z4aOE@v$3tqwstAD;xgbPSZG7KU9mucQ4P_5(k!Nfr5Q zsY+0LIPVf19Vrh0oFmTQE>MnI0G__AqjUh^^IQloo&Zt6R#HhoZh#;l+I65b2a4ot zOPN$Lbj7T$qeT7l6@X@Yzbyk*IM@?smTRmDFmjZZb3+{gV1@btn!rJTJgsB~8hwH1 zDC0Ju{&A;8eL=gakB#$?=WB0KTF@Ar+eG`@JRziT5%nR~+BhF911$!ZBAj!l0-%g@ zrt~IY+0QDU+J;Kt2#cVapigozQ;dVt*{pkACLj;U1PFU*m-4tv2q=%_ftPmq<`W?R zur6~O=my?OBcmv(`p_!pe9y~ZW3(l--KoveclG_?(9ct^bmmWwl!_^}^}=5ZLknk= zQ+WZ{vMTE%APhqM{e7VQ3x5?NOD_udj+J+O4`>gPY{qRnvsWS-vejc zbA|Ho@_otLPJK|j_X`z0LgCyIam*7xzY@LeYMqY#$(+l7oH$kuA7uNf64(7R59Aw_ z9b5YLKeG8h1<3D;gKkMI_7cvX9NHQ z`QXm6{(OkkfXug_*9UyK%Y$ctN)RC~Nk(*K?C{w#5kT63S4#VUuK?=^&1C8hXmF_U zA_X{U3A8ffrn*xCa%pm^5+3z?s0=g602-0cqLNqTNdv&(KmaOuNp`Q=@Rts|R4p&x zG5gGUW)*QNm;(2owE7{LZK^kNH`6k1~8RypaVY&1zF)2fIKtu zW|daL%Jqg740|zLK z|3^CEL;K>5Tv0lrIW&~)=n)4+EL}ey=0k4veL@J_OS(;xjvUeyI^sw=-m6H)&V=PM ztmZ-wz=VD!_n{rg_L53UwZd-!h-s+IL&k6*Nlp3_hnfWAX$qk$EDwoXEJ+&ai3ZUE zt`WHft_K`3)QP@bt@nuIk;zJ)|rhc{Y@^iAMOdCutr5YOWouTx)~^=nGsl7%zj z6uN0&3z7qwAm`Jo?&U&)kg&rmYtJ0$kuDh!;Q2?(mg)^^JF)~$K#?Je1rQ-hWkm;i7v ze@m!}&sqw^I3#cL@L5Eq@Ci{zfNOz{YmFQs7wMtS2%>PzK1G?etu^YlyjQc70A_Dj z#xdH;PQ{j1H{`^%tgl$GQmJU=+JSW|PhVG3dZxH!q7vZ}W_*!!uk+DwYg@R1xh1Sm6XL3hdsPS+-Msc{?@K>%jLog|-I=Beb`}w)X4x z*8O$sEoJP5;evFjJm^^<6QGZPN1)0BsPvg~UM`!T4S+hzg%jpzT{7<0TDD%USuvkc z`{CDNI~7*Asakg_>#GjYluqTRYH(_JVHv)`F~S~yabr%p%i5JQBUa2xH}rEyT4y`# zKvk`%51O*ou~N>`QM=Khw@320eag{kG;LvX&sMf~bWJv_yDM)KgT1o#v}{MV&FsAd zYDnLk!>0&A!R(_rW z+T2z>o7)q6(Xl&?>T?{faAmafg!Y?rHYUL>z6*X2 zxMmgEWnMZOEaq)|u;0>h00VE8q#vm-YJ}@hB;D`S4{cKpU?G<^nU1A94wQ~PV5c~O zDuZphGl5MY6UXofdgPm!|FvCKW0F;=;;fwWQa)!aSQV~aDEe;8!q*cb?m^ETkZ;HU ze(~CAyM1odnz&8R7$NaTQou)`Pm^~{F~#(35d&^vZ{NQB^SgFpdhO`|^4f^6g#dor zdlmc1+qbNy!RhO-T(GW8%HF-ZXg_;@%D(pUd3*Wvpv|mo+0Spx+UbcQdsW97LKOro z6NJL(ugT1L>p=HEG3>}VaJzbU-tI21T1J4XQv>w~_M}Uz4jkF<@0~Sh{ zt;?zS{+q?c!Gc< z(83APwz*xgH*egx!R~^+e0JQI66`!YaL2^!mu|gl1vCjk2`?mvdC!DEH%~%lw-4<5 zSEucTk&?Z5O7##!ts=~Ll9w6i0OLcuY3~)RnIW?v+0UR|8tZnQ-k4ssso8mZ z;o_tX4fQ)O`kt!+eGnr~h!L{al|HjowQv9QmQD6#>~~)|W2KyGmQ1_|%QBs10m`4> zS+cF2UAKpULQZ;OZW@VX6S5EXDsqqqU`Zyeh7 zdrLOIyl$_*c*aJ1!jD5WncRnGr);a$Q0|m9BnR(7Fw5>g9;SA?ov2=}H{Pe<-3Fd| z(JuOqHw1W+Kr4~Y-?0d&J@l#a`w`!i(XO9{kC?k9OV1>@J^Mxp1wh&V-o`-x$aoehg>&=;?eJZO-Rm+ z>|<)RY*%O2?CjWpog3=1EH;A_62if|_tM(ib65evH1@Pzm4_a8?xW`aBPNtmJ)M`CnD%uj3ih zvr9~14OGnj-t~sPye!ZlVD~i4$TPe$8_2+1J*eAH-k-Kx>-+Y%UOjDn`KUN+wx4va7TiasZ;lDD<+SEV4 zHf8zlF8jjyQ7fp89i1JvchIzN{p5xKU7vm7)S%CX{_x(Gt?pFq_49)^F<7wG^J$V7b30v7~`HwUG@fXk9U_RyT zetUM^escA`ogL`1ue~tozgD^^XM`W3O6Kz3rj3nl`@t{nSYKDhe(TC9OJ?(yPSkC< zh{Kc+aN4(AHY1?jw59cJ+bvgpw*T~4uNAZ5>B#hU&Axke&R!fV*-Iw|EG@lnZ*SYO zoP<(O$)9{IZI-RCkWn9IZE?45iz;(%YT0tRlpL&-rKPKJwRb@MSC*dVR<><_dtDAm zQGL>5b)`*jR4vh{T6a2Oz5TuJylkzn3!|m|mtV)b^Cqka0s(aQ{pJaM^Y;bJY(z4OD)g4>g-nHeb**jBPc4ahY zU%NbEyKV|V7(?Heyn$cgRu6@6xw zHXRTT_ZI9#U)BzjDVtfX*!tSK_{afCW&9V52Yd5Ao4>TOVb#4YOXUhSG(6zHFuSr| z@n5ZNNr(Jy!tn5*4T&GWOeHvwvWvuB2`3 z)pgy~tfOAFqHHcFJ6c@bQd{NdmWtNb+hsFz%hLaz<>b8fmb&cR$uZ07+IMH=*!Ee_ z(+K20(l5J0thBIq?=9QC`D1@si&^*^x-ZU_cmV`YGi+{6c!&N?nhdOc?xSox_R-D< z(m(D76_UC*(!IJ7sU6I6JSHDVYgq^ zH~NTb)b8VDghJZ!^9;@5yf3wP>>Na^AIJ02E#x`A{pxZqkMI9#zVY^KZt7Lb*AMOT zn%Qt!X#(B(vGZ2C{B=v_yR9>m_nGaFL(~J9haUZ9SIjT6`Qt>I$GvLDfB2=*VRzQ5 z)|=NLB_6jnns%UjS*f!wkeju;0{LA1gFRigwZCsm)s`)8@oMIw1MS7Vnl04`FKO8F z4nKO663DFB=1#?W#B-pS7br>jj}qORUv&UPuS;fCmP**2r5&5u5TKGSmbUh6d%tPvLf-Bz@7gUn zFBR!`wJcB~9c>Djy!rl=?FtQb2;|L3FU$nvq}*RS5b)00#6ZFOWNmrX@^W%YauSl+ zw9W1w*qzn7de^I z!J+spc+7MrpR;!s%C=H&C{Nkrols@6B7{u`3-8m9mykhuQpfIZv}{V}DP-F2|}= zD%jM*uC_JVk_p_(MwWN1p3K^Qy=6CMSF9q(VWTRCKz%YGaNN^Za{E}4?(S_L*xr82 z9hQZST?ft+qy5%Yhu#&>-GiEy<*csCk>SPJc>!pyk1MB!Y^W5j?aCCRfO zo(tl)xW@~hodU22wxnx!bhzlh9D8l4Y;&@ACFz{TdO58t%Kz5AO*?2cY`0#w_hvV2 zpH*M7Nqgtss`6FU59SWjMopkl&gjo?uS@5<0;^^VOY63wJiWAQW5?zMqI;#6yiPLn z4$xoT+?BH+$5J**xgFU6*KkUX-Ja}ner?MZDg?U}e_vZonb?fOZ+ML>YXK7cqoU*G^>$;XUJ@l+Y$2S($MxEbp9oo`v z!yUWPzAib6UDhXH->vU1wF{ZJS4A5XeLrbxsIAb`^2@Ft8_2iRfj0*dHdn&a3xft5 zzalqQIAtfh&*`R9(T#Io>4J~P^8Bg|V(G3l7l4j6?0q25Z@SU@@O^dYEB5vAKeUyK zZu$pXkIf4xPx7LNE+FV}d5&-J9?Xr{?~MO#>q-}FxiT-qkS^JUz8CF$ z?-lFM4a!ldT2;Co%#YZWfiK$0(mCtT4q3G!owvd-wy_me?tJeHR!aBi{GgrF{+aHJ z)|(x$a-Co9YuRwuxLxXh+0)@&Yt__m@Sxoqxbwr}f7UX(sg4y+*hR@PQ8;Ox(oeY| z9=auu6vpkv{x7KCFIZQqXnXZ-@4JcOY0n?(?6=*N)_y4zw{)&{kdV=mp-cE%VSRJzu5PZo$k3PhpSJr?^>Pp za&?Z`!vVGPQr|0fTC#R$dL&O-avi8Yi*`|ZM|bFL?_kGu%!_qVz4SkJJK8nj{iIac zmVk+X5IViAdTDdHzWcx~$Ul@HQ=Kn)dv@zPAIjF^?b+Hej=TWa<+a1l1jt8pbi_4t z(E9<)|dFX(X zu!3!s*%laC->KPFm6@(OUwEvyP$9avrf7Bq2tPQbdSXyXE8!i-i`Ssu~Xn};^9 zdMW~<7e-6gQk#|pPO1Rj)ry_&&Dd)fMg_P#1s-a|4_Iw)$9e@IScY(UZQIUIj@X$K zqq_b~fTt#apRpAIjjX^7FPJW^YEE-`EmxlFoLvwp7oMT{$yswYos-ZrO$ez_yxc8}IM2*CxAdL|~O)`n)~A zCWmL=5(4ra0z&|&OJhBDdA!$WfVTx&%K}GBtJ0Zy zAfWlq{bfrEbam7Ow3TseV#p?kdv$NpeX-rIy8`O>q_3eu%0{|#x>qN3FYB;d0#AE# z7HR_GQ)~MIVhK51Nn6-FuF!b=2@va^c;)<<4fOZQ4i0R3bOD1+E)Ao}1tjQjjeeW9{wsfw`X4DthSXn@|Abp)5>6W71j=Uw7grF6DnXWo6k$%1Z2G;+bhe)-<#dGzTT3Yq>OE^Z`$_Go77?b5L1 z%L-6eyq{|7r^TfWyLe*AUOq9bKJKuk$GI{$y-*Th8eArdrgpZaD)v zIa4^?fa1LDu#lI7)s^*MlHJnv`re&o0rt9MJDk2b$#r#l%byT*EART^vSoDL7X2NM zx~Goa@V$TK4!0eRV_6TmH( z%-iow{E_|siCuU$yJ&?`W`Eevluc4D|x8&I<5tR@Ve-`LToGR74awAMs}( z9n6o~*T(+9>W6i^w|T=F`hHY~h{I8ONQ;g+dbkV|Mrr%X=|?Eyw1BoD2Xx`_#8n+q5qXf7M=BoBHHj;8@{k zER^SLzh3?T06DG`>bl^d`mzJ%@67I9wJGQIqbvHi ze#k7?ii3QpH`8ywf8y`j%Y$DLpdYfA2ERn7+EQiC(|&jI@5nAk1;}5uY%1qEW{`d$ zt2zXGEKG~%@{}=WjUHH%C zH0;~0&G%L1qqZK?vrb&!dENg%OCW!A-+^?b{MZ`Do=qRb{Vs0qYLM2wULZK7L3+GD zZ96*^0rZyD4w^PGR1j#{wwc9kOEz0RuyqP3px^wpSMj*|o&}mVXORTBg(^(Ar^F zMhkXsxTyO}%T{&;@C1Ypb}PEhJ2fU{tS$h1esa)yi#gloWnBTEk#0E)0#u6vIavXk zy7bh`46*?9=xDE<87SD!?!N8|W|u~LtX`|xhIn?!d6}MFwLO7sLPK^0)_8fcAg7^I zZM-OlVMuLQlM}Eiz{^X)JLS3!rRM9YxUou-IZfBTuAz?xc6^TI@pumWP`+;X9UoggsXwVS`9ndm$j;#qQSl{ zfwEpX7jj$#vRT9a_AIgF2@iRx?(JGB)gfS84XPo~4J-q#{6`rK1k8Aq^mC{{J zc`|Z(PRkkKrOL4Oeuu4Wmj!C)ZELS$xF1%p+o0-Zxzw7{PK@+>Xx4kvYeIE${&u&m zTG^8Wl9B_EvtH$Wb%K}069VZ~>qvIkK~-a+Q27g|Ml=rQblgzCZ^@|T)XAwjF_5#f z!v!nINtqQ0<|%@Qt;x1LNJtZ5`wKc45Xh6E}E?8Rj&HEOGV&3|c zMu^tPpw7!7>Jre`r7R%NBAEo;wB-MCf1nS{+q$~3Yp-0Kw3p9}T6ZCDH|BPzZrW=Gu-s1=!eNI$^^-S=-n3G9i1+>3Csz)AF+22|3BU%*@NReR762 zbiMNHvuEYN?(LQBotyJ=0A!2mlf6pCUl6}I(PugJF)P;Kl=2+_Jd(N+{OfV_@ICI+ zp{EVVe`*o{xBw_U0!Aqrccff^4WEQ%kcWXMN@oxVsdQIMpmaoF?2qkY?@JEOj#J2g zL=TR{58%k(gF2!=&N)C*Do%xNH2eiZCKN&$j`(qfv_Rl14m1ntZnun34|zk$5PHGJ zgL9?pA`3Rw=1rzHMfL0J!TG5D5asy`2gmjy?J|@6#o^zw^~#$4yZirAH@HQ2M8>*K z*t9_EpWpju_V1?trETo5*-HaomX};ImVBcfr@GHsPQY`1Z^l97H>dxV{rUZW=6Zc; z=rsrB%W}59GyVS)pMNTFyeY8zx&wY@y!$c(c1EDR(x}+--h#ci`iA}4o&T5pXyLDX z2K(~BEB2aXd2!%N_SVvm?cd)27Y=Z7Ji60;Hn%%v-=6+c`=;b$*7<8Azh`H9F4!gY z?ZV!y{l&fiugxpZtE%&4>GZ>TYwN*7d9;fTaa4GE@cP*Axzli@E6JK2u&<1KLttS` z_5CZG-MuI9{EJd>p}cCqIr2jAaPSwf?5 zY9J@sdD{8j|k|Ca*gm%Ps7G@KuE=fBRw`|2i%D(dAqyrmbiFuI`fb!Z46ZWMmXRMo5TX1v*u9$&+ z<>Cn&8y&I5je`)bA*Ug!>zNnkwgsy0tG>f(&1bRu3#^=zwV~mXojNgKS1wIjpTG(+ z?b|9_)~%eE_8J0}KCjFD9FQZP!fy`Ze1MZPk?Uw#U#`PW4`gh8ecPs%%a-ZtvYY@# zN}19+FWlfE0)B6oE?DV^rnGLuq^A^nhJB zJ7)Q`#`=z$bbM&(M5mQJTq9$n()Fd2-D>lw_4gJf5cls6>07`|`l;9VC0`f=D{{7w zIhjhzSvvIh8ThUWFcB-=BWEa^<;RZ*;qCCJBm335@*Udz^0qakkJnx}Z7&Fb67oXN zGrJD*NUGj!CT-n3Me0l2h4F&D{>o{)aB5UGDW{9~Ddb2TNYDF{e@nJ=Upib|-?Gc6 zhwaNRObWzj{Ka5iCIuT{EUBz`7SlE&o~K5;?Zpcx?6i3DVsJyipOtee^2+vVP1$3@ zGMSuAF*r;*%6dmy9~RlugMIDB9e@y0?oMahwx~C(79MhHUu$y#>2> zch2tLowfPt1*^*WNHz~`Uk>N|?6T75b$-F_XaiK&>#|jK0d|eU#*bz30<+K1v&l)x z*}lf3g!ReMD9C16EUB-DS@pD?7%$o-*=M5EZ*y|ghQ~+j%dei*xuQD;DX@m_3&~E| zfjb>?`c+3=9gE%WAE-~22MrRwLz{5aaB%y&vo<+Wuqziw?Be+m*(guPQL`|W%5yzp zADAMx!BYcb`}d`bvh-L{yLtDdrekzV-e0yokMya`$V1GSG9x=yIBCCF`H?ME=G7@l z0sCHiZTRZ~d|$K|2EHJGdEWNwyE>P!*9Gog8v3#T*9#6D0X#4381=7JSA15U8D_#n zzC8R551SyJFqzi`Z~;WwWZu3u`uldJ?^S^*0Yw3EfK{1r1ziLH#V-zj%`Ws@v6lrp z3+bZ0z4}w1sbv=TJn2JU@mY13b>z3~MDer?QC@tr;-Hk7>noD|Y|mxCHCCHdJ1tQ9 z)v@1I`OEFFjPnA`({_97nv6Hhif1$so+_QUuZ{h_hnbvHUcyf{Ya4b#0Fv2p(s&90 zKxB4y&%-QqGnOTz7i4^Q?PvD>`Y&|T4WSnLoGt+qZ33AUCO-$QOsc=H=d8{*m3?x@qhFWTL~vaG0HbZ|xTvU^l!? z=libMyQ@EwzJ6j0yE7iH(v$78^8%&lhk8=#_rIL|Gk*dzSvn<9e#YKj`I+6^xT^Zs zd{BI4@XNZ`QyxMxqB7Uk-?AGz?>3|U+T36Fr#Jw1!gg>VzBKaNZcjKJMLAV~ z!%h^=T2nWmP1y#z!a+OJbJ3lzYmy!Lk?B=A8MI@(aLP)VZo9X0OB&M6LN{&(5}X2T z3gFG`{f`&EYtuV-Y%n+M;XvF;=#v|pSEc*6+)4eSc+$srq&Eg!_z@-p@E@1m&+goJ zoe)MtzLEU6I}=^0F6VcD>$ZnAy)1ovQT>X;du!``>Ems0drZ$4F^GJYGxB^MyG4t1 z#CcCuz3qJ@U^&Ta(`&X}soP7ZhV0xxmu>9U?B@KYO$>G0`JtR`Z|zxGz@(~?8qkr{ zSkRTrIFM(lirLj2TUy(*u42LV%2k_R*|gQoJ%1^)SjgKze?fp_#rA9aR?*-*v$SsO z8#{JF{LhZ|c$_@p2;JF?K#)L_c(cUiyZ6=w{Pv~4x-G44`pOo=JsI2C-m+35Cy?6h zG4wm-J)cou7bs&U@Z@N(hZEpzY^hxrPYzm6z;$P3)y8$6nC;cAiZD*Y#s&(uzb_s; zdp0_xa%rL8M%`zia{^w4d|u<9fbfp)VZ;3%>%O(Ew(actOO5;cHGyPi^D_d8HJe^o zwRN3Ghpdf0*pu^_U1s@Hxon94ukix!fz8aXbH}$6W4->u<(_0HcBTD3x4ORJp-D?y z`*v@3Np0;_w+Ybf?>l%*YOFam(rYEjLtheFb9YtXteCPPfhCrbOm;L)n8&6TSJh`` zFHH8@=2lr?Z(Ghrx6km;$P_7#r-;y(?h}jr)E1&?os^-fH_*t8H!C z$)S?<3i{Q?Xv}X_ZE9i5!*U3ZsjAQS z#c#J#wS~>Hbet84l`ZUS*+?PbPj(LFhyqThW>;mCUH(#eNuWCXB$M0-f#J=)s_kH3 z0CDv{ZNz~h19$q@-sRL!A@d`(Rm12}++k4>!ah&r0LP5!@ zO{XiBJ>jI5_2@e5N@dmdlx^+pTBA|5E$Qfv?66;Y93JeJt?x?zbr0DAT+iuxFB6`$ zzUS$agC*Nm-!t2OYM>~-DSz=6%b<;&>KC473}!l&#w{tjKVdf=vfD%1%ZB=X!8$To zn_AiOWkz@9{7=sDr_ScIM4IMuF4Er^e@HM*f!(Gr)k&R3hs$$$#s_zwdzP zynrns4+R0VhHhAF%nI)}%DNeCI}mqpqu%LC7VXOdc3&U+TiWmP@DgUKaSSGkr|b_- z{9Omz#61%}0dNM$eOUmD8UCEg5EqRsNnbWg7p1@zd=knJ*!n}sMVJae7$CMGunchi zqf`H(y*l{1zd_qK1@G@XT8({I?fN0)So zlsGAAkdD!yAl;3WbV!dBl$4N`mX_}B?#=;2x<=>N;N|x`&-)L2kL}of@AzKV=eo{Q z#Zf6{q{B+27IlmZu8i<6aDE4x7+79cI*jGOdI(aL&c;j(6TwmaXAF=onj$q<VYb;UxbvxNp-Q z;VJAw^js^n@G0KCtcLRst3Dj;Ju5BT-sV|8%a?Aoo6}An=@f1HDe0BVeGgzZ{I#946Wa& zU}|c>TBM}(fQi^LGeq@Sd@)gm+3SenY;D8E`ZQXE=_ng?*7Kz?^KiD^z^suSkU{e0 z^Fj@C`W4keoo402bJxu5ok%_pUk-7$c?1V`HQ8!ecTV@+QX0>BB0_g=cX<8V{I=vV-W-WapHgcP zvwXQ>PI4SZiav~<_)bJ{daHUdsJT#bw_-)%p*-NVxaYDG5W|$DW@s$0YdC-Vgk0^g zSO@l}>niGbMS@*C7tMM|6n#Xc_$R5G2Eb0)&;NY$L!jG?NU;*s>VVO)(qs-fZqq4a zdQk@m+hfsEy`@B1?eGhOTTemwIhp^-1^07h)7RCaZjE7Q>jbJ?DKdZNdq?E!+BV3v zv)bnA+JlKPuQZna{L`oh-7cz0sV~7!L*B?0joE~^=jEm80 z*+_S})l?S4;pN)GRnZyqN~A#4thJ6ecsDbw5^Yf~`n*hNB87J~YKVFgh)GX=9JT_o>jH4kgp_EcGrW&ZaCd^bBOlgq*faVb_v zlG`KW^nvm(n}Dwe2P36~1J5XL*{u}7fR&Q29;|q|F47@2MPR_UhHfF*3bSLqF2%#q z_!a%H_Cpcs!`eFd@8$bZ(pSz8zQ>YgoeGNw7{=LXHJP=&;sl$Qzj6&Xkc`*5&I12b zRFp)NMrDC#C)7Q*QO63!l0j?PY+sb|C81Asv5!Mi9}Fm5gJVuX&R4QF+nT7d09unV zbRp7Su{fw+;NrRoGEI_d^zU~{iL`!nzxL(} z8IN=y#lhepmh%}KjIk4EXkDP_H5ZK^>KJS93vs?GXx6>v^Lu5-B%F|v$(gjC^r*+P z$&mEZ>C2B}v~M+FyUYs+mF)UVANN4GYn$B$3^h2MP;7Kge3pVn79J&a@jj(0LL zhZm80H99Tb?se`2C3P^IIuD{yaO7s^ZBIK@-!`Ak$1Ht23$p0BJV=GA_ZWh7V^} ze4t9i!<-E*@F`bOOpoi;*;i>mDQNHy8VB3<48iU|3!enqGSE!yjmxkvr0*r^ptznQ zBo%O~XWFg80t@Y$ivt|QNuKBh4i6*>NT|7SPaf~b1uZrKNNl&zf?TW*M6^5g<%7Og zp>|z|V+MHBU@Nkh9b`$U*Q89mSP7lM!tjnv3*Cm*m<;zt`$WvUw&4A$gveuz;i3L~ zrrZh$G&%$(h)`dx8X0$>`K;;seXXo6<~xz##@v>_^qU3Q~~7U$F#K4`#;G zrWx>Dp~OK(O>ReB7;`t4KhKdEOJ*O_SH{3 zt(3V!qj&%K9xQ5V6KdG9R-$pLw%lVBCxr}{%9rzB8V51Gu2V3le@gkOpKN>C%g;p1-1)luCk;R2F84 zt;=(6ry-pTq+{mtj}vbtz3<6IU+JXF?~pZ>M=3N_a}qfk~ZE+kC*&Rg1!CO z`4B84r)Qw5@=T$V2UsowH<#HS>-zh}REAj(N9FT6=FxI0h_{QKZyNxVd|TVf8Vs`j{^WZDg})G~ z-Q^-|+wB@GDGwY=#oy>J<25N5lttaw;!LG;)#AV^+csZFQBX&`Ml%=ed+}q3iCQ8Z zAAhLY+xRu9nTKJ{i!-btG$G%;My@x~^ez&wrDd!=PnT6O*3;_c39RjWei7w|#wdqf z2B`#D*NbZ^2Yg`58Z+=}LL({RO21xq5r+3^mJ1JpkhI&h2gie;M+2g>?Dgg&Bp_&j&ig`Uh}hFWkz$SNjZu`? z#Ct->GtC8H0O$=pryIWnZ437hD~_4;coz ziZZT76p1~LGQTHUB*%-q%2zfE3$E%l#XTN%*OSU~mi8QLnFv7@EDJ~7XMaoRze5-_ zUxj%SfFdQW-XcO+t}E%PNB{togz4*^j~w|Pl1fsuemSGm+qaR|^+{;qBmJ7LllANH zrS*-`PB?Ue`B1>*uu9!z-Mxx+gViO{!MM+^^f7vbLd1|0!YxUjQ{IA|@J}K2qh0TP zwbO7ZkCfx6lKk`D`BczS8vtk~`ME{2yX<{>NB~L&3JNjdB+=R4qWJ79&+xD?O1?^h z01S;OG~WZAR|EuRzllOC8lpo>0O(2;tpw*g?LlQ|W8WqU_$RvY))>B;IHKneu&H(e z)Uz!^1o?W;=(IpNc~v7~qG_iisaKGHjC#Me6vPdwdP}6+s`r*&bz5 zZ?1?80q#l~+u;2L>v{IhzM|=pN>W%1eNmm|-}sJdz(-vMobT;`M|(Z&bC{B8W+=oI z+G=L8q+m*r$>+pWV3EP(&N-IT!1#Uw+qX4=%<`W&ldyXY7X16;KnY6;=Sud$7x?kH zq)E%HYsxn5GsvDk=)>n#!Vzu5--a~>%W|b8Ztvq7HQmH6L{gGyZ_E_joO~I-nzT%Q z5WJH6Xjtm;h3%OmUf*J!;6{hpuUoi*j0hP|8kRRL)QS;g{Wa74kXp zSj(y6?M&w1dH%jW&eFLLH|(dc(5c;R=7p=exmL1NHEKcP(vD+2lp3MzLt7J95WVxz z5cw`<2I{c@RKKBGZOB!ck~EFVb%xj3B<2*_TVhTI!&(Ci(;Zzatu?x@6J-bClEf;2 zSR$M?bAEE^kEx$_87B)yq9;G|iQ;ivd8Vg<0j}~f=(S5h6SToY5-66|ALF4%s>w6} zzJ%6}&P~34KGfDmfeQE-kNKORhD(30`xkr{L@BDR-wxb`xOYm>RWMJn&omfMvF0#d z7XcDchr}o@FnuHTxrit?de);C2?I@f7(M;00=suTZN#puYP>%R!c9!60~;H5UUZWlaadLxgaUV0hIFlN= zK0ZeD*n%w%9xBj`_ycIHbYMex+@0_5eup4~kE_tM;P)S&N(DMaVX8VVdXa|~CL{gv z7EDjlQ1VvZv%ew752Awp^7MZK^~8U;Fpf+M3VD|as)DMZ(O_I^8=qyAhE4#F|`r_@9eWa8wx zgcS4iLZa>@F|Sk=zwC`o&_1k>nJz)c{6`;;*PkHkreIBkK83rQ;2#w)?{)IHz0B_t z!Yo2DMuh8&u*YW->ttjPf_%UGRI%m*{^hf}h7ei6XuNE$en~dYl^FnmQ(y51ZAQ`nUp2u11d`S0H zsFwlx#4dT9vpxWl3%>Nn&1DAaq>dhu)z8rreOX0xG&359dy`5fl?PHFdCZBZw$rI1 z=eDJn2lQuek$mRz>2-wr)-qWH2N7OvRm{%OGjG~GFJKo@u_Kh*FO5ZnKidpq@^j*( zmUsqb9pRgdP+H=UU^WY5<}}PEEhMj7;c&UlP_Bex-VgZ3GvscaS$ufO!7FggJ$*HP zhhY}1t`G-5nG$XYo$p6$o(3UMb5uT@_9Q%BZ6o?}GU=$Fa}jyi$N`Tjgx)NjgzF;o z(QdThz4tUApOYNV^I)tgla}5EYfL@#LMr#Vj;}`Cy+^nM%^M%tC-3}6)G@$VO~hp* zAwy-U`a+?Bd?yMZfz0rv>g9o1i6r>Dhh|MrGx+{8Da&JM#SuB4`w7v~Foe@UHCHbBhW_;Gs}3Y%rl!>nn>K)qh$gi#^&a^Ge^XM^=NDVJ?I|S~5FG z`wD$YeA#~?p!$Mzk*juO54|m-87t9EqV2`XzuL(m9Bz7;h&kl?(?d6+(c}JY+f#Lf z`oRwoAJDfcAUyu&%#B;H`VN-;*( zjJb@Pzw-^(@$LZFgxL{@l)V)uynRy^rpA5zJ0;^`hvjqcC**VaY3|ifS^B~i0e;j9 zQ=^fd(9_1I+T3Bz27OlZrI5BCQa!c>#J^ZX*{_Zt*rlOOu~p?wpx-Eo=N z5JE}Qif2rRikgbrhl044VuGRqLU}H{=l|vT(_DQ>+I*%#NNn##IX{Y#|1-*JP^NkC z36-xL2|Kxh!AUX18}2{SaV;(wD!$kgCk)J*TVKpRDlaD;f@J<{e=p5e%(|*8Lh>y~ zg!1q^AwVM0t6A~3oP&?Lwiymg3_^7KL|p;sliq?5R|j?;bRstbp`Mt=br0GH#Pn`N zygj%ecEXQsg8f%=>XRWIaS&1nwW>!6rD#D`&Rzpe;&WO?vyJ0XKML*?4VCrP5Er%5 zcjFP_We|7hrid=OPQ<4S{-v0LSi$yT=!;Z~?a)XW?Aub*h-xev&jxY9toqZI&nH63 zFZBsoN9!DEY~B)muUD_(_@SvN(g3XZ`*uIg0C0cxb3(n@#v+@`T^X-r%bRY*=ZELQ zO=C9hgULteP`JfpRAFxVj@vu5DH?yQbe$G#e-he%J}a4}WP1^g!l#~r>da)zk+l&G zp2k`A{+yPecl0O50Xh(3pN7~EKa1Gw^@e|=9AnM zQHsI_Nof~^7U-VYzaMP0Nln&6Q;|D^0lX1)XuMrSd~-pmg%dm$lX63ZXH{-ElJyEX zQIym;wC5?J+L*yU%VFNO6DZ!pN42e}Nl!<3PvF*0FvLbKZ5Sh(7#urH1pHLS_d`A9 zRskU*DZG}O?pHXO{kjSlU(!y&YGWn)?LgthCKO(>i%`#yvOi7LphV8K#q z)P1a7+w*Nmz1BYV_11XVnSILw@EwLMsS!7qc1o{a>qby3Olb^>;o! zSsHXgV+y{6us4KzGUCB2Xf$rJ!&3PIw4>B75hRiMgk&Ei?YlUV)6JTBC@L5n^oIeYUG{y?2RA0f^BX777r@f4BH_39(zPSAuzLDB-vZ8I z2PD%#Ny$HC8QHU;W3s;NC4lCN!!)vFP30bhf>Exdf+>BYZa|WDvAP^Ro;g6aV0w@5 z?)er2DQPw{vG2(xfM8te=HB}ajmCRlF!102zhjut^sPs6<(3Q6m;CYBWz3>Cb3_v$ zyO%m5^ zfB~d4U`lY^yR0pYCEQNHd03?bWrp@H8u99z@0%5b#fBCOzr;yootXYgJ0q4>*TZy`$w?5)z;lz3 z&YcOvwmDK()nm?F_71AD(e$a2=-WzNB|Kt2j(^;sqmIvhFnh#$aJ*PqvFc6nJ}BG; zs~gg>?z!zh>~{pXKQi23cc)?5!jy;5UA^33%ucYl9ZuyB)SU?E zc3#b1N?)CHbp#=P%Aok*8)d(XJ0*%s(TphcAdxdF0_plEw0}Xxf3u=Wl~(^Y zGlP)x)gGz#WpY=3&z*OUT=Kik54ya;{W(`(qm{gEkLHdkJ_SY6oUwR1$gNNc z*OV)cbctlJrs8FXkj@`*-+PJ~8Pf)agxm5X4M%zUjPqq5STh*?%)b)a< zF1Nh0cpzL6pI1V8PQh+JTTMWSaISI^%hxvWvcHb~VDOf;v<3JOL<)^1IT*w-e6b~$ zC^|=dBRgT(qAq^+4{xbxL&!BNY~f7MXpp zvv$&_So0$$)ai5e9Es_eaPP2ew9_DZbr=`yj*&NcB!qj2@o=8UX0(fIt(nKe9dq!W zR&3a^pLM>D3oB9j1pE@AM{*9K`*Thed7T!2)eRi2Dh0LN=k4cauA$W4G|!9r(|J%m z4~7AF-d`WnF41??T2fMYmTNzS28o%~<(gN|pHV*8d;Az87`;>a(Q&j`H5=9(AkHQD zyeL42`TCU`(vMm|A!xhz1#l#Q#>nRbt&5F$94Ko-(6EnkjXz1!;JuO``Y+V(!O`$P z?~B6Ec{T&?ayUdNlRSuWK|vAp_V&8BD0FJ>heG0#djN_SwA_U6(>~h&R4ni=#9!iI1@fgsel< z!G6-8mb?`AYJC1?gC)6rjW9%{z(UteEq~rj3qLWP3sstGoTX9Bz@csGVUwv3X6bf5QYr5 z>5CP`9_(99z%3t!q95#%%Fg6h%IbYeb|(P7AOO- z_=h-O`2I^_Pw4S=N?u|y(=(AGfPcC{0E@if1k1ooPXaS5&mcg*eR{gLM8Rg`q5JDp zUdb0!k-rgQ@jqgV0))Oj<$2KfE7*j%$7BBShXY2#vyx@q`zCLtZ?O7EL$?Nl|M13c zk?iO4O7p z7ticB484Q_gP6*vucy&k{Xzvwh81bZ-L2HXUR z#X8s(R#mkl$c7(sXS7X?GCo zV*JN^1+oD4G#_YReoeLJo5nSZ6zstGACZ&4+gujefua=$5+3Mqlk~JC66&A*;Wd;j z4r*dp{oNUP+i;orG;y3m^M7hFLYY|9`yW9F`%dAwy`o!tXM_^U{nG@&Z6l=QmCH-_ z7}YeNu6MUPTM_>Q+sgjxOEfq62!zI+9&Ml~OVrIN1v*4PpFjo*x|6kd+l@LYj?Z6c z%Jb=v9(PC=eH-upTvBk4D_g*Q_7fiD=_HWtbtg3m9y0l5vt@)sb^AcgkWE4p*Ms_h zq)JWYKS9%I*4Ouhjx;|W3U3U<7L1xL#^)bG^S#%vq5>@=In`q5l6zw@r}( zE+P^t^)Cn?@stQM>fAS7x#DPH|7*3%I@tgDM{@5CcC3`X=Tpst0ml~qM>*#2w6FWgjizCRbV^m&|4_0+2JNG7;IJ=chZWH45sNzY zJ|&s7`1H$nQ_Sf9RdyxhDKI?jnNyAY&*_|G^N*A?2^svC>p^#{@47{~Ao#SmP;?y!h57B$8_%gc9R5!~ z_MctM3Vs#jS89837@4FKXxaZ$kR$DgPZa6JJ{{PN+qzg*cLU5c<-OFKh?VaHpEx)z zm6x8b{48}|z8UyYgu+B#_Sg>Mwywn*2KfJ)&)D+$wtf%|9=u|4le#A@}J8!p$rhR)0gJmP8Iv#AEMyyYv zwY!xrvJx*C_7>nRSBMyn$#Fg8hM?ETe;u%OBFB8~DXI{Zy}} zW0v#$UkM|T2p2az6NKEmv3c4KtSJROMQD$J0|?F@XHWeHJ1#4qnmHzv!3MGbP3vA4`Ce`ra*$YXPk8vIJn(w*c=G80)Ns3gSCSF6g0}t>9?XGrx8CW~ zYjewxEV-g*S}nR*v2r-GDf3$NujmThC-5qd;7GfpFzF(+@p~F8)^fSEOw7>VMdM`% z4wq})!Sn^O`0oHjszhpfiv?6i6bioFb0d3~#r(`R^1X=wE9Ontp{wFTU7GS?{;%Wdu`h_e=} zLzS&`UOztQEcrpC+C2)#XBcZO7f8liW-1LPFH8+RPahQm&dE2F!iO$aGd`_#*mmBX z6FQi~JD^0(#E$G-cvTZCj{(ibZ&s)5Tl9G>2(iUgXy|F?5Pq71xm$wS$t$QtST6+Y zRZS$hdCvkf08MAv?O=%Y=~^|TFo_p5P<5ieFuQ1V_wcX(6BOBu+%OC@FO7=&bt~EB zySRRre%gHL`n2mYTs^rqzw<@laDtTTH|iFVqm+qL81*T|!r$LsWls=Dp26LpuHqv8tiKxXT0rh--HGa!vO zv~AIOy`dyc_$QV&WNEeLd%sm@SVcuS||*S@;;MMqI1B_ z4_t)rJ_j zY91b4wuCV=JGyw!d7|$_5&xh|)S$a8$1+ZgGmb&Dv;g>8XI=lYEn)D%v9du)<76WLuP_2=+&P?e^ z6T9s(pS>!{`)y49eNG2Fz(>qb-FrcYPc=oFRHKx*0VkQ+$fb&o^Msr{!&hU0=RcBe zZ?qZ)H4YNX**U$jr~3~0JP#3a2YjSt#LvHgf7~518tHh{biLSuwVp(}R)<*fVKaVg zVZ2;hNE?3e-;znl*xT*#uvcz3UwB=FiCX_jie zTVRzCZM90zG>x+`t<|Xh@+?XbjNoBFwVXcByN=gcY-cTfka1Rx-9GeFJDIMDEtHB? ziVDBlvK@?Fwz+9t{-U27*O+hF;jz~tN?xR*vNAAG$icy3XlhzX?mk%*sc^60ZiKn7 zyAu^Imb)5n=b1^$O-5hQzOZJn1KJmOR%ty{W zgYXnQKF%eQN>5F7^SJYV>v(e}5^&%0yuPb1LAmXhXj3N_T5iH)hppj=s6_2|Rl0#A9-C8Ml_N9?>-4qQU|V1M`q^1^SpsJ|2n+ zaKCqu*-Aj2Qc51i00fxke08RN{e&^PdwDZ(+i9;Gctd)=_{sX~?1>3@(pe(}2=shF zmfj?E!ehd=xwl@htgq|Ut_L%uXE!@Tk(VIyA^+Kh6iWZXKx2T|qP91C++ai#$NK5h z=AP&73_0~H>dUly2Tq$U=1Ijsj`ZvnXFe}y@MCT~&k_BrbKkua=ruETdx(qxuWJuU zOE>Zu9BA9P?mtLi?6ih>dOAkxCenRKhT^Pahb|Z#1ugK_7niXck1zZZe;c;SXT)iv zn6(z>lUhs2cluBTz8Mo}O&_<@<|u7(*S66vSQt|NQVt}-F0Yq8e)57{hI65!yp4+p zRlLIxlkoaVx>%9c`gB@vZ(XG7i?l9e>c8YV{x))WdQyW|q`GuZs?hFam89(??%e4z z@gqMGfMClX%XyhWLInDH9DY%W=jOA;58erbk}HDj#c6eoQM!scWyPehOatX`d#MFh zp{J33%UfY~P+Gp~Aw_eeQB2M@6rp`tK#D zg78Z^x@r}a%d#?MXq$_qWTqFx>Aw5$XT7!z5r3U)k~nrww}Q|rk0T9?iU-=NU(U(i zdq`?xCuW$&=M_lha#vRzwE+uIzanvVe%3yv(&*Yv-Mtu{;%eq~mjn zmY4TC3i<=v1E=5>KC$3+B zWQ6kGHhrdzhkgaHzk5pbLmK+g-;CnR{+7PWC);k0RyXqXeMlV4Nzv5SH~;?p@_ryy z6ox(owIZP4@NbyBz>;uTO!K&mU{G2g`ATX{x@JAwlxB3BVtOuGa1dML}7R&Ng~wxJL(E*pzrDf#DFFPK-f4%ATH5yVo~4}0M9~7+TOqp< zqwz+PKyi?SK=LHzO`NXY{)k)&88+GXHB|`Qp0jF2W;V?ZHvL(Bjb=a-BSG21h1`TmGv~iFIxuWgEKhLD1ei#QqyKqwCiVhjSD#y5um?4zkKWWW%99I57LYUoX5cD@ykMi>5& z9P)9N?U69RThYqYT`~so1xpe+Rdx7o2Otqoc>f|cS~v&fcic3(8QI|x7DMA@g{I5A z?Xz2E$=(qMdJVR_kZ&yVIV=>JVv+#@O$N8#QB&1NbmCD~7FTSoI}H&$@_Y%NjK>=x zUbxR%55PKOL9Np!GJfv4u@<&Uc@YjBr71T{*a!n{%Br4>Q7&Vwpk7&rWp8Q`n6=7C z&L5w9t<}YKmL7hb!Vec7MBf4|J!C@4p$)wpeMK=eHR|o&#mgQj_c-nO^4EXR5WMGK zEnT{BBO^JuI=j|1Fli7mEmp0nIUugiDO~iMb7QPCvBx;s3+hG<9Zbo8xt2Q{WK@xe`paTs7n)LxV;@Eda5<~I|VlT zJD_bpS9cS~ub_uF!S`jyH1wQ>V}E8eAT>6Xuz2YpFkViex%tFpk0W*|$qA>h&wX-o zJg2;jCi~&eBzE7FWT)ZLE$A{M1c?vvV*MCdIT1oAk(ie0SgwJ2BX(cM#(O4F1ZF}1 z2h4^o0Le0*i`9d#vN`3Urx5@y_ZeIMdUz>I;APmX?;gzK$lR8x;?tR5~BH zF4xf_GUCrMyH;^k6JaUYM0Ti#9mdC-2H*73cqy6bV&Qi&%fS*Rb}U+_F#=|FsqUQ`K8!)k?teOT9+_Xe;DSY5P01pJ&60%%i26{@@w34n zLQ%@jb?XJ5TUT=TpYElKUuLD6Uz}ee-}ykDhrWIAQ2+Ho08;-oeaF(OMAf|nw$!|q zp}Lt<=CD>X?O8&1T|aNv_`dT$L(&>;i~YXR)C|WN2J+PKWXe^^!`^SRylXN;5-yvv z{9Z|#sXW!qf1qZ7OW$>oi~Z{#V}?@bTY6P})E?>vCokRPm{H2IqD#9s)a_^2ycYX) z#rd*1UfJT0Jt@cc&WOK;xlz}s%&&r4d}b*iw^x+M2bKQ49d~S<*4N`l{`;gyIBatp zUqQV2u^%_TH~p?M+ma7qq}5Gpz_VF{S^Bz-B!v^K$&{SM=H30)%)r?hcD|A_8(Q{X zA!X|V#6(?xTWhfC6hH4tfu&U*3l#qX*ydfDuR5J#{;<8xsM^dVLv67fWp^% zPv#ZNi~6FEOnyeGdPle+64Gabq3iBDqv97pIx`6wdg33N@yrOf%BrS5g9eBCUy&dC z!7dA<|H+O|B+geYWH;8nc~Bhj=G?4)S8}R0Cd%o<%JLpIYb>ssf&$wzn3#KTS%PfK z9#}BjV)b^=kN6k7%8q+`^E{0=MBReTd)}RJO}CPuvTS9csM&-9%vw9@`^#ta>Rjo& z@zHZ+qCesl zn5j|Z0j4btjQm#;38td>eFL1&rv(O~Cg+`E@9f|r zdTYG$|GU|mv&Qf9aA`P|aT87J>e2#GuD%B?BB$=VY-?)+ofnW5M5SG4Gvb$wEMI@b z=nu^C2QEVi?iJ)DJ>tc*JU{ppIIgur%NK$iPs|;=Io?)Q4YgEyEKT38SI4dg%&O2m zFCe@>d8b`}4R2CjN&|+$hD4p4O+_kz%f7k7Ev{A99Begv>$1%8m& z*Mr@g-D7?H$0KgEjhhLVc9%__m?!Hu^alwe$7cqv?q6s50BDkJu*y+$?*Z?FuRf!+ zFYGcw>Z<2C#_!~@bbkxbTcPhygS?|cr~9-FQbdej5jWyi$Mw8E>SF0A~a=`XY6#@@~593sIdtGLSn}Nk}f~KZ-VSg(|yK6 zrXCTuw6Z3YT*jVVKdt;uCtxNqns4ZA)rD@3*AEcc?Jm>02;oY!^(r0urB=3h&LI@( z!ntQLXlyfVH6bAt}#b%M*hlc z^B>fy9*M$9p<)W%Y|t!ui0wT4BhChR8q@8xo%FjeU8wPi8b4wbotkx|(${Y=A5>u@ zY8ot}rKB`67l18U{p6r_u=5+!Z7gxNs~^mI`ZH*;L(?Tbg1SJqX=Aeo-(H`4pB(?* zt6+F|wBDnoQKjaKn#ob)u?wD>Gjkp~UvfcBJl=_bGLbdw$S2X;rf=Q*D9N{IlN}q^ z1N~uQ>MV%7Qt8yOk$sE>pY=IqTx+Wg6IRAKuEMaW{YFhxo9H3snAiumylE_+NDqYeb79AV*j!*db4OUye z_QjQ78%fwlc6O{xFwIDyS3_UAS_O5@GKHEpv_1s0B!A{%3#i`T+ov6%p*!pm{dK4J zPhTqRz0yEf|JgWByI|0Kc-7G4_=I7@#mMvn#ck%lc=ME>Ht*ih`ys1`8XE*!cc`*m z<#E0DQ0J)HyG%1aG_gkPp`#J_=;$OGRwq)f`U|l5*H={cS!i|t28jslUYwpBoZk$Q za0P7z%u@*_KXwy0#^r4Qc3ESmad*k?WarV(RH}|_t8@57di*WFgTyZj!hePD*16L$ zQn)_vvvNjCb*}jQ!r<1DsF1sg$jG31XJh*gtMT2Pnfs67;V}hlAV1FXe~C@@?~~2H z{169q$pC>yl?}u*W;dYwN2#f@NJpys+pwcz-)VWa?D~T?Yh6sIFz?}NX{Ff#4%EeZ zf@2?BGpou9XCfi!Zh{0}ROH%qUPH<9D}zPI?i$!}@NuxbqIo`;?Y5Nq6}eaY!}4hW z!WPnG5w^qHCds9#6W1;1*Gd-3(R$m=<+}y{q@!(mDoGg$cu^rj?RBh!_~{$}v0F{A zWt01z8f0pFhZ`sPL%q=!!CaGhg6fgPZ z*-b?&{xaykEnq?KYPd7kr+sfwUEk3Ddei^1VoidTVtG!0|2|*)a9|tSl1x!4O6uSx zex5j5lvA}tPHW^{HSslPsS2**Vcb5NSCv1Ogv0*uuVrqw?}~fs&m^_**W)-^@DnX` zDvCVL1N&*;znyH^#0s6M8@Wo7tE{*RzYoQt% z^uM+3^*n#gE2pN0d$hK;PD;7hE7d+|qUE6cRc?#+n>o+L8rm8_(d+fFJle&7#GC4? z($Lj~QJDDEfqi>segJyDeG|iK)mwPLgtr^5+czC^=eoIg53RYpqCQ;1o%~|2C5SjX zXbkdCPP6=D(*p4O`ZZ+a}&^p84>`wjcaj1bisL5s+PtoZe6!rs69tiF0^ zxb65ozqwZzEi$=~5kK26n5}CQto3~w?yjH4kGoE>)J`9HvqMjgg9(hV7IZsbNGF{| zX?f3x|3DX4cCUSZ_K&S9v@Ek}uR4i|MAw}*K1}|0VF+@m=I!pxn!VlBHyay9To%QD z`Kd2NT8+e%?P4qN4b#5}AvL$Qow~=x$y}ld;=7nlso_P2Ww(}8I)@(d!;$;1H{H}+ zkSa-19f{S^stUf%tGSfUlSrUMoeY})&0%Z@^XsRU*bToO!N9@bS2<7P*-vu{O}_=5 z8j3ou_*v)EjdE2^n0Xk9^Ssd$lWKqG^^|6EK@tyUohCr zW>3br-${+axk6;aN&nL}JvHF{OPOG(uJQc4C1MvF<_ z#cZ(=6!-rkI4gX7PhKInE!85$irQz@!&UmEb=S8#KJjwFH_Os-fjk!3g>u<%Bq{&qA=N@-S1f?PgmP*>770Z_$7!$6` zxf5qFAt?{@tM9@%z`U)$(745)&j{#*O7FzyaTP*d4$d*ioPD4J->DyjVz0+Il7sL-Wg*dv7p}l>w(uP1c+?pp`icF*Z0!b&CKn*{!T-F zdJMRNtq{~vLgKhs7P#2zyI4p>Ek$|KiD$0_zW*COG#drG2#n#wzVM|rtON7(mXQX&~Zpw2v2rui~N|)j0Up&&P%ff zfoPj@fV*}3=MlGmgk^h&N!*~fC|Y!u@V7LmZ4v~2YbqJ_U&`GZsc&re6SlotZ5JZH zwpuZ!bQ5xNlrc=&2`m40bhNEG{Oe{ICY_p-zT@9&CGADz@#*94gSES;>wf{Ls{H?C z?+S5%W982Si!XK44-U8wk{CZN4@G}iF3qLaJ&tg>+5l(mMsWEJ3n)^VRSf6JmYL1W zy7tGkKeW(-_wbKkEr%PA<~b0IOLm?5-#S>X$Pd?)zc`BHz8{TReXn9M3PY7JzfsB0 z{N3u5P`kKTHi>+@q(4rgQlh>_)m~Eaw?SOA5yDB^>hXSVo@v!b8ZqxK_*ba1X3&Ph z!TNE+$dYo7n8}*b!Qeo`K9k}+G=OBg{~AU#Ex~E06$r<_k8Ngm`T0rq?&WXIBHHvc zFJW1-JA8lf&42%or?U)-E7;og%;1n9!Gl9^OVD70yF+j%XmEEJ0t5{@Sa5eIxVwcR zXmEEQ+%M;xuWr@;y{oIMd%eB7-}Nk>y4GXQn_sgVk-Jy!S$bv*!h8KAOuDPXdG z5pZD&xhN>C&gRo-7HDkMcfaV>{%>uw(lp#~yy#Hg5chZv5~z;p$!T0Y%ZP0}nLowN zo6kP_OWn{9tIn-O9~~L4lP`*%4-azC>oj{O^@-dcbZbbQ-tZjG_rf5Ki{8r5wMk(J zLF<0nbea9c@pTF$yIv<2nEqr!vETGh_!v@RX*(XRpH_`k6@8dey_tbKTf_kf z_mInnRAE73i^+qwX5ZEWiMdQt*Sf>K4&#qvk!*ps3$&}fr2(bXUGnVDeqrd_7UA-Vd)*oHX*XMIS7~?>rq=lp_LtUw6;^r$h}WHp{1c_-s6qG zNC*2(EP-FHnTB|sUBCu0b7^sXgGP*(>nx+<45wgWV<@AwXzE zG5I#&wN;6MI$179^2n|jS6KvzbX8qgiD&6kF|gsP6J z7vzSsJ;7b&95{d@d45ZqX=s;}Rx@5ZrEXA}jBH{1F{iCEjDjthfyqX}D=!5!8H(h- z>OfM*J6&ZxYQM6m%dS$vWZ?c7mYGQp!^remjC*ri?y4VF!NSNwFpL%pb% zY{QMT?{4QgTlwaXZo#+Ba9D=xRZOSFy2K-T@AFUuSi!A~G6daP5ZR=~^K?<(6 zbxNfp@P2qzVTc4d9`IyW`v+FCY-iDR5cyFGL+bUM+@d)?l|B-aHBo0TQUU6eoPbnA zxE@h1rS$8NINO=fmg}fL-p|@U8A+Nc^BSw7WOGuTbxJ}=|B1sI2tGHJFe)^%oV%;7 zpZ<>VN$*ML(#mB+*QeHkkLHjj`l&c6F?Obpeep;}VChCV<}A3sjDg9&nmoH->pPf* zI9$n_7;`h&7)}p*-jr#z$^_dJ4}6d6iDS)dDr|3-b`V<`LhTAyDD3+hx_~mBn8!nZ zY7(fmfJ}*j1r1NP9y~eMfgu>Gya&QaFDW)~$eVCuwc3@+GG`93j25)5(njmrPxWJu z=n->CA~zgNU7wWWbIcY{bbN)eUsA7Y?pLUSL8^0KEao0uvvOAQ1 zBb+&k>)qH^<^h1)vy9h%FLzrB7!MD~6kmwkbr!wa`{I4ibYm@k8dOR$I=F)CEt8ZL z^}hfK%}o|2N$0LuH702|hHF@!rTynA_3icb?Fw)yi{Nv+?{$3@F)SV`fGKG2x12HS zv|SsdeQhO!yQaJbk^TXow-p=o#~s5F0k*hr=PD{j-SIz0Y376SanCczL6lg)Hv^Y( z$O^CB&$BGA&Ig`?VjSAR9gwLykfdH|?Q$*h+7VGE?j9zfT&)Y`kP(0%d5h$?hlcWx zZ%^$x4N;rfd8&XE5gaZ+54kjR>6k&2A;8!INU1OZIPwQeW&HuiqJiG30EKp!$(@aeYDXhC;~q;+c}U1ig7D0`gv72@6c-$yO=NM z^D(FjAihATB3-8y)@gqp6haaE*5S0YQXCY_Ai^LG#Rt-$z(*+7&|~Sbq^!W$*%BQZ z=!1S+gGE0KuD8O~z9*)(wbC-9Y>wpVU9pYI6P_74(w?=MNs$lXR{!t~aQ7aPCIi6E zKobKM1sL1%mp?fmlEh`$ai&iDbtMXq8{(<7dyzA(Ht?3y5o` zPnK4X->1EsnSo1$ur^|+_4#~*J*=VAwgtPOd;71lKep0#{JxS-RC%BK!j~qy{XUvOIfqSoVS~~6|qDX;c4Dj{r z1U3LvmAQ6W-EdJYTm3g*x>@7+SRGy~;v4klLwMRhq%uSpAE;cn9Wo!_W zgM`<*iF%vKQI;{oUEeN3WJM@3+&mc2={6D|6@g4(@Jb;lRK9zBTnY;K z^HM|p?L^r6lrpZ0GB{f?{&5z*a~<9enFZOf{c-*1CS`o~g`JY4-#onvffiVH_*am*OfL6J3zEOH%FF0I0EPgsk_(geQ_!zgT@05nLCranaAAtg`!d@fKf)?Lqut_cHC{yK1(mkzyFg_ol=^ z_1mOI42aS7fZ)VlGbwG|ILQmW^_$C#=6q=ul;$eS;);T0Hi}^4#qB^2-OnLFJd?Rw z@T;H?4lsB%{@p`E*T;^d!I@QdSwlW1lFZy@;Hlj6ZB>>^=Z2R!`0{*@>^rqsmZ(1i z9nz$j=Xh&@N-VwRy{}Nf7Di1gyB#PCy1Qm%t@^=324_(>@z_OMs=)ZDYOb!VEgF4` zCLq&9swLB!@$7l%0rgDz{mJU9Za^NNcGsq2AylL5>*NsF=~YNb-_OOoRBIt3t;LF> zi(d}nodiJeptN*FXVIvI!@FIJKHVv(Q<3j7qoQo{!LfJslZy`6uDDZ~(&;0Pb3iyx zj-6GW^v@lnd*m4cQWoyvZ`|7JRfZkLUunASegq|ZsI*hI4_&dCq2D_E>lke~ns?|$ zK)AkU5BNr?MB$+WF6|qVm>Q^PxCpnb$Zncu%K}@_3;Sw4wOh)1`TYxvVFjR%@^%Gd z-O>dn2>Myo;F(GyU49J4yhV`Nto<(EA1i_|3ofr}!bqPMg20NwE7;k)H#bQO;|I2l zo*nKceFn_-v56jhz;Av97CQvc!KhZ4@oz*kW2Awiv^qn1feFyk2WWcm!SWMGn zE$}3s&k0Zg*;iNNipDqsgaK0^!uo~)(Yq0LaR4SDv&)c8TIp3v5x}WI6PqVI5r-ZQ zN(?Rl#xCum1;EF7rjOxiSZhM+x&Z;{7rZ zZ7MJkdpLrer@~NI-=COct+hcUo9#zDlQ*s^a28@s()VOLzC39az;dU6XekjHhnh*1 zNw!qTF{L%jTqu$wEgUSd`ztN0u45dNVwQYwzhOB1Jk9^J_464KBHZq`z{1hwJSPwL zryRoWpZmF(ORt?+31R6C!{<(&KjJUGYkIKXb|v2)6kv=eb6hw+(+LyB3TKz~WT%DX zHATflqY5hCabH?&AalI%zhtEHyk&;}vKyGej*5*6M&~zgSD|2b6H?q%SQQ$NVEF<-CtIB=nUnNJj z+cc9eKE88HN&VHJ9ty73^1n48d)X3beBSVRF{WsHjyS2RQ*6D~wKm7EF_@J}<2kdG z7e$inZ`kbm+Tg$F&e)@Myk=9?6hdx(yq-KkPvxgFhbAIBEDP(3Xt27db8+`G?BXt| z0xJZ|%hv%u_1J#*yFJeCySc zylad{T{RHT@-R6-{ZI?RG$w*9g`3ya2lsk{l-d94}egvj!X$ z1_J!c&vZ)Z?d9x=HQtx^Vm}4B4m*g#kw^plTSN=PUZI8+ zMZYeVe_`OzY%%$_O~#8-li|*slMMa}7eFU)`EX~rn38d1l9)=eIyj8@(xlyuVh_G` z-&6~c%<%8pLnhEZfW-KJQLf5+{=7ELw>?qlhLqYMI`VdniyeXD>1-gxZb5-R?S?|i zySih8`u8s}{GgmbKEUM^DU}x#?Y2N)iet~_RU-6(7zKzcd&vrzKQe7t>&Y}s>S@j! zF3!wy(HL<%9Fc%)_9btUOnRCrw#j}I&Y!gb!a8ey4`ng3EH^aF$1r!#|IsVQf#^A4uOS+4_-nU#CVul=Hc&&9IZ}z@9NYUnyTS@au;U{KXhB z9ItcP>j!UwwDoXBLwLMoh@fpQrXj{B>#fi8enB2eTH|B1yk6AWD z)mC*Fs-6L6b9EvZy~o%nE65bWh)bB-MFf{^0?`g#P%RP5)y$_dDz7fi?B66GyjP`O zQENezJdeMSS0d?gjZZh&Af5kH>Suwp=TNQ=wcHT%Vq+P5__b}IwbVMmNb~{yl557Xg2M$@E}WVDB(}OjejqjjqMQk^=$_QzuMD3CUUJ5@b8!K zn3YDF({{UK!f`zl*%G0Z&v=QwSdT_U1-g(WT5Tmg9@IW+m@Y&{afx!fZEa zU=ZI%*U;h@zWJto?8&Sr%TgjgN_y0OUQ7tFM`+wIlE+=jR4b}u3#s05Ckl**dnRAicJQsS|# zdT#yf>2x>lh6VM)d4Q;;HUFRoL^k}}jMnco5r)L|tj1LhAD6FXqFZg8G)7zx-8kad zpW<-{cVtQNjr-#N459b}gH`(+-Est>fv-mQGoTM3fbKOOQHNN{#u+Oi9g94C00ZUC zE7VDnF`76}gJh>J+m}nlBcVg^N7vKcri69$U>_{XU;J-N19J8#J(fmQT0F@R<-H@A z^XuvN!x+W#~a8pZy2B&Nz%=;HOte$zcCbsieu!?|}wi9y!)^~0g7 zgUb69WyhQ>oJu4u%E>zB5A!U`5KEpBOIDCbT|WI2Bo0H0xR&_6YRPnDzXtK$ z_W(1}{iwgZX*W{13E{NTQUz93b~E!}kVIDZ(@(UM*TpQ~FrDQeN`m$HX`%NKWH!K& zrG4Wde|MYySA3TSCXa1A_-poc!Ri=U7XA4%-V(rMOqvWa>-^$5;0K5l>Qor(9rSRu z8e&TauP1H558k6N%XcU-1uef1E%>ko{>U+XsyP<%i+>cSD-|#HRVm@&klP{t*vwzf z5OH#U)-~8x_tBC5>lOIlNCDQSvCHMii{puSAf@-V8i9(c;KQefV@F)&{pVkkLieGpmcoC(-~g z3sg`^d)i60(&sU}w zZDV%VGO^7rHM#rpPCGRkÌm=g7kwjz^WhThS0=h?;5NcftTXoUH;X>U zCUDA*n_GYpK9R8`37y=AaDZwT$b9{Lz!$|rTLE^d*c`xPGlpP#J|*eZ70~PQZ}BWK-f(^wAqHUM0hTlzKN(*J4i`6_t|dgxJjX+@ zZ~-+dG$`deS0F0w$xuAlQw$QFBNedCbeR-8g+>T`Zx8`P)C17F@lAi)=Rla|)HyHU zq`7{caq?icX8hwG0tk4i^W*GTqOeCwsJl&6zTcYdsPRIPdCivjj4eVETsCkVhc_cx z91Tq0aWtWo@kflnzKoxrFa`*p7Gq}LTO=6Zc4G>reo*iM)6xQ7>_wO%xBE#Tb+;q< zL_MQG74n}5yCB1-#(H*Gu~YYp=!=KP59V|88=oCXP$euv)6}4fDevyGD(T-fO;l4mX*x zoPO$T@vl-?9DE&RA-20mnteZH51i6}emlum*5-ev6 z#apZyc4gV5v5d85G1;P(di)cwF@bqXNraat`FPwDZH7b!DnVX_;zGrlz8@H*=sbCT z^*C%k3>b-ODf_Ec`b1Zj2|W4ARZ~6*GZ`wserW_8xM=NBoyRHT#J1R7Az_SELzH&q z15CeGJ%;N#sWE9}vid&-a0;9~0H+@g*XwA&au6<_D!#jQQIrf~dqt!A!k>D!o6!cE zU(^nqh}DizF8KkZE~{(twQ@!|Uu`{yR-XG|f-9S^FO=_*ta9ykfMLn7^jaG`EmD@4 zH(2Or1Wics-1RV0A!=j(4~DZkcItHyo5G+IO*&LL#xAjWr|ozI@Q6XDTj(~LuOW29 z@p#0%rp2lsKhgdVVwZ=3ofaRb;qy+0Pa>Ovld|kQkt0%`*9Aep-4$k#dR|l<=8EdtO29E;{C>4r_2@|1 zw|rw)J@G?i=91#-GD3Fk(CB%uaz^iSjHX%Ms^p{bh)x%^6m(wQF^#68aVz4p*(eMO#5Z+#s0nm>O- z>NjtANF^+{p5ht(BHX;LE|x`MRR^VbqOhPhn)EQ4mAmolJ@CH>_&rwZEe~V=4Gr$` z6{v5bEO-byU6?KlFpE_GiY{C8|NR(gEKt>jp~c&Av|a)T!YI9_R+m7M0Dy&(;*hbk zLpQXGLIiEJ;^7O1?;j?Fo}yjCrT5Y1_=Ioh0HCBjCIvuWNN9{elGKu{V>iT{Wm6GE z01-#k!g;;2sWa{Mn*jzxjJt>k^fjlA&9Z;9OeLd`ru@?C>|;vVdBO_;O<=L#E}Q;E z`S323`+WZLU^FdasaC#SI~V)KPM-^)4X|9Ib$sd4mG$%cAm#+@()Ou=Z*cw;{z!w} zH%Om?1As8ybz@NeG^dU`&fhQ<-AxN&0lYj;A~O)4z5Rz&-+ZOct0F=P;I|71i9_8E z#V6^s(>yf+(QgAwQ$z$Fb)RVb{h&4_UIqrnQW0;1Rl|slY@+^CHb- zr8G*c1MLF%IteXc0wtx8{q}$>-X(5>qxn<0KHgR+KEWnS0@#{FggzJ^f4=gCaMDAv4aAX`6BLb&w@;cw7 zmg`)V$?7Yfg_K@cWPF#IIUeQGk0y)UPrLQPPE9c+Bpk2CJB?gtPBneBsQZ7GirSrC z(rcTri(!`;mA(((W{l?S!qHmJWS6ac0+PPW2@Vt9o&Rynu59@W^Q`(f2f4iD#bdY^ zDnp=}+npo4{ou9}b9OXYG(?dKAJf`muX4V$wpKm8Etz}%XR&hEz&frdP({4hXU&C^xVar|ua^34r^w4*Mps|xBvwx;!FDajver&nAa@DbXz%MJVY}lCO z5b$_xVn*^p3dwYE^Q*weOKiDH**;ps+6Ohj$OMkM+MPBn4v!D2V^+Myv!5Y)3aZYp z1uBSPH}l0^S9=rLKQS@+w2=XIZDgx0o%h3yaH> znEy^^`DmyZD7F8xX9;cYV%)31{`}E4H)w|_HX>|YfnWen!!yN0-uW|?&QWqe`{8g= z(kp_7L|#a)s~7@~P?A*q8FV9Gr2H^@lh#iId8r3@EBSZWO$#lFsi-m8*j!N-$h%9o zx1&eM9X*DBRhw;)jbrqnjsA<=bwkT&sr_1Syku9WmOh^K`2-zh1i`qywqZqXhBp>C zLWEASy*3A{jbzXms%R?jdC;APnR@rh_`UD1H-aq>W3ANKB*R*1{SQ|LD-8XFMp@5o zd}YWvC!g&bw_9?x^AMvAK7GuRyjN<Q-C4!7tzf_>b%ZLuINJX#U>mWMn}Q20P%9gMDhyqqOJM+x{is$+ZGTZ zk<6pPBZF#&<${jel&jPECj8{+`fkNEd5HFR8h2Cb>}>c$828d^Bmy%0WNlm2=NwMFM5>WGpLpzB|XDV2Em> z&;IB%5$fy=7ZkoXR*0cPl7HkjO5G{N>za)Cw%G8(7Nh=dxS)+6D0ujbs0BH_y)7P}|7e;~)%q5@uOh#pq+hquwlU&0 z+YFey3KR~2H$5aH7%nU8drch!_5h|MgQ5N=_A6fIe8PBd^|^I<98`sPbW%mEE(TZ) zh07P0!_l&aUH#Tu^vd$^jf-LEe^j=k(X%<6fu8;7F&ttojy`|!DfMYTE7NTuPlR|@ zw_)D@85(m``LieL=9g!;@_Vsj4a`erWVhiz$7(NHgn1TR%gIY&hISh>66(0w)sOb# z2_d#5 zXAMU_JqNlxh}c!n@21*m^nK25`soP+-~zOnFW-;2vLM5y0!@cY7|FpXamCznI2R;m ziBht!uDu6Q!SDE9)*U00(Fgij^t}?!(Bmef6&b8;EtKpZ6nubR;W4&t-?3U87VPPQ--=@Vw>0lZ7FvSw!P<}nv{-F6W7L1GjtBV${C*?+>_!dq`?A1W zTaV#xVbVj+Su+v(Y{Iq7j5G(kU6{5~^av}QXGd30_!Y$%FFO7{je09~2bl5y=BL37q?(zlenVMomQF+v{ZCFNh zZiX2wiys1D=7fLMNUF1_E;K_0eg@q(DKFW8Tsd`O zWfQYpzmt?L*2@ta+ugSE$evKq?(lv*1*{&Yn6_l~JrZjoo2J5&;y-H9A)nh!i8t3V zQ;dz3lQOfgotwiWC?4ed)baV++E)3K1ZaGeN!Mr_l4Bc9;$sZD;nxfgUgV+Kzy6KN(`#C+5H| zW=;5dH?W_%wzLJAkvin0cYK87H6G{v-0mo<>oow6^x62ymm%zjt&x5F#L2hcwnjM4 zfK*9Q?$|p7?09NQrX*Za0W|$2;n698BLth7S>9nnF~0SR706%T48X?+cy14A)V6@d zv;ms=BA!R71Qpib;KNs6ynk%_!(JU}P>Qg+*Nbet<6H4VgypYNiGP;oH?A%|Hm)~S35qJH0M~9L zqzSaH-uO}O6B^%i#!wp%{O*==E`Z`mZ(6VoWAOf&C)&-s*=G8v#{{%dp2uF2=hb{! zoFVsTD1G=kMm6@5^Sj4LtlMt4V0?RRish%#k~jIT9nRtKKGxyG?54kaNLLtbAy-4^ zjiKCTQTk2UhN5((Nj>2)3Q1c-4iY0M)yf^?B!Z_P@J4<;0>w*U9CZs%hE}G7whf^r+2jX5(+U~cbtF1 z@5k+MB35@@Yi<5Z!P@<~Fxl=j`c=t9QtOA<5b#?B~{Q=H`;|Wz?UnBm1Az>*exc$$-{|%->l%d>)xq?}|8J*2m)f4aCxV^gs)c23W z(4kbsNl3+NvMDW|&2ue7dGaB8_^C-Kq({UnCFZ+wOlszW0av~ayg9X4M6 zo3uD8%J5xma;HXkhtWf~pXTDEgDW%og^?b;*Y@hK z8N;;WdnXrh@_}OA0s1w2yKcLc`76tmu1RBI;&w0%KSn<1DGk(%Syu^$ zlYu0s@3m@hC{u}xQqk$lzJ)Al^7l%v<;q}h^Q-R)1M>gydY@QTZxIjJDYg!Qg5D`c zhx(nq(euL`zPC?uPM<63pILje_Btr!Den6CipT{(NRJrXw4irRsPqBu0qHkHW0}n- zH?CTpqXmd;={JWF%;fX5lc$V^)Zv4*{S595yc<5Wyi}*L9Q$FnG10LfA9d2FXwgyl zIB-($G=qE9i(5zID0kJ*1%9+|>-hqF|Y87e6B+2cKm#bu7hf6!h&NLSz@$a3Ja4@a2;RPyQWm0eQMfAZs-<{&q`LhHnP(=p6QY_V9 z!i&NFlFe9y4~}}A5hl*s?htzGe;cf-=14Z8Cx`1)4+T4AtN|j#;$yf^y}k6=SDysc z-)#MNiGnThEL_V!phS4cmDh{g%Uky@CG0usZn5C7I|X-|oXFm$xvq9r$!3u&!*JqG z7{@sf!=K-U-Z35u@{WtKQLzT(Iqm{ha348!gwk2nN6w#c$bH`xX-Q6TK%i~X!;Cb;F?hfV2$L1W?4j(Lgi3X0Voo~rsX3<=Vnqw0G}jfQ(gr$g3()@>U7R-9;# zCoL2cf5)shP1$cWuQq5X;PmgDZfTWD{mHQ2_*XY}Bbg(^US^gO@hNi9E@snV`!&D{>l%{^b%I=+FMPgo+FeDw) z>KdH#Cfa8}@WLk8#(fvsFi|xZcvh^CakpM1d;ZSuv@@K`-w|_jE|KoBRPx<=xD2|^ zeOegqLZnI$?r|b2M%xEX`YE?H+ATtOAxls4=w<#^KYML9>MkzvL{+S4tXC67|M`|Y z$}uVYi<;*_(fWr%4$8bdx{Zx=(?M}Tv}{M=wU~rtXL8{2FkvyJY9J06SOHlgn}CB zK(h(f?e(EmV#%@M@rtBYzCMu}g}{o}KaXE(oyvB9Sz@h}=C#D1msC}#*G;B%7H0(G z?t(-We%C8$pODcxAz4NtQ_)2FeQ&uIKlR2p+pL6(-5dYYO^S#<|w zm(?u7#Qz8M^bx&59V+r&7hdqRNL9R3`aAcOhv)Y{AuvVn^T9zKb5K={qX1kmu>AiR zI3-j+#Ev&}$kY}|gH7R={y#z^I$k>=Cnx7q*#8ff75NX;%-_rAWwd((E@e`W;sdE*7!TzcgAN7CO7O#eW`W&L6|B_Fa zwcbHuL?2nhXQ=QfRO`L_fxqB>LUb<4h63@K72P*50 zexGC-R*Cxza+74G$SfHY2If$;I_^hoR0r?=2^XxaH~1a*SCxc_v^Lttfaf=|utiam`d49Vm_Y=3x2SF+$!qskp?h$LI`p{81qU# zY&&QssQJSE*fkfmaOoc2@)z@1t7`t=ZJ#1=#Zq*rHo&-R^tIGMbD1FhMrL5Tv9ao< zVR7Fc+x+iMOvYzBLN-IEj*|j~+1wf@A^G^fLqmJ$hIDjv6?JubosFyZZOVJ}LPCB# zyu8V%Z@GAR*;8+Hj9$7dSE?x7|67CepEHj<7ayN_5z_RE=Y!uvKXcV0%>Ox}{d%X> zePfIGB`knI5RM`^_L7)+OLs zx#4_agHEO9n*jC3z(6Vir~9a_sm5tb>qZks(p`4L1{2`pB3Za-(q+P^-SJ9Hg0;K- zEZZw4tf3*AM8sc#d7lk#Jh+1F!IlC(1)-~4clFwo=m z<)wg#At>N}9emCZosGi`jqK2o%I+?b2lY5%?u0f_MbMF3c1pI{ zhh!2}2Kphu%3c)?*06-vP?+biW`Hs;|IQPIzm+)4tVSZfrk38aD;H0!t1S^^)%N6(%X>sa*`Qk4rzYuzL-affN5#)KyIMl*(jl^wdU`kArX)@xd7-i%Y!oIS>sC^69U4ho?8|__T`s1TtsWy>D zk1&hYfL<2XWuun=JJC}IHbB>HEIMxkQZu~VtS#q$tUd+kD)sWno9xaBWG~LoUrpIM z_Mlw%m2l23FFM2=FWS-eOJag6>woJ7ykrNsGBb@-l+-9utT?sK&L6MQu(J<}(mGYT z>vMwV81LE4%*|VzW8>o136`&~ZIYN&^bB;*&>&hq`hc!f z7s4ZWA`de&>v;?qkdu=$Tgt?w51a@cJ2AmJ9N8TIGA%-v zuA!Q#qT*Z3h=qkJWNc>20abN_lIt>~1tcPB^4TYw41;lmJD%w|Z6&3K`(7QNo3+pe zuTA8|I-AxR)LYO_APz)O>is>+57(cg5}o*^l@B*ZUsC7VR{`TzhscZ}L&h=@KsQz< zCf6J4gOn1U&`_osT26Jpf}**~7RmdTL|GoU-!p73ONA^_03UJA} zpKH-bceZvph@+vkpSrhz(HwA|{c&;BfM*c`SeaPrEzYIVq@DI)P3m5x8F_fQwo;Wc zOGQdoObLfKnB-~?yNly?X%$j#?}><9=W_uw(_eHmdI(%k?9C#wDxXDF`w#ROwx-__ za}~calOg$=MBCrLkvH1X;%%!5`=X>2jaO{Jp4G5>SG2qqAbPV-SRL~&$Y4#`l&Swvnf~O+^ME_^QnA5OtMU%jA5SHTtI`b>$|GKn$SBIeeRkgpeJ= zBx0rH-oX48aKe2G6X@QsU ziaygTdY*9q-P>R{Z>FJv56UF0P?nPx_sa-c3_=mErOy&HP6T}i+$^Q*qbL@QXS%59 z((wVi0E2*KuHl{I8_bseR*ey)ZNP&2>Cz5?`@vh%J?t<6x1IDL*{vXEBMUz$)kckM8v6_BS|hnw7Vwkk3>i^>n;Gv?FnTDx|Hgpi{NR_X^kix7%IRb5V zpZvF|yn3FUYQRq^I!{a$Y+&vX;>y9LpzW8%Tqs;WyE^*=W#c=>kMn#wE7JReQEJT` zlzfxpfPNZjWp6$EI5-!d&^Cm)-&i%~s%ayS>noD9(u{_N;pzn;yO;1%L4*01z*^wS zWoWOovWyec*)^gzC!9k_=+LjYq+|uZKcUpa%en@-%|AN9Ek`6$qy5+*3*5~(+xq%o zdr^2LFGBA1w^MFLsh;x`4KMJi)uSa|+GvODd%23lnnS{5mU?TpakeddOfe$sU<92+ zgXAy$`+~i{$e&_6`Id2Fr4dL;4jRX^UP|7+JigFV3ZJYA(Y8*o(D33g|1U{Q%&)3^ zer?LOFkL;r1U1OQja_|l1bRJ=JNb2M5q%uqYIvQoE3Ehaf3zooNw*Ul><X11@J<*r{FH+By+&+`d50= zCR|<`p=Cq=Csuh}2bl0hzFv^9pzjw5w-KddUi}@6dZ3lqw*-%5 zpgPFHlqJkZ5W-yByNuWj(xzDKlo!O~>&jyVz5ouiR(%Jr%M7)@(EvteklaSb$DOm^ zwELXJ&J}52eRkRTZijy+og;Fs9bUu6c?zTjZ6Ck#Ho;=*vB{@?1qIE+taG>9Q!gq^ zdl<=VMyh_W`Rn7fcDqF+%9`uf4A7^uuT+7LZvzP+?~|M26vHFI0~qBj708niD6suo z6sPQXNOaW^_$GGl0tVhUzFy0r0gX*vOI}&ue$IUseZo3gJiZedN_8KsBC+va73u8q zPtb$9%z(RCyDlCm$ld4i?Y_yEPYwC2aM%+5EBI4#^W!aRWlBbzDSEMkZSimM11*}~ zul5>nxu(${N^5f($;rc^f@8FW1^+n;^|3}qZ zM@9AiU%WGPC_|&v5K_`0-BMCgQqoca(%pk}IW!_Mq)4|6J#-4v(%s!TaOd;=-TTK~ zYyO|-taZ+Fp0nS3@0X)-k;D#u^5Xb-&egB@aa6_QZwFWT&9zNWpxvBPE&JZ^u5h7E zlw_Tc1z)^V1C)Tqt<8moQHm5b^KLLRH%SEQ=vnJd8`4!vPB# zZvonXdR1Um^f<9zWIX=#dYy-@WCD2@o3^XPWbj$lH^vMeUroo_!H_dSoKQv~2(Q(I zbyrsxf#m?dae$enWp^;UL+B>?W(W}>#H8}3d#dn*KV7qJn0Y|q7l`}sz0m^Hs)1fY z0|NuDX{_GzZ3V&Mn1R&{NlqR*VeFjx-;3FGgAiaBu7>(X`B^RPg+eSL@;kyoP_(9l zNBxGNv{gtC7ia$&gQ%EE@{Ta=q|0!rph| zjkOdDXCrR?tbLK$rNbQcrQ`f|>*q3)wD9NzY)0}62hzolQ@A~-G(H;g2TyWaLIN)s zGdIiD;*Qd`x|ihJn%a}?^!eAbsGdws%(Jb?JIMX^zS(4%Tn@DrRjK$W!6=EeL~Ojq zlL5G~e_(L>oN9|D9)zUQdqe8Jp#)x&P=MueFT1TFT{jsG;l4)P-7Ck?gja=|xGDqv zSAn!sPl4ksYjpBiQaaqw$qNn@wV_F;Z-v$yz5kPIy8Admt?U!EoJ!TYES4%zyt0KV$GerzlP zU(;Wy2ID{Mo?c_db0u_lF@c}hfN0Xa-QDmI4+uco^Sv1=hac?+;SJxLVR&_@9C3th z^lM^cvHXLPew1nIRtL{u0gjU)&&+UUND$;JB)6JEmbl<#6)x(@36><^ojj{zN7m4Z3GIq^ z3FPr1B-pSK#9Al-f3pPz0&~FPhe`%HAll* zI~LMq^m|Xt9=sltFu8Gswy>K8Apvg*(803JsMLKO^e@kAS+Oz4lhy4+iU4{}fnlN? z?i{0$Uq=@~cWjL6^9_#4!=7;B)E~c|Tb1YgC!l}kC8{r1_tcT>XG(v!yZeeo$3Dud zb4O3SeI&%29<&it`r(7j1{&rPdix_s=^u+GfyG?=KOR(In(9?;r`d-vuZvW?)WZLh z>>QIWdVBJkazKV-cZ<5epQus|w9379vu1T9?Pn;yNmxT7G38?q@#u{<(CDBme1|yV=tN{n{8bP_wyRwf2ebe{xiBivt zd9c0xg?{mkMrxD1FZxUi){pzHi!)S5^hHUZU4#zhlb^TMCr&OA_}$7-Tsyxsu13rd zp(78Zf!~Jv<`*K(#JktnH=aV8^vU}nuv!%D#+hbk_sDGpryqiCq{Yl!gxRTIY|*LE z+xw-~yH8Z6M!uDdX*&Ng$pdR@aYo>=7Yk-H|Zi1 z&^TsK!rA*;5XbgTZ4Uc}8OF4#OY$T7jR^wMWIX*d0iV79=}7=JvZaE?j47)4_=zDZ z1mxBa=fGlC4fw}QF)z&=-sSR6i+qdMLQ|ZD_%qvwaSfm*n6Mk+S68zmy}+}{mkpD; zI;mnUJ;ufFJbI-bl>NS!;emJ2zDzz}c^9zk_r!P^K``HH-|Vnh*I}&k{RA#^mNV)M zO&~SW5Y`}YMoQ;ezQShu+I0W9_isG9{#pN@Kb{mh{Y)VVsC4E)KCAKl^^vZzn12lu z7uWoxkpHb*J-c)|ZaKD;_yL!Ee@!d0iHs|v@uHMITgSd?6q{zcG(JY(lM-h~H6%-Z3>JS)_RT7t2giP)u4emfxtPvk4oN~%pmY_i@Em~u$ZozQub{br7Af_2_GgkO?7bjL&Pe;n zDWejM@c{||f;de75}1&zsj18S=w~zl_zZmY4n3&MSmM=R?9XOsbaf`mGK~<@ZW~@m zzx~k>K>uPk>@~REN}9fc?Suf(m4&H?i4Z+P4=(c5lhe=#Z~;`LiBktk^~5;E#I&W0 zjm(Z~;_%-5eC^lP%PMdKMR%_-Y2MmjuqZcT$-(pP+63BjN^Wk1O{F>UJMtuleeFdLau+u#O&+^3^G4(?+Va`Tr`pub2b#<7IwEE86Mvm8l>Yn8? zKiwyjF|4zj%WC&!iO7PZHS*7s!LVtM$ za*mzzvu!vS(Hd%lD^J)!eD`wG;uN!c%}(CPNsP!L`iuYDFPg#Z5~yVGuMWEqCN_oe1n~yNoY-XJQ#oaVd%4M@Qv5wQ9 zzpy`l`YB(I^`)=;!P6Q>mu4Ft9Xj;^v%0ea2$9LSYpky(S;X&SmV|ts z7CU0|D8% zLH?hS=s(MVyaX)3E!I$JV=?WYxfIJqM@XAV>|LM%ueo}VAmf15&O~)$F zb0TabxfYUTWA+b{03t@>z=aMc(U0tYBl=g4#&$nKgb2nFpcc1p9vO8Il5uI(sshqE z`rCZf08}f94qGw89u?MNPm6Qg}r zOid6^$50WqTtg~~o2?dc>{02$4PyG}{F2r0UOn(BL-IoX->D<%&bs#ArxVg8`*q7G z5YA{y#hob`pdZ&c? z00rSUGH_T*RG94E7m=VeTi-D~+^A|EBdctc7nIB6Ux#ZJ7F!|5{H*`QFt2Sc&jWQhe3!r}V$lJ=D8( z7i$gqGPNj!>=)-Gw!_P+CEP`Px+kSbbvzOxXtwYsxh2PpJ}ZhSbf7zP(~M&OctO3P zb;hmMhk9ah0t+t3oy&pqTWUvW4Ih6w4vatzN_OakE)mNBO;|rTbQ>h=DQC(GSb`IlAkOYVl9-n2R0Yk5`No! znXZT%_I(M$(`2+%3}Bp<=Sx?elt@&1MS)l?k8E0cuJMMq*~}q?U+|5G&HP%|aecze z{S1WK&V;Lro2y8%lY*;q>QvuYVyq*P*T;a0fX}_YsFgpABVwPwuj#U7K(!?JD;7~4 ze0r)YqQ|uwhpr~I(bN;QgIQP{Nsia&Xysp;`s(ic>_wqV@-C)z51XNvG^?MG4Dgl6 zx=JKal?p7z!UcXkdX%|!j$El0ORVeIN^&mFik{g8_aB4W#Y8p!->I&8i_}YkzMk-F zR@quuKho+nshlyWH1XzvV4v~6W6C9C47-t4><_Z?9^(svX~xO@twG12*H5p(3Y?1# zo1X?Kho%$Is>#X2IvhQE$FM^&^8xCiRuYRVRwShpAfo&ii=+&x0>ELM9m(v@iZvO^blR=ONIuFCpg-5X<-}5S5K9PB` zL+PeBLW|7S74tp=nC-g@v7dLlQZW7=$Je-ec=zJfjwdg(l)iG95D>L@GNpCPetkaa z*pNOI581zWun=U@2rsj(9R1pBLw=yq7uq@_=(vsfeY6C25&Op{D*@#CF(zKKd1FFE zwCFKNFwpwny{C`Ko!a>~9EhL6;oV-C=CQq1qwTcd8++{ez61E3 z*frmTmV3e6ZJX_Y-56ds{^*QdbT-MjEXtP1_~5R#cH6m4?bXzO{ZLC6B_Cipa>ufT zlrA2O=ipXe%~kv6rEbtL7qZQrjdc<<$?M2MD#XqBrvz`JwOt~qM;q!4+f$m9WJvww z+JlD!r-416R(l8kH@aOBQ4_hJsv4I63J{sP&J~SasMpfZFyeI9j|PdY5*c;V!~>p& zYy)tV@tjtRs{vU^#w=Rlw3dA)$R`at}8QRP;EG+;CAg@0s0ym9!El*EBNr z68kGFV}BN3wL((3>0nspxgB`ULK;Hpj0sB6Ar)K=S!P9v95WlD(gjSQvv2(qNu~^u z;&6qw%p`0NaAH~C&xEHMf5xvAXVlt_vEt4VJZpayQ_H5Bh&KM*A?Z!z78swB7LzJ= zCP@qS`%g3>LF6k~|NLmkgbcPqHEoh*lL2L$$(T=EDw|5_-4+6EhdLtDM#Q>ayE;o3 z0)szILq#JS3Yx~2i=_fWTYUShkxg!vBORQhc>dP7-P$bPQm^P@7^rWw!J5LiuJA8p z;a^?l9)9Bw=hJoYAHEx)&Q#>fcUW<2FIgUvl3y;IcFFTrLA} zPz(yq{6%v3(%bmr>a79i)OmX`-#j1YTJbqNyO?cCW-OHzZ`&vTdE?_3yDMkyF9}b{ z-3NB5{+|Q|Q|qyHn1=;z@`+MEhxDm`!TgWcDM@zv=&!+fCfD=HTL)3?<-bH3!@n5q z-C{pDBK%ji_R?xr@HNlZu(sc<6Ly!UlDSaP99nxC^5KWrHw}E~BT)DE`hCtguu1G& zM&NB;ru+R~Dg&xuspfSsH9~xsfEzgED@7&Oc^v_X^ zl49+Rc>6>zn5i{Xee@-Z`E@lpmi-?LbqL&LPM1h{+6tV{mp*MhlF!7oo~n zY1r1B+MB?QrR1+@-%qFBx@S)K1nT~1t!hIECfgV~n1@3gquC{n@tu{Q7^iwMmzLVZ9a(&t(-gP>!Db?5qjg;=9R?t5{oFT*QGqEIS-NP=;QrUo`df2E zKa{HNP5s6|@8o*71bKfJ5;R!E5j(k!x$)VHqZ;rpaMR`EC3&f29y)zrh+ZEx2HKk} zZs1eD)*{mh)g=faxSB7jSUjYaA!qyob1Tt1*GYWl;|j8ffqPMg|L|X)Jt^+^#IbW} zp4v-Zvx3#K!M;1gA1Y5qCkZU1zXC6_#Dl#zcyg{rHDG;cL2>~tGNS-;pR>F;b)^w_ z7=43BwE7Kw7%XX_B2s9h%3u)SiXIC7++W{X-?%0)QT}iNo8kV}Sf+A8ZCP5zpSWty zHquXfyTM8;ecO74i`{u^x2+V0LJ6H0?*+h5a>O;I6uczkKfQx}Z9uyu>m>QqY#%xt z-`+&T%_q^EKH^q%ccUk`+gLuJ**N?xt1WX+BAdA1zg(qs!X3f68YjOy;PHOw+ zoO=Ih2|qr1v!u3m$ixTve0dBipmTn9M*XH%j*r5lZYO7y4Vnf)%w)Tave&zJ>6W^U%u9DNx)(X+g$f-Y%orRrZmF6E0{%>MIg ztk2cV0tl+Vv4(%H_NaryKVXLe2oR*wAi~If>Fu2|baqH@l{6p+U&F)aotZTF>RE7{ zcrf`+C<1Kel7;|Che8FUDV$Yj0beBdLJJExeA8`x(*SkL@HekN*M9av6M;}c1afdS zuy88Kc_bIbHUZ?$O2~>RAqXoM+VSr=RJ24VK^koZXcnB&(~LGoXf_WF+lzP`40VEy z>ueM?r(6}*G72)UM3spt=sSt`_}pyX5?K@g0O*9dfpBVfR&5k|I9t&hHJ9HtQX!Cg~41tcURXYS$$uYA=uYA~u=FzID^^nQ03omqJ%`FKql+7Bl z&F=&Pk|b3d^=BGqe*TUzN=;n!_4Xoyc>xry0)M3WDU9MXVkGY#eOfcuisl=A;gM%L zR>9hKaX<7rU;oU3W8h-@MGwC9u6_USJi5jEM|w7`3$-(a+rlSC{yiUcR?qU=gGdk^ z)$@lN8}3;cvd455{M6uddzy8O{2MHBef*sB&Ki$Kive&^mNb+)2bs3$Q@`1w0{oq4 zTFZ;~e~OT*Hf?z*aq=aSymRy1IpMwEZ%1O^pX4*PE#77kQzch5uZSIkNfAd+`Y)>u zhH@Dd4XfETd?^Kht zO)yZ!`cvnMclNF3_xZ1<{P%@0g8SE{d9nb+0l|dXatr~6Ia6jIWw3M5xN0whvFlE$ z3`|^x0CHzCz2o`?AR+Ke$&H(?q|vrJe|xq8SF?u@k`P+(bu`sGE2~0m*eAsPSOso_ zvg2fge?EZ6Dn}LY>=%{!XeD=D(T_74Z=hNAN!NMRU|+P+E6mlN=V4d=_Q43PA0b#} zUrS2Rok>X%F4+*Y9E`tjTTMT6)?o$fpB%ksqinW!&Dxe6z+&h2_(g)SOI`T6O-{oD z{00cmcwN&ve5f-^U{?%EMdd@2{q|iKw3?d*`|L1dC7VRer6eURZ7@s5bx;@%^}!;3D8NN1pzgx~E!kAe#x-rrB+e6%fFoDblzfUdK!TVLzgn(t7p_n@hFf47o)> zM~csz^PO=IRENu#t)NMKe36EC8Not%b}*ZYRv$%*&1Rrq4|HF0Br~W$7$<0yuOwszHo>_u>W1w5(CQQR*B`&bn zEuy6=a-A~tIAF5GE-*tD_<@=<{Qc%192}AkC6z$djEm<-Zcxun18Lf*waguCh*R<) zGmZX8!@HmA0-L*y>D6f;)U)?-QI)i4gM_2;>?&GxE5Uc`O?9;&k?J0D)dfpbuVOx4 zDkkG3->r+fPF0N7Z_I1Q`DlF}U!d8qb*1wCzMG42b`W?q;)i`G_H=>1yp)!;T@_lJ zfY>1Is?E&>_I~+>s3v!|(#GVNDszjSqC$vDN**D2YXInzz>F`R2rNSQPgQ(U#nU17 z!2^3!WFl(*YFbxQLu~4Jc<8n4wKS3`u|0D#)Dezz(kt`wL|&4pL*Nu}ZoIfi3;qai zGYjdG^}HPj-$5B2$JyaRhxz)C`;Qb3&JO?w2Kl`!N zQ)zp>9>#%z6Xg;sMHuF7Cup1SdTw6KNa_9&8n`zvJ7Lm~C7Cbkra^9=pt>ruHZ{+q z8S&r4IsKsk#DhqIiX>^=qCjD2JbkXu5ZnU>+vI}bH&DDXpnny7-4Wu4J1xshKx|@6 z=)Wq0{Vc%4tvbNMEx`(ZhxQ9qLn#^%kTUg#I|q%S;|iA>QUt@@dEA+dH`KhXvPkH* zGhieH~v5Dg&;Qwhdmw{& zD*iq`HHz@&uV#klT*8{mF%=<#p?We*pQjzAm>!I+m@u)a| zTu+j{`Uzq3KngR^oFQIE*OSLLC;>L-ryq^^1j7ydZWkhv zJE6&>z(d=5Y@>1Alv{nMb|ytx)p32?EVLVZ&I*8lu@~U@+>(i}Xf^py$cfrC3r)M5Dq z5E}$D5-$~3N&{9DXmW7GeB1z??YMGjcsLjDz<$UPZVRvyzYqf&S}H!}O6DTT^c1^w zFH{2D=V6WHm-eJTk7;S#^$IQ1iLlvkzm*uVRfSz)(mY7cem@>%LWU_7v1*S=kS_Ll zz}nRBB84No2yVV&BgCWU^`?S~@5S_b7b3Dfz4ym|u}h1?P_DHKNFrB>)TqZyf99$} zcde}7b5=<%UDmh@&>cy;xJp6Pu7dB5kv*%Qx8*++iPJ&M^#U&OI|zn^KJ9@HhD;y6 zI?Olq*p-xWvIzD4#9Tm4O02lsufnrL0~A)isg>bTYoPU4;t{qXN1CsC4UhF3r1|+< z|D)N$kPlYa1CXeE(TK1h;v|WL6X3qY# zA3e&_HTh__&1Do%yp@nQK6pJU(^`uKy zP?P~vMmc)O(zACd=tKzCxDRsbq?jp$RJlJ?*=GdQOA-!101S^y9d?nmUKtK4?@8l7(D z*KbA1*bje4F1+?`;>zWJ*D@PIcxPTnm=S+&AQd(;{!C$H8b7P8hIu7tkqy;481ImP zfJ4b(o(OEJ#x-jJ(SXG?zR+LXH9edAyFdLe3#sds+Srv_*K3a~;_Q3l5y)n=O#Mex z$8Jv?9wuH4&mb_V=S*7en)IoXwQqD+V$HxdG07or}*) z1ui3?x?$yd>8g@F>a;!h0P0p<=iN_J*#w(oQX<=#~zU+wH0#o{0bBr-Y+|3*?Mi--i{J53SXG-U3A{PP20Dy z1Fhu?^EzQ}W)LNI!KaGfUeF|)W*c~LN_m%_`g1Vf?HlL+tKX`nmsCb&q1$G05N8iP zF`mkFUhly@O>>m&WUQH)-`xR^+d)VNzo!t;p#;tHV{=g5H70HK)!L^so1jO%E5)EY z&ijaC|IxsUS{ObAR@)T;oojfy0w3h8S@ax|Ne3DrkRHJu9l7S$A$^CNPRTQ-kC)4H z+$KJ1kh?nM14ZS(p~^N#2_#aGPjoBCM;C8&1rdMWV%p+A8+fx0YdY&_wMRqIAGb~a zDZU1&oMw57kp|16Z9ko49mgyO)k!@KwO6;_HMciBJyI<6@e$M|02mwn4jocU1#eR#Ojd*?T z^!O-tMWEb2dwzvJwF_&zX1osDwxZGW^h_ng<55?QZH^h!IZfoYD*XL(j`Qw6^3PhW zpky({KSWMnv-@r|ji~Fem4~V_-b35fmZ9LQ97&G!TxnPL>kD?ZcH=gNLKTm~fP~eJ zjXDStyCQPc#6#Z)ISYHLN1koY7_Ev1KGd#+**-S7zVYF{=RN3com2Ave)!l)257)aQQr`{|d%I2Rr%yt4I%Z2))w za~BwZF75u&3P$m_;}7;s{9GP~X)%T#Z1{o{`y8Oiadi@c$?I!zazr;Q>rMbiWMR@ER~JLyVl+I>x`XORan#NCnVBNOw z;2&3ouQh9`>^rfOyj(zemJnLR!Q16n^d2}%rwd$g4BPn$QWWA~ zA^AFl0~oOp1AF5OxQ&M;&3KF<+ci72w8?v(Jb*BONF->vKS_^ozz)M%1ygc0X)OA0 zn|^r+2mM;^uZxmO-e3xfpI%(h5)-$hGc>bGt@~VkO*Egsj>&yH*n=eE=th@pHK^v* zi(~CQ(2Xm8gAe??AmrS`wj*LW;FK(0X<7To?ya7gLeaKA8cP6ph>yg{HV`64VzH~O zU!?gu#&!A@2Y^D1K&IN;bl|5dV_rax}UXa4G{V=eXz=H!72fC?g8T&M(r98U-@X;>x z=hFLq>hrrEAHk1Gi1L|i?*~XqDtR*sqw8&J8`aA2H{hhJ>$i(VOu%gq#h3eOPF+2{ zb?M{335>sOClpW^#m2lGAP zEnGBPx3D<6IxB5I^SGbWGjS*M+gk7e**n@f$E&sZc^=j+HhbP|v9&l?Rjt^AInG2p z&7PLX$bI|=SIbdG%J;>?|G7(Z+3EuPuJu(^lA0G+^h~vlH>K|tr2+dc`65RE!|Ix3nkFYZy$%0Z_FwfE|`mu{otR_*um?YoRGr5;g- zj#;$z*7ef&X{qPUr8#mmm$HO@co;Qpnv{1LKOQ9(O2GVnW&YFg~C z6w{K|;X*}AP}dJCsuuOl4Qs;y&~xl?`MK;?yrU?)b(M>DP4+C zLtB@qbNtqz6IrnQ?CT}el-?S3z^d3-v@}HyQaBtR8S8S(Lx~8zQ3CY6{Ke(Hc|!XH zan<>M@sd09Q6b?^ly{DH$h572%F-!Wvd;>Vv8)nXx68>Os3O!y>kPE;;Ek?!j5#`MRNB-x|B5nALCr;>onCIM(kFuX!O% zIAALU95~kZ)tE(2x~>v>R`mW1b<2=sOiLUbbP|Cm?y@5Y>mDeGizHYpu=u(+`pf)> zgiQ#}CW=f*M#&S^0}uMtvB=4aT`J&6Q+6pOEZ@qvFozG2`^GBDWG8lG`2hoF37`-M z1`aURe5$ZYhyYCN{dPPIY~dZ!6zo`bc;m*1KX;#qU}fahzgSI|%wpJx zs;9z#gGg1XxEY*~f_h?wrFiCy#4?OEywI_hLstYd(m{zi3lks1jlS;(S4xumX7k^bN|h#3pd2xR97RfCS#ojw zSYn>^wC#w%-bj_kekUay>cz_jd!p=sl)F^&lO-X3eJ)O60gW_BRr=l z7Zg8Yes-BL!xA^6q)1!qWbnfFIsD_bU@FQl3km_esd%wjXr*iP;qx)xNj2rrF>>1J z-%R_J)jT|~b(5|A94!l;@@2MV40!b&BCdNLi*n{|M1(J@VOHHrJq#_^OQ1zSkc@rb z?iJ5@fqq81-@iv`RRt|OVppJ&KGTbf_6~@BrXgf*`L^7&76s^go!^I?u(vBQN(bHqZK{~o zEk9hEdQ`>92imy~0^e{?do7FY+^)2JweolN{wG-GRIi4L)6JB6?oGa&Z}O?7Ap|e@ z-KNZRn^uxi1sD+rZW|b+|3($=&(ThyuRuEG(ybD)efaUdVg`1FlRL#+g97Oab4{YB z10|l>5)5iq`1<;`w#K7xqTe=wMjSXn z^=pt%&cekt$k%V?H4UQ($|bNHIF3X+^HPQsDF^H|GeUbs^l{O+aF`h7mwKDE8!4KYWZOMGxN_hfJiC~IvxGaU=}Xy zjo`NcFp(LirNnIVF$y7)y)p_-X<-#xl%X~Q(mnGAXqYXs1Tjk_3ehD;rC>Hi5WoEh z4hDQ?efIYmAlIK`6TZAc3Asnl#|6-$ZUNp{It{6DV6wA?Olm>#w15=@zoqOWwH2C# z3HRnQLk?6G;GQsqW`*he$BurN3q~^~azy#{Sh7NGLzcEqzHkkJf7l>{*THOA={#uV zK|9W9IH+q}28gJ=We)DrSb^mi)sZ`uTXqBCMcg&2=rn4Fi zrACSS`;5Qe3hfy0$ocX{5&W+C0jr=KWr}bzfROFJJM?af!sZ48g(#z%Lv0^vu2B&! zKZwQo8i26l9a`iwgK-;_lou@O3UZEPQ1+wOgE6kI=C*zp#y?hZoe4G^As=|j6Z^o% z?TZyZYd!F-B_TzMKT+p`I-cA_Fxg5hKHTY!Zg-$rwf%x>@U7qlueU<#iE7}5%$-D% zLO{*FYwcYFi5ID5H<8-L)-BUVcPYH>9Gd)lA;xiYiK4?|Y*(2m>GWKhm6W@6$$FiK zagg^nTWpkvB{tHh`5o=WkOK2qiKMujxR|(}YNq0DVYvp+P6nKvew&ibip-Atj$Ay) zeYxK00mY*^mcoWXdRdtLqk4lo=NB@aHImk`mXesbOccXn*FzT_C4e%jhib%t4n`c6cX2oq; zNsNNlJ#d$D+?Flz5zJ~8r{Nl3I%6|9xX|I$x6DGKZ$0a4jGTpU`PeD+pTMKQWA))6q&rQF~aES8z3FWt zlu+)HjuU}gD;!!H08X(A56hUAg<1;oT={rl$e=_5V>HGN2VhTtstVZ>>c1WHpCczWIne)vZa=-i)@ z_n-Q=9%T~?Vp|CYafNQC*h6eAFW2%xJ7|-q^gXZfgiw-*nryam} z7NOTUK%%lNruvX+aN-|ONJBO_D3Gl9@&r;(;S&!!TcI_>{;G~3lcwPLYL71-deM=m zl=)di{Y*~xB$y8+8ggzbK4>#z`?A zD^s53aP3Np5%w|YpH26gJIanAJ5B(y0Bdz8l^ z^jSYREKc&_m!>zqgdB#3O&h|@+Acvsa!}j_#RQkQSbj4BI#AGXnmV#(4OFW?W z8?6{Eq!2*MMW>%-^V8-aLh3dhIS}-Of8Tc;xZGhWV;`Td1U={H7E(O>xUHh`c(L7H$HvCI z5d*#VVbkot_!p&3P@)GN0b~YUjdLFw2HgskbX_mfL`}Iw$He%5a;i9Eex4K%bUV23 zX+TGfFNKGGPV-_6A{6zZfTBuTf|2LsCIpP^Uh>{I)}yW&kR2RZe(3T#EHrId+pTWN zFW?pJ*b{`4uR4hY+o;T%^ zSji}ILX~w+srDY^(n!kfax@d=N5r(RTb*2lFNMhp=b+AtPVKm9dPJj0kuKN*!xmc4XU%~s(=r}Ah|3vr~3t%V72 zC~IxJcf%^xPR%5RO*CicTC-qNXj=9y#CSnOf1FT-U;1_tBzaOrVd}l)dHiox8ku2w zA6@xrVtUCDTk4@7**JmmSS8+m61IJiZjEB2(@pSEy>hMa~%mKFD_1Oo3$t_57w$n+5Y*X zc9eP^W&@KMa)zk$>W^rC(4WFI_46O7^zblr3Th{dlG61Ee!6%wWgZZ7xYW2vMr+ys ztMhzRV*N<2wS>aeVw1XT>kA@970w2%S1aq-b~tt>6}41;JAb3Ewpo<=P< z`xOnX?@bYa`nZ=;a9e2xm17)WgH}xR%srmh7y4>CDffF5KUvWlwX!Mq_se-;mob0z z=stO5rUl+c$9;>PLq+H|x!#ryt3F><0RWyZl;mVSkWBF9-jsW3iP&EHhVm$o%7ty6P+QE7v`t(|X zI?80esGYaJD%$0CJKwB)kYO0@zl^z1_NggB>td|s@R$LTJf(VrNvJ3}cKxFYZ@tZB zS2^PnH%B|9qy!JUMD-D4hmXGga8JjpkuDIGmon^eF%EueYXibGqDmDD$19v{UF>;} z-T*XGKX7ofpOYEr)7YTGcmz17J$*I97zPj)vn<@4JQ9AjBK7`7 z>3kKfDBYFRgXyEVfA6?_=s?z~)bHEJ@ zh~v9y>us7(U)hxLa*Er2Pb>8GEg-{1fVa1el0^_JmQxx<`j;BU&bPLXb{Ay!bFaj7 zAswJBrItD&M8@TT%LLm8V)1{;rb(t+yVO?CrnSWow;LI_y*;CR~2s8cfW2Se?o_%Sj)@gEuc0kmkT0dp^D zM~aX1*KA1!f9bZt@4LI14QnMkJ0b@?yiD;zA2dZZ@e=m!);v0P@G`R0)YT0fbm})t z19Y3epAPfBmKR?`(cO|Gi@?e2Yl#fU4ZC}W7r?prsOjP7=I+r68SiG9)Qwi1Su7~5 zvfCpPc4qp+B|rYUCL6S>c^lMR2j{Wj2m8NW>RXui!KyAZ16x;{9Lbh*T?%y zDJ}gkoDLQJ|6|U7BJb0xk?g5=YeCh?3&cai@4VIzP@U4m{fc!zE~mg8?HQ!o;rI3n z&FR9r%jzTce|Vm1clI;ZOS%dSn7zN@N1_y3WW?1P1H*~c%hl-yOs`3#Oa68gTD2DlFlw3d;qHU3)f5kw52=kTtOWz6v|VrUZeTsbU1^y(oWn~wul9&*Zf(>9~f?++2dty&nh zSvI8W4a+{uKHf*OMgGOJ5!J>PbpLArx>%X$LfZiExkT?UdelP6=o?zvds{cEHW>4! zX8!&#r^d60(DENJ^*MaL>~n>W+A!GH{HY@&^8EF-%f69ly3(Q= zb{qVp(jCdY{&&sSsq1dE6-lyG=FVuwr_qK4bLJdq0Qu} zxAl=CjAe_XCTOwmbN^N9{-CoYkS>HKdbx*cvYt0G(4gIvsmeWBjr8n0wQXKs@7$UZ z^l_W|{1MV-3=(7#3tCNVZqd<6z4!lqKUHxO!q<_BFMa#*67^m~ofz4E`pJL}&yql( zFsS&-dNB)aLlMk>fyFG4l8{(htEtkr*6N(u%OPr>;ip(`cDCg5N@-Kc;3LW~B6~lW zW>QrI^L-m|!Rux7X{mEh63<)0^B{Co4DMMzzbzwvdt-4V8E&u3myoK|dojuao?&+8dscUG2Z7p=~evEB`Y_SPRKxjj68D9c;QU!jgMWAFYwB9 z&BPV;O^S4mU^J3hFqM28`|2!O-uy0Z&G!ZBz!5mmy2*zYw2{ur?LsqHuw)*jr@nef zwvmYw8%P|KU%UB`&$wpIh6ws9mwF_#gw?bbbTbC_UVRrz!s+6CST0z7H2h)o^3S``s@UOYumw?` zHwQ_TetviUd~c%PqHIds3BHeOOw0UVH!Y4E!qT@ZT3QwY9zZmrmQF3F;U4bp@WMwK zMkmI4Q}+d0d6?9fhxie_0^<)igZ8X;WKP+nox*veF2Z@Wo8(51M%-cLv4lr=Fe<4- zdk;*|$Cqkpcqsf5Plm2SqTh=?>&r&-gUDF&)KM!}g#Q$v2nwj;{jq*O}|w zZ7^$vpzU81C*&N`{5fC?()JNc?;4)6{hj~U^L7zQbX**EyMILPx^>`le;jn`a3Ay( z^wj@2Ds`uQUv&J`kDPIFz;&Sr*epN|x<`c$&#aWZ4yzUpsE>Rz=jlfkmC;mEYZ!=q zFiHcX)vc|1ippZ2-494TEj&IpFV|`pjov70_4I_92(nLB8R*-1LAi?t?S$b)3m`N^ z!|&g7Zle+`kI{!aWBFH0e#ZuSdNTo7=TTSh#_R(Goc~_h346FP&}O_~(((@Uf1O9& zi9Df?BWSPQdlaQP@ab^s4>1~0qPVLJX?#nqNgGx0m?3Vr z)t_&)zMHb9g6Tuwj1jHLM8Soq2f77{r#}lEL#Y?kHC&VHBmI=d(ug?*cpjK5h=Y=# z8@19ZGl9fMCqgCmXFwv_#pctaKT$6<=Qh~kah++$vQfe(8~#j-#!Xv7E^z87a8JxP z*7xHnk8;~YVfJC6Pl2ztt5nB~KW}DHvHd?Zy;W43ZP&J&pv9qBTio3X6sNdrf#6cy z-6a%vcemp1PH~4qad)@izVdwUzjm{ijB)3_t~t;1I96j+R#P={hkO1|=VO8O4QU~> zjVgkm8>MP3?Eem&JitxOCT#F{T{c*e>#EKDu`b8&c7SF1;{Dw2DI1|B&fEDg^mWbc zO`1;iY~$_3?|;C@e!`8Qw-#qPmrh4PUjrp4Eb~ZeEE7aSv{m>bnx5pJzR~r2|9LLX)}ALk!7%JKy_=K zrD2cbw0lxilKVd@;6cKTf(~&Qa>KT6hx^*^jYq4D$IG1UJ(~ZBqlgigaYK!!WLs0; zzI{7oVDNdD6spaKZd&|aQr^wAn{8{a4_KDny6;8Xm;Y|b%Cmn?mY-a7c<3*kz4Lol ze6I)GV#5?P`{LJ(on!dDKpzQ`m*H%`eT(PLjYlR1CMJbdc;nzCgU})BpB3p&TiYhj ze--`qpNVTm7FRC1E}q3$C3nY{oSM2C=X{@=eJ9-H-YA71W>r87zQgOj&o*ASa~f-k zZ$bEaHD)}S{BWQTkCR{MHArGJ-XvB<;2Brw5E z;j=uV`-NNW$h$%~v3`5q$ip$g!qm~s=O(KzcGKb?nCSyfZ+IisEv2Uy3kNk%C78JyY#U5+DPul$~q+m~Jr z-uK=uT{t=KFg6~ueIEWA-g*e&!>m_a|0(12c@22$sOhtWZVh|xxX)@|p93kXS9nKw z82D5@LfU4A)}J>;pA&?hQ5cx%8~olc-lD*M_T`%Lmt6e())yUa({2cFGx*&G;z8nf zmEA8*YU+uP2<8t(-8T^$&K=hJk2CmZ5iI=0_{WvHUV_j8G9?{1XdieT>FoVDrtf;< zZDDbQc7e3(zzyywRh-E79e`dSu(c2E5-!yhRHFays0al)vTAOOMp}=#zuYsLY>=dy z96Y+wAV6|rQ&U+5*=z+meV8|n%aF%LCT=ly`uhVFv)dESR-l1Cpz)aBe5t8)Mon`3M{}S zm2bv?d%AXX^6q@7gA2{d%xvg>KfgbNjy1xn)!wV$FYjM?w9B(EgINT+AeBrL=c9eL z!+x*aeu`UnQPn;JZa%M9iu!d4#R@Ck4@uQ4J27Y7)l)d^{ui^wiYxcs?>>AUkV1jC zhn>5V?zfZq)m87l2*I0?cEB!v^-8Z&@dWW}*hH4sSXIoCkGlXP+lQn2gl`f5`~9)8 z%P$L&8Z>O0#%bPq@J6|px7!*%4f}mb&&-sm(D}QwncvhjsFj`pmx@66wec%g%iOtZ z=y3riA)oIIdp)~Nf-q{iMTIRPwHRPf-}lz#{Q-t`5%a+HL&TZ~9iZZ^*5<@?!}{QR z-sGgM*K1|7PXdu~%d$+kHv$5J^$&wo&dbl0ExNsCsV}MvMV`ygf47$8Q})n-2`kMu zEqyRPQBq3MQunKdpMiFhHH6D7C{5_GUg#dJ#P{9Jch>hzqiYM>R0F#s zSE(EFl+h)P({*2ACq&Wn9HHN3c|r6d?2)3appdNFwQ3sWISITQzNuIDwH4>z@bU4H z#nxv-HHh+idpuYp_xtI!0fj_K|7jCkwn7oWKYi*4>uRh=0_a5jgc6u|SOT8^?=qEo zo~Q!1t13&t*qA?Oiq{L%(GoH!{DzHr3WKhhUG+P7B5D3{d3Hh`4Fa)^eQ&j1RH$kLcm!9#q^=5hPeJiF2D)~qc$A{74<2LsugwS#1)z@F&k zGPY8+HHMA}z?pV0RW;4NaT&3KIDdqRht&~_@L9}6;$GATSoD`u5@ZyorU0_7tzq3j zC*j-5K(*Ou8(3hb@pb$R8gSqaqaEdj`I#w+lZ3xZaGXiVf^3Ix{UycqYK96p>cPOo zP^-JrywoMoe#^+Iska^_Opq_QQ03Bg!C$@#UFE*othAe@JjmWA*}q-!Z8Ya^lheWK zI~BoYr_nw)zh4U6Q@vN}zvKUxI>s#aoy@wzfXG z7cKvmCs?)PhWUYY-%?7~!>_p?d8BZx zsGkPXebqMM%Xii2&;Y2(s~IwpsF70CE|JJzIhUs|Yl=tvJaQwpIk43x`EJQ=29sZ-ZS~fbUwX}BqfanD>w=idJ%HqBCS)(SF zZ_g>_NmaiG;l8Hp?(Vi-u9%v}=JiS4%GUZ4G047$xjb+a<{#yNjj8M8N*k$=K0k)G zqFYRoMxw_$ENlQ*Q3#XbD~!kQ5`mEeGnUtxq%tTJu|=i#P^xp8QunNfQb9uZlK@x| zC!{Ky7*T>TM9S~t=qO1JUk9lN83lt;^cxqiZB!Y@DCzBq8VMh?NR|@xk&BIu3hdT1 zDkFn~ZVqj8^dQ_~>ooqCiH5S4^Uqc~SMJK0kRjI{IrWYxCbb20RrGErMZi$PjMRqD zBcWyiJS05F8nneE8VKQtw~nM*N;QSKWGuTwALO!kzqG1ikyr_x4B?kCm*cjDzIbG$ zL+-|sUJ`)3_x3hBpZ7Ce3!>D84({VO1Df79129haQuJM$1*u!>EYS!w*W{wzh=ysf zJUGY!;*MR~9{mvq4U1)3b#+O;evd`)H z2%idipTycmN~KQ-FqNt*9Pd9?JbJ(UhTBxg z;bFM+ok;11mC|W(9-(KTU*+6+7?~AhW3kaqcX5Ng+$ZAC#!apK$ci{k!s{*OU4czX z0`UfPrBvx)T?(Fn33(uFW{LhT4GVPD4*rzKcue)&tgMLuxilE30X^=}Nw`A+-<2YtaN! z0Bc3Zn&_l8is^y7i@%tA9D~8Ja)=$RZ`;-L#a0F^3T6@Z>g66b=_xz3G zF+@DRI=9SCFE2WX6VN}#4`*WQ<48Tap=~Lp@_?ucjcD@0V+Jq-IJvnSV!BOZ(|0J= zort`uu>O8Y(M}0pEH~PJx>}La_ks#$kmcy5cwtxh%Dg#0vwCVH_BnJTDMoKZ*@c8a zLnyi9$gd@+HsBbZPWFaRr%owXnb!{C*G1wXMN4(85PKoZ_JteY)K`lwSgNqQ$Okf} zsmWtEQCfzfF{$Y8^bf^T(^DEOS;GP|Gw(_tOqWFKINmOEB9`AaHriSY zJ%w=!$|(`KkZNgY+j!ldHm&iw@oo-4qF4masR7)K?NEd^ef zJ1=j2Z;d%9u!WWi%;0WN{*DBEayecE818E7>hAG#H-CL{DFh2Q5XoTVqTPSM!G*w^ z&mzb*IOj5@)d>ixUuCT{ExmPm{m5Yo8<}vD<%`ubgU6_vnvh(3|V$;OFuB7u(|k`LAJ8H3a1-#gR&q^1+cu0g+p}KeCQ;Xg|~P-iRi) zH!h#gD#6{H^)hdUIr8;j8uZ%*RlC-Z4Ed|zBKMs3jhChnKgOO zLok2f96EkHO^*BOA1V@simMg`KzfbNwq4{LO0P@|0|2_-9X=m3I1 zhQK3*Cr~{PT5hG%COT%QOQTXZNDa6sDoO#PQGjj)ECrc5+-^2^cJ@_;L3N3z;s9eP zy4jx$knpkzpNlk%@S~3W!@V?Y>VR2}n($<{(8at*k01!0n?!=#6wY3mvIgp^bdc_; z;}c@(LP7DFusPq0up`|(wf^L)NDUE1Z}B#;LHNOe0jLSr{s57ml5(4#r0u&LuF;Nd z_wph-+@3`<*WXy)Mh0MqT%phiSfqUz38x+bpe_*UD1XB0(I*f`Y5puhp~O|AesHkY zK8LUQY%Zo57GSVSpTD%N9Njg*&iO+){eh8=PMHWf(`-4VP8C<^GQl=Y^Rr;xFTSb9 zNvr=7Vi#LoVqKUXKVR>ybOD>@<>FZh`uz!GdJyr_j3kk;A}-ydSPJ#SkBuA@C@tT& zWSk!zGp_aNiIuG)@Z~>T{(Ug93@HY1v^IKs5)cao1v~W&mVLnz zHw%P)vv=t^gBcTGMysE#NAJ+|wF8o-)|`uADFrN!#3yM(b7B?sP)+&?*a{~&KAwDo z(d>Sb=)4=fr0)zN1&D7BTEqhK-UcxCMr?>`V1}bJbN=Jd?f^;w z`sz8H&|`IhalNc;JaljMt7?c;c~w>O%}Yb%y3~T20)a_}Dk{DF2rs?TD3~-%dt!m? z&_&$Y^+!NgOV=izD(Pe12Sc`vcB>GUAgSj%8^2~@CIg}P&*387#vcxckSFbK3}L;W zdH40q&|O*4ur-yZsf)h;WrpIQt2XfhS4;5uMFD?enZ z&fH|XLe!g4kj*OgGHfR{^J?@)3}#S^{&$y!aOB1uLof^QHh54 zNurewmg$tAZQWvChCz}e8}()}&jSk!3qz!DWWNv7{8DMRc{(w+pJN~5myKPh z6GBk)V~!7)!~_F6#H_X;k?z6&WMF>;!F6*0dT-zPKf@nw#UQ2Al4a?xRpkOK9c-YC z=i{!?#IRqm29yG%p9X%N98w5>!xpU-D}X~QjRyR1Hw+9&vcA0Prtb;g4wM59i^6n+ z4$Ss{sRU$#Vu($QeBaupuu3XR9g7faB2WRvpkcC#^M{P<2rHa<4|Oslz23vc62;y^ z!ltVsCKF@haSd4@;cWEqm-RS`&6GRk`c^9_3<|On$)2jDt*?Lb`dif?oy)8t5Glb1 z2_EVGQ(_HmCqu9$$3D??_256rPfLGz^~k%b8k)U$sqY<0%AfZq2#Cfp&{0cuJy)|( z*5^x^y61$#6bCVcHtqBq=m<6flAww<5a4bwB4B_9LOZ$N$2c^`Y>)`xmp+ z>ax;gbFR?m^3P5%`cSnt<|ROKq)sGyI)Je~bZ8Ez*-ehkr|Bm5aagEJ}Bs<|hfLd8gpfKy z1;00+>$`(dprNIw44{$KfkpI;dshbOZD)A#fRfg(=i4(v4+S980|jiktEg+vtq!}r z-g{e<%$4lz$=#ENI7L%bW}_rCT;JBFvNyhx0Zk;m9<`cfJMJ;30hTXCy=Ej@Mr-O& zn7Qn_uCq-{jN2UHfv5DNqR&R1W{JS9yb|EeCR$1{Ylz{zNv}8D{x^f5i$s-QMuGgw z+fq|fN)qb7s|y1mFdJ-Ze)-+g#pW2%d_cuQACP)w9?J;_wAy}qkXB;lEaupL?YY70 zAE9~?*#37tGI{&y6EIA1Wu8Q_84Xt~2bTl`27^stwEr1M*vsO+|NVhls6m(*rUFs} zQ&nJvu4ih6lu~9SFfc(L-p8^2pW!XFO@w?u;5v9%$##+(OCJ8K$t?D_^y99GU5oyn}O1BEF&8)CNRK#4c_`N_BdMX8D zTJx?aO-M*vpgsC-gi8J=S(oUeEt=)`?}(5aQONhWJ>8y;_#5Yke*$aoErc3FnkQe# zBkPj0tNYt`UBkTd@5S9Ulr}CI9WI%}yD&&3^K=Jwmn0t1t5gy(9lR*klvt>zDcz;0 z-M@Rd$!4D$Mw0otD_o~RqeHzdLUtj^ zbRAZ9)uH|E3-8P+xXa=f-`35VM^0oQ%OR>*X5~(r%pAV@gU;^w#)za#m9KHLoNacAYN~Ly$ zGaWxZdg=L2VBY^~r)A$BHa9e-cHts197u}&D=l#XrzlYQz87N#BpG`dpQ>FwkI*(6C5CcTA%?5Api5>G%jS;d4DL5x75fQrFVjmq?=RdVkWNq3ZEyL9Pe~ z%!H}NjM47g!lNRQ@f)Xv7C21;wp)-8mZ(Oh5+%DnjqKy^+t`|}Ka;qic~j6_CoLX6 zQsK~ibZG~tmo>BeQRor%LbQph0@&T|`K^@+4%CS3%EWIz0{n<-lRab}CjvWpSX zhKJ~_D>C|QNY4A3MG+Z~^x{EGMv@J8E?yx2l;CXE+Hsf${93212Wo^yGUH?`PMwPc zzn34k5?jY1C=%mQW zM4qVE$N!Qx)30shLx`vU*k}@(OyMVAaq!{RALR|9pt~C{>BoC%bhD}KYqeGwAy#Z( z{`>Lcb@(b zBiPuSHJOazt#p{wPi+}?AyXiN#%i6RufnI9W`5X2QO_Pa89+f3fVN_990i&0Cb;o_ zgv3Y)*|^8p{%+BLlaUdsokK@~W9Nq3;{{X?1iEBrHPH|~kaJ{zU$unVI992Gi$XPT zz&PU({wWZM;{jH=kVRTRzxkJ=w0?|BRPTG9jn2+a^w<+iE1xaE@rbdDdTTy^@-GvP z?((y<uQmjsz0TgiB_qz zm!DdgIpR|+#{7GzTOyI~7QvflSxZ4d9~W)6^_-W;t&#JuBL5@U{*3HwwI_>%kUJAB zAeXT5cbL)Z3B-_ILUR36VUuZU@SVBYUfO3ou}_!owBn2jvM+Qa#*Rj#_?ia(aI5dB zPW>=w)`^4OjHtwnTPS&nY!`@B5szXwugZ4CzzYKFmXHo}zR{m~aK;K=6tGVl`H8$Z zw0MAFOg|L*n4r%H|K?BY&X^^(;~sYXBR4s}+=fS|8a;i*=^S#uBY`6%{QoU$QXN7h zIHZc+(TBR|q=-Kr1D*Ez@&O(mJSy%^-Ur7`O3yF`W67D-+kLddH$pa>pE@7e_5D5$WI{$~#3%H#LRdif{LV-*DX5tJL zlea3!fBV(i7CL5WUVMs+~!ZyV@REO{AsfE@5>tKIF} zsaSG90LMNfpbusf#`dVmBdjyo5yl}9=49qEd|VOKxBZMcCgyRjn?yc6Gjkk1xa3q8 z@&GA{a#7;yd4G9C>AD06KleUHbUgshoX%I_Pt-fNGO!SiV<58*x9JSn@bDg0|7!fn z!imlmBN^dZr&dN(i*@zJ@qb;kE_twEr{$sI;RKq5ACU+y$lNO>f}DSee>Pv>Fq;Z4 z@^XpZ7T(Ac0NtV$p|{o?e|}L@S9cc@QK02#3>c^Wh5sX&MQVCBA^W_6_uKoc6Rdh6w8CTEj@ru%P4>p z7!Ei}U)F+Zmnbm3Cn|?%nNPGAP%xW6@E>^L6(T;=#u1O=se5sai>8%SRMagm^U|Ta zgf}0ue_f%8+wJR9&hjT>e5$l^zwi(h6%~HZ0Mzro%-QTr z!GV+ELQf*(Q?WqHs8&V*6`cIm?n$L`j>ES3p{BNF1CGFy-MPC(EBR7t_;|3&e_$wK z&{bBpJUTjBsSu7UOq`n_(y5Coj4t6@RnDIXCL`gru(Xb^OFc0lgb$i{IwSyHQ>-fy zf7;8_ul@J+*)LPTYyCT}1BFSPH}L&mrSfZST^&1HJ~X9}qxk>aatNBftrl-e+0~W zfR0KZ25|*hYH|)__l;_^v(xLE7_5DV6gEyV*enwgu+giOSqfzygi=B2Eor3syzwKs z$Prvk1jfzwbV{lZ$BH#VBl&xK_}{(-3ms1e&eYb1!Lbfj`^}G;dFbl=vMdTsLL!`1 zXer0R!PSB$q?RByRzLdLU_g%7L^+sd3m(pvObui!bm@kd8_eX5p0W z<7!^-??76f%RXPShS$~A3I@#9(G+M~o4p9mFsj(*#xLv>kpZlr*zD|zUEg++yT{|H za~G{IqW6suWP!%$azyclDhoqOFH1#famB>mUFs$Jc^K8=6VvC!?U^D$4w?ZLDwC`_ zsqqz11m^GEFTSnlf5xUzx~+uxFkr>iv`*}`92_{vVc5fs{|xIpQ;yJ#THVIwHrk3y zl1|1$B94C2{Xa8h3|!@_vU3C%fckqTjA=Riw%hsY7T_bw<>Eu3Bj{$W5I6&}bvs== zt|AAsc-LvFW1(1UX_alW`BCn6=Kgf`)!S4fd(by4)K)gsTg2{*Y9J$i$HO~-pT#3Q zecZPi7_cQXH9Onh7C{U}4;N1yc*9P_7~aKS__FE(2(~zS_yhY4a54-7sk@Q!fH4@D zv9$`w97hj`!I<|XJ-h!cf#PE_5EFELQq28PA=hoXIT~8(OVUp8!4KBQ$*5m6{ev4$ zJ>_YWeKyQQkRoKl8O0qzAs6irJ-F};+~)$j{wgqbzK6WS+<&UiTW9J%F>Oe{I@1cZ zh#BT(0ou=qh?1#_N<|j>_w<5|5jPqnB}_eykaTg#?RYdORa7i4Q1$Z)N=x-@x+Wy) z%#^jCst;NG z6H-ID_gE>EkM!@FbgH{sm1PZ)%StI_$H*&X4PAXLPbQ5|XLD7=e4da7G?~X1r(ZjJ zT;3py$C0;BZD(a4*}@6^&sLaC;Me%o65naY?v)GvpOABa5@wNo%c0-@`tqy5l+cXtUpiSmU&e0_ix$_EMO3hp0d&in=Sk;=BtNtzF@}q@d@)VFj&(g zDj-bPMe~wgYzIYfvGZ@MyRN#|jGF$`)yPs3TZI3Tg1M@0YF3;AIX*wXi9>iLbCP0=|@}S}^ zfB-G|&FNrrS(C^bVF&`f)n_N}WZ*F+R0WK?!i1AH&G&3uC>UT=K`-8iN9uDJNPDT3E7WmG#T0?Ey$G zEt9q2H+Fu@S&sVi^*)tixf_!PAU@?jfOROhyL!X(pM;YWhYAEav8(@i<7r-frQ$90 zMM(y5*YauZhk9GYCu~y+J&gn>G401ZEi%{?jAIfUc=t_F#j=6$K8qvD9}Z^}g~IAv znSx-L0|A=VS*#J(M`33yhcCJi+4X71#NBo_u}-3Jn)X5He3NZWbo&)4wDmqgH$f zaIFTL4K-Q`mg3m!XzN;-zyz!AP$cIhoY@kBI~{=U(768wl9&2sce|>Ab_Whhp)$tH zK-^qYrMAzj1KXJ2yNm4O%P(D<6Z;_lwQN43RU;&%Q)L|BwcuccpF!EINUp<+?nw5F!Dg3<7H`@d`>H8E& zr4}dui1XwJ;lx;Uy9lW}UGJYL<-kwsb0NwIjLV`bcpx;y9%L|8%u%UDPQyr{+RKZB zp^*y9$&;dje2dOi#83zkX^fw5vHKvT8>$X;^YE7%JLaH88V-~mtl;enRHpulQD!Z{ zwYosqoF7NVz+#ee$)3apos@ZIDVrlBqjboF1cFDp1>96q$n$zGY4RM#>l`D;rZUgvEfg1-=938O7+ zF@BSH#5Mmn8$1>g1XKPG>aOT|MP@8UW&f4mO&2}wvMTmFj=bIbUILn=T<=y3e^$K4 zSTtU67cKc;z#V#?zS2jCU0p$gR%t{SgyR3wfZYp+G@iB0Qm#|t+a`e?@-9j3$~D>i z*b24u2|~8qAe-9kySqD(pMFlj3{;HhhV^G=ZFU7}e7<5bOB-RFb2GB;uRMbWhRZ;35Iw=ugYtx$BI!ro$jy5du0B!NTq(np>EMr{(tTMpFnz+ z;=e1E7%7IsC}$N0xaX2bugMpijK_DF55#`U_LuJ78!XU&%dj1XFL=27-QW|a6qbSZ z^uh*DfW|8(hxp!46En1X6ny3utN!^)ZNl7k3~q6crOQ4Hzus!Zh+c(aI#+0(8PT-` zR_#YJ11cDe<`RE9@S1ii$paB;9q)Zb-+C(gFeSc4Jf-?wtmj!TQHq9=i1}k+1k9dD zc5(65s)+YUqzOLsA>Xx{+L_swqYQ<_GJKyT;c*AG1VbIkXT1Xvf*-+D-KDjE^Icv$ z8GS=PvD@!a#NjaaN{3=Xe(WQmBRNCfHt#88J}{Pxr⁡8Sn%mY6jmhbG*j$_lJeg zY@CF-(~4g9zra8)zlM`*ek8uajysSd+3nVj2+OY#Bg<2C$GG;&PRV)LpxU;j4SNn- zR>Ax3TZ{AMA(H-5_@i9)u~%3)Tvx&6^q_CjkE}gjM6Iq!N}Q@rs*k`oQ3FSFRR4ef)dM%?Di0-y+doHu>sbAG03(6V!inJ7TMzN< z1x{^fFqRkb4CccVmG3AowNY>bR?QZ^RV^(0WUJ)2cYcL!nS(Knt-e6^KL`>JV7tZX zW8YoCKrBsnV$v`NZ@;Jv{Y$8RB0NzMRS--qXL3dgXi6t-=Kx(F6u!ik1f9wd?Mkn2 zX>E;i_am8voWQY+vdW35bq$NNZ%N4}oo>P|l`^A01WFAPn8s!IeHTJRrC+?paPe2V z`Q;`33G2fxnq(>{vt^#eB|rnC0Q1%CaisO}L|t3s;QSldUB=0tph%UUar30+$4PH% zq;So32xIK`VZM0PAJHKc7*!()`LEpnm}nisUOs3%DY?n0thfEfoMOQuX)gRH_SzxP zTFfqz85`U|Is=!zsVGTaeb|+9R!r~GTF!z+sxJ;IOAPrz_koa3g)mao$M5g{ndj)Q zNxT~rQuN2^>_|s@N+D4U%D>qRpu(uXOle=o;hb<-j{B>RE86PI;>W-TAJPtqB`vp8 z?qsDzaVB-BG`_6kmZBWLGb4R@QLaW6;$@ycERuKJCKZTF%~xAOwcjv zf1AWu;vW$&kQ8AWSrX6yWoNXxN};w0c7HK}Mv%#g4>|V0HLfAQEldlYM@@7vMzabp z!PCE!58eo|!b>vMUiD53oeH3?{I+kGvg8kL3Z);9Ml$$m)vkaDa*Oi1#TRNasWJBV zHs=47lm`42MG&@CSA)}g3+l1K><5e^A4tG74+!4zU!RJoE1D-?oe}@$t!E?J%`Xgd@h^bS z&B@<2KPi8(!GZT|W&IL&P$c@D_ET8dGl^opQ}^zwUn#tG2&Rk^rVRgk0AYdGmSWF= z4i)=7V7Fw|`Ll6f*fLpM@I%~-#{CFlc)pB?zpfoDK939LMW!nJ!o=%m2*{TdPycA7 zkF+-~@rU=a;sI^d`WG>E)9+Zjq^j`J3Me|q!~)o&U|F0;I_A901au9CFwKKi49MGi z{XL0}E7g(@P223+*Zbf1f?EQ}!b@Cp+2rCBUz8J5vTwf5M9!OcRE z#out!NOm#$E|zic+7Ub+YJe%;cE(O{s5Nn5`6QBL8|{LnHl=NUP}>O z{9EYdTxs*?{aQ?VtfqC`|LR~z{-lUdxs{kt?hRX-Zs2zZO zYbz_RN6eEcm{=9 z-3-;&h@D^8Lq@)XTt}fIMf*%HXo5!w@F!WV3wm`Z6LmUWGS5JL2GdT z$h`(OZk&g?8+Hh*IOqa-S9plMKgLWRO!|k4>IRy%wESh}E<9zwXgc=+C+c@zuOrwp z&^YMO7Z#ozZn8LvL|eYcAEZwfDSAHrLpqARxZ8rL^9#7G$!Z22A5hBNDmdTMcFo#@?Pq2%@bPT(hZ&Y| zzqFzJ2jJ&Q(Xwvx(u()iIrjZ9p;WMWL2IrE$P&i{;A#vJ%+G>vkF%*G39z( zfQYOT6Yq0d{n&mmQ+1WKon5PZa~1**5)Nleg=rF+cgl_Vr6Be1Eoa46G>r z-*4>`DfS+wjmAuIQvk}iNK%VwkjC%5jdOOJi4N{%1xxHQv!WJyqHbnrgBs@0zE8iv zY^4zT^P&w${NlMxqq(fSIlxQtvEPH0_@hgaFSlG+9KZ_x)v$dj{hD`0m!YFm_f=Te zLGt&3v)%IGWB$=h_#V#g^CS!CNC}RR)Y$!6JTkWGb?7}hLNx5s_pLP3W%9=YM!7n*R4PvMp{S#y5OZ76ZnMYv`thvxcC6F4~HnIL$Jnt0Z$ z@uPXHf08H@D2_rmTn6+(I=5$}J`!YBEo*CfVKHG#=r~f5;SVzxHOqDLN`V)TypQ3al=vN+QfluU3F7T1{!_Oq_OKrWnh=n$5W81%@^kZ=9kP0v3UcJs$D-Urh^=$gO zuqAOmx6X|jWGL0_Mm)Mu@|X;96C?R*Q-Ynv*Arprtap$3eP;jgUq$5sHDh;Sf3{cs ztnD58a-p#3`(a|#MAfnHOgIX*`iBw@4=y{CX$XH(z5>ncylDLM-T==afdo?T>%zMcf%qM_}DZf&5 zPNq>|(>*rCF~dws8aHd%1A zedBexS6*rx?%K1txxoJ$Q0Ca?llWkQJA`I|J@7oWebNWhg}39CTJpM$!k*c>Eu0oC z`b3SRWisW}%(ectJne$)W~Jfm4C5OC~JGWX|@dGowC?Yb4=m*3s(cx=%=a zy=1AXLQzUjM63_nL-XH7%g_QfwiY$mAX_t4RW31I>1NW`A^;yvl72c83nqJW8K{yP zEAul;`^!)QTr#rv$47t5GgOAnab|!(^^ZlI+E|w9>H3XyS5fW&Cx%fsEsrRaKxUL& zyRwQ17-Ch~?e9n9VM9Cv14HgA-kr`rd-1p(nbcH_xg}Cg_j?ird@I(_Ik`a=nyqLo z*2_y(4u-YRXG{t)Q%*{+FT9=6esqzSzulN+BeSL`iod*6t}PzSnP7-7d-Pzm>`yyC zR~v+zk*Z%8brTLqIo7!i_NJLNT}vn%QyD1|kx6;b*3{EjQV;l8&{7}I)auaXaFZPCm7IeA72 z^dw#E%mr<-D6W$k6Kq5^AJ?%{N- z|FmvGnp&H2GB(nFDor`l;fjMobF$oLi$Z}`yTeu6U=)C@szN+g(U><+FQe)i;&>LNt+I=otXa>*R=IEVILcCa^P8%k ztntymR(wnv=kcDg%!HQ&O`7j+Zl>b)>6l}!tKi=CjAwfOAui_LOE`1*iNi{fuLC0?&I!&r#^Lnwb z?{Nw1boQCCwVW1O&#dEkwmJ(&xN`um3CQC%eHEaqY0L*!4x=~EgIWRZ_lJdOF;Oe~ zTG4*+4f(%UZJp7yz1ZFgrWvd0xN>PjJ z0Z`B2%=Ry;Kxu(FLXeGbKg>~1JM4y^-bT} zyIBUFc@9=1ecp9Tul|j6z{HeY^vd;t+T=3%bMIeM27J)bm$W8jI%L-R;@ZLPlIQUt z!*V&?rCG@n_*Avxvc7^!To`v#7QN4PZKEm-6Z#sfbnlL~+G@2#cGdL|%5atJ+li{h z2z;-zxZmu2c~5jWmxn}IwauQAm3gh|x3PBkZNU|tT_Tc=IHltLk5uiPyfzH2RP*WM zjZt&rR+beXhb!wwjyz7zNfKa4sTx`qmj`HU&MOHhV8$Nj)e{=n4Fe|gKCkHL)u0vW zGXz~m9@pn9oyoa)`#|~6e|fBimaR_z{w8m(>0W|Pr`m?jLYM!H=i^kQc`(o|+K)L@ z?Rqs-4wijvb=9?Tk|A{#`EY4^QMfE$FW{N`caYkw!pd?K56%>$WG(SH%kyp~H%fkL zStFV|Y|8Q^N3S-m)q`ObRC^3bhX2q0cNUd9Z9yDk)A0r#${zz z#}1J)z;MLZ-ckVove)YAXl&CtE7ZDJ{k5JVPS;Mr)m~$6$wMr)7NLWn=iZ_|ADCt>2JNrZhzE5`(&;%JIQNer0fa>FZqQI=a zT5_Dsz|{`oQ$|=DXd$ay{q4E@Lhkjm zck?OQF5+prUv%pl5H92A;DO=1?NpZu^rQHT6*X5!@F%Jd4n)t#s;)JaGCj05eX7?@ ztbBG>Fk&lY;9KSi9@25@qHzCsM_5{ zYB`A};e;iweadWXcqqXnJ-;BRoki5HEUW0Lf@x}k3@o&8qJXoPRPFHL(akitPXBgt zo}Y6x*I0V3d^sKLNuBs$?fmt}N=MICvaq9aSx;M=*O`HA0Fh-?lNIbW%sT;0Kb=>B z*Rtg({4U0icHHZkC|^1tgSx)9MWf75YmdH3UF_*nmRgQyxHro8?7x}>xX>MYR{da^ z3LPe=jM*Q08I&_;$u!};OkC@VWmUvu8?~+O$1S#RuryAepx-ft>E)S-Lst9 zKBC6>q4dfRsJ_ZJ27W#>+M5$s@LsJ>gV7Ch%LNli&BQrp8O^ets_`zBE@)FIv`i~U zuxf)`84I4pl}eyeWr&^<&xw|$wGQCs;Na=BaM$-(80s^+k)P7M_!qB+w<{xEQh!nq z!9_*-GM8}M^sU}NBN+dmf{J=aQj-H+MwANc?-Z_zZ)r6w#I~32r?#*US&Asbii{634w` zPC6c37d1-^q{eOss|1+8`F98Fa+D$>Al-~cK)Sm{x{;Lb?if8n1WD=chA}$EVEp#} ze1F%qKlazIXV3GTbME^-=YGA8=sYh~e$FJ7=EUD?&COL=ew)P6;KeY-aLRz|O>^wj z%MmOz4lN3ZaMVJrZ8CZ^E9%Neh=sI8)53HD>X`WA$a5CbL^VegD8slsoW}eQ>K@eS zqp*kizVs^d5YJaFXmWmGsd9Fi>2j~{PY&0vCelp^^z~5)xr!TInxBr2iTk4GrZ{9x z&7nCfx>Ox&L=0WNmg@Au9K#3%fMN$@oQm4xTJ$n-Z|=Tc6Ot<1eNEs`ewS3akt_B zeLN%qv!rQpINyD+x0x{sFAeo=GReXe#A@+}l2EmPyOG0`(JC9M8MZ|gU1JxQD4~YX zrS8x`2YE)nnY&^wTR+aZlsT+`!g%8|njD>HfeZB*U>8W>?ji?hS&c{*9rxaNHXTcUu zdqKtWph`?*NKr?e!poijKX?0nh&>EOSJ&E4KFrBh=N0spLL!B1cWL%6lJ59hGcmA~ z3dpQ4d^lY9`cPQ+n=JJZZQx8Yi$Qa+I^mGn%=vS~rp>})xjKd}d&V147o77r$i*AMFILI~1;m!A+?VH*PFt%AD9f!nj?AHcf$wZDdvhE3id1Neq- zx~s3F=Pmq$cFIOa2*vgYM@-)sC0RI`I%H`U5gdO{O6g+PPmA=cgWnC6H_7#sRXF)maC(;lFO0)k|1h z{Jou@%<5dJGPDst6mCPfMwhGlmj9wIote+t{WHM#o99RyZV3y-S0O4VL|4iq!7M%h zJM9u!+dksHw)*>=iM7*${pHqp*0mtU!R0T_h_%8WzbdX>b30dyXW%>@W-+O>$zz$- zsu-6A-fYbRJ~mYvS7IC?mIij_hC}!ir?S^VixN%4M4bu`Y8126xLo+M#}(Yo1&V4C zKV{Swi)|I04Gi_vR>%)^%NA{w{!kj6w49Ip+)PmGOyTHYC}Qd2OWwPkCzCH@`zyvv zDZ-=e^Lq&Hqg2+FzLP(~r8Cf965wix7chDqjyp@1I~h-Q!d$I}K;ZxUmEUY=KWt6- z@RLwWMXmBYgNSH!zU|Ob&iw1Z5Pwr23wwv)kkMUXQ7UDXo}IB)Z`o(E#k>^jrZ|0? zY~A{qWsDW0rozP?RH$)eIwazzYzHztzUsU$?h?H`}T0Zdp`FA~R0N7I$xHU8Y}K+6KjC9%t26tQ5?$ zJzWxjz`Mo=tlyT}RF3c}Eq+mI?Q}Aqlz>3~Ni;y0FT_D?DzD=u-iVpFX|iZ>b@L0n zaZqM^zzM3cfrMiH4y!VAXc+qG0QGEGqNXXYD(BkBJ+Ph&7oSwMW5s%E)G25;^?^MH zq+*8oda{Ddo#9l#9@;_&`{I-8)smzDBM<8T_z~YmZxbr zD_BcY-6{@dQ|sdA;x5f!O`a>}Q?PVR7~ZTc57Yz!Yh&>PZ=Q@Vq{c#YH2LTJ&+imz z^w4|#bWO$iU|pthVvQ6X1N;Uo(b9OkV+jubK6_1mConQwY6W3d<*-m`)gsw6<1=yS>x*(U`a3X~~pH3Tn0`1A6-{9Cl4|~I)6;2?k zJ#hSo8`#eK=lsnbG34M(g(XTQc%8VWoX3Qhv|GwEW9# z26;D?dh$hqB}o9;{SKrxGutSkT8B~l8*78k;Ooouhgns1_>obu_Uy52jhkF6cP-YZ zu**ch4cD-wXAN`JWu3`Mb)yNqiEHi9vAa(t1}0XeRkeRnRP5L@%{;o}V`KBHv)1j4 z!sa2Z-X3v+rL)2?O6|}}2a8epXEN@^RU=AoS*kuFJ|R(4FGVXRahhAEu`LL^`7NAF zc|TxWA58GqHOIw$U*E`cuL3r1E&X-qm>2vnus#STZAb^e6B84WfNf@Pq~m~b_k=** zx5wj!Bcb|QdnjUB0yL#+&uhR?#{hL2Ryr!;9;abutqN<+n}Dab4ts| zz>0OTVwo3e)D8RGE*0|BMCpBkV%5&ljbVp9oq6ju_RgEP@5~ww#3~$0Yr9regX%um zke7D7bTkBOTg;Hl9RWpbD&KWLNrP+s9*d5eIW$g_0QA+b9SjcKhA+;py+KQY<}L~q z*V}pTju>)WgcD+kfk_df8NZBbF)>QmgJSbP<^})kf*bnW&jWAPB-g~vg+q&BD&Qiw zEgbcDvw`dBcc(^RqXzCB!FLer0y9D_EiK#UTk2ZrBM@;lM*B-eu-?@aW6{Qr4aPin z>op{HW>JP6HzU%+J0N-JogH&QL$h*Vc$TgI?KzRp<;3&mn!4YUHa4>YB6cq5WPeBY z8t+zxOa0WQ-#QDMBa4)t5y zMecBU$PC^+-P+t&OQeN?$s(uu`tE)vScgF~i)@>+#hlj0b8bDU2KcR%t+@g6=XkVQ z6?c~W?++G@GrOV?E!D)mYFajz8Uq?vTBpzFx~ubzF5(R-WQ>yRA%{(z!9s%V-_Rkx zlS<66qKiTmxoy?L@86ZjRu#=>MMOT=P4*r^^5lC9n?s?;C#CgKn{I~3`vS5Ven1ZY zb!A$cgvln0xgy)?nWD-rTFPW!h%0YJHLw0bgBoyI9Am=w{+plpI8L&1Dp_B!8ufYM zm(_h*l@(!~1i&#^{HK~mM%BkFAH%(5@(}9=_N5W_TGOV6YLuMEu&7I|(hH9j!(^t( z2{n7%3c};IZGCO9Ig)zF*4TAI3oEdKdgwTE@viPJXku@1{EJLx*svWQB|i&;GiA1v%Oau(>$NFI6}{UX4Bgm)zILs68Q==Ia1-{t#;yH zuo@KQ_wzc-r2y`HO~ZO*t87)>u8OaJE-PEx<}#wNamYa1lz8r(BlChPqdxS`x=7p( zd$XyvZgt5F>(Jq30Zu0#E`{tEQs=jdtR5GW2yx)@apZgWQDzPl1 z?L{qZnW|m&1@rOmtg{W9;w}9+4RvFjkoE#Su%C#6jzFJhlpC=*LlKmoQm#hSf>D9N zZxzCwoUfL{QJ-G-=ID^l+0m%-_t|5$>f#ng=+7w^A#p*oqn2NI;k4vwR$Sb*_20$7 z*;$Z;yf+zHM$KPUgW55kSOF-P>l*{z#_o#gY|FGfS9Eo1L(iWbm9jU`{x$aeI{E37 z1-GV-Egi!#4f?rUGzVgxfX)0&e4#VO805Hd8W7`3f! z7X26wL_;>3JM{Z>b)%Q%f$A}CZ#8t~cQi(qqPM3+yS@pQO9rZcAb;YiF3?Dx+|HEj zNJ+n})-0p}snXP{@|LTpY}qnyGVHH1wdvEdQP(P~A0yZvi;F4m(yHXw++4ylrMD|f z%#?rDi-R$k*gw5r$~|gqz+3D6m)-+kPbYThyYC;(>Yxo(n&&ECy+|ei^d5$6lVTYNXePq*G<2C+cJA(+o!z4i;8^3CW^k zXmBf#8+T|gF}J4N{D~x`#*Bv z&gKW3vKlpnLQ!;;j*uA{SNw8n+oV0X4q7^j;hwK$wjhaxht*L=4n|jz7VEW*9Q#mx_=j7 zwp9YGFK2ZO$y|3=aQ%avW;b?{m>n-IW<*Uj*HSJS?fsEe0FwHE=G;!rt-iK)U(5I0 zx}2@)$7+`MUnZ8XW7RS(?iQ-nIxpWJ8LK?YpV$@|?V|O7wT>ijw zX*G?F1UfIBb^Y>dVM%6smYSh+e(jNizK*qvGzOxH04b6p8zRi#-`^1hibXZjV=2D+ z-(qXRbT{7LF9XS(iu3oSK)_7i58+5Rku>E5dj7CTn_;2#ud zD$`pj#%|2k9dsgS#sbzk&tt2cyv0=Js#<8+b7*C9l42ApdsC_gNH*Z6pw#AisY}6$ zlGl@RHtE;G7E!~Hm5FRGyQd)AZHnrI3*X=7S^Sk4Pr;&Az!G{Eg1=VvN_kyWH_2xB zs5NmXWr(Ae_s_zivz7nf$hVGLF44S>dd3|Z2y*;*uHsP**T3Q>oNC_lDL)NNx{VbG zhZC)0$tkwM>7MKq#s;P~AA)k8&8T<5F;TNvrNY>UXC&3U%Z=ti-DO2YI|-I@bOIcY zlh%vLdE7-=tl7eoHukz>$*|$!#PS?pPK_*p`5gqw$=8Ykg1`KH zNZ|f_BYW~|UQ!knf@wr?fw_>+G`c_9Fw|}!^9!Ab9;Yn!mh4!(0c3oU!&Dm*nuo#uUmFcq=qye1oN&yD6ji z_{{YA{G@gZ~ z5}NP*x9)?vftGj!AVa2WT6=9i^W^k$KbzyG#3*-}lV%e-UtZ|?%2~67Q-P;lY?j=X zLMJXsqD#QBrC^m!)R_+Ie`O*Z&`R5G_|CI?gI!d~9B zhxyM@yH{?c+D(;K{vWt)6$IQqkWF8?_w=ZWV56o#`66Zl26e^$RrxhgE>~#=Pk+t` zu*VYXx7aPi?+}T9ns2<0a-*r68AZi8#si@jR8)#tV97O5l1x z&qLHrutqy{rO2EN7$YSc+y(x^PBMPA70Aa8sN=x_91lLn zlBJq=pmXe(js8?v*x}kVK>Rj|aHOH1wW;^JA<8>nO@Cc#C(lv7&+bX;@yAM60CwcNrvQ_S?*OPKXEnGZ7b znyXPJ!@5SbMOU;6pIb#1XTOb-v#7n(a4$;Nf(br+&m|D<4~r$5S;^e)6)J?>u|7zf zgxySoi;^;b%wf7owHGv*uku=w!!I!(<#GK>WqD&BLoI!oo}h%2IGul}?@LJkOx^8&<6qhtExc<}LJ&^-(N#5G};_z7O`Nx-d zCLV0hx1>q=z5fN?$2P7q_jG8x{~ww4BqLwqvgcTq3SJv&6==GcHj$I}0keQ4C6@kU z+vpgNs;K9mTy8vo#?#towV3MrRG6-TEgTR)l=5-ZIkpmk@Z9JO1`xk8TNq4H0 zm>O>QHvSJyO3L{IKShjqtSerY$SUL}Ta&3}fH z;GzRRFbqT(NlV69!jMlfugTD&y%Vo$Tei$F76yq9GK!apiCgk?r%4Sj0f!8y6GU}e z43~cciHY%fk`x2zo)D}jQZ|3y2JX8#X0kJjk-p=~>VKyocJ?~^{MCTIXVl?${t6z) z63>tF$_knZ-3g3rfm+>|{=l-|H@yAcRH6WjK|rmHADi-7bVcG^(E0XYkZQ71u&z z14a|c*UXaUUn&`FQnT_YLZs}&+24nBUP~{rx%(;yx6hKX0Zzt>C-uWf z4rf`2@FyL12zB;!BA(e-$uB0PP*?P}DT)m3*(G^=y84(^dJm-MEcfq#bu=UqcDc4V zXNm6RK+uP{ad4l7c-B|9`1*9e@8ai(Z&R%lQqL38Fifj86(3*VieJVyEJ`}F_wo73 zMH~22-0E;$$a!mIJYpaQ-y_QK&}vm;`#Z=8h!n1ToaYAeftLi{JzUvGfA!6KHV zxqZDaxY~%fl0E}YdLR8+14-004ykWjabZ1f!Mx%W+r0|4ju;R|Pdr)-wc8!NJwQy1 z+h5t27i3yq2|`j6h*05WO|mF4jBg>5*w66#14qihh7Z}!6zkpZIB~>?0O*bcm5A}H zy;`G!UR!euUX0Ha!pl=l3i5lv=yF;VufWuX@yCrU;AFqrNwagZ#=)WcJK-eJ4QGuP zsX4v-RDc*G3oV_GU`DAw9k_w-206)s)1OEsU;Hd%CF77n{Nk6k$4_P+@nu9mmALFa z!u3d3jC~K0L*pp^&_&{pFNh;#ZsMQLy&J}oI>fSYdTkVkeOa#~d|Kc=MYSXIE>Psz zg+_NK56RAM)O$?4Cn@e(b}!wm1ywYhU%~B?TxN1U_`KkK>9!Y1D6EQO70}2LvP*Jy z$>kXK#fq0KI*v0hJQ5-}gYQHpDJz1%=9&a_KCk~Ax-SAy%`q_c2C5bN8oeK#CODt5 z7>s&MqFN>AbtG_68O%}Zp@vu)(9a^a26EUA_gx-m%c`Z`38{in_qZ@wK#qj4dyz(l%Uv;ekc9L zqQ@zmbTX3dh2#hETL$siN;vS(r(?ydJY*8`n(RX(iNf~PzxLVRQWF1HDVln~JwH)e z2>uXGhvUOQjmVMv302j>mGB3-;7&jPen1@fg*Ck=*^I^!%hh$MVT4XHj!kTZD$`>O zkCK0p4mZ+N=B%$X>y$d-K};VezgF<0HYmSD1)#FQMJop7_TQCrO_6g%K3VMg9`}T= zRs3Vi&!9veh{~_0LzZ~WW-78EvZ7j|E85Q?K4OG`7)d5*P1Kh(HqE_ozQG=^5e^bo zCV*&3p{%&9*H{01V(d)k0b* z;ZpDYH^i3XvO^qoy*>uP={{GZq$>+uyGcim!BCU+ zjW5B*f4nJHocQ*&H-z8SKd$<_Tl(iS7eZVp44gy~AbSk(W%rZ~o3Q+n4GDIOi(%bM zUZmXhMYu@&F@flhh9@#FKfHTcb{8+sWwmi9EBv^jLfG|dI?DF{`oYN zCLN%Awf#GSxR-SGM*lE-+Z8!`^R#%Riyspoc-ZimIwQlE!XA6>h%Hjt*GV zi%8ey3Yl*nOjvOk&S#tE?XSE2cBkb)uBU+kfu^pu%d4IjnYW)k)2*$`*MxZ`@BS(u zhot(OSSsbz8zG8nbokRp#JoVj7FFt5^mcDc>AaU`&5vckG20X2wl-T^*AF*BRn5hJ zl(I$a6=SYYzIJvi!+o1w9?VI{Lp%l$FR#bmB*+_R#}os#ZM*Jwsb!3`_qTp--QngM)%2nd+n070av`J^oP5e zhk6zTdD!>vhX7QcWc{SZB&uH$$?AUl56F`W_pcW>hMMPl`b>en6x<)l4;% z`RO>QAJI94hCra}-zKbg(s!RuKXW9XlU&O9ZLi$P-%Y(3T*EX4_`(sXFvUdKpIT+Wy1cxXW(hU!j-o;m_7^UM<(X=@#X9qKBFf_<^Ou*=McB(;X!OHT@}yhE z0P6f`tsa8)EdUL>?(e$q9|voi7b%W@L9X^)UAblB1iI>VLyC)s2%d*vY&~CnF*H29 z{3|EN$XIY@#-Er3urxG80F~{R9Ss(%>v-H?cqn_AnS)wA!q-qV$dxq|$X-+uIqQXl zqE6Nz=aXv4HPq$UhL&CpQ(#5)E8zYZ_Rd&*kaMN7`#6)D^_m)OoV&K4g69 zr?QxZVhjpccS%Y@)A|vOm`|lgWvn5p$?>}r z_mV5-qH8w&HZF4N#slE!0=*6#cG#SAf2n)av0(1=ThbV)a68v^E`vk{oOo110|x!C zmoH`|MZS5pdSM*N!fZG&?fC-EQrBu3BrgPVjzv6;p%2GKD73e*1TvTH2bbxma?X8d zEy=!Ih*V>jQk9nd^LW7vh0FJu#bwn6gFbP^)A*a(i#Vz}F=K*QrD8e~@M$=d%-^;3OHs%vR0yj|)Ha<^!3mE?5$?5Wir3iTcdzw!SXaD}E?&td&y{lj`( z*}aj2LKq<%aDY9Az+R|oS{KS6tfN!kbmeAaYg?PL`?}rxs_kLFM6$^W_}gNoqPnu) zSM!U4dV`>#V4L~l9oow7RuXgu`&`!3ZO$4Rkxv!!B zjv(?*xXVnN$B2|y{rYE)xQ*oPgz~a7-9H~xFUwv!Y_|XAzBiK-qotWK7OA96ULxhTDl-*fBk)6*Xs{lLt@{7JNH@dRqG5wA#SQ0XmS;K)bX@6Is?#Gw9nP zNm&|jKv~m5s}e|^@k{@VGg+-Z;KUGjgC--R`t4i1ZgpA8A|1ai@LE$|k4a7|;MD9d z>q_&iR>)et(hTsbpKJK;PupByOop(Xyqj>f_v0M|TH$Ndd>-j+<1WKAKBwHli>6mk zu?D^fhri|PoC5rBS-!L?Sb2Cg&=*QYZ_PN4G1rr4g8Wba7H}2gKqv;a^25Zujs%EH z%<9D7xVeg;f!1iZFrjTRY(Ak6?$Twc+}>XIgd`4czIp*YiNGmLD6}`LFG9uxW(|~` zT`umslS3YLTJQA`$P$j*nNBnpc^-;Zc1#;6RIjxhR5K`I)FH3obsFWrfleOEHSHD4 z5&4%6toElLy>_?tB5ohfDRY_wt{xGV*Zb+}@M~w?_2vNMe>_HAyY{STN6Ni4vgC39 z=3eY>UN`&JhP0*Me7C!+v$~OsiwixpwX+@tN*J8_aTM+x9&6c-fXtu>8tCizRqGn4(->+!4)q(gXXMvM9$k{{ zIb!~AdD$54RD;?Y`QEu`fep-YZ%!JR!-yAG#pxsp0)0Pe(l0yd+(s?^+tVO1df*p$ zJu~U+Vt|wha)~JYf-vN5Ra2uV{H-YBDd}pQ!wVNL@HXxQ?x0;1%FGkjTg(!h=+D+l zTv#&tiNqPb1DqM58Ukz|p^p!1cpZK-k_xeIS!E<#=PicolqB6F+x$)bC!5brrvL2EHUS6K1yTwp)`Lb^FaFM|2 z>sbm92b1?4QX;&PMuEN)C5P++xwit!;v4dVq(D=yQ%4a|LG$tZOHq#iQ6KpC@z>qA zy_@;qKg`2dyP-oZ&2X?0ldLDTaab;4s@Q`#on7^^%5`{n7|Ua7*EtK)3`|QN`59M#Ku{RG*lN-+8!1 zg#U3TEy?Fc^0vhrcd@5f%pQq*VWRYDz5T8v2PP++4AzXio_1GPw_1|N5-V|;VjEF3 z>VFG)n|~+zUY@@9fsI(9XW49bBSgdASUdQM*4=E%Yfdh<)Azj8x2H!qj%exuK{xRM zs+iZX-wzY&N*0v8>W`bIt26tc8Wp8L8{fc~+@Gd%z3}Yfwyxm%_g37y77175N4uCG zjxn2@EdJ>5&a|czRov-y&F%9r+R)t6vVNwEH?$X}`WmpVU2RBN+w~3N?JW*HJe0p_ zAOD%(yQzEYJB)x`V0Q+t^yHEHp!!o+j2IOB%w>wew{)*6V3~b$Bd|<^b|-1Xm(LMw z=gu1xF5BxsAK1jyb>ooZ{k{n=_#^u2&}Im7Tx82~W3!+Sy$#I~+z^w`^7^a2e~-cU zJ6s%COv4`RJh{Stl+`w$Z^I3+UQ$u0e|vX*c?ouS4CDk%vv=Pg&d|6U?wlMS-SoFc zZl2YxKCYgin(4$^)^;v>6(nzT6aKHAjD%I3F^~!VL4b^qsTenoUXSr4S2-|aF0zUh zn5nZ2JZDv+C2grX$F8~^e>`QCbV;S?W<{no7*lrNpAXk8MUMf0Jtd^HCL_swfVuE4 zxbSxD11NJv--_8jUL38tGB{C`w(S@K7Loy3VQ*_EGm^I~yF6+p|2Cx>`K@>uo4mAB zHp&72V`d!Z1>BDu{Onp9Qw&;`ysbeGLX_k^t5Kt#fq`9IwnPzson7HjMR4ch;~jXd z?(xzHmBGovt*GdJ{`<`yDdffd{^L6Iq3+@D<1L}l^YvM~2Qw3AL&I3Nl{Rx;)V=x9 zA-wrgZ_x|Feaq&|fI#aVkWtXP;w(_W1bT(iZAhY%;JE5!K>ha5-MYI{DzboZpLTD? zRz4zg?n#i6j}HO0kNNzy$>!;kOYM+8kM^=kE)POU(ANFus|2N*R?w5Kd)ld~hCB%t zw6xncIU+j8XM<%28SOw6sn$m<#dY^!QzRhrcE9WVw@DAT+v0-PuvUt;J}FzGt=~;% zbcdO@<#}_aXgxa;wG!)*zkk*q;&Oh;zti`sPf@}Gd$H(r3LTra`2P3xZL&9o9=QK3I27Xz= z)0cO@(4Go3Z?9yTnpo=h=2&wAdWg|eSQV?e-|v&!P_R{(SK=Lfe#3bG_ve7`8B3J@ zu$tTrwk0Xol4?EcJ1~RkmHE+MS*+592ON41H--wyZh=Mqvx%val`9q>2k)`L+om!*DZ;`Mn2W;YIy|55;LokXKVPld-fn{ zD+~5*f=T;ru(rp|grqz1JHNvpbIhXoNh%&(zZ739z~(3Vv@}&W2rcSv8&)^YWXI>% z?iRIu4Z4wtmYI^6ZzQ&|?-;R(DLGcz7a6a5eg1qmwU7vv{bcLv3Trm={5s-6E6>Jt zYzyiA!4zsUJGkFcv+;tC?kX!v1;b0WzOP|vXk;YwN*+PWkeXk4{lhuCim!LBl&raE zhb16DSKy5A*$Dw?R>k5@)##>9!JQ%LbB627)#sC)+ExRX?8P_e?V8t=Q>XB}MNO zHU=Kco%K@cZ9ES#x3{15_!*@A^^K_b4kKRtTXBJ7pJB6uU24WLdc>(AIJiU2-foY+ z>vFJVkvwT~iJJE+NLid7zVp7K5R}l1Zh$kI<-AykBTYRV(5v63f_p{961j-QFNqqymZCRP zpH>P~I_?%Th8i>@=?Hj^BFx11R#|v(9DF*tY@fB{KBfEWe znUUpA#*@GAC1hR#lySPQgk_lvr;*1MPy&3sJwPR)D<#@0Sl)x2Y*?tjc z6{f;7o&_~tLuH&G^&+X+?YVURbm9w_LN9EfhlJrdej6-nYGga?Ocr+Y2UcHQN1$e> zHK-lQo2>ZyWKdEi98Qnih|6*E;JYKB;3s)Pj9=<7&l_-DaSehZj#lGpV>cbT9;F|D zot4SP`iR$Ks=K%pJZuG=-W2`TycK5fM@4CikMl}A=msI0aq}@B7%%w%UI7;xB$Fi# zt0g0HyGov*gWy(T?d>LHXJ||6=s;Gl%uW8iLIzD8oc_q;y_e%1~WuWs-fE#9XJs|k4~W3|jp+=$dA%QkxOAb9WI zYa&K?*4vqN1W`}Y+U2+(C7`CSTX^rT>#nY5eTR7 z@DO2ZqnzrKo8Ae=*=9hWH4fJfqTI|fjNC`S`4( z`8ZrehZ$(#Auj;3cg?2bL9W6r|6M*RKcK<^wx5d9;2bz;DOR-8GmV7wh*PH|0_q_hxB( zyK(&V{;=kr8(jwY;qeXfS4_bEECwJk)Nik3>l6v5Vt|{L6g?k^MMTeauh-Vdy_b6! zHG0&9oSXFwUzqG7wm#Z4yf>ua%w2+Q^Zr5hED{QLaNTk}y}*DfSwq(3vk zI1~Lt>|;#tnf_zzPkav_>IJWlb3bAx7ZhK1o^nN|`kg#nKYt_Ma+%vYyBt7l>aD%G zv$iy0g3gd0n2}ZJApl=}=7IOdPo+18F!k3k#-BxK^IzMo=mJ&C2RLD{;S2 zjg1j1h)U9zI!psR=5rMKJXR}xA!^gr>v@|7=G{d zR!1_rF~h?`oq~eW*XeG0I;nkqh{e3PB=h%Fl$2Tqo-hd5{A@94^Vw07co~z`7B?9i ze*HWouk#5J5m;Hd28tZazTy6{B^o0y6*K{~{iefU0+(%fozV1#?*7KGrF>gx~oOUNt`*zhEXtr-%Tp; zE_gtZ2JNl~iNlvBbh!;d__#JKhUnl6t=-OUXs{f|pU!R)UKKeK_}(J>{t4}OwXQ0z zvxqQ#729gV&O=7)n=hDqs`D_hJV&ZA2izV1Lt}#Vh)Pwag17Zkag&kZmZ#khc-!w6 zykse?!jaQk$(-80;v_d95U8rA#)0MwyqK-(lqT5*xAfCE^X4zh2~q>}F>54-b2q0~ z-NV^Tg*Ly9`UgGL+x_ruEc23dzptq=%87*jSoGa=3NQ? z?&;IAuwY&z=j3xyxfroH#97l}F;}xT?><0i6>1dTDBZRpL3Tdmv{M8PkQ!Qd%SbQ< zT(`@r|)`$DJ zJpB}HLy_muNuy z^~r@1*ExXe9`Vpl!F2!8inFpJ_sR6e)zRF_CSs5|PRGx0#a)E>FcOo66g!Uj_7_fW zuqNeGLS7vuV8qCDILN45LQv4Iudh$5q*+^?#=SN&oF9`G*i}d<`E-k%$GDJCC2Emy zP8Btc%>YwBpsQ6a866#+U0sE5q~UX@uT1W0378ui8M&AXCDL?+H3AFrY@hl9mHq~c z{P1Wkv;ARm^QITDtonVPHZblMflJ`Vu+VTsalpLxSpu}f$Sd*fg}dzVaFmp2${zVz zcc5zv?xUju9p-0tOE0gG<28mZ3ne`Tg{W-Gep79>-d@%Q%fV+u!a5Y}pG3yPDDnoZ?Xy~UMX(drq zR&r3!`*ydZlmMR}H_`57m4|r`AM1lYXROqy49&yx^14>NjHM&0tHJh+#sc_XrNwUX zc0M(C#JyBpe2#l=>SydH9qe%3y-Tz#YcYs#r~*%4$t7YW85;jYHSI>mQw|9qPor0g zTs^_ z1^M6^|7=o}4(=lWB~XD}#Qfs|LEyIUmBPuw1g_fJB>|RLPw`GFDs09u?XV%ltJ-T1 za)`PkO1L7V@Us3??A^R~i_UR;8zZrE_D`|--n3?%w1KvmB4j;4gt7Tk{l{3$hX=zF z=1m*b^`EY{L&E$;VpHk@YHftR#b46&y+-c5DFJurWEr~y@y|GX>wb2HeX;|WPj>4**Ln8aNUtO~OEW~;J*=)FrhAFUhqKJn3bO%~Ao zCh~1NB(DR|ST?SLi{BG)R^ohd*0cEQoiIJ1aBl`09UZIZwcD5A`yif3cLw|>_cz7k z`@60(q5j!%Ur=Z>8Y{oKB;>KC<`?b&Z!dpI#YY%4Ltli8&93Ygblw92e;OEgwWZ%F zE4R0GeDaF+q>FMYSpH4?e`GW`vx!qylQz2Wf-Bh-iUdQ?j;?>3#kEO-z;)SB&xLbA z9XgQvS0AKG`1>=5t{Z7ctf?xlK2)7SO04_IEMFJ7q0H1D;3$WIC-Uvh10XYs@r%zOf|Mkj8htL3sl;wiTw2k`0 z0)7MO)_4Jq$;rtek}VEat;h01Yur9gj5M+KYN5euxy(4i+%2{5^-Mip-fYFE5sBy< zL|gqeu!rMJGp|->on7)|bbkH^02R$iIpPV(21b%=k`wbeO_gei0=ELKW-BTqC?ytC z+3?ovJTHeh(F-ijVH6D+=Mxtgzvjwov%?O`-w!He^regzy7sm(EBP`9}tg4WfA_gK;*! z@FNM5k(E^qATQ0PpiJp_nEC{mVq+Twda2<4mZ7r#CwkRhi7Lyhn>fN+(9+QIZdIY! z2uUY1@~jE)Euuv?RD`;Jl4!I$fB!z8y92dIQ;k*s@U{WaD7a{(C$e`RqM#-s)an0C zR&1@^qXyG;tsG4p9ooOWE!31BYc%t$tg33V`1|9olf8Q!6zj7Qe;Djf%tE=dckJqL z7nmmDjXoXd8~xiX@<9FLlg200GAuF@b^+V#FKuk>W*NceRd?dUFnHh&|cFh5u_VkSOB~r z6gN(4j`;$J_Ce=nuh|(#7=b^4Yb{fJW`SVb+@`X!zbj}M$6LqL9wtcv0p0~AL>M81 zYL{$W{u4^QI5O_8zrb+22_K)!eUqRAA@-NgiNB<~nF(Q;+e*S!)rj>?$if0il4t;8 zJ0D5kmz7mi+|*-3O1*)rCcr7(y%4IlPUO3LKjJ8Li0#zciXtu?w4KZ>&N05Td%iUY z$RYY0^-h|Hg(U=jjj>)Fn{FV*Qy7#?qdR#5C{HJ~wzHuak3sLwMLCcWkv+9wp#4%I zxn&l*t*r0)1F+h%j-}0Zf1#?Qscb{DDWJ_?stpqPik1@1T+kMY=DG{7?})i;*zKh) zPNN<$E?e-?C+^REODQd=a9LPAi?f8^3WCu}-~gHsiD+GBvMlcz@u8>kHOiJ9F&H&y z=Ii_YJe>0<>o?XRKkE8<{P1}-a3j4PbHeBh)xNsTeR>?> ze$JRem^(HX_tHH&;ufo80%f(=0wE)V=|lp*Qt}wMMfrh!qQLNcOO4ZwIaq8M zQhtbGBX;w7H! zGx(>Me8KIb8J26#PchTByZQgZ!I^ss?*Sby@i=gyK@xO_jiYXPbLbeJ*sywU?XK^^ z{{!4WBfn%rZ4RZ0Ss4~WtC?OQb*oc#rbd{?*ibxv-76F zV2MC`n9%|#NAC>R!CD)x0r@ChJHt8AxZZ+) z$+|*yjWU9=HZ0{3KYR=fd_0ceh|td!d2LPOi~dn=S3n%#OEJ}RT)nWk7m82X5Fi}| zfwqf_PHAaUGRb#0BkF8Z3Md8*W|~MJOFw+kcBs3cDCPQ?HZd_Sg{#Njc=JuWe*LBt zpLLgoA}IfuV!C(qPy+d=gJWutsZP$hx28@VaKKCSeuz$tX~?VBuDjI*AH+KmFF1a2 zgo!%+_d@W-)FGYegQf(q5DY670~LJUiMUUPeYfZDM8xv}WEYVZyQ6e=-SVAM@PmCn z^kI1VsEL7MdS=$k#gyvZ=zf(Ul`QdX9I+@feSGEG4YzEur#!ywSg!W%+hb*=0j$$z zc|WdPz3zhI<-4i+WqO=*TpRGI#ccrJ)fcesJ={u>c^%CqQX_Vae~)R_Epy-ItnY_nQDKSZF{0`OjOUzyv*yC54b(x7MfJskH|rKhJuw@3a!77+z9u>i42U4M+>%905(@0)VLt zfF-+2u^5%{jW!qJ27n4sb-p1niqd=H#Bpntl8Gx03RP%}QJFJ^R3yIi?eCXBF$x0m zirk?9vw+Y1yr86oJOXbhHl ztor-+@3rQZCgq1^Kf{+Fx0C0u`ayvQfa99C%=p#W>GHr$iuOl-@Q7l=7r&XAply&R z{W0!BsZ@!}HQbvQPs{%Ga^z3BNT0f-U!&bHi$tAL|0uBVM;}QYhWwCam~p_kz%AMu zvx$5cgD+Hn?z5k@HYsoLc8Ahseq)O1{nJAUGD+vpIAxWD*=q$RY39R>>eZnOatDS(nJ=!$>k&9 z#MXepTKnD!3oVPY0Cu~|?= zApG2Cp0uM!j|2-$a+q=gB z3j_T9B-$fwor80LC&&Hf>w{9LTNWx0*riJs?fm)k*4N+fpas_#>Y}Ns!9m-+Kr8Pr zR`C3SJU;+{SbT9&sc)$B_B|(%$a?`m3i1iQrN{`Ni&fh#y~>#|Ji~%dyTZDTZ#iH& zC;(xn5{R9P8XFq?_u{2X_Lh`M7QN!y0mx)=}phbm=1?@&$C#en=l#v1pb10O9)jS{soZ-a2>Q7gLhv-n|`e<@a4`#2=-|Qy!Fq zz7_v;lm-+V^5lMYb3}&Rws-Y}EIaf9u>^HZ?VA?d`34#w>}HETtX#=;#2b zCMD1PuGC#oxi6f*;MRY(W$o+jl@cd~Pl|Z5xJ32P?K>g$YOGGH{0WsIDZbWJx5$E- zEU#zrMfsw7-agO4dR`KS6jg+63)altMME1Va9 zD5TVtudz_rwKe5GIOuJMxQF?Q1YmMl+M^cKBjw358Yx{@@DZ1V498^trx329TJPFnDV3J zyPKshvNm8*r;{K(EEZkrK$)83cQpC#(xF<~p1mr;{3Ls&S zATHMc9R@p|V>MuKAWf``EMDS%6qjjErX3kfNt3wbv4r(U=h6LaLQ!DKm^67t7~*lC z1O9kMr?)#UE)zF8yWIN4pg~?JMGU&glz4!>n>V|?V`NYu4g4IDi2`o(1pkrci@p?j z(Gjx1iH`tfgB$X|I?GfkTio#xAb2J|d6FhF;T~36WW_l=kq_2xl(u3GX7I!_D2l_N zNM6(db$|oYi6Q6_lQMss7I$-W|jZBdhaY+N>8Ra5vltKpTMh!L$ zl=#r{jJl;BNCRb*9b&MM(~e1tvLgeYM{>Q_M4IHsSAuDa?z^dXigx|z=~MQ%fB9<; z=A(BA-T~OWUyq$RWoJ&G_WH`^jdshzGUR*u)CmXs$d`AM-8ledDB$?kfBB0~>%e;5 zaGUIDH&?IUP`V~1(cgQ$e<%s3rG$Lu$tQe3&Q9awCfW=9u)q29 z&p+?}$;Xc$w=aC*3%-5fo%$i-&>v98!LoYq>N)CjAl?Io zx3;u854>kA=%#GcM^SMAd${eeD6+Ms#rxi}^3v^gKv>?da@}JrLs{iLpl@LJnf5(x zQluIkbke?XQKB4_D=E41-Y^@0^`3EvJX)lHA?wf{BsYJrsH;ks0|#}E(hh&Py6nlU zU%>sy>kV0n@6cX?GDP`UC~7%joTP8{_N{lBV9co1tDK?l-17XWOTaSL>L@+jkI0kz zfPaoEwIgQ!DkMK-kSGkw2udF^q8;*00c3gb&;h>}5osb1>V=(fd_2%UWX^gGeAuzV z(>GzY$L)%;GIPXC6YVaUDp8qmhskp#j)k<14UN8DAn=jr{g3;=s}0bP1J-ddqTKXv zv>)U`IcYz%UmtT2VN4G#(VigQ>H9hUM3keKE~CG`JJBJdY4Xd9O(8yRf?X_w4EV>7 z9(5s}lcrsk(!ip(15k*@y<50+x|7q>4*uAViz&m7_EvvEUw`wgz53c&Ywu{aFF*Zx zy{I8Rc`-=e>h5(Qg6j@e^#l9%*wdf?te!0j;PkkK5r5wH_BKy@K^-Wcl4qK&U*HCd z44nuTEG$}dXzY~@&_lzAXF96x-aelKCH$T}9ag6_r>3XumOv|Vr_(rm@PH3W5d5*b z11<|#H2_h3g%dvL$gu9v5djQocvvT}rbWOL!tLQ_&%bC-Ja)#aG#GcOtV}gBD6?n` z%i41!)g zHkwVyZAx;*{fu{tw1_t&S@BK)Tp9SvG?1a#@O(G%ezAu+c{2cK_b;?#J}SkQa}18u zZP*6y{*8#de@wOG&;8tU&$-p^#EBF3^wUr4{oUh$@=ip%;~hgL4DPhO0FFL9kv8oQ zB7f3-ziCsh091o}4SfKhExS!bVS<8-HJG{zinD&aUO3-Li*UiJ&U5Z(^9Jz5>K;)P zM*+6O5ps7t-O&;93j73L

    mW&3(?Z6(+(%TyvhCZWKP8QyvsAwN14>o*@&qZ=?@E zY2zIwHJ6osBRLU2qUb#0li%!cA+H@dMHHQLpRy1R#Uqjx{Dt@-?Wi14TDtVQ%kJ|d zA}mCB2>v6NQ3souygghd%-zWI6My2s7m>1?3&s=PV?b>bCaMF{CSB)I2iKt-J96SY z;?cwFH>yv5dEYKxyyS~^S*XgGl}*`c5uT(-Cs@RDyuW_qjW;z`)w|0V{YrKlLAJz$ zBL4J;*5+ei#AEj1a>$g2BjOdJ?SoM~cZH4V;UwxELmt13V|RMDK5lv_x1VHzlYjkj zV#56qSzrff;6-HG5{oEbip0VI!7rWgxwkI3&m@{N;Co;&Z0WVQxa?bZVd((`12%cl zs4QG=Se1?y39tij2j~N`@fl{tJufGF(*k1nV91RdoxXw{jsN_GOAbhw{sYtlf^KOL zVCyn?#DayEj^8kOAya@T`~v2#cXkRuO}phI;Xtd>Eh!L|QvCH;NCUW6F&%`$4}kHf z&pt13HEZQce^Lqo0I^Yn4vjDBNC2fM5P;1n@30%dke46J8sHT`-62H>D;tY_0Hx#! zcw={y^!l3LXX`n5Wv2!jIN&^A02;85zib4~*wvv&`LbZDwYk~lkA)h(BR45#FIa?& z>l2nDW=`;T1gvA7r4F%Xu^8#ibLU+t!U_hzEUv@K;vcuUe8t-aR<)JY;De3j&Ud^J zpvO9cLK5nH)vjE-ZWH5^K0|}wEZeV94i+}yT7|-bkN5h`5&5XisqOKW8d7qFqX>bo~7Zyq4V%ZFq!#f)Qu&j{}<=x#m0!9Gt&ZqbV z{N8U6&nyI%_!nP%(UqKI$Bwxr9?Ng`JGPsM`yg55cN5{M^9TU)yE~1YFaW;5KS9Fp zPT1SSDII`JCd}?|+2qd^-s41Jbx`L!VFSp6xOZDVnJ{;{2XP)C~QQW zM{#!Fe>WlwE<4cUEH`I?~mB)&X zH9ix}f5Ukuo-RT@E*y8j%!PvQl@iUmOO4?pOoM3`9Y0DJ%?05;a>Xh6fdijOxS@Q~u2 zIep4b9zW_9z&`ewt*&(ID;8^}R>{M`|Lm*-V=TjGPM@?#P8{_GZcX=ltbjgpn+n;K)$7O{vq!pM-JL&aqZAK z$^cv7F)%!G;<%k+d%FF5-N&5pv=?@|pdDhV?~_~sBy6MB(bnejfoE5QHa2}=VSqxx zg5S5-*S#YjTy$g)K6j$`8fN$N=-%!D?{4%?VYrLj-i?osny3$yO%}D{PQ&y*+XB89 z5dUeSs4laQ4@0-dj^2rn?%i<8ynFOr^k)r?I_m4~@S#I`f7{)tLLcY~#x4#&twcTV z$Ru2QA9fG=G14JD-Z2)Avb8AgG7*^4qj$_Fdc-e=DAr84GR92NE+VZv9q)$-9<}}K zBc_<{B|UUN9s=0mqyD+iKIQxKGG&Ez8_V_yz1V=O!J(0Da0W=i((Jx<6=6|~`_8E| zU^P1g*aDnJ9ReK&)>*(8)>>YArU>~|H(^O{Y+@<^K>;q51}u;G3sy@pz_kM_E{Z{= z;`l4A|A2A;Cw_x~Zg@evn-oX|sP+g{a*pK^YdDGrR@1X@z2zT0!K%B%U-+yv`2rd_ zeCELYzt@cqPvDM2T3Abo6UpQ@Qm2L+2p`}9K;y57k28eq+|nd4%mI*}n4Iz%2ow^O z9pr;Wf1ebgiRmf-q&_Yp$OKvOaUqWE4h%W_vwXIFTlaLZvfwVmu0U9Fnd-fIT}qkc z3)rVDx+SGZ=_(#GF35)Vz&3C@>4$*?f_G*ls0YHKNHLSsBV_~&zsp8P6xU}nD66-F zP-pz%K2($liW~Awl}Z^XEi*n*KQASW!5}=#v@iWKn9)9NcHVM@0+$e`b^-X5opNxW zdSSsa${%v&7rA2HkLkf86gIx*3W#Sr!Gi~-)P44|?h_w__zg6lq@_6SU+tVZAy&=$Z^ zz5`J2gfn5WWV5xFyJ-mg0>p9G0B|{IqodjNk^%hi`G%g>+=jE@hsd7JN z7Uq57^Pjax&zyEkGmDL|P;;;-i4Mcl*MZd=P|Hp*q{%`o7RUe!aTz&!_^|t;^EFEr z&|t}a;_*jqPe+Ga-zPI4z+vFwu+EwS zNW-hoOt6auf9WaQDHD3Z-RnVbR7Xsq?UamoE$A zt4%(9?wilk(-v54$201cxF}`Br5!T60?20yxLN}TZapX@;>^!kq(>PjAB(-%s_aSC z`4^x5oGVE0Ym|xUBPZSq7PT_Fg*y$~PTp-{>%&B}ZM6pF=zivu zm{EQqO%VxYuF)o07uqyOT(GgL&=5NS5I)lS4WA2Y* zo8PQZ(JyzR>mZ}d;j)P0WkN(e@LxyxP*r#q{@$6QXZ-FyAb#P)b5)uVml_>ZPk|2) zFS%@Tc*GDp%%t7kk9pW|8YsHq2Y*O2)lRG^ROXy9OaDSxj5xQ)+h%MxMYne! zPMmC~kok@B&>3lF>IC9mXk&r6>-Cs9!u{>o{u@0DDMLGF(CznkVn)RIPHG&~Pk2ZC zo_@K1JMkntm7P0xI${d+Q2NM2SbOoQ2DGsN6pK85+gOSLwJf%b{J!Z#m>Okwj{X6G z;i*Ztm@_Skiw$Y9m=6$(3yXIWisRr=fFCQdZ^1Y`>TV>stMCbOe4X*RCq8Z*xX7SX z05;hY6B)71AHVpgV|8W0Cl*+&%)VQQzyQ|f%Ca)IbdweqXLbqz+;w$#dtCf+0Sash zhBX-eP&5F@z8H6M(!-%-;6?+u9330=GT{Ql!Ytf0TAG`EL1P%8u*5IA1suPB>UMr^ zLFHO-{_>=70C)+BKRa&@Uvo^e@KAiyLE#&ZWeQi8uC8vy2gokFHJJsh_`t zm0q6iNm(U?@>or8*b?iA^gfW*nn2W=^2$+~z#HJy`i7K#<+Y)>oij3@@(i7>F|%d`Qq#b{Ax%f1ac+B4zz;*02sYY4#Y#4 ziM0Bpm31pn=mO!8rHOyS*DduKc$J%!IObI+DiWs#LFt_BazdK5R zbER__&>g=Scn*pIKwNd;1yo$!M-Ifwg>SEqkTwfud9tqC)JKq^Wd z^V9-z^)6B8$Z1|}dUPRdeVx$QiL}=A$W@(?h4al@%?*EFC2Zbll33UEiux>ne`!QY z({t8+kEhd2%aka1!-6DuPiSMFpI*ep1>u9$WhoW8Hnp(ib$~nXy3!=ipgb#Oc+zh$ z$RdTn2e&y$kKc&&=wqdIu!D#`_I~2vh#p!X4-f95A^=rWTkS3-2$lORc*G}~!4+a4 z;~c<7XU;%}<@~Tf7H&9L$XUb(AY{9%Xy79~tit@#IS`f|X4vh9PhaDvLnEV7*;^Jc zOg;c^fFFw(iNiq6z3Qq8UDx4$XI8P2}%X- zC@4^r5una1%9d)#3b4dA+q!kMx4A1-LqnaXOIpZ)xa>T@t~6L$*yEZn8?wK2*v75Q z(_yxTJWz51h~MCn^_ZU>2uQt_;oEvIhE!Vhv;plLn+Hn*iDX0}SE?8n6K_TQ;FIF87Vu&5a^Hh#p>mQ%< z=Ov08#dB%u4|y!FtXb!Plyu!HDk&7;2V_!yff(2p*fJXA-ZNCP#BJkvZM@hB?s!8tf`FXY?fPs?$ z$Z}kf(79yphuNmGkmpmoi@T)ka!*50we&`xL;lV}Y z>GBK?#E$MckNzxhi~QgK1q`qnlsnZ3yydEnJYE3F)O+95vW=-t6c*C27TEmimURvW zL)cb9o(;||+qL0o>l~T2&ankslmb;%lJI@)UBNy2_*?40Es;{Pama#eWx~6UVuJ|^{ufv z#hJBrjklLa7wmj*c#j73u1o^ZnJH2kdR4aR#brxsJT73iK`AI>8=hUZx4K6J;&ZGj z$rh-z{8cZNV*2|ON`dfsmqU4xGYUhGWOa35#%_(yNydw|yuN9L!UM%pp8dTLpB`Q* zg!iAf8mZ}UV2?tzZr8i}ZDeY}a*B$rduT#He$5Isc6Lwbol^uhuJAZ2dyuh6JOplb zq!ivoUBhk&^|8|W0|w+J3!3VCBL;~3z5QfFVZc&lst%(MVjx_6!vk=>eS177#lfA1 zEw%uBfKUJ>njn78Ve0huN+BOCHKgm6rg&Ip$b-Ryg^*a|@zG{LCyi(@^_N`f@yj*$ zqd}WAvAXiy7fk6F{z(slf5Q5XJUWO2$m8B_B5f?*q2``|~JnMC1!`kLRKMY3GCZ z4CGi^NLM$#V^**oo)jL}r){3dU)Ryg73D>GQ63OsNRza2sbS_Ln-pAO0xwLZQy$`? zsGK`@!IcACs)(0eC!`zk4^PC2o>8wT1`)W5?o(#s5gr#W%0wCz6uI8dcPyrlhN$oR zvHhfj1QBB-Aj|Kltuj1r2!wEFP9Wfw3!OGAMDp234p>D|fxUKP$bNo#z&>|spFO^} z%KAsA?bREjwzs|3j@2fGRRpZ0{3mr33Jxr-tlEMA?pCgpe<{wC^UBSBn_gk|E9LFH zqAY1OCHZ#Y;!P>Sb#}0&&Vk3PH-_z&0L$?MO;%r3YI!P;URJ$3CI!0CiUoGzcx6>G zTuxi>?2=vV9kYY=753PHMw?HEZ#*RRew8Zxf&j-0R|jlS37qPvv;E~MOXO|ZFl)BCTkC%vIQU8t{6$^&`LN;v{7mMU(E0875A1vqeic*Sn^joM=! zRko)tY^jQ3v?RVT;^b;ITJzoisL#a3M@obp5|D8yi)f?(-gl^p5Y85Bn6m)z=G zQ(kJTv^V8lr0cT6@KGe%+5Ez?c+0htB7r@1bp^_W{&q9BQ1CI&+sLN!20#}}0m@NZ zS=7CG@w}-%uUd6iqO$4yvyW<@ef+5t|WMe{^rH zwN|C9Z+y|NcJ^6EL#eGLk~TQAXvG5bDb?Ltdeh1Za_neJr4^~(=9iY;YRrynDe<(!w8-6(71P7QbE}lE#+Gv$`d`urA&u zhpv$sd!u{GjgvT$M)GJf%p}@ zU;7)&Tw$1Y8$&ZzoJ?AUlmL|dS=Db_ZK)k;sj_^vG3lS) z4r%W`CM!CM)xt9PW!(zY7lCZfUFnoe%?=&zaQD=d6s~nCqpx2dwMNy~p~jR|NojV) zS#51oZEj2H(N4m6PHD183Wq7aH_VTTygjI$@_RQ-_HolgYmsMgiojY_g`D$Z-BqxP z12BrLpwR#qr4?Og6Zc3j#0i~dRBoPy^a9}8onCgDyRSV>?-+LC@f<)G0aNY+%1J-E zcPHY$r61gWBfxC{gdeX(KD<-m+{rI8ht3(+C+AnJe|lAITtGqZ z+||Ja8xmlxE-kX^%B1y8&fCml+A2~-zGkRvaLlF`SwEA|z`JhO`zP%3;DilK&Nvvw zcf6}_#0sSVpWNGMdumFpT7Y0}J#Ah6<5pHtX0-zL0D|tZ1sj`PwW^9@8=qUUTf;Lp zJT`5;!xL`(=1ZBlMgT4@_fOib>1B7V0R&WvpKAjXKBF)`F{iQ!oQa=b+~^a}vsSEk zu(qVch6Vm#?;f+k@fiU!6+JKCuHGC}@i*R?`Zb`Hwba6rPVc82-cJ*>!y(RrNLRd*2DJ8Y0DF!?w(k*OI<@Y zpt@mJ28Akt#aOaVZ{^s~%(7kW9uXfSwk$wcSe&xyRq;14YS(-Fr5w$xGfk*5=Spdu zbz=~-mlI2C;#&%^+EkB}$t(TSHa<0__BL))YXXsK!f)Ojv7V7>OD1xyR0=}>=)8mM zDz)X_>9o77o@%YI{WZnbQc()J_Jcd;#DjVRwYhcoPB-j2iwY{N9n^9R3YR?0DXJ!_{Z2Hu~s<)?AfqlZf z**T_K-mvnDq>ZawS9^x6Z+O&|(}I$u%_`ib&QTjyyIs`z(30A+l(ZybxMkch7e{tMwYe&=EE8~++qi&7Hu^rVZ+l) zYE#QrD*3v*s^mJSI!P9*J?Pz^lq_D8B3z`l@yPyqy&Ea3D=*gjzicDoZA)#wcS=eb zm{4H`C+BQ%YF=%w*e2AETvYqLDOpXgsM3U?rsfuk~-2GNeIwW!-WL6TX%vkymKl0`!XlpeQUo0_8Ua{1#XFI9M2jH*@oC zO+ac*Abwqn#QK<MbKj0)JUF5r7>aMG?QjkkKn?3Uk83ak~|q5w8P zmyb#%^;*`Im)X)s49v9IW>Vl(A^NqB3EVbF+3s zK%I3xWeLSo`VCTCS_F=2Qn(pu;7%oNGg)Rg$5*B7tXP2nP?^9KfU2fMKxJyyCZ)jS z2t6(c$oC5%jtSg!cJ=up+4|Zl2PB&UUy=I){=#bluImDZk*f?=a{ zu{Wh;Z55VCc}QBf+SRHQy&Cb?P*rZVm1R<>(gMG;s@tTohGRntR=ds{q%5UW7o~;y zR#cL(UdiTl$!xu-#2V^rZDu}g7yBlxTT0o>-BO0s=5ob*=g^#;6<^7k8cQd{6X-gziR;=TOiJ1i{q$2{oxl$rimJ}K<*v!|p+J|JB(0fxXpj}>==j{{VJvlyS z`M%aOXIIA8?6S%QU|*1Yy7azI3&>*- z!1Z)`e#z$4F6ydEt*TTCncmxS<<(GGB6+S#Ay}~U{R=iQCk0PY2BoCk5+C^Fv%a8M z{XB>Q4m6Un4^Xsb1{^>=VR+t{8HLCid zT~Zbtg534Vt?(Q%goR=$#1zweBrKbNc`WPq%7PkGO!tp6AYN^mwL@It)&W4~BW6Zb6#y)?Q~Mh1XmgD~K)L1RGP_w|g(W4nAP_UUykUKF>rxb?m{inQ zQ+2&n381pz@5acaCCddcN`v)sOyK+Ep>}I+sIu#~M(o-1JpyP8Rv~_y%JQwFy4Y$3 zRtu8}OG`PKSj`bQT^GPvx3XlB(l4?0+LYBP3K=@efSEWeJt(ri4zLg2=)>fC=R!(qnaTf?hObg_tb)Bbp_<0|0 zsj-85nygYvRHgDc*wSDfjdeC5g0?%T<$aNxb+w5IYxDOCw;t}K!~*DS4j zg@woo`EFQJ%3CnO+R)^ZH098FjTD5YsuF9hFSpjlD$7qKd^Ur=hnYXV&6Cgj!VALz`FXfN z>Bv4ljT8gy%To1bKDjL%yRMoEt@tlHe=_m4+-$ExP=@bjRmnu>HY1`9<@_P+VpJB zE_4pMpSyz*4ZeUY!2!Qs6JW)kHdkPc?=%$U>sf!eG|4IkXj(% zRasJGUp;xizVO&Fn-x%hy>r4Qmsb>bRlrGUEvM~r_qbhEncasx7q~5c0T0R>cNheS zH9ajb!{XO9l#(3rE+Ep@(IVL_*y|U2tZ#VAeX)@_Ch?Rxa>bro@ZHJG=OhSGk_o zmI!o8*yTl%U2!7FR*5APZhmILF5euouEA-^C2eVG7_7YFJ1u3!MV>zC0M@A2mGv!^ zW!eUYrmVH4-b%|#q_D6B@4Q{S-fuU%hipSiOd*>PD5kGOlEP4;GP3rf5HP3&=UEe^ z@>eDEEFl>dCr~c8Yza%Y%Cnk>r@7>`A$beTBJ<*cd?}nIR+PZ4RB7i*xk#^soqyEs zaN|Ld!s5*WS=L{y3V1F`v0@g)kTnVWnc}5+KbvuDsR*3nVryqVtrGHJ5OaPPw{2#;7(eoG6UeF_UcNI zM24r#rj%L~Qr3E~P9{&X2sU%cd1b|}N-4h572Llz3kuv7joCL`lD6n*;7xHjqX!~w z+~b<+Ds58jeiU~hm8+t(So~8aRVp}L`2*N-=iwIgX$SMPn3!UUDW;e{;S>hUyA#hD z5H!|Xb5)5?hhHC<5ok(S13v5mytjsDHLwdzX!ITwa4ty|+Nq;^tf9V9;5A>sbH;Ml zmhCeKo9y&~4go;H^Yt}bT3q!-YkQlkY;R+wrCC@guuxEvvbm*ox4ccvE&C$i5`hfX z=?LfBG&rK0YrHB+$MhAha$pI3Xp1?R1YFYP0=&nk*^M z#lpx!wwhdB7FJxdq(E*1g+&Ac zi)?Y-Y-)bVCPyc&N%0;%)NJ+Dr9oH{nlDZjU|mCT(fP{qsx2+8+N_Q_rMn_PUsG2t zC8pWd*H)}&VAPiN3={%DT@!>!=OpwikgoI1tz0V>&|%@IOCr_ zyOg$>r8S#fT=d12EUCoui`Opc=C~SdS*7DPRw9Pw2>3oAh(Z zd~0RN7hE$-GC8*(C1%~~N(-&3yu|t^m#uSf!5XT|t-QF9hVMS}HR6l4FvH`sHa@-R z>r^IYm!()PnKV>Amx7m<_N};a%|Z^i&CKh4nHV0``;u#)KiXs+)hu#HF{F-)R3|x> zFJ&>0txJ{9ra-=`!t%sF@798Nywx`;CA&!36pQaArM=|q1tyg?GM!NeF*ZGCE32+1 zsXkBu->sMXWYR;s*fpk@Vv6ZuB>K<$wb=FDDF6+&US!eYnvy!*UTJ%(irlg`qyc?@ zLxt_r0XS!I-r~xp26-09g#~uYxMQs63DgV73UF4G7WsELSX??bvm(&D;e&NkL#2Rd zj*U(TBnzmsl^#Iqkib4x(C*P08&bL~Ze+_kiOCMNR#|Bx-^K+zrso8Z0P@R=)+P|d z;>MBLRrl$inOU$zddZG7SGvWV1#@hRS6h{|b@8?-;G8dDlqyPCqPWPqN9Npze^T*Q z1RAQ#imX}SV@68Ev`}G@KpAc=ODfM20CZ;FK}=m`%H|bjMoLAZq)39xvuWiuFBy!? z;7)_@bJ8ZK1)>xe-(Emli^^ZZjDY~n=)#&!%`RC}MUhpo#fw1HtYq6aFy>$K28UOa zm%0njf?JH@OQ2=R9Jk3kCl&@H66$?-{RTdjtBO~J_DFh2DWAEs^ z6_*M?s!oCY#j1bgw7eyyBro4eiVCbo_eumx-L9^CbK+-6O2GKMK(l~ZsrWCDT*f7% z5#>9wkhY3sLW)eOl#*o|pO_M0O)Fn1O9F}bQlpfi?6uUE`pz~}(+iSwnH0lf-?ats z%J!)<3(RulT8k8od?}yfGjl5Yf{n6%VR~J>n)pljjLQTIEA?zivS_Hm&%WGdCTFFj zl>5#)ECMagH*2jaRb8r$3)EJo3Vb_87KmG#g`{)trgpHc#!`~oxZ3p8!n%#At+K04 zyObmrIuGkTK>4g!o#g|*+0iB!@V#bLQiRl4ZDVP{S}K#4OcY2~i?*3wwC4IsDZB#X zdS4b-H(ib>K)7D*X|6ywwBeB%Z(A$?&sTd;a}qF4TkqhsZ^yYLK4&C{>dG>YlcV%I z2PbV!?f&yeo25V{$X@l8<391Y*-Xr>+UVT6l%O@cBIW*u(kfM3YOYDT&-?T^AEjJX zJD#^9y`QY9K{;L!kIO51F4?A3rzNU`LLvHUz2EB#^HwE+vMo1C0*hVCnIR}Gv7WJc zUu$w`Z=i>eKp$#s%otd;#}B|FEyu;Y;w@{oF?l=-1T_p$BELYYgOL ziYca;K1Or1UoAPct#_Vq3;OeLwaAfwR2ALI;8s3VW!rLJCER`=S@-CoE6QR|#;pHIxcml?mwLiV(JgYY{*? zR9|L|0z#=Gb{mtd1#X%JZfgZj0X(?!RF~vCcwpN_6pZ|wO$T-dnkuYPWyEy=i#x!h zPG!dpg)J-Fl{VY&v71eWdF;Q0DoOTSA&0Th2+^#W>o?; zSj&Or8lrn=mc`ZWRk z%2cuHu1a!ES)Ib*$6OB2idQK4R_Z#HNGLoz?G*X;gGsfAI?0>05X+Kfp+F#tUA4yx zR_GkoF%%a&NMvmU3uc>HR9r4VD?CBDs|0ipHI!Sc>ba^&vK7!}#(`aw+G@+JSqe{; z>Wwm0soX`9S1FclDM;l~3W~)Gt}<1U!OH52&CkvIV#?;q5-TrEV959OmRBg=m2ac& zmlkth9I74x@$CYl6-u*I;VBb7=(yL^sce-}wsKKYB)>#qo-gJtl^hz9d6IF$_BB;m zvp{rGa>p$R_m?UuPwi^+&3Zp@(J9jVl~Mz4Kp9jy{Cf$K5Zh1IN+C&!w`yG6R1efC z^5L3{Bgiyo6@qBs30zpIkP$i$4^=^{J5r`AeTSHYPHca|J0qg|<8u=@||JWRY7Xmju|52kpg0&VX4AOhNt+IR4 zh?Jv*6q{pv8~oj8CW!^Tv^V%-D_VAMQnqTVdN1{!MtvQ9Aat+#)H~6G2IL>wedJ?` zDW;enMxy_`AN$Dfrl{k;{V8|xGu2?F13%vU-0-DHK2pT)Fr-%?ppCyTAFClS)8-7S z002M|{@nOcXr8;)OW_;aks#BynefAKV<+odgR$%7Jtb0SUtMtq(r#BS0WvL4nt{6i9#- zo-ujrsd&JLS-dF^fC)R^tcfqaR|2TO_uBW#X4^rELV33Y)D%W)iu?VFeMML|v8K$~ zg$DT}NaP~U6(*6hp?tZY>uxcZ1{dsl@2H*LTWfm+$nZG^CScjd9foZ=0m2fNmzh2P zvFtNzq6D1}_BB^9@q?R5@Qc=!*BR&diF1qc@}VJ~=5Fell8EY>1b_qVvJ$?jLR?Z& zdWwSr!8vLo?E)7dfH(2oe_7$ZUd0Pmav}rHu{aZR!_!w}9=Pv5JPW|Vgc<{`N$cW? zdngQflDkAESxE8KGj{z!$zd%4<%M~dE&s(2g23^GbnzuuW3u6?IlFYd#~N!Y?NCRv z&se}4>o)+oxe^F6fiLQr^5g1}P`d2Fj$DueZJuW;vC>}CKPf9Y`8F}XXwRL$C4gRO zkL|5<(CxevR|jcsf1^g}@P%NVcsXek+@}C~4SeQ^`pi=r$Tv?s!UN@_&R~)@gUr{| z#wfF=OMZ%nul%{|y|$X(5&&+NqEqBDr!6VAx6|kYUE#xJxi+`7VwVTmf^^0nJkB zb%(q}ckA=+1(DB#wvT)a3O|J9rUv?OrDMw$meY2vci2B9bD*W(ii9Ru7zZ%--~cyK0Hr(& zd{EYqudYeV|2Sk2X}~3(-{atiSb#LWg+tTt_qaWBG$KfsAQF;-ba#ielr%_7=Y}*$ zcXvn&NXL*4N$D6V-8}|-_Wpi;&p)tu?Y__1ea^YB3;h%wLh+H{z()EY>NkM)iI$fo z(;di=<7Xp$ze};Z6h$}l9Sfp34;Y}P%F1Zm{E6-0P<`P!|iOuElA9P+|Mg7teC$U#03jei0~C)%{f##TX$qkj!aLOqPtgG653Z74CreGHz$ zGm1{?Q(`0jYPD`pg&KkRYL(<=#RS3euKiCga2)B0yihAG$wxQetMv#` z#WZd@nnaEN|2H4Fb_F~T%1nbFd$Et8aOF>op0%%3#0@Y|^hE&g7&zBC>If$%yWXyn zY(z754f02ATFSLDAOGWH+YHhD2FyWsV1Pu0(f-Ex4F&eVKBF5W?;bJEsrMZJYiR1M z^cI9hm-6Z+Ukl1L$UlzvBf6d;IL{Sv_ zs}DP7M|}4fR%ijh_qoRnF2Z1$VR8rtk4zs6dDM*YIKj=XN$&Fe+?Ro!p*fcHbpJVc zkdR&t@dU(Y5`4MyF~bb$g?g^rpUQiOSro99gH4td=db4tfwU9SCS6^!#u7QDojtPt zsMVNvsWdR|Gc^0J3E?4|Cw~21mgTjlz=Vi~%~f?F?^BHSTyHMo-DwO-+R}%-AqO@4alL(ZH7Z*Q|{YA!G?>9KN zf;MQko?pV{fIIYSnY+Tmzs;5@&&Z$Qown7sBeIYCEbpFFuO?SjX37hX#Ub`nE4VYy(%I2(S(nI)jw|-j_I%$hi1=m+BpL7aWBLefu1# zv3oT69=^XCxOFqWb`T(jqoC?t{6Ee)Pax{S8s-%+)(efJmb@S!_?>_bEs!A-3 z`lhj7V`u)ZCljNIPKZ^)n#5;TS1%V5(=mO4>q4+~rb>rVM`)B!kqC>uoA5nm{NIY$ z+~2-TWL~q2-}X;^9#WXDCkaA3jvR%YtwhvBl!wxhu!}l+-j5WoIBd1Ny*n3k!^yfst&)U@8OtbR#Y>UN#+294%6+dq(UknJq$HJu%HH34 zw9I^4#FGUtEEfJ(CgllCk<9yXv%70;WMp*3=S`@5R@~8Z)?~S~Q@64Y7u5vcPG2E0 zn61M`c>>*^#U`9XHlrh&bS3|tOw#d1(|c?Xb$g$#8ntIrH$V>}iwsdC_oULMCIYDY zU0M<5k>ZKZM4IYm)YEG)tKUQaPmhLVE;1!BpCI+VNc7ZN^SI13X~52vcsu-2UStL< zVont!!5u8N&wdn==%DA1AJgGp{Wz;4_e5nMK9 z@lnA6|6BIn|7mh86PZsU*A>VRl3EE^eO_Q?^Ur&Faf1~*i7l0(6^&l6P-wJ~c*Um{^=sRcXo0gv_R02p1derhxB|wi? zcPdLy&TeiOw`pD1nfX5SJ>A{T*4Eah;5#C*|8py8tKktC4E@a7e!kR#4f77KR(YHe z%2}$AE)GxKg1hmHidgR>Le?iM9=I1am=lYd_ni`=t!#!tp4b)WST@qKwuCQF{;@o+ zNz**Duqc1nxptPMm9vW|XCVdkQT&htdYr949zS0a6Yfxivb@nMW?lK;o?Fk{7swph zNoQS+#~Dth4N+}cyxAtmtr-UfY z|9|jxon}TI-u~3*!j|eskAv)yBLgxwk;&=IOcI(iY#K;3+-FI`7?&%Aup+m=@Mi9!9rdPLjk%(BlPs~K) zZ0v;Z1iPe1pg{DNEFk+Ta_{ctUDt~PdES>LPo}d-j$nNDy1@VO1d-n|WHtl~)9Z=^ z<<2fQeAOZHjEspf1Yq`jTD zH#se%^=M@+k(A~lvE>3~8MJRkA0=cnue_NkKRlkiAIF|hmfbyJ!^et!Nhyu7@5di}^dJ#2B1&!vrxf_TGW z+RsrS2OXPz(>W>Gqazln-b&nI*+j`gtglwbo!$>xm@{QLe`%~YsW7Jb%Z+;$E)z)| z1jEC_tLx(Vx&OVFF)bOoV(IEAr3ecKoV7TwH9S8DnGvHFnCZce1ISnfkg#6pnmut` z>o8HKyo1U{tbdN}Sy_un5P#zQ@NlF_Pte*JhFM3S`=1VUM2@WlsJzJ%wxi9*JMef; zzp+6cHT0k5FEE;wN>S?S%H8W3?t64_a6t&T#Ri*n`OQsYKbjuYzCKICY~fWH-s9Z# znqHGm#2i9$2_+Be(TuuFL_|d$i;Ig_LN1&WZp~ShamNHD$xBh*qV!Yuq8>{*7kjhu zY(k%pz4DmfzCHQ(M;%!9>(_^s0@4Da3y&6aj_N6mn8J!!i|b5f9jzDU)fO7T=MOi4&e^kem*IeK>tEh z%2Te$`wCr&hfD{0KSxwOLEJBS%R^adZ+5d2Af{RK0Xrtv^URp4=m|bX-d|# z3Nz6)6vGeO6do^f6h1qD@mu>;O=2%*?;IQI;Bdsx&CNcwv&f z)RfN~UbQawDT#7SZ0jgSs#$RxjIRTRT`Xmyu*Q@1K3%+JF2`uMMc;|3ZWVMS#HYKu z!VO9|{r8raKid=ummf(9eheivNz0Ri6Pje~%rl}EpnX2To%2aH~PbX3LI@86eijs%cCI7k{gK~zU;=;JWQ z(Q&7Bv85$W<~!Qx)Y}FVZ9f*gC$tcLQBj*V-`8EZWL!q^l6HBu4wY58%yfOxF;2$2 zsI3HS1Zfsv*Px)hci1~-IyzgBY}XW`baJqesFwPSl$XiYUYZrZ(1+cHF-qpi{2qF4 z36_f7ZC(_BG2}Irfc`1FzirNvv5%3!BRPo)lI*{O;z~eLm#bzf3_Mn~5 zG`t@XndC=*`y=L^eyuWRFN2w`?g@QMdHH0`Tye1_fpOyI;9&dB^=+jnqx0rOx^Z+& zjIrL1|K@MGstT4C;vtQDcFfDtQA3!5=>Rd>UOGh)EaK@WBi~D;eQZ_*&{juaW0ArEX*M551PTMlaex z*E&paLaTkuc`l;vx9sm-8Q({kUm!pB1HF-zD2urB`u=qTz0v3_5-9B{n|+en`F7P) z;p?2g2a+4x!QS@qxj`p$X3>?x`|etBSi$RAjb?=5POQ_GC-8mbGj_CzgE;!M@8w5@ zEI--lr;arls`A;-pPWr{mmZne;_c;yL%8Q|FOD{}d>aT)yXf@3vCjug9WH>Chaw$M zUrnPhFbiwv>vcz@m^?c^K#_icFle9z11JysN_`WVvSuZlKp-Ic`Wh-bBr+bJHGyJf z@D3#u7j)7YoPEwq!hZ~r5_FEzTf z|MIi5n_80r+_NZSe0+(6K80ejP;1sgh1$}GdZ=G#a@YL@mwSE9sjeHA1-l~xmg(1; zG`59psPk2KA9r4sIksjP|9ud}wY|YJ99I#7Fsv>J&~JGEA!TBQ(2vSEJIAFLY6H5e zROkc0405vK;f$2sXPOzms9P{rFSgviy?j^KCQ4DPnE~jq9HrAwPuw)WnX{(@&Cl2C zMLer~VAc%AjRjaccN;aM{3YXhZCgF-?j`3t1tq?NKd2 zQ19NTWr2^9tTg#5_NtQb!Rb7SL3sghKg6-COk2pmsk!~OGX5%+_`Iu>53p7%i^YC- zef^jb5)jY@zLe7H4YU2!(GBu?y*0}=h~-XK+pai`W^B{8 zZUiO`;}5NUeEzObdXAEZF@#$v!mabo4SzC?6dU1CG)Qk2{~>#WlbWn#Zt!&=$?vlm zs`4_^FNqzBd!+5{QHC&AF0b+`RCa*2zNURPh= z&`C}0-$(?buo)&?g%T{!xA6)&d;0T`R%HS|wOk>@wDz#rAVfVw&(xj1_b*4T=Z|Gs z9r45DJr*7VToF(1b8hnV3N;=Gw_+l*+qxPj9$RQEX0A^&TUiH@)0xz-VPZP^@yE~= zV8M6qlA?y+%gZb1UtXq}C6v3`g!IXzm5U~gq!@j4_)C|To+<>Pn(An>Ju?kvs%|jy z+MjwI?_!kgEHo4i8y-<$PgVAVm1yglob(vf_}aQn`Wz$Gv+#Q!ZzYt~JDh~Xd88Gy z`7rBCOP01NfJ|@c>G5uf7-=W8rlX)}{P(ZSiGohVub<=38fuczAv22KSk*hEU2xXx zdieFO$>+wyjxUFYj%xNFZ~v9qyd#QdAu%{Ux^a~M+6xOfyk<1DkrZyk?!0P^1RN94 ziWYE(t&`;n`u@J6N%$&d5YRC+2ci-8n7XR1t8b1nIEEL~cwHE)2Zx7CQq6>?X0qgrK)cif0*R?IHStyYP$&;xrJ z*1|?~yM;csm)Vx-MyNEqoY7XjQa6}-blvLbnLL`=tcr-|A2`afKHcy$BtXj^CQ9zdOzhX9t z)X8^Y?}?5l+;2V=U0pwovazBz&C9MRP|xJf}Y6)BhJCeD(=GTntfqm z1{`xQpV7BoQa(t(A=@43C*lb49B=xJI7d7eK1Cq4ZO1*&cM|{U-~Nm>r|O0uU(*Y# z3wQmWfVTsRC^SkqXCC;CaY8_+#jl~2u|~3{fgDf}xL!3P3pkHt@#{tka3qwox7GVo z5R-XG@q{}PyJ-y**t@mbpxDAL6*U{RRt zK2O3NF`v`D-pqW#U*vjr+dAEK?8-CX(G!{0R>(gBNM&JfN^8~=3AitKM|T>&Me5~s z`GUMG_gz37fJrSY$W<*6FVHd=vn?&nW=vO*y}2_4P~J9xp?@pV(Ltk$T7ctr^5O*p zen8#Nge_PS8;9pEwKrLHK_?^24qk!W7JdQ&{hqkq_Tb=K@4F50R<@5B`)8X`*RO4` z09~hgA6W)W;OQjkK6$N*pI`KHpj#xAfIP-p@?Ix5T)uyLyGlnT190X5>m@PMjlLM^ z8r0s@RB`BOR5uCoQ4+b_NV zWv3$0X@%0#^;Y-8UHtP>@WA5syYnfn!J6=hU*W9KooOGC;{{%l_RuqL6`= z!(6R5ZtPVwtu;Xd&J)Wv{NLO8r_cSrB^9U&9mm;7ewfZW*z40Kq9_~0%_y;{O8Zu` zao}0DqD>Ee4u{DUT6LB@X%ZZAe4_i$I2{|>IybeB%=$qyNH(eVq3V7H>_Y+f4HgU9 zs<)T9E{#|HA1*EtQYzEVhK7$0Un*LV+R?x25?^P`Jj&!V<@-keM0>YI+Nv$ML7D`vSb*Tp|DO2F}{FVb?{S*ot z-v2A~F)LCVF;rdMG%n?alsm5NA78^Wy_hCxy3rtEw(OSTt_MOuJ(d7%R<1Nr zq-9Axg{bM@j1?7oJJv(_V>UsSKZT6ZpX2 zT6!Ek8s9krvh&f|Xjj?$hbGInpGbP?^KWVIL6qOT#(Eu{)U?13-MOUMNdp0H2$wnbs?;%db z_#dMB$(z024;C{vH*v)|Xsd48nUHjoKn!3Y%@ds@T}8!^`lw&W*#&_le0N84e#&f` z7X_lHr|&4eo23i-EfVK|t!HQh+Yi|W9<*;6f z^D+#U*oZ_JG8<3=i{Y0s(t@SY6di&S2YHYiZK~s-8 z)lDUkifL$%rsvXamnXKGgw)g+JIMk)=PlRhH`PGZD;OJ6fG$rri^)g&9v7l2TQ132 z%XD($v?9LwoeN2?HYJdJ|3n|iXKnA|aKWQo-6|^R>L8671hIZ=He-D(^`o+`>W*S7 z=%)Pqn`lewtFW7|Kh}6=`%ra8`T2zpty$HWx{R-(O>>zPhfb^bt}LPFe=_96X3O3N zkXlWzu%&tW*y}Bgk)$DOzDwMu+$sarl5DK!Ty2*GP0h`Vn~V{GV$w|^>Z&|zgns+R z4$=x)+p}e4TqZxibZM$;p#~Xd{2mLBH*-*l3F#1+=-$n}vd#CC{`AoPq_crv<(X~z zJNQ{D_?OH5Un{Qe6D9AIjT^sKuC?RDI4O`6?KP!E7nc97=9eK}{Z z^PA*+aa$;&H~wTG-PG%a>e&F~rfe%ng5Ngvm0 zurcg3{HuKIE`u?A-*eMy`9qS>_CZI#<$lGZ-L_4N9)ys~4&fC9oraN_T=-pH@cze5 zO+Rkb5O;pOJNac_dJ#e=Ufk?HLFSmK!KV8~X^s)u9X8eSMS;qFMD-yHy0~<>wfsf5 zOcL_8A3RJ5DW%bQ-SH+A)Hk&z{bQINehOA^6(sciU^x2ivbaJQ^$`< zPer+rJmR0N^q1f(DPeX_r<==_BSse<2@BATrzbhaBi2kdKr&BnCBI`NwOYK4GfM%& zUc=FDb%W5JN>0h%YL4g3g4Z&kFufs|+?V z*5fj3+j1(F3*^xACwXUVwrXp7pl#`Yr)lF}(AiE++Bic%&N$D+OF$xd_^o+qO0%55 zp!w|sTDCo!+{fC*hGgytLOQ)%{l`bCl~9SDkZ%I--yd7@>=toso)VYFf<#58#_e+G zbPy9FUi%R7cgfWW(2A`K$B&+)c#07)n?b37>nMqGTa3R73K3xcsK?*M6`B#}0##pm zL})o^%W5=1XS-rC2gy>2g%?t8HNGs~HLuNtjU_3$2uX|o!wJqc%H#^?a(1Vyso@h) zUc7^U2XoONyn7IgTxjAhjK$lxu`Y;Mqr!t1^-b?Fa^`W{K?u{cMFgCy$Gi^5_>uu_ zf1kWUwt5lp(*=Q4YXc?x2H(z&SX>m$9vvRI^$1~tkwDUs8XS&4YPZpnED*{g{DbZ2 zV2s>}8`w?utv>2QR8c66p0B3n`B@2XyfD_K_0Ne{D7PV~jq!QHyWoU+yc9Anv!9gs zUa^PtAhs8XV_YsD=1o7-kx|6rzTL=syc*fAwj-kYnLAD$1! zs_VZs;6_)pWyZA{V_<6uSD^(G9wR%1pr9usQ#u0)EM9JID~zZBeLildfGeak-YDsh zDZZYnFKWO+0R>3{(fdKaZ%JXGw+9xlLhM|?aN9iJ2@dfd*gKF4no-*$xCoCr0S-7| z(QWaA86(L&H@BStUef+a&@Jno{r9rO#PT`;a>}*lYF>Jtv5=lGQ2>!qQW2As^z>z7 zw!Ue`h?^PGRy-{~pI~T$#WeFq9K!&8l(AiUyqMpA0KtEx6=zC3sH+k;q02FVu`8}8 z9YFp1KR57OpQHCyn>%!nEA3hhDT{d68334PC_kS+M-Ix{?h=L?`3MU(tZ z5-P;tNK5bzXTJ$4{^8TZe!~Xwfv9X4cD9SqK|;TllkT_o9!=M5xK%P z)*$NocBs)@AvFl7qHX?%AX-+}voz(35_r{F?!ne-as28tl6jof(D0QonPsC-&Uf8= zh7ipd#XR++up;hxn2QK-UjMRBIWOKnp*9O$@96Nbrn6~0uvR-7Iz9c*5*PAP602t% zy`4RU|DcGv2}jmn@Ma7NJQ8Ogezlv58nCNp^5glFb#D*V0(GQeOq|%sN4_t{ndY66 zZ|}1rzNY-B-lZj#zPX3=VgP%AIw3jQ!TEND6L9^g~XhUgIMvm zVI&W+2gw>d2|dhjYK$p)Hb{=Ra6cJP%K?Fss0Le>BPw{3NIy*juPv>c3emg81FU)y zv?i2kyPpF3Hn3>Tm>kx12jZ~20641y2d_y zhIc_9I3Abvdv@&m$Z~yRgd>r+Da$?|ePCH{o!)iJZ2#xyL;{ON*_e?p|5qmy3dc%%kL4t#=7qfl5DAw!>ET=qmSQgT*a zH)*Rt>wn$!)YpUXUfT*id)HmmT3ztsX+JZ+avte}EPOIfWB}g)nj&@--%V>Cb$9IPzFikP^fXa-GKS-nwGk9$Z(Rt-3mIlrQd zL8EMrLPyiMew2u?H2Nt@%Q0FdI>4OxMrw^VWeWqUTGxo%KYAHGMpC+4k|NFSYRq^A zeaeM44Kd-aS_NH|L3n=gO6uk6dG+$YC@>>^B=2`# zp6p9C4lBqSKwbt?0>TZ2ijq--cEFZ4@7$!^HLDx|f}hi$qtPs-QvvV5oVr;aW1eD? z$`E`elyeo)(_(gj6-wAdnFdZIa98CSz?5#vEO-Dn(*;f51J;1uhn@Tm#gDwx{j=L@L8Qev3P_(nhs z-G$myn4l6!p5`OsJ5}NOVV83S@N#{Vw@gD=%ue$8+5H>^E0$6->J`|2Y)ronHWot& zUl%)h{$_67#X{fAFeRrzVd(v2GUf+8AL~=b$HGuVmh{Xd*vG)mrs|R(NOd6;q-3VX z;5RGUL@@R$0hBy(K!r9v?E|k# zba*N z@$jR|_qJ1mZk8a^MxhYt1f?7q8*%6E|8U{kz+{b!5r<(P8b(*0Hk^Em#G$tI+@Z~F z7wpj>FV)8EQ`+ShW*6Md(E8FfchUh=fru|*WB0kU<>%cB8_dUE4a9l2n}G~y%RS)o z-xe2oA8F_F6Vvv{j9CL#6ekI-nML=y7}W?)<<58?zE1cLb_{u@Fh5b;wGR5Ao-0>L z47wn;!f=HrI*x|A#r)BOFecs~F!g&E!c<3-%L5Xz-8O?g+*j{R&pKy@ipEG2QaISq zY6Vhw^UqEB^Ah==lmVvz=i%8E_3TSvW`Z{somY9GOG!`6s2VlPaPHSb@qhzwk+{*# zgO{3<9_>ig@z+dN4jXj9a{rJ(4u$h~i&Ez~(gIGb6~83w4Y6vi4e^3Jc*3jx!21vZ zXSb|us>7u2mlWKzGl)X+4O$Y`B3H`D_M4fouTcV%60`iSlTwLjJIvZldIq7@-@cJA zhwc=@zx{swd=0+#ZT|IZQ&dyG(CLbO2YcZ!qg$K&Eob_7i~UQSV5GyP`-RhWA)_f} z*>DD_W#X#>e9+jiGTI9(p4ZPOt(pbFE@*vIcTU7-bd&J&bRz~WmtKbv6`YFSLoaZ7 zyRUOBFTMeV(M|n?>EV(;qun<|A_y5rF||F;zg}GKA|(7l&(umuyWZaj&(YFFPN}fa zx4JJUgxlLIJ7A|a$&M6BB0HMl4RCWgc`JP{&?4e<5N%>+ZmFh?myNB0jd$8_rc&RV z`b9^t#*x$Zcay{4A0dIl&iB|6Xp3iiKd3f{C=62#Qz;b6y0F5sfBX;+gz5Y_e$>gY zj5^U;L{$UOr4t}yX3{iKGs)v4=uDy!`cPx$4Vc*HEl5uv+eRm6k7O=L8z}w1lV%6> zF?b9)tZ=HGM$R&h(|K|D?zW@niHg90;zXRIm`SwrFnTJ!r~bNLzI^!ZKX3VMKKxhD z7toOlvHijX^QMtvKWkP}879$;ZNi)x6rBbpgl&m?JH{T8Vr-sLOpO zHQLeEc!lSA$rgQm(1#!)9y`;)(1_z(23`Z(UM#FTUi$>2i0Hi~$PJ|XCw1v&I*5E< z7&G~Ty4&j}sq6M|tQ&tj+swD`t$P0D-m4q6zrB1+R|0>T6p7{tiu-prgzZ_YIFr-M z-Rp1{ZjJ(4|6RPU0a2v*EIx1ziZ`;gtH=3?xDJ41KJMN`122a)YmYMDlMp=Iyo0Hf z9xaHz?%5yF&e80L61LWwVWuoP&7!PU!cih$c4~C6qwl^MGh)&WOaIkZW9O5I0aconrSj4g#@}fhhr`?RN zx%xwe#lIfk5CrnHOS_t`tA`Fc!0~-W2WNAQJ^g;03)axl>;)G=i7&_C;o4d(AB1s+ z;>#irLR)Lh6jABb)awdi%s#J?LCFGg9h_pW73aAlR6v%KteTV^+9CzqOJcA`q-le0xq#AaUX#od{jW(=fn2B&@~kl!UJ|PH3Sjfh(5&Fa~0wr-J--p zA850qx88&*9HY1vz`LrK!Pf2ioD)yEjnm&8rRv`>H}}WLJD{K9!40=JEEG7DT%p6h zVuo}5)Q5NmH6adro?T9Q5TNHtaki&lbpZqGJ|`dYUw@Wj;ba8C_7Kz0yL5p=&wqNJ zyit=?2vS~y=nHXactZe!VcmC6bW1&OX!rJtc7s_UInBI7Y`W5u{8n90z#D-R2nov& z0%nFVdaOg7A*P-|p!>eO0mTugc-c*?EagPSL+5V#mHsJGAeQa z1LIs>2!uF$GI{KI&PT-Gf*vHE$Zi)9hiC1*UyBKbFH9srr{9krVL*Yv_H+!Z)=IvY zyXMsJY>8*$N0;XnkR750bPipTfH8yi8_9MynINj@8?Zb)POqYeX^r*EU&O650cP^3 zF{bu)Q~A=M{<>rnA_M9_pRhdm`Ns)fblhspaT)A??|AtXQM14eGtlmB65{2(*7Eq% zgPe4!J{YNkxN3+*3K5{Jo_`lXH9lH3+fpX!_3k;1I?`ZW+e6`-f2`eOl=*gZ2Od>LD z`+dbRUF|?XAk$W|V=v#1?4v_W$xI|P+bV^yUom$lop2X6c_IQ9$XNTyoG#*rzEP2! zZ}xlESnh2xh4Gc#Hsipj9dw-})d*4m9Ms5x$IAqQkYFi{oduzune?;wXztGp$a5E= z^-Rf-6J06>RvLUiW^jzy}r~lgl|$a5^(IfD+OZ$E`T@3_)xIaY4J8` z1uJ1Np~`FE#RpkU)5B=?bBig~mFYsLj-q!-yMNbhmubnJcPF0i88qh|zLE#S$3Wxm za}Cwb(@oQjhI`iN1`~ynUHZ{@RU9ej)bfTY*5I*gqn*gZSLX`DAup;~FM_HgSp?lr z=?46RlICZR299o)7R+N657JL0?{W!OBHpvenuej}9+@^3i&@wBEa_UmP93W>b&6)j zKl`v_Nq!+I8c(1cguet|;|io@rN_4rEGvq`ImZ$G!D}6pyu)*l(?7kjfMR$}1*3A) zg5nOP)RA*(2zjFW4m`2I+xg+gW2#&g@d5PmVTL86v_I>5ZlfP9w<8pWY|P(%&IpUX zH%1$G{q@<3#5-NzwEZwhJpdgG>P&V*}f};WeQ{EEyQ{9j0 zP;byhb2I5iRXFPbs`4Q%_q}UEh%gO;4)E3R!V2&VPC?TkG)!S3jg<34)ie> zdY$NO!?+P~fy!e9;ZFyT3qXBz7ls1+Gjl0nkFd4WurPh{7x$2@?LS_Qjdd5Ew;C}fGbKvTzV<>*|_y6m! zw!7yf3(3>sh7kA?Ja2VmQvO_o` zlN(kkiWT&b-D73eJEuf=s~ADFNg66bqD7=)dHvxR1iM*z@iOc)`t%MisHOlqa8o2Ej1fPFuju~OE?ZY7#z6;=BdVF8*ZOvoAqOq~PCm%;_Ga_ycA zq_Dr`%riYUobvm`$<5Gvmbg%I4DlI_Tx$A0wBXcv>q}YF$$x&7fDcNo?x=#$mWGK+1#A^I z@cpnCCNU@U?!qk_3*^8*>@jk!{}>gDYx?YtCL> zEDmjg_rO3cT2I`s#UcRzMnL^!79Yk*yYk2$MW=Ubj?`P7U{Qd-vdozxTiocruWk_c zo`-5avKG%s9R7-|(~O?c!hNFdVKocpq_sVEX)3Xp_{0;=+z6L6B;Gp{bRO_da!Hx%*P$ zq=wST0qTOQt&j2zu3s}$zhC%lN~O(~yJlEh8(KsH7WbXjC8jq%p*>X@Df0L;5&xJb zBDhb8^6jVYna0*3W_vl_ji8RqOX89w*)43v@*EpThZ(khn?4UcLCFGJY)G8(kQF{u z3QOLs)m8?PW~?j&!eIi|0As_8U*yrwfmn2h%Mu{|40 zg;reA`UB8#k-f*eac{lt+-qUL?y1)}$-z#E>ulgLLi_J{^N;?TJUYE^oBHHLWqBya z4?rf$am|$V8a_J64$RX1jU6nFx#|Rn=i>xta7+%X0Od$mCGRuP@DLo>e{6P;snsowV2)W>EKAfP zJnY{OV8}c-#J_wkQjigraqKkVj9UHSb0US2XCbq^vH^J~Nb_piN|L`rkDdz?VDt@j zhTO!)D(fgE$~?5=g=hb6_+z>uHbh*Y_Ua`#J0UR`R1978l=i|a{1vMvkY#6is7f=< z0iauJAdkrfy8e{bTc-UiQGLt&v@ILB^dUS;Wm*l!+=TcKsGXv&Xus(#uk#IYNu2}p z?p_6A^+m;dx=8@U8Kh7CQbD(?^lKM)WA;kZOFH;AJE9ZE<_oT4>$L~^iDOG5xkE&YN#)`vZ9Uy8}jOX&*DTZrk!lfqLt}luXa&Hyp`R?v<4~ zY|Km~W4N8IT$)wh-U`aQj3V>~a6**qEh<2ytlgK3*0nCQv6GaV#t-&S6mw+7iq^hA zVQ3rdy_&xq%t3yVnfsazi3ReMFLAApb#H6xnGHSH=V#a{UUI5@`f7vhx~#U=|RI^PBV;_&{x3+u!icf&8YpfVWi=h zPaV8ZGEJ#{oBLKrzHvEJFpEf1_9O@Ru!+iL!W=H|G4)P}0AmB-z!}d8IB8AV$ayqf zm`aSFiP4ymN}q@-=jdtzkQ`8@43T}*Z;sZ}d;XbM{Y!+C;6~(Qo7&9ebmAfY5R7gV zkdyQtB2_}LF>zGX>Fk4YNRCfRcsTmu@`K8ml>WD`GZ7)5Xz2K>Ksd7eRmQ;eq}CEP z0LjW6>3PLW?VR$)^o+B=vYD2M{+#pQ2F4{T6DRw8vGbSHE$M%NjGnF)@3Z?l=B1ii zs1R==X2SgvHE87Qr*wJWS902^rd~a6DFy~N_ZuYQ)KsgdtA8+5;T6`Wyoo($ClD?i zlDA!TafB2aY2I1Iq|UK=-z9LZs&E|gE;XH!l}?_qwj3s1JTjBJJZ?2<|5$=K5BLdx zO@t1Tp#+NE8))E#PD1GqENvj)`ibWIt~#M|-0 zz&i@ScIX#j1PNRfCqtO)*EBOweq%{?)Dm_NiC`!Xn0flFI-Zzu=sQ?Ww3vWw z1pPx?JOAi1ONfRyjiPBhZj_9$jhuKT^QD`*T{UolYF73jCwNT(JBb!lx&0?`3l3EFD`^~IWW%RmGOxW6Rme@c2ST6ENNfD7S4 zr(>QmcWv;088fle3tYdJvVj=1^j4#bL~)N!dSl#b=*nl8DmAat8o2^Y%`%bhi9Sc|;fuZ{&!dyG`jKZ&hlO2| zdbuZrCOtM*v<;l1F5vH*($4nT0R_MG)6*Rs{*ET|g+bVf4qbQ^pyC?)pcD0&rJM7)J6(n%Nmh|MVvveUYm5V1A=N=*#elaXj-9u={^IY26a^$(g8cwaK zq(qYV!eFg#Up&XGrBm70_v^4Q27Om7iPfc6!{I7}CE#-e{0kGF2#W5fmyj``b~gdW zQg`qX(}C|hadMs=ruAK2>J1Z`{(SsaJ9?vfx0OTp@6&1H^i z8&}OcCtp+yTVO|nUeibfz22h!+JG&4cD=p^;U|S`JekyZlJh~qf*BHyumi&K_6>#+ z!5Jx*Vqci&3P+lgRY1Ruy9j?vT8oau^3D2ES`)5}Aw`3emy7vI@7=&O?bxsZ zW(hA$?3ZbiH*M`w+fVfl{uyg0>|bPZ2WAzx#XHPC6SfuC*`ynjM>MYfzZ~6-{85Hg z=(fd9yn-sm+Lvd)09&cE;yTw_(K>mRfeLKp45rt6NwA5NM|ZCRSWXuC&)qrvqnRtj z-$gJ-b+uvL4&DAiQ^~Sfv%4LdR*6zi%hP@+t(d=XXlS3WcwnAJq|VNk#(P&Bar?v42V z@id$+wTDN|gT_zv&(Oe!mu^~FLv<3YXUSXQag?*-tWVpWMK5wC^5XNEZ{i0%VjqgP z2aobae&ES}rogwIkE#)Q_)H3A`b@=d(~x2Q@COR_%-7vuv_x!~Jvn6OWx6et)pcHE zo!Rux=Zq8l6cB908ip#0GG>fitd+=z2Uh8<#ukM^!HZ*LT(I$1jfRL@jpwcqBQL_= zVNr<>4+C{$q{5Uism}2zFx!)PlcM4Z$g$ z1mr%ic>UU3TFS|soI4yt&^BcR=q7fKfpn@53Q^%0t?BdLCn1@y9FFXMkp^Gp28<}I zlK%v5q(w8WEdE)EGhKZgNpZr)TJ_;}Nv#BHyUhDh{2{&^icH-ikRl2q_kE z&%TwEWLlZq?D%%9RDn-H(6L(ydiap~LQtv1aj#&B)N8c4)#RsKFavlw67QP{MOc*x zMimZw{kH1Q1{aC8{N&eK^{Nhyl7uVT{3}^L|Hl01lav)}(fkpoIZoItH{Q0@3L7Pi zxlPhP?9L<%NCicj*5gRIylXUn{*fN>^kMxlt zrX8n|id^OUYI!a{WP4Nfw zOpo6%&+nUUwe5~d3+G;R{&U5eVo3z0W8Yv6qri=S&41%=49US?wc39Svl#0_7ul-h zQd$fzb>^@Z=@gQ>N;-WnmP7=b9@|VFFFe$}MiOr-9cRvzTgEMlf%kfzmhWe^Nj|T# zo{ae{H!Q_|`*mRWD2ZvS>n9?%YJZXh(w5)<2MhP~@~Yr)Xzu)JY0@qrG8g~!oZh`K zfH+kinVCV3?R^j2N&0C@#BCcYS}MCrW^MS^pWNdMuh*xobT*6?j{O{VrxOfHqG@OYPp%r^1S7vhU5MyC3p@ocwaickj(h&yu56_mKJ!&mD|$W>n|{N$DyA@)#cUqEIT~=~L}FbFF#dfqYCc z#q`OE2Rp!+QE}E9M1ij|vg6S7^sIgT>tC_o`t@)7`U}27`}RB6ef`OQ@qhUHzKanq zOSnVv-GlM*@vyl338UlemCbgr@MrNg>ri-bv#=XCnb%$k-wS{j-)kVvZ`5}(VvP&y zFxbtBG^~^0Q}}>*41#C*>;c42O-lo$`!3YHUa z>FR2?HG$hZ0%i{vH|_4+x&}Xdx|*fZEp8mJW~*EM zd}X`jMhPR|%Ufmp{s)V;lv@+p*|**-3o?_2>%&T+Ccsm+k?u|b`4(HyOxt8XXjV#p@1&nv0e3_URbwxZ$I#|^ZRji<>q;+Q6)fTwIF#FML zb27YsbZ^OS%q-i^Zb`;`o0S9#uRmC{cOI_WgVnN+%F5KU*`;->2wZjuFm9Df;y$@7|uX#nnxL?j~C=%cziHJSYIXov+wi5Qo%G{B$z9=w%B;$H+z38AjlTJzA4V%wx zSxbAn;j%%wwu8!1VxH5_KXnEw>$@7l@eOAxZC(-i;_-2Bsew#Rs_XAszo9i~_#+5W6hkzSYdse|?0-XRGuAPKXbq`nPW1_4Ny^ zNBA_L`STzKGuVIpFaPo{?a%(~&t&{eAG@=>XvCbgPib@&Z^4Z*Bc2C(j6Ch>Q(%+Mo=80~uDlSNFv$rG7OsHfXh$c7eWvKw8>H`}=HisNaSM zdTdoj%D?|`)%II6mgK{DD}b|#jSR`46kzz#t!Z0Qy%VW~_4IVf_~^9LBfZuma3xe^ zoxPowl`Jdynyv2aS(l8E0bGLyyR5fUfNiH>8wwaxTLR~R-=%fHW=`Oy#m2^m{aYoB zygJZOI9>?sEfQ!eUlIt;a%a?EU3+zrZPjI7B>`%r+kbeOaYr$=mJxL5rO&^lx5>RabV`>eMkVN)_B?&ga2 zFjuf`Jzw-F@Y$6a8Ez{wK<>&wxihLe-BS6prHZ{HLv>kTJS9V7N(R!0 zi@P=`u-qh|dVj5CE9wLHRiD|Vf(>?e+pvtWY3cF<#XXS0JHK7DeHox-0pj_EO{?wI zY*cMD(l=s50|Qn#OxRm9n^uq!(yHg%y{(eHE8sgL1Lv;zU}SbmzwD-jt5He-HYr0e zt`_ys?6&Ts z8R_`;{HE@Un(b8gWi+o_p}41f%qASz%5GIgdy@?KPU~%HGMP8lkvNh8l+|KM+yIT z7CAHOe*fV^`{3p+ADw&c)mMChI-s0S_T!#2zqnuzrl#znfH8ab_jaj_mbCrk?RVWL z@#2N^{(S~UL!yWFvmolvXZ-oH<=wk??Jxe~FOI?d;|9(1MDF@<93l#_5brZ2`BintAB?YbwN&45(zAwCNYED{DUyofqJz&?) z3|d+s^X|%?-4mGV6*&9K*+IKD-s6kq4h2lu>Jb+V+*cL_h^Dvp+|6XTyWJ)Q;PA!A z4dlUc&f2pwECrHr7s0*c^7&DF>D-v=yk~#@;haF)u61Wy?Nm>zO%8Tge`l*?6FAzh zI#^#3I4{U3=*^^Uq`Sq=D$Q6|+EPvIyg|K$GYHZTi&c;I_v}yrF(ajQ^<*4y1;y){ z4saLobM>Flg;+?73&f$dcXn8Nm-@ZxsMc`T58N3F)@pmrYM17;fLyPgIyGpQ&kp$L zbDs?I3zNeFrh}?q*|#Tbmmx7R(rwqy4a=Yyux^2|iE$Y?gWW!JQ4)~b(|x~NJG6D_ zfmsA*XK*R$&bHab(QbiIflBoefJ3K@i$1kO@~~=WMmudn2GpAROJVQ8dNPNWZ54Qw z@s}%CeB_lSusiBgh01|lka6_YN!qW^j#OSwePvhx^YwFs_WBvcDgFG;p@42$YDuUJ z)PvC@gH7$+oJ!kJf45zp?6pg0hqz(~)jb>OZME@%4jb;v_@dH$RVGra^rrf$Sp7BlaD_E_1BoJKk!IF0T z%~kQ0^`h-Ds^8He1GCrfM`p@c=i$VFhX=uJ$?Xe_QyHr?wfO7<&&=vUP4#C{Gj|xf z^)xF!Wv7O^?TYTD^JBfzS5o>rtoe{uAECw(`7aa2Kt86J zzQk113y!bj;(yNP^!d^(+mZ4xWG5lM+{@R3J2D;h9C~O7h=ImiKh!la(C7a5?2huU{^&dQ$A9vtzVP;y zm#_K`MAtvOVP_^MeUy_AX1yg~&(1p-3D1H6^5@Q-vtR%9Uw7A{+qZAqcfb4H7hq(b zmuGkxh9IKZ)J~i=>zKKYuC}C&^|cFJ7481QwzVqqbYGj=s@Y})z-gO~)};DP&epfs zO19fZ20MKbS2{7>S zDVIj&yCEO|0?rb0w^rqE6WC}=3FIf5Y+t|t-&}m`GXiL>YKtVhk?2)6y}Dy}RCcDb z&4xw?thp`YV1osRj7m}nyW}(%w`9F;S(CupaBH*mwWq94p#8Orz&iKgroy85? z!hJ@0grTfd*|&$YtLpC+8yo4fuKr$ktzksBMTQ3>rD>((oDo9|6TlOr%Ua7OBJle;8vJJ8i)H5n{N)v}e=b9S_|X~S)1 z{VE49eWb>iX_m2rq1Y~F=_Gwp|HKm)6nwt3k`w=Ib_}Yz9$9>ePBD=1jXqMlr))sR zRgco*^X_}rt3R=jIHkHECa!^OB?+Zw2b5?2eet0$1E8Og=;cw zeHR+(DmrE+leIdB`xOEHHUaP^U%S9UUi{lb+4P(6(MPtnPOC2Hxvgp6hSg?#1^51X z#qQwJr1CIeF$l!oGHRz5m0v7NZ}dM5Nr7l~g7Urp#WRtR0iu3MTU7+E_f!_^HSWzU z`}&r_;XdosGaf^fyuQ#}Y5C`dyV{DS(Cw0aNY9B08FY;Bv-liCtE)SswyNt;GWmT) zIp~C{DxUX9M2*K^7NWn$6jMxJQpy(!cK!N?{+)oUmoK^Re6(FBFG5Ba88v6|QA9i@ z!^2W9F+E5>jsWubf^TkZ`(FKgpsXsO%OY5|@r+jfv-RfJ-+aUV+F$t{yL{=Qe>L|v ze(hJRx39 z%#VzW*o_-E?BDwQT}U_$U{ZerYprE4yV|-Yiq|e`Kqw$ZGz;S_H~70zNEmWDz7_iY+Fo zJ3jmXQv927*IATo_$C8zT4fxZIWug{=@wg9%Ue-p(GsB*LU3Z(m=S%oN2d(yb7x1a z8DHg%q72zX82~kRyV;UXHnt1yKEgekl<|{R9!9;BxLp^LnTX_p4SGKu!o4wkb62A6S33O@?1W z;BdnpsGlvUPcEqZE%9v^fM*dg{cu?!r+(j|cJ5Z+WXn8oAml$k_->cfl) zmt`OY=R)Trchj@GdM_>L70yhuUPcD23|YqLfL% zKGG|W?Lk?DzNES@tM9O2orUQmnN}O_&D!ero=q)m+0a0@3@S$Ub&o3FSXZl!^|aVr zZrkpy7i~%R!9)E5va@X+YNM<#Dqq{p+p1*A>7J}eHnwstN{?-AGDf;veZe^GM&D%T z9{Lo!5usNWe;?^y+uN%-upb@h(tCp4v)1Zvm@T%tRnW6x$9K?K+}KeaN|w|8KDWAI zg^~;z^~WzW#fx2Iis?&AxTo-qgYW#Cf9If@kBaf(t7xD8)m+Z^n}^s|l8!8gD0b(iD4>mT^DXmawjkNQ4sqHgGk zuP|eX@R7EA_wKoy5nJ=}4Tz6h#ENd8&0^OR!05k>R)_yiQ99vLOQ+KA@5~hTYiIgx zOfTcz@__)Q0K-_XogMCSU)tQpt^<^Osb<}s9X=|U+ZON^s9D?Ix9U;ada`NTSY5HH z`DI&P-?aVOft?x|ut~kJDSdi%*QVBXY-V-aclfw;cG&tl+I=DH(pJg8W3VoO-`mk@ zFHQDYw@}XV+Lp};j4bcee5CN~P>1yjM9!=${qC++@&(HZ$zC4sF}BrP5P#fTCi)oN zOWO2?f;-K)P6E0cFNU z`dY2HSGAmEX%!$$$#_}HZF!ztK>#e7wxLb|k>xe_>t{X4kPOsu@n%GtmRc=T1A zO&vaB&Ytj`-+ZuOD{In;45P9BZX4=R8*J~`T5ipD1%$T*M2BTC4P~2UBvpM&Kt|XB z`0Uz(`vxPa+X6`a-5qwQKG)mX?xUW}w%`nLy061()jg}~{_pMSR2x_PE7|#-s=(NR zP4s6h!;DCx*#>(ub||AFC%}CuK(-~h@2~7CPDYJ@tU9&z$*3!r_iS2nub0@r{m6y| z78wC%9e^cdR0%{+tqSF<=R(qC?EQ*B+fPQC-9_T!!y9qg8InDX6=rdHM0)SqT^ z1s3SIyHI{_-)5F6XG?}klTDuLw_epHr}I-PqfLBw_58sw7?Do$rK(j_&z?-$7G-R% z3AE-*1>a+z4>G=dX28D*upj_DDpjEco2RB?{la+4L0@?*j)XH{xP<>J$c2RQW)W;XrcHISQa;)DbR7XaqmsU2c zUF|fC8iKKuIkT>Qm^iV1?gu)!2Ol;qt=&6+1$di?(4js zxq2=wt@|1gc08J&S+H&y$yw>F5s!Y}*t8}?ABuOac@BwsL7&x2^=T54zj#u=m=wCn zNnd$U`wie7p#B%%{eewPjN5Pj*00&Xz`$`m_+|v#Ofq%OC^-vFxyA>$Zrr*pF#Vwe zf3~D#QENnvdcYT$k9>s>fDQTlW*3b>#=4hS^|!YQv`G(&A0>_FQT+vy@GBqdOj|}>oI0Ks zfIla>y7>r^G>yZ_=5ARaX4ipoPo~9`%t3ZiZJALWCkDEu^KO+Zc~l45Vz@hF7bgZ~ zz+`M#2F!r+^(wULUcqf;Kt>f?ZMLh;*u7*(c?VRVfoz9>dCJ-Z^jIj2al|>Gbws)u z5ZLNYHmR;zyK+hfTfg)}Ug-$eofh4n0Q;e?Hs80L-G;`*cc?9?e$XON+-ZZ-72gWz zQ~wxOooFw=51Md~N_pKo)E-$?6xl~rmmz_9b|z_;-o|7gT~Z$#5S zlpe-<+63-el&4+S(<%$sAMsIJ4yep7rFT~#>45K2NsQyix zj;hZB$oV)_w`4do(kBC^Q+%X5`09E)Z7R9x_w-k`E$xx)t?C;aTif3D<9%v>$#8X| z-}@;$zu@+R%g$-~>3FXjA@r#p8CpHkLYB~xw*At8@UY|kWN`g!t)fA)`}sfyraF!ue^Z% zN!647!Lw*X#^IRi`Lg;{E3+8>+@OaZS%>7sxNvtL8D#yccUSVjnyW>>2Pf1n{q2gE z?$3_&+d1|7G0D}hzJxI|tiE$e#{YSNe)KXV+4{tfzBee)-X$G(NEclS?4HAiDlt@W z-@AHxNcEK-C4WyQW1TYa+i?G(f9sdLtT|v?;^;Z|G;rzj2IODp4?=xb017@BD17mh zEsnZA<#uw5NQ z+*yn=|F8e(pSb@#ZZCiPKmD8jz+7BfQNBO4zx>`0?0^5C{~h})zw_G;xX?pwKYZPo z`v>27+9-NXaG%Wz#Q!h<>p!;lKls4@&j0Rj+TZ#cf8abLLcjO!KeX?C|A+py;@|v@ zZ`+-__v|14lYi!0V*c8?is zMr2`-cK3pPmE-+O>B$4(f6opb{&Bgw+&Hix6O~D-T!@`S=#LI`1X##JJBIqwXT$TK zT{0L&M+eAeI*5)*!!cOiGKntB_H zzk@h*Ln4yunx_?!hV1Y|KT&z878g8{GwTAmF1@~WCL+r6ovP50c=~ny(g$cKj#KqG za?!`oou^X;;6nL`L;l7(at$8Hbf~g%$GCfc+J*=EY;t1Mw^ZcghLJAdN!z+il9@K~ z{^`06yu5GK%RwSsLO8+*V;}t=ynola`+Dv2*)eMqaAg!bJkivz)qdzG>Koo-;^lgS zx8h+R^npxaFoSwfN7uRj2iFmms&ndwPPk4V@UPM;eor^W?fWyfCp>WJ+-cuxlQL-$ z_=UC#b)xdzO}mAnP0ua+Ow^T2=j?(ESbXe*CL^Mqxo0R74Vf^i`*hlz za`_tQrrML2D(w-qCyOwrXXbq5mTAn7s|$;O@XaP4ZV=r~V)R@_V+kyJO$})o;0vd?Xi| z;$`kzKdQcq0`(YxvtP?+WPSr~bxkulR`nvn2Wz{S%oPk)NHNb%W@_g$wR_^Z0X;e)KFx8PvBmR->kECtL8|j+1BSdxM8u5`%$P;n~(&gj4Q68>Fap*US z3-J;EN97@Sn&a~m-hR*NgwgCaJ-68QmJdXwWhgev9C(EML1xw6UkLe6ctveU9LJG9qPXxI`%aV5l zI643drziaPd1#zZLW~68x^u^YByI{%GC-&!BgnWya8r#854*dw99IA;2Z0x%5@`MgK)_c*@1ygI!)m z1wa9^cV$GegUZ;*h(K=1)@Ahc_X1=eH5~9OpP8Mv_4Re1&Ei4$Ns0C=6pAWmNe}Bo zp9T0u>q5KY=l?Z=}Km5_#{xK*({O|ql zZ`#+s`sO3|DfjV*GB)qtyKh&oUUpx33^4dFudLcl$?)L8l)d%#d+HB)`^MM5rapi1 zsrAW^BW4~})mPts`)#{*>z0G~U;3qAvMX1v__O5kwxT_scOd^P2-zc90qX2q&JG$K zLhI3}BHQly_H#PpJZyRgxPo4cdP0mas=~$=dOi!BZMST@fTj=+bq&N0A9a1yLrkBJ z0DTyPfOuv#1R>SO>K8?yTBm9={Xgz?+`D{b8aEc)njD-e-k+l0XrEKdAp{aQ>%gCT zhlQa82l2>Kzo)`|^{5=wfiESqC;aeWpS!Fa1Ak8ui2E`kFSUN|eN%^|58yrAqh6Gg z4nmUXtWGCKkMrjJ(~)V@`*g^a zX38{rIT8<;U{u(r%)|@bFmhels|L$jftM;El>AUMWy@$Wa?l}&BWF{Fzt^F;q&{QHs+(CO+LCxc>rR{2W*lj zDg%JRbQdEE0O4r6KzO=LG9s8pBRz7$i?~Qm>JGT295M8`@IVP|L7wQYr#{4yhF|oH z(E*TbmDN8rHS7C}^U!1=-byYfnGy)uKr?1aQ|y_1G| zdK;-N1BJSCjnRVx&$nl_!vh%>vp!1A0?v+(b{{F;m)`g)X>U)jbd))EEn$WTJ(VhD z=fh{eGno$8CH=$OR^_61zMx5)P;buB2LPI<7IG}fh+!sxDb{ZBkNV-yOX!%9ZQ2ar z{gto0;j%aKL>}&^iBsb?B9KoVFe3O;>+k>WZ@X_i1~f!Ic#`gG;>Aug)Ro0aa7?8V zZghR^E3eyM{VTs~Ul)kSt)#I$`ta=BoZ`Fv3$od|@x}d!k3Bm#tgWs2Nc^vT`&aCZ z*IzqM^Q?$IjtdgoPyXmfKXTdF$>!@{|GM?cprhYCPTX6xeGKGJ2)P^OL~DE;2A}Mt zq9ZLjh*yC48^D7=vG=l%>iYR5Oc5Z7-V>^0OPZ}6n@la{HL2hDUOR}t;V7n0Lg>`5@zE)lx*<#BeHk4)4;@Eo*$v5miT4|mlhDH>Nx2s2 zV1{+&~&TAi!*4anVOb0o6V-Ezog#eB9o7{{#E+TW|ZP-+$xR ze$_z;jT2tdtM*{(p#z?@I@s0A7sbEV?mw9F83FiAo<8k>htb;2%}ocI=gv<0r{zh5 zyiCD$3%KyH9f(m!0Ctx^=9Nnq1qN$&=iXfhzC8jm7X=If$qye+yDu{jC5(&<=g+z^ z!ie-vy)9(t_`of@{)fVpPdO9Sq40@#nbrM zsDG*%V1|JNaK$wO@X4)+{O8V`aYKa>deZWx&a-FFsGhz4rOTY;Jg6Pmxa35ao15Fd zJ4sb#kB$yIVDu46aYXiMT^kx2Q2Fidu7T`)kcjCu77nsC-R@4_M{VD|e%;&dWdS@E zULu?8Pe2aC0{O2h9$*v^b)<|jU1R;joIoNUH!2p(?vium@+CJC9!STG_VYlYE#Z-q zp+H*!$^p@|_r&-qd-uKfTyJl__NwpL@~40HAFM20{pvTr;fo#t+UT#cSCO8kZGC;i zWjTH7l=l@LS(6hJwy!+sky!&qzA+3&hKGEVd~IXh^-le8%{YHF$If9dOA z@wWIy9w6LD%xuw)7;4=;-QJ#0BGO`5phNsf*&dL(;=UFU{Sc!C*CP5k_a*u0s~DWz ze*jjDANs(Po*jWlUiAv;8Vxhr27PcJvd)7t9-sAi+Qh>g5dXs;{?Oie=N&gVzWL2> z+M92_X?=PIeO&uQ^#sg6uRiimo9HW%oE-aaIMH)ZN4l?gr3WA%074i&6d*p5;o|7w zQA7UuB}tFW0+~mWnJ--iD8n|7KqJmb72p^?2RC~q zA6&RbS|O%!rtKhRZg9sy_bW2U*e>yu3=GcaRYp<(nlj#b|9v-R z#-vY1c#-423iP2!c>&_^cF_D&?q$-_ZWwv!4mlrxc=0UYe&gPVMwkh>5Rs2|0sQ~8=SIYX zdOw~f@M>`$xLQTCDbI@Nj~IJD_`wex#8by_ed}BH`s=U%R1gpG{Crv?@{MwE?L{I0 zZF3Vqofkb|B>;B=hvvXIj=gHj7E&T_bKQi{{pbClOKFGZ5X77#Lw?%gb6WTzW#xu9l(2iIev2K z0py2zM7pW7`l%G@5Ux$!pUx-br$6hD|8Fc42+n;Rs6jWPz%TIR7_8%UAW!}Ah0cR1 z5M&JazRtz3{o)kWi|6D?9iL3#8tCz7?6ab0FTu}2fDcBoney-M?g^km%Ew9qWC7p+ zQj8u#yx0Jnwc5U&JA1~?pFitBj1fq{GvEUd$o6;*xY4np>y(R|4xh#cU?%}o*^JA{s3%<&w+w*$ z=GK;vL;}n=Ha6WD04xHU&#Nws(4Us^;Uk>&j!j1dcq1!@0VB(7(>E$$ij3$7cO;Ay zfIB19jL!0ze0SB6PVhN-|>%fR2#s&ry`d|-XWTtM6G*fTt z6!|(w)RGRPx?Ee8JorsxSYQzG0U-<_fTrtO#!7EbkMAGOEDEzP7+@2p#_ZggNpDly z0o^x(6%H}H9Ng%ax?DJS#@9i#wzRr2)SL+JH^>1{#xU{rCv%+@#~2&YR*C>M0)U-` zoqV_mpvn!+?iVH18C?wz4Y;2-AfLX)NHg-33MIR9@17e^j9BOMMcdlkb{C|SWO1-A z-JU&jS~^L%UU7TDpurI9l+J(FgC?fWkGM}+>+qAG{KWm@x%csj2gHAzJI&LksDDKL zKMF4r`BNB?kHJBx6MyS53gPbyM_#8ex=204SR<8XnCke^fenRXo zrcY;a{L9~yqlVLCdhGNUrjx!Q&eSU)Ui}B+5-@CoaT`J-aTeV%Cu!h#lK1DKa5sk1 z>SYLdNB3yduLFe=KaNhy7mw(E*Uyvhb8(Up@mWyx&L_Nx?^bmE!V$n7Aa(8PWgkss zR2p!@s4oB?z=vB$bw7Mzk@pw7i_l28EZ|Czt}jf9Mz827k?$PDwA{w#mfgL7-y0S% z3=o6|i?Hwy=B15`%hc424Gs(_?sdJ?TLseYyITd|n_fs+fPFqqfBEu72X`-DyW(G3 z`{2Wy4!Wt!t1rLgGT*v$+jm>Rkf5#r;!Jyo`zH7I_X?CAC{6}|Kpxk9>d^an)T!(K z?J``r4uIy@Z&%3=U;N^ci+I4{B>{8Xl8~P|F$&FW0pQ*r7Rrn90Z3sK5uOBe1IQ1% zNF+S}wX0X$aCk|-fd2V~CA)F+mK#Kr4f z4z)GLh38X!0b^vPf3oe|lcqjndV0jH55nO7&r?|-&jfeP4K+7KE*L9}rPv-M{2AAF+9>`BU^vv+%li=x&Pd~~d4nIAd z^p=KD*EyFT4Ij<_*Irx`#BsST<|~PUv$bven|Id2=VoV1c?&i4oU-z#AsnC`w>SYV}M>pQW;gBUtDmI%!qVZ z=lCT9>}kBmn~xEGM&tpEE$J3N_ECTL6K=CJlK|f~cg661#05+l9mZ9Lkyd670ITd` zg3AtI4PR-1D1aQ_?V3O$Zaplh#86-~7C-a-gPOaLz-w%D*hgsb4afZhkjE}HjI86H zfr}7dPCIGNCI^Qspq!gua-fWx%lyKEgLve`55HHy17G$F7Z}w)<;D>P$({QTTt|%N zWI z+9;QEJ)$doqA|cohnvmF(6EoPkBkiYh&{7JU7Z;(!vmzBz+XC$zE}v$3@f=Ndy4|9JY33n5RVEG`ev84s#I`ry~oK8Z&NC;B2?!@W^| ze(Aq8DUSQ!%N0-m7nN1d|7kyyh+$EG7g@F@g-pBo8hkKl#Z!K5EQpF8FOquRqE@J?|d*Q-4=ZlXz<*;b)<(IBH z$ex>9@J<=xuKCC`U*6>FbiucO+&_MUKRW*JJiYlw`|F7QZq=jf=|_@x`#fb?1-1^Kb2xj`h+!crZZ~ZGsjlvI z;*1_%pP@v)AqV0`b{SDc&om%s6K_ly4z|M9yr zkS6S_UwOk87nf~nX2x}aq4R?uz2zg+uf6)RZ7MHo6V9JK>tE9RkAL|CyC^{X$}887 z0Tm04uYYjE4JeEr%KMdXe#4D;+67$=NpClA-gdVdbqZgoIxaoGfBm}a2LloQ#d691 z<{$hucgI;>UGp}hJ%9A$x7>((N#}g*i2nHcYcIROas9&^Zgil3+>l5|KfQMKs*Jx4 zd;8t%b|`}l{ZCGw_VpI*Ov571*I#|b4WIA*;D_#(!)ys#KjNzO`fIQGR-+iGF+F|a z`NyJmeB}8OE(Y+Y0rBMjycWB1-(%=SYnh_wAM{z3@pMV@H!(Sn>_`5^*JeItqdEyc z=~bTeU2HJV0r)Ql$vBbB%(I1ELijXKXd@hKSj-Fgt|Ja*h<_2=?padMSERQ{zb7%A zM{&fQr1)eMwFmt(a6Rz>Z!F{UpoqK5td|jfqi}K^3V$2#4N`~L&xYW~y9jv#xjecb znFR=CgBZB_ab<^iuYvb}#^4X?_W*ghU+NpP>TQPrR7zBi89KL&p5v{3Lq4>5Ed0i z%|{t5P6WXFVn5t?1X^*E0Z`%7%!?RT9(IKxZcheAkK%k$sq{k{e8?HO#t$4rps2F& zK?jHpDlenY8rDF^@P zY)g7aPmE+!NBRe{uM4oEFZQk{f1`Z#BV>b^B_J;VnDhXCfG-9Z@-mCT=r|u#0z9Ex z^ye}Q9B*&!_)SPXqcUi33=n2dSP%<;|9FtPd|vVJWWg&t){qYQ&;zbR^bw2}cm?C5 z+1rUPm*V~u7F;I%en2N39U0dtb%GCsYZkg<7Q^>wS9(SsSQts!taV_aF~{f(Ku_P` zoY@LrMLPy^cdW zLMNa);`@2F*h$@@Bg%}*hlo8%^YPbyaXOJD{QBQxqdI8FOFu4>gX0sYNVCkmtWU;6nAos_>*(!5#EpSiq6S|Pki8upZ}xn26-L@bpLUDKCTSFIA^q7MA7w+ z(<9W#1B$LSrjO~xq|Y13M+Rl%3+D0u^kPw?Zo>27gmhojkGS^Y(4%#V=|!igJ-@7N z`RHBQsE1Fj8J<<1xG~4${GrcI*E}D=vxMkb`Ek!=o}n?2k13{@V)_!(=MChek$7g7 zB6_ibd`vOL6w~KNJRd*lGdKqFF~t;9OkZ+(8bBU?yksK2pB4X@Vu~rIFDgZF_@_ND zpGP1c&(FscQ%o^^!Km?tMBqG%iz%jk)MxWY9P-GjxVUPn~BasKZvMUT9nqrYE``5Eqd)US>rkG-i z>G_}-z{eC*Offx~z6gUHUn(H~I85~z8`C=)1xbsmbwpzS% z_r7iK?8c+=F~t;9Ofkh2Q%o^^?({+e`Diqp#bS(rv)4NxPl~qlBcA=o3x$F&{9*wZ z>DZ%uC!hDcq+`L^`ybq}d-oq$saRB8;LHB>d_j}E5h!QWp8eFfwzhn4c=q(ZdFzgU zNUBgQ`PXIn;1M4Q!nz|p{3$bhi8D-bM{>i1j|Z{8c?|qxiYca;Vu~rIm}2_0^g`}h z0~o%2_nveLo z<3IT`>+S8aZ+_$JHXtz0*E#u;D_&9a z;na++Z*16uhf}sDu*@hqA1Rudos-F8cKXyQ>(+~NdS=Gv1lajP=Frf94Gj)hhxkm1 z-@OM99aMK_vi^zx+4%+WowkP$XZ*`wlc!HR;AiB0aG>9Yhlc!Ryqhn0y4{^!Tg|Q7 z;_|Y8MfCK~zP=HU%EuH_OwSeZOlk~`^z%Qh z$Qgx*o^<~4Bx&kLAEl2zM}Imm=%aZ8VH8EPw;z}0^CZf}g_GYvAC)1<6@{OVK5b4f z?FpHFaVdUU?vrcOnHg`wCvKOY#r~&X{5k3K;Q1tayqxHM{n_P5ef(MU@0dP2dO>~U zkBkqW_VxAHnTZJ>i60QCW|RvT8b03-I3F7w^-tpCzH<8XDZ6;#oQG68ZMj^|I;x zXApsB7|*Jel@(iBTK1XC=o!Vreq0bki1O5b6&HR5d=C^j2aM|ZTP~J-EfHT)4qs9R zoC1(TP{Nb*LtTdlWhorg)96g+%CGAl6vsf#iA*6r;=^wM;o;Y>MZAtfkU0YDQQgqN z#>R#%>)Br}m2I!G=kFHcqqL3nl@KaV>|S4h{z-fzzs3;i&owV5#G_H->etX`bnRHLO7HqmsAu)_ke;+uJzPJe z&EZQv_;N8MP#MH4v&ZopjziiYKOt&A4<5%g`a@_tod|eVeRh0)e%@!bBJ#3TE@=o} zew`wjkTH_8exWW~D9g_&$7QJ3!{x94)~|a%^bpd8e@dg^|LWHQ-;fV-8Q`UJX3lWC zrB4NQ)MX^SpND|HBOXzjNJf{%c}D#{^pg;xG*S74P!54|!8`OZMwlC~h4kS(q9{I+ z-;XJuI{LqmCaQNNpJMAFrq7FBOdt9B=X%ou%P9flC@{s*EI_wRh$tYfZPf zD-ZxXsdzq}Z%0ky#HaVA2K6&WKN5+g4v#$T*~v*89UfL^G;0yiZ)*!YaHsK4TRImWXuJkz2FUpPMoJ4A>8O&A2%uYX`0>l-?+$17a~ z2w`_}EO4$o2X!D4;sU=2M0;UPI#=2N8p3t|r#d(YB|nTMUX+KDJ&@k>os>f@h$jz$ zdM++5*`2%he3o^3dfIM$c*6?$g3>DuVDPvOA&>soLpY}J=-hSdg%i(DNJHKrOC1bE zz4cp^546QQbV;`~2+|-(Hz+MBozh*xkOM=bAe|xzlF~WE5JPu&cQbUCcfRMGd+$Fm zKg{#I@80j)Ykd}7q})V5kt z>>pe2TZhBQYHxD7joH*9&Mgk4*34%b+w=_)*ZjrpZ+7ml-)#LR(8Xo+WVMyU1Wm3L zF^R=@JbJ7xrIVX|M4s3`@cFG>H|De#(}cdFprr1*@}0oJ+V*<%k8JnatKh2Ky@D-W zq^Uvy;%$eT3aI9`e3a^90{o5z9s^wWG!ik0FJ$T`x$d__BZ7Q<+w!n_jx_jO;7%I6 ze$Et9JwbSM3Wv<>kQx~q-e@Kwu1`V2<02{r-=(T#Gca5ft!gRFIH4sNyf{{;Qt1%9 zWiOISs~51xpUWhnlkNW|!B=VVzV8Kpz(+9xZ;2!y`~CjVAhk50?hDP%DeVA?L^|l@ zVX=T27WDT48hIHc-=~wfj9;xs{t8?T5Z~XlzrMpcD-!7zxHR6KA-T91ixb&gz6_(r zizlVfXW$7HGEQ?F&HKxiESIs3;dAF%F)Cpq5d@~*c;7*n_0D4Ovb9hgsW|>e00Vvi zYntezZr13xqENpKNCS0mRHdljaMnMf;bX0*tV!c;-qtHwHZ#VI z3&-Xh@nqtek9(Ut7afQ`qVk>|Yv{`hMqAtPB`f`Jt$Tm?Zh0p1gX8Q~gA+hPBSksSq+s}V4*axTP{)zB&`_dl9{HoKj^Z)rxT4Edvlpt7u8)dtM zz%UG1T6RQZ!8_hL_c~3EWHyw&k;eCZozmAV>f>>;$ze84-Xi%zwJCf3#__rN-yg1l z&6R(5xM(^m`a^q2@QmN9O|gU>f3VO zx&NTAL}QWXLIS-M4bQP|*)B3I^R)gNuhsLA9KtII4s9Wva!)6%kFlUbth=p$-6loT zLi@20*OoQMk!|V4n_y{WQet&d)WG{+S}~qI(;4k0WpM z-va9nlEhUD>LK+@XX808e|SyA#*6sgxL&QtAl9e0#_mhvG=O}cPb{*7RH;AR>REXD zbLi>Y4VnT5DHnmSmpH)P;e3;+uZ})G^S@J6J2-N$fww-*S#X-Q6dYavZ^;S5mo{Ox ze*HDuRh)`Hqs&^Y_QbHCKQloKUF?RL!y^&jG)6YMNh)rmOL3=nH{u^7BY#Pi9+5;O znrBb6?d9l6Y~1UMvLbPFlu)i?JM^{Z#WsObYM7Ix+0_UE@an}J1@#J_o&`UzmCC3e z;#gWL(u#7k5`S=bScgbyI405BLH``qXRg(+WVN6S)QvS`Q@krFzW{y~8k|SGR^99^ zNx{b7QL4^Qg7IOo-u;kmnYVRxew{sEt-VJ0*ok*zej@) FL3SU-XtHMF+wh-Z94 zKSKs`_>-n}d7DiMY~J3KY|sdbmHO4)uM_16GMG9I!uF3t5n3DFbP7%lk2Sm**z^ z+qn%y2ohgyM->zNny#*d_igGjBPE5rS*AAdsav8F5T%8^3bAziINjH0KN~-1X zRRUHHu8t+U>Rx*tllK>9PiOj=3Mb2n2h5T5jr2vwMhfPgCx0?X{uTpjl|VjkT}|+% zuw?cI+B|Ixy$3ov_R}Hy;6dl#_VzC89C63`S#f#%nIYOg8{IlgK|7>r_^|se zx_{j=(?dM%$0sZ?)911%KDc^hY7-Xj!E3R#awS zS>0>fF2J&jV1rwx5ea?Jzvm-UvqLluE0&wVogu%< zrC4{>@dd=!ZNOkTSyDl>!5*LSdv%b!yShSOVtv)Ue*gTbyOiA^WEwOgpYIQV$HpW! ztoaSOth87Y7pWgDQmqEflQ32~B3R+-s=sQcnrVZ{H-#3=H#<;%FQ^qv&aO$B+m5O! zljBHE2INR;k+SYR`{|xKJ|JIAko(x4{2lYe9+$O7G69CmNeTwT3a~@~5yK?7N~;~Y zG8k#Y>;aE@K_5@&zfX?%N#*>ztgvSKhF=l1-uw2UkG`jY)*K(Ra4qqqW$<9Xzt}m% zeMFk(`8O0P2c&rmknib=)LzA~YX=tC7KwOD`vJJjQ-ejTkfD<%&7P}EmVxdAUc7~E z4J|FlN8F8j3!W%W8Z)hf;4KWg)vEA&-#&gsCvd8f*{$TaQ8y+-0|UsMS4%)5$f6@>joF^?p z+xk%QmY7 zzR6&B;zvPbT=fi%&)IQ&|H%Mm*qirQcIzU&Um5*+1ISQa?_?)x_ifKzTGRrindu45 zk=!a+mIX0`*@{kD!v2o!B5RFrlTYu!Byf$%l8xnxKT(SDi53BwSTs@ zkg3Uo4c*-R z#b61PwAzHXw(9QZZz=Cl(HhFix3v`n{FLICNHW8s>#-v5g||t`jkyCi{3i9&KA7OEXcB{C6Vwai6L;&+Wd75rOck1mK214y1oWZ?)3lNZ;Gq$WF zaBd{1d@juRvjNAc_{wDOcos=%rwDc0^L2e z0oKaR5l^Ox)=6mm1C-rfUHj1W6+?ZGQc;{dVP*cM4_Kl_G{saE4FTThBrUD=a6T>W zW+z9-v^HP>A@?(?aR=G-6$l{g$n7E8o)g#=BYxW%5u+!LM1Rs6O+IGSele;%M&aS} z+I-lmGwM5T8dLZ?LmV!Q z!Gscc)?4)l-@Im`A!6LeF)|3sfpk3OBlw)+uXP#jkrFAy|^NfmbgM(QS|D!z_+Ydc4b-W# z<5e`DJ!>g?-YJfpw6&4PehG7XKbut~A^<}c9)F68N;ICTugN=|xXh3^L3THgmDM~F zP2Nze1W2-V3|UhicK~DD{Af)!*u=Jzo@71H%12+CuTgPx78$S$>co`Di^)Tt0o$`7 zk^0ck%dbX8HcD=ayR8|M$9IN@QGSu;>Fs0X2Y_u`_m2!dwh;eBTNF#Sfnh`f3SuU= zcEJhK&l6aAm$`xL7`~`?lk8MNvCP3L7{7|%J}*W|i=Bu}`B#? zXvICno#|L8s!qf4K$IB4}dY>Jid~n=T$)|TUf11~6<)qBXgV$-R@nU(`Kzh*OzM? z8y>Z$CDrIfm#OP8B(=;*-7Bt&T)MRaC3L!4)MKJB7o^Rrnf~%ZjsC|nbkUA}`QCn& zP)`aH3eGQE1cFpDEH>dG>F+?22yN6?6jMk5--z?i|7Zv4l2q6@{9VWb$kG_?dStkp z=zvDlD?~%0*c||70tJq+^!AnM!CXH|)9T@9^u$Z!bYXt%sLAWtg{*#UnMw2mYCHB{w3$5 z#txvNK8D5^Z;@xP(){y;NPjQ~V$13cG7^rbjWW}Vqh!4j_JtmalCG2My{#k;z;o<_ zwP!CMk&a?rJ1Q@22h4lzj>q9U(hpZ5p#j7TZj|njS99=zK3lJ^8DlS6Mw3nEzI=LO z#c)%?o|XIHyurWeU=;H+&CGXTrM^*q4~#Lyr|qS&$Q+9HbXG64RyFVq>oksN`g(8} z<7ffT%Cqg?s+SR=k9x@{&7pRNDs*f)0M6mMxKLZ9;}V~j5S6F@z~E&ok4@(}$soor z>l8#oXrC9j0nZh0JkY?0U3Yf=c~Blyxa*Kec*$^Hr_iH&K;W#09dd{(1#fx1^r&bN z5L6{^b+Dh&hdFouKXDe+o2zm`&Bgv`T@*qB#<9i~elXT>e2@U2MH@RP=Eslu9gZ|B zw_iZZgXh~d{0fs*RDHp?L$<=PR8vKI{BR6~Mx_5!y6+EAr)4_QGA9HAV%+mOyvfeM zI7m$2V~innb~_XIS~b@8h$CUXrZ-yuXkePfoc;W2iS8Xv`VSe_ z2PpnLm^w7UZ9P*kv^6{HQIdCpd;L#-xC;-|Sm_=#s?xrU(kO#;F@fW##!C0RHrJ}3 zB=e3>eESx@yBqQ8$TYV+eI!Q;mg;|{_#92iXdG57hL8XXR}^77Wy~`U&#OY#KBeva zk0IRgq>>r2Km_3WZH&_P$HH_;vxlaDZQn)&M*6X{M&9 zJP_#~APy`yFfs7@?Js|T6avOv#&iqb=+Z1xFR2;&4r4u!ncrG^1;aK{jrf6b_KaRf zro)m$d>b*8#w}88`I#Jstq#OI8r)Qyv|!%pilc!c-NEcSJ{9WG|G?MV$nH=RP7WP= zm)D@sW~nksevT#-0#uJ{bE}70Bb)gdW2fq-nqb_0<2S@^Lu-Z_#*S zcV!h7BIzHv17K`vJY`$4wMBxz)6=U42DItrF>1jsHfne5V%!q_3Q}K^ee5)PqYjU_ zb(Gc3EGM{__OsRKCvelWivnc$TzHd1H{||x!>oYFa^RP5!~3tgur1?yvH@Ras|)gj zP6!_C0X>%`-fW!nzr?qkJDfRv9_9>pv|ehlnKA zeAjC>S-K_Sq6zr;9)7ros!-fg^%6SE8F0Qxc;Ea&aXa}N)!6V3lPyx5KpvOwcNlNk zzU>kpW24aB-J27U}^lj+}AxS?E>sk}H?5-s|F z1}6{K`8Y;0^13?~!0ikt{(&>f_I)Uq#`_~=c{ug7A+yhLP* z7JEyNuaNK^eK`Ovr+{hdM4ApTdP2roX5|_8G5A=xhTB|& zuyMa1=woX7#3@{UqSN9eExx41NF1Q2Hw&MIi%DW*(swZjYgz%zkoeb+pb!>HG{N{E zHOu3yyDPj%m^BjgOu3E5XIkiB6f2~2Fs(FgG{pp4-bN$IhnFR1czJG{A6?BSh9&G% z?Bq?O*xo&Ia*);K$edZjc{QOzTmOkzeH0x(NxyWv(Tt$(TP3E+>0!ojGm@hr%#W-cmH};rid1aRww#N_U9@I+m7F^;`sYT`>}++r~KD}H^K<( zzWiU>_8UbP?!e@gJ+=KU-=+FpZ6sf5f7I=~37^gX8^;SINca6?)Ufk9aKKfL6x+9S z(fHf6KNTPBy=b%H8;c3jI|PZ^zZkgk~FB{ z;8k(;?M{T=DKyg8sZfUpeq|jF!Qs=WQOR%g%eud)sOX40%nPcMrFBKwBMLdvnj@w0 z)R;q|oFNLNKz~Tqa>v_^+Wy6Nb*ku|twJt~m%zv?@3PwDT6*MoGpI7>Bn_A>DB`3! z|M+F_dhGRI;}^od%7$9*$;+r*q2|^8qk#nRWQDA8&0@-HiB}KP@A77HvqCCGyskLD zOPw|6e0ujmiSd+Ylw&%xEpmwTIlj~6^bndY+qaCu&2UThYCXtpe@(D4=rp+8r3~u7 z*u(8zN$k}4zXAld1~N;!e$ zP1lO#%*@5zS|OILs|D=EfW%xj^M;{1aBQ}Olt8YET+ym^Hmn5`NlzN)i<NU#v&`C zxxW3IAM0q5HO?@nbny5VrIh$M^_2VdLg^_gwN^d!5-k!Z0Pn#s#M9M@lL7>A&n>^??Lo06b+yAIs zE1k5;HrY+#7jjK3Za&u9E{UObhKdJ2Dqyi?CI3FT5+`fxZ;UfyF#iJ5cjPZGlXC({fIylm zcIJXGB7zUb#^}MA2wNkZsR;0%aeW{vAXz~i*#{?V*)3#UR`oME28{MAQ6teCu&h%* z-G%VXHL54~>6}x${K{3LIx|-a$-K7gT)|g|^`2lW6veLs02R#VGwsUyy%_;l1^G}K z#Dz`)+cP#hZi;}%B zdXiN;|6-rKt~`3Dx*ujX8NL-2VuRufGB#EFlltSZ!t>g14s~~-Pl^o^H5AHcShuNEnxf{qIfj4P z9XnT|c#%Qxe_z-i)9Yr%;{O7FeN|6;D;v>?bFe|q@$L=fX7uLaKd~^DN+(;CIzqd%BWwW-nlH(e8bw;NlCXqLHV)KLk~dbYbWz>y^e9Yu z8;bT4GRahvl`mpGTI^Q1Y$Dp2uVgt5NY>?_k*Dd|2T46db9u99mD#3$hOBtz1WuyB z1Qc<`EkEn`DN`LH$78|7H}{zj-;`kJDIOVjA1UUD11imPs3#=xVnbT`F%_T`MLKBp?zHN~M6-wzkDXg-iU%YX2@ zU^BhHXZTnw<(arDGN+!9dUKV*Ksxcpx5W&zdk(Op{9__rL&9wZ&_6{rZUnxJiHsihC{MocbkM5f zrh=v_y*fo8={ixC#3w)6VDZKOb@&~qNXNBZbvlmUTD;wlNqb)jl3{ASyPlk+LU!xU zhyFfFt9$gzoh1o)|E}t9s7!&|89Tv#ULaD;nc;5F-lO4BnC1o(QZ&j=C)%IFMt}`U zl!nDlrO5nuQ>~b3e&t`nW$YDrs3ZZ&H#s&?|3}^8cYmn4Me;G|0fu1_$i)Cf7}Xi= zdxGbSJ`-heAK3wl0N7K z05ob+lsGixeI=jcX@UHY;434O7o)mx#SqH{NnO%aD^#!c`zZ~rN9V-9>77sPP-t=S zN_=JsDZ2m%RwQkS+^4neqYJNPQvB^E{8t}DsXPsNV#q0Mo<(Uo@2h>h1vc1h`lNywei z{#ml9J;E>SAxW2c`ZDTGrt&pR0 zC4aVbOThcf>|}lt>^FC`{m&vqa^@!Ke>Q}7678sWUp~|N1w0NApSj6y^l+FP1TpF2 z<2ggC-V%7*9asSl?h(kwv`#gyzaMIKgn3S}P^k@6_+oYwX{t70R6;0-C;mN=xz?&w z-ONZxxzq8yZZ78;J$S;v(S^o=BYfpqUG*L;bBKo@sg;OEBTP?79|eX|+%3N3h8e z7)uIEMy5^#N|m1>6Z(DSxq3;lfLRb6hoI!g}ZYW`<|d*Z-(r$vtxi1TWp57t4|89vWsy)zkqCw+$ zz$QR}&Vj%$B5}}get|fOWL%vYwKPk!7-jCj=xmSY+IU3I+2Hx>SFzK)^0Td%Zx6wt zx}+K%sz*@)^f z3{&jYgR3K^U9T14Z&)%<5|J-=1;ye6opzGF;XI}@1trOCTM<0cRF;anYO=jC+!ZIf z&N9vY2#n^wVF@$bAO0AV!jJCRW%MtL2PAccmAGyJsc6BsA^Q>cXNN<_$iTo`@}q>MzEttNe=Fk<-2@1Sfx&7P~R$lSEEQ+q@w&Qc)X|7%!A zC<@XqTTyAkrvawj;TAost>-YZ25iCcwEBG03h&)HIFwG6((E;Ss1EyV8{XGoQ&uAW zoP|8%huek10uusvy%0)k=cw@9)eyj^FH)a10$fLim#z*Abux`OGwd5qpYDQNzuGS9 z&doXj*=&dWLh0)2A0aXJNM!P(pmwAMkCA=+CTfvR_3Opd79ktKW9etx#z=g>ciCkD&9TNYgcZ zrd~ln+K)B*p~6=Mw=P_d#dq`O4ME-CcpA~0ewMX(+ntV7EUol-{TnCu&!19@B5%@| zh*h>h6w>%Vo+PgL@DfXI*0(xlnHa2*C5k6UF3uOYDz9IK9_SpMz^j1=Bu(k}=9xX? z(GHVw58)wBbK{b%*nkRYlhVO0HQ8ph=lDTeXA->bXiA*rg^=?cdeb)6dF==-Oia?) zjdC+0R_CNOx?Cx=JPrz-yE!2?*1x1^o30~Vi<`R;t{p)u7@aMJB2En`rL6(r3ddFLv)EH+|Vy<$BI0;1Q z4^#rmf|6@NdELW8SwvCsEw5w_>NC&j3%rieckgm>`O?$SO_Us6a8%S*WnbCwLq-)=Am@&_;@@0`qoor z76tk?$1AXAEpTV1R#0-@_BIvh#NFTsLiRCeg$cdsJGNPnac5@(Gg{T_&ewiosA5j3 zWf=b!=TmK1n=xa80N{D%EDg?phOkJs1-;AuI0BwlT6sHH7JqucMpe6P4y48LoN7JH zOU0~>$WLi<`)5`pjM6l_FoDqkg&!Vh(quw7spNEQbGAIdi;qiOGfpPH4MYBTi5}tK zL8lw3&L?lnKT2DXfw;>N#Y&ADrUeGr)9B;m*V24+Ketl#kAqO z^yAY__Va#6A++)8%Bt+mdSu%YDmBG{@jx1L=;rjQiqS`-Mb1UjPjlKzl;{A#8O;`2 z>|eN^ki{IBwrqOd=Y=HGA;||Qk7}LiGBND4P<-sHPJ^-gn$4^-WUSbJD)`m+?=%Om zLAk0;$eX29zDr4jovS<6?+ixuoFX&G&I{vl>wR4;`+!4VZgO>UIG9%eyk95bp(!Ru zgEnupqeB}DMiNI#SD^l)a4;V6du-*C@$_E$EA0j-Tb&qUhwTRJsl{ z6-~6k`O}4^;z_YY5MRADKBDx6%Q6X{49Qf_D#t}xO~~raRF%^he=tn8aU9V7;)VA z>tl}NkmQx36VHi}^L55i0p8H4UAL^eY7$D3QK4+c!Ph9LBlIwZ=bYCVcJg-ds~#K$ z_=)!@=P^^$%?ph(t^;tJ^A*9uz#nf&V7@Dvt1Nx05;p8x<|$dSPyji50zp_s{YmGv}BN`Gx2b4t|$q@52B| z%bJpx`K7G-wqVnG?aa9Dwe*37pC>7GC($)0znKIaSXP{L1{wIGS43eRFu*?3x(Kc zlbpYv0nNZl`g6^OiO9Ujg;dORJ4f)r`N@aak!^_cN1pTD56bkM*7&-YKv&-tGF>5> zH?-J*Z3qXRWMuP_vm&g%LBd|)QRlxHg*(zIN0)@)pSyh1GY&*^oDBxVJGqXEk8xKB z8^U=O8t42Ga~Gq*#>v+N(CqOhkCD#!^PAg}S23z$zt>&s|K9)Ns;F3s06*1OapLe+ z?vw((9VQ+y9#Glw;3u1fpURyUt~0!5{yK?4KSH5Z_BhDnOUUN@B`9L!R?Jg1;JHZc zA;AU+$GC2)(?}{$3jE;*284k(%5hBYe36WIAw`@*3ZO16TA^sPghoY3aXMCa-}j?% z?)JF%7{ZLE7y&gzYas$EtONagrwa9es*9doTQ^U!aqn-v>y#t?Q_07VhA=hQP9ht2 z%ZwdswA#$Qb=Gt!kzy|R9490E6JOw;a_S6~8P?6M>g|iCVN1I3BG)s4pLWKESx`#=wckK`+S}MVM z^z=#tgNI*QYuQPXkF{L03`16iy?w1cxRk!g>wL!VoCIfhq|z6X8JOfe9Oq6(E1*Nl zwGX@H_qg@v5u`w%^QXB99VPSo@<$OP!-c9=tqGgmRBNl*G8OdxpARe3oh9`R^@foE zE^i*OPNyarro0c=IoyqvcV$YVY@r1kOI-u{C^K1`NJEgi?_BD#i=1L{E&zvw6-~X zJ#Xq{Ua#07Z(D`IGDEVdIxd%#>k!v!ncxd?m=3*#j=K|TI_db@luAXNUcIc6Ib-`< z*sOim3JnCB(eMcgO}^jgiqZD`u+H@O8QE}4f+ltLv5H;JTn08^i+-U1;RFb*&M^{H z@vLh>wEm2^aG&V6OOKS=KGN9naAcQ1d`E7gY<;R$+)bNv@@$-A>BU&t1Db#f4IcFM zS8i4U+!8W|;Eff#XnclfRh8L?^(&p(q&mMid-=mX`X>w}8NK$Tw; zOA&nfA$`gdc+F4}3i1dBM6>vz-}_@9F^J}7@UP1e$vy`*;tq%CP$i+95KnB`xo9(? z9ax;HR^wzfs-*T=DCHB!L!It>tkos`{q9^uXqwIPuhpZ!zu@9;_lCj-+U+++P+ zgv0H<@VsT$^UCa00;CQ=H4y=dJr;h<(|#q&=4oXxy^{lz`c zj?3XN5o}Y6SD}jcI2I*bgh^4qY+$o)*y{W@1v? z{-u`jby(DIC+&^mC&D?#E2P~Z0`}zHwGtDY2g{E}5jfFdw=1{~MqX>9ThTn0A67Wr z8(k|+seux0Vo-Y;8ZN)mm?yd-$~WJIebHhrP_Sly%?hK zL!aNb62?mG-^eJFnU9=46|Y_2Lo&Z2cW0SoA;je?%@g-)=#A%~?Pt7hTT}QIZ<=0E zsc^BayNB#^-N)OW!YeUoGsjl#e%{j(AK%&7=^(^VMFo)6xMt;rf8$kW5a&6GC_ZWp z=Tf0LSr{t9;4G~HkHz%!FC``Ae&?XP-3Z&RJfKb2qMFm*n&*5@DbsV-(h|e%XKnTLQ+yDM*MuB7w^egk%D{sR(YrG`Vy+>~DGi@) zYqvF|{ zQ^=R#S#9JbO9^;t>iQ$Hn8L{=H$Zps_G2N+vjl=3VkrSyffTjaBNUa~K!08+d%U(s zkfY>mGGRI;8Gwe=jn;hHSURArq3fX*-lqO+<346HrvhQ^vIx|J)v@Lbxj_fvMDrAM zC$$@GW!HaQv=Uws1?S)39TCkR6Dx|ZtXQ-Mcy(7~QO3uX0Bzkz*dP68mpsg$;aC`% zVq(5V*ypBZCQQhCH#(=$KK_y#qYSys^pg z2v^X8yB?%I+M+Gjth7Q*Bx|xJ6RvMwEv|l9Ochk-tN7`p?{!GHPIctifOU|sE?QEf z?`x|LH+%m@(P)v(j)VHIq{4~m#7}t5>WeAT02!qhbkg9{dW%hyxY!W2PaxSO`h8yZ z9-}DPrNolg`U%5<;L+g$M6%xK-#9qdKR+|EyxbLsqG3?_PRl?x)MVQb=j7jR@XT}9UkjnXdLbA$Ytx4` zg$r<$@>uiJ%rZ*U3OJ?r1c9+&2AxD`e$Co;EVij*_;?KRU@CvVv}9$X#CP`+YdOXzRYU{0vngmt?lYcRj&H!(@7}WijVes{oz;LIoEieMzt}^p)5c* z(Q%Nk70utUkeE}?$wf3p?ZXBvG&B9uM13j3*<#c!dEl= z7+OAZEb`&#jymLp=+6srxb(znT7q5m|E`X0s3bYcA2wpr7{n~Y61Z!1k%p>QfkrFy z)&5@{XG?@`(_zlFroH%NkbvoS0e8Ehp(8vy(`I3ZP-KSVlA2<1o#5p(o*#=TwRw_< zeT*}oYX;PCJ?D><#l)vAIm8f1Bq^dQ#RKMU_Lei0t#`94({)CtATh%lw;F17Zcx zkiTXhkY+Pdfr8Bx7DYd&sR;>(_-l$%0tW%o`SB(#{KyS?OwT~woc$jh#5XggC0|*X z*SlTlz9h$+sNQ`he5eiu;JV*`A^Fv8EV5!tKK8rjdrZnoR?TE-rymM=LFLEbX+fkk zNAd^f{C1|{h;dOqHQumJ7yd{|!yzZMz;l0QB-a8;I(Y3|Wmdv4*5lc(oYC6ybqj#i zN?H&@oG3a=Cm)?EwL^>T)Tmm&o?p(uUPXRzu%f~7_bUvc(L`@N zD(D11uDkT~`!=yh%_i6FejdEBUap=E;mdH}fMUY=I_;>*W@?xj`H2LsiEkv$OxNna z*U!&HTLNvwkI<t2~Ie?zyTui<9Q zeZduvSnCCL*pPh{Y^Za%R2kyS)+@{L8^6^@ss6Q8bP_Th zS4QoxY=L>5;BC5s@!f!)RFk6lnMeb)L8^Yp;JR})^pXm~me;D+e5|p=oJ^j^HLNRS z(n?&~+7o5s$-b$X8i1B!Ho@aT;E;%fn-!1!lBi)f^M4Q1_~#%x!T3>X7|xsfQotG0 zdf~oyYt}3$fzI$=IaI(N1ztWowff~gtHlcw6NuAN&uUVjUsX`>Ylp-k0JBpFT^2)FSV5-F*ng>k}@^sv~F3|5A~bEPh1sCxHHc$Pc=|7YgFV& zJ}x|))Hxw%UooC_PpkUL3TJL^0~hxRP(jkSu*W)A7njAGio;b8tMJZ>m0zZs&vVY& z>+QNL-nY@pGVo-{_%9tAtV>wPmb?j9Mi|1}%+kspH@1n$*49W<-(w)j^@4gmt|QHp zWYS-e`I*4HYe~j_6#arrLzd;K+@nS%Ee_=vVv}>h1!$H2_>eNW7QRD(t<_l_T}t`i zMjK~;s#KBw(n`$fZOH+K9vD2<(#}Csj4?Q6xJg(Rz&>74GKnQg)U;kB$YntjE@S0O-(x~- z282ZB9l4sD5KV3+r=t&Q5(YMWVe3ZudC7-~@gWqHwt|d2ayZgUJOnF@?{Q!~>*z7H zKeiySqnnpt=hGR~#*A{J;*>xRhf|Y*Mw9Y|*g>u{8YCK=AeDdVnaigk3(Dm8LzY!p zbfbo8R!s~vEst&!tA17H|8^t2oxGqz zARYA36YE7DE`vsI{qfP*tAj2H%N-<;qox0x?wrt5mtp9Neb(N}NYo=)-n=d98~nU` zY7Aduh!N{jIRej5-^%5BJnvP%a4}o4GAj`nWYaO&XsW4jFz(&tL9cEn{$QbX%=BOI ztmg`i!E{t=Na5w%bbMG>71cnSmlp*4_-bBSp?UPSpF8$?AtSgeSdExA$?0G##1Y70@OCr|W4nw!Exz$>r~Ho_|^|dRcp3&jr-ChqT1Ha^#u2_jqc{_AU{=pxd z18J>yhKeB{Z}t@1o7qN6E7X>srUv}GDNTBw%}_JcGPfe|PEw78<6u=C4FP%q=B8i^ z{cDTudPWp0f5#yQ|HOB+aanNphyWVYNEN3T0Cd?3k)4RTpMkC=|`D z?g!q@`~kxND}B=1f){ALBy7S{gUvub0^K_M^$B4y|5|H-i8Z2OSdq>@m6#54b4*Gv z$pxxDy}vkY934bd#ex>4?ghE-rlMuXC z8FPF8fI$|$Dfm7|P?W@MS)|vE^g!Fl1>U%PNHELnHpgNa`ss~=AGC$mnah67RieG# z9>bbaiHmDC6YkbP6s37lw{5v`vREkn)m3}eLPYeaLshxqeIym{>?!|9 z`rxEB7wHcz?|L3dF>}sw(FhW}OK->wC_lVCuIYApFA{uoo%N>yt(Iv4n8L=Cj#iU7 ziPg@TC{X}8I8`+;@DkNp8!q9AQ}*tfbk6*l*|SPH(ABx#R#8@kz*2(`tCm4VsIWY;fIW-b6Nx8f&DXR)_zGsdMm-tlPeJ#dbP2I(9lXE4I}gc5E9Rr{bi$ zW81cE+qSJQ?|tw6jc@-0HR_Cg)?Ry^IiERa;80eS(4kA`Nw2;dPd_$~Y-eqWabUWF z$;AlN_Y*gxJ?kvi`d%s#q~8M7*2*dUADH8c9tVA)g`#w}sbi(wXj zo8vae1!I0)p_?{}5VBN08#t%;q>XOQgz;F2jl{W?*O?)%r+ZOPTCHwaZ7UY_=ZO0b zp1Vy$ZmaRU8owoy0d#VD3iC>Ctrr5B&Z1?CmI%h6Pv5P^^?CS>v7wT5QvMK6c6@#P zc&b!^TB6w z`AKD$^WH%X_J<|?$vQSxTF`4A^S?7cCRp#ULi!a!qF3CLBa@N<=kbG=wGB0rE7oG%o)@7zH9V7sN)LWwo`YR7nl^M!waFkE#fBt6c-A?b~K`G z9z^ZsHw}SZ_6DWuj>anEWQB(n%Xsf$nI-Um$WBtf^~d&36*bfFwGn0hpb+m_XAhTk ztObr!x{3~~oi?q94;!2AFfoT>J^?pKB{O6HOQ{gG!VJxDVlVD1QN1jmS!_b#SE!gE zBZb_WObn?)&HRtIY6zRSY^vHLFIAGxWW(2pENNLC$nnE3gvT0Jyq{zF&XZKO1LK zt@Se8r*vW-ue6_fi`{kdhdUc+E3+pUTuN}0<9K~#UxbRW3?Yz(yvpRSgXx2o{d#~j z=*ZOjIoSGVx<%4+V`PA({l@2@pgt2$h@b{OQeK z0F&Vdh=C3Cf~kX{Ari0}rl{+4e6^B>1;WyRrL7w1UFFKnJzYCY)aIY&)j)78r(89v zV(j%02a3K@kRSNH=az%XrVuKITb30!*p2D8IY>M`S(NR<^wNFiQ3W?QZe;^Dckp~R zr4ZqcDc=FM)7Q^7pw6&uKx{(P3%u8)PCO!+TkL$`2~9#Qx~(qhB$&IGEAsHoqX!SJ z>^r4)qJJ!y8zgFus~=K7)+SWtgiE-e{4Hd!vb5{ocbT3peScu}G4W=;mVX`UAlT)V zc<7<@v!IOz6bb69cfOE^9f~!f3a5nN(omlq_gnM0(EYA-O`MZ^-DFI6W_LuN|CX_jnSJgB;lEl5!^ z64L+`N${9y-3Ca*K)yhY#5@f4K~Upx&ZEL>)SGE=b$wrQ(i`<9u_s$~-q+Ze`3$?h zOfbG)V?1inP9x+bh37F_!3kue26KzHnLn)JKX;t&YX+8F#dzmBO=&3+yb#JaEwC-FPPr8 zuw6MjT-$W}9QE9f@$9`l@{aHPvUB2pGhr2t&+`0pmeb^8rwPz4;OXc4mD%-LreJeb z!1phbZinv43X8ir0Qat>?|`8cgP9sp22)#E06#~8ZZ(qDW>ErWv7zYWiv8x(LGZ%T zBPhM8Z~Dg!=>ZYabkK~k2xz;=)!k{<4~w)HgRY)G(9E?Dz|NV~55Z{_zY0Y)(`Izw zkvH~ipyCawNZUZd`cc~jbep|6t5*clZVA3RgAU1?_f6)clu{*m z4^~8YY%Q!Uwy@#ho8^jzjR-hEJsNN(1P$#z(hjA&Ls%lpA}Jp(G(fywkjb$J3g?bw-(MnRwWINeT@+9rkU7GSXf~p8+8R9 zsfi{@E77_jr|qB&cN1&DassYqyV9J z@y~NWP-y5cdBdFFF#^3Ac5uEuQ#q+zDyzf@A-r^X7!@S3FT5!HYmqF@-sgpxcZCSwj^YIYy{JQOx+!>-;cq;3W zLdg{_C;#@nGhO)M7Ijq)=js>2z%HLTmHj=JpwcGSw#;XuJLqV4c}I*sk@rZHj523p z9)%yRBSg-bpA)caNBNBO=O3(shm4h&>V$&S1247Si&TZExtN35GGFA2J7OZ9(_gj8l3?h z&I&z#Sn^a@tdjVZq$64YbF363v!_L#9_1xAP|6i5pDxzCpWOHKd&5j-f;`5zwctN^ z$Ue+?{W3p9{i-```?u5upIZ;aON9zFiEBvtOARx2LVyBERk6TmRI z;DqVrr=UMaB}4_j5Sh!ier*5F854*s!k-ACJ%K?&*hw8k^37Lj#CCI#`^w)Iz~1|d z=Yt*IJ)1oN>rtW={MR)I0{q0V?LM9HF!cnj0~I`)`u)?)0^{+D$6d5^6|ugQWriGR z3bF8=1d2NVF{_Mx8^?RvG|MNd7uQ^2+EX~1;M?%NvkGqyT`v5Y@P~a)uS^9#@l>4$ zK55;Fthwlhm+F3Dv`<24gt0B6aJ}T7Z@2xM!esa`Iu5_G9ixrdoQ}NjBvZLQ4yo|A zB04u*?5b|qXjLZ_@LU<42A+kq5){-)bA`Ow^Ra`9wjd%@pwz~nyg>SsX4_{PYwDZG zE(gZ19m|30xjmZlg`@|oCmdb+)h+-fQFoj%_tN1`S#RbLR z-N}L5X#dJ3K07z{@^7uco)b*PJ~|dZ8hxxSXWa2L%p)c{d1pTqM=^T%Ae790$C}2f zaZ*$>AzTpT$}vgb4?lf5KumB|_YRtz{(Ki4)g_YhJ7&1C11?Hp@|3;=Bzer@?y6lf z2}=aO)bY^UMb0e{u{D~!TS|2`o+kIR1;c0{W*N-?Y8^sSg(~hqf8G1s?CXl*F^a>ViKgO2?2;?Akg}&Zc?H z>!lxCPdKkC4dUvWfkPqxfF>=LL- z1UzB6;)c|DDd`U3`T%eM~tL!3;@w!uR-aJq=LYtWojbpnHL2;k_il^d3sT=~uXP>;L5wDP76$^Or2SO1X60%V${F!cKPsyhOyXX;# z^wpB20!7#XBG-=l(n}XX(4Q-8Q{nao2+lNQA|Q|bCNZ$}D)pUu_wDf8!2?irM+z8? z%m+MYMwZ*ed+Koq$V6eLkoVZ@7K{pFErx6{DFo}U*5 zR|nk$MzrodcB(s?8fq}5tX66ghOJ#bGFGm@os!scA{1SOBL#|Ew{s~d?Nn5; z&}jjWNBdrrNAZrStDGePyc=<{I}O{Ve+Se0c7|dCcns2ciwpdI5ekx1GEA-M_y*mi zVh4&q3=p`uMkeaR)bGpYUtG4MQa>XDMRYgO{lTeo;aG!ngreNViN-Pxn|-{+*djM2 z2%hjspfNi&25)c#3qltLrsA)~Fs~5#x()oYjO};CS<-iR-0WC(JraP#d-l+G8$!|b zDiA0NcoxL${_-Ln_TIBm#ga!s7x6UG#Cevo6LlCgnZOHS=wS+0p-#yaitPAQC4}Jn zAo+4{4`uyh1pf3lj2a|#@!r^+(r5pV!{|WG1-d(UXHfXp@tHY@0UtPtYLe`G|7;FV z`n>Va&&2N9afAiGjyvu$`soByfM68A-;FF(@PXzr^G4qau|YOF5pj z@`2#w>4CQ2h87h1Ayw(=4B|1n5$nhqr4`;)p1V?K>1zDsu&amK5dSB(ERdi2ta3qs z>!}gy|4NOC^CVzL*;si#8V@KJJ~K>w4SoLGDEuPT7n`D1*+HQFw@0L!iQw8q``=X; zM?A9)t+gYRsqjDBX(HZ@QGzrZ`%DY>e*&0)U7H?YH2?jje`WT4x8TZ%yZ;|g_;Zq! z`@aYB?=5Er0eJOaRlWggczs5YwvLWqb?AvyFWu%9`@8mKBRMY*U(@&qnKUjTv4N-Y z4~B!g_zV$+IEL*TiuNcchc(}0r?`ilCobRCR=aha5tz#?Ap0U;6DayRy!;AZ@1>Dl zai=bN_?i0KwHG?S$C;9T^tF#_x#;8bRD76Il*wn{Bq;PEo|})c{KkCHGquJ4A%57B z4@Hn_fh@dSH0p|2lIm5VogQA?3U6dq>y7i1o0`u=KE=6xM)mK1^C%BZR)+NR(+mNm zKD(3Kkd9>)giZ%f0@EcnKe%34etNK*sDAaYm?R4gwQM}u+<5a~b)hePhfFxgRja7tb~Ebe#{ zIeb&@g`5Y2cAE#eaL)Xd7S0r4$kwjtcq`EqXd5{>pFSGfZ&%&SiuV|DoVS57 zoR@s^n^$)bN=}hpw_%bMN;W`@KFNWEo5FEaoRK4~_p)~mi5&tXP zOt5c!^=WUqbZ(eoN<7Tiae}a->v&K*$O*?ms>}9p<{ShqpNY$ZE4W%6yspuc;a8f`g8ZRo{ZS;guf$j9~~5~CuEoo19{flJSVQ70suFD z`Hor=AL^QUh;6|KIvN4q`VPW;Ijo)do!$odU;mIJ zcq8g?UYz%3SIGTV6h3llFf=qF7sRsdMzawwZwvCW!0Tmj!NtXeBY@bSe%%s~scpT{ zwRmo`?&0ZaZD-fXN=Vp@<>y}J@?Fhe-ESqmd#fw!11nsdlVW~>^Yr-+g|KxYp`7ee zml~7skce9FoM88WFH##qH!uQ?354~w+wV)0;85Di~EIA~|5CKMy?H}(i zHk-@{!tGvJo2{z6B{XB{kzvQ}k2Hdv@jS8EX+#TBCL(BqdC!N>?{6^RTPD1|Td56% z3sN#9zLOfv;MBz2qOU*NqN2T^_tx85k{ogK$oHa5^?%Y`L;j9*>T0}onPECW!?_n2 zs4y17UdKKTM(?PNhZz#{4X8MXEl*7*4!QZsp5B_}C9RP*)iyydJKmG!E$%`7@jcc@WtM2bP^mOV!chm9fpq{>+vs8h~{LI=}^}Yjl zvYC;$p5JMwWQkNuQ{9;aAZI%ltdXVqoZO6+49A%g8N$f^$I$%zycI*kIlx2c?(_)G zhFMQfuehh3fr;S-)>|OMm5|Si%S1&*B?-vhLI*cDy z9obD*2FquPRH#N=0zG(Szds-1^w%%(7WZfStO#}o+#Kh>k@-W&O$2h7#@Z!(V^62()}}PeK7nP!5-Ly zPn7zCw_deTD`ngmhk(F2-=8t9gviUhk4(qo-?Gx`OgVQXZHUOpb;^hJg zZf4-r+w^tZvXfTuk1jKx-waF2{Mc#&UM%uyOhAm&5{YKM}w+agYI2Lf1uCD#$pvXH@(-+q*EM+eYnQ6`Q`It_V&tO*Zb? z@cOX<*o9EIm$g?;@6&kiH{T(Qx)_f*DXFgOU2A0o^qb}M1v|MUASF7dx2vsTcR@ox ze?+?3+YeRKy1KhB>3QIE?d>7Oi0cbEy1FKJ`ZN@{znrnfm(rWhX5| z>m5F8`}_N8AI+V7B&{7C8_ofia6;*?59j=L>4B`NgS_ND3>h1B4ki=ojwR*zk=0G^ zx+Ujsc!(wPoV3%^fsy!g2)H_Z_yV)m9v=NG@ytwbO3CVXVM|TiU?1EU$vC)kZN>PM zI3}fve!eygX08|OuHTV>1C>9~7KsT7o!_>$#qm#Jt;l(+vzd0mYmF#aW+qotogh$m zpc@Kwrdb>$B7TGI-#8+GUyrP#m`l3R5$1+BaOp2vJz#O)kF49CI0ZCV=zymHD*XMy@bQTo*vuxh3=A?7 zRk6s2#KF9T$g2(79JHVZz9gq;1+^WgM~@pir3(7$yH70MpMwAv@0p|_ixFIoHiJ*MzfQ~OPdw#OuB;Ee0J*BSv1&9Z6}tSp78idbMMnnx0d)!6qD(74 zh=cu*B>STK3Ce1_()vYH_r-m@m|=NE_2ZW~rxReF1oatKh zz6;53Xh_OZ#giH08>iqwKOpDv&|Bmz;s>6Gj4TWP#{Yd!e7{D|Kgr01L3|?#nE)EQ!Gg*7F(a6YS)*HczAet&u11i z3`pA0HTNHK+VHf6-{Ag&jQDxgAds1j{Ok(lP=udzoVFB+6oshMFufD(K)nQK?%yoz ze;**U=$Y^FlXT{j6P@kSh-(Vv_c-fGg z75cN!DHDfQYuBt@eGX+t`docB>yUN zC@BG6klUoMRk(?LQT`0@xLwAWDN0+qHfvqq>uY34qM(xUcS`k|9EPx~x8wX*#52Dd zWWrWONM-n$xoXU7PlLyR$JasB50!Ein$BVi9lUGdb#41)3gyE@vuIN zs9Y^4d!4_>!|L#%r>2^1M#y&6^+!YIM}r;&DiTJJQDdo2MX6C4^-=|0=Y2jCmK_Cs zS7r0f4!jZw(+H`3<9)z}{4RhJ@6Gym5mugw)w{?M;zgX~$E9pS$&s`*g)SX<4Cjc! z5}h$hl!Xo4my+*oZQi_vqzADFq{x#<%pnDq<>i7J#7`%s-PxK$x(YIxWA`WhP-l^d z03WwZ2v96kPY_SYyK?eOG(@bxV5v|OEzG1s%jPmW8F`Q7yMgZ*5|4@9)1$a+Z2^;E zVmXe#Sr&uOHO<|h$m?hjXt6Ki;0$Rm<2O#jRu*aU+xc2cxtSlIhaZfxA|nsC;u`Z9 zNwTDKw>7j+GLwEK=Z4$ZxNQ0-J=t?jzu9HXOweYv*=VK3{QyI$(E0OC^!?wP_&XKA z)9A8E#=^^K`Eaq;u$QOi>iwORtQ;5MC?TbF+1OgW4Is8VjL?fW2P>*%gY`qs)EGQi zGw@W)QZ0WBWdOi^Z>?-Jj))kkZ>iZa4>SAmRbbc;IDREH00elkhL4L(clo^THdvdw ztTzlndZh_?59^UrbCL=j?Aa4%N_0>AkJ`* zsKmAIw+^=_C?aNM#fwtl@Gyi1BewS%JD`9- zVA8VnL$(w3hchqY44|UGU?bH!B69tsHRoy1@>m2B2bbk_jNQp`Cl8D!3e<$x_q+-K zG>>8`N*)Vxc2N7sw13U&sL=2R3-oKwu0toWwIu`>nCKN;s&s3aIH@~ zpIpOZCc*KB5<-Fxa(-~qu2a4eFK@I1oPr%2fxCFep){aj`JbPjyFGux1hsW!N}|sj zTx**U;Mrj4>GK5m;Tw@iiN80|W;T{KgKY}00Y;~;>@D|tGIA3|N;=gL@7KL-Ww3h}XFBG|chN&)-&3ZC~D7cpBwc2%I@3Zo(m7VYp zPmDsHU;}pB_}kWr)+wf8BFtHWH5XS(SU*L48)(7KkbcK>$xKU|lYY_TY@%$;ekn52 zcYcA(SiC~k{bWYQ0~dt2EOyVvnUyODmS2ET2A&#b1)p(JJe&QRS<%K&+4eGqdO^NA znQfwH>h+Yk==9(7eVIqtvhIa6==1e{9FXkUVuW6tpWimu_-UKwOr+kT+%EYeGMIAX zToJ1i{-()_&ZZ0gkPHrKeLIY{N;|qPJPle-5uc~u57vZWr56QDE^p>uyu=Q~IG}r1 z8fmtCOc z8(0j3xg?$xdF?h>*l=V|PY*fz6(22Y9Df_>&vpt42z{-fihL&u9!pniFM;}SL zgl+`*2Q6EqnCH5!@0qW(8C-hq;i$xrrU#CB#Q-Ixd#E9%KZ2F;yNUXRe*$bkYSl$N?$ z-w}^aTiH~b5~aJoRudWtIFk{#6seXR5|5~o6w<$S`qKX+k?VHLtZVgHx5$ zk}(bl?;)yo#Ik;Gh?^E3JH(gQ`FdG~{y05EhNqN0X8 z68N(u?wB{LV)t5=gYA+(FGo=6K-X1SN&Pco=`{P{B-{#Ukb@*y-0(oUcg25pR8dX- zq*XA%E$GRj31^U_?vxI~H;X`{zG4Zt*$NlhTV zMolKfKFTIw8gW(+-Oj$--J~0Z0(_7_?ZpnLoY?l3NWc$|e8neKf~oksD|fXD_oJCu z^dM%_gu9WR9$T^Y4t#KgFR`Jeu3N0;r4VR3IRM&;M1F7E+WzK)OT z_K%Dxv0V&wbo6$rN72w%TNqIb4(5Gwh|!>%Na56oyh_GZrpLyBXqfoW`_ZL8&w1PlRB<<5v59rg#uN`aLg~g3A5%sRkWr%&9!4FOtwdnPV)5)2 zIp<$ePdk%!pu5eHFeG@ZVUxAd=k*{@QeHzvU2A(3`wD)VwTMt=d7Lp=)bJbA9fF+X zekxgGQi?1yj`%roBgG3~P^sQ8JnD*52#fam1TFIzOeKlQ_zh|#Dwn1HxC{+bmB8=>I~Inf3sbgr^Bq9 zbSRlLjV`hldm;73K<@*K423LRIg~1u2*{<8DlTvwS3rjH7WzVVj03YqGaP;`Ix&i- z_y>3^1_Ji*@4DYE%qr~MFa>rA;$~gaYqb*$6O$@Mpj`bJ6nCL1E zm?tG2_jZz*gkL72@|`uN=Bd|Ph;Ck{N|AB6+sX)f#vDEE<$)qMaU$SX?x1M@R~f>_ zJ9rzfy?)ZJ{G~VGR90B26y8$udytWv5(@k!7jpHnV}N|jA^q3}bETNb=jwhS*dVm> z#mB+qzMl2!r@q*+b2+O?MC|oRD;Tr;6{AO%oU%7r6k-hFh-yXXLwE$vf`G?PR=z`G zoq(1QkdgZ8nMte?&(-vb?`)5pHIXW|-v@0!4L4K#OJ?|14?Lb&IA&_F<9;E`?BO;b z2;DUd0g37IN8*>{m2K(fNs0b!1_B3)>^F?lB)FIiMy>Bk0 zPz%Di+<@L#N@~rJ+tIOSPP)Z;XEJEIBgL-R07_Z+5`Aj)0yIC+EW8|N);JA2ds4OL3DFdp<1u4 zIV>^utf(Q!jfBRD+%#T$`RJy*)1qwC54!%ugZcaGM^1Eff%Fn7oks_Pkx^TvgNqwE z1qB_&=X#Cm9GKn+^!gcv%O)=*;47^=3HEb|5^2ccNpdo*@ttH|RB{-CW^jMw8&E}_ zqhueB=GGx;EW~EWKNOM${ttHy+RcJ6J0Hc1_BtFO#5j0f7{}|3x$nqPIfh83wJjcZ zK6MnG#{FOqf&a@UMn5=>|^U~`XhU%gG2V`pq9(N6qr@B>;{4BBJc z!x*IKf}|-kR-F@z!ES0=)3c{XRE{4~-YWN*Ih#tpe2m`o)&4TMe(V|gO=!AseGZdx z;)Gy8Qrq|%F1qf5GhTMwgjAZA{mlR_HG4$lcE@{ttoZggd-F5}cx z4>|qB-qBj9&sXC_7$ON;rx~-P;EqLFf{#OD_p`={7*rXXgaVS4qW5!cTB+Qg{_3|x z2rVNu%$4|UTf*i7CT$AR&$WfO^H3H$@i8^=;DwmVm>E zBbEivlkt}syM%xYCtU%8HHdUDeVUrU5F9NuCWi2~N2B>9sA3^@5TzHiMU+-8oRJJ8 zHU9hCV5yXPQUFs24Ni1(dK8tqvTmE3jhgPSE1}-3;@eX$);$!PYz(F#ywLC5N`9!+ zj0UWJHj`520E{QE699>3AKZvlV`thV%oC-hZm9FF$x^p-q7NS|9?FA=s0iyd^{{9H z;~=qnL1_iYPS#d9X4zo<;XYgZF!LYUBO$>l}%UjFUqrRGz3*o-I$RAG)c& z&F{~%_8>!j(F^M(ZnPkXJW75Ow+`xK{Rki7k>@|h3KyHNI}lfg4iMB9&WKvc=@msSfA8x4UeX$KG|Gp066h?(1BCzI++`_(JuX ze!&FuZ0@o6?LWI_B0%udCclV5WX_JP>3`?)BR6@{U|Y}ck9k*IV2sdtI3fi2JclZph9e_r;{Ld*350w@rZ~V>8`Q_-wt~MT0DJ^qx|@tv24vaWK`TAF<{YR^-56FOjJ zg4q(LgT!$Jj1|nX6|U{?G)s2l7x5JH+10P<85nsel9W!DF7dk22hl6Q5P^{Jo6_)~ z^}O@=$W9%j+Bp<2F$Pb3bR49V;EdgaMV_$&Im^+zLBp*)H*`nQDww-OgnWp@W$al@ z0lV^!6G};_O!7Gtbr7`21=M=>c&;rDu+HrqdiDh;VjNsN0#!xtlX%Y=Rjtg{Y!2aX zMDuShi}U>V?}JIs3If_G2gsR0hbp)H0!l$H`4`)}4m4@O@!8Mer)zv_DV%e}6V@j7 zT_c5+BQc-cq1v;{LK;e{=M3hZx2?lQ>j5gscRAfQ-RhK)XI~b!os~*uz2kHE-U|cF z+q(`9vW)v!1t1XknC{oL=XyqdVPxRat9CzRem`||cQ$f>fB&9q!pWXlz3`xs5^~RE zU=wP!VEv=qMrVNG<*r69S&(rgh@wQKz|M2RsQwxb18Xbhebsd3mH=*>RCt zp5pzNnRfnopBY2!2C;n@GAvPdWQaW@^&|$ej#aMOviS6GVznm@$d#SIAaJ^@8zCq@ z-xgbijkA@o)J)KIYQ!aq>bXXRt2I6Ts9Z@pnF`_18I4z_2eO!I{jS^VO@q!mhcXZ- z&_fK8?Yetd`ay{LHw>8|={LVds`5o@>eBvwmKCq1Bbkhq32@zin|IogIso$w<0y85 z+c^y=;N0nqKPVxJ#%-Eyj#1wkbjUUmF$3W4W#m^&)mtAR>lYm&9!y&NVi;5wM*Q7K zuf=Nbh<40ROO?>NzFl=?B0@7uM&XBdUI_hk@aRzW+Sjw7QLk~VZqLcI#SXrWx~R7# zuFTYNn+X?W`P15&hGnO0?p0YJB7HGsYr? zTOZ0eBNkjFCew+kxiH{;jqA$2=|`{jamd)#;&KlSH|X@2f^UkO@8tuo8E6qTr-aCc zc<6Vb?-hjFy+HY`-YNCkb55-Hlc~=5Ue*}XcymsmX!dA&`Wfw;4&3d~GpvhJg3v}- zHg!XR572;|0U25B&zY);$dR!2kPz}ysATx;TqLf9L!r*~GCJ#&|V`>5;8-D%yimF{FocicvJYGRmg zcM5mh?Io6X(DxQ95AWw$X^7A+#XeQ;i&golMKo(0DU#MNb0^-s^WF2!_4y#o!+hA9$a8UQFPhCcrb`gE-cet7S%0n z!9`gN{WarX;TMh$NK@R0wsqmZRs(Nc41b$8FM{BP2%#d>(f^xlq>Ax|CLD*DT6A#X zB32G+)mtVLWI$88mkklJAxPD35OlbH-rpQuCr+1c(2L#kCw!2&-+yaAD@H1I=p@;? zcu0|UG-YxHS*eUK{vjx}Mk|$zU8W(R<5q>K9%4&;a`_l+HXKzUoA)&HM%z%KTFud) zc+llM0%&b4F4vjy4%|DuEIzNpSkzZ|2zryZrRW)W1l_2jE&VWk64URd%hOZz{5ZX0 zXlbeb>3#H}ET#-yb+i;r$Ubq}m%^~ZFHjddXsmL#q`I^x(L>dVGFR^<8bq#EJjiW1 zTQ)d!aJsoGX5DJ>DcD*NPJ1B6 zU<;adS~+3K8N3(9*B7BjPO<(Bo72VP>+HA7F6+97IGTA5SL8DC6bIjiz23Jql=-u+ zF-o1kX-RV9XPgQR)-E3F@9#C9>1Imu`f3jdHZuFuQk()kF23dzWEuaA2rkXKIzk3t zCJ$OWX|HrFGaM07{XPPq{Tgb*lX9_mrRFMILa!cAkc7;vLb4nE$g+( z)CgC&&;MLNRNTUlp%1_d{tUaVh323PKsn;JL9zPLP8v5^=^jgvG}*e$U77c!rIT`S z_7}>tYNOr=ts$}LFaHK#RmH|P@3qIHKcU5;L%>}V1B#Qr2v?5dXmQO6YmMEVq*M_8 zG?JnHJWpNOOgrH%f_ib{+1PqfMS*?_wmVkW<6MoLfq+wfWjtumtj%T1NH zH#ZL<9RBoef|Y4G7zWxs4lz%Ef;%81{-}h$#ts|krPlqyJu0l+H(zOYyOOBqb2MaA zi?ed#vv?jAoS=W*KJv7zb1Rx}dV4(rrG;PCHS4_`pJfqB?f+y){ef}xSLn4z%iVXj zTDa)@M(augA-8d>dlIF1+Ip{9UbO0Y{c!`+b-Ux@9i{rkE``^Ng(RevmE&AM8+Po9 z?L*mAp{C3kIIidO{$SWfu5KNZ!P!eh^SEwC``AdnBYm3kOFGh5n;CAj8A;9q>vpA@ zfbIIdAgA3%xkTD~+1`pJ0Sp#`MPX0sm)p}4>~6c$N1kx3v(|Bb+kQ$qD||1#*@(Mwa^i`} z`BJ~{Iu5|1KV~N2dR6XUe{c8*rC@bO!Hlk?!97fzyQnFTI^lWATa2kCCJMd z%uoElSpNFGK7lQrx21}iPFcO4KXxmP4M`Ke)!R`UqNH4_h1TI4n@R(BUI}CQQe`!T zAxotk8vA{JAtQatSee#KtA*{ugjJ`|`(^%I{?~io4mX<))U2SNH7@C_Paf$%&=$b? zAEh($APNElV7nsUdQdKw1YZxc zB2E)6YFt>UmrLG2Uue}@8hmEb`7|3m$!uTJs@_&c$Wyf1Y!OOM>Z#C|S9$A+1@#;7 z$=nP&7HfT9}0XBYj9@uMzj7!>S#so_4HZ;Ho{}EJv>S+zzVSmhog64nc(oCLM#moMcoDH93pX zqwHZ~S|GK2Jo>L`>RjWluG^i~+z^=cWT!G>T*a=5WfHHqnfrb`6{x4AV>Fem9AxlU zd!n2#>eMZT4QeVF``DY0``qt@)H^uJQ52g-6Rp*?xY`U~9X~6_Z@;D{9%xuA>Q-`w zSg3ISG;52EpPH!58pcW2kQGQU9$VRwtloJISku+2zgw{+E3)=g% zdvPFgfc$;s{^QRcJSgsUcSPoa6%1tH9 zi%EDo@bs%^*o030y%YcaAeOrEnR3+ja&jO2af#t+=c-qKvJ|}Rvh~j2^7I&X_Ash% z^=*!WY{h}h4z_zutwSS)C8CXT-~{wM?EAJ9eHxOnn&`Mty}%oie++EUq@BlCI1ROx zNT?}0Io4ehc-bQNeBH&cL^+(K9MViiemI>8IdNFDSWh1%+WDR_80+?6Iocr=}ks(+=alTgTT0Ancmh^n7_hKvfB5P8**nb{- zHcYhonV}8+HhCjU#qW%oq`jty|CT&KywvjvG|?DGq`Zup>G6Cx8&7ji35{IX9W5&o zls{STsS*wYI~jh=$aFNo%1ezPI~07ot$Mq?QK0BBrg|1sEMnh%bhc{YkBgtKi+d*B zFx`r*rie77Ic9T+6km5IA<(&GKsn0C{CJ#?E2|h?;hb1s?C`mouAfc19`hcW(62GC zcys|GgWKNiEhTDJ{0bi(!glUZ0$I^5-Lepr12UeT9*DyRss0%tA_1mH(fpi@Nf8%O zf9fUPHL>f}>)bf62of%iq=Dw(F+3Y}?{aPLb?|ooUwh~E)l}52eH0NCFcblmYDDRv zbO^l$kS<`POYaZ}y$C2(nlwSW2tuf#cR|2V3`h?#Mgm9+9YTq~hwppF`2K@)b)JiT zw{F(nW9+$p&s@*^Ci%dK6kh8x)?yB%XQcmA!Wb)`R$ObnJ!crg)i*K`TRE-$kQ5r$ zd%mK-jbTi~2EMzEZ`pT19`}&<{%-wyuo=}P7D@e-Wc5_29kEyiY+;{w&ZTG zd5DH%HX(+v_ImLR066=TS1qRHqa%*AZ9KFd|D^#mtW?^>Q!K5LG1mL8(lmlA3X;JH zS_Jsj#=mON8HseCNE;NS|GIFSHDE%Qy-bG!%OinqdnpE^H$JO-3g&N%HWlvg190F= zJs?(%-Q4BdTePHwE(a3fJVBnJqQDsE2!SYHU%o#rM!zK%#3uk;ST#ydHSKVleu3^; zTfiiJLbvCq#LR4duC|Y@C&b!`f4O0bqw6u@tc1&96`>i9&j!KyN$60Hx9m&;vKh<{ z^=~c*lEc;4Diy}|uL}})J%kS-E}sE{PjxsC1!N4DgH=(My0^Ay1HN=)T_CJFEsd@h-P<8|EOK;PzkSp{F=Ll((?%NcebcT`J?wa=xf*BD z7&E5^A-^or9^Xv})m3|u*eq(EC9EC-4Ve!ot_gM2HZsZF8Ubo5hKFJ}s&I8PF6P(j zw_nq!j1y=G*sTf^R*4Yri{|gB?`_GV@vDuz1yqs%V-;*!sk!oOmqNpCYAHg#yW^!| z2oy7jP3{VB@F)kyd0WKADT?z#m*EllA$cP%d>AKyCuT)|D~=67I2r7QscS%hi^TCC z>qC<1b6;QQ`ykEUb!QGCD=WQpC6lBuh_l81%@<6{wQ#DY1oyAK3XfA!z95B#-pMSi zMM1s(7LHEFA+{)fJ1bf&R_J$_oIQ1>tn3CR@rcJXH>W-%AZwasSb?=e+_*kO$Ar{- z`j%>5*WCP1@mk;J*(U}^KZv1|ciN{SgF z_9)xKzulgs`E5pa!$yK9Lar*LCT0n98ys#u%N}-16XBqK%_yu!gpw@wuu6nSDU1PV z{Vu=0>F5bMw`)FMsZ!(z4<5tpJ|IOW_t?Fehi65%!Olx>o=E(>sbf9A&U3)Ns&JW; z-Cr$$(7CX|Oha|`G7pqR4mQ@T(!gu6Ow>?=4ATXV?x4F1bOxe&=}SK2QYMQ2k+$YK zW%EIgG_ZP-;xZG`Q_2Y^Y#|{Pv6VOjl))jvyO8go3fFL6=S17|HTP8e)3YWgFMvC6 zg^V(zTChu`l7kw`L2?qpeTs{%G@-!VU2hC>+;7M6SMDXPwVy4e!#aApAFTvAvtw5> zca;_#%&jf!rdjv9uSalo_#Z2Bksv&LWxB%bKMWi#Xo`#?Ze$aZso9Z z#+`P^&kP3;8bNhlxGi+8l?P@7tIC>0Y8DmBNlL)x)b^A0fZG+N+Nu=Lozjb=j1ygtlgp++oeicP81?(ClA_gfVmy)@e#lu>>wFg z#A3cYtJbWmt-J5C??xd9W~et389cOAg_>7GKtL9^>7(v+1-3X?_XK*degMs^`FVJj zx%*Bs6!BNy0l@1g#|$g{6i@^xbe_D287uE0lo$aUM&}XH%k6R1lQTZ z;uW9{*3XkZWs`5H3sosn!wa~wA{`1TGj=Wm=0{xsR#e#(j(8UERb z#8-|TpKnakl9mUP&oG0{@|gLfYP#}eKZURWn+qZo(~Xrw6)7%uppy!E}L7|{=XZ9wNTIus(0YyF9VnY3v zkLweEMB5YdA7`_5v)letmpJBoS{@s^$xwKt7*lWE^Rqr_vkWxWV#?gP1p<+Xgz2oV zkN{__zorBJ`C|cg9LH@FM@y83?)UN3UyZxn1n%WCOm-GtcA~h#pZ&Iu>A1XNTG&?@ zs6`pT<2u_tmzpFcIpq}WZ+8oC)v$cxV!dKz+~ow*pJW{RCMI%Z#_R#{zc39xyEOlZ zZ`?^1N5R-0Wk{V=hzIE;QI!-7Up^XAsdg62EZK@q*klXXl=8ZCC0b&e(HWDim_}SD zwxxQqAgtQ|^u=cV$M7Socjl0CNsk0{nlvH(-JrTeCj>`6T)?LD+YG4PtrNS$&GjTd|!l@Q{k_=3d)9rR{iV=?298F2Wvq zF?gcJ+G)PjJoE}k@z6hUEMp}`li(9hGYLTCSwr(K^iz&Gcvakj115({i4Oh7e>`LzuZ-CLFe4dQTN<^8622V3ZcoYgM2 z9!?O`O7=K#O*(pbx!7Iu~B7q$eOo|ar}HIv~iPlZX>!I{CAGC zECL#0CFzE26GnUU#u^46Q9@OMsAfnhm(Djy3R*=`f}7NLG#P9>h5gvB81=zl6kKdC zQdtz7eS3T=5He?SlvS1f4^4V+UWvc36nTAm^s*xkts8)ab{g);`l*V=@e-t4R zRM)Y&+j@qLSyUs65e+WsgKxvmZ3g~GIE#P*NXFMIPr37?+ApWSf(=x6nM@kQ*x-5Z z`J5iLK8ora z!Fki*Q9XhqEvfbuiR&Y>p-gauhNNkJ*|UI$I}#{&9<)hdlb}kutSOU~!AVueIdlbi zBzdtG4Z|hV1FubbCQ>ydQlYdz0$KUr-#v|IzTVW+wR8irMfWsY<&6L^gt7RIsas8<@>vFe#v@;GJ; z^)YZ}9cFwZ=h|iO|M6c%K79?zv95;$Yoz=q%_V^3=?GL8`y2`Z-|1#k z=zdltV!C>9+JCoyP_A?YAySb2`xjoJl(YZHC^c}(kKE~7;bmgk+V`3p{}jRemoH9^ zJPL60ZHcTM@*vVsm4aK*@fNH^-%8=@<3H+k9HcyxuDcl#f_Tawu{NSbgWjrE3jNn! zT@Q{*+la0cev#jOcDmfW&3^uouwLkvHJB=SV0;!tmURFu z`Yg`>I7B$dLW||LLri9{;h3|W3R*s{nU)q?lfc8-NOMv$Go0wl?e@cSF41oyTPnC6 z1+1EqaIF+Yj!m$k-z`6=s;3m(SEe2=f1S$RnyfS%WMFYZ-duXU@i5jvDJ!#PfZ@~g z7r=@2`8tuOmkF`e4dZGo2j&zz6Hm4kZ|==H^W`=F`Ci#saa*f~51JXIos`7-=6prY zJHdb*!gpG_^*pOxbHj;Wqw}0gIZxKjYzdi_8U(JqWqm6CLtY4jSh{xQKy@jG?Z!ez zr`c(FPaWAl^O98}+edQ$BDn(iPH-hQ85K+<{+_col{Bsy&dFu?<7!1g%ldkPJoq-BQPWj*5OnBMBF|7ID1A0A2cuHlxdt)1wQH+*!Hw(TZu ziPn5-tS|}vwNUo26-C^` zj|#%0gue(?okBSm0}WU&{-_+WTFHVo9-Au+?28Ob8Q$Y~CQ`5wk&u@gpBELM=XMk14Sb6wZg57uB{zV$2Jt^zV67#C=S{HsATKiccPzG)Q`i z7}*V8T^ALmJn^N=wYDxhw)-ziQRyqBjbH$7lMCrMMtKiZalfuBrH@97sKAbu2&(G? zTm(gh*1^;qK=BisLJ*&~=z@+=)Z4nGqB{wPv zkH@c*!LK&{e#M|sV*$ObQ9zhjUS(nBON|b$v!j;SUvh>AKYibOC|As~lBcfK7=XM= zzY=x$!KF&n`!Udq*IW7Iuvbvt0$MaV6K6a2sj?h-&S;nyq=_X+9KS*;k{t1p5QqMbOi|+#~lnq32@4WNFA9-H^#y zIJ$eX`-Mbt_M}DI^8pp;khV=a>An=Ncd7Edh_0?o1*MKPGnjW5Z0p+mwqja{md&5; z68LbbfYyV|uTr8CMkE9%3sWEES&3vWTNSFN_NgtQ7>VqRzC*_;KB0nM2%@`S!VAu{}PG(@rnJ^RAwVB{Swm4;rcugV&C zLKIi39xx3~uGxP>%h|iamu6MZJg@5L@2euN>q~rm7kRU%s#IFr&?vmRP?Sw5r8H;4 zzUs;nx6r%$64H-WRs>~uNgO*1NWK{**&&f*X=x*POe_Vr)Oa1$$%qos$E#j{iTbqzH8AH(vnW5q0KoO9Lewzqlc|rQ29@Zgbndn~% z`2DQnPmSUl)6M()E8J0^jrk3ge`YX$yDIu%DbP7x;#$c-Q$n>EiU6PBjijdbJekbF8E*5HwK2u`oxhuG@@CMJ zRrq@4v^8@dQ6fhu^1ZQ_6Dp##IqklXm_I#EnW1|O6P$h%gF z!p7C6BxZ$;A*ts#%bBF1x+>qsGuvZ2$?8jQxlHkuLe)ZrLHAoA|K44ngl2cfAApsf z@0DdcZ>Mplw3p3-G3LnF5+>%$#^WzTS~Ob**MwirB`HfsfF-UIpKG$6*wMvqaTU%o zo)~PU(ahP|jezap2H7T2qXOs9-$0*nHM%C#vopaOs3l)v^pqX_(Edx^s6acRr7hQ6 z3j0&TNh-440#7CeU{e&L**`$}n&;GrMc9oAe8V)bYXvU&x`@CUsco3IRfrtihq=mj1PySMZlfO}v2?koVD z^xm-RuC$HOGiOijzcYK7S2s@QQPI>=%=YBf`P}TLaDOz));JtmE(qM;&?#q>u9#M5 zYybV*4Cw20=c={r_BZ*Dh!Qn!aA8F;%G-TS)w%XXAm?u}qh-my-~}2VdjzcY4Av?f zj)UrIu;;ZZSnz_UH6z@&>9v<&>REVv5X;&sMF=p5I)8D3oh%%=zN~ice6~8>W}!GP z4c2o)Sg?+ zHe0q+8c>m((~3d?`2ip=lXID69=q~AJt9?Utzif5z(v|S6}7Ya;{ax}%?GnGC}gmh zoya(4LxC*Fv6?b!wb0+9VP7UKwB9q8{#~?N656@1pm&0O=5uE2T(Dv15}ESQLcM^| zV*WBhQSh}tENWkQl>)jJbZnyaBgVp7H?uI}n!1b=3Z|d+4`LTwS#747`@A!r(GkO|n=zmNP< zeVj>(;lq#qwO9XF3yQS=^+W&j3*xp={hvbf-|0NnoA!TdkN>WfPy_D$=lJrU$1L6d nE&S(k{a1be8=JFfL%bj(3#YoM-qErnyOfr?o?4BHP1OGbqwN|Q diff --git a/windows/deployment/update/images/uc-workspace-overview-blade.png b/windows/deployment/update/images/uc-workspace-overview-blade.png deleted file mode 100644 index 18dce5e83156b5e8904ff9e72a54f69b39f943f2..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 16055 zcmeIZXH-;Om+wnX1x3z+H?Qrf6X2HNJou~goy+T3yVxc zU0ELs3)>M33rCR%2l!@XpdJJK!uHZvdw^9j1o;Vkz#*vbNMfE&A(2tVxm(noT{_HBr6V@;?jxyz z$P(|*VzLYCr#a`peWvBszt!ZP?=>A98}#>lnzr!&9XM2Te4KOs%|FxaS%NT%3KT7j zV){=v8R8Mklc5RHlfo3}9-Y&?>T8_6RJ>IXxA$ z;R<9N^S$g|$1J`j?t3Z@6@Eu3P{8-bzQDQyRq1BkDHsRK76HR48QeLnJQ%}?hw}R| z3BSH_%f6kBoJO&1`;J?%bw`u(uWL*Fdd(JUe%ohPwJ1Y~YyZiHL&nz)8gR4M*OMrZ zf}Zbf#|6)N(%m_uk5hjw$llFFvv*W@Th*5c7;%zm-DS(@L-~CX8u8H!8FVbm3TsN> zA!45H-FZH~KJl@hcl6p9moDOGNk52_)(lavY2SVxGb{!?E3 zMP9Jh(3lc5UdqxXZezt=+IPbk1#w1=<_M|P zAl!hSqWcawbCF8!rU9ZfE17yN!ZC2_=^&2Nq4vHCqlco2HFNzUz10jV22B2#4~9$v z^@X7w*bJC8KL7UQ_+OTfXS=1VuC#S2SK6TBizQ<_Q}%a1_=9ra_Jd*z{jS?8_#Uck zaP)Fn*)3kGF?r2&FPXuSa9@miqxQ~rk7PJ^Ldy?-)Yp^5y#zQ~I`P08wUl~Tzb8B<8ljeRgh;!95$kLTz7V(jYsOl6aOBEgntq-?q z-|LT^YWgr`%J!-u1no&iiT=s0xA^)stX4p2)9%qUj-@zKNJl=J;G!AAE9^XnduS_4%7SWK2v;HoN293jyN*e;XY*pZfApjC&!0v;3zt{bcPs zBej_NdscId8xJYp>hI!3cQw;uX6#G?;#{ni1V~g;Icy_EW-`nyDBWY0cFQ_UDuo5a zO?dM)6Zx!_3qf0~Gd?QCF%9{}4srY2hg*^oDMC!HT=@o2^>1F~k{QIsno5qV%)}IS zf)2iwnjHu`jb5P}qwk3> zQc>1i9Uaw(op%MB*uMgzhVSnZ_iBYib}|?w{C_ut>QIYUKkrDug;9h~-4cH9b+TCl34Bd}YvK>3WWT z;y*gsVuaA7-5u7vGe_y}T2tQqoVl}UgJo72AzIGK5OEfehCUg>xE<)AUV`l+J(P2~ zU6AzM>rdbTChz6qv*D(#x0NVifeOE2|4E-sx6d3@Z-mpFa8jl$w7N9;j}+{g}IVdMaXgg>vO$YLbl(YH%UgnGsfydh1>PrJ_;+YFm2g;0oM`| zJ0B>z_;xWt*-wVtJI`NX5o+h$Q8gJ2TCILZzQ{2qhVJTY`@s+z&XwhJD@yCH^AGve zIeO@8u3|#E^e-mPmQ>=7FE4!F`@|YchP>9B3hU_AuWqBFcI#rJN2kHdN#N%Mym!F=@17W`zjkgLAfW>rDC(0LjaMfFR}4wZ4?!cG|Cejl z6rkW+GJfs&^kNCZ?*8-hb#C)%VQ9oXTX4j3IP1mj)O@EbS^w+HV-B448e0Z2wCkN3 z0f_(ccBHg2MuA!p>PPi1jKQ`JVN4Hxs7eEliHzVtCkUIOwLsCg1R5ebbs=c2NF-gN z8+ITKll*eXaGtOOAJPd!5wH}Zk0rr&=Sr>{;Uvu3VGT#}{O9M#!Q|!ydRt+d!D$_> zk9S+K90qC;N!;MO_{tG2*Z4xVsG$HNwSf8%qmzYYA%}*62G~v`mF)A76Y|p&!Oa9D ziPwIYVl|c?^rFjpzz{)>2~pT!J>R=AGy(V-A^;Em@KO6A_TtVteQ>VL-_~shw5)+! z-SFmq|Bp1Hn;jm&B&W8T4_Qhb%dgl1W}GlHjV}bR^DKfXK^Nqw45B^`m$BgrJO{d- z3j7z(4$)faQWW4`Wf~&cz!TOzVFwey_r+88VkH`|ya$6QEpYC)DOTSzTtx@Kkg{{Kdb)Dl=H>@&Pwgl7q_8AFdr%C4tPUm1lk+fNN|kwgbs+A6iJZC~&H zR?UtU=bn>^8g9%{5ok*g*?i_3iEBz`DU*q2*b)s=v8NuUbY-XBsK#-cNgZKX>(t|_ z2WGB*beHM6g>G<9MyOZ%p=v~t->u|ME(Q1Hgv;8+L4tAd9|)-bG`s&cGl!Nf4o23A zY5!%xz!}mUgZ0h%8%pLHR)znCvU(nE%+UbG%7DbEyLPnmU5thZe>>CW$Rgy&>ZY`o zdz8^YL@mUr-G!fIAdx=$m08rn;e5*}#pQ=2v>3A!BjQKaB=zvYqUc{HVR^zC!Sp$k8<=Vr1XM1)6>qc;*_)>Ter&uy-)4R~`C>v$C2 zRPjJ5z!sSCSn?lt@x336M85RleMHfmK@=p_jiPc_&uDhJ@zeLt+NCP;P_(fl^fE$Q zqh7muct)8%VP|lk_W9KnOFcp* z6U|_&MSOtGi(MXK1CPMH4kx5-rzUFg7e*tfHgFBYN=AvIh0%tiL_O|5&i}YcWR@@7 zrElx7u9=NuTE#Jfx=PGHDlo$WMGrbKJEww#457(hgG%=eVEwL24htVNPimT3V_(3v zVGFH6ii&8~^X|_WnVJh4YKqwAm=DFbqZi*Q8P;SK4d`WLP#cwuNQ27F^cgjxoSPIF zUmM^>VPbSWT4x(vFOCvtlrab^_4LD3Cb|BoGD6 z6Pnbjsa^Aa>n5HMm&RK=#BPw$(5Eh@{3v(&!)+0Ri1sOxx?<)9CMyi0>rotd=xvMD z(q>`Hm<@ZkJ=5fzD@%vcq&TQtCT`EaZ2fud6ZM)@&0m&-sl3hIi(GKyvhNsH)DjZ&O{qL?D3~YSm8TJEw!(s zBPxW%eHz?q_)gX7DE3-UBDj=!&4_;XM4>g&Qi$!(aKpGLzqmGrt}VZG%+08r@G)Fl ze5SrV^G6X*a6ZRO%Fgo#5{t3n=H<){5UTJ!3{3PLWB3PR!g=Au{BALyuRRLSm&D_% z=sgZQFp+s6Ing&fKYUD<6m-mQ6&f~Wfs~AzT<8#JJ9P9Ib; zyMkS8t+cqAd3=llNl=$V2i=t$soyiYH)H{B@1u3f#;5bLt1g4rP**7GIBmoYP8s*z zc}sa#I|EW{HY0%lp;=-mg?hQx*aE{vbYNQ+?4*@~{Bd@3j^%DfE3t-VeA5u)YFoT} zFCn2>Ou3KU8FevrFEgrFOelvUJHbyW--*N|OO{Myu*BHLm}!h=;zNaI_#wa66MF(IUh7aJU1#UzRmqBb9J%{ByI zdbXn2%bWQ>Sn(sGMpDhd5kD{5jB?XTy4jt8Slnma2SJM1t8cfue>HrUb?2>3a#0^q zAVT$PEm>+TS3q-MahRJb=^s!r1-ShM{U6zYrjDIk`w85TFj>OZZ!ZU|1tp_1Le6;{ z(4x6qDx5=My^d`RswVNhHZ2Ve7mhLg(==vMTw{0ImS}{*N)b9t9YrK!l>E=E-v~uV zp#qGr12s`3tNaKS+L_F>38r_}Y4r~nGP0PyHguL`E!E9d@6O-1`2ce*vBn0~XfAED zI#QEX&!TKnK~|WmSy!b5Pi%gOM5fyZJ%P5rV#R)QZmU(ztgGzN7(x}A$0XR4Eb1ze zd2hDZ;Jr?cjK*(<%NLKqEYhhWe|@{Rw^-S za@ELtedK<9wDLw5MVdM2pn3GoYnVmK6K|p5?^sa-n{lmkHcf|Z1^%*%1ODD`=b}#x z_OrRZKHqb1TPzgF9ITs>_yU7m&ILoyk#1G%Eqka5`<4CRt%1)*(siFXv`8<9izUDsHzy=@ z;Zj~sVZIezZ7AYvO~aMoRQ$j>jaZ0g^rLNMg(ls)+r3DlCG*J;r z?bC!B%LQbZx+ZQToRH&JB;)|aF(?{N7$Lqalg4w8snPGDwU$z{b_EH3zr*x|iA21z z{9{}Cy~lB-3AC?DJXFEJDs)teEVuxy4P7|fm4>&TeXA_0Hs`{GBo*N2QZlehn~Ww; z(LTkeo8Gk*WlFLX!JExYeC6t^oxK*Pq%V$QW2J%ls?Qxf7Z0(ugyJIuVU*0Fb1BXrk{Ye4&AbUurGPtO)t=N zl5i5V^Et@B=a0pHH2GETdxOLTV3o`=HSUqi_vxnBwPNnIzQlCHEDq-+ufDfl$P~?5 z(SbAF?1HaWDokugCP|xf7u)%nvo^{t+(Q`urPcZf=@q| zNB<~+_jeU=FAH8A7F=s3_?^Ud3J)!w?l8ajG-nMsIz+4%Cwek_eWnm6Soqi}IErDa^^x_;3$2d^bEP@^k242Uy&gn20%V+1Dijlm|lA>*BEWaI#S_fEE%T zr(0J&9lHjDckxwDmW{e-rGiOKPNOszh<=}puvVUVJ(^98TxMPl9wX2>^O_V`X6@d0 z*Ec0=KARs8T4sF**1F}$Y*95;=ZT%^f&1Punbd5k)Z$$AD&tEK_SV#JpcE>bJnB8^ zrGwh^_*7~nZVC3iwl(IH_e*{p=fM(nho(|PP}tF+=}K}RH9vH2?OssBQTF@X)`Q=F z(36*Ik@TBShhDVom!#J1NGOY28Bl}e?kjJ;OiX4g51y_-R$=I#L7?Yr_dL~CiRmD2 z`*iX?=ehDPk22)XR@^U-z-G&QmVsZ@+^@~f%DgdddCqO9i>~%Rk4##1+qb*U)s_vS zGJftVBV(4|&P#*Us7ngfXrVMbcSJ+KYH4=%<7IgI5pUTm$16YWi`8aiH85Vn`KrD0_I{^l!wqMTetaX&O8oa5}VI&AFq( z3Z4#eAWiFZt8sc#2jvf`rSH zQl=^=Igdq%O>}!7u9ThN*vJ+Y7~ct@f>wX(xd~$+U>|zhYgE{uR8*yNgcdWtHZpN3 zRD;?CZEo$^qRPZ;NKw^viC=2SFL&K;97Vx)KwLVu(s5$0;^^fT*YCl7EA0+A5Mn$s z4@l0GZIsnRf#`7xe$h{bV?7;Ej(|hJs0$0!MSv7=)X8Ni=YlPLigqiwCf_|%yz$!q zI^d8sz^eY{>M^P%d4R^wj#=yY$CtjwcAhShb@IF>HxLOlk--uRB7XelROCQ}P%g_T zS&l0*=_vz;M@*RyKae;fELBYeEvMxD5BmFHhT1`pd@G14Sfj-a+tv5xHX1DZN67d) zaQshh%c&CIaO(=(yZ3vcHF!8jHi^kr3%d)O%H!f>w?HjPqQm3YL@}=INVWSy3oE0o z7S=~Bj}T>kK|$90zGak&wMau4bfh(2!ATa~NtB6;be&MB+jGd+&vGJB`?gw( zvITm`oF0GkXANlj=tATHoiW59{9cYSuo^jsF%F&%Ohha1dcM}CPyLO;OHMQpY3mR`LNNaI1q-CYE3jM zZPcfZal%GF5sf!EDBETEY_H{|D=|o}iyF{@^I6Ebe+Mzu@xLhd75zE4 z^p)GOqt6S+i169#8s#sP9?%eAdW)adytn_H823aV$wd?OHvMkybWTO8`DlZ~M8<5l zGvtA7S5~gpzG!0o`6rJrF4o#TBypQClwG#Q^NsrN#QyzW4;V0|sF*6vjE>3+qL0L^ z=rE5v9+6nY&SSbteXB(z<+r21a)OiOELO?0ge^cBoaT*Ei$LIG_Cvh`pfrpXCyoO?0PUI+|DgdJom|(a(y4CJAe&Pc_J#)_O*kyYOj}WmRuh zpdkzy%U=gidnY0|e(M;G3#-mE(G6?B_eXvS!1g{$T5=DY$hhLAPMz zMW6il!=ETwZX+n1(PL*(@cHRPZu3P){L7Qf4Ft2?g$IG*s=%J1)6WF1)9aD#jn=N?0lVnWa{WAG z-#61Fp0{3MWmGntP|4{$5QGg;&K~}}kAT^{L>6pcmbN-XJlH>5_yQkv`EiU*`d)02 z_KNnYc~8Z&pdbp{cl@q8@kK>NneHv8k@OahbGTJ722rX+%^wHgtbhRBP*L)mouO_v zHPN8p-M5uNWRzLK61yiMYncmI0utDT5h^Exf(} zPVn2#lQ)lY{L48`3|2s1J+K-jf4?QaPx)*=@%xMX)5bq78QQnMwBu@0n_!dkJR(F( zJ(6-A%ax8MXZ`WTi@Vl#y24!BQGA>x@q`-z|MqJBH*WABW+#T3eaVasmJ`sTI&)4_ zwU*0|uQMN+#k=SANeDS{wF7k9Ek&mVLw-6fA#+(*C;~rs{4qE%wZK{UqwxH|wSyac znU~(mts300$fMLci;eG;Uy4M*HfF}#Ef}wKWfl{UHA$%)uCdhD+uu#IJ^tGSIL_n;oh zTYky89s?bgWu$s!LP{N@`zMdW8o#xMPH7?VU(p$Vx+-s-(a!cLc;1hf+JOxdkUNVt z&BKq`ubdcrR1- z+7okKikZ7wwp{GaHZ)!_BF4!3`~d&$6~-<;Do-V)uof8~+YwRh((-Aawnt6k;7L_p zJxCumJDA+E3~w0QpUa@f(Fa2+xX)nqGWfd>l_0d<)v%F5T|{mG)TC}Zwhw)rxZmOD zbTA3$V|**LX?#LQ&pGBO7YA@ zRhMtV<@E5r?l{4F+e;g)%3T!Rd}UwtrnRnAQ1)3NCmxGE&MlKllO!43YYsQ?F;(Rl zRGugyK(xTD2zShFtkCfx@2UAez> z&)$UBS8;FJTAMD(#l0VbPFHX=M;`jiB;m~LkpkmnuG{9K0!4*9Xi$=VF-3CP{%(uR8l zybh&^x8!PrX5n6Z#75LvUL_$&OJJ|5Spk1Xc|?o=cp6~=AI*0fV|m%CVEkA>B-9fB zAJ>#dEU$chqp7KRe*9;l=Gib%SYU92lo0u#i;dBO1XvazXSXqUZ_R)HqlRXn4&hgT z+@|dB@4r!`B9;$+jzYk0x zt8d9~Q>Lt@%isJO<%dKKq`_e49f-C{pH&BY9U7W7@83bE(&p4!cqWlb1vBuc?V(N; z>RNn)%1RAsgsF`Cw#9hkQ47)somc^{VxzZn5n{ zKPrW3W#Ys!FOt^1P4DUlCbYcom&{}`sm;{sd#y!cI}4JYp5i`(Pls`7Og|s;a@g+F zBe4Hg{OvMs1f%fWQDvnQ@%1}vV7{2iX3B_19EzO>Y>-0po=tA&K_AKLp2_r+G?Vr6 zcqt*Vo;R8M*+^<|-X+<1Xl$khc*&!upx7%+yYhP_MtZ-{Ctq1Q*W(ksD*|PESh7;% zvKZN=W%Q*9q3a?Yr;q#0wb@4x+9!_KPje#aY3f|=QgR%485wEoc|(2O9l}y{iTF1Q z_eJ2(?RbmN)b5*n0&^bU4<#W|ueRkyBYq?WEzxz2`hU&*v3uDp?j)2&JhSx8ZZ06y=*lMY90_YKdvjlyd>san|fX0@- z;OerH%U%#Qu2FtKAN`)MY(AR903wi(16~9coqXZRPXk?1qV=5=4%mSUKT!Yhv8{D2 zkk#)xfz>)dC)7egyrdRD9<6;mY|Vw|LcNyPp$dy%m%MUY<8wXQbaLe`Z=hG^^@dmS zY0(ovaYAQN1Ehx&P9C($b^^V@Wn6i&z~jl*;FS$wKqCtuW&tU@y`eKkPRJeBvl(qa z($MgA@D;^z$F!N}bo#c#9~qGw?Fz624mci-Knu;B%`@JdL@+yuQ0i&x@#TWwVmn{u zOV$g4cSsO{^9>xWy)Uo2ln=@$jwDwjXO$X@coNbA0GZcuwq-eN;=h{Ii0B zNELyM+RpUAA;{|No?z&Es;^nRbsIzl)!>qhDL)m}#*E~k!UIJwa{b%p z#|4Ge5!%9Vfa?lp`1dDnp}*1|t86AMmaJXB1U@?}quFZNkFUJW?$?JPdwV{x++Rq$I&o`Z_`qcKq~&qw!r>}qW|Y%_ zva&YZ2CT=$=k>W8BBSm2~#pw=Yh_WERNdgn8NGv}j9 zMf2U4+KM_RPd0KX!Sr;2M@zIp#*c1~Nk7q?41APw5_Bk7_ROM2C#sa-=1KT6#I&6* z_L&iLijFeUgQHK8e#vi@4iAQ?gzziPXB_;$!B9vJ2`QD&r!_U!L^SV=fzTQ3gbn~9 z1~4J*-z3zUHC-0XJBcOA27waHkbRRCdd?LFW!EnF{Q)Faa3&PmX)ogrLlgukrw$PD zM2qS_pB1a~$sXm7yUhrcS4sIjrZ4j$a}<%vw=%|V&tYr~kn)QZv{igpyU}yo9h|Xx zj{pAG6S!)Ik3lJu)mcaA_coS1H=1MWu2Lukeb3Di?Wwc)jCG%l%f79Sf=&5dz* zS9Lw!+Fhw5)g`7>$j@R5j#apM3#7@}PvhDsgt6LH?0lgT^SPt!jd`Q*ar9E%j1*(Fv0p(@}Z;tS8>GaT{fLB>FgO60Kz8z#FCowtjQ>gS3L8p^^cy_Xfw%*++zN;?nMTpRp9mI{UyL zqCYgoRM=Up*rZa1TZ^bIiHYFIzVJk|fi&GA{x5%fL^=u79NvIW0nD`U9=@$ZX|4oB z(l|JqVO=3RR4;Z?ML9zqcKb8*QcQ5kK0>D{&2g1vnSx)dSuE$57^sXCEnThzWqCDe zNM9*T6hUDEJ9qNpDAfmlG!>*3KiF@ujS`FClelTmJ{ zu7gMpq_0MtOJ&tpS^B`XdqnZf@s!901Vr-A=#K;y_PLR-wQ!o~Vwz)FZRF}FQp!Z5 zxG17w?gV!DVZL?~1IrUrMaljVPu(t0hBVcD{7A%VHgDCIiD0%U2D3jzBe!KRT~LZF=6p$ic7 z2=CR~9%pNxZ_QQ)9J-`Zo#@JZq4Bq+9%k`7^V`6v&4?!{h}XF<1pWRr4W0&e{De7f z<5iuob^oo%0jgAJ0juGDEN&mpb;fbv;-zFz#I6)RAgp~DyXiehjmIC@*nV4{Kl=ZG z;O?K>e}Q1X<*{l<)Wz9RhR?`+hNuiw*xW$3ZAV}IO;PL1Y;6LIX*&gxN36q?7vf%* zIEbKr&BbCo582F}*l@XAv$e~o>bt4$7Pdmd#6~Bz44?~G9FXaoZc-lLD1{9@W@PAruEQqU@%H#}8f%Hfgo>e)ugUVYNDTbid1L<>&` zSBof%w~-R7O}Exm>CM|ONi#99O^ga!P~f`xrpS8X84%y!r$R?Qy9aeA4c&DUD+_|cqnTpNaN<>jpxiD5E^bH0we zWcFVacOP;;(ZsbC46NYQQ4>=k=Ig?PX5Agq_hGwpS%k;_v6evWrBX!0iZ`IFJ!$`# z7lRvZ23>ZrEe3=n>Wlj>|bZSkn&77~H_mKafo)BMysB$ntfo23_3PKbnpC*o}f zK*?&T=|fY_ZCZ-YpoS{Ui1H)KBk+PRq@!XZ{3>*nrbzHZxH&K{aC2V$CsCg&2p#Dp zG<12+I92|BEg&Y&}8> z4ioJ*rwx}el(8c1=z&dj@!7@8ZLr>b-;-p;U*_}4PesVW>6#zbcStb=ymN4nPF0>_ zp8Sr;X=iX8L8%kGhtC0C}4* z6<@_z3Y@xdriv&QVRc0`fxP z$$!;o8AA^mnX3-GuGp+5LU;erk2&Szs-Jd7PwR-OOuf`~##DN??c|711>=XOJeiWJ zM3RitfJ;=z8U8ex{Jwkqt<4-U7WLqz;fxE=wKg2o(LKr46lm)3**%J~5hqg*5_V zMTP##@3i2uns%<~80F$(QlE$jx1$@yt>fLNj72&L1G;ZK<6ENEn3Tjv19ne0`})IR z^#l^3RJDaUE}_Eg6i&@z6!f~>M_fSpVu8^k%6Ik$-^QlSDV}x+h|;3CATz?NLrTe} zW|=&v$|<)9nKchFg@I|#Xw0`fNA&IJ9&-VkjD{84+p68&oQ9B72<@9sdxpuB(v(G` z>z}NM0`Lu3D0`?>mtLtOd6J7i_9}A0(<$^QzS@hcE;TiguRa7`0VwANyK+2ltVgcc z5(O}E$bti*Yh#ezIe>`VzShjYESXZ--8FTi!AT1DD5P8o-kwsKl6#~1&<%-{7|GLMUY#{AQ|9FsyB6(VZ|V0wY%Kr zCSOjVAdNp9x}UJ?X|4ghskG8G} ZUF6sb^2TvFfS1j&G*onyD;`*d{Wl8Cisk?S diff --git a/windows/deployment/update/images/uc-workspace-safeguard-holds-device-view.png b/windows/deployment/update/images/uc-workspace-safeguard-holds-device-view.png deleted file mode 100644 index 4f11e64555d51864abbe61601d19e6f06008052d..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 53005 zcmeFYXH-*L*EWozq9TYQAR?fmAYF>|qSCualdjTx2O)%D0Yn6(BPD>8fHdhnL3$4m zdJ9q$T7U!s2}xegdERqwpC9-5ethHm_w6wlWX(1AUMp*6&AH}v%^mq%SB>uSt;&RwLUI@5Xa!l?u_**|&u?~Kn2wP#diL$}eVjdKo9b)HgDRm9Ssygq;0 zzT~NH>O)0E-~QL%nQo6lTPmud?;6Ta4c}UAk*)??cKactgydoT>y3IPm;@iv8(^Aq z?l5)w?8Eq%$1+K8(xvP<7Ew0*!B^}mWBhc^)}EQt%?N!*mmFzv;ir?RKRcVUTd41i zrZ>t}B^fU1N9Po1inwaZjMP5|r!!>jzvdrGm=m8URyr)GKw`(uUC3MVRq(Cp_1m{Y z@9Yuxs}$!P;L|?#@DkH1`@ytmHmf(MU-184=4q6KW6pnCROUCO{?kWAbLQWU#XJ9g zq@w;W^4sVB)p_-&{vYx?jlUmsWzZZWp$7t_-<(1tAmS!W!sOrkJWF?xuq7s3m*h?! zXg8rQo&Pl-`?)Og7>^Si+=2rUD>%jemv$Bu%PteJBhZ2e!feYv7R|l66G!by|L+4Q zxkVu!b|z0ukWY690?6SZWGu2kGUQO&uNgas#kIhWb2R=k;@?-ReZC9*`)=~eWqDi; zMLVk=(~Y`{^edJLL4(uLWF*NaXa{xz8m#;02CAQ|=(G<{GN@r#+PdLVN;}A*jA4Gy zM)BFz7PJ~V1$M&j^Y7EC(&NgcE|NVDKoH5p6TzU>*yaI?-ndO9(Ss6k{O{U@4ysSy zyJ&UHWeLpu)wQ?ngLAnW5)XA(IQ!42=5b{M8<@9)vBR8Y;mA)@`$U>CWfBWI^YCaJ zWOMx=HL9NrzMW6+nA0vyVJ{OrNy39n(I@9WTn#>!-H<=0-y!X}qA}xz!{Qnu4)%sP z0q@8I_o@H6`4tfT`NI=(^KXm*DAp0b=Pzq0{z!q;Z{6W@A1Kv!*jF1$) z5{~UZa>CO6hf`2FiybF$)X3GL>(QyG_qhRx{cFUbP>@o;_?z$aAqf|xV!sKmdC`E5 zSJ#~)@_>dJbW68Av4Q+8UBR&^Bw`&J7~oG*OM$IO-~DGAp_`eHr7v2nhn{FCJ@t@0 zGM`?bIBLSRswwJW@}}3APCVpPX>rCgBpIw}#wEqWvp_YSManhcB8j4InJi~j$Cb5D zs~ChN;evd0k#FO{^CHhUd-kW5u1@(7B5=CtvAvWq7M$8Yjsn`v8g2{NzjTrX^tv~DYj-%M-{AmsxGp>#OP&&3Gx!42Qd}dl z{`08NO>hkRxp{y3`erhz(sEIQ5Kf0hzOK8r5}|zdlh0xfrulKx;V^LT8_7CkJ<#Vb z5BEP;%ISS@ofBl!`t74G9umui5Tb?|IYt^ZKkrN2FUfL0s>0Okp8=^NUkb(EIclO{ z=W)623P=UD*bDpr{&Z{axrAuEHhDWw!liX@F`rc!%aW5*y;=x!-i<|3t06U!-~2`g z4?j%8Kp#W4`Y9b2iWVLF8{kNOyzc{f}O`2aI%4d^d5Fv(?{^4K!`sA#qau<$=u8B>S!?*H~n|8!B+lYhznf9f|w|1(*tD}VUY zKjoeb|IR1$-5>gY$f@Z6bs|)c{)_z2b-eJ0{vYyCm(Hi2tEMu{|HFe@SAT}N#`R&DKJUoAG zX)RYIkY{^JQm-_5H!V5JB~QoEE55%zR@YKAt4TMLzI)@{NDt|0DZ@9c8)hpVH%BVZcBME=ktx z;lRjEtML;2T2rlSo&E6%CCaLEx_9z{Jp)z8RY`O-Z(`Qz1Yl$IX3 z=(ySV^XDmC?$%p&($+!%qM|$xM~$VUn&?{_(NYNvi1{J1EWF{1`z1LtBBV{ovOap) z;!rmc<=uShiUp%hqCtlWGQ>6)bkA}5hy#cAz_?4wptzM~;6BzjbruiNNk74rtySFZ z@EhTNkPskWrt_jb*h=y8(0L;ch{pnvdq#|)Z}!&REqByDuI_tgCMTQzWVi^I!h zPM_{EILslWmoRwP-i>xt+$=^0&sn@=6P6go`p&n)9yc}OVvI02cB zTmV)z3_nnQEsvWr+I!+IkykYrfCTztTJS$8iiDBaQBKkb=Xu%aVEinSTzgy{V-fg; zCe+OrKYvO7n8tb)y|cDBjir1Bw=CEA;*-i>EN`xTSBvJZzk2eEMM1>?6U2zz^$LPh zu{|HTn5w%|v{WNraU@P6mqRCltvKUp6x)GhIp9v6!jr2wtAg&BtpXzVCd%a1psP>| zP7L=Ho$DQ3*pnt4M|LOZD|Gig`IfmMZb}#%KpzYSdt7d4 zex^6n5_{PE6i^UCD3z1yUyX0>SN9(;#B6dxK#k8O9PVV)3 zUGf4EB^V!q0s8vxshCw{VW6=K6hMpzwlj!Xb1Ip~?ZXrd1iM@lM-i;5s``NlUgftI zF%e(#qV>yj_pz(cjfRP-=VD6r_Xl9#g{42Ms0687Hg+o=v^s~w8nd~SxzSU^oqpJ) z@vNNIL0BRIL-D)yR=yvV@{GQK4Q(_><4%qQI4yF5zAE6u7{zz{qI~zOL>vsq!dcuaLI*(Aejv*J}~LNqB$i39m&aTY@E8zqM(hLJCMPaU~;?3 z&&rZl=I=>Dm(&{IJif#s8q^|=m5>>?jazEF0)!^LqYAy4t|dILE~&wpw45ZG4v=;O zBpna<5A?C{IKkKx{N+PX#U^aRk&lNNZAMB$0pSXFZ7QPU z9dE_b#;K&d6-_QJh*Ag?H@|an!x~?=K-LdxD-GwgS`nE_)W4U=&0&xbqw|1;@;esY z%gOCa5sucU=sB{J4?&`;_`(jM+Dnt2)7DVE$xXHe9UjGFXfu8B%tys;w{Q573girA ze`3`W6xDx%`C(Ueox?#<#Cd5jbeXki|(d?D?c8I=Pv*i(rq}SHr zeYX0pC6TnjZHK*9x-Or=nvSm){e`qYZ1h2g<@OF_ECUBg;t$z#2i7hpRppg_9)T(z zC8(i)4q_Kh9d#xYVO!3!jb#qKQq4upEUW4cc}I;m-~?@UV)_oghg7=R-n)~A`vy-c z2aSEH2?}m-^s|j}EvTIvC?U#Tbe}npxD`wnum*t^DJbq$(4dBw1jPwqAT`Qilnw4j z*L~9HR+TSyD5Npn2)}GC=}fq+M;|!q0|(*}f&|U3zPTopd=*Huw~3>`hh+#6Np=%h zTMbO{vcWKrx^@NU&M0Wp{(83|jHW3MqycVdSwj?0Mm>gGOiqI(CuodSeFJx7E%zkr zqz&STK?Z`8rqWTv3HZ@HP+&OsPJ_1I$%LFd_j%%7B)-<`2Q26dN8kx^q#@2kzr{#z z=E7a})@=c1wD^+U>{~EI7zl-=m zf8~$Kv;4@sentEvK}ElCdTzJc!AS}e5H0NN3m-B^k?R)pB!MKaA12d67PT}xHoRmR zw)nLd55fT8^>=O*2uw>h7Wj?4z2t$A2Z<05rVo_)}*%3lo`@$Cp<4mLQ6(TeQZXWE^i{-2 zr<-^l7+r^Emjq?m4mun3c5XWRQU+aj$s0t}7$cme*2J$!=QPY5S|vl$9Wjt01gG3d z6pq9*duhC^(vAb77}Du63=7$CN}Dk{DHUnlTe{WW7EOl>>nHiXpEcdrCR4|XF~(lt zqHZD+g=cjE0aX@qcq#c~iw27%FE><BN_zqQM?%xvW4)J(l)2n{74wUN^7Jml1@Lql^xhlUl=(m0l z+aF-DBQ}iOzGSS)d6h5 zV)I7i6k%Kq-9*{_FgIbHvy2Z;A=kU6D_xrWZ0S`q9h!1uL3#H6jBa$ApK}H%j&K+= zvH)d6cbRi$6Ro@Z2yDna+_*=<8RiTg*q)m68*e+bSJ0B(;|-+Im2p4@hpbPWd*G}% zJEgnMV1MJ|&T;W-~-9i5_=oq&qoYmNR-4SJ z_s;GheHja3q&iBiveYyALc!=@r#T5GQ_$m{Mw=aIYZm~_3; zIAp?TTMA60+U1jiCtT2Xc~Btbo=0Dxr!XD#fVpwML-L@nr;hvy{Pu3nyO1Ku6c%(_ z11)Yzo-+^r^9^RXag%s{hrgwwS$2hcM|dBUZe>aJ*;S_HMh7lu5|$D|VyUgNiWi9_ zPVhItfthq;Df2I1q8lRN4Y3?wA5!h`mj?^dX=V`@?0$?fv?$?ZtuqQF5$9!^F(709 zooH=R;yN$CZh4S&RuysxVu9(v?x`{J;#M0tw zd2^(DV1Krm1}wN!1f7oaIQFnSh9;6lNvog+ZQ*r?AY!?E_LY&-a3nd7>cIfRRTC0* zp%{grc5|ef^%3JHH|jC(etF9-3y5x{#S~cN7=ffDQ^_gP*??&;4?*uSJF&m7T zx>i9q*E3~4^(;k8o^A_Cm!iEz1%Z*tb=9@B^hIqy_~dts zIN|FQ(k%ANHZ;=8VkPk7v95i2e-$}H`)n43rSj9N^BropzR)&QSQAnibKEB(BPBmq z?Kv*gS-V3FyW0qxykFZ>Gm>nQMd!&Nr-xiUvzTl`d8kKtK`;P|mkjI-UAV^d2Eu(^ zQh)nk&dD@ztlT1p04u9nT0f@#Ryy+~Ihu_;;i1Pr5bi!Y&!|!i9p9jNkSV zBZJ8K?w7jl4pLH_-+%UD1Mb=41=H{- z9cfW4ioXrcNrJq523mqtI!tz8cRs<6%FMn6jSp_i2~th+HC}xHoXv##(drRinpp5| zswrmU_&FhX#U7jf#Z6ML;d#jg8FjUx;LH$;fsHQ_e|i}AAU>4O!5Ogys&@5L0{HN5 z5Eur<0Lmy{?DQCA;Rur4ZonuIrUB6keqIM2ogVWFqB@Lti<~OCJ+hOeg@2V7)&;!? zfof9@2gF;Bne;|^I1*E?YCa2?`3Och0f8~glNBO-Mb&l#&tis0Jm#NK!^CwA)UeCc z)PY+N4hNDy)bwz5wolmPA(ERPfl!ANbT3`RPnR$^Mz!bVaJLUW47|Y$Q0+7#NFK;Sc zP1m?^?(}$n3f=|GE627FbxxDj;>zUZJfu+VK|gxc#aAZu(dN#bdT+A646#MI-0^V# zTw3`&S9v74w6!sJDtv{e;4Q_D* z)Q8o+*!PQE?MGkF6zD5C-}B_+>F?>IJEhwO7uwvsKkW%K-X1?&=V`UntS)A`K1H;A zBUZg?pM9!@!G7Elw#rN55gKL*@!=$Gc_`=txe($%0>#OD+t6M#N9o=OBG&toLqsAb-6ObI3o&O*}bd^0x1)7N?{r75nt_7DLTv)c6+TgHjMd1+By@zo)TdZc>Xd2Mytl)7`(jogn)VvHbD}mNr-B zeYvbj@K}TmWkw|JUfxx`(ccYf=t#wDmimx{EaI(}qsqw_NWGr7%goQWXE3Q+lg!uJOy>ArD5i9XF6#G1h zJ7`@X3TMfkWBF2_+yw!J)lwkHe7uj9A^_QhS~)$S7OTuU=24%l=n+IV6!AWaYKmAf z#bv)+Xo1Z=ypmC3tIL$9z!tye4m92U_;n`Kmt5?-Z^MF8F;>t!N$#PVEV|7}e)kXMbBSMt5e&vRA8e&@B#+6hebHS}3#j7H!B zS%H9JG3I3@Um^W!R~loX`|uf=aQo==L?4!pidFcY6+p=;AHiE^61zOsLlQh;f#ev; zk)i9qH0gtr$;UlN2n$CD=Qit{4hFVs8N_6+WfW)c(S;)KnA%I!Z=MTB+pnC~DD^(gP0CorKwX_C?#X<`1rE2E>jmWW5FJ zp2k&QWCRC<(@53e@odP+Dy}UMyxVN)+xa?Zs|l0^T0gf9e2ibN-T(3>0M9@+c?{ymwTLAFbt4&<04k ztwmfSC2CxXCr!w0T9eEHnPKltT9$;J$d=`hEGS-qu#2c0o&{~1q}@v|YqV(IP(!a$ z$ggFBLpQzfAAI+b^U8QVMQz4_fC`-{(P>!{?+h_bF+YK?T(JN!2Rt5;aGFf+1#ONI z{Wp<>u*Xp9MLYax2imETVrQN2#p=MBk+Y6`q?0B4Vi_Vd8jaLL)8_uQzakXPA)L)2 zX+uD}G{PX@v)NzpP4Qpb>+Sc$;;e#8;8u{|d%Nvla6~_nKy~n~x?VuEyeTVWZzmlU z8S6FE)VJ^oPI~p~D+*wO`W!v?JY}{j!rZxd@+XJ1wCXH^bp~!XFE)~G(y}Rr`$k<_ z?pH@`8|tKSL0j<#akr|t8n`0nd*U{uKSo(VX1|-v`%!{9nNK-&eK|EEUw6oNfE$yx z#J>C6ESC66$vP7K*_1(76AL%@w~-?2REBS4d+8+So=_G!PpA(j^r)!n)1C;I^1u-+ z^mA%iM;HZl&@L-75<1-gUR^ql;LNKF-dA&6YI8{ZaM1!-<`hUIM4+Q#7LZ?hz)Wr& z5_OK9inTsuYQw*?pX1GdG*!|k$hKO@iW;>0+}$*gXgku*&>Q1=Xd1Md7{H^>-ggI>6wLs!%6Zcl{S{we{%YkthTI z5~oxWihp$dNj3dJ9Z~%kO6gC^uJup-|64FX3C1g?i~UP*S9@)~S0uIk!_|M#NN-bA~H(cCypoMRgxj?P^A! z7lO%akII3cE`kL08*1OO%`;S!XFUS@%{60nr*QP|cXZv$6g2hOlw?e%cr$0#E#NVO zk4NSVdpe3sz?HqPebP)Q#I=Ss;8-4S{DOp)saa}C5K?%~Kpo5T271MB^6v1{kb)AE zVvK|?oFO^`vI-d*{$=H(|7i6GxMPiR;Z0MZ=sh(y@1@?X+ithq2;|ge7O)_pGlDHI8TQuR0J{kYhJq zz%c!)JO`F0TFJ`L7+$N4Gy*Vp-z@_9oF0Atg0j$?r3`Ga*_*S)Tcw^>A+X*G(So8a zJ@faXmc}Cyf?(ittB4B!FST9*6kWt^IaXAf0u8e=gX{g0pI7s3d}E?fr(Xc!DC7R+ z_#-_y&gIxEIJD5iHkB|Q-Kvz>t*n{r;Aff1rh$H5aQmgmPN~75PL*a9rkF?6N!%}E zV3z1#1d-;DEjeP&~`8_=^v%(K~-5E}w zv(8MpI)13smFJorOxnpI_&I@e8!#(2{d@0dhf+IxYk@>eT0bi;XOE*oT+{NW;wvz z1`yU#BO#k(1}zWh^D{k|Dvg}#6Z+4Rzhv2V8v7zNiY+Rxx#QO|YDe?#B6mR0@<=aR z6x&=-;EHGB$LrqY3_wnaS20$mqbeb3dOld5#S`u_R$a+-_^@;5+CK7XiO{WO3rG|D zAh7Ibitc(bW{=7L8HqGIUc-HaUqgtb-Eudnv3AJQZIQiv&vMD1{o4??Oz$oOoxsm4 zy%C)*8_JNYkevF~pfUNGY@70VYF?knhM^;zXwdwO82mb9u2{od%3s(KtS_p~|E zH_15uzEoj`Q1Sx#Q-9R{w#su!z|X&K_$`P@aW#2JpXxh)S{=o21ho7o3O(!|BY5*=1bz_T*qvbu|3cC=pVp284M2d`hgj9T7UZ{*TnSTN28TS3P4AVp?t*k zS+|Z=zk`cm-GT@_w!kpVKjCiu%2Ni9W_wS3x=fudle zj!>bdhnp6m!1FuziZe90kIa*zeB-0zcoEzxm@2)i2RN^&pJ(-TZ+bj17@d13*6lO( z>BUk)`0`>O5AnNaX>i862KfrR#6DX}<~=!mtv0*8Me?vk_*u=!2~9f72QG5b)g=Q% zjO>pq%{KJ?Umq*9d4t67M{HN?#L@aX7TIqUpD!0ybeQNKin%5ocMU!I10hVKqpVUU zIriDgKGahY{A#(jnGFaY-nbPkP z)N{VkmyO98^BS|05lJ>~?XUWTTW@=NZS1wkJd2>#f!GK4yAsi2zr|`>Z|Ds%+wLiU zt>ufMrZ1BpzA;#-`}WYd?otmvIsZIS<@xr=_tLHFE^3m0+f>>W!@^>I1TI~>Z|2ds ze&>-@@m#uL?gwwElp0UVrZS0UYB)e%eu&Ryj#M(m19Dr@dmsP8a_ji!`gO#0DzHR*vo9<@v3{&O&Bh<93 zpMje{GgUKti+Z%PBCkJBKu$Nz6<%W%^IGN`8&aw>VC-@dw_SNr!?m8J^L^a5_m*y1 zotavQ<5Feriq~re>rxXpm!V^;06V$#`l6o$tsixM&v7Mem1xhrN`-%UEQl2X>UM;! z>mM5b#vNpm%y|3k3151PSTG@uvdRWV(Ux_%Hb#I`K{X%J$m|q>Y%4(z+ zmqnsgbKyO`9~)Fu!`yOfFG<|G4JF9Pr!Y~a;tBnA_iIu4m+S%?KgA>n1};e1VX=NM ztC1#2=Uo|QE>sMK4v6G!(TUNUXs22Nvg<36*BOxt3D0^cg<325DuJkJf&dB|JIf zm_qWk=aO1_@GsabA}*UN&KDYZFASpkjRtIk8t<#Ion-Y6=Oz^=bv zH;#ZW&r|Evd;dz{up66_Fx~ilsa)6D_~Vk3I3&E8{W7Df$9wLCkvT1lyMCPKM#iVD zhk=RXK?b@Wu*{PB6;-q0p9Tra-nEyd@LMH5VE;SGk&v4%X3Q#wMaaxl=HH^TeTky> ztB?2{A)-I0L>n88_MEknO->)nxiHU-9 ze%^56s1{$!+pUdGM7L7)eOr+-4lWN&e@GoYOF|)5wL_sUz)at=P-|sgXw_AMpKU=8sp}nqP$`N4Amw#_S z3|)bnnCz@{`)Wmgz}hz1q3qTSw2H4mYP97q;_p zHQg&@KOcA`#9wDKSPVNj58VmcOE};2NmjP_+h*GP0TjukK%QQGd!i6|g~8pi z$VEqU5}KHKkj;eEA~f48e$%1ha<(Kp8dX~_nulY8>~>~Q|4pLV1#8lr$uN%JdM z1Mdaj%=4P$bEay5IBmxy?4iF%%!j+jqN(3XsrCTXEGH}I;QeJN+Cr{o2fF?!NM$1Z z%62>X49W&2(VfeR3e)$s5 zOhMMl)7k>Vp_4~%r7Q8Fw$x9G-5A^EFaJt7iA?3nee|dhm~?1y;mJ3{|#ZJtngc_kNtse#<05zFXCs=yV#uc_6*C_VcBg z(jx54XnaLwD4nXSE=L5CiZAFitcw|FOF z;;LVgGYeK%M`sOKbZ1pw)qb$$KTZY(mGt`Rj z4`Gg+PPDE&J0Moz&zYJxfL!v1l4u=Fmt*?NS;Jq9&nroWu;%Ky(A`<@?l>dOt?S8` zQv&L~?dBoxm$GvN$1vOeDiu}>KT)vwn$uJt-5kK+DJvcH+*ftYmv`eEm$H&z%V}l! zL)V9m1dSNiv(LHp!q1RNT-=r<^z&jC{=dS6Ov|NG`=Fdc$qwGlFCyn#tkanL4U7@S z_5;M2eJ-ESl#QP+VX;Y!uHqZ>XXKax^tYv-Sp z03?gK@pI0rn|*`gHd|Xn=|}DS-&)q%n;Y;8$t@5&{_po>Y(R%BR8+0@=l@f5+saMz zp9a+w!ygIopE>q_$)&0Ol>Y%7gf{&Bih!w=m4w5;nSK4OIsaL=4T=LeP?dzF518|c zAb@6TPbH$K?+5%xtCd`~{44!`Gnqf~e5yYt`6s&ZzYA&KKk}0ap1l8f z0CM;hfFCK+TH~VnT+@?S@K>E{eN=33V}m!l*J(wp$rya?Ejdwldp3gv*gl}1KYdYP zlFiw*o@4t0Rcm7fn*H4Osl(G6SwxMVeTO9L{+kS0r{LRG;u_}Bof_pFTO$HAjYDnw z*R*ICN%pV5-_qK=hn|D(BY$7QowVIy2W^~Y%LUw~`rXh#Fw`tK(Ag;2m-PfGlrsG` z4XnM6cG>7&z)l`Llk=#v*h3y*dt;4f8xRfx9$BN6{5+aRVE;{sSaxpfL1^4^nNDg3 zv|vB+L>vVj*V7VyBrqn`D3Ad6}nO5#JR| zwwHRZa2e-t|YpFAKLLQI( zbsYS%W2$V%y8Xn&Gg5^eM;ijo9<8gqankuDnx^iADH^H}6_fKTZ=xB53+waE`RTyPF{Np$9_uf|<@iCr!sML%Yl`ow^% zear)TEmx$WsrvS6Vx3;eRy3km+!iVfyqEd#%84$?*SO3$H0JE2&`frT0ldfGCm(R- z_OgP$%%$Q943KNR3b!g|oD#*s&J*9fN~rj#yHj()M?eq~C{WUa?YZ*6edd}A4tw-< z4W8ZAHk=3l-nGZrv2o*+-pKq=Jz5Aj02j!)myZ?wMjhcA5(xyC>C|C9=eB^4rC*-3 zcaEmLYWe|Q5e3S9%aM;6s7o?obn9F4Q*RJ*(Gh+qYwMBeT;^uJ)WPfak3rsT!{wvX z96+^8)n`i)f2H;XduzLKlF2taj{PPPxgRqW*R3A9;5M4+_j+pER4X@CM%iDLpN#JYAi10s+Css z*~vXpr+s0qZ3u4AJ|JVa_3o^ix&dd%Y;QwEK3%966n`usDm40o;AF5y9XP{qHM@2o z>F3q}#72BoO3b2RTCvW#?6TjF{vSXI-ml1|Vy%W7Z$%wea+`rmc9<-G!V_UdpRB;O z0z%Ql6bSt6exeMzOj}9qolA!8(G|9YunJqHPpAM@oT;}|MH+g zJ5un?winPUz|{}5U-+F)lqN|}pfqyfuE%X7QOuOC+v@l^+X};!n(r*xLYhg5oD)VzSi4P!1Za;QKHwRVrZh!y~QRzIWY0)=jHqUSGiP!q0acf z(tGyUCd{Cjf@)W~(e9}Hxa)3l@c8B8f3o|sM;D+E-QKocv2RP}l|4U6y5^qXy0q~k zx$7Wvt@4^h4jh#OR&algTY*dY&tX;sBIBpc1``6JAuH2hed{#tth0&N}kP%(qvF`70}TaWmd%`RKUM!f2y!ryO9`t!P)-( z3(`Qg`MH@-v#&q%I83KLOi-R2F?eO?4@MP^?CF~q0*+`eTXrRM3hL%t4Hq810tl(C z^!bT~Mb_k||7F(d+qID|T(GPi5@GF?#lG;TubPb;B#TsORxOMr|IYHe-hT9zlczr3 zaF}C!m~fZl<^1@{!rfbM&O;LIomT&VViNi zEW+^0F?DfQ>%{NLZz6EJppKiXox@9|U$mzRv%lOAZd}MJKWa*ZRQwjrtP9)sy*0Mt z!`1WYF~6V9Qj{c}vC=-c?`G1Oe$v|Fz!27H;~gVde5m z?~FtA0A(}RSA5b!Q>FtQ?Gr~XZh(2S8>{lK<3rK3&JLa znT|gmiC_UaMt;#v8|?UtQTP)JQIGvNPoPa=A733=GX{0u=T>k?lvFOWMQ$I8zWepp zD|*G-w{N)>4mvQ}k$`|5HS3>OuJi}y0r~pC?XcX8GP~J3Z&pX)i)b;QAJaQ2-~9Zt zq6_}Atj|4yWobbgbTxb|e2dmA=5mF2j;p{IBoE^WcFbo6)q{}t6{_wl?z%E5LMK7* z=JL|v$(n0?Mcc;4=Sx0Wj3Ve#g8%2959}sNBh~hCW%WAMw>h|?2a`A-Lw#u(270hhJ+$0X2JPIhOgvi%x#f^17*`m_XpQ5J(X#uK89ta^eq5H zsl?*_X7-OyuDs*j!}?U!Dp3SW>AMZFnqz67@9@2%L%lRRwba5oip6LmcmLU3tHco3 z(uqo5>-at7Mh|66)4AML7ExO?b)L-U`f=2&mQHTHLYSo?lc83mZTF^A?p$T=F_8Id zr~P-*Y|gaPol09>>QkSZ_&=M^^qdGJdH5{tOU8L1&AS&b&wQSotWK$sKBxLoar1^h z!%*$ni%j@WRE-?)_t}BMS6@UJslNHt@38%_#{}`Rft`)NSy?;cDS(kWz_08{4{iPG zqa2?GQBnS!n09V}TIUK^oH)3nN7>p~$(3z?rK>Z&n&a!lXz{*twjWRQP>2xIvz?ZQ z-A1mb?(vz*ZNqRaCz{WksyCl!h%i4eYulUXxAMPq0RQrgf0=M|2|0F+T_kW#!_Fad z7BYZ#Y~%6izLqi)C9%6{b&xN*ZWnH~SH3L}Qd}te8SFAS?Gqk9RNyWFyz&5xUS*^YhLFA-m3RDZrGi!Mo~E=P(kt-CT>jXTDf=xN}) zH1keC^&uLmvQ?`Tjmq48uU^7#^FNz{cgp^a@DjU*Wj=uZEK^WcglN>=AkCrlvZ^QN z+q%r#KN>dx?57@M?sSLkW^(n%HUra>f#@o<;QfZahSKl zj}m@OU94_Sn)l=GnO%tj+^D-XNE9da{ycZ^6(qVhw;KSDSjWLXfCse4`;8t8JJ*!m;wr58Jr7bI9W6v(p7Z8aW136=>c-vm z`Qf!{j6Yxew^hCthB#QRD_fz(bE7)$>WGPZV3;DxfM-md%v>{8$hUeC(YVo1T&d;# zE6;GC+%-3r^Cq+v(xxVQN43?pCf&5N^ySyNKj-I{#&4fB72qilt6#YPOr1~{!YaA> zK&${TTV(fiQ0QmZjL0d=cN&PAErRqP)(uv(kKfjzop{E=b~eaf2=1g}*Y+ zj~++S{qj^`Y8<+th~ytRzmt4UdW?2J6yvaQ5*~8=yYbpY5wr!g77-i&vbZ6Aih1Xuz1!5JRyn-y7RlFXu zbdO;l?!>u?$CptI-w4T``YT`Mq>un(B1wG0Pwm02kvV?MXD41k)fEMg^n%;EiYZJo z>ksk|TLJ22^h+OEfZHmUQw3jd9*VX~JdYAxIJA&Hi{U|?>v{9h_~0yjFry)QRQ3#; z;6%)xM9eDEDUEtIRYmslp?bjI+4tYCfrlo?b-sUZ!+LWoxxlzq<&;Zz4C_x3E~cCw zWLZyPga3*d+(=f&xoQ~VOaY*Uzc7O}s{gwc_9f*3D$Qflk(JC#AH~TQa4>a>8uLxNw755j2ik zcU1}hjA~Bb5T2>)b2I^;nfh{5dS~WiFB-|G*K18kw15*e);<}kWy3oOwx(vbCq*an zDpeu7nB`oQ6kYOz-GOO*Hh-f=54W)!vop^r)t}Z~hfaeoTvjc6zw9nh8tRgAj(zu6 z^GQg8jh!|kE!Y~9h!*v+WRD}Sqht4FzSP)MN86m@#A}PaRJUKvujlLNl9U3Pt1(r@ zYY5f7niOu#$*`6mwn%@6{pn7TBV&(V^67Q8qOeeS>2#lsdyD( zx~|2Sr4HVFa$0`&t@!;|i$R1HM;IZgx+L1h$!%?V6ceToPm+%nRy(*VjVE_Eq#Q~+ z4dPc}{G!Im4!1L7t?e6(53h7qPX(ASUR~SwW(G_07%0Q0kzhJ1C&moRZMeFhikIXFCE{>0!&Jq`^EimA0Zm&CHJh>6xuduhff$E_=aKn!a!KK&wHB78O>qU~vL9HT$Dv;xi#8tAQ~PW_(->BNRX8H1d^x z-)ha<-}1gpvLBCoc$EP()be~{HXkcf{iIs7DZPB%>ORs31?cXR)2#R_#W%KS;m6w> z0nonCGgoh}OJ~K5jQupNvdG8{q6DVRb6hJ4H5KbX6xH0|x=yIVzg@rrO zy}ZfOJVCDcy}A-QC?F-5}j1U7POi25H!IcS-L}D5;cZp})M({Xa3r^Wu4N zc*EEO2JEpe*5aDq&z$p0bqLnONl9!6_t}@)U$>N~T^4~}uFTfgtkYlK)wnCqm_dpQ z4^VHkqg~Z^Tu|68Sh)1~Xuf!rDiu1t9*41FlNg9{qRjU1`GIKjb4<{IqW9W}mX7IO z#Ap2F%!}J_9u)G%pgQ4%V;DTY`7uAjJ$QT%!KISP!DWE_a`Wwtn+Au_pt+`@T=>sz zk%Jknc9t)!inrQ20d`)3sF&o>XZPuM@Q+>)-Z+iB@=Fhx zudth7^%r+27G`WAj0}-7$#1~%_pI-9mCCMKay`b|@GwE=vN_e@)6Bir$=x7}gl}_T z8>Nm};Ej-?LYYL!=ohmVr$EMJOTL;brXU{tGYV?-17&gOhi8G z=Jt^Bp&dpg6&v@YC5^1~r-jh=*Z%j;kRj#|ACQGP_u2>+6-9lSU$(wqLQJAVyuvzo zp~yXInv{UEq-cdsNJhAM&nMtt63xqGH~14jeFbr9tYJN)P(C%gC)-)&R4&)M(I+9H zItw<{F;cR6MM1`vf{JT`s!2iijYVIB7xa%*!D5wcqF zcqiYN1L`$l|d&7Z%w>PM4ke3XyQJ?|?|J7*`x$jLFWYv^yBA zN;FmXQkf^n8-a-6p`9H+iMjFX(`;|7=^tDr^KvE+)zJa8h#`rBT3=UoTK1(Z!zM9PZJnuwOVdrxt;W+%Lksi>CV_T$@?FjAPZz6dnGsQeJ6q8? zhgZo8cb|(Av~#252@FVExd@U3lO_%Go#2edh>S~T9D;3(x>wjgHG0_@car*Twfb`$ zFA@?`YtvHM#{vW0AB(yBG3-%&aF-Z zH4%hi3TrkLJI1}c*f{CrXk1uYTUbtP`2&uT@`06_jn{XaC{7woW!Jckm2aCi@C(dP z6eI=bGcV=JxmX45e$R{WXdvVr&gPw($sVwk++@j~aSoS_$SY6gFtZ(hahL84sn09p zk(105Hs2O4v;FquvnbO(PyHSr{W#1=31{_H`bn{s&J{Z4YCiQuOdOwA#+|D9MEIXJ z%}pfCd`>kuR|emkNwLvEmJN-p$n;sH!zUvEWVJ z!19iRXV_$y{3khnHdmq*Qx%D~2wJK(;ai^~4ZLkGVkan=W54u4L4;AZjNh;nU& zs}7p)9G*oy^O<{dn3Zh(^dZ3Z?EV-8~?R{O!N-8*u;t|fTwjb6bDpH;c^=qE} zSdD30!?c$>$kkB=XP(j$rwTvU?1z+4>9IvQWw7TM5fe^Ge!}*fxONQomH_x6;(5KW z9rfOTC%d43zPxji5yFUam# zm$JOjP*LfimnVr*WcG*-7m-%FDEIYz9>{x|Fvhlx10xp}##a+gR?UYaUW)I7f4W{e z@j{w|#%VSAJusHi+=^|NiF_BjQonpcR`apxZqej@qiPg0p05=C?B%9Hu;*ULT^6R2 z2H|?+OS-7pduPQ1=%#f!U@FY-12_;};oC}dkJ2qS@@JF4GYqla#Eg#RieM3Ws0;TfAj_#7truG4nj63R01%+SA7Ziab^1aj~0_BXTc#{BwruCbP8xAesiQh8ym_4$@nheOZV zR?CM!zr-tTUL%9NcMNj>ky-0Cw=6Sits23B*kDNZ%iH4CeExW;+uRarK2V4kh&(6r zAlUP#kWC5yDcA!W5g=YqAv!cOrso|Tar05_0O#t_5OJ-6x?$U&6N)w<4nFTYY`@5m zp^6KTX(ryaFM6b;^7YiRD~1;|Qj|o0+CI0hqT^$$Jek#zmLz|w`Jxh9?~BbCHB!`I zMIJC>i>^DyF`kPyt3PG@!eiGhD*xT7QjLCN-C(xv*MbCN+VPjyDMJX+P9((et z6G-tR7uaev4y}Wy#h`|F7Y~npTj8P(!ej?vX1Lb>Fxhq3;8e7M9$;-(_7OfEU3u*T zok;&fnWIwHtR2I`)`zskG#&=F0&e`f~_k1h$T=YV>UNw9e?oKU#U;3ZeFcilx4eA}_k zBI@QfNU$7sO_69ax&F<`VY?&5o5m;TGqY(+MVVF>y2w1{fch-`yLOsiaGqa!c$(F# z9peGepQ&m1g6)Wtlh$qR%OcDT?#!Wj*LHFA;petkm6b{J`U8eO|HWI64Iu9xiR@rBM2qXsD zZn$jIxblbG&bZUD08(fAB<%54&0qR`oliyVqe+DPxT<)kUAZ+eIQoff zA)*7kp__@*6yoDmKdHq2P%W?8dC0n&h71?GY==bUV677TygA=!X10CV3hU@Pw_w>P z0jz^{&i6FPa|64zF$GwmDv+5E8Jy$!GxNI4_A^`$^t}kvtO?L@7+XS`Zmg39v^v4@ z(3-h(q2UJGGJ;%d{9hPWq4k+#I6e0>k++fT!O?BiO3 zsJ@qnt?L9{$Azj8mtR~PHgjc6?aLc}qyvPw9#tzl4q?tC(=4Z*oPB}|u-P<^I>O+m z;P}9OR}-Xb5vafiXjiP$Xvs7dDWTB|`f*g15mNu%T2TmD+Td{sCma!8yH?R8>>O3a zgrnJR7?uSRgTi+x=`In z3nHmCsHF|Ve^xGN^QmB8u?=?E^M#P2Fm*}VjNZug=W|{4Gj5HTh^(IjGllaZwbVeT zZhf{Ku~l)k^NwVciplsb7;(Tf&makl7c@`txN)!hH8PS`-t1vc#3;bk2@HR6^?r7r zHu*_7@+~C*tB2WTm$#*Uq)mj>sGR%B>ED?A4bl^jNG2EofL`^e&Gz3Gd7$3%Z;QO> zpljI$Bv}VF?tkHsPYKy6&5~8LHedPHbhB2rV`$W-e%;K(u&QXv5*_b$56mXtIUj#UWC~Df$6QX!9HGJo{fxM z--~4C&0~TbVwDdP>TplQiDc$Xk`NTIR9aZf6&bm>q5<^Hd4oz6xEt9 z*q92=+!b}i{h7+r8_rc4k#{akjk*{|l*~ZEHmZ@(d}meZizjcwh4ikQ@$HY_F}ao= z`6{c+Z__Z>S)?0siTF&FsU*$&n#4qL8`HSU-iWT)HxX`6K;9arTiWoC+8v`72HdSm zHj};VWv~Iixf8sP@cY8|At%1dOSvFhKrpy+P1ok%y~jzD33vhp`|t8Z zo23|S)fl1arB@3Jaz563PAbEhYiT4%1~rV(kXCl@dQptLh$Wsgkgb;bdMnHRJLa|d zZAS=-GwL00th+P%0#zNILB^w$TJcC}rz5RT-zb>$od?)$XB!p$wwi^Px4PePHP7#w zzHr$bdsMS8pN~arx7--;mtvmI(S9-~a)tjSC#DI*A6co59$9_&Ns-mI-+Txvpq2e1 z7sZSMb>E=7^fA~+-*1=uu~om-ky9v>Qh#*$%N5_i|4Nlyy?GQf9SxyBi!-{wzch(T1q|FnP ze*H`OCxQ*4T6x!>-Uw8oNKi?Qcr}%&X9R+~j1y&pSS`ndivaV94t&_oW7GN_-k~-D`T5Qi;{_z#8k+&VqB4c*$kqrg@e&)CA?OBc)Ses*Qwh{r;JIp7xOBGO7{6xJnI%SBeY zO-7>svT0xBoPMt1piB-ot3iwY?W^Gu3RSYxGx+$_>N<&S|xbpi5vN9{s6spm-sV#FfH6;{4|)lpfCm6$avbaD7O|tN7O3;%ho5; z@85x&pW`jIrk5#Jl8qOkm>5a%NR|EMTH{7(@#BE)4XvXJCuD`NUz+ick3m*~m~^az z=t`iR^a7Zq@#iNb#tpWye>>xiv3%>Ne#_!Dt5FN+pSl=5y-3+msC30^HA$lTqVF~P zFU+0L2B_lMw{J2DGW!%I6S7C#11Fgw=&e&~AJB@Ftx6{xaN}xDuxM^{9&`ylP0 z3Eoy2D}^!~Cd)Gj*a`Ko(vg1=0k?m(@4V>7O|e_kS>L!(*irjpzub`U!P)^=1o`xS zd1KE_fzp_^5_b4$s>}6~K4_*@lTyWGFP$qjFAlh`w`qEIUz&deMV#&+JQ1vy@OCo1Ygx_*u=K7U?VHNRzb-n-D8H&oykpL zZTB+TtV>|6mG1ZQ5tl18!*L>|jsI2&H*xBnxBU5sCA`*{qJ77{RjFQlRNbk$3Qc31 zA^JxqD}JUTI|^nKbsz3Y4zAI2)5W!3chYI(@GYtKafNQ||;R`0OZkcYO!p)w(6Jjd31(d6mTr z-TO}@4)Fo6bxw+2N;dLR>GCo(>=0rif@D&yVbPkUh9TyFVpI1&FJEmc1TtCsAH?Fp? zLINd(kft#dHlvcF)yEE{dZU&t&*^96T%@i(CJ+8(eTKj3-TNM|$#~Nqg6CSYu`e*` z;@l^|S=(l^_ZDhCf}&Xtxc;^lXLkdSroEsfY=_@%@xb#i z=w4F5x6h{4vM=R13``aVy>5rq7?&yFGvB3^0^&TsbZk|h9I90ymWz$Kl8EV0+8!VR ztt?*t{@TMgSlR#M#Yf~v|9yq>f6Tl82i2VnwDym<#q8`D|J~aCv9!y&anp|D$#P-){MU;_1y+iei1f`rwt;hel_ju31C7PtHb;wMa4%dAnbN>RF;d=(ge*diy@C(c9il8q?wv| z{hOl3*5Oz6|Jx7Schr_p5RS@mBB3Noi^>ir1l60PF=g9`O`K#dKQ%@XVea1 znmE%+mxXkKDfFfLJ(%N!)RjGI+@i}IzjC)ABrWTkYpy4#Pw+&A;K!>znFucv4#0<8 ziv|_z=0j1uk}Z0Z8abR&WrJ(nx!6BVWlwC>=zmxSJkZ<8=B*FubOmifd7a=XMy^88 z)`Nv!)d{1)&OHc7ozoNzWpmCCe&&_gp6gjFWqdnt1|AIJYqGfsfkQ#EV?fVi7zJ3& zEw{7%GDo|F@MTA>VZ4kIc4fFZ=!H+F31!Af|f>DTJmhlhST}MoCdQL^WH{Of|#y#Y!6t)Ve7&+dBHh+Xh$=`PLOVZrS4DtFw zpIS1_Nw%vWI|NeVa;*#Oy@E}nL{RKe@q&tvlP>O+Bh3dInvru`&NS9Qs6te>X|?v$ zx#8gBlqq!!d9k1tfDKJ>l~pSDR@3?IrSb4RJ)W&6llu&=4lrB+-070dQi&v@$)n@3 z`q@$)UO32uZ};3n`e#I1$T>QD$~?tZyKWRRGTkGBR^0ai*Z7&{ru&Bw9#x!4Z*%qZ z+&J+yJ|?#UL(_e|%KO79{v+(VcGi*$?Y!BAFwY9t(wN6503eheJkO0`sf zN?YVR22HQBacETeR`e|OQdS<|vXDMU;k+!59cLK@ud3)sD=mi1^XIpeb;}IPIa}MT zll2JGs&>SQqgoEAY5bZ;;YwnqzazF5!yqu#vv!;m{Omu_v8r^^xR!^$5_oiBCqZC) zVMp!ij`^Es;}O?#4I_JtwtbnKw&wD4jr@ybw_HTI5t8$jJq}&%2@&)Tal|giug|wL zbsD=ep(7&Q8l4(Xa6155fMNjIEurr~nK-*bhHmqcTsuF(H?_E@DShXt%bLedFy9RE z$TdDy#aY$F&A@FYPfT?HT>_08`%EBxmubF^Y5UW;Tqd(X(B@5&#V!t_&ZM7b>m8N0 zhLe%wgKfO#tX8&4U$v!0IRL6a@o|xC?)6d3*V?q`7Q*kR4hlgf?hor5r9-8Av{wU? zF+cz4#m4*S#BIz@^ht(b_pf2gC`z7kk#EvY)x@~u<|SG?Q~k6jeNRHT5T5KLPsVvS zpTv@ALV55MCdIymp0U3Ks<|TL29QI)x?qSKleYhvR^Z>5`W#L-8dRuZc%>Yf{AdI6 zI!gF}!JsFAAVG&H;$l_i#tGFHX_i)MfhVJyq+l!8xY*ldg3i5YAmeK>0>(VQ>==_+ zZJn}_m4kIg(dg7Wu1GVp(2t(B>N(CDQ5G*4xa77=47vjT65aR>NmEBNTbM$JMRb2; z(&hYvJ4w9d#*CfD{}A8I58`{QpVyZOXG8Gof1|x=Inj~6S?%iExxc8W4NG>j?a81w z9O57sB2)+^R5LR)s7Z)T_=aHmSdG{;WnKvh6GWw%x+Kq&88}hafeJb|Iy!XKepi9H zdp1;T!S66u?(u=k)^JBqImA;d57b!pELjUp)gbUTOm0#1nO zFmV;xZSN+2t2fpse5RbvADwYB`4xObTqZFYRNMesRYpi_JWk$eI{Z1& z?^+=nsbqCkyjAMDc})=-p$AKqlHDUMT3?aGviwC+1?2~***Uq(OXPuuQR~X*95A-N2L5qO3xz zsVJ*AaWKZt|7bJ2z%Cbwko0Ql_HdJah4aa_2hB7jxuPN8_21Om8N^wCetI?XW*-F@ zpo9p0Q9)vpdk}#s=vg(f&vi&eAM)uS5grnnTZxn=nxa^bb4rOYxW?gbS3&V=CgZ0I z{N<`c+bt)vraNq!A0#;PauzZ|5uW8zOftQ3$YoxNt$p0pK9m1JhmDzB6-{2xD67eK zjB(1DL;g7lQH_GlG(?=xqN1lKA{!&k5u9Z!6X-cRaI3;r)w)b`>Z??F33`DSb*j~X z)DZPU-3Wu@6&n$v_(i;%IPViX&@iitA%g-Uvb}e5igBwgQaEX!(|c+|6NU1urg0ql z;IfbuOEK|Ihb(*Lbjs@*un*hHPeXguDP^442Kn?5d4D3iS*fMFtb!QVq0*5h6tg>$@T~qQ)*x-tvX3Y|8$>!9{IQX{7fEjpF5w* zAr%_$I9rvmkZA~IS#ooGT$lS%-S_lb_&1bEKi|h91v@0~p;1nN zk&cGatNnkl(R+yC^TAjtxA9>^TP^qJCmCmQt8i5dUbHaAK3UCf6lEo3#|=l5Hz(Z( zXth{h{_k+QA-GrG8eJ>c?vH?a!3|sWzVFw^@BXw`4Zm5CFi>>nseD2Vv@ytKU)fOE zX2=Y=O*>&0O*0?K#=oMd1F!0i!uh<_(uHHL#dz%#WNd^A&6UbW?Fkv2YaiUth+(^RbNWN z-Ix2jXUL#edl%)#)GQP3O=D!7V-f)$r9iMU2(t7M6*ADupkKlL zvrSLJQ=-<-xRwL&f9(lQ?W=jo7+l7z$gTHS#p3+xC;FZ}PKg)@$=Jj&%VCp~thbht0UnRLwhbR;~B7d*Y}?k}caowiOR7*hu&4QIotV!q## zzV4dP1yTJ1*K92U4On%p_ANUvWwSI=93km1w1ZJO6&Y%3*Y_@6RI6c^p9H0@2~G$D z+p_x`(%S~-9o0b7mYN>)E+kn(uN0bK$}XdmX@;vhuLW0e`a`eqbW$(5SvHJ*9QaoPJ;r4k;!Dr*qLTaYlAQxMt1L?s zh-@#WJBV?>hP(zo{r+I%{Kt#WLI3Hb zy8p|jw_jm-p25@88qQyw{o!{3b$JcTHq53OwbsjQ4wwZ~e=GfurNcYJNu%m}N}SKC z`u=!lz^DJCocP}dG5wRd|KGObaXjmuIryp_H}f`gN%(kGtdKq>S`Sv;a8)<8@Xlpb zoV(;yZXK$`CvX+(oaEdZ_aLM-WBT(d`~iOba5UX#6|qQUY`~>&UG;b1{6avY@DfKD z6n(pRDjwzIW%+6BXc%H3rq6U-_zke5Th_nBq|ETR^TaDO4G|riJ_Wju^%!(RJR1=! zBj}Jvh?~Dw?gZ0G){pGl*B!7hMt#~a;!ae_TfH8}XR!|eTY(zoG7naG=#bJkoIO$t zoWDI~$ixKW-grNEI|z0A_5*zF#=0oN|3TLrH_5?UKPJk7fL3;X=oTc#slL9e%5i**L{rj-Dtv)q}hm4738M-&$#<9APX-G*HSR<3p60$g;8~^*13O7 zsK-9_-rqyHAU&VPTWhtfMjOoLHR^nVKW`%(^X>-@L zJbT3UC&SAui3R&myKCRNpKYW>{cbsc^Q?=>J+I9RrU|oXiqukH;9B&6tZbT5x24Gg${8b1GK6m-eKvDpX!2S;Th`{?U;P~PtOJHb=Ex9^1wCR z*)ZlPx~H-c!4ATba3WYZNN1s*A7{)NRI9Zl-W-+6cNXs%nMPhKbnFf;bq6#Tp0}bL zBQ}#-{w_(wb-ks9Plb1kPS$Fw!XE>|;>PI`Lth=~nR}UfV9T+eUY@<885?;tOMNR9 zY!)FZe5#tddu4mTe}FbW@Ls3G$Tb8GvndlAJxV*L{7OIt{=pf4Ru3l&RKLOdn(tuS z#opJOUgi{%Za3DP9F;i7^mY)9mb!!xZgPPhisV8fP^w1E@~i=CJSj{?$Iu0tEXnsr zKu^~d^0$r7*G@Q+=$tFu!Zb8I9Lv{x;*SWJW8XeCFc)gF`qfTWU*^?Buc9(+jQdgg zeF~wv4;TJ4{jB=)sL7a8tQ&ecZL4^Ipbtd!ScycpgweR`mSvtLf8h|ANq$C9^^N5~ z$7VcG5cg|8HV%V*3R;GZQ!`&BcS8%mn-ajz!|AK*C|o`38p5)S)~d6Yz@-R-2F3K2 z?--tecforEU{M;5lvjTm07tW}x$)|xfdk%{hL*}HxR%l!{aUNq`DBW>2>4~5%8qw) z%(_7897v6L=G-roDwDx~MA0X+>+I9Zfp)dHU-l^&iLS+kj-4;zZW-M9;NVP(MU3v;YxTq2GR3P40B(gEr-T9#;T1 z&Yo+|;lVR3)`btcOhh!HUY(I`pL%5upE7RPr+mE_1){rFWFN8jZdYVFRpCImA4tt> z6b3HV<|$i5a~{<(XYX+i_$F|I4a}=+#BVr7gJuG;s)6R25C;{<*a#YZF|A=kjTQ}T z7ZHY2W4k8B`{r`!fGf~Dx0Sx`b)>-9>`NX!2-VCAA}k;>ec| zZ{fO8?_~x+v(P8%7_8_(sbF&{6nu6#myJg*uxviV7$P!vU6WwRXb@!PR5|7n9Z>X? zvPWpv1wLb_2HGAUn%-=MYU?LK?w9PTZ zmGDCT{?1i{^UErK(n#9+rw`tiELa!P4{nxv!q_4V2UcOoyZh*TR$?aCSeb%3-+Th& z-~?EjM9ep7gWppg;^Q-YfJ3Tr*69_@(L`4=W(`B{531g&CphSkJDd0v3UA%;J1xg1 zD`JO3iYj@tcB|h2J-dIdIQi`r=cHF(!d=v}$OC$lSewBV_})!M@Pf{d2MI5L$y;*n z_s&}K+k`_Z70@r2_sexlX=CdD&rJE)zcS?;LqnuB-Iej7t%!KdVm_xTyQyl}3{-Da z3d&$^3NH}Tw5~`$a)u34#$VQ%PcGg(+}#tGu0k#t)Iglr&X<)G?qT%nEy@FCRY z#rJ)LvarwQhNl{|{)Z_H%eyb7xA?X_Jdjts!4vg&CdHKNsju&5?mHseoskvnu1()ba&RH3lp+4yn=_oUs)zmRmHydM=z0dT{9Qmh*W}qR@c2= z_9~>r^L6{KOH+#aVhX`U<9I7T&~|oAnFV+Xgo3oLrU?vJG)ZJ0of2 z)MK(%D_hLzF&7Mwf7xr>Pb$U}1?rYWWpb;ReLf__q`&+A3y`oZ+_pF=N)Ax-0t~JEAHFV8fM+(E>2pgzHT{qW|;Rdc`z^@Luc4TD?h~w{6_)umX z)QsU1LOFGtI1jcvosRr3dG77IFf{Gogk)mgt1&;-G*GRnc5R8~nToF9`lrCdbNI8}Oha)|bfvifSd$rG zv6Grc8eR6lx=571cw95ZLWw(x|0fMU+Iyhk!Y-{;O&TGiLk(jAwvv_}PU*|Fi#iJ* zq+Sg#VKPVnUO4n=94%WkVzN8U_S^BrxdZFM#Ah1+(&hEP{wV;>aZ*g@nQK$Oz<9sm zALVgBjv#-U$!{li{&te{jW#eX-|=p+X5!9*(>+iUW4b&ny5+BSUo`~xf((PbtQETOaKXitwY#&oTW zqdry5ItgD7sD~ypc8*`<5 zU%bgQ(S0( z=JyeABH%}wJ;mW>b8mYLqqS`14&QZQ{A$=J4x`@Tq4^EP;&igw{|lD@g>#_$r=GNQ zY*yW)CNo_tE(YQ(8Wl##SQG%GdMNb!_J4 zM>KDDfEcod;Cvikn|oQ=3tibd?Xm8&A5L?k9Rx#>KUcUfM-}V0VXI=3?`P`~6d#5G zZmMn)_fxvt?tF=L73)8~UPqR`2s2cq9nI<7f}Rd~fxJ(r!I{KgM^f&oXt4GJVx-HK z@{26zJ4+_oQS_&!~{bGHyR?#GB(oSoiCMHydlDYAvX}mLFJTglxIv;mUBtLMaKrQ)7{N zj#O{I0x88hy)o7|G%2?oTd=@zxIj)V<@kYw|7ic+(>}5!@@9-wr2dfuu|%8aq$#HG zhU1G2=7V8bX~jvR(9X>Yw&^;f(@k{Kp)$z*Y6SH% zTjxmS$!8Zra23Li-SHPs$ZK2A5IpiK&Oh_X@|sF>5sh+@$b9?pX_Hx9=aRkHHXaQ5&1jQC zVGwgg!C%&M#@2kgv;qTKvvEG^slQz3ez;peICnSdTlPP4^q(7!K%%1y4SVJ+1hzxw zPc;gMQ68g89iR8-#<63vH(i_#Zc-uqR@sX~{(q=!EkI?DTfRE`faO!TO-TIn?lU+w z1^d9UF&8L&1D)@Cj`IG>TjwCQG7b@Vua*NHsX&P8!%8v9i6+$kSAf<=hJjkU@dCn$w+SaP;YtX^;*^?CHDA zl$#--0ljNIH2>YRIihK9k?1O>UrHE&#m!s#s-w(^H-!X+BEQSkSqlc*?{_Z;)Cdr4 zxC7usg5VP#8r#bq-!|fBKMF&DB7=~=Mn@A?8J7bV_Ak#RHHi8k5)p1(&Os=bsn4a$ zxVYG|9H=v8jr=I@#k5nN4OUJm1Fk(_Ws^=>@2V$6Wq|dSdLsrBt&jB}f>A|1qO}|q zU(){4B1z#20C766;<0uIT9@6Sg&7xLNJ+Hl6fLnfVY_XDiYi=jVt%zZxIY!MU#IFG z=y&_zL60=``6G7)7(0GAK04J zR->%{+U$nQp|=x!0rfTcyWH)6V@+@F8V@O4b)Wm)-u|hwJM)*I=7~llQt|CQ*6($T zsl4Qs1_=4U)>wb-*6((={7jm&hkm!2QqO5d`snFURTHyl#Zbt8I2>5BE;4|;ii z@e{B8peg;5zy&GX9`Wv;idF2A!+kh9BF5AR$Nt=xX+{X$xU!j+G22i_Rcit+oW`(C^=TQU?P{0Vdxu7o)j<})o^iVEL*P5oj;+f~TvxK3R;uD(!8w$I~Ch4kO1LVnX}KSX$TP;JM4#pmUaOrwP#cfc~56X5X1aerFS`y_Xb1SC(+Kax)nO5f@5?DWZX2(`XI z2F%rHP*`;@_9SMJ{t5_%c2?HH&Qb_|RaR~Ph zVfFJkE7|Aer*Ob+DNi=Do+*}RJVs$WfZdvB(0v$1`k=9?YRze_qo4Aiq*hb%uLN?# z59Wv^=u{P1zaey&K_{P!3j9472`M*{p{psXEG0TJ;QLvGTFR>&uIePdy6ob+*OT ze;{?4Vz%9Fv(mSw6d~rDGd-#^e%o)MeD}`obXk4RofaDb{4rUn6w~IuLO)$LUVHCd z7gflte9FB(Fi^%=-NxO)AwQb5X*Kcx@IE-yo2Bqu%hEA7&7v#Ki?pqEM*de`e3Fdk zF~CA3K3!Z_I|Co=&!A3^)?WT^51A{OPepj~y%!=te%WPW}nU+XLIb@2~`a4*6=D(T&orvtZfBOY(6H zM(q{L$&MhT3jE&IKL*PvB=_~Y{|MkwSKAq0V1n-hMq2R+!rX$ZGz>Vc0>MI{h4KI_ z?+jA^Zv8LLmnv-MkRooop*3C9XPJufBo%RB#QTDz?y4rKo)WpEw zLlf4=;{q!XdfL=Vq!2Nd2ybVH(!_8;<1?hJh=+MDbqo_vl^wpTO>t_~+T3{%v$l{J zZqOP8r=FB7BX5kr`L?YE5y@TtJA1s{!qV9go39*;%zN(y-vbf%S67UQP!Vg|qH?T| zpvSM@#~q(i0nT)H>1&=+v{F+)bEWcO$x|iGP{de8b)#2`TqwSg`2Y{MBdLy5+GD<} zzz(I|n2cJM>knKSD_s|Ya$^2rNxxrUa4&RYR1W#`q!7+PH-h!rsc&s)0l*)(KwwJC zW|b2c`JVK=dX|Cymb{c%LMvqoCDB>-P`Xsq42+gjw2m^b8&~F&X4^+tvUJA!i^ls2 zZJt8iWX{T5ncKtEx}az_h_YESH)ldmTm8@Pm{(yzm*x`7Ly}1=bTqiovZ3h1JB*yB z?;VOMuwqLF9gep7ZB$dp{;H_NDW31^#OOQ0apOVBt;)T38Hu3@mFFoq##9`4;ho%_ zdJ+B)dAx_qZZu{`lDs~NxGFMGcP#_ElfHFt1SCF1c3CvUM8`)=4_bW8Z_N-c`ZYlz z!`Xsxm?JB5 zYJ1_pt;(P2-6>doG`!vT#$NEqe0C=SB2sIQ6KMpaSBg5VT}Fh$Eu)rULgDo#*^mHq zz^X1)B`=U~j?u#Nsc;USLQ0!h-qTZ?0_zqjf9vIfUhl3^tIAKN##Tn9-cMQ$dQ1L8E(~(ueJMo%G3ry*r<_Jgutw z%Q?|cm);ww$iPA_EwwMy0en;{$ur3+{*BFucdNlaV8G+#wOO1&C%+Jc0o4_$iqW|@ zuaqBQKVV)w`GX4O)chISn@XDIlL&8w0*QGBFDK(_+q_`N?plFMdaoS1=fF3EH*va? z+IJUPyDRpI5D`peyH8v+N!JTsV&z~&oUpdearh&hzRMT-fPq8uB*IafWiPB-r4>;I zWDXn;pF;iIU0{|eK-2S9w#!HiLE7`c`e0`(w|{1fV~(O}M^{4%t2b=>-C^~5GU=%% z!ddaL{X>o#{+G_ABSqN-kRuGrPm{yM>WdFjurQzJw*OP++Z1t_B)5TtI;Zyk!Snxx z)&75m=P-``l4o^4D}W={3S#L7e6~?+uu?7GXyB(iHIMS% z><&o?0^)IU&`rY|f<$o0iuF{{rV@pVwz7P=>acH$?Q!So*`D;lOvmlD26%6_UDH;_ zYgg>d_9;7U z`7>|%5?xxxcI`yWNrr^ZLbEyeglkH*L?8;j?r*bCL7b*muU?cf@=u*!y2}_9nve0- zDyzUQ0^!e|_POmF_d==ojDHHSc=B;N|>G3!~h3q_$`M+csP&>2K%r*QK1z zB5FoBoKA*5R~#I+aE(RD6Af=nRIL+^I+5A43J)i+-tM?p|hM7l$|q#Kd$M!LJZLqfW{ySuxjyOEUch9v|<&u8(v z^tyiE-~T^n=FFTkXXbcgZ!qh+uzr?(y`Rt5`89}6Lo z3c}p*%c7Sqya+yJnqS^>0U&5}U-PL*Fkom+pD5W>s-Et*56uzftNmL~4 zXBe}Gkhi%!ZO$6LJjDUHTVHEyNF^6m9=q%Jzq;!#ECN)8FIJJWRUfscoA-E%1 zd8JJs89-RqiJSNg>03+S64wQpPToQa$#@C_hw>e}JX`-6P+~Wp@t6Q!%(Y#%kq%xg ztWrIbBGC6|Z#2K4cYovPQoPjdnW}of<(DmW^@)!oeO4vRU+CLGbkm$!igm82R9Jp$ z^M|YYYOGRLn<0{ZSbv+s@L2V<0bFHpU_P9RZKLBs(Wg0pNkYWQ5o3EMCv9W%`Ja<>Ks^5RU!JI64fx1=0T&#AQxGTHS{fo$^j~J!#$vxRr zd^7w*8iIcRKQwDp{+^7KT6Muk_8Y)jq#iu*Uc|+AW6wG3=$Ow@;o)p84stYCeF&V* zN@fD(nit%f?@N-~#D+?I|M04vba%r<+ST4C8(1V?{`^I7s?kG%$DkVdBPc>@Mv%f* z2W!kvR@xZknWiV2McHe06sSap(K)GN87gkPwn$F zyCG*FBai(f3|X`nnQ1iK;|tb`JVOVG$iBvJG!%Ei1~wMoT6)>kHK8>wC1_Lc&raz( zP0~ib6+}wHw9AM=aa5D|gdRn*V+2>NW${g!5wINPwV@ZO>Fy$!x7D^%Xcz9mpw!09 z4rmB+J{%*4osbhmc9t-k;TWt>40~?m4rmk%8kpkpdQp1chB4$exNbb9k>^zS9#Hu|A5U$gt3!&X-NfTnK6{W+U*!XM;?26DHc@5{^4$$E<3bM^%92>-!UMa9=x6<>+zoRNR_mN)*{4`` zYD@7LVsY})r78=Z_+CTzPjS5RsHM-?r5k&8=t4c65UQ&3c6`xxFL$ygY4iPTmV4m9N;ChT@RyImBS1g)c6K3RvR;O3RYTjE}9$tVeo#m_ViMNEgS*MNcRb)igD(&tji^68C~ z#Dnn$Mg2(o5d;25LDeQ#B&!#h{M{1l>b_$RESE!2bT85Ra_wTwm(yA4$A zN{xHa#CB~H{RwWOhPoeS&QtcaACIPWZ7`jE&>;@g`<&`1p)aAhWS-FT8NVhVGK77ulqI6zsEvU^Bl36<(emA(Rl5V)%(yWIwi8HSC#qkr9BKHWdI`cifz*EX{ zt`@&oSBxO%CgYW1!tr9VX$DMmGR0ZDyF^r{{=uj=klsaS2M1Q*`m*Sa+VPy`cERbSP)0MQQmKaTSa|V$NRs_@$V8X%>XYA>!s?aW9VzuL2bjX zw#^%3I%gHOMrTvd!-N4z^~4VLc#sD72#~v9r0nL9xjJfPx>jj2ZD=269!#n<#fnzs z)gpckO2pZb1oe;laceoS087=X`+ESKEo)6u4TfR9F}gu0W#aaWzORl8r#h-8*@ItL z{m5W04qg_w--(|xB6m{!4az{U%n^Iac^Zc8Knr5*w4SRM$tWU}WyhpL&V3z=f~tp} z*EB@tkoj23#T2xqHBxG6=)w&oIT?OJPkole$*9RolN{(di`=kknXypiho;qO5q#+~ zP`-rL#m@j-evQFw(A1z@@I{QQtkBg)4`#B{_LwCVy}`(ogcl@4?Tf<%d8yTzheeDU z)9T&5rv@2`FEmLc%ZOU&Mz(*b7`-VVeVPYg4Qq(*$dsfiKU<3rvGjop@+^aFhi7Pg zp;vtZ#iheO=);<`&TR%kVf#Q7?~qGmq~};cJ%vgXK18H6{Oejs2)RmZ{dQk#h2FfR z`gsv7a+6SBwqE_mlKQIce6_2Vck>+V6(;YN+bJc&LM0k<`jIO)9Baf%H`6CyVB*IP z(dhzkZn4j%T(Z>Z^&`m24)Q|WD_EB0$?zX8=)P9f28_cE#&;v|Ex#|U6l&mh&d!im z3P2T6yPN~PG=GEdSeIciW1@Fu+h*>w>tA%Jcye?jX5f3SKbg=#uMT~+^29EpRXpn= z9b$6#h-JxyDT)UELhWuGVUdTxL#nNIBHlM*XRxHV;wP@K5`|5C@%L8!Q}c4()*H-5 zH|r*g{MItU*AWCSPixS#DpSF5hgHo=~Wmn|#V8;I*yI<#o>F zR*h^qx(Rlvrd|g)YPHe;3SMgU^1e=D5m#ev|41Ym%j+m!j6L<7{>}|G_8>!<{j(5p z$P)%=u%d1Bm!i!yt3T?EM^BEaTK-?x1N!R8#qmn&pN_owA=+_Q{La%%gI}_G@SvY* z(1WaOjR)!b_28K>kiy%C{95E*sJBRAhnogYDIbpm%-%XPz3LL-TauC)IP42hV?1!n8Fi+|+9-sH)%|9aZ|F!b_pNE72*6{!O^KU>M zUm^!?yIC~Wj=bAI+x_0m8xV3SZ%9n7UbQ8UeGu(d(%5khF1RTVWZtIbPh_M*Tz3KL z+o>`y@QCwbOr#5l`}JW^5RK)3GuF#H_5oGEolv{n218b?UI-P)+_o&dgc~zDC}o=E z(a@GRW8xWae0elo>kiDUc6EVsJK@Biy?%Tz{GlO~ioL*XF_V_;jON*`PPL<`((X9C z_7Hxm9WwNOi$^eJ+j^;cnsenew!yc#Lk%%YYH2d_uuPe(otpLV3*d``D{wo0IU&8i z3aMSAbN6npPq|>ckgF_5x_tM6u(;n(*^5pT0K2F#H(Vo|os%E)c&0{ka$o!9 zSmE#@jUC%qzi3T6tXwG*+m)?B3n@nXdHC4Dv!tVj85{G+LLeZg^h$v74^rSH{l=r{ zL_;~&w~wj%b{A{R46u<|YUbl^Y@0Q}UvM(U;?%f+8E_V-iPV*ZHn~SULh!lM-1*Xj zZzUf{Df|w6?YrD>z=?bfPa-(OcmJk>PWsdr4apP)x8q(m0I{IMS$wzk1Vle;+^Jrb zYv*wA)&(s?c6JwB?(fX!m5hMLoTu=_c6^KinY9No)BAJ+$>(nx?p+1(4#T zy5zo~H{o&eSbshpf2*Mg7#wR{;g7Ma^pNnAP}J-@*`iA1Z#bIEanqW?hV^%3_DPRw zHtnU)?r2l7$AfVk%&9@zcj{su4|P+$K@2l~r_W_+Cal5rX!sJNYlLAV08odMWJOg$ z%90b-SOt*cf_YM9EmvKDadGh%DKc=8Boo_yfseq)q?O(MHNrq-f$$6V-<5mvseCDH@uTNUNJ**LypK!ys% zEFQyvj2j_f^(~Rdx$}oon7{K{org?1H>2OS(})S;&lP0686oJ=U7QbiA=NVZPI9+j zqf9zZ&>N*Lg~Obk~P9D9d5>QtQ>4AoLy3f%6k+@ zak9QQM2*D$9_rj%RZepEH+apGmB%LPA(gc41=hKO%e=X zksCu?&<-GSyX=3(#_IxY)QLI+3pK1G1!&!ygaWga+rx*}x>hBhb`U#P6KvZ+^I$5M z5(^_lbH@si?(%GyudO=VRWg*n_mDx*u7^(sRM8Ij((P8v=Z8aP6U;FM)H}M*d0rh&d;2RUFITy`e zZZZe^R4;$a*DFO?e1HspX6@~cbIiy=p#)wlSh?Qk z%w)&KJ$9f2IM-2{rn#Qu0a$h}OzeNy*h<Zmb|JX%4_UsyduI8v>$gQN{gwk3u-L$I$ zW?EOdo?!@Q;gywxN8caU)mSG7Sj%u%F{!PeZ{??VQ1FZnG3m2M7J7m0P8>v?<( zD#wruyf75zvjgH?GIlNmhdUoe!${?>$R8Ym4t(djEj0gCNOk8nyYmj$RVvG^=w8XO z6@y4QFqzwM9XO^ibs&@b3UG@=hXChvt~Ucc%g5b)Z}$(_BxM_nU1m6l%bj}Is~CWD zi4&rn^!FI{mm)?h;1k~dDq=`lX{>KBZ?N7SNPN1c=$1_-yTFC9d72~-@eVGKabfSJ z%F96_2i<1M;{L>HE{){N{5`Cc4E!$aYNP0$&@4rRC)j>?!ljG^cJM_uwdMWrCM5%Y zP2)jQROLrb0zn=zgnA@P-TX8(@z2eXu+*k6OU2Ay%hRs2y=o5n@ z&eyLRbSu4s=VoE`g8sSTo-{CMS}aEz{(;Le;>YV%s`fvmxkFUGrW3cTUz|Dj2v|Oz zB`#zX5;~P~sE0gBm!vEf;W8*B|~&F_~G zxqP{m&?u%}$4F~9d;NN@8Z;{`JQ z$zXRYX3G1@tT*>#gunUhoumuTo9_{y=2bp@T~We46vh2jHu>+~yaek}^8p_6JIK_j?OVL;ozTg91hcP8D4`iVn@FNQihKTKA;+>q4>Z;P5^26xb6t53BKsQ> zN`ry%hGHbyoF3&(5vrMd#BMcu<3O(QiW^@F>%71P^+o~nu#%DWJwC44qEhyCHq2J0 z1ZkWOJwqzhS@nYvtV-|BixSuVfPrnxIx(88f-mcF(uU8@7w-_GWNsI!d_TXnPXN~h zA_Iiu2YnWs*M#IMqZsrNzJ!P3X(1IlBC>}!miFH|DX^sq*d;ni7IMUvQJ8WDI|P2C zYfunop}6s?D0FH?=L2ML#RjJi#zZ@rSCO8XX{_z?fu~_B>XCN0ZQ%}V5Ng<{H2Q$D zy}1~HduMx4pkF4U%QTf0`kdWMre2PfG&++rkny8~i=HgbrK5V}z|${hT(r$<{pF+# zHt_7(EqsR;ZO5GPO~;We)a31R|1?#2u|HI`YI9>Tl) z&>mpX+cM!vF+UJ37sTOh+Ewo;6wV^m8VfEvT4F4Sa~W$ou9&tL@u)E$^m`jqLy4AF z=_)js#ySYskw8Ei^NM!wQ*udLpiUlL^=Wx-N!yY6lcA-??Y0*O+w@XUy=3TF=QGPe=#@-IW^`8_im_}dJc(&&LzFN zV<&T!lc+h*+{;M)^qa`#B>bDPgZ5Tm?Ul*80J7jEuC7A#Tpsi{ke77~d>GF*2nJPjG24~`w~YKZ4h#ftN-p4$@+0~hv6*^EaHmPWfCPpX5X zhZjl87Ome{_EXU5r;v4Vd8gcsR*baRV|`!FGuhUO5`!pm6f)Dt*`LFbKtxQ6HYhR};W ziM^CC^HPy^IGxKj`3^;hQnDko{_X}?_*wB&O7kqRH>tnCoK}niBqoz@V{PgSnd7z# z8PQyq3Kr*zv>#pulna!&0%rk=mcI-6uoM9(iY;ixTW;bghuyTO*J;3;)Zg|s^Js^E zq3Cc@3CZv#!lf1#VgCOQ0raJ;IVXWb0KvW=_EZ4eeH8W&&;9?w-TyifK=k=k$|#z$Fla9CT{GQXjc4Ri}4V~LSg6_z>oA_i}CzGu8-jERUL!*K>wXN zB*w*~)Im2Z^l;@ z%7JcaEu})z*Hbr#FN=0opu$R=Z-KLpK z*pL~lFbbgAHMG)#`0{L;u9>AT-`+H1Uzk$*a3J=uN%O*?h8Mc`s(vXV#Fh4u`F>nD z;DOwx`U4)o(DhYR+j>jA)X=I8QfztMN2&fvvq)h&}bnFm}c`qf> z6I77aCn}f@Cu6MbCr{S@CgG@o+YcRd*9Rcs#me>9678(ueC=$_bjK2dcTeSGq+=Wn z15-J3O!BO`N9Ypm_%|*p_g6B4w#uPKh#TVb(iu(AZT1X#aF$VG3A!9tL z^YMbkoolNtPBuzD4!D0{VJ{q(Z@w_|*)=a>`{E<*?vAAvM03O+{G8Zo!oh89*s}Tu z9Q?+20kF^(%2vbrCaD9nc5Y>#am0s#s=?rgV^kMBis=&b2DZB~Y+?SR4**6s`x(EBzPd`wXpP&~JTRC(8wJ+K|Fn_h0h- z$Hx6@E^e`bTf37_)k4L874FZP|8uP!#qI=3$146_U1w8u_t0sqkHl#u>aDICclU># z7gsk{ALi;wm#+(g!V{z{)uI>+xX})4>FHz3wn)JdKFstAVKUa3mmstjo<&Mr6s5da zj&K@7+|aYt49kM_c%dEjF?3Qk{JiIz<8*!R7Pc7UmB3@R(g5-IBgBX4aQW;8p}O{v zT2rb%x9j&A6lDqYma8Ey1#PP`7Op<|r8S0g^kKI5yU=n;p-|)=Xe{sbAz-l{3{0}F zw@T7~P|O6e`6f@frzOQ{wYLD`8YO3fox=chmyOS?p?H6_D6lv(2HJrrMCtE+rh4zUZ?psNHL7hf_%SfgxUF&C4_5YC4nV zCwQv%>j=Sw8IS5im=r*M&pC}wV?G$3>hxc)3+g;>q8EXL4F9n+BSf4)fhl~9kv)Dm z_H8dh7@*VjTnFYc%j&4r0fTyEubjr0V9l4hj#a-u_JB2O18AJz)a=jR)oj9-hS737 z@1b9jyz)Ghx2F)ipP4a3!7Fx27+|9I`R1<&)a$wK34Z23loh*D5RIGOuehXdjZf%+ zO3yu2NU}((EL2H}b;L3Rp()Y){5OpUNQd%Fysx(|n5NX}TuK5M)-y6CSktiI+78|B zR&xn4aTeifR#Wz8+~3*PPR`JppnEzB-;lRWZf$LFAj5pv5h0&4y?+X^A+i-7dYcW` zr4||sPU#aeSEN3eyjlNY!DGtZpI~rK5TC!sLl>?!S41NK2-GJ5fqJ@Kb{rQ;hIew6 z#lH#g@F58600F*qWDEs&_Ky4YXfQ|G z95eko<7;Z)L9d$N_|SGa)ZPH5WUE$jdpmu`9R8eHy|B`*N7rgs+*Tu;G@kteQBCJR+}tYDO8@X>Q3)B6o^>O`L|G<(>anJ-$Eb z3cPY00;%3YHv>L_ob3tw$B`aUB&x!FQ+|E9Y@%tN=7FnZdUKE6`do86pj%I=M!I7S zbr^t0Rt8MxEJbgt%KI|`Kl-W&ExIWetdL|qUz~=#sao7Rb)~-W;L|7ilR08^%BuAt z8oI~IB9Cjn;nc>7^5S&Az-Pa;=vdVwFJu-5MzfZ{-TJehpU5gz3PU~2Ux>k4bXfJr za(y0I`or{Y(U-_$q+V1_CCi#;1%4Ro8>763n!~bLGXT~`q>$!(7vb!{Qnj`12Nxe! zqsY~p^3BB5q)M}|QZ4&i!PgutRKn*x$@2V~KfSNtqKvh2`M+u+&nB&RTtmZTw!rc5 z)>r_cM+T+ht7dE#48lrV`k8LVl8tOs27kIO^7fLG^us@ge&$rIfzc>_(Cb#<3rZ>9 z)Q-5Z3>WE8@X)yalC)}b!w^3tQi$j`P}4XTu9;NGNyS=KOEk8n-QV-fPIjx(oGMsi z(IQD8esr6N(1T*!N{YslEuEk27!JZ1zm81n5RbV%K|ra=mGiZrF(5!s-op-Rzqqd@ z1$y>K3gDjo6R)m}uO?R%%GH(hDY9rg$(zfyFt_(9 z2-{4wY9tf~7SajlP4-qLUOpzdL@VmT7T2_7EqgN21)&a9>6`M|G z(1+5%&f126YHTkYHYRD*v(mOEgkBSwC6_C;!l8OqxL@1uA|sEVB>-2dSAhxpv!$R@ zm3?Q;7w^F%`1>HxL$|K}UnBShStrM0h(17vm(gUg-In%b#_V7iWOyXR&n|!o@vgrJ z@hQhYX+DM7cw*4il2uWq_KB`Z8E!>-^pJQJON82KKs$X>Mwn4koS$9W9SAk0V_fUq z3Ps3X7LCc#wB7K_anm_7% zYdG{n%-7S%KggNlL<@CB;H%2l1n$V4+PWXn#No~EdHfx2{3xdhf?K^ADuM1vp?-l} z;xQ5wWEqp#RkcrhU$m5-7$-Z#)T-pL5d=e4%}f&0y&)+`Pi`=r=Pqvl?(n4@;v=Fq zuICVDO08x6rkj9ONkYZgL~DtWIg^@6a!0RZ_$FkZ4V92PiF6&qF^xo^T@+Y&-d8tt zY^<&KG9{+JADppoo;vGuE%62GL;0Hy3j$^&UD+x!dw!+@ZbyHE1&w$+}(sLeCvA{Dq!N<#k0O zR(rN3tv~N}$eD&(qf1_cV@mJD|M71GyuoJLDT1WB#_}<&ZD9h9rOJ3A1{>I!R$Gz^ zAn5KpK`ev(Z0w^Z{E7{IOGTtsnj)<@Qd;*(`P)_Ifgdds0dN>Pjm8Orm=MYa?#5dn_nq7Lx8V6lKTOVP;O zRKp6SY+aja^s6ktZv`&PKWu0*KZ!);K-DpvzLYgs`gq0HF`WOBLc2b-Y-t!`DRb)A z|MjwiPqvS5E`JZu;}tXaZ8KH}333%7jHYmp0zk2L;wjGv;6i)aFZ_j=%@oj{KkY7F}C=>R^!?N2gPv;z4#|I?Z1} zy5?%x1l{LqsC4#wO(*-;6Tg7&5C3+jiS^kFQkT8ULwGqde9FqM)W;O}U?MJ)KTLU7 z*;~UnbV&cZwe3p=Y5mawSKy^O>H!n4+hi&nSfBHA0P<%dTA zF}H{|pu-U9PpeN_G@zvtn?jR6U^gp&lo6W`iilZCj$l%K16uUJZ!Yi-JX0r26^qI% zvfg0!IcxB~xx?@}xh^vs4q@@Rm2;&}1=+?Cy@80Kv9yBsFett*0t0?iz;aR3Yhq76 z95u$%Fwl%|%`+a+U{0-sA5(c3RKMA6cG~`y!>HUS9OpB<@s)n)-ALY;ike1k0M}`n zeWIy?c~|_pQHB=%E`+&mEuTt3derfb*bPP`j|#^N@urBKW-t&>I-+=Rc^^->L1Oo= znTaOesO|*ra0K?@6_rtx#&oJ@wq4s(pTAo2X2VPdZnk++2>pE`8RA719fpf_4r2ZG zr14(_J|Rp1Y&d&{dMzy=5LdE*s$x{FeEX-VP)WNuU5Ke+4_+aNPgTlvXg(r%`FTsq zii^WV&xDw1>t7zVs`aKvk@?dTH$;z9>Hg}pD zCVJ9J92Mk;vAmBViO^88Sb_ijnz96BNayInS^g*}Khn2Cmkv}?V$74jb9-EO@A5UL zwwROQaXBiJrQt9eG4Rmw@zRQ2*G)r%zTk>pC#0>=gJ@*HluM6y)DJ>EA;ij&Z74m! zG@G#+t^(qA3ax4Ut04hHb&g9!mktUc1hu!@+X~}uL>Zx{;85J`sx{%jokfV>Qg!uN zamqF7Cb?5-G!~?&u~AUxfy8$Wuq7+n+6@Ha>4Kb{kpeY+B-4^|Yr04t zyih&Ju3e?qU1rU*!L@0^r-(vg?Rc;&*(rt_K0(GC5pMK&GQR~B=;sqdB~0hS{16d$ zn??4!;ZOL1lZ1dvWAJOKeiL^vQs@~J_sksQ*^;1nHeg-<wgy3NsRuzu&(CuFPBR)ClUn3=xto+RF&xMooG=q4pe?g8)BxkFd@Mg@;C#+)wR+&yZ5O+J3c6OL- z5P4B+bZu2+1jHga@S1%ki2aSDZO~+!668;pF*NrH%in`<9!_8A?5*T zqGX@@#U((EZkx);QoTWDu*H|mUYaaN+MN2YDWF!Y0rfbZjB4N z_hg0J{kL1mE5IjnbK{FP8nMGw$y{v5RGPPqZw)TDj3+2j<}gI*gQW9TLFO6SL3MugLGz+~ZR z)y~O&o(ZwrC{Ay&BN?RH(}KZlPF19k zln;AW(|=s3#l;(bP%v~HASy$IwHy_E4^k&He@R>$RtF=5kRgrVev}R`*nfYjB_YH_ zHTQP4v;C{!sNRgnr5Q@d=?Ag2tkYofhXH#nD3YNYETPn;nM%vm_rYI1Kj9%yTQXt_ zEANiR)t8QeB{BKgzM8_m2^Bg}#Cg(5Gc9H!g6 zzO&5G)Opm+N$ec9S5=RxmuZ=1d@^H{xS~3^M$+pfc}OeQgF>jUMXr8MZJ#2X(o*1L zxCBu$<dUdVoQoO>l%Z`mV+gke5k~%{7wqoH3^TM5|d?2-$60~mS)_a|S#b;bQ z)9?B-4}7bQD()Q~c9RP$8|}+U)R1yZTVoqi_DlhYOU_!Zr)}7sU#eddFBIt|&)o)A zFFI5#TZJ zJFq(F8(DIo+Od9hiLq^B)LdiWy|Z%|X)280eBiMDdYQPsyh9zY?&WZ$0!4gbpK|<} zxUtOEQH@tb?l2Q~!Uem{u)6IeCA5!bmabq=#1;z~J}`5PE~;rsS}SzK=eep@uG#f@ zn6WV4GBjJK&ds%&;XWsqteIZC>0DL4l^eF>ef#HJkLYk0JNu4k_5!$ur`=Dw08qTHt7!t)Ls{J&D%tMCA$D&2h znKoHCr&na!t`VpvWd>R1f%%=ciF&E~59dS5zg8Utnf@!#uviIJS1_+dg#P8#p(G!RFvG9@(e zGkN@o*%`bI=~b*LxNv=TJKrwDYqdM#P;s^YAz{?FT^8$;(am=t4d*5eDtda3g85K| z?i8YsZ_;eVbun5e;qa5hOZ57ObOx`~X$l9<{ybre_Cgh0=fmt)Z2yHT(}RdHrFhQF z;qXo?#*}hL_`_w4b1j^NP;dQr&vgr%;{ZL?;d|Y1mk#IkA2w>CKPz0S8hPGx(!~6< zOooYJelDdHpAGM&^j+)X#*{ma&PhpF-frV9Bdd+kcMq&NfyVFj&nBhqq#RuPL%jS41uXuuWX8D>`Db=3ae zG(~F3G@!0Z1@!q;v;hI4(-3*Wtf1W_Q>s_DQaZWg1qs06oSju{aA>Wmsj)O$F_|NP zfM_(h7>CyE9`9{qwH4a!8UjHq8#90l>1+NmkKlH7xF_Ig|J_I62I3_F`1aL*d?gym zQ@Z(Br9!LYq#n4#N8auQR9Rl1uZ{6K_3Uzb3 zdRl+Y?RH(dgjM?NdFkUnc$(Ej@J`v)Gwj#>3i3aH)boYp`w09ch!s5#nKca`$j?~d zN3`zN0IuH0XAALqb+ViXt{81%1F03{e0I2{<6H!4U7&@=2Ggae>| z-Z(2siopO!N%x>%;LShFeTIRljz@hod<*@K>>#D-3>5+yZ42(6-SHNc#551!$)K4m^ z>jTa49FhQygh^cI?y#O0Z03BN5(E$FpGrV$%i zuj&m7JDnVvG`aVBaXC^yTYlS5M?rZW`@!FFN{mHhPT00`9P2&Scryyq?a|I3f8h8T z2J7F!Eue6f67laKCW0gQcP=rQ-QmAq`H}wrd&)xxb5Z~+F%+UqQ38@C&}&hyc%8JO zZ*^$&zj*Y2CTxiKy%twwaD5thdNM=c9;X)&vr)R(fF2*Kwx!J5MLQ(zoFL>(dyH%P z{6@KY&jCwm8%=qErkZ_;*=q+u~U}Pfe};_~1Z_z)Ee^z~gRs+)QEo5~zSV zGZXNu9)Qa@0_eKr{v+$H{+*&H{Ol&bVAl0yeNV~?CpKFXv09Xdyt8e&;b8CPG;wyP zAoR&lqh1ca#3yUA*Ens_e1b2_#}$sVr#e*ff@9a-n|WuUoeo>;jF4?)CH$E!`smX9 zr>C_Dk01T|{Iq6z3R%FExA-08Ma;y0sFt?L2hw}s)ny>FOVQqUjum7r9gj7}L2B(h zY>_4nQwH z3+4Kk2z4^9IJwJ`HR!d2M^BvnVRVOO16)M2rcy+^Z*fZG<`N1Dj#m*TP+NU z=bN|hkN+yd*Sl{nO=y1{%0LJoL#t6rvp3HHiNxER@y@_t|n zk&O zSjsiLkFWM=Sksv5%GkR5ood|(kJg?3TU<&|$Ed;{aBigJb=rwoZ8gQnpr?{i#k08W zjX$*1i4~#Sjv-!Xl@=!OgvYro{ke}oy!59duCLCMJv}TF*>eGtSl$z}G>9OAifq9n=XQzr6c8PyI7;{nh zv(Dz=ad;{!P}FFc*kE1%>UV?+KoSDFo;P50q%(|#*&(RH5Ic->4jO0NjHgnCJ{fKlP` z;!L)WsS5DF9W6Kv3vYD~HR9>wMPZgIKSZFn5>%(M_Qe)F8Y$^XNvrF+rW7uy*b=0i z<2;K;`SPqO^u&th|$~XvT#0`Gk zX5I~36Xp~2(a1B8cL%PEfr7iULiVC|FZrLYd8#|-GuCS>1A&suN8pn z8Ed*2CdnWa9`wiG=;C`$eg}bJ*_Lqxom}>bkK}C%zBVv$tDz!!ox-#oIFp~^aVUau zQstuTW14`BtbM!pe(rW1vql<(vMtw z?O`IDly!8^;m2w#*&aegf=t$Fndk&VE5w505v^;F3Bbfg%hDiMqYjCbWMid+e&Mh#nw(>sO_8teT2e~~^H_6KY!?q{ug zlW=h%Yi@0Dl{FtiZazQ6t-Fs`@WMhQq9`Bf^S$t>Y^M-R%7j^GblsO!9XT}R^;Fc@ zn)7`Gy6S7$T!Mo**7mM$C4Ja^+GPQMoA-CrAqQm^2P$X85gkRa2X^PKnViapT$VKF z)-B-Sel4zob#C9CUDN)g-fO*PFba>+c-h>kw*fb}GBXx^_P z{!}STRw~9p7lEPjoilRPQzmM!^j(uerm5#~$_frQPZ~7AeL>R!Oghlfy{~@!a)jRh z)3uav<_04GT!op6@rlLtC~uDg=FJk|2QxFM@7J}hRvy6DYmX(Kg}b1K8RB2~^Cnub zns#zb>w}T%ouAsekMI2|k1{>lImPD2kJ-#65??Qj4%^_d{8NwW_jMv+eZ@60)L01n zSnEuz+c_D5An%K*vR^t>!?v(zH&@=LpZlz2kEw%t9s!4;_&EB$6waG(&Eg|HSgw4B z$*3W;aovY5q5#`_c#2lM*f=5%51$ln>i)ARWN&UH?P|E@X$63zT2Wz(pP$6nwD78R z+cTkMKm0f6_C|9&DsI?AJ$XE1>)mjOSiCLw#^T+AJ4)nb_)cisaJ5x?CX}hi9xG1r zM+A``E~7k~Wx6)p_Z!|<01XQm2Rqt+M?-68j$8`lTXpmJHY98+dmt zs?83OAvfJhww1iVUABCSZSt!qc9Mi@M8c1p@LMP8TQSz;odsoWLDz{_vpG$0GH?sg zNM!I)0IUc`YWYc*%=0}>FWPBoJE-c#3$$y%e!I&xmH|^NZfHqW|(D$$1uj+fH-n^6nkp)@+PpLT=n~_qhRxtZBrn zjn!*7_9U`yAm8TKq1P=My~{YI$+n9}B{A#u6OEZUBBfnMg98m?@woBw^i;&(j4G!- zDKsKsxXd=@cwH@cIpXl;rH_AH2m@9-a;S%MLt;*xNR1?aEVa%T7@N-(e$&}Jejmij zOl&A%@8M1oo)EYWd$r-q-l?_2yGA6$A%(hP_r}90X!#uJiVMbY;_A;`)Xq3JeCK)# zpJm@y>q5+cDrDiQw+>&(nGl(}2VdIChtgH2=RUDq6DH_vh9lSJ^!&7|!E+$pmM4cX zF*T?xES#U-@~Z@u5mtIG-xqrR`PupiW?_>QtgIZpp|+^Hb@h3qkn!L=8ST+y6NU{} zKOxSH{LaFE>P<;5Lw<;EYtDioOdk2kdq+(&mCKh+k3iUK9mDmisrA>4G?~|8e1Ekt zOJz3u9k2SgfFPwi-WlYhEkwssx`ZWFLkC|SR4EQ50{g5{h!B9hI%xwgTvd-lrv)X|aOfCswH zk@$(i%HId>Etz^S8_`O<#Q+kEl@4*QF*zz)=-_E#X))`*GmSnrw9b|{=MpcPq0?bW z#iz1(trjmlx09g>>43)#j0`sK%%^!6P z@o;B{-Gk>7B{vbEMJVF;+}ZS7 z4gt2TXpBj++(#N^ohD(hV)= z$!yr>h8FzWs8g$xE4o4M?kl9rLBOI9?|vwl8vKQ5LDte#Y9=voOEG+3pk&fhk?;S_4|py3qZ&f9h1Nz$JWYdsau zU8sA{To)%W?op2zXG*=*JzZ9t|(G*!+k3d^5c-lkAh&e$H&xT zpUv(f*>EBn5432Bg}@E`n3vDu%LA92Xu7!>%PlF&RU=WHyVmmJW#(W&B6hg)GV$Zz z%UCC7&!qhtH~wQ_a8e35oC;Z8{-mlG$_II`ziFQlA9}JK;k-$?5lU;KbGQgb5Z^fY z+{O+>fu!?)mGa}ovoxBk)IY|=a`iR_g&Xdd`gph}y0#%j>jze`>Khhr>4dZQ zyXhpSkt<#Vt-13d$H&EVNSr)i(K8@^gYDiiN}$I<{Sv;mrn>HVrHltE^(hB&iB-gN zUvomf4FKB?*0I*F$ju^m*r}Tl5ei7u`Gb%Ni*in)M#a$}CRwem1v}`$19Nkms@ek-d5fOwo_vy)Raj>uwy^UV)1tU>t+4eWO}6(JsT@*c@O!RmwV;8{EhX6o;!rqnzp8rL;^3x+WH zYKJ|Nn%-5`I}f+J8!YLIGSj$Jwo5$yf|#%5x)BG;XPcPGAZ>9+7r}Yf1t{<N1FJ=8ubzkligqm)*i1n1#h9R_06SHzV z5Y33MR#uu7z_;y+vXILZq5W<(J!p7?$}lV@9jI}FAJmYREB;O08V?%OL_wo8F=$k` zmr&WigtB;Etk3MDXtNt0x!{2}(GypUW?ut%19=S~6@|UMY#?dP*3BoO^{|CK;s$d# z9={Ljut%VN4>NV?=diMU)Yk>p6#)N#rK54YpV4ya)_^N>6a5GJ_`p|bWfvtO@Zg|^ z)hc>--R_#%VATnZwEOj8hb|K(H1z+DcU}LU|Nqx1R)yt<8n(wNPQTc%DKgjl{d50S zWA+N<$_C1_6M|qgRXr-Y*MWX8nQN(Ds&@@^cD<-4qy{p zr@YS57(O3BeouL3=Qw*GXY{`}W1&|VFLR}Iu&B~X2J~wpGM69;gAb?X1dGWX&r)3H z^SpLrJn;gDOa=qN+9O=lGnDySAE}4TgUChRDmJMQGUuu-c(Vc~ebRfpr4)9F6~Ym-%JR;_?CdCcc~#tKDC=fN?{i6FY0 z2`gLJ6b%BBRE09OwMNXuhrtNsUTNE3a%F0C-maUZuZuG2GaKW}i6$Ho^$5SQOydpz{5u}7}Wm?{@*P|aa=ppHd zJ!G>=I}D>vkK*4OGzKv{OTczvH4lbwy~jc$7SqvG5O#aLK+McQ)E5Bj+}dSuI{<7vvtFBrnuSlS$ROvqm?t^PE&3V83} zx>gf;^~hD*s2YDNA3=+p-nc~i&SKz{gm&ifb!$gXKR9J8*sK7N3r(_{xz~aE7NpN- zyuQ765#_peW>j*v13=HznY8(GtrZ-_0kAI2L20eCJU`f4zO-;w?OV{{xpU$UbL|i#_u%vsYr_)9G~64B=F0A5A_QT z8CO<3pL~aQe`S72Bn;DL=Glh6dndpKi0pS|cNi};T6MxWRFZ;9l8J^gJ}d*0o$++1 z2aDrc@6hKLKC%$C^Mzc03CpWb`%Q!!upI83kmidNJ`exNzj-$A3k<>)57iDyt?5f^ zC2P3nCf|WZ%3mAO`;Rbz-Mz@IUepFZDPoFnP7k)DySjW7+1&qj)feCg=26>3LINa& z+L-OAUcS7hKcUw`o3X#pMQ74;*?ai0!`pyX4I)|Ke#Rq2+=8T8qcnkIh^jC7Qr9W< zcMup_)BXMMT}sHYf<^Ut>oMNa?@iB5kuq_v|$cz%S55uFD8^;P!=X zew7J2c-As(LjBkdj|o1XQzI$y{txp4a5Qe$pM73%%g^+pjwZZdw{eAdXmM_UdqFA4 zA{t4g=w!oEKlll~Pqa`@c$NP6PoRY0(i^s*=~TM+I5qlDE5S#8N_je$650`d^Ryxz zR(}}h(F_vY7>uhldI(9DO2-Y(>L~Ouy@v^7fz}!)f!D$m#`NKHWT8whFQs;xJYIDE zIcH%7g8St@`UE*#O#WgEFV0;3O{c9BhiMn3`CGo6$kw^m@vCOqUw9@)h6eh#L&$J3 zk%U~daKuX@gnvgqS-#^G6^Rt7cM*#O-57=@{mo4jG8aLi@FcKjw|OnE(FU(TN@WEf zC>+gBZAKC$50{}wmHyCGi^R#&wWMGhtQo>2R}TYdt%5Za;Nr}|kUWg@`DqQ4qrp4` zxRurqKqUA@N#RHM(f5O%=g(q+YD#m)sBC+%;H=0x=*$0PL}z`qC!O$$$PUB?u%qZ9H9I4pX1 z`dM$$E3~}wv*QVXc1y6?+$`guU|ze1L6Y|7K1AL-a1c=0+6CueGUk=)U}15iAOPtp zUz&3hoOiVs9d}qPKnpRPMBpfyH+PwW%2B9=1b>_y7_!=TtaOC))2=8)M54 zL}W15h6>D8ELCk=h1ZU@A~_xZDmhx+T}>a%ua2%*I!MmA5#Bbt?T%Nc%x5l=|La{T z7C`aE=M_I!!tnOzH}>|6p%m|4Le^{Ps8v$d?3u_R6d-{t-MfnU+N3mjxZDp~b;N&l zQ&hA#pX?)uxsdBw_(QUcL5RSnTd?IDIVLtzf=*y8k|~YdaeyJOe(0J}BUo1kM9@g~ zFY@^konN_hdOG7pAlhFA&t?o247VHJdU!4i_*_}C4nq|30Pw(z9htM<=gKwDFC?x2 zRRZ~(FF*Q6XX;LVN;9TN?*BzFImn;balB14!fF^TSOp+I|IiK5JR$8vA3K5sq=|IP zc>C2&;^g&&)ZOKs{)0U#z}=15h*-if!G|lnD>x2n8-!^;onKawuh5hLE)C~N%R?-r z+?|8VMnuoUiEdfr8vh*QC8D-C+Hw0*6O@)>6Y)K7xO)MP+*bSdUujMUPY;;v%DrFG zjJj2q!tjHG%=)a+jSaY>KgQN{_THM1@rM$KzVBd(7VS;wVXLxR;TY;6ooxAzYeM7c z2rq$-B7P`Huc|drCjv`TkVr7vgl`{Xt`(-TUzKElW!%!U|Wce?gEA&_ZzNtxkv|IAop)mvDorcHeK7rd&n zsO>zsucpFZaz@BLYlyE%xNX7X%&CVE=N7hzS-LkawsAiwzlz?N{tz0S@TS==--eY`&AFHca zU1}|f*^38pd`pV?4-@0Gvxd?nSV;C6;7p()?JuVYHeEk_^_ zxMD`52w(DevE#5E^yEULou!uh9?&z~u7SEguux3rRMTGJTGUmOJGyQqH}c@1snx)& zi;_LlWhx`jqOaxlrt<0L{UiP%#9RNV)T;l;CpBWW_eZ~^g6wh~V)Jz6r^P|CTS^x4 zK(eUBRy%zBLM|uh-kD0Xl;eAR2sO3^GJb=C=vLM#Y~yc*n<#`0#GRMMlBc`lC#S(k zTJ5EdS_Bu`nnd_d=QzODHX6G<_gcnQKF@d{8-^cTrRd~gge!DYf3#hI1_h5r2bfsT zn8l|Z6_iYev~U`08j}_+ENlfoM^sX^_=D+`3UGA}{;qk8V7zW2T5TjTf9yNWna|YW zm8ayVsB}fYqiNnO!a$9d&dH8-tQXUkt$JX!!|I z^&c9k6cwrXP8;QqU<$s7Cqy^O!H=j}xD!x_s2et{fO7i0OcT+#Eg(}iT`0gJHgi3} zzz%J zook}=s7%N-*iO&$mWy&gF$ zKtYD65di^+;B^LiYItC?r!u;4cXTabP}5mZotn%g-MA7PSGY}ney6i^#;EG$=&A3E zfng8bCO{rX3C9ntS#09wE2Ug`T1Kf-I-^-1H;nxFeaSt=&9NHxQCsSEBvqy5bYJ|u z4y5}K${+u3r@~9}7;Vv86HZt*Yqw$Z=inz7|DO4U$@fvCLi2|#{~xz9PpV*@;0XTl z2MmhX`~*S=xZDl3!sU_d zv|s+Hu%75}JUd_G9=C>kSZ9lPAscwW%HdTZflMhq3MgbjTxVQV-m0DRM|*5L>7rOW z%RkEMvv1P)Oz<8W?IL_E$mcNs$@VQH7=-g2(HtykG}&+1;C#txGQe-@CB8BD^${^J zi^kZUF$iE#ox)R`3iK)xA_Qq&4OG)k_l9jv7<;?o*MJ6Lp1RJbIeU*Cm&TWP>Iz8` ziVpOyZk^7BK6@Sbo<#hdW7Y)4pxCDo`|jg)r-pq*qNju8co_)Tw2G>Oik9=D+}_qr{b6D0%*I55Eg= zOHU`M%h!=S_!t}*RoX@QulUMl8}9m z7I>Dz`=oYAQQW)9BKXHQ8^!;i$=F-`MuNmCYlajjpI#L`7BKm!K|efOQR#s(ae}{) z#n)}h?l3ih`116|9p1K+*AsG9CO4ZT|K#>AUc|QJMxO$babP7s%)&q|P6hNJHufX;vzooYRq zdeXV4Z#C-XL_KkZpt$-f?<~`<7(#=*E6-znq@HOW$37v-Mx&G6wx& zg2b<_759}UMJERiUEHf#4eg6L60wr9m4HHJ>@Wa%@XdYWc`BguiL-&oHS!dlicYE7CIzv)xWOUV_Oag?91gNyl` znDV()l9oEy$zaxYNjt1UBVtuUyNm#f`-|7E?J^DR(1Vn&ZsJ~)@oG~9NV~10XHRt} zwRC7^=iyL5vJv}dLX841@YCWhYKqK>*cUnLg)^s-! zM~f2cE1q%bw1Mee2!ZSLfL&l|s5FaA&?Iw&(_d7PJoOR+aIzIOI@xR-r8uAl?iPGDzZ2Rke! z960RUlzK}E*Ii%s_^cdYIjkb(__{PQR%mCsRa84%F)#XbkQ6o+t9)23w2eNI^jrrc zr;H4a$@^iC0fqy1px&{hqLN^ww6mM#2uuGa`4mhnT@+7@OwE*u+Jk&sR;j}&aWcOHPLyk8=D%n{3TX!NYdXnMoLrC%6>DX6-CQIW=wS_ z@wrWTz41HxMFmP35P$;xRovE{&-2}pR=ujW8aZ`VqfBY)%|Vp! z2~sn`tG=w5+<_0Y+Jq;<$yZi%0$vYr>>rd~i`*^@zab>?Bx&06Es|yfrnxhbwmjc7 zoJ_ZuCN)_Ct)l(?>WGVTtNGiD5w##oLDSug#T8!9#>Ml z1~wG>s$x(%W!?mppb-P?pyD{Q7i;qSRTdxnxwO6-+#}VmExX=*Zz${q0VdlW|yy%qCK16_Cs_gKGet{ zClNh&jMG5NKjkYi$Irgh@&Vf$P-px=~#Y&{i zGuVf;9L^MYZ2mx0{kkM1EMzD|YagI9XL}YDjyM>X+wIDu+&y%rcbs0@s_kKL=tW~6 zC;JL6S)&7G5^Q}6Xr9M7uS=_+E-x%)y?h9i9_@nC3gx!fpPlb<{myNJ$y=LBlIFAd zeerXj*bsAc7k*<~mnmFjQh0kb>@1l^kLd>}pen?yT*hi6NWTu)>YlJ6WZd5uafMt2 z2qvES!L@U?{6PPB!9oLeD_L2>9MyT>%>)JU-3oe-68+&KcPK3PuHUq&Z3cj$45O;Z zI;r@qymGX64AQ4%w?qod*AuV?Sr+Qy5bqFPTyinO3MCUg^e*9#es*8fYlGOpF zzAALDp#T8$G!cQXi0r19Vy%8+M`I7AUnf4jKp1@Mqzf$_ZO`f#sFs;C2x0<8$ms_v7OacwV=xOZ_ zzHT4#dJCrFP=ZLAN63>TKgf13w13l{Kc@`KL+3>)HuRPHvg+1mC0_@`1rH?XN|k@NFgqm=nV2a&*dRk zYu<9!KG{Tp0UImpW!MkO88;St!Lqpr?1ufur2wq215k~LrB&PL@(T^7_q{7BTjcKMvGyP9KEz(U43;c=3gc_leMi3jeqr)Y}s zX#`g2w&e{&FO}|bG-SW{1*SX8QA&yp`{9;qbB-mQx8*z)jy;t$Lh`2u*Z-*J7WkE+)l8?ITyLgzU)Lw=rzQgHQGhF-4?u67U$Pm@f^{k> zN?XxR!0YqygRvsJZvvI1@*vC|(h4&%Be}Y@73p@gkPl(e5^CL4)R`!83hV0o=G2CE zMszoupc>KL9>M-TNLSe>bkPHZ(e|J%3KCB%T@D=538ALYzx7I^G=65My{mw1f4!4J z%7{-^u>GQwz$P6P_3iK=`j8;ZF!1h!jV2-5ijt$wnYt8lE0WY~B!4@>8y5DrzHTjX zn6Vf>zO9Ni-ftvYj>CBY4K;P@8R!w{*`alDms}put({tIq*#R>9|rZ$ z9UNdy4Uve8n>hmSm*C=|^X|vWSR!QQ|0>~Fycf- zlsjz}GP6m9;MdvAWvH&+cWHzW=nZtmL;RHKMwM@eh=#RJDK2?asD8Q%s%oV$2r;wh zOjI6+a3r5}D@T(na;uN#C-SZX7GYYRs@^RD&lC%RC%^AV_1HHzUL{CmerX9={aXw) z@%$NpENOY*UKKLm9l23>#QAeDho2+;Fg=cJAw%N*P3J%7xPnGVE9B{C`-z*0h`*>r z2&-77QTuF!;+yqqIEnS@3Vtj5*A%;Bp%!R8+9g|O>3jBJuJSvoDFM5o7x8j)-gbE? zZ{2BM#({m$z{*No;t_E>-GNeU(-m>L(Zkx4q<3CzQ6ZzNZT38fA-q2ln7mo7=FPO2rz~W zX*4r%XPE=8d!ttb@ofB{HId))jglX`!FY6N`gitse&-(tf0}PL_89v-q9AOsik*`y zz9#{DDfC^-Dz*v1gzGPw&85Arm}Z9D>irGk3Kdrw41+?-Z|t399OcLJ15Kgp%?Byv zydg+8+{S`_Fb(fg*w-T_(GhpN`xX7r-0hV>_2ZeY;?Qu{K2L(HjR9<*+oP|CoaE|s zle^N=2Ce1|QUaV7*^GTxPjEk3m;rgr;7L$;5d;R_1;@0eYVw|UcKM*iv<6MPcc=Gm zvL|o(+^5j&@m3A{FA8ThdllPbH@4wNdL!9(!b1Vuhx+osdJmMRhdoENI3gUn)SW_0 zfr=Vv8r{sv82Lry3(HIOz%)enbI5X{iB63L8KBdyL(V#yuFsFx_Q~nFCyrR0f1p1+{lDqdw4;OY(mjLfo3MH0;sh!C&6sMJAZ18tEm- zHUDeR!mWdMtKF^mQq3cu=5OF=ki|&nX$v;bxBuoSLCb=XQIc>nG;FD~imI7$EGf-sI9-v8_6P zu8vw02}^sQ>U9gGca1zKSfLb!0dD3WsO9e-$$5*W9=%^Et^bK*KzMOPfbyCYFn zQDk{eQQ5mkfbcW&n;b$8Pqq!+nJo6+A+Fhyj z?h`NE{d=47!tRLAlX4qQc{0nxcg^~v>#dc1ssCQ&05aEO=%A+gt}Ee~exE>e5npCV zo=km6FfM#vJRtULH%W7O? zey+MU&~Q?CsoM6c)oRGsHq(Ra*=LBGb*i;0ww_?x*GbkEOVQb+_1lMb%E-@QjFkqB zXKrLyu2TbZTug&y(CU48##~Myy)lzM>2|dN6}3VJwK|tCXsLNkeJdkE$v>C=Dm7qE zyeU>e-9d09vmRpI7-nSY-b2FRQXG>A%^9)kKrX|h7Jvngif0f$(@siw zL9|eg(SK@`46m(ZZ}qDQqHOR;M1k7L*sCY9{cc2=aT%R)E5qQgYo$*vW!gG8(E1{d z)I<9?Yo8d{Hi-D}BCKc2P4Qs199E`X|4n;zroD2ww^a)fHXNah z`zw60YX|m%fpVvw?msyw%|A&?%qEOnaY_Wp^TX-qk=jCGax2tt zFp|N6Wvnt(ZyU|epSyqnOgX64HDmNpP{6=7QBc$#QRu9FK6Oeo0|w#jFyEllAin3I zvh}kVIhIpx5>eH*x~t3Gl^&SQj{2F$h`B{<@X0;hh*3WmkAV4lAK>Y(%ZRpRO!pUE zs%%4fn=#&;N*jXqhpk*#sBq+iztF;Q^mPs@7Pq!Ab#-I@l=p|aGBN(Jq0k1?RRNz( z+P3}=O4_40_eq8pTSo#FLh2b%L|#t5pli#oz88v`8p-wUMX6kR*D2-ywp6g~k55j! z;&rk{5Mjddc#KJ9J=uwI5*Y>=*))vGH>wY(2Gq*`6Iwpil<8j``-6mY60mSkz8DD6 z-+X(^1G_OqaX<-H;4*Z(BV=ucdMBj*(y&qyS~lP16_q&*b)+QSvwS?#DrMQ(cV7Ud z3q9k5rhEo6X)ykR-6MaXYJ)BTgFEfNS(=y|zuq47BhlK7Na)t5vN9@B_`$POGz64u ztlNqnF*L!3LDXBGFPp_NYqDd+2x9xAKK%+8d5;*jR0;+P422MJbckJL=ppq$ZJCNQ z80q|FImLbF+SchaHg`DuZXI)G z{kNxg%UV#)cyxC8w8A)!_`(vhMn}+ zOH5Q{a=v6D3YAzlqtk3L{|y3G4l|D4JM|WD>Hj!)bP!onG8A;a=8c%va@mfXp%FkcFR8sgL z4+D9BR$L3_skOuG<2gM!#^QDylk^!S4zlQpmTzs10WN_w9Py zDQT-@zC5g}$7rP$fU^pqJ@0oSb0oq7U?n;gAcuB?RZ3>aYZI?V5EqM^rY1BxE1pHi zrLYkSK_Q~fr?V>}|1{eqrb^W^d_Ln0Ah@3>3=WJ?qFnBNvew!M99ESXyt%985 z?6F!(82q0N?s%l43D@kH$-!zii9FM%S*sxW$0KCaYJ}fUST{@_ISGOjAi1u5ceY+rVI%@-}H%$^x&A4WyLT}k7vb~6}cw^p| zr^>}{wfZTBkRQ7s45KGIk3))|xzq>IU^IDS)qE-OHIOWga{m%ui;(bSs(-N$K(1SN9^NI~3=6eyNMb*o?8$I6PLmAobDVUOc^vH-?9Si*=A8M{R0zF5@6HhO zlGuNt$HDMgyz`dd%6!=Irt4xqNdvezO#*dA`!i$ zcz|CoI#{z#MwPSf;xJQv=Q81DaDls1@8+u8Kq1O!d5*%SfRW{82&2V+=4SxK^v|!Y z_X@)p$L=X&EN(hG$52hipww`j_T=dbowYEC+2)V)UUi)5KIRT}vMVGaJQ%X`M35hT zQCo)X(unvSU$smgsp$5va(SrfaTtn)iR&;GCwk*ANdm21J}?8u6%R7({$^S|PNUdB z<>glKAC?pC35FGJU+Ls!g;+msA-_H-jYRcGI(m9J@0pzS#-uLnf$S9?-WKyimBM)x z%M(gQ<8&}@oP^XZ-^q?PvbnTo@$a;(W4W%nJXZp%G*JK2QzrG%uBzn=s6g%L31qdL3pxY+%iuwzce|I~#u8#n4q zc`~>m+wL$<-1CaRMPSZipS|A}HDR0{bcnZMrqDd12>FXmxS|_y_J*TB0jD`ceOfye z`78UYyD_1&L7Vv>b6(!dllVb2cVK3q5+GzpDIsiM<=0>!-)YRV(>xs6(H}cNq{XD~ zeGYwx_GV=8e6a8_sAzN}BrFG~@hhReB6%DLywr9yIrr+`Y?HM{+s*O8e8A{8eMNM4 zC%QOmJb^M3quLd^o%;JWmd!bggj z?DUBhg3nmpi6CaI<%yMEL?RiE_wHCpH@H-d5}H&fg0ej%=Zi#RVrhvXCZ1GYD&O6) zwo;wRaVy>L_yAKx2_{i0m94?EA|oMlYt)BBrE6z+Td8#X!~*a%f1MW41R>nFS@h-E zX-Kv~r80kvwpz}e=PQRkZEdjp;{$i@l7M4*K|1ne@89UVc^KFyNZ}PHXq)rU44~_q z;%vWZeLHqzH8Rlhh+9wmD9&rtb$*%*o|e1 zShogRY!1wxstR;T&OqzV7*M07iO%jfFIc5}HM|WPZ(sfcdy*AbGIs+RJ8jadn5c*z>(QN2g{!3S4Rk0Dk zklXB+%_7psE~bq8%yZ{WzR3~|q2r3NRO6W+{7q@=aQ;V%4+>)te*}rB4hC?qF+L#< zhlJ2}c7ZwN++R@QE;SU@BkZZd)Fftx&?walluyymJ_L47Gd@HpBhv6tk{> zH>m`c{^#+IkH|=iN&i+pDKTH?k;vqn+2I-uG-Db~xqK!^0ES7A+^IriUT>YXATU2k zR4?BfjEaH@Hbtc$(#CWl51&zSFV>w9puW4Z1^LZm)PB}sMlf*sojcp#bI!oUVKG8} zD7_NgU_E1ST^bAeZVCtCN@V9DwYT0l8}r~-jA6H66{!;1X7Kp;j`VDA6suTVVurEU zc5<@o#N{6JtcZT1S@AIv1z2ADyU#zo+ zGiUbMXW!R--Pe6>CxMxz7b!>XjvQV-tk0WEYT^k#=`|y<*=tXCK!$&!?^2b8F2$#O zRM#k{E6Y1I;Ixor@EY}fEOE@Wlp^t^25Z&kCP(E{il`hL{Bo0ui?kY7EBLe^@Sv~exM2FwI zvGKY_m6hh=d2Q>duU>paNnz~6wM-Sf;=Y>n2OVx_>3oGB&O24w%O{Bq*(Q=hUztB9 z3B8$OIXZ?NtXq)sjy2yTn)oA(rb2KCZgSwFq8MGw)d$6z>%KsOh?6?hhH zJ0PNhNP1>nF@Ax<2fhH}`m|lRHVL9;>`MY_s*Ox}E!8Xh3ZjT;kZMy91=7&}(gl^W)3Xm(68vV$t5WA2Tz#dtD&b+NPi9>h z^|OCr$~~7;=3G48rScHj!XA>@2t1Bpxg3PHrVw1)>`j*og!2@PGIcMdVEavRg>KXU zarFWr9c$*lFLzo-St>7SFg<23jZufcI63HeHBWr@8;Upjl&{XnQ1|K8I#m6|5^ z2thy_dI-M*QR9AN8y`S@ zApq(Bpq9YB1Eo2S@3!(vYy3;@;URJNAa~hmf6=BAvKf3Q{vF6YT#{hFW&rOHpflCE z5y)C%9H_<$peF?(+$5Ki*N~`RPc3{h!EZC+oZ@8n4A(&R0-KY9%$?S|bL}lwj%TRd z{_VQ@S{bWpgu<2*h4txM`_#IKwj|)_cWUW$JK*62ZvOII3)5#q94a>z1yl}!3-0i9 zIxhpNMtxT=MH5A}=XO0j3x@AdH|VlGU7gvKNB0($0Fb!h3M6@Q*iE1x%jwJB$3sW8 zdevu|z-a22-+nMFG*~%*dnG2fJp-E}Ro?%FkNM<-wtsJB9O-B5tTAZX^Ge`WKs z*X->NY2Q!nge?+cVTMOthly^+%%(CS7TmyZ%ds5XLrLcM`opPupd-97O7ZG+(;WI@ zylT2#R>9`;oC|eFX)EuUyAtIWxiRP6of!#9(q_RDsY9I9_s-9DntxUeHUm{=*-7lC zsk*~WTpE#ZqadM`;n|atjjvZ$kjN zL*c0A%X{ta+R}Gvc4IKLsfOhUn>&0}#*fncQ?$w}UMG=Ip#A3Bw%rJTxa6?qjw8pQ z^`to3+s-DqPnrS6%=vDeOccfmN`~V+@uCsZG%He4pa0Tzl#;pa*G&;)PLLU zzI?jXF}X1kjj=F;>yzWC&ZLz#glo_z8;Pg(9t2i4>OfU*D0aCYkUq|q$BGFwtwisp z8#MK!S@faf$sTeo_6;b;_QlxxIsV(6#ni)6Z&pq0B#DH0W2gn_Eh$EGQiz9zYlTmE_TcXd5>6nw&s(Nq&0PZ&eATA z;tTFfl7{4xDLm@RlQhEOCQ&d5?#Sp5x}};T7O0Qs7FzpWT^p;zDCqsd^f%08KmiK@ z`BT{&a16?Q!6wHS`rn%pM&xhhCUb&W>MN)k)aC@R8f&TbD&uPrF?#N>Q|Qi2?}s+Pp_V#`#XglG*M`c^3Xo^@ta%>!@~L^Ub4-$#!MmFj!BZ6!ty>z z-RPiEC2a(q3=A7p`Xs{vkc zGAw0xiPO+A;y~qH%(0c`Xd{mQ0BOj#tli)*nN(knnrd{{GpVV!J!C{rf7_NS7FDNs zaCb)P)~cfzqcQ!#s#GECboc;FV%d-LqZ)eq;z5t_zA5)t!zN1d-t2cYVBE%$et<8R zVPJoU$7;KaOpN*<8SbOO&P(its*l`lBa99C4FkjPWQO-^Jq1o!QmDpIUZ<(x>OOHk;P_;xrAnig#Zy=7@eRZLT)%m)U={H3+ z8HQx3RdNSpuHmFFtunH6yK8Ut@>a{)@3Tz?Qm%T~*i;1;{$~tNfuk<2t#2soqR3lz zmR5CEFyt~x7gXw{c-wj0ANWA4gVT-U*mF zg1VC!bNY&XR}$Sjt#-6t6P~_~zo4FjOWG-1n#XC)2~OAkl6<2F!~y`<30w5_n+q17v>%Z3>m1 zACkzD@A3r6SI(>{sj9GZr^${k)vONn71rH(?bi2#m!=!~UdB|r0gP381gC-Qh-U3) z8lR)(gXcaYy)Apl1>-7R`PW^yNF6Ug9o=R;$t4_ z)0DnPzv2gF;Fuj9nKhUwAJ{r+m-b~S=W1i&4R;h?F1e;6=!f*uS+okD{adR2(~cz< z|BAVRYqz!*Rx}Eo1=NE(37lQu&bdXkCH)=6xbwsKnB*hj!>faU1Dq0Aukp4h=a^9)mUDl<9PGFU=$Y$K3 zE>^foA9hQNN#4Zrt2(HYoHKL#E%`k2(!!JMo#D%;9L;KCR`m3}bjJ}u|{;&Uv$ zD@mK2KURU+YoY3^petXCY0$9kd$ck6j)>5D!O2fF&jD9@yk^z0HfMUdW~nu<`rc z$s5+&_>lvw$MS@5KszibJ;h{Q?P7GfK3i&g0aTIB^D_uy2E`}QPscFAJ>t9nH0HAc zm1QNc*a6oNP9y^m6AJtiK(0fThjYFdvCzj)#7oayq?uTH-Ws5^K0z6?cuf0c=YW&Vr}zC@+d{O8LIZ7Mbh^Uvps#0LdM5n>Wi}>xwA5CV7VA*>{5tn z^lSr@kZ{ZV9wR$pdmlOY3Dv$~E;qvcD>29cs6N&2#8<0^6dm6j$68^BwEJcTt$L$r zi)FSohe!epIG6HT+ZUEonM*trJba@1^LFVw>}1{#g0xTyqcD)dWJ;vf#{QLb2cRI?1>`Lbe2c@RneX9u+Z7zla?)W;Sgf8M~!XI@&msm7!Vc)7Y?!X$B&{A;J)V$Ey#Uc@ATT>{Ns@qo1UvqYtuL!3G~`+4CAAPZClkrouP7Uim4-d9z_t6dGge2!U8!36BM6m4 z%dDLExxtg-LEhad)@ZLx*-6*IDvJQ4Rx2Jm0nQO2r@=372XaTyGn=)+;6L%GjEf%v z;Kp=5I*zC9?Kl+0_CTd$EF^RmB>QK@C@!zJ-ql9( zwd^0JT`UjlgC=W(EXs650C0E&^Xrfa(8*N{3oH4n2_d<@fOF=`N zEZ?1E#9zp_J7O(euIZ+;vG!iHQ)xc{`k`zATRKQ4Y2#O_Z%|c`vF~%D*r5{&G;A+G z1`tycKt6Oxy*>rbKV2AsL;(o(eIRgY$P#e-ZrjL_s_GPzj2m|(!v1phKsljFf-If9 z2Elj|SNv*!hvj)d_vN&VjW&6*h7Q`t^F z_uG%R#WWy%h3Gw#BZi41^oH5?mzNzpq4Q+blj|n$$)U_4Y?{}KCsw^p*{XB*QADh| z7WP2}U6}qI2a2fPC<3Ez@M9Z5FMZ1!Q`2nPVu+eDb*7PIh*29b=QN*j zA-a*_2vmSf%lSepz*K5o^&XBdXHe-+C+m&ms78C26A1)jg!92K7oW#Y$=HT_TF4?9Y8WeOSY;g)F04PwEK=GE(9~BGIkjff z1ZhQ|pwS6t=}*=#zlhlr!a1}VZgPHmJm>0dbYr77cok5^sn7Ge5Hk)(2K-1a z2K&`K^guVuEMf^DamSlx5^p6WJa>#XMhpT}C~TARQv&}@TC~9^jCdrz*ajqTcNl3s zbM=m@91;k_viuIwcMjeg4E-Co^YrJ$c{N4g*m6a^?R;fsf2J5GOJ9{bII`9Xl9Zj- zGuQU&Oy!ioST+19aPRaiW-BEzY5hoVS^@<#0+V)4J$vh{QS0`tZ)S&s)QHu@MmJ?K1VfK_)#<+Nt)1&pPbMuv!bL10{wp>(+3d@&k`IStlX^^2v#=V0B zkj+;qtuhfJuVlK>-%22R&W@U?M8RsAcxd~s_$=>DJ#v_%152~bSIBLVo-Lr&wHXm< z1Px|o|9Kr^5tg;5tbN}nJXy!;o zZnI(m+1$wIH>iz@wi$!5zh2&!ZG2O{-QD;WYxoe6Zw-v_I0+E%wMm&%k6nY}C^l3A z2DmQy;w9NH`4S{W|GH4mYfP%_ZLCfn)C*QDVGl*3_~38aoo=XQoZ$90ExIQ1QJ{Bu z^5VXf;?UQ)3alFo5A+);yUvMsHt=$99~tR$uXmv0a&*w@gM#- z$;&;S@=vG@(=j!}=KxI20ay%Z0Ai2*@W7$C<|rg)YP66_P*-WCfGdAP@rJ%f-Ma$@ z9aO@aGD$)g_5wE$DIW{SCW|P$F^I-jAZN_(IUG(J`S}x?S+ScW@FQ}5gaz&>UfkT! zdr~32Uq);G^XQORH*aZAE1%-{7#Upu;Lkq6@`?A(`I5{Z>;ds`seCG;n32yIN9tFq zyH|&_?!6e@;}zF`nc^Tu1(HPCSivYFB0J+?vValbkS>r?x3eaZUn0-hUTo^6pY zLm5(7&QP{)T}_7mLZ~&4fh2w-`{OCq*_0ZQh~xZk((e1-%nn_el4!` zX)VV#0or=7*Hk~Dk|zPA{t_-$(K_sHz)7N`ov8^u2nt*H^xKb)*c+{w076dMXwa*@ zh;+vifN_qj>5qhBjO_YGYJLal;0zAu7Rhhs8#rX?&luziYR2e!>!Tpn@4J#61mEJw z5>;H+CsI5 z1QU_vxm?N#)H(+^*P2wSBwpq~{_Z&hj+@yg z3ZKFX`YvConj=TcrL*=MLN$gvC1W*Q8&U#b%lAn+YsB*1g|vzvsv^P7yXIvHU1i{b ze@LO+@1;n=EJak(IyYXjF}9zBOuM%c_V69vvLAZ8m7qUvgnWrqp`45mGh zym)jt<0vI7h~J8QF;Od(Wdm0buDD|uyY+yNX-V9)rpL;-tAC2HaKXj1&A_(V`%`xQ zsO9H3_TH71A1fI_pg2t6*s8mpTzQx0}*+;mg*#wWFzm z-%VkrBFIrpk#3=^1%J|^ZuS5#qYLYt(t;jXwiPB~>jx3azM8{~ydzC2KPq>Ek9X6JM`} zj$ekPJ3#xyXL0CUCY*?@FEV_90{m_X$O}KNu6WVYlk|0N!o|uG^ad*4yHqP%(|rXh z`d;TK!=3^ZOos@|t;4xb$h&g#Tq958dheUbzE({z5TtRM6a;@jI^F9)LYceyU12psK_Wq~o6CWhbHsK9B z@ex$jNZrCEk`ufU?v&rK_sp7X%VPe4dUT=UgKEjCDxA;t|L@z@e??mOFjWK96G|%3tQykm*x)m7G6w55~H02F6?4U|fI@^{Ptrz4|3KET4d1(*}&kdMC=n$`Z&^8s9I1FRHn-?1t|rr`pJl@{RF5-1W}wH3?LE0#L5<=q#iK+{Y{g zBN7%y`QdMtR&nKeZk&Mf_b(jjfph*Jo>sE|X>$dfvRMreD^i&M57Yoe z0pJjM*zy=b6C(c72Mj?%mNTE_!P%gG)iDT=L7#JlaDGD^_eSpO-9)5SPB4>;^Bt@^ zI?ZbM6Rg^5-@KV53sbU=KJ(crHkvf%*-wc-XuW>OFR-5Dqc;KNz>+);NAE&Z*7s~bzeMr<^YNT234ij8k_AtzlJmFybVBF(9 zRDF%t!|-Z1xxYf8m4**7=yu$w> ztl3LnXC4YNE(fTrJpl;Rz=m0;-A?XsCKECraPGeFVW2-~b%&|G&2P0d+Ge`%%!F`! z=@yf2A}2dx>zv@)tqQ*3X!v3BmXI^M?0J_UW8QiH2ex2Y*-?O_?AQkIMJVu9TxlY< zWR{hz(prtw!r(CaJk$DJ0%1nVM?U7731nngBwhS(xSm(kQ==w4Di}|YziELgtt}D~ zzd3M@OU68TV?f0A72R}l*q$fp2i>QF(w7V0GtZ}fPJ>D~p#;ibG@!ij6GA7Zm> zzfa|?Y5WQN%)=PyU3iU?-HPAR(VrtMvy%S}gR@{hi|Mva+7G~}wgtar>}bcyD(nbI zj(%x6i24p5lt+9l`EQziTtaklh6ao2E?u5`{Qy$Atmm(jLtJ0Ruf}BN&tX4s^hEE( zPyOFlR|1V|CnkOZGL>>Ad!;HL zL$+hi1pU+A6m1bWaoMyuXsjGRIM_66oM5P8Z@%v3pv_KmBKp!2s?+>R?GrI0j{0)9 zRM?%#W-{{-8s+VcCEdt)jv&Fek8ji9FZIB~K+mep+bi%H;yrXBUJ8u}gA^V3H3CqE z6S?F)7x{c4(b{TZeHX{`P9ro?uqD>qgZ&TZ<&uZUee^d?^VOl3=EX0GZ4rX&H?>iu#~FPg5uxV{#uCFn1>H z2Cx!S&%J6(z$}36KTxtBRje=4>F7w0r8awOx9P?0J^C!VRI7je^-L)P{khpqS`0$S z{o#I5rH3$M%RhZl;?qjib8k0C9DqP42y=k&uPpz~}I1 z-@M}1^T0G})w+OOLq10M$morazY+po0oB3J_$2H{-cVfY&|lenKeW-ffR2(m2X`)W zmjwK@?3Y@JF-aFav^`j2 zK^YfAJ;f@0kY|93y^X7>eCaIEaxvvS8bPi5x1U6>i|}of9Z~z6Gn|G+gf0*(r`uB( zarjK1zj+v0DI#SUB4|c`9Fj!S@_0_0S1--Byy7ICM5JQ0pKx~ySjBb__C`6Dy?+Ho zsYO0to5CIjOmy=Bq)*gAvwGn3#z%(y^z6(@6EZZPP`md_$_+FU-zvIMSsfg4of!ZV zcN4Lrg?cSrcTy{!fjyzA77);K|FHFg@4KU$ZwJ#L`VLD}X85cnqIM2^fOcl<@h`D` z4AGc|*<0YnqfbV>c~Q9t&z&_`CA_#i+#n#;n!W-Kr$aThe;#3hE|ozYD2`C;07l9N zNod8NF*eaC#ZSi=K-HV;l|5#R`3P}|Z)Ec*s~~V`F3}jFrGH*JIX{n2mRG)W-pfB4Ev0j1Y{&6-IJCBlw_n~WXhVz-leB8bn^j- z-J%)t=fKjUt}n0%D00mVdOIcPT?p+EW}oBj^GF}WYpGj^(Mt&s3p^XbKoVz~fuM3v zFG|GBr&||r2m{3#))19e05*JtKu}W0`Ms}U%`T39`&OeD^RFnCX!ftc=sqm{Z+8{B zx6~Bo6cb?jAN`5cz-)w2{^b-Y@Xx(U`hojF9RJ(v|Mz>F{Cy9RZzkp7QmxkhJU9Xq z6t(|b=$~}Dm#&fC-dw@_2eirrKGuv=GJc~B7quT6H!HiI;lT3HAEn(eo5*V??dY3( zpLBCP@bw0kU@~8k)FF{mGmO}9g!;)DMVLA->l#NqnGZ?m`u^?O%xzFyRsX#i7=qpc zeDp6Zw=?}|uJI^)eqgAYZhE7B1T2@)WKENwTtAVHXvk8KJv;Oql1Q@X6~6eD!~3S_ z_v8C`JlxDhL_N~~rDLypA4q7mKynfb%h0JF1BrGu2Xe*|Xd z-TNIuprXK#$0Y!dLB0Dop0u8j;}E1paIN&>Zg7Hyb3Xojio8xVJt{r71j#b5HSxW~ z>Ux=U2|ppbu^@w|otl!pNR(VIoNdp~O=Os%Uz$ZovDSHe0tpS5)1cYzAB>l`wM;HZrxCEo-HB*P-Xnyvyb;tt@3x|- zVihH&J0Fy?kn4lJ;8975h%GIjk^*5y1k{PZxdMUBH9ofWWVVpdt{%z`H&y1k3290k zXG{Ae4)NRb4@jm4iJAFO&YA3udTwo#$tNw6A?T3wFa#cmaNf}pYy5)rM!(*q#_ruO z`~Z=(GD8%}6u;#B2a5CE&5rJJY>INrG15l#vibjv%ZgaWAIfzM@g{PJuOrynyN}P&{`UeaY&byt0^g4Sp5zV(^uwMl zLP@P{kLe7xKQ}#m!L(*;0~&|hzj#wb9hmgdj&wXQTV|t^jWB*XpWgo)ijvX{5S{_s z>R|uj4t1Bgn%Z${rjUQQ$c6t@o}8 zU!oyJ#l&o~BOZJ0p#?*R1JFnEc@%L_LGOAZhFzb>=Et|gsB0VM(y64i`sw2YT;;vR{#D2oKDV9Z>kRds$z4b=&Gr{#V4ui%|ZX`$gR1|Jb)_>Q!sM*59?e&e90;YQ!-a y_HV1x{ki{Z7J>-e!14c|zWmq!h~IgK%Bxs?B - -> [!Important] -> Update Compliance was [retired](/windows/whats-new/feature-lifecycle#terminology) on March 31, 2023 and the service has been [removed](/windows/whats-new/removed-features). Update Compliance has been replaced by [Windows Update for Business reports](..\wufb-reports-overview.md). Support for Update Compliance ended on March 31, 2023. diff --git a/windows/deployment/update/includes/wufb-reports-verify-device-configuration.md b/windows/deployment/update/includes/wufb-reports-verify-device-configuration.md deleted file mode 100644 index 1818d4452d..0000000000 --- a/windows/deployment/update/includes/wufb-reports-verify-device-configuration.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -author: mestew -ms.author: mstewart -manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client -ms.topic: include -ms.date: 08/10/2022 -ms.localizationpriority: medium ---- - - -In some cases, you may need to manually verify the device configuration has the `AllowUpdateComplianceProcessing` policy enabled. To verify the setting, use the following steps: - -1. Download and enable the **Diagnostic Data Viewer**. For more information, see [Diagnostic Data Viewer overview](/windows/privacy/diagnostic-data-viewer-overview#install-and-use-the-diagnostic-data-viewer). - 1. Go to **Start**, select **Settings** > **Privacy** > **Diagnostics & feedback**. - 1. Under **View diagnostic data**, select **On** for the following option: - - - Windows 11: **Turn on the Diagnostic Data Viewer (uses up to 1 GB of hard drive space)** - - Windows 10: **Turn on this setting to see your data in the Diagnostic Data Viewer. (Setting uses up to 1GB of hard drive space.)** - -1. Select **Open Diagnostic Data Viewer**. - - If the application isn't installed, select **Get** when you're asked to download the [Diagnostic Data Viewer from the Microsoft Store](https://www.microsoft.com/store/p/diagnostic-data-viewer/9n8wtrrsq8f7?rtc=1) page. - - If the application is already installed, it will open. You can either close the application before running a scan for software updates, or use the refresh button to fetch the new data after the scan is completed. - -1. Check for software updates on the client device. - - Windows 11: - 1. Go to **Start**, select **Settings** > **Windows Update**. - 1. Select **Check for updates** then wait for the update check to complete. - - Windows 10: - 1. Go to **Start**, select **Settings** > **Update & Security** > **Windows Update**. - 1. Select **Check for updates** then wait for the update check to complete. - -1. Run the **Diagnostic Data Viewer**. - 1. Go to **Start**, select **Settings** > **Privacy** > **Diagnostics & feedback**. - 1. Under **View diagnostic data**, select **Open Diagnostic Data Viewer**. -1. When the Diagnostic Data Viewer opens, type `SoftwareUpdateClientTelemetry` in the search field. Verify the following items: - - The **EnrolledTenantID** field under **m365a** should equal the `CommercialID` of your Log Analytics workspace for Update Compliance. `CommercialID` is no longer required for [Windows Update for Business reports](../wufb-reports-overview.md), but the value may still be listed in this field. - - The **MSP** field value under **protocol** should be either `16` or `18`. - - If you need to send this data to Microsoft Support, select **Export data**. - - :::image type="content" alt-text="Screenshot of the Diagnostic Data Viewer displaying the data from SoftwareUpdateClientTelemetry. The export data option and the fields for MSP and EnrolledTenantID are outlined in red." source="../media/wufb-reports-diagnostic-data-viewer.png" lightbox="../media/wufb-reports-diagnostic-data-viewer.png"::: - diff --git a/windows/deployment/update/media/wufb-reports-diagnostic-data-viewer.png b/windows/deployment/update/media/wufb-reports-diagnostic-data-viewer.png deleted file mode 100644 index 3579eb86e939af976cf9815515cc84f94ff93c3b..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 594488 zcmdSBS3px+*Y|4&HcC}dX@UYuSCn3)C`uJUqe6&)fJkqlgrW!nBA}b5v?z)+A@mkV zlp+EWqy`coQbG?%AcPP?z7^d*&vw7xe$UOhIOjqnD_JXR%{j)HV~qcA5_{Fm@W3C( z{@Af&$AK%C4X*9j!RftY$L>z{eZUdp>G5O0e>;7z8S3pQ!3fO(FZMX=n(FS@QI^QL zWw#f2&Ea+VmhX-o!jD=1c7k*GAMV(}%)MfuYZYj_$OtIS!UoOIzeE;43`{%+~Lb-%ht#;L__ zdyUQ|z3|<`A*pDnczk!uDEy-4*TF$G)tMbqJ2yg$#ww`8^iWX9U@$g#a2X8yn8jT@ z<~_kHW6drW$>S9Lh)X@c_;ytx`Z13l>qt|G)9Q2=X*7V~Ze8s*$Hay>&GqIom_OhB z@e$S!#q;+Wj^hc!8af=nN&h+gkKYt0Wk+}q1+cFBFCY1GjMqE*-`)i7Mz-8*#`S+W zKl0Xb@uh!1U+=|5@d>Vf|N6*VC;$I^`dvF$PAKZY|MGl_eX=$@2mbdN;3R~H<1sb= z%T;)s(xdP-Zeuj%f1OBRu1qSvrD`k1^qxkj!ME~a`+G$q= ztxm5mA(yM=tgF|UuG$rTbG_T)zfG~%@g`4H7-O^ArSDy}|H9zR-C6Y<@1bgUYe>=edWW_Iu;aA9bgeBo2wZwc7d>{n&8qpOJYc0CNmT91 z$tj1#A(}VqYn;+!YX7<$`XB$aJ~YPKvvFYX{jEORFdA{maK;?|#}=st-zFSjqp|S5 z0>^7;(57)Xl8k6vzYSY%q~g{|c>I$?GQlrTBMZI-`%5%jj5|zONYvh(6&bTBHEs#T z?oM1%9naSf2oqvC!Ar?s7T1K*GZ^`8)SDE>6{Oh1mg;733@U+O8?w@>g^R^|d~Iow z$_}(gE|z!V3i7gXds}<>8Pc9;2Gkk}byt{4vkfi~4*C9(loKa^Un9THs?q1p5@h%lqh)PMy~Z(#|Kg#nd34bI zz?e!huLd5tW;AFfi_~K%O0pj*m`HCE4R06?rH+F4dw@KV2GJ15wgll&HjiCP3kWnS zlu0KnJ2IO%75u!{4OH9eO1z5|BPC4iy3cc3TbHi7|2FNvxv`zBvOBJyH3{ zFhdk{knV{SN(8mvzI-X{9wlKi@n+pBf%UCl&QVq;X|$xDchD4)7l!HX*3X$%GES2x zF@KLwY<%5XR2w91Is?yduGzzwX&Dlw54GXirQi*#Put6&B;0x&WGkm}9p^f_9JW5} zT;p0&_b$t)?n!G%poZoeJB^{f;I$7dSYuoDj&~o&NFQfp` zfqi^HFt{$oJt1vd+IglEp?}0SbefTKG0q+#w*R#$k7nSn2t#`c=Rem*eUje&C3^Jq z?*=nGU0gGE-*xc)98w*>5&2-_Ph|-ySivdZ+^+NTcyual_2DzMBgQyx!fr zTJYRDTVAlOl{Vy=eml-B5G1sUGwf*dpAyEKyN2@f6Lo{czfrIdg2aZ?vs(D!y%-wsBS*sgFkWyqo(6VabIu~Vz`8N_QqqkRy z&kO$$PlbMy{DxZVHKucoU@}}sZy1bJeC||0k9eRN>+67ft?LB@21f+q`*yUHa50sR zD?U5RmvhrjHLqptX-w(*g?CSH)+IlN)nW32={$dM|19i3gj zqGnOC#+B!3&MW`CN>wi1tVZ~WD}VcRG^0ivSNTfm)c$1d)49-*%t>(!1%EB3b_9x)uq}=91uW8 zQ{}7&(K4^koGIORWuyMi#|YGQSgfsoY0HPFU;MS5BiZU>GIqK?*wYp;>JNg=<)-0) zCmt3QcB&ug&j^IWmg-Pmx6A{rMvZ=WVk_P4K`A}|O#&_jrFAh3&15W7OA~drH?n8u zTDnF&CdhdvBzufUn{iD8V{1ldc|Ej=LuzepcEA7GlIvrJLf!^IINs0u-*FK86{&w( zIxr6HEUyN)IXO=Z6oCTdCbC7Eq;+M(zdtOo6p|2Ms*3{miYF|6HZ?Dh(*!IX+V6mVOWMF^z>epk(9uYZvJq%c}ht>S`%$D&;46qVRlmu%5K`?kkJsxBml)F4+I=gs< zTe&QcCmLqdGS2X`Bs!f*eTLjK`{q=*veBBHc@=-X)b->V{q3l#8f4<{5$!)q(1!nP z?JRQf0|N-yTThO|%(?8?jbAiz*=buGyQpr8bcJ|*+zVc~H+egQtlmIY6AMwiV?O)EXpf{^hr|3tt0kFmr< ziTd@@3QhT2PxpGSo=DW}ZJiR`{2E<<=N7oIuh81wN$0e#mmI10giThYuXOxGae1-` z6DyDJl`$`=!K+%=PbO#tA0urPCp3U0F-e5+`U3I|G%Dj1WFpCF?pk%^L|&$kQOy-1 z2-}_nu5WD~98%;(p1oS#Yqb&-^U;4Sjd3OEtW{0#tvP=9Sx3S7lu+Zu-Pb)!itDfK zllYn@Pn@bRTy1Z$Chqe7j1J5M&2$v`5uNp##+n9)dICv`e`S`_oLdKoak^d3UuynJ z(teuf7p=7$%2TpBC8nD0f%SQ8!b4?kB6$Bh=RA6@Fr@vS`eoa`{&J74(JX52kC_Wm zV~M0b4%T7=#)BN&p)NArnyX)+Q_l^d?&BeSE(4pL5lGS7jguQEZY*u7e%V7E@inIh zFqa4vDsvIesDRRlX;kXokJ68VS=kt{wBh30?T?HvUI&2(y6aXk8c24^Qzgvor`$JI z509PMU5QlEm5K2>nzhgL+)~w^5_Q)mYwUxb#c?=DZM6~UZdsSJCPY&KG7_??ZpidIb-ADaqUQgAue*~ zN~SMHO$(fGB0)7LT>FV;=xPRGao0Ci+QIn(1QdS8ZZ@ZO+ux0tW#x8hDZ=%nF_K1v z!`#*7j$E#}Dh=eh+DmHN-`I3!mC3Vj64y(Klo8)<(#)xFf77d7w(}1kNPE)$yfm{^ zQlS6~0oG+a6-90I05z|$v-Mi8*Sigu+b(C@u6%!}$!k=>Z4X5zAw7n+8|Gs|BttR$ zD6f9RCT%4#e8hcD20}9eQo7aP25nHngufipE?{0{ew9vOhH>NNXXiyQ1aJe!QhqTe z5Kmi-eqgO84MJdO69VWV1c#luo%3egexJXLW>q*WF_>NSJp3pn{I{Crh2Xu-4IkG@ zQ|9sk<&{@E-*9xk6G3x<#}25Be1+(muNRny7NUPyQPR?C33BN^VSBv>Io3U0|4J?w zy_H3vWkHE4AgH@o=we9DAVhoUPt`A{q2}+%QtD0y2F-ikWb>3>c<12gW-z9G;-rM0 zL}f7sOK)OEmPA(WPht;H6>74wg}2Ck78kKbAYhMeM@ zQLW*rCa1e;@{c>+*yZDrznQ-kh_HDZ{{ZLQah1UnE^`8F8tED(_I`XV?Nr8{%#Dl} zHXD;??k660GXDBrTUtbKyPRJ*Q?sKeFtqJ(NSE(RsqOJ;@J!0 z*O7NM7L`p5fJ!AGV5jU#p>QH;&8@}*JFJ)Ob#vq^FDtk=o^Wc3EN!V&cgBV+I*2Y{ zg+teR7`}7-kC#bM(*|qvCzoqRGfDmLpW6h_jfcU9CaHU=5RGdx(XNQbYHZ?Y z;liaU!)h#?8W3Kytn3cDM}X}z+Co|GbL59M-H_VT-ZC=bv%Pdxbn*GCmpg8& z;YikM!RDHw3<{QtG0iI1U8%>I4Qi)B*FOx}tO5lh^dtK0%1hzOl)AOc8Xt9FrN(MV zi3w;);6Rj*l{0jQa~tjtypy#pxTvuV_UKwng*W?%F z`$`w@>^sb=1Q@f1I`ir}n;#Ryw)CyX4A{(D3d) zai8sOG?jl`NDma}v?rHK90ccQ<9Fvj#=k4=NZR+*&)4-8##JolqqWyw%O8>YD#0gW zeDjq2I5PF~;CYFX>dwkQ4!hRV^7bwVJ~*QSvR&otrv3yfvos2mBQ{FLw95DFq+jDX zei43EhCy=!Z zcHq`hZhVz2R?ev^C<0t?;8Q6k3!&j-*rJtqYWzH}3x_vHcv~}VPf^Qfm9anv`g#p| z6h$faq~vifp6mK{TNJuSw+J})OC&Ge@U^~?bc5T-ywZ)PjlDsf&hh0sPAAe=Z|DMbJ7M|d*et`x`F{P z(#K0Ao=J#H9F~w3admcxu+6z`58mYwaa-J~$%epN$Jdv7b*QeYNb$M!naWbvndt~G z+{|R_f|7;+e>GRQ`K-w^xvq&*AIqr|{v}z7!V{;Aw&YAAz}Ss!#f|qBnEO)j5FhSG zM;NRkGEr;&rocCK&$HrFEBQX(rNhL*df)Wwu2eV#|+qez2vHoXdkRiF-6TiF**@^lc_B zi1OfhJhKS~gdTi`Cu+De*7Ofc+9?_3R|zeSQtsk@#7|BkGx^bM_tU(+OUL=Z=I6)C z<(8wG$6C*TbGH9$rN8|~m-O@VbFrNpv<;;Ul*8+!lIJHaF{`kR@o3}_n2`IP^@QoI! z`l~^O{Yj@IF}+)?&fIy|K|is|dcN+`EK`Hw=dMF_n(8gy?GkBgk4jNcnq*EGkgx=! zT1>yn$wh82j+u=|GNAKLg1r)5Z@2|bl*jm7H6r;}p#S%V+@7y*2QHQPxu1ifH(C{N zK&qse+kC#{(7w?0c&liY_5-3oTbu2-r4yP(cX<-2?j^@D)%71LZw+tOS z*>iU1!Yo(MUW(2~l`}H>9GFV0L^TjhatY zy#WkRLq5)uEmvPmRp79g(xVzqzj0shE1YG)q;=VN=S=TQ$nQ;@$g64JZ-(q?q3n6G z1q!x#Bb!&=d`=8;?g{K1y6O2~&zjj`7q2W${6p(t(eSMm`TDdpJ}uavkB+2&zd6P# z3~a+~vu1>7f{wK!((;H70~=@&lq-YhFtXI)e1<*0Wv;qX&ON;~pz_YaK3a>@ABx2A zi#0a+T#j~)`QU2k&MnO22nR}EB=nvDO3;>LJS7eMDfi--5IL8tO4PByEUNfG{$#-? z>l~7u##mP4zXS(W#aDB0Nt)x4{F_cWm2s61n~`qj)2|-Ap}+Bc(=BMO5d2DC!T5x+ zXu3q;WfuEkjEV=%Jyb{MnE zXa^m<5!)Pnak8blrHj@0^pqvbaASI|zD@ctn8bs%@ii4t?W{TXhvk^@TN#4?r~%JY z{wp%pInGE8nTni_0IMnOTW>%5lV!u9#sT^KyI>Q3GzlRo6RC+bZbwPxo=&%>amJ~Z z)|Sth>!_4vqnh&PhD6Xf?*)zZsdirC+Y=S^s*D4?DrM*J*AgbR+Rr{Yhh4&^Kqw0w z0&HScr7`8BFJfwhB?_I2=55tBvmay(5n%A^_5HbP$uY3Pl^a^WrT>4k@8++>o)WN6 zy9DWpOv!BhCH0zuiDR2pMJ4rxaZlX?U6qEu7xllZS<8hp7M<~FsI^>M+oSYKz>iLZxBO4)D62A#h@KIHx4#ej2_tI~?%Lj~_D;Wx1b zu?Y0auEq5qP_4u1>QLJv+YGmqN(b5G_+psh)Fu z+0;F~;YNNkOJ;h@@ z-+>tPaj(GISwx^H5IjA&QAvr?*4`ZE!>|-dnnh}ppYU@s(8L{ew?E4can9x1%Dg~Y zBL%DQASPsz3skcd!W?IXl#AYH7VWk&Y_d?EH?wWr#F*hF^gsfO2E(6|G$DRH7aN5J zYPy$!K8)>HQ{T9>Gh*VJvSlnN6N4aIfp9zN9Cr10Jl#5f>4aaLH)J-BHvsMXpdIRe zpZ%tX>^f?VcidZyW^M?k_Ewv&mx?KXg&R+4oeaHQX@E|kaMbI%^83B=d#8Nm##qv6 z#BJ;=JAYI6btBkpI7L;Uf72Lf+V1e4GgTSwj~Zwxj;y4P!8~E#KeEwbNPGSlIMPOk z3}SKD^~ZW^Pb_#-d)^zAv6`_uB7xr? zifDVwe^h$p&!xMN9a9^spp8(M2`XBP?ObT)))_(YCWeI1>Wj`Fh`TdXr^A>t#{)6A zv?%kfx&GRoPN18F-P_Z<%l;nm@_!?J2{c&1_N-V*fkwi5q4ew~vr7jhGxKafovZmJZl`;`av8 zjNxniW1NVNtkI67^5-D`$PPq#{_>*JlH_!_o@>w{c=ynvSN+>?>6P-VnA&C&%SXEr ze-#Ca@YooQzt5ZAhW|z<$3vIF** z(X3c+C&2mp$KxIum-?(4mxvVxGNYx{H$8ox3LF?waQ%cI|{sRfNW(J!%h zi0gHER+KT%qWXdKBPpkTv|Ps3jzCCOrbld%7RGFLN{`-48N?LD-pIYu0F_>^>z+Tw z>rcApwqj=6BBy=HHY;v4Sw?%~3sqgr{Lh%Ssz_W*g)6p%MBF!S^k|D`dH#dVg74hP zgEzFB*3rxNL7wB+X+{;@Z;`zcqa|r;JQD#{FaOXFW`+3e z%BLYQShac65KIba?nnY8c;M*HwP9!YC>-_h@dD3d5b;8(tUT>-^jX=S3O{!9?5v^& zl2!34e1Fp&!Cu2mIU&7Z@g>{=*pcd4n>out@)@^q^0L_OIYIe=Igx7kA0Uw|klktS zoclyEF3NE<#@P@hXqL9|jt@aDTz~74QvCg`PUKvK)_suee?(k|FgK5-L+9b+4u1=% z!1QrhZFIVH%^sTTejG5I{RK$I{y1?gXXQ2I?dls*zvOA3LKBc`-$g)ktfjvm&`8jk z09|}x7hI;VXmR#++1`@E4L*9R9Zx#nliTcqk7tu-Z|CxUy~J+W3dx+m{JfJH60 z&e&jMJa3*$C?kVsjML7kie5KssWxahRMY*bBXNsQjbd?)R0nRU;Ey#enOyT>s804I{rs8I@r(Ftp#Se(I0NAKJ%bpN*V;-`P~qS z(y$3@TCH1)H4cpYYI#TkIVex;FrwAkq9RpHh{j>baU0Pj&jueV!z<`|Ev6uPN1-Nr zQSQ!(@)M1#k*{SRBcxK{Mh(3(B#c0Hb<0w+9edwiq!Rn;vA?Re)uX<5wReV{>JRy3 z^IL2K-Z#m*9UdD)-x0AR^+RfYN?^(cc08P*MPIBSrCNK;McmZ8iR6X=ifU-U1dvAe z8U9Co4vqSc&h@J>f0uSU{3WvSL-Tw65AKEzNL9Su5EFVr@>_N1nU(c7iQ2eqmH^Ya za;8lvX>Z+cY5A{f{J7_LFJo%Ck5{|n2UF;PLEFQCCM-^iI?}h)NF56s31>1$K(XMF z0m!`)-=MO9#5ptY+Xa5FSLg109AyzKTf8y>+k)%Pi%pC#O5K&f+E&9R8dA#AXWYk| zqTG9OE;9USWFqOSKDT>b7W6i9i`sr`CW2-X z)+qN|^kKK_&Znd;wuJ7`ed_M)Ztu?Nu?+zj1D#aaTfGUY6ERSrMO?kwt%GJ&5TS-k z?7#Se|I2f{ur24O?rZ_Z1NSLj5E)D;837)B9?tKLkInc1BX*>?w>~+~~b-_YW(^$-23> z{Xa1@i!H*xpZ42WReS~{iLj8im1qQx=E)jD7t1HwO&i^}pogg|ZH|B*ob^u;0Otup(I z8i2aF>AhIiw$6t=s8Bk_ z^T$9mp)mAiG@;sK6vqNf1`!Yf_j3I1(0|UlQ}oYS`f_$SR^y8^3&DW`P2(CCV#5pv z61^HgTq~D@pcaxR!#i5B z!UQPO{yq~&4|%gN2~uUB*}~5x$d1rff?pUc#{0|OD*p$frn=+kVee%#w_|!QG?Uyx zKM5vZK)bfnR+663X2CHR1;G73iK`}5_anUb;s##{gaJ@^MD;M=W*%?_G=85YQ#h*MZ!W;NEH zMlUM^lhhr$+NFZWd!k1HL#SWH|KrAfzHCCVKme90EA4nl`N4w$@PY^s+kaSswMSj< zs8{m=MlC?y(47G;>7Gto9g^SC6YxIxDxjTL0^OK3S7o=M(trJi7QokS0r{~RwDdnv zIp-vIe05b`x+uaQ_t4{nbBWNrHu1oT!?xMwhUka*Vpl$RNbSg z3XrkABP=-@`7MHT(|emXQ}ZT4y)fL9ZAoLP_RaFVsh55OBLxwX3)n>vgFYwz7s$cL z_}%u!SftB4_|Jnu7`M1u6}O?UV}XbDlpnb|e3bsuIopL>d*coa0P2uO9$%mX+}`rUVOmjERnb_HZRSj)a4+fFQbUrN zdO;STG5sL)Sm}s>j|O$n+S8p?0kR-I<`#S_DZG~@I*5$<{RN>kZJYih^s*NBKJ%Z! zSJS!r;>aE}tEnw8&36>n(3l5` zHog8sgMOM--K{$L6!oTBlcjV0$diB!%8O|>W+CpiYY7;+JZxu0w>CcD`weFe=;ExS z-*}WjHA}OKySs#DZdV6W=KmVcCXs)H`8_~vZ(93#P_g@^JFm+4I%KOAQi)uuFIwI- z(KNa0rm|Rf2Z(XtT3O~E48XBC(%G2bL@PPvYwye)UCrQwpvfIFKTyM_c|aGgh$|&Y zh5_RoV7FN}lZ}rWA=lcsKJi|#zPW%!ERPSj(g7r30qM>^!1F}Z_sbdZlo|VyP#X)e z!T?RaU$>h4j|F8HKnUAy{yg|%=1X-9oi#5^I&&LM70%WnKToV=<#wF$+<^0BIe(Fd zW>qJhD?7WQ^m;X%N?-(#8~^|iqcp8jwOeInJpi?uwGPmHYr@q;eHx!9zb$qN-y+wn z;gv`RP`nzzw<#Zo0bj)q7F%O&!x)=c3rqfXstFcnqLs6}qhh>L?roWT}c&z-*RIUm42{N3y zHKQfWWP~#bHNad#XI`!*8KJXENgiPU#V-EfEE5_M(vM;b-3J7Yq3)v>4xU|(qKikC$9Jw5EEhUxY9NHEjd~d`x*$99HwQdel!J!` z%SjN}P+np_Vz|=9(o<%BC$9M>=`EBB^3)F4xVVFH#G2X&ct48+LBqR~8SUucVr_fz zsqSWl&8~tq(TQV4TTTloAm>v0n;SJLoLMHS5W}ZnQ-)dlw>rE)_JbYmBfxF1l?8Ou_Tby^qo$ zVRelwp9H}V4v_5LL&>a~OO(0M#sKYR`4*UM=NhXfTiX3`%X7(nPx+y7I@zeiPLpe?Ea^dMh&sz=RO; z{rwnoN#@$aki1@aD!QjW0fMgPQp-?(yc_5m>AwhjCp}@iHlV}6VL@`;3HE@WG`U&i zAcxca0&yukU0np3m5Z^TbDMR&G%d}`Q%}9TLk9rr`>d`Vp*6jBm4)zV81egLJneE$ zKG8GDDoj0U#~){J$0?v{L)YGjx{GdqkEY9`JA4Xvc_e}SPlV`QWcw&t_TH;Mt((0b z4$NVgh~cXZ_F6Tzyd*wK44YfjD`%@O6*WAsePYr-^RMfywD2>+lY)aJto&bm$6u*| zmc1y+DkCO+y*@IZd?EEiiZI_azZdq=;VL?!-d`vtKM6=x(aUeUM_$=d#ycc32oooSf6rFG`gdVZGRLTq^87f{_lBdKMiJys{XQU zgl`6H=(mu~%CHaIb%<@gyX<0%a#c(9!0Lj^cFbz6kFQE^7s1RFO+`-$P-NI9i}fGR zIrgD9KVbrj<>+b5kQwA~8zcErgjR}&y{z@iMZ4mmV?%z3$;XOECGjQyEs{_7G`q#V ziILH)GTLJ-bS?S{Paa>7blKqDR(H$RlX2gk_bssLZ0H6=#=(O~-@I6`ZZJ*V&WYl0;d()u*fGm{O<8UNaz-p$ULb^CVQ(JDYmMZ1AwMU?M_eRmJ z{ygpT?&2PLSf2|V)^s=~ta5X&#!5I9NgyFx7X;bqLo!m2)|;Nc&MGyh9-O;_+>B!r z34E1jDLVd@P+^BHbC{WHGXrSi?J)TQ`ktN~ZF8i9H8HbKlvnwN?SMk^b77ygTPfib z3o3|KzB{3nA8uY9#&T&ALVPK z#qk|U_u}n%Vw@@QlhpPeyye{GYL|J|Lb;0nOrDTM1GpC0Rj?(`BV_(r{iu{{LN*~eZsK~R zm5*$qi&P1{wTRh~-8)21tteg~5_X@X7=#hsYeO`Tza?ZYZ99ZJ4gvg*lSjjwgV|BA>Kij^+f)PV^4|~$UC#l6( zVLkZt_W)@U?{5z6r{z8>!`$C}2;L)UQi&37viX?=mBJm^bj**W%Z38x;D)AUpzDl3 zGg$B=2}YpXihezI1iSREPd8SZqZYlIwY*kq^g-@GuefQ|BT`7NUo$om2rt*6u*R=R!^P`AvA`_7HV>&s;V?Hzc_36ZOi_=a~kb}Ue!Rax{{`9!WL?9hB})) z(CL@X&>nK2S7s1T%cDOqqxk5n?>Hka>iLJh7v5B}iV@<}^PMY3VN2!{faJD8XX`a1 z_+~o*5E1yH-BkJ)8>Ju7ncIOQR8y)Fa!c`WZ}$Q+jD?9YwwIY<%YE^onXdcEeemtd z8dJ2}FF*@uibgX_!?L8&>WB2$`7JXnR2!rcsx0x{?lV? z<%;hY;wj}`cfQ$4yCPcXVZ&L=naa&vq%{eN-t{r(NsAfl<#LQ?W2b`q#()DV5O>J6 zUhIqE;ZTY>dYy8;llu!iibaA=?=pYJ7Z;p$U{TwsLDEc|S6n-XCt6o_{BU0KYRHV& zcJ?1*CYbxLNClsQo1R~O`F+Ua8+>a@3J(ZhHRg-Y3NvHQ5u?6cQsXn{V-o@R?9sX! zl^3U8JXLQ1Z5y<{Vf$Ds>_p0hVbo?8`R84?>UKby z0@g+84a1PwdA^C)87vhKpq(YXGeXhefatz6$588T&i7otCJ47wOb){<^C$T-Pdm8V z9_`o-OH)CRWkY+f(o(o*;#2XbN{X^x3`8&F_BfO8u~G0I$YQLZ)U!NVG;j23%0;k( ztm7FsonDKX4u1Uc^1N) z`$wHKdpfVFanNTY>pZFu=@7lo9i4f`%~WGx`3Cxw8TajDAHiJ@ZMuuz2Ul(`nWb2;th z=dmIt@4JQr(R035warhfEobTm;rU(~PrpIo&K$sHocS~C zUH~b){9ZKfJ#_Za<`?zHqHd3%^T!Z8Xx~e1IzKBbU~LHb)G!z_ViP#z`6+tt6yY7n zmqwF754=#5_or zgfgSZ6WD)*D-Wl22cR;vHVPKfPO~b2vFcf|jgH|LP;S@PZV^yBS&d#uecr4lB>OQ$0nO84Zc;pGS>CzW=;y&w`(U>Ma3 z+of^*{kby|V`Z!2Wz&IetUhCucE?q)DfQLBNf*hBBl})WlyXXxy;=*O;D^uVtd+IA zowUI4R(}d3C6m4>eseot>%8zLNfBzMDdB<0+=-HLPFV(f=6rq}CB;RE>w9ay$x+DO z5bAtQRoY4NYO8!<&TJULz#(URC6U2klQ&&ZhooUN0juC1m#7>VTiH4IosoXBS z+8RZpc$v^_y~C)5DPxhWyphK*<#|;y4n6+fLedPfKsD2@%WGSD^uAyG6k!RvdA>~G zv8t<&JY*h6aZu~Y$`gs1>(2xEPy5dCsn8XJ$S;@YA9CrruJ|4)bq!jX5BJ|eIUfSn zI{51SusZDOj3bpiF}{oI4`uO2`1V>J42j(*g&%7xQovTo5wKiLhvB|JqPi{eSXBV= zxCdnxd!)Z=*+$1kTatjWSRyZ;vOA%%rtX&Jh~As`itHn@vxdH3P*BUWkaiTY)d9H1 zX^nu(HB7Z5$x0c5#R>%O8cV1IcW<-unv9!XuuYLrn-MjTapBDH)@Hagv0E|#+s$sQ zJ)#o5dIpC`Yy6ByqH{bGJlWE+X`IZubjOUaVM-x=RWu;p;vRX0Uwg)`JDS% zcc;);-E>pZ#}RGuC9S;qD9Ce25+P81OVrM-0}Wodx`ph>A}wQaCHenO_+a<1GSXFR-Hvqfh?%vh`f?F@~RhfIm`f5kcHQ?cB2C*WSE}ANJmBt_=#f8MU z5_orU?Y=&D_Vjw=s&LZBZ%vKZx47d&Tq7;rlEwSF_I=)mr+09TM72j`g{Yl<`*LW5 zwd;a#KDgYmLL<^e&vS>-?Cpq;D+#!Q^b?MfpHy2k$(pjWFU@#WG|p^D?m8JEA+Nl1 za_A0sheH4q1XY&Jp1Sj=)2_>ALX#ITyBw~ryYo%+pgwBTPu@5wei!bzkfQA3ldXspVZTJ3`qFx!ud~GHqh0Ba9r@MUTO#LO4s&sNvNIL>V z*&Wnl>+0ju8`OM2#V@a-JNe;OtYPrmm$lc&B4t97>>Q=sh?3?V&1${pgiuf|VR4V3 zgWNmIHmTCu#8Yx95bS9f?b%_Xx@HMTYR?<;XBWeb;xB4cqhv`DqL@f1rnI7sf}v{l z6rAPF4$N)rh|nrEU8%pMmM`ikoy^J8t45-RdTJa~Jv5b3 zKT8EpvptSZHM_Xot;VF911S<*gffA-G$}&afyEM=fha!>las^&3zCtVjG=c&Mz>Ap zLn(;c=nN*{b4@)+G9~+dr`wJ6!qNLGB4@7&G_(5#0A|?L9Y~ZCZe}DZ4nI>IF5ObI zkrE;nlQa}@X0gRZZXtPJq`|!>O|AG{@BoC)wL6wk9$`2hT!?I80fpvBPv5zrXx7zXWcJYfAy$TbGL?hiGEF} zlnYI)UdX;Vnb4?v^H&d#l@NbJo@WvrCaD#`t`X+ba7;kRo#`23XHk}>)Nb^u-;)Ea zU3p&uz}xz$bBHRl4~AE@FSms}Sbos`EZi$_v}`MF(jw!Ul`X9+ubEkfZW8ExM~h3& zqFR>irZi<6edr>{$)ZFA&AO^?CdhpkT|HsUO*kWZFoRsTcAN8CMYi#f1{zG;+F){> zL{@pMyb)#OQ?Cp<4}C?QoG791f|cJWFuf^LQ2kn=SD1fOA>lAI=oyBFsbRY=S%hk6S4^Xe-GvGZUV?xy4#&(H5>aR`f|U|lu^d2 z(EK`U%aefpALiT1ab$jF!zf=9r^n4Rk?CB#HLFD9;1qaW#M!InZhELSLrhOJkBKoS z(n9+XyxxMkr+a?*?oI8rB21dC{|B=vOB$C3Y^sMM^7S~>9~BnMxLi^G3^Moq*-rX% zWtW3BYfmh1Q(WC1j0RHBK2p6E4pi>2?~hQhveMSq?d$_u^wLoY%zM%-VoF_do*0+@pFYD;80vuM;Re$k=f72Rx`0@6G zt`4b7_<{ybgh6tL1^l%~p+fbEXQ1&b+^|&7mGaXr^7I$?!&36RhVXYgAX!T#a0~1v z54=6Gd%%}+BC6~YYa4(EH&plgvk0i7^sxhW;d(GE_dH~cW62QMTeps=O0=ki%($B4 zD$hi@#t%^UkpOIen+*pOenUF*-!29H>@;fY##U80u$8s11Ssj20w$%16_bbw{%Jh* z!+H1(THOZmOJ_iI-6r75v})#7H!}o#>=7hmN+mT6rLV2I>ZARr;QeIRxsZ4wY?^<@ za|)FCnfX!2LOVcPpYlPWn|d@%nAi;ZGShkZee9wK*!^Ibt@thfmbOk5?NNV9RfL7k zmRmDd*k&Ibimp|bFeQIdSn>_37Wv?*llJ}jYO!$|MUg3b8Cpcx0&w#o(${I{&5qD3 zEnw>21z{cfaQ9|?fxmI6oJJq@z6=h3ce5-stM0J(D!d4WD3!nNuQNDf+h%`Gh}2Uu z2K-5f5cH?p+5Tt!7i=M$4;u$avuSGugEN(!lluil>OHLyMQm+rqq!V^dG<}}!PM=G zI^RU9R2YqGN7LAy0~?{$FA8H|mqgnuUU=MjH<=OlW{*58)!vY3IleDvU$jArk&FI(PKG>U|rP-+7^6kD$XilFzjMQ&kfW0FldadB<9g^a8oZhr4`c=Nw*nKD)W= zqoRL5nrxW>vhlts8dz~?_q}R|2sish7yPj`ZakbBzsmkv)n`9SEt&nTnxW7b-J~(4 z`D>)9@Qo47nVVD{Ka+KL3bELwB!j5)FgjaoQDl($eMZ`7DL7k_V2XF38uc>=#WoowK^=muB z>Jel?@msFFmpqm z?j7>6aEGXayPb??Ma1q65qcykXO@g{vDIovqhI?L%GFnY68u$l0SH6Ly{$i$9goLM z!zL#u!z&Jd?7rb@y>)#nge$CKl;h9)ja_H57HlVJ0-fkjHB#Jf2+Kvugxg~q=KX06 zkIPQ$6#FYgQ?)Z>-5!rx*G#m{6ivV;%*U*Ej`>|xSIQ9UKgO*S6uR_+d;3gS5VXVG zqjB;=g>_KMOsE_I_r#x%(HPdBeyiM3N zI38;?ewrUUKp~&7;XgHDI$=ayjZz4Ct<%c-J2&fR9SCIU5X!i3kVMJJW27u8CM zQ5!z8nL2}JBOSU!9fn%c5ab%fx9dEKMJc<0qRGT(A{YZ&RS|kKX&-T>J&?bNu+>Fy zW0lk}E!;pqrS}~d#T=@8_1zouMHx@WLfiiE6#apyb4Kv2h=DR?gif-+xX;q54Awqq zmdHcGO1tLR`X1LgktfFi5y^U^oe3fqYIp8@D>rMbHQwz6&RbG5BRWc#c9qQ+p^Eew zvCRwcc~+m)t7adSiik2^yx-sRyvOnT3*->4>-vuK{G66^YuktZMJ1u-1=sWK{;7=ujoY6jfdvF2 zYnB4^v2m)`2rM@a+laE#K{!R0tILtrY+wPGo+te<8I%Un`kmgby%n|x_SzPq&+<&W zfui5yf*d}7?oS62N7nbxW4XY4!yi#2ensbpWlpQVXIX=%5^F5o_ec14!F9e1-oExZ z!@F%OCSggt>oIudqt96amaSF#Fwn2LdN)Qo_>bgD087lMHS87mk4GMyQ~5tywY5{5 zFAoy5bX>{s?Q(9H4&OQNd<@z{A7lJS7qztQVzKSQR9NMte;hdynDxVNZ;FWr(vwJs zv)SoG@jvV+)R*q34#X!B!HXW5yfVD{=F9kl(9L2{o&GofZx96_RHpMcIMkP|^Tt;e zZGDzg*&X2g;UvWYsBHMsLGz$B(i&)+_0JBULCcufRVg~I-o4KV%G2SE9J(?FEa70h z==go3X4-D!DMjNn3)m*Ean7h~b|j$J@ZfWYM`d4^&OTrjKJ^d9ZWU4QUh4QzG7vHW z2|dySolTx*80PWs*fkbG0@35^xxlE0It#`^m`x+&&RQOVo%3d}Jv``1Ep$HGun2;F z@BbJWa^2@)Y!R}^uzI{0g?IBeZ@GCh9cn4|r?V-i*LijY%;Gl2KZ751wts#mq}M-^{_lnU&=?^7REfe`%X z)+IyF%H;g6=uY{0Ct~36sK6(ljWPbD%DT))`;h1@Ibiq0sn>TeBo%hux@G_7coKCA zzBzVHC!G^+a?{l9`io6dbw|`y(*OeaLgCBcDj(a9^k)%bbMk;lz7DR>A@{oS9}j>$zgE!2cAdo>W8v_Q+qVljuuiZm^uUFvMfG7uJ;Z@dWQF%8` zYb03-SMU9_DSqQ(0Q|T>BpZ^0w{sqa_AOdG^f8(AJcF%~Sbi6Sv%hm+sq2(5=9haqXe@5uT4Uw;>xVk-;DPaI z!XU`S?+6~Xt9S*@7oxqoXB{EM6}qv>Fi(Dv!P@#Nk`b;nHBHeu_lEwS3*1i!{J37|Yg6c=0>y$RUV z_$Gpr2S}hVvvRlh7WOW^unT_;W@^t%F>hjJlgJ=!6eqf%+L$puaF;$G)bx(^W&<=e z2(-1*GLeM%^yth*8C%3`lar@z^?XJ5$8JpZ@7cbv^MFI}G8}k00XIupS&gfZOC{Wj z#{Pb#PNGX9;*|hAfi~?jk_0>Em^O}D|FR8xMk)1^OZq*Os%`OGBSNnSK?ZF(25-t! z5+g*5H>5oVtrpX#$OA--VEV6H6s-#oM__)Q&B1Fy&ukxPr-l1~!TF|7D-UK0wo)Dt zNOlxEH=(7(8V+@1>?1Kd*uztwF+P=ctSThszPX;JN?EY*P`=T$_q8cZyGM8zBQBr} zIXTVrh%Fcot^_tW%EbCs@3;Rlw3S2I5rZm~cLK*h#ydM=TiW(B|1edoyPZjccKHWt zM{43=pQXKHhAkP`KaA!Tq=Hr()s~Vm#xiYS$wT#RV%431q*%8FCkbx1jWKj<{*9W7c}fu8Sn@1^Ok$oH+luQ}-(9T2<#p{R1bfKpSxAJ?+x$!rSP1W zhBL$Lb*MyqGX5#qwY2ysx182>* zLR)`yvXa*IrIT?X92Q53u?PMv--B%+Yg=Dt4t&j~R$%kcwYEFNoCJEa{;*e0ir;OP z!qUa+fgAy;dU1Pa_<2D2r{F4`H{sfD>a%d=!0acV1L3DUReuX5HBG#_i{8EQ#XIQ9 zu*9rrkJOx0a(7N{>y@JjV|?bth+%pTj_!UyWifG$z=K-$UpUkuQ5xLmmBrPvD(`xJ zm@(BA9e6NZ@7>|Jl*Icnl9>JbPC3`$oGFuVckbRDy9ks**43O_0x$N_0s4W`hhO(~ z+qY8itG-{tr8+xH$nw4NNfx7sh8;FXt&u@w(UH>{9b2z_y~>zDg~pwZ z_F-SDkf)lKdr|>>OD;TA+hKjhMob6l6s8{q$x{3z4=k{1n$i(D+mYlcr;86}(wv%n z3?>R_uBf%?Yi-XhNVi!<{^wT@YIqwyp`8IL2;7!13dT(wJn-V>*(kEaePX#t-dYxQ zlMp@eq*1);r@AJW^fYsZv(BE>`|zXq{>lH;!JUhxq4~-5N!BGYbB7+ zW~@B)FQzAx(rNcMx_2h*NNemL~YCpjX8pdwJwD|7P&i`$B5 zY6;6QDnZE?x_HjN5|xsq+4BR~>F=-Mp0xAQyDVmj+_~G@qiqZ<9SmnWWm-LWnt2@p4YRqCeIYwDI0BloJ|bW?9sb0 zBx612)4pOcnb_<+!Bdf7*Cjd1ti`$iJoSy`EMrKo7BviyZV!6TQ(y!A+T{;_h=UptDWl-;TYK7e- zl)*8G4NGN`i4sNuMNr5vP?*1a@w(8zCtSM8-;|#>o-17oAQ#}~EO2PsKs@LH4|c#yvNKJ|XObT=mH*+6yh zhg{v`{!;vhh!bj(Skud>Ge4gWJ<50SQ4GJKx~F;{yvv?9r{{Ohf+hY^JPEH+ZrJr4-I-cC19-+@1<;tWx{+TXST|RBq9BDo=%(hU)ON#W>!!n#7(jZ+NZBl$B<>q+lq27$lgxD< zP49yk`u1G-8(-SX!uA3HBZ4#XMh8h2xt0q7zJr%4)&C`Q{(BeqTQW(>bmyf%ODjuT zba1@OxLohlv(_*?bFU9L7mii+M|uvhmi~$jp>fgVOf*d+RwLNXrWRHX`AlYT zKQ2_L!w{?47OwC{;F&m8g^^8kqpiH)bn70J5A2ho z{MA5NOHQPf?~_Y;137t`v7l9B-GOgJrv!ymIq3!ox&_*{hp6MMgH=Q56HG?IM`v3) z#%s%cj7N%N2p=#R=GX(LJk2&C@YpN$qKb)586N}aK)=N<|B_&6&v^Yg^%5isLJ?zH zk30@>EZ@II8ItO)p*lyGGHa$HC)=1q(P4OP-|rrs<;-V#=A$f45KjIoZ4zRkw9*&% zV7*>F(b9h$+owH)s{GL!zFh#OVY6GWJ>`DkQ{&Ev*%6Z56{NT*n9i0h*da%Z5v0#W zE1Y8=T0+dmNYxKp_swv%oV*DUc|I&K^-4nzCcg6Ojnsnp2p{Bi~E@*D`e=UN5P^dG;A1Ir+%YpUYpPk>}6y2Wnx}4hDHv9sva35t6P-&TmnUoR5EF#1YK_i@cPm z?y1V9dhO>s)8nSui}m7R_lu?emNEqHedXPUzZd;1+6AEvfTw_rVpbhv3&09IAZMUw z{&rZ9Fjv3kB{VR=eo73rg3VLhG;;YxN7$?hCy+hqm;=Qn$a}u`u2frc$xc(4ras2q zQ&>rC!D4rVjhjgGkhbQLiuiZfIcNuQufgD%2WZv-$s2NDcOcDLMD9Q+65WX1{s&uf z#Mycf4LrVC)vpd%fSNM?_3~E7?*1TybTeTo|s#Z_MK6c5gk9v>{Eeszm%tt0kLC#f~&l}bWavPy!PcW{Bu#rSGqL8WJK z@847ZFxy3Ir#2&m!NMGYms)_Pbt8BFvzz3L5o2EOaNl1v7`J!GR_$Pr{KEs!7zhB>ARNC0j-*342pWy45~eYy zSH;GUde`Q4Qo_p5@&b~AYQw$=vAwgO1v|rK{qU@vVjyW1K(Cm$20(X?Jx;}k-q9Dp zlZhr+Dw@UUz;q6IzA~b-J9f}MaahAnv0$_3+rLWfaCE&>K}W(BSjYCM(y+fPgQPx6 zr3ip6J}NC=(hkm7d)A)_!6TYpM_`mj_RTXp!(Rm;GTP)t@Y@IbetY+m>Pz|U0cl>G z*6TbQj`F9Es?p9@Nry`FpvVi@VAifbtD!iWT}rQQCIRWrO2&~jiBfvxQhH_D^WX`8 zo0x#zE4~;3w63hjM>KlB9PJfL%ZQ!)dy^18ay-4g;e!uh%ur}J_>c}2QjOI{cO&LE z^L7iX%2+ZMg@#c^zuZ^A*X11uy8DAU&S9ldBgVGK`mn*>`j`C`xRO<`zWw_RKY9oA zv-oG0g3fZR(#m=F&^V{u<1H`6B0S7%^3?=*E*s7TO z&CNDicwSIarCIBF$?wTPR>qicvI3hG}FOu zw$G>!#;r&7Qm{{{b#0k7(tJJJRUAIHpDR`^)iYi3M~?2Y#B^;;ub-w`E}YK=ix&KkKdKmTiy1 zgD1N;7d@Joi+8hoDl5{9z{Dr;DlxO9Aze=gP>ax1l`_Rssz)l6d<7R{aAVGF6VVz1 zLg16j=~32+S0+$FOE-Q($}D*}AKPq|3eDRze0B25Nc;sg)liG94EtCys6S~?l%ovR za%7wC+EaF|j_HoD?+i9C8cz3OO@$|blaem3fdB3u6qH&xHe>1D%IsbBIO(ZHoe7Qx z6ub(&8hI1aI)c56WX|GYCpeFW#%``Kd*66J!(fC(*QZW;xV?%@;e>8D5rVOkdWF6J z!5XuNvbxYmQ0E0&m)D#VQ@ zbeR`J&wyEg)Q!}pSynyUT)m#ZIFD}cm13TN-JGpQh zbr8&i$>rvC=R+;LO(-Vc1|ZpmW}?GorVdIo&gofA-kg4sp_Sy3#&mz>@7!Z^ZDna? z#-WdYxLhg&$j4TCSHNn3yY?iIC??nn>f~6!{Y1kDTR&zqaV;m@i~{hn$sKp42rW>6 z2d$2t8&hx9%XI60tsp7aRxA#ziU+2e_b2<{#9>yy!ph>ZpKnPe8%gm;8L)r z&k35j#krGZ&SsLvNX4t1$2~IuN zpT@&xH{|pvvGt8|*wPumD9KbMSiYa*tf^W`vu3x#zdy4~?c;ZHWpa-lw^Dm_)r-%o z^U>?28HPp570~hE<9^56j&}^WRNY@cUUz)-c)FVAEckVdxk%*wRG$G?Z(XlVhf8-T zk1qN@aO+gr4=}*1z*Pk8&o5A z3LfqP7BIhbzw>dV8rQQ8)6B$ayeofFe_GsZ=KVnZG)j6+-0Q5&iSE0TgT>d=L2!BV z_blocj`o`*6)PU-1vnH%WsXarh<$FRqgbw&BZ(!=1Mt=Ss%na+$aeBXMicMz+zJC#XUW%dUJ6>eeIi@pYYa$VY5Ai7ZWPZY zKXobYHQ!H}Y}nk8TVJO~pU=eC=0Z?zDN{3^X8I~;Hg-kaO(+RXA4K~A+1k1T%!S?) zz5JqO|Dw2*SOoM=o@8AhuhSFDP{@DDz@3Y-u}xhE7T@bD6DCi5)gqwkcYFHOr*#6h zEd;8zDkptwyFJ2gFo#$)U^ss^x5(OMue=X3EDlJg2Yb7^%gg)EdL1qpkY=zYTrsdw5h?_!y#|bw^~Ny%q&*u+9zteugyhSRN8AMv2NRLuEww}2rK#y zq0HtXSXGkSk50QZ=q5={K89sC#Fwg>YdEtcsxLwWsY6%gyO=Q@54=yVj2fv_RsIMQ zJr;}+(#I*WRyHMKn7@CKMS8+97MyFdhgXAva%CIAEIW3!F{Zp2*L!jNTAL66q5;T= zvOvKr0gp8amSImwgUy|S#s~o&(T3HVdS?XXIPls-p@@zbIJ-1Oe9*+6dR~oGT9+WQqI5_fBjXSsq z_(;c+#H#q!D)jj_FHbXs#yqrHZ46FUvl!YfhOtI{H}2>|W6vNrCh7zKx%PKX|clemGsUrGw|A@9vr{m?taVFc~#Ya;}pG6^_o1I<}@Wll9M9c3uqby?vS`migDWm#TMjf_sRY z9a1(t8)nBfY3ypCP6WR4Yk%Q#`R)=FF3*M>1v#e?<8x0mJSKm*x_Ea#!IH*@0>k-{ zp3}oulmr7{9n+RGul$IQqNwD2NVUx=qHg}{4I{pTk#CoX9d~?T(`=}y4T?@2OMLSNa9Ct8r6UBGVZJ# zS~SaqPxd>5Ca38bE83w%^Qx|SMpVR=c#b2mXEB|y_hG^p{5aSD?hV-wpkAa#6Gzug zdOz%o@`g1Rn}X3I|JkvL-WmPGaV)(1X176i`O*w@=vKg$lk++CQm*EH>*i|-)&ycb$S51rb3f^KF@AGD1UVvk1?Q0wuGktH5i#nCT!2P zCdT6McHZacFZGEUA*nTlK`H2&2Gx{#IvFW%vMiozzX#2M0tVV&v+#MwJqq0P6hiCb z>SF6+m*`NMEi)qWcU){UqAc>lKum4Z`$=0>e@+hISC^oz`J?~Xy#q7h?Um2UrKf+l2 zy`R>M+sj#YU0GMh(w3<^2yyLAJBDyh#gE{+P~R@KzjLs2M&Y3zmixijS`g`$UD5$y zw}iW9XhmqUsrp`F3;KhZ+$lzy+M*rjIIxtH0ixWV%B}YlDbQSR+s1TYDtLA{I)8y| zLG7f5>8V3sF4l4Rl+miE|1aqh6_|j1Np$)CII&cok*a@l_VeEjGB9$f-&kv4^7bTm z&Mce>g4ir11RNeHPy3d zD~r{uK9AU|7viVbQQ93*7QbP40XD3}9w37x>>fg)^k@BIe83)9LQ- z@3D`3tCaUH2dRBg`;yV%Ts#gfz7-!|5|*;p$lAs2=1H+T*^S1-Cym6mq*$?d6722&vWn_58I))uafK+bF{uVhVKEZ8Y zbL#FGdMD>QSnphwhauVJjQhup>=)=N>aE6pr0Ts@nYFmuzq`kV-^Z-bszaPdKNzjFpUEu)SaIi{5hP=~)9Hc6VVqk424foFEXAc`PCVuJ~pS}SPYy$ zdk@2aQ1g^Dfm)Ba8ebim5vdo^v7gxbc8SbfN%=2(*_|WUE7)5{fw>S%Pn!m??Y_HO z&0-(e2-BfP6qF!ON@JU!ru^B1h48>(=rdfZQVx33fNuc&2y4S6+9k;h`2R@SfLUB} ze_VLx?yLGLs~96^a_~0#0EtYC{n_$#=sBEruy?)iLzp6ft+*~fuf()d5~lQlTPg>) zz+`yrf(Y&jYahZ|jiDcII7YBS72$WV5muVyixBnOv_WlSq6ovUs9XgFOACl#?x2J>E_J+%8Z=1J>cynumD$r6W~nacI9p%?f?T zprjIDVLsr<@@enCkU_E4@wFesg5?WZ0B0`h9A<1B(n}r=i97M)>_;p2QnYqB!hVFM ztpDY>8Z>-+6|Vx@*o0Zff=%mL1%vh4$|8@#nWDZQ6f#yr3GNUY<{RSwO5 z&SjaG`Fqaa5ZOF~&5SrdVU`pTSTj2El(N{-U-VVsS?;s_j+@+3S_X^#@guGyU#3TD z$?i{m9((`xPpnL_5Em&L!X`4{)OtU5syhE(`(9!u;5Uxm+QF+{WX6sa!n!Yq9gXiN;jYJZ41?gg| zB|ma6F3M`X3dL31QgOW`PofZVo|X?wG50FEojsA!UlHUgGW;XVQIb6(LKM@jb;+d_ zh_OxACMnYVt_qB2IYXTCAk2y2h|jconPDc!>*jrFXg!fMjc*@j6sbh?NPU-h*{jj{d| zPg;x_Uvpxf@~miKuMljkY@2O_yL`R<$*cSQ>8xAJN^*HCx3suG>?Us2_+Wu=*Vt?3 zQ<~IFRT6XtsQE~tZhYu?YsMey?80no-EH4Km{rcW`=`OX|J5RhK2L{aB41PwWFLWO z;N)YGRQ+uhbklw-&?cKUU-(Pn6&nu_NtND&rS0>sUPz)Aq~rW9p`Bn5rWf77V}) z7eT2l4paUffdyy7iWT>|24nphy~Gt$yS?cFDo`|)x>B3^Yom`nrTL!Z(VqC{H3WK{ z#-)q&bv>Tzxc%*l1S-nc5&30 zBi<%>v<3F$Uw3L76E`|AQ-2h!AY!$Q_5Kmm1Vj$(C+kn?IhV0_j_&MCupM?LSTodJ z@E@y-lB(6C&EIz=obtv)E*v^tsvDaob1p{Y4P`b37-e?z<&E+b9&g@kHu$_fo|H;uc8sVmCY{(~BZ)|@pfeg;eVOL17E4TNFZK)mTJY0q!a^*v zbsWB)n{|AuOF$e0ukpqY7OW0@l@{kw!Jo8bG9WjNvHfuyx$?f98B)Mz8Rme{C^9+Y zEAW877)*TBz8cgNy3pTRJVm z*@>%{zCK_FwCx225sUIf+rIt7W1CVY$UIqX`?y?Ff@G zjd%&t{t;T(ow&A^-tz4PX%f3MP)oL{LYP0+U*3ihhRRp-3Qmg+++ucH6MiWEh=wZt zm_K8#C9!BWF|4G}Nl=Z~)xm|5kJ1Fvc3O<|7p+?mlC2&(Q_}W3?I9)D&-3NGRw*9E z)`>jJfOSZb89U$Scw%YTRYf;tJJ3iTfS_bXY3}kM+$q_qIYL>H;E3GPlJY8^CltO> zUlvT&EMuKZ>(UYxB&*Hvu6f4fsbrBoT3bz6GQ;1RWpMjI(%8Due1`Z|Vm11s9=7QR z&rI&Kbq@eLej!@q=chUqUjyVvN6+o4k}#AQ7+v7ILM;}c9`zk*8j{~p3%!F?&iz#X z=NM^DYgq6B;o7@t}BbdJrL4yq6LaX!Q^}0zC&kJCFu~KOIcwiyW5B$nug1{V;^7K?DaU`EWSKc&>$r)cAuI_tI=@a8 z(7zY#mWvNaE3s``7l7Zkrxk^i(m+GEv>m0rKFo}Z{9xPP4Tm>3b-o9fM7JdXIcLSa0d^;nS*YH)ou zl5H{>r=|cqF_+;Ch13CXmjAymb+j)4eH_M4YCCAm zFLS7aFoPL+9bc5RN6elKt{YT6i>fy-o|TtmAfkb>nz=+M;RghzOI>2$;Q$m6P_#0u zwyw1QfaVHbVQ;nNul^A#9%g+8pw=0!t3wlDUtuXdYrnNzo;x^OD%j;E{$Mu%X11$; zS&w|liF$!%xod5{(*3YUi(J6nl=d78GtsXHwj8B$Zj7Nqgfle#n{cmtKko|=r)TFF z0oSRVE)tZFsh>JsrxB`8rd1T@$0ho|If$}NC&v$err*zAiQ3dgmVU)PQ=C^X(Fn9W zE(JPXP4<58by08bcXW%a#7{QQ3kNB}vpGCIxT3&^GcAqZ6Q56a7f2~fmG=7Zq;hlk z#<_4jj#POf*r8&%I(M6;FtDE)nRo!e&{e2ls_mDV=V?M{Pxh!pw#d#jAzZ z(bjXr63_<4+4+!;0`g^jxE{s|IkwpEdO!0VvOhK0s~SRh5OxL1GJ#*`SM+$_)@+pb z#NRCz0q}%}FRSrX?Uk=N$m`-w8d*Jf`WZF(=;du%iKFZ(tWJ7TSERN2uxC);))K78 zGTm~p@EaR-6pKFv`4btZdtj=q3D9ioR?8M7CWBfC23neB(B$7EyouxypH&RJuw)AD9MgNtVhwz#o+ zy|tF?RtimK+Yn`5&D*4|1ZCpGD%Q(#leV?;Xlya)SX{_mcvH75bosSLXql74YO7b0 zK)oeJD#rOPa&<8A6fW4V*{=>TF+$gtvSiM8M=S$+V1x6g`Z6^O5w*8zDdA=(4o>x2 zgb^E6;`2o76ps4c^z*$3d_clP`!-CWz(jEDCx)qp=s&~4|A(q%WSwc{H{LQ9I2Ku7 zP#Vhj_@e&RZML#>yzTk(?~y;I2V>Q9Hjx67$;dz7vN<3}07qkSCFu9`^?1vk`FY9g4!%gU6kyG`y;pd?g0UAq$V!?du|rqyij2RE9BK)8OCVqJg|tO z=6Uh2a(Z(Eozb~z$9zP*$FU`qgBRf!M3=78wDVe}**r(W_542|t<)=T7wp|e)~spC zt#smA*rnJX5tsZfS!{9PJcc`q*Fx*s7(*ZhZuXFu@R9DI@=naFJgnR8)EcDY#1~pE z;Z+`=_dsn8yJs%*?yG^gK^iJk5akpl0vq7&BR!{$z7;iWpt>4N1LyA_JL=%(qDO`6p9|@)t*R=poH$m$4hG z>#l=UrDiod<-JD37g^(ch@{|q-M+IBt$QxB5QkQ2sst?zM3I}Fg3NBm7vy~_fA#x$ z1>(a&dWcC{aAD5}Ot)kjCLH%jzKfBl9?e#$?b7XYN|}%uvLbHy`Y*=U3#zR-Ww7t^ z|NC2v5#vzdIDy*Ey5M8f-Tod_eR|RRqQ^(qYLD07EmTB=tEc+6*dXR*ju-)6Q0|4F zBJb}JLmrW};g{Aw4vf8@xM(j*o>xx3Uq$$R?ahTBNEU28T0ofC>bDogall>>UoT(n zRuVghRj#5sCJfP3bJcOD23ru=)4k~z`@O?5*d#E}Pc2fy|bKKP{{kv1sGs=O1Y zkM=oj&C8Y(QWHW*7<1zVu_}<8UbZ>jx;e!f)DuGVXmXMRo^z)FT__L%0;G-H|Ldz$ z8xOH{J~VIDnA8%0u_D{2IBD21t0o=yjq!gqv)N|{<(pUAG#BOL8DbdflthnS>cZ@$ zcMW;l)hT{dwlg0<|IJC-Uqx+r zUp;1`4yZovPD*&18jvoWf}0AZZ_^(xZPx0g0YI)g;)HNw+C^6t4}f5x36LcYd>X2U z&mr35B)`w-espy#1g^jIG3^pocgQvh!wrWNtf)an@Zch9GrkGXUxeg4Sm zQBddx4__e-+jZO`K(@%WeAes^wQT*KgF+qwAWo6YfLNdB&uezN;H{9tO8jXO;d2v8 ze?Pp@az;!bgC9vt5jLfrKDb+aLH|uYD^H0;$T+7IkB>%ewv!j_-|{S5En2ckmvy0Eoy{=1sL>4<*=a0I3 zo>kj9?8DtvZTx{##EOBVC+^ngVJTqeV}A@PD)3cxPZ4`S5hR!vG7vXZaV~l&4ABb7 z924&@nrZVoHU5*Tf!3U!!QPsgl0B$4nrE?V-|pjLD^7XQzmuNB)xR*FGHSRP3OYZH z5~n#uYQ;O(E6e$IRwY*@1jD)#Cjo$R@YYH1iq%4ksLAG-p60cbACoBqkv_hoX|2WV z3x%pY#)?cJj~IInPPK=9V%5bIIjmUYINYk(kb&{Qv7(Ni$f@F}-P!#6%N|O@z3LOE z4t}PMT2PJDT}&_W?u)N-hP@k4`@=!eC^B^B9H0C&%vv6azoJk4gPY{DztEv{o|g+8 z5%!_sYqloAc=|P`v#h<_6{rX#gcH=vP0 zuLAP|^S5%MMAtRq@j}-fTxJaq0`r0_Se-fF8DFDH)k{x*>SQAi2CGxF&;IrS%zNB$ zyTw+ibVA?X;w>GX|`uwd1RJjK)5gP)JlR6KXI^Q@XLtYueJOEfH4J4jhvxg#bYtG}HWY?|x1 zFojJaoB*VJJAbLmdfY(jVK@i#|_=(vQ@F+tE6ESo5%~uRgh^};_Vr!k6q4pv92T6 za(RsrDAg3OQx|2a6(8YPP?4bG6nPr5ku3+rp6)9+9e+iyYiqRm+-}74;!fd)VCU0G zDh^8sb;1K2qMfI>FC24TK87gE8OSsJLAU9XPld2jhee@_N3v%u3ei^E%*=rYf-aLXrS~M z>Kz^)9to-fPr)IQR_9g%EOl~e3U#YcC_da@iQAVsK7udC%sQ%y?8jZ|1K`S=$Os1 zhqv_UE_Bx=@)ET+d1s6#{Z>W2qK5dew?Z=TAC}`(r6fP_16#-%LO(aq=TWs#3lO}u zMYUb6g{wmHx1qf_S?FU0Y~+)?*FSj>^t1py)_Y}q@VqMRH!nZxx*&wHaltcuQ|rtl z{&V2{9(n!c-7>{CvS*3TR&$kl+on@?k}TSbfQ?4^#D5tsr(;>r_w`Jo1M+1bg(t^} zZ&i+C_baeQ8gJME?G=)DnAZy9BrHbjpQkO^KgjQ32faa2rwR62@|@13)UCCbIOC}z z;~c&i!fi&n(%pQMO+|EyB9PuU`ls&fxEVItkl^Hjb%#CIp7)~aIJ?5@mn~khro(?!*Z>6Sa<2O$L zCj}4QN#nG@^tCM5i8zuS=vUSAC!{EcT?M+farTMGdTI3DH{y35Jnugc z*gs5DVChgb*SqU=?37TQ?DHWB>T!E}osV?C$#dXVX=? z_*W>_5gYr_JPQR}t(bU>r#NA+PdvCpR|cC309$D)`56uIlcPtdEeIG_f`X-mfQfJ2U#Z?J5fR5j$AY8 z@aw{gAmsMgoj9t#QXpkrc&KAEC!pwSxV}&aIdPNV7-_=!t2BcB>S8h=#21Eph@_K9 zpqci)lx1DELA2F1_FtN5B$GJ(*kt%in8_Cz#}zYeL@D+4&^?qkzen=fo>jUWhbI}W z`tI8haczv&sbDYojxMLM(atlS8cZ;3UgJ%9QF#q{dnTdf0q?#LrAV*FEVQSWZM08u z{6j1ovdYj0BMV4|5t#adAj&HYF%}{1oAqN%FM-V&T6PGDh1h~M* ztsPZnSZfLg+0UmV#pTKjV@u6eRP?FMLzIpij#}xhEmc3ZPOQA*e_~hfPpR+^OWmf% zub?Jx&8E%Tk0GO~3igi?)9*Z-U6m~Qy9y3sfzhTVutT`0b_S5Kvc8XQQPM%S_iKo_ zA9PW#xGlu2Yr~u?@pl`mi@J!N0lt%NMS~t=NzuSxu#zcco0f4CS^hNA(|+Y<ZXv(pQH zWr3T+k9~;L3G=#fU-a@+&zD@75D{kYPP=BI+dmkkCe9)yF^3uw$W_AvohctQW#{v6EsQjmH-q=4FB*H)ZF=y!C6<8Z(ab zDe&*`JCRZcGH6j;|0Ji~>$ctmZT4@2BS3eqq}BHtAG=*~8RLw53f(>u5h@la;B1+E z*1LUVO3*?6$9#?ZH;wt%;z=8FPR_q}`105yGtcmJP>)*Yymv+2o;i)3r)ToKzO`P< znF|dC@F4r+_6iNzD*SM3oKul4orj3{8KK!xnh4o*(rUKRtujD(uz7MxgCmg$^}v&0 z+dJ5QPeeh0qY{#RBI;g%b*g!;0){Wg^s&{Akp#=PLR;02tOF;8eUjqm+=vr<@$#m` zlQ`mV{VF7jF)(PqYPvDIQc_=le9Y>Ohd?o&(#q&e1USek*kR^^!26 z9ZptqS3;B)3`?j7-hb>(A+vq(ZN$|>!VS}~m9~$ri>^B+Aa<*4oZIuX-qV5^{jFrs z&VH`>#Ou0JK*OiGiQANM6O$~p*ce3t(mnrZmoC; zQ=*(w;8+xtQu>>X@9}p;RF7+Qw+uHH+r@vLV3)q@zv|>vuc`~p6RWh@R_L@c6SoS7 zu~u&%qpON8e^VZDT++z_qdTOnVikDQB}AR0#qGUsiS25#)J6&c1(y=DHymX3L$2I^Qz>8Cn%sp|cG2d%PTS(?1aA^H7N+eTB_%C5T_QqlqHpBDt zFl!d@1$vm02{gF*`t~C_fY}xMC(eOt*BUa^E%15!Z;qQB0RneAy)Zz+&2Cb^8AwJ> z1g;V{RLV1dGEVg-wip@H^0Lt^f}Ov*=~c6`90YO=au<#;Cm!RL(wSG4h<{evmUT9< zy77sURCfN04q|?EizBPopKcUx9?!SytNS~I#h`}sYZ&JQa`dGIKEno8CGaifM?D#8 z@{joL(MB9|a1%attO|dJ9gU!=_}>T?+HwBhhhTU`<;A3`<_%Zbt>RZ)%)K;L6Nu)43a)@_4QZ8_IXyo=*mu!sOUroQVYLOn17;RtDOHp#?-Qu*Ylu*-cZP?WVJS?&DKk-+LerzakuODm+~YNX1FfDhZFLLvUF6)<`VTjKFgjbUh?{%A(a zPIHUs&|LA9{vVn2bFd?y6R4;t=TA^_4z08PH{|Mv9s>1MG&)a zHArfNbxwfdu@=6kO}e><5m`O>xUYr3m$NAq3>Z%B#%t3k=pA-&+&raOGilI6Ri7Y< zd+kKz?E_v&3xI)*dlsUJ{W#ZkUbtHg>0U?0VSXCEFI+Ts@B3QC6Zu$>@?q(w1I%(P znP;SMQK0`8X8~}W5c__>9Y&N0$+Ot$0IM9AfRLMC%x?KybRNF(+VlES@!eey{%{NU zottXrUk(FKd8c$I{}5m5l8AQ=1V*Bw{3{H6Ed-!(Dsi`TvMv|~UeCUhxwb#o{p|VN zd#D_I?l7bv^RDSrO|=~*AA4X4=$ap|#M<-(*FOs;2jk;fXJ3ibZ8%HA{)f8v3~O@f z`o8zJfNqo`N<^e6BD!e`3PLENC@M|23L;H9NCyceB-v5~1Sx_bBE*8AQbJ9DkVJY1 zrG*ee=tv2n21rQqo>BL8UH5%I@AG_kKRm~Kej!JaGtA66vu4eI)~w$i`^A5Q7wS0s zN_u%`d6gHBhn3+g8 z5qNQa{Pwc+fm`=wF(DiZ_ zzneKPf;N>8P#TAzPL}2-7TXJB9r!DXoPu11%tMs+_|mKAix{p5hAR-fz|nD$ z4FCu_`vVBtp;#?^ZuY{X0j*?`ZbSa#8-_m}=D~CJ8FYu->O^dMXr186BYfR_)j)dU zzLWL_jf>cmQY@Bf<}T97{RVyO0oQhUK&0-f!_&IIP)`_DX5@q7J5+t)#H}TumN@nkaP2EZi}(b+2o6 z;K@u*zXk;F;YA{B&w#0&QtCKIg@rbkfJdhyhuciV2fSO=>+)C1n--2hzH3p*@reX- zy;T^sX{Wk0!xyxl?^#^;7McXo*V+HXf1PAJtHKa_b@Y@(DzHVX<`uxU-H)v z5%$0V;(g#)iE5_z^!v_(?QAo>3+eyhbih_>7F^y$( z$>Y+%{UYW3yZ5|P0hlvzB(fXL03^5yyx?Za?FF z#jZPMPoUTCd_*d$mMpEkqvY*BY@%g+csq6YvCO#gzDb?+hjnt)_1mE*|2nxVJAVC6 zUfyv!Kn-Mk*(tOpuOm4EecEScLIINNvt3iShZFZk?k$XcdA*)T;Z`0M!xztgn#%Zx zp7o#XpM~zh539hpLa2>>M+UMTaP6V{OVWuuo!JV&Ij(TTO{5!T$i;bAu0b;->14Uw z=Ro5%;r+jB*sFbG@N!NYdEE3EXEFKChJ98KPcb9hR7BYtvQfLa3Wa~GmSfB3JvXOc zwq~`?+;1q%?$;c{s~-O=*X$U?RY+a%`9{xmVKvs>d&u6RueZLUmI4)g3|}16iL>Ae zT-H3`ivaSQFKESQC=zEc4NaM4t5lALbBq=N>*6f3!JX%2&VKQ;8OxgRr^eMEsBg+m zs-G@>`~e-67L9(irNLG_-l@R{pN=lo0#>`Qx*(tTmKiLs9R!Y8xn+KPyKO``AM zf3)UvO-@+nDY85I0mSz9`JEpUz=Dq^z{4&hu%d^m= zj}0v=R`VRkw;e~fiv`2!0I4geDd;59Lj)66BH{3G${^^L^VP2=9}5-dIL4X!m~m}7 zaFTSoY?{i@yH)9L?(NyX1tjl-fEvigiGP!I;3wMytG^b>pdd2ogfrX>Am?1Iju5~x z8~!)Ptm*G>qu=K7k$WR*QP*F#4)X9|$b$37CR$Xh##^**BDZA+r-j!J=G2R3wE-a& z8!0+`56;^cUXRGTM!IaGYJAc7MA&p-jl7@hA76K77*~#Wkt>-GiZJf|B)fih;RQj$IDT*M#PN)>F4Lb^#fyEAiR#yw|}tM zlQvYr4hG;#Om6wk3h{>EzLO%mK0&VJo|hStG#jo#T?+G1)0nz-$r<0jtj>}cIn_1o z8@W)vtL@>*DB8R!vjrewNHVr*fR)s3i)Eiu8~TIZd`Vm|J+Aa!>yj`Cfw39mfl7)z zPTK*hFIB@t0Q`ViO}@`wEFbH<-UYhW6^r%km?C_viGFzLMkT$bkaFwG>3`E6S?ko_ zTUH^8$(KaL zRQyK_%nk+!*u-0n{q(dFw79MJue~5%EB(_ke!i+x{2$QH|MHEFY)=Csem8yPb>X+MLGr`B!O3D#sCj?H6w6-pu#mfB$x2y z$ER%R9gFpXU{B&0*S=IV=s)jVK=NR+xyVn84U#|hmd~^Ug`8HCQ1^86sad{CuJoJe zGW*$|IL7P)?JHC5tbCj5|H(4g#`w?yd-0=Q_FUIr{N4Wr{c{1iFV5uh zzX^8#OwPgp-}Z;$`B!C&5xhRF*6w65OsK9f{m+{Gt5tsuByqX_Xp*1rEhzkpocpg| zoc;B+Uw8etb_H0b|98jW|HmQxfA{wPX+X-{mi1|GrWA(W$??;+|KY|=%UfZ*-6g0{ z9tQ7&(*5E$N>-sattuYgwW@wJ+okrehxPO6)ZG~bfVWV9bNN%ObjhR%q?IcPq+z@w zi0r4kISYeZzoL`}rGpXV0W_?aiFRuqK!>%4qa8>+zs&!?f0hyc^DRw>2}UFBS)mbY z9^M!}08t#&Z~8F?feFm)-X>=N?M8lr4jV&521~Edk|O>smj3EDgA%{2K@0|?_^=xf zy@{Y8zwcOtFKo;F?4ZTnWx>q@kfnrYv|>3r#?f5)VKmBG>}OoZze`kS`?KGjF|4U_ zw}(1Vp4ZNEG<04N?bU^Os5o>woVSEHi)!vuDmY#8*xt($``7g|@9 z^2nChLw>G53t#0@`oAl@(l~szQ-jrYt36F=9&BhCyzfVgn(Qg172p8;D87sVFjPyd zM1q=BethC_68y7mx8E8J|NjH9oifhez+eh9H7fSgi#&XAjK84s{h%S}{D@no2A()V z#e2xlszdN+@3jBRlUiLNP-%ylB{9}ygD~fXC?s1rW0}z7ZX58W1`^k+l2IgCXs)CQ#3 zv6*Evxdpsl4^S^e_z-98JqHCP9E?1ldXp)ng>>oiRqBuNaZUoGO32!h~6MHhMv zZQ4Rv&n(E9C_Dg~-6AoVaouPQ+feT%xEFT;7l^_rWvW+f@Xx5+FRxUxE_ZX?1C6F! z*C;~dH80oQ7Q$4R>Gs)%O#|(ai4yEV@F?`Xmi3K*(Uot!zMT~RnVqfk#603%Qq2!j}^-% zdbOJuEQEUrsR;j#=Zpt2wvh_Kyjby+SG2AxT{Tsu>wxKS8v{{CiDiMMVz zgY^{e*bVTC^|QQx%JGcWDnEYL#?nuN zXzB9#xc3h4x)BXqI9_Lc$%eKJ_3=&|UM^#NoLI~pnqzspo9R4)LY--^(C!mY&=1BQ zIN%+CiEv>w>)3+iu3;2z=}saGp9vo{r*h*MX*SpS-QTT&-AGR%gSVP7Q~83iG0=T` zBBiU?GZ9+Yw}m023}v{yn04S_GPry5Zf+>YczL?rgI^tT8On)`#`*>=KmS1co??nz zf3%>qYnWcMbszLmcYQRAR)Y2R6dGAcVJvwOF+h{{WY^F^>;PJ`DONyCc>(xKmK%jL z-(s1{xaMqsb1VGHSLHp3u~x$&oJJT*N6ihyvl21xhTzGi_cOSbtOrEF@ors+9d=co z`f!7@jl~^32`z4xP1O4!89G@4zWn;=ye%T+L3hx;w$)k&Q=psCouJ1aJ{>KZn|=!# z9QsvEd(Y(C`vc<% zC5o2HS{YI8?ufLj0g*sVj1rvOi$I*eS zxytdfX|Ux_hGY*F?cT;2eyz6A3Q)GUhcx1i&T0#e_90K29zMGKa&Aj4iV{pS$1YZ+ zL$iE>Hww`dK^(M|Mfahjk9(q5R@CybzOZ`mJX4U^8?}Z)%oO4s*??{9&90;mpr>oW ze6$&kR9-jrXoCkPK0=#gFAab5oZ`7n2NUP&VubAdK$nl1>DCdN!LLG!h(04AFV* zbsHs*u75IkAoDpMKd}n$@+7gcduU+~>gR1?pLAH?VYFF&t8eP+`#c@V=&F3AS48Qu zZ=~IcV871y5&qD3g$OI@@(N5X&iOdB9E+zg)D9p z%vL*$p$|6%M2I@GPh|Q@5OLk6NV;aq5T@brZfsVJ9dvek)eIv~Clpd(Yz&#L!6_CP zk2O!!-HL|{$Vq$6AU1DDOr+2X;`DkFG`Bj?4{F0}1L+mCh=8Vg!A8ii?qYcvnUrqJ zu3e8PUKsb_r&qbWTd@Hw6*#!xUWYJavlR;=<-zl%LGZOQTHmU&yP;H&KQPQ!(Boh0 z$+I9^l5+KQHDp$vP&r>yrp&%)Rh39<(oOG3!_j>f9uhX#@94sCDiuZmEbAvu)&HV- z0r~jxPqP&A$J_hVW9#ebJR~%0H zs)=o>y!H7ktF@~Tassy6&ln;5ps&P%F!hPLaA9r~tuH{ut2ryw6uj_pg8ckL zJ0x~-VUpGHJ^&N(=p{APhENeOV+YnXo9QAzX60VPHVTR4fJD8o*`Z5ajPcuv>o$3@ ziDpL!7c)Sx%B+B`3fgcx%H7pNFCAWx70Qw0SuFaD;)n^$veNAq*lnv8CeOUxO(>5J z?6Cxu%O>c2ibKx4ifyxCrZd*0slBLuM_t3dx9LN5v6B9iXT4hW+lNXIe1Iy$iit?Os{gy=Pca|reN+<$ckoq`R#68 zK^6>X-l}vP@P#6GdF1+Abl8zAX$B=^w70j{Qne?k)@!R)f&A`DTo9aPw8wR?GZnU4 zf#%RKOu-Q{<{9C=--Rk4-k`S{?=(S`V#X~tUp#v=*c z<@iPLwVG(I<%7q4=5HA?>8+53t7K&v{1@ws1BGr`L437r< z1-heRSMpi1W+e%-^!YMNuxeLY{c(>S3qSl?!txF1>Wd26dU`g^9>3fZ0Jv{S^Dy{PaQ zDodp5U7%;{Z+7p~g<_-SYydtp&TFI?51g@S?-uG=3WK^PiCwY+OA(8j4d&;GIMPVy zdLv_Q)hy_2uvPJ!8RuG=kqr!iidwGP+`|eZ078%QFs0P}GPh%Wh0!FFh-#mZ=?X*< z`gq=PqG5F;W`Zs0)jn-P<2i*E*;Z~8I(q&(^U}U{+c6hh? z;_>FBkrvfzd7Mn#wF4q{xn7mdhct*!j=Bvm(qk(|i$7gTd zPkzIst)GdBZdqe{k)ce`{)L<&sj1#K_E#~lC*Nru;NypYVg>EYK zp5l}15xU$6^y#BBnomRskcFd!cS{@@N;48-3ZC1%9V&U9e2+bu`;5MSXv%|)fHg~~ z6iE(tw|mvg=-lLES~?GsOCAZ~Eg(3QU#E;|9VFyX^SGQ*C=fqOm@H;2^OKFtbOu=G z7+&dNo<|zqD(Y4SRa%(frI~MR<mwkOv+&y<@hZ)>^0F;s{{2Vh;iCpM4WBcU$)|{y6qt( z)t3`IHyM*@rVQv0Dt04+I%{9io}|(&*RYGf*2^l!kY6goPP=gEW;j&J7B^8@Z?U+2 zfoBrbIx{oH(DDOHvzHbr`Z;L#dMw~Gdwc6K&A3#?N?9Vt(ey$^R>(KQA!j5r3qPTL zOKyz3D1(R2W;F9PPXGhJ9D}iieu^8~Bc48(ypdE-9&64XHod^Efi!KU2PXe{c22-U z${n*ks)z31pbW*_-7C0vG)=PRv!s8+*@)F{uNmu=5~=1n7UEmfQy;?CLo>DC-LvA|| z(!M~*rhe2Rc`46CN{FLXP4IQD?S&BnYe0gHwaA8*3KVA5khNpDFwr6j?2ByQ97_z;gB(WYgJKIkacUT7@ zy)s`+u*gt&!iB|2$k6U|jA*wuK@!$8i-iQh;YsOa_@>=ZuMmZD1tXsYvuAbaZO_RR zDKIzQ8$aRzm7z%S)(}i<%7k8U5@`Hkferg6bakqN9pJ9D*5XKxb+!2#l#zB4tf(L) z9Ingyj>Bcg8oY>Fx$oB^0+{5kc{))$*bwS-vq(z#0$^dv6X9dhi%;WD+1#q3~i#uFj;L$2IWE`=3OdM{0QdU4=_DA(FFI} zTH_Wp;~{f!@y=X?PT~t8+EOda+oNE;z({YPyH{`ozWSmzWFBe_c}Wx!lr8jFB*4CU zOVQ}G&+z^k1d7~#MtX8S3e8;1Br8$banttM?Yiq$Jnv@~j8d_|`**DW_+y$O4u zvUq*hz>44Is8nEE6$m51H-kl(e2~^!_&&j$5hcBcEK#^ruIo)7GjvKf&h4fY5pATq z95oFG#v=c5{t7Rz{_tnCmJf8ygoTo~VbT2o^TPZ6QNz8hWFG=$pvZPrxzi)L`=SCK4KJlt&sqVW_yzR2ulLx2I9M5*>`v3PVr71(Wl;_4?I) z?o-h|)Ejohpd2w!@_KS}cHfnF6`^q%LHV_j>c9Xff{e}<+!65Z@{Su02H}-NBqEod zG|v+4zCe&1x)LZ*9g{ie*SRyOJP*)@;v!=id!(XDU`a@#-R6U!@6Gg@k~pE*qkwg- zltRz%RivHsb|sq7apb5lK$rQu;(b6jxyRWi^-nl<2EQ~ZO9K`nJ-h!_b(?YD(HWH5 z`^Iy@JZ$ZH-nu_xIvENmTO;6@nG$8O5$#imOE-u-$&1=AW-w!vEmjhE{ zAu)1J@@G;L4xASyicX6be73W{MzC-{o@(vDzpl^WzdIPT2Og3{?cW#~3gSPxGQ8Af z8Q7m^CQksSr6n#_2IEb zIEw*T`j|e&`*7bzSw!exPax-Q&&ROFJ#?w2I@}&xm0g(rtB~ekuwOp^rD2O~=sQYK z{YLeLpxIF{By_Vxer>f}&KV=maA=;2og*&RwO!IFwFK`L%{BWFX4G*%KAp;w719e2 zkTb)c5d~u!U2|&qX7UlvF3q$JKC}bIl`#RHT3b;wTeI-G!b}yf#n=pykYRC-W<7cP zualkT>$mE+WK=CMMNnWJ56zH-cP#6KU2?8-o|Q?`<;1U6|3>K|F1$gi#cTjl$-?m! zKr;xrX{&%u3Mn7?5E2CTYv=mved=f!8>#0E%WuEh3B7Z5*LP;doa>bS{YWK5w@{rW zw<{Az2_0uF8KyeFTPN0NF~U%&yi z=W^&4w9-9@U9i$(3MlqVMx~+~+jaFHA^m@u@}zFPR4Yj_FBm59jOm$0N!@AL9zexM zp@Co_95|o!xEkrr`a}AQa;jR%7=Vi(ra~)O7u{WVr2!kK9=x4Dkj7EBE#zr+&%v*> z*raumE0X4H1^z8pCmQymbQyAbI}k95!=*lfkxRucq$j<&5BL z1ZRse9MHX9&xSN7Nb2CV0OaXMi2Xu^OXn-y5n{9{!+!LL9WOu;rz6qqVl7g)nDLKb z7CjUT{wdU?Wt7KYmA;3&gIzF^^q^%V1t1AeZ7I*er?&E{Tb_NPjUG}Umrf}#x8%lU zb<5P&Q#QEobV4^wX#2wl>Jt{g=xq4dU0O~Vu+JhL-~e(W%k>w1jvNE@tB27?;diX? z<4I^IQZ2A6#g9>vAYvrRn2IR{A+P4_Fc&bl&8#9og&PdsDi9bNGnA&9OZs_I#nZn+ z$!MkLBSFTvrT0j$AATsfFv~T{>^r+lM)^3Qw~J6fA5fx14w#J~te|79(bx;=54ww5 z6$CZQ2?sz!$H=B+gIonc@VhKTzdXykAupu4T=F)rCj0Dw&xO+Y_ zCGwNOtNQUqp~#VWY~|9ZzHaQ+!VUQ3vOMNRwA9&C?<;7JGdXBn<#e*`$z9O~MQs7I zZ(i^DeXme#_Xi70k;ezXbW_C(PqiqNt#zHppSOz>uf&OMFy&Rt%eLC|NgpkyjQjpP zYIGp_Xvo4FDGWj;9zM!oG~h6h<+)q(uX}c9k893F-sYe2dFUh57O~mWg>Ac`xi7AA z@7cXCX*KZgfbIy0F8Oo^#r+0}k(#t+^2R-<`$s(f%h?<^F&#F7t1+**4|dEyqM`rd_*dBeFwu z4zL4RdL0JGy@le84e?iL_jS4qLPVIQ&NGZ?%@G*%L9a@n{&{SltMEB;>#L+1BKZyO zyQr98(FOrxAdEMhmFSD2^sLLJd=hd$+SNQ@k{L>Qh=QbuCEDr90B3xqs4^-{Q?QBX zc@^8Rn`SC~?-`fBz!q9vD*zoLXQRF%BIImxj8$kffyiCskLII&FLq4uY2MdHf0@$# z9qa(;?9YUD(IQHBll>M&H-?9H4+GjLf{y6k{CXGW>M`ZY?+NysZ%))*UVCg)+9TRm1vcpzdmBl^-%vefWS;MDQ%X0=_U;qIC9W5355l9AZWD^|NaxA(Wh*Vh6 zmNk~&b;bbAixS2HK)mWR)8F4GdPhq_2D{W4J~1)b!Q-(EAovT7rQ@-fbjJkE>AzdK z#68UZ~{cL;DapF>)b zn}NM9TyKzl#cjsK#z;?gB^N~7l9yV*-V!}V?tf9d9(6vk+*O)Dh%3hk>4K+o)P^#o znZDqeo_sQ(*7SDa*BogLYAQz?{O*C;a7%sfy=W;yn03IPjEd&zIFQd5g!HNf4hh); zf<#D1ER83e<=OdO0nbJDGRI&bCn0

    vMpGq~9YDS)@ti^Z}y-{0HXus}h66K#4ZD zX*Z4TTvx2}V?$w>JImzjFK(u{bbY(hN-yx>SF#(4dLH?afB*RLJ#=t{bdY~y#FuXU z&1+$birDD`e~WH-+j1AX{^H0rgh!_CdTodd3k3%zA$wJ7YVy*P%tFYxA=B=0&53tH zLHc8w5&qg9HxnT9=F@eEK-w#zUFeAFm!}u_a9(F#%04|IMguz|1MR`9@A7qpwX&gp zAViy}NO{(y4~ZAoqRvNzp0t+ENq#1B0SQQjd?8iU0t&ICd*8j74<6jl8GTF<);W-{ zp{lnUZaclu5d_gWxl8^JbMJNw$({u9RN7wGY-$t|fF`D%Jv);Tp{nC2%qJpW@_ndZ zXx)F~O?cK5QmRb5DMV#b5ysW>CL$Xs6C?v}r z?Kuo=p)FV8(CN!_=}DBX&Nkz!HGZ%y9Nsf!RABa-&fQ!EyZ0UULiRI{hoExY>Sn0t}jw#6Y98 zd!FD>E>u*c($43mAk&han8g85dL+)xMw!2B1Le^v{OsP0i1|GvGfjGr@~CZf*cH75 z-Q{v+0J>aLey;M)bbM>Iy zEoWkKE4vX9(>Pux8Q!x)bl1#0-G2ow=3VTJ~Z_GcvxEd!Snv%?T9zd9Q`Ao zK7RaIN%kFqc$e{o0trPOVQaPg(m6I*NTW;ESj`O9^9zQxU8I9}c2SynNjDIGdb0qf zqFb0GmnGfSemKy^7kX=aaBX5qCbocUNqJ!XR#kGeCcX=i1Q^4l`p={>t!l+=QJu1XQ=tTZRpl+APrl)mXWQ5x0py8p%Wno`U{g_;)Dah3AK zO~Z>Bf3DEc#pzvz8JcWqY3@|hn6I%b<5n6~#(9R5B;*{YtLJ<28o6a&z`Wp@f6I49 zYf;!%Pn3*8n+y58tF2S3;EtfQ{g&b-et`p5&~8ox9>gNPvyvieoO9F9B=nCMwp_jB z8MRQLUo>2-d9AKA3`JSF;(I%Ks9z6b)(}!@g zTZ83|o;;;9DD4NG5VhN9`BZYiD@3aW88EFPce8<*7{X3F@ zBDT`O)A`9bt(fOoHts9JmSV1f-Fx4GRrCE@Sf0iw;j21a75FMWYQc`(`jMQ)j<(i3 z&&_`2cmpz;jlc3KXzckQLXNz&wk(^h4?1SWXU$G}7O!p@YcaCnD{Q4=b3xkAK%*pa z59|8leb=T$pQS@M=aq%mK&X+!Dre*S@l8+9s+kWf(bxo)_(?fwWaN#EgwwM{0l zJbs&2Q3)-m<|fM=kd>C0QP9vmx@%VEs@(;R3v_F7OxXCh_CFoh4ZqbJo!-!4c!sXE z6GR-p3COLc6~z<6{vM8Ru;EnKmawtC-(cY0Mgdoe)f06qG9`8=y>`tsg=q#9r!PB( zW|N)2*p~ZW9vpbN_Pi^6%41c#SaqJ1xjpq{AjEvyTf8B;NaQ=|@pgdNB)VoYASIP@ zuzsr--x8ngbz(wWI^=ErS?6Xgp^8kd!k@fL*W{Eq%_+s;m4VpG8A8&Dq@zjEwm=;5 z8j{nCxWT0n*qBqUgo#7-JH^9c&T1+MJUivY3yWdfmheAW6R*yD^Z?u6z0CD_S@6Tg z%?FET`7<0luESukSqyw0(?j3xqUZR)S2JgUsXe9xaR|7Aj&zYZrOiCJ`Wgta44Tc; zW4qUUbjtp-!CmFcvCvFZk_>R>uSHA1Z#e9f0PB6C?ki3+cNq~+OE#3cj>F+fp5)KR zK?R)Iic&RqzN6}5(w{)?~Uji;jPdu?Y8#2@X~ZSf5SNAIVfh zT%WV5QSG#;)DB!<+kap$D7Q)=?WzmOl7iEJdh`P9xJ`|(a%-g)&he^Kf426AuBtJ2r9CdVUW4@(cN+j`>5)OzH@We(I75G>@E z&d8{ixMIoSkt5;$N0WnW(<}x^i&d*V1=&@}Z$rHq?$q%^`fr3-uXQ9DN|5bS%KoG% zqxT8bo^huzs8J(tTw+A&V8EOw|IA<1}($bDuH~CH+ z^b5Ia5j6Lz7ZiZeq#V|LG1CnkcWw$k7v22&sX_LPwk6)R+va6;fTW|xyNefy*<0zf z?Z(|JkEW{XLw3*JS6@=??m0jGva#LKdrbbsDqGsygoPobG_MuOWJ~0qHVY`7ita46 z^_*_pmE(h8CKuMZkRaD6Uq&1=qMus-?1D&_d(_Yeb}>z*+Q<2}dMD8zjM8&~4J1Cx zyHAFnhx`S(7Wn5A{!54a(>v-sqfgvw)kaFn40L9JHJaLhIOFiccep3GoAw<2s|NAs zR5Id{CXzwKLMu>YNWiTtSFSW>T{lhI(Hx_+0X7hfj}rySv;GXzEQw-^24}X-9%Mtd?k^@ zJ=8s(zEH4eddUg2wUF^x6ihs zxP%@x-rTsAf#QGbGdj7v#>v-<^BSEjktt{*Z&oeFTk7clmbw>xNI$8aB`@243};Ia zF=!;iL_a#+yTZ6!CriD^{q|^lbmY;v@Bt@8%UET6{R5RXI5GOmB_K5LfIx%Pwci!+9{r$c>k>PT;GZL z;*PQf;hd>l|ERTlsw6S%Zq*XGCwbK(psGakb3;B!OFnXbuF%QBiw$8LQ3R82?iAvh z9@hu)+IBmW`+5Yr#q$UXXV*&VXUDe!^j{xU@CKsX97OCPL@X-Tg2N!>64)tRx(SrK z#09vDok-5zAq<=L$bNLKGjwgW=Wj(?OUX6Lwd`>x?UndL7zNv*Euxrs7Ju_RrHgg&cHaUNV9I8 z4QnQoNXUk-Y9Q2Lz?$ubklwcM+~T4s7DBrL1p7YY=N_t`7_JJiS3xXFUU%47q?Dil z*ULSmQ_HpMb$RgexQwstI$O*2(d$!5)cC~qbQOO4=Uyb9pEmCOHp$l+ef7&aVG(*t$)IS#>cUGH=sG;K z1x6cs(V_*Nt=npuBfl0&V;eo0kDKY@dz*Z8=3yo-H@wG>wXb>z zUyvkrS9s_rWve<5$&dnLDi14yoL4u(^V3xfA*=6M5WcEVJ9HIjPq_rXlaYNsPo<^Y zDf5g!@lg^b-Rmjtx~F1C`?7|yMqFF(Js>@#viJWHP1^i2~IZ-Gko#nPNbSsF9IA+QC_tHY;p0uI^T0WYf2hmj@| zdTXtv-3xQ30_mu|&(T#4c4~)PCRTV(;hsRwY4D|84*dy|;N!P*>7_1WAurx{UpwWb z?A5k-Z*4$66Z2g8Nl$v`Q|r0pkaGWndg-B^9DmOmH;~Xm6X%iCjiRwhAVsa5Y_&F>Rb4fMDtD%cT6&yGUc& zcK@G23Vq*-bjvmV!VO$_^}SNcUCN`vE;(KL*|+32i#uUQjwLjfmDtCN%kM$j`dSg- zurN$(ybWB|*GkXQ@KAhE_MbEP{!-^ahi7z+By`DzDs5rbO%>>J(jNhPtL}HZ?skUD zT}sCW;b*>~Qi~xAXRPZh4#Ckcui=B7N>$a|E1iZpd}kx$Bw7emf*ynDx`42Yh<(##96oOW5eHc7bcN z9DZ4%tlFsjl)t!*r?&zeBDEs58)_9m-Fc$XjGV`}n|rqccDfHN;LG9dy?aBTbTqNI zN{y{wIiCU6Q?e=hr2oca$2j$I7Cq0AACea!pLnI}St9JL(mk}gw~Oo$ZHRe8s~2%@ zXx66qgp$DVk-A#3BfeqOXnIacvtX`5y2=LYu`n^Xx>w8}~=g36@Vh~#)SctvVkRthZ+rMU!lUl-D5zp$R>$Sg3VhcZW)jno_% zc_e`WLJcKJamF#dY%}=j_A1S}Y`uU#=j<*(wc2&`C>w)i`lU5V`i-sVQOeMhwCxdfZ4GG&4v$d{-N5zA-;@GoPd}iIonC0@9b*dR7nG0xp%& z(@Mf7Q8oCtI7`_y_imO?jt#x$zzO>PM7Xk7=$w%|yS_WenG^&pkGoi?T^R?LwPLnH zGBHk9gtszjT^nIfzF)s;`CNqJJV?RPp0$J@RZ-O5zO%W8Zzi0{p;%D4_mbS4?XPZ% z*)<0k^DiS*OIhW8YKU7-_oeqYJXKtpT+@6XV7}IiePi#cBK8%D$XxH;Fc_cO{_<&w z{^@=6lcRM62`z+i zyppD}`BiiJ+cVE$uMMxt61MK9`A>DdzHo#@=qzInJn_d_$~!)q9b%Ogv^y#%%Te16 zL94-8ShtY5>|W3mDYP=UCNT8Q75eNGH&^ z`juAR$Tf;&%57J}Y%*A@r;oh-&iI&`Ol+`kA-kxks72joSw#EI#!brQHNY1+6E@bp z-fl|V7rA%p5BuLNfpZ)tx1=;1cW$ouN|Sbt)z!m<=1DdoOTtna7sYdAPk?e{*ZTuu zXC0g3(IiEI*x&5mCOP&Q3jU_MVI@8E5**~cO?qSr%Ve!D5iE;#sLDJoj@E5RE`SxT zoH8`5_DC%HP!kVdsPLiUWv*-nFcaoeaI+s@n-Nd(!(o?i&)OR5etEIL7tqs?~vsw}nbqTq1{?bG>u&@>ye zd>N5(L*(k_Ysm&dLXyq4yTDneQ&6!~xKWKq^mbUghSOJF@mJqWyANQPZyigx*ZfBA z!%w{AZ}ogHi!3=r$((WrnH3(+XIs&76|GW3F2Vdy*PAuTh`;DR$vWS@J0TWwhk&PrI?||oHnL+0drCh#x%W(EMy!nV>{dlVegwlB`<7UPxOEv_WohgEi`8Y zV1gF-aq}3E`ivpo&wF-uc55)KHrt`F$WB-MaC=jY-?2DVJ012~@3Mnc?DDra9TSdO zd2L%asJbr#3krzaXz}RFg(@8)~!9KB*e?b8alW=bSjU z_Luj^)zND+_Uo^RR*pK|@sY{f-%J<3bwS}}hcbZkWnwc2sasLDx{Zf4w;4E+6w@nV z=hRk(uovlL2xaJ@SwIwh(j)sHV?R*&F1jjyKdB+K{wzfDp``8Cu0=V%hKRFu{7BaD zj6Vb=uzV3}T-{60A^{+x%#UiEVD_N11P3S3@6^ z&sUp=Y*kbt0ra5ScnpqRA*U;9r5pVm)nYe9 z4QR}I?AM_;{-AQ*=$G-w?VSH}X6c_bS!MfSrC5p6w3QEWv)iQJ*|peu{pu@&HDSxv zP6w~Tv9I;aq$o%RV$)PBaND;!bm~UZKBC@s)j1uzRA~}M_F94ks`8emPG<(@!k(uw zxuuwFi3_9_C+3L9C+-sd+-Vy#fwUsid5m_-wDNs1p$EyO&6ma(^&m2nbFX#em29wQ zOTA^st2NKLujI(gw0?%!k3RYy`RLRHx}a<|y~sGu-1{0Jj6F5Z2bR>LP6ir$<|b80f9UIXz$*~Lya{J5<0{fc9Ih`uQeIv>rx zRROjW4Jb6}J&k2M_2Y-P811tLi??&V85hG1(x@B1V?#flIbS-!n0}djc4Mx;eYR(7 zmDJVT^H>OzO9Rr{<1f8AD0J=Zp44Wcg}s@J-Oif_{Q^nVo%(g2PKJ6Z>{1QM;bq%R ze11~+X3~Tm=u5z#T0l9HbU5kIssj!CWh2u?03Z$cF z?+mLqH9a0CX2b-ZFfFyiLe4vUy;uEc(etQY5YtIYAg>hF9myVSUw(TnM>e_AIWqfN z&1;>&uzUWq_pT2Y0$YbU5XU@m;3Lwi>GvzSV0TpP^Ge()RgtX*uG{vvg6Ml!j@tI- zG~Zlu2rqGYZKJIxtde~gH7%Th(a>gk3b$cHS(gM=oYrPSvJ<+b_pD978Cy`hbs&ho zEhqAxxU&6ct`_!Lf7RKhcx(!3(QspNk7h^Unsds)vOHgU0Zxxo9lmVh)10tC(k%-4 z_`H(m=`=mLF^byomM~DWpV}wU0|0JTwwk3dN`VFrisKtp04Jm9n7i> z?}>*&Z53!fNfvR)&6h%P(jtvlFOLtXi^u7CMcsLy-?LyOhBmvNvKY=Rd`2XSRJ%gHDyEk5ys&tShoq&imDN+OyIw(Rwlp-b4 zL7Eil0RibX6ai@>2r9jIqS8XIQW79aF98gp1_CGUz2EdWAEU^5{VTD=n^m`Du`c(r zhl*LY9^B4`?G5QQ7LK)Av2QEcWB9M45)>qjdaE1zZH@dsACjHce|%W$L!V+@inSZbKLMO11l|q#|&v z2q7(5>?G`bczfCg?Da*RWnJj(uuME)qt_}}KWcmg;KP|*z~uo%Z^LtOa~g_v^##hV z!-uH3j@*I+UD-ZZa^hf3N^^s)+iH8MG66?%2^-Y{K6tQOmkWVTM2=>x`(3Q+zE1hr zAd%GVHBOhCyxF6Tc{wEZy#7uv2XsTH(u?M!Ypis^7OSH3b$!=_KpP9DADUyWz26@M_IX8v; z9h(uKX1^DNbxy1QY2<$FMS`AyR|N_IN?dct*2vQl-OXPk6`L66;`IyO^Zt~?&uxBZ zDCa&!2?|LMV?Xfo+CbaqXIH%J{OHF<=yD$twCPH4j-#aGJIJ5Ci66WX!$FM{VL@j( z@VLe^7E!&y8IKW^y6U?K$+YHV87U3G!lAe+O97>~XPqzdVE*{04|aYIL92I>rcFm? z?creJ_q+iM<9z}cm=lUPoSPKd_m$cX=5O*;rt~kX3#l!?w!gYtQ5Ag=6DD0pLoecC z(Z)^cq48(I95RUZ)6QApN$p;U%5?(Gspmr#BVHxiQR<{ieFRvhf_qK6HC7%UmeMYM zHX^@1jh!^J3i++x{R2l*8gVmGCb7L^d%@&~c55;1G3{^uV!g{J!HHV6vc&OgGJ_x!CLymX7wv^j{4eX2gP-mMan`3qf)%ONwM*= zO8NNp&Ca?Y-xKJaCpaB}UG_OJQ!MLQG$1o6qkG{cx%O|3U-;3<6nHpf`AU1| zz9FNW*OA7`B--iRT8Xw)TV!a}s8oM+hkY+VTz*;eZCXnKfdTF9ohy6U6P^}*Tq+lO zv2d`c3wlW5+s=y92k!z9BVDtO9|hcPCzO5(7U{B%l$He~Ng8K>94iz5 z<*n{m(=E3taFf08$j5bLc@qUD-ol{oS_{}A^^9&yLqkJJ*{6)h9b|Go%JRq6=&pcH zwz%${urm&ic7|?NjTEA0UP4S4k>Ean?+=Km-czOglY%a#*w+!Hyo#(PS7TIpLm-B0 z<}MPWmp0n6=il6XWAKLbHy_B0WQpOcC(EoQ{$OE4r*$| zP@AJ6bZwh<>Ofw=HMO?prv*T}z>CxM2qlJ@w*ix^@bPF-pP!YcLN0ZknDBe5AiCfE zk9=jj&TXCq zNh$0kalG#FGL z0yTP}wjU9yqe0dd$uh~pqtTe&>47?tw%F_Y4@!7E`&oiD!LQwzdA^^20|Q_mW(&Y4 z;XEgum5^QT?goWex*_IBSEsrH_)vT&U1Z_3h;4T1P-t&fjkCA`I5*}hPI=-kdw0LV zHt`Y>cOUmwK_9gxVzkECN;rgEz8*5PNd!(?;;%vBM92vn`}Cofckxj!n5#$#`aM{` zR0@IwbHD!9PCPzlE!4GklGl}_8S6h;%8pC0zsX%$JthKCZ!2G1a1XYdAevo2x+^%Q zES%<*AJ{?A@mvjczB|aQ?Nb$=Z=naPrAtLb$*5+X2t#ubwv2K*6{DF$N;c(lvx<%vU7ueexk~$ ziGMYN$0rh~bQo4h+3Pji7w!$J^Q2#9$8;n_#SzcG&4abhzenrdcWCaSl+rJBIvaI?HvqGH zj*8oJS*jRgdGl4<*`+ZM&-L%?MP~5-ldx1+Rett=N6dHc?i%un4kjeH`eDB9 z^6CIiLQdAGHY4OhvYXZ?ll-h6MIX6>GbJoO)CrE#ti5XsbaiK1l$XEcS!eab0{qhg%n zEe(seYQ-yRKRRWynAxvadHZ@yne?u;VH#s#G3|L~l|(@*!p@8rwUc|QtET-H5q7cc zym#gil`mD#j~b{{66T@0{fkW!>fpF#Udu0L)lmauP#pBfpZu=(L*+QnOq)dLv%mGa(G9q;oDlY=_6*DJM$SeHk9`|Jkw6ZY#%T-vbjgjZXocyU;GXa z$elU9Gu1rhh^h9OxY(!3>Do2&DzI{rm-)OrqD0%x+`_QP;L$@L?ws04&WYUT28Hejsb=zJWu9HNu$wB$Zu><_c#pD*<%if6C-a!q?ROlT2>Fe@l zqd@4y(XH!D8GHJtT^5eqx%Y$I-#6LWzyB#MhnPeRTD?slo2mTh(^jqdoLt(IR-`|}Bc#XZGUDrMnd&4dCO1-{&2Ni=POE~qnf+2`GX{|m}Q2P@){)xQthTeU&snQ;Z&5Ap_@kFs>U^f(`dxm z6F7Zxiaq^}frzzhc-YU7m8&}}*TB*@zQ0XqRBNArhrk3=Zf}%HNTppJ&*}8pS3yNl z8pfDK=4xoQ5><8Fy>_m+c?2`2LhMK)5FnYta5VycgRf*ted2|j08Q(*F5FIR#iu(~ zZC^FX5MtT+G!q@n-}<@K!<vVWaDE{{vdc5_mw0}(#dH-f3E z`sf%-VyhJd=uzOWuEpC@DaCJnp zxPWSn0m2<=9L2T4_bwhf8%CQHzb-|)Gf83DZ*<_)5Yd>xOh{3+lyofcIxnTR+)%wO zl_{Fz+SBCGdFs#|b=2?-^MxAT#JC9j;;B3xFce%4^1=!8XQ6wnJ}E)AA|SJc2@!E| zU_gQp*5ffTSu4VsfIpOM?2(hI!2ARz0&KfZd+=XAyyoU1w*N}mw&}ue-E5PTh`sb* z4d1m>%2B2&Xb99>5|U_kmSDCrF#&&Yz$Z7i@q#B{uGh~yb8qeI$IOsC^z6VbS~HZA z@x6(Ftb9AJy?_#~_cM)aE+KqDu(sJWu|ty)Guyo5SzYK(N}AYg0$n`q(WF_64IRhn z!C)iVimXSSH8ulHHhknGZZHyP&V#>82*U;NjW_nXC??E|3U(rlM<_-FdqTF(#94Hq zZ!gA?c?1OLx$^Tuz5NH;TbVnXHaN@6k&cy_5QV)oRBvx@q$y+H0e#z&Ds-FN*Ik+J zd0Dn}cf9XUVtC3nz(ti{M)ijeg=_1ax-XuPhaDJn$KP|TE)9spG}dxIO-}Y8*5z0V zX#6wu;isgF(|6Q(MhUxB*296U51ClOq|E_$d(LP7Ltm(q|2Lpt61T0-ZYGBHyt7-- zysPZ#?_tLP3~>TKX!i?x(CirWAn=7>$}hW{87*vAgK%jOeHXi?ye4_6Vt(2IYD_OR ze@>&Fn{qReTD#*>n#BEBt`eeGOI3wDa6%r;vKHl;Ezs2RCCD;0C5+9aQ9R9zkWbvW zvt93skecLo0<7}M@NdA#=AM@r6~8dkpK%MgJ4}RYCZZ^09$1__1~WoR{ffryA$gp4_zDD*tVIb`;FVUu%t;n z`?fiMks#wYUR!UotnR!M0WQhlXd?YCDaGfg@WF1$0fG%Hmr$?Ri-GARP~g^ET&W&Z zwqB0cV{0TxJF)$)3{;3j%-)+7SD#rkiZym<8|GCYU~(9l*Kb&C{}OWNfu2fO9z z8eZpA=hKSXS09op1rl+_^2fa<;&QbigS_*Ibf~;eCZ^*>4|2@h3<_!S=R>S5-C*}Y z%f6kX``F3K<={K2?_F!5jAPX-4-@UzDVMr7D68c5TsuKn^4qSfxNS?q5uzMXbgnf-%VcqCL>9w-(zSPrWmcAjfpyg} zC-w5&%jMqrU@57hjZIKlZ1Oj2Z?7Zj@{;JV(`#X8KD#q5FMRjT<;AU{>P9uBJ;9@W z#~z__R?V}-nS<-{O!z@k`)(EK(9m*FKT^+gkv}=pbLcQ_A7ndA#jLX@m8VE26EkPB zti->_A#s`j<^G!epP2JL_G~enDCHysRVT@OchC_!3NY9$><|qmB2cuvOiDzpce5~> zJC5QHcRedV4M$Mc<&gAfu{L*rfD|L^kH}WgX+L<0uk-ORG6fs7+?xpVbo=@Bne#&H zYeQr95I{7=!FklII=KJ<%g^!qZ@O!}{op%9jKvmUFvT1yaAzMe5-qAKM0$0F$BjC} zlT-C-|Fss96t?+Be5#jAdI8%M=$}Db zUrHxP=#=P>ia59`mZQ}84tO7rWiQMnbmDC!-cmP8EXNEXizR|;a*hguc3Y|y)sRGd z?jwyIUF%k~sH?s>{HNI4>x9r%5y*9PZFH+FRt4m_a?5OC+-_-F$ecfk&*u+GP#j02 zD8~ftHM&q*p=7o{{k<`Feb!m`t7A`shP)sfo`c+YyRO(-bn`9u{69Gr4BqLgi`Ke*39Pcr zGYAdAh&6*FLo18aWV%Gf*Y%}PNu(&g&b!zhj*C`+p%JzP*sgWF@P4@b zGzI(S--JgtTRZD@HFs&_VRfX9E${jQ=S=W}cL77Qw$jC4As73Z)|nE}P2KVJ61~$_ zmue7nBe^3!{}Vbc`9;2rLr;mRBaf^@mBZBGV8_)Xt$Q-liOS3Kx$fs|5jIxr7r1`# zui$(0O27#v`|<}oa~>o2lZNT0Y3xHJDV$OA?oFLzjkweRHHgh{OG_?#ILyajBpA>; z^(;yh|IW;G=sh6e*ehg=MPbNtmGfh0&c)C%vbe5=^gw~ABPGs_1WV`R5+v{6L=;-C zdt?V^5RfySEI0?OHZEW`x36-f#y0zSK*=RZs0iz>ye+4k%X2bgQCaRy9mKZ$*ZMdN zzh$%(L%pIk=0LZe_V-#)I?Km2chVnE;WM5;S}VTh=#>^-p$ppimcNXx%c?7IOGsqQ z{L9Kr$(78qmp9E-%{s`pl?|FKrRB}e1P+<9>)zh29g*vM84Y@5>1*S`u>e0`mC!z~ z@i42yib>rMLPC1W&@0w*c&sNbV9Xzv=~yq8G?yk(AsN*Qy!*f|e`YuZBY?kZ`u z{l8?Tg$+(CY0rN_%=w}$rGS@PS>x<>ZDfPfq+!%o#cK7B#cp^NQjZ>0&7EsJhp%Q6 zB@}@3#l(Hpa`gw8>^5E=bjq~SAOGiVr~L@hg(fGnt*y;L)I4vw*mJ`q5W}3q`j9!N zK<~9|i_G#?iHgq4ntGeAci)dd7p0>I3ZZjbyh||09w;3dU!(U?F7MJyBUx8cWsSZ7 zU6Yb$bV~1KmG)ai&n97Fw^YR`gVTiMkmjv-D`vA$LH7oaf2BG9EYY6$!MyFx_*xaE z6IsUNFIp=uLEKPIe+S0IfJ6MF`1~Ey5@)tRG4!7oDT}&M^9ocf>w$ER1a6uMp4t}I zNwP$*y6~sv^Y5ec6GW#6e1~Czjf%3h$70X(-CAXaH{NrRc0WuLvIogZt?`2KN;!9>L7A^DEJ@wn#y#DpnQKDG%rYx!&D^n&Ml%;^0hLLmu86GLLzlYz z7?@2uxJ0jjfs{}kl(fujrY(iI0D_uI#U})poV3?pDAC{{N-%StyoI{Dg238xsI`gY z;04Ce;6TISXCGcW|2nk3?o|)6I$#!v^q=JOxAt>hjQ-SY^K$&ZVBJb*ZR*F=AD(YNfIlP4_rJ7#*usPulDw+q zqxBr4CUh()1R6wTTsrPoxwXUdadBNg=>c?#vAGsvcH80 zF=iT!wV(Uek^HPE-W1+}6uk~LZq;&UGL9{@DPvvln=DnI{V$z~J155N7B_Uk99G2X?RAH{-Y?=0{6&cPRy3PF!HOzDNUdvDo)@G>_d|yH4PC08wp;JBWTQwGXwh} zVU!VKW2#g`!S(N*B0&t%9knu{mEAWRnb=*j=d|tU2 zJ;)p)+11%fnvMe=!qH@RZ!r;yXG5=4XUp{)t=yx?E~|&s-pW)c9b&H-TQpd=_P)+8 z6qxTEc}TA8x~kZci`ukY^LsGfC%KdKdQrXkHlVFefom>qDEJFBa6dD!i3(F_*|;*u z=-3&rEcrOZtM*yHmlEUct#uponyvOHEBl-Fr2ANH?;uwvrg)4)!X5LicfPqz1Ff6B zMW^jmaIX-t8TJ*~-5X!tV|w=NWW?t_l^4VBxs`YwOU z{|y;sxaxsry%Lcp60TT0FrAu=09r<-Z)9id(KD3-v~J8Tj6_H6?C#$e|M!r0ue-s(TR!qg=ocV_X<`mZ^6% za$I!|z1KC@EOs^=2}Qx!7Tz=GP{Sjped{uwM^FK0I}P@p%?`eq%o>({Hg-?qP??Ws z0x-c#cyB1>nMqw6jQb`Hp)rq-XrKd*R|mbLk@T`^iP*Gs6>d)HN7&M`VFzune(u}CV}mNFTKWYeaA-tsrEys zV?BUdj=x`=gE)OlAhSxSs+8J(sbaKOsFg-m8p?HJ65(Zq*%b^gM2?5@A<_ywQuG-d zV85Xwkj~pn4tEH>91=zgh+%lo)&28YnjFC7g8&t!%`P^!%FFTDCU&VFx-WabOkEO} zQ57?Jt~1B5-qU){8Jq6-n-y5v<&3>GC8cmsdx8}4X24q)dqC>Rb8#*^kP!9Qs7OpY%XX*hYXW+=+zr_?FPq)@qWo7{L|KvyS5Mdv4{4 z4(IRW_Yj92uWCg51UUXWhU(Gs=wV%H9F{2fuTB5PByQ-1;2$LaX~`_uFeA$U*zK5q zZwM<0GVaDf@qTyi5aF9kn(Cvb4svN^sD%4(5-GLEIyvs zp~E*pj+)ebxMEfK$@_~eAHW_4A-QO7{EopO%3Oz&h-)gmT&vpmAKBe@;Bnj6tLu!> zjIqYAf{LktceWoL-l&NmPGGpeaVh9QU!Pv_B#-^VPI(LeJG5X6K*MKCP0=Z~!bK|I zeN!r>Pv~^x8~DwWs$#D?-^iaG1E(Z)S$d%udDr4ZM!ExsP~Us{n3+x~rWz2ORt|i#o+H%0 z{pMMM3|$OFvIMeRvSAH$ZXgMFaA{`=+SFD!y1#ZvhIA0Yt!-Dqx$(CkcK69o*fzd% zulxcR-zgTvZ3{_O?(hsM_0q0r8~^0V>uElv|5A2hsWhQ}b}+#muxXBE$R(Lg0-xwA z-2zl#2R&RNGZM$-vjqhS>bCQ2vTMV1wTb`^{>=xFJ1$mP2qpW+;kb{dJ?+j)%pZ#+ zDTi@*gKes_?$j)GMzQt#QmN)`_T1A^I2N-WcCG|Z@5s~9z%RKH0}5(rsgqR0s8H`r z`27B~xre4@t*oPtY$%-{cm77eqW?>Z#)d_M%*r*xbq85qFrU54WKHZ)5U@dVBCu{& zo%*o=Q&VRiMY;0(<%E#~YmnDi*ZZuBq2aDMs@`qK5Fh(2~O6Lv|v9)Y0qtrgyYno-0ydUfwK#<^j)%j-QfY|>|W1>;zWQ` zrCGx3ZW6TBFv4`^%0yCNB&i;^?Tp_#^k|y9WgyU@eZN+&K3*M8lzegm+-0^w(DAg3 z-W*`}mqvu?g_p{9@YAJ_OCvV*+nI6yK0y@Ih9keb>iYiC;E7f*N#1JxJXx`rjF=&v zDHm=hyZLv+3OcWH3aD*d_^bg#d<0oEy)b(VY|)N*!*r=M->RDZW57wZ^qV)Vf*tWO z-ee)u*ey_||NV2Rsm5!kBO&ZAu+{L#nX4A}vs##8S-`}cCq{owMC18hW!(OvG3eoJ zTNrOcq+Qe6ccJjN(Ui0AJ?H$)n$B1xcmyQnbi#r5Lz*jfr|vv+v-Nyc)GdkBb(;Fw zUG_QdWc%Dpm5c6a&r4z3G{EQsS9%nP8cBAzO{i4rvjV($ASpJeKd#!*j+{r}dgf3EU>aTpljOiM z!kC0PTe!z-6*_0FK%YXe?AZ+qNIJ9G=8g3<8iq%Qg5>X)KYjyB7A1ai*}KeIKsBfv zOJzR(cCfXZ$9m@0iJH-eV|%GM>h8ByE5jdHy|AJ$033o+q2}ZI=u~$2FJc>8isagn zHz}2ja!))C#}1g>O9g376#c>HlT9yRgHV=!S_w1DW^iUT;N)_ckOv{9Cwac*%KtZ<<0-8rpNqrHo;%Y+?Gwb z_Ujk|;w*JhfMIpOTn=WuuZVyJPbZ;8W_efSfCkgfZ zIysZ-CeQV-;20@Na=%*#+DMiCYCb7mSKb+3y982Ml@s2wiVT$@D+D7ZQeG9jgP)>< zGY83?HK>>`*T|XChu%=&+r?}4huN^^Ad z4oX>1yES8*-S?hQ$(4hTv@kwTN}#|4 z;xBTRzkXbrq_*uo9cUTQ<)M5_+z;_0mnuPUMNLE77CGB#iJQ`}u84f)o~xM57qwNC zYl2wM!m+Cr?+;{PciOzAYlYcWp*!**6nzHFdXRHc3EiaLhI@qzmWJUTi=+#?mA#ge_cS zm~9iRI#EJv!yGmy&?C_qZQ0eiZ^*iCcF-RR#V?azkNsDyBdrrZ#0glJl2Yz2<=yiy6G*4Ac^T71ziT?`@tcMqyUw#m(xw1 z85da4Mc?M%rH^dv#06K;xKYz_Ow(_S{BwBy$CMdJ>I${y3muZ zg9x5;UMV0ym^px6Ed}&^x%>@H_t(c^2${$f%MVHDopTc%dBnJm45d{J0HI51iO=L> zgpp={;)=6GD82J%|GH=pNW@DtZJB<5vTQLr^KVsDnr z?5Xi49A5^%kw@RQ>2_8>6tsg;u$mVKB{LUs$qjE$g1v$p!uNVq*tM;8tKIAQYypn( ztP*-LzsGyq*fd@_xNO^bLae?vr!_D5mY`m3gJi8aW(s=?;VdskYEO4HuL*d#KwN(P z--|N-yKxcgRr8DgYrE%0@0ZBRroDNmyVY6sV`3iB@Ag;SmZmjJT9J1=WS-OC-Hxi3 z#T>6&&I=r^hqXJuL@#vS;cesSxd_e&l>$g&Bk!_rntO`Ozxk!hn(4Z>G@)l8$@k8} zzpj7`1b?u*7Dx4@Ph^+2`+nQmq|^C|m|uvufB*U@H$CWv;gx>k)Ie)dm9z21*I!qzTpm2sP<_f4 zD_}%?a~}$DPsuqZi5$N|EueioD8D11Ksvngl(u^{pO{l0wB7eOn#%|cy?yLO6&L&h zlp2HI`fUDd(Sz@g%%BOrG~RaCV&SK8+DS5n7;!-=9-_{2ai+R4EqfU|yhKtPJIGjSuU@R? zsuh!=d~>`=!My=+`w-1pN*1Z{(M^EUSKF7#2(LL(lbHT}PSR~0X4zdgI_>YG8C#c{ zmvJ7v__dVnkK^8E+#jju`^If2;=Dy!(!iWPNNhC9I@GP9?o!8zJKAm~vv8?0kDE+0 zsW3*vkECF#*}W0%v?jSaS2+t-US={(42?&_hWjlj9U>3R46)8{112~pTJ`VXqOfl` zEo&`umhGZ_N2}QM^q4+TFPUe?M_)$Ishl z`RnB&Ii>V-!^FQnb9ZNRKd)OhSpRK_RBVZ#lWJwub6^A`p1e+nh)|klOOOH=czt?NRAG-o4T4O5`_ zPY)%on6QP-w0;()QgL%;GUHHfr4M8%y~K=Oh!QULE<^B5mq+Ll&?OF(Y`eo!>UYEL zavOfJeE`4QyCi0rUM@k3Lyz|^EdR!10F2b@E|_U}k+{{+Q;ADKLQW{o#~nQck+} z=Ed(x2psT(Z`{X=)5YR9)Gbi8u<;}-Mjr3_z$Mxj+9G1!0u1uDUQUo&n~eK3o5YFag2^Sz(_>Ilwx|4 ztX;htKPL^}T-Lp#=Y85&dH9F!sDq_$rZSlA))TaUIQ3a8D(^A}KUoee$C<|3c7IiK z(BKU^$M#K5feKC5p5^J}ljEr9`fdmdl{+#N+!@YvxLFp~xEE zdinG(W^jAhY+%i+Qq^~<_whZf5bA4EmKLrHdQzvQWanE;6(RK6CTHglWhL}ajO>??v(GMktq%SXz!GS=q#Zw<>Jo+PW94+? zg-f01?f6a^+vz+wyD3ql=r6*KIcdEgpUZO?&L=t_EZ!Thw7eKz>zk~lp(_c9H!0qf zR;1AVpO}`wg=j+Dh*3eXBcv&57@r~PEu?_0CMzN3=or2jX~9WBn+Vw(HP4o)9&*ed zqv{;NQ!^z&;k##iUCpdNb6b)*k*euxv|a@UklnMd=6DmHfF8ok8g;{pcri68*&zZg z8gUdXvBG+ISO&s33zbv`jqPgl`_(VXxlq{8pG}F|WC&cx1DejJlM+kv#=|>c?_l@n z=QcD=`oX~-jhSZ^J}!+jIVT*WEg6k^26T;1URsD1^d&8j?LuI_(nL&5wAl7jZ=|O_XB8>0{oM>~=)8 zDOdJANX8biil%En7QvZrLxZK>`QHg)%_M5QTIv3>+!gnc6($3L-`ig%8X;=@T=H-2 z;6LUjr#CFtoVq8;HKB6L60lw&ylDzt*|ix0Zk;oguhS1zv)h!GCy#U_qU*cz9*o`$ zeNa`?fvb4U4>$9ejRPJzr*-ry?qy_>{{+;vPFLW?8h?W8=w|iHGuUv>BHlGXWEeH_ zsJv}T*v-^CM%oMaN#5uC9JPWOMOX{Yp`{)G@u+`nitxsPRRBqG8(rZ}8dEneZ|5;DMGuuO`vq&q9y- zUs{iEs{P{FhA>~I$$O4dKz0Xu=XQLZ?NlX&2Jku z(G0mpk=|r4k{-S5tOxElGdPBOU$D#dX2dIn81zPFi^>KI^!9mKn;067fBT;)6(@c4 z#_q`@x%sqK=<%n!QQxMVCnqs2R1>N9IVR&0=}PT6WJ?!M<0q#!U*{2jY-WAwUnZZ- zzFy7crM>)VMYg!UeRmeeC`0qL7&RSBu{l#|T=aj;s*4A!T z?gPbJX1ngk1X;QxhARUd*LQ+Wwz)NXv{i1Z+)>42t8*o|iEE#l9c6Ddk1pqzpVdVM zTe}GIZ}vd}$MOqs^_MD7U(t;c9-PfnG(gzjUS(gWFRWj^+L;Jmn0%I>yb$440PaY= zLTaYQl`ROnGw*%3n7J>-a$e3?!qC!z5Qq8#k&m5dT%j5^{{*Kq3en7$!<7n*Sq+0biw61ckVlblog@q+Oej@>4B3x@$JYCW z3aInurR_pj2ceoZ>fEpUi@9_D2%8PyNG`CMio;|}kAl>P70(@bP|QCvjy7)tHi*j& zmoMzIwYxhUX$I!Hxd>EOHAQD3!M&M1QJRqbT2M~B0wJeq_PZx~PAx!+nK3QvHBTeG zd6YUPV(MU3ub7&BOE`#c3IHf%)PDTQ2E5<99LHx zEPiwn134^8I{hYDgQ&uP(I_+j&e|(_$-0y)`J-z1^L8efr8nA?bp~|uosORYhP9@S z@m$twN9E3(Y8$Uhjb@!`OOGIjje17$6VU;aCvqb>>v}uM4p6?`A+ohV=&d#>!?QA` zRU$@>>+rt9PVgOqTpz3Qt@vHPn!Bz<1Z9OLD{@Kd_mo~(-9w+2-Lj(yB#MmU+qVM~ z*Oew|k$}2@_<7e)dQvReZs%GM?@s}lxy#wd8-`o8rMMH4t3fzG+e^QcH61(FZ~uJ*dD^Aj!rTNDY>U8-CH?w9!U>+jcVYX z1BVO*M2VYMO0*c}c;U1_LdnQv&lj;R9~#Hy9Sv^$&3f@+P@@u!kbCcchkhHs?j5+T zJ2dF)F(M@^vJ32gspY%dCiU0oV6t?;xol=OYd=+~q1rd!#?*JEqbJZo(TlH0m|@a&qO zW>3}ilx9cYVSOS|4DO(M*Dc%Tp}K|1XTqrnzWV3Xp1=N&3*lIEj#8nEAam?MOs8i& z*3c$7oR6<__>*F(Tzu>JSx(rLL2!8z@TaGG%e;tJ@(h9h7}Ne|FRX)tuxeF~A81?e zhVLpcpDqk)x?jAl;KIdrDZ%&9Mu3Z!CYwfpllWT6?5vv_A{%!r$3y$S@TsyTF=4y$pTv@m9L9M8+blD@J!Ct8^~RfHv@g~To?(#i(?DjR-x}&>H-!;FC=7z z(i;1n+p`Mdx$fS2p)SiEODf1cTR)pk*v7B!hJ~JdW5b@$&QqQ{x@O}NB`z3nz3)!F z4!3^(o?JWiQo^Oz{^BeSg)4W-(8-ME^e#J1vwnc!82HO;oENJ{q=YgY{Z{r}EftR@ z2X!CfWsct$1#gYEyv>^`BF5~0s2c`)eg++)QtZ7!fX z=TUz$#t=!et{n2G|MrJn)Af!ekbSxLl(21P<+;r~s;?v|^H9rdhS=fNCG%_|iM4=H zhFu9g4Z6Gui8tR#rRxim==t24;SwE-52#;1oAw{0MLA_&01xd&*86H9T#Ywbmp-@r zQwN4T)br%bmtAD=*ox-;+}z;=h>Lp2m{lEN(_!R~bEkn7w8pWL!SR56|EmWRaZj0* zTRbxXbwCwdSYD$79AhE6?Q%UeI)4+JcMdu-q!_M>mHk{+yax!%s4?^O`%d@&F#)*y z(!whQ+^ImU{Ng^M8)EYoqNe9&q|Y&7kzeJWcML~sykwvqcs?eaT<&5`$+A(^iGSHX z?Be;-aGS>5?K$bonaEo|>T~K?qQyT9CJwKW9pz~VdM4BS^`a&(1ZOJrpgv&wn`}N< z#1MOU%taT^#XZ7FA4vaiYHWLkrMphGN6Q`W$?t4wExkPopmYwcf%F_sVy!CD7W|Jz z`Uj5Qm=-M5$VAdZc_5MH0Ib(6bR%q6J@E{4I6Ksuk)FV6e}X6*K&Lp;Hmd% zuU_ka6AV0D4vOU>ob80z@M)x?OMyExNg)lE2)U$fbHao~_Ci^4P+PO;{zO>9z{@lx zggkyy!px2G=D?PROo-;U-(3?Wt(s^XZ#R~uw_d?o?tw3vYCa=MMQd*;N0WSvIcm@( zuMIz1==w=M5f#)F{H<@GjzhWMDEP-kl5iKxt~7GP0zqao75vMeFY|NRqQM>CNghyI zAHnYMeF5Da?GRo?MVal<&;x5Db8l#^Le!M4kxA&Vr-M;ahYFAD=xtXC^7?V{kQ*Dj zi(*nVpC!5!%r?JW>@IJO;^@uCBib=C3}?x{`G4N@=emJ9y3_V;=nj6m7EF7Z_Qn%d zTlBrp>*J3nLcZ&)o~Q@=JE&W=(lVQ9@(^;o>umv-L=7~$t^iCxqLq@r7@e!qNln7I zIC17dTQMB_GRbLi(E-+LEI~ZHOK(7 z)D#e|6oLZ#p5+SlKO!fbxb41yjdUFxSuS969it-fksqFqlpcL4qj8}by-U@fT`}vX zgv*z5-D+dI+bJPgnD0C2m*aJ=dHfMTsGvD{7yxw6-=m5(4@IB!%GnHeqw%jp#%@FH z&}$xEU(L@KXpuQF1wG?VBgZ>SstW6(lHarre#KA71>Nx&x`RRzg)=`Zhs@t2XJmj) zp~`yeUE`$7js%3?YA%xcVj|iL?<(Gvj1&uWiC7$Px%5R0R@s0r?W`#XB3%@~24{Uk z_(7qlC6s3u?^cgBP>~2+4&pscBLb$UkGiV^KP|+y#gA7){*!8UxlBzIqS3~TegS23 zHZ*+oDRpAyx(=@K8Uh~0MBdqcFfyyBba-ju<08LtfE!`U1RmGKEA{{rx|Z$uF`(m~Fl&admhr6c1!_UL(+rBf{t0R-!`Jf|j<4LcEg-r_ zi@$Z|caYW+wXM#jm$l4X^H&Uvx!{9KgXEYEe`heelY2B_%5VPI0XnGZi9=-#du>*w zi=kePaa%TgNu0Q?d~zilvPR{RMyI*tApL<>br*^Sdo$y(;s8g zokI-3KzM(o&WBD}g7Led$TyY<%7N3TjVE~)N!xX&i|J=wTLA6P+WEE41(>bWrh1nG z^ueLIB`Mi)c>`pZXDb>*tS6;G4tN0$E@V$AY^Ef)RaT03ear;C;yT?l>n;FqJtkkZ zZkOFC)Bmz97cf_SQZ`E!poL!L{;-F?wOQDi#Rnk5)|?!a>M^#I+QZ$A4gs_3(7ufo zxw%bKg!@tES;{K#c1sVdS`HBT2z0D_!)#wHu! zGZF=&kA`sZS#ni>GMeRRyW2f&$_FZ4FgQ9;MvE6e?&(!@1m0fXDPL|-NyWIp4iJ5m z_^?LPq0en8niKCGBA7!!Ud2Ta|r{aKy>Vy4oD_ ze%*R!JDM6Zr-YVEYyQjaQp6f7YJ%43BwtqaE+WNhq&bP0*m(XPs)yuqJ99)c)1j?8 zcHfTu>pv&G#fk{d3;QhgG8}eb3qlV*P-O?wSNXU$kmPL^(zwkXIP{@Gfu6eUJqTkrUBJ+&Sdnok7RvqXCM&Wz`w z3BH6U{|R+_-yRGp1W&l^g}kyg^jIFAkNu&i885@iABryxy(QolFB5ueJ@lgBa@~J$ z&StFO>FM7ATd9dvfFKKlY_VRvDHY}FMd{^cXsel3OXy+M#j|={Cy&{S-MtIm>ci-^H(Cvy+*LI)1?TvsfJK_N~zW@D#M)M;EMdn_9J_{roS7l zJo&yG|4n#VN_#xK9}YcmZWQ`aExPdu%1X1c2C{ea5oH~$xN~?2c!wD7w4Z!u>*L(0 z$T5rFVr|_7D|?ngm)~Gk$*-DCdGwktfBboIu6XNm&aoYF>oOj4&M!635xR2pu8G4; z{FlY&*0J!lX8s`W`E<{T5%key0ep5uvoLVwE@^<3{PDVl1L`#OCJ9t$ZK8!`Bwz__orL&RufP!oxzG#_xRcaP@~L zzd|A?2)oWtgGrCU3yRi&<8Mk%>vYFYv`CKK=c~q(g2e1yI!2$4Aq&7~=@P|c1%RL0 zUXxW9%40%R6ayY9kYiZ=a?|qG_KdQ^*&Ferrs)}N7$ks@stOri zrHactC~Xf(HwuvtYS^xtlGwjHQ(m=Kge_~;EOAh*-$IR8*-=25Ad}iSPL)d#jHPx-{+OLX$g{o4d1c(Yslis@&rKzZZG=-ja~yEZ)7}{q1wc`2Igb4Ga|-uC?ZT=JVY5eW_wP zRPXoa{Q^C%_@Udh z1vF{ziw*e&vwL{gGqCate(&fysr~{o%cd4Jk5od{XR}A z4HRnw|7E4$k`L@{Ck8qv+`7Rvc`AIS#0OvA8T3`-STf=5Yg4e^21<&2B zfaOo87yHJs_n!c@fMRo{+7vO&(jIqf`SAYkV`o&Ln3Ein(3hqqf?;q!XiseS{X{h= z4b&4@`?ypR#8w9z8g2dqL@<1C^Jv_)c2ObU6nDtRV?R5V!M9~FJj0H=FzWH{0E)UF zO19BL&JyxwV~RJlBOQ?Ol_l;`+r+vREqBGVuT`OVMs_AV&ekLYrnRreS~*&5%o%r| zD9}LGYNwj*n;0n(IX+uzl=-j2v^w7VR46Yr^6X%3Y#%Eu#vya&zovn0ICT%4bumyc z*{8u*eoHnU@AUlG{vP#R<0y){1=6YBUpo3&+rWV*7XIt@oSS*IpSRvMd2gaP6G%?I3k*hlMb6K{cKi0CLXV;}W~%f=*_qfP*-|O5<976>*uF)y zi3ZoS(}rzsl4myCkxdV0`g%_&5gKS(nnxZ){_K=43cC$VLT~J)-iuStgE6_WTQ5$n zpSI*#czox{wa0NL-#q;;=~x6GZZs_x8GMS8ws0>YCjK>PFgM2b{+9Qb_Dgf$&Wg=_ zgQDl>I&+e-CY=syoT4u=23#{Qv{`ino^;qwc|j-Yd>kv6by&D=>asU$OkGD(5D)?_ zKPD`Xsq%-B7UE@-v)H_D7w&-=?b8Qh<)bK&MH$z7Amz~U$BOM)4EuH{0K*w{kczP= z{xx1Urv%*|tGl?&mg74VRXl|IME2Iu6qFTG-CuH*S~XLs9+%B=iZaHeh{&?5V25P$ zm}4=!CsIJ@h;RnTfPw2dHyrk_@~F1K>AF{g;BkTn47~C6$)iV8JONK6uChL| zI&qE1zkb46v;5nCE(j3Q7`;y(%wzWw*?JH{=&_+4P*>J}dlVrK;|~zLg5>^hSIK?7 zDHF=-CS^u#JzGJV)4zC2hv(tVa^#!|v`xlry0i6d(Crk4{d++hAX1mw5M+;t^2#8yBi(X$jYwEdo zmp?sL(=O6XsWK*P!Z(9g1=R?58y`o%owO`vw!IMZ#vR?krlU9R%O8GLG!X7ST`#jR zY~-xpQ2qw|b?em~6 z%!!uQ&$Ibp3qfI}^YlM}dN;gJ^Z?yvqxGs7tJ6;zObWStFqd-@c!MoN_RA{ri&rqP zN?4==i9!Zq5O+nF9K-WoR!{tC;0t~d%N%C9-bY5eZ4{ne!b<2VHF$9q$rUFh7po?w%xQY$?FepJxTaCA+VhSohy%>mtpA zsPeAuAzv4pKIt<`n0f>~fn|99Su5c4w5e5uEyWn~+~D_?Q~l2j1K7Q|-lUYE67QOt zERS$~YOwQO!#P3JUHZ6XAJm$!M))4ynA#m|4nBq7P&+ZV!k#=A^WCgW*3{QzKhy)h z&IV(=%7CWw@SdfX=BiUGDmS&qc;3=c0o*5iifa%pVk4tlr2*<@m z$EL*<14m88NXyv0*cF%O_vpx}S;}ISm8eG5uE*aeu=21Y&*aC5L>607@2VfPd*v^O zBE8W)-F&+#HOvbvo|p)j@3zI{!UNzqBPdX;T4_2HTkrwyYX?>ZBZDGtC&X_QUCLt~ zw7+x1A`omA=v||=4dO%uy3w~s|F8{j0xa5HcNpEO!$i>Drcn zcyR1>V*Sf!KEx|Sk~wAUnB*3MReW++pQq{ro4{%a$n7RLW8Y(2A1XIoRhTP(^I)k| zk`~=p5-}mFg9#U#Pq;u{oh|BjBJ1+1{;HmERN5|74jlDDj4JacXdF1wc}FXe2z^IG zf_2?U!}lO6U!aSAPDge#MhC`Mm^vQtArzHR=BRJk!( zkD5Hr{b&0arkgr90O|2DA5c}v{QB`o`jq(Tmeb;=9se@@UU9r*I?|NO*ZiORts`m@ z@J0XCb>-&p9D~HAz{?WDeYyo^uT8E!nyB@%OEzG+o36cahvI9;>NTud@W4C>Zv({3 z)&n9Mu-5H|LYgJb%z7-&8a6W!KZ%7}a)jA=;@@UaV1UnqWJ`xs@y7>&8Dd5ZA0pA! zl2PD~0^o21Ae4hT-9qvQl3` z*zoZW`!%nfICh8&IY~~e@%ZKCglMr2-FdZw7n~CbXR6u7u{t<5CfB1AiNc%($+bPx zcZ8jUh{;`(r<~~VI_NE;FLXBf^)O=RJtSkac0RQN&8})J5O1$f?DucJRKE+#N*6?# znU=nvs|fqY`Tlo-0c=VC`h0HVC)vhFV6Hmwmx@f{nzRHuG1K)=|6GdX?Z>cK$Uk9Qln&mAe zZ@*_OF9Tx!T5Hhe@s_g-D6;#~=cL~_v#wkNra0Mt zT@eQlx0K9y`ufBxX%Rd_64Y-9Travau_`?0F|2bOrpvg`oQcUTiEzT>dsEVbi|9dFuxIBM0_Pd?Mt&?v+wh8C>u zjys35VxUOy;<{bF~*X?vB6>b{5GFDY%hN-O#o%fDudBoB5K zF`kBQ`(Tc&FDAchE2U$_K4&LQL^EM5U6XYKC4tHT_S%Jz>-lF&T@fxYU`J9l=w#Zs zn<SoIiy= zTOQ-DA%mK84%~x>Mz5$1HawPG|GP2Sz#zb%^U7y`22SnAsa@NkxQHY#` z!-SY1!NL9o!<|X5OMH1nW7WFePrpj-93B;!)T?zKpF%b3a&`K?OATSf6Z!Bx68?Oh z)`JasHYL_|x&3(?#)6D^E|ChUjzPT;Vd6eWff*0Nke=5EG;g#2JDTSootC?tGRad7 zqcSbyGS;T@@X-C=>!T`sYiihMc*kx?;|;`jkryy>fHD%oUTE8WTTLt=+GU)t;$3@{_8bIQ7Fcbj^Zh*oJH2 zT51Slu*(9yJp;R=GnCPHnDQsv$_A*sjv!|+t%$Vr4{CL8uIlXgvOIWnH4&8x{F}+V z=jn&agDTj0m_7FwPd^Tg_$6Xgne?mJcoA(b3unxX;d*7kwJ@BC+wf>1Lm`DlsN%&r z+B(h&?&rwqy#}A<{;jBahyWnKcWnj1grJx-cp8`3B{@xRXWiqQok-W4^S&_`D0@1e z?O^XV?#zX$&Tk{3kv-q6BpaOUK6-cXAV`AYR2KGd1e3U-zA zuO^kh)6Ho&KyIWSz)brapAC0-iZcR_2KM$KU|;GGOyZ><+VA(bHbNzWj4FbcQT-bV z;nyQ+A07mkQbc&vDh0cZyLRKCjGF{LJe;~;xlEQDqVQM@|7n^up(5ae#=4IF*{XI= z;=2GsjW!wY(VWbPgKgSP&M?gwHB>ie6PfV(sk?9TWK{;94=W9gIMpM6mM$DA0z=|{ zAQGu`Y4=Z^l;H56X~Gos3#gE3Hh>@IMUPNf?>p2YEY8(Qt)laJFh(AQJRVJHMoZhj zfCQvIT((N_?7ha=bhlE9z#O#yxRKK1_fG{9!gK#$zW6DtTDtj=kEGfS-N|nF=*eDm zX24E4YPa{pwcc&lwh7mN*ReFaVLtWCpZiyr=$7~HEtDKdzbiJ*yRa>DEur;{X9#zq z+(R#a3G9ER{~ogDwr--W)R??QW|%eLy6)Px8T%X>mp+ZC#?cl$YW1YJ?>4;5Zh-YFd;RT&&&BO5*uvJd03D)6Bp^+&#t?piuiQD+XmRe# z+q#gtm=EG)(j&UAQIwo#)fWcIT7p*SEG9DHUgWN=AdNMR#bV_uzEe|7H&Hu9yUkv| zz>&Nj#Z#pPZL^026?k^;b()@lWP`Tb*~70<0sOPJ4dlIvlDv*7d@xf??A`@VQ|bZ1 zsKfTKOp{ce29B3Y?Z}D25pPoH%V(ecmLr8z(JwDs!_c4wuut7v-gAp{5i0PEP3&$H zT0>T{_ES`w%3y8nG=)nP-Am_smmOZO4mOS%p0n^~53arMncIv0-Jv>JaYjH@Qy%!K zno>jfneYp^2uYI0Hp*(ri9AzzjJV`eq$XeG&=w$;^4X^(ttZZ}aXyYjaPT3 zL@z!!VV@oJE576I&$!*67^&?~?vTW>jYWNpiS$zqGA0#4(Jj%fl1?`AO38k1kRz0M z*wHrNoQM%Ism#KADvX0%)DS-uK&kC@3SX)epQDPST!+|ccY^FWl&-v<>SWYb!RzFh zFO}IA;{oE?b-QYjY2Ob$3B{Kh__QYbmp5(u%AT|lq>;L5YF1+Fz$NWw{a}Rdhdq2*WILHvhMC?67j>Z`dHtE^9d7t1ML&yW9=U= zF6bV>IQDgSCKuzDKk#505QpvP!d-l)#XqKyzu(*M+~2s=khDgr3`Wh@g%i!1SO6ZSTg!enig1*9zayDe__(1>!Cb2VZ$!|eTOtg9C}A0s@@^tBsv6~UzV3c6l&Qc)$jR(HoDaP{|y*ZTMuAj{%E#nS)!!KEKO z&)@QS1zj-KdG^{6!c*{o^Bqepi+)c|kSZcJU8`DK`G5z*;dN=-B9O*{Q;@l76S@@h z#QWBe=uc_DW$PwroFAW1{I$Tcd?=x0rbIg^oxvQANz?Cmfr-SRAiQE8(rm1fO8lPS z??85BN-%#%1*hib&SH<9UFc5AmBHZIX82%^jkV~!Wl62mGS$YX_9lp zrU7tpW@5mDw^zPWMDW`@buhssV+mo}%{w<%=4N9$+5^a)#zavM7~Nfop4+US8r4p$ItP zX>?>fo>(F|J&-(yR0$OE>)S8{)Lcc*JW}EDiaukwk>Q%#eKz$sM6La7fV^Upr?oJ* zY!!bEZZ$d2TMQQ+Ha6a1vX(^6vocERs2OfQ%0~e-ih>4u!=h1ne^JuPXX$KRz)o6G zrc;TGWEfa4_1vKUQt^hRhf%gHT&FV0GJ(E1U_Y`Ff-kC+_Be^_B1oBs?6bVAiufKf z_p6!jHGmuH+8g$Bc7*}H!u*zbVr4ph0>WF7=6=PBv0qRC_}GgZ^dq} zBx+r8Q`Br5k;j~3PiaoUOS4wq4cTX&VJ~@#wD0$Jsd1T4!eQRAVRk$zOm?v=+eL>}hVvB+G@1ibFOBUO7lXmJP zNb!by<9tar=gh_IgZX`z^PGnk?jlATA-6oD(0gKu#_^(w7C*$L2=+5S`F^uEv6on~ zi?jIlu3UuMyD)LmNytpLcwN3m!d@{vailIIJo=Cr)dgC#x|3B;Z|MuSA z=Bdjeq*u6TOyNh}^i9Vyhh46%h+)ms9@@y{YS$ zYM_kV^2`ga2ij{x&BaT&FZr?)$uI!>bxy#|MaKsY76vo8aGf(_Tc17do4x3bUmN|> znuH+B^c1QTOhJVx<4K!^p$G3=V$QbN(pV|}vaeK^yx~#twLR_VZAA#;U6qY(2?hj1 zXTsK$$W_{m3-g*C%abQ<+hdrLq-jkU-b2?iempb+aK|2e*!OrG zb{6$le_~$oN!Of_+(*DcMJ9rbsQkbv_;6`I1?Z*-Qvf4pQVP&Cvi zZ;XWoT3&SqenNXNZx?^voNy6i=N2WJoQ|kly$w&EGGuRAm6932mo093t^$Ax&mA*G zzlHCedgHjNfc=h2z;-?iBrRRsQMQPudF_cQBl+a8bPA6z%5x|r>c;6rZd_-H1M=x; z+!uDjR;8|THrflR<@qUwJTsoCy>i`p0IAA(umS{>)a(7GU;kfM?Em}*uyg|v%_9Pt z0#0lKa+)_JZ=4p}L5cj*YwNzkhw4YFQEw1{g}dy^xyzr1B}kjH%&w-zW-K|I(Ixa< zrA+`z2&jLDPmX;@Q}uo>$<7v1oa{~aB3)%Q8nq|j^9gc87sMNr^MR_vNh?RmeGH?O8wUvEr(cQTCYjGbfai19*1ZdfVoxdcfvP9ucOCZwA>@*$_dm3Aa zgFPmnDQqg8G{lBXY2SnjL3|{IlD>Zl#h>J7zZ1?wz%YN^HHXEsX*})m#<-_U?D*sP zB6eE=emfTwKs`{H?QEGbxnk&_=&j=i3-fWB%8sp*2?CvW=4~4(myB)IMPkk@j>4(r z!&bS;8jmD14?4eY{WHR*C5?oKv?&y&&BjYRavtsZdllR1s%Q}xxjDEGcXE=eztV09 zV0WS~u%dasuq-8*NK+SZFcs*$5mu;S<`zZUb@&3J&nxezjP8}H->J=(64z_d(9ECa zdX1-j=kMLi=`93q!a}$iZ9QjZV~12(4_D`P1?a6jNItGDau74q3WR_zd@MA9st8cacln*>9nY5B3iLx-0b0 z_=}O3Nk{WZs3=f~JbDuS9BX@~&3xerjq`#M?RQ4F%cKk<{Vl?P6M}-)trg0q%uxPXl&1pDA^mO0*dU zQT_lm=!umvY)a+H<=_lcer-FZvilXize~tm3%;UJD<6$-Ou+V(_>y$#S z=T-)f9~~=dJ#m5z0T4A>=Nj<9pJ^4ihKSB1H#+kImItG{%Gze`$wiJuU9FAr;g-R~ zwm-fUgV1b=3aMz!btxaIdn9zJY};J_21ZWGvgZBZ27>Pb_?N&1uy##rRk84pc)7%B zs1}8DP?og@Zi4a$3~GwuwbSP@g@_bH9ZR$QHQj6O+6^H(mBWk01KVJYd*gH|hxdbO zekuS;q=9^+&V$W+BsG{EKA8H|7YJMh7T|!17`F?|<%o|-IPz_r?wIB;UVWu*{seG-$ z{BQlO+y0EejJVEe#HxDV&QpX6_4vu47i_<M6){VmsO$9jG6lznxxA-Khf;`NpffaI>`S&uXwst>)^w1uDBqNS>!hl z+V@hDFS@=9E8XVf{5zj>?$*Pb-Z%O7y8kLZ2Ed?~&0n4B+Q&E|6LxZB-R|u!^~I6t zXC%)GC;7&{JP-IRjQ&<3-LdV&1D;&!?g@~-%?l5(v5$>lr&EN>*T0lD2UYZ*Abrz_ z?cyO4(P&5@312g897-JKdn=#~)&(jzaOH(5dsK7f6^V_a;Z8%L|w?@8LVTjun&l2Wyk6= z>%{6D6v>r)chMMnl=I6DBgC+S)f1zK9^^5P2nKXVrmW&hCT^BER`b*2i4rMl9_7)1aR72D<=Kw8IcE)%)E-qf>fUPC{ORjp&p?gV`2k6_m$GC@*Z!4nW z|MboOm9`!B|m@A(o1Sy}A2%1P= z_b`-lfEF4W!xZ`~>Vv+ueN}(f^pY9&%pXgpxU6E+dz=Tm8JuTQ9)I%xF(mEtXib+3nNe?F%G@d=C=GTkqIn@Pc zd&Y}^czgE)xrb`InGANQSHllN2FAw2?>Bpn5~bDF!C$1kw>$KIlX{qypJFX9szH)Ka%7eCA+#@yTxrBs+U%BqFhMh!M1fL8yR=+%Qbb{d>#v zal4I^ETlX+^h}LY;9fX)Dc%GCzEB#sso8W$dY&AwjlHg|_82YFdu5EQGLaDdKnQwc z^GDvKfStTRz%ovuu6KvKvvYW|g&A->U$UXnIp0l8`12i!Rm`8?`<{3hR@@S_YxgeB z3_JjgNx)zQP5*($20%a--k=OP&NEg}?8L4CE=dY%6~{uA1Hv`S$jIRMc1g zdkpy3tlzU|zxz{arz_Qsw14Zo5jFpekY};7$5eT$ubh>WPj*h%6;T03{5ajK@CAhK zdu2)AuG0w%FZkapd&>yiZ=6iv805^VOMAfn zgZtIx7z?$|BoLEIax=>a%Tt64PtDOOITs>{6n;^E1C<|ii|92>t8kBp?5t}}#?ZO1 zImIQ?kHxWxo*ybX%Vzr}NA0@~eZ!v4oC95f1sS&CgS;S67Lhd%6#S#7Sw&dOy`#Tl zBj*GaohJI(WkaoIz$oSk#RxZxP35~BO0sHL}OPtXFhGTJX* z{vOPw^hDNsH_G)_1b2dZ-^~3v%}L^|1=nU~aGxCJ=vCre=XRz|h=Q%URomPqY*}fL zi7V64oO3AsCd6Jy{G8ASV>dN`O8&rzQ_}dFSleX4ag_3auHFcsSRG+&*kvFzw*A%G zm9&z0zqF*<6?pttKH`Aje@$L^oRv4%a^GTny1*B&_9ENJUce=MB|f7KzTaJl7K-0% z*lilO3$bdZyc^+an_NA~wQEhOHRe&vJ#Y<{%2V+ZF&wZ@MzWVStN9)FgG9W9`}aVG zr0SN`L=ZN$pCR|2l}eLyA2|ut+%6n0q;h?rq0h-J^x#L`3WVRV7EBX*p8V}CC-jU%;7UW^yX-WE zW>WEz@Qz|HM6K=`U6#KPAM@rc#a;2FN9(`zC^-Z1dRf$*1=C=GA30CsOY`T1Q3e(0t;$ z%e|V-Ykif2DJEy5VFoUdgBUHlJy>Pm}I?c_E0!z)u#o}dnR z81xYN&%AQuva-$2)X&|l9d`F9u-Ev1W*veF|7~fQy22`FD`w+6#nC(LLb{ zJ{7RNtNr5F^`T$X&~e|sQs2#KlJ?Y}I0UJJq zf4*$8&SJT`nTVN9Rtm)3Gvuy!23=07GqrC%QYRP)IgB&Ck1~0>Ov_`EbSRRl=s{)1 zw;1sS)3NP$fHF2T-Gf&ScrLC3&xNSn_8@$67y--#< z^kyhE9a(hK1ceeE2$2%CBB=vm2Uj3w>N_Eag&?}Se(gj$0TW;U&7Vn<4`ypw{vH67 z0_3iRW@rIG#$A%k1CDX_&IDqg^TAXHq5R5Md{42;7mtwa8H`hl`jVSD0#S%4LG``K z;tg2(;{2mrCj9zUr{pGa8VTawcIzi9nu4wt0ZXSyhgBI2j+b=5g^B3>X_$qJLf~5% z51N~eoQYsMn`TdbNf~joIx)Y2)eFH1MIeaRQEeV$(T8Av+HLc^I-qB3ZyrjsJ@^;@ z)osoP9IIFl*_7?44$f_J_FTLMai)s^&hbopatIj36bVu9UWircmr^X2TcA1}I~sc3T&g$YSP0_OG3-`f^?Q&JT( zkn2={XQmyRlYjh>7rZMVmb}N(Zm&=?8^@qVEe++C1pKW3YNxfAUfN)bX_(R#$(jA9 zA%VQsErl#6Ovl&%Cy9If_R#+bZGTt+?TV_kkFFtS-WNrLMXAsiq8si@$_raWfBaRV zteLLZ-SZZADJ}JtnM!BX@KpZ%jI1zI4tfzEaP8^BLv?O#Bki~8+ni4qO)^A?4;U*y zfb6Rz(xxJ&ig_0Gk=;)EgryLR!CT@=LSOPJ=T{$-^nSF96&hgfk+cPK4l0d97R2pi zL$HP6AIFJ?X5UL-XWhfszMeLFuqL->2{Q|_}9OsQJ!5yp$>Iju?8t#PLL z)75U186i8V$bzpHH9E9s3l>kZ;SqSt8-Xq9q85XOq`r{1EzQ|I$u;P!mF!M#rms z{UGJnzhUUJBx*G5*lRFedNNVxiSNZonwN(B-mY|=UaE9zCyoGP-Zc=QG-)~*Ziy}< z{F1UU2J#a9^_N`i2DpEP2G{`XywWfZm5K^szX2rN}V(*>pj+euA(Ox5NuiCd%+*+d8I*$cC#D|Q=i zi(1v?4v-Li#PGd8TrKB=T?02Zi?oHg#Pct6&s3;15r$i0cMeq!A}Vi#bkR-F#hs5t zgcql6NJCKJb5xCWqU)&M%!%U}uK$FVlk-(=Uf$DJPB57sPnD&07X<&LpsnQ2J|b)!8+^+LZ|-rDEPh;9k{Ta_vNXYyV5&(32yk z4Sq*w&ju!r>ob+i?THuta5x$b5H_fEn~L^6uKgF*%{YUMnu? zWSp;j-LP+&>5dlw$RTp(O+SwU8bMQ_f%cT;#BjrHogk%$8$&<|ce*JIP{}_#_Aj z?D6QT{2NsFHZ0N%+7UMMTX+P5Gwyvi9sDyd0 zudT)v_eLGM8(Y{AA26qYC_ih|bi6a}5=XYdt4BYk0kqWN(7uZ)aQRRB&(1y82;({5 z&EGHJ)w2JSY0lyMhXJxqa&4(`J;J@RaXq|1c(@FQj;@Pt?c*%c4|X)-)<40idJ_q+ zhBat)4sn3REypOnvtNu z8|XzljRxohZgG=r-WF-FqCe(-UQs^o|F>|WBBV9+xd*- z!0r)ejeAT@4$zLx9Z6=8Y-(-rl4$H3c{R^lO{AYp;gwBJk9oo7V%viprs15p3WkKL z|Csdv9Qd@rf17~+ucp9p{oCYPm)OZz8;e{;zgtZd;`*vMbw~VPovr`rG@(MtrBpxS zyc%VG@5FwLpKVd2pVFH=IrX1(#$dWfCsBsA!*3*9pij$h3@9C{aNij^8O;`Be1_ut zOQgTrIb}%~D99;np<7&Qg5MQ3sG^oHi>y5p-d&In?C)jhqs#f}I@XBf> ztTltr6a2IK%+LMrU0|SrZ}Q1b$1%g%JzLR@_A7!Ipc0enkzwD4 zEyU?wDd8#?yIfIGVc+|fYPh0Tq8DT(li0uFr)opMR(;TON(_{W`|H1@EH`CX*nbn9UmX2j{3m)Y4 zVENPj>o!P^^TgcDPE%74o8(_iA+<6*YPE9cIr?S#sSkbS|5gb6m-zSp{ZQhm0Rh!Q z3Z@pjI0Vl<)^2yaB50JWchY{2pOW-AJUm26IrbL-+N{E!Oz}=+dX`#f$kQ5ktDu#4 zQA5C)A*{^}SzK|ldCs>3!88IF4kNyRnSFtE_wJ)~^9j_&pOS)repd+Kp^B7W1$Xt^ zl;7%G%TE=vQAQ@>rt@iy^7N#X8U(bwjA!5TS)O?)^2zP4zm#fNSWxgQiF)lXPBhtYzgaiCQBZeEsCgJ(+eK?7!>$ z&NxLtZ{W*9Pk`3_Vb^PzUG1YY7KuRfSYt1LMglBq)_lXSFN^&(E>eVj-Xs)@usR+h zR4_;$RJmxJ&(F2L_JvGLGY~ks^%nF4)0B4BunpY~`D1 z5+HiyG*N=6ggo;f$-$^78D=TVbiPp|1r;LPj?E5+^YMRt+MKc`Rs#rg5qvE+-Cm=7 z5yo621*hsOPzGbz!DUg-#tJw4D)&UYYsajeraKCmy~6^DaypSd;=%@QTDdx6sO1PB zM@@f72xq1Jm`>ZF<|)?NqZc>47`pd>{Bc9ZfqW({E5B)nAMlcdp6onZ8Mn-R1I<2=X zZlmugZh6;HY+-#?czkFC#-MiHMo@MhyU#_K*!SJAZ7x#rSFl3+6&Yn+w$B+XQMpfb zof!{3c&Hfayh5CBciI=Kh3yBeNF?`I_uKpIODouH8oHY_^I7loSN|H1d8NPVS{=21 zXVg-xy7@>c#nKKiYkAHt#kx>@mgjg6FcpsT*5ScJ#9Axzl$hl}xpf!t!`r&){s!34 zD77PyDK8HI+>QmDf^)#r>p}?L^=l!NEUDF}8x}~}&SL;d2jNbVohs#wAeUIxr->mI zuMnru_39H=Q}G6#Wdfj$wlEEQD5q&T?k4F(-n33lYHk^IQIFP1YDtOqpLV&SJm69e^Gp~xyn=)&NQl~HiMS%-ajUMTpliaLfE)GvHCDH zv_9MZgVqsJ1)g{cam3eS)cK9{mV*1?j>F)V2iL6T$PSH52k1}DW!FRWx#fD0g0a6u zkNK?ua7c~Xf>TUp+573*L_199*ZGpX7I1a;T!E`ATfI|77wD@O)(Dxi1LQ0|X&P*E z#-Q2l__Ss(RheoiktY+9PTRqiy(_GIj^EJP!kDlO?%k=Kwe!stHdAUm@#9J|$g0-Y zol$UwNCC#EGE=37n(9e0BQ=N3_;(98E-95sD7`QZgt})m92HlN#v+!eIbO!i#hD?M zrm}wS2yoB%RO$BRdAS-;P)*sS-h4$R2r264hF_bl3|1{^rf6mUfMUm7q)ML3K>-(O z_Izb7ovYTU%l>X(nMsFzwR2W#cBkR1`aY=4lgQX*KwkFm*E>(qQo-#0hBHXF8$S}MRot+K*!-kryd*g3@BS) zKf7ZJF}t%`?gy1A_oDl8bo35=t#OIcIsDV!1zfR>8SWgOIkYierZXx80_o2Fc*-To zduC_@c(6Wfl$}u;t`g2PadbBgr5|1P1}5F*{M3{W$uAIDqZb7B;``CX$|#Qq=s|-y zo!`7GYHSO?eNe`1fGS$&i-_c=|`uu3lb==whIBRIhH zb>huBdSQ*`W3=ho;eU@*@)L;ejjj)#4F%^ZdJFA|ab~mRbq)>4$Z7ioJC-v7!-ZaG z19w(itI;yu5J5_7!ns2i`hu=)ojf^vxASoGMKXe}e?c|TA!mb;P-3YJy5oQuC*&~9 zl1G_#%ML51hTU1y#T}+Qhx!xN$A7lqJP#JOEe`?!UHitPgTcY#`FB%vr=^C1_u#rI^1V;?pO+Vn=-{9B#fMWNBr|iVRaFuCN~Sk(5>HwKj+d`ht+gCUYHuqUMlM}BdImP zgB2SbjTLKvwZikrlevFF1KFqkh-;!wDz67m`&@KV{9qZ75IsBGpk+D6Vfa+a-O~Cf zdDzh__TrG7{J#1;!d9!VLucZz-KC6up3k9eN^bcBoklIxkO@eTv2ivulY+fDG}EP= zcm&qV9WIIx?YyUHFIDCX1r*h4u37sIm!OwQ`$BlX&Rn0-Z;W*;=U3VZR~>+DX~1NA z#APeHHf+@!o#@(#3*1tdG#b3{AshEkmZL7He(ptgU#=IHAtFYlHlT+{f!V&=0ejsm zsBkU;C+55g!>Fq^^V$~V$@rwxq)xCu6fFvXjuB@3t~p7mx|3Mn8gZE0yS{Z^+VZMP_LITSY z>!HMQs(4b1e7>ALA}VLG*7x{GlsweXi(k4@ZPM(=BZ=0KDVAm(MyLZ*Y)39{vD4s#R!~y-10T)b>6zqFyH6m zj2ADgD0drJGZL0nzRVdu{ag3pOba0I<_Eg;68oZ-Z03nQTFvNW(T1JXROh!;y{Wfr zE4bKt`r_!?KCY7e;*A+T*E6SgKiScRU!0LaiT7<-F)z$~;^6^0W(Wro6FyF)hi~3* zc5V?7Q^#C;iu17T54`TUu6Q7!8xGIW&eSRXC)D>3@Dj=$sPMn;i~lGH)VX) zuOb!ULCm!*Sq)3Q3G;TVQStPBdw?;+Y=UlkyzePodc5qWI5?opL2|xT_ax2zg`VLNio{H`9;xUUCRMiR@o{ccdRyv?=IBWh)m=n zC?rlS05YAyM3E`|akqPU7~^ORJ+}O1kK|yD6Q&bAgkFc(*@(0C0=(b8zQywdf&=#e zdV8`mUEV#p+lPCZk}-RDf5pt!PiQMk(VDdu_D2&k=e|+OQ?kIZZL8H5T=GFpHk<9* z#;4~MfbQzGfwk``p~8{ckWV z9AqB&=^QxIY%nq98E)d$cov`Z4vbq*+kxG>Tod+`J^$QO3_S2&8<_m$V>mmGr#EAU)W{MA ztn#qcq6|3fDBtHrZz*=Mi{4k}t^_7F?LADkaqLAR6@!9?04gaqW%*vD38Z|!wE1dV z%c{>34U2w`o@d`8a|>}6CbgHR8Vt?OkXxLX-=hN+yqfB7za*%M#ik7g#S8S)6^$BCxh+x2t7yRY?-P6&$rScdj^<`94;s{_ThPkwK_7(f z*{dm?uquvfap*grcl6fWL(*T=CSTE8MEV0HNOU_^WCG#V%I+C~WD(uvxPV-wwB4B9 zvOfa%_ziNP$pUIAA4WhoecWAWpFVReo1l(a@UuH5S>j%e1cnS>o^ucKW;1+dh*wQ;BW*@@fz%=Jk<%4vx*sGFV(-|}gWeC}h9 zZf(Xrr?~mP=?oql44KE)3ZSYrmo1ariC1QAjT>NgGl>M5_0LGo-K7X}A`ms!rd)>^ z<#5Xz&<&>W3#zSTUhGCBwb)ssNns=IJt1HhpB9|Ml(yxfysY&Z^X08`)7~P{@8tcL zcZjC!I62jMZoUlf7E1Rim7Mv@M-N5X17WxO_xon{l(X>m$Fb9M`t@zK-NdWlh}YA~ zrQec#*pzA#lgxY|pwHujlU&WOym{3>CY6WJo59`;0J$UL;c1liXw`UqJ0a_2w72h) zmsY8R5Q=BsfZIuFE^uS&2kSo_;wxA14}gAI%YkQEY+3?ZMcl>!`~vJHZc!~FYE>^S z`m|CgdQ!?#sQ%-?;)!F$olZx8&OM52n|nd0K1jQICGOLS!ny|XSQD3SFE6PJn&OfB zo>@HeCWy!;>wcc8-_HGxz}Bre`rI3a{hg?eKKIvCV}?cZ8#4rk(>^*74^_3~L;nJd z4?8V_>l`;rbygdk(%a=5FmS+kT6nnO+1>2C$(sceVZ!bot+!C*og|SDTp!tPef9oJ z@|#GXUhVMCvB8Z6E7E@HOxn%ip($S`#ao)oUfbLY@93dxe$5WL(T!r7bSMOIXjrT^n9 zE8O|vjftaK?M+^o zTw#AE)49PegKi-qN#kW}SPIhNY98YyR>p^-d3kKTbyeJ9Rq>N(Y)inV8S~do8wo)_10*+RElaKa zcPK-Xv$-*IcIRn4NChr|SAeQwNxy$(@x4o3@0&)=`D||cc)7`?@t&n$RhtZw?omko zKXiR}Je%M9_ouDmQ(9DO)TX7aRngj_w$^H^HHuh4)hZzbk)nv&n;L1WXlqr>m{qYy zj21C#CAN}?5#vcel!vC?;Dc@h^Z=q$au zYM>gnu>IR=V|RRW9UP~nc1wu;IXnys!1*Qkj(Fxb{ zS$hvkzyt*51uG}8<8cM0)%(V1yBQj!f;~LOBZk0^VsvB=1Iy4&~umNlwjNz7!p$B z>xVw^pd9RYxjo*xg=CX0=jT$IFRh(Cnc8d@+rIIL?=(p0THLEzM8?i=#~=~Ka@rwb zv7#^Z0qoF!Y@vI3*u{yTrmV-pgc|e8TLswp6GOGo6zUqr_}qjT)5Aw@_J`_ zT;vpKE7`L#HI5+D9xn!h-=PSp3&){j6}Hf!=^W>}(#ld@(iJ(Q1{>uZB$2(ajo~yP z%h7@uo7kM+2-@*HOv)yXlYu;in$K>GWuIp{*Yz0gEgT?6&5IH65@s*+za@7LUxEE( zF3frQllh>I?A})ek&ZSMXeUBH+o>MaJKxF0dlOPR!^VUMx%nnzRr?jhSy?&%SW(`N*XoE&zlALT;+bHh4MP=P4l5S*atqF=9$2nQ;*JKZlUNgDGYl_$qI0Pr znv<>0yS~EvL`L3G5pTkaMk!q5K}42$H?tKg#`Uqyao^+O#+zq0IvHlik5RwwHgN_= zdF4!u_(j!(0;F`5P8QBuk0r9~FM#82Ku%fgvB)Sfc3AKOFLTzA#VOu1Zed^}(}3hB zR$Z0-Vq2jPsyBDsM!lJ{9mtDkFFEki`k1>Jb*!8&8hEsQ(97-=_Cqf^jk& zyWU>Qv%olwoZfv3O{N77Y&`w_!+m03DIq=?3>SrdmtfysKF(X7{MxlQ6>FtR!xGl^ zu{40~b0gd)RKX%LsXsEZWy*fkXAauaiLqyxA#bEgwzn8T$OzCCk-+OyjpBVz2 z>^f2THKG%4&^JnOooelBPbrc108R4Gqyt_P{ZQU%-d)CDYtO}{Z~u2j zVbW009o6W62cRRM>MN7ORhunk?cR_u&di->jB4hkTc0nKE=VSpe&~VOh_j}aX=Ry( zCIsz$5AWQ7FRsK|o!nRQB0M5rJ5wvC%e1h5B-YQseUQpR9WD~cMQ#GDHi6!90E?cl zl4tfp*g3~n9{$V#_=vLbd}-6`Tsc2p{0`OUN9A=ri(#SIFb>rgFSteA2HhH=v@?x< z94<7Dr#a8Sow>H?dEidtn`d+`HyKSJMEb5_PpsmH>#s!VzB-gOT-2&fD(6}*;hR%Z zwJDp37~*s>AoM>Ic;`>-r+;TE+AE?P`Vsl_GAhh6NVlo?NF-6nqe?^Wp;n8aA}#iK z!BaHwvY>0%A91fD9$bgGbX|R&z+s_mc~G5rUh%x*L}SHiaG4;e=_FW$w3Vx>{#;W* z3Or9ZW=bHWr~|X_=%IJ4_n&#Ljtnrc84IWz^`V6eyD2K9?`D*&M7ST$PYZ+7tG0Guf>f@_ihjt*0HL=-shIKt8hcb z<0W=)Ot-Q$YU-BS0I1|!d8p;xqmSdtEVcC*&OfkJWJ!iJ*j+Cfo+>RI@uf;bxZ zhnWg)PT*8b;R|}L=v}2@;XB5$tmNZNYEh5`R7jtGzTE7leygwAv6aAiwVlU#K?suI zOgelUQ~nXfl?9U$i_9n_Maj>^P#oOkV#~_AtqJ;++s9-RfMW;moB0;2*<{aerWPIn zZ|0X^%7lNcYb~d<{CesU4rI^dg6Y+#xM)(hlJ3R111iT$u#1M4Ed7xO>aXRF+hn=B z3=1^2b<#}f$(+CpH8sQT^>ot3z$BS=kCcYXd8#MaeL38jad|O8B@vz(8gj=^Di4^o zb+7WrZO>;Fz2e%N=r)yPhYnbX2jP?h=H*8FqTy-3G%uZM6G+UsQdP2hQL}_OR-wKk z+&r&{E2Si>v71Y%aBusx78rp$j@z%h2I?&z;S*T(8}N(^=c8}&w126(gd+x71@-eY zPT1ekTZ37vZ)VK{M#Ui)6`!`$j8nE#a38bg|CQW%|K48W<3B2SH#Y#HZ=!fq2C|gg zpNdp$uT2X!=L#s$%725TbC%WKDAm`Q%zVrLa z;{5UxwZ(|)y3Pi@1&YX@9p(3K0K5WC)_&{#(NHYQ1Essk1|t9!5gy%<`Fk}hu_;B3 z78S(XjBO;e3W*c$ra6*Yf*B;*QWj#qw2|Wy3XA+eEB)?Y{%mx77{`;r?Xcl&>X)KR za1!HgjJ#&e%hn+^E-WX;=EY%WSZ55N& zGWE!OFJP@KFS*gU6K=T(68j>|jA@SX9U+rHjS{C!z5BZU<)dc%4{=;th>Ks0$(*_fb| zK0LV*SLwgeTlrkwtn&_U=|XV7b={R$TV{Ubj;4;$9qp-7Zj)hhS}$H?M|Ok~Z2dEU zH%fxh2MH-My@RduZ9oaaw%n}TiN)b&of7>V$K0#!P3y2lG; zf>`*T9cyXA5Gy{R#cDB`bHA7y85v1KY5O>hmI~(eEGg~2i}bj--+grI)sHg>YK^+q zuoLUjwwIR12VJ;uh)~Q~JhvU&Q$5%skp5BD+5~{`d3Eo-Gs=(&MN6DJhBKNSNPmf! z410M!Yo$B&lk?F*CpN~-6zSJ3bTDY`WCsv_ljuwtuX33diT|)~teQ&jnC69QZL1tj z2MVcW3GejbzX&l#F?t|FkRKWSnACPL-)kK8SNh?8WuTmZkrJkTJbxFP3`?dIauyFn zPAxp(SVq~T2%INJAtMiCS-Gp-PX{K+BjFZu)gc;JuErnF?G5E`DP9q5={dYvk8WZU zNDo>RpUs0x z=9uOZ(@TQGXN#J6<4LF>fMjR65HLs=n6kr_2%T%LfilYr8r* zJ9O%E0!}B3Gl0UrXRaQUNK2m*EV(i~E=!MPe^iiub}u46#$;XUXnb_2K`fVX$`Mh( zgPG5dW8w_e)4ve#+0`w1R3T=sf9L5@{^mTa7wNktSpZJpU~nr%l*bsoo^y)c9{*+Z@Je zEy(q^WzR#lxU1(V*JJVa7X&pn7F0TL@ zTL?5qtT!@fI+>^+fDV(fr9oP3kb|AYIjgrFDv1KypTza4#VVYAU5f-&ius;76~aJt z0KiU#@kT?KlWwd5xTFPIZR^`_X#ntvBW;>CK;4Ypm+{N729m*5MF_~Oq}QAIKBbrE zyF8~ya}|_-9c^}uapnb;!UHnu3mjoRuy)xqGEyU5Q@qms(LK#a>%aCTkA%aBV|Oob zLJsJ6!1p<8qMP>GZmac3KGsOIxLk-p&@CTNdRQZ~9Vlii zD}Fd$;(tOABJZ4NP@CV6y_9c;^@7<(n~Z353|3vCk9yy9p((tF7H!Q}FLn<<=oUhE zPpUXizqgaeM3_>{RT3{n2rEf-Zg$y?t8`=RRVM$~8maK`Kwx{#Aea?HUF>x|>G%)<$+Q8Oo<6 zm@(02!}&d9r?_tHFJO8S@d54R8=ndx0dM3Sy}N%5`=IuF+U!?BaNKXCEnm`p>d(O88BDiI>N(YNy)Mi22ZKL`Ox5$yo-!(#zLcL%Gu z{w4kRXr#JnxxbL{4O-7N{)qKO8y!y!hu4g3Ps_}KdwH3-LVffV{>B1 z9$7RbYIqRHg(gu(SkUA*u_asDzCwU#1nn53#JSAyjFv10~dBR z?vlHj4{Gm?Xyqan5(PIn-+%B1e-S#%`RW*BFlJC(IWDm}oQ=oty{}NPb+wFnCt-v2 zpKhRIZR(@8)s}1TCb=k*`(;?So$DFcly@E3QEr^C3>SV)#s{FIY+SFTuRmxn;)-<} zv!GWRc32Vg;=|fvgEm^D8S`m`>WyKqvKJ+|JhKNa)119D1b|WH4UYQQ=yI8pD6vp% z4-xs!O^0Q^+_u3xegAEY3tWgQa*$<=O@RJTzm=0o%l@yw!L?s;&eNXQQXf%4{d)3} z*+R_{)bJ{o91YQmYvE$Y#O&z^dPaUh5q5G@R%x==9ffXgo z_bwFvvtP718#$kUMjGmG*MiYgm3eml z0iduZ6w%NyI9@guZ7{hX#9lsdTIotXIF3a4sei3Ke{9hPh%8<;oJaFzYrbZQ<#s?F zIRrWKOiSq{z4{Ij?%CO(aq!mt+8MPmR?g1y{tuG&GV1)lNZU4NI=vq~qiPwZYQOwx zXny$0hBX%*zW%)YZ8o>WPI(oI+tZU@vg)`0(Xjm|@$#{jbhk52yROVNfc1-GI}m>C z4Q^@@-PsZBx2bzW5l|EOuz;5>%nye+ec&E0`0&YuR+~e&n(QoHQ!;bm3}DxF?_jexVYh=>9Lsd3H&$2lDx3_?3oCtt z%34r+_r;fUR11fc1C85umBT|qLdd_%#x{d@>z8egiV&&6C%Xu>qeG&aF*V`1f9B0) z3P>Y?Kz|R)_>2h^tWB^|aknBL>Ag^=xM@yHF3b)K1ZP}0A{QneaShg_GV?5y zmzD}zbsa~&41X*S669vsSKbX@&^KB@YeaaQ4b7COMmp=+GFoaTw&|Qs%3z+1tnhTK z&re_LM{|g%q8DF$sE1z1Yq4=8ZjIg4i;{JsgR#S68w;EOgEx)759PRjFv$J>7UY_c>A?amBmZ6{1j^T}F%&FnIW@I_P7#XZV^>>XpJ2d+`NWrBU7LQIKzJ8N1!M zt~!BNf|@i>%Qas{%v?ngF}L+b_st5bxEI&J5`h*2az@qt0YU4%uXq z6|2^^7gkez?`|R-F4lDNyQ*?y5K-@NdmV<70bdqy|fdwQW>R@sl9+a`!c zQ?UNx4h}-}&i3qam{mLOILSD!Iax>O)7Y008BM#5oB1M&!T+LbfAhC)8zXjik1a-f ziizzouhGQ}-gn7J0hJW2c2yYtM($wFsI%RxMvBT7h z^{rj8j#&JSYx(C9$YL_I^Ie90ZkJ^lkW~LF`X`%7kkb@K}%2OquZToSrJvXH{tDuG;$-d3Z zME>8Kp?=4^?W^-=#+y>8wMkF{nwAA+fjbctKPvag*F&Cy&lSpo6mw>`fAGBXM3f@P z-`fP=daC)zHI|dWtOKKxxqQBkLd|awx+8s7PkhmXnIHzL^at@#54v(b);hlh==3!F zW{rHp1t)<{(c`_krr*1wm2QAxv*9bULq}Y`{ItIa`h|$6fQtXE-xwnrh^PPtC^35Z zB}nXLaYQXx(<)Y?sk0~yYp@_{QOlOYigdhDRdun9%@MaYmT1&OGEzETDOw)dnopF0 z1V}|r`X=k8O=ur5U$g;6j717Yx;bfPYiLPcRibmkt0sO1S8G2wpJeXAE+rD@ybs2j z@|PRXTUz)e9>4k1@2>n&j|884q71c=EPavbUPg=_LT|kSa+0_#yBoMeLwiJ!(3HeGeA0z3+jdmsTeCTyE;R&RbjctqU2=CsE|1i}Ebtgyb zU1xF^I)DG$%g0gKou(@y3PlJ}Pw-~4w!%b6963?_@{PnYR-t7a@Sr(kLaW!*M$Z1A zH;_E|MY(>m(>t2&sxw%hJEhfl-$cjpRTnaEvMDw;A+hUx`*YdBvN0+ljaqTGrNSjv zW2RF$dw%=dZ0jJ3OPyKkrk1J15h%e>X;W5cDZ0@yha;Kds*EgyF{v%oF~*}!D)^{= zU<+2$Rws-n)&e+E;MUt2ZC6$-ZGY2dhqxtG$UXR;fOENZFFsu*N$B?$#Gi9VVx?bt=I3SJ>YjsPd zJGw4Gtl}8pZ_>e~&JJ7ORhr1x!sL#0&Ulrul)pbgrcR>V+6!rD+~dArWtGycMCz=vI~UUe$^Kl1<=EZqoUXbGdFq?!@3EZhOS!w+ zP_KD$Pc|M4Gp`6bKJb#8+E$EtY#ZBnepYMf+wwr2~bHAu|o zzs!)WC_U?-dNPoyLg>igbPLLvk86x!BBgp=txh0?b>_e??&O@IC;l8z?zz7SkZOC~ z%xtG-6PT#U<3lF{4*DGSRSLM%+R^&1*8$+gbLK6-WduuSg71q9vm{p-$~?vmZ+~Y3 zTI+vfX98I+obX_Qhek3-B6IPAHSeu#C($-gYj>-!0{V zJjxyJl_l7558~T1YWaSdnKxi})hW_*6meS2)m3w=2GHSTQ=N)&y072xpO|ux(u=+- zLr^PCvFEQ4Oq+Fkj<6SEF5|J@WGw1`HdmKX!M{D1HZcaU{Relg=URkamh33^nJv=t z-q(D=Ya$nVs^M<8Tzy7+Ke>#=xTvq`)LuZ7KSeJObTO%y(ki#_1_$Ckk;mhX1$9N# z)tWp!0{r_X1+99zOZezqcG%vrpz0E!{EAr@h|q*DyEzI1%`;PhHyH^eC%+H5{p}F? z#hMLezN6e;B|(TyLy+nLV)kf$xy`*}IFP}J;U0B7mdB-QvY%G)#5n1>p_Dm2<#%(X zfd+L8py`VH2=78vnWBT>%iUE2@%LrTJZxbm!}rbuf25#RIp?@Zv6#6p=C6^d7MLelo+FYdm+EIu@efiUP#^W5cErsba0%{84g+%$D~#;U}ThRBC{&pV%XmLSb! ziG55OHnRN!!0fo=6|?2BXleR;On*vt=7rx@)Qiyg<1wcTv(SYuChlT4#yMFUm=Z__ zJd!$?;~Z}2;Aa~07Bao;&3kce*5(+X7dNi`R76bU#%VLz*$WBZ$gv62lb-lWuX45c zqDi%jxy&tk1?Y%jhRpL1FFed?V*J`IgaP#^Rq$CPY`JwhAglC7$90-Chcpi~rNntG z1>nc~KEl*fLOdal+imGoKHT;VW6qkG}S2Y!?{!K&ZJiUC!dky6gCMO_E<@e zpH~{oL=`^if%eS!=+ugw(XhiVTY82Ye-o&1I(vitp>*erh4ZV%M*^7%eCGy9WBSr( z_a78@4fJj>Calo2JyAia33#znmyR~-mj`gcX>r8z{$tsS<}ufeG|4UNpx1W5bM*^` zR!f^&X~`(Z5(e;$U@vh`gsLUjUjX&JgT6!L()D+b+x(?lz3fX{1=s_+`DfCp@}*+s z79&r1leym|9l?jPrs5m7@9&xOewtAM?oDO0c_9>W`*`}buhZkoTL-H$9=u{ajYJ^% zK^QMBBuvgj_{PWwOVACVwX64KorOmn4i~G|weGfee#>3t?3u%646*?3%y6SRX8h+x z_p_VX#@O8OF;?@}yhJWklr*s+V_VrV(h$g)c#U}U9ksJ9DP`!!F(+XXcYV~45t#SY z%B0#3C1CHp1)+4vg{&)uE9h_;ss0#thXG#XD?V=`LuKg@>#@S2;Ze@V&GtD* zZLb@{$oewu50u)E^2}BA7cLN zEZQ8~LynygGI!J_vYVY3kMVZ3{us<6rB|Hn(-e(SYn362!C|Ka2_q^}v6qiB;~O5^ z4|bRxy1UO#7I~}&*>5n_J7*p(vMO;iA!p`N1adUHl^otDL{T55!91&n_4k7+dNATt z+ox%c7HPv*%4Jtqt~CBrUQd&Zi2S!mXYUnFm+!w#8OOh-Y}PswNAJROk2;pAzf8vT zsM|)+Fb4&he6SSyPm1wBT#|=FX%I1EVx{0Eo5a+ExgUB+3Cn8cQ4>*PBO0_nntA*T z29C{m!c;#byW1BnF^L@0>uW!#;<=$WIO;jcc$)k>7V|ym2BO)2f2B{3EyJuAl}hM+ zuHsCS&xM$UvX;;^%p|5brS6~uZ90!c414xUnx8N^u z-?9hKg6g5}Pb-`ZpEd^g9yX=FObP!Q@$;2R4e@*3C@Ln?sm};21p@qTCI}bn#oL$MgP~1LiH1KFv!NN*7u@`%bc^kl*`? zFb}|St;anZS6wKRnRvoFbnacoBsz~&hF%e@&^8?#YCgb742jrFeggu8Q24SF!TH7G zyiF^!_9t2f>%%$0lwox3=9^U z>x_S3;!c&u+brvB(!x4nYf+4`-+8!)NMp9rTW|R&8lsgpfqF^EDmW~tb1%C0Q$w&L zLYrg3Q%=rEgU0SwoSvaw`Mri>+3~}iEf`RZK4kL?^Rku$ia`?6DsY`mznE+o(TD`{ zvhJpY>ymE23J5F5BjWK|q*}f`MxOLd;?=C1Cq=9HHiOpW7~1Oa5=kGpQ7_ThS&HoM zOk22YS>p9s3Nr=>QmNJE*l=@z({TB!9ZUhM(V&G7(l%dGo4VNNWjE7X0xlq&_m$J7 zV#{xcb{Tp)g73)F$D#)Bq8Kp*j_P>xuB@>*MWGr_O1C@x4Zjx>Mm|8M6J{CXIJ)^r zfevLL)-DEDoCUSFaz>%=WMV@gQSfm|tu?^{BF%PewTS7B_Me#xMcKzJI@o7V5mb-; z$6}4YOJ1MBzd0FG=ks+ZRB;K=qz@oMirss>oBO)dg}f|?UW2W@)qAntVXgK3OkOR}-f$c_^L-4ugEehOy_vz3&sf(*ZS8zncU zWwT-o=x{vQhQ~~-LADLMno=bvdTt%avuIl}UzWz?5WM(;dls>}&S_F_Ab@}A5ve0=wR;!VgrW#}5Gbz-9t~!#GhqL>aAF?b5uB51>6&f4%kd6!G zd-YKh3Tjg|m11ZY5p5A!-6NVcOKR$`46rkMIv^|Cx4!YL_f*)?j<2!tDu-X;j=oc& zHU^cMc-}H;i+rkW8VQ6y<)}(e_W2&tq=ccWuLj&uTe&cQ{ zCQZLc~v1!2}mk`umbW0(oqk?Xd3<)%5LGg@NnVI!VR$cRWMdA z^Z5_%%bf|18Y3D%HE(NXNPL*oD8A{)TFY9V(8zk0Z7Jb%R#$*Sh+Lw1Vjb%(wnu;)b_z+ryo|2@!{h@jf%Z?J}&;5w@>kCA2$uhl~pz^#rH%9SLpr zu@&OQz$^lb88O=sg4QAZvixeC+jSlqhsUQxEqwg+fmVC0WXGFea$&zDWxPQV1bDWS zzIXTb`R&bF9RkFCg$2{N`7Sba0huA*T2@_E)SE+>8S3wnO*|e;>FYczBXB)=ezH*E zU7%3e8}>0Jy($X|FcTUZul{~%hj)fCRb8rI4sGK$j%9pwbFSJAgRGMOb24ncPSL0; z#9+oiL(*0pUCuLe0Ax#%QP){->k*r~x+xA%-D;Vc3twLoo@ zHX1>Mg|J{Hhh%1!JneGX?T`DY9_?e-Zw&>>fl?H>H}|fSxK-z+0pQGTt}0`m_NsKI z82ug3s0v<``j`%=pQN@8_&Cbz+;2(vX4&qfQ_<{rXLpX7k8H?*RzRF(gCR-$Ie2I> zQDDnm>L*b!UL*iK^W~Ifs>BdzPNx6q`sJ$|4ju1H)79-IoF@TN5FVMb1x%9h8`)6h z6Rf@|KF&VG`o3DL@Tfe$XZu6S*-YhLOSiO|Wmp5&=4GdxIGqO&EI$wX=zoKB{}gqc znBhj~K9wbeS)Hi`+d!j&vyO7yN7u^c3P<*@f}M7Yqh$&}pNfu5F{0-ve(RDv^4pYf z-m)Wn-%i#}`aRx1vw0&A z92c7S>HM`kELx>O82;@+$j1Zra0Yo|zhj^Pke8dY&>%C3-~VSwCF4D}@yb28^gA$5 zTDV1o0a)X1!Z{6Iz>lGP^+}Ch&EPBN^nCRk0W3YNpMe*-H6*_Mcy{mMwbn|5d;pgw z*atMw`Tps+i)3W+W$p|JW_E%1Po%xx2xBPgfwWCZjZ;-;r$N}zGHPh24 zYJn%*V6%X!-ET}e5cw;L4hbQrZs{ezyw{uLrZ1Oo`KU|#VVbXgfc8Ul33|qRKWsT* z_2`AZ^m>w;wavJh>094>$ro?D*7SHXpZrF) zsD)Fpy+;7TwH-L;lR&Uk%E zUVVqVZml7Q8+OD;o7*jK)1aQsFWE5bc!Lg@Ov`A(@&niMfJZ}=oUfh-lHJ=VE;jM; z7J9c1wF99%f8%Wy>MzKb13xDF5!Q{{^74W8v|SR7*f7Q3V6D9nwe?N*2^3n#6?4|> zN^Opd`qHZ}f2yZBlh<%sZ_aZ!i10|BR$dWd)-(vWef}X>R%+~f*0?(PtW@{=lNf05 zXRCv(Re-G!nIUrM>3bdZivi%N(}Zm z#OoTUD>&$_)D9Pq4PfnPEXc@fV;RLF5^F{|1Ph#r#|a)yiPN{2BBZ{c{ORWwB0UAZ zZGM$q6tyYm69}@=2V#S{Nl6Eln!GR9_l%}OFzQpqM?N2@qc8coB7P6q@V#56F+6g6 zlN%@pzZK7~8;{d>_vFTc6)t_(M)t1i9q`;ZLux|sx;U%M`PNW%G8h@Sf*V)KFPq$DQ1cGd7 zl*N^*ffRE?!&sY0X`7}=8kI53vN^a>64WsE`SWMdMd_-)&qx&ddq$#`GLt-WOkS5L zHv%8;`DqsdOF=}qS%C#DC60Ge1>n)#Z z!1wWq3HSbN#p-~a=QLXSEL9pUYxh^l-&fjV{XNxbvme#jC;laL?om&l^pcIp-;J;) zCzqBQxw?9wH#UrVasX|w&oNz{hYp+}BC|N5#wW5Qpzzt;HDC2|zM|G(YTWe^lKhQ}`>I(A~TCjY(YKP@|mY&0*B zPyYIiziriDH|GC-n&bcbr~iLG)|k}%uiyH=FM$k1{;yX5yBRN*|JcL-XA2ubCKP_4 zS0Lp(`dE!NJQ!sLFI~E14ufHu&;5M@7F>{**ZStoo8pR!;gh)4%x~W`PAnN^RC1;o zN4}3NmL;IF9NNM$P-^x5!8EzxgCOqpIqwod=?-s5fj?$;X}NLT9qO}V9_SoDT6Ddu z=G)=q@x|n@YOtlDNo19;4|S$3941%NFz`CLnT1`ZKStLNw|=`6zDn{gG=F%7y*=IR zI5=a;Fb;YRF_AnYxej-*dYVEcmCKemSQ>kl;iz4=)jY+rJpBADjg@e|HI;jH4MUHz zl9C-%t*xQTl8vgWY02r%`^ydK%Id_%X`kTr=N{D?Bc`h!uB790g@zRkNf)z{vRq9H zCMWhaRO*IcsJ)-E`bNP`6T}{ip#AgpnD12| zpPf2|18>8k93%H(7GVpz%H*ikops9WmSr{3CpM>H9Bf!JWoivtsscEnm(og+vh9P+#?r6OnsN5pE6sh`j zKBug0H8I`1X=VF*AY~CWWMSiZz9ZgpHC23MVru<}$U&PvwryuLDTf;$KY6kF1-rN) zq9U{6#-A4HQy-J|Nm5H2hWf^qSyfXFF0o=p=F}2PILnPom#5N?4E~)vFKbW!S?}Zj zGrs>`@BLUbR>O#^>)0Qn^-m`V+*!_#F9nRu@#%Vw<9Q^drloH5R-oTE#Y~EX9GI<+ zTS>%l@g}YvE?+aXmcsx_K&9?ge({rE;`@KpBUPQdFIfWWdkf4i?WAW|CCu^;`dUK@ znbvSq&!B989!#a6LDP>hJ4wE&v}D;fS=VIj<%d8G_=@0U)6>xnUoJ$Fw`}{9{IkG* z7WQ6Zd$rWAFR{x~YOeHp|E|I|KilpnSHs*yIG_(V9h~S&YKw-t;`m)xIgMwGh{|+R zjI~+)xmCFosCcG4?p)F527ZgrS-6~v>ebOki7%~Qo zL7$^U5h|a$dg5#~9 zlPQ+U0d9Sv_p@ZHYMZeOKZi<8CxXcZIkl5Za;Bm-qf*6aizmrF{epmO_R&$bIw!Sh z#E)qe|EXyepQ-8lW%WiQV^QLUBV*%^sn^b$g0eR=3%AZE2Eg^xnX+8MdM6p1x=KNy zB+rWBF%>uNPUXOW5=`R+aVvh;29l@@NpK_e!qJHWO%FC@G7U)VZ1Sg{yc#!~2^yBQ z<;3N>EAH=0k=-yaT2|uuDyDrd6kB12UOV?~2Ou?YG@f(QdPFmm8k-{Z(XBnW9NpK# z=6%EZD!;PJkDp+kr2vI1?r?{(d5K(X=NK_7vv$1(AqHRqC8f0A8mRn|Ei3K~Uk^7a zG%^?6?lOv**>66wtZ#DY`05QAmEt@jpRF*<@`vCHQ5{TMo8P6K8S%Pg)%81ffHkG= zGalCG&&&BvDWS~rPRWpWc4ul1S|dv;$_E9kY(Wdx)Wl@LL(PPGX@?z`W%PDXg|*TD3&2W|O;?r%HR`z$9-)%o_k z$;v9Judi=T@i$*uTKYmG(mF7=X$<)B+|~7{bw2Mj;=hQ(v1X?5~FAJR2>usfmc7UtL*QnYsB_>j8Cj zo|Y!A=|Aq|ex2sa#OGIW;By1%2sOb9+Y(Cyt>xPUbFTSqofQkQEaPj)t-pqD+7U$0tThMQe60R)Jw6-YS>C?)ClPK;b)BFt9RL0t{K zz`-?zX8dx3!N_qoZ{wRuQ{Zt?>g_qB>Ex1hGk`}jyf&}2KYa4kDqH&qA8_rPCmLqr ze7$qQAi}*nxm+mV|=S>Z9G!A|CRD49_T&z!tW+zX4#OKeA_d#jIo^C zn6UG#Wu`#Zc~bY)Aeh`gDIh97*4fl!)gGBku2HK^oUSM%y`{%@|Fd9eAiG}v?PzeZ zF^Nkn+*|CCV>#g@@<2>kAyAQr0VIRY~=>`wxX^dsZ*P z!E|Gw^-@>xz{JFAD2_+o!#}g2pde(&{zZmzuMpuPt<&3h+2?|9O$II4<o?H}w+XDX8BVo4ItGMDkX#l(nc6kRv?doRC&&{2EMk zPMh!ycFH`OB*2oTEETjUYa*OHYgA=vJdc2NMOqxcrCi}8u*RztKAYb$d29m}(A3z^Gz^-nd(;w#rGCRAah!lO9JHOvRsrx#Z5vGU018hkM-#dnxx+ zn!B*8nJL3_r&qGU%G?!Q5vms~Qe6bRo!kl+k)#C)rcM9FM@x{ z;{2^WY47h6oY3xmJCo3Nn}^H!)d9iz&W^xChO%Ej&gbL2V~8hHRK!s z+&1^zvzzhuM338r`E5p4F8B5GavG=CCJNFnkI9NVf1v0$@Q>aAr;DB;|EPo3`-@u> zAIPT`0=WxmC360XS_>~5!KkK$1L3gS+}~tt7!2L5p>kCaO!bea6I6h-$j@~n`1JFY z%APwVpK?SuYp&t%CV9~{YM;gMGaNRt&&sc7H%`w5+wX>3e!^A8F^_`378u$bgb(c* z=y(HCOg4f(LkgNV+8(D%jDsf$ij$Msyfxfc4vvnO+;Y}|Pv+&y-q_gjq#IP7cd=-E zJCxQdRiXH!&D7$N?eMU9U-8Xq^m`TDH^UfKsd-CBmynL5U*Yue!Jkt0KzqIZ>}Lpn$SkjIaI-#f z20U&kZ=Fx8_VvlH%@5Ja=KDsT2D3PTlB-S1iWP9VPk~cTrW_W5H*w~+JfRdr{m<^E zukp6OT+Pf%t+sGW5<#3TijlZ^WOIk*AHm9of6#qiuc{i!E~Ou6ku>)f&rGGFockUY9EvEp1T|?cC=r1O;t%9KDB+KfCWf<9`C@eBBS5J&UU~ zgs#T*Sfr&Fn$nrKf z)`jKWb1*rs`WJWoGX|TdQXn55^Jf)6Yla_d6QjhLZ{em&p1ITv)Z7_t#M&@<9{wmj z*u)yZo4lWyGetFmCmq#RG&PkOt;D-6FgkbL1#)2{(BL@HXm8`~)^PGNgrPclKbv`} zWVx;+f5w^P@GJen_I^?~JE=ZLzA_NraX|oQF;R_=5kpn3bO_X-Z&SbzI*fyynBfMG zFs~PTs04kTUez-`+fn7+l@ktW_8QrT??Q@kW@qM858odVVz#_d!wLiR^M(ddlDCXv zWE@xGdCO_Ln3`sZ*c({hw^Hsh0wH_O6cfbW7aT)7wu9Z~paWSAYm*;w2pkhwPu?1z zu#Yhxs+D0;8VZh##fpm&TtZD3f~_J&PJ6k zyPyu%Dr9qm$9Frn0v>4o>%VhJdYw3SPq&KE)HcU=7o&e$FHwFi9Ak?=-=EoEFp1#< zmt>Z=<~yvB-F*_(r`(0^PJFQoqcH{do0fsrLo2r4R#%T`m(c{j%4uN8R?iQM3k&{K znmAEqERXy+38&`CMD;w4jMrQXCg%xYxDsOe^wXuPY!2IO$TC-A2Gda2Gh7kJM8pP^ zhR52QJfPvG5xDhQ%P~LJ4B(Zo2fTz9x}OohY^f~Y+yE~s1f5Va4iQJ~o`(^h zy5#ONG@7yvKe(Dzg;T8ibOU}jOgowbR-b%%PMzMXeRuQZcys;xCzB&f9eNoWYN&as zEH7jXK~$dE3WnVZ;W{}eJ306`!8Wf?3Hq7+O~uJdfud3@Or0f&P>+7A@9b}798qbK zedV|yf-FBfEn0GEHiQG1?gR>ap(=|P0I}Nxyz-i+F65T^mCI`2GoNVZmT=FKSaz+T z<(uu-e&n{nDBpn(Ux*@0cC$;%ML4fmWdzdvKhGMbM7FLW(bGTs^o!PQ4)cCcdb^u8 z&#*o*p;y24ejzXY${NkFE^=M=c_{gQGZiAf7S&NOKK!Zw&;>r{33!O0Hj<|Sm35K{2b@w9yf8*@6P<2v* zyVj_#)JWl0sqd^DkX<(8DQHP%KI9Z2T(&xs`Ld^=2h-4==RHzdt)%g>paH|2x+0;K zcDuJ=yF+yrK+&2ZgF$+^wi+3%TW%d*xQCkZUtkh9tKzxzD{Q%x$G2B@DS=!pv<* z#LRt)FqgT^n9J|@e1G5X|9d>PJ9@t*6zKH^CFJwQs_{5 z*?8b=(t55Sorj4uEh3!+IMgh)uT0WWsJVIw{sC}~te zsnvbj!l?w$oR&Da-Gz3j1x`4X;@i@F%1w{1W||0@iv^DeY%_Z9x0E>5XR|VXs-X6U zJc5T?BR8XVzE}1Nz)1K$_3%p@$%HkQJV!g+B$KJAwGgGw_%1_?q~jGv0bia_&d%0l z7Oo9uF)g_KLgzZI;mgl;pI;qsG+n?Xt{^!=G}Mb554`LD)r3eN#S_p?PK6Ub;F*Op|BJbf*wy)ek-@lFu>QFpG!o4S;8LiIquG`RjJ+GIgDxc=V; zqT68mY3SW4m<|rL_e1gd#Q5s6kc%Ai z3~GF3CGl%#^=$w}6|nkJ^s)ZSjel+Y>Ymy~xQu7tvO=FayNM_+GA`PV$EACoky-Zx z{R7c~lL}3yLbKRS#ghFEcH_!?KG~Ij%9Gz@EU<;KrS8EiM<=f|&6ao9`}H2Nns`L; zY_%9T+>3-&JmM^GMxJc$-eqazmoy~$^Ure~VxTQ%4uqQ+eF>V>;5#awW?0Z5(Y5+! z^@4`c=1nwqZ=E&l5zN>^OKK)2`$I!KdMWtqM?!K+L&^L2o_I`~;H}4hN}RZ?K4snE zgPd0Nw6fB3B=pTAhL~XvUur|0sF-z0U zt^M9yk}AypAy-I%5<85YDLcW&;e-y9atL!jjvO2!E4b9UZM{X#Jy6K88IbsEfSb1> zC68kqC+mu)YEte9cxvc)LBWm|kGT)1?(`k0k2oh-JkbUAgjDk7T?Hvw+*hHbqBv-d3o5SYfK&8gB3x9nA}O));f`~G zAoS3frfI%CY9wn5jTpN~ks}RWq|Eed^6=>vC%CakS^}?mURCe5LD@K}VcF_8rYPI> z_yjIc7ha2~1++40`*w}h*@*>z>J;V!dL;`jC;7x*24zOcf}f{$XSwz%VT$L zwGZy2Y5zSH8yO?xTR&49Zr@X{hw=W0i(F=|PSqwH3V%Jm%c@xTWnsU*0ixb3u#|f# z=QmX1q~y{q+;cLnGM$poBOqJc(b2Ihuy|Y#gVq81{Ss}Ajir9t@BXnb4_@Zm4H+&D z&$yp&=KgtMtZul4P%9aj(Ph@{?4;x0f0ccM0sdE#_l%U8)=pXM1h?b7NfLhE6`?C7+Jr<9OyXp7TMk<;z+MN5kR&7JU0;X(Wi zhz;>p=#GUV%dJYCtKv7psKLbORX#q;VvmyLA3v`35OnvqN>Q8vc-#wnR`kogucs^Q zD*^tD`KG!vbw4P>To|5qgP-gB5#y@6ffI{RyRnyf75nh9a11!t^eJK^+5hkD#CICWk2^y@$@?t zeE5*56)6vGWZ-v25NF@M82{(YGtL5ak_D*)-0G->h7pz)!S~+6>5g~p^q64Ru_?hcx>mnkq-|Oe_dbTmw__# zT(Lc(*_d2jo`c?V3NFjZ>?Er|)+$h=rGDwV-z5K3`|+;87;bLC8JVJnMO4s$gdl+v zZRV%sMK=@5j=!==8Ic^jB%W=?;#XjNRCf%w6h2Vq^4V0$WW221Ek{H?B=w`KW8gV7P(mpyDOj9N5LvAhPeGau{;|^#vUzmim%n*O!5KEJRzL#P1E z_q}$0lZS&FoH_-dmQjMSyV_fW>%F@fD8LOh4OB{K=BaqVem(2fI8dRCM``IuBlw){7wx=4hRlf}M#pUj) znrju82;7KZNtH94^;bN{5Ge)|YVUK}4%b;*bUk^n&?l2SJa_nwQbjdYpRSE|X2tab z(kvz=F^Bqb8STeKVBgyx z2bI1XJv>(HtCi%&ZsO#WQ3@}t$PQ3(FVZ$}39(6u%^`nby;tg!-vk&qz0+V?zR{TR z*@%vbZro}yx4jhiP+eKNwdK$HMO&Y$++PZ@j#G?$eS~11y7wb4PbHfo*9tG?^twO* zxoQnz{QfF3dhb@IM_(t8tsl1NDmAf9s3F@%^Wu=Y#wJa9fVxL5kcZk3%#`3I9*^f) zyu;{U&NjH=pLj$^OOy}PpT+O z6cjj6;LlWtPq%Y%7PS-!;~{wg_8xr25=q2ZDUIN{qD@GdNxE1K9;KC z-tH`~$AZp&q_wOke5feTT|GA76hAw*v-_OyfW_|mn$zoH4y#o50 z0tV!Q@iMq_W?~h@FOqrLfiK@9?$1vY{R54UPL}F;bei?u8u1a18EU6<)vGz9gbVee-uR;*%b(%5Av( zfc6Fa(^eTCW%0CT0Xs;( zlP;#XUMc$L*)Ze~X*QYB+rW-(cxb;(hc4_FtYQdT{ds{6+TronHu(wc@Stf00(0l_ z8LQl?SHk%Gc3uOK60dQO$XKLuebs@4IzXGW!7XnIe&Y2$ld{Qf41;ZVJx4+RfUDss zDBLk;hSU5nM{Wk(eb&=dBH_P(n0UHtVbo{(dFkk5MzOxa4cnJSQs_fO5W1ZfPZd0% zvJ{p*Hk^%zO|EYO?E1E?W<`z`$NN=mww3dpleEv9r<6SI6JrU;(Z}o0%c`8UKYlg# zUU}+eLp8qlNd69-=049TkFB_Gb142C^ud*bwk5JIG`V|VX?RnvR*9d7wPJHh7eWkt zU`kEyyZfQBUZjq1iL3n=pb7>ZYfxq!x!fjfB7}>Zxtr?8>)!8s#(ueGcq;Nm&HFEd z9C3xMn^y0oLp343`7VO3rt*<}!2~gLw;lS0o_`bmo(|FESt@~hdcQ|HuO$-1};eu10CB7&Qks;ymLk8km#}+P2P`(ybd_EXHhn0` zoN*9i_}jP!?SK5$6{i)*PTtwl?Ybiz+$p6M+AI36q-pNpN#%mI;EG~LB)_8 z{MLFbiQOKOKKqg8B+~O~W5As22dueh2>a`3jRu$U>OZ&EwtIrQ6`lb1%M@6d)NkU_ zT{%(jw`c>6f>RAtx`e;G$VXb_s-A@P4fk2nl@Bh9=N12$3ik_O@gOVTj+D~#Hm^@V zr~TIO%Jc)f5Ul_2Y2v!J=n*vAX@6d(elHZjJi+u^5?E~JpjwE-F~~4p!36_k# znpyc0fE*9yo97+b;t6=j?TMH-1E_YoPkAZY{k>*AMA>eZfAY-k)qZW8=(MD`uCgdw z>Q&V-bG}|D(BJ&9uGi8DWdxWZMtT6P-n=1bkJ(?dYA@0V8Uf|8%QHQMrQuRop}Nu! zF{KIDwb)Volo1RAaB|+(;KdWIY}nAUhMHa6F|YUy^l=0A=(nl65LrjQORTl)LTjho z^o(<|5bo6<<t1`d|l~}BR+i7Vt;__ zORZgI;*K_m1tZZw70eJ!Uti_*6jla+eJhq0oAnB;reiH}GMrOx;?!I%atI*fNgw6h|XURxev| zq&EAnpB!It1{Qb9^Igz1e^HqnH85t!sf=|C`(dgv(B=5CY3^2&gd$SBT+@*Rm)8%X zr_6;7xwa<+uV+xNs;xCA9S!<%#HpB1%}?b4litE*HN>rETH?{lRARL^CX|vAcT^Z; ztqy*zxe2ISA2)|j^C!1lvuMd*eiw3_?B-Rm*RfGj242D_n+KJf*G4PGvBRzVB%~;x z=tGdu{w)?Zb*a_PF2qY@CYwD14^LBRJFzpxHCRwy)!fpCHjolhfYr5A0a5V6P;t?( zZ^IGR7ZJ` zzQyg=E*Yt&r4fBb>ZQs}i-5k!%G#xyX6-`Vu~W>l@rEX+hv^oy{&17GaH3 z3eTj<02gPh3(nwju~hZYtHM zx?>R|q$lV_wxtLFD>{A=1o8 zR&H*&;Fqyy7j-a@52Yd*?LWILiP^mKpylYpO@XLuvUTIxcF;oe6zmHnM-kQ~0yu6a zubPxu9TvYn`d#r5%1zVPOQUJ#N#RVDRJ`l=_J2Zqr=NB8zA2nlPxh#u))tR_n|9bT z5q#QHLC3D-1l;ayjht14f&}M@OLd`ykY`Y}fX?3=k&g1m_>TN3T%t~f{vFB}&T%+Y z0=n;YJG1SEu^RQ{5DC(CkbYlYC%G$q9p?xE!^gbe`Il5_Y`%D#ZahT2*@0aC$by&v zl+Qi+Cl+6=riQ_BQP)I*+Y^lUKu?WsYv@rU?%o}Ff5;VaV~0tD%up`s8!`63(- z-+|@2=7neRMp_j8o~v1!?>7ZML|C+CTa-0hGCOp+De*%+T1#F@Yop*F5@yZshOoAfW`$ zxP-bqCtk02?FQK7*pF2}1u{kk_G#y$`mN6mNgvrefa)lWo3EOE3?f3;q2<{h z3fOP7f3VM@+1>#bVL4%xDrpoq!oC_}xd@PBMGH|{+wY1DWuqMuvH4JM$iRMy9}CEL zs#Zx{*uIQVp8AJ4vb)0>EnEs(3P6nUgj_^vkRqwkH@B_Fw^Bq@o_w$H3gZhAJ*XY{ zL6bfzw)5AJHJ#x>V=WBZ#u;y)iv_=7fn`uK!}Xh89<+d^x*3$FUUXT=i$wO#BM-z- z23xH@fjgXrJx*c^~Q3&pM)zZn7-B(Zl~6-bjY|5?hB-W z8gJhaDX$2X$l?=%hN8#6o6X%!^@CWHO9bkx#|S>V1W|6f9w;S>m&@~@k+^Bv->>h* ziA{03)t3B%sjX?^XeS2Idt-5QH(Tf%dO|Xr6vF=bA6Dl5NNkvUHF1kd@(F)SnI-HD z5!PkbjZ$P`Y2(eK7||Of4UaK(!baJSMew@CqMDOLcsH0%@9o~7*lrA6Qc~3oo2o_= z>-W(fagLW>H@tRQjJoDpfIX&MBz?tBm@E3Q8_9E?Grm`kTvHg?mA}vV>w0-gd$e)e zL2NstVN;0EL+xVX98YWBN~k=ci+!rje`o|VlV+5`=-C!l)xjA@@_Tw=VGI@6{BojY zEt4#?tGq)-Dm}?Oi)9<^F)HGY{_&6B5fqE&@d~w|fA>L=m8PZU@k^w5ucNJJI~>O! zCg?Ku0140;(SDb}|CG;wBD|82S<{R1z&`70Gp=*@v=?wcL__0_=(U30BY%}uQ7>EmQAU%ThX~u>W{E@1{&uF ze)c+=eJD@u%4esI>)uM;(taC{%lLzuOE#Vs6K(jjOJ2cl3B6L5WYhbnN6_4`_F=UE zj3I4cWWZ_FoY(p8sgED2Q&$8GWa#xn)CU2kgH#q=nX!I(5yXb=DVxg{bDEPCv#sh% zJ|LS_tZE)9%SU=;#olbFyfipN0o0=9^XRWV2gt9e@Ck#rqp9t6OV6XK(Nt%R;Z4oC z8zq2#@?_2dYnQh0L4P&rhly5Gb6L9^O16=Wbp-t*0I< zcmLD(smAg%8{BqDoR4&uAAbiZ0aUszMoRypP3 z{og|wrTV3$98KG>DQJ*5*Z|ixuH2_6j`}^Dq0Et?J0Du4*vk7`$l5Rdd3<{h6wuxj zcML6(Cx-gF^HIf7Y`0(J3i@07IQiKQE*_m{Kv8?$=2xay8^!MlZ>wkSauAD#adt`c z$WNy|eHV6jvhj5bb9cougw%YWThZ#6lTq%$t~66ylu0CJj*HlCG!=VQ^wkv|kLl}O zAzY#^H0c!FKy;#(L@nz-`Jq>Ez= z*b0t~9A-ZR*fSXs|=1UO*HC(sp_AL;a)$y>7kRl|p?#CxDUp#OWq-JhYI z6Bd7Vo~@0P3w^EgArd_%HRk^V?wL=L|CJD?tCR9ZYIQJCH%}8+01ceYi+Gjeo{G}G z?q!ETec;a$&vkjDet;ib{sYN?f!idebt`dx2-@_iUa@&A_NB%X!KLxf zajYESatW~ES}f>a0=e8qs)qRz3kF(>x&PtCxytHNeF9Lsrkxg+1RN3*T646n+p0x$3N|_R1=ib>M;U3IEtb`|t!stvFcQfk&+&q-adW6Ur(uQi_i zec7YW@?d$<$<6;#Y^N`Io#m)p*PtuiJqcxs{&EHkp#Mm0*r6xrFhx=zr23 zq1c~%Zrrb%rOHb^9Hd)+_a@D1xj}Td&yY!ps?i#xmyTC_94&-h@?*cg?#V1tC+Wr& z^AEE#b}rEQy;Kvl9vG5j>DTeS!cm`kHm~msU+CH)M%(-AvJ<{jP_Go9s(`kUvVLml zo7litNnTvMPIzDIUSRZRv*&DJ(8=jP)VLU(o)0@DdOiYeP|V0_91#Zm6C1o^zy2Kd z0pK!IJGZBDD)g_DB8G_CRjB4 zNLE=EKc};Os=dhSjsCsYgk*AlD`EumEo^4aZ6^A(nxCevb=fo4pwb5P!Di0ofsB+p zHQ%#0;?6%fqo$1S^d%HtFJC{}VJT3uC+|ebGPoNY5@R_1p7I_J&5axqU&?iOy z^RnP8`nvx2Nb$g~bj57XXU&nvvb|5LwOxq;ooW;gHY|tBe@?2q5*~?j*gQXM7Bpwh z`e}q5s`j2&SCE5Qw?By;J>Ov41?(sSI#5@aX!`~M=)e% z%vrSyO;_bfUtsl7>DpoVFY4mSql-VkFk#5hOLk4M}OdG_#7Tn(h`glh@qM3GCj zKUqxht@@Pqv^6P7-T11oyn<&R!cm*i{>gNl!fn@XW3)%T78lLE8V&5L8s+>#WIPjv zP~RBwD)*kh2ep|Jvhr>}Zc3@DTK%1D_M9>swHX;q3S*uHo&tD^R2`TJ2G`u(2ey1__1FG~uXjo8YT46YitDx1#L5RcGdLJ_i5CdXSLmu)E zM4d#rXORm0$_q~J(gF;}wNAOGKv*!=^zEph3XXcPm3R6W?5hpYmnkr7><te!y-U37~oE3eT)v5@X|M%w&kOr}Xd92(Qv99nyuDX|t}lFT*xCBPn?IGLq75~T#L70|YgT0ABU^KB+=j(i` zUS!7gp-)Tmuq_220Y5f_Q2X=u!NmnbkLOa$(y3+@W`zVN!gEwPlB%ZG604HqOQDeB z{}BOiu8PVj?-bbG#FL#rUre)`3&qL@iPeluINtE_qIDjU@U!yF9&QhWb2w8xUkX0U z+9H2_%iHXKT#p#scR%AM5w>iW>(pR>>TBRfd( zZv|f=@gG;~NQM48>5f>yr^Jb>OSUp_aVcwsP(RuQV>gM1QqA%#_*^!#-~8UI!c$&-idfu4 zG#`;9Eq^(Az54P{*rlrTwy9HEP4*o#dGk+E$?Xf5ovAOhNFv(4rX>>eR1;FbC*u*^ z+h}PkqQ}D6!uU-0wZT-jDJ+mAwq?2OrRBoYCogTw-*bJiB5w72iT9VTK)}(JQkdLs zCj$Eh(G5shIO#%uhZ>ScHp|Rc-`+cx@1Zx3{$ikRY9Hq^T?<6&_9ItICjq%xFTW5* z?_74)Ee+hJUM)@yPsA&bd@g|}6pk~*UJ_W7D<^s8oPTDc$bsTQ$~u9J&-aNstrErhj8++xf;(D7^(jdqNAj}nwsEexyN`b4?T(kxZzzSJpWvB`*5#B4 zFVLhVxJ4pIS3C-IJVdfd39!h5Aq$dex|CKEg+tMx8L+q}AZ|b;p@Bmq)d1FUJE|HK z25FG^p(}h17TByA{zeugI4j1140|Rg><$UQ60H0Z-Ehlbm!Hrj2xdj}ok)=QW4+%| zf8`DhuR$c2!7yhX3Qh!dk{<3L*zn1WKoWXziLSL3ty0gX$0Epjyd6rkL`qee@-1=l zbh9wsd0RKI%`(!Klr8vx3m<{!A*oLvUOg;?cO=OkN{WMe>Vl)M4U`@}b};nT^sybu zv@>H6FM4b3*=}|9@7r)CkOw4CvgG$EPnoHx7s*v*VHcqsaq?-QXf>?l2R&R2J2_(0 zU_4F;-{&}XTY!K^Vw$zK9VU15`0-IoKJ~nc^_1)6lr&=2bKD)n)ApicZ$}=&kPRjH zPkx@6jV{wiSCfK5rj8ONR~01DC_Ur9QPjvvsGO40gJH{sDGBa`>+eMpm%}U)T;tR< zpQzI2^aRT@lf=gu2Motc8I1RtE`Hx} zD#d$VBl<72jr~7`0{W%tOY1p^8E$%WQ$WIG?bCY4@jsd0i4mJU{+BuuSt=)I_Hk@L zIC5D2jM>GDPvqp9hJn-8JY$Z@7)Be`Kl{?sZR_Df^a+?Tlh2>taOo|)(B(Vn5C?bz!ys;208b>(1ly+R|)G)-ONz*YT{P z3UiAL+u!Qn3Vs}J#w8KGYtM-*JhKWpb?SFD0qS1Pc17nV@cw2~WUN{@3uc)&)@`Vn zb11D)v>wf@C{t5>Y^?lwuA7xoSHusQ>6DtZS`{tjU+txb`yd_A>g8?Yn2S89=Uax9 z?$E#K4UiAXf39qa$*`Z463x!U|EQDMtbD5_!!no2t(ge2D)Dl5dUtAi?^))okkIqn zb?0a8^*!q^noN-^S<$PUL#ya>TE2B>bX=CiFQ<_Beszztip%8i2l#yd~w%awHP}iQyOt~V+DQH*P zB;7Vps!!z)Sle7c?h49Tuc|C!@9^yNV-GGKq_$6 zD(`?U1Xh_J`$CARhH^!P_ux|6)8cXXs*oc6M4ZDvqIyJKcSrl4(IR?A{f0mmN3%JbU zXSYTbQl*Fe|2h==F-6?bCzn1IZ9FA)D3rTU62B$?^)9S?Xgm7&9Rjp-ou>Kn!w4r{{aQ- z&g!{=EP{6igGYfX31szhJa0KVC20O@1*2zgyJtaYoEN4`8wFQNe1~(+HQ65W$L)g0B_j2IUmLhZO2i%B%`R_l)G{yaRZz(Htp9>4ZJ+W%-x^gH6cZwJv_n8_ieqy-z6{Zxl4K|dF z(K8m5)S>;3#m*&Jy{Ruf>Uma9VgM~9ZHJEjXn!aZx3?T6nDjt6*wW9;imo3F(zgP? zFg=Mo&kRe0pKGxTkA-kEw6~+{*j@2vn9gh{-23<5)VdJTg zo93x$5dQK$sho!ca#7T789E(oz~2MbOKj1chPP(*CK$3Cch{oL0-N?L=Q;IlyX`iK zj6ro9os2lGgO9?egqHxy$E0*=f{PFF!%P^tB#^K`iVjMmmMmvGDzzR6gky(Vhg5=# zmo=v!mqnPVZzpR+S+z2w1ep%t`X`77)~`jnJaK3H5dTfM_T!DImYid2IG-#RF$zxzrcHV6QlBE|8&d%D6zeGwD*^S zgRgB#)ZlVd+*Il3n9-%oHUG?l5q99R`cQH32{GE+ubql+`NmNd+8MY}CR73l?XtlX zZzPNri?q5w-$qDTTXyGqPI$<_7pQ6#;Yo z*I$ZzWo=3I!~>J6PH#VFBlK+4`yQq-nz`RYGzcXBsLVF$J~ zZY@tpH=NlR1fC1l&QkDr!xBBjt}&tY7)tM3 z|CdgiMr)zWp=r7E?>L7;ANG9CV(1mbj)JlweUg8rILv+5fXpM_wt=i;P4tzPSPhPn z)BJHUpFPO$6FlL=-_#ul0wquS#9%cL-c`*!ds6(RirEoW=(6OB)ceZ|k`ww@?ROqxnNC$;$DNl4vMJ(4#nVcH^c9?-=2SS`Ru$6f$}3uEK0Q$Gp{&#M;-SUU=$Om z5Z!Pln=G?>7KgR;6ZfA3d6)D=?F>~~ZWCM8T~$_J_`sHmwYDFb&V#dkKl+^=^9)=0Y2A|?ldbKE^d`Y1kmZs&XAq!i#{w(1Pz|I#N>J0wPW*_o*RG?AxmtTY6K_t5UQXOt3qxY^5N_f+ zPBv2>v>ENgDS(5QbA{$)dNTnl=t@6bwn;nr>Euls@X>h*|Ydq#9p#8Yo=G; z4(p_Fi>dQB@n*UTQ49#j0drJ2N?rtcO7NI@s?tNKHEzLj!Ev#qD9&4*n!u<2x{2zj z73wr6{)Fs~aTaqX#8M_HhYuacwapTuByk74(~!PK&fCQys_mQM{_QfYKCDKSZn{jl zmvNr#RCo~6^`Fd|VtiGn5?xn}-6GQ}S`LBJ$a^Y-|1fiRuO;fr*8X?p{cc{R)IKw< z>dLr>>T(-J2=6ZI#n<_+%PaVD zQ=hNgNajf-db`YV4I}fa(M9#?c0|HHT+KdafYfxuz$JinXvKb1H`w8rJ`RI z)&X-F*b7E0wtk70*>WmgUx!%P`RgSCroU)Jqj*G_VR3w=(5vTH_bx7IXhw4P{Hh9q z$e^}+H#M1>t0*Srwsi{mYr$XX!Og5u4b5D3%+1=OMejt|>L0z+VkOy*@b%~}J>147 z&^e;Qbht367%0X+=#qT6hm=)#w{lwNL(D`PWf*;3s`Hyms_CFH?gpgbc4WjY#en(Yqy^05rvVpIFP6siBa|e%rTP?hB#)4f=+SJDtPk_XCCKFU(*Z>Q#mvLv ze_#H^qRx$OmsDs0F*78u8RO)1(6oFrPj}>mqk z3wB`;+l8HW!IJg8(X!70k-vs3WC>Cb*#?;uI(Rkw>yY?M-E&Y>RrHBEgMm9FEN=Os z(1SBgHC{8_RiGq!&;bZXVnP=aclCs)r1C0wPNJ#VUM~c+1I~p1ZQ0n{9p9_jN!?qq zS9j%yWq^-9ol3mY3_tH9m3VQVO`gQYS!@gPgvad9 zMoWn`fW#I?Z674Pq@-eAol}ZO+l4<&(kz*u5>vh#%x)H=?X##u!5ojhuHBivZ32tt zTI8Q1d+2o>530NO1gn>O2|~iMC!<(jJ%T!Sr-1L{V(z}z+JbY&HtJotj|)F(#86vg zntGRogo-0nFAD@17*RbdR-HaEogUO$9?5|6xA<+o>GJy)kmu*LXvl#2(uzu8NRGh` zYAjz^bnQ@r2crU43wc_asONko!CP2Cm75f%AZ%Vb43nXf5Pn} z>{6}mMF?jP%Xzu8_j8_5ho#x={r&9nQEGnG;poR$o>ffa+HI&;az4lBf-d+f%6xVk z*j=r?`M1bD)uGk8tW=vPS@?G~mw~h*f1{Y09`|%tGel82;3TNv)GXPTHTbQ@?fe>c zS@7_&DHdC5n6qkEm?t#!qJr@qdRlB;5!+aZ^un?@5LuTOT;c*34aNw-dO9^?{erym zf`SK~I9hwV;X4%;X0*;44m}K%fuRk-0FS~bb->A`Q1K(NHU*>NYQHo5p38?FsQSEl zYHfQ;p)WIS-VrALqduE9?wdOh#7S<@a^Gw9J3U-x(DXxUIn5%C@4np!>GN+$k9x{?bk-9+vkRxzZ_w~V> z{YQHlEzd4`Fw`IRD z5xiyQBX0|Z7yofkbRAa8;Ix}nr>VWYDDTmi5c}HP2K*YJZr$HJ(q0q7ml5O7mhKg% z2)JJHA{Tm$FS0~;r?kq$>~}tk+!#!0-Cf!nF05Nki1h<(H6@RPlq~;rycx4lB1tI6 z^IH)h$KWRuEyynC1cd-*21QBOwckt4+8f)jd2Pa42P_OU2B5bGXyX9#{0qtq3Dq5o ztTw}udv?0Ud8xtdhHa==*q3%}_+P}^ZnoyT_xl+}Yx)E^WWt9^g2}?m1GRuXHBr^7 z%m3|!DZVQDJWI|nFK^zPT*B->zj4en(8s`?%u4_kL8Zl2paPVOr4WVhWEN|KT8M{< zDoszrmnc)s!7I{SJ_;#s9*K5ulB5F*N*0{4ug+)6PUbZ*k0q*h;sJMQ%lzi~6t=od zi}1VJ|HTWL;$BOy#rCIbr3|=TV&qKe1-!Ge`^ZBe)ULEEL%HT){OphAtsf$>Z#x$=<5|T}AymNh^SR?^ zk0d;$QaIxBj&g%w3x2Od?_W#!#0kk6UcJHbHKK+%B-g{oz^hIG8O35xC340oM@0|f zD9xnw%~SZ8CB^qy$ODc|)MCW6S)9kT-x!iSH~1vZx7N~6tAG5xQ_lABCO%fcoXZm7 zfffe}t5!Y!R93r~f^82&g1UyJhxpicL;P;SOS6bN<5V)1%rQQak^0(E?Cg7XpPAMI z=K{WQs7STYi!nxYj1n^h_K*`(la+(5694V1Ktc%}&@^i(tWEKJW)Sfo5$ua?J)V$- zpQ=vf{#M_3TnV*)&h{9LG4$CP?L z8BeL!j3`M359Y3*HJ4VAgB{6PtDj?&F9tal`_Epk$X6dqp0TRxYJJU^cginlJ+J$_ z>p8vRvE4_FDopionAic&_XK*V`jP@2vOwQRvT|}C+-kX7erB^N5az+&u6G~35)4{v zf!db=FgCmBAEw67toppF!Iz`3#z+3u1KJ;A{CwwV-?B{vA--ryDb7=zeV*oS<(rS* zxYwoa*9UKb8rt>LFWRczN@4uc4FRX^9+B5{iB7cDt4Bxke1ptMN+!rtO-1H@LQ&Qg zFv91bwbuqq`}({W;_|Xf=E_7Qt~A-s^&a`tPBz)Qn=gCNw!GH|IL{YoXtaE|ut}KZ z_PKi|;9;sJPNd0=5pDbvlYuW3u_~G8m!{9KRz&Rg*7G(-wWP9-s(p(c2L+r@J?18_ zq(JZ|J8N(-_QF3EYkAsA3%w-hCaPqR7T~B6zNPLBN$4wb5hEzHIznDHjvVefKaG2% zq3aDae=wvYx#~X-Qh5KaO~J%Up&aca!QZZ;NDaa1QM+qcJRZ^i@4z2@qA`I^`^A#;OdRw z*Ui$Xb}sHX#n8b0+j;-RPuF(-|EU`H2li%KhdlE;>$e_c)CE@|1BOahR~UTRi1M$i z-f$b>(}FU%*|syJ`Oz1Z0un;>Z$-g7^Q>LYQq2z-WU_(dyVo57ywm0^Y|li!T^<6k zNZ=i?mp=~f{QbKH+EhegmX4x+UGq8}$dvxS(PAr!_ zcGIbcv9+(eV{HRwvNUi;`*#yzw!GMbDd42H_v2on&Fq52#11ntn1P*;+1=v=?=9IL zG83?n_er*bO8iD{Hz9$pn!4XQx~L;j$3;p!u&WvSVZv%&({aOF`#}t2yABTgo;p{r zAIaa>cl*|_iUiDL`7!|AV)peNU+j$U2)5&vsLm&2t-V>T9qIi%B%aHVxxKlf-MR0T z`kC!^vEQ>)_U40kirnT0zSe7~_%PCfHfqM#S%0A+vkf~HdjlK^uS*N?K=Qc#)<^pi zMc09~K?c_?b)O$%q1UGQrV`Ae_{3PdFh0yKU@n-Io0`7RWKPBa;y>2Dgm3ri0cHEy zsKW$>sf2%6gze;D`tU%J{SvG^trfFJ8?2vZIu;Zs8rR3|IXJ*I>0*uswe9`!Pcj5i z&HET3VH_UfA9hUEqhY7KCn|Uox%W|Hm7-9uK@a?iffp*qnt4U-VMgx6SCs>OsAyJ6$Ca2^!yYI$GlM|HyjJxTdo1{ad9)DM>^r5=w}ISg1-U zp*Ke*LeT*Nk)cVGo(KdG6p*HssGSOBwRwlkx|*8C{-s>d z2%S?5cwr5C{Jjj}EaWa9HD=3w(Y#Wj`q*~9PjGHAX`{~em&man-#KiiM^Z^th>wpe z>s!1x**5Yrkg+00+TQHomhZlH1sXD1o=_(1rJ>5F0z;oFrv~=utE984ns)P%rG}(S zp2e@K7axr3B}AQwTK-?n^z|*&-w%X6IV%@G`CaU(t2-w!bGc1%nY(B8^?A zEZCQijs%KKLoa-y7`Azp)!3j>vw?XHJ8iTYNjZ@ji8}mumJNdc5WwwD1Fp{p_tH00 z(3H%u1)^0u7D@2~A!|s#Iy%lN|6$9<3qY}fnBPG8%pg#bzfv z^eBIv0S!YimzB*~n9i|Tq+|Hqtwb5*_$^5p#PT`C_ONAE*rV(5iIS>L0l4G2WGKHP z@%Sfg#S8H@yaZ6Lz*9N2e+1)bG)GoL3s)S8{Q-}1sk)WnjVWpDC=7ooQWi1XD{AtH zrnZA1(y8GL)7`2x(6JbK;RWa|tBHZ9sBOfPul@`|0Z4m|J~4+IV(tUXes zqtV8tw-9-Y1hPg{iXZJDOKAS^Xh#6?Nmg)66lIxGM61vEp8vke#4+Vy^;JQ~1Jrvs z&z;MKjnbDQl$om9;;k88126nG+zR{T0_9|+t=L}qHMkEGz{C(4(21di-?t>tmXmZ9*G=sqTK?$jHc}iw&*~{;I`(4WQ+|fA$o>p4PsW zBr=(6C|2D!-W3M;g4JvqZhjJ!Zn*h;75Z*wb8{r$_XSEg*oYMRdy)M_+nlbU7lhJ;@opMP2FZdSuykA+731wG|7;UhY_QjC8shA$N>(bQ7{W*EV2|EeM zJH_e~;hZX)Jk+1(9BLfetJ&7ATGhTB>+UU^N1o|i-MQN~pIEIb5UX#{L zyr#xJ9*hSsCOrS<_;t-76=zS{TX2Fdr5Cq8~2j)r%-Fc8x>+t6^btarm6=B;>FIChQF0#R%bsK#vHw( zgfY#-!#Tq4aN+sPqxtL#kgyr*LL`L>$cuYYX5KZdo({D{r}DNl`iwKZaThjMLns6u{h0s}V1Q zjLJ0wy7BE|y>*)}qc>g_hRMkg43>8RzG5+tnjo)lG09r?{ z7+wa>2hY4YH(gWWRDGCJy)kjsmn;oBvNZ+M+xaB%=|6zYINzNJPw?EB+ibHyGx1 zgOUUaS(j;6orjN!^{dY-_;$asOT0dtCc#hi_|qak^~tdeS+te;AM~_zv1n6|WU_>g z9YT*{s5xfI^`+ESB|L#$Ilc;2^71CXIO7NRI<6(Ic!~c9kMQcSiM(m^l;)_Ifa0Bs z+QXOP^XVPlA{$MBQyU`R+?WuM?w4CkTg-m%F?Yg}7w1RW{p;QM5=SJQlc|}N%5I>i zi#9;K(HD#G$4Nq*^Yi@@E$!^E=9W#K49OrcS#Q81|5)xY^yWt^uQ5e&9LpXt_)^Xg zB4ikyA&rc>t1I5c1Y>?F38K6LxtUq_z+R{_tq0FCY>Pm)X)s*|sV7CZC9ql}iC1S8 zPK)F(bp)bHf{^sRunQ?@c|~CO`@LC`Sj~lVa@ta-fiBjMM^lUss40`Ae$6XUUlu|| z+rNw;uP~cADNF@Fw0s#`2(|$EqcXZ;p;E0+x!r-diYf=BK7%&rU~yzs%&y`M*s_l8 zq!IUyulsIFQiy4mY`Zj31NKr!DSjK3ZthI{3u7R*x3B-at>~qU%sij<7cUAE@=7P` z#2&r=$FBr9*XDF=|D_hWe%iCmX#IAnwW>CE1khK^U%lq4T_tc-w>l^)>aOe;yP=Gj zRO_IORB?C6fjEK-1eb6!C2tFK40s3prYJ+d=a<&)BWGsR%wK2pAA`eYE(0^^0-d(0 z>7x6!r5yl}vVYMw+k0Et8+tA&00KQ{sykx#Mn1wB#uFe8diya&Doc2_|EVjjJRwrIyU5>(KEvzfT; z9ToB6j@L={hx4G1FhUGtM%q4c(m4|41|^S2MzHRKltkGG ztSQRokz>Un#C?hcH8J>mobF*J(O{)Jn5t4~SX7UPM?%DBmqX4_k{WW~r5wdjy|uTd z9@bpk3SGQcQ56R{Qu|FvURsU2e-=UZDrBAxLXY8*xnCU6JtVOC7(o{}5mg?RjA*rE z=>%&b?QD-(w1G zYWB$=@OBvnFBV`_xZ^5@bfX76PM_F}5=(5jdU!#nr($91=9b<*4VIJzEhmsYfht|1 zY4wup*{$qaO2Sa+g#_;H>>S*d#~DajpzpB{ID8oHWhhe(e78?6@Sa|N$l@hn1kgf< zc*mM`lyNt4`JV;Nv;d|x7k(LH>wXXPigL(3`f_d+U{-I{{}aYQoO0-z>kk56<|!X? zyN1+j6KpPs->-Dnq>j=Zh5Z=VT9C&B9u3O2*K@@m9dh^GL^Gs|wc`(iMj_I7To9j5 z#nwMOee?Z3VreUAluo<{iIH6}Gq&Eghcx4&o}&)9&Mx0~OI_N3;AYQsRV82zBneYw zm~CZ?MlvK#jUt{$o5us>gAkI^Fxu?$hjnQagd%DLF{fE<+QmFQ+UoCXWxh6W&8}t= z+^;#mFP1{fS-LL^dPI`EBG=N?aq&_qL}Up`vQS6?9frym+c287w-P!I$#5tVTYQX; zyXap~-+TaN^$#_Yr@l7SPQsU{{YtzHpH6~~cEsDBSB}7;MS&v4M-)Xg!H-wt(Rp|Q88~*b6^0L8z9=ivwb&KB z@mzGnb1X-zsp^f%CHvm^K>(Wj31$$NU7eMe38b}Www!B3j6B-)F{9E1BN!4?NgqEc4ojI-oYEwiDZb;z0zu)jjnH#a{Pm=R>9eQoF}3T zGY3XOH2tx(Hvn@(7=n~Z2|)uU`v^85-Yt13n#+q%*N{76*4LqDo=lfu-t&tXe40wb z;Wy~Nq`b1*g(t#Q2Rfa~AFk%YfKk|noz=2%OGmbG1TR4?qPda+)Qj$^(OW|q;AKV1 zBl?HnjkKh>&|aRqKj>MaB#j%!=Qn=0!nF81mYb!^_Efv`i_juBp?W5HYRb zez4+YhFoCw>dMg;Ti<7{kJvZ_Rb$N|=VmSr480nxzY^m|>QgOJQQ@oV^mb%uyGV=m}8arC0mxqzD&TL!0t3FfSET+3Qcz&t0--y=?uA7MF_U`0*H(P##6=R6{C|>jF@@UQ^s69cyO{muL zuu%ls=!Fvt_h=rM|3t*EUvPf>_HJqzv7V9&3{;x!Bf7$d@VmfT%c{Lr$BFYDqtmo! z`{cNX;FM>ec7I|gEIEdGzMaWKss0Rhl+XZu=VzIOyp*wb;o*K4T?(gfJQiJ}toTD#KbU^AapTus?3$L*vQ}YRip=uZRwvNzP2UgSU$!M%ob9Kd#h!Q34?$pt_TSIN-^UPY zHhFg`bAr_za3_mn}bz=qqDL8Jl5 zAqIk3%>1(T92uJe5c{Hh-DO81zKhq^D8wSc-b8@$!CVI{u=ach#(!L%Zu?>)cq*!) zK*Ln0)$WZ}(SoGMJ8xC@Pt9>ckz$MDoS(l5W9rG2+W)D}{P#mpzD_rc4L1hOJ@QToXQm?A9T|vVHeKUq?fBtM7t&4F z$j`y^Bc5;HzTJM2Bp7qb^fTm7MHaEqOk_vl-s0NU`ZBj4fMYH!H16)SOAL}yi!NDZ zrCye7#%hfh+M_l#`m#iWe-483{#bK+|(u(#&FE@J<) zCNhgQ6&aRW7a!e z{@b)GU{YVZVeac@AHY-Mtvv>)DjPdLXEFctyqekk8#tr-ZFiaJxWg!~K0|UU{;o7?9pk-F~ zvflpT8mMOGycFqhw0HG~>oLGpZAD7q7)wy_Kq$otf;{)CR};W=N(S5HX?KsBo>a3G1I%X5VN9!6q$F9&>J#=k zwJFVGHGzIpEeU)~Tv@Y(uUGVFZAjT}=}u@*I67c;_Sdw7dlk!vQU7wq_qQ5ex3~XR zW||_=V^IlE^MO_b9Uy878ER>~1gYn%TmTO2x7P(8AFuFCj%Lk}?=?9VZ33Yq z1<8rzD}xMaaklXg=Kfy}au+5R8r75T$y`A$r&vrF{U^KGyRM;h!2fD(deq-sU~JKS z$^aP&@yxtJY}61lxf9HqpVIVOo{sYJ`XM9`KZ38|9NZ-cD2h1EY)Sp5h!m zqi0co1qFbpyj8#p(2A3h(ek2|w*v_0HW%pF&zufA~@o$vL8G+9DOSQFsV_UjAG?_ZD; znR0ip)xQS}G~E7fH`=>B);m07v>Ueh*>(F@SG!=W`B+A7UZ?^?NnhURuZBC*7km4X z)Ll|i$zfH1;F^| zYGW3@@ZK!H1vJCiu2I7coK%1MPy_e;=HR=A=|f8sbqM8w&4UEZ;o^C=^(cUx?5kKbH19i87u|83JTh}_-O8=ytewAQu%-FE(*(#NrBrN zLA4R<6>4=a{i;QOm3J&xsdeS=^jIM@Aox%%e&`RTme?+rx=>t`?Z`8EiE;2}e>&>= zm}R*5eeO5;Jd(kdveJrpuxQ(bb|c2;u`%|%c$&DfEw5#hcK7)zn5x(K--|+dcJQD9 z&(kz2HJx%WqSs2|N8~1VeGL~;MqRu9--Q5tMQJtv;UE1IVfFusD26fLWADR8^^A<_ zSsN3G1htWg=-tR@U@y7R`&){AZs{laJI$6d=lsfNI{eWTc4Mg_ieg$@;_BY zTE9w8&px9wVD|MA00J=BNG+WNeR^%BD-mCp)$T=2TB?c@-RgE~N^IT$U(wK3e+fBU zsQ_V7#TY&tDN>$8-aC^BP7gb~k(80c&_CcI2UFPW1^gW9{o>oJdbPXI%F_T&qyC9|vLl61)F^+D7UpXSi<})$NfXfiXoRyk*(0htBI`Sz_Qw_hIhTV0kmSpu5XlYi zXwNf{2g|?RxWQ^jE7@jqpo}ZA+Xa#C&o}>_bdIUxzYH-(T9~ zv05qwTIi3WxrN0ifQUSVuHG;gau|Veb%oQ8A1fS9~B|}3rE$5 zrC#G@`cETOP4^{(q;O}W5O-dRX`Ikn?kUiBc1pP?NkXLyNNb!e9@&#xlNXVuP7(}@ z(%WgFR2wK@xS?y_0ZNjVnY}Dm8wPOpLt!Qw7{WHCP@@DT?B^yKWV)5|O(&j?yOw?z zPckd*xx3Mdl^8K~qIJXgKhoPxwSV7wjvcU~r`YAL5}*yAl&i}Nbn)K`Ht_E_nRj>+ zrXR{v?X@JT2;2D1*X=xbfZ&doFHnQ^lGsWiCzR1I)ZJdQH4m>c3l7*gF33v*(}d6f z;bV|3nX8DMP4n8~{xsb%fmh4tb=U@zu$2XO`pyoa20CLRb|Te{7sfjaT@;4^x~iaGX|C#PT=bBRfCJ z6g#HCKWUiS#Xkjn(1NDCgAGPZZ(X8dE{LW(14>Ov0Q8`!BH;xZSv>`F$g>2Mok{t?(EefzKHM|aYQEm${3}q$u~furKo`GA2c|5f@x;;=rU4Gsnj_%pcm2Qn$KIx%4s7bW z+tCx(AU+6V%Rer1-F8^Q>m3^(vP959j5YwOt233%Rb~lFdBT6j(`0zmGM#&i*>!FNX1}OsAJ5{@;1z`+Ve)7Nz zS*1f5ieCJPMz1)Q{ba+@N|(0MWA8Gkz{b6bw(la*|;wUy4C>QVovaOKxWxLOKzD%q(Nr=R@pl4s;HKu5nBZvVn-(tZE`av^D6q3H z_Q@mmI4BY-hcLDg@4=v|VQ-~(AKR^oA%!h_Np>AD{ay3CcqYx7 zX3X+HS9o$fmw3d4JV6a6=Cdn}l4 zSwy#yxE;X?`dL8B?G8(Om8YWt4qLpZ;ZcVNujXd1bdnECvOUjqz~cYnXS>|(bcx_tIM&}?H5SRyq9o=0mLhF9HqT><&npa+ICFJbN4K?RUR^># z(<`ISEGNs{F-84e-l)DC_8$vhks(fmauYywr(K@FfN;n~1F4Bf&X;42mhELTZEHyp zYr11n~aR|W^e44qrU^x^3dk^c)UdwtZ=ekr$EE+S9NbY!ecg%^g z(Afd-qwrZZPfeVDnx&~20bE!Dt1%*lNg}}}O zri-IJsCaU@0sq)uU{AUQ%Rr+4pvL&ENE-r=lJ!u?dk(>_D(x&KJ8~Zsr5HRy4H;>c zWa(&>oQa<3<}sDE56k;{z=D5_eFsAoV!_dLIn#mus$SF+XRZxg?);A%lx`dWBfEK` zU7s7yt);Ie#_F+?QGKQkT<<|#&sV8VJ_XpHxX<4P2z)6}Hs+jZ0mVZ-( zU%SAJR||<<8tDFEB!O<#^?k(?c;=ThWWB2*UUr7pVt+Yt2~ki)Ng^GOS|K=76gS7H z>p+NhUHPyz?L@GlNzaN5sZHmcP7wkNairt8#obS-0{RYix~$trbC?PsJ=(%M^4A1K|TiWH-TIzSzLtK(4WlOz4=2OKF+K|Vw|gW1^A@g?{?v$}KA zCf4VUL6Lmzq9W$(Fzgu5H;XIun?)|Eli^$&h$sB&c=HU*hm z-U(E!rS!E-LX*<)+>SxB+AQTqppSTr>UX3{5c ztPf>^B9hmx2_6RHg_*`8<$D@nZNRT9?QK$;F$^rL_Z9i}2fz}Dm&XydbAmfsY-)3n zehbx+aJdtvD@}9ulUr2W!^l*oR(m8-6sEPnk8GX@Ws2^8=I;v3ejF zXsT=;hZ#kCDla!M$)j=-qh2)vQa_^}4>j0kC>f7YpB|oYsA!vp4VA|jLcZKVosfeu zb)wyc{cs{roj0bXvbUdr<{+%48ih(1UK0l&{8}8jA#~cv$q2fTLA_08qJsOC=iP*~ zJ*d!4O~1))x0GsGmSf58z%v+_It6YhFSwK6Xn8lnvZ*`t&Kop)J&zgAosr@n%eT@| zQxEwruFpf6$xcqmZ8V6(CreWIibUg)YtHgAJJcc|=Md3TjSzDiZHV0T1rE7}B@q%+ zfinfvv#iscNT5w#?`QZSz~%2@wj=nt$UWQWz4f)f=tHg}u3j9hxEy9E_kLQ-a7Z+Q z==~qHz|VyxcMdqwKHqsH(+^eDk{CyvF|CT@fu=+kI$KO7(B>D<;DaEiNTU5Jv1iPi zbT-Q&xfeT|x>65eogngC@@%R=>^VUg^suQ)d?zTKEFIfKAS>qgB+4K_b0@_)i1D%G zok!$8Do2WkU@OY~)Zs_wm`aztBDcXIO6V7+n%j@)$o0-!J1JF zYCH1FEJc_NCAU;S|i9@*Qlm3sx1Xzh!Zq@WrgnQ>WN~A4>u4nxHG^(p)1+yIO4Q*3-A{TruEhj=x|<`UQ3kOHF#HMQcqBSU z(DDS%^~eC#>4!Y1uNgJg*X=`>C$2cD{^`=`D@m28+`gqK}dYHrPRQVytZHlv|HU9C+KiH)Cv z_GAG6J!Nnd)L(1i5TFtfMXV;0&y~LHY2bi>E-Fm2E`^)l20gI1Eku2vrW0SuKo{Jk z;mX3G)E`+KT^Wic;GlzlpA|X#`Xx$BtN0Z9QVL}0@B*L~Tff`2J1JzeNQXaC5?=z& zacqKe;UcYTV5S6wyx5UNvpI}S48X*TWP`{E=9(KMT(kUeh^C#lH>1RldOzsHqqCKO zSM1K?NRgvL=7An}N(xrzhBn8Vc6{MTKLo!SDiM-`n*iWKqcL_g0klbE#8Y4V>bE#4 zckyXAGS1xqt=>f{2ZTR}e|h})D2ID7aVw-s;ei>7s-tiW5k*02<_gi}9XdKSFGc{t z1ha)lP@+;oRRQdg=@RFbE8glLv6r?@6H>K25c?bVozD0jUzR@EE`%; z5s*Jgr{HpSZVU4s@)1c@tvmN8A2LrN`y6xr(N=;U#QOXNx@A3J3^+_p zmD#3?w_oTnqTB-D!!An17tg*YZ9F50&*bPglhQFtq+$bNW`0?DK`^NZbCN?XVef5M zLhgFSJ`v4UTbTTlc9GQky>|KHtK{6EiX%QxA zlS&O8R_XEk@F^(~&34u3uJ|W;@46^E8%Ft4=BB>-_jaL*)=p+cgoPMW}%T* zp@`$uIr3om=K0Xj||=c3dldwT-A+J zx(q+?Nx+n|)m*WaUfoOcFiB=zHwomfy&1$Zbsm|{7J^*8mbiQkmc&PV2XB~uh>_ZE zSCd%W2Rh)&&jLj}i!^@^^EQp|(I8fbrk%{qTL&eQ^k+F;IC&FIG^XngmNBONIO>(w zh>oZgo@3TWBR$}@h_QkHA%(M@;@NJVNzvEtr`{TE)@C$^#Wv~+Y2KjRyUXh(L+rXf z+U2)PX`xNWzGvU`b$6s$pf43X?RiFT9%Du{g#peS6vS7do+*I!5cj!PuyH*f9~wsj zH8NqnI!v`9QQZ*10Zb3B&~l)=p_%NRY2ZpqCSQpz@BN41j;~Gf+5bj`wIaKgF=*k9+bsfrdA0u5RwKh@{v@+)m>Oacs3qF*2S2 z_HowmTLAMwj8yKkPPh9VhhiiS3^!Le3y!TcMN_VfjTzrc>J!coM;b$VaAy25;?t(j z6UYZSlETHeMx?Ee!-Czxkty%+`W1QzZ3I&+cH3IxMw4Fr7CrWx3`fq8AOFFWoUjWR ztK>)SEElc$e#XCpC?L{X-_?@jGme?+Y&4Jia_F}X_RC-_N}dZCs zw<~#JW4%fvGokIAH0~{Z8KOJrdDyqOs20JE61f>a7XXq|F2p$}yik+TONz%R_~F>Z zz{Bl%ke7k%8UKiBUR)%v*(Rz-6fqApQhdH3*Ool30JGk4gGN{Jv+TJMp+w;MbsX%6-#j91#D*1|a*77@Hl z^ESjZZq_#X>~0n91~zg#qHfv$&&~uC4W4XM3M%#$8#YO>PA zft4P~9E!IFwLs1woTy$v>&7~iiE8d=Wy$u-bkT-?sLygPMPDMY_IF(u0$ z6t+*TT~?x}AnSz-9w6(A=pY%0K4kSr?uE^RKeTO!FN15DQxZK_C<(wodU>Wc-ykj} z&2T$^X>^vX__B|f7_{0^c(Pg!~Ccd1urJ&o?_moz+#Vc1CcQReHYYA;1B zD9PG7MgcC)A0u@o_74>@bo$P&4%7 z;ljV4dGyxgvi8I$j&wmUGoq1lo-J;Nnj%PP`;B}p>aHx4DV7_uKyB3ly^Ya#{zcKQ zI&`zV|2^9PE-RCTcrx^ljMY$}b+WUAHMx+PyN-L6pqUkU+4xNSq$B_;p5L2<9tWB? z;i~|zWOQPuI+7_fQN9o{qaVET?MiR)MeEL%W9Yi4#sTIqNGV*;^!g?M6CVLb^UVB< z*7hoc^TUj5d6t^4<7dpC&_zae1Stv9`G`z|jAq*AMUd3R*uy(R33q^XE#@y#AE+m$^5 z`%|Y#(cH7>*nJ2MK>9=;omz5ZOj~QV4X&KOZq#pxq&V>Mn3T)Y&z!L>nf=H5Rg1qp zZMsQJJ5vYVyq$+p7oIU9*2WctFm!;rS@*iaGEYk6^WIrF4iXTS763F+K_k$0$ zg$ls*bqALqH}TV?z^eIxe9M6Dbzsmm4YLf;*0*)KCs6!Hi;5Uinj0Q6+LzTB;$Z%O zsAGhQ{36}xLj91Q-WT#wyr)I&ysf4PmL%+!KbZ^`B277Uga*2xu^xpXEm4eS6eXCd zuKy{NQedxm7>*?wYQ6b)P(r*3WIRstv3w(&R2%hmBcXTJ$#tu2ceRmixAWDGZMVB( zw;leg;oSf2++}8j7e6=u8mEA_R*CcMk;8UMs4N!-#XanHN)$)hNtk*hx*Z}xV^z%E z@zD;D`3%xw4GB|(CaTQ2c2E-Qrr=_he#F6eU4{e|Mk47{J^rg6RhCZ@E)asD0uS6D zG%`y-qfl*kNxvmI_oKp!=h>4iA?b5r7RN0b2igrOS68I9Imm4-FyzvdvY)p&&Y0h- zD8-rH6N=U!c7B~UY2XXeha_DA9MK)fGk^u6;#qW8syz0qxz{&{*%DG+4SN4mG~LE| z?YZ zOT1=LRkWGlufB3+957^t3EswN8LHbsyZYO|05OYqo9y0AO0{nDxabv)cJ(lt$o~nR;Re1|UUs!`I~#Lk`QCacHy#?g)y`^ zCr}CD8ope`&H-(?NvCjtWd#9K1skRKw!E-Yd^6D5q;I-CmsXl}<8i4;Ro{xV%M;em zjiE#o$5(6`>6Rh@LHai0QAWP}tu)eP;DxHTuq5_4zAQI8g4-b{IYI?fa{>=@5E26~ z>&r8P3Cdi}ce-V0M?9c0__?Z>;2}k)#&XK)!6C)g6RDG0dP5OTG7&5NRy*aV4j#GC z)pY(UO62rEKmGSYv{t$ky?M!X=b{5=a#&pLKMLNW%bq3{M8ATfA{VP{S!lEHfg*@6 zoY-~55&TZ!hFQFsQpXyAQ5yX^qct3?3^7hC+1gg*w}HNdRAMcMh4cU5SO_`Too_1Z4BNFMWI95Fr9MT!E_ zx1HsG(T|uSC(p;<9OFO0HpxnukU?Ur_9W&8BLcH-n6cx<^$@>nVpn81B{07!Nk6Fg zpoTW(SS>)Jr$cZ+jo2V_SbXy~)7D&GBWk5rk6j$O0p|}IWb|Y+hzhLmS!n>uw zOd$^bDCAQEB<(O;hW)Z`{2SYs<1dslbjD~8hvsALkOS?p+ttjh5+@SnPro&uTxSHaApQZ ztlwfIamBI{j8^;QeUjBU>~w^TVM>W?PYnJ6RJTYskUEbKJTfY+9M1-*zH=!jz~B4S zJPGdH_4}k3y&X|D(KLY`zuZ2Wgr;#RTYG}J;C71}pXFL#eiu3uE~eeO46zAsTdMO%}gb2%|M ztj&^5m7l#P*?g3{j2zX%R7I@ck^I%d_f}ehjCNJC-Yf&G?G{dXbk|onyheqvy%Hx1 zz8$x^5>xN{^6bb<(JrVKR&h#v-m1|I%Cw3cd1~NW90~jrHP3L^ z(1j_FHjj7_!IRZ^jtWwVM$QX!PC|>5rdUSBbfD*0V=qP0Y}cZ+v3K$I4oMwHG*mbB zH({IJRmmMe6Ah73wqGR=bv*CYh-2;#sPnpw#RlW%Y652>riKLR*-Tys?ss*^Bp;*6 zy40pehW0v!3U^t&^f0!Wd9o|$_Zm)*sl@p$hKbC^q`}TrF^%)4jzmrzfjrz}cY8TT z$W@1XhaH=-Vs>T<%ghpGUP$?dSl+s~Th-fYUpkZXi!^bQ@(`oy$;l?CR?F^qH7tf5 zis5U=$oqH$WVRw+Fhf=xV>GK zam7>-i&LAbL=_FMml_>|hB)~L*t77!glN$bS)GL zv_sA-o-|E~3-x&=FeQJN!S3*_YHhShxRW=6f6Ahq}j`TR74}WyHrKaXE za`jg7-75Vod8m;2?^#d3K>lS?5e&uNK<>rkU|E`LH1_ah@RUZa@xmd)#h1^JMpoVX0&1qRe!#A42)n9BjO;H!s z*L0&6?<(tL@7dNwsq%4Uuona6%-!zubSN)XsZ+Rz2bww#kC9OW1RYx6 zIZft1H5^hfbN2o}2_PMc(EQZ(=WV2&WHu`%q9lfy++K^6Ud<_jTFT|B`3udClt0Yk)Y!5 z$q8!%FH(IIm-J`*Z>&62IZ516R2}9N+f=*zfO>`Il%0)w4miCEB_drUoKJxtxDrE}l234B)UUHV`5rDPd(y!gVmp6mknUrcG?RPye z(t4vuIseid=USFwps$63&EPp=F3yDjkX^2cMcc zrsme1{d@Px(P7+8aDAo+*mX4CIoo<(X$W#A&e{J?x2dk&()3fCH)~`|)-eS+>*>et zujYRJKcz-S)RM8v$@P|PPP_b?0I56RvQpQzn<=8$*!2C|LPorpdcdEl@F@37$iz=x z*3T?){_PNZI@^`&`x5_hFBNS$L-->B0w`|B-UiSAX7on!g2j{M$wzrZcsr&}GA|48 zkj`h7oIBuDVHvn(3H!ijlGUq3T(C-$Th-hX^oh!7hX%9s2{&rswh~zLH-PP&ZX#MI zoa|s14tmj9+HDgW)jtIobyAESB19Htrq1Gw%To>T51~7W_`J1JjL9vcu@vV#a>Z)I zPJK`(^(Zw9=TVcld@EQV9_l?6sh!&rg4VlU!%5813L$v1>g2?_NNMQ?GE>@$5iZaK zEhOFWLDKV+A9mWjvw@M9&9eLIMv$y_vuiZ@zb_Ys(%f3Ib@d~VuOc>kLK^lG%|s)Q zPH&uHW~B&s(HGyiH$pdYbE*EsghL@J>|>c|nA`cor@jULAJGE7lgg*UU@5aZa|r3P zw!)q#Pea$fK+!rBYy3n<$$hD`gf%?xWSqJ`py=EYe~B-Ic&3`80M$A=0Ftd}J&mHy zwIm2{v$Pa{#TsXtJkFzoToIX?=-;DE_CM8Z_wDlVZm`TrzL1^wHOtJnyW6+xqeQWH z1svhx)!CCmv$=yU$=sHa`5sc9HwB7CRBD#3d|1y3G%xv<$JHrPcrxu>30=G@_*C2P za#5ft_kp{pBjlUn#tVZUB;737FJem2FgNRVX4Ina?(Jkh#Jmtk_k%t2+!46uB2j4QQOvpd_;0y6mmh^@yjDe1Pp`hVasV2g1f3-x z*oxW2GXX~gam6frMVveSKIj9pC*LDK6qL4;6vx5rFcHiS@?uv$#i}~(Yaj^IIb+Gv z2zEmh`JkgX7x#=l_ClPv(2y{m{LX&@TN|>#of9;Cw!E!6)Qoe^v~iNe)&JCg229>_ z9SyK)TFXKm>7LonaQXiQ$FYf>kJ*h^Z=gcCwB*!!?#?u}c3>bo0r&45BwFv%bp5{l zqUd83pIr3(ltkCEMLoX`Mkq#H@g2mga#4CD&Elhg4tVPvOdiSy z4#_ukQTY|{iWaf(sWdv<&h6I{`{{!lD(!-QZ2VN&mwv( zXeo4Q&YAg-uAp2WA0MGdkfFrOG92yIlkInV_;BoA{wY;tFA3VLIkO7uU6(mG0mkl=@|vbYHuguXz@5|^a$WsslZX<8b?#^8{QJu(3!T+zO6QIuI;xW zbAmD@5x9{gALVh4u`b3&T5w3>qP;~!_~E) zw-~G+K}>Na$B+yA*L=~ask>jpCpHV`$7((q)h?$iHRi7XGW~Tmcz3?;rx_=1++(L? zn0_#=%)zv&+dJ~j?Wi9!Q9XO2mqr)-TqAqq=ZpUP56ZT}k4990BDNvG3a|Y*LGL|a zOhDF6YC3pDLh&W!4{=9|ok#1zr{b|{jI;ZJjaa1ng2mVsA|`+pi$|K%@Hl8Lc8uJg zFyH~P^xfE-ROrY%Gmh#rFZc$I(KP*)zkF=cvg#5SJzF7nC6Lu(^P|H{bnLQK`Ujzd z#7#U|SH90mDGL#I-qbBe1Cx06x2ld_`CMcVl(|>s*<`@tPG*Boc^v7jirXQ7?+Nbe z7pw+K6*Egn&zcN7UH&m#6ngX427wFpO*>(07Sjm&e{6kaRFrGm_RvZr3L-5EBGS^S z2&jNqAV@dJ&^7cRAl*urARtP|(CN@ICD{QjZC0;r=8;w#fw`aTPJt5p8V^|_>bhqo)|vMn z=na@PRdk&>sbrV2HioR&(nq-+qZNZ^uX2o#y8iYijUUeuWvve;~Q zs`>+Jv|F&ifYQKby!y9{`>x24VZu-p&Jez~pj{oZoQSRlyG0EM-%(~KM+Npp|G)S3 z9Q-NoDMBKV1xkL_v4>@TfuZzwYHuDGdS1eJl6wR&Jj#JgAFkw*6WuhVc{X?N(hI7) zY&`Nn(i;OFm*=GdSgsM@J?ajCQ=ZxXkO<$+lT%Kr)92DeRa%f=GN&T$m$qW-HKm^! zQl{+Qi5U!Zrh37~o|8h^Lb&I{c;v@zz+7)Kf|G3d6{P|@&C)~G3_rdYnEzCdWm-x| zkqhi1JNvmOmvrwVy;Aar_eZRJ>5L<-JdG4JaW)L{%wtxOxHsJD z@tLfX)jXTYi#5Zv9?YOmpLNHJP&r`CJhNFCmeOwHAC#eL^*wM6X&r>2WbVhLO&UK% z(D?z>8v24(NYR%vH4RPaG8nVut(3~G;GW@UHDzrctly;&l!cTW#SJW?9M6W6xK01s ziO`rXed7`CTbUY!dIH9i+Afj&NqPxx)Bdz;31+EuM=dhaaTHEx-I8;qVom`6yt#io z&rlF>1XZosjx6}g@&0{*_%*?v;}yFQgK2gmk*AbmtdTcKL^3!4Q*^kM%N1>~1a@?p z)$RHU`<{6^*`v}+P^$9i<#>W9A-eW<@efP)caM~-G%6Dq4bA zYIOf>+CA{S;wS~bfkXzp7-?}QkP+e6GyEWJKpqB%#W$c^D-9e1^Ej!S4M(o4NFX7j zfq?YgZ3bMM&mG#&q&lYs&mJXjQP|E9^(f5A1_JHo3T!mv#@cIPg-tA z>}lZkd(^Uaj4k(%eTKBED#Gb%e=(7(-Ez{SyJAw&&-%!n5^}EC{#VB}J`{Nt$9Y1Y zRw-qo3t{`a4Ei#oUdBAc`UTh`2C+A6n33L8RjV`hXIp0dNzx1JW{f33iKo*6e zP^>7KJc2Rww(u`zXT=7z^D7<%+e0u|8@ardB%G_LZoBf5u!idK*3*-+fX#a!%^25B zL!2_CMt~rmNo*#--uCHzBy%r4VSJ|lz?-d@i@sA(@vCYB^22p`kD|*bMO+I`*;2?5 zfkpbA!@GXvc>%dJl~Pe#wK3HS7t zUUdm`CouC{nF6TkbA3v z0Cnjjg=zOE#!uPZopf|k%mmo!VNaes@&0>J66yQ?Z>a7+vB{5ewkz<_n8;iA^{pPJ zngm?~g(u-s(riPf*>AAGEos3E+&v!(q|+_2f9swf2$BHll}*m zxIH5;(|dEm>->1p>i0J_P~+U^;^EmS#Gds($M*-URn>5o#p|7wr*TsN8`*TDl9E>6 z6Y2g98Z{K?@9&?*wZ_)!J3H(-qAw-mSq9Fx&%YlmG_7J)5lE_YVrhndS3944uRx6e zMbrG!oFRg06M0v4fhR3hnOUVL2%&N(bbc#&&FlUZ!-HRQ%oz&-QM)2qYnzAKh&UIW zgKZ!`Cgi@jMJC}<+~kjj$0zYKk@}4)zC^DpS`SZp!8)GlSe3L0cIB0qw$&d_%e%An zq{Y0sAr&r(FRK+p^=K3;G>onDusna*IU*KRTU}iZ1)6rkmV@_D$ov44e?K`4=r&Q9 zJ*D{faZpm==QEBwpDUCy)<3r)LJgr4ELC`rw~cmvN}Uj^bKH7wMhB+pl9_2nYTVY| zdTQ&A%N#ffxjAVfh*c~?RdubN8tK~P{5rZ4a?o2(q(JCfT=>Lcs(arQ%YeKp zROakTco_30(W8K&x=(+x{~&hYz<3r+$-IoRv$I?M0gP`G0XPXYU0fCFibV6;gjKZtpaL|mRbI;>e`W(RZx$| z56na1CsY1z5+0wMddJO+2M<2WcTJf%HKIq1FM z=KC8zCcniCm~=Kuay};6Okff_TitbVc$skC91}S)p^HL{4-cDzWf#Q4f+?!@ECJ=w z>UHSiJ><1o;nkH2rWIH;aLK=8z;@u@4WNG>B=CgrrZ%k&?VP58*GAi;YS*e)zoO5d zjZ!VY6b|g}7NH->&&}@=bldH$?h?v(-d6vv^WAbcbVA41cq<$u^3t>Oc^v4!WQK8- zTj`n>kxtdsRpe)W9|Ct~&COG5rLd)U5=vJxxsf`WYH$kp0d<~QrPWP9a|(pfxm+r# zI+)Wi8dPgoeA4{GcdJjWRwK{)orj;Md3sh#WRMz5Zjv1pPN=zS9J!YTsE}bXM#AOfKL)((nXU5Fhl^& z`c_w0*PHuaW{Uiw{4b2zE9|?cRkR7nG8c8bqU)v9Qf6*Mqme6jb%g zcRO*Xe3*loszv2%y*6RgkwVNKantevKCf@wDX**r?}li9B?YNm0fd)_(ZcGDYYNae&fX7 zt<|q**!Xo}CI33Ut2iHsH?K;wIyg7vr$||IIWsnlEukwSvfdzP%6k}jJQO0k-8;2& zEgXEr-!C^|a%>(A@!%iUCymE_h~=>%+IF85s7x1I%Xv2Zu;I;#|FB$(RhbtB!P%O` ztGKoGvXz~Ow2r)~nx<-5zLSOK>q~YxlKVxa8Mh`81*ryr_tAOD!?)bgakTrs3=QgT z=`{x~=sWb(dRcin8muF(&$NU%0|-5>+MCy}D`9RoEo^Kmv?{F8fE)^nh16@00}h*f zFz>~J8-@RIoLCpiMD{;|=m1Ca*Bkm1_hxka27eoIuaBo%xr0E!orvaWmJjqO{rto9 z_0^FNw_o*RUeYc^`_m00HkI>J>L=FFU#PU%Hg2=+eX16&(Vg5V4D{>C)_B%?6*Z?k zxX_KsDR|M)Z~djABeLhcEFHf{v++o_mq6QUKY8;zjD&shM7S>0mVf{E>jP7x0Ftm= zC8-j1w$ItRZ&V8pgUoNx^M3Iczl5S<>3?AN!1}JssQ)n1&#Rp;tf;P5baI`2R`lTl zH6VV^+}(G^yp1{3R8rrbb5MDeLoz!mUPDx(9@8XQ65r2mxEj)-T5<6*b2OsIc&I?h za}o-z*f8GA8?Z5XGI{2kI@hIfYDyRSGq^H{+0cE>P?DzSPPvLwc2y;#cW1~hv?EWz z9jac%{dlx9m{8^!>z4`Os(C>Z&57y|D2nFi<=qRj>h<%~^Mxg^P3AmHDZ!2y*sV)! z3pI+HfiIjr`*%XgMD|x`-=O|a>cDgrd~}HWs6G%zHC2$PXVA5%J{;Qlkd~V_`Nca` zN#Wn>z2EoljRht?PR0w)q{fXn5%~M6?ug!Vf3Gc&>0lT`4z8*67!0) zR5g@kjBR`Kyr-Z#dd_P~VY*B{Lhly`d#zCdK&A70NK6N*bY@1opz_dtr{N}t{R0;X zUUUG5rKGROjAe-hTY5IPfYB?8Y5sl6S8TlswxNAh(seGy&O}b`bvgo1Vp?wOL{khr z7zk|?1LL=}NfqY?&!Z3PPd)XXcs)NnuyUAOcDbmkeqAuWI)hDcQ_h3>!;M7N=f~eb zHxu5{nwO>w&yZ~25)?D?iKM5rjcD2IWPOCryk=)aU!0((mb@V6pRaZQ_kt?db|q4r z27gQ~>p0clgYQ|IwAJLxN9ySw4|bAP)l%y}B*(uZS+;9nj|S~}3u@4@+B zS=!{AK{!7C75Awo0(%?oqqFvcuP2c98rLhpmAwN~DfIGOqC^wEQ3bHsOFMp^An3}I zyHm%44qWn>C^Jk_f3ZZDNug(6B$Z>iZm*IQl1`{nskce@BV- zUa?}e< z_Q5fI&)@{w=yxueKzeCk>soFLPj+v2hLn0k$DQ8FG4A2_Dy(aIF$=_J)HPY9U8kGi zTYn|3=8N+_ie9$tde_}-om$vWz(}Ewji%Mr;+8fx%rJcu$%6R zRaAERk6k;P^kmyoPzYsVz!5tA;`N>63+F|Zio<%pYPWL~pJs8#v5LYw0d3m3d925J zrDs~`?bt)E_thmzWM&#A$={Z$DfC0|0dLwXYpz9g4Z8=aAqlIAHQF#q#wKSAAG529 zw{(C4J-UucG)630fVUvUA}RLSZs-7Or^54R2#Ylq_oJrWeZ<)k8Lh4N&0`EuevQ$4 zB^4q@*JYM<;2slZ+^%4*0;N&rkZ|%TcRCmj>QXuAoZxa^a4R*-_cCqS8|b|^id94G zQ;Io@;7DWAdu_7&Qn`JGEU>L@#>L6iC*&JdhMB;K^4P3As2@qbt%5kKEakAE><-r5 zq39A5bu~4ijf6_jyfMM98B$0eHBPv1N_l(Fwvr`Dxg)SZD+IvLZC0eq9$Ng%xM8oK zv;Xb#|NfLh(*IbDCsbFUrhAY#bp;oS-(qZ{U><5-Q}=zyTF6;LNg`ue7xk2JZhoQi zvD?Jn6?a3sPgZZ=S^=F!clxq&iznszIvOTeImagksb=NUp5-0#?Lf=c{b+^Y8la$; z|Mq6u(^^-3J>wmIpK(#W`lP8-4`XbaL`%z<@pLQCilXpxJ5q(+o(8|~R4QMFS|p*? zM%WRi6Owy}wN&l*6B+SQvTv-#fY(bzpOI4?gvO+#w_+hmvicN$0(3p|1J_D;s# zBsDeT7J{nSB*B&)`y6l<1s7r95KD*NN>oeH3!!s;e`QFbAYqqo*x3&#YOB;>*pJ&GPzeUOcci;*K)&t4G_+(JB4JwHCf)eIdd|9 z2op4FC3VN{(hmU%oV7#mi^KI0z0(Y-Z6q~Mc4{Cv(Mk#iQGIM44+v}C+Sn8VT?bSw zkIo9>V{Gio5ZS-Y=+WN==07DF5|2bP&FnQzwe9r>!U^R$$_X<{UT&z#TNCVfA`j<4 z790C{+8M`D&7xj~o6Giv{lKPWMSIIQecbDsbb133+^xZ0CYz9R$|$qouenO}#+P_` zy30>%8CIWq0?lO&8`HMTFF6&ee&H-h=fNbqwVs%cj^ig6fkR3mJ37zDQ!tr&(2Xa; zWm%XqpLL|E=}tuDwcC0DvtGwi6D)~S~#i3$Z~fhykaY zt1uAS=bE>-KRUFKa{s3RGp;rM_+FAAxeIQ_xcmB{FZp}B63>h8-us1XST1=hFlSPK z^~&fESauBXMGXG_{af$tzwPY~>tA!{f6hKIfLy=^_;L3G3uL!(0eg+`rr?z~5jXrg zZs+E|A7ik5vMz#fswxs=S-p=g(UNehz3APj@BaPi_Hk_5VLv0Av-RfMa+iiDk)5ON zUXsVsW0U2Y%$V*OX4G6Lyt*K(|AgmmyUH02Y|yI2Y1Z3#V?$YZsKPNTtACZW4R+$$ zU=9ibFcv`j;1R9;ppe-c0{Q-1GqW7C7A6}&z#}<&=zx+k`@?)QmtBaB0w7(@M<50- z{;=EpUBpYe{po1@V?LmM|BUx}cON7C-D<;j+uljj=TqFAmfeE_lIS+#{Y7PNMCUJ$ zn%~0)v^M2$wai>D)Ex{QK$8FazS9wycB`wK0};jiJLo7CkUD~5RnznB#;t6HNU5A^ z(Q>t^n=7mP>$$pSD>ZHYQx7Z^D|DU;k3*M=z}+3Ni8>64q`&Cu7x!Ds&kb`BN$me+ z$er738(J}WNP<6VQ@0;`HV=dZ&wetWMR}gB>Q!VaMpReU)VLpshJJeg9`}1e0m7m` z``8`mnpAcmx&P~xMX>)T$NTFg!t@{93k9hCZT}>0=L5IWl zps{A~N{QqiuSi?AGF?p|P;ONMN*sBeH)~!@S_hy+hND8loM)b9rabXXQ!aE@9df%c z?kE5nNC~-XWjhbK+E0Sw6V?WRIWmL=V%}LLrBn~z?<23*&b4xSabGi^>LIG&Zi(ir z5S>1t1!NJxD-6>EMUN}v3X{^=FBct$0Ftk?pyY@)7W4vA*}5;{M>w5XMdoEB?YhWQ z3z?S=9ZRMkzdPJ3H${DA9Lt|HzR?i7!g|B3X>tL%P`S5{I0=AWIHCaE7on()eTgIhGxevAs=;-L2WwoY_jcIdnau(0b7KGF zT(2hkt)@d?cBy&?z-u|me>$8XfPfT5>UUM=3Qe0rbbfZdb9F06rYPbA6QPfl5 zyV}Dl>3oD9zVi@G!xY*q?}!H$Q@xy(=%}i=_Z>l|^v!Cb>>UTt zPRZ57eZ80gnS-)Z{HFCOSL3<^8Jfd0^c!#5@9 zdD#_OhBqJQP7Xe^h}_rAqheHyT^md0JP+1SCLJE4ACWrQ>va8um@dvmm_Eod`_fx) zn$DE*&aW@9fQp+fHk)y9R>{CCyeIGOPTu&X#F}awEhYB~l6tBav+mZ_x)$=ue&RVOUApy{L9Q-+MB$n%8=G_pMKh8tU%h?UOHJw&(s1;x*U3xWf=%Jg#%52xg*;D0e0xguZn0WaoR=G#!(8HL z#Bnuy9oup|rOWkr;uBI65`!{EXXg`GoC$Je=hPD&(o3{UN=uaUmzK19DvUjgwZU-n z_LjDp#-clqukpN#=$?036?tzZV9Pc|xOV%;QD|^R+10lu?`Y|-%U}XcYURf~>Sski z*xtZ71YA<ReW{8 zC~fCH_}T=94YV8A0#mB^MPB}N7@K2T<<*p<`e>I)LB%-=nZAQt`t94@i)Fo$MbKMo zBqA)aVKbKk@Q;wUyn6L(8D!SN(L%v#7b*Nk3f^Q&Z^DaO&CD*0BIqCuP^_| z4s{E*!owEfBn$~!q5FWo@pNIw7oXo)@4=TR%0V{9G(;s$WQdERG}ei5|NXR+vBlGD zusUnYENVM-ftv6pL_6sm)-TB}GW;BG7h8P92N&y%{)*&M+9`ju+Frd=9=^8tvTEYH z%ZeJ>NoI_Khml#0aY)QW2OYa?^aOD$IQq`p?pu%H?P8fVKbHu_7a6t}Y#bvN78W+f z$nL|pi8u~7%1y5ubyp3NuU51U&PK=cDef+!()MY`xtWrc?s9PnF;P?T&*ap*CI@OL z0)E5#0z$7SY8`kHRxo$ zPJ~@t*L*d7izUHk*pW7TZMWOebHcVNJ0tTp+0Kul;Q8iq8qW4->gMhi4?fIASxFd# zclRjA&dVoM^9or|+J|3FNaxkD`GhFY?Rcs(5c*TTD)&db(TXG^of*FsKDpQt6> zM^G?vEO%Tc=B1tga%W9>GBfDj;PA`QvD?2@bbgKf%tRw_zTqT>*uON{f3IB5`_k0g z>3TzEjUGmb`gqtY>FxXVp%sbd%5iaa%{n^TKt^*9-6H0838}kGG5a-lkDN2gUW|sZ z&roRe9#JPmYzL$KJT?|Sn0UDc9oCD?x|2zy)dT3!P6ZH`!_@DAdh-*2w{=M!j!t22bLQ@CujhwY?pV7%A!UPn*w zf-2Gw5C@f5jS8P#*5{E1aP&8aDr(w&x3rdl1Dfj*nfzE%B2X9k_yXjUYDMdx1DJlL zF*B=v6K|E2}x% z)t8mM_MBG0ALL7bQPB+=GRhbyTuk{=lmW6?S>A<*b1V^dLYGXJ9j>;vIVaB<~ln$w* zJH)d}W76@V1zloi7k+i&%j2=+rqJJz_KqMs;zthDW?$Sega&i<=k$qB#5wtO1s`zu zEzbUIY$RJIv#N1B$*TLVdLmb*`YbSJ?hDNSE43p0t4iZg**f`|`BgFy1hoG<;(?m8dO5@WXV5{(_>bcuQSAvP8m0_(}XfIMs#3QJWK3mXU#L1 zTZQQ}+S0zQnJN%33QN=ORJmlMEXS0)7dt?!bLB+EnzXm8t3T=Tu{H2q+?ey2B)`qM zq`Nx*Z4Nv`0YiE-7jvVN$KOL=UkLPJO{E~|_Q~<~_PHc4M(p7duPRvo*=1m z3Ra=#h+pr0vR>hI4#7=uk$sRpt&wPcmT)C~SIed@t5499OGZY|+b}ULDK&U)QNR6E z>&1)D5YEQ?bntDb+O`%ALsD5QYZzoe(rxdn^oR;&p4#A@gsUnlIjX<5Y~fkX?c*xfO)_%4A0I1S`^DU_VouZ&KNNo z;2$~@=bQqP0s?6vzaCTmf(ZdrTKE815j7(Sbd`eIK#G>LzHkTYg~p8w%_ML3w$<9q zoHcYgeOE&dbGALbkyTow7ke$M>)UZciL*iMy-wAbwX$0T2{>u93XlXMK^+eB?8SjC zbEh^g%>AkB?cy9#Pn6W(&QLyLoY)P^Y^dy`XcX+TS6Ct%UFMLuifL)pIEz0U_*{UX z3z%ddF=C@DE06eWSDfah7~E!j#?B^MjKHvcDsD~t2D9mKx#khj?5+!6PI7w2=IkLo zRVOmJ{2aE~W!4Y!gC+N8UUVF{Z_8hyRzyv0{Ezea%XX~w(EGF(Qqq6?ifI+R$7}z) zUWcmJ4mG;LyFqtMtJE}15|9(^0OH@y9O-?|p5&+MP@bJA^krGwY9xVtqg}c%&z%CT zif8qES-c%04aX|SV~f%`GRGv9#NEU&(xZd^wDZ@cPhxP;^TAhFW6JH%PhF3DY`ikj zd57zxIgR3xTaG~_Q+vn2>vaHyw}vjD)AmJH7;*skCFYulmQ$PClvDTs?ah!`NVaXRdrRuHiIm;<>=!_VPc6)ML7x z0J4!WhVI2D#3F4DnH*_!l~vL7@6J36|LuptQ92#Avs(Xkh`E*efNq*+%8oUH#7%pc zjf+~Qm_+%woh@QXUM4k0-VtbgPFl?- z!Otf$B?77Jy2hzB1h|l6*c8Lt0o_~{@URcwZ15$2tMu{lYM)ZdUIy(+SwVD6N1Txn zAe*(nI6LghjFA4;MnQ1Ny|#@afurMBs~u!dS#J-^2JfF{Q{EcPi=J=4Z+1XU)aiLR zp3~;=;ziW^705DtnL=_4o@$iGq&e-=s59HITzDvKFVsg18qfUYzM?Ktse z?#}_O9=tJqnvtg&$w?n)-1Y0dV@H?r;93vQ5cH~M<*{-HFT-|SXR4I@-tN-Ic+LJU zZ3AgcN=m+FGfw^gaa<|97wmtzE6r~k8`l1V5H$QVj#39g#aWw}t_bHY4u92_ne577 zzSe%mq~m3MaxEDCO9DvPzTl5WCwK{Da({pS7btlWGPRjw9t`GLG^z{qxHvnLucuU# zCf3={gHF`Js6F72Wpn_HwmV>+7d?%8u|c-3Op zZF#Bi_Cex9hQFUMLr6wMO}fhAv&V8%*3MSzO-(78R|2o70}iUSOJ8|ZG%s>XM_{kq zr%kWJnjO9KF7GHC&s8mA$K6%cepiS3|7B+LiFLsjF*e?dg#s^aq-?PPj%R56W(kiS ze|XzZ{31f6`pcI$fxh9dMeRAfTKsQwuBN8h&0l0kjoY#w$qhn=jXeqcK&9D#ujnev z5Fkt*@AVQ$!-f5dU3(5_m=g&;br)Yaqg&8~_ukR6)1^Tt!8U?D*q52!?q1f1GDS_1kDFu;V_z1|URjgr3bi68B9sk5y$bx**G=JuVaJ`hC+i{S z0N$EIDNTnkw8+B@H^Knhp)ilLVlS^#QF&&joE6U4?eMF{^@?pFRR;On$=ywjF_5}Y ziXuQPS7oM*(Z9F)!_e?-@8DpCK|pc1vmVrDD{f+-f@+Nu3XPZZV5Pp#Zx#;KO`s5{ zd$ojDV|1+OdGPblval{&2Esph3pXhI$T5L><|m&T#Ao>s?)lk*13|4xoX7Ng)VG|$_A zJnAyxs<`NrR?WdQ)~7FAiM1{E-XF>Cu8(R5w?~XN-L(s}a=#!&J5b88&1+XXo~TBb z&EW?{(0foU+V`m2G0oQrr`5nFdk!T$2It~>k7^s;btY8*Z{GUG`OKuZSdiA{>bxnb zmGhsBR;Yi*kO7i~W6pNDlKhA?at*r#jr*HRJui}o2_{>=<Et$IZ!g@N`LGP_lKvH9Rs@d@08P6&#KQ= zbn^`7{AW06ueP#KCFNJ9$9w|e$gogN(AOP=wiw@6INE6@;Wbwn0zZcejbLcnW}ZyI(~9MwIQl zyyr8#dq=aPjf+^xpm!AfO{&2UHsDz?n!H9mg-x|bD0wgIC6-LldevL?!#8rHPH$V6 z2_3nVc!iZ0n2GBmA!(W%N3GRffW=JcSsDE*Ea9tXs94nT6vMSHitrzRvO(2q%0o#i z9IrPH{&TqFIH;VF6Y2>9+kWNrbzI`(&NuZL2lAb#h7%Xl%;yh$7Es>jyTn^Du8j1+ z_AOf8~8u$ZHEuM8o-N!{E?380fCrHLjAK|8cW-PPCg>>1S%Y#UwH8H~*^= z`zH|}Ix-&8lccWr#~8eUt~ie!Hv;- z0XhRM`;4rD)|Ao=E{q6v z`T0Y47HRzl;LC0;n@OJ+F-;pO47q9alHx0+XcPhxiwu>9{0bt|4Dk^N65L{c&W<+N zjyqqD6Rs_8RuI_6rI`^az8T)15Ht!`g5oR~Ll;uFE#%w{n^4FmP|4s%sKp8_QXA<|DH`~rzv zzT2F6Zx&*d$G~kIII`8QJDLe0b}fl;>SWkvNZN7`SoL=^>fznGSF9gyj^ckb8iX9u zSMPs(9_=#>*~mQ-`eoNRtBedOZ#yj&4kFqvar!Z0Ea9NYcwoTXMzVMX@(!>6x{<&E z)oM^Tk>%ZA6l?`iTPNg~DECW;d@ z_&19M?E3ZQT%+TQ$@I38JdtD)L7a9|qGh}H0FMfbtu=W%^9a?eRzsParp|H{UQ~h@ z6CFb~+;59V^B#}J+KVE%fjQdoeCc_-`qNNZ@-L(EyrY`~>zSt7e%rcwtFY=Hv->Yw zEC}iHmZWNH(8`t*5^Wy|VcD zjUWuTRaaEcvl(~aGY*F|G!~vp-MDw1d%>{`gJ5>w3aEtiO;Kq6C?@HPbTxjaNwnv? zL~@}?+qh$_$uS5CMuw2q7`x|4@8Vp&4806_%5am_8e_r}D5ZbLsFVqY?`G@)z152J z-G9Uni917na5b&hAOV?mx@k3GEV5!q*Ii}8ZIwGrOqMIbF-UB-Xo8f<#48BTxu_Ll z<)gAq=H4+(65pxe>=Ak!V{G+&3onUobirphk~>~V?ljL9YD8`M?(V9|mt&oJkE-w{ zI~z;n)Ibn2t~%;Qhn`0>Px$)s7MGij1GMK+t!M)!S1;?>TJtt4k&ryQAYW@x0s$c^ zOw+6by0!z zh0K!C>!ZEpdo9(*p1UJ*-Ct4st<~(*$6z9v*C$cGbwe(h-Hj>3X3#xv-@HxaT>Ou% zF?Ry`Xev7|r@+yFwW$7Mp_V%(tGu(B8h`b!#vO6&@E$|jaE5VDwl6^m=M)hy1=R5p zab#kauQrl@4Wo5iiQNCF+y&gF>v#41m$u}T;kZ|c9uct+;S;4_8YT=Rf?p~l;UnrM z`g$qyk|+_p5-5%M-{O=sqd)m7r!&$=!*~6NOqN14QvB$HC;Zb@h(c?dm%fCoM5`II z{_RLc|HWa`1P!{7MM#n)QJE2Gx&n(#x*{He?gxvlFDaXRcOWAlu^sO9R^Aao_H9B^ z!gC{rkXg0}$qYVrzB?!PxbE4qob`N!7rP1)jfHwQ26Shk<=29!gd;oR%4NH)bc%F~ zqJ$K>Nh6Kx1LvMke~=f(Rm=*6n7&>;huXH-g!VP-vQ9hR2EO)m!{P$ajyXiGstj1r`rfKr7{g63L-}1*2MGuDWfymctmi0-NpXp&v;4n%z}s-t)Rv6g4Hd>gUu^+z9w7qx|VEC0wVXZe>Lf z9^x7qQ6p3arLFC!lJEaK=97WV)wb5o;w`fEmLIije;{Mvfb@<%*WZRDE-(Z~B&!}L zIhV2Wy!wQ0bG;%{&Q$YI6rtR`*HU)8tsPV}hHQvZhDWBi>IeHH3 z6-!ps-4u0pRhb%V#w$1eVNfn(o8DE7DSx)=Ar3jW=DPtp4pO6H>W zy^V3v?b0=%W5W%odoFItoNq^5>m_)NUxGJ>CyDJIgbA&P-GGrSf&k0EvysiKAlw|>uHB3@zZr8{(rMlK) z!=eBU(WTAfUU_9s0y%bXICM{}OZ41h=IXjRb?Xc-1Gfk_?X9XQT$;T#b#UV^Ap(* zU+NfcbDOIb#2SWZDwF#f|8X;IeR|u?HV(`25KL z+j`?(U0ZaXLGnL=a!M{H_qakPLEv^B)Rnm-SyBGZbDCP@;!&Xi!tR_^VeGmeZ*6Q5 zYUSCSUM)8^LV45<85P$$j{ETIH+wb%_)@$x|goAcUgB6BiQC1{5i2JhXMt>n-$$atd%(hqlx zmb;|x3dIcR^T$v+ypv)wtzw^Icm|G8hpo!Am>uEOFGXq1yB(b~D$}lI!wShbuEo~^ zqbniZquQ^I=xcoD$Ua19)5_*{lURLKVum;GndwUxeF+i;>SU$+53>zRlBpfiJz50< zqaR8^ArrTH^Ee0nj@uksn`jUEW2NEG6W*L8omai^d8w_PH@Xxj^gycBpdcuuDI<^K zv{g41RR&FY=7g<98JHQ2sKW{wQPjU3kFVt?1kob%wh~OqjO~NKa>?94Jl# zsXS*J>IPY6R8F>21MWz={Pl{f(JRaJk(fd2TqtQ;+rwPT<=BG_X^YjB{)R#!$Hzum z5sn9bhdg-2-ejDyUzL)w514X^&jy484)f~Hy>hsa>ECjd3Pc>AIw;x%cE}z{ik??K zQx9#@2<;damfjtsTxfV}wGv;xJHR|4<1#q#SP>>O&L};!_W^~jv$Fa{Ej{V@TK%cn zk@f(sv0i2-UW2UKZ{ifE7HT(lQ*QmF9K&J^0l9NV0?B zx%iL8>5W!}6#BST^(AKs-mi7j@zWkpnhxrFpGmpwh%CPB%{|l6vH#JKX8Rw5<{63v zLka9ZSB0r4=^L3Nu>z}{dgnWF^Okxii5`Gd|M}N~>}&;W*5L{&rG2r+Zx6!ZHV`;G z|0ixF-bX+JM5U5UhNM1G2s@F=(o;Hh|VDOwy3Z}ftAG`2#b8-p5Qa5q`l5y{m{ zOGLKheIc7z{ja%(i^B^ZnG-bXzMNPj3yX+VYjo4j$97RoNr)(??E8x?iVGI+vmx)Z zsGUsav&U!g1xNg}@ZhVdiXj>}Zn$mKL`gE#e79C_-?-9}y`4wm%TC8uEp?7#SP!5! zI}sO05j)rgxEN{HG8};%nwQUg*D~n6_+xY zJd+{=Z6@QJpNTvttz4zF%!Usp*4jkEwODLqt;4Cp6&o#jostDz$%^RBL~|4l1vL%m z7j21ADyFmq*GG}ZAM+NCc^4Nb!<(>U7FS=RqX2+=ti3otd3OQp?Pm|!RZa=`D`Bb1 z*2+(*vtM@m&cJ2eXJ4P8`7Vj*^G4?Mrd-@gR%Nx?0~`3}cIVXAuN7f2-H|(HT}fG4 znJ(s=}5prZq%bZ$bGVv zviCLs`w|1x6YpqWHt!YorQc?br|i3uE-KC@D!eOFRBiGpJH=!xEVhT&$*`wzKcH?{ z|Aeig-}%<{;S~cxl*+K8v%}yGTOod;>sjQ*MiYTz5Y97IHB+KSb|bCYsQfsqQA7vm zq3qiX;)~#DEEpK}U`mu*M6{@Nc-a^Hstl6ynUf~lk89Nu^Yn}?s%Pb=j~{!hz80LX z=s2CK%<T>J7n~LRh;OJ6CI~aJXQq;@!dO zFHCKB=vshQg|3u(2WhWek86sR z3CX%>nHAozIJ^V(*m_y_@pU<8q*N4X&wyH>#GYr~7XwOi^0SG%QFOK6bM!u&Ozrv7 zuKpfc>h4F*zO$-%*mHs!A{?a`l5o|#m~x?h^{Hk5ana{mgq+dCNkQ(eP~G3dS-S?a zL--e5D-sXyy`5XS7oQU~FgkL#2lTqkhu>=7Tc36y)VEQDZR&cTRt}_zvZhRX9?8OF zm?kPI%#y80(yCT}xZ5ANyjHUqL_eMkb#mTm9xVY8&uENxP(0n=U3%+8e-1q&f*?Jb0gPa~J z7`2+@?Bdd`k9KxtEuXqd z6|AveDhUv=jZxn6abTC;JHa^qf8Fpk_+7rS=-WzQgszSU#hW685oogsayK%LDt105 zX0d$E51DvOr=Oz)4+0wwL!|kQoyMJnB`q8NB($Ai8^{=pvYCC$0AWyO(XDhI=~Cv& z_J{6UQxAHo$s{jzpJ3+=Lk;In$G$R0c&;G#x@vrjCbP-o2#DDm*rfK8*KqFbXYqPI z0qwQ(o2JJ=hV6FR#p$BS;l}t%X4CW@NjzC4xySJE@YlwS%eGOjZ0wC;15Mdc3qGz! zx}3%7iWoyu3>(i+N)FoAT)Cj%Oru4gny<4DQccY*_vh?KA+WO@k9jV=s6sGr*lFSQ zdV$UAQsf4IKJpJ6e%kHY>*4UDxfCVMHF>%qV$_=a(A16P?Ua?Zy?$7c7u54POu9dD z#VsK}k+Z?nz1AAx$(9n3(Q-@*ikllad=5-f-siQZpBENr!*O~8V#LUEl#**i1E?yn zI+HtLHXd^4yWZz04A+%0KcpDLr4z7S@F_Yv+Rm&yZFx8Huk>%ok)-I*O)f{fa_}Zc zSK^m1;vUk>m8|1+c=nigF{WmOGuH7yA96%H*E;Q5LZ!Q}RM@)IyRM7f5tHLhUcJaS z;o2whI*?I!)L?ru;pj*FG;Bh;n?W~wIdl@H|j1^9)@jEoZzhD z^jn>N7-ZT%ey0=AJYOnA?V<;hnRxs5ThZ+Z<7q-k{6T`)EJuG76FfjRKGqJglj1Vh zOyPYe?)*6I+5sVPxF0nRUzgXJrP#%xcj11go~!&xIE|)72Vw7Z#!sJ!J?`>tBvOrE zN~?nxCh_WiEYUlES#Y{$_R?i7zL#w3UJ*CiSLnp;XcRei<4EV=ml9hqFnFQnw|Ph7 zn{&TNc-zqpClX@&72e(07; zNuePoZ_E00{_lHimWdq$u8lWH=^`Vk3Mfc9&Z1$Ein25 z4ux3N7U1MY86@57H`cz*B^1f~{O%TrL5&{>S8*Al$!H=eVb}TMp~$@#Z{FnC@{Hc2 z7H;I#XR(4MLl@M$l1XjJ;DBz^JR!&D0AAh^O&mysB&$_qw@%+Hw;XzxZB^19t#Yja zY@*~4OkHQ8NP{8uJcu-IJ=>$`CZDQvTz*O5Mi(L7+PU?P&YCkS!I(RIxYc2%`Dl-V z<+8r=G#E5>1+*cQYeOlFQIkk&3Dsm#R>g3JD6rn@x!IhoUG4a!0`I$ETel29i~1fF z_ij+7X10YEbsh!gHX?SK!8X;a+pE!jMs-2A%kh~OCY^TyUn_Ikdjalha`rr}AwkK5 z=uV5Nq3A?t^F=DGp#}DJl@7H6&^yZ4+PA*Oe39wEaP{$|zy__Q+CSc=2+$8h{rM zPAB_C40rK&iV?^driiT7%5{t8ynspTEVBO93oJ-bx0xg(2%^_=zglg*dgC-y-gzl8 zn4aX?cS_(&w@lzZ)>W;;^R~5Ia_N-2meFUl@8-{T%Q3ZL zN2o)BBW>mxTg*F$VLgtM-rskJwHenqLJl2e$M#;04~tzL((S>O<|8``&*j74Rm`?q z@C_YfY@+dKWiPQALO62GNl|HBn05$Qy7(WWAtQ~|kdKYy#?tC=iJ5AWeH^L|aitHM zQ^?k>$Ao4hcRc8%cO!q&!>DBAp<~7awf;FLtC#7mPiOXpGYTKTM*OK56-FlUjF)r4rW7_8xaWs?w?VvS_96{F;a2yXFF zGC@+CYGi|r?FdAXruveQ-S+MQ_)qvJDBe~4V0>jl;#<#TYZ^nKc(>BN78#vk_7msn z?!<_FR@HxeIwM8of8GIC8nkVE=u2cl0fo{T1PSgQ+gu#j>;OHmWp~;Ie=C{e4%NLV z@xkz7S0-)@doN@XE4x*DypU8)-fgq?gJ$NLvXw{I6p2Q7$^d^+3^+%u_JwzV za#+j@_r=SKjEskim%Uq)j&GP#d*ife63Gt8j^@dCW%t}@mi~Wiop&&tjk~{hZII}R z-X(;HPPAaPM2Q*_B|58jqD5Ooi%z1fo(Lg2(Yw`RmFS)5omE#qkN14fIqz@g_m?rl zFk|;|m+N!gOtxe9peAByOU4}?`9iia=vG7x_(MfVsTm;Cyj_-c-`cso&Q_8}>{))bElg&5X26u-FrU5NiT{=DSu3$06VSTcJZZj|-8<4rwFW!6M!FcbTKcRVhl!|* zH18v%3&SQAoFjaS7Q|bk6h=~u|M$OEpN7vRouZm*Y~`}2V%P- zO0S>fNhI5ZnH}un!eEuo&;bTCP;1e#+ABDlh`E6+z;<9EurPTYVW!vfHt(Z=CaArC z(CJOKA!it=j^}QFdijw+X526T%dYav2&2!1UpU;9v4sqVpDqkl?VsWCzH^v~MSWK? zZ(WM%9kR^)auy@OddTSYfBR^A95X@Pf8`t={_d#b|9R_VVI4r5u7T`7&XOiB8K=>)H{xa{B-ZLtTfl{pjzO1*HI3Xm-6Vg<;AUI<~>;bHc`0{Tf zPASt8=+yy32s(wdGmGa0OqB34%?pRS%VX-kB`~b+U|^D4{B(ulxh|*IA=6{f?$**Evup=K#>q1asOT*j;RAyq%uq!6hc0#fv z+6~4fHS+25}S{D^m%y%R>qY( z@teC`(}w+W4rktM%Pyr5M`!-I45QddCbcv6+0Nox;^l@yPbSPhaId9B*u$r1F59Q_ zh}JZs*ZwTFQ!Rxv9vU}Ov^ozEil$lWT7qWM=1T|gu3oRFF42g2?9EB|Ea5muH|Pc> z^Ag+TIrX>UE{dcak{ruN2v<1|lleItW)m_=`T?)2@!2Pa^V@u4{%E~zq&uElwRK+S)NGSDy_=bI23$@4W| zGRAQ-whijOe?p=Ct7nu~OVhgqYb@?U1(-N!(45zf4L+ndxEf;UG$||?-0S#Fk#E17 z7`=PF;2LPBlg35edfHiK`0KB-SH;LP4{HLva!uH9Je_WG66*$gIHC_>H+vM+w|N-b zx8k;gSfL>ipK{RD{c*aRLWA8Y%+nWV9=s8sltQ;iSCaC3OO}%d_ojH%!-^g=>^W!F zMI1QVm~G_4TyZu!MQj#AU-^*r3DhAva1v)OVW*yl?3|~_f%uxWdw10JJ1=H@bh^ZB z_%yKL&1BglwNEb4>z{gIr$2q7wE*tP8EUYNkq?Y0;jtyDV=NC z`_!cB)yxxE%DN$)p;Ft$ z-sgQU>)m35cp9iC$lX2kbQZY1q>d4n)-taG`(atL1`kZYV=>Tp(5D`{Ir4MswfgwM z7-+}<-h{k`GvM0=i3n#s2&0DU3M_@J!MYv`2vX--4?r(jzi~(0p@okV8jmY4`&5%o z@oLf97aFW5crNn5U6*Te@9*Ts3^F>8MmA>SQe}f)|%xaZNXWx9z zzxqUhuD{>eGVps}wCL>8Yc`Pq+DyJZ!|tV5r7%|T7B4$5c)*ceR){Tl;M+tDVOT8_ zDZgt0n&wk#kx3sb!`R(Jm}}8a+ms1+y{z6UUb23LZ|EAusr#5NMsM69nen`|ra~@^ zbm_?;>h#{<+Fugmcla4OnCy1$(7YFW$S%nI2u;t2D)3k3;RLGAfm-fLJUZJhTTGM{`D|D#**i$qlCzt!m34-O$M+D_J zqJvbf5pr$O8Cjbh$~Azw*{fDXa5#67X>G189~J{0F+DV04r4fvAJ_w&+vkX#EQ@<(hHZR9thIEs|UQ#`j78 zx3mPW7evnW`lOUu{P%JLJ{$@pn49<^I5}P=ecTr<`BtyCx{~v|vqKcm$TE*jQKL;h z8wT2C?l?Y}o22ntf_-Ul|N3eUFJ>7n*>s^rgoO})kv%0t29;tTk4d+lfh`7==_g}~FPTM(> z?zFqpLdfgakn<2(pyB6HsL_=-Ae%(H{6RK!tWQBPb{UB=2}?UIL(ww{Us0^&bm#J3 z&v1ecL=;s%B^?b~C`#8A8YDj!ZQavZyyD6f#sn7{T`p3d8>YGP>;e2Vyy3 z*;;-)ZOQ+8cxUi2oK?#7oo90fBb2R--s%2CoN~X^P^(uFq@f$i^b)QCQmq2(V|iiO zVU1Jl&J`_{mOyclb~-KW@*1ZYIvvDa z<(43kz2cw|W@A0<(ss+ztyaG&u&{RMabPn{mdzbcJCsVV-U|Fk062R#GI|zu-UQM) zWuxZXn@N5GXLh|A4fp-C2h7XPb`!@lLYvVkb?9{4sOkm+n+-*7|-Z2AtsQ+n8uYls-TUJF9UeCCte*S)e(h>Zbf>T zHByZjRQNaVcKJoKuSR30y&OuZR^MfLDpGy82+y{@2=|PaT3rpLt<`y_;{3HJ)nL5 zVO4A^=&=9 z0N({~dpdylc8Z+-5;H}egPJPW?i)v)vx2mJN|6U#?b#s~~^S=S2IsmCBNLnfUl~#Z7Vd2umrS z5c3X}6O(elrLS45PJS{;`ADTAffH;I@Vt$I#c(c6Xc+T!_+zv&&~a%OG$RwQCSHiM zPuTfR1Zy({#FpKk_H=x~xu0+y76YDn@?f#k&-4}TqFh55ZWSr>Vh@6sYIHRNT9zsp zVlZKK{W_-13r1VUbRx7DM;+oNOFf(6#kwVoW>FP4od*U^BaEx?x=QnCYc;yk@FwbB zhfZd0OrRQtlBr1#s%$%1RcBNvZo}@pOX1 zszu5jJb7$^`*Q<}e1DEjuMX1ek?CGY))$;l=#swOmhONz#Fi})a8;gJOefa5f9s&N3UTG?BHaRsrRa6K0@0@W*J-x&z#=u56*|k-IS^Mk@}j3tIlgWC zO4qQlO%Ce@j~S4CRGP)hzM$X>y^ zQCd47}nr;r-T zP*0GWFm}D_7r~ygMI2GzU%D5MwD1pxM*QG*cC6DUe;3cyt93IIQW}JjG?~+N9|R#H zMw556$)BsKvAXiiGotRfQbL`}GZ@QZS-?Q7>WCmf9;LWOBr*5?3Q&nMN5oMqplYWzkD#$;p%LSkEWB^HO^ z^oc}sq5rz#`hpPr+`4h#=j2tz1sX;m1$Nl=7&N4c&=S~xl|m=vXj}BNv=+4ZuWc@j z1%d&ClAw<&_zjMbxg;9Qg!9y)&PjSHZ^26EGrR_IUjid#Fcn*yd}eatw7RPfj}Fic zFd#<~V|~o!nto>HOcim49k>?fg=J$Q-nl94nd}_c7-#Bth-si@$a|C?YK%MhoP?Wq zyNxZAu7B0R%(Vg>gTe1cF@uB;Tk7sKk zI<^fm1o;DX7PFuwfdR4>Lu6Uo%pZm)R9Pu*ff6Go{b8;~rBTNn2y>s{()Q;jeGkU- z3o8Oj8wCoj?Qq9%#EID0=_z?r(AB*Ih5D7hntyBg7qj=SF18;Fy=O77l`;+av1rP)-E zF(aAQY(pzkcwI&}^tAkIGU}1Hecqd9X30JG|i?zAb7@}L=rf^7z0 zY>-Tf`|k%at_SDbCSee*L;wBkXJr!Lu0e|+;Ir@nI567@*avZWfh`%0+-Y^J)tM-d zK(hpavXu{&IN`+D#j5Y1#KHps5Rt3_x*`8+HQ*ES{{8Fmus$V=dy ztpaP+s*>MChLhe7FV{Qtw?WX$P3`6aT~l<7Xba`G33NxMq&4wF>!WQ;pDfji;Inqa zPL_UgHX)?2%Uqdl3sdKI3-l!f^^Cvpl6dzsc zTo$o2@oWlX)-irAaDQ6oS|jtUOX!)VU*DT%JK6zf)r&vz z%ycQykVED45?5^~9N~_}8)lCQU5dZzwywBElrP^LZ-1zD+*#lW1IZ*P(qL$HQX|J{ zDJ^X+)_HRR$6)I?ujcB+wW~_Hzoc^*V^78tkJ1?wIZS!(t6zdf7c$r8BQ zk zxZ;#kqduS`V0a)=Sjj-Cy7LjA32%hp;PG*YYOQDE%V_=Lq{xvMXGg`s<=%bzeO2}; zMLly@{#Qqz1LusqJX5v}(|KyC6C0qP8w)-sm=qDD4{QWtm}_2@u0Jp){9% z=%Aldep}`Gx_mscCeD`@b}gO@4*WL$Kmx6t3rTcAwm@WB95C-C`KlSkK3SXMZyMEX z7t>$ku&C|uPx=!eEQ^2yUt}9klEgtb^TCLw+6G~Wz{3T(78PUl^7g0isXm#@5HUKj zus2ZR>bz+A4qL~L&xw+0GB-!;)a^H2knOVA@?3Fx9w-JgD*2sj1~UlzpVn)XdRK$8 zu;j56ZK!{b=u!KyY3?L8Un=$0(J4*jPb>b1mHrbjjT)@&6raq}{edKs(QPl210sk{@==(Ni`0)Vrr}JYRy3@WS z?v3XrTxE>@r3r#k?oMO8TOXavqTCyRW6=%=QZ2v&`YgP7wj=X0r&xZhR{Ew=8=h+a zFwyGi8uoTuW~b}g`#w_2G0FXBd}Xv)r7>uiHs{9ujXc5Puv&{Ic#S}9iWrKrixO?x zv>&B>W#uQrw&pm`J!wMkl=i5zMZ1xm33cC=Kqqw#^)RMgnEInH-P*rk;W}^gaU%zI zWE8xpC%!Y-1C|B$H(T~ZzGR+4lg`Fn{WptVJozMufk4Z(mi4PuSZZMn5UlcN1(HR3 z>V&|dL#4c!u@-?|2}YW#Te?#+e3lJ4K#n(m|7esXG^n-YV~yy+ey$Am*f8Cm>X_f3enDFluVv)8>nKO_O@|dFAp(&yRN+8ef}X z=RkP78=z0f7g_HUHM<`U$`Wr7rdCL|w81bd_jwZwo8WQ4wsHnL>&_3BgroQYAGv@{ zd;r12iY#MNW^&5XWcoeif8!CXBOfFfAlB1FsE_~Vo^kE^Mjmd!`WFsz8=NDY&auM! zzsC{V)i|GMkOtnE(kVh8v70~g)dq|ibd>aA7We4Hp#58A4w6?&3`S1LvwMw{&Q zmsITuU5s5uH<1Av7!Jg4pF8?0378Fh1bGJJ1*C*q+a%}RF6!_IW8`6N#Q^d#;>d59 z(CUTGgMM#$W*b6P8DbXQR1&&G^u%|R@j5$ju8^`^S3q0vuP4h1GOqUN-D|9U4I_JT zKmD%1s{wC~t_u2vZRrOM9y);bu<=J6j91fmd0>63RP5g9m)7?(_uQIf8Ypk(_N?{u z%KPEP%rR`yl$}V21+!JsoABQ6{@0e+k(A=sHB-0^C@7Olx#JS)R(u-}ccy6hOE-Sl z{ydF#`}b@O+AL+9@RLPf$yKLt&Uygu(JI7LfFbI%K}uXiE;+Op;6FbYw#mcY9G?D_ zyL;lQ4?0T7r&XZe_cC!Z@$@IzhmlOKv()x09cx1f(RSqO5qB318Tz8 zjy48mrom(s6i-_S*Z=+pt*dJs9UIMq3sUFzSgGXNF zGxRt)QuH#Yer+Z!ym8#r;R$wf9JC@5apHTCWN?LnHj0NiORDv1M3~T{s zA=i-<-SockZSknvE7ej*mHkXl0ai23Bq3yEasqWjUA|HQ0>>A@jo#7$ye%;nvwoN8 zu9dPbhJ?IKzjy9?b43>x5#3EHow|4fU^?(4fTd>&2nS0CWCX2c|0X5wZNjhP_j+Jr%D0sAk3(-MS4V6qIH1C|EM2-bV(rOGr*mF448 ztV8+vA!ArFkh}-D{Fosg>JRlaG&vGJ(GXY^1;|bQ?U%OiEz9uS2}Mb=z6n}Jo~vvw zH;@%L92^)RUq)Q|_Te!JZh5R3X(@k}@X`>)1-uNn*s)cP9=KK>yG_UAF9{EF`^HJr zNF~b9Zw`f2RlkDx`r_e1h!Y-WxKU6p@)`cAI{r-_9N^lP#@hwsVY5K7*#`ZRedyQH zGVA7sFi5TC<72Bdp+|Y|O9#h+gTN)=UR?$Osd&YiBrXcU^7D3GiX)4+*M#hjU;w$#Z2HT{$7og9@y43;a?M+9)_@nM(xprcF z%W+E|sivnI-)y3gVLmHj?nQAuUwr_LZNMloaz*r+)fv3)Lk|SaO3f_Wq6$ zxunYYOrfN!qvVx82XY_^g35gE_R7DCuKq0l5dA4rWX-aN$Dl4paxHq`=zrb`KxM53 z_?-0{KfL{GUyeQ;-t_Sci-}1B#FDla*TA7tn~)Ka8%4waU`5l0pkcwjSv(Vn3=g}4 zwlNJTb$iU&*_B0gxP96>Db)!-aKB($Y!V*BGNoPAUIVtBs>8id?{Pl;JK>Q$Oj6C*(g$n?p^cxtH zu-`K?6IcRiK-2{sDkpG_RTwEte!bG%ckE~&=xb?oG0g3JK&z5Id*xD8EcbnH8 zDbXSM3U zg7 z4O+}QyP$`eYZH+>6ts<#50S}cY0&B4zn>+D=yuo=)5V66vgQ1$d~?d~)c>nj{fGZg z6mw&k_*Mf+Buv?Mwv-B z7nYXGH|HDdT=T^KH$FzSx7Ffkp8-OemMV%5R12=4T*-%%3frXa8fJ{$X2{6 z+EBd_{IIR^nTHeJBnwr3-HR&I4JcR&EuOIm$?;~8aK0K zq>@AAs$?&*ApPcaK(g`zx5O|JSbpK?Mmj{lepe5MbCxIN#12b!(vV`mv#Ms+t3`4*W8Bd z*`GX#MIw>9ZWXL8tff!jyaR+ERB@+>2FN#YzTP3|>v;`-P&&Hc_=@G3s7Y`#tyD^K zq7Xr~>KowNhDGK*9a1Km1p$vkiyp&zEfaOS-M#hLfa2oT$d1=L%G>R%Oh%ybrW1GU zaeHz2BzBA>_si4y66gq{B==*WTS)_)LP?8^H#)_Q*L8ujv$82ET+D*HiR9|UCul0J z1r2P~b}A&MYJiN6$T0X*5D3ABKvT~PI+ze~I>b5s3g4dlGSF9+%^UCW)7l@FTI8w38u zTL(w}7mh9mj@NR%-+^GwW(>Wi6qMqbU&TvQsqRvjvru4jVs@q}le=RWHOO<>nSaRV z|4N&rUO`d>`8?)vDDfYkdy0Q+uNpnki_YY>9`$%s2!c`IE=2-BrrYM)T;sT`S`JOh zB}y1OELfN8cywY!D^n;)M0Ibvkp|k@!T{2U30F%DztEE1DBd79dImX8AZKj(@$1*y zb5kGPb>Ll6oX^h8EDPLvV+V|(Ra_%$ z{z0|HZ+q@JYs7vjG!|q!se7r5Ck)Z%fTt(^m~1}ePk5Ga+k4y+FmL}MX1IYCsl1R^ zqLTLG*RujD653R7tLB5H$B)?!@hUW7TL=1H#=ZeF%~euDoc&`>fB*ELR1EAMA9`x5 zWsW=pVzBWzqMrGNCf32ff-*_p>hA|#gBRE%<=q{&cVp0vLS>KiMAU_#BwfVcjsAH?`;%dd*6~=ylnUb6g?72H*`1+xW<-n_}Ki|&pHbfRu?j%ig9C&|p z&NH~bq|AP8W<{l;s`9p5SAebh7klYXXtef(Sf!zGJ*y>j}g$gPdwM-tfscq8O)w{f`qosLv zosc*wI#icVMA)H(Z$^@^j&5_kdJN}Ve91_fQDXf@EzC_eOthyAI1(ZFFww{nSj+sU zTQ3&Vu2@X%*xt6A1g@n}WK7Qktm{q9r(g93<|#D+sb```fL1j)6>Lhl?+2V@TV9jA zIdkfifL7M)S15w63iW`!q_esC3Rmsq?J#-wJs=tC0sI|YMmOict@Jjn>KgDi{9pG9AuW!}_^-&`Idf>RG$?0Qja|M?eyK#;kxYPxx1y|GIv zPyz6+obMId0%nIZFMP}0H6JXlbp!B{*Gb09gLJi`FE<0Ov@18K-}@NZZ{~R%;`jU< z8ZRA*IY&{`xkrNx3bc3Yvy0@p^=;!SR{AtFW}o)$G{%$JK@M_>+yd_5+BamUGz`Zt zJ$^VLgR`r)tN+Bv_kFF;Zc~TL-c)UTW{UV-U3tv-pW(bK3hnA1TDF2^E5)E?bC%xW z>9yW!$y$qvIY(&YEB9hlQmt+e-q#qGmV;mT6_v1DRt0;d>TL4*IKBOuI{7ZOMR&vX{ z^DX`GDp)bLg5h-s&+p9=zqfdM%|_V{%(bd2@R7JEASGV9v*+xr z&aWFmU_3)_szld0L+Gm|4CB#*Rxl1)M6i_ytc~N4t z_(21S=sYszm)TaRh+ch)h$`#PDq|04=dv_WS2@O?KYt1a#Q%GDtvs8kjoDedb9it7 zyS_Zr(9!YKvs_&5)o!t0(B6f!rLH!39fk-*Eg8Lghw!snTN_r(5N8(@6dW2I{hn3b zD@Y3yrY{xZ`X+8Wc3Vdba}3-LoEjGeT7ei63~;$2d@lee=rF+yU_cr?loF@>&?9pD zmACJ&I_5hIX{i}38|?S+Y{skImDC)YExzN(6#uYI;uy7eY0TCXP)_Z}Q_0;*J9^P` z*B+dF2sp>BO+xJSGT6MwD4%3q4u;48RARukehQmj;>z!XuLShH$V2i&ese`>ghg@j zkGb3$jB|qcrF=kJ{vN6rbOXpxhVo3F4*X zxrNuQl5MXx53h7PwjSGCED*}K-W+QZ=KM|M-v8xdoV+{tyJ)$mL*0p@So!zpoMog4 z`)|d#FNgfFrA0b+f&nyGv{=fDCc5~-P551 zsnQ_SBBs*Q0fDsv+8KVVwB5$zx;tI1cCt5L!o;Y4YWE6}4cv(2zqlYrM5?{gz>ov= z!;)Mde|nQu9Lvh`lhQ(Co8*$es8(O!bDwf79Thw?aN|i;rGh2Uoi@UXwA7y+5gxrd zF>PP`#?c$oo#{f@sR8+3 zNMg`3kR+zp4%oG(fR|c);(ikQF_Hiqq4z1`J9r!Xzjs*evzTm@D#J;?CA%x(m8J zr2lW~M)_EonO27KaJB;pYpQDIG}5WIvcci0=LE5?#UOP@V!n3npK2(<-g7RkWfk$; zI8ODvpB}#Oq0>$j!ED8*1;f9FIVurAJ3BiwQ)nck0kpG+E3m>g+;Kp4yM;R@w$X2v z1Y0p_xQ{V<@M36D^o0){V&4s!AT7=PVTD?LsX0sn8>PpibBq^%XFCqQ$! zE|kzZ-_k8L7REWn_KNm9Fh+UqeU2;OeL6qr?p8Ew;=RViGI#orPR`w0YGo9^oP}B3 z(Pl4>RGVgH=$K+Q)PBP1k&>t5ym7PCBq_O&N$R9Lg>xr37e~2kOle$i#m+0CZK97} z0&xb^*MDhsd~{7hF6a8O4<>RSMG>MuEWt**_+9e8s|y>n?yW`}vgg};>CM*1H#12H z7p>74E)HHBE&^QtSAwd3=|C)e{`0M|?IAR4SNGVLgZF@h>fYxM6)#U_fb|KB+qF-y zV=9k9{3;;hGscnm6*&(Y+{X2cLUoJjZq)Q9aaa+0;;R#o;lc1f+p0V1P2_^ysl?po z#Ib?Umbjg^?N6-ocItqoCGsZhSGaOfA+OHFd|R;;@vpH8hlEV=+%3hkF&ds`>DS2ImlLlouhk014 zM4ivjY-dgQkf@nvJ~%hFC!sZkZGkU(gj7tRq%vs&6g-JXK#sx+@z^|aw)k6Xp3B>M_1Ao=6%8bJ2o3G|0NFb>}aj;wU<|I z+XOHRWf&}+qQtZ?LTeIqQzM%$RV1$$n4 z@MEVme%7Vo<})eU%?a_ranDPq+TA;4O=sBmjQ($@V_OxmhmRp}oHv+QqxNG5Vj+En zppU7~KaevySnb3`@A`$uL?i&wwcr}1pVMSA7XI@sgu1aw1u4Ih$a0iqd}fU6s~Bd- zXN3V!ymDg;=%w`^CwQpTj|h4wsolV<9=Zxs=ieuJ7VBK<(L(k%wS z#_zGBHa2@-hG_V$Jo0xCFTE9`+m_4T{KxAHl!kca8Z43miU<4&fmQ}e^Or4%DC zfjxTGFL@NacZ8daha%cnGFVKj@N3NB(#hg=&Dqxza1V7y;y33HhQdi9(eblx;byWUyu|I=J<4ATFyd{8_*NfPIJdd@a%~Zug1n zW5@(HA_S$Dm$?;|ZVaDJw*Lr15mxg0Wt38B%{@5L+pOSdZ9HFQ(^i@Yw@a&&Lt~D^ zuBmLta~5Xd9k0)&=@SB$c-5iy=_XKC7ei1@wdWthHF5E3w>B^M`B6t7L!q`qShsGq zs*5Zt;8K@z)oWVUFrF>n{rVF0W5992opb*E^iks09dhZ{QnB;Z@S5*`n(Nfc@{YbSQu6ZI{MjR@QSL)REm%SIQ;*cas+epnhY{lT>jEAt}q>GN}FT4=*M z4re!Fr7rBdJP^MAL%bja<;5jiwGsEL(f0@xnY+aT|ECD34%$|F!4T)05q^E$w&J4F zeC{|CTO;a9*3k5BnmdVOdU^SaoT%{M0F*TL4|$w`=h7(1W3Y>NKg|nh9E-~ zJ8r}c75t<2*h~L83NVD}Y3z=PomCD!$|~`fC|J)cC5<1V8ZDDj^MpmSc#?T+Y~2}z z*yXNon>bN7ytKl{zXQ{M_05t7)_~h9h9Af_zR?wwl)bQ|{Vp=$QIX33K9W{TQg_bx&~@! zY`mTW!ezh88tD_GAH%5Gi?*eWa*IC048-RwG_H82D*DP6xX5ityl|o2BrsR!_OsBa z+3=x5aRds78g-ZDUbmGwXBaJp%88%5ArZtePA~e1yrkjL_?)NgW;DYnK{KrPv8}V7 zRl6TxKrCfx5&48)B7e`M5JSQUnhhxC##RPv*%C7*P6gqT^W*MUaW=LT!Dp<>d0Dga z1A5?D7~<_$T2`GMbGe6WwOc6t4H&5ra zCAVT2wb#F(rloS=wFniliGhg+{rLL53l}~MMu1uo$A2rDUXv=N4xW!K)%a6e$0RC`Q0mtAl-L>QF zXX&EfgyI5HYc0}2vOgP5nsR}v8sa>CNn@w_cNHGO%T3)Lkndd+O=@S#pkq4|%Qu9E z)b#P;851T)-5_Vi?yZ3w3Yj>Bgs?sdByFdnyrfHdg0J_3&fyD3T|VOs&sn&VcsR0D za2!k%8T*T9DzXLb58Zw;IgGK7cPd081x1Q)Tnu8i7H`i(*cRw(uF)X=KMx1U(Lo0b zFV7@P&0XZY_<_l@IuMU*H6LSVz{?&G3Ree;!m7vm1b`8Zcpv78umb7v9dPWhT^_gd z4G7y!WVwZbjn;=Uh>u3FKVpCSm3&~55n+oX4B4Z(#P_tFObc-HQWa~uv;37Vn1?X7 zkM<&o+n`|jXF);bV2p2>ve85smrtvm$H$muHY0^ns(>%x)H6liRdRJ|qtXZ{*RbG{ zDP=^mFEZG#3<4&o=(B5QYuYy!J1z^l4yP0nz%etUtkQUN#h?i9j$4W$^S}Hixv7ej z#QSQrsG7O`%?RXN6~ne`!M4OF5<_0E| zJLujqa$5lb0Zsc>p2Ze)Z^K`FcTk*wJjQs7q>S5Y%Vjoy5## zot_YXT=HT%qCW}s1LfkoYM8%#9fBHA`GTr^u_LJg8kRtOd9JDvzbN?gIA{xB5Z}Z7 zUA%)lEZ1RgbGQlIMcJ>CB#2)g@^{k;ICQBft5+?v5V4kh?1 zl|>HAtJkIXol<3dnKnC2=vv&SvR6+G^Bp$hFAHIlRpQ!-6hwhzmAFIE5vj~Tq|ip# zE$n;i1SaV-Ny$YRyK|SnsXz0Cbd^IVJDrW}Ou78NWBH<(A>N`lFw2N9m?&{|xiS;F z`-6;%8YAdB$=_##k5ZJI(HTN@2@1x?C$ZJi3O_x%3xCCG4${ql7-7xk#@P#DY>Xc- z?lq{ShM1^isdr+zkM50!)jHN*L^6usVz(^?ln%}rtwl8Tj7f+OXzE&K zGaUEmsALUKO&~hNwq@Jb@)z^~sO`CAA)_8~ zf`ntF_J=vVtsq--{oa*x>hbj&oPIZx;y#zCng88G-A<1L088;IotP_H?zO`<>aM_d zK)Ty=+H@-6dp*17r`-&{!}3xpBdj?<)-0U36qM@&_dOofK9=2KlRQ(r3fu)uHotan zZiRp;><+l#?(1z!NzEVbOPx{Y(sa{c-TNSZIEQ5V@jw2s%c=1u)>I+;A;mice!$(3 z%9YfbN)A1Hn>;R%C?6% zp7j8oZlaLE6JP6u`%&5Z+_b@MYpe%2b?_9(_6>hv2JTg2svoSmNT27kF?qCBL_)gg}^Y1y1ZC=^X5&?l1ZL< z2P-RT<@R93MqXwj5dN^a0L1w{93>53eL>%8Klfqlof|9r+}XDvD0hZLRQO+<>`XCI zQg%nGWg<5`nlI8%LT^UQR7*3VKTZMQvgZ>y$9tcoEmbnxjHOWd|C?qY`WC(Mn*80apeTZp@b>h8^E(CcO`J-iYB`fC*GbE&^U3JTKA`KuB_&i7w?B zie7ggek`_k(8wMBEZMP%bk$p@Ni&0Mo((Jz-&)gLtqqo2P-O_vH0vqHf+S(-$L~-k zr}%Z-;9EUMzi4zFnf_Jg3SXWk`-YFRLSX@B!+4=t<&I!Ld zqQ4gwo%`20Xa`0-<{a8o&1kQ0JaoN}_|yoq=p@?y&V{9##|^lC^Q;Hv?c}A3VFG!L z7B7efe);NT;g#ZCSSyV=AG2X7lqMpsB4ca97`fmcw1=Zoxmc*%Ma_meNMEinP+%q5s{~FmR^J$-%^|i@(*Y> z$^4cw^N)=7>B&HBOQhe*R-K>Z;KgcC)vSr{#)OIfV#oPc|KJ>1e;heiPKaRFb3dKb zDy_P{36Y?51!xCv$BCO>dKwoCtpA>=&D}k?@$MhtSED&y@~wHyflE7)O7Phd zSbJ#r@zU&fNfW@U9pp{*W)ry+QQNhzP}b`C6<|6NX!ai$HEQ7Y<^EGlyuO|RRAyqx zukD?aM;aT0;eDXHq4%y<@XZAEJK)F+f3joc&!8-yii(&-?S9y+F~*`}i`9*s&-ex; zJ#OX+(29s}ZU5q8Xa_fjMiEK-Qu`YLlilsg-gu5FKky8Yv;N8iPc>%3=&*6xtz7Y= zlGovL$TO*fxF!Edlm7)iC-!nYzRzR~6G$UTqhO6Wv;{S!okFGNT8QD`JaNunWfsjB zqY(031S}rZ7z07OF&Bh}gJXzv=O7<&vEWJU>E19YJea`?z!8)GHO_ILc=Bg=pPOrU zP!aT$jGa$^Rn4S;7%e7I5nrb~Mje?c1~=wFE&}L}*+Ek-_UYcE4u(tc!GqCm^Sg0s z4^Ps0PWbrfi1AEsi?P{0>V+P8&X_+JIs)Vaw9=ynHFQ=AUkfPEngN zJ1x6$e6h~}_RXH6JacCwJFZsq+Pg&hC>O_*k7fV$ivFuf0PzHnb|WM&Y*|ALX%d+H zu2;~*>6u5Pk!jPomtI^laEL)$|KJU-( z=lof@GTf4ME9l)B_=~}fpL@fp3iFhN3kgU7q=A?{J zOaox^)VrW5K#W3`H<+ricT2^MDetE`z_1xn^dW@r_XZ~31+8ZXm6BrLsRmoq^w#!Z zzcLFP)>$%?Qd#RtZ$}7^n1@OCaJ_?H-L){EQdjtOAQyTO$9BWs} zQFrU|sZ>4AG)G1pD%k(Di*J(B70Z(Ptn~V7*p!GR|BvA#R%gqK zqdKx+rSvzS@b){X_9 zwRC@Yf3Z}N1Ps+2mg9DRKPbCQ4C2ww(RyyDUEDA%xdgFghZUP^m)2(yNQr$C`3eh<-;2Y?jJgTW*oYy@r!^#LV=eLj%%eno=mObQXr zv<}w7){+TA%&+^MDCeWwx5%U+8C5Y~k&uiV(ca&(r}t=BDdl^}0zsA_^A&bMEVS_Z z0GQL?njdWkw-m)mQ13!%p_k(HaAd9tw`}2$0!QHiOV-#+IQur+Tk|;n1c{~cTj3Mn zZd(AAL)UT0)sj<(E@}d= z!FvM0stx0Rb9B2Yub2-7dc6&8TywYNiPU`W$I-bt^Hx3L>9!;v3ZQDix?Q9Y@qCbm zANY%N@YdJn$7?U!i4jxZjCVUXX^tBzqkkvj1j|!fI9Oa4kgeAi>ldEs9IpmlD)0H9 zXY_v_&5W$0*|~xb1$Q5=4!y~ug7Mbo!B@JDixiSiET?@OU;Umc zzTWVc*c8qy`OE(vuZVLs1c1H|>!ZKX?2 z6%brJNhUHarIiieccqgv;_2S`>toUM=y2C}<4C!IlHjeUvvW8jnVAu1%Ek9+6~s%%XmPi#$q-Jhy*S4((QR8mTETRtL&_rP<@ zFdm;x+}h97R5~|qpYChqnl;$)q_)=`DmgeZFxyz>my4~)^)BzRd5711oTXdS#tneZIMwzC+tT1Pr9WkSyRoq2&FRL9~<LosP{_k@a@R<2HJ~0Y31l8Po=}bPn?OsJ~*jJ~g;UvjUvI$}*vI5Y}9QvHiDc+`Y# zbPh!v0_#h^ehrAZq*%oPEnlEtm29`>jkW;&RYeZL#NAkW1UJevtMb_m7q_B>Q4Ub? zHv8`UZ9)7S0h<%}OFQVRjd0kf;$Gqrps^YNEQsIZU$5l^=&J&#KWfM048Xx`7W)0U;#y?}1?rl3d6Yh;=5~z5k9Lg989IBiUEmO&{(Hqfsq7 zAR$Y>H3PSRZ$-sPjmpQ~7;**n8nQ3?&pCAMfY6Jwcb6{r@P&gJmu!}|=GdL%4q0Tk zrln?s$riAzFfL2KLN=j`LUKBtyxMQ;Sh;28-hNtla!}v?H#kws24WNc^sH{GQIp;O zj_Q7~!H+bnqp{SzR(5ZQ@^F*2-gvL^3YK@0dFPGl=??>%MllUq*rdi@;Oyqr zV}Glt;e4QRS=7Zk&Udsw^Y4JoKRKIM1@E_RMJl-uFldVi?+MSBrAbC+?tIYR=<#h0 z^d0!!6v+5Lwn!jmpk!A491bRs)Vw3ipFweN3Ca8O_LSmX!+VfJ(8~v8c`q+gcsr=U zZ!YO^;4vbzc#P(mL%`FQj>-16h275sW~lw3n7gvtwvZR}B6VPW@Yq$C%xEX$sD`A` zq-$54iLC3dwqv@yXCWWrQySBQKu(8!JPC|eM$;!|CbduAJU4|8l}5~vJczvxlm^C` z#XER6lP|7cM{-Ut`0aljT|p(4MousVcf=oslu{K>%;OVabcNv;zj5Xz?0v%0&FGTd zWbRunKct|l@%gE8l6?8@(Umj`@xe_BkZ>M#mf>OBXwCEXkCMng%=Rg*cF*h>F(j ztl%ZxbNT?Py!fbtFxPHKUUqw^C04QqjjZ24C~|FU;~9c?GZaJ40<$T0Guu*yP2TOsw4-Me6J)oI zy<3b(YP^x+JEN~G%ct+oJE^5l-TL44Wa{gUJlCb|iFe%ES_Y{NFD{*1_U}u~_}pnL z|K6Gia0X$8IWbkvQz0#eOG&Q5&!5__3h^1PI41B9N_yDoKO zN#EK)ayuEEn)?zjzuM3Py(g?>QPymNd2e?edT({WJkKI-s`65x&ZJw_6>oje{CB2r z(Kbtu^GpXeI{e>wL)W-0$(IKk@oPEv`Ow5nSPS6 zuhnU_Fh>s@h7P>2dE0l6E2k)IBesn=tO!xAd+N&yB&DmhzzuhvxgwSTqn)#C_ZzB9 zq-R^}^W=%%&MYMitfmE5FfZ!0h(i3OeCKIz)uAS}YLKnJ7Oph=xfX~V48F|l`>zuJ zf8Kqd1k~5N35JreLhh5tFq9bcX_Yt<1U;_OGSJdu=)>2b6q-}*bEF=ZaF<3jltGn4 zxoTp-Ccqzs zFv{aUV$y~O+R2g@k!V2rAPpq?5M8PJRG{ci?=1-evd*RHB-3f0O1P%9dAcKzLkXq3 zmW!(4kKP90<9qH%d|b%VeUJydf%w@P_(7x_;c~f>sld?BIZ*jImLX;Ub;idB{RyBT zUb}X8dy4c0@R06=G>wCQXMg`G>i_2-J&k&R z`p(XszkYUlj9@rm{tIGFxdnNu4t)R#3k?+bw^6G5bE#kb6*zSRd1RVAn78$4qvRJL z8a7`D+|~03^n~BDeHZ?fc}w_xL4?2PNZ{`dtl~%Bs#gKxNmm^X_tyQC3(rLp8yxus zp!tzY221lY3Sx?=fQ`|;2-gdi?t$~E#%wP>ijJTDu*pK&;!IEWCoAJzo$EMJp)mM# z(`o={Ds#KH5MLgsA6uPnJgx#@8sSq#WEg`KBxf6uJTG1%6pvnMxPk}73SGTbVDurJ z5*fIA4s5P89XxyX?5R0ieX<0&#o=BL6K@r|V9evL4h^>~Fc-1tKyeQNXA{^%fuV)9 zSZg|?QiG-UXzk?Avipz%&zJh(#^SKd7id)IJI!ltzbr#Ly{mKE6dvD~U-S66%t|j3 z;Etw=p(@o;8)b3M`ti!J292)FmIpa_FRVc`z1N0*G>)$h*wM<#5t)SJv+1_UJlK{p zena-OLx8{_vnv0t+)PP-(Vz=s`4u2kwABTjH3{5$2?G5l9#TD}aT*#_pAUQr*h7N0 z@fzHdyG=fuHSLuvswt6FI~?im)-ID8y!37dbTpG(by5+d=~$7U-Ph2W4KoLQ4Nd>Q zZ+h~mNGLGhMcaU00049)9tw~wCl#jT9Iw9 z%(P+#y~bJvbD_Nkcf5^GV3CmqlsldTV;7^$F4EQ@2)3cZM}eYsrLuKy`1y+hoe zHur&4r}ZXTLrb7m>t3$kh8EoWVw1wM`O0X{WdeL9>;X& zGZwL@u0#hUwnsJ~R@`ra{4Dmy5kl1OQ)Qc<9#^v*L1y#Xi1IVbb(mTjBF|?n{7{Im*0$%tQaG1Tq0nc>;|%)_(v{o0%Nogw_ZwAjlmZ7nD~UUR);I zo6Vp{N4AzU|EqBL{1!MfXgker|E$HP6tMD?oC%soS3%yu$1-t=l7yT@_Z?_5;RaLM z%b3p1sq)85P^Rc$^pidoZ3{RzC~F+Z90p-btRJHDjX5Wg31B_U12h6{eaJ|0IgTE5 z^*)0&%P`mqT<#1Lw7wC@FN+RAH^qQk?DFV6=o09NU)zG39ex((YM}>LW1j)Q@LZBE z99@vOY62tZXNrhfP42}EibJ-Y=THAM+;+MPMLxF`ErbNILuxwJu%NGLN;RRq<&xXL>AyME1|aThZMQX0%yt$ z<2hCiKIgI@!r-BG~; z-4TtetWmC6xxw=GR+t%c0)HUawHj_Fmo@^l;k)C=}^ z#Ru`Ij>N%IE2dVSls_uH0rVz#x9ah6ZCi((g+Sltqs4`M?Wh;S z!v9u;|NGdw`7_BPr11u=+!8g(Z4%lQiK+^!X()kCfGiSfOr8(+M92D3dvvKhNa%MPPjM%50)hik}ikcNB}AMW@!#4>{oaR%2JgT7etuZH8yp_S0o>7uw665R2^ z-&#%e8d>)ybK7W+w0u?T~^u&h};~_*YsiiM*`*bRc|E#4E(38 zxcF0v!RJlI_bqi6H(|~13-TYY;8(Q*rh}JFOa6Kh^tE+a%J9(qH7&=7V{Cp-8`v4h z#&4{O3YIvhzN}-{)~D=s5~#l&Shfi$UD#AkA1=;{h-9}e&r9sFJvrREdn?EW<`W5# z-BspN4K$)`Tcnh51D3(fUDjU@Eu0Zdd~7{Av|Y1<9x|*p@a_fOz-c=BWDe>07^V*S zZ;gYaR!c=Lq zkF3N*dV0o89`&Sxy5`cD`1U$uc6 znCR7CT3O|$;iN^=TI)Rp=h<+eujO3@!Db|!$>zg|XcIfDONC&0lA#W+x@7+(5)5SC zZX1;7kl%1f>PMPok7CJ_$)J4R={pOK2iwGwCRB33$px4YE80W?y4Xr!Uvklu1R4Vmw@W3!Hnab`8s`f8 z%x+Sbb7YC7D;?z#a-fweiu#372aqkCSSBrFun!o+Ovw3@CsJ;J18*}Wx0~oF$6X*z zr*+I{3|g3yz10pN#!?125tppfy14vsgXt)a7LA9wjn-$xY*i76T=}iN;YtVEwp;Uu zeHqrelO&tZ>u@q5-dV)iaIqFSQfW1>Z;`W0e^ZYysF>OpvPuT!Dr^^Bzy8Uq7?jdHp%S(WT%+2)tuH=Jh3Q9ri^cDJH16>JhcY$JBHA zXBQy*{&$T(9ww+f^LmvIKy1;Tj|e+YO_Gnka;O?YG$ASc)Exuxxi7KVR*2kP4!|T*>s@zp0ZMOOtLj_uY&!-wdH;uH zEr;)Aj4*sL_FFx^gDR-QK^5SSbF=)h3h7uB?;12AZCdH&}qA2|V@|^b2$fA_F@?9wvrf zjRYD6b(O;)?%9#L;$rR4teKktgP9-BwZs!<+?&*Kzx#?uKd7{_`>rhZEfwgR^|kmK zezzDlio9BXgd5r;%ANNz_2qCHWW4>kaj+y`2m(@<=32+@1iNw=Hx*J>NpqjsTIiX1 zPBm3#MXcw#udtr<8Qs1+uLRVm7v^hN(<*!R*P4jwR=(KAxE$Vi%S62<-dwKk3=mQ? z(U@6?PFb(oTH^g`c11&Wn;b?;Td9As_Pw4`A|DPlQplZFh(icpt67q%0@7~P%#hND zsrWBdyWUx2vZk22gCiV_9DvEj{am~xJ+LW-@-FqB$45tQ5czM~-b0!U#28R2oFjw~fWgw0 zE&j$9@6W^GW4Ztfgg&~Vzi3FFr?t%Zgph7bl-uEtj*hMspV}KxuCDtJ!^Nd)WBq4x zRfepBcda%+a=oYhsN{JAd>U9Z`#w^j_;qq*_R~yluh7QW>OG%KRx#K6pfus}`g`zs z3;29&w%0|rJGr%32oOWJ=hq<;c?6DzChjG)h3CB;uSoeM9$&^Hf#Jy&jFXq{6!Jzhvl zVS5{ywv!P?RSY}_HQD9W|4uoQOX7QG{$HKdf$teD4l;sQcuD;rTaee6>@H0}0`GvwNJt6@^L2(1 ze}6CAC~jFLh|#!OrjMNj9T^%^m_iDug8U9UFmK{R5N2_vrb%! zbf1#rlW*DMU%XcC<&$g{Hl>IT%ARJbU;l;ezo`(|Xlb*7z5l@%YQ2$J@Tal(SARCe z_w$ohnP2C@Zux<`KOR+i+qdBc?@{ln9;}(SvP;(JCjrmL0FRrKQaa8NZ%-|$pB!W= zb)O6(sLY?~eOrJS$WKR9u-fG16=0=MHuv2t0&>%v?je-&4C1hchCjdTo!k5#+%n}P zINezLuHEtTYZZVEwC|uZ&{{ayPI{fGRO7ok0UV!}JO|HC$4pF$RdE^uQ?J|nDoam( zrP>czofRz;6Pa!;cF=j{)pPa@{NPA5=b| zYQg2MVm!{fwDlV`C$~2@y8rSKO7c7EKV9Q++^#&Y05P7-Jlf znn?&v6&y`Z3@z(7);(}X)(C$dCAnOO`>ZS}IwE3?w+AAUe~KU39- zMm(<7?hTd!WRYieR89HWZVJm-rI)OouF6c-PRMPWmRs;d4+~z@!>X9+gA(o<`!YX$ zE~7(eMSSkG7w~m7!e!sxr^#drcz4RQr>k3}({fWtC<1}y*>={nSaLrmeGOcX*&-_W zZz5~uC8t8SexwIYNcezl<$Sbz zm`=@B*MYAFIk~qu`lTEtTmSo>{rWjTv1xqjDn203+;657pq|Oz$Z+sx%BP5`cF^L9 zrsH3HZfLh9_o}CcjG2{e985y9Kb>r(m`f@XjZKa-#4R;_+v~nBYQ195O`{7qihk3m z#3OUdNUZO5fYI7O&OT`s!afH#tn;SEv-4;fu|?ZG$YP^H`8=6^61vGJqQF&}KYCof zgE+h{r;7hIlQ}#ubt7Em4=ekt+u0{T4JcS+=awAggZnfWn8WVTdxt??)OQSG519*xmCjg zDzhtjxa|M+ObcVBXM#7wPT@bduU|jvTTH~?6%tf3^OAE-0;~o#-`wWq^J$3{tu}67 zKG2S*=%l_cXfQ^&%#0Jmb%${`f+0SJi;|uOU);yxk!mItKXNOPIce_Ijy04&GqhDF zDq|*OQG3c66%kE#+-n-78y;QYO=;J&KG&0)&F1#Zr4`79+Nu_7=syM;8T!(cH{s~0hB84TNhMo>49z~25B*o( zbXNq8P{O@BCvxl3&~ZCc=n$y`6t#Mr{Zuk16lcC(ZR_zVbQUvLlg~Z}{tO3! zp=MkAOmh#{HOKSdYf%+RI*>^EVl&{nXnq&L<$xHbbVGKkCi-cX6P) zfhS7e0`ErCN2of5a4Gk;FPwo*EME)ikdMhkqZ~Fg)gm09eV`^ywCG>7-&7BL15f=Z{q`H$BZWAOd^!YLomoy(U zeLDSH;`{gS4*@xC?$kElcji$H`ZnM*@(FaK4jHD(%}ib!`Xc<9erfbIfjRIefIBY3 zhEH9E&jVaudN}EZ{^c8=inO@!THq|B_TM=*R_$fhsDs(sBp^mf@*Y$SYPe`<%)Jo` zn`voos$mN%q^Dm;2;0yt`DjL7M+;Smqs8z0nnl7+QC}uM!>4l+61lDvhqd1%gX=K- z0CxLig#5hyc=P2!inI!+Ps3HgFJ|I%y*pj_D}-o;F~TUwGReW1D3^#UlYIMCBzT^* zqQE_nn{PE@`?0uuH>(mc|5GWFmWd|VGf12&@c`Tzl&#UOjEHdGHsdMZ^8K#!fxu&YdwS(?e8r1JKSg8ztg!>2B- zRfvDUxm=qP%b%T5-h4(`hl-Gm8F;qr06tlru4u#lg575~tF)P3tEe-MPuvVJrc*96 zTpNTvxnOAh&rQyy1!&1sv#hMXqqU|=pt6!A$L-^@*NEp6v$M1F~Yvf6Ol#w@*`{k}e<1 zdjim_Upa_YL>o&`5B~_uM1i6jF|WihvoRfm&QNwl*PSDYWf(zr6Osum1|H?-`tPpx zuMTGV?QK7+#IWN1d`NDU&ThgB@L~jc7eN7bX_#Tr+?EgPdxDeFHim zGCn>B2SPaAI#>8+L3kLgXm0+JJFJa(`1(qfQ1u9w5ZNXz1sqill4^ENi(d`a<>d=4`>oN}VTWP1if!p729Z ziyjA#lA(~B9Br(skVmz}U%8ie-6~)h#fNA-ndpRIUYyv(CWWkA-TqC2ZXJ@-HSc=? z>AaST=EscZt#2*NDkzRYpS+(BZ!+2s0Klp6d?G9XC}KtmCJd_TWVxZ4{i_yqvq}9h zan)J30b6~n`z#|_^Ux#df$t+UOY(4Egp--&;?;xNdx1smw!zq5PB&X4({a%?b+g&j z@U`v|(HNS`!@+^}@{*2*w$ATpDrT75H1NYO&u3H?u7M{A?!QSuM3Hzu~%kJKVK7 ztQ^$BHdQ8=MlnKuNG?xFpQ##h7HLulHiqc~VzbK7_8*#3w<6lmj@PN(T)!NZdJeF= zf#f)a5?oxIi#sboZPTPq6fvb9?vXTeVEf7|edbbX2=8?cG;1yxbF~gnmLN(HmKZc{ zF~+|n7)S|PwJN5OD#p+t<613bWWr`z)sdmYB4(1i;(jr~K+H3lRt~ik51?%p+Gy2Q zQ~Yg&^ANRa({b+P6A?^Tr6wtsp4uA2PPy6)iJ6p>(-?D^Y?TsDscnVq={%$Iz-njCvN0g(OcvmDQIyIJlpDV7Q$x3Q}glg47xm;16=MUrE0AmEU9#4*>(4*UYjyUhUV>8y=$`LUWev8i zjH2cv(c$n3%(p$n{n99j3P^56&sJBxmJ)5A{C21ZG1XH+)0PK6o}!60ZAN`^K*`cF zrulK>NBF~^B}a{GaR-BD_S6@r!wHZ8aC&G`Xbds@bfUohfKF!%aeU|Ktu<^jT(yX7 zL|5sA>Y;JlP#wfD{zaxmkQgIKvM?m8m*YsMMR zluJ!Tx+;?0nM1`=Sb`ldWpJo(?pHJQ=%_$#lEP%WGTe_jtD8vTp`TUZTZ&u!ryTpf z^4qcB!6yXeRQ}cmK0PG(4+)WEsm$#4jS@yX?OUj-+g+e;v(&ZEv*9xt;Yu=smemLz zkXw~$?oF51R_sLyt&T4An4eqB34q>r@SDYh#kV6qj=s6KI}>T^?UPgk8*c>%e9Iu| z*;DWcYdgMPsA~GK{Jy-kM0zgx9k`Ij;^X5;7AKb1GapI@}wWxG=t zIIcZr`2L~TqAr#MlbxJXB-?XMjZKX}T$%gA-Y4@>y4zwNfcp$h~%h^j$Wsq3a`Z82Mm< z_bQhTLLhrQ+vT&R_2YML#T8=cgC}Kxj zK_TD4DaSby)|_UAgxtZZ1%46!VKXRT$7-vuEQ3c?(9N09qyumzWy-9WTtgyksc{tp zzHryAu~no?qzMI*89|YC{=Cpxx63OIlp6wXYOf?3iX7caq8{q%ZK^pTFZ`q zgv!@rX}crwFVbk`1}Nhe;lEg`yW~`Ke>MEq_62|v4W8L&ycp@3h>E@VfUdz!3m|uan^0 z*GP(uP}>XJuH1UXP2B*m!&Mc4t2A0 zit^;pvU$6;NBVUlt^Gru;JlD3Jyz5#_ELALvQEmW~mtuFU(@{1Nn4&g5oGWCm zWdwZ0^WsK81A=7TuG`_bs*}*DI&Eb%$Nnsrr)1UfCaqqb7iJF_`MB^Q(YuW{N(pkz z1K{@NXU8%Sg&>XDY}VPNnPV^e%$DG)d)ttCzHvDT9z%sZg#$>~IO8cx_h1$%A-8ds zw>-CKVmg62$R;?Wb0X$$A+jo2D%jVrP5v;Ial?s^5ZS1n9NG|d<^ExdHGq7U3AKpn zSoCKOV;R>g~eWSdF_?0r(wb3MfNBi&u_ZvJec&a<-dpS_8Gj{JS?=K5o zzfVh7(-?{v2vXPfwszL-freEm{DaM|sN9`jgvaUi$TL3SfxFvA9( zQaTuD06z^SD3TINgX-#T20l6Mxpv>}>sxhlY*G}nI10!=eEY6_w9-Q^0U0IfJ$P{% zlUVCj&{=212(%nwOeyjSiA+n6PDvxFjt#rKk)XJq2zJh&E4HK!%&D$3B}Pej;63w&(RoY7!RxY&nC?F*nKJ>M~Fc_(KWMkmT|Rw0G+}p{^J- z9c8-la#t&@9!Co~$hV0EL@5Z$OG*`2^VC#W4bjtEkTDJP5&3Qe6Ze4d(2+GIR+d&t z@GyZjFpmQ^EZsugX!liwxqyVB0O zvQ&9-;5h?%`m+0r-@e^15nzmR(DH3{%&X9yK`V=SLQ)xDa9P4+#p=RpF7!6dx&>xXqZd%*GcM%8H_zFESU0y zZ>R>Kg&^oEJ45b0RVh(dtK5oZ_mz&FDs!sLm2gt;SXke`r3Uq#Q=K!w5e6qYW&deK zex>>s^P|aVk?R8F<$Ya*eA^9>Y!4%?IBDDjCSq{#R=Ynx+db8n5lc&2kRBop zbM<_2t#Y_kxMlK~6QFB;uKVtvLB$GZwr>8g^Rfnj37J#9ro69u`N{A8@J*4Xpn)p$ z@C0z|T=Ox#hpNeBQG(=5el9iYQ%-JywUo)n(CRP?w9EO#z@QfU^9r-?t==-^x@vX)Im(sxIY_I-5))j%u_gVGSw#h_9Q4qgSyze}T>H}eu) z)L%o@{W0$;Au(nOT?(qEUm9x}%+!3*5V33ynq06955Lfm;6lD#?VqdB?!_yCIbEv) zARota!S(1)(D30cJ_q!aKaH9&sgmzU4p83~SxgWApd{NCRGh5n%T{l8_Uz-K*;+;R zPE=L2A(=cQNA$rK^UH?Nm*7~b6j8RJ7nCu&lTUIWe@K)dFrmJz#JBO}O1&e4=muhh zpOn$%kDUZehpWB)n33tn14+xX$xlzjmQ+1^)JUtsRM3;j#7qS{CGR^7Zj;xES?BBd zN$swg3-k%vxo^c*MTGWJaV)y5y0?jyKG!DcT-Q|g626sLmHX_!peHwJOh;^0|FO%q zrAY7Xw;Wt7b@cMJ9cq;Ls)P^6@9 za%)p#z9#P$j}j`_p~@jc7Hlz9_f-3l;fKzdEwg%Y9WXM_I}qy|dn>YMeuRDTmC)RT zmE_aMGCtv+inot*Iu4?%?AAUiyVmpV-3rkO(@QTt*_dQq&W$Qv?Rn(NMeUj~qx`0H zx`W^L(j5a09}sc{g0z&ga|v>(Ct0h$8+fqL;$N+NxD*DU8RGkZJ^8%=ZdG6>WOsM) zVc?UGBu&5yha#yd>1$FCQa3&wDUi!!y;zbWP(@S+nKhsY$;xEU@boZXIz&gFHQ7aG(<;cQ=M+Nbb{!nf{9#jqB zul11PL^(1=AZJQzx5RUSmVywH3P*XF+L)SBp8++n$1b=U4-mEmnHNl8rB^pTBz7oH z4;kA%kB^btCPeLrFE+71Z-tNH|FFldDx& z$4zl*=3;OLxC5Bju~7L19eTC4co&*pxgZ!(JT2{Uuu(}(v0 zKpwzTY7BV*49<+>nMNFK^s74OFcWt4JKUC3*&V6uY|R4vcdN#eRAq;>xEDaX07;)b z0}`J6Wo~7Eq0v;qqu5f^!hN)o*5jGCX8EkDS+}ovAjfWPd63@O$?&;(PRN=6XUwv8A$XrZEU>HwHm#AH`Mm$ z$A-Hk0?yQACXN7pYq_>2?r zYzRnp<;B~tJ&lqu&KI07t?+nDvIUw!XuH2EDx1Vd$P;|=Gu2(hkAIdR#Y$dxOrxW( z|I#22U9??a{I72la0>s!+wh5q#C6-rTQ+#Sb)evr`t_-=!Y)0j|D*;vBWcp~wAexQ z|6HlSx9fclZt7A_P#&^gk&1uc7TTdZZnmZ-cl{eh9kdFeNw3sP}7q#hnUjLH@p>>O2_nzXC^U;HU4-TpY@lC zvYds@PA!F`Juowf0{~thNHI-nHQ<>4$JToWG_`GA!zd~?q=`sJx*(t;y{c5{A|M75 z=`~d8gji5ODI#5((t9U#qJZ=wy#$E#8Xy4@LLhvbbMHC#-sgLNi0l})VePfn9COaG z#sDr^d)Nkg6ccTZ>uJeHjXA z;Wcfng2{LO91OB=0%Bn-k>jIN-VvPTeSI236ED%y2Rq3^%{23*n+=0-;PlBMY)}LF z*}E{y&9N-(YU|fNS$P3rPmo{T+xpAjzbMqznLfRIg%8$6AC~@RJK+w`y`)Dt>^Ni=;gIL4?D!`Dax8w6!vYq`5VW;an429%HV z&b2J(P~I=j{UCAX8Fa%sM-}gF*)pYl8R2we+dU91M{B9vTYKy63Y(sFb&YSe$us-0 zfc1$$UWyR(x%B^(>H)k9d-h*~EB^t)ULlu%B;6TS9s)0Q_ft@u>}jezd?qh-MmENQ zHP0V~Gn*`v22~6x_G({Ip$<$EoxxvuCf79SIq{Ualny?Gec@NLlR$5~fv5K< zaYCJ)!sYc=+aLAm2jI1v7mw)+`)^6hzc_eOgb*2sS-RzIeMKO?r0ddW*2IL~PGF-O za>smqH2tH2Vw&OyMa~-F>a*?bWo)Dg6bdxD^x#6{V7R%3?fe6j&D{!HWSY48mt9=e zOM;8(!D7tQy&sfcDqT_^b-O=K%6-$+MXPhe_1h+DbQ>h{(mTRRI+9{N(}sD)Q_6LW zm9O(7jS6s_{69mvvD}3;{g2McKO^ZBA9i)LOA~wfF{Oyl{xyvg>cPzl>j&0Lw?L%6?c_%emZpnak|3AAl}(LUYJnS&ly~6s1#f- z{*>N&sZkq{1kRbP5i>$)xEmG5j{9glK49(Z(HV7~&ey#3Zqnmj>gxe4_UDIS8CgZs z8Yz*!IMP^u9J?^?Q9AQizU1Ii>#oSCPljB{+OyW%?f5Nlg$F^?hbF0sO7V+k;yo5r z!1Y7j!8`MsEIdb93i?u}b!(JdD3$Q_7xj!9xlmX1pG1CVoiS|JvkjIbR;IE2OaQ^1gcainLr#%T#7W{C6FVx&0h|kptI?-fqlz ziRLkOVd&LXN=x65-ws!9X!wWT;;RN4efE9#6<8~TsFbjmNaYT?mKkSf!c0wp>e{>B znQATZRJ%JM{!43XY@wI^o%pwYU-*WssrDKQiV*?*#QqlBD3oI3?4`r2q?v3zptGt7 zaWdYerR?MF@1uQ;t@r|*H(ms+JBgqgN8?v6Ip4Nk9(!nFQ)w_*IJ3cs4P>=VfSmQ2eSUpp5;R1UQGKG)>(RVdrdd z3&VO|Z|}bfeUt2f1oZ!%Uwq{ul%@(tIo~w)#W zqF1&iz-853HD0#m6aJCH+-}+1OlJMrA5=~K*-YGefKF3S_p{CWwF(ytL{VbGZPmK` z%OG`Op!U1GlKmt|ZRqYdz%q>~i7xp$(1X^1de$6XvM=88F0;4`zVr_3$QhoHUtMW( z+MZb})Ok8Hk?qAz;xj%td;MB0_;VaL%49L<4%nCiZF0lL@v5yMz$?L=s^gOZmlD(F zljH54D`JgYfM&O0Z9{3PYu?x<-5;0b3Y*KZXOq20M>K!}<&gJ&!Pz>%6610_zpZs= zN^tOZ<4V1F8MDfeC`#S)v&OYa^>l79NMbHR*raOD>(x~#~~V{xN#t8RfS43Q+f0JBooS+{n_C`$6tH z?E8AJHd%XnZxA(fKWKt1X~Y&3V)aQIg}pV_cH#N#Jfk^9op=bBOKPSAeHp$hMqo(_ zNsKs(I>9O}h5%-sjVEN%Q!rSRoo)m5Katk-|2+qKRN@^fUfSgfIO12YjK9drsy7lf zLUe}>slAUbm3pP2WmjrjD9P705WN@c`@ZN@1pJ}*$5;D!t;bF^kH+FBzup;9fE^DF z%h7gyzINqv(j8Q6)lQ0gzfn~u(7^A~&>6u@#HUCnVp%!r1@@?W73?B4LC%C1xg7|T6_^A`ZCW{HE@8yuiTKuW&c-gzTF z1BlGVv9}z)>rH)TZsZD}J;w*~1x_xcP{Z^&UjzPk?-Z$?bS!I}fis9*{uAK3lU<#u zH@Dq+P{FR;2*~UmQz!~tk-k^rxIT2CFT^UFEmC#k^{ z*KYh?1W13201+kTRQUfIyDV>ZcJ|Q3gtV|Y`fTDC0~vrX6Q-wWaIqeszB$wdn$Ds2 z%A$(;z8U~*e?Bb<{gN}y?Bk_Qc$W%Er}ia;WZ!BrsdJNkUCkDeCVHmPlJoQ3$qYti zsuoePaUkfnO}s|^sJ=XQ0Rm{>empaVO+Wy>a!n_Dw5g%^Ma5)kThd__rw9dc?&fe} zusUM@9H%6v?WONBqD-L8LU~-3#3bim_&wJ+*PIzTWVuF$*#e5Yt$WV3-s`@ zY+LbkeyQCau$}UoonJ zGNzpWMd_6+L?R);iP}B7$(5vF!Qb7d>e90HhuQg=>Xpt+Ce_`5wf7so<`?6)0tQAq z0ZYNl7b&0kyjQ>f6kUT*u5_Vfq`XLJ9RFKQUh9|1uw1x140`n4qYkR?g1tQL^3dN+e+nmGfXc8t`>tq5v`k!i1aemQDpt5Wo_^bP z$bUun#Uk*q^IbO#G@8V&FQ4^IzInFdY?_|WjqQqx`+mp!%M1Qq%Z1-fs+vtUsh~@jMn+=J_$zPRnzsc@36(gHf~n3*VRPmJjI8%$}v7 zq}y$5DAApBYIhbB17uJw%g?`N&0`LYucsE!dtzsk?LxVH0qn}{5UhWK=X<0lI#cM;Db-FA;;(>S8-+BbZ%i2bk91;kIQn*7o$Pj% zUFvTRw^W&p%l8Dfie$(a)|dIuwx6$xstWNfQ!Dz+%#j4Q{+ug9j>dkK4fPxIqjn$j zr3&!t_vZ2%JNr%QcsGBIKD{)Rq?0mWy6=zBCfoIGmshF$}3vR#(cEI*X`q}XR z?COAm(yxDu&AL?lBg+IJ!{b1q17~pN*p{8eQ5k+oviN~`L+#X4!f*J=|y=nhFwlf+_ci0wT=4j6H@>eYGR8=b z?;aS#Lv&TYnS6B|>+U{8*Iw$h_GRp)6vBW&uJ*J6I-Xs+T3;4_>n<>~3tW+Or?jO? z+}fhFo{O*pQlu)Pj0=Ogn<34@dnV z65e+8p893C@v0Df6N~4c-IoPf%th>EE=hT+n^a#rme-yE!t7?et!_?*Z@+wE5{vIk zmg)g4pm>#(AT@pbx7(Gv-0@BvtA>gC}A=uh3Lv!*f3%m?w%y(GHj(w%0~ z_1W|KIqW+XwjCU}2(R}gx~LMXX98am1?^YnzT8r+%!R@t<7&c|1QzooaPYzJbW?OU_litKNCUgXo1lDPvBY;_{kz zqNr(aC^uM$!1P{nN^hncSTh;ta^gKui+5iR_gw-+60U|MPf&&G<@iS??3ICE&AuJD zerRhJI81+J(^olr*dlXQKZTWATC`%kC_2_HGEp}=jMc3{a>CTitO$AWhpgbmd((h& z(Vft@L;r~Z0Anlplz4Qy25L0^3(=IIR8OyJbSXxZn}L+>OY~Pk8D`BdfFeHyu7H?S z0hq)WK~h9M;f7ks=S-h|76t0^THtoB2h<1Jq@!Nm+nrBF!zXTcVJ~}7O63MOcXI1U zu8U}SGTP@TPS)_KURYz5QnA2n?x~nI2x@W6>gQ2-TEo8CDX#_pmO?QtW_MR)yn3H$ zb!no$xYFeQQ+ldOi;%;Ki@euHn)0}GJchpT%I(FmY}%$&z1*EIJ8qWnTzcbmzQWrA zaY%7J0&?-Sf>hgUY-Q`jL@JYIjlE0#X^Y_=&lM@FJ7V3x-OuzH#>`8I{`m8H^2%c~ zPYL{`cgG>HFbiE=t1m0lO6S<`@u9a@-B@hn_8G)1153wN^pj(RW4f^_U~U-+hkGsN^I}=&cuLgg;JY^R= z6Z5_{$>g=elvBEe`B@f}yo#^~xC|)1P26KfLKT5SS@CtR@()!J>jz~~wPlK{a!y2# z2ql=13g-i7y+o74?19dGd-9ni@o|ckBJ+1YL=2_e)s=Ctu?V$%bqG-Nj502}A{h9Z z0GT@%j+t~CFPMp*mwtKmaF~_jQDE2=^1A;e7-j4*_zj*`>hMC=G9A)^isIUV3l{JJ z54tB7{t%BjRod-MWwxxlQ?#8b=OYVP&i#|Jmo&Tp#P9mcE16ucFSU^?+Wy+s$M=M9 z-_}GHEdwVB|9-1&Wqm_~M6xi1mzyL{$pw%dT_QWS(d~yU+KO@4emwNVcZNi6zSJccLvCWW#kx z1v$F!OKL<1;{0Sd**n%PTv#Dln@ChH z8kQ|=Nv!K4V%=ARuDu-}{4K-f2e^CLo)-|Eh)bl+#hzVMW3&ixJ$Y@*X=nDXmX7&% zSF;Y@eceKR@nEk~dhc<{nf0#Ch|mEb&4?JZZ$bLWzOqG3I8xy^+?hV~st|{h5hvl+d7d$hi6j3fVvfLq1*MPo7;zT_uU^1M*0Cc z3B2pR-Ut7{v-60nX#S0KFFL2@PDdJRT{YK=vC8G=>DIiQecSm3!fl0Ncb0!r&1wbh z{G`GuovfV14h=mut+b6e6^F)A!FQ+*h0mP8@#NOYl8we)MJ9JTQ4ju$XSKN!f3c~4 z{E}y1vl-7<4K`KCjz9J;+^n(L5UDvi)8LqslQa9J@Y%4r;iw~MEH7X)e$=>(@piOj zzvj7zZ@SzSEyThoT#n^Pd~?HNdWim~IK?cjIS$k}0{ zGpR&Dg1-9VMBDVtM6)Mhw&Jm@{)I(G(-)>O0^!AvR^EI@F6}>gpkRfo6*{|}gXsXj zwTo_}F)HbtX&b|pTLtFI+jNgNrDE_F)d;c6&5e=b2pslPBYsYd zuIbk0gXUw>hTYLloO5Na>vZiI)U9=CgG&4poo67->UJqA%vX*& z?-7XT)Z8EBJmzxN(rZ#3Y!Djv83) zV`5EsPM3xNQl(GIXgc$%P;N~V6=rQOq`Z}bL_eN6nI)FoH?z=-5PG@Y$Z>hW99eh* zsj9IO3s9jfMb+CcIT2nj6b&mPoHoE1#g}$Vv>3$~fcdZ~AWztZ8`2UR4SA9luvLfq zK}j>Rzd8nT72!PkL)8%*4TL1bRm=w|mp`mgqj?T}0 z7vA{X3jUs0KL4F^8<-#Cv{3kV0J`vz3tgR5*z0C5C)2W*4~aV=N@gy#a~}?`obmMM z{uJ`pv;w~5(qqUyo$^mlZ~w2k_V>Tc#eQ%j<>#ge>B(bNOq=|@k`!V7b;RZ59^|3P zNrBot{~x^m%YT0AiOTf-}n6T`D?Q|)t?l(%0fxF+Gs!Hc1u>AWC9padkBX7)<(TU5rINfY; zOdRzUSNWZiSY}}k*&Wf~-<@oiZe4w^F}EQ#!YQhECz1hw=AK z{~o%(2BPD0Xzl4Q@INp9=W^~Q{of1uKQI2*cWjTj=db*scqE}sZeGo%{)=(X*XHr zU^rRrWWp?NtDSV$;!zSXh?k^XqGEwVqa)?BPazOUk|gv6`^J%l;!d>RU6<)vSu!kW z$|09s@YX9UHt1wU_MtPn8Ro@?&2?vNDYwnT+V{Iolzr#ebr#aTZ|yZ!PY*Mb&55QO=ZX4;&B=z+y{HZ01zG5Dl|ld^0os6nHJfgn zqsulviPuf`RPeIA%i_uVU!!Um@t-|*ScL|x#|vXKUJnOk7C-0tfrV!s3S?!_QqE=G(%SDtbfM0Vf0dr}qB!vL) zRDxZqm+|Sso8bV~Dhr)^h+)JaZC=StV`byc@^VGV?nj51_PF<+{0TDwgt!&-#4`v} zf6}x5#CzqvX|mt7+2Fva6it_9%I|j{R@iiGO-W+-7x9FT5~za2_N&12M0 zyhrs)PMqhmuBbSFI@^lH0J1LsXlGEW8*u#UnI{?+eh%nvE8pMl0KYKd4`(-2^d&ZW zxaZECn`LNc=bYb%k+ddJM7xeHn9W9ilMSf^CIJvnn}@rrB9CJ_qShv4ecN97`D{(1 zyJ~8jC(CP^nV{y2UYd(o<{0#CJG0#0djiiF_y1@6k@lZDPWaa=R=sYj({1!Bxhi(t z??gd}qC1f0#v=0uyj1Y@D@>wyOw7HE>W*+dg?aw{DKcKD!6EK=Md0}NQl#8goU4wbS0rsx$~=+^Bvhs!7pYZy*Vuf)%!Mhf+ zpIdAn%T+pFvvTPewA`Zog~W9WSBr3{-2I?B@xF7CvX3(w!5O&o^DBq{>USY$z(s>_ z(&QpA9dx*s+XF~w&&bk zsCg|Xxu7#y4~U@8c)7RS3huF-HL_fW2Q5ZaSQ9@~Kv!lxejep7iA$xMBeo_C$vsi= zaihuJ@iY*3wK{Cei!fwR-ka`!-MqZ{6E{0rAU1zl2D=@tC6tdkD~4HA=; z+M`$v$r#druoU<~LvIqWM8Dp}EBE`Hu3r-@zCfp;N2?H#AT_=%QDSX-|@5dFkaA zJ>LHbA#o>?az0T-no|#)|T-R7v6JXd&eHJ2YIORivF(ngjp^ zNK1foMyUbdF=BDiD_KfqR&f|?Wg2V=``OPZY&_yF1_=5Sw$Ts>#*VXe-6zs$p8*m;rQQ3-Y74e6kM(vj9vVZ|{g&%6GBFJ+^ z-fp)a*gew@iD^xw?gDDLZqNoIAp+$cml}W{4eb-Sl3`Mc8mdD~@98G1a*V5OqhBDK z8fP3x{rz?wR~lrGtAaMtaP5bwOTTJr##Me`wwa8*$>8eDqS?j1S$^SZy&ov0Y6_{bW~v0 z(bhKEh1e#bXuy;E@#72{4S8?NbDN)!i(j61m6xIkINZ>)qDZL2WsAY`k7l=z!FA-r z4W}yOx3%h=u&N^fDc(8Rg_8$ZbiS^N2fKvpS-lqoBtePkP7j>s9b3FChoUpW<`j

    (M=I6ueQ5fk`uPC`;1@zd5 zJXP-Im>zh+BjhJ7A35r)G-)Z z_JgX}VOiIX2zJBv{fOIENA6$lA%%d(xPkf%UbxUFwgWQr zbjuV`e&k4uuL#&~zMq|oykNDm1zW;IG!!0?y2cT)OHSVLlZNf_8~w>If;MnTOT*)R zx6|u_T!@`E;yuJ&{xQMn1=;3H|ApUD>i-o_*>bBc=5tegdaZL#P&RLM+{DaXmC-Qh z4<%>bqo>=Y4O{i6P+}aY;|?#c^S0m6jHh_@^X>U+vQtT2&Sld9`Q6_8?(=Q$G8zQZ z11mn(p^GmL%^l=O;YtN3d6yZ_BmD&-=I&ceC*HT4 z3a)sG&#G|i&${p94_~QlzVCiC;jvt#xwKgq(=+XGZ1dzqj@zzfP6y?a5Vuj2z=WPM zOACTN_B+bTS5ggl`=r=l*Vbnc<^ zV6&9Vj5!!wmn~21KE(a0kXV|{F6^EeXpCuu7wp#MO~`p;L;?tyQo2eLZ*mY3BeF!4 zk{b1BQmhPooSP=G)NE&xKy_{6`?N%|xA7TIv2#C?(UPVs7U7+7TB0J}ir z3?tm^MrK3=+rV2xx14BpLCnjC7@ie7Ev!MQPkFB+so-A^+kZrRIw#cLBmuJtscn+}O z1Y)rZhuwJdfF4$-8l%DeD9(V&qmwQF?7(9@Q_l%0q^H{iSyOe?Hvkc$xdSr)g+kZw z#^I{r{v}5VoFc+#`075cy&jV8N^dQ^af;zEdQC>nejQp~XrT7vpL2vp9>3C=h3`ft z6y6Lx9y7Ng0I5go*o@J{@uytlc)0&!#EUH@AMnXs^LRIWYhniuBP8KW&~U`m_h~y5 z=Ob#Yuhn6e`%<^3UHk^qfG807Z`<{zJYV)1%J4Hh#fqZicfO7ii;&uEDs7mCi!1Ni zQ0Rkpsctw?>?HeWL5Xa2jCvQ%(-&NB)t!>R(EZ*{`_6WQo4*cIZ}M|nJ?8OA$*Kwe zp2()9Y$LgDRI+!RxLvqdLb^oVovp=mDOlhdX9DQnKl2BeNpMXxC!DBvV)^8xK}`B| zQ_^Kr!SQwC{RJ0-}N?~UD)xvJ| zIJnT@B_H?rI0W7llH)o=B_{>~h@qm%ufZIWsC3RaG)5h`k2%4 zlg97BlBgHRb(-i|KAW^HqzxJ{f!u$1(euOeWH%72N^;t1_9g}0qLt8Ej;#oH z+SfR81mAx55(GPZsBmN@nuqdr@ziUGvTnROip1@nKly5hDEE;jOTeoQk&X#jN^$wR zOS_*sQ5o*LMue%M_I|f1iIG|kD4dyU)0hT={e+7UDDA#!FJDc(Z${dL*B)CmvOcD) zZmoBKElI)JE^H*hvJi^ZURB@O$24pz9?Gmo*BgY~-)vR%_LZKS2E62M#=*XM4Nbdj zK$BxAiz|=pIHVe?2gpYPQQo&f?8{M-1@8tXcs?pBZHOD-zF#9%hwy)>ytZa?Rf1!w zX``gUQK>gw33=E`N!|AW*q}zsu7LuYTFU#&b5jYyZWZMVrDW6_pX|MpTrqZEpI4jP zS?;i0qkDwj{Dq#iVS%yEk%f-P{P`t6@xvY&PXQCUn$>AJA55`9Z9-Fd{^ja~=H~n& zRAXh)RBh!QNM*I!SbM!l>Ta$CsvDFFgP2xVi|Y{*t}tmA+eEFUe1aBQ?qHVc#--v< z6Du%glc)RDN>#OI8Up#Tk?;zqoi5*O=DS=aRKcIeKOeNbPn}v-Zs@ZzT_5ARfH1ci zMkv_yL@F5FY<2)ZpM$yp6uvSCo!?}RNmWmHw=&2La!MCm+_lpY@|49GjtA?qXXvNP z1Uxl;)jo0`IwZG(ZmQZn_J*y<132I5>u$fCYumuUUQFkNA^%=n-EjM;;PfGM7~iy1 zT`ebvxxG|m%Fw-*3LWNeX3%6ks`VTo1DjLoQr8lwAdxgJb8Pdo_mYhxa{Gbo_@4$s z9D8aTdOmQtXd{y$dN7gazgBpPV--m(SD}25cnkzBnH~4j@S(=qB7U};UzzplyzIRA zql(g?{X!%CCi}q*kKI101U>lSuu-@W_m=(=Z4I$*E!b@K2WH?=-Ny%h%)7pKDCq9yra~g}56})3dU;=LUYka9r4*z~v-6j_XYHqYRh4 zNzv%jDxC*_amMX`akD%IHSZU@j)wkLsR_i!l?G;CzCdM}cTC)|QzDsSwDt=-6o21< z5@eD?X(oBP_vU|nazaXCg&$^n-#N``RETepu|AVF38Pp7P?>$Ew3BdnYU;vP^hq#Q zB=FabeR_Eu&vJh%sAmw~&iGJ(!~xqIoRU0Nd700-S%?e^ChAu?d+#DWCLQD}44cZf zl`+Gj-k)0f^x9{Dk1)xS4MrChhH259r^~(1>-o8JcYwS(uzn;?Q$>_R6LqUY^r{RU zxqVuOc$mc=@4GVWIx0P^qmos*K8~L|NGP7UItC7ksR@HeRhd7I*cik!aoSh9XF%Kc z*?p!Bj(O4gyEe7>d{60PiwKrH_T{;hux4_pLZd&yT}7Ie^T4-DxS{+asAsfvH>Oo_!KtaIdR&>`$41;>r;=0ZvTV zuMGge#<<@f-%Qx8U^k(m5-m3LOLN2rf}+axmadi$?~%>M$$!zQZJ4^f0HWWkqzR}>$hvJ6rPp(i=f>KS6+E4zmpn=KMT^tr>6g!gv1{S4d zoeOqTsG#|{tEM}aT)u>!LF7#bVyA@`(i(f+skraje%U^t6;h+5au)`ae0qS>dd@7#j(sO?)Xn<#eA7n3vCkOA`qx*&qjlmcyk zz@=LA%%fqYV?zZhui34mO{Jrd6a9fJ>h#AyB)NUKomw`jL4;U4^tADoulM5_{Om8o z9-AxtMsFlH>vC1I3Qt$o^-24^LsRl{a4ZeGl~B*50I3fh-4 zD1a?F%s(U1-)E?ytFFgtZmNA&|E#m9b}rBCts0yGTw`CX7^C;hnZz*v(A-(z5id8N zC9ghj{4fYDW2=L;2X-0r(jL|ekq zBj1$^q7TE4R07-H0)OT=5u6rcsH#sI$rJ{ucpf2M-PnX5Uj||ye(smz4y3ceiDUT< za#qWx3ImtA7ur5XaAWCjI7&gV3mR(kE^oCEw4MbZbRmR;NPMIeV02-w$=gYZv^WT! z48_!M>P0+_%K82mbk_*o`{Ra3k@?Wr)$nS>fcIZ2HbXd|Ifc{xZk1KF-@zhrpD7+@D`Rt~NG4ys6va#87whGxun6Hy~Q3D0} zY~D^rY>QUrXbW=s4m93(S`QW)nXL|hn99Q)fdk%fMq7qZC1Q6yZXN_GxNDZ>%Dq+C zpKR2hER~%ik?ZL)I%#rlt8SS8S%XT*jWE(F!pG_2)+@CJ(!eDk`NCy^Rm66?E>W+s zvBVi&muu#Y4`+b}1TtnIJ;4PLQ-u-u6-p?+TQOso|A6Bn+E2RFvuS<0w|-%|ukPE1 z;mUiSOK66q4Jw43Ip1$^lb?^DO<&|g9{24c?k$C-zJ0kKpoH)YOW4y)m8kGstMgiE zuJG%at#BvJvJ3{a0tf@B-BIzl7plufYw(^nbpH+?;Td+1o6t>rBXV0$jDIm?$77WIHhBe^dJkWfa-*UQFI9X6?}#sO*I_V z&w-g^lB%dyA93@hV_8>+IkE{-bq@tCynPOi^=jtVUlgPBRt=~@lDR(eB6um5LR{!- zJoe9{89o%Ce0QGg-8~MeLn9L~+w?l=W zNv~u_Bq@!(K%DlMyx1jO>zSXl6*q2S0xcr*$640SFm;?;q93*ALAQLhn5KQKb#5ur z?r8a7&Zue|F(%Yg`=FUU;Gmbhoain>PXsD)WFi0Y8yz=;Shi%doEKovIv^t_?CXtJvEFznTVEILv z_>%K(>a;aEwnpkQ2XxDL=Du2o=)Yg|ESLyzj#zK1uEc~TjGNHyzEAbP)RL>sCSQSf z!#0I_2CR_B*jH>yK&fci1Rqhwuc6Y~x2Vvu$RB*Z7xzmfKTI;-k>4JRI!Fu9w+VoP~c+ojI+kWKxi z*5*pwM0lrO)l<5{OMRi~si?pr)_!RmQ+ek=);>%0rarHl+9I1U%XS3&oT5(!r ztNh3d!ZV=grt;B}El;@Rx&jc@8b#~4SsnB3ncqfK20YQ6gH{aAg_&VLk~_;-6&K_z zuLp7891|sucA- zxF**o+)UPSmU~K)Uwo;<;sUSo_N^{i^MRIem^xMW1X{iGd-P}X&D&*~3>F{CkC<%Hh-u;k>&&Uv7Yn`PM= z#r98oX_p~xo1JOV|U2jJsugeBvs5{mP~c9Ne5oYsSU>_B4c{0C|1 zE;t!z2LWYFC-b(RwrOWt9afME6&exn!z1$gN+UM&;2*GB1*wDOV$Qg3Qt6Y9Ym;*V6$s#>Zd>cV=!Z#59*234j~UST|8++mlJL-mtf z^16j93hDzK=AS6eISsZGwPK&|)4S21IM8r@yj!C1g@9iY+o${Zi4j1y-7yW>;yrSH&ZJxZwik`Djp6-jn!!@i-@IT!!X^vAMr`|tQ$<` z=lR2z2lzu3=}F=08~tvi%<9&_dJF>9ecHy9W$M$jYEnhw-NNqgE4_IzSG(Uoee0{F zPu0(NSJoXimIf`MD*~QhT=}+(C&$h}7m%}F2zDjjZPat9jYCWb+`pr2phzij@h2D5 z{Z4r?MlQumV;v!UN=TUV4G|15gRC5dDK~5+2hycns^Z(GvN~J@%8I+T@dWULn#Prs zHHk-f9jdWm;XH0Q&FJX z#Du}%3Et`*>&}t0HZwypY_?Dx=giIaQTy;6{hjqwqD;sMG92Lm%_nsL{4jwwP=Gb9Ys`7JjVI|@3k(+>9cH3M* zbL7L?OX@tbjx8D_Y4cYD@C*f=kN@<#NG7)~n|)$)xkKyD5M79VOc%%%h4rXz)T z+kbJDbg#?iY8VNM5K9dP;3U}2 zFoR4Yob*n+Gk)_+UQ2^a<8h}w9Anqbl-(`zKJh7IbQI8e^I4aDrjRQe$b)4P+Xp(} z{fUarDG~vXU<$CQgZuFI(&4HwE4iRq6G+@`4$X4 zIUGlV$*0ZGrPI<(guX7XMyJSt{)6(y5lrqf%~{t$l{3*WU8D;-lVE7{0`cK2Rf;p6nyz zPsr$#03vY!4hBkf5Ti5MLARFKMEexIeD!EaKzk<66;47em6F#>uN{({Afy*WG64xm z^Iy*wN`!j*@v%WMwv?do?>yypwGZSXy&JENA-|BnTwr0!{H0M{m=G;Q&?m2_sW1Qf zzHB7MV}qU>+8q7xMr9V^lW^-bbgEs1Wlr*W zeF`Yb%}DzM-kPKJ+yU4)`5PZ(j>h4~<4et?twKC!zwC^C5J$0>;9q-~^_zo$`Ge;B z@Z~m-EIuT@__h`V{ag}?f^iXk zht`W6Ng&2(Q`AF^K`$G77AUwD5Yx5=zs_KJ)%J4Osft*FD1ERYnHps<+@r*p3ZqbLcIP>oA0B2>X+&d@~Yo#|w}; z(`l7d5eL*SCWu){-SStV65a;{QwAwVrF*x&^F4HTRdJIfB|mRcjf*c;-N9t*dMbv&BxTJ<@^*M|fxTFyWuX-RiU2EdAD>dbN zN?=?EloC;iJG9E5T6L@XX3fhAt-&X0ARE z#n?rD6bxF3kQ%EKx?k%DHLvkT15^$#b_*pm4y(_$@$dPdV&l3p^6_(GuP;9K($bN5 zPOQ_7zB^K8cN=zP3sV&AJSLm$;HGs!0e)692+HVMI81T*$!Gn5nvvVidIB;l+|%G@ zeIjD@$}31x0}|A{mn}xU>Zxh%&;4Q^N+WZVr(KVg z^9v!fZ!j`pA#Tud9J^I&1x3Hy&=(sM=XN>kKzkRYo(@odSl&;yiY>q1-_cl})3Cr) ze88dv6tQ8r?UQ4q7#t@6e+pM^d8{$!#=V(-ylJY#whGA|!SK89OS8?1&ox-2F+dK@PF5!=EG?UA>wF8FpvyCrD^s0(n;dG{b~ zhxm1|!FzKbiWHpWf(Ad&UEgx{hhwj#lTmjXd}z)_vN6!0Dar>Ftl39X%bl ze`ww0K$@-a?n$d?Ua0Al!yDfUSUHIVT2aMvc(0?n+#C@(g0~_XlB354fP8k79G%TV zMSripNL&jF<;V<@BMDjo^sW6}fIl`KI-RS>YVzxU$kT=ifsaqKRkmE(3c4z~l{$yp zEeOG3?vjsBbQZN@pBzmGH@1DyDbjKiWVv(e7WS@1nSEQgTV;&&xSa^Ssp% zuH&5F)S^*9b?VFL^jN)K-9NB?nU!Zie>C>qv*7U?bH?kDyr`p2$!((Qaks!{-n;RQ zO52UQ*T!bJu?6X!v*@EPU8OU}6IM}i31I*HMu1vWt*3HhSEjsPaqJ}Uhe`Kpc6Au~ zMb?@me>lw&4*JPWSGqLCR>?x<w3*n0DLDEIjP`y44$_I4o>m5_=dTXtnj3$icCGG>tMW~NX`NRhn> z71`GrVrB}Fu_X*MjL9wx8O<lO}1@1`NeDubPKT`B}D&Du%RE_=s5Q`TCKeib*Q#2 zPj#f?bBYW>Qn=;F>hcjtJzAiyLVT{2x#TVhexY7Fa=hWaPv?~-6UVU4o*elIy&Fr{ zx%o?L*R`aq?cd;~?p@usna!`tOMi0aZ8M8q?zm1kpfM(Wx}GNU?E3&x0^l*(-ws}N z{7nU*vdj@%h*B!Hx^jHGrxXa$;n~k#VEoH`_7ZCO?EGupcTN!#J+*-hfNY;?JS!r7 zCa+u5^Z{r2<8a9M(}RkOVaLeA5~&BG7%NpCOBuPLnTPElD*c#-iuI3001I5UERq(r zfvw$oC=x}yHioj(XY}c?x*KbXGqSlbah-hnotqsQO8NI)oa^dV(7%%*vqTU&!_IEC zq%}a<;e2qkCYTX-!Pfvfz`g7LR07e-A+9Zsmp-zh7_I@ml7k2W{MApofj7tpA`L}wx*m`c)F4|-am9#=BE~| z3u^9{+~4){?@p8zc$vt2&{UGR-3WgLV4V{U4m;9>1U&e>$j^ zS6!XRH>;oy6?JFcLBLsK6lHE68S�pC4{>d3A@gx>N>p&<%;AB-Jvre~ejQqXczI zh8(XCtxHv6_Z3%g4t>t7&dX=`wpvAG6rA%q>nKT<{W=%W6-AXRtgp)bxpg&42t;d; zppncqpvOgQ#32$%N;xRic3oNUv{CM8-wvwF`}k4o4(!^OfVhbc5v>*64u@6|04rnD zU3Ws5lfnpl$V}9p!$ry`MRE@=f`JOZt0v2e+~h)cjg<-HBv&fUq|3twAKANu4ATm|H|R2qA=a zo`gRyS4lY<{lz<$S;4Y*mpnnLp_o+|{&~d;ijJYnXH>8aP2|z-tVlkeO2RWrI?wogK=sO4{iEg{?m)})^#T)gMU13BDJL&#YU_~ zH$~H<`a|*I@7bx%E@xD##&6uSl5*7z1Yl@K1<{A8m#8w=C?WLWb?0E7;HI6&mb0(DB)U&l`75imU@#`*uUwY7O*mm(OVc@^P3TX;7MrXddd&KM zQ6VF#FU$U+tsJ ztf!5+M=WW&+%S(FG=lJ!S+-xRwv4mvAsdzO;@blYt;8$10FBxO#Wk79N}NDwhG`?& zs0}aUPwiDPC}p=j{$x|{Fy$ZPC#&UQDtnnB{@vGFoG3OD^CorSISkr|S|GMJs)=<=DIGLVoZWfYXAEy;i?)NJT2f4hklx z9zs0sd){){KIfr=D|`9l!O!pShDXS{3fk!2BeGL=uWPJ7MUq2ChG+Em9Epz}niHXb z0dd5+J2#9AsqV2SXMH-m2QH)|lEsBD@6QBMfo5t|frbOiq)e~eo1pJi+g}#phB>*Q zuGb3-*3VZGL-U2ot-{nv_OblKy(-w+xjPE=NDSf7dYw+opb-(0U(;bBmJ0uGoTnD-;-wH zPgY&%VC37b14Ccb3aD~@Bdc$goYfaG8W#lf>iaG5hupSP$+-=rZuBd1E3QdT^Q)47 z-o4(}xNDZ_|2?jT+yBGA^R`y83tepa(et4pC9R{WV%N|fyM(3n|`(K zD=Uer5AW3Tyo_B^yeOYc-HeDn=wv?8pEa)8zv`bmO7v!rrXVis-Y@c++En%WTn;43 zg9@+eyu!UWQ9k*2XqdcHW0X&#bS{F-EolV9-ua_}|m_Pb&2B_x4)m&Tp0X zzf+@!o<2Hp?fxKHFeHX22H)({9xpjo++H zoa0|vHoQBQeE-UMCE)^D{i4gnHx`B3p}x3&0U3cD$jRp|TvbO_>Iv)SM8Dy(bA`IC z(?IS0aYfO(%=!i{Sdb;QL_7Mobh_ygvvXH}Z+sSpR|AWfqObWY;}V(|(bh>O%F;D* zxdPq9Nv9_}0_PLoF<(@)=aLqlT-X`4BfBtfYLfbuL)L{wFGMj7neCk;PQjL3q1uw- zqmLhne{-%ExA=!nlXQ7U;?j&#cwgcNI|x;l^}UDY-Tg&RWlF{&+XoBBpPsci&~*q_ z

    t`WCev-1RbN_41;_4>E7Z)eqCLCwP{N3sK9>rj@uwj58Kb`2}_OIX~w--zLBcF zs1key9s{0sa-8+u?x4ulUxoB!@9JHRR*tal!K;wo=XYo{CkuAj-&g^LR1>i=fvE73 z!Ui-NW_sCW87v)~kQxoOLPs*m;ogGuFJ=ndoS%?N*qd?S%etKC`{^)0}TY z(viPd!RiRm(_X6L`Pto{edkc$>s#+FjyqZ*CtMHpBOR2rgB>)%(D{!DTH}SLy46N7%2{0 z*FV@7##RkmY`ou>$GJawRJIr-Pbn}zj4hEqY3V6Xr_n=S2t~Fl0deCg@r_=v$Ce zKFN5YIC)V)_Cf4$4aJfmUvjGOq>o(d&DSN}&<>KTBP4)&PfIjE!I2kX)Q$gJ-ve!p zsf~5Z#u!D!JyJTWpzOF7ZU-W`a7iO`U3-w0Df%b%?r4Z!1rQY3MwUM8F{` z6jGl&Cw+7r|GXF@CR3LNku6w%9C|htk@HZ3EDL3P}gE7AD#_QWRg3 zJB~Duj*`6fLZawLU4Oxr!su(NdDj_pBmE;TQ4qRy2}BRG5X#7Z6etK&?3hgyD#tM|?Ppv#EEbt59V(k1h@ebUeHNta)W&V(~;m z0Q?e^e>Qg~YHWn9I==QDPoMB+S4tCkvCn(D4Tts85sndpp5AX5v}6v0=u@905`GB} zp-#uQWzWY}1mm@ju}Hdx^!P~O;grul)Uf>7&wH{EbC?S~GCtBZ7agCukCktrr15&o zI>&d2R?84eRW#{xS$^ENj#mscoixuLPI2}RI=9}W3FRCOa~WRM(TfT<)rGb9&;3d( zH^l3t;}Tmd8s=UGeX@d;VS#qk!5RWEowYiZ!uRN`>iNG>{9}a>G(WLWy+2DEySL8U z>SrG7cUYe$t7GWTaFJvCWPv!SkgT$P?{{Y193Tq`RQbJ`#R83M zV9_w|mDMrVKI$?nt!yrHNhQm9U1>Qzq@yQsc#kMHu`k~<`4Tm9Jfbl8@`yquEI(6| z@3?Qhr$MLp%`JhZPJmVv$~XEhKRV|<(9C>zz8NvDWrKzwFVa78@<)jI7mBTqITi&Y zOL(CF5y7?&46fkv813KZH~Mqetauv+OzL~95Zg=i?M$FS5ZT5}q%?+oKqoL#dp$r? z7pF8lyk)fw%=rSx#*h2A;^p_s1)h8Wmeu%r@|xl!Ntt|H;?y_Z$3_9|e$cqBW(lT| zVn*imHaJ<-Ucw&|lK9FG5h}(M?GoLGFS0_4cO^de(~}h$OWfD6tB~Y}-X48p8TSHc z*K7X}_WG3yW16!@NmOqh1J;`Gq?}{4yzt+0x%`{y)^Vd_dX`_m9-7jNF+qwdp(MJa zJJqKwydG>AcK2K9zHr^P+~1}`d!T?~Ok}|qKNRE90A+Y=;FV;1yz6G`VZU^H>L4Gf zRciZ#PKU9$W9>*NT|7kH@waqT?up?j>?CCc?mbdKTQB3-3X8sF)D*l^$Ihr)IUtGF zj@0Rn7A%-9@`x5C(X0zh7(#0;F*gEmYe5pM7eT|+4S9n_B~wX%@YSYvB;(NqW6mt{ z5h?8L^cOf=UK&~ZSkD2oOw-I2y1jFq1DRFZ41L2Ox$e{n77bSpoE`Cwzt}&kH*`7d zEu(=MumeOmj2q!@>nBsSZxosA0OFf+I%iUv4P#f&8vZ%DvW94!6a{#hwM4l1b61wMV)6C?1cq5EUUj%lqBarHWfAT-cO^v~7C zdj|ZG_TnnK2p;xT6`j;*?YNi8|68uTGBh=O+p*iZzs32L@~RUhVBE%dd}r=eFy701 zz5w-H^Uv^>o7e!AwAr^6-0_>D8`~QcS1f>f6E+Z>d4vlTP_AwLiK+~r!gzVxeeN2+ zpEeqQ*~Z&pZ$MktMnE=({0a)~U)!g}*47lOT5hZW%1|1hIvZ)wzqGWoDZS&_1SBYM z!@FDw{Bc39)H9j?miZsC$pTYt_Av;Q*#HRrb_dI6SUWYpaSEK%5_XQincI{0&!hc$ zJ}$m9JAzB&wr#jqz+~g&@Ub=t*+3kir1a`~af+@_1Wr+`NwG`4kIi;O1P@g7%RlmP z4Y93GdIq4eKF1Xc99GG*?bCtX&mN+Lxq<&zH6jz2HWha$NL+RE1GtOzawTYg=HAQMUvai$2djzIm}<`{rvvHMvzc6+Kn_)o|e+i$Udktk<2XQZ?OuQ}Un3 z+w4$#v<{kr3~VC9rxGJwMn*>Ll$&N=9Lq)kqE9u0#Vpkb7to)}?D)~`>BL4>H`CkV z%;DRj8|fD!45Y-k{m*}YSK!I!;;?l%Kn%@Yn=?GK-DMzNEbb$6?|9{D7JbB3g~DL~ z_2M>}lHt|;O7Z|a{#)D0svs+75RRdvMlMCRTPTn{a7eW??E(Fi@+$Y@e z9&Y%-Rl0Gtx0*md4L{TMQh50vQ-;7iuEg3AK*V0ux6Pi{Qvr5;23St8dQjq$JobgZ zJEalqHwmn}VjqN!C4{$-&sjzXi;#XI{^HQwSisQrxM~pBFoALxuw|d+lD^C~J$4&S zdS@DO4$18C#>ed5C*&_Elh>0_3+q-wr}rZ`>$BWeY4;8j!9o5bB5H+59sxm}4o3bj zb@~5<&g7=Ig(kIrS3s(cBN|#U@X+xR)f)*zndH4{*&uQS-hbF|jBH5KarRV_3c*P3 zGMv4c(-MG0E_iqY@XxRvSoSHo#?ut?5{NsYNd`CmjkkeS(iO5RMpL>RnNfAqUf1== z>iF~A4_p#}7F$1bzrFerPxMAQD+Ax>F&OK8F0@p%@vxG^t&vB7E)J*zo5Ns-|4)4X z&*RF(waq&V4l)>H0h!z`44XT*!*jXo-J|027A0L#qD{E<{MGbT#12dCEFEw>!vo|z z?EDmi&0O#1wzYvr7yW4cJ7GMoN@;Hc(oA9K7w4Afm&!YJ@3}mELsjC2cp|I)QyX7Z z3+-BdvC*cK!LK|2IS2ml(});sT3SVU{M^Ty@6C$-(LXTDVXdmTZZFy`vGjJ<^;EXV=~ z6hs$Ij-u!B1M5|bQ5!X#Qi@y|0N9c36o~*Z*e}3JJ#;jq4ylys9C~Lv`}f4@s9s!i zDD|xC*7wX(VfNe0(H#NNW^#If!Z3C$QYLEx5CHeKNmc3IEH0U+t$(Qf=#KO0aiIpV zuCUGotk3m^NP7`0{h0}Ht_qw+uR>r}=8LDQFbvYMJAsQsAJl5xPYhv#raMSh)SD=u zIE>yI>jRZikotV-97&(;H!Z*zGj-$<9zr)vzvV?LroY@8s<2>@-s>z<8R+fg2FCIc%(DY< zSRk+sCM1t3)V)dD&RQdEZ;=IfS}2?yOG=)0Hy;R7Nvp2%-=MzeA33Vi+v?L zUV0}dj7W9&dP}PS&;PP1?Nqe;SCfhVq7)*1)+PTc12hRQ-??zTe51R5JCy-6;j zLF+2gqPqRBb(**Ic>@e0rkt@dH$uhZ>_boZD{xL_Wu__t7l;ZlVlP!+K+D%tpPU%c z{SNFBDBH;mM@xW!eb|$aNw%nKi|O+~j44{{&~F{A=G zL%rXtHgZemgHem+8_WGm=8-(^g;qRs#z}`Vl2ovbPtygA)b4dWJ9>L_aUWdvcHxcH zToJa>!(YS6dkbxOT+*I#rNEIlm+f#{w;`!Mv+U_TCgSbtIf&U)ar5X5MLU8~-15DI z+!JiW67%Km;)>&~t}#xso;JM#{sM)GV1XFp>{lbYMvZ%(wlY?6iNS1PRnjWI=CA9*8@Q5Ws+vA0|%N&Vp6wn=XNWo49!>_y6 z*+fOMFaz>xHR_YRY#mJ4%cus zyM2^a#s`V6adqYp2$Sh5j{|Gnog8y7VE^^g>C^(UG|xw?lW=CYtE~)rH7Oc5(`@G1 z9~Sdsb^7gqJV1*GA^(#JXj}mNF9u)RZ?$qFF2Zl#)pGb_I8f%g?FZYL2U1CT11q3) z1`nt%zT-(&qqc6DT<~;gwI;bNiV9&^2JUtlbw3^xGPuIik=4^`|8l8nbDSl^3~3 z;ZnXN5IMoN0>K~JFdef`xrF|;?rzr$hdrwGoWnMGu(%~&Cg8(D$N7ZC?!ej8(jyW& zajfORjb7p8VkG<{n`>gd*tqr8RQEV?mhU(d;^h^LBmiWP6&cfIQ#V~apbSae=& zZ-}doTQn+PKGc=%ll?rCKl5Sc=~usQr+e|te71)4yT7G5P*sFtQ+h_9+J%2bY#tXrJ_ph#)wxe&P8fB zC%$SxZVSQ>%sNc*ZTs!)kp?$wSGJ zPtJ5~xL^%w%Quo~W2rOLZ2ZBX zrP}w4HuuHtL1`fW;G0FcbFM5g3|E$}CPoMF0GHj9>>sz~B=l@bU2G}^0?5ZFUDMtO z{dBL5xn|12`kD{si?_FLnK>(#8rHN> znB+Ice3Ht{`7827x)SdGP}Jn(!>_pHvs1)uMgzrhr-3tqkd0bbbY#YUa&Sre1mNhQ zGXp!z2d+9sjca%+;6%uZgY%@4{T@-R{+xq9^R{V=TAuebW?4YxEg1aSNoy$f=)bQm zQ2R%e5M?;rxcRj&B`of|m`D(71s~>)1z+ro9`VX!zC$y}S=;|V-$|oLP?CwoX^T%+ zkBo`Q6#IPPMFB~g!@)T*($fbP&lUZuR8|E{wk=!CPx$R{2f6Srgls~iv9Y|7!hUY+ z#BW~2OCG$K+4kzCxyksW7M}!Xw|?H?iQ@6|G-EmLpgGfrr_JC>SN`{rRPog)CL#O zdRY?<-KsIY1YJ673`^M6X^5(S>(u#)(fv1hR&&K{d9hC+Ro%X7Ah$Sdr(n^SqwA#S z+g(tNYr)Xb?I5Xyqdkb^$yd`2&D#v$su!q*eXP-)z)ppo1#`|#h33sdX3^x4ZW9ie zehf!|sUN*a+kd-i``N+m$>{dAn-LW~pSK?8>!OiCc$cxfUGCLz@bvAbzJuxRoUFD# zu~p2|hszU>cpQ9g-T*Tn1+-MK3V!-h&s0X-u(t#cGW4Gn^dnRp~eF^NPxjmxy#q~fn{^CJv z=-d;FHYQ_MX7tVJ)REjESq;~~&%5dGuU3UWs}jg232L`S7&xm=(viBu_v%AW zN1agp?dBtm@R3%nXCw|89$yKbZkuPDJtNEBth>z%ZoQxmPBNS8xC>&p+Tle7U6>sO z5*Gf0)}|+?UQxp54*&O@kwLi@MJ?M`4c41tEKVm6$NKqN> zQmrp(geI7Bs&zGmYK-ql`QNCF6i6bDIlt~N|3aXzL{|tBoM!QZguzD)>C)G8t8Mf_ zfI{5UJoMpsXm!C@>hcomGwab2sAh*_7;Cl;=~=|^Nun}>pG`HleO9$VT+STW;Dqk? z>7+lIE}wqeFfn>tK`Za&*Ik|S1x80LKUF+Ka()-ja)DCVbO1HzoMee>0tyn`(*&&8 z03$E&K}}QKwh0}IJAf%>euKa88_f>xI8!EXZ#`f;TIk#lw4hCPjoj_X3WksDue6C4 zUTiK~Srz^_S^PK5#Iu1r{?|}J(SB7S(ZiyCVX~DnC4Pn1W#w#Q1q_X^V7C^_x-;xt zBCc0oYnj^zkKi}9K9Dd{pV>HKxtA(;5NQ237aCYAm@W?B$#mO4Qc3DCkQ(TVXBRZc5Pr z0)p3P2VQ5*DrieAnA`=UwWB{!X&4u)9njNLm3^fj(H!TMdRAY$pgj44mo(Mjn<3oe{)(qu5 zIw#asj1ANek2%cg6jXV>v;)6|@fl)QzJ8@iE^7Eo=r?U2UmYs8oQQ&SX4ooA2*9Go zeD#(-UY1mx4OmLtt{-&pZ1#k#w*@X8J)@^Ky@&2h|3r*U!y5cbEgSB61BxL%I3mk=EhM$-ju!Ri3sXr^N z;gIP}b#?y@&B^9|2d(^*`+xqlU#D0gif_c|_YH?i!MrN- z_>Wfq$ty&xj8gWAZn#}itxfnQy}e-Cy}CWII&5c?k{Fo#H7lIOZNK@JoPOJRGS0*3 zdRz!^YaxFBf$i_!vc+PQrw^|3n{N*7b62KZH8kF3Ebe(#p{-YB+8`Y=pq4mfG$;2% zHW2u_2T;k1fONHizzMr)G;TD01Kqe4s5zeNK;9;kT?$Qjv~3<3U!7HiZ~frYv**xp zoRQf7oMGIS9UtP0 zzKhLw?QpekYvm(S!4oy#=DB<+i2UFtlMJ+7V`n3;cdLFs=Aq;(LV0SWw6~728N$nQ zyg32n`M0AIV~wvv4V(>@CkYpw^aLM=WW8}3@)a(E0kuOF*lm42V4DyyY!)0nxP9JM z<OLRsglK&7Qiu+-`%gFo%HDTUyq@#*$?43$ z65r$=dG_$hktF`~Hzv1?T^GjW^G{D5Q%_nkduDpwSk7qZEWYvdK-^XG&zAMRvMGfr zEeHZgyh{JF(j?0&BE-*{lR=;sg{QQpNX&fIA?KXGQch!ury?l(cEk;9GEZB$*xYw` z8&I{2?Bq)q_d8QGvXT~)MP;w|S54`|WhZ3!gGEh==Wd{9baER$M?nbc4Eof?)(ZxP z(`8{T4GcpGJ{n>v^AVdw14#=VhP|O~*=P}oWFf3=6@)aZ_@WLMze^5&e)U|)edf;N3cO(4RUaBonqMoR?b*YPW zmNNQonj(;L2A@f)F+R!-753zDJcZy0`@%=_#la`7S*4xerHi_gVf09^BnadjtwK9i zl0tM}7VUOiAHJ$#6)4zw%FB1~3NvZ|+WL!Y?TPiFLOaE`%Q0~zvMhx8OtUj^-j&)o zWWE~ibr{!$kn8;U??LgcvGNz@`FhAmVx?*xnl&pW{4;Wu9bJ#L`_H&SB;{0R!*`%* zX4yDXyktBU&85b732UEs6N99EdY_n)62@P|j~$N|Y5Feslxw^e4a^~w0dG-&s3qnb z9X!~OWtQ|;l68yUMOU?S^M}KV^1;EeW>=-gS`;ErmdJ8se|yAg$F0RC4)7Q77cLwA zWmPiYajm(_VALpK*dJWKmH4S;aSYmQy4T>IhqA{dh&{ktTl&i{EG9pIwv1-JG1vS3 z6mv{>{o7wb$TedPlc8b@L>Lid7IR&fPo)9Gg_e1keZsyU-fxpaTvt=1~Z14 zSK+xFbJ;*+b}gy4z;bRnZB&m0bSlrfLDt;%+FY0{oqiM&e!5(sFf>Wtzd~XBR5f(z zlubp`X!{4k1s>O>Jk7ER!`^ONEPXJtRNHIAL$dnGWq3(3@eP!zJv!N-)ALzsseA@A zozO5U80FRAd2B4SCqQZpK<#?(ZcO^f}g#w3(%_ zsH3v0f!)5H?pV*LF;~a>E^mBVOT6ck>BluitMzpQvS9T30Ra0tf`PA8qO}?zrcXl~ zbZv!l8!(eugHp%tYs>Mfnne0eH{=&-dcVkorTkA3n${Wnsq$bxqM38QcRET3$0HZA zbN`!9bk+Ziv>G z(Kh0no_FS%ge?K`?~2e3gX{0L8_%2s@NJZsf$(mvXJ@8#3>0HPq3Z%;IT*p1bGmBx z_)+}B^|=-Pgiv)Kz8z7rgd;D^vd6S%xTB7iuJ1#Pp1*xVNYx3=4}E*RO0|&ce+zfo zxMHVa7MONOe&3mUzBbUFwmge~_-%i(#w>tz&nxo_^_sFIC|g&gyrg}ZGI{u{i*prf z10+9=eLy*Jj^kF(yk~_sFY&_!bUL>Vg&seTsPHnXqHZeUaAWhBdYS;NLd(CNA#^XZ zp+D!!fim5YvHqw|IaCB>Y6|*sM3L^GAP4$QRdf~SL+5h(`07O$@0HaGqhEInY<)P) z9HnYM>@SaE7pDF`sFgwVk%fXk!g3m;8)ttdqt=tyv?JCjsVN5ueg*=7QE^==wjmYh zH7Nt06`as<8R&+eh0p`t5g*QtC!TS^Cpr~6dAt%ItYqMrG_!$XNOTdibfC|!zM;Wp ztXG)hU%!5ab2pQ*CW8dH=zr?lBbrY8G%~}eQ-I=arBVjgPX}5^wxa0O7bc1tM*qEA z&i!Ofs~~0p#141z{!s|OyHQU^FNor_+lJSu{Sr1yf&Z95PPGpJpsSsI8<}FtpY=z~ zHJP3(1hsGiNYUGWfkcdMwi~uvwKulk;kAzQ;k|>Ob~U&xA}xBVsYd^_ahAW9s;cNQ zQ5v^H)_o%U#%rSmlLhm73lVwT1(?YwHJByx(;4WW&vI`W4;8P|nf&3O&@MS>;KJW75#m*H9{G72#mC#wVBXD&{+_CT3 z>)_c@q!OteL>om`KeHB?inbc6*d{4FtuOfrT=adP@AJ>)@LM3oPKh7!6V}&3`q-`S z8)&>R{>*QnM&Nf3AF?h;<5F5qs2+3X z;|qQj59?7C9@S8{&rGmr_65$WB+d7_tUInP(iVaKQV#3od@03@fYu491CyZEc_f$| z)RS}Jxkx6Jz_)Zi2}?b4Y4qdD`xdocW-P5?9T)4_3-Q+lAWR31+`LCVcDSuBadC#9;vZ%{7Wi#N=#k)bLZXsn*!3{Ti-kH*OzRv7}X-Or!@kzv~Ql%M|IxO1c6qx%@(7_ zo1!}0{}aaIX+SmPoY+o|t7zA4A2T$D9#_WSm@~`N`o6$BCF5}-2E_B$PyjbBcT!pQ zlHZhfV|Ky0v3jEA{?-uCg@jW6>YVdL3M05K_6h-RWa)omT=qUgGe|}M$lp#$FDy1^ z?j^z!%a_fEj4r*~Pe0S|&HLNm2HAptKJo?}Dz@?y0ecG(G=MOCi$ZJ0dUIYOPAAl+ zcVOopo0IJ*>H zo}S=TP@~JK%eO1Fc@wDXlLpV<3$i;*sNWI2aH>q?Ep^o*-CM|LX!r+;cSiy0S7yZ7 zDm%}NZT6W4ctAb;HcI{UP2^84?2^>H=?x&Cl5Iy3ggkD0+ztMsU4zO#xy$&)iiyk8 z^Cq8^Tt}B)rQq7b>(v#GgjB|r$7RGVrDtbg_oOha$a(8ZbFva7Fz*GW25F5^ca&84T~_0ryOr_z(6nz!(5Mf` z79B|>r2M^g^Qe-b{Erorh^?6FqKw(B5jd>1@xkkXF%>*P2)3N{1raTSqvhn|XRR5> z#!`a(J}ES)&UEWgL3%>=n`h7WF=Uqg3NLslOlcyz z&Cj1(1-#__FmX30>P9G*jph42RK3b_VbLDaAiwcO&EuPyr@IwxUPVFykcR{fQFC{x zbCkp@+?DURX${s|%Ve`d0Zc&p*(OoxmuE5ddCm{ZY}(nX#IX#D(R8$rUhu z(zW9Ry2Xd8+2piuxW(%FP6ac}7GM0%h=y2v$lY<=>FNfNl(wp1Bua%Iu%a9=$I?KU z)6m+BS}%YKJo~)sGX%g^FN}V)%DR?r{tOHOfyytY6q7|!y|d8co?IM$cjsJQG(i?j zyE3}N^~CckwUfg6xVz+ZV;E9UCIN&J@A8XpNWl;c;XX?~MGd(kBN4H*3NlSYy(ae4 zt6!sr*9fBUnpY2|kNmLXPalywFJlA+PhY3|tY6tbVvPY#R>z%FonoDVjHl(j){yNP zX&8ih*HNp=7jnc(vrjtVMPiA0PB( zuQoet;F(vmkH*2k*KY-C;BXa7NLdlc%j@D&ubtAsXm~GCc9*d zr|+~=pTxBvUiLR2wKWNtTzThAi#%oE2jppTG4BpV)Cy$qXC*WW6b~y{hdI;6ke`wR z&6{Xq7i-MnJj$)-nAAa~89xu7)(fplC}L%c{C7wp1Sy&Q3nj<-a?5XuOh_@k}^C}gyWsTf&Y|h!ilp>uO>wd1G)woj(R*yPN z9;tqbMdx#DXc+E?tA|6VphGjhu#%ROXY}G;Cdxh$@b)>2a(~PP>mIPI zEmAc5V;7kq54KUv{7O$$cwG{6Yn`I{DKCJ>t<|opN?ru*aPgEdF00w7E3S?3^pU@0 zDf`K^?xTv!a^SxP>Y6B+l*{sdhxL^TYG%guo4IU^L;MB_thc09P!ZyNLKIEy)5`nh zlce_LV_e&ZV#&-D0+2%jb3{JZ`srkbA|=*T7i~f+1}raZSbi!vLG*Eigi2hW(GcMd zFpF|)R;TSM?;^?LLL9c2uZO9`D^3vt#G09elpiED3jCs*E5<94 zh@@h@UcoW?VcaEAbj=TYU{vj!ciC#mkad;xmfBagN#|O|)BlA~ZzclvMm6mk!O#_l z6<||D5NwpN5yWE~4NO_fM_yFkd}cULOP1#_U~iUqao1;ZK8HM9dOxu=^w073?^!rW zo^cip5+4`&**IV*a)|_r8q#l^riUA`1QHVP{B`3GeOk*6C*^mmz6k9y{RK>HPx6=Z zzlg3}mVa`pLstDpX7rX@b!1NCwQRht)WDld%V*y&#n|;w1mf z37(&^!n*dx_KRYVa_k``Yj2`?E)-U*prZPb?D6*CT{3zy&S;7w@@tjg#MlZ370Sxx z57eM8d!62?vt&+yi#EvH#4*l2z2?nItpK3O-Ft<);erEr9!X0ekKcb}WR84&I`<0m zFmBU0xpaSUXR@zNQU#>F(=wVAS2g!slONQaXa(6&+#lCKUeEU-SVHOJQL7lbe3PbM zZzGVM30G$8N+cBE14J0=1@(}*miUcGtHP@$%{SlGIVTTSg>O zl?8}ip++uAUFDB#_>yxMB1hB7izHn})Wa7aW7v0-!Ao$hjx&b$Up!&Bbzj+!KJGCO ztjNP{eNj#O)U>@fp(Q0?>k2ls<>IR+Vp_*56LK+ZKP|+E!J5SFxPwZU(W=lWiB1d< z4WS}$$6SH1E4|>z3+>DbJ?AUSmY*V+cpBt)#01GyVHxO%IgL`Kc5WRZ`tb}uFXv2AD0eT)*JJl zidenK%rHJ@9ylC#!?MS6bS3~PT`EXY>YhID(18hq2gZNAWwP zPlsSc|3wBOfOU!yI!2)h-7W6-2Ltqd*wTEF5^#L{?Kx&I?e|Rl!=Duno|2&6!@+qE ziIJx57G`AGBT<{5YpjV-7xD6sYY?dDX)XEC{;)#Z*1I zkLYzSqG;4F!5w1eo6P5ToMi*0t#p!40%L_=X$_4PVFW|)yMCgfMfuM1w0pga>I2Wl z+3+3imMj405xEa;R_|WYz5Sf5)rATGWU+>IxhRy72HO{Q zeb$B8C`4tLnguvz@1luKOL#6`FaAg*C{CeL*9s7h&BUqWtrXevCC}MoAOI-=j)8x+ zf1L9j$*sgW;edMz^YgRgNPT6*o>q9JqH_^2s?bwP)!p*J+zY|zv#F%ch8tM$pKI=a zVk1x+2#fud?UK9s%eH4`xr!gp7env*0{yOhn=QT}P!7dyGma@`{CN5>>AK}H3lV@I z12U-h?I^Br=?;JgAIuYb`O(+X|61M{)WC6xKS5^%E$Xw`^z}v!6=w_Svp-t5Iu5k-v^2 zg-{f;w)qZa*U;3Zf@-AZ)Za>lK{4Pe%Tf0z^brIgMS@5CH3hI6r>*t2A4p2~De@2W zYE3Kr)2j_+Pao@`Ka01>r$kjVfwHq)c;=(}f78npg_I8o&BnHJ4=*3O>MTmmyDXBM zNIUyt37?@@cKZ2q^S4sd?x)j$O6GWgNT%5P$kSbA3$2BMj${1h#`A{;vVPsZw1DbM z)HNxwsP>n(DN4L6L4A)>8-()?rDOuK%7Hp$p1jMe7IcStc@@C{^o3Y5@hAn&`#G+f z7Ij-?K*`;IBeGmu^!vEmVWsScBf4=U{BxvR9;VQ&?(vn(1-l5NPs?|((Gid&&xibE z{H;_#=2q*kH6A(sBQs^lI<^3_e8S%w-Li#`O023+c5~Gt8az0W)3iPMc4hL_pizIc zhbu=c`y;cbj7=kEZssC4(|+men94@Ff!B*7(~DonNI@|23@_}ul6LE zJ?T{Szacds%wAyiI5azs$2CM;#bkTDPuh_l#hT%4@7H&VMqGlv9Hhf|w*dk7?m|!S z_bWEY<{@I_xm6>vUA~RC!KwnHLt*+_#^rS5{ZKt*$XHq4AxlTe zSb-+GIk+n5ivpQ0_~bGj6S>)c{JRwFy|UNV&yXsq=<~L{`2?4UWJM>SB|{&VexKsn9gLDcc4 z;3dK3i+vhJ*sXGM599p4M~aUs*|G;fe}jxJp8RWLagVx9wZu4YjZs5;DYew-w z=$2T(>0HZQ0-26)eLS2)Hy`ikag|+I;qStOV?;tp9UK=e{->}$TbAQkqQCKJyL;lQ zXrJ$v<6vo)5L(L1r!8&E_q@YUK%oyO%`PHt@ACId-qx)w*D;P|b>D{nF<>str{6rI z<47E*`Q}dhbPsljOP9otViFgcePyL|3H`K?eUUj7Vx=I4adxE9txC1^$!Fg2ZzK2- z>9|o0@HdD3F51S_W>YciJ$X|_z=p1QP@nW>J$3ru>)3t9XCzfhnf|=kZe(xYbbgy~ z=)~%=FK{ZUgZ>6AJR;aPme10ngh3G+|L>BbMlP+f?dmR>R}vT7Z}TR{xk0}-x(_NI z0mcPkFXbcYk#Ztmt{F9o$*2|7ssYU;ekL#?{;)*x%5=6h{;=q`bV9#Eg3LIz$!N+Y z>IT;}gKCCz7T;^;l-M!x&=`u#q|zD#08mQz?2qxX{LTVk>@Ff$? zHru__&<)tYe%=D>_kGUCg-tsoZ;q+3H+RbnG;`^$NXzA8pBie}hh3wC;{IcOB9bBj zfSTBy>26nMQWtP1zkDcvDcJDI!qcoIHzl4G0QWNy*9q5gNY}q)?q)u;IM-lwSBER2 z0ETw91HK!VeQ>YJ(=7K}mS|nSkwVKgBV3KUi-CCjSYe2?iP6Pg>H!cY{rwhqJzeYL zeM?xv9Ms{iuUARGLuI9lmXWi33%zt@Wjp=nJza_AlTT~6>M@Bi@s8G7uNr|-6a3hI ztfzThw&Y^E-Av$=J7VlTWpvz#060H*c^V5FksDB-(yD$%>?$KuJ`WBxavFpa(f z``~&HZO>s;DbWZ1`OAO98vWio@7^bqZ~FNBjdJ^%LN+ZEcaCdJ{bvPJNVChY>Ul09 z8d)*rG_kqV(Xh(3IRn^=rn5WA? z?S|r=bT-edULTS8Z!4|l4H=R6&t{*FO9O3YNmqa$=L!o66^`IrURRCWc~(6WC05$M zz_+#rOrB2tv5Akv#i4FL-Z zNE2y7C<01{NDDnEA}CdmmQW%!w15N>AR%F|$C>%wnfKd&_mBN!<~T-2B;?6j>%P~0 zohPp#qymCIg?3zA{z^w9av0s7A(d*3jqkqE89-60@PrD@KlW(u?$Dx?_fD!<*lfcm zsdw^N(_}%L{{aZ;++6cVd{Fq$CZlBYmt!a(<(Ldt4Qh~I(XD_hTw6T(Hhj|lN>t*R zAPSALY%x;3_r}Hgsak8liR~6OQY!;kcEC* zBKirQA>=G_*QJ{^Lx&`}VJ&&OfJW z@W0-@2lm1?fvx}i;lIy7|NL-U-XU;WR2Mr%Oa@_&8ZfBx*>zxIENTYr|l z2YI535C)A5kPb<+ohd0GkpT!JRfQo~PXcx?;@`)tman@1Tg@6^K2q=N8o2N-rNcf> z-3;Jvu;lsNxMbKwKyC;YSdjnsS7>)OI)l8s+sK!|vBL*_Uw!v?w$>a#42JU0TNmr- zw=#AMk~)b^fgz}Cug_&O1zYsq14|v5`drYVlREA|VBQcnn3v8sT9rkphBjjFTjDDH zZBx~KFQ;k*TBWLZTk&a92VxB>99NkYkR1B%QdvdCbPa>PnF6dVsv!%~qy8i*2>Cqf zzaqsW5iPUd(dhJd@fg*Y>sxjp>^4iPA)JLgp3njm$e;`_1^Ga}Uuf11@@PU1HwU0X zWqt7PC$8n|rH0-9e`bN>BF=!{R5IJ3P)t8Q9scW~xU7_k1CgO4UIx5z^@!P(F;%GEmmg~bY2U~KbPe*G&hcVTisC=|Q^ znPSBi$vFRD3JGB=9oJZki6-%zV3tR$GlP7!0-bPa58A&=cfP0|?EplA&anjs>jNQM zPWN4?)`Q0TJ0PMQbe~HG5wv6w4NCz#d2tsChQ5}mrpyuZ@0Vt%0`@Nx)q7X|^MLs$ zxvOp_0<4o%?-{~%U^qht2F}hM&#-*E0KuSy0`D3y+yKnLVK@`X`XHk|;=17%nLjtD zWzlH671*%5tSgLk+OuTbCNtE>gt+eOu&~76ndjcXF{2W~sXTV@MYZd&*(5bL4k)He zER4Yq-DIvS)nu+W%NBh6%*1x%_!2CS{rf>rND1Eik5&2CuTNUrcR9b)!DXH+OK77e zf#w+`(E~6Nz`U^EI@tCwSROl#_D0$lts1J5s%RmX+ierXAMW_4)7^pNR{>82e^Up) zXQMI34R=G#GjtshxMX&3r=K~!iSJhJEQ(Qe8Sv;U)GqV@!rx|{jiVpw zq=Tx9*uC0hkNDE0@&^nmnU+=xbgio=SIvFN9;C!d$5rfc?fR7Q4EfLuf6H4FUpMFK z-Jb#l)$L{n^IMh9j>vJ0k7uctwX}+Z-qS(-tZvO6__uC};6cJR>Je%yLm2f1aW0~e zVI?64CU&v6CW4kqD?s-3_$kC2zu3c~9y}gEL|*O&JjZx%AgW0QspE<<;Le+^Un-M^ z2D5;8_ADe?e)$Xc`_H>#sPP|N=ZUbNWhY!Nta(R?8oay~e8$xK0kKkwVXr#c&eRE8 z=my3--ia}*%v;#(Kg$r>-&OrqWjxUY8=GKPpFmnQ#n(14$l30v`NYJH%wPv(-EQ6B zY^I~x;7n5^{6~}MTH89(aZYub()jqg=OfLSB<$f?Lb)^RJf{mm*SKi zJVl}`4G(WJ7>rpcl=k&6E#N;NZPWRGF45yOfBw=o>YzaElIHWl=I^P^$p9U=O?(hE z-g#2Rblb9u`iPD zj`GN&i~G=>&hHXJuN{%)f!Tk@jGK-bq%$5!kVdL&y0VlDyI$|~Y)*M# z!S;bnAat3f`HT9YM=Of+pwzcIooe2YXK>tBd)7ej?5cDzCYfmFcBa>_-!)^iSe1@m znBh&L3;w?8oZ;6frjz3Jt<2Q2$lbGS)J7~YYQlPVW#-5;Kn@>w@M)KA*jyi3SZ1)h$9$mtH8k3@=eFX|Rxy)~`h3OynL<5F0ojO&}5 z%58*|BQqH7W*^BjO#e2C$Lkd^Mc@9p)88g4{X^@1b`{QU7%GcY9KA&EOBqVeQe)l^ zyuaOMh_mn50xJrE$#5X9Gy!glb+v|HSE^$6pPwxmEMvdSe88|bR4^JgVoz_oSzbGj zN0&~RnYoV{cc!YAHeb^e5%TntK_cyMk#9@L5UwYvh2h9NuXyrz7po5r?%PAX4>MNc z&wIF235CJav@2CKP`62_@hgtLZcR=fs~&u9S#V%>MP^VB2*jYA=o5%l87Nl}IG-Kf z0WzR24?WfqAp7osuX1Lk3f%g&ySn3V{xJjb154Lm>7SK?l3J<2hxy+%D*hK zK3E@tc~_~jYLwMy`)m?2CT)zuamBC|Nq|+e3ZX30j?bbBXwj)WOH6WSWhf9u41|CU zbT+1X)OFj<#jo6QhBRATlN=*R*X|QE?CEeeciZ31S{tAR%Co?+uA;)j?YKCg^7bhgFtcYD7Jk1q>NR56CBuUO&#K8ocZ{;Li9&zcA(*+ww-o-wUW0M;q* z+17gcX!Gn;-R$0!?&5`9^B&o(#SD zw4Kpxgf{-FEyX*Didj-cH#ETKb@f5=IVKnhjyD6F)9rDxm5#kiO+=Lv?JnoIa1A$~oU4qL) zk~5F?l#og8ov0i}e}|0e>n8h6?CF)G3c-u5-oC36 zX$QHe&JNe|b5b*qvZ}5@b$)Bh51feXzgYAD za>D&P^(P6U<7)4Rzx2V!pya@>!rm3#WcGOqKGP2j+MTuDVuYT*7xZ6e9VMIpbz*Ok zY6lk2UpCKlXP%BxeoP8$a_LzD0$4c5S#4xD&sv*i0tHFQL~Z4t<(n&`p(5smp}!X6 zx)5Edj5z;gaO?s$*t(_E8rS+w+~90BKt+RH@21~F>gPEUc--6@I#-&Sk9tQ{s3ZHg zAdF_roH}ALOdh+A1ILHijULBg+j9-U3)8%byFdFr&lauUH!H7E6Z`5dzF1pRJg8GX~&{!O}>ck6P+@3h(a1_VA>0r=H$}z*&tQ6&h09kMaF5gwcu4{Slzt6Ji%m3FaoEGHT zoO#fB%BORew3i6@AL)fW9jGNtQbTg1HP)9XJsUbfzYQHq97w;;xVF0e6E&WpF;z{- zO;4Rgk87w4WmZ8$8vyfF*%6p;Bvp9`j@K|%1}&vdaCiBcoW=YedOC|fMud3Dw}*hu zHZyQ8^>`|RL8CZqu8gx%5B;Ad1AMayS^xC8cfaTkLf?JM2T)xMI+@!TousaeTl$gk zrqD6fv%&)uaZH&TL$BrRUH+8dQ1xFafqi3)Q9v2K6!XxY3g@rUeIe-u#G%F0!Q=J5 zgRE_})GS~=_0@1AV4He=kDm%2y0Mk=^E+7jmI9_sruAE!c5Vg*z>c}7t&EiC0uOFp z+2aY+YJNWr%o{dUE&YamFI1oT)mu$~140%9a6ZLhJ$Bq-BARKKW--^BeiQKfN^=%# z!1}G9?0E)VhQF=oF>0+nkaN2?OSycGckuSZCCHjv_nqFkT*xpT0TSk&rJ9w~vZZ5I zps+FN%vAOb9v>$3mX6%)B-9~18Ou|EhX(EIdb$i0_FA?AX?5GbV0z4^x?1Y@#p zA6gZn(ZGzV45UxE1?=%ng)8@It�!H-CCu`q1=Xwu20q?a5#ZF8fnO!YI>9+#v1d z=dqn~m%*Y6@YmB|TqZ*Ij|n`vWq*bHZk%KY*vAL+PYAd^KOQ$nhwiFvKs~C`u3mC) zMRn*IXG@_T=w1ZmMb^UHN3G|sp{{H9@4s(!8d%Ffu}hLcH#WT+TVF0B@9?8KddBG; zeCH(&NhVXzh+ouprDB9 zYI;+-8;(}XwQ3G9RNmZ>+7-=E@V}7?L)yi3$#BCEajaZ0uIeQ$xOT7krT+~C@%%*r z|CRG;M9rbY9G~m+xSyfCcA#0$J*%nb9f#`wJ|q8n;wSGxX?L*BSliW#dQ8a~ztsK! zT(mXC5ozx?Krg5a{VScB&6QEd?h@({msrrkzV{RU61`o{Gm=b{=9!3H3_0wGJ1bMI^3R`#5Zz^zAK zJ_Xxat>Yk@nGPqd6MJP%@(oMZ<3FH2OhT=4j`I<120y$?=+3nlLOJI^Uus>!nK&sP zGSD;mLV0T#e@Uc;IFtmzNgnG2Y|aaE3<)6juK)0gGm$v16{8!n1p!TK5O?gyYP}u6 z@ywSQ{?A)?pOlv|`>saO+;{`aXdTHh2;WNRs>*03xpNUmZ86`eL~J&h=x+%CE|cwRxX3Z!5xQfSSF1q=2p5x4Ej71prULKj~ESnvm`hi0=2+nzL01W zfqhPyyA~$t;n=k{eoAAP!VqBGEh*!GPt`_PR%rae=yghWaXWXO3ex5&Z;lJ zYT*ao#*|;k^B&dJGr!KNfJnS(Bs^+#@(!1_?&$}nQ5G~P?G8bf6)yAkNteqF_<)i# z(`#zN{tw#)X`~+kxoNtF=Kt

    `{N;?kPXU(B0qC1~J_!&sBb}l#`anmt&@#P8<-? zv&FdG68!W(%yST4sv3isBL(Na?VRZH*yFJt`+A}m!E=FA9-<|khP;Mg%5`Z7JVfP> zN$ux%PTbL2a znl5uROFEJv4++n7_P4KzPWgrGf-ZQ2qy?c{5p zB)BN%BzER#YG=3Uo-A{@3gFnZ)hY!>-e0UVVX^ zXfB^g*qEVE+);__wtT(Xwii^sW--$cty`^wq8^$%KR=n47*t((b1|Ld!=Y0!+IV7S zBb9o*6V5_=lF@pgt!aL2Sz?6hqDc=h6)q<>bYEwZFd3l{iYMJqK7_55oNrwiU%EDG zlqt3#5jgVZjD{j6x;!DnUST5c@buWH{j}Ed&uR8&8%L>yqZa3N1&z9Jic}rD%!3L- zlvH=xi!bBeBYRDuMNEnLx?d9mz-j{z`al)hB{g0A$Z~)L^}SG-l``XU?Qb??IATf9 z(lSs-hm|)ouLk!{FcfH1&;=^yq*t3-PFw-i%kZ#UX*@=I6?<=T;{i~$f+br#nYo5^ zxFI2vu3m0cb?5dk7WE|}11#t&4sOMJ$g>$c(kf`_;nf1J27g}+Dfgu2hY{@eB2s0Z zp=5sV{4TGbp!CiZTc6@&m20pw=&Z4#*LC-E^cGo?vDW!|6aS`KwG>|d$E`Z4GbR3Z zCmh%tjw_EK_9${a23=C}@xl(HL%om*LQlNxsN52`5rg0; z9BCAsgMSY}FC{LGK~25SSvKqhxPtniSPD0mESN2FS0oEM$5H0CE*|jT?YqpNy;9Fv zE7}Ef?P`l(z8a`Wk*oE{ENSq!$G(1P9_O0b-Ok#r!*aW%`Qz;lRc}vwa-4jflH-*H zu2U7RX0eLlKXJJsApB8#L!AOZY@I%9@&3*w$RpALaY@Dc<8HF-h=Iv7>gJ|-eAwHj zWg@G_od!Ri;wVXvv2m!o2VDYv4Qcy;m{`wLA%=filP`-?Xm@E8mTGrpX;lox&1_Bo zzTd}0R9t0jns^6j#J9C(0;dq|=FD0s)TRQ8q8%X3e3a z)!U&haSe1M%N<;ZjHzv)!v)x7UfI_+J<7-jN3Lb5JKm`K(dDc_R-l4~A=i165+eoT z9Gf$r!U*=Np+<{|TIopAc4bElZ?{xRx`{Zw?{81^Mlsfpl z+?W2k2jeX`dfy0j{j931PThmPt_MA1QVKyZKN8Mdn~-7MF$1K+CAeni;qsR4=B3|; zm29k6gMaK5E+8^OoWEEJ9}GrMj(yk46*~FwV2%gDp|*@XuJfN`bQf@T|8)@|kYB}C zDEeE}BN=X~ay~8`6#Ia#kAi$CjMdOkWGFyun?CmC$&Ed{crrljKF_JBc@qXSEOey0 z?&H;n5m7xTbz$1d@X&sFs2$c6AFBOT2)ymBzjd4#IqHiFphF`T#=+eOIfOXvA?8fU zx^57dOY$FC4|j4V&wTY2f`%8W&p6Nu*ZeI%#ANU2yJ^231@AEsZ+jH2r+TG)Ls=wy z(SZ=8%=Ox6+?|XMssci}>Jvt00{-w8zp?Y--3}c4)^KZ_Yrn`W?HmShgZIesDcmg0 zkXsN?ehKE8uu7}ZZF<_eV^T41_vzs?X}6yBhYcOfS*#=)mIa<&c2jLmSRD&A>Bupx z_xd>SU|ab-c)xn2%rjucI+K}7SoDjU$Sn3IM*}|Fv$vE;chsqloyr;V?Cm&j)AmD` zAGDC4J54xt1+;qv29Z?EYM-xtNLvpkGG8q*`morw>xD~)d;=~H1qxlNVI4ljk$`wF zOAP%_<&g2$ZajUM>qg`d8!jT7U0<7iMCN8aFj*|cm|gAyM2^`vBBre+@h@5q!mi<_ z1`nF;`Sv(xrLOL(r2fw)P+CC8(bIPhWTV6@6!X|E#|uDzoc_2}*NCV4#arnoXs4;g z!|Js2z{0yd#oKHVvbq_9h7yKl>(ALxdfS*$4{0dHyws?YF8LkaBO_n^Wt_|@+&Fq* zmO!nXU2gjEWPi~`EzuuGDTXt_q@Q=5HzRxe-8C=!i&DJ;qNxFzx8&jkwFLC>a?gZ+ z9TxZfU4%-Qf86Ni?UjMqC^di<>cH_yTGuU};sRPlW#qej=JVHSY&#nZ4A48)@WM5w zc{D9=+&*+->xm&BIih5I|0USnO{hosd4K+|#-&Hyy_J{SbX7_ZN_p*31gdri2L04A zo*aci?*~8OLuNY_p1OwjUB;EE2KP?lKPgw(UWN2r9lascN{DTC^F)nnLooV3eT38n zx+ZofsrmKT?#g~csBvQQjJiH;!|}(*<6NVivdvbZHb66XwM9SY>MEo4oSal2X1?|Y z`b*kxmILOOYXMleROfM0gw^KSY&9jYXR!lY5n>qffWk)_UC?pXj_!ue^kG`!-}I+t5HC)^MX#4!C*qWD1|E z!fev?3CCO~q6Ds~E#%eH*pqR4k!VAQg5spU;QkI=6T+XQg={q&O+IUVyS@_T~gn%KU**w;NfG`5O=Tfz+f|Z{g2%=M@+fD5>p|x+N9Yf z<*jB?q2cU$)R)m5?{(8ne1BVy7hYkYR>(b+k9FCM!*(r-93z45IOe2Qy)AD=UkC7+FSjp-WfRyL$>Z)N=3fKXjJ=FWeX1JIaFLyUW~6d4wqm4q~RB!bm>Cd(In&> z-~KU=C3jT9-qOk)Mu@Ar0z2GK9>l7KX0D7?Y2m-v^(CbQg>8(k7cp3*yN49>irOA(6bJ<3Z5=LIZmZ z(A`%Uyp_Qz)`hw;y09^F8KBeWSLUOd)p;I>LZ3R*-mW=Z-K|Xvbt9mA4>qjb^5+X1 z`OYC0+IhY_!Lj2va99`_n5%MS`5I`Zn!<08xLV)2UGH<_Yh8wqE^)A@$tqk)!ky^- z?={D(0t}3%Q)l{lsaYCgeH+jdZ~u%xhtxKoEm9_?A$F1uPTRNt7z7QQB2CYo1*6dV z7slFM$BP7}Fo2dxy(3z0QkL+0Ao~TzP5JUX$<~R6OEhrTmf{(*j+zCX$g)7TL+lD{ zoRQ#NSSqa@Xgq#M!zO{YRb3%N(4oDR5e z57l5z#V+%VlRukd$w{Y=2}ER5iCXbrH{Q_(?S-A9F!XeT*6?L6haix#thU|W%aVjI z2mG_s+_U?cHzuITtoE#V$DI$hi@PnnSg-eIbFO249|vO=MDin zR*mLmv7MnjMN(k#=Y(G*cY83+&#K1g`W5j~1q+b)&mP9L+h1$x5Q!moUFk50*^)kFqXXT2HQD=7NHmF~6E zIpnd=Rkr!-Xlt`BzAU?q;zW<)sKP1rDNf%`)C_s$Spa=P29(p8?{y9i99sVgE+p@CIhY z>@7`byRv8nCJb2Qw(O zoX)B+Kjs{*J1{l8C8K$CPKD@`MYlq}98ykK_r;n6HFJTRx@tf>yHs*%63F9dsNDsrxUjJXB7 zN77H6ZzEh)s5zRz?1n6FSf8ptwsG&Z?>V!GKx?f27gU-@hIqLzT0gk9)tN{a~>?zE&Z> z%6L5ZQ#k%zqfzh_4<-L2s-UVnUMpL0F(ulZapmF<$F}YEM%s#hv!!+>hA*G?1)=Cn zjF0A}9~^9MtqjhNn}LPT0INCbb+w!YLR$os(7DdTch)~FIc;^0eBW&o5B+J*4{OWo zrDP!8fN;W21^^>kF8B&WB7@b_ndkEAM?VTVe9hO;aCLpeERW?@t{i@PX6Vv%TGMrO zxHbGc%w{Xl3EOMNF9IF+%C0GI_1A z-iOoJ?mO`vatTI@`=ad#+ zgQ-N_%c}lK`0ZSU&(#^L$E`wxe(R&8_}n5s{?95a-?!5ISL<59K5agmeS2T-_`t(& z;tvxd_ONe7q(&A4o%a~q_lQHI2G=<|xIVm?y1H>qPxqR^Pu&uoZ@TZ>4n3(Bzq0{* zoGu?ZI|e^>^JJ}9hgdot0MxC-sxhddR`0O5*3phfs4~dx>AK-+=N{-T#uPjKFd_MU z@ zII2TOdxS`nykN7`9q{twI=-ljbPt)Y<(d?iiz*0Vl{llVc^vhLEppDC1Q z=#mpcesa4p&Qo{j7;o3c%4d?T0XLrSFcssrR`r%EpU+nw^+psh@7VjRcBwkJ#F1x= zc~K+xQCRs*_w)OLd;CW3Gc8Wb4h5M3RHRSr5^=Ha?Hm+}3tps=y^?#Pc z1n+l!?yYq|hAUAua}6~eZr+C-y%^y4#IB6zny97 zb*qd+&c>&l8|gORqds+!?!-@LlRmXahfaYT^U*9$()As;N5+*K3QG8kN=>qJy6(=y2FF>>t;6$$7k6 z`mvO`CzLQW{I2+(Nihv$4gxtzC88YHiV>^s)jBlvc9N>=8g9On7BakVDZbjQp$n$? zT7soVNYaTZl7@Nil1mvNkiUMC)zz=;RVfr)mZ*?}bsM+yaU5HFy6riBUb)M-@IDsyK52YX?k*44 z>4bpmHu0u|pt?OZ6Zn&{VHncGA`c2W_1Z5(ms-O0b z&)=7wv|Hbc7~8s!_T!PODD}5GW=Tz%IrZolJ^6SOUU8NKEKFWEw!;coN<12$8qi83 zn`5*Y`ac%;H3idpi)p7W>)Su$G$Aawa)sf#h(dd=bBvBiI!mufJU*?-Q|^K)Z-K2I zbrU(QiC>eq*iGYwmrS7SKT$kUy`LQ3;s-mOwwEBMYDOo^0GZ5}HBxph$0>_X3xhZ% z;N0TGbbB%{R^A&>wQ`_F^R{YNJ^=QV1_NhanNQ!&g(1rgSB?}(lU*J?o>XjLQ%l2@zb0e74S5*V5yLXv<(qI<77vy>=+4V@_}-=sayDaAgq@^_>TF_*+f-uUD#e4@! zPb~_1`)=&P;bwOYj+A&8bJ^Tk*~_7qokQd~wxWgcYOtCZB>mX#1o)D(70*251~lx4 zt(5zj@2&aO5_48@M(@vXJU-umb326ck$F&CezDa6UKYZk{qwO}TW4QCNmKDyLaapF zJ9F0t<&mLV?hXwK<5*fGk~I9AK*NaJGQLf7@!MJSkkIIs9u7~4Rruk#&EYTjs`1~J zw!be(V_E+i_cP>-7-3^ZL_?>5M4&V$$nLHX7!71gU^O?rSp#l29}qMAlT}x0bFmT@ z?xMOauss)BhHTho*k;o#JgVSm8JE-L!d#gZ>|*SzHc&eKNfpNlk#gbRh0En0pY#@$ z6Ur9i%A|7t!A;{z=h<+fLnLQ%*6w=fS;BUYzf0Hy(My*-0-xtZ&c5@|R0!qtx(a_1 zx(*99VUlHc$*_J{^L95rHlCb?6}g$%xcUsurXD%HolUWQdaOTS;Yeh~f)|k97!>8g znyFlN%&m6KvygP4Bb0&Ot=`$(WfD3eY&03rwu}Chr0ka?dO1@IKOvrsgbM`~1Vg^f zP>Ok|?>B-i9Y5Rw-2(l(n*8Wi*(p8g|xBUPp4M-yU#`*Yq+a^gkrVvfFu0%Q|SKA8rC)0%v@?d3&HEEcfE!dbk^6M z{#IcA=OfxuF7l6-UN6?mAAxVgztU4*V62sPWKa{7qrl6l(&4z8NVpjKFWQ=y$%ktx?E4{OV*A9$P?JGAA zQX@UU2*3Hd^2Y+?mSOXn^6!P@xa9k+AM@%_&3$d1P|);j!*T_!MsD)NqoaYZ(J|1 zvkICHKXJRQ<`fJ$2nq!=3ouro3j8TyA+| z=+|uy)G64Tr%B7zJe@@w$p4kR869bz>^RjWZY7~%)f|F6az>Gjm%^XL3B!jQJf%Dh z`Ht?tn4{}Zs1>-=FFkeAuj>D&cJ6;qgMj?$lYhGFmldBVPN|71aACAlk9wQlbP=`9 zxj97?pE;%IW@r6GtM3jwdt^BKQ*AM`wloFTqW^8Sj!M7gW$>ufN)hwrI~>u9&w0x| z1)vT8A8M_8@-qPvk2+#M3r3JmL(`3<1kg6i4lyh#i=$`?|4fn(a(17pIqF;=!#=H5 z7d$GO&eJ2Ek2A99*%jTy=n=`MwQkYEN}Hxak#B5cgz0okTNl+!QmE~pUSf;D7~B>~ zjt*2@)b(3(1e|%ECr}_)Ar1Wn%aYc%Urzd?OXsKEC|=pJ=`Y9RLg6kFN0DGs#O1A> zhNniq8S-OX+pBWKTLDr4pK}mHe*oS4ywj=LwW>om)Xj_pplO$M*sGtQZJ+j1;fBvi#W%@rtUtM0oE!`FXu z9J&Cgez(Jaedu&h)(C1+HOfD^X2=um+?|)W0(eeIyJ4arnlY@F){Hz7voH66U<FJKp;OB3_(~)~ zJ)c|yh}E|d{>zf|O`%X?_^+jYa)k5O)U;Rn<@9TC{Q){?gT4jB7Mha&ZteEZ(!MKbDr}YRa|?s z)7mB@dPZ}p*E5tpItvYwaH##fNaD?6FbKOyWVKOezQ-!USW%NFm;gqQeqp4i-&CWJ zZj=5R?vxrfY}o8_l@X6$2N1JMnczsjKh{~VnQ8LlHpcsZesQEatBU9)X3OL5B0E{@ zeGzU@<$ea^gm2@dN0h|yxZA1jj*4e_-&5nGw}F~3h+k{D7A)kQkUoz*9LgA;4cFYc zTOGd|vunFE#XAc+3uwkAmSWAg!x|cCYx4aYw3Iu5M9=!vyK%cXB_8AXmiFlr`+3J6 zH6^1iKKtRd$4aBe7kzv_rk~T?1yh`b!Hgv!9D|M@MxnItD#JSbdpvvw>T|mBD*>$> zuPC48o}#zh&NcfAOPA~wf>-<>y>)IkG*Pvc&JoCJTjExw?%bUgS2Z*U8&{rDcl zW%`ikt4)L8X2dGfg}&s9N!GQsvP{^NR;4%o9GW8+n-32wLUZl7D$>?cjdg}AilU#K zsF1Og5tHGwTAJarMCzHeMUJkJ1)+=JS z>~M8{?&|puJZ1$t>yBn`V#V07e_6r|57C%gP^wmnG5t@dOy}YCC#vZ19QJJX;fQs% zRPgUV*mv1*CoemJKc+eF(q}EQvquAcTpTWHhX0Ea5&+Cj`v(SC5x8V;W zUnvkF^~~+6f)~h31(HwXJ_^f;7%O>~=v9t$%Hz$g;XaF}F5Jv#Gidc|oy3#Q(>c|+ z$0OT{#-Naxj+ywFgCh?E7yivSqxFj@;YIX*3Ku&*>)3Vcj_*3#BX3KWO`Zp7Y<=V~ zTgz1o)=T^>Jc*Ka*j@hs1RE!-SCLiaAkkg__P{05pat(A9 zt{^XqNDJr>=zpGEQ?2b{r$^#iFt=fpsfEng`bz1lBJ+$aL$Lk+i__neql@SC70J&O zCBv<$66c6}Nv`W36g7UPk}1Wlhv>&pv;n32aq^=9-*mPUb7O2Mf6z~1?={H1Aq>je zZVId`YaZA9!OwABvZevKsF}8wW3++BI9JMr0%WvMNlFa9Gw(6v1ZF{t4p<7;PbNIZ z7hgkW+v*fs=Pt;SG|~gl?%r7%>l+FGw7{`WyiS_e)*7l`#F9gFZ&w?`g4At2O> zgCYZJyWr6tswbHisQcr?Dty~BAMApZ5tN@{pQd%ZWw-B4WR|}R-BBg*x{cQ5zi86- z3_*5d$ZdH49L=ctGosZ?$=kr(&X-_Rwz{c}4sif*xBJG$gxk%zjYDf(nlE;{%<)~e znr~P%S(6kQOg9 z-5x8I(e3b^I$pgTZfjv8=52&hD*LmsiPv-oOpF!JBcNHpp+x^OzF1y1jJf8H7p`Af zc;!G@MYGRD6Hr#a&-FQ2PW>v;8QZh%9ZIA*v}`QAL;Hk;;5iAdF^ZxV+-aT*R^e4u z)jr4{mF^in$aoq5hh^-`?L*%MYE+Qd9$_6vF%^~HGYv9ale#l*t{;5ma!Zh~ykNyj z^^FbX?rOemMpS{{G~nv00UEf{8l5w%Zv5X1O%`=du74^FeILXhW)pUo7Or$nDCbL!<&OQhw8+|=Z066N_|LDzCQ2A@!!^D`IC%0 z$&Zlvj0TlqAG!*qJR9eI&bIx2OZ8LaaQQpT=0!#W%(HA7O}&-h9JHi)W9!|EITfn= zT1Hwuu9%Ub_|qWf37&7$egJs~@b+sm?=cUItQexS@0N0rR6{2EaWyf6w>{g%-G{RF z#_|Rt!$;O`b&r;(X4Uw095)DEuywb~*KlDBptkaS;%$h@_0`i(ZMeRkxLgui%;6iw z>E&DGqM~dxY`Uz6*h8e%%x&Uv=9b-j&9T?p*%64guOGdKoWEaEjpo^osmv81$TV4o zEK$rWclC(6>R8`kDKvTMm}ki9PHDzmUb)43krC7Ia%s(XVO14hi_p>IV<@~_fgp#M z(saYS32%=cfo`Sq`}TDawo8T-zIazw)Afe?o@0jX9Xb(rtod9Rn)q#pbm6Z-eqPop z9ljQI{Fz8hEDs&k&U3%FjC7mwO{-dsq3YNFR^E?16YBkU#V-K^PPe~WIC67d+GB7R z7N6FnFz+yzFo&=QInmsoxdgc1a7|f*quwvW;*lJ#3@$2nA~z1uYXjllVJ&bh_wOhb zxa+AO;xyOG)=!j2h+goqj^Dl0)mR>eeOSErRNk>W&6Lz1lErhFdjY2-;t!>~%LOh) z`0)%EncoTvfiJR*QIi1vuCO_BGa_d@I)J-FEa>F1lWGF75tbUFW{Nz#6;IE-+>PX6 z{~gHHS;FvO;G5U%KYI1J`QhbRj#(Z#?tTIYGg6X7ZjLWs_x!E1^H zqSI)OZh811~*F% zX~YuR)R6ex!uVP)Uw>?S-k+_0GJ}W@A{t)ey7Ke5lByvRz)_IcCC&STG?Mj zLRsccXrj`0bdBZlKnEB!5XFj%pZX!H6hz0;i)y`Gh+_eE#M_TP6qv&UO75=m0}x%{ zw40-kNHV&Sn5p8|_(HP&-FFzvL$|r7E5UHj zMN3?H%0bTwZ{2Ep1LEy?;mDZ*{jR)~_~VXY;i8#kK|da=c(_18@;@HpFCG5k-}a@p zr+Q^1a?flEyR*C641&-WYFO1zB8GWxJH!)4z?b z7rmN1A=6Bu72`tRu0MS=YH@^XyW0@u$`A}q&0U;6zf_29GeVgm+x!jEU1KD^48nl* zHLLSQ51!y!c{A>kb^Bg|zhL*8qh~$`_@206!e9ShSND}GY7Q&BOUOF7DEw<>t!_AP z7_2cyDJj+0Z8*f!wvMt@Ui-kZd(F17w#?siXCvRY#9)4FbSycM=U4e@DEL3Yk}lxr z(f;$dkH_OvWw+T*v5iI?i2M%sIyJ)6l=hq9VUHHYQFb==pH6NpQ zY}kjE2_jynZr_Y`>S76p2e*bc6__-zF{+Fi@GxF0uS-Wi+Z9OIR?!4 z28c^)rHyk&7$@PaK4S1!;YAe?f^bD_1A_Zne(Rjsb2U;DTWX9Ok9LM^l}X^vcb2jF zqu!NSMzfPJ<`f5Joh$S>k3lq^W|O+C*f#RHZAgP&I9lAh^#lkL{dJG|UB;noHKSSLuQnG1LJa=6{V)Gwn$Li&!nyI^Oc=JYYn`I6X0(h7`zY;QNgW;T9# zdeG1Jv{nJA_f}T-;=AidosF#enSL~{52rq_<6YI%*q=P{S15| zN2m<{Mz==Mstl;=ky>_uy(1Ytf&xO?#<3*rL7n9nF(v-~6@{8o{5M z6c|VEse_%5Z>BqV$98j+U+uX#A=pvvN3B2C&HO@8Gb7;bb!9O@I-V2zMVongU*rf_ z8e7j?R^p~Qom?5}(SUxEHU!&gMxE>3$Zj-SmI7<#ll74`{ZeY%E1kV%a(d)hnoj(HrZwdX8-+r5pX4~50^DWwP5`dT|Wcgh&1~5vSqo7 z>mL=AHCFK)spppZb*(`9AK6Vr7%EGS%=vug*>qpo2a~+WD zawz|}>l*p8kLP!pnu`9bEsn1w3w6FckK%l;6n>E?@1^xLMe5HiFm+?`6Fc{qnASqn z3G1dcA&{BYiu?Kb;PDY$pW<0?5s&vf2P;nd9A~}v$n680V!j*e2keE2QlOIg+Q z^dXWcRZOTqWb4Nw@9BHbF$=u(ylBfkU6a?R?`NjP3Y0&;j$Qb1srO-&S0~Ytrc;6o z->SUNd1(5$pYiVUEnZfs&Y*kN{f;MZ4k=Cl@SMZF>tt_}zHF(NQSx1>z3U3uJI-sK z*FVhLC;D4+WJzW5-Lv8kf)6zG@aQSnPCxVET<_BUGhNogC|bq?jGi8f^L@s68LBKh zYi>?geiF!f(!EDNJu2QQ@`%sU(#hrC+cTbRLDpply?=|<*W`FM9ktwJ^-xQBQO}By z=+7SPl~H#=c&JB+87Ov2-B;?8-;g5)bJwRG3p84Y>GQd-xYf(3JITch2E zLa-c+*}#rU>dsDYx!_b{05fZT?Q?JpF<7TrVp?sP+h0k-+wHrez4XELuk_!~rr*g7 z^qh57YxFbP@HP51dOvo%b=CI%vP!`6ZPUn!0}!y|{zh2b2%t_}Dr6 zUh#TmPHR5PvEX}mkp%{?k^K0(!b%!xF`MYOwK;~ zsrz?gz73BY#ofSVg@|sS_tXDsi#U;Yy+a@*~el%RzrPZt$lXNzAtmdoFYX_GjUkgkmeqdtzbOYc^7P-9T0EWptcI zt4x_}$9u!6^m1W)2jSMcb7wJ6S+0&v<7d6`FYF`$k{&Y?DAwjpsw^+#o)$Xwb|%Q_ zDfV+rP`oCNwIHFZxz({?Eylm;y|8z#fZRLTRxylzb3nSr!C|J}S`0-yf^>b_A#^Sa z`|)OsYtiCtd7l6=QFuiSHo^Qnoy7=8aZm+41Pb5uj@Ec?mh@@TalMV>XkgLE{DZ$w z`D%N*f9=nwmOr+pTDW@lfBGCA5+fcG9XXxI;O?zd6Yk|%*0LVB)bvTP**oLA?Uas{ z#gg%Fj#lZz5xW6BT3{5Uk&hKuyKuhO_&IGJ44#igdNJqHyXuZ9{Xa~-cQo7m8~=ZI zYf-BeYHuxKq&CsoN~@|hY85eBTWSj(R)~>mZBeV!47Eo~?2r}>u_Z)_9h>k?@B8!p z{(k>BoFj1#UhmiSyq?eNaXCQ2No!rvtRm1E&nlX4ANP1r&Gjbbda~1+4;cNkV@iuQ z1^)VU6^+xB!|~ggyHGga+Tuzk0Xt$m%Iu(8w`b!klZBScGpY)qL8EW1qj$c!rHy{* z;7I-Sf#(eRd3ivrJjZL8Th{WSPu>R8oZ(1z`oNZzOv%yA?zLvxnav<*SaQMyrna)Q zYbWO!8c>tB3qv)#m6bYN0ZRZN^%zYz*RsBuOzx*?D5dpd&8sVRvoJ`;SLL0NQ3o0^ zLu)5Yz|J+fv=sg2hpKTnxQUOMS~bjRF-LC-C{(VoINu&U>6EY-ZSL!B!ahIsWBaEA z?H%KttGknKddBGuKcjR*mM&=d!o7ZwziE$R8=QDMbJJ7dOMjZ|lxMpAb3|Eh2E57If(hj1zzL2_H&ExQ&XH<-d^GA51TK z-k8T|^qClIa99QCl8T@E9h-aT+w49>TsFOBdD7v33fS+c%Kik7a6 zgF-Tz_YNpP7mKL++rx!E3}q!}@T$-(z(Lhk~LyhZ(cXR?LbB)|T9*|Fd zBK&Xs(wTa&0rpl>B`iy~tG!f12InJp%8$DZN;EXmwd!0oKu~u;W~QPhbW+U+08ei% zWHMT2-Az9t`!sN=aQ~bJ$u`YUvDcgu&6T@Mg}Y;b8ZjGkC!dLmV*xSGHIO8c-)aIY z;fa9GtI6$>&&AtDkv8?Cqz5WKKOM*kP~GF14l=Ju$;I^2c1A~~%p;HUJrdpXvUd37z^lr|h}pbwh2z?PvZ;9ur!$9!%cc~{lG zcdcdo##-yNtL9Nf!bc7vR2Q7DT)8AwXvA8@L6GDcv%d+|=vq0O#F9>Iug{R@2s-PH zms_|=E|+O4OUcZn-LWX!qTX0ww)gn%a7KIjsQ^4XgXP;mI8eKJYh3mU162(_z)^|UHN%+FAJvGc@5pTPEjmixf4V((H zNK+?LrKVm^WaCKd7bzjM3kntyPxa$ZS}?ai`J+yHyhp%=W;UNJoGfr6OfL-`$m`PJKlLFbQt^^Um*}012N&@ zOT*X0=&|}`y1Ju6&k#yZW>}8D^AnBZk60WKe|fNo3-mWL;Z*>gI4$U@U-K@vZ+10y z1&m23TQ)v9%8LlZER8p;IA@dVh8v|dl&gIIkSNc+8r_1Y0t$XmZ0}pkm0%_X#4m+S3A^jR@ns2e@YHS79&6O+`ntF(l)^qDQ$l?6FZQ~yt9&SI+{7A zWOI#J<=69*JxD>sXkF!E1o^6$CWf0V=7$6v}JVsqZ)xP?X zIc>cNSV970eTCe<(^}6f>^F(y!^ogahMp@uSJ^J*Z!R;+*3H!|OF2|-_GjBQXoo`c zzkKZ*Y@0TVo2$={%ha<=W88k@$K@y8I|KZ!sMIj5Pd1*bpeQ^Vm2k~T)ZJ&vy!<)7 z^rmOri)ua2DUjAa+-<(-vZzXtoT!wjT$CF|w&<6x2BSwX6WhvB>+#pV=W(^eS__{) z+Lj4>$ZRxhb@HH$IDWiULmq!hj}TN#q7Qbu2GM>A?6)}QZ_M0Q-!2rWztvg!nkz2Y zik0j|SUWCzG#PpFB1bLQEb^_5CS#y`UWCkk=`{MyqpwYCSoO*;)Ad91zL0i8vev3X z@Z!?%DO2*f%$2#_*0n)C7jAW)f(c)Lt`t;cQ*Yz3$HIBcSEEW$V_tO8*=E33jRagAPF>LYL|8+a0{;k?(F9iJ43lH zL;Q3N$23tD_qa{xVY?w(!AzC3=k5T%+E)&jnJArIyyUl5<|vcBt$-gNwN@yX2&(os zUyO!b#{ynadRb+co(!l)h-<&S%*JJH(9xI9Qjbc_{G(Pl&7lf@@J(wl{O*;`&iaJ$ z{5^Ut=r~bQTHHz-2YU}#vw|?tG7$=BL5A2)!csTrfr;=bWVE#o94(kbzz9SGU%dAUy%M)dan z(CjkMNCx>tGfX(5^s5HCm$ZO-c!5asv<-9&mq@ulPI)lxg{0q5 zq|zAg?+_tOP+f5H)`5w{Z)F2$ep(S|u zIQf3k@~r2{@xIPZvQG|LCUyyYpa12dHY|2U#okA2EN~~ZeiS%=yyTEfU>uhn{hXyV zE$}0(;l=kvxmHC4MPOPZK-2rAE14y@^(0_HuW@2nwQjfkmWgaX4jujIoTGi8ZCT!< zEE3gZXXQ7w?HU8M-^CI_5k!!c9%Cy-gSEyMlZjQvj}Cp4#u0lOd-J9oq1C|86vA=8H~AC zO_lW<2fQDt$X1jQAK#f8Y^Ua!rYNZf))}4`N>?_yM`wCkc?4IS-YhL4WRq% zo(W5rxW|iK+oJ=xKq1HSe*>d+-;fxY|0RrS|6$;vgH!`TvOSL)16Ta>)ipIIElMBH zXYTj)^=azdARPSrotP~_S&8i*Y*+7xAi;dN$QVKTEPQAeMpO_R-eL<#4&hv z?3)KlCVP22%v5=7hh(|D9_`vVJo?m5lZFr4&T{+QGBG;;YG>7)86~6!&a*wH*ZrOj zb(%IKtJa@4O2ZDz_gnh;no*05wQH8_fsw&wRgKdiYpSh{q)s;E!|LivtyJk`;JR(q ziW=cb?11w4{=q#8L%^hGx8M}}LHO~V*xf{?8M>m-%U&j?AT)Y5Mblz{mkfNbMs_mfEyi)6!A-Ze5yH&R`vbu zor&mZpm^##j+cx=jNF$9Up(8-rzh|6oJz;y816tWda3%gRmBL)2x%an@(4A4ZJE-u zI@a&hJ}ufPYmK~~E**=6XEWsvM`Q2q^d%(#x`0D5Aq`^!c=^;TV1SUW(9Z^G&f^bj zh*M9wF81klMI|zIL$0oPyZa)U{N6BC#-$i`b$dft^jJm28LSL_%$BmA{o$}SK#mhs z>=$k5GU5!3$@!Lw2*{^EH!Yrv1!5`+D{?w}mz>2V7%%c#p!967(Z?+Qd)bh*wgMQk-Up#Rd3~zSce{#XR{rw zZZNC?KBcyDry7qp9fJfgipv~_m<-{b`9qJlT^jkN)%3)Zvu@4R%TI=w~f1qDig7R!VS<1_JQwE_CV#<1% zAp=;AMxT&++SnQD%E`|1ox{k8h(s8PLu#2L`)g^FZ}7mTMh zoX-1U0y+`y;93nF7&dJiwrVc561k7Paah{L88Y!F@5KrW_xsUYm zAg9-1HFGeNzkj^k z{|cKIR|RR;l{5Gt+$gpwy^^H+wtsve$Il31C8*blKy4+ zy?s}qKa_JA;X;5q!N*n!UVd^n_Hu|d{=COqYA_m+Yhs&MJ@S10eJ!p&-DIq(6M?bn z(!^5etmR&%7&TzTDWt4p)a& z=C@Y`2kqKz)6%dvOs?yv3Wbjt>8|nnxb0wV*Ca>+m(gyuv3|(Ahcpi6zgsw*Ksx5o2HV4#9|=%8~age$m(acUQqa@>%6~iG}eud zpPsvpkQA=`-v}J@XNG&jX**cZqghiP4D;-G^=Ti;W)~$v%m6+2% zHXeUE(*vkvbmYFsB!5jvy0)M#8hAi<0#pj=3yB}yZ8UUb_>9T~ZRH`zadvRI2q%4- zp+`4#8AsCKRF1O8*yB9!s5_qF_n;Ga#i|F^_vJpK2mdy4=A+fRx#G{pX)vG?-=4@` zg6ZoQ*`pnXz%=1h6)%Z4-n#p?=A;$57P=INA+{aEhi4Vs_jodyUzUB%{{hMr7KD!X zY3xKpFHzz`7*}4qnJ`16-W%3flMw;BVR0u|32w)pJCAE3n!9`ogq5j!%T^8%W~Wx7 zH-^OJeV8d*y*n#-j)S{l)#@Nmh9Cs;Sl-pCH|M7tp4Bf2+JWc83qdp+OLO0`a-eJanUo*@#S*kO5G zGJGK4f5m0D-_Efb0_MlagJiM7D}w5sElAC5MQsE;0MQpb!u?8a{*$w9SC`6y$CoGw z@R?9w@X%~KzQQe;G3ybFCZzbQ@78_&Y8yhl8fV zdw$^JM$Rbj0Gv0O*FkSqF?yRF*V@CXd@w)<@*aBmWP6@;f3Usz=ITHXc2^g^;O9-_ z#d6x8v2un}^$v3ki2G>)%G_NS0F0HcqssQ-7_zp%WS@sH<&CrQ$LcN1a?95Xeg}FE ziy(k_#Rpb6&2Jz&Up8X-=dL53;O-FlfL@d+S(j%c61IDy2u5oPP3z-ghWi&dBjB*GgSi7&yBmpz|0`7@_3| z;7@yn=&!O)?~OuuE&sjqiFo0N6JfXwU7ptcFeGwv2uVrxx%Owde6=jE>CaXkk74F1 zX=oT5dCN-N5eI>WWT$RTOjSQkountD1L=|J@h^|Q9yPI^^QOhN(jQDcy6m;AL$SZ^ zOvvyx2ckdxPO^2cOidrREjr#Ks|Ml*{Q+fF3WIhz`oOi;(BGkljiIILV~<{2h>`+kf<}fR}J0pvEG8 zl!5!|B4xKSWxqjjOHo;U5c*<7E_=Ay~ zvYGAEQ1^%(>|qD!G4Gy6ZrqtL41)+1d-mf?M`~l5!%Af|Vz0#Af?bPq|LwQ0#&u4tc(zh)&@18tfaG71b6U90Yk1W| z;XSsn&UXh&zzh32bY44b>9+d=1Muw7o1rL;usdOIj< zBzwjM-~$2yI4UNsGR31H)UtkV`~b`zt_CTewH5V)7ndQ_a3z$LX{>ST4zsb^yqz>Uz} z6YWIgQvEEg)Js@^2e$@Xu%C;Z21pnrVvxDycZI_v6(yCACggG!3{^#24%%P;dfUX} z7_(1QO=1HcZPc{aNs#v5YaFr{R?&MOfyc$^M+Hgv3hxY_C?YzMr&KP-jl-ebN}b_n z_c#MigHBO)(fE~mV8E2%c; zwXanr_o(GcJ3{S6!6jeKwGNP7O*^?kM?P~wK;p~A|K2-A?@p;6UGVGj-5Wu8HL*##!#nqrdK2>FaMh14uO- ztNqBJ3!fbf&smeS8bN8#YUz2tZTl^&6Nu|h3DuZkc&qtiiZ$j+ zTIff0%IYn{)3{WIDK>}# zNyb65;KO=B?p|Fk4hrM!<)>w?eQ7M7kPrimE`z>y)4-Ef7~}5K*l)KR`xs>(S5z= z(Kll2CCXaPYv*D?uL_c7cqI_A`|)+QT9Vh^%qpvTZ>tA2r1WGNR3IwIJ$2aVD`Fn_ zx(w?IcO*^`dJoIh6>#xnLRE|IM(5)R{jL)f>5HA5pv$RV8CHHxtUBJbwzqO4B0s=6 zvUWF^Jzgp5?f64{&JI7^3lT2i82FKRf#sm%43;mmTGc|+Sl&bI93nBIN+|=7t=m?ad zQwfQGZQrvOpZVW_w$6K#|6C&d%)0+|bZam5Vq`E|j@6lU$nqX>*v_5UzEMbdOPEon z@dW(&_Es3)Tft61ZDhG%lO}b;_6hjWkT-xwt@LwYS8sy<@|4TGlEmlm8{HO(tPxvI z3C$tz@%B?NLPRCy4b6X7>?EvjR;p&=-)vraa8qa~~!8Y)_8458A;nl;6X5Yw+h!s{Xl+fNU`Dv=4)5sbFQDZX9gOGSV#Jy1t zo5iw(He3Xr#IB5nr}<2{)7{m270zhmxjp0Z*3~yWe#OiX?aufac!^OnmId}cB1#)V z`~@-8Z_zQ)aTghv9CYny-VLQ;vQ=>`D{rpD@FK~W=8sRe8Z}#bAs&zSND2g=C5q9BA06i{8H7YE{cf z-w>RA(qkIo+oFxIimk75YkbZF;;usGPeix+PLDW#dY$ngW}h_b=*eqP-8WGc0T**p zhGM3z=~ACzP!=7(@X+Ew1}5H#h-Rur$hxi;PcoJ_IRWfLdw|V5S>?Hyy5e5L6|X2L ztG4L2{KD3|mcuM2>K$7<&*sqIhtYG!^>8}bBD;Ho4dj;`&|)<$Hx-bEja86}wL*4e zNw>$kaiU1lc?Ourk!g41w@@x-u_#c{&!6O-bi(Kg<_@OJdYfW z>6Pen*60GmaSn`;TOx{^d-u;7{3CxfQ|}sf68w4^)i~%~n%j&Y7Z|%{08_qnfCn6m z3e;3{i!$=>anrhgvoh&=cgmycCcFjZJC-XTY(I=`ebQm&t4pB{ZosqKlcpew~@Xw9j;r=k`?siy4nmnvHIwq&_r3vR?&hX2*Nk z#_2o(dF!$s)__=OhyL1dQ&n@*-GAi z^*-@RJce)Kt0)%WB}^9DtPGUwo1k1#Uk}pYAzNdEgc&<5j8U zRVT`$bUeU_6A>4#e2`Q!Sxu5RxWYvJF8^I#&xBB?Wme!0ukPEJe-kn4&N0irfs|h7 z<$+-NJUVwDQlv9~@eA}I=)@wPv;Mlz@b;EgT{DC3D)(5m&2Q&%b2vLADqG{$u`-l; zMP40V5uIFIFe+f``Cf(M@+4&!>29rD>`0S~Y^VE+k08@{^N-<4td^?j2fW27-_ofe?&d#$})8=DAyv{yK#h1&V9?H#f8nEVPVQKXqO?8>A~hEGIb2& zp#?+ig~(%tpoTm6&Jz-5(Q~#Dx z|M!D8hr*znm3?4?i(65M#d6Xrm_j*O$Ndr!RSw#+vau|8`S3AXfjjMGvjzjZvWxjU zQ#~(edUL}rx;dZ%Uj-{iS$ei^|It1y#Ff^ZY$tfE)SH%8m`*E?;AN%15!ujBrwzH( z{0v!w;&@;Z=aDR(&P&p(EiGUVAD>!A0B|&kPu+82AlJgu(yf`kgK>N5&w}F@KO+U@ zkzxs5lOioZjhedM8*P7WU!8kmU!@)ZHuH?Xv>QH+GiRvwbVh260Mh|i>UfO>ScR>B z$32HX@IE`sG|T0fA>D7cy$zHRz9RDFF2Hs`BWR#QP2noXTEp&CRh4Yhldh9lf#vSn z))k)2*94Y*W_Z#e0#^O=o{i*d!PuriJAY>AfO^?flHi!e|(3@iCfNY*5CKSko$6s^0qKxSZG zDIhZ^APjFInCia`!i~P72WGlvHvRtKe#8F#r3x`(Od7N`x&Ab z8Y;srGNjOL>|Yt=zeX%ww>kb@K9;qBI=nw&5x(L9jvy+0D5-o+d8ztQ^I%|%OXm6r z;jU{FMVec|7z&={dL9xUy+2WO|qdy{P606XTe-n)C7Q5lk$)Gv1!d^3gLl@w;wvGK3hy^zxcfW@S~GYNQ{~ z2)tG-+}mqgjj3eA<@T6tZM)r|w-xM_Q{i3A!iqGU^o`Bn;>RC*tAUO{9HNo zEUTg9Ywa}1N94Nlx7|^~Sm0NW#hQX9ldm^=zAcw*-3RyIp;nd1DYw&A|6^y5WINA4 z)qVL%HD#yrvqRZ3$J?hp;SZoTZsoak!_Pi?jM;{x?6N$v)3DWagJ87NxAA#k{;sS# zXfk?nQQN}x@gK{yt8nR)tnIM!Uxz#ujk3>ynvoAR=$ z_5S8HUPE|!=7R0g>M}1(fBv)hox6q~<34pi_R60&bXUE46*y1s&zkqYLX<~erNl^Q z!rweQ8^Rir#)J+~543`DX;~{F7rGy+J<|?LOXKu*t$Wc;jue4x*s>d10%hL(0&Ve? zxot6#jL&U9;N*Uncr235#(0oW*Xev5TqgjkOG-bcgDkD!o-vR(NzSTo!e^_5QjkJ# zRd2m0H1YAEyogiQJ=}t~2z4OgS@qgS;;RgP`$C*pd4HQgcd5dPpA->_8qqOFpwm!^ zuv)=(Cd!uB6<%dgCVV4iPxyVC%hBjR|D0?Y>E3=g6j`Ksknl&p^TAq}U*$Br>5hnV zEn{kavaR$C`(%!)MU7+oHdEOMs2;rjA|U{!r*u1FnT6)$HK@E);4s_{23p7Lu>P|@ zzHk$BYX9fB>k1+@19?^GSC^6cEI9KCTN<}AC7O#J>b*!`@A_?x$8oaLYBT)ar`IY% z*$-k87ebN_kP`5qsJ+HIekY5NX_!Df9U%Vzgu|pF)+Zg4GCX?Gm*H+V{#x8h^r8f* zau4rA&%BI)qyTTMRe4i~HEmtzS#HCGI!o-dA}jdYHd3X}L9rO7i5&GF{(dmSH{g7X z4PMk^0B1ZK%=-*hwNu_#c?!QCpcjpBGnV&224@hX=crr)x7g%ExQk>ym$shX?5 zP&i_+xL5AQ|BSD*B9X-ZuPFKZ8Aj%|cVI)m46b%5Gb9a(Br9y9%oA(YObQt%n`t8@ z->OD{!$G5{p~S$NvdJ%Z{5=Ud+EUn_>Z2Scx_$PY^WmJ$7=j!4Vhv1q(x}51H_mxU=lKodk=b~w!1|gQb#|Z($X~b3;FWKA~rFYw3Hu2z1WSqcHk_ z^78hGL(u2O&!3dNFe-34@oL*r>0Q>)gX#o}%#MyT+Scq_jjCIX+n9^8 z2~Bz*{$yNNz1p1uLFk+8l-7p`a!9;_xP9#VVmNHrZwLe46|PI%enT$Mn+mkF z%k3+G)Fn|#)W|<6iu@`w8&8sY9>+6fONxcrK)eLraxU^z3g26C!!>l{)VND;sy@z; z9V=Ml%g1f8{TL@*!+T)fVcm zGk5?y)iYI0x7cQ@{7xboSqIp*!*+tzi}QIiJJ?vP*Ua^>FUEt{-y^MaonNQ|wbhtC zM6VXwxz(!q6Esnku_NQgr#0aHaF`07RfHhr%4a5aa+*W-$Le;EL5( zTc+<;Rv!zw4ct^@sbjaX@QaxhG~wb3G1qF;vS0FcIOljPVZre~cPs48|8uvFO&|U} z7eSX67Z=lVb60BrSMSK@F0QTBqEP&;bdyS4htLs~;XkH!xNKtAnA_@nBY1m*>*G|i`yGQ%NzO(_tTQVje~<;>DL<1S3!fU zO{X784dDFEcvw*^c|IFERoyjrT|3rUHufQRvy&H0xO9vSWbF(4uVIJpc6tly>>(Lt zS}LbsR`u6VbPL_uK8SSB&}e5!8`3k~#Kkkosq)#QbYR%hd=Ep!x@W?Q*3cYHS{8e; zvhLc_(&i4grT)RK9V4fx@TqG{qMgHutjQRd5(e2~%iyfP?tO_Tb70N>u`8n#qehsr zd^XcF4-c=ksb&=HkRBYvPfdBx&(AA`?RaKuMYg;Xj=Fayj(byy{i?S3AP=_*TkT)@ zHvb51yQ8GsxSYUy74$s4?D71e*eeY@-Ktbv9(QAQJTiQ8j*+uYBR1!qr2i>lU*}Ok zCL=35TTjY!qz)T8rHQr8{i|p-Tr&Rt1<00ex3+j$*sdL*KBX*${{GD)ppnaBjzZd? zGI~Wu)BCPtuT!D>M|(Bvvy? z4-cpiVo&gCpnb!fv!q>Br>o{xN`Dgth?}^kte`0}^$WO>ze2amHH_UYGo&D@}toqcG=@X zNY=MkB|Q<4WZCh$UwU`&b~%6p6mRX{rfv~TAxT8DA&UQ?-->Om@Rn(#C$BQtwWy0# zU7`EUY-Yd`AzsHC$If$r1>2r|Y1PwG!c4?=Mquf(Y$wwhT2K-3DQ_p7aULF~`5oc3pHKEsnBm1tuopJ0jKdJN z_kZ~H?#u3gGFdv*J-3F|SonD~aFtP8_GtfNeDE0AL|}3`pPRb<3R}u^a3V zDNMhvIbf4>qjTCWOO|d$SbPcvW zsI{&VMHNy|F9*@X+)ukkByn!lVIW-lzt0NdfMCRlg7e4^=aDaW9ysv*&4b1Dh|!Ix zON@*(i+|-5gU|=ifTfk)TAZ?rUGsJfjd8l;>8b z|Dx>1K;>qEr%mgpVQ^*rSlR&4SBU#mcwfF6t^js(SkHQHb*uVRrKkjGGM)KdTz_JZ&vNE-F=SS`4hbT04yQZ-+QS_(`L8foY>CHmrL1} z;C0P*cwgzxV3~0ZEx4JFWo6Jo)NKjagYzfUuPr@FANZWQ)4GFYAFmGnknYwr9kNn1 zefohScT;2NfsC?xJEZ`1?%jS(gyZMrY#CW~m|$bDAbTf|w0gGAWY!8vf%>abaThD?`JFJf8YinEfIpFIg?-DF ztm@F4rQ{ zsX&5d3vml%!!L3OWaruZV4UE{EX*tX(~RHxisM>n%!aRq2*jL4*zReZ z;s!Zwxd?l1li%6`&Qow52KVPD_^?gG0qhb^vIWna_BSs1ZLtvmKaL-$pjg-cNMQoB zwc;XImkD5R{B@|dM#{@fDcwF6j7-Tl-IRM&9RwS{H7NwT5Q=re`*$Ys8gcrP<1*yM z(TDy&&O88mOcn=0PVT4GbjOFUE@qdEYCT=a-NA3wN!oUG0N(u?Fz_uBS7?B*|K1^QNdk?(TD}W3C)d~6jSY#*| zrXnkpsZdr-=TTa4CRvh!@1#+@K1nv~!O{LX<5p7VW}A8ro}1ltYn0);rHGXsx{g2Jb9ZD5;*Hj*fR}l^t}>qJ`fy3|OOY9ge1Z z;N*VLjaaDfZylEU_h8-)4UH*My9@cglD8SZE318LK=;14F!Url01^`4tQa5 z6nnU?cTp~ER_kOtQc0>?*;Fl}@_eQ;S%LnDvF;ji$GKsL`ZZYoWi`jCzuu!IDER&T zLOBEON?cu8*_JjrYFaHePA@4g?$C=z7Wwwt*7^R33{8ja<7D|gJUy$kvaU6T@1xzq z8rsrtIOdg=0oRWkU*&IuZcQ;4;p_?naA zFcFQYw8Q(rV9mR5MV(CKn2Q$v64h^K*;+mFxM>7HF;SG=O6?*f2i%Da0YcZcg3SAE zY|DqkRwq=;Uy}?5-~1IZt5=-F8N6TaTKzRY67%!FbtTz7Yeu&w$D9LeGc0ozF}y`2=+WUHocFvn-d{sagAC z`2!Oa>(4!&x%@Q~B}};GNgl9+urCWI3$EDO(L08o`L#j0LHjn_r_bb-x0OwS6@nd3 z9?5bXYUeF3G{tMkCLo$Weff@$*$KJKwT2p+1qIig>+FUiGAlXG99XiBWnVoofq5dT z=sK$}_sdggNH(}a%d65auj>zspSJBsPj8EcgvsGk-P5zF1<9Ggay93!o(sgG{Q*B3 z+o^_=5Tff5CU5la`J-uF;)!VrER0I-uLRS10$v)tTWALq_s zUu`hiU0~=D=fV&kXG`elIOaktzPh%3VAa@AmH^TDc6DB5Nmp8A$c^qz0xz&T;F5U8 zj2>~`POcRCP46Sjr@`Rn3}|Dhr@Xz{dshcK>{+dMkKT8Bf3FwHxD{(9_ylUqM*z8n zwsvEZ_PVFBHqxeu3>)G?02BUd;QIEhoOta>T(~KVj z?REooo0E7){83a>M)W(yp2yAu?4&d%=v_^$O<5i}Ie#*(EvFc!Mi<*)@iDEA1r+0CYAh*fZW80o1vs@pwTF$qP!kL{Ux)|R` zP{jFdJ`>+@CCuWvp*K;a*Up#46&zAec|pBr_6nJkEokx@XVx(LA2bNjssiW_{_U#R5k3-&Upx=YsjMJ}m!x0gcrc*)+QIaF zYxl}lo&t9I;jQePu0`|PDyu3xe{41>ItuiFd^k#*P`9C6!9o(_0aIS7r65(ceEH#i zf@d@U!@g$csr@-G1q5a%aJ<2XvwKfk;-F54Bp3}&_cS|#lXnA#B43_nQ=2%Q+(kW2 zNzB+_yo6BiJz3@$0nBSq6k%M_rgTWT$2Ds(3ZNn$0;E5~ru>q3!vm}S|3y;4|Ex-J z*D@ZXhI{9V;PdUcz(YX$j8nr+Jh-*Jah8zV3<{ zi!2IsYBJ#Y_;4`bEIf0^*{-`Ej?Gf+Q}UkpLz|I!V-8bQ$A_|dv3Dh>m~eOENMd4Q zV7FzhpjBIearY2}0& z749H?;oqt==ya3ALve2*@5^4fu)qCFkh{oL5nYyZn{uZWw5t<(>(87v@{t^xnslQ_ znNS^#A`?MuhgsY`b;vJll?ghk3TCMUb)*%)e8cDFkv=LHaPLCzLiFZ2`clowu-|<* z=}moe_u8tD(|svF#$6V%HvylK0o;IsV5e4Y+052@zRP3I*sWGkts%g#5!NM1X3eI9h-&cg&2p*k~OQ_4+KAK zsmqrka9un#^pXp1bpe)4VJ=HnuTF69tJ8Fy^&1l>$-0CmMpYWjs{B?fxicW=i8x0pcDh_jM|0__Uej=1IPj1<<=XV=${)BL-gYn!19 zP?(xE3;;XRBnDJT5MyxUpm?k6_Z8owcpLwTr^@!X+G)DTKm|C-6$|dHKxL*PMalHY z|7W}rf~8AnUWLVP^}_&0CAd{5$B9rmF!EPW(HreCYT($=$)lfYJkkJC=dn&M-~s=L zPPICH>_$E*TY;pSH@Qr$__yg;2Z}pkk^Em`4`E5%IhkPOAtVH?jLmCbcUoK~RIM00 z9K0#DYYgG2Y@=?>8OC;}3Ywlx;fcr07R9AFejq zRmcE=JAtup>IzNnx;jTaKKmy*@`wby&m!h0!q!Shexi(WLKiQz$)Db%Po!uLDZi3^ z!>~=BpWo*~hL3Ed#^>LA5_yn#1*=krJN9D=uQ!@TKCdqpfGp_S^Bb!}p70yz`1{A4 z)N3rwE~FsgnE>+JZ>*sE$reO@56vStDJbTMEfVb{B5R(+bwBC2N{ckRka<1zC~u2? z(~CS2QQjo}(4@-0WM6K~b&ZMm+wzuR#WrrP^?NaHQA#+3>BNM{gn z)8}NR_1oQSCFa%t^}0AtILzp&M*33&ll#&*eO6OY@V)+LGlqN;$wG%J_OCDU0km+&cVy`UF;u`5qK`bJ_gRgFSVp2tk3XaZP@t4S={sBEpKbL z73FrQ!I7&p0=Xe?x@;Okj%Pg6y?M3Ebi9XMd8P70%51IoWGGBVp?n#4P@usMQ|Klb z{@hBg8!|WmEWp3DPuseuEYbNQ%FaSMYQn0gcS*@w-gJ8Hi;+HCk<_XWDR@F2xPwv9 zO1YaJiBRkdXIAzp;l^_VOn!>PLzUTdY@rP?g4|P4!cF@Rb!6sn|k#gZG;T_=; z;bCE{aN(QM(BEGk)wuRw`+K9f$&*7Mmc2q!sXf=^dCZjj3Z=K-5V(+8u#{$kmf7;H zJZGj>_B zr9@7$??h@C`(();8OvnPHkdK|K2zsB&pFTc_lI7>Ywr90+}D1+ulHrYbNT|T$=G_~ z2>r?x$0$~$?dO2{{E^fgGo zIBizhD#0g02HBA*n!EVbvIna9W3n&Kf3S)L{YCq0KHrSwA0r>C*os>pbv6g_>u7kU zag6AVlDsCLcr+>I@KZYmVJ%;!dKDn*Y07>*1KQFa@8ed|f<3Z+v!8{2toix;|N9Te z<--x+XHuP)hc#G5du5Ey2uY?C#3sgGGk!d!Vc|zg9*O2=SN=7&Wdt86l*fI|q?I*CSyhvDhs~^MG=v*Lx@>;L?&)QheB)hhmb4 zk~|HMi_#vRz;nYs%LTn&>aO5OxtkW3#Y@*@7jr;jMI}27JGOMwV^4cPL9nxl@!U3@ z7nH-LS6$DL&KHyXLx4v%MB$}0go#y^V&gg#P8o`>;DSksjv>1>UCD{Etu@y)a1d{S zRj|Ucu`5GmUI^hGJDX-sQenILTv6{tw_U!FGQmQ+UqQ3EYvr;sjMovD;@bmn);fy0 zXB+fi>G{WZKPeJ`x?VUk`%Je5S)&u-CN0X3SCHkCVtC52-XxNj6P;0w-)K#Ijo)V(QXfO1R#-R!dp|C?M5*o z`{g~b(PGUv|D#*~I34tgz)z>0oFgzRR3Dd@tlNq_D2kO%iHnWbinBa}O+F=JchJl= zHZ{EM0q#TFZVL(BSZ0uNqr^KODg|NVOo436S6lamnqqfOm8!Fdc@R8$mpR1rt4??N zzJ2@FvhMYAUpNx?BK5xV`o7jw@(^Sqr3MBomof9W_S96wAw*L_^Mpeb3%~OBj}L5{ zT_}#$wu#BV2j*|6`=xjQlA+Y{CaxBo-u7t~f^KiwV_{-l3FRfL9^d+tjSIJDFE*!E z+)JuwQ*(W#46W=&UdXLKO(xV-4L)8NYZ=JbQD2+#!=&I-?6SQ{S`w!Xf{HWybd+b| zPCT(-#PhM$|MyHV|2Y$E-0$4gTxU+McrT4sS2zzzL#}J>|NUfal5ShepGX@`yxt*p z_)uDF9Ih(jHyw)2uzH`KL)iw56~->Z8D@jLpFQ~JpJ$Wu<1v$(nqw6%sm%R4i4w&D zOVxySK`xkmsh)ZcUtanRV2N9cREG-Wod>^7Z}FI&iluhSkC!nTqNT<#K@Rb$39u!g z4Y9it%@}PcaNGg03A%Mu%U9IvqO{B;a%qq?9d1$e&EpOZJ^LUaELt zQkvo~U$O?%T{>g=I&-t%zgJno2|V+h-^ILHIsP`%{}3c5LD2)hh)pgW>gLSiWRrKe z5w%~Y=gd%OD{sdny4J8iQXo4+>0#F<%y>QI5VM6v{JHe*Yjc1fDj^qzp6#myfbIqZoEZ#RpEF*j!fwI) zp-Mqtfq(E#XbGBxk0_3bDe@~<-r zW3`pm-lMxIZxXf@%|cNOrZC$-FFR;3P5UUc9Nht1)_oIgE?v|R)ie>I$zG8(@<=dY zL&xf|x$X0N2w+mXJC+Z>PJeWMiH=afF6bz^0T#V>61od%ZS~&2T;~(=q5g??9Nc-k zOtun18tP=lFvo1WY_dA*y;nTZ2`I+$5~XO~;ayTGElr!*0E&sddkYLZ-))qszbDiOUKU;d%y zg@jk#{D9UMx*f0p%xBE@vEF!BmV1k=*FMl|7n#=D8H? zvye92tOS2eN2idP1c(zl#uo^_d7(6>0VyxJ=oN=>+5+~HuC?ZfKC;f^n#O`EyVN2Z z$K0jU4r+ID#_?fN*|zx`0%v3#X7)8c_j{o$!6Tz@4EL}d{Zy`M^728~?VKQ6G?Sk7 zy;SmDnS#mK7nyj#)RJd>t79n=ujk`2Y%|6|mSLYHBx6pZ;v-WR7Mwd|H>8RAF26Jv z-^Zp}_`@uc7;RD3PG(1Vt#bb&visW{R`LBJK+rXgF$QkTDOJwJQ}E+7WbI{$|eSzJ2{deovHKWqy-7=Olj}qNRDmnrC#uQC?{j(at^Bg92DW{c1T+ruq z6~0Bmnxz>_8KJgHGN`PtTk|6o0+-)!4uk#D9zoX4TsEWVO8jH^+AK?nG|4TYs+wr$ z95@>-fD4TLpfcqWlo6SHEPjt_6Vl z2lK*^M9opnk7Uj>Y2}S;QmIt;A~*qJv<=b{XON%NBUsyFKPWDls{T?=bY3V{Z~L`y zFdc3ELD6R+88uU9n5pw$Xc?pRm-<+kF=B4}Jj5a*xdsI14e6i@e)HC?+Uy9^YlrVi zv%%_{fm`U~}y>^vE1eAf1bbM! z!H5@@A*J1srkzcSStKX%+D`Xu$#q_$F@mQr!U ztpbacs#4Juu@c+fUG4Lzd{lD_*oQS*BFYUTMr)EBBxBbAP%#wYDR{}kdX)XI4V3u4 zM)D!yCC0QqBUA}k>y!ukQpQT&2W(Q|hAY)qxU2tWsre~zqpsO|yYd;d$(^*mAsNQ6 zq^bq@U-#FM?rLn?g!zIYsx(;ZvO2KmI>X?WVwRVK#5TjPk&Zk^F zP4}eF!N@`~FeMn#2)?Khn*wj0hTiMd_F_rbx82iP$^+vJvnE&?D6UMsJ&nmuH&p*DY+1^*^6!S$ z#54{?6WD1wDpEiJv)QXtk`%1^PfA^NhMz2J9qm27GRbAD+`;W)NbY{6MNedgn!e># z@~BI&w``p0Om*o>Qw+9doG{5Jd^2_h;wliF(f!2LR(fKsWsRu1O!BEiKOI8pU@!Jg^cs8Es6Ay|bF9wc9HMO~Gb`z@Q^WHwY9hGL^OV;%SescTBE7ql1Lex%Ik!x}j~0^hKMkOLrY75rFT#nAc7%EXtnbFLbyp zbb()ls{RtMhD&j56Zu0$YH2-PN_aEL-wd*zBzpz=v>o4RVXV6L7@a<9b#^e^54m@G zq<3>_5@#2|bJl$cjj%|S*f3J{)|!wvtDDw&SdzP9uN1OW=eJgX9mRY;OuwVME<%Ye z7NH#2vdvs=DK~7<`0zTq%)rd`o)g%ilL2T)A4vyJs3!WniI1c=bL8G&Z8)uN{O|-D z*Acp9`Tb|uS)_rZgfg+duX7C_x4W`sI%o6BEgv#>M>Wj7O-gbK+20P_yK*m|l-*Z+ zaxZZH5uKN4&MjZ^f1h)-Jg>@T3mI@;a9V)($a!guFirJkR$0Y^iGDV6>}u=cu|td9 zh&B8mhPiS*rQR66QEb(6-@qDu>jYlWiggOZLFYTO_RD`S?q7aSqA7rC3W+8Rf=R?f zcQ(o8azBHvi9(*gM$1YftUu zgy(yDjLho;t95cQS0rdn$NXg5KBH^YT>8}LhH=w+2YE_d5*~99LXTqmu)1ADYuF{Y zRo&oBSNc3nh(nBBM#uQb;>v4f7m>}-{C0HZXpavmxDSKVfewaCw3QJCU!73y_d)+o zgdM|)>E{XffLDg34-AZSr7OKFDClbVjjXfu$xVmDBN|s08Wr@2204bv{l2| z27c$Dzq0nQ6r+Uu#$tFxJ$D$f_?6N7KlmdyFV{i$j~!VFMsMm~(Usd7{tPk*1|YSv zf%>*#m8fjJ^%1fFwsTdMI}K1ZUi>YNKh^%1)%;nR^$5lEd_wBHKzYmWKy^D$gF8T*C&tCGGumm4Vfc)VQ;%s5=#xkV(b835 zH+HZ-2bZRtzx{p7cx}9OpN-Cj)3v{U^4CK|{ET);a)M%Fgwi+==9rtAr8s^QWu`=m zo;%kmEhF=;s%nr^(&9UJ)!ORn;mrTs(bK2Icw_)M1c{gwa<#5`&>96*bp<4J>$Dx} z3C~S%WQTQrVV3`v!AjAeI{bI=3EskkD%KR{xb4?@K!xY$=SvyB*Q>YoF&JGTm#tp{5qfr{Ml!%#X~MRORI4^e#77>sR^w z@6SM+^Z(C8LC!G^4UG!_jr-=+p05GRNmW(khxbkclK=B(t~|m&Asqj?bk(dytxqSF zMtfITIZ#tuYuP6$AyEbj0mKd!px5n0V&(e!gH$QI<~wKp@d&_A_cMqJ{_{DEsPlM_ z-2Tn!_9W18bn*G|?XtMIcqv#O*}VIMW$$x6rMz$mY%#Q$>S}4>lK55h|ND7Hpa0LS zk4Nui(h?wW0k{vPhf8U)a&osdG@iV(ZW!Ya{Bd~%&?nq9F}ZDGlKA>HeXgOxu9`~q zS91UM$Ys3#s}JyUV)|)C6%`eY@BhBS&+|vmKKVZff7%Wt9W+HnMLDN_iSeq;h`;82 zU|LawoAsM2G~(X2>PTe+-G$Z!54HiUMWF%z7KvWw|2^c3AP*_s-3s=M_b zswWM13*Nph1##u@h+Bh;Tm5#9;}pVc23KBIR>dXxulv*$``@=TeR*bSX{iDnN3Hur zNIEFEG9(rF^3txZuK)9tzrz3jzMJ0t>I=!3fU@k@ug$=jO_RwC4LQllS<~@#aPaQN z#s)yF{PPZMZ~tPn_|N;r>m7Mqo106JUy4q|;f_M80OZ7FzW-e*Fs$Z=hTY#v|9ds? z9e(})2#4maTS=DnfkTY@rfn{7jsWmZQYrHve*{hjO9ur7)kB9W;FdK=Z*T96$4U+} zUG42&DLjnR&R_xUpI`d>Z~OREfPVaTVtl*| zU}HqDZZ?J<`5D~b0vIq*A+se!@s&Ca6qtebFR&T`esjOtAAeskhvR>B{lZH;olyh@ zgJ27!Caj5xi38Z0=KXtZSy>-2Ge6{5oq9Ne$ zh=x`&%+2;1`CU=bXF0bqXU5iESBCYiQ{E2-!gj@f@n-&Ie(>v8_PqY}rb#)m@$q)0 z4xJ@HaYvdXc@`fZ;V;tS_ruHFyLID+uft-Nurq!sBxL`%V`Io60IwbkSoYqxvrAj9 z1W*Rkt5-3vb8|;<+%o@bDSJcz^3rjtTe%ED$~jdZC@RDC4|qF}=>C2aK-9F-FiB1U zng5HF0IT-PDIA9VJp$|T_E)L&KQavxWKYa^L*SPD>3^ko|1{M=DRjAi zDaYs?*Dt!GbUM9%WMp3T)>i;A2Wq~SnHTl*g=CO?9*OU6DSApvuC7fYZ}ToWcDTt? zsno!CgmZv~5fztSuCJ`Xk7grWc5uikMA3Bv?we|X+?ih{n3UnIuKcXgc=V{|?P%UL zJw3hM=L9d_O+P=s;CyD#ztiqGnDrC7@=q;|SKHYYp>H;f)W9K!{>&IR@P5;s=9~u!dLoPEmxemse?_NCktY^of9W zDgFkUr&D`Ab}|U?E&6~AUbUI+y&}c$9mf^45}TyeWa)2}tg6KCLi&HdpaFCRe-V`pDE)h_aSoOsnvMpm2U-_8xU!60r*s3AzXmn)w&2U@a zBF)6s@%!pcSaj_OT^KKbka1=FiZiIy_)K42P6^XH;6sj}%F{b?= z0)@X#kZAaSC0PbwY0dV}o|wgTywHl`U6B|Bh8xOy24n$F06tXYJ>Oq_!_vxXiKv(G z^yy)u2^A>m$lJpD`;LJ54)cu4sGZu5z@n9H*T_WZ&!d9BUypMvpXnR`oL&pe)>|RO z?&~=3y}Xce%0txV!!eeFp8fq~)xB+=v1rW4;?NT)!1E1dh6oisZN)Pq<9O$`1lxC% zmg^=*YM1NhZRZ=d<@cI1wMNG(-7@KGs(Yo-@V|(VXdaJ#D5eYYGkxz^CZcw|h!>PO z(cQP|S5Jb&!|xJQcZ(~rx&}CKS=7Uh4S-+wQ~B}y<3$H6h0TP-#N$hT0a88wQ&oG| zhAn1Qs8=9^aYfRP1625{IR49l`q#-xRRjK(^?+sYU(ik)I$^WESUFDV$ZF|BCqdv= z>kEU(KQw-bs>yktjTU^N&xxE<@n3(lI9%RNyBwg+qg{v|MMj8<%iD?v*^UDnTe~CI zFVRp5!#^@*Z2&EZT4nTw=2!rw-`s5oup7Go*PQ{771dlJ6^gDgb$+;&lEl{Q9TuO7;N8$_ z#O&bo2A{>}<0Vj-`G>#SL^ zm#3%2g;d>?6OXx8ShG0xJ(zBLM&W5#;h}64qP`+%L&RYfK*TU~n~k*9v+k%$O9@&I z7+-Vl2~0VwE|hQ3|A)~`!%lmHubk7=eY`iar&Xx!hsDm1Q0UHw4Aib41J$DQ7P$0s z22ZEVyeF>*3aqZru*pCa8JtyUJ}WLxSMXi$)_Q-uE&g2+ZdyJymXw;3a*qMQ8~fSz z+N>sSQ@|$lzEVv5Rb@Dw2sp49Z26@IL375G6k^~EH8{A@cTeCC|#1#>a{B zWibXPdpC4;i_s3izteGYEaa;lykDz-VasPLu=I;8i}qKgPvaxeUq&#`O(5^t>YMPF z1`B>KR`JYg8dLFa0?RVWawt|#v){`@$>Sf9dX@#T^&-=b6b!7P z`|lRGs64CXN^vO;xxxV6PrU6&yr@I3;N*Ko03ezP*aMU-M;vHfU=-LmQu0BiH{~{1 zJ;L0)%=fmE!M8>dHD5<|f9Z8gI(5)NWTK7b7wd}~99oVwp6b5n(3TP|n>CG3PaW(f(;c4&>gT+|^PyIr?!hO5)4u4X{~vS+5vFDUESVjd)jB`m{sB%Vr(0rqg5B#1LUcj8kXsVJ(q{iE#$3OB0O>ka4 zx$gwq1@5Vf>SkffAXjp7ak<%iV@2>Kvh%s7vq*2Cqa*oSDTmm#Qlw=7SZ7Sf1`dP7 z@LkXZvvpBn;Iw$g+?nbK@LB5~?ly-}YYN3!nqUpA7~3uNWuETyWHNbx)k=rt z^oPe!xnI@FIOW0r*uHY4Z$8K}*j4c(!5 z4Y$4W%PV!C##G1d1n3*1qRSs1Ygs?iB{%Zet5Y)b;RC%4WrP{tx^80sRmp^@j}Q4% zl^z!CL4VKeeXx@EkC>BWBJiJ(EpS2|n8PY#fq3{8xynzEi=N`a;?%1QEZw-)pXzn$ ze@+G4*krY5YmWq8ZUy=VyR$YeDl`fRjCOSN<%92f~m7`lapCYxOsn4G)_nu5K;wbHqMo`tBN|Zc+`DUsF^p6Oeb4CkdoAU`}1{KS| z>5QyQ5(+CJG&Pl$YUN;13riaD%Q&~9*d`-KYCh*8q%X~nwvQ2yJ<~d<8?=r^6hSx7 zgg@XuF739=OKej#nPHPTlB0lp6-N`Su zq^2u0ET~y4UA$NaN7v$GkC6uBC!0o#`l}2yWu~r%Sq+o1?$iSvDlSGxT$(Q0>e{LV z#&+>aYpp*c9|zcrd3z9d^IP|yKOc^JqWc-2rWmo-78o;|9(nQm=JiQCRK}|%1{wh# z_AU8xzvigJQDmwlfN@WX@+)a~I`bO$HPz(s$&uPTH29cC$_UDzkFQLazHsUHQl@Zi z`u4YLuj%;NUJg|3@{QV!5~=5Hz{UI7TR3-!dH0BJa6qKpK*hjRB*UCE%-vq4d3(T^ z58l6zp2KIWVeuw&1Aor@Xn6){MY?~tc<(MbbffFksr$TX@`?@Y@-t|JJHifH;Ts%5 z?q-_&#(On={jvYu@N;a#FOE~PQ0t*s4p67^RS~CMCtrfn`Fi`J|2shYE+=ueylV*&utLY~ z?u4`jrkZEC-4szYiIMqHgD{M#inhLAD&xKA^SXLOCM3M_fuv%k_mj;>fPbz>(cNQp zp=b0nd`xV3V-us7RoF6kr0aqo=TfORU;pUPJa;`!jn6D))`YiNT0Fth)a=`2$jtSn z8+xgW%+q6vo=x`mDV<$gce?t6Jh7gmZw6Sg^yYQVm0iRcU8(o&RGAg0KWYb?+=qJ@*Wv`9XnhfPgtLW+yNk~*Kb9K2bZ z!FFmk(NuYJ)JyW{@g{8=$EPH~xJ8bm+zStSRD9ltKi8lo9LQNO2#PlRB3H$&ePyB; z@v!hU2{dHmompw~z<7nri1KkfmeQ~@4Yzi~!dqvVi(kUaus^hUvtGXZIB&CSdW$K2 z-3`=R5OOoWH^%whv7SkV4`Kv|N@nF(a;>PX{@Iyj%nM3=TU-$O3^tI2uc4734d2b? zQUZn}JZIenJdBR;5Cr1L@(tU1s=Eruxz<=vTWZTJQZ{MMhMrmyd_;fld%>?d+PB!+ zs$YcSNVp)0mDh!s>{DQV%sBx?P%4P+-?%}*a-DbR|J}~cvVl7HmS3zb@6 zxc!Y+wogIf_&8vuT|PiIr(jiCqPg@`6;+EXII;=>zIA2tsT~>{9K0rv>ZK)V^Fr2k z zqq#spe_|v}#W}%}Z(i_Q8E_pL$>KUfX+nfoj0YmKzEt`IXwE&K`GJ^z z>_-`Ve%8G51^%qq)w2c1HkQDg{UXvK+ssE3@F?X}BZJm$bp~&%C~fVm2GWLQbO8CD zePZe}SMJ#ZC9>Q#sJg{8zT=g%_hjFfKpd}agG`lhE|WjqhFvU zt^$7-G<$@uzJE&R2EU^!^%4FE(;IE?1#ANPdiZy(+LmHKFpJP&&r3*`N>>V zf=yk^CZ1y@*0&VC)~e}z7c0ef0DqOlCt{D+nu$jU+?Lk2?QHhKM=Ac6jk?4CMy5Gw zi*3zU!o7jf+18ukEl!5dFaS~|igvbX`8QqjUsBkwka-%IU4pR$wjVC{OJdt=b)#{aRJc9=8J04Mv?~BH@*RaYu63MVOucL-O z5-X9?PQqV&Tdg2X;TW9w7mp8%H}KeU!cM6i=EzFK{L}K*$qqi+4_^AD?}SCjCBCK$ z!(0Y?=nd1EP}ye+$Ej+T39nRaIf?r^SjdLLj@0%i5@|=w2G${WldzU8IYfU!D|AQe zntmqcGji*K{88wW(|j213bFBq+d zLYANvkr4rcW%>Y`4Oa;a9O|5ZMJww#%nSD;jNJa;%AlZ9**8E zRK_J89W~?)FBl76=JAecN|nkixL4Y1lZOB1X`H(m9SqBL6iqnP#<2!SL5OX76>bN; zg;!(*t#Hu%j8n#So@N`F>3s#Ki=zt`my_j6l z_q4+oh=&9H0D_hCR<@)1MdbZ3RitbfB21S0xQO!*P~(_a`bfotX6hPYO7%<{X#sP2 zxyr`kW|pzHV<%amv6XoTVuDqv-O>IOC!|Z;DzEjb&`F`~l|$k|FNnCvdZB*7n}D8^ zerf5|cv-Xpwn*z}Oa2C^MAT|WDWJn}Ra&Ulx@(jh*>=>#)9Y+nZLEdrerzex9zyGa zZ)7A(=1br%-7^L#s&NwL-hm0$)@Qz}^3%x>>SYu+d{rF9BE~HGDeZVADllXBJU{7U zQZFt%e`1}vJH`*GZ+4{bKws0A8Kh+uX(ras6oJPctwjbnqGk@9VIN}Om!KegZM3i5 zf;9kteb_<8y*+8B%m9j!TDhZAtg$bNj5)T}5m?O0AG~Eld=M$oI%oyvcLEm62b5=+ z-XVKLX39SKV^>eF>F|C(;&ik-5x&OFLl?1w+n#l4nzR#s6JOrgtngjNh2SS3hh%o> zWNoMd>tx0H`_%h&{@k_%5ZlT|59ok)f-!;JnxY4Enwx`88qC0Xh!i?Sy~{&G$Pn8m z#W1X;!me3wOXC91z`6PKdVwRQ8E-;YcRD@Pcba=uy97JTI;vE90zVV*9`2)tVv|{j zw$GeFFWmrOzBt1#O7_E~;f)E!C}>ytx;KDL2J_EUT}29GQmO2jVw}8oW$lV_%oe_S zFRa2Go3))EdmWxX%>DdWR@#6Jsd@fLC6X3JzCCAaSyJz}DCn?2lxnUK<=B1|jhO3E zvYU{7st~!Mto}8BGppZDxt_a_ky3A+Tv27KKGanhSJi|J1#mx$m{c44CqpKdiH^)~ zSI@!fmcM^r^2+k^G_@(@R`<7~LPBIr|PQ{Tn&rwAgt-)@R2k)e$f^ z?+!&_DeWpr3t$gJ|L0*Buft7uFZFeGb`_E8Bp|QZ>druF?1Hk?HqL#`5J@AFc_75H zxzC7{Dz+BD?6x5>7A|=qd^Lr#()oq*t?duueao2mdnvPdA~UBwU?^+Xg+C^{%Jje@ zw4v@tAKnA1EXS2#JCq*RxIJxpterxwKNWp|?s=wu`8o5PMivTVam^#CZ)EFK}FrPK9^FR2(^_tQAe1uRUZr3T}^6O-yEqUkm)>RrY?x_zGbrS z9$)1Y5q?qipZ(7qC4k51Hj`jfDXJ!Z*u$-Tg$RO!LNpJo^V2D<3L|L~*mFVE_}LSU z$MYf~{uIIaGbxE|Juz#El9qGU&O#rH1)BuBf&Q`ch6vg62=VV1>XH1&D-C@qbVZ27 zyPpI$O3ud#^KAOz$b;cQXVlE_cc$bIs!Uy?*f_7V6vrKV97~y1E#Z5~x46b@D-y@Y zvpH+tfxl)xsx>%;upaC=Yy^vg_Sl`MxCguT%}`o5ESXKIenCW^=@SmST6VRLEp)pi z*~gX_8n7UhBo%wvPtxIu#_{a>y#3s%@?I^SIF{|0Y8+jNf=44_T9e8zbxhXWdH-3f zpGyiGBD|(C$||(Ino14dZPFCp25E0&$@sG%B*|s^FZ`0OPQiouL z$}M>vCnpXlMOj*LC{z~h`tjjt(HqJqtPL2wDk*wPd+U#UqSMUDT3ubv`(dQG9bMuh z#>&23Wlt%y*EDLuZ6~e5^mk5`e1v(+DTIGklfH#(=>hU{7c%BBB(3#jq(o~fxRLj~J)!vm-<(<@73U^y}`CS~F4LMCTM?oMm_yNn4Q z*7jK*c7>F8PS3BT+Q486ALTcWZ45<(v-XT!;Re9g`->Qvb4zR0mT+nYDXtfPa*4u5jECOM*H#__{7;PBJ_#O?l2{+g-InjDNmIai)k9Qx##CS4= zx41I7GWjB*8lxI5YE-p)wWk`M!t@ighmfcj!6N>0GJ?ZPa{miHswQ-ZOMF!<dhpL|~djKD2^j`?eBgvOP1Jcq#`NT~f(ITaCR^HMZfNYZt& zwP=Azg|6)=yCe6W+l5OB6o1xNw$?wq#SMb3gO8vm$L)_^9^)Xu9Au|40wDCPn!ZEL&1W;iB(ov|2*>R#m{Va^2* zI*nJM6w0gzMqL;Up3E!Fnw(;G3LiJjkK9*ztFWq=(#-ZT;3{*5y2_Ut)*}tCU3QM=W8wjjRyJF03Cx*dZ;TTDc``@9%%kc% z`pKy`e(~9v-plZy*32@=qC8{pHAFgbe_bUOvf8|vyh6|UN3HbA=-Kb63!poJ zzNeqCYuh}Zj7g?xI{}feX7mo+n8FQbCfkkc2i3>ac3}bH($Eq?Z=p}XpB!A3-!HVv z$IfpZCA6S{k#wlIl7rJQoB^sFG- zc^%C5gGm=zpX9+Kwgb8OF)2hYa|<}~HmqGyN~hoC%Qz*G(JU_KC0!LafAC7ZbZv%OJ3aC>4lW}L z%Kd~Y+frj=5uY@^_k>7@!`t{B`Ut?n&SO28uL;V~J#ibd`8_YW5$_!>s%7Gs_%#qqV7Bu)+XoRE&0}RC|a;MJIGcCr_$?tS`C$aU?wD4 zN%-{@AFjV z=qE^8VB@I^!!(7)7$6W4ZOY|?Q#z&x5lFj(SL^dNn$`N$KHAl3 zKSl>Lk(u7(=;q_pM0)Ptdgem7>Q0v9X)Sj3shkdNb+e3fQu_!WB?#NbP=|65(r^nx&F2F96QaX>O>{ z3>IF07e%W?IqhvU?B1d=s0D`LsBN8*+J}YA2`i582-g;%F78l43V@K7FQfKol;u5o zLj(VE1K3wnM9xHwfhzdqN9P4dCHj@e==$UOqNmNhnZ@ihsqT%q`@uuW@QSSdrW;ab zlh+(d=J+J7Fa$P2lRM$2bo`fwZgyHbmjWU_+B(D0nYU7VOk0{4#v6_9O`BJ6Ts_4K zPn$@4Zb9_Ta!dOJMs6{5TeapWcZA5i;!u0FLYUnTFiWz!c9`&k0U#VHvBz$rE|6!n zaceiy!x=$<$9xRuSU}9pQ?tJGk4BK^?O4zJY=QPej?y=Yg)Nm4KLUgGHGNeTKFQc_ zQUr}zOxP8y$8A(c{hN1p#KIR)dyT=gJ^H*<0PXra*@x@C4)=*S(rIt8=2!oWJUBKu zW+w*3xp|o*$^4ze^~5NnEhpOjg(K!&gV<$j_f{o`DbaXJ2dJW7H@pLOGY*z0KFQ#& z6|89hm?pm_^KB&2VZTL)pJyE1EvtyX;pnJ((I8)Huvt890S;~m|qO%PDa@)%1 zY5PKFma3ZlddBHMA9B*Y;KhO9&Ws?6SpyON8gG3&MPh63x3Nhf_qDO*!aZssJxC;T zZR=*b7Br}DoQFW%_m3_olgHZ^d)R|srUC*t^}cn&=|wt)JHV~k!pB*=T`1)w)d?S z8gdpT=XzC3{9s~27vo%>T z#Sr>KH>BN1qY+-JSN2+5yKbu$h|UD2bRqCjey|y)>^@aPTUA!MdrHkbB>y1*lxCFD z_Z;*D*zp~o@Xt3+%A6d(+gxKM)bYF5Cp!;1ep@e%nA+q^kY$hOgUc=DQUmgJzf{3I zczHJy3=jyrJ;nN#&z*iTUcY~oCWt`l1)h89dh!Yo@yxR9^W5+W%Es?3(_V1tT+ zX6xx-P|w>gzUJT_<6x`_If zbwxKh$y;{FL`?_HG)<6Uj>%ZO_g_4a=@n-)-gCV`LB9Qoi}b^R@&{%?PL1~sQ%zG}DK|X)xbhZnH!Jb-+m9=xR*0zqlr`-s3WE=N?)8&(Xw+J-r^UGfm zHN3J{3&!^O1(r2NztiQnK^?1{^A*O~$+ zQqCS&KsG}18JMu6?^@cBZJH&o$G?2}QsJ|B+x)%%M!4|efg{JaAZ6$pTnd?+$L#KS zz_JRlrZcI$rS2y%|E)FsPkO%_JyB(?Lq<}X9Xo+UH0$fe+q*3pM+KJ}4!G?!yA6V# zN2g%rIPLv-DKTit>t`2->lLs5d-PCXH!g4xjQ(3+(b_V4?gtZXiCj?2H0nIC)?8O| zOhm;9;&L78aWzqajdL*E<<07PWPM4uW|()FLNyoxYk0i?h+ytEY^OHdvj!>uBG!86 zrOFDP0}-D8s`v_YR$PjVSnE8*jP#~a2O1E_j-eLaXmxB|r^fMowtfQ(DBza34>Hso zabwwnS^h$vuMIcISxALUK@XVrf&DV%?oZ(?0i5^ooKgF_!Y37vi!paurhP(>0KCgp z+VDWV18OTA^}Ru;QA0cJQ*4nn!0;;ht!6iHMv8h-Ze;#tB+tiSlg+TF8Ck);qpSi>(Z!aNN}Nk#4tUA7 z_OdT)*A}{EZ&F%8L1jVZ3#E^0M(K_$U6kj)ea9d_b$Y1S>3Pk<=rbRHYMQ+w8>hg& z8TaRvT1T@K70$L&!^DdS?}z0o^%ZSkU8Y|(*rKT{?wkF-mM9YdbJ?3r&0T<7DLA7j zuMSXh$4AH`l~xyB8At{3a}zRla99c$y z6e6!q>zD|;);|#8khk6~FfINlvW8soYWq#GO)OtNo5n>e)&9-hUCS%5OnLxqLIXLeEiSB z!!guekdg-}EFDbMlc&H8{jNgEMX!z>jsvzDe64sXw#wvt7YlyxKeE9-l03odk>PK< z$JUNfe%{w#?7^|hHte)jYtRg_E;jxQ?#!SN}U#FquO;HF=PI%OcF zqt{dYG>?9BQ~zAMRMTF%9XABI9KR8A{!!7XcGf)xn)9MeuvICB z7ZoT%dRU^kqrAHs>z=xgO@u)DmFUU$x!g{aDjK-wd+vA^A14bpYoio36?4x=Wp(ka z)TwnS2xsZcQjlMyWpZm6=5%&( z;>*uPveb_>%-RND##icOxb%?gVXMBU1iLuQN$rH&(HcvVrOqUz5NiBD+rkY~dY z*E1x(p+`Ca@tR(3;ohG~8cUL|7dn*9O;eV6K&xslaW6A zT79{}0Ky!g3Gd%$rlcHP`!S$a9ZaV9O$b>b;H%Zoh!5+?(?LJnx%>Z(858`QnL}*N zUf5`vfkGc<)W8|^_|AX}L~?>b4h1mxB+s)UGDde^=3}cM8YcA}*%^#>`I!IwxgTKf%mSB$1ZFMoxIF>HF;OCFP4vcg|+o~H7|zqF}EMr?=1V^ zZMA`y+acvl;p^PoERD)iGP1T8Y(=64{}9p;5``UN7t6Ms(%@GUhKjF;I@<mwkXjIL*WXnSfTnmdrKeO8R7UL0T2ciFP<>erS1kF{~~ zJfLaME<(#tMU9a$D>%6|*&fkJ4PHk+0YjKeDW{#BOFt`Jt;8YyyeL(F$1ln=AJ)&| zl(_+Fito+T*6qNE1?B5<@IXC%(QSknOp#fJ6+6-ykO0bRJDe6M&?ucb`Gm^=`CeD9 zbwwljJvZU<*&Oq_xRixmz5YOVkNv8K&}fb*?taNamX@J3wf{%hdqy?6w%yvx3Q7lQ zQbGr%36b8Et~3>;NLvt!NHauAsG`zCLI8nC6Gaq_^xlQg0})Vq5h8?+A#@0QH?H-( z`+fEpdwl;GFaqSxRnK$IW5P2b5s>FZ%83}zCv@3ny9zj6Zv)GI3#y{vd_)E$g>n(% zx>C>2LZjFxTkpy&>6CiaJGO{DlcpL7SOucc|M>UN^v@NX6z^@-Z-hv8_xfUL8!N_x zf{HG8HFW)jL?ozB0=hY>WwfIm?#}M1q&UCmmFlcSd1iV|@8Wz9!jIckryGyZ?d9C-PDghrC5>wqXOC_zthLs=tOp@}5c_jqOd z?xZhiTyp&T`iBmHBRz*O;?Uluxx!O+Fc9smUS=BumV0l~DD^?BbNIV~T@0#g`FX+t z*~d9}h{Hu9KJzlTOxSWj-)X{0Y!+9eKlFhYBET3k6av@0f4+QoP7QV|-_QB}*%684 zGW{z(>d7T()q`SA&44vVV<=Y6K%JyA#LTL-RkF=uwdb3YK*#;e&k!*yr@O)pMgelU zY0>_`lCOc7g&>TCa9cqAy|()a%dQN0(B?gvqdbic&5qMv z?Zy+f#jOBDD&w&-jo>F(2#aJNJX4%Yi#j*aLgtp8ioNHrPI!WxQEyWb+|Hp(lIW@N zt0xKmQ9QC-@Dc0`ngmT5{q`5C*MqwAU|t`L0y-k=OfS6}Ot#&@J)LN`R`10Xzq@sH z>z{s9ZCmNsRP{_+=h`}&<{M3N-%mV!vVr_i46rt^Y;wCGE6bZ$a?nb0b>67`JrUdE z1+08tqI=erLEa^kO>Zaot*jkAI8&+v?SU4Mdq^rz2kB>j%ee%gMwL?%*wjw?Byr!2 zgRCL6?z4By5at&}7_E=a;~OJ3i091xw{go`^xwTZMdG*ws?}Y2qL9&ew*=g37w#!x zOjy!EfSv7N^MjVxiK?5?u0I`akNXUbZWbpw$03R;zNLoJvwXQ>>&@<+WVFK zM;CpfbLO`1xVSp$H*D8P*1IaNz>QoK_l2ZXqst&sR%^msNqnyr3xttr9R<-HiNAMS zIQo6Ml0-qBm-;k28_SJCLmZ9s=T5ZMGE||D!e=|MeGt)$XhTBIE>2v%FXRg1%@NS9 z9XVQCKk7T00kGrX@g#SS2yoa}ULS6r(+eG%+j0jB23kvypYg7`-%f->UM@9K+Z|7_SPU=rXTs64$~-LK$!K22wkLu;a`scx4Pk*<0-jPn1Xj! zU8=M2u{hiwMBQ1!R0j3!w!UAUW#ivwQ6&O)@@YM3vH^FKvF^0lSWa(i$?{%6+=`d> zcwXyHRGZ#I{!x09+vAy?>V*xzAgJa!`zgcFW9m+@dOAqtjFag~&6`s|$~#f6WA&f$ z`z~SK3iAm%xe}Ow(>+jnKw*h(s(yxRfhRQzR^+KplhrvZaP%YQ3>{)ccMX4Jrm6UM zo$vEt9=*IM417zgo)H>08`4_6n?a$4oN_Y72QuiSqDVi;nSYM0g8FZP!=dSLm}tQs->E{rCTt1Vxp8hc1M~H-y&bwDyx21Ih`Y>*J1lrIG zISdr}28Pn7AV5A&Lr@sqyJH43Ky7WCWPQhz!ZdBDzoWG_cbse`dd{^Gscjf?%Ym&X z#OS}W)+QeR59I>;RqJG{m-~@;lf48rJ`*#lvnRyLBI9bW|3vuA6{pK@C7<&=-v-o6 z>dV)xt>OH!%q+-*6hRNkIbxK0^sn|K+PD-FN58_|F}*{vcUQIqE(!?=^$H4$=>WOh zh)x80n}rKaPON0{Ks&=3W0~PBd&qs}5_H^X4iK%(s}ySRydH2)Xs9V*stRa!pDW7c zPYf`SjbY7k%rLi=yWW~}D(D zuJyQ7(jpt#`5mEzu^WIvKHWE*?tEz~#U;MQlA~+=ioQJL3KC~{9DBtjhKDS~znR6w zVm5S^=wwfvFc+t~CiKhhb9HotmG?@cSmGt#$eWcLAWmJlUZYL{%*w7Pap-L7k>G22 zejqg9N)NAjw(>XerF`k_523RyR$S%?(UO>wJRbxMAn;Ck&(;HJ4+8BOHr>S~OjYV; z8Q*W#;dwlwf~*2!M;qMF>;YwHKb@g9uH#?iwm^hm11<4+oHphLMMebnwwW?#mxv0#tx+|D zqQIKDA9{*aQuWc2^f^Wcg|#17OZ~m-vc4=A!z{;EcU^QBT-6>7@-Howd`hwfZfAkh z%-#1G9bfNU%F+n+2cl*x{C0v;*ZS7NKKrazo=EwB<~M$x(HKY?jXY_j+t{*CnMY}E zZ#q;+e$kNe%%SxH^3s-8VaE$?9GoRrGLm0;FLS1j)kXrdl-nV|r|E~{p#JChiTCHM z^$S;r3hnE-melx{RG|gE%P#;ejh8n(yCVWSnS7xs>N&30?fy&eDHItvqu7!u6ZdbN zf1(Rj47(M#^X7!D+VtW3-mU+2zk^CLH-%$L4t|z+yb=W+#fF{idd3Vu#o=T7>Jx!F z!5qO3K{eqS!H4bmdm)azZQT;*gsKH=^)4_<0JU3M|CpzT372T@O6UgZSm@j#uImE0 zQmgI_J&6NB`+H(6`bRtrp&u0ShJat|f_OWHPC72=Stwa*iIe~pc2HbZ%R)1!I=_i8VnPsFg@ z05r=n%;{n!4(%I3m6S5gUW0Lt-#jh423_3%a3m$kjr}q<8}%&2>g`c0%UCFi^`5Ur z`OWEB{e~FYl{4SrM~83};SP~!J;+gOR$s;GwnL18XIdCpIrMTN6+O$d9M3$S+un18 z*9v`6aC!Ltj~>W7mA)%l6L9Z(YJ7**0h1DFMQuX)-p!mY)n2pV%Gkc!k#bn18Gh> z$*wj&0^-qZJlq1;M}uE|*!?*-Cu!unQW*K(QL@C3?zWe|JMw*Wx5w+c29s%1rH3X9 zpu7)+V(hmtpcKqbatQ)~9zJ04ZY6CU8u$F9TKhDuYK=P+nu7cMqc==e&#W88w~UNN zYwm12l*Kb-rE)L5LnZ)H7G4eu)3u$yLNuv;0gc3_jW!aS%z5fbALCd-V#)zpn0_&_ zs>*A89@DfJDLVBojFK_E=^(_jbgXc4#{Z8p)TtIQmj2@jocR0gCbNrzV7qoH&ctGZ zlpWkxhP)u??URT`cZ?>Y02Zpt2?H5WnFNP<3s8Q74!?p%bO49wsji2>FHENe6hTk( z-j@xRStUyckIzV2q@+1EZT~!-mg4|8NA5knbu-m1#~w(^dA|E-@``Ty} zjeP3aSouCzDJZ&@i9dx70^+DA8_Mw(cm z$V3p(8ahm~V3ifi_N=~vj^}pIi04)j52Y?U?8I|_xX1rr&Z92ve>fq@i8yJo=YV8t z&9*bW4+;XCfdC8F`&Y^0X8Ru9fPq|tG84tXqnUWq?*BZ!s^d?7+nY8<21S50*~T^K zH4r&QF&^^kos_v2tiPN|FWE&X&z|}$qiN2Fsg;l&j9db06DPVzV5}@>INTGYQ)2bk zA4$wLqHB2#n#l2I&CP1RlNweYS=*U38NT%z-N{o>D=`E9*l-i$6? zQw8V7Su3pU4^~VvDf_DP2lp+b~f#{!pu`O&6%h_InZian=h0_hQW6O z%^q4>lGe@OMcr`6A*^*aLk8?zQ=UA#Er2fo!Z24^cTR{@n9dxay^&UZ;&^M?_}^Ma z=0Wa%BpoKeGdmeSk<~EwM~{jj9mqXG$1s2m50z(5dKC<~O~d#D0e#}3+sa9k`_ChG zHGyrxjs6|UxK)#`y#Si^6T#K2KCn^TeXRKJ7_UC}$lbjJpmUA!_|(sESF==i0mzSp zdg||1CL4et`E%<3Oo#vZD!uPt)IfEl1Q3@YYLq&1V)@SwUMqR<*~0oCkVDKkro8-m zPgfUt<-_~;?*XcSx)x_*L~v^qL*=7>p&r6;k<|ZIfc-o1s!oIbLF)crN_8DJPv}!h zak~`a#6>xav9U31ettW6V|#0>=DVGpoiy4eM(x>&+1z(7PC-fOfC@kuYQFc9&CYwD z_10bI2D{Ryp3G)3(?gXeAOP=JEiAjMuW!34vYPGD>)`318r1sDr_Xl20^#o!fYteg ze0Ty40YKrR{3J|1pDhzmlZ+&$E2Vbuo16g#6;oPd?!M=L2HU{}01t*5W4c z<^H|k+JWh5A0XWq2>B%mDOF{bUA=nsFzvA`fWE5!gE0W!ZcOeslHJKiG7l^>w|EZ! zi|zt^JN21EZWkV3URo+|Q|6kW@w@rV_QE?2{CGTu>! z_Dt*avv(_0>^!tIJN_wrhI#xjlbLi!5u9RD_Z7OvKzzKuMzQJ4(;DRtll0cIY69XW zhCm$GJQUTibvWXIg@&vx!#YjS_&AkgKprfup`@e^{Sh=iw(_vLmp1$Z>DMj{JTMrl zCFp%_zx7}$d)}3J11}{}T>d*OO+g*fo<*&d!mZ+eOxZ6luWZ`u}Xa! zNcA1-r;`p-t5PSpzWVjh+OcxZb#in7g0M6(|KRs@$Hpv%>C!LfKm_nps|W6d#~PQ? zGHN{u1?^A9Rdzf7dJhya0DZ&o-SiCiQH+vBHlS=M8LU_hqZ7^5qLZXhEhfUgD+G)J zx`>mD<^#uGi%X=CpSz6@2y~MP2}3~}dDGgichPeM3{l9shfEC1u(b24dG#vQ?%`5W zGIQ0%tcr@E>hPu>v>w2zHMQ!XMZ0tBG)(~`Ei~xiLo9WoCW21+v~^oss+Lc-OXP6X zqH(xoS`$ZrU5%67%tYI=7dehS)!bgQI+}|qVCjJOpLy7;^Y7-8{t-7hKJJl~l?6mN zuF1}0Fqo4mu(#LRlwB4Mh#02b!pA;j18YY(Qi%pA;8XBI-!W-vZh!$hH6vpgRRWqD z4Uj0bZ+HxlI%Ht@OchG)2pYYaGtmk9{#E%|<)as+0A6E?k#HAu$AIPdE^B*Qax$zz zbHBTti?yds?v6Osjko+OL}yj&o|@d$y9BoJCr|zS;0NFJq__fv%1uHyU#Q$RgNhzo zE#ERSI%wXlc~8%S0&~nGsN8hnsPnUIL~XkiVPw}mrqv(A!@<0u{n~^tNIAF^Z|({*9S`-7C{u5uEx8-oB9LZ&zBmra4~x@w>%+&e7)=Z#AS{R`VJL z^pn|Lh7)5yNL7a8|27HuKX1IvCFrCC6K^DBU8uT|nK2$5dVHc-iL24Gc#ui7uJIA! zysYYZP!d#UH9ZqfxY9%MyOWtQ2hm>>lY~vbDbJ2WY+fhe@v4r}?7yZ)eI4|y^5yH!pZ ztI6%vp|GR+_`;e84=gI7?|Pg$9YTNXkBxiH*ZNtMdt&AYS;2PCiO1O^O-1ioYnPY5 zDAiZJ!T)H~B=EoHm~wEQC)G(QWL{ziJ8xH(TLqXWADf67kLAj8=OS|jVDlBeLl;4`}%3i|c=!CQ8+IFUfePww81up$B!B2;O6)x@$RcYx3rX9D$aOZx&t{{!|70dR9xt) zvHy`>)=u?Ty>Y;7tz0m77eT@;PYbM5?U0du}!k zGC>M4ZjE%ab?Mg#SeE(6^05P@MP=U<$xc}%{EvE2%cb(`tyc020WTqWVLRSUk@ePP zSkKn;Oy5Dmad-V@+PT0D3#_uN}3AtAw@Mo8}45KxP;U7G|Lc2%uh z@UqkF?CdA$6d=%+;N)r6YhL#Cf#frDvs?>1z#-N1=x}f9Jc^;>*l-mWh*C7YD`wgT zaF80PR-C>tp%W?+0B8x)0^rDY+Wc`PLob|@m5%_^HT)!YiI#xpJ|JYN4RJ2WNH5=3zV zor|(PK*w66ii(+OY^6wBmpYHYJ>J^~s4UBoWh+qj zo+aUDK>GiU;-H-UQU6%uF zB2N3T(bq`ck|QLeq%FX@3|}&rvF6)bZt|abybVEF@6GpuI%${WEd$N^{pS%s8YxHx z09wSCCR5`XsT+CcLG>f_E9}EL7m6!k+qVlxk4cDTw5Ar?$*>ANe}%R8`eCLqN9Del zCaMD(@5|ou?KMEvetcza;aUa?pSV3-=y#W{#sipBg1*;?Vqq~ZouRbBv=y5TBDhbF zx>!*#=BoUgo)S^f z?3)#Vd%kJcS$?yEy&T{`Km5=#+$Gd;iUZI?+3ZaQFm+BPOT9ByfKHZp_Z`o2@*52C zKy7}nl!bYU$@lw3SxpoN6e&aoDn(ZyZ^SCc@~TXziXT9GhrSFkk9jeL{u<%B*vDWF z&zzEK57LB8(*aQpl$Vzf#;Uw~j$bS%f{Qv5YO8O!3gP_pw3IEBbNZR)U&H$fK0b*^ zCwk1=1?<_Hh}FA(lUc@YeZLak5bH&GeYf8C{e!9SCUz;SYx(s1a)r_}9C6y%s9+6l zX|j6M-*%KCn=t-(CpiHYv%G0sHl)gNTC=Vc65TWM;UGU`Rud?`R?b<;h9YLYW|c>o1Tl&p zj~^G(O{BPJwZms|7sC0imD?S$tHu_YLMiX2Q-obhKoA$~);FbnLu^dAEe+HT?Q&TT zP(7%(!@7PeLtS$QKbX~x)Ca8FH;IPfo;Ql>Og}w|hM5InNdJK*AdnA0B zp}2TdRroO&);il3dM%Y2F=P!*^g|{?EmxPAb6VG~cRoeL*x03dP$W0Ls86gjl(>7+ z<#>z-YlMYT3y3K|fwSzkuibZ7ohdP%jT@Q4U+U71>8i<4G00OGmyR85cjB_*8pTSU z>d5dkO4FXv148Q3pROiA)WtPvDb|DE-Nj|AMrSBMTO+?$Z=qyhVAKOB=Z*s;75`6_ zlS}4!!lT8thR1%=c8+W3OR>qK^;(XTlb=YD=?_w{ubq(ztb!yO7cm+RC)Z4t4G?&Aj) z0NpfVb$O*e`#pOM3)v}C=3S(my-DDaKjbYX@^F}Y_T}L)*AVN5z{d2J-_W;f%!J>( z2gN>@u72$q9;ywD!5j1FP>&a$eh|mkKVyqLzPlpDSC}H`| z+6^W5e9JVlhRkRJPOS=DV(7x~BeEaw(oa7L*QlJ7Ft9^ru(m@C6AWh+!uQe!$uN7X ziKSj;o0VW7JOjPpH{j4`!y9bLh6Fh^s|%QQ(61pR_o|Jz_QCdt)r_!a+dBd3oG`M* zBw*jS-_OK5H+Z*Gm6?KSzNVLf$Ui4KgBk44M5%(1JE12CIzgQ7t^edkC@B(8wkxPO z!17tMUasb&J2W`6A$1yP**AJbGlBe1rQ+Lw+y55*h)%@sxX$jV5LMW`F(JtK;QKje z_C_Fbte#(9S-4)PGAS!P!8q7iDW9QKq0C`I!l-h2cGijWeOGe`P*)GucWcLF&Tygq z{}bwU5~JbQrFg=G^(_MELS-uEvY4aJ=ep*dq?4~yKSR_}yKL2tiOQG5OoL2Hcti1O?Q$mSaW8Jdd16fc_l9tuIe(8%#E zzAm|@-`=5KqBRF(7JE8xDTj@j9_?w4K}-a1`ApVs?LTz39|a^GaCr-Ho%ZFWrN`?a z=m*rMY#*CPbQ4%!K7{AuET2orSr2(HEuina-F${AumP{Ys_b#GKa;x1)?rp3b80cG zvD6h)G&7%|(5foTrsOqXFpEF@gZZAg@PvhLy56?WEJzOw4+W>mFHkgY+tZ32*wCSbG;@%S9V zpUyK2UoVvp_O*KzDh~jfx5_-dKBD|OY>W8~S^+3oFlm83t<2rcd#_pDoMz$^>D*Z* zXRxzsY2MC5BSWLRi?c@fW;eA|| zhl3T3olQlqFS!UCU9rA}E>2V@9Id!n07U<1H-3yQ4Opli2k2{k`lNpF$amgSMCxo; z?aox0QBlMEfQ4&VqZ@5LzxQ>!D#fOWLTI1XSo~E0{y7h51A5_0S28HOM2oF&I>S|Q zfaK*6PVufm^mhUAinYs2wrd_EWgYMPHUZ1wsAt%#BtHv_`4ZPGpiP&vGKJAQ(`3j6 z))79H>NDniPB0%kqYSFLNSi`B-g5Zjec<2pOh_8%qpwUz{F++P;&qZyZ`g{%E;gU? zp(`j^ilD)&;(~{SQGt~d;1+RcrT0@eMC7xVsmuGFX#8NNS)%4>ktb0z*(HhHN`4VGP#ipEdis)wN%ggLA2*n}QfF z^tqa=*dK8RYm{NOv|^n)?3HZ-F+{Z+PaJj_ZjpXsD$qmG1xpE2Yg70DXL6M4XKk$2 zp!1$v82Y)&y4*3=W32D8Iw;|+uN(>d%Ll0=|6QDaTD{{OuPwI4%F5iiyy)k!3@g%T zsQXTl7BP}?0aI)}-8sUippeSH|n!ShfVsXGkbhnxk9sERw{!|?tlWY zXd=U2MvdSBd_x_z6WaHsPgiUGPms>x|FXN2Z%@RO(SD3+_l)^ipN;Sx4Ya=69sDR{&}g&~7l+cynA zG|?V>?-&#IF6TyR@w;I=iLtn?+m${;EZptx8H&I*+Vp4N$$AF#CB%;2D>_}V_5-A4 zHO(qOSWdkE^c%1QS=|G^IF!?ns?&klc4@e&Hmb(TMyq+2^oW{5t>l z-iOb!Az~Shm_=}lTTukT;l}o~Fy}*Cu~orkA2-0Ly38fvFz8Cs-jmF=cfQ*#tYu!l zzN8S2P&A7S^|)MjzSJ-p`faW2PU?7kuKn4E@{De-d3)zW7=?+~FbVEzC3pZ5=P#(P z-!!foy{44pX&-Z{?W@gwc(PJeh9?6J!~PQY*lUW7d2PPsnBR*4z5|aRH{x; zM=sdhYpxCs4Ik<-Q0l9Uws{PxJB5`sJqP$8k4MYfL9>@X zOyfS61q;Oc0fj)T9Lok?LRR&}k_W^mX0YJ3|8yF)bAF0HP6xY^e)am4% z(50vUU25tpm-imSj4^jzT#l5q`LtK}(i|$c%iN@kYRAs${%T2j@Yz;bXH8o>UYPX0CfK)vfRoWFwQ(7oAHo&=W)HKRP!)k+%T1xU+ z2uOjjm|*DU_xG!5dhRhPo#kIvg-`{42&tD2!5PVQvw&7- z8|!`+sAc>LN(1RMz{}hYY8?}5aC}1&p+wtz@aa&+WSAiki~b?(u7Prnu|9q_2(u8< z7FcF)ZE4SB6C>^+wO4<`j!h+}U(@M2fken!mJgUs<(q#U%DkhZ&+<2VDLz$ZOR+sT zvzUROD@?7>FRuDX=oSUXZ{I%Yot&JB@H_Zh#Sf9F_ zgC`{M*<3~2X}1t_mo&?;)*n^h~m<}FhmN717{rqAi3eT%*`dUMGP|`DYQ^W&v!sy;=9NCmzWdU1<<+rN3mUf z3kX2gH=G3AbVl!ET4-xyu+A*}rnCC~`h9aoe5DZKRUt?RJKqOk z)yFzD-Me)y3@5k* zOHX*Kg|vb96f1XXv9>8niK1L`mzk@ZC}UlB3j2=r2dHz|M%(drX)9^DhiU*_q(A=4 zi_!R2x9N#vt>9xm=V8A&w^q6=7-Q#OXz;1$0_n{HaRZ%6>Z!j<+QU4s7c3H7^DNEz z(~h5n&RyN}8CIKvj{1ydqun;UC<%ENy7MIF&nD{jsgU|q0*K>;rK#T59`C2;UpKGk zBG=j)+&)z7s3>W;ZT$@gmg?_kNIa`)!G(L$vn%gw{ez*?3c=8Ig<$EFX;|gg_jZIt zyA)z5%`c0k>L+EBI|n}+zbY;s^nIJp25-qsDFV>Vk@fq`F*`XPPp@$91xdxKvHyA~ z&w~O6-%EX*#*;!p+YB6%`KnFs0%uQa~_U;7`*zMA$YF&XGjBd zH^1ZHX-t5@2u(yfo*?Xk&~Mj&`(Zj*2Qf3lKBwtAW^4yScWv`5?ngFQHiX{=xDlVG zrs(HBzOWhkOXxaPO!#T3`e~&N@Z7YzFBn^LZS9*3#I+G+>v=il)qyvB0^@T7r^&UX z!934lO%1f_aVx5dtnvQs@4!Sp5ZEMcZdq^=$hY~yU=*tJAG?pvFjt)l&H%!zF z#|^*XPeDE~BH3nN==RDfvqD_@OwXwRtv)qg9qFmQ9>>Du<&d4lAT_pqWHmCd$=UE5 zYRhD+p1G-Nq$#|Ky4#^udEzf<${+>{HBx2{FqppzF32&A(%)p>i^bO)I?-CuK8SHL zbasAmPWSWt;0L>_dfTrLc8M~v?V-%S6Wf^oVrfr&i!P3{_~IMO(%;==(2XyDOT+)< zW(s{qr&U95ugt>^sdohf!ds<+VR{h^Q2JY({jdDJ#i4ceoU<$UtQU^Al%{^u_tUyM z^Xor@xyx-vDkico`h*A98TohOV*J$&#O~sBwr`$(C%qpL(!s@?8hei089gD;U11m! zlaBMu3q$JTQzoA57WbrWPJ;8+#^&xxpB9?sdHWE5njS%Op-8jbMDYiYPlJNhT2?^F zgnBf6S4b)2+dP#AVrmYJVJ(`p3By4B_x?z=k;lPv$s6$3_U%0Q(3Joon?`% zppp&a&w}1DsdAK0gkY}l$!v|GpriU8wBZX{6kdt?HuRUiQ^*PW$O4HTWeBn1syh!@+ z3;s27?Mfy=!boNQmF9cz%mC$Kq4Cn8SQmC+4u{<78(tDIbhRyFDpKJ!a{f8LyRot` zGmVQSo-1e)$BWC&m*k}w=P(ben0ibF6TDvrqDM0*baHOeCFf(o9Tq9Rv7BUaBrO#Y zKT`dKmw%m!Bsj#pAzcJ2@2OGbABHxv6uXo3(;-^N7${nTs)76X%U~NV6TuJ7WLjfF&SA^Rut3Qkg z#Gd*KuazN_I;!IFg4?*yf6r+5FcNcp)J+|f2_=282_5C71Ejc$v#k_%`;K&BBwILx zptm4n%G?%O!Kh|ewYfGrjtn0iK1`)r!u+ih&IR&Bf;P%N^(8ZJmt$+#f@J%ZNJ$F!^IZhsd@)U*^}UL>F667wh}C z$~$rvEZGnlZVz5z2x(U!n*|AOH&$QdBnn62u3P8)t0F<@*_%eiw=Q$CkJq-f$;8aN zC0|h;JVXtBul%@2bb77)?S>89LV_Hi^ z0s&Zk;jT~4TI`ohiPHQcrLamr%mEPa|&J?69?z14O3U07ad_VPt)rNw#q4DSu$y*1{1(p*@ z4Q|2 zKB&TtV@^(pQE*K<&Ecf8?8guuak*)0Ltiuqkv^DSjAq*h{%GsMhT`#IRoRH_+KC<+b~X@6qZS zY?7G2TiY8`W@_#`9nku3CL}b-5I0%CJ1rLdE_AeWHw5~8K1)@qwsWVrvYV$gw*zEFtJCYj4mmsyDAHpX0*&FKdI zBj^@~po+>gmNF9UE%G%tkiLUeMGjZ6`0G|qeCiz@;PaWF4f32JA`W1cBH z#JPOh5d(>)E=YR3tkCD>I)kF9&o;TuWzX*6=e{#*=}!Ebmt!EW(s?}duelRJxwt${ zP;m^4Id&F2P$15wlUH!LMb5DKqN`7`cj$*5r&P9MKqR_(G@a<-$mKXm?Q5J6W^=*~ zz9o@V{JDdYA>~TtA`yb+W|o}5#jo}wWtP~Cop0V<`J~DmHmTz5_TUlNfKyY8liWgW=T5ir^qW;~u0D|Enw35Nou~ z)S(<2PhoG@#&g*azrowa=i$hlZvn`7Wiyufh^99;Dj&Eg~cm7FXVPq2>ydM#Go!R%K9W~$qfxL^y0ljPg z{#W?!nD@div&iSNPO=!JJBph4v_|Xo69jz-5XZvlg|-~kifg##M5Ubo!nc0Q`Y3u& zJc{2vExb$=k_i)!~`Oq z^V&d=vPtt2;3*br)AW1B~k(jiV}AEv*Gf30>G!8 zFf&#FTR+@Aym=l{YL^VH!d~lf>BZu&6QpeIl8D@KT}hc3O}Aaj9sCnx#rYSUuUp)- z%EX86kHMJw%G?zDDjv|qVXMNM&nX4iUGkcBJd2qTT_-N#Mz=$bJRvC|Jt4;AypPDt1eTsaOZ~oob-b~*<*K%tcwu=p z{&t2lmzWXE3zp_4B6h|X@C&*19X(y3d{FGI_yR}=?&>wV3FJ?r_p`dQx^aA9Nl?vq z&!(|}UYX&5k=K!J+qf}i*gk(dK)8b>E7a!Kj31crc8Zv8`?fb67&p*Oz5<+mL+t!T z9e}C%%#U;WijR*VN3qAX?wvS|A7R3`*&J~DJPCF(5=H3_kH#%5M#^|Td#%28YI^eq zjAvVpK`hdBZ-n&HS5B|LRay?1I~4L+Uu5{P-3bV-6|26L`8#}cFUv1BHEPYABheSK ziFm#I4O1Fhv06}TQ44jl3%`n82j0k+Yb!?Kg)jXEro(%NA{(VXby8~F_|aLzFRAg? zO^y!o7DW!Wp2vsew(X2@&LFMqhYnt-sI6M)t%8nBqPIwUMy%RxN+(GRejLZw_-&y> zPR^|`0Q-5{ukTRlB}7?Rqc@cx{o5}G>r+aKq~*+m^=k}l&$LEU)dcN7?;&5TlU$dA z<7ep8LI@mV-4}V@atU#@Tskd-5>{t$n`NMCcj}zgIlMYv{B?sUf8ve0s4-ClW&h-Qa!3O5}~hey{~xBl|<`w zd4PXQfH@WW(B%h8Yi-oa9o50i!!nwvD0**g*FK6f zj=f}HVb|VF+>EZZ`^b0z_AX5oIy=D6?acCq<(}Og-rPU?NTl=FpIL#sykeP^&oe*gDhufJx$gJ0Pb@f?s-yC!uk)qi;x94|j z?8Huv^++El-2RT=rEUY2SNrEuK{4JlE3F}H4)Ziu zFhREJ3?;4^jJ9D}Eg}6{g!|z@FihchgZ3G?nU)tYSu#|h0{(~u`cY@fT*xT|M4nXE z|1(fDOb#ON!P%ceRMf&Nz?9g7S`JIYti-Vw_B(2xQ8Xy*;MWHwZ1!nfOb~vD_U@Bn8Dhk3R8cx#qn%7>K)SQ5dGGge|E76fsHHq4eUWoH;7tsHY(x zv^Ahpk9Sr|BEE(9y~wo0m?L4?ZpLX2fnUc-6Sn0cHEw^4t0|H=+s$m84aA4)^L3W? z^L?Bv+!z3=D~}voz=)5ky^{GYWLlHdR}aqR&w+Ed9RkSJ2;33S4>4UjC^NhIZ@iku z?7HkA#r@BIG{{&gZS9x%0F6f9?s|(yU8DUh?2=@vZ7pIeav$d;{{$9~SG|`Hd1S0`>oQ76dh`<-YJQ-n(S`UqvGHQy(N;Tj&_{P#LROern0qi_Nk<4( zx?xC+^}RqSll2Mts3vcrHpu?re#`@Tw(DB8f_dN$!2i;wY3c*0<I71}>=HzVxdUPc0JD}3W4dZZD1l4$ca(^KBhd%3pprN0TWw+YWXX9=ST7m=H$Da2 zegC2roTTJ|3UEmLW?bG9#t%GT>#etmmFeNCM7wXNN23;v0D9l%%CATE59>Ulmdm zdSW&mjWO&JLfkQa5R=zAm~!*5U)40rw z>!_UFNH8+0*IEGshx+TziUz;ln|0!!y6jD8ugg+h@wl*CE{*X^;)T}_jsWsaog$8T zF&i;lGrCy$_-1a;aEi-{jb%y=7s3-UqGo4YIc>7)Y;b&SDn;jxzPE#g-QP^ovM?5P z*O#shNnO;(cF}Z`=oReK&sV!j*eMt7KDmZ!)F_rOQ|uN!kXy*S(2Cqaa8z=EYKy9H zu#(5qFe@{|5!6f7#O4}@yXj!t)QZ<^`+)thD(EH}g$}JjO(g8%m1EUTEAc=^IF=r& zG=011`yuQUYp6?uec@_xvZW1H442~1QWXocB{4-Q^pUeMavhPY_r-$kV}4WVrvrY6 zvP`?6e@CpV>@vPshq=b3e`Py$k$lDVt?s_|o9-__tL?&Q*SX4K!HysdAX3m|Sz^{? zaYq*T0tS@!&^P~_tWXio8IqBy#DAFz7 zA6v)2V9TEab)u4Msh^!Da;1FB5(h>@KV z?rM3Y)x!B%5)+_IY-4${SnGKWWDd5JHXfJk$4gSH(RwTV)~&75>xCR0Svyd~6&s8E zMzgP*F?h~Tu(PzC83k^6ttX~ejdGe>OSd<88wFj5&tzj^ld*=fkDmo;5mF2^;Ag!)IPo z!b9=;eJUtoPnl(O`d)f#drhQfsiras8a8t}RzjEU;O!IasV!emC}Z6uyzPKJ8$}YF zkMu)q_UH-7EbnaY>hT(W!%CLk6dr}id@z~s0ZR&-QO4MZoUbmM*?BCVfMCF=!8KzC6g?uW_Q))X@=1dM$ajt`s++RfS-h}bL06EqTds*u@T07I zsVdyE^?d^MU=W8BuDXE78Z+#@?i0gJbj*U~5QiX&*BxY<%ldS}J3CG5g_G^3?Y%GC zD^a%uaPh;UeGZxNBTL#VR9^0FH+B5DA*ZtO?!S7S>$w3ZiOx8wbJi&P@QZ*X>c1u7E2AaX(M-TsM zQO2k#hV2TEt3m%p#Ec!%8d_}p30UKDcobDBPNyX^pf%>0RUB30!pKt8o!lsz10B*fwVdKt$J@FGC1PScpUL++@{zEE=!$ zR{HrPsC_=&m+uiGap`0IlRlwT(6M^doBdH~$|{9Pw)j=9`e@2x>tU&F+M_OCCe1J#1=MYTZg3=O7RSLZO|GC7Vld2`RE=n%cE} zpl|-c?f;|hJ)@f1*S6nf1x2Y!k=|7x2uLqckm8~VSU{RU0FfGyPQXHy5}H7yi6V%i zbO;c7=%FY`uL&e{451|zgx=N6 zwhkqn3gP5A>g}jT6DGKz zoX~-goUoCONg8a7gNxNgs+yZ$+Pw0qmm8T3l1Vu?N)1i-vPh9<>*#-{RScw)5;K@H zV*xB->ZDZ6h(xP+2S(PR*X!4j5f&;Rns$MC@{^rtN z+*cy%_&vWH^bV&DX8x8*mPo<)XFTG#*oKPN{gAb$65DygL5x8@SsV*;r5w!CvaKoP z0qeRusdrSq&6MGU$Gt!D=!d~zks55$Bho*`KCIUA9}a>J_B%oIb@b{Np_wZoWq1dL zy{m=dxDKh+NFTmVHo{F2JZH`FSwt0r!J$=VfYVz-LOm_cLF8Is>jhqM;yxBBC`LDhf~rO5X!K_77O?UtEek=*7#f4F)PmXPE)gk-#%|(-}mWJ#=4F zEZ86cV!|qjxfs>eLT8Yr`Cm;O?i2H&Lxsw+LY#;zwK3v{^Lk%PbNL%;;Ext+!M;psmFt zUR0vx#+LMnrBl6L(PBZ1T0H&1u{RQa3Vf(pzn%^v2c|ZX&!|n-1Wyu`1VgRRmuw#u z^gM6y*z!zJ?C_^hXKUJy296wbk5FhF7!Gv z(8ERCDJjQIH6`BcI;2_$q!UyqxuwV|&y}~#P12+3byeQBU19@c9(a8M+g>jyG)D5_ zW6NYcLYFK7ltX$RV@Es&lb#yAjHX-8R0zo0?UX2jpM@2u(Quu2RxInD7tM-y6tl?M z4tY-SF@PAKSn-JSFu4uiwzvbeZy)Qj$_2nQ^D@|ojQ$LlOl2JraS6rMcZXYQt;!rc zrJ;X}3P7*f=;f2(hO(jWBmO}n3w3EARlnNt8C45cPyVlE)6Q4cTKoLcQGtzBt~b~e zl08iQv~#petrcpT9&`=%Ue1jj&ZG@mK(fcQ)mrW_&DM#7ruE6GT~O zU-at@n1|bDSz5yFKu44IC-tJ_*IW_TEZ^n2Gu`JHdsTiLdh!})Sxtj0B<8^AWtM)L z%jxOeehvP%T5k91Be&P%HRcF0ZrL*x2@Y6D(sctsTA?R2&i&PqaxianJ1()8 zxruqO3-acsc7Z8cXF)ap`bPcL@#*!G-+P}|ECq9-waSB%-(Iq)b{YkJoo<*El^sA$ z%xrL%V@s!c_Hr56_cK@;l5VSdPW>iQGTLAZYNrkID=N23oyyC*!fy;eQ_=uZ*#mxE zPiJL0!vN&)Bn?JvmCJI|yC)S@&ClH)Fun50egF-l)m7QnZKV;6a=v0fsZl+|j#ztwFh`fyq$!+R$?1e^5 zlXH2_buHSChF2rK1JR%#Xz$}~N7#u%U;V}-FM={zEuUly0zMgxUOuE;Y*(*SMoy`w zc7C=iHm6+`J@+vBc6h*ccxP9%!C7;-FQ)`i_^XucHAk$<-S+k|=Jer!_IMTb)xf8j zWjZdE>KJ)%`PS>>j`}0TP+|xQVJ}|apA02XttT`$L?oo$eR%45dh48KORLRo-43&1 z(c-eAG%1UwnKx}xh%(~ZlRdkGWO+EB2q|L0IQ?jKG*9j$FA%f`Sz8s$uotFub zb)_58Y=pDnHvRsU1MkjBL$s<4vghRo2cPr_o<+YQ3q?)|wNoaH>;QvUt^ENywz#uv zELGenr%$=LPU4~~onWqSo6Ma_)LDU({zS`>!P?{u;P|2ZZL*?MddBWh>7lhB6VcHC zv@RaH`DQR(iEjJlm=B*&%FR_ylSyf#bAa#c7131MHId=QlB=ImByM6szK7aVCfmw= z(-RJjI`rZ3vMKsBkhdB4GIamSxiaj?ruay2C%yac(UXZW%IRLY0fm3BqWNXA0|4=U zu#bK%=j8Ui5qJrdhcMjtSlm_Rq=qlm^%94mKvmSJWP%007so#WlF2i)*P+h%Jx$Lj zYh)f5zn%o|0M^z5EbSuohd&t9>h5pOcG&njs5JngdVJK1t~aD8Hj>vj7YLZC+=pz( zCsW%7A|g%$(fXXoOJ@$cC8; zwKp;^nUJ?Gj;H(01QK}D+gY-^8&N>STY6;oM%JZoDRB?NPRpb<3Vk5)w95UI`RT)Y z=P^aoZxcvtMHr%27TZHY$11R(m%*=;N$9Ea4nV|*yU)o+gYa10 zX+Ff9Aq|Wb`2b$@!;hlL3Ohcj@sj*lt8jBv(W_U^ zDP@_{g8dphGx}KOkq1<`C-HA127Dfz0p$S-5TIq}rwY^~M1LE*zgr#8raQCHGSJJl z?4zbChp6k`$mY}76O_qq_~AsS*|2Sw?;Y@sYuUxGp=ii2=QBwX%gvrXHZ`c>{v$N` z2PFog#s?ay4Cd+DZh+p6VIT~ra8La0{VlI;M)d)K=(I-gtggS=w2FR$!s%cJMk_6h z9!5$rIY>xg&O3ZOcmnom!wsk_jmp`l#3(1!SJzIies$+UdDUJ=yIFH8*4#~eJ6TUf z%?7uHoI(t9$tB;|f+ctF2Ai0RW2{}BbN4b8k~UnNp#cfCXF$yFZALg(Um;WMc%fX0 zHPYdYd`hEFr1?=E((6qdtGiXDKQ_Ln`1(;E$Jz=sPYFI7I(ttVm?e>q*qtX|>+65J zzI`sEWI+X@uHKLrgme?xh40Irr6`(Ob-s#QL9_hGR$!0hyrBcK*L#JE&j?jsn;jcj zMZi>1zycOX0^fq zHRuz&B5F~7PWZ}904}~I?tMvMk`ge9O})#|nL_4dLj} zl^kQnCw9N+WSO>Zwr-d>V|8m-E19%5%D}H19n34{p!{c=y$BRWM*7aaRRjeBL@`<#8az};Q5j^6e7nwcw-HNiEVXu|dFi?whK znUWWOEhRr4+v|yyW^^(#tc(?z@LPPN{|#d;ncfpXU~pkINij!OaC^Qh zhl6q1{%S*NlYL&f#buE9{__>pBcqC3v0S>WA|n;x{g>7U-NqWMCCDF64>=V(&%4sg zWL#*Yre6c{`|TVv6#@;cPhN!i=7G_P1PT7oeTU9pkWsEhB@Jdg!hzB{cD>qT zM-tyP9#YfK<6SId(?Q1X-#XZ?;>U-3msyuz6rS?I+yl^_r%r(a>&!K_8%V&%Nvdzj z*bHpIlPRD?a^|#uKTG8*N8sAHgCUSLLdqibM3#f=m9n;!pOq8jKmxZ+ou<9qSik2$ zj3en@PEg|elyzASDM7|!*O4<&IO2B-nj|YEi$HKOt$qk0In64;p&q|?`0ZCoY$GS( zNiuvtvZ^l4=C<$qFjNu<^Ea59aUgOOiLk>=*ncE4wxmcf!M4cA{3Lgu!QSAAi}GPX z^o-l165F^=ah&!t(Q-?7NKio1zX+-=4JRZfy$s|UAoAMTJc|Tj^VBJwb-SYz%uQpq z;r=!pO8i@oH8U>@en)*bj2ttj=+$Q#>!=(Noq`_QC@R-nSnoZfiUyW&b%GCNsOt

    VZ?;~ic3^%+e?8cjGd=47vFs@)MxKm$U1zom z7wAhK&j=+suxh%Q4t~<0yh-Jj)0T5O{rL1U;5fE)aak@EFba-tKFFkTO8a`vR%nJF zTM9FIH!7r0%D}h);YoLg%T4>Eq-Ym-#yvVs8SayEG%>L_yPH69I$74iiEkeY4}5PR z$t`DOCJnWps&Nhbz-(sU`?vsRA5Cv)>yk-$D)${%_C6P#O%yINdxY7DM;rPuob&t24%VJq-b-_}Oiv%j z)3p-nKl~;us`vejL|>W%$;xoSQ{eFQ+si=-v7;sdCm>!6>lszb(%X)u>wqLsjw|!- zE{{j#ZM^75Ig1+d1+XRO+Njh3r(waKDjNN+)0468pf}%C1?g|G+_n9m$sXDW&)m{X6<>$c(m?h@6a%`jz5~`8V$9 zl`}k2+fLNa%2`y3tGN-!U3DII{5uNVal>Uj?#5-L>Gpd*{j(tE{YV0<$bp zm3d==oTiIP17I8aO_z;ii;qqkz6_Dxc8#$4kPnhyfk@&yq;U#Z1Qd&r8fnC z5Rwu8xNhJS;Mi!{pX)D^rmW?rjmn3iP48ekaGi7!lWFYf+AO3fg8Z7Xq*#5w8ZKB# z?8BJ8)6|CtUyCWkPV0BY=WFy(JhK4R>@4(M<2{WxX*{G#^(hY}9rN_cSWI^rx=bnS zM93S1z(%FUG0#+(1w6W1ufDk9XFNCEfXh4)j*`g`lHr#3xmDmgr`C%SG&1HeDPH8f zU8-|k>}+(8DA1-N$CI-333eeEDXPy5aGfM3!pG8hKhVjrYfrPawKen)6H&?C8WE0f0- z-8}FO7w(hbT!FW`WWU&{I~L8Ysa%E?x{x0R7F(8sISYH_8KVkrFx?Hvl3yj@O-6(+ zIL~Q7TOFTo_f+$~u39U67rS0r2>IZY4(^GEowaAcI~DA{_q{B=_8 z1Lb+vqd#xG1wCWAYRA(D`skL?G(dMaMpuCHg_eY-gj$4hb(AlYFLhs%xe{~bM0)WL z$QPZ2W4PjG?)ibuiK^b?6acCk5W`;$1WOL|hp4(-cFB^Q()+%~QK1CyFsI!H6=>XX zk#!YjBso6;VyMRFVO$R3P~jO?y2g7Sz+FAjO~hWQ4H75!2jy2cY)=XTE|2Uk2=1mu zh8aG|U4$Hf${%5i@CPsw$(LqhmY-4$713E$`jRQDL6T!|hw!!W=t;f(DWQl8z?!Vg z&#=3=uX(*GXy*&BM#$JGon{~g(oSLdr!)$n#l5d0iZ~wN#}jUDv^( zzPRYgrohk$AUd(D_S*Qn&C~QP5rOk^!5#(rv(d%hfN=7n+L|LRmnh7ne4jPwNQm0u zt)0hHPM$t_jgO_F{OV-d1CBAX)vs&ZO=aF_^9mRVXfF`>vz)&YI4oRR-ZS?R?wz(R z*8_x4nmXGF8;7OD^v^o!8Dc#Us-e?v5hTLN2r*fqIJx%gwW8Z>?O6$luId3d1i>A> z+jxk$Tf3#Frddm3`qD9oem0N@e4K$Le!*xsgFAOB&V6lIEFWi%j3*|#0?sa1-5?UvUr@etW; zQw6Jk5D7%-VdlbsS5mL9Jmh{~D?+pwcHvA_f)#JMdNHtngaZs#6Vcy=Dm9*y=NwSo63@jthKj6ZHw z^7Lkqm`jgo=hL{Vek&m+UjZlK`$A0hl{^$qx#jZjO8r211@rwRvF@H;;!QEF^+0~_ zv!b;8E|qa#gvhz2h#t|#p{eonB#SX6#rU%b zba!(f0Bw{k4JBxh^QHE;3maxbL!uN+^Fq^i+jOY@Z#Z+8L#N|_li7E(nxllVDK&SF zs6VX>gSVNgZdrui38vEf<;}kV0GiLRy1t|D|q1PA?^flPK?Gs#CDBwDgT%IHk-V#_&PD0R_KPTNEPp?bN>5jy}Z@CpAl9Il6n;YzUQaCHF7QSNUk(2Pz zuh*-IF1x#&N$DDnzco2Av2s$HD)7vVZjpTA&0+F`cZ~u|LNrrb%zFbr_YTc!7ujoO z;_Ej+9mdvbiZgzR1LI=cg+HRX%2+0s6&(>08x<@P9g(F2O3S?nIp;MX@1c<&_F+9{ zgzb~FeQP6n75ElyGPty@R0rDyPwXAQZKg_CAKbl@S0a;8sRgTKqgn!iEKp}dSz}0h z0j=!Gq4`l1Zgclfw^3_gM)MDiW6IU<(W=WFu1axCQo4r{{Knlr(0`ZB(!S z^1R>l2m9dXzMt03A1#(|u(?XCCq1}a9cY301}K#lwa3#^-fp~F&W<#gjvk}$gA_)7 zy~yjASJ3xZCCJLj(RE{~>R5;54O0zGd%NHql(uw`^*kNW!pc+xJQz#-5JTRoJyY!% zh*0Ol9&ATGo8_}Lb79iB_e??y#qnUl!uM_hLr=RMPoUr~eM6O$wO>V1Z(R_b)kNd{ zNxqJ$D}1Y!BmEi!gKEcp^u>trH2E_{S6*_N)B@hT{z!7M%gXNB%qn}ij>KBo;7p{b zXx_IFiLO3Q%t>$p5LXs)y<4c?nOr@Xi{G``)GB)42i1+p@pXJLh zWfVvEwCJ_@9KtA?)lVs}^3zrQzr%UC{BGLwEIk_S%LE~Wa|KIl<9M)lgO@EVa3H}Mx8*PS+W zD2MTf0wb5dSuG=s9fJ8?{M#aLljVpFzK{>3_Lvttt!Ms+1@qG36k6uHXG+GW6dKA z66Ts~4uA_pd1?5x)aA8IwALnDc5uU)z?)GHiMS*fZH$3XA7B%+o_r0Vd=)5=9+_&T z{=gAA>`#);bWGV)OV*H5 z^fGv9EoM(p+!IU@nwa#G`&_nK#L5}S)>vm%%pLWTOn#}>sKfR# z0F>Z5+$no!h2lh#=Q}i{H8w_J2h!>qomYHQG=fy~La_$iC=YQ5(4VD2@kc%Dv0gUq zmDQUUKx{-0-2E$Hv?=1Ae|z!VTiCVN;lV)EaJmUgfJ53c{RbIu5ceyolX81W0oOX= z;BKi0GoqPHSSd&5_bgp0rhei4DW5Cy@>+6rOF!|`*L6$pCG`W4;-721wBgV}MLu}> z^Hk5}Q{a0^QmRgTK|8-5t#>5}gYe(QGH;JLe^?jb8rnO4D@;TzJFH22@0K}qqMF<= z+?uiuTF>ya(hb|mv;zWokG90&bK^%)Vp6wKpTjl~moZy)?3ly5crfv*ER-wllourC zC872JQXUZ?8RT5uzO4LiZ3I|Hx8ysVj(U*Jc^2dsC zyshYiERYgg#Y&1ppeeTsEx;=F4A$x8w3(5FOc+XjOwJm_4r>4zIW5JO3qF{ zUZQ*>0&o%|;dkP1sh8Xw?QB71F_C=nL0_vPYQMNHSJ%LQjk!j7M9S1e)&;j7#Dhu< zQ-Px0mwYE4=SD=BhE<|7GCd3>EN~NPUPYaY|N`tEw1WkCVijB zLF&5uu*eHUM%S!ZRv?-RW++_27KWu_XTI+KeCg`<(S--$Bz_mQ6t=f9eb~^)AdQ-v zEkE76Zd%5!r)&biW@XE>{ znhA%uU@JGxP3u08k0xB6s~?)T395*sf<}onP8`!-(v(#XZ?a~T960LGUqDWHObiR` zD9;-M7?oLwH^PYa9ESl3P~S+EC2^RpABsE^43Y=*nX5wc1z4`9S`Fwl>aa0CvsjXz zs^$Shnq*mdp6`n5jqP443l@C^dcvJ|aF)m5Ng-W(OAG=V+yd5I}+n-CMMub*Hfx3q9L;;_Fx33z4 zWFZNUGhp{y(Vg2R;ptZczuXwbC|i`UlqpNgdX%dKA8E!VW_QyYDFpOKotZyigEN(T zo8^#rxTdaYVWOe3jl_elfW%Y>H7-?|H(bcThFdrAuUMNB#kOMt&;jkFlUp8`VS^^J zBF)J?aILKo^0|?`J9)@SNQI-7vrds~N-Rgt5k_w8LCWz^N(@i@{eCMrN5>s1@RIr> zHvDs@L#+IwYtm@uAiIzn?xPgMXN2C-5=bYjj;Y}no-ezP-S4V1R^3L#`d#M>>e3Dx zsViy9L$>>N$aH9fv*eWiUUqIv64r3eg2z;qwB(WPaiJo7<^IX?os#<5MC|hn69*G;*tf@rMW?f}y230z!K&C$dSv&-L)5aBh`v`#Y1)mq}BC|272 zl#twbagq-U^5b8b*JsN4xr)2bUwr%aZ8fBul_NZbRq^MISJLi+PQs6be+pTPQ*Q@D z9^nIbKQdAn*J5w=HH|C2!AU$U_Towp-8#545wjy4Z!Bi?u_d7UQa{r(%o&={!^$?; zig~@?w^+0uI_```ra~9msMzJThCzM~y@PP9;_7P+pIiWVrLH#&bYZpwg(g*2!+kp_ zc87_?6lUojGp0ogxYd(psX<0xIS;h=O8y0CArH4J0{X*tgt(r-H1S@lr$VM068!PD zL1H&Tx93J9Fwl(E2FluCpyXQt&h8ZtUnntq?#==R0I>L@?E^Wgz;zIeZ+0 z%w3{XH1X5{i9Ch2{B???=P9*y{>>4ykt2MoYwI=JzY*Voh;i*-5~rFwzQvUT%x>qI?Kn`dx4sa2)b>N^Ucx<>nn2m zc>yD(anJ2FSmEb^_Sp(UW7I7DDD&tEBIM!?aW^8lVAsZ$VYshOU~*Thx7TWz zE^}v$C{Z-|n{|VqR2+8_uSIUzUpvypUEDVM!@U!ZD4}H*mS9* zyD5gP%*ib-w|EIHtSUTR-b#ra_VrV$EF&1a1{+xxv#mHz2Rz*T{nt2N`E0FY6EXo| zyduu6ETa)r)csxlIpxY#fHLU#>kJ6+~ixR9QWE;K;4u_IuOc ziH-hI^b^o?8|0iRbhSM;l)s3Pi{;08nQF=pU2Bl`mp5FpEDOwMlYU)|4UgS6OnZ_p z+&0Ftnuz|)upE1#m;NKfR?G}IMDQi;e5O0c2$lT$zS+}SjA5}T)*v5pRr{8M?dg%L zf#phS3@d}?$Q|!_s0a#(vZS#yw_^iXb`pOd%uYoTg=>X)(u=KE5e=kPl&D;gc&DN2 zjMLRlhv=tz6)u8C$AyTDsOP$APv*=;6uQD7ceJw{`Ic1Sf_7}w-Fy76xDoY9XB~De zDBW3!=h!)gKU{}7f0S-EXK`a-mp+UR0CPPJ{zM{e5kR*$KFc4 z+Tu(v?DG?sx>Mz&@)?Uw(0V}1weH?UC)EP*4EzQhebHp3A~`BB_T)9J^kRs5WYsOy zvaQvg+m!e&`W-+>b-Ny*voxr&8d+P|xPT|Ibi66<)~4$!jy>uI6D3VwnyVmaSc-84KF zhz*CYUJGShK1a*$2`MvzIl#iJw0W~!Kf`5=N!Q&z8&S8U|<;BtVXR>-)Qh?`<=cRjR!;cUa? zNYS#yoH^QcP)LQws8rqso1fy@E3QfY^|j&R2)_@e{ajq8?eyDe8yFud+E^3k935ab^>iw@LaeCP@X|m*Vr|(0y=)%0;m3=>Rt7PqrfF ze7enZGLVVk_{ObM%qQgp28GU>fqjLYNjzJwtl<{rQb6Q|iExUUajLy=_z zFt{UajZWZ=8Q-~d;!n^P2$m1)@z%G5%-J-CkV~Uu4b+nSKBvUf#Mlad2!zs)4{J?t zGjP(;v>^!=BU}uC)4-RcR+b;8rjZmhw#2;}p)$slhwzSLhM}YV#5eamR75;h-u>MqE&&zJBR~qMRzf!`vM>5HfQ!3N>&r}nwZ|@ID(-8@)2X7> zHJX`kHN-U7wIB8H)$% zDsdUnHqp62{OtYcX!;xwL9~%yv$^h|*LLEU?a{=u*|6CwKt6CM^AG06pjN3Poxu-A zBDZB1h4umOeOXe=+qnG7*tv-4NS>%tj0XKHYk7IlN5KriRBbNKnE0UX(-Q&vrK2yW zA|c&-e@91F#;hSykt_qC!vn(19=B(cyKlXJJx1rD=|by=%MwvQsf@?#SM5yrrAUM_}z~vOr+i@Kuvr(G0B^J4xxxYH=o$Zq~B)tmmTyvDI$CW z;ikotWXSSr*=M>D_HeI-&L)A7`0^`&c8<{R(YcnPz**w_7n3V{Sz5qQZowea$d#Xp zLUOH=YTYz5 zz}EH2?5&jY_d;3Q?Gws~GT~I&T|Bb{xEjc9kkd}dR?e9{P&x-Au!{w2^fGpem-2U> zSxq4*pCzo1*|oclAoY4f3?$~&3^2+iH_n0^pSjYI3m@nb;2k$?DB9HUeVp?T-Q8&ck(5uD<=CK-huYP;O3XpQ6a&EazmmaU; zN;Kit!V??a4DtR&Ko{V1A^VZlEvL}d+DsCE2^X3x@14e=vq;b#w|wWGK|Tv?jJm0k z4`xgm)aAG7^S~5KxXUrnHufF0|G^qYc5JfMN44TKMsC#bF!9(r3Ob>szpIa2gX&%> zlu9^f&pZG_zm<;}G>D6K-`dCTL@C5bjDH`Gf-<*3Fy?#3M=zQA`#p;v;A5)^UZ@Bv z#y?JeH8aow*1?daq`(Ch@DGk8{Z++Fr1)ePFDKwVo{_#Q<50k8cN!2;ft8l!acoXs>H)pSw)wZVE&be*!U)JaZgomV8o+$Hm{Y56dJ4MW28P^Fevk zjMO-#g>E8xuXTpTA^hyKIQg-%JED1Ex4>g?STgm;Szl?N z+OXEF?#iR<=<|SiIU{R!OmSr{KyxACmH!$8sRK3=5|?!R7Kf(YI$%w*oP%+03I_6v zqG_$xDafHAE2F-CgFVU45WcOoDcBT$s(;}3o8Vq{z}FCo3;Z-+;o3h(9G{w5<%;gk zh&zoT(f87Sz7;tiS?$p~&|UfI0l7NAym_y?|L;A&#HaN^RO|ie#xJe-w1mULo|MF2 zDgfo<(<51vA^&o1VgDg#h_x(R%FEzh0EqH9d(++x6KR;sWb<^}vWsy?VCG@^LO=nu zBMKSIqgo>}N^RE(j;>49+V*(HeK52U-QlBUaffIR7avb01dKeT+_u0PxG{IL4937N z`No`~!DR|z5I3wQ8GD0|6SES3Ka0H|VMq84jtsXl4&l$Re4_v5Jc?g5(60abmiw;* zAQg&rLa1KJqN95weqR-Mt5_PkPvIRsL9=3~Ac54bq<7UXFw@&-5~r^<*+F9-usbs` zEQTx?F})_(zZzUf{GH|U3)pMgBfAVN7GNEk;G*=5A2q`P+mUZNDj19CVzOh;ntKj+ zX3)VAEd(xx#fOoUk7!z%FZ;+{$0Z=L+h8#wgSF zPOV|Dl;=6K*pxPZDlVtv-@Y(K?+Z$lL1+osBn75g-YV9r)S9!$Y3w*I5bC=k(UDmZ z!?Di|M(#rlWYfxXH|0EYJf{dUE0}M^+uo4fINI;V@c7~u$?Ir^eEEDZT0UIeBk2sw zO5zbGM?jNtw)Z^a4vd5@Ots3Z9Ov4!n)TSI=A!l|r@{DE&?*<9E$xkst zOuaeJ(F9|liQ{EbRv>wBGlVqXULeDO%!rrlE+A3Xvf|`FsW|SD^y*sYfzDI@@gagb zy3_dT3HSq>oW&@aa-(a#$nJ!-55lfO;++wJcUqA~pQADaUJHRMoH7_Tge}V%omlY+ zGJ;>qK}&KRT!XnHDK^e_ap)|lcivx%2gr*!X9w`E_>k1k;Ad0Jw%t1MgLkJg#BJ;C z4#x_a?LvFm2j2BVH(CR(Dn2Msv2COzxyui;*=oTXf?%HJ$g%~=R z<@ADiPpmwNtF_}v6+fJL7%kx%A zbCn+Ubo#Kup3D^SFA1;vtai$jQ0*MlinS>=p62hquFZ#6>NYvl7tx%W z_SI~!oA?Rs+~HL8HBBgq{5fkbk)?+=PobephsM!Qh~Nip07-UojWFd;wZ)Guwm z4gjAk0!tJL7)s%A`zG>m>3u-0e8b%!kf`kt%d(E$= zuk8U{GlyF<__4n`M3p@fdS@CfH9R^@ct&=!N;CCW>}Hd&K*5IZ_2|>XlYB9k0>H~~TKy~Tp8n7&(dPaZhi5mJ=#tZ8BlDy?_H5kUXFxFBclqmA=YNE4_`KiQ+pQZT zlskQ`Y6L8jBUa+^##WNc7PW*O2W zjI^yC9rB=m2lk{8i5=hTz)pE{YuP93g?CpO`usVyG}0!0TSg4LQx(It7ehBFR&Hk; zEw{*W&Ww=BX~JPI2-O_R=a=jDQqyW;mROEuD9Agy3n<18f@e7aas&18-46GseK-8@ zSLHp5OR9U*X(R9eEKkqA4oXW|_KHu|K9QX-ld-_H5ewCHi;*K5edp+r!6Vyo4&{W3 z0Gqt&05_c^Zad|_E9JD~GIQCu{5dOP$L67U%z&t%&USjE$Qesc5P!$OJJJs8VIPj! z!MHeiwU6+I7%7$0=|SguAy8FrJAx!R_;5?DOF6U7T8xplFx5iNsnW+N^ULy4@b+HT z+3C)xH4Z|g?@69h!}II1qrlqATQm!Wb&i55w`{MagwVL9Z1`65e|T}BVuy$SAlHy>cb4tyMDNLZ@dKcTiOEUzud>`+5iF=p zk?5+f_H>YSxq9#}@RVdJGv* zBgHXH6^%FlOY8ZM1|p8p!Xn9XT+OVQS+05dvGe2EfBv6d=3nule1gZh`kvC}rOiif z*SV10uV94$4XXl!F*qW9(@zKOT$rj@H%9(hy#A3@2%_Db0Ip9C5aUnP#GLkb&31wP zsZ9Wf)c*^nj`9B+Q@8Q|tB<3tKYsn%>oJA2JATMO;*kXm*5K>s_c$!9X}ZqW^{Mn9 z70SQ=!Or{x-u(B^fIUXX%q)c$fNmc9S|)+y)@%&`%f!w7t)^!5?Af!CyR83uSpR%v zL+Zbo^x;U?J2BKg#o0>5nSi#LpjD}0>Uz!kV4l{<;NbhXssH})-T&jm0?^|TYZJJ5 znc6NLY8OVW33ELng&i6LdF`PPph)#d=Qv^ZKYwOVIBNfEG)4!X`-6%5&mY~m0t~UL64<)yZebXuaQ9b9=r6v| zeLD#NYMGYCULQ)Un??l=)z#NW?fzTV^RK&c@&EWj$I}Dfm$_a9I0HHX^v}q5YgYih zIP&Y4BS4A+`AD$+8^Q8tAV&vZ{NGoj5jC1UOuOLvT1ZOWcN4x17H@XZE zz{sw$KNU)PQBEWv^owNm+v(y=(J0{`JJr9R8@l0c|FN$s=Xf$~oF?w2|L0+q{%Ntk z+b49^(nMZ%bubYWJ*G;5QB=2};=eI9|Ly(zCr^!`(l4$;5B8xP85UoGp6Ov>Z*Nae zNk0Cr1nTTvS9<`~^7&p^=ax14(wg+3LX~qnG(L&2^6n zE54%WY^UO#E}5{o<`WzZy}i9Oq%9yizRbZvB>_U^CYGZteu6=Ct}}COM8-8{3 z@anf3HvqGEI8*=ma~B_M+k{G+J%Tm;Qn~c+Z+Sc`iFZZ+v#}Z6$BGTfx8Ae}>(=RD zP~v(OC<71Ecz2-%m{gz?A%r0TKHhc3haj)`v@mz;4!7jim(%}uQ1wNLlX>Zm#&+e^-4 zP^_o;$<-x55wqjlPL9n`KRO^aen(FW`>Owb*IJuJ?i(05LR-7tv;oEk4+%`}HdYhU z2LulCt|Mc>H6L(tXhu_$_C-I4ctFMHN~V72EMO3FyFc}%Ynx#}GG5s1V-pj**uaJaXv2$#0eSW_j!D0@F*{%w@m&{8X0EqAqKxMJ zdZ%a$sW|L;)QI)D$;vhzR`BE-ZO8VgYVXv`tg4+w=`eD_p2HWfHG%eAfX>(18bM!d zC%bkMQK736+Eqydax%!fht$n_;P4F2(Vfx=*)Kf~D&EC;0sB?8@9IM^BeRCH9QxFW zY%**hUc1Muza@TTW&XVOu0NBl>)Fl2L|ZO0te z4s?C71owL;JGLKLnlVuDKS!e=T09$3-zGG}XNLwN-S##mLe6W3nvSOANNYXq?@wD9X8 zy)X2{NrWGGf9}-rKI=~C&jyxQje+uBoYjTflRS!gGin_H7QK+GPM{^iTZu;@(?mb(u89xl>O9Zi{WmuDffF-)&ixg8cxvW)N&xbhJTfnpoFh;9s<qKz+%5#W+a6#!)=9ZXC}$&42|pvFgjlDc zYbip^!hAx{gxj7PnQJ7Dru_)#3Z3sd-*1U!gFajsXlDxB^AB?d)0U0ZWBGrs0Qn+o0A6w% zQ^%t_Wn1h0Nnc?5B~0hF!v&Xc+#ImiZ>d~0uC|d)n|1GaGKtW&#< zL$Mayohll~TR*W|yl0H)BemHCJnmKQJzZg&td5A75I)-G5v^&`ABe07UjCH6U3>rk z-7$foiZ0gvv%Smc$AC3cPGnpd(|ZA-6Q%AH7-m`(giw|Xtwk0O+nB&^#~U=EkYt=W zBnA#jxyydyIY7yr(cl_nwg3)bp0%~LZ9k`90^zRsMoX^z_BFBZs~O~U$?+isS@Cav z$cX6bZt!LU0kPkO?JX;V;&g)7$~xB&&N=@NVQ(G|b=$uIx6@78sv*l@Y~6`amTbvd zNTr2rF@wrFWZzO^FpPc4R!Av@u}c(V#y*8Gh|FNJ8_QV6@?O*ZJkNXgd;fU&(0P~!LR-(?8G`LKe-xj0XwVKKK*5VG0lU^8j8ay36fOEbedxMEf zakH?U30}o{!dfv+_F|0QlIQ1_+7VlJT~#Cg?Ft^tsXpt@QM|vGE&mr|9TNXwwz8!8 zdDqlFPSW}pzS1P;Aq2r5wqNm*xacI0iJF{r{*q%sbaZsY!}JSVyjN|ib#DmH5j=y> z>L=;0PnwujRaVx1meNU(x>HiXWzl+WltfZlneC12o_)p!nT=5zDOm%vw4q@@)(M(8 zZBxobm)Tm`(!Jn_4j8l%H5f&X-(%A!2>V+7n9l8W@t>Z{Z(Uyd*l9)+A5w8~-sQG2MddLu0M2Z2 zCz@Eib@22^NS3Nk*Y4Y1zz1B_F#0nxVB7qoTXdf#&-r?HkQgrw%f_`rL^6QcWJx#< zkLf~iP&96clf`d{ud%VQSxM*)N~p?MyhU_!3?PDZ!(jXQ%tk}8oBrCZg26qi*13|vAJA` zuFwp6p}zUq4E}LNRi$B8+eY=m1)wYa5f^`iJYY&`9xmytHkrIPemTr~P~WUT^Yd_z zgxA;GMKHWrpLV6{WSmNFv6>IKfo)_NYYS`Z*ziylgf!xb#AL_y%sZ1$jTV5ANrV1L zC}UZ`t6^)YJy_%bfgP(zR)h-=J@WIbfhy4kv>rN8(sE_`&d-%_-HAOteQ}^beKOP= z#X;ETQkG3AB~(k6S>vDEwDGW!+mU$B6(3RB#JYWEhf~MHmcSd5E;lrhBFl=T>d0G5 z!`%H{I{5Q_wb@g?rAL1$&2gS4U)nB`bS;GEuO7psM$$3c1XXB}Pv2Jq%FnvijpS-M zeIS?3$0%uDHdVvu@v=}2rt>*^wN;%j-+y{xAY$hmhs;&8+DB9Fx9Ra+i2_5kKz>YX zd{-F`Ls6z@&`LFFdF+&2*TJ9bw&-%Lj$a(+E0GGGdMSY~j?kka#zy06xVlDg^cBn3U8KUCbkPsNs7|fz5Xp$Iu+1E@r2)arqfjw|AV^XH-CFGm+sxUv##%|4D7gh{$g3Bu@SPe4K}m zlF-hLE%%eO>UG4#;WA{L*{ZO=kY@1kjPFG9o!M8Z)=L)HV@y8WQK-i362E2=401zr zPINYCAz-u&x(lR>Zow)1## zcXaxY+s918@-mg^qjfB9;;4Y~&+W}AFic#sKIR<1x=zau7LD5drLT#7%EGa^j5w(G zRhtumPSPLQUM&uBDQ?)Q-Q{yZAjpLJtzRZVEqhmzslkg+p##9la7G?_L)1%nkqb)K zn$>p558CW9v+*5!hQV>k#Rm%??mmRwgBE8iknh`B2`!b=+w4#)g?fm2GTzy2w=teA zx-X4ihCs|tWAotp38o}QC)If{T z0bOp-IrkbcpfiQB@@p$z#BB9os8-(Fw{4Wm0w~$l9Wtb05!-7r3POBhiiZe$f-TTo zt0DTOY}&V{94TIqqQ>IybFV!)$QJm+bd7nltq+hOxxd)2%VhuZ=W`17i-n`iu(u;m z+nw?<7OO`J!SZ5KgUlJ%yPwZi2+DSa;+|X}`^``_cWd0r75ZrM-*&$B=}bPw z!eXAn7oj_2&_MMbw=Vt69$p>>*Bv`EbMvWfw6OcK8r5=o+!qk1OQTIL;}fd=g7~J? z_@MAW9GQt|Lwa1dqK{-cMnd6vL9rH-VcRt^1Ua~vOwnQ2$o)hfg>1OXlJZPeHSKPr zU*z`Gs7{x*!0y>Te=(sX$Kc=h1pws0rkhri*zc>spe@i0hU*#}jqz(rf%OxY6h|_g zhpWG}FOy9FPf1O>`0rqCGF$T6;=1tHSA((^2Ltcx5A_g~QIyB5VY<|7tgQKy_`UJ$ z@x$vP0vks~VxbjWJn$2yJ2B$|Wfe=j6LBRZC>O{5=z7>SSmJWQzS5(7v75gjjBbw2 zR?IAGxEffK+53gNMJl$Xv%Vz+Tr*F~+d1Z0y$n22K1q^C5#_qPVlu#A*}JarrCP3p zhXh$rbGXNiuDw{`hGyH~(MnV#aYPCh#$i#xIP`_MEz}XsrNo*TWtf1dwP>1x_4I4& zHsO*QSRbOqcbK^O`}@|(-GVahv)do=8&Or+BsT?_Zery~`DH}(1O(X3b0 zxTGVM81gyJxbR9|9y#IVfE#4JMn{dQ{T|{Ju|8)t{n@nrD6-V@#Vomc943tb4`s9r zaj37v5miLRZ)^a4d?ryrLjvD=cOvBixppGW4qa~Sj1r;b))PZ^mg$R49E`dW35uMD zDlfs{hG$Z>%7^ODp==P}Sg$q#WR8YhS8EZ3&hHc)9~ybkQ^zk>r0uF$ebQz5LEm^Q zGo`c1$QW+{cU2ym-5hZ7GbU@*k!x*1NO%%7)bw|it(8-CNU7&_`4gw0rP(ckB?SqT z7n;4gDuXZwn!x8RccF<(`!)?LA9Xz~a@u4okNzwudr!nVL&0v4pVq@0b5k1tm0>=8eDIWogPoy`uzdu6DI#Wh~&L5>DDoczV#E_$B~ zk%xaWeZ%gI+QxVyeVu~&DBU{H^48GX-7fZPt;>)iMrE#KBv-9%i<@Qh%Sr9>81u2I z1xJl#K8Wdq(?U?VR#wpwMZ8wd1J$nmr6Q(hox<0fW8fJYr3D38YrTw779royLqDrA zPGW6^Jdv^t2|kxPbYw8n*@RGiqyIdi&j=U2%vK8CSZ@=J_+0Oo?P#^D`NGOUm9$kI z!6fRafIiMmew!lDn2A))-gtp&MY<0It>u>*Z9pVD*G-LJS(@z^dmhMf3;M=VB0SFo z=?0S3I*^G7>Bx-D1R@VxtlZ#)KW6yfgklbBx|=YErY(W#$_ra+OD&mc_<`jxA7pW$_2$h=ob=y^%GV zb=X>1615_8&E;;@e*wd9=-{v)w9IJc(##)LQ-qN)17U*5fG7hQ?HoR?UwI?=r`|d3 z;7Jy@1FHFo*1t#*(9+g&bX<6*K3xu{qNA*suPk=qfQp#%0bQJ;j@kj8e5)`Oghue9 zo`FuL_C>J_K21~^5-8=w1`VXjC+V_JvUna)AHPVqbzb2pO^AVxJjmIB4T%hX(;(8G zswD{WuT5EW;I3Ez9`LwEuAqzX`6ZZUH~d&7;B5W8E^lvbTB4otE|xUhO>AGEkSU?dlNN647Bl3n`V<{g_S+Ew9qWM+|+CMmW^{! zhDjnars8zWvKZyXt_kq6g=Prk)pfatav^`NQ|k;BjqTcWk9Tmu?;SCfNtsv;T`xiA zcq&)bjUZ>2o`0@+wo072Hyn~neYx(>tbI@i*;tvuVl70ff;SDi)+a%UP9=|v&!Z&a3X0GLBBh+~k zJ`&QnXHL{zl=ZBTok2Jf--HjMi(8jRNVSFUxnL@6Du2{2_S%(@_+x7?$^FiGZ~M(l9qa}iWVk+Z_ap0j5U z$ymO~@~zMOJ98+KhagsJPtl+{ckM^VtiQ^3q|C7JuTk#Cc*#k~>|C~LlCzMIBR2}; z8=Vdln}Z}hgzOCIhRm|0jAi7b@I6m1c}NJ&Iu&5VSe*BPJ$rUnF6(IB%s}oPx^G_Y zhY81ZQu$@BOqTI4Z1{$($?h~a{B8oREYEB+@K$V9D)(&bX?W8sbve zr**hr2Yaj$M4`Y#b9Ho<|COo`h2_z-)(7o@Jar-cI32Q{Vt&r`zJlTv7F!Gw*HK6# z_z7tTqHowG3B{lB%ifGTNvbx{yBp?;(6DO^A5Q&?WF5(Z)RPjcEZ5ov5%!9s{MoUX zHBG>m5_zF|r!Auwqyac1ACWWSf} zj2kSuXIFLQpkpGJ1OPUVo_S`}j8KuBG}tIVE`CLkp2uOpgG)c({2WE0Xw02Gk^NfQ zOW5OVF>SP$`0OudM`HFW;Z5rKFTv$amOQCa(O3;$rR|9wBcA@LoBi!(%k8u;a*E&9 zVXwW_5CI80S@f1&0 z!aX&j{O!#ym8_t2$xX=a$vwqZE9n*Op124_UP#sTN>RPu&UK2@5l*)@%$gbwAH=L^ zJ2c1)_L2R_QbEWht^Y|&erG`X`i@5Ox<+V_FY!xrY~XFZJybjUoko_0NZ*_!86I;yS0CO(0E|@vdR>G=uqBNV^-Fy9DO6SoP7bIJTq?HhHQ}vZ0`^+(iLOU3$ znqVX{yKp&+vp`kmEchK^FI4MRmsqZ6Z$e{Vy81jH5el)2aucCh;NpZCHkqhiER0bh~x>$_bC16~%opxR!?)zeUGU)s*tfpJoa8?Qg=j zS)X5@M)Sih${b=GqqINhoTHXXDai*TF6kJCk$cfUSJFdZ?+8WRNzr_Prjg6-8n8~c zBFs*A#CqTovMp9(KVkcq!WwJ^Gdo#yetdeJ+C_>OkaNQcgeGmizB0?wDB(iz)wYy1 z;FoI>a(WWI$8OTru5&XgJ!;_`kCiOfWLV8uX>~ApOM<%WDn~-bG(RFl$1w7?19Cfh zt6@k1fwd$Pbq)BgN`1@MPQN(M!;SI;aY()Jb5A1=0b%uKpm`16=U{;wkY_QG@2*8? z#$K0?Vw#U*ZplCOwDh#54uA5bUe&~W4Y4ys6UbL{B7P_9WgR}o)ax8N`*2{_#J0-_i83l;bnQ1m_J8dxpMC#K>LiaHxP_>02EN0%n4<83 z@Xs-eQPp}5cf(YLpl4vGo;W8(ZG;AtvzPQ7)Wi}ql!zf{{o4|ziV0`7B}@mykMM7q z+2858(en1|4zf^Ek@NYeKfXudkiQF{hnWFj&<_p30(bzBB5qlB4T1< zWTf>tA?ZqXPlj7GRvwi5-5W`}QyHJHKb?DI8YWZ7Es2FON@8wi*MGaCIEX5V<&DUsb@4wF6fK1IeeEvo8?Yut^McmuE4Lqt*#PBes??Gwzn(c{EDnu8g|#%H zz93))v9+}qQa$~o9UAr4b=mXTs}ehhPbx^lEMfOdWrNV^ujA=)6|D(Ts0dt4oxX%? z{v-J}@eeWpzr@tul7NA(9U0>l!N?)oefd-yMUlC|2=4<6z(}n6t6@N|-0krGw6T;k z>4j%NzZ;oT{Z(TXWM*DacsRS2&ZR}B(&J}0lxX=mU`}2BDPV1oROUFhG|{dh`Pw9h zPKf`W4xh~7C^t{t~V&r zy~Ir8r1X>hM&E&pi_b3pIp$lJb|G$AYOZwNyo_}?Q`@XRlWmHHz)rY8y=Sehyx{(Y zZ6+(Y;~ZKkij*m-d|M^B#w@~<8=l`Fke6u+8bQ<;-w_dq%$|X2O)IL%AD8Cuw@r5a z#|<>?m9Qj;wAG#II}O;J?O8|qWQN<|{Ev@Tjm%ZxPmKAGGOtCIVFxAbt#F^Du%e6C zi5703?A;o+E8ByC$+cubEOWmOXJ{^_+IBT1P2^^9;>$YO+R=;phDufomqHzjOhX?t$c*!jhxoC_2j+go zR5{F7vTe|ll-fRK;>-=_3XM(z8V(U!D^V9PK0j%(x-3E6c2r{`WR^K zJIex8L`ShE()vTgCeLak6&lx67wX`}pXkqvpDMd<>f4}HeXR2v{y68|9h?Csy~WWOzzpJf+=@ z+yeoPOtY$CJ-VT!Ve?%BHr3j{6;qLZC^Q3}wEP#`0XVaBu_$)Q);VyVwo|-2oKSo` zlckz7a=TzgP3%8t>0ifu_&?iQWl2&MB1L+U$8Gr!^QWs`dBfV);*QADyZfUWndj)B ztD!SIG0OU}H=PdrfgpYU% zDszSFdYmFJKPih#l1qw<#ZTsxJ)U+W#rYEsMf<8m-UXH9dLVvB{wm#eH0?*KMt-9i zN5hgZKEAK?D352hpot=dl_Sy!(+C z%OwjTc>SlP4l(#plZ--TlFw3*#j}iK40zPF^Cv*67pN zHv=Zcv-}YGJu`8<&2ZF!f`gE%$2iI`muC00RUTleTlgs1nJ_j%36P#=TnSFn1%nOg z&pEmrGg%4~caZJK&l^WyW>6C0Iq*(|IoQDd%^Udem`1GT=ey?0C42 zt)n3eI;T{#9hC|0+2l-42JztKq>14Rq<>J;pD$95-(VN7)Uchkm09#Mgo%ml3bg9A zu@t(u@OjuPJh~6%-co^bZh3-ut%uP5ECHJV1MpdeoDH-KxYnOdN*xu|g0)?TKKYw; zE#8*YB4)^MfFG)KDRayT>U(B0t-ZCMu2mo1Ezl^)5GF~y6uOvJz@9653FgwxGOg2= z2iA89Tq0c0{f=raF;|JwIYcl>*!ON3FOgLdAvY4XdF_>vGbV=4^@0R3PfZh9+`B4r zNYqetTYb4hK?t^EY!u&l$^>sU=$Mlhlj+ftu)hL zj=Po1Her(&p4l(u(gVR=-Mo}yxf!}1sb-vFf&B}n+YOlv_kZy8JU2CK=c^)7!K8Hw zDA>g*q7F}N_za^sT*_S2PfxPbvT5$^cg2G(eLvUtK4rbqa6dv$-bP@5l76*Amcs2e zoF8li;q4gh6bl!|XQh=Pq3Oxh!0Vv(sO>(PLU~;3Df6nKDw<;(YO+;*KcZiv z??CWe8@iQEAA5FUKFm`=>~olN&|2p-VP@m$z1PZu7$CU|b(8Yr5@?vCVofPedMl$#odB z*;0$X*|LL9rc$b>RJnh^fUsF3v|E04&m}wgg5hqCF#FBuqzGQ#vTp9vVOl%J&Rk*f z!tv{IijgctIct{s9XdBK#46zBCN?})} zc_ml5a-`g~Z;%UiaY^#H7+)@q&8ujXq?2gd8{~XpVsIJ$7bFNxfol#%altxt^UEZ1_Yljecz}gypGPAMt zII#@P!}YwPd7ZNHoDg{@a4uK2E`_E{P$ocUVl4)#8puhqV4IviE*vAbr)XCY@j?X7w7MGq0 zF0v2Vj2w>;i;y!Q7)1W4@Vhe<2hGjTX`JFDjK;M?C>AeHDCkb2 zG4&D@^u?B791Aj`ev#LnQ+SGJA9NKaQqW~`jBko<33>^Jq2-+ihQ=31;}i;EDjcP1 z+hTf2ueYU|I3aCfN}FJ+4K!EpkM8cQspp;9zNoR4HM${4c&tORbr^Y zcdKl7Zt`i6n^Nqz7sQV~3-qFI4Ot(QpV`0g+qgYtvz~*^>RR2)XI2NnqH? z^igEPky@Gm?w+DJA{!bE$jp_^`LoykQP}64JR-Nq5~t^@8n#`AfUU<@p-ZTMWU1B? z5h$#^Zks+t2b+rPHKERZAzOqHXE0d6>5Dlr;l$tI@Ay0cf@#4HimDP5e9qg_b&mZ>?lshCO-KtRa zzegI)x}*qkiwk88*LZr5w{U^F_jT32q;E#P@ zA4nEg4!n#u_MUghSUoa~ogdk&>QUJ0o%5jzXppLz`k0JnDoxeD6g-DsmEvP@^{$)+?oGbc0uyISoK|D##pB=^V*TGu{mop8a@5`mPvDs!cu zKOwy#H@8tCzu?tW-tPr@4V4x84{TqowUhH4^7==RQ=tnp(30l`G9O32KIjxw@B5*2 zZ-13WQo2HSPm!=>)8A1Z&RTxVfGq{?ppZ{9+Ul!d4BBz~m!q~t)%QyFSiZwqJ083K zAcWcB3r8`Xw=bxwGE3_nh~3GPC)KofYrSS>zv)9O&RA4d<2nz9|Gysqe5a?^F#BJE zlH{J9bK5{&ahA!OvDsNltz>!#R)4Z>IutNpLuGE7KKh5mK~B8lzbVj8>?*07ebjD{ zp|J9Xl5+~JVUJHtcl{1x5x9}M*xVW$dhXs(D@O3Zc1O^kZzIBx3X^qb z>EqQsO+om0ethdTN$<{`RL9W|fc5~`RjHLZpbx|VyFK?Y>hv^upo+R^(f9K%=;h(zC@l^bQBLf&?bsN9CT3BIQdaa`?xMgWS7K@kh7SEOxv zhV6mt_yAJ`2At1;nZy-O@1j(57u=?orh{FM5^5lh;Rl-bA@n3M6GcDN0I->^r z;pKLZ_hOpuYy6kV^D{GLbh`IPu*}V5Ldh%6!wj=__u5%R{5B#BY#7@PmKYCcC(^RhNv81@FlLO0v6= z)4)Bawz>xJ5Nu3A{^7^+Cp-w4XiKI83|~{X&D>*Y7RZEf*2OzcieXKekI?j0L&K=Q zzyH<=GL>)VWEf|UuFdWl{%ZT%aT&G~&z{P!0W-yR)&-Zi9BRt=;HIv)j4y=hXnq^t zQgiwFV89$uaQkt8wmiI22=W4Y*VgII=g&{3e&l*nv+gEQgQSGFQtQ6pkK)Yx7uJt3ax0{jAPSNv?MLQ9EH??)3cQ++wrd zkk5xN3a+E~r?txx{tqS4Dm3-UWWXQiUEC#!CDWa5q|fruQ*?@rUNmiTDx{ z22DovS>L_&v+DApOPT{LUjnSnv)P6Xrb#aav57=kVwt@so0SlBDoBX0MAoK$mV2#T zwt?x#R`%h84B*r(H*_~1e5~;0B8tVl`a#C*sKM|Skc8ckK`xu$`s11W0?$P6s`(#j z^V0BM5BZ+=wdeYuO`K^9_HG8nTlk>i8ba%xgz|Q3r+a#g5eBdL{YFZ%qJ2@|Gm~Hffh@sC1 z50&KOf_FEL(|0%CAE7Taly?QMnYPcidfk$7r&0sA8d>mV9>Fi)+gOql{Oysk$0Oum zS+E?1`GhTu!|v5a$QGbh0kV|i`}gnrdV3MT$dI=St!^4O_3_iEAI~!~J{b>^pEUZ~ zzWmp%a0x|w>2~vv^`+tSEk#ywiDT(+Tdx=&n(IKHBih9bSc0>ENr_b0(_J8g^jSM% z7UYDn0_XzVTJM3P?1@|BL-bn{m2j72^@{p7@1l3uPL3qf@K%KYpm* ztLXdzq_}@vwSG`po8k%*nA6bhl%YhR;XQTaR=s*XNpeFY1aHR}z z*As|8S?b?hcWDS))GPF+s|tv7r`ETA{sEi_fU(tJ^K(T=BiDxoiU_k=z(*R&m%+^q|%VYz`*yzc{fz8a}I$(619CX?go}mMNz$}wS zu{~k4^J;rBLbDw3+RSZjU#f$`pN``(G1Jv;{yOr3Yc75ib5$ zo3(eiV?mdJi6`=-vTRS3hr$^J@F7~ex+>e+u2=x(hWb(qtP=2`QwsqTZN_f(Q4e4f z0#4&?8ymO&VjCb1?RMA6=^Y>=wLe=TlkM6&Is^v)WK^2{=VJVCFd|34_J_1zsAZ_X zQ*88d(0l&M*7Nm6J(qlEc~74;`p1?Zz|pL6x2Vc(Q4vVltZ5C__vF8NRddeD+S+xd zzqpD88u%5|`b=(PN^+2K# ze;;P7g)KjCwf(j&a}tmDoJ|bexxKC*vaTtsbmL1vk`xl=rn&hmkIA{p&57h(@-OJ2 z2T+GuJ#xY9{RzkCp`m+c=H@DZxQ43#${Rtz`IWJ*yAMW5fZ?hDJ};N}yw^-0DOON* zmdU1J|0ymme%r$0ozWi*VmYn<=yzP+`Krl0`Eosrk}-gyAi4cIW+Sw+tgHu+-``hM zeBXWKaqCv{1a)+0HFMkP;lnKrMvuno;{MY_FCU)(y7aDT_sg!jI<;L9MJ1(vC|t9x zY{6iWf&{eb-BS}-tUMI9rXVjLPUj7SCKNtJ?s55c$bN&TqrAzpm!!RV{us=FkoQ5Uq!F^QgGg?wY9Z%LDQlq(5i=BOrhKNV!L~KBC zpvzh7K8;l_7CYR!@Qw?)BUfsLs7_t0}(nCZ{u@~zPAFU#$7FYWEM1K4l$ce_Y_I5!0B z<>-ys?*PDCbQ@k@(-!H(&C5uir@g;XI9<@MN3w$qxGbceIBy zG2MU2FSl<**`ue84Ldg)=%6cQGv+mcC@=>(r3ny@1-FV)veM_5)*m%ePisJ!Ompvr zk+~d;6SCIMr|*1tR8xz^dfX?b?|rbv7~QR(1B5Nc60igqWUhV>f)2D=dBlGY9kbp+ z#iRaR=J6Wd7K~vswml}IvHWC?_ zO7ObwqZsb_1aZSH7PFmm@|aTS1j$D%w&~5zFEYZ=_j*GO*vl&b z(%t={cakX!8>=+S%O;JaC=!w+Rm=@d0(n zD0$lb;c8^l5XMVHNmAq;39voupy0gAh+uF!Gg{cou{oNa#(a1pg_YRB$B?zG{z_03 zO4HxG*mr(9PY8>B)wU1k4pLTj`Vl|=jpr(kLDHafWA@Q<_s%SNe?8>%3;0^l=RYp^ z3%q$cpq)fBr2>T?S;wwS+75RjH9MdyMb;*G$S-;(8H=cd2QqndF5lnY(hm5IB!-7T zR?88?pGH>steLxbRskDZr;yb_bElcvic#PD_3EXS%p0yEVN2TS2xd;R{~i!5*Zp{7 z)D{4F7sEHy4Hl}o-}OqX4^CA8MGUNsD!W;!Z_}Gy*k()5Cs*28zr2+?ZsvNs)^X#* zgZU-JcTt|wn$$dqipg=A@=4D&kOl7**KfWJQM4?%7s~9;*Mn}x5V!^-=$U-$&XG7{ zhUH3|V~JbPj0L>~hGC!kqv*901Jv=VDm1ftk#iEZkSEK_{sfe{GQhc955E_srhbyO zOl=gHq=G!}LrPKFXTYn5$JDV_$idF9alzvQYjnF~8u13#VmITgxE|#RsGU^vS)IN$ z%Axg~&dak_GvS9lL-3!1A9G8jAT+}eg8+3-mV7ogr^7SBGLqnqXP4Yj9v8=2^0Ai! z+XVu0(c5Xv<6i$w-%fXnasf3H1s&$fBUKaOYN>x=cpT|9?qg5b_D38QT(ThROaHR? zdnJZGV5eCVGn0vPeMS^pdk@_bJp$?dunegoUp0St7W{~AwB7o13xY3vPuL|Bk<7k2kX&#G+Ed;h(>YDipq^Y;A~5N2qj~5=W1}*xP0jEp$>U* zzohw0br$OuXOvnyN7+IH*xgn}HXbyShqw)td{MZEIna1o^fdp{19S6qNA-fB>3!J0 z+y={AXGESVXwpS1m$aq%)9Ed)M*IjThlc9wDbD>sFhS-@VraT%mXV$#KK=Pv8Z?mu z(1U`^fm`*hn>X1FD?yE$og6^H$7FY=`?szTIKI({mk36ks9FYnZkZ~jKWQ&-QVd9^ zGY5j}B=i7faXF~vhMqdlgNP*_pzf4j21B)>KI5V`TW&I|JipPx)E$D+z{;uf!SRuO zPt#%_b(-Vla3z-4T#4g_ix(XQbqXpOB}A z@AOG8dwukScb0Uu;EXd?;*}M4f1|Or{RZiEucIL3W}-sgCmSB})hEi^jli5B`p2EQ ziT(X^F|hOAi-CEL;~ySOV+T`YRK4DRKbq-O4tx*PKho>EE#FD~mDAcY$y+OzyPq*#0tgL6vLgNB6fG^BQXM#9idbN-zhpw3Vu$fuU{0g)Ez=66XR(jJMe? z_Z-P7X1bf@RDiLl&mqKKYT27Vu7_`+3n=wlaD#Su@2TTl0p&)7ywJs{%nr=EmZGh+ zsFJ8_(PyL4wSgNRy9(`0CSRR1gzeTY-==F8f4&`@*X7@?PDC^sxvF zx=EB^tI@!)==W}oiMY4ROG}oEx@YwlV^(2POK|t3uUw?UXof+nK_zR`ifRfa1^SLF zAwGr#DTN??MCYzKRu<*T2Dccd4X>S z{=<(=6C6hrkcL4SELZheQRZ+C5B2z6+b)8v@=tYjZf`%^N*5sP&QUB~mAo8X^j56D z%=z^*YFU$uJ+hK**dir)aOv6|P~2%|r{I?#*zRU7TBf^jOx!smRbKN-MJC8GpUC$R z9y<|1C&@QD7EFZ`&j->c6u6dFn5ZvaUx-GuvMjpLv#1gm4ZMbMjuILc&BSYg1%D{e zAOn(qx5lcQ7AX>%5f+5wB@j@SdMLI93V*yKA5UMzYQa@kJLeG{{Y9`EF6 zPa4w*x(9cr>E8oV&ZlzJ{JJOZi9HN+5wk&f4^AMlmzM?LxeW$mxbTkdtvK|6p{knZ zh&N}CUu;kT>?+q}d{Nid3*#cY2EBGf3&&5ure5n9D&ilcMtJO~$NTd_yH%@to7U4L z$rpn&-_ux?YtjKxMst;$^~_Q zjVnK1eJoAX$cuSe8L6}_nu3Fogtl{CC$r>$(}0?bs7u*VJ_XFO8iS`H?UQ|Q0irepNd@5%I^-8TYW)PB9PTxPj- zb;))^AoX*VjBFWUN*}wmUweX0!#eowV*1~~GL+?;TTX@sKh*Hl7wKZb^`8JCIK-P= zcX24NKG!DD`j4q94f#Jom=2G)>s)?ZSL3fxa-<~QA>T@69Z*TevKA-lD(juq>xz*- zD=MowyF~e0b4Rp6)L>apq^*QTyJ@$Ls&6S>iHAPapMh{olh1d{%zaa2AfdF>dSo;T z&6^+wgoC`fUXwV}NU0vIeOnhhF?fTq>)qjLW9hYop{t0u$Sco0R`@Tcr2*0t(l$2j z^ycL(E+K8QhUX-DL0e@o>%KZJyp#vhW*WY#Q{aKU4)cLsf_d|3(rsNyAmlNXyf8V5 zk(M6RzG19{`JFs2imo7P7qk;sp_}ogg=~JRSC()dSe-(tt|0WSFlw41{vKeQSw^|9TFMqJKK!8bs8nRQ?2Wc*p*>~QZ!a=JM+FeYKFC+sibtF5Ci?bf!zLn$7VHT zxoH=S7_9E<-7h#ZIIgmJv4%ItS8LA`hA%$m5$66?#l@xwjv>ZEgPU6&E!xy*dR`Hq)Ck{=WSNPpSBPji)bT(JpJgWM&QrDSEC1m?{S9P8qi!QG z8d;2C1nLFTnjv$=yPL&x0i%rU?alrMI`QrwjSxMcqs|1ahFaaaf#Rle=?Sf@9hh9i z6}_uMhTgBFHBn6zlt=#J>Ej6vCHts>pv z81q~=NhAT;FQ4OY|or8Al2z)_cQZ~Hc!QjONM{Dzd z>nPx+(dd7&_>myRc&HrMaEer2&&CY-%0D-?Nm_)o0IsP9T8}@ugALK#T5Jj)JDbC|fo`Ura@~;r zL&U)j@n3%#$JyCP=5MA6acad!*L)J(`g&OcfxDS+iLeajv;r`0_gYk7^czFhNQlCcV3RR{(sH?3VWZ-jfdPcGEGz0Y(!WJraJaB$k zWr4->@#C)L4j$0}G=wbgc{#;-(B8(*K=pE(#UPqg`~Xw&SRgBGGd`~{hk=@KR>R+& z)Sw`w(N5>$GnP=_(ZJKmTVM@nJ_L1{JN6oSFM$2QOY&7K~m_dJV%y%dEk zlZB>!{c)xflvZD|fVFR*4P_DHE!}k5o6Y!?6)2l&a3#Dq*VM&;q6XscbS6n}Bp1gPJSURtHGP;qq#-RE7U0q>4 zMculC<3E7<*~T*1yY;YDJe4cjCCcdT0-K%`tg`0kCCUt#NQRf$i|fva!M{Vb(65S7 zztkcY(T~t8nFr!i>f^>XKZov@=@FGORg#wpvPHLi1d9Fb>xG`H)8A$0Bwni9MF4`P zU5Y(!lvd88pk;FYYT;KKGLD19+G)^;>gW*kD$(W3A(&E*rQcU?=~DHXU#Ttv`$>vG zSIR?iS<4(7pum!pXS~ySH_E(0A6}PUJtd2r@FVMHu##7xU(_6^4l&DtmW0By5}U2c z)u_kY>1>lZrKXM@pJVckw*{Qgn(2`la#)G`i4~t~Ur2j)HmG#9=yjQKc5w{>zqFa4 zYZ8D94J1rVa7LWNm$uZJ7c! zY&`j)ySv*~E0fL{x}n67v!4E`(dgBY*$J;BjcG7MIeSuRl|1RrnR+lVD@&uJ4toh7 zD-$`}<7U^$s|U|r6+WflFuC{3^Z)D1t}~TcVZ^|3ay_r_RwRCNuq42>G$U0h`s^=c z@VHE2WTI83ciP%`pq||puR8yL(GlK=C z%LpR9gERqY(xihR2q=OyfzYH0NGC8zmtF)SO{6FaQVksxBZL~7KoW}dme6}B?}^Sl zkMpemr`NSy%Wp0Yzq8LS_r5R4^DA+xaerwKJBZ!qY!`l5joi}CQt=)Pw= zF~z`j*Q6LFwRN<{&2|Qf#%wvneq)`rURFuvsgj&t2l6#*;E#h_Z;lmht)+2`CTW#C zRx(mQin}DW=NC)S&!lwa;A%)fBVH9yUOQT|#1ga7cO{8^xZ(tTiDF49hKaPaN@1N{2bmu3Y(jQAw8YOMI* zoA}GWba?;y!T%xNrs)`w(Fs1$x?GVOYXsp?4~&DQCKUru8MAxp#&)?w-6K(Tn)MI} zpp-o3y1!c}Twq_x&M8t=Xs51T&toHsZdtPFew}qu`AK(4w-BCVoTH7W&~2I1Q0fmC zFnl0u#D%`S!aER9p@7tS6jE zZM0T*MtC3IF`0i(a7H|@V8@B;9(n+`MOnYif;Ej?hk(~Rs!Onpa*>VtpyR_Q-L-{s zbEEVJnbI`vV9?+vTP?4@=oHI|zsrh8oB+E@zcG`PZd#KH$6&z>#bHGo2n&qf)g&c0 zX`!9dT|6CmP-1ha#9Bwq_Cdro`d?GH|GW!>T8C222l%zwg+;xq#4e7{#R411_oPY% zUL|F<$7(ui*W*n8OrVLNu};#d0alU39x(f5esADDB3zIx^pZkU^7$a-p?a^How~Pr zPN4-RhQm`u<;yzV9ER^Pr<-B?u`g2|6OhYtDUGR-7bTE3kX8^8no~@5k{99IdyD<~ z!ha5)+v%g9or5SYidRao9Sn#ZUJ8G@9Id<$hHTJ4#AC3ckdp^H<{6-Lf347V9VQ)j z?pV%u{nbeH^*fV}B>IOSWjMJ4%R@UPELiw2aj(gGM%C&t#zHxE*bK!b4;gIT+BD=5 z7xj-uD{O?ZDZl6VS?3PE(F^c?e0WE`+vd_dY{QUhr|Mj^RK?>$uBw)|IX6`XACYq$Qf4qe@9DG(RHWb;Py%4N~VZy%yO#=Qa2y z2{D(!f7K*C=-&PNb>CyoWOpa(K=n!Ua)CvLAtB^$_ssT-Xu zg+ygzCLGGCwvZ?K@HcD4?F{XIiarGCTLQnb&Wys?zgM>Z4r|uees+h5MnVELDZlfl zQCvu;NV=-eAbOdG{=&i0!ItpL50)(xh4(Per*9|=i3t-p0=J}}2_&#%id?rZ*Gb-A zE(}_ZZ*_a;8`B6SI`8<ZdO%MR?(t~ z?Y`{7nP?d7(Nv_ITg=(ZIcJDvynxAv&PRi~)pbc6`o?0}rYZ4TPBV2GUzBGf8_ouVJ$K;yirCZoB{&j4J8SFzN-{F|_nEHv1$n!(<}gtp z^!VGgblntXLBdxGKZ(x1sCrJ9A(dnO;LsDjxBGi`EfCJt3Te7~cG@&Y@ zb5}DGp=E97_zx)Myh%EZTU{Z3HfSh1R-1J+Qn0hSeKh}1xqk1c3nA}J1Z>3W+YDS0;9Ty z(!)-EKYpaRtF@}ZIP_Hrt9fh-?FO561ocdu)YS_4HWm48XhBe+a>-xbCXpQnanO9q zcwW_2KHv7{>uzKAJ?&S1?DmaOAw+2E&Q3&buq5y41C>Jm@HhMPm76#Z7vgNbGA-Uh zTQAcFKedtaz!ZPm_d|nJVB5@=rT~- z^YI&@e{c+U%0jwe5Q&1R>qJNAG0u#su5II?+S+LJ%G?2Df-Pwm$|o~EXWk({=+ zglcBGsYk(XBWqgmnb4ab%&T_aKPY`))Yc`g&f*3XdpBEWNUU@Z6xf916bxs6xmVM= zMAf0^_t7QO``oNOZ~4G2i-M7e-st?862e+K>dVe6d!4NXxc3qTm?d!du-g5CQ84!P zE5dOhOE%(ud*;<0C3ltdYR5^XBHlnRRf<}M+A9T>3zUk)rQhHq;@XD2ND(ElF5Y{i zh@8}i-wF5TL#a1Zuyi7vM~Bn`VsnqFBMb==6W)BpS4Txk)c{^_qLQm$fiJ^`8 z$B&ZK3JrF%bAF1O3#gis0fY3;LG=SB?D(idDM$(YRP74pO8O?p-d$UBGSctw%NZoA z{J1AyjrE>-wiD*5_)OMiLB#lx%;n2zCU+k><_EIm;A*kL7S$_m%}X{#Iw!5+Mol)6 zJ0EMXUvrNTfMi^bqrpkG4xYt$*&sW^>%88Waji z4k3L196CHPv1;-HjpU2{4&?=X4q>8;AaOu!JIXBU?d$FQGr33b5_K^;*+lu@>E65_ z7C=qw35PEDR%-&DS=;>C2})7H&P&LAHyn&5L5mY^YXa*L=wZGlqv<)i1{8zl@7Jms z?_?XLraKb#J-di){Q#fu~GubLO zOfxsKvjx`p+RgiF0v1jFZ)bEDmkYl79`fWMOwVCm(HCwl6Fqq(PHp%S&kO8 z-|Z-ZY_E_}>TvXzWNp8IHaPge;V~$g!0Na)KR%sIR{)O%Guleu{a zq9G!I1*q+n#bs81@A-_!Eo*d9UzU!%-r=0JQJtI41H#IYaRg_&RXwSwZi-0CI_aRL zaC+Q)!&*IgT-Lb%N#iMDj4IfHK6qE$sp*N8@zZ#=C&X>ShV_)((YTt4$|7(LK&-3J zd?}Z|{{qXLOD8C#EiWw(KMYUgxRFse|q( zT||gq2~Z|4KdcA3t;p;aw4MEj8Vt;-)LVG0#dy$_{xQaE-mc*u)|DuvZvKb`TOtt; zC017PHJEu})HGBSN4uvt4q&nV@HL>%25KLPd;ZhMEEHk~Qa5gl0^{pa5M_aW?zqgi z=TC^QH@~!Oz!S1PMGkk)3k$R4w_BH%R0?@er6JTc*V{f^mxRo>0ZQ2;o=^#se0k5^ zvAPKslh#bVobA|eV;T`f&OSEzAI<9_6p>V>E9ffnRu6$|f+DHhB$6hzG`Srd6Q3-t z8a%#=-=~VD*4T|fSI9a&ZnT6lGv~MyhD(7f`7=J)YL4R zk2h`U>rHiY;mvS3e}ZglBO5klJQJE!2h9-^QyB9VbWX1S?^laxQa@yct`McR9aj(E z5RcpLs@VM$_Ds{CK_D!nXM1n2;ja!MkQw{TJkw`aD82#TsSO+-ov`7nzRxWKch`#6 z9+uS`uJb(xV+&J-vc79Ep55~qL{TcIFuUh~X_e)#57 zUlJE)4urRU=+JgvJWIovb9>nh>_H};NFxTni_wH`jES&4)kRFjk?J8c_Rd*H0uEgT zkZs&f&dyImGGm(Ru0VMfS8&xieUuFOGzsElDyMK4&kMB&hzs<|o}FE#kEWCb9)kFI z`*y@_T_EC;YjSbPks$ztqp^=l=zaOaw><%ejsla7=;sg0-~cac9;-ggLo1OisVsK< z*Rbb;*)uy8vE0*QJ@go$5Da{DYDx&Fl6%B(a4-xacg%py{rezbe{a1p?U~FM&Z%9K zt>|W+rsWqM6QgDU*5!~kg4-(iXP=I^y|g0;*xDK

    DI=;T>n zE^d07KaNp`$^YfclAUR_6^fdYs;uW11uo36kP=2#C-ATRm)hc3NOHh`@XwV1zn|Qv zV4m}{o|cXMhfILrJ^LeU_kz4ioT4wet3~u%Mn8(y7+4qEK4&MZP zcD(o3ty(4lyy5cY%SQKZ7}H~)Dz`bR&X`UOyN*{L0c+mCK_2>?4vRQ)^K#z`H%NUi z`DxBY%^7nquN>}%-B2n)p)B5{a+-Ge6fei(8m-;sB3j-OkWLXI1I=rn7NhJ3!RVr} zz6w6Pz#*p;ADFMbWuBaC3lyG_+^cDKcR>)82scHnn-<7WvIUORctF+oA&rRM3cwd?M$Gv2ld8*WH#F= zhco9bdLheIbjj8{$_EXayzS48O0N7F2Yj6i=Q{>QFpu%+!hVwYc!39k4JF;;CY&5^ zZ0+g`bc~*;;_KxDO5|~&SMKnvBzvuxS-VL;MRG4~mj_QJa~r`OQ|62wG&J5RdaSzC z7J9yP3Q2?F(rt0%jc34i{%O5w!Ep{(NqCEdwicFh+oMM)=~&>nOoV z6%T)6PE~IeiegCU-y71I{`J>&31m=KOZw^S`v<0WR(UbwQLRUrI(>Eb@8?|hf5*nd`H)i% zb-^XT^dJ=7)R8mpaajFr4ZFaxTYBB@a0EN%JWfF&Y+%@&xyjCx$_XB-;-rrqfpKTX zeYf9!G_RXBkb?5$OPjnSG&D42Cq=>F=-S+iu+AkdYIKHd?Z!X@rntR_qRA&LLS zdUF;Jf`mf?0XaDiw5ZH&QfPOL0Z&i!N{u05i@E{vH{uUqR+Js2y6T&JQ+oGne<^pY z;Xi$s{u|pexPgMg)XVWhsl{Cg_QCyqIM0~njZ~okAhVQjeBGS`B-U73Cjl31r-!Lb z%M)obDdNstz1r8^{g=0~70sPF5UEqql>Qzbu+w^#KL4L;k?-lru_9oAA4DO&MR`Q% zd3jTbKV%HVQJhaaTNG1S7neP>V4HHfX)7R8cYFYB6vRz@z76|(yNB6vE#|bTPl{X? z^W;=`pmFFPE1m;=cDz3+qd!rNWyB9DpO#!9kD&?5iTd@ zClxwlODeG1EqPk0WXWmo2YM|#+mycMnQ3X5;mfuY>OuQbE_(EuW5AhS(r48S3&vN( zUHWDhuxuahn)61nDvpoe2QZQF4?Y-U=ek(YH$PYcBpV|k31z7I0$sjU#M32VQo@f7oDTCE9;#K%W}MbU zgGVkQ)4qy@{foCDUz8NOw8L4R7uMnb*8K1ebj*8X#B}9g%P4sL zmHjCXR?6ga3}|djUlx#Kl$_Z)iEyV3bE%y9l_``_c-mjnOms5{;9Vi6JfhesjZPfS zx#jZDs~&~cQ8Y0O_^}QIi!C7K3(L^|d&}pWq>m|B2YxYYkFNj9Eo`e7wi0I!Ur{Xu zLaawpFK^1f-`k?HRi#{tM1s$^A>TAdU{rjE zx#x|Z>BG^o<$jG)j}@b?(huGhb@*wuEyg@?2su%~zse zZj<}{gMgxypx%!0@iaptyTX+bQ`h_7?xN1K1KGpjmU6%W8C~su9I0-uO=EH9NwQbN z+z|h%)E~YY`+GgvvZW1qpKlL;__*BX{S_$e($*t5HGHkgH+wRL8mfo7#D_a#8H@j! za}b*ngcpG5@$YRnFnj*75(OmC3$AcX$X1+p;fL|F>l88C&Y&L8eDKmq#$+%!udWNR zv}6Q?P@oT6rNQEd;9dpr7Go`~4qi^$y>IVXX=>5dJgd#Ux{Ql!d!lR_0qU#qlqidy zAk98Vi}1s`fhwzX*U{^OhW4{_CjQ=VZM22LSaLXHQl@vqV<-79UMG!yMpvyLoPf8y z+BzH{R;k(~hLUnJSMWvC9)7+o9ar_QMrV>^G)GyZ_wF`0kF60AfsOb9?%OUn(3hIeTC2eR7H>tg$upuIMtFXL~B=Gv+0E z_C}x4qKTc>aOb)`BhV#LEf{d`nxAwDYDV#m>kG5JHTSn0JNHa-1*>N3(zxTe^}#JKI9?51BIU*ZvEq?Wc>EydPTS)igAH=vDK?=(M?tJ?6ECkhe_!@~D#j&+Y?4 z^-a}#>_g1W(!!>}`uc`|2|VMlTl{d#{c#*aEh=r;#M=5Nk6JQ7kPGuOw0{!{sb1Nu)&`1iL& zo3q<1{NCkp%}WQzwZ&z>8aK>quWKu&_-VX9Xu`C*-jhVXtUC+0*?CG|CvK1;$S;~_ zkMDm2=yk+A0qoK44(6T=oh+OlGzHX* zXfvc&OSJM05>U3mr!ya&PAql-ZBZx_ zH-h)_8unO-|7PCka33VyVSoz;pA)ihmf4#3OT(`^$XD7+rN8j=cH?r#{Po-TLlZ{| z{jtZW?5cVPB_|>{<55V2HWV(;tsq}66wnNiB409=C<)cB}oI%%0 zuR$ur)3DXqx53rLrA2L5KUnN|1FDF;hu>7am#|wx!KCK*U+$?~N!ZHYRi*n+F%>vv z>q@Zj8AZ^ux3BT?_A$M$lF8g+U{mAtvh;md$?N8Cu11m#W6(G7uZ1{VETl`Pp&{5p z$gO&kx!IA>d*AquN`q|?4>~og+5zh-Q0DS+<#L?&j_yp8i+*uZgJFus0+p`^?rmx5 z$0~ai(Jl->{WV6|i~i3)M_)=fIk&|!1PQ`$rwY?zPoJ7SU6NUL)3C|6&-u{sw1eC3 zjD6VhOVGAD>AbAn+g<${l-alc46QCUT)Q|UBLiAPb6vwv32^%+JK4$yTNBw(g4r}r zig)kPL9@J=1ePPay>)l4|IlZ5t>&fSn?`vgTDU-i42w{ncRjPZx>%v`Sey*jm5W@b+WDyW0pxN8Y zMTDKv*4C=*9)bvT->FJ&)#*art{9r-N^eNX4@YfP8Mw5i#s*ySfoezIANsg|^Q+&I zQAUcLiDSpfO}YXXI7OF()>zahO-!_AZ@-w+upsJF+@~HJef=a>ZR0hi-|}FwBOr>U zSr|Jk^?S}bOz8ChhXQm}>Gfs8(9VjGfPYT%i@8hQi;4y}Uf;-N*V>X<(^o$nDo$&8 zT720JZGBe2$oS#CAnLb@8uwTRs_iG^JC%-dD!of>Q{-i(_B^rdhMY+$g|eLQcx?`! z(zhgarM&hk&cw$^y1^T{wHw`1X}EAnyT7JSkx5UExu-^#w#L=`Oyu2&&w_Qy)E{=B zMXE>~^MiYdP>m3*2m5O$RMFHyC^io=_BQ%T*9XHjm~0H4zee!E@pI6Zo)LsA~&?H^QsM*z7#lCK38`pg@B`yV?w9bXZ% z?ff&77an#QHnVUQ@>%uec}$<39|WA)9yQF4wf9_ylznJ<+9B?k z^6h2!lIF1HfDFhduaC2u_iwzEtiE^87`zu`gQ3Og-IGH--b3T+=T>)j8#uhH<#*md z>>G?H7&-C3_OPgErw(I&dpQ-2{bvzdtM{LsRvo(k zecP2|g{Ka+*Z67wl{fxV+x>k_VlVupcE*aQNYMHKI_Bxp4A{j3UC(L&+S1n3YpLPl z<=rdcXE{?lQ}*FQuek8$!iSFPjO^^=K1kx);^KN8OB#41yLx(d>U8BsS)*tOzX$)3 zb$}uqR`oT}o&??$U0Gh<^i!34@!4>U>fFl&+!g?Jo@BS%%1%r^xt4p$k@mzEhY2-JiGUpYx8IqWSRmB8zBmShrW`i=3o(ZrjuGn<(&R4 zCbjEbC{#^jW21ggEWKD7M|BR^fh-&z0CPP_Izi({M9?HqhMMZ@>!av6=&Tbp9 zjr?QF0jPTv%A|v6emLwcyr>OEpw2fNN~ei8llD+8_sEd+XzU&kw-Z@XfITY)Xg!^Y zT+#$GcElIb$;(-c{QqX?f@rfy{o!xBpEg+D?J?vf%{Q9%kaNJ4v&8;0aD_OE)f5G> z)wISnyVRlyQ@9KWjfeJ}g@A8V^@8Q*Q{+VODYU_V=bd&*YRl6l19~h=@R2*1-st`~ zsXf4Z3NUigZKe}8bFd^}Mgn8~f1FnLN21L%uo_GhuOU(g;{#;XFA^vXj=(uLiGaAy z#6v5Rs8v~W94WX(To|)GJvkPJpDg8`6bHxGLII7HaDWP4B}@UrAn_q=W@QW1g+!hI z&Y2&>%RviqpN|Q=c+=Sk9Hxj@+Y;#4ehA?W4f&vf+N+wNG$h zQ-9H9>$CN%17y&t58x04$=RJwz+E!6ClIQn>@4d4=e>>rG*)m|L_aG@s$CfeY46`; zOTVq6U&)qKzk5})8Loj}2oA`hCMcIxFt_~GW_b*6nAFjjI?}G>fMvY7nmoG$C^h>z z#It>(lggY@!RO{H%ZD~+d1HuIsAQ$PczJm_V7gcHJL>awMS*MA0zdRA&aXMVV0|U% zdW&svl{Yug8W^!u61{7uzC_A*39osIpYf`iWb@l%Ikpu}$;+sCl?}M1>wbD|7MRKL zaeP8a`%O6mOJr=YA_HG@g$u6&>8jv%5~FH{50gFhh)sgHl{}oGSGt12<&~gy_n39O z{9^1#AggdUAak~btxgT-Og@N;UP_3ugnTRl>EA~HfQ^Txm% z>Wb@%Fab?i3or`q?G1g5+N?lpsYmD>`bWZ~o4~kCJl1K!`+Ilm@_18uE%s!XPxav~S;T zJfUEetVQ1RoY(0>B5QfandSY5Y*z^{lpg9hPm7->a|hfIKlLCXnM*WDFTsKvRt03| z{&beRaX{LMB}z#_!CkPXD5yCaIv$*yoGd6H(6vWWVBh(=TgG#~_9&2e29O@!fFK7& z_eX#gnz@DoEig}gW_D)LV_@gBW20jXoM5~FiSo1P@Yb;sH>7nwAOV^I{XwGSfHeNn z6aMETQ78E+VK`F=^4&rSRY`~g!l2S6g*iQ(e3bM>R0i-BZs9E;O1w5VH~nuj$dGzg zhih=%KXX^L&o^;}+LoqSKtQ0hx!Hoj@aqC;vV`Z=iWfRtJv}}0x$#+SJr;EyUloql zRj|NOd87`At3Xg{wwpYfmy!>aGkJ@4ODs=H1-!y3laDHP2O+mSESdxB*4!Xvc9}y% zLpgeDtR!F4ooB{kl>$22dMFqKNyk7D1Lrp^@>Q%A4IOFJ!?pTHt!m<|pTzD22H&+( zoR?L>3VwYMd~X@Pfv>sr7SOHePr$@Mo$RfHZsO<%X~c{!KcF5Y)o9dhVE z0;Sj)SRLK4WyWBJhGt!q#<=4JsSjCLMcN|j+C0V1bLw$y8vvXH{`a<=oBW~m$_(s0 zd08OeV^wL3f^QO;!GX<8G9HMTE~ayBiOq=@US^1^TbVIXi8WQ-J%?W{4K6|1ryc`+ z|9%`bP8^Ae!fuB+4~B<_H&2E^&lkhOq0cKbMuxs9o1x42NUSmsubf|ISHO`C^#oE9 zSdLkG0~s6w(K*J{mb>B#`AsSS7$tHHFrt?NMjoMPJ4w7O@^kPH{~tlAE70RqZ^OF{*(X8`Sv^UWr#S@*Az@B<4A6% z+*bD+w-lw-4R~B$F)dp~hu`E2^>Sdvf1eKnikb1Q&Izo0GE|ny?TZ2$>z=k>!5Zm3 zs5s0UlN~bphSnNQ(F`OaXppnpgH$FD%F_$DYdy-Xf%UQuZ?Lv&=I++oGL+Isa=lrwl&W z|5h-aMZ6%-ilvXTCrwqlwL&&~b5>ln@^nM-B+{~vDEN>ECMmn$%7VVx-V>XqyhrJQ zT^f9|CZy?;+STzJmcyYJCf*JVS*f>}`iXmJKYX|WvkuA_rXrlh$;Po)aYD4`^}+%8 zWT7lVI_#Ek^`K-}EiiTWHKmbH+}qFcN1te09wrAH6;3IVE#ETLrFaeKmtv4F`t{j z=N{%>X$F>v3TZ=n@+BnO;munLF3Ji8@(`E>V7waZlr!y(%8Lb1B0;@bRF^a@mSjb2 zLbDZ-=!~w;+&2^kEP?^u<+H>1(%|hF@09RNY0~bk9F0ujGX-Yn6 zw3Xi_iBH$OQ=KwH>nTfzskcY5OuCIm)-EkDPVPt4h@|z2v>oSygwD(%2$-9jf9Ku0 z>4L*cM-Q81uc6_wEq9g_xI~Fl?+sF_i6($$v%q7Kjt5eNkR$|%< zIouiGtYPFltbrg|evQ|R(k#%7C4G)e2I12<-Mdeh>z3-x343|WUx@RhZ#BJ2Vp5~- zMlNbJAuBWkAPRFF3Rv3nVi*p~OZ39?oE99ZMz-y@XHPy$-?fVp+2EYFvi$A`oaD$}#>!ZWR?dNi0dvVWdfO>= zot(B|eq9P`ti_q5)GCK+ej?5LuU#0V8x@@(Hv-$OXQ_VwyJZ7%OVU>p`YZFgLXc$u1nKx zSg(qnbQ6J;t&LW$n+i7VHv`oPqn6TXY#YA?9vqfpbsJ*kFO?O$Mru zIq-^dQ{p10q_tV2MGfer&flfP(ikpJd$QS0MX(&Ib@QeBX)*p@oO7H$L*vf*MZtxk z(>=hFZ~E&Aqs8O52bkTs89_x%r) zEmN%r@xN5(p!R@W82Q^ZdqyXbe(DbiOH7ojpk@eZAhH|zEy|PBHOf&lvV>Lm zv1dQy?`eV`G*MAckwc`xz*`tf>Qo&{Hm~$(R^l0xEk_qS;7)Rkxlb{?Xq|s{wm5tF@5JtDfyRctp%DX+SkeU4plv;pnxOrx-9FaoXSY;>kymvas3{mU z+EV>)$=ov8&h-ls)JyZSj(erqh%DEJ`wZL5C2}MQ(cFqwDM8$+i#=PRL0;%OPm-XS zFr>#AExPeYq2kQ%>8NOmnQmWE`X7n^(>Ot`$qBy&W&*HIlA9+jg$!`d4}A$F+vJwvKeoaeU@txY z+6&bI-5fP@&<=1X_97T>LerSpWTehY8hM;?DL2OKkckKzrPMN zoT=St6p{q}R9$V4sHI^}-R=r17p+SiZIF_&n$c0uk2+cd^IhBGN~WzQDutnT&Fc)u z`K*F+tWLFBzw7%JY!#Mm*y@VG5wR#VrIuIu#@sx`FypoSZ)Lu1*DRRq7sa>2{5qOH zZG;&og)>}$U7?{}W``@Ss6O?;;$#+C* z=Cv!Vho6}28p?$xsSuIj3rt`9W(o1o^tChbLfyg5=f51P$Ww-|{V-qFk(1_~9^*J# zog3o_Oz^aMC_VD;%8-TYX9I>di|r%(hZE4jiH2@vPCng;BZotH2*CUmpL=?c3#e^7 zmgc=`_hzRhIaoobfcZ7!C3Y-36GsDkEieJZb7dFahs7w-9YuDq+bxaSKOr()SOr*jg^~pU+7mam0W=v#QS3p!0c(I>X$Hl&@ zre{xv_p4X-aO|^daQwzbdoDUrEa^Ntt^3^&vtFV=^o0r@tn>zlw%`unM4tAu5;>8F zUs^qfxh;kOC-T{EH;vc~2dIdg$N(C86($G3iNqI9BB`o{f-J7r80Ut&(69l1`B|WW zuuq*dh07weIyEY9JyJ71i$T<$J;?sL>8hiBlgD6$mip6ySrdluC(Dmol>wHlV; zN&DMQpCksUY?-7;b1z!_k^t1^19c|htjn!ytV@AQPJw8V#D~7U3X((n5yyUSV~tv- z8Q%NK6L3|{BAj=tga9WpP#31z-`LJH?a7i90|b3?q15tOyP~WztK?pCz?e1H8#ii2 z95+KPA*YZJk+_jDGi6vT*yNp-ZkOFu#OP1s9ZC$mntZ ztC^-{f5v(Le;qR%*-~C>yOFySg7jzR(l-pJkqcavXok(3t>xdo1vs2fR zfl=j}PRIacFvLx5e#Tnb_HXdx)!%6jC@)aKsI5dapR$Wfih?VihdB7wc|)R3^w+K7=FCmyoxGfMi5$vXBsp~cYh6?D*JtXTrCsU5U3vbHZ*7hSrLhf zqOl!3T{kB|Wa7^UFj-I45tAPtmMOW=N$WAb_BFBI7yGNLYd-&Sum?%e&&iU`rNq(N zsGhGl`y9WvlXa@ozLWig)6wSruOf$ES2s63h_5{EcyDrVf%LtShiah8Z>r95=ane+ zg^?aM+)WWB#mFE{-_*D((Y`)lV3E#d0zw5kA!Z-hMw*O_M*2qiYx-`}^HcXzO)=%A zHwT{*CTm(w2`x256jn|ilNNPSrpq}FB*<0WFK*oW4kn*RZ-NhbiCo6_D8aIpllncI z>gjf4wriE^axB*2i_uJaOs)H86WL)R8_9ewSGyZY2e`ZtZhEKGqQRiqiJ=PKS0S_q zA88QMgAeEf_QrkigL;ZyA<6E*;qzJ^bm+5Z*yu4~533inNlRF1IavwVIB94h$P(s6 zf*pZDvZs|~b&Lk0zt0VG%QQpfizDjp1^ksC@xbJYNZQ2wS7XtK$ItDnJMkhG6$BcB zS}@_hT>iJ_&zCUTto|vD2U*P(lN^3PQjk!t$RX)oGLzBabF0=p!sc10Yu${KUdtvDfEc zJ+df5$O*R@aYD!y7K4TuaS!4^J?8>0Gu(Yfo&ErMTis|7l=S{~(}~~ybWaFhsPHiV z%ej=)UCuzmxTb6esF&F7IC;+fPVLUPk#v?Oz4@zsqWU(^dqMP*4!8~hIUko5wWtZd zUs<0VegyW}g|83Lb7@qfB5>s-TA8U`{(^FAWY*!Y7z%pJ`)Yt678(!(&4_$P`DIn- zf>UHzR2u2m4cM%Mcv;dn6(dJD8AIUAg_*9KO>u5~3A+Ok>wY+bGd7)xW;nk`j;c?g zGE;mc@qM&RE8hyWY+GCgXQIK0<^}w%(SlWKH`1+e#fD}e#t!bu`p)xLqF;uwc#Cq; z^oHHrE$&Yl*CiY2=k=~kj&3wslGj+0h+;OZr~E9-B0G(DWT_872cdR12=)$&1bT*g z8A=a9C1bmm**1Dr&t0uu5;2nqMhWXK2H~MQ*in=(i?-WV^3JG62VXO=v7LO-LEanG zOq@-uO3VvF ziZouUP0aJ0pC{eo?WUs3Ns!>o7NLDnu{@%hFydQNRyK22j_Ds3!~=G|Jvc7Yd_sGv{RtP2NJW2mmC7T#6YNH1o^dBkz9k|JSaVC~TbSPIPtnsWYh z$%yVj%>X0@qNRpVnO2|Rq?Ix_94OS5ACxqKbQIlg(alxBleLN}vp}blP6m9!)TUJr zkT}u_V4&cYmww1+^NPHT{fm&cGY^_t1JmX?t$duCz!v?eyLIbeYhm)eEM&Sch%3N? zRuAI`7;8j`Em6@x)MMFrfR=VJt4X$~-BI-K6|ZA`m2;y^kvEv<&uoQyM7toL#7pbR z2Ip)=d8#EWPVC9AJea3i*?L(~utr)~4ZA`qnJ;W>cz!EvGh?ed z$-Q7aR$N)2j7Djs#AF5?*nx|A)e)#4;*5;Q zEBz1Jo=Jw#)^^fvWrBxJ9%~b` zRI7VrhP#f<)PV!@PmZcP=_Q|i^Y%LW7JX^dh2YPjll+G{|4O4b*#3q#zGCC`biZ1> z=hH&SZX%A~z_11lY{<=8XQp>@sV<7GDFWitQ^-7ggwM4Z`MNl&bURg2vnIv3dSCRuwM&0#`Yw%G;0@>Q}e!JqX#_$EKz7%RE z&v`m_9gIL-15S_kpe$iQg9;esv1rG)ijZ|R!8h3@vl_g0oiA+mx{T6-IF|+PUrK5PH18cIxR+vJ+_cY4hxn0g$L39sh ziJ<7ulu?zXRtVb8XGK#5t&l+@C~^!~joej_ z;9R*euuN=vJ27msPYajPc=J=a%W8f}4IRDOB2V9e4tmQbom@&M!jRP^D$QbgsZWZf4ciFA=a{bl-en2=nB9kJb3*^$8U^3cG>-zM{ zHJfi`1m?1kD~^P=$8yp+?o0(bn08LW@9nZ-uDg1>(A~4kliJ4FO~Gj6jQ|3 z)f`XV&uiMfUef8x-{)(dH!u7vlhX12N5!Lu_u~iEQdC7mOy89C(_kX&G2;JVJ%TCo z4{8CCyVA#mP~vhB4l`u=$$B&atVd=|ARc#vgB9}Hb!|Vh8|R0Wn#qW)#}zho+oj4^ z>^fBx^dmG^i&G@;@))q-U!OK6kVf})+mj}P5v~sr_87$Z%|OJK2zx98P9Y<s(dHuR3TSQQ#}mW?BJDGZ{#UL&N~CxayyD!%iwQOa-EQ7 zAO{f1a1OVDcH&?t&^W!`k1Hot<wvr*Tz{I*47of6@WWY)YcNjqpdR?d9sH#0b` z#vG}{A*4;)*vW+~~c_Evx8SE2-tSqqihy+F|<8+TiNeB9!K8>~* z=wEo653q&p7cN9oCb5R9Fqw7*>S^6>6W{pm+h&W5$B_6z*ZFf~p3xp1XRd@j!L;7F zoY%5(%(xn8Wj<`h%AwwfQea-@UImZBkmWI$Kg+O?&5W7`^QUY&V2!t9d=qRNqrN@b z-D-~a?0%nAop2m{edhP$oqQ4F^y7@1M8UshV{Ef3&@4INVzoH+)iYbWW7$Mo5tnBuexy(IOHdI-?sRqW3;x zltFYRLLw50J~{~#Mjb7BiQXf6=h-7U_c=Mw`+R)AB)D8-X8-qIYwfjuCDnW^(`Y>J z43$}=CKf5$c+}Q*6->m|w+ex9Gz~p#z1r0{jdCn*Dr!FTmd?eLsT zb?Yh2xM!#jVbVg}s2SNLF1sU9za2znc5e2u;F`v_Z&2|Nmv5RxA zCBOHxssHI`w;Esi9{rHaguIC?hg|b?0eKUZXoTu}Vo%`W;Cw2QbPxgeYCi`*E0#{= zpSWBfa5gl$VUM`R4iBljxJX2$kD|L`2>`QDX3kZP<1e((SCG95E_X;LW@;J{h}F|v{v@wcUL8s z>b$$!-!71+5Jc!sBVt_>IdN;!L*N3r4_qMc_0!8e>f2b?o>SSl-^aAL=%C}B)YSXg&c!35odQFw-I`o@ZBk*5}stQP{ZeqK`& zD^=sm!77)=m!Y4&&gy8%Y)wl=O1IT=w7_<`CZp;Pr|i-r8m5Mn?S@xIGBu3LPvwpg z^*^^mc{L@jRj|StCob+*Ynl-6YB3@*4-5qSWYOvwZ z5Kkvnld(S=b@#%E+lF5qkGr+)W3PF+cGA_fxS_pM52M^0A)D)|B2McRL;Q-^ByTsc z)4+{%6k*D2JAh6kDvm99Ey)q&#xSmPEldwdpUU^+5a0HZU@Scr)LKqA)|6`WBdx8R zc&w%MbN|@gzwsp}jUp@zO!e-Fxa@hkYL3nx%hwV%VZ(VYLHS#(`+?zoI7^%(u3gy; z5%1-{&Pel^>RRAmh;JctbX+3FOohdq{TyAZ$>9@JL9$uGuv^fe_1kn9h~AZN9T zQ^EZ6R<>`$?Q(K8#83y(Q_<%JLTfnKn7O}#O znb=w5WI)_<>y#S2$Ygm|wihCah%FA@?mvGjMu_8wrX-E&!OmF}3d4TPadVBeixW;d zDLoV|cm?9ZT(?ym%TOS(NyHdZman!XtLH8i4@kWOQ9c_Gyp@VrG^G(xfWgzK95bBR zll5fK*sHH1F1)ln?X;k@Kn6ECuyUZf@2+l#09&Q|;}M4EBT{&iU8YNFkShL0ZGVV6 zO#^as?%Ea0aT*?Ppk(zw z3};djfo{;V4cEzkc>J67@Uvn2x&!;fgJU_ivdK}`e?it49X!4QhRH~1oKIEug zl%l{8L@hShtloci6{o)M&(;%CP{xB8SSQMH7!s@#ZS$%v0D^K^SB`k~ zWdIT>-X7qkYS9cz>H&b-n`k^=s0-TH$K~Pb1u=wx$WO!N7{1Ci%+RW4QOH)%p zK)`7Npq-5rV?T02E(AA5J#B4m{NTwai;V(MAz+DydH3$Bt*vblfJPm^hwzI3b~oZ+ z<)Vp9lN>XM%O)iN7O`%qwK8d=H&Z_W22{ z_O!6C0jxJy_k_?|2K;v8H&%tNtQ9Hl5hyWELq@T}WdkF{d;lMj;*Oo)^ zOyLtY0EYzC!KBmsw{LND*B?(s!M=e#zM!l1+sY&!{J+>yNTTc4uWM^*O|D<(=kJ_- z@|@-?J^&6^_WT>(hAeHQq1I55!x}45@AOu)|kWcLME> zw6wIN*^k+(Nl#Zaa(M_O1V{QKGBNWG%9qduW4$9Uq0JwR)2Ga*W@bE&aqV=?nICvJ zI9w__h?=twHv(_F<&|y{z2m`p<~y3sNByv@yArO`v7+-fWzCAnOn#<(l)*;yfMl)z zXdNfSTcu&dAlRGDSH(((<-rCQ_D71);C0^S6&7|)D!1z1zI|J~y{8F%m#x)DhGiq6 zT*Dpf&(JCLt)SE~Bh9Y6qvPB1Yu2qZ3(F3}06|g-2n1vH0PQxaO;|8QsQ-`I0};N{ z?V)w$HUC*khTH!fGm@@)=|UT$p08gA2)1&7Ug-klrRgou9t&51*_RLgVs-r<0sACn zc?dARe6!$ce8ecr`^q-@$*y28ph1*?4&I(;ZsS(&5R=S|0&)ZduImOBJ#W-fW&-Sa zzkdB{c%GC09=$J=seBvY)eI@Ur(oxvKYwlq{47VMn&m3aaTzZV400?nq~0$_2z+UP zxOHQx>KocS^Obf&qF>}(QW>B9Sk3ZgXkm1U*|-LRaDy7sym#*#%~J=m5@xQH{v)GW zpOMlGaP9ihnpkj@t6Nm%5a{oiMNYtzuU)nT;+?E`9mIGeo39;kM{*)~Bk^1M@ap7$ z0_Oon(0_LyVC(tJd>e292p#)LX+|t-0Fq4#YFB^s6lha8@bS9?>@y)iA4cjW=Gl1y z8ON0|6~1a1U`)(|YzJ0;;`9Glg+C81fpkFgv3A3O@uam}Cyjw&&1*jK0d*uE_0%8d zKL6!j!AE7WTLmZv_P|K8@H!8$8>*r&WDG_2h$|r#)~2cN2op0^e|CurU3&hKY3f_e zw<5sRFal;ndvmmS_bI2s>!DAr&8QsA_M1G2n|gG$wOus6S?KjdTc+F2yO!2wkhjdyF=s#Sua@*CyCzWD+02k`$2^^D)tW!;n8Z+(PHJXz;4EqqZJkR7v;uMH?Cs^x_ksiwP zvRMr$irG0W^jultaeAKni&c)~NiAgsaR_X%d0{11fM5l9k>m1pliyCbtSal@cXu{J z?h|+#SsGyb;2$?m-jjZ-kgo7)1YnudfWRQZ(kJh6Nwc8w_W8PN^jo^o8sO|s=tkwB z3;lBIfEC{AQ`|S?kLUfMjYlW2j2cP2jq3$ea1*^kgW2in^2=)HXVg-J+!ZbN7}4Vl zs4alX9E~UFwE=|u${o!7{5_$sQnxxmvL39GxK0d z;-2J}rGm6*O&nj01BPLuayg;Pp)}bw0+vKnFR1;)E=;4Ydw|q1>eBrBkb_nT{yfUa z`0X_N8;C(S{hsnM15dA|XTzV=Ou7;q=n7gI8V{Q)(oO#C=q#XI?dbp&_?U}7F!dDB zZj@_S1RNX(;Oi4n%!j0P3hirZYO2{dze*t>8E`8JgZ5gx<2i*=s?u+`NRlcVY}LM3 z9CpYvjP=`4*GnowKJuMxNHs}Eg{9oKhB#UroRm?l=gYz(o!&ix816`P_w6P#Fp13i z9B%e4j{$YG<&F$F=o6>!?d5#4qvL!egkAji&L)hhLAd{^jmm#V`mO@@`?YRIBlapz z9!MT%5$6_XE@uyCD`zGES9btcF@kV!F`ya@67IKld&3q%3T{)?UbKz}g&O6kj& zpA>9*WwtC1bqXLtv_etJB|Uf-<*&eW1G>YR2-yi)Lp?(|2L?sr)OE#`?kW~4JbpQ1 zBF2h>qb^2A=+c*;a&*1CncsGA@+Or`1Es9seevmFmkub`vj$?B5L%&TOVHAwH3t!6 zP*EKBtSfQ4DPjCfFGEM|=RvKr&lwlR8&0h1 zUTy9#N30mlZ6>%GBy>-B2*sG9wD5+!n8-ajc$Sz1S4LbC7wi@utvVE)6POyA+G4x+ z{DJEJ9MNg0>9+Br3Fx(dxgwnsK&GY_2pgf_*ao>F-8rSTOXex7jp#;jBDL5cE686P zVcVBMKhIAmqNi=xWNFUQ&j(@}dnyIA`1Gv))BtD%mr-o+U}(JwH^YG>z$Qz_Iu2&E58?u zvZ~CmmnSt3GZYIUj-6-B`HMP1wNJT4`L(zIR0~Fb*iujaA(tL>he$JlY!H_Vt5Z}3 z76X4OdYF3}hHg)iOhfi!b|Zv1)wjPwVUM$Pvvd|R?RzIh1#ZJ93xpX(g#-mRIr|IQ z`HP@K=R^~i#$>3nqohZQUlbDQX&7fYJ`Y{C5{?n!hv?mOG(pNXST>WL4ci9|ks9^r zme9u(1sN;Y;N^jkU98$ESf(PC6506qQxlE1k=GaRNiAy9dvi5lQ+Nk)%i;n&Nsqj# zClnYF2SAj{1uzuoSFePt&Wh8lpp?6i*0~5)(+l4O8)9lgB)eRpT7njFdrN}#Hdw37ZIDxZ@ zC=UM%?28MXiNUiOhj9_9p8}%8i6b8{Q`TKy&YZcUZZM2i2LWiki}0 zfvLQh_g=AOHO1rwVjAIr_CQ_@F|bw>x9e`{z6CA5o$f_|sm2g+>_)NG$;d(F7UH%Z zg)}b!&VpijhN=9%NhbP0Mj**X;66aG_3}MB1P$_HFd5(TGQ`*=B?#XeCJN|hHy0cQ z;XXp=ig+>F?FOZ_m>C1wS{(b+gyn~io&L{DBm-pt_Hd~PKS;>rQ9#KEt+bxvx323$ z|AR1$|JSO;68&Q9oV!E6`a<;!>@GLthHhL_S;M&lf7m08f+~3oe*kY3uC3bqwxY4Q zH_Y+u9}AW#HL%5dlBQ5jUID%}2d~P@LT+v6s<~h5 zr6H0%Jq%c>!5Cn2LU4pdM>&1Oi~1g@rT&u{2wx@c{3Hu=U&g(H$tpq>?<#nu-Lj3p zZdlcSuE$?mR$=N=tU%#a-9&1~{nKFycI~h`iuwwEm-cTsb1pOp_OAs#kT#Na5y|Se z?tW7aW6_us7FYun+)}`;S9LRODc)jd&9dy`QMlqWU%Tn$BDBPFH88e?a|JAUsMpjv zp!Bm|salV;%vO};*2dLqNF5ee|EME{+6E!V;yggON(UwINiO|99&n(x|2EXUj(G;fFJDFIHT1QVoeis!s@vhPC)j-frIv34 z)!WNMmVmYJtTVkVsC8nMy^6htz3v9zmF%3HdBgH0hgQ9pX>l^DKetpFI%wS{e$@W< zFTti?TMauUbKFHp2Vi0ir?#PXlvA8$zX3^$kw|R)ToqNu1RME7c42d|&s#!30S~TI zU%vif&e6eXMmPygE<#y7k$M(XWN)g}vG#n?bx?^&c$DKv-+-#eGp;u?s(75s>W`YCx@_K#st4 zydeyM(JGWldEmfKDj3ZR-(Ld~1Kv!{FUN4Lh!Mm*mS{fZwi|kn=vvP9Ik<)AU}&N` zsHfW2XR(Q*vNN`WY9nVpx1HJuKMXqb4;JXB(@fRr6c*@fw3wjy!MZA|nvL&iV}QiO zzDRLb^W0?~Pi3OuYC2gO#6J1#(!qBSGiHxc>qD40f3<*qZ8?5-<-PCk^St@4NtDdK zCLG#^i!kk=d!WPF`e~(lJKd7;e3ll>6!x&t2r|Wafynv==`QXKqSUYIq?+>r%_eAT z!}GU@BK@iC^pQ%}O5Vsh)vaj&(N2a-c{|>}nUcMsOI!Y#q@0`LZAFjBbEtSs z^vFKJK7fP$vX+nl6rK@SV5I}&+|-vZk4M#l=cq&Q6|q!CXPvwco=G_^~b^kSWH6yFGQ=>orM?A;Ks zn!OTN4!SM)$B|iTyGynk=);gL8sR-$>Pz*R)9V3nMq9%oG%6>xhCLO6VFM)Rp?rWh z;yY1tm@x5MztsNOE$D}5$hso`(U1M0U?-FIm2yUu(=2F3)r!Wh|B_VxJ5s9J)os$h zrX@5ez`@VKHH*iHCXudJaSuI-ws3E&bK=rE`+zPT@_~~R;sz<@ENXa8hsXy8XC+`D zUYXxq!BKQ`;_6ce2Sy|cJ`f*F`zIGgb0nXXAHgqWFv2RFis{CU%UU__wCvF)N<8Bf?*2gzA#$T zGO_WDj98f1q0;^A+~^UeFed+C4~FgjRkEO+PD|4-wr3eY2k%C2T#JZc>Cf$%Nc_aU zB_ckxeyz_LjE5Xj2?CToZ4sE%zK}85Uwijgl1VK4U%1R60E7sX*68Oi!=Hqo4fnb@ z^=qG&wnel8m&+V^0!(PeML+Q^cC6tf?>jc*@D7eBwLPG`^c zs5dk6sPGnL59^d^^Do~NfDR&nc(!|AN1fV>a8qHX!dO!VoStxqE^}}9KI9!sgW^S$S8d*`H9+$B)7&Mj_l-Wa3uIsFhr6QYBWv#gOvsVnI~2 z1d}5Z30f)Z$;^3lsNKTh=ZYmG-VRrjZ4n}nHbXIt#pIoG6{q>(GRuHgbsQ`ra z0wm9@=Q?*AZV6CBYC=?-aXo5kYS60?-Xe9c8C$GAmw|vl5$ow&F;^Gw({%|BM57XP zCj=o7gV=$HrLkgum}VrA2|G-C2IYaWr#3Tt?a+K;vf}MstwNFuOja1}qHd^rqG+v1 zyH0oUO$U=T!}{Lv!BV(m1PxD!9HMG<$G!fEQ_m>vZ7#wjX38>&z~s7xx|Tu>K0;y zov?xI{auCvUpScV5lwf{O-=W^bj(EGp)m1x>5OO3(o(0YBlvb6LbSu_uCI}`d{#WZ3#kIAYgS^;?03Ptf73(%tf)M zC>FS+c6>QhhvPZHC&1jZaF<^_*NH$7R#&UM66y#%(cT=#$?dkvOsFmS?;$QY-=i}n zSzI-=^Sr_X>wXhi15^MmZ6vrWsG2S=k}klOazb|sC_C92kQJBLf&cCiE`qZ4;Z|CQ z5ysr`GeFqD0iE*bq=uZ330=qiptol~NbiiW-=?>}={=j~x&$DYKK88+H9#4#AN0%Y zmIq6Y#3G!g{e4`2M|ztcfUyS+{M*@J!f`00{AtwE0L7I6#-xvCx>QCRWCi8VfU9dz z@H%UN;gNHsD)YCqBmO4Nna_C+g5kt+e&u}M0IkB`k@H)o@#vEW}@`H1u@YNSK=9$)@87KZC_mJmp)=|9)>VgKQ5( zhfM|CUc_H&Uj6ZF(MW50voQ8n2HL)SAFAFk3HU`D(N@YJ7rOLr?LlTtrURnGB;^Jg zacYyjk|<0vo_&?dtRZRHG&r5gbx@scVo0UDm2|L$IfLArWcZVgmgJ;Ag2l+lD4${y zwe+W#0Q73@FIGE zA#)C*Oc_TIp$gw3m=0ZeQ4t^#aj!+eqgP>P#{2A}QMuv>BdcpP(p5bwyKyW*V{WT- z9N$1u1f^%61H+2_bQ}w*a|gwqyq@g-oSvQ7AC3vjDBHm3a6c8M95mcL>*H&c1P=>K zE?10P3*3Chq3g}}^@SBYWC2C2nG(K;WKIA3lY$a*7G`t~s%9MV_&dSz` zuS>{GVT5=pj!n#HGNUbyx&gI3xwuHakm=J9RzpkA8aOOl9@pr_@m>PXVJJgo=_?b> zqh9R#vh}ClA?2T`p26!P#I=@n?lBBTB6$i`Go`(uY(8_f4|iHrjdtqjPfU8pPNl{Q zDyGghpdYR8BWq{sjhZu<+XF>sXRCe%sJ~;-q+Hn%=LsTP zo_MaQ0(6CdOvXf)^-{2BFDWVgW*}L_+o2&@(Kt3PU3E^KXm}tQ^AH=?A6bU5HK6KH z@gN`A+@yeeMqaooGwEVCUGq!Hv!@rHJDk|UxMzLu-@Hsa?e?d>KN zt)!AVqk8IIK!0a^hsB^wnw`qblPMF!b;e1>lt5V9Z5iG-$c#8SGApK4;=^y=6EePX z=WQ@%5__r=9O@gCj!A2#8Q#)jI#JH1eVLK$QTZFahBJ*wM!_n0Pm_l?^+KjpoZOJ7 z?IUsQpKlY~8N_Nb;BlXif^aNnS32k#B4%56sUU!hdr=7ODd9ld)eCVj37KoM9a>5RjqkXSV^}e-DNJvrf)L^*#-K8&>|HF@ z!!%~!ONxeQpCvKNpFTS$Y+lHs`*|SV*-F?{I4VxVeIqS+(>?0xq;ZY)0!-AsbmX;foF7=m{?xCfOg>#8E*l&hSy!bsTh$z?0i z?g_;gcdA*rPlSI`1;bWDowN(BeF=kGVK9L{Isp167%;2u0yDu$VXm$7x~1ivTd^9F z1?Z!VY(lXmHERGgf)2BfH_!wn+@s3-v*o`97HmK0jQ*_W8j{#0kXv6I1)dOGQ~BCs zy(5B2ck~f#8dSEZ@TMOwge-c7Fu}w}{+b#l>MKvA>mVOYj22l&RUhpwx_tX|s#ez- zB#5n%6`#J+TDDrYpB3h>0trD7TbnM*VLZv+)=hZ)Ht7#Ah2PBW)Ay@oGd;%`*_12p zxn)OximGh#A9oH0sU5hEzP=sUSVaI&wxfmt-PWThERc+@VMqLD2OazbQ;V}_WoLVC zErV9{HD2BgG8@=uRtFj&3kn8rK&C{WiukGD-){@`*+}x;&v7(9GCex_n{Zd*k1D>M z)G;JMmKn&i9alH3V1RJO;?mMa@a%7k7{nm;``i`F^)e&lGf>)^Q!z8k9FtE0V{20U z{wtskdhQ9!4P) z`m$D?y|r}#fb9)|(U#ph zo?ZzONv3k=&iudxlz7{*I|X zml1gZO!|J;FUFqbhV?+NU31DvZyf?7k^*qc=m+^q0^(Zri5$%QdpkOeA3l7jZD?o@ zO6YWFLa>28f%xMS`Rlv7yZ7YGF9HP54kzeq^MPK^4gZN~>CMQix z!gGuTP7t*J8f_QwUAXOz!7dSC@3iXmK14H=|KE4gIuq|utnw3)QREQ|MrwD zlI3Sd_4n8Nw;mu^oRewb|1}{0?V3Z(Pw_Kw{QlGbJz9jL{D}?p|9-PySVWwtd^KN=-YA5qoKv0D}*3$!e zMWcd8052IEA3u}#Wv8Q~%f$TF_1=zQdxH^+B93bWEZ2l~j$dTPeI zIvKwXj9TA{fV+r2XIf5-N3(uSfwjR|djBeUU0zZz&=sRpQk$tJCl?6v-T)}YmcZ!G z<#5k=j13qy+Y{Qs03g}=Cn@Q52qe?;_plP{|K#w}d}UtER(0;PJ21l2bwkC)P1T)= z`nmAL{HXb*CE(_w1j?nD*x17o1~#gaF;R~eNfASfP^fl!he7lUo6>iBOTNC(23*h; zX7DtF_?T2HAZi((BviI4^HkFJ{U}9h-ig}mqh=<%-X7j-%_=M4yE_HsaV31;P z^?lTWE!+M55K`y(K1~1kWo@Ye@2?d4Z;Pk03O^Zuhbm4`R<3PIxz*Jp1b_x1(B~YuN+e9uefd^t6OU#Atlw;nz|Rm*vlO6?RUqb3aEKek|1L zv;FWfr+T&<)jc`@-)v*iemnqc{P5`fk8UF63A476Y&A$CP4=&Kq=l@c%L`u zTC>hFRA?T4fu8;v>2F~`)$~7U?JPGx$N0ypv}8N$D|ety*@~p5u21jF7R%>l;#cmr zpc7)7mWIJei1@&wt=VTI{62YUFijC3-DX?p;rh&FJNMADqN3tMNp*`9kJia zC+txsJnzxX$GU1omW389z2u91iYutyWU{dYd*S{sdYzD#WsgecYS-6QtAeDAMS6o` zo;HWxo=tDmbX{%qmK1w>@9~+Bg$=4{uWVUWyZtB%qjZ#=!4bo?NQF1ZB-okg(jhJpa(5MrpLq=bMOT22&odh-Fa)LFeZG{NjQ7PM;! zLYS8T#K!K@zoVRK;eWg`xNpEB6eTHiv#4WGQM&r-k)ti@8j+G3-*44FvwT!a+6mt2 za%;q6{PXJB4Hh6E-qjx8Tb?>XP7Tr@0Lwa%oWwMSsSXqWfI2l|uX)t+MdzR}O(EW(q9Y*RM#`NU zi(nA#s0(pXRbZzqkNHNTIRuz@mNu14O=p1Sin5_~5WTrbz9OS@>X8Akz` zH~a$8DDqqY3=%}GCX@Dsg~5cot4%0rK79B9C1a;xzs^o^!;)vHiUo?h2y(V0{{6dm z;^$i(_wZ;_OJ6H{`z>!jGOsFnx>a|C7LHR{HOUA@_MlhVQHsGz5>s5P0~$+SCvAHa}0b=lcFVy-78EzY750}AEV7<(C+ z4WIZ6u~M(L}MZAA{@tpHa9g#9)0X5 z$W={nGYPLt@#f^1t*2f!L_eJnJf~Tb2Mc8wD*|^Ou&E(r^7c#>lEFg3kBP z5upfeR%jDS`NA$DyyJ`X4T?o zNb#S6?C*C1OSWWFHl<|Ku}8fsfR^x_>wDO#0ZjH()UV)yHHn1g1qs`ou=gd}7r(Y0#u(tn z)Le_4*lKj9;V)}pJ?(cjwpxciRbbi0p5p`NMKLCy<1Sl>3f&TJ`!mzr<*%aGm&!3- z+UaeVarr%QqxeY_#&u;BP9X6CV)*`wiTw`jNF(j`S3F06OeXis3!=37M&fVBd`v5ThO&8*jR z0%*?%2``BF9Fzfm5CHiO){&fBbMf)1fwf8+4BY{|rEd*?n6^8bgL|v?y?Y%+A!Tep zG&fQdNuJL}w&iJ4$lu|`MZxB?li?dF{URo2B8F}s&;i7e;JV4cE(MWUCxIqLcHjMw$akHvCdSGTn6 zsd9gxaY-npF6h>Zz0UV8!EOYUG3lMjaK40FIw~8YLsOPYwFWVwQOfy|>PMy#yB=QZ zbZ~jwp!MDEl|P3}lG4%RLt4;#MrvjoVj}O*aOx6EMekIa7aA#gncE*9-PAQxsWi{J zwC_@U4cN4=lKRDRSxbxZrtBrz2dC>torYo20Nv2QeiuyiM#5Jr$vG^ zp?^Wppo1D;z1}Xi1yp{A03-7o<7a}3tC;UmRh|;JaiM=iufj-l!834U+-hKQaHA7| zUWPE8*=$V}b?R!Wo;+7zn#)iGw1&$L!g+DQ+oLCnx2BVoD>aL+Ag2YL2s8D`(MVLl z%jeNPTT8m=dcxrH5GeH(l#YU$5%^6EmDoPY+oxQUrz#s*iJqtCE;BiWVnj{O0wkSp z16ovR0t$t0;dunGXQ-zEbn8TGc3+zLd?l4i;W5Vstq9OFD09x9|e5 z=#@_G*7l;=K74Vb_FtadHbGAcy<8P%i@uV>p${5?y7D9}k2_^^Ek+!Fy2eT|@;cIx zFXhGT;@CU;)ukcgPURlNw=cVl=}9Tu0{3GjAUmLLNr{QIIqqwq$pf}+CXT1XuYDOJ z7U#5p81o?)^!UZbhE&Apl=46($`l<~PAW%L#b&PW>~?>*7-Uu3iST>S7V%+t?n|2i z0H$s_5w%k)iqQ%?J4V*IGu9Hhx9?t@y`mw$8uUS@pw8E6j?d)ZXg2H=x4v)Zm?r@# z&n=?d1N)?yKEnwuWC>uTxfsAV5KQgc6cg^&;z|5A^IV}2V# zm>K6+9Og{m%}=;eRkK+jP8G2G5K%Dy;I$$C?9Jb^+4yH6J|?ZSxVUHbFHT{eC`fQ@ zN3=m?x$JRbZRSHCzryJEO=SeYQ(10Au{-F&B^0@%nILad4$q@vx99krlE}Uw&n?UM z8jr@NrEEd$)^Q%W^^i>t&ryf-&mHWB!YJ)T)SR<;@>#@bw)nHpGd--S9sOz~Hm*K&u6`>d;BS=_OkOE~~S z{}`jjr(8OW{ENO4mFx6s*0so&=P{_&EDt}zZ3GJ)W))Uq=TizT<%c*NV$Y?h4kHHE zpBG6Msp2)Zb0J^lNu0juULVk{z*IF0xv z!F4>(_i%A**}-?HX6;2@Kgc78vI4Thp96`O0dc3;cfZtk-L6X+EsL!?fPG{)Kicc7 z-BRrU0(FbHtW1UIaTJ@+UN_o9djxcx%8M(2F1qJZLF3YZC3^D^F-w3W^9~pLJMRT} zBauT(M6kL{GK|s`!!oZ|y~)cRPOs?ls3S?x`ymKE?5`cHl0e?;wyv zjP|+`mRgLC)~Yu}dQ~xYOWU!l$t#o>O^&B$NNe^1$-rp1C4Ow|=!7AQ?;h^8E`68s z0aGwi^Z@cOmeKR=O^i$bi#0_tkMhB-^l~${G~V@T+-sXkE!Rgcxrbal8%LJ1q#3{kMhhT`%TVWZbgR%Pw(siLj|YWpB*AxJAlWWqiC@d-Q0Z?|8a) z$Ni@7YXnoW5)+sG(M6it59Jxiu`S}s@jOnB7uQIC1FegT{5=`xkh{w0*W?#*R@voV zp;4Z0QG(@z-%jzL2>;=4M>D9wtOG33X7<+su2uhmlCqL2&k%cK zVm>P)G3wKoZw!mOM=xmvOxCL#C0lD$741xgs0Bs|`!O~wvK?w`WnUVQakE;a9>%WV94TFY z+!ZZxxh<>uauLST^75x!O9O_&vp-TF6+VGt+rIwlVEnxQ|IL4)jRX9WgkGwF=!|kV zRiGWqToiqZDT9XE31APlgL(j;<*}imp~e+RXgKz#P<6+sfGD4v@DU(1KaF5? zobl|sg4xu1O*hAYH^KTmj-+b|*bFTZV0@rx^GqYaA5Qd72#WTCxLAp(!}BCeciaJP zA^o8kES`;+%Ti#ipq4`?zfDJ(S9WLDE;l$6jqdYDq z67sHGE@D=%haa^iR z0L3sI^i1|Q{h7AHz5A8|C(T`|Uv<8Q2Q3r50HCH_hxp^Iv7?mZbG-JsQ~C%dt)|wt zHot=s`rmpcl;{6;cpCE^2lDzsZaVC-e6m7OhyM8?Sc2iN*pqL5QcCaStK{EJiTVyQ zCjABcKFfGlV}SQ0y$AL9N5kp`U1Qy7{c_^geJ}MHt+N^!HD%>|K>5H2+?~;(>zxDw z^>kcfgE+LOB&bF#??$u(fheYk{4RZqWyZ1v`sAMYt5?p!AN?8gs7T3th@fl>Wz z3*h95*R+}#lg*P3%pye1{%Ux!%HAzTYTogEbgyyGOL2ez^BW`nEE$*^QKrU*6Ee`z zncG+Eca2Wg?a#g(?ye@mi+yqUT!0Fb6Xp1lb)vpTdZcwWf2DKfL4ZLuJde%;SSi?V`h}s5{ZVtb^VuAU}L%w_tpn5!EBp zYDHN{<7m-}lO^f->@of(EQ2|e;SspO7cMKYc~4E=04hUKM8Y?Ngh0lwKi_B)SuK8g z%-L%@Xq}b6pj@*P#)b}Wzdl%Dx7x~_qMK+PTs|M4lsqM{kv6D}f8u?loi_5;4s($E zUdg#a@~e#GmGoeVEh-Y4_P-Lw;$zu&g!k|=UEkRM~+}J!QuK?K2n6hUvGZi zj4#a5+`kgaJ07Po@@01(V>14iL%mhqE=?`DNWyp(ay|UX5u2ys?Z;1!zLb*)Ke{jE z>|`%5MwkZATBRm5qL2SwzXc`g|HEG6R;D~-u%vKaK0r8mh+Mqf zcg3fZL8o=UTT1OG9d4D@Zf>J4QE$CXSgyk$oC&2m7|*p#i%X(GyNmRdAFu1ioTft` zutQKu*bXob&uvt&9SpmC6pKELs$Z}CzNi}U}acY?h^&@ zl5vqXoG8uLbSe$DiWIOu_(Cswjs6RO048Piqkxsfkj_J||%#q1JSr-Ue^SelIgpR#+L!6NXkU9ixzCJ+ zFVY_yAW-MH_^5X81z(R~$B{tKmS*2Q0FLxrB-;OWyeoCwI4ih3Ls6zh`j*^ zM%vz4{-wqZRM`z4H!cb<_0}C^dDDKY>qLVqN#mv7Y;T~tU2t3v?0MYsB_>a#WVjqP zTLp#x-1{4M zBbFt+8)Il_m%gYKEtNY9+HF>O>D`3%nZwl+prh}$$p*S#t*QL!nNXG&r!=di$znl* zan#IcON|*f=T=m4==f;F#=E(dm-NVZD1m+;v*o!Re8X#e!wxh_G06=swpQQsdn2JK z$tgnI05{8-s`8X#YvuT8#b@-hB$d5=WbGaMVq^5A@avQL(+ zS`CQV;xHcy%bNUA>B(?1RbB=N#*)o+CD&-+IXLL=+_8TmYt$jE$x96 z=Y<(^r`T;qvEFgP!N#My0xn!l>y-rt^?k%9I6I;jhA0Q+bnTS9vAoP@7}z2+hn1y0 zo8sFYqXGKb--8-RbMazr0iy)XBRqsL6+6rb#-vOBKGcHE=7wF0($SX3({A#^xO@%0kf+QOIyfQkwni$miIYyh z59OGa*X$2suY@}j>EaK7@7r{tqOHyHoO>hhHHm@gg%)#imo<+MEVYl}prl=SKB^@E zy0b&K?r*=gN~=$J_iAO?UQe*}lOWvk4Y%H-XCLnm_1l9vnRvYrV3*`iUiyw{|Ni#7 zI^Qw&>s+P8yEFb`qE~L?Z59hd;wcge^ad+mZND1()Vcp;Q$5q$t*UhhxDCZVZ8}Or zB~ML{yt6L|FJ;QD`uJrL+ROwltEs|Ip!E(9eWV;C8{H{p`Nm5ZbUsNoiqg(rJK&xW z-U3F22VTKW9PKOro@>ae8vfQAW?$P>pjzAMQha7M9>9N^O+XMh^)LtM*`0^eNykl^ z@-fy&r&G@Z&zc|^1P9F1_h+)`GiQ(V zM2UpwE0N*89kvSM%akKU5JAW?CC^76^{p5C@?7T=F<<`l#-iYeN4ZtFFOGX*9icDP zYjOH56@ZfCP_-J;g6;8tf|$B1?%w8tBwc=4y+ObGqVKRNVD-kE!w+nd*%BL}W$Yat zXadZwGMa?pcMWqogA)yN!tH6`oi2J+`nf!_G!;8V0nqXmpu@8A$5kXzigQZbmx2Sb zRNyX_=B&OXj}TID@{7J3;ld2W+?;h|YETaomcC(`Gn@gAh1F@nq~@G^-0CHY;y}?5 zE2hG_?$OzF&-O157XI9Cl)lI96d3H&VX;6lDQ$=Qt2LFw$HZjpjaq9Csx_ge!4-5B z42kx=6CpC{EO)(hh2v}XRM1xR`&(8U*L)0%93m8|L~5w6MRE);)g9qe6)7x6Za5^Z z6a$Lbt~{e15IToU2&Zm2l9{x+F}MEzCSnd$`kYpDRCHTaW`xHiu*l7U#>76tz*=Gz zOAD>;rmrzWbl;1Ti)-^*flG!QrX1a!pp!+6(H>Ewl)mj;4f9;<=;^Y)r3TmT>#?VI z=&Mv688CPG@T$or4O$x8XQMyIEr+q}{@#R*xVbD`(_7*p^t~{d&endpcx{mGJ#th` z@3G|yYbD%MeXL+nQy11_p~tnN6DD>$V*Ba4g`uU5h{u(*@F6ffn$~PzPPU-OxJSWp z`Q%=a%!aHI+QOLf){(B>=|vx}H+5U+5Bc4%OGazj-^L_q2{g)2%p8O=8HrL(3IDNw zYSt|k{e*(n*XPz_vS;ZHqHlho2~L`}C;3T0BwT^;-6REl1vOXMWu$TVQX{00F@|m6 zZj(-gRmg#=%MIuaNXe=K{x(cvIzW)#r+iLj28tDx7op1%;kpf#hJ1E3xmZ9>O?isi zn%*Qb9E*6apR1TECp`?NxGFI~$yq|ujHTC{38O%!=p)xL`ATrHLwGP$rzzl*@?kNW z^ee)p2XBdZq3psdo(<=qz2>~iY!W-G-|>bbOOZ<|tC8JKODXzOAdG>OAL4?$j3qHi z^eK>Vrf~r3?NSRQjwe1>0^9gO&p6A!=~==JA?@eQ{Fg6kWXB%3*rNGB?<3^%@u4Q z0e(*I9yzh@G6i;$17Y#yfj5`=t(J-}kxqFOLZh8_P5IAB%pExsaOpRO{TN99v?& z9X)1x-+w3nN2-}fl-F3n%39i|g5X{Jwy}=y+s2F^-kcx=i>pq-xP}U2^z|gK;orcr z%RfaRB3cdl`t6%K-8+Y0@#+a(>zlb?sjF#U@%lB_O3!r{e)y2t z0_=Z>BAU4qazQ^5-Y5iXNl#9hp%G#%IkVlIlx%G~OHXhm?G#lg1p_k-!Th)6;Cn!8 zggh&*MYZ6C(;9qtNgQ8eFg9#2{5~c3<~z3CN{I#HMO8j!SI5d5JYN9_5~*SCT~B(LBbLtoh=$fw4dXbW5U;bK@J;?GQwkeRHn{=V!?`L| zZz(n7&YgOeEBz*m?f-E0)=^P+?b|ns0*Vr%bO|CVB_Iq9N=peS(g+MC3@I^^D$)%S zQUZc>3@~(vL&wk^(m5a?u!zP6NL^Pm0uDrE~f`I>}>+uW|hM zBKP`$>To(JNo#>@pry^qPVS(!o7XRTvYs>_zQO`&cxRnDWP+B&m&j6g1N7-pmUA?| zE3;+c$88Q4+4JNlKhMfcTS>5MuN&5|ELe6YacINR(yb2YDfxHuR^jQAEoPO{tzJS~ z{ckDuwe%0^Cju$3_e#uWglt*PZ%3;82}NoDrSU#u&IzwB}kNJ>ii>oq~#i z*SOVq;!|Ko(;}T`^9NN(EA=#s@ul6d&j|-jEeQvqt;=I^f^nm!96|cGQ&UonS06Ss zz;_IV2M`!Zn`D@gw@qQiC1bHt_H`G#+l!eKVM7D8o9r1#cnx3r*7?TE3F`7s)eR>r z^jK0o^Ra_$reKQ&ZI}1Y(Zd;p%a9~dN3V7`)3W94X$ZRIdd~+TDwElyFekbmQ|-;= zEr$PUnq~YeHTNUM_lAgV5h%-&a6c`TE4d?>jxQ588AlwG8AlFB97deCO$T-P+bATo z*(*2@eW;a_lBt(&ns0jCWEinRcB{%QMA_dL;O75d+4i2Vq;Z2Y-9*};mu$9>yr zX^$HkCJ~I0T*pZ}5wrl7DyQpf3zaZwYP$Nzt?l5sSOEXCyCs<<<7yL@9I$WP-z{ZS z`1DKvBnh!zNBj{cM*AxTfH!u2R(vj`O-V2EK_GFH2emb&;ehSEW9DD2J;dK%wtR+Z z$MKPUe#jGW+!l3dPT_P#FP;bb=zga#uYAW3?m5)^|DSYw2GX&+T?3IlAlfPp_sP>H zd;2DK_XSOXS2MrX_Om_tnER?5gs2c9UtE%BVij7X%R8l%%j^X=>@M;bjL9j^)2wp- z=knf%L=9^9@$ljfB;pY}c=a`w{7!M`08-~(9!BAVKQz4QHYZH=);?~fxHsX_ ze-o(~@Aqp&=?54-VQppG=-BD)=IH!Zt#czUOdLlzq9Xhw_AmWl!{hHo94(IhrFZBf2(MZm)j=*69S>XXE zAX$e_rc1ZS|F~Bu!`%Ho%0oX6gNR*(rN+gl1+v6{r5QLCy>RH-w+;EFvTozC?rl zC3z~1otHc_#R3`ZiiQEuaCrXtNqBIE-NHI?FE~D>BAX$@t2&}1rSd0V{KyH>>bGwD z8nof>D?b(x8Q=VE914#e6#@sVJ%ah#*?=T28U%#lhAd)7jJ&6?yt><_oMd-& z+!#qqp6$tmv6C2|UT%x%igQzp5xi+`c*QD8WUk_ew*r0x4r7P$mpo0wfe(^_>ufj; zuETED8~~zOwSHqIvlGdeUWv8e!p}C&a99kx|g`aOYq&JZeqW(R}ui&d(-ctBM&iVMJ{H{c$n^u3*V za}AS8TBkVep*k~a7g;bN1-+aq%=T-E(rm0l_?X*c zpr_Bz=|N9sC2wd09s-P}8lG||*@fMS=@yn;)<3PE)em=~_u6Uzv3dufCyA}moYb_bR^_)g?bb7E5q*8Sc7xax43rX#2Ic?G30Sx+ ziCdl%p_-}cW#k(o_&+5D+@SxzObW<%0|uuL zj$In1nxJ{W^~)a{9I$r7^`EVsnwJ^(TMnX zvO3kW+Lc{q71novBLe-wJ`t0hlv8D;6_LDF6df($ozg6PnWm~V9UZ(oPDT9lOB3F7W=*zj+;M}bl#=gK0V&` zI&%WDL&?-R2uVZSf0v4?a_2_Kzhs5n%-Jlzwk?vXz6Iy|jrui){t2p-GuQPMo!;VL zeMsf;>1EgFm3qF$Fv@^H{iFNR90dwDu3z# z1kvjS`VW8%6TH$^dy#p)p*M39i|b>;MP7vKaP!>?K7&e}s4CB!*`<^+V9e9<|C*gs zd2dtIanBt0xNcmyZGg(!jp-A;YL)&wd3||_{K7&PV_u)iwn}me?v_##*qSvxHKgSW zU=>6nvOnzvDAl3@H`+uv>tGj0F|qTNc=>?n3!;`ha#1bFd!BBl_<{=v5(~~6L2S>g zX`2}Bqo-QTOJWwaRmQWKafS#x5HV8MlJvQ2PoWGbT}WopiT=kwn|4dg0m?p|PYd^T zWt(>EVBeWO$bX*Z7Ubg-=EqL-;y{^aVY#qGb#N)n|JN9)JaL!-{jY$DV4iwQ?*j{O z^P>8b-19rvY@f|hhxy6~wgZ6gv1{KOKE<&8zcJQxUKBmj$Cy(Th1yZmmX{ZWQ%|cM z)b=;s#&Pt2-D?8_|Hc4)Z2GLt-Nv$fHz(3Kk#hj5&&DAT#iQ|P$B7JH)kX(3@RdgV zWVyvc%1RI&8qWtfjru){brIL-W~q21U~VCCUW7_*NnOomS8O^mL+|cB>1RX;>S&N} zM^r{0wxL2}0MSANU8X{*gUIPG0!T&dNBfWn`Bb;>4SNj6kwWSce4-x@!HCdcB~zk< z`oS-bbpFe1N;Y!k|NHa;ZshJ)xBi|BG;5l){|2xRoUs?vQ1In$OCUr{yN)REO=M}d zeI>{%BCJHZt}PKR-kOM*O$t7bp%@R>Rz0oygBE*3cfqbVQMR)?qr`y*#xB5 zZ4Z3=?DXW7yp;>#)ydpFI6MlT9Db+@*J|oc(;PD%wJOLWg1rqu9vXXqe3Z z#TzKmZ+M^{_HZwwVqQ*YlZ-#i3WS#x%tu^&y(k&hBr35|J@pczj_+~`UQoOI&b0tFSGKCi0DYm$oJldH8W#$cD2S#o_moOVaaT@zx+uj z{x4z-eyj1aZX>v&7$!*KBJKiqy*lMnO2zntyMvJoG}~nDBvtf*lpko|)YnKa@wC+_ z1VJ5Sg}!&Uxe+auB;-`R>HcgzEqz-iNJd%i`aM;JnzrCte+7w`maTvbCEm%eao_Y= zLR-WhaY@AIopv83xhJS5W>SPW)tI!L_FR|S*#f&{38}WD{Z-Y{`gx-3WDj zyjau`n}Av9k+gz-!*9e2>o-C65r;y>!hp9fL|mkA}ff9wwXo z4FPoN5T^i_4IqL0{|qv?()oV~GB_GIF_tt=HQwC8`6PAo#vG1Ojk1qQdhh2MjU6_e zdtzrvy)EtP_G7oKO>bU?U>~&JIZ>WDmS7>_q&GV1Vb((B7gaWUy|$sW`<*iy|=zdN#k1Z8>-OMIG6k zQ7t#EqNq_}0tktTKEgR4OBHi{1fuoV$)117y#W!vN0)6P+7mKtI)$Q3;wm-Sn^u7v zL~OW(S6*zHe~Ijtq}@!!z}0tA4VT+w|O;glLY$XqCHbRKZr=*x3wKL2F%1z z0s2p5Lt_mAcUr~5DE3kh9BquxZ$P%LJQSt35Nfecnu{kJN8ePm=`3-s{HyMK7SMiq z*)fT9J25I`vTgE0ka*s64I=KueeXYyZ4<|+y{Xqm7f^<`Xr+s9K186+Rl!B9 z<1GMi5&7!}xA}1@xV)7Sykf(LaC~}LwVYD=?+gPO;ST8+Y;=$KIEfRWIiHA|{xidX zli)uy44w)5Jnj|@2qFp{RHS=A@i5$_&wE+k{6PfpRBX2-{QX_@l6aR1y%gsaABM^MOm8!+4LMhCo{cL z9cLF?hip92Ga=Y)R#5NE(b-Mc`eN?&Vp4L}X^T{n{ada}qOi51vk!Bf^x>Z!HVPVI z6yaqs&J)?%R?xG3`xpy1Y874@QUJ3#$@p!b3;cI}r&rh6Qzm#fukRLq7}G|llqXS- z7=o$SH7v8NqT#6b>?bNb(dEe2WHSPmhzpzN1d;96y%~I{okCd5yMzzyY_-OKFSH`g zGu|_<@(;DGMw&+ln>oEC4e^3=mZu*^o2*}(>1P}U zE~9OV!~4k5&$8GBETEsI?@25)xMfFs-Tl9dDG)i+f6`>sCPY9KSi-vq)DD~jhTp|d zjS*jBweQ~8`8vu%#QGFOAHZ&rN@O&UA)5T$`YBHcQIUs%Y}?-ofqUbcfz9v>TTf{_!3Jf6KgtjGx&kEuc z;?mdBD>jRk`!Oo6CObbm`|NhZx!%_ika5XjMU)>=Csc>-4j z39kMaYSy_f39+PkGH_wH`)(grzMpHmq`H7e+xEM}h?~wk5>fOt8akxc ze9@7_tAr6lv0fm0;G0@N6bOzSB?uriBVz)|qf2y-&Ke_ zV#0y*T;eJ8J6D@GQE07ynZiVqP_N*Eaz_Azf3Y~`o}7&u?y28hZX1f4UajfyMF8|X z$Y8>?@sIbDEd08-c$A|0C0l&zdl_4z&mQx9v{7_FPCAJck=CP@9H;YrnLj zme+s@={#BjW!8<6`ak)Cq?RmM7 zUy~NbhRrSF3JTkcF9>18#EUH62$C1~6TAb}?EZ>T5ua-TlXxUq_zND)oaf&uDv%f| zW@O!d+&+!>H~|RiDR~rkNKl$u>gnBDHH+lgIM1J%aVxg<#;p*KdjP{bnidBj_V4Rv zPKGPQhy~M~BEp0>?dJ)@8_$|US?Q@xf=My7%BL$7*oW)Qj26dY^z7RHhzFk>u@m0E z#D3JFLMtDSe8N+05Go`;2c0wRq6W7CQiQ{Rxr8ZQM@AipRDRsFooLF}YVzByds`?e z{J#X+puLes{+|SeD>^CxX=FSO(RU8ZM+`3xxr2NlrhM^KPL9#ysYJcUG2%jgB>@8T zBn2b7PtfP5=!@*c)X02r^9_jnI}PkVb~clDU|aJ#uQ>i650|obL`4<+(~ZeEZUY1m zYK($xK)?rZN=beXvPHD?^*1go!&;n>{@#1t^(MCB`A+Z>7$_wf{Y^r+5y!-1=sUPUMea4-GfD0s0 zqhS}K)x_u^G!=1Ndgd2wM%WmlIsBSO>&2tZkOksZ;2%9^^_}5A$s;v+^7O5^cj+|u zjBWA6P&aq{eRj5LoA+~XLk)^75j~r>O3#&x%VO>+1xiquAb#E?nhdbd%A31zY#(juBO&Mz6=RYB+xl)84k>0U%f9Y4ri0= zl=)Ur*t3=~BX;w3QMJ#+^r&TEpR1a?XWdYe1WY9}b9idV>{{QU22c&Hxm!KEbS|4$7+$@6bb2#}G5__nmj zf#e1kE5DE$Kol;Sx2@>#;+FgGb?2NlEm2AlHWppR95jooWX- z)g4WM9AfektizTICPIU*=`t|m737+uy9{Cy%|p2ukcWE=HTu&lQ4gc6UEU)ye@x@V zLqmeT=>qFD82(Q*TVnJ2s<%74v%5Mh>tYYMl@wLW1}))a%zDS&x%WAWU?o{AaCwW0 z&aHq-TpwdImHL^gL9jv102Ih=HlFKzQmRK0TcyMgLtNb^bx>_q;VnOM$_JJo-8wu@ zbdDucY2FCAooE&*y#U(Yl-T(-y~x5Y zGda2FNjJTyk)J5~-?fii&|lq`ISC+C3h^Bre2FfrF=@U&QR$EYHlLp7l}DMu3eUv; zeEilIrJoQ>uixB&R@&I&`d7rpx1pto+A3Wq`k@W?mx8ME{{E{DDHJjoeKk+kcE*i}Q5 zD=Z_GerDR$ne79NBTMo)7rL z+PZHQX=q}jl3{^;hq@+v?n)sN&@$Ush zU8wE&WH_g)Dm8)USF**wi&a(t3Q>Q1>EaCwP?P}~6+eXAO{MqI($r?CXkp7_>-*kR;{(xW`tV59V57T&c;{ zPQj&O#0T2uq86&m3o|)2HFggC_}E)$J0LMto~EsX^sQ{J6d(8zptGlFxu9|+TddQ9 zGxacxvokl${rxuMc>3X6)nr7_FaLt24IS%h=T4EYiS81i$nar|4XnH;mJ(e(dFKmN zO&zsCTS!>tl$PGQPKn+ljslLLbGN4kgNjpS9{}&Q(SAAMpA!>h`M-GcQJ(A%AO1x2 zx7|yIwg)ye2!~<^+ekw2lwvpC`qR;5#t?4KGCRqNwzC-{BV58FPXl7I{&?`RyW`Lk zjt+PGvmkZ(*A)WgE=T=}w40Zt2D!i<6Fp+Rk<40w8Q>5Qbb9XR318=Q$0&75P!zpR zNwQPRzh~IdB(D2iW>=J*wOOmDy;O3#r19+ZbLPR$@R)>M`xD9Gh!2UL!OEBtER{|b zaH4XuvbCqGJ-HQ?KL6A_i%pgoy+zJI+?Il&DWmZA&dJNHowTh#ub%>ZEjG-@S9vzG zkb2|1v#s+9t@A~r@eWXIuz8>S5M2LE#cA>LG8&cqt$};Hmwym`|DVl*SN9&hsAql6 z1D?Ep!DqjM4FkmWY|H;^yN_@C7yIX2Q4+vF`uiE_$+afExhHcgDoAF^occ^(zpmg) ziZtc1LbB92IQ)dc9%boeZzFC~PuDU_>+o+Wk7b@%m8O<|nP ze*CCRVno{6V)ihg6saZsVK+E#M>4&4#F>&{s+2woepqWFw$9w~O}KSZchf)Dm*AQw z_K~~LD%^Sx2Y2iF4@Mn#Lx(;6K`c?IY zF+rZ__#a2sMDq+ST&Ra$9!)3Py{=1Eurl%8f&!dvEx}vY-z$r6v9s<}7}deU?mmep z-nvM1H_)X5R}ds!`~Fx(s-BHr-0k;WD|(y^4C+i7TOWZnhl7Ww0z@&La~Q+naA3xM zLqkJzaqNNJaiW`4;*UHZ`*K&R9h;gYW-JQrb&eg@HGr|9#Y{CJwtHv|M<;`E?wJa- zDh@ZJH_)A^RR&AEBi~sj&scJiZK98`cQ;?m?)ttW%Efykp|p0a$|~yWzLz`#>bt=9 z_E=y+$ds9Zmqc_|ZJ#)!e}0nx?c4oiBVq`7cZsy=Z~NQFmP2kl<8c*PCd~y zupsW}-4lUh_YF&h&31KzRax0s+GhN;WBzofD> zX;@pX7Vi^hRc4FTG5@-1OkIcyC38PBuVbjufH9@!*dOnomwOf#B&VL!1m0PV6$vw{ zt6^-yKvLo@@|LH+95pRlfF<9TouAj|o9^tD9wwD8HM@Y_st@VM^{aUqBe_yff0zl|rQmJQn0_O06E-|F1rzQ&Y5SeF<@2Zh z(O0@I((%V!Ut7sqL__ofG*6F|w{#>^=+tKpQw#pU-E#8p2H~dMZVqnZAr1)D8&-Ee zTIy#*AYVBuGK4EQz7nrK3_O@yx}~QTweG|_i6XPKu_;3!_(TC{q3-+)%k9JiK=K!3 z$&0ooV6`3O3s;v-R+$R?P}3X0OmJUeC8H|Tvq)A^(K^|z;l@xF>X-@>Q|Zd>(WLY4 zIE+o#xh!F4D#BKFtBj6=RNVK}J41&R6CDpLeW*RuRPUEMmNDNe^>P|i`#vL@>S5A8 zHYRwO8OLe2sxia;!gJ2o;B-6O6GsC~q6zinAIU>6eW2d1IO}K26MEOS#%)*@8+6@> z$&wIbEb40_v#mXzF2Ni)B7?~mb3~=G%Cb_ks#$c#on3pS#KBn>WszELHG%Y$n`2xPlQ#c%U>x<$rv13@TlFX7hlqZ*$P3TaysU;s z6fvpTzbLgRnXJ;%fvdKRcTZCkH`|3Cp)7kDxE?BA~H}5gu#$3PD3_A8-B?n`pXodtKCxsdknk#}VGvoh~b zMSpv^d;8>MWPIzzLD+g0w|jm$%5Dfo!`D zlsXj|%da_TF;k`$7}O9gRXn+S9-Xdu9{(7k9jUKAv&14m^P?Ra`Yq(Q*O^vb=gi)R zeX_~+2g#J>2{%T?{FJ*CrUrKT^*tiCPIOpi3-29V|Eb{5roltH^w}NXfj`ozUa*>@A}61a$_@bm4G&M!qyc>Mc?ADT{Qk zEn&?~2Ud46&!=VVtdPaXYf1G|8)C$Kg8jlc7QMrehY5lLLBwMX3F}r50|ohW-GA=U zr?Oeh<4lRh{M)x}r) zp0!vnSVQ#?)~vVL522--&j`4=oD-<;Lfm_jYMLD0KB4Rr1eb2=3ID6`#KToczwK_a zC^vZ=2trpH(bOtBOMxkq+gvCYbWicR4Ng1Dyf6jq|&*}F1Ti=Cj6251p43#e!V8KK^QH)$f z!%|CjGAq^DxWTO**F8pOR_W3!G)WtCP^Lp_8BYrazBpEO)+Z1E`+(@dH(dHmg}(9L zPkEXI%Mhy2(yGo^t%+=GuMaI&xo;a+)*ix8AU~xrDw`-c6}(#PEZFInU zV}im7&CR%f^_UheA^MfSq+k4oSxU17^MAa6-2V=2`=`?s&j~#7^G{8leI%}dC**Ly zWi5}Q5fNbPYu31D>#Gknhi)-{C3!t3=PLU~E?wNYZkTN}>Y*!}F6G*#?-Q(Xo91u) z-~$NQeA6?kH|;W>bGik%%|9wNhGWo9^F{dZ>W>lSiqPQebxcG}0Tl{pg=(OZD1-K9 z>GR!-zDbkj*4ITpQR|kA(H8HHMfa2f2Rl&S|0K_`VtOX%$vUvh3fyR_>ahaIchy9- z#(lTl9nDJWD&esg6)m(B+D82m64t`=Hji9D&1? zjcKXda_=NGbuAi3y?>ROB!W*6rH}28)j4?fax0civ(8hYi$6mU9X3u4wS?O7{a|g5 zZmxa6GnEoBuAExI#pT$SMe@q-LbgE&&*h`p;2}ozUUuj}x*M54rtcZj zsU@^)GGG=JO?QdfB8&K=&f#(+U7l}BNU z#!7Koer=k5KY@?>hZAJo0FcqT^un#)Iu^~hoYaQPs3gv@*|seAHa|zZ^mwF&mK`UQ z4`3o6814!4(7qm5(sCLOPquj4$WAau)82<&mEdV-Nuj~mp@K(H$;ae;y{*zq7!Zjt zu{!WWoX!<6y1dzM-@ZKx$OJGsee;FB%O7HG&_w-2Wkg7YvcQ}i?p>CVYVE{?)mz+- zTnTaQzxACqlRE35#s@b2>h9!~?S%}!TW(|^Co7?9v*~J)sFolJGfgyxPOsWT-EG`)kOqge1k*cnfAWEeD9R#bdt=}#hn8DH!oZK3UV1)J)<^y}!3j4BZv!R7yE=H9#H2bs~O`KEc^w7%u~>9twpnY7DklU97W3K3q4{jOBVhRlPv08 zZzfw3{H4-g4E?^|`=8s|-T!Ru{9RA->Hr={3qDj6Az`r>kV!P9kgbpjP47`va{zdk z$&$+k5!UVb%CU=KVYYFv+Lt`aYqzHze;|jh8uH!JywBqH{3X*4A5D}VfR|YdAhtsu z(r{bh)8x6Pav$yxI}O;hcj;d^4JJOk@R-vLWvF|J!OYaxjv~1e-sUYW)hH+#wRI>X z-!f8lOFioOVY0*@iBU2UF;e* zjp$swsTC7v&SAbd6XZ!+m_nJ9m=?zS<M!&fzH|c+&=NhA^%7sU2{&d^&Dqo!`SA z_lW{po>pkK-mAsSkk)hXo=pIq5)6zHK(l|cbZOa#d;Z>zme|pQt}z>xz-bl z_tT~}I!8CusjWszrFL<5>f{b&qn3nekdZa*f4WXMA8Q2CwJC(QdAKjDqUAzwga+u> zI_E6{h`U+jDvdBT`Iy;4cDPicINg3A1@|VMUKJkR`JST8)0g)Kc-DBP5zW^}@*QZz zSc9B((FY1`ocaDjQ*QgYQzw6<(PUwjNfqyMRHiEX)@2DS#Q6*d%^jr(@Gu!X+K|lhq^~ekM}0DzK)2>UbF^ z??WH#O7^VpfYx-jh5lC6pe1#Il4Q5KTLOxDv*|jvhVn``#nd2 zCGvFRB~^Z;MdZ7ORJ<<7`C?S{2Gl2fPfyN zc=Rd$%WZSF!~pS$t8MpGnX=?3A}(P|7G(|P4R5m}-t)^@wFj!_zenw5xlrXv*Bk-2 zc9Oe8J%lv(W2ke zp?Iu6=RIrg2FZqVGVQ}{Z@*qMrEmWh${ALx77LrxH^d&p1vM`6q`_1g3Ewq$2Wg%d zC8LulPmHxuDd5zFBs7ZOB1^WA*pKP<+Li^Nk(70A!@Z5+WzhB7I1TrLLI4_}RGt+U zP6=RZXt{t*8|&R0{m@Tx0SEa*ii+I$th|Jg)DA*E+F?Xf_Va!gV{&Av2$url0d8w{ zb}XyLlgk3(M56({M2iIi0*0>c(w`Q&wcluhTu#pZfOgK9Rg>Ki8txECZ0vOO_&T@2 zj?G9}=!xS}cg={z+Ctr=r5;~`tE_W*OdR&(QCOu)1L#m16yDbpni#OSvfpbP%iQ%# zVWPX=Z8xhT@y67ke3y0r>5c&ITFF0iD&P3*f5lVwggl{eb$7235EOh*@Ex$VbqoxW zGqbWz`k8Drb#>ng2nf`3kD0oK+dK#Ca~JFZ40Lb~^PlGr^!LxfZqOXG)uIkK^8wHr z*PRHd6WgTRy`cat4UE;U3=R<-85wcM)tXNMJWh?%a##f$XG~`*2J;)8DTj)cH|L}r zzf;37(d+N$SL3}Y;+1&xKS9B?4>(BIOJN>3PVd(!$Rq4X8v6Th^G3@k-;!lCGW=-@f;zofV;B+#NX55y}-cw*=0v! zomVX<4h;ggPj~CrZti|@1c|wuX2s{lq<>9W#cqJ765r-~qkV+q>xP_JbUD)Xy&Ozt zTHBFd(*Oxl5*K7q_uY}i{eZ>zBKi&;$Wis}!Y)5ww>exD1^gk*SXTSAGQsLsKNnGZ z09~EQcj}7`X{}PP>n>n890w<3Gxv011(@gLbLA2qyXboP1$QWnLFYgsCH_7_2abHJ zT3w&$MNUYvaw;_p!@L1Au($$|8kfSMSN(aP~0r`%_xEFi; zz2hR)`D|~0bfVS8Ea{%{n?)*qbsG{a9~;X?Q`rfO7UWVUYDL(hi&Bj_GLRIXY8o(P z1r%K3xu4#zkTyX~_7dpI5BdW6@@#FK+7q2~)0Zo9zZ#6zPe!kPMYKOlPDrt#qoN#- z$u1!JJ(5wGQlqn_Q+|ZmJxT^JLeA8zod)p=(-gYfyEzXSY+mV}ccWgfs+A6>P!{at^#SArSW4i&^e| zm_DDGbujX)heDyFpciO!yt63ix~bnO9fdhI5LcHPb%sOOTlqO_gy>c9`0U&%H&-AM ze2)_nq+`v7?>ZeS@Hx1al~r;YdLJW*d$^;wMvVcXq}m2^zC_*}Rh>O>b$P`ZkEUv_ z@sf2Iqvm_)TZE3qmzc@U%NUyU41`Buhq3#~2RuX9v)V71v3bwVkd_C+xfuo3;Hou) z%<9)bzYFE;wx+zY+Ei{$^Ck~;J7jHrZ93#UHbZ~{e4BZ~#dA+Mp)!Y5XQK3@TEbjv zq+*RgZXWYjs=J>AO{K5_aO*Nvr`r^KZ#4xS*wzme#*uL+mp6 z>)-;F4Wt1cw!#0N$~XZOXruKbnDm|>BiHqvJ7W$`_Y83O@F7t00aqGZC`=?h^tTaXpE z{U(j$lL3wej&LsiIOt5u~S znyk6>L9)g(a#-Eg$4=TkbwhH5lfB4U8yiRWeq+?r;_JdPJ6&tVVNW@AfL=r#t946K ziUW=y$|b;EN2TOaZRftgH=_ky^}w*jA3l4#rg9PffC<^dOJN^8gi}TZdGa3j)-p@# zt>ag2M)`$#ImHmfa1VOT2dNlc%Aas2?8dI4q z$RyUU>|xIsEKJNK!yD(@x2w#rJK!fYoc(0LU%#~YdMGa5T4M>!XziVs zLk6C+DumSh(cE%%!WJd)5I_Nq)I~g08iI9$87j_SWh7`K;3JqUn5-T9W;yxQ!Dn;W z+WnhJijz&s0r77LMF3qT&2Q>&ZpEbo-{!vhGYQIXCJ_Ar|96YE%b_)Hs~S#O_mMfi ztjuX&>Aqnszy@e8MQi9Ev^AsSVw#V=t&KdTqqCw#pk(WxlMs?%j#q zQff`$kEJ^4Ekq}laV~mT51YD$*2aLwuf1^C2tK&xTWlH9Y;GbwV%~P`F^tk)QX7CU zJ3B6uK~(1wP|5fx&&8lnDm9!kw9_g%@+^;UT=T>*i|{hc8XzLxc>URUg+h= zEzQ&lly8QO4e&I5hT0bjTQ?^`o12-F>B{Ixf4@m#^I)hO$qKQ4XNKq#wfh}xqO6)E z3a)(Hv{J&YRZje#bHd@ZJ%o3P;;4D_EB{1#Inw_YfX%Ha!WS*6=ap0%-$4x%l>svH-Cl0eod zvpr)wQx!AvC7dxZPVfP~GKr50u+++6GJ_=gU!OcXUsZE--wUko3q#*Dw2=HQimgrc znH&hEbMoi=0j9$737VTbjDNjt7oUE~AI~g!2XRyXs*5T?X>sIGs|v{&$(v!~gIr$`~y@U={0yrbT>?2r{E{Z8d~0-sEG zkc)Q^PR?I0^=nCBe;t%k{SHbt)63P{wUJrRpp|EdElJi4Kw44=F_68-23;R3t=CN% zeQDjhms@>nmFe>PP2R_}3T|)gQEQBS=ZRLL+&ldFRhQ#O&Oq>bGzk=*v5K5Wn zGwSL*q>GE4!eFqwL+ycqexjzl6Y8>MYK2 z<+riaQE6_1Dd;Els|!^oA?(*74hCwraL*;&vFw+p%fiA-2!oeKJZ9D-&xZ~$8oO<* z8a38&FKs3tz|G8-M5f@!2w`FTBUSd!-9N=4Va1dZUo8$UeV$>!PFo@oJ04X0?T5V4 zR<#D)F*gqdU`O*|9`qw%p~Ro!b@~8LjMyi5Uf>UhRUq=pY>Gg|yJ zY&R4Ej!KBUsnjHxZ^D5~0XmfXY8d@e{=Ss%WNM(4gZc!ahJqjfPDi+W{A~ zz)(Ng-fhY4%!LptWx)K#FoXU)WDD@mpz|%ETI`qm+2nye2Vr`|`}w{30Lh|7H2ay= zY|fRo8$`;5*;{G;j8Vy=uDTn8N~fm-s0H^&@_A#!`0*s~RE$kx^ zzxEEbPk7Ns%8QU2eiW{j5>{DZL($i$E0`gA>xx1S_}o0h2nO9PES28(oQ#>IQV17E zoQhKC&G&NM$@m19=OgsB;yET>Yqd4NO{zTL=>BlL1)Chz-=Vr&FGj&)St~A~+r0cG8%*cElMC`cGS3X40 zq{jB<@GMO|Z+CQ2u=BVxocjw8#_$o3M6H5EP2E|Fhd6(1X|nY#XMFZ(!f`RzJf-Wq zrHdsu%MoQu(=O~zbG9R=zZ*SQp5;|}P#g{rO{bnWIGy1Y_hAOb8_}YQ-ejvr*)j^Q?R=`o8HVo$4C)G0se^H_KoReg@d>4 zWW&t21t`0%lvz@iyWRAY5v!#1JlBl~09wjFeb+=oPxUsbfNI5^Q+23PcmBS_7rdCj ztAzF)7FOP|o@cuV{R&y|^#-TF|2b9YYGy=#EJ_s1P@ zHRi-F8r4@!j%ro7SNxp(JkBEpABTy!y^zCVZx&~%CZVPR>Ebqel;XOY6KfZ~#OWCl zudne1C3$hrTO2Ol$S6p3r>Wn&a!c6-J?e>_XdhOd%m%4v|t;)n)<~Y zi?jRB!zWEG{PZv`Fz4If%W79uD#vFuT9`rYzR&C5(BH4#Xf+!8yz)}U`*T&!pwv9n zX1q)h6pkz)hO^Y0Hg4pD!Bj~VVDUBDNR2IoA_nzzbgY;KTJhYSJorX0ov#1k3YRJ` zQxpES1~}(Bz;AJB$!Ew=GJ?CfPxd0JVExup1td0Tffu1h}d z$ztf}5>y*#H}>ctCww8c52r_6_3feFmL_Ey%}xz<03j>!FmaTegni1A9W$&Yi2g;` z89(~v=d7J+ zT$fr1;m0kuntgMkT8ww{k(ZjvziIOPP6-?O_1qrQ>{65B-$(PsBl0|L>ZAEqfy{4Y z9`BeF!w(HNvW^>oh};}C&{lttw-&TtN&2+*bkZh=i|6q-U=Ux^!-YOrCF1gtOucvX@XGR=H z?>`~_M{tklVOONs@(*s^fjZIn z)Hhd%^OFs0Ced^b4cA_ueO6YQ*7|hPw$K-}pV1Bm4%RNc9zRn6OI)mmw|9 z*E?(;!D}z*>_$JR5@I9f+UH_umico=Iyw28l+Lb1HaaI9vBX(WqTR69r=Pw0S}{=A zbU9?7G@#mTj4x*#sq*%4BT@u!rIjgeT%PGmu0NA%<1&Yqw%+DDgBO~n@HDZ)5xl+_ z=YVRLL))CeljkFaU((r>ZtzujST*dH&5WUd+Lo-k71BHYNW8*U5pw=~8Z!~A`8vx% zuV!(PU@4ku+`LP(HBTDi=+=-_d2AT6^_Ev?w86UpSp8lfU?$kX^-s_=;J@m=wAI^W zu7ACYsbrU;=VETe+^D=>7X0bYyE#GuFYRAnXtSy8sTu)P9QFIPe#8e|2GwTSYmHP= zu}mzMR6fppa9kt8r*TkzDrZh!63;5h%Cgn;8?0kCq?;916HW2w2_5>wrwj-wbi6o$Psj&1J`#Gzwqpic-`8Fu?@s@OaWj6CfQl!J`<_bfUl56$C zM_VCwe8n2P+@dE3qb<8tTEmxlrM?Ok3G8uvk16=Nj4vmqqZN6_`^=;A^M`7vzO-E^^{Vex zeo^b2OHdECzA8{}NQoAx&rsaW&Rg2Rdv3OL58=LhcpbezD96*v1R_!Bj@kPJeK0I_ zrA;tD1}d`opPdKJ;$+AuL?S<;)92Sua#@d!)Z-Ov|MzMk6R8KxC9t}$mu5gHLAUFHce&$XMOnJ?`DM?bWEdUbbaJZo~!aA2}So5VESk5byobZqSwz4jb=$CtyVqq*9PRPMLH5o7Q zXQAyX&C9#Pow-M-*7|(%NtDL8_uMDl*|X!6Gfw5x&4^X+jQ?|3qEC+e4sw-+gevw^ z7Ab#M>%6bd&J|qbmDh2;V#5&0@PK)k6K;r!&4RRCX0U?=A?h__?$lLK|F)1weG(4A zq=g35ptC?_$9iVUrf%-z5mYo(koS-#vT5%2W#R}R7S|8Ob^$&Q5^)S8lKP+@6>Jc4 z9h#u4sW1j7(rtAGIj-eYG2HL@&8N+l@hGR08z6o#AHNr}58o2HoRI4`jM1MJWS=_+paNsi=ca~v=0 zbi922@AbP(k_hUa^nq@(5DtzTiONdWZ*Q}gk9ohNawNB}9URIShPZd$V{X}fY2JMR zEy4Fm@}AuJ3cZ|B^@0bJP7m5_wPS@EMTFu%U2$#N!VkSILfBUN*UPwb8b)sZfNDdH zo0(*Ffw^DUAb*_u7-`N68DZ$S5(AvyTqBSb?9-)VeU=H z*y~;|tk&lI_xpR>cduniU@7G3az%4g&mL+LcD{ zw57jE-pFO`S%zWFgr#rlgppmg#mPr82rz=E)o6V>2;Wn*6QZU$w!Xp|W0kvH7Nb^y z+-E@><+*}@ZX9)vhF_31+=SBv*8ko7PR+1{^=w_GIUK68pceD###D3zf`rc%;_K*^ z!mXuA-ZPJX5TtZ`Z1J@;pjt{qylbEYoT(9dk^s3cEX*_BoT%5CmgxDVva)|txO7Yx zGXVb5tBx}l`}L8UqwBtWMbs{QV?PMX%rOGi7K{XoQ z?&WAv6+7P&w^B{B;^BqB7ujEIOi6FD zGE7Bmwd`y75S#by9L2C#|EEfg7C1Y(@dt%rD}Z^$(L8en=WLlXDSrfi*y05B@R=?G z0|BTclF!dTt;oNVcQo-O?#a+FI3;WC5x}MbBI3$2ATFc=OL%MR7U}TwYxb>!A1oDD z;0yq2qsLH~0?pw$qIl+`bx zkkC}N4XKNCUwSxXu?lMIzL)&CN%>aj9ojjnzZRB?h@s*fRIB}Y-LzXrlius2GGsR) zw}5aEXRSj^xRnRa$~UUE+IOhHkem-R~LBAa$)ly&pHUD;{6 z2O>DPlpMU*v+jH9vTGTxis;%-TjR6A?|Thz;qU6$ID5wYzz-*S&kpR;jJl`mPby7V zbZ1dM!etuE8~1x@87)V;@5Z@zNwms);SG401+*x-%3CTElc4et2ZCmu^_|?DEMZY= zYpmJWYuc{X*1qi@WVQo_U>^3mftQ}j&UN}-daQTG*6o)~JRe=38ue0q`ZNJug`lF~ zqPWfdtPDa-nETd@A5u)MY>9f=sT&_NmjED-z$9~ywO=0|C2|r=!~2KnHK(l|-SpV) z1)i209DOU|a?-r!xV5c3Rl((Vw)Zq7LY55O8P_W%%3A%=nM{i<|8Xb1Y{&D+8%e%* z`bH+5Kr(Yo^_J9}cB(u2_0GPI zV#Y)RpS`;%%4OH-YJH1X}?Xvqy>kb7sI(c?nfDA`*P4Lv6( zP&$aQyGiX$2V8{O(PBUJ5kV?R_ZfG?!~_%^Ye$3r;9r6GmagEu`xoDdH+4P*8ZYKsu8NYYuY6?D_0xdc>% zToo?cT5Q&Ui8Bc=NtqhA|K;ma;(#uIpVIfn>pgFi<%Yhe>LU) z&mH(DGLUxo{zL>NZrL4?iP(K?ZjCOyG$!fL; zV48kx7rlS$F&1tBs>6PVk5#yBH(;tQdD@pLgfd`ss{jHe7;b@1L}@ehNcIRt0^kW# zpq0_2)3iS77<4^da48LiwoQGp1&&rTJa!Jc<6eY*vq-`2)xzMg`SpFdw2}Prd07Te z)hh+!o(Y<_nV!YWiBl+Csw=wy^~KX5}!&RxwCPoB>_7C_Ts9trX7V zwuG}x7|x7v^Pt8iqGt3~cfCAa!jQYK=%jJQk0xKZ&1h20aHHm>=HkaguZTv{H@`i+ z<%=C^Y*?m2(0{$NrexfxqL?E(HmwJXUXYi*;H=Q2w7UX~tVX^0C;$38e=zV-nz?jn z&8tNF4oDuHUpH4W1~JpgEAzCMJ-IS#naKIdH_bSI;FHg}8K`RWXO>~})a9a|hND$q zZoB2=eavm=r?SzkQ#v=3u8GGWi;Jn~ngyBMZ4JM!zZ8K%atw7JnS%D0-rl$hSz2R> z8CnAeIOz_@w)7>K1+*iM?oSGz`=;SJ1A3`>byyTT3z`pT2zDC{@^|+4T;{)+J7o_a z0gZu%D(=vWJ9b~NMtrEj+w<|aeY!DtugF%v(%wM-+A;%=VZ|b?Y%0yP19s;%UH~Xq z)sbT5%rYt#53}|tu}m#qwyuCiSQ9f_2OkHQG+*~Ym* zd^Tp2sSov7*jy)DR_&QeccetgzFKMX(Z+XGePdmLD>poY_544VCMWy9_*^YZg3(Ph zKUmf`GI>dZ4<#ntODnSW4V$Cte5Jrm4+MuktB4?3)zP9ErtR9c6{)92ZA?Ik>n~Sk161;bGb;2h+SyTmmx}bHdY4XP zoRKnc#}m_Nn|Nwq|GW%cH0IX&{tC3%pn5<<7DyIwTPjBIC77LO|6XR`NOqY+vCs3v zR|K~9@^a}>k6t#k49#??yev`D9p3$y!fK6bRKTQ9FebR{pxC<*m+z^3Q1l+B*9&Xd4-|ftf)1M4= zrjG5cGrR1k8-Y-XbwE@Oe}RJkxWKG2Oe3;=H^CwKF*zulQ`L2=&a~B3DNCs(vcmx@*Ine?xLEGX&!)k$0^!2IjIOJc=He4orV30D5(<#zheRaO zg9;WoH$|kdBl2!51qh0Y^oaHPv$`-QX|fGDP%kUwSX`3UKG^oQmKb)fu=I6WCXI? z^53W%!&vsGH-h}D;Wg+kPcMZnl&jsuz=a*E9;%%rf$3$Sl<%8R=ITuH3d=@-?h|Cf zK~|6kr5j&KLFbVZW7`rPyI`Y3VI%P3&2ZCD?eioQkj}c4;#8$x)pf9+v6)VF^bpiBl|!(lH+}_s%<; zq%_@PZK$mcmbp(KK8VGweOcXbDY9W#LA2>y)pZQHHHY>90Ju`Sp8b)1Z5kgPD9*l( zB{bK8le7Sr;E)kzJim&Fs$O&CS2?4~9CFKwt)SjYcL-zAbqGwgjgnGWANVmfq`S%@ zG-bczS5P~#B)VZlDBoggR$TS4g>{hciOvr+aBiCl&89>h=XG6fv!CEev7X7`xtv+T^3%*=?(tUlft|`d_<)uGx~P?T7RqwYV`EN z_^g+Il!@=|)1zOefI$P42a-t!<~;gvSK2s35R+*eLVF$-P%P0SW69n3YPZ@M*?cA5 z!@qYCCw$T;%*2}{5LoLU>>q}xN~Z?&`PsVpQU@{Yw1>TPycqWT9<1jX^`!M{Xl6Bi zupKqw)l!EE59MjnED|!F^h)h&PbTGgHufGLY!ddq(wyOMhCgd0!zg?J8n4KACu@&2 zR^a;sTKa9^XT@i~y_9@9&wbzXB&A++G%TF@4F@GwswksJTfycb1O@HA?@zO-6ezT{ z-c|VH4-4b#<5fcUe~-CCzVQT~r{V32=)=E)Cjm}}elJANHM0JF>=ydJ{aK}pZ`VHg zDL1)C1L4x$QTb$1YxPJ{`q@F!)FG=l;~#|J&rwZyaC)SMC;j~rJqlNpK{bF4D>RNQ zeWrzqw>^T)9*sk%!80qM5W(&FHL@b$Dm4e`au6(f$V8Z&nN4?d%O}O8U$zMVQ*S{} zv9npH5Almj?!Tf#`$fYw(4~M&;Ym=UI2ji-61tW)HJooE4LSr!Fj9038&^Rr)?Drd z;010Pm#CY2hjxwk5|8`S#2s*-Y=Ky~L#7b=RnA#bsBfSUNz}}aIG!%jFbqAiNN`ZB zP)h+?)^NLUB905+Q!CKDNDrq`zAIX`gRBdw1bM6>BkMrs%4f&h(2=8xjQ7W2jJR6| z=T?K4Szb{LXreW@VdcLs4IpErBb$bfoi5j(+8u5ypCJJQ$vX4q3m|+P%SP>h#Tm2N zf3BF{`DGE=49)LHo8*fJan*Sq=dL&XNT>%R!R7v64im$O@Jwv8y#hrexrY!huZRdk z&z0#xav$o;sKYJG0A1Ou3^P~wpT&iU!38XJ$Tw8=r7#g-i!Aw46hn{1vfiFXZYd^ocrt_KlKy`sffrM3I1{RSkt$)(F65w%>TQ(w`)MKZ!7Cd^owN zto&XO(7cfv<3KKujDD?VMNb8zWMz_i-T})#mt*(_3s+_=!pbr5e-7r`+d=F2160g9 zljrQw?YgL+hG4?E)27DJIHmtN!K9s=e=_j-EVNGf?-7!xkZ)uQWO%YykQ6!0MW2fn z7a6JVu4?wn@ImIQSPCw?f+I$)~un8%Vt?V-j7Dhmc00q9EBnR(fx5l|<%_)zpM`!lPtaQ+E} zH2&sjghk?crR1!~%ZTZuFk+S}bgFgH0@ukPN~_1YySux`$wa3V0b1z*cn%#I^thrr z(DosZ6Qa@@1uBI27q7)B|KGhcbHr5_0+@0{9B&Dq75M;M*r=(KiK$P1M^0zCzOn85 zPm4u;|L5fGEIx(f|9+WHox=$5@8O9!z~G_%Bha3BOfJxLD}fz?j+l7J6jxPVJ`A@+ zTZTV$t%G)u_ceWpCx9~jpUB2kp_36?P-81(pc7Dqgf~_A(Q~e9o~tA~2l@FpS!Im8 ziab=~U0oJ!h9hV!FHZ;(E(_I8l;fop(X6RZrKdy-fh2b;1H{(GcF4|y(U!1oUtK^h2l}G5r6wb)9RDN*+9qmNv2^m&!Sa&Cv5`u!utPLXWbkDvq zZyg2zP8_nCbB+&Jh@F}ZR@mzP(MRLZ%^-^E@FTUzhzTi(@ho!Ycb}WF67b)S$Av0a zPTvQmm?(S<`LFEl_mMik>3eBvcx|jyE!k^{&vS3odJc#fF#x%EWWU@;`N|Z}@8A0O zaZCs<@;jrg-^DeNM^#(D`}?T`128KDqBTpx2yi@^Hpe~z=}f^Cpp4LhITeVZ2{01d z8vYWAEQZOwYC%82e;GX>%ClmcZJA^k;+RI5QWL#wyKh;YGHFkFB+0-App)q^Tp@cZ ztNWy8AZ>nZ{VhqTZ)ZjH5eF$D8zu1!+hrYRf@hW zod3rDl;0FdC2uIt$d0BHCY|WkLciM^_-accK4=^8czVWzl_>0ortSbU;_cbHdhAPZ zcFKpXS^{p(bk6Zo3rF@#;Nx_s#>E2Zldo(pZ2`S@XkN;V7t?UDZbD5p> zE6wg-6}BcWPmOOf*>X3N{n!8G;#;MOttpd#aYj6Ex@$ruG$zq@Clq9-wwi3CI9iJH zJdPk;kWm{!dj%x@(~=Q{Q2{+e8G`J|gUHFC&om}Sx&xsMb0FWt!q-*7w%46UlfL*T z1w$S%U>VNK9R^Y@Avxa2c!nM55I`hL7y@11(~%ZhYcFG1RIk+F8anPXU)_=??xBR}1qc;JAee+rh9N znu6*(JFPB3fiUr|=)?;>4aez^R%rKVx8F}bQsPiNMq z>HU=<9tPQ6bC3Tpq5j^Gq*w3P-yIl7uUn2D)CH}780mJ`{h#%^E&fyn@ppXPLC^K@ zM=YL4$5Nk<4P&PQeFE!%5&n_FCUy48%=UnpQRjkCdOEEaNQ{Fbej^#uYoW< zaDmQepQMiDe zgFo!?wR1W+08E@yeI3+;&s5VS`?1fOQsHVmT2aBrvUC~~jc*qyHXX-GTCuP2{fm_O zNCDSvxk@gjz3y~2DKqmrZ3-OtjZQdf)0}?W5^z4*>#qAKJ|9NJ?2V>SNpX%@6DV$; zfkQlh9H`&e0`bzeP>WD^Xu$eUdhT`X4C6j*iQ7h?#D+rYeR+fxND+1eYQ7x|hO7Rg ztqh{qhA7bro@S1{j{j`Fo{U>Qdo#$(5iR-F$H+fB@;|}g@3h9o4cL2s?&k$CzfO?6 z{s35l(v))GJ*PNJq@?x=;4?`rN3Q9Lz&K&EY3@LlG)o@Q?#gqu2c8Eora=FwBM24c z0Hrz#u%w2h0*0r8Kq6CW?jIaA*VQ+0%NyQM@`;%uuN_^k(C4;=7`PCsMg@ahR`*_e z-EcZuc1P1=;)hvsH#e|?cwo)dVI>dsF%ABKhl#_C(q?Wg3Fa_?^zhMvJ2XLIJ|4;= zT1pG~^4dD#gaz?ckK_gRX|dfKAqR8_XBbZXmEm_7*^D06wyn>2%P{G|B-_bnYO|Dw z-m@2b+2>yXR#4Uy5nF0-BE^K=XlY)4VE@ z?MDYHaHAl$o=g1z6UOxm?aI`ETYk~Bosue%#M$3oY9}d2cw$FwoScl5K1yK|R zcysKt0?VqGVl+b9e(8%MsT+ZA%0hIOu(tI$LO@<~R~P$2bFBng2k_il{3_C>&)qu`~ByTi?9zmZl?X(&hT~$it4Pl=4HtGocr_;}u z7TE_h*blw0TUrZ7;#bHYN5%>^9m;-`e|8#`cdb(`WzYBSk%R95>H|x%*0)EU#2&pa zF9~8m!&mcs^_*k8K)buY(qkTJ+ir?W?y+5;s^#!+<#e}jBn6Y1MByz3>d;*3p`p8~ zM(oFmg9@93ZI@zKM~h{Qfyj$f+wx-f2SD%gTdsG{eE<6@GxaMy_?!&T3@f&FIFQ}-T?$Kera77HC3+qs^>1v>Xi3) zeO)p$aBWkpY(s~#4}apKKSgoMzJ2@ANZWMxk@9a)dM?X4j`Z%G{n_gr0r_wOA8tEX z;yaFZf4B94U%jIBXMvuw1(iKL*|7xsT0ARLp-XfITX;L)5TbwIcj;Pq)?Iu6D{Bm` zp#7Z7E)o(!Z=3F!2;kanm#XJ9&DndsYR`0o4t*qQ=Oyfx|lnt(%(C#>o-!UAnqUa+a|4wrc+VT}d4c zH#S7Cka@IZ`(cvYST2+o%m~WJF`skr-!ZYz?~fN)>z>6)v03m1)VCjmiF%= zGTMlV5lp*}Q0a&ROrc=d?ycG~phN&O4G~L=7Gdt`kd)p^3a^3H&>nY?G`;;ChZSMDI*AP|e zh5Jyy^4->?J=6qgWj*+u&GSdm{FMBZmX=0^PcEOC8AiD8QMY!+7%%oKfTw|J6RjGb zl~Nu+?p(->H8kqOl<#s4?OJ^Atr`;Miz2-z%NFPHMq$?ljUZCG=%d)7%XTT-^G|)Y z?}dy3F1=6Vz($bCtQ2xvPh%r}I{eGTzU|G?SxaI8~@jpKtHxv%GOV zF*$qcm1h!*-*VwIseX1$ zzS(mcyJ#rfLt0Rto-zy_Hso_X?QwLe=?{w~nx}6MeyY+8be-t1@U^O{v-;lJ#hGWn zn%%wrMZaTx;E-ZRwpV7`i+j6+(6aM;vntXWjJ|t!H#s4}-tjti86ai;b=ao_I?(*~ zs@qz~DP>>0?eO^xcly$lMb8le>wuRR;5oU?w=1G-^-)+ieVHjT9%z@ac%}+hHZ_UM zu^;+;6EI1l9}diKS8#|Z;}wtE{%KE`uXv?I{8!1k_M11kGIiGAbb>(K zf?NE3Qz-IUT3fShV9oz?k9Jyzg@!U>J2|(O<1w=DZro0B1YfWB{r*U)qED!N%9Z^x6MXrUZlkw8a`_a*23!E`oR_iP(@$i=gyLj*Jh9img%XMy@AnY}m_^yZd8NW%i6pMVPa-~@{k5fa#N44rGtY7idDnwN5 z+VXI2=$v{4JGX9vIO(=8HURExA?KQ`?Y>OG{vacUI1*t`lG_gQ@_v;}cJAuHkSfZv z68vtKGioz|Uo>A&xTAc&A<&`j1AX&NS!0g2;KnK|Mc0?g2{f<*SB?5hJvTN8Pt1Ju z)-gOSJm!HA(Y#7fYYxNgwg7NF7%*vPn>SUa&n@(B;tNETO2)HK<`55XahnM*QQpc_ zN`r<`P9)HAvJV?Uw(V8&uXIe;p}kn(YX%+EBitcQZ?7ib0l@J3Y^=t={q{h_t zIIz3_RX1hc=03QS!P7hs{Is~ci*l@N@bgKDYZd`uBgAx7antNQvMw)cP2gBF_N9fv zmh*`rvTp=Tsx-LF?7hx>6XgdQJOxyS-*svSeaD@gu0OfhTywd;am$&}0_hc2RHXc%1+FT7f{mI;9$9bB2$sLz#OdT}}% z{$rf_22mPFO(dP079q;N;H;P-38B$2r z{V7N9h3WF$4VD6SI;I}R9wyM&A31zI!r_I7PoG{bZxY?B0!KU#-;$Pe(qL8wahn!% zfn%Z@D&1i-(4hfyUiVcBbfOU+TcggkHE?`-1by7czICBO6(a-FLEY??BDfvpmQ#()`n*W>Lli~}7+A@w zD0Pb&nG|2yC5se$w-d2xMI)k1=WNd-ExZ8rp)8OcJl;b^X0QPB&?HtS?7I14eb}~1 z;z`yRwLaODQCUIAgm`|R4DC_Pbz;ZEB{M;t)cKaqK%C z9v;zchc(4I;b$B)7vlQwgO}+mbeGlLjiTsDO|YuNF+0L$9~<$}*26lgpTn}ZglZ>( z2hxaw^9<5tu0}OB$Z(~iM^<7)mu~N`Q5?l4b! z;#{!DH&8B}-r|{{i;?Q#T@i!!Y~;tv@|vr=bYVn|V&9ka%-%lXy_fA5&;JBK8QG)9!zyNz5qdOEcF8tTvc+HW8l~io ziTCT++AC5jdtc;@F|1FIC`t@fZCX7uG1DkU(TiMRv5R-@qGmwjbtX7O6mmBAb{^Q- zWdnZZDhUY*D=7)JCSo`>^i7bq6qaX|Dsi2n22!O4t#pnc@4IPO^5A`}(5D&8_O;Ow zT3+%eP%etQDoOKizVCv(W#fX7H|eaBhjfd4Djh2H`?=w4(+mLBeFh}v?TC*Y0?KWe zctOGUwrN4EI>#e33WaYl%`WJYt-h%xR@vB`Aj=WoU;#Hqhd>*{G?nVX;{NykwB0gL3g6?W4w9dHT9}mCsFzV}|Y} zU5(uf_G~}o^Yn3EAorq}v2e_hxiVIC97mnwj3?M37StlS$dUL+D5M{E`u*&l~l0(I`0hC zN$x7feLCuozf_Ndc4$mx0u4a?BC6}cAGBn`&K zLKm_6p5yN?LLLHnuRVI{4nMzT=aspqXSt5pm`2U3(`Rz z*R7pXN4CqW1fV4OOx&-VsNyReW&JZVald-2=cB1+6Aahzxtf))GRDp1J{x4OWn3o> z4oVBSkJ0;XGh(GOzj83}Dzz`2n>5O-%n|6MhsAf>vY}t5j6W0h9@1@ZzF}GPy{-{c zi>L%7R5jf5>EYnT9y|mFxk|`XSH}*@2t&^I(}0BMiXMZE%v?as(hh-ztg356KJ)Vy zEG=4xLu=P$-6}OSjh)I-Ni~x%{Pt-=ALzfx8&s)=FV}Q=Jf;bXmqGVj+U(=T?$0$l zCL&8HdlVnl87+qEeuo)54IC%cj$X4Cw7xKsTu4Tfa?`08a5`!_eOr|r^NeBiAOTX| zjFrb2KoxKL6;L;?OdUP>jJ0j?HL2~G1{;~))x;L%>&+vmg?u`Gf31NZNM3xKVSO(f7?X$N{@ zX$C5m63x*`|<`OO=@X`(n~BR00He3GP-G*t;@pr&bh7;LC-K* zBx(1}?8FOMutOb3cPpA3sCh!hl>VQj7e0t(7=KlD##*mpOhaDz!`VnUF(XPs8BWyV7?U zBCqgXp^F^;UglJ;f;aQ8x>;`j5EL|~oZ1+Cu3+N3=ybAb(kuiNS_caGOCH4Ot8tZs z#grY(nU^w`P@Z5^-8{b2Io+AS95U`Neitu|IyOgolQVLeP^S1iehIjn*Tv@Pec;V@ zH5e`I7RHu=+>K&|^r>p|B%&*lc?OOuzy?Yx0j#*}^F_Fvag`f0eahEt-6cYyGS>jeA!<6=Q5f#D>o{68%;= zBlL`U{-P-bRn1~2P<-w8y&G?{oj^g&wn9V0_T*e`FbZDF@Timk4w6r!uFA4igKLpXiqTS7Ydi^S|lr|Bd9QTn5lIFS;cbX3-6XatDw$9_26R zPYrr!*S}_}G!%LdN#UuF~2Wh%pV0k!nGvMGL9{U0o#`>82do6y%T(dF56+)A4yz~{8 zA2O|gaptnRv$NQe_N+2TcG@ktB~u2*S`AZzhtH-md)W} zB01I3kUp}D5PgWA4qHWR-IXQI-RUywxONn2EYtNvpuO+vVyA17gJqgP)=e=6>oz2n zIha=qqsv^KJHaBD;BDrx8f748j#x&*YQZ6*`roJn6M_Skz>gs*5ENt@@(My-TxxTQ z{@jYtfAo`ynRguI=n#dP7$|f0O;>7;J@6{+27s2mDu7Sg-LJ$w#x0B<#;)S>%My{Y z&WPgX(Sgx?1P|PN9`K>{l`>AyiC*&nKjNHr*a8C>sZ|E1YVrl08yOpWQ6fVS1rE`i zDI%=0)ln(;NNK{e*^uWf)U|Rx%g_0VknN;RlzGhX<QE@ro5GmZ4#F^q} z5uEqqW+FXyvZ7Rn;xJXI`7*_NSk)eok_ueKjDvq7uJR~3rjJxsjhT^oWlRoIs#y&F ze5{|IpEe2m_0rK101?AS+(#8?txHiBckGFCC3nEAM4QxXe z3Z|9oc{iSR2WZ;S+=M90jx4fRUzxs(aR+|`sVt|U#!{uHZ<^l3SbKK#?&~i>pPy@X zLAQP8hbx=j~FfC}3C%D^p)!su%o zH+!!7QoI*`fPhA3{fMBTWj=n8ml=ZZq4A}-4v|oM`=j~V+L|MTYcanx!!v_s3f*Co zr~sJ;@AbxNuI{f&Pf3`Tdf{jw=lv%brDtv^L*2=CxP9GzFkPMg3mz`|ixI8HA=ey9 zxYSh;N_hzODG|-cyWHZM-X^hz2r?j&ZAXiK6F|!XQQsV@KsC^M!2Bk6_d4kQR=k`t zc$J9-X6%1}zKxh6SIQmmY#G^5id^&P{Dh{Bx7*3p@4kR8xB{4g=f!z<6lZZblA7dF zBaEuTTePy~!%IWVB@4CAA+{$~jS=S^<(#n~N0Q|U>oWgx+%EL)L(NNezP}^f9Gx@~ z1|)Oly~W+ka65vyR6U~#)+F3|4H8^5MVPL+#SW_V*Yx*QlYBORk;u74Nkt`)K$Vp) z-)%E&_`P2t<&rnI>b^opC3T_HI#AbD3ImXE8z98q1k`AvpxN~yLy`vLY*5X1T&pKo z*S+~tW-Jn7{^+bjJVu(sD%EtWJHaxv_4DwD)~fUz#ic1gIvPFKOB7#zjhN?VpRb;J z^0VIfhg}e6hS%Zj=Ibu~r6Si{2eJp8TX*q3*i@s&v6sD@*PUiNNC3kVI<$>B6nliP zOLnLMhW~nVDWeB+{HC3{G6*O0+wYPMYP<7Z4O0LZ++4i!&L_k15gXXm{IWnbd7@mZ zn|!{FADtanf5rcWUFO%?WdBXl{ZAWA|DvgT_d90K!`>TP*%87~#4@4iu`M4+y5C9s zr>$z?oDVqZfwqrJ*O70#o}j7FwMo7*3gzwoNI~djh&bVNb%_NQv)ozX>dxp9Lh0gk zwlR`zrrB|}HR*b|#}YeN`qh25gblLL(Y)!DWFO7WR>kM7CCU74nGCAzSFJWFJHeF? ztGITy(e*UjdMch9k}$fLWE+zLtGnS{O0)E(E5ZQYjP3!AwtjH>;0*KB6FrQ4J@6g2ekM|3;hSep^qA5mPPY0>(KDngI1m<_CL2R0+nXdGiO@ zLn}z3ZN9Z>BWSibQQz^UN%JzG%v@ z(ECV5K$z(0I_g8vYpdu>vfekq!~8k-6YkxRDwBB+!9)BZd4#3fqCCCiu_ruJKB&^; zM4o4HoHAY0zwH@NtF2eIDp^BjKR^BS_>n?oHp1NeYt1QXd23=FrCSF~dT&p3s^eq# z+3=S|68aQ}$=V<`-zSPyp82iX70t}WQrDbggS?(yzt^qoguNCypia(6UUES~{RHjb zI_E#?>>*XKG9-w6#Af3py%6CGeZQzQEl9ydtE?Oc>fOm>Nx&Nwv{4Jyj(KIR}2|f0?LSLV<0*?}#1*#gD?G z6IJ03G0KCcy0JTwlKL2^3go%FyFte+Mij(Np7Yfa-Si458v0w0nht)~*ZskVca#xy zP-ZTMiqkQLZo1GUwO^O1rYR*ZL|#y!)0#k+U!E;d z{~fVd{nMW3h-8ckNWc2w-3ao=T@*xon+>!=`D8`f*uu+r8sB#KzJ|;Jg03zmDQ-^i zfMLZnBOi_MiYm!G-3{kKh2f>`r0ydXyX?x3;y67M0Qj0O=%!{4Esh9i@1l^4sHh~< zW{!*BPZ>D;crzkkuZ1N7uiaF`Jrw^kZ#XbypBbq+97dcC^lS)&)Tmf8@1KzV4Slw$ z|Nq*>0EA*Hg~1|hqL=sB;IjV zoI}d9delqUFd?cGYv_mAfetv@ugCIJ%c$*-iRLArUP8j>B~1;mP6C$xeu;9V&Oye& zH8tvqc~e6ZecpBnO|#r=UXcuC4g<6i{wsn7m*jy>oxD}qib8ugGmfuHnY{4bC2( zZU0hu5CTk7?7a%sb&P*+CMZsy$4PH zV%Mp-)w~Hssu(}f=S_@_ZBI|Tpdy#5pNdCH%cp(eGN~)^&hpv&?B(qX_|xg<8swEB zXI@s9xY9DUJb#*Cz4})-pd@$6$erRa4^KM|p%v_ty7^6YIiM8XK>ivkH&yVh!;GJ= zLzKrHYe_Yd@A~-`spKKskf2b1?!ff)mt*_ouMOCpc*1=NQCwaL%k&Ap%pGncKI}dqTO4b6Grd2S~xgTUmvF(bFkZO$@~jd4Tme@y&jF zKUjYwI7pQ4klh)|bNDY$FJzLEusF{$wc1}uyR;!{7!Bjp=ff_Gh8sfmP#QYGo zkLIxgcZlo2Sd!iy0P5^slKC)hfgqg2_0@C6K6eOn7$hxaGs-)DY&mWQ5A^k22WC=! z1jY$Ls+O0QEPzSrMQ*FlvobRa_P-qpfcOpNz_lPSc;u?`S&i%#nMUQ2@LD+ttw2WD zm6l*!I3Ed>7;*jeS{6$-H@Jf5lazO3v_Bte2})t3ZEQkL^JC2+2cYSyYU)TkWn?pl z9!JgbmJ3plyifIN0fQ+_lwKIilA3+XKf!59{pu?90waLJ@@pLJvq)5JWMxq0k>`*{ zL%1QT64p;0B9!D8R7}Rh*~<^8y9P*^^t_!(wxj3+bZd@Q0w?@AvaQZX7JOD(+6oeC z#f7)7mQQ~CjZ>rp>Z>Pd)L3PgndzF!`z+5l%XjwD zGClelFevQRxs~LH_{N7yXqie;^Z^}?*(0x#+i|Pu;IHz^L+%L?kq;o4K{#8f>}|(* z14?#3Jjc@jOB{&!3fJDA!5k&WlPz%>u1^J^;VIha__1JH;$1p{< zkl-DUTp;RdJ{_HJwUlh_n!wNZAfi#?932*-&w##31KN<(q;au=wO@IjTI2@Vo4o1y zw+YNg@=uG6OcviOjds%iKf2yCtf_5n+fE2YrHLp-s-mERAT@*Ab*&QG3Gt)`?}7{ zhvS*~HDO8+9Y9iHAe)qtpL<^b9?lm+ZC+bPH#%JfeN^8Ja>0?OKHgtm!^XX{YN$VW|VLqWNW^EU%592-!}U zc$osoBp7I+s~58W;muhIMTNTH6Ygv|nsswpDXo~!Q?pWcBvK1j?VNYe-=~KZD}anw zCCwIh|Hm)Pm0iIyWzW$d=bc|qSv156A<3tjIIVw<{Khp^JN1})6TO$G_TX*d+_dmL zL^s#;?vs?Lbz0t%*dg;@j>bxJRwAfK&qZ;Too~yi#BZD;GII$p_95B3yZV3+*n4+D zPhx4dQS#5tVtutK0Enw~{C5ZCe`Ikx^)J?!%pmU&YPG$6_R(%@uT^DrM`|F-r=ya( zWpzmFtvTwIdx@_k9GT zCG&olTah=zO_V!iok0~!UYo5cn;Jo7EQ-3kz%M)S^_;oiuATH5{rC`qKp5wBsO&1F zmZqNL?KZRx+E=t^U48iZx<Qj1uW+IfKG7cU3T)5Ejh`ekO;1!D#cVe)ch`N9Y`!P*m7aWR2f2v4RZ zhV?mRzai0b0DH!!0(k^^B-LX*+Iu>I6VA3}h*t(asEj!8+|fQ!XOPX-0hwdy`XpSn zD|#c5doI`H33LN|Ch1p6 zQ*!`Bf?Jl3l*L*-8?V-MH&l1r;#ikJEiUUZtgtR+Lm%@HsMg8sLCdiU*v+yv* z!|doO!XOJ24`gf-v=NK*^*3!Zfj`~R5=L%RgFc_wOJM8BY9SowwMe(vAt*l`%+%(l z84&#Cz`hK`;gOC_eimF^E7VzzfFAK&mf%ZVQbP@H%Vjr;dhfWRZcQs$$`UD{A_^82 zta>3P0Q7v~QR5qxdxrUdzxu=cx!${Im3H^k_FlTwC^~KlJ^=Hlm^VnRKI-8Xk~q!L;CXZ z`q}xgWT^p%v_b-V5_w^yRizsP_Lh&M{J13;2Td8LZs)?%b?2TD5mL5%s-|s;(C<+5 zNQ~o>R9!QDi~a@mw+D$`G(2rzlI43Qp?zv6;eK`h0Nqd|G}yCd-~C?}DxlbaJ^l0pShMg=+Q2{>FvuGJkF!Vb#WqFK%Z zcqwMyr0Ae5z+`T7p-=;&p(Fycx^@x1pryd9!GJg`m`@`7xD&x^|FjYR>V_2P@;>;p zllOFrZ<*|Xd)Fr5sv5Co*c7u1h6Yw$Zf&GB+tBXqGE?pgU<=D-$>QoMzFsN}AY0)i zlO^9}zYDHZ(XWn7AYQ(1rr0J&_;*lhxoB~!Aalxn4c#{NiM?~}OvE{5Ds^@Qr^_5@ zUgvW10@}vE;5A~jMudL1*R)-pclr#H8KY|fU=-Vh&X!pNu81O~l6+iQlUM2{_rTdL zo7RfBY24>r`i)Tv25 zgNieSH~^kuU;n_(cE#FScQUL%$vV;iMj9-C{&I^8>k(NZtH*^p`&roDzjbi=u-0k! zljb{*@$J`-W;NE1kiiwefP&hRa)oO7DsQ$SjUGOQZav&R94g(@wvfA&yqy3oH|vhC zFc&!z{r+3RO)dNH{{Fw;UmX%pj9E`bw!lln0IBOOvsLxscXNLQMF1?f9|Ny~Wb@jT zp=Q8{_{e)84z;$ZE=0IWw@~+48?a7fhhcDTG54H zRQKI%`o*a!1$glu8W~+0RDMJ>07rn`AW#S^1C}A{eXfNJ>~6=$R-qe5=uUgnbVXBj z0N#0RJJ)IPDJq!h$wGti=9(?!GrJt4dp8bL@c6mETcD6v1hX!&wV1sL5xCSUDJefO zgeS1w8o^q@vzTG?L*Rr4b>1xm&VeiXoZozfXS-x#v~Agt%j;kwJB8JC|6?(7dxM$a)%RIxOSE z)GF0U0R2i`!ZkkvS_q*8x-$cH|_@swID=C6WYM2id5JVRhXw&MI$Wt#FEA zn>^O0#n5?Nx_5}TrJEP2rRtP3uaZK0`Mx`W&ow#hEa6e~Ht+|URY@)5WE7P^E-ttU zW%$Ag_52~7`*)WEs(HhwO{UptDRe>-^UrC;pzabGDqCJaG0(&P$8prZ10DqKy|YI? z-r6R6ih-t4#F$unA^Ec0+zbS%Q=^dQlF29AYPDsSdR;xVCfTCb(!70R=gxc87bfEb zD_iq{3hiN3yMoK){nYG#Z$WyF9ufNM-#`6NL3twc7_S4!*>WMp@e5_}D(mt;jB7`p zIDf`kCU3K+22x>PPJy_H!)3!el#zB_l(L4`*H%kg`0}eWOq*&@)#JAXY8*M5Koi_Q z8f|Y?6rqhP)T+PSd(!*9>2CZb`C-T zPtj1t8M^&jCT*|}6T(Ur+u`Ek%k7gSeCzbK_lT)q06>75qXk8a}2j3!TIHDPR z7&jTO0Cbr%P~M44tP46R%zb%Avbmp}D#?l_6`$l*F3|jp2oV)G1D-|+#oWey2JD;W z5_(Q*(~2XR!@8;86`9re5q4dvw*rsbMhKwdN9?Q$oP3%c!~2^|)WJ71|GMfd}F zW&4o${Cje_Y#`D}&EDduP1DYnQ!o=0_p1g6{Zi^IAd+@brdsrC-KL^yKIp7`nbEH{ z1d?^{e&n{V(KLGnkf&#(6FDOT6Z2ZMc6=_UwK7O7j+)2B&7u>g7p#c|8i6mGH(D&{ zXXXiS;w|Ek5y_Zc!H+tIz!Y3lBpL#@O7ks#oHakxH{KA|^{wJrDoBBxRJWcPzrf7B z1OF!No5onwPsS1x^(gh@nl5!4Ppow3=G*j$_HCIx9=Fu$9~)VuHT^QefN1Nlw#+v> zg+XeI13tpsFfaX-%N*ZJ?fw;sSgqOH4zAIo8BQtbs}07xL( z#;j!FsmaB!bJ}d@>qOinEnUa)A_YiYO2Gh+xx@}FVN(hpAnV3C~t(o|&><{d4j ze`xCGq6>idvtL=W`MJ-}>oAg@J?G^$UT{=SN_-z{1=`t8?Az7fZWHbfn>{tNSwZke zANXN`+<0?WC~>HgJ>tHmF3mYL^9|ke27%Sft?#yuaqT0XX>nY6jEiT}BXxCk|uuErLfmW9jr1+2@Gx9UKjUE%NZDjk9NV|JUXjMZCq5X@7cfEIHtk4zHC zmp(Rh&L5=JJzCYL2^m>e3>sYbXrb_&xyu9Vw{A;$GJMf4Mv^|WoVCKwfVhJ?85)_c>5q!1ql}~qdxD@l)7f_3Ogqd zI3@)>I{UsB!qcS*(w@8YEmz1(11QdfWa6vXOo$4aBF%}!)@nf6bqWzJZU?`ON4GW) zu%F~WCWqw{FI%u4?Mz(xu8B!IeNgny)mA&gL{~&{zKce{AZPgVlf{vW6(5|3tZHMp zCmDXa8(O0B`if!!z2NS^C2d%vj9I2Csj=Z{ry7H=oVbQY`4-Ye*4}23m;Rxy{8G0C zM5E+e#o?Tqb?(^=jncekuKkPl>w{*bX7%}B@0ZkC*D*@NXzI}bm;QGIuq*vLG;Es- zs}Ke(i`=Tq>`T$OS@e&cua0jKp26s#fQ^koGqWoPod zJ$wW{%{r668RUaWmCbize{Mp3k?R;GNUQxRxKZt0LwT#=jp-pM1O0Ja1x*Fj*7BU+ zLV`@X{MBPcW#W5^*Sg})O+i$NhB)`s=b&m(sQg$P3^`M9;4~>-JJ=SK_{C&;;8w~n ztw_PQK`fjt%`p<0uU0!Xh|?tdKbw^HIMkKn4-4?WHtFe|)5p^V3Iw*@f$JFRBrx=W zhHSS*aG+i?hX5}-8{P4|kp(H#l(Y;38|m#(5yN0%<(e4BM6C{$QN!@3PGyPXwcn=d z3Wpz#lY9Z!o|EZQX_7gAMY}4#Wp3x8ar)u!5dTjVhCVEse{&eT+Lf2?D8EiV zp`M7%(lc9*1{$|2eN06r1aiEmR9w7>+4(fT&*s8_Nz5ePa6p;6-?Vi{RVl#bd0n1k z-A>j_ykl*9@guZ3fDXP>lJ^0SQm{>=I)a_*=+xvj&BN)#Sk2vH%^25!-C^XBprR@m zJOB_X+TF$(*BJ{KlNiGx+xK1%m@+?z49vg>EP2i`v{+eOcg}t9g&o2=V2ke7J5mKt zBmi3o9Ml6IIEGKi!@dYC32Xz+VaeD7Hlk^HhoH@%H&Mg#Uf8YHlX_PkshNPG3_0Md zT@rZBxeEcz`xV&DrYH@hRL7<0wCllmI~Co*Bo-vmQA4ALq=EAf&|`SqId4m9gNIaQar{ROPl=8neW@3)e_N8M1V0EO#Bc;zvP zwmikFSG$l>eNkBgyV{1|3PxfiN%FL8BoO0AAb1zKxcN1{<;8j`(ZfS0XOQazAWinWz>&*oWEJHF1SyCv>86qt14wSbl`UCe%k?ubMaT# z0bHm-3SRz9v@4oxsgpIM@RNn~*lZkYS(OujpuMe~uiynly&M*7*goQZh4Ro^j^5zh z-pms2?oxDEfeMfY369vF&>|Fhq94$o>kb2YfaZ%4QHAI2#hyZSdx5Bf%;yb-wztsl za$&YkdKSwCwY%Qk|7g(V{gxYYFl~j&h%E#NyWFY4aDnEniEB%gX*=h_8Ga63hzlH6MEBHADE`1CH*}T4HIag_1kOxx6Olasb}^UXR0}J0 zOyT3m8P8SEGAg>><>f$8_0LAzyxz{vbA%|7cmNr1GUhXX73Euvp%;AzGeC;l<$w1a z@30dUk|v$ibdz`aMrBSyy8+Kr3CVZ!<+z1h;Ecd#36&Ys;_e?t}%J}K^ku7GEn*olPtd!w^21hWJoGlEIkb;{{p zvx3hx{f2fTxQjPxYRyl0NMTFc3m?&@T}YJo2j#5!)53gQq8#wk+ay9r#56XzCwb0j ze&WOQARs@G4z>;z2sX4T+b)R&E?8|-@duq6c#A8Hy2g!>u!ijye`R>nk(av>EuGfO z@lE`z2{($UmlR!>qVK29s1oZ1IsZ1>@3_G{J{h?b+0yf4XY%&(wdO_?6?W~?q8oQ0 z?40Ycov1PjQC%I^z%_JT-%_i^M=+e5*!o@D7{2oEy(FR4pzc>0P;80_h{_fzDzt7i z!0`BPh3Ua^cjt#us^L*2?lgN93pchhL}&F|dFqL%Z^KDi!f%o7La_SL(cPnJ)49u@ z$5evtCek5AiG&ZfLT2NlSx$+&$wZe2eh zN<5ysQ+xc;XjT-C+esDu5GbFEP31@-K{S)fqKZuP#~Pm8GWyE1u=iW)YfU>B$0&kH zv{K^nH9W2W{ef-LFZzI|LX!Pk@aS|hs-m+!1Gi%U0~FU!+H_Ky!-S{%{}PE(&= zv?m(zQ!k?e5!r&)1f0EeG^&qbHAX)_y)R8=)uqtO;+|3}P3ExvvG_CnfCDi?j@zV4}G0EE!=#WMf9uR7|~ z0k#6R4Ax^KW2z3jevsSDNFm`GN8KMxmt9&xg#}gEIxU$p{)`ip%8z+BHOj0Doh*#c z0nU2zgv{PW>{a~o`$m_F!7d4QA$VsEbJdv3aTLy4@d?c~5 zftW|s(Ye1YJ@CJQaqQGWyL6C$s{(V2f`eIod|L8VrpnGOV(l}>>>O*jkAh}>2^#$h zmLRsKS3TxsIcZ-e9s52>i&6BDI4cfwue~KbGAk#Vpd9+UTsVO8@GGu*>>Rqncx|Tg z>|oJHQ=T~9r|QiwmIM`6__tQ6dH#^JU6zvZA&ViGZa#o_4$2spzh(n-JulOKwoao< z%hDD8qH!|4u^wghE&o!r#L|62SaoE0zm*=+t{VaqRihl2ZF+Zy6?2R>LxxT53Xivdiz^E&pFH|K4 zG_DFwrF$^yHJQ4exjB6!X9jSI+GaIAkIj7-6(JR>s;ZggtJRh2yO9QEG z_gijqXfs%WJHQpa>YE8*3#=*Jko&mSV(oAl`z9mxr!CJ(j*#-*mNSqQz@&Li^yD>; z&#Wxw=?dxBBbg@Wlmj%tZ7He}SGA(D`gyoD=Uo zIHZ@Vz!&L*ZByo8c>y+ESrtQgrptY)NwN`E6)?0&wtMh2 zoxCJh_t8pFnY@w1XmdPPN#&X)9vNT|GZn=bI2pn^z+G^1f^&sK%Nz?g)v1tuW#q;s zVNV$bq1p}VB1KM`lB<^Q6;q=tL&Fe^;*8bREF-vA0Oo%s-a3&N8$jXYzxHL9zl=E| zd3E|V81FO5ET>@kc({!0kqUN4sx4CHF-Gg_-2k0AehgA79=ewyZ$A6RJ2ZJG5z0&v zZCs|W^!b>CjO z6YaUjMCDmC{e=5)M*bTEo)Kr#6I3qQM?K};KR4dKT<5wkc5tuV_*JTb(QqP;*W2Pl zb!}l3L5F{ckgmWucRY?qQ);dXso#stPW zw?~%eH%Up&r-%O=v7TfOpaTD3Ow=v^dtUPo%|RiJ>Cp*1>-Vr2xfR`K{-xK8h1745 zO#rMX*caQ@n@MN>l6At3hlN5bt6D%jv;CmWx1-G3iWys(0*4%yRRp{1;|;XE;%{R*V??bP-=`#XyPJ(?BvIWoG;6?#B}{+ zEZ~e)yY`JBEAu`7*Ny`rs$p353Cl;)*YEqjWTI1bfAgg1#4`n&*RL?+6oslp#wWtJKbZ zFr=}0`c!+T(&GG4=1*m9{bc*Sr;?}-RH_{epnSnJczAePifmhL07O#}hK>XRGE4nv zcbTI{E5vG`E(2nbi5^j!(o;Z8oy&vHjE?gKX9V&-Gk;;9h3P~Ib^2lBK_(nllXGSj z9$&!?APjC7w2y6c;B|<0)-QWD*R|yaGP2D3a@B;*DO0!w{QCjVXSQQJO&omT{t1u` zz8S(_4EikIOy*=)tSsEYJUgKL9YYfMAkzh&sSFacl9lM(@j*$mbbaUJm5#NFV7Gq; zFUz^<0^)5y{)9aFR*CIRFJGt#ATa%|M+EtT7X&lxvlvL70eCpxU`rhQ8nO}r`T`hEQZ!Chfo35oyWV!srRsGL zjN-$Era6fcinyQRcPwO7ou1$YP5W)IpHkxNv{M+}d zlm8!H(!WENj`|im831Rd1H+>)Igxk0XwaA%-WJDZDh9H_eFr}Xv@tlh^o@zNjn22h z9>JH+8oM(y^uoBVybV5S^W%6YbL1~jvG$iY84u^BFW-k3!oO7vvSw6DS(HkBjShZd z*z)EnsQ+e_A4H7V0CH9)Us8!+H(~5`Y|H=o8J_u~x%0-^h?4LNQrb z;{|KM(D+qxo}D=mFU-W~fhB_Xg@$)-(S>oPp=Sa7(OwTCdu9=ibJ}gUe8^pLK?8=p z??<@3vdFhY1}$$mi_)Yfbsx_}ZjtGpV_B^Pa+V`2LNgPe;mqEstCf$^g1bWV#bC zg%d)L=j7)@vA#g4+}buds&%NuvHiVotzR88hAEv%A>QDj)wN5~IC!uDtbxHETn9#j zabTu3sHJdTb@`__*Aa)vB)l&?9@`On18a)?2y(LhcfjZvDZUgm5c%QPd_83|9Jye6@zMdoWe z$CM+)vz?GtTartIZ%FnSiEH1;sKp`0U7}@9Bp3uu>-^8)JSh=C_b?H3)9Or2G*;uU z{Hvo$HAka?tLW1gQE3-ee?N0@xU;jno0*+WFy%b4{nE#YHH6Ho4S_&5NvCOnvXYXm z{@1QvzD%!gA9inuk7@%Z`wz;)MK-sKjA%c6M76#Jjf|KkA1cHkr=H8nzoejL+Y)>FKBk5>mhJQ? zkkkZC@?A&ZO}~KOqfk72ZmdmgSXL)s(2tc+UfRo*zN+f9qHyi1fWFL{KSGd$e37Z5 z$OVxjB>z^K*~?L|6rs1oe}@uS9EXh7LxBr2`l%t%nu&bBxeTttx0rG$| zuVdZsV>Q$PBgn~UmPcbamSnwKqNn@{@?L_VZb+V@|2VT-N#tGQywtA4To0~R@7!y1 zPeli)Yvusxw^wKwH<4RJB9i5Fc1=!Sw`u5d`q{H*Gjej84=Viei#o|lcb%OV2e@e3 zOZVPDuDS_`n#}V3t;mh01C%YukHDKbEak2E%F4gPJg%4$R)y?I_tL1LWN;~HSXp== zN?H8Wgk<65*oZGJt3>lXmJi{U>EF`9qc6BGAAO%-f4=i}f2Q_kh;nMR=%xT%Imkym zW;!Cl?L3q81$)Yg>0Y&5UM%t46W#(L-4;p|`;5C1z4cLXgur%`^`IN|qU*6sZxh(x z^sF&M^tj4MymOz}Bh&7V`3cGkS4t#MNVT01~qzFsauz#SXE@tM+L3UJxht$Kv%9J>ARqf;ks)dtTmEX z@AbOR2YC(w@n!^@c26^+$4GbRvi?4lyVh{3c<^Ehbh&0LwR){Za#MW{z?6%U)VFYI zbV|&oOxC}tT3P=eg5t{d-BT9C6}^m6034BLUh~3YVB#f30P8x#tF@=>1GM9J17j;% zqCPqHeWUj%Us}0!0W}IeKvS=pln$7(P;Ar{l$6f4nf>6DQaKzH;n?L4L%Xj|-bywE zS+;$m?|t$GBHz2)wfgotKWPC5@?QsNPp>^m8JV(vV74*SoduK;G~-`lUhLJ2f6#`% zIl_YqR5>8+x)J04SyT^jqb(TaNl==lpbc@fCvdZ(lcxj)RqQhiUK%iod@4#set4q)J{-+|qLB zYKN9p5IAcgI!?@UPLDYKc}Y7j?cm920}VvVO;gCu*?f6B!LV}PxB>Cjew#J5hY}u+ zH1W9~XOcW6TB<}yI_1@=T9NL*gmC?XX@Xm(0AVe76Z|tLJ^^ty?S(%eczQ^S`O>rT zW1PDk*iPmos-0^JuR(5h#i?=4RrC5r-?!s7>K5a{AOh%X8`#Ue2f%fdB>we?JXKQn zNlc7+`8WJT2J3`va^IBhM`;Ml#(t7kq&=Q(sGAJ#_ttnja`((Y+fXk?@8XCK`$G3l z?$t#xj*s<>PK~rsn`kq=DE0Ge*UeAvBA%w)RgY<=-PZJWfzfsvcU&V&?o%#w1_=Ia zzl_6m9~x6+4BC}kye3N{&l_7C5@eq!*;NjDldP&A-V!v(8XXm zVkE$FhM}n8`!ztJLT`lDo+D}OE&%i9j6ai#`vA4`A6JG*j2$atS7^!4&yUL1BH-=n znqQMhJNpyN7q4&mP_($>?d3!ZkFa zs#3mkz}sS83rr{V@eJ8u4l|+t3I!vFRgFq4+I>oVQAuw~I-CwTux|x|VI+^DyNj#| z942Jo&At9SHXxMm&!7IUH~C*_8mp>zw6(*23}f4dwk^S{-O+`aT z4b1PqR(kXOdmA0jw{LFmUZf5kZi^iLngog3yX?>9AIw3b#0=<~RTu#LKhFw1e=Qg> za7)=+=exh#&=?RT>%13(#pc%SR@FJ?(_US)c<8_EJ6`Nj4uE!dk?%Y}E3mX%8lVpT z@uU1uy+)XfZZ~CGd%~F_bMXZde4OArE$L7 zKlgbb936xEY5Rj|gY<-r{Q)4Qnxdl%jCNHpS~N zf5X8V-?Dw(avJEu!|18fB;Y>~^uI+3NyABI2;d`+0 zm}f6lm2^LV#*}R!*+rZnkG%Sn^=V>C3}9h568z5c{YSh!c0~CWxrKe;-hDye$@=3# z<973FyJ44*aOtM;qud-}#WB_F`I5pH?K9Pxv`0WmQvGCw`nV(9DTd74V~k8B&F&`SBYRTDXW-qI+YgTs_>3 zl2FkgxO=NVC~0~24Vt5=Jz-_+CoH&R1wqgnZd2^Lv@G$>IL#MTNX$x(3g^$4eF9&q z=B)A!_}4S~^W=`c`6V$HEJEF7fZ&CLSLOhSKqSC46;0)ruK-Up2C9OV{(N>&@(-tu zT7kV}fu1@;ud3Ts9V~NA`(cB*zV?$M3z1QD!y9 z8Ai}(IpWj55(#!|#$zn#?=9YHiTL%5JOxjdvmOR(?tK8}qvNvB=jkN@ZXDT{cDB#e#J&Uv`Pc_?}a#2cK?)=iOf@K_uwS?e*-ODvY251Bqn4VO6| z8fY!f?f5M(kJtyc(0#}xxSmGgJec5Iuy7qMvJKn6eT?$2n3PMW@9F(k*$?qoC1u(Nr_8an8RD|RiDvn31{uDl0$Te)F86o|Gmhb z)-Rvflm59JxOW@Be4bCu8Nj&TxA+;T`sZ|%|I^6rQ0v9xvDY23PWTRNX1OytvbB-- z0>+pj1SsV6A|W|PTJ_lY_^94@6(DNJD=pE-ApP2cyJy^l(xvcTz@hB!;ql7)#f%uT zDGA0t@TMDMVKF}NHL>->AdtMK+BH(dB(}*Va1$AJ!VnQMaq_eGpXqnD{td4&HFQpa{NAURLYm9^bfwX_@w41 z=Bm~uK5=3Hx;b)1CE(4uuscLc|wd9P)v#y#>`iFEk7Oi!-UQT zacUG)ey*#n9TVNl)Q%sT&q-SHwn|sGO3xpYMo2`-5KcM*MMMKbxwi0N^p-k+HDyOd zOe?cM^cdE=H1Kk(qK&CaIYFh>9Hh{Gc?AU<>n1)f$@~-`D4E*&R!mE(uI*VpUl%Vf zy%}arA-8x>tP^hw)vG@^R8H;xyxVJNQ6g~8NFG0g9bN~Q&CboeFoD*3Vv`1q40;-> zvxJn^S}H$sV4a7o1s#I-3V0ln=?jig{@L;tSppUpt<$$o6&!3tWLbL zlQ`VB{ZZIGz1$ZUoNWGQaboR3u^j0-;u9(p^6;XgSH5Dp&&FKuT0OU36HsF0pACN_ zw&cD6DofGu^T9wWKbdQ=>GQx*^tCBw$H~9iQ1CJ`A*yx!U~#;K6mWo>#6148|TC zA*=!w&G(W*uVwR~B@h|J00xJ$i@NOZZ16~?v#bc`cS}#zZ8yja%^#as0ZzM8Acdt( zv`Z#{-bz*CFr9Z3$v*_b&5KpMQ+&L2HPMSeMa%45iIR*yPH$}3lLy=n;5R)iM#l#3 zCLR?q%v>6q1J=x?43ZB;CPb#(+^A`xsPdDah3{O0MNyoO9H`F2N+@7R#@88tq|Blo zV|UkhN(wXlhJN$iw3t!d4L!ac?d_ImUgen^@%2|e=>0mm zK9rj|^d0NkEx)5&9r{rsUn_+Eao-g~79cx=U!7vDIL|Z0WT+8kNCDavXxK-jL%lH%5v=llKf{5ON}+F`irm-5$-ITO;LeF%s0#{QaT)MD3cx zZhww=-HW2SbC%ZZ4CsSSk^Q&1ntfougC(yz$JJ==on~sZs^xPPnr-E(M?(AoBo=jp zC314zPlzrlXYNwR@z|-1zhe^s_{fI74VJ%Q=m%13;7+I$Q30Ctw7Dd$-;ky=x8x{f` zd++lx4IqD9e<erF(enFE`zqEuq%=h6 z7+1*Y5H2{E(Yu|HFze7DtU_E{(CteOyaQ-&V8_YTjtvDZrnyp{NUn~Tnx|FQ-c4I%NRaoNC860@u z9i79_D7kgs?Nkhd#yi(YTeZO^cIQqBBuM#gtFKf~QpiToeU<6yD0R)oa|Z-x9TRQ#0|a8h~Lo={xP0;f%b&G0VH*_nXxs zT1yyhBY0&)QSSW=%VM#t1-~AyJYLG!ivG;Z54c;%H^uZPWQTK+LPPztYP^CQ4BC{8EBE4u#Gvl%ttd9&mTHz z^uKCBi3Ws}gyu73jkny;jf-g#&HTGFtou~Owc9vKtXcubzM8g3v+PM_D2qPlRMTbW zRh9Gh{x>-H&)fI3R$sWy_=vPKg}FKAHXso~%omZg6s}>4>wed3Q6rTSHDTPC)E{IvEFXgWQLxP`s5GFR_5a z!X!K7fvQarFH&$8E`mRc0DXhuo5n%Np5sz1qO6~fxv|8uC~pmt{QGcE5gtr0m?9w< z#<468#`WDUZJESf#R4T;H2XH^=aWsG1#x^KiM3pkmO}a$@xlnu78i68LS$HY3lXfh z@czvNX$G?dMuWFPc&8ta7z9R!Uge(=i;6vG(Y$j0n#exm3`9TMqI@1H<=jb?%&)e( z1{jtF87kiC9b^fT{}Qa%4hXcM`(81+_Bed@5n*?}{zgC(D~Nsn2cW42vGZ#+#-ics zA(b6d`kh+0friBtGCybf9ZPMH{#rB}!a&CQ`V#oY^JF?+tV3*(TMYPz zv`HwjxS>-V480scGcZb2s2~l-&1Q_v;%S!_UwX`x77wUI~%? zMw&RsP!9ml;wfx5dcjd8BzfnZg#<4Ur936r%r0Fmp)Z4%_q$LQf?}pI^ChvT4sK}8#9Ra|0a>ZDeGv#C z5UHrxoi*g&wf%n-YVG&`Te<;T$CDr3^L*@ahhc(af(^tT!ZSb`HAADO`IK6~%fG*e zS1GQ@?*>{9ViAG7U_mbUl@0JI2L3#=s=jn3EOd_90rC=Zk8!~FfIiKBg3$$%2dU4{ zT*BRx0%7Xbwd-sw1>J=37k6`5qThLgnnMF?Ck0s_u^nr6geP%is<4G5ORlKsi*$&< zML?n=F9gRf@R)znNi7x$;oLrnk5+cz<&)vptxp6T0XtwGhT{x@3=;2nN1g??HA7GS zUK*`h0O0(GCU99`Gt`mwRv}o z7igk}`n&Hd@b{<*)kn-gMbY9k+oIJ>KPqhFo#tGkjz9Rp^Dv(nMdN_bc*Pr<(;qEz zXlFq?{uEZXM0%T#9S2HqnvW_)|KR6hYDv@=K~GlS-0%6JX15Qpy+fmDtS1$w^Ap2a zP>K~IZI7)kFz@`hZ4xeXQVubZMMA$V`Qc9_X+XW%C0tTt?1vb9#QSX8c_zhm8^bk_ z!WRSlt-+2j1tdboNyY2&0mgwSDD+gP#Q6`xm)XQQn(P2>>;WO{c}qq0En#yS(BsXQnsOO zzZ`7?garwY25j2Jk970{I0f5Bn#+*ZwV|75&k8G+m)2-$N~~WHrVD(2D)Z`*Pf7|U zVPrJBKWvDasXB_xEYy;Qy0<>|b8=WND-C8RnpryQX6ibV@7;*PbsLdJW@7vDz?Uz# zz5Q5SUzhMoatm{s_?z+>2-aPi8xI}9B#7|3bk`)^Xv{1ziRzy=m}*G*;>-M6kvC{Z zd1EzAp~RE3Db!I236LE}oMyZC*tG$v(CKLsiDnfXIZQV(L*`ZxsA?1Fw8oKd)~Mf} z@gtpzglKsU+VfhDd5=fSxh7q|rafz<`MTySnRbNh4~VS18HQU?bBgTa5Sv+l^W-~X zK5gmd*=%zgU|X#Xl^0*gW}kM(pr8A1#C}p+jGEc_W#*@8n%?i!{a(+|Ys1FF(E38( z^_sD}F3H@9xq71y`=4i3W}7V+Zw46UXW!m<%4J+9L3epo9X)@pW^4^Z5_cI&cWxPx zH&@}vnr+F3nYW3AnMGxe;H7p`@-XHcGko2t4eiz~jR@nN#IUQzvyuJY0sNB4lt-T8 z(XA6#1}d*X+dvMhU@+xw%$A(>i7NoAExM?wN!RPL{Wr{-H<}o zA|%Wxdv>xjMk-{@zEiej8T-B!89QZP$1;q48~Y6Nd-eW&zTf-4kK^~BV>p<@HLvr! zuJe38A5VJkN45JgBCkO*d;{&G*Y75MPkuPvPS>ajYu?WlVV$Gx?UH*1F>gzXc3S>N zno@2_*=()xn1qKpo#k?z0ofd0S%z!e*l=sHcDhPs*h%WNxB%xROJ42Q7HNS31*tyC znW+5sNAQ!~5TC&3$qYC;?gZ&~L2~9)PY04HkYXymrjr7&c1)wCqbOut2m69K?v{c{ zfd5_V?_F6|kl-$E$Jf@d|CSHS^YU4n;8bxbByewl6iqzO@&|SwcX{SB_4KjcRN`lm zjx@rhldmnf_ouc|-an*%0Pz=o%KvXK^YkgO#c{m{)gt75jAwz+ifx3wL`Z$P)BtMhFJRG|_&k<2GF;tJ zJ0b2GPVF~e>D^Z7eW;lr`_seXQTXZ#Yx(*k?veHc)E`i7!2Y?`$&VkYqvr#WGoLdv zhX)+TWOGb=vMxsiLG%AaB*4ATf@Jqn9NT>wnsnB>X>!XS3{2PJg&JvF>87WEI1bSm z1n8vbni`i)!TUx~7kR{GCXL?~>0>u6q+61x3z8|2PhpHz!1GuN}0-L+_03zDm_0Tt^YBk-|=1 zcure+56#nq`a3%4U6hIlxecb44JUvKtyZg)BH>I+D+icIlutK-(5QN0M70d4C0}Ot zqT*EUSSaedsZYdU;g|rbM6pPkw61h#%+T#ttBK+Y{JiR$xOIn;(d4q+vf{RhGH%u} z6CP%iS+zZ5h*ocbGtZ33fx*_cnO#SZC>J;f*Ojt}kp%obY(*$L3oED=@aYEad*?L2 zYO<;*pWJ$W-@Sfu>8Y55yG=t}rdG>P{D6k*V_$oDKZe9|3QN2TUC~%?7vMy1YzZnZ z{*#N*i}Z81GZtqR8PFHPzVh4l{o}L$&0@7m+NFB+AOOho_*3eMUTS%PZlhU{k@??) z32-BP0#ugX0jH?{Sk5APcqCAdxJ?wH(2PYX8aaw~x>C$Xu#g!fIz`!CF%$I>FkXE? z+0Zvr6xYQHaf=VKnF$WEgEE5L{Q|dJsam<&2lU9xFQ8ZkkfuDy1JzoILAI)ZWX+5h zF4S5=%C0h$a-Ow1uy#fQRz0v)4unG^jec`i=77Sye0Tbb>)aF9pUWWia*$*fwKr7~ zUrnVFsa>V0UC|h|j4EjjwU-kZ@B_#{?$C^Up#i{{qxVZ;kM{19BG4DyMV3F9l!%s4 z_S!g7UO!E%O2-E=4h>GwDSgtP0JA5|-unzO3JB->RJZx@ppnYQ8B&oEiy;(QadH9; zo8`M{9xF6xy#yIh7^@*U^^~G=!gvSU5_qJJ6 zvbl(1blje>zV2O}Qi#l5LoU$_vK%MKmC<*ydhfXRPg-rc(GoK8ak=zsw{EzmI{NjR zj;hx${#f6qm`g1aK$=;1gG8AmMJqlUxfLln+L#H0G{FKx3XHPSS+s;(dbjXVEJ?9j zj(xm%kI}45>s6sLA{~D?({9{SV?40i95hG#u(_{9hE0Nji|!>QU|%4Csib3uGyr}JB#a%S^y z9_s#@&hv^s*PVx9fdvNGc#lG`6sfn5J}68;FR|MD+#@ltj=8c)cGG`(0U%Xeg8Y$^ zs%{AAOe(pCDe`806+c4_`bI5n`#eBe%>B!0wW zDilt3;3S`nGGxJ9{~T6W=SFPT?@!V^z4oH!p#2|P1=sd0{ps(RnG}6F%nZw=@kn2? zzwMu5!15CGL-t@Y(1)K1O;Jr*P`$E?Dxj)|H`)*zxem4T2kb9K)5lF^kBQ$)y2ByE z_t)Ukkd7bFAQtHTdApO<)FH~T9@&%JnFVi}-L!iX19b>GwM~TDvPY*WRI~st1J*&i z*(jXxk?4(LpJLU1+LWVO_l>*OGB-e&t;o&t>VuS2b7LD-%t)36r$Bck{-JqA85c2f zAb!j18MXVf{3U}ao5f}O2+ojcVxJr@^!0EdE8 z(E(`}9+x@dRaH4Y`8AWO*RFv>Lk@?MQ0AieDa|$Jl&CycyXf0rH;Q532b3G!?00L8S1wtAs_6utJD zZ!-=u%yDETHj|eS=eeYlOmdyyQ3Ez!66-g_t)%GKttk+^G!a9sDg_*3Y9(U^qTv|@>7}JUIQ-GyuUXGOY_EY{uJgT4Yv{W^FIA1 zy(J-U&NAV=mxcu?g~wKcQHctg7rY5F{^m23-eA`Xl^0Q{p|o`=>piYH$$n>TtzrSw zE9`h@XhwsaFx1SR8L!7NkO?GfH%Pyis0A9ovQDKR$-tyqeHNhBg$3~AZ4>b)$n^g% znY`C4QaH_9WQpV7q@BVs@e^s?q(q1Q!Pu@>FI$HLCOu8hF$2QgLO>jDv$z%&Be-y( z*B`JXk#+{PycdJ0+|oVneZLzwu>JC83%O@~iA-F(andwU9B*p(JvUDiCjLfFT;K9Z z#)gUBEfKlrB7c#^8RIW_3)eMzwbGD%hE;FrY)Vr4Vfy%v zSmj0ZkdLEWH{%U^dAy%aZ8_PBwzA>P;fqOi?>?y>OkM^tuN*GxAa6h<=|s*|R$24bQE5U2f~xV0AwppaOe9e_*t%3>{NO9R_5by(F*;KUCB}Ej(9se!c8u=I$AvmnM4*Fxe8#`PmTY zD6h~T2%TA-i7qoUSY(p-)=h=!zGS=B5gdnEoOvhbqDnu7S^-SYn*)?uxp|_ZfZ#$N zznb_vU+znr;|FbgjiC2beu-r6EKC;5hNEVjfZb^L|3oX+SY zLd@ceY^hJ%6BU?I!Tz}-yZ-gG1}va*kd0!5)!o7jttw^y_nDmupon2>OizpjX;Emp zgXQ|V;905X#b|tQUct!izAJTn_P>5raO02}-1A1)18ieh$?B-eZuAhz9 zut|^0Q1k4xUE~C4vOs$RPX8?hh|#K93jZ6XWisM#5A<}hqfj$AJ{?SUh3DV`@3tJ} z@BHui0gr_Bf=5FeY9fqu+2jJG9!XX*Ra6(A9Ugi`nCmX>F0%EF4?!`pLa&pBorI^S zyQ1(@L|G$mS2f@8E0{`826fw4C3i>as=ihOkzo6ThGlD++(;(>ylouHBRe%M2 z9w4QPgO^lN*Y00SnwtBamc}4?xY|+HZrk4tWaecqXokn$Z-sIT5(9(u(i=>dpBAB$ zgKFS~bGM6_rF6fI-FU2#paw{*Vi5Y4J0g+4YGse6YhSfGiN&RraIF3MC)p?P4dKA2 zP^-aNB+*tfj zvEKlWrtsF5OO717gdJGL?ql%kCDo>lUO;S}so;mIDkwHd#Nj2(A*s;4`^aMTP26@Z z2<}(`fRh6KcH4r%AiHi$U7T&y>nVpjcM>W;?9ez`x1$UjO?4DLTMyB2V8$ z>EF-({y*1Ig7>HQ0P4>Il>yiuJV)hq(WEW;#$4oCtaQv?P^$7TkXNj9Ykxe5iTU13 z3;N>LZYfLf#MPsiTN)OCjs-|KUyf3o6gaV#BNFL`a|ar=vCd!qs*36y!3>lHY_usTb#KKOqVJXf;2J$?t)3AB( z`d=m0!S8wJwIynuR`S`$XhAAp6oL!p25y$d6#h!yjvLoK%<_aM74?6AC5Nz*a z(B^1^KJ$LfYXF^e7L5W4=%h)#ii-1J2o=DM0bQ0Qc7Qxbnna(a$dO3|=*QmdiBBw{ z@o9v#-Q|xTfJ?p+a{CDB^fRquUX$SwO=F)Heead!r~w8jaE-8(K`a+;8MZ9@Hgmo8 zi%k#K{dGbc!mh|hq3g^g4~P=$p1Kie>`;VPGV9JI?R8;pEZ)SQ0B?!Bg*}r!X@ilJ ziH3Z&|Ae|pF&^pw?7_OXtAD~d3EM~B|LGnL1_6X6M*C+9+@2nk!lqf77+{kl0#L{O zgEU`my}6O5d^U$gY0x1v#OP)VVM1bWeV`}~EnoEzxj3P}*Edj<5J3JTbF!CVS^g-h z>$x(oXKtZWCumxk`K1MR!b;kuY6fMNweV%Wfhtx*at}n^XP<_h(UKpU(Z%1q$jiZPYxp%zdGfhw> zhXf}bW!Q5#MU6@E>vNIk!-@?&jgPW^DV20iy!Cc_Mh0SY7f%k)wGFtu8kMGG3#EOw zO)5Bsr6@{mTYyN2tewy-!t=icX!*0kZ>u*gO{T%?oMK0fS9*xd#`atHgG0Q<1OTLK z|2$P_yVg}XN{^|di>GXhGRba@0f-+*U_Z&WmXKd``~TJ;+8ZNwyji+joR_Q4PN&lX zG}LKTE^>KTTPhlxVZZci7fh5XC-@y!=$5%;UmG4~@sdfN{=xo@xiqPMJ=0soU`1l~ zbyM>TKwnm_j+VILzbrlqz3(D0CW@-`_cyP~5m|7Qb5@)jNEc`E{OvZ-_1eL%D@>%j z9C2=Gv{yIqD*w_C$`^VN2@(i${oSE;Sd{MVMU((hiF^!%_v$Wc*Jn9sIOGo!L5ae-NkirD_@9AW599zP~5ifY#o5bwdUJ&Wi4z|V3m}SDTazO2g$BiJPE+Y#wvf(@mM#I8y&ybsyG4Xq z1YS8H5#9x8o*iJB?kwgVnE*n0O)dT?w6Siea^Rn3>Vp_#PbuoOe6A=+X&Py9dR_b9 zw#94B5Q*#O*0d~!%M2KTr1=vpg?eZ*hjyaVUl|VJ{b>@Ry;JI{4Ljb+i6tgAtO^dDh>fZD zi9CgwLyc$9$QiT`Ufqoo`*u-u!uz&9k}Fq!S>EjiD%I^0A;pcyrPS)hdRmY-!+c{K zok*|eLM`@d3%!+FhFNhrvd$>j?W#W?eDpT{+NtPo@3sM1T(}z>`v89JzjEZ2MZ;%G zkwry93B^4^7Q|1NjeronUl;3i;b{T@F*Ezy_SA4k5(=s`+@e9 zae{s)uU%oEkuS0P^2FBzhoMt0xc;4n(dS)2Uf^<8T7gQH|J+Js#(SotDiw}+-=!2s zsh1TD)N5Th?coScu zR6g5MQw6HAc<)C%RNB3%tvjP})KO84=u~|eDeKBKlzzzYW$t73``DwoozB{x2hQa! zj{W14s;y=wDTV5L7Oy_Q@oR3}Zz3;hdU&_oRyGA~9>jkrSI1P>a{Eq)p1#qm2^^=c zjB2Odp?luvrnr}#cu;S!sQDoVL-enILT_udCgob7ABnJ)lyn(jCsOn#LqMa#+^ga~ zwCGs$U+T_RF3-nq+8H9Vt75m)OlbL+QtJ``bT(*sEXDb3tAey6Y39Cnob%n#?NL*> zDCqcA#L4u%$x#Kw`k+GPgjepNtSJ1<KUx$%+?iX*b4p$t2HT zfXek#ws`AXF+e*LmR+%AjLBX55=>iPUH+09CFU+Jj2c4y*k|^%KGpP>(slEHQ8E_3 zpXyqmJ&eN67?!9d9;V`xBbkMlO?~clW4-;zIS%4u-4710MkJTlx(val0nJQSaw_vHcEYuskC6ofPV)oaOaWkIvS~9ReVb*lkKyp&b#f{H+X!@#|sY;w3YV^<1+RqtlAyK?{%F>ZJ_ z<-{|n=`K=xL(v0O4k}mt*-rg5SXOL~Cz^Acs8~q?L>uoEy+B^{+mv?}7A`xh^|pF} zmb?0gQNK~~8{lgfK3&kHy3D7e*w7lb0p`mr4ly6f(^}r6jq6H!DsZ3gjPkBUHj=~H zg%0obsVyju8tS3?Vz1Zh{0vKOYTWH$F9#HD?97K}GuX3qdDrm7Y=?~ePxW2mt&*^; zWr}+@K=4f7Mr*SNr30M{c)qjhvx8-Ghx9P$$> z*``wu;%o%b#Sn0;9QJuyoE&fnv_uNg&2JVdF7$Zi3Av_q`6b)sE;E}QF210SwQXJ! z(g#YbNd&c|006#@L^F-jx+NY_b6@WNvSEF%l>bF0mVAD+Bmy+WHrdt%fS~K*D&jqm zBT!JUpK4;gVK*7<(-2+*+=e*&^2S>&hR$4bDtwUuZ}z`iY7_!MP5gC9HL%9zRfJsg7X!df&8oOTKPtrorU9>Qy)eC{<8Z!{6lyk1%(bxI zIufbuEE5f0@4{ggvq%ivCh_EkqfddgbesPiHxyJLkjQc+r1Q$hy70`=MXA}xGnKpO zZEQ@7|6&X&vqqSGkZySDk2H58yDu&{*s;5%(bE*5&75CR-FmB^l*!xk=95DsC}-6P zakYK(Y(WD2#ogqF!HpNmKO56r1lImy#s9^)&IZi1x^qKs(=b%RZRkTm|@ia>Dy9CmVv^24goQp+yBERjHiF?OgXg z;{kNSb@yN9ssYbU%y;}L#@J0@6?Tbt&!+Lc6Rdc%wBSI^ ze=+2Tk^w_-NkwDy7_G{v9q-(8lfu3q-fdJ}Lq4F8{Gkwd_Wr5_O{*Qn)ACWU$$DfP z5QRXZJ*Elo#WwlK3HO1@S1+sGxX;qbg0V2O0wzV1(=jnFm^UU_4JGh+;U@l@+L6{| z6KUlJUdgFPPvz`3lu#dUh<(RsQ&PYNScH8gvoDJA<582Y;7Ea9oZ(>eM$RB7-0=MvO_LP zTFgi`znYUSJ~v1cGJ| zf&%#I!T*-IK5OY=s?s$^p;jm(^nQ)#(}ZZEze#h#S{*+X##u7p6MBhRHQXiUPqw(-5Y0B1gB&9y(KE-8iyuEBPs?){uRw62`{nBkU_I)}}Yh>qz ztP32tDvR4gL=B^9AAq6B1KlGpr#ek~`84jwnoEt&_=oc7?|+bs)tkf-uIz#kdJuOC z1z?N@%^+g^@?JYW`&iyuu+`gdeQ#2&KUMaMK$JwO!qN)Z8&uiB>iKoRmP03iMI&uA z@EL^}C%<*1Zh}ikSz_Z5f9q<2UjE&&E@^zQ1>Br|*C^&Ri3lqC>lSgC?nEU8<2uI} z>pZE;m;|(0_|_!Za|$)_8hI(gExk;RZ=zBE=N8|2G9C2TdJ_7%y zJl0-npBaK#2=@x0J;!+!om`Y6?~ZbSN<{98#7(E&onqjl9iRG5oOi$MKGXrw#@u+Q zmw!EG9kZJTqH_zkz@IuS*(9w|X0mx-2T`U_&^qO&DqOo-T3nn8_ZyM#wEwyJk9EiU zF=ks?P$%6>r^1dEZ7gb`Ru`;CNOJ`^6}rZ7vjJ8#li?IDNm~1;Cj@E0>(s8<6o1MQ zouV+`t>qXqzrsMAG562Dx2&8#svAl5FTGF8GU&})oyLs?PkeB&x)IA zsKc;Q5fGk=4m)}Nbx|+df1W?k=UyVZ?m{J1t>Y?NTp-{0^uqhv~LD@~xFrDB9(>h{?&EN_$=RAkv%{Sc| z;4M|F2WmBkGfD;^Ba@s!#8ABQq_R(hRpcz2P^nMzA^1ho;Y)?%)=6q96{@KMYg$h*uZW$=q+uJBg1PQcKQnsV;ZSC+``(gb}GR zb88oUW-jCU>@L-8^%L;9kI_xC{pl4fpoU->8Co@u;1$h|o+-T7Bo#HO zcpxcuuG(9xBHO55n&oS5VZg+kX}x8XZdh9uw4ET*$7%i|YizRXX;aS_>(+Xal1Ytp zB*$Jzw&$;o2oI)rQP%&D@~9yGj2LiS3=RCRL8fb;U1mv$fM9LFok>TN_{@M=6k-ibQsw~r z;RiWdIWeFK{xBa#*xWO!r=O4BPV!N$UFhZ&J{>?Rs-djl;Ap?SE&;k_aA!8QaeGME zo#KFkYkRz`EiyN}2BSg*4RX*FY4jiWqP|59(6q+*A-%Th@OM>7TH1kqcLwk@lXwFz~-J;hf~Z(W?FW$E`%ECDu9|CWNekl6_pEQd+u4Q6yAjmAnnQ$egZ~!isFLD7y6{Jn7ch3t^tMij6)n&nx z#SU;}E|=odg|D2aonB>Bw;7!Kh~T zc3%GMu85URyb3@Tc+Qh?3|>J;{LA!?Q$@1<6-Dx=OJo_4^fJfe{v@{|Cr1PC4WPXP zAH8pv*toMIS@0Bg5F_578Gdm`2A}t~U%5A|U{5Qc?st$!GB|GDKNtyY#Dn?I(p04d z2q7e&k4K?TR~B`#W|SH70Tp`ma2wIN!_|B4<*!_lui>rP-=;pjYBX8D?(wN41gs51`87~1n4HDuqQp&eM4vH=T&o$yv7 zrKca=*H>6$#8Z5`!Lwi#I0&qn*)U?eHHqp0{T^^Mx($qFi{my6G0uv zqIdzxk*>DF?-uEioMyYNgWqWBu@WrFhtnsrb=YuukQj;_CVQhxe6oXoQ_>u?quG3{ zY4r6BZi={>d$I0Mp84gKM#G-iu|yAHE)ms!X~zhK5|bBq!-T?U{rZ0=T>;60F_A-us^j#~=Nym|lv*|!0} z#8~(M=!o*1?LpBPyJCyCk11v4%Ooo?s>(>-*r^5>vYO9yVMe7dM3P+(X z6g6Nr@GbUl^ooVMJ4a_v(eNJ18{i|#SBa}tERj7IM@Gz5HSc^;A@Mn4q4^R2?KotKAiO2np|uWSkGB+RiFJ7db1>jh4)%pcAneNQb6`h>BuiU zx2)dOpIan+({B4P)rsx7{GX{*&~NuyXE23Z@C)ayyk^beo~jbKfah8*IIL#X-BlbL zyGEs{1-D7{8?25JIlJhL2~0bW4t^Ms&H?gb5_cc++`BZc6|f4)su}~6X5G%}DR5NI znNmDjGJx1$QsF68zOTtV-3EjR7yG~EUW3zs1IRmzv1Y~_n2lUt3U+TkHisG-!7_33gwe(%Tos4$9qKg*0GXhG;Y#Qk|r}iSti|9M|&n1is{!L8)-dtpQZkZ_$gZ zLTKNXP|grXz@|n;qPVBWuu$>XRok179%Z?3v3t?&eZ!v^A(YZNe~lj!^zOm}c#;p& zs1k4`Q{dYG;mO^7hR>>pu^M|y#sJl%>^#O8F2KLnrP2$hwj^D-l*|%JC-Bx)304qA z;tR-o^078FGfnqn<7bgQr41ZF7ZTu5IVj85Ua*S1!Yt}TmWr(Qwt&=eA1Q2AszzSP z?9=TL?{DzfEcc5M;0kpD{Mne^aM7%FFaEa)-D@M+LbAl#9tdt z00d_OS=4S}=fsngGh7e0A>_l6*kMJ7Q9!ROmu)5cO{^J(BL^m)cG=qG zF-m3%fPhHcK!4i+8?WbVKyI-EYd#K0ghx$}Mb3!sB<%IP38Ur9(<0L5xKmt`eB+Nn zSF-1Xu}g3DHEMgCS(zjU2185@i=#%$^O}cIZ@M$;e&3n#SEh0{Ty4G(T|BmWQF;^t zHEF}j&sao`WCLrco>-Y`Xj~ zqTyicU}Tvkg6TM!opUey$mwMZR76D5Ikg%!U%OHy-Qkwf#*9sNi*SpnvK|C=EVdW(F^;*w0l6Z?eRU}jdECN%;TF2niG zKzXz0;oRhmx%X`SLv*l&F!z>mvH#>~mJ%s5z#=q4@~HwL+?*A|@K&yqXHjaRQNz$L z5?`T^S$yKxf5hPD)M{<1U_Nj(&{grSHi}a`-*UQ%!ieH?pzV}STC_rwRqv=BeOjxF z0M*A|7g@ckKdsC3X~v3F-FBEQQb=hS|xMVJ*tSvpQO!C;&jUikn$U#Nq#y)ft~`i_k=-D+JV3lYWq54IXqS`bqtw;M$dh#eo@i zvgKfLgaO1N@bXVmYb2O^=Mv)D!uVknpiiRWnbYoq+4b9zY%aY0fn1~J0BM6LFa6tc zX#S@&{OC4U{?%=Nk|Grc^+qp|BkPvaTw{lCZcse^MatUUj5S7%ue94ufZ+BmsgHQ; zlsrKkGJ6uU-pnjlhwp3HuG-cx^fcV|m1N`o=MyDg2rl|6bEtTnO}Xg3DE?Gy0wAb@ zW_AF_aPdEC13UKnAAKr$B05x`@I8LVcL{ZYjqbtVNW|9K+GL{f`pnq$m~_kHe6mZ$ zp25soiKF5p62V91J#iQCIQ!PBK00qh3tW5X6I9f};KUKEq+lR)OTiYOcLUxG$OuJYBncH(a9?)ffh_jT?`fKDPmf`Da(9?YS9tM1tob7Q4&` zZKI``Jd8Jk1Gu$c)41RQL7`gb_3!OMw+@x^1q2_S2Mwxmz_eebI#JsPrG-X1%N~=) zL!&x%PBLhN5S>i)z)Zr? zonl)O<9gZztxkIheqYZ%|z`K z`KFy2Lf9UelwDDsa`0o7f_J8z@_~if)9(-Lt5#`J&X?;h@=}w-THH+F0ruS?9Zse% z;>g79^y-mZ@^3u-S)jer) zc4*FWkQdm7!>c`li_Y0${x345D^DyvJIC^cMY^V50?lw?08lE4JPnb{S1`A9?VJat z>I@XUXgQwrtyo3}92{wnf5*lV&PT5Ex>fu*U^SAmCXZpOZ!Ahq~*b`3P-G^e(KO#r| zKL}v8$?PcDR%g4oxXO)>IJs{}aBA{7R`TnHDn-r&-3aE*m^k?a#(u|hOy@kOxVcww zx~Q7gh`qt6DgOw3_cQVi)n?^+5#eOwTSALmp`?z`9;P`o)YD06$YHQ!Q9q}4tKPhBhG0$`qS({MYnXj zr-3&<_Z@{pn18_0cD?IJ;<4<*_kW+K5JsN=ezD^`9}sZz{K@pSOTPi|LttA1g5 z0m*?64mfXu;@Da~r6VYSBDmdhScOieN8Ww?i@KA7k^3i~<9?YB_oMsBkSOHyQwt^8 zKUUGa+)a!&Olmj&{S)(!UVnlF3Ll5;aIf&YR0wYU9nN)!i8QmQ0dHX5Nw9Wy85!Iv zaSUKomW;8d34mh+TTvD`QUoj|8NUY@gdJ}hss87^La48V%KnVHIr>S$ID$=gJAib0 zotJ`45aAHtTRS%EFnE1_`?ykV+9@qPk&J<)eXfukTl$tzVSST%e6zFdKxN1v?qd<{ z=hW*zfbgZDy@g$up;~dP6Ez$ zrFm}!XuCIg*-xvDPQ2B19E7iBVoxV6d0kpOUh5tL)$sFKPgD^%y|@1@op0Tt@@;!M z3IXE=Jk+!BJ#zOtb)~l6=Jnp1ps*TA`&-Ti#qd$F)^WuSgUyePO}^8`jm;WoT4_#E zj`oS|{^n(7?>!AXtv?*fGo8sVg_okMn+nbrS{mK;{8JLh>jSX7LtIfB0~*cx&v~mw z3u&Q{xK!r9W!Xo)=?NL)VMJOZ**ajGeW1LNa~qd?-N7^`6jU$FW3Mhd$azz*KT8AO&^qK zb9Q;Uh$^DR8tbLJcG5`8Dg7FUFJMMgUjIVjgKs8q8u=WV^0HT~Jt$OArjIHh8~OWU ztQE{%qR~9DSW*S7Lca=f#!UXHHVesb;ug$2hmciyHI)xLu=)p{J{IkrQ~L~^gdzj~ z-I{Z5eOozUXVE~Kb2~CHMnVg-63SVD7ydCR8iihAx)Is zlwwS9PV?S;@bb2~66^~(nuUg-G(iv`n-0^P_tjP*uRjif8~KNQXA~S!>ff~%O+V1zntjv zQarlQ;<_xm-DqCuO5Oq%iF6Lc$NtBcKuE>LNzQsHHv==(sZX=k{b^+*BRBoZQLS`k z86#^izC^{Zb0_>?4=>~Ve4w2@e0FX!mDvP#JO^%Qsdt`#NPKJnf4kHi$}GhDKR=h^y|wyS&GwDl_s99CJz5u(?^?C%8$7mhw+bm{G|PwkJn`^9 zC#bx$)L%@3(zjcvRYWKA=y)=vKrXCgn{?JkXZ@yom1M3qL>;ip9PxmbqQwMK#Ll#&;$-)?(tN>qG^FE0?Ub_Y)ZufD!745!9p`ml9rh1(c=k?o_8Yabu! zoaQWlxZl@34g3lZNn0i@8o)Jvf%*Pd&F+u)`#<61o=nhH1=hc8uuD~T#h&TGZmFLC zhQ(mc8_3$)=SSqG;-^TGB(kkI>#SE?Wh+0bG)1!6I^L0?bGlMMsI#J6%H1m0eUcSY zUN2qvtzuGAgz0}4`hRP?g0!Dtl%LTp`VJ}FhDM?=>nbWf#ppw7KozE?@v!hjQDzPi zpggyX*!^G_rR=di+oXcCa(6T!DMLrFGLPx!klubfL*|X`utW+@dd{Bkn3hN zhkGI$iHV6067m}g?rU*ZCfg`=oj_Cp#z3`7#MM1cYPed@7Owrk=6+y20nk;v|n8 z40gM|=cXL3Tu5{2h6iE)XWJhpo}U3Uw{L{G5|*_ZMCQ)tW<0S~iMQ)&7GNy$yX{OK z3>O25+2M5mc}jnJv~n=@iCk@q-BmLs0*S`CYcM4Y4^NMPP*(JMdT&DeSm+r~<)DT}w z%4)_@NA7oTAvqeTv8j(Tcq(D-5&DLi<&pJOSH;a~iIjNVDt<}BPprp~KyPIS`BzUq5OQUr*J9}0H4SogC6~$tSeR&U zu*L*x>J~onud=Dq7x8$Uo`+dOM7WJkY70zX{KGC59ntlh6TG+aL)3eIB}vZB>$&y@ zXF|HUk)C`FJjN4U((OAoYEk!8|18glu;v-7p!}5l=Ep97aay!NnxfN}YkrT}2Zgl) z4P>*LSB9V^BPqJyALP6o@@S3ck>zO;xo%f|^E7KxN;EoJ6G&~;x|jQh)d z?x7a(N)a+{=2)yV0Fl#<~4rZj;Pm}fRKc5mjx;;;H zq46v%-x<7e`%qZGUhq=pu$_t*f5f5s8|*wR#FhR}Go5_FKjWMl`M02AH;V%)3iMe8 zu8P%eXN4;q*3v=(9=ZA+s(pGKTsbgiFqQ+q`{XsZK*8@7uy3c?XgW5dF z+laW6W^YnwRmdx8w{?`>N`l^z6u*Ca)#9aY*?W)OoE(gbC9Vu(fx|uN+8QqaBh&@g zg>;Qf|J1khO^k_@HB)>JpS(a}0(0k_T08jkpyyVBh=|7Snq?QFkvliFCa1pf=E3*8 zg7jC0WlJVs72=I+a-8Si6(M)N;GAX>yaHPGAu@c*Kwt+Lh!A??HGU;)Bp?A`LGC<7 z2z7S+>M7s*!8%dv_n2+c`qXoCSVm4T2ow1PTQU>VNfidQ&3Hd5A^zZ|ZL#OW%}


    PU=UOxI4PU+{kApJt%PSLhj~aFRo7 zlfK)+mfJiX{ldlc>cRIMeg0xgT?J&(s@KyILN@%nn!D}eJ%AT@`XNlW)N&~a_}vsiGlX?<1!6(l%Ik~q6nfI&-SlY z2}mlhOdMU8VVF1x^y4NLynEQ^$V}ReqWP(RF8cjYxh*P)tPpzo!Tng|5n5$oUV(-_hpk+YazXMn%3Tn=E( zsIcGzZyI+WJ=!|#Bj0${FvoNK3wzVsk3qo$Ve)sw`rAUom_@qBnhzz6O-Vh7^K#Nu z0MTg)OG*tGqAz+uFP$FD9$mAQOGE|+6L3F7;-VBl^WdwO#Kx&u*;y@YY5t7+xJnXn z!Hs>&Hw-9p(s?|H<(=$@@;kQ17o*^|Q~%6lO>h2t3GsTdA_2X!6}%a#3h$4?O!bY? zWuj&6Kfue6E>As1H$nua8Q}dy5kLRZ>wZ2js%7n&oAw+9Krom%`D)Ef^U}Qg7yRO3 z=KaP<=kd!5XG$c7#$JzyBKE4w@Z)bMHy?R1z9-sv1}y%1(Rr10#B-i~1@?ANY+X-B z{?=c7-aT~V-lsFw>>cl>ng85}kc}=a-ajy~l`8A^mmtjhD)oGPN+FFZ-$(onvbQt@ zEOKCXWHDD`dZ0_Edml~Gu=j5ksXx(Ly8#`#&eIit@DzM>vnp?RfA-U$&1g8^6wc+X zNzWiL?oktuXuPd~eo1%5FsjrBs?^~SdPCsuIb9k3o+aB?o1Jmahi^alO3}?8vgLg{ z15f0H)8<%Y!EWi9vwAN-)m9*`l=>Z(xp<$I{d3Z5&bzl@p1p_TWpZ6<4GE9ptLnd3 zEbHSndRbbZ?%kDM^?^6$dUUo`Z>|n8j;*}ESllvN^?fSl<0q<+VD}e^Yl#ou_j;L( z+PNDQ4?pOe$>h8&M~u)!qRo*K#DU#Rf64ax$^G+7;j4o}P>*5Gsr68a;z0SW3a;e?QkhUA)EG1+~Chv;gjE6S#~*fjhru*Lsw8cVSd` zj}Rs#Gn&cwSl$dkvLf{KGDLD1UTzxEhmRr@g?J<1MAUYc{ENj zk2S1+F?@QA?#_*TWM98)P(?gRRZ$6+D3Gw$8JC!@g}<~mnSFGP*Kr;LS#|--^6{EU z#lop4LbqBi$6quvopq3evIyM>c=%=0TgVi%v&CBad=Yw~`{vVZEW?qV7ER5JyaD;vKZyl=TWWqFn4G+>rs zQk5+;E=1JmE8$$qajLD=xBvUw!g!QpBQDQU(ckm+2L})Ho+S4wj`PMe9h1!Z$rN2h z>#_c0b#q+yiHbD+V;zU&e7)J&ZgjPtfMsG=1z3N*?U1|ra(=I`d#zMwG(c?#91zF; z6p&D-uI^`VEV|&YJ_W}YtX9m&8c1+k3$}73WCfV(H2bJ4BAgiR&V1&V)(KaUZ0)aK zx7pne=8RlCkB*B{j%I=sLoDN~3bPW=Mk=GZ%c1#BLUyx<;Y24t0b&-cVtPbm!m ziZjAGVB#A5*{uZrHW{0C6mQwD?&M^m(|n@JSG*#}#xK;Wm@0Xy(i&_Ae6K@%3P^4T zlW=6}!bh(1b0(&z^BRh-mc&XU-l^`U#v5f_XnT>bd-rahu`(ciG%o5gYR1QryCGw0 zoRbSBdTIzAK|Yo01~xFX3CNleqv4RY^(YVDnr*!wmi*4dA|Wc$aCOKK&Lu|JiP~HZ z?jg`!r8)+|;{qlg&;i?*4A#z9qgS)9y>^ARfyiJt`y>p+zWpC)zOEe#=7DdAj#TyCC}|>96K2_JX3BXWa>cW zy5@LozvVmsfqC+PUq*_*D$d^7hiT&rgb7CRUDvOh`tah?f&@N)2uQx}yuN_>=T zErPCtuNT+)^)b2n*t^d3y(fIsOwvU5TC4IS@2C^~3`r5O%QDOG7au9+d(e;XwHGp) z8q`Z#mF~Y7RbNxS>+=ip_Lb)^NN=mcaIfnO7i<7#qX6=ZT%5d;C(VVV2i;-4KXcD~ z>&ms+O1<{$aj6~Y*#8|!2|HbC;=q(YvN#C*yuxF4$YDC`_SDqWP86Epi94$(ZGZ~G z)J+qbC*}l#-RMjSGL~Y-j&AqYuU{wq^JOoUe`aJPO-|~wKTy=0Y4j*0SdR7_#)B5y zz}1e^0x9X~i3-11{?WPP>SLHBZQWvH@bCxlX(}xgo)w*Y^`35M1LSJ-nNf(C7ro4l zrnvj~Lmju+JJ98q;O_2jCpvd+*vb1vfDcMpeEH?AtCXxPv0LJ6?{^>#qp7VJ7CU{BdC7VPK}~b;SMU1cioR zx2q%fGI-DiGVR3;n$wzL8OQ6YZ|7efJv%~<2a5pz-DW)RIJz|);QKk2|G+H#Fzaa7 zOO`NUao;R&+e$fBRFGm$z`C37mL=KbjwNDmh3*ur{?+73Dix}Kmvrt$!AqB7&V$HE z$|-}CAj8w*)wq6)7#EA!@K{#sL#BBt8mr$X>Iyqnx4cU*V-pBT$@_6qQ}jkd?HO6| zKtd5>vdJmYA+?_C$g%tfZ;hXL0N8wO<*@gPdTU#~-{BYAq=}-A1IP?3mu|*8VG~rx zhgH)3Ta}zln;@NQ%rIbEo5_>(Id(SDAvb>w7WyWo=Yl3)owIf))J#_re!koy#~ggp zo4AwqIMIyj7gk5ME7fHB`{k0F#Z;sw13<0s*vP~~Y-;zDy98yQ+KB0ry$s){)wWSlS; zjZ)8wr&j5gPJT?V)X#uCRMUy!v~lu%dx0Ahily$$tJO3fHBonugcOlX3?ns63LDO8 zQAYOoG`qdcI#+$IUFKw>1iX-FVzLah*a;@b9 z*0*fg4BwF_WRAylnwBN~l}K#I!HZepxbfAW=hk&^lapG|Z!PD|N_x8_-!!(F#ff9( zC72+sE5=*nY6?>>MN*~Jrm`ZkldJe`N1dVxpu3ab6W+eBri_PEUpb8} z1Q9M6lAcx!6Ik&Ow4VI~iCd5wz zP^`E*=mAmrNDg_~&@S5!?+mf4CUC#Xsjd*UcjH{aVo%Wpl_O4A$po_!#Q$|T>WA~Q z@Zc;w^ZWBJ5@{~Dnio%%h3EK(;mD=CWC5Qym{ z(@9B7GRkLB#acUjFyovIcVrwZo8(OSOiEE~y3wrg4qbB;Kj!E1evw&qU1*GtKEJw! zgK-+vi~g!!?R`)U?Up(uOgNsamB&$0>R;%|zg$>r9jp_oB|%o&QLJ0-k8PUZwdup8 zCmzpK_Eo0}VS${Nq39B51)_VfRA;3te3@01{Md0;9HZ^UQ&FyVb@8LD^^}OGbm6sH zPh_VuVS-AC&-giU6oM9e6Oc6#d8c@Ra9`JKtPZ7tdP|V~-$(8b3Xdnm>&z1de|%Ng z`UtFyFuk<+$|u9I{Kn!Q2H&^Qh3)bTGVX7MR;0S z$HpY`PIkRQtt~1?-JeB9R+nSy&lYg0f`UXOC;h!~ib5>`^?&LHOQKStEEXB&BL{4( zia2l60FjC5q&1t_1~+p90s8>+CZ|$R%$P+umAbdDhKWDrl);o&*`%95`SdG^=se|G zCy~+;89u=Q)vLd6cq|%N>SiV5Q+~$(+OSNXyCRAQmQ5uz7x+2)L9a937~}U_&I2?N zrQ46_rjK4UTPuvA_g-DWrgpQ-g9MAT`w_fjBLR3Mx+xK2kng$;E3<4X!|&u^>j!#^ zG-R)H$e&0(y$faBBc0qvGCNq?ya5+t`S=C=X*MyjV(8mD1>8Y~e(Q^F?J2#7|ioxFRnSztpmJ4f*u;V8HnLs(rqv|$?jWgxY zqc4bHLPW~>#WY-CF<_hDw522)o04h(prTMUz$3`$gW48@B0jGwi;Q;1ofJgD?x6Iq z-yyD9bDI|?LQ3W;?l3nr$+BJf&3G@a!EeZ*z=(hwAy2p4`~h-{ts~p%c5Qi(yCBLimP~nC9Rl#B>z^5lz&vX0kHf2x1TY7`4t8oID54DlcL;R%-R zA_~NR_^w2nxbu!&6ZQKKAk%(=_{{gK^~|w7eoNmgSdcX(+!E5WOj$aVud6BudU-Cy z!HsLAAWNL0K%v<;YeKq6^>2qQsgLc~%R;SD^WNU5wejXPDdyL0&AV0%C(VlgW<)8c zvnoz0<`+XjW;FHMrz;Su`Aw0l&$y@<({_jlypnD=>7i1+44~;VUgpZeeSTjkb9E-8 z0usG@?7FE`K@g<-_-sZ~u|MfC8;o=$0*{dguQ6y1&CzeKH_N_bL?=M@i&sF@CZ6NuZnszO7{5Mh%`RI2m z-O7#Ay9505)~MEtb^L#un~oUn4iClGf1~$1L$QCdC6QiafZ(!Ub3fEoFY@#>5j#$* zF7swdDJkOO0XD`0Ln5nl(C;lC_QqP~CW*R+5TI2q+e&VTkkpJ|gptCOnpfjA<8a)eHHbl~! zlOXCI1mv2EydeK=DPl+MUH@b%Iq<_6#2pAU@;!KMVlw!1V2B^l@j-s-o@!$qhr3ss zfZ;}o`^F~Jc3RzuLAx`FCI+*s4Z3XdOpGjC`91&gBiRp$pY zH1y}3SusLVnA5lv2K?}fUy|FsI@n*Xn^?$1Ce(@FlBu!9AOT^r*p*bmhra4i8zh~N zWE5$vGfA4P_Gd|+IFjZ`NkmT{EykVwjh|RqQ!tnLX$(P;T^6cdtyr6RYsMfVLJ|&p zcZ2w~_jFfO*_*k>7@SLM%U)JjTWI&Mol`XW1{kj!9J)I;=7~-NZL6L__V^IkM*YT` zYF19{;{J`&HQT|3lv$heZJ#0a{7Tm0C#lbKjyB&bRomAgWITTifgj)A{od`OmnKx` z)#TgEvM4EBAzIPPoQAGk>zS~VzVrGev?r*c*s zdpPX@t*+!N-4H*8M{dvd&R)cy1~@W|o>1RcZ)a$LI5t1JSl~R)_p&CL95PPhtrS_!zW$76tk|0uv9izieH}CZig5W%*!eUzEhf(H1?nabWyGPo!}5e& zemFlM(;)!1Q$ra^`89THFj!w$CJ{KdGoHD(QU8~HWS~VVXX{Wy)w4*PtQouQ5hTi#{qlw!x<6nIv9dd3DA`pBV+rC$9g^c~EYi zv|YFm*A)rzWEr_?vWwaAJuzlj2v+$}TsEQm!d@#cFZF5vA;ClHGCxws(lq(-Z`lL- zz21vivg*spJ(cBtepSpY4_;fA2OlFNkkWToHLqcBsx1dw0bRE_zqDyQTEMyECQ#MU za7WHQ@?-nOS5L*UV%NpLnk^xQ)4;V3!ssZh(@?%q7vS)FL|8{$yE-)eC& z%L*tC%M^=hs7oECgYji5WC?cGjYAutyb(R5J~Yp0KC6Hc&Nnbz+!hyp_{NW$N(|;sj^qV>wB%aNw~)J9`V9;j?9n z9PW!ET$IO^#HUf@fABQ`LM(1aI7FesU)!z*(|VWLP8oQ-Xr86E&{7ZJR++oOe4Fn< z4t1C@K4mfoUow1Y6e{2;*Uu%}L@LF?AuEQ9%`wKN0TTZSoyW(=m7aw?-vH2ff@FC@ z5qBYXwtB>FVets~r8>L%(Fm;q@v3w0qq0|8pAtV07x7}VuVRbj>s_d{1<-GVZY7eq zrNda6f)&cbi!__>KMfK43qMS%FhW(*yt;awESjqs%MLh^|9N^Y-2%3fY?Yojjj42c zG=FH-+PW%lR1cX|6aDvS%%UADQGl37?45#x#~t3?#rr>})Z3*3q?(RG0=724 z?)x$=EKpIIP#ywAv|j;EE>@t&UK?9qW8!zQVIj)CS=%=Z8vkB=qA&azyrup7`u)A# z$tx@TGM+?U5Wnmy>xlqy$0!@Y41?f{^Vf2|vS#4~);`8!D_gP^qVaFhyByTj(oU9i zncasdxwK;PK;eGT@Uj@6*ts?+5YD1D>+x2;MqDJd$9 zuY4L|YB+oU!m$C^;~}Td-26sQ1$U%`P9r#=DM>EV8-^f|*mkvasii=M3n+T&& zj`v>5V<92ookBnU?aPcD3!;LxKK9&dpAv22$?``5=FfbMhCKSqC4(%$!7vBeAJSj;xq)gY|n$#Z8>3sqkhBwK{&SPONP;qG&Lo z=b89xvKRJ1-NxQNW4yTG;yJr+Zis=*Pg7*9u%SytDw{T7mIqfDUZ<%WuR2O3b$58a z@PH!1w3H*?UmYi>xNgLcUk@9oNXjoNo^a!@aE4nzk^&VkYQZs>9SAoSC4wCnR(qKk zr(sx|34uIww{FY<=jAz@SDy&3Jb#mQkz?7TWWWRxaX{Mr6%w7}Cc-nQmJEHrfas$b z2MZoJdO6!AspsVtVOp9}As>DL!B&f_u~Ohb$dd(WHulEQiERpF<5HFU3B7qY2Eagn zyE$G+BC#6Q4dU%87yvcUZS{l;9UhLl%?eL#T=2biA+Ht0s^B;dS>=4E$A}`{!;3Z^ zL~ip5@FRmwH1p$yTCKyMhzA;F`W~vLOa;X6gGsYUx|I7A85N10XdCOGA0!N`N}h+# z5a`-EM(L2l!!OZP+o|R3#E53Q>M=E2Ju{p;uS==YDduPLz)1Ed9@yF0tgLGqHwT#xuZ690b#n;!B5s%jRdIM>?ZIA?20K#=ynR*F znt%y^tm9=WUlv|&%4I;s7(=k(9ut$`>T8qXZx*Qg675!Y+|uO28`y(={K0omps%{R z=9KZ8iM7BwspElYE=BY(JC*nRiBBq=blT-tAlSpvR+y7Lh2{9p?R?DqLYxHNMAcGlJD`Y zPew~#Wa>wyo2Qv40bSk_XMq)nwPggr&ED!I!E$T0QF_9L3Yt*McleB~EXZYs$dVf$us zm2Fm6bK|Am<#f=3SG2Ed3KnLKAY+8~05q4JgS0TX7M(hbADHGy8dC9}&Ld}*{^+&4 z*r-cVoIYh7@GTk|71g2#a?G5)!y_O-co}aT5-V&BjBHxVz}gr_WSwq7makbD6;u4` zW)V!j+hIhe)BNi$nV3KWl*D5tbt-9*>s-@E3*5t|OOS~Py^vuIr(%L_WT5!iLd%~} zl`k!jPO|>+-suzo@j6-c^t5wDnWH7c(`aR?>ExB_&wEY$mlm3sTk^uKQTRGfRZqK0 zYuVZ`jZOU3 zDO^zYtewhf5;T?>bYX8=O!>i0%vj)ZWXY;iwvv3$2ST!yK3OSf-UQ^0QT%Z=25I9E zY(0*T%VB+ME!<`e7<-6iIioY{v! zDAsmB!SmoAYzzR5+mG>@e@zW*;{yP=l0H{TFGC@xzvw&s+FOCr{#(0rQXLoaulWB{ zC2!BKkgSkdORo5ywmj(e?#b9aKy=1f2W{KH#!%4kz}xG$DmtxsnXEh!XDgW1JEncq zi@eUZId$eYZd@O$zLwW3J;QWtV6nSl+NWzygpbCxy23qUTw0kIv_QN<%jYvaxRWD^ zCNDofs;uE$(}hmNR|FNPUcpG_2~440n%Q*i;Gzk0)LmV;JXZ)k*dKa+ezh!RaX;A z3p7iv=S*2SD_qPvIc1Q9)2yBhEIE{O&tlCJ|*ZyOtNU#SN1aW*Rp zS6g$GwteVAM{Db6Ak*UQ>%>aE7$2$hy|pyMxTuv8w&2go+uq;VD}!=mYQ>k1Gspfg zjcQtBU{ve>%*5lj^InZogA=HLwb8u~naCqgMD)=jnZ-Sm1>gH8IC6s+ceD|d7~vSEN6FL7OmT#g*|)0Ft+IV!FyG%= zL#zsCOLABB(tpz&g3O#~DgxnZgyM%(vP8AGEFkS>3I*M@RO@373Ejm2pO`h^=|n7$ zG?$bK zeYUH=+d~cy3EU3hVHsW$$|sfdn$3HHEZp1kjpK~>oLRQ7%mQ6oyhbWwgSHKKjGk~- zA!?{qdhYNnrX<}18acxYhKzYs`kH-IZHI&UcILRZs_a#%qE#it_-04l`Y@@KiO#`8!s2_+wan{u<`Sif!RqOc7M;n%@NW`rnUAb*& zo4Qys*OniFxiuH!R|~h(n2(BV`++SD-DFa#Iyc z@yJg?xZHaO$=W#jB8qYBsDyJ(!QydWD2LMI0#ibKT4wBVZ#GBm;vZpgRfpCwJbOIj zlek}7JXlO(UKj~y*Ip>v^71DEVJlb%MNv4m$*4Nc3zf*$dq953;6uq}&lB@bnc{z< zBOF_6r%ddyCI&s-8Ir*F!!lcdl=$P{MK5ayl9AHcqFPMie3BM{O5M!CuZ3u7Pb_cl zGi;~`B`20m`ME-1qix{$z9<#8;wx2K&U_dpvrLYSEDyW36f6EX<4V4j@}9-x(JBMa z^odMXW2V9}urbrz-%l7}th4m+wj zUh*WVs(ZgiOk6|*M%}X{iZS3Z(z)4XYSm>+{u+I#TB}}cw~2hJ`ke@UPp2VD)y3#m zq5ahrq2o(op{t1mA^#ur@*wYnd2=>bcAq}l@kS2@8ttHlC-;SN(A~^9W z29l8)j83s5H~|`ea95*2+U=*bYl-5TWsw_olG^h;JDK?+o;Oy$-VX|C@yDdbHJoD( zmVSktSVkEC{_8Sh3>QJJ-C1s%DHBZh(miQr6YcD73&;cAvAmc!t}n7fMGuPat|Y}C zw{qfNE#SA5xKDyOCFeN1ZZCU(*=t5@-oc2sFBr^}h3C4?l(+g=*DSakr*89obaMhc zkuj`q-EGiSS`zp9AT4!v3%NN4IHu)2z1hF(Vi)aCvZoE{1T^ctLGiao(~jML)xx`< z6N{;@+REO3`akAUZ9vwuh_pyQmEQYS28M>v_bvmC?>3au!-IDeN3KfY7rg8qid?q( zXuB-%6ycHZDS&Vm=9(O_P}g3vGPyoQ1%pl7J1#1Hu`R}axFy1$x|cm>h7pwr5~I7> zfy?3u6mRX%rM^V3%nZi77ldC{&qlRQh&_>tLtVcO)4B|!{5DflQ?ssk`5QfZfA&CZ zD|6?w)KxPf{~X#e2 zOSMs$RR)Eov|628Y)%IKW1UtqomHhSwfi1bs?4FjPESK2)&QxN)_L#K_<4cAOw2lX zLUOuiIX!Q&Sua2s>L1g#BG5rbaieeoHtz&y%G5sLr;QB1)iR9-p4$`oG zoZ=5 z>96`a-0t?1amh@%46`DcNlezp?7*0lLSTcXSIJe}RT-1wGXas;4zLTTifB?|+~+b4 z#}pj5M>Qx%n~Oj`oq!~^d75DhYIn+@dV_wqm*bNPYPLd;Pi=r7vxilh6dUt2$p6^1 z$a1X^y{NIdj;2m|jDg4`g%3n-mBHpq#3p6FjXUJ7tLGYmX<|h9&872BxPU#b{Z5|) zcMZzCgE;bNUnHsaWryiW*ssN$ayxhJFP9-H%(;KOQFRui(}i;Yi!4#3e|@=lh{~$d5I?VdqJU15`*@_q z3NpGc)Z*G?H+h0llbuE@`WR6jA#YmTtbJ7YzKik2SYIP3s+0R+_Kc%x7fVy&ODdo- zMob*K;+mxqqfogEVVA_M#m$42z89K#$;H}zDAybxTEt4;AizCE9y4Q*SQ*{!9L zm@}=Wql%EoH(L6R;B)>@`kTg|!eSBFzTNqN9UuBD$@^p-wOJb^jbO<++Rscf%01;c z>jYZ_{pJ{Wh@ZXj;UW5Q(vtyI{|_1$rwaWGyp7TU`N7l7TLjp#t?F(cWsI8l2eWG3 zmH5r+ZtJx(r>wm09!}|(ACAm*aJG&t{KdLULVHMlf*4dq3w+-iyUkH**o^Bh zIMMvrfcEG__Ep+$4gM{7RzlPqo=}vzh z(*WL@ipbPkn-CZ6<)MG==01~@;Sr}GvPM26K)CZSSc~OJ|4L|mgsV|dss*~rr6S>f zA7{NY2TvGp&%y)h$pO>;dnmz(&+qDFb5F+iiapH!UY?p55F5e^#tFYPBIGU+8g9jq znVLwA#qA$-!jS%E!?Ntn@3! z(l1qBoGDr@-~!%Q#2{@#53h)D9IYToo|5u0l9yBJjVRL(GK!3P2Y(j>)?ml1l(*Nr zDE3C{@Vx7#Aoee(#f$dA77w#yW{gN9OpioM=xSJ#N2`M6HX!ey6)=zi%GPz*g&}_- z;8fKN56TOM)(5i^SE9t5NEG~1(Skwr>!&?yYjn8QnBRLT8$((3Z2^D(+$FmVw|R*5 ze;?W(P}C4(a`C%|kU3j_M^b!~2GtJh_s#Z~`sPI6gqFV!d^JJu`$$V3Tm|}6}!xUANlNj22fqF&|Ob~@X2uw|40j?q;q8|gKG1c zugHtf2z;Z%b`rp&UuXZQxIjWow|8#va>pHUf^V+0iXXwr$LWsCq2l5C&6U<(cdMMC zPNh?d7QslR?DEBPLM{VALK1Apv6Xdwo+ZY1dWFXgdZWKcRXa&Dq}|vjqmtO~Az%$r z=@dMSe}z_kne+ZG+GYB6U*3)-F#0ZXML#n##&RxktE`q0Yx#lN&I{7TJ-St9o+y@Q zrKi`DJpBiC3K9g1>x=b^K`75rgZtaYRgC7Bk}r{Ip6LCvm6$YUWNOkL|C?^q#%R+?Bg}?iSl%u_@4lkXAWI zy_pHaY@T}EY-6^X6Ko|+yHc?J$R|h4`)zagEDERhye_1cJ@0Fgv8T5&`TDsEf?Gdb z8myh4?H)sSnheEJpQoFXq(9ZV`Wtl@j#~UVbr8&=47_qlA*Gg~47}b^st8)g@qN4a z@Sih3d%BtF)8P>j%$l{KY)0<}=&WJcbtF*FtUfI`m`^qFpQ`URwak7~&7VsA(8!hK zuZyM;ju$CKs7cv!tX*lCDUI>>aU5T9CdWp(>$(UU=9Qcizs#V^!1k*d4Kv(&I(=Ct zIw;=$thiBQjC3WPZ96F}@ueQG2!FH9FgI&s*GquieN^iDV5xMfrgw}D@HvF-jpCD= z_Ajd%ZAy6{lePw2QEq^-v2RNHI(-em8u1A31f@?Q+5II$`usj_`9(n=dwV~sRi}j3 zI{5G9q$Ze${Cl~T~mD?ZgaZT7FZ4@#5hN(LG*GsbX zLggxIc;bT${W4uXI+v6T%_IlKsqb{9fGgXt$3ZokVB~~%j&+eG^v*|)`Ny-yr)U$~ zHwfMbqq>u#0;;^_el%#>$vee>!{evC(T-E8Ffx^8ZOn)5)C#?F_15lt3->J&M7c_6 z=xh1wIyWt6k=DMxa;TxWhPy15&V6QWR#&!kyTFU|tKp(*zoJn5taRHCYsqJHvjyiz>*a>sGFqt@XcMM7^QE62 z3;OLhG67x>QD6o2q&OL124VC(Bbj?1jf5mWt^0ZPlRo`!n=%XJ+X*nQk0{1k!Sm5i zr;qb<5|fkjbO^CV)4nLh4Zeqi?OIQ3E~-Rzt(@(8hqex=BQ~lZew86xtFE0g$a~kP z&TmlV&t2lCYD>%^{G#}fAPesl{aPEq@kGVR@T)glaWDVD!I!ga9s%AZGDs?YNH~5FB)%4#MpzTGsC19K4#S#ww zL1SSDPHG|Rh+}(MRaG4dE<<&&?)c$ZYrgR_RR!=vP|^I|Qz;Iv*yOs3?T2J_+&>do zPq@dx@jC#~TfW7WY?JX*b>%R$+vA*9C#)LM2a?uR(R446AI$LCUR9zI%P*vr9YuKP z@99(|a#&QTY2bo2dh%XBR~LgCR?FD}c#>~Z>8TMva`2!`7jDt>7(hJcx= z$*GcPZKH(E&P9Lb0%JN^R#pCb(!_F+9CQEm_q(?>_~p2W?F@U@|JCAZr_sgTfI84(e3YxxN-s|27ZLx^KNPt z6=rYt!NkL_sjfZ;o_J&lvx&hOT<#*F^a^X(?uX}6fz^w!$;NNZ?j&oCqjtE>DQj~! za!a^N9mcwTrDop7kUlVAUSEsx^I!hbWuXf<-_i@%BxqK~Wkt6cJ7);0obFqsp!e{( ze0bs%0ae>{wlobY^h@xeziF%&n0>0+m@vDE%t-`Lzg%H zJVVX>VDBs$_)~LDD|@G$X`OP|#`OuPJW3m@+qV)Ug09oJ98&(iNJj>c4OjP!1 z+%)YMe5dq@tn-=BEKQ5~*-aV=DtYk&H3M#H!a+B zaaj@pvXyU$6<)S|c@<3_^hWk7Oo}q@@se)u?CQ;skdSo{^H80UhKQi znJ&kVb1&16+?KpNx6v@x^!3x`BPr633j*e-zkvUp{&m5^`+UX1zV#C`;J3j=2PtBq zf*gnsY@=(*gnDAtjzo_;LT2cd1ZOSQ7D{(WctE_;7RtWONej5X&=pwx&E;Askf1{O zxj8x90e+4S|IgVhTd_!Gz2^j^0-E>Q zux@d2P@Kowl_gKd<%HuBgkGd4R>>dcJ9(ksA+nO&olGupEUtxLE~TdP%R-@f(nU>i zOaKkXput?fQRPRQA;9zz{x!)D8AZ_BPr)-83Ngs%*-c^9B^849yuLLU!!+Toyf_cm zQKWd$nxe_BdY6W5=<@B02C!b?pGlH+l1Y*+skA8}9Vy)8;XnZMtI<0K8M}t!{Wf*3 zN9MA5N3~np_U9LN#>lq;-_%R-XAu3W@R!<_68TyTLPvQ0cE7&He8#q6H)Ut6@!G>wy_FH|L8e=2 zljU{F@pn`qtTUXCWqWEhS;x3)sW?5*8|^n$D`N+jV&fuc%l<~~vgG>@lgNRQSfB`%Onp+-;Pm6LiD{D~KU*|N&Y+L}jZwHU z*<<7s{d;5f#|dMdm(v6~lK;&1NPNw+A#?XIAlU9D$OI8pEXxA!v5wAj0VfIt`aLO? zK6_$m$JOnOCG-M&F=zTAlMF&qHpLGotu87>lHLW>3{|ir1?z%2zd+P$f3n2T(cNYf zF~GkLFosXHFd*&pP$~YU74cvOUV>7-Y+?1To^R;s9$CMBBG$y6^Gy0^LUL~g6=4id7jW2e??2)fm@$#kXXO?^Rlp`Wn-7Dab`0NeeKr#PtaoZ%#_ zvhLwU29-}|46DF(XBB5CKb<$X6YHb1y{+G6 z5y8iJfYiXlwhI_^<1fXI&+&RjIJscU{uk=co$s+gm5yHd&99+|DCs{RdOMDej*^LA zM2pq=?95n|$_FSsUqcbS`6}&8IzQqA2-evYAZp$x^5T*MZm<%YejCg?aLw|6Tj6?@ zltjmFU85uV+J4m{@Zb&mZ}B zaI?cE7T@M#cUZ+0*VmVK7I6W=+HLz^1s|zq!g8Ys#vs_z($Xm|srOd;j+a`GdA|mq zEr*{xCyp2Ot4#P5bUeo0JKSlB?z>l4EB43n@X$b}EoW{xa9tQ?a!yd~*)+wnXV5kI z&2&CnFRRqd`tm!`a|=|AxrCOV z5IW?C;7P8A;r>~}ik_hPfA}bZflo}Ew%10X3DyerPJ*U)Gaq1%yb##$+jlC4NvN`X zc%_#QJ5kS@yuz^ozIYiYdeg1#ZUXMNSon3VWw-Lmg-He)&}<%hM;xq||#mD?tVJLI2!$a*KIW(8pzwizo-FE5LBXCoQ9p~2I z7YklN276ihFuhY0T#V!9&j4;mo0niV#csbpjI*?PDYv9V`I!07`|)B^Q>@-K%gL7c zckrvQ8|0%YgxN3f{*^|U5MRgwAMwpxe&oHeY(G!+Prj59DRd^NtrB4u-r4Fi5}Y2} zF9(`2a#$>xrU9Y~$E{B_H#OPS7Wj5HS+J8cH7`7h${SEXy!{Z>k|7f_%7>bb^&rUK zU-z(@p|up?`%I?InVfXjsWDz~Xy=4UCAeWHH|@Ppv9-Im+zg0U zU-!nL$CF{&>fnL4pcYx^U=bsB)YDP6ckMAK2rE;qQ0qBALX6Rm7g^|^xH0p=qZ#1P z1Z`kk^*K#^{3U3Kv=q7PK=m5`yD7Q_JU;!dXbpWfaIa5>sdBn~ot=bxV^rpz_Y?bx zS=GgQ=lf+(c-5TSuV+ABq)9+nDD@Mc+f6Xj_WS^x5l_~ml>>*2A+(;QqJYZ~e1=N+~Yx>fVV;?tsEU#Erj2=IcdJxVN< zC~ZPEf{WSpp%FDQlUS2m3;GhyFl)T+*#3c^lXPYa=w#!7jS8~=o+*1g{_0PV7#H;` zQ17@<=gT5NlZW37Kc*WmKP&fpIdfjIb=z67cM|O@O$nq}7lG9f=Eu+jUP3eAjJDsBHJdObRyAI%b3H>YwOFrQb?x_ywp7wLnkMI&Mj1`d zx;9Qw*@bnJp6*^8qRx`HPG1+c&Aa+HJB-RpqSg=h_TVn9E_*JLEp3<&>gq(tQ^EAR zI^#^El8fM)JJdcKTo%?~*^j3r_46g3@OhbDYD$ZvR*}XyavtuUDf|5%(_e_g-S4+Q zQc1Q;%|I&?oJ$Y=O_#cn{|qVqw=`P@JRz$|BPM%T*)LQoSo1+B&qSp;7R>rrA?NFR zGW*#CFII+{5+X5lY}$)Q@q)MQzBO)sF&j{uE6difxrG1Ck@|Zke>eUKYF{n+WQ3J8 zi+HYcnzCb!wg~XY2HoF3em|?2%9M1*sR|(7JJU&aCvR=MP&-YVU^!wEeo0w{ANi%Y z4!8^>pwwl7gGAKd5J6avz=(xh<(O2#ECNSC+!rG>FO67RfjO&TLKvo21Mk1nizaLYiN!p6IXxhaMiBu_&gwqI!sW|DQkG+XhECmB(C06pp2HlX283q z57Q1YY7t${bfWfFI(uY1b0JriPwW>q<|R7(ZraaZbR43(47>v*<%~cx#3SIjD3{iS zbtrmklvh9@H2iB(@SFdfsW#E_d6=VNW@9C%3>%^S{>2iwwXmDnTD~C?=Sh)VV#Lt1+GU;emW=v8UVW zT{e}w_s{r0VNhd>O;qAzPFTNN89OQ3A@}Ek#b4M}oMt6yy2q~XJU_URMyYTf=iz@K z=IS^4D`=UvNQgq9m|yWNzsjr+>ftSCrI8pLr#pw9KeOA0c(raximr`=BPnmO^iR%W zOttE*uiU&wjE;?HM8#=}YW{%9+u#!Nya^llWXMMdazW<#EzY52=oi{M-XJX&iwuNkwMFR`V}R9_0#bYNeE(k{#gqdE5Vt4CY)};kGNa9>`U1|1q4>L`eyz6Gw(# zU6VH>JKiumRi|+>W3fPxIZb7-cyjQC_AkwV=Zsb_vdNtNN?j{Ux9&GYp`6c;6;u0v zzHAZ+Rh=EmWXW)9pW16?qF+I(pZ2LUBZeE%?@ex*fAVdLjdSKQzcs@@C@ZZS-857x)qMiMy-?T-^b$=->lwPbBQk@cv5}m0+ z+4S_+4TW1=D2^C>mT{EqKe=L$EhN*50iSAsh+5mH1jp){U|j0zk^cNC@puB7kx=#< zk1jntvnKf3PUzu$tomIx7HQ_U%zK93qA*UQj5{v$m@**wopIWecXoTZOXYI}9I3+c ziG&WazLt_neKySNHg35n)Af9p7eDxso=&}Xr z*7NLqQ{Cw*fKTU!0*?2|ZkXWUTK# zVcQ2@LUMHsqx~ZVLE!tK%g;{agawXZH#N(2Jn>Biq22m6EI&Jk;`6X?WXq4(o&zm{ zG(OyMG+4F8Zq(I@B!mIiW)Tva|YWsW$USdak9>dahHdcZ*?@87aYYXr!YU9kkZ%Gyl0D=3TphY-P)ICW*eTeE zq`EC=ragxA@~2#yZ<>EQY7K*x=v@1>+vKqmQa?StxIs2OyG;SQE5jeCA+vMfOdOaR zL$+}jwTGYt;9f0Zy*jrK<%UR>oGCX>50`~nz!uD|JEyZ3_~%VW0kUiew+0!j)_DTU ze2-dSdOKeVFrwW;aM;*W{$Uc#{2{ouC8(4vK(e^vkp)`90M=__zbF%h=BGpx5kIsn+KiCy zzp|b?pkIz0E?uSHapfoP+;W~c0WgE!=79MzYYy}qNjh*#D3NF^*M+5Cn_#=VZ)|Vd z5|{CBrm_lFY?ce%Knl9yTZ8Sihzgs==##)G<3{wGtcME!-gmn}=vJRKh!>v2yi!*& zudD3+qZb=qC>AY(ZoNcnYm-57PYzm%^HgweAgWthDg7cCD|Gm*#k;e+Ixzor%y(yp z1b%LPsLj=2Go>Mxf9$hEXrS!r{)rfbFwEIyK?}MUQl{5vy}S?-J%2LEpT$g$dvtzu zZ^I;)0mX15^4#mHd3Va@GJ|=4+e^H>xD&Izv*bcG#Duqn<1*YTD)260Nrq#7*zP@+5 z%n83}>vBuLfuv7(%J0{SbW+g+Dhfg-Pe(T~#EjPC`QsH8BPUK%bbV0Hj=e+I{`&z# zrooZ}Jt^9`DmF2i@=U4;gK|HPrs7<7`ft8JPA(~PSS3G<)lTz2-* zx!~RS*gu_nMYYX|4{HrJR@4X=YzLDcJ!zx~&fy0V>KFQyV4$;*JSMtH<=#tQZZE-- zm9#au3dDwA%bi7=NZ7es$V=*OD(3tQ%LCLjS>`4k1pI;2f88LPu9y3y8ESg} zJ+8kxMbkv^rgt^J@`&V*s7LQ%-{$X;dYX7)^c$Gcf3QQH5&CH&I&tV-yqtg|!{%)o zzv~CEfkC^jpJ>RZsa9+BzR^^1eeE}(lN+)@vWxx$9BQ9Zyg>WcDM@s%@84l*At<+< zE4oQ~tS@QAADV>pxV`+3V4^FF;>%ulD;a$%`H3`&uG?}0qP3nvZL4!XGu{SP_Jx*o z8F9NeTsQ~1p>BD4j<0*~LU+65ZDloB&-|`GM??FuoCxO#plEz!Qa%ggv&)Gm_ZZF+ zP^dFg(4>Web-vsg&12^1?RnF%5JB&p#JwVmd&9w=^F8=A?8u|QutdLDRQZzGZ5#m>&I#^S*n>b<&efk_OLU6J&KM9h zV=09>-{c}&9lck3kw<6c33KiMD~7tn3nOjHu;m2v4484}m${wC&KBmL^Eutuxi0h_ zdo1ammdltJ!C&`4c5Y@8>kz7B6wN`i9-b1H*SPpLqg}TkiaxE}Jgw}&=mp#vhV?c5 zF1Bz(3dPU>hla&aZ_7<9<9Bf9#Mjt(9zn)^n*`p%j-ObZCThk0KD%(%cNKv#tyq z8ZX)Kr-KP?M_H2FYl*>Zk9laMVbAlRqXe&x4&QfRCI9d;u3f_y^t%79)39d9x4N!> z+PzDnk{X$|^D=)SfFEB1os7G4DtMx!2B`*)dJTsFXcx|?+%(Msk1%3NXSVtIp}gjd z_2ur|eiWXKfX`ZgA_(oGxXOKxjT~w>(I13>tIi$mHC2rEbRwYkmWAEVMxoJjAJ95J zF_0AYnWA!MfLiD#l=QV2Hy3BiU`O5a-&<$Wu4i^;Q;)kz7rjB%%|!85CRmGd=-)R2 zb<(rWJ`6uFu2|dyY%LwW^e{4T*l0{n*qEG)j0R>UHmNQU)kSudJYeRaY!E2pN2%1^ z#ZhIrrrezbGS@gUR!2kCOB2uOcXVA`uTd3MPZ-CT*Lt-AkD-%+X&_;#nP@rVB7({V zvxP@z_teN{1GYmAk_TGb(^yH!2I0gwlH3q+*Y0l6+a{Aj)d19(m%l1sN{A66iC|6j z?X%L&XyvaPAH>l2__TWTjzjlKqj10cqJV0y&imom_)JTr0eoaj%=N>l4BU~#4~GIS z{7q@*80V5BkLQfy)P7!}1VwvO@}_oB?~=_2ml$h%xfWVgMMsC`G5)_QU`I5;{*^*Z z7a%F*SEi;+O1Qe3s?S+BY2*-|!R*s+X99(r4UA?J^t9r6(tp!(BS_~fUcMnktES>} zJ#Pla6J6X14PwvYM)Zm7`cFylb?Nktrz7q=MeZ5mDH1`1y#)FkA&g&@u)M?sk-$oD zOE&%#)kX{>9TC0%8dDYhM9g@=GuM8MMAnLTtwu4lg$a>5Y5rd+ag@c!AH1Xo56* zRC|ndam5nO;z)CENAZV9hoDVvfgg+*F94hLcS+$b@aeJzUm208J4VXifo>MqX}hM{ zCSOme^~j>fCH$<1c%q+g^756VdH;jQ@+k{%e?fG+MV>r!rlZ!X$nevFZDKG;cl&tV zT##R|Yzo8Q_0FawCWlEShfkMt}ZC~&Pd_j_3=9wWM1Q_?R6=fN7Yk{F}bHIg9JBk|n@RR1}ySbK?3-AD`b*EB@h<}Z! zAE+=;J{j8kt39SW==0p(WkC7+#7eRmwV%hgF1|P~{(h;mtyf;mgN_TG{{&<`fLg$< z?@X=6sd%oae)}<%Xid>bTadnD(Hm!J>vtAn>FM0D>?JaYVd**FEv;J4Mzs?O;I}+M zck#8Z9%TpomEBDw6Eh^Zz17ESpA^e^CkNmNymC=NF^Pkh?^NDqC%>2eh)$8QA{07I z`j*W^6#M#Wu=?DrcNsMC3vVd~&p<;-^kXE=iyNJel(p($oPd-*=yzx)2}(nJj0E>l z4DH*|luaqA4Cc9Adx%z1aLh~%}O*1kho=NFGY)rlf zNhrghy~r8^rV`$i4w`q(!_r{rAwGfE_EP~<*quJIq%dco?YT3qh5 z46C}93jY7A76Cv$^Vqmjx9(0~<@a%)!;`k_GxfwKta}$5i&fgWI}9WO zSwoz0$5caiQH6hg9Dy&|0ur`!pzgXO6u~$QZY@2uzQ zJhxgIc`bu}in|oEidjL$gJEN3pi)TNx6bauh}G7~QXt!R$~Fp3s56}q7}H=gt8h>u>}523YY zy}xNVJN3Zc&HF0mN}X{G&X1bvUA=^ZH85}8Z25aHSvQ{9Ut;ac3uhnS5(Uut^>xdl z63&8{#6&LK|83{4$DtZ&-0;*<-Jbnm-lWP^#_ozRfVk59W&?h_zCtx(+N6XTgf$TA zlUd<3g^BBrT!PZ;F=LsLBpurG3;D8&7b$(C`@MwPG+TxQmFw=EXb-!=pTl)_L$CpN ziAJS32%eKGF~V!sL$~HW6_T?#X>vytl(dMe+im#OL4KS-{N`XAzAeR(80Gmb39lZ$ z!<@*e&$D#t$PC25tbwo%#))f2Xk{4Qs1fyT`#oy;8$v0ef$OWA+N*sdSUZ=OSbeoE zwD~remq?5Q-Xw^A>7j>mEm%*+R>L^zczB!61necZ$WZUU3SnJ6 zK{Fl;Zf;>|8GSZ!TBc{PtjB%lk~=E0ou8gcu$xu7?6dh>q_x8|>^Rl-l3?Is_RYG7 zD7Yde6#+eeOAf-WEharpHyk#VfME5hK{Sqy{$BPf4RwSiwl2ss0BUx5mhNN6(G(d8Mxe-PKc0GES(1MQb{P)- z=n{G%#9@A4f8kptm}1RNv1EfqPSnKVSB&A5$;89;_vnbXPr}?#T65Nh$BSc$pZmId z6G!H3u?(}A^PbvzY*}c54=s8v_nxM&Gvuy2ARPYtmi~Pmr?&81!`GsWML?|(L+bgn zQ>xL>qYl!mHVK>Bnkv_uTJBv}8!K}&ooma{ZCPL`V*Tr)`iuXO z8b_lG{rXi$Gb!TdZ;hdeDe^bi8UUIRS@DlR$4Q!gP2(s&EUn6}ygEF`08*WitklP!iP4;-ic;2Or~dkFj@!bb~{Z!Vww zLnK8-1DZatd8NGHfeX0}_Yk9nBX)#Yg)i8J>4dM4T=R^3q~2NY-_Ax8GCw{aU@DtC zn^Zt{T)u7UU5eQSv;{qB1}|cTT^LZ%@KEAm#>y}0e+A# z(kNA&bAp2agj4-eZTRP+QRnnx(ua_%ig38-OMd%}pqPq>{e@f93?J(6wcobt~YbWE6MN7(;2)E!wq1q=er6y#oDs%n0u1JtjTo#;<`%j^mwpN<)i7RX)dtUS>Y} z&!rL)BfRwGh22gwBUk5ko-WWFqee$(PS|(EZ-WH}=Z3;{A`W2PtP%alW-do_#7@&1 zOda!PlfQEASlz)ib*EKbU)T|w59KQVao0FXf20Fz=*^JXRItEppwpufnozgPzQ4|p z2_)Krb-%v``+A*m`@OY+5bZ}PBUYg+e~)|bwx&QGKi(g__-S*Zr&syu22Uu$3R!sk zG;&6CE=r`^77H=Vy}ATG-K#^h+TjN57hCM30!EcnK(fB+q26k|s~c8*no+N>RPQos z^^Z+oSwCuFdB?bPOI=D0V++8tBY*pE5u^?IsyVt5S+_uZCG;wfJ+rP z{Vc!sg%asPveU$0c8AAgKbJ1~(xPY1xyyTt>n?auvdX!kn&(2jwg{=$3&LK*Yg=@m zZ*z&Rs{R|boLYbcR&T9XYr7mDdLB?_Ly+(%!hl||tDy72&zt44Wk4W0{#7Br#_N~^ zTT+XM=_qk6Sb(>h5v*?7VegQiR}~h`jll%M7J<58^Gdk}Ow02#t?bu&mb`qG#S<`S zr5R8>!a^&(fF5pVA++4zSkhf_#@2?5V$J+%jzIs>u~#T#4_6<~bIC8nJm*?js-1dL zn{PpU`1sbm*e-eA_S1UiN2QhkBbDNE&ktq&e>{>J18?kkLQ4)QLZ}*?s=8kpj3>Oz zNvv}!dn1k0;!J_9<+}k2J8ijizRatBRd3unPPJ^c%N2GbMDTbFU~PQG_sYQ> zSS5}ks@r;n4g0=Np__zHTqnnt%KR0x#wfriI6#=-&XnSC37}WHT7g>Yr@m>z(|$;A zRkZiA^GjLVp}_&c@~0iU2-RmAi?WqcZ_k_IjmQ*9I}pOpM2C4^w!L zFu)rXlF%cz7{_i14>*7|xXg5Vt|KAP+P;crWW8=#b#1J&)cFqC=g?)s$ zuK3)8@eZqg($SM)3qmqMFGXYhBc6ZiB_6yT4@1BLn=t$n+k{XIS%m4`mDzIHutg2B zhyP$S-i;G7pt&m&gc%p(;_wca(aUU#DAJBeLn7y~bg@ucHwe7&3~gP6k{Z^KU! z7o!xSc&nnP0bO0uU<3X!IkI&Jk-86lCry;Kj$g@JOc#%|G6*uEi%$m2e%=b#s0a`? z4uRpTTqbEV!n3j94?%43*c&RJE>}N?x!#OE@v)F4tO|gy2qaKjQqO2wN!mL-ljK_T z-{%TEcZzleV!+Jg^_%EKs7;HFh88TB&bMgs#*;n~PrOIh2`hrQB+=0zrBG~KVhkbZ z!-)Rdk=p}xHHPRXRw5x0Q^|DqunH13mJ7gLjM>PUk?lC;4urq3{ zw}GVPAa3@uPqUxWtM=J)wYO=?!e2G~F!SL@ChYz9Pc3bf9k=q!{RF>_-VQ$X;=u~g z{40~peyfiSH~AfDi{C!QijvJqw3)3a+|JzNxUIU5KJ6NnigLGPecj(bV$dh8WgpF< z(Cq6(-^WKRg#*U|qnp4}7;Nkw7140oXfWaLGaMI1MukTPMPWqHa}(6s^yiVb2!w(F zJd7@__VOAM^3_d#=k;PUbyVY4a|Skb7jXxOs#%+H%(sc4fP0qzP@MLU?<6;9$SB7a zZ)2~_y1sU;A;u$g@Xy!74mCKcR@5FI?BXhWWu-^A_WyVP+w^ZlYyRxI2%3XZop#so zw&yimf(ih;EKwYj*1Q48?>|bQ@k4Tu#)})u^uRBGH?PNRQ8jUKmS2EuKa&C=*vwXh zBISF2*g$~~fkzsr8C(ln!JAI2i!X9h$c{!y>?C-CBB$HDV;33UAK(G>&w__iz_Vf}LN5e7IHe`!fA=$Ywv)2mE#u; zfdx*7>``JC{@!Un>j-l_Zjx4sKmA~Ii)v@b0(2#bKtj!IgG5420LI0`$GEV=$0dU0 z7nGr5vste;26G;_(MZ90NhL@(+1HUMyWL=s$o7-a&9>%qijH7&Z0*?)1-87D(DTec z;My9%ez;=a>`@bnm*!EEf3X!4Z7qthG-#EDsZYU8ZRl>5IjKNu)(FW_ zqk%(nme!+xR>PRo=}u@Goe+rl#`Gi=! zGH`I-pT$3F$>JPyoWYvVK1&`w$7)bz$=_Qz;5raRu1B7&eEvg^O$p@&-+BY1^RDOP z%i=urmN>a8fw(j&53hnE_qWkD(44k55gQ&O7_-~*E1~z9TE;2!|F30(T*Xm(2K}DF zBk*IfYyjJR_dpLRJox7k-1^Tw@NfAF(Vv0%ftb&DNcvBesC#fg03KSv#)2H?H6-(>`9pBv8Dl4eH~z{v<%muVe#=i5S-A zdDf=@X#o*kLi?K{e#6Wd+K#TYxqB~^~4$inz{xO{<$3@|6CT}#-!*Z_78r8qK zBjEJu!PM%5BEC*M4Nw21Es+2Qj$z}QD^ zipYTW$x>vqre@r+2|zcPgm>=lsCfsjP^flutgT_+gSa-~kzOk|bAUYrk}X=(Ce(6z zQ36G~^_n8Cyd!Nn#kgBUN+=fbFybZJ%I5ah2hUJ4qu~?j=$8)2ARJ>?j1_!X7Km`h zo5h)mt~HhbKe3U5kGv%{`!=ogY%h^K^&Rh}!4_oJf^*xl_a9mGU(c(I)=aoz}{B}f&nqoxce!A?z8xZ^N%RVV^!@EYJ8DbFvxslrB-qK#} z(+rn%$Q^SW!TzhTE~7$GsL*d~&}v9e9JEBOb9pvU6seVmTFT_E#$k}nNB6$ zt2Z0PxEnS-`=7B&nG;{=G;(MGt{_i58RD=F;_GDwbDa-MIyvcf3w(SFk0yG7wr>`a z&%GO~r?Dieugp!YZJBTnt^eE$2pmtWx#yB_q&?CAhA00vW_m9X9ljQg&eX6%fj4HcxGJi30>rQGj&~jccv^r`yC$zq!ir zjyTj$j+>Tu`x@7-?#6_mCokxeYL712E0=zzA zgTN+SvV1*3_zyl5`Ic29wPDdKFQ*s_`{0~`tfNiEzWWJAaye-baM>XRfv(~h8ea15 zbbZI=Amw&|xAj46qo_^B>VPGd>HHd^eC_bla!NyncRj+?C=}g_oRgPw;m)g$;A_`A zSC~e+5(8J-l7BpA)h8Z>A^D8}`dXXW9~K9vkLrX&UOA5cvjiJL}r- zUE&xe#+KgAjs9RuSJ@+1f4*CfOFw8;32S*P6{;IB#Yb#S&nZ;U+z~3tZgVG)a_FSH zy(xtz1pY1H--I5{i4$jeaw+*X{OI;>wi|P05@Emzb`MV6;jIX+6;mITyV_oQj@rU7 zGV-bt(i>pna_(QYq-r(m12Hw<0R$t9KWn3^>g+cbW~U~ew_ommhL#slHT}H4{gOM_ z_ov{3uzj1phTq(tw8=|-Z6S&>O<|1Nc{JDt@~QgDupJ}d=sVX$v-NA16|?(XyBoLv zXNE-nKTLN^#u*8uISKVZlOitz1u%YKDnEyTsE@_c13+j>*x4+(+F|UFNCD8CcD+Nl z+Iq;_V0;B0LtrI<{=H3tM)yQn$GjXaoMYYQmW$3SW<*HH&lrGm?74cM-gMSOah`VK zCG}rcV=B%fhPe@^H%=Mw0>-zGO@^Dfi3A(xZ~lwGF`Ni@`aK~@`&SLW!u2$oQ)=5Y zAbm7n#D9i-JpQ3n4KSgVTD<)=`VY?}bi-Zn81l=n^+zE3mW&}K@yR0Ua=gEwpOfDQ zzP~_pi7?0AOa*<4tBWG!eim}DsloT)*VG~aNB0i7WH%f6&3cAYI~gq<_!}#WLJ!g# z`tNmmOW!tEs}p2G#zd3N##;G>!-#j2jkQ7K{j%kfVXDaoV|*InyVqJYtVlUFh{kb< zM>+{+pv~|xJ*3x3c*gVAo>GkM;<-s?c>PcJft@${IgIw~Pb%q*B6Ne4fnf9v0h&aw zIWelfliu6%v}aV1-w)0x_vus55ni32;7KYEHCS-zUiCvGC_ye=XbJiN4Zc3wwOfkc zP4ub@oi)D+8|gZME}tQbsctvEaTB1=?#S^G;U1Sm)tnYTT=U}5Al>Yd!A>y9XKhCv z(J=_Vef`iknekgMiL@RwCyH=SuwZp?tmUyG!r=_X10-H`&Z)Jnf>=BfCz#j;-d`WF zcW^rjToWo}4tL&lxHpQDO{IAd`X!pl>WuGfHOcu^f-Y3lC;rlbMTGNpnkXNJ^`a+) zX}oh>i`f2$@B!%o9rOGBb$e#O!7~qpckt%jH_KSoS=fk!j1B8AW7SEf z=?0D~_{w?J^jcH|?j*i^{fheO_<{42XhW&V^uZG2ZcX!c+5VOw%8D8V)hiNdHk(AB zn(s@Yv3jj3p9-v2`0hytTUKt8z$w#zX%M`>mkHek-pS+yI0$IV)!m3F@tClC3DJ9h z^lsnL{cCTlQ92-Zbr%Yqffa|$PshS_PM{Q7O-EmlPMRrV4UgWNskrIh&b7Z(L*@bD zb}72o*`s-!Qzw7|ezF0R>3K;x!=>Ko01+d|_Rz;CF4g>byV1_G$l6ql)($%GmKqVk zA&&lg?X!eL#hFKFxo*PzugYTUZzee!i2-oS8jW9C3koM65|8S#TEtggR@V4|tKA8o ze&ndg=P3U=pQwDfy`7hP)A}nCQ1I)gvd$`GB8~T*l~=POBp+V+W0XTLXIfEs97#@8 zRka7R*H(-cOeC>p)%%y2x!3g(OZG|ib4_)9c^5#8ky zJmIN#d$HVp6$-MWME{c!{i--Leqv9Bvffd7Q5{fIJN>Ca4wcJ+ZS;U+_s$m1(UQf6 z&hN`P0%yM4gU*mDmTJK{jwB*TEMX$&R(h6}b~`y}jn@;X{^soRU40 zSx{kVR}m>Fx}?0EPka1LNgar@9@U!VLWBk8+E%`)cv0$T@ zF1mN0D9eu)prn0s4I2DyT&^rje#J zt*buS=Bx=hEIbiyuXdNSD!j6vB}nmqn9h6CoSqc7e_lCt3D4L4P=5g7uToA;i~FAS z_gY_Z%;u-vr~eUUA$&cn;H4Tk_gYGJ^#p0n`6r@6v*8 z#NF5sZ_o=A>4DY9YiQ(Gbj>h#>)U3UWi>a5JGw>{jjVeVCqCkUzMo}+@`RXovH-_FCi z%ylsGEJL_u&AN4Hp#7L9{?&Qv`07-vhe^#aL~-CZ4o;GN0s>-7Hk)+w`vQSLy)_88 z|COlec82LaL<0fOOU(>=8nU^+j!W`=-HDXF9VF?!OY~Y{>9MyqO5MpLcRB;ozTWYE z@Z#O=b~y~@7}SWC@7vwQ&@E#{dl&-1)-fngmmEjQWSWq#skEu^Giv3JR|L`PLnuSS zQ^QYYSY;HveqbN`?p9r(Bbp;l%M~0!@-ccHsOuNtHB7mqPW;Da`Lu;Wk>seKGK5+o zKEHHsAE$3FOyJRk+6Zrt>|v+^)_Jl^2LumO%BN(`9vFr{jfbXDs!+SIw`M2a0Rsdt zguR0fK8TR}tdl>dswVUKjOBCg9nhf2;?JYomVKfxd|C?$c^Epm#M(A8{vB!|>_kg( z&D#!T^7lb$C-+s-yJX8SB6YY$nc#h(ZVcP;66JOd35)W5m*^8DcN@%en0=CswXE$p zHgbuvu@^qqb{E15xoBS`{lDSNDL2ac0eLA}eTbo~z^vS30}}9vg|a+=aqPLQ)(ZA* z{+3vThXHV}udk*#=>BP}j6>I--qOIpy&djh)a@<*^SaVj-XCJvfCf+ zi(j9Sc9P$7BloWwH=<#G;>%`?O`XM8S}SOMolSK|mKQ!gBpHiUS~Q<@z7xzE2)Gyg zX2C$$@2sZctb|T)PO7eTVs=3WQW7#DaiGb^dNOB7d@3^S1L#(qus2gX4XRJ&Z@P*fPGj(#ij(;`${5A-lwZBu&a3^%dXUH}YvL?1ffg8h zI9RAX_EbXrw$B!m|F=-oV!s>V1oMuzNal*OsN; zY;A2tv!a)Kq8~LFrwAc+%w;{A4Ug-XUJ@yPC5{kn#+)ng-(VRA{Khd-bx&vD!$N7_ z0S@SsbnQNYFbUm3e>8gdIrc{C8~hQ5Ywhg$qEcn&{87XC7g-Y{4q!T_I4Aze!<_kI zo7BbBGUaJ|g`@E9E6NS8_NT}~ctbu}g?g`Ni9*c;lES!KRw%hBJL){F_lI?tQIwxu z*xZMX&T_NiLT`{>xA*yo#f^ZJ^WTE>w&51$_k-?M53Do2}2Hau1rEarz3YHh9jJ zBBxQ5dFA@Rtr%o8v5-XtZhuwW?Sc`wZzz!G{QrD2`a0dJWUoEw#2y4wd~Y|v(}3!oH#GtO;Xk@4`ZvT0^pe4p&i?FC(_!| zRns(G`w15q8Q-R{2*ZfU-9Baiz4-9?IJbxKG#bnDD^^4G%U?Tr<$$p21(aCim7?T9 zRo-NuQ}AS;5Biazps55mnmUcu(1m)Uw~>kHw$0kb#QwcFu4G%^V#6Qu4;uG1QY0_y zzQNNXS;0>pIOlbAdI?tIKfh^GDg4$u6sSH^X~%m*Sm*q;Qs}R9_3>ZF_aWnq#d-xL zkIAShyXyIKQ99&6tvBiCQ(V&@+)Gqc#lLJ4C*+@dSYI&H^o8SZYi+YOzl@1@dDiH| zNp~ds#quUVS8JyxQpHmEXr05{;yNI}BhmvatD%yX$!z4y-AF2ZjV;5Kho48z+~eYp zLe3kIEpXb5=w*SVIViy;tHhkKSzw~1sE9&EJF^54j;dOdH&?tMOWcxSP!MHY>#Sx) zJw5xuir+G$!XEgfi1ohcZ%K*t`Ub|koujF0l$(m262iC7~=iFWg{>)?Bm&8Z*TH-qi&IY ztY-P$xuuTIej!0(@slD`gG2|CEjBqZ}PQg+fJy*r>~jN zl;#Dy-bDw|1r{9f`zLjeyOTH{vW6tkj`X%|hnF))oJCxvUq%WJJq!^HJI73Rezu?LQQSY#n-Jn7Qh#)Xwg$1d#$x6EdEGtp~ zk&2ArReaA?gnVd)uV~W!06ysq1mIpyLVL(~J-+_&)se)*TVh~N=pDXqR%k=)XrM~Fj@9M5k zVZNodyRCEL$)h_^p=Sd*wwvN`VDF{E+K!i=u&<7&FP*T3_K7~8i2(syHOAf))&1F< zhwvx3=tI4l2=#=JgLWXCbUxeazmdbg@#N~~pfYfs+D7uY9{b&ai0?89O@~yVuh4!= z!nrE1w~^e)sxJEr*Sr--K};%4R_^Xtv-v5RRhoq=?$KJ?LG$KA{IB|*+4l}s6(6jE z8**ct1T3p9;v1N|cLk;LW+1=B-e~MK8W;J9A8N8p!8$42C)t0?NwZAu&6*o@9~&0D z$19RRnssy%X2QR>tWF|Q<1 z4HN=gALF(w`}XsSDH1*6yAN3?9Y-E{Eb55^4i-YJ>N~Sr$u_nuzhK*jN;a0B!&VCe?T3 zSE!9s9&}Fy)C*V09u}vsQZ!9mZSF#0|It=KeMY} zb?o;tHJ$yufNzOvxgQ;6&(+Ih&){HyTH?;Hy#?F^QKyB^1LuzD^gnZ+yB=xi02cut|rP8!@kfb<}Ujab;p z(3i(;=9;aL`01$qBYtH)-2}Bf`dB5igS!)Ry|ieO?4v1&WixHwFQkRMg`Og@OnQB$ zctHyy$w&9YTC(y?O=Lsu;Iip&*;XDKKWnhntnmY!Q?uE-bN{;<1v!O#)gm!(WShks z=QXtr7e7LCdeh}l+!Ojhr{o`sMik~1Tqd$FVZ07Sqlc8^UgX6IN40;_Y9b`%$bVJB zJym}~ZDoD7L#(yO?Q|CHY}CGlhfio|CML|VrYlozv#L|qj`NoomyrbBh<}`b2C&F) z|HfB0O;6(%1u_5S57MBshYH&aIkL9=Z5@;-U@4Qfki3t(F6oe)9o==D-omh$`uTqO zTZY*;voGZBmc^1Ei&b+Q3Y~Sw9*ezg9(p2X^zIAy-!3=NMP4xC*DR{WO@C z_~}Yh=iW^8eyV4hZ2otB{zEe2`*oU@@{D7S+Iv~qGSABm#&Vs(;ASg8uMj8AEg!V? z<+>AqM+TbTi6|9?y5*M|rQV6$J3sEfI@p=+HUXrx%>IFiCpuNpvrY1nVYORt!b+o9w=Wq=7X~e{-{q^$=43go zWL>#77uF)vyrLCPRsb&^;cGWws*$oRPhD(m%K`XYD%wI8Y}b33Yn~E{_itnMbYnfl zM~PH7`l|n0eDOBYIiJ;T$&PZrqu@3X7e5=J0{_8~h1%;5?hhGxSnh-;o2e~I_V&&5 zOWqF4f0cGn?A3Y@SyMZzb=KYUx^3j1BF%a<5ge$jIB8Fx$;|dPaUSk@2$=EJ>8*VQ za2GTyytq(i-RI5UqtAV3zg0gc$5zoZ*#&bqyf&9 zE-xe5+fz5PC|Ba??jxgCwiK_LCN-n#vzajRrV3gzlz&ZJ@T=zQk$sa)PMd?^WKD*} zqosu9!YGe$QYe>`))>NMSZ~~AW6AoXFr&(Kwp^d1KZ`J&haBoI#vhml*nYc1anI8$ zQ>7cX5CXT*9evk>el;F4<1Rj0(p2kd;WJ{r(JI@e^3Kyf!ZAkmi6Sqy#I)I7b0?B% zc1p^_XKCVY919+P&AvTJ>oaCwn4mWeXS9weDA2jB;B!>{qRuH?nfxbn(=etD5iSqN zt8wP`weZZlT9PyOtw~mS^H8{l=zqU-C8lIJ_jSdpP<;p0S}KAUR60BIt=Y*_ZF|*g z5bkJWs6Ejso?yf3lEgSp9)Z`6Ri`psqpDMeGH?;jbyKY8=%{d(kPhS%;#B9R&jJrD zApvSbD146x8mgt{!sFK;^y&+RTCG1HW~YbW7PayI0NRWe*e2#h9YutCuo52cT((cU z%4<>`IN#{?7!3!_xQddj2<2ULW*am7snN}eMdAezVY{4OPEOk!|8=|m5Bh|B-$S_l zgtg*kRM%SW`3=^1#s{~*9l`9z6xg3Aky2e@gb2t`LQ>5=Bp!okA5ZT#fM}#`(YBRY z@9{iw_*CyJev#jCdBv=`c@*XPj;TL;4dEE9^Nyp{sT0J^v@Wl zp^UZe4qCUN;_!jl)<OZ*7$H+Z=nBWuQmotYm{(bd(OLT-na+IZj-vaDn@i51PBsX>=RzTAG&Lp%ei&*opT zv21xF3(#!9(^bmH4c5mFYXq{LY0LWj?rvf6*V>2N5N+@lv<$toMRK+s+*}bH_jjZ&{V{@p zs7mA|l2{X-=-9j$RwlfTe?YSd18l8IF<<#ur2gESfO8o1JY83?kqx9#VEiBa$l8la z=9dF(&~gT#wpKz}hUS>(k9b7j=$>HZ^;4^xr_4%g0}I}PNx!;AB)^G?S?nvaqv-yT z@d(O!PFe-3c^a&IEE5jKiNp!MDnsjV3>FZ0ui25d2!oI9jY)%GpSJ4qCbe)@dcfg^ zNh;-iZbwPrab)$1f3lO9N-R00y+W&IJ&`EkDOXJTFewbn5%0VwwCem9_pvlrLad(q z1Ek5tF!V5kJU+&!Pg|$_Oib2B?8TJM@Z?XW!a#}n7!qmcnnOuht4XJdCeyFw65RIH z$K^lSzA+I_ek+#zjiF*iu2JCaQbPZyj2Y>h<$mEJkXGH$eXt*$jHz+BuO*WJn`=q+ z+RGC>pY#9Jf3*cW7n6D1odVqHn`)kS|6B>RtT?OABKJ$WmyXx6#?{h;9h0&XCT%h{62TT1yqKz3fRh_x3jIx?8r=>!|Rh?J}fi zBbA@m!JwAuVlN!stFHg*JY8t=&Zf9;1M8%J_zB*tT*pS2 zbXXoC^q712c$e`jhPc=I%_I-K8gpH36HDG8)c9%%LzCyB^uubydx|Ypy2i-JuY*(T zo0SK5i6(1(L>6+pzhedq|D3rzn?<*gx_4#oDeU`B`b*lpEL;ny?rywGQa7E}mPY(p zoE_z^rXVYe_81}k<%@V|`~h1`{+sx7ZbFvs_45fl@;cFuCL+O ze3z5BGow%w*gSFUGG__6?=IyVz-FpSC020CCLlU9bZ?IMlAk}?n~HFKB2%!(PSA1KEQr%ydvd_NfSFlleM43AZiOJiSnqrK>|{NIcRdQ(T(gQ~y1@I+ z=u}91XS9r^u`;>yjh2y0Z`A(&&zEILL(?GX)<}1i^6%z%6&;1S$@cvwJtl~@PxBY& zMQm=V*W~eP8P}Rry`U#X zu~MAjJ}NziwxF96EzClk;jRh4Ihrg^p8vM@ADmIQDSXic663#mq;TvwuRa?{u}VS~Z$OaZMF<$OoolI#MTAEUL-meQw?K zx90rJ%@8~HN5W*f^@7H-Yg2gS82TNKaJ^(_1^eRe{=MLY@(hwuI7I+b(T?a z25q(t5F~;IcL?t8?oMzTYY6V{?(UZ0?(PnO;O=h08>i96Zhtd(?w$X=*4sa7tvdD8 zsl9tL8^Bw$e_Iju&Afh?=ZLSFiP=81-6Nj@Wn*U@k$Amov+?+rwR1n}m{y1?huHL7 zRdb&YCdKNqgF0OmU0`peHMy89eGyU4QsIQ3q7;PP)Dftqn@NuMs}HJxolLDg_llGL znsQJUOHXQ@)ZD5N9xid(Zt(M6mzNv@s%7_Z3FT^Oa>SZuTO$p)RA>QwQ^BEW4#n0N zok1IxqkZ{sRyg}V4XPdAl(qSH{fP!{ow+U0Q1KJ@YTiOiU$7DD7CSU<3D?^kM3d6aUtwzRKaX9o#dei1sQuDZ0u{zzFyi|G9 z)TY|Jmz_|_F1lcAye#%V$I_wCcQsQQG1*vxz-#-At=LJr1I-Y-FZ2l(ymM_WcaU~) z!%gtRhCErQX|wDzk#YY@$k+3g@5aM%V+)PSR^As&Oetv{2FlkrP%ZXAYwuGU`Y&Ty zAFM|OSMblISL%<*RRTF9EhdlG(k9c>?^$0@c;-{8T4p8N@1)-WTvJ)8npjRvQ|%q0 z3tMx%e-QLHQ3UUQojnf%(-Mc3EcC5hIFTp5f?&>(^!Tv|)-FA-cVg|whY(Afw}Hti zEqAx_wWG)1sEgmP3}oZuv~!BpE=Ql<58f;Nn8$bhuly4}RqHxQ439JHI|&Rd;`us* zf1etN%{UUq^(_)KxEZXUzOpCv3Q{-Ai61mqv+-$NuG4qscT+ zQ{igLZa2_=1Pd>=KSV7Br|tJzut|YTZ=UXP@3e6uRCDa!Nb#;>xOx^rugC zdms4kRRNGIve65{yqo7@2WzF8w`-EqW;rR8moed#@}u0;w^={gQ&)d2M5Mq*@{pZ6 z`lS~eg6FvZ->=y%gcCyP+BI+w%*FMvK)8liMGhew;mQ#>_5T>8EhT`^&`)VX5Fzyu zX$#GD1TGL4;~SL6oNSE5b9^sMA<9SY@a;5`OUP%fFYJP3u#8)RT=U9gar!@(o=93B zk@N_~MS^g{?8~&YQSb6D&}v9&>oMp(M^3@wAaG@N*z5T#0$EH$VyWJKWFdozfMxU| z)W3ouM)H>uNo^$#WkjXuSp)joRD{nm0g_Pavj%4f=QNUlNb*D3rdYv`B7`MWphbKq zc;{|{eR|{zbC=;?_6W_KfKUMnPMbkDmw9SZELG~8AHrw;P#S*KREi|=e*IDSEHiYd zc*RYy%X=g`ggfLJQH0h^HX`=VwCa10K`nvG;yVsJ>~qeQ(M&fhK)IvX6U7%7mQ@fd>LzbiB|4)5N&OiZou+Z|b@|bDIHso8SDh z;)s0p!Cr>!Jrbz4V}vK`c>Qc(hK7`AWN1A+wfGv@HcG&hRGQajbQyVV9ns&1*)UVu z!@rXhbs3@Q(|K6-t?N4*f#XVSZ5QyWeOfv;&kN+PDD2CX;a0ee#jDML&Ps<|- z<4MFl`+rwz>hwb{VQ#n7QDZGsZAazusiL1Ms!~9zWn?(c%*{1bV}$gu>rv5YKXp~B zxlP+w>K1FKC#uFmbx)I+McEyXq4>jPe6~)VMC)kD_8z^o^-2xEO4+K_L@6`#IAF2f zz~yNmf5~D@s-B!1hkGAU3+kJnh^oTIZ&0xsE#~)px`I?pOxTUgIjLA#wJzNC6ymYZ zT`#t~dcK2#x?Jz$y8KO5u$L-TZE?d(k=;C1K~H9XIdswDGgP%i+k`f_&`Eutk2aK& z%>UwRY4tA98i-GA~kNj7h$U+Pb*QAURC}rg^#q%jne|n zO{AL`yD2Rl9TsVtnJPWVHgS}FGuCO9%4cX6lLe(_EZnu#2wAA#>6I@Qx3n;wYSoO* zt)iMf^~39uaca`ZMQKD?)73t#m|}+l^k)UI&f~q5QS!CnY~=uER-J!fcfOp9SM78c zc;Re&1DB?A({G>zI@Q;NUDBX|^#}Twmd5Z~5k~q?Uv`e4e6Jg-vb}(5TYg&D+d`D% zrCVwJgWx0@n-%h{s*Xx5%-KEAnJqxbSqGbQ-~3Xh`B%DGp_$25>>xa#r^40m9kIdh zLcF||vGSEn%>ILGK6_}#aiB_#Yiqf0N&X)G5if5Qs78&aPT3%25|u9hm9|DK1eYku zaCEIj(H3<`Qn1E$-}GQZ65w+r2zdYT>IzQdpqD%cuB9()nd}`R|6b-p*OvUH;hEV~ zO#cMa_XL^(1h)$7p*AXu8`2jh0gZB{X{joJF&YV}mh1f!oVt|QoyW#qJSy`-IvtIq z^rh35k3XWI8s(^AR;bOkTntogomma+w4yjHxo_1jwqeFoA2%Ikt{E9iJ#BCR2|{zm zy0til)dzZK=Pj%zTkZw!Vq`&KIr!7UmGI5tJLKQJPLgKRIjPW1xyZ*{X*#?hmOztt zjizk4q(k>$lj_mw$|=833OP|z@+kaC65#s~!{GP)yd<42*FKPOaoelua>8#XPYwn_^CI(j`;SoZuY{j`n;5bQ6Vl#bu5lij8b*2a`=aJpF zZi;osl3{&u!^YKG#2ERihz)B2Q%Ug6zpi^SO|RV99yi^JP|ohDGPzi1S&c`%9>PQF z%;aXYsm8GE-U~vroV{L75i4f#h$U95``hP+ymM6*5+2Ho8rvWA$61AY09)V9p~1AY z@=qO$^{TJapqaR(3n5ha$AD9W^F~vmqc7<-V?*BNl>Uc7DTn6GlQ%j^OJutSb^m%z zIc}p3j{?Iej2CZ`sw}%Tg?Os(Yk4=_VUVrbr`qrNEB!Kb+yJLKqqXvtdI=tdReKDs z)w-*<(Z%fMCQrfasy&?6^oQJc0(I{``7O)Qpk?dUVh_t9O+XFKQZqP}Qj<|ud{|%e zTkdj?Q0WsG{KYM9g)?at_NwrqYz_0)p2W)q9qve?QLou^erPyP7+sl=KDyS|LsXLt ze2S~PTt9#*W>bo4**Qm@!I!h(+7omJoUbpdxYq#lQ8O{hI!X;!Mw^>n_lGw)?N!{1 z+kQDWw>(#_e+jd(0P1M^H-dQI0fAT#vzt{9RfZ(_Krg1hl^UbRghair>qxuu zP{F$fkrot>He_2~U3JPc?q9t7ajs?gm7ID0m{3b&-I`O7nWIK@wPO0I9oc& z80t(|9Fio8*2L!QT`C96UHj_Gy}fum5CImhn<|cA^jwDCd0I4GdVty~s}Fvp?n=GX zrqzvqaORquxk_rt7Md=r7@5X1;tDl}EZ3Cw@cB?QIdWzega&!@V=?!m{#S;P{u1eb z&+HEd9yP>Wy%c_skxejH$`!JuCl&h#xp42brgv=kM~``Z|bS}#A{49f*p`~Q|mDr zn3%;ye;iOkQ3qU>`=U5|EEL=Je&9^5oC3su^hK5iRVP$b#=WR30e&`M$mq6Uyhu&x z%U9Yojzjy1>6Nki^l*W%o@uPF)va3%srjCs;W!bb_};p8+s}cXA9@X$L#%*Q0Sj?V z#1sXHAT(y;j^Uq2mwF zyF4Pkv#6}U_!4pSa}48&LBm4Vn|_}WAsDt}UBmJYU6`RtGUHGLR*Trs5#@)oQX&go z18CXEI{{~VCauR`m6$8PQfu|22woFbk)uzffG>=&m&YoL2W#NHk)Qd+J#*#eWmlfC z8uk;fbY1M*K9I*yK68eewEWo`wuXR*+QQ%Fuh5IUe}TWM`(^3Fw*U5v#QJ0U0%=4p zpX(T?{|=#}HTqd!>-I+Ze;zINqkh{x{q}5RQ2S>Eqj&QeYU>f;>!$V5SFlk4RsX^~ zWo_@)OmuEtHf`2UR^X%c9zxuY>@Jl00J$#*tI}4Ft4UMYVqHY;3hBbTkpWYoCEX33 zF?l9}^wRja(TnRW%P`!3at;rM)(I{+cU#3D(5a|`e}}}N7E#t7WM>1?{TRV_$!ZP$ z6}{Q0DRi6w1NxE0(4a1NXMNS*DP53}CX=T3_Z?6LrW_|P$L~ZO)c7%++%>XXe=E5h zURJWs5~mEUOF^9F{f%Z%fI89qp4T>4N^(jL-={PMb$S3yE4K1+TC-=fUblOhxI+-f z(vBx>rDOxXk$gpSg~*D+-(;y2t50lL<*8gnfTQ1{a;h0-r#KarduWLn42q4^I-3VmUlDm_s3%{ zEPEOM0;=R-ulHVi^&BAq%J_4<)I@cKwA(Fzmd%u0Kd;`G>Z6CTqnu6JTBxlp+&y;m zNPNxqF&wJ-o~{3>>#z?O(VSsoX=p+RvK}tr#&(U>PRtt zTW)d7nP2N*q*t=$SMgNdF|!F}!C!U~n(H=7Km@|Zt?8)SH_oNZRr3M_ot1v3R>YjG zF&2JPV`CGr3t7rU6H=31y&fB9b2_dof;jO_nR66T{60xu7-{=T;x9pE;3Z3C;3GSf zrT(-m$J6DlJ{9WWZt>nvo|P&g0$5eWhq>8 z_XVPsuCfSmgh?B5L}tXsw=ZK2m@YPxaj~Pn?)5e6ww^%drZ=lv6s*nChuCRFbq!4I zW_pk&r`0zy*#k&b@7#129B%yT(JG!&AI#RLD3PJX)zQSM;hUuF)Ga!rYVf95+|dIc|FY znXRnJ92;b$@IM-0jPC2|RpPNSiLfM(1zpc|0Ki{oJvNui`6iEr| zkJV*+<`fj3(ob303HVCL&ouvd&Mr*GpW`bFDRr0ivlP7{pr4cBqO7^Uja8Q4&RZ++ zvc>ZBndRCyaA5QK_VW4mG4ZLu4om@-)H@P5|6N>hWrpILJu_7XY`)WgR-$U&m}IvX z+Nuo&UfY*VLDWs%K!1I=uD6Uc-*eN|yZ(7L2an#Op>WE?am##JZ#=nht4LEwF>ts$ zvNSiDh`F1t)8IKK1}f%#vz2A-C3813FD^4)K7I?H6J{;PyCu{IIx{O)F;<>)-VN4$ zC0=8;%y!q+$fnm|Ha24WL-$(Mr^vV-M!@H7WKk6f-vA0$dY{WPMm^Wf2D0>DgUV5h zuBLb`vFPUBAJOsr@8DNoAG+Wef%=}Z0|R?&`+pMD0Pa{T!= zEq^XAZKn{p;>=?g4^PnTN78Ccl|eVz!D83fI7K-w?y}@=lmJ=ej9x$K=}G(CG*Gpt z>}7UBVyW`T6i#mX=rBpT=(%y#itiD~b+q=#)bI%9gkb4y(Es?ybGG!=r|mUvTz73( z{bz3bSC$Kww_lxTTs*bw@)ll7PFr8kw&;zO1&m%Zz2ZoO@|UGvRdd>DC+}QO2uzFb zMP<=k^yCg3lJJOA0*Tc4atM>J&2wjY!FYI{hX6d!f3$eK*JWQp+7oj7*LreRURxzD zZy6phmM6IzmSC-usVd0xvlpXAs^cVoHJFIL_41`WH|0bNxRfX4|D=KE1p!!ItkK`O zXsYU<2l@XFbndM0U}~mkZzyqoKl{zj=QnkNyObiD{q7tdCujCxC#xJQJBPhLTfetN z)c*QXB>De5sUakFI$M9m`atWeM!#e&_c+e|SF5$)eR~3T)x|fCKl{cw8 zgWB~=W?@wdyLWN4Fj0h{g#kD{ViVXAF6ch{lSt5OK}PPutIiT~2<|GV$=pCIbO91=3I9{cP5h&;#i zmQTF!?OkLk^y+kdXctz>hM{>AH70l-T7NC$}!!crEol?62bX9}+$J-ETh8$ou)oGz8hlg~(mD zMg;vWA+j5{{5QJ<{@I5I{iJd2S@-$EMqm7jHVlp=aeE9>BD-(xW!7(nYp_lbACY}m z;*`b;w|XY8aqgtT?u(cU(>?sRW>Hoo-v>}{jb%0h-jDx0Nf^W%+-)!kDQ*3~+JZ9d z?rHLWNP_vKwizDnBbJwHu0Tw@zB4mc1oOXx8#+psGEll3e&Ti$wc`^(b~w>Gtr`2{jP&2w>Z(8L*~{kRr}HXymfiiN3M%s?ltdLES50XFYJ$rN!CnZ9YA~x%nrHsOV)&2by5z* z^tH1DQsv5s9~j6>hynw)?P}AibJ(5t$H(v5lOXwY@{&l~ zT8TnkZoBE_ zRcROZuOyU|E{GD-;}u6EUya!~dCMOD(w3L|Ykh`x9<4Rx7Q+ZviXYO&@kTAT+0$uB3Au{2YeruB z3-mgC05#ifwAQEAUcv^gj-07(%(M3Q53lHc1?OS*-8jQgRWS$Nz>~dhtDQU>RHgm; zY+^CoWFkFORAKylQ+=95NRXDz+)Fc%ktSo_)UArKEJQqQLRtQ>>g(+`+P51#=Wp11 zd%4O8*TvFpOpOXOu{D#Lp0D_NvCeEP9Y1=!E1m>8O=Bo4ai=*1sh&q#Z-N0VZ+2;CVR21#a?@H6o?3v zf;@R!mNIrnDKWy&T_)}qY}@q>9=kUhfVZnEhAiRljJ8M6?V00dQ%k-b+q$3NO~ zyDIs&Gk_%~_%M0mG32irK=&@Y#qeNmOv>QgAnm4_U$w(eoXc)P<_!{qX}6UGf`kbg zN3IhPtr=R;Pll~_P0re=7c2RlQx95mQz*B2sztqM@hocTo0&R4s7fabcnNWR)&L0m zYuNdp>#Al0=iGRxzD)~Ieq$D*4_CK=0bEo)m3K zS~L6+Hw7Kllp96-*=b*`j(OD?ZDlMiMWb|%`ZcP-F?RMFNn`)%R_fHJswl?Z*Zzvr zP4FZL4O(*Df^78Vyt4TyJkO3M&(+#y5fj&ISmA8F2UdfGSU4#GIa+aXa%_lCdcy@> zarI#5q?5~Zed^ql$Zzqo7dtBF%gJ5_!$oaPG?k^wmcsNSD{9KJcFT5mt_t(FJ`2vI zB}ZE``zc>Zcxc3>i4*_4hHIGBE;OskYca{%da59}5}r(hJgYtD3%|!vRM{SD=W)R5 zzJHw%_?KtN82g~_&>^HY=KL#bD_Q+cL(ZFDi8inwF6#R;q9aUFC!tt5v(A9e=5W?*tCn_V*D zdEK_f2;arTh!AdfFMAYOuT789gLQ^8ViCo?QDwG|L%!=)V!VXlw7_})35)`JJND!m z4@6-encZb|P}1|gL1%518&KVDJ5GJKc7liIa9vD}!o6D%!lZIf|DycT_8i|EGO+-~ zp0Y3{^x~WfE*!vN>GIkY-m zEw?D)gN+8*%TISpPd8I{n_fwGlBt>Fe7Flh_AMX!2T9+~I6h%ALs3e4cUL0wf?y7> zsf0XSNE>FgkU#(Q=PY?q<;KyewuebL#!H_0qA1mQ;u{&X5j8IRf0HEaK6! zZKH!ebHZ(v;+WdP1XM4HtEeR8Ux<$O)H|yk!1dDF!l02wjs6%Gj$Wi6f?BVC&z&Fx zv(N9Yr83Hn^cA^bn--D*(>B^ktc^yqrVI!f8bZq|@c9*#)q8st;cqze*fq4)aGjnr z>L`IqBzp7VDBUA!S?|y&ZSt}+WglOr_nM#AM9s-2Fv9vp1pm`xS?%)>Ql zrP$?MUEJIR`StdO4{iH6c5Cit&F8-nWW5($DV~SNgLB*?y26|6+zQIJw|bw3Bqm9C zy#5NzXz1ydc4?{rjdXOy^;I5td-!hPZ+6XW0H-ljcPl!Rzn&;=rX2q&&%~>_`AtnT z*67o(aKj<)XevzY7kTm?tMIe4`4LYPXZ6 z&m+-qsIZx0$58V(N zOD*dAu4ApqucCj+TN`2f4MST_T2jji0IGdH)EVrF&kdAkK&H*?QK z{iUA!1|P1~WdnpUP_aRe+n&Ao?@dsB{CV{n*4^Q0wJs?e{}>4BFt-jc-}ZeV`j47d zL_JD@o+bNCq=j50^@9hj!wI6~;yasxd&%a_xfDOR+=lsF-~#$*Z%gG{gzH{o6xX(q zZw-&sl4?~j%G57_5{%FpHi=ZZH5neLtqu-K!u{0r%>K5r5*Jg&wf`MH z;1!BHi)F_8v53I7zN6J_3|^3j{ZnBF^Ao-ZOM5v^s++yn16}(8DoRI?ps#CQLnGb1 zUxa1)62s)roYyp!E$r{dzgF*&Sas&rtU-LY85dRU1uxU$+l$TjPZ>S+PP|@Z9M&S* zz8U;@ZTy`eaQeK}8)?J_`k4x8=Y)LMaR=@UgZN zntxJqwR>P~F}MD9wLzlq)|9dEM@o_AM~rw_&Psz5QA68N`ImKHP2N#8r$qg7#S^tt z#)JA(&4%@cR;~zL=X)iz2PM__bFT%h6X}-~QoF!1AUuMq=V}k6?5#}jnl4+0JLxxs zp14V<&b8bLlq8q*tmA|If_iL*RiMgA~$HqaXEg**_ z`3O&b8OdNOjE9`SJecKudei+PnZskSJEN1%hdjQUY#^|CoVRg9o_hQJ zpF8P+JNel`cj0{O-A@9oQu)W5Eh?dQ*5Rgz+RNJA=TgfJ0~&HQJ0ltlmH_9`ay>*d z?)68A3ikU2m{;Hzv!M@ZV4^yqfio%v4OIetGi&Qy-$Ojxqq3GcOKT3RFM-_0uUCh& zR(S9Ct&NZGzHGtUdceQbtxH!=-Ha198oOVg&|*T+t{}VI5C5=n-|%>U)Vd~2a$Xze z$Mkk~hxWGDhxKX+wx&bn=Li=JSS*~w*nOE)bn&g*NrHjXgu9ZRj^SU%DK=IiRQi$ZZB(Y#(wm!P-CK75X41+D{ z4%Wt5vF>xWVMpPFJf`3Ut>F`~)H{tGNpie_1qaMv6=no+;z!yCv%=8PB2=7*VV0bv zi(KC$rZ;$eM(~@brziY!4R9FvTKi56^u42OX_+&#q3}Q@jtrqRjPCIB(7o5>Tzb0T zOgvL}tBH3tiKRbaHP>To%D`#@VLf87N<3T!+M6H|U2sz>aiHbm56qm*BYj0t=~{YV zmfEtrcouY+rOF~?R~q}X=bGubT7KQ5XE;^4ov&YQw139?jZDK(DDXGIAe$V0<%-uM zQnf19?lCE-5|6?E1zxk~5#w~*KYSzD+oGnnaNe$OupW6$?whMR7=USZnCSoVadDOR zzjucb+MFK;UaFoT(id8=T1Siyu4hxww3KxH_I<;sTUlC+zX0%umgLF~V zHoPZWw>I^$unwf3roM{7jjPST7Gfskj#^6#lf%f||&^Xod06bmK)YJQf zO$q-quNpUi?#b^J? z-Ll5>S8=cLBFpgda0ETR1tTdc{K1MIkR?cb)=IfCvx93M=H{hZr^2tX_xKy&ym|ZE z55#~GNrtJ|_bn#x{I)*4DtWI}U#76*3U})#wpW*QqTfI`>K}d%!$8zxmP5{RdL-+v z^#v>?ZoItelX?tEnJ3On6gY-W$iCWs2}uE`L@q~aNOXgv7wmDH_*HROB9F(6#20fn z@M~e`fkXsbbhbdq-EoV|%zSilGr)PQkpfR&1K2)Hm_aLz;` z%nCH zf|)V@YDZ|P_YGe@*FUOVS!n16Czlkw$vv{s5qY*(T9*2`>4Zi=W$l+|UGS-frpEe; z$o&?PdMjH~Jj+XpwF&bR4vRYKOWh#V`eMw{;fv_BIeCh%U#MR^*WN+bF*0Pg1bF7L zq6NvtfAyjk7tWcS%e5sZj52(D;r%!qw)$y`y8Y|$8AHXXwS^fkFmgfM4tfgnM!F;TV#ZntF%ckChiCv9ADX84g^D}hF2XP@)-`< z2LfDWYVDT3f8eGx>q%aOL-30;Vt$^xe*R%h#5lD~90w?pznw(gsan|iofTm0fi{(o zc}}Cy-nnzw9cE7x*Vm)+kqTkAn6WcBiihN94w6om@mTA{AALG9ftqmsf{AY}1q^ED ziaE?o)AOj?QiprW^-m|IDR;{&I~&REuCXl~s9vAI2*}a_#vxt!y+cC0mY4X!NUYL* z;n=R5CB1i#J{CXXetRH^4}dDQR;|S3@=Zdv%Mf`m>0%qBd(C{+?=+W5NDywuzFU$&~MjRncg2_X|bV)A5T`gj=tPT8B zke2utI;W0>k@-Wi58c_6{9sJw_Y2{|I=1*-wQ%SNNy0C>CqV##>OM0(-G>UpeMaD{ z#M3ksticcbyR&bwrbJY^?Hj*X+w;%ko$$nZyO3q_T4SW}`#aInB_|;cA(-ieZ$~cKvVWYBs8o$UK9x)D}F<%IkNupWn{bKbMJKU z^@Fh3FL0pggIp6ggm}_(X+U|Sfds#?WP2Z|a;~4XTrf&T!4v-x0dYssLI01deB)w> zzYi{)`7w@kdsv>IXbKI!g6ymgm0i z9Xyk%)dcRaFeg^A_wDX$G$3{>S)QG8vjs7(uh%HvyJoA+p$0X;2ljm&nu`xP{IbfF z%ZFX3+{Z6zjzg+w$e!9Ls_XV@Kj8o0DZ9q9)W6|1Po(6Yfadl?GP%i@82YQSB%hqV z;+sTRmUUE~PaAZ34FO$IGmLdLH!DRgx1qh+$|?~WN^hE^I{M$rH1hN)1A*{ai=L^A z;#{yzpKs}j7i-4ODHypH!p1Ts5q%ri(3Ec$-Gp5gcXY1vUv4g8bG{hT=S7eUR5E7b zG&8Fbxw$w=Dr<5$UKe{|=IcKHlXs3>)689n>szT%vyH~NHW?Q`N?nMHOI>IY>9!KL zrR&{i0w76LfurWCd|{G+l2&RBm;nY|WmQQY8grh3G0juxq=55C`@5svf$;U^#ki@; zT2L!;0X9j6^b05pgpR8V(MV!YFI~gb26)1kXbQ?T;4M}<$yv!S+pexPw3aWsEpm^p z<^+3BKO{}b*Cw^gEH~S)FJ~sLCHk4J>!6NcQ?Q>`#&_7Y+Ade`Z8e9qfJzIjpg+tt zAqB|VHJ~n*`q0_;{4!fxMNFLPMt=XFgUx@Z)ZCAbkyWM*sUFN$wV9p6N=&QpLXpp# zJS@2V*Vnix@lvcgJA#qJq1r3)YKYQ~_g6e&YUpqmKh(_wQw29V+OUo*@;QZt7rhAR zPw;c9Qmze)Lslp0oKmSklPH&h?P2yU0Fag>VMVj?Eb`VEnU8Hp`CPst#4DY=B>-A-Mi4k<~DEmrE5>F=8~t< z3i(b~AG;chKMwXwa;>u22lOcAV1+lYDyB%c4!5fkxodB`F12P^=dJu`vUMI!IH6Cr z3&iiL1K8{wiotISG5)*oLHUyD*#cm%-K}L&OZ0TQLy1zDY`GYuA$Y4)5sq5%^(PDW zmgiNlPfMt2`C*j1;%c&bA5$}F=HO2o&pSq{Wt~UX$tq?x*G=e|51H)NiDt9>RCbiF zB$$*4&%{m$o-Rv>a{7EW%J&hJ+`vaS@XRmC8?Od@mJ(ag!Yua~(c4byVKY@H@RBdP zdzGZX>L?feK?m zeM{VZEVYBMzIcSIL_BdG;r(|GAuE_$3aZG77wbZU+F1l=8tl8PR-8W$UtwUH#Erfa zz+e=@!9}1T|M?b$bRXlCAL7&#kcPmt9@^6g(3QNuur;yU7Bh83XIxq>=bou)ouN_x zp`$Z=IN2$)-5oE*CC-GYl3CcWDbn~$)YOw$m)qVDJcNvSbf{7~NfYJPxhj^t*CzV= zGtydx=59*Qs+(fKoeP4}n10{+&H}Dalg39qi^V7lJKMZ$r2%>0_FuhSEn)p*pHIs_ zpG>g+BtRM6I_ITq2PN=Ue~0P$ZQ`x?x}uG3=!B=cz5VyleOcvKwm4^cF%y1C*3B`0 zF`;Sd@1^#s!5_A-3MS?ciA}V`Ykn|S5K)adp+h$ZZ4&3 z{_tRn#XqNTF@(LIm)<2IWKp?RWY5O7U4R(K@83hviE%}LzLOO(<%s^<`1Eloy!v>S zDbA=o3{ZV7;wfvlkv^t#<{q3ZslTVtQgKb|IWx`6qs+%E-O@#G;(xq3dSgv}b}wew_-ro zp5utK47c@Rot}NK9AZ!ZExOf5c-8dXq4)|tW8`l~$1CFV${v~_OE-T(U>0#p-fQgl zR6?)+LT^n|Z9iLkIJr*TyxxH0G+RV?GcG^EFhMr$xO&TnF4*^!>zqrE z(Xg{Uq;8SCF%~|aY#q}Eu%}LzjI&NU+mpUkw&dY`u!t)+cODV+>i0Zn`s~$b<(cXR zWJN_kF+v1#gt53{@wTD83B+Pf=q;IL+fIG)YWv%yyndzn z9`ylOtbb@>oY~kY!_1VIwIvbEcb;Gl#{PI+%Vsw2FR;5Oko`}9#pN*~^5$F~6pQTm zQ7Rm5Z%sOJ;}tGT_oadL$<~j9X;QkP_2FqYk~@!kVyRTo_;Z_?4GgT{(FR;=;vv)Gy_to}!Q+KPTFx`!R8T!c+akQzvKV?XMe zE|kc8FbqtFU-P}$kBls0_)rCE44i=dxZY>^Izs-V@}j2<{!JJfE^XZZPcO+`& z!{$f}e6!=_mLQZvq<3~a4Vl$^DFj-+g@ zB8csJ8e{qNeVb|~tYamLemY8#b2Vce5x<#B-dkDBK4mv;EqUj9;5X(F~e!Hxg^OkA};+5Uin+<$bx14<^WQ95!oZx4x8 z4R(F{+V*@Rhu4h2^6Tn5v6-$AYC|Z(#iS{qmf$iMzkeU?(i&L{dl96#AH~UFlj3Mj zrtBy12u}Wvpim>T5rrW{=xEGvF=#>;qFr}1nRvFW(-ODt48K3_8q!5X;psaaa6#|e z#;!ZOc|wSdt%YWh?&xR#RVxm8FMDrqg*}a9Cxh*BS2Jx{g)WU%2veK^pUbeqrabE8 z02z)3A393B_e4empbx@30mhdc_AIfT2|VT6!vqIlviNyS$faBHB|Wkf6=J2XQP!Uq zPgrA6!)V9Z?q-HY1<`MCNo$4fwI0l|c_t)cvD!+u`d<$|ziq~T?J52`!?b(#i{O2+ z82u&q%Xgl3=0Ne}PYNi*ES$K1)Y$?e;_sS>v}Luf7GD)NGNz59$0CN|+FX8qy(A(T z9Q37)87@!ufysO#Z-~W~J4X?NL42nC!1WbLZGn{J!0H?O!g#CloRlU`e9_7@+MOK9 z0fym>t&PHcb58BQl3A^RfST}cF!#JcH0KH;G-}+Z`lTBe6KcSPNZvJMJnruyal;r8|&2W6~&VBXzq4(G8 z(o2uq54}CW6SvtcZe4J1dWUO|$1bm`XXm?8=@(+qd~VEdixQv|@RX$6L(RG)LfKNKt0E>&uyE!|-vwAps3~T4vQ*X-3OU%L$Eq_e zYO3&O%7UE~UZ3D&{5;UVdq4a+`tsA)2z}5d=V6QWQP7X4tW$?8{5HF@td`;XSUVMA zY(E}Kp*D@7>*1#x`Dh1|Mh7ixhtr;{S8FFdBz49&o!HM~zcnx~g~gsOYhZ4_MLtZC z`P~=6WHgUaLf>5Meon}B#z7}6-r%L8Yge?H5|ZR>{A6DkXvh$D90+$+oP=;yTQ(hM z_9b;u!$!!@umJy=Y8V|CPs+mrNvM=ys+uu{WMg=ax>wZGl6W-o)7Koq@ZI>gEZgqr zz8PYU43w&^&iJ_{1Pt$CbV5Q7RC10=$|g91cQbC+svG-6tuWVSJ|1FYjsIo1=53_0=Nk=G|jQhgy zp!N;rp!5q8@kaE5cRI@(j(=ogypY)K26Pi6k)li$i*`aj<F=2O!#^KZq&%CnCUuB<0M0cq4f-Y-Zm$!ZRv{Yf!T zXB2`g}IzN2C*KWga&l+-{doiGfB7>D;qBZ8LD6 z-%JSW2M~7&WSkhju*mw$2=A99J3SqouE52$Ln+dc3pGe%v&O?{Ss6k6=tn%IS?gYC zvZ#wqjA(SP_L*EqiYTN$S4gUtdP6hC4=hd>utB3_DOy}Aqx&-nae`Uyh$r89P!`Pt zo0pf;RVJ`z3^v5*b;bCJMYFk7fCl3C_kt6?_q@YuFyE=6$D>=o$NRI;XycV%sUJ;t z6+7>Xo%th{Da0%#`m|vl;crvSZJmkjq}nuBT2c43g!&eWA6UK42wx)6AxRA|Jx*&o z0)20Tn2Q23i!CaLD++3*p7X638ClYsKZ~?QoQ;vQe-c;yZYaj`=(2DU6m2!v#-fJ3 zz_!*{IDy+hNsnAQFUaS_)=YSV=wg~%80!r~FSbR`{(geQVn#R5<`IrL6Xt>|X(pLe zYd;(QlXkHA3fJ2avcC!?+48h%S!sK+MbkZz2)H06?i#^yarR^dHJ(*xQgAoE3#^(q zF`Bb$`$0Zr&d1Nn*!K~X^pX_RmN)0sX^Gqle2XLKm(+ez{ zWD8yJ1I$yM4Kti~*ldeOy`#t=QTwcMwH{xIVLVL|j*bRL940uz13pMT-WUWT5Ahe5{uI6L_zGCaf6aVIA?XVXPo6a_0 z7C5v;&aOB-6TEV^yGEhhL75l+QL`B8xzA%KKd+ofZ^Gl=#OifJL&ek`92lLBhMO(o zYCQf(Ir>-J_v2668w@TVTn)VUWvn0w(|WbW%v8i8d})u=!plEg^Cml0iakBG0}-8xZ`giNejrWwxcW zgI(W{cyIyvbtX6d@vd^UIWIG0?>2uSb2f2dZZU*@N==R`Tz|M;#LX^}7QzfsEUWu$BF zZFKbDIuy1f`s3lLDw-Ixj5WiorLh}vQ92Z%5wdSVR}zpO=u|WO#m^8m&J}r&!wxO^ zME;A@x^tOP-fWnq0F#e{KJZr|Yu=gXWba)z;y-BiT0F`E5oenEn&9S9_sSzT*f}V^ zC&5&~_1m%pmIrRaK~|=JpO^l1pNWrxJ6w5L7B0_vP+eWwlw+pBuI+7x`x~VaWbFgH z)*L{Q~&aJ8X#)%H|L_IxyKu6SjoN@TxI?pc0}hCIdO zsd2TDCV6%GjE;NMW-3R7zDFssY%jmC*$2#Azk2-tSmOV_!PMWu_M3n^dZT|s`|eak zsFdUw8An6cfvb|Pnv%QQo+t&QpUt9*%RjHQdpPoM@B0NAuWs53se<&>Ja3Djc<|sF z{L1G0YJ=uMcss(lQ-CedneEi9H+lYJiiMJN@yh66Bo_AkXfl}u&`u8%w_2w2r-Kz6 zpMzL6MXnuLwVME~{)YDwd14{zfRQpr<>pGdzCodM276xpBp+5mFsgTiNa zBo6m|e|*FkPI2VO6P2RN)@;nb=nVXo{s2kyGBGGMV?7=y3i;scXb(d{M$w;A5Yp;N z8JU!%rig)nKB8BjWaIouPd-6dS8FUyyJbcJ;CJ~PH$JTH`L2m-jWx)L2Ue%Y5H=pw zkk-TVyhJ@R?qJbLd~0F!4SH^t8^g($QEkLL{}H}$3Tbmw(=qBeW}c`Xn=_?jY45nB zv$syYSu5-=#|xnjMU6TBeJ+~=z@hkP1k;k10T0W8#Izgq17_{7o$bQA15KDKM@6Ru zttUn0B^P~3@m~>}%Mb_%P;YSi%{nKxEXUlR)~6-Bxu4h9ei3(D#8o_@sq5;bBd+h; z15()5p2($gqT-#CdzK@ofW^sNZ2sT@g-Stv=a9E~grZV!TGW7?fb88lW{T1?j-z@) zfWZ?vBTh&_d_FqG@K(_+QTq#KemGXXTn1rFv#P$alp7nyoXr53;8zCENmREU+izni z`~Nw9Y<9SGaw?DK7Gb%=qt@+Ja7M9BCSG;&KuxF6=%hlQm0FBDHkjO-LuV^?P%-&n zDJX=#yjd|czizK+{mxy(oq-dUBWKlt7QP^o4FjrZS3mse%%R0dB#}{Jh21J2VM+i zDI_vE<(fGFM~OhJRKo4_GZg6f3gI~8BzxY2?sWX3lB=WCJbCLCX4r-wAwXwiV9V!{ z+UcG(*ay;^q}a>k!{`08YDW96EAJyjtA{^9_;#Fyu^M>QiQFxV`ZkwWX9@c_m_T)` z_IC_2gQS>G)rd-$OhBl%AwPhl)Gs9Xr+awoei`K4G}dI7jDMSK#q@m2SNFKjxAd}O zx970QJ^gDnhjMMe{0coj7=CR>3wS{}5O%B)kFMmMy6#wcgK;91Eq%WMTv@K?mM(`O;Ims*|$=jbt9H>*UF7yt3c^lztf-sO))-F`bAvA$!?~b5)b$1);?5GQbqfOc=kcw zI`xRN3eCMsd0#k${uP2QOKV8SMNg=Fk3OqgPZIrmUh>iT?E7eh{`2zTh|#z4@Z^R| z{?^6jCulYYyX|h1{pNyTE0xPeM*vBC;aI0wtup}YF>^8D@q%RUVvP%{oCgn_<5Iq1 z@Vjp9`}Dyn{v6-p&o(!bQxo6NSdN~-g(kZZWtD=VwlO}gK~Ax6u=aGHs|84b)l@6w z^imfW|K5aAFlR3*1b^&hXvi7~NAHEsqA14wPMw-2zat1{|o5hElAPxL8;Vv4HGu#GHAlS-$gQwoeVH7@5f!2z4JW`vWJ;7KoZ0iGXNIH0v7o{lOIw}AXnwQOz&UwqGn9qA$FR7e$YN%i5)1)^uWa61f2s;5Z zC^0eh=gD3QA;M9ztO{_AMB@lcSdRu>Out{!xr%}9%R28lB3Xn<+H($*3C;t*; z&Fy9zj@Ux}s2d5K{K0Ciq>TVB>ji0V`7pWN`U&?Yq~)0;P_cTGaae}dcH{21 zn^rWg^tj5gQ`P0R_sFQQcQinaS5O47nxE|#fLpP-F8Oo;z#~YlbOMUf((t*5g1vTe zs-?VP)*2Z+D1U7A26~xJ6nO!x=*YF2!!=`-4t{X~H7@5j>V@q7|HI#(^i@q}#~*hE ztPs3O)y1@BZJm=n3|fijOBp{sa`WxEcsdbWeoHIyZpT3#REjvB`2z8Y8GVM#Bo*DI|i49 z8o~0fiJIjUSzHQTJK3zMsNPn^Uuz$6XI^_TS;wuc({Ez~bx)9or;$ugZ$CxFRCgW- z@1HV7zmL15myn9+piM4RLnfy$SICREyn^Ix$5LCrq9e4TleuFAMEO}s!H-DPoU|^s zuVI2W`gFBDa3Dc(?GVzcm8&#nH=fUT)4ZZal33DAozei?K9=;(n}z^MONuWHE+KL+X!3)Y;F^N- z1$alw9Mr(Kgh2c!c@5!oP${>uuM|P++W}HhMPv)VfXQ}jtVI>AoVf)??N{3g5+R+B z;HEEYzvO6)sww*o+8Z<^9&{JG81(QIzMvNhM}&!7b*#xA61NIvhEARKr)WSOk1c;q zI?Lvz3qpO%9H^Z(vqm!`)&ty~iTrcNqXvzt%^3H3b^rdyB3Bm}MDd9{r8x?YhOjoJ zCSSXX>cnGrZ-f8j98=W4HY(H}Cxq3*lsaxealnZJjvdz2YjgLC(!^zZRGy41jj-gN z;q$K>nk}baI@cW5@{HPExdv|aF}TR#uS5}TR0wltR-XbqTrf_TKgPv)I{9)1mn9%j zQ=txy`go*K<9Np!BF5^kFz=j(pW0lBp3h05_^5YYVrn>uqCHe~xCON$(gw6<4I7QU zjB;Iq0m?58Xy&cX7AONaH_{>xBMK4Ds2T(~J>!yP?#!sxDZXqeSEE&0$;*?^3`wn? zjA7U5gig8e-*RV7Ik=^eo#!zZ6f7Tvm9k3SiWzBiWO!-Plf|FKBcF1OICf8V+3w3i zqK6aHi7{yyDdWW~O;fZTpT_FOWP&2k-61 zYfGx}T$`#~|jd3lAy(6TQaH9;VM`ZB_|6AU5RPCOh z$4EXPRMn()Sn)i0@%k}@cipV)$6MyIBD`wQ?uC3DYKi-)Dd+b&YZVnAcl=rx@>07W z)-f{HG^5s5+z_@bCMB<^@?&GId-$UDp;`g@T-vq=2aWR;rJ=-qhD%BKZlRWyp9iQ` z#ZnTY)L(KL0QYUKUXRu2nZRHcZ7zW58eZn})3)VcJXs(M@sE&QHB%ocVsIG15v@=< zv*J*9^Nv;iER#BirQX)n7rP0}ruZHnU*`mdJ#`sSS(d>h=Z4wX>F&GX*-XW`_! zXi;%HB#LJW>dk3c1b;CvoqZ(VszMz4+#23WCxf-6!I!2?s0K+f(Zos}0)X;uh^GLUCcZF#Z0Qa!ve_dgz0+W?-gQ;Ra(dvm z>Y7W)_ZAYs66EjUImxQIQhX{&OWm(SJ6ScgZ-O*p* zZ|_qku9l1Zgk?!HUzh>HNowy$uFmKC3}l(X8k|^99C>Zzq4!d;wM)8#gy%%5qoC~6 zw#hGy0*+n+Nd4a)3UECA8fhMlvAB7d9rtG(wb4om_@?i@utmM`HhxPi%!`L`EgHZX zI&i@CVF$xbw!qaNaF?=A(7fMqE;wv_^>;(dc|aLZY@&_ZPAuIzlQ(& z*3r}dH{fNn_HIH)x5sB(avqY7@=%h%??n36hl2}ilx<^$Ryt9gUzZ`>peE^Pi&yY| z#F3EC_Kbw<_%mKP=B?IH@@a+bX0vxIp#bU>c7#rrfn-0!_#Usy4(D(9jg8%08<|YG zliZ=rhf2Y>vY}Wg3#FZ-%2vw`0Y^i4wX=U?UJ6V2(I871cu4izxKuVn6=mz_ryboA zdl4!M%a7Zv{nvDX&nrmUHJd{R12Q&6Ek`T{3xJP}OeHJR(4J~FJ(HmYh)&)8KB4Zz z9xkij+oyUcZ&;Ti5z);pWe}Sygt2*4J6+`Iaa6|fNqkY1r)GImf>39%_WD%`&tY~! zCl$L8J&B?#{;ICv?pSTE?P7G@H)iKA>#sPj;P9cp10363&#YpkdG9fFFq7B&23SE~ z@nN5&kzXAdK1zn)v;Xz=^Men)tf6`RW3BsmzG=2UyJ_}1q@;;A@5>+gP-ZThEhr&^ zq2C?RS)Z=QqWjY(DF2v7Aa_2>Ycf+M;q8uPuDN+j%okg2Mb34K{K3rWslQq*zcVvM zxV&*U&g+O$zUNYA_?Xw6YuJn7{Yq4x8*6&ZfifM%`J#}cF#eo}rL>AI-|-!@9-90h z4ppT?Jsb5Yg44sqx)2baZ6|`?#}mo{~zuTYD)Ai z^dWnFGpo{tYM3UJ$4F9Q*eiLWutoN@$$q!_6qrEA6xqY`#w2f$jeEz&e_bPn41Ox4 z*zwuxII~E)-^W7K*Gm5W94-p0i65yqo#Dn>Thk2p!rY^@vKSuaoZ~P8xq7_b7*U`d3osH}0?(4gDMRip< z5fWH0FWBsbQ>ts(s70YAjZ@jEB?3o@)>&29uBqH>KC0kF&%n?^qY1fhYMC0VXr>k0 zSNk+N#$MuIA$G5AnXKb7b81uaa^^?k$qrM;#**+<<{}eE%IP&vIBIY>uLCyX`iRwD z?Ts*`?LS{|Unm4jQSqDp(nRM~Dwdcu_Th!Ct&C%=ru+0)_SAu##cGjfLg!rSO*w|p z7+Be8wa_lHW+mB>&SSpn7W!acm2_8-Eyq|;`g_1Tt`^?92Mm_1Xpp&o0$L8AbXXJ! z&NEyWxJ5Jz64Vg8tXu*wEzj@&lVbTF0yR@e7WgrFq^zfJnr}i$%bPP6e?{YUShF4yNfHCJQmJeY)l(o3|y)jwOqxB^A^djL2{?yf0JBOqgk4TZ ze^L@|tLHVf=*ty6Gz~s% zlZy=vov-fMeVV93CnhnVCw4XWAC3CxZG#ubjl5-{Cq?PdB51=)Y*U{C-9P>HGsv|M z_lic4H|F6@B;st-j(SjAp!+7Ox~nmYt7ShH<6b00yGy!{ajXr?p$4X0ndi=k=yoqn zXWGK#*B{|}1(&7P05pF)Mmis* zA-Ati&2u!InnMWT1g%yi$YFr070)Ttc>zK|1{*@+mZx5f&ik{=gCb)UqMB&{ABu80 zXpEqoCAswv=V6$B`$Jfa*gVMxd-3}GXpoYMIrs^(^zfu$@B7BI(DQU(?e& zG-1d1cdGXNJA7->H`yOi7HrUe(99qMESDHeYJMJs03O&h8Go7P%i!EjnF1V1ek9>1 z#E@uC>jbB|?ImJW>Y(iX9aDWq=poK{vD4S!?19X9$4nW+n0)Dk~I zl=08|32dRRM_-7j{P?(y>ahO_x9c5BXIU~nZ0bbwaoX9XZR~tG_sgN{i9|HECAsvM zkK)tQl3s3~z<;E=)PsQk-0{4!pLPa=i62*?7`Vd37og`C3g+nUJ%DB}lDG`J?nNx0 zeh9MZ`vGU)Y&3Q%T00}W+hBD5MUMn^p-`-0F}wzXQ(-@bR{)wp-AP(ku!!Y{>03*x z$tDv<1cyUWN;5&^t)CCuI8BX`0LA$NnxNFYZUJ|6U01(Pp(R*9yYJZ+dY;guH~r(9 zp7~VeYx1>N`t_Ll|I{7l`6{{4#uDh}Ca{vaE7-J>`SA=#=uCnZn*E z@Fj87UN6{RHIlC49b+(J^L8=vYMVp<7JT2Mn8^DowwTW*cozucmG+X%BQsJQD_%&G zOTzwC;{GojZrD|HxLLtIbGKjeU-49m3100Sets6xF3M%@SI;Q~FI1A+79U5Lw{3~r zb&H?fg_G{%cXe!!h$6xRkF~X}G4q)%b$8&!$!~5}!-WClpWpYMt%AK}AuW zmuv2TQpP>Z>9~z&h76$;{xT%lhJjvZ%x7!Q?RP3VLt0_krI)AvTg8_6QJ4DUpY~m= z4DMvA_y^(Q_ZvDhN11^Gs!}eno}r#)558a4hMsf7--Vw;WiMWq-(icObbNaNMQjzu z14B5rs9XA~Q|s;rco>HiJH}C+q%`-6V5_blFK2LmqkfhC0cdu77c(uwQs15M$*TKE zvleML!@g&l{{n)Z;gu5%-}H84Z#&YSZcz)#(e*(L%WGU9rGKkL$?M8t7MFJuQN%`u zdJ+!ba2{j7@bDw`-<@8I_-w@vErn(Jj+K<+SGzGKUG@1zWD7?zw&1MDc{(TG_ECO? zKcg9zxVWaN+}v8q@CyFwo!wpA_t+NP|H{B9mb3pf7*wP~M;;e!?B0DjqEK|+z;t0Vk`Tz{1{K(3 zUjOM|r;VSrWkU5O&hUw^m0BHfd7E2xR)5AcJG$b0*mb&f3?^rGRI~QxryucR_j>q@ zq)f`^;+W;0x*`<$FoNA_OmULMz<06s=cx+nfdTbV34z8Svj$NCk6)e?=mZ6#DUK5; z7%VFb{b(#sbE&vfo0_VL6JMJ;xV#cvH`=WZJ@qF4uMO-!foAYA@Hn3LBZPwZSbAIQ z7^2i;=kFa9=brhbu2+_ZyuZp;dSByQyw`XP`;vK%J7NzR6 zgQ(?Ub4%ysvKvaLZAcvc#M8xkhpwI;=ON;S)=ak&Gm8oHR#k5=Tm$L@D|TIAJ6z3* zfzXF^JNPE8jRPrhqo#@~3>z)=AC|DAgoK1jv<~}=Sc!0J-RPwi?ep=*qRFn6Ri1bh za33LX{^z_v$~p{L0#%*Y1uvmoPtDxUv^NC8|H1*_tW-oqU)_WnFDXoJ~H=I zL)$c(+LG)=&;90^#Ou~guFYD$k83zL6xf~07=sO7j($B^Kx7WJwB7D*s(J0Z?h>m4 zz;eQ}Ry#)EC9Z~X@R+V|St)y zUi_ku3#M^`9EYo4qAoXASc{iBsI$Ljj0-|u7UWls{F4pnVOa&MFtzLPeZ?9=ksw&{ zgQ_)6P9VWp#cDX2iddq>dzt|Nqoz@-P(zS@LD(pj7&HRV>44RYim{e8-nZ+r9fAv3 z;>JU`4E}-0S*2~uX1{lmZp5;^;fqO?OG1%NdO+m3y`o6`sE!eW!zaB9yFenvQ+ZU| zse^4A^-^th^6>T@mSkCw8aBM_{UL{6zKLG6t1AW>O|R0j+_O`&AI#w8`}jG8g95ZY zUZUsAoiy-TB;4$5i7vJ7X>Ed#B)3s;V_b+q_)9U=nJoTb;ok|5eX8~d$k zAG}KJTA9P)~S)G`XGCRXU7wJA6sc(cc!Q$DdIYx%7!aPayuPkt^HnByP!B-M)H`97Y4dh`#J=p(a9Ute#WeW#3ip&+f$_JB z5E?8_h1D|>&g$Qw+K5NhJW?NDD49(lXKuZA#eFnOX@{8paLyt^rygCnPCRzRp9h2Jq4rOSgCwMOO7Ui7q z$~hjknd#TfP{D91;h1ck3RN%X`f|RQZn})QI}+wf?d_O=r!uKDjaHYfn=Norv(`(*lBYrxp;BMu3%l&jfC;LV&>SJcDlF44`J>y z^Wyu543l@ZncNp7JClI8CQ$d_Sc?huFxNT#`Qk2@TGo2dXZ&MnpgC@vP>briAzz^O z=0EIwB$)L2^`P{5u?9QLM-y>5vZJUr<}D^*$yc%}XvB2BVlm6|x)iVBsL_a6U<- zA>!?Kexsi8fo8h3Uv>czx%^=g2V|X&pDrRlSX3Y;FAz-UlV?AoQ$OF=1%%i@b*DDC zL;Ay@RgdeVnl~D&w^1pSolHRn1kDEA@(Ec+=B>_QtPBr@6i{Urv0t7Xv~{ zO#FlYfV#h4To^S9Y|yy+!o!K?3c|nti-7gj=67G{er0pJ#W!?eiI7Sndb!2oblew4 z!isYucZNEg%=16UEOm3>Nz#ls4YrLNRpfJth5v~c`*Ty0Yj)ZJssqmxF1_60vIe|; z%5e_Z9R=`LSbDB0dlu~F-nJgRc^5_adSiwzhnJdk1>ISjm_A*;6G!(vlI)4S6Ft`S zeBHhfIk6)%Z0Z-{mF}LR7Vj4LKGWkpqJYw;3FST~BXJ8*P+}Cbk+8@@X;Qy3B}sLa z%Lw1)CE@m2{OG2U^crtb&YqsZze;n3JzOVUVPSsiXgb>rx?iE!_n;V1dTnDE-X@l(;^*%r$Y$iI zHUkf_t(D|hy&s6tK$eF`{2vi#bZVw2LDW9Gm?x|hd+GNw{Ony0xN2REQhIw0HriuI zm7))QHP{{ECXNp%{m)p`PFI1EgVo5W<&D1y{LI2{?h^yBEQ@5{$yZc9<49PzB79rX z{Q0)nU@Zn`zAIaVgp-%$3}x~4S^K7LtM@4N4`L|@WEXeARN^KX>BPhTeuof=_`ww% zPW7w!Oj+HGs2k7QBUMqmDd+BBI+6{!XFnNd?9K|u{M%k@YmQo*zx?_9#>|XGF@Sq# z`q0xFGl!g}w}_Wn06NgcHeKnI+dekuSvXKN((PS%Ezy0wN7C+o!mKdyi=OA`DLOZi z**_+ICKUhS9Py7lcyE^Q&c*)PKO7<`8n+xs4kO@#G#X9#**W!|=W_(9rIG%+WTvp4 z;xi)$h~G?z&kiH+GRdo|y)Ec2dv(dzks|XBsC?qO69VCsC40E@<3(#afvaw5b1e+8 z?#ZTV7EydviJ4U%#x4>W6u?A28h9mDX?y&HcT90|9g$HG>@=2T*Uv%ZYXw@6^w+$Bw7JI5SxP6n{BM}a+2!TM-ZrKxB5^_TgkRF9zdHucUkR{F@9 zvPdBUpT6bf>@g2><{e~Q!O?M2C8sL_8*EeK)i`U*rwU58!Bwfd>v=^oSiJZ>@x|q+ zR}?+FCj#LRNre@YaKEDE)W+zX7a7Oy8 zlYvaIl|rrhcVjBobklrmLRW^CV*Pg?E%TctFX--QLi44ZW=<%ZxL-I}gQC1gVZo+J z_OTL--*WKYu)B#Lxp^_EqR_MI@N#x1vye@p-28Ztc(Z#%NZ+&hNyzW{zeVKS>|gG* z7u_}Ivm6<&xW$DONGXjRAM?ryOD!2P&raQQ{tKTz(fvG6vVU)!_2`Omf8t6xM%+eK zWyTKmEu1_Z7Lzg{u+h)c>=4OJR(V9!o{taZ{i!<|7X}0&+7tBZh|#am{tFXt=M7v% z0$VpC1+|w@{ctK2m_hqN=(RhtrSkIP;&2Rwzn5qdTlBQV_EjoFlgUkVaNo5fxf&B*OSWOF8p7jk5)h4I!FL&^3Tu4#jHWj`;iXJS&Bw@O3_ju7FL=gI%kTBZ0e5g_Ty3v)6DeOtQsdtz zc%bEx+}-Fi|G3t~cF2YQqm6r7Bxu!K-rAr$^kPNU7f7-TfJJA3L#jN(7uP*!tOHdJ zCH6dA@~eW{{+Zgk30n*Udl&Dk;x1J2)eHW>7z9=|H=w|FeiF5bu z=hIF5yaX89kEX=5>~mjtVNuR5W(R{Dv8x>sFjp#F_X?}C?8lc-fUCn%r4pW= ze-pmtN60hP(>PIySLOfF$0Cv)n~Q5^kK;FinUqD}=)*yPTmX)GsSqG%GB)oLgUZ=o z@3tf!;Hda3zPOGUm;-U32feE2%@Rzs-7z}qxWdv-ThnFF@RNs5g4Y#HQ4t-_4I)eM zSvK-gs}tdJ23_(j-3r_*z!m|%WRmEo)y{*HB<2Nl1&hDmM|%052(CabPKa-f9P2B5 zRGi?T`MtV%!JqDoqddHDoP4?oOsq;3k_#Jzx?PzBQ;OgM+^Zk?NUhc}brR3^j5i!f z%$)nNh3WQaXH;YQ35u_Ml)h1)jo5!{v5x)4P-S=8VMJojl71PXLI^|FLp-(nvIU-H zsErA6)^51hB`gcwXiO?(V9s*$TIw7U8rH5DD;ycvNf%Yd1dJ|aD%lRoyYJ}${^lcd z5;rlAjaNWXbIji=1IDR|KEfNy?tox#{)mwvkt@jou3zWgz_Jslty?wAKlrRmXhhU6 z#+wNQeNgz_=V0LAL*N~seE%-fX-PaDXYr+odv21CouG$_wZ;UoTvEHek*bH^Pp5gS zX81+Dggo0E^}%e29@QFY>wQ6L#(ct-+joW`&ZbIM}3-|zaqU)x>Ev{lMdzDc|g+$f$ zW$7F3hCuXO_@(L9z_@Id$Oo)psfq=0@G&~GN>08JW1V`_23S#=UAtb6ZFSV*WK4ym zX}x$&9*dmX;}xkMYZSuu$WHjZ2hOO%8@wnl&AxgrM^0K}EcQ}I^c4V)5{s3IEbW`L zd-Y+^?+oEoNE&D{1u<*yjj+ zX0{jP|Jn=Sse9N70ww2)E`sEegK$0%mn;a8i^0{=_G>&J@nOy8o=aG4;^p6=ZNvL) zQ^d_~x~q=bXS852ws!|s!7X~fNFW@C3?ykpd=7;uQZ<4&sKYTS-Ll-2V$#Ef%9mMx z8Adm?<<+xJ$ZjOZ$HY*19id21W)CmzdvM-u;14S2{NT$FuTYmxxRp;Z*9Lu7{d8N5 z4GwBvt;AC+6mE!T?NQa!4NUVF$Fh`E&XI=p(X}1{s^S!?8$Bm=Cfu{_TEeD-5UP<) z5wx2Z>7w|_MEnuzxQA`9LawAu7FWb5??k%$hj+8A0b4d->ccl(LS-+!;Q zCl3A&s2+oQh8A>8r~?iOei<0pIFsTZ9@M#AQY{?2aAD=lV5RU6@jDB;RnKPr%fwxC zm^jX&SR$dTLL(FA1-Wv{c~fulI?WuvRJHX{C)2f(g9qvLem>w(B+s$UN?0o!Y)l0KP>0sC|(P&b6tc3*B zHRl7g)@%C4K(=bJ`1`g4JXJlg(Qk3S5MTstol(|DFv@cODwIfz;p1eYI-dgcu}8SK+X2 z&wqhsi>O}=O-5#ljUKL!DDN?mF!H2X{I7M(n`;xR&Hbx>EdLSChb3gs)sz%Ru2!-B z$uiH04L0M)>3>kg+s>m<+Gw7Ctl6+JvucW&x+qRynyU*Kj0c#1J0pvtH2Ds-Ze^B! z(dX~rh>Tap-0tZXjtg*hnmY?{^+oAX7vznIA6YDdXF4N^qqNWee%t-y^{yj(M2Doc zM_;^cSDg7krg(0!Y8iEZdQiMSng;h9DcJ|A<3rE$s|{(9hJ9Pfzud`(Yx;;3n;Tq| z2eUp&>BOis#5ety+pqEU?(@H8*IY6!aU*^FDt?qsg`y!R5-A`lg+A#Du#p)M2_m1& znY7LKQiI)m*hBJqLIRw>qrC46?LORcn?E#YoSjC}`nxehJN+RUS(xX5Y0Mw?9Ti+-_lGa~POpQFUeQhuE*r2{q=(kXwD+KjBzvzq5V? z)xs*#-;+yHikiaKFKN&2OS{p;u2gkg@sdE574h-q!G$~XLJG03aW`zN>;(^=NRO8e z)USV_rtbp-csN#(Y-txD?u08&Xq(m^fwo%3!jY~p%8#Tg#GSx#ENjXi;#`p#rh7a1gIJ_L7`9|YOvK&2Vck|T7(Pn9JUE@bTEF9IydP1R zAHBwZzUm7ndc1;<@p}*r%ScRvn#E$cNJ+vO@FXnF;Yk*23fh}7)53Q_KYtl7_c)i9?WPTwsxj1#L&Cak}oq4?wQ)Z(hkEP)%WvKNw(+BjX5(tpS+NB&-(X)t2g5n5%(_cP!Q zo4p2}Ccynu0fo_5ds{55QcU`$&!LZ~x}3cS%l zpzH6LE{K|r(lIpL(5ZpdT#L!A9AjVAt`xdAyl?XZD|29G^Zg5N zjS1k}_YA?zKSSp}d(VRPI?$%KS9&f8#qZi$=+Mzk8e_b>H*VcFtYkRSR$h;4p*g&R zw(EuSr=mwoyy{I(bH1^C^NP$!&D#+#Vv*R^25;Uw4qEl^pH}*`_ zj^u&GejvNsA8|w|dZr6G%7K6DQ zW$#M`OMU7@=u>G+=V>ZJc-8^Qz|wM$T-zy$lMTZE&;mYK-UnY-6TuC z8$l+Dxe4Qiuf|c|HFE}+>VNy8yp2@7B#y@26l-l1B@4RR83GG0szN3jQ3qvQp2&eQ zyDnQ@ke}_YA4a1OvBi|KFB2x2xF<8f!mlL5lA-R?x`qY1)I^1y1-Rx{?MxJLa*yX$ zss64POuvdq`HlL?BB59dCK#TyNB>#lo}Ri6aAhU20`@_&T;A%EpbOtw5$1}&aAHL` z;t-X*>!tGi!afqBLAgpWED8+#x@VdX^n|xzcEY^0x7cR=H+9H&q|r&l?}rL4WaH=W z=FxLq!AL%;SOBdJA`MGlOd2h0|JgEmqkBD;L1BbzN$W19*Cq=k2}77~9t)91lK*$Voo9Os4{4}@v)a-6ae*K!%>o%``U+RZJcAT>ser({Cz z)W1c&iWmlBe*Z1xHsivhi8pDjY7 zR{m^w`6bgB@#epsPn-Cogk6}fPk_;vqkrIpC@a>hW@-Q$4^YOzU!&gd*kP3Zyh3EY zV$NrRK1cvzNjrI8#OFS}bSuiS)4(`ka&=4h{4&)&6S}`rbIIC60zUB5^64tv-FOj_ zJ2a-lnpS@8sT30eNAJZQ2P-Gm~~1l<*cM%h6SP)oCGrCrU*=A^fAYE4@5z9q0b z&N#zlea*7j zF^7>7K6et>!r3ZX|JtVB*Y8b``S@{%lLPZIa(C`Go;0%G(pWKP!BKTedE^yKo_+77 zrSrh0C0QK(uO{YZF3ZZ23ZzyeJ6Bz6_%<`d(~Mx)cjkIG))PMQ%v9a)Nonj4gHO7Y z3PE|!tU_J-y?62i%f7JeGVlX(V$#T8uULX>#$#ni;w67D?G1X)gv|OBctVa~HbjIY zSi-}vU|TLPRJQ(lVn3@J4}LXfu`Rf;Te_^B3e_AO7TiTa{HnWBx^t1lL#_y-&Mq_M zCm-5KK=|s97D)4WOfwi0X|rM9M>W{?l;4nS7vfjmyi!^h(r>&xH;>SH)5^HTOBAr`HZy9w%ZxH-y)gsR$pxZpZ=KU(+Wyb1r-rTmI@@shsX z;t+c3e{rtUbOW7%J!^GutR(7~;EYWBw#bsX#o2xInKn2UTT@2m<>Id>o?ciswmzxt zwUmHjQTp|7E6*GSRs}(3zXL=6AR2ag)& z?M<*riz{We7gufO?HHX54;B}Gnixunm`H!dm$COHdQ-(V4uHNosBeyNIb0QrI;x}i zYU~8lJG!7$c}Acm)CYQUBq{<$Km>t&ll74(z5@UhGQl5L8}KNIyH_3vaVO@c_* z{VAwv;8Ef+`}^u*ZBY6mKMcm_N}kPh$of6t42iyA(_D5(FO|)rkn^K#KJW`)Baj-$ zN1lwO5h*2hY_A2=mlprY4R8-3`Hcfhd3E)$R@&wCE|n9<(Tlw_w;6t(*32=CCO!Jw%)j4!!UrHnxeoY z|36|^^e83qRE$q{$=S6Wu|@cJxx#;j24qHNOip7FaK`AJPEhh??$w(8d05=$@VruA zJw|F&58!_D9+k|h9M-zu!ty$ZN+kF%N_Zi}F?vHpe?XhOlLI`e&>3FwK5_DHEydwg z8}oZb(HQs_kDgXB$Db|;@7~VFna`=E^9~4~6^K_VpP)C2TpnR3mZ+FMba^mVcrdlF z5It-`L#z;T>8ae|z&p~Y+D**4jFl*RVctl_^I0)bIU@|!uq=Zm2Azfv43_j1Y#V~g zEpjW1nXJMNEpqfLeid>;dBzG-W5t6GTB`I@T2D3F4aNTs=$)$yn8^O|&04o){0jZZ zjK)&R4w|VpY|P{woHC|-r!YI~?;sNO{kYwy*2?ctg>0xy<2QCb{qCwOU7$dzq{0)n6!c2O??Mcpta6g=@sn#h zV{;f`_NWal0(DQGtUV@M@2zPj}cX|2Em6N^Z#I7EU8l*oX#- z(wHJB{qukk@j`x30Ng=ysd*P$$i~P~q10pY_lhWAV+EJWc@ok~s)w*0M`ZY?o5XHF zcYl;(HSPPtUT2|zY`0|4q){UVA8yr0_7mCB2aD?|VfKqQMj8g7!EWCCKU~R58Xaj% zfBckvj9VlunTT6u>NrzY+o9BffiD2o;D3WeVJf-(M6bjDQXrhY$=(pIeUCoLs5nv) z1U^5l;lnR^E)1&>M^X!(;ETw+huTg}1`V>*UejS(EwtY_st#{3_qBWn|!tA|~n-paa1Ef0%l!pg7uaYa0s?9D;j*AW3j{hv4q+5Zqyqfe_p! zNCtOz_XKwhHn`j14g>$Zd+)F6Kk0+6KIns|tM0znTGxu+CJexbOo`_dgiCZ53;$}# zj~Wvlx%_?jfhQGFT zH#_wXO-y{XA>>u}v%5#Z{!MNe6S?Xvf znwW4}2=+eG%ZO4b)A7Ie;ota)D-uXtH#f9JMOLtJ-o2Fvj^i0D8TLNRqn1`obHYTC zQQAEHAzu+HaPXqtH7b4&daTr@p>c{X-$4?ai17z6#XCo)=vapMTCaN^ z4#PPv4!fsBI(0zuJI}pX?Amv6pH{LLJOGknS>WHx2mBmn4|~L0<#Df3oo?&4g!YV; zPHz7DuRK!H}qzRY3QF=6I*Cw5A zG_IlbUV!1(+2!u{^<_j6&0x>OfXVLaf;B*GKwz4{{~5rBpOOwq^s;5o_N3ova7rm6 zpGh433XMkYYz9s2di>6`EYpsZSPO`%?>&Y@-r5BKBa@5hCI)P!gINK4R&3R9b&}w_q`yxY` zv#!_sqQ4OI4$&9|E0!JxfUtubkCpkbcs60~YBd(L4(pl8TuJNiHzf`ZB0KVb-$KQl zKkhhs9=^C2Jax|LNrYxKUS;h99pNBsj&iwrnU_Lfz^Yx>Mrp||RQtNXMt)}+bNkuc zgYQr>7Co%UTS+m*ARc5B}Z8hQ1M?eyv6%;fex)f25+5V71+rR*&T@291mx+vdkwS zT~5|DRQq+MWit z6&p=Ag!T8%oNLlnuJGMbrdhH zLH4w> zFn$#Jt~G;okmK?L!xouo558QJR(Ow*ct?HcZAJ$p0nb+Cz>+bs>h5Ze8+qu>_`m*WUVNgcV;Hp$WOaqO=Gh^s~7= zyH4-+&Jg1-g$r4U8!Hy1{LX#5i&c6zm27G#_*`{kxEJV8C1ImN-Re!%i7-H7n zN$3?6U-v-ZnLPRDSALGLH(^~tI4))3iy?VOk&xjY4b*sTNhjQ%L>SIgt))*ug~H=I zfyZb56z#NHkNb~~4!Bir=v%n(;wmt;0jVU-s?0ssIT%H0-uR( z0QJP~u02d@_9hfsqV+!!a929(Htptc#UUl}ANfRnHrK|?Fv8Y4775Lr2RW}A7|`V! zMGse5K6&6M20~;puPRtylDj7qV`%AvmCsV8yOE;%XeB*=beA39ury3L_|>OlC^D*!II^ySqp0J{=3< zXDkYHp?TB6>jd#gk=@Lf9%wy98(=47XUo#(yi0nIktGs)aZy|3KJqhg+2K<`_3+m^ zy@N{sg*bj$MCQsG^Q{F;{88VZGRQboRO06TG44nKXa~zTAMW1vDIC6jokr2Z$rYvG z3kdTKSK31;I2Qj+e>;zZ1M(_Gfxl55-d`nO=;?`!jqj0x^~e;5;>X7?2<*vyog*Qh?g2ZS4{(rbF5Zwmuy@&kv@K0+oU-d`c5xO43Dx(TFBd(0 zT8);%Tp#(}0&QoF(XX#{Epo;T_>l_a=g!cHYkoMbWqb?_qg{7sAK$b2opU zME^H@b)qS1QnKKVNp`KTv!Vvr>>m1nQ}?CrfF=Qlt>- zzZ5VZ?4~4ju;OGC@(=o_BEp01F%VB7emqXHQc79-KEIFu3nyntcnedgt&A9p_7kA_z^n;_8K|4?i{vI=2dmZrF@BQsyfCW&tcIBP%{1llwc8(~z%Z_3Bz!CuW!9t4?A$KzjqbV)3lc>o~A7y6d(l6L7us?5ys@kZ}i;dK8rc%mu#c z`o5G6U*9YJ&vZ6X`lYzL@xR#;TBmU?w2A_g3Y!{*MPEHQ3%}RT#_3yu5I8(*SR4p1 z{)Je5bt1@(m_kg1Tjv*w`Jf>e(~roQ`la>NmgI|pG~@P}3rz%icv!6s-H+Uj(C=Nr zO;sE#m?(zKtUpS+TJA!l) z!D0Kln|T8)(r!(nlIrfm2a*vm5vShlPZY-O^ft%Q=o3fOEL$)rt)&Ql{oEAxgSg(F z(o#X`Ys1T|Oe7dVo99|rg$Tp;D=s!IF@E~kw;%KH%d!neQgymRI~g#4xTR{vA{#$` ze@+(3P~8aM-$3|MihZ+2Ku4%V)uh0e^la9xBe(Yrt3CWVe-`5x6dT?4bW8{2iTU3+J#muTUQZq7>@bEnqdZ2(EMJ-6i*!b;PjGi<3N#y@~oJK9cFMd%7_ z3u3VUB&0jOy|tS9zLE@GW;q)XR9P_`$mmt>VxfE&5bJLQ8Z#5F86Kc`;yex#*ce`9 zpYqE2YU2WQ`e4w8hahtFCGK7s(_+d6NhH-<4S`TGVq|!uzK7DvLF1gnU1t(_2LTxWuI!^6W|o^I?A@c_Z?1l>zXN~}FsJcatFzbmU+i7x6wu8ui) zdY(xKj!KZ{3730_MqnVH^z2@w?QOwG%fc_`xfQh`$&R}{+BV3<%trf7s zDK^pYn}TpgcZEG#0sgQpQ9q(Y$!AQ{S-5w%Wz94CBYDQvd8bZ!`ojfX-I258W1{|2 z-P(*jJm$~z?EbIh`F{6(qHHmnOGpxacN`FL7dM1IW$%%S2e%@nhbbK^(k1Nz2!ez0 z?_PI+Kl0EIwp0c&*_LMP63>};sYGSsg!XN$N6ryoVY|}ts@ywG$97zPSJXO4OAUpW zr6MIS$oQo+|ApH}=*C;?snn1Z^R7jp#k4n=IXL!REe7&d!Z;t6eUxEGn^|w1aTk4% ze`ERlpMA6|^f^YQseJYpWEH-sr6NvLDnT@$IgV4!6rfuYtr7DN-Ej}Pd@2Po=&;Qi z_tvTV*?pR*No{33S82^pU&{%7UJtjZiFtQFRTVt`8--<8f!qn5{PTgfk-pT^wMw1m zwE%~`J^g4PTSk4pbJ~%OwzeujAok@H!;PFXYPw<=;*^8!xzKZa$PNQFXgI9;26;6h z>-0L)gmf^5czJzj+LP9_$;nrKd=Ix_hM1+Auwo82u)|N&Nhol*nww*srH@8;XJnpC zI^efFNS!Hd#33h^KApxb4!J18=g;b#<4r%TIn@B!)1mh}N}2I2EFi2O&smqxH5;Ak z`1=sEuPFO`PvYVF1L2d{kwnG%gwb2~d!$wbrE|ng3Y&6p*e?xN*e#+RD|gNzUxP7M z#w01=0&bZhUQPG6Y}kvlnzExZhS^GC#XlM5G5^pcUon|ZAI58$?jQt6sh*uGcHr?+ znVLP#=|ZYDAB$a1iX?M~v>p+Eu{yDkH@x^$2^K>*2ZRs$vl-?!C(DH-<;XCpbZE|R zS>f9d@i`Hym1L8bG3KM(nH?Ug9nT{i=wG)kC#J-xq*5@p*YP)Gm4N!l-Ie8?KMG3< zYe(ITv9yjTfC4HD8yJ($SO4O1C~DoQJi&TAEfNB`xrF+!qAU$_oepB(M&|bA8;g#& z@zBV3j-KNWH}k!1GTQU0<%nlcXzOzDd$OyrBs^sCw4x zhy`Ur84(9#?HkF8O14Eord|nljM?c6Nx$9BnbfRQ-#OR!QfI3Kn;vu(>zHwQ_nS|g z@w!f=8IM+tt=aD}pZ7vZp2UvL?I@I2 zOt*W*MlJTlZ}24yH^tF z$ENJ>6+CyzoMUM%XOo{5Wo|u;UD31+vCzc6Pq}5A+>tFEpHeq&D4m?Uzx3HzN8}8D zLNs1sfb9O2_MtDCMh)GJ8^9r>kaTdvmdFH2ez;-ow8o1k2ngJn`Cwn=|H6l?oFx{; zRB!XQQ#!x3Ij#wO&o4UL6UL{*Z*?cM5Ejb zFC!p(L+{ATd0*16Oe?wwal$7$!!(>s${C-3Lx+5dd&HzkrcGHYFHBTs1I20J}pH;QOh z(0VB%rN$SEAuB28n1@;>0+His-#T`EnY;9^r^v0+9Gd+=jmBza5AO*@y>4tjffj9E z^nFjGfH>!(@XIfq!#M*jS;n$n{2(vN9y?(kh;|^u?UnsGc*x7I>&RPq^7~s7;_+m}&EM zPN>-C`rCoLt>B5R0I6;6yR@lL)A@L)#YaPa{J(XV#4>ntLV90!-X3!(w>n_HEgl#` zz?6?%oNZIQ7c4P7C%%M;(I1eW8MEChg(ExIMH~azJZjAqOEt(Kq-4>#cn1cyYfF@A zN;j;t)f9WP^9wT5(Tb20$M5uav>j&Ez?_&+TZo=W$#d5OeYQ~g>Z&jQ}T@=UX8(bwR zVJwWFA;eVQHv28nsL18ae)zZ8QfBzSYfvCr1x;-Wj`}H!UFefA-|5WANS?tV3&EdK zVeFjdv0#Q7Dn3aqlo-_blX61 z*R6+G&JU{=sJ&gg9~S*>4dS0yxM4c&$bVZXW7VM!a`_rIzlBKb_eNv>eAjz~p1M(kAd(vL$;FgvHInbAzqZuLY*q*3 zdXMb#nyjlk$uH~3wBw6bK~$-o2+VWY(_uL&7ULhl@2or#TeR-M$>!=(WkdpS<7=#uD}hI14>2dE$qk5JW;n9>&z--1X$&aUp$Qj8CI9y zd**73S?{xt0R~4b*3q)o8H}D-RL#+j3k6*rW+@D!IcGwTIjOWdKEzlm%tIsY5BIb|a8~$PY zj#a&U2N{@`J-4{Haa}n>B7KA{yIx2^yyvunT|d>UBLs$uSS8-Z9wnVQ#VX*3PJrveS+Miz+YXRUdr>xqtg_U987we)Q3_tlZhXkRzli|SUm2y}{&?Q3d`9DS{^)nj!((R?I^j9bch1)-GAXP!DX#WY$ZXE| zus;w9TMs+8bwnlF%~oA|q2+|sk)qYkhGiv7qdOJTmf3PaYJ4$oypR^Y%`SzUms@lH zp!Rmcdw2u*bCd>L{CWZ*Wsdi(tpow?mFSMbu}yyleiZP8V*w&$0nlS(Jvn6vU(Yyq zZT1ga${4)Su}tQKEVs}x-TYk)Gp8T;f`$)KJ8_>ls^3Mqqc6Qc7Kc|m!+*e??;(u& zjJJ;-S#`YP2>pRax>q+&o19}f4HYHi#-96j3p?PUWN&kC5wTM}Khx~#bJk@zl!b>5 ziEJ5|@499;QS*VWC@}YG03pg77#PgAw^+KXx=XzL@+vU&0eUe?Pdb2SB?qJj_7;9S ze9e>l8BZ?z0=>uiO&U7&Pb|QR)NVyC>}s^+y41ySpere-%LdNBHKg3_pOxaY_2slD1ME zdrud8|L{`U9+?-gn+T#Q%bC&VWtLmT5_bWqB^rpZvC0Q|oz+HKaDN zln^4KZt9r>9=IH9<}Zes&D{JmWzwHTstd>s!@0GaYo8|4THktJdib2zLzAzgc=2Tz z$!&aBLNavue(RPAj_{u*>`(6y!?bOv8*0@a$NCR9VbNR1HKBq{_AOnu&9@dgXtT`D_yo4tLysV7~J zG1gh>etZ72u?WUox+&gk8G~$IID&x|fNV8zjIm73$->l~@Rf4g(hw`xeP^ffLRQwm zM*2ybmhIfwXF%R++y_x@r<$Fy;zjNTqpA4aDVA5nj@y+p2eR^iy;D|R|7XX_$u9r* z*{w4kBD?)+G^fBYCYqvmGx6a6yxyrRVKbiJe4j)})lr$!($Lv@O}Zky0ZRSflwVpR z^i!Cp`}*zYwOH`&4vlNHvG-ifi71!|F+WXn4P4kgz5J?PGB!2#P_Hc9(QJ^t0UIJ; zH7@QfPL``qD~?azO-BbRf<@oyLC$x#noPtU=Bi)rGXdb&E|xctF%bOU2&r-TXt8%! zEH&2T{n~iMaQ5cq38eOVRwxinx%@w(S_%MaD2nHuW2|80zHHnAtt{k8ZwE;<1uNDe z_e{mk1hXkCN?)$$@fG74`}lOJJAc$U@7=jJr#>D?tYc&$mp7*&2-?{BF|{Mjh_l^| zjk)j04YKwAeaNSO;gc0H6p~J^u(_1YH>ng_%X=gnVUeruM3Y=2nW!b~0EXONSZ`Rk z*of$$kL05JX^4|&#B9y~5kDnEr^T~PW(aPexL~*7*kp(3Y!Z;iKzL#Qpf3Cw;SfP` zB`HZt#h8SREn=A@_z%CHNIcVPLV`*{09{eH4wFH{@sz}a8ImDkhST>x>;9?}^zwf9@Tcfz z@v4yR0)BAX{hNcV3x`TaD4P{WQiS;rfs9=8zkx(65Uf>}JHc()pr=x9@cvf9_o5g; z2-I_?rL`+Ul_+Eeu6XH;8XSw%i42!g4L{cQd0(58QM3HQmm)%yk~WcACL`aNs52#N zY`Ir#JeKx@8ioc?1p9U%utebpvHIQan$p{z=^LGBPDQL#Z=^7yIC+-5x)&`UAEoTq zL$07{7OBZ$Fo)3l#%K@jAyx+WG_ZTc7txjP+%pbbiYZxJTV~{W#e;z>-|mCUm+HD z1yAZNBe3dK?#Wdz&3BWFI8c;{K-z9=@<(?(NL}MRQ~LBl?Lj>R8G||G7jvs_3(fQb z0kxRtoJ?kv%V?BgV-61FOPez`EK4Q+a$(k*BpK9e{1t3Q`NfUdSCxY*)p1_YLtD11 zthbY1!0vRF-v=eUQbdEHN}r(UpH?B2h?LcrF;@sJ>kaM<5(2G71i47iVVxu@%u`Q; zFL=9_ZCCJ|g$|iMDrR8qSQY0-3)jRxyFRg-wfk7Hn zbSjnZN|aIXO)168hAZr%A1O%|>kkE1f&SP0)Ug7+uYC%j$QTTo6!~7No4&rfnx?3b z5jo%XKDCGBz6;Fwzk=*er-k*+!J|*eqfz;WWo$Wc#W#B?d7{};4i2o_Fc&f4ici9i z@tVyS2S=|RPp(eBQ6tNB_JZJ-5yvbUQjGsNK}Ce61>5*O(pZKie4D4b*tl2hYo4lk z;FWkbV$@0(5baeLNm&>tKjQB)2E-k`s7dKV+ZxHmC4hV;QB6vAXuLb$i|%4jxwAzk)s|z z2Mg8!0V{psU+0$K_r97dWNxKp@4q`0KVHI($>bk_GPOd*Ed&SIZSBWY=6~gU|mWc}EEj=ti}d;TZEdKG139hA{q880tMrS6eseD$ACw_L){ zP4+t6(v6u7kIxo?$+%FL?~35=;A=q1$Snd?A-Vng9Cjmj^)fbZfN>B{73%0^$TN}>U1zpwM0{n~Ape_jZZc}Df>Dt*opAvxFSw1z%_VD7L2Z49 zluCB^{{2sShRyeC)=tt{&LsT5N{E!^j{zdGBrX93+(<*IFVfWPK@amH{iOw)b$u5x zSQ#hk9pik>|0zq5|01$ZK-YvH!9&_(!`sUAmppi#+B_tPdwOnuXdv=^{mz`n~G z_SJcibSX;73)^!6FVHr&q$T+QX^@g!+SUPK{gQoDsJ~7QSXRd^822QtN(AQS3BpTJ!v1^^W1g(kL$Jt%2&?#qc1WB zgDAC_1@_fCwmHjSZ&eeMmN1Ouhg;-6RIIpd+K9#u^xgPda(B7RFk zX%97JhfuPU3;6?>vrL8RkSwB)S#LzQHQUQ2YqxlV9lNZyu#V%&lQp1emrT?>?3()k z`^mIxMm*O}TEN+@IxP;=#^pE>zPXg1F=r$WUt8w96J2IN1a)CV_2xi+o5rE39Fomy zX)tI^=05g&AKOU-ad(&=@^}fnu2pf67kSI|HC1qCaXG=nKW&h5>R(^`{cZWQV(pyh z+mFMfeXe)Z>Ks-~w$h4I>TfO18-rI@9Hgh9SQyoq&wry&#BDkE!eoVd@5e^V>0P5sh#T94Y-d9FdI5HvvCAR zubeFe!Dl$AZt^%1HF}-)5rKi6E7jEsqK(-i(7YL{j$&_publO;N-Bo+%u`nON-Cb+ z_Hkev+e7DiOGN+LKQPuUq*&?F_E{DTbOL6~7G=F&4**U%rw;srD=1$5Y&wp^Cz+Ch zza97`XZ55}Rg`K4c4Sk@v0mJg*4Ll^1wG7e*dHG;&nXB_f!%y4x+=TVe!(6YuUPTd z@|^))+|l3Aya}GPvOOBQ!qmY1u1FQ1C9p2~I~CGAQm*Hd$dZf$2K z0fDxHtQA0p3|Cvoi|Y)?vnSlxXfw1za1Z=%teF^Sa`(6Z4SWwBKNbD3VZXZslQ-pN zKvu-5?Pg>VLqImaXb|u0uFHdhpy14^G&C8wBm7ae^paRv7E7ki&@3NhB zK>kH>dmitX-3X$xC@wu~dG}>#HpBZUWQzBD72Bg6%CK}QA|qNt5{YqO|H`-0OQkxk z1o&f0mJQtaU%2P>qyDV@n0tqK=>8ZGfh| zQCu;Kcn(n+Jgd1G?_Xo-Ris(Z;|RdGO+~5BiAy6$LKa>LH(+Dq^TaOkO;xTrp1sqw-=yJzuZREbz&tb*JBBMm{{TYg&XC(scpq_>zMc2!GFJaxbnxfmwoxO_4Ihc z{RE!xLF+}^2>ei7KBU9wVn~AixRN#TXYzIVV9>W-)nE!xif@6gRD+>-hjtMgp9nur z=I)TRh+)Xrp{pp(6<1#$J?eYH&KvjAl;v=Y&!GsPPn|(e7te+lp^WFce{U8E(B^s` zG0tUFwXaj{4Ek2TO}>=W)X}&aw9j>^-j_btl`4s@u8yji=yT#vwC4@h*?1_2AJcA_ z9gh)36H}Y??T9Brc<>#++hN5?#NDpY#u-Fv*nV5d8Z4iVaXemD+Sn!|EyR4p460RQ z%x}+@Net{tjsD#SfZ;aWiYOGDflQMywbVW?fTuWI zQ(x(5#A=~&9d+nVEGCf2A!rb}mW8Cgr%C_4=OgB5g{0sdn0#03d*ey!3*6qm#iLKk z-tq?h$-E?j(_}!@_x0j#B$}EktLf4N-pRe=0?K1`Bv$2}aJRICnY{$8{cK=XG)v=&jZKir6)cqrO~rDzQpV+{(Vj!UA%aA2b(73A(h!1L@f8JOz+>4UASa=GXC8;eh^ zybZRnP3ady?BkD|XxjHO2m>8$A{QWEYDE)?fSJik*RMb^BNxYy?oMu$Wz6FVBlJ*$ z$0!DVLjJ`W6SC0JyCSNR&m|M}z`Z!|L&4puP^)Tgq^dO@Q_B^T0|m>~2_;!ra$s%2 z;}4ESFdH4^E6HU#>T3D=slman&6mm+@t)IfMKO~vje6I$2|hMJdj*5RNwTc=jAZ?& z&&qCd#$7kdziak@6j37Q^sJqg;U7pdE4ZskLH0K$pZb!`3t5pT>8F8uJ`uT;F-)P|NDI}6Srs?#vT$1ZBQ zy35=+)Oed<{~IwGQ9)x{-v*Ruvh0AIy9aw-d*19}QKo+njnS|UN0V1rz_Pm2JJcVE z&lm{6X?ZehUZZ$k+Si7%8`xi~*UN-9G1Tu<*`GVw+B^%6_&fKCf@&a{HTHwm4_3^b zjepL(Kwc?8qYlv|MWA<{%~fD_wyO=hb;Esg&rm13W5dka^2oVY$C{&eL-KRhkf3~5 z_9+@n+*{blDrq5G9}!P8F5Qpi2V@(oLk)CV)TLLSurWEFN?#@Cb^0*gXikv1L&aH=wSx&r;OC5fM7 z@hc$D`UL0<6-}t5_gY}B2eW|=4m13-SzDNgbZT$^uFgw#EjD{zBM12FWwCw%gMcmd zHTGbZYx>Tv_g%w%6(_*dx5pFb@u{-`6Xlu_=Y|G@Yo3~w?zo;D`E1b?uj4JpM_;vg zLP+I7c=L7rllLqrrcd-6pyBL(x&pn^#k0h}1F%fEb3P`r(Z0c&my-dt+4hSihlLeH znE-R}FGKti#*5FQ^Ts{jDbGV%O_T*8TL+78tOE$lBFz)~q1II&?v55+9p}8bYnZ70 zv04_s;mJqls|HW24&EFP~<-0OO!*%wG9lXv2L%lU`($3nh%92#rkgo@5Bo zx{0mt%GJCm^XNA}UmuYn1b4m*JVwP>b4r)bLf{cxU2PB{)D!Yv%JC|&3}R7kc{&kq z0tZurZ*0GM4>delC*NU)4bK-KAmHk=)!EEgWXUvF4t{Sj2yU7Qzo*N&z%#D$FaJ#K;Hz7WT{aL zh_H_FjekY{f5S|dVi)`f&-WC&W-}7a%%@v)-KGLzErl79jHr3UXg~Q{Whg#Bi!WmW zt)MNOQ@O;9KC{}&?J|Z}yf5RNCXyyaI%+MQnU#_+V&lJVERTWjO}u*j!Ue=f>Pn=H zxgYgWM%O~9lS80dKYjM@=2A1sTRGT6*tO`jH|eP4w};?P6ay-yByjA~npci$H|Cjb z0}&zxUW_@F4KQQv7YZWQ5TrEB9kGz%rKO$X7lR_KmdwG!V>hwBBN6!#WGLHv?7s89 zmkc;9Zh%q-=`o#U!V^d0N4swc8rd!VR+moS{6Ur!$G!9w+aawr%$4za`S2ygV|N}qcyaiQ^Pv_JQPViSg~d&`OOPVP+ki? z#ox+FF)9@`<;t`|RyN&NmlvhmZIkY*H1?l()ZF$v^E2pMo9Ix@fe`VN- zi(6Ll>5<2TsD?B9pMrTH>V3-$>%QGHx3o@=xQ}SU`x3zE>hH+gx;M|ul%8@Z7N@eI zpU8|kz2*p7{lnx97ObX*1g-d>pJrv8(i5Pn6%OHmeIh6(}PRs zjh&q`0c{lU&3Uq}L1>F_84`cyb5Lb)rrUF*nbXWjn+8$j0**Lj@K7pMuvayAaUKo| zD5gtzN!871dLv)L{TX%Rm`^nZc2z3N#x<-EDCk{ZHz%}=up3;8t{ zW0HI-Uxd!*Rn;iwfAI*E4Bg9Hi|>ei!!0PYyS_jh<5w)K&Nag~%MVaad*i{qrNd1^2^U27#@?D;G1cIx9B8u-?!AZFc4>dji0y$~T_&KU7 zQA$aDDRYNFVjZ!T9ToUFQ;32*XS=b?c6OF`C}_dAxH0>ow2U6_wkW(>UumH@>Jz6m zI6M4T&QMa&q%C>GYUNn@If4ePPQO9)b#0t9R3+UKd3Uogj0+5$Y;@ zYN>YW050q|5p-4>f!6DxMCD+S%cQV&fKLFY_TysNc@@e30TR2|Z^c)g6=AL)XIbE; zdv1XHMgEOfcHNbucT2~0rN2txnTTNheX{~7;Pr55PTA@C#`;F%WGj63Y>=pdSXCyiHs(~vtjR{gFXNpmQc{ibwk z?LE61v&`<@Qi&OVEqd;LYGh7pDLfc+bhm&4h9yZDz)_B&4%C_sU*VO40pJ;IqtoFx<=i~bQk6qxA1?SMkV4qvqNFHige5!U0Bf+r?K$H&L?b6K?*@e@ z2xtxf!}b-A;W`sL0XX;3Hv)b>e$Y3~ofB^>U&0=+^|eGp$Mt1p+SI-G^Q&(OvDZQk z^VHF+4wW!hr3P|u31@jOt*Rc;&utgUpx@R*2pNnu1pk`sf++X@oi%#G_hP!N^qNYs z>^J?9!D{Yf{(|ErJ%fq4l;N0x8ZkOowXv-tboh;$G+Gp%Pa4^_@>*b16!F7;bJfXd zh>yC`6JyT1>IE2Vg_wP>d8EAC`Gp}iLByZ-4)22AsyJi{SGDNA^$G5=W_{jnULkre))BtF&e_uF1vSINN9nl# zdejXHRpc`Glx6*>-O>qPWY+?&RjzOf&}<0`k+I(Iyy8;wb&q;O!Y8`;$7M5Wa2sKB z*_5RjJgUb((f!a6cj`Vhd@-~3+rr*rqy`kwq1j?2eevrx<JGa(FPCENul`EqX(``~5#(rf5zQ+7%q+l!v>vwsW zjiTrH!mN)qM`DWSK*~W5%kR!@@lRC(6CtGSrb$Yjp98H7tc4Qjc#?G4?-+u+-!+6Q1ZT=Y9Wio5B zPArq1N%$I?14lTl_uQ!2a!r^=PS#=I!i*;ssAdjdA!Gm5TaPDW*WjI@riic6WijnZ zjDLOohz_5Ui6T||zWJjL{Xgepi+XtvQ6oxS?JI4kvS}%HZC~~RH=67g`GgcX+2X)J zq*gAHjxrk^OL^gE+4?Kpw2qACk^S*?j&M)gFOeNaIE<`}?JWgG;X;g5@!-lo4w4+) zs*F*JHQUy|*#p!;gosm@O7%1gUVmOwS}mQHDeT!KwwlKh>Ufiq2`VV%ByT-b4CqKk z21n|u)8m4x-pXJ5*4v*M*Kr;;W@+~9=JOjEXqShRE5@e8W;iQ~+j~S4 zSn#g?HjXfPq)Tn09R-Q7g&bu>9g`>9#T9-IE8;Vvt$Hvl)4B701n|CI*Ein;1Z* z@HH}2wZU+0FGnLy1A{_Zfc@Ht43&qP$rn`1BB2p%_FKik-;qDsU*X}UWmS+CNc29pvt7V@DE> zbl;F`_Ru_LvUF~YF}rg+_T+H=gh8VHbTJMcilX>>Bf14o?uU;?{1-@`q|JP~ujAYS zc)1p&ad8sj0L+DTgtnB#lN#B0$}v{pqr&6%7^_u)qf)bX^WG*kExOIr=v3ex=VP?! zoBJayPQ^&XYAEG5gT>HUwqD=pA8@DgZfKNeB-+TmYe@>xtZ|ao)9hLM(&GmSOJG^` z?C`WN_Mh8(4OCkTzwJ?ejL+wz{5OolQYF|L@fDNdN{h6nDyvP=FqO+4x_NZcxTST9 zWEQh|H1zMJT4^_m-^am0k%K7iT}|KzU(^<`QP`1#M5`YPx{JdI2H?2CN1jI**;TVA zYqG@h>u~!+eTS>~K2 zD7Mg^F%qXGGI|T`Dj+LD4zU8+4a?9`vb6J8k5V5!@IRsm6i~-Zw~g`f95cD!>Vlbsk~dffTRv>M7rxTV~RyF*tTXZ}@Th(h3^w1NgIOfe(zKh>Qhhfrb-Hf}OZb``| zUmnwKpl457DjuWiLtis10xeK&6LH1<2njs1U91+Wy|cB$xYZ8_6uaI#I^mHNM13oP zw`(<@reM#IXQe+gS2jPR8G|z({r_nDih#Jfs7c(Rk>DOYxLf1y(zv@zUI z3Bldn8V&9ef(2*t&o`@C&1Uv@ci%g=>YO@NL!mdZlD0Tw=2&CO`AfX!9(ISysZ-@s ziL5$Cs6PD}v}o%QcEj3nUStP5(D=%9YGW#Xl(G9bS!>steOil}H0E#uQ{^Uwn;|&@ zpgW%4AY$YPUN3(o)gNP;rJR{41|H$H3ne~uJC%lJI7?Zm(1+aUOmPw(+E@`2<}rox zCwilJs1$?P$+YpPJ=Z3=YJyfkaV>6GxRqH-mD?Tg6+0H7e_bxDG1|vW@-jIh^J@?( ztBLeT;?$H;3;Zf2%xsp`jiNB=~ZMkT$w!NkG7q5qYpEw_^cy^VL@T6(gPMj08AmmML?DqOO-^`2Y?KbDJ zh>-dYw!{hWIV>(L;-yZy3~7r}o^w)JY21|(=X5Ko;oJnFw^K5Z9_OD)uW}J}51fSl zaVq&>;c{G(m{m*@nUQH=1WE3wBB7*!sw$Ezr>+!lNt=_FRp`sU$V=+;{!h6%$yWP1 zcD@8jwGg?ZfQWObRA}^iUA^OQg5NR~#?bs~{G^%7ZE7nua(6>;xy{^PveAVa2(zut zadh&p&wqE!vfBiSm0_)7>4^y-{vuv%=ym6S=17MY`BbDFtIso&cx3lS1!>Y)5XmyF z))vtGDYg>jt{}!dB@|ryV^A`zEJ_D!$pibI8tXRKq@*0!fXw3!pB6mDw|DY7ZTvBp zzXDAAhHumd-9J5zk_LZ_G%*8@cQol?z^eW?zUSK*Z6VWdwM|$<(mBI`bm_HbHJ4cV zWjanB_U61+&P=yz?pz(3p9F8y_?RBGRw)7cuy+Wu;s=yw8=82BV*F#H_c4Uu+{<{j zY}RM(NMXw9zo`qn>#Wg`jebbvw5Aj%$PJ4?CvUYrRA}2#w)wd;~2gPsW>z z%@L*q8v77tPz=FOpTDNoPVG2Jf%fid@_qT5NLYuXCrSZV99;U#mm7o90L1mt>(T`A z55EQaN(TtM%cP0ua^{njJK*=|MiQCadrd5pR+cT+{oaV*&)(+63ln&?cb-#Af9$%x z=XtGmy62sC0(5SZ_u%~HwV)0hHY0%;A$+@y#q)B2u7L|XNvN%VM*}vW?wVs8G*R9D z%;Y4K8$3QH!<#BO#y9;6jBL?9A5+evOB^i!8HuVUHpG9) z1Fq47ps|ZY#N&iA3qAJkkJip7w?TPfL2xw9+C<+$9bdyJoihVt#v|fq z_&AR;GeUY+w}v&v2#=UoI2ST4pDS^WB)*__)-TSO@=w6k&l3ZG*oVl_2<7d>%1MGz zq$$mD+Y+%iUMZ+(T$tHM>s(RFQbe{)q6uIG`$csTL$!(UBT+#C-YaKSqHXD|jj*$6 z_!ul#k&IAJYO9xb|GEeQ1W^<2#_QE4rEhbf`UvLZO70<<^M{Fb#qKMRbAf=OeGO@q zs{!<&j@#Xmf#Av9PINNj#DcT|?L-ABr)QU9q)>L>o*rC(^|lq!u|%2f28dWPQeb0E z4C6h0bD(vCj}2Q5$?PWJOX-|~#PrT3Q5DWtHz-M6N8%a9wzg>9bzuXy^13hqa4U%ys5y7b(Jc-r+Y1g6tb9P8D)LSD`Y}9)p*XQPc`IxY~W+KZe+g7&B zdg%7tSyiOdGLhXu_gpjS+Vq^ol*edFKI1Z8d(t(pBn5R+qbBWNHi@Fae^X54QuZqx zXP{PS30st*q5Qtv+V`C)z1gHv4Suuw&Pb+= za3=hsLAXJ0Y1xee@&?%lP|&nyb&^;kdRg+Xy)V2Vn+w74&AS~`8}5iRkc5~Q6PDqj zlVR13>A$2DOo#WEG}`8f?=ke6$RvHXQb^4}3YA<;#_-(ZV+ zYvcv&2>-pV7KxEdfHGw8{iX2zn%{3-Bxy=!02%93BsxjSK2+#;#98EY;p8ywvHW)X z+U}y&ARymwGXqn9+`-^lM?%hCmFpCfdFd%YHze_}-*F8x1e^+J+px~zRrUcy;m5W_$ zkFNL3U!5PT1dnr=;wDda|4)T^Ad2e7m7Im0NWg_WbRT=w4qPxcagT9XU^-XvZw?(@Ob>xvDu6_HF`lor!GZQ)<`)5+!%K_QEvCb zX&U6$Y`>q0Pfg@WyA<}-uVe33hiPqL(u3m9ZwRR&g`jBkvk3ElFpcxJM8pfC1ltRh{`6*fP+6pp=^w+%6tm6nKuJ?L- z83NQaya_$z?ngi@<7~$OD|aAFsoig&reD;NMpG|@)f&EJ(m^%blFLiL-2_uqo_$7h z)Yrev^0(1ufkVB+Yh^I%hMlWd9!M|Nn~siS?y4gEyT5yacr9bk#k0l-xGt~t&IsYb zHr%QN)5T8z#861R1x@k$MOhkBEcMh(8Q+I_HvcJ zShh6Hc6RMB`2^#>=!Znpxgb_~q{Fl*R8*DzcF(YZFAZZKafI|f zBCIqAYQxR5SXW^FPFKV@5|c#VG0`?~Hq-|}G(Y@Sm^2bNO-4F#{szJ^sA7 zA6Tf^Ob4KPjqjdu+&4O?9{h^6XwM$zCRI? znEcL+v?Lead1_Y(#Ux>e=yqiR;ml10n5RR2X6drDsRnS0y+pcDK-f4N^Y=ybeG!zx zG>&nGHmCJ-%5Xo69e<955)prbGilaU+-HFqvs?9Z#}NDCMOHH*=n)I8Cyhg>xT|17 z%hwGTiip{M1N}MYJ9`*iaej_LoyV z&7VE-$LRV@g2iax8DaCK03N}9c3yc2($tSiU#AqMnDHeYsX37x=NNZGK3DM+Zkk;A zRW6mFE#C)LaA?rP?CK(@!s$5GCI`@vOZb5xZ=>AJ2Sxp4i9V$_v&s5+PC#U!Tbs~` zj`6Umfogb)d`v-yxLfcd#SH(X=UyYK$GE_`7R$uKB2SyLe5WD6+|1d`!O6+IxVV_C zTpEgo-h%$M+uaYl%un9i4xN%B5D+TWG1?uXnHE#lfBJ|S{?k2)QA7a??*gfZY+vk< zbYR>x#9+WQh97R^UnW@sqc`t`VMBs9%V@s=X=g{uz-b!$`5Xe7p{`D#*QGq!c)$71 z8E?|cc0E`-;ynUqyEMzMGe2{+tU50zh$MG8$7iTl#(rxNjqthj<@WzD z_ceC+Jz*Z@xOraG*(Wl=uK_waqrInI8Ne#-NQJNUMBDChe}81=FBPMmZ^WB>E;iql zfp)zN(?&xA42Ghkx1tncQ=$*%l{aNPhsIkj8cB6F)ks)mKlT&@^nQxJURpZWz8!*> z(d#^*#7>Gl`ZzB*2LtHc)zN(0-^+F@JfEkLejL-k0goR5Rqqvcj{G0y>FBRME{VzkXY1@*8aj3$!af8SZqoVvm@#IC|SnP+W7P7 z4C1GUF2a)QU#{<*dH$#6dilru(Bla2NjpqFkMin{HP@iCu6+Tq@6}+)%fO%9cG8}` zbo4V(x)FwNUh00QwGSn^;(W=|?8N@mx*svG_h4Sw-#)9K4c4=WCsUG-RzRU#XI#^Y z3YZin(*iv$+BpvWH)D`I!6cb-Szi`}!oy`-Yz|4xsUJ;9dP(SaBQ7nDwz_mzHmN`? z_uRz3z>vx3%%OsB$5&0S*xFl-PzusE9H(7PNSn(IaxfN>dpjXF@iQ9sF#TNj1ZVPW z<%VoeGo}%rvCq0HQ6Ljmb=!sM>SKrs;kfy{IR@8w7`%g^7K(9l@ zKYTp?Wk<2`ty|!ui>fmY=Loquss){2N%R*HK9z%_=3ij)syk0_v)_)NF&W%_uvx|`E{KVao%D;RP}O)iHi@ED}gQk-du-DbFdeB$Dg@H`=+(Eq-7>W z$@=H}3onad%{ooJt8m(T^_xr8-P1Uigu4_Je%Beg;OpD)V4O{r-)1fwgIP@8id<37 zHm?rk>6~U~##2LlW}*cn+X|KR$VKIGLK#d|Y5lA`Z0wsCzl@q?nj=lEv{71_=HG@k zB}YF1%m9>R)O1}I8JK*qDvN&~NQP1~l>ZrLt>fh-=!?rZMVvu?8Pk6|{9RRKQxp7P zBZ+_yCxCpbB4&msg_2(q~YK#$;1EX13y|9XUfDAI24KAb&QughQE-v<)$N6b^al zXcHAJF&3#*HpWn`HvCI}Q}T2;Qf9ewYLjMZiZI#Z5Ox%9GOvn@NSQA=$3)l-Ni|Tj zYVfZ2BT1VEHeBB=4l}_mg0J`dEgtY7KM{CJl{b;Z9>S}$`^N@)INnORoc{U3xoB5e zN^kw(quWy-h4-!?0vw8+nUF-vL1=xoq3v=i-pcx^bKcGSBHG{s4%a2=VL>`6CU7-_ zC9s9Rv5AkZ6dzUfL3B=M=yzx}+so6>xqE}6LL=&7X#(MOmzG{tY1*^bQ5{5ak*V@D zz+)b+yxER<8%69teEB{&9k5=r?a10&Dk~`zQxM7_5yh1cBAGW{_AozN>qJL>0@9c3 zN|&-Ohn{^mK0)#=2S2dnL!U2#=Jw#M0vlZqQT#@*(Onv0G~F>l-y(<0+g`~60@-wl zGcgR38~DzsL)-Cd3Q>*_Ak^KkS=tk3Mdol`N_Fq@y+`|9MuvY;_U#bu7;f z-&|QGb_-bV)`RT=BeUbH$vNe#X+ELcZveHaaP0KjC`3!lo~$Tv%e~QXfc%Y96iR40 z#{{!1xWIvs{@xTxV+m1cyp1$J_&@xcE0Bxh^?Pyqzea@w5H{YI>v0jT^`^X#P`D4B zeDDA2rbhA+y%mscHFKKLG`P&}TYW5SHE@km-hTmym~64^EDReq+>M=~sKk{sJDlGS zFzhg_5@M4eMsE%eVxMO8hM_=3S&#yvkm`&ic}U7JWX$&ir%y-A&%gbx6Bi|arr6AQ zR-U?&FTgO;ggvhB(};`P%W-qpcsRsNtJcq$zHa`!SoBnk)RwfQYGkr9c6dX;3j+ZeFf=H zQl{~%>o);ZSBaaq_`)5b>KweBIe?@N4D}}0uWTf10;u`?`8>-;zDG_tosQ#XqTFS% zt_^Dn=tM4`G3Fv>+f8GgT;z?E$H^*?+6Up_W-f4UFME@qPAb_sua z+aN#aPVCmTu2ObdX6A;~^T&^wttp|cJqKUeCuR30C`3yP&e}-9{ls?#B zFynNo5bP25>QUL#p_>?}2VI0ek2Op>q=7lINGwI@KqE(l;Cqrvil`^AKLH4o@T!$>fXZ@ zNQOn_hhqX=3Q{(MzF&{TyuGa7`DuKR!)phsdSCIGN{JD2@AR4AY-Y$`tpkFH`0BXx z^R>it<4rD_x&h$@g7KIq;n!0$d$#sIde8MF+m8qVhq#f~9*~daz0QsG`U*=K&D)wM z%DcpZ_E!)dNjS)CzyA+vR54WcPFDamld*H@aqS05=v3lF6!KNfSH|O>3TVXAB?*yL zqISR1E0a^mT!d(o?I@H0jP7P$LjMKz*(1l?I2A%D9}6K^c?}mff(y(=QrMeR0 z8XtL@Z5;}OMCEFqE5 zSB4O(>-8*mBpSSObA}=mV~W(5&MPRKecP~W$It|bH0ef~F&ez!R=IUKf-hTjD`m4i zsu9T~EsFPc8k8%v_dJ_}>=a#}4T_!LVSCR5B7fAD{lLq>#4ufTuNNTc+OZ~vn`~Ar z=p(%f?F8eZv&sGQ3TU%cQXh%m9QiM=ZrW&Ay-Ld?&2h?Q@9o zQA}G!gh8pR&iI4`0_hJD4GDxyvI?LbRuk}Fht9AzH{UZvt2MJSobY*aFWu=aU!}i6RwNS2C?gpVqn96j{3TtTgunH;~WW~ST{J9?a3{Ym(Qgi3n`hC_dN zM~azfdA05D?9dNDb3woSS>IUn9wDqhdf_XWA?NU*YM zARnBCBXVk5HyVO?uSKZ@VsDM+PYpJaihUIg>WjI};o-iLc9HxrJpVXYURdlj$HH85 z8Ms-}iiA3oMN)^XK&j3mTmaft!ljpTab0&AGta6pNXSQks#b_M%XdjwyvTC{?#;uF z)vG-V=78%-aJq9jU(>_UUNyujmWO6FVl8{e+0r zE{k{E;?8?~9Juvr{TzT`L>!fdC!PZ_)yW2fnKnHdO2hPO?tB+WfrvN;2(V(<6V_*_ zSd6m$CX5dp%EjdYdnxVO0T|n3(1sX)uu8^n< zA?&-pcSMGBbVYrSXvfh{QHm9XQO>dL!-&uzSAV!k`+2a>(i(RVKc(!kyAMIAWgeAR zViW>Ni}Ca-+nec8;E4Q;Ynx4j9cVMP9~z)4R0jXd^J4F@C5=P@XFZf_;)*`LDG6AU6}g zg11xnx8EqU_;q-78_)Gy`D9L9FQYr;9|c6piuf?s$p!*uAlA?stafMc<*(L2>nVR6 zgkOHp68jVU-mPRI`*Z*MH$eO2I5alh2@rGxnLpeJhJ!l20%V*+i=+lA?Y}yI^7Y*> z*}7$R{P=;m{V9%YRuowE`vm;E->oI6>RLrAPG;cCicsL6qWlTdTv=L6S2OXT^ywlQ zXP$nQ-$km|V)f*&2j&mppa+@ar~nw)ZefVRf<)t$wF|a${$H>leng4zFy!g5$@|dkKOJ%kpr$;6L zuiJBdYv;P_xX!RK|K`e9G{BgDU|J9*>;U7B&-xK5&4@`LE!`%7jLEzp$V;g|A*cW_ zkX)b~VB}Yjv~}zB7LBE~;qoVq`=sO_eUD$;5!(|s|MRaW@ySofK?qd6OkFUm&~2oR z$SFJ;n~-omt3qBo4szPH^~%MW{X6!-d&IW!WUI< zp#--k6pRFVV3MsX_@^b7&V7^Po z4%bTp*}yDFH}kwFpH7O6zH8$PWM;&RiybLHR?dAT6vZBN<9Z#2;p42 z`P8i_bGD;gCzdQyI^tC2B*5Y>L}pp)iUr2Q8~loKeC~d6p=W+J8yRwP^YT1j;8Gt^`DUsARU5)DTjABd8=T zD>Kj#-jX_ATMaFI#Nbbv($j|t8oL1B@58vVb1f9)Fd6ZB(7sd!-CDtb_w_tlaS4z# zHA3EKAIAPBmGo|~TQh?tixQ{w(pvt~7DgXXhb&fi4B3f_W@U9gYiu4qfhcUo&_fId z*4-Bc`NDr0{wN8~aSu4r&dgl;t%{2CSoTA>=s=6C9A`ASvWjpziZ*eE315+2p(gk> zQd7GM2042r%{1EZ0>vu?-k_*%Kv)M&S5H9pJ2D^KYIfU`uhnLoC13qx_9?*YHzh_f zG1`M1==}0poBqNumd#^7#uq&0Xx*;YX+9Y7QF0UGJ<8Tv#4B@fd&p3`%vx`0$iA@N zqfG&tP5pYU43%+;&-?RgqEBHkS_EP64@F^a)2+|V6pfEA(!mmU5TZ`!O9CW~Wkvib zwV}qh$&mk_*pCgl|BpmATae*QIA%p1fFun18s+cq!1oiu2V?zX-Wg-ezSD#2nC_;I z9`K=uqv8=t6dro8*dCwPpmn%&WMFKYZbKb$g9bP$*B;9vHfC(IvW3_&bJV{ zwKD?ont*N1)l`p5j#B0tVEnofjFEieIuvp?u|)*j?M*Dd7gBDvt8`u@S(0@^`vNGz zSX-`yO5%_g?c~wMh9u7p@y*f<5~u?BdWU97&}l~!3XzY3YcqsFbSphYTxNA4 zP-8Wy6g{n54Wr^iDGFVZV_U%==7N^V4`+lS^r$?iG-!VsTE&~x7jq~^_1$7YQ-s4no}D z?LYjwouCNg@}|ACQ3iB`Qd0~WgZkGGFUk&pWMPydqi_Eb=c{4NSMng6PEzs-_L#03_!w|vwi zXf^gDG7JA^8!}_}@Hg4Sf9M|*B8Q)SF4}fWDY(n^dn~y~pohFsyj(b5^8p1Jr5?pP z$)^x8g`d;@*d*e%r0ov~Efv(kRwQ6yVY{b{J5=SjXl;Scle$W(2El0X%X6aQY2iIC&ZhZ&iD3c;_s35 zKJf?O7|>g zAzj7qWiN&Oq205nK58WJt?eSC8<_16M>ClA?|y&X-WhFq{8(YMgl1a+FHc=MGr*yLbW-sBZVxz4k zmd1NSF*rRju~f<0$8DsGb?AYewC@XPw9iY4$Ucn~m3WR5qLJ9t8s1+JaBpOD8_y|) zd1dx;LxBk_GIsXFTvvB&DG7nQDGbYGCJkoBKPXBnU8piZ2K}0ZP5l%lYHRVgdhlo+ z&027V4Cw)9Xl3=lwu#wxQh${R-mM}Z0VVyMw1seAy_-m2gkhEAh9Ax+;+83~kRy{Z z_*1`R%KkB|A%6RvjU&GlZxUtWvn%>Y+Imd&i~=BdPlqo`XoRfP_-7m%r-Yry-aMO5 zWMm(8(##t}_ffdXXnQ=SI+3485JrGBDYjbKmMEL0?hpI08&wX8^K~1l6cV5pKFhS& zDY&5#q%RsEB*g{aB1U@p3hyJs#v()iV|uY^WihhW=KEVAn->Z*s*QCvDC5A4Tv{T$ z$;yERmOnh`Di8i^n17ff+GkNSEE5y+#p-Y+fW>W#U}leN(Z5IJc`u+vvs%8|VBr>N z#fIv65_1dyU#*#Xz6(bm5(OsCD!r|I|AX?k7VoS+4Xf&;uXA1&M-QC|6*i@k670(tyBh2jDjvvCYdk+aZqSGp z8t-iGXf?AFZM0)z!hrbs(dR3wk&mB~1$*tWEgL~_6zyZB?@)iM1Qi_;D;FDd$EaDt z+n@)tHhGmBI?&oUI~3?@Sh{R$c%*kcD!PThH2Y^qp*DytTF~VuOX7$T`-sRW^+#&( zb(XgrLTW^6Zn;Y(G~#XjQ_CpcQIS>USD&IX^Mw-wWK8@0#2GI9Os6J(2nY~9F@ZW= zyvcWCvU`F?g2P;DJq1ZW72VAyZLEg$bNop`1H9YgVGwQjC!ne3t=(AcC?m_@mw18Q zQ@>qm>Ocd1{jd*g`_LAJY39Q&aY$q;*znA92pK6ojwfuO{iu;IaSjb(Fqax(K{obI z-J&Oi=W07&45lneBUQ6RC%JA$@mamCvexg&y!RgA!epZZ9q%zy3oN=;g2RM6Z*H-w zy-Ko3U&Xu$W}!kaqVv@$8bDzx{`B^D38f$xm;PBWA8qT0p>BQ(uZphdOV0f}q_ z5V+RSCrL^vaJ&q*`Of*Y*;fdz(cm#yb*EySwRMjC_P#c<#x&I8l~QO)B0eM6O4gRC3-kw}8#(RHRw|Dc} z2Y-~6hj$_iF&2ms{Mye)pIv8`ISX19Gp18kc@qk!WX z&BWMrqPrsFY(bWHR>qCbn}uB8qIk0b9Nx$f65vN!41g5)w=L;Cntb9oKXHD$LLta+ zEXIeV#)#dM7@a+WUlaDMpEuyd$*UYGTD+cAh+b{UK77|V$m8p8)EZhUkNK`A*60mp z#!K%L5!SvGr@3L~8pK;*I<^NQ8prl~0MUUDMZN=kW$S3fX9ywWRW^QVEB%7mTH?7ZTIzWTTFBt@!VNdifvgML2VTg{Rf|kM)O0j>9Yv5*{33M!8`%7!eSg3G zTAzGj5X%mEa`ymjk~q>fh5t7sb|?|%L%qE`yciTY)cM|i@LlUYx<0!ot zsLEh4i+(|D8{w`1N80>m&9Tu&0mCFZiF*5xwy z8RYsh_zu9qktQV0G7umZlZsacG$4H>R<1YR{LFjOk@ot!tkK)z$s20)!;V9pbq~hz zYl69vyez5@_57OJsdvOG2b*@RP<)^nzCjPPC3mA(q5H=kO3Ea}^vuDsnsQuPX=63o z{8z$Il8Q1dxQfXRR@wpvy)V_4kt0B<{b2(wLNhPqNG#}UT$*}spnaIwz(h;=t@oU7Q`Q|?j|VRu5jaXVA= zI72B?Sd-lw($r;HAFc&Q>*tYD8IN!6FSC5HpX&sKX~WbB6m{HUHTJst5XCEQ)d{7Gs!_c@XqFCPWf3n%I30HX z93L_tUt=XlMjNhTidg4zRM{+V^)bb_hlIiCt|)V;qFK#qGi|xGPpa7Z(&la2^_75h zw?k4uLMOu{lw}XTE4%mCa zr?~eEc#I=E(SjzUG11XMyiuBp&sgt!VfOaCOJbd{euLzWN+LLaxuY7lQhkZ-UktR) z&h^Lo1$Osn@)D%M&D?)A7?aKupfasj_D=vqWdJUPd)p-yvNA&!%$`qyH8-w}>vnRV z?D0LwhDp|TC&$uTK^dO-Dh{UFt!spvM~rbv*>8nG6MYs{{^`&OM^pV8LsZ|uj#9s3 zb>ju^v+wham2IahM`sO*RdL)0j!Xi2h{(7%{`@Ucy%?w3X6aAghVjw z(;7VilKOlkGIPK3ya|I%FhxTGrdS<9>ZBw}jKW5}XG-3BD}0#1w_tin4wSZD*r!!TVK_Wxi^;G@p^8o*8))ws@R6Muz?G^;6&U4;NAe z_a%t2%3Ox1?1;6{31*Yagu|R1*=a{Vv@Nk_8fRI7?U1U_IWPB%y*PPl0V_gAwe*Y{ zlhZzXdP7UySKGQ95F4r3Xk97KKc9N&lSI+CtUL(60`a^2Ag57g7@}+2W|H|yx1`Lr zp~Zjf5fr`=?RPRHgmfkST;q>m>Yd`p1GN7^Qu$$u7?8)ueEBz9j{cAz{kMq6BS1E2 z9Z5LxR3fFjfK7NJI>)wz6Hth7B*84QVz8js6K+gn!?Xn&Y(&MkGK_TynCNwePY>BQ zSLvFBCZM-hp^5rorz#YcAs|fhG5Bb^O?i!q956{5@x5hdmQ*9#>0UWL z_*Ehpx;K}9LIY8rD&n5n+4sXJ-X(=p<7XmLva*6=Hq|MxbVbY#&7qsv_Ai;T^WOc5 zkvbP35+0}JxI_wuR6|Y5*0SR&n#tY-+S!NsQZ3j4hD}cRqo)Sp&wp^@F6mr{fF6QO zNVXi^_VN0TC?uZn_ISp1l63slH-5;L@gf|l!Ohonjx`TDP*!2I}Fs#5M3x$dx|7RlA1+SX)S^$$1Pz%!s21lZ!Yu!|wt)^LR7Mnq}W#iQd4U)9_z7 z>)i0sD1J&)56W$S-yhHdw}g)l|3eqPV+P_CWpkF!jZUErxhp6LgZ~F!Y#NR%4T;iS zSyfV$s_S#4g{S8Hd+FDcl|2ro9=|SuX9HTcleOqRXOyRKh~y_WY8dRXpMO6m*j<@o zr8$o)`&7+cX*T`qdvi%?^lpBh@-Q`Nf-Fbm`PZbBr`Pw6=o>V+UhOhad7yUuj(+Zw zda6Y$&zY?TwRY8{SQ+!Os{*0TMlo_$w(P_qr)?I=x3CZnXjOubSJ&2+6WN}HWW_p$ zmzP9*R~ZlmG`|;F0a@In0=-C>P7$w_B@BTuumU({K7CdVomt>_MR9Z+tYs65_Zbiv zqT;*gnNhmF!#|TdrpL@k`4^)b$9smgj_|X3ZPB(XdgT(OM@xuL5fu)@2_IHQk`A_g zg3b=(Jw+d)|9ISuy+|gS!gjiBc?bd57dU+j*U+vOU|l;%&@0nQ9?icvk#`|v>HuB$ zT$Yjh{G>ke!tzXAtatt?fgohBd<5j`BOFcOD%0Lm90F%=`f@5A{4C(IHobg!rKjB1 zgj?CaazwXy^M-GAu<5?O9*Zh1p3cqwxefl|f?tgf{waxh^!>2eM@H|YBHfq!&l9H^ z2>}K9Ifr6pcOe2+A!Z zj?qT_MD1aXMwQ1;F5HxF%?v-it;9!UQbyiYSx|^~Phw*mtm#QN#vh0Xh@08ZxH>`{ zZG(1G<5}}lkXP#X5OyEEU%^&2<ttd&p)YIe{8LZHoh9>BQBOYQr=d zHGPO7uEnBBLxFQHz(wT~lLA&=3r6iQdHW_dy$rZ@L&wq*q^(bLM_jc1 z)o$hjvx)FD2u)x6z$`<$bMQw#%QeuU9VG5% zWz))pp>|zq&5>+ul)g8To$B?Yut1Lg_Lqvq>z-xwNbI6Drj?P{x8-yuUQ483`A#)k zyUDuBB4>E9aPMYtUbyjGRqERY8Jo4|>a3rrd3q@--S92;Cb;F4XT4ur2&zqk8&Bhh zHif#>7iJ}kb+rG5MwGgN117zI1R8&BVgy{Ns*?m0Z*C+iuN)MLHKaSOEzjt1&3hG}9g4D=`QgsF{vzd&~XH1e7x~Q#Yf>k8suW<;h1v^)+bF zgLva}s@+cp>!M-3NH5QF1ZyGsUh*tYdGT11^+Tkl+Te;Psp%k(&^r{BME8L0FJ^Gg^j{_ zInxF-d{n?9&Uh$o;#6hk5D`%2g~bkmSqZv*HO&@5`L@|x&T3?@%zlUGH>a!P_P^JH zr=U4Aa-LF2x@NZ>tG&6b;rMlWkPgP{BM5S4f6GwE-=v1jQr3}dSn2;>quX8n7I>~< zYOXnjb3)uRMl>uCxxFhXn3*&uLe)@<1?&}E(-6+Rg-@itO1n1`^NEX%ugn`Z-FK(g zmTC~!XSmF1;<{|DlfjIoV#9VfNU0y^-G`>D3-gB^4q*#7)b0|6(*JljAA9{t{7`70 zTKF9aPkhdjhC}*9<9vOm|1K+J`uYYooLY?SAqr&Cszy%g(`b|ASxL=Yr<;wN^yxXD z6>g7`B|A9oHUeG%o{?nM>DNR)5Q`JDKTAq;$P;|&?0?(Z?F(p$yt2V985J8|b~^|u z)2fsW3{v?`=>qI5V{4N+o|X4^-_)9c(F!dLq54d$#{-KsA1_r1e)PJn32j7yCB)3R z*HI#hNY?o4HUPOjyR`<_6J}&tlx#!`qCFJd^mh}_j&g5q5WSXSU7K&ai?PUx&9;8Gq52a#5^57r{{ zy$cSGDW|wq=q`AxDG##Lg;TqQ7S*}vsVY>q4NFkt{Eg(#&*!u?_jDjq_YqC)@1G?+ zoK;3Go=H|nK%nfa57&wRGz{Txd-3nTKSn>Eg5t^^ODDb1u70^Km|%o(ktlOM#zyT@ z7ZoTM(BAE@;YL0>eO{VfA=@OnYv~*Au(qGY9=H+qc+B1ze>V)X%@DqT4^;plPOE#< zk(qhV74L@yo_NA-Mxhwx0eKmGsb2wPNXBiyvSDWpc&#qe85FzUX5qWFKqeO_34i@0Y^i7ODbT2y+AYeiBd# zV3&Px@66tHZnsJJR6x=4ZMd-cI{?2%;WcK(NB*IBrs$|fHOS_qi%;1e-#1ky-F-%! z7h*IJ+GRs>7;_Qe8dDfgP(wH&dU-p$d4%u#47>K1Dv*fp8M7e7foZGH4)N0kWQKx| z<$^?%@2&k0J5s(d;y5l$vl7x9dd0VkEFgV?TWC?EaZ1FP29S|zw<#^Xai93h-_4!n z{mG@cVz|>8FYWk^N?!BC%rH)61eNPWJLo4kpP%Q}Xm+e`1H7N|FGZ{gnP1A=VhT|b zaF}4qM?+I415PcEhzFxY`t@sxFgBa;yiywC7qHzJUiz^CyghIcua=dHTL0N zYbRFGf0OI?<=WZF;}lgLIRcZkC%^5kUxM7vhoegQs*LpW;^G1IrduYnFWuylUfDs1 z2i6WN*;BD2$xUgFlg@S42M~zYVKJg$Q+n;h&|SC#p8ky&IWS3u?8)INiWK2$nEn^Fsa-!6(GOR5opsWwt)`Rq$A-HVagtNRrx&Ed0JOuh^@>OY^#_aU=rBwzkY?FKBAk zmJV0mWM+(lrQsEOTKz;ts-86DX)mf<*WX@XS&5bOHt^LTNIkLFFG%hEy%^W$<2~f{ z-AMXZZzJP|pXE=Eg2d)UWJaisQJjeZU%rp|q;DAIRIWkY6d#8P-)@|FR}Ocz#Ln0X zt5I=Wtzz;Ynf75O#Rcx^O?UV|Yl*+v3$FXAe$D9G4;)Y1e(Z zc!)IezKb@mCHZzUFWcel7tT<&z{)=e6siT<*!sy_>fso=T}>Vdmyd+5PAf+4|LQq_VayQQJr_KL5=_mec3%oVcz=O1 z4mz&g{AUzo(|uxd=4!Dvp?~fQ6tICv18rVim#z0dlFbi3lCA4sNI932#QAd)pPi9d zEN*s(^mrRC<}*dqND*jfWNe{rf?S@HEYcWAqPI>2j`tQF2lsa*i#iwo{vTxX<4>hh zDv87rGPZD5lH3Vg+vn;ASRV6I2V;=V=fy|&rFO6{@rg<6>vgpx3nmW z|M>T^@^AktnOnD|o-axK+(n7c%;DYx-Qxz%woq5DI3>|O#+Xq@F3$dPItQz2vipTbghANHy-t< zJbCc@v;`jAoS)}fUdw_)ZQG1L{VcKreIs*4coUusg5bGnMSJ8D(*>bc~J^CZphwmKakzuzArn!e_!@K_(1kQ`BG}@+qnOvWpr!; zeT#m@TouE-&tIv@tfJrdcGQVGLg!k{VP-sAXl1_q_RB(^=+e~usLH-ddwzeVVl{NIsvJ{qArHp%J zZF2|na}M`F%udO;v^igZkvBI1`l~`HUtC(lJvbvR{(=$cXn)*gUCAg5gO;$e<3iT!@<{87#w0OYM%F4408f>MW=DC!Sf;x1kjAM%}X_O zDpzG50rQ+ibkmx);Y9lfPbJ{hXf`pX%Tn9MIv93dTwapm_L|gocX3lH>-;-{`E(?e z3~&qaXN2IS?oy8nnt=n~P{mY2A~WqkzvvpCd-gzD7bCdowhjGMvRT=?zbJdR?#lj` zUrH5n(uq4YIc@ms&4~pNYeyT#ZhBKbHn!G{JnG-n&EQXf7!f#Sexq8E((blo?%tEF zfB&tNVV6@E&&%|}oFs97KB`+-AMLDKEJJ~<`{+z+GCxcSus(iRHR zeuD9|xGDu(e`RY+n)w3ED<&gY?{Lh}0iKTQjs1No-F+a%J9njc_qH@L`;wfWm-rO) z9e|O-{y{#fJ&rlCzO^o!zx{>m-uPVVxCgZOJT->76ZWJpZ?Pbo!*-gcdiJBOSDVEh z5i$FM4&1y?vi1D)HN=B=)&)D8f!65EgR_rAP*_})C;#=o%GMwLpf4^p_yP^)nB2X4 zvht7rD4E;0B{4lMN$bQNIfj445JLDS@&CBoY7zA|8%2_`pO#(@h(_V4<} zx@>N4%E7^b{`?y02bDP<{IcfbgMeiD5k2h$84uZzW^?CtHz z+S(d)uqEYkS!oD5aC1DA$|b2(t5W977WB9Qo7&smQycTZBF|BM!KU_U_E!#Pd;R+0tAzW|pTW#YzC8NH1>hW(50#Z! z-vGTnFR=Z*&+&f8`EY$>L$aBSR4^yBFqWVk6TU9kst1X|HGkjK5d z&Uwq;i@b9FsDIk=|JCAa)b|iWdt>v!*VfG>B#NnjC}ccPo8WQWk27*a|zZaxP|eHOn&!V z#N+68u_^a93i1W$KEJ;yUp(BFTT5BFwVan5Pf&hwUp{}lBX`%cvR|nS-TK@UnURLh zLUjIZfiFY%+Q{5!U0O%KB#q)y9ohgo#d3$^mHn!GdUspCyuU5kLe=sP2J?j|*IxS4 zFC7gcBGpz?)(?vEa3d@C)-$rQSCn$i{G4+TrglFNhNu74HNU&%I~Q~~@ZlsN5TkG# zL>=xP&bHZXNF+_j#$CvaOBzUnMJ=d_1~LyyW=HCe?(fL&Z*R!Q4|nA8PDS=hZT)Fz z|F2tSg2YJ8J!x}SWsad8~%=&4p&hG<1!TJuRZqH7W!*b za_BFEP+@>Iv{0Hm!nfKZ+=NeerY=?6>Ns16Ky-ZS3%1Xkn8*o-h;nO((GK)WcV}Y` zN@UjN5l|y$uClabtkyVWqO7fp8mHS?i;m|wuRy--gR(4bX65lJo^iJibT@5fLT6ys zPlr(2zA`qwrk_QCEd!bFe+$nZuy<`Y zWmXa%{6Kv>$7E2cy^$;B;o6qAOQF<$8 zlyu@QV;|E?|*T>I2<8iBGfcpwc3DU*&V7C^f?e8%EWvTL6@ z*%6~|?v%-$h*hz!0uQDh1^XTOY$xYC)s7=~>hkE>R~@OrxOXx&%$XVa;z>@{^DWGI z+(o@257#jtK0c5K7_)_nKfkERHn;@NO)96CczkHTu$YS#Dr_%E(}XTykM+Hb?B97H zdw1?hd1ptRe9If_l7I9-_HSO7!o&MAQYz>U+-@xUd`F~NDoWweBiZ}xGui&|L)rWE z6Di-jE3J)9>EL^a?`drZgB2Br)dG^VZKJcH*0i=$MZeLD95TnUyime@X`5*v8z2C zeArqQrj)UhCZ3fm7(bN~=7lQi=Psqxl>^&IdF+_&@G~hqTbIzc+jnls?!&uME9AhB zGV{)5>ekp*N)a_O>7?y&_x4;?YT2x`>3qu1rnTKcxqV(HSXfUe&YO_PGG`@PtEP3? zKF^_NwN(bRPwffyG3XAlATu%=1WI?MnO4$ql)9^HaQ)@VGqh?ojDtPNJX(~k&u+-h z=QpLe^h6p52hz5mLyU0u-R(`u+(7=vAItt1Ur6EcqBQ7C-v!i6JLJ3szT73WgR%mf z^5z!?ORa*s&;=yWj@70)pEDSJbkW*#)vvRAZ5R)ntD0Z|Sw1&=)3Gy>e!Gb| zt(cY4`kL%tzbX4)-j>SRwzTsViNc1WoC7fLb;>mv!GbD6=TD?@m(*w!YmH(-ve$3P z!Iw9rzP}IAc|QrrPtRDbSVizcH=I5D!9ndC{nsiKrLw#x#Yan0Ufz)UZpOa+(jRnS zEj?b5!u`im-PplcE}|dNpZL?y4q*!;+%CU`QA!8mN=@4JI_5lgKQWR9Wn$0b&WNK) zQ3~`=8*QdzWXEea(Z8iZXb+)$3*{TtveYq8l(#TW9zB%Y@{;aK?BH`l-LwU@2ODVH z=o5~SpnY=AWuV;nY5Ns39 zAxjJM6GMkQSU-+B{IsGV3>P1uRefQMIC*=@JPTm2n5WyheW|W3$^LE3w>Q3&eXKV! z%j;5rzH?93WcSWP*}Zj7a`zudd2J1LRyI1(*FX?=_zN+d!;I{%X+hgEBZIo34X|Cf zcEJ*N8( z%r!UfRr;cW5xWacS_VHGV;}Q+y^LpB+@G>{?@9?{FIFi^ith%nF37HHWcQhR2wJ|F zm*UQrWF9|~?866AgT2>RF;_i)jJ4uz*~D6J>-r5TuC7ZXSCBT>00j8yeGR9kNp6j1 z?F9PbFI;eE=mPlV7oSLRZ5`{UGO2V!@;2s(!qTD~+{WCEkbiI=b+1SR^Lc6Uu^imF zBio;S4ms{%3?0Y_+QJuzJD5A`dw9m8oQsQ60ey@2TjZJf3_)$c?=NbR4&!m^rdq;% zei7}xCxy*bspJl%fibD;1(a=~PlB2zOxwT_Iy3Vn@-@+0E%tykZOq#(=uGEro9=-; zP^X6AeY2Oc3v}Af-M_DElERZG>hNBpWBdBLzC>_`l&|JR=;RXACOW2|_{gO9EYMKl(bRCp)u zu)=IH^W~%YK!<_gLl&J*8S`h__`t)THgDoVjn^7%IX-V43$8vBg@A`T)KRV0B%963 z8XjtI;{kPfWm(GhOOSLbr9Y=`MbxyuumoN`ymo~SgX3!=pu5cAN7Cnu!_;eYS z@TZQs6E~Bn8~xG|vG#4m^py+Y)+jw5m>K&tfFbqMTsmRT9j8E!ftO%->a|AZkN*dm z1G#(mt}HGtsv~o~R+ov12}zHp4UHBtu>-Gy!AG~IOqKY<)!J|87!>Cg_jMA1C7az;o%9@l)C7GO@l+m%#ZazFW)tkyRHqk(YZszowx~>C7lZj?_>auQoq+fF18H4IVo`6r>;Ip z-56B=kp)i)t{$&>OhB;L-j}Er<_q0p!0P8H>Ja+?jwophl8UFeOX#&Z55ior8#PZa z9hC`Ksd_OTZ1)N^xwoE^-C|i<(v-8aDfz+6^ZG3G(cMicmmBip*-5!LJ0@o)&Cb8v z#f!V_ZdXR+?q*5ezp*YK++2}657%UUJ1^yWQi>Ji?-yikHz$ub52R49$(gegGBY(Q z++#4NGT_;|)0QY|j&)iRMV;yp+_nBeV~|J3G1eQ8v}82elKF|4ymo0u-g#j`UOqo3 zqaz*JT-}g~SVMmP?ge?_{1oW<<*ac!BscEx&7XpvNJQlFTvFbBd0Jk%n3i<1DGBgQ z#z*ABbW(nBbz06%^ZCoJ=T#2GIN_DqWfHl#)?LF%fk%^8jo-NPI)C2X>}1MkB$Rf=b!WaP=ps^XcjVDlQGWILhJ1K` zL+)*COTN~U$>}pPH8m?!<7U@%7VQS5x3o&id7WnofgCz9&aN9StVe-!1^nFxVxZlkU3CTswl zM`4$I(SeRww9mIMjmazLM&;uCsEnu0cw`?iIQ?5mO&_)CTtkPwI$}C)7$-b!2=6D_ z&KN>M+UV~F?3-Fq*odEh=?m15!Hg^R5XvE@!b;VaZ0y(M)=FM}b!%6?SlpAlllZa&~4^cj~NF>$024%l+kTdH?f8$>z)Q#(%ul4`r>~un zi*uu_%?o71{-a&eS%gkI=9kAP-vC&7tO%+P1!I+s@{_6Nc7rr@>}o<%gv!>o9NfCe z9+idfy(6iqDRsV6N8Q|kBI_+ zDO0f7vC*`|7S77Z1p3#>VPjLCx<%VHP~!~fBkmC2K+v5kO+BVM#B829)v^)VijHT_ ztFYV=-bZlFG}wa%w3oW19k;3+54i8x=P^^Or9V# zGc-IOfx)n)jgf>TFI<+%*WQq+7haT!3l}88&wHpKw7bJMU#LgYWB#FY{_efo^5pXm z@vL2t`Bz_+@r5%1>8L9d=O0g)PT44=z@|vV(XY}5{ zQamUxozd98X6*7>-OkuQY%h1|r{|V7Qgc|NX)A)-DxJ6Mrr$`9F2^v&{0Sc1xi*dv zMG380Wmc)RJOk^cZ!3TCfHiPls+Y>@ct$%2?y$^q)l63Q9z2$<>vv@1lP{&bwIyTY zNl8zPOLTfx=axujU-EbF$dh0GtL%LCnbbEokRFlAS6`MC`rk-FK;~9m=iwL!A-wcDXqsHvt8MDT{+L z#66*692oa+-Ild~|GgAecV+DA>oWJ_zmT*4@qd!DfALo`3!9yN{SBFT=|zdoVz!E- z7Vu>IN{^q&+JE^+sVpwb^efk7;^J9}rT7ac)CuI)dW^kkn{6=iSg9Bd0`EhZS8AKv z>cCrC-IQjnfm?7wMi=HK4m-07v;_>i%KDb<{o!M&f<7@mu5%6pcM)%MK>|(1M<*qo zN^2jCUOXo=KX^;VUc4yD8Q2+~A)R1kt)sy@HJY)CKc=H^+VzUA8945Bo^opiQ=A%b zr(XLFM}C*mkOs;(N;zrZ{!z>9N_lrfciWwR_gxu1d(Jk`)W=yk%DEeMt5YUz1>>F9 z{4S4cW!fk0U0>2dI$uQ9IbEf&HspfJf^_hq12E@t+CQ0_HX7&c7_Q?m5<2U1*LlgY^m8HMiKt*DeLE!o}6 z;aR9Hqf;}OHzp*W#(e@dr252o8o~TkTzn$S|KpdsllT0Kmt^YP0{Y0T=|*&X!cJh1 z8XzO#+Q*n}WLvoIq|-e6Qa?YoV?%!thU+7aJDq3A#moyvKRCh`+t6tPb2?+!-{u*_ z@NvO_g%GJe`48T__wwaeou4riAaL!)&h^U$z&T3gCrs>Ln-rEb_JQ`5bJAXYB>5Yk z$;$73C0n;|Nd*s?y#I0Tte3E^TwIk5^jP27lXkT#F^uUb?2RjOI&!Ece`pko>deobx98t`PsT4_me?rz3_2TPh#`g;!bcO&R{Sn^=)^q;dNVproD#p& z7VCN8TO#LRF~2Q}9)kGB_10G`&^OOozg~$>efqZTIXPdyAU~YopE`Yoowx(=N}y6c z%<gEmU%%SJapI66YI&g1q@5uG*H=sudd z8TK(h-MD^T=Z=--6`fZuUb-kVvolJojDn3+7C10A>`ny7vWvCT2W2y722Weh3FM-E z1%r`HHKl+2KQ*{^hG6P7G5bMxoZsEWedUR759n*!0MD7uxo8J8+)bVLB9`O)74<$a zSB`r0Ve3E5Huc3RR=~E9T}XFqZy}%8`|gJyeyIB3I2gx$Z(?#nQt1?my25?nx*G6F z?8$&4PlbT$&6u+n7W@@~?d>h}?_>Gwv(ID)^ViJG4Cb>bU61fSPPp+(1}4_z{x}V} zj{~hIY+DZfgg8pDXA}InH~ZAYf9{eVj<31;)59q@3J~W*a%FRitzXcQ;)f=fb&%!^iMqoPF(OQ5w7Q`Yv5R-4bVpz$D`_l zo`S|sdco&dduq`|r*g6^{yOHFcdt;92isZMEAb2QrktHg$q!zfhuyX1<9l0DskP;m z^Rsg0%%m(#r)4}H#ag!`xoT7H?^NXGa#p^0up?VLc}Yj;T%DG4bJH?Ak&-lSbt!}d z9>M2l((>}ca%YmzHBB+p%z8y%3KF_2MrDu!M1 zd*)bVL=spEO{QXUK^@D-BpFXhu27S^OIwmoj>ym7yR43*Y_4gs4ID>NI>kn0ekviC z7t%5|8j)P7EJcj95@eYkOUS#|X65{}b%N89j)(iBSaiB>NEy#E*+N}1xdxs&`Qk-e z9VOHegkKITF~7RiuZxl2lHFWIcjKkA8((fM)tb6naW-Fp9vaeUv2P$N^3AdjOw{Qh zDplxgzl^r7W##=F+wyQDC)G|9&$(%t7@w0#JR6;#j>^=ik=uPXQLVS+AXk@CrOEG% zRj)pCal0+jW6C!6P<8t}TxJ<&>SkinhVg~{AuV08$T(cVn4 z3VtQDy$by|q}HSxlljt}BB+B50)KA5RBxk=O)02-qRo{$>>qlo!3LnS_()3~*y$k7 zpXM)O4NILK6q>TUU6MP?8F_?$THPyPgo!N7PCzHHJB&T{K?S;_kEJ^GLuW1Up?^g# zk9yJGN*&_^31tN8@#1V+7BEhyC-HoU!NoSKV>O$s`ZM-J-%XA$?sT0iR&>X6_E!lu zTH{Wg{5f*#Xh0`!JdtaeVio-in`~kZ;5cBw0+h}8)3UUYS(+PuZQae z`QYBZJl@Qso;v1>n7ndn8sijeU(oT{e>Yc>$Ll%y{NVw3#NW2g=pvzRwHt{P}F?KFdH?%0m0M*GptHF@yj zZuRkaRN}BB>WY>^#~eD4w%X7?+L%XQ=g?k;Vx=YZ2KolHv}wL*L9ir)zO>#Rk@bVB zeDZJ~eb|v7yf!DZQz_%bjegAK>oPx{kRQD^FBbw%+yuGNsf><6<#G|viUocCUih;iA$Vumw-5WQR{M`57k@WPG)Up|=(V};&Epw%^H;x;?43Khqhbv6NV17>ksg)UwQCZcn=^9*YoIJ@ zH_#*MQ^}gpJzsi9n`@Z^^HcEoqV6O+g1*&q>NRTX2G~^Hb+o}9XDd?6=zBsXyJX zPC4A10OP5CkTZ2Q!Jp1^D3_j{m+6;Ylr*0CjH8&5)dSkBT}1t(&DHd*zUI!RZP)>wuq)I7ctkM2MKG@UVg~J`O&!xtSRP=^KnHF* zKX>ZJ&dR&{Y9Fyg9BsuS#o8oMg?!n?WyvirNnvS4I>kKZ3d~lcX-QqUBr)8>TAQ1a zfAA1`yd|ZL4Uu9=(o<71_k(w3^diRz#D^Yh&{cIGb)n8qwW^M(DXfvkUbupI4r4oo zdd+KXEMsOAYCtdaKxgw7`n!QX( z$kssr(Rr?gdANgn-w4{GPG_n=9b!fjvO>8Q+TKLHw9z{1Y+^p{RAC=zht5iz51}__ z?R=@i2#z@s_0`c&b(CfM8yuTBZ?NBCKOC1)j7vV(uzR#5Ah7fN_=u$#$UVyI@nn{g?`3;Ugb0L()qTDszZu-~KDaYFEH1owau%=er(YPfe*F@M(%_Rzi^sqbt{mGjQV z8s@1nnSbX8GIs8~DQj7cpzaRrqlNlvu(vwKUo(UGnd2HV(>~O$+IULAdWiE`qX3&i zJ3CRV{a`~}Vbcbk9r8dsp+hU@S+=Fc@kd%bPn#7v%0M3-jH3qZte!=n<2iWK=I9j4 zovGQWv^5=@SR_?eR%P$Ezm#0Qlrv9J#-$Ox^N!% zgDHuRVNOQB>wR^94|C`~>){O=jsuxNjtcAv>+#)i&@fInwYbAS?t!>x zGjJZ`FOAR{nsz#(`of=O&ifp9;jV6PLGKxL;+}i+doqgqG%GeQJHR$!pPbLxpAqyI z=ldFDu9vWe!92;eLR{xbd!NEsVBm`|bvzd|U@uMBF4qks=r`^t-#~qp&2=d~dZhQO zxp&@?#LP7M823%sOX~pR4QpX-AA&xn66jlX0xzL{wiR-uk_nl|{XIQ3DIM^yLf-7k zGTM)OUV0q&{RxSqA7bOynz8RR{e1CNhQpDhVjwnni72*!LV@8d7Q^PFxK++j%07&(0M+I z^%U20qhr$&!LuXni{pmQ)trYo9hr3o`T=%R%RsN_2aa*xOO3-lh>-8@j|@!Fbph@* z>~E98eA*4I5CLPj&H8xHE#m%(ejqJ(?^Zjb9rOWr-sX;z zra$LvJ{j}jH^!GRBx>+7uRG{Ik&i$AME>cY{z?Au!5?H}V?)Y#nB?2P+?n_SA7s_J z*ReNsx~e&|x)0d+cQm?Xc2_P|UgpdmkHeGb=IhEoD}1i@3~b$l@9Nr`{NfkCkYD`k zzsm3b@CVu2-j>UkFU#4pe6!nr@TI{NUqL_r%fI}Kmihf3elMHbTS~uxhhEYeiH#oh zT8lH)uQjtf*Im(({FndsOSyjIy6!lgOs3?OmtU5JGYb&Yw$nA- zV;AJ)!`F`^4cFmZVy(>X%ZZV`I9@JROd|ynbCiMmc_Q`P%Dm=nD(f2OYTo;UE4%KKbMm z)KQj1Jg$8-#SfEEueKxD7-B#Jj%t@1M~+=s&)yYI^qg@h5VQ@>5xHDWZr!{ofA@EP zC;#og{WtmTZ-48B-+1T0Q~mrF;Wxi=X}{4INv>YKingBB@vp+!3S2z~reghzjOd*4 z!3Teo>tB4Sj-Xg$HW1iZ}VgETsZSKlmkz6*byG#H7{_a1^-~WBU9?iXGbnwx+G^XpYs<6!Y>JRiN^EbwL`zOr@=A%%daO~AS}Qjfu1(~ zaP*WK)Q%(DcLYvN?31TLFt`&p;p*{XcM`^+h7U})86HE%2wm5M;pLuG;fJ$-4q%0TrQFqw za47@D@rrd*xMqjT**o{~Vfp)|cxLW8VcvxM8GBvpAoeL;u)rywEx0z>D^}#uZcYx$ z6=`)^a&9^$KX_qY+O3X!@?cNu%@KLy%2~N~Zdw**6Ec?O7m_X6&XnY%d%JS;@xE;D zmDPFsZ+>`H{%3?Ayf!QEyf`WEyf7_4cxg_4_{xHO|Js~fnH`hycvNB#kPgF{a$R-` zby>^RWEni3Y~%TRwZcgmIdQTgwDY=SvkP73uM?t7{wU-;fr&+^SIL= zO89{+@K^BR!;ViUamy3W{jvqdNRQZS)=(vxLB#n%3fCPE+5GC$2loC zB697@yque#kyaxrsYqL1IvbPuNxHexC6#^%9d)q1`6w$p2UVGx;EQB!+1M+{@=ie( zx6A0ys?_PNjRJI#PN-8`M4fu`XwzQ4fqp4Vu~bJLB6ZA7tFW78@K{3nUa0{!$J99@ zs``zn(+?dvT8L?Hk!DTm{G~DQTS0%_*se-?dIJ4*QLdexpkh5x?gkFUdfV6t^z(3K zPnI^Jqe267V-t2%lj+fjoTFWh_I}U8;h;hLYecfOj`s0`jl4YC%*xVE4s9wa{{r$x zBF0G~4w>oKK>g9ddkgls4!d05&S;tCJ=kcrF1sZ<4~tC1+A_*5R#Cpv5ZTQ%Wo4@> zcb{bC&T>{3w<@w#Xv;w(E{$j!ykl}ugw2B|?QXvUKCsboC^kvw7vT=xZCP9^%i;$5 zXg3cz3z8|-^cin_JcW>!(R4!MG44=F$9uMtz|r_=r{a#nu&##y;AhjnqQ zCY5SkZEZVSm5l?)yqlFrThKdX$MBX4>ctc!N$np1veVHhSMA7M=xUXAEYL5m?{5}m z2l`FXmN9n)W*3Ft(8U_N6dK{(5_%SE+RbIEXZbt&h!b? znUGWxa}tJ-*})Hmp?^N>wL39c->=F?_jh3PZTaCF3o)2$K`s;d3<5zdSQn3RQ$3>+OqVN)w=S zV0nIKNylcybYiP)@5t_r>q>q0``?$;%#_q}#)-RH$Vg&#M&{rBp^RGRJCz;x2s*U! zmjwz>mSy|*e~|iqMy6hTNmA3ZQrOv*D(39bx872R7$>*?{Nqd5#`AF%^u?7`$vt=| z`K1*p?;c3AP>~pAL_c?uP&&p3+eeMj@shh$Hi{*w?Cnc#bxjIOt5QbU%KC;>AqyRE zbjM}LONVkD8ztDt{=QUJ7KIMck?~21B9C&wtdxJ_U|;gLu1j@e)i`}|XIuM1Jsp>- zTRW1!e;@6B2sxLfmfe*m?j>47#}dVSoJ>ukO%*Awt|M$n387goOM<_efq6!MT>y5; z-9$?(E9w|qT3$z)I@Sqs%=2j(Nl!|AZU%a^J8>e=(U8uBbO5E(Dtb&>g(B+SkmAw? z`fF42>pN23-j_zcWXfO=&`FyyowB)GG#v|TXgB+_4!PQBY^8+xaCuc_ZEx=3CRNnW zg3(#hf{nD*Nzb=0BNSw*S4HT|#r|7?o{L3EU_One60kA5z5qGXD|mKqWBeshCfck@ zC4+0oHS^l*l1Pq8;o-6rA%7ENfHo4XW6qnOm$@JPNS)3`P#+z*_ix>o?ES}5+1xR0 zfDUkDm*m+6=oftzO`^H%K|TvGU@k%6oI-~>>akUVjl)(-%PUg6_dtqIR;09d068nX zl|ydaYdM!;E~IlBUx=U$H9<47n~`>@D2)j2n}w`Y9>HFr|JqI#{aT0Nz*aD}R7I*Q zXp#d#`wO~XUX#+3HOaBx&}Wqm%x}2@?vwnU1+=Ua!RQ-*R3Kz;bsAF5XQi+RJwe{` z+Ln}IW2L1vsch{+7W5^?b|O6{u>>YnZ7=_^KCI(jP{>JXb5qK9p}WO3siG~lgDl2C z0rwHy|3}ep7?WmwXXfG#bk0>zt5K0oDW|)mQ(vs(+|T}_OuzM}#3n{1l7PNBiKj89 z5m&)8bLWv1?=MPi4Q+jNPj(h>;{INeBrozZsb^gD6&k|Yr;5f(76ELl~ckNrQ^Cp2lLqEh8c z0$AVIFeh@H@!rOJ9^YK0bFRL$08!}3UWUz7w|Aw1v01_R%0k~2Tw}o@QRs;;obY8H zuEljXe%$Ew3O_aDf{??1%4ZA32p?SGQ9Kl{0)UwT#I zS6+|=>Q5%ohpSt-H)FLwHzARUv?OO{)cL)*{6xwa?^Vogf_2;2xdn7xOR_7t_h3x5 z*xlF$N zvhKp|kLw|Z7-EPah^BMm{{Mcbcj6AN#-0Y>@|#9j{4O<|R3|}L9!IhI%G7wef((}o zKAuh&r(s(bhgSToJ=7~FIl2%=FmDizK_F)^(WxOQPdGUA%j1U!{nJk`@L)bJ3#K2p z-s94R`Ja9;2ZO-r)4>+>%G;9|9){>JWp?83H+ImzK&6?31G#P)voe8)a>IxG5F#e_pjA`nRt8J!9|2_Tpsvq8 z`&>Ty@MHP(vrly=-b)uR%C)Ok)dBOug$r`|(q%m0$7TOuPqw$V)M=KoaR+Gzt)GFM zgEDyNm)5HtQW+lR+MQ@xALxh8z~BeMaJs8;5WSC}Y(Z+CyLPf(?%4Y4-~2}V@A2cu z`sLz#Klp(JG;CJOq;x z$_eO;yYN!($B!NfcfFdQpO^2w{XO*gS*3BhC0sikPl6wK_XBs8uU4wCqm1rQzPr1t zyWHwdYZ0@9JUJ*A@OALd9Qb8|IWuJ46y!-8q_gGcUwp3m|MJT(<=*{!sCQKk4)*P? zQbj59EqJt%FFx>#Nsb@x=J4?0L%DnRj@-I=OWXLPAOA>go{Q*>^$m4!XC2hd`Sa)G z%9YD9J;e{X0m_EJ$ZJNp5nVd8Cm;%wnQJmL^!$=mV-1$trt!n6YNew3T@UD&4#U(h z9k1!Ez6QJeCEO8gEqRh_Dsy$xd&lg*H zbhj6N@UE=|cx@sTlDga6+`t@y`3w5r-QAIK==p~~{GnXB#GgTSKzZ97g>93A_%Z~)xIf4o z=+6AKdp=OI9h~FiUGsb&9IIVEg6;E*@&uuaRp7#AJ2;C_i8Rl}n%o~GQMzuTYPF_) z_~5|l2(K~m!nYo)TeC6E(uny4sw|+yYSpZKE z!q|W+E+V)IsZ|jd6$F<*lqb zn6B>EWi!{3y;4VZi!E8tRAoC`mi=5wDz&<#6H!U=C&noholp=6{v0`-d9$UqEbmq1 z#ztP!qY3%>TMKgSjD6Wl+o_sRCjs55l3%JuxSsAvzSNM_y{c?vYOZE&r3C})zCE3YUC70*U!E^|&K(95Cct^OCX;ig4syqp~nf=L?oVo6-JtwDJ8L`|@bBBrWhffSgZ2 zzq(t2{%f+0`uDR%tU>FjE3VJObjEJAJCcK3YtZlY<%}%v6s1(D%TBf;D?0^sTBU>Q z4%)t-uVM|}lvE;)xeEQo`e|<}2iD=8I@-)#$I)Nt^Xr=x^jFIC*8=tJ1J&xT)@9IV zOEuZcmSk%ur_Sd4&=GgWZZ+#NmW;}U`3adCOWKlzwRhCZ-I2@n5!h2*?yY9!-bz*; z(+n1UVCtm)`a{|W9Y zzE^C>14=xaKf zQwN&|Cf-HcHnTO^rQ>_G1^u>V9OIMYx>Uwk+AYhMOIhf)C1+>HWnn5Q=?H8h(w6y& z1nepT+r#+DHf3>7WHdc0KYn#aF3cv-=PmR_P42A~%m*a=g%i`}*}S z^fQz@ckW6qo0Dn#3w-=sLFYj2>i|$rc~KBA)0}&!JZQ{Qp77b$NWh(*8+h*IZo%of z8JVXu+WZ_TWQ0z8qiGqvbXCS*eM@4~vnnTn?vf^+*XVSUefUteKK)Eu;Cb#RKas@z zylivB3-FkF<8?_doWT&`j;T-{oxLQZ#S=8lNE zODt`C5;~y6DfG$RN^6;YDX*^^=R1~PT~l6lI(zQZ=@)S(hqhHv6V^{t)6ic+ciGgR zou`v_HY4c^7bH17qy5B|@t#S(TYvbSl-AZHHBBeT85u#{IxiK=ka1s%D{E5R-jH%; zPb%DkrNdxtcTaZ#ZXndN+|iUf zBqt@BPD^}Z+&HTO+|{`FWKk-cbP6k)GLQu~LWw6+lECwEVusGtY1D>#`Pl(KTR7O4 z{gq`YpxwH|_|A^V)|MpDhq0-7^c!p-4}J*hPz{?%arfSFI=)9uKhyCY`Yo^0St%n; zOkS-@6Mck9EFRb0Xi4wQ`?lSbgFE|{wl>gDi*j)1z7&?x<{TYzvr^fE{vcD8pLJ9* zzA#5{hkQDcapzb%l$Q8e_q~TwTwPVi;0kPn4y}!yJp|ax-ma99R09Sit`oR(YYqD8?pS}$$iBmVej>%S9koL`Ak*=ZJEf-1 z%%X26C5rnFccUh_RMDVvW35%D-nP}bG<)~H6k+EzIzV&hU5t+^@|$$TgwaMPM|HPl zwwpWo7S}h`e(6M5MqBiyjO{Hct*lEKGF0|5Qi0CPrGoBy9f!@(>61IMHY!CaZmdf7 z(L>4JzAJ?%E2uN0{Z-v%{TZo3M|8HPqcC4GHNWaW8;72Yd6Zv~!s26$Y1r$!c`aHOr_CBZP-PXI}c;N%0XXfV-$8nJ4+;?H`u>|o#tY94umdsUf>$E z27AmeFKgR49VezHWs*AxgD-cZ=5G7^%$|M1FSx z0b{Ge@txb(@le7XK__|6y$Q^HQOL<%sJR}bEL{J#(D&7~b+j9E+3E^xW)(Kg7c01X zHf$DSvw<;R&7i+4+)$`xobF*Ky1vBx0t14sclBkI1B|OYY_-0zB@yoEkG?KLjsoP) zgJ*nlTF(CPCo+EVk}5=Z{6=13aY-`wAF9J*Wgp`ib4`7hJ7eQMz#Wfkn3K}D_u+oa zIj6j~A={sPBo)*B*+i{AIa?7Z%Ojv zMcCIo=95YNC5utahw0fV^d+6panFOz@THC{?r{a^TwhE<+v$MKanu|ilP2dM*jXFv z{}!JC(C1M);A39pJ%DpVty)4KVNS5)gZHWmu6aLfp`SPpHKDUs9b*hPX_kvX{uV|_ zWp`h)*Y9CmpicC?zRZNNS=ywN=q~O*``YhyjIUOwiTW_F;6B842OU%Sau0Vj<}VNA zF|JFGm!!VV@riK_oz;+ELtoL!n+~oV7coBnuwwvo1ZX?%RR4GqOf!Axz`1?@_Dz*P z8coUQ!X@bZU75W4f{ad0spD~-_W-mbkG_szT{-*S4`8RGQoR2N_6-@aZsed#VJvXo z(H*0CKjy&WKgJnfBs=)xroODfm$sr~&^w;3_=^Jh-M8(Glv4FNgr#iJOkNHS|xDzi5Jc(=6^E$@y7417IDpwyjPc2*Y*Bzu=qgjX#Dae%%>^L9|!2$H7Q`7 z(X3V_Iy0{?(Uvw~d+6gD?%_4ebyciin$;rK3|ODTPV|=rP=5^TiRAbM=I2>;=8j{` zL=h4==Sygn$8^HZ!$gysHumz15})O-0$@(XJ&7+&RAE~Mtk3eWlN|b`gt?@Kab4Ni zR%dwr8cG87@_sq~>g&2|bhB8H{L+%Fe}eTST6*p;{#>SCeN7@0Q!)a1Vq@RyUjUmjW$xjxXavofc4b2M9`1?bstG#zT&Rz7+cjv=nUg4k9nd9S;`sA z6+3jgFDV~d0G+TIf@q>mHP|E_x9O-ocK*Ds2Q?34bL`S3-HCe?YhJTP8)Aqdh8QA< zChjBOVJB`bu5`s?F254Ex@_G~4Oh+tE)btB@Fr>&n&u~{!s!OV>*I$2ABfwXX9F_& zrazbPRo3;V7l?l8z2PhD2ON6RjvWq{ljxUztboI_$#z7*;o12g(taFHCGanBP3G>W zdrkgf;TU#=L%-mCNOD@iPUSeY=$@xt;9tLVQ?7q(oE}mdYnxGo=^Ah_F^}f_F&;?& z%YXhm`Nc2(MIJqRs2~1*?|W~{d+)w0ufO)1yzs&cvT){%%;JG)3=d}0)6;V0$`zTJ zoxuYb9(ti127SO*{;ZRMPk{_L*LmCJ zyz1?}+-s9{90J_>}gZr|= z{W*B;vw`p^Z2cxpWF7MIr2#tebH`mek$?aD@2LD*e;2*^qR+u3yV|-z2V(Bz%a;+j zEB2i`x7DeY&H$tQNl^U|7Cb$j_6Dt+e_D}~fd{_~olF-OA8Q-vocc%ZAdfbYH^Z6R{I~KudeRtJIxWMPt>vy-7_W$lo;lC*;fJ?-yL+l%z6`(@ zKpG7!`k~*kF{598VXZvCgk$ve*Irj=YW6d~d}uTp7}GQIqaXfIUpROZx?&qS-_Qo$ z#{9!wh*_^UzkpxY9F9yQ8xNv8&|kmtr8>~lfs{MZ|Mbs(qA!FfScpnN%nyWhkW)X5 z72vHjgm+?~`Z0ejqx#i!Luuqfuz8y19SBp-=$HAnpgEXG1LX-^_rN4NIoQ8tw3UwZ zckkWR{Bvpm$BT=)E4O)x;S9#j zjM|v)$ZG2__6_K@m5*)WNjNAFQ*}7gvaY->!#|%saNZS63AWv@$X|Z%to+4WXXVB76EZo*9WBY5d*UHrk;(7M zSv9r7Guq+qK|#K}y)1VZ_hjRsBe@#4x1E+!J0UCk1$nT(E1y4DkuA_I%umbg^n}Fe z6o7TJ>K1D>EZHBQ{)TB8XdXA!JVG^iXHZ%E9SnzFK8MLi8U zD79pEJS{(dX-+QAI45qZh~#7mstYx>J*6G$xnNj?0@b%}OlNmRt8W^p{NDdSOn^ z%|Tz>DH;7Rf<`ZHROG*Zyd!@=*~i(kJcPdJ$h;5T9TZ!#xmT3ikJn{=H!ma6w0?Fn zo{H+{Ah}Xq?r-Ge7dN)#j}P}Cb3qoju+GUeBv|!E`J_b+s)7{kXL9rv|I4L)l;4sM z?(fK*)r_niRHPv>Db?Dtv~?g)HV@>{c0r2Ord*yKmGNX8cG8e1yJh)&IVbg2N9T=& zv5sWu@X)HuOBd#30(BjLZvCJx4>v35|Cs#rl_@ztmzEmZu(V&5U)|i4>x=uKt4js# zkrC93dY0C9<>88vCsS$2#dDaeFi!ay!s2#O{^8?w`S{*}?Cv*YW2Yh;`xSM%-!4F| zot!MLZpx#LeYv|;RvA*T$5f<+exsw)h-5o)xwBT4|NiSI^2h5NlHm@5u)#)r1bp&x z{q}uX+1QkJ41I(?n@q=bCvTyXMzbv~^m!`Qkryvb$`4+il2^}0x^&DjNMMva~5r>bDm$QPuv{6r2O+>@=xk7Zin`%3i|6i#|Koq??%vZ^p_8*0a8pc@wKU3AsTPV- z;l>__iw8L=V!q}sljJe?`kSEVPR!&*`=z!mbjRA7WF9_}`~UoZ%hs2lNvy`*##_?H zeYLGSn}aTvQl}|8b;fmPZR5nPJ2dW~O~s1v*BTmG$Uvvb{e8?Qme@R;TqDUq$se`Ku2Rg{-ldI`(2AU;@^x+~IQlj~~by!shjxxZcEE z2Rmxjq_l&vwuXB>9VvJBFc+m|oS%^)rn7AEU{5ml@5}DL{YLgb`b2VzkEOP`A*n`H zqO~H*Z_3`{16ljzLn%U*=@(x@f1X$S;%8CRgYE=A(vtGlhHU)d1K9wd-8=WBj`5Y6 zoW;Fh0`n-=F1V+5Aajd5S8uLK8#?3ETEkqP+dn`*jLP{}Uc)3`la_Ujf1bh zgDXYmDPR67@9fGtY<%PQAIR>=Utz*v5OA%wMxW6me)fL%+Jap!p(w#f!r8Ux&{N{?R zy#E_negAi|{>2ySfX}s6ywi{}%4IgNR={}Ap}*3QCq*ZCwgLU#;V!+a%d+{q-^%`{ zpGb9m4K|mPcD1g%me(5{X~&Zin}DsN{b|@)9QOqd9y;4)mmv42U&!YF{X5CuypLxe zCyr#V5vO>ctmTkGaK1 zkZ~JpOVDzTreo*kjvRdaslMbf_12p*dW8>i8PLT$x$I{Ej)E z&gQLhMaD6<_>zjYqEeR5=DK8W-INFa_G?*#t=3jnB~~uWjCF$C+kh+^J1SFhdRET= zFw*ENnsy$e-&eN2KNw5 zUxoWC^5hr4kmA<1%)j~uWI6}^;I4%G8SgKADWw8CYZS0<+rnBJcCZ3FE?26!$ANwt z^Bvk=xPM!g|M?$bZy!OJg7!_DFLOj-pSWl6r5x@A9);dGA8}JCzFbm3y(^!8Ayw#m z`V8)q>bN}(TfjJA-;xpN^z&bw(iuEbt4jm-io(XW)VTvPY^k0vOCI*f=a`Z6mnAwm z2mXA9ipvP=<@|qU2KNHA9b>Eso6jDs%fania`4Z;lg#Hgv98QWtzDMUPE(>q@Q2;d zb_%OYxL2Y77tVsuwA68r$zu()^Zv(}gYHR(&c{njvPgCV-Tb-JZ}$E}$$WZKvcJLDe((f~e2nK5^bMQL?H$O@y?g4|%~2lKGOmp09xi`Zp4lQP@gid=fX)COVrdeSYhMKiq5ha?!@G zeyhJqk>vgC?7YM#N3jOkl*NDkXW4xJ_tIEekqGA36z0heZ02AU`dV3nZdasUDoOGT z)+y67Du0775MbQYcebUCzDYqRvv0gD(b)+pwf1HI@oicC$A6W~7q``}#xVa*T)V0- zW8sD^HS|U1kH5pcc1tE+x+Y1!45u&4z{+r6tL@|7c=xvKJ-#nnplM(oH~Z4dlEPT8 znVG=&!CC=p{>sf8lKt>w+2;D}#w{sf zPUUl48*^&CP|`Vu&fZb9HFe>ljKB7pByc~7wDH`ty(OzRZ{fMD4E|>%NoQr$+kySJ zanCDYeYW+*4gDpq8QhPjuDl@WnR(qMpD%3GuugB_9#uuZWg#o)(FC4BI;FhMW!dE= ztXo%f=lImc3;J@8YuDcApXtj05xyjj`}-dHH@~|o(MAdP$!%G^@ueI*d5n1|kK0mP zU&Lx)&duF>tPb_OcM$1|7cuT;alac8EW^~I`9e+;d@wyVK1U2O#1KOa(F5ni%~i{H6MV`%alk_0sl!Rj^$Glf>RG}u z`RNy7Cka7a>GE{|O~3T#5}X`^LccPm{ry5e+CSycPe=U&mw>(ccj?a_+yhjQGIG)Kn@d{T;Y%`?NhR-F2hW<_88wR;}8>ic+i8 zWM^|*4)*pW5sS&i3m4RhlMa5bzy7*h#DnH&Iwd7M*wf+s^Dn-TPd@oX?%uttyBwot z{R{H!s>g$~L<4nVV{8NS3?HAyWZxJ?dkQavUG{;~Q`@!ZZ-$0jzB=f*D?F)Y5 zP8`OZ{Qzdsh;fEAJEi%&gLN2rtrKT}r}i@g&rOnrr3=#PUjUj<84Q@mFCx7i*Klt1 z;|I#D_H3bPxYjrrl%}IQanp%+V`D=;`|LCM_+zshGG=H3Z#iipB>p-vq;3=Z#89Ujm?h`BDY-n>jH0JNa{@gjur_=iDufK-$pU7YR)n7nY{{i8z z<=uDRk(udft&g_B;ObWS5%gR?Wut&9CcqxzUt72fN4vvaoEcLG{J;|J(J}~ZE9u0~ zr+%m_({9p)VeLWP91NZ6(dmbBxuE3(!S;cZ$&`2bVFb$AdVD%Rk37heJGz(IADirt zPvzrJK9(m-Pb8DgXr9rZ(P6N>LHOETnYOm9Js7?CG=!t^#;N8T8tpF}I4|j#W{%Q` z{?s^M0($42cQ8)=T*t}JFi!sJKm3*a_$NP+S6_VDGSB5_|?Kv`g#mQeAV1u9J2U9@%K>NqSm9gif=m)JI^9bh>?igg` zH*nTNy&0$Vn4S|LReH*;u`L@YuHdBxOQ-x@BEd_D-D<&_5xnko`C+&=YhVJ(@K5{S z*Z@T|>jBD68p7t2u`53aDkJk<2qKslhD-N@)^{YdQ8p04>wY1KLFoY;M+Bll zU569xe*|=yTAi~#%|B-7!V%*43tuPt%MwoYa}4_BBRG3IZg|>qUlW3s`Sk|QWc|`z z=*>5v?vNMKr=jl-hL$j6-u;;whezIP{rk0{H-Sf;8+Cp}3J%B^Xr~@}nO>F)Q zpwUi5qOF+3+X;z}B#k4NL^V%AQVtn3g1;h^E!O4sQeJL6$;no>!j-ekPQ~T&LP{>5 z#d>}`D)|a`xh~3`mApJ&FR7!r5v?QDYE!ljDzb!p?sUALuSqfN0WINZCCp%T$1$-l0Q-_zCsf3)JOUO9n&eof@jm2bhuPpc1^0K^Bk-c19>S$|(&MRm)R>10ffJ$+O z=WXo}^aSS}23#`)K`WvY_#~QkW;CYG!sn*alEkxBwb7Q{QVXH2j>}$`654g-+d>;^ zvba`~+mG||U?nGeu&FUHy*QtiOR%*I2R6zSo&(Lr zDXiOP#^l^Y8f}hCq1=+2D+RfZzNWJ~cf}rsUC)lk0VRu=%y-X+b0@ltES(qM0o5v9*Fy5&{L4W4t?#iC5Z0F=4UzP@*lejZ! z4)(U5YslTrk~~6Ra=g=tVs3I&&Y=BM=@_2P!S z*Uyj3RkSrzD5=xfE5~Za!B*=elr?;kh}1{xNzwgZeJajAQOk_kT0L?$#$kBm3l+E6vv!7E$_WF4SCTH%!%ixlky^T@iyktmoHDs_-I`FO#jes{?XRilYF+@ z-r19-$10>kz%QW{^7H;87H(-28S*OZpJp~uMaRN4GxU;$P3nLWKZB( zbN02@W$ukPB{fGU;7LjGmyfQ!Ak%NWB@-{cq)vc3cbb3n^@uboWht*MOKoRMcP`|v zsNA(Xeetp+&YYK#L{jSeyHeZQP-kKz3uf(RQ@Go4b$wm3pMNR2o42K2gsqOICB1M~ zcMKdme?ih`=tMOsBXkhuXJh<>==FR~GPm!@!S!2G+1kSm1~v*h?mWn{+k`UN+UD7hpR=^}#SZ?oeR*?Bcctbo z%XAJLyKq6nDEN(Dyr{ZQ%uGWcbR6aV$be2dbjqQl4tG2U&HBq{C}+VNMb#FPJaOOOK^+ z`qw;-wMafvoDMjqai@||1K+})KnZT!62P!h67_=X#LhwW};^O8rsIlh#E@kHB;&%ox+b4;MU z;KSX0xx?+jy?e5M|GtzlmK$xfw^D))Wii+6U|!im|LjO*KdVm79Fz4urmw0ad>QhV z*Ee*B)lQwekSApH>>S1c<-4H2B+$XVsDu7ap#RdBVDpzTw;_z9AIHyQ9AS=((J319 zr_PIBa4^?q#tWRoz|7~P=yLQKcOj2r9o~lCTD7wFT?1n|16$tv{8P!^zl(WdUARlV z8YlEgQ;E>Q81^-SML;wa*PVLDRK}|kpPG>d?5oOM%W-dSo9HRoK-y>;iKF z%BC-#lPK=_708!eTa<&x_hE0#pu>H)iSfLHzC#~lu`7Z#M&n>#Dr>8fy>(miu!{!l zolc#cZ@B|@1NCvYcK#AV3+WX)gKn-!{^4DzZmggmVls~Th`WT3UAl~M20Osq7=^8K zE_9#ca#!jEoxGE{_are+=;X}%R_^+3 z-Q}9j!EM+mnxMOcN6`kpNW_;d>af8Q=Gr~1dHC{Kd6VlGsE%_a_;UAe+MB+>g?XWo z*@ay%t79==UZYJL?eK-NqLfy+8~YOOyQpI2y_qi`WS=a{!Gp(=$NH4J z|0hQA%zJS`CN5&V0$#2k>2$x3{@MTX2J8VghG)wp*C42uHp;a~0_%Iu{VmL&b=)hP ztP^Vr_H}A@N+xOlSZ5U$pUCc~pX-ZA{56Wq=buUO;eAX&d@*MZeL+X%GrHS6YahY= zy+cQF*e!qUqg}&%hV={eJBIq%Uu+*=<~iVQ*!$2a9rn;aQI2nfCdw4BHl))#W)O)? zBqfP)#r4(*)?ii4fqY4Z^3diu-uUYXHLmTj=H#!3aJ<#9ZqGe@qQ3^gUCEocZ*doM z(iXO!AS~kkl*fZT<|WufjlUdm_l^`+mZTl)VE)0HgYyvXe{tN0_*q@{{ynUFuVdYd zxt--Dd5nPHVnrKM8EW} zG~l3dkF5s7bFfhydeTla9NM05P=F%3(?Yt&AsCqGIUpVq_<66M2YK}iI6QLzA8-EF z$ec6ghu+>jW?(QpwC$E(@S0!NB=~b!{I;0EXo2N*6A?I zKI;N#`GNk<_Kw`a!}1n?uB=?qov%sn?c8naR(fZTfL5(KVq_!=!W1#IM3BbVIrU9@ zguXD~Ht=B2U97o_@Hig8Dev2O(B`i1?t@atkG4a8o*tR#V!%m49n~9kDHTh)n=kEp zfByiyFX_tw3kwUdvF@Gf`h)efRbPy?%}6DGI&YNACEacIzyISu%4eT`s$WoX7wP}k z|NH+b|I6S0t?nkx9p$fHyCzqzT$O7tT$7hxdKuv*-5HuYBdejaGw4swA>3WO zSj@}b-kz+jt!tnE>}UT$-hKD`D1RAxxgh7yomKjA=)&7^S?eb_7W5;wK)MSe+uK`m z{l*uvy0)rL&6MTGKlzc$rBEYe51Mn;58A3$#5@<6?bXScX(kx^HS;V-ysa9rKj`lgYw{F6+E_cHtcK zJYfndSo#QXT!Ak?K&HGLbLyPy$?VI^`YEH+m!IzkemT$GwYjVImtTCTW!|+raC0~A z7hily=OFIH&6k99$9C8TRmolYS)R7fw7I!Cj1#{-luhRZ)@y^4r5}towTUKh4u^~^ z;{tgc4`@HeVayD+KxiiZVZ{0&S5(zjqG63{Tr;58-Q8W9l(& zIjTOw&>ug95Ej5;PQqY+ES9U4~^ESU!lO zhz8^z$@^sGRJE=h8spHF5DZ^6j%@TP7cS1rt5;^_waXLo^4X-kI2V!E7veIVj>=ZC2^kZz zFf%EWqe+<`kIOiB0|#Sug5gerbS}wMWd-uwSj|Z~8IzyCeO9h5@cG85K&>B5X!Cxp zx@F58)=WNK}hnM}%iFHFn%nWQO9wShsK4yT=_EN&L%pFi4>#jS!| zxf+olet%5<;;ni4!3%Tp+J!lpog9-=eT18>VjWYLcC8~9rY2-|G%Ya*vA$cD-`?7i z{cK6DOef^stJCtg?_HGt_&woscW@W2i4CQ;887#q$TZA79z6%lmh-k|{Uj zD)ju$)iL?&H)rH0uTDb${AIC(6gzRLN?Iz-gd`$yd1)an|FGD{i*y7Y!QgwKK+U`)y z0Ps1Z-Kxskc0u0%;y`XLW~JOj+b>PX-~8l){N?xN<)sTLxw?>$7cQjb<%@XsK9iE! z@d)|=^DX#{CgXBuA|)>_OvqaorsUPRq`WYbke6|Nes&7a6qC}FxH<@rwCnQI7h%uf zkwoF~bW&!Z2mSzMky#L1!F38`!b6&oGc}m{CI4bX6o|M_Kn5^#RrBtrU9O{`wU(HO!q>8cnaHlGd z_Zza7ZOPp9r2MZxdO`l?`xoWCYt!=LnNgXCO}0kj@?fWix?}Q_m*?foWJ+?dt>r!R z>v9h5kIDb~!wYh5DuL@=$yJ(iaefNpKCXSYlfxXcR??l=|LpZyxjdiNS0~b#7cNeZ z$y=9a<(+G@^2ViUdFA}1{!+k;=jJ4lNTOU$nvJHsabZ%3Dwc5f*3>K;wc^xoc`3JMiisLIL=A61c& zyN3EuYRSZX1AGRKh5q=U*M@wthD-O?@O(7|1Me|2;ln3K`f!YWlLTzRx5Mp0OK-(; zq{!I1fxYCr0BNYSiRek49y;nkp`SdS(8xOOl!uP&d5)Tp_1gBmf4&X;Yb%w;@@f$2 zYz~!b9bTUgM~)m-@u7?Ne^rTF;EnB7oUrrzoACOk6eD{s39R)Nw6bSkHBy0*H0t(; zdRx;bk5iVomkQiw4osz>^Jbz~)$;QXZmX)bR*MVX(Mfow_wY&`%8@Aa^*SuNHjI*( zGbl-{-3pa$#z~EM6vg?cNL{*yPNf9@Z%)Ji`;XzCJq*YAG#n%2aE(vFJ+&K7j^EPb zht?p={R73db*!GhfLtUA_w)huojQsBGbhk{_y9b+cfmw^A=M?DR?3g*(FwAPV|oy1m)IFw|%Qdp9J*HByu!a{ru{q}e8 zoj48W_yl2`V;_TKbO=_JY~8KGEix|sl7vmY%?zW@3sZj|bb7WNUx&6)g^_KU{CzMn z)|4b^!IMnX(UK>%79)=l4;+JudbHE1BflO(+hIfR?>~j_Bym16*afMaJ{aJ=y^zZ3 zk`zX!Ru!O4E+=e#K1ENdQr#+L(5z*k_uAn+I19_bfbvo0S&3|I>X$|=h2qOqWFI_% zuBFA`nRDnrdk)S6`(c}$f@^F7Hn$I2>IiMQhE`6Ja_J|G41tOS%|aGUNich{1f$-B zo-=3QIeiM2*?ln2kWa`TX3A`PVF5h=(Hp$jeIPVh{(MbgNt#v zQ}MU0w->#K4#PP%3IlPY6Wc-T!7b9bgWfY|VILk-$)1wXYVh!W1AVZK1)y!$PyglQ))GDIpRvoRiWtfQ{nZ#kVIn>xo z!8K&>Kc-&Lp#S7q^nY*;u0w}lr))bXcf;!Mhps_AM|&>Gd~NCrNzgXX|7q8XD6Fg? zdg(g(qo%IyJ#|JUmN|D%!MTh59vg<8II;A2V4y6Cw$U_b*O%9k`087fsZY%NXGrUl z=$k!CndW_^!ur4vY)-GzKdFr{ij4*=Gc(W=$E|!pRhXrNfp)2&D*4wXIWv)hk$S^5 zI!Jk=43jsdYO}l>GCLh`$+I@fv4!7leSXFNjSlVKvw75c&hRH6QKpZP&n94>7*)x# z_Mv{_fcD5vzs1yk{8vcN zKT#_@NQHPS=_^(A)3@%bL}b^IBPy9+l8^QDRd$jy?ZZRRNVV7b2c%B}zI{jFq%Jkm zXVD3+clt_Rt>@CzrHiNtpTra7p*{@%{=Xvd$!}oWzYqH1Q6)se!?h$Eh1m!$&>hBu(w)6$5o(lRl(GER9S7t#S+Iz7dYAj^@MruoItt z+6!5EphA70ef9*g?=GlhbO&|1p7NXzt@B=+v@r!Z{66C2pqdnvjIOJyy!8m>xW|iu z-+YXo6USf|eMH@39STs#QrAf(Y>$KZwL)*~+D9p^Yof1VAb!iCO>8X%5no+LJ`#hT zF^Npa>(DRJ2vB#Z2}sl{TGGkHwj`O=(mOy|X(GR{s3tr0QYZEvJp$hhZRpe(Y?8F(ZD|>G`j(bG(-`{b90raaC+?{O#C}Zef}V8Fzg$K$S5y-a zw6q6pi&a&8FFbpOax#GuePkW+JN)T~82b1uTzg1wZ$D{mp&+)=iX~J*sh<6NX*V3i ze+oI?H+t?i$2J}-~AmtXFq^$_aqEsV{ng5(8n>O`eFr|Vij)EK>PynrJBVO zYU^wCMK+aucWBFvl&Kk@f8e)S@1sTlpPN%;5ffqQUN*&gw8iW@$fmdR+fSX{-q2I_Rs7HP%q^WIwehaLK$I|=10?Tgj>t)U$fFRirGeef1r3^mW|R`_OmtB<UZbm;7n5v;WzIswk}{ zF!%$sExYNz^iVI;_EUcu=%eVWw6&{i$ZbSWlNAO+A!P2}R5-O-W#S>nd*TSp6ZFq) z7V3vGDq-5qP#6iyHiKx4ocRbt^f^2SX}>0?DcckD(<~^_*2u~y4s~B2ZGu5fzQ{d) zhGLvP8f~tYdST?F4>0t>2k`9K4-0W?bo$A)dgSOoiJ#&VUb8zO6VIxoakEu{j((eE zYKrtLBmUJlC_Q-s1IHvQM~SYgW)g_rzDWMaz&}m9=<>pl$fB{fiDW2(7IpQ&?><4` z!!xjuPFCu9Cw)SBpO}00lzf`yI7ZZ@CN0OPm4aCBxA)uo?fv$C`>VHRvs;P#|H&k7 zh9F&F6d)BBUI%(YKRWi8!%o}p4ib^P?fCcbTD!0M{>$Od-|rW~Tl@AVUVb^Aer*uE z?7;WOcl!Gt{uUrI_B#CBZ(WcF$!|OUHvkF5-gf-|BKQH`e$jY-Mf|=E)Y}1pcfGI3 z4KI4nW~b& z-&K-VhxdEkei7s&$*zTB5v!{~RjoK*$YWq=2ontS_w3z=q2UoYTy9kr)y2IeZp+IQ z8-q4^VI%K&rCmv~OJy>M#$qawa4ooo_4N$}YisK~&Y(~N`bLwa)2kp``jufYw(#;L z?%utpD##|12?qaKSgaP9tyVRgw_0!Vyd0JoINyKp0JrblQ~k|m^D1bT)dHBTcvBTdF@B zy!Qt0y+*um@cuE5yOb-cmzsLgQ0SLUWfdMI(f`q-$9VkUF^cTB%i&ZH(Mo0VVYLRc z!3>kZgbuH%ma0f|9Ge`E;Cyv?MI|VQ!(l}W8J|ICAdL*9D``Z&ijv-sA3Vgx?=Gk$ z`l*RYoH>04zy0lRRdT8%5PQj+E+^%Nvg2`k)!#Dlz;3mv7d_cb79pYUT1fTT<#6Hj ziIW%`9%cVbs_ANBAun8 zkKz|zqo?f23xINw{U<)dloJ7=kt9v!DUTb1TSA!kRlG^uHRORU$1at_vT4c>uMzw{ zeE0|t?mt8!mxIer{F3Hn%6Xl1GfRafn_VStI&8AkyaUa8gEAE(?z+4sMmwpLeM9$WOLE>pcO;kv4%eEw-N|gb5fy`SY7LVcKlSkMf-O7~; zdINnpt|li8D|u{EpA<@z;UwjIbrmb*N2yr7Mtp6M7n55l>WDf;KoZBOL#16dTr8Cl z-i%;vW1X;}=q*8xEcX^9o<$ZmLLqfr_^U3JggR~HM7Q#{Ww{Uagd~^8+4my*F7(hD zHR3Wwy%Z&11QAQbh|e1FnN@$UuB|9qg=IOx z1Z9i7qBl}54YY^6z9KSM$nl&tJbv<6J;dL$Zx4n?hT-Y)k_NI2AoZ%yEXy&+H`y-r zA=?gxX>VmRh%DvH`{$$*5!<7OVld~%D@KsQC7BCU0qQ;5sFYBY=&uD zGor+meNitS_+9w9A<2~ujxm?%j)&I?z9s2g_)4x#l6S*w=f%PT$E8=3S!7a*)9vae zVF;(Qy`Am*Z{(F%f5;a(uggC_*wi^)AEvvPbH4X$6ufp$*U$Q%7yl~Ye?L051N`qt z$A0ek4)DJp9oq(xvp0X|kQDm5AXfJK@7q8BS&;2*$KMrxmF=e*|C`)!r}4MJ&u#B| z-Ve9e>7o93eg7A>_5a8AL)=IOrKY^#;$DvIByo$)eCwtJqq}umkeG)c0>n+piL$X0 zTS>)Kku8}3)jdxx61}cy#((PB4Zn0jwWdDZ8|}a=r}|fipZome?;7!9Ui)a?fSqGI zANBn$tqG1e)>r>4obg0{7wF>qhnpPx0SNxNf9FlL|Ca49X+(9BKst9D-083U&2RLj z<+*_LtjihOedTHLmrTl{*;L2cG$>MxR4VDFN)4>WiI(2IcErk4H>ZxwO%Sp-G;S9^y&I6CFW2YdT?jvZbz`_*pH zXKBJ>Hll~u40-L?6|lo*(xF_fV>wd5^`~3Pe>^em#@wTz;F{z;=pdw zppW>HO6Nl3^<)uq^AY7=%}%;-Y|4wH9Oq=e6@IrQnrJvC#x|u6io}V{puxTo`lD7I zw(?c1v){|Htg147dZrI2cl&W*)Tt7mU3MKx%?1{Ej}qe~JI`^OwHWdk;kJ@qyuYAP z5^>7ppKQL#_R4q~PQ$`}p55Eac5K`FM`2y7d0{p{c4MXBZzj ztr{Gja3kQABskth=u7@mlRN37uE&bFd^e7bcnLi|EA~(J;OxF$%nUi;vFYJv-+fM# zN|JY&buiPv)v+0=$R-KnHu9U>Dtt#Dm42g+?TSy>AYbN5>u64rrjsz~nm9M(!>&FX zb+raY`m<8yzTVLyQSPAH=s?F!SZWk$MKLy&SfAI^|(^!P7_`^g)6JXueoK*sE`cb^?JH3p?5`MfKmv-#x^O*Je_4SGLGf29-t+4al z1bOuOi@1u(j!yeAG2n!YxRd7tk*z%W#DH@LN6_2jL^NBWZEeGCFu`XtqrbEX(dxhs!a+H zDm&Y?wZi{9lRec(2qvd)f8+$Q$7QK(%~;iBrp{xGH#s$_RxgwIN1h89CqetmJZN%5y8951yG_ypIL7>=w$5(~7HWFi3%b6Gv2%tjo&RrS`f_aMwegV3u<8Aj>`>Ijn&2B#Hz?io>|A(e+;%=5Sbfm4#iJ=8@mB?^+n ztsxc#m(_}@c3G9;5sVpyZ)}X`4UFsMd9pzgv^@?OU3T?dN4@iUCGHNDq9lT8ZL}v& zCtBqK3QNybm07*hqpFaaM~76kMPlM2b*=jWn`B?dN79~#J)M!TIuYN8g8p(a&AODX8sXZOLwu=Wq~8d6yB z$aC8H5}KPy6oVT`FD^lAwPN7hIrJQwg|R=NszRIH9`&qAOBw9ssFT=kgZ*~Q?1oWj zna`pgjiR`+4!xcB?!&WiA2|r)$e>Ejw|V{O6pARwu*S_6~ zue2^NH0%#Msbo@=gH+AVM>ddMTvXMpjaH%4C-5ITq9z=eDHA4-7iP+dOl~k!XBmvL zib&TMNEOmTIIJppH@0Y>d|vc?a*lXA4Ew+^Y`j(`#7pW|r&^|r`Qh4g0D6lZjZ7BB z^)ONkq?g%-fe$}|@9+`!bqFSZud428pzhQZDrixTbMZ|ywQYE)t1Oh)POFY0aTLFC zm*XhIKE6v;W)|8RoaAlcF&DoRFES}Y_*!g)$nu^N6_AVes5pc=qqLW>{ zBqF*KAw@?j(sljbKMVX%^o@+8qE-r^PRL0WYx*HW!>FZF*t~oR`PHC$)+tGXF5*!t z{3dSRLaW_G&++51QP#EeA7s3G3w46ssU~w&Ga1D0-Bx@llTd8KGH!>ea@(~y(u=lA z9?x$C6^3t7?@^`nSkESzI&(#c&${M&OUjes^iOKAA{S)_GmANM@izYP`@?Vu8s0A{LvZsq(W~` zFEl0xJ1G-J*-wQp>IL$?tO!v}Z6Ui%`Mmd7O)mGIJftR)=yhi59pZ%XWRo_(y7U6g zBJD2iREM_0EETJrv~T=fM0v0a`S2CFFu3lwvWIQ}p-J z2^dOwbn+Qg2|AAp9{Nj;$w|sGV^aEm9m-al=TwSmnVAXKrJWhyt;z;&1<|*1%1bk!Z$-b<)J+!66@JCO5qSP zFL@tcJ9PXE`p7Giv}_rq?WElS`&$hLsc&m&+g+gZ3rin$E$ODC?<142>ba~+`p-o+ z>F;qI`x1BL2h=a8PHMB@vwRqUcsEtCbSAUM`W=X&42c)FZhUPw77vsJBPpoSue_ z{3#Xlg-4|7zVxri{^heN+Pz+keDE=P4<1r0DH!>;+2uo{NIm-asVe^C*v}u;KqE&vdb*&htb0!!QhrJ!N%|JDs1Pq2 z>RIR57~0gETi;zqX@$NPePEf)Ad~;<)IIU5-+|5(`i>rlg?gtNimGJwGE!)7Adb=7j{g-vr>NWR4*c+UamwF3_BR3TTaLXA-U*+t_4{4h{SStB#^Zm|{{No_ z!QU?e;!{B3^&Md6{9g=j-1lAKZG91V+qrLrUvSTNfmgVH%WwZV!SI%20u26s;`m>L z=l>{p1Lt5c_vZfRK=9E0F4uFv13aeD$&7g;@1aApEjCLFS?+abFAoelueV=4xRD20-3JTZ2MhvIiAJEQ0g{;vo;`bk8@F!Zo3Fpc zx8GjC)wvrAE?>KjC;TnGl}3$0yw&c2i270)yVAl{I|%)p=aK zI)|l~izww8B=+>e?f~#IR6ZnuUx~w|M8D_`Sdw_jvn+ly)eo{gK8bIjVK=7 zxsQMQmw!`<&hnexY)7qBLu7pucW&Iq+~w<-yL1hgE?&ZSmo8xL+8nQWgm@?po5=+J`sF!1zW*56WCj6W0A`&9v2YAe z9?awXXXo+t7hmJ*rK^~`GKX7px3IFXj7GVp9{Ss5={i$>@b*K5gAuf9Ees9} z;pFL)+z$c`Arc_TyYe_lUT#Qo?nCzX)%pE{IC1I(2ITzcgD|2101_NYL_t(K5MA5E z)r(hg<-!%*p1Y0Jg;k!{=J+GHaQ*_mKK~8AyYQ{znYE=glyhZx>~1*hPL*7$k|oJ^ zsYD8o?>)gaj^VREeTMU2p2zj8*Rk|s3AJJkiOnRIUoN4TEkf7PtE#~V4;@5+!MnV8 zC}i?jd9jK|cOMhybHv#tT>g%5;S#Q1xr%3`Wj2{rOz81=RkHER`IoqP?FK&o>Py_b zc@wE<3av_0C3^=~R&n?4T{ZsE{t@)Ldm+^zlF=ldK6=8w%@OZkv7cYz;+4y|clSQl z7K5nfDvA$Wj_!+$H2LW1{U^lX13Z8B9Bv-}hrj;^eEQL+7@HV}T_ubY2b491cj7_` zOIP5;kyJR!=kf?H1QA+USCa$04i8QoJ%N#dVO0%od2t#4_&@$TE?>HgVmc2kWx-8e zR+W|6j7%zstVQtn?n8X}r!Vl;=U?K=rAxSW`6_X6v&%1)1`N~%l0<2-*r91@5#12_ zUM4;-;wHzuOj&7F8>DX-7r(ivVD9oY;$$9M#7(Q-q73z*$^F997Ye_hefcHkuHQf+ z8YNFwQOXv`3qjn!cUM(b9~~V>U;jY&MHg%uZ4fWkM;^O(j0&>(t z^%k`o$1MrpfBfuo{OPmLaFN&Ex^ovx!645msh8z8_FWRtWdeyvrzAxOLm}LG@O}S8 z$4LL?Zr;KI`BxI6r6P(X#+Nvr`=rqo>e#Q(pU15mHxZ4-)Qj+RK2LqPihFnNA+ouN zp1wZfq=t*+4LSebgNM|s>uQpWBsBleKl}lA@7-6nClX8G{I}oX!lf&?!(*v*Mpa7p z`zbH%X`?L(#|^BLhF3XmX>abvEo}0-0CkAB$Jb@`ZK$`}>^JpCI7Yu zWCR1Gk-VUn^IAl9i}E2h$K!ILQmx?Olc(5BB-t+=dDw&L={?jFeM*l>)#~NoI-XFE z3vMr8zCs)E6)s#LU*EpRF+Ro<>WBp8)ka>kNg@E{R}$<0`CtB(JbWGx$uHS#PF4Sw zD&J&r#FA+|dMtRIBkjJx{PSlpOJar73X@5Xdb5hnWCZsf-oqdM@Goj|kp@asG4i3i<8YMfLlO#TO`)^OO-kTwW*dTUUwUxndTf z$OfLioTtiY(GKrIV6YDkx7bZHWU@@Iki+xEXSjLqCcggmJifj74f$h^w7AOluj293 z$A~B6q-_-zn*|25LA9@-Sw}P>a`F&Y<}TxlFF(iE-+hhix31&Hog27$=ax#ww$Z*w zQoV_?ATPpetr|-8GP1PK&lg{EJYV8->Hxv@73yNSZeeKw#d4YalEzAKMcMh;BZo0O zHVUh}lrfr=d`m*5$km&hdXXXOQSE;S?bp7m*BaZ$c0gVC>Tm7$zwvAVx!=xy=ey#$ z*S^0F@-pQ|$KQ7Br;f|9*N^Y~y$uwJA01Qh>bO)t-Tuz&Rk9L+YDFbk33L+;w}Iyf zbg}cF2>9RIp*x;;0{Oh{_$&Ae+uMOZ+wSW?JGKMF^bh`i3$RDsfy({|-`{Z~-G80! zwLbkS@aFcma|Cv_*T2g~S*CEbn{-^cm&6X46lpY>yGh(Tr@z7vwT1dl8ma%)A;>E2 zG{XE_NBN+Ql^3X_izJqHD*3SvHQ1F zH|!qU`Tdu|PCGvhKlR!9O`WHC9oRqaX2yV+W z>D|?v!XZ0--X2qzp|&?tiAF*aQS+5HGNmTM$pV(vqp*^1j!X@q&nL@piytSkkF+mM zbh$`aixIj?fR#iFNOgH>o_0K6ZeV3Ijpb-oB^n3gB`n9wScsJn+$!@V4SJnsRdF}q zw5ZC$Qt6f*rw^txj5YBCT1sk5b$>WY1w2fCHi`iOcC?z8QgrCM6TIJ|8Or1RvQx83c{%> ze{WzlS;e9x!Db35q?7QP+c-Aahml@c5?#ad3b^rXO-%+pwSOFkrus45V})H$eyWsU zq&)QboR}K&stVlWy*Bi_O+3GWP$I9YEWcP!N`X?GI~>6DXbim6y=Tz2O8E5H7>>{MW5{iVLnhFX7^R~4L}lc%C6pOc@h8mg zk~qtVIOF~(#~$C>g5R#eM+XP7f6U9+g?@~-jWYeBDC3ni#x_-1V!P9T%c50@v|g7a zr;+5OeT`!-Fb+)>TL`6!qI z5I@tnT6lDBOJk7aAPznVpuyl6CAFdp#W@VJLOWZ~T?>!LG= zpOPfg*El|Y&q)#t??2SL9XJ!b&7c zd2Hj<-T-5A6JohCRuefaP@Zj8%HjS1_d4=zS}p0WX;sOaY{cw9p7#$$V(fpDyy!zf z63B_K24hcohLJDT5ldCbw`DAasB1P$)DJbhj4;07cb(pZU4vfq^*G=r9@2#>?k^@3 z=N#NU$o44zl<`uzrV_M0|5l9xKx1r`yjqD7RG@?H(8y zi^~M6RKAK}qJY&X=^m>g6s<5es&L#!%#3;9bDLH5a3kXb;aNpF8s1m7LypLILYJ!D zy_~76HF-}y@_U0aF3(m1j8pgSnZeOxhjHxK5ll`^z$;aAc~9|umHi>8Hea<(x~k?x z_X?;#e;(w#9Ye+b!$6P{^j#rTZFILCdF;xh_$D3da2@@JVrUf`bC*!dXE3mL2A=6D zfU#P~sD-hXM?1fTWbh?*brb%52jK|xQ{Ko&*$g%p7m(fvfdLa7LqqVLISuRB7+OXH z+B``nGKlSxWatikp$7G1jl5dSWl&jO2ktFUe_7!9|o@$i_Ai4~Nlo*x)}h3tPai#w4^6oRky|e*pQqlh30Z-9#d|3>qK=PM%OzhNZM{N6HJMLHvod6ScH|Vh39s zLt$kJrOgORkuZvDLDVx_Xf?{vP?hn8*JP5Ok`gHrliPWFA%aTPlA_Vy=ggLM%-@n_!k|+O!{a6a9sUk5Eq};U6A=Yu6+?!=vQ?Dmr%;VbeR{ zIC~oUkwH?5cwl3)7rvBS&Pr$l;TzYem+~-8OhDf^2)(BlTC31YbV&F9<$M-V@>41l zLNk|#jdb;M-1f0ij)i@dXRAD4#v|WUEUc~;X(c*KMdZmFm28%}t_n+EKkJ#b&1II?a(y^J&(@}M=)3y0rBnWp`vY;|lF4E^?F_>LZfX^gsJXcz`R?SbD9BY8|C$=Jl6L?g0t zOeGvg`Q{6lT1GgJ&cZ-iOQM{_UlQAjM(mzXS>Rt1PbpijXiktlfBSyF4T>LV_j$e~ zSl9C<@>(7>%2S;*6CO0#tf(auNI!dqYC59|bx2~ici(=s+U3TrIW%cw0;i9|NjYj! zZ_D!@ZJV6Hcuz8?bHw}FW9lyon0tD!s+_HripWy6l{8fPoI1HiU62h^j`NaCNtqZP zgLifo7UECzZo6JWyFmISL|=r^wmaZEew^(MQXgnY-w@X3uJQT;`eqKOBvR8*KQvY| z+SJ2M%5HrtfkJ!}$!LglFd=YY53JNXwR8g2IC(S@SL5@aI7R(GjwWf*78}GqcIaEu zF{a~}MdRTL3=NH{{7bSR^!y=8of>Sr#?Ya!l1oOB35SqgU#AW=qL(&Q5+Ad{pc<#F z;$ZCUhjn~XCB>VmcUqYY5-%69wYiB5byYE%gqHNs6?sqU6|LwO`cXQg6z|ZHcH~v^ zujG_ysDE^QJuvPXhGTLRUgB6L9Hy36kegqC?&$_}i7Y_h2=qThE`|0DiLV)ti_FSo zqR{Q@VvXM6`sI8NRA@KQU_KN^j$W|6O0diZa4Z4?1S^naag8z!Q_;Qtljt3 zViGm9p;8&V!fWfrJat}1xnQo5Nf_uuS7;Nn%gabUeL~%A!r-aX)R)uHaUAVt6II3= zVt4c88KcXMp%2cf)ev;lcM^Mpv0^j6g$DfqN%pVEyK|cp?qON&fcA(uZ&%CoyC{3a zpR8`6rQSCYr}8}&k1!sns3c-F0mea}nbgfuSIEj6oqNl$nVfL_=0jKxO!Ided7ieo zPWq;)?_x2u$R{!=ncQKgPL^bUDbOTIG;;USsPB6kjd)Is5Fl+-uw6U^+FYR7Sha$(lA(I)}l5{^v{&%ay z^+qm>)cm}v^glGS4?_nJ!96vtCU=OB+@LHF(pK1Q7TC^L2HDvl>h zoQr?n+dl{c<33r@LMnR~$O|pA4$eW!8tIz4a25J`8~vYt2#w#3FliYlKUFE4dh)%A zdaxmKyt0AH+6HRmxAJNb1)e89jD3XTr~NX~?~} Date: Tue, 27 Jun 2023 19:35:38 -0700 Subject: [PATCH 006/263] Update waas-delivery-optimization-faq.yml adding clarification that Download Mode 100 is not recommended. --- windows/deployment/do/waas-delivery-optimization-faq.yml | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/windows/deployment/do/waas-delivery-optimization-faq.yml b/windows/deployment/do/waas-delivery-optimization-faq.yml index 867466f2de..7a47abae3e 100644 --- a/windows/deployment/do/waas-delivery-optimization-faq.yml +++ b/windows/deployment/do/waas-delivery-optimization-faq.yml @@ -119,7 +119,8 @@ sections: answer: | Delivery Optimization is an HTTP downloader used by most content providers from Microsoft. When a device is configured to use Delivery Optimization peering (on by default), it does so with the HTTP downloader capabilities to optimize bandwidth usage. If you'd like to disable peer-to-peer capabilities of Delivery Optimization, change the Delivery Optimization [Download mode](waas-delivery-optimization-reference.md#download-mode) setting to '0', which will disable peer-to-peer and provide hash checks. [Download mode](waas-delivery-optimization-reference.md#download-mode) set to '99' should only be used when the device is offline and doesn't have internet access. - + We do not recommend setting Download mode to ‘100’ (Bypass) as some content may fail to download as a result. In addition, Download mode ‘100’ is deprecated starting in Windows 11. + > [!NOTE] > Disabling Delivery Optimization won't prevent content from downloading to your devices. If you're looking to pause updates, you need to set policies for the relevant components such as Windows Update, Windows Store or Edge browser. If you're looking to reduce the load on your network, look into using Delivery Optimization Peer-to-Peer, Microsoft Connected Cache or apply the [network throttling policies](waas-delivery-optimization-reference.md#maximum-download-bandwidth) available for Delivery Optimization. @@ -129,4 +130,4 @@ sections: - question: What Delivery Optimization settings are available? answer: | - There are many different Delivery Optimization [settings](waas-delivery-optimization-reference.md) available. These settings allow you to effectively manage how Delivery Optimization is used within your environment with control s on bandwidth, time of day, etc. \ No newline at end of file + There are many different Delivery Optimization [settings](waas-delivery-optimization-reference.md) available. These settings allow you to effectively manage how Delivery Optimization is used within your environment with control s on bandwidth, time of day, etc. From abc6a3c78cb2916ac595c2b7bb75924ee054483a Mon Sep 17 00:00:00 2001 From: Narkis Engler <41025789+narkissit@users.noreply.github.com> Date: Tue, 27 Jun 2023 19:46:22 -0700 Subject: [PATCH 007/263] clarifying that bypass is not recommended. --- windows/deployment/do/waas-delivery-optimization-reference.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/do/waas-delivery-optimization-reference.md b/windows/deployment/do/waas-delivery-optimization-reference.md index 4908ba4901..eaad06f1cd 100644 --- a/windows/deployment/do/waas-delivery-optimization-reference.md +++ b/windows/deployment/do/waas-delivery-optimization-reference.md @@ -128,7 +128,7 @@ Download mode dictates which download sources clients are allowed to use when do | Group (2) | When group mode is set, the group is automatically selected based on the device's Active Directory Domain Services (AD DS) site (Windows 10, version 1607) or the domain the device is authenticated to (Windows 10, version 1511). In group mode, peering occurs across internal subnets, between devices that belong to the same group, including devices in remote offices. You can use GroupID option to create your own custom group independently of domains and AD DS sites. Starting with Windows 10, version 1803, you can use the GroupIDSource parameter to take advantage of other method to create groups dynamically. Group download mode is the recommended option for most organizations looking to achieve the best bandwidth optimization with Delivery Optimization. | | Internet (3) | Enable Internet peer sources for Delivery Optimization. | | Simple (99) | Simple mode disables the use of Delivery Optimization cloud services completely (for offline environments). Delivery Optimization switches to this mode automatically when the Delivery Optimization cloud services are unavailable, unreachable, or when the content file size is less than 10 MB. In this mode, Delivery Optimization provides a reliable download experience over HTTP from the download's original source or a Microsoft Connected Cache server, with no peer-to-peer caching. | -| Bypass (100) | This option is deprecated starting in Windows 11. If you want to disable peer-to-peer functionality, it's best to set DownloadMode to (0). If your device doesn’t have internet access, set Download Mode to (99). Bypass Delivery Optimization and use BITS, instead. You should only select this mode if you use WSUS and prefer to use BranchCache. You don't need to set this option if you're using Configuration Manager. | +| Bypass (100) | This option is deprecated starting in Windows 11. We do not recommend setting Download mode to Bypass (100) as some content may fail to download as a result. If you want to disable peer-to-peer functionality, it's best to set DownloadMode to (0). If your device doesn’t have internet access, set Download Mode to (99). When Bypass (100) is set, this option will bypass Delivery Optimization and use BITS, instead. You don't need to set this option if you're using Configuration Manager. | > [!NOTE] > Starting in Windows 11, the Bypass option of Download Mode is deprecated. From 52a05f027d0741116c7275b3aebe94f4e5063c7c Mon Sep 17 00:00:00 2001 From: anaharris-ms <61602255+anaharris-ms@users.noreply.github.com> Date: Wed, 28 Jun 2023 11:08:25 -0400 Subject: [PATCH 008/263] edit --- ...man-protocol-over-ikev2-vpn-connections.md | 58 ++++++++++++++++--- 1 file changed, 50 insertions(+), 8 deletions(-) diff --git a/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md b/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md index 834f56a321..809b88492a 100644 --- a/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md +++ b/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md @@ -1,19 +1,25 @@ --- -title: How to configure Diffie Hellman protocol over IKEv2 VPN connections -description: Learn how to update the Diffie Hellman configuration of VPN servers and clients by running VPN cmdlets to secure connections. -ms.date: 09/23/2021 +title: How to configure cryptographic settings for IKEv2 VPN connections +description: Learn how to update the IKEv2 cryptographic settings of VPN servers and clients by running VPN cmdlets to secure connections. +ms.date: 06/28/2023 ms.topic: how-to --- -# How to configure Diffie Hellman protocol over IKEv2 VPN connections +# How to configure cryptographic settings for IKEv2 VPN connections -In IKEv2 VPN connections, the default configuration for Diffie Hellman group is Group 2, which is not secure for IKE exchanges. +In IKEv2 VPN connections, the default setting for IKEv2 cryptographic settings are: + +- Encryption Algorithm : DES3 +- Integrity, Hash Algorithm : SHA1 +- Diffie Hellman Group (Key Size): DH2 + +These settings aren't secure for IKE exchanges. To secure the connections, update the configuration of VPN servers and clients by running VPN cmdlets. ## VPN server -For VPN servers that run Windows Server 2012 R2 or later, you need to run [Set-VpnServerConfiguration](/powershell/module/remoteaccess/set-vpnserverconfiguration?view=win10-ps&preserve-view=true) to configure the tunnel type. This makes all IKE exchanges on IKEv2 tunnel use the secure configuration. +For VPN servers that run Windows Server 2012 R2 or later, you need to run [Set-VpnServerConfiguration](/powershell/module/remoteaccess/set-vpnserverconfiguration?view=win10-ps&preserve-view=true) to configure the tunnel type. These settings are effective for all IKEv2 VPN connections. ```powershell Set-VpnServerConfiguration -TunnelType IKEv2 -CustomPolicy @@ -30,7 +36,43 @@ Set-VpnServerIPsecConfiguration -CustomPolicy For VPN client, you need to configure each VPN connection. For example, run [Set-VpnConnectionIPsecConfiguration (version 4.0)](/powershell/module/vpnclient/set-vpnconnectionipsecconfiguration?view=win10-ps&preserve-view=true) and specify the name of the connection: - ```powershell Set-VpnConnectionIPsecConfiguration -ConnectionName -``` \ No newline at end of file +``` + +## IKEv2 Crypto Settings Example + +The following commands configure the IKEv2 cryptographic settings to: + +- Encryption Algorithm : AES128 +- Integrity, Hash Algorithm : SHA256 +- Diffie Hellman Group (Key Size): DH14 + +### IKEv2 VPN Server + +```powershell +Set-VpnServerConfiguration -TunnelType IKEv2 -CustomPolicy -AuthenticationTransformConstants SHA256128 -CipherTransformConstants AES128 -DHGroup Group14 -EncryptionMethod AES128 -IntegrityCheckMethod SHA256 -PFSgroup PFS2048 -SALifeTimeSeconds 28800 -MMSALifeTimeSeconds 86400 -SADataSizeForRenegotiationKilobytes 1024000 +restart-service RemoteAccess -PassThru +``` + +If you need to switch back to the default IKEv2 settings, use this command: + +```powershell +Set-VpnServerConfiguration -TunnelType IKEv2 -RevertToDefault +restart-service RemoteAccess -PassThru +``` + +### IKEv2 VPN Client + +```powershell +Set-VpnConnectionIPsecConfiguration -ConnectionName -AuthenticationTransformConstants SHA256128 -CipherTransformConstants AES128 -DHGroup Group14 -EncryptionMethod AES128 -IntegrityCheckMethod SHA256 -PfsGroup PFS2048 -Force +``` + +If you need to switch back to the default IKEv2 settings, use this command: + +```powershell +Set-VpnConnectionIPsecConfiguration -ConnectionName -RevertToDefault -Force +``` + +> [!TIP] +> If you're configuring a all-user VPN connection or a Device Tunnel you must use the `-AllUserConnection` parameter in the `Set-VpnConnectionIPsecConfiguration` command. \ No newline at end of file From f56cdf36365453676e486fd09fc0a135137623b0 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Wed, 28 Jun 2023 14:58:58 -0700 Subject: [PATCH 009/263] editorial revision --- windows/deployment/do/waas-delivery-optimization-faq.yml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/deployment/do/waas-delivery-optimization-faq.yml b/windows/deployment/do/waas-delivery-optimization-faq.yml index 7a47abae3e..26b9818d57 100644 --- a/windows/deployment/do/waas-delivery-optimization-faq.yml +++ b/windows/deployment/do/waas-delivery-optimization-faq.yml @@ -12,7 +12,7 @@ metadata: - highpri - tier3 ms.topic: faq - ms.date: 04/17/2023 + ms.date: 06/28/2023 title: Delivery Optimization Frequently Asked Questions summary: | **Applies to** @@ -111,7 +111,7 @@ sections: The recommended configuration for Delivery Optimization Peer-to-Peer to work most efficiently along with cloud proxy solutions (for example, Zscaler) is to allow traffic to the Delivery Optimization services to go directly to the internet and not through the cloud proxy. At a minimum, the following FQDN that is used for communication between clients and the Delivery Optimization service should be allowed with direct Internet access and bypass the cloud proxy service: - - *.prod.do.dsp.mp.microsoft.com + - `*.prod.do.dsp.mp.microsoft.com` If allowing direct Internet access isn't an option, try using Group Download Mode '2' to define the peering group. [Learn more](waas-delivery-optimization-reference.md#select-the-source-of-group-ids) about using Group Download mode. @@ -119,7 +119,7 @@ sections: answer: | Delivery Optimization is an HTTP downloader used by most content providers from Microsoft. When a device is configured to use Delivery Optimization peering (on by default), it does so with the HTTP downloader capabilities to optimize bandwidth usage. If you'd like to disable peer-to-peer capabilities of Delivery Optimization, change the Delivery Optimization [Download mode](waas-delivery-optimization-reference.md#download-mode) setting to '0', which will disable peer-to-peer and provide hash checks. [Download mode](waas-delivery-optimization-reference.md#download-mode) set to '99' should only be used when the device is offline and doesn't have internet access. - We do not recommend setting Download mode to ‘100’ (Bypass) as some content may fail to download as a result. In addition, Download mode ‘100’ is deprecated starting in Windows 11. + Don't set **Download mode** to '100' (Bypass), which can cause some content to fail to download. Starting in Windows 11, Download mode '100' is deprecated. > [!NOTE] > Disabling Delivery Optimization won't prevent content from downloading to your devices. If you're looking to pause updates, you need to set policies for the relevant components such as Windows Update, Windows Store or Edge browser. If you're looking to reduce the load on your network, look into using Delivery Optimization Peer-to-Peer, Microsoft Connected Cache or apply the [network throttling policies](waas-delivery-optimization-reference.md#maximum-download-bandwidth) available for Delivery Optimization. From fe66b287f20720a4b8a797ed5461d15848f16682 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Wed, 28 Jun 2023 15:02:23 -0700 Subject: [PATCH 010/263] editorial revision --- .../deployment/do/waas-delivery-optimization-reference.md | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/windows/deployment/do/waas-delivery-optimization-reference.md b/windows/deployment/do/waas-delivery-optimization-reference.md index eaad06f1cd..c58f42964a 100644 --- a/windows/deployment/do/waas-delivery-optimization-reference.md +++ b/windows/deployment/do/waas-delivery-optimization-reference.md @@ -8,7 +8,7 @@ ms.localizationpriority: medium ms.author: carmenf ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 06/28/2023 ms.collection: tier3 --- @@ -128,11 +128,8 @@ Download mode dictates which download sources clients are allowed to use when do | Group (2) | When group mode is set, the group is automatically selected based on the device's Active Directory Domain Services (AD DS) site (Windows 10, version 1607) or the domain the device is authenticated to (Windows 10, version 1511). In group mode, peering occurs across internal subnets, between devices that belong to the same group, including devices in remote offices. You can use GroupID option to create your own custom group independently of domains and AD DS sites. Starting with Windows 10, version 1803, you can use the GroupIDSource parameter to take advantage of other method to create groups dynamically. Group download mode is the recommended option for most organizations looking to achieve the best bandwidth optimization with Delivery Optimization. | | Internet (3) | Enable Internet peer sources for Delivery Optimization. | | Simple (99) | Simple mode disables the use of Delivery Optimization cloud services completely (for offline environments). Delivery Optimization switches to this mode automatically when the Delivery Optimization cloud services are unavailable, unreachable, or when the content file size is less than 10 MB. In this mode, Delivery Optimization provides a reliable download experience over HTTP from the download's original source or a Microsoft Connected Cache server, with no peer-to-peer caching. | -| Bypass (100) | This option is deprecated starting in Windows 11. We do not recommend setting Download mode to Bypass (100) as some content may fail to download as a result. If you want to disable peer-to-peer functionality, it's best to set DownloadMode to (0). If your device doesn’t have internet access, set Download Mode to (99). When Bypass (100) is set, this option will bypass Delivery Optimization and use BITS, instead. You don't need to set this option if you're using Configuration Manager. | +| Bypass (100) | Starting in Windows 11, this option is deprecated. Don't set **Download mode** to '100' (Bypass), which can cause some content to fail to download. If you want to disable peer-to-peer functionality, set DownloadMode to (0). If your device doesn't have internet access, set Download Mode to (99). When you set Bypass (100), the download bypasses Delivery Optimization and uses BITS instead. You don't need to set this option if you're using Configuration Manager. | -> [!NOTE] -> Starting in Windows 11, the Bypass option of Download Mode is deprecated. -> > [!NOTE] > When you use Azure Active Directory tenant, AD Site, or AD Domain as the source of group IDs, the association of devices participating in the group should not be relied on for an authentication of identity of those devices. From 77f81ac8acb4dbad0b381c3ce09e7722e251f9e3 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Thu, 29 Jun 2023 15:49:52 -0700 Subject: [PATCH 011/263] Learn Editor: Update password-must-meet-complexity-requirements.md --- ...sword-must-meet-complexity-requirements.md | 20 ++++++++++++++----- 1 file changed, 15 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md index 5829e660c8..34f17b6527 100644 --- a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md +++ b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md @@ -12,7 +12,7 @@ ms.topic: conceptual ms.date: 06/07/2023 --- -# Password must meet complexity requirements + # Password must meet complexity requirements **Applies to** - Windows 11 @@ -30,11 +30,20 @@ The **Passwords must meet complexity requirements** policy setting determines wh 2. The password contains characters from three of the following categories: - - Uppercase letters of European languages (A through Z, with diacritic marks, Greek and Cyrillic characters) - - Lowercase letters of European languages (a through z, sharp-s, with diacritic marks, Greek and Cyrillic characters) - - Base 10 digits (0 through 9) - - Non-alphanumeric characters (special characters): ``(~!@#$%^&*_-+=`|\\(){}\[\]:;"'<>,.?/)`` + - Uppercase letters of European languages (A through Z, with diacritic marks, Greek and Cyrillic characters). + + - Lowercase letters of European languages (a through z, sharp-s, with diacritic marks, Greek and Cyrillic characters). + + - Base 10 digits (0 through 9). + + - Non-alphanumeric characters (special characters): + + ``` + '-!"#$%&()*,./:;?@[]^_`{|}~+<=> + ``` + Currency symbols such as the Euro or British Pound aren't counted as special characters for this policy setting. + - Any Unicode character that's categorized as an alphabetic character but isn't uppercase or lowercase. This group includes Unicode characters from Asian languages. Complexity requirements are enforced when passwords are changed or created. @@ -104,3 +113,4 @@ The use of ALT key character combinations may greatly enhance the complexity of ## Related articles - [Password Policy](/microsoft-365/admin/misc/password-policy-recommendations) + From 69798288c6fd4d32f6a025dad0105c8c9089c031 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Fri, 30 Jun 2023 11:25:19 -0700 Subject: [PATCH 012/263] fix style issues --- .../required-windows-11-diagnostic-events-and-fields.md | 4 ++-- ...dows-defender-application-control-policies-using-intune.md | 2 +- .../disable-windows-defender-application-control-policies.md | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/privacy/required-windows-11-diagnostic-events-and-fields.md b/windows/privacy/required-windows-11-diagnostic-events-and-fields.md index a2f855b64e..439810cc47 100644 --- a/windows/privacy/required-windows-11-diagnostic-events-and-fields.md +++ b/windows/privacy/required-windows-11-diagnostic-events-and-fields.md @@ -1983,7 +1983,7 @@ The following fields are available: ### Microsoft.Windows.Security.CodeIntegrity.State.Current -This event indicates the overall CodeIntegrity Policy state and count of policies, fired on reboot and when policy changes rebootlessly. The data collected with this event is used to help keep Windows secure. +This event indicates the overall CodeIntegrity Policy state and count of policies, which occur when the device restarts and when policy changes without a restart. The data collected with this event is used to help keep Windows secure. The following fields are available: @@ -2006,7 +2006,7 @@ The following fields are available: ### Microsoft.Windows.Security.CodeIntegrity.State.PolicyDetails -This individual policy state event fires once per policy on reboot and whenever any policy change occurs rebootlessly. The data collected with this event is used to help keep Windows secure. +This individual policy state event occurs once per policy when the device restarts and whenever any policy change occurs without a restart. The data collected with this event is used to help keep Windows secure. The following fields are available: diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md index 83e3847164..e4eec68d0f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md +++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md @@ -43,7 +43,7 @@ Intune's built-in Windows Defender Application Control support allows you to con > Intune's built-in policies use the pre-1903 single-policy format version of the DefaultWindows policy. You can use Intune's custom OMA-URI feature to deploy your own multiple-policy format WDAC policies and leverage features available on Windows 10 1903+ or Windows 11 as described later in this topic. > [!NOTE] -> Intune currently uses the AppLocker CSP to deploy its built-in policies. The AppLocker CSP will always request a reboot when applying WDAC policies. You can use Intune's custom OMA-URI feature with the ApplicationControl CSP to deploy your own WDAC policies rebootlessly. +> Intune currently uses the AppLocker CSP to deploy its built-in policies. The AppLocker CSP always requests a device restart when it applies WDAC policies. You can use Intune's custom OMA-URI feature with the ApplicationControl CSP to deploy your own WDAC policies without a restart. To use Intune's built-in WDAC policies, configure [Endpoint Protection for Windows 10 (and later)](/mem/intune/protect/endpoint-protection-windows-10?toc=/intune/configuration/toc.json&bc=/intune/configuration/breadcrumb/toc.json). diff --git a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md index be973cf600..11ea39bbe9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md @@ -55,7 +55,7 @@ To make a policy effectively inactive before removing it, you can first replace 5. If applicable, remove option **0 Enabled:UMCI** to convert the policy to kernel mode only. > [!IMPORTANT] -> After a policy has been removed, you must restart the computer for it to take effect. You can't remove WDAC policies rebootlessly. +> After you remove a policy, restart the computer for it to take effect. You can't remove WDAC policies without restarting the device. ### Remove WDAC policies using CiTool.exe From 75f8949f7c24279a73e438ef17c7306c2611186a Mon Sep 17 00:00:00 2001 From: Office Content Publishing 5 <87502544+officedocspr5@users.noreply.github.com> Date: Sat, 1 Jul 2023 23:31:29 -0700 Subject: [PATCH 013/263] Uploaded file: store-for-business-content-updates.md - 2023-07-01 23:31:29.6899 --- .../store-for-business-content-updates.md | 29 ++----------------- 1 file changed, 3 insertions(+), 26 deletions(-) diff --git a/store-for-business/includes/store-for-business-content-updates.md b/store-for-business/includes/store-for-business-content-updates.md index 646daa195b..0543b520b4 100644 --- a/store-for-business/includes/store-for-business-content-updates.md +++ b/store-for-business/includes/store-for-business-content-updates.md @@ -2,33 +2,10 @@ -## Week of May 22, 2023 +## Week of June 26, 2023 | Published On |Topic title | Change | |------|------------|--------| -| 5/25/2023 | [Acquire apps in Microsoft Store for Business (Windows 10)](/microsoft-store/acquire-apps-microsoft-store-for-business) | modified | -| 5/25/2023 | [Manage Windows device deployment with Windows Autopilot Deployment](/microsoft-store/add-profile-to-devices) | modified | -| 5/25/2023 | [App inventory management for Microsoft Store for Business and Microsoft Store for Education (Windows 10)](/microsoft-store/app-inventory-management-microsoft-store-for-business) | modified | -| 5/25/2023 | [Apps in Microsoft Store for Business and Education (Windows 10)](/microsoft-store/apps-in-microsoft-store-for-business) | modified | -| 5/25/2023 | [Assign apps to employees (Windows 10)](/microsoft-store/assign-apps-to-employees) | modified | -| 5/25/2023 | [Configure an MDM provider (Windows 10)](/microsoft-store/configure-mdm-provider-microsoft-store-for-business) | modified | -| 5/25/2023 | [Distribute apps using your private store (Windows 10)](/microsoft-store/distribute-apps-from-your-private-store) | modified | -| 5/25/2023 | [Distribute apps to your employees from the Microsoft Store for Business and Education (Windows 10)](/microsoft-store/distribute-apps-to-your-employees-microsoft-store-for-business) | modified | -| 5/25/2023 | [Distribute apps with a management tool (Windows 10)](/microsoft-store/distribute-apps-with-management-tool) | modified | -| 5/25/2023 | [Distribute offline apps (Windows 10)](/microsoft-store/distribute-offline-apps) | modified | -| 5/25/2023 | [Find and acquire apps (Windows 10)](/microsoft-store/find-and-acquire-apps-overview) | modified | -| 5/25/2023 | [Microsoft Store for Business and Education (Windows 10)](/microsoft-store/index) | modified | -| 5/25/2023 | [Manage access to private store (Windows 10)](/microsoft-store/manage-access-to-private-store) | modified | -| 5/25/2023 | [Manage products and services in Microsoft Store for Business (Windows 10)](/microsoft-store/manage-apps-microsoft-store-for-business-overview) | modified | -| 5/25/2023 | [Manage private store settings (Windows 10)](/microsoft-store/manage-private-store-settings) | modified | -| 5/25/2023 | [Manage settings for Microsoft Store for Business and Microsoft Store for Education (Windows 10)](/microsoft-store/manage-settings-microsoft-store-for-business) | modified | -| 5/25/2023 | [Manage user accounts in Microsoft Store for Business and Microsoft Store for Education (Windows 10)](/microsoft-store/manage-users-and-groups-microsoft-store-for-business) | modified | -| 5/25/2023 | [Microsoft Store for Business and Education PowerShell module - preview](/microsoft-store/microsoft-store-for-business-education-powershell-module) | modified | -| 5/25/2023 | [Microsoft Store for Business and Microsoft Store for Education overview (Windows 10)](/microsoft-store/microsoft-store-for-business-overview) | modified | -| 5/25/2023 | [Notifications in Microsoft Store for Business and Education (Windows 10)](/microsoft-store/notifications-microsoft-store-business) | modified | -| 5/25/2023 | [Prerequisites for Microsoft Store for Business and Education (Windows 10)](/microsoft-store/prerequisites-microsoft-store-for-business) | modified | -| 5/25/2023 | [Roles and permissions in Microsoft Store for Business and Education (Windows 10)](/microsoft-store/roles-and-permissions-microsoft-store-for-business) | modified | -| 5/25/2023 | [Sign up and get started (Windows 10)](/microsoft-store/sign-up-microsoft-store-for-business-overview) | modified | -| 5/25/2023 | [Troubleshoot Microsoft Store for Business (Windows 10)](/microsoft-store/troubleshoot-microsoft-store-for-business) | modified | -| 5/25/2023 | [Update your Billing account settings](/microsoft-store/update-microsoft-store-for-business-account-settings) | modified | +| 6/29/2023 | [Microsoft Store for Business and Education release history](/microsoft-store/release-history-microsoft-store-business-education) | modified | +| 6/29/2023 | [Whats new in Microsoft Store for Business and Education](/microsoft-store/whats-new-microsoft-store-business-education) | modified | From 660b70ce6d6d515a8c14ea8bde05715fe7b7dc3c Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Mon, 3 Jul 2023 10:48:37 +0200 Subject: [PATCH 014/263] updated version support --- .../hello-for-business/hello-feature-pin-reset.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index 916a8890bf..373c146359 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -4,7 +4,7 @@ description: Learn how Microsoft PIN reset services enable you to help users rec ms.collection: - highpri - tier1 -ms.date: 03/10/2023 +ms.date: 07/03/2023 ms.topic: how-to --- @@ -63,13 +63,11 @@ You may find that PIN reset from settings only works post login. Also, the lock - Hybrid Windows Hello for Business deployment - Azure AD registered, Azure AD joined, and Hybrid Azure AD joined - When non-destructive PIN reset is enabled on a client, a 256-bit AES key is generated locally. The key is added to a user's Windows Hello for Business container and keys as the PIN reset protector. This PIN reset protector is encrypted using a public key retrieved from the Microsoft PIN reset service and then stored on the client for later use during PIN reset. After a user initiates a PIN reset, completes authentication and multi-factor authentication to Azure AD, the encrypted PIN reset protector is sent to the Microsoft PIN reset service, decrypted, and returned to the client. The decrypted PIN reset protector is used to change the PIN used to authorize Windows Hello for Business keys and it's then cleared from memory. Using Group Policy, Microsoft Intune or a compatible MDM solution, you can configure Windows devices to securely use the **Microsoft PIN Reset Service** which enables users to reset their forgotten PIN without requiring re-enrollment. >[!IMPORTANT] -> The Microsoft PIN Reset service only works with **Enterprise Edition** for Windows 10, version 1709 to 1809 and later, and Windows 11. The feature works with **Enterprise Edition** and **Pro** edition with Windows 10, version 1903 and later, Windows 11. > The Microsoft PIN Reset service is not currently available in Azure Government. ### Summary From 4a6c39ab22042d1b109b4ad3e235c85b3091a09f Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Mon, 3 Jul 2023 10:54:07 +0200 Subject: [PATCH 015/263] fixes 11590 --- .../hello-for-business/hello-why-pin-is-better-than-password.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md index 9c3cd5a067..e26cc2316e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md +++ b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md @@ -66,6 +66,6 @@ To configure account lockout threshold, follow these steps: ## Why do you need a PIN to use biometrics? -Windows Hello enables biometric sign-in for Windows: fingerprint, iris, or facial recognition. When you set up Windows Hello, you're asked to create a PIN first. This PIN enables you to sign in using the PIN when you can't use your preferred biometric because of an injury or because the sensor is unavailable or not working properly. +Windows Hello enables biometric sign-in for Windows: fingerprint, iris, or facial recognition. When you set up Windows Hello, you're asked to create a PIN after the biometric setup. The PIN enables you to sign in when you can't use your preferred biometric because of an injury or because the sensor is unavailable or not working properly. If you only had a biometric sign-in configured and, for any reason, were unable to use that method to sign in, you would have to sign in using your account and password, which doesn't provide you with the same level of protection as Hello. From f5754185af24d1d2ba5f93c19c9b8ec9f833f467 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 3 Jul 2023 07:57:33 -0400 Subject: [PATCH 016/263] fix kiosk --- windows/configuration/kiosk-single-app.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/configuration/kiosk-single-app.md b/windows/configuration/kiosk-single-app.md index d48592fdfc..6e82e32e0c 100644 --- a/windows/configuration/kiosk-single-app.md +++ b/windows/configuration/kiosk-single-app.md @@ -12,7 +12,7 @@ ms.collection: - highpri - tier1 ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 06/15/2023 --- # Set up a single-app kiosk on Windows 10/11 From 0aa6af8bd24afab5dab36bbf104e60e48cf0f5f3 Mon Sep 17 00:00:00 2001 From: "Joseph \"Ryan\" Ries" <113723265+ryanriesMSFT@users.noreply.github.com> Date: Mon, 3 Jul 2023 15:22:35 -0500 Subject: [PATCH 017/263] Update interactive-logon-dont-display-username-at-sign-in.md Some needed clarification as it is not clear how this policy is not compatible with certain other logon workflows. --- .../interactive-logon-dont-display-username-at-sign-in.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md index 29c230e657..33bb34df4f 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md @@ -89,7 +89,7 @@ Enable the **Interactive logon: Don't display user name at sign-in** setting. ### Potential impact -Users must always type their usernames and passwords when they log on locally or to the domain. The sign in tiles of all logged on users aren't displayed. +Users must always type their usernames and passwords when they log on locally or to the domain. The sign in tiles of all logged on users aren't displayed. When this policy is Enabled, you will be unable to change the default credential to anything other than username/password. In addition, this policy may be incompatible with Autologon and Multi-Factor Unlock. ## Related topics From 5d02c06fc83ed4982c1a16afe1df8a2859478834 Mon Sep 17 00:00:00 2001 From: "Joseph \"Ryan\" Ries" <113723265+ryanriesMSFT@users.noreply.github.com> Date: Mon, 3 Jul 2023 15:30:22 -0500 Subject: [PATCH 018/263] Update interactive-logon-dont-display-username-at-sign-in.md --- .../interactive-logon-dont-display-username-at-sign-in.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md index 33bb34df4f..2edaa5d1be 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md @@ -89,7 +89,7 @@ Enable the **Interactive logon: Don't display user name at sign-in** setting. ### Potential impact -Users must always type their usernames and passwords when they log on locally or to the domain. The sign in tiles of all logged on users aren't displayed. When this policy is Enabled, you will be unable to change the default credential to anything other than username/password. In addition, this policy may be incompatible with Autologon and Multi-Factor Unlock. +Users must always type their usernames and passwords when they log on locally or to the domain. The sign in tiles of all logged on users aren't displayed. When this policy is Enabled, you will be unable to change the default credential provider to anything other than username/password. In addition, this policy may be incompatible with Autologon and Multi-Factor Unlock. ## Related topics From cf7605b84cdfba326d3c6129faae96a8e55cea83 Mon Sep 17 00:00:00 2001 From: Ruriko Hatashima <77307447+ruhatash@users.noreply.github.com> Date: Tue, 4 Jul 2023 10:03:53 +0900 Subject: [PATCH 019/263] Update activate-windows-10-clients-vamt.md From the implementation of the following CSppKmsServerEnumerator::Next method, it seems to refer to the Weight and Priority based on RFC 2782. I checked whether Priority and Weight are used in KMS activation in my environment and confirmed that they are. KMS host: Windows Server 2016 & Windows Server 2022 KMS client: Windows 10 This discussion is sent by email to DLs below. actvdisc@microsoft.com Software Protection Platform Support ActivationSWAT --- .../volume-activation/activate-windows-10-clients-vamt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md index f3d7c238f3..07ef3ca5be 100644 --- a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md +++ b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md @@ -81,7 +81,7 @@ The KMS uses service (SRV) resource records in DNS to store and communicate the By default, KMS client computers query DNS for KMS information. The first time a KMS client computer queries DNS for KMS information, it randomly chooses a KMS host from the list of service (SRV) resource records that DNS returns. The address of a DNS server that contains the service (SRV) resource records can be listed as a suffixed entry on KMS client computers, which allows one DNS server to advertise the service (SRV) resource records for KMS, and KMS client computers with other primary DNS servers to find it. -Priority and weight parameters can be added to the DnsDomainPublishList registry value for KMS. Establishing KMS host priority groupings and weighting within each group allows you to specify which KMS host the client computers should try first and balances traffic among multiple KMS hosts. Only Windows 10, Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2 provide these priority and weight parameters. +Priority and weight parameters can be added to the DnsDomainPublishList registry value for KMS. Establishing KMS host priority groupings and weighting within each group allows you to specify which KMS host the client computers should try first and balances traffic among multiple KMS hosts. Windows 10/11, Windows 8.1, Windows 8, Windows 7, Windows Server 2008 R2 and later version provide these priority and weight parameters. If the KMS host that a client computer selects doesn't respond, the KMS client computer removes that KMS host from its list of service (SRV) resource records and randomly selects another KMS host from the list. When a KMS host responds, the KMS client computer caches the name of the KMS host and uses it for subsequent activation and renewal attempts. If the cached KMS host doesn't respond on a subsequent renewal, the KMS client computer discovers a new KMS host by querying DNS for KMS service (SRV) resource records. From dc93f15f6a5567e1283ddb33f323f1cc6620c1d1 Mon Sep 17 00:00:00 2001 From: Narkis Engler <41025789+narkissit@users.noreply.github.com> Date: Mon, 3 Jul 2023 18:30:33 -0700 Subject: [PATCH 020/263] Add a clarification about IP Address for Microsoft content --- windows/deployment/do/waas-delivery-optimization-faq.yml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/windows/deployment/do/waas-delivery-optimization-faq.yml b/windows/deployment/do/waas-delivery-optimization-faq.yml index 26b9818d57..198a9c18ee 100644 --- a/windows/deployment/do/waas-delivery-optimization-faq.yml +++ b/windows/deployment/do/waas-delivery-optimization-faq.yml @@ -57,6 +57,11 @@ sections: For more information, see [Endpoints for Delivery Optimization and Microsoft Connected Cache](../do/delivery-optimization-endpoints.md) for a list of all content endpoints needed. + - question: My firewall requires IP Address and cannot process FQDN's, how do I configure it to download content with Delivery Optimization? + answer: | + Microsoft content such as Windows Updates are hosted and delivered globally via Content Delivery Networks (CDNs) as well as Microsoft's Connected Cache (MCC) servers which are hosted within Internet Service Provider (ISP) networks. + The network of CDNs and MCCs allows Microsoft to reach the scale required to meet the demand of the Windows user base. Given this delivery infrastructure changes dynamically, providing an exhaustive list of IPs and keeping it up to date is not feasible. + - question: Does Delivery Optimization use multicast? answer: No. It relies on the cloud service for peer discovery, resulting in a list of peers and their IP addresses. Client devices then connect to their peers to obtain download files over TCP/IP. From a6d8c91bc7eb804b781b3bf808c47572ca700fe6 Mon Sep 17 00:00:00 2001 From: Frank Rojas <45807133+frankroj@users.noreply.github.com> Date: Mon, 3 Jul 2023 21:41:28 -0400 Subject: [PATCH 021/263] Update activate-windows-10-clients-vamt.md Removed explicit versions of Windows and instead changed to currently supported versions of Windows. --- .../volume-activation/activate-windows-10-clients-vamt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md index 07ef3ca5be..d914fa663b 100644 --- a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md +++ b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md @@ -81,7 +81,7 @@ The KMS uses service (SRV) resource records in DNS to store and communicate the By default, KMS client computers query DNS for KMS information. The first time a KMS client computer queries DNS for KMS information, it randomly chooses a KMS host from the list of service (SRV) resource records that DNS returns. The address of a DNS server that contains the service (SRV) resource records can be listed as a suffixed entry on KMS client computers, which allows one DNS server to advertise the service (SRV) resource records for KMS, and KMS client computers with other primary DNS servers to find it. -Priority and weight parameters can be added to the DnsDomainPublishList registry value for KMS. Establishing KMS host priority groupings and weighting within each group allows you to specify which KMS host the client computers should try first and balances traffic among multiple KMS hosts. Windows 10/11, Windows 8.1, Windows 8, Windows 7, Windows Server 2008 R2 and later version provide these priority and weight parameters. +Priority and weight parameters can be added to the DnsDomainPublishList registry value for KMS. Establishing KMS host priority groupings and weighting within each group allows you to specify which KMS host the client computers should try first and balances traffic among multiple KMS hosts. All currently supported version of Windows and Windows Server provide these priority and weight parameters. If the KMS host that a client computer selects doesn't respond, the KMS client computer removes that KMS host from its list of service (SRV) resource records and randomly selects another KMS host from the list. When a KMS host responds, the KMS client computer caches the name of the KMS host and uses it for subsequent activation and renewal attempts. If the cached KMS host doesn't respond on a subsequent renewal, the KMS client computer discovers a new KMS host by querying DNS for KMS service (SRV) resource records. From 46e8f5e8650120e7c31f3b960a18a54c89e42667 Mon Sep 17 00:00:00 2001 From: itsrlyAria <82474610+itsrlyAria@users.noreply.github.com> Date: Tue, 4 Jul 2023 06:22:18 -0700 Subject: [PATCH 022/263] Update policy-csp-controlpolicyconflict.md Added an additional disclaimer --- .../client-management/mdm/policy-csp-controlpolicyconflict.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md index 6c618bf585..d2768b084f 100644 --- a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md +++ b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md @@ -44,7 +44,7 @@ If set to 1 then any MDM policy that's set that has an equivalent GP policy will > [!NOTE] -> MDMWinsOverGP only applies to policies in Policy CSP. MDM policies win over Group Policies where applicable; not all Group Policies are available via MDM or CSP. It does not apply to other MDM settings with equivalent GP settings that are defined in other CSPs such as the [Defender CSP](defender-csp.md). +> MDMWinsOverGP only applies to policies in Policy CSP. MDM policies win over Group Policies where applicable; not all Group Policies are available via MDM or CSP. It does not apply to other MDM settings with equivalent GP settings that are defined in other CSPs such as the [Defender CSP](defender-csp.md). Nor does this policy apply to Policy CSP - Update policies for managing Windows updates. This policy is used to ensure that MDM policy wins over GP when policy is configured on MDM channel. The default value is 0. The MDM policies in Policy CSP will behave as described if this policy value is set 1. From 3271c5d71a0a567f7034d5b9ac02e168d10ff3cb Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Tue, 4 Jul 2023 11:00:53 -0700 Subject: [PATCH 023/263] Removed rollout dependency from note --- .../windows-autopatch-manage-driver-and-firmware-updates.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md index 7393a266de..9e4d0728c3 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md @@ -1,7 +1,7 @@ --- title: Manage driver and firmware updates description: This article explains how you can manage driver and firmware updates with Windows Autopatch -ms.date: 06/27/2023 +ms.date: 07/04/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -18,7 +18,7 @@ ms.collection: # Manage driver and firmware updates (public preview) > [!IMPORTANT] -> **This feature will be rolled out when Intune's rollout is complete**. This feature is in **public preview**. The feature is being actively developed, and might not be complete. You can test and use these features in production environments and provide feedback. +> This feature is in **public preview**. The feature is being actively developed, and might not be complete. You can test and use these features in production environments and provide feedback. You can manage and control your driver and firmware updates with Windows Autopatch. You can choose to receive driver and firmware updates automatically, or self-manage the deployment. From 076a3bad053c33d2c7b1fea9aaa4533407e64115 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Wed, 5 Jul 2023 07:25:19 +0200 Subject: [PATCH 024/263] replaced n/a with `not required` --- .../hello-for-business/hello-identity-verification.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md index 9c4a5f6165..27e772d416 100644 --- a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md +++ b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md @@ -1,5 +1,5 @@ --- -ms.date: 12/13/2022 +ms.date: 07/05/2023 title: Windows Hello for Business Deployment Prerequisite Overview description: Overview of all the different infrastructure requirements for Windows Hello for Business deployment models ms.topic: article @@ -29,16 +29,16 @@ This article lists the infrastructure requirements for the different deployment The table shows the minimum requirements for each deployment. For key trust in a multi-domain/multi-forest deployment, the following requirements are applicable for each domain/forest that hosts Windows Hello for business components or is involved in the Kerberos referral process. -| Requirement | cloud Kerberos trust
    Group Policy or Modern managed | Key trust
    Group Policy or Modern managed | Certificate Trust
    Mixed managed | Certificate Trust
    Modern managed | +| Requirement | Cloud Kerberos trust
    Group Policy or Modern managed | Key trust
    Group Policy or Modern managed | Certificate Trust
    Mixed managed | Certificate Trust
    Modern managed | | --- | --- | --- | --- | --- | | **Windows Version** | Any supported Windows client versions| Any supported Windows client versions | Any supported Windows client versions | | **Schema Version** | No specific Schema requirement | Windows Server 2016 or later schema | Windows Server 2016 or later schema | Windows Server 2016 or later schema | | **Domain and Forest Functional Level** | Windows Server 2008 R2 Domain/Forest functional level | Windows Server 2008 R2 Domain/Forest functional level | Windows Server 2008 R2 Domain/Forest functional level |Windows Server 2008 R2 Domain/Forest functional level | | **Domain Controller Version** | Any supported Windows Server versions | Any supported Windows Server versions | Any supported Windows Server versions | Any supported Windows Server versions | -| **Certificate Authority**| N/A |Any supported Windows Server versions | Any supported Windows Server versions | Any supported Windows Server versions | -| **AD FS Version** | N/A | N/A | Any supported Windows Server versions | Any supported Windows Server versions | +| **Certificate Authority**| Not required |Any supported Windows Server versions | Any supported Windows Server versions | Any supported Windows Server versions | +| **AD FS Version** | Not required | Not required | Any supported Windows Server versions | Any supported Windows Server versions | | **MFA Requirement** | Azure MFA, or
    AD FS w/Azure MFA adapter, or
    AD FS w/Azure MFA Server adapter, or
    AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or
    AD FS w/Azure MFA adapter, or
    AD FS w/Azure MFA Server adapter, or
    AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or
    AD FS w/Azure MFA adapter, or
    AD FS w/Azure MFA Server adapter, or
    AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or
    AD FS w/Azure MFA adapter, or
    AD FS w/Azure MFA Server adapter, or
    AD FS w/3rd Party MFA Adapter | -| **Azure AD Connect** | N/A | Required | Required | Required | +| **Azure AD Connect** | Not required | Required | Required | Required | | **Azure AD License** | Azure AD Premium, optional | Azure AD Premium, optional | Azure AD Premium, needed for device write-back | Azure AD Premium, optional. Intune license required | ## On-premises Deployments From f3b7d1750cf580949299932de72aadc73ccae784 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Wed, 5 Jul 2023 14:45:52 +0200 Subject: [PATCH 025/263] removed highpri --- .../hello-for-business/hello-identity-verification.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md index 27e772d416..dd5d89828a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md +++ b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md @@ -4,7 +4,6 @@ title: Windows Hello for Business Deployment Prerequisite Overview description: Overview of all the different infrastructure requirements for Windows Hello for Business deployment models ms.topic: article ms.collection: -- highpri - tier1 appliesto: - ✅
    Windows 11 From 05fb0e27d7e7d23efaccc2f65558854211e80b21 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Wed, 5 Jul 2023 10:20:25 -0400 Subject: [PATCH 026/263] Update policy-csp-controlpolicyconflict.md --- .../client-management/mdm/policy-csp-controlpolicyconflict.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md index d2768b084f..d8f4fd26d6 100644 --- a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md +++ b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md @@ -44,7 +44,7 @@ If set to 1 then any MDM policy that's set that has an equivalent GP policy will > [!NOTE] -> MDMWinsOverGP only applies to policies in Policy CSP. MDM policies win over Group Policies where applicable; not all Group Policies are available via MDM or CSP. It does not apply to other MDM settings with equivalent GP settings that are defined in other CSPs such as the [Defender CSP](defender-csp.md). Nor does this policy apply to Policy CSP - Update policies for managing Windows updates. +> MDMWinsOverGP only applies to policies in Policy CSP. MDM policies win over Group Policies where applicable; not all Group Policies are available via MDM or CSP. It does not apply to other MDM settings with equivalent GP settings that are defined in other CSPs such as the [Defender CSP](defender-csp.md). Nor does it apply to the [Update Policy CSP](policy-csp-update.md) for managing Windows updates. This policy is used to ensure that MDM policy wins over GP when policy is configured on MDM channel. The default value is 0. The MDM policies in Policy CSP will behave as described if this policy value is set 1. From 730ec7959a9f3ae67c8df19206522848fbe34d90 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Wed, 5 Jul 2023 10:28:33 -0400 Subject: [PATCH 027/263] Update windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md --- .../interactive-logon-dont-display-username-at-sign-in.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md index 2edaa5d1be..4ab4643680 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md @@ -89,7 +89,7 @@ Enable the **Interactive logon: Don't display user name at sign-in** setting. ### Potential impact -Users must always type their usernames and passwords when they log on locally or to the domain. The sign in tiles of all logged on users aren't displayed. When this policy is Enabled, you will be unable to change the default credential provider to anything other than username/password. In addition, this policy may be incompatible with Autologon and Multi-Factor Unlock. +Users must always type their usernames and passwords when they log on locally or to the domain. The sign in tiles of all logged on users aren't displayed. When this policy is enabled, you will be unable to change the default credential provider to anything other than username/password. In addition, this policy may be incompatible with autologon and multi-factor unlock. ## Related topics From ca9217e6b1fff38ab453e2395e6980305dfe2ad6 Mon Sep 17 00:00:00 2001 From: Stacyrch140 <102548089+Stacyrch140@users.noreply.github.com> Date: Wed, 5 Jul 2023 11:05:33 -0400 Subject: [PATCH 028/263] pencil edit Line 84: version > versions --- .../volume-activation/activate-windows-10-clients-vamt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md index d914fa663b..fb64d7b724 100644 --- a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md +++ b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md @@ -81,7 +81,7 @@ The KMS uses service (SRV) resource records in DNS to store and communicate the By default, KMS client computers query DNS for KMS information. The first time a KMS client computer queries DNS for KMS information, it randomly chooses a KMS host from the list of service (SRV) resource records that DNS returns. The address of a DNS server that contains the service (SRV) resource records can be listed as a suffixed entry on KMS client computers, which allows one DNS server to advertise the service (SRV) resource records for KMS, and KMS client computers with other primary DNS servers to find it. -Priority and weight parameters can be added to the DnsDomainPublishList registry value for KMS. Establishing KMS host priority groupings and weighting within each group allows you to specify which KMS host the client computers should try first and balances traffic among multiple KMS hosts. All currently supported version of Windows and Windows Server provide these priority and weight parameters. +Priority and weight parameters can be added to the DnsDomainPublishList registry value for KMS. Establishing KMS host priority groupings and weighting within each group allows you to specify which KMS host the client computers should try first and balances traffic among multiple KMS hosts. All currently supported versions of Windows and Windows Server provide these priority and weight parameters. If the KMS host that a client computer selects doesn't respond, the KMS client computer removes that KMS host from its list of service (SRV) resource records and randomly selects another KMS host from the list. When a KMS host responds, the KMS client computer caches the name of the KMS host and uses it for subsequent activation and renewal attempts. If the cached KMS host doesn't respond on a subsequent renewal, the KMS client computer discovers a new KMS host by querying DNS for KMS service (SRV) resource records. From 02e8c32e069537e74776d45efdb67e2e291943b8 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Wed, 5 Jul 2023 14:32:17 -0400 Subject: [PATCH 029/263] Update appliesto --- ...teractive-logon-do-not-display-last-user-name.md | 13 ++++++++----- ...active-logon-dont-display-username-at-sign-in.md | 6 ++++-- 2 files changed, 12 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md index aba7cdc252..1917c4b70b 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Don't display last signed-in +title: Interactive logon Don't display last signed-in description: Describes the best practices, location, values, and security considerations for the Interactive logon Don't display last user name security policy setting. ms.prod: windows-client ms.mktglfcycl: deploy @@ -11,7 +11,7 @@ manager: aaroncz audience: ITPro ms.topic: conceptual ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: ms.author: vinpa ms.technology: itpro-security --- @@ -19,8 +19,11 @@ ms.technology: itpro-security # Interactive logon: Don't display last signed-in **Applies to** -- Windows 11 -- Windows 10 +- Windows 11 +- Windows 10 +- Windows Server 2022 +- Windows Server 2019 +- Windows Server 2016 Describes the best practices, location, values, and security considerations for the **Interactive logon: Don't display last signed-in** security policy setting. Before Windows 10 version 1703, this policy setting was named **Interactive logon:Do not display last user name.** @@ -56,7 +59,7 @@ Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Sec | Domain controller effective default settings | Disabled| | Member server effective default settings | Disabled| | Effective GPO default settings on client computers | Disabled| - + ## Policy management This section describes features and tools that are available to help you manage this policy. diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md index 29c230e657..788810ec9f 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md @@ -1,8 +1,8 @@ --- -title: Interactive logon Don't display username at sign-in +title: Interactive logon Don't display username at sign-in description: Describes the best practices, location, values, and security considerations for the Interactive logon Don't display username at sign-in security policy setting. ms.assetid: 98b24b03-95fe-4edc-8e97-cbdaa8e314fd -ms.reviewer: +ms.reviewer: ms.author: vinpa ms.prod: windows-client ms.mktglfcycl: deploy @@ -22,7 +22,9 @@ ms.technology: itpro-security **Applies to** - Windows 11 - Windows 10 +- Windows Server 2022 - Windows Server 2019 +- Windows Server 2016 Describes the best practices, location, values, and security considerations for the **Interactive logon: Don't display username at sign-in** security policy setting. From 1493cea8e35feb91fbd7cee03e4f7139fe7942d6 Mon Sep 17 00:00:00 2001 From: Tom FitzMacken <4007949+tfitzmac@users.noreply.github.com> Date: Wed, 5 Jul 2023 13:30:28 -0700 Subject: [PATCH 030/263] Update AI generated metadata values --- windows/security/introduction/index.md | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/windows/security/introduction/index.md b/windows/security/introduction/index.md index 2389e3b4da..404b4c0218 100644 --- a/windows/security/introduction/index.md +++ b/windows/security/introduction/index.md @@ -4,7 +4,8 @@ description: System security book. ms.date: 04/24/2023 ms.topic: tutorial ms.author: paoloma -ms.custom: ai-gen-docs +content_well_notification: + - AI-contribution author: paolomatarazzo appliesto: - ✅ Windows 11 @@ -53,5 +54,3 @@ Microsoft offers comprehensive cloud services for identity, storage, and access ## Next steps To learn more about the security features included in Windows 11, download the [Windows 11 Security Book: Powerful security from chip to cloud](https://aka.ms/Windows11SecurityBook). - -[!INCLUDE [ai-disclaimer-generic](../../../includes/ai-disclaimer-generic.md)] From a0a927fa7d989d6d2676c02e52c2da3b502bed75 Mon Sep 17 00:00:00 2001 From: shumanz <83267600+shumanz@users.noreply.github.com> Date: Thu, 6 Jul 2023 18:18:14 +0900 Subject: [PATCH 031/263] Update accounts-block-microsoft-accounts.md According to this internal KB https://internal.evergreen.microsoft.com/en-us/topic/0d9e799a-b32a-2f3e-8e72-a2631a5cc260 ,and the result of Lab. --- .../accounts-block-microsoft-accounts.md | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md b/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md index b19acf6ade..65c618b892 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md @@ -20,8 +20,9 @@ ms.technology: itpro-security # Accounts: Block Microsoft accounts **Applies to** -- Windows 11 -- Windows 10 +- Windows 10, version 1607 and earlier + +(In Windows 10, version 1703 and later, this policy is no longer effective because the process for adding Microsoft Accounts has been changed. Instead of using this policy, use the policy "Block all consumer Microsoft user account authentication" located under Computer Configuration\Administrative Templates\Windows Components\Microsoft account for Windows 10, version 1703 and later.) Describes the best practices, location, values, management, and security considerations for the **Accounts: Block Microsoft accounts** security policy setting. From bc98425f21082f1a8b79a94190ac74c23a16bdda Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 6 Jul 2023 10:30:00 -0400 Subject: [PATCH 032/263] Update accounts-block-microsoft-accounts.md --- .../accounts-block-microsoft-accounts.md | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md b/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md index 65c618b892..ab6175a99f 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md @@ -22,10 +22,11 @@ ms.technology: itpro-security **Applies to** - Windows 10, version 1607 and earlier -(In Windows 10, version 1703 and later, this policy is no longer effective because the process for adding Microsoft Accounts has been changed. Instead of using this policy, use the policy "Block all consumer Microsoft user account authentication" located under Computer Configuration\Administrative Templates\Windows Components\Microsoft account for Windows 10, version 1703 and later.) - Describes the best practices, location, values, management, and security considerations for the **Accounts: Block Microsoft accounts** security policy setting. +> [!IMPORTANT] +> In Windows 10, version 1703 and later, this policy is no longer effective because the process for adding Microsoft Accounts changed. For Windows 10, version 1703 and later, instead of using this policy use the "Block all consumer Microsoft user account authentication" policy located under Computer Configuration\Administrative Templates\Windows Components\Microsoft account. + ## Reference This setting prevents using the **Settings** app to add a Microsoft account for single sign-on (SSO) authentication for Microsoft services and some background services, or using a Microsoft account for single sign-on to other applications or services. For more information, see [Microsoft Accounts](/windows-server/identity/ad-ds/manage/understand-microsoft-accounts). From 25dfa3312cec64bd79b88f7cdc84e1f349d919f2 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 6 Jul 2023 11:58:18 -0400 Subject: [PATCH 033/263] CSP Updates for June 2023 --- .../client-management/mdm/activesync-csp.md | 3 +- .../mdm/activesync-ddf-file.md | 3 +- windows/client-management/mdm/defender-csp.md | 102 ++++- windows/client-management/mdm/defender-ddf.md | 80 +++- .../mdm/policy-csp-admx-windowsexplorer.md | 10 +- .../mdm/policy-csp-experience.md | 6 +- .../mdm/policy-csp-notifications.md | 6 +- .../mdm/secureassessment-csp.md | 335 +++++++++++--- .../mdm/secureassessment-ddf-file.md | 428 +++++++++++------- .../client-management/mdm/surfacehub-csp.md | 2 +- windows/client-management/mdm/vpnv2-csp.md | 20 +- windows/client-management/mdm/wifi-csp.md | 4 +- .../client-management/mdm/wifi-ddf-file.md | 4 +- 13 files changed, 748 insertions(+), 255 deletions(-) diff --git a/windows/client-management/mdm/activesync-csp.md b/windows/client-management/mdm/activesync-csp.md index 685680a0db..799d9d1e65 100644 --- a/windows/client-management/mdm/activesync-csp.md +++ b/windows/client-management/mdm/activesync-csp.md @@ -4,7 +4,7 @@ description: Learn more about the ActiveSync CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/10/2023 +ms.date: 07/06/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -129,6 +129,7 @@ When managing over OMA DM, make sure to always use a unique GUID. Provisioning w |:--|:--| | Format | `node` | | Access Type | Add, Delete, Get, Replace | +| Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | | Allowed Values | Regular Expression: `\{[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}\}` | diff --git a/windows/client-management/mdm/activesync-ddf-file.md b/windows/client-management/mdm/activesync-ddf-file.md index 0b6939811a..06f77c27b9 100644 --- a/windows/client-management/mdm/activesync-ddf-file.md +++ b/windows/client-management/mdm/activesync-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 06/02/2023 +ms.date: 07/06/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -100,6 +100,7 @@ The following XML file contains the device description framework (DDF) for the A \{[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}\} + EmailAddress diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index 72fb71fe7b..47a17a6165 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -4,7 +4,7 @@ description: Learn more about the Defender CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/11/2023 +ms.date: 07/06/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -30,6 +30,7 @@ The following list shows the Defender configuration service provider nodes: - [AllowDatagramProcessingOnWinServer](#configurationallowdatagramprocessingonwinserver) - [AllowNetworkProtectionDownLevel](#configurationallownetworkprotectiondownlevel) - [AllowNetworkProtectionOnWinServer](#configurationallownetworkprotectiononwinserver) + - [AllowSwitchToAsyncInspection](#configurationallowswitchtoasyncinspection) - [ASROnlyPerRuleExclusions](#configurationasronlyperruleexclusions) - [DataDuplicationDirectory](#configurationdataduplicationdirectory) - [DataDuplicationLocalRetentionPeriod](#configurationdataduplicationlocalretentionperiod) @@ -44,6 +45,7 @@ The following list shows the Defender configuration service provider nodes: - [RuleData](#configurationdevicecontrolpolicyrulesruleidruledata) - [DeviceControlEnabled](#configurationdevicecontrolenabled) - [DisableCpuThrottleOnIdleScans](#configurationdisablecputhrottleonidlescans) + - [DisableDatagramProcessing](#configurationdisabledatagramprocessing) - [DisableDnsOverTcpParsing](#configurationdisablednsovertcpparsing) - [DisableDnsParsing](#configurationdisablednsparsing) - [DisableFtpParsing](#configurationdisableftpparsing) @@ -298,6 +300,55 @@ This settings controls whether Network Protection is allowed to be configured in + +### Configuration/AllowSwitchToAsyncInspection + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/AllowSwitchToAsyncInspection +``` + + + + +Control whether network protection can improve performance by switching from real-time inspection to asynchronous inspection. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | Allow switching to asynchronous inspection. | +| 0 (Default) | Don’t allow asynchronous inspection. | + + + + + + + + ### Configuration/ASROnlyPerRuleExclusions @@ -871,6 +922,55 @@ Indicates whether the CPU will be throttled for scheduled scans while the device + +### Configuration/DisableDatagramProcessing + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/DisableDatagramProcessing +``` + + + + +Control whether network protection inspects User Datagram Protocol (UDP) traffic. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | UDP inspection is off. | +| 0 (Default) | UDP inspection is on. | + + + + + + + + ### Configuration/DisableDnsOverTcpParsing diff --git a/windows/client-management/mdm/defender-ddf.md b/windows/client-management/mdm/defender-ddf.md index 01eaf11740..4cbf11c824 100644 --- a/windows/client-management/mdm/defender-ddf.md +++ b/windows/client-management/mdm/defender-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 06/02/2023 +ms.date: 07/06/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -1803,6 +1803,45 @@ The following XML file contains the device description framework (DDF) for the D
    + + DisableDatagramProcessing + + + + + + + + 0 + Control whether network protection inspects User Datagram Protocol (UDP) traffic + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + + 1 + UDP inspection is off + + + 0 + UDP inspection is on + + + + DisableNetworkProtectionPerfTelemetry @@ -2355,6 +2394,45 @@ The following XML file contains the device description framework (DDF) for the D + + AllowSwitchToAsyncInspection + + + + + + + + 0 + Control whether network protection can improve performance by switching from real-time inspection to asynchronous inspection + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + + 1 + Allow switching to asynchronous inspection + + + 0 + Don’t allow asynchronous inspection + + + + RandomizeScheduleTaskTimes diff --git a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md index 18c1da9bdf..eb6f0830d4 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WindowsExplorer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 06/02/2023 +ms.date: 07/06/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -105,7 +105,7 @@ This setting allows an administrator to revert specific Windows Shell behavior t - If you enable this setting, users can't configure their system to open items by single-clicking (such as in Mouse in Control Panel). As a result, the user interface looks and operates like the interface for Windows NT 4.0, and users can't restore the new features. -Enabling this policy will also turn off the preview pane and set the folder options for File Explorer to Use classic folders view and disable the users' ability to change these options. +Enabling this policy will also turn off the preview pane and set the folder options for File Explorer to Use classic folders view and disable the users ability to change these options. - If you disable or not configure this policy, the default File Explorer behavior is applied to the user. @@ -3965,7 +3965,9 @@ To remove network computers from lists of network resources, use the "No Entire -Configures the list of items displayed in the Places Bar in the Windows File/Open dialog. If you enable this setting you can specify from 1 to 5 items to be displayed in the Places Bar. +Configures the list of items displayed in the Places Bar in the Windows File/Open dialog. + +- If you enable this setting you can specify from 1 to 5 items to be displayed in the Places Bar. The valid items you may display in the Places Bar are: @@ -3983,7 +3985,7 @@ The list of Common Shell Folders that may be specified: Desktop, Recent Places, Documents, Pictures, Music, Recently Changed, Attachments and Saved Searches. -If you disable or don't configure this setting the default list of items will be displayed in the Places Bar. +- If you disable or don't configure this setting the default list of items will be displayed in the Places Bar. > [!NOTE] > In Windows Vista, this policy setting applies only to applications that are using the Windows XP common dialog box style. This policy setting doesn't apply to the new Windows Vista common dialog box style. diff --git a/windows/client-management/mdm/policy-csp-experience.md b/windows/client-management/mdm/policy-csp-experience.md index de46845ac8..1cff7177e4 100644 --- a/windows/client-management/mdm/policy-csp-experience.md +++ b/windows/client-management/mdm/policy-csp-experience.md @@ -4,7 +4,7 @@ description: Learn more about the Experience Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 06/02/2023 +ms.date: 07/06/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -528,8 +528,8 @@ This policy setting allows you to control whether screen recording functionality | Value | Description | |:--|:--| -| 0 | Disabled | -| 1 (Default) | Enabled | +| 0 | Disabled. | +| 1 (Default) | Enabled. | diff --git a/windows/client-management/mdm/policy-csp-notifications.md b/windows/client-management/mdm/policy-csp-notifications.md index 3e87f1d1ca..dca6e5392b 100644 --- a/windows/client-management/mdm/policy-csp-notifications.md +++ b/windows/client-management/mdm/policy-csp-notifications.md @@ -4,7 +4,7 @@ description: Learn more about the Notifications Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 06/02/2023 +ms.date: 07/06/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -61,8 +61,8 @@ This policy allows you to prevent Windows from displaying notifications to Micro | Value | Description | |:--|:--| -| 0 (Default) | Disabled | -| 1 | Enabled | +| 0 (Default) | Disabled. | +| 1 | Enabled. | diff --git a/windows/client-management/mdm/secureassessment-csp.md b/windows/client-management/mdm/secureassessment-csp.md index 6c9fbf4445..9c36f2106d 100644 --- a/windows/client-management/mdm/secureassessment-csp.md +++ b/windows/client-management/mdm/secureassessment-csp.md @@ -1,82 +1,171 @@ --- title: SecureAssessment CSP -description: Learn how the SecureAssessment configuration service provider (CSP) is used to provide configuration information for the secure assessment browser. -ms.reviewer: +description: Learn more about the SecureAssessment CSP. +author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.topic: reference +ms.date: 07/06/2023 +ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 06/26/2017 +ms.topic: reference --- + + + # SecureAssessment CSP -The table below shows the applicability of Windows: + + + -|Edition|Windows 10|Windows 11| -|--- |--- |--- | -|Home|No|No| -|Pro|Yes|Yes| -|Windows SE|No|Yes| -|Business|Yes|Yes| -|Enterprise|Yes|Yes| -|Education|Yes|Yes| + +The following list shows the SecureAssessment configuration service provider nodes: -The SecureAssessment configuration service provider is used to provide configuration information for the secure assessment browser. +- ./Vendor/MSFT/SecureAssessment + - [AllowScreenMonitoring](#allowscreenmonitoring) + - [AllowTextSuggestions](#allowtextsuggestions) + - [Assessments](#assessments) + - [LaunchURI](#launchuri) + - [RequirePrinting](#requireprinting) + - [TesterAccount](#testeraccount) + -The following example shows the SecureAssessment configuration service provider management objects in tree format as used by Open Mobile Alliance Device Management (OMA DM), OMA Client Provisioning, and Enterprise DM. + +## AllowScreenMonitoring + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE | ✅ Windows 10, version 1703 [10.0.15063] and later | + + + +```Device +./Vendor/MSFT/SecureAssessment/AllowScreenMonitoring ``` -./Vendor/MSFT -SecureAssessment -----LaunchURI -----TesterAccount -----AllowScreenMonitoring -----RequirePrinting -----AllowTextSuggestions -----Assessments + + + + +Indicates if screen monitoring is allowed by the app. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | Screen monitoring is allowed. | +| 0 (Default) | Screen monitoring isn't allowed. | + + + + + + + + + +## AllowTextSuggestions + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE | ✅ Windows 10, version 1703 [10.0.15063] and later | + + + +```Device +./Vendor/MSFT/SecureAssessment/AllowTextSuggestions ``` -**./Vendor/MSFT/SecureAssessment** -The root node for the SecureAssessment configuration service provider. + -The supported operation is Get. + + +Indicates if keyboard text suggestions are allowed by the app. + -**LaunchURI** -URI link to an assessment that's automatically loaded when the secure assessment browser is launched. + + + -The supported operations are Add, Delete, Get, and Replace. + +**Description framework properties**: -**TesterAccount** -The user name of the test taking account. +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | +| Default Value | 0 | + -- To specify a domain account, use domain\\user. -- To specify an Azure Active Directory account, use username@tenant.com. -- To specify a local account, use the username. + +**Allowed values**: -The supported operations are Add, Delete, Get, and Replace. +| Value | Description | +|:--|:--| +| 1 | Keyboard text suggestions are allowed. | +| 0 (Default) | Keyboard text suggestions aren't allowed. | + -**AllowScreenMonitoring** -Added in Windows 10, version 1703. Boolean value that indicates whether screen capture is allowed by the app. + + + -Supported operations are Get and Replace. + -**RequirePrinting** -Added in Windows 10, version 1703. Boolean value that indicates whether printing is allowed by the app. + +## Assessments -Supported operations are Get and Replace. + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621.521] and later | + -**AllowTextSuggestions** -Added in Windows 10, version 1703. Boolean value that indicates whether keyboard text suggestions are allowed by the app. + +```Device +./Vendor/MSFT/SecureAssessment/Assessments +``` + -Supported operations are Get and Replace. + + +Enables support for multiple assessments and for assessment grouping. The structure is specified by an XML. + -**Assessments** -Added in Windows 11, version 22H2. Enables support for multiple assessments. When configured, users can select from a list of assessments. The node accepts an XML string that represents the list of available assessments. + + +When configured, users can select from a list of assessments. The node accepts an XML string that represents the list of available assessments. + -Supported operations are Add, Delete, Get and Replace. + +**Description framework properties**: -XML schema +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + +**Allowed values**: ```xml @@ -89,8 +178,8 @@ XML schema - - + + @@ -102,8 +191,12 @@ XML schema ``` + + + + +**Example**: -Example: ```xml ``` + -## Related topics + -[Set up Take a Test](/education/windows/take-a-test-multiple-pcs) + +## LaunchURI -[Configuration service provider reference](index.yml) + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE | ✅ Windows 10, version 1703 [10.0.15063] and later | + + +```Device +./Vendor/MSFT/SecureAssessment/LaunchURI +``` + + + +Link to an assessment that's automatically loaded when the Secure Assessment Browser is launched. + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Regular Expression: `System.Xml.XmlElement` | + + + + + + + + + +## RequirePrinting + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE | ✅ Windows 10, version 1703 [10.0.15063] and later | + + + +```Device +./Vendor/MSFT/SecureAssessment/RequirePrinting +``` + + + + +Indicates if printing is required by the app. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get, Replace | +| Default Value | 1 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 (Default) | Printing is allowed. | +| 0 | Printing isn't allowed. | + + + + + + + + + +## TesterAccount + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
    ❌ User | ✅ Pro
    ✅ Enterprise
    ✅ Education
    ✅ Windows SE | ✅ Windows 10, version 1703 [10.0.15063] and later | + + + +```Device +./Vendor/MSFT/SecureAssessment/TesterAccount +``` + + + + +The user name of the test taking account. To specify a domain account, use domain\user. To specify an AAD account, use username@tenant.com. To specify a local account, use the username. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + + + + + + + +## Related articles + +[Configuration service provider reference](configuration-service-provider-reference.md) diff --git a/windows/client-management/mdm/secureassessment-ddf-file.md b/windows/client-management/mdm/secureassessment-ddf-file.md index 57f576724e..b7e824c5f7 100644 --- a/windows/client-management/mdm/secureassessment-ddf-file.md +++ b/windows/client-management/mdm/secureassessment-ddf-file.md @@ -1,188 +1,278 @@ --- title: SecureAssessment DDF file -description: View the OMA DM device description framework (DDF) for the SecureAssessment configuration service provider. DDF files are used only with OMA DM provisioning XML -ms.reviewer: +description: View the XML file containing the device description framework (DDF) for the SecureAssessment configuration service provider. +author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.topic: reference +ms.date: 07/06/2023 +ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage -author: vinaypamnani-msft -ms.date: 12/05/2017 +ms.topic: reference --- + + # SecureAssessment DDF file -This topic shows the OMA DM device description framework (DDF) for the **SecureAssessment** configuration service provider. DDF files are used only with OMA DM provisioning XML. - -Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-ddf.md). - -The XML below is the current version for this CSP. +The following XML file contains the device description framework (DDF) for the SecureAssessment configuration service provider. ```xml -]> +]> 1.2 - - SecureAssessment - ./Vendor/MSFT - - - - - Settings related to the configuration of the Secure Assessment Browser. - - - - - - - - - - - com.microsoft/1.1/MDM/SecureAssessment - - - - LaunchURI - - - - - - - - Link to an assessment that's automatically loaded when the Secure Assessment Browser is launched. - - - - - - - - - - - - - - text/plain - - - - - TesterAccount - - - - - - - - The user name of the test taking account. To specify a domain account, use domain\user. To specify an Azure Active Directory account, use username@tenant.com. To specify a local account, use the username. - - - - - - - - - - - - - - text/plain - - - - - AllowScreenMonitoring - - - - - - false - Indicates if screen monitoring is allowed by the app. - - - - - - - - - - - - - - text/plain - - - - - RequirePrinting - - - - - - false - Indicates if printing is required by the app. - - - - - - - - - - - - - - text/plain - - - - - AllowTextSuggestions - - - - - - false - Indicates if keyboard text suggestions are allowed by the app. - - - - - - - - - - - - - - text/plain - - - - + + + + SecureAssessment + ./Vendor/MSFT + + + + + Settings related to the configuration of the Secure Assessment Browser. + + + + + + + + + + + + + + 10.0.15063 + 1.0 + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD; + + + + LaunchURI + + + + + + + + Link to an assessment that's automatically loaded when the Secure Assessment Browser is launched. + + + + + + + + + + + + + + + + + + + + + + TesterAccount + + + + + + + + The user name of the test taking account. To specify a domain account, use domain\user. To specify an AAD account, use username@tenant.com. To specify a local account, use the username. + + + + + + + + + + + + + + + + + + + + + AllowScreenMonitoring + + + + + + 0 + Indicates if screen monitoring is allowed by the app. + + + + + + + + + + + + + + + + + + 1 + Screen monitoring is allowed + + + 0 + Screen monitoring is not allowed + + + + + + RequirePrinting + + + + + + 1 + Indicates if printing is required by the app. + + + + + + + + + + + + + + + + + + 1 + Printing is allowed + + + 0 + Printing is not allowed + + + + + + AllowTextSuggestions + + + + + + 0 + Indicates if keyboard text suggestions are allowed by the app. + + + + + + + + + + + + + + + + + + 1 + Keyboard text suggestions are allowed + + + 0 + Keyboard text suggestions are not allowed + + + + + + Assessments + + + + + + + + Enables support for multiple assessments and for assessment grouping. The structure is specified by an XML. + + + + + + + + + + + + + + 10.0.22621.521 + + + + + + + + + + + + + + + + + + + + + + + +]]> + + + + ``` -## Related topics +## Related articles -[SecureAssessment CSP](secureassessment-csp.md) +[SecureAssessment configuration service provider reference](secureassessment-csp.md) diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index aaa02d4551..61c3c70124 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -1879,7 +1879,7 @@ The name of the domain admin group to add to the administrators group on the dev -The side of the domain admin group to add to the administrators group on the device. +The SID of the domain admin group to add to the administrators group on the device. diff --git a/windows/client-management/mdm/vpnv2-csp.md b/windows/client-management/mdm/vpnv2-csp.md index 7a13d3b3fc..ff0324acd3 100644 --- a/windows/client-management/mdm/vpnv2-csp.md +++ b/windows/client-management/mdm/vpnv2-csp.md @@ -4,7 +4,7 @@ description: Learn more about the VPNv2 CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/11/2023 +ms.date: 07/06/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -1090,7 +1090,7 @@ Nodes under SSO can be used to choose a certificate different from the VPN Authe -Comma Separated list of EKUs for the VPN Client to look for the correct certificate for Kerberos Authentication. +Comma Separated list of EKU's for the VPN Client to look for the correct certificate for Kerberos Authentication. @@ -1222,7 +1222,7 @@ First, it automatically becomes an always on profile. Second, it doesn't require the presence or logging in of any user to the machine in order for it to connect. -Third, no other Device Tunnel profile may be present on the same machine. +Third, no other Device Tunnel profile maybe be present on the same machine. A device tunnel profile must be deleted before another device tunnel profile can be added, removed, or connected. @@ -1587,7 +1587,7 @@ Boolean to determine whether this domain name rule will trigger the VPN. -Comma Separated list of IP addresses for the DNS Servers to use for the domain name. +Comma Seperated list of IP addresses for the DNS Servers to use for the domain name. @@ -1792,7 +1792,7 @@ Web Proxy Server IP address if you are redirecting traffic through your intranet -Enterprise ID, which is required for connecting this VPN profile with a WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device. +Enterprise ID, which is required for connecting this VPN profile with an WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device. @@ -3119,7 +3119,7 @@ Type of routing policy. -Required for native profiles. Public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. Examples, 208.147.66.130 or vpn.contoso.com The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name. You can make a list of server by making a list of server names (with optional friendly names) separated by commas. For example, server1.example.com,server2.example.com. +Required for native profiles. Public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. Examples, 208.147.66.130 or vpn.contoso.com The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name. You can make a list of server by making a list of server names (with optional friendly names) seperated by commas. For example, server1.example.com,server2.example.com. @@ -5387,7 +5387,7 @@ Nodes under SSO can be used to choose a certificate different from the VPN Authe -Comma Separated list of EKUs for the VPN Client to look for the correct certificate for Kerberos Authentication. +Comma Separated list of EKU's for the VPN Client to look for the correct certificate for Kerberos Authentication. @@ -5827,7 +5827,7 @@ Boolean to determine whether this domain name rule will trigger the VPN. -Comma Separated list of IP addresses for the DNS Servers to use for the domain name. +Comma Seperated list of IP addresses for the DNS Servers to use for the domain name. @@ -6032,7 +6032,7 @@ Web Proxy Server IP address if you are redirecting traffic through your intranet -Enterprise ID, which is required for connecting this VPN profile with a WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device. +Enterprise ID, which is required for connecting this VPN profile with an WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device. @@ -7359,7 +7359,7 @@ Type of routing policy. -Required for native profiles. Public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. Examples, 208.147.66.130 or vpn.contoso.com The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name. You can make a list of server by making a list of server names (with optional friendly names) separated by commas. For example, server1.example.com,server2.example.com. +Required for native profiles. Public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. Examples, 208.147.66.130 or vpn.contoso.com The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name. You can make a list of server by making a list of server names (with optional friendly names) seperated by commas. For example, server1.example.com,server2.example.com. diff --git a/windows/client-management/mdm/wifi-csp.md b/windows/client-management/mdm/wifi-csp.md index c2f8aa8687..69af6ae13a 100644 --- a/windows/client-management/mdm/wifi-csp.md +++ b/windows/client-management/mdm/wifi-csp.md @@ -4,7 +4,7 @@ description: Learn more about the WiFi CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/11/2023 +ms.date: 07/06/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -126,7 +126,6 @@ SSID is the name of network you're connecting to, while Profile name is the name |:--|:--| | Format | `node` | | Access Type | Add, Delete, Get, Replace | -| Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | @@ -485,7 +484,6 @@ SSID is the name of network you're connecting to, while Profile name is the name |:--|:--| | Format | `node` | | Access Type | Add, Delete, Get, Replace | -| Atomic Required | True | | Dynamic Node Naming | ServerGeneratedUniqueIdentifier | diff --git a/windows/client-management/mdm/wifi-ddf-file.md b/windows/client-management/mdm/wifi-ddf-file.md index eab3572b5b..269f95f3c7 100644 --- a/windows/client-management/mdm/wifi-ddf-file.md +++ b/windows/client-management/mdm/wifi-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 06/02/2023 +ms.date: 07/06/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -96,7 +96,6 @@ The following XML file contains the device description framework (DDF) for the W -
    WlanXml @@ -380,7 +379,6 @@ The following XML file contains the device description framework (DDF) for the W - WlanXml From 11a40a465aa7a6fda9a5eccbb8d2e92d18610d66 Mon Sep 17 00:00:00 2001 From: Stephanie Savell <101299710+v-stsavell@users.noreply.github.com> Date: Thu, 6 Jul 2023 13:22:03 -0500 Subject: [PATCH 034/263] Metadata replacement. --- .../auditing/advanced-security-audit-policy-settings.md | 2 +- .../threat-protection/auditing/advanced-security-auditing.md | 2 +- ...security-monitoring-recommendations-for-many-audit-events.md | 2 +- .../auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md | 2 +- .../threat-protection/auditing/audit-account-lockout.md | 2 +- .../threat-protection/auditing/audit-application-generated.md | 2 +- .../auditing/audit-application-group-management.md | 2 +- .../threat-protection/auditing/audit-audit-policy-change.md | 2 +- .../auditing/audit-authentication-policy-change.md | 2 +- .../auditing/audit-authorization-policy-change.md | 2 +- .../auditing/audit-central-access-policy-staging.md | 2 +- .../threat-protection/auditing/audit-certification-services.md | 2 +- .../auditing/audit-computer-account-management.md | 2 +- .../threat-protection/auditing/audit-credential-validation.md | 2 +- .../auditing/audit-detailed-directory-service-replication.md | 2 +- .../threat-protection/auditing/audit-detailed-file-share.md | 2 +- .../auditing/audit-directory-service-access.md | 2 +- .../auditing/audit-directory-service-changes.md | 2 +- .../auditing/audit-directory-service-replication.md | 2 +- .../auditing/audit-distribution-group-management.md | 2 +- .../security/threat-protection/auditing/audit-dpapi-activity.md | 2 +- windows/security/threat-protection/auditing/audit-file-share.md | 2 +- .../security/threat-protection/auditing/audit-file-system.md | 2 +- .../auditing/audit-filtering-platform-connection.md | 2 +- .../auditing/audit-filtering-platform-packet-drop.md | 2 +- .../auditing/audit-filtering-platform-policy-change.md | 2 +- .../threat-protection/auditing/audit-group-membership.md | 2 +- .../threat-protection/auditing/audit-handle-manipulation.md | 2 +- .../security/threat-protection/auditing/audit-ipsec-driver.md | 2 +- .../threat-protection/auditing/audit-ipsec-extended-mode.md | 2 +- .../threat-protection/auditing/audit-ipsec-main-mode.md | 2 +- .../threat-protection/auditing/audit-ipsec-quick-mode.md | 2 +- .../auditing/audit-kerberos-authentication-service.md | 2 +- .../auditing/audit-kerberos-service-ticket-operations.md | 2 +- .../security/threat-protection/auditing/audit-kernel-object.md | 2 +- windows/security/threat-protection/auditing/audit-logoff.md | 2 +- windows/security/threat-protection/auditing/audit-logon.md | 2 +- .../auditing/audit-mpssvc-rule-level-policy-change.md | 2 +- .../threat-protection/auditing/audit-network-policy-server.md | 2 +- .../auditing/audit-non-sensitive-privilege-use.md | 2 +- .../auditing/audit-other-account-logon-events.md | 2 +- .../auditing/audit-other-account-management-events.md | 2 +- .../auditing/audit-other-logonlogoff-events.md | 2 +- .../auditing/audit-other-object-access-events.md | 2 +- .../auditing/audit-other-policy-change-events.md | 2 +- .../auditing/audit-other-privilege-use-events.md | 2 +- .../threat-protection/auditing/audit-other-system-events.md | 2 +- .../security/threat-protection/auditing/audit-pnp-activity.md | 2 +- .../threat-protection/auditing/audit-process-creation.md | 2 +- .../threat-protection/auditing/audit-process-termination.md | 2 +- windows/security/threat-protection/auditing/audit-registry.md | 2 +- .../threat-protection/auditing/audit-removable-storage.md | 2 +- windows/security/threat-protection/auditing/audit-rpc-events.md | 2 +- windows/security/threat-protection/auditing/audit-sam.md | 2 +- .../auditing/audit-security-group-management.md | 2 +- .../threat-protection/auditing/audit-security-state-change.md | 2 +- .../auditing/audit-security-system-extension.md | 2 +- .../threat-protection/auditing/audit-sensitive-privilege-use.md | 2 +- .../security/threat-protection/auditing/audit-special-logon.md | 2 +- .../threat-protection/auditing/audit-system-integrity.md | 2 +- .../threat-protection/auditing/audit-user-account-management.md | 2 +- .../threat-protection/auditing/audit-user-device-claims.md | 2 +- .../auditing/basic-audit-account-logon-events.md | 2 +- .../auditing/basic-audit-account-management.md | 2 +- .../auditing/basic-audit-directory-service-access.md | 2 +- .../threat-protection/auditing/basic-audit-logon-events.md | 2 +- .../threat-protection/auditing/basic-audit-object-access.md | 2 +- .../threat-protection/auditing/basic-audit-policy-change.md | 2 +- .../threat-protection/auditing/basic-audit-privilege-use.md | 2 +- .../threat-protection/auditing/basic-audit-process-tracking.md | 2 +- .../threat-protection/auditing/basic-audit-system-events.md | 2 +- .../threat-protection/auditing/basic-security-audit-policies.md | 2 +- .../auditing/basic-security-audit-policy-settings.md | 2 +- ...reate-a-basic-audit-policy-settings-for-an-event-category.md | 2 +- windows/security/threat-protection/auditing/event-1100.md | 2 +- windows/security/threat-protection/auditing/event-1102.md | 2 +- windows/security/threat-protection/auditing/event-1104.md | 2 +- windows/security/threat-protection/auditing/event-1105.md | 2 +- windows/security/threat-protection/auditing/event-1108.md | 2 +- windows/security/threat-protection/auditing/event-4608.md | 2 +- windows/security/threat-protection/auditing/event-4610.md | 2 +- windows/security/threat-protection/auditing/event-4611.md | 2 +- windows/security/threat-protection/auditing/event-4612.md | 2 +- windows/security/threat-protection/auditing/event-4614.md | 2 +- windows/security/threat-protection/auditing/event-4615.md | 2 +- windows/security/threat-protection/auditing/event-4616.md | 2 +- windows/security/threat-protection/auditing/event-4618.md | 2 +- windows/security/threat-protection/auditing/event-4621.md | 2 +- windows/security/threat-protection/auditing/event-4622.md | 2 +- windows/security/threat-protection/auditing/event-4624.md | 2 +- windows/security/threat-protection/auditing/event-4625.md | 2 +- windows/security/threat-protection/auditing/event-4626.md | 2 +- windows/security/threat-protection/auditing/event-4627.md | 2 +- windows/security/threat-protection/auditing/event-4634.md | 2 +- windows/security/threat-protection/auditing/event-4647.md | 2 +- windows/security/threat-protection/auditing/event-4648.md | 2 +- windows/security/threat-protection/auditing/event-4649.md | 2 +- windows/security/threat-protection/auditing/event-4656.md | 2 +- windows/security/threat-protection/auditing/event-4657.md | 2 +- windows/security/threat-protection/auditing/event-4658.md | 2 +- windows/security/threat-protection/auditing/event-4660.md | 2 +- windows/security/threat-protection/auditing/event-4661.md | 2 +- windows/security/threat-protection/auditing/event-4662.md | 2 +- windows/security/threat-protection/auditing/event-4663.md | 2 +- windows/security/threat-protection/auditing/event-4664.md | 2 +- windows/security/threat-protection/auditing/event-4670.md | 2 +- windows/security/threat-protection/auditing/event-4671.md | 2 +- windows/security/threat-protection/auditing/event-4672.md | 2 +- windows/security/threat-protection/auditing/event-4673.md | 2 +- windows/security/threat-protection/auditing/event-4674.md | 2 +- windows/security/threat-protection/auditing/event-4675.md | 2 +- windows/security/threat-protection/auditing/event-4688.md | 2 +- windows/security/threat-protection/auditing/event-4689.md | 2 +- windows/security/threat-protection/auditing/event-4690.md | 2 +- windows/security/threat-protection/auditing/event-4691.md | 2 +- windows/security/threat-protection/auditing/event-4692.md | 2 +- windows/security/threat-protection/auditing/event-4693.md | 2 +- windows/security/threat-protection/auditing/event-4694.md | 2 +- windows/security/threat-protection/auditing/event-4695.md | 2 +- windows/security/threat-protection/auditing/event-4696.md | 2 +- windows/security/threat-protection/auditing/event-4697.md | 2 +- windows/security/threat-protection/auditing/event-4698.md | 2 +- windows/security/threat-protection/auditing/event-4699.md | 2 +- windows/security/threat-protection/auditing/event-4700.md | 2 +- windows/security/threat-protection/auditing/event-4701.md | 2 +- windows/security/threat-protection/auditing/event-4702.md | 2 +- windows/security/threat-protection/auditing/event-4703.md | 2 +- windows/security/threat-protection/auditing/event-4704.md | 2 +- windows/security/threat-protection/auditing/event-4705.md | 2 +- windows/security/threat-protection/auditing/event-4706.md | 2 +- windows/security/threat-protection/auditing/event-4707.md | 2 +- windows/security/threat-protection/auditing/event-4713.md | 2 +- windows/security/threat-protection/auditing/event-4714.md | 2 +- windows/security/threat-protection/auditing/event-4715.md | 2 +- windows/security/threat-protection/auditing/event-4716.md | 2 +- windows/security/threat-protection/auditing/event-4717.md | 2 +- windows/security/threat-protection/auditing/event-4718.md | 2 +- windows/security/threat-protection/auditing/event-4719.md | 2 +- windows/security/threat-protection/auditing/event-4720.md | 2 +- windows/security/threat-protection/auditing/event-4722.md | 2 +- windows/security/threat-protection/auditing/event-4723.md | 2 +- windows/security/threat-protection/auditing/event-4724.md | 2 +- windows/security/threat-protection/auditing/event-4725.md | 2 +- windows/security/threat-protection/auditing/event-4726.md | 2 +- windows/security/threat-protection/auditing/event-4731.md | 2 +- windows/security/threat-protection/auditing/event-4732.md | 2 +- windows/security/threat-protection/auditing/event-4733.md | 2 +- windows/security/threat-protection/auditing/event-4734.md | 2 +- windows/security/threat-protection/auditing/event-4735.md | 2 +- windows/security/threat-protection/auditing/event-4738.md | 2 +- windows/security/threat-protection/auditing/event-4739.md | 2 +- windows/security/threat-protection/auditing/event-4740.md | 2 +- windows/security/threat-protection/auditing/event-4741.md | 2 +- windows/security/threat-protection/auditing/event-4742.md | 2 +- windows/security/threat-protection/auditing/event-4743.md | 2 +- windows/security/threat-protection/auditing/event-4749.md | 2 +- windows/security/threat-protection/auditing/event-4750.md | 2 +- windows/security/threat-protection/auditing/event-4751.md | 2 +- windows/security/threat-protection/auditing/event-4752.md | 2 +- windows/security/threat-protection/auditing/event-4753.md | 2 +- windows/security/threat-protection/auditing/event-4764.md | 2 +- windows/security/threat-protection/auditing/event-4765.md | 2 +- windows/security/threat-protection/auditing/event-4766.md | 2 +- windows/security/threat-protection/auditing/event-4767.md | 2 +- windows/security/threat-protection/auditing/event-4768.md | 2 +- windows/security/threat-protection/auditing/event-4769.md | 2 +- windows/security/threat-protection/auditing/event-4770.md | 2 +- windows/security/threat-protection/auditing/event-4771.md | 2 +- windows/security/threat-protection/auditing/event-4772.md | 2 +- windows/security/threat-protection/auditing/event-4773.md | 2 +- windows/security/threat-protection/auditing/event-4774.md | 2 +- windows/security/threat-protection/auditing/event-4775.md | 2 +- windows/security/threat-protection/auditing/event-4776.md | 2 +- windows/security/threat-protection/auditing/event-4777.md | 2 +- windows/security/threat-protection/auditing/event-4778.md | 2 +- windows/security/threat-protection/auditing/event-4779.md | 2 +- windows/security/threat-protection/auditing/event-4780.md | 2 +- windows/security/threat-protection/auditing/event-4781.md | 2 +- windows/security/threat-protection/auditing/event-4782.md | 2 +- windows/security/threat-protection/auditing/event-4793.md | 2 +- windows/security/threat-protection/auditing/event-4794.md | 2 +- windows/security/threat-protection/auditing/event-4798.md | 2 +- windows/security/threat-protection/auditing/event-4799.md | 2 +- windows/security/threat-protection/auditing/event-4800.md | 2 +- windows/security/threat-protection/auditing/event-4801.md | 2 +- windows/security/threat-protection/auditing/event-4802.md | 2 +- windows/security/threat-protection/auditing/event-4803.md | 2 +- windows/security/threat-protection/auditing/event-4816.md | 2 +- windows/security/threat-protection/auditing/event-4817.md | 2 +- windows/security/threat-protection/auditing/event-4818.md | 2 +- windows/security/threat-protection/auditing/event-4819.md | 2 +- windows/security/threat-protection/auditing/event-4826.md | 2 +- windows/security/threat-protection/auditing/event-4864.md | 2 +- windows/security/threat-protection/auditing/event-4865.md | 2 +- windows/security/threat-protection/auditing/event-4866.md | 2 +- windows/security/threat-protection/auditing/event-4867.md | 2 +- windows/security/threat-protection/auditing/event-4902.md | 2 +- windows/security/threat-protection/auditing/event-4904.md | 2 +- windows/security/threat-protection/auditing/event-4905.md | 2 +- windows/security/threat-protection/auditing/event-4906.md | 2 +- windows/security/threat-protection/auditing/event-4907.md | 2 +- windows/security/threat-protection/auditing/event-4908.md | 2 +- windows/security/threat-protection/auditing/event-4909.md | 2 +- windows/security/threat-protection/auditing/event-4910.md | 2 +- windows/security/threat-protection/auditing/event-4911.md | 2 +- windows/security/threat-protection/auditing/event-4912.md | 2 +- windows/security/threat-protection/auditing/event-4913.md | 2 +- windows/security/threat-protection/auditing/event-4928.md | 2 +- windows/security/threat-protection/auditing/event-4929.md | 2 +- windows/security/threat-protection/auditing/event-4930.md | 2 +- windows/security/threat-protection/auditing/event-4931.md | 2 +- windows/security/threat-protection/auditing/event-4932.md | 2 +- windows/security/threat-protection/auditing/event-4933.md | 2 +- windows/security/threat-protection/auditing/event-4934.md | 2 +- windows/security/threat-protection/auditing/event-4935.md | 2 +- windows/security/threat-protection/auditing/event-4936.md | 2 +- windows/security/threat-protection/auditing/event-4937.md | 2 +- windows/security/threat-protection/auditing/event-4944.md | 2 +- windows/security/threat-protection/auditing/event-4945.md | 2 +- windows/security/threat-protection/auditing/event-4946.md | 2 +- windows/security/threat-protection/auditing/event-4947.md | 2 +- windows/security/threat-protection/auditing/event-4948.md | 2 +- windows/security/threat-protection/auditing/event-4949.md | 2 +- windows/security/threat-protection/auditing/event-4950.md | 2 +- windows/security/threat-protection/auditing/event-4951.md | 2 +- windows/security/threat-protection/auditing/event-4952.md | 2 +- windows/security/threat-protection/auditing/event-4953.md | 2 +- windows/security/threat-protection/auditing/event-4954.md | 2 +- windows/security/threat-protection/auditing/event-4956.md | 2 +- windows/security/threat-protection/auditing/event-4957.md | 2 +- windows/security/threat-protection/auditing/event-4958.md | 2 +- windows/security/threat-protection/auditing/event-4964.md | 2 +- windows/security/threat-protection/auditing/event-4985.md | 2 +- windows/security/threat-protection/auditing/event-5024.md | 2 +- windows/security/threat-protection/auditing/event-5025.md | 2 +- windows/security/threat-protection/auditing/event-5027.md | 2 +- windows/security/threat-protection/auditing/event-5028.md | 2 +- windows/security/threat-protection/auditing/event-5029.md | 2 +- windows/security/threat-protection/auditing/event-5030.md | 2 +- windows/security/threat-protection/auditing/event-5031.md | 2 +- windows/security/threat-protection/auditing/event-5032.md | 2 +- windows/security/threat-protection/auditing/event-5033.md | 2 +- windows/security/threat-protection/auditing/event-5034.md | 2 +- windows/security/threat-protection/auditing/event-5035.md | 2 +- windows/security/threat-protection/auditing/event-5037.md | 2 +- windows/security/threat-protection/auditing/event-5038.md | 2 +- windows/security/threat-protection/auditing/event-5039.md | 2 +- windows/security/threat-protection/auditing/event-5051.md | 2 +- windows/security/threat-protection/auditing/event-5056.md | 2 +- windows/security/threat-protection/auditing/event-5057.md | 2 +- windows/security/threat-protection/auditing/event-5058.md | 2 +- windows/security/threat-protection/auditing/event-5059.md | 2 +- windows/security/threat-protection/auditing/event-5060.md | 2 +- windows/security/threat-protection/auditing/event-5061.md | 2 +- windows/security/threat-protection/auditing/event-5062.md | 2 +- windows/security/threat-protection/auditing/event-5063.md | 2 +- windows/security/threat-protection/auditing/event-5064.md | 2 +- windows/security/threat-protection/auditing/event-5065.md | 2 +- windows/security/threat-protection/auditing/event-5066.md | 2 +- windows/security/threat-protection/auditing/event-5067.md | 2 +- windows/security/threat-protection/auditing/event-5068.md | 2 +- windows/security/threat-protection/auditing/event-5069.md | 2 +- windows/security/threat-protection/auditing/event-5070.md | 2 +- windows/security/threat-protection/auditing/event-5136.md | 2 +- windows/security/threat-protection/auditing/event-5137.md | 2 +- windows/security/threat-protection/auditing/event-5138.md | 2 +- windows/security/threat-protection/auditing/event-5139.md | 2 +- windows/security/threat-protection/auditing/event-5140.md | 2 +- windows/security/threat-protection/auditing/event-5141.md | 2 +- windows/security/threat-protection/auditing/event-5142.md | 2 +- windows/security/threat-protection/auditing/event-5143.md | 2 +- windows/security/threat-protection/auditing/event-5144.md | 2 +- windows/security/threat-protection/auditing/event-5145.md | 2 +- windows/security/threat-protection/auditing/event-5148.md | 2 +- windows/security/threat-protection/auditing/event-5149.md | 2 +- windows/security/threat-protection/auditing/event-5150.md | 2 +- windows/security/threat-protection/auditing/event-5151.md | 2 +- windows/security/threat-protection/auditing/event-5152.md | 2 +- windows/security/threat-protection/auditing/event-5153.md | 2 +- windows/security/threat-protection/auditing/event-5154.md | 2 +- windows/security/threat-protection/auditing/event-5155.md | 2 +- windows/security/threat-protection/auditing/event-5156.md | 2 +- windows/security/threat-protection/auditing/event-5157.md | 2 +- windows/security/threat-protection/auditing/event-5158.md | 2 +- windows/security/threat-protection/auditing/event-5159.md | 2 +- windows/security/threat-protection/auditing/event-5168.md | 2 +- windows/security/threat-protection/auditing/event-5376.md | 2 +- windows/security/threat-protection/auditing/event-5377.md | 2 +- windows/security/threat-protection/auditing/event-5378.md | 2 +- windows/security/threat-protection/auditing/event-5447.md | 2 +- windows/security/threat-protection/auditing/event-5632.md | 2 +- windows/security/threat-protection/auditing/event-5633.md | 2 +- windows/security/threat-protection/auditing/event-5712.md | 2 +- windows/security/threat-protection/auditing/event-5888.md | 2 +- windows/security/threat-protection/auditing/event-5889.md | 2 +- windows/security/threat-protection/auditing/event-5890.md | 2 +- windows/security/threat-protection/auditing/event-6144.md | 2 +- windows/security/threat-protection/auditing/event-6145.md | 2 +- windows/security/threat-protection/auditing/event-6281.md | 2 +- windows/security/threat-protection/auditing/event-6400.md | 2 +- windows/security/threat-protection/auditing/event-6401.md | 2 +- windows/security/threat-protection/auditing/event-6402.md | 2 +- windows/security/threat-protection/auditing/event-6403.md | 2 +- windows/security/threat-protection/auditing/event-6404.md | 2 +- windows/security/threat-protection/auditing/event-6405.md | 2 +- windows/security/threat-protection/auditing/event-6406.md | 2 +- windows/security/threat-protection/auditing/event-6407.md | 2 +- windows/security/threat-protection/auditing/event-6408.md | 2 +- windows/security/threat-protection/auditing/event-6409.md | 2 +- windows/security/threat-protection/auditing/event-6410.md | 2 +- windows/security/threat-protection/auditing/event-6416.md | 2 +- windows/security/threat-protection/auditing/event-6419.md | 2 +- windows/security/threat-protection/auditing/event-6420.md | 2 +- windows/security/threat-protection/auditing/event-6421.md | 2 +- windows/security/threat-protection/auditing/event-6422.md | 2 +- windows/security/threat-protection/auditing/event-6423.md | 2 +- windows/security/threat-protection/auditing/event-6424.md | 2 +- 317 files changed, 317 insertions(+), 317 deletions(-) diff --git a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md index 457a454e3b..ec5973ba71 100644 --- a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md +++ b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/advanced-security-auditing.md b/windows/security/threat-protection/auditing/advanced-security-auditing.md index 61475f808a..a1d36ef96a 100644 --- a/windows/security/threat-protection/auditing/advanced-security-auditing.md +++ b/windows/security/threat-protection/auditing/advanced-security-auditing.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md index 95dffa1f91..e27eedd443 100644 --- a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md +++ b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md index eb01843ba1..c613a28ed2 100644 --- a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md +++ b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/audit-account-lockout.md b/windows/security/threat-protection/auditing/audit-account-lockout.md index 75f5a3fd62..5f21d6eab6 100644 --- a/windows/security/threat-protection/auditing/audit-account-lockout.md +++ b/windows/security/threat-protection/auditing/audit-account-lockout.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-application-generated.md b/windows/security/threat-protection/auditing/audit-application-generated.md index 8d219480b0..ad5c87de63 100644 --- a/windows/security/threat-protection/auditing/audit-application-generated.md +++ b/windows/security/threat-protection/auditing/audit-application-generated.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-application-group-management.md b/windows/security/threat-protection/auditing/audit-application-group-management.md index aae81ccb4f..9fb1c10453 100644 --- a/windows/security/threat-protection/auditing/audit-application-group-management.md +++ b/windows/security/threat-protection/auditing/audit-application-group-management.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-audit-policy-change.md b/windows/security/threat-protection/auditing/audit-audit-policy-change.md index bf1ae6aef5..be89c50a5a 100644 --- a/windows/security/threat-protection/auditing/audit-audit-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-audit-policy-change.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md index 969c9e4655..2b14cd5e29 100644 --- a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md index e2548c51f2..b86b2d9b6b 100644 --- a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md index 6e0cbcb9f3..b330e72006 100644 --- a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md +++ b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-certification-services.md b/windows/security/threat-protection/auditing/audit-certification-services.md index 5461b50847..cb33e2480b 100644 --- a/windows/security/threat-protection/auditing/audit-certification-services.md +++ b/windows/security/threat-protection/auditing/audit-certification-services.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-computer-account-management.md b/windows/security/threat-protection/auditing/audit-computer-account-management.md index 30a8dc2162..78bd0d1701 100644 --- a/windows/security/threat-protection/auditing/audit-computer-account-management.md +++ b/windows/security/threat-protection/auditing/audit-computer-account-management.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-credential-validation.md b/windows/security/threat-protection/auditing/audit-credential-validation.md index ca9006d297..3d6283d2ab 100644 --- a/windows/security/threat-protection/auditing/audit-credential-validation.md +++ b/windows/security/threat-protection/auditing/audit-credential-validation.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md index a90af61434..d909d6ba62 100644 --- a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md +++ b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-detailed-file-share.md b/windows/security/threat-protection/auditing/audit-detailed-file-share.md index e836a65007..bb87079a1b 100644 --- a/windows/security/threat-protection/auditing/audit-detailed-file-share.md +++ b/windows/security/threat-protection/auditing/audit-detailed-file-share.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-directory-service-access.md b/windows/security/threat-protection/auditing/audit-directory-service-access.md index 5d052e1b17..0576b52401 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-access.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-access.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-directory-service-changes.md b/windows/security/threat-protection/auditing/audit-directory-service-changes.md index 18879247a3..d2b294d326 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-changes.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-changes.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-directory-service-replication.md index 096a8c7235..bae794b8c0 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-replication.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-replication.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-distribution-group-management.md b/windows/security/threat-protection/auditing/audit-distribution-group-management.md index 79dc631db9..e254cd23b0 100644 --- a/windows/security/threat-protection/auditing/audit-distribution-group-management.md +++ b/windows/security/threat-protection/auditing/audit-distribution-group-management.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-dpapi-activity.md b/windows/security/threat-protection/auditing/audit-dpapi-activity.md index c86719486a..edc400cd02 100644 --- a/windows/security/threat-protection/auditing/audit-dpapi-activity.md +++ b/windows/security/threat-protection/auditing/audit-dpapi-activity.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-file-share.md b/windows/security/threat-protection/auditing/audit-file-share.md index 3970447680..65ea03ef20 100644 --- a/windows/security/threat-protection/auditing/audit-file-share.md +++ b/windows/security/threat-protection/auditing/audit-file-share.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-file-system.md b/windows/security/threat-protection/auditing/audit-file-system.md index 1ecd400b99..18e5b32a55 100644 --- a/windows/security/threat-protection/auditing/audit-file-system.md +++ b/windows/security/threat-protection/auditing/audit-file-system.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md index 541a9ea9fa..2edf237cad 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md index 49924db420..a3d70e667a 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md index 828e0a1f16..fe1236b0e6 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-group-membership.md b/windows/security/threat-protection/auditing/audit-group-membership.md index 11fc2eca97..b5531fb996 100644 --- a/windows/security/threat-protection/auditing/audit-group-membership.md +++ b/windows/security/threat-protection/auditing/audit-group-membership.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-handle-manipulation.md b/windows/security/threat-protection/auditing/audit-handle-manipulation.md index feb17cf68e..081f3a3d34 100644 --- a/windows/security/threat-protection/auditing/audit-handle-manipulation.md +++ b/windows/security/threat-protection/auditing/audit-handle-manipulation.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-ipsec-driver.md b/windows/security/threat-protection/auditing/audit-ipsec-driver.md index c289430fe3..1719e81ee6 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-driver.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-driver.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md index ce2626dfde..0e2168d0f5 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md index b9833c2182..81cfde4d9d 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md index 2c4b89bde5..0ee38a23f7 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md index f65c550e3a..bd54abd7d0 100644 --- a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md +++ b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md index 1d333d9f8e..d71517738e 100644 --- a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md +++ b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-kernel-object.md b/windows/security/threat-protection/auditing/audit-kernel-object.md index b2c76daf1a..afb2069653 100644 --- a/windows/security/threat-protection/auditing/audit-kernel-object.md +++ b/windows/security/threat-protection/auditing/audit-kernel-object.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-logoff.md b/windows/security/threat-protection/auditing/audit-logoff.md index 81a615fbd6..8c631d2e0a 100644 --- a/windows/security/threat-protection/auditing/audit-logoff.md +++ b/windows/security/threat-protection/auditing/audit-logoff.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-logon.md b/windows/security/threat-protection/auditing/audit-logon.md index 2f4de511f2..fcd5e254ef 100644 --- a/windows/security/threat-protection/auditing/audit-logon.md +++ b/windows/security/threat-protection/auditing/audit-logon.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md index 8fd95ccf30..a6f72640dc 100644 --- a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-network-policy-server.md b/windows/security/threat-protection/auditing/audit-network-policy-server.md index 44e3ef4880..8c46beb77a 100644 --- a/windows/security/threat-protection/auditing/audit-network-policy-server.md +++ b/windows/security/threat-protection/auditing/audit-network-policy-server.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md index 990e574f0c..298b8a5061 100644 --- a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md +++ b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md index ed3f8fa3f2..664c5f6b17 100644 --- a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md +++ b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-account-management-events.md b/windows/security/threat-protection/auditing/audit-other-account-management-events.md index 1a3cee2068..68fa5e72ef 100644 --- a/windows/security/threat-protection/auditing/audit-other-account-management-events.md +++ b/windows/security/threat-protection/auditing/audit-other-account-management-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md index 4fdbf61cac..075d245ab1 100644 --- a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md +++ b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-object-access-events.md b/windows/security/threat-protection/auditing/audit-other-object-access-events.md index dd8800acac..fc6e2dbd2e 100644 --- a/windows/security/threat-protection/auditing/audit-other-object-access-events.md +++ b/windows/security/threat-protection/auditing/audit-other-object-access-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md index c3e7f98b0a..8f78be458c 100644 --- a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md +++ b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md index b395ef62a2..d7b89004e2 100644 --- a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md +++ b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-system-events.md b/windows/security/threat-protection/auditing/audit-other-system-events.md index d129bae159..9c768d486b 100644 --- a/windows/security/threat-protection/auditing/audit-other-system-events.md +++ b/windows/security/threat-protection/auditing/audit-other-system-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-pnp-activity.md b/windows/security/threat-protection/auditing/audit-pnp-activity.md index 9c1c5cbed6..b0f231d898 100644 --- a/windows/security/threat-protection/auditing/audit-pnp-activity.md +++ b/windows/security/threat-protection/auditing/audit-pnp-activity.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-process-creation.md b/windows/security/threat-protection/auditing/audit-process-creation.md index 6b204e6613..53eec87d8c 100644 --- a/windows/security/threat-protection/auditing/audit-process-creation.md +++ b/windows/security/threat-protection/auditing/audit-process-creation.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 03/16/2022 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-process-termination.md b/windows/security/threat-protection/auditing/audit-process-termination.md index 863513add3..0a9089db1f 100644 --- a/windows/security/threat-protection/auditing/audit-process-termination.md +++ b/windows/security/threat-protection/auditing/audit-process-termination.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-registry.md b/windows/security/threat-protection/auditing/audit-registry.md index 3403bd8748..418fda413d 100644 --- a/windows/security/threat-protection/auditing/audit-registry.md +++ b/windows/security/threat-protection/auditing/audit-registry.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 01/05/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-removable-storage.md b/windows/security/threat-protection/auditing/audit-removable-storage.md index f244e92a4c..faa143e4c6 100644 --- a/windows/security/threat-protection/auditing/audit-removable-storage.md +++ b/windows/security/threat-protection/auditing/audit-removable-storage.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-rpc-events.md b/windows/security/threat-protection/auditing/audit-rpc-events.md index ec13a2b45c..1b6a9b69ca 100644 --- a/windows/security/threat-protection/auditing/audit-rpc-events.md +++ b/windows/security/threat-protection/auditing/audit-rpc-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-sam.md b/windows/security/threat-protection/auditing/audit-sam.md index b2cacec3a5..4eb4577d13 100644 --- a/windows/security/threat-protection/auditing/audit-sam.md +++ b/windows/security/threat-protection/auditing/audit-sam.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-security-group-management.md b/windows/security/threat-protection/auditing/audit-security-group-management.md index 14cccd81d4..8fd69b4b8a 100644 --- a/windows/security/threat-protection/auditing/audit-security-group-management.md +++ b/windows/security/threat-protection/auditing/audit-security-group-management.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-security-state-change.md b/windows/security/threat-protection/auditing/audit-security-state-change.md index a9b4d3ea8f..93830b3271 100644 --- a/windows/security/threat-protection/auditing/audit-security-state-change.md +++ b/windows/security/threat-protection/auditing/audit-security-state-change.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-security-system-extension.md b/windows/security/threat-protection/auditing/audit-security-system-extension.md index 3a230a5cfe..ceef6d3134 100644 --- a/windows/security/threat-protection/auditing/audit-security-system-extension.md +++ b/windows/security/threat-protection/auditing/audit-security-system-extension.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md index 3773c3c44d..becca46597 100644 --- a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md +++ b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-special-logon.md b/windows/security/threat-protection/auditing/audit-special-logon.md index 4b1edc838c..12308ff6e3 100644 --- a/windows/security/threat-protection/auditing/audit-special-logon.md +++ b/windows/security/threat-protection/auditing/audit-special-logon.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-system-integrity.md b/windows/security/threat-protection/auditing/audit-system-integrity.md index 58d0a44687..8d64f386ff 100644 --- a/windows/security/threat-protection/auditing/audit-system-integrity.md +++ b/windows/security/threat-protection/auditing/audit-system-integrity.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-user-account-management.md b/windows/security/threat-protection/auditing/audit-user-account-management.md index 74dc66d2c4..a504763fe3 100644 --- a/windows/security/threat-protection/auditing/audit-user-account-management.md +++ b/windows/security/threat-protection/auditing/audit-user-account-management.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-user-device-claims.md b/windows/security/threat-protection/auditing/audit-user-device-claims.md index 08a53b6cd8..27e1a7f23d 100644 --- a/windows/security/threat-protection/auditing/audit-user-device-claims.md +++ b/windows/security/threat-protection/auditing/audit-user-device-claims.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md index 7623c4fb3c..7773933079 100644 --- a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-account-management.md b/windows/security/threat-protection/auditing/basic-audit-account-management.md index 7059ff21f3..9a6340c3a8 100644 --- a/windows/security/threat-protection/auditing/basic-audit-account-management.md +++ b/windows/security/threat-protection/auditing/basic-audit-account-management.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md index a77f8d8468..6da1a9c54e 100644 --- a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md +++ b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-logon-events.md index 075921f764..523fee4769 100644 --- a/windows/security/threat-protection/auditing/basic-audit-logon-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-logon-events.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-object-access.md b/windows/security/threat-protection/auditing/basic-audit-object-access.md index 1376b57216..c9e7094492 100644 --- a/windows/security/threat-protection/auditing/basic-audit-object-access.md +++ b/windows/security/threat-protection/auditing/basic-audit-object-access.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-policy-change.md b/windows/security/threat-protection/auditing/basic-audit-policy-change.md index feb9487f03..bd7e9a9b7e 100644 --- a/windows/security/threat-protection/auditing/basic-audit-policy-change.md +++ b/windows/security/threat-protection/auditing/basic-audit-policy-change.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md index c459cc1086..1382bf0fcb 100644 --- a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md +++ b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md index 8adcb1235c..b7eb7ea1fd 100644 --- a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md +++ b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-system-events.md b/windows/security/threat-protection/auditing/basic-audit-system-events.md index 9ea0655ee8..0af90ae965 100644 --- a/windows/security/threat-protection/auditing/basic-audit-system-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-system-events.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policies.md b/windows/security/threat-protection/auditing/basic-security-audit-policies.md index e8e67ff791..95d4e51fe0 100644 --- a/windows/security/threat-protection/auditing/basic-security-audit-policies.md +++ b/windows/security/threat-protection/auditing/basic-security-audit-policies.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md index 85d95b74f6..9c9d050b55 100644 --- a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md +++ b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md index 9b03c40bbf..9a49d95bbe 100644 --- a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md +++ b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/event-1100.md b/windows/security/threat-protection/auditing/event-1100.md index 5757c2d6ae..c243b5aac7 100644 --- a/windows/security/threat-protection/auditing/event-1100.md +++ b/windows/security/threat-protection/auditing/event-1100.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-1102.md b/windows/security/threat-protection/auditing/event-1102.md index 16c59d4352..f576776df5 100644 --- a/windows/security/threat-protection/auditing/event-1102.md +++ b/windows/security/threat-protection/auditing/event-1102.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-1104.md b/windows/security/threat-protection/auditing/event-1104.md index 3f61cee0ab..bb5e126fa3 100644 --- a/windows/security/threat-protection/auditing/event-1104.md +++ b/windows/security/threat-protection/auditing/event-1104.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-1105.md b/windows/security/threat-protection/auditing/event-1105.md index cac285228f..52cf7ef880 100644 --- a/windows/security/threat-protection/auditing/event-1105.md +++ b/windows/security/threat-protection/auditing/event-1105.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-1108.md b/windows/security/threat-protection/auditing/event-1108.md index 68ae9463dc..82f001a25b 100644 --- a/windows/security/threat-protection/auditing/event-1108.md +++ b/windows/security/threat-protection/auditing/event-1108.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4608.md b/windows/security/threat-protection/auditing/event-4608.md index 8c603dd52e..fe0e35c6f0 100644 --- a/windows/security/threat-protection/auditing/event-4608.md +++ b/windows/security/threat-protection/auditing/event-4608.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4610.md b/windows/security/threat-protection/auditing/event-4610.md index 714b4c0d5a..d30d8aa1fe 100644 --- a/windows/security/threat-protection/auditing/event-4610.md +++ b/windows/security/threat-protection/auditing/event-4610.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4611.md b/windows/security/threat-protection/auditing/event-4611.md index 6c30ed7235..2730d51adc 100644 --- a/windows/security/threat-protection/auditing/event-4611.md +++ b/windows/security/threat-protection/auditing/event-4611.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4612.md b/windows/security/threat-protection/auditing/event-4612.md index 70ee3338ae..5be5bf7008 100644 --- a/windows/security/threat-protection/auditing/event-4612.md +++ b/windows/security/threat-protection/auditing/event-4612.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4614.md b/windows/security/threat-protection/auditing/event-4614.md index 5a7d10d8a8..03a7376a53 100644 --- a/windows/security/threat-protection/auditing/event-4614.md +++ b/windows/security/threat-protection/auditing/event-4614.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4615.md b/windows/security/threat-protection/auditing/event-4615.md index 92134c76a4..3032b10d53 100644 --- a/windows/security/threat-protection/auditing/event-4615.md +++ b/windows/security/threat-protection/auditing/event-4615.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4616.md b/windows/security/threat-protection/auditing/event-4616.md index fa1166e46d..62f34dc232 100644 --- a/windows/security/threat-protection/auditing/event-4616.md +++ b/windows/security/threat-protection/auditing/event-4616.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4618.md b/windows/security/threat-protection/auditing/event-4618.md index 8d50584182..0871962990 100644 --- a/windows/security/threat-protection/auditing/event-4618.md +++ b/windows/security/threat-protection/auditing/event-4618.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4621.md b/windows/security/threat-protection/auditing/event-4621.md index 56fa6c3379..3d5e633672 100644 --- a/windows/security/threat-protection/auditing/event-4621.md +++ b/windows/security/threat-protection/auditing/event-4621.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4622.md b/windows/security/threat-protection/auditing/event-4622.md index 50bec63d42..6fbd529f39 100644 --- a/windows/security/threat-protection/auditing/event-4622.md +++ b/windows/security/threat-protection/auditing/event-4622.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4624.md b/windows/security/threat-protection/auditing/event-4624.md index ad06ba99ab..244371e389 100644 --- a/windows/security/threat-protection/auditing/event-4624.md +++ b/windows/security/threat-protection/auditing/event-4624.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4625.md b/windows/security/threat-protection/auditing/event-4625.md index 2379077b79..702684a0a3 100644 --- a/windows/security/threat-protection/auditing/event-4625.md +++ b/windows/security/threat-protection/auditing/event-4625.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 01/03/2022 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4626.md b/windows/security/threat-protection/auditing/event-4626.md index 804389426d..fc6a96544c 100644 --- a/windows/security/threat-protection/auditing/event-4626.md +++ b/windows/security/threat-protection/auditing/event-4626.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4627.md b/windows/security/threat-protection/auditing/event-4627.md index 111b2523c8..739f621949 100644 --- a/windows/security/threat-protection/auditing/event-4627.md +++ b/windows/security/threat-protection/auditing/event-4627.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4634.md b/windows/security/threat-protection/auditing/event-4634.md index 086b8f85cf..0c24208115 100644 --- a/windows/security/threat-protection/auditing/event-4634.md +++ b/windows/security/threat-protection/auditing/event-4634.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4647.md b/windows/security/threat-protection/auditing/event-4647.md index 05586a8c05..6a346735b9 100644 --- a/windows/security/threat-protection/auditing/event-4647.md +++ b/windows/security/threat-protection/auditing/event-4647.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4648.md b/windows/security/threat-protection/auditing/event-4648.md index 73012d0cf2..57e38cffb9 100644 --- a/windows/security/threat-protection/auditing/event-4648.md +++ b/windows/security/threat-protection/auditing/event-4648.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4649.md b/windows/security/threat-protection/auditing/event-4649.md index c4caa3d98d..ab9f2ef58e 100644 --- a/windows/security/threat-protection/auditing/event-4649.md +++ b/windows/security/threat-protection/auditing/event-4649.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4656.md b/windows/security/threat-protection/auditing/event-4656.md index 81803532eb..d019e5e260 100644 --- a/windows/security/threat-protection/auditing/event-4656.md +++ b/windows/security/threat-protection/auditing/event-4656.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4657.md b/windows/security/threat-protection/auditing/event-4657.md index 73a89ae5ff..35f1a2be85 100644 --- a/windows/security/threat-protection/auditing/event-4657.md +++ b/windows/security/threat-protection/auditing/event-4657.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4658.md b/windows/security/threat-protection/auditing/event-4658.md index 95ec14dff4..ed093c51b6 100644 --- a/windows/security/threat-protection/auditing/event-4658.md +++ b/windows/security/threat-protection/auditing/event-4658.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4660.md b/windows/security/threat-protection/auditing/event-4660.md index 348903da4c..8613c16cee 100644 --- a/windows/security/threat-protection/auditing/event-4660.md +++ b/windows/security/threat-protection/auditing/event-4660.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4661.md b/windows/security/threat-protection/auditing/event-4661.md index cbafd424c3..ffd0495d6f 100644 --- a/windows/security/threat-protection/auditing/event-4661.md +++ b/windows/security/threat-protection/auditing/event-4661.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4662.md b/windows/security/threat-protection/auditing/event-4662.md index 1b85e12b87..03c05ae001 100644 --- a/windows/security/threat-protection/auditing/event-4662.md +++ b/windows/security/threat-protection/auditing/event-4662.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4663.md b/windows/security/threat-protection/auditing/event-4663.md index 5a1134b2d1..e6eb49e26e 100644 --- a/windows/security/threat-protection/auditing/event-4663.md +++ b/windows/security/threat-protection/auditing/event-4663.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4664.md b/windows/security/threat-protection/auditing/event-4664.md index b6673c7380..80106ccf42 100644 --- a/windows/security/threat-protection/auditing/event-4664.md +++ b/windows/security/threat-protection/auditing/event-4664.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4670.md b/windows/security/threat-protection/auditing/event-4670.md index d0e48676ce..a2d1d9f284 100644 --- a/windows/security/threat-protection/auditing/event-4670.md +++ b/windows/security/threat-protection/auditing/event-4670.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4671.md b/windows/security/threat-protection/auditing/event-4671.md index 5e922fa30c..3c078e977d 100644 --- a/windows/security/threat-protection/auditing/event-4671.md +++ b/windows/security/threat-protection/auditing/event-4671.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4672.md b/windows/security/threat-protection/auditing/event-4672.md index c2f050300a..32e6c9eb6a 100644 --- a/windows/security/threat-protection/auditing/event-4672.md +++ b/windows/security/threat-protection/auditing/event-4672.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4673.md b/windows/security/threat-protection/auditing/event-4673.md index bb5004ff58..7dc7f54208 100644 --- a/windows/security/threat-protection/auditing/event-4673.md +++ b/windows/security/threat-protection/auditing/event-4673.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4674.md b/windows/security/threat-protection/auditing/event-4674.md index df0a45b3a2..80a9614ae6 100644 --- a/windows/security/threat-protection/auditing/event-4674.md +++ b/windows/security/threat-protection/auditing/event-4674.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4675.md b/windows/security/threat-protection/auditing/event-4675.md index 0b62ce8d8a..cdd97e8a9e 100644 --- a/windows/security/threat-protection/auditing/event-4675.md +++ b/windows/security/threat-protection/auditing/event-4675.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4688.md b/windows/security/threat-protection/auditing/event-4688.md index 45d85659b3..d56ba5367b 100644 --- a/windows/security/threat-protection/auditing/event-4688.md +++ b/windows/security/threat-protection/auditing/event-4688.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 01/24/2022 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4689.md b/windows/security/threat-protection/auditing/event-4689.md index 3d1ab863dd..c23269a82a 100644 --- a/windows/security/threat-protection/auditing/event-4689.md +++ b/windows/security/threat-protection/auditing/event-4689.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4690.md b/windows/security/threat-protection/auditing/event-4690.md index c019ad6c0e..b1247baf18 100644 --- a/windows/security/threat-protection/auditing/event-4690.md +++ b/windows/security/threat-protection/auditing/event-4690.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4691.md b/windows/security/threat-protection/auditing/event-4691.md index 6a3f99ac6d..abc7e7224a 100644 --- a/windows/security/threat-protection/auditing/event-4691.md +++ b/windows/security/threat-protection/auditing/event-4691.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4692.md b/windows/security/threat-protection/auditing/event-4692.md index d439754ca0..fd2df12df7 100644 --- a/windows/security/threat-protection/auditing/event-4692.md +++ b/windows/security/threat-protection/auditing/event-4692.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4693.md b/windows/security/threat-protection/auditing/event-4693.md index 3c3ccec111..e8fd42218d 100644 --- a/windows/security/threat-protection/auditing/event-4693.md +++ b/windows/security/threat-protection/auditing/event-4693.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4694.md b/windows/security/threat-protection/auditing/event-4694.md index c32e3f5f45..18eed045ab 100644 --- a/windows/security/threat-protection/auditing/event-4694.md +++ b/windows/security/threat-protection/auditing/event-4694.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4695.md b/windows/security/threat-protection/auditing/event-4695.md index 56c60185f8..7093744387 100644 --- a/windows/security/threat-protection/auditing/event-4695.md +++ b/windows/security/threat-protection/auditing/event-4695.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4696.md b/windows/security/threat-protection/auditing/event-4696.md index 9168383e9a..38800c2bd2 100644 --- a/windows/security/threat-protection/auditing/event-4696.md +++ b/windows/security/threat-protection/auditing/event-4696.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4697.md b/windows/security/threat-protection/auditing/event-4697.md index 216ab77c68..3775a7bda7 100644 --- a/windows/security/threat-protection/auditing/event-4697.md +++ b/windows/security/threat-protection/auditing/event-4697.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4698.md b/windows/security/threat-protection/auditing/event-4698.md index faf3e412ad..2609217fd3 100644 --- a/windows/security/threat-protection/auditing/event-4698.md +++ b/windows/security/threat-protection/auditing/event-4698.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4699.md b/windows/security/threat-protection/auditing/event-4699.md index 449c346434..87a10ab8bf 100644 --- a/windows/security/threat-protection/auditing/event-4699.md +++ b/windows/security/threat-protection/auditing/event-4699.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4700.md b/windows/security/threat-protection/auditing/event-4700.md index c1593bb721..0f8d3494fe 100644 --- a/windows/security/threat-protection/auditing/event-4700.md +++ b/windows/security/threat-protection/auditing/event-4700.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4701.md b/windows/security/threat-protection/auditing/event-4701.md index 106ed9b28e..ecd015fbae 100644 --- a/windows/security/threat-protection/auditing/event-4701.md +++ b/windows/security/threat-protection/auditing/event-4701.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4702.md b/windows/security/threat-protection/auditing/event-4702.md index e51feda768..68dfec7592 100644 --- a/windows/security/threat-protection/auditing/event-4702.md +++ b/windows/security/threat-protection/auditing/event-4702.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4703.md b/windows/security/threat-protection/auditing/event-4703.md index 3f5d60a214..effc1b4ddc 100644 --- a/windows/security/threat-protection/auditing/event-4703.md +++ b/windows/security/threat-protection/auditing/event-4703.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4704.md b/windows/security/threat-protection/auditing/event-4704.md index 8baf62d9d3..94bcdf96eb 100644 --- a/windows/security/threat-protection/auditing/event-4704.md +++ b/windows/security/threat-protection/auditing/event-4704.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4705.md b/windows/security/threat-protection/auditing/event-4705.md index 3efba6fe63..1030f0b6b6 100644 --- a/windows/security/threat-protection/auditing/event-4705.md +++ b/windows/security/threat-protection/auditing/event-4705.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4706.md b/windows/security/threat-protection/auditing/event-4706.md index f326216f0e..7fdea8fb2c 100644 --- a/windows/security/threat-protection/auditing/event-4706.md +++ b/windows/security/threat-protection/auditing/event-4706.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4707.md b/windows/security/threat-protection/auditing/event-4707.md index 55d9629ffc..e2a779b376 100644 --- a/windows/security/threat-protection/auditing/event-4707.md +++ b/windows/security/threat-protection/auditing/event-4707.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4713.md b/windows/security/threat-protection/auditing/event-4713.md index 20b49c9c8b..49ad5eeca7 100644 --- a/windows/security/threat-protection/auditing/event-4713.md +++ b/windows/security/threat-protection/auditing/event-4713.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4714.md b/windows/security/threat-protection/auditing/event-4714.md index f266113293..495cda1557 100644 --- a/windows/security/threat-protection/auditing/event-4714.md +++ b/windows/security/threat-protection/auditing/event-4714.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4715.md b/windows/security/threat-protection/auditing/event-4715.md index ab59295e22..6a09b30ae2 100644 --- a/windows/security/threat-protection/auditing/event-4715.md +++ b/windows/security/threat-protection/auditing/event-4715.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4716.md b/windows/security/threat-protection/auditing/event-4716.md index 1c77e985f8..12eafb94f3 100644 --- a/windows/security/threat-protection/auditing/event-4716.md +++ b/windows/security/threat-protection/auditing/event-4716.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4717.md b/windows/security/threat-protection/auditing/event-4717.md index d72fd9ca59..b02eef2f90 100644 --- a/windows/security/threat-protection/auditing/event-4717.md +++ b/windows/security/threat-protection/auditing/event-4717.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4718.md b/windows/security/threat-protection/auditing/event-4718.md index 03b924f369..14707ab644 100644 --- a/windows/security/threat-protection/auditing/event-4718.md +++ b/windows/security/threat-protection/auditing/event-4718.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4719.md b/windows/security/threat-protection/auditing/event-4719.md index b05dbcbc20..4cf66c7350 100644 --- a/windows/security/threat-protection/auditing/event-4719.md +++ b/windows/security/threat-protection/auditing/event-4719.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4720.md b/windows/security/threat-protection/auditing/event-4720.md index e1cfbc29b4..726f71bbbd 100644 --- a/windows/security/threat-protection/auditing/event-4720.md +++ b/windows/security/threat-protection/auditing/event-4720.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4722.md b/windows/security/threat-protection/auditing/event-4722.md index c8c30f7220..add2d048cc 100644 --- a/windows/security/threat-protection/auditing/event-4722.md +++ b/windows/security/threat-protection/auditing/event-4722.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4723.md b/windows/security/threat-protection/auditing/event-4723.md index ac4e3d2e04..7aad069614 100644 --- a/windows/security/threat-protection/auditing/event-4723.md +++ b/windows/security/threat-protection/auditing/event-4723.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4724.md b/windows/security/threat-protection/auditing/event-4724.md index 09d1e8a757..456ec46743 100644 --- a/windows/security/threat-protection/auditing/event-4724.md +++ b/windows/security/threat-protection/auditing/event-4724.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4725.md b/windows/security/threat-protection/auditing/event-4725.md index 84bed2bd84..55cad0f2a1 100644 --- a/windows/security/threat-protection/auditing/event-4725.md +++ b/windows/security/threat-protection/auditing/event-4725.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4726.md b/windows/security/threat-protection/auditing/event-4726.md index ed6d64686d..a947159c47 100644 --- a/windows/security/threat-protection/auditing/event-4726.md +++ b/windows/security/threat-protection/auditing/event-4726.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4731.md b/windows/security/threat-protection/auditing/event-4731.md index c288f85c6f..2c65171ef1 100644 --- a/windows/security/threat-protection/auditing/event-4731.md +++ b/windows/security/threat-protection/auditing/event-4731.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4732.md b/windows/security/threat-protection/auditing/event-4732.md index 11c945bcea..00d16da21d 100644 --- a/windows/security/threat-protection/auditing/event-4732.md +++ b/windows/security/threat-protection/auditing/event-4732.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4733.md b/windows/security/threat-protection/auditing/event-4733.md index e158ac5a84..926066fb81 100644 --- a/windows/security/threat-protection/auditing/event-4733.md +++ b/windows/security/threat-protection/auditing/event-4733.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4734.md b/windows/security/threat-protection/auditing/event-4734.md index 2e81dd497b..c2af62b2bc 100644 --- a/windows/security/threat-protection/auditing/event-4734.md +++ b/windows/security/threat-protection/auditing/event-4734.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4735.md b/windows/security/threat-protection/auditing/event-4735.md index 2e4ba076bf..a08fb0391f 100644 --- a/windows/security/threat-protection/auditing/event-4735.md +++ b/windows/security/threat-protection/auditing/event-4735.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4738.md b/windows/security/threat-protection/auditing/event-4738.md index de8fcd1cdc..61cd4e80e6 100644 --- a/windows/security/threat-protection/auditing/event-4738.md +++ b/windows/security/threat-protection/auditing/event-4738.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4739.md b/windows/security/threat-protection/auditing/event-4739.md index cfafc9acff..8b6090da8d 100644 --- a/windows/security/threat-protection/auditing/event-4739.md +++ b/windows/security/threat-protection/auditing/event-4739.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4740.md b/windows/security/threat-protection/auditing/event-4740.md index 82bd56c48f..9fae037e5f 100644 --- a/windows/security/threat-protection/auditing/event-4740.md +++ b/windows/security/threat-protection/auditing/event-4740.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4741.md b/windows/security/threat-protection/auditing/event-4741.md index b7f36e0237..a245d7e5ce 100644 --- a/windows/security/threat-protection/auditing/event-4741.md +++ b/windows/security/threat-protection/auditing/event-4741.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4742.md b/windows/security/threat-protection/auditing/event-4742.md index d9c538c5a2..6d58542822 100644 --- a/windows/security/threat-protection/auditing/event-4742.md +++ b/windows/security/threat-protection/auditing/event-4742.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4743.md b/windows/security/threat-protection/auditing/event-4743.md index 465301edbd..4f3da1ff73 100644 --- a/windows/security/threat-protection/auditing/event-4743.md +++ b/windows/security/threat-protection/auditing/event-4743.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4749.md b/windows/security/threat-protection/auditing/event-4749.md index de945822b8..94f70a7eae 100644 --- a/windows/security/threat-protection/auditing/event-4749.md +++ b/windows/security/threat-protection/auditing/event-4749.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4750.md b/windows/security/threat-protection/auditing/event-4750.md index d976995cab..98025cf33c 100644 --- a/windows/security/threat-protection/auditing/event-4750.md +++ b/windows/security/threat-protection/auditing/event-4750.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4751.md b/windows/security/threat-protection/auditing/event-4751.md index 7417a17f37..d28e5a4ace 100644 --- a/windows/security/threat-protection/auditing/event-4751.md +++ b/windows/security/threat-protection/auditing/event-4751.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4752.md b/windows/security/threat-protection/auditing/event-4752.md index e76939b914..937c2d5d78 100644 --- a/windows/security/threat-protection/auditing/event-4752.md +++ b/windows/security/threat-protection/auditing/event-4752.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4753.md b/windows/security/threat-protection/auditing/event-4753.md index b8ac802619..e03d2dad24 100644 --- a/windows/security/threat-protection/auditing/event-4753.md +++ b/windows/security/threat-protection/auditing/event-4753.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4764.md b/windows/security/threat-protection/auditing/event-4764.md index c730eb1235..28615743d5 100644 --- a/windows/security/threat-protection/auditing/event-4764.md +++ b/windows/security/threat-protection/auditing/event-4764.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4765.md b/windows/security/threat-protection/auditing/event-4765.md index 3c87e554ae..b7e4d12932 100644 --- a/windows/security/threat-protection/auditing/event-4765.md +++ b/windows/security/threat-protection/auditing/event-4765.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4766.md b/windows/security/threat-protection/auditing/event-4766.md index 2108a07108..6ec2b6bbf3 100644 --- a/windows/security/threat-protection/auditing/event-4766.md +++ b/windows/security/threat-protection/auditing/event-4766.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4767.md b/windows/security/threat-protection/auditing/event-4767.md index e106edc272..e18080c9e3 100644 --- a/windows/security/threat-protection/auditing/event-4767.md +++ b/windows/security/threat-protection/auditing/event-4767.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4768.md b/windows/security/threat-protection/auditing/event-4768.md index 037a6989a1..9af99fe83b 100644 --- a/windows/security/threat-protection/auditing/event-4768.md +++ b/windows/security/threat-protection/auditing/event-4768.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 10/20/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4769.md b/windows/security/threat-protection/auditing/event-4769.md index a3b8c712ac..a4d86b8aa6 100644 --- a/windows/security/threat-protection/auditing/event-4769.md +++ b/windows/security/threat-protection/auditing/event-4769.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4770.md b/windows/security/threat-protection/auditing/event-4770.md index 4cc852f971..e0206db3db 100644 --- a/windows/security/threat-protection/auditing/event-4770.md +++ b/windows/security/threat-protection/auditing/event-4770.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4771.md b/windows/security/threat-protection/auditing/event-4771.md index 2613c3b467..bad7f21c77 100644 --- a/windows/security/threat-protection/auditing/event-4771.md +++ b/windows/security/threat-protection/auditing/event-4771.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4772.md b/windows/security/threat-protection/auditing/event-4772.md index 345f69caeb..1bb81355f0 100644 --- a/windows/security/threat-protection/auditing/event-4772.md +++ b/windows/security/threat-protection/auditing/event-4772.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4773.md b/windows/security/threat-protection/auditing/event-4773.md index da91824310..a966cf2abd 100644 --- a/windows/security/threat-protection/auditing/event-4773.md +++ b/windows/security/threat-protection/auditing/event-4773.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4774.md b/windows/security/threat-protection/auditing/event-4774.md index d0f52fad53..5c9253d51a 100644 --- a/windows/security/threat-protection/auditing/event-4774.md +++ b/windows/security/threat-protection/auditing/event-4774.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4775.md b/windows/security/threat-protection/auditing/event-4775.md index 0d7bcb316f..35264e2c50 100644 --- a/windows/security/threat-protection/auditing/event-4775.md +++ b/windows/security/threat-protection/auditing/event-4775.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4776.md b/windows/security/threat-protection/auditing/event-4776.md index c8a9ec6ea6..736a967ea4 100644 --- a/windows/security/threat-protection/auditing/event-4776.md +++ b/windows/security/threat-protection/auditing/event-4776.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/13/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4777.md b/windows/security/threat-protection/auditing/event-4777.md index faf25d8424..f14f4b4a58 100644 --- a/windows/security/threat-protection/auditing/event-4777.md +++ b/windows/security/threat-protection/auditing/event-4777.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4778.md b/windows/security/threat-protection/auditing/event-4778.md index d8e0a7e284..d9a5bd2d94 100644 --- a/windows/security/threat-protection/auditing/event-4778.md +++ b/windows/security/threat-protection/auditing/event-4778.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4779.md b/windows/security/threat-protection/auditing/event-4779.md index 8630dfd13b..3ab94db6fb 100644 --- a/windows/security/threat-protection/auditing/event-4779.md +++ b/windows/security/threat-protection/auditing/event-4779.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4780.md b/windows/security/threat-protection/auditing/event-4780.md index 6cbf2068a6..8bc11f4997 100644 --- a/windows/security/threat-protection/auditing/event-4780.md +++ b/windows/security/threat-protection/auditing/event-4780.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4781.md b/windows/security/threat-protection/auditing/event-4781.md index 79a8d4b9d9..3918ee0ef1 100644 --- a/windows/security/threat-protection/auditing/event-4781.md +++ b/windows/security/threat-protection/auditing/event-4781.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4782.md b/windows/security/threat-protection/auditing/event-4782.md index 4bc46fec39..83020ee642 100644 --- a/windows/security/threat-protection/auditing/event-4782.md +++ b/windows/security/threat-protection/auditing/event-4782.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4793.md b/windows/security/threat-protection/auditing/event-4793.md index b12af0683a..4774459a71 100644 --- a/windows/security/threat-protection/auditing/event-4793.md +++ b/windows/security/threat-protection/auditing/event-4793.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4794.md b/windows/security/threat-protection/auditing/event-4794.md index 4484b2fda8..ed8e9aebdc 100644 --- a/windows/security/threat-protection/auditing/event-4794.md +++ b/windows/security/threat-protection/auditing/event-4794.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4798.md b/windows/security/threat-protection/auditing/event-4798.md index 980d130473..8c5e7d3c50 100644 --- a/windows/security/threat-protection/auditing/event-4798.md +++ b/windows/security/threat-protection/auditing/event-4798.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4799.md b/windows/security/threat-protection/auditing/event-4799.md index 0da5ecd1cd..a089e448f4 100644 --- a/windows/security/threat-protection/auditing/event-4799.md +++ b/windows/security/threat-protection/auditing/event-4799.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4800.md b/windows/security/threat-protection/auditing/event-4800.md index 7df74117a0..fcacf65cb0 100644 --- a/windows/security/threat-protection/auditing/event-4800.md +++ b/windows/security/threat-protection/auditing/event-4800.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4801.md b/windows/security/threat-protection/auditing/event-4801.md index c85128fdc2..94d9dee683 100644 --- a/windows/security/threat-protection/auditing/event-4801.md +++ b/windows/security/threat-protection/auditing/event-4801.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4802.md b/windows/security/threat-protection/auditing/event-4802.md index db0f725fb8..82492616cc 100644 --- a/windows/security/threat-protection/auditing/event-4802.md +++ b/windows/security/threat-protection/auditing/event-4802.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4803.md b/windows/security/threat-protection/auditing/event-4803.md index f802b88740..497a3a8d07 100644 --- a/windows/security/threat-protection/auditing/event-4803.md +++ b/windows/security/threat-protection/auditing/event-4803.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4816.md b/windows/security/threat-protection/auditing/event-4816.md index d0218f8b0d..be77d5a97c 100644 --- a/windows/security/threat-protection/auditing/event-4816.md +++ b/windows/security/threat-protection/auditing/event-4816.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4817.md b/windows/security/threat-protection/auditing/event-4817.md index 56eff0bfbe..e166782510 100644 --- a/windows/security/threat-protection/auditing/event-4817.md +++ b/windows/security/threat-protection/auditing/event-4817.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4818.md b/windows/security/threat-protection/auditing/event-4818.md index 802e07d8d9..127a71406e 100644 --- a/windows/security/threat-protection/auditing/event-4818.md +++ b/windows/security/threat-protection/auditing/event-4818.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4819.md b/windows/security/threat-protection/auditing/event-4819.md index ff590bf233..0e479a57b1 100644 --- a/windows/security/threat-protection/auditing/event-4819.md +++ b/windows/security/threat-protection/auditing/event-4819.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4826.md b/windows/security/threat-protection/auditing/event-4826.md index 186973544b..2e79af5e64 100644 --- a/windows/security/threat-protection/auditing/event-4826.md +++ b/windows/security/threat-protection/auditing/event-4826.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4864.md b/windows/security/threat-protection/auditing/event-4864.md index 7cbe35ae7d..cbed773c60 100644 --- a/windows/security/threat-protection/auditing/event-4864.md +++ b/windows/security/threat-protection/auditing/event-4864.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4865.md b/windows/security/threat-protection/auditing/event-4865.md index 2ee1eee9d2..8b792069f3 100644 --- a/windows/security/threat-protection/auditing/event-4865.md +++ b/windows/security/threat-protection/auditing/event-4865.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4866.md b/windows/security/threat-protection/auditing/event-4866.md index 93bcff89c1..2ec48bdf4f 100644 --- a/windows/security/threat-protection/auditing/event-4866.md +++ b/windows/security/threat-protection/auditing/event-4866.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4867.md b/windows/security/threat-protection/auditing/event-4867.md index 5188e70e84..b4affb0ff4 100644 --- a/windows/security/threat-protection/auditing/event-4867.md +++ b/windows/security/threat-protection/auditing/event-4867.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4902.md b/windows/security/threat-protection/auditing/event-4902.md index c9723497d5..a53fd03d58 100644 --- a/windows/security/threat-protection/auditing/event-4902.md +++ b/windows/security/threat-protection/auditing/event-4902.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4904.md b/windows/security/threat-protection/auditing/event-4904.md index 2108eb415c..1f7335e6da 100644 --- a/windows/security/threat-protection/auditing/event-4904.md +++ b/windows/security/threat-protection/auditing/event-4904.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4905.md b/windows/security/threat-protection/auditing/event-4905.md index af4f74d165..c710230070 100644 --- a/windows/security/threat-protection/auditing/event-4905.md +++ b/windows/security/threat-protection/auditing/event-4905.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4906.md b/windows/security/threat-protection/auditing/event-4906.md index 9208e75d52..2cdc197a9b 100644 --- a/windows/security/threat-protection/auditing/event-4906.md +++ b/windows/security/threat-protection/auditing/event-4906.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4907.md b/windows/security/threat-protection/auditing/event-4907.md index 71c6f4389e..91ed3cfa75 100644 --- a/windows/security/threat-protection/auditing/event-4907.md +++ b/windows/security/threat-protection/auditing/event-4907.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4908.md b/windows/security/threat-protection/auditing/event-4908.md index a7e2609569..58d9d7331a 100644 --- a/windows/security/threat-protection/auditing/event-4908.md +++ b/windows/security/threat-protection/auditing/event-4908.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4909.md b/windows/security/threat-protection/auditing/event-4909.md index a08a312aa7..6420bf04c1 100644 --- a/windows/security/threat-protection/auditing/event-4909.md +++ b/windows/security/threat-protection/auditing/event-4909.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4910.md b/windows/security/threat-protection/auditing/event-4910.md index a42f7d4976..a541352ac0 100644 --- a/windows/security/threat-protection/auditing/event-4910.md +++ b/windows/security/threat-protection/auditing/event-4910.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4911.md b/windows/security/threat-protection/auditing/event-4911.md index 62d52c4a39..c31636a2f6 100644 --- a/windows/security/threat-protection/auditing/event-4911.md +++ b/windows/security/threat-protection/auditing/event-4911.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4912.md b/windows/security/threat-protection/auditing/event-4912.md index 497e033748..152e9607f3 100644 --- a/windows/security/threat-protection/auditing/event-4912.md +++ b/windows/security/threat-protection/auditing/event-4912.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4913.md b/windows/security/threat-protection/auditing/event-4913.md index 249b87fddf..5da5f88ef9 100644 --- a/windows/security/threat-protection/auditing/event-4913.md +++ b/windows/security/threat-protection/auditing/event-4913.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4928.md b/windows/security/threat-protection/auditing/event-4928.md index 87aa133b56..371f4689c7 100644 --- a/windows/security/threat-protection/auditing/event-4928.md +++ b/windows/security/threat-protection/auditing/event-4928.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4929.md b/windows/security/threat-protection/auditing/event-4929.md index 9e2cebecfa..288d0528f8 100644 --- a/windows/security/threat-protection/auditing/event-4929.md +++ b/windows/security/threat-protection/auditing/event-4929.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4930.md b/windows/security/threat-protection/auditing/event-4930.md index d3358dfb20..ca6a21d07a 100644 --- a/windows/security/threat-protection/auditing/event-4930.md +++ b/windows/security/threat-protection/auditing/event-4930.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4931.md b/windows/security/threat-protection/auditing/event-4931.md index a7194bed81..0f1f2d11af 100644 --- a/windows/security/threat-protection/auditing/event-4931.md +++ b/windows/security/threat-protection/auditing/event-4931.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4932.md b/windows/security/threat-protection/auditing/event-4932.md index e93c24be96..574e020321 100644 --- a/windows/security/threat-protection/auditing/event-4932.md +++ b/windows/security/threat-protection/auditing/event-4932.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4933.md b/windows/security/threat-protection/auditing/event-4933.md index 74f78f813e..54e6d63dd5 100644 --- a/windows/security/threat-protection/auditing/event-4933.md +++ b/windows/security/threat-protection/auditing/event-4933.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4934.md b/windows/security/threat-protection/auditing/event-4934.md index 19906099da..363e2dea0f 100644 --- a/windows/security/threat-protection/auditing/event-4934.md +++ b/windows/security/threat-protection/auditing/event-4934.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4935.md b/windows/security/threat-protection/auditing/event-4935.md index 4e0c3d1f56..04b067063a 100644 --- a/windows/security/threat-protection/auditing/event-4935.md +++ b/windows/security/threat-protection/auditing/event-4935.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4936.md b/windows/security/threat-protection/auditing/event-4936.md index 01eda75a08..04fb5a689c 100644 --- a/windows/security/threat-protection/auditing/event-4936.md +++ b/windows/security/threat-protection/auditing/event-4936.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4937.md b/windows/security/threat-protection/auditing/event-4937.md index fa37062d68..ad871628bd 100644 --- a/windows/security/threat-protection/auditing/event-4937.md +++ b/windows/security/threat-protection/auditing/event-4937.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4944.md b/windows/security/threat-protection/auditing/event-4944.md index d152fa7bd0..d93811a130 100644 --- a/windows/security/threat-protection/auditing/event-4944.md +++ b/windows/security/threat-protection/auditing/event-4944.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4945.md b/windows/security/threat-protection/auditing/event-4945.md index 93de0900e5..8099cfeca6 100644 --- a/windows/security/threat-protection/auditing/event-4945.md +++ b/windows/security/threat-protection/auditing/event-4945.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4946.md b/windows/security/threat-protection/auditing/event-4946.md index 987fcd7711..077de83d96 100644 --- a/windows/security/threat-protection/auditing/event-4946.md +++ b/windows/security/threat-protection/auditing/event-4946.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4947.md b/windows/security/threat-protection/auditing/event-4947.md index 5a37c3b10a..7647e63929 100644 --- a/windows/security/threat-protection/auditing/event-4947.md +++ b/windows/security/threat-protection/auditing/event-4947.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4948.md b/windows/security/threat-protection/auditing/event-4948.md index 72913611bc..9000f97907 100644 --- a/windows/security/threat-protection/auditing/event-4948.md +++ b/windows/security/threat-protection/auditing/event-4948.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4949.md b/windows/security/threat-protection/auditing/event-4949.md index 76dd0e123b..188a147179 100644 --- a/windows/security/threat-protection/auditing/event-4949.md +++ b/windows/security/threat-protection/auditing/event-4949.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4950.md b/windows/security/threat-protection/auditing/event-4950.md index 1ec890e457..4b7c3ef8da 100644 --- a/windows/security/threat-protection/auditing/event-4950.md +++ b/windows/security/threat-protection/auditing/event-4950.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4951.md b/windows/security/threat-protection/auditing/event-4951.md index 00b861d546..3922a0d9bc 100644 --- a/windows/security/threat-protection/auditing/event-4951.md +++ b/windows/security/threat-protection/auditing/event-4951.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4952.md b/windows/security/threat-protection/auditing/event-4952.md index 68ff52f7f0..1b2c9a1677 100644 --- a/windows/security/threat-protection/auditing/event-4952.md +++ b/windows/security/threat-protection/auditing/event-4952.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4953.md b/windows/security/threat-protection/auditing/event-4953.md index 7e81b25fcc..dcb48de16e 100644 --- a/windows/security/threat-protection/auditing/event-4953.md +++ b/windows/security/threat-protection/auditing/event-4953.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4954.md b/windows/security/threat-protection/auditing/event-4954.md index 695bfd873d..42e1732841 100644 --- a/windows/security/threat-protection/auditing/event-4954.md +++ b/windows/security/threat-protection/auditing/event-4954.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4956.md b/windows/security/threat-protection/auditing/event-4956.md index d3a52d5b51..ab54b58db2 100644 --- a/windows/security/threat-protection/auditing/event-4956.md +++ b/windows/security/threat-protection/auditing/event-4956.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4957.md b/windows/security/threat-protection/auditing/event-4957.md index 2aeb05c373..0049947eee 100644 --- a/windows/security/threat-protection/auditing/event-4957.md +++ b/windows/security/threat-protection/auditing/event-4957.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4958.md b/windows/security/threat-protection/auditing/event-4958.md index 5db7fef518..f1cbaa0f1d 100644 --- a/windows/security/threat-protection/auditing/event-4958.md +++ b/windows/security/threat-protection/auditing/event-4958.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4964.md b/windows/security/threat-protection/auditing/event-4964.md index e7947201b5..5567fdf5b4 100644 --- a/windows/security/threat-protection/auditing/event-4964.md +++ b/windows/security/threat-protection/auditing/event-4964.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4985.md b/windows/security/threat-protection/auditing/event-4985.md index 57d8caa9b1..4caca31a8e 100644 --- a/windows/security/threat-protection/auditing/event-4985.md +++ b/windows/security/threat-protection/auditing/event-4985.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5024.md b/windows/security/threat-protection/auditing/event-5024.md index 57a2f34679..ff2c44088f 100644 --- a/windows/security/threat-protection/auditing/event-5024.md +++ b/windows/security/threat-protection/auditing/event-5024.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5025.md b/windows/security/threat-protection/auditing/event-5025.md index 5cc6c360e1..334431f02f 100644 --- a/windows/security/threat-protection/auditing/event-5025.md +++ b/windows/security/threat-protection/auditing/event-5025.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5027.md b/windows/security/threat-protection/auditing/event-5027.md index cb0c821e16..1633648148 100644 --- a/windows/security/threat-protection/auditing/event-5027.md +++ b/windows/security/threat-protection/auditing/event-5027.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5028.md b/windows/security/threat-protection/auditing/event-5028.md index b4cf9d9daf..c83b0a955a 100644 --- a/windows/security/threat-protection/auditing/event-5028.md +++ b/windows/security/threat-protection/auditing/event-5028.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5029.md b/windows/security/threat-protection/auditing/event-5029.md index 727e18d0b8..4050293075 100644 --- a/windows/security/threat-protection/auditing/event-5029.md +++ b/windows/security/threat-protection/auditing/event-5029.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5030.md b/windows/security/threat-protection/auditing/event-5030.md index cf0d618c0c..19faefd2f3 100644 --- a/windows/security/threat-protection/auditing/event-5030.md +++ b/windows/security/threat-protection/auditing/event-5030.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5031.md b/windows/security/threat-protection/auditing/event-5031.md index 577a8d4b8a..1187494a86 100644 --- a/windows/security/threat-protection/auditing/event-5031.md +++ b/windows/security/threat-protection/auditing/event-5031.md @@ -8,7 +8,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/event-5032.md b/windows/security/threat-protection/auditing/event-5032.md index c03cf24c26..369d590db9 100644 --- a/windows/security/threat-protection/auditing/event-5032.md +++ b/windows/security/threat-protection/auditing/event-5032.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5033.md b/windows/security/threat-protection/auditing/event-5033.md index 720d4db20a..bd275a6463 100644 --- a/windows/security/threat-protection/auditing/event-5033.md +++ b/windows/security/threat-protection/auditing/event-5033.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5034.md b/windows/security/threat-protection/auditing/event-5034.md index f1bbdec7bb..bd017daa1f 100644 --- a/windows/security/threat-protection/auditing/event-5034.md +++ b/windows/security/threat-protection/auditing/event-5034.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5035.md b/windows/security/threat-protection/auditing/event-5035.md index 9884e30c6f..cda5f7ddc7 100644 --- a/windows/security/threat-protection/auditing/event-5035.md +++ b/windows/security/threat-protection/auditing/event-5035.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5037.md b/windows/security/threat-protection/auditing/event-5037.md index b33b0b7f4e..6421be47c1 100644 --- a/windows/security/threat-protection/auditing/event-5037.md +++ b/windows/security/threat-protection/auditing/event-5037.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5038.md b/windows/security/threat-protection/auditing/event-5038.md index 8fc4f1ce69..865a9e7de3 100644 --- a/windows/security/threat-protection/auditing/event-5038.md +++ b/windows/security/threat-protection/auditing/event-5038.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5039.md b/windows/security/threat-protection/auditing/event-5039.md index a69a2f51d9..3d9ba6fd9a 100644 --- a/windows/security/threat-protection/auditing/event-5039.md +++ b/windows/security/threat-protection/auditing/event-5039.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5051.md b/windows/security/threat-protection/auditing/event-5051.md index cbd5e8cd4f..706e02d603 100644 --- a/windows/security/threat-protection/auditing/event-5051.md +++ b/windows/security/threat-protection/auditing/event-5051.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5056.md b/windows/security/threat-protection/auditing/event-5056.md index d79db9f877..d67c948bf7 100644 --- a/windows/security/threat-protection/auditing/event-5056.md +++ b/windows/security/threat-protection/auditing/event-5056.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5057.md b/windows/security/threat-protection/auditing/event-5057.md index a9c17ce454..9c4c3bbbc7 100644 --- a/windows/security/threat-protection/auditing/event-5057.md +++ b/windows/security/threat-protection/auditing/event-5057.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5058.md b/windows/security/threat-protection/auditing/event-5058.md index b5420ecbbb..b8f43fd22c 100644 --- a/windows/security/threat-protection/auditing/event-5058.md +++ b/windows/security/threat-protection/auditing/event-5058.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5059.md b/windows/security/threat-protection/auditing/event-5059.md index 9fd58f5976..80656eb84c 100644 --- a/windows/security/threat-protection/auditing/event-5059.md +++ b/windows/security/threat-protection/auditing/event-5059.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5060.md b/windows/security/threat-protection/auditing/event-5060.md index 56c8924e9c..95c791073a 100644 --- a/windows/security/threat-protection/auditing/event-5060.md +++ b/windows/security/threat-protection/auditing/event-5060.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5061.md b/windows/security/threat-protection/auditing/event-5061.md index 26630fa96f..37ce0fe43d 100644 --- a/windows/security/threat-protection/auditing/event-5061.md +++ b/windows/security/threat-protection/auditing/event-5061.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5062.md b/windows/security/threat-protection/auditing/event-5062.md index 99771cf63c..8273fa0b06 100644 --- a/windows/security/threat-protection/auditing/event-5062.md +++ b/windows/security/threat-protection/auditing/event-5062.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5063.md b/windows/security/threat-protection/auditing/event-5063.md index 7b1e2f20be..111a1bebce 100644 --- a/windows/security/threat-protection/auditing/event-5063.md +++ b/windows/security/threat-protection/auditing/event-5063.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5064.md b/windows/security/threat-protection/auditing/event-5064.md index 50967e8e1d..3414385e9f 100644 --- a/windows/security/threat-protection/auditing/event-5064.md +++ b/windows/security/threat-protection/auditing/event-5064.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5065.md b/windows/security/threat-protection/auditing/event-5065.md index 607adf75b2..2543372fd8 100644 --- a/windows/security/threat-protection/auditing/event-5065.md +++ b/windows/security/threat-protection/auditing/event-5065.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5066.md b/windows/security/threat-protection/auditing/event-5066.md index a77382fdbd..6385f0488a 100644 --- a/windows/security/threat-protection/auditing/event-5066.md +++ b/windows/security/threat-protection/auditing/event-5066.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5067.md b/windows/security/threat-protection/auditing/event-5067.md index 83a9960d2c..16a2775d06 100644 --- a/windows/security/threat-protection/auditing/event-5067.md +++ b/windows/security/threat-protection/auditing/event-5067.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5068.md b/windows/security/threat-protection/auditing/event-5068.md index 1eec94b8e7..49659e38f5 100644 --- a/windows/security/threat-protection/auditing/event-5068.md +++ b/windows/security/threat-protection/auditing/event-5068.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5069.md b/windows/security/threat-protection/auditing/event-5069.md index d8914e5d08..ffcfb92ca9 100644 --- a/windows/security/threat-protection/auditing/event-5069.md +++ b/windows/security/threat-protection/auditing/event-5069.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5070.md b/windows/security/threat-protection/auditing/event-5070.md index 1e2423d3f3..079cb18504 100644 --- a/windows/security/threat-protection/auditing/event-5070.md +++ b/windows/security/threat-protection/auditing/event-5070.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5136.md b/windows/security/threat-protection/auditing/event-5136.md index cdebfbac73..e71aa708cc 100644 --- a/windows/security/threat-protection/auditing/event-5136.md +++ b/windows/security/threat-protection/auditing/event-5136.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5137.md b/windows/security/threat-protection/auditing/event-5137.md index 540d0187a2..e7d10b0197 100644 --- a/windows/security/threat-protection/auditing/event-5137.md +++ b/windows/security/threat-protection/auditing/event-5137.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5138.md b/windows/security/threat-protection/auditing/event-5138.md index 09c8e7ddeb..1120df1fc3 100644 --- a/windows/security/threat-protection/auditing/event-5138.md +++ b/windows/security/threat-protection/auditing/event-5138.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5139.md b/windows/security/threat-protection/auditing/event-5139.md index 2e65bd8c4c..09ca54dca4 100644 --- a/windows/security/threat-protection/auditing/event-5139.md +++ b/windows/security/threat-protection/auditing/event-5139.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5140.md b/windows/security/threat-protection/auditing/event-5140.md index e04f04c79d..d79d99892e 100644 --- a/windows/security/threat-protection/auditing/event-5140.md +++ b/windows/security/threat-protection/auditing/event-5140.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5141.md b/windows/security/threat-protection/auditing/event-5141.md index 5204b0bc87..e70a399593 100644 --- a/windows/security/threat-protection/auditing/event-5141.md +++ b/windows/security/threat-protection/auditing/event-5141.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5142.md b/windows/security/threat-protection/auditing/event-5142.md index 9f5e758229..790b6ea8f0 100644 --- a/windows/security/threat-protection/auditing/event-5142.md +++ b/windows/security/threat-protection/auditing/event-5142.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5143.md b/windows/security/threat-protection/auditing/event-5143.md index fb42c41529..e26f69e294 100644 --- a/windows/security/threat-protection/auditing/event-5143.md +++ b/windows/security/threat-protection/auditing/event-5143.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5144.md b/windows/security/threat-protection/auditing/event-5144.md index b9b86c4142..6d6a16e1af 100644 --- a/windows/security/threat-protection/auditing/event-5144.md +++ b/windows/security/threat-protection/auditing/event-5144.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5145.md b/windows/security/threat-protection/auditing/event-5145.md index 191b70ddbe..32fef4024d 100644 --- a/windows/security/threat-protection/auditing/event-5145.md +++ b/windows/security/threat-protection/auditing/event-5145.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5148.md b/windows/security/threat-protection/auditing/event-5148.md index 25114d8d2b..291a541e11 100644 --- a/windows/security/threat-protection/auditing/event-5148.md +++ b/windows/security/threat-protection/auditing/event-5148.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5149.md b/windows/security/threat-protection/auditing/event-5149.md index adb0eeb2cc..0f37543acf 100644 --- a/windows/security/threat-protection/auditing/event-5149.md +++ b/windows/security/threat-protection/auditing/event-5149.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5150.md b/windows/security/threat-protection/auditing/event-5150.md index 9dce2ef7fe..aa56f896dc 100644 --- a/windows/security/threat-protection/auditing/event-5150.md +++ b/windows/security/threat-protection/auditing/event-5150.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5151.md b/windows/security/threat-protection/auditing/event-5151.md index acf986a555..22dcd9a63e 100644 --- a/windows/security/threat-protection/auditing/event-5151.md +++ b/windows/security/threat-protection/auditing/event-5151.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5152.md b/windows/security/threat-protection/auditing/event-5152.md index c051185452..363a095741 100644 --- a/windows/security/threat-protection/auditing/event-5152.md +++ b/windows/security/threat-protection/auditing/event-5152.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5153.md b/windows/security/threat-protection/auditing/event-5153.md index e969dc8a2e..a46227f056 100644 --- a/windows/security/threat-protection/auditing/event-5153.md +++ b/windows/security/threat-protection/auditing/event-5153.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5154.md b/windows/security/threat-protection/auditing/event-5154.md index ac6d1c65ff..76424d3ca5 100644 --- a/windows/security/threat-protection/auditing/event-5154.md +++ b/windows/security/threat-protection/auditing/event-5154.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5155.md b/windows/security/threat-protection/auditing/event-5155.md index 5bf71f6985..89e206fdbb 100644 --- a/windows/security/threat-protection/auditing/event-5155.md +++ b/windows/security/threat-protection/auditing/event-5155.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5156.md b/windows/security/threat-protection/auditing/event-5156.md index 724eaef46c..95b20ccfcf 100644 --- a/windows/security/threat-protection/auditing/event-5156.md +++ b/windows/security/threat-protection/auditing/event-5156.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5157.md b/windows/security/threat-protection/auditing/event-5157.md index 1e39f7ffb8..cce391d0d8 100644 --- a/windows/security/threat-protection/auditing/event-5157.md +++ b/windows/security/threat-protection/auditing/event-5157.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5158.md b/windows/security/threat-protection/auditing/event-5158.md index 38240c1959..7152b22478 100644 --- a/windows/security/threat-protection/auditing/event-5158.md +++ b/windows/security/threat-protection/auditing/event-5158.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5159.md b/windows/security/threat-protection/auditing/event-5159.md index ac4d655290..1c163b30dc 100644 --- a/windows/security/threat-protection/auditing/event-5159.md +++ b/windows/security/threat-protection/auditing/event-5159.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5168.md b/windows/security/threat-protection/auditing/event-5168.md index 6e3c96eb23..f961f15bab 100644 --- a/windows/security/threat-protection/auditing/event-5168.md +++ b/windows/security/threat-protection/auditing/event-5168.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5376.md b/windows/security/threat-protection/auditing/event-5376.md index a16faf1299..0f2be5a04a 100644 --- a/windows/security/threat-protection/auditing/event-5376.md +++ b/windows/security/threat-protection/auditing/event-5376.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5377.md b/windows/security/threat-protection/auditing/event-5377.md index 3507bd16cb..d5a1660220 100644 --- a/windows/security/threat-protection/auditing/event-5377.md +++ b/windows/security/threat-protection/auditing/event-5377.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5378.md b/windows/security/threat-protection/auditing/event-5378.md index fe25938e5e..25c68deee6 100644 --- a/windows/security/threat-protection/auditing/event-5378.md +++ b/windows/security/threat-protection/auditing/event-5378.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5447.md b/windows/security/threat-protection/auditing/event-5447.md index 0acc7c3617..d1ffd6b03d 100644 --- a/windows/security/threat-protection/auditing/event-5447.md +++ b/windows/security/threat-protection/auditing/event-5447.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5632.md b/windows/security/threat-protection/auditing/event-5632.md index 4318afccfa..0815f5d12f 100644 --- a/windows/security/threat-protection/auditing/event-5632.md +++ b/windows/security/threat-protection/auditing/event-5632.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5633.md b/windows/security/threat-protection/auditing/event-5633.md index e1c83e2ce0..bf786c1d2d 100644 --- a/windows/security/threat-protection/auditing/event-5633.md +++ b/windows/security/threat-protection/auditing/event-5633.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5712.md b/windows/security/threat-protection/auditing/event-5712.md index a16b225c22..a7ec0a5e10 100644 --- a/windows/security/threat-protection/auditing/event-5712.md +++ b/windows/security/threat-protection/auditing/event-5712.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5888.md b/windows/security/threat-protection/auditing/event-5888.md index 9883763620..47bfb7e52c 100644 --- a/windows/security/threat-protection/auditing/event-5888.md +++ b/windows/security/threat-protection/auditing/event-5888.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5889.md b/windows/security/threat-protection/auditing/event-5889.md index 35333b2c0a..21bced3526 100644 --- a/windows/security/threat-protection/auditing/event-5889.md +++ b/windows/security/threat-protection/auditing/event-5889.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5890.md b/windows/security/threat-protection/auditing/event-5890.md index 62ffc37aef..652453190a 100644 --- a/windows/security/threat-protection/auditing/event-5890.md +++ b/windows/security/threat-protection/auditing/event-5890.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6144.md b/windows/security/threat-protection/auditing/event-6144.md index f48236f8f6..b58495dff5 100644 --- a/windows/security/threat-protection/auditing/event-6144.md +++ b/windows/security/threat-protection/auditing/event-6144.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6145.md b/windows/security/threat-protection/auditing/event-6145.md index 6b7c90a16e..690cca9856 100644 --- a/windows/security/threat-protection/auditing/event-6145.md +++ b/windows/security/threat-protection/auditing/event-6145.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6281.md b/windows/security/threat-protection/auditing/event-6281.md index 574a3854b0..b740282ddf 100644 --- a/windows/security/threat-protection/auditing/event-6281.md +++ b/windows/security/threat-protection/auditing/event-6281.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6400.md b/windows/security/threat-protection/auditing/event-6400.md index dc64fd05a5..8ea567df22 100644 --- a/windows/security/threat-protection/auditing/event-6400.md +++ b/windows/security/threat-protection/auditing/event-6400.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6401.md b/windows/security/threat-protection/auditing/event-6401.md index 94f6633a46..6216a8ab19 100644 --- a/windows/security/threat-protection/auditing/event-6401.md +++ b/windows/security/threat-protection/auditing/event-6401.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6402.md b/windows/security/threat-protection/auditing/event-6402.md index 73129dfd29..6e00df66af 100644 --- a/windows/security/threat-protection/auditing/event-6402.md +++ b/windows/security/threat-protection/auditing/event-6402.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6403.md b/windows/security/threat-protection/auditing/event-6403.md index 58d24830a0..92b228cf4a 100644 --- a/windows/security/threat-protection/auditing/event-6403.md +++ b/windows/security/threat-protection/auditing/event-6403.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6404.md b/windows/security/threat-protection/auditing/event-6404.md index dbe0f13d14..ef4073df30 100644 --- a/windows/security/threat-protection/auditing/event-6404.md +++ b/windows/security/threat-protection/auditing/event-6404.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6405.md b/windows/security/threat-protection/auditing/event-6405.md index a4f439d202..63fc073a30 100644 --- a/windows/security/threat-protection/auditing/event-6405.md +++ b/windows/security/threat-protection/auditing/event-6405.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6406.md b/windows/security/threat-protection/auditing/event-6406.md index f0c92f84f6..057f4579b7 100644 --- a/windows/security/threat-protection/auditing/event-6406.md +++ b/windows/security/threat-protection/auditing/event-6406.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6407.md b/windows/security/threat-protection/auditing/event-6407.md index 5341074ad2..40c5e05deb 100644 --- a/windows/security/threat-protection/auditing/event-6407.md +++ b/windows/security/threat-protection/auditing/event-6407.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6408.md b/windows/security/threat-protection/auditing/event-6408.md index aafcea4c9c..6c5f475831 100644 --- a/windows/security/threat-protection/auditing/event-6408.md +++ b/windows/security/threat-protection/auditing/event-6408.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6409.md b/windows/security/threat-protection/auditing/event-6409.md index 4b002854ab..c1fbba806a 100644 --- a/windows/security/threat-protection/auditing/event-6409.md +++ b/windows/security/threat-protection/auditing/event-6409.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6410.md b/windows/security/threat-protection/auditing/event-6410.md index 26fa20d6b1..a2b8474480 100644 --- a/windows/security/threat-protection/auditing/event-6410.md +++ b/windows/security/threat-protection/auditing/event-6410.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6416.md b/windows/security/threat-protection/auditing/event-6416.md index 01223f3581..352f1eabbb 100644 --- a/windows/security/threat-protection/auditing/event-6416.md +++ b/windows/security/threat-protection/auditing/event-6416.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6419.md b/windows/security/threat-protection/auditing/event-6419.md index 447bcd58dc..e44f35c6ff 100644 --- a/windows/security/threat-protection/auditing/event-6419.md +++ b/windows/security/threat-protection/auditing/event-6419.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6420.md b/windows/security/threat-protection/auditing/event-6420.md index 80521a6822..951cd5e25d 100644 --- a/windows/security/threat-protection/auditing/event-6420.md +++ b/windows/security/threat-protection/auditing/event-6420.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6421.md b/windows/security/threat-protection/auditing/event-6421.md index aa1d7704f1..866bdda53e 100644 --- a/windows/security/threat-protection/auditing/event-6421.md +++ b/windows/security/threat-protection/auditing/event-6421.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6422.md b/windows/security/threat-protection/auditing/event-6422.md index 1a6e391654..7411ffa42b 100644 --- a/windows/security/threat-protection/auditing/event-6422.md +++ b/windows/security/threat-protection/auditing/event-6422.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6423.md b/windows/security/threat-protection/auditing/event-6423.md index 4b1f78c094..ebf46bad15 100644 --- a/windows/security/threat-protection/auditing/event-6423.md +++ b/windows/security/threat-protection/auditing/event-6423.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6424.md b/windows/security/threat-protection/auditing/event-6424.md index 81cd90103b..ef8f789bd2 100644 --- a/windows/security/threat-protection/auditing/event-6424.md +++ b/windows/security/threat-protection/auditing/event-6424.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: From d7187db643a2d4b199f65a1a4c89f7fdab03d9df Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 6 Jul 2023 17:13:42 -0400 Subject: [PATCH 035/263] Add note about Windows Pro edition. --- windows/client-management/mdm/policy-csp-admx-windowsstore.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/windows/client-management/mdm/policy-csp-admx-windowsstore.md b/windows/client-management/mdm/policy-csp-admx-windowsstore.md index 0303ddaecd..e6a9ef6c21 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsstore.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsstore.md @@ -227,6 +227,8 @@ Denies or allows access to the Store application. +> [!NOTE] +> This policy is not supported on Windows Professional edition, and requires Windows Enterprise or Windows Education to function. For more information, see [Can't disable Microsoft Store in Windows Pro through Group Policy](/troubleshoot/windows-client/group-policy/cannot-disable-microsoft-store). @@ -286,6 +288,8 @@ Denies or allows access to the Store application. +> [!NOTE] +> This policy is not supported on Windows Professional edition, and requires Windows Enterprise or Windows Education to function. For more information, see [Can't disable Microsoft Store in Windows Pro through Group Policy](/troubleshoot/windows-client/group-policy/cannot-disable-microsoft-store). From cc446b5b38ac490e0a81b85e38386d473f41b9bf Mon Sep 17 00:00:00 2001 From: "Steve DiAcetis (MSFT)" <52939067+SteveDiAcetis@users.noreply.github.com> Date: Thu, 6 Jul 2023 16:19:04 -0700 Subject: [PATCH 036/263] Update media-dynamic-update.md Win11 changes due to LOF ISO changes; improve section on how to acquire DU packages. --- .../deployment/update/media-dynamic-update.md | 65 ++++++++++++------- 1 file changed, 42 insertions(+), 23 deletions(-) diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index c1312b6132..7ec718568b 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -8,7 +8,7 @@ ms.author: mstewart manager: aaroncz ms.topic: article ms.technology: itpro-updates -ms.date: 05/09/2023 +ms.date: 07/06/2023 ms.reviewer: stevedia --- @@ -39,18 +39,37 @@ Devices must be able to connect to the internet to obtain Dynamic Updates. In so ## Acquire Dynamic Update packages -You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). At that site, use the search bar in the upper right to find the Dynamic Update packages for a particular release. For example, you could enter *1809 Dynamic Update x64*, which would return results like this: +You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). At that site, use the search bar in the upper right to find the Dynamic Update packages for a particular release. The various Dynamic Update packages might not all be present in the results from a single search, so you might have to search with different keywords to find all of the updates. And you'll need to check various parts of the results to be sure you've identified the needed files. The following tables shows the key values to search for or look for in the results. -![Table with columns labeled Title, Products, Classification, Last Updated, Version, and Size and four rows listing various dynamic updates and associated KB articles.](images/update-catalog.png) +### Windows 11, version 22H2 Dynamic Update packages +| Update packages |Title | +|-----------------------------------|---------------------------------------------------------------| +|Safe OS Dynamic Update | YYYY-MM Safe OS Dynamic Update for Windows 11 Version 22H2 | +|Setup Dynamic Update | YYYY-MM Setup Dynamic Update for Windows 11 Version 22H2 | +|Latest cumulative update | YYYY-MM Cumulative Update for Windows 11 Version 22H2 | +|Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 11 Version 22H2 | -The various Dynamic Update packages might not all be present in the results from a single search, so you might have to search with different keywords to find all of the updates. And you'll need to check various parts of the results to be sure you've identified the needed files. This table shows in **bold** the key items to search for or look for in the results. For example, to find the relevant "Setup Dynamic Update," you'll have to check the detailed description for the download by selecting the link in the **Title** column of the search results. +**Note:** Titles can distinguish each Dynamic Package. Cumulative Update has the Servicing Stack embedded. Servicing Stack published only if required for a given Cumulative Update. -|To find this Dynamic Update packages, search for or check the results here |Title |Product |Description (select the **Title** link to see **Details**) | -|---------|---------|---------|---------| -|Safe OS Dynamic Update | 2019-08 Dynamic Update... | Windows 10 Dynamic Update, Windows **Safe OS Dynamic Update** | ComponentUpdate: | -|Setup Dynamic Update | 2019-08 Dynamic Update... | Windows 10 Dynamic Update | **SetupUpdate** | -|Latest cumulative update | 2019-08 **Cumulative Update for Windows 10** | Windows 10 | Install this update to resolve issues in Windows... | -|Servicing stack Dynamic Update | 2019-09 **Servicing Stack Update for Windows 10** | Windows 10... | Install this update to resolve issues in Windows... | +### Windows 11, version 21H2 Dynamic Update packages +| Update packages |Title |Product |Description | +|-----------------------------------|---------------------------------------------------------------|-------------------------------------------------------------------------------|------------------| +|Safe OS Dynamic Update | YYYY-MM Dynamic Update for Windows 11 |Windows Safe OS Dynamic Update | ComponentUpdate | +|Setup Dynamic Update | YYYY-MM Dynamic Update for Windows 11 |Windows 10 and later Dynamic Update | SetupUpdate | +|Latest cumulative update | YYYY-MM Cumulative Update for Windows 11 | | | +|Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 11 Version 22H2 | | | + +**Note:** Titles, Product and Description are required to distinguish each Dynamic Package. Cumulative Update has the Servicing Stack embedded. Servicing Stack published only if required for a given Cumulative Update. + +### For Windows 10, version 22H2 Dynamic Update packages +| Update packages |Title |Product |Description | +|-----------------------------------|---------------------------------------------------------------|-------------------------------------------------------------------------------|------------------| +|Safe OS Dynamic Update | YYYY-MM Dynamic Update for Windows 10 Version 22H2 |Windows Safe OS Dynamic Update | ComponentUpdate | +|Setup Dynamic Update | YYYY-MM Dynamic Update for Windows 10 Version 22H2 |Windows 10 and later Dynamic Update | SetupUpdate | +|Latest cumulative update | YYYY-MM Cumulative Update for Windows 10 Version 22H2 | | | +|Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 10 Version 22H2 | | | + +**Note:** Titles, Product and Description are required to distinguish each Dynamic Package. Cumulative Update has the Servicing Stack embedded. Servicing Stack published only if required for a given Cumulative Update. If you want to customize the image with additional languages or Features on Demand, download supplemental media ISO files from the [Volume Licensing Service Center](https://www.microsoft.com/licensing/servicecenter/default.aspx). For example, since Dynamic Update will be disabled for your devices, and if users require specific Features on Demand, you can preinstall these into the image. @@ -126,8 +145,10 @@ $LANG = "ja-jp" $LANG_FONT_CAPABILITY = "jpan" # Declare media for FOD and LPs +# Note: Starting with Windows 11, version 21H2, the language pack (LANGPACK) ISO has been superceded by the FOD ISO. +# Language packs and the \Windows Preinstallation Environment packages are par of the LOF ISO. +# If you are using this script for Windows 10, modify to mount and use the LANGPACK ISO. $FOD_ISO_PATH = "C:\mediaRefresh\packages\FOD-PACKAGES_OEM_PT1_amd64fre_MULTI.iso" -$LP_ISO_PATH = "C:\mediaRefresh\packages\CLIENTLANGPACKDVD_OEM_MULTI.iso" # Declare Dynamic Update packages $LCU_PATH = "C:\mediaRefresh\packages\LCU.msu" @@ -144,24 +165,23 @@ $MAIN_OS_MOUNT = "C:\mediaRefresh\temp\MainOSMount" $WINRE_MOUNT = "C:\mediaRefresh\temp\WinREMount" $WINPE_MOUNT = "C:\mediaRefresh\temp\WinPEMount" -# Mount the language pack ISO -Write-Output "$(Get-TS): Mounting LP ISO" -$LP_ISO_DRIVE_LETTER = (Mount-DiskImage -ImagePath $LP_ISO_PATH -ErrorAction stop | Get-Volume).DriveLetter +# Mount the Features on Demand ISO +Write-Output "$(Get-TS): Mounting FOD ISO" +$FOD_ISO_DRIVE_LETTER = (Mount-DiskImage -ImagePath $FOD_ISO_PATH -ErrorAction stop | Get-Volume).DriveLetter + +# Note: Starting with Windows 11, version 21H2, the correct path for main OS language and optional features +# moved to \LanguagesAndOptionalFeatures instead of the root. For Windows 10, use $FOD_PATH = $FOD_ISO_DRIVE_LETTER + ":\" +$FOD_PATH = $FOD_ISO_DRIVE_LETTER + ":\LanguagesAndOptionalFeatures" # Declare language related cabs -$WINPE_OC_PATH = "$LP_ISO_DRIVE_LETTER`:\Windows Preinstallation Environment\x64\WinPE_OCs" +$WINPE_OC_PATH = "$FOD_ISO_DRIVE_LETTER`:\Windows Preinstallation Environment\x64\WinPE_OCs" $WINPE_OC_LANG_PATH = "$WINPE_OC_PATH\$LANG" $WINPE_OC_LANG_CABS = Get-ChildItem $WINPE_OC_LANG_PATH -Name $WINPE_OC_LP_PATH = "$WINPE_OC_LANG_PATH\lp.cab" $WINPE_FONT_SUPPORT_PATH = "$WINPE_OC_PATH\WinPE-FontSupport-$LANG.cab" $WINPE_SPEECH_TTS_PATH = "$WINPE_OC_PATH\WinPE-Speech-TTS.cab" $WINPE_SPEECH_TTS_LANG_PATH = "$WINPE_OC_PATH\WinPE-Speech-TTS-$LANG.cab" -$OS_LP_PATH = "$LP_ISO_DRIVE_LETTER`:\x64\langpacks\Microsoft-Windows-Client-Language-Pack_x64_$LANG.cab" - -# Mount the Features on Demand ISO -Write-Output "$(Get-TS): Mounting FOD ISO" -$FOD_ISO_DRIVE_LETTER = (Mount-DiskImage -ImagePath $FOD_ISO_PATH -ErrorAction stop | Get-Volume).DriveLetter -$FOD_PATH = $FOD_ISO_DRIVE_LETTER + ":\" +$OS_LP_PATH = "$FOD_PATH\Microsoft-Windows-Client-Language-Pack_x64_$LANG.cab" # Create folders for mounting images and storing temporary files New-Item -ItemType directory -Path $WORKING_PATH -ErrorAction Stop | Out-Null @@ -415,7 +435,7 @@ Foreach ($IMAGE in $WINPE_IMAGES) { # Perform image cleanup Write-Output "$(Get-TS): Performing image cleanup on WinPE" - DISM /image:$WINPE_MOUNT /cleanup-image /StartComponentCleanup | Out-Null + DISM /image:$WINPE_MOUNT /cleanup-image /StartComponentCleanup /ResetBase /Defer | Out-Null if ($IMAGE.ImageIndex -eq "2") { @@ -590,7 +610,6 @@ Remove-Item -Path $WORKING_PATH -Recurse -Force -ErrorAction stop | Out-Null # Dismount ISO images Write-Output "$(Get-TS): Dismounting ISO images" -Dismount-DiskImage -ImagePath $LP_ISO_PATH -ErrorAction stop | Out-Null Dismount-DiskImage -ImagePath $FOD_ISO_PATH -ErrorAction stop | Out-Null Write-Output "$(Get-TS): Media refresh completed!" From 3be597a0fb6f9f3471db00af90a9aa4f49df81fb Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 7 Jul 2023 08:06:58 +0200 Subject: [PATCH 037/263] Fixed broken links --- .../hello-for-business/hello-aad-join-cloud-only-deploy.md | 2 +- .../hello-for-business/hello-feature-pin-reset.md | 2 +- .../hello-hybrid-cloud-kerberos-trust-provision.md | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md index 8838fb1b97..2fe9d23bef 100644 --- a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md +++ b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md @@ -62,7 +62,7 @@ If you don't use Intune in your organization, then you can disable Windows Hello Intune uses the following registry keys: **`HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\\Device\Policies`** -To look up your Tenant ID, see [How to find your Azure Active Directory tenant ID](/azure/active-directory/fundamentals/active-directory-how-to-find-tenant) or try the following, ensuring to sign-in with your organization's account: +To look up your Tenant ID, see [How to find your Azure Active Directory tenant ID](/azure/active-directory/fundamentals/how-to-find-tenant) or try the following, ensuring to sign-in with your organization's account: ```msgraph-interactive GET https://graph.microsoft.com/v1.0/organization?$select=id diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index 373c146359..e2c5e5c7c4 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -163,7 +163,7 @@ You can configure Windows devices to use the **Microsoft PIN Reset Service** usi - Value: **True** >[!NOTE] -> You must replace `TenantId` with the identifier of your Azure Active Directory tenant. To look up your Tenant ID, see [How to find your Azure Active Directory tenant ID](/azure/active-directory/fundamentals/active-directory-how-to-find-tenant) or try the following, ensuring to sign-in with your organization's account:: +> You must replace `TenantId` with the identifier of your Azure Active Directory tenant. To look up your Tenant ID, see [How to find your Azure Active Directory tenant ID](/azure/active-directory/fundamentals/how-to-find-tenant) or try the following, ensuring to sign-in with your organization's account:: ```msgraph-interactive GET https://graph.microsoft.com/v1.0/organization?$select=id diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md index 9cd071eac6..5f0a0a662d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md @@ -202,7 +202,7 @@ For a list of frequently asked questions about Windows Hello for Business cloud [AZ-2]: /azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises#install-the-azure-ad-kerberos-powershell-module -[AZ-3]: /azure/active-directory/fundamentals/active-directory-how-to-find-tenant +[AZ-3]: /azure/active-directory/fundamentals/how-to-find-tenant [AZ-4]: /azure/active-directory/devices/troubleshoot-device-dsregcmd [MEM-1]: /mem/intune/protect/identity-protection-windows-settings From 56e24c41f93f2871cbe00a53070a303c48f059e7 Mon Sep 17 00:00:00 2001 From: mattweberms <138896848+mattweberms@users.noreply.github.com> Date: Fri, 7 Jul 2023 10:12:19 -0600 Subject: [PATCH 038/263] Update provisioning-multivariant.md Add SocIdentifier information --- .../provisioning-packages/provisioning-multivariant.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/configuration/provisioning-packages/provisioning-multivariant.md b/windows/configuration/provisioning-packages/provisioning-multivariant.md index a22a2e2dc5..f6bda1fbba 100644 --- a/windows/configuration/provisioning-packages/provisioning-multivariant.md +++ b/windows/configuration/provisioning-packages/provisioning-multivariant.md @@ -66,6 +66,7 @@ The following table shows the conditions supported in Windows client provisionin | ProcessorName | P1 | Supported | String | Use to target settings based on the processor name. | | AoAc ("Always On, Always Connected") | P1 | Supported | Boolean | Set the value to **0** (false) or **1** (true). If this condition is TRUE, the system supports the S0 low power idle model. | | PowerPlatformRole | P1 | Supported | Enumeration | Indicates the preferred power management profile. Set the value based on the [POWER_PLATFORM_ROLE enumeration](/windows/win32/api/winnt/ne-winnt-power_platform_role). | +| SocIdentifier | P1 | Supported | String | Use to target settings based on the Soc Identifier. Available since 25301 OS build version. | | Architecture | P1 | Supported | String | Matches the PROCESSOR_ARCHITECTURE environment variable. | | Server | P1 | Supported | Boolean | Set the value to **0** (false) or **1** (true) to identify a server. | | Region | P1 | Supported | Enumeration | Use to target settings based on country/region, using the 2-digit alpha ISO code per [ISO 3166-1 alpha-2](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2). | From d540a3fd6bbd2909757876bc60c32963e0a9b9ac Mon Sep 17 00:00:00 2001 From: "Steve DiAcetis (MSFT)" <52939067+SteveDiAcetis@users.noreply.github.com> Date: Fri, 7 Jul 2023 13:41:23 -0700 Subject: [PATCH 039/263] Update media-dynamic-update.md Spelling fixes. --- windows/deployment/update/media-dynamic-update.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index 7ec718568b..1b195b6abf 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -145,7 +145,7 @@ $LANG = "ja-jp" $LANG_FONT_CAPABILITY = "jpan" # Declare media for FOD and LPs -# Note: Starting with Windows 11, version 21H2, the language pack (LANGPACK) ISO has been superceded by the FOD ISO. +# Note: Starting with Windows 11, version 21H2, the language pack (LANGPACK) ISO has been superseded by the FOD ISO. # Language packs and the \Windows Preinstallation Environment packages are par of the LOF ISO. # If you are using this script for Windows 10, modify to mount and use the LANGPACK ISO. $FOD_ISO_PATH = "C:\mediaRefresh\packages\FOD-PACKAGES_OEM_PT1_amd64fre_MULTI.iso" @@ -219,7 +219,7 @@ Mount-WindowsImage -ImagePath $WORKING_PATH"\winre.wim" -Index 1 -Path $WINRE_MO # Depending on the Windows release that you are updating, there are 2 different approaches for updating the servicing stack # The first approach is to use the combined cumulative update. This is for Windows releases that are shipping a combined # cumulative update that includes the servicing stack updates (i.e. SSU + LCU are combined). Windows 11, version 21H2 and -# Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published seperately; the combined +# Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published separately; the combined # cumulative update should be used for this step. However, in hopefully rare cases, there may breaking change in the combined # cumulative update format, that requires a standalone servicing stack update to be published, and installed first before the # combined cumulative update can be installed. @@ -342,7 +342,7 @@ Foreach ($IMAGE in $WINPE_IMAGES) { # Depending on the Windows release that you are updating, there are 2 different approaches for updating the servicing stack # The first approach is to use the combined cumulative update. This is for Windows releases that are shipping a combined # cumulative update that includes the servicing stack updates (i.e. SSU + LCU are combined). Windows 11, version 21H2 and - # Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published seperately; the combined + # Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published separately; the combined # cumulative update should be used for this step. However, in hopefully rare cases, there may breaking change in the combined # cumulative update format, that requires a standalone servicing stack update to be published, and installed first before the # combined cumulative update can be installed. @@ -374,7 +374,7 @@ Foreach ($IMAGE in $WINPE_IMAGES) { } # The second approach for Step 9 is for Windows releases that have not adopted the combined cumulative update - # but instead continue to have a seperate servicing stack update published. In this case, we'll install the SSU + # but instead continue to have a separate servicing stack update published. In this case, we'll install the SSU # update. This second approach is commented out below. # Write-Output "$(Get-TS): Adding package $SSU_PATH" @@ -478,7 +478,7 @@ You can install Optional Components, along with the .NET feature, offline, but t # Depending on the Windows release that you are updating, there are 2 different approaches for updating the servicing stack # The first approach is to use the combined cumulative update. This is for Windows releases that are shipping a combined cumulative update that # includes the servicing stack updates (i.e. SSU + LCU are combined). Windows 11, version 21H2 and Windows 11, version 22H2 are examples. In these -# cases, the servicing stack update is not published seperately; the combined cumulative update should be used for this step. However, in hopefully +# cases, the servicing stack update is not published separately; the combined cumulative update should be used for this step. However, in hopefully # rare cases, there may breaking change in the combined cumulative update format, that requires a standalone servicing stack update to be published, # and installed first before the combined cumulative update can be installed. From 2727bb53e160decfbc33a6404472d890addcf5ee Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Mon, 10 Jul 2023 08:24:17 -0700 Subject: [PATCH 040/263] Updated What's new with GA MC post --- .../whats-new/windows-autopatch-whats-new-2023.md | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md index 716e61b2b6..ae3b5d27dc 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md @@ -1,7 +1,7 @@ --- title: What's new 2023 description: This article lists the 2023 feature releases and any corresponding Message center post numbers. -ms.date: 06/26/2023 +ms.date: 07/10/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: whats-new @@ -21,6 +21,14 @@ This article lists new and updated feature releases, and service releases, with Minor corrections such as typos, style, or formatting issues aren't listed. +## July 2023 + +### July service releases + +| Message center post number | Description | +| ----- | ----- | +| [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter) | General Availability: New Features in Windows Autopatch | + ## June 2023 ### June feature releases or updates From 3aa4f07a67649d270b0ebf2a52fb5982973c7824 Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Mon, 10 Jul 2023 08:42:19 -0700 Subject: [PATCH 041/263] Another What's new update --- .../whats-new/windows-autopatch-whats-new-2023.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md index ae3b5d27dc..03eac49532 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md @@ -27,6 +27,7 @@ Minor corrections such as typos, style, or formatting issues aren't listed. | Message center post number | Description | | ----- | ----- | +| [MC617077](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Windows Autopatch Public Preview: Drivers and Firmware Management | | [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter) | General Availability: New Features in Windows Autopatch | ## June 2023 From 4b8ecba88606047d7ec0b9a9eba4158f409b717e Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Mon, 10 Jul 2023 08:47:43 -0700 Subject: [PATCH 042/263] Tweak --- .../whats-new/windows-autopatch-whats-new-2023.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md index 03eac49532..9954a6d68e 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md @@ -27,7 +27,6 @@ Minor corrections such as typos, style, or formatting issues aren't listed. | Message center post number | Description | | ----- | ----- | -| [MC617077](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Windows Autopatch Public Preview: Drivers and Firmware Management | | [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter) | General Availability: New Features in Windows Autopatch | ## June 2023 @@ -45,6 +44,7 @@ Minor corrections such as typos, style, or formatting issues aren't listed. | Message center post number | Description | | ----- | ----- | +| [MC617077](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Windows Autopatch Public Preview: Drivers and Firmware Management | | [MC604889](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Expanding Windows Autopatch availability in August 2023 | | [MC602590](https://admin.microsoft.com/adminportal/home#/MessageCenter) | June 2023 Windows Autopatch baseline configuration update | | [MC591864](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Updated ticket categories to reduce how long it takes to resolve support requests | From 11d4bb7d3ba22fb86239a0dd429daa557aeabd69 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 10 Jul 2023 12:39:10 -0400 Subject: [PATCH 043/263] Move files and redirect --- .openpublishing.redirection.json | 55 ++++++++++++++++-- ...nd-windows-defender-application-control.md | 0 ...tion-based-protection-of-code-integrity.md | 0 ...sed-root-of-trust-helps-protect-windows.md | 0 .../images/secure-launch-group-policy.png | Bin .../images/secure-launch-msinfo.png | Bin .../images/secure-launch-registry.png | Bin .../images/secure-launch-security-app.png | Bin .../images/system-guard-secure-launch.png | Bin ...ormation-virtualization-based-security.png | Bin ...ender-system-guard-boot-time-integrity.png | Bin .../kernel-dma-protection-for-thunderbolt.md | 2 +- ...-guard-secure-launch-and-smm-protection.md | 0 .../get-support-for-security-baselines.md | 0 .../mbsa-removal-and-guidance.md | 0 .../security-compliance-toolkit-10.md | 0 .../windows-security-baselines.md | 0 17 files changed, 51 insertions(+), 6 deletions(-) rename windows/security/{threat-protection/device-guard => application-security/application-control}/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md (100%) rename windows/security/{threat-protection/device-guard => hardware-security}/enable-virtualization-based-protection-of-code-integrity.md (100%) rename windows/security/{threat-protection/windows-defender-system-guard => hardware-security}/how-hardware-based-root-of-trust-helps-protect-windows.md (100%) rename windows/security/{threat-protection/windows-defender-system-guard => hardware-security}/images/secure-launch-group-policy.png (100%) rename windows/security/{threat-protection/windows-defender-system-guard => hardware-security}/images/secure-launch-msinfo.png (100%) rename windows/security/{threat-protection/windows-defender-system-guard => hardware-security}/images/secure-launch-registry.png (100%) rename windows/security/{threat-protection/windows-defender-system-guard => hardware-security}/images/secure-launch-security-app.png (100%) rename windows/security/{threat-protection/windows-defender-system-guard => hardware-security}/images/system-guard-secure-launch.png (100%) rename windows/security/{threat-protection/device-guard => hardware-security}/images/system-information-virtualization-based-security.png (100%) rename windows/security/{threat-protection/windows-defender-system-guard => hardware-security}/images/windows-defender-system-guard-boot-time-integrity.png (100%) rename windows/security/{information-protection => hardware-security}/kernel-dma-protection-for-thunderbolt.md (99%) rename windows/security/{threat-protection/windows-defender-system-guard => hardware-security}/system-guard-secure-launch-and-smm-protection.md (100%) rename windows/security/{threat-protection => operating-system-security/device-management}/windows-security-configuration-framework/get-support-for-security-baselines.md (100%) rename windows/security/{threat-protection => operating-system-security/device-management/windows-security-configuration-framework}/mbsa-removal-and-guidance.md (100%) rename windows/security/{threat-protection => operating-system-security/device-management}/windows-security-configuration-framework/security-compliance-toolkit-10.md (100%) rename windows/security/{threat-protection => operating-system-security/device-management}/windows-security-configuration-framework/windows-security-baselines.md (100%) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index d65785c85e..14722e7d8d 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -5210,6 +5210,51 @@ "redirect_url": "/windows/security/threat-protection/windows-security-baselines", "redirect_document_id": false }, + { + "source_path": "windows/security//threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md", + "redirect_url": "/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md", + "redirect_url": "/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security//information-protection/kernel-dma-protection-for-thunderbolt.md", + "redirect_url": "/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md", + "redirect_url": "/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md", + "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/mbsa-removal-and-guidance.md", + "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md", + "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-security-configuration-framework/windows-security-baselines.md", + "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines", + "redirect_document_id": false + }, { "source_path": "windows/threat-protection/windows-information-protection/app-behavior-with-wip.md", "redirect_url": "/windows/security/information-protection/windows-information-protection/app-behavior-with-wip", @@ -21774,17 +21819,17 @@ "source_path": "windows/deployment/update/update-compliance-get-started.md", "redirect_url": "/windows/deployment/update/wufb-reports-overview", "redirect_document_id": false - }, + }, { "source_path": "windows/deployment/update/update-compliance-configuration-script.md", "redirect_url": "/windows/deployment/update/wufb-reports-overview", "redirect_document_id": false - }, + }, { "source_path": "windows/deployment/update/update-compliance-configuration-manual.md", "redirect_url": "/windows/deployment/update/wufb-reports-overview", "redirect_document_id": false - }, + }, { "source_path": "windows/deployment/update/update-compliance-configuration-mem.md", "redirect_url": "/windows/deployment/update/wufb-reports-overview", @@ -21839,7 +21884,7 @@ "source_path": "windows/deployment/update/update-compliance-schema-waasinsiderstatus.md", "redirect_url": "/windows/deployment/update/wufb-reports-overview", "redirect_document_id": false - }, + }, { "source_path": "windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md", "redirect_url": "/windows/deployment/update/wufb-reports-overview", @@ -21871,4 +21916,4 @@ "redirect_document_id": false } ] -} +} \ No newline at end of file diff --git a/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md b/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md similarity index 100% rename from windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md rename to windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md diff --git a/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md similarity index 100% rename from windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md rename to windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md diff --git a/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md b/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md rename to windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md diff --git a/windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-group-policy.png b/windows/security/hardware-security/images/secure-launch-group-policy.png similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-group-policy.png rename to windows/security/hardware-security/images/secure-launch-group-policy.png diff --git a/windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-msinfo.png b/windows/security/hardware-security/images/secure-launch-msinfo.png similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-msinfo.png rename to windows/security/hardware-security/images/secure-launch-msinfo.png diff --git a/windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-registry.png b/windows/security/hardware-security/images/secure-launch-registry.png similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-registry.png rename to windows/security/hardware-security/images/secure-launch-registry.png diff --git a/windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-security-app.png b/windows/security/hardware-security/images/secure-launch-security-app.png similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/images/secure-launch-security-app.png rename to windows/security/hardware-security/images/secure-launch-security-app.png diff --git a/windows/security/threat-protection/windows-defender-system-guard/images/system-guard-secure-launch.png b/windows/security/hardware-security/images/system-guard-secure-launch.png similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/images/system-guard-secure-launch.png rename to windows/security/hardware-security/images/system-guard-secure-launch.png diff --git a/windows/security/threat-protection/device-guard/images/system-information-virtualization-based-security.png b/windows/security/hardware-security/images/system-information-virtualization-based-security.png similarity index 100% rename from windows/security/threat-protection/device-guard/images/system-information-virtualization-based-security.png rename to windows/security/hardware-security/images/system-information-virtualization-based-security.png diff --git a/windows/security/threat-protection/windows-defender-system-guard/images/windows-defender-system-guard-boot-time-integrity.png b/windows/security/hardware-security/images/windows-defender-system-guard-boot-time-integrity.png similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/images/windows-defender-system-guard-boot-time-integrity.png rename to windows/security/hardware-security/images/windows-defender-system-guard-boot-time-integrity.png diff --git a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md b/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md similarity index 99% rename from windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md rename to windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md index f0503ef3a9..9cc8a796a2 100644 --- a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md +++ b/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md @@ -5,7 +5,7 @@ ms.prod: windows-client author: vinaypamnani-msft ms.author: vinpa manager: aaroncz -ms.collection: +ms.collection: - highpri - tier1 ms.topic: conceptual diff --git a/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md b/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md similarity index 100% rename from windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md rename to windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md diff --git a/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md similarity index 100% rename from windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md diff --git a/windows/security/threat-protection/mbsa-removal-and-guidance.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md similarity index 100% rename from windows/security/threat-protection/mbsa-removal-and-guidance.md rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md diff --git a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md similarity index 100% rename from windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md diff --git a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md similarity index 100% rename from windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md From 83ea9cfd612c5a869f8418e0eef15427cb5f2204 Mon Sep 17 00:00:00 2001 From: "Steve DiAcetis (MSFT)" <52939067+SteveDiAcetis@users.noreply.github.com> Date: Mon, 10 Jul 2023 09:46:11 -0700 Subject: [PATCH 044/263] Update media-dynamic-update.md --- windows/deployment/update/media-dynamic-update.md | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index 1b195b6abf..f5be5e6648 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -42,6 +42,8 @@ Devices must be able to connect to the internet to obtain Dynamic Updates. In so You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). At that site, use the search bar in the upper right to find the Dynamic Update packages for a particular release. The various Dynamic Update packages might not all be present in the results from a single search, so you might have to search with different keywords to find all of the updates. And you'll need to check various parts of the results to be sure you've identified the needed files. The following tables shows the key values to search for or look for in the results. ### Windows 11, version 22H2 Dynamic Update packages +**Title** can distinguish each Dynamic Package. Cumulative Update has the Servicing Stack embedded. Servicing Stack published only if required for a given Cumulative Update. + | Update packages |Title | |-----------------------------------|---------------------------------------------------------------| |Safe OS Dynamic Update | YYYY-MM Safe OS Dynamic Update for Windows 11 Version 22H2 | @@ -49,9 +51,10 @@ You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https |Latest cumulative update | YYYY-MM Cumulative Update for Windows 11 Version 22H2 | |Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 11 Version 22H2 | -**Note:** Titles can distinguish each Dynamic Package. Cumulative Update has the Servicing Stack embedded. Servicing Stack published only if required for a given Cumulative Update. ### Windows 11, version 21H2 Dynamic Update packages +**Title**, **Product** and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the Servicing Stack embedded. Servicing Stack published seperately only if required as a prerequisite for a given cumulative Update. + | Update packages |Title |Product |Description | |-----------------------------------|---------------------------------------------------------------|-------------------------------------------------------------------------------|------------------| |Safe OS Dynamic Update | YYYY-MM Dynamic Update for Windows 11 |Windows Safe OS Dynamic Update | ComponentUpdate | @@ -59,9 +62,9 @@ You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https |Latest cumulative update | YYYY-MM Cumulative Update for Windows 11 | | | |Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 11 Version 22H2 | | | -**Note:** Titles, Product and Description are required to distinguish each Dynamic Package. Cumulative Update has the Servicing Stack embedded. Servicing Stack published only if required for a given Cumulative Update. - ### For Windows 10, version 22H2 Dynamic Update packages +**Title**, **Product** and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the Servicing Stack embedded. Servicing Stack published seperately only if required as a prerequisite for a given cumulative Update. + | Update packages |Title |Product |Description | |-----------------------------------|---------------------------------------------------------------|-------------------------------------------------------------------------------|------------------| |Safe OS Dynamic Update | YYYY-MM Dynamic Update for Windows 10 Version 22H2 |Windows Safe OS Dynamic Update | ComponentUpdate | @@ -69,9 +72,7 @@ You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https |Latest cumulative update | YYYY-MM Cumulative Update for Windows 10 Version 22H2 | | | |Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 10 Version 22H2 | | | -**Note:** Titles, Product and Description are required to distinguish each Dynamic Package. Cumulative Update has the Servicing Stack embedded. Servicing Stack published only if required for a given Cumulative Update. - -If you want to customize the image with additional languages or Features on Demand, download supplemental media ISO files from the [Volume Licensing Service Center](https://www.microsoft.com/licensing/servicecenter/default.aspx). For example, since Dynamic Update will be disabled for your devices, and if users require specific Features on Demand, you can preinstall these into the image. +If you want to customize the image with additional languages or Features on Demand, download supplemental media ISO files from the [Volume Licensing Service Center](https://www.microsoft.com/licensing/servicecenter/default.aspx). For example, if Dynamic Update will be disabled for your devices, and if users require specific Features on Demand, you can preinstall these into the image. ## Update Windows installation media @@ -82,7 +83,7 @@ Properly updating the installation media involves a large number of actions oper - Windows operating system: one or more editions of Windows stored in \sources\install.wim - Windows installation media: the complete collection of files and folders in the Windows installation media. For example, \sources folder, \boot folder, Setup.exe, and so on. -This table shows the correct sequence for applying the various tasks to the files. For example, the full sequence starts with adding the servicing stack update to WinRE (1) and concludes with adding the Dynamic Update for Setup to the new media (26). +This table shows the correct sequence for applying the various tasks to the files. For example, the full sequence starts with adding the servicing stack update to WinRE (1) and concludes with adding boot manager from WinPE to the new media (28). |Task |WinRE (winre.wim) |WinPE (boot.wim) |Operating system (install.wim) | New media | |---------|---------|---------|---------|------| From ac295715111ae3c01259a1d1b602cc54eae0a3b1 Mon Sep 17 00:00:00 2001 From: Frank Rojas <45807133+frankroj@users.noreply.github.com> Date: Mon, 10 Jul 2023 13:21:22 -0400 Subject: [PATCH 045/263] Update windows-10-enterprise-e3-overview.md --- windows/deployment/windows-10-enterprise-e3-overview.md | 3 --- 1 file changed, 3 deletions(-) diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md index 5399593006..e9eb79ac3c 100644 --- a/windows/deployment/windows-10-enterprise-e3-overview.md +++ b/windows/deployment/windows-10-enterprise-e3-overview.md @@ -54,9 +54,6 @@ In summary, the Windows 10/11 Enterprise E3 in CSP program is an upgrade offerin ## Compare Windows 10 Pro and Enterprise editions -> [!NOTE] -> The following table only lists Windows 10. More information will be available about differences between Windows 11 editions after Windows 11 is generally available. - Windows 10 Enterprise edition has many features that are unavailable in Windows 10 Pro. Table 1 lists the Windows 10 Enterprise features not found in Windows 10 Pro. Many of these features are security-related, whereas others enable finer-grained device management. ### Table 1. Windows 10 Enterprise features not found in Windows 10 Pro From 800b592443186e17668f3cefd6e11e5dadfd2336 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 10 Jul 2023 14:21:50 -0400 Subject: [PATCH 046/263] Fix links --- includes/licensing/_edition-requirements.md | 12 +++--- includes/licensing/_licensing-requirements.md | 12 +++--- .../mdm/policy-csp-deviceguard.md | 2 +- .../windows-10-enterprise-e3-overview.md | 4 +- .../windows-10-and-privacy-compliance.md | 2 +- ...nd-windows-defender-application-control.md | 10 ++--- .../security/application-security/index.md | 2 +- ...tion-based-protection-of-code-integrity.md | 8 ++-- ...sed-root-of-trust-helps-protect-windows.md | 36 +++++++++--------- .../images/device-details.png | Bin .../images/enable-hvci-gp.png | Bin .../kernel-dma-protection-security-center.png | Bin .../images/kernel-dma-protection.png | Bin .../kernel-dma-protection-for-thunderbolt.md | 4 +- ...-guard-secure-launch-and-smm-protection.md | 10 ++--- windows/security/hardware.md | 9 ++--- .../credential-guard-manage.md | 2 +- ...lication-application-isolation-overview.md | 4 +- .../security/includes/sections/application.md | 2 +- ...otecting-your-work-information-overview.md | 4 +- .../includes/sections/cloud-services.md | 2 +- ...ardware-hardware-root-of-trust-overview.md | 4 +- ...sisted-security-secured-kernel-overview.md | 4 +- .../security/includes/sections/hardware.md | 4 +- windows/security/introduction/index.md | 2 +- .../images/powershell-example.png | Bin .../images/vbs-example.png | Bin .../mbsa-removal-and-guidance.md | 24 ++++++------ .../windows-security-baselines.md | 2 +- windows/security/threat-protection/index.md | 6 +-- .../account-lockout-threshold.md | 4 +- ...case-domain-controller-is-not-available.md | 2 +- .../minimum-password-age.md | 2 +- .../reset-account-lockout-counter-after.md | 4 +- ...thms-for-encryption-hashing-and-signing.md | 2 +- .../deploy-wdac-policies-with-script.md | 2 +- ...ion-control-policies-using-group-policy.md | 2 +- ...plication-control-policies-using-intune.md | 2 +- ...icrosoft-recommended-driver-block-rules.md | 2 +- .../wdac-wizard-create-base-policy.md | 2 +- ...er-application-control-deployment-guide.md | 2 +- 41 files changed, 98 insertions(+), 99 deletions(-) rename windows/security/{information-protection => hardware-security}/images/device-details.png (100%) rename windows/security/{threat-protection => hardware-security}/images/enable-hvci-gp.png (100%) rename windows/security/{information-protection => hardware-security}/images/kernel-dma-protection-security-center.png (100%) rename windows/security/{information-protection => hardware-security}/images/kernel-dma-protection.png (100%) rename windows/security/{threat-protection => operating-system-security/device-management/windows-security-configuration-framework}/images/powershell-example.png (100%) rename windows/security/{threat-protection => operating-system-security/device-management/windows-security-configuration-framework}/images/vbs-example.png (100%) diff --git a/includes/licensing/_edition-requirements.md b/includes/licensing/_edition-requirements.md index 0135cef94b..604e11a613 100644 --- a/includes/licensing/_edition-requirements.md +++ b/includes/licensing/_edition-requirements.md @@ -28,10 +28,10 @@ ms.topic: include |**[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/threat-protection/fips-140-validation)**|Yes|Yes|Yes|Yes| |**[Federated sign-in](/education/windows/federated-sign-in)**|❌|❌|Yes|Yes| |**[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)**|Yes|Yes|Yes|Yes| -|**[Hypervisor-protected Code Integrity (HVCI)](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity)**|Yes|Yes|Yes|Yes| -|**[Kernel Direct Memory Access (DMA) protection](/windows/security/information-protection/kernel-dma-protection-for-thunderbolt)**|Yes|Yes|Yes|Yes| +|**[Hypervisor-protected Code Integrity (HVCI)](../../windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md)**|Yes|Yes|Yes|Yes| +|**[Kernel Direct Memory Access (DMA) protection](../../windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md)**|Yes|Yes|Yes|Yes| |**Local Security Authority (LSA) Protection**|Yes|Yes|Yes|Yes| -|**[Manage by Mobile Device Management (MDM) and group policy](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes| +|**[Manage by Mobile Device Management (MDM) and group policy](../../windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md)**|Yes|Yes|Yes|Yes| |**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes| |**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes| |**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|❌|Yes| @@ -51,7 +51,7 @@ ms.topic: include |**[Secure Boot and Trusted Boot](/windows/security/trusted-boot)**|Yes|Yes|Yes|Yes| |**[Secured-core configuration lock](/windows/client-management/config-lock)**|Yes|Yes|Yes|Yes| |**[Secured-core PC](/windows-hardware/design/device-experiences/oem-highly-secure-11)**|Yes|Yes|Yes|Yes| -|**[Security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes| +|**[Security baselines](../../windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md)**|Yes|Yes|Yes|Yes| |**[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)**|Yes|Yes|Yes|Yes| |**[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)**|Yes|Yes|Yes|Yes| |**[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes| @@ -70,11 +70,11 @@ ms.topic: include |**[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes| |**[Windows Defender Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard)**|❌|Yes|❌|Yes| |**[Windows Defender Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)**|Yes|Yes|Yes|Yes| -|**[Windows Defender System Guard](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows)**|Yes|Yes|Yes|Yes| +|**[Windows Defender System Guard](../../windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md)**|Yes|Yes|Yes|Yes| |**[Windows Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security)**|Yes|Yes|Yes|Yes| |**[Windows Hello for Business](/windows/security/identity-protection/hello-for-business)**|Yes|Yes|Yes|Yes| |**[Windows Hello for Business Enhanced Security Sign-in (ESS)](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)**|Yes|Yes|Yes|Yes| |**[Windows LAPS](/windows-server/identity/laps/laps-overview)**|Yes|Yes|Yes|Yes| |**[Windows presence sensing](https://support.microsoft.com/windows/wake-your-windows-11-pc-when-you-approach-82285c93-440c-4e15-9081-c9e38c1290bb)**|Yes|Yes|Yes|Yes| -|**[Windows Sandbox](/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview)**|Yes|Yes|Yes|Yes| +|**[Windows Sandbox](../../windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md)**|Yes|Yes|Yes|Yes| |**[Windows Security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)**|Yes|Yes|Yes|Yes| diff --git a/includes/licensing/_licensing-requirements.md b/includes/licensing/_licensing-requirements.md index 575aef4b30..09cf5dbc21 100644 --- a/includes/licensing/_licensing-requirements.md +++ b/includes/licensing/_licensing-requirements.md @@ -28,10 +28,10 @@ ms.topic: include |**[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/threat-protection/fips-140-validation)**|Yes|Yes|Yes|Yes|Yes| |**[Federated sign-in](/education/windows/federated-sign-in)**|❌|❌|❌|Yes|Yes| |**[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)**|Yes|Yes|Yes|Yes|Yes| -|**[Hypervisor-protected Code Integrity (HVCI)](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity)**|Yes|Yes|Yes|Yes|Yes| -|**[Kernel Direct Memory Access (DMA) protection](/windows/security/information-protection/kernel-dma-protection-for-thunderbolt)**|Yes|Yes|Yes|Yes|Yes| +|**[Hypervisor-protected Code Integrity (HVCI)](../../windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md)**|Yes|Yes|Yes|Yes|Yes| +|**[Kernel Direct Memory Access (DMA) protection](../../windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md)**|Yes|Yes|Yes|Yes|Yes| |**Local Security Authority (LSA) Protection**|Yes|Yes|Yes|Yes|Yes| -|**[Manage by Mobile Device Management (MDM) and group policy](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes|Yes| +|**[Manage by Mobile Device Management (MDM) and group policy](../../windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md)**|Yes|Yes|Yes|Yes|Yes| |**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes|Yes| |**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes|Yes| |**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|Yes|Yes|Yes| @@ -51,7 +51,7 @@ ms.topic: include |**[Secure Boot and Trusted Boot](/windows/security/trusted-boot)**|Yes|Yes|Yes|Yes|Yes| |**[Secured-core configuration lock](/windows/client-management/config-lock)**|Yes|Yes|Yes|Yes|Yes| |**[Secured-core PC](/windows-hardware/design/device-experiences/oem-highly-secure-11)**|Yes|Yes|Yes|Yes|Yes| -|**[Security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes|Yes| +|**[Security baselines](../../windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md)**|Yes|Yes|Yes|Yes|Yes| |**[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)**|Yes|Yes|Yes|Yes|Yes| |**[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)**|Yes|Yes|Yes|Yes|Yes| |**[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|Yes| @@ -70,11 +70,11 @@ ms.topic: include |**[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|Yes| |**[Windows Defender Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard)**|❌|Yes|Yes|Yes|Yes| |**[Windows Defender Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)**|Yes|Yes|Yes|Yes|Yes| -|**[Windows Defender System Guard](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows Defender System Guard](../../windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md)**|Yes|Yes|Yes|Yes|Yes| |**[Windows Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security)**|Yes|Yes|Yes|Yes|Yes| |**[Windows Hello for Business](/windows/security/identity-protection/hello-for-business)**|Yes|Yes|Yes|Yes|Yes| |**[Windows Hello for Business Enhanced Security Sign-in (ESS)](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)**|Yes|Yes|Yes|Yes|Yes| |**[Windows LAPS](/windows-server/identity/laps/laps-overview)**|Yes|Yes|Yes|Yes|Yes| |**[Windows presence sensing](https://support.microsoft.com/windows/wake-your-windows-11-pc-when-you-approach-82285c93-440c-4e15-9081-c9e38c1290bb)**|Yes|Yes|Yes|Yes|Yes| -|**[Windows Sandbox](/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows Sandbox](../../windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md)**|Yes|Yes|Yes|Yes|Yes| |**[Windows Security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)**|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/client-management/mdm/policy-csp-deviceguard.md b/windows/client-management/mdm/policy-csp-deviceguard.md index 5f50a586ab..266dda5d20 100644 --- a/windows/client-management/mdm/policy-csp-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-deviceguard.md @@ -42,7 +42,7 @@ Secure Launch configuration: 0 - Unmanaged, configurable by Administrative user, -For more information about System Guard, see [Introducing Windows Defender System Guard runtime attestation](https://www.microsoft.com/security/blog/2018/04/19/introducing-windows-defender-system-guard-runtime-attestation) and [How a hardware-based root of trust helps protect Windows 10](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows). +For more information about System Guard, see [Introducing Windows Defender System Guard runtime attestation](https://www.microsoft.com/security/blog/2018/04/19/introducing-windows-defender-system-guard-runtime-attestation) and [How a hardware-based root of trust helps protect Windows 10](../../security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md). diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md index 5399593006..e50a8dc744 100644 --- a/windows/deployment/windows-10-enterprise-e3-overview.md +++ b/windows/deployment/windows-10-enterprise-e3-overview.md @@ -64,7 +64,7 @@ Windows 10 Enterprise edition has many features that are unavailable in Windows |Feature|Description| |--- |--- | |Credential Guard|Credential Guard uses virtualization-based security to help protect security secrets so that only privileged system software can access them. Examples of security secrets that can be protected include NTLM password hashes and Kerberos Ticket Granting Tickets. This protection helps prevent Pass-the-Hash or Pass-the-Ticket attacks.

    Credential Guard has the following features:
  • **Hardware-level security** - Credential Guard uses hardware platform security features (such as Secure Boot and virtualization) to help protect derived domain credentials and other secrets.
  • **Virtualization-based security** - Windows services that access derived domain credentials and other secrets run in a virtualized, protected environment that is isolated.
  • **Improved protection against persistent threats** - Credential Guard works with other technologies (for example, Device Guard) to help provide further protection against attacks, no matter how persistent.
  • **Improved manageability** - Credential Guard can be managed through Group Policy, Windows Management Instrumentation (WMI), or Windows PowerShell.

    For more information, see [Protect derived domain credentials with Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard).

    *Credential Guard requires UEFI 2.3.1 or greater with Trusted Boot; Virtualization Extensions such as Intel VT-x, AMD-V, and SLAT must be enabled; x64 version of Windows; IOMMU, such as Intel VT-d, AMD-Vi; BIOS Lockdown; TPM 2.0 recommended for device health attestation (will use software if TPM 2.0 not present)*| -|Device Guard|This feature is a combination of hardware and software security features that allows only trusted applications to run on a device. Even if an attacker manages to get control of the Windows kernel, they'll be much less likely to run executable code. Device Guard can use virtualization-based security (VBS) in Windows 10 Enterprise edition to isolate the Code Integrity service from the Windows kernel itself. With VBS, even if malware gains access to the kernel, the effects can be severely limited, because the hypervisor can prevent the malware from executing code.

    Device Guard protects in the following ways:
  • Helps protect against malware
  • Helps protect the Windows system core from vulnerability and zero-day exploits
  • Allows only trusted apps to run

    For more information, see [Introduction to Device Guard](/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control).| +|Device Guard|This feature is a combination of hardware and software security features that allows only trusted applications to run on a device. Even if an attacker manages to get control of the Windows kernel, they'll be much less likely to run executable code. Device Guard can use virtualization-based security (VBS) in Windows 10 Enterprise edition to isolate the Code Integrity service from the Windows kernel itself. With VBS, even if malware gains access to the kernel, the effects can be severely limited, because the hypervisor can prevent the malware from executing code.

    Device Guard protects in the following ways:
  • Helps protect against malware
  • Helps protect the Windows system core from vulnerability and zero-day exploits
  • Allows only trusted apps to run

    For more information, see [Introduction to Device Guard](../security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md).| |AppLocker management|This feature helps IT pros determine which applications and files users can run on a device. The applications and files that can be managed include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers.

    For more information, see [AppLocker](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview).| |Application Virtualization (App-V)|This feature makes applications available to end users without installing the applications directly on users' devices. App-V transforms applications into centrally managed services that are never installed and don't conflict with other applications. This feature also helps ensure that applications are kept current with the latest security updates.

    For more information, see [Getting Started with App-V for Windows 10](/windows/application-management/app-v/appv-getting-started).| |User Experience Virtualization (UE-V)|With this feature, you can capture user-customized Windows and application settings and store them on a centrally managed network file share.

    When users log on, their personalized settings are applied to their work session, regardless of which device or virtual desktop infrastructure (VDI) sessions they log on to.

    UE-V provides the following features:
  • Specify which application and Windows settings synchronize across user devices
  • Deliver the settings anytime and anywhere users work throughout the enterprise
  • Create custom templates for your third-party or line-of-business applications
  • Recover settings after hardware replacement or upgrade, or after re-imaging a virtual machine to its initial state

    For more information, see [User Experience Virtualization (UE-V) for Windows 10 overview](/windows/configuration/ue-v/uev-for-windows).| @@ -123,7 +123,7 @@ Now that the devices have Windows 10/11 Enterprise, you can implement Device Gua For more information about implementing Device Guard, see: -- [Windows Defender Application Control and virtualization-based protection of code integrity](/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control) +- [Windows Defender Application Control and virtualization-based protection of code integrity](../security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md) - [Device Guard deployment guide](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide) ### AppLocker management diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index c981c76fa6..a4536a98d1 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -120,7 +120,7 @@ The article [Manage connection endpoints for Windows 11 Enterprise](manage-windo #### _2.3.3 Limited functionality baseline_ -An organization may want to minimize the amount of data sent back to Microsoft or shared with Microsoft apps by managing the connections and configuring additional settings on their devices. Similar to [Windows security baselines](/windows/security/threat-protection/windows-security-baselines), Microsoft has released a limited functionality baseline focused on configuring settings to minimize the data sent back to Microsoft. However, the functionality of the device could be impacted by applying these settings. The [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) article provides details on how to apply the baseline, along with the full list of settings covered in the baseline and the functionality that would be impacted. Administrators that don’t want to apply the baseline can still find details on how to configure each setting individually to find the right balance between data sharing and impact to functionality for their organization. +An organization may want to minimize the amount of data sent back to Microsoft or shared with Microsoft apps by managing the connections and configuring additional settings on their devices. Similar to [Windows security baselines](../security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md), Microsoft has released a limited functionality baseline focused on configuring settings to minimize the data sent back to Microsoft. However, the functionality of the device could be impacted by applying these settings. The [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) article provides details on how to apply the baseline, along with the full list of settings covered in the baseline and the functionality that would be impacted. Administrators that don’t want to apply the baseline can still find details on how to configure each setting individually to find the right balance between data sharing and impact to functionality for their organization. >[!IMPORTANT] > - We recommend that you fully test any modifications to these settings before deploying them in your organization. diff --git a/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md b/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md index 4f36792ed9..83799f7674 100644 --- a/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md +++ b/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md @@ -5,7 +5,7 @@ ms.prod: windows-client ms.localizationpriority: medium author: vinaypamnani-msft ms.author: vinpa -ms.reviewer: +ms.reviewer: manager: aaroncz ms.custom: asr ms.technology: itpro-security @@ -21,12 +21,12 @@ ms.topic: article - Windows 11 - Windows Server 2016 and higher -Windows includes a set of hardware and OS technologies that, when configured together, allow enterprises to "lock down" Windows systems so they behave more like mobile devices. In this configuration, [**Windows Defender Application Control (WDAC)**](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control) is used to restrict devices to run only approved apps, while the OS is hardened against kernel memory attacks using [**memory integrity**](enable-virtualization-based-protection-of-code-integrity.md). +Windows includes a set of hardware and OS technologies that, when configured together, allow enterprises to "lock down" Windows systems so they behave more like mobile devices. In this configuration, [**Windows Defender Application Control (WDAC)**](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control) is used to restrict devices to run only approved apps, while the OS is hardened against kernel memory attacks using [**memory integrity**](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md). > [!NOTE] > Memory integrity is sometimes referred to as *hypervisor-protected code integrity (HVCI)* or *hypervisor enforced code integrity*, and was originally released as part of *Device Guard*. Device Guard is no longer used except to locate memory integrity and VBS settings in Group Policy or the Windows registry. -WDAC policies and memory integrity are powerful protections that can be used separately. However, when these two technologies are configured to work together, they present a strong protection capability for Windows devices. +WDAC policies and memory integrity are powerful protections that can be used separately. However, when these two technologies are configured to work together, they present a strong protection capability for Windows devices. Using WDAC to restrict devices to only authorized apps has these advantages over other solutions: @@ -44,6 +44,6 @@ WDAC has no specific hardware or software requirements. ## Related articles -- [Windows Defender Application Control](../windows-defender-application-control/windows-defender-application-control.md) -- [Memory integrity](enable-virtualization-based-protection-of-code-integrity.md) +- [Windows Defender Application Control](../../threat-protection/windows-defender-application-control/windows-defender-application-control.md) +- [Memory integrity](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) - [Driver compatibility with memory integrity](https://techcommunity.microsoft.com/t5/windows-hardware-certification/driver-compatibility-with-device-guard-in-windows-10/ba-p/364865) diff --git a/windows/security/application-security/index.md b/windows/security/application-security/index.md index fddf34c9a4..e88ee9e1c3 100644 --- a/windows/security/application-security/index.md +++ b/windows/security/application-security/index.md @@ -21,4 +21,4 @@ The following table summarizes the Windows security features and capabilities fo |:---|:---| | Windows Defender Application Control | Application control is one of the most effective security controls to prevent unwanted or malicious code from running. It moves away from an application trust model where all code is assumed trustworthy to one where apps must earn trust to run. Learn more: [Application Control for Windows](../threat-protection/windows-defender-application-control/windows-defender-application-control.md) | | Microsoft Defender Application Guard | Application Guard uses chip-based hardware isolation to isolate untrusted websites and untrusted Office files, seamlessly running untrusted websites and files in an isolated Hyper-V-based container, separate from the desktop operating system, and making sure that anything that happens within the container remains isolated from the desktop. Learn more [Microsoft Defender Application Guard overview](../threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md). | -| Windows Sandbox | Windows Sandbox provides a lightweight desktop environment to safely run applications in isolation. Software installed inside the Windows Sandbox environment remains "sandboxed" and runs separately from the host machine. A sandbox is temporary. When it's closed, all the software and files and the state are deleted. You get a brand-new instance of the sandbox every time you open the application. Learn more: [Windows Sandbox](../application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md) | +| Windows Sandbox | Windows Sandbox provides a lightweight desktop environment to safely run applications in isolation. Software installed inside the Windows Sandbox environment remains "sandboxed" and runs separately from the host machine. A sandbox is temporary. When it's closed, all the software and files and the state are deleted. You get a brand-new instance of the sandbox every time you open the application. Learn more: [Windows Sandbox](application-isolation/windows-sandbox/windows-sandbox-overview.md) | diff --git a/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md index f0fd6be3e9..6ae7fafa09 100644 --- a/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md @@ -8,18 +8,18 @@ ms.author: vinpa author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: +ms.collection: - highpri - tier2 ms.topic: conceptual ms.date: 03/16/2023 -ms.reviewer: +ms.reviewer: ms.technology: itpro-security --- # Enable virtualization-based protection of code integrity -**Applies to** +**Applies to** - Windows 10 - Windows 11 @@ -73,7 +73,7 @@ Enabling in Intune requires using the Code Integrity node in the [Virtualization 4. Select **Enabled** and under **Virtualization Based Protection of Code Integrity**, select **Enabled without UEFI lock**. Only select **Enabled with UEFI lock** if you want to prevent memory integrity from being disabled remotely or by policy update. Once enabled with UEFI lock, you must have access to the UEFI BIOS menu to turn off Secure Boot if you want to turn off memory integrity. - ![Enable memory integrity using Group Policy.](../images/enable-hvci-gp.png) + ![Enable memory integrity using Group Policy.](images/enable-hvci-gp.png) 5. Select **Ok** to close the editor. diff --git a/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md b/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md index 74e332cb87..ad921749be 100644 --- a/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md +++ b/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md @@ -1,7 +1,7 @@ --- title: How a Windows Defender System Guard helps protect Windows 10 description: Windows Defender System Guard reorganizes the existing Windows 10 system integrity features under one roof. Learn how it works. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa search.appverid: met150 @@ -29,47 +29,47 @@ Windows Defender System Guard reorganizes the existing Windows 10 system integri With Windows 7, one of the means attackers would use to persist and evade detection was to install what is often referred to as a bootkit or rootkit on the system. This malicious software would start before Windows started, or during the boot process itself, enabling it to start with the highest level of privilege. -With Windows 10 running on modern hardware (that is, Windows 8-certified or greater) a hardware-based root of trust helps ensure that no unauthorized firmware or software (such as a bootkit) can start before the Windows bootloader. -This hardware-based root of trust comes from the device's Secure Boot feature, which is part of the Unified Extensible Firmware Interface (UEFI). -This technique of measuring the static early boot UEFI components is called the Static Root of Trust for Measurement (SRTM). +With Windows 10 running on modern hardware (that is, Windows 8-certified or greater) a hardware-based root of trust helps ensure that no unauthorized firmware or software (such as a bootkit) can start before the Windows bootloader. +This hardware-based root of trust comes from the device's Secure Boot feature, which is part of the Unified Extensible Firmware Interface (UEFI). +This technique of measuring the static early boot UEFI components is called the Static Root of Trust for Measurement (SRTM). -As there are thousands of PC vendors that produce many models with different UEFI BIOS versions, there becomes an incredibly large number of SRTM measurements upon bootup. -Two techniques exist to establish trust here—either maintain a list of known 'bad' SRTM measurements (also known as a blocklist), or a list of known 'good' SRTM measurements (also known as an allowlist). +As there are thousands of PC vendors that produce many models with different UEFI BIOS versions, there becomes an incredibly large number of SRTM measurements upon bootup. +Two techniques exist to establish trust here—either maintain a list of known 'bad' SRTM measurements (also known as a blocklist), or a list of known 'good' SRTM measurements (also known as an allowlist). Each option has a drawback: - A list of known 'bad' SRTM measurements allows a hacker to change just 1 bit in a component to create an entirely new SRTM hash that needs to be listed. This means that the SRTM flow is inherently brittle - a minor change can invalidate the entire chain of trust. -- A list of known 'good' SRTM measurements requires each new BIOS/PC combination measurement to be carefully added, which is slow. +- A list of known 'good' SRTM measurements requires each new BIOS/PC combination measurement to be carefully added, which is slow. Also, a bug fix for UEFI code can take a long time to design, build, retest, validate, and redeploy. ### Secure Launch—the Dynamic Root of Trust for Measurement (DRTM) -[Windows Defender System Guard Secure Launch](system-guard-secure-launch-and-smm-protection.md), first introduced in Windows 10 version 1809, aims to alleviate these issues by leveraging a technology known as the Dynamic Root of Trust for Measurement (DRTM). -DRTM lets the system freely boot into untrusted code initially, but shortly after launches the system into a trusted state by taking control of all CPUs and forcing them down a well-known and measured code path. +[Windows Defender System Guard Secure Launch](system-guard-secure-launch-and-smm-protection.md), first introduced in Windows 10 version 1809, aims to alleviate these issues by leveraging a technology known as the Dynamic Root of Trust for Measurement (DRTM). +DRTM lets the system freely boot into untrusted code initially, but shortly after launches the system into a trusted state by taking control of all CPUs and forcing them down a well-known and measured code path. This has the benefit of allowing untrusted early UEFI code to boot the system, but then being able to securely transition into a trusted and measured state. ![System Guard Secure Launch.](images/system-guard-secure-launch.png) -Secure Launch simplifies management of SRTM measurements because the launch code is now unrelated to a specific hardware configuration. This means the number of valid code measurements is small, and future updates can be deployed more widely and quickly. +Secure Launch simplifies management of SRTM measurements because the launch code is now unrelated to a specific hardware configuration. This means the number of valid code measurements is small, and future updates can be deployed more widely and quickly. ### System Management Mode (SMM) protection -System Management Mode (SMM) is a special-purpose CPU mode in x86 microcontrollers that handles power management, hardware configuration, thermal monitoring, and anything else the manufacturer deems useful. -Whenever one of these system operations is requested, a non-maskable interrupt (SMI) is invoked at runtime, which executes SMM code installed by the BIOS. -SMM code executes in the highest privilege level and is invisible to the OS, which makes it an attractive target for malicious activity. Even if System Guard Secure Launch is used to late launch, SMM code can potentially access hypervisor memory and change the hypervisor. +System Management Mode (SMM) is a special-purpose CPU mode in x86 microcontrollers that handles power management, hardware configuration, thermal monitoring, and anything else the manufacturer deems useful. +Whenever one of these system operations is requested, a non-maskable interrupt (SMI) is invoked at runtime, which executes SMM code installed by the BIOS. +SMM code executes in the highest privilege level and is invisible to the OS, which makes it an attractive target for malicious activity. Even if System Guard Secure Launch is used to late launch, SMM code can potentially access hypervisor memory and change the hypervisor. To defend against this, two techniques are used: - Paging protection to prevent inappropriate access to code and data - SMM hardware supervision and attestation -Paging protection can be implemented to lock certain code tables to be read-only to prevent tampering. This prevents access to any memory that hasn't been assigned. +Paging protection can be implemented to lock certain code tables to be read-only to prevent tampering. This prevents access to any memory that hasn't been assigned. -A hardware-enforced processor feature known as a supervisor SMI handler can monitor the SMM and make sure it doesn't access any part of the address space that it isn't supposed to. +A hardware-enforced processor feature known as a supervisor SMI handler can monitor the SMM and make sure it doesn't access any part of the address space that it isn't supposed to. -SMM protection is built on top of the Secure Launch technology and requires it to function. -In the future, Windows 10 will also measure this SMI Handler's behavior and attest that no OS-owned memory has been tampered with. +SMM protection is built on top of the Secure Launch technology and requires it to function. +In the future, Windows 10 will also measure this SMI Handler's behavior and attest that no OS-owned memory has been tampered with. ## Validating platform integrity after Windows is running (run time) @@ -81,7 +81,7 @@ As Windows 10 boots, a series of integrity measurements are taken by Windows Def After the system boots, Windows Defender System Guard signs and seals these measurements using the TPM. Upon request, a management system like Intune or Microsoft Configuration Manager can acquire them for remote analysis. If Windows Defender System Guard indicates that the device lacks integrity, the management system can take a series of actions, such as denying the device access to resources. -[!INCLUDE [windows-defender-system-guard](../../../../includes/licensing/windows-defender-system-guard.md)] +[!INCLUDE [windows-defender-system-guard](../../../includes/licensing/windows-defender-system-guard.md)] ## System requirements for System Guard diff --git a/windows/security/information-protection/images/device-details.png b/windows/security/hardware-security/images/device-details.png similarity index 100% rename from windows/security/information-protection/images/device-details.png rename to windows/security/hardware-security/images/device-details.png diff --git a/windows/security/threat-protection/images/enable-hvci-gp.png b/windows/security/hardware-security/images/enable-hvci-gp.png similarity index 100% rename from windows/security/threat-protection/images/enable-hvci-gp.png rename to windows/security/hardware-security/images/enable-hvci-gp.png diff --git a/windows/security/information-protection/images/kernel-dma-protection-security-center.png b/windows/security/hardware-security/images/kernel-dma-protection-security-center.png similarity index 100% rename from windows/security/information-protection/images/kernel-dma-protection-security-center.png rename to windows/security/hardware-security/images/kernel-dma-protection-security-center.png diff --git a/windows/security/information-protection/images/kernel-dma-protection.png b/windows/security/hardware-security/images/kernel-dma-protection.png similarity index 100% rename from windows/security/information-protection/images/kernel-dma-protection.png rename to windows/security/hardware-security/images/kernel-dma-protection.png diff --git a/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md b/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md index 9cc8a796a2..9e21e33e3d 100644 --- a/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md +++ b/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md @@ -81,7 +81,7 @@ If the current state of **Kernel DMA Protection** is **OFF** and **Hyper-V - Vir If the state of **Kernel DMA Protection** remains Off, then the system doesn't support Kernel DMA Protection. -For systems that don't support Kernel DMA Protection, refer to the [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md) or [Thunderbolt 3 and Security on Microsoft Windows Operating system][EXT-1] for other means of DMA protection. +For systems that don't support Kernel DMA Protection, refer to the [BitLocker countermeasures](../operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md) or [Thunderbolt 3 and Security on Microsoft Windows Operating system][EXT-1] for other means of DMA protection. ## Frequently asked questions @@ -129,4 +129,4 @@ The policy can be enabled by using: [LINK-2]: /windows/client-management/mdm/policy-csp-dmaguard#dmaguard-policies [LINK-3]: /windows-hardware/design/device-experiences/oem-kernel-dma-protection -[EXT-1]: https://thunderbolttechnology.net/security/Thunderbolt%203%20and%20Security.pdf \ No newline at end of file +[EXT-1]: https://thunderbolttechnology.net/security/Thunderbolt%203%20and%20Security.pdf diff --git a/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md b/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md index 2db72ad602..a56b108a79 100644 --- a/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md +++ b/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md @@ -1,5 +1,5 @@ --- -title: System Guard Secure Launch and SMM protection +title: System Guard Secure Launch and SMM protection description: Explains how to configure System Guard Secure Launch and System Management Mode (SMM protection) to improve the startup security of Windows 10 devices. search.appverid: met150 ms.prod: windows-client @@ -9,7 +9,7 @@ ms.pagetype: security ms.localizationpriority: medium author: vinaypamnani-msft ms.date: 11/30/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.technology: itpro-security @@ -23,7 +23,7 @@ ms.topic: conceptual - Windows 11 - Windows 10 -This topic explains how to configure [System Guard Secure Launch and System Management Mode (SMM) protection](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows) to improve the startup security of Windows 10 and Windows 11 devices. The information below is presented from a client perspective. +This topic explains how to configure [System Guard Secure Launch and System Management Mode (SMM) protection](how-hardware-based-root-of-trust-helps-protect-windows.md) to improve the startup security of Windows 10 and Windows 11 devices. The information below is presented from a client perspective. > [!NOTE] > System Guard Secure Launch feature requires a supported processor. For more information, see [System requirements for System Guard](how-hardware-based-root-of-trust-helps-protect-windows.md#system-requirements-for-system-guard). @@ -54,7 +54,7 @@ System Guard Secure Launch can be configured for Mobile Device Management (MDM) Click **Start** > **Settings** > **Update & Security** > **Windows Security** > **Open Windows Security** > **Device security** > **Core isolation** > **Firmware protection**. ![Windows Security app.](images/secure-launch-security-app.png) - + ### Registry 1. Open Registry editor. @@ -76,7 +76,7 @@ To verify that Secure Launch is running, use System Information (MSInfo32). Clic ![Verifying Secure Launch is running in the Windows Security app.](images/secure-launch-msinfo.png) > [!NOTE] -> To enable System Guard Secure launch, the platform must meet all the baseline requirements for [System Guard](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows), [Device Guard](../device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md), [Credential Guard](../../identity-protection/credential-guard/credential-guard-requirements.md), and [Virtualization Based Security](/windows-hardware/design/device-experiences/oem-vbs). +> To enable System Guard Secure launch, the platform must meet all the baseline requirements for [System Guard](how-hardware-based-root-of-trust-helps-protect-windows.md), [Device Guard](../application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md), [Credential Guard](../identity-protection/credential-guard/credential-guard-requirements.md), and [Virtualization Based Security](/windows-hardware/design/device-experiences/oem-vbs). > [!NOTE] > For more information around AMD processors, see [Microsoft Security Blog: Force firmware code to be measured and attested by Secure Launch on Windows 10](https://www.microsoft.com/security/blog/2020/09/01/force-firmware-code-to-be-measured-and-attested-by-secure-launch-on-windows-10/). diff --git a/windows/security/hardware.md b/windows/security/hardware.md index 0c5081037f..27f5ad31a5 100644 --- a/windows/security/hardware.md +++ b/windows/security/hardware.md @@ -1,7 +1,7 @@ --- title: Windows hardware security description: Get an overview of hardware security in Windows 11 and Windows 10 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa author: vinaypamnani-msft @@ -19,8 +19,7 @@ These new threats call for computing hardware that is secure down to the very co | Security Measures | Features & Capabilities | |:---|:---| | Trusted Platform Module (TPM) | A Trusted Platform Module (TPM) is designed to provide hardware-based security-related functions and help prevent unwanted tampering. TPMs provide security and privacy benefits for system hardware, platform owners, and users.
    A TPM chip is a secure crypto-processor that helps with actions such as generating, storing, and limiting the use of cryptographic keys. Many TPMs include multiple physical security mechanisms to make it tamper resistant and prevent malicious software from tampering with the security functions of the TPM.

    Learn more about the [Trusted Platform Module](information-protection/tpm/trusted-platform-module-top-node.md). | -| Hardware-based root of trust with Windows Defender System Guard | To protect critical resources such as Windows authentication, single sign-on tokens, Windows Hello, and the Virtual Trusted Platform Module, a system's firmware and hardware must be trustworthy.
    Windows Defender System Guard helps protect and maintain the integrity of the system as it starts up and validate that system integrity has truly been maintained through local and remote attestation.

    Learn more about [How a hardware-based root of trust helps protect Windows](threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md) and [System Guard Secure Launch and SMM protection](threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md). | -| Enable virtualization-based protection of code integrity | Hypervisor-protected Code Integrity (HVCI) is a virtualization based security (VBS) feature available in Windows. In the Windows Device Security settings, HVCI is referred to as Memory Integrity.
    HVCI and VBS improve the threat model of Windows and provide stronger protections against malware trying to exploit the Windows Kernel. VBS uses the Windows Hypervisor to create an isolated virtual environment that becomes the root of trust of the OS that assumes the kernel can be compromised. HVCI is a critical component that protects and hardens this virtual environment by running kernel mode code integrity within it and restricting kernel memory allocations that could be used to compromise the system.

    Learn more: [Enable virtualization-based protection of code integrity](threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md). -| Kernel Direct Memory Access (DMA) Protection | PCIe hot plug devices such as Thunderbolt, USB4, and CFexpress allow users to attach new classes of external peripherals, including graphics cards or other PCI devices, to their PCs with an experience identical to USB. Because PCI hot plug ports are external and easily accessible, PCs are susceptible to drive-by Direct Memory Access (DMA) attacks. Memory access protection (also known as Kernel DMA Protection) protects PCs against drive-by DMA attacks that use PCIe hot plug devices by limiting these external peripherals from being able to directly copy memory when the user has locked their PC.

    Learn more about [Kernel DMA Protection](information-protection/kernel-dma-protection-for-thunderbolt.md). | +| Hardware-based root of trust with Windows Defender System Guard | To protect critical resources such as Windows authentication, single sign-on tokens, Windows Hello, and the Virtual Trusted Platform Module, a system's firmware and hardware must be trustworthy.
    Windows Defender System Guard helps protect and maintain the integrity of the system as it starts up and validate that system integrity has truly been maintained through local and remote attestation.

    Learn more about [How a hardware-based root of trust helps protect Windows](hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md) and [System Guard Secure Launch and SMM protection](hardware-security/system-guard-secure-launch-and-smm-protection.md). | +| Enable virtualization-based protection of code integrity | Hypervisor-protected Code Integrity (HVCI) is a virtualization based security (VBS) feature available in Windows. In the Windows Device Security settings, HVCI is referred to as Memory Integrity.
    HVCI and VBS improve the threat model of Windows and provide stronger protections against malware trying to exploit the Windows Kernel. VBS uses the Windows Hypervisor to create an isolated virtual environment that becomes the root of trust of the OS that assumes the kernel can be compromised. HVCI is a critical component that protects and hardens this virtual environment by running kernel mode code integrity within it and restricting kernel memory allocations that could be used to compromise the system.

    Learn more: [Enable virtualization-based protection of code integrity](hardware-security/enable-virtualization-based-protection-of-code-integrity.md). +| Kernel Direct Memory Access (DMA) Protection | PCIe hot plug devices such as Thunderbolt, USB4, and CFexpress allow users to attach new classes of external peripherals, including graphics cards or other PCI devices, to their PCs with an experience identical to USB. Because PCI hot plug ports are external and easily accessible, PCs are susceptible to drive-by Direct Memory Access (DMA) attacks. Memory access protection (also known as Kernel DMA Protection) protects PCs against drive-by DMA attacks that use PCIe hot plug devices by limiting these external peripherals from being able to directly copy memory when the user has locked their PC.

    Learn more about [Kernel DMA Protection](hardware-security/kernel-dma-protection-for-thunderbolt.md). | | Secured-core PCs | Microsoft is working closely with OEM partners and silicon vendors to build Secured-core PCs that feature deeply integrated hardware, firmware, and software to ensure enhanced security for devices, identities, and data.

    Secured-core PCs provide protections that are useful against sophisticated attacks and can provide increased assurance when handling mission-critical data in some of the most data-sensitive industries, such as healthcare workers that handle medical records and other personally identifiable information (PII), commercial roles that handle high business impact and highly sensitive data, such as a financial controller with earnings data.

    Learn more about [Secured-core PCs](/windows-hardware/design/device-experiences/oem-highly-secure).| - diff --git a/windows/security/identity-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md index 295926ae5f..086a008176 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-manage.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-manage.md @@ -54,7 +54,7 @@ You can use Group Policy to enable Windows Defender Credential Guard. When enabl 1. In the **Credential Guard Configuration** box, select **Enabled with UEFI lock**. If you want to be able to turn off Windows Defender Credential Guard remotely, choose **Enabled without lock**. -1. In the **Secure Launch Configuration** box, choose **Not Configured**, **Enabled** or **Disabled**. For more information, see [System Guard Secure Launch and SMM protection](../../threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md). +1. In the **Secure Launch Configuration** box, choose **Not Configured**, **Enabled** or **Disabled**. For more information, see [System Guard Secure Launch and SMM protection](../../hardware-security/system-guard-secure-launch-and-smm-protection.md). :::image type="content" source="images/credguard-gp.png" alt-text="Windows Defender Credential Guard Group Policy setting."::: diff --git a/windows/security/includes/sections/application-application-isolation-overview.md b/windows/security/includes/sections/application-application-isolation-overview.md index ff7f030ea9..397ef689bf 100644 --- a/windows/security/includes/sections/application-application-isolation-overview.md +++ b/windows/security/includes/sections/application-application-isolation-overview.md @@ -15,7 +15,7 @@ The following table lists the edition applicability for all Application Isolatio |[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)|❌|Yes|❌|Yes| |[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)|❌|Yes|❌|Yes| |[Windows containers](/virtualization/windowscontainers/about/)|Yes|Yes|Yes|Yes| -|[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)|Yes|Yes|Yes|Yes| +|[Windows Sandbox](../../application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md)|Yes|Yes|Yes|Yes| The following table lists the licensing applicability for all Application Isolation features. @@ -27,4 +27,4 @@ The following table lists the licensing applicability for all Application Isolat |[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)|❌|❌|❌|❌|❌| |[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)|❌|Yes|Yes|Yes|Yes| |[Windows containers](/virtualization/windowscontainers/about/)|Yes|Yes|Yes|Yes|Yes| -|[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)|Yes|Yes|Yes|Yes|Yes| +|[Windows Sandbox](../../application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/application.md b/windows/security/includes/sections/application.md index 3f730cfd2e..890e8da13f 100644 --- a/windows/security/includes/sections/application.md +++ b/windows/security/includes/sections/application.md @@ -23,4 +23,4 @@ ms.topic: include | **[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)** | Application Guard protects Office files including Word, PowerPoint, and Excel. Application icons have a small shield if Application Guard has been enabled and they are under protection. | | **[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)** | The WindowsDefenderApplicationGuard configuration service provider (CSP) is used by the enterprise to configure the settings in Microsoft Defender Application Guard. | | **[Windows containers](/virtualization/windowscontainers/about/)** | Universal Windows Platform (UWP) applications run in Windows containers known as app containers. Processes that run in app containers operate with low integrity level, meaning they have limited access to resources they don't own. Because the default integrity level of most resources is medium integrity level, the UWP app can access only a subset of the filesystem, registry, and other resources. The app container also enforces restrictions on network connectivity; for example, access to a local host isn't allowed. As a result, malware or infected apps have limited footprint for escape. | -| **[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)** | Windows Sandbox provides a lightweight desktop environment to safely run untrusted Win32 applications in isolation, using the same hardware-based Hyper-V virtualization technology to isolate apps without fear of lasting impact to your PC. | +| **[Windows Sandbox](../../application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md)** | Windows Sandbox provides a lightweight desktop environment to safely run untrusted Win32 applications in isolation, using the same hardware-based Hyper-V virtualization technology to isolate apps without fear of lasting impact to your PC. | diff --git a/windows/security/includes/sections/cloud-services-protecting-your-work-information-overview.md b/windows/security/includes/sections/cloud-services-protecting-your-work-information-overview.md index ecd8d4c9c6..3f4998f4bc 100644 --- a/windows/security/includes/sections/cloud-services-protecting-your-work-information-overview.md +++ b/windows/security/includes/sections/cloud-services-protecting-your-work-information-overview.md @@ -12,7 +12,7 @@ The following table lists the edition applicability for all Protecting Your Work |[Azure AD join, Active Directory domain join, and Hybrid Azure AD join with single sign-on (SSO)](/azure/active-directory/devices/concept-azure-ad-join)|Yes|Yes|Yes|Yes| |[Security baselines](/mem/intune/protect/security-baselines)|Yes|Yes|Yes|Yes| |[Remote wipe](/windows/client-management/mdm/remotewipe-csp)|Yes|Yes|Yes|Yes| -|[Manage by Mobile Device Management (MDM) and group policy](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)|Yes|Yes|Yes|Yes| +|[Manage by Mobile Device Management (MDM) and group policy](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md)|Yes|Yes|Yes|Yes| |[Universal Print](/universal-print/)|Yes|Yes|Yes|Yes| The following table lists the licensing applicability for all Protecting Your Work Information features. @@ -22,5 +22,5 @@ The following table lists the licensing applicability for all Protecting Your Wo |[Azure AD join, Active Directory domain join, and Hybrid Azure AD join with single sign-on (SSO)](/azure/active-directory/devices/concept-azure-ad-join)|Yes|Yes|Yes|Yes|Yes| |[Security baselines](/mem/intune/protect/security-baselines)|Yes|Yes|Yes|Yes|Yes| |[Remote wipe](/windows/client-management/mdm/remotewipe-csp)|Yes|Yes|Yes|Yes|Yes| -|[Manage by Mobile Device Management (MDM) and group policy](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)|Yes|Yes|Yes|Yes|Yes| +|[Manage by Mobile Device Management (MDM) and group policy](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md)|Yes|Yes|Yes|Yes|Yes| |[Universal Print](/universal-print/)|❌|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/cloud-services.md b/windows/security/includes/sections/cloud-services.md index defd2bea71..4c2d636206 100644 --- a/windows/security/includes/sections/cloud-services.md +++ b/windows/security/includes/sections/cloud-services.md @@ -12,7 +12,7 @@ ms.topic: include | **[Azure AD join, Active Directory domain join, and Hybrid Azure AD join with single sign-on (SSO)](/azure/active-directory/devices/concept-azure-ad-join)** | Microsoft Azure Active Directory is a comprehensive cloud-based identity management solution that helps enable secure access to applications, networks, and other resources and guard against threats. | | **[Security baselines](/mem/intune/protect/security-baselines)** | Windows 11 supports modern device management so that IT pros can manage company security policies and business applications without compromising user privacy on corporate or employee-owned devices. With MDM solutions, IT can manage Windows 11 using industry-standard protocols. To simplify setup for users, management features are built directly into Windows, eliminating the need for a separate MDM client.

    Windows 11 can be configured with Microsoft's MDM security baseline backed by ADMX policies, which functions like the Microsoft GP-based security baseline. The security baseline enables IT administrators to easily address security concerns and compliance needs for modern cloud-managed devices. | | **[Remote wipe](/windows/client-management/mdm/remotewipe-csp)** | When a device is lost or stolen, IT administrators may want to remotely wipe data stored on the device. A helpdesk agent may also want to reset devices to fix issues encountered by remote workers.

    With the Remote Wipe configuration service provider (CSP), an MDM solution can remotely initiate any of the following operations on a Windows device: reset the device and remove user accounts and data, reset the device and clean the drive, reset the device but persist user accounts and data. | -| **[Manage by Mobile Device Management (MDM) and group policy](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)** | Windows 11 supports modern device management so that IT pros can manage company security policies and business applications without compromising user privacy on corporate or employee-owned devices. With MDM solutions, IT can manage Windows 11 using industry-standard protocols. To simplify setup for users, management features are built directly into Windows, eliminating the need for a separate MDM client. | +| **[Manage by Mobile Device Management (MDM) and group policy](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md)** | Windows 11 supports modern device management so that IT pros can manage company security policies and business applications without compromising user privacy on corporate or employee-owned devices. With MDM solutions, IT can manage Windows 11 using industry-standard protocols. To simplify setup for users, management features are built directly into Windows, eliminating the need for a separate MDM client. | | **[Universal Print](/universal-print/)** | Unlike traditional print solutions that rely on Windows print servers, Universal Print is a
    Microsoft hosted cloud subscription service that supports a zero-trust security model by
    enabling network isolation of printers, including the Universal Print connector software, from
    the rest of the organization's resources. | ## Update diff --git a/windows/security/includes/sections/hardware-hardware-root-of-trust-overview.md b/windows/security/includes/sections/hardware-hardware-root-of-trust-overview.md index f1f16ade3e..cb297f9fb2 100644 --- a/windows/security/includes/sections/hardware-hardware-root-of-trust-overview.md +++ b/windows/security/includes/sections/hardware-hardware-root-of-trust-overview.md @@ -9,7 +9,7 @@ The following table lists the edition applicability for all Hardware Root-Of-Tru |Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| |:-:|:-:|:-:|:-:|:-:| -|[Windows Defender System Guard](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows)|Yes|Yes|Yes|Yes| +|[Windows Defender System Guard](../../hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md)|Yes|Yes|Yes|Yes| |[Trusted Platform Module (TPM) 2.0](/windows/security/information-protection/tpm/trusted-platform-module-overview)|Yes|Yes|Yes|Yes| |[Microsoft Pluton security processor](/windows/security/information-protection/pluton/microsoft-pluton-security-processor)|Yes|Yes|Yes|Yes| @@ -17,6 +17,6 @@ The following table lists the licensing applicability for all Hardware Root-Of-T |Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| |:-:|:-:|:-:|:-:|:-:|:-:| -|[Windows Defender System Guard](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows)|Yes|Yes|Yes|Yes|Yes| +|[Windows Defender System Guard](../../hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md)|Yes|Yes|Yes|Yes|Yes| |[Trusted Platform Module (TPM) 2.0](/windows/security/information-protection/tpm/trusted-platform-module-overview)|Yes|Yes|Yes|Yes|Yes| |[Microsoft Pluton security processor](/windows/security/information-protection/pluton/microsoft-pluton-security-processor)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/hardware-silicon-assisted-security-secured-kernel-overview.md b/windows/security/includes/sections/hardware-silicon-assisted-security-secured-kernel-overview.md index b6c18f1b62..fb61005d36 100644 --- a/windows/security/includes/sections/hardware-silicon-assisted-security-secured-kernel-overview.md +++ b/windows/security/includes/sections/hardware-silicon-assisted-security-secured-kernel-overview.md @@ -13,7 +13,7 @@ The following table lists the edition applicability for all Silicon Assisted Sec |[Hypervisor-protected Code Integrity (HVCI)](/windows-hardware/design/device-experiences/oem-hvci-enablement)|Yes|Yes|Yes|Yes| |[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)|Yes|Yes|Yes|Yes| |[Secured-core PC](/windows-hardware/design/device-experiences/oem-highly-secure-11)|Yes|Yes|Yes|Yes| -|[Kernel Direct Memory Access (DMA) protection](/windows/security/information-protection/kernel-dma-protection-for-thunderbolt)|Yes|Yes|Yes|Yes| +|[Kernel Direct Memory Access (DMA) protection](../../hardware-security/kernel-dma-protection-for-thunderbolt.md)|Yes|Yes|Yes|Yes| The following table lists the licensing applicability for all Silicon Assisted Security (Secured Kernel) features. @@ -23,4 +23,4 @@ The following table lists the licensing applicability for all Silicon Assisted S |[Hypervisor-protected Code Integrity (HVCI)](/windows-hardware/design/device-experiences/oem-hvci-enablement)|Yes|Yes|Yes|Yes|Yes| |[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)|Yes|Yes|Yes|Yes|Yes| |[Secured-core PC](/windows-hardware/design/device-experiences/oem-highly-secure-11)|Yes|Yes|Yes|Yes|Yes| -|[Kernel Direct Memory Access (DMA) protection](/windows/security/information-protection/kernel-dma-protection-for-thunderbolt)|Yes|Yes|Yes|Yes|Yes| +|[Kernel Direct Memory Access (DMA) protection](../../hardware-security/kernel-dma-protection-for-thunderbolt.md)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/hardware.md b/windows/security/includes/sections/hardware.md index 7488c5606c..52202f35f7 100644 --- a/windows/security/includes/sections/hardware.md +++ b/windows/security/includes/sections/hardware.md @@ -9,7 +9,7 @@ ms.topic: include | Security Measures | Features & Capabilities | |:---|:---| -| **[Windows Defender System Guard](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows)** | In Secured-core PCs, Windows Defender System Guard Secure Launch protects bootup with a technology known as the Dynamic Root of Trust for Measurement (DRTM). With DRTM, the system initially follows the normal UEFI Secure Boot process. However, before launching, the system enters a hardware-controlled trusted state that forces the CPU(s) down a hardware-secured code path. If a malware rootkit/bootkit has bypassed UEFI Secure Boot and resides in memory, DRTM will prevent it from accessing secrets and critical code protected by the virtualization-based security environment. Firmware Attack Surface Reduction technology can be used instead of DRTM on supporting devices such as Microsoft Surface. | +| **[Windows Defender System Guard](../../hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md)** | In Secured-core PCs, Windows Defender System Guard Secure Launch protects bootup with a technology known as the Dynamic Root of Trust for Measurement (DRTM). With DRTM, the system initially follows the normal UEFI Secure Boot process. However, before launching, the system enters a hardware-controlled trusted state that forces the CPU(s) down a hardware-secured code path. If a malware rootkit/bootkit has bypassed UEFI Secure Boot and resides in memory, DRTM will prevent it from accessing secrets and critical code protected by the virtualization-based security environment. Firmware Attack Surface Reduction technology can be used instead of DRTM on supporting devices such as Microsoft Surface. | | **[Trusted Platform Module (TPM) 2.0](/windows/security/information-protection/tpm/trusted-platform-module-overview)** | TPMs provide security and privacy benefits for system hardware, platform owners, and users. Windows Hello, BitLocker, Windows Defender System Guard, and other Windows features rely on the TPM for capabilities such as key generation, secure storage, encryption, boot integrity measurements, and attestation. The 2.0 version of the specification includes support for newer algorithms, which can improve driver signing and key generation performance.

    Starting with Windows 10, Microsoft's hardware certification requires all new Windows PCs to include TPM 2.0 built in and enabled by default. With Windows 11, both new and upgraded devices must have TPM 2.0. | | **[Microsoft Pluton security processor](/windows/security/information-protection/pluton/microsoft-pluton-security-processor)** | Microsoft Pluton security processors are designed by Microsoft in partnership with silicon partners. Pluton enhances the protection of Windows devices with a hardware root-of-trust that provides additional protection for cryptographic keys and other secrets. Pluton is designed to reduce the attack surface as it integrates the security chip directly into the processor. It can be used with a discreet TPM 2.0, or as a standalone security processor. When root of trust is located on a separate, discrete chip on the motherboard, the communication path between the root-of-trust and the CPU can be vulnerable to physical attack. Pluton supports the TPM 2.0 industry standard, allowing customers to immediately benefit from the enhanced security in Windows features that rely on TPMs including BitLocker, Windows Hello, and Windows Defender System Guard.

    In addition to providing root-of trust, Pluton also supports other security functionality beyond what is possible with the TPM 2.0 specification, and this extensibility allows for additional Pluton firmware and OS features to be delivered over time via Windows Update. Pluton-enabled Windows 11 devices are available and the selection of options with Pluton is growing. | @@ -21,4 +21,4 @@ ms.topic: include | **[Hypervisor-protected Code Integrity (HVCI)](/windows-hardware/design/device-experiences/oem-hvci-enablement)** | Hypervisor-protected code integrity (HVCI), also called memory integrity, uses VBS to run Kernel Mode Code Integrity (KMCI) inside the secure VBS environment instead of the main Windows kernel. This helps to prevent attacks that attempt to modify kernel mode code, such as drivers. The KMCI role is to check that all kernel code is properly signed and hasn't been tampered with before it is allowed to run. HVCI helps to ensure that only validated code can be executed in kernel-mode.

    Starting with Windows 10, all new devices are required to ship with firmware support for VBS and HCVI enabled by default in the BIOS. Customers can then enable the OS support in Windows.
    With new installs of Windows 11, OS support for VBS and HVCI is turned on by default for all devices that meet prerequisites. | | **[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)** | Hardware-enforced stack protection integrates software and hardware for a modern defense against cyberthreats such as memory corruption and zero-day exploits. Based on Control-flow Enforcement Technology (CET) from Intel and AMD Shadow Stacks, hardware-enforced stack protection is designed to protect against exploit techniques that try to hijack return addresses on the stack. | | **[Secured-core PC](/windows-hardware/design/device-experiences/oem-highly-secure-11)** | Microsoft has worked with OEM partners to offer a special category of devices called Secured-core PCs. The devices ship with additional security measures enabled at the firmware layer, or device core, that underpins Windows. Secured-core PCs help prevent malware attacks and minimize firmware vulnerabilities by launching into a clean and trusted state at startup with a hardware-enforced root of trust. Virtualization-based security comes enabled by default. And with built-in hypervisor protected code integrity (HVCI) shielding system memory, Secured-core PCs ensure that all executables are signed by known and approved authorities only. Secured-core PCs also protect against physical threats such as drive-by Direct Memory Access (DMA) attacks. | -| **[Kernel Direct Memory Access (DMA) protection](/windows/security/information-protection/kernel-dma-protection-for-thunderbolt)** | Kernel DMA Protection protects against external peripherals from gaining unauthorized access to memory. Physical threats such as drive-by Direct Memory Access (DMA) attacks typically happen quickly while the system owner isn't present. PCIe hot plug devices such as Thunderbolt, USB4, and CFexpress allow users to attach new classes of external peripherals, including graphics cards or other PCI devices, to their PCs with the plug-and-play ease of USB. Because PCI hot plug ports are external and easily accessible, devices are susceptible to drive-by DMA attacks. | +| **[Kernel Direct Memory Access (DMA) protection](../../hardware-security/kernel-dma-protection-for-thunderbolt.md)** | Kernel DMA Protection protects against external peripherals from gaining unauthorized access to memory. Physical threats such as drive-by Direct Memory Access (DMA) attacks typically happen quickly while the system owner isn't present. PCIe hot plug devices such as Thunderbolt, USB4, and CFexpress allow users to attach new classes of external peripherals, including graphics cards or other PCI devices, to their PCs with the plug-and-play ease of USB. Because PCI hot plug ports are external and easily accessible, devices are susceptible to drive-by DMA attacks. | diff --git a/windows/security/introduction/index.md b/windows/security/introduction/index.md index 404b4c0218..2f9e0c2dab 100644 --- a/windows/security/introduction/index.md +++ b/windows/security/introduction/index.md @@ -15,7 +15,7 @@ appliesto: The acceleration of digital transformation and the expansion of both remote and hybrid work brings new opportunities to organizations, communities, and individuals. This expansion introduces new threats and risks. -Organizations worldwide are adopting a **Zero Trust** security model based on the premise that no person or device anywhere can have access until safety and integrity is proven. Windows 11 is built on Zero Trust principles to enable hybrid productivity and new experiences anywhere, without compromising security. Windows 11 raises the [security baselines](../threat-protection/windows-security-configuration-framework/windows-security-baselines.md) with new requirements for advanced hardware and software protection that extends from chip to cloud. +Organizations worldwide are adopting a **Zero Trust** security model based on the premise that no person or device anywhere can have access until safety and integrity is proven. Windows 11 is built on Zero Trust principles to enable hybrid productivity and new experiences anywhere, without compromising security. Windows 11 raises the [security baselines](../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) with new requirements for advanced hardware and software protection that extends from chip to cloud. ## How Windows 11 enables Zero Trust protection diff --git a/windows/security/threat-protection/images/powershell-example.png b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/powershell-example.png similarity index 100% rename from windows/security/threat-protection/images/powershell-example.png rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/powershell-example.png diff --git a/windows/security/threat-protection/images/vbs-example.png b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/vbs-example.png similarity index 100% rename from windows/security/threat-protection/images/vbs-example.png rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/vbs-example.png diff --git a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md index ca5ddc47aa..5340832bed 100644 --- a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md @@ -10,35 +10,35 @@ ms.technology: itpro-security ms.date: 03/29/2023 ms.topic: article --- - + # What is Microsoft Baseline Security Analyzer and its uses? - -Microsoft Baseline Security Analyzer (MBSA) is used to verify patch compliance. MBSA also performed several other security checks for Windows, IIS, and SQL Server. Unfortunately, the logic behind these extra checks hadn't been actively maintained since Windows XP and Windows Server 2003. Changes in the products since then rendered many of these security checks obsolete and some of their recommendations counterproductive. - + +Microsoft Baseline Security Analyzer (MBSA) is used to verify patch compliance. MBSA also performed several other security checks for Windows, IIS, and SQL Server. Unfortunately, the logic behind these extra checks hadn't been actively maintained since Windows XP and Windows Server 2003. Changes in the products since then rendered many of these security checks obsolete and some of their recommendations counterproductive. + MBSA was largely used in situations where Microsoft Update a local WSUS or Configuration Manager server wasn't available, or as a compliance tool to ensure that all security updates were deployed to a managed environment. While MBSA version 2.3 introduced support for Windows Server 2012 R2 and Windows 8.1, it has since been deprecated and no longer developed. MBSA 2.3 isn't updated to fully support Windows 10 and Windows Server 2016. > [!NOTE] -> In accordance with our [SHA-1 deprecation initiative](https://aka.ms/sha1deprecation), the Wsusscn2.cab file is no longer dual-signed using both SHA-1 and the SHA-2 suite of hash algorithms (specifically SHA-256). This file is now signed using only SHA-256. Administrators who verify digital signatures on this file should now expect only single SHA-256 signatures. Starting with the August 2020 Wsusscn2.cab file, MBSA will return the following error "The catalog file is damaged or an invalid catalog." when attempting to scan using the offline scan file. +> In accordance with our [SHA-1 deprecation initiative](https://aka.ms/sha1deprecation), the Wsusscn2.cab file is no longer dual-signed using both SHA-1 and the SHA-2 suite of hash algorithms (specifically SHA-256). This file is now signed using only SHA-256. Administrators who verify digital signatures on this file should now expect only single SHA-256 signatures. Starting with the August 2020 Wsusscn2.cab file, MBSA will return the following error "The catalog file is damaged or an invalid catalog." when attempting to scan using the offline scan file. ## Solution A script can help you with an alternative to MBSA's patch-compliance checking: -- [Using WUA to Scan for Updates Offline](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline), which includes a sample .vbs script. +- [Using WUA to Scan for Updates Offline](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline), which includes a sample .vbs script. For a PowerShell alternative, see [Using WUA to Scan for Updates Offline with PowerShell](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0). For example: -[![Screenshot that shows the VBS script.](images/vbs-example.png)](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline) -[![Screenshot that shows the PowerShell script.](images/powershell-example.png)](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0) - +[![Screenshot that shows the VBS script.](images/vbs-example.png)](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline) +[![Screenshot that shows the PowerShell script.](images/powershell-example.png)](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0) + The preceding scripts use the [WSUS offline scan file](https://support.microsoft.com/help/927745/detailed-information-for-developers-who-use-the-windows-update-offline) (wsusscn2.cab) to perform a scan and get the same information on missing updates as MBSA supplied. MBSA also relied on the wsusscn2.cab to determine which updates were missing from a given system without connecting to any online service or server. The wsusscn2.cab file is still available and there are currently no plans to remove or replace it. The wsusscn2.cab file contains the metadata of only security updates, update rollups and service packs available from Microsoft Update; it doesn't contain any information on non-security updates, tools or drivers. -## More information +## More information For security compliance and for desktop/server hardening, we recommend the Microsoft Security Baselines and the Security Compliance Toolkit. -- [Windows security baselines](windows-security-baselines.md) -- [Download Microsoft Security Compliance Toolkit 1.0](https://www.microsoft.com/download/details.aspx?id=55319) +- [Windows security baselines](windows-security-baselines.md) +- [Download Microsoft Security Compliance Toolkit 1.0](https://www.microsoft.com/download/details.aspx?id=55319) - [Microsoft Security Guidance blog](/archive/blogs/secguide/) \ No newline at end of file diff --git a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md index ea73545214..33a8c29d1f 100644 --- a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md @@ -41,7 +41,7 @@ For example, there are over 3,000 group policy settings for Windows 10, which do In modern organizations, the security threat landscape is constantly evolving, and IT pros and policy-makers must keep up with security threats and make required changes to security settings to help mitigate these threats. To enable faster deployments and make managing Microsoft products easier, Microsoft provides customers with security baselines that are available in consumable formats, such as group policy object backups. -[!INCLUDE [security-baselines](../../../../includes/licensing/security-baselines.md)] +[!INCLUDE [security-baselines](../../../../../includes/licensing/security-baselines.md)] ## Baseline principles diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index 83cd0757b5..dff4d9460f 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -21,13 +21,13 @@ See the following articles to learn more about the different areas of Windows th - [Controlled Folder Access](/microsoft-365/security/defender-endpoint/controlled-folders) - [Exploit Protection](/microsoft-365/security/defender-endpoint/exploit-protection) - [Microsoft Defender Application Guard](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview) -- [Microsoft Defender Device Guard](device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md) +- [Microsoft Defender Device Guard](../application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md) - [Microsoft Defender SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/) - [Network Protection](/microsoft-365/security/defender-endpoint/network-protection) -- [Virtualization-Based Protection of Code Integrity](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) +- [Virtualization-Based Protection of Code Integrity](../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) - [Web Protection](/microsoft-365/security/defender-endpoint/web-protection-overview) - [Windows Firewall](windows-firewall/windows-firewall-with-advanced-security.md) -- [Windows Sandbox](/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview) +- [Windows Sandbox](../application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md) ## Next-generation protection diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md index 9681c928ff..a735631952 100644 --- a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md +++ b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md @@ -47,7 +47,7 @@ Because vulnerabilities can exist when this value is configured and when it's no ### Best practices -The threshold that you select is a balance between operational efficiency and security, and it depends on your organization's risk level. To allow for user error and to thwart brute force attacks, [Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend a value of 10 could be an acceptable starting point for your organization. +The threshold that you select is a balance between operational efficiency and security, and it depends on your organization's risk level. To allow for user error and to thwart brute force attacks, [Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend a value of 10 could be an acceptable starting point for your organization. As with other account lockout settings, this value is more of a guideline than a rule or best practice because there's no "one size fits all." For more information, see [Configuring Account Lockout](/archive/blogs/secguide/configuring-account-lockout). @@ -117,7 +117,7 @@ Because vulnerabilities can exist when this value is configured and when it's no - Configure the **Account lockout threshold** policy setting to a sufficiently high value to provide users with the ability to accidentally mistype their password several times before the account is locked, but ensure that a brute force password attack still locks the account. - [Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend configuring a threshold of 10 invalid sign-in attempts, which prevents accidental account lockouts and reduces the number of Help Desk calls, but doesn't prevent a DoS attack. + [Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend configuring a threshold of 10 invalid sign-in attempts, which prevents accidental account lockouts and reduces the number of Help Desk calls, but doesn't prevent a DoS attack. Using this type of policy must be accompanied by a process to unlock locked accounts. It must be possible to implement this policy whenever it's needed to help mitigate massive lockouts caused by an attack on your systems. diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md index 4b962010b1..079531c038 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md @@ -52,7 +52,7 @@ encrypting the information and keeping the cached credentials in the system's re ### Best practices -The [Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) don't recommend configuring this setting. +The [Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) don't recommend configuring this setting. ### Location diff --git a/windows/security/threat-protection/security-policy-settings/minimum-password-age.md b/windows/security/threat-protection/security-policy-settings/minimum-password-age.md index c193b4ef7d..e42c7f62fc 100644 --- a/windows/security/threat-protection/security-policy-settings/minimum-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/minimum-password-age.md @@ -35,7 +35,7 @@ The **Minimum password age** policy setting determines the period of time (in da ### Best practices -[Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend setting **Minimum password age** to one day. +[Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend setting **Minimum password age** to one day. Setting the number of days to 0 allows immediate password changes. This setting isn't recommended. Combining immediate password changes with password history allows someone to change a password repeatedly until the password history requirement is met and re-establish the original password again. diff --git a/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md b/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md index d4cd3aca74..ec962f77e0 100644 --- a/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md +++ b/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md @@ -40,7 +40,7 @@ The disadvantage of a high setting is that users lock themselves out for an inco Determine the threat level for your organization and balance that against the cost of your Help Desk support for password resets. Each organization will have specific requirements. -[Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend configuring the **Reset account lockout counter after** policy setting to 15, but as with other account lockout settings, this value is more of a guideline than a rule or best practice because there's no "one size fits all." For more information, see [Configuring Account Lockout](/archive/blogs/secguide/configuring-account-lockout). +[Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend configuring the **Reset account lockout counter after** policy setting to 15, but as with other account lockout settings, this value is more of a guideline than a rule or best practice because there's no "one size fits all." For more information, see [Configuring Account Lockout](/archive/blogs/secguide/configuring-account-lockout). ### Location @@ -69,7 +69,7 @@ Users can accidentally lock themselves out of their accounts if they mistype the ### Countermeasure -[Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend configuring the **Reset account lockout counter after** policy setting to 15. +[Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend configuring the **Reset account lockout counter after** policy setting to 15. ### Potential impact diff --git a/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md b/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md index 69fa47377e..2d223e79b3 100644 --- a/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md +++ b/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md @@ -59,7 +59,7 @@ Additionally, if a data drive is password-protected, it can be accessed by a FIP We recommend that customers hoping to comply with FIPS 140-2 research the configuration settings of applications and protocols they may be using to ensure their solutions can be configured to utilize the FIPS 140-2 validated cryptography provided by Windows when it's operating in FIPS 140-2 approved mode. -For a complete list of Microsoft-recommended configuration settings, see [Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines). For more information about Windows and FIPS 140-2, see [FIPS 140 Validation](../fips-140-validation.md). +For a complete list of Microsoft-recommended configuration settings, see [Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md). For more information about Windows and FIPS 140-2, see [FIPS 140 Validation](../fips-140-validation.md). ### Location diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md index cd5c8ce323..b674d5c2b0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md +++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md @@ -31,7 +31,7 @@ This article describes how to deploy Windows Defender Application Control (WDAC) You should now have one or more WDAC policies converted into binary form. If not, follow the steps described in [Deploying Windows Defender Application Control (WDAC) policies](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide). > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) enabled. Skip all steps below that use CiTool, RefreshPolicy.exe, or WMI to initiate a policy activation. Instead, copy the policy binary to the correct system32 and EFI locations and then activate the policy with a system restart. +> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Skip all steps below that use CiTool, RefreshPolicy.exe, or WMI to initiate a policy activation. Instead, copy the policy binary to the correct system32 and EFI locations and then activate the policy with a system restart. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md index 5c703094c7..752243780c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md @@ -30,7 +30,7 @@ ms.topic: article > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) enabled. Instead of Group Policy, deploy new signed WDAC Base policies [via script](/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script#deploying-signed-policies) and activate the policy with a system restart. +> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Group Policy, deploy new signed WDAC Base policies [via script](/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script#deploying-signed-policies) and activate the policy with a system restart. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md index 83e3847164..0e8b582520 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md +++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md @@ -26,7 +26,7 @@ ms.topic: how-to You can use a Mobile Device Management (MDM) solution, like Microsoft Intune, to configure Windows Defender Application Control (WDAC) on client machines. Intune includes native support for WDAC, which can be a helpful starting point, but customers may find the available circle-of-trust options too limiting. To deploy a custom policy through Intune and define your own circle of trust, you can configure a profile using Custom OMA-URI. If your organization uses another MDM solution, check with your solution provider for WDAC policy deployment steps. > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) enabled. Instead of Mobile Device Management (MDM), deploy new signed WDAC Base policies [via script](deploy-wdac-policies-with-script.md) and activate the policy with a system restart. +> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Mobile Device Management (MDM), deploy new signed WDAC Base policies [via script](deploy-wdac-policies-with-script.md) and activate the policy with a system restart. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md index 232ca50f2f..30b8468bf4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md @@ -63,7 +63,7 @@ Customers who always want the most up-to-date driver blocklist can also use Wind ## Blocking vulnerable drivers using WDAC -Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) or S mode to protect your devices against security threats. If this setting isn't possible, Microsoft recommends blocking [this list of drivers](#vulnerable-driver-blocklist-xml) within your existing Windows Defender Application Control policy. Blocking kernel drivers without sufficient testing can cause devices or software to malfunction, and in rare cases, blue screen. It's recommended to first validate this policy in [audit mode](/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies) and review the audit block events. +Microsoft recommends enabling [HVCI](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) or S mode to protect your devices against security threats. If this setting isn't possible, Microsoft recommends blocking [this list of drivers](#vulnerable-driver-blocklist-xml) within your existing Windows Defender Application Control policy. Blocking kernel drivers without sufficient testing can cause devices or software to malfunction, and in rare cases, blue screen. It's recommended to first validate this policy in [audit mode](/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies) and review the audit block events. > [!IMPORTANT] > Microsoft also recommends enabling Attack Surface Reduction (ASR) rule [**Block abuse of exploited vulnerable signed drivers**](/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference#block-abuse-of-exploited-vulnerable-signed-drivers) to prevent an application from writing a vulnerable signed driver to disk. The ASR rule doesn't block a driver already existing on the system from loading, however enabling **Microsoft vulnerable driver blocklist** or applying this WDAC policy will prevent the existing driver from loading. diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md index 6913539635..90f887da4e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md @@ -62,7 +62,7 @@ The following table has a description of each policy rule, beginning with the le | **Advanced Boot Options Menu** | The F8 preboot menu is disabled by default for all Windows Defender Application Control policies. Setting this rule option allows the F8 menu to appear to physically present users. | | **Allow Supplemental Policies** | Use this option on a base policy to allow supplemental policies to expand it. | | **Disable Script Enforcement** | This option disables script enforcement options. Unsigned PowerShell scripts and interactive PowerShell are no longer restricted to [Constrained Language Mode](/powershell/module/microsoft.powershell.core/about/about_language_modes). NOTE: This option is required to run HTA files, and is only supported with the Windows 10 May 2019 Update (1903) and higher. Using it on earlier versions of Windows 10 isn't supported and may have unintended results. | -|**[Hypervisor-protected code integrity (HVCI)](../device-guard/enable-virtualization-based-protection-of-code-integrity.md)**| When enabled, policy enforcement uses virtualization-based security to run the code integrity service inside a secure environment. HVCI provides stronger protections against kernel malware.| +|**[Hypervisor-protected code integrity (HVCI)](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md)**| When enabled, policy enforcement uses virtualization-based security to run the code integrity service inside a secure environment. HVCI provides stronger protections against kernel malware.| | **Intelligent Security Graph Authorization** | Use this option to automatically allow applications with "known good" reputation as defined by the Microsoft Intelligent Security Graph (ISG). | | **Managed Installer** | Use this option to automatically allow applications installed by a software distribution solution, such as Microsoft Configuration Manager, that has been defined as a managed installer. | | **Require WHQL** | By default, legacy drivers that aren't Windows Hardware Quality Labs (WHQL) signed are allowed to execute. Enabling this rule requires that every executed driver is WHQL signed and removes legacy driver support. Henceforth, every new Windows–compatible driver must be WHQL certified. | diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md index a961918d5c..57b049afc6 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md @@ -56,7 +56,7 @@ All Windows Defender Application Control policy changes should be deployed in au ## Choose how to deploy WDAC policies > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) enabled. We recommend [deploying via script](deployment/deploy-wdac-policies-with-script.md) in this case. +> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. We recommend [deploying via script](deployment/deploy-wdac-policies-with-script.md) in this case. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. From 9e353587ebd9af6e0ec25f2df69c7a81bc322d70 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 10 Jul 2023 14:35:12 -0400 Subject: [PATCH 047/263] Fix/revert some links --- .../client-management/mdm/policy-csp-deviceguard.md | 2 +- .../deployment/windows-10-enterprise-e3-overview.md | 4 ++-- windows/privacy/windows-10-and-privacy-compliance.md | 12 ++++++------ 3 files changed, 9 insertions(+), 9 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-deviceguard.md b/windows/client-management/mdm/policy-csp-deviceguard.md index 266dda5d20..bccedbca75 100644 --- a/windows/client-management/mdm/policy-csp-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-deviceguard.md @@ -42,7 +42,7 @@ Secure Launch configuration: 0 - Unmanaged, configurable by Administrative user, -For more information about System Guard, see [Introducing Windows Defender System Guard runtime attestation](https://www.microsoft.com/security/blog/2018/04/19/introducing-windows-defender-system-guard-runtime-attestation) and [How a hardware-based root of trust helps protect Windows 10](../../security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md). +For more information about System Guard, see [Introducing Windows Defender System Guard runtime attestation](https://www.microsoft.com/security/blog/2018/04/19/introducing-windows-defender-system-guard-runtime-attestation) and [How a hardware-based root of trust helps protect Windows 10](/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows). diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md index e50a8dc744..0fbfc9ca74 100644 --- a/windows/deployment/windows-10-enterprise-e3-overview.md +++ b/windows/deployment/windows-10-enterprise-e3-overview.md @@ -64,7 +64,7 @@ Windows 10 Enterprise edition has many features that are unavailable in Windows |Feature|Description| |--- |--- | |Credential Guard|Credential Guard uses virtualization-based security to help protect security secrets so that only privileged system software can access them. Examples of security secrets that can be protected include NTLM password hashes and Kerberos Ticket Granting Tickets. This protection helps prevent Pass-the-Hash or Pass-the-Ticket attacks.

    Credential Guard has the following features:
  • **Hardware-level security** - Credential Guard uses hardware platform security features (such as Secure Boot and virtualization) to help protect derived domain credentials and other secrets.
  • **Virtualization-based security** - Windows services that access derived domain credentials and other secrets run in a virtualized, protected environment that is isolated.
  • **Improved protection against persistent threats** - Credential Guard works with other technologies (for example, Device Guard) to help provide further protection against attacks, no matter how persistent.
  • **Improved manageability** - Credential Guard can be managed through Group Policy, Windows Management Instrumentation (WMI), or Windows PowerShell.

    For more information, see [Protect derived domain credentials with Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard).

    *Credential Guard requires UEFI 2.3.1 or greater with Trusted Boot; Virtualization Extensions such as Intel VT-x, AMD-V, and SLAT must be enabled; x64 version of Windows; IOMMU, such as Intel VT-d, AMD-Vi; BIOS Lockdown; TPM 2.0 recommended for device health attestation (will use software if TPM 2.0 not present)*| -|Device Guard|This feature is a combination of hardware and software security features that allows only trusted applications to run on a device. Even if an attacker manages to get control of the Windows kernel, they'll be much less likely to run executable code. Device Guard can use virtualization-based security (VBS) in Windows 10 Enterprise edition to isolate the Code Integrity service from the Windows kernel itself. With VBS, even if malware gains access to the kernel, the effects can be severely limited, because the hypervisor can prevent the malware from executing code.

    Device Guard protects in the following ways:
  • Helps protect against malware
  • Helps protect the Windows system core from vulnerability and zero-day exploits
  • Allows only trusted apps to run

    For more information, see [Introduction to Device Guard](../security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md).| +|Device Guard|This feature is a combination of hardware and software security features that allows only trusted applications to run on a device. Even if an attacker manages to get control of the Windows kernel, they'll be much less likely to run executable code. Device Guard can use virtualization-based security (VBS) in Windows 10 Enterprise edition to isolate the Code Integrity service from the Windows kernel itself. With VBS, even if malware gains access to the kernel, the effects can be severely limited, because the hypervisor can prevent the malware from executing code.

    Device Guard protects in the following ways:
  • Helps protect against malware
  • Helps protect the Windows system core from vulnerability and zero-day exploits
  • Allows only trusted apps to run

    For more information, see [Introduction to Device Guard](/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control).| |AppLocker management|This feature helps IT pros determine which applications and files users can run on a device. The applications and files that can be managed include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers.

    For more information, see [AppLocker](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview).| |Application Virtualization (App-V)|This feature makes applications available to end users without installing the applications directly on users' devices. App-V transforms applications into centrally managed services that are never installed and don't conflict with other applications. This feature also helps ensure that applications are kept current with the latest security updates.

    For more information, see [Getting Started with App-V for Windows 10](/windows/application-management/app-v/appv-getting-started).| |User Experience Virtualization (UE-V)|With this feature, you can capture user-customized Windows and application settings and store them on a centrally managed network file share.

    When users log on, their personalized settings are applied to their work session, regardless of which device or virtual desktop infrastructure (VDI) sessions they log on to.

    UE-V provides the following features:
  • Specify which application and Windows settings synchronize across user devices
  • Deliver the settings anytime and anywhere users work throughout the enterprise
  • Create custom templates for your third-party or line-of-business applications
  • Recover settings after hardware replacement or upgrade, or after re-imaging a virtual machine to its initial state

    For more information, see [User Experience Virtualization (UE-V) for Windows 10 overview](/windows/configuration/ue-v/uev-for-windows).| @@ -123,7 +123,7 @@ Now that the devices have Windows 10/11 Enterprise, you can implement Device Gua For more information about implementing Device Guard, see: -- [Windows Defender Application Control and virtualization-based protection of code integrity](../security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md) +- [Windows Defender Application Control and virtualization-based protection of code integrity](/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control) - [Device Guard deployment guide](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide) ### AppLocker management diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index a4536a98d1..bf79b242af 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -84,10 +84,10 @@ The following table provides an overview of the privacy settings discussed earli | [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#find-my-device) | Group Policy:
    **Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

    MDM: [Experience/AllFindMyDevice](/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | | [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md) | Group Policy:
    **Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry** (or **Allow diagnostic data** in Windows 11 or Windows Server 2022)

    MDM: [System/AllowTelemetry](/windows/client-management/mdm/policy-csp-system#system-allowtelemetry)

    **Note**: If you are planning to configure devices, using the Windows diagnostic data processor configuration option, the state to minimize data collection is not recommended. For more information, see [Enabling the Windows diagnostic data processor configuration](#237-diagnostic-data-enabling-the-windows-diagnostic-data-processor-configuration). | Required diagnostic data (Windows 10, version 1903 and later and Windows 11)

    Server editions:
    Enhanced diagnostic data | Security (Off) and block endpoints | | [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-ink) | Group Policy:
    **Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

    MDM: [TextInput/AllowLinguisticDataCollection](/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later and Windows 11) | Off | -| Tailored Experiences | Group Policy:
    **User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

    MDM: [Experience/AllowTailoredExperiencesWithDiagnosticData](/windows/client-management/mdm/policy-csp-experience#experience-allowtailoredexperienceswithdiagnosticdata) | Off | Off | -| Advertising ID | Group Policy:
    **Computer Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

    MDM: [Privacy/DisableAdvertisingId](/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | -| Activity History/Timeline – Cloud Sync | Group Policy:
    **Computer Configuration** > **System** > **OS Policies** > **Allow upload of User Activities**

    MDM: [Privacy/EnableActivityFeed](/windows/client-management/mdm/policy-csp-privacy#privacy-enableactivityfeed) | Off | Off | -| [Cortana](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#2-cortana-and-search) | Group Policy:
    **Computer Configuration** > **Windows Components** > **Search** > **Allow Cortana**

    MDM: [Experience/AllowCortana](/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | Off | Off | +| Tailored Experiences | Group Policy:
    **User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

    MDM: [Experience/AllowTailoredExperiencesWithDiagnosticData](/windows/client-management/mdm/policy-csp-experience#experience-allowtailoredexperienceswithdiagnosticdata) | Off | Off | +| Advertising ID | Group Policy:
    **Computer Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

    MDM: [Privacy/DisableAdvertisingId](/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | +| Activity History/Timeline – Cloud Sync | Group Policy:
    **Computer Configuration** > **System** > **OS Policies** > **Allow upload of User Activities**

    MDM: [Privacy/EnableActivityFeed](/windows/client-management/mdm/policy-csp-privacy#privacy-enableactivityfeed) | Off | Off | +| [Cortana](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#2-cortana-and-search) | Group Policy:
    **Computer Configuration** > **Windows Components** > **Search** > **Allow Cortana**

    MDM: [Experience/AllowCortana](/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | Off | Off | ### 2.3 Guidance for configuration options @@ -120,7 +120,7 @@ The article [Manage connection endpoints for Windows 11 Enterprise](manage-windo #### _2.3.3 Limited functionality baseline_ -An organization may want to minimize the amount of data sent back to Microsoft or shared with Microsoft apps by managing the connections and configuring additional settings on their devices. Similar to [Windows security baselines](../security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md), Microsoft has released a limited functionality baseline focused on configuring settings to minimize the data sent back to Microsoft. However, the functionality of the device could be impacted by applying these settings. The [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) article provides details on how to apply the baseline, along with the full list of settings covered in the baseline and the functionality that would be impacted. Administrators that don’t want to apply the baseline can still find details on how to configure each setting individually to find the right balance between data sharing and impact to functionality for their organization. +An organization may want to minimize the amount of data sent back to Microsoft or shared with Microsoft apps by managing the connections and configuring additional settings on their devices. Similar to [Windows security baselines](/windows/security/threat-protection/windows-security-baselines), Microsoft has released a limited functionality baseline focused on configuring settings to minimize the data sent back to Microsoft. However, the functionality of the device could be impacted by applying these settings. The [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) article provides details on how to apply the baseline, along with the full list of settings covered in the baseline and the functionality that would be impacted. Administrators that don’t want to apply the baseline can still find details on how to configure each setting individually to find the right balance between data sharing and impact to functionality for their organization. >[!IMPORTANT] > - We recommend that you fully test any modifications to these settings before deploying them in your organization. @@ -249,7 +249,7 @@ An administrator can configure privacy-related settings, such as choosing to onl * [Microsoft Trust Center: Privacy at Microsoft](https://www.microsoft.com/trust-center/privacy) * [Windows IT Pro Docs](/windows/#pivot=it-pro) * [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) -* [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) +* [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) * [Privacy at Microsoft](https://privacy.microsoft.com/privacy-report) * [Changes to Windows diagnostic data](changes-to-windows-diagnostic-data-collection.md) * [Microsoft Service Trust Portal](https://servicetrust.microsoft.com/) From 447e6b8f703fb88ef2f6ef7f79398006ce2b811c Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 10 Jul 2023 15:23:39 -0400 Subject: [PATCH 048/263] Update TOC --- .../application-security/application-control/toc.yml | 4 ++-- .../application-security/application-isolation/toc.yml | 6 +++--- windows/security/hardware-security/toc.yml | 8 ++++---- .../device-management/toc.yml | 10 +++++----- .../windows-defender-application-control/TOC.yml | 2 +- 5 files changed, 15 insertions(+), 15 deletions(-) diff --git a/windows/security/application-security/application-control/toc.yml b/windows/security/application-security/application-control/toc.yml index 8f15439329..a0b92c4987 100644 --- a/windows/security/application-security/application-control/toc.yml +++ b/windows/security/application-security/application-control/toc.yml @@ -8,8 +8,8 @@ items: - name: UAC settings and configuration href: user-account-control/settings-and-configuration.md - name: Windows Defender Application Control and virtualization-based protection of code integrity - href: ../../threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md + href: introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md - name: Windows Defender Application Control href: ../../threat-protection/windows-defender-application-control/windows-defender-application-control.md - name: Smart App Control - href: ../../threat-protection/windows-defender-application-control/windows-defender-application-control.md \ No newline at end of file + href: ../../threat-protection/windows-defender-application-control/windows-defender-application-control.md diff --git a/windows/security/application-security/application-isolation/toc.yml b/windows/security/application-security/application-isolation/toc.yml index cb920b5e4e..5aead2de2e 100644 --- a/windows/security/application-security/application-isolation/toc.yml +++ b/windows/security/application-security/application-isolation/toc.yml @@ -12,9 +12,9 @@ items: - name: Windows containers 🔗 href: /virtualization/windowscontainers/about - name: Windows Sandbox - href: ./windows-sandbox/windows-sandbox-overview.md + href: windows-sandbox/windows-sandbox-overview.md items: - name: Windows Sandbox architecture - href: ./windows-sandbox/windows-sandbox-architecture.md + href: windows-sandbox/windows-sandbox-architecture.md - name: Windows Sandbox configuration - href: ./windows-sandbox/windows-sandbox-configure-using-wsb-file.md \ No newline at end of file + href: windows-sandbox/windows-sandbox-configure-using-wsb-file.md diff --git a/windows/security/hardware-security/toc.yml b/windows/security/hardware-security/toc.yml index 6cd5d10c39..4cdf944b24 100644 --- a/windows/security/hardware-security/toc.yml +++ b/windows/security/hardware-security/toc.yml @@ -4,7 +4,7 @@ items: - name: Hardware root of trust items: - name: Windows Defender System Guard - href: ../threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md + href: how-hardware-based-root-of-trust-helps-protect-windows.md - name: Trusted Platform Module href: ../information-protection/tpm/trusted-platform-module-top-node.md items: @@ -41,7 +41,7 @@ items: - name: Virtualization-based security (VBS) href: /windows-hardware/design/device-experiences/oem-vbs - name: Memory integrity (HVCI) - href: ../threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md + href: enable-virtualization-based-protection-of-code-integrity.md - name: Memory integrity and VBS enablement 🔗 href: /windows-hardware/design/device-experiences/oem-hvci-enablement - name: Hardware-enforced stack protection @@ -49,6 +49,6 @@ items: - name: Secured-core PC 🔗 href: /windows-hardware/design/device-experiences/oem-highly-secure-11 - name: Kernel Direct Memory Access (DMA) protection - href: ../information-protection/kernel-dma-protection-for-thunderbolt.md + href: kernel-dma-protection-for-thunderbolt.md - name: System Guard Secure Launch - href: ../threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md \ No newline at end of file + href: system-guard-secure-launch-and-smm-protection.md diff --git a/windows/security/operating-system-security/device-management/toc.yml b/windows/security/operating-system-security/device-management/toc.yml index 239b2eb2a6..3fbd57294b 100644 --- a/windows/security/operating-system-security/device-management/toc.yml +++ b/windows/security/operating-system-security/device-management/toc.yml @@ -8,14 +8,14 @@ items: - name: Assigned Access (kiosk mode) href: /windows/configuration/kiosk-methods - name: Security baselines - href: ../../threat-protection/windows-security-configuration-framework/windows-security-baselines.md + href: windows-security-configuration-framework/windows-security-baselines.md items: - name: Security Compliance Toolkit - href: ../../threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md + href: windows-security-configuration-framework/security-compliance-toolkit-10.md - name: Get support - href: ../../threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md + href: windows-security-configuration-framework/get-support-for-security-baselines.md - name: Guide to removing Microsoft Baseline Security Analyzer (MBSA) - href: ../../threat-protection/mbsa-removal-and-guidance.md + href: windows-security-configuration-framework/mbsa-removal-and-guidance.md - name: More Windows security items: - name: Override Process Mitigation Options to help enforce app-related security policies @@ -23,4 +23,4 @@ items: - name: Use Windows Event Forwarding to help with intrusion detection href: ../../threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md - name: Block untrusted fonts in an enterprise - href: ../../threat-protection/block-untrusted-fonts-in-enterprise.md \ No newline at end of file + href: ../../threat-protection/block-untrusted-fonts-in-enterprise.md diff --git a/windows/security/threat-protection/windows-defender-application-control/TOC.yml b/windows/security/threat-protection/windows-defender-application-control/TOC.yml index c003b5258e..b48a27a876 100644 --- a/windows/security/threat-protection/windows-defender-application-control/TOC.yml +++ b/windows/security/threat-protection/windows-defender-application-control/TOC.yml @@ -9,7 +9,7 @@ - name: WDAC and AppLocker Feature Availability href: feature-availability.md - name: Virtualization-based protection of code integrity - href: ../device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md + href: ../../application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md - name: WDAC design guide href: windows-defender-application-control-design-guide.md items: From a7ad58e813e95d2638702a1ca634b6dfa8bee5c7 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 10 Jul 2023 15:27:58 -0400 Subject: [PATCH 049/263] Minor change --- windows/security/hardware-security/toc.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/hardware-security/toc.yml b/windows/security/hardware-security/toc.yml index 4cdf944b24..a51e1df964 100644 --- a/windows/security/hardware-security/toc.yml +++ b/windows/security/hardware-security/toc.yml @@ -38,7 +38,7 @@ items: href: ../information-protection/pluton/pluton-as-tpm.md - name: Silicon assisted security items: - - name: Virtualization-based security (VBS) + - name: Virtualization-based security (VBS) 🔗 href: /windows-hardware/design/device-experiences/oem-vbs - name: Memory integrity (HVCI) href: enable-virtualization-based-protection-of-code-integrity.md From 646899a18d789a621095e282cbd46e3ff65c414a Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 10 Jul 2023 15:41:27 -0400 Subject: [PATCH 050/263] Move MDAG --- .openpublishing.redirection.json | 45 ++++++++++++++++++ includes/licensing/_edition-requirements.md | 4 +- includes/licensing/_licensing-requirements.md | 4 +- .../TOC.yml | 0 .../configure-md-app-guard.md | 3 +- .../faq-md-app-guard.yml | 0 ...guard-chrome-extension-evaluation-page.png | Bin ...-guard-chrome-extension-launchIng-edge.png | Bin ...rd-chrome-extension-new-app-guard-page.png | Bin .../appguard-gp-allow-camera-and-mic.png | Bin .../appguard-gp-allow-root-certificates.png | Bin .../images/appguard-gp-clipboard.png | Bin .../images/appguard-gp-download.png | Bin .../appguard-gp-network-isolation-neutral.png | Bin .../images/appguard-gp-network-isolation.png | Bin .../images/appguard-gp-persistence.png | Bin .../images/appguard-gp-print.png | Bin .../images/appguard-gp-turn-on.png | Bin .../images/appguard-gp-vgpu.png | Bin .../images/appguard-hardware-isolation.png | Bin .../images/appguard-new-window.png | Bin .../appguard-turned-on-with-trusted-site.png | Bin .../images/appguard-visual-cues.png | Bin .../application-guard-container-v-host.png | Bin .../images/turn-windows-features-on-off.png | Bin .../install-md-app-guard.md | 0 .../md-app-guard-browser-extension.md | 0 .../md-app-guard-overview.md | 3 +- .../reqs-md-app-guard.md | 0 .../test-scenarios-md-app-guard.md | 4 +- .../application-isolation/toc.yml | 2 +- .../security/application-security/index.md | 2 +- ...lication-application-isolation-overview.md | 8 ++-- .../security/includes/sections/application.md | 4 +- windows/security/threat-protection/index.md | 2 +- 35 files changed, 62 insertions(+), 19 deletions(-) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/TOC.yml (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/configure-md-app-guard.md (99%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/faq-md-app-guard.yml (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/app-guard-chrome-extension-evaluation-page.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/app-guard-chrome-extension-launchIng-edge.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/app-guard-chrome-extension-new-app-guard-page.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-gp-allow-camera-and-mic.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-gp-allow-root-certificates.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-gp-clipboard.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-gp-download.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-gp-network-isolation-neutral.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-gp-network-isolation.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-gp-persistence.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-gp-print.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-gp-turn-on.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-gp-vgpu.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-hardware-isolation.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-new-window.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-turned-on-with-trusted-site.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/appguard-visual-cues.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/application-guard-container-v-host.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/images/turn-windows-features-on-off.png (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/install-md-app-guard.md (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/md-app-guard-browser-extension.md (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/md-app-guard-overview.md (97%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/reqs-md-app-guard.md (100%) rename windows/security/{threat-protection => application-security/application-isolation}/microsoft-defender-application-guard/test-scenarios-md-app-guard.md (98%) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 14722e7d8d..6d9a4456ca 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -5255,6 +5255,51 @@ "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines", "redirect_document_id": false }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/install-md-app-guard.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/reqs-md-app-guard.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//application-security/application-isolation/windows-sandbox/windows-sandbox-architecture.md", + "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-architecture", + "redirect_document_id": false + }, + { + "source_path": "windows/security//application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file.md", + "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security//application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md", + "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview", + "redirect_document_id": false + }, { "source_path": "windows/threat-protection/windows-information-protection/app-behavior-with-wip.md", "redirect_url": "/windows/security/information-protection/windows-information-protection/app-behavior-with-wip", diff --git a/includes/licensing/_edition-requirements.md b/includes/licensing/_edition-requirements.md index 604e11a613..5f7bfddd78 100644 --- a/includes/licensing/_edition-requirements.md +++ b/includes/licensing/_edition-requirements.md @@ -35,8 +35,8 @@ ms.topic: include |**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes| |**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes| |**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|❌|Yes| -|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard)**|❌|Yes|❌|Yes| -|**[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)**|Yes|Yes|Yes|Yes| +|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](../../windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md)**|❌|Yes|❌|Yes| +|**[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](../../windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md)**|Yes|Yes|Yes|Yes| |**[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)**|❌|Yes|❌|Yes| |**Microsoft Defender Application Guard (MDAG) public APIs**|❌|Yes|❌|Yes| |**[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)**|Yes|Yes|Yes|Yes| diff --git a/includes/licensing/_licensing-requirements.md b/includes/licensing/_licensing-requirements.md index 09cf5dbc21..0f604cb58f 100644 --- a/includes/licensing/_licensing-requirements.md +++ b/includes/licensing/_licensing-requirements.md @@ -35,8 +35,8 @@ ms.topic: include |**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes|Yes| |**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes|Yes| |**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|Yes|Yes|Yes| -|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard)**|❌|Yes|Yes|Yes|Yes| -|**[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)**|Yes|Yes|Yes|Yes|Yes| +|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](../../windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md)**|❌|Yes|Yes|Yes|Yes| +|**[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](../../windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md)**|Yes|Yes|Yes|Yes|Yes| |**[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)**|❌|❌|❌|❌|❌| |**Microsoft Defender Application Guard (MDAG) public APIs**|❌|Yes|Yes|Yes|Yes| |**[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)**|❌|❌|Yes|❌|Yes| diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/TOC.yml b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/TOC.yml similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/TOC.yml rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/TOC.yml diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md similarity index 99% rename from windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md index 8fbd730b70..6373347aac 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md @@ -29,7 +29,7 @@ Application Guard uses both network isolation and application-specific settings. [!INCLUDE [microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management](../../../../includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md)] -For more information about Microsoft Defender Application Guard (MDAG) for Edge in stand-alone mode, see [Microsoft Defender Application Guard overview](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview). +For more information about Microsoft Defender Application Guard (MDAG) for Edge in stand-alone mode, see [Microsoft Defender Application Guard overview](md-app-guard-overview.md). ## Network isolation settings @@ -75,4 +75,3 @@ These settings, located at `Computer Configuration\Administrative Templates\Wind These settings are located at `Administrative Templates\Windows Components\Windows Security\Enterprise Customization`. If an error is encountered, you're presented with a dialog box. By default, this dialog box only contains the error information and a button for you to report it to Microsoft via the feedback hub. However, it's possible to provide additional information in the dialog box. [Use Group Policy to enable and customize contact information](/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information#use-group-policy-to-enable-and-customize-contact-information). - diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard.yml similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard.yml diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/app-guard-chrome-extension-evaluation-page.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/app-guard-chrome-extension-evaluation-page.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/app-guard-chrome-extension-evaluation-page.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/app-guard-chrome-extension-evaluation-page.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/app-guard-chrome-extension-launchIng-edge.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/app-guard-chrome-extension-launchIng-edge.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/app-guard-chrome-extension-launchIng-edge.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/app-guard-chrome-extension-launchIng-edge.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/app-guard-chrome-extension-new-app-guard-page.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/app-guard-chrome-extension-new-app-guard-page.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/app-guard-chrome-extension-new-app-guard-page.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/app-guard-chrome-extension-new-app-guard-page.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-allow-camera-and-mic.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-allow-camera-and-mic.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-allow-camera-and-mic.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-allow-camera-and-mic.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-allow-root-certificates.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-allow-root-certificates.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-allow-root-certificates.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-allow-root-certificates.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-clipboard.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-clipboard.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-clipboard.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-clipboard.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-download.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-download.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-download.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-download.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-network-isolation-neutral.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-network-isolation-neutral.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-network-isolation-neutral.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-network-isolation-neutral.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-network-isolation.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-network-isolation.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-network-isolation.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-network-isolation.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-persistence.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-persistence.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-persistence.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-persistence.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-print.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-print.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-print.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-print.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-turn-on.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-turn-on.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-turn-on.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-turn-on.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-vgpu.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-vgpu.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-gp-vgpu.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-gp-vgpu.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-hardware-isolation.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-hardware-isolation.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-hardware-isolation.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-hardware-isolation.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-new-window.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-new-window.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-new-window.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-new-window.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-turned-on-with-trusted-site.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-turned-on-with-trusted-site.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-turned-on-with-trusted-site.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-turned-on-with-trusted-site.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-visual-cues.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-visual-cues.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/appguard-visual-cues.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/appguard-visual-cues.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/application-guard-container-v-host.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/application-guard-container-v-host.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/application-guard-container-v-host.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/application-guard-container-v-host.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/turn-windows-features-on-off.png b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/turn-windows-features-on-off.png similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/images/turn-windows-features-on-off.png rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/images/turn-windows-features-on-off.png diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard.md similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard.md diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension.md similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension.md diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md similarity index 97% rename from windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md index 1f4264f709..b10e675598 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md @@ -50,7 +50,7 @@ Application Guard has been created to target several types of devices: [!INCLUDE [microsoft-defender-application-guard-mdag-for-edge-standalone-mode](../../../../includes/licensing/microsoft-defender-application-guard-mdag-for-edge-standalone-mode.md)] -For more information about Microsoft Defender Application Guard (MDAG) for Edge enterprise mode, [Configure Microsoft Defender Application Guard policy settings.](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard) +For more information about Microsoft Defender Application Guard (MDAG) for Edge enterprise mode, [Configure Microsoft Defender Application Guard policy settings.](configure-md-app-guard.md) ## Related articles @@ -64,4 +64,3 @@ For more information about Microsoft Defender Application Guard (MDAG) for Edge | [Microsoft Defender Application Guard for Microsoft Office](/microsoft-365/security/office-365-security/install-app-guard) | Describes Application Guard for Microsoft Office, including minimum hardware requirements, configuration, and a troubleshooting guide | |[Frequently asked questions - Microsoft Defender Application Guard](faq-md-app-guard.yml)|Provides answers to frequently asked questions about Application Guard features, integration with the Windows operating system, and general configuration.| |[Use a network boundary to add trusted sites on Windows devices in Microsoft Intune](/mem/intune/configuration/network-boundary-windows)|Network boundary, a feature that helps you protect your environment from sites that aren't trusted by your organization.| - diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard.md similarity index 100% rename from windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard.md rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard.md diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard.md similarity index 98% rename from windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard.md rename to windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard.md index 4357712bc7..002320e3a5 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard.md @@ -28,7 +28,7 @@ You can see how an employee would use standalone mode with Application Guard. ### To test Application Guard in Standalone mode -1. [Install Application Guard](./install-md-app-guard.md). +1. [Install Application Guard](install-md-app-guard.md). 2. Restart the device, start Microsoft Edge, and then select **New Application Guard window** from the menu. @@ -51,7 +51,7 @@ How to install, set up, turn on, and configure Application Guard for Enterprise- Before you can use Application Guard in managed mode, you must install Windows 10 Enterprise edition, version 1709, and Windows 11 which includes the functionality. Then, you must use Group Policy to set up the required settings. -1. [Install Application Guard](./install-md-app-guard.md#install-application-guard). +1. [Install Application Guard](install-md-app-guard.md#install-application-guard). 2. Restart the device, and then start Microsoft Edge. diff --git a/windows/security/application-security/application-isolation/toc.yml b/windows/security/application-security/application-isolation/toc.yml index 5aead2de2e..3673f50fde 100644 --- a/windows/security/application-security/application-isolation/toc.yml +++ b/windows/security/application-security/application-isolation/toc.yml @@ -2,7 +2,7 @@ items: - name: Microsoft Defender Application Guard (MDAG) href: ../../threat-protection\microsoft-defender-application-guard\md-app-guard-overview.md - name: MDAG for Edge standalone mode - href: ../../threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md + href: microsoft-defender-application-guard/md-app-guard-overview.md - name: MDAG for Edge enterprise mode and enterprise management 🔗 href: /deployedge/microsoft-edge-security-windows-defender-application-guard - name: MDAG for Microsoft Office diff --git a/windows/security/application-security/index.md b/windows/security/application-security/index.md index e88ee9e1c3..38e3edd4c3 100644 --- a/windows/security/application-security/index.md +++ b/windows/security/application-security/index.md @@ -20,5 +20,5 @@ The following table summarizes the Windows security features and capabilities fo | Security Measures | Features & Capabilities | |:---|:---| | Windows Defender Application Control | Application control is one of the most effective security controls to prevent unwanted or malicious code from running. It moves away from an application trust model where all code is assumed trustworthy to one where apps must earn trust to run. Learn more: [Application Control for Windows](../threat-protection/windows-defender-application-control/windows-defender-application-control.md) | -| Microsoft Defender Application Guard | Application Guard uses chip-based hardware isolation to isolate untrusted websites and untrusted Office files, seamlessly running untrusted websites and files in an isolated Hyper-V-based container, separate from the desktop operating system, and making sure that anything that happens within the container remains isolated from the desktop. Learn more [Microsoft Defender Application Guard overview](../threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md). | +| Microsoft Defender Application Guard | Application Guard uses chip-based hardware isolation to isolate untrusted websites and untrusted Office files, seamlessly running untrusted websites and files in an isolated Hyper-V-based container, separate from the desktop operating system, and making sure that anything that happens within the container remains isolated from the desktop. Learn more [Microsoft Defender Application Guard overview](application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md). | | Windows Sandbox | Windows Sandbox provides a lightweight desktop environment to safely run applications in isolation. Software installed inside the Windows Sandbox environment remains "sandboxed" and runs separately from the host machine. A sandbox is temporary. When it's closed, all the software and files and the state are deleted. You get a brand-new instance of the sandbox every time you open the application. Learn more: [Windows Sandbox](application-isolation/windows-sandbox/windows-sandbox-overview.md) | diff --git a/windows/security/includes/sections/application-application-isolation-overview.md b/windows/security/includes/sections/application-application-isolation-overview.md index 397ef689bf..252a6d415b 100644 --- a/windows/security/includes/sections/application-application-isolation-overview.md +++ b/windows/security/includes/sections/application-application-isolation-overview.md @@ -9,8 +9,8 @@ The following table lists the edition applicability for all Application Isolatio |Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| |:-:|:-:|:-:|:-:|:-:| -|[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)|Yes|Yes|Yes|Yes| -|[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard)|❌|Yes|❌|Yes| +|[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](../../application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md)|Yes|Yes|Yes|Yes| +|[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](../../application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md)|❌|Yes|❌|Yes| |Microsoft Defender Application Guard (MDAG) public APIs|❌|Yes|❌|Yes| |[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)|❌|Yes|❌|Yes| |[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)|❌|Yes|❌|Yes| @@ -21,8 +21,8 @@ The following table lists the licensing applicability for all Application Isolat |Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| |:-:|:-:|:-:|:-:|:-:|:-:| -|[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)|Yes|Yes|Yes|Yes|Yes| -|[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard)|❌|Yes|Yes|Yes|Yes| +|[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](../../application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md)|Yes|Yes|Yes|Yes|Yes| +|[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](../../application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md)|❌|Yes|Yes|Yes|Yes| |Microsoft Defender Application Guard (MDAG) public APIs|❌|Yes|Yes|Yes|Yes| |[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)|❌|❌|❌|❌|❌| |[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)|❌|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/application.md b/windows/security/includes/sections/application.md index 890e8da13f..247d4a9ae8 100644 --- a/windows/security/includes/sections/application.md +++ b/windows/security/includes/sections/application.md @@ -17,8 +17,8 @@ ms.topic: include | Security Measures | Features & Capabilities | |:---|:---| -| **[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)** | Standalone mode allows Windows users to use hardware-isolated browsing sessions without any administrator or management policy configuration. In this mode, user must manually start Microsoft Edge in Application Guard from Edge menu for browsing untrusted sites. | -| **[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard)** | Microsoft Defender Application Guard protects users' desktop while they browse the Internet using Microsoft Edge browser. Application Guard in enterprise mode automatically redirects untrusted website navigation in an anonymous and isolated Hyper-V based container, which is separate from the host operating system. With Enterprise mode, you can define your corporate boundaries by explicitly adding trusted domains and can customizing the Application Guard experience to meet and enforce your organization needs on Windows devices. | +| **[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](../../application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md)** | Standalone mode allows Windows users to use hardware-isolated browsing sessions without any administrator or management policy configuration. In this mode, user must manually start Microsoft Edge in Application Guard from Edge menu for browsing untrusted sites. | +| **[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](../../application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md)** | Microsoft Defender Application Guard protects users' desktop while they browse the Internet using Microsoft Edge browser. Application Guard in enterprise mode automatically redirects untrusted website navigation in an anonymous and isolated Hyper-V based container, which is separate from the host operating system. With Enterprise mode, you can define your corporate boundaries by explicitly adding trusted domains and can customizing the Application Guard experience to meet and enforce your organization needs on Windows devices. | | **Microsoft Defender Application Guard (MDAG) public APIs** | Enable applications using them to be isolated Hyper-V based container, which is separate from the host operating system. | | **[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)** | Application Guard protects Office files including Word, PowerPoint, and Excel. Application icons have a small shield if Application Guard has been enabled and they are under protection. | | **[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)** | The WindowsDefenderApplicationGuard configuration service provider (CSP) is used by the enterprise to configure the settings in Microsoft Defender Application Guard. | diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index dff4d9460f..a58568e79b 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -20,7 +20,7 @@ See the following articles to learn more about the different areas of Windows th - [Attack Surface Reduction Rules](/microsoft-365/security/defender-endpoint/attack-surface-reduction) - [Controlled Folder Access](/microsoft-365/security/defender-endpoint/controlled-folders) - [Exploit Protection](/microsoft-365/security/defender-endpoint/exploit-protection) -- [Microsoft Defender Application Guard](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview) +- [Microsoft Defender Application Guard](../application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md) - [Microsoft Defender Device Guard](../application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md) - [Microsoft Defender SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/) - [Network Protection](/microsoft-365/security/defender-endpoint/network-protection) From f00b06055b5f844d0ae24fd4eb0a626d73b5c7e6 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 10 Jul 2023 15:42:01 -0400 Subject: [PATCH 051/263] Move MDAG2 --- .openpublishing.redirection.json | 15 --------------- .../configure-md-app-guard.md | 6 +++--- .../md-app-guard-overview.md | 10 +++++----- 3 files changed, 8 insertions(+), 23 deletions(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 6d9a4456ca..869cee7584 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -5285,21 +5285,6 @@ "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard", "redirect_document_id": false }, - { - "source_path": "windows/security//application-security/application-isolation/windows-sandbox/windows-sandbox-architecture.md", - "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-architecture", - "redirect_document_id": false - }, - { - "source_path": "windows/security//application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file.md", - "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file", - "redirect_document_id": false - }, - { - "source_path": "windows/security//application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md", - "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview", - "redirect_document_id": false - }, { "source_path": "windows/threat-protection/windows-information-protection/app-behavior-with-wip.md", "redirect_url": "/windows/security/information-protection/windows-information-protection/app-behavior-with-wip", diff --git a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md index 6373347aac..143466fe17 100644 --- a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md @@ -1,5 +1,5 @@ --- -title: Configure the Group Policy settings for Microsoft Defender Application Guard +title: Configure the Group Policy settings for Microsoft Defender Application Guard description: Learn about the available Group Policy settings for Microsoft Defender Application Guard. ms.prod: windows-client ms.mktglfcycl: manage @@ -9,7 +9,7 @@ ms.localizationpriority: medium author: vinaypamnani-msft ms.author: vinpa ms.date: 08/22/2022 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.custom: sasr ms.technology: itpro-security @@ -27,7 +27,7 @@ Microsoft Defender Application Guard (Application Guard) works with Group Policy Application Guard uses both network isolation and application-specific settings. -[!INCLUDE [microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management](../../../../includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md)] +[!INCLUDE [microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management](../../../../../includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md)] For more information about Microsoft Defender Application Guard (MDAG) for Edge in stand-alone mode, see [Microsoft Defender Application Guard overview](md-app-guard-overview.md). diff --git a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md index b10e675598..7df26ec975 100644 --- a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md @@ -1,5 +1,5 @@ --- -title: Microsoft Defender Application Guard +title: Microsoft Defender Application Guard description: Learn about Microsoft Defender Application Guard and how it helps combat malicious content and malware out on the Internet. ms.prod: windows-client ms.mktglfcycl: manage @@ -9,11 +9,11 @@ ms.localizationpriority: medium author: vinaypamnani-msft ms.author: vinpa ms.date: 05/01/2023 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.custom: asr ms.technology: itpro-security -ms.collection: +ms.collection: - highpri - tier2 ms.topic: conceptual @@ -21,7 +21,7 @@ ms.topic: conceptual # Microsoft Defender Application Guard overview -**Applies to** +**Applies to** - Windows 10 - Windows 11 @@ -48,7 +48,7 @@ Application Guard has been created to target several types of devices: - **Personal devices**. These personally owned desktops or mobile laptops aren't domain-joined or managed by an organization. The user is an admin on the device and uses a high-bandwidth wireless personal network while at home or a comparable public network while outside. -[!INCLUDE [microsoft-defender-application-guard-mdag-for-edge-standalone-mode](../../../../includes/licensing/microsoft-defender-application-guard-mdag-for-edge-standalone-mode.md)] +[!INCLUDE [microsoft-defender-application-guard-mdag-for-edge-standalone-mode](../../../../../includes/licensing/microsoft-defender-application-guard-mdag-for-edge-standalone-mode.md)] For more information about Microsoft Defender Application Guard (MDAG) for Edge enterprise mode, [Configure Microsoft Defender Application Guard policy settings.](configure-md-app-guard.md) From 0e7ed8d391a687b82f2989ad6390b649333192ff Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 10 Jul 2023 15:53:56 -0400 Subject: [PATCH 052/263] Fix links --- .openpublishing.redirection.json | 5 + .../faq-md-app-guard.yml | 106 +++++++++--------- 2 files changed, 58 insertions(+), 53 deletions(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 869cee7584..8353a4298c 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -5290,6 +5290,11 @@ "redirect_url": "/windows/security/information-protection/windows-information-protection/app-behavior-with-wip", "redirect_document_id": false }, + { + "source_path": "windows/threat-protection/windows-information-protection/faq-md-app-guard.yml", + "redirect_url": "/windows/security/information-protection/windows-information-protection/faq-md-app-guard", + "redirect_document_id": false + }, { "source_path": "windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs.md", "redirect_url": "/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs", diff --git a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard.yml b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard.yml index 4f5e1124a1..165b3451e3 100644 --- a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard.yml +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard.yml @@ -18,9 +18,9 @@ metadata: title: Frequently asked questions - Microsoft Defender Application Guard summary: | - + This article lists frequently asked questions with answers for Microsoft Defender Application Guard (Application Guard). Questions span features, integration with the Windows operating system, and general configuration. - + ## Frequently Asked Questions sections: @@ -30,34 +30,34 @@ sections: Can I enable Application Guard on machines equipped with 4-GB RAM? answer: | We recommend 8-GB RAM for optimal performance but you can use the following registry DWORD values to enable Application Guard on machines that aren't meeting the recommended hardware configuration. - + `HKLM\software\Microsoft\Hvsi\SpecRequiredProcessorCount` (Default is four cores.) - + `HKLM\software\Microsoft\Hvsi\SpecRequiredMemoryInGB` (Default is 8 GB.) - + `HKLM\software\Microsoft\Hvsi\SpecRequiredFreeDiskSpaceInGB` (Default is 5 GB.) - + - question: | My network configuration uses a proxy and I’m running into a “Cannot resolve External URLs from MDAG Browser: Error: err_connection_refused”. How do I resolve that? answer: | The manual or PAC server must be a hostname (not IP) that is neutral on the site-list. Additionally, if the PAC script returns a proxy, it must meet those same requirements. - + To ensure the FQDNs (Fully Qualified Domain Names) for the “PAC file” and the “proxy servers the PAC file redirects to” are added as Neutral Resources in the Network Isolation policies used by Application Guard, you can: - + - Verify this addition by going to edge://application-guard-internals/#utilities and entering the FQDN for the pac/proxy in the “check url trust” field and verifying that it says “Neutral.” - It must be an FQDN. A simple IP address won't work. - Optionally, if possible, the IP addresses associated with the server hosting the above should be removed from the Enterprise IP Ranges in the Network Isolation policies used by Application Guard. - + - question: | How do I configure Microsoft Defender Application Guard to work with my network proxy (IP-Literal Addresses)? answer: | Application Guard requires proxies to have a symbolic name, not just an IP address. IP-Literal proxy settings such as `192.168.1.4:81` can be annotated as `itproxy:81` or using a record such as `P19216810010` for a proxy with an IP address of `192.168.100.10`. This annotation applies to Windows 10 Enterprise edition, version 1709 or higher. These annotations would be for the proxy policies under Network Isolation in Group Policy or Intune. - + - question: | Which Input Method Editors (IME) in 19H1 aren't supported? answer: | The following Input Method Editors (IME) introduced in Windows 10, version 1903 are currently not supported in Microsoft Defender Application Guard: - + - Vietnam Telex keyboard - Vietnam number key-based keyboard - Hindi phonetic keyboard @@ -70,7 +70,7 @@ sections: - Gujarati phonetic keyboard - Odia phonetic keyboard - Punjabi phonetic keyboard - + - question: | I enabled the hardware acceleration policy on my Windows 10 Enterprise, version 1803 deployment. Why are my users still only getting CPU rendering? answer: | @@ -80,19 +80,19 @@ sections: What is the WDAGUtilityAccount local account? answer: | WDAGUtilityAccount is part of Application Guard, beginning with Windows 10, version 1709 (Fall Creators Update). It remains disabled by default, unless Application Guard is enabled on your device. WDAGUtilityAccount is used to sign in to the Application Guard container as a standard user with a random password. It's NOT a malicious account. It requires *Logon as a service* permissions to be able to function correctly. If this permission is denied, you might see the following error: - + **Error: 0x80070569, Ext error: 0x00000001; RDP: Error: 0x00000000, Ext error: 0x00000000 Location: 0x00000000** - + - question: | How do I trust a subdomain in my site list? answer: | To trust a subdomain, you must precede your domain with two dots (..). For example: `..contoso.com` ensures that `mail.contoso.com` or `news.contoso.com` are trusted. The first dot represents the strings for the subdomain name (mail or news), and the second dot recognizes the start of the domain name (`contoso.com`). These two dots prevent sites such as `fakesitecontoso.com` from being trusted. - + - question: | Are there differences between using Application Guard on Windows Pro vs Windows Enterprise? answer: | When using Windows Pro or Windows Enterprise, you have access to using Application Guard in Standalone Mode. However, when using Enterprise you have access to Application Guard in Enterprise-Managed Mode. This mode has some extra features that the Standalone Mode doesn't. For more information, see [Prepare to install Microsoft Defender Application Guard](./install-md-app-guard.md). - + - question: | Is there a size limit to the domain lists that I need to configure? answer: | @@ -107,15 +107,15 @@ sections: Why do the Network Isolation policies in Group Policy and CSP look different? answer: | There's not a one-to-one mapping among all the Network Isolation policies between CSP and GP. Mandatory network isolation policies to deploy Application Guard are different between CSP and GP. - + - Mandatory network isolation GP policy to deploy Application Guard: **DomainSubnets or CloudResources** - + - Mandatory network isolation CSP policy to deploy Application Guard: **EnterpriseCloudResources or (EnterpriseIpRange and EnterpriseNetworkDomainNames)** - + - For EnterpriseNetworkDomainNames, there's no mapped CSP policy. - + Application Guard accesses files from a VHD mounted on the host that needs to be written during setup. If an encryption driver prevents a VHD from being mounted or from being written to, Application Guard doesn't work and results in an error message (**0x80070013 ERROR_WRITE_PROTECT**). - + - question: | Why did Application Guard stop working after I turned off hyperthreading? answer: | @@ -130,70 +130,70 @@ sections: Why am I getting the error message "ERR_NAME_NOT_RESOLVED" after not being able to reach the PAC file? answer: | This issue is a known one. To mitigate this issue, you need to create two firewall rules. For information about creating a firewall rule by using Group Policy, see the following resources: - - - [Create an inbound icmp rule](../windows-firewall/create-an-inbound-icmp-rule.md) - - [Open Group Policy management console for Microsoft Defender Firewall](../windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md) + + - [Create an inbound icmp rule](../../../operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md) + - [Open Group Policy management console for Microsoft Defender Firewall](../../../operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md) ### First rule (DHCP Server) - Program path: `%SystemRoot%\System32\svchost.exe` - + - Local Service: `Sid: S-1-5-80-2009329905-444645132-2728249442-922493431-93864177 (Internet Connection Service (SharedAccess))` - + - Protocol UDP - + - Port 67 - + ### Second rule (DHCP Client) This rule is the same as the first rule, but scoped to local port 68. In the Microsoft Defender Firewall user interface go through the following steps: - + 1. Right-click on inbound rules, and then create a new rule. - + 2. Choose **custom rule**. - + 3. Specify the following program path: `%SystemRoot%\System32\svchost.exe`. - + 4. Specify the following settings: - Protocol Type: UDP - Specific ports: 67 - Remote port: any - + 5. Specify any IP addresses. - + 6. Allow the connection. - + 7. Specify to use all profiles. - + 8. The new rule should show up in the user interface. Right click on the **rule** > **properties**. - + 9. In the **Programs and services** tab, under the **Services** section, select **settings**. - + 10. Choose **Apply to this Service** and select **Internet Connection Sharing (ICS) Shared Access**. - + - question: | How can I disable portions of Internet Connection Service (ICS) without breaking Application Guard? answer: | ICS is enabled by default in Windows, and ICS must be enabled in order for Application Guard to function correctly. We don't recommend disabling ICS; however, you can disable ICS in part by using a Group Policy and editing registry keys. - + 1. In the Group Policy setting, **Prohibit use of Internet Connection Sharing on your DNS domain network**, set it to **Disabled**. - + 2. Disable IpNat.sys from ICS load as follows:
    `System\CurrentControlSet\Services\SharedAccess\Parameters\DisableIpNat = 1` - + 3. Configure ICS (SharedAccess) to be enabled as follows:
    `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Start = 3` - + 4. (This step is optional) Disable IPNAT as follows:
    `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IPNat\Start = 4` - + 5. Reboot the device. - + - question: | Why doesn't the container fully load when device control policies are enabled? answer: | Allow-listed items must be configured as "allowed" in the Group Policy Object to ensure AppGuard works properly. - + Policy: Allow installation of devices that match any of the following device IDs: - + - `SCSI\DiskMsft____Virtual_Disk____` - `{8e7bd593-6e6c-4c52-86a6-77175494dd8e}\msvhdhba` - `VMS_VSF` @@ -206,7 +206,7 @@ sections: - `root\storvsp` - `vms_vsmp` - `VMS_PP` - + Policy: Allow installation of devices using drivers that match these device setup classes - `{71a27cdd-812a-11d0-bec7-08002be2092f}` @@ -218,25 +218,25 @@ sections: 1. Ensure that the FragmentAware DWORD is set to 1 in this registry setting: `\Registry\Machine\SYSTEM\CurrentControlSet\Services\Winnat`. 2. Reboot the device. - + - question: | What does the _Allow users to trust files that open in Microsoft Defender Application Guard_ option in the Group policy do? answer: | This policy was present in Windows 10 prior to version 2004. It was removed from later versions of Windows as it doesn't enforce anything for either Edge or Office. - + - question: | How do I open a support ticket for Microsoft Defender Application Guard? answer: | - Visit [Create a new support request](https://support.serviceshub.microsoft.com/supportforbusiness/create). - Under the Product Family, select Windows. Select the product and the product version you need help with. For the category that best describes the issue, select, **Windows Security Technologies**. In the final option, select **Windows Defender Application Guard**. - + - question: | Is there a way to enable or disable the behavior where the host Edge tab auto-closes when navigating to an untrusted site? answer: | Yes. Use this Edge flag to enable or disable this behavior: `--disable-features="msWdagAutoCloseNavigatedTabs"` - + additionalContent: | ## See also - + [Configure Microsoft Defender Application Guard policy settings](./configure-md-app-guard.md) From 36366bb3dd8951d3314613110a0257593b3260cd Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 10 Jul 2023 15:57:50 -0400 Subject: [PATCH 053/263] Fix redirect --- .openpublishing.redirection.json | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 8353a4298c..b8e929d41e 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -5286,13 +5286,13 @@ "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/app-behavior-with-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/app-behavior-with-wip", + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/faq-md-app-guard.yml", - "redirect_url": "/windows/security/information-protection/windows-information-protection/faq-md-app-guard", + "source_path": "windows/threat-protection/windows-information-protection/app-behavior-with-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/app-behavior-with-wip", "redirect_document_id": false }, { From 156d736bf3108987c5d95bcdeec65fcd0b4e076d Mon Sep 17 00:00:00 2001 From: Carmen Forsmann Date: Mon, 10 Jul 2023 14:34:54 -0600 Subject: [PATCH 054/263] Update waas-delivery-optimization-faq.yml Remove apostrophe --- windows/deployment/do/waas-delivery-optimization-faq.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/do/waas-delivery-optimization-faq.yml b/windows/deployment/do/waas-delivery-optimization-faq.yml index 198a9c18ee..99acfd4abd 100644 --- a/windows/deployment/do/waas-delivery-optimization-faq.yml +++ b/windows/deployment/do/waas-delivery-optimization-faq.yml @@ -57,7 +57,7 @@ sections: For more information, see [Endpoints for Delivery Optimization and Microsoft Connected Cache](../do/delivery-optimization-endpoints.md) for a list of all content endpoints needed. - - question: My firewall requires IP Address and cannot process FQDN's, how do I configure it to download content with Delivery Optimization? + - question: My firewall requires IP Address and cannot process FQDNs, how do I configure it to download content with Delivery Optimization? answer: | Microsoft content such as Windows Updates are hosted and delivered globally via Content Delivery Networks (CDNs) as well as Microsoft's Connected Cache (MCC) servers which are hosted within Internet Service Provider (ISP) networks. The network of CDNs and MCCs allows Microsoft to reach the scale required to meet the demand of the Windows user base. Given this delivery infrastructure changes dynamically, providing an exhaustive list of IPs and keeping it up to date is not feasible. From 8fa04d89436beec96ab92e360746f44be017ea02 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 10 Jul 2023 14:41:21 -0700 Subject: [PATCH 055/263] edit wufbr error codes and script -8099827 --- .../wufb-reports-script-error-codes.md | 55 +++++++------------ 1 file changed, 21 insertions(+), 34 deletions(-) diff --git a/windows/deployment/update/includes/wufb-reports-script-error-codes.md b/windows/deployment/update/includes/wufb-reports-script-error-codes.md index 5dc0512de0..0b36547cc6 100644 --- a/windows/deployment/update/includes/wufb-reports-script-error-codes.md +++ b/windows/deployment/update/includes/wufb-reports-script-error-codes.md @@ -8,55 +8,42 @@ ms.topic: include ms.date: 08/18/2022 ms.localizationpriority: medium --- - -|Error |Description | -|---------|---------| -| 1 | General unexpected error| -| 6 | Invalid CommercialID| -| 8 | Couldn't create registry key path to set up CommercialID| -| 9 | Couldn't write CommercialID at registry key path| -| 11 | Unexpected result when setting up CommercialID.| -| 12 | CheckVortexConnectivity failed, check Log output for more information.| + +| Error | Description| +|---|---| +| 1 | Unexpected error | +| 12 | CheckVortexConnectivity failed, check the log output for more information. | | 12 | Unexpected failure when running CheckVortexConnectivity.| -| 16 | Reboot is pending on device, restart device and restart script.| +| 16 | Reboot is pending on device. Restart the device then re rerun the script.| | 17 | Unexpected exception in CheckRebootRequired.| | 27 | Not system account. | | 30 | Unable to disable Enterprise Auth Proxy. This registry value must be 0 for UTC to operate in an authenticated proxy environment.| -| 34 | Unexpected exception when attempting to check Proxy settings.| -| 35 | Unexpected exception when checking User Proxy.| -| 37 | Unexpected exception when collecting logs| +| 34 | Unexpected exception when attempting to check proxy settings.| +| 35 | Unexpected exception when checking user proxy.| +| 37 | Unexpected exception when collecting logs.| | 40 | Unexpected exception when checking and setting telemetry.| | 41 | Unable to impersonate logged-on user.| | 42 | Unexpected exception when attempting to impersonate logged-on user.| | 43 | Unexpected exception when attempting to impersonate logged-on user.| | 44 | Error when running CheckDiagTrack service.| | 45 | DiagTrack.dll not found.| -| 48 | CommercialID isn't a GUID| | 50 | DiagTrack service not running.| -| 51 | Unexpected exception when attempting to run Census.exe| -| 52 | Couldn't find Census.exe| -| 53 | There are conflicting CommercialID values.| +| 51 | Unexpected exception when attempting to run Census.exe. | +| 52 | Couldn't find Census.exe. | | 54 | Microsoft Account Sign In Assistant (MSA) Service disabled.| -| 55 | Failed to create new registry path for SetDeviceNameOptIn| -| 56 | Failed to create property for SetDeviceNameOptIn at registry path| -| 57 | Failed to update value for SetDeviceNameOptIn| -| 58 | Unexpected exception in SetrDeviceNameOptIn| +| 55 | Failed to create new registry path for SetDeviceNameOptIn.| +| 56 | Failed to create property for SetDeviceNameOptIn at registry path.| +| 57 | Failed to update value for SetDeviceNameOptIn. | +| 58 | Unexpected exception in SetDeviceNameOptIn.| | 59 | Failed to delete LastPersistedEventTimeOrFirstBoot property at registry path when attempting to clean up OneSettings.| | 60 | Failed to delete registry key when attempting to clean up OneSettings.| | 61 | Unexpected exception when attempting to clean up OneSettings.| -| 62 | AllowTelemetry registry key isn't of the correct type REG_DWORD| +| 62 | AllowTelemetry registry key isn't the correct type of REG_DWORD.| | 63 | AllowTelemetry isn't set to the appropriate value and it couldn't be set by the script.| -| 64 | AllowTelemetry isn't of the correct type REG_DWORD.| +| 64 | AllowTelemetry isn't the correct type of REG_DWORD.| | 66 | Failed to verify UTC connectivity and recent uploads.| | 67 | Unexpected failure when verifying UTC CSP.| -| 91 | Failed to create new registry path for EnableAllowUCProcessing| -| 92 | Failed to create property for EnableAllowUCProcessing at registry path| -| 93 | Failed to update value for EnableAllowUCProcessing| -| 94 | Unexpected exception in EnableAllowUCProcessing| -| 95 | Failed to create new registry path for EnableAllowCommercialDataPipeline | -| 96 | Failed to create property for EnableAllowCommercialDataPipeline at registry path | -| 97 | Failed to update value for EnableAllowCommercialDataPipeline | -| 98 | Unexpected exception in EnableAllowCommercialDataPipeline | -| 99 | Device isn't Windows 10.| -| 100 | Device must be AADJ or hybrid AADJ to use Windows Update for Business reports or Update Compliance | -| 101 | Check AADJ failed with unexpected exception | \ No newline at end of file +| 99 | Device isn't Windows 10 or Windows 11.| +| 100 | Device must be Azure AD joined or hybrid Azure AD joined to use Windows Update for Business reports.| +| 101 | Check Azure AD join failed with unexpected exception.| +| 102 | DisableOneSettingsDownloads policy shouldn't be enabled. Please disable this policy.| From 646d40cbc6e839be7fad29344b7b2ab881058a55 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 10 Jul 2023 16:33:48 -0700 Subject: [PATCH 056/263] edit wufbr error codes and script -8099827 --- .../includes/wufb-reports-script-error-codes.md | 2 +- .../update/wufb-reports-configuration-script.md | 14 ++++++++++++-- windows/deployment/update/wufb-reports-enable.md | 6 ++---- 3 files changed, 15 insertions(+), 7 deletions(-) diff --git a/windows/deployment/update/includes/wufb-reports-script-error-codes.md b/windows/deployment/update/includes/wufb-reports-script-error-codes.md index 0b36547cc6..a6ca5fedc8 100644 --- a/windows/deployment/update/includes/wufb-reports-script-error-codes.md +++ b/windows/deployment/update/includes/wufb-reports-script-error-codes.md @@ -5,7 +5,7 @@ manager: aaroncz ms.technology: itpro-updates ms.prod: windows-client ms.topic: include -ms.date: 08/18/2022 +ms.date: 07/11/2023 ms.localizationpriority: medium --- diff --git a/windows/deployment/update/wufb-reports-configuration-script.md b/windows/deployment/update/wufb-reports-configuration-script.md index a521c8c546..1d2c0698ab 100644 --- a/windows/deployment/update/wufb-reports-configuration-script.md +++ b/windows/deployment/update/wufb-reports-configuration-script.md @@ -28,14 +28,24 @@ You can download the script from the [Microsoft Download Center](https://www.mic This script's two primary files are `ConfigScript.ps1` and `RunConfig.bat`. You configure `RunConfig.bat` according to the directions in the `.bat` itself, which will then run `ConfigScript.ps1` with the parameters entered to `RunConfig.bat`. There are two ways of using the script: in **Pilot** mode or **Deployment** mode. - In **Pilot** mode (`runMode=Pilot`), the script will enter a verbose mode with enhanced diagnostics, and save the results in the path defined with `logpath` in `RunConfig.bat`. Pilot mode is best for a pilot run of the script or for troubleshooting configuration. -- In **Deployment** mode (`runMode=Deployment`), the script will run quietly. +- In **Deployment** mode (`runMode=Deployment`), the script doesn't run any additional diagnostics or additional logging. > [!Important] > [PsExec](/sysinternals/downloads/psexec) is used to run the script in the system context. Once the device is configured, remove PsExec.exe from the device. ## How to use this script -Open `RunConfig.bat` and configure the following (assuming a first-run, with `runMode=Pilot`): +Edit the `RunConfig.bat` file and configure the following variables: + +| Variable | Allowed values and description | Example | +|---|---|---| +| runMode | **Pilot** (default): Verbose mode with additional diagnostics with additional logging
    **Deployment**: Doesn't run any additional diagnostics or add extra logging | `runMode=Pilot` | +| logPath | Path where the logs will be saved. The default location of the logs is `.\UCLogs`. | `logPath=C:\temp\logs` | +| logMode | **0**: Log to the console only
    **1** (default): Log to file and console.
    **2**: Log to file only. | `logMode=2` | +| DeviceNameOptIn | **true** (default): Device name is sent to Microsoft.
    **false**: Device name isn't sent to Microsoft. | `DeviceNameOptIn=true` | +| ClientProxy | **Direct** (default): No proxy is used. The connection to the endpoints is direct.
    **System**: The system proxy, without authentication, is used. This type of proxy is typically configured with [netsh](/windows-server/networking/technologies/netsh/netsh-contexts) and can be verified using `netsh winhttp show proxy`.
    **User**: The proxy is configured through IE and it might or might not require user authentication.

    For more information, see [How the Windows Update client determines which proxy server to use to connect to the Windows Update website](https://support.microsoft.com/en-us/topic/how-the-windows-update-client-determines-which-proxy-server-to-use-to-connect-to-the-windows-update-website-08612ae5-3722-886c-f1e1-d012516c22a1) | `ClientProxy=Direct` | +| + 1. Define `logPath` to where you want the logs to be saved. Ensure that `runMode=Pilot`. 1. Don't modify the [Commercial ID](update-compliance-get-started.md#get-your-commercialid) values since they're used for the earlier version of Windows Update for Business reports (Update Compliance). Leave `setCommercialID=false` and the `commercialIDValue=Unknown`. diff --git a/windows/deployment/update/wufb-reports-enable.md b/windows/deployment/update/wufb-reports-enable.md index df307acd3d..c29c9dced3 100644 --- a/windows/deployment/update/wufb-reports-enable.md +++ b/windows/deployment/update/wufb-reports-enable.md @@ -6,7 +6,7 @@ ms.prod: windows-client author: mestew ms.author: mstewart ms.topic: article -ms.date: 04/26/2023 +ms.date: 07/11/2023 ms.technology: itpro-updates --- @@ -52,9 +52,7 @@ Windows Update for Business reports uses an [Azure Log Analytics workspaces](/az ## Enroll into Windows Update for Business reports -Enroll into Windows Update for Business reports by configuring its settings through either the Azure Workbook or from the Microsoft 365 admin center. Completing the Windows Update for Business reports configuration removes needing to specify [`CommercialID`](update-compliance-get-started.md#get-your-commercialid), which was needed by Update Compliance, the predecessor of Windows Update for Business reports. - -Use one of the following methods to enroll into Windows Update for Business reports: +Enroll into Windows Update for Business reports by configuring its settings through either the Azure Workbook or from the Microsoft 365 admin center. Use one of the following methods to enroll into Windows Update for Business reports: ##### Enroll through the Azure Workbook (recommended method) From 81159eaf8d86221f73b479a42684d197711d660e Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 10 Jul 2023 16:34:08 -0700 Subject: [PATCH 057/263] edit wufbr error codes and script -8099827 --- windows/deployment/update/wufb-reports-configuration-script.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/wufb-reports-configuration-script.md b/windows/deployment/update/wufb-reports-configuration-script.md index 1d2c0698ab..63dd68245a 100644 --- a/windows/deployment/update/wufb-reports-configuration-script.md +++ b/windows/deployment/update/wufb-reports-configuration-script.md @@ -7,7 +7,7 @@ author: mestew ms.author: mstewart ms.localizationpriority: medium ms.topic: article -ms.date: 02/10/2023 +ms.date: 07/11/2023 ms.technology: itpro-updates --- From 3164cb3eb0f3b5eb08752a818981f4e636684643 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Tue, 11 Jul 2023 11:30:05 -0400 Subject: [PATCH 058/263] Update metadata --- .../configure-md-app-guard.md | 17 +------- .../faq-md-app-guard.yml | 12 +----- .../install-md-app-guard.md | 15 +------ .../md-app-guard-browser-extension.md | 14 +------ .../md-app-guard-overview.md | 17 +------- .../reqs-md-app-guard.md | 13 +----- .../test-scenarios-md-app-guard.md | 14 +------ windows/security/docfx.json | 41 ++++++++++++++----- ...tion-based-protection-of-code-integrity.md | 20 +++------ ...sed-root-of-trust-helps-protect-windows.md | 20 +++------ .../kernel-dma-protection-for-thunderbolt.md | 7 ---- ...-guard-secure-launch-and-smm-protection.md | 15 ------- .../get-support-for-security-baselines.md | 8 +--- .../mbsa-removal-and-guidance.md | 7 +--- .../security-compliance-toolkit-10.md | 8 +--- .../windows-security-baselines.md | 8 +--- 16 files changed, 54 insertions(+), 182 deletions(-) diff --git a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md index 143466fe17..93ffec5801 100644 --- a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard.md @@ -1,28 +1,13 @@ --- title: Configure the Group Policy settings for Microsoft Defender Application Guard description: Learn about the available Group Policy settings for Microsoft Defender Application Guard. -ms.prod: windows-client -ms.mktglfcycl: manage -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 08/22/2022 -ms.reviewer: -manager: aaroncz -ms.custom: sasr -ms.technology: itpro-security +ms.date: 07/11/2023 ms.topic: how-to --- # Configure Microsoft Defender Application Guard policy settings -**Applies to:** - -- Windows 10 -- Windows 11 - Microsoft Defender Application Guard (Application Guard) works with Group Policy to help you manage your organization's computer settings. By using Group Policy, you can configure a setting once, and then copy it onto many computers. For example, you can set up multiple security settings in a Group Policy Object, which is linked to a domain, and then apply all those settings to every endpoint in the domain. Application Guard uses both network isolation and application-specific settings. diff --git a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard.yml b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard.yml index 165b3451e3..370243790a 100644 --- a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard.yml +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard.yml @@ -2,19 +2,9 @@ metadata: title: FAQ - Microsoft Defender Application Guard (Windows 10) description: Learn about the commonly asked questions and answers for Microsoft Defender Application Guard. - ms.mktglfcycl: manage - ms.sitesec: library - ms.pagetype: security ms.localizationpriority: medium - ms.prod: windows-client - ms.technology: itpro-security - author: vinaypamnani-msft - ms.author: vinpa - ms.reviewer: - manager: aaroncz - ms.custom: asr ms.topic: faq - ms.date: 12/31/2017 + ms.date: 07/11/2023 title: Frequently asked questions - Microsoft Defender Application Guard summary: | diff --git a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard.md index 6f0853d443..eeac8ba0d1 100644 --- a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard.md @@ -1,22 +1,11 @@ --- title: Enable hardware-based isolation for Microsoft Edge description: Learn about the Microsoft Defender Application Guard modes (Standalone or Enterprise-managed), and how to install Application Guard in your enterprise. -ms.prod: windows-client -ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 11/30/2022 -ms.reviewer: -manager: aaroncz -ms.custom: asr -ms.technology: itpro-security -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 +ms.date: 07/11/2023 +ms.topic: how-to ms.collection: - highpri - tier2 -ms.topic: how-to --- # Prepare to install Microsoft Defender Application Guard diff --git a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension.md index 0f2bca60b2..b5b54f3574 100644 --- a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension.md @@ -1,25 +1,13 @@ --- title: Microsoft Defender Application Guard Extension description: Learn about the Microsoft Defender Application Guard browser extension, which extends Application Guard's protection to more web browsers. -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 09/09/2021 -ms.reviewer: -manager: aaroncz -ms.custom: asr -ms.technology: itpro-security +ms.date: 07/11/2023 ms.topic: conceptual --- # Microsoft Defender Application Guard Extension -**Applies to:** - -- Windows 10 -- Windows 11 - [Microsoft Defender Application Guard Extension](https://www.microsoft.com/security/blog/2019/05/23/new-browser-extensions-for-integrating-microsofts-hardware-based-isolation/) is a web browser add-on available for [Chrome](https://chrome.google.com/webstore/detail/application-guard-extensi/mfjnknhkkiafjajicegabkbimfhplplj/) and [Firefox](https://addons.mozilla.org/en-US/firefox/addon/application-guard-extension/). [Microsoft Defender Application Guard](md-app-guard-overview.md) provides Hyper-V isolation on Windows 10 and Windows 11, to protect users from potentially harmful content on the web. The extension helps Application Guard protect users running other web browsers. diff --git a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md index 7df26ec975..d1547ce21e 100644 --- a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md @@ -1,18 +1,8 @@ --- title: Microsoft Defender Application Guard description: Learn about Microsoft Defender Application Guard and how it helps combat malicious content and malware out on the Internet. -ms.prod: windows-client -ms.mktglfcycl: manage -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 05/01/2023 -ms.reviewer: -manager: aaroncz -ms.custom: asr -ms.technology: itpro-security +ms.date: 07/11/2023 ms.collection: - highpri - tier2 @@ -21,11 +11,6 @@ ms.topic: conceptual # Microsoft Defender Application Guard overview -**Applies to** - -- Windows 10 -- Windows 11 - Microsoft Defender Application Guard (MDAG) is designed to help prevent old and newly emerging attacks to help keep employees productive. Using our unique hardware isolation approach, our goal is to destroy the playbook that attackers use by making current attack methods obsolete. ## What is Application Guard and how does it work? diff --git a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard.md index f8cbef2b18..190662392c 100644 --- a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard.md @@ -1,24 +1,13 @@ --- title: System requirements for Microsoft Defender Application Guard description: Learn about the system requirements for installing and running Microsoft Defender Application Guard. -ms.prod: windows-client -ms.technology: itpro-security ms.topic: overview ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.date: 08/25/2022 -ms.reviewer: sazankha -manager: aaroncz +ms.date: 07/11/2023 --- # System requirements for Microsoft Defender Application Guard -**Applies to** - -- Windows 10 Education, Enterprise, and Professional -- Windows 11 Education, Enterprise, and Professional - The threat landscape is continually evolving. While hackers are busy developing new techniques to breach enterprise networks by compromising workstations, phishing schemes remain one of the top ways to lure employees into social engineering attacks. Microsoft Defender Application Guard is designed to help prevent old, and newly emerging attacks, to help keep employees productive. > [!NOTE] diff --git a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard.md b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard.md index 002320e3a5..03756108fa 100644 --- a/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard.md +++ b/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard.md @@ -1,25 +1,13 @@ --- title: Testing scenarios with Microsoft Defender Application Guard description: Suggested testing scenarios for Microsoft Defender Application Guard, showing how it works in both Standalone and Enterprise-managed mode. -ms.prod: windows-client -ms.technology: itpro-security ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -ms.reviewer: sazankha -manager: aaroncz -ms.date: 09/23/2022 -ms.custom: asr +ms.date: 07/11/2023 ms.topic: conceptual --- # Application Guard testing scenarios -**Applies to:** - -- Windows 10 -- Windows 11 - We've come up with a list of scenarios that you can use to test hardware-based isolation in your organization. ## Application Guard in standalone mode diff --git a/windows/security/docfx.json b/windows/security/docfx.json index fe41572eb6..29db66be39 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -73,8 +73,11 @@ }, "fileMetadata": { "author":{ + "application-security//**/*.md": "vinaypamnani-msft", + "application-security//**/*.yml": "vinaypamnani-msft", "application-security/application-control/user-account-control/*.md": "paolomatarazzo", - "application-security/application-isolation/windows-sandbox/**/*.md": "vinaypamnani-msft", + "hardware-security/**/*.md": "vinaypamnani-msft", + "hardware-security/**/*.yml": "vinaypamnani-msft", "identity-protection/**/*.md": "paolomatarazzo", "identity-protection/**/*.yml": "paolomatarazzo", "operating-system-security/**/*.md": "vinaypamnani-msft", @@ -87,9 +90,12 @@ "operating-system-security/network-security/windows-firewall/**/*.yml": "ngangulyms" }, "ms.author":{ + "application-security//**/*.md": "vinpa", + "application-security//**/*.yml": "vinpa", "application-security/application-control/user-account-control/*.md": "paoloma", "application-security/application-control/user-account-control/*.yml": "paoloma", - "application-security/application-isolation/windows-sandbox/**/*.md": "vinpa", + "hardware-security//**/*.md": "vinpa", + "hardware-security//**/*.yml": "vinpa", "identity-protection/**/*.md": "paoloma", "identity-protection/**/*.yml": "paoloma", "operating-system-security/**/*.md": "vinpa", @@ -109,7 +115,18 @@ "✅ Windows Server 2019", "✅ Windows Server 2016" ], - "application-security/application-isolation/windows-sandbox/**/*.md": [ + "application-security//**/*.md": [ + "✅ Windows 11", + "✅ Windows 10" + ], + "application-security/application-control/user-account-control/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], + "hardware-security//**/*.md": [ "✅ Windows 11", "✅ Windows 10" ], @@ -131,13 +148,6 @@ "✅ Windows Server 2019", "✅ Windows Server 2016" ], - "identity-protection/user-account-control/**/*.md": [ - "✅ Windows 11", - "✅ Windows 10", - "✅ Windows Server 2022", - "✅ Windows Server 2019", - "✅ Windows Server 2016" - ], "identity-protection/virtual-smart-cards/**/*.md": [ "✅ Windows 11", "✅ Windows 10", @@ -169,6 +179,13 @@ "operating-system-security/data-protection/personal-data-encryption/*.yml": [ "✅ Windows 11" ], + "operating-system-security/device-management/windows-security-configuration-framework/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], "operating-system-security/network-security/windows-firewall/**/*.md": [ "✅ Windows 11", "✅ Windows 10", @@ -178,12 +195,14 @@ ] }, "ms.reviewer": { + "application-security/application-isolation/microsoft-defender-application-guard/*.md": "sazankha", "identity-protection/hello-for-business/*.md": "erikdau", "identity-protection/credential-guard/*.md": "zwhittington", "identity-protection/access-control/*.md": "sulahiri", "operating-system-security/network-security/windows-firewall/*.md": "paoloma", "operating-system-security/network-security/vpn/*.md": "pesmith", - "operating-system-security/data-protection/personal-data-encryption/*.md":"rhonnegowda" + "operating-system-security/data-protection/personal-data-encryption/*.md":"rhonnegowda", + "operating-system-security/device-management/windows-security-configuration-framework/*.md": "jmunck" }, "ms.collection": { "identity-protection/hello-for-business/*.md": "tier1", diff --git a/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md index 6ae7fafa09..eaba7bb890 100644 --- a/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md @@ -1,30 +1,22 @@ --- title: Enable memory integrity description: This article explains the steps to opt in to using memory integrity on Windows devices. -ms.prod: windows-client -ms.mktglfcycl: deploy ms.localizationpriority: medium -ms.author: vinpa -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro ms.collection: - highpri - tier2 ms.topic: conceptual ms.date: 03/16/2023 -ms.reviewer: -ms.technology: itpro-security +appliesto: + - "✅ Windows 11" + - "✅ Windows 10" + - "✅ Windows Server 2022" + - "✅ Windows Server 2019" + - "✅ Windows Server 2016" --- # Enable virtualization-based protection of code integrity -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 or higher - **Memory integrity** is a virtualization-based security (VBS) feature available in Windows. Memory integrity and VBS improve the threat model of Windows and provide stronger protections against malware trying to exploit the Windows kernel. VBS uses the Windows hypervisor to create an isolated virtual environment that becomes the root of trust of the OS that assumes the kernel can be compromised. Memory integrity is a critical component that protects and hardens Windows by running kernel mode code integrity within the isolated virtual environment of VBS. Memory integrity also restricts kernel memory allocations that could be used to compromise the system. > [!NOTE] diff --git a/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md b/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md index ad921749be..077e6473de 100644 --- a/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md +++ b/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md @@ -1,23 +1,16 @@ --- -title: How a Windows Defender System Guard helps protect Windows 10 -description: Windows Defender System Guard reorganizes the existing Windows 10 system integrity features under one roof. Learn how it works. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -search.appverid: met150 -ms.prod: windows-client +title: How a Windows Defender System Guard helps protect Windows +description: Windows Defender System Guard reorganizes the existing Windows system integrity features under one roof. Learn how it works. ms.localizationpriority: medium -author: vinaypamnani-msft ms.date: 03/01/2019 -ms.technology: itpro-security ms.topic: conceptual --- -# Windows Defender System Guard: How a hardware-based root of trust helps protect Windows 10 +# Windows Defender System Guard: How a hardware-based root of trust helps protect Windows To protect critical resources such as the Windows authentication stack, single sign-on tokens, the Windows Hello biometric stack, and the Virtual Trusted Platform Module, a system's firmware and hardware must be trustworthy. -Windows Defender System Guard reorganizes the existing Windows 10 system integrity features under one roof and sets up the next set of investments in Windows security. It's designed to make these security guarantees: +Windows Defender System Guard reorganizes the existing Windows system integrity features under one roof and sets up the next set of investments in Windows security. It's designed to make these security guarantees: - Protect and maintain the integrity of the system as it starts up - Validate that system integrity has truly been maintained through local and remote attestation @@ -48,7 +41,6 @@ Also, a bug fix for UEFI code can take a long time to design, build, retest, val DRTM lets the system freely boot into untrusted code initially, but shortly after launches the system into a trusted state by taking control of all CPUs and forcing them down a well-known and measured code path. This has the benefit of allowing untrusted early UEFI code to boot the system, but then being able to securely transition into a trusted and measured state. - ![System Guard Secure Launch.](images/system-guard-secure-launch.png) Secure Launch simplifies management of SRTM measurements because the launch code is now unrelated to a specific hardware configuration. This means the number of valid code measurements is small, and future updates can be deployed more widely and quickly. @@ -61,8 +53,8 @@ SMM code executes in the highest privilege level and is invisible to the OS, whi To defend against this, two techniques are used: - - Paging protection to prevent inappropriate access to code and data - - SMM hardware supervision and attestation +- Paging protection to prevent inappropriate access to code and data +- SMM hardware supervision and attestation Paging protection can be implemented to lock certain code tables to be read-only to prevent tampering. This prevents access to any memory that hasn't been assigned. diff --git a/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md b/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md index 9e21e33e3d..78cb720fe3 100644 --- a/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md +++ b/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt.md @@ -1,18 +1,11 @@ --- title: Kernel DMA Protection description: Learn how Kernel DMA Protection protects Windows devices against drive-by Direct Memory Access (DMA) attacks using PCI hot plug devices. -ms.prod: windows-client -author: vinaypamnani-msft -ms.author: vinpa -manager: aaroncz ms.collection: - highpri - tier1 ms.topic: conceptual ms.date: 03/30/2023 -ms.technology: itpro-security -appliesto: - - ✅ Windows 10 and later --- # Kernel DMA Protection diff --git a/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md b/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md index a56b108a79..f1eb60e4e7 100644 --- a/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md +++ b/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md @@ -1,28 +1,13 @@ --- title: System Guard Secure Launch and SMM protection description: Explains how to configure System Guard Secure Launch and System Management Mode (SMM protection) to improve the startup security of Windows 10 devices. -search.appverid: met150 -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -author: vinaypamnani-msft ms.date: 11/30/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.technology: itpro-security ms.topic: conceptual --- # System Guard Secure Launch and SMM protection -**Applies to:** - -- Windows 11 -- Windows 10 - This topic explains how to configure [System Guard Secure Launch and System Management Mode (SMM) protection](how-hardware-based-root-of-trust-helps-protect-windows.md) to improve the startup security of Windows 10 and Windows 11 devices. The information below is presented from a client perspective. > [!NOTE] diff --git a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md index cb6fa4d054..25675c2123 100644 --- a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md @@ -1,15 +1,9 @@ --- title: Get support for security baselines description: Find answers to frequently asked question on how to get support for baselines, the Security Compliance Toolkit (SCT), and related articles. -ms.prod: windows-client ms.localizationpriority: medium -ms.author: vinpa -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual -ms.date: 10/19/2022 -ms.reviewer: jmunck -ms.technology: itpro-security +ms.date: 07/11/2023 --- # Get Support diff --git a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md index 5340832bed..8faa272dca 100644 --- a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md @@ -1,13 +1,8 @@ --- title: Guide to removing Microsoft Baseline Security Analyzer (MBSA) description: This article documents the removal of Microsoft Baseline Security Analyzer (MBSA) and provides alternative solutions. -ms.prod: windows-client ms.localizationpriority: medium -ms.author: paoloma -author: paolomatarazzo -manager: aaroncz -ms.technology: itpro-security -ms.date: 03/29/2023 +ms.date: 07/11/2023 ms.topic: article --- diff --git a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md index 66e75d737f..b145f9c722 100644 --- a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md @@ -1,18 +1,12 @@ --- title: Microsoft Security Compliance Toolkit Guide description: This article describes how to use Security Compliance Toolkit in your organization -ms.prod: windows-client ms.localizationpriority: medium -ms.author: vinpa -author: vinaypamnani-msft -manager: aaroncz ms.collection: - highpri - tier3 ms.topic: conceptual -ms.date: 06/07/2023 -ms.reviewer: rmunck -ms.technology: itpro-security +ms.date: 07/11/2023 --- # Microsoft Security Compliance Toolkit - How to use diff --git a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md index 33a8c29d1f..63b6cae99b 100644 --- a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md @@ -1,18 +1,12 @@ --- title: Security baselines guide description: Learn how to use security baselines in your organization. -ms.prod: windows-client ms.localizationpriority: medium -ms.author: vinpa -author: vinaypamnani-msft -manager: aaroncz ms.collection: - highpri - tier3 ms.topic: conceptual -ms.date: 01/26/2022 -ms.reviewer: jmunck -ms.technology: itpro-security +ms.date: 07/11/2023 --- # Security baselines From d123de49e1565408dd5de2be9e198bc4b686da86 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Tue, 11 Jul 2023 10:32:47 -0700 Subject: [PATCH 059/263] edit wufbr error codes and script -8099827 --- .../update/wufb-reports-configuration-script.md | 11 ++--------- 1 file changed, 2 insertions(+), 9 deletions(-) diff --git a/windows/deployment/update/wufb-reports-configuration-script.md b/windows/deployment/update/wufb-reports-configuration-script.md index 63dd68245a..ba134a970a 100644 --- a/windows/deployment/update/wufb-reports-configuration-script.md +++ b/windows/deployment/update/wufb-reports-configuration-script.md @@ -35,7 +35,7 @@ This script's two primary files are `ConfigScript.ps1` and `RunConfig.bat`. You ## How to use this script -Edit the `RunConfig.bat` file and configure the following variables: +Edit the `RunConfig.bat` file to configure the following variables, then run the edited .bat file: | Variable | Allowed values and description | Example | |---|---|---| @@ -44,14 +44,7 @@ Edit the `RunConfig.bat` file and configure the following variables: | logMode | **0**: Log to the console only
    **1** (default): Log to file and console.
    **2**: Log to file only. | `logMode=2` | | DeviceNameOptIn | **true** (default): Device name is sent to Microsoft.
    **false**: Device name isn't sent to Microsoft. | `DeviceNameOptIn=true` | | ClientProxy | **Direct** (default): No proxy is used. The connection to the endpoints is direct.
    **System**: The system proxy, without authentication, is used. This type of proxy is typically configured with [netsh](/windows-server/networking/technologies/netsh/netsh-contexts) and can be verified using `netsh winhttp show proxy`.
    **User**: The proxy is configured through IE and it might or might not require user authentication.

    For more information, see [How the Windows Update client determines which proxy server to use to connect to the Windows Update website](https://support.microsoft.com/en-us/topic/how-the-windows-update-client-determines-which-proxy-server-to-use-to-connect-to-the-windows-update-website-08612ae5-3722-886c-f1e1-d012516c22a1) | `ClientProxy=Direct` | -| - - -1. Define `logPath` to where you want the logs to be saved. Ensure that `runMode=Pilot`. -1. Don't modify the [Commercial ID](update-compliance-get-started.md#get-your-commercialid) values since they're used for the earlier version of Windows Update for Business reports (Update Compliance). Leave `setCommercialID=false` and the `commercialIDValue=Unknown`. -1. Run the script. -1. Examine the logs for any issues. If there are no issues, then all devices with a similar configuration and network profile are ready for the script to be deployed with `runMode=Deployment`. -1. If there are issues, gather the logs and provide them to Microsoft Support. +| source | Used by the .bat file and PowerShell script to locate dependencies. It's recommended that you don't change this value. | `source=%~dp0` | ## Script errors From afd5edd61991215e3c6020d33131bc587a154312 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Tue, 11 Jul 2023 10:38:23 -0700 Subject: [PATCH 060/263] edit wufbr error codes and script -8099827 --- .../deployment/update/wufb-reports-configuration-script.md | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/windows/deployment/update/wufb-reports-configuration-script.md b/windows/deployment/update/wufb-reports-configuration-script.md index ba134a970a..69feacba6f 100644 --- a/windows/deployment/update/wufb-reports-configuration-script.md +++ b/windows/deployment/update/wufb-reports-configuration-script.md @@ -25,10 +25,7 @@ You can download the script from the [Microsoft Download Center](https://www.mic ## How this script is organized -This script's two primary files are `ConfigScript.ps1` and `RunConfig.bat`. You configure `RunConfig.bat` according to the directions in the `.bat` itself, which will then run `ConfigScript.ps1` with the parameters entered to `RunConfig.bat`. There are two ways of using the script: in **Pilot** mode or **Deployment** mode. - -- In **Pilot** mode (`runMode=Pilot`), the script will enter a verbose mode with enhanced diagnostics, and save the results in the path defined with `logpath` in `RunConfig.bat`. Pilot mode is best for a pilot run of the script or for troubleshooting configuration. -- In **Deployment** mode (`runMode=Deployment`), the script doesn't run any additional diagnostics or additional logging. +This script's two primary files are `ConfigScript.ps1` and `RunConfig.bat`. You configure `RunConfig.bat` according to the directions in the `.bat` itself, which will then run `ConfigScript.ps1` with the parameters entered to `RunConfig.bat`. There are two ways of using the script: in **Pilot** mode or **Deployment** mode. > [!Important] > [PsExec](/sysinternals/downloads/psexec) is used to run the script in the system context. Once the device is configured, remove PsExec.exe from the device. @@ -39,7 +36,7 @@ Edit the `RunConfig.bat` file to configure the following variables, then run the | Variable | Allowed values and description | Example | |---|---|---| -| runMode | **Pilot** (default): Verbose mode with additional diagnostics with additional logging
    **Deployment**: Doesn't run any additional diagnostics or add extra logging | `runMode=Pilot` | +| runMode | **Pilot** (default): Verbose mode with additional diagnostics with additional logging. Pilot mode is best for a testing run of the script or for troubleshooting.
    **Deployment**: Doesn't run any additional diagnostics or add extra logging | `runMode=Pilot` | | logPath | Path where the logs will be saved. The default location of the logs is `.\UCLogs`. | `logPath=C:\temp\logs` | | logMode | **0**: Log to the console only
    **1** (default): Log to file and console.
    **2**: Log to file only. | `logMode=2` | | DeviceNameOptIn | **true** (default): Device name is sent to Microsoft.
    **false**: Device name isn't sent to Microsoft. | `DeviceNameOptIn=true` | From f70e8923f6ab639fceea97b02a9cad2985afb31a Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Tue, 11 Jul 2023 11:35:29 -0700 Subject: [PATCH 061/263] Reviewed/edited for clarity, improved Acrolinx score --- .../overview/windows-autopatch-overview.md | 26 +++++++++---------- 1 file changed, 13 insertions(+), 13 deletions(-) diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md index 64554cdd1f..a071f7e68d 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md @@ -1,7 +1,7 @@ --- title: What is Windows Autopatch? description: Details what the service is and shortcuts to articles. -ms.date: 07/11/2022 +ms.date: 07/11/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -23,14 +23,14 @@ Windows Autopatch is a cloud service that automates Windows, Microsoft 365 Apps Rather than maintaining complex digital infrastructure, businesses want to focus on what makes them unique and successful. Windows Autopatch offers a solution to some of the challenges facing businesses and their people today: -- **Close the security gap**: By keeping software current, there are fewer vulnerabilities and threats to your devices. -- **Close the productivity gap**: By adopting features as they're made available, users get the latest tools to enhance creation and collaboration. -- **Optimize your IT admin resources**: By automating routine endpoint updates, IT pros have more time to create value. +- **Close the security gap**: Windows Autopatch keeps software current, there are fewer vulnerabilities and threats to your devices. +- **Close the productivity gap**: Windows Autopatch adopts features as they're made available. End users get the latest tools to amplify their collaboration and work. +- **Optimize your IT admin resources**: Windows Autopatch automates routine endpoint updates. IT pros have more time to create value. - **On-premises infrastructure**: Transitioning to the world of software as a service (SaaS) allows you to minimize your investment in on-premises hardware since updates are delivered from the cloud. -- **Onboard new services**: Windows Autopatch is scoped to make it easy to enroll and minimizes the time investment from your IT Admins to get started. -- **Minimize end user disruption**: By releasing in sequential deployment rings, and responding to reliability and compatibility signals, user disruptions due to updates are minimized. +- **Onboard new services**: Windows Autopatch makes it easy to enroll and minimizes the time required from your IT Admins to get started. +- **Minimize end user disruption**: Windows Autopatch releases updates in sequential deployment rings, and responding to reliability and compatibility signals, user disruptions due to updates are minimized. -Windows Autopatch helps you minimize the involvement of your scarce IT resources in the planning and deployment of updates for Windows, Microsoft 365 Apps, Microsoft Edge or Teams. By crafting careful rollout sequences and communicating with you throughout the release, your IT Admins can focus on other activities and tasks. +Windows Autopatch helps you minimize the involvement of your scarce IT resources in the planning and deployment of updates for Windows, Microsoft 365 Apps, Microsoft Edge or Teams. Windows Autopatch uses careful rollout sequences and communicates with you throughout the release, allowing your IT Admins can focus on other activities and tasks. ## Update management @@ -44,11 +44,11 @@ The goal of Windows Autopatch is to deliver software updates to registered devic | [Microsoft Edge](../operate/windows-autopatch-edge.md) | Windows Autopatch configures eligible devices to benefit from Microsoft Edge's progressive rollouts on the Stable channel. | | [Microsoft Teams](../operate/windows-autopatch-teams.md) | Windows Autopatch allows eligible devices to benefit from the standard automatic update channel. | -For each management area, there's a set of eligibility requirements that determine if the device will receive that specific update. An example of an eligibility criteria is that the device must have access to the required network endpoints for the Windows update. It's your responsibility to ensure that devices are meeting eligibility requirements for each management area. +For each management area, there's a set of eligibility requirements that determine if the device receives that specific update. An example of an eligibility criteria is that the device must have access to the required network endpoints for the Windows update. It's your responsibility to ensure that devices are meeting eligibility requirements for each management area. To determine if we're meeting our service level objectives, all eligible devices are labeled as either "Healthy" or "Unhealthy". Healthy devices are meeting the eligibility requirements for that management area and unhealthy devices aren't. If Windows Autopatch falls below any service level objective for a management area, an incident is raised. Then, we bring the service back into compliance. -While an update is in progress, it's monitored by Windows Autopatch. Depending on the criticality of the update, the service may decide to expedite the update. If we detect an issue during release, we may pause or roll back the update. Since each management area has a different monitoring and update control capabilities, you review the documentation for each area to familiarize yourself with the service. +Windows Autopatch monitors in-progress updates. Depending on the criticality of the update, the service may decide to expedite the update. If we detect an issue during release, we may pause or roll back the update. Since each management area has a different monitoring and update control capabilities, you review the documentation for each area to familiarize yourself with the service. ## Messages @@ -62,10 +62,10 @@ Microsoft remains committed to the security of your data and the [accessibility] | Area | Description | | ----- | ----- | -| Prepare | The following articles describe the mandatory steps to prepare and enroll your tenant into Windows Autopatch:
    • [Prerequisites](../prepare/windows-autopatch-prerequisites.md)
    • [Configure your network](../prepare/windows-autopatch-configure-network.md)
    • [Enroll your tenant](../prepare/windows-autopatch-enroll-tenant.md)
    • [Fix issues found by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md)
    | -| Deploy | Once you've enrolled your tenant, this section instructs you to:
    • [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md)
    • [Register your devices](../deploy/windows-autopatch-register-devices.md)
    | -| Operate | This section includes the following information about your day-to-day life with the service:
    • [Update management](../operate/windows-autopatch-update-management.md)
    • [Maintain your Windows Autopatch environment](../operate/windows-autopatch-maintain-environment.md)
    • [Submit a support request](../operate/windows-autopatch-support-request.md)
    • [Deregister a device](../operate/windows-autopatch-deregister-devices.md)
    -| References | This section includes the following articles:
    • [Windows update policies](../references/windows-autopatch-windows-update-unsupported-policies.md)
    • [Microsoft 365 Apps for enterprise update policies](../references/windows-autopatch-microsoft-365-policies.md)
    • [Privacy](../overview/windows-autopatch-privacy.md)
    • [Windows Autopatch Preview Addendum](../references/windows-autopatch-preview-addendum.md)
    | +| Prepare | The following articles describe the mandatory steps to prepare and enroll your tenant into Windows Autopatch:
    • [Prerequisites](../prepare/windows-autopatch-prerequisites.md)
    • [Configure your network](../prepare/windows-autopatch-configure-network.md)
    • [Enroll your tenant](../prepare/windows-autopatch-enroll-tenant.md)
    • [Fix issues found by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md)
    • [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md)
    | +| Deploy | Once you've enrolled your tenant, this section instructs you to:
    • [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md)
    • [Register your devices](../deploy/windows-autopatch-register-devices.md)
    • [Manage Windows Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md)
    | +| Operate | This section includes the following information about your day-to-day life with the service:
    • [Update management](../operate/windows-autopatch-groups-update-management.md)
    • [Windows quality and feature update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md)
    • [Maintain your Windows Autopatch environment](../operate/windows-autopatch-maintain-environment.md)
    • [Submit a support request](../operate/windows-autopatch-support-request.md)
    • [Deregister a device](../operate/windows-autopatch-deregister-devices.md)
    +| References | This section includes the following articles:
    • [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md)
    • [Windows update policies](../references/windows-autopatch-windows-update-unsupported-policies.md)
    • [Microsoft 365 Apps for enterprise update policies](../references/windows-autopatch-microsoft-365-policies.md)
    | ### Have feedback or would like to start a discussion? From 773bd71dbe2cd371b0a1f6dfa3b8d57c348ed5f1 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Tue, 11 Jul 2023 16:12:57 -0700 Subject: [PATCH 062/263] pull in branch from pub into private, syntax edits --- .../deployment/do/waas-delivery-optimization-faq.yml | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/deployment/do/waas-delivery-optimization-faq.yml b/windows/deployment/do/waas-delivery-optimization-faq.yml index 99acfd4abd..8b3f587880 100644 --- a/windows/deployment/do/waas-delivery-optimization-faq.yml +++ b/windows/deployment/do/waas-delivery-optimization-faq.yml @@ -12,7 +12,7 @@ metadata: - highpri - tier3 ms.topic: faq - ms.date: 06/28/2023 + ms.date: 07/11/2023 title: Delivery Optimization Frequently Asked Questions summary: | **Applies to** @@ -35,7 +35,7 @@ sections: - question: What are the requirements if I use a proxy? answer: For Delivery Optimization to successfully use the proxy, you should set up the proxy by using Windows proxy settings or Internet Explorer proxy settings. For details see [Using a proxy with Delivery Optimization](../do/delivery-optimization-proxy.md). Most content downloaded with Delivery Optimization uses byte range requests. Make sure your proxy allows byte range requests. For more information, see [Proxy requirements for Windows Update](/windows/deployment/update/windows-update-troubleshooting). - + - question: What hostnames should I allow through my firewall to support Delivery Optimization? answer: | **For communication between clients and the Delivery Optimization cloud service**: @@ -57,7 +57,7 @@ sections: For more information, see [Endpoints for Delivery Optimization and Microsoft Connected Cache](../do/delivery-optimization-endpoints.md) for a list of all content endpoints needed. - - question: My firewall requires IP Address and cannot process FQDNs, how do I configure it to download content with Delivery Optimization? + - question: My firewall requires IP Address and cannot process FQDNs, how do I configure it to download content with Delivery Optimization? answer: | Microsoft content such as Windows Updates are hosted and delivered globally via Content Delivery Networks (CDNs) as well as Microsoft's Connected Cache (MCC) servers which are hosted within Internet Service Provider (ISP) networks. The network of CDNs and MCCs allows Microsoft to reach the scale required to meet the demand of the Windows user base. Given this delivery infrastructure changes dynamically, providing an exhaustive list of IPs and keeping it up to date is not feasible. @@ -105,7 +105,7 @@ sections: - question: How are downloads initiated by Delivery Optimization? answer: | - Delivery Optimization only starts when an application or service that's integrated with Delivery Optimization starts a download. For example, the Microsoft Edge browser. For more information about Delivery Optimization callers, see [Types of download content supported by Delivery Optimization](waas-delivery-optimization.md#types-of-download-content-supported-by-delivery-optimization). + Delivery Optimization only starts when an application or service that's integrated with Delivery Optimization starts a download. For example, the Microsoft Edge browser. For more information about Delivery Optimization callers, see [Types of download content supported by Delivery Optimization](waas-delivery-optimization.md#types-of-download-content-supported-by-delivery-optimization). - question: How does Delivery Optimization determine which content is available for peering? answer: | @@ -125,7 +125,7 @@ sections: Delivery Optimization is an HTTP downloader used by most content providers from Microsoft. When a device is configured to use Delivery Optimization peering (on by default), it does so with the HTTP downloader capabilities to optimize bandwidth usage. If you'd like to disable peer-to-peer capabilities of Delivery Optimization, change the Delivery Optimization [Download mode](waas-delivery-optimization-reference.md#download-mode) setting to '0', which will disable peer-to-peer and provide hash checks. [Download mode](waas-delivery-optimization-reference.md#download-mode) set to '99' should only be used when the device is offline and doesn't have internet access. Don't set **Download mode** to '100' (Bypass), which can cause some content to fail to download. Starting in Windows 11, Download mode '100' is deprecated. - + > [!NOTE] > Disabling Delivery Optimization won't prevent content from downloading to your devices. If you're looking to pause updates, you need to set policies for the relevant components such as Windows Update, Windows Store or Edge browser. If you're looking to reduce the load on your network, look into using Delivery Optimization Peer-to-Peer, Microsoft Connected Cache or apply the [network throttling policies](waas-delivery-optimization-reference.md#maximum-download-bandwidth) available for Delivery Optimization. From bfd40dd1fb66633d0bb9e2d0589bdb3136cb7e47 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Tue, 11 Jul 2023 16:21:42 -0700 Subject: [PATCH 063/263] tweaks --- windows/deployment/do/waas-delivery-optimization-faq.yml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/deployment/do/waas-delivery-optimization-faq.yml b/windows/deployment/do/waas-delivery-optimization-faq.yml index 8b3f587880..d4513b35e7 100644 --- a/windows/deployment/do/waas-delivery-optimization-faq.yml +++ b/windows/deployment/do/waas-delivery-optimization-faq.yml @@ -57,10 +57,10 @@ sections: For more information, see [Endpoints for Delivery Optimization and Microsoft Connected Cache](../do/delivery-optimization-endpoints.md) for a list of all content endpoints needed. - - question: My firewall requires IP Address and cannot process FQDNs, how do I configure it to download content with Delivery Optimization? + - question: My firewall requires IP addresses and can't process FQDNs. How do I configure it to download content with Delivery Optimization? answer: | - Microsoft content such as Windows Updates are hosted and delivered globally via Content Delivery Networks (CDNs) as well as Microsoft's Connected Cache (MCC) servers which are hosted within Internet Service Provider (ISP) networks. - The network of CDNs and MCCs allows Microsoft to reach the scale required to meet the demand of the Windows user base. Given this delivery infrastructure changes dynamically, providing an exhaustive list of IPs and keeping it up to date is not feasible. + Microsoft content, such as Windows updates, are hosted and delivered globally via Content Delivery Networks (CDNs) and Microsoft's Connected Cache (MCC) servers, which are hosted within Internet Service Provider (ISP) networks. + The network of CDNs and MCCs allows Microsoft to reach the scale required to meet the demand of the Windows user base. Given this delivery infrastructure changes dynamically, providing an exhaustive list of IPs and keeping it up to date isn't feasible. - question: Does Delivery Optimization use multicast? answer: No. It relies on the cloud service for peer discovery, resulting in a list of peers and their IP addresses. Client devices then connect to their peers to obtain download files over TCP/IP. @@ -127,7 +127,7 @@ sections: Don't set **Download mode** to '100' (Bypass), which can cause some content to fail to download. Starting in Windows 11, Download mode '100' is deprecated. > [!NOTE] - > Disabling Delivery Optimization won't prevent content from downloading to your devices. If you're looking to pause updates, you need to set policies for the relevant components such as Windows Update, Windows Store or Edge browser. If you're looking to reduce the load on your network, look into using Delivery Optimization Peer-to-Peer, Microsoft Connected Cache or apply the [network throttling policies](waas-delivery-optimization-reference.md#maximum-download-bandwidth) available for Delivery Optimization. + > Disabling Delivery Optimization won't prevent content from downloading to your devices. If you're looking to pause updates, you need to set policies for the relevant components such as Windows Update, Windows Store or Microsoft Edge browser. If you're looking to reduce the load on your network, look into using Delivery Optimization Peer-to-Peer, Microsoft Connected Cache or apply the [network throttling policies](waas-delivery-optimization-reference.md#maximum-download-bandwidth) available for Delivery Optimization. - question: Delivery Optimization is using device resources and I can't tell why? answer: | From 2d9e0312e39e2ae3e172dc8971c2f2c742551dbb Mon Sep 17 00:00:00 2001 From: Amy Zhou Date: Tue, 11 Jul 2023 17:01:17 -0700 Subject: [PATCH 064/263] minor changes to the isp overview page --- windows/deployment/do/mcc-isp-overview.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/do/mcc-isp-overview.md b/windows/deployment/do/mcc-isp-overview.md index 9ef0352aab..976dc478da 100644 --- a/windows/deployment/do/mcc-isp-overview.md +++ b/windows/deployment/do/mcc-isp-overview.md @@ -18,7 +18,7 @@ ms.collection: tier3 - Windows 10 - Windows 11 -Microsoft Connected Cache (MCC) for Internet Service Providers (preview) is a software-only caching solution that delivers Microsoft content. MCC can be deployed to as many bare-metal servers or VMs as needed and is managed from a cloud portal. When deployed, MCC can help to reduce your network bandwidth usage for Microsoft software content and updates. Cache nodes are created in the cloud portal and are configured to deliver traffic to customers by manual CIDR or BGP routing. +Microsoft Connected Cache (MCC) for Internet Service Providers (preview) is a free software-only caching solution that delivers Microsoft content. MCC can be deployed free of charge to as many bare-metal servers or VMs as needed and is managed from a cloud portal. When deployed, MCC can help to reduce your network bandwidth usage for Microsoft software content and updates. Cache nodes are created in the cloud portal and are configured to deliver traffic to customers by manual CIDR or BGP routing. ## Supported scenarios From 8f6f12ddd46e392fdd8468d358f33f1867eb920a Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Wed, 12 Jul 2023 11:28:37 -0400 Subject: [PATCH 065/263] fix for fresh --- windows/configuration/kiosk-single-app.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/configuration/kiosk-single-app.md b/windows/configuration/kiosk-single-app.md index 6e82e32e0c..ceecb20b97 100644 --- a/windows/configuration/kiosk-single-app.md +++ b/windows/configuration/kiosk-single-app.md @@ -12,7 +12,7 @@ ms.collection: - highpri - tier1 ms.technology: itpro-configure -ms.date: 06/15/2023 +ms.date: 07/12/2023 --- # Set up a single-app kiosk on Windows 10/11 From b698b72a40f176053e3930e078aeb54cd7ce7461 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Wed, 12 Jul 2023 11:32:26 -0400 Subject: [PATCH 066/263] Update kiosk-single-app.md --- windows/configuration/kiosk-single-app.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/configuration/kiosk-single-app.md b/windows/configuration/kiosk-single-app.md index ceecb20b97..db0f2a955f 100644 --- a/windows/configuration/kiosk-single-app.md +++ b/windows/configuration/kiosk-single-app.md @@ -14,6 +14,7 @@ ms.collection: ms.technology: itpro-configure ms.date: 07/12/2023 --- + # Set up a single-app kiosk on Windows 10/11 From 4edffc06a0492486307a1838912c4f85f2097226 Mon Sep 17 00:00:00 2001 From: Carmen Date: Wed, 12 Jul 2023 14:12:18 -0600 Subject: [PATCH 067/263] Update WUfB image -- remove Preview tag --- .../update/media/wufb-do-overview.png | Bin 152949 -> 417880 bytes 1 file changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/deployment/update/media/wufb-do-overview.png b/windows/deployment/update/media/wufb-do-overview.png index bacdb44d2505c306f75599969b44dbef375bf663..7428434353a38dcdc070a79c03f32a33ff722001 100644 GIT binary patch literal 417880 zcmcfpWl)uY_6G{12#AD$NGga*cQ*(U(%q$`q=2AEN{56Z9fC-RbcYhsozmSQ2vQOo zc-QlOxaa)O{eJh1u31SaNuZ&XMB$*GVZg7k9iQmEL_;H?MSfh7Q-8RNhIW}H zCncfjX1q1?y4<)mmJX%IUFPnpvR0{7T2kWFcb~t%yY}&Av4=bAe0JaPcCgOVe@|V%H+=pi-uJD{cC1fpZR?9i(Z$sF z+yAeZ3HITzy7d3NT6Lt(%Qe;h=k@pY-?=~eU;p=YEPwpM=YN0m>(^uXuW4~i|NE-H zznPO2_P?*9kW=g2jQ@EpGG}<}fBWCR_&DtU)4%rO^3;0c5|ws2%za9Pk_!sEyw)Kp zOvuaVL&R%nVt`u9{7$0vpKq@fw>|C5TJFo$%cB>UM-7yjFR%%@_>!G!co`IGEg$!= zrlWp0T-ZKiKsB7r>`1a`*w3FVe^hDG%OtN#oO1ukdN8fX-CxmbHXUcVb)$C(pFU=S zE6DkG*l=S-h|L4sfz^J2P06j|%FNs8F?t*hvi<2#aB9h}R@w7&5|0eTJ;fz|V7aAF zmWjt8s$p7BbRdxbpvur|elzerA7Q=S9b$PaCI6!WiTGYj&1Jr_&;C;b{)JOlTgb>U zm!`dG6kE~!Io8557+G;B<7eVP|5%A@Z9l|0)$oOzpv6^LMfh{Exun>yT9yVE3>f9U>?ZWJ;codRj@>gFRD*ku z={}QL%Mt5SHq^>!`nzZ+2}|@UISB#o-!_IZLF#P_EYJ5{W}*jHo$w_4tKZeA)@sN8 zJa|6tv1>uxVP9^J+r~gnT1jAr79;VrtD^2&%K)z}_igja2+628RYSSw3PHOE(>xtS z9M>gp=Iq&y-MmkhZmwFWMyz&s^uJoKi1T7vMZsE-=i$ze{XUPKx_^JZ@6>vqZsb@i zD@u%uL1l8xd;Tt{+G}Q6w^j?s6FZ(qFMH8&&WDLwf7oy^q);{UYD$TJ=HOshAeceAto{hB^TMz%3(WE*-Nj>MaIpNRgO-rvkC3Zg-6OeDF^uxh`Z zE&iv<^=I)#6nYFizVYK|()LCDiKR5d z^VYt6`=}}B=|#oznILsb|LF`fe^tY&lzm3av zTU8-Bnlb~i-AW}M(LIeqfyX;6pH`I}-gRRv{MUd!rdaGhEzeAS5}#G~<8(8Rz3yO0 z?jxPi>ls(}AG=qDFt@SDs=fZUlJc&R&1bx0bN^GbMo_`IA{_H`yK2s1Grj?}(n@L) zPW^X8$3%2J-5(Q|thk4(d#j|Ks$cw4#F9cOYlIVxn4v0FCTBzki@}XxD#dpy*`d~Y zYrI7KY@&ZP(dyIS7uo%*gU%$2?Plr0?4y=inq<3K1eCHcR z@HhD92&<4_;H=&NOQ)8ML(K}w&mUW*-GvPor`K+=R1t)?9`y6>4%>@A6!?t zV!2+Eh}rbaT}Xa?dxF8)qNn4-gNA=~JLl`N;*;hdl^p6%RynR24TS~JJxNp0UZ$)j zGHBaVS0|uKFt!V^KRqzhk;fA|UH=kH?R^|@OPP$6L&tiEoYwx`(OKOj;66{-aA##@&=PH6LG4aOk*rE-76y6&Q z?u1tepIlcV<>0=(TkR^{DNx*{&w%@vzl^iu`Bt>{__Sq;ge6XXSipeMgR<#Y2^8fU z7!HJb7~70XjR`|!1Z45)x94$N-)49c^F`XvS1L$LBqwN*>l!TjC*=t(#@UC z{DKL?n`_i8Kkq558gUWY!EDbAh z1~O4pqL-+B_Ud`R--X}*z#|FGDGz-1eIq-WZ_e|j2!~})f^A_8L_(;r8R=$0^jkyG0$taAW^W27owbM|B6y zL~al(n`x|6vM>@8dM|&F)y=pdHFjIbiqp3VrH$iwUm;CuRQ`HrHZQ-lE6%{-O&htD z$kDi&J$m{RbdAB0dS1uY(aN9q%*GT0sm8n8seOL1igdG-jmI+Q7dOFkila^NePlL< z%hFkp>zrIlBRFTH<|p$Qi~M^MZ=+tE)id(oPX-*fef4xP$=iS2)6g5ITI1_T=m}vh zBR7{LaDT7I!G;rI9jqw9kcxqqY#U-PZNVBO8Gy?|Du-_O>U9Ww)6aG|xilo!p(@sWv6^nS@6QJt{zkl5?{By~-`Rm76D4-~+)^U#<(Sdyg7P7G z3OCj~?~#JIRoGL1hI9Ju%6fyoeyBfQd^h)IEtO?(`C1mUKbOpl(^RT};YLjd$~~*? z0oYGG?g#6FYbh^}CakEr%sZAlKR&+6y) zYZURh9XBOe(66u2r+GSWSBw=_jOu5c_rCBhdofoJPmIQ0Z)*2q;agteB4d!x#hMS5 zh#LnL?mAi6t4ANMUmxT}myzTwQk2lX{q+0A>F+TUA1^u7pVtk-F6#qOm-uz8tX1Rz z*Hc@E38s+gV{*Q!lLN3wS$Mm=mv1V?=i=n#5&4)Q_qyJkWH#<3lhA2);wGOM#e>bN zn?mdNXmgIdkDIBFHb-oGdB=zghv5$fk{UDQ`GsuOSjWlge2&-im+VPbx`M-vKlA8- z3TDnib8ub{%;O2RGB4;uYO)ae9?teV`!LB%;k%#nJ`+XlHa|3fQz#)-frY_v#XXzr z`oPDPPiNw&gB}cP^Y;KC&>*bM^z2>{l+hQdDrdLR2?30R7Je)OXyMMVmMe7 zBYXUiSn$08`WQz56>%TeRK@$Y(iXIV=37Cyl8i0IH6;GRchXF>(%*mW6Tra}>QgKm zNq-#^ufs0pA`y6NRg*S(2!xpR*g2o~zu9yL zbL{9_#(j!rbc=@n2OMf@diHXnUyMfoR$#BoylLY3x3wavb{gJ43VKoU5}?X(@U+k6 zd9qz;ryma6@e=jragO-;hT+TJz%}T(jgaTNFufH&iM(lidu8sV?=^|;Q{U~%DK_dH z!s4qJnM4=oe)2`V(5RH=fE_@^Dq~GC+O2Sk%GHj;o%FxU3CQey9`DAIsr|k-h3tma%a{H?KS)}2{I zT2l7+n*T5f#zFv}fv|SOTZbu0n$457v?`O;)YrxyRwb<@22dh1k#~h(6+j2MZ)6RU z3l1xCV|TZN-V#5a_rGo(aG1`_ZZR!wm#p@d=yelIxJI_(gj4(7v!m_rT}*j*Tz{$c zi=D9ueG01cR~N?|#@Uj5h~CF1?)zcGX7rv2`C|{$FeqkCa>pQOC(djps>TRGLnga&zA+d{8U}6fC%Pte^495}hq{4`f*6x3DRW z9AeUI=q_5(Yy~4{D>rdgbhSz~5(pprRwmE0XmL**zgmf5)ZnoCrcghnI?3lEhck)$ z--wF8CqYF4S(SDFX1~w6|K4b>sCK_lV5_;tS>`@t7A5-17lY*Zq~B*YPp61B-jK*3 zP0Wkn?|RB#5$I7sx!j-N%QxEhJRH$!xV$)9w={XP5(`^t?=Nisg+S7#{D?Qe+*nRr z{b7OV7riUQ8Tz{za1<3+tsl+DF6FE%y>&}PUgUN2xO-4S#)uWx;% zNAx_?_3$SD)0^DxbV-po<@HXP0_<&8ZkFI4ho)5^?B-3h+q0Ao z)mKW6uS>=k-JT})g)N%;Ua|FQ@BRy)GXtF0TPLUqeS*Xj^F!Jb*c-xZfaWU_GO~ZODom&%n|}0g_O`@6DMO_ z!MK~hlEnB3R{WXo#794nY||o_ zd)^n$ht6Q;z|>TX?WeUsQ`X3uu_&h*DxY+1Z6)4BrlrwDQj_AJlcg3(_R~o=EH}ri z|3aJmX(-!?m51!!Xvg~fWZ^0#d%~vA@zg>2yU9!K&OoYwh}3}YCpW@}2JouCuoNs( z$o7f;Gql=*O_-H3YV3gww_O;8O=gvMAE7$4r$awISyha*U*OD+|G6Fbf65$HlNMJ_ zvcY!n6b4Pjr^~as%Zq-Wi+w0PLRyiVFeQMwqm&W5z8-YkCrPB1ZEV)l4U!U*;W z)?JqY1T+DFxdX!kfT)TXLvgW-n7d`cDvaHusTblYkMOs3jNj0z0gkx|FtCsCflM`? z&!aD^o0GOhqTA)ex}_u92KL{#E3xi4zMV2~sL67>Atcjs7w8>e`ZSJbS1Avc6NhGu zoI7c!UNneGXNQNfYCsp3qB(#DVwK_~<87*7ULKMnv>5UrpMuwhIIA31&tLanrP_}s zQ$OWVox!MG3rx6NrWYp{adY%;U@xPkIN4Ws+xr()2;-dN`iHkj5gC&4JKXUQ_*y3d z@ASDvI0S=a8hG@lEAKdkaiwt{`|nZre4iD0?z8C;AG?RftaZrTCO z0f()69`Mm>eabfy!Pp1eE@B}JK~`yAN0}d$Ct-W&7&=K?@b!!Avs8|o8d3^6FCYJ1 zvVL=ZI3}FUGgDt%`?rm9q!C|u3&;`~AGO!PApe{vxBD56vQ3XY_B`c_A5H)|=f|Aa zUibbopR4y8VSW9pr^x$|`3hDZvcoD0)Wo-nn_tbi>a>*wtdIf-gCW_KGxGLLnEY(3 zXTRvbOzAmq7->6Y{bHuBYpJiZl}!x@@*e8HF*qDfyU^sr!lTgiUd4$Ct2-)7JGaYD zv`m7A(d(0S39W`X_75H$0Q;C{IVsNaVN81?QFabxy?pY@Ne9EaIjrDnI%%`e@BELKe+THeigWnJpQ1}YkF&`b@5i|vZGLY1FPOHgZkI|55e-R^^g}HwOGnC@zcR5-8{-3qJgZk{d9kP3K6&BKdJsF zX?+MIVk_;quf5@%qnt{?3aTbPmeTo%$@y*SD8bc)^3z>ti_L-hlin8>=W~~Jj7Fy3 zE*RCF#|`IG4Hh*k8{X7z^H)T<{{;pL5f+o6ckzxHYIyrS^3c=&p6Q>=KkN1-(y0%# zXLL4x;;KmP0IGo2__^3HTdBNkuf{^}FIYM`tUF^x)Yg9yv0&^r&I_^GzcZ7__=Bz; zdHQdAD&BwY;;0Id2LK!^-hTyO58(3TLTc1J7J}c!SbrwJsLw4T*`2NP=!Z8Dx4ct* zdE71@_vK5Zki18Dg#V=F;R6@byeA|^E@~EZq2VcBM-zh4=?k6!l@7K~ttN;Ip?DQ?DxIhSn8&;-asPU7jeCISP>1#m8?gj~Kl-~I?= zp7W@zfb3&A7XnNWOew7r5B^K8C1HwKZCS&01clk@MZKjQ3`4P6pdpI&;wf+0#7r{>{qy7CO>0nlH_Qi!w*UUh)gVXZ znVg3S@k!D7w%w4sFXaI`m(nBXLJZD$CFK&wSS{_(%6g_SFB)cm9w1-3xEFd$+un3j zH+w_A*okrlt&rm%2C^`MSi_5T1Oa?siW2t*9!hkds)p&I#oIYuttWNn2ySsE?4&qr z#usL3sA&@^%V3JWJW#nb?*vgqUo5@&MpweM^B;xAitC$m4VS>qcWj=XZ2_3zi_}FJ zWBIVM2LS)Y$mfRe)apF`kzhqKRKivh;`&)h!S9g5;~OZCuZFGkNkp$=9OFjR2ZXCN zJzB^es)K!90w6+`X(GlgtQe1$cU`d#q*`LM#L~__C^BQM97|&Vc>-otv$pUzFgVR} zj=6(K*Y7`=JSydSufbWa_e21Y-TsWyBEHaidcD`#B5|#`ly@wHE4Ws#z0ZbLEx3*D z3FN`!0GOr1QVBBSJV>?O!K~kIt?8;Ohob5elFY;Bb-$ur{Mos1fX!q1rV=rv%3uLc zwPLg1ZVtX##g8Gyx2=km^yMuN#+$|~So1usWSnYiiw`JT!opLW+kY(tQ?s$OQVq^p z=cGF7hhV86bv+80k$?YCXm}B^CccEVNSrY0V0YWi$lA(&g!ZoAX$iFSORDSVVhXHuEXXUgWwK>XGOw3^Y zWp1N%=rL(6rSJzJkBewD-?*gG7v-q(2T>yGdAV3+Qe!#$KmOGI9>S>uo5=k|FCVMB zGTtV@LNF+Zzg0~;cN^Eaf5@Ku@*Je8lU0k@!VBO(<_$+G;@Q^AeR@`@7N1v6E=)rs zm1R$1aM_fMXMY^K`1~;+CxSgrmkqysAnOc4IAZ4q8lnsAJ}2F@ak`THc|V&~Dn>PN zgcSD6xHC4709PEM-xP5Kd>PUY>T&`#sk|&{H6G$c0`64v>BIaxm}LUxEc%jlpipac z+Swl3bcJ;BNu2N%&Q{Hz=A9tDy#yJ-`5EB(TlPn53cZ7})Tz|B2b~ec#a&bWFl$o3 zpx&6&KTYcmN;V8?dYxBBLV6b||NPl!^Hl>iNwW zwCprlALs!@brU@re_T4=xcbu{YhM~SFytqy4&=oc?a3D_RTGxU2>;!_-6?fm9D38GJUMD?<6xwZc>@fRS zOrnzIXoWEQdS<0mq1!$I;~EGM=jvu@CL+cCKWv*aGxJ@!C>o#aB7V48eiaP#Yz@kYzwHXw)FbhcTadNs#M0riS25EJeG zYSU2;PZMy;_<|{|_$&IovoBumE7`7)*ZSeOFC4npS#!(c}ggSHx$X=<5#+W(qA z=$R@}HgV|HTm7!1dR9}bRnIL5rnvh>UIJ7YV#DZ?bDLl{1o9VTb^@Tss=zFwBBm?8 zO!?rBaF=cXy;73YlUMRO1+Qkb|07R(7I2tdjH+W&%%fIAyj?+J7P5C~fp1BDC(}p} zrrezSZ&uNSRr!BemxKGB@W@Ze3zD?4rV=>KTw*tj4G}R3F~#^VnyD`w!E{7?$nG3k z7bRlXBnGci%;PUnV(u`jT}*`R6>g`d95 zT}Db^3;xW7)%StGn`f4gXoE!KwFl+aZW#%pS^y47h zPIjL<_;-bbdMNmGEXx*pxcklbk);%|jPcr~31Ha`tSHeV-6O|mKQTz}0H?*dWi{|7 znj|OSy8I0;4rHFiswmX9Z-}$%WhD~Zi?S{S^ERM|JP+IL{7ApX{|ix0EfGd6^wNdk z&Fn^=>oHj+uqw~Nf!i;}Q8%cHEasx=Ke;V}vUUqEcLL0y@&U_&A?3AUBG+qTBdAXE z2&eY^Hem&Pan$ZXl~k(dUS~)NVv`J*<)wgxG}Xi)&#*41?QJ8|-0y_0&muK;v-``1 zA%FdP#ycw5Sli+v*8+lv(Znu}m*BH`g0}AYj6*G&Oo-}&Nyj;XUf_#t6yMou@{83d z8575!7++)}h+dK4-x1)TRw+>DlfC0~tsBEoGs{5q$xqPw;u_M!mF$OyIKN^PhCZac zcFpdVb}ypy_40gVrd&1!1}+Z&RBReY8>5z}_0U5a(;%(I{ zKaABoBZV)_x1zAA34;l|drOxZRi3J1{@JAc8hKd`X+BD-iCU*p}0ZYx;ZO8CiUY+Rla-T56iMRKQNOtfiz{_Tz{O=UZ zZOcaXmaJYh`+mTsU&@BYZCQAC873QeM|B@lW~;md+O( zpKV)t)lR4g4ZTlRCRwkN7bX4xlbyhI5X_kAjNTVLC5RB^ak3IW<@M{fj^Q({+P^f9 zgA^Su^!b7i!59FNEH%f|M$kUr?m^!%vKU?dW(Zid!JHI55fJCsJAf zd|PmyEgXZ0v%5${@a@*`ud z0XpD$m39)SV!S0?(QkRYH;gLMVd3<|V<_d*^4!>gafJA}PtehOYqH%dCoFFnE9~(X z4=tDJ3A5r0ErWC`!35h*@(SUjj5u9WZ1R>nW5oS5!FMv$bkyt!XlKOS7af7I%5&z8 z$IaE7Z^D{oueoX)mV?NS06km}wWYuNR*+xIWJKfqAfdoBb%Iy_h=*_5@$rTkRlH!~ z%AZ7AF_urxU5uP!wR_3#AS>OG1yl)+W&=e>R8C^pD;?FT*38K2)#N^Km^<$(%LSiH z=Za!LGyjO7Q(|g=3N0P}!7C53a*)!8Fatu*6NO%Fjicyv0$x6YGOBoOnP?HGrDLQO zdSC2ptIPw&zh`gSkk!J#=g0eI5+~J-zqTH9sviO5b@#T(_0*5HptZ4`!g;9b1%34y zYZ|eq?P)1$o`wbPK*hta;-g%M3hanKbs$)#@Fe*;(+&Uk@)MA5>amRhY4khv^-^1e zM)@lewb0A}F+g@FOBz4EJpU5GhpZ~CFDwbI8ucGy!|8w3L^o$5N=4EWRWnUlw|hU} zIa7bsobOLg+ivm!eJk|G{W%!uf^1h2l=3Y2t_)q-P0<6@2?_Il&?St#_c_PG5!HI< zMWZC3Rs95pYUpwg&#>YUjl;?3g0~Z!66YP?wa(A}Recyt#XT8W@>Gn`rn}v(kn69Z zNfy{K``QybG9lgU6$Q9Vqmja+>IIv9@Kt&G_3Phbx`KP$F)vm0-+6#g@?C4WcJXSQze zu-U-AB9`vk4E~4wb26b0*^ z+r>%OB38?-AW;NhC!a@hp5uV2pvL(Gwsa z8FP!k=l^K^-jZw=367*p!qb*g#42PqPCxONhtA@#zUm5Tx_yR9>mL}ZWVzXWO?&^M zv*^Ste%@t#0BmKolV5_sKJgqLLGC8m?k^1$-c#|%^nSy**$P*1?+R(gvmM``xF~O# z1N>SRfoBWOF2Kmtv_GMNJ=Fl8T#iYG#B6?j^;4CY=1GhbW>XTD zay7G!wA%9J@hqr2lY*=z#>3ziJN#-w-+D#zXde3E-SZK^ zy+u8i5H%{f|FRRTGQfcCQPe&FFLv)w_y8k{`KVQDog78ZO(&jjbp)i|BBw&JLUcci z_r1V(V|}Y+d%lgOCQ#QHugcza)%4C-TNA&m*?N~yUDI1dQ&P%qu2fA-GopMuB_!O6 z2J7x!7@7A*UZ|Yi(tma8+|6pmDk~LEny>W~Fg_Ixc7-jUvqQwsMohwM!h`i1;$TdW zcLvUZ#3(in9iFNgCePQJlFP`Au0y%Gb9u4TI?Z+r*5q-5$-pg=8jXyAa;GM2dV%a7 zB3Iy=A`n~RawwMCH@Uw%STcMO$_*kKe`eIH+to0PVXHQH0vO*oZDseCATHAT6XG%N zi`CTM`%3NalNm0#ub|Xsf9j6P$@PWQA)7~<98fy|YHH~5hR$+F6c3-9-Y%&r_)nbr zc+#{D^-JB_$l?1oUtLy^)Nn>J2qOv=&-CvV^ns@m)3==ZdUo*YM(KexIwtM_sWtol z8Lv<+s#-POwKInnFIlXF)tYFQ!tt8I+J_(m28M`L6VxvHhLODTkis^kmkw zI2T)ZQiA*Wq7V}RE5&K%JBiL*;am_v@nBj*xAo7#Je!8cAdQIH{9?eD@e?}%SDU2y z;{43kus7R`nBR!jr@QE+e2Kak1yaDr>v~U2Lj> z>(YE9QIq!~IGGE|qy0XA_)rMLI!@$9l3zSK+q+Jf9v8r3)^g$q)@(1TT3{5=nJ)aq zqP`>UE#iCMZaCGcjhvIJ9|WUs0>C7lGyt{^gGgV80Rb6MQ{QWhM6R9xo1+&LugJV7 z8%1R##=4Rd7a$!cU36aNd{X|9v`aVAJnSq4OuP4rxsHOR5{AB{H(ums#cdAfL|uI^ zfI6vDz-oeB%>R7gUWVPSo@HVnTc_4GNG0Ak4gt9f!0H3ZSoA9Se!&Ybg;KYlmYbiR zUnKk3E!wFz8E0%u5#5@d_;F(Ni{mB1uVjD8n$kqPa4fzrWR4LPh5lGK5o2TI;l*Qo zL8)}zQq*4e8hf^EIx~6-le0}+t*8De$eqN3|0Wvkup@RbUVVKTD?}M)L!Uf+Pd25? zMY}j+1*AR>%dkbGTxM&cJBLWDjOnSYi8mFVz&a{(aPZ-`WpLJd3WpZ%Ai*xkbZuyQ zB)n6MtnRJ;?+qA4eq{AyIANu%55kZ|a|SR*!z&mjzoAkj>w}(~@o=wGP|gfOZz2iE z-zOD5D<+cS4c(WDMOTJfR+pMU zcW?v)=6axvi$5M8K}Il@`;)vEVQ)wc9eq321zr6;{?u4q*vaFbfwKS}i?V#hZy}jB zjTS~{aQwy&BJSAU;f%E?PT7#Q!@X|y zF`8jo?X8{DZYgkAmVlc)*!wXHAP3Q{3Xm!A*^~WJi+sR!BP+h^fwwV^Wc{zN!JhUf z$a?xP3klKXCv)9yN_O=QUsFJV$RI0fM_>bE63hwC6e!sf$~MjGV`{Q@vogNkd)bV~ z|7(gG6c&0O0Yohm+IT3s4`SXcXwF{DwC2`J;acTBg#^U zs(7Xdn|`6r?R>RP5Tz2{(m=NgYv?P8Y>bayzqECgDCX!0D_WUEedYnnf(mj)wOi%WX{(N{7#*c&Xwa~$Z zYlPMkjlD+*HhJM>aV(qdMR2vJCu0LayZ*|z&Cmk@j-ji;pZBOZp1%DU`~XVm>mx>*GfC{w z;%TKz4TX~*t(Y>C0w3v=qKVn2{K4HwxvIg$^4iT*8D*r9s_=2Eqkg4N2*c3ZhH;R< zhHK=lUWE|YgihMZKxmeK*!U39a&V1AMdSRRm}!vszu{=@hXvBry-^HkzS<_>#BmW=U?f950My%;14k)z2wXf!&a-8CGx>blZV!F!MVPJZR?hU zuEHnfnR-n{A6||G+lKKRQE*4Z(eXvxLg&di(M=Eaf+Zj?jHfTrGs#*;@eQCg@n6s) zx=o^nzGWE?J^Ir!FaK;4;^3NZ4cypdBj<>z93&HZv?`4 z0X)9}+<6A! z{0$G_ty`WdgAZT8h=~%va66$g4?S`N=jLiwoe6A)Jsc-UvvklU+xeL=z*_$9sTIyX zc?Pa!xaT3_jmIi-I)i&;013;^!LMfBq`_`pkXH`LGz=m72Pvi7x%311w&WqY!o(5` zHMPivMKJzd3N_G7`ly3%{DBDdL<*=Fv1#FmRIr(8Re16t5yY!g1eVF0twCt@gPvN_ zIG}u31k!iEsR>|q^%^kP#YtDdlu?G_GxAKq5LUOFVFs!!bK!1o4vYZs2u-U^P z4++W($ex$hI!}SAPia@|TbEnDWg@LB<~jd)aU&-!u8XyD{Jw{Y^xvkYU9^(WmyP<8 zZvXtLQE$g#T8pK{wLG-LRn@-}dbXuwxo%fRvfgU=Dhpky^_%0A>QO{@)OEsRh^DGO zi?hG)2vTnYtOg{W0jDO<(V1@NL42Xg^Wlwa?c1PB+ZPEMYd-aUJUaN3EHCCt^R+T_ zkt;kQI5(Po^O?5JQNL))DBJqqtBQk25b1{^#gY#ki(L0)Qj&4Ip{M?TLIQBo#)u~a zmorhj{CqyF1`od7`ZJOjZ%lena#LjYk@ZtpDE=TDe+At`NHii(%#i)p_t!gcYO;~f zkx4j2Xr1BGs(;T*Q;caW9GKfYcS)vCag;pJ&!Zj= z_l@%aZQ2Jq?7*y6uN$zf3{Eok9Zu60P(%nR%iBS)%xLRpQaT36Ql#^1R6kZ+x2%Oo zVfp3ACyzfT$*WOvz7CI-|u(+<^ls5n6OjB4JM;jJ@;^36Tv?kjM{dQ7|}m zLsxx5%9fG*c=m;!Rt_&@@HvbCW*;J|;?PatAR&TjXzp~`frQS?Z>QCW zxbk-SV8b4S_Dr$gxzn*ybm5HbAd@Ncf7SPnNw0u-Pw?CM--S zJ@9>X&-cGe?Q8Gok%WG8=t7K!a_3E~&}}#+LheZR%v7Ixf(*pTOWlEZvmR2Sj=NTH z-2|yxTeGmBnV1GH%cVTdkw2atH`~=dXE-{Cg-Q5h=B7YG)36rN3kb&%+x|J``x?lZ zP6Hs?imAO4h-nPcGa-oW!Ni zwv9(~K0bAIbb1C^6{AeHP7q~ziuwC!0%5DaXJ?FEN3^U9UB1=kqI7*_l<6xWG`_(~ zubfhipw{JzbeD~C-l1Ay1=AnduYn*ZR-KsC#TmO>JCVU529S8u8|4EO);O-Miu&ds zqz{&BWi|XBN5;+Wfm0oBn}lTXR-iJnEudtrI>Fkhn11H4?20+~o1*(L_+&-u!seSb z;R5(4L;7*gcci0ujCY`G7AHbB9-X;^J94x!9NZgD{|t;4P#Vr*T=;;-gHJ8yIVeqv znEIV}gk08FhA;k9Uzm)ue(uwH$L!GL0fgMH_$Q{#BNL{#*)ri|A5?s~Dh6dJvF}A4 zjDRjM4|C}AUnDSAQRo@Rp>U9dVIfH05YEm- zwY)DB#&`(<95^rlnQ^l}Fa}58h4#Zh#gcZLOG&^)m@ghkNs9exdP>KL)wuKAFa0gB zsRF7@Mf)er&DXAYfw96ME|}pF-y35B(~LZBhpXqoB%owGhf8PX7(Lh0g0ci2XCf5G_IS z?Y#+Vk@U{PH4su_HAaNNHt3p>qfb46-QoqTwJTxB(^F0PSs|;PW zYwvEq?sq}ApM@l45H5K%_0z#1>%05b8}L0n9=q5u)6uu4HB#+QTJ;Z9R;Lz&&Ghg0 zn98l>H2qV^K~*HVkELB4(9uaayhj>Ao%SGZc5EQu~l#_vo#?j{M3u z3z%)S!kD;s1a@HzD7KGSiyBZ%@a%G`ujMcFyePTi&u@Rx&u&TJXAgpgb>+s0wCz#( zPqKqBI2N9zu+8@kzVmkrawIUsl5gIU)I1e(7p_|>S9yqBy*q$JjGTcPJi#xUP$kH7 zlc+BC2Wj2=70Nxv7Pzz)})$B+&5lnvj9S#|H}QH^QBU z?*Hg|Tc&B-y3e=^`r`})T#-Or+|z7~emKx^|M#ch4V_7_og=h6U1qvbRUC=JLj@U@ zmKumTF8}N1X$By=%7xV`zs4>MIkM991f~-7}r^8OD@T7*0BCoL4<}AvFaRy-lY%*LbEgam9&Km@`TKnCm)__pABWFc+ z;HQ-Ja4C=x2jxmd8xK|k2^>FxUPa%myX%?`B#29cyscZilsCt%>5*Caq~Jl7X6sH zR|pBHH`vaeB<5ntJ&PJve8WL@`LZ|d1*y!za$lrsu-^{T1*aWyrG_PZUmwXq-UUIa z`%N%b&dR8IPGe@YOmu2hE{QF|#iz6}Sz&4!QGGgE8^0R2-!~7v2lj3A%2i6z>&qDE z@Rssrsl9mGONaEqhXF#-#n}3#DYo296|daqGrNwd0vYpv{?m#2pajmexXA&IG{+|F z)7lqazYUO->*cA*r7c`3bQiU)yADsirLqL`?H9(gvvwbpY-%{4ZgPxXFXeM#*8*^g zP~w;S;+M_hD1UGDov^~H8dzO;y3qAJ|BG#2q~ZDHJmc{j(-lO z(s!rnoz03j{;=%X6)Y@27d;`z+Ho1Wvxf8S7dv2tpN!ldINS!*fgGi|O!BbREJq{aF5!K7 zL?md_wT-yqX!D~4Ik(U^iEuxa8$5=Jx~1igL&15Ml4pozjK9pd?UWTD)7DxCw#$Pr&rM z9&vV5{Di?Bk%sec&gT+t1uDi(-z|`8;g#t{gZ%Qkt_oGVnRcR^V*1J4`l6zx^sVgh zCvkrZ?NU&7OtCRB+i?dXeqYLllQ{u+9#o*{e%Hg6kOcY^w$E9W5A!jyBXHS@Ra4&$ zA-8lu+-wI|bR1i>I}1ioS3F!3niR4>fuoP)8I~_sUtCziAx)#I_Y`3m=SotepHaI0 zHBSHyItqrXG0ZuJ`(Ev%PebRK!%GJm*`^S;i}6#!ScA_cg0WofVJ1D~Kx{rZ$ky2E z&DF@Ef}BMq<_RC2cT?-A3|znYU5`nNEHQk8IyAYgm>=hrzn%*F*>k`6S###NLq!3k z?)}={<9~vjI_$AT^2_sv%hwXBZWd)4UVs9yJK)OFR>es^Vvw!jh8awDSa_6B+mD?Z zD}Q2AGKdpt;+(xH2jneBkmG&++vH_p2B08Cb@PWJn48Fz8O+6Q(5s(nsCG@pNZ2v_ zwF)18Br85DR{ z`>BhmN8?Rzr&R;y3t(Uxy!D>jym#kdBJ=IL{MM=K*Ql4Hj^i7MO{zzw1Mh1F=o5 z{vxL#L&7|E+Tcc)V?^mzK8F17I27mKJ7C;_6f~;(!4npCX`&)UMQ(yZj%+EL@^?3Q zD;vHOUnWL-m6LcjbQ(^zPGsIvn~Dg#2D!bOc9IR_u>|=L3+ur?aQ4+55GiP+?!S#d z9c1WTz+f~6TYudR^b+A9>oerPDFC%}t*YVN-t(ti5~ul{1^XvhW7i}|sud~jI5u8E zF1Y{~wKsWQye-wXx#kEsbyC6W3_zC`FbC`;+We6>pInCIB>%#mZh4Ah7KKtnM2y@o{$nQbQ!91;IKUkSyD{9gxf)@dtNPjGc1jp~NXmEw;(&b_HeX$75)TIn&h z_$CVM4O=>te$5sbX*K~Y$iWDb=m2bH3&KO}b;8J>AIPgC>@BnyGMJ>GSaD>lQ;k|s0WapNZLAHy_V!-k7WTAFUcs-}m}eyXH3G0%aQ*1hdqWz{g@hrUHVZ-M1qT}b0k;0x8VD1 zQvSXH+i!tz+t93y-TN<2>{B0F`2a&8*Y{caG*ur)-#23}p%H&){%+7V=j)B!wLtZU z+CO)ZAQ7{#y)2ot!iW2Ww{RvLf$+Brm#K~$hN_SFEg2HY@x9xH0E06;(OH-vcK8h| z2o<>6>r-x}qLd;qI9d;L%1OV~8`bw7wZK{&fLGYIsj7?IOs42)GN9pPox%QNU3;Xs z=*FV+ln>*R=Z`YEX0#JbJjeyqf0SBB?v?)1O#E4mJZGqh4*9g6>k9_2_6Fi5oZQ;T zyp3bT{T~nS>#>j-CP3dR@>=|XCF`{E`}#_$vH0}jjH(2cQ0b(}Y&z5z2nz?Mo~6K< z%&Z1aj7d;MhWi`K&39SdO+f1edv1!?+B6; z6BlBB8vED}*C^iywr0*lN`a@F%F_0@tg8 zrLWHq!ThYYhK!i=v{!Ii{j8&Uce(S^VEj)uLd_D62{{#F<$ zqC-Sez7!mGsIi78*lo@ZHNZj#2d)L6dNO(QIHM7%39{NA=s1B61+CGgB0A4l znI}DXD@acBv_0kZ8`{%_3Nprj>FQ`Szt6h*WpmDlLK(al{UQYa-XG1N#Niv0#)FLe zpRE>Y{uLtV?b7)frT5k5GRbf5r8hg5hZNIY4v|Lgw3z&13EmcQ^<15ljj@5h*lmBt z3{UWk-XH{8Cfr!_3c0sd_#ZkanJb-&SgSe9goa-HM>Yv>FXmM zJ!2)TMG|SL_Zwqkh4)-9&i;oNf%;nb&~nQdQkI~`U%{*39KKqY|01d8PbTF5GJ0D7 zzM9JQ(}#X$U+Y&(umofs@f+gRB2ZPo+hMKb`qAt2Nbj+GMTRzr6 zJm{RZL_hLv8_VxpKflJ#X~duW=7^cl*+8+~+#44DiZtysnhbyAFK|)1WeuGhWpFO5 z7k6+U%v`|fOWt>%TrJRC{N0|53|}z8SZ=l9&)^E5?Nv?h?84mrnHWTNt8Xoc-WA~1 zZtS3SW2767hD%4TA`tBn*u9-;#WypFcGoi}<};e9i;5+E~295ya?~ zG^~EA!rf$^v*@hz&S!1YAK3@_GdH~*VRR3w{oo{OjGEp^6lM~SN+Hv=uGNn0=AhwWL zPpALcN!}SCD+X`z<${M6gzHNlS<6NCi>9N>{DaM==ZDzU7`bB<{`4wup3}WP_t)}C zlpLUyeMtORbBe3=g8I~N$QDK0v`-YV%%TJ!>AVj|vQ`azh3}+QlAey?yiwYBjSU=` z*4+ykR=<{$uJ!-Kj(p6l72GxH*ovKgoWD~=q3p)w~fe# zE5;^y*kr{P`&p?73@W4u6)Pnb*!bOH;o--&^dk6t6(f$CSi+~vgAq4=x=)J;d)!EU zemU!`t+7Z%Qk0#ct-$4BUUAWQ-8sArSG-=Uu0sSN%71NX{(@cb4Ldb0sOCu4%jR?^ zLUC};YwANAi@D;gFNg^f+KB|d(b@BAyw};9isaibq(#ZBTJ+D}zFLs?fx~fXf|G(O zS1VK;f0dhwyYgZ^S)Bu$9d&Sa-Up_S!}*tsAm_IH?Q&1Q&xc^a*&eevV-2;-?gT?p$}xw zNH=~!Cfl!*_;J$#-_D7J6VtO%wb;B|J}Rii>C2x9Y$d*-D|G49-S)+7x{=NJ3>VGK zbC3S(2x5c`xwak###Pc}RV#~YOq-k~^=0{r=RV~NO?Yv&AA*(Fp8CVN4kn>?kg2nE z3EL*0OyGzDuEu-7zI^W^x6TMBgrn?Y6F<(L)hL4XZ>{;my?RBxVMx2O96R<}zHa&I zbaX&=y-BloG=e_dV78Bq-2x{rr>pCz(4z3Se`TcY&@4~v^ep0c=$m?1?uunOt(-o7 zI?a(P*Z|~b6f71AUpp&1hlgQ_h+v>;*QRlO>$wa%D!CIuD>yFU=+`!c*MbZ_}4q|8&I_X%PD8Q|Mt+9kk zM?(c1j+-gf*-ALBI6JI!V^uXCA%@I*nS7+Z6qQm9A?i{l>-tO|g;@9xV8kQAX)qP* zegqU?O<)HC!`Lub{|A9-iJWsW$0qV_+5yOw|CC;kzkqM&v}o)^hA<7Oq{-V7OynVX~1s#KMjW4=P^_|@lv0ubEASBanU9yYHogR zZ&=oH|8yZutMe&(v`xA$cMnzk@8OEMW&I_2-0_f~xIp$Z-TmrkqK*7I&|Jwy!H{tG zv`Ph}YyW;E{kbRzW)a~glu882-f0f>J+-ep?;r7qO*2URQFC@PBilhVhQm?Z66 z@T=OC{;mmqZj=0j3Oos`2znZYPft-O`y3Ppq?j$HhaZ3m8K3yRA-qHUhqxQz0$C^d z{qGS314mFsxq)^@U6 z-1>+Y-(JJG;?6YoV|*92=!a72Q|Z^niC%53GX1^T!7%O7($*f!`f~Ku)KdD^BwFs`L ze~z*pavlXw>u3I|VB2cVcq=mP#b?d`?0hia|I?#fJ#lpa|A-5lm7ll#={w zMSgW3q>;C`fD!TQ(UU+fPn=}q5%|kr^4DbPfSiMmrTurxO4(Wq=z{2&qyZ;lade<# zr~nq$^z+dozlRRdu5h`Z>N?Utk#bYUIRegy5^pS~-t{X(l^1mjvqFtri^m}Wj?|FD zdWjLZCMHG;(mrIZo&kPKNYud$RaeMZ}v92eS%*DGV}vY9kepeNYf~vP>)(i z#VKG7i4;aE9xgoPV`oVug}*?NUTNiGGvcwg3yliOTTWsu7b~F#6krqc)@<4IG>OFx zZ2AFGhKHX+Em#-6!aAlLoh0pZ%^+Q?8t=D`a@6JGWT%J}u@`pDdzkcIl4>!?lby{+ zUMN3;FB8gO&UJwqzJdY6QFia-Q`^@HArm$7FIU19@q8_7*s5u5ib2_=o5d#QF-t4l zisw9L1bc4KYd=3z?4~fnjyE4Q4Wrzcmn>4oklmV}qbiHm^mGMS;XNxI8|kam3@^YA zEDGW#zA2L@FgPu(M5j5Jw93fjp0R3yMj+u?+{Eb?>EHMz`}Y=XCT@)_BUAH!M2c9s zPINh7`?|NIxLPB{^c-x!k%>8^a3#R9tgtk?l!Z{rO}iOU2>ud7SrXGm5Ud1MU%_;W zAXN#LChM7`@$8xa;#hCI2 z*lqCnWM>WAQtrSBGH7Wo@LmN`gOdKz<=q=kA&n^FI;mHg`=3fbt{uS>9hkend&AIwxD-}A zF*;c~e-1j$ncI9Z#YbGPgPV5t)x5@NqR~mUU~R+rwrc4*fJH;LkyMNQw=B9w{IKz+)8L`$g`0MAGZI7J^Rbvi66KIh@6-SHI^HK?AJ~v@kdU>_tax0e(x_B^_ps-tw<29LH!5uovMaVtz6?bDE zIHluJau2s<7e4V@bXvvX>2~pSUc3+ahuP~5m#T(stXgE|<7jqXnijIbg=4sMBoH4Qp})SvG=2_t}Y#nUlSNs<7X#j7gt#iphI z05oTSs#x2^(T4j@Djk93rks7sd z^8cu=<#Rzgo(VND^PFY_J&4A>MH8{c!Yqc&dA{pDsZ4OE&@p~!ZT&L;ZnY2G{dSto z^uQdr3To?BHDI~$*K)R8-mn-x%j+umcYpO~0d#-Oov!3<(GfgiS|C(F+rIIqT!XKJ+0DD=JE0`OD@KCQ?=HHt_;$Jf#sCyw|+)h3roU!lVmH3kDi65 zJjgL(_onodM?hi(L(^NbO_x#}Jp$A~TwUn-V`llWv?}ac*hXOo1sXzo3#|pbALqtmm9|=U z2XVt9JI2nxuWbqIMhvAcH5lgyTNX6woZ8cJj}dm~t+Fq`DJ7FtvdI6|4CRPh3w{9P zEub??bn@$HK$5Gba+nlCKo0rZG1>8&^OlJ8xDl$(4!_I@a~7IygL9Rvnh1!F7k4&X z8ajtQf18*)rsC_&SjMuvhOb5CtcIstbb~66ir91L-SY3t;SkdbW_Lg3*1zJJ;`vPGZ4AB6^edOJG1_Bi{!l7&V#=SQrw`F4>fgJ9_zI-M(1 z!IsCX>H+)Zj(k1{%Z%kTC4(#TRaFEDE+SrBuu8t@Ddclbh*YEn15E485B#I&dMXjxqO#x*yY=o???ZeqC*qSGzI^I5BP%AY`G zfC2g!eTv-&ThdoEUt@RXw<~k>aD77LDz)l~_GpzHJQ_&3p7bB zUh^w-5`yL;95JrF2Eo69OE2fcV1#={vm2daIEB&F4F~9Wkx+-1-#gkQ`qZ>FRu|qt zc0CGD7pn^;F9QW{IT31;GbXKb?>Jq&c#CC+37N*YR2gkTxIAH1Gy1yKvnCi6C%D{Q#hTVq@?@fAIm0vvH`%9Nx+SSu`cc@u>p8`vF6KXsPll_=%xp48 z4LF2k+58jbv$xoy<#=M?kXE7}-?iWcvSdo8`hx?jO4H2KJ;FCsVKT_WS0EUA&;w93 zF`oesk!&@jc|W@9LdO-2S3>L1xW5JpkTbAO26?+JxCex{EH>11GbCj9NLZAkRnIjo%MF#o#3ZbQ3V1gbNq50}>?$KNo)KE%F~pQ~W;uWA=?v!^AWROYzB zV0O@eRk}}m_t&_KT9c_;*OUSt0>V`p*~(u?8Cv8QAGvxX{)N_KhPNQ4uxr{BH%Ivw z&NT?lU_!_H>8AVA-+PmTg7@a69X0KxuMI(o?RWgv{v$oelJkymM?OwsEj%X@%ia-C z0Dj+ACUvMZ&DvR`>{Q-j8DNa=0lT_F?D%$=kQ@hu$e^5Gd$`=v(W1mZ;kPfG@it0c zaM;7VJS)b#WH?R?=N%}d>M&L{O~rPt^9wKt`~*o_w@-K%obT6GCMgf7?$GJ3RU8vO zU?=)+24IlfrVtr-*8Iy`+G4^SCmWL=Me&#QGP<{DT>r#)XSSTjaWbPtU)LdKsV60v zxaHOB@zy0z!HdBRdRW()EHurLQN4|92xpJQR3g9b8Pnue#jw(ITo+8pmzo}5@e?6J8xc2a(caE186ggDAQZ#?+Q(5 zPy5^lUJvzkOTn5NU9(Kvevi7BtqUN~Ktxx{c0NyrbEqZjO5_S;#1^ZR44l@InaV34 z{e6-ab4F9&^-B6GBEdtR!_wZ%kgdI}Tl^c{g)}m?qcG5m{)4Q;(eO51JoPoYRNqjG zwf(e<7K7oMpR50MrTcwI711JGWT7VvjjYAGe8}#VgFC{FSAvgBj+L&GYm9(*3Vh+( z#v!(0e;xv6$L77j*&o2RVojAGW-Q2iHP{xZLGWklEvn%pVcBy;G&U(42{8J@=E&NF z<9Afe&c!B|XzAo&7^3o#Q?I$?^W<4KD4Dto#e|3%BA25%zllJH~`k z`XR*OhoIFwphH&GmDBj)eKS-ijn= zp(OckXEgHGIAUDsGH(LV(c?sQDoGDfJ!+oCP@ zt1$6zMbj?l3h z36bFk@d4`HN(Kzv&%>+tH_{pRyVim=+bO&`Z==`ua~HL57TTO8dKcErX+Mn>eiOkJ zbSTf&(Yg=HM&<_^x~~hi7(d4c7W=NzICQkQJmK9{QM|}90(BN&finHt`C$xQ-Q9>h zLmRKuGmshLi*&hmjSDu6P43{Srowili8yDNn>@~3O{Z^sr%MMpavNr?d!PHS^GBb&NIThA z&|K1Dbl&=&#=Qn02QIl95^_0`B)5M4_$Mc?`h@56K7tVDPL<` zA*Lj?V-#Zf?r*i#f+I6P{Xxy-9)k($;{y7%H*eDbpGq$MoM@Jf5^}6Z>tU}$WBo$J zOv|>G@wFk!$vMYBTcTpf_6l$dZu-c)Ir(gGJSSu9)T~H$RRXnj(@(lzXsmdLrdOLw zyVR?SKP#da)PWp2HflcixiN(R%obEq0Mpwi;D7bI-4POb?CdV2A7-8- z7x@bvnbREDv;N;*0TOkK4SB}+boprH_G+2t5weVC)+ir%dWyj(9^z2w%@ulaf3@`s zklqVZt0<5(Y1=mke#L$ur*b!d5%bg1hwQJPz+hy1$7498R=41 z2Bzu&)g%O@o{`@&pZ)d(BtT%IG@D`{#6ww|)@-eRdmZmQbg-JJO<4i2Ip?0L2aM-w4f}(cn0=86zcs1XRv%Fo&kA^Uv2#@%d z-L>b*v3ljpx4M<-I?ht~Oshpvb2I?5dscUiwjwo-!N>nL&h6K?SC0;zLcv(Yc>5>B zbM@YZ6Hj-z#n#>=8e)Menn<;qyqFI_1@)I($V6{ga~An%jU9gJD8}*ZKKhD&+cUAd zsw_VQja=M$1CoM6tZ-?nfuGOMdbDe6${6!61x2Hi4MeAyq{%VeIbHkA+kvr#lX zbe)RSKvdUI;fhE$#ED*k!IBElp_RaXM}`31+!sVd)ja1kjB<~n7n_qlmy zLCWE;BtgdC_0>rOuNu3`H-S?8)!1V^oJ;dOHP~Ddff&wx+ z)>YSfr3XcgLgk8Has|hq`4`*_%QxDp z2_>8^Xl#MtRPveuo7IiAaE&@Aj8q=Vck#yZJ>wCn%I zCQ;EzbJx(sQlHSw>(NI&5EV1 zr-Ltvu~}cjgSEpGco0K%i=+AuMtw|l1399diNdh`X^g`Xfz_ti7L+;xqqvqqC?Y9< zKuv5E4)!9#|5ovyvKrPoEeQ?U@a703aM`xUTZs~^FS76YVl=j* zf|&JV?gIUA;V*DAWO$8WoEAo~9BN?UAmKq;bE^q9=1>)}=Wl7+yf%~4tWshfV5QGp z2t)loMD14_O$QKNW9vE2V=Sx7=*;(@`7Mb4^%TwPz3Y3tX~<=l@tsy@-cF@PnMQm= zv~YicUI+z_%mT;Ad7klf57Xr3=vsOq9`T8C;vLRnG6_h4FKfAFmx>;5j@H;eus8A;?>+GLf>Ti#BhKjTBKjX3|YGY;IRvc^ zhk^hTW(hbzsRb}udg_@5*>tTSUNry`baD@Whn`$;yQaZFRb~)UmSX2~qSpafrQwf* z#_CHo)Y>m$kzfix1icOzkhJEs_e=+Tvso9tsn~|$Z>fNmP-p*Tilq>5{gMKE3wXUq zEpEz2AkMTwE|>${@Juf0+LF>(U}ygXB53yjG4Jj}Y+MGv4u}qs^NSP8aq&+sL!Kvr z5)@!b0$q1?ovJT$vN3Q(P>(EN9<*6ZRyZ|@_bon z@HxKctP4r}Y1PscowNY-0OPU*yPx*!o#aLb{88P)<;$JQ#WuzruYI z40($e>r-SXD+6`_yQ0o<(WbC( zFd@%Y=l4)<53@d2xr;E#o=X)W6FLoc2C11t&3qEiW zZ7M2>i8S26Cj7}5x_ir7a(GlmbnV(XrG~!Qf*$hj*Fp$e{Dd_>N}JMG;xXmfb+C^q z8S96iJ4v}NGJ?OX%5tVu!q_vn7CdWu(~6qz@^}(}4al=n-F+bx8GR!2VRyrjlc$$4 z`$HP(?nfVP+Vgw|@>9NlgA&9akNTog#M3Tvo$7#aUt2}u*fqH@4u&g$*IBY9MTMyi z3y^dc5%b!Q+(d9%ZI68-4-AzrZbI409_qZ)+Z5eYCCDJEGj9CsN9;9air&Ds3(e(7 zBvew4_W`}7OZRbTimU@sk0vLzk9`b%#uQ0w%uZPAq3=)(JY z!`6LPnG=bP#J~-bE1#uzJpb2pt_<-naBIf;cZyw?<*fXI1?Rg82#*=u9{>1?&H@b3 zPc>PKaGl)`8e2{|Z2z4_;9@?YM?dO;>$|lk1 z%gklWMg(Bfu&V4hqzEc%ic@xXQv6k2NuO&6uGN~+Ip2t#CWg=$#S)UocK*B16XnKt z7NeXux$#k{Np2OMkz*Pkb3B$1%DXpb5({49{rwW=9(8a#3=YRXc@BM1C$W}*Wb}&R zST&72HkR4dWpjii7S|N8_6yM@6+iK0`P#v?*-k>O2kFp7*~x3$%|%#w7Rpuqp36W7 z+4uSgt7)FCk9aI`(Jf4+9cT$*NEOo?ltwti!kkuc#E;#x=M}4}`;61^kN%6*eRetIj3J-IeJ? z%zrw1Ya^{j>&yOY!nSA5o6qa$qF@qyo$;K=@(MmG>lD8nP7QawS!lP$u15iD{dKGe zA>hq;m>DicF*PLc0@GOzYX|ihg}B85b$;y`CA;9Q$1fFi#E-;peIuEwUw);%)WE@` zmOz^}!dMjZ)T$(O+WzzXucg^E^SdIbdk8uP6Y88&w4E73RkvB5Z=4Gh4e2Me9ORW) zw%H}><1Vsr%t#qUeQ??qJyf9=8?5=^YTKHSX(Gl0vDk-tWK>Hy98U?H3l4M|dvQBY zu0;UzyV)^$dvXDjJmXd|ZD(5+1P=onG41fD`o{IMI&1E zpXjRsxTg^VxtA9VX`yNtGB_jJ_FhLaDPxFtCja( zna%?R_dx=n+7W*a7+_aRCnL?A$~86VSuTey1IFEd-@jZ15xmI~#+0L#yDmNVzU`M$ z1%($qG2-_I3ue(vsg5p*h5P_@)NiukyreQ-0CGh4L018}*@xT%lJ8o6VD#p!Un6+e zg7*2!K)%h*AV46i>zij^BpZkUJ0qDlZ%Cqh&dQj+jZOG(gp56TL`BhF92Am}!R-41 zb%93_n^Yos!eo@5C0X<0N1{jUA9OxuK(zi*xWR<>%9UWX)jQb3u(-C!WWQGRE4+z-#fHir8vIP~ zFI&pn_yIQdNtTy7@tRFvjd?BFzP$MiAG<0dpC``|4v`y8d@9tytHmtwwi-jevcD}g zu6Ypiq#oIS8u{9FY)u?h50BqgLF#Ly=KJ#omM1>m-m{4@4$_QlldVemw!1;oQ<~Iw z-%U&w$~##2C<`FHws2sBz#K@mybMT|_yRQyT3B|Cv?{It;;gL%-&|{CtTmDq=+c-g zZB-HP9gR`;KFa{mTrY-M#Ut+@jRxXlFjLhCME! z*n>Wz*=u7#o|vd+oClR|q2YeM%RQrMYTD?_cOo;K`nh8L_0wDhkcB0Ry=eOsy*%T9 zB_F9}S*wp1M?PiIHd@FHY+gT>QhmIqiyDoWbS7D#!}Om}UQ>S>U>~wgaBbkd${uA% zlglyIMoqs0BzWJ=I^G_&wHJl6yzAAwet>y())sWKKVWdYo~8E0$cNSQ z^;e}~#%?6Ppt@mNI4)t~weRoGy^1dP4^Rn9(X&!4W}{XfWVFEhuWEVvDwk<8ug@9E z`v{8CrAS~iV{>7D8t=M)dDXuSw}j7lOVuY|_Y9i&M3^oU3znKBr)U?2`ifJOB+{HP zYk}bgT&Z;u=;o@~&UY&QJDp$LH?9<9^c_h?HdHf=96mN2uh2%!oSqw7D zC%Is6>xc21<;eA2VRsCxr*YC9z0&*!VVyQ9zdD^GWR%kEK7#U%gK`PZ1;so9`Y4R6 zAi`DBA?1Z;B&&Rw@GM%__tA2A*wHeli`t>6h&Sg*gAiUV{s_H?W1+YvTEAv5OnFTB z6Uz4ZqK?c>#=p4kdKDq|bV8NpkKjvewTx*f?6! zv9tDo-#(;=AKZ2u(`c3!mEh9_;kP{X1?!96B9rlBP{U#V2*{Yq7wKU7rab z;q$N#!i8QNWM~7aAI6ziVDwl=pm+XW&Eb$%yQ8d&d^N485XFiiq6^iJ|p6NbOtm z&XEYY0*WQiQse^`Y@3hUi4cC2URGI$vPg?kLh)0#RIyji{9OlGSL7>(Si{`teOltt zkLk{HzQk#Vs~Qt*!d?X!(PcTBGp#y_(6w#ss33=5QPV#eZVe7FY6}`sX*yP9Y#8HI1jyg4SW{?cM#C!2OOy*>rEdT@_@0EjA{o+rAIsJ z@5$&M>NFPtG7#zE->=WeWv{HJCx95S1IpL|%}VjTthKW>tk&s?!%c~>Yr>M*Bv7W( zFWFj%0D9Ffno+t5AS-`^&M+6id0`hDrpZnNENXuMO;#dT17FHB343OF4tNRp=678m zKc9&eytGPAgkO2^U#O3O({xu{Be_}>`*?@I5a_Db09Y!T0QC76bQi9ZE8nUPhHe7V zr&o^Mwt+-|)ObR+CW(VXC;oysa}{~wUoeikdH$-nTo_=$^azfAQZtKhRDY4p5=d8Z zLF--jVdJvRSDSLg>Apx^Nr4H?K_K1u6QPwnt%oH>nkvXc{>Rg=u3weJ&1?`3zceR^ z({LD-gL8@usyR^2b6~P_Txc0)XMbc*sxvnZW4)Jln)cM(I3#^`nZ@;)y0)Ky`upNd zioG{wez))6lMaC0GYS)44YK!rq;@iL8r)Q=k*X<>?|xQ%`+a-ncgT5m$E<(}9zi5+ zoPJ8pXS?I1L5~kUkWs4Oh1&Fv%j(E2I)d zqQSbJVGZX%Z`i1E_*aE3w(%g^rpp4|C5qM?rBk=F#9!YVsgL=yBzI3B8)2^ed3TuL zPG!8Mbn7g?*}}Epag<>qZKH5PJlpNQJ&8#T_qvsUF~*Nz7;*Js_nU$=_d(C|AmO3K*D_7E2|Fbf1S5|KeuDJ%u495p!f;-9 z{{`*9ukP!kV|TfZmoh2ym)6E^xqQo^KCqq|WZ>jPtY2hz@h^>Fc+5`|<~*Vu#i5hi z5NIc;zUJ0Qo0Ajzp5~3M*t>3P+4UeXQ5@`N;3m=SjNsn>p8)C)W=9|{b9sZFuc=zP zJiMFeLqD(75C{9E>p9nRgHANLtIk5?C`ymS_w3zOtFy4zLAl4F2bDTYW}b51HA4r* zGHk3{ctc`)ubI)%^@31S9f3#+o%*rFwtS<^kyZVCn<*>vwv0yQ5wWpPiM9;78jmB@ zwp65R?+@#hGmt)-j;C|#>xddAj3`FSQ;Ot365dPpW!WzGJrl8d{-REP3QbC4llroZ zeDX3p(>I~ZvySO1&s_XPu>)R~oAv=JM~UiAW+nJJ#tskDYO9AWsY&;K_I^ndSd*!v zwyd^Ru8%RkQ06W(*YcRZ?tQkKcG%Am`Js!tpB9kU&gS9`U#G3y-J+{@3RpupGvqWP zImf+puw3!UCX9GO0rDxGdi9Y3ZDaQzOmYb>t4wHIRPcJ7kWf=&g63A*Gl$2R8Jt}e zQ$G8o3H`+S$N5=%fvWr8JF*pZgu^5k_c3y#^_SzVu30k{%-s3yfTp~ZDU>1wjYPL9 z4^B*;IQ5ducub`$9o3)y+VFTDpEolkk#~kS%1q&9NwP#s#!P6;E82~~X}KXZ1AG-6 z>Cn;J_Iio%qPsk3BDNDe04U1PbFe)%Kefe~Jzjv@WHVG}xPC|*dp z+qadi{)Ty(4Q)y(r2BZA+9-J@DEI{j4c2Jc!^6f%kd{zn$aFc()Oh6~<Z02yTw<~Ff$ z)eu>zkGSF6n0cMq%|*(xlaHry2qo!viTJ@%HT#7p$A->u_S~xIi7_WXoT2=zgNw+Ns!gDuM_bLuTZi+C5@yLyZvqef8_lg*26Ise6gq@%!LNa|D(#_ zXg)e1U8u*%QW$SAO}(7EnQ!PO7lBdu+?M9#aPl;+?{lLsl(ZrwXvj&wY~Lgn?eC>X z+%isn%A(Z@&q`CAoz<_glGY(IyDbO*4bZP#y}=Os#l$^?k2+GaxwF2~?oC>t<((wD zM0=9awRe_TOzYO6e*&%?;VVOVy=JO_XKDg76kB*=F;8jsI@yF-AX`zpZ?*k6F*-%r zG6;S`smnB?`?_PS+M40%Tb%|ut3l;&5e64A_Wq3qtrM)>Gv16+a^_+6BDASC=wkk3 zi=928lMIpecRMz8WvcSj7C~Nvn|U_=iTW+YMlcHHS2G*UFC&(8N~Gf@pP3XU@I8?b zS(coa>1v_M4MDjm>J%>Xrkl>YGl+%Hv3I*~SC>aA6>E7ueje-j=C+Nsl~Z=9t97D# zIl+^-l(Ro^(j^pVA=5y^>wh9;alg+;I$3-zn4PIOjfLI4Gb~1;QNwqwDxpLv9OGey z&?lq8#EO3Gq-8l(fxf}zbRqo&WG3jFoUpOA$N!0H1WRUV5DJAK*bWzHs0IBx-D?C; zF2h{Ac$45|f5}UV#==8i-)egUMe&Y5At}}!T&?8DKGzqM-Nje$0X~SWn5hl)uH6E_ z!IqjN9t7z23KFwdmZ&y69M`NlC700U8YbVY@d^P((coc`UX>S{)2NX*Y&!d z&)4H|zgNk!*LjYa6t>^J?lk!mC1`DkXyy-&`!F1CsZ)1Zs~6tqHLGD|e1C1XSKeB_ zu=&td{fWNhxU~f7pxp@LOtX^5gTC6D*v+Wr*3N~sX4(uSje;DfqPa3=H7(SK4%9U| z$!z@nL7xGllgqbJAXV)=Y7!2ApQV&!0=qzC8Nv(&&je%7rh zWlasy=Yzo>mr!jyBD?BS#azqUyp6d02ZEVRZDMOx%gj*UIJ2~uG+mUZFAseIde6UkR*}rtm#JzX>wrebQCJ(yf7X1 zPJe~lOnOA#y&*?6GsOjU?-$*_fOInFi_TH3E|NF5t6KF0pA`#C|6_}xuK8Y@RKFYY zNfN<6zUy0MoWErSZ){7Edc)l1G7{f9Ip$ffRrfsn9n2tUMUhWn{)10{v)7uF531Ed zQ$667q+KEntfamAayp}KSpMJ zYO46uo#3R3ZxVvx`T1)^#&Z#3)y7Rm7r&6T9GD9n}OG~Hxns|NK zH+|2tSMs}tfzw_|=Mw8E#2#8$oH&-9S17f8ML%lF$EfVM@*Htk&(QO>18s-$JoB!n zK$yY;kk;)qG0A@~Cs6HmCFM4a96tGy;I!vC4*;n2h5Mk?WPIpxgaLC$&FS>!Wf7Y` z?@4Xu%h-qL#nA@)x|OT*yP;kp514pU+@v)p7Ul28(Z+fnK@talewI^j+SP$ld(z44trA8L;BFZHHsNi@ui9$>BVQ6|7$v7v1Ob{E<8NAP|Gd>NP!Dkk z07__FQ4${Y_;q0OiuC>T_P1w^bOi$85pw&ID}KMp(uHt zYeb=5;_bxFQEK*w4@ck){G>+D^!Rhs^W;k!l;lXZ?xcxT zk{>(s)s8Zc+Vs>{Y-gO(nhfqa=)HgA#vwG!9@;VW;664uML~(R&1H68o}bGio5)_X zkZ;}HMh=wsEF!k>s5K#?+rPC<5ApZAZD(D%Yb;%%Q?|hWy}*-@ZIS^`-p$!%73KO1 zaV(C*W-yC<;i|Y`EBU7X*{@|2=k_#{x{L9>DEQ9!~nM|RNSvW2HtBuS02<2T&=cy=*j-w2FK6xrw zgS$_5f~g^xLoT|SRc?ZEzxtCb{2{e*e6`{2!~sIEDabp994puG+RCg2WhsX1Qn;ST zTKy-tk5{lN+ctnRT@pS(o8zg+pVx{Yrt7o zj`MxOEu!n>51ZW>|2&gp!w)$XOvLEDzkZBove=ir+rT_s@3g$bX)s{>)FDY`k#1XR z)p~3%UUt^5oiG54+0Ro{#0Z;Dy6G@+l_$(YhFi+QXA=w0=yICO98(-Fxygofq$xQ^yWicsJG>umOin*t7BH5^L1-~r$C6A z_H7BFhZ@cjhMo~6um|Hso4x+Bt}NyB!ViGLvfzHLoGFf{VRBm#-{D(;&d~jcE0A*) z&+0%W%UdQo%Jv7|nbHi8$U85mYds*m%f6_2H#DP7s*J$LI%ANXf4NtQbdT))T#p*a zN4$x?%*su(R9H}ac*EP$7e8;o$BP4gEU!+akakbc3cG_b<%YSFq~);W!xr_kU%>Ij z!$58OYG*T=VZs9pZf4eDX&0!O62|{*9~S!N0$00Zbq>R_eA)G>#p{dSs?2x#KdyN@ zA_tXx!y+)oWTp2x_J!%C#stv~6Hn4THAmyw?WwEX&&VVE_)qPFC$1fEe0s8e*7KFm za+e>kj&EmYDSv~>SxzETXf&zYrG#AV>is>h^oQx_TR86kNCbD9eb0Yb4y> z8M~&^X#McV#8)A{(6jP7SmkHj-ZO?a`)MA(yNLmJ2NRwRH1XrGJ>uA4xc!3l1q2mK0`u$J4;SDOM<9Ca&>7m%*q^r{A)AqQ(W< zF-}p+62~I4^l>O9aa0jzkw$CVD)RU%UoqaL`!k4lP6PI&^LnY8oaS}C#GU6#>2~(4 zqrdv?1^Lwj7l8S0n~!m;6Rz`xTq5O2Xa1~$bSO>6e}$B7MZ>Qg*PGwAynV-DQC@ur zG&1oLdfDS;EI^-k2Mkm>?*&Cn{)uguuH3pI2ajkFUtPHT!0k!@MyxxmgfRk$ZHnl| zM`ofQ1Lu)a--qhJ3ASW|JjneC#ddyH|97E794wqd<37%YKX;y~a2cMB1K7&Mx*2N| z+iIXM@*a?v$(P>v?`wO+qrHP}8-O|b1i&!9ZZ*E&MrWNI_3aug@CWQUJ0q|y;y-|X zG*{hb8!#dM0}lf}L;n8(MtfSwmjF(0LCuk{iy0FDce~$y`3m=rENBqXm?xaWsX^+S zj2>@ELZks3XbW9{wZ&HiIKu8pBq)kfI?3?SP|3%czf2X|hk*@v=R83Ha8+5W{6Ak0 zaK3f~TtKVeQk8pwfe|MF8`~VP1m6+QD=0g5hJ+P8w zrdyR)L(DRaBc^@1n8L@79GtC=uE5W~f0@TP_2|7vz+Z2f>yX#(79KA&#*DI!S4Sm= zR{~=+Q*~52)KJpQOIIGN zYt>m?)`&GdL9VYPGn5A!)$W|O8dbi6esNGMIUeX7DwkM7UjIjw-}jDZ))sp5K|5JT zTKL_@!-u+&<((qUqq6J6e5^N^K54R*sdKjvCVu>xSS+MdPaffd>ZA)lru+0DPFU_- z)&;GW{m53*@ud53?sq`ew7c@(yqwaMQaq@oixuo-dc(A*7|3Icu(Pj@`BCS8|Nb`q z6&lGIAD4%EFvY8SC&$oD#z-V*#?!4={o{&6e4JCP@$R2IZ=H(gLTZL#Nevp1#6R<6 zj+)1X>r7~qDtzy;#(BsO=^FFaN#eKi0asfO#ES57O2@xQ95!4?6VRCNR9a|;X~=+1#-~~IK11z4M3di4I!@t->E$&Mk-p}U#i-8qjHy0=l^JZt?!L|+Sh>FpW554-f~1I>8paEh;;TCXupyKMh6 z{C1=9xV>1D;X^G0JI!+oMe*a#g8$Y&XfPaG(q{5WdP= z`lkTHMHvgocLJZbnQQLpdS?Exk>Rvmw{NzF`#KM0!yVL7Kuc7)4|x4@6utU*yf9GT z_DC5D~DPidwN86p;zWnC|kK}XA$`#B!N)_2EP+8nh8!V95KWjA8D z*VCV~8aUF@I(C?Bf#M1Oqj_DI zIRnc!ML#WRMYL>2g^NjNa?j5%lej4f6(dzDqo+o4j-j|^&YrV(AkRgHr-S=q@9q;V zdh+@s?Dk$0c81`L!3@C`c(2mi<;=La7aPinGqNUDzDb$)UE;)In%wStobDqNg5@u#&IF$+*NKqA zFEfeBFeh`AJu#7D{&gENfs8ZpFcJSEc)jd|HZm8ur1Zsm_AzcE*Yc&$M}cuRKT~H@ zwqzS}?t6KJh(rI>E0!<`moFienV*(s7psy@0hv2mJJ`|x)$CJX+vUq;6=+&$FI;xN zL+T_Yi2)g|4f*T38^mJ@PD4RD8ee=Gf;%S3`$Y`noDynvnmdo}YqC5; zZnGgjl1oiDOvHwrHyKuR3HExFPmp_0u_J4i2Xpn2=Xh^(Sey^`O&?kRYV5tKd=@hM zmYd_3F;&q%|AV`G^x^s-FlmOezn;N%kJoIU`P10`Pt^j%gzpk$s#bJ*fGE>5U~V<8 z-v8IT0n%5G0YavB;G~}U(~zgYEUE-#m_&{eT!04R&Ex!g#)T~H=K}#Vl1-MryzoE$ zXX@FjMKuz%f*fx6D&T(j-#ontxLjoyy;$b(01c#eB@_2^*fM3FdyOkyC?Kc&bA{d5 zmF;1QeV%*s&wq~kw{K?sF;(j3wyH2Sw@r?{xU-+$r)S@Q-Dky(=n*eDaUD2-I~9t?qSP0`UI8XpW@VC)L2queKH{>|K{Xa^DV6Iqu|z+}TWsal5W_T_n~tRAXl`L#?l$>aJqi{bz4v zW~1nq0BSAF9j0X=KOG+xdf)N0OZ2?v#bf>VJFCAEhv-8?Lj&(){)gNdoCq?K93sMmo(Q;eoO9ZE4uC#-i9$eoVrI$=Ch_jQ@DpesQ?1 zrjO9$w`KiVVUqVYbX1jgQ!a@0dGh=k{FRYE^|+q2&BNL`CiB2?+%_&OGoy$;l&+V<|QdW6wFkGlu|E|v&#_0H&I7e@#P977^_|N&H z8YbJy+9P95+1J~4>YjVm_+I|{LY3Ibc;SW=H?ePT*As2cz+Q%* z+s8z7eB9nn;|vmta7oTH(gzGb-&%MY1|QO8!bbNsbX*2d6$D$*V)_B}_Cn>XxMkr9 z(D*T&7tf4);ojC!d&hZN=`wvHytsi zKsP)aGHjfU6I|_A+7msVscIazb!CTZowmV+V<(lJ`kPcTi9!goFO_feRq|gT^x#dp_maHO z4NAYIYh~d9-{8^wo}Eg-*Nzm1XItV0im$Dw!&eh^0dhUb-Dy*;?FRMUjaJOybtL2K z#m^yUa(~ffrP+CP3-gs}F1`&vV#UWxgiFqu>NcL+pkp7%nQS+8c(;ZVt0Ah%alboU zLTxcw%qz;8Dc;3cgvF|_-Pd3(!`DXpS!h;OKeoh`PHV41NR(7-o{!S1tWT=VD+z;~ zHyuXr=(cWcyqz8GEJw*s*7rK5EeK6HU}SK}pjm)NL}sJO>PrKo*pZi9IB#4qoeV3~ zzI5^xQh1_Y_U*H zlCx6&BVP6t?L0(H+HKjqFcL;LIgITl-;tb6vWZ*nk==QjhvW&lwmX>zId^_wO7}`^ z73xt=+U=BG8`z`~Wh@eFaK&DeHOGPK!1bR`N#Tvuhm8gyfq&~NJ$i<}_CEF@*{%0F; zpay)RKG9hQ&#+qT6gMucTpO#xaJVQ%TGu_XPwRkd%v%?;x7}zotabfEHrIG0^h<11 z*5a3yS!1X|jEL-t`3mj;!Et@|qP1^Vj`G!M2^+GKeS0o*UeO!*@mT%?@{zcV9ysM( z<}}bx)=n0V-_K|L&F?Rhe_4KH#(#IG zTxdhx@@(N$_8YNO@Hw3P%kaxwW6}?b#l8)z1_0$N?{uLf!Ok)Q{EEZ4Z=ClfE8E*` za1R?5?~G~n=U1NYcE4ht*zCnNp|8#H2j}p^W)dOAZZ<7ZAHxDNwEItRohrMu5Lw#q zO@zc^scR0`D6^GsERw;eEJDKXF+|EJj;h^68kAJXv$c@3YAA%Bn3A*b6`jQ$Ro<5D zbLClJaomi!hHR-0#LDFfNsisBPD-!m#^@c<7xG37=MQIRZ1Q*t)^8*0euS9p4Y_}@ z#3^G0s7nKhjDY9qf54SuD=>Bf#eTs$PL>BdPp*GA3`_kd%?855h0v>7xj+Wk=PTg% zzHYY7v4rRYq+b67B=giS$_#aYifIC&C}{-@~!SR*FCfXNiN zlvTQ37$d&^#tSe`I{}pv;Z$Jogt)Hl3cot8%IE_G+q+x2*!0f$B0zpUo=Yh6{D7~% z^6ci1f00EWU>^zyC?VQERRQ7nDWLW$37m*t23E%>fXKAUGO!}X#SMTIl}BlMX**s+ z?jF|8rFxQ_1-uXAKemo_BRz70m?SFbvR9f6)ZYhu>|PoD&WWlO=~l!E0V`-=OJ3uD zLc4Zm@(Xa!E1Bscq7xf>lXFVZDzZJKm>E#QZ9hG+S&q{J+!#|$wW0YQB3P4;LJ`wq zY*o(U!bi>3o6j)50}XWpj}E-QFLwe-r0853pVLzF&Hm8-KJnLoDQ?PTauku+3Q-Z6 z9s$kzGVY&#vi84LXq3PyIO=~YbdEiA%2(#;Zq}|;v(V9x!QxHxbJsrc78(#_ zV`ZRfTA4zW_NC6kZjloUtutriC#Ja&LYvvap1SHyC;VJmFKo}i#<+aXh>V`382ZLO zIaE6?`Jfp6(c?YLy!VyfWjh8$JDIz8APCHL%k!wyoYf_cyN}C;Jwa;u3*Wr2epOsj}TEavruXc*9Q2)c+%0A;9 zb>#57@Gq3;due6<6c03(AyyOaq535H#EH3SJ!Pyx&@P<4@>Tdb?A!Ldlx0Ii)&YVS zJy_%0pF2y}*tshrqF9Bvb0hb@p*YgR*%05vQpFW`jeMNs-`tV$2kjs}zukDjSD~Rx zH_!CJ1r;}A(XE0Uefkh6OIOK~ewF8EFg)VaQtXcJiiCg9>H_F2XDwFat(I7xN{ z>8kOR^#X51m>qMEbKK5IQ}u8@AQcZFP+!gD1f!dW%S`I~S+~YAufAGU&u06!ZkM#} zI=%SJc`5uIa_0R@jcUte2JN^sv4Ss)SH!}uRQf+0bMz#9K6ubSs;MTFE+%NKyM=%I znD0rn0-jRu&2lL~^1QS6vM(3fEyJWTI~R7H#K^v*8m>(z3JSN9th{#S?p zY8*YYHL=@JMAMO^s^JwLt#s-)+}+Afwi1xlY|sne4%Xw=^*ON9h@<%;b?c;rJ;#kd zH{V)RD9uEK5T9Gn1mqrNer>5zOGLs4xgmXI-H_zqJjIK=@+#j3oF2J{ierI{shV-M zS3U;~Z#ZcsmuaD4_lU@7hIAVRT1_6Lr1sn}aJ%L?oN{-GBBjbWgP+HYcwL{GuOj0h z82&qmjz2v~VrQs~8MBg$7#{PJu8%)%YvdY}U@7)Xm-9mnao6%^ zSZ{(0$X%xt zrD$9W9_Nvq5hG>o&lbzqF3c&+g>P@$ihW?`73U<#W@+RyL^b_|LezcF#`A%rMs6%k zVjj#XQH{>Hv|HzQsa)orJz0`eP1ul&DZ3`#q$6I;d!(1E`skE9N7_T?xedyfVv>mv z%^tR>KG60-f!TROdK^E>|JZIDl&=$i-*f2`P*xxG@X*g#S@AimmEZYlK{CS|y(-{; zp-CWD=H=2j1D)NfdX7rp%AJ&RR=3yj&f9`k<8w}CA=8DjjOy!lJaHQyj1nObAY|+w z7g%7POB`tWXD&P3IY$k4PG7eWF|Yttu;#uFRkcCn4@8Il0A_>Qx_C$W!ofw~U8$wQ zu%Kxp7B(Z>sD!Q@tp`GMaXXY?&zbYJ&c*3xCuUfs!`^Z7L{xPWmXNPmz4><6qpOx&k zaZvjXN=pFY*^?nYJzieJYDK`C4b&h{0rzx20N`uRlC(F5p>Kb%^f~+PsB}|8%vs~F z$A#*=_m!RcIYf*SAX?Sk3Ok;13pK^uERd+8FfU`I%*itG4`Nk=|?mumL$ksa@8w?!!Zvoa(1R?GDqI}pP6@f00b}8lvU#DcoM?_MhZ|W27 zdu4h?2*nxg%m6l6z#rER`1~5@g??1L@6W;P*(~m}%pHl(g!lau$O@`YDmHVA3>~cf zgOSMoPLkmMN^8uP17_H6G~-RNnVS)9zQGEw-=1c2b;5Ongl|>wYB*?w_N1kpK2q8j zlA9)tQG?*sQr_?3iLm)0e0=4GNVkr7eyiKVu6|Gr;dQ{9j?C`lV zvxy?C?NrD=`(gHIU2ZJV;Q8&`3$fP%*vC&)Dd^30cb*|n8BN=^syF8$g*hZBtkQYv zCo+JyB*WxBi39zRc_W77()t-j6mR^G=brBoU3<)6x?^Wma`#mp#_MfW+mlDg9F1w- z6Ye~R0*SLYlC0SC5VQy)qFrD-y?Vg*YJotftAq_YcK1Z_JG(UN6OX^sLElg#!Kh2B zjv@hg-ybK6YVVuSHbY#RSX-*#dcbwDt0Kltx^0qq9Mis7X_Xp}J&;vPs4v{&VVC#g zkqYq)>vd`0hgAmb;|4RBaL}22GrXz$l6o0G`4olh)^Pt!lZOO5GR!p&=^Vfs#;g-YCagFyhMkr|enhr3y zuBmJnhHU3^-O(p6d%>Ia6;X*oj8o^KnMVdPpvyMC`E=M@iIjNc1p5J#+ z`wn%apLsdFMOkk10K-PBr2l*Dr%uAOD`I6r|F>Pra`q)H7+U$^*Cg~$x&Bza>>Ga0 z-M2Lhdj+|Iv?;fK)TrrD;(8;O)b8C8*kfAwD1E*Evk~}z8kP>?1#!$URYKAi^Eb{9 zUa3bubQIygD}*?qXwD; z{Cu%5hs*8UtFA|pu!a(1Q=`T>_br=h*GK^@qQDtCQh;8Q%zq1iZkRoes_vak>Qmh* z+!vocj-5+gX@nXSv6Xk>rqz!b8qnPD!Q7+U{Fh~+2wjcUnane#P2#OtvRS#?E=#{Z zw-w&uyLuaIuXELl6h^6@471;w74w3Y65)N#;$7s!JfI$aue%9dDHRmKChOY@-dEir z2##?@*f+BqzrUG##a*ed$bskjAx5@i1SvXI4Q%*_>8f^40$Y(mAxOQO z-cDC(<19J{yV?z}^E!F0*?o9K+)$~{ogQjpliD_3$lE{su#Cyh_qb}HxYd}?Xa6u! z_rBCq0L}+k6yx5f^K9fuVN$YV=AZ(hOYJUnYf>Ix?HX%Jw_0_VR2x_Bl@tqCZGXoP z1!tT;$d2TKBQ1(O@9YO&Q=9(aYt<4?yIh7ri-t{CAF72h`l_Tu#?OzuretJ{!y?X- zsqr8khEf5n;*d9vf3 z0lLd?``Wh>LQI~uM#ULC3Jm)5u6xSaxlqcn!)GE-$*RNKq)>5^8;?#e z_5_cVMM&#`QBV>J3lT?Za%pmGqQ)4c-F;Q!nDZkl_`dvo`RB&V-q`abEXd6AR@4gS z#(!lm8!pGZi@E&q=>?>**SRZCe*??2XF!jr^V45}Jw*)ajwelZAOs4@a;G9TbWJ? z);S?k-8tHl0c?WkKlF`rPjGvOOo{;XNw0`7L)$cWTB*uN<`kxtHOaq43?vq36dRlH zUl>Dnp~GjVqXUTDrL#jJXAPt4TSO9imQY^o0GgiC(dP)(iuGj z%EE{w$+K>e4(u!o!jV5t5zOYBHu}x-oR5wYel?gymexw%Uj-D4_M%V?Nwzs%JoTQl7B}|^tv{377 z^^%<9AU~Vd>@8CD);Q%OTO$wFmPl-M?DPe+SoqVk$H?eDBv<47@NTic*z*?JkF9ub zm)V{_-p^*m*LyGPr4LpSPx?9Ln2kH$>Y7f+ zv)PrleB$eehgz@x_qS~1ltZ{kjlsK-)jF4#*xe_8=f?J59n{j|qOf*!@KTGTRw0K1 z*h_Ysw4NkapI=3;;gRBm2&tRo(N<9)`dkNlS?$6i>pItkZfhV>7RVn;cj7#BeMSAu ziK<60hzh|P1i~JtOZ%^H%LOFm*Xu6|K(3!26koid^{BC;%Blf}Ri(~UawoD+3ecpr zG=Ai9Gq4B@P|6rTqqW$b7Mm)qD5+mcvPCal^crQKmxR)0q``R&SD=KsBp$TUp(2fm zjrX6D`~WOk=EyP@Mqcn?k!Bpc*~{aEu;l5SQK+;tdYmY+*9Fob^1NG#fv4F$)NMVO zu#n2HZ?v4Hc_Xt40|1pILB8PIvr7u@Vh3%XH9TAi#Zh@wG84bB0_pr87YK@+A4zYS%0B0oFogePDmw z<&pn4*)JzT;XSAlx18ZyyJyPjuwTj( zDxVU#@@XJ0V~0GfY7^lW4_YgV4oafwGdMi?JZ)O0GJF^DUzF2BY==!pYn1>jzUUKP*y_Q6)H2Rd!5LCkzp7c0WTo8x@pYTu|^0 z_%ibL_Esa`R2D@gGnu6Bgq;<{jz3XD9gvtVXwhaUPDDKR$iBe(SX`31tiMuv&H;pE zJ7G|3`UPy|WA}@EpMi@5+fMapo>J-(SaVxp7KX4k<+LWk9D*`&q9S>Ry>-bgaDIcL zj7H-razO(Vpd$Z4DnH4hyIe$-38BH{%}~4FV5rV6WB3t(Zk+%{awFaKx(PsH+6Y<7G9i59Kn0GaGhoiF^ zsiEI((0Gvl5rSw(apsUYBaikun`I7@koH|JsR@`*%m2Z7 zn0Wp+snb9`B+~;kMeRW8)4{~yGIeMe2_nS2GlVlGlR$M&QkRLU^}lXkasTe-jnJ|}pe6{jt*8avLR;Hpd2OwA}_3+ z$C}knO3?(CPaB3rj!<=k3Ic=z(xGP)bJ%m_^n^-W6v$g_h&4`_&~useq9Oh=@6FQfxP<0Z(Bj!G zn)+P}L-fr?dHi5tt@r_kYAcpQW#y$aaNCgm_rNr2V3fvCXuYId6o|n_elzD{$Vx|w zE#dDq-Zo~lWg$9&&M`ub4il9Xv z+VUg7Ghvg+)q~0|s%8l%<+9Dm4;i9J5R`w?-thJ_Z<4pPPU%A9J!-nfskWgsW;zD%@OWQA9s|XR1dlqG1=8$ZzzXm_CLLZmTUr_4e3jM|EM5lq-2~0`W;Q1(C$S~Fc#g6g7 z2tensuErwzUa<4!XM%&rsMq0#b#?Mmo_$P>L`VV*)UipY)BF2%%I`KC>4D+UW`fC; zJS!sEA3+k~Vfhex1th%>B^M`^3^!2w2tU>atAsQ4FD;b&zbx)X*~kU3!N>u->5_{y zX?G?YvkA}|c1pd8n9Q?|k`^e)vogu|PkfteLOclC9T^#6`E~0&5)-!)Nt}b*s!LQe z(U5QTX+X{g6xGt||6qJ}1yy)AsgL}Kz0l-l# zN}9pWO^hdo!BG?hCfJLh?mlS@JG_MD0ib*O{X2m#u#nf&?iW?0Jie$& zo@9vV%nn%PaNkTVLXC6}RO;mVU@S&kL)F_GL-VdT{kjQn)3BiN|J7&22`9*&HC)+j2=M+Mt#P9|8 z)2*EjiFMq=cdL0W#eFOk4zQ9UZF{YpzM@!4UbJTE(n5p8UZ3V9m7o^(yVkKUoAMFv zsc&-nlOwG613A7U>+z_qKF)`pV@=wxzd`eJ2?#K!YKcUNd#bJxo_7HU<8VJ&+&DTrw5(}6kJq|Ge&1B%{wHXN^B#goT?dGuVS!fhyWp@nrdtl ztGBt3LXo)3-sS^&UXuU%k7X+^dd8jgVacswQVFOFq9z1w4s>75B2l{Rf=1P>Xs<(_ zft3Zwa%az;1+Fga-P}Gum6Fj`W%AZD$C?>EuEWdm95Kx~RKf(oSPtm)lzZyv`y2x1CM8DR029l)1Pir=k|H7ZbfXyWJ6!hfUy{&>4D2oVtmXN(wkvcUTckYp~Ns~ zF@5MfDA%PobR%*0ohSs!IfRy4$G&2%cM2Pr0|AaBPa2Q0J^Tt?ux3kQBDk-O%_ELD zL@sr7f2^v;%Pqcg<~z9R%Y$)6viP;L95%jqk_uPjZ55WJMy+4q!W~doeq_x6_?+g` zw6O+JzIC=R68^!TAzu=ltK^S_^eVIeHOmZUi&#r`?n>Gx7Vk?Tx2wgI>_|E{th)a+ zT)c@|UR}$B!;LEC(_9OzFH%hQY~8ikHns6sg?e|br$H$L41QdeJELOYr%>*Ynz#$r zUS>8`f*PN}! z`~TR-^WtofkP_0iRJ|SOrMZw#(deyLOr#oVzp}t(TYd`%HC2zGO$=UZ2h9n5CnJ;? zUI~-ZRc;%N26&zW{tO#r6ZOOx4jPpQqjpIk%P%t}HRhKaI4zfk`P{X315&(3vQ`I( zV%wS9!fELd8ZV(Nw)2I>Tv+~#(ZjX!7rQzYXKR<*n8vu>AJbGpXe`w~^MJ$u++<-|2_HFh+=8Th80AUzAV8ot;#G7PDP__~(*-KM6 z*|dA5YlNKK)i?yp)Ry07sw6Ll(#=LVv_9=>0PoXpP%#rZLHqxhgt*8*{XOi6?5P*{ zjx7|;7`?Z7_Tix@`qYp>7+6)70VMX6QK*ZQug63orOOrbEU;RCvthWhR0hH=gPF5B zx)sp_@G>mFiWD;k!>}lKrh<;zbamr;@43qE2V#=!h|hxcSN}KL0oovsST!ee8M5n_ zYe{Eh+ciT;{k9-820?)fa70Z6aeF9d^{ObB9$jOJ`L?X&?RvI;MR+gU$$Ptey zp*efd4sE{uZ^K>Zw|Cw3T&~L6rq0fnH~cp{o#m-{VKtSuDh!^pYF2^1h|o$w4XMgH zH+TJBX#wsl@>CDkZflx0nu%t?UO5sgwr)@hV%6%)E~lwT%Drnd zc;!hWZ}}VfFVN}-9kBzwKElb&JvTy)LCNE13)LkZEo=j-srN%J#qm|M8xeU?+sQ@XMHQ|RH(6qea6+D}{ zQTsImkHF$0p1pgHH|Rvq?9O@HKe#V2(H^DZ{;z%EV4-QEab~k(WmQb03wK zk62=BAhKm6e+gyFBeu(+COl{xh1yVQV;cY^`a{YbNlc2(He+ebjRS~JKRm_1r0zLw zc(Eqgf%Nhv-x&2fm1h8tt`Oh4e>%rNPuT4Wj!Ng$p0uJ_3#^*_Yp-!*2XhO5QMeaR$BhZA?cSWF}Gxj?umjXV}%3Jey^0p5#>C1}(}csBz85 zV2NW5k-t?~z`xd#d?3KoEF;$_?@>k-7lJjL2q6aMK354StuR>JwoVW`NO!7J;PmM= z>Yfz!M=24~O_&9-jr-Yug}6*^RG5IULsSrnd7nwZXxWevh8^I(!aF>ieQ_I<(8Lz1 z=H0C&t$LV9+thY&9Ab}=hjRqLHl7B*kgKg#QmIDb)ipil_VI9|PzD@QfN+$!cyWbI zEn7_aDWkb8m_mIIGDhl0m#NfAtb4sfOWpHzG>3QTkBh2Lw5-+0qgh~FLf*A(Tu$b8 z!|+f#1C>;12g)^MgxIEpD(Ia{mn&6!WQV#~2TG$!GV}#7M#7DbuO{lHiJHtsi4gE) z40u$Eu}ZoD?D1b)CGgv0AfXVIaNgMu;_rXh{i@|{{c*5~&CloK(31nJz)`OqZFmGY zMEw;5nLIr7JjeapvbQ7ykVd|H+^_=Z2!dHu)J*7$yCzij;(9)Ly%!lpL{|HymANRcf_$ewKf=e-o?CmOyzdI+fWc4;{!q_}#LXj%l|@nRikgrak8?bDBJgyZj}fJ? z`j>2?Mm4Xhf(K!Gvg60>xbcXRYYEO$%hjJ;waDtux@k$1@1)Mc$!zrfI>?7{^iam^ zF~rrV?Xz>miuDa4|RL6`3=|S-w*G_a0R)7#x+P@Ri)JHnO|;7U!g@{4ZBF=cDuzVEKpBk&Y@1&qTdY~t zG_!;1aOHA2!lWXU01Me8@M&4~_9D$1qG}=adzphl6oW_c5Up(UC9^b}8|^CXju_PB zv$woS7_~hKfv1qNOCB;qxes46tCaH+A+}7jp$m{!X#~iLIDsXb*C7Nuwm^z=_!Ois2iWxWK*Hq@V(l_b@ktH&loe_T0AU%top*MS_8V z$ToZhyhEgZt0@5^xkL!!v(x_?2?2)45=#OwKaA$4fwK1?l9_$pF6wLh+j1fHGQtt9 z)I+%uzE8v4jcvR{BOA^GFqW|d;@|9nUBrV*Uhu&z15wEH|260*_`TCKOfN*?p*6E# z3TSrPK1*}*<^5pV7c`Q z^)xjrj@#)VWF^fybXv_rOc7SrmI|w~rW?}1PK=2;86-U7g1M^eStd_BJ{4rgeZpwuQ!@> z1ucR`E_bf`H&lnC;5BMmV#cmuu$k@zMY)qRv=%JMPGL6=)BXR8GG^!(7Ud7vz9QY-6qD!&D2GkzUrxrzNf~cOAnSS=iQ4 z>sU-smsS+Xp_i3|ML)r4)zAQweVbA0iKV!*Xe9$g=szAMj1&F7Rt~@H`UjPqFav{u zpDnafb0SfkaTszH>Dr_ThH7smbuwob+~gUP;kFPSIAhO1T%m?J!iRI^2yfO{oJbNB z4GXdmd>t-8AO?(3@?l)ryp59z>m?|9y$}aoEmXb*`{|D;c&qNOc;YvbFeB$b8Htgrc=<}Sbw;T1mNpm;m?J}(nO28PI5YCn zW}nP;)2sFs&p63)THJ2XZEzF0+t#xB&4N?>M(Xu85QSTuED?mH_T^1ZpTw;=LrEk*HV1Y+*`@P7cotF3;N(RoEOAhy-cS;ZZOmvZ(AukokZMA% zvyQK)zXT&m%2DpF#;^fz?iSJF@C5$`uyA(m@B*ZgCHqa}>@|6_sTQ;JRFya6RNrlV zv&a!!9?OEE>JjdoM8^50%oB!sZ{WD9G{4($jl*8gfuGE@-mGoZ@N)~x1%@a0q!t4o z&qG8|t0ukjv#}?wK>Ce1$ZU*dwvnvqU~$45Ra7l?##R{mu>=wAvn&V^vX82F;ge@j zwNT^;1b?v3NEZ)XRHIyrwBUg{^FvFv&yasd!pG2vh{sswjam69H2(G%jD-WFJzO3* z`@&s{-Z}l(V&H7Qes18DGs1#JCPIV0d*@EW-4~E^?y?tOTIrhZUg|@8{vTOy9Tnvp zbq!m9iZCb&f`m#cCEXy>Qlio^NFyZ@0}KNKO2Y_Br+`Q|3^0Urch?{_)X?4UHNWRu z&-p@Of=p?^tCuV?xa z)ekjkh09MF`{YfsGz+~`eP=$B*9l3&kTL%Lt>3;$>b@pA)QNt8&bEX=AVlSIM>J79 z9?WYu!QcM(LIyv&ux$UrH)hr#qIGSdz0W63OiYYsjB-O3`ZAIutuf<%Cy=uL?==s( z0)GDGABEIYkc7!{da0Q&skO5u1TQpmcXyX536ydDe=q%}EqSGtJ}%g+F|BA1JKU^; zZlRPr96pFK7_iD^0RPqhy*TZT(wKZJzL7?>`483(%|l|u#8io3_lc)kxc!SM=HUOo zU(8Ix%tW}sM7(UdTyXa^noCTK@Tsl!o6x;W4SU#|wb}pYa_DcQ=lIQVMnM=`l9KK3 z?|*$V9fi`8SNORh6j)qP(7Q?fzwZeIf|Mi!_i{br1MQPQd{q?dp~lfl>D_wyXX5|f zFZdIuA^yh}8#&2)dU}$C9kFfU4E_*$31C7i2>zAo^@FyiKyqGQ-ZEI%_}iPt?tq)T zvn8s!4Ux0{{DVsWaRCit+DmpL3*0cUFiP5Yw3np zDc?=In*9+juj9_p(9pcRJh3EjBX@%Q{QQ!Vl5#-mTl~zK`Nv)Dgx<<~RrHz$&mU`` z6pDH#?nj)^L9;KO+zoDSK&XH~4tQJgS$pzX^yLopy}PUar~mHH>!SDaxb7Tv=>qKg zXvAE_dWt8@f(htf4UO=+*QQB`Qup}zzv2G1j0z{5jPXMsEUCe== zf6O*^IOvtTPM_X%_ib*;U;jvmbQS3{yMW~EWIC|tD)f8m0tD-w>`Gql-l70*3GqS> zsg@Aru7A{zk>Rdb-ek{{70Kftk~%f+{KRTRZ1mUPvR&v4P7`=Leo;p|k|mNZEiRsq zC!dc4fxfE8eLkerHt;A`zeolj5k9a^w)Y!1M>?Gaq=Zvik0H;Ud)AnCw3QGw|HXir zFx%(FI{5x=$9|F2rM@9J?etDJ8wWm9kty(Uye<#DlC!lF&Ue2f!d_ESkf*O&_(Rw> zQ)*vkV<1Aat+l*=KR)7Ka4vP4v_&Bn*`P(CbaeC_LBYY2m&d(a237Y@Y@*f(yhp?o zh9z$a5jl~jl9M@v(FpHco_k%+#PM5)B(!ceN}e@JP65E3EQs#6cxZp`y zn!mxWmh_N@t9)$OJq_^1NA}*pe+j|EN=Ijb+!fY6Vcq&b-=@mKF8WwQQvADvRm>-_ zN9na43>AB106{{CMk2g2U4L{qzM#STAD3aTnXI zG%OBqP4Lwd(Y@y+lg}Sz?B=0hNhy?GK`$z?iZP>4U!|}bcJ%G?d4C=v1aDX49q{|) zaHpfOaUMc)VQGbb5FyBt)^8%ZA}FFP@8`vic5eN`nL;T_pL0-Aes`#Lesdw(FM0A? z<*$xt^HHm4;Q9xaBo2jXInL{oZZ7jRC2}rev7WQU&=^Ut+H5)tLWmg9oyA)|wL-3_ z3bP#^;e6cgFf`Y^RG>P)8P$K#8mz1zd{QErqQ(W=Ke~O^;HO}K4J|LrL z-cHTb zL2y~LFGQBV#%BTEZ2yLti}e{lWR(8Ht6$T^CDQsB!CTNU%fJH{NvPx!zW#Q<_r3%= z319ZU&LX1-y(M+=g*IWgf8ejhGl!pG;qNd+NU4bTI)l}%NTY-!#6f?MT$)uC$i6t8 zIqRND2L}%QRc-rRk(-DocH_lnb6z%oub#RDABU&Spj9Mp_htFcvocp!R$dT0SRnBq zQr-Ew{ga0J8`(bZryJ+rAC)=$`p2*WzP1j3={ZQQd6h2AIvfZkr!g&hU;mX+;x+c_ z?enY?0-vso=N2~%h_f-kWg2=i5Sq5#k8J$By2mCP!@^GaUKOBz;u`W4r7CS!yO zmdd{9_pKf1DVG5cID`OJdfzW-fA!Ety5~o$hclg~8W37lztOe=^%_vOkafZS#Nov-)QI zX8c#EJ;(3k`B{fwe*G_cr&2F_UuAO!Gz%QJVN2_X9G}J-C(@geIO>nA@1aA#XY0M;%|(8W zq37R9x)S%qtGcrVoR#xF|L@z?JEJ>*+|*J!47E>Qca+eN4B2zT2+qwbyFN>l>1EXj`% zPZ-t1+t~NP&*#^pHQ`?ChmGx!?8p|H_sn;0eJ$YiCP<4N=%9LxFyH5$q#tuPx2~h) zaZQrLAB_U~U(%TDHpDs)?!2_OFF0irXbTXc_t0h#bCZ7>URx_6zVh~)s<4Ikr0>Mu z|I{6Cd8L<=d6PbR^;D!fmLETUe9pzi#l~iBZ%_X|0wJ=jN#HBc54X0qR#a4UcHXC| zQoSyC+m2X6L*w`F-(_WGQ{t+lD=#a=pcP>0ux;e5*A?z@->As@J=0A4n>f;N$MAti44m}(vm+CO4#r*fIS3^IS$;{EVr~Kx^3_Y-24?AG)itRDF ztDMCqjrt~jUc^tQOA;GGph%bA9r!&xRC`sD;rrYpf=(HwARBAN8&^*dx6TxYT!1Jd z?Zjws7^1+E&o&f8dTainaaNEx`K^;VDLq(vQC<#L(m%}x*_<11znay*e@@Kjg+~RxyUcCrHjvJXNfv54P0SV zmU(dC$-#hJlDnlk2JPhD$uMqGEqdmc*d)Wa7&x2oRamTq`mDA2lSo>i-$4?#M?q_- z=}os>!+jR{4=-8s^bU&O*`E~C3{ppx*}cj5`lQ=Sbxc!LVAY5Bd%IbEU2&|$Q+yBg z3I7eCQw$Ccj^@xSA24nXdXS@;ms$nH2)ViJ;@NLk?|xU~OETV1zc%!o`Wn^USw@w< zl7gc)p>{r_zLk-op{=eO=e3cR7CEOZJ506P@y?k#I}k}(-MJUl#!vQL)ux|nMY=H=nJO-yX{%B+v17VNJQ(R*wi zOxjDj?_~;ET@zuT$Xn;q?K{8GU=@CtuZP+I2|NgpudqBZZNd1MShdspBLZ=5f)sZ- z-ycOj5>(ao`Eg%rMLCd=O!Z6A_q@P^ts{kBTum#M?cQa72&M)GJ|As;D3>-f`%Pi1 zrUpp>uYc=STaVA+$ViL-eovyPl9JNzwU-Y#Q1g$EUVLMH{+wFeeXqcCpN$=bLggs# z_`HKO+Wj1AxhsE@7|nU5q0g$}n#$I*#?zsCdJY6@!mMTc{Qa0iV`J>_!yj$ZGQNz- z49uwf<>gZ&XnP39@jJmq4$1dAeRQT2@403iOdD&bMzr-?>7Ovpw`+@0DXtz75Enh} zY4%U7NsS3}Vj-`QDi#blys>>Vn3kdDpqqg%(4!q2?zF3oy0ot`!_^U_C8RBB=> zVgsC+Q?bWXc8qj;Ey`RT3iMrUi8ZFqvIspr#(pYZiARomX5yQn%uh2MO}GvxSQy zlxB49Ya7iyS-46-Rx4GW`1iMr^I~_F4}1#u16xcPAMb2$r1$gWKbawCT6N)TXWdpn z{38##(eR=>OXUtru8wv1EBW`~k0&1NmB(e7ew-W8Ay$@2Lof>{=Z8M1T2#q%9JPan zyA`HXT~+5^?+)9iC?f2p9e?QEm=|G4buZ_xeJH%bG%+wntIb9-&^47yYSi5Fz$x&F zy!P`hA%!3IbKd%pU6sBgj=p#ijXy*4b&@ z&Y<;RP;eb%Bxo!_qz+!-3XJpM@vPgW&DMsECad9(Ef4W2F> z&IYEyDC$ABF;TV#BAdaAxPp!jmD{tGwF0m6wdBjQr3x4@S~;JitizYe4AsQAcI1N8JFB2dKWKfU!MKv$^+%!9N4L;DX=Mr z)tfmP0fHja1*e;Aeut#=8@@@mv(WDs-zS7YEE_7;Ixj~C{C)6eX(6A^$6WQ@f@41l zVxDnI2rZ9OeDh_qK`<*So~_E3yt1L2HxI8=P&~ zwmHZa+Cf+Iym~7Y!bL>=#{6(u_no^K!9+`{A)6EK4rG+E9N(+3cENuA2xAnP0=jK_H(n?e|~1=$Nq%vrG6Gwk%GNi z!Z^3hbp{&2*7t}a*QTU@4^_z)h6Is%)mAPo-nrR?#neK3bmGEf*TvRCnM`sSh0}U+ z?@0HVsyk42vfe`;hI{Gkd&azzS=Pc!k@op!}k`h8-eIjM%3k5?`78yCm8H7go^iKwcuhEK66SJ$axFwu^OIE zZ+aer^cs3m7xoJyGH05XhrrC}bJh-3k{N&o{@Q~u=&k;@va-!eTs3wZ%i^M#modAvmn)|@L4(^PTkUM=+r+=UVBXS zBfARkrbk{ccx)&5-r8-@O`JNV$KR_lkUCt4w*N~$wuIi+x})GaS8S|BP*Bj3sXmyZllw2{z0M#Kx4{wzkP^aCeZiOQG*yN#`&CQnYHY|lrFZzYkWG(z~4=3T1SbvT0ZTMd>V7wW6J1-zJPoZZr@ zbZwKr#l@9QLMC;m?lTkKNI1GcjsH>9NIj~oYBElau#?l_LGaUO+?dYClo({ z>&hMUXCzHUVH(0}nHSch=iTQ5gRo&faTx@7DpiH+7{7X+|n~2YG9VQT_w{;bAzNPMdBXc9uu4BNf5P& zlAil)sg6b0FJ&=matpL2kXdzSf|?Xk_VDmdCV?Q29zZ>snmI zr9Mi|WsCeN<3l^VZeJku!rB@$8>d;#u@MsO%<{aTp;b@m*4^F=-xA8cl2+*2tN z`{L4He@gR9ex+&g%9cKwmr{2eEjl?E7%?fI>+ zhCp%_L(k(yX@Am1MRnyQYOOroePH_ez3>4A#nZ-j{{VVZZadjhvJyrsnxU2)_65_p z^y^1Pkx8p+qDZ6%m#C;72x}64m4SjEZsg|X0-2(PmpfdSJ3y|TjP{PftrZs+W3gD!m*?qMMx3`Hd~3?xcCkR^9{#i# z4U&{Gp!)JKF!-_`0voj@iI*48d|Q$97NbZiUcb-+a?=Zj!dNj|G@ywYxA)@}R5rCa6n?BYvvFeTJ^SOeU?mr|U#*M&!^3y^<1%*$;M zR+WUqe~76iiMatwiI_#zYd;cVMIRni%7=%}k2QQF4rkQBj`&MP8@jJ()tzYgS+#7= zZmS#r>%T{@w|$}I`ZWCJTC7?XD7HqROioWv1G7{Mgy;Dh^s?LDv(ayLd087&wQC+b z#f9Vg9(-Kdg~uPpZ+`?-=zT5q(q(%JSxi93Itzg zi&V|TqFq|D6a8PWImr#0BX#3^jZ6&J;g67^(B#95+7pNPPILO)o)y*d3E0bz6YwZp zmlv!#DK_4bM@jeNeEZzNQGIq&*WAH_@lalusGcdE^0HD?HCJHSiKQ{rtur-|U{G+8 zb4;tOHWLOjC{AIsd`(!nU!w$hA8PPJ+)PPb6Jdeg&z_{q;*;^UZKj3P)hr)Gv(yNC z?S`!$H8eC8=8`t*4b!mJfpMX8shSWMa?oWtcMo;dud=ZF*0wW zMVnNTV+nn?V+kuPktlzPc5dFNuK6}BpAC1>l0(Wzw1(RR<*`{Bz;kUe8$r(=eHL6o zMIA65^2tNB-#HJr?L*Ws6;5g&tkgcGbBs+!bgc-4X&e%wgY^E`N(fjv_WR(s85Zn?EAr!p3bN?hj@PK1-4XqWqf zD3%`_{f`SW;PM}&o!QmBC4bYFlrMyx{QH-hOMZ-yG8oVo4y~~c8{rUpQ<9%+FRQqj zN%D;s_LDAmjWv`JYf+ZV5olUQc+3%AcDiGpH(klfyF^CruW8MgR*0D24wHpp!0(zHPE&>uLKrZjhJspo$K9D&{-JtS={J3gAIX=jA!)X~m4So1jE3f44 z>ilnZ2j3Z$^h)HU{hpgMUdE^BvPd4c<7WX7p6&onf3ePp=J1|rklzhV7e_~H5BT4^ zRxD(Ni;=k@EY^u6kFFvc#3Xk16g6)x0nET}cb@+8i2ib$KG|bO@vUgp>57`yYuzI} zZd-S;UtrN4_j~mA708I#&OkGl=QeTDYqzn*C;Oni!)(nqZr{FI#W2~#3~3eP{L#Jh zH|RRwcF3Za&uHU3yOa<01(kjAAbg|J-=JO7ObxIyE1c?3DC821ZYCv-0EQ)=Oh%}f zx2aZx^_TG@i1=RL{wVYka=8V;IlNVIQj`Mvc)N08!5cfXVAhFPD^|mIQTQZXbZf8Y z0dKJ;PkSpJ949(++ye$gr8q;^S%Lxe4PLMSt?TA?42})Ex^tJa+1mQ`oAXl?6;J+x zQa(D4gPyNywU>GwqGue~Dh@%Fsoqu9b%=O>mh~s8fjv;rc&b$nNjE(-BqMP)<=A_^ zRhyd)54NgpSM3_(S za35}7UTgxSN5p-PRqviVAOQdr6HLKTwbQ|d2bfE~)a~cllTh(|W$KQz2rkmQ1Tr+Nw&#z(UJQX9JL769(UUhbONO3%Zo{R<_1?d*f7j9Ku1Af z9pD7!kqb>!X%ztR%8c9}*p1y2s4gs5a>GMf?umzg#gGX1Q{p(+Xwa^w8$KN_aI!(# zm`yKd0<69XVk7VaF>i80)rSd83%A~yp}vbvQ+93;MnOf*R84(wN7~u?c9jKAg4^7{ zPEK~FC+=vE!|kw+|F9;nc@Q>ST_$olOmKQw=Jb=WzC5V5pB|S`y0JB7usB#AIW6kB zUZ_#I)@kCe=R*MRv{=v6iI@>Y*iV<{wF=PY^s&7XdP7c9uGK`BTzXQEqEyjMF3WjV zRKf1*fY|?@B|0->z;CUzF~&66$~glsP0M+4*CsPSWkOQ~ptlXa!;Y}~?30nuvA&j< zFTjGH+rF(5j8auUkzahbsY_gCmz19lN!SUYi!WR0+jij{$ii zyZqI;F?u7hI?r+{!)Iw}(-r23Njm9i*l6ogk*8|FB|a!Ar&wpR?abQHPu7s|=+A#P z+409tT*3r?F_9XUg;o`lw4ZtRj#rbOUD!R<`JKz~@^3h7_z-7JoUxfzWwLMv6Qtl2 z>U-fJjS2V`+Zi@gzzQ*(p730Z$y4hQFU(IVD-?_=FEKqE*&%tb9Z_qfZhjC?T&^;u zE8+&5f3)^`ri*p*Jw48zIKy;7Yzv#Kqql?IWcP$?jCAh8)-zY~B##ZsP4%E2UOJuD z!3U%>+QN4BqnUa8y<8#{dzR<@QAP%KjlAzhYK0sJ=cdhwh^?v7C#lLXu_CO|O6l;a z=4PkuO`o#X$>hY6wG}IC>$#$co`oQ3mX-q1sx(evFSX-kCOFvIk1frc+lLfmbe&)1 zFtLW+2tJI)2%7f?L<$q{!YS_WRo6bZ@0rDhE*6S*#0pWT-EmuOTL`vM}dY9Wxa1 zL~LMA@^N8JMDnZt92oJB-Ql+;gIVmk+H*rTo^R^?(5U-#7`W(9jkW3avTx46&P1Y8 zgB?W&NVC(aE$29U#Ef~VRldF4Q8Z!0Q^*vQILl{tUeeym5k&GyLi=6@5ys&m2B0N7 zoQBauI2Zg)TEm#!PKOITn;n-JkYWucOddSqpL^os;(~&1C(+JIZvDM3_UCEuE*qq* z(I0Y&Ijof*2td$%Sn+utI0a_+wkK{Uj0PTnUxd(#G%;kI%^pXvsD`9PMn{hh4}UY` z`HOE#Gcy%<7Bbbuwr|jKXcroRx{$dh6Jnux&m=Tppw9i@tOMb9CQm>U4|-k|7Z+d1 zgh-yfpnCi`mXTv9+6)+Zl>?JRy!jYl=BTKsZ1`O0Cx3)0-|i5fjnp!H!u9*C2UffL z&lghM8qKbA?YxoxVrv7vX}(KAL9sE7J_P=YevP5Vd&~XWlXYH_#-=@&hnE*no)0^d zB##6>*+0=iEdTN!!-56nN_gusv;&{xCLD|!< ziai0Nf8Fr`s;(RHWx7M44jeWP5D7iC%YxpP&`0B6Ku?|(mRWIK40uK1nj#|ZiH$yL zy{4D6eevgVFB!0-It}z3i4PP?=4%4A>7NOnX0zOU4)^J9May$wDhsMHGy>zJ-%fB2 z%C=%{LYktVx5Fqc?8ZD(*-D-qV3KxN%r__W1`URzg+``OzgWw&g&sz#U;GO(ct=`R zkbj5SMqI*lA%TRz**`u_saRD^!uGTyqC79OKDV*kWW+45T|9hxtfZuRKRhemKVQ5y zleJdp529(O(ca>IZ^s4|y6mj|nKetn^gD7v`x&PjQqnwaYd7Wc#za3Jd+#52A0yf$ zHR_4ivNsZ=Dr>6OEu~u{#NB#Tb z)NHup=w&s1w0LTmj55)1SgY+Zg1v(}kabPQ?qjkOTlIc~PWe#J4<3|Omoi#d+ivbm zWwS8n#>VPY{mw;929^u!EEaH0qWN+@Ysn7wt*}|xiPu(^t{IuY9JJU=3SCb8aNP7X zQ<@_#>G=$Qsuo?9WOmjlu=YLf z*2ndb9le8cLaIfBG%dQg%Jrj+d0J~^nFP1}#D zq)NB8&QS5M)TL>aRtp@v4y^hE%$7)k#_~26mqjDuwYku3)*0qhjTSlG<|f9P({S3^ z2rj*54lS1Cvd>RHrpP=Ee*sq~V>P&tY6T4QtOqixjU`e-HmzTQv0?Ce?8Dd(01||F zs7aph3D$0t>?kJbyD2cqddvl~xV~cgT@B(+u)WF1kt*jkgi{a5M|H`aKcQQN3 zpQt5^$?TNss;k#GGO7I*vmO~4iKwgrZqaxyUqN)`8y}=Ztg@=$U!@>HVb|cjEcPfx z*iv_V>mUbmNc;O04<5DR*E??ytH|GEv&TtY?FR?PbqBm`XFmrzJgQys$nv_mnOV^& z&>B52e~ykf=&gkV+}|F=VIR(T)fE)j1N0u4SYDar<>Eq~eV;xrxI8I{7qESW`u+Rc z&xoc71Xxri{Hz+GxE#r*1rXebTTtK@p`AfISaaUZFK{Y;IOPcRN8gQpsLm5MOa)hX zf3J;rQIe$?vvS|<-amOdw*{bbVzzog^(>H$YG>fLlGR6R>-iqvA0_79bEI;k51#~Q z1j1<}{zDpGchUOZh*yp`1d^-vbuZvOK}K}XYW@wG5xy*^ZiGGuBCMx(+)JATOqEu_ zCJH|=sRsr`Q6y~*=D+fF%RbK3B0SD&z(L?)C<&5NK^iv>TRv&jWe*m3xH zw+qmjFAUaYWDv%#Poj2dOZ(qf54v z?$sI7Nv!*0ISf{Y)Dv&tTw*2~H}j^U;Q@j~^%>;dykf`X5qg6>F!)BB*(v3c*5(SXGmtUZ*J%4ij{#zM?2!1_H1M7LwpY7QHLXD1wA>v>#O`1rjfO%i{-fL zsE(Lh%tqI_W}rJgRn=xX&b9}mxh|1>5`q@3Csp~~-Swq499%u)4yCmZidtkoH_xs* ztnDn(tlrI-;+IaEq_`2($P%fZ){c}XLe)Y|T}-G&;qbnsr2Xba#+RRdu5>|+NpU5P8{ydv zuHOeID!J=C>oLXLIi%C#cEbq?SOPZ=`#j;QI{tqYAxlm_XDCBD+bWk5hvx+~dW8EV z>}+S11_i3?WIW-ZpuxQqpn+6wm|Erk|)nzj64D1k>cNxmZ z_=Yv@qqMa2hYwF6(RfAPrP}45nix+6$29Q^9^#c}eb8<_LO>>_^du!f|bN^&?z zw{uuA-l9`9k&=>9Q|q0obaYFg6|_t69KDqcc#AJ4V3vouY+}|8Vb_3IkQ`ZYFRmVkknxu zCF;B0^hK0#q~drP&YhT;`02&P(L8d^GBEy@=W3|zYdbFJ<;kd^&Da$c)ziV`i}$f^ zjQ8CBc@wq$1`sc@@gd`rnNllq--aIm5e|Q%7W2Ye`Sf@x8N@|)RywE1#*uU*8qcq~ zCL9CiIr9yW_92n?@r=^v6SDhp@$vgEbjh$><-Y>6yzWO^vmQsq{}Fov<~ z(LY*u)>$_Nns6Ks-K}M_fpo?FeN&BkVAaYE2xGMxV4m*L^k311e_9#%E!3#Gbn64? zb7w9NP*C@k-(Y8bK?-nnKzf32z5mgnBP?!7jJw%<5)FG|ou)n~CK!ZQxX${rAbElI zE0I7U!vt$Ta9BoEvz|VkK0{Ju1k>ovDG{)3lkB(b<yZVy7b0OJLlv?JV0O(nG@P`)9Z_AFqDeKJ=&VzpO-rlU_3cXl+2V5 zS~MRx(dP2k#pb0kQ7zd3R_e44)s8HVEGNRA6l_^-d?=jT!qfEQbE!^Nmn0(TTmLQ#hTw*JY_Mhj6%& ztY-gN-gt9fAoj7)1Vxv`!1+l>!@6_LTJY+OZnXgcf9bOD;&K=T>ds<6ZS^4N@l44OQ;Uvr4SKSdNe`bL+m# zZaG90oNb;riK?s+MYFuHFx_s7GAY|FU+nH=*ZwieV=leDW3sR80PjjbZE??pzaR=` zBc-S*GQI3-`pa{D@^IaWDwOYIe~thVecf&*xa$M8Y5YqEjLt7JZKe z`gR8|)ua1^=d-TTeekBkxxQsQhXWSam5kBE0|XS*oeUT3+;3yRi5^5(?~_+9d>3=b zH>{!F2O21S02{PzUFl%pQVYdT^1Z=g4i{%jlKA=14TBG+;{-;IAn2enEo~muDF(Ta z$B|6kIoa8-g8%3x1pz8v?uU}~lXAQ14qk35D?2+oEiKCN$L)-SZeN+6Bml3ee8bP} zOhSs3{QUf4$Q{Pe{QptS7P?LM-+Po-TKbdSX}ZceJq|QX#t^)!X8!vV>Cc}(D-d`A zVat!!;0El;B3y8s~-p*%Uen;M6=8c9u@j ziHV{7H2*k<#>Nzwk-JmUPJ7td?Qr8hRMe5sh#RX6@bJf!ZeHCr0$6%A%{5tdL;VOd&U^FQ>3kggT#exvdLJaYB?i% z1r*lCYoeuqnL?va!D<5zpTH5O<|yIyM>%!})Xnp~Kaz{m$u*#bj-v!9H2$;!at1yS z_X;rPjpK4g zP$g4+IwFtD>pSnErOK0OCf{mIN^Wn0Z5ff2(f}Dr`@)bj96V{IIjQF|WHy=0aJbU& zSjgE9#!{XP$6@boHi9LIq*V%rL!nUd&(`M|Cu7@>S(RcWmuAS+Tw;vYLXtX9yd^5v*U*;O1pN%wElfa zSEq_>IAxS+x2WlbJE;T>vMHJ_%hkEwTPL>Jv7A1+f_rnCqZKJnE^`mX2KTjsXG3S+ zNC=|yB+M@?FEMB2YHGSk>Z7$~3^7ibYqP@gm<@Fc z;bxjla;`pJ_LJNF@i|e^glxnoa(O~xaQQHd?8Ms%K2PcTy~JU*AmdFl&9Gx5H3Xwv zCIqC~R+`S7A%+RMu|%5aG;?#}?A0YR8XEM*SU#4H8A!UB?Zi$l%2Pv+ZF4?T&**!a zj)&iFc=c)SAmQ7+JcHjH3{mume>Ey42O67Jw|TM|Al;%KmuDs=j=HbO+lA4c82wnm zwZFIK{<^oZW_ejGhDXZByJ)dc;&SLjBzX&RC@;J-dQh5lZdSA2T2bbqI?zH(ujcI} z1zWNO-sW&4H>uOMeY1l6woV(Qitw9@qf@w`R#T_Wl|ZBZ?R<-9nuH3p3%2$oddX%+ zYg(TgG7`miX*U;l=op8^qDTzF%Y@MR6@pTH&#&*szcb;vofKbZZSn36*{#=e=BsQB zSjchFQ0gsssmu#w1a_LqvGhK~i=_wWe?dF}MtbRrEA|{K`ijH1$eFipwELR4xm6m{ zQ~;|5bbP>~{3hXP%cyP)aVtg!uSi&TAW%&%{K4ve(-PSwb(%7RWSgx>nS= zQMr@^J)5J%NVQu1DGv#|jAlQvC)?vPd zR_N20pAo0Gbhw3C;5w~}jLCgd!0S- zov=w{96wx43svjIGiP4M(O&HqnHN>f+w-l*rDi{N0=p>8>r2p-9J(@Vxbc$ln@Guv ziVKQI$&ojfrJLqj7(vf6!rbs7z0Xqm6? zK7hE3oh+x}tmz;XN`>EuiQ5ahm-v|;GvoD8`#$Ndn_vx4M6@sqh{O35GZI67xXa^` z?I(2x_}r$$i*gRQgx^*_MS1ABtgQM>)R5FiTz{~che26(*85rJir?f>vX*BbD=tfg z_s_=lvq98)*{8MjC7g1lrsw)qehqbWx`!dV(Z)E4!HVbC72g=i)#l%k^Ozc!2 z9#R%?u+O~JHtd@key9?Y%%~PasokL`!b|*obRmkpJ&U@oW}(}ept8TIWuRr-x)^h8 zbT~0pY$Y0;6azoXk{#F6JJGy9EXL>1xXj;5LCYRrQs=tdaTX}bRz9+~;3TWH_|s0v z)A#_BdY9f5@hS7Og-+*y^n>2+aekQBY*j+UIsr?uo=?_kJZ4N^bjcEqU~g|-`gPW! zh0!anDd#BRedv|4i-p0$Ce@3xGhO=YeMYf1I#C)w1|Q)zUx(;BST?Mlqr&wz`Pvr&k>9-13==V?ZO1URPiV;+>OEW4wuSK{7Fa7DV(;)o> znPh6VVDlbbRi&`i)`1sLMgDnPTnvo9qaq{2wRirxF84hddX@|*eJv;=(qD^?XrG@v zi3eI5!)JA`H_S9*%gtu-I3_*Z(Dlw-VELavL_I&By>k^<40PO{Yfd~+^CjMECg*^p z0hN`4-DEk5nyWGM=&%WAkb4rL*nBN$emj)fUrqN%(DliJbuXccP_>N1{Q|FPTk_%& z;LjNT6W`R@l!ERGW|I#zMhk!hvNB#1KlWuFSD-43b zikI?tgFOJDXKS1O9*fQge#92ALD4+G45ERkz3>2>IK^(`*8jnt{bE=6`1q6)gzoy{ z+)c;Y01-AH^nlG(>@Sa8e(lLeiMa8IUa{RfddjV3Q*v^l)cc*#iwJQ~0IL+1jLF-0 zfp(m}u-ES#5QJl!xO2Q^W={&L^zmm$N6Ev=-tC1e>)Y`Eq^G$Yj#qa-Dn;y}8!v1Q zeszq*Qpp=8lw-?;^`Nn3$J6}&kYOUxpm+iE2b(=?_5hxLA^vt;$bKH;CcZuKu?gO05YY((yr}x9>^W@f~brRNpNb zRf(x{$F9+pXRu?C;3!K&_FsK>6sTymzAWau~O66Z9YPu{Cl*^I}?-0?YWJ; zPQc$ituE2Oj{4=}voj&P1`CTtZwyndvDkHW<_2mp`_7BkcQiiWszdFqH&3?ai}0Bn zYz$3n_>0VoX6v=)iST_`pS?>A6B9(tvpJ$R^Eb0@`dlBTO{27-6M^rx0p{F{;(jSh z#r#52 z^|80lip{?pbF`6t-P%#@J(1K0`$A^4OMQ9Tev#|fkJ6K1!(|dVtXXy#t5`;^GCI88 ze>~~v-_z@1ev%=GUDqwWl#!Az8X8}_ zYU$?qGv3sqH(u$mwnoBBDXY?|VO;0Ep!@N!Xp2o(2QZpz(ogA3X;VTvM9C)|bE0i} zpRWWycB%gDID3$wtiK+n;c{4uwwXkC9xCg3xpu79*mrk6WypiQGNtCg@mj}I0wD{Jb~TGth2&J*2R%?-8Zz;HWs*P|%xXS6JO%0EvUZ?bpN zh&WDfjXz?^9n%;aen&wvvN%*D;&{GRB2ZoPY3(eeG18!)?$lQ3DH)QR=sS1G?XCx? z8Dz=T0lDQm{6;(t=U=dv{Qn_j5#L*DvIiRFEMc18*_TwJAaH9h`G@;O57n2fnXgi%nbP>sTvmuJn}c=R%$FckQZ5fBEy zQM#)uue71%|F48V#=rjc$ixVVIB1 zOJA{hD|C_)P0{!Azx82IHsdSp0 zMSczmOH3i-H{qLK0$6;Lv{P$XCMJeQN1`o*nAS`JGc3hEn)6esHHk3v_qY~|gJ|A% za`B>$FiTmb&A_O936sF9a^1l?*m=$g%&^wr#Jlkkt!Z+5FiG zGJ^MV!kDQeq@$MB-SPATSoh>&W20q>l70e~T2?ElJ3KZ%PPwka zyw6k-r(IpnGB8BW6k=O+L(8I}shTay5*McFycY?RyXlM&^IlqSPvMWU3~X}8IjAv) z<3d{)wr@<2JN_K1zdhVzSzXKUc6b1m$}#a!(TTYm83$`3&+8Xr+Py#V&^)J);S7tZ zHO!6Wtu=LomI~ivX)6wtBrzyjEw@y$PA_5`xyxHO_Mo19@P4QRCD26E_CF-|zdpr8 z_1*whnlGq1N}l&PDUUtg713~}JrLyED$g}mg)aSF!Sr^L%622rsi{lUI!_?GIkzR> z(%C+@h-;!f?dQ1^tFnfRTt|Q$tTgd=z$ZR$l@VJrt*?eRNyA(9&~kk2aDDr*~f(W_5LU??VGb;rMOm{{D!>$^XON zTR&ADegD5S2dP7M!=byoyHh~v7Nn6B>5@Fup&O(W5EW2558WjqB?1BhA|fi>eLna7 zp8NUUKj8j!U*pV~VH{?7oxRsyd#&|+Jk6*FTTGrEFyA}B4Z!_lDtdJmUtBWrq0iZX zvg>5YZ8#^!^r}n)?@UjLggH@D-BDxwZ%O+m^BMztc=o=mmPUD(tbcpgu2xXEcCgVZ z$>-wx3a+PxOX2v9?_&jiJb}y8w|-@&6#nzG#x`7iG9PjCRiISNmL*v6`fi;Mu8e>!o$0toC-dTG(#4@meFbvIIds>1pWtSFH22 zW76L1{mJ6k8l&UAl)n|;%HezkNyAgxMfH98h7Gmb&MW^M|M@oH)O|D(`AEE!%3j#9 zS2?;wffbZxfB2To$?X--qk~gs%XwjCv56!IS*<}M2SV_~D!`Xq7zcj~O6DhK_0NH% zm~JHMWu(FN#o5`J);5`fHAa~4Z>_8&4<$S9mtX3*o&#^4x$bzBP|+0yl{n5ngUS5a zTlOBxfCkR3th@t~03a#a1~RAdiHU^=>anafPFapWotQ<_c5j&?x8HvBW_y5wcqr(! zH1wXu3m)M6wcg$@m}YtsU8k4)1p31($~Pe3#|z^skdhqb@LSJ|~!+!@n7ejAY@3`+B`{fw@SZ-ueuTI z)2pR1``AVP3abyg+=I8P&1KzQeGI5>@A=4hxuvmq8!v*Nsu^pU(dsmvd-+Ey*}2$C z%tuIjQ)+Op(1}XmhxTKccNC^|Qy*SA&ve4Gs-Joyxj1&UClTm$4rZx@4cdQpEatU7 z3hLL4@OoOTBC?%Uro!8WQ0wv>BW23H)DOe)`qv*t$09mLMtKR+XP z?^mLA7Q{Bc5&Y1vZS$mQ-$kEH^xGpHzUn$2eeSRI7a24$p~*;k%%7{GRX3aVpI#RK z%76LF`}F8d@2kgO^b#|%UUHILK6?BDNiABtEu`_%Eb-rho12k|g#flFjm2z-r(keb z9EZ)nS|DqaQy|pTEyG!T(8{g85%FURRRxwkxqo$;(gP&gN(bR$_rd63-EXeE#TV`E zfwk&j7*ER7|G{m{F39}vQ1}}#!>fLB|10=a_dxyp_3D%3)pN~fmzooK{0r-{MW#g= z=ois#@7@K2AAmmYT2~OStV*-p($j-?`Yp2r&?kpk5AGr*|Tku%Uj+CueULB zgw-#gfQdp-8o4-92ep1-rbo1on&Kry6+KBp+J>KIH=XF6)*mCs8a+>ey?ejf zMD%%;XS(KIp5GFYBB8JQy!taOTJ9>kK{oZJ^&p(i)VdM!gkiq~{*_0w&eTUT8`$#? zp_q+3zH@JWC`SY-)i?ZH;A%VSI1HeBtdAw_^5*^PiwEy-b~tNVop}BxHfKkCvma04 zpX}Xd8ae%7r1;POZw7Xs3x^7oXH1mRI&$8{43+p101iiI_=Oj3B+pYY&~vx&?8fl! z+p~YK0Ch*P?(*!6n%pb%?qBbnWYHI3b2+!^z?5~IrI%pntKgT(@Wy(Km&1Tc$ZmjK zbs3*cFMLR#uW?xkf`=i?fte<)qN#)9DEvqfGvlBAcdH*-&GY=9DJ)ApL)cy zlVFbWNHwPV@Wsf_gaucYZC%~(+u!^MdEn;fX6U)`A#I+DxQlIsTp;V9h~I@6OHV!S z(Z5lghnBlBQ9dPyy~k(+LKw?cmK!||9HwEvU=9jjP7clQLQMA!!+h^^(3=L|gv#+A3l$b-pDxdc@ZR}al4#(Mve00>^z(&~$hJFE7Kxf; z*2gLfcd7>WvO_%@@4EQ~!rPtyCYC?ibtH)Du@rHvBk%ieP-xfr=uKkLNtR{6{c73q zh1ACyd}0o+kw)2M`)!)f{x#?Mgo}Rl;M1sVmi%NQ_?`ucR-@c|VcN6pnc`NvYRip_ z3I||yU}yARC9gys0apt|EBIGgr9E?}uv?(s)TBDQiJ zA-wOMQ!DDY%Zz?W9NBXnzm?g3bh8Jz=8QLZaO7sJ|J^7}K=2O0v|M&w&kJKLM{atH zMzEC|tyW;koMjmRn{cj$OT~~isJWAD>)Ll!DH^p2j+>q@lxim{pS+$+59zm&K!+#^ z-Wzi*deOJkK!UwkUWA7eIp~HnJ9LaV=~_{IaN}rEx?U+2T61CxXtICld^DgLzGli8 zUg*TJYy5}eZB9$NvDZ?nf`bnQOstkyO6(_gtL>ln#_k2L8qN*h$xm0Usc|#5+TzX6 zZ<&x(u)ZsAj`DC6az*3jH0c>I=fyHF=`of}hYwi><9L7+$P%pWjID2zRx*%Xv(Xc|CiWnq)q@9)KIvPAl#? z6uCr%X|cL0`u5m`x8m^Fjh5K-Ywy#h^ z6bbvt6fD0OB5qp@Sor`d%8aHB5Pzmsjy)j0aifVb%fxXQywi1m?>Miim7T|~!jEUX zG_`7jgeoFF?r$~8%wH({$<~(tr&!(GRP+QgACjG02D|_6uE0x?^!wwCAW7VF0a?uR z%^rmOobadt)c8k{!4nNcof@CVW|Q!Jk&*aB8Rg7j@;&7vyMX#<4EJWMB3|cjKG2qS z2^Ut1FD02xGVW*0moE|;We9tooL;})N9`bcWmaY}f3Hr!{Ny{A@%Lxl5UbmoU+&No ze8vWn@)eGz@JV=kFMq6- zK4}%vAjb71<9G!C_8Z<*8cF53fTW_i$cY$fD#iq&Bu1oz(QUm_Y!>LGE3lglz}sTCQd zfh?nE4e#DjS^oprUdwaS%ttL+tv3brI$V(14S~QH)way;82){OyBIO*!wpVB9yK0m z#%&mb-+mNFXGK53ak;hKs(Tm|j?U(*u-Id?0$5`d+u-W8zN;Ed-4?m=A+G93S#Gi- zN?J%nab5qy&~`>i|ovXrD&{Yo$E%G}i0U%~2U%h_mb5`0_> z@aA>ZuTr_^TnzIOI_r2C7%5k1iCEa({R3^fPXZ6}|u;IdtvZQ`ECj?5hIE8I1 zGi?w;u_eCov}9e~cDpSz!o9%GE3-jl3QAlY{mhd)-ut;(`~w%okjY9t6tPfcmQmY0 zg#0kEhvCX&RqDE2j_lRLfkSueikU4=eU%0U`>}>D7S%Yy2J?16i;P*Oh;m&zl)_sT zEna-iStiv^#k^Nk4ufvOz7mWOF%K+zDVC)`BKFH?(akB$&kn83%ETZT-}oOH5_XvM zrtTUzYE7AH(pMksn_+7larKwtVqM*NwQ>?6xmbn&cV@pB&ev&Ou zp9I@^8Zow-?|#NYlXj&M_I@(|WKvk|PTQgn*GP_3{&)UGnmef0k1f2Hk4w=!d6n?( zvd-?_4B3cQFM2Rd#<6z1z@UhP{uDj?Aze&245M9$mVv+E^FLu9F&c-k9xR&mcW_93AoSl6;)0K1FYHm&Si zQ>)#!mg%AjYVCmWZ1}r-S4Y8u$5R(vZ$G z4`owxdt>8T+S@2)$gw(~*80>TX`J-+f#E`@o`^Tc@f`Xcv&Y4=TT#c_`j0&$^Usx< z?&^~DQhY8aA8EkgEzevP99|-jKiNPURMxmpFf^$uLiz1^p&}ENq^9ID*}`-A31M85 zf2EhQUb&M>VE6T5tOl9nfG4r_4V%}l_ow*gbDCc_uW}OWE$E;V zLOuBZa5*jd=#f9yofHU)UT&8LZXS&TgSIMB(P%B2?uw* zq-%VznmK95>tTGK`KTK%%yG4`X4Rq!@#sW4obO7RtL(ek|5)NdoXWZ%5#c^=KMB-a zG92$|om;t6bwG&ePP;3!P^M&dnh=_ZrL~du96v)HZ=9g$-(gi7X@PbI!Jb-Z_zi7~ znjLKXpV3YHUtMt@*`NY**p87qzD3poNbRpbzN?2YPbZDcCZN@zt@#1U813=0hLnx3MLftWnH`NarQgS?0<<6KJVZH=MDN| zsEpc)cJx!cQF<}zrNuc?cDR8qC*e`0Aj#!wFY5}Op~jRNbyi4m25HH8zi=&!{m3rK zkE=B45aG%;kB9@Rc^8`Y4oOEZS=*~!Gl#^SYEL-DH=#b4Z$+U#51uLPG1yCwEPeGT3&d1^Nc!^KR62At}Ii$^gz;zkI?KUx3$6(s4+NLW-k0X0) zP#V^*_KLg5k1-)Ry+E^AQd74h(_hGWrSyV2k^eDPD(hWM#A&aAyfwUKE+#PlaU1?f zpaBY;-LbmgMfreO+^pcjjG?icXypRB z)#3~qR^V;rtn?ofJ?YQHy!4J2Gst~Yo_YQA`IlltRcmC{{yoDfdKXF^7&nP1Q#O6XH4#2cVD>q zoE>w_kaEY?t;@g38z`R?-BQIP9{O&cuZTGeh_hVNCdVqupGu~;MbB^_{{)pADZBsu z3jXsdG6LdIV{rekM@sYm|F8cazJZ~5IcptQHuod6>DfR(r>#Cis+8Bnb8A`&F4LPA z*yx|0PRiR_K2-XOo3MjH+uH(>m3Wbz9@?LHW<0uA^;Qwe^en?|WNqeC-BiGTmpI6# z0XDjCj&v;vnx;XP9Eb43*Bo^e21W!)ojlFy35Mnx10qD}Y%%^ut;*4efWsKo5f>)f zBtt#=Y*HV#tfa@%!=dBtP-)MYI2Nu}Zdm3$y*G|(*4v%F3Q|OnUtip@=C8LKm|@Vz zpY&*``qBIbldO}z^CiCbjRPK6kfQiJ%hfS#^x9%&ogmFam|kg(e}*sAENh#WQIV!YXpAPb7v(q7!!#H9xJae4Ui3#oBsZJoLc`@@gqM zZ>c`Xw_P1_uO2wqjOBRuO5sCaYO?6tq%?HF&`N5#v_{5h2TnSK$oc|Z8Aj)#m@((h zKJ^Www~u4^8r05>Jx{=6uEzd6WwTm~sVDi9XIpAO>yj@2pU?nCOd~C46UqO2d(SDT zE}A(ma7~EjslUuP@=V-wqfOVattZNS>CTLfuF$+AYnpC!7*$PXVGd6xCQG0A9EJFb zw_wMWTuJbYmqrHL%v^_n=8cSS|GMlUbvqWbvy~BVrq#+GU)>x88nD$B(5!@2e1?~l z9Y<+u-jA1rHkMRQ<)(%av!wfzLnV+Fz5Frgj3fDmeq&Bp>WV^|(P&p5>%9=cdZVK* zf~I0FolLFgZqD(_#POwIU8P0C4kpAZ;k)yTO8jjpGls|5gpZrz_%Owzea+P@SKA1; zq&Qi`f;C<>k~nf^rYAHb#KdP_@={*v`1mZlqCtRN5Y`;HCzX@ZxtoMHu&ihJR`8smnde9; z0@s6uSp{P@Ca{FHM#=-#b+LS_spB^gG1s1ejq{T0f4^iL;MRk5<=_kuHG!DG;P=cK z_?6ha{L^p6OtiIDldN;I(U7vjkSKu~EG+ZphUli`a=ZcLAl_FGk0;ZF)FjTCCf<$O zSS91Uz&+Dk<}iwk(kwSBOO^ue$KYXfw)EVc6BYw=#d?7^7D>ITjHc~w2K5zj#1L+F zz?9;#S!wUuV63H3l!lsf;5{VsjoXUBQEWaej%M(}SPSg-T!cQV^h{t5MH&s{=sJ{< z#ByunilciVYo%DZJTM$}Qs{ZNTD0praEtx$ULZ+4y4h6C;jB?ZLuTf#72MJ0@-$D9E8uSlishp6 zR+YxcqtFiKOWYAh1KJo;fz=kmS(?211S&@Wh@Y&jJ}~xzM+sA0x>~q|gqgPb^3PO? zDz~+sl!>1n@Rk$LoR9G}Mg{%J^Az`L zn?%)$|IMXGXG_P_C#9e?YWxNnsFC-8Jl~EbefuLZEJyc9g?>fN16$ubE~;g(f}EjCDgb(V@XJ2-gmSh?JV#)yrbFP#DT&YV8FD#A7M` z0@Ac>6I@{A(ol$1wV=4`pg;+ILJ#2=>SH&_jqS%7$F$uukJz_SrW$Hu5l# zu}(2HkOp9J+$Nq#_1!0{DW+m7WKN=Fhs9!;^M?y(;hHVUaAo3F&fTMnE62m1#@zzO zEl0!W!+MzdA-uHDI)2F%u@*-qaC<7@uxym$#K7=61hBB7DqTwOwyOF5w`F_GFiDf3 z|Gk)rsE*&|F>Cp2u`mx<;R>ypaAlF%iR_>uUOt-q`HhF)c!!fnDZhuyJXZ*V-DjJP z;F_z!lf+;?l*{rQA59Nwc)Y++llok+56e*|pR436DWzg+G(CC`UG4n+b9DU}_aU?q zo5r69&i2u9*k2n)Ft)8(2H<@K@H{NNhNnk#CKzJybhaR2Y`$`>f)T}M_L` z;fSQQJzI9G!9juN8o3`2ju>B@FK@TV#g*oS#G&RS*}4rndLpdF3?9=7>_Z``q~1*`xVg#?Wgp9rM{n#3g(c^ zM@0QMa2=_7lS)W&3q(g-Mgb1^f1tAfCFtzwDQ&HKVS&aJN`j^yh1TwbftYRrK0C>& zI)@mAT*Kt$4<0;7eijh$8id-oFS(*zN_FNO+|AMY8ePxY)anXnFhvjzam>4q2p7_! z59x=f(Cyo%xgB&iNxV~&4nOE!81&H!Et{FwqseqcF6o#*F?++xU1%ak+11sBU|1%g z-@vpG5;tWXLZ3at9)tLn;?GhWYdYL^_DdHhnEgPTt&Zf_ZHVG=adUIi*2bfYlL`os ziu@bm;lV9CJgj3JKdV)OjYua}K6Jz$s?%Hgg9*{pmuTM)87`oOtYB?7A(N!8VX&w^ zd(b+yu%P@%Z|$grVS@6*O6_WE6OomDUtfVw+@ecW8j1sD;i!a{;eK9HX}yFsB*$c5;I-@$b@79 zU`PRLpZkt`HF%zARCmEd{dA%_M<6cMG^h)VpMCrg`U6P2wB74jztcyR-98Q-S-_emLkw^%yLGA?8yoBEr_tw$dN3%9EK6m^~4><)i3`lTh#=6jBJw6ROex0P2YQ85@Aq!7N| zrf^SSSl91Ee0vxB^;&6V77&V_Qwf&J1`A+Ssm}j|RCBG<3PmORiEG=6**`f`Zby}v z{_kg0Jpuo3d`F3FFdV=8dgpnD{M9NLM^~}EZ)2n1rrbF3o=aQwp$coQ(&@Gc8P>yl zYTR0rERvGJ0KdJb2oOTt7SD9pXk#MH34c`Bba71oMtcpoYqYg!nos-Xe7DeqL+5wE zBzuvl8&QFr{sjx@o1{dsnGpVCM&MKOQA>DHSG;`j0&x6q59X>KSX*mp0&@+(kNY?~ z8-)Nka6N+Bw0xe38-E_sa)OyG)xw+Q<_AEUI76N}n^GkZH95e|%c~m2UXWuh5(OJ6 zZMameN+|bKTAE_e`gRjByS4_th)I;ng(ehenou~6JR=*Mk_5fpn6Nmq({(&0Dsu9s z2k&0Cv}AJon%1{Iu);j>%|^V)zDgX%!FII9Y4Zp>u_N{9Hc}@|0*s3`o=wmz2NaL@ z?h9D_rjS1AC&$!PtM7va9V$|=*U(?e9`xLnDQ2JJLkPxc)^LI8?}q#-7<@!Y4}%{Z z#9<4^rMdlsySGy9nP_T`qG+T*69C5Nfx-z8QUcg$rTv}30?x*L$@Y`iTDbLu(}R7f z>Ke^qCv!v(^L7iT=n~8g8YXVZxX=Hof8(7mr;MX3M~1$cpv zc>&DFSSAY?;&6zqV^_)SB6`Z4nHah=lnmw_<-wpi!bC6!qU26Eh7K9QAS@r=hP?$- z>|k#O*wuvny*>w4@uY*}<2rS$4tnSf)1g+`h{gnLP*wi#BjAWKe-lXogaLppoI(i4 zsvVRM111R2BmDzz@Y&IIYW!o81KgvB{={G8VpZf-GA))?RwN}P;4cQ{O6rx*9lp$< z9d9)g>`+&cl|B3gfP-wEHeG>-+k=V7ZKU)zYRJ=Cq%Kx>o?hs|{rm48E%AuBRqBt7 z^=VsqG`xIi+Z*{0=x;xfWXR#kV%qPxS=%?S^ePg?rer1c0GYyM8_~o(^KT#kqu+e( zmSG@}^En|p5wk!gq(mq$ny47F1zAYrqD)i<1hTog<|ZbU966--q9aWg(T+d&K0`78 zey!%erJp}8uK6f6vPeJ=i(tMXsLgcHuGaUCj8tGWC{uVk3z=94X7)h)+vmNs#x&V( z>%8{c7hPG?`@`D@szPyKuJ;pII4EA09q@($k^^EOZUvY~l=y?wuykW_(b*hV`N0D^ z{0lHxK_~m9$u`HyuEk|Qbc}0&g*MQba4#-8%$iF`B|_~r(^>+c40M9OuB`Qc$X^}1 z=_m%vix&rh--;Q(>;V}GHQ$dKs&qsap!SRe;S7_zMEh)z($Ufa(~*Vcy@Co7l8^5; z!=68F_4%yO5U7I&RC&zP4(QAPGs(7{{NEfDe0CsE=r$cjz_JcLURAbk^I8+}m*!9b z<9q;E2_zU|ze($f)@1AP3o@2O@4kltp-ayJdN)`C`b82z6{1wn=8Alj&ZKB-WaJBU zz<^*&PDy#xO=`_;Tn~Vk_4OX@zJI}FAs7Vq`qV|CJ})}2`}DhZGNm>xhCA|c8_fEg zgZF^>dlu0N)_%;d3 zTG2!vM`)lS#XXl%v&RH+TBN+QpFWio6#NDVY!qA?EO(AY5Xs{3Y0P|+(Ra{%8A-Xq z9Ih|j!zHXZ$l{(_7f3B83psGYtG}@y39yWQ1>!&vEAagII>VV}*Wt?&>oN~u575mH zKepG&U6XC>0A5@Hrd_-~_mrIaq9uYj4RH0obQBFj=!^h%88DbY==^q4p|mg1G@!!7 z)a%F{?<)oCR#=4x;8tFsTkEHSpy&?vu3Bv8tRG`DKy#z0+M{W7!Dm~_l$;S7Q@+*1 zz6kvo!vks}mZ^yer>mc&g!phCi8U#$M-$B4F?a(Co~mw7EZG7lsb0hGetyxp!k>tB z(P)f`jla5jQj2rH^#kDM18EX)&cWr!5`ttK6fnCZ)a>Uf)tidJkh+78E{QA9)tJ{3 z_ykR&A7u3)?D*Vch7{d|1R|o!$e?0{s6Pfi^{2+z(Q z6!Oz3Dk&Ex0SnbZ145GJCMcx0EQ;DHX*Q{BVXb7<%{bmlew-k4C$|?N{9fQbs>|Hc;djiv{V<3{&lBaU);e5`y`%CtWp3YK0mec z!q~4 zwtAiL7dL2LbP;(677=qMyWIe68D?1e_j187yJC*PwqH4QGj}H2{qV)}WAf0#18eEG zKYx9QB3WZeu4I4u6i~hD^oum^J^DBmiq6r`0;?XEG7Nhg@!P*m1dm?I*Z#|RE_?W1 zWKdAh^%Wos^nf%V4*NbH{-9l}<1nBjk}yX*A3Mih_xf(DkXp|Vkg#d+0ly*|kp~y@ zUOS|nyxsQt>FE9{CTfA&7Q@j1<%OOsmQ_(KAf8n9CGtnAG*BSpDBR0=lpCY%AdK?c1v{7b`LL4A&o-sl6L z?%^8;R^VzhR@n{44iX7y1{~RzR{ZA+XkS*U#Qjtt*KcyB#B?=QD`B1~mL~fj`NjC` zyq35I)+z*`vmA#_u;WT-l<^h)Qct3uVhm#mAJR#BI~yellW3&_sB372;7Cj#&{}vn zA|}~{>lRS#SOXAdLAXbUq<^qjA)-_!#oJ`gQu{Vb zr(=oc7>3+l5YSd)Bt=o zj#9>eC_;7GN?>U}q!z5jMKci!H7t9Q(<&7WGG60t-?MUe+%PFcq5hB7Ogn+8OaA=)|)BJ}h3iv{`lhkpYG zF^S&Iz!m^i1Oxxhm6OF;&Lr`ep+**=_KlhWGEk_Y_&Q&4PTb zHV8mWE_J^TWq&B4M-&&QkENh6p$^5xlm;MUvErqC>+?CCx}IC_BDC15)1M=Ier_%+ zKVP$LeASO`8Z2j|%1?i?Nq{PLNQqvE`zocUmF#w%s!dcT+R~>4^fc->`jrNKUuVk7 za&zN-oX6OYQuAxZOrm=M%6Y@yNDU#5S=Rb`k%l>vRDPLMM32m=OxOvBXA-}AOQ^9> zov4h_ssIJSgLCL6aTe_WYI5~?ldYVC3+ZnlWj)Z-F`_jj2%=S?e<8x=McB}EqRI3$ zryjTmIZ;aZY)(jNU}5`%vsFd3(@Tv0JwSayq&!QT&%tojK{H3?RLI&E ziv0IWI3YGs@!z2#9)7^Mv-01g`@LbnLZg7Z7M?ZWFeoxSM98+`VMT{a%;@}}wbS=j zQ}Kob&gZ&}2H<0D7@Y;ole8LH>1Sz-hcVptxsGLsfZi_&s+xi4^SXkqE*%UcZq|qK zZ&LoED770fZ>%FQ_RW^M!8`EP^B59*cmDq*i5+989C4g-?75cl7{{eW7ABx_k$6yd z5;psMILGneiSXwafnGfD7i!~n_g6O|_kRtzSMWP#RcoR&nF3Dkdq`prx=u3gd!Mo< z=>bJtk95~r4G8Q&IBOk+vXNAF+4skwPRPvcimVYPg$RUL>G64iTWP;SinFI_odL)D z_sn=1{!WnKtNtXwS3stw668lTB)3BE&A&$N@@xG9k$8GT4Ck;^+I(t}LH0Ga09cjN z7W;f01`&=n!~6H|wGrC1G#K?FPAm}i;;_WZwl+9>=u(3@aFRl>Hmk#7^yMjNKU6IA zRsnrt4x9t@1rnlKvx_CuL`ih@QdR=>Fol@{QBGc7U2EQBUbB!SV(L2lc1l580L&50 zc5|!)WtQsdIHY6h?9|lMBtDPx+gayM0y|tTOPJlTA-%l@wL)}^(QIH>byeaIT!+vf zQ<7Hvmr3tZcL1*e>jXu%gaARD(>Mg%Thw<0<_?zdPztl$`4AaaVnx5Racds6H9ILt zEL=_@@#z$2c`(+8mX=z%pUy$t0Pj;6D|LY_U|ht0>UDJi^G(nMT6=qY3zhxp=UzMd zeH7x|O&&^Ci{^;}YA||KYCar>F}4jaV#}wSQ+G z+LEoN_wSF+0;fQKfZud<29XXWk*uZW`*;NMwhlmBUQK-=$^a;rdp#U-jlXPs@5)b5+?EBV@`OC(iSK;!PiF_2N zeuHz3yeST#Llc1nob)z;$vzKk>@W+qZVE;dZS3~Qt}23DMY znolnv9Iv+U*<(b4y$@K(S>l7VyOFx|Ey&FZS;uLUia_-LbIUnwTC;v*V_^NhB%Gql zqV*J6u4O-_t8JsTd6__B4)M2!({$svcr3u+U%?I_Vp1qh&2K_Drw(QOHL^kZ?5wsp z1S*SYTqt@j^WCrxDg)|2zmRs&7&{QgI~M;v0(pm8saVEeGT0i4wm3I^A3C_EA9g>K zH{_BxFy|ZV05|}b?&EAntIR&KY~TR^ugMlrIhZ1EaT+Dk(C12`qoGw0ML|!qkF%bc z@bmIk1p$R8s1boHmu?w~|S^W}lNX<-OQfX|&PQ1xxX?KNhzh1Ds!=$VQ4A!8SG-Llg|q zSi z`zNi#h<~8S@OloxJg`%{AHmF)lGq}-#t1NOp=K4Xvj9IJ>DT*HLf8fgoPYz`(07c%qLz=yMl z?-$5aKxx4_s`?p(i=Tyz?Hy+@YaOfV1Gi^_$&=X+pEn`INN;_f{dw^3#l0)xct!Rg z_DLug+$t+NTQ0jH%OZ=fLdE=Lsp3NzcTR5ZHr~IyoE)Pd{S>@GcApKOyCH<^=QU8% z06@!RVrfQIw3Wt6a}M};w-6H}wc zrwa;!2t5z|kYjr(oQ44F&#H13`3=ZSoJT-qYBE)n(kv&25gf|qY6E&Rvy1XHCdCD2(%hrwr@MN$(1?K; zx?^msiLo(zi2^|^1pbY>EnV8Seesu8fDp|?Z?yT`Kcq@Y%>s6q06aC{csCSO(JB(` zRfT03_=UTG-Qe})1Tgy>Auk_u7CxIQk`(Qw9tto6K4JwxRv)cCFdi4G92M@(ieOej zkyk`W)@7rpcSb<;OKk+;d&gihC6yroEkVPw3veqA-tfaMB~x-Qp#Zy`Q1ae} zD*|{_-9xXVc-^!Lih9`|m29cdcX@e~7Ho~b0ES7qW;1f|z8~zZCEFraSaY+^SIOcM$d$vba+_->ixNOItemN9nU111OGa5qaqHq^Y6&@P+;E z77pfz!`dQ*RYD(87sw5vPUAuoX))U^Zu+CjO1V+x(}aY-P-NCxir67^n7)k09&B>c z*~TI7OG$qIXximU@2xlw$Upd^ILjj7EWVnJZcO5=ZPrv1BsurV9uTs-N`Q(u3;)ICwureczdQ= zR#=vJ)_NMFe4$t_Rj$70Oct@gYcf*-~fwMY{5YZ_l#=r1VHw$YmC z&+Cd50|_s~Yv;w){z6hZoq5hMl#u|QoH^-z6Vo`58t)irPcvQW?!#i>h|JL*Ahz90 zG^5};r@{81Rsi+Q^AQ88mQpg&`~SxDi;<$0VT`tO_jiuU0e5vd7^Xa7!Hol!SMFxVV@e zZqnw>V2_@VaMw{0AaFCk`ns(xftbmlOSfm70FKNy6K$p*C9)D=Fm@?iUtibCrI196 zZqz&9LuSu$xJTu(8J4RT6AJ+;6Ub)`%B1`TtYCpcR=Ut@WSA2lR!XORD(H~q$^?i7 z9vC_5rcae4*e(LDf$IW3mB0|JqC8~{5Y)4e3q1zz)?T|gDL+rEnI?D2mUgUd-#?tj zMsEqjn~TFE+o0MJnr=fWs@h%iPNF`VooDKm;<-4?6iE{21J|>uEgaiz{-cfxTOi6( z&i!2(45Q`0!q5ku2rn6l=dMhnmNq%w_t40002@r0-l9b6D`tWcwAc?qiKF@+EJ5m| z^gIOQY69GId_kuAb$_2!GVc_1Tc9jmF0vqzq!|bT1*m{$_9C5-0DmHE!lNb_fMl!38ln70F1ZWaHfjpPB#|DkU{u;nAyFMRfawGKIL|2%2=9<>> z5a4qz+ZKB4G*;L4Fa1H>`qt<9>+}<-xN!Wa@yVV4L>eVz? zKQOESzn~M`*ji`{{JJ`h+a`RAs7cA>`X%#l;XsUZk!Buk)%6~f1v;G;WZ@gWpoxQX z^981tk>p2gOr@3~VBhBdqAkRXN9Vsa3Ghk91j-U7i?`H-1=NRF+V)_%B?}bb)Dt1$ z{zB~9DP!?thFX5P>sf^GkD05P+*!KWSD7=JdzsyR#nJ&VJb0TX9)Onq1!)Ca|AHqu z=#8?aJ#2Hfq_S!-Tvutmc}^E8fos1*32qmUhUK5{ft9`g*r8_|gQ(jT}_ zATgw7_esefI*x&C&&jC0HaFZ*zHtW@sx^wPTgl)(YVyK zyqO*Pg<{DTI~Eoe8hX$o#b*lUI2Qm5LMnN!R%AY|VV^5eX!!fxRYci{`|Myrl zGlbn@Yp=@$rAo>mXzav~IJ_MJR)0FZdNSdUfw_uWX`cwz4idvjLr7O{Tk-GNAa%c# zBcJ-nSV|ZG$^x$!;RZcP8(=_%Hd8<%=Zp!i>Sf}|BykRHeP;#RqV1`vsVFNP;IMo8 z;UWTBY9%>$=?|_xsGv*`3R+TpA&%*TA?m9ngRQ93hGGJ`YKoQpbI{QVBDvv<>E}cx zBx@P+_k8qcq>-PW@V6r%*6Rd27829tntI%U%C2lJvnLt!Qz+hXTR@y7ZPy9an=W;= zLFkpok7}SKu7UKut)wFGFLJC$+d%cv4%J_Y2(JLWCk4HP!jG}irLy(~y2r}w>%C9x>?P&PXyhJFv&Zb6lY{m;r1I^Qy7{JXW>v4_BTG;kCQza@#%bpx~)#r+GX8ko*WFLvjf*w4cGK8f6_Q)0Wum` zx~Wsl?gH}}r5^pG=hVp@onqQjM42HA_(%yy&}#M7O3C?@6=3odq}$JrGuFrNexOs1 z$(1lbG#9YB>8sd26#~x&(HS|_Wt5BLu4sYK8h2<_Z}RA2hO6M7^a-Tp%_{*DRw6OXDazL)fy_Cz08B zkf*{_9qpk%Tt!snSQ6u;r*BOty33O=*8Zk{ukg+p~|`tEyrn zDA50oKHdi@D~l7okGPD8CBrw+ZOt;8We6De&1|==Q=;OFGW#N@gk{OkC#|BHcj}tL zp?PmAW!Rjsc(}>uor|lhi3_RQbg^{AwQme?xs#yu?S6W9P?K+4DCxtf>ZBs9%ZtfU ztrpb=>^Y-nslFAQ9$?3&=65<-7ch@ZG@&dw#}@YfvJ}{T2oYXRN=}ai7I~2GwGo0=YHAhG=KTZ3v>7atXV=HHU{mgs41?ll z%%n-R?8tMU^?}qt5FuYIaQ`8PJ<$GhBiA4DhA(=bY6nzP!Hwe@g$e=3*5`m3c~nt? z&JEl|x;)TS(tZ#tTyH&o_vs2a>X8yk$fC0=01kiqv`m3)El%PZ_lp)6%lm-6OtU-x zH0so74HOquiRA;q*4}(}_fJgNR4B-3!eo>P-cg-As9?)7$yjkDmq-ca<>O<&2C3sH zV8r=>Ybgrxr-z~zlW0WQAj?&a@2lB+8>Z+u3k zE!|y?tU}zk(fV1`z@30Ia10b{=z=Q!4r}snfuE>TAnIC&k7;Phj{>sJIpta5ommwJ z_Q%Z!uGj=0Hlb>LE)N~-Vyc|~ef!#np66He#^(NgNv9ElkxB$wlS6^|_&g~t@uw*i zV*9_7LOX-;zneLtC!_!7sfhtEK=#B*wK~Q}G0gdFf}jNtQ)mBX^cF{}7ilu42P(@3 z{^}P5*(4FG zk^3Ask^NeypMq~P8OQWiasxFdWXO4{P<*d34!2Tc=g-d>5&8P|bd9)<9w7A&* z=FMR<){d%os*uCbg9ultD2s+bTta0b3f4A#I1=2WD9Opoi4vW|K_?F6RO;&KEXl0Q zFy9vK^lmV70XorJc#e}qL_+v`@1&)rK^Z|WrN_yA(5F2~VvW0=&qKn>1xx{Hb4wJw zxw!D3lEqp`tgeL%?@(KxW;RaVGD;r`+mJCuI6X;1BOAS};Ju&Kep_q%#8;u1^B{c| zy{1QsTM>P51p@{N+lFirh*k7GNa*W;RILs_(Y^ZdQ$ z=vmovO_}*WPeB1o0537a1=;5u0}?d9<5gi-bo@!a0Od2cwa+u_pj)B5Q1o<6mx1Xl zk)=H8o%^9B^mP*#t6rVnyC;TKm4T%J0?yEFf7-!AoBiZgy-|gF^Y?uyPqbeFH991ze(&Ats})s0)mk`);Vs? z;l82NGSWUy4v$N+oMY%(RW2P9l0DWuRUff8!491WID3c04Ckfq&LbFwVjYC~1=Vs8FnyL{^U|cy~ z*slUW?i}GMp+mTiFLE`4QyC}{MtIayeIJgiB1IRGXlLn2WM$p1V7A`cOQLs^ZPXG*G>53`&yZ896VPO_rf@F5q3 znrM(fZR@}=(zjJP3GfC4k!ALpFR$Jrvcwn7R4A(gUuP)FY*A3D)Wq>CF(0NT8exF| z1iPLY??Zz21^9A=FN7N)mseM$0@p9f(smuFcfH%|^GH>O2Jj z1~3j-!mIIUBu#Wk(02EhI-yC%H}L*+i<_axUWFm!t|xr4C2c zs*E}b0-2*^2(#^pHUw8!vT6yB2%19_Hu`#Kq(WbMkOYMrS{kO<9KN@Z)%Ctq&g>*f zRa8{$-33;m5tNIskA;ZK#KlO-I6i|??4mCX1GZZu*gjOj9(Y6|tRo$ZHqeey>$UkI z6x7k>9f;}isA}S{kxAbvGw4Sk5i+@=5;!A|m8c5wX(}2z?Z++>O}?QE`w2h}3Q1#| zJpHKgZMQ2P!tZ-vl1EcxE*?>k3F~KC2Yy~IbIWb6$kD%=AV z@4o6dK^mo8Seikz84UxL^;uT6n))(AR%akSYHtF5X<%a(pCb=LX4_-HzH#p2mg zK6?c^TZ{&O6LxfJ*VX^(S6ut{r{@{uOV7p;M3o;w=3sb-hI#btn09ce@6fvwoJ;Hh z`Z!z}G*Ldb2{7+U`m&VMd4s09aDRJkEARplq!0CQ4BQ)l7@L}A18yF$3jyXU@U4C| z1uyh!D_>?=8!(mxYWAP#Gz4zZ9F5e&{D|U6p6L0W`zhg6^VF$)LT}Hcc@a+3SNP3f zgr#K?gOYROIhIm`cXX6gj{l_jU@YNtFr^-E*3AULO!Cb$5Z9-Mk%AHw-fV#ng2`_uWsjh?{smXl(@d`Gz|xbt`6u^U^pU=&reqpNMf6{> z7Yn7On;`4{aJBAFgT_#kpozoRqvrK8^o7m$Td8%8c{7(6 zZ2s51r%W3)C5CQop6?}$PC?`tkg7xgl^ad1b~7^{vpNZ!garmQ6*FqAQZH5% zqL`jS>mKXjWf<)bSypu3vgY8UO{xw2ik*I_q_qC=%cgY))OL?cI%wFdl8liu>9R7}?Vdj6olm-dckedi7`LI-BQH6r=D@|im0>ePN&<*eQo ztu8k0j9b<95-Xy2e|@i)7|m1u$a*MwX~ZdA$Y5N!&q|=IQ9~w;a56p334Q##h)}3~ z`+qVTVCLPYjCkPB(8(oMppp1(dQ~V!URjDpCQawXOoFQtgCSX85Ff+MlZ>ipeSu~k z{{p41hHUj?leR@uwBg-}n7~MRArvX`mwF zkE2Vu44w&mc@gbQA5XeYf$$R59bpE4ff%p4b}Q?WB=?lokeFg|e`6Lup6S`4_P}oL z$Jm^og!`;hU+>>%e-~^kMfi1Sb3w{JTtoQUsQ>)Bz#j~VApwx}0BgX+IF073=423f z2>db2c=?N8?_+#jxR6bOvH?cecwDUM3A@kHmUIDEO>85-7`ku4kH>`XQ0uU_4v za`0J?%ad37*FJ%NKM2+nplruY_DcLiPLcBJ%2sB_fq)?&RcT+bqSv56-u2!7ypJho z0-0q4eOY7zkAHD*oNK2E*T{$OxxmsCox&>_#{J7 zF=8&3vG*!&l^2!UQn@*kmHc7(S@Pp;FGt(aS69FKFZpNxY34^^B~od0aw@jwbBby% zJV%P|nay3(%>vf`ux;lrM?E-OT)*XLDr$*-IO{u7IGyzSi0#vetr^m;quj-`47(m< z%hO3|+f?-o`kRGI$9N7YLw~@O;N8mhrTC!%wnzTEPt={~JkN%_ymQ9O##XN*|Kw_s zjs4d)TIn~-{{s$NeIKoI@yU3xDSv9sCED4bpwN56x=3^WG?}(>&$f$i7|HYlIa`0; z{JqSjFgN&avMp?U;!^xToAXxb?RfEKw=I*p+n&K=D<{v;+tRLod1BC3)i#Ph#Ma-= zskEoL%JFP!)85aETVa2C#P9ND&Qq=)hGAC+5BOTnS~(2<>YBu~NxO(2+doTWssHQO z7insu6F3aV@JBqDU3F6*-Rt(_JH~%)XPAX-Ai*whHG!QY0C(|`-%Q-upI#G(xEE24 z?D3xmNerHg2aPjLZ*Law~l}=#z)!c(x5!5DXcMbCO~(e6c~< z&9|9d@~dY`A-Z_P=9j7w2ifV(nq|yXx%EuT+c5?=GjVSPzPlk=$ZG-5cm$ijreEe7 z$QOtntcH5!x_+tM!)paf#?iGe|8vJg$ESjOot|FRZO=bB{yXcH^Pn2jW&^K#g#VqM zLOuVuIknr? zTiv7m)0x=*?M%pm)7?KTW8|$zElD*?51X=F56SOlUotW0%bji0P|B4t@7y~Q6#Wvt zLPr->T#=D=XiRN!P-Tud&=%$4HtC7RU|tSp@AnM)sFa zUU(`ehN9qfIWBujV8_;Ro#_5RpRunOYN=70TK&5iq;ZM>y{RyNZq z5N-deQm50X@ll=fbZ63sqRU_JSBywypUt|57g6k7Rf$E`D0Hr+u~#orb$w|wEQyS| zE5}H3?!s$M(SoNthS@jHkseSF-0L|kYW={b}L5)}gTF0w2zA7B8eW zWsf%eRzQ_HsQy)54Qtv*E11*-m!gbDsfAL}dOT!|I%>%B46S2A<-a?Bh7IoAI~&JG z!Rd23%xiuk>@BE(z6toXyI*P~$c&0rD>2$TC^pwe#m<~jJ#6IQUq4$@=xF=!Yeoyj zb_PvS_&4RUpW~W%ndy|Zl-~@bC`=itGdf>0uIONu$K-;+@eZj7HB12hcEiOpW@}ad z`A)&`l;PTwv1+TgizlC0rC!xhB!X?`|@ZZ|^0ZJ6QS^jhE*e?cZPDCcXG3U9Dv6$8f~4h-8PKjctXF z?>H;<4#PjHIPm(&PZv?=f4OuswdDs##h_zbzVkcb|NLm;B*%ukE<9M-)Lp7|%o*k$ zo~yo;K7Wm_-Vxw!POLLj>MII9`%GfWj2(A@Z6zd+Hf(>twdX*v<=K0=sh<{9KUlw2 zWw~BC)Ghu|eCmI`mGxiWO40BWAHH@c%aK(F*?dLfR?o9D3l2VemaI(km#)nRCw5+a zDKYgcTPpvC7pm>Jy6w=&v*ohZPjAOgsmpINR4_ds*pc?H#R~qo2QU9$_q)}qTA#&? zdVV!Vx#vx~6_32w(P|lU{j+rujh|1c!^Y}s^*-NwLjQ`M2+WDj2(Oc5+i8A*-OiR8 zH`j07d}DGoC9J8tXn$RgQLtH7;eCcsQc(YGCjYe?_%JPFNK^TLjrH%3v+@6Z zq5r*d__(Cb-!|~)=NwZ1zL@`B9DMvaPYKa~{(A}V@kCWM;`98+pT*$+--Z4Af&3r* z#8x@1M1TGM-J<6bd7p3gOb22hf=+#~?v?E+x^R~alKKTC?(UF~dx2S&S(W`ew|jq@ z+N$F7TpQ88K6ahvA&R-rpKXMwtZVR}KYj9C>=d9?ON$mF4JNNNAmJT674>}Il&@Zk z4pThVv>{d>C$`i34WaX6mG-HE5aE{jdU=AiU#6O&VM->s7NwnTBX2zgj*mP~$I`Aw zWMF5f`dWwuVQ{{OsX)SiUBe!Oaduk{Q8}{V<&ilL{dTR+$Y>qEtmnLObaKIw_pcCe zl*h1V_9)b*-O{z6`1z`-+OJCZ3sIH#OC;q!Mb^+-JFR6(DOD=2XGVJ;yNoH<8~@XI z<+6Q_DmU@>*cG;O#trO8qe;m9j>U^75!~4$3jT)J#BJ53-zG6X`GlD zl2?!Y$@+@8hLGYkzsbWnOJv1VO#^R!C5ngpk&!owgw%$vI0;jcAlij=CUN$Y91F6QjSM=_6+E)2ShxY%5^nn0E(6sq^0j``eo`JKyY|{Yy>mfiu=5S0iyiJ| zd$1q>f;(!SN0e5L?Cr>Qri+_;S~Q984fIrLVYR4t>qln&=S4P@Inj4~8Oev|WTWn# zr;BVb_FmHwwh>}`@_Zpx+$=K~5U8eC`Xld2(4_viaWZ=}(tnPbSQ?nm86t$f8NeJ!RB(v(xfFMii|ui){& z{d|V^TM&xW^GAOX8=o@?vndU&wBe=plt)2G=)`r=-a#;$IpKWR za72RA?c4bua-|%X*Tn5l%npdX|#ZaXJ%Rw zqmVl5b7;8{$8$2PdiY)V4dUP~$tv};bluTp!cmsO`lCZ+oM}bL7 zLz8D#u(I|@$|W$PV;`>2#9lCwK)bd7I`E4$eGP^or|GBvz&c54@Uv!wX~28~I!eaB zv(N7SCE7|vx6}I9Zt8@duA>1L^Zz^r_5|c!n(J3l#5*O=VDr3Jj`mK!f8BotIN0{~ z_CT-2;c%v=Ow2W~te5vF3ro|ZM`Oc`A*H4Y%otkZC(_nz<5oxWo$YF+S9a8=X5`+I zH7eO>DGHPn(O$UkNLxw6i!34SH@QNXIU__og3R znVDNVJI@Xec46aMKS0X?h0nmka{AiW*T7r-{_#ptgP?eyvhB@UAx-2OHO(x{bI-& z=0ZO1T;R*!ym@oWNDf+lrDbI>#OF{^QCYop{}yw(2daH}AR0|K9I(AMHyOU`>Fw!z8)bx z@6cP3V&&qd!W&<5S7!m`t%K_`D~+j0ukL(t|IQuiUqO09+I-;gtyfI^c<_R;}| zTLo(+9O0z=G;Oa@{0)$tb(nj0@&ckO*uughJp9?jT^?@SRt2jN zeJXu1kENKvv17-88rS;t>CBfez}bmqKb+b;T#q;y0^D`m<$+^(9@|Wkr>I%85R$=U z!I#2A5CES%tirb<7Umx&2mJpLok5d2rq%gum%9^ zxcK-CM~SJ{u6X*Zuu>656-ukk52S1=L=1&2P{&OXbO|(BV!+UZ^@%|JL{lPgE=(lO zcv4=4+9~|t*sr=jvdHK1G19FUXS#)lqNAgUVaA#>40_u$R5s_BUbI z46yTC!BO*5@1}^p=YHbDRT33E(BHqa(nUW6&;~%T2+GT|>jejI1KcxU;PktR;DrL% zy6Za?2$L!j4L_@Fb0I`?Z|c2k!zuy(XY`IBJPQWSS)#P^tRjF6eF$GfT%r!>)*#}L zbm(wzC>CIUZ_La~_CT7P@5Bksh?Yy{w!M;bB>qdt?Z(DNz=E~F9F-J_%*)Fw@7dVc zAdZXo)`zMT`SqD<=OkAWWiH*&%w9lXGr5?Un85DdB#AvCL<*cdsry67TPk;}BiIo1 z0OF@%jd=>RqP8W@yStwQiU)){_IIxOuKR$D~PD_goh6MBmoh@ zD^EQ@gq*|5^us4>{lb$lR0bekdkmSOq2YPtx3_l{eP;;|Sh)2pC8k&?azGb?J8WYF zo{y}E2rZuyP9-wqy{piUX%q#f?7uY|#HrPfGY0ipv#GBdn~RI>V8|Y^{n8fbW%q#8 z=dH&LXdGb7{Q~TZZ%ErzG>zca?k-67>l_P^KcJRA@)>9lYj-$f_IH2#9kk7+>w{q? zz%T*p=I(wG=mNm{ntzp>k(>J-KyPDXW1l~Z1uFP%&g-&I7syuMi)}`hOKGCCZ1g}j}mH!0ZCe=-h$B24bs~ABKyu=NFJa>wMwm|irI}BB37cTJqND_Z$ z@z5hT^e(MYEVjzrc)XW&Se&+!RkESFT9Ail3g#V0P^ff8o{PLFIv+x$IkrOxE&uS5 z!VSZ2^UnDnKf*w3;Y%to=F>zOg=A6)1fYgK&CX_Jh`02Yz@8;jxQiY>TI%ZXqzrLC zlUzq#xat)I{d&+j299ytzj^xf9!~*NMf^j65w`^Xv2(C zY%IL?@y9-21`8BH0YpyU^tq*iu<*ArLzPx|$6OJ6KHF-Xdq6sYxC`8I^&lAGMUhfM z1T!@?mEU{mbNu{;3u-0QP4gM5{`j~{kGv{=EPrZQA}~F(I_mA8eaaYNEHeSO3}OPq zbPj52$V`CbUfMI35fKy|_bMwd@3zwE+b+VSgW$-|mY>Q7;Q-8n&8xR_bAz{5?8)jb zJz552#WpYx0Rfo(48UhF8u$Gb$;te=>593Vn;R?}H8j8~hdoIgjONKHDZ3`#zKx5^F}!5eBP}V(V9U!sY@|FAb7V0;E9)W9E7TH>J;o`i zuftgYei{mVUgBYJ`kmD}F|NkNse#VPkHy8_zCP9U^73*J4QYv>kz+rdN?(9u(7E9q z+dSE!Z-JL$v$$~K?Zm_ld5N-MKyB?zNsdoZ&R`Mb^)Rc8i2!I6ku3s2AUfKD-%eye zm&+=u0w8uBLquBT1Glji>0A+3zm23&zSs*vST(J{QPyoH4vt;W$+m*2DiKpG@CBWo zmB~Z8N`Kctti$l0YIhMnrM-k#!=vN+qVCKHIqmt}jSGLCyZN1#yK0=6LqN;yCkodE z&8BI~(fcXIi7f;l`FI{SkUJBX006ID{)v9=+S*!VWF&EinDicTxi|pFu7Z%n8p+Aj zTeqGw>;tnb?CYH>xy$M$)36cvCyc*{80;}QZU5wbnNWE1e0+SfI21lUUIj=^{@R|Z zswB)uRv=Y_W2&DR#Q`{Tgk5SDxXK?u&mpw4qNK#WBbpra^!9u}KyPWR>JX9w>@+-S zVDXr0y@sIH1R@7Hl2s2M2CU8Y5f`#&`EIfDT4=Du*42s05d$oQiLLqDS2x$zP6-J~ zHr>5@S21u|;}BE>e!_pWG&EP--8+fW7?VCd$E(jq9PB-Q{FwNfVbMX`T-GHUSeD%0 z-VP@4?AbHmY5S;=S(fZs2_|Wdep$R$QDOP)&+iTnW#? z!eZzf^_8{(#DpgIPfAWc05UGnKlEw=QqDQ2vNc6IS_}tTOUw12pIbL@8`MYX?2AP! zL5t|;WLuHM2x?&NN(zGevXj#kDpULH7KHx`q4#{}^zwz2oSmJ?Xyk#^o4>cle4%~s zciZ7{&py89WrpGss{tPN-$bwzyu9fQLuGbmW`0^S!YN{Q2m(CiMAet1MhhZc%W(^$ zcA~xyc@`s)SB!oVzhxl zSQ*ID8yo(DfC%PgC$dgm(P}>>B%)_!_5Kn5=v@4pUSB;V(2@`S0CX=_3oo1Onn?+Su@LyU;#hDW_-KAT&U(C@wCZ{2Q>Et6=}N-?{DT>g$O_ zSC=(-?a6-OQ0sVrPy`Wb$^{w@K!h^olJ}jp4*YaFWMdI1if&SXZ`;Pw^=$QUU8g+_ zt?MR0EiI2Xs)x&kE)JJ){%mB`|NZ^_I_!xprtlpd9c>`zJzpXno1B~sS*{C^7=RTT z3P{hupP%U%bVRFbYj@#@BsvRmkt_gopUTS0Qjn3^_5S@%AU}KpPAOyyi(I$X!Tm0^ z1c)AJFrOVoe>3_8?)kieXaoShaSsJD>EU+K;WlJG7=Hd?8r+Kvo%TA&ompeS5;ukG z9!JB%gI}-V{-YlGP_2zH?EpkFQvdnU&NDy*rxAN>_kFw(j*cr=uW|z#TRCbQv`y4` zYD{(~5BDd*dFWcdWPmsaAY|!*ZoRs?YI)Cz`dRCjWW`}mps6_N0Cg95Lij;{ymj?W zYDmoBjOy(B^5SM!S5SD;{(G6!{QMh9i!|XgK|o*{&BAd9&oZoOcx4BT7ECDIWRr~M z@;Ua_+J8h-g2~8_MbJ=^4!r^4iM`fdpg+h)dHiG(8wVE`?(qnESaF|GNXZCbz!VhZ z?C7&)MC#S(0T7>Z`z-s{2BJc>7;a2~nn<{t4=dE(nc?*jzpvw4I zMJ$%YKLnD45_Mo;pth#wC&+h+21Z=!otxWdtRf?`0l@e+z@%5=3iLkC&(G)NX4r!K?%wnXn!IJR&30 z^|a57hLu0;@O%(WRL+?6?xF+25PV8YLqj7htaXoV6H@#`THpvnrLvKpolRUn{Fl}` z2;{f{`H<~2tTQKiXE>3b2miuVz*B$eNr~7P(T0jciFtE%HElN=+?yD}9}?lqCr*&2 zJn!joJOClGiBF&AD2$#}>!4S;Xd(Bw{-YiZ>PG-Wf!**%%P~)%J~g7}!*PHt4xRB5 zxZG_Sw{)w$k*|oZ`}_O5 zxM0FW0Uqwx4nKA?6=Ks32>EgczatKRLx~H*Vo5Uo9NsN>sqTXE&USE-Oad%J*@d&m zHCh?}6To;HN9lRkg}s?~JSHBm0usrIM)y{FI$v{IM#h)_V0)A8TcPMR!2pMfgg_J0N7 zg-2N+GSA8iap5E9J0b-Zh*p05Sv58s;MT*3EAc8s2_6v6fyN7Qa|mPy=7Y1GA3!TZ zK~WLZ4d#|fxsqpKBPkgBb1-@gcZ}M3PtPC3y044wjMB!iI+Q+Tx~i%jkV9X;vtQ8+ zn5$BX<31M_9)NLAnwy(vXJz4T%l-h%57}9&Qdd(`_|82GJ*NW*Ft9>dB?Tlq)Xkur4BF$vgC*b@KZWHbkQ=W9!w0veqZJPh7X&9Q6`nHO&krwi^(rK% z&vx&<6x#*u75euom&6|7ka>SuG&(?>_CEvV2_!#RSy{!!JXTS>AQObs*Jm1pEJ2$q zm~0M`QZpqUwF~t&VJ}4=0S5T^!NI|cKFEt-@R2a{M!TpTQw1#U(e?N-(Cy) z7*NKmYe+goP0MjkdW|=b6umq*44fdi#PT0`r>{`W0s6TOIQ77a;&u4m!yR#BdORmR z9T~fkI%Gh{F2ye(K+%YXq-TDp$gqvLSrJqrKwU-6*2~LF=IPg(+7~I@;*+5oAHjv_ zQ$`e%`S=)pY6QQK6c*RjC8LK=j4m!h6zRzal_{F|+bQDq$hs54659RAg^RF|?q{1xb52(u!OBID`9!g$IB&Ot~UOdpiK0pi{- z;+}V?0EtXj%--Qv%3%;hyrqiP)-Vv$Bj%A%u}C=gGlwuV&G8RKMZm$GZROiXU^wv> zR>RK|RdC!RKm`hr!oJ_nWV0%bppHY|i%a3S^yM2?qJ1~xsJf*g)zI#Q%RhkMT*{%3 zD=JP(NURWhFW`EhO=c%{!`Igr5~CB_X2q~*DXjs7fWAK$g;xsQ!Omuo>;l=A72<1a z$K%O1K%Hw3M1epNDG#_%fDp}n2;^5tD2bmUo(Tr+=wlbm&BZT1p!%3F2sw~_OipGd zzHu?-5s>1(bBPRp0_M`nC@jTPfCz5D6#nERpyeTjI0I1_jWEiD|kdZD!59wNF55YberIy*a4Zyc;}F#W?gwf{EGYa}ke z($mw4?;QflbvW{&2pQq-nZw#+yrJaHfq8p%2o!HT zz7E+Rt3P_R{D5;u#qN+}51uhGU=vvhkp4b{I0%gIBgb2zc=6XDaUL#jZVm=WC`8@e zR9^KgG3!$**w0sDkgeU%pA*v)V5qi3^$E+o6yab7r51nSYOkf8ZIEvsv5(UfjV`uh4Rki0`nZ4oFS zfTTUUGYniPVJ}F-h-F_j%EZ)kdJmXFE8teW;zvRAa)idCT2C|+7`J#ONGHjV<}VlG zK!#KTFE|0MP-qFIri>S_gYk($Y6Na*@$53y*KglqqN9mLwNv<79|qbAYCSf5vC=*? zja}%Fj-tok;QRTPpWqO)ko~trlh1aGoQffoais_fTBQBLRr~noT_4CiAvV< z!^SJ=p>`p2eJ9XSOX?L==)`oY%Pg%D=~rN>yn1bNOz#r(OXRwuLf4#Noj5UlCTF#Z zc?p}K2aALTCL1S(-(SnSEBC&_R=O4xx z=pFD3-80=>Uhed|+87R!Ip9e@gw_b|3tIl>yVtM1dn4c+C8k9+MCHxZEug;>i_o6$ zkk~Cjy=2|wZsy_PVPIeo8mdHoWCc3I#9eKntK?N)>(Za|>!5M^g(#_363&4J!HW<4OX%bTpgn+cwU;i%~I%gadTr(nShn05Il&| zrqlV5Aja(*ZmDZu1ir6^23dG}9URR3Vq$gRK6Q12laq(wUeCbhA(6Tsw8HV~Tc9lc{E`uE`sne*Js7?AojBI^7=L8(^f;Z4Ow z9PAuA98$donzwx!REqUP`A4F<71Eeu2G~*{yA^>x&fnX_Jn*jGR>gN#=fgAT_hvR) zf7hh!)Yit^0kg{YQ&wu~3YZm~1}B*W44{h?#Y9F%Ml7ZyK#mK-y3zUbWE?vB`WZ>G zGTAg5B4J?5B~Rh5U-w_7WjLWG4Lst!FMLuY18M3`#1$Ij%-E-oNZx8%Evsr6=F zR`ZLJcmS)O&!2CaRc0Pe3%#1II0veZ3fFJnz6rAy4->_?JjNxS>dix})$0WF8|CCf&?Td3N=G7^Jp0%;CE;)P14;q_jJ-Kok+v-iJ9Eq}88V0zso~9V+Q9$fHA{ zfq$+*;q;j^tOtXGgSr_4pP&*T2483^1ujom!pPCmG8kwnFo+u+HQ5$nt>1&id^xgXi(Hwmt19%F2^4?JBy+$YRm#u+z5^Oyz{zmK&JiK$~ z4s>X|V59RT{$A^Lm~BDQ=K~w;Az#9;KP6l%oL+hdqnOhN?uSgUrO9QGv)QXXlmvB& zl`SkR=PisnLbumoq_GG!`%|dG8$%$$g!;IPFCrphI};Ux%aKrhCT4DH3)7%HVoe8e zGXioyXeb+92L(4`)&2&;K3E*2(C^5}$>rD`M^?aawK9NBuA!~{^7n_)?-9Jo%OK4% zH?TPr1h4c4$C)E$420jq4Uld?4Lz>&Q$tU=3IA~^*=8{eBGsCu^cMK6X8tDl<%#C9 zGDm0^^|ry2Fuo2!YTU%cB)y>E=6q0koCJ|B2hp^5XsBl#>OVLWeh`UoaHL}bE$kpn z2a%qHKJ;;R_5@O&4c1}QRlx;|*pt->i2b@QP$SYSfg5&@Uao2ggT<#zJ?uMrIGV1R8$=wLQx? z-SsA&ar_sQQd8&adTpd$y{Q$~0x)Uf92#mpFTXu8}Ml^7dBF*wKGX?aA{C zU~11c*w+^fJxMsM_>vbPBu@erm^i+ohbAQ?Pk$R#=;nJDn2}CRe7+hH1?1EgY?R{5XhscE6m<{&-k^{H*d??+O3a z9uNr3yHb}c=ffv8$5>KR;|{MGCR;<0l4^xC1Bq9mP$;1vn ztQ$Qfj#JZXPZol;6=#F8lRdOh9L_s9%)lXju-kUH`z1wX@YO5uZ+^jUhJG`1YfS@V zgdf%0a@`DBuL**lYqSd**FenU{o{OL2uYme!0FUW#=yWpZ0F2(>5>r>jr4TJ?bnR? z-I_8zA7N(7wgyGHuG%K39@vxnw1E~Q^dbF1lQJYhwTq6FC{nq8NgrSbhcMttixYs} zGzf$~zitQp1{tCZU|Iq%k$qW6?9rqWPZa?Src3=pDs|2Z_u(q{+M9>l>kA8Wb8tM_ z^Au`FFmot}%DqT$=cm}0J$;&C7-)%q!Ql=49A^Svcdw+xC11->hw?K|u4BTA1}vPVS&?E-B#^5Qr0yumaWmWcsB@%LN<0TM`D^d{Te>VM90Hi#NF=}wzi?6 z0dk-e7|}gRBt3+z$GhivAh3AOEYhlng%L%ZuQtzRf$l=j!v9E0-ly>)<_Qpx8<|;ogF(piaH~g! zN^o?A5yvAKaj;%Q%${budwPhy38*LL<`Tbx;a2kIIsSq~zq^k|QSsxzz`5}63G+~) zIDtOnn*9rD@NR&qBK93dKpL-zi=%TX^@ME# zYt({whkrnWFbDYQa9OxzXnZozGX*M~d<A|%Kpq5jLbjOo4)Mr@ z_Fn#*vuDpjr6k_g1BLrTuTM|lfs;{#GO*XRy^jI&%F$xrW7mlN8K~|dN@rYWkLs;z zZ;WW~;}(_}{`m1W*AnZ{t0I*MIJ8UU=@|4$-ig{i+q<}%6dpwS+=!)UDs_0+$k^o7 zG}ICaE_OtXz`7imB!T&o#)WvOtAU zgKYY?tmh6inLz2Dn~CYfPFefL(ipLE3SwJx3k&OsXryZ36x69*Xd7zwy436K5Ch3+ zjuIR8K?%zZA)rCAcptQkYa9>RI6Yi(gtW*NP-inCkIi`oodAea8T4t>GKCsZsU;X6 zSgidD0tq)Kr%2HQ#$j1LKIHM%@S1 zPH`Z0JmPe(BxscRR0h%By*yNSle=0^SGOZH^awrUtV>B`Xe=>io@;o$mlV|P1%3Oi ztSN_!US7+@$|;|ais)vb*2uT$ZDnj7t`EwYXOrUT_%kEi8t@5FZX%m~TlR?p<3!?2 z$RC}%?1Y%D7P(7%UtY;CfBEaz=s{I$!U_#JP7s$1$39=T1U*85b23e5N_QPb&D&~B z%ufPPCHd*;QZSVuo|~|-_yfqVPFN!33fwvAKj^g~wjqX&k{6d`Ub%9Gl#~=olowDU z6V*H%9?O(O;z?Rp+&xs8Y&!Zv=lrS2-8B6e1Qo`un{FqujJuL^Fs6FgkavnW`;^I) z&}u%BuIE$jM)qUICJ2lK2i*J@%@PSS3AXHGZfgDt1BlXUm%oa!!Y)6N7!F!Ky2cs0 z8o{ovS{;c`xndrxN2^9S3u3wXlpIbdIUJ`unbF6@v+;$+^v|IzfT3D0?qri-LginX zLLdYRN|93V8iZUi6+C}YQ^~{0gWo@2RlE>KdPXq^fw;-e*46}M$S?zjHOjY}<0Q}z zBaR&8hW&}}E!k>Sug?<6p^xirO}DCt#!2^!7teq!N*wcPvReB?CY1~}4M)z}5|^Cf zcf-Y;+G6HzOla>QNaq=^%vw#9thf z?7m*+pMcjyzoQ{dP90WkfV1nPU&NAth7mwg5|fj0=gx^j`$TT@{_rQ+@&s?aZ5jL7 zmthyKU%w86N;S1ksB7uDl;p4V&%P8*y^q*>IF`!RC-Aj4T4KT~k%9?4@j2)ze<9`2!0TtLC$et{EwXPO_(FPoyj$`T?I$N1fl}w?68ZQ=TfjIqFijMq&b?E=P5VDXaf8@sd;;Frj z)F`Wc#CnL*&>h})T6NiuSVD%NL&P1Y=WWzF^!Iu#vu3B?fBx*1zHZAUWnd*P8+5uW ztLm}lAIWhxCQEo!qTgSOl#k2m)+yJIZ5u)|ty>?@(#l%KD))BeV(q%}n1pB@P&VHG#A0GbF#9?$wb<4Uoeqw)D) z*D!e^`S3yNgjm6MQw^7CQ++s{A$~)L8IWd5W z0g8M_M@PsK0jv;9hoXSiP91QX{(RpvoN>+Lck1etp}hhhH#8iguFuGqds%c5xpwDd zjMyJm2Uha@Ckn1&Fh$6iYlXvr!X=~$Kg`tsCk_?9eUAn!77>0+ygSNZFKh<(RHq;m!JK%ID&-(wUj3 z?=2_~cCZ!T=JTWNz0D4hY<8cT9lzJt^!4G@4^Qu0OT3m95hyoSd$MY7(AUeoW zmIR9Pxi$tFB-Ta&?tGDa8m7)R)JOa27hS!vd8S9|wRD5emUxl!&?;3#lG(l6<2R(B z>n>F5wOpDpunS>58@1KZzLrGyZkIiVOoEGILr1HiGITuuRnL{{^H`p*^3P4O%%xNM zm`WwPEhz$MSaFr*8Lk4klQbSLt#%wAzZ$hTRTzadutdcmtcTzFll^ssLiilk&v-~^ zlQ}X18=gm2`Bf&Ciev8qi!HAzisEUa+ZtJw(4I_`jPEO|Gm#E}PsFO13=d~kc)LHZ zW}(2`KDlq9-tyT@ljKRJA)VV1Z)QW*UpauAABu{b*&e&PmXtHZS&ezCOESK>-@Twl zIsZn&6g|_XB=Od4$1OnDaxth&4j;|#BOy^;!p58RGyJO|PkmLS3`2McZDg9z)ElGx zIcdD)d!c+x_gLeM6#`XOW1-r?=0I4WGKv#ntY6EFMiksUaLQ)JtJZW2j!ldUO1xT- zGy1sbW`Hhzy5=8e(Es9UCAFB8$0%oxxyvonJk!qHcEa4!_hVT303^e^#NufSv6w1@oW}vB_g!LpI)RhxPZoYM~S-Sg$6TdJ4NOqBYq5J~j$H z(yejc=A4mG*^SI#J=Mjv@&K&O8eU9-Ir3F<@)3d&g1l-BN7p5Qq|0Y4XBATPk=j8} zag5%;qO_FF1~njIs?zH}T1#qF{s!?aKVK_3^4`kFTPmb-71YJ;wGZZmG!m%DOK7Bb z*TypGHIC5%p{92E2CstYl$(|NB34j|r1f^bq<`?Od%P$Ezew*qeM@%|+Bh+0A&UTo zI0U)eO&JtUfsu9&?1#i;p4#9pT!UI^5kiVfCKQz( z)c1Iu??{ms4x)9m0ik|fjPxuyu0SYBGmg)h$IM}V34z0^3+Z19CLc}8G^FU_X;oak z?@3oKN*voEvth{7Nb#=bNB+8H zZn|a0i$YXsnoQ|V(T*SzM}BO5i0~x*SnGDYtaa^zalmMSnMrY0)v!Hj<@6F_ki@4% zBy~+ZU6yLxx_KvkfqH%RH5(G zs1W%IkZ}aYLxQwl?5m`avw<|TP}1I)+qB1YNSRaJy7er*pQaD4$rIqHm3lkFdjGIN z$%i&h)rJm_Y|A8ZcJa-5s^XU;W}w<$OR|qNMdzH7VNgfVm8_gHtTB4?TFqbYD6iTy z^=&Jr@mohVj+m*?jBC&djlD%1YDcdeig;95p-x<|6U3?55d_uWuPDA;JLOzBT%l*z zucm#ED*K(O`Z46Xo;nY6AtQs(n4)vq)x13s4R$v%x&4P#)MdA^v+Mq9f`f+C2@a!1 zf;fxB52^E=x>1;>N<>)X89cjOf`mE)btMn2>`yoHZ?DmPFFuOZ(6tED)ctmpV>f;+ zJ@FCpz_J+t{+EJOL|+6TacSxOJ|7jT1q@l+z=8 zBfU+$YcTaH!rkw?m&cIIQQ!92oUtA6H{ZoAeR!G|J!W7pT|e6W^x!r&)B!bk`uXGN zXz7m-JNj2luLv@_u7|i&-KLrritMb-kU|8E6;=Dhp^YP@c9I%1M^sU5G=v2qJHii@ zmr>}boXwAFnLb$sACA!t9OLzOxfSKsX*$a}(cCf4Q$&MGhe*x&`y*JW51=aSnPv(fs@A(RGP zZIz=`+E9kM&=aFEX$KI51(rz02pS{x}@C52?bk?coFtniyrq|GKihtNR|P-`MfTAnzHA<{511*lw3<$yKu3`lhi5+ zBTfGxl;&2&S6bfVB>l6I9&03<_s;8XPf)r`yXjblYLbiz>TFMt)M;Is5LRZ@VYU+A zto8dm#iBz}nt>C(vtx}gqmI{gj1*<$p^aLW(atGg7S58rKP;rf;w(sDyj+-0Iw*-W zerx+~H#f?LiqD#mZWP2Qb?5ByVI$@&^O2$|(=MiC$mA;8BQs}5ten&&6IbV9VmPypP`GFwxT)=^QFeOz z##N2<8|7<6p{>PT5NRH31G<@OZk=0WcW#k=`Xyz-GbR`#!}&b*OskG)YO>(4(7aKq zdEtusgU83i?|+bcP{DIoa7CtD`rTm>{YH<|7qld0BC|w40_71mxb8x7+n`yi7=3R0 zb>x7zNpWDLAa>f{KeDGm_tLsv6qaMVivH4U3Rc7y;e1C^;5ePynvh+fbKfH?ZxIl% zHh-c{S;EoI6Ylr*L_Oa*{^8UrBQgghxeKdSp4*ki58hdZ6mCcI>o@pXX;x);Jb@zNL2wsCa}3XO@UO0||T*5ghK(zuday^bKY6S<(Di!6+Cc)>9B=JDWW z>6K@Hl&xa&t*&Hs3!UJ%QwBfK$HL}Y2(CE)SPWuk1gq9LQlhUK?4$D z3dtuCW`qlo(PQhSZRJJhRcEP#SSU=`)9(=_&FYO;28ho|pmGK1tH~AZ+%j!nmTU5}FaqElVENye{zrX5$|9 z@yK$*ZdI9*1Xu9n`;*;JCMMqmGH(UC2nMukrCQ+&vX)WjJVeu+{1jK>h0)>nsKgZ= zreN|Fi_Js-pC|pX9YzLBIk8mu84=Rpvwjwr&F0H6MAGeCIjCRwmv2Uai!czlp+*`(AX z&!>I9@Zq>VmwKiEn(jEt%p|V2cBQx0UOIM?#%Mes@+E1d$6p+F0`*FBW{WB`EuRdP zDDaCR^78q24RYg3tA-sgQJ+vyjRg78HS!={`NZl-B{XQlAVw} zjmEvjtKZf#Y#@CYj@8ZyHj(wH3{^6?<#q&*^teO%gK_Z75~ z@I{uI(gCfK+)BJnV9_6ITN+nFZ&!@vqc)a1JZHDt?kr_!ntJMebboF8kMo!bIU?E6N$|{4B9NbV?al@A0WlbAM^v51daxMxb-$G*5 zF@NcB`aOI7!Aj*tCpvZv9hDg&j%F&yHc03#GQXedGHkYZN3QugH(KMKjJzKqbje&W^JHlpA9VkD8#pYz1;m=vG|akm z@4AX9Y5kQMHSp_1F%Og7+G&Mw*kLt?V1*QL#_`r4i9C0z$z*;oRGlvYc<>xR>bb8O|b1?JeO@Pbu^)2LG6N6@s91|_py0~-bEftqA+1%mdz1e-8E${fos4^WlCq*L}x z?bNYVBdJwsq=Ga%8=vS-quzR!{hVYcs$QNf0KAqLsp6@2WxxmDR*%Pr-uf#{1 zA4}XDOGCs&O6~QMs4?(Xkv76vdB5QnPqX0vJS_K#^=dT3ssUhgBO| zw6te>b4yP#s-wEP9|>3+sstai-%YJL zU~u5b7(yoX-ct~dI3A%PG`z8pAw@_z7s*~WRd?DJ8ze=ns86n%i&T|M)ktA1_Cun8 zREwbI@coW}wrj6fs|8q7F1PvtSCADuLc3Nm6eE()7OY&cM5bkSCKQnUX(dvCmrZMs zrGkP^^Nhp$99eBZihLeLQI=1GwQ--1CY`H9J8PTuQs9#^J8QAS%UtNHjg>M#kpWFA z5Rqkn6lggA`qiiiSoQ!(HNg0r0b+4C<40O}LD#Y3v<$&)h(t3)7E&aFGQ0XZI!x2D z73D;E+=Y3;Ku-Pse9H%D>jBY^nqs}8FKuk(k(8vReYH!Rplb7nI265&;@z=^K9)>1 zSjJZwF^4~2ta2JY%wm~so@LOBazJTM5QT@|hn#;{0la>}1y9mSC&Qk&s?{WJqFFrY-1Jp`!lq+@K!5m2?!R^z-_B8XUaG{8_6 z88I3G2q{1esVOM|Lrzi`DJWjbQ7;zD%Ex2mYE9o^)@hpuZrHGX#sFF+*tZ{iRK zZGEvx=8-Vv21@XYm(-U8H8kT;$&mG#!;C)y-apv{MCkYBfukolEE?&AI4V~}ldvtf zCROQPnd};cMQs&3|rx9(e&`$nVC9PCJaF_<-0TK8<214g#$EXx6wgaW5*tu0<&*QmG zz>7eh8w2vy)^$VpZyBNBh95#aDCkJ#Jj4ZlKn?I$_6!e{GPag5?f0w*GOC=YMI59P zKal-cB3_}b5NN5>{g6=fvXp@F>Q75eBhcig0xzY^oGGG(ODtqm1}s6Unea(R4&)64 znp9OokULXKQUX;ZKTWQ9!E^x=0b{ggRcNjzREcgGl(z9JR!&CjKc%D960$3vJ~O2F zY>vZaY)^l>?|LP${IIZbSKkU(ygiPmH9`%ei0{Be{tHmn3lw#SggmFDqyUr!5l>O4 zERuCc%b-1ohUR4yZ_tD@F*XLIU$xVjHL4ubt{sK(P@zO9d3<1N07^dYb=+tMmd~xN z0;MBTnXY9C#DMo;F>d2VoKnxJj7uXg2T4N=tWDxTC=Sq|k@Zu|EY)apc8VTfdT=4K zICyx$Kq^h*--BhdX*aUEE+us^X(NbF28g)R+}i`WIZ8oCAbMcXWP!??n3NJ(I>JPfjk71*RJP60@;Lx|%&X#Y_nVQiZ*}Vvl>7?K#Ei z>9QP=h_XC%040R=5rEk^&R*>d5`|kaAy3T$AgB@^hB1~H?%`~hB+vr85t=608~5z? z@8{>5E5fx>98dp>IOYJ3uB28&T7bu~l_h3k_*%iJhLPUW^LILv-JIx; zR5uR{3`4Rhu#V;GPR{#tqK!D5FMC5g!CJzj;;S!;A>kj#@S_jJpiOD}u z9XiR?O|ZM1eR5TdMw;`|eq^3!n6r;dRdS$@65)Kl*%licTY#8wN%YgzUU7#7PQb*= zWNuAMifigEV=N6dA_ssw0Z{yz_Sg{EkGhItP3KyH;g1>cG<$3xL_fLlSavEt!_4LP&ALr+D2S)`lh^VO} z*4cD}>sIq&^n8`m#0P%%k7wCwy)TtDJ}PVD9tkbVNs^kxii$ zS;YtgbqEIsRwimhHepOa(5w|UuTU#xA419@o>1a-x+bjQDJIt+i>)DBG3bklfuYxI z6`T8vj(Y+kn%o7V7(5U^n6I+w0K*PD5URnEZ*K;&wzX;A|GD5Bv6&o7OWzV}UbL+K ziug%SEv}rQ-?d(;!Y&M+V)BH7MiHuK z5UBAzgQPxQU|^tLJcTI1)cfjl;D7|AP4)((%B?(w&{M@KU74i9J*U$VvkdRP5ndUzr%$z{ZYXP(mzC{0kHU`~VJ?U#D ze`-n8mSV60kO=2TH}<{+I1?b2@(f6-8BIeNg_e(5w)p0o0KJMZmgGxubPWEB+(Um{ zZ}!7$!>0XmMUrWkuboo3ok=&yFs1-R%s-#u5<&VCAUb$_UiT#8A2z0CxQ zQmlSKWP#XWgs>j7n0ijwe=Q}#3`9LSIy|_#JkmhMr&zn#QHsKBmdtU*+&W81O%29F z0Q&@3W5zQ^)ti8BP$E=*J{4{ocYc4lH$}kL@QjI~UWS57$hwgdKuLz|O|E1Coxlva zh+pzDC^VO6>lweueTjK0xY8{>~Zj;`e zQfWkPX)@Yn6hm?*2>ugQQ_lC)Mu3S@Ic}mfk=fbZ1sh`JT(0E}7A?lji^QJ6-7_ zmd5;X8vj$Ce`YSJt;Io>3pw(m8uqjjT#G=ko9YTDfzGR-MNk$w-U1ZT+%;Xypeaff z*(-Sk1^x)$%>U@)BlV9+--dfdMy5Xh9DGXfa{TKkPqtHS?49)!$NtwCNSS$f&=$i?F3I_=fpB&hb zn611tw9AYPLZ~|B5dm7+xMAmGBkuWADXzkY}DXdrIRj`gd0dAAr{DU19Q`_!s z#R%u+ZQ9rne*3q^f&hz_P4eA4qp#j)4C#GAlG~w*<}*i}HM(`1UHn}=TO!&5Z{9S4 z`T80O^>L|E3foT)QOF~`nUTxp;{+VavK@#Qx4!5a88rj!pRmUdjyTH_?6Vvx0_+?ryT!Sx!9~h=KoGEPBw~KBNE^A=#-Zvmyl3P2Q%on(73h;@eE@bplKu{Z#Uv1Shd z&a538O+~&37zQEr^r16hv#b>+T>YTZ#_As=^bYv$fT~RdoI-+uR+O=8BRjjwRL|_Y zh=|IMsyV|a_%M7HmN?7PqZBT@y0$JEx5i`;#SS;ox;lm+W;r-#x6oQWANm1&u_ZI+oF`RzX${LI|nOeUw0mrYD;?7{Kma9dW1|C5`kT6Hw+;Tw# zHk|>mKhr-V){TMz*#e3Pa3fjCF#%!}8=f!q3L}O<$n$g$c#bB^CE&6EuM%EfUTaBZ z1zQ<1gcStnf!S+k-beDmgO-`3!P~dt=K_F= zh@*$g@KYuwgapad|AcWbT)>jLB*6mX&qdF#g9>K0rPuvsoWLTR2Y1e`$BIczPeE2D zIdDA%`5QSSCK_a-Z-Fg2gXDM-Q`VPUwnlxPUKY z)LWNpjE5k%td7VPDV3Ej^!vu*2j5NQngcZM4kH*F(2;(-M83gK zuLf3K$FVxCe5q;G2!h8#Q2HnWd&al(+jMW^i(L7B@qWk^)It^k_)kFr6nR=BI;;_f z_V^|%Vq=V`>dO_fjVP@Ge2|b7B9;Ki4g*xynM#w&+J`}{DaTDdMm#Du&SPFBW0+HE zO0HT_0{%WoZ~~f2hzAT4rEIZN#^j!vtkz?=fBJC_CM}aC&DH26J)`q?`QcZRcwvc5 zOa!4_*D83vy6A*=FuPkZPH%ui(ro={E)f-N*Oj3>S)&6oTxB9F+Frj3E~dmEV4-OeUH?4XO!#XYo}chbtJ83%JGh@fl|?> zy}=Tyx-4QAM3v$FVj|m;X_}fpT}|#(t_pC;U|-1=A{961=cC)hx~&!-R`XP?t9YZ9 z;AIQ1oxgY?!z6Hje>%Ou$=km3NPF%duxb^9`!I54Tzr4si6v@2;Q)Bu=4ASgJTr~xe z9ueWT*EDu|LLuh9z7PnpMWxHwuB!8$mofFZ!e3sse@4OOHu8e61m6h4&gU?&aj|fW z<})-t^HOeLy6!brWnXaBX!npDpPq~jk_JX*_lU~*nrisicn}p?nKUCI@{0&`w0~av zOhhRha5F*C-j>+fw8n8gVMV6#Zy-`hY=nsfHy@+E^FnVGMW8irU!#XJ*5Q1-yZa=f zPQ$^FvTib`UGPg9I;de6IwQQkzOuFSc?A}-+qLPGX?g>{U zKsIPCk7W*z_NTTkj?VR7vj}>LN47|0go~ws5An81Lrh)8YQ$B&hny3kVI z;6XXHInG(KEIOUXyArfKB2+Wsm4A_-Vb*km3IR_OMB`P$kL~yBe|1KddpjBq*SC>{ zCr9yA&wkoExLE2#XktV+b7&_&*B>9VJcov^wu)mw5k#hFx8;R6eH^#?M=ev6zwm|6 zoR-QK{6zwe3)eT-lM&;O33tsMeuRP{-T#*(njghu#eZ4ml8p@*WIhez?75cAz3LiTLEy7dSi%*NB> zb|%EpJq3>AGuOId)$<%!{-RGSKKq%Z=offh(E5LFvf)h-Y&AGzx%^iJt4quqZ3h*8 z&n@G7nv#Kzp1!u8KHQis*&%}|TN%CcsS$&Gf54MvH*?@w(O%k*1|npQRdi5sP;(ML zS^c`ayuC?9L;>n$o#(lXz3_=t2c5K%*r7}7;H$5b9Kgv)* z%5m0mqlw8w-%Xt^yafMHIAW+oWALa&0Beal_3;E(83Hf^W_+@o2;*Kc=-XG9%vGb96ff*}{1NK*9RU%&P=HM^E6z57f>q;@B(=-v)+Bw9&6y}`VNW&Q1=axk#vak%fKtx1F+5g zF9vbHaRKOSnpdfXToJ|q)7*p(LK|-u>{l#vQ76!c2ox~A9&N7K_tkK6cIE=@T`pvW zZv(Qo9}C6FM~>W5W@aTlJ)$ulNSN#S7D7%Z7z;b3{xKl{N4RccWRy^O_Ee%#C_-Yn zp^;A1=?v8V0#=yst{er&(S}0OOXWD$jt80h1U;^`SplT*2bA~1tc(yyBc`P!bFoae zmI9)tlwqy)_lR;90`PET`)XR%@vJbS${`=frG>5}QxSZj`o^)%Zy6=imH5BSX5-Lw z23j+e>uz8O3iQ{Pa)L4nYv4$}X{sgIUja*njw-lb22odEqZG(b-bPCh0nx z9UzQC>nk50iU)@@OdYvSsByK5SS<0{ERcfe&@(Xz+Tb!wq>M~Vd%S;sEnM!K+b?AS z+Y8qnbblyfjuNFWMh6c8u`hzmB^rYk68fm!2k2*juS;H#_?y5XXMSt$>;8$k){4V} zz!6%!o(cgVc`Gp78Gy_H&5bYMIdP*#+w(@_m_nBP&jO4`Hnt8*s|19YDA@+RP$HRx z--^Ol?GIrWuGcS>tHAkqk-Bt<1> z(wkm2U{!mDovSiIDNe~X`2tgtwG`!Lr=$o&+dr_ehDpK%5y~JY)3dWy5Bo&c$Q7yS z&|J3e645;t;RIEWRQti>abuwrK5@PefUYV+1tzdW5T`7<#2ME5*}JhIlf_g7@gfrUK)eR6&vQ4~fqdWVSTGsE3G;;2Q#7HKv_> zW)42+dB=}0CMS(qC`^bCcbLJRAw6(VMJQLd2#4`tP&II@_&8LHfP#3KX&Sj#dfxJN zInFMzW~{3UXE0b`v@ka6Lz^sA+*)zT*{Fg~$+eGTPszXWNhxZHjConTG8n>%G9f>CF){$G)B;qYkpM%H(@w6v zgb+DVV33lpc!$LRgfYu3Mb6liHH!$rpJkCHA;J?ALS!@_e2XI>N>YX_*G#;dMky2- zmE1-nIif0yGsLwV!2(v!!g+9G^H#)_+=)@m7fH{Zg(D4i}O#n+57r1fMU$`zgbm+@!|vTwE-y#@ikA4WJle_2rXr ziY70z`dUgC3#CAvq!)N;<5U1FZ%ir31YwuuoPSXYBAzk1(kYRFEgcFqSre!E-mqi^ zI-3@lUyHo0=~WwM;wY-q$KgNga25R=MVDrzJKOj`Bn8fCqF1C0U&j_*=PPrf!#ovk zVd8`$_2X0(bVPN{kb? z`4;u-Vfc=zJ~opy5vCmsZFNTJSrS80lp8-}woZ6=XQ37*jP6a*-idafKI&7fT*4oxf{8}IZa zg^3cRJH>HAHLV!JjJTM^!_@^H|=Y|F!J9=|KrAvTAnv7iy>>RQ`-UUXm}E_`69aO#aFw3bT4iSxmjRn+Gk)0DDpeZ}D} zFQpmFfrCc~7Py=O($xz70F;kC+nO5c`uMMfoqY{2s^5-&WN@Q=Gq1lR=yB1jmfx}Z z*+5chX=5`jGc`3m+a+Mv)=kd%v48JrIPRz_D=h*wHh<6Z%2*Z00X)modPhCRhSl?S zC7bgq_ip3~uuZ)Y)H6)leC!qv;BSXG8IrsbOP|w&TD_NhudBc;tXkIQ?P;NE=o6xD zV(ve_U6$6IfQp=E10}Ig8Qdl@;*fCrDy1WcBP}$`DrJnlc zsE33kd-tHVQ1rj`-nl#?5RJaJ_LnbPpEunrK1}9)hNam#SVna8bb>qTVhL_<@7(8` ztz*mk#AD*{qft-+A~RwsyG635r>?82*%21{>x{Mv9p!|1UxOoYRpZAo<=qRY1|+-f^@h2Hzvn9O0g?Rp}koB!~BhGB!5);qw@~ZEP~D zsw(gH_NKD~Vq!mT(?25xU3BI{ZLepMc?@Xz%l!-$7Q(&`Z`_bVTIhyg_X#@QJU&6k zaWIc69nv3_7o+!ow$gk)Q`uP&PpPvygxp_$9@<6>%e+b48kBQ7AHf+JtmXg+y ze}4ruQ&yc7JQaj5=S5qqf>-bkj#@fSe>!r{Nv7oYJN#aI_`DsTJzq>sOC;OROTE|) zTm_6&TYDz>-rz5!G{SE)4q{CMuQxA$RH;8OF$#BmICC|z`?lS??ESaCtG$ZN%4_Fq z?n*Y7_xE;At+jGsKbw$n+j@HopTtOJy!aPvf{uL?E5g-ImiceI`_pVj;TS9v_gq}< z{2OW%BP;92%E~p0g4gWK%mLs3)ei5KrA=?{O+S9X&5yxCUyUe@eh+w!j#f#&?|C#&eY)S}d>6y}fXeP^4Q%gdX11Apo9J?3Hk zFk@>rYeoyZ9X&b~L4N#n9(D;8v{MdYBV*&ayh-}8jQD5)V3#xD=yG;9;ac^9DIr

    H=K(HJ=x})UqS&iYd*}zSc370fZ&Jsnl_2;20@(q#YXVwoR{Kf8)RX+e4dAu?7tlWNDH#6T#1=%p1KbGZ+*$I+7!~D! zP2!a-pcCMVWXKi11&(Jgh9z#mzYT2Kn?Vx-#5)-?({mQdM2qKuQ6ud9-``&$fH-2{ z?}aFm{0#ucqpRt;>BBZ~Ue=}@e>j#M@rnYkl}uj5bb#cRM4_pw*~i>1s#uo6X~Sga zt!h6Y6RHPf>wr9A7qC(c3$(X9#Bd!I))6v%u2vRo3QFzs>+?Fv z&@@gAhA1&KHDO0|)ES%_ea2N7#37Lx_6 z8?35_J2@7H)l{0 z#c^oLsXH_#Iub3WL`-}*;)if)5MWuYAhMfc$BWb#ES!~IU1mLz=HvHu!*fzXr~u(j zdrIpNIOpbD!RTF4Fm%(iB6FZ)KMsVa5?s?_^wW$vm^`2pF_Y$KgT)V|houB_0INQt z1cg!{wn0f>^I)Z)kTvY_E@P_MCK=}>P=dm>Cc|)_`PF$7^}x_&62{zciXAI#cZ69* zGfOoVyQEJj)FWCrk~}^tLI~1O^JPliK~=OegmfAjYkz5{PdrqZoy0dE$5eb1OcVpE ze9M%U31J525)>>`OacB@drApo|Lf)(FsB|?lEgv(0A*Ul!d0SskmJQs;22jg5~FA; zD0c-jX)^U6hqCjed=nF9@)56~sF4s3O@va7T=C$hM&nh81V^Zky5ap`VZkAt9nJj! zwQ7oIzPET?AV928iqi*3_KIZjq8YNL;?~_FrTFYi#JC7O$dd)6#RU|2k8qjjbK?~e z?Cs!hco3bGX{}5kTDRxFokZN5kBfF) zUqnG>HN$I*L|Bl@cvnHk8s_{iwFW|HNu@=uqBkW1U5dn{RX5@e0QpZsyP_po*p#aDWTee_0>uI0g+&s5 zhOHcQk?4CFB}06zyv;0BNXwdE*6NCLBz?35^IKC=3C>bvOcK;4w||mgc8IHjH+_+T z#`>&r$PBuYGMaLN*Jx43|7{2dU!-vboW4{nE1|EvT_*N#6cYvXIwe-F*6o4dnJ0z_ z52Z}_6hopSbYuxpa>v}Nj6}qYY)L9EoF|Wp-$RG(>`;l17mZq&J#S zaWQ!#Qq^-C4!AN8hSG)NGNYJ0rIQmd1QidMWuucW(VW~~YgMVz$NmXDL<`W$^o!N? z9Grs7Daj1NneahLMU&?BW|w^Lcysxb`EpC1fK?G!epbUB6kFeSdvezRG1zIBkZ7Ih*860 zuO@}y3#R5x&IUb@H5FKToP~%S}cCgA0(dHgh%*`Zh73pB5MsU`bNb)z07Pc?Mb`$ z()OH`rmipziP|A@8ZS`46f>grI zBd>m$bou=$AgrFt5%$>*&#cjjiHuq(;^$@)sj4_jp<FC4p^|I`cv~>T!nd}BkeG1~A?XFs@-5;9w(imcD=tpD#S>x)qjWK!U#T;(ZdZ+pR zeOUzK?vMjh5Wj?w>tTJxL0sJRML$hf@FzPbmATCU3Fn*WyZn8Nj!2ZctzJ9P|Mp_I z2mZPLqwj#PAMdn*073KjX4WgSA!!%xUx0L2_sgp1-5u;~!I+3DZpFJA2H=w4vUT6R z*9Fw6Pkt>n^?Edo;=+~nrFH>t-3PBpW^_@ap|yrTTfWXn@>qWVxB1Ah#M@+=^vos% z$;<&SUg@-ulqmIW{`0CK(iCH%s`yf=b5oBvr7m!;${89M)y7P1d8OoZ>Jwar2$H zKd8hei*CTf!o|9=Or~fo>u#>?Z8ZznJ8A=^;^MAt*Y@|%Pi%R37~Sr=&%efKB^zC9 zN6yWa0P4hxOiD|46WS8QKaz|^p?myxVFF)Kl2-#CS#2Gl4y`pH1O1yLD@JWF0`&+E z`)n*T0%vxcD#JKH)o`yzS^e{qJ*~_4+uJ^BYGZNnzAj-ux}nl0%Dt&p_~db8$!j-< zh%fcG3+uV>ypA1kV(A25Bbf)f^fBkto7t-%Fwzl?}wx7%Ub6&|~ceh$oYP_|Y zzJQ1Obk!YuU$!rYXMBRm_l+&nw+78z^o~`vJ@Ch?71-0$268b7mZF3dRv@3oKK->=18FU!$j+sx&*xs&i8 z82pa9(Wx`)mz)qe^E8NQ=>K^gu|!w%X4HjM^sDCkFQZR4-y(lmk!5GK+sK}Ex9tw4 zp3++gI)BU8?dF920t|b9HiSs4c81HATl@62tLAeazEwo389rq<7&R_3ut1&^E%~>Z zd^s>MHadCD=L@<#j^^XxdNZG4w#IfMW5*ffQfN(aN)faZkV@22@*!6Y6OLI3VM2ATq-*t4Di(XchpV=ol;&4%hzcFTL%oMe0ZaE+7S!N%H-Ng3hA_!@{dD1yq93>Zw)si*B(6?i=%CvW;u(1Y? zWbP5UCmP)(wMG>5{^4k(85_Fi>K;qY^L`nGYLpn`CgF629Hhl0k^`IyqQ8+$w~Se_ zj}S%$+AE2*m%1~=Ixn(X!VB6I4Jvql0?ipxq)l2(Rlb?g2blXJ&Rnlq0@4I6u$H4) zLpv1>jZi>nIt)|x$kBursSKV%m7#bL%0H^k<%Hels7+w;^-{jhbv!;oH{xocUR+8F zcy>-`Ba-zhLv7BKI+=)YgdWx8t0__npVTQFEU~HJjB`FLe(!ZMdfeddLCGA;S}9x+ zMn+dw5c66B@qNZIlcDNzW;$UWk#>dx-V+K4cL@deia*%a^NAj3-YRg3yGZ&Cp4})} z;gr&zimhgm0ewnY9ea+Y$`fkVtif)N$8HZwqk%BBRY6;(?3dge`-txCsa%aM#kNOSIpxT7dE_@7C zETt)h63Y-oSpepI1q~(qBNHq|hP(t&Zydf7E39?}1Ijo%AxR#OIXNnyGX-eG#!JM6qqlMgd8u5|cdbBq`~;04 zJ5`Qj4(cUVV+I13ecm(*Ouk$*CPzXJcQo3#o}30ne%}veq3GZ=EtY6LD^Z;kJGdOK z2rPqFYSNY1vU}vSKq+UPo=;<8V3vU8!=k9c6!8Rn{0~sf1&USE(<-`L!hTFIL-@7J zGA`lFdxL3qKSDnoAw2XxJZ>M=vX05AWXb9fstQZu}DjYtb$#X zkRx|k)|_!BScpp)_SC?N zF&Iy#KQN<{JFrNB;S%lqB9kae){kRaJp1npM)b^F?oXx!TD87;!}#FP+e&R~4ZR(f-T&{wR|rb1XMN(dA|2XwiEC>Vviv2r<~ z(U*LwD!w=8&ZyLd30Xd5^{d>&9u+Gd#dh5To{pO)3!3BQxryF zMLAO3Vpo*WC6bnjm}+NZC<$evVzK`!7-e!aQdskS_u&4utO5!lRi^UnrF4>7IPaBw zkrFF8^yY=BD77LCx|!r>-7iZBVarA9O<#8qm-Dx$?19bVsyyOy@>EQQ6cMp3yJ{#d z^Gol6FXk>vVXDkSj-e~YtF#U)V)YmQTX(9XEqz2GX!>@hR?(<24>Ph>o@jIVHD>7f zt(>i**}Kf9!M8J^V|K)FGS6nv9}W+4BuV=e6<_3U1S;O8Z0hV>oSUs)`(=z5Lk{7e zRM?)f9-ZOe-@Wzl)$m>`tE36;H|c42ip9k&y!!?zW>h)-Y2Oo2mtT8PubyW9vAW|q z?mfCY_6$3|0<=C~+@+|ac%gLq`VP|#D6_EG+e_2Fe|SU(%(KE=&MSGZ>DZBxfuZsJ zZ||z}jl*BR`pkn=r{^JFX z;~p_m?j(Z&x`q#t1B00kfkFSZJ1T#Wc-L&*72@cb;YA7yt*-csT8oL7$T7)%d3XKj zc(yJss_jtYAhNmD9U$6s?xJ*6*+AahEvUso66Kfvc`vhnwKW~Od!^7mHXTpwE~R7qcHG4K7aesTY;HBQER zW><=q*!&KvdKQhXOtJg_eD*EMl;iQ7HB=8q-%R}bRqlr#Z{5XtZ%CAymRZ>S#$k7F z3~>h8`&>C`i$E0i^PS|t;UVnsCOC&TXs;ucPWt^JN&XuqU#@$-lV9I9^~gvlhIU|r zA0&)EfBv?yGQshEL96jgx3iluXWQ#HunH#b0&%Z@_}>+x>xA_@U4Iwh$k38Eib;xg zv_>9$Z8hsRRCc%UJ}R1{+h12$&}t7-0PaSE4dWq&LE!4n4-kmZ?FcXJsLQ%k{h7K_?(MhV zZm0XTE=+0TYhOx}vNCnKJxvP=3Xqz5Y63#m5G75YOLiK|nm+;mG50t3vm5zuO?*r0 zA2m&!y$`x`KJx#Nhq@?!Ejs&k$`9M?5EW$B!yNOAoT}(}Hq+X8`h%V3b7uSN`0Py7 zKFBZau$*PfaxG(2?FuJ^oA!APZ=>V4xt34%UDQ=V&<6jHE*KecipsVAr9rk}yu}D>}6_w9?iS+aJ*VWODsl_Z1+npK1 zwieW(omN)4y8E5~qp7vEn~Tew-{Y+NL(YGG==j9MzZTd()O<8)`8u%@w3fulTQ}Es zk{h6l67^VzCGk!xmtY{cX{(^scxwi@1^E0j=(Dfv$o6qt8X69NI)R+tQUJjdPIlJ# z_(ZpS$>g@=rf*K)*6vr|lTIi^bK&cyru#HDf4Yx3Y1t0GsoN=ejnj?Wq~&%hW5EF2 zAud`(JkS3P%l=_Jj3@0z_YHuZZG2l_&nPP5wOc;OZLuaJ%Wlkg`13el{HCFC@Q#1& z+OG3*G36IiV2@{$g4WWIT0SA5Q13~WAWv_0un9J~*lYuFBys##d+knd77nW(#Y;ym z%#1qR2ZrUTb2M9$?eev~?|4u7RtRBPW?5`&#MbUrU_}1p*(c`F4WPwP)RLImK7fe=q!?Bn#5+k6y?80L)010|(Fz7u(1%oaz&W@vrwL9N4OCIYGvL-RoF4wa zwSFd~(=tY3mEhs5Wnp+^dLrR+6li+@B*L|MwR;@J$>R6qHQ8S+8j;O50stN7SgC+b zLqwpVKDHz4y4g1%YQgb*hBP-08hEj5s~U2YomFd*i|coN93DGkE-67%1Nv4%0Jmw& z?b|VR3*Z*u*c^-QAW8YVy2wAynB#qI2C#ad7qkEwfIa~Z{@6;gy7hEp;5KqRD>44_ z@3Gbs4?sSwsju#2dS%R^Q#W;6?f^d1VaQ~6Je^R=e?*3FWM)iuUv3?L=fzYE|CALt zvhPk9pP_Elrf{)vRKM0a1@1q=K;RiVcd>!AJjr%z?lHoyufiE-$xOG5fZC24+J7AN zqv@dCTBK+_eExvN^BrTqBNx%K?{bHzwe5)eFIuEs-jd9b**l=c(VV{Ik_fsQK}%0KDe@Km%JHlu zeVhQ4bad9Oh+v_n>5A>nQJ6#nbBT-hU8WvltQAude3TLQR&dJ5Au-j&8NOTLHKbA=|7g&Ny%brLS2os zSdSWMiqEjl03jXeY?!a0qRV{Jj4lUFsghN2rDOZWH%$(uQ^iekQ8;%NDxo(t%SDIj zK*&9D%(>$O@#G$2!kz)?c1m21nL3~1AQvH;^>Js?1w0!CUOF*ov%-B6>7t~F;;w9- z9B=6cPTL4o4v$sEnXqdf0+@A-A1sPh=42nWM=-W%k%t|Ew62 zUOkMGT2K9$4Q*K51r*FbR42_8c-xn#z$dSsF_^(3LUGi+kg9oSfSPsCrf=0~! zGGNxB)@Xsz<`ghR?&XevYDq#g4lauYx0I}K7J=v^eE=__^~bTA3KVAa-pE7*mlUy1 zI4d?-I-ATvt5n(wiXfFb_e0!Cd_SBxNP0qRGA5VHw~VeP^m7w# zo+U97C|-_g)>XpdBjJBd@yGl#ZUlQIcD@mOmRU%JWo+s%H`pAM9Pu6LH)tI5rL&D= zxgQd9J2z)gWZSGZd|d zhoq`7j`@~&2{8rAxAc@fF9{=(g0+fDAvW&r+nYg~WPZb#lTvve${C2Le6#`G;U853T=*Xp~z$Y&n1K> z==_5s&2X!oMU~oFVYsli5oa`6xGL5t@2RKqFCaX%Qz3X==2J-+Zw#1#}|o9 z>o@5M;Yauror}Yjbj3m1Yv8|bHf!;En}N}mou5rAWDQn3E;WultwJV-s5VLeB$YQ+ zp*-1$x&p^AFY|E&weO%n2sG2;X2W9W#v5VsQR#ftsmzXaJ41G(;nAuRC>U7ADT?dt zU${aEMi4NF{+ZjB2$nbqZBR8=LMe3oDyBTc=7nO8Wvd4ZR5NxJh>UX_|m0ucso8G*VH%cRx3Rd{+X z`?^gTLJj7tGW>F6bz-JAMMzUT&DdKMLZM+g&)!6TC`w0)FOJ3<=vXMxkL0@rMpum2 z2gJf)CF3g8+-EtAk;qmBiK#*M>3vtiSUzwQFRdjeu5qJ0oW+W77L!GSE-ELnl)u(0 zJs~$Ch!4eOP-=c8VQNBW{oi5=!2;vVeWeX58jADxF8+aDU%B;Zmw~_b(-khg*&Nq7 z{Lk^p5mRI(2b4*oo%&YJF!QgpRfek^V1 zs2QlPY1r~Qaqa9kcUYbuQxU(pzGi2iCY#O8O>1rItLz`B<_s~-%bp0&nRH!$X>9bN z<>35n+{EUk;U8eQ73~F@G9>b5a!O20OfnfLtzF*K8q|HO)8uUIxtNz3GowNuq2si5 zY(Vkb8c4qysOh|;VoOed8@0MN1@)jVR@PKE^!>24@z>dm{KXXfcg_dA~#$PO_>8 z&2reU?CU}bs(Z`$Tn~Syymq+8w>msu$dPpLm;0FMl8Bp_keWzo5vyqG;xill(DvkV zv(|Xo=rZufelz12@>3t#Z1LZ#iDF+4eI3`v^@%NJ4uRUn9W&GCrN`*1%S-rJ{I{!+ z<$LJ-eE|P*w`eYwtDejAQh&Wf*|NiTu3g;IUy5p17fV`=m3q?Bk&z-YWkx~DmJ=#UsPZZw-eGu|TX5!t+wQ)swT zs<|#hS{Pdkf#Mrew#`lqbdBlsG@RNpBRAHxl)vT_x2)ePD+s5*uBw@NTUS|c@ps&| zVGMgSKl$uyzgO(Ua3Ut9;pV2u-=r#PmV%RuE`I)ozGqvTXRWsbZRPBo3@hI(mHeVe z+$e)!W2lsCQT11bn|48ni+dcxfmXR8W{yweXJ^R#)fyXJPAWb&0Y0YBYt%j2k0}2` z(K$uOxkh0)wr$&HqfYFmv29P1hK;SpY;4=MZ8b^5294F={O5Ysnv1!ZwZFaJ_j#lx zM_Zd7pPt}`oVL`x+C@8O4>9>82J=mLPLCxkYBWv8VP;*w(4^YMr{Xx(k> zHund<8B7^yil3d?e%it>zLcMy9KXH2j*pFGXRnl&bg+ocZFM@>h=}u`TOd1YOpN7) z{kQPeoqC}t&&JG#e21PcV)oJzQ8)0qb(N>_?<+R)BV9GR5pK6=&AGFIhC}ru)}w>V z7u4m$?rqX?M&UFT!!D2NvtByK4T4VV{_Lry?TczIR9${QVzWXhKap?rPG^757@3$* zkP&q+f6M(LyZAdUYV60E`<#?)xooL0cs`xu3sl7v!&s81%1{{AmAP9Red{>tLB`ea z=h)hy^$ki1O@2)(qz1Tkq-+QPt1C(VX}!JSY71DAlb}z{#Dx9<a5vLbwUR)g-VJAD@WIGCvz>m_|DX1k%Q0qflbLPtG{Topi|D#%Fy! zFn&4TUu;$cDfhpw^a3#(D?o;I&ZJFu8gZY4iqXu{kxe;|$GgT_zw^KC=DfJf6q8iY zm4*ou-BNB%I))(7UEO8I3#i|@KuOn2e+ERq@at2UG!v~`uE=`uss0_7#r_w~t7{&0 z`1zETqE;N~CgOyA8vkDh*ep;joBwC>>$I3a<5))&pF_;O0!Ia7bQ%{EbX59HG@=G* zG9fpHNkli(5KSOKB;=+S2CL~NWML(KbS;nPxRwWCyCo*xTT%;Q8z@LL3uJElc z{}X0EI*%17tQaPaB}Bp#qLYCSltXwZRegruRy+Ad4`6|)Ib&)=T7_}#DiDsa=N%=gc|pG+3O$&EFykO* z>r{MHND@<&#X@$U-*-l8KopJo~Kdtk+|4}b;sgR_V%oh}L z#*x9<69)oLTbJv9GTS(Y=CZXqei*8zD@sFl$s0)`1-e=BH`qpU9Ysq8sM9CM5Z$Cw zV6hXVQ#lLhVoKtO%XtcfaBx^yV|;^}s2Ye6=Y*0l1c4pe*r~QX%6@f;}6BGaBY`U%V*75Q!oPn@S4p$B1W)FLi%iTFhr!-vQ^r z&15M(Un!`?)aIn~f#o8?%V7p6dBQg@Ajpp)Lv%xu3zCQ^lW;9yvf`%64ACmCp#uFtx>x?0GJ2!Y;*n~p+i%%xNp9W&gTtW%L! zh>o`>F3n~s4>vGKGoo4`!$30&G<#`U=dsNQCr_rBksuTCPmu(< z^9&(9g~E59L@@k@IU=W+2CH720xr?`iG=q+fYl8C_6y?oSCIT7^350YKu_F9 zDtIBhJr%_y3HcW84#G(WX^;+=Dzun*>Bf zlr!bAOEZ9|g@yGRU?ZN_6ddP}8N)^AP@zRf-4!c7TisYq6yUC4GU8Cg=2Pp}(3oT7 zx34KPAi@|z6=5`Tz6tiU%wNsF2p- zN*?}3s^@^DJ<4+D<^$r6e7FQG8A?JM>&dbqa~@2i1OkF+#~6ecSd0w+F|Tt#yyTjr zS(jiVJK|%xOO40Z1XUJ}k)B_OSQv>2`BskxzW{4{YkqAyhpBp+hOtQ6kuO$|o_R&t z{iDn?9Z1Wp5P5{r;6fAbL5Pft=m)YgfGX;wh5}+AP;hF>zuNpHVwGqArV4i!AbGXatbRfIllN9{ zwjSXeztr5^-|1kr^YK_5#}!R)E~-7Grf9gYlb1m#p~fO!6KjQsoY!lCKR4H&%xydk z_073wtUoia!pvs>e5M>GHOH$L+5Y5Ch5=V%=( z16EGOYVxy-6G!_qeL|8RK^GYtfT#TjH)Z%aJPJ&`0yjKd%`T`ODSKWmppTD>-N?m} zS5m;kGsg~z_|R*WmXSk**Tuz0ccW@^+R=QL>dA6ueSD{&c7J#O&Ev7@?xFc&TJfi- zpR1&`w){fP-I7}l?Q^I`@i1Yz9P+X9cCJNeTVyIY9Tf|`Nvy#}K)v?zQ?YR4jeJzBx#q#1%OxmI7{W=E}1_M0%+#_ehA542-PwUvH!32Ucs4 z5fLv=FX@*3e6`0CJ36$%)$N3PPpC#5*E)}o-I~rq+QLDa|Gd~X+x>(Mb@AoU>;=>f z83{Ff%UlfR$MfBo{8@`MRzmv;LN5G0PL zGen&(W0pi1H@{u#9}(A?YFMAYObfSMY$bJZ3yW0mIS3naw%Y)Nv=!W1+t{Q!*M%$Yjmp|KI>W^sAkT z$>`+X{yDR*VN}{7xaeIf%rA)&czW@sqyK9S)N3#PD2-43JiY9urmk(C<;pK^EUj0NzklF?Fe zGIgy`F?K#LaUkuM>Gn$-t%+x6u0=wNkBd{867@vDwIOcen_xDUaxnX)rjsCPrsZX_lGt=zPvY z;Wq0u@8NsSB-Gn$3!VKwyUW*s)R5TvFJC78L?)vimNgD)kZ;hD5XH0&H4L=QPU|_? zsLDF3Fc8OuTYT8`CeE3Djton(WeanEh-;>~(;}(11K+Xr2O{_9CSPkSAJB=Atd2&} zAzf4TZ|kiUruPx^34n%g(76|=t9#-i=0*gxosrF9v>;^%R|qQ|bF@ofc-U$*m0L+k}CW=U<29& zyi$)qO%RBnX;lTOYFq30IQG7IR9VPb>U0D7@&Da-cpPrD#+~{h|g$J-wL%r}v$;jg(QkTndo&`3}|<7qxACGac^*gya!aP&&eZV$wwsSZ1iq!35eX z{$FqWe}%tI|4s;)CTC3i2OYCup8ypc8Mh@0+7Qyp2IfPrvkWsy^tgHgp}nN@J>Yed z#GlH~R{TM+9vKcKfxK|c{EdAkp^h0^B!&_`{Z5f04bP+LPtjrtB_~}&t-Ce;&Cuz! zZf(jEHYeEO8O^#B3DI%t;HaVjU;7YcK2uSzh?{c(LLYNR`2waa%Ixv0LK)M$|E-uFo>SJ6 z{+vlQh-}^i@$y}Xl=k^$!#pS^uV!i4A@iwp+OZcnKSsI&TE{sR%2@HJvcv|46#I8{ zJ&d6cA$LZW-9mhYG6lhOhQsCoQ0D`*(E@b|^|BN&1QE|gkduNEG6;HJ0~08;rK%-l z2YHCKrU~ada>}kLfr>KLL4&8saYG*Z(@7+KvG#h0FmaD-lBUgT5lw)jE>MZS#@KZV z-~>U{q<`|_$}-*<=##_xMU_Oifb{WOt*JQQKGcO>!fG^z1cg%DT46?g!w5B9#D|Zl zAP2!*d>jKq%(67idH}*dv*+?`DgmsQsti$ zV*?qI;dzrN0k_u>w{UQuiv)4f6X=eS2r*9-ac$&?RKo_66#DOUNDG*V@#F+!MQm7ORt2v> zsKOM#zR#=(^+l-Oy^apB1?pnNGhUtNH_xrH@2!G zMJpoqi!r0d9T(6?A6j4+rR7P=KF?E2{gEWs40cqF12p9aK^?-fMO_30mGn54syn&@zCI@LGgW&fh4(m{V z0+ueSSo)Sekogxq(`kE<_Iy$ot=w9zYA9%mlvX96(>i+36U7pX%xa$sju*h!fD9$VTZpJ~hNV1l^G(z^! z&QQ(Cv=brm{mhd{Wa4y*n4k4>3Iu29Nz&uN1nEP_@TS6*h{9A|klY4iM=(Ft)Xq+N9 zk7HEG5>K3r!%#hk0ZZ~DAk8?vJAhFjy~8!kiQ*z!kREhJfY#5JOwYhmDvVR2h&z(V zop_8Ri<>RiyDu(Yw+8y0%m}rYd`-g{3RP-v$q{vu#Ib;MUzf~OH3(f)IhP?Miztn; zf#oO7`SUZq*BDP2gvJmlcxZ1b7sd9Rc0D5P0NvJ%v4{4<%ffn>u%i$~mOc@Q%3zMS zCCOmQnCBVLEUOZOPw+Je**!HJ-LD};OTP{6!@O8b#^T;7lxklbp0)#0*{J=3VdQNr zEIxG-QJhYfH{Wlq+Mm{!7w31@=jImHmNpix{3u{~H?s6R{wn?ybn5@pd`8q+%_{3Q zP(psx{`|yACI2}Xgg=vOr0HAN{tSdo!-q2CYWOk_@p1pL8y#MBx*qm+vJ|$qxfZLJu}Ra7D$e5U<+envYTQQ+bk(@*juiied+OUxx%=LkDV zJk`sMyrhx7yj;ZFpCiR@)bZJZtewXaHvX)P3`S-ZymsRi|6NxSe|d?gvzOEDalL|E1AV866pwNl=@BkgVQ(KCy-GA9?&)X~I3aZ#~Z;iEOU0 z&r3&LU1C?zj^^u{TT@~8h3v)7wjB8T(|4y1_sY%n?H*U9h>xheraQm4ZeaFt(78M& z-8}>9jDMWnY0rgQob(#jsHsIRoGpe2U~l<`Bv;k79v<9^FE>ux-Q=ug>sUd-&WmB*&tvv-s^};%~J(c=*_Q^2^(ctE=N#JcnSJqx?l-R*ISm*)tVghfz&-SI=%ThW(P=HKSO7wd(EW!!ql zw;SC4ap6U8pE$?u#Dl-RrUr^`R<*o(m)p4)d#BwFqd8UQ1*nK}joYco8{~b0>A8=G zZSld-&`k2x4%#ZYxQAQ&H^V!V!K>2bP5!Z?zLv)+|#o=_9;R zKt)}ul1tdeRMhy-TF>fZuY+3H<1(G^HoWi0Tv=>Z5Ve^fRL~dL%Z+r+z~ z>Ngc9nQu;7GFt!ogR-R>ONwdfNG_~RWXWx;%`flouN7q@#1`g$G>dIcuKK&HTJQB! zN&EU6X)PvXhCHnSC!LVcS`mFG2mET}^7qTsmx`e$?fB>0Gjww0jh5v}yX%!9m@{$; z`!iYP>2%(2Uu?bk%<}P9c5-GeFRR|*k7kVOEG8eQWvUMBZ5>(I*tA>u#vC4&5sCudO@B~3+%=gYOYL^qKFMHzv;exi{I)Rs2jT%om?duV?IA` zct1P?EY<{6)T^*hFXlz(0vo?{GIL2u8@!8at-f3au8ld@(voT5X2bu>A|m#np=EV5 z@}!_Itt(sG9yD7#s;-jwY48)?)fJ!B5DOPuf$je8VVBJgePIQMj6~@9ALH$D`^D^r zk;a#LHrMSmqqxThUGKJvqLvD4i-6V4xrqI!KZEY>h5{b1uSDFoI!#`M7H}^OG^*L@c4Jq^xE{^T+l4V zJknh4Q1JV!=aI*ep&$vTAayw9xcaQn@Puqeds=grRA6z2CI`nGL}P!QCAH5xc|hYs zsK5gx;9>ncmk$CY#BacgTLdt3cexH&Wl-u?LE6s&bLunjzwfuz=28{JLc{XF;5RGs zXpE~sQTa~#ZHrRudx#=lFVLC1jbg45NApOOW-$;r0aD&X{|DC*%>7IsXNB%I>}o{- zvL;VLxqP4IIbccc01Vcupg5sEPssQ>N>4x<4dmAWa&y@wYVFcPXql?Ra|yt@DxIt-FK?>yd@T0y3_MfB;aeK*CD$;VGyiX20<=(YjNkPz zzRg%o#5N-5ci=^$8qGxnUy?uM^{UC+2 z2fUHKfTvyiw^s^_i3%uPdwZPQFp}t>SgQB}ro+0CDY6eNQiB(jIY;AcaIP6#cb$T9 zaHsp3=7Z2v#y0LhF*iOPgtbcyw+GHK^RyAV6y?*Pum)<(x^N2eD`?4wavF%8zFBq3 z>5S>NYapusu@_EmUO8QY!5bmGsqYHSmrR*#&u{Vr8;Hnn4;k_d%@%wL!}!W$q7|j+ zJHr;93_@*bk;D^Oe>UMF7U1(e>Fc=y%EV@c!L?U#LRa#VC&?m&ApA3oICCx~M?Hua z=y@Y$8BaxhdHpL6C>JhCkBc@0W(4f75U`%ASv8EiavnD6!J@zzra^)(%XD|3PM1A* zngErDjK*DrAyPmiEan^iJjHH3NtQ`3k*36yB^W0pOYL(_(1EF{Zu%=yk6|zj9dke$ z+o|sFP+%L5;2kWnEqC>AIW)eZg!L%r2s$V@qR&^Kpa_LSv>)0E1g{gB#a>lZWzA@Q zh@}Vk*hCi+2saIMD`M`$2iUZcemT#vnTaFGIN)x{gX^(aOEf4VY=kdN%%euloujtI z!cTy97QiCVTtg-nmEjUH7O)Yw&ZEYthj>inE`SrI=M<32gZoONJfb#b;#$gjX@Ovj z#!bI4hdus;p&%%*XI^n7*w<~&PMxN2%7cliJmAVUpx`DENN0b?i3D~Q^?|A~qnHc9 z*fsndz@Sf)As+Z8z+6B|V{L1DoA5WxPu?)!5v03hxd2^XSt4#iQ&_&Zj(sBHe?bitap!P&Ri_Zh9Ns8;YY0 zXV@bjZa?O!|M;Y3@5hlID7I-?voZSTxL;#j&+*DKi zS{O9Jwq!7GJvFMVm>Mke6^Fqh-rsx_agEpb94?@GS>J~6^9w|VIS!fx^AUzVBzG-A zH052W^QS@Auw^dsvEskIA30%d(K|M>P=j)RQLw3^DJ6dxb1neT*N zdK*AZ#wd|E$YZiY+8Gpw3ipl}rq`D6mHQsDx-LdHJ^z!=oXB!tgGYw&L{W!f(75#5 z%s36AL7(&=s?@7%rat1ev9<$shX&yX}A~CO|AgkEl4qs{UB+!4J|&O zk8IEuhALGD&Bkr?DuFV_TY#hmD5=0v{n_)qkx>3EdxU$uYbeL0m?RfQnAJt)MKH`k zkwjJ>L{QJ%S3lK66-b`}!li~aJ4Jik=k(4;;`q16<3=&)LPr?t_(Za6663lNF@7@c z2&qH>S|gZOP0yC|X|mv_%1)OfQwxYK+P9y58a^JgG5|403b>`BWTUGhZf4lmN81GM zN%L@GE7Qaf@kZrguvn705`X-LKj5DD5sA?yDLRLN2%(Zle84(B%R$e|h=Dwz7}G?n zqOGKDG=~i)D7}koF~@AAx@98G$CZ!-!!f=duu2NiYLA5vq*HmIpi)IE9%(!%-yuWW zL%B(_D32gzs|2hyEbwL~rOwqSvt7Yy8bg5~glxwSf;WZ`N==B+XoRM4i%>1#1VCXK zFxax6)I*cB7fFSF_%vW(6DXvl^}y{WbeMj8#*&;OtB)+^W4Qb11FP)&wL9stZ!IQOM^B7gz$-hG|*s1C37um z##nIKFpM-q?Gtt-rWD~W2#);^q$KA)0*~krbT)qa&MDOP74GvObGcOFu6Bp<45dOn zf=vA)1@t&`NiD=#?%e%Gy@P_?wu#E)GXPx4)FlEVBjK}M-=L$6Gqe2e(o)sd{-QI# zJe?c?@9ncG%q%~F@5z$YY&{-!A^dQ3$aZ_5bG0pLME>g~Gm})W<;jy}Bd1Q3UznOb z-T@>H`sy${-xIa*;(pfZD{M0pwfu$luvx@!YIa>hf?2By#oFHCSDj1cDAw$5UY-b} zFuM8q%#7@MTFauj?`Kgsvj?tafVR~C+)5B`|_9`xhQ|!bfcICbBP09jj zhlVS^nY@q0ZW0k^z4!=6ffu{C{1J@0sYG}koL(SRat|d;5`eI`kg#sBR;_l&nBQi} zP#3gUjzTw`Vm1LDo|<=^^IJ!=XpW)7O7GgyOP91!?_t@WsDiq@6v!Pzy_Hd1(lNFT z|Ge^!isBwRAES*f!NtV~ZOY3(r$~rKt)?1lmpo^sG{`r%zJ6W3AK$6yO%n6l+iAUy zmE(t_A1y6`@*%t1w_h0eMjC$U)7B~X(9X&ZujFI8!hfW(9 z&2HBP)DPb#B|E~dw_dBGlE5_n}5CMWQ{Sk}$oHVi;cTK`Jcu1>D{ z4CJz8?c*&BAuEF(4-d@TmA}vLZG^4FvHcBLuKZl+ilpH45`To7QiBqAW!O{EUCQrg z#5W~6sdY%kqO{$~F7$t9rISck*9Gd{k1?n>)e!Gycojt+YDPqrq=7;Z^#E?ql!tQ}#x_<)-#0bueSTe>5-AUbh3B_d)c@1@ zxh9n;E9-dH2m`aHrJxJyzREgZ+s|OEqVLdwsm~qoP@ASHjYuE?ThQddK!I|;eAJt@1uvfI8ndB2V*O?|J_tPu!#fAdpPnwAsxn8`fGYvHq1(S6C;E(fXyPu`6xw}RU0 z3oFY?Xqz8lrbb}Uc53W3@^L3GFHgz2{KK_QgO`Fn7;GlvBp;m_c#7v9zhne6_|QdfT!V8GWan*?lr@dxsgM89sV|hohyb z-Z7ioXm&R8a6}FGn>Uj@Jb~^-Y?OnwH9)r9>TvPX0>1^`;nYe2P33=Bp|NMb>6M;V z{4TRgI=r!Lo}+l>gw;++xA`2`c2D=dXc;7>=HOxwoF6v&YAwWdmoo}xWRN=i1kP?y z@BTaQx05x$a6oP;u zMZm}j`G0u+pUfgjw_vq1<#U8@MUPf1E^lzJ>(rtajw$S6PmU>!=D6eQzjjdnn>|Oc z@!MpHAol1i0sq5IJD53*_3w7&V^cXdpZ!*s`6-vx;z9Y>8KVx*yMxG`w-+}3hO6^u z?&)f!f9T}r{MLOO&5wW--d>b^i6UjMZB zvHPzdfNt!$9w8?E#1!+R!qrt)0QdX*Z7y{iK(5)QA(r<{Nbug9jfwF@sG z+F$K`Z`NsvF)sLy`+xX`kX+4hrgs{@7~6pIl0fsBHq?~^`PTm_++S5Kd%AZ{@>=~A z7Uk#lC3o-ZA$#w2tP_Ct2KF4KX_Ws8ZUuUN$nKG$^1?*#lh6XH$G5-!M$`GK;1T2; zU5VkaNT_*4rR>H<3~c?8E4Pvgv;8QG)CRSH_MnJguSfj7Zx>EBH;uV(=i~Ib>UjdH zIu#wm{WcSL$@JlBeP(I#eW*#3_Uo zcp6X?B7*x&#%zP;DR&FS^k^yofaiC-SdFDd95b?~z$XYChA6B@UuEM$CJ6)%P8#IH zO5^gDV1ZAw^dVfa@RCNM;eux;a{k%KNBXRU&eDZ($(K>+i@0)%4EqtiNYaNyN6e8w z#^K*rr5UNBSaW3ZT=zYYW4xabsNM=csY%Jv*O+lNUsOZ{Q=a1GM>E8i|JdsMEGOu+ z9IBZ(r!mAL%4tiAgyfhQLMLq|LG+pBdOsEd7Do<7YDX=Syhuc+D~h|zK->#|QWQzD z1zJ(@Skcyc5Pnx>T>ISt>^4_=VGL8c3=gB&OGr$`iRg_NA+(qIRP zXEyPoG0sZHav$8bIOsi6?mf=>Mq^BF$rD0c(N9MSR|``t;|- z9relf!TOZ@(idiY*vfr#H4H&6|DxjiVCGgNJ>*ym(M6vqra_#~)Fd~f?`BJM82=&z z1~%j7jHPHLn$#KLR4}mHf_^>qdyFcm6>9+)+WNb5=mE-Bmx#^i7D{oL-pHUWkKRLv z$`Kr|h+twmg;41L`@iD>udBsoW|$FuFk>W@AbkPV6T}9Q35_h2j|i^(dK2A50qypF z3Bz^%A=#TNM0y3?As3Yv^Sb8lIhjHECap1Z<=^lmYti}kk-w)B`f-!ZBUp);&mt&I zS=%@gq(Y+DHCRCs2j(g^Hq$r6wKs^PrnsU_wvr(}&9pSV*N8vep;;JsTtO`7G$qJX z8mKOvo-VLO%Qz^=yVx`4p1{GQNQAd;-+#|IE%L-c)07qFW;C-Po%SdlTeB0x?}?jj zhoB*d-fUbLEq#PIHJ);Tw#B|Qu{vFK+)}21FGpbLGX-WKoYe*s=>!^SC5TJ5mtbIG zBwCDdMjxgM+gfum35{li49&Xis9tS9&!nMRe2jnqrsdmZ^Hm_FGKCZrhSef96zVpE z@n*sf9??&!RQG-fZ8PM3q!t8z{A+0J7^Lj>M5b2^42RNm&-F8!$YqCCbwO2a+YB}; z?dwG65T8&AgZtZUIbk$RbJHRPIiW0qWu|ExhGkZGL~4h9-voji7^`(Q^!CuBY|Ba- zW=)>(IYJd-Xst~Z7PiYnTZ2dms$NfN|CxfPOg`!pVm#!R)aL;vr(oQ0 zZ2ZD7f*A&ff@&@wmY;+SD-o0qT$(>f%!r)0r_0_#ptLFLww^fnOtP$2(+q+A($B@J z>UNLIrt33J_S)*oN+-5z?Z(6DZ*XFBr{&7=Vw@%mPrvEWT3Y#wR$(2ct+%Zn$%Xi= zpHBXfpS_wsYK6xViMszu7HqWS=jGwi)T-4H_&Bu6IdS`N*f#v`y^}r8+gz?+ZfCpR zan?ut7sas24W#h0Tz|ecAAEZ}oh@jmYi3v8(c{&hcsMJ%cnGXnd@HRUo0(J1i%T4c zS0Dbqtx%(j82`=Xu-Qn!KCZCMf=45~mp!&3^V!dk2o5I`bk%o1DkU7fGl^y1Y;nxt zGC7Yd46m$YSIH3aTYjmwVlyfS05C$X9uwKLc6=kfacR+F)f!sAID8M%M{~U$SKkX` zS#3US9BK@^JvINXc7FSQe$8fJNW$y5urqiX{}OB_gC0*H`Z@nmceeHAo}9<=^@-O` z(?9_1x*b*ASfW%v^Ft2vUeXL~=F?uhwPWvg)fYJX>H3cQXYTjLe|CEO_GRTAZs%(W z^=2}E*RviNhR?%d^^Rurx@^E33&oYr3Q{&^X^r`E@j8viWJ11oY8v-zF4!#&zjO?~ zZmP-WItsd;Keb(BlmC4^2u64JZguJff*j2}hUL{gb+*Haa@h1s%cXb1;G?ZOLh#YF zk?;9X1~&a{9HH>_YbZ`!rdepe%_^&%s(qEKU>}2V?h4^o}v9=MUKU~@fWAtiO;O)PUu-2vc;=lx+?uHXLr zH^Vaz>RltT^YEtvzkMJ&Is@U^EmQz=cbAK1uYVnjEtV*M4W7X5-F`emR zM$gONdcM;L-iVRYYpHRvubSS_RVEYVFd2%VW(rvuX<6B*$|ljbb@=3d^AurHm~;MG zwO#hNPhwQ%r?rE_R=tJatRuU~)o!qg=&Jiv^64?V5#`}iec^AJ_^np3UHg){tz9$s z)K7l@-y_pJBx`@S1sCa3i0v9mGM^XeyIuyk*+1PDF|VJPfbeF1x?i8Kr!Z@>>2~@4 z-3dN?xJk)muGC`5+tY9EuV?+S$<0iZM0lk(Qo%{xBRn2s3LlO zUf>no0+?c44jY;$Q+Y~tTimBRlx9UgZU*B;*Y6K6lju~+d(=Sn!7}m6>0DlKBh6`* z>`hk1+{el)xx8lA6B=p6i#N*t-|Cn29qk0&|7;D7H%iB4B!7qHO_``PI(r^@LCvzY zwNuFz7IvE7e~wQ3DU`+L*y(ZZ`@1=(d&k>neZgY$+j(ZE^XZ0?9`z0JN^KU8&A>Z! zI8ml>Dyw#{T0E5v3dGUT6!rD8sVAP(+O6y-yYVT zH0G5JeQK2m$gOHxqCR`|RmO3QR=OgHrY%B-*)OG}4Dw#}-r0^nO9aqg6zBQ<+B=4D zCJX zv%CfrPPzcA^9^-1zCCFn#w(gk+^D@^|F$@R7h^k~0zBOeyJT!CwTR-pL|L0SV$*{0 zVq#4;0!+tb$P>oeHXfuPlc(@7mxPi?$Mjm04rgwfPklmkM%bOZ#z>&G2-aS&3Iru~ ziU>wIPTL_jaE2Kb4Uw#`05^i{Jj2roRbgc0Sj6sCx&qbAk1z(3OlK(*3UP{+z=VvF zx=c5arz`TAqB&h}LLA*eknv~8slg8p>!#sMZlzJlu_~~Ig+8X4sk1nVC`<<@(kUZz zU92%~00aUdw+-2yz+8q64VDDC?E8H2CnX4In;G0IDqMHy2=g$BK{L<9ndMMxDr*H1 zwMto&ahxR_^$jOp`qu|{uNRA|3QN^<`WP(A~jz$pyRvZR_a9?|ujtcHo&O|id zFoCm@o?bYEtIvCwZJEBTyLx)3^h|E zSZizYF#0qF7i2BFA7fE-@@WGlssYx-$!(x8&>TgHif6eRISkzm$I<7(FAVbpRJ1oT zCD;D4ocLG~`#hqLGLlK0V4%;2xPf) z9G^j|CJ~Gs0CycHfcxj^AaTL06AxvyBS$h%v?xP{cq)C^9tOx%KJ_$vsyMXG8J{MH zBpQyk=yYfvGF)4jrXajOmMcQb@GV8f<4Yg5sI_w*v;~+Bc}bh3F5$fK3*zu?Sx_J&+Yt6$O@PcOnVqxz%-08 zB+YXYE1d{qg(8T$gHw`^=qtdqLeXOFsgZ231X#bwWK2-%zvzL8=1?spQCsIotguAp ze?&V7pbqBs!xOerAb3}C%)??%&xNoQ3JhTts#MuE)&<2Y_C-n7L@=bsAu6~mvO)yb z=?>=%nV5F874nE!D+aD2MX;FHLx;Ryxgm57K}5)zC$|%Y*urxj&7=03P~qAr6rf}a zxKLq^Be%0c_UA6DhQXhdBgONdXZK}w)^@9j{% z-*Vb)OY^1!ju_h;2jbH-;;y#q-Ngb z!=rQn4nd$2}0dMv@Y+iD7lHnlTV?emZ#{9G%JTotxX*$PqoH98@^{7OZbW{^1WhdmMr}W;>}?%HJYHVksYlUB1-=`P-u3y_@M+L9;4?8L*@0DV`9dvxk^J`XOZ?EQ|!_oc<`aEcZ z3cER{>svL9I(*OP`mtru4Fr7tEQE63H*1-Ly=#-RZBcI&o(DpsN8`u@J)Qz&mo>D2 zAGjSB=soQY)l=iokEL-pYpfq<4MXooLf5NNxz3~&Sp=fJ=Fg`X4hD5E#Xg4aySI1Rm72rx$N!+Qir2= z@NYz9co!%0rY^EW@bU0(V#JY)_)c{Qx;{OPC*fDt@}%C(ZVGJM(;ZfAT-+R-Lfe2E zJXKcIwVF$6FK3AKHi;EZ)8L1@l{A+P+tuAO!tL}E*rI%tUSjJWj#9%iE5KF@?EB5U z$(zI>%>JF`{jK^3Nz|k0sMi{|BjHPGHDzmV7cJaKqSA5Sje;fZc#c#xXOwCU_n?b_OrU!Om| zuEn$rj9OiuC0ojYnnXv%eo?ab7E(dT@xGNpeSv9*$_9Q84nI3qYxHI+{t%=86sZ3< zHxDhNlGEwDo)QdyV(e5~S;^SU*OW%2mqlE`Zd6g;y^y^U8M=_z<5<2GRh!~h|Ht)x z^m?M1m$y_o*HS7vwxn2NSp!^*m!NKAYp)u{AZg3C*k1pqfu;3C?dt68jLksJXG!ja zPbbYkth#6BJ*|Rzm|QbivqvXV*1oz$2UK4>k|41ukRRi{VeHVD+CwTwOfljCsOW-k z*-Ij@VI+8NVk--$7FXKf-nGP<4+x%QdmzJ*PQ>5-Q9O?2E=l*(RJ}}!)5Z~tc;9UU z_y4#1RWTqk85S{z6#_zF9{Q+IU^|mPF-kqGFl~YAjtj@*+DpB=r{TS z6;xFS#;xhkdj=yWDLe%{&5lQL-3_YB)xI52U%lVy>FBYMd{}G@74hYJ*L9-b?$+ zg47Dt zRH@#xlf}Y6kaPZ8`ynueH!)vS+Z%DKBVLh@|H5-Y4Tq3_7d8lNOAOZWR}P1`Bdzu) zS9ksDz^+}F_wDZv+Z1UT$$L;siNAL4){vNsjSO=*2c&*5d%$9{z+@^bamoi?KA-sv zSNlFSJ)G!yV$^1v01sT9uO?Wi2$bFCmIQ|X5wydgAs z`719tcH>S+$RF;#VJPS$Tm(_EDw}v{FIJWPYE`_rlWA{oOg?`#=DnTzo?0+ijQ*PX zf@zmX1Ccc*N{ea2Zf`~V=SOkGev(Yz&_sI*M6c+_{Zu`!zb^kS``K-Rs^H=5^Xn|+ zi&&{S$T9{OuIZVd|RdkT}wO!?PRfs3tnFp=GAjUT{T0raz&PI*ij_^Ma@IIYP6 z=&KK_ec`yw#{Tb{FP~TD=C0#81>2E(|2bqXujG7x$BDpO?`T=kG5pOW&8?ge6HNY~ zVQA++^0yT2`?(mq0o$x^Th;08dOtw;I~+Ze+eaGoE^L3DFow23GF7Av9K}+y+ma2D zPnnH>hVG`Go~Sndsfx>?@;~v&u5G&A=d2X8rDlpl6mEJyg)fKtjSA0G z^5WBkq_RsjsIXEpBwm!=2`q=XMxAgAF>#h?CCQ=(&U3oT{#m^>tc|G$&WpK!U@3IX zjo)KNWW?X&ii)eZmPYK#b3bT)c#_oveJPRM&~S-a7(*Ad?q3mPop7S1OrjHnE@sZe z^bm^-j%^Q^H^~tNv~Ioxk^omC0LXIh{~^?ip;foSz=J>|l6XKu9-Dm? zJSd6)rGq$JU6t+`E7zw=5-x!;1~~1dqVWs>ZE5b)5dCG_Z?t107jrzGU843O$k@5w zmKKklE-$f{`FJt_QM%pv&0pJ%cGt|&`4%V9*zhEbo&jMO6y-qyjg*TsL=N|qex@T^ zuC9^=#kt*hqf2%-ESYYt#W&|P_EFTWfI!pGho47`f{Zy|4Fg`S)*B79x<&8sCqQz6 zq-6NfUrm7kTVNoL0dEn5XZ~YD0y}3u!eb6TB8?Ii6bSi)vpd2vzyr&}y+eA6l?bvU zv=!NRinYxK2P54MVrMHTasd^FjOz*(#sUQwg)-WMlbK_FSsa@z0FmZHveVTY!{@Ut z3?zcgA%b=)|bc+6*m<5(AWCT*l>0K@>U^V13LjN&$UE`I))|=fd}O!{girk|PDR zaGvc6rbk>F8fLa2E6J@%!cA=9fnb3FOF$Z0=PJgEhbf6Z8QmAcyqGS9M7+PgYm zqM~+sT)0Y+bD59r4TfWik8JJg%aH?*RXx>mb8*E;osG}|2(Bl5h$M6U>E)9F;geFu zjQ#U0fKC|z3BBX_I~K5+X&jUPL4-;!QE%ZbAf>`u^lhTJMPZD*WExVXg-;Kn13m~Q z%VXR~DJMvWcpC5k^|$2Bm(f6QB(ozh4O24nFiQGpRs`ndMdr&FSxM;dAO%o%sDZGS zot}*c0)D_kMZRaw;gcZENnwwf%2J!Uy}x?#?nPiy(@@k zsIt;J!c>0=N-l!0OpzdYYdsz)qxG6|sEeRARpTh>KHjfP{i?-P*`Jz47zrIz*V%~r z?&OoqGy~BmqVX3W{W!80r4Rk{-S1B3>2H38N`kxgi?5RZ{(oD{3(PTDp~&%AR(%@wISC)7EKPOiI;OqhOS_ zp4Pze*2lP`rG4r6>-u8q4~J)rn#+*tL$$84011te8bb2hTlQtTm=`(A1r|F;8yhA6 zIM)0B08c@%zDlW?>;>#-%|G9feo|P?Y0TQ|(-->?k;Dmf3aBm2e-jnHA2?7o*xuY& zw}0oBLGQdadGz}yjvi=<@2%-j9oKmAkTsWbZ{$i?$}KdeEt$Bb_YF8F5xLOx5u|*6 z)>3j8PVF?yUR}=W+SC1;<&D~Hsh!dy8Ii<#(yJXSkcQHGkHj;7QSeY z$!Bz0KBVKB-dH6!B+;47X{~Q>u1oZZH{Fvu?WN}SQbYcJ#|Egv&EFL8aU=lF`3n_E zl8kH5|Nd99H&-O7jW~blBM=fJ^bfB~m6X*v0|bdCe?O33h$IFn9Ho}@ek9Gbhoos? zd-7^>T5f;(R2M7ana3_QQV!-ko74NRlv=ru^B=rrVV>0;S~iuk#+Hr{HnwGTE$P!q zmWT|+NB+rEWSB~CKe=Hk5V!(6ar$ss9uNZf&SFTG3R51b#!~utTCPI7wUd@lGC6-Y zmj@_KO72PjYipIAxw~=^c@oDf&OB0Zi5}PVCeHtpsyXG+Q>SLno8Py8zljqk96Ff) z-P@cjC8uO)YqU7RhwV&jYi6CcG{XTdeVi)2-lCO@Of#B%Zps8LN0G5yQPZsFMB3P1 zzS5F4(K%Oun^Hgn@D#gvE1Ij0QFA&)b6RZdsOfD`9+BL<#3BFGn4h#*Qpn*_R^*AA zShrN1acL(^n&+ZYGjXZhDs!sTC^p_osKgXJD~TZk@1UGDYgXUBeU~g*5|>bbrkM4Y z;ji#&iK&HJg<#J@(KrD6wu19S_@!01*o^fVNs1#vtBD%(I+p>7^HaG=U{)28%C z3ImW8nrI{Q1O;ahL!M1dO$YM7pE5W9+SDKm0*!oLhmyL{2tW`tAlj9HLmaLh{R#-A zXGjT%?nkl$MhnqsP-+BT_b<1DI54`Eqn@0@1BE6qF%)FcxCRhZ(rZV$Bld)h20RE% z0frQm=(UT`gP0!OXaMbNIB1&%8KcFJZo$p7SbiwuX*AJYg`kW^(GCa^9i6KH8LXns zX(0|2QT8kpt84>P3VdJ!Fezjix@I&0GDH&;k*XxiC#5bv*9?I|?ltW+CvO*+05te~ z7#SGS3vC17D@~3k`h2jXT}&@Px0q!#Bu1kkh-WlFSQp5^ppR}~3Mto!(+)~dh)8q( z{H$nrLK0d`*DiD@+JUcR3yS3srUhBixCY=67g9h_2ELG@TVxu5H(GQ*5{w2^cB2hK zB21+r4OjoRW`WeLlnW~5S_np?ZAuZrfFMI(;9+zN4xWYzSpkrs;HDi@iqWF|?}Wd@%}BNnAM#=oT1E3P+h0Zqc~Lx&UN>*9g%8fiHLl=oX3O8I8)e zXC*-}tj~WZbmPX2>W0938Vav!1Q{??j7H;{b^%-w(*Zrh1duaJ+>Ayeke+sX*ZY|> zXKuavon-)Llw1@XJg<=pDv<%Y#VCN$4NTF_3I7Bj3q1qSpE+}8S^iDluCH#l7teqg0vfu}j-g5@^Z`K`jiN1W)WbuE4t?jH zclzgl)UV^^&Q)Y}j!8`0>WZJW1TP z)4$la*SEJdzUR$`$#@#!85~n_EuPe8u-}TEcdg*fP=I+?c%5_=ka{6hl&f4nb zNK>iY(4IBOko-!C6;i>Ez&A}(((}kFIF0tvVOpt4H-0jm{km_jSndo!K<#(8= znXcc72@}k1PS?(SO8Uuv$t8c2)sReRYjmaMvlh48+@%*US1(??WcsA>`*v=Tw&^FS zL4jOeQa63@hSEvLP`^Vp*I2fvdvEIGX8K90CW16KjV5mCLl!s&L73ym6zVY{7pIp@ zOeVWB=Y}VOq(%Pfq|_`SA}+~Y`H-%k+;*50Ru|+_d;az$koLUBIwyV3mY%SQBVb3; zxtuixzOAL)QkUQNOX=>PzuwA8bA#K`7u+OU(u=CxMJvX{{cv^4 z&-_z7<~nP&h2!CX5}{FKaAQXZY$G%45Gm`5j{n^$~@J2y@fN7 z^a?9;-lp+ya%es|p~_9o^=*=wKhxSFA~G|6;+6IBo{x$?M2^aSi%G_1$t@+1^pws_FxwbWZmMS>p6!{i`e>uH{j86;h z+`oVPhjFOqH zjSVSDaz;4kXL#a~huB=fQWfMbNnZWHAo}Kdr9C#Sk$)c~?m0Vc+qez<$dMzHCr@6p zW=+(J|55lWyjr47ZeKFn^MlouBlE!oF_a>lk48JlJfp!R5Hy~_Q#(LA80O?DS%V-z z+guHtYiepvojRomh<^by1u@9kbm$h-i*A5+fFUIa4wo)n;^jaFO$ykbDy9oGf-Fpk zwz=pvt|5zdPST-FGy)$7b1@o75Eu|T7`g^JhI1$|1wN)k`?83lMo zwOTN*G(P~oKx(5bpy(O}fdN5TxcVBXq=|`v$vJ&sBM3|Zfegx+7+sABQzaA(i*7)H z^b8I$8pvR!TWNAmk|3rOl$BFJL0`$a0QiC+KszXlb}Rwi;0coxrqP0b5M0v;%D@Py zZXiu5h5{3I!BnsO!+iqT>SMz?^RK?lYt&Y4nBZsTv6aF!9-KgL|ZhG1;E5~jlgJo=F&Q#NNjj~igrxYjRt@R z8bO98Fxo*DqXE~LrV*o%fzPKV&@G4yLjoX+xj-Y@@LcMA^el!TL9~Mmz~C8dfi8Os zGR(uVK?##j>aZxRa?15g&y^LYsh&d~@;08=#JjRJzge8>>00bsPF zTRElRPziz8z@d^R8Zbm$Go)P*6dXK1(!((~8gU8~Q#3-)$|(h;Ie&^NrUYK2QZbNI zB{F!*XyiN+Xfp%^O@Y+L2R?LzNeW#R0bqbGp1RS1iFS;l7ugdhPVC#aPoUM!F&#d! z_)}YAN@auex*Q5j06`(N5?`zlfMB}>fr&2t*`=W#K79D_fddEPJCcl|DXas!`RoqRHL)Pjjwpk~J?9?;(KaP?g9I93 zLW~yl_O7&1yZ)v7mY;O%t}mCx!&c(X>3)~q9kkSEO*L72W4Wy%eF&x9QIbBe;*Onu z(mlC8Yp=;l7qiw&S?P+)GdC)cbn7)rD zJ)6>4wNns^`L5(g#P7QLnYs)~c8Axv_LZ*~}PB z(mS2zcsUh;Pf>7xE+=vMvScT(yLu;8lfo&3(&gQ{O`ZJu?Z3G!oDv5A^m3}4)Uc;? zy!%KJ@+ln_=gT?yJfF+(Qd9a7BT3NOoWD9r!QriDn{m>)T-TOyQ+NIi*jB5=B2r$ zXlddBJ4E{6)m2BOH;nDs#hTjVr%s5|$!Trr`@GT{wB$XyrT1S+{kGPYCW(=2MPiD0+LLlNemYD}ukYaU zb&;EyZ%r0gqfSRIm9r}??G2U&FDDn|n+CqEay9?(TCTIX3~Evj^HFkada2kUhq@Fc z2_lIowU?Um_iJf#o`(N(NQ60PCzJATOLRU~U;PHs|0w(wUM*3A>=3Ulz@FN))ChG! zkZHt_6D6jA7}9_QF+Fj-dJ2M^FhNKE>cImOPnbB6qFaD2D2NLPJbLZoi7Xm{35a$e zL1-12f|=|($fLa}^a0t5wHZBP(LKm#8Q_@L1>3q+eTF-uoFC_yDp_-GUpbCN_8 z^f1u~OaWfO!URo$k7s2g@y!8QrK~g|2Q-Ow?#W7?fdQ2?K>#3wTXaG2RO3cF zkigvV0|@$JG^T_I-C`6bm{&p!d4>)!$Y27ZTTBo7N*aw~RR&oxssRFtInbbUGyt-K zQo~a_=sk;QMmIPVqv)dxl9;QCQAVSni8e4)h=_)vB9V0MpYYnnlprXWRB|9X@IX6| zh(WZ0M$txWDB6&rxkkYd1UC?P5K;`88;wdNvY^-XOe}KHHWW-e1F2n*6&wmoKG@+C z-F$XOyMTfqlm|f;cm#ng8Znwr?SQ}oc+Uc#uGtI49aL%atO`=+67c%G%C3TzGz>=*-+S$W`0O95cqs*2XqWvRSX0k8CIS# z8nZMC0;7fbx`7V@5cHmvkf!CxXn@2zXI_N6fEXeo)Cgqaa#dnLkU&++s@6sDw(ShUtZp0g&_zRzM@#g)EJnM@NW*EFg3!MnNE>5fDQ` z6A%Q^AOdKkjBX_X$kq8k#5Dw-AtC}1-AXVN9JKRE9Rx)?2qHj5TLa{T333J+P-#o|$5LCmdlRkcUX4jp zeii4y{08XK+m>$lE}+!StxcEG{5@3q>;q@CrBAG+yS6*9P$#$L?*-z*Y_8iQFQgA~ zqz{aw3oSRG;Y|b|Y`ex<^RJFcG_orFQc-%pMBiL=@^-o?)3CAQ(^YiMeN~^||I=%l z;$47Cvl~Bd$$Qlth-r+H$gVJl9_cMzsWH7dO7DT%!`Sp|Q*1+=?(q3LrS>LHF*n7S z!EGqhuO{M|BFgam7uL!&N-s*%#heWiE_Yh!-(Klq{p8+IyDfdi4^jCCYFzU3PkLQd zQWE8fp2C*|Q8+%_A&l`RMKkG~tTrXR^J?Rx6oM3;rn-1n*qVR8G9|E-aLw(;Qh?Im z{lZxW%J8(BC3gyBk`^x!atr92(l%H4N?UfNHRXoLCR&bZZ%D2#)u)uqBiopgGU>nt zIaPY&lio-0K=MQWAuQ2Ie{L*yD$b>HLu)yOz(D@eC)&J`77pW5EYjPe{P!Qzn!=c8 z^2BIPZ-pq3UXQY#x+p{>e`g2TawTOB#%(P!EjJ|@m~uNY;r^ENp{-IaGQn?X&ua7a zD9RM2OnMcRrle3Lo7x4a@Tg45)x1>DlyAQb8SU2{WP zi75@zPrMckpc&`qo@aPTv6AMp9x5evN{^&H5-Dep1M@yV=P#b}^_`ra7A6+C6I#kG z=|wgsiF0~QmA?>dZz?s{mYVBRbkYd(l4m(Oy<_fCqwJ;}86k~D=Qd9^-kZm^07 zK}^Y-7QRbMELO@@B~74b5}iYOk=oqc#NzaFD<{f*KxTRx&G$(@ZEbID@RR(Jes{3& z(7y|kC0DoE*qr~b!C&Fkk^`gi1q$;(N~9cUSsWDsFi{zF^f|Ys1&2yZKw+dt<*0Tc z!jl3iN;z>sRy05*zGxSmv7(^{OsJs|3TuNjE#+T=Xao4LEBFM!RNgk@D2<^2T~k8g zz!c7bFs8%|3lRlDDDYtd5OYyN@`fj5@C4cn6fX@l zD2s_8_*a4{h=XA;iGsCbIENUjoJ(lP3NRF-o>*ac4F^yV1S@0(P0(Tu^CLK;Sz%IS1|y=>;HYxccYw5NHRVU|va#@|wBm z1Bz}zg9%nK3KNYW1J`uTDh!FPDMdSoi&5=hm}XuDL+KwIuMz}JWfv5)qOIY{r5cq0 z8SZ65xWW@A+64rY5MdMqPf&0G$k4zQ%U?`FltIjK^z=BJBD*GR45sM+lLv#6f}uZ4$;N|X!C9H%_ads6AgMs(6xgb zpijZMQUuTi(ZC;NSQ@j6DV6J`(mLr8-6Br{V2WkQ6PQ|QfR5AzVM)HK~0#i9XpmJ7Xl*5O~FtOnWaf}9K zj7A%T!bKxS1I&Vq_J;{{!)ie7;+TLBR%~EW6Z}KFN~qWA6SXS3bKO52g#M8+(5HGsV@8tJ~|#=>qKHnxxXaEnU~!+MAkN z>YG~<8<6hZXkGbQ+nUq8)V-Cc^ueF@bPsnScgai_QP(_IXjjBWI<)6sThp9ASr9Ul zN+zZcceH%)3s&i~Hf^O==WqIpcpQPKEq{TLsIe-Q>zdlquN0+EC?w`&8}&@G((8%j zGJA1DLn94wNTSe`leW$IUs6j7xZILhx{|eBNiQ<;_fs|P+4=VDa{fAr<$Rjn)UYkT zbSDR<-vvv*C)k{|SC_L(`DeJ87O#+!q?X34=}Okx=n9?eZEff3=KM9@)dj%DrmU^e zicGH|OiCBvbj>BvPrBxZL&{BUEwv@wa^C*WKxQT>9_dpa_3_uW@@sqgKUHbo@l5*Q z+>-vFTx`WTMv09SnA0lh1%i3tv@&1JHhEn!1corO@4e80e7%l89hN4kmG@R4b)z#P*luo;xu!D0ta`W?B7g8hI^f9aM>Ytep z`hoz`tPlYoLykAdN*YWGjAy07IZ1-hyrYwMgDfZm6VEt4;R90%j@US5u`(J2m23k7 zQ!v*B+VQNdt&Okfjv)P(I3_P#BE{(FH@@^XJdUU%1mQ@Ie{fBCOHI@EYX7))&@dE@n0rl^(2Ex@a;Zj43fP$0oIjd&K?YMW@5XLJjmz$LKw)el243X(Bb zT@4vlXvY&KANc?ZeBqG5UjulCbs-2w12PyI(uU_ZT6scZScr=y9BmMD3t1WkE1(^X zs;Z8^XO94oQkVlYf^A^T0*UTVV`_SE4rFlC#m&KV_Uu_qU~mpHP)tN0812ws0~DBo z0GK7&=!|Wpo|RA_KRgOkIf^+ALly|lqaA+GjVZvWry);xUDH83U*rceOH&^12Pr3_X<2`bx_09i1MuFymmL$fMFpli=$ zZ(tB0F4`d?8lKu3!Ltw%3^f9f0ZhVn5Nb!e5`qk$nDXanObtN{-hL-C|roJt@FoNl<~Gp+?R zl{yr<0T`nip2bih8dQ!}I*n&^V-$orx&bgn1MnMdqm8+_AXuT%C@2HaginZIR8ci0 zjurHk6G<=B)&Mc25sJl7g8cP~NVvx~m}taZw>4ef%5AF6HG{8foeN_608Sc6eWKE3vOaw~c=||Ax~3!DTh+SZWb?jD z*@^n>bVGL0-80uJDazZ;=?~;5p7ENXqmk~M>Drk-*N|?!$tgJ`p5?5eEnSr_w`M15 z+YeuCxzv(>bc7TBl(J*Kq5M+|Nz|!Z9-&{U@rTucfXp)oOy|uNsxsj*e;LGhzzp_V@ z)|UK@MzS}*{3osvM!ZRBZp#qmZ`u4b5T`)p*mi%CCH`FH22t*{3m}S z(~*{tC+oB0by-y@S(mI$Jd9k;TmMa;{;SDa>nsV$FR#v*v%Qy^PgJ+3*OU1=N|O?4 z9widnT2thjTU%V8)Ax&~)z)Tpr1dL#kY!CRX{*XVD3pJM%1_FZ{EcKw{7PW@_OZtH zStJkSrc=Hlw~@f~BDKCft0`p%FVr2lP$$ij zKa*e5$FA~q(*bEw=MINTACPLxclbo$C-apUaSv*S7qgT6TAf_lBqD6};FRLKPq78Hlz!1i0ba4($rHBHe zn^;`6B0v{?K@jaq8eO0f`fF>1pcvH%0)U`!V*!;S3Q!}iU%!6Zv}u)J7T_5iJcDf@ zD>(!bX3w5I%a$$Uv~V>ftqNjK00|TL%a<>&UAtCvioYikqX97sCgyfvD*zH7x@oJr zwr}4)aNxjw`}U!)Bq+MtLOE*GC=$_!4grN?p4vs%+~5$H02tjEE%3TWj~-o~15fG( ze>5NnKoAF*TREx=qQN0Nxnji%qcJN@uFxl*fe%&%jdsiekcGC|@G&d!(cnN3G%*^) z(Ex_7VG?b#v~!XK1zG5(n6{iP>hK1DbiBp%U>ER6eg`Vl-&J zWXY1PTespIn4IJT#R`DQgOD=0kOG2I13ntj4zidSU0?`C!!w48Q4N?NsKkT7XcVKK z#g)LbU|WDLSKAm_7y87k7){)-LgjSbAg-#a+OlPf>4G(H-n`YTSKISrr~o^Ib%bF4 z{P{MeB85Qk1i=sl($n3>CV+GNjWftxiv-A`Td54t&<%{CpwY$Z;K747LyKA$UJya> z5h)G$=vK}J1v1!z7zIVw^W3>}D_5?Jzk?R6AY)1}4@#g7q7le~Sfet5_wL;*|7XmY z5u=rq+6XiNOn}jtTiGtUrc?rCjA|FekTDccw9|wff)5O0aTK6o!-ml_<_0AiF3rh1 z6b7`FhZ;#_4lx=8*0|A1yha2lF!@OG4=9*awl!k3=$h_H6FZOev-vnF?8DL6xpQYo z#5|VjHQ?Oby?Zy}0|yT1hE|~oww2w0LX%+V2_i-sL0kZ2Fo{_jK@do@qFsQ|Kvqul zguiAexP?W!hJbe9wL`b)nj39!?AWpVxLaIU0j2#{%mVs61U@PUj`a{~jC_?$A3 zR-!fND704qxovefG$`EvWEP)`)T~*v=FXjqJ~&`r&}bLLx!4Z%5Wt|HGiQzs2Osw8 z1|Fa(=H@dJXd|dh1IUv#1 z51Ozs+9-8HP~}j;2NJ*pnKooWoDU{I074 z!Gi~jTCA^vMk6LhR~v)^MOOo+;EWrHdsS8g7r1|I}7TjU!_U!P^eVOwQ>W* zk9F;()@I2Stn(KX(PUJ5hmrm+Tb3=`bL_Q|bGi?ivF`ABrz6KD130HW|13%ViIv35 zjZ`Y7U+`&8U$Y|U)J_iaf1(>)nOoaS$Eq5a?7K8=XVsXUmxk}UGN zLT*L6{wA~IC!t-R)5kO9dh!Xf^uthAr2DX&_LcOZs-&cwaQYP^ z9X)a-y+$fN3zk$aHJ0;le2-u3k|V8c*@dR8&zv2P4p}~M>Ao}d2>sw>Ri>{-ifA!} zuDH=8-eO3_`nHZnidU9htZiDk?eKH&P8d9Ua=`}=4vz$zZx3yBn6!Z+2 z=V>LSbeAVh=@<0!>}f2QYqIQkdwI;dgU`G__tAGI_M5i$$fZ;`CF8lSBZR4r>xw1 z;7l@^`1n|#Z7MO~f~Ksc+3p}+smOuU;QBmg{G<#PhqQdsTax@2<=WG)MwXkeq|b1r zZ+9ZUFUL2pwvIPe(PuhBB?*3|cG~AnBcIKPFxt46xh4O;^ zRmW@SmEJ<0&9cok<<%#f&oyQZ>C2x|E|OstY;DXI9H~7})l#2tA#F{UQ>v7kEJ03B z=A@lZD^JMWMahJmNBSLAv4jK`X?%&2Ir-jF+uFAI;OSnYXT39S-p(^u>McT$cE$8t zZ}Ec++mstQ51dnmr{$e8FuhWa4JzJ0reA_1&!WsAvMbdp0LDS$n&Aqn>x`K?b?V!1zwP)$A2bNkwv$#;fUfuuem&D7oHv z;|;~VVl-$V@eDvi;WKB>C}LEf#eFOQL5K^=e8vZw2Lu72!-xF|wr$%sV#El^CaZPB z#(-qK?_7iVI6A%cc5 z;^<-%uO0+f?(x6qS1MLO%&HvHmMtL>U>Kv7WJM#8;2I{C-mApBs|*-0z-=c|w4lic zJ0QBAXbLq7xQ3YRVSWJ!u2JSA;lt)w9g(GhxrPa4t`S6eUbU`K0vE78efkU>IPeuJTYeN~%hU(J)s#M6k{YD5Y1fT&Y_r7vz#Z zNQ?rIRZ@N=O=uVp#GWXNi65TDE(TUk1Tm{JA}|0ZY!5IB8Bbk92x6!bHgDeSFqLn` z+6;(U*FZ4r=v~;*k)lf4i>UcYd<^TTu`|bQnwYT1S z%aNgNAxIvhI0soS@J|#ghJc1ylP6D(Qbe~H0wxy97Y)ctrvd2^vo!3kQ3WBxdC;Ii zmH+5vuPgX`q~{A(piukd$&(Ut`t<3x;!5=j2%hMRDKLTL%*r4J4bd?gn4(=kKKoiE zK-|%)fIw2rK^&WTAS;QrF*NGbW(5o#X3Ur&tQK9dz6wAbQ?R|ppD$3K4D*z z+ha}ol^^^|=|eQ>+o{v1NL-s`Sng9dx45E1w<8*k;&56N({My|& zzcBFEPxP9-?Wk_DCB1NAOM0!8-c97%wB(ZH?)Z68SF^k)MAos8JTwwq>)n zpS`R9vfsYD_J#o)eluwOjf2)cJbv$pZ5Q^|w_M4u#8}m}cf7ChyqIPCv+T(!t3LZc z?}vsgT703o_p)7IzUS=+`^?>NBwbQULYZC^q<2a&#gh_ot7cjrBw=M~D^(GAMuO&K zX*7KTrL`{omQcDTx2Nv|O0?-+Red=--q^n6#Fehow*UIg#lP*d`sRLXUY@mY?%^wk z8q>FHp(8Q9Ny=S^WqY}$J^$V!F5O>MyZ&75uEtCawC!wt_i<~!c*kqqr|;T!DSeWJ zJWkfg(*>KWA4MrUkJ=jBvZIaJUHuk*>G9EzjoNsk4gs#oL=i}@Y;q9=pUAZQp`N`9yuo*d;r^dE4`k_noosXiZYME&cYBayBJN?hrrb`bqvtmL#`^ zbxp0U&GzQ}1(qqNvTWJq(r@0J{rLw5{^Yq4-6t>Kd+7>g{Nyiil2iTPAGTl?)As3DX{NS^OS>CU1sm^GI`&QOXaFk(v!A_8%r}z)V#F( z$o-?Y&D($Fd@~K(+ZwCOrMkBE7HhCWvy>L;_aY;p9jH7m4e7I3sll|got3PJG%LkA z%PyBnGuG|<)uXT7@YFjC_g}u$l(sfAQ|Qet=U-%Q<7z4Ix!AD%#KorMu;f6<$h}7H zN={4f!P0O3<#Uq`3GKh3;Qs_-rv)0Z&4O!o7&XU{fV{eAnu$I+V`)p5oIw*d81Q6mDQ=qm|Su}TwH+~UK4IF3^-GauGo`#|u5Tl;(VWwwb@Ij9c zBn)@0S+hnN_u&_00VY-oHNDagLGMXWp{g$D%$++|2w*N!R#UFuoU5~mg z03|RbiWMoO#8-i7=yIKj2tuy=XHoYsC(JZNXB;54E5Tf3@HlAa^FC;Mf}m93Dw24h zcmo(io|UoC$Q}7XeP3`3B@HRF@KHl+2R@(C5#NBIEQ(a!5Er9{3dKMm0pfsb@HC81 zr<(-=iL77}ZJ-gOpwekU5S(Es=8`{c+B8v!Xa*k8%|yi7q7!>Ul5ushXuzC0b*g92 zp7Z9-D{6F*=I4re3Y-L9xNxCMj;>J{#KADgViwRPx8Pqu;6XvJ0gBN;dR`MmB0xbC zU2SAQW6qp87A*Bb{{TZ|nH2!z2^msiD7Xct5`qH=0vOL+_vFu@4~#aln8Nw7q6-XI zvSf)}F&2U;rpHjUH9|xp&B0B;np(ALmFtZm%h281-e`!ph_7~7r-55i>uNig2e_hl z?%Y{oh}xDdTdd`0o_VHk-@dzc?IO{x>lAqT<(F5iSYgzrH*@C9S6_YAa;~nf4nCeC z4wzCb0ZV)N^5p{t46sGSXhAPALK&2_jdlPIFolM}9OlrWL%n+S+PHCJr5^$i6l5V9 zz@RKRN0(gBAcizrxHq0|$bkVGK^*j+ke46 zI1^Ox1YupY;Spflty?$T&{yIsX9d6%reO<0^Pn^Yqv083p#ac`=s*_um=ay1(E!0P zAh;PlfByXN;lnu}CK!5l5aqznVr|=ZniNcuin;k9>5)&2QEgF(MP2X&(G3XE(M}vJ zsPq8@mo#@!l!Z!hb!;@HvrlAP|n?sECJT)TW$I}@|)TwD4ShSNP=EjPI?hY;4z-@JZ z^XRN^4?FeRiEL)M+z3;%a0%K>ON)71MjUKyQlSFDcjSK4c}0G zOaImH@2uU?oQP?Xesa(79wq(IRy))?*qXhv_~hM_PQ1IN9-oL2rVH)K zUhd+nbLHeT2Es&iX74`p=1r3t`A1tiy|?_`CC9f_b-Yd@`fz)8qMV&9 zW#>z2Rtg-pZCQ1D;vnmew|3-YLwi=&nsnpF?RDAftLs1a^t4|L*#7>(Y+Ifum*hv>FPmcTl+}P_k zgZE54neAkAQevlXC9i8KA8E)&u0Qj`XNLceTi?9tou!lZwVcZNOxb<@w{I@|^g|;* z*LmWXo*4g?hX%gCc>m$*7UrMN9Xn*r!LL6t?ymPYEj?CyqM;nlsEyZ)!?yt&J_Emhfl#oLXD1uvoNZ zRjnO6kD+*Fmezi5crvFw{eC5@BY%#xmZ$Bx@}sBTyY9IW^G;=_BtTBgQQVchol~wn z+4S19Z4dSuzwcr#p)vhLdv;RJ#3s<1{!k#frkE?itP46=N+0Z@e-UC^w(G_&t?exH z>=^zJ!e8OlQgHyBK7D%j?AiVM_g9N3?C9jKGI;Rdd+)vX@y8!`A$N^bI`r$;Ph~KE z{CM|j4Q2!%=Zd39d12_tkt29IpIk!r?c0a#+_`h{FNlFr=Q{o>NUU6eh=>c`rAwC} z-+AX97^ff&-B?bXII(x{UVKK48U-Ik=kepmr%s(pV)1Ipeaxw;meO$AIs1U)1x2;Qo)IifEzhS9V`Uh zyLZ3!)>~E2?t2`|F2yuuuu|u#U8_?lQd@=RVhm}bD=2d)Ps4aERRFj11`gcF`2`2hVo?bh zWBG*D+%9Ti4#yf57rDgSFp_~pNNz`oInC)zTcRVuVAif(E54FY;_;i@h+@>-0Bw45 zg^0@#*+ogNmNOh^?)L55m8!_-pmbvz6Exx@DioGHn>KB7S)v#Y#XmUnHsukEWBfi5 zAZy2t9b?CirIKiJFI6La7>e3^@4Y7wq{r%GQG9d@$UV7aO;Im22mHol{zSmQ4I4JZ zt5P(S88Bb~Z*xe95T>`^ep@uDZPSQ<3&jctVI|a4seQ*CcRcmfQvx9Y!W9;U>HII9 zXh_hyb?d?{kQVI5jT^C*u0kWV3gt1UVUepqHZp`;IDspK14ukUT)%$3Wg>ql96JEG zc=4j8L?UN$zJ^s3qOpyJ>5O$jvbW%q&r756krQ_$wg?kV&gba}w%tyeb zGED|9U%s3^AOtZ)+h$9;DeiL82@Ru&2%)k%MzJk6Udl@nAv2w&x||T9kwOwf2!xx^ z-o1NUxgjoqP^pL~8m`8lMUWa&7t*m6oTZ}0C$GFb!}JSoZ57~&k1mWi0g4ki$>(1J1=+>SGXIH4ecQ4AS{ z3H>Frg|C4*=h%M9wXLx?=sD1mx0y_wI1!)74ay_7O$i?w+$=gix8ZXO2byIF(p>(r z#KKeyN7;~vdmbD{c|)vUn3h#Ck2_S#a|BC>Krtte@kX^8hM z96P-D3VpGS#FCUbqDdAn+5dqCxkOM{jvAB~g!|wIbij$^=DU~zP$2e)#AffHlJ^{`1dtu zv-j2ZUv#kd+})!#oZVQ}Lap7UZ1$m=$-8S8p3J5nY#X+*YWSwA#pko#?ykqHZymn% zZ#qr?^lRH6T2?pqa@J>CTd$QhlXg|RZ!2oI)wGV?e6iQ!!y|VzOgNN{+26MCLbkRh zTXwu*(&~eI&NW&9=bBq*Z#_P1SJk?UrJXJ1DSPWC?rEB^w|Ur>>Pd%6-O@N{ z!|&)22ziz#Q#PWt0n)@|Ybf9y2oHzW5C+j(*I+3E?q&i`(}s!u;U`sY2StvuC? z&yi9#_el2Ef@8hrAD+6WN`YvPdv3wj?>;~Bkr7K4U9O%{mA$aKJm^Sy%E@fnp882^ zj-IGZp8z`D+&=eE%~c1&z)^)!{Jy%Y38n~={qj&INuQ0^)p#E^+?rieHMS~zPFzq zvSiMID~pd`8oHzAhW_jS{-FuCk2$jVLhIhT#+h4BEkc}5sTrAH#S$=+T?YML8i>kBvhfC9TR4q8wKIw4j-PPyE zZo9I*vAnA-8@8ps_tKN|4%M(iy*_Yf%M0sUhn&pT)@IXpo$I^k;M*%NytVRTzt!g^ z?YgwRAzOI7e(=g8-KTGTYvIu`J6kqXC$(3dtbcs;md`vfV&)s}rB%T^q#00BY%zM8uI;?h&u!c*CZ z9rgXzSIsn{#1;pu5!8C>^;}NFz$|brg7K1JF*@d%Oj3un_IJ)2QE$6 zR<-D4HuGTfz%^&z-*j$!OL_@Hy>sPk(w_RBD=u~0*wk%D`3qg=|EBlyk(*D;J!RRV zv!#J+&c8bQz`M&&FF)1fP&`~$p1b|@j2*{~?$5G?=bA=sys%`?*|Uu;M`~K9Z?B$x zC|gsLt*9yw-&EUo>4^ag4@}>9;%rm;@}su&iKg^vpmD1Y-17F^AG|p2AMWV)%eR+} z-Q9GyoE@rf?=fxbXCE2y;EWT4k2b!#a`(SI)c>J(XD{4y(g|(d9jI=7al-n~KRRr{ z-b))Bv)Mb&+}VBf*PovFkN1s|HtR39+Yrt)wXNQN_K`kQzWUs>zkOofr=DLlVt4)V zQhIHaK3A3h@x-&O?W+%8oV)qx+Cyh;7YEz2IsCKn)ZXfBpOt>3cH;I6OU`E_wqJQ? z+1cTnYqnm=PL|W#zF4c~cf>CgJD9Cs;OTAz*ITmAN;V{a`! z-fPL}d8g_RW!b#5*^@JleZA}KPe1tHGb2~bKXB2p#Ay?cw!E?8{2NP7Oy1XYs4<1W zDxR>n;msB2USD)%$nt}mPd8Pyrnk3$0qm|e@QzNt&BlHU;EP@NKMH@Hukm)4+wRpX zjusar2amJC$>#{ybpSv5=%WrZhmZsKg%@6MdLeMus{b5&jxk4|^Gp%rU{+@pEE}W|m@wTnaeV9H@pMoy2qiY9Qj2<4mKBYl9+5gs^om zE6A7tv^halq#YmkV4ad(CBY&#KJ&~o&TI_XF0KKDD$o@i@XmPZX%oj?6mT;)o$}mB zTL(GCj0y)O85s54(@#H*e^k=$oSXoNX0OW6T-AWuj$#aFzCuB{!FI?`8?dUYge-P2Xi%ni8!mXmFaXwrX=MY5mW+(hPT{u zi^x(KtGE;5uU;fh-ASd#9((K$fA|B2oD*_`j{*xHRilE2AZ=a(%!#ToD6z#{T8fTQ z)+uG8o};-@?Z|2pDUU||ge@y1jM9^73L^?IUr>;_Aekkv@DxEz=*&QV;~!m5ZZ}07 z1(7pRhIN&I1G(7Jiih2PO~C|Grop&NutIimprs_-q|;65sc4hlrf@qB(oDt*qM*=3 z%8`g0D=aa1Mo~$8V@dYv)k`{wj(dV@i5wFJs|h#a@E0J;<1BN`l2>?gb%*MCQ63d` z5LkfBQ9fct$w)1B*&o7({9rAMg6SRhO@Mc_nPa=!ZNt8R&k_~;_0jCCQJQW`^{ zp*e9l@V^8IM+p;ONmt51(v1@^2SV%#BS4}oj;8QH1da}z8H*a&H+W28O(;t(6Z*4- zXXu8%YFKb_!;=Vrn3A~399KKbkgMHQxK3yw&EE={8;e|}0B1%`A5-i<*5d;YJYc&gmmBPgI|K9if%zQ5dvt~jFpG5WerG=y>^ zL9s1BIvt4Me>zwxQe{K_y?*jXWQoI&ZW^|NID_7J;|&-#Vq(2>ASou^c;k(NYd14D zycf>^I)~cw!9*f-t$h)X+~6_6B9sRVh11ZJh+b8oD;6Tf!!|3*+tYXzpbsbv5FLVoiBQ_@?WGKq zAtYKgC@mAohLUt!5Fgr|kX0T%wo|UgpECiw=)=jFKlj{oo`OOI&sY&A3Y--|8B(aH z!D=dTKI^1bu(f^RX$z98&O67tu=1YG-)LAW@!}PUfaa4DP{!739kEDoivlA+dK2fg zA}*{bV#@!bCVvnFCYA|JzX6RwDiVuB|pTLm&or0~Sy*=L`X zA!G@VJco%?^t8U<8OR$P4#Sxg!_$;74Nv@qfJ$NnDSzlA=<-bjZC0$-CXtH-0zD4! zl;mozlQ7nixk6wfBzoSk>ftf`?QegpNF&9H5Va_5ka4EaqcM?xI(P0&F*K?#=G&1t z1OX1k5+l^cr4o>_5<48lF5;rJizETE9Y!bz^4FmE-hG!*6LvZHnj2OwnLlJ;zrp?c z&73*w?S6fG4<5K=)$+FVQYC$;slGjZsN~H>d%p7g#IL_HZSahy#3$RcgtFO%cZ0Av_{HD*QU%tNL;SpO#?!B@m%epS! z^4;f#Jvn;$!b^1n_tpJ!*pcTqw)WeTy*&HWt*=d)v-6yL^5*J>2ZnFF_5E${tiLq> zeEZXrcK)va+MoAY`MZ9r`Yk`cp}J+srRLuc-~01{JAT`D^+SV}_Fa6W=lo;$58HI> zy9-yIYZRL0=W6cgyZEWGTj%eu5;G^t?kwxM?$~D^8v5JkhfUjXNSIh58(vv);h&#h z^_f@JzQ4C__Th_<4xD%YkTnlXIQYlWhrixq<>TJe9}JO2OdH0wwG_ddU}{+%5y zzaFsV)fMMg*JX#A%M;fh?lg4m_j)Y*Mvpbuy}9bynfvFRY2MSG^;xvz&ffDM9liO{ z$%lU3f8+OhEWLm1o)u>r)k*dXxq7^|eejB7UwU@Ne|~t{e}8JxkKfzdYkzslxpJSi zC;r%P`Hx;({Oyx+K%_M*2}9^czkI@;PcamTse^j-7S z*EfB8z|o(KJoERR=iD%0^T@q*yRvN9?(+|f*>>G)OTX7`=?`9A@Z^Ne^N-amIo0;e z$Q5_@pELJjwx&IMedW>Lyf*jcu`9P;y0Y{{%|pYsJU#R58ygzBE<1mHuXVrbz3%t# zu6}XS_Jj55+s=5ykD_zI{*$jQ*!A?RL!W(Y%rASb7`wMwI&C~r^XPla{-x9KH}{p+ zXW5j~mwx*4#9wtCHDdK{sU?x7uG@F_J9B>Z*4!oat?r-8j#a-oW9@@ucYovM1wZLA zXXUx}Gws=hmiC>es)sDzbl-#n|JG~I$Ga>Zy|?aE{_AP2Z5emc-?EweuGnNc{;BHEfD_FITb!N&y4PU-qwv@Hg*XR;O6B#}Uw1gE zMI7NyS;vfX$R*S9?{rjKJ4&6bE_Kl_}0(Wug<^-Oowp^woIekw?@k=yesH ziV62I1+kNis>;NkJ$pL0TmXOr6FzQtA* z=+V#@KQ-w%xmTr=hq99}w>>1R4Rm&`?-yBs*Y{ zgnCM}usZxe9Phyx3b)f-^hG&*B`5;Kx1x`yYDwrNhVq)u@=f#=*@SY4#2`^6L^sPJ z^1)q8uvAWL=Sjqz&kCB8NH--~XsAGx`Azk8BB5-+JpUIcADA#V8jB zT8WFuDn^O3WMmOP7?lHtWEan{j<Z95kmuG5>j@;MIk(R0W-@ z2@*2-Mha!D`iCBR2nTA1{{gMI0xN3-f5yrjImVOx$#6brf{ZdMAuW6>o!`i19TPB7 zn+A=blgI>1LqxD5-4vUEWZ+m`mdZd0CLi2Vc%F3+Km0JYi4ZS-CW3}?sn9dPA|;D0 zRxb5kdF2%*OJ>gb{qKLz&lF}X4wkKrjyaf1fN(E~FTM1V=*RUYK+thxCO))6PX}2M z1-dGnxAEav9GGc)q;ojR)4I0wWS6#_WGsxpaiDxaDdNn;Q*h}S+^~uh!c%TAimVr3 zd{G?TUYH=7d}u`@HrEy{ps^OrlB+bt5D1)r${9=5o*8kJU82AnIM^k41|QPVTW+y% zK&)1rB@7pZTLNk05-*n}YS0IUo`nK@%UJH>Js4oFtC8%&pEtM*Lm6mkOAPL%Bvv*$ z7(>Es1CiS_r=GNlTw<3^*iv-^3_mz@M4Uc+Yq7)@6iQNwdxe$HiQrpIFz0!eGMV|7 zu$W>iV{OaS<`&s#ozjF94(DOvHcQ&TTU?UC^0zMNAU#OOfdlOWcnXsZkdmxm9ivR7 ziM_?#Vh^-yK^jFv5M#xKPw0uK1w#Lz#V9X7B{tu(I!1x5)v9!Cahh!5G^>xJ ztOBmapN*U#^bF)QbFq?{4?OSyRdKej(!>(R&GZN^r@_k{_R3O8+qG*~JZ)|~$tNJ} zB^Nh*FhNE=vN#!kw`+zAx}|}Js$vxWWWJ}Akc4QYhjmI%d?YF}8AT8g&pr2?D99_> z1!P(zn`f~P7{!fsvW|u}G;cweV8JTQ5vei)1DrUHijw`4H+=_XRmqed+ zbfdEbvq3@1WSK@iO7az*hsTw2kSs#En%k{t2|yVPF|p-( z!lMLMvAF~}g3%KpOm+;M?EsR58`-PP+dRWS%EPnEL_WuvI6P$_Z6&8Fh4-8Sbl^|S zAAImZM>bg&sUiGhmoS~XaHAwavKoQ??Uq|^vA77bDB`4JFQ2P;O<{Bi5(=e(1vvQ*kIfirKs@kZj<$cIEo39*Q<0xM4VL~6#& zS%(fEUA21sJAL|5qx!;`sS`$ZdE${CFLyn3d&-i;&nzp|qG zcfA*X|Jl)xjass!oV~i_^tWD`|1S>>yP?1 z7sie_aPjp`XaD};@qgcG(y#h&xMlF#Pv6)7)AtT|dExfurRZsR-##|&|9$`XTSx8MUlX7CYO_4{HfCMtANiMOXWTa7@bc45_Lr(Gn|40?`Fq_({e7(!8Ti)L?qptnA#oNFA+?Z!3Y?yPd<+(+N z|Jy@Te?Q@JpIzAtGY@?6t~XwvwR?SCHtl59XC52*y|-38I{(sh%j!P;Ye;=Ck%{NwcTYPfp z)`rK%?*1=-=>78AbN%+U-9B{N-`(=oPhVg3`}ekfrR%JJxNpe6b)EZ@ew)A7Yt=tJ zFyhBAPU^jQ&)WLzw}X~_`h~go%(^i0VD|EyeZPKp`8Rv-{D0j!?myi&@Wyv$&pFfH zZ%g(46Zih2-}>*qvG$)I8vmo0=M3N6FmTP;n+C1_n@4B;*Us~=AGq;_Md!ONuKDlx z4!>p0?uqBJ87JF**K^X>A0P6AZnJ;hXT@iqp8A!p3m%$!d|^%Y*yv@SySvxdIuE&d z;PUVESon7jjQQN-qepE%b2k41EPLPan#T869{%>Li~eh;X&--T)=lqk?YBF7ZsGas z-(LFp&Le-;Ysrt_T=Z|xPW-p0Mh!Y}WzeDQkHZiCw?Dr7?ao7Qdu`lnV-_5)Yvn+` zJyXusUe4|syynYYroXl=>#;4nYs#tX-racLj8i{&d(~~@w~e`+-PnJ{J$;vq-;fT! zKMq*O5529W`R5!7;;~Ujv!4t(_4kiVo4mJ1*RI{vn!bn)!LBO}x4u69I}g6~{HWQ7EU44j zFW+AD#YYDX+g>;EQ2XtJSN^Bpzwy)FYi}LC{im-l_{2Q}f6#SC|7~X{oNNAW&sG29 zv8i8vb>Xkx-}=>_EC0)b6TjVi)%zE+iM3gmWv74MXVZ0kwtV`@8DDyK#w|m)y}hG+ z-H=27sq>P*e|q8dZ!dUj<>~(0OFtjD`x7rL|7?$q-+p)3$2(7bcy7E?Y7(0qfQs6j<#8@^v*)Hl+)c@ z=X%r@sxg5Fg6tB4q~UNQ`yOx#;OeoQ8VQC11f|R2`{0 zbXuFmOlNJxi~83uTkDQeA6fj*D#Z?d=$)+HS0v8`TD1Z5Zbkn1*Qg+KUb(PA@6j7rOC6!rR z%_0+((Nf*IfY()=A(Jz=-g+wKi4)`o4@iDxG&3K5_+e?O5~USeWJp+t zOkK$NDpUbdhPuMB#dXUSRC-8SDM4sR=NXADPvS}tese=p)ViE=6t?8D4h?r1LJ-$8 zwv%fj4yxFAwImNkpL67PaK=-`&)&GJNDpdI$tpn41SuVP!f*V~KmgB>*f)r<0A-yi zpp|=53mY8nxYR9)J9CWYR{d%_m}%OGsa+&&f8rNLqkrG=RjD1A_+- z)(|Y_)4~268nQ?#G9)4rU@Mb#kUWXZ_9c!W+-n2Gfl%pZ|9SrT=cO4XU41)u?kxF( z31A2_W1r_D7|x-aiwAui0i4M>K}-;OqjWRmI1tb;ey%!(b|g;b9DdVAhQMCLYHh5@q63u>1LhbN1*|-!uAn=)XlQ9z(bj3`&-QSj zHlJ+Uwv7~IT)})hFzaHJGle_aKtl+4RYu))*Ij~DoS49FU^}(vEX%*ON|JDeboCS_ zVP&sPNz&rLmdG6W2`TMuUo3Jvjnj(B+O~A+IT2WDjo8O%D8nsV_BsNj%@a>NA&t4$ z_G06Wv)d+SA|1F3e;!~dTde)q)+~1PZsy$L2BokVgH2WoJXh!Y)Ijhh6Mx3RAVV8wfK%!;tnVrWN-ZT#3F zeV5FcVrNz2Pg}LMTmO+K&s8@yr@#K5UM=*sleBp(~4^KY0 zqp@|vmF&q$d;adeq4&?Pedk#A)Y6lme{j%%xx0=vv~9aw|AX%HzT0c_D;sNP)wKMq z`=qaQ9`)$B_1jAAyfA#j!QZ_$`R3Ork3Vwhjjb2|xy!;Yy}tRqz13^$O0Ud4{IB;9 zxO3#{!N;;6zqjWzFD-s%#?B+#+47e`@+&DAK3ayIi)_OthQ{Qcvzo?TS)(8NREe{Jb!pI>$w@n>oosz&`N=Q6xagj#=Vx8c#_v7;(`SY}HF4L-BW=BRR{!hM z6CYiA_Nn!y?+rZiUmjohouS8WoLTjqz8n7e!J&`O*!k|k(r4e=^v^FXdv?KrBU$-$ zd;8AjtjD7LpLuBD)3c8a*`IY=eC8XE4jR4X|78nY*7AN<(e1D+kVdfkc3 z_4$WQ#B1Wgy6fND_fO9(?7r!8-z{f<_}sW3yf~%Lh9maqiM6F~b)Wvjm*@0Zb#C#M z@~;Q4`a<{BT{mRwnzJPrvo2E(eCFPMudh4TcVBkfxTBwbe0;ZM#}-y+LwD7G`I&J) zd~?O?o3AWuDcwG3;m=>zm8BjoJ9QSC-y8~ ztEU`lIZ)1~oXcL?*mnQiD|b#l|D`UozxLFGHx?e-*4*~?`qN+Rw)!W1x6D3qWp`6H zaP_%QJUsgL>HGSg%AQ)@`ne}3+&^sHic8tf*0vXyp8Il-^dEO3jNG=qI@?vsZXK}T zt1rxYWX7?j^)0JPS=Xh9|EbfMyJlYMx-Gk7+PVLJ=b&dNZdrf2?s9v3P5xa-m{<$+^rzW(ZhM}}=&ezf6GIlF7* z+AsH5dFzZbV`{VC3|{u-$3}MLe$-rDr+{4>|RzT~q{PW;X2qi^mj ztt_Qw%LEQ_QpWl{)s`(h-u|sFBY)m&(U^lJMgPq0$8UdU-oHINX~6NujW*|#Re$Kc z@E5O49lU1$L7PTZcEejUZtFFB@!^KE`Img*cD}vbcYW1&yU+W(dESu5T{Yx2M0>x23N6-uIUM=$YYN$1lct+Qsa~!E3+% z{G=hfS|%LL?ijx1A0Ha=!peqK_1V%h)lZCC|Ba_dJuvaW(@U=Ww+BYuH2V0+6WOY! zw%6Cyed(FW-|IeO(#6cFIpT2rlXEUSJnPcW`)>a7(^G!&`i%Katvz;U-|Bz-v#+d} za-nX0d-m44i+|r~(kEYD`}1*^e>biEA0C_b)1LF67`MIi#C`wx=;SZGzNPc>Cds*{ zExj7!u5>cmssHo?N=4)U4*2VQYRL&|$9KBKIR_lWP6cP7qt0=t9e5{=8Y13bIQE<< zjy)&0gGVjv6m*z5HIb>7oP25m=S@*?gfG-d4k!4y-~sh65oX1Ctn_!ZFJ8PDk_cxr zwrW%LMAS5nD_S{Fk*U}m!-_w3q`8WQ;0bi`R46DQa6qGUFiWwb7;=I-4&9R->J?d`2BI@Z(UA1eQ0&6GV5mY8Tv8Btsw`zlC>g92plTx( zQp^gF8+yTS(ytT2b3-5_-#xpRHE)H0kDwLgW=t z&C`cmvbdK|aOU$!56+|>=DZXu-P2V8Tj>!_16GjgkZy(mZ{T2w@l0Il&9b_gKsRwz z>GBNGB=RZ@8f$?$qzhKOij5-P%Ed}Fkx^Bi6nhRG+$F36OwiyTRjDTrU{WkAJVCU1 zjIXd_qg3zGr3-W1-_+u~#K~wRfK1>hoOz7ev4a5%P4d9R#v+umjz1|z8F&{AE1KK! zCrA`xB48tl!Vyvec*aT>ZfY1Jl;%=e+}(We#L!h-+M6y#wJm3O8%uI6U^%071l@R?_Ks{$Yn=0|B;Z>WQ6zGC8c1 z0Fp<}a2M;WvLKGNiGx|%p(kJqW34QDa;!`fN6CPLAZkY@*rqh37XCcX;rwRX->_kW zwQtW6Rzs{71y<9F`LP57tV#>Sg%b^<_=KKjkto&-aePo1rbu#nvO-)~0m%bYq9<{5 zF5b!k>0#Y*sbvM+lbOI$Ly;#kic0h^HWrE0y?b{n7uW=N*s7#6CrHc0H2*~*o)L6I zG{HY!E!nlS?Gh}t1z{^`EfcCT%^7N4&<9=?nI0mTNl%vI8F7Tcht;u^q?TmENEz?`0ZZ3x7&~$DnpMl@Oc^tG z;_w}77GDe;NBw6zjlFBq@flaL&26OzhAsJZ&uLFh+dA<=_LXjnKJ&uLmsZprw=}Zs zjitvw{p7?47S_LYG<$T($xl8oc-ZPQa(#P!^Y`Cc^_91_zp$=mVMEJr-)&2~&L(IzJ~3^_XJ43m`aqIhXP%yM-{cd^s>>_SUVL!C{NMLq{ost_56nFA&2F>%AFX+1XTv96-S)pd zy7=?`_WyX?iEsDY@U2(pKDY4ro4Z=S)O-8C_1gH(`qMIxo}4^(&zYb0n10*n-FHtq za_f*Sx4koG*~!bw2-UXB$=>$twWWtYb?<=RygG5lo)eHJ8hwBB$**>u^TijJ^gDQE z;J))ecxn1geO8V?bWv5kHp_nU_N*ViF!kM~N7poDHx63$#cr!#*_Q3dvK2Mib5r*J z+XH?2Za&-ZV0P2EQy+g~>VR#h`FZ-$)-OCZ?AHS~jy|1j&9VoEF8uY&<6oY#Zbg0h z_VGKu)ML&4GtX>pZBr7BKG6K5-fMq9_Q>%4jZ$!3ZT8^A-PaA=b^pTV?mNmq>9g|d z&rW`A!Le=Stk=eqU+cd7_rrFruW1sI;Tz6>@}c2(OyB#)k?iIvH6MFy@-x$SNDK)u z_(1mEe*6FF>ACOjYkPS7mY=;ezVoORTbr7e)n`x4zWCV(2fsCE*MaJi2u3J()n`3c zw|x4sNl%a2e5gL#U!VQr)$yNudg_a-YN_P*(r?H4k9VGW^OWk&>#|#?R{iVaQ zcDy-#=*jewrIdg3y%6+WaqL??*M9Aty`Ot^<@N9Feriq@?2VL-zlC(6&2A?|F3c;d{p(_+GDdcT72R``ClOd3W)Q3oWY}+uq-C=BD?y zeed0^KOMa3nOWO69j~fyNt>rdEgxjXxl*?1aMRa1zkl5u^G6;mal)bl7w+!6=rfOx z8hE^Am(BU~#h<=1`TAF;4cl~hdzSUw)O_9Ri=G|7_GBp~TYLKJjqTO#<-wb4e$Zq7 z54w)ubRoT3BEtYF6Zf^=FmU&0A00D&%Z1u}pKfh0H{>rsH`g`aGi22dpC8|K$|{bU zQJ38?WaF2gpEi77dE$xewo$u3_T-d)C)$K&XH#p>Is3l)_>f=pUj4^0NB{PbNe?Wj zUeKJrbZPkh?1wK+zrN@6NvE?uTQ1!>eB;gUZ|=3b{o$FXzxVRopT06-aZ}5?hqE6H zKJhQl&0F2vDxY6kdhUO}bND}YS^o6_M}IKnn7ONMVed7!o}{e#R$fgQCdg#POA*Lk&M$9J4K8{!3ov(QoD2yt3F%p8Qy5@&naSC*03Vl>mDllpY4H1U0VgmH;XN*OeUi@oqyozqpQNeO-Vuei4!Mi^28HQpj3k3uXK*GDU|0%ZYL!;&;bX6 zM4aKYBH zIVlX7DGf+>g`=>7EL0^_og|HUTSiF_(#axSLxylHSCET?B0Gw8xj`#cBY(Osa+>Ty zrbd)<0*b$edz&~WrAftWQCyc263EY3a}$#5=H?cc$+7MQrBEkgxExCNGA=urMrh! zZ`532wZSrte_{$SDh)V|&tty=vKJHiAVAu((Z&^{Rtk&gW)=~0Lmc7V_gG@`c`galz0g}g@s;&=Ltf?Z@9@W zA)riLBaMn3Z_9rTlmdza&Inj!f%Bmi#OH;2hGdKFl!1^`C7l(WJ9nln=0OIm3)_(h zazb3mL_A(J1UIt86tZ}=gsokds(A7(jL^jHE#I_}A(n59iuFSISR*`RJGC4f95g4+ zK5X;nZ2=Nr(LrxrSiixa$+4*lnS3yd4^78}P%h;J`CvzqNOC}|*>2A)3En&LFE88Q~D$koVF7!YYj!&sr#h!rQqmbpL};vdXm;#wX+ki?Uy^4T(x zR5T3cETR(iBqz^H8+x)u&`se1Qn*6eFxjCjqg=&94PBdUksH+WZJQHP1M3!%T9+e1asERTeuo zBpUkL!30_Y(?OeJL5~$*u}J11pghH5D1cF%PaMrTO0XhfC`@@fk8NMtgl`RrPV7bS z!o*QRPZ^P zN#uNs9SzYYawC^A&6*-Q91bHxAnipGKu|;(p0}lh01>AfS&BcSgf&#EZz)ZiJ$Lk& zF?)7xojGyj%rS#^uAZN@T&b?DpFV%Z8}Gh%^5p5ZmgaJMskyz~l74@~neX*j_CFpP z+j+*0$%ij5IbA>ZXw}lwHKTS{-#PB+Cm$Ji|ERUIPSwph-SFUq-QVcG>c{=J^*fdQ zcG$)ryfXW>IeYfDlxCi6zkTH1&vY6-a@)DB4cV|wHUDz|@IQ_`H0eUNv9ZimQjbNooJkVu;GExTR+x$(*29-d!NiYFF*MYcMp7S^4?j8 z8;5K?_vz>7edg8m&#kRm(%f?WE2DnZV^*(KCzKZo@nP%s-t@}oTYHWlxBud68!!D! z*X2JQc4FMg)=f>Nw-z1y=F_9@9JBfLoo!!zW5efPUfOB$uKA~GryZ^R?R)D!-evx+ z;|^`EX^B@7p2zF6?z8uO{PD@Z8g{7vmYOAJ>L%_vcYUvA|MJw_Uk%9VYD^!cpQj6Gj_ZpPgscg(CQy}bJH$2v{Cd;Fml7hCt# zHN7==_xHNZ`NB&Je%Nc(okLd5tEumQpzaIZxBl;sEcn;Awp};+@C~E)be?)>)V_v+ zd+NW?efhU~tr@uCw5a=0KCU=h`{=lx-+O26r(az3-Pf0OpS^!qb$YYjQciyp%?Ukq z@A=>Kob|;{LpqILKjlQ@ypv6n57pc|Wa+0L9CG)VeKW4K4LN-NJ1@`qarb$zEju#x zeDgcI&wcHM@xSOkW9a%*YwEJ!4_^1lE=%s1Q8n{?dG?vC%jBJ3xa;+IH=KTVfA*`< zXa4@tsROs2vYAdj*!Zaj2L5L7mWda$P37|K{pMWv{DkMGY+2Hf{ciZy&%V6o{@It7 z)@5V&RsV6|y1#p1%)K)&jX9bvIoC9DPs=x6TJZ6w7vD0oq3gEnyKgT4V(0Na=O5cz z%KB_N@wHbLey`_}q1(@|xR|}W>ij3}8+6a)odZu~otM^r>WPWB3|>Cz(3NS&>mQqc z;mdDq`(n3MLynan9JBU^T}E^sy<%fs!{RI1<1;UO>fS-G&)T!6I(_U;5IJW{P4@hv z+D~;SN(SUw+E*F&D|q^H)QLSbLln5>kD>%t;_VkeRS$q zx-Wl!(|J)i)SCTq=(^AKT>rb-mj_?Se);ag>zQj?{+jq^oTh5O;)!b#p>3{At@`gUE`fRA{v$6hjPfh&p+l$`bT{q!GUH4^2 zfBELTZ*>_l@m$^TGua(ePk!>5>0f+i%A+&(_ubp_>mhr;_4=CccVBehkkxCOns;T{ zrl0?2uPuM~$mDN5J7Lkb)AfyM^K8xkmY-ZY+nUWk*z}dhhyAeU!r}YcPL;Fm z7h9ekv*D8u4}Emu@u5c=UtP5O^A8Wc@4dCNj@PcJE8RSF*A0C)4PKkR(mPem?WJ;7 zs%p;$Zo2aASLT1?nQ^PnwqJrWlE3I2x2O4+{da!qk#Uo@Uc8upE4CqcTguk@=KF@O z`Nq>@ZXK{-{IR-jTk5|4`jXE*J^8(zE#r=7e;jl0zjU7U@Ve>|XWHM}cK)tG%fA2I zn0rQUerU#te|&P*^&=1V+|fAlXwzfUkA3xtF~5Fu&d`I|t)mZrq3h!By}i2Uw${5R z9Q@{U)6%P@#+G*vWIyP4;2$5IICSUPxfkTX#sB)i_$0>atgNKhy^MVudweCLgt061)P5jbxk9j?wQWtk&Tm7qXzkT}29J&rv$WOc0y zz-jFqjk1O#;yiY)8*(VBN1aSYoqwt#N2XbhNz#>NaVskL#=-x>3okfR zb@6v9JG30?bWk2C^x;)n>eMJJ)t!nhY#q|7IvD4ln!~~G@Fvs=%8)4I%yqcx!sARy zg#{PUgmbVm%V^YIfD_zLcmR!C1U=(cS%lmfObuswTtTs=iMom=Xq3XdX_=E@O8Lj;SG_}qX0{ho+9CvtED3+9nW9-%5rSuG+aVos=p7f_k0wgVb4>gii=y;aI_a){$P;b1s!cyb^m zIZC048)f)P8BM4Z;s>!No&QOM;Wzq6xp~h$_b?MrdBV3w5z9<&5noc`=D^RQEbHto zwjcz1^1mp=M&6(gJ*{htjyPA%Yw{DuEDG2z2vXJ)BrDX}+!$rO6~{)#%2IB5_0?CE zyc9O-0%qrt1HlbwP@aZ-D|@xw94tUuv4X-HF_+qEeY#m(y4(ebu$j1-iuRUJy`^AJB&ma*1dc1J@)wp*FSUAf5hn>*YQK^vY>^nDo}B@cAPZK4*riJsai=!rY3Ry9L(wtH1b%=CS6E!q zj34YFSOo`b!NL?}p_D>6FqSNbg`~34xni-G8f+9?$_OQet#q^Oib4=?_pp8X>8C~3 zbd2ch9u4CyJaNS76o)-2AH?ZkQF)1yZZip9#cR3(x< z0TNHFkkN#Ol8~7iVlB-gOK}rNv9>xm-@?QS7!qq)$BiOOe`}m>K*MyKg9y?DC02YW zOpsztjR4usZ+vAn38h43tfayu2*i#Ld5QCNITKF~jJ1F#P1xvMV7N6RMRn2G%&kFk ziE|c+vNji4u%>ewz?Ki0tigf&K!jM}Ba3udM==eHS`dNEXB}6FAa84Ph|`=El%cAL zaXe9vM9Od=3=txWKZfEJ$C)7+Wt0e^q&Chx7Fk*V8-)M|35-%e&7uhrHZj`TNU`mp z&fhojkLAo>)>%ZB3|BLUArjA7BV<-RB&`J3x-&(5wWS}UWDC25OgF+|#Ysy?Of2C@ zC+=l3SKz~Sh>43Mj7oxHF^a6+fX76ZKEc+`gAZGrM?|C7wQQMV&kP6JYA8&Z*ti7O zhABTGjq>56k3K31EjKZBD2OQ&s3egj6?%z*Axg2pjV#-O4UOk{fEqktrK7R>EC+%x zv2tlbhdiA-ejyH}!Nef5b^*S$LPrRC?x)n>mQy8i3W&+0a7@1B;@?31N? zM(q4zr}qc1KfCTqHf(dvr|%zn`^ZDnE@YcqTkjb>?`O{s?=o)bs^+Zof^(mJaplJz zn{(HgW4906_oe6O{-5`azGp%0`xmkvTh4y!k&)kee){kGZ@QuX_WyGKxG%oC>eUUG z7u7fasLT65e|gF~E04M4J1Ix3-}l>>NB#bl5fk=bcyr_Ve|dJ!PX_Ioc)Vd-Q`?&h z5C7Z4gYF)=X4I+dkr~JTt;@78cbWRfVLN^|V(&k7S@>U{SaAEKQyZ?7SZ!6*w`HeV zvNskU`TI_jKl$>SANSvN^0txtztVO7rym*l;Lw!| zPc&?6%^sYv`x8$s`bv*=uPnPVYH!<1)3<%$j#qoFKK1UN?8dPdKKA&G0h>?n$+D>j z>Oc4J;NJ|~GX6}qrCk1FpLySXdeV~PPZWz4&GcT;_G{1hrsqF6eSN!8`{r=_g zX}=t}=iaf0pPq8~wIx+Qd~N0DUtIO;Q5SEU-te!_%>P`c(QnN^vbVK;?A}Y)y|w%w z?jQ1pq1$_|ZG3sj`OiJr|IzW=XJ5>wpKt$J&zWC+X5ue;ueo9Hu77=g;b&i5a@XV| z3mUS=$1eHy;{!SkU%IZYVPSRl*wk~MylX(u+530Zq>tysYm{v@*-K06zVO71PD8h? zKcBuf=$%zZe)8trFFiB%uJ^Xy(r4`tpP&AnE|dCgs~x;IyMN5#FW%R0*rI)B>&y08 zE^RGktu4-%^taVkohd&$@z~$qG3+01ANa`FjhmX&2jzyZKJt^7XZ`0phkoykRpWPG zs?M@K_1R4W*L?Q1wSSm>dFZL^rap6j`s|2-3-;`3EsZ$R@{{-X{=*ZK-#<_@e8-HXfFqqEL^y3^<{KQgq(^j$hUS#cU?K%mI7g@p`3>HHnu)DW&1au9rJ~! z#{F{8w(s}d_OU0Yf9bht{WjK)KAinw{E`3XLvugT`}mJXo&Q1a4gcC{$UTFWjoMW` zWMAW#x-I)3T^4_%&+Z#Wp7`uDGd_Orpc{KH?z=nt?U<8adTYlw`|Q4J(&_77U;L#< zhX1rTEIIzRC~@R2a;n+<>cs6K)8aUaf&GW94$`e zI9(j)!4U9{YQvF+-Vuwr0?4ta&Oq#lqC@A-omCYMX7v+6XsDs?H{{S&9z}IaE^X=W zxQ&Z}ONi4hierL^BOM<@4r#M=l~WF5I&2$cbyDXbnM zh?Ci_Vo;!{449z0qD=UWW0jJs8Rlcc4+@T`k8$QVvfvSzi?fIrqPb)s3tL@Y#f{;KGIvw-m2J>Hcw z$3PYlYG)H5LB~1VCGOlvs0`G$Z1DlHoH0RT$po=5#j0T!8ficWt`7B(afReZ!y95J z8zr*@Fj@)dtzyZKMxILm-r()2Q>VI(AmAC^;3yy=Da`rI!AiEDCwARCgssvt=LNYNO($`LT#RrX51p>h$S5ySg$6NqIi3u~ z+QF8|&OYXgjx9(7f4+@_n6act0BOLtRu)-tx|wU`vN{&Ha0?t+;TD3ZL87@*8d%ge zhu|*|#L+?5e!^avY&7(j(vhW=AWzVv;SF7}j;)3i(WjLF37nw_F}ApoVhI%cdAzuk z)p1cF>4#=%0fKUiz{GlaIWNHv)07>#)0DXDB+ro)6p&XMPKS3+6Jd?_6lZ(8xN zS#&UqOYN(%;Y48ouOWM#L?I%|5;UAIxHdHT17ARF>}(fD4GDv@S;_-BW{PdrbQ5D& zq$<}*uqU2)!jL^52eJUsB1MoLQqE9S(sDkA$ShUaD?c#_uUfOn_#DJa=ixXw5CE#m z1S&BT0rzqR(`1FDvK)xe4&v}05Dtrx+sW017f@im^H1!bBr?kMSQ?a<+l&>&SoIbN zxs)+l=z|OgRxlqES!Ct%j6KsRZN(Q)c^EsqC1W$BIrFVDtdPa_D<5noPBErAmz@j5 z#gY_s)uXxGD+J86KhuhIH4ieu0`OKMKZtLf8cddWb{IYp3nt4z%5#X~L6=s-p_ZH+v~DPJ8Ex!bMA|?PcOQZ*$!Try6%BKQ+m%@c__;k)Mt+^I``#n zTfWs}-QAPU{dV}_Pd>lku9+7nT*_uuHFg@e^LsDM_*Jj9_fI(Si+4BNGw$GfyBe2W zZhdU<+|EOnkJ@}Xez|GJ?h{>x%#Hv>`Q{tz?woby+XD}Lw)?u<#~xf?-QpT-uW!l!rY-@f4vX4wqfSZb8a0Q-7HLb@cIC$+ZfMUAH@5ZP()`9W(b;TVQSxeb-+6MV~F-erdtu zqqmISTJ`?Q!@ukL-ngCTCY;EgoL~R*H&;#AeepO|MOPeB!?8XR{40(_V!rSJYrYYY3SPTJ~8t9FU%z6x)&zj^X}rYyGmWApS=F< zbw7Gz?PIgA+&pNK4U2Ch- z*WZlZUi0Aat>1ZJ##f%5{^K`Szr6h9s@8V9&l_{r-Sy^_x99BG+1R|UHhXL7<=^#~ zF=FlM0}UyBwe4+9S@~dnHgIFhFJ4>p(v-d1FQ@OH-qeu2v-;SLZ_fVN^JA}jdgMKQ zmkr%qyREsr;7s=N%;SG}b^N?7C$6-n58#y2+nD@QOKs^>OZywM!J97s?A3X{cxif{ z#e0wDzazQgaLrRAH+=QUagR+pwCZ%T9qLG9)_KCV8;9)bx~6eXRrd7g<(=M{F@597 z<8AHJPqf}M>Bx`XSTy@&^}e?MAA9fp7}s&-`TimMcK3&Q`^G!7>v5R1EeA=qJj%9` zrLlrFBU!Q)t!zr7D2WnDG3T5U7{COAIe?i2Nib(35;+4z&cORreQy^p8zgO0v@Ltj z*H?v8r%tZA-M7l!&A!!V>Ry<%{ei)2o}PN(z4VetMs5Bm_2~BehP>{+B^TOXUUK@b z!K?21c-dn^R}M=*lGWI8iQqf>CLXDIVA#56r|e&Nrs8;S-}IwxPmSLE@}w;r&NZ?u z7alBlYSi|-KTf~%v+e&e@BG}X#@hCtzMihW?#{m6Zqi{nm9_V6yV&;J_-(H*IGLW? zSL=UZ`*eNpq|EwXOx$zFz?Dyo&X};f>S#-EW?lQ}EoXl`VE*jmMckxSU43ot{fA<7 z)^+tQKGyK-Sx0{}V}DjvZ*7m`a_?YjQ(os=sd1r= zbF~+``i`{rO*ql^z{Eqh58d_T?9;znRq*tLoxfjxctdU9l>ELYm*xF%=-y|iAAECB z)^8?neSOB}1I?X>`}(GysCZ=f#vi{uYuNhJJL>zE6}CM$FY70tZMtjl`k#KhYTBWS z^h;fX*IxMfu(fv$TK@RxO@mgRJXYVa^VGR%b5r*0*;`Q&{W}=EiuzYm2k3bB7UIhu zEfE&s`gdFR<25`u@@4=E3k$s zArB2O0dGa9NFGPLI|9{$_ZS{Sk;gLcRXjcLo}@@n;q9CUR(77aLy>nc-syRthC_IC zaR(n4JSX7=0<%O&s04r*&q=%sx&%CU5adabEh1sl<-IUFJ6rFv*ue-X^X`jxhKK~f z=lO%DRXp+(!gD00z$RkIv+q?R5CpHY9s=N*hKC;1(ZvEx2$IE}-eswPl2s%;zTld4 zu*Nee&p_0KH)-Yq83YK4B4d*(;ft7gU{Y$x6CRHd#Ech=kUpXEIExECZ3A4umrb5g zaL1zzS*ZSO+Tmb?$a&WfPNl1A;1OXYc~0f|CRnBpOdpelS@tBvNl5Uq&tkwS1bGn~ zEs5ha)C$X5SJ-FNO}zg|ImT5Gp3E4{hI4~vAS z>B9n3!0KYbppFcc;hBjdAcF;%Xb}u{cwS^PgBE#_J~PM=7N`RY3@vsJDn9dwiWKn( zL29@lJP6hR9;pnuGsJo$UpRP2mzB(#qz*hL5-Rp74uqcmF^Cav0ph_F?uZkRFYAOM zWbn??VrqyJQ*0_&>Xe-!1SlO$77r<40VbwcNE8h_OeIm~2q9)`{@OshE9l;zSKmpaI zMVT4LOnebJ3yjJz%fv&iG$Sx61@5R7@em|3+=B$BwFk{zi6qIw zK~VuH66(P0us9i2rqmyK>~K3MHTZEY)(-)5>yZ@dl!BW=Ymxw960ys;XBr_=KU?9NeLcB9nyx%U-Y8T18Af%brjPnAs-=tPwNn z2!zNHV~T+|q=_{m)LlSVubBkK3P+KdC1xV$-3sGa!z?Qej$U(6Cn~+#U;$bafeh-p z(Et@@QY0Xd2(yU=%rc>RwSj|-OktC^16G=DcJVQ*Nn!O8wr*0iP>0E!QkLn{r?2*( znPo^X5qi7C6ikF!59snjMAj^6m`oxeVV_cC3L~rvCY`w;UyR_F_z^&tn(OtA6o^n2 zMxDf|JYg``y4e8}feQ$Np@mjuv@l2?Nvz=uFEC}6)+L;H2*HJ3y6I9|D#mp1azW%; zGqh6Cq~nF#mags>;vp)Q6T!nIab9343%47yOc)5GsQTa?8A8(C1Pw@&Ta^kR=4a2X zVY;kymIup53yB+9w=HEPX0)K0BUUEv05MPyS)dNc>o$=XnKDzFTxNk61o%iQcXFXt z%nL@CO(G`%9ASqXVY19nXLclyA_0&o3l-PM>wOszgWh>rFvLc=Fh$~6J~!O4tSAGvZFvQq&N|1el`B zWRWkg0~CaOHFtn~iJ2)=z}z*|iuf7AvJc0_EJ^Mxfr(xW z(?tah?d(f)>biEFE6Xfu&2H^0?d?5ORK4qb;jtq3%6PJ`Z^Pxj1$nKrFVqe_)bY^t zv;W^4i$2+1yT7?Fx3_0^N%PX9h09M@Y`oN(o?W-Ku=&L0?n`YwnYm?|xs~T?TX|jJ zzRkPbayX~_Xm&|SOUJp(9qH#Qw-q$xw{+L_^k!EzXPhcHSW=VI*LR|?Z*6tQtem>> z=jw-?>bqm?p>KV#cJP+6b4^{WzfQjm=H9qi*Sh*t*}|ixbF+%)Wfd+vUUa0QqrB67 z3WM}1PEJeDrksW)M~YGoTwHTBe{Vs3VR!F|s)p_7N{^N{7k2cWsBK+$wqkcdeJS@Y z5q9>~Zw!5fl)v2;YhjW%3I=A~mQDI|iQG55+?8=?FHTm^z z1k=*pgCzIczLvf_hwu8vpp5s|<(2xcATiV2zV1eIKM~`8zWQQo-{ykW#YajPA1YXJ zwD3@QbGi3&wy$sE*@_B^=ZCv(o#x1DY2+f&xP?rhb?%k6c&eML=OThA2jxzup6#r+`H@si62a%zs1 zHWhaE?JsWJmfM(F*>k+6ch|+L^dos|j}@)X%3pKv;`UQT7aRHxmvy9{sakThbkn7d zjoFtoE>@kXY_96=E$`|(QQ4V(EPw6EqFu$!N9%evoh~?BR9D>Yj&E{X`!ezy79Gl8 zl$pEsOeOn&rkgc$xVSpwY|-)3`tt4`ydNs>*l@DsTy@*!ZvP3I?)IMEu6iuj^rW9I z+h2IOw8Q=6IR?+vw{JO9vii`46`AL@UZ^D-o6w1CZ?YUXf6!Y3FP9l(uiYP_?6==3-ahv5vm% zc>npd0KBnf&O)`QeF!O%4o1xEX) z&D#ubin1KBu7)eswT5`xTfBHNZ^P(DtVD#OA>u;;@Nvo;`BMKK5Z=|2Voq`w&zDdm z>N>b)jsXny7YH%aLdRo{yB6Z3LU=R*Boa5CL40}T%r+C%{quW3`b z-jMjTK>$1b*GXI;07(#a`azFVqHkPz;hHY~7_Erv2b_ig`U6FRmrUG&DUuW1VA4PF%kt``Pih`j#biw{6jP?r=` z93k*Qyh{D&5yb7pUu5FI2)c2}{s?7+(A4*zqfj6Ce`Kixt{FVIfeOG;QVbxjA^{MO z4J64Vc~Lc@&h-&&A}pwTP5eQDID+I2w31dM`@Pw-XY+1Y6#Lz}Yl3`3wK1M#Cm=o} zaXMbEYsLl>nW*FCBkKA<1s6mj;ka21MV+gG@HLlof6fh%GI?ikQIe)cWRDi zOc%`N-rlC3Zj8`nv)bwj0T1rL%4s;)Y}yz_((&1i_x0^6ZCIUGnO~DEohIVH_iMa9Nejth$0ref+7MHsPG4|7Jr^Q9GxT|MV zY0L6URjDNv3oq5YyRGv3AFa86@QSrLtwrt5awmIdUlv*}7p*^e!Ib0RsFU*c@E5Zf zR1i2IBP4MuXBs68Dg)sa+=pKfQ)MVeTQ?Q+=OC)8Z*hbjnZi5!a@vB1mQC4J!?xz# z_WsJJrypE(p_wO6S5p6CK-1gP-q+hk-d)7*0}yb8WMyApPG8@|6Gh)0kow$|j4gRp znjpC*Wp{ZRU#N=!2(&o6&JG-k3;}4}$6ykLr3k*xj_+%J4IqpFM)1pwM@2xGvbbM{ zcAzC|Hw)efGSF%$~5K&jRI|}J?iSkf;-D>Ua=<8{7 zr%OG|65=jP79OKe2)FjQ+lq@)5Cf4wV`}~3)1S;(wQ$GD^YzWx@1m+$a4U^)+}GZJ{P6iM@1$@ccj(Q*VEYBe!07|6<@lQAh@u?1%dJH=SqJyI_-b|ZpMPb zmI80t8F1%%?iI?Nig~8A$d?Gokqcco424=ZcXJVF1l%?BxU?lBF-FA!Sa$h%rcdVz zsGWN$@Gqy~HTKVeTku;;@%VV%5ATTZ^^OY>WCG1l7^TGy&lx~WTJdS2<;A_^ctG=3 z8e{-|^_D}cA!ynl!=8Dr{|BcoCw>$L$T(0J`{5m0LlCrug@sF&EScqh3{o+Wqn?TY z93Xkr_rZQI83rd_aL!H^+CCQX`z3ZubzJO-F(!J(Ca>HrM^ z#0~oL4Isp!ZE0zdQ}I!Ea=aBKUMdA-;Aj+K z6%YbGVnGXp^2Xu9@`(B|M*^l)0nq@0E~XTQ963?XS9Wo&04yUZ3kq8T&=L*-OI?yl zfEkPc*$gyVAuxcLBxMbOc=a?2od|?wj90)jago=nbO&elEGNc@| z;(&>w1OST2s0$tV5ZDQ310;h=&=Qkwe6+t}91grpAU@X+ z$cux#6zRg00E(()fOKgQ69=u}RPdIr>IRPj@>rGyhQg>M)uly1c4!rU+$@~91<3?? z?1wCbpbL={a2%MDFLi@(Amo>p(GWv`Btht+#j8Ou2!a4ZvXcZxqKnTeN zL+kdZJ-jB)*_ie8XG?zg+Vmg3G57zxI^%)CsYBMEIp6Aj@`(gGx;k0e?1UTqCwFcZL=xg-fgmTs3MW)j~6;KnL`XdSFf^=}f)z;A0K`b7W!k>*0 zP)AQ+hpQ(}Tf2KYbyP>iykZ-B11e0Non&WEM`tg)b+l3Df=SGj*cH?JZ72L5_rax= zd(J=g@zQTSJNAK(mQLH3U(oFZnj1UYNX&wb@> z&e7cOy*BOHVJVwW<;g{~n9%NahbTDWatsnmEVM2bhCg2<#qO@&F4A+k0@jqDTz7K8 z%D=MG{J0Y8?CWaj>um1rYVCEww0CxQkd(ZWDMD>6t)1PdICBFMbq@M0BC&)`yM=vwp$<@s2?d@p6D9fhVpPfb4DR__j7xCQ; zc_S@dJ(s(C5pz*>wY%@q_2HtclUeF+?dfDixx>&pf3(yb%^GCf~{&38h_4Zx% z?ktgd`LhxK%h$drZUlzA30xTQ+1EH-(qxbutj&es*IN&@?PK-0V_z!P)!Wn2*w=NL zb&e#lvIw-UC>I&g(!Jc(TSv)Vko5dXms^CF`#P)pI_vZ~HF(-mZ|du8^hZS<+-ppQo9o^#itJY%cZa_bTuS~BidT=ey1tJ3zV3#; z&IZ;1O9vP36~_PeygRq+?%_#-$oE|={oRzccf31u=F!VJ++nUBoj&*W-X8bX!xH7? zob}8AH74xVa4g%?%OY~$_ls)iUlsl9JX-FHjfo1o3#VN@tl}^yZblNz9hw&wCe%5) znjh#t2X4WqmWYqg{mWuh0^aQuH~C0LaQBZF0}yl(77c-l07p4Pi!T{HXD}3)a=|k} zFbh8k;^+FW!<_Q}ObJ~S*|P;L0EaFukRo0HPSIu8y<^9Y^2ASpFe)+8D8^?l&KIq& z3?dLlf#|?QK-FUi+G!>PR6Pi32@Giz&`lyVDlv66gei#N0*)+0^Kd`_5P~;wB^@9F z3rYN7pEeNim2%+F6|HWZ76B9wfQcgoNmmgH48^-ZDuIb2xg;^AMH>(wQY!+!B%#C8 zAzc|19Rva$2$)J7LIP?rCH24raG(WoAc8?4CLBp(S!D@BAWU4G3D5!%to$&u*nx>; zb#?WgJ$vTQpFeHdwDIG|uUWIEprAk&Xr%}saw%&58&rVUUR86^UZn23;_m>>iR=t2XD z$qRrJhUmiAQCApM;-Ud`2r@9`OKli}AV(R84(S6%8Il)`G6b#IXe9=mArAyt9)SY^ z2Vo$N;FY5EBbJW@rf8+Zs9MQGgCHYjAb_{$glUN!r_d50s`&O;gy^^n0F8I8t{@O- z5pcr$R~Quy0pN(H4Pl7(<5vlYfP-J)$0J|Z1fpRw8Z4BQl<4oxVTd)Xd|?JH zxs#$ew0cnztyYjbI7v((^-wf*5oX9sU4i6f1OWvJU$h9>k+7I_;fqNNP=^MA0N$!g ziew=WlRI=74K5f8ZM-W&!q5=3sOvTih_4N`Dr^8<5bOXcia<9Ed3GctCO{xC#Q||T zSP&#B#5oYb6m3#G3~5wMMu}Op07n9})J^ITK}(>^5LJSZA_QHm$%uxKq)V&Hhyx*7 zL+ZxqpoI|;K@kou%-|~shz4}y2$28@&=p5CZ5XB1D4>fky-dNEclch`b;S=%x&Zlj zV1bW(P(eUz5}?}E)2k1suqBJmO5CSih>cBLCl@m5LL)#?*uVC5vy*J-V;|e; z_P2iX@3x(-y*7n7sUk z9x!9>4~e?NFWfbCce34Pv*~u>?jsvS=Z>-ZE_e1E$gLf-V();Nn?6~*Z|Kqkn@<*& zwYpzfB85&8@}|kMr?aEGqa9D=i%~Aj`_qP&zE<|<&3)aS?t4>gY2BHJyV^Rt{lN?W zb7wB(hc#C+ckJbM!4!%L6AjE(cW&XvdfPkty4u{1U57#J`MbFt+}VcTy>}77zVkH` z)|~x(@sU+o73b@aa}z{O+%XDyQBqe}zv1t4x0^c`bBB8F0id~~8~N(KzP-iuiOQJmHu zS18x_Me@fmT~69X%6fJcz!%l=;X(Jf6N7G-ffJ@6?vSXXt*1vdCs3A}TeF?r?QQLy zJ?>PL7acdTEMjazxemI_EYsh`UEyj$$bK0(3(D3dhb_OfddSsDxg#MT3CSd8gj~7k zx;5pB>6WiMHgO{EoX#__=_~C0yCTwcrj&ITcZ~~xC|vpcbolel#=ai+Lxe=t+|#39 zm+WLgbhoy3w-I?eS-Ux<>~1wi_iqncwSDeGS{-gty7lQ2Cp#CpyQl`QkM4D(xvQ_C z-QCyTDa(ZyfhM=|JMhk8(+HD75nNJOa93BS`>dF&fICk0r%wKIFGB95l^cziaji5} z*b~LIb9S5`y7uIj;?6Q+!jj93NP2iv^tU&?E_c@EZ)Dd)mscEKGr9balxu}CL=?Of zbh#UjO1t8_io@(`?`r1>)0NOI8+a~boVaD}7QP#C&b&Vv!iEEcIDZb@f}kAw8TW9%lis6lJPeo_;llDH5BK7=H}*F|4*NYPaA(I z^dhd@bYVhE2H>=&rsm|yljY^*;aP!ENs53eErvjULSo1OafG;*07q}1@O{CeCu~~M z3^XkQz}ZctK&v4Tx&R~ct0B3NjO+_iVMvaGafkr;sLLRr8w8-$6#+Da7_Bqpholt{ z_}+#ylGK&Dh%hR^PwEQJVj|5XcL9jeA{K}w$S(w=%2#}t8gf=V#0NnhLMjpyUrDB_R+C#_5817yAG@XfbQz#1Yqu3pjILi+u%q#S{K#unrtJQ0)IfG^xmPpwT5H z5H~_sqp~K@jRTGpA)Hqax*F0b90>z4fy6X~QveO0Zjwr{22)U1pi9|lq2UKRPA(w{ z0bh1N7=iK>rbfl2b(#rz2!ae<#UMTeU7#U2I0{ArA3$rZ%8plx77qmcpeRTk zCaw6v9d;xGG(@Y>Km*aTpwZ9@amk=4TF|IG$_OodY-*PUuBinRLPMy8)M)972BMLX z0DuEDs-eJ#BWr=6l^75$evrW|ku$2U2->)S6kA(ctE#FlU%sq25ulVI5CGBz-nH})TnaK|VpA&nh&vUn&!R*qkf~r%+^>u8q2^vE_T))j^pNyq0w?kGjT~>Z`%1~!pUpw)*FIy2yCz-({ zwcc+3X67>XPTiMy==epzsM}q;Ndg7DMZ+0ob0w!< z=i2SyiyOL5mbRWKX(?-U|JasG%QyRn$!~TkGBqCWhtVHve7SJ>6|x?r5!{ zudk%F>wHCHc1d+@Q;W+;8)@?P#~l2{qB|*cpGR?J?V>1tiFhGD%tg#@nUN~#^LXRT zV2zNNc+5aBqivq%Wf+o(*!Xw35_V(N{qBxCrEo_KzV;5-b9;Vw2<5)r2){M)kLCNL zB|>x`x^Zc`NL}gt!Dw{(0DAqg6S8Ck%bn?v2O*MvbFcfUAUwLkuI^4A%v`b*$Q>l1 z>Jsz0xn)G+on73Myw>Bzaol+lLG)5qVsIxZRNj50h$8!=Qg2yjC9ZZZT7PJRm_Hct zLAkm)U(Sdl$%X~v%sWMA!tYoah+)R`AU$8~0%Hyrygy12m@Vz%_U;qvw8 zXgKX`akqdwIBRDCFvY~+%I0T^i<#`@R&^D?42#6^Tq*owVrD5lOWIxjfSYB(1eG(`1J*QM&l42qj6xF3wSAInx?5X$1JKff??bqfQQ$y`Mlukh)x{mHGZ%9jECfj)rWbUC6#Ym9@ox;N z2gtRCFc{w|ixAY6yodll?hy6;qM{Wu*oO#o7zHF4?*_n>JgvI%Qp6!KkTh}5pVtk1 zy1|{S!C_QgapHg@3$)IGhlW7t(#GdPOd(EVEr`LV8`OiBxJMB|ChkHs%pucs~e981isq90qO$iaPOcF2MfU$5T7>c#{yGj7z(Q^h(Smu zPD6yq;RL_H3p%D^2(*T1gJPV6UnlCj@f8lBg{bclx{6$MV8%HJ01bsU&I#^KkfwLr4H@{x{{|2Dsegh4hXssh^Yl)A|NIZ2O_TJZ8*zJ6A&$# zV1#ZwV9CS@kYqLxfNEel>Rdep=mriJ5C-akFa)7^Ac7;&5VY}>!|DnGNpwJ9LI4qd zj2`nNj!kKSs@GsNF~s65eK9F znMi^_BOoKtfdGEo0a_V}R!uYn5tpQ!G)G}nX~IcLUkJhi9J)Y5f|w%20nniv=y=L; zzG48f>^(RFd6?ojQ7;@{8yXeh2m8)eVhEE?A_?$=9knVTg!lj= zs7oLWfh!gm^q1Se`g0NoNO!K$;6K{qwxc|+=p+V9eLdQ~x=Gd9Qdf6RhyNWDC*Zct z?q~^v?LECM?pOtq_XWl=&*fs$Zp}Hw43Utv+wi;3v9Jg2a=TOa{U$DjL>%sCW&Agf zh`=4nbT+sT^|-HAxg)Ti&ek4w^^EHC9bVU+Tj0bQaA7)Cx94}~5$^JvQ*7}^jv(L? z1F^QV|Be>83%9$I-KLKp@ou)Au2%lY0NdJQyTiDi?hd>=gFW57I!BOgCqt%iTUEf9cIy7+$gFDg1Lv*f~E-J!sP95o%fw$=z}y*-zYE+~{1V@5W1TlecfBt~Ung5}0@bJwAG7{ea-XAY za8qJfx} zXw4Cjo&GYwKl!^&nz|rKQe9dR0dWrT$X9R_+TbVvW*8L#5W|S*0H0`7oOlXxz>Eh; zD@j0J@-8Dle4wsoK{QOnFr_X;{B%_W0;u@$D@FFT!YZS)t9Ry^^brOP)kxDaiQr2ig}^A<${_(KQ#cyCGkNR8XL#^dy1xM z5O=K5=1$yt+ubRNSEo$Qs&nTzu71}V*@(3C^(7K=kBkHmx9Z?T@kJo+(>$(vJ`-w+ z3s-go;CLpDQbw8~T}o1^K_lbg6i|gvoVX`n@7%;WvMOA`! zaxNo=m5bcb^@2{<=j+euT&mu)>!9M!GIX@$?fbBFc?6qc&_XjCnw%&|KY~-gPJDz? z^RW>Cv)>L|K9!YI?bav$5=C%)XstIEo{oFm%^R#iBt3?1 z%xe6SL2rx;0lbF*ute+UJrZylSL^d;{GZi= z6r+xZy2yk`XbH>@I?xp#APh}lOaax7msfUZF(n!%v~=MhOs(`=;BomN7C0&(1lgg| z|HwuNG{S@wf&oF2HpHNAa0D143x!0NAvlsJ2D}4FYADzd#Ed(l72r5SF;hesjU^BS zqz)lIT~wMq$Q>Ctf<}XwR01JiDsNy4aYsSGU@#aA27}?N1fFWxO0hL%W9GNV{^JEa zwfKh^n63V}q=l^-e4dcFcmnd9Rd*y2{{1W-WZe@|0-mM``$U;U8;-heI9&V(ivdiv zCU%U@SCDfWjuQl+oi+C@m^OF0y|>#>BFj+lM61gi@G4FcGo3zD_h1)1AchIX+_2|x zY4i%va21I0qTMMwdH3T%6jVX_2$9rhB3uYE6=}k8hhj}`OU(14_-z9bd&<4x>QE5>@KuDunp-ZTKOjG>G{qxBQX3$*U2)fKZz^w zqnNo|Ct=$g^Vb!@1m_x;aD{_??;;F2__1gx_=q7=bf1gyUlxmwIozp-n65&RpmL)o ziredQp#e_|M=rR$h{)(;W$tO;bKo<%e#yA|#o3oaWYz&vcY*Wm{lk%$;K;LGD{ZIB ze+thZE%^gVpN{89mT02SVMPWUpb#M{7M}a4m!gtsr|AAfq6x11d)0{g5#{2+M5v1* z79i*}M}`nrEn+=4H}0rsNoz%O08R9#)o9@VW~3f9%d zo*YhVD=$_~l9o|~Mbm~ItT+Hp*eXLyfKhFUMI*qD8h58ppFVZ!)cN!0Y0sQFlb@eo zQBiU1*s-jvEaYWD@zmDV9yxMk!-fs@_4TsAX#BVVri7ts;fofZRtOw1gK+3dfEME= zB_((~apFW^3PD{=T8xNRR{}s;(~8MxoBwf~0|yR}e()=Jji`%3XxjL(i&_x^mYE$f zkrxMucIFZjB)({b;{gYFGmgomQ|;~Bx0jWbX-M%vAOJyEoWKXn(YbTy4j(=o{uMvW zy>(F4-}(khcXzXC=?>`*L0ajQ6r?1jyHmPLB$QT48l=jX4D703{C8WXHGwZG0JDZpYI&&(vdzp;lg zpG%a|Z^F+@eOvd_{cvf3?EOS!X29U!;72MJbPBn21SpE6q7jE|v}t{PeKKLz$B!~P zEM#b18z`<)%F4T#v!qR(*BeE~3qtWt1k5Kwj|hCy^br-Fq607<6Nc(SqR-)^5PayPmGeMe)3XROqzERXvPW%e1JKMF&M=onOA zv2oUye85+3^qqNAWyp)7sDa!!rC}&7wOsk#%qmLh!)q-Bbm+Je&V>qF;*-w=OkhkH zf@YZs@r0ZZPozx8D+>D9+(5bc;jo$ww_Q1KD6eEEO7nP)^Yj-woUsb7C+>Ein_N?3 zf54l))060U8)?nq5K@m`3rfRTQexh5LM9qwqrfA=ssO(P4=md6YxbT-aAyn(U1>oZ z6(qkPn%V;<;;@cG`+L$d6=4NV3@ikpzrW?sS%opby{zlWR>%6h%h=s=%&2jtp}49; zKC6=Tc$X2D&GzW^BG*uR1=GuXhP~I*$Wk~8YXgl!P&0-4+>qh!H_PV7RLr~|Ery%l zmNb&p*lSTIeFx*ey~J^nX<3Sc%v2uS}y zQ7s6@5E<2&_kxQ!xjm29MkOAz-Ip4jo!pOB#O!9i0HKp0(?g20He_&UNT) z<0F%rs+t-xa&Yagbd!F%gRSjuo9}IHZ7uC*+Uxqv;6iDdeK zQKQrP-SwH93rh!+YG@R*KF8g}$|^-Qb9z8GH6ZP<8TyqmFb?QGZd}zpMtUaT`<%OkVVy;^g_?2l$=iM4MGOzUp7|lNuX+Ror|rz4;KhdUC1KQjTt9`o zvmA|#S>28KWW^IbrgZ=5iSdjUecJ*L!$gDp3-3=# zp(Gl~!TF-gV<7P(8`=GKSiR9~Xa3uSMnf)#BaZhDs!O;ezl^F&l#@O z-VwMx@^1FVd`^uN%;yjtEX@58mtDqKGp`rbjWiGj=J8xfR!aMQ7y~D#hAsz5$}C}^ zdUopOK2ZR!?RBwDY272VxP@!~E>|g=RGw?#u4e0osHe=`KCoK6s58G&GZ_mcg{>t9@ z8H+ydx)Y7$9ZUngZ`Kx^_UqS&E3LQClg%3&3^+GH*y&=kt|WN%K@Y{*Zfq7`S^7~W6#U{~wOzsoDU7uVHJ1}c zedwkpBzkh(ml0{yX4WHy0Pnv+BE_ z!)+`sDNcfRy~Es@?I-egkvST~9zm#1(N(JL{+A)Q-}US4?%m0Pb!CJWLT(+gSP)6a z8Mrx6wg^&!3NCOb)Fmy7NE!{LE0Z2(GneGv(E%^jZ0amZoSW<~ENN&oZT{M~Rk4qt~Xj)CB3FZ^7(?(t{SZ zg1CZ_@lvPTa;9@oWxVd^QB5SD;lr-93N%H<6_lh%rPEpBP92gKanropSKBYDq5G{& z;#q&#A-g{d7?{mCk5oLhG`DD{oaFK*%_{kqR~)x$vZ9*Lx%cA|Tyfx6^Oj3d4i$Cq z|8_b3mb-{TG=jPZ?8}%%3?Va$(?D7AaPv4WGi)fwb~^a_m2PZ*5VSn7nrD zo&8PT4tHDsx+W5u5-&SY^+xV;c~5P}IIscl{dU+jr|=IM+^!SRkIJb{cvg?XjrIybqm01+~wpDhi`6fz*u?ZH_fk|olihM$X)T5gWR-ZhU@}la6YF4Ox{mLr1r{(Hp(k;7HA9Gq%9|m-L_Dz(=~bhGVG5FKt_Xif^LI+H3iCp62p>~P&zd7-h(p-vn`wD6x=5I$Gc zwP_@Eb>s#gU!jS!yz&0?;@at0H;3}AnZSS_{*J`$ntSg;S(CDWSiTpUOO~3Wma)1l zmGU7f^TAGGP0#mL-s^pA@j3XGRe(%rkX`7Lgt$J|k_3htHGA*5%p@z-ub-=?M6jJn zfGd+lIuTaVv4(zt`{)=mY;uZOB!@^ak$h1LbDDg1gH#*i=n0#)Jr(HJ2c_>gR5_@V z1djdG4poEtyXI*`z9TeBQoh6{rnuq4r-5ao&(7aH*nigfIsdFy5n>pnd{V2U^RAUy zBCArK!+Z`(qd_vBj@-<3uXZJ$bhmAPGk{^dwCy`aYqje3Xpu+Zt-56tg{tu2IxziH z&y6a_(s6STk;zb}v8_pyoEY`-xw!c+bTNq*4tndEudZLs1h>4#<%-e?vN@P=QTxN% zMLVex6y-m{{iS_hh+!t$TrsB7pC3j$egm`APE6wab|4%U*=trxv9ifRD=nUG&$FlS zl#R^IY0DZx!S7XL%6^;NKpv4l_u8aoeMUt?!?JSAnh$16^K!dUU(Yp8wiur)7Rg9e zG*?s!_-#@65U;3VY2;eqjD*LxuIL!y5`$|tuWaRPbht&sL%*xEx)RtezR6}jy{IK* zYCT+t1xiUn!OANh)Qa)H9lZ(B>>Q`WJ?zl04EpX(_VL!>6#LylNqMcRx2=_zrl#s0 zSKDgd^Z^AE5$X57Xd-qpUMma=fr*2~tgNj06F)E^@bTg3@!@8_s>-M(Rm=y(&Omr% zP%{bGP86rG>g0<1l5v0U1kq2D!RJoFZ=S@Y(TV1vx1zbZIXRiYzNDl?HAnc>YEsKV zr)usyfk5Cuz8Ew(+??-%)V9YK_%3&g1WJAbSCU3Q{w%A2`>ki+0mzndts2y7g)I5l z+23^rAr7T+QuA0u5V)b?NFIk{Q_Dwd3`Y0i(#h{IWk-atXlM$NFbVvD^OKS31`Cjm zTc65d^kP?EU*8mOE16j<0*vGfr{^v$|Mu-$#p|!MB()vm)n?t*l1)G!TuKsJ2(gHw z#g`qAI19!WhxT&%ovepb^Ng<_BPJY3VO#MsF zT!arOvA6nVwa{3CXTV~jL>}+$@5fV#l{>yJ3^l>f3GaFpb8bizOO)EpDom9hM7y3Nu*S8zdxK5oJGqh_cya)D&lk^H@H|g+Wr1RZt%O z#u&%k0Uh|r1n`A=s}V93``W#9=O89U2i9RLYwKtw-{W6A=|ax5+`P+6&bn(H9k{)0 zoSfEiB!#XP;n84YL*S+0@T*IB*-kM3uZ(UJUV~*Ybhz4fuUpWRf>Ks34mJ6bsWn6v zF<2y8yf0nm?270Sv{^_isALt^Kh<9lmKPB`nlci7<`rt=zthlZA8^0z(JX?S7O=`H zeM+q7A>A3A_F(1$*Im+pNFMLNx-Z1hkJY7);gGg7VbLR&-2_7c9jcsH*uRUYqA)sE z9QqWtJF$U#L|>Ht8;de*XM)jX!=;TL=lXQ|3@bZ9%LQ5T!DhfWDPmlabW?TJcD%7s zT695`myCBm#!C;xeAB_%VdrE>nh4f05$u9ZQ@kzL+6AHQ*5uh1T9=*dJVX_MZHyc;BQ#(6B8T56SSU8ftSMR({o*k^BHX`oOJvfQ=TqD-!6%}0O!<;Q z`e-CUofV|2>$JC0wEcY4m?7OwMKAWDkf=RdvJuZHvY?8qk#7gH;P}VI+9^ zi?#XFs`~=`vU_c>`Y6leao05h8@Zs^S{CbKZzac@ajKlMlP8r7Ww#~RcmBY=+DgPs z8$#pwwWTJEGAn>su`@E;{r1KitK{ zUtDCC-=V4K;f)VQsJ%d<2zaI>y~AKW8&13YAXi~C>mRdDT6-bb<)U$z)Bel)Fv zGbJ>$jX)(~;f5}{qN5*YzxJ!zb8~WHXF$CIP&F!XpW;(Z?!lC#q@7K3kkio*`Gz2-vk4qTL9!kTX z2tmbv1{X;4+;)QAD*II+C4D5$tqQ4oLV?Xq0}6zGFs$i26Y*)lj=xM@_(8M&-FO^n_{d~=hV`HgvNja7DqwPb3|G#TgNfS2 z-n1AckJc=j*KV(QUXZ1Vp$Jp8(smio!S%57h8PC}fmk;#yP1yMv9E7C{jmMn!j8mW zFMQJR6K>h#H*rNI^s?jv^<#<8{nY~t6qjGscF&G+TgaNX@f=Q?@$66$Q1<=B9M0LHr|1qg4s@Y@O#XlDDxX;$O+`72004L6|J*KCQCZ1c`m);;xOtp3@QEnd#};|H93y`>(%%V!s7 zrHEhX*9%t^sQ}EwmeY=Z*9O%a$AQEA5N6k~X&+xDFQRLv`Mo)6T(b^`ih`LudfTWVjU7E z(q}>hokRy#^EJRky@5s8r_9rE>et(VVh5v!+Dh=@a?!Ew%=(R}%^1Y}56B(>7yzmX zX&8?mspEs3ix(g+Rlob$79@o+L?<6pdTe44ECG&jOiawd!9k9Q2W@28)YKG6Z)(G< zt{(Lb4Gglr1YTZVg6h087`aZT-RIgxM@L6bkJP#CYQ-CXZ2F+b2pF!3&xxEoHkD`u z{i3JK?#_;lg99Vy=@Uu_()x3~&r3^&qLn7?R2iuFj0v_fGVq7hD!yEW*jXx>e32HU zUBBWeML^t+2Eo|ZNr_a$;Dv0WndS;8=teVmw~yDm_4M@8KZ);XW`kNu)8N}%LVi*K z`#ErZ1_1N5f8dCcu5R8B`n#NMQZaL9O2t!V6j z?`DOsH5L-WaiWe~f{|q-bsi4)A40f1pbx)+$ra(HIk8+fRn@X1r5BN#h|g#mfrw=L z+3af`9s)YbPWQwi+v7ZiVfm@FsQsvY&W86F+bp8Z`*U4lGUHb*va-;j%~Gsn&kdIr ztiO5pSo{lpA4I6eIolf*_E{f9x47?4MBX%vVCp2O8P09F=uJw8PvRe$5L2YpvL;8% z_Pr;0ua7o?-SlJUZN%Fx`#&xEx6OBbjdxc+r0owS9+P)%+{BcL z<$WmW+E;3d)=g))jp#X4yPT1A$HiAkV-8x{(<9B(mLF7ZsKy%~=`y1`Z44=G*;^deEczfvbNE0)#;}}FO ziLAw;y~=1*iIpfHG_jh$IhuLr{8^;N?eR!(e}J8t^Uo(zHxJ)2%^~UEm1pL6qmL75 z{6DI+zVtJ$bL(ubfizZKs|fS*BxrVd37+) z>v6aQ5RYnDD+8*_Yf0)p8yg#;59iPLvaD4st*mNEtwdTsT* zNzL;Or<%&kU&xpODx>yt-a7APIu{K9N_(Hb|1*{=C8epD4!^7SmbY} z@~Yj^72oniD5$JQ6M)9fr}PqsMAaEn>W+=Q`HTF3T`wG){ake*j4M^2tk&CRp~C(= zP{XEkzj-Fa&_!T(1oYkn2(S|&5CI3$RPN{~@3-LfwLJ%unNOxeNdhrRxB}dQD9y+8 z=#z#;RPg41``anuZ##TOu%J;T|Ce5b%jZ?cS>*S<2c_Pl`TC5Ya|3mc6Bqzl1m>M^Ph*56?RnBR#E|<(=B}`9m722C7Qzx#xh^EIi>mCnD zq?(VjGx5h9c>U_9$RzY#3Uy3i$$kf+)HhT0zYRgp#HAgNGeDMI;OX|Ty)j}>G-QU{ z%Muy)P*W8Qq^up!ik#o5BYZu&xo~$ocN4gB6S#34UQgWc6k@mPanrbThsL*Slo8V6 z_H(A02aNuH^Q!j_H=Wgr0P=XP{-d>Ydjr33RH-LqBfcnmi$Ab&HiGOkDaU7q!xUDu z+?mG|FOSZ3Y?=v11X{f#I7BW($=h==ET{7`6OC;pD5DN`z&;LYz0>8#+*d&l>=h~|Y!)>G> zZ$xnK7}cak<#u(>bydkW=Th{mj0pZ+Pr_$b^q<^Yzb+DRKjq)s1R%YNRV@!kTxRF_ zoyHMoxOKk8S`g2XCivm&kU}5E{^6ffiBtCOOd)I0+O-Fv2$gg5dnh5iSl)~YcEca* zA3!-ibK@_NyDYMtn@c57-whxE5qGxXr?lW}j=(!I13d>Z`FYj48j}VG%B<_*;bFZx ztD1TF6F@#6c+bn#-CI={zJ6Vz=2MO82zaund*!_#zdEbAYO}`tX!^wBl9F1c*{eDZ z!^V!b4@0T!_T}@<@#KQ4p9v3!CnqOYy^mT!hghD72Zw#NZJ;>T*~9J8==m!D;twz0 zPHG{id_YkXfCgqK*$_a>F;<0zArXk&eRe}bLz}Dr2v;;W1@3wI84FOH94@o2j2>)h z?hxONo;8p@sCOckb%Ijn3Y>M|a4d0D&CJ#ZQ&@@FbR}z@p7jGxFJT^J<5nl1)D*d8 zmFLS=Ko->xkdoN*G8&>WT1Ck%dLGxEF{xlA4X+pFOR!}cu>kMoW=06+z~y=Al*(!1 zCw!s?)sW<&ttu&D?8=q!7dLwbbD$h1{6+uUTL4ltmYfzT#52-Cb>-81GCpKXD`6gv zjhwB%D*gkSEC^Clf+@R-SlLGqt(4H%OVVkpJ=f@X-%dTl*oa7xNlRW_Sddnv|Fvgs z_66ihf6yM|Te#`QhT+DOyx+W`OJbuT8g4miQ-&FaIP;(}v9d;6=sEV|9FG?%05Yh- z^TZqt&ZG+=j9(~Zq}iMRWQI{8shJ5_i8%BWzA#ZAHsIW51~U2Wo{76FhJ==*7V-=q z03UoJr>7X}3Ywrq~zK19f~NR4JaXy}i9c)6Xg*I^<(Wo}e9B$x1iuJk>~PmtuXEZ@SjPUoGgC5;R2 zVm;$p2w#Mf^(%5mX1k6)q)5BmPET!zGwP~iZ_g{QtdIa~9{2iU|KVR^`U+A#m7qJW zkOsy1M>@%g@~4h3j~W&`&s@UJw-jUq53(sI8UBdypuJ?Yk*DZ8XTCu%QJX;R5&u@q zUJty8xk`2x`h>i=**xYk_2qa9`tPn!&j?Y|vfQmhghaZ=@tV`45URH`BL)x?O`F?w zl#S8x&UIpbxG-F`k|6oAa~(-f1l+i6BT~#hx)s+qN(cE(eRF+IqxEhm3`s{ep?OYs(M{Q&PYfam&g^zgtS6O3$D-4yx@u3-#J3*drRjLH zrc_2~H6$m%z&k-_#GYd14?hRC>%E8K#pp^CwyD|TGL|?Zhcz1`cICOO(bc4o=OgZBgR6GWQm8~~Z({RJrE z<&C)eBPyqU_TCoM`c zIyjgKg5h+>8o&$_fS1boeqMYHg5VCiNe_Iu5D1sz;Jyut#3zAI*%`2w3awx;2BoC9 zSbYW9Y*fB$1dg~H1Y=n9BcNHjf~%^2X~c52LE)4r>z|lNGXA#&un;9mV9ecyz?}iR z-PI|KijGDlf&KACwr z6i-E|2s*B)V3dADPnrtM#E0P{oLr}4=5CdDcCpF$Y=EoO&eGI+ z6@r>eQ#<2>OIS&hj%8S7+)4%;)!ilJyn*0j_z|nAs7oc0@uV8^_@DYc-4OK(BKf~6303P^6+bW#}azn`mllN{;=#w9T7 zry^XTSOMy*Mt%!}ru$`IEsYek|KPMexbheVK~8J=|9k>To4IN5wnv>G9ig}JIsyDb0YDrXcEZ&CqXzB_=yO?+1iYcv=@&!p0yW!L~c z2eM>`Uko#XCT1K7LnTGB-*`#QI!^C60xI72g!dBA209T#S5o5(5McO-B4V^ao> z5m1AG+;P2*-ClkExjz_u4(eY-Z~N~{2O)icSv2oK5f}vpdKuzP-4CRy zz_8xFWoi4BC!q#&BZ^Dztvy#dS(~STC>H{&4~T>u?l(wT?!KukoSap)wRm(rGIusK z>PAK{gAN{nIf;Ha-_aruFlT^IQbO0wBhLhps)xG z?UQoa8nw8O=kLK3Kvgm!@r(=(O2^Qs?4~2BcQ7cYsy73B!Xw`cLB>x3JmSY*P@Qv& zfI&!uVkjgkCOV5 z2q%NU1+c9>NyKz#ZC4jT*B$k@75F$`!@Ih=0JF-C3*S;&q+%40Bj_yh zNejc+@LU4bI<(Wt1o-(AdFoV%^o`0f*gJ4PsuGcO62QtFEjD1oQgEB3n@1!lmKPNT zujz%*i(B;L)Q)Y(l+t_*5=9!#5m87JadYX#R4k0H z^e_Rl`uh?j5rq7xYc8YNf0LA~VdSEP^q4@8hSNadKjtDDV28%UUB%?Cj3emxlJow# zKV0Sa(v@k^@Q3WI05%^l5r3?^Z-vcPW}Dd(&yI-$%%NI2E4shczPZ2Y*S9#E$-KNw zsuVhNqyncnQcSc(PoUM_q&tq_20*L_(=y#_ zTKTk>{05dn!bw6v8FK3*aC|d`mvycBc%)nN`=_UsRmqq2=C-z6F2HnslKHr|_tu7B zXlMwKCp|M{18k4*!?J~El*}yl7yu;}VqgdryKZ*dC+S7+9~c-He0buacgARbKvZU+ z=G~(+Ip2$m5g1RvAOR~-vVvrX7O}vS`*`SM_-aKH4T;9L`_KB07 zT@2K#mjlTf+y$tn*QdXeL%C33>V%ifY`|el&*8OJ{qW&~hDM@xDYk7_p0FFsiTcm) z-vxZr6|)Zx>^Btfo_R$1gNhg~INt6+%l(dLYHqI4k(K6e<++QF|B2I*@72hV1j z4MXy&IDLZq*>1IK24YE85JW{-mvI3Y5swtm;S`ez!vicZ6jj@JBsw5UH7z2wx7z>F zuQva*U)|?V+81ViV-yU=y5VzNBoA1tUK)D(G9)DDKtwn?mqVcqdU`|kW}vUpWGx9$ z>Oo8~!{jvh9`nIGJi|PvnuqjNHk|7ZyMM{1|1Gb%aC#Dx2aK>p2y+|8Q?GU!JF=4N zV0>l|SpN1a9%1Suz0{P_S|&$z@YY3Fhn4jK`b#*TS-wiGuu|%7{*3-j;U2bjS2H9m zBwIx8O-Z3hH9_ML@?Zi25?MoZ;ar!;HC&tM`xsoO6QgBJBpPXXSd???6~1bs#{?a` zwZ1p-nIh?bsg#N!RHAT&x1)`czBdLiT%>3z#onzbi1HU2EkaH#=s3=tu8xHPQ8dgk zc1TG0vXuX)U;RH&yfWUvslJCp@SxImzNDOxhBTr$=eZGrEHBGI;|rV!$L000l(G(t zfNnn#p+a=^aoAWPC1hAKIR>uZ1oZQ`Uo{rMEFJ20IEx-|4Y%>@%c77&oA{PsalAt z8^0{M1>DR1FHDBPLaUJ<5V&!urKvdU_mI@z4~!w{`#}CJaQN4*g^{ljQLxtpTMi9k z=`9*TN(36DxCXIaM~&4V^S@xVX&J&vs!zhDvC&2_Q#4kw3BZkoYc4dSjd|%D z1QQ}uzxN`iQX11-DSrD=B&&qv0OB8bq9I{$ABnO;kSU?g9ZcFyrrNH2e{kgkW4en! zq2m(t7J&6ePNbJ)UC$@PA%O2G4s`&_$t2EGK~v?*;0yCn1BM26Kv`#4h#esgT{uyn zf{c)Q!Rr)^uabS%9*Dhz#zn_Mvvz*JU2T)&okv!LlY~1(xcYyN^xuoI38r(0#@c*V z*tzLs_1=Wx-XvehXXrS&J>QvQh?%HOOeG3{;i=TXVG6L2%$FW5$=Y~l=5>=_;F;Q0@pOJr=^Fl4oJsB1UgYg7Ek$tURNwU&=WMaa!fd6Mo`j) zV?yC(3s0?ROc6958BCiN@P5rrMi^ofiL>*9K^2BpBU4J=rxRURa!A~j3q>1wd=A&- zYkdIvIC2b(kv!=1w#`|V6~)7+iL2i*42+fgvWFxja7uw@nQq&5l9cPEvg|}{fZcj0+wiT?~h(0 zS}A_iNY})sXnxyEyq4hDubn``T!FO#GY$iW&l7c>jKj!Fkw~*mA(XhnhNw195$+6% zBypG@Nvk-$^pNDid#&RG;jCqb$crB1Mk`AX!AXkuCvd)_Plm~c{)HisoN5wA8k?BF zi-I9Z;nJ5>33M2HCF&%NQD1;nzy3qXR8bl3X`W7}ks(!nP@<>(e=mh0w#lWI^1_aE zk4L-1W9Hl(Q1binXRFg=O2KH8AZ{ST>cK0q*!x;yav{XVG~;0zbsP%YSHsGb_95mY z+URv7f<8@8>|vN@65@|Uuxax44e<^_DFN8{SS&mw;ZwG92xJJba)mTPbAk9_)oQF{ zJ=b_xpILMRMr|akQDw(y@wbbjarJOW@Pc&l*g40zWaecSO;{WAS+OJ~c_3Vf^h!}0 z6a~+)Q2ainPZ8o25h}>Q)|QY25Vr?)$ZEPm)Qc@q;BGgDTDA}eBuhU86Gc3 z+3Vv!MXk;Bfi|emT*f8gH2S(pFCuPML~xjJ3O}JE(@up5#FP`_HUu1F#wp{VbQO^I zO!YF#TNtXuqTRQY(jD>P^9AISqcXr~B{<_?(i~Ze>?)wFJSej z{O#NWT&GZnP^uid@db;Kn_SOxb3CObI2qT#v{q?50y4sJm^QqVTGcRtIkgGGjl+cG zZ~1T*Qg;tHd9UShQVS_MKSMSGOcAjBa%|eG93oK@30U~{Hb7g33?XbgZ#XJhA2$9kg&DK>N=L;5+AOB-I!!FZf@lnthY|1#v+M(zpe2sumXm21C6~d3vE|lWq z6YWINNu$W@gjN3It-EzFpBgEwsf7`CPsgs&ad=$=>0#@`^4;3-q4lmJA|mj-6fkA1 za0-Pog1ahA;^hKPFs{|q$nw%?xI^%&PPjFqljJREWO%p@@L-T)r+)u=QA!2D^#G4}EJ0GID9Az*PwQP$izLFW zGh9d!10*iYf?62jRLl|aIy%6{ZL`ZWu?T|m8J>nKq^$JKKbI_}^GPa4>C+RhsBd7f zsX&9#iEvW66`Y!0C`Ceu+sB^)V}%m@dPX*aIvvjF8`^Zdg4HLyhmfef+RaUmA8-<07W+Qdi-PLuhJS(Kp zp@-)`2lZcG4a%}UL(RS`i4do%Y12#0Uel56V5kzn2_~`zpb&LEdnfb-wMhC0IwqtV zKh6(MOH%0g_aRaQE1J_5*76#$bihx?rEkqjT`rU{-mj3|{;lBpx5I4HY_wERrlh0< zfLOf~I8komv^y3d0)8=g&_dFn0Q_|49Reg;o98VxMHDtn9^XPC@Uk5}ab3Y!QDk`Q zDU~*W5=zv0|Ngy}7XG_vWLa--kyAXPbxa{eoe&}EB}%@;u@8FTLe$*Oa7oSovwVm? z^F<6fDFAJIt*vcgWkp0lfZ!*D8Hi>5EO2sVB`&qu422t#<&1u4IzY|t=IR;&BZarq zsGtIo(?@_|>D2aD3?L%ohU`ht9RZR8> zY}6!dIOmQY&qv-gz!&~qX>BPjRYVq3LMhpZGK!>QSqJ!m!FPM+XU|Yh^5s0vcg7o5 z{cf+?u3B3ToA<$u%%ARO8rm+lKB@s_BpX$M&BDX(xk3`HM(=Z2vgVc2f7+r6fXckJv)kX>D@Lp20=~l| zubIt>dItwz$c1w508X;)a={J=fXYit6Fejp?Pe<}xlB7Ms@gsP$+h3@;%eJb+pV$J z?-YQePyx!Lq9S@K0d*bRVZeoctQ;a_sSSsTiP=9S1gEG;QMC;devCpc-Yi@=v77Wi zZW;Ra>B^bisiKk+D^T^W-mYAU1Njr^{R;{T0^51G+WrUxQ$QY~tfnU6vZV;LrW8Fh zl|}}}#w#l;xp{f*?-m8ZRC7f$5)-+BGK^BhohzjC@bK{F=0h0Jf(ip_7ywtM<)1zw zex3ZR=D70Xx+4%CY}b5)<0_DgrLr5igUiM5&Lkes?5bMBasX^|wmn*9*u(>RB!TW* z5sWH|=>(jqd`%>p3hi^(9h}73nHlLPCTR8UkD!U~#WX<7_J$l@VD^GV2jVdxbr3!6 zrvu^=T3jfXTDDNl+i8{`38BA+UMMRUJfTOv`BVKLz+dL)=cmjr_NG6p=5*OwSuvJ% z78nZAN(UA20Bxv}va*a&cEp8e#J^)m-l$K`mpGK3-pYA@!~g67!vEGo0?Yi=Vn9uJ^Oh8 zEWAU@-|vt2?T=S=qv9fdcb=kn?4J~sl%8~VWQ33~|C`VLT?;>B$?fdyd~J(XWr^SY zPeAGVdQEy%US19`(EBxH2@)O)MKGE?43pgNvMx{Td`w2GL?uJq_vTH!*k$XH?-BTq z|AO8+0A@QKwO+NI4zgPR%GPW5yY~f6PvB2Hfan4E3Ra$*NF2Hr3`k0FY@gNuI3Oqh ztF<&W6Z+ObyT>h16A7(Ce+sIH%mFkO5RYkWdZ$1qx#~7+)Bl8~7mfT1%0NE`5KxaL=RQEQ0OnM{VF?Nz+|N^u$h}qXwJ-4`4X$=M&0c!_0saC69Ofaq_eM@wWYG zBZ}Pjp>7(*K5LvzcW#HJ#@3huo zo$K}IcJ=WA=;#3nr7R58>88-cBLEoEULVwr{`r72D%gHK0!{?}*-EST5ikV6kEyRN z%b?eQMF7&Uln>?A(7n^@B8LCuw*QJVCQ?hatNQvt4`bx9d;wZux3;&dOxho;C2r>d z*<|qQ)%3~=fPWL7Rv0(|BO@ab_XFq!*t(_nqm)38J6-+?Jk1)gELTNsP0dpf*V>M| z&;i^1aCbHe)}98XX%2AJM}Ai#_J=?KH&v=(1AOooz>I6y7eXhLImLi?1Oh>jzsmms zho}`O@t9Pz6-AFv+JG(|eB^OYr``M+D=WHOGX|~&=o4~&+G*kJ2{niCA_`yEQUKKo zQTsvHfkPTIYI6DgbWooh)i04F`u)7SEhb<}p8EP^cTc{N0Lerc>86cn~ zj{0Y)*1>34Ye@az?G3un)7T9z|2q16AFp+ef#}i%UdhD&{sKg@)YMdvp{)2n-h+4h zyR$O~HW8ik$8m+p{a#NbeuNm1$lVms-jiK{o;tN=VugYm0t($QoxuA;+_=arI zS2+pJcZ2_}V0|35gt!m%7~~dqU}ZsvmgmuBp8kj5DLU1>z{Ws71qjQucQXc#AXOp% zEO8dF^386xC|*3u0yI9Usf_}sany1o-UG-xAXHfK+>8Yq?+wxxU?~vQPe=uM!sS&} z;CZj8y|xm8GjZ>^yOSzat(ObH=V-}ElP zfIffztVN`0g<=L*)B>`y=?WdXYjA#YOiSa<$JTTHXANQkn@WI~R zLZdSs73wK4){&7Bd`1YMg zyXe^73Oo=Y>ua2|k80wP(Rskx0GT)nvUPnAr0c&xLohXjHPqlNv=PX_j+UCvzRemN zG&-39>fz!378#R_4-7m$J#`5qV$(eaYSGW1K7q_0960-}{=_HM6_Akw(aVL1Y}Job zw7;N7MhGMmpcftk)GZXEp6cz%=aYF41c6|W1^M_~-Q3uXn$JP9@Z#mmX`P>I;1Vtn zm>ofrFYqp-VOW&S;4Od@_i6Wl-9LpEXG~R3A0Tc6r%TM^kU}5O^U{`pm?DX`mLJ%1_ z`R)Ym%V+I0JOQ29*1o_L%ObL7% zkTen0=xJyKqIH_S;OP+B2!&Y_mTP;k2uAhP={p?pP&*$GfOk%SqL=}0U_iT!W5 z&Xmh%`d@^M9}2DTuUY3vdAAR=!tCsSL6n5vANl*AZYeQQk`vM};wb3DCPngs(IM@^ zTzKq3uTO-ULW`85=*GR=|2!=$YamD8{WG@N zo=YU5`OjZ+-C?d*dHpXM1qzcM3p@xYJu0Y#N~+*oRQ-`n4wny&m{wzi@oP|+ zY8MX*wZjX1;7Pz;a6$qj(6fUjw%}k1KKArr)T8|4>HP7bEx^g2MBGrFyou(72j99W z)zH!+63Og2Z?PV6njk4@8l?z#_u#b*vtm(OX2;`5mX3BJ`BSgAe!Z(qQ5 z*L&=75!z_%?}CfPeCHJ!+}uEv{`bls2ZpY?8 z8R8HUaGNG~ei5Kz2v}QZb_CkN{|-&vt8fphes*PjbbE%e1}^%6CykUlK4%1_} zJ0-;}S{#Tfyf#3%S`Vn>kV*3f^PG|hkHF2ZJ)WA*=@;1Kuq;5(Z5ldv6jc|fzxJnX{s0z|+1qI|i zSGkC|kbj;E_B9Z0E{uI&Pk?IZUzgcXhmB-zH2o-z(`q%Lo z4QCR_7_f^FFOXzsxT-GrBzo$cp0%#`{^}4Mcmgj7$VX^C#TJy>!XyQjo54HGB=f~# z?$g*9|Nd)&{YJJM{K4`JMl`PbK4AF;lj@#I30s)SIs_mn1~hbZSU;P~IySQqxWT^1 zD-`mN{XbsKV+O$cN_Q8ica`axm_TfD2fADMMozi~BabD+cZXt`Knu19v-{tFKYJeI z2WD{5Oit=?1Z`QW^m|*Y@hF2~=LDhlfhBzL!w0H|TT_M5;Nnq?nwrVjHfGf)Jj%-i zG))WSdLeak;Iso{B3}MuY;2s=C%7L)TH$~19%;6*i4B-};5H#$UEMtdm)&s@i5yCS zFh`OCug3))(Dg=)jxB$X&slC3;Q?YKfdO=0pe6y6POyK+3NcxFfoR}#FI$@=S{{M* zjN;0H#E`V`)sy6M>?~SF#t*t2XrNth-_|!VzS!2wi#;JFrn+quiJX=B-$%n9Q*Z6B zS=!nJRTvCG{Qs+uj0=oCiXI1xrxa74KYzy0vA0{_--99bJf!nwIzagWfG~Ed8xOzw_!d$I6MU9ZP8O^)!r3K0jlHu8<}mq!r!2KgYF34>fbX_ zcURAAS%RW};>8O-<}LKlKXwAGV159r@MZ%>Mn?WOC<5L-4gn#dw~fwM-Q6$v!q*2o zHaG?>O-+l9gLD6td1aa-1MGh-0OsUblzvGaI& zS;TL$yZR1BvdNKKT+#no-xWRk?ua}cyV?2?R>9m{3z$V=h@b|&9xM!b5nXu%fHU~< z>G45oJ|&AJ2AV}*b4zgaJ{N?AiglCdyIWUi7t zI%z2G?*6y4_zX-OgAHJ81#x3$X6C@RogH*AOax%MAhMGKUxT^1IR_^*>K{O+xIxBl z)WU}k_9iApYK$iQGC0JOOLzIfJPW)Dng>bV5ke>g2&Vq=6t%z(fp9%V`aqOO5L*OL0g z==6+?RcA0=Vs){>u20pPv+6;w6w~1U?E@I&DM6;k>|2D@vc3fPEkeeTo_|AwX#y52 zIJky+B~vWA=g$!RXOVZp(`xUd>v7IEZ{AsGK=JW8gO(1`JfN01HN8H4=jiyV2OKnb z81ZZCM^TUo1wPP9yK)D14L!ojDK(=mLn#VU!brgNFF$d*4HXe07qUUYD3~PJxAncM zyZaF=WGE@TIPkwlF3DWS)z;M5w)^mv{sDYs9)?eA>v4gvU@KJmvm=GWz4<%?ibWjJ zc&zTVYm9zV7Bu9z=!NGGF50nQ1{e-M+yFWu2KN8o-`zs%tEzZZTu_%UKa3)KeII5~ zSlJPy;pW&*0J9%~kaJe{-{J-OXwyO>8gUi0B0u#C(Rlw$nrqQQdYOb_6(mj6pli<+9Aej0eV38f4UvG4G@z-EOv zPQr&YgI#EA`y@Fz#CsODej9-7Mb-f9LxmWl7y<%-csP+OapU`U-^PI>nD+d5Na?n2 z=mISIq0yP*2R;}9+@Ra{VAgQ*`ozZx!=Og4Hl$eL%>wXxS2Edef*2Zvp;!p9Q8R(! z0Yi4c-=lep8p}T6_03HKoOp<}@wpi-XP6?}hUpD}Q!sGW4yi!=gICr^MdW2-VuHWQ z4!irdnPP&#UEI$>8pNXX63{waMUR@9nI-K&rrQ_=FPvNI2AW7n?BRe14{jB}Ds3z* zT0P&(cbHXHR76E{UcN8AT|?IY560X?_DlU(+FrbQJ`_bT{s(Zp<;=IYLJ5Y9oBnfa zTjNI`V)#;wu;pO-h7JJ`6cP%?l9CdDNv`&Ck;sAfV;iRb(?04)d!xLGiU4WjA<{dK z|Ga~h`4T6wR(|F0=K&aFAwy)~*Y(pcj~~KHgEtX!iU+*$E9UUU#m9#^AA`Qwd}Nix zi~{b*^7kbGTC=8xrEme|C7%)?q3m73P^S3blnnF^N#d{roV#kgEii{;3!Lu7B(Ss0keE08PX& zZljOjEOs!xPKu5LW<56n_IvHqr``}!0^3=w8qN*{dNRiyZs9bhpoj?vw3hQid#^>$>ICcU1r+!FNIM%4bS+;4=)E zL5kWOB5n_WxV@C*WI~liLh~W|p_1U)NCYU~gH>Ejij`c!qu9~d=mSeaJ{(io;PEo= zG9C(pGO%c%7ZeAe7FaDde>mHJ|K;w7(+1+A4#4O0 zJn-ff@JK^LAg_#y1DN|Iyh+%3fE|UyqEP~94yuPZY;gN0fb_Q%7KSjpyvR1Uw+GzP z2M6c&%JG>^&Zkd2(_BP~$4s={^^9-yeWD zq2k52CLp6Wjs)(hoA4Au%I*WO`w^gGaGX11FkR4}0h9F+B6f@{D4#!lT0ug9$zics(8AP>13Q zu=%t_uaA!pbm-7eKzdO!aO##_0sHXob?yRT+145KOR|4GbW$i0IMWnCYF*VPq9+f)+x^0_!29yV z3z28sXajHE+8PgL0}X-bSqP(Vs5}%FCO{By{YkqIqXsM~NMbWPp>#Z#6PF_BG8Rf+ zD!FizZ!5BC6z{+ttVtaKX8}?%aGEa{5(2n2(;;Ugo;No$nPMB-0k9?TigaMlE2V0z z%awYrFw?jzeRDr84*Abwy>#5Db#-UkP3#w!kAaR3;LkvKYeb*^Jb>m=9-h?F(vrdH zof-E-a3_TR`POr4(ewMwrPG0Ts*p%^pZ?d` z4zwAN5f8hbz?2B7y!g!wOoL`3Cr8%aO`h6+`2lL)@Rh;P0|I!+W2~vHMCAbhTa=TZ zU!TgW>f{TMIpE1)pRBB_!GT z4z|PJ<*&^|J+|F_A@Z)Kswx|P7dixn75I*@y_+#(v=3Q~ltHFow;rnEE2u;=>pwR& zQ$Db@x^ejG%6b3Q5j$w;q0$;8_YsLmsn(8Cj6wQUVKWpC82s>O5-)F<4=O(+LsPMh zm!r$$UCX%@=o@?@b>yJ|Ew-i43KTrLLZs0MHDqCA6OLy`Nh|34iim!zvWJ(BLI^9K z!k>*}k+QU24|iV2QzUSZNly(^KG$G?YXfn@5>Tba^+DT}<*x9$KZ5tX0kC1- zGo+LOc#k;j`qSgY(_?5gfquAdXLlKRj`Mi|PEf=vCVUc4%h(3tWkO5a>aiI50;VsK z>)k=n?L%PYQiG!!JSC@5&XG!RZ+W{?&iLX8ASw?yqWeK;%z<|L>zO-gwam_yav4=Za2IQc`t8kQ+s4%bk>; zZ|J=z2N6clP(sa(n@LuMAdpK?=pTX>V?Bz(bu-r}8Q*hzO@H`M_tAp&k`HH!pMT|!3GO{hOrQs&mJo^}QX392OPFKec0A8Y^bp_g>v zIzj8QYbA`S&`Nk5qqZUvj@-*J@Ugg-F(Gas?!9J z0O#)0pkD_tS8`O#T)cSW7Gyv9{kxbBr`vug&BLOqnwmJ(LP=PS@F0`86Qb_*W69Mb zD8Z6J<(qSQ?hYXZWWQ>i^x)=ZW>f_Qn!AH6tgW-t(}$9TBTKXi{n5?PU3GPJLBj@b zF)s$CoV2d(oP>^rF2r#lBA!)7h>vdr&Y<`Ic&|!^zJOjQ^$0#R6v7y>b_W9xLWDA^ z&9;=4kt!X=io5VVgSH<0XgBb|&uM>Qw2V{Yhj0<9okQv@V5Qd}y1`>}K` zb3-7UM@6MCM~!SYS()^BhynQs72{6)_@8>h6|pEVU6jN>r{d?yAhW|!4*l}&R7}AV zvLADhV+V+$fEJcOVUQDuFOxjvaXfT`MudL{&Wt)>jk8j8r8AV1RFsn_YmZrDF3iN| zgp%TK(rg;UNMmWxXS!O{3Wi3^y4bk8cgR>s=qy60l5Jn#2{PLzD0)06$snwJm6YdY zWH2>1@%~z}GI36dG1F)oHVpT_*H%Q2sAu2*O~ra@@c)9c_5Zt?+yBQu+2g|EQqZGC z9cXX=Q{fg%Z*y`O{@hEb%Tt$S>MDrk$#qV?M3Z0Sd`=EqVX1eM>zhGJ)8mryqrtkdM5)}cN0K3G z@;tpVe0PHX9TesaGS!X64P4D-NMURbqc3(B5P2knRc|J*%W=$HT ze(yg1lc~FmdFxeA-a6M{JcAwa-=dg`D=$AEVLTmLt}wq5AxK8Eba+2H`O#CR{8;?{ z+y;CrCT4%&?9$$yI>V5PL)Q6C` z{b{zV!`}LvnZ&ZE1&dcShyNQKzkzi)eVYzy4krJvz{0gm4sbVAOdH(#eD{48+Z+b>I zPZp^o=B#2##Dhef5J;4=VOOH4P8<}cKBUkUv(XpIoMnzLC#89%{l&D&qT^OJft@gV zENU;WUXQ)~{AVJ$6s;5+<+&zBV!3Ri!Tw3rk#97JWA2&@1t?q*++!(3q}QCyG!~_k zDIY~uz}Cu+)ld_!k~yQL=0#A93TTGQ?wJtE7ZHQyI(39tWJC(L#B`J+dV#W6My&{i zMz#tLafd16iseMEr%-lqM<@6b+ASuMX=eV`;z&g21dBSoTzYd?MZPbM%hx$AxBw-g zF%b89UwhS;HWXbusVeYS{Ops8NQ^5@R43j4pjmr--r#lkPE40)7M$nuomlOHt9Fz> zjlp(=mKut6uOK$qjM()uPPHPO1-pVZCJ!jZqUy4-VUx;2qE=$MI618{F`AY#^~PA6Fehzc>u@Wl_vI~8ozF9* zEUpsC#^FP=noO#7dj~GKOiCDNj+IkFdWlG# z3HhIJBQe1jimsEVgbWMU4lWPAj}EIN=I*DD<)R+DpyA>;+{qoK5*5LcsGgDQN=b?0 z4U7(%I)_YUlt+3a%V%g-6SjmX2~hsqx|YF$5^tk62qOzC);gP1EX$~a`PWVhmb5+PupVZ~aE_KZqy<{JM zQl|1~C}#Db$cCKvB8=>%^konE>|8(2 zF}N0IgZLq%t0;s>B5=@ly2b0s^H46vR4;m{lY0t9$*x1`iclpadlo{CvPRaD6R8jo zJyYR6HnHeu-FTr&mc~kpQZ6oKqzI|Jb`&k8fk5GwwVQA$A=fT)Bh-iu9CU}=_z`3O z1C=aEckfKk#B=F>pQZJydt_D=f0rmJ@e09y!9CCu!Sn^;ZQf|L3lgq*W9kT6x~&K@ zmCC4m;zdl_`L3u9)UzU#^jSJ$F%#nL{yXmOsc7kC?`MsT2hjEbn&FsQX6&XidbJ@; z9y_=S%@vEZYjm`tHEjllTm8YimjR%t2U6t-%^Y9E>^l?^#a6D-4O(;S1r+Jc%f=Up z3s4PbR*r1ti`)cNk*T~@X>j?At?kmnf&h~wA6%RozX(^bKokr4mdS^=Z><@$*n`oI zYZ^j*WdzT_kSvnR6)ouBL=d=2&&6`*psKQv%>vWzWNJq)B^1c5gF`XnyrgwAm(4A4 zeQgo0&bkNQN>8|#ZHI+;RV4`#WE#OZv|~(?U^_oCD~Uu!TEtmcSQx_t zct;81`gTh6yAa+o#I4X0SHYMFB$0^HJy2TWtTH-qlA;X;KwRSVk7tPX15_!I*caLL zAX-m0ChtWjgMEF=0quFtI)!JjkfK3NUYOumJU#nZ#n_#oH&Z?sQ4rgu8S;#+nr)kb zfdMAHjpAgpj?@l2-Ghg)g>$=4)z(8sh83t z+$h>iqft!&8v!d)Wg-a?M}XOKI;(ZRwt#|8!j_;zIi~65-#310r1DYZdqaf#b@N`* zw{2&h)sIFw#2c&4k+P#1F4bl}KX@$O8<%r-UtqMC4CyGa6;prhfHGRFH?ojpw&*FjG%JQ^*#Ud)00}pTs1mWxR1m{`iM^q5 zy(Je|nu%$YTlmJeHNQp`+oHq&fs5{JsvPfBpwvxK0ZGp6C%KPF;d`q?i9b zi*)A3}&n;Be*|r}5p(D>qkkV%-;GpPmPQ_I~{0yMMfU!IWKnk)M+u<(Il?r<9 zHX|l+q3g=l^o;KKL>QAGf_!qm9ngva=QN{n^^1A|5ugWX!Ocu#xtG^Mm6^5F4IWya zA0!9Z$?{V`UjjOrP`*Lo?xr4eC(h1%ePjwvx?BaL@4bP1(L)XAvG5mLQm~MW#=2I< zQiW88t5HZz(I!wwucg&TU^SkRhAIfFN!@?Z8!ASqK^q-A^djaup!gu^gk}!Ls+e!Q z9YVZtN()a#NEfc{_nM(qOq^!ptsFiGHXnOQ58ijk-Fe@c>CE1QK@yH3R-cJW0+lE! z2}&o)XE3qVyn|zhXCOLT8`h|Mjhg zj^izQ3BsJNB+0d|w?=B4xlHVH1ReWJYO7l_su%PrCD+l42p_;j0CCxF`pae#Q zkGx`b$x1#wj1Gs8ng}6xXcW$hb;!8Zj~tbv>7c-|dJy&VnpxW`5;}?Ma49BNR5zVEGiQb74)zQaZ?1ZH=QRM3A9*oGKed)Y~|_M&!sstW-cm zsWNz5NMBBpLS;TyVTvI%nE*G79T%TA3%<0vsA(vG<0n zUYJtkWHH$XtkiYx{+)J4 zf4#VaHv<4K?1fB4-<~z98~O!eUgTeeZt&tk(Yu(RU#^Y{>0~{0_?NT zU8f~q%1xAhyjJX#Apca_ZQw4-FbPB-Vzh*W5usk(;t53_D#P^>j4ZIYUAHSaAq+8y}L)iF+Fjm#v2o zunq~cl>_(y(2tej458xgGam>ev$wbBq}B_*1R_*GR^Za6YwW_jr0d#xjJ|qp2958+u<6U`01k7A+|2N??Jc~CjUWAT zl$rb_%mdk<>Uwib-d7>pBr2=6?y=G|PHEy%k4<92%#u`KA>g2f1n%I=0yOznBQTS2 zM+3Kx_;m2AtNn7ch3W*@Mhar(U=(6(%31q@evo}a+h>5vDRR{bG-<*dVuz$_ZQE1M zG3!K=a}%92yMVaoIw|w>PTPC0J`s=)Xg=r0HV#H7Y45$`iXx1TUVEk^D%{JO5<-eh zp_e9(9C{Uc1@4~$&=fervP60vPGyjvKb;Qe{|gXZ;{gyr%JUBr%BZi0PzCd9DQ$b& zXK2N<4!JA&BVC^VFc*S)(B%{d0hXWn<3Q{x^#|{T7`j1Pn6u8rZ+Fhv%f239`PAIp zTH{^;A$tX)N##MeK>^ifMrNmNiQ+3NNMT%l51Df zxTGkvkbuB410_R5Lm&Wi8Q%dGh422a_%6bqZAS_F}qLHWJ2Rt(@O#sIt z@kW|ETQw3hm}F$(hr-of?pD${RSVG+SH*~V;)7C(zTAFw$dc3cPi6AuZa}gT|2R6m z5?#EkamH#uGG$LjfvC92OEo$vTEQtQ<6TBMy{%VREOiM<-=qm+C}tP%!53XYkOK~^ z2-O!;N3ct9X16{XVrO?$`5&=Ugjk}@-KN3RbBQunPFAQN?}c$G{#?3?7e@fv{%erV z5a?EPZtzLva-S1(-F=G@Mo@rvktB%+y4Yu zz8dvq=?6bN^0Wf=@+FeVw zf~L|UvVp5N%SXcQ$Q><9&}{7+)GF6D6_O0b>1`3|INgNsZ^#BU1ar0ARz zEj|}V;W>COBDK6iNBmB+c>Wbk42Rhf({Xf(>uTyUMvb`!2x~Ga4X^Y@BCq$CT*GIw zhu`$yCv-gY61J{$Mqz2<5Pf2A972JF552#{L~I}RL{812ZSIV`4iM?FH$8Lxv9~T9 zI0S*ZLzrzd`MED}1Hf?Y54liI#5GokO9D?TE9;>OpzerL(zyko*j5?JN@F=%z5_cy zL@xvz6pP^F)8?xtSe|OMBUi{k(h>`DM|2&8p7HA2jM-2bce=mtI**no@N13=j|o|( zBBns@9|?-QU<%4Q>wricC&|uWZ%+qQxA`%tHG^ev1`fSeygd_fM7eyv)?9OCl)eA~ zH2g*xNToC`bhGf1mbnbYFnG+GUnD19L#fnAaC9LW?DDTXhFd4jtW@fvGTWSM!U-Dq z2c^JlNmACKqehdy%p1XbEJ+(fPIEEVl#htnN#|LIr3=_0G&st9lO1&$jN1RMc)i}Y z&dkmp-`0<@CH8Y*A)X*8KbT<5e6Rw%MLCg|bWHg10e2kOQt*-Z;%y`QLv~;u3Z{uO zota`t#`d0nWUp+YaS zbTJApF%CHWJURiUXQYRq-1yyN*?+ncB1TAY9E$v(5SEp)ef;eR>itUbUw?u=?*|a8 z4V^9ug!`aZKi$Z@?sB#Fa34z2f_1~9%d_%NmpEMmNLLqqL0!|NDC`t-TgcEr@oZ$q zh$klwUk$@J3^f!L`mvkSjGIur{b>81vCb|0IE)&*%RtB-EZQwzJt7ynKDMKE<@fX} z@EU^I>oABif|3Pqvbh2x4QRnGz?B`@)TPYF|a(25Gndn|vr;S+-dFrv zZ`~a8b~Tn6kz*W(Y_D-7qnHg@UDLRJ`$jRzLj2Wa=Kj}Rvu;-JfCeZQUNt3~LwEYm zNqtzfNr0H+jrbDcsN2AffSYo-Opdik{kJQ_M7k(N@X>G`by&^iMiQG*PD19#_UD3!;_78=U^=!NByE$ z@5x)75~`Y#6xa2f1|<6>uZj-piF&x;h~)N?Z(eRd829nNe&NLZ=tonNun?w%szJ}b zM)N&yjWj=1lH3>eHQ`H7oCp;x%c|g>nVT!#6G+7rIi7!bN;x7I8c5pmTSHDb$p0GZ zW95vFlp_yol)@5h3z3LX&4#>-uf&8qq|zg~RS`3@(kr>^P?qzW_GwVeH%w~~HO6nS1OqD?uuz1T@O zU|r{&LdT00Dc-c~US{V*L&X~Q9ixj?@!~&N_$W?RliLfpOQIF~rZkupgb9=h1&K_< z#EZL#j0`m@q6_#Dt}3*o^}StA4%j%`@7I_Iv;{RnS6>`4N}r0LV>uqJ zZV7hH66Vh~wkHm-nu<4Ex1Je2w8k>ubD%xbhoo)gv_hhabwvn<@TSOjE&4%S4n}In z_+2k128VFJpkpt36qv?t@WXP!84t~g0EwQHeVbQdLPo)g1F>mZ>`(PM@wzOlt{X|M zJz$RaVUpwecUl*``PZN<_|=;?`XUVcBp*h_hh~m=sL-Qbt_hZAU2;bE8XahLVmA6} zwe*?aJRg{pta_I*PuM}9?^_`&9h+r?yTs?tz|OQD%0rxz7DY@moXyW6UPvF3=_=fd z2~3Tp?IY4K;@FBAX7z7nm*^2zWMn8%nyMje?4@5RB*Bft9Vpv|n%EfTOGFtLr9yde z>Mw1!!EDX8t@i|y4SAOYXXA&;ifA|wYKUpo;~E`O9ojf7(OtrOn-|K>7$j;jw1cef zc|$+Ij|n0`#6%iN5|s-oAd1JGQK-3;f=*m4%^lQ}NbxL+O%8>sa`tF$hw1+lP=M^E z5t_?od+SZ$Ud21+c3O|(`nz}WMpC?M?m##vJNq}tzaE0|7Vq4}hn)7RM2r+evHLIc zJZMWGA3>D!et_%RzAs2J1P%~KaFS3#oG2W)cu`7)aq&XT-Yi(f_qpnO{{4n<)_+rK z)DQ6^&|3UOhlAju!$siw?)3b<=j8C`dq0I3cW<$5qUTChG+7(iZs`coM{!gEn&^_# zUsq1g=Wuau2JAcnL*OnrAmbE)>s5?I;V+F_UGK~O`>ct;@QGse{*q?WZ(#z71{!CJ z)6eDkjYn@G-Pte(gd7i`@#2K06K0ttIm6UZ=xkj;_&uw8z04s|{r5t-Yg%$rfU0v^ z@3Q##4`l8sY;PxwUHa~?Z0ba8fy(o$H!8p^h2sfv3%adcLHFcUOEQ#S0k4f6G%b_s{{eW-Rz8vVLQ$4oj}X#nzOT6TDn3K$^pV`Jku;JIht}cjP`^LdK^ZW z>n~gkBd;^Bmo3W>I$q<>xmYzaoG7SC>JZuQbER>){e4tCD^Hlds?+6y(dWaBH#wjv zsnV~2@ToKcS6Uid)UQUMP$R&fAX+c9-v2&^S22aAm2}84s)T^J8>fqj%4bzgqR=~V zN;a~r8lT-$RZ(QVIVZs1TqIXxo+1A;S2n(iRwVicu^nUWuKTW-H3+9XF4v7mJV&al;fj867#}l85b5&y>VVPj*$nn)P7}Evmpvp^YlnU`+Z9bffS;j zM1jd1yOt}n*k4X|g;8QyL2en9h%7!UlVJ`To`H4A9J4TOSAd|TNrI34C{-$;2gise zVY#g`$nIPi9EjuAc|y>!D+lkGdO4QT z4T!u(*I6iDV~swPpQJYu*oHf^&#h?OfV_;Qw_Ur11{C=^pWer72bj7%byRt+C9@n! zK+w*s*}PU?5v&lNdEZl$kyNOw|L|7tM5E>ylkzf+7ttu#GBgG@&6d7A5NvIe+`s%gZlcysYAuA>zlo$q!=&Ukr)#(yv8jdu4up6XsX? zhskcot6b_m$X9ro8q181H_lPGccsyY)N>BL`f{Fq_UXWr)zDHvf~XJ1^^ym836C62 za2z$pqC{op>;Gjrv2dv+yT)M}1T*<_dBQhnrM3TmRmP`ggOXU0;O}1K6--ZGDqZ4x z(CKl#W8N4Jx#JQQ{AQ*!v(!0#h`K zGcTYEoYsF@>mPn~R~%;eT`%lrGkVCw8J%?AjH!c+x(!;hKR;S~;(4gU7y6W5-BnCl z$<$Kj99@ut#0L&V?t?-0%3oi}fYyw|zIy6XatmXJ^vxO+?gy?OE#50vJ&n6m1luVQsq9C z%c=4`W=H$csPdaN(|ojf6M>pH6B^VK0a7GP;3HLqAaqjF-z1$fJ z?%DLOJZ0J}A}wTC{oRyL)A`eo5mPiI8Xi8FkwPCJ$?ssxeF8^|i4C-SR0=nV7i1*T zK@sKD%^b?FaI5rlugrrpvIMi|o=qa^3e7Kvtlo$Z{o<;lS5y=ij4^gR6UTdw+(Ua$ zqZh+rGR$k$(Bl+285)9aTHXC`zQod|&;leAn^R_V9|v0puIp2sg#_3Kxu0&=Y$7F;&Y*HMlbIWe|@o>A`EBM#Fw?h#g7Obuly3WmFCYd57eTn>B6wz4$0n$(b zAyQ>^r23d~XfTE$T8LS~<8t1|>~FtG-?%?~-}3&ptN(MRLl*GFS0vwhXjb82q974M>c9ic{};ztvBKqONUi+-iGe4Ynad; zQr!8@o7UzL7@F6m4jWPi*UaNM1gkd@ym2$PPQ^K2aB&%P0#7GC!66?DY%2DRuzAHHW` z&ANCqPqP;1Daks=U}0;VSaIpKe_i`#b{*GuSLvS%H>jT%OuS)ruPIEOQ?sF6mk+7T zl$jO%5@%=KH1yr3h+=lQUB&ILOg2WkfYp>LWxBQ~>$YiKyL<=xrci~>8~w)dzas~Z zt=^e&Q&k;iZFR1J?=SmScLc?|4f=jadskN%D*t|I+&5#T?QlzhgfX&#O)mVc?N`Bf zC3^R^=n0h$5*ic|XWLpWH+)9DDT>coI*mxZlv6wX+L6E*_~PlyceIXAixo8A@B17+ z)qQf*U5Di1rLU9!>>aL3w{u|IGjBPe{ioxDYh$=Y-7mf#&z3l?QKssH@)uoRcHUwP zCKh6aF2Pp)MXb36o`*TwDXy*zIU4mHx91MDl`%cL*2)ZPr8p)b@zw(CAs>IzgwcY* z@I*$wdj|;$K=l-E%zPF7+EDTQM43Q3_L=D(SZSte^~}=VPIvf95 z$fBAfG`_k-kA31g_g2HQ?Xyy4@6JREn5&TYo?DzZ@SHho&or*QwZ#-f61KLjL9W$S zFxoCA*&e(vPeC%S( zIEi^9=>q$1reG>B++2DW#(6$85u@B}@vBnQ*a`Oxnb7Zm&fR`8Z%bFCCn5O?pF?#V zXd(Wp^Xee8hrs7h-f7zMyxTVgN=$Zg`45gJSTEa8nB1t%{;8@>zTrDj*5spdr0Z#4 zV#2Rv&y6(|`Oq~DmyEiu-8Q#k*314b6L15{_vK8$vk) zG1IgKeV0;L$r$^*59}i<&yk@XtHp~M@c7T3fAq56qDcDb6vg#|g;x)g_u20q$Ie&E zj~QwRGjW-(!)4@`t_I(>kNA#gEG{u*@^>xIEy$er|X-3_h}+X|4g+?zf;%3e=a@kxYsrZI7;I-UWICqGZM|)Hcmz z*m$<%%NRuVKtfwi_f6n7Z6RU@A3ajr^7a;##`3f z{Y2Q8QjslxKk3q+Zy^Z{GPoY=vpGSvdoAmhBCYqk2M&N;h{>9}Nllud{3h?guA5eE z`J;;u8>*uiy@nVpX0LU8b{qNtk#k>8Z4uz3_y;u2rBgZ2c$vAW?(#xCuCgz0etrH> zBRM<0ZS}sR_6_%2>z--~Uz@4gTaTL)fA~D4eM0?kOKs4%`j}Pea#P)`Il70;&2rI@ ztxRNlzSMU+ZR=p4WjSKlA-U3JA3zbSU5%b6zW|`(V_J0+V!y~(+cgnEWkX3~WK)0B zxn*=KkL1PWIY!T&UAx_Y{vpL5ZQAbUUn`Q|q-z$62*0{=rUZL^smWIBOA5E=_b(4$ z)5Y4ePgi#S5oFVU_8XPDi3^r=z~yM7LkMg9sJ)-3d0uO8X-{=u;<*%UR@ zM2QFA&zze|H)+0F+P@sTQ(>sSA$r#CeJ&!}A+Fz{_6uWpB^{9R=VtCcLOfmd8+OU=O>OO>j*<+)Qd78c z;J|`K5ksOCzo5oDtCtNxg6Jk8qQc@JtZ$7ctI^EtUU{Dc^+|L}%mFifC+=SdumStC|I2Viip7-zUk&Fo6j_6XJ;vU6d zmW2OI+h0E}c*&Q>H%1Xfpg>;z95Z60>XFOZRL(>asH<4`2;*4N+c;?58TCf{{ho?r zyWlq+eh%+JnuF4gv?7t6A!acNzo^f4W-Nrs*eP_D0Ws}aw8C8rc z&wLTdQfceD~YLIj>y>Z0sioHq#DT~*m$^#cVo=!w}p`~Ee z8EVC(T!Z)ypD6aTfvrfX9)61$4$KNIv7;eU?^1+b^I&zQ&=SqWn52v_2T4g)(f_Zm z?LWmpU32?PV`1%93Z5y0SLHwTuf{xr*wWVRs%q%L67HK`RDPecsWb4rkCaWg=j4El z-7EN!#QcNW^b225k?f7&q^29?5_Z3Jamh=~>Hhtn04Unq%%_tY+~}AP?QGNAruqpD zDLD2FFO+G#{=7Z<@gSqs_4Cp#%^&Bctlj>7_&wJusTnq^s$cu)ey-n~m3wWoba9sh zrS+9^_xU2Xt;)anU`@-?udj7yQp-$JzaAWZHhgT|daI)N%@_Bx)Awa0^OVaYOvpUM zI2st25{~Yw6_p5LF8w^L)^ZSgN_)@S%+lI; zjhFH9#<7=NV|%fD^7-PU#o|bp6n?p$_u7P7GsoNBA{dD!s{Dn30i*r( zk`r}O{SU%iQWUct)9rqHqdx3~%3jxt>r+^Gbv*_wig0!3+Q(P5!sy$wv@=jYtwOnZ z-^WcFUhN7dR-|~-W2;^5mF4rmcp$~~?9PzY+~&p1zMkpF_L+PsyT01@V?sFH!!sTG zsdidPR*s8OtaxbT*7bE5N3)%-kxQ?QJVah*aQb3Nl|cH^F_MGd>e5aI@Zy!$LJ3EBD&Lw7YW~UqD11u&LK{Jy6r0*BCphD(QY&5`AR(cO|-o zAf>;$U(nZBx=GAE*E`&rET+7!%%qn|EmAvBV9ho-eK6~0o}2%Vq!L0DzeyGsQSdqX zDx|-v#)X$24khNZ^3#)y14};PO`%5jstoV2jl5pe!KUYj(vt=LOp{|e7G}A9i8y4U zJojF9*o}&!g=HnNupKk%&;gqJU82}*y{|ZtvrC`q*}e7Cg~S~v6J>(F`y|o(`?YM8 z^VtZ9d^^`yXti{(MkLmySZX7W&6N1XchwT7J7c7bo#vk_{OKd&~jr~XzE zc~xV=IU|(!HBl1Fr%^NbBrqt>^cYQ2t8}*vYvAy_!&#Scuk`rI-Ip}xoy!vsx=WUG z*L)uwX{Z(4HgfBCVseRU3A5_aB;nyz;Nj&Sq`mp7ORu*ku6m$^lo-`BVmwL_QneMb zk>cb|e$YK`6XpM5-Q{w6#p~KxmTyxV7kax+wjvmnkAji+qKz!NOCpl)V7HQ=Qgovx z`sR&(E!q*MP@JE*I>zYsNbj7y=B;+#xL-qOuWV#m%~kQVtW?~MHd^_W#K+(Aa-{A* zixs=Od8U<17RX4NzA7D6dQyQo_?ORwNb8$xHn&?AU9>m@ODGDf(>{0)oV#dyBVMNE z!+m#C`5XS6Oc9rVEZl&Jb7uTgOm$DwJ@Ad*)0v8S{`K~qcMwhUI;5q zq`U9o!!GfaYNzF$XC%ANXoAA7w#kEXIu1$}6|s$%_keP#d-hWPTfm6Iy|-@V@V7~y zj`8PgRlSz$xc~gK{v9X1-4J}%jiKBM_VftPW}oDrnr7x-`Fqu({P1qGwt{Dc#_Lu$ zo94v(>hr1(Hs-my+Xj8Kq@`ECyK0WPHn-P!&+2aGuYKmVdunSIu&vv>0Y`Oq?Nvc> z9qs+f8D6FRLAs^MMEwlc?vPFC1ijLHiJjSWlMB9efld{XbF1!;4KHob+cmeO>&UO! ziYysQPpuXlQfWP?{m94L^TR1vP*3pn$BD`bDP)1wp9$G{hQ6mHk2Qi7=7!N{Nw9n! zfzO*?et2_rKF7*myYthhD=Bi^{j6KSEE*CVefKG(`3U1YkBfqY@0z}tsOzeOmYW}& z87J}X^Pl$WZ~d=H{DBaLi@w!ke#XkS7NdxO#vQlodaYJj8};F|J>l8=@TBkojqz z8%KfY{_+A6T?CHXC!?a*?p%}g4SgeIJ_7eQ@>$|^-J5e3I&<$)7N%JyU(aj zhA`aweM$5o`_s-Y2w#cR`sEfKsCZDc9HqUw$J0}NU?Gp~pY|HxE*Ch6Fd1Ve)At~^ zaZ)g#X-UqE?#you3DC`_J3q00X;jPwnekh<^<8nnB_-NgmxW%6gC{0?C-P8d4;vdh zZG0K4$OxO7-LDu9^$A6$#hnpgx@SQuG?JUo67)2-;Ay#NH8xjCl1kVyy+)i}r!1zh zb||Lr`-7|s0mDE42XAlw4t4nc{WG?~V8%Lj#=bVzCR>a_82geXWe{U4BwLbYFxC(n zYu1si>?tLT-C!&UX(2?Vkcv{>FYnL&{(O(){sX?RU*XV^`k8;Rm;ajoFx?tF7SY|>1}>dbTd zu_yz#l5YqJMO#{s95`_p{uWiMq`R_y%51(aXguhRwpyA%@1>^81s+dRo9+9mB-6%8 zVRDxJ?c=I%G_ZVZwMy!mwCWs}&TVqZuc!NJSlb65Cl#6fPGP_IL1IwwYz3CWKV4D# zV{!#NclO`2bCkDLgGAZBnqFm?I5R}2-R>N1nb5b%qHBUTE2x+5uHKYk>Sx!K`7!y* z`=lbIix`1nWm(H?SQFu2@!q(&;#LBwuPS-yhOy+B1VfWoQkxx@cGX;3q1R&vx27uT zFJSVV+2hP}S+RTPh)o4CO!2bJe5w!0j-7o2PUk&pwZppeYx5{DO{aBUTSWL&a`=t2 zM7me`>ECL_o;F2IDvl@Ac};~GO|^EiM=pNm8?-ixU|t$y{>o!rA6qY%17eP=XE_yp z`Rdjmn@W|Y?{B;rr1Pe-N1@)g6)Gq0mdQw&{O|BBOXl0Xy@jIf*&i#{Y&dGQPh)8s z{sZAb03vpz=k1>_fVju`)PqZ>YxQRjJ_8^GU|zt`OHQwm9g~RwEA} z=D!BWYgIo{oorNiDf|-}sqw7(jrHBGqsB)sC$qqgm$Lih z(}NzMf&B#PO!B?%`RniTX)mp7+ix^CSj3{<0S)o?l{@?@5*14?bjeFhHy?AB{1Lhm z6I3%a4@0cnqESO0&x*5yUwuY1yjPjue)0s*6Wv@g4+`M-a67nl!BT#W$xY;QRR*7` zfZXd{69JF)@-diB@|2a{^qeX*+ZrBB1>7Qv;CqPIPv?SZE1| z@b+=G+cJ2sv;KrwO^I;r#6YDdZrb|@Ry8J^Odt+1(SIQSip)h) z`Pb^VA6eimv)l!5cN?RMtm<3lT;Fx;*1djx(8RHoiuca6Myum+Ppfyn24cN4vPC#@70cTFt#=bm|G=cw@dL7@$4` zVDqIdUu=}N=@popwz(h#tf7rQgh;l$Bmkt{_2|OyxjYq@L}TULj!w|TX|zc9LxbeR zvZpzb4TQV72RAM)p)c#)KCBvXD~$4Zg*f~0TxA?_NJKx%iVc)dq2dY;fXD@A*k-?%qb(z1@37Lly2SWri?n%dGfPW>J*Wj47akKHlW79Vob_d93!TUO1NzYt{ zq=qdYou)Hm%&Do{nDR)+>?j~}?G!J%c6GrF^cky~|69q0wsfCWsWqS7>bBl$T_G-C zfm5HH>Ba`=cZLd;0d=p=v+Qi=YO>7iRsZ77nq8pS{g|*qkEs6rIPx%q`^jnSzR;%& zg>gVEf?KVnwRg>A}Dto8PhPpZGrJRnHf7yn~@5aEp zgBQ452721bz{X@;29lFmGO;eN?gc>*rlg*<0pPU-D9+?49`2f zYxO(^O;gt<)Z!%0?-jQFxHS-`lL;pTj&}Ch$nTZZYDEoSM{kPhB=X z753Mk+Nwj+&fXof}-d5zKp|?(!ADA%d)4a zBzxz_zSw~2i^oo9w8tlxnqEI^>MrU-AEqS!>wI|A>Q9upZ()ho&_fY={&C(($`iX6 zX?cq}?X6aN)swyDu{G&*onfNnx@$hc!pHIK2w4f>@QZ|f{@`X^`+7zsElwNN-rzC& zNroZ6eT7^5!%G%yK+)avg=-4r(RVl6G`>C}4Z6M<3aXv5zBm%b$ly}In^Aet>d?_2 z=A7HA>o=K)Q$g=;%w)gYQn0IY!tRSbKrIfr$;yPHoX=P}R|=-_6Fy%l;Hgs_>@VWD z^A%h>6$MzcH!laaYg#@~sGX1&0fp5aKNZ}U72vRT_3ARLV}Jg#e#cO{pt1AwSZ~5> z1v?LIlc;oN-S-)`QLVtO8p%n{=c%CqAi;m7iM5%UJ;f>Y?AB3+RK(Km-GTgPikDjq zm#h~jO>xpHt7VvWhnxZ>vg>z=$Xt4MCY2dm?irqzw~^`QkQ`h3P`8^;pK^>!eYTbz z2vvceZohXpDEGN`Kr|vDPqZ)=i2k_DM{fCG#y@bNMCa=wtgmOm=vcPg4tq7v#~F9Q z*1A&xAt(?~o@e(ei2N9lq}@nIWs~ZRoIZZY5GMcB{pkj`2>&L{#LyJjWnEPrM5fK4 z-+&Te_2Hu&jdEiPh|1>%6Y3Jb!(_}=_C(RWXLp`;?=Lx_tIL=L`ECF^cJ8WF$EOhoz1R% zCTUmM5}Co}istimzT7~f&#uh!VwIrdc^#ABeJTMVa;M2;kUbn}Khx*d4jP38?wqrc zRCiu7c{z0x0m)>nQq5nEE<};R(veYC+k+nyQyZ74u4(;AP6`<=C?Iu>%ER#Y{uFRq{@?69*hKr1_FnY&pPg55z z+7=hVCRd@=dd2$2CHpmOQFiSV=W6buIyso|{B1V6U`bMeLr;`Fk;lQiCb@hMEXt8m zj(xYpDbub!3rcC$6KaDAwpYKKl2&bC8}vGp%s4zAglY-QF5njJaaLO~89p{kFq|2tef{U|bD?hF`sR}0 zUxYiPf(Ms|xuAP24gvBcdQUT4QzwFPi^g*nH3@89D~p|kf25b4NgFs; z0-BwyE_12(^}1DVzn^dmJqO|W&u3rD07@hfLi7jdHQ|;7B_m_+H^9vg08hK=bIAS} zaM9$&Nj#r7WMcCwNsi~d6Mr+1NQ{gpM#?04x<8eG8gQx+xotq^_m`A!OJ54$lK^|q z#@o!^5etnlMYgjWtYQo%EDwQbkmG~hv*_>i2yZj5Lb(A=;BM;esdwNUCxztog3F- zMat8Tm8iLib`v~iWvs=7Je)+&pQk+OYa+Xx&bsQz4HVDOgUd@Hz|V)$qz4@-I%!)} zUzfi8rq9ITqMWp3Bb15z3suMf^&*pTp<_h|`VPj&oXl1@e})Z_Mnq5V&OmiW^FI)l zXX(HcH&1xj`;gd z^!o9nchg*hqh`0tS0Q)4NwkymIK7B@n(iP^Z3=(wQsgc$gE}0h{tIa?s5t_r>^;CF z=0rq%lJ}DW_$9CIzeGzRKWn73cCfRw<<=4=uI9$Q}xBHX2GUi?xK?z7dIppI7VAO z)P$J*&ohGXW<5^ohW-*0#TI)~I#R&K965D3ol1yVps!H<#~fO`U~gT$S5<;95eZ_s z2`t01kO9_{5ua>HP#a+6xupH=mcB;GMMVp=ZF0QPTlgwz63NW_oahM^tV}6inZCGl z&pw;%$EX*IE!YGT&g2PuHoO*ULk`5ZzzE)#?l1Mx6e}J}Q?5pyTGp^+t{=l~Av3=E zM{DxJjzGQ}qXV=ATv0G7@LS6k$1RqA*ucn`YW1Y=K0LwGMKdq$n55gT*BBtLd}Jlp zI3SHAL>x5ABjHFX1{izRRqX-%7ZTcUTqB$)0WxBB;GSxEg}M-J4V`fYw=>dtxC_V) ztVXFXBEtjt_5cy=a_0^JH;jtLjpW}jhY91p^VOG|l1NNYk^M6Y7`=JL8y zV9*3K`P^_rh+cb-A2>#DuNvo~$)6;&5QHZrU*Ozv9l*00^Khy&YSJ4%!uX(hw^ExD zq2&kft67-dOTgPCUlibE0?{ftRL2G8A~qOj(bmZ7sSSS961gXbxi(mJVHug*s#Bjd zZjEW$^mt}3aH*5DgyT|(`3N2NBpjm!E8+)+jz(4&Hu!a-hX?qHzxwILh5pvjPwRcd zGUDT#PPpwC>7PIokSZ9cX%wfgJXd&1FRh zCKU2KiGLq>2;g6J-+MdrP~UR?GvsrN+lr41fE6XuDC=MqD|O=%1SBxpSEHbc&0+6E zPWfmhYyz0o3DQqT88NG|_2)2E-iSLKse3N+x5s6 z1H^TiKn-Dfu;^GZn_Kj>vjL@weU+xIChX<2M*Xcp?Ne2T@C;z`xz%8XMz+$q3AtKH z$w#S=1|fT}^1~F$$N%o4GVw#d{LLe)Ue|w-R+-QYM?%rB){A8PZ$bib%RRIw(_Qo? zKEa{tkgUU#pg15)W_}1Y-fRNR&WuyKdB!)MOs`RPA!Yf3Wg8o@Qp3Hm&#@?7kb{!m zsvm#pnZ)unw?2 zev0v}W+n;-H84b=C95wwnlCJ<5Un&A96DDttfSGYPx}6XS=QA?k_25WFCw76A0CNz zb}UtCR!nF$wza%~9*w>m>4Mfu-=iqqYT&fzIt|K*J00 zJyribQ!LFb6vUu@wWsgr^`FlFMU=tEs|pe>%rEeW(aTzs=0FF=_}FEMWm%|f(ISuR zyOz4}Lb^ez7JmbrujQ=i(y}rlmfCF|C9TP`+ZIq0DG|~pJ%bM>(M9WwWsYdbbCl1x zB5P<3%9y)-#~n<*Rz`wJqx;aIY5tuBEyq;wecKXl!{0)thFGMAR;yG3>m;#Qi%-9r z!xwr)^)0}GZN@W-cJw$j+}Y)VM!B&U3H}QU;Ay1P`>|>lt-KQ8ANJoxHq^iNw^_z2 zt=zQT{uw9X%I^~B_60L;jh_iL>6sVTnKW7a2jVmR$g>D3y+9|+lJtQ>ItR7xd5~-Z z(I}Hu9HD_yn=X(7xh~Eojh;)%rOdYGqRNYk7pvm^?-Gk-oQ;Gvv(&bP>7NrN+RHmd zbsRdY>pbq4LBYtt@jE{J%()4BQH%FQQ>OM4nNNE`DTuUD0hbYRoc^CPQrnnER;9cxH!H#wCP9_A^(TuhasJH7VRk?qa$CN9Ud`Sx6J5%6yKGBo1U{}64qO%HFlF)(? zgB8gX)&r}y2+Yfp>#-|!JFQQ-SSGOuoS#A`2No4>^G;cH5u@+;&=Ot~og*aKj#^mQ z=O@)Z<}Z}dqVjSgdi>zlGY9aL2lG*R)A@e3mQdde)kMeuH!`She~^pC?ne|*78GSk z`+!kQ>>A0Y5OP-VM2L%;vvAdV5^hM?QoboF+nF=;KINi(bedY^}CxpP&W2m5w{FuG_u$eDO zgsXCWX?l)k=!xK5We{RfJ`E|W|KD|XQW7e7Si2RjMUm+T1UJnvF`Xg6(VjO8wFdWH zP4Mp8*-12ts5zq^4}R`ZfD1m4gpBY?v`HJL+K@Z-8WTsQQuwZJC3vA56~W>#4%f@@ zqO=`!6xs*PLJr^u`t$>8%?^KpY!K2Q-gGYh}OQXH@#Iw<>yKng?@`Xdud zV7d7oEC84lTjWH*etLMrl=6sbugx=+a$YiLH#zY;{zHjKRv%sC@asPW`91JI6%oRf zQikR~vJ87nP?F~om(al3l-P&whp0PIfugx0n2?r@Jv4d5ZhT`{+i)-}oF4%uz?WX4 zm}ck>JCRh}cYIGCYaM>N*o`iL6~bmpfiCeH+4N{hi)uk&<_<`C_$xzmM)F-lbAAtb zUxI$!&tRPPX`E)O(a1SgA%xAahC^-<^uf|DZhe~Sp`%`u41omOL z%5arY1PMeXI0~){78(8Em^6ZbVdhAx1{D_<#M&ztM~q+#aMHKz-6GO+&IeU8vXLau zk*#Ti%zNhZj+$miEx)ovEi3r4A^Dk|DPR%JDn?l%tIwR#h_Jha9!0$7&EgYMXG{6g zX@Z>Kv|T+%U#1w`U&Pmvd)LyBLj~d|q-BX}sPMR$s*fQxyTqq(k2-E`aUtUGrzclw z@X5ks78+>LDWuJj21d5J^pSQ?mt01#Er{_Av~SYxNYa1Ti40-rkH12eCEmjtPpxt% zystNAD;vIVYbjeOY}&RVm9Cl)ly$!z6t^Q>k$U~=78R-KdHKaqS155= z2yJPcQoaqA%DghPE2)`4V{{V?Zx-@>LrQl-F{1O$iAZ-09onodXcRfRKTES_qI^`- z(9t+hP8PJc&r2>$da$7qB1@Vp?F-Y5S!k(s_f9|CSnj##L*V8dP}afV(C|@$E5-;L zvOA#-uB+AmATahM&X812u&jV`uI6z82Q-Q&u$sfmc&oVh@2XVz7?rKP`4|&iG0||u zQ7LNud6A8m%v9k)93Bf&yHiag*%}j;3a1+MLOn^b3`0$I5QK8;jX(&2r+EJyzZ(S< zIFUjpI^V)44{|GZ`(2nUNjJAoThF+ysyoAzvf8Kl8gwTG8(o-N?pUA}kNY4GQu$Hh)VW&{U5Y5YriP4`^X*LhW7tF!E z!vBtU{`Zp~_W$SCp6q+u|2W`Wn?uKk8JXM9$d5>c{%X(bnI0C4^FQ^0@v6d;0N8cy zV-$N@1P%-jKjyGVWaaPCs!CzPB|; z_mZCnxPKZV><)&+k(`1gUs`+T3UpQYq-_=P-8#SV&3MP9M?g;gujXIpzh~(zeLm$< zEYD4oiUlk&M~O36)LP3{fo}H0o~JgH@F1w~Dv*^|y)&F-gfh+}DhKWK7ulkX zLrrxjKL@h&xk57I7Udno+)r@J+cLAIWG;aDSP)Fmz{t zl_XQT)W#79=v&^WmM=i9Sq0oUOg@6{kOu@swqNYosLzZ$v&MvbptW ztMx1Rdg8U=?acEF%^Y)qaww>5<_Lp4F8)K59#hXt?m>b+&$1h|njhgXJs_cl4j+ip zOJZ$}cOkiQ$3R8sgUw?sMug8{oQ-QKm;x|By{HRfJAonL03k3>;CSfMLSEp#EoG)@y+ampI5h==f z4c~Z^!MGhJk1?jrLS^3f)0KMal^gxY3R$9SMkX3EHN;N`V)4lo<*6pn>LVit_jgbt zBw^R}vf{Bl-&kS%R#S2=7mQb*3dBePk8-n1-mSo~5pHz|WMZ=(ir8JyuI8bdT%Lflu$$@Oc8Qq@nH7fL-u3<@MNNIL3l9nUQKz$eZ z&khVF;Nmoud;OFgusc!PKIWN50&bQN%P>+Y#@BcrJ>7=*QtP$!#86j1AIhXJ&XRuSjXw>(gXB;R#0l!VT)e*lToknj;Y6?M|jDR0`#Z+F5y7 z_-s-iWPpo0%aah_SMi=>!jeozu;wc8-od6+GFYUu@(x5@>1&D6%y`?|h7i|5Qn`tF zqY~6*`IqlQz=RaUz*Sa{Jro*vFh?`-_1B_PGm@1nS?_Cb-WC zeWpu&VhDDX&dWv9bkEXQ&G?apr-d0gFKSxFPiA`cob z@5_nZ0(S&v5T`;+(F`=w(6l4<2Sg2=4Lb@t?aKi#%&u!vwAR&C;-NY3y+#{bNH`?1 zeq$65Q1Nn;aPWl3(Ky|gxrN+1p_~I64z^bhu||g~q8Lv-xUG6p?^q7=;enjh5RNr* z5%1cL3@1B!Fwx`VvB}0LMo-YuVWRQjNlJM|oR4AS|H$^ew}(y+usF_}Qf60ijq z%V|tQ4H}0a;5(Vfc@}tTh^86N*~H-3tI&H`nhQL2n-Jv9ya~Y*>6=^pq*JeZcjVcsS8IK{!XfQG)nSOYc~iuuF@sd*M5Hz1;+GUz zs3B+@iQ>t^I1vi8ytC`GLYeKW=!GC&W*qZY*e#)4BTPj~r!)m>l+sVqI@Od+TY82E z2M4FnTQ{p`hA~?ES{e{OoSUFiugWJG=1U+hX(nb?V^9HmYAp4wPL)#kmY9$kro0?U zhc3ND@M5Ibr$PrLgqAc88xZ7Tc3B+%#<@#j#7={&+Xd!>$P%S{o)k z*o`g+EE|i*F}5>S)4Zzy{%%nzypRwNjrL`45lMB4RbJMhgfK6`Ad?GWc%~}Gkd#_) z0uR~GN1jy<1pKKKSGzp5uta9iD#0I)$%`{A;ee5Gctc*qLW5!v1eOA0XGy7*s-WD4 z5X3o#_LR#6ow+l#ldm|LppJzQpIv@U9Gxci(#g%?V+d8E*{rX?FT6+n1kafKZYz(Osha%Y@!wU5R0)DT&FJ3Vne zbTA=}(%E-uQ>rO4$R;?&5h*r3At{15PTLqV8k9yho#iaO=q>_oCl9X((&%!32C<%l zw$YH&;0miOM{M$F1N00i1x#s5c4bu;%sYPlHSX@s=I?~O&;KcUTr66Fi|)x^X9nvF zW%?vt!wtUStONUIY@)J9G{pCRDc;pXG@w7Qi#{PF#SR!tL6Y)L;i!<;ZW&8e5%ryt zRUy)9;!uYDpp3j3Z3Y@6+N|5qPg(=>uEW?yL??sC2TrqX)T{F+5krdZZb*I)F>@ooTd}SxC|y@r-eFG zW#HS2L$4ub?bJ)7d1+2O_!qOb&tWX{n;(`Ttj74pU44qO4E{%yFR}bZJaI;R3=*hl znU06~PK>aotHzaI5n6{WJt!RcYZQ?=ibc9Z!GM5l@=o}D+)&+RYr5xU2yrPKO8W#@?XLw$RS#EQT9cMGTtY>wZRcGJMK0r!?zWsaJ^xU%g zn;>DQX@nO=Ld(rw6GJ%{Zb(uQrC1o3llZ$9tZ93yBAA)a0@E~=Cd8e-Dr2AY24{Du z#_~;Az8q*ZKDmt_C*e?>;fkS`qi)wH*3Tw^cl<|iaok0UuS|s@z_w|7Op_j~4pnDL zdgsE84NZ0N`B>y}4uKFCqAxrKC?shvg(X@LSptIy*h9zI*ck{!Iyr`GT|oaNIAb}# znR5;tjFtYi7qb4AYV&dHQ;Dmg<0o6HQN(fULr%Kqze@OBP1L=7=+tI@n?e!<%W_k9 z^)-^gh`HHZ@gwAmWJ7{+e#p$_+kTV4K|s9c0i~qFQjTD>rPg?deW)c!6O*#3jW3#X zL`han1}TYf`oKLG+y+|p`fitlquhjpiAVjqOjIb{j=AiBU~#7&h1HW^eC7%VFcaRI z&G`VFZEth-e0-J!IkrL)XWHnux(jiiQ=8b-ofs=rBzZD5IpKpN+P2Baz_+*=IE>vY z#gN0@(+$4S&SrSXxRn60Ty#6X1({KQGw$$4Rgw-YK}XCj#HpCuP`Mwt5|)bD)S0%F zx#rq`1V8Gtd&ZLh3QVYR9VF>WG^l?PjL|!NNUD^BZpNWJ!IhE&JR(FF;x0^@C(G*z z^1~L6o0EsOq^6o$v>{pb_{G}*d4o+t3V2z{29+SnK4Uu=nKPf-!}&4W4jzl*bVcF4GaWU5jvbCxR{&l>aJ?09>@y5y0sgq zSV~)3cKl?A(u|jUa=jAo1taQJgxar@;`_ukvjQnCnv5wq8%92DiVk)!yb}FUjd0Gm znT`TToWjHTBwWraIHWETg5|tXs~i+KX(P9L0rbCP`lJ+;)hSg2ubUY?bbdpSJ}0^^|@XYSUp#| z2&wubV_KQ!JnR(Aq6{NvejdcEiXnu}djS%HD0S_lA~9A&ko!wj8bL=$w=)mLFp}y# z@<+5e%i;NWZq71E!Y~yH>Wf=NW5~cgh-0|$PM9F9EN7NO9BZQ7j^h^{OT(c|2&(#( z##nDOiUNiHo^U*-$%t1mCbqH7h+)BVc?8at?3ITh>P+Bc)|fays25#axzVBI%8_V# z?vtWs{XGt|PpS7dEmOO`T|Mt0dM~b4mhLMbXUQ5A&{OZCG#1XfDixqed8(%Vs!I7D9l2ftBpF|> z4OU^^JB?*)Cq`%|dmPiiu{Pl_CiT_Kh3O`h4(wplRK)-6cv&u>vnof4zcd5F<4y=o zYXZ+tsFHC2<>TM}-RDii6UrF%d+zX?ZY(}gh@bqr0Ynq^h^lC{CfE|@BrsMK^-Bmyvm`Ochpxn84 zOh6j}4HgkCR)n}?pGLn>9I#{Oe{wqwfEjHnWfqFF^ku{~^u}1UN)$xcVXeqg`$TxN zzx5?&j>fkk$i6fPrlQubpr6(57|FiF`z}hy83?bfI7Bt%_8*8iXR0*`)0ZWqrJX^I zpv$WO>Gm#YL<5xD~Uo>9tt2|O1A*rr8B}Slb2v48=5g-e|Z%!xLo;k zypB^u@{Ls`jY@oUbr;Ye{sj|~x~>u<9)f(8E?{PIB=wscu#)K1GvMqjP3cRN+=KX_ zk;rYpY5R(RJ{O9(w5-QbruCI=duqW*n@zuUu$?R-a@3aGuKay4Nc4y(I9~QMMQ&B( zsNufem_RTN*U|6EDkHeRRu5cLucgW1CxW`z^?`Z+-#LlTg3(|(@N<;P>t6*5hKDt5 zo)=w{!`RxS!7LU|7ei5aPO_KOJM-JsnBk0b+WjRCkZ;sT=-eyT5&F=B*ynASeBkoP zuFYiI>_(zOgNXk9zP$Pt0Z78r^t_*25PaYUu;~XR)vvSe=H_AtG&eT-+@`6%NBEMW z(bP2Ov%ly~!*U|mMRx%X<8MJzW{pOWu>&gEf0A))HJj@KsVEDHpn^_6?%Tv>z%A{K+!U)TDT~W$)8Jd5bkf;0pkl7zW~4CS%7GJqShJmv{V04EfXCs4oZ(hW^))9p zA)I^QRXZ1#8{{}yc637L?aWxCs?6XP!3omzg!=6z?6%og0F7c3yT$`tURxd}sO}C6 zUp)qhM#q3Iz(p@3*qA$j!D1)!*aid(k_C4;^!?^m(SY=!H_iliUcA zV|bEpi{vto2cH+4DZ3CBIkTkpDjH->f-zfP&NzoYT#a7}$&<+WB9)CAP(u8?gOv2j zsZ8#?TUY4O{nUNsZm9*I{8QBjuz1qxU^?5&J%Fld@wc?q*#y!b00exZ94v@DJ!=%f z7{mBfx$c_Y-reU>FFiu~nb`XNNQ!_uucA~$^(zyk8T8sM?5kF6r9%^ni=-VZ-8ni$4Z(66saCb(%*s1_7a9su{s+* z6XS$fpf^q#eD33N3*-hTWj4Q)a3sT z5Nlo3|24}zQrF)C6iH7$1M3=ihXI4%ieh6^7~t3^e-LJ$?0dN^(DCP^z{gKw@Q-d? zi(VN3!_FgBXLE{$AXmtuJr>?K7LCEbV1{GM{tQg!`MeDVI}@_9S)Y&ev|2Xw|dhn-PNg!Nw`9M66vchduzg0YpxlxH!oEuQPwiT-hNB zYHrUQtj}x!DnF5SW@tO|*BHL-PX~=1H9HtpQfKQh*s?@kNRu{N9eZtH2@>x5LQdAr`G3rKx|x z=(6H1&+>XGJ3~a*z92B8cyzrq(b?AxE~nDNo)&o9b1KGx4V@|&HP(GC{pqKwFDs&% z%-do%)1F>@g!fYl0s&2oUR^8Z3&3Xo`Y*^nCmer0%;@^#oppQ3W!7%Lp-Q6XKn=v> zjn7Dr30;PbIrwG6u?6=Ay`}=+*1Q$)@*9tW6x#|l4*5`Db$gUbv zvH$9_pwy{1N9K)Qe-}p#Hm`puyzEk#bFXV5NCAijy9h4yV|SRd{JaJ|agT?6eDM+f zgfd+`=nA{hCPmx)@#W7h@RFv^CAyefOSJ>bIAdFZb0CTqug?>W%lq`~{AANUva*O7 z&Lt%NI{jJpQ|=Q<9QF*V>cbPI7~qV!{V31U49SoQ`@Ko8L0nEL*XBgGffc{552Lp2jE7(bNj9X@#Lcq10O!q zel=sOl|s}mc+WHa)Fy8Kj>U4L#M#SjcTTE43+iZtYiqoMU+JmY5je#;Z`r4Tbm8y9 zqu%R4aatbtYx{_el-@7I9Cu>TpYkAol$!yy%0nQvHX*S$1EfZkL!MWy`bTa^f-W|A zI_=jgVodXi+tI-L7skTj@MCBJmkTo4?_=NsyE$$MR%j@{N>8Jtu$E{{APY`iVY_W! zuNFPVRXqlVn!XGHX+9cf@3h3xTd)NvoDB>82AqJ`6qkOSfP{o8%E<;cXvs)~R5;?^ z&vKp*?J_ru>3hKy0zI~knnoFBg_c{FIxGKkmH7UWc*gHJdxJLyjXEy@4$2k4fT_1h z^0wC9>Bu_$<|MxSUmuG>j`ipt=ZCuh{IynQTrn$oVUPuW$&V*{lY8#Pz#X^q?2jVv ztsZOLJFfMzAZ}c}>|S8n@7As}aEvQH^`uVbhq_6;_1pc|fb=zqLwoV^T@THQU++&m zZj*qeSXyI+?>h2o%v=eeYr|Bc4Pi!ov!VYQM+9+$TNaS|-w6yWrkw*6_XC=zHGPPC4 z1@Z&7Wr^1|Xq|xSV&ADb{;C5YyBulk@PGp?hY5e;|MK3!tYKySxB&eoZru7H0~zSw zGR`C$({YLV&LDdy#E`gB``YibwK;?xgMDt&XF6Z3RkI41>ieZV&rE_rv*YpiH#%|3 z^usk*uQ_$ErU=t!<+@t$DU#W|V^BR?m7OU8nP{7`svNc+x`uoAJGGgS_92?tUgen~ zN5ECmdByV{*ZHFRXE*}IId%dUf=90ZloCGzKde^q_e$%1t74t{@xuDo?CtrDnFz1I z<{W$YM1NR6z}2s^Fl0>7Jp@gNQVC#5;bYwWh zvM*cR(m2k2EG&+-;*Nc-{Dmn4nFlh;ytouQ)k8*U#CF$;vft1`rFDQ8Gbm^>&aO)D zr>5+xWuU4?MU@XB9caT-nmGi3ka_UxVvQp8{w9o9;!Gj8c9&hHEf4{FL z&M1JI%?f>-y69w=@_k)7NAh_?#`8Nhfk;z+``WNk%kVdDt2c%PY>K$ehowRcw|x3_ z9gszG4lq-tLtrmAx&N&5^Ok)KPz~#NB?kSB2ps4lyBgXf59yN$9)Y(Fe&OBoacK?8 zV1ewM^g2VkD;8l70c4ql5(71F8rPcaRDJ-Ttv^;Dib@U`)zhwKn)DyAV-Ts+)0Uo! zZd|_sTkYlo6T_I1RM%k}j`KIs)X}4c8s4`?=U{IDtdMHQxWR~#;x@MTWBhJLSPU?Q zFVtNQ<*3S$dV{{0*2>}%2UyXfTsL~C%;$dsUh}nz+F^d)nA8j5GbV4M%Exa@Z$>`< z{TfhTx_0c`0Psdp!7-6DJd+ZSl^?AGpv^+2F7pEbjBLd+Qs_)v#O9xPg>tY?=o%+j*Uw`JKruJo<^=hKlMMC@-il$uR_CbPtJ;IC-O`LzoD(R`g; z@UFeZ9yB{HC-GtIh7!860k}xIno)kt2EHQ?lZpO0X)gwJAG$a8b!x5n&b+rT6eIIm z^GuOvFPH3d&PDUG=;|o@@?epTyH5*mJ||4^2TgEInwwcy$-O-)I4=@Bo))Jd?*zum zOgaiXRWyy;twnVx$ORf@@0%*R$N)otcMxak-j`+~p@dW2UKv!tt}8oZ-8k;o{0>~K z15-7dR%^YR6SJyh2RN{6OT@Sqb4ZTe|0A6!G*$j$W4Ub?+YV%FOg{uln%>UdC6r%z zGG3wbU!Qf^C~eof&S-3((d>2;JRQq6Q;dFu68DdUG$6IG z25;OZyMUSI%H!BJvnW2XvBrnJZbiAFRvWtC z;A3&34Le{K^uft&#(_B8w8~welofHI&qjAgv+z^o$Q(rmW2LAO$Wd*3zbIHB8)AQJ zCUacfPbQarzsl``^z6e=;mLMUYW3W=VhGD&^#Zq?&Y$IDLKsH@I(YrvK87-b9j&`d z6+ddqm<6$DK-QU^U0{h(5*McN1-u?;lQ_M|&w$#W;j#C9o6zC>z$;JuGtxHpz@*|| z2fX@%ut$tV?AW~CQ*nD4_Dwv+v9dd)ZE z%z)|Bt{xq`qBD8>#E19gjYd14*dMPrp8qTm?I3dgoaU>cihuO})a(S<7n#|KhOIRIeLU*okGs!D!7oJ+s~ZnL z?*G{AjlU+Hmwu^JiLaoKS$*wm{33ewNb`=}i|C|;m9#TA)-88dv|oGq(52nVE~Wp$ zWqJD#<{i0P>Ij!DxCJ)Xs_nbJxOfsye*y#qrU{WZlS&qWBI(~rxqZ@Z0t~IX?=uVd zt_xxz&KE+5oSa=Zh*H_R1uw)!uFu<@?4zA06@9SI^GWSj)bH@h>k(JgYJ7km=IHIe z-?yqebq$6)9#6Y;11+#RW%(o!?PS)gRZX2Mi^^L98b5zu#r8Qj|I8`!QDfyyMK_eY0^^-8D)_LyZfPf@*zCCB48@qcK0%cv@&zU!Cn?v(D@ zq;z+8cc%&>C0)|p-HkMe(hY7JX^<8aBt=k=ckSoC-)EdL&iQ)y0N?i5?CaXsT5JC2 z{7pe)ZUs>;vkL{^{9>R&lwRS`L3GFNXwauRx1u_s@h+$6nYbMoP1`0YTm-uq3~g9>^-ncs62B_khJ7& z9?9^^19fzzMRx#N*4B}vT|CaCQW58y@gW$E=k2lnTc85g7+@X!;vJ`AIEwR!yl(FZ zc=ftmCY7Zf}e>kH0z;PC%7 z#frjnxc#cZw%NE=G)atSD&lj%F)J>ktjifd{v&0CP3eqv;yG!NiaTi8yfAm*I^H)3 zCyGJA#xT~I{8UfPblYKWWA>TAhUor*is1!@9F;mc0`m+I%x5(^8d1h5!Lq7Z2}mij zN@E1vei-_}zwlnoqud*8Pbmg&W`H$aDlM%{^KORh+eB5Gv!Suy_XFGSr!vHs`mc`d zcfl!@yMH7n!|J029hsfmxQ6(bHgyX@X-(o;m~_$XYB>m)3LKP<%}Q)I+X=Wv&NjYJ z`Y0l8t~sVJ(nz6HPAIH!VsRHhsPQ=N(`VbENCqdO=ds{gBFFh^lB+zMMD9>AM~LzR z62r0YEjhaG7#lAs_OtE=(^0lHBhY9h+cBa3ouft{$xajU$f&_!V<00Hmb?I#;`fv;P&R*eUjRp$&3(ND)tLK~G*J)pI|WH(dG zjS80zeYOG-goDz)^!3#VbcoKytnOV(KK3V^YPw=p*%ph80KA0()fzs>vA-!YI5b*y|*19!o+q&7yhvKO3?ZSsl6Yl6-dE;5{*szq0JyNkQm zlEU`K^qAi{;XOTb5W?{d9U~^c%yp)HCRc%#-VXK{+#wf&s~p+2@3SCUDuI`DloCMr zJ8i*F$74M4&KjNi#wK`j!N)1Z#k7U7T}2@3Lhy{&oUJ=sn82~s;K?5vm4Wo8_+4NdQuG3ER$QpLM!yb5x2kHyfW!q zwI)8F8Tt>$Y_nAt*fte72YwZ+mxo@K#xbE%d#AX1{wXlY zbP@Y?B#%}SN1!#XVP+fKvzq5dQ0h36Zj;7M^gW$`>d;;f;U=3&DAUAX7n7A)G`)b+ zCe=I8=91txx(9^q$Qxuc+LxNgTdrjBEHCXDRr3F|5)ukb`8&CF>M;3|OzDKX_7t0#KI|M{N_ci6g5ImO6wy#JW=bGruY``jF>F;ps4rJJMB@28vSny47+1Rc;Q7GW| zr>|#qCAE$5OveP9bX6Z6amazs`ZReQ z(eW2hc}j$jHE+trzofL7KiOnY1I##|x48o8CTX|e06@Cmsatp&s-_!*2Mr)Z@gH?&OhP<_%%lElu z8mKNcS7D?;`-*eauYJ3o;h(Ef&FV=|A+(UQ_x7WV4ZBFvfsisSG52W>eFMR!MK@2+ z9%px_V)F$UTriePkyt+Ke%V~yW@^9gJ|g2Gszy|b*D|R6-sF9|AIr>psyHPfgP0#- z7Mp?cv5Za061T?VN*GJA^-+1LK>$cKi8VtH>K*q9KL2=7c=m}S0k#=ZiZfZTNXY%x ztej;$8dU1@%Qp6BF=n7nifTA!xDdt<+A$f5C5XRXBvans27|ZXvkHf5R-Ls6e0DLh zzZaY*;0wt39LtCLJ7e6lI>Z5GR{V$!($_Y4_#IFH_i(cP>)Pcfxdr@o55@&q)Lxm( zes864L%j6%*+jH>lGlavBuZN$IvgtN%*-9i;$-edM$e!qANe&*I4xu29lMuA&6Vxo zX;{Oa@~j?@4WdQ`s1lqMY4sHrIWBm-MRoQ~q%Tp%E-XsD@OTT_t_u)Gk9t_y`R38R z*_G!Vql0qkP7YkEl#G#7r7OPtV8XW+VIXc69VDgkOtHe`GTNw9-gMqiZD3O#H_wfA z(sb*rO2pib`@UG8pk!X9Dly0KLRDv~VfwF3qyoc=IEr7HgI;P46%W$MK4v{0ccM4n zLLopz_$|zqKUhz(b=VsUxO0(0Ntm9iTzaEiBN_&42>)nkBP-vw?bb#UCg1j_X*Im4 zG>fEGi5f8#9I(#SEl6Or!&HnzpN0;z$R%6k9B9tC|2oZNqIDe;G(MRkO<&^oCs`OK zO_;V=6HRnw zjM0{c_YHns#xrm�K7f>rvA=Cq1l6F-RX{6Uz8FN@IHvCrl!rV;$D1k@RE{7wMH$ z^hVk16)J}j4q8*H7;f5!F39>(rnDd%*fLFgq@^pX?wjEpG=e;M*=N)<+Qx}@oL){j zuosTl%bN{}r{0`3N0FNLIA%s^B9RY+sp^{cSg&~RNY7diN-n#1#)gr)e9l#Y9+eq~ zevxT>tf9NB0V8n&zbz))HBNO_n;|;2*x`^D8{Y6#hRI8o@dAG&`;kfA1)tP8yCjil z*%kw^2XQv8hZ}Ki>bxadDO_JJ5<1T3k8Wu*u1 zTt`$gW``NErL!%%-c>mV6=ckOY!;&ff|w2=2eWWaiF&P^r_pH~OPca=Qv{#1xBXDw0$B+#iqT8XGnKCoca*TCH|{@$a1z6X9+xq4bidzdmAPOFKRsB0;+PV9ssBBthd1=Ux0mlUn_a`rxQ>Q zrj=G$iXADoFOz&>oIeV_$3d{K?+2i>@92RMTTK8c`6K9dO)0+*ERl;1Z|AU$oxg*y zZ(E;|(clo-2?wltZ6n5pVG;HCjW-Km;5JA~|0owR1}&&Y#x}^dJM5J~^FLpLMW_D# z$M3MA6W~U|xNN2Z*f++b7e>XKOadOJPI6no4)?j!XC!knV~pcBl?KXJaxG()3Y!I2 z=SBg`hA+adcbtss$wzYfg1R>!=Dz3Fohc(W)^@16B~2=86v2OVZ9+S-+ZOYfMpFBMis#W1!^e_6UrMJ;6r6%Ky%xoV*HfNW~9uC%^h?&aRf zpPCQk!18G|*)u1gpS41u(91^3Lry1MH#|v_F4?dX(&L9lspb(#;7NP5xRxd!o`~`0 zvfHx1Q_-FLl=l08TCE{Y!ZR0hZ%45arM<$uGd0?nss0HUH)Jr@|3CleKP7}zm9VdxR>_K59w$(Q8UYxPb+`vzle@>$_X zlxmnKB-NWrpEgNXsotkM3FT9bPtpg5HBEK}%6A=mV}g12@9Ru5Wy`_}+07e}^p2%t zlEkl+&4e=vz6;NlGe)LPn@q@}w~ok=nTSN>oFy^hwC+p_J;y6e;c*>J$8Oy(nJlcC z;@l{E=k-E2=|Z$J%=b<+aw2}#IT=1#{0i7m==*msnDPy4@C`4O1=q8!-tZ7``|AhS zZPlwht5kVL96{fp$DGzi}vZND$(D^NiJBUCJ^2x;EKdcZodH%pg~@zr8w2m zRq)#~_#u;Fw47{}R%xVc`e#BaPX|{5v{`67mH^x9pl2Lw!!zA+@~UXkVf$xf_pm$V zeA57x9B-+%G$*4<1OxL@*%VonhNTbEI1%re=uJxn&Ibe%JoV*hyHBLi{U1kr z#_f`b2YKCL>YLJk7&?y>R;o0P{k?cZAjxIsZ*3`E8wALo_XJdvC1AS za%3srJs7^VQGPJw9_t;S7Sug_RbXX^kLUDu@<-QCwx6ZnPVcou1Pjb0WZ>I2i zMt0Plz5bMA>6U;-4a=s&jTL=6wlq|@|HUZ|U}I;qOCECCM|yr3c6Pr66qt13UNxo6faoKUjVLA7<47^q0UG0*c7Sl6C7yNvU zaOu@7#*0ilpOjW&^7Bh-R~b@ln}O?g2CbjnPMhH?NUv1yC;b@!Np12Hra#%XR#(Lx z4n{FRqJ4WcrzLj03KX{?xgiN=;WSO_Qa<+HX+&%HIN#AR)|d z;)NW^bC+U3rykqC!c4g&${Ou|($*^o`CMr#%myOLp4FZ*Q&oqEGwC)0!9SRXxWuJ$7q@iR3>Ru#|pObR93y*Ij1 zbj|+0vBXx9d8FZrmIfQ#qG3z|OU?f?q_e9X25AeTJLq3~7!~(_`VW*|R;*q5k9`Fy z2do+aCSW)|-|}7rj;)^;!??dkw}StkJ)J*2_QTo}P$=D-L3_eEIKGP#C;kF;I111% zagVN-usWMYmPM@`7-hs_;`PS7Kg<*WYPzKUfkJxM%;2FnYR{|YO+eMcFN`-lR~^d; z-`@iou;5n0vbNQs+|RhmAb;SOeQ)OVX>J8J_V2U{{iz+VUTPV61=@huD^161R~j~~ zGd2_`OV#G2onOD9>s@#2_f*RJF$@#w04v-QCMwZMMamy;#($Gjm1d# z*tDT&(x9yKsBJEEIInA;rLtvx#_Yez3zzH9(Q}CRR*)UUdVk2Qc-6N{L*dM7Qq#Y* zeHi`H;4}lRE~iv&@oo28w2~l=`Kq=h1Pu50@Tu9O;b6(6Q5 zQvs*D>|wI)l+4S-)Z`hZcUPPYI^78Hn9FG`q+mD1F;a5cBeH5L*iOhMi5+Q)Uq+gL zVB2NfpCMwR@Jxy~;J(k4yv*2)TyG3b&8m?|8An6(mqR{so{QceVwiDvY`*@X>kC$H zGzwEwEzuLkY=Z)Gy{J^N9&ICCMfFYj;pN!SJu5HG3^9ilDq*n z*X{!yuS1D@HO`}j4Xha+OZse;sS+1%T)_$4D@nh*MHeTl4-K7Gj;+d~ifgZNra zY`IsGT_e0VqZRKYmI6F$E%9&P+aYGx(sS*`vMISfmswIV-GE&S#BiKtb` zi5WZDQSrGcF?<4&sZ!fD;Ki%ITBoz8AD^cKZJiWyTGpoO`2?_a*Fz#5s=I6#s zUwa$uO=1|A)D%VTW30ez(*GSMLULr%t8L{vWv<$=hfV8Jf;a36ivGqg8VPKTgW*+H zkyTT*YvfP73&@jac?R)Ggp8S}Ro9o}-eJ96vP^UE{c||_Gf-XnU{pu7H0}2@5|u#I zboib&hC{yNNYyS`*>46U*n0&%f5|+7o2E!8@ae8@Z&>T|5Y5UcJ-Tg?Xv;Li+H~O|nR)Fu2&@5|smy`M46%W}&n7Rz2?S_7vj1bY z^yd6x%m)n5>VE>?w=bxQYFe34n^7QeeFmcs@bK#ZjWbi#M!(N7&rp8G^?`$F%2yy$ z^J?60{_*;;fFph}0CYGbxsuPNGN{(d>e(gf#-MoN76^ZV`&+u(U}OrD>?q=gaiuo7 zs{-c*$zh#bFmA^jjigldo8MF%|<8pT4O8+mu zML_WHDKSK>%U^<5vYb4*AJP6i)4aL4YVASKFvIC9A$(GizJ!}}Ca+7$PV0gp6Ha95 zDoo|CUz}%`ijPf-yKL&vgl1f}4jzK?0U1`Eh+m?3d_~oUBZn0897%O2*Ts*d^ zlUcd9TM~0fz(kD@uAK#Ae7RAgViV_QNB6p)?LdTCqD*ntl~do2J-e;P#wVn~Pcl9* z_<+HfLdf#st|&wJ^Y?U>2LgKhl*fleI3evCFDighJ@Ef79b2TqOBk4~k_GeSx)w1B zN4oGM!Lyt@i{-Zz^mjL)INK1ZhhdO1h<3tou2i`m|bZbz*_Aihb+~MLnZVpuAw` z+K>!M;9z@H*D)~3NfV19ugTor+Ep-mO(j7I<-Qp`icyHSQe#&Ug=R;nPFy0X@K!MX zn#5$QGW?hsv^}hz#`#sOPCj%^e_lG%SKn(&sn3|6`fAV1?3^3_+QE~cQtWF+BnSR} zVN7Xdrlw`QP$7;o4mIBONQIJpPx+9OYgTg{N?k@=4}{0ezO-6y7l{p`PUX;qqKwhE zRhW7qqO9U<@co0Q_AwSBrHDEGDe*zu9>WiY2~EsQ5*lh$IV%#Q7rdn!8Iep95os|h zYqEZ$CYwXq)W|!-scdzDZFk3wZlvuGd+`y;?pMfYw;QZ--Pc)mWO{|vQDF=b1k)(C zmSO^8$fqnkw%f9j0QFk*MLjqPX>v~?nD}vsv~M6-6rC0tN7*Dn9vY)G6K|38J?JyT zODPmGRYDb}NW-p9y|JOp6}0}IJ-|PGb&pd;gC{NGCECO2&vnI@rXg`w-^}4T^uAp= z&X~SfJ7P&#(l$pCS>0sMdu~!j;894oeI|7&UeP_CfJq5JOdS*8aTxyc76aBWW^cV+ zZ1q}0nH3yzWU$;%P!~O)HYDqR5HG8nj_@K=ZetHI(dbhClVMT^YrygSa;a^Janu9>C>j1{FXKxP$IS@Lt0@QN8OJuzS!})&i zEN#lzOr%LKQPk2Htc}(;{|PEB#4ueirfHRHUBz*{_X7sh&TKg=ZR%MWRO)sh1$eZK zl7OzmR71&Z0joWjm;j0=Heo{(u+@ci>WtTh(e?o2=^gvuvc;W^2Vm|4Ep)$^>_1?A zb7C%xjF#i*2EaT3V&4{}JUa&^k9|Ps-K7HM?Z?E1#)HK4A%?|{qXcJBjsaj_Z3a3m zgtq$GDTpE65 zgq~kT%(`cbQdt!KO*@iHk1N+>ERQE9dCcXYNiI{Wt`A!la~&0Uw7*z%53|%@c){?P z$n;0bLWi5|CnU635i%Y3Ugz~u(SVGr4C)bcxxzAsoBC@mCps+?=SFV5zka}KwXRI5 zlxZoH^#i&&cv|MRgye?w#`=B8jdOTz*f3+^d!}`^K5fkf4;g+^9x`T%y_P&@U=QH>Px9($GilrS{$173UzC$%D-})2{_mtya zIl#-GfDu}C+~-}mNA@{({1Ov9G6u}OQ}bp${mN)D4Bd|!mFR{-mEBB{TR;C;tm&%( zk*5h}qGNNodD|-PTS3CdE%siWdzYkDNoLBC`$99WbZVFOx?+-?)L4Ou$P&TZOEpr% z6TbLyskJ)KQSax$3nB_nPiAKAo;Gn7R_p$yRZZ!GcqaOn*(}jdx!K`5+Y7F$kx>?X z2T`UvxJ*^;>eUD^GpNCCdFbelDtL= zBt5wQ%};8hPvPT~o&-=CA}l_kvlFRXa<4KX6H>b7OtjwDCch>?E|Vyp?a=UzpabxSX(*qD@{Dt{G)dYS!!LZhs0<6 zs$3H87va+?)h3(naasvj8%Wx$2Wp3`I!SX4)>kGr)gN`AwOW5Y(3h^U6^Zb?W73X{ z$`-Fj(s;OR9L48;DLZ=PVcq>(4JpWV-T^{8$XvJv{j>c#nAISS(CZV50g8`j`9g`yd+s`Wm8s$sq^7(tR1lw z@(5Vg(aWkFO|@@cD`URM62kdDgZ<`7z>RnD$B*whEJp!KxgGLk(^ICc<)cnHW&#u} z(UnZd6asxOV$Jj@cKMRc6}E;>HxQa-bm$C4Gbu9`s1 zv&Z$ILMGr=sBLbcEXZE&kUlzj0qm}C91wMG-svE$Mtqo`{N9|f)w zB?C3NZ|Q2)_QCW1=Qe4v_Gl?M_;x)zHFz@%J0C|;+D>hXN>rGxsZ`Y0yw&XUqb*h1 zrYw7^lvEC0U8ee%V@D5lenKGhsgCGu@OpnwU`LylggA|4j)E4C`1K2!e;3caZu_QA zr1w!m4NdC!?gtD~ZeH(drb$1WgF?3F^vvktrn;3=8;M4TImGnY@bh|MY4uRf_IQfU zc(rgg;vx2I@J?t}h$8r%eYK59*277`Y}6g&1gy{bq{wb;M3!MwUPDw}45X}15wEA& z-+X4@oyKJqj!mvvmhIL~x2?SGdG4-}oXEK4HjdA56zG|CSzsXLAH@faGDOlgDFNrU~U*Zq}g*_e{T+ZjI(`OEa-nsT~v~C`~peV&x>$$ zgSUq;yHP6&H5>jZ@Wvnb9pHOTtf+Gpo@U$q3h7SG_#_TQD8xDlY#L=%H&+$&#n+Q~ zuF7U=5jqO<`whffKY1ONt5*j12nAW$=Q6|+<5}ly8L&~Xb}@uZuS>x1f`<;%pgtdO z8oLaMgntH66$U~*8C0W~1s~7y%LIGC>8R3>s)8=k2&R0YSarLBzi{cjEK`y0X^xoW zeM@X%_!!&~x@GYSX67bf!=9Lz)g8V&!e(KQ&QckC3 zbEDEa6+dqYcC1s#=}bw<%Igy;wL=rgec%2vl}gg@l`M^#yY{>;(B|HlcT>$GhFcMi zshS!T$aiK`qTM;oMv%E3f}T^H`hEw4E7KMxJJN1LO6Y`H>L44zILnMEGu5}K-*8%I zpfPId>Ol6=?;9jmLVyKrfUSwS*ipdkew5m#CC)e1rg?=~@^7zb+=mF zgDm-e2%n{W#e$v+hrVUCfp&{CtKD4tTAp}>hmwaNqpO^2k3_-XL_ArwfQu)WB z_QW1mKbtu6vMIMF28F#w*;OJ+fsX`JdgnC{!K4P|*#CW8YW~mT5+^A1*YiJEa#ki6 zHe*`P;i@JM$Z<-70^X>lvQWXxwdvH)s%_X{1TK|_sdq34-<1YU-~w%+tM6B%Y5nb$ zT#<3#rbBZhKV=FVPbitT+6VP;=$>7)oR*K$IAkmKpUS5a1MFfrNqa7*#)VK>Q#rkY zM3sz-7y^qt!`6Tw)~m1E@tN$W@UwoTxAPb>se&wjLe3A&H)Re&+RjS9;TtQ~gbcHc z$#|t#IGbg@)omoX6*-Cwxj$5dIz}H77~_+1J(H$WJ0)Nab9X`$s_VtLnqB9r4gB5_Wp9ML=;E4^5vH#doi zDh=zgptquQAVp>f>P%U_nl}|JDH};Cv{|q5UjE5-$C2s4@|dM98)A!a+3Vh1`_GK! z?249;!qd_|4r_HD#8~8==$M3bCyQEg_Z=w7QRE52irLaK%tlS#D)2dL=qe)-5#$eA z<{+{1wnN5B7-p5OXtg~z`Crt@t*7OoMI_eL;mwb^+3rT>e&7}S6rZLR^*P!*BcYmW zRb_$BmH@{;08Z)`O-E7W8mAavJQ__|++}#}HlKZ{8e07ah;kymIX5D2rX8lT$~!Ht zbH0L-v(F67Yc)#(3=f8$iP?eIRAv+%)-%DGxlOd9FKdt@>dMK7tQY(*hYXB!fy zRKxSvze194_-;U66}2{mr;5%iB-e>(OK3KdIu}zjm88!88NMx=p20l)DERFfSVw{G zUKyE_0EvL`YC-aY<_j>+T*RKSDcrZRKd48YQ|sorT(`@^`(4LCJcNrlb>0JAr8C?m z#u2OKf)1n2=#)-+TVFU7E)Aa=72(51fjnu zYY40|a%)*^PD)W|?ju7;nY2fB^abmtBR#31p?<9uSp&eL><0_geb*~iWt$3j_Dg2! zglF!!JuF$#$qDR-QKow?WL<#=RArJtT~$33o=&)E*7noOo+G05^yFPcOpgPuR9q5G z$Ec+)mF;tif3_4JU=CgEIJjnt+Zp2lco?V-d^?)rmcV0s>Pf0Wd7A`(4| z5+nNo11Bu6L-6?qW8PGKvQS$K_E)`EIjM4S`-$w%L~+q{!+UQJ{zLZ5vV^4oe%)gQ z(q4Cu3VaFX+`#n+N{%N)XvG+M9;r^QNSDM7ydqezG#VJs`~a~siN~A8E^vN@`BH%w zf8whd;8h9ub!s3kRb@cf@)3eHI!a0@#L&WAxQO}%)5H;mnz%yMDc`@64P^_&M2Aq? zxXuYADGJlI+Ff!%)3EI1jtv`}OTx&8+A@_`oYy3vco1QMtBJ*`(y&lEc}jZ`z<=EZ z2(q`)w*|&uFr+yetQg59cM`CuH?ht{it^!cu&Yc17`K!S8F~F9QJ{X=Y|=YK9vG^) z(|DqKrD3nm%nBxUy0S`81sRxExsmRnD7>x0Cbkntr*6v3P#dp?IlN8s7u|9$sF;F=J-Cn5%ccX*vBnz69kZ6wXHrjwm$}-u zB=m~zimCunn+dUMNJ%>e;K#_L(JspI&emoe#pJOt$MuZOacBaL>5SZd&w~8f0mE>A zp=Z9J!*8;b!!R58{uH{$q7hpa52LmvO=ZP|z)E3TVI(Z{5;=Q=Nm>j+16O_|Z-Gc= zavSL#d-eias`||VrH|2RIA0g*kgBmF)DyF&2hx!6&<<91XR)8i9_E#3-b_Ji<3c+k z@}xpu-}zdeStV95+6rv)KZFqXT_(P?R?T(m;TK~i`()@19nNj8b8uXoyK|N=(vo_- zA$|8G`cH2-M3YrLZMlpe=~FZN%cb=R_mMfSHp`wi3Y2yc97gmEiCs*iWfa?d6Royf zSyCFCPcUza+Y?CY{QYu4qc~D4u81;`-C+~#aaWuLRv|>8AW$m+WT4!D*(FmXV`8hJ z*rEYQM8A|M9Ng25ioA?IvX z3GRU$VPd8jqUK)p-N)k z^v}sex{dz_aaxHFB8X|TbP1@#`R!R?l)XOx$?0(kC+1V+cJAv`&@ZF4)n0i4| z$m0*-z?^f;_ki{0y?q8`ocH71zwl`t$6eiCF@tN%UqFJ7=p7qHUYMbycESAXhU%lr+=O9Jd>v^Y@Knmq!$TQ1` z_Nm)KqYlH0g+Ibud5)urU&85$F2kW&hno#T4q zTgGu;U+9pr73!$bLXC|B3-E;R&h+UXIG^9Rf9b3XpSuI7zrIC*CBVXI&339MFDipYQ-_{)Dt_H z5N%|m@t9KC5L7wkAO=^v(!A(zlLTgvSXe(gWFDHfjN+{wL+vJCukuel*~N(In@UQVO>;S zDDj|vxF4|>NRT0d*EAAjB#F{v=@5I2ck5X5Ep$U@zc`&i;#?_Q$P|Kz&|&w#qUZ(g z-uHBousu?E$%1>IPIYOmKnEq7@6mP!c@ZY1yK^2?VmqLU#_RbrE$G0yY0^c@?9V05 zb1^AQxg2Z>u4Rf?7qnajA}O;ac4@O?^i-_EHJ5fh5=WI!3ekrYnrAV}O@zU>(-6L} zj-p*7b=6WE;lW7zXodC%AL1SPsEEO4{<)6DWf&(})j#VG|in^;BgT?@(ryWgRhv z2_4_T>8Y@`D~2;co?$sVwb?m8xa(Xoyg}qcLI4-U2VHYM$`H=g25o}mOmUHRY(0zn zUN>ntsEs_!QJN_6rAjO^lXm?TC)V}#tCGVKR3(-zo@Noi<$q->Hq7WCTN14;P}a#o zVS`TpsRuYDV5}36rT!bX+pqXdHb110w4DNhDh6d1kFdGI3*Wx!(mK>e72g%pn`wss z4~%YF78Y9S6nz)109fWa17IZ-Kq4VQ)$!&+pW`Jny}vzFq~!x1+Nr~AtKj{_=SNmp ziObL$`j<-bY_W$j!lBIM9|dcjo9BFXmrRFch2i0^QcBm#tUyE)Ru%+njP1Dh{ei^F z^D&an+f6;=T`0r}xkXuXpl*3*jt~mxl!qRvz$ulPWP*6%Hm*yyyT|aV%0=4AxKuNa zUoeeK+Z7)~Su+v?ab)ixK{j`@W#4``?I=n8!T$#&uqnUc)?%j7*xJPt9H=7gr+2KP zdIO=a#Q7;(pt6o<1QEk*RfoIUIR?i*{{Ou>lbEi*n*OO~uyUh$DScqJJwM-qrrf`Q ztD`iIRDk(4yM!jCpXLg~G;Uk=)ZA3vqK*!%Ak7WRje{*RX0|7~Oa-@oxO{}y%s=MDWoevQ+YJ^jC_+AT5vKfSE+6aYSl z0FO;#ZP?7KaFdaS2W$8?LOp8gr)S2m3|3C1>hF}Q-xq%h@oyLTV|FcQ@8>ny08L7Y z8f+Nl=eRCTTCNDuzKGJIyo7FSygzjrp@;AC^R|c2kRIR+T5br^^TfkNr_Jbf|m=#h}V!Ej$E%l`ZWiJuQPp)1_i7S1Yf>SnRz7gA*m4B`r zNkC#(c4&zA%YRVlyp&l#`#UQ5;pDZ4q0wl31$fV91zq`($+_9IKZHs;+TVO#-FtZc z&aYF3lJ8a#Mb0}EukxK{jJ5du2m~sQ{o25c%$Q)hbQsCo2AU@Yp2BEtqXLBQ3hAnx zSfopU6VLn~DblblWxkzL%G&6N@k$TbEEm;8*PuH?t-E>@j^g?^WPj)CxEHbDGRc2Y zSLN`|(JpYY_kl-HBU$4X7_ynfqj^kj*)2wRkGy|rE4TSwLe4|YD01U$2-hjRXn^(~ ziq!wby!WH4jccj(-4II1d{*-7JX?QB=KDTxRd+=vV_aym=~q_ul}zw0qw2IfO9A27idPX!Jx` zotAfU@d9l6>?mtaN*s2PUI*t`ehQ7sjk@$hiO6LrDMUkMd_Z8B*5oWWf@1K^Q+>2p zSa>pTu1LW8{&?MFXFs>TSXB~(?kI*d{3m-N1sYwHa(aAMuMN?R%T{C`Zwo4YRLj(J zQ&%&3e4-4s+MJZZv3NMaou)6pX*UC17YYe1(X?Gnd9sY9kxKE|Dd2{M{XAi}EImXB z0~$PQ#I5@|i-!~3F$Fz%bw!RfgxAZ8_LnlRYp1!}DCSz=+VMFkbh<8+WNp)Spr$Ul zQJqA*!?PDn;r3YoYp$sJ?F*hJ!2Utn#Y)t)I3m(*c-ty6O(4o~(v*??2E$*8p)tu3 zzZrg;ZSWBX@XBaGp5a0s@;k|h5+Gz^-OY#X2)_yhPZtZoJtxENDxNbWe;>6kv6H(i zh2q1bhAiJ4+j+}-1Wl=SF1whlF$)beQcQoD%3|vZiw&Kyku+h?&Hsd2Ba3E`#G4Y1wm0ZW2m=N{aJ@co6@Si^Mt zvG19ymW4qb{$Ecy5Y921~$5$5NkUSDG=j5}TJq8vjSK7Qu z0AGcxX?`s_9&0X^gdB+7_RprIGQm{}4XbmJrBa;(jI?X4($yi{bwpxbd9#!!GOXo9 zpBsBcldG4ZgKaHtg9N_K?Q}z7Q|@5XQ?>IS{@9Hf96j)hzB5{d6?F#Wrf{5RQyR*}jJjt-um_;)9`; zC;H*Oj?b^mk3{63;1K@}#v~J;nOGsmM;m(B(6=4mVq5Jh*xxt67k^QPnne9aWDz}j zSGnKcA#lUKAKl>GIN<#p&hbb84-srNSJz{zF*Ftk=V1}%TF*a&IsQi1<);^(85v!Dv4sQ-33>Bhr+9;-#wq*?b$wGaft#MhRl+ z0@2u;$Yffojv{*^V{D1aRtp6(8BTenaasC9q^a7tY6tc@tc~wOO|sbE&f`QeLs=>M z)&D$~?lzI9U3#-hN~rVWBuF>6vLBnl5i9|N37qhsHo{1NNsJxDq#WfQ7es>y&5putyr#KeIHlYYJD^?;NZAAaRmS%krFWS8F&8)^`ZV ze_o8h6Fvoh|Enp4`mOkDsZ#7kbk}oq%xI>BQm+0I69Z=d=(}&>*u1g%J?TlnL*739 zSG(*wUo!)h;R!Wi9PB9+O+U+C-iTtOLLJ!yOiiKa5kaVHsjnPmWF+qo(xv`gCW~0A ziHedCOtA@;`-y+ak=zA5NnNA6obT*Rq$;yS6{MP34~W)QWVq3#jlI8nQpGoFD=EsR z7~px5Kb&+#oG0SX>_vE)+_HcEyV=~SR)!sak#to_d(!)kToRI?lA-_L35V}?U9ab& zh(!J$)TuWVSM8{p$?DJ?KjbRC_yfxTxDb#nE%lImvzZb1==B&_P#pFN^Z#aw199|0G$+$@ZMOES&${$^csvdNm{}uMx_5=6g4@y2_?O%l;(hdyPpTJo| zurPI&TbfpWfM@#=hAW&;4qp05ZUESQoq7$eE3g9taJ#H>j5)a)F0CWSKQ^* zFXWtJt5F_dhmf0jr4!tc0Fe)V!t$^?pm5m`82(jHXdk;2a{l&fn}Rxa zKN7R^1&-&z+CDa3(prvaVr)knXjfuGMnU!ClpWl5(C9hw0ANZ$rjaSJ7)pbIDC(^q zzk}=%my+GjP@9eW^=3GAv<*$0Pd1t#s6OP05)rl?fE&8lwsX)Z^6r!-nUb@|138cF zru*g|Zw$a>JcFO7UnkoZXmJN8GGqX`R07TeBV1&~yUAj`PbYeJfUwENTb2MfE%er|~y> zxs+bQ9>@A1g!wGA7p`dI4N=nSR|Ul$qTJ*a_WE1(xV6WycSfqYvwsED zrV!b_))L^yAg97O}lqdaSHra=v(A9#Rj-`voKa7472Mwf)4;v z2LJ5EXsa;YDcQWYSkaEL=t(McN_IgCYRwwZRRA8dH~u`xQO3={XH@1LOX9=io5OhYqXpflCD3hNe z3xW&~E|(Y)jV>r2*dP(o+ZHk59wU+C?_zv1V2Vv&o8OCGJF21OT&8F2ay0Wmic5|q zx#i@oWD^JBMEk*{4z^rFL{Ys^)_={mBRsa@op^YShmC+~JRvQR4HtZ7@FINeVqZ-l z61`(8U3$Je6BG<8sLxp&3++4op765_dHh9c{%VjZ+Z=ZP9w3DBASVrjFQ82&*}bkY zMQcx`8p@R4s|?$IxtmDf0nz-7_|`I|0cEY zo(IL9Ccjbf>#ap4EjeLOQ?oEg8rE0-zQs^l-1)IJfc3lsn%3P}*VkuZWINs3E5PCTJE}=`!-AZ_kbTt}<~0cM!oeHO~fV!2J`%yAzEN z>$1)6jPel8_k<_p{xil7c;BTqE{J@{a(W#+Wtmu@p12iefdkjE5zj=K!1OJg5>p^Z zX#4{xywt>DF5cESkUZCPO)(gmf09KSXJg zM);wocVN&H1Wur^l-`oD@I~Uwz+uk|5xs)wd4LXjzF5xO=pne|lauOxvS)ALIdT93 zDI(zB)B;a&5NSMWU({@K=@TRLXB*-cM7kM)IME4|`EZtHzSJ2aM2NoI9}M-0anu!d ze^Grwy$Y%Wkm&6?GrQEfNkru?_|OY;XdAAmmV4p(?x~mSkMaSw6|4f^kvjSv@T|2+ zz_X~o_q^}#!OCYyn@qisSXLC*l_NyK#w4>A0f+pYYL?e+?C#P!Cg=Hfwd60hUJc4P zRr(Yg|6@)qfuS(I*2DdhQiF|;ix}l}dc$SBQUa2Zxi-$A%x%C%1i&$R-WR5#*~Kl8 z_TMSI03)47d`xK8y0{u8eORK$B7!yMd2th1ef=}T)(lGyX#5ZG(~KHRi^@iob1>fTua{WI-%`f+aHBriI=DX?~cz@9JgXj@h3{mSWg< zBniOIR?t_Dczr`9_rd(hy5jwiwiS>qv8PV~(x4Um8!k5+Qa*NAdV(aplO9=0=l-*A z0q7I+MZk;x$6K)S+(!;V=ELVg^#l;zD^5JMUW{T0aoxM-dd_rEsR<&TC>wrS^5#y}ln~qpTgff=m)4RBQI( zZt+*i7&o=H(H|2Ty0GfvV8GlZM-}A(ZQRd8^k67ruo651bJE_%F$gsoz_CS#A67ZX zr1sy9@@z^J1>Kso=SP6XnHQN6r)VRN5@-Uem*6JP>%&Q`^>+!VsxO1!XOUD@Ir)D# zye`EJa^6GzS@M4vd&{_}+V1^Zx|J^J?if0xyFJZjf$}l$LIh66q2o z1O!F-pL5^W{rfyGpSLK?%-*xtx#Bp!E9r;aRHdG}REk-X=?|vh9V4EdFLFgkUcV=v z{fYBSz)2dzce*Q=3_5BNeKD91nC?IhfDa?5HC#u{Zs-h&4gqt+uH z^Uy=NT1wy+0j?gh4R#A zr9F}B=a0#(r_TP{^n&3e{O-uSmMzGsQ|0Qkz2DFJ>OILR`3E$HDyGsN-DiT)dN%LMcjjPp7wk1Pjd_oRz zh?eofl^S#Q>egkC$vRKA2SSi0By^BLr5Jb2@Xt*gO>}*0AFF6-70Yazmf^sB5O=#Oyg02^j zt%%#550#qpDl4R-*q@2gemIWpk+bkywWD)|mFNY~EY0J7=mQl)jUjI_XIO@j z=%t;hc<%|wAgrUef8+M!V%Sd5lUP zRxB;9mYRqAh?Jr2yUj`qvn0I!3r;O0Icm=hxq<-980vrPz!sz>c%qw$F~>wRRUsW4 zLFF# z8LO#>akw~GUvLtiw}bw}$;)`EC>XRrDQ6-fU+50 z^MXhXuR<}tck`LpDM%txX(`;oPA1+c?13eMERD^_)BW7$Hr}Rc$OJ!NHp!RwxMbZm z3gbi$ZOkrlY)Z%$CwayRPGYb3@~hw(8?bVvC+Ud~R;GNucV$dWM_&RCl`XIDp3eBxVxs}P zv&60Y?=b?NrYEh`8e^A-vf*j6|9# zpfO@C5rUZU48Fd|F*<_y$-B~?gr3&%LuN^8EU@Czc%lY26YyUa&wSGpj_eTJL-u+s zQ@}`Qiy$ZblKAu#%%K~;m7g~;jeq=YcK-Tv`?@?1Et7rBHzOF zw_biVQCjr~bI%ySlL9U`vpBf<0_c`*z#foaz_L9n`4}`E#{J@jBK1G52?%cFBqZ~2 zis|noiK-t(g>0Ey9w1M_E_DD|=?3_QnkJbVfr8@8G6+3v@F9))$Wj3?X>Avw(SXyOQHZ@mUT!|D@^U z&v}Ss%fJgGhbn4sH-&EN)$en%&&r3ZPiy9_4u1n9I>-+41Mh&`qs&u#1Pa$50Ti(% zUr3uZ{clvq8Q-SXPAuj4nP-Yf4)>r6oxL*M^wqGodzUcr_USLloNQ3vYPslh*U-`* zyN7^*W|NWSe)It$3&pptoNOdKQi+nGaE(cuj95-1!>28HZQ;^3$QHl9 z+=Yh`rOs&^`UEq%#j=wk%+n3<&zm_~TAjWTC`^(mgr*L%liv%R0oa=tUU^Jl;*#id zct!a%{9wf#Tj?7%rq0IRFHkJ7L@gb>P37(E0WFJnnczhKoL}AL=8sB-*8~si$=~fK zm<$M&w`&JIC%ml)Y>BJQzoTRQ;qa|0;uNCmMo&hx4CN6eO!P|7<$JJ>)8l&X?QEe} zE%>f{PBr4iU1IUTh}wp0ooo68FeCN?J@}i#SR_UOfWr#i!u6|-l&7e^sXQB^{@b{? zeR?rz)ryivaVDqWY@76(nC<0rugEe!cK_j?s-@@8V=?5DJ9AO3);N4=@l2En83U(o zbOg=PM8j&gAN3^d)Oe4JPSQcp`!HT*D zT>O&ZX)Se8^cl)1wq=o5{)4_dW4ik^EE*_MqtdeM4BrC=CX$84mLObXgv~L*=Ih!? zyaL>GXsf-dhH`N{y7}mV4&rWLI|q){Yq?KOC6S7NjS>;z>aPhT`N)fl?D9txC%~tl zJjoSsk1`QxORFmn3Xd-*oE1T@fFD6NSm7c!F3*N?$(zwdJmw%euN+wYB9`ex@ zqsu7kniGyz-EAj4sb|=QWX&g2?-G!HMwy8s$9sRB4!X+|xU_;5jbt$w20^C-#o|IX zJ(3e)jYcIuo+8`B%YADW_oe0(`%43R=QzQ`CFNB028h*mKH-ln3rv`dV3AEkOA+bI z)RR~7tlJGkBLVIEI5vvri>LYYAC`1>u;ZV&5WUq?nfxA!BeGLIEp~rXumM0a-or;^ z;-r5VXt6RUll@tBGpH+9Y`y|$z%QUv6gt0ZXQ(AS7T*d*%5ywddxMeMkxl3$xeVx5 zo|RJ9hDvp7DIeDiu9N;E7J#Ws~O);@8QWtk|m_{gU<9=p5i*Npj$LG5U0 zoHP8s-(c@JL#s!tK_QWkJ%%;m*SF>hZe_M0bRfv|JyY3BjD(+@LV>p2xtKIo)TRyA zF8{OyQDRflNncQ9xuSW}7! zmH+J-BR1OpmCj?573&6N9cRlFq^7ocLWRBVy1k=!nps@E_;#f7H3+@Fos4N8Ldq(A zB|{c-H(TMUAt2SmxoUrRCI8BXl;(em20!b&eosNip8&`C`mZ@LznGQ)r98;BT_mnC zjkAdiOuaxoI$v{a*=qfrHU|nIrLs1aw4R?o3Bk$E9aS!g{~T{P*VOrnbaki;uELXe z3m`N*UMlI#-l_$j<~5@_)V^i?^98?PQICJh^gv|c;A@4r7un&7A?IKeq8-4z%D2lua}4ktiE2JqpX{UbFDTDPO0Hy57sV<8%c zOsxUnCx>JQP>D&KE^B0@=D4cE-aFykm>9qKqhCK99rRhJ`@7@M?T$^=~pkwdxzCc=X?Of;pEO*dIu=|5c8V)xJIcAYso zA1|%yCTFsCCrp9mGD!Zrzig)Zm%EhDX!bkh-%*rX`xC1)wSh$X1ncG(EE7Gvf;b<$ zT2?^zZ9*9H^K?f4)&sx8D9_{9wGwG_SI;rXt;X!D@x!C1=RS=i$(v|kb2hi@B43S#@l+VtOCm@s zFsKyerT5yK1+ITi$3ks`?buuBs(o5!&*;A|A4ZrGh$g!lQADuCKw5F_eCMt1uTfbM zGLt7l7ojickpC)EnB~dSE(gfwva7DKJ7N2emzILwC;4^_hyn^3mTNgwXbi`tNo1H2 zGFimT;W9ZWi(KP`FHZJSWS?r6cVdh|to-6bO?^}-7=D67xEJWgzC62k;TEu=Z)cSW zY|6^TR;94Aq_ue;TJ?G)FZa9Ut24AWRmfDUGG9cGzf;ZAIF5JI($jvxV`0u*`36Rgw5L(yPO04S+WfR} z=;Qu8jX?F469V6>)n-=z$uilwI)?<_~b9Vf3hOX(L!dEAGSbM$pjM`tk zH&Q?PhZ*oR7ll$Hn@lDP*Wk7e`lyzPa2+17g8C!fad8M0#63b$sEj|zj;lxC*-;^k zzoOVn{cSDtBMgm-Ws+`I`Vzri$DG@(8r>%^s~Agnvk`l}vU)-v$hYyYX&R!+T*HbuKhmqJ<(<6Z*ScaRQO@NS z6gX0~<|RPt2g8Yvr2jzvw?+R!5C3+j_AGKR9jTmSdV(qc7AowO!en9rwCm>j4>uB4 zm7?1ToE%m3qbO=sUc)_VgtuU3aLUIfXD&9AzCU#vU72LeY6D|57v5yJMm9&$*=idN z{)*UrcZEr>+v!?2T*ZiY!1RZIWsNOIUdjsVz3@AN3>tk*6RrhmgmXDVHWX=rW_2A> zC(e-0<1$OS_fA;bSNcn5o_V_F5W(^RE^~TIi_|hXnfzLKCP`eKN|nh@OHC*tD&4L- zb@WK0<(KccJemBuJMUfL14ftUGuL~8TCT%9OGF~~rBMna4+;c_N5>v;{> zeQ{c4b%1EY;zHrjslLS`VAnal}gKINaFNjsGZTV2Bo z#>vS=h45KpX5)=Lc@2^9OfhY!VlR8tG49J)x~TyJRIj@K3ZQKCIlg~2o**%JET*&o zTnIP~?exRr-|vwi_qzu@sgvlcjCr?jBBqK031G|3CJ3h$FJ8$qwNF7N9hLvNX(M#0 zZHk^z_*$e+3!K7VoS94u;q`mI-lW--)XryFaVXUHan+8cy~%#N^zgE$WMD^+I!e zM(;X&d`v*HepZjwr2Q8Yb$uhCjRPdMrhhGUKevId<@=D6nCn`uu8F zQ{NYlB=JN9HVtC3AK4EpKI;IXfM9v&D9v;d9N9MNZ)?Wjgf@_1V5LsViXJz`4N0;t z1T79R$kyd{m&bY)?t-ENCf1TVz`G+wByV{>^}$h-+w8(<2vB_k$&i1gJj=`X@!(4(DyyQeutq7`kp{Tcz}4^+t{3S zQ74yZ-E_z{ezIALsE@E4A4VQ!Biz&Q;jbtHs|HyD2A1xpOsz5Le?DwcfYA@v%PG$= zJPM4Mmu29rZQP6#$|p{J1AU5-XeSspBh0u{R>ec|;B-iykc1 zB@VigV_4+7;53MhX0?7=<@hcsfbjDMBeE`PZwS;MZKFGCnu9kTGDF^+LI&Nrh_7qK zOeG=7Usf==0L@ki5{GYLD)(_?-lcmbo6(b~BQR)a_n{RF9~Ju~pCS7ZOUOiYB!)!C z-oK609W#_Wdaz_BTcvJCTiZGMk6)`Qmq7_9#Cf(n!M=mly_!z5*t6y^88H*lMC*ur z*4Y20hv0;d9lj5qE-l-fxx0RRq~26Z>eALJC|GCmjlT0JNMmx7sI6vEZN|YC&z53g zY_CqvpqOwgyN*nc&q5$uv>IY0GOxl0`a7~rUB=4H*fKsx#dh8}gehFis_odN8s%c9 zg9BD3j!S%>oyaKV^h)enz08@~L}5kP_ImhvWUuJb2Oc(Uu3Shf$!`=>21;3CZzJR- z?6-T#q)Nme(9tV+7EU?lj?HKlOK9UvhnUH-I1R$Cc~(*aO}Db%2TH;~CRl=~`za_3 zJ*ZMa2faJ*jilHJwnFTM<=7DkmztG7LZ+Nub}6l?iu@i*5)MD^DB%kSk&vON{b+Nn z4FlR8)}Fi!a>ypqMk*G!vXw1tXhue`#`zw)nHJ(~3@AW18`9oNkXA2)gK zT)2gpV89qUlkciC^3M$i%+$v3`bmU()r-_DLX9d4@;u*Qj0$1&1QMk^q_8%W+|^Oi z`5)4I^kQLbHH2@UEDY^GENs_(e=yF?K|tQ$v7|RST=G%>F{I={WD+2tESfBvf6_cx z(Kp{$%|W6^u2XL%VhV;J1egR!MlcZ?ucUS6Vh8KRmdoeCu=dGyD z;}uI!e7v9?hvO!Z_yYNARN0kQhss#0EmFg3#H`qtgt8U0+9fKIQ##1hLF!n*uThcQ zQ#_#&Zn^f0937|A^wfA#39(NY5d@gj=(3E=a^@M)_p<0CvP5E^RzP>50*W&2g=_U` z(z{&*J-uZyA-3|AVM|%WC0{=y`x)JSJn^=R4AOK@k)q+sIJV|yT%0wo9#fox;C^iy zdxq?*9m;vj?e!$bOrFW^ma|Y%2`8@$bRu@HFX#Gl>yIf;h8Y~iSZ3UpUsq7ggq;nVB8hPPBe z&Rt*FID&vi(fIiH_c!S_i7w3il=fpVJ89+SyVeBzDZYTB^u%2H?PTK2G3eH0QOQeI zzObfctdKJ31q9CH$wlVlSATySf^4V8w=<8BZm#K@=r)fx z>+1nYvnWh(uIIgvI42wnr_w2*#!W?^hV`c;SVOI~CAuIF-x)Kk&Ck~JyQC-|q^O1f z_aE4qZ!meob@(u{Y5KLZ>26eo>GR64O!ccAo22~Bmp+0HGZaSj$I<;y0zaQaqCbZ# z{@FT|{r@HkA9#L|DA;y|jn5*>YqQauBCm>%W*o>4ZzF zBeI@K&!7m0wQ03*v0`$JhK_#0zbWz|Dj}WqkFMfxD^n2}d@|@K#OP~;1+})QYwt;@ zQ=l#u+E4e(6pQD93KIEA6KhI92MDb?Y9qhkY=h>EU1Fo>vKb4O^qer=fv9U013g&U zS4UVT4t-tMKDI~qf`jr8n%!`cp!D2NtaP2KNl+_G?*y3fZri(`@6-wyFbI0TN7jF_ zo}4=fEkhr9pUHdPzk*0YbxmPD}GFY1_wv2PNbM2mfC`7UO944EQt!Mp;>Ru_i~R@0%IUaUhR{ zy}yHh*0NoVJPHLpM*J54nVtRSa5L_w=xdzaB05oIB6=3|aP$&}adf3*DE2#2sh9mv zN-SxVaZ|9N&v7y6*jj0LiZt%}B!2%n_WpV3E2O?C^Hb#Jua$0%ew}ff^C#nO=fXv_ zNr&f;hs?;?UtC7;Z@-3wp!$?H`g$3m_wDu<>PtItc$MTM-g;6ZUCEPPL(GGq*dM=} zgrBu=Uz=!eS}^$Rz>SiC<*Fe-#wu7lHgGA37a!V={Klb{3ybi9;B4qkjDgz*sIl1v zdrk*Cr0c~7r&=cSw%Wp}|73b7_V`*O8R*h6T=~U5KYPzfe?Y9G(- z8*}A)#QH{s?g$=F>w$}3ezv5uNT=ur7n&1j`BPU6MRjO7ykZM zi4C*jCljQ*_;r*{8~o%q(UGTQ_?88)&QTT(gJ8pguVv(5Owz`egWE{Z}^!sDrn_e0PK=xes!hoGz^;D zci;U#m{il|ufg&3YmW4+39Pml3UE$xGiFu$=^lh=fyZuv*IXKfazuKOC4)Ak(rYf`!na~x9ijNZ^a=u z3WSghoDzACBp-d3kJ{7Z?((Qt`1G7$9gJe6Qs4ga0i8V>SwA-7ILh&%UoMxIL)io~ zUvuUQsBtiE8vkVC{`aO#9Ad^P(xP#3-n{tFo|=CNM}zDZ)tw1HLgG+wpm8v{#KnMq z=@iTs;{4_mk7@V!hC3{oglUyd==gNg{28g7FvZ4Q2}K@v=`RHBqY za=DN6QS#3DBjA@uUHS>h+r_1r&7wP!It%kzZtiR>wjcj#4!v^R!#er#o)p6P8^qsW z_0h5_^T!y)GMxCHkz}J3)_){b%SCpC@(v(i$IL(9vTr zWpeOu7%mzm8Kem4G%y5;#SdFJ0>zKxQ&GlhX9e5sBoMqZA!BRQGJlRCPE?h zF6YOx84j^P;StFn*Co9q97(08B+Oe0FBFyC)cRTK+XXr~Cx_Chfq*P=+?r49t%xri zBhVXa`n%rla~nxo)399D9Y2Y3y&pbGJNt}+4HI@Kn~78T16c)hvyXIU-FhMZ>Qh|R z6uoAm+9`%2_n>)8jGjh}jrAQUdJjU^(Ivc|#C7)FeU*Cdpr~d`a+N<>Z}k3*#uCG^ zJM_GFRNgvnapH92A$@P>6=PSoYp-RgB59+z39B%rtZKh)w4(!b`%Zz({VlTj5+akq z`vp)tTVN*P6s8VGvi~uHh`GHZ<4ozkw)YQ^+KA^5o^fIS8XhKSqn@fxa=UGk^;;__ z9^qrAhN9S{kVl0N@|{Xqr->)&aWH|+F;Sk($J{u;*} z0^-;4bPWLrG>|$HwHQ|H9YzYEQ9jw?V$u#T`YM*Cx#JdjHsm{uOdEoUnrvPDck>Kv);U z{|AVQ|G1d{$N>$Faj{^~4}Sfr#{54q?$xig&waNce;OVcNz#wteZG*N{vpg}6>=3< z2S7FrpBw~w`~(5p0k|%Kc;hTx6rRKWT@U%~0o0C7Wr|e0>W?2De?I;#eEbojB3(98 zz#TZQdX#mfWLJg=W})3vbdqU0@Cq~JJ}cxN5Z^TWx`Bi9qs(}Gt4YDYm_g4Dku!EF z47`b74FwAvWEhj+51v1!(dbK$C|MJNrb9BM9ZWbsaln@zf(^kTE+MOv=IucAYm;;2 z@%O-E^D47L>9?&nK25?eIHVb_$rkUA(+;}Y;I+>)u9Zw{2Twq5 z&O_F|`nbdWcX05YKzNvNL9yo67QWbhCT#Qo4Z4cOTHC7JK5Uk=bY&>vv%4x2`9aL@n<1A@-L!u4mm$ zfL(N%Qw&ICvKhxO35Aur!#wO_kX<{lH%$j+FUC}ehIDi!I_%mv2XS6nrldAbSnH~8 z8KSR{-?nIV+WFOJebuohB37D;A6~f}qV5|%ZP!ayE&hc@>ymX>je4fqhdwvtt;hAj zC;CgR{Q2VP^4d5YVz=xZY~mBxlVb zW|@}h$H)bin?S*O+J;o391%F}j>UodH3bYq-s&AR?-DLdv3W822BH@Byx6Dn5qTP9 zopgz`g3hZ3W$P;;K5gb&8)kU6t|*}?V(UT?^FTnVu0d~kR>hc3Ry7f@fGdPCJ*fP| zutJv`GOjg=?=TQuZIY+O*cxli-~wKXf>B8A)YoEFn!t!$6Ow3bzao8`5a`oMb?Md{ z+Tk2*ALr;*g(<#GJE-0T2B*4%2CfGVl^pWvjr>(#e5-V3F!WE@c$T%NiwXGdG#LBp z<_X6$6)H=fZZEA!2U#^Z^-@IPVlxp*E`J+tT7(3?<@pm7e(u~{g8b}_@M5(MDapPT zsSD=x(rkOEM$T%)0YV0|i%6cJ>aOypeb4rZPm5=`)J}b#@OQ>7C!NF3`%L1omvNSs zD?oY5sg;lS*P&7SRzA^-+sZ4!L)gVk7v5I$k5{)+Lm^!;mCegy87B!8ql392L~Rf$ zzrJeK$!PzFAL|WEtF3<#>-(8_!*38PSX?A>UmdNDiQbm!o^`R@oHv9T>KhlBcGAYL z*`4`zlH*Xw=TdFzi5UB7@0Yvj(`c+`2JXpjjz}%J$fn%wqnG}YMZ3J_-c8*Yti@?H z*$(N9!tH{|%ByybxWzjM#SCxUWEr3IID~atV!&nwdne^s>8E!datJxAS;xt2k@OO; zt9N`fCAR5;w70AG4DEA;B+$C0-ZrM<3%@S7HQ=fIZ0ACN@3Y>_LE<%)jPA1~woKsKBt#cEX)93xkcY4?NzJ$>U(*2%MU^roAA79Y4~u*Vit zdk=L>)7*|nV`oE-_{jG?0(#4`T+=jH0qH%4OLOJj z4II~4h1`zWuCS`usoVSO;ah43l_)E`M925T)S##*umMUUG?+s~fJtMZF3;$sd?*I< zJ=Mo9g4)l0V&|p<_;`$#0sZ7(lsLw%o!T=5(+AQ`(%0=*emoW_4$?^ElcQ~%?(o#O z{3poslFa^G)S-C+N=cZs}0H4+h^&YFkJKI3M&WfOuI4%v>luQeKHBH*C(^MOw z%NDzyll=<%;!4g=7gw3*Y{s?$3nU&t;awMCiU@lA{goR>W~_jbn1Rtxq4)1i!_Nw# z2Iw)|E&CPVm6eolCZ55CS1|eNO3Vy0c+aI)2j@G`P~2G-1!=EUf(PGFFR%3!t}W=1 zdtI!`bpr&9Ir$Z^TF+3mSl)YrHTVn^?sb?X-&Z~WTt7Gl?>GU)S;fJQ_Da%jh27$Q z0!$kdtAwv7%lGD-iQ-bzwRsz7C4M*RH!PiSdITms=pZsvm&8PwxHd&SB%-Ey=cuW2 zmEVH`AlD#c08(8QCu?ONhObyNmtL-nIX-r`-|S31{Qj-K%p9=lCXx+=1oO6Ml;pIejir2N; z#FIo7?Y1pxO;|b#H7VA{!bo$%G@+b)h4y=k_F3~PMbm>Xf4j>wK@pJl1@qYr>3Zsn z`R)D87JSX(O@93tm-<6 zm>vIJGgtLp8tUIBsnO?y+JaHGwGb5sOH3s8X8x%7rc9?SkwsI5Re$&G5StOcKXh}b z^FvRf}#>&RHoaUV-m5^rc%hdnE2;(hJZU z35d48<%1#|v`LxFvd#FK!)(796-*Xi1<%Vz3xeG)?#$&;Nad5bZ5^~F$;R_gN(T{U zLlO%SX)a`w(Pz<~FZr=B)EqX-oQz}hcZgM0@4}8xwI!0#@w;8crmRgq31-R)n?(Ed zT{B@D+TByoX+%m($ZE-lJ{xgv&)s*&<~?O_zG}}&`AB+P#Jic2CmbV>?OBVdHO88~ zGKCc9mzKk;2>tjz{gOf^F@YoL=LYkA1*_o7R!$rDPFNtK4&wm@FJMNexYhrGP)5>GVKUG;FYeOLG$kSG{%P87M zI5e=Nk0cJXo+oHrw6n%cpqup&9~Ti66-(xBb!1W_dV#DaE%}=>^XuIl8z{0nk!wfh zwH~p|KF?6SIkiHcO&~K-@P5FQU8npR$Fmz`9Sh&@cv_G6%Pnu)wMEQt(flHAZlVJ} zl72&x;ZcXLI?4)d6kpFL;VfWB2Og#vSe#~Jx_r}$+rLH19uS*(#@ zaS(-Xy+kn}Lf0~L7&S_N+kMzSrijz3#~e2W*|c+Nax!O~a_D-2J3ew+_Sp+t4tmxO zouHT;V@QSl6GX+&aH`1L)6zH4%Z(B5iRl8Ns8_51j4n=TJFdsKpP0T4)N}Gyjf!D~ z#oJ)Pr0c#2l}hdFO!auaxXiak`zT_k8ErxzW0;jT6R>VYTkl@sUBn#XofBFtPEtzG zN~p|Kon1ERx9;05+ZkAgK5f6vfL=F<8mC5*nlkyy?VicoY(?&~Mi7covNC)t`Am}$ z@xFDF^xy&uDi$At>nn3N>vf}+(VjMSxAc?)W2p zr_J(#td3W4vHOL>%lH&R7*ub1!jnn{*vHAI9bdi9cd2>uIXq(YN$waAaq?Rq(DVS| zn5?!yQ`KA1>D@~OME~K7pX5;XGJ`CBnP1XlML#`gBUs!+;a8Oa6GyiIj2?@H+& z3s`c6KHHDvSpF?Bf`LH3r%c8&0QDRboTAItI$4yJsvv!FA1(hj2uo?=);Ek_W|QV7 zl^!yBIw3C7G-bX>=nPx(4hzy?v!{h@J#amH+UF{3%p_|aComzi=XN^Js5(Rj&)D!fQjh+#Tt&D6}$RNTd!k-OnGk+=117a{0gE?e%zN)+hphJx4 zHwPW{@1}iW8-p=WOB)gK&Qj}z3Pbv@JBtKwS5^MU7w3SicMOI}Fk#I)w(6pmoQY3l;36f7DrG&}Vb9HF(qkoS+G z?4X>$fW*C+->=Y7-%n5o<4dwL#J11Xo_J>B66dDFbgB+8gkk&|hR47)-V zUEiCH;(L)X+z|E1TtyiR%P&nhtVDjGuhX~?PIdmG2oy|E@RFg8;N?u|dFOX7qLOK| z>9s|Bn#F=oI@o{e{z~_dtpzjrmEC2WjUAd%L6~2P{Uj|tA!l|}bc<;g?dnc=Y#W}t z$m>(@O~l)geh#t#H3s2HxMOSkHcJniC(7K6X@~9*(Z~Lr!Y^o&r1hyi7iM3Zz$u|> z^x?_#A?R6!?o{FO(bLxcyU2!M;EQrN@3$8b<~TGL+mXO1ETw3YBX8-&OSG>1hk44z zPpe^CB{F@rg813NO{Ui)LHneL*s^L}MO!GrKnIzfh+iSjZF-s$U)G;$p{j_X4ts{t zH^PHVX;-1lfmlsg>F@O@#;>nPB@B2*<2N=nh;wOa4^Njq$BX0mY8unfcg`%qXa=Jg z(+))Qo_7w)pHLBW*l*YSrq0SI*%LAI;qSQd$ppUDql;-PiPaMywU@ApWB+_HoETfO z{Ewag#uGZsX%XKw4sv8DX>yy<%djeM4DD1(&6zY0Dd9W&sVv2A1tP|w_i>4@0*!NE z*Ql+SiUK6$ZCAK?cdMHsUa%P&M&4Xyu97_I$_x`3J-HXnc+iVQja^24F zwX>plKBcV>;Py>$lxUFPlxSy}#QwSB|G3KP`3#m0OKFtmD2_xJ#vW%gMemuwzhc_Y zyQ}_Bj2neCy_VpVhVYz!k+CEFv`@AbN!Ddsjd6r+)U+3$8%m{#!)K;dTGUm<5D{yK zo`^C^9)2Rjtr-xF8c6~6+cMWFkJC2jaQ0l6bAJigO|p9+(-Yjw-VQT|38I2h(_6hN zmrgE|sb-OapR>(E9&MC(kTykIm@#n6dFun9g6+nJq9u^*qM#Md|~>I&zNOLB<3z#}O4 zx#L;nu$;jTJHb3twyc*NqV~ZQmd@dW9AQUFJ0o6ioRQK)26(Jl`7%ZPrs7uK8}XMJ z!Mw9JYgt{KREzdLKE!1rj8r;|j$K5=9XW0e!l=m?kXxI4KB4X&z@quFA}~UlaWh$? zbyOKgeN z21i#k2|+yB-}mh3e2A%eejE;86VON1tp!L3B_Uesy~S4U2DlQ5_uI$<46P2xgC75> zRhral+ci~_4l$e-g}nm3?;IY1N%}_Y>-`K^wX!A95IEiSt^RlUc1Rk3hGDp^{Nm`u z_VIQHrvz~2A1*G4k23I@Ldm(zd+wIDsS{p^K76pG!Jb@)n6x;~m%v@18$PqW zdr;Lr$iw2Z_2GjmIdC*jg|Y9v8TxuS;h~GlC1jv(<^_aT6zjlLln>qyd}0CK-{^@< zh_Nv}&CRS(GVaCi?ZR4 zKCmMF`3XGeE-{j>*z8qSZeeZ1No_2{=fOY4>^}K_`2A%hf#k5GgXi1Nhz0D+!)VSH zl zk$|Bv6R@p;lH8_j3=6tS{knWDIUYUIj( z4mG3y`>ZFj;Ip>SoNKl{VMWs6ag-2vINzlI@o~FwkXD?}(@tv;RcD_}bQbpql92|F z9nOa)J@Zf4cwdPfaD!-h3S6u|hGsLZ2TK;+VLX||1s~69&}~b`=NZi)KukJ#8!Sbk z##(MrVEym*lh>g9adJwED6@#-`RiAN|E^+_7stjLg+}YcH9yHN>j7HrQoLpME5aF5 zwcqB3F#kY>1L|S*=MfA|PT+yyuzZhmRTs2ozD#mBHWe%I-@zU~dC1f2%5nj8=g=io zHUue20AiSkc!>@;n!aqv)9Ba{1w$4p@oY#=SZSgON+MUdC(X6{h zVw0&Sl-nfOcA*Yrd3ABAxD`wik$gr&4{OcfTZ%cxxMlzDCt|Yw_n7PCFg{Z%f~hmN z|6RR;XW-!>k0E0CqY^7QbN~2P?KwM|Y`D{#el?$9se8i1DKqY=B?G7E;4rJrU!jI` z9B<}q!hVe|Ir0;8oWzrUB|<-sos<4b^uPO0g8Ij)>VKaH9&W%}hzFnQfB*jPH&ah8 z#Mt?NZ{ok#yq50QqRxLq)c<{biRKG4|940J{R=g*e_O$;|9^jKC=c${|9?CSver`JcBqY$RF}yxQ?s}-TmjfL2zC4Q* zHuauXD5aTk8S{MEry|vywO9Rv5CK9T>(zyd0}=cBCpP1}IFq|WYChRxEUYlJ`mAjzy){yLWj;1Bw^TF_PbtVUX;LQmv zb|YFDN}tE0p{9-NYq+Yscuptcm`|xQ)oI4Z5@t1w>?FaQh?acJoB5IZC3vsd2P!+A z$>bIJPrZiqJtqqEd|smHE;}w^`)ru<+M{Yzl?%K*#$}Hq8fz%49^aVt(s@TaNg-yh z(aO!KJKbsazZ)efRB&Ed9`g7zq=Di)9K3aP?kRrr^o4HMYdGxH&i;g7&UNGY8cXlI z>0IrmuTwM(%WVD`-{7t`V7gJ45Uf;@kza&>4%_U}=S1;++ym0r)531pSKzA3X}&&Y zeLi}{E5V=LoTN4^uBu!td{bu2A?U9pfMrX2a1}FL&Xyt zmuw32`5m(0SSZGXQ&T1S)DG!j^kx5)1dEBvdH^B0J&X)$e{|s$&W|3%&rugcm<+{OPcg#eOpTQ022L)Ey~Da+)bm#OcnQ z1fw6LlCk&-QyeXk2zYCJX4^vlK0oH9wb5UVp@=d^G-T#@$~XLRL>~!sCnOT@7ICE# zQ|m43Lk|qyFk+NE_DgeO#fda_m&DbWN?L*;a=EE0Fey>@{8iqIX*pHGu?^8fKP$RF#U1OD-6ztg6Ye*^gL?w8%qOgiMQ16Xopj ze3Cg!#eX9T=zVr?;MBFuSn1?*djKB1^)GmtH8 z`ii*>vKIpMh4x)^sPc-zT=`A*F~0H{%(m|H&ck3QAJ2q zenD&IgNKA`TjB9^~!$KKgF}9mNX$bkUJ%>yg%MIer*TW;t=cAkS1) zz+`-Y=Co7Eu8!WTcEp*lK=gu4u&5PmH0vRt)F`mAw?yA|vT@X?LWoR=NVbh_q8f(T zD81U2%_*>@@#TLLjb0}-t0R1^DV+G0O1-y$uXK(K7N2LK#+-XmKAGL7lAjICg)XOqVhyksc z4HB+!)Xv-7>$2>9`oVb<(qGJT<=NVS5&*d#hpDcq!c&Tg%_<7P)r)NcM0boAc==#r#YExRk$cnTGY!` z^Vs&eeY(kcx!uUn9a2atmAcT8d9-&w_r1*c+qiKR)JOt*be>l^$TEt;zPRJry;20S zxGdYgv>a%3)Z<dJ}*+`b)@c`+PT~@{;W;3?jWJU5YHz< z0yBEI%))0!3`1|Rt#R`#aq~je5+i*-`3hj#hgbf4j9)s8oZRzm;=lj(hhAg{0GBQS zbfBtr-!H>Ufdis5gdX{<3;mnS(M{PQTn7Ynrhb6PLcf1vBO|i!H&iQgd93r`CcjV<1CV!_h{sB58YL zgQ}HCmZWAc8=4qc4>jGn3l;Gbt)-HHK-ZjVJ2ongYriYrBNNWK1&&)y?!Ha*Ju(SV zP4yxi&k{c-20H9$o90J@55M%RS%U_7r95~M(mX4cuM-Kbz^X`QcEpc}tx+?+^SUad z(L{V>DWtNfO#zoX-tq(HAO=>#!s>TgEDKc)$>G zL=M>r)fP0=d2<~xiwkfd6x3)_R554*dG^*hHb|Ivu*}dInQ;D(S1^0BhJ+_HDzZ%B z*tT_xgyejXD68we3uBpAv}$2-g2;HH>QY-N7?g=liy5e-sOqPe%VT)`4E+XtkcwrK zOn@Qw4{th-FRO1#jW~^r4PsE0>|+uY{Fcv4<*@Pp*n6v}s@wP7mzI`>NhsYhVba}5 zgLL<#rIC{EZkTj;hYEty-6^5c^`cTDyrS-B{@4Gv*IN5%9qq9X_85-AkppIYpXa`> z`?@|i{!oJC5KJ-r^`{V5B_RsEoz(#-%rWnf$;PjU}Of-9_gppF3+P`?X5-kEjv$&5nN@Q)fw$}1QG4| zAdJ2atasN6gklGP{_*%j*D5#BCQNODd7KBq&)<>Aq> zY{MjH-W^vz5kw{KbS!gqQy@CR{|mm~yD3NjABZvGkK0BhcXZb1y&i3}(;?qokn6=& z{sh<=fC}XZ+FDk%nr)W40tW4@G2u#$l=~#Wh69;3WP1MnZFlP{K;}b6;0&CyGKSO1 zjO6lTI9~4P<P>x640Mr6m(W!FW=gG z)&QPIDPZ{RRjbwg0EV4Nsu{`JjBmWG&v_$$1lUbo%Eb%t5UbXr-HC4-^GCHilkpQv zY*JO)87h%>6uwud>ROHTV!P3#3vR3?3i5!&`%BW#;9PmRN6qhSqq{7iyGb+$AzWrZ0S&>1K{EBV{v(W()Cui4OjnlGZ@C7gnq(f}w9-_3KPiACL5 zpUz`e32|#bn#KF1hYKgbKtR<8qSZI#ygRWtuYQCn*2!jyX<^SHM26D^3Ftr ziQq85p-293BAd(jP`Q+PLakDUVmxZsz^^I5%$m0P)4@tNACGN;k)DjDm|vpo{CuJz zK0{6g#XYYPCw?K2+G!b+netFHO4k9uU|@L7iZxj!xis1zhbBD>q39Gf+VAJqW5mSys6jaznr z$GsovbSV6yq!K&uan*}#6XwcSj9FweR1eogSNPuxxQ38#Yi1r&fA02?;)4gsT>;3} zx2?~&!bMjeG_^IZ)O?6$4*`+ue;p4hGfSA z$fAVW9`daOsm!-PZ9`Jg0QTp>cWup2t!GdPy+I1{^Y8R5_B?7=PWe%uLoQ|`Xi_iwFqe;KoBJaen@4<6DjBgc< z#AYCoG9#}UM&4h<@SVT;5?WE*7j=I>A7*)3%7OgSfXxA+fYF*pVy$|EJa~Gw03Hp9 zYVxqT1cLNK(Npks%Gg)nRyp-4{Z+Jq6wQ#2h0~EuC|Htn1$?|=`BuXGlG8|5$rRH>q!&y!hpfeOJ|EUavNEsMuK2E#A~oRD`BI+W-WgsRqp>yIyB)!}VSx;qGqa9Q^j3r< z4?a|%KgvXiR}TG0^6P^d6MX2#AQ?ek`DIarrr_E@+O6Gz9~l{a6y9>HjLmRTer_VK zd}}Tk|Kol)ZW2qy^%OJO zT#utMy;8129l6$_<<9X*0lqY0!~*u|J8=wHAm<+P;z52F03NTiD2CE9pxj&QH@sIv zGiPa9UNUQ5Tt)9rzj2Qs9B1Fm#OKNQ!5%@0YeNo{6*iT zvY`Vu!H9rj)}#D9j+t)=Uggco%2aVR#4BJO;)nvUSdUQf;MiY)bAdwQG|k7UhGP68 z`q5^VY0?k|T0x1j!+4Ht(Nin0`rdy5G;+=(rfoq0Gx=Zo41Uf>UUqdkzm+1GK^myZnNMwQv|3|2IDbM!Ar6WxnP-bZj| zYo(cq2C02nUFL?QNz+V0*g%ChxjiG6-UNw&sJ<7|bv$Hx3#?>l?g>as?xs@z?Ac!c zpETv>#7j2abb8Iv>zz6g#X^O7+1&0Q2Sv4@n7#|Zilh3umN4xdk6o?v<~-LzpTu8D z{t|$$S>7xOI;_!h9fn+jz1u#@CUsKS6DI4jeWu<%8%*O{^}K2mdUQboembf-@7h?S zNky@j4*O>dN>qZw&i}3Y^+5wHOLMDUsAeB#<2D2L?VoutP-*a9j#;Iu z{{kq)!@uhv{s0&d5{@hb0B-o%wo{4@b@VnY{s7E&^8D|!=Q)v6%$+C5n#_+QuIh?4 za~TP)%{rQDKyL6tMj@X5*?p?f{MPm(vLzbCq^xV@j?+@*iDFrxsJO}Gx0~uj$R!)x zPgM?;b0YYM_3!QvBf(Oi>`PX)wSPFoYA*1s?uGy`a`fRJlKv?iJu7f`xZnqh5k5AP zh6wL_zN>o5jylZ{2u#W*mGwy4Ca-B%yg~0XTj~iE<+1DS336H|@>>?mZdv~t^JCd8 z+sxyzf2xa6OMh)2-)$%Q$~6gPv_FJ^{iD>O;2X^H!?Bax%VMPjJgrky3IY`Pg6qg# z!jr6po`mZgHQFJ2q&3z#0kYUwnOz)+^9~|$P@Ogzky_=Du$di!4r{e@Ub@hSwIPld z7gQT4*SPYw6iN(6?4ic;W0p|ufHKIicj)keF5tKjdzO-%NH>~Ij2S|nn zQ&8@N8>UV9zK1&kRZITQnubae5acuFqqM%$f;etm^_LzVSqi%wEx4_Zw2{wt)So5j4L>IQguKE*UnqqnL9Rc2x}=IDQZU*B zWpYnmaaB(0F09y;yRBez#?kPu;r^m7mKRo$r_O-{r~*7qn8f#&ulZ%uMTv7c+@KMe z`619PaW|{MlQG_>ug}{E#{0$j8u)OWa`~3rWQn@TI6TyXzt0#5?1P7_r zN;1TN3=+FD{ow)c2Qt@6$0eux_EY=g`XyjmJBcC`$JSF-O)#BClT#WD2)uoJq1W>4a`stNx)YAZF5Qw zfB%>qkavq~Ps{@7+$=S0B@U|%dh&vvrlHIp)B3V0gVj0_TUcElcL*TDJx|Y<*DY@V z53Tf&-HhE9SaQcjr7zHcms3&^8PkOrh3}4M4LBc|%)tz_jO$++B`k7#e=HNQX^3f@ zWfv^gIgnC{-`N0hakn>1bH-Z2pOCi*==SZXmHvVxwl!Y13+=SLr2(sn^vlakHdZzo zb$W6#qj-hoz|A0X3r_cECf&#yGO-QCu6#4Cq_L%!v$1SD^K#IViZ?&ykdf8vEv5iY z>F|AG)`oMM6Q~DdLKc-Mapb3KqfzlmW%hVR`#88IQ^mh_EgSPDjyy(y7N5VwCVvBO zJRLQ)c}Ew0*+V2Slcixqd`{xL4gHrv&~5y&-jW_~z&YUsGFmsznTK`Uw(+@Lu6j!S z^}O-mPP%FF@Tjn(B7rl`3<|n?F8#}1WcVb5UdNq6LP;Qykoa#bI{z)vz%hli4NP_S zUogy{GDmx>renB4rhLUyNGA?F_`Bk+{Fuk0Dx#@TH1k2%2Ajs7%*9p(IPn^GqmLb_ zZ4uZROislr?X}Jn(q!b2l74ISb*~sYO6vqqkTw&H^5N{o;Nf2*RA6gM57DVCQeAUO z6Lf$14Yx923}h{slljs^oZ?BjOP9~Rr5$x#eGn<3fa?xZ`Yj>zEMB}GH2QuOU4{D|}MW zW17F{|LbD>&aGXuU7Yadfcbx)=$&h)8kpZ}l9MB;8U?Sa)`kR{Tf( zMYH}9Vwx!j`iC)(z-cq)m|e=Moj3rPMV=Y}3v&h_nLvbl^%(?R!4c+>sW45+{}&t{ z(mm(k82X7k>866!4!$7QE?QkC8l7ayO~oSDnt~(8=wIGRLv18;pp)A$r5%XDe-Ewx zuoMfd10ek|IB9;nQ}}1q>h~(3kE>#-{A-yLjwWm3AZnDJUD;`_N^b!#v^VwFl8te$ z#vrTXeDv=s`D5ODvrXA3w-N*H?4;>Fz_e#?$QD$S*3yGg%^5up{9MLnrFwGQRUjWz zrhYg{f|;q?5eDPTLSlPq+QI#EarRq1)Djh&Pb8+A!?=!6 zmx-T4=AD*QTI+Ku&{+U^2Mg~FpTxJfcCq_)fNp)M$|Hqu_Zc+bVCP(Lfi7{r3vIGc z;%}_yg^}iB(RPUK#=dr*RxUvaxf0q7Hj-LCn@BI_V|X`;ZMBAs2ew6I@pF zy~3Go%pGRH+SDuPNy;$iG2DPNOo{ay4!(I^66|ca=S?3d?8#J%1Eq1tTY)!KWX;~) zV>yaG7Uj+dyz=UTjjKQn{6f4H{ao2*YBLlrI;5mq(tZX27D>Ma%L3>73`c|?z&V$A zMQce4QKxS&AE=C&M?&8kKhn9&$Lj9aTNk=9Fz|X- z{L6UOOwX}jis8{7nqO48B6S>_=6}~}E?)1#wdo<=Bg88CqguK@1}>b9cN-GnGNR|H zC`<$*#X?I(0a&_@y2u(~mm-I+(EkgsXH9r{)_n7)L%Xl3QBh-TLfctyHs+oEmscJW z{3WE!!cqsQ_V;7(7C7hTS!_9}C)qrn%%5F;^0&Kl9{z)UFYupOr|pzWK8+HnKSYOU zQwPv1h_2a=mbA6A@7C52t&S&=2h+L4nQ+kDK9we@Of>?*n0SEJ)q z4+(;~_v(1*qq84xAn}mWn!I#g+KHy%^HC#;L+m6o?YT!P^TBbY&eOGAY>^Oa1xZgooHfLI##U0awH^y{r zW3?x+t@(#nkav750V6HJ3mUGgUYmrk6k0X@#E2F3aes*&bB6H#w7v=ULFRKRZ!LdL zX_0qChrDW{S*k0&Qi>f;Z}bE`F-x-!#MvgE=zjAT2ZFSw<7CJSTpD+T?^-R(?c4Ng z%yG_uD7eZ@(AS!XkQY`LlVx;*nzvL=3O&4R`aWPy1;uWkyF@g*hYwj4FdsnBUZ8Br zeSWXQxH(Ewx^qm(pB|Wei~;6JMupEv(KRqXKVz@i_-~I$0BRfcpS8@|E{QMZD>A!} zmLyi^B*0;U>{hNkXie&aeuO=w{ViX3{#BiS-NccuzWl~?Fa9%7=2@CDH$nAZj12Hp z?<=b+00=lu5SjkjM<8tYg3!Hc2E7t;X47h$Z9grFoEjh(Ei7qTWWpanqDSLjE&>bi z{l8Ib^5ej#VjazMS5MN+{!+c9^cN{eg8Ej=xr&4BGoWcPpBz-*h5axJtM<(}KYMPs z&;y!P^;DL@8J*}lHkNVlwC{t$O+2CXhOQq3K%au0wIjaugUkz;g-sUH%_n=fgc+@k z=s8kXZbCFN=^4vhli>6f$=&HRq}Ft&AYsRuptAMXd|||6T(AUSgnEg_7A{zRbnn%M zs}5FCN{&7OMlO}xqr=N7{AI5g3q9GI-ZqY8=7IU)F4B*fqfrEE34{l;sZnK|zX-QS z{qia5CZB0vma*!3M^8>7Ye|#%BNo4yt9j`Tt7aB&r_N}A^;ov7dviTa8123WLBGnn zCF@;#k;JpiJ~yfT{ZekXA&A(*HmzPw=a2}N{r>eN8V@Nf!;Xo{jtmk6lH2XX*gu}g zY*9+k%nliolYQaTBToss&l*OQ=fXd5FuIY|H1A3kI_cKXYY+TsIM8f<5(;Xsje7u` zjhAHNFV1tKZ|(BIjW@~YC;UR4_btj`a8n2SXt_e1)ggQFTvO{@6{FQt`u*u1dSI4U^uRYj@x#7nN3KDZ963?22 zdPP1$9(Pj2Rq;Mb&$kqbt#)8S6E?=4EgF;YPYhEOD%H_S+rPLNeti6|Z6*W4G(J&E zLt0fx3q8!6x|nvzEmqe759+h$-G!I^(LwD>b^6Thjl%Bp>I;yw?A8pKU?^ZK@75Cqq1Y5>)8>0)KW2iLawhQ{ zH?fleTg*drJ`K?n1^I{9lIkZj{t_RwQa(|Z#u~@h4p=8d+#N}sR%J~TIssUbbq>HY z=UJ4=4UD*{mzk$0@nW^<-I>%E@-)&9q$K;+L72ivUo(&lErhKOC`iVgaBZeL2HN{WEo`=l8oIHDMf?EsrqVNpF1Mb>dAeLNWXJsig0G8+T9Ij^WW3bKdOHkuCi&7s%tJl za2LNn%wo8{p0j2C6XUss0kta<=S0jQ3!m>G;p?)4|En zH-NqmYA`k47WJis&u*QwPSShvOu`@<2_8P!k4_9D-Jh`{eGDH;I)Oj}Q;2L-fBq}= zWnYwyQ@RH158zD9X@>*D%wI#slAxuA{}Mpd+*xLo=>iWj?#?JozPnoeGG&QoRB^8{ z{ujj9^N{D}udi=PHN>AbSDka>s`eZdYO`mYT;m*G!K2ZV^D(FXKwVeCaEQKn3#Q=;K9JlX~3vI!MAHq1)hvDGoAkR`UN`{0 zB;#CZFk0nlSYDCja59+l4k|1ZKz|#ASMoz5b9J-D+CD z72T3-(#~JG=>C6ojDR$e&|FHgd)%eq?_+8=7%pl( z-gn-CToD_dWReAhOiQk9;zj4%Fj%!08QjVj!x_%YUCbRgOukZg=XzKQ*}HHO59zZ_ zht~hSkg$6ji*$C8;ZnVuE}dEsx?%6@1+80l8z2^#v03HY zL~?WYw=u^MVT9WqOq+HtXw@f0^6ir8jn-B3syXcLkz zz8vwa;3+u}Pwlp+u=Ji}0Z63e5J;C?3tc-8^IddsvwFg}b8MdBC{UG;v#+zpiK=Ny z#UyC3^rxf8jrzy?>x$C}ll@gjO!S%8o@pI?G}p5>l^#Nid1|$4G6BQ*C?_rGM}BNO zVD4Yaa>uK%PQ2bevV?7aud^xHBfo=4vJtC_g&8*qB+Dp0+erUT2}bv&KYEokkK6L) zY5#cNz5C>Zn(pxkP5Eu2c!POKAhFJn%uV6S%D2Gak;xnA^YlWku7e~jg4n{Ou@1GIYh^Zx)Z;MV$1!{-qQw+uK}CO=3cCRmsdR~ZJ%1C zDKQZt2i1U2?7Sbu-PHvbX3P>ZJ!kaEs`bPTR1RV5_SlY5V(FCqZoq8s#S zZ@2YL`#>@AclOJJCMTHx-3SSnq=a1zAW< z+C96^d{LcY3y9KmmDx?)Q!QzoN&;~NDNYF;hhd=+09l;W(6d_FahRpeS zk5`MB4}Ws}AlDk9;+7D}Tdg;?pI`F2BJpzeeV7-<%u$q-8DuTn%iL&$tT;Dd9ula# zMVJ@0b#2KyzAW$$1BST{m&zdV9+M2VOHI3R2tbB-;XI2`dpHvEeDU|&^ z9Pq2fv}}!Rmr27WPw&?8t*-D2Yk`s8@3E4?SSy7A{t?cRgpTOS^LpL8kUa=N;8o8n zGLriP)G0|j_tF^j@dh3}W9mrw7E;~b>b){Eb)p?R2WlDPh;aS3VrqZta7^@QM`GBD z%+S)6rka7YGb$uv#7|!RUX4M@UNA=?*TZ#&+y>QpU33F$gL0J&)fMTR%8AD(MQ>V~ z{;Ea#Yqbs+eytp(Lo7@YKY68JJ8=IL@@GUS*ey=yzy)>K!{wB$0u|6`{MClqS<=%SQ`L&IGVv9+d9r@-0EMMYks zALqqhKi0$vW|yPkN>|J?8#47A>-33?Ka@2qoo0qovaojlVnh%KZaEc_pa#uMCkqau z(NQ$eo_WqpXYCc$_u15*aqfsjODrT_eH~7P@~xvuKN3eH_p9J4&E58hJx~U0_~7PE z&rqf)$Wwt#ES2Ggp1dl}F91Q0?T8~uFU>0bCSqt5+fNZ46>49rrnJ)?dHO>e0UvS^ldfx!1*hcW@>n90KMFL@b zMG!!xng?53UySA70E?CpXR-`WJwAa=!mjr#;Xb4UMLMl=xYksG3?1eC)2IX%Ck&$# ziVny#{{-VKQk%v$*Tn zqF%%rRcn>#@%2u??MG(fP=i73y>n-Wihl{GQbco?o}B8k=7=epbwmTTy0FgcS!N~H zpHu7Z5%Nkrjuyb6z}_v$Zj>#KaZ2k^_n9?&~YBs{xVOf7eqy(2< zz;Hnc(oa5P!RWrZpn+(rt6x5@XJ>B>T3Yt6%Ug*HGQdRkm%urrrK~!D610+~(P7Ue zZ-%Y1fo-{mkh{d7Wt_Qk=Y_YKm)lzOX_D`OEATK82rXxT8*1pwuTec77t%7sHUmXf zoVJ60dk6X&^fSjdKE^Gl=Zvz~1N?Tce};_6)C5rN`V{k9`psz@{L1#Y(;DKvoS zs7#qFy`-=cO%&{gd^cGKMxs2Por3}8t%8vLJ-<3STuxG+C!5csRe47xbUw2TeGHh(S+vA2ofSNm*;C}Mw z?OPq2*Vw*qF$}nW3My%JUBIJwDy{MpN|6SmZ?dQy`InQAX0(j2B-wTjEWPC*(4ZZq7O1EbL0X(v^&39+!%SuYFgi}h%BT`HF02`s}gEd0xd!z^q8SLoe0TVKF5 zB|f;5i5U+qw)86{-{MRuGT1llMqsC5uSCfG207_$p_G`jU>4dKfTD(hx$jk&bkn$X zr+qto1rR2KH=NdNH-l_E@Tew({b!dn4(RM9W(s$2E_&=3cTPnrxh`j5^9O&;JNGmN zJL0bE425Uta9w=)xiA^`in44bcTD<+MOd$L(iP zA17*A+SM!v;srz7h<4qzm6|L%r<31MSVV5~mq+()q;z|_9&lw?EA+&8jDOLf`R_4Y z*o&svFe0Ns_r(4;{a@W%14g+lkvqVEV=&iDUBe+ObN^-kKNfdLQJOrio~UZ`#KM0= zX{oi|^w-2i*rR3r|1vP+hKhBa>--x4&g*j^u5zqiB^)CIoQ7uZ)zaG_)(aXib-ncL zm*2qb2pCKM#7W;UOo4mC%LA* z5#D@;TKTa|(X!FHtkgX@rmb{%QbK9QgRg9~+QRbQXWqMz)B})IZEJcC%#%pTPr-qs0T>514 z4TRKpnx|ULx;Krq`aS95=KX`g50h_zJM2;Fb2)N3(ZgJWHkGLs{4&IF{UKxM5$F856T1CetU0m`5`v{%^3f?B%iql6 z#pCiL6)}h8w_I=;Mpns#4|*m90uwlY(CFz2s|=(rH=Q52*hYI@IKMrqNXq8Vorlhl zJ={l@^>#*`@$&9@DkY&kkAY8);Lq?i)1TwLDKwqs&g5T}0X{ig)<>MXD_LiZYTxMo z+(M7Hxc^X^g0&za;hyaI4ACog+c{Yk&dak&Ytymdu$MLFtU_c6kbexExyZZ9S(t*? zey`c}xZG6KjIfD+)y2nO$RA!tn&sn-vKpu6;FvBIGKavy*&R8C+kB8;mkqT}{lHoHcv+zK$=GZ$`JS&E^V=>kzJB!f`dOvtcR+P(4LK_{8fLh0%ba-u7 ze2$g z&UEIY$=#6hWJLpk@lvb zbDLEWQSIr~Ov3BM7VM)9Av{WyZQK5}2}J!v0%mg8FVG(2v*mWyPp@4+H$O|Hc+l`> z*s_x5&roG(2oHqVI`czEBBxSLxaeeL z_-ZXqEZAmloy6-p;-$jB1D37YmTYXumi)Cy(}LJx;1>*uQaE989g^C6~rk#i6+&ecTO7J1;!ir?zdyuoapdME>ZUeokfuy!-%nb zGv%Wig9W?kBDJBu1EE0_xbfR(`(|0a-t~UO5O3gygM7<{8eW4LkeA4F*W7J=if1K* z=OTF0-LKui&arAlI3>p4Bp2Hardk6h6EK{SDtb}*pGYDfv*EA@52h2MqR0}fH6&AX zDyXq7?@F!aY0wFSiSrcB;UjqpUOWwlYHC#m&iYk#2Bi$xcShW`D=rT- zv21Fn$rwyJaX9i21aYJ(Fu#v)5`?A;|NDaz@vLAp`Oa-P4GPiIa}Y?aDd$En6hg0N*JJ$RIDyxk=EOhh=c*!h93TDd8L_r86_l#(F1HX;-~;gs4CYQh1{ zN7r;`kbR=knsA{>ZKJr24RQGF1XWCNe6BEIuX~xM3tzFvIh?V>fw41KyP2c55B7dc zYbzhI#UUyiHx|NwdN!m=DgAxaZJ{dB)E82wx>PlTqFHms5~UqGUypfBvW)3;i?Xg% z(iYgC8U-X{1JULKsN;u+;cVJiUye4(=7Bv-1(1lDRC!$e7&@A* z1AIvqW*`agxTnq$n?%zqLg$kh(aodAr2G=ZEeOmp8DHwc)zicn)Trh>_wB-9XXDF* zFVVL4cKn(mhBOs%T53>)<5c0RF>1WARXNv?u; z5c#~C>TvvmCt7wqS^6tp^11bRPT?cUi$PKmC4lCBy}kQ0leLo&DycTWeN-)T%<_5Q zXIB?DLMoX#_q*mB!mz1NWQ#<FfY=&8EuSJPA97hO|aHjS{zXm!^M_$7%AH3LmIr2VX%u zTN@*nkPaV9fne~NKw^y8tE1KEkEN$XU62w_w5&6MTzSnP!32hnlfa_zrFUXSj|vsz z`{^N(p0V>xiMhhhFRgf4T0>*rOsbny6s)S!3{mtusJ3d@+LI-3lhUQ;=^QkQfI@495`+KDoSB zKS$Eq&__d|eyH`w-0IVvG)zeXe&{TJlXy2*FUDS@MpZ)U02Q-im$UNwa0Q&93ldgX zOZxb9y@}wWTcd74HLXt|sho82$6{){AZISf=EpJ|;zq~tP?x)J{@`faSjNXuL%}a~ zm1NYAwSU$t>(dvqAn}@+-Q7;nrx%+^zSbmHcGB9=y7o;zqN{hw)!Kw4VgVZefMfIA zL2OlV1fPA&x<(bNCWYA8U=7O-Jv?(Mie3^Hj165ND_On`$A2t1ZkRFSSSD)(em!nn z`7&!nkKRB4cNr|vJ_YlE+LfU<)+?+a`^p6iHv7Leo@VOh4n+bV1i5mWy5?c3488G? z_q!0GZ<@jg*6rZ${YbMU5{T;7wW!=0{OKQ%i0B8#*&DDmSx^_liJf|^K|W7bG=jrc zxnwv#p$hHc&eq3yEzyp! zQQ5N%q{%X%k&u?NM@56~lZ)nkG5gvEwE>(-Y+XQG+So#9?PW3TVCAG0GZH99>!v!Xj+1Yxry%$y1ho zh#+Pp(uxhhO2&cB^UFzp@RL^%U5qV5)Zn^7MQ74!oC6&NOA)zSy#cCg5x_=~SeMap=RNYV_N}9kjbsfDI z{Uqw>4$>?li1w5*%Tl}Ol8gbXS+6_julw8wk>uBzkBXKcgo7cNc6&%?)8=CYz z0KD)Zqa0H zW9{|jV8b}}exuqjJB9}o*n@L0hQd|7?WQGlRE=sL8^H{hjb_&|y{HBJBwFs|vd`h- zqxaA#GtPedKF1hUqfm%sbP4i!1oJ*AV8KRq4RoFZsHJx!Y*!!tHtLoL<`JOH*DWk6 zm!aX*9-;LU+0HzgrOjFpB8uaL9py*sU78Oht75Ys=3~{Is^)z5jbP1&GWIJ`mAsV? z9*dpCQ0EE^n*0#CvSNUX2cs1bR8V#u^X$}`4AxXhX$lBm3!e9XCXU8_g5Nu=!?>lp7y z9K;00(!#)RKWIk@#n;l~LnI{bTA7b+Cfu^Tc3>#C*)|wR7^++9x*#G#K)BPs{I_-B z&Sxj^m1$r$#SM{v>@u%ChFbQ$fwMRb))+F+rHV)8$32 zdkskxz9KBt8Cym$G?`W-f0Kw>-jM;jaw3kMU{obbV>Jbbm|cg2W=Tl{Hl*-ZpZo~_ z>5>D5c6xRe&KH=5A^|?z!bn;S@tpC1Mlr=CRKYIxd%|QueE9C|Gd&Mc`?|zUo15&? zKn7aPNJ1o1#}}#aM8OMge-cAv{bl97V$x- zN?_hL_Gwi;C6SObE846V6-w_6whHOR;5YD$C^!?I0{}l`GAyHILPY?5uwsHfc5%6$ z3E~8gkfj%di#?5nuqsGSM)NA7C*SAS)G#Zk8ORw0Eh2ayNS>rI#fcQ zP31#&)j@a7y8qf|3o9_(}!ghW~?#H)7eH+9f*rl?Q3s9!A1To(~I1n^@ zNw10cUHrj>-{oxR${O*;M4>l2L-Mm1nsj!!S%c^k>tvWS<{VD*n}_U=FtYOmzC(R& zWdI=SV3| zH?TqIDM#aV_C+-g18e0!OZDLCtb9)Rw5!1?wSx5c*9!Gv}mMEV+;npMT>I%W6F9J${;J zy%GvxXhHk}vHEv<3Dn|x|DjgPdBMR8emZawS^y^Vx&8YH7{WTCfzh`d2EZ0Io&Hb@ zmhc57df!V1L3bg(pc8}u4jEgU{R8xxR{xKxV|do?2?-(AB@U}zDl5-D+6d4Resb+#vTvc%s577A{gj1MZqf-j+?_7!k9`TWsJWlv*!36NNvD|N5Xd3&N;(h{CNQ( zBDiBj8OiKErp(=+@t8OWKcw;kfkAw&VMOektBN7OoGCZbpx!B}@K=#uZHO;@e1=_f z9!&Z$;6F0)S)=ksG@|i{370Db9|@64Dg3q97cDQ3tx6c+fKGNEDAXpThSW!rC@YqU z>c)g8Bu3y6qYT-kvMB|}Vm(0YSB$A#Ea%&wS_{Ar2ox$%Vb@qe>e2$cmFne=BUlck zJL&jC5a0jcYb>#wzz{F5spYv;T{gdVNYNSHaR@Os>S=?csNF1)7LG!}DJLN{(SAJ) z_w2aTx#mrLxTie|aZs!nOworMI%Z!`9m7Vga^KFTSNbHhnw_eOmA#;ETU;@hHaVs| zS90cpjfvP!++sAMVp^AB2tT<(#uwvgX%KopLSCZ#eD;~`^J-otN;l25I<6}i)L;24 z)u>!@*lOb)(WaiqBFunDt5<&f$dfUakZr~~P*b5pW43)GUX)b#-{m4=n&o}ocqwQu z2V<9GioAV1M1c%@rNSi-UDKkRDI6-P7@j&*9yT>Tsb~jZT#22dtiH)5C`%~aEw@w7 zXIR2ik_Gv~*cQc=WR3jgTWp764G)4e*^_qD2r@j>4>MHDn6nVVo$P~=NK_%Z(D;Rt z0=wOE$3z##Z61e@qMJ4&G}5e zmGp2DBgxda! zRsTncLTcg0AB~q~c>D-H_}c)ysnDNaVD5fpnE0WuWo$F)FBP=2vwtyVEO9q^WrKsd z=F>H{p$Pc@nBhey&UOP25@d-@B>c(hAUEVPc*O4M5KB*fIpb6X`=XV?}F3x%9 z23pM?3a;66`+PY1!fLt*SaZ}Vlo-Ds?@>3BE=!qRS z7QCi26n}G0OS|ASW0o8x$uIMr-@?80rW>;CUKmCGa}EYxXgBt9F%7DZ=AZj*>KkWg z&zXq$yqEWQ)Pfv*Wjo2UhZ*Zl zksGc0K#Zh>uTMAHedcJk0u&SA=>V6;=!X zQ(T6?#JcuCq+rcF&@v7_Ud3;J&6I>&(==w9gwR|uH^cpL9G$v)kMT}yEL+05rbpRk z_TR1pzaPHKVc`Ex$r)X7trUs$Ir#m4?`hrKsZftjGUkat;;*4=46YcvR`hoqy-1~Ue3@nMBrBvagZ{R)1X#6S z)CY6(%13MYBtva9S}C%JY)WvJLJX6E`VjrZCsNL(o}o?h5B^wxxs`9*$Zb!SgXsR- z;;_=(fr{svY#E&w(J$P`1FTpJ1+6zjKeM|lVZdg|nTDY5^MhT%I5peV{KKVO5W;9e z(!~2c#^AV#SFYN%G?LcdyDjzQ@8GXY_at)e`5s9MqFe%RY#h3sIQBS9kpPF4geh9j zg80vBYp8**Ukb67pOSa-g`>_D9>Ig&oGsF>$ATuw_0w+tc)6;fL833}y>KYgfV%pK}yba8Y+f3?U&Wzj;*)eyU8GX)7D^ zch2k}qF2}lhN2OyE2xMqOfG5ZY1$4nNu&GYXm&o09`rCZp*4K`H&@Oj5*effXYQSBtv`V&_YVBz*?TT}tjp&G3`e z$m52#gU$;G+%E;e$7@@g#mh$d23DGTenm~w?+UCPF)8S6fK(gOczv6h;9XZ(>?kzs zYfVp^8FYy{4iB)UCbyxNeL_rFj3J4P1-XhxlnAFK>*`V+%Hq4=M(Zvbx)4C@YX?>w z$O3%}mfznKHr{r5&I8lb)~^0Djh8P=hAv+#A6sqbKDz4qfri5)f5*(Q%kktwN{BQO zCllK~8;+5vV8cl8rSq;N!EE>vpjL3u@TqS?FcNQq)uy_#ZaV6^^x5-?>tgK`+5k*7^ zjHao;3lXQ0A3e4QV3@3h7HV@>8r%TYD4~C_|3~D3)j9gsDg!xc)?4Y7&k2|zt-2K2 za|&Of&l56fL@rY>YbFUp&DZsbZ?eMvHd>`~8SDjKFe*K_iGBG~`FZ{ZmpyHY8lqiq z4$}vXJ~Rev)^ejx6o74&BlSmTUnUaZX_EMRnUKfZOTG&ntld?cyedd`YH|e!fE>(w zh9rv;eXKw_+ks^Xn|c&5bPI+x(nN=IcSFs(H-fjGTw^oGpRw0A6uxu6agWcWeY>Q~ z;#@1D8rb)u>5^)mVf!T0o(yr0eIY56ST>yphk zAa7TFvTvLDPfcmL=v4W${gQ7JU3ds}D5FNM76D1EY3$69Psi*+JQ0mW-Ye=Fr0_YV zXPl~deO9?j&dB#N9cW3Vi{Z$H&oH|W0xv5S%Q{7Ss*+(sdAMR1fwn(Patbp4V8!M8 z%o@jW8zTyYC^vUVQip^vJ01%`s)S_%=~t@CYYH=Q5@2(TO5qo-?$36(J^1!`;aXa;DxsDHM>19NqI-!E3TT|!Nl!sqPagN8fthb z^8Y>Qq5SyhMqlLTlj#f-6Rh8$kGR7z+VmTNx(H(|+<63P(7fB}JUo0kaJbI3K!*Ux z+U6F^*Ss~{$Y1|lT(~IZ0~8js<7T17@Z4*LrmkM2Fa+9s0>QWcU`2ddlSjsJ;KvI` z)3_$SzZ=ld%_!{cg=E(cPCxIV^MRR7Vx|m!zKkDki)_qELroP@`yz|<0vna*JkWO< zunyj(fqC2Nu4;O9v4PR+^DZe}I_ESqfXf@)Fd^miRj$ALlO=RNbG&(k8%;n1|C(b^ z%phA63Hv1%K_k+xl?5^Ka5AD?js$Bfd7p9>M*DFOoV&`!bUcpoX(lmHm|O68HG(NU zMxOv0UMdOY*?6pB@F7NC%HI*&Gk=go?qX4iaoB|O)AKSDdOq`+V)vIB9Z!~*V&$O( z9zuATUP@U&J~F^ZsGyD3SVzyRmpr+xF#_O{W@QG0SY@VxiCUY0&Qcfovm}pqP)u_9 z>g3J8bw?-E{B#z$k|aSoqXb%}+eXnfauHuX5!&*q*`yQ~tq7iZyhgeNYf%-SV4j52 zIA?@J!!5vftKKE~KhLkrQ=v{c2I# zPK}S|aq=@#qPcly$(Z4k9Yz(aqpYORaqw7Gx@pFyT|9zWnJ^Pv1>e-OE&Uu^?WsrB z`p_VIOVcf2izWML_*}p$dVM6gtYYiMYc2^j@RY9Pnj8(47PKiV@#LLiq7 zi^CCbFbM3jKcU&=?KWoOpdpVcY@|sQH0Gj#(xjO&_e|=MbBSNfPtc*Wk!fm`Eg~C_Ew$ z&#@Q0hHZ8i|1G*)Lul4SYXTfA^ANMpZ6ec99y+*kQ-2Kx((3A&8l|FqrbwCa9{WJa zEh+Dj1;hVkz)j5YHQG*$744r&Vj0D~hFOWSL@6W_;LW#6(ML$!@Ta*#M`6mLH#D%GP0SrE4U~M z<8nWbzb!mVI?0t^2_a~vp=bc?&Qmg{7+X9VDM9_>hMwQx?tJQes4cZ0!9PL@-KwZ& zDGvWzDalW5fl5B}oUF}m(vB+NC>bJsLeCrfGljmdZQ{aiv=<>_vbizQY#T==;1$^8 z?dtQ%KuwsG*;qC$U*W~$iHbrrpLRv^{JFF@(B@3j8u|iop3TD5(2{%y6kNj5&HIG{ z(JxE+B6@nc|2Ctz=^bHAGU}(2z?FZ2XDG{{z=p<(e173enhakk@o?Geg#}DQ*xR|@ zKztm$XYEeKO(=YG(7%c_GQkdI)s0uAqEl$T?f$fTF6>h-9}R0f_MXA5r%jyt@wpdD zVai`=l|@1G_ZLC~C1e~NFMyCO5SYx!ja^A@|Gbd4r{pDb6mr_>e`rqa@!GPt&(b}V zOX2qmhuMX{C=hm7_o0kjFDRSH#$lXFlL}vf-u&d6UMdrQH6=tV?5Ucyfj?7ntiXeD zC>KFLIuD!{!%SM`KYW9p-gWH9JrmSPnmk;)(J~S|@n27@5Qj?-dsBvCq$KnySFr(1 z3L6xtrR?btDlh2WGBZCyTff2$&jw(61>X77){u-yUkc>Nv2Ty@8~ zO@x}K&nk<4YBV&{mXE4xVnH@?mf38cNOjJma6*bD7aP$)=t5JRed_l|C^~WWBdxzl z!v$7C5u@{SavmHrHBY&9(&J#a5_1Nemjo%6L8G*xZvfd9ouAgXV$-##+{tKbi`eA| zlzE(QUb~4+m{1=)`_%D-ASjHWtolc5ntseoIXJ&zMi#P)1Z?$`F+Y1@oxM@r=5 zFQ65hYa8sEO*~kYo)W>xW0l;Ct8MR};|I@W^iSw)&H+a$Aaq~~7h`}l} zN92VgCWVDZFo^>6{6EZ|3o$7Jn#wtRBc55jIkT*<=KcBIvMSVormhmPUPYFZM{5*5L z#4m+49PNEKMlwTiG76t~0WI{wm8JkDZ*EgWLc-1e2Gere?3j?A7dJ6XC~xNuTm&;` zi_3)JL~7rp8NU92JsgHOeQ2is^gFW=$)2Wlp6Z42S0#02Eqyt}1>S9vOvx0)O-K4- zn1~5C|KluZ)JQ`{^3&lY*(+90*Ba)jH8_dh8xGF?W7H9ZfeC7h8aWMcOZU)^<$489piZl4q92vt+kwJqL%@l-$Rka%=C^d;Ij_i~N! zfWpAdSZZvN>OGbo)Mlq^5g*%RI97vvkO!5Rtt@HeKF`et{P(t>p30~(qyUo- ztjHp$g&KLc3rNa+?On|2=+{{1>#5P;>lHvc!l;MP2roG6q<4pse?r>U z!+;`({UV2ZDD_qhN)M|09L|ud_j$h<@1Aic&8OQ$QnQrnspnDCs82x=AM9d^k$8A5 zIEmrg%71o9dR(zfGx^KBMSmkIdLS20BVHXkj)U`Z6^+DCT>k5DM|5&o1QO=?zXvf@i?f$vACwZXjSumG)J=?u9$+3F`Y{u5$9qZT z!xa?;3o>-ec2yzK0Xt_S0JK9;9GWsp_*e#&16xb%fA=%q1OUJzhS(KDmBMk?L6#$= z9RMbtu6VAXz?Dfr0jzCa;47K5OkOZA*s8B*+*2xOoE2xs48N3!yoQ8UHxL^3pFi2M zmv&L~sA?y_##35s?(pRR!b?97xukMfdO{S163A^rjTtaI3|5st0IaBD0jv|d0@|+R zQMOdskg_3>Kpc}}Co#shorC*wdMINMRiox{0kpqf5|IdP)fWbtz-*IrAcOju(9+HpA4fQijiR28+uB zdkJc=5AtdL0Xcw+NDFS({mJ{6?Yk7#J!v}2*u%CAg=SxDz3DgImW?EM%c6gclpG^< zswoUIrmm2Z8z%>&NVgEJ!}Jmg(x$%wzi=gkP0Mdzi=F?H1YEk6INArR9gOkC^-@*u zX8=>|<(TQGS=oA>$i2)2S;M3uuIjQxG}|_>+%; zMyOS6I!CaqBBQ63#*^!&^~-H7AciMRgLl`!AkQ?hxw81nucdksh$;0R1;oQQ zhKYZ|%;+rA)U^*4=@%faS}Xx|!=N(HTN&ko$Wqy`IQSMdkk{$O54`iV&gIAJ2CRmr z<%-1737>HasyhIQ$$JXNX3X_W_MiO`9&$d#UgwF~^!oX0+<%cw-0uJtnf&A9W&W?l z^3W8s>1>NjI#Y1Zhg7{}%H9-aPq6ijQW>S(_p?k?pDM(c~|NHOQ5bBaLj$R8z8;yk)8z++>t^P%uAszTqME zifZ(;tw+$nsB*mY1<>$LN`i-N30AvN?#i;Yp?0#>B=bDl-Crinb{aL$9RqZ)4`{G) zr?gkvS|xK0x}hDHHHnXxh4=o#u9O3Aqh!>0Osdjt0sEKE_689$C^UES62Fq#G%@LN z4$ySmpi)`kOg!C$M}!r-JFcP z{};2PP`Ox3umn(2DOOYSbdu&s@{ScH%|Pgd&FA!WUFUr;>a@fw+qT zkFMj>6$?dl1su6-CEsN4jmbpwb!*m4|8YB^lbWWkNPxLmz9jhvwx{j@SuIG({*kEH z=r=f{ME^Zrk4R{;s8@f#y!z8m@`a0*OaF%47;oD;{yFc+jbi_^hhAjdy%p30)}M6e z&qo%p?as>Se=~UyNGn1zx=0e+bUb~`m&mM!;y=_mCp?0~g~N+a<3k@TWKyvz4i5eH z@!uag<|h88S2{fzl^x=EqzW$N_1OTyx5C`gd-bY2%f$K#i`;$tofm|-@Yz^%6)Ro~ zGc%s%jE^Dst|VzxP7<$~4ZCzOu$ju7dNd9WMr zO;?aN+<(fvBI|u#A#s@NmDcOMb*zi?juVa~Dkqev)IR{k6pr8z_C&$3-~}to;F2;o zR44!6%X!XWfc)# zF_eOD?8oC7AB2Ng^}cU~lT4l&)rVxBlk83LFNYvo;=n0*`J|gr$m!)zqgm@Jl6}}9 zbR$#45Mwse+_N#aXS^<41h0ut$fGVU!W5-VLPw3BP_tvFay1ji{Ztg>Q-)D>7_5_?SBpiA;Hh!Dc2YP=r|4hJsf~4Iz`=C{EIyhoLdp0V_3M@iFW+^Yt7BOgf_4B`(+jzQnkRLHa;nHS z5Jo0uk6}WZFrUq=_^&DW{h#Iet`SS6f3S1+B(Z?vc+zZeS*sd4wbMeSzLKDg_7ALcB)*b7gK)v0C-~S`> zW%*7d^+b|6AKWYizHEphKFIn-=r+S*RF@t&yH0M_kb zfuym|rt#HtLB%9y4fDPr5WuZdo+$M=;|xB)e6ulaiV4`$-I{Ma@$a+~_Y4<3H?0hj z&cH=fWFR>a@r1eL&UGoO`2)ab(vxBSz#r6kslY>|^=p(%INxuQ$+l8eC{`wJeQ-@I zL~g0P)bR9u|DG$Z#`pF~H6_kLfX?eFO%0-K$f2~XZI=^?0T7EC%D?k2qHHbN1q zgJY454E9Ae_aioj5Vtkg`K)$0CUEJ)j=BSYQ@(_xLd97=DvCw;-Lt;{Ei3@2fRBaO$$WYRB5d&B9&w^Z zmOSrwb~b@AdN#_`w7EFel7AKnsgJ!kDpY(T>>yTQB!mPh?AlmnZaD-r9j|TphG%~5wUE;gXODW8bPz>6tU3kWb%vSg z+q2`%^t!fz+)fDNyCEXI_rJgX_l}A0*`8o4^ktT|Fy}O$uenRQ2nEW<<6(|RyyekB z{fo`4ou>nj#~pn4+}ZGpyDI#P$#?N6V*5Nr$xi^bE@!*+FA>bAxo70$Crf--5xyv- zWfOgqYNDj}kx^Yg#cv96$JTNjiOW>&YD^kdp31PMt%?JT73?FB8gO@q7>ayEh3%t} zoA2QxXVc~#hqU=sRs&jg9UN7b*g|eTGkREZvTu4VGCeH9Z`y|E%3fjD71>?I2itvn zVs|J9gUNq|X@>|k>@CR)H#KeuPu=bu-vYLSszGVY%e?W5uCtMI=lVJDf-Vn9M`axF zuNW7jSduBxY@Igs=^VhDBpyBzCbu$)^I^&sU{>Cv!E`?&v!2{!M`YxE5((hNHOpsO9Ww z;j}KWZS5+nG}ks;7b(?b$vHix*pK8?kcp!K14KSS5z+TMzDwq*>M9i3RD~f;EC=#m zFNf09ZL3yj_E|^}EjP_)QBJKcz{n{7KYq;7NTbV1YMR-qFamm(8Vn4~VpX76(=ie| zYX*(G&}eaz_^Rz&*RGHyz70=lBu*ziGa-J9$fyt2eCPYO|8e&l!=MM`O2th=GYSJS z!TkFRnqu^UvUeM5N&-5uXTVizq58hF-#GHjkujo6WMjx7K`X!Qgr0-rzeW5!d2%-t z^Ptj9Qhu&Cf<*sPFw=X96_aHr*;_Yg7B{-2)uZwn;o!b4Nr6t$s7W9EuTJb3?AohwKbUl$#$7Ce3alvB3K~VFa1oe1 z-HE_squO`;>6+4uw?ny)p6FS)EGa(j8vwAExQtS3Yv1@*CxEk9N+`Uas%5N`bi;7x z2hB-F$hrqd3)1e_H4vtVp~o0ZndA$OeP(-57^7rp+ceA9eFJ1x2XIId|M0Y7YhXX% zHx|DltIt^niu>P7Bm!!r`ZId$dv_v#_gOmPpib2qi%oFJTBtq$?wo26ZCaSOp(o5j zUmAy>r~KH-z7IRw8*FLX?Vs$ycW-T=(0x+;m1tdk*il-snR#mwl2T=a!MuV z>)JEp{@fsVe`XtbaDU(xt;bjK%b|rO(9(K*QciDc%{8vaH;4><!^ zmBvF-9vzl%chUo|PbL*J=0fC@g7Cw0-G*U{0RYr|sa)#NR%@w+_rH;5v)GjM5go*X6kV#_S*%QNZN(+loea)KJ%}EYBXI2}@q2%N_myd`<9_raWZuZlGIY-L; zSo9%CayuetLT$$%zPv%AFJ3vB{5>JM5;K3oX&u>`R=&MBzZ-o)eErMgW&^Xv%f{f$ z$?v~*qpPnsb-7Pa0R`nd_|n>&))5c_dc5V&z9agL11i&nWk3CUJ(`QTRas`QsK(3M zU=g%@F2vQNt}>)!HfR%wtM4D#~E5Lil{JjVTFs?v_hy|BiwFP+?FN@_~bE(7@FRC{Flyjy%i3YD#u_ zFTwi<*fhASJuw^|qs!~lIfy|_rX~f>+!k2KdhJRNfF}CHNB9XP2EhvhjD64ac^m(;?8IVGaN^=H@(=BQPZ}9P>|pFhWC2H zeAmeKDU~m`ZrK8d@;C^RJQ=Z+3QukeaPWRSY$))o&j#nj!o1p#Om_Np@MUZ{+>ku6 z4Aqk75*rB|5A3bP^)BY6e>c++K_fn!vJ!FC>9&?ObB9P0_6%wvX)#fZ}p?$LcOG zMM_TCTNbu4tYnWD;>v??Px#7gq8IwF3+JW7!XIGajY(y?6eyR?Yo?p@X` zAZ(#Jyr+PZ7SuK-$!)LE5Ne_o6lq^Q%&Tj<1VLarSKyv68uG&#@lB8I95S;3aO={fTXs_zJN z%5XsCyQj;iF$O-~O-IKkY_$jh!lnVS1r>It{3_c4kBf~{%>%Uc>5lgf{Uvao8+=_# z=40+t~I)RI{j&`^VP%Z_s@F49*zc%p! zECj7WAt{{rj1?(#ioL+>A*pu=%+%*jW#gs)1-T=9Lnw1~V)iy6jhR6MZt&?-0I#OU zy`foi86Dig9nBXoX z#qPI6)BJC5{QVt7t`1B-{<-~zOK$yBUi>Nv^hDXdXMEEoargpl3l;9|jsFeNtMFTj zYtC{?MCBq*x3!BUCRN;&(|2+XTd8MVW_w4+WVND3y~MBHQDk~jN%92b0)a!>#9}L! zciNSFPxajs)>jB*|JV~#@`xy;l3u*~3P3BV-&=k^sTu%G;Fu8>r0-=qm_~K;iy+h{ zNq6nd@DUAX2NMY<5BK(VEQS{+n-Ui}d&S_)5Xqa#MenX%ig`IkJN@Mw1d&>0d=`V; zZgD{Gg9mXs=gN!ZVjl>HbYQfNYoFlYF*XF5n`$CWx*ocL4%Zti$8ipT@Ux9_*L-Ef z&VeeIzNI~XJap(uIuuYR1ZZ3+>=P4yu!QEeBoI78Lqvx>DR4z|b_BHZnrcj|~&6C_UT}SV}_9_&(P&>#a*^nwy;%W=un2X#v zO-+?xDU21~r#O|{kO};6G1etbxe;XkeF4dcRl9stG$;f8fwaO~{h^?K` zN#)rZJq%>9H9Xp0%G)R{D&1}|t~jDGYXxND^>TWtG%(eZ4CRwsjFNN_ngc$b|Ktw8 zF$WAb`D?=WF?<9kh{W79mqlnd>j$myku=9?kXvmdtM3cmU(96b9kc5)<5FFq*? zcEu7DW->cJ|2v*+WH?`7pK812^lE^j)QWOCxY|hi)cy`kP!RqqzQPemcsl_}I2&I7=xV+BTgtJ&S_y6^yUv zHjr}_rF~#$QHZwggSc`!Tc?+DmlQ^42gS38<^i~LhI_d}{eT>m3%akim9xRs{ai0$ zeAF+g&_$bzEv|Eu=m7qb_*v zj&RxjZE9=w0|1-3zMeYz#yCP->^$yG^Ion#bw}8XyHysi z@b7k%l3X-n-2Y(&)+l9ocgMuwYw2f@1ttx%3>Mu1V$B`H?UfhxYij`cw_Pz~D^Y>n z?!Nd3e|d)D9U0T_|0ckZojA{64^vShjl}XN9rr<|cbzTAJm{T28sZzaXm+h}s?@Wn zB~h`Zk-Zx+jU-m-q$TzAJumqrpbqu>uu7=c4JG)AGHlcYGiLF%5%!9sFa480({wFcYueUV(MC>N*A z@hHd%pz>Sx(9GXeWZkhu3$GX+nnv_cPTNw0Bxp1cXDgU9kvqPF>RgKFB!y$S;p0Sv%Csa z3TBcei{COYenHpuyD{~~@V}5pJ&Q7*f%;7;nc~nIWZ99Y+uVVnz?_mS@mZXWQEhzS zN~YpKV=}xkQ+2F^`mxuYB&>*Lsm6bRsp*JcBWFS1$gC&*-k$lA;6NT4DwPEPZ4p^_C>PWis`+7cmoQPklb^`Zc`<*vL`_W0WS z8roM>mfcb0nl6$g7%=(yOm`xosIu3U5FSB>xkl}5RL7Eh{sf@xJjSFr#O1q zel2bKh@mP)({-Xle}@7$Nhjw~yI@j=5PtonxX!g!Ru(T7Sqi#1b^853M5@t_@{)Vi zN2qk4^B}y%OTtK-g?MO61#h%@$CTDOV_#z0^aBym*Tc8E12IR+Q%)Rv?ewK;tn21< zztJleXZE$8{ETraqdGjM~<#>373%oOvpY$%H|-?U24LPm&-#ciz+WPM&0#IHU$(A*Sg11s9hF5gNUDK zfqqD@H`>(!l$&EJ6N*;}v1|w=wk=8z2;ax9=9hMov>NsK`52gOO$`pnpu`h?a*_q0 zmazzIWOImeI^BQveB|pjtdZBmHWptbKYexU-L&-ctx=CTu#K^YG?@_Y5EN_< zHmyzPgJt_Q0-)O<-6Z|KxFtV0}D^fVhVJ< zW;XdnIrcUddUR)##_uZU3We7@Q?-J9%t5_^{(n}@oEl`TA|FGNj;{=bfetVC#T(r} zN8WbIutx99!poTjeNd8-wF;6kJ4#)G0}iv~V1iN6$n{a5SGYxLQ&_#0EiQeaaFU`K zCJ%iKY4Z~eT#*X!GBn-J`wvWHHZG#x^QY}freP4qU15=YsW#%+=E<;p{n}Xlir~2{ zKSNliUWKT4w99+C+%wgiZf&@U39Cyv*^sTrt#&Nm+99(+OZ zoz4u>(6M*JJ)9keuNOMrcR6P8ZfuXC(DgKWI1AT^VK4o`zB2Lw(GjoFnO!YHn*bL# z9TSq@i1R5UwLK4nWxhA$Nm^f(Rn?_<;W1Z#Aq+Id90T+zf8Aj_EE(;CtCy$(s(V3! zto?>pAEK++LO+}SXX-mFGHn%mOKBD5AhD!w#>NXWt@xCE%Y1#u5bqu8PDVwuSkAS| z^K3Vy&qUsHez1Jz)}Fc2ze|Ii#BvG>*jMdVY{sU2$Q;n{B)%aZPF;N65f|*oh2-u? zUTgL3z|+^0KD(>5a}{lr8QYtREeemT;@h^iFXh<2P{?aV3KX~IwGoZAj7bXi)Tnh> z7yN8&8uw606%s4~WdB9$kumk7{a|7*yG|De9f2~NJt;ed!<^4uA9`aADtT$vnVThD z)F#ZsSL!ORW4U}j3g^X=%rEaWH2gQmHOnhO*hpSC>zJM+HJ80@I%u2Y7QS^zZ^2eL z)&A-f450zifRt=>;lOt{PSB^3nFYX_$M@<~DOdL4M7MO;Dp%4=!Jv`B;9>QFxCm)rX` zp1E_%y=i;S_#)08dX&g?rv2O^1gs41_+4CsIVoEe>iq#C-&)T29hyYc1PFf!=l5z% zU-v&Y6Si$#$izrqB0Hlux`6~Fb1bh$Itmgryy9_Gx^34uzm>ApVHAb%YDGIdVkeNS zvkev&RBBCt`DS}T&la-a0<4z5zp z;rZ}HK2oNX^jV)jmNu`{f_|W-(=e74GtN%FYLMNa^qiGaNWK2RXp(m`L6lRUBlVSW zCNX9df3H3nGSo#du5A!g)*dNLrMvwZ|F^yFp=b-o1EBlxz8GCKSfF0r&B5VSGiBvn z7Qo7B;*wyO>X(@eM3E8MKHc*hNg|5mmSXZs;%03|`M94X&4;qm-k2*TC=AnUm0>~V zR);91-ukr*@r0@z9+Uf8Zyh?TX*bnwvgNhN2zY^wM^+q6QqmA!PSI!H+TGuHmJQU8 z$82j|G+{;INMqp%$--w7eA zr!@z?lHwnenx#m3ME)Q5?Gm|X+jl*b>rHf`n8C*LsHo>O1MS-Go$D8fcjnP}?f{EI zLCP6>nF8ZfIP@Kb&M{d42DW$6essHsdqkT9NMVNF#}?=Q4i%`ZMCtYXWFUwfV0uDK zuSPYn4wxPJbZUm!*;A1-VkCraY~}r>t+8*&9oViIhnDuogV_jN!zHtwN8qN2 zkaIPV{n6U^p_Msn?X0@~%Q|s2&r|M-VjM~oiK4XO<0_%dpn!Si64>r!${EDhVZpr_UkL1sVP+> zx-~u4wuknMy&{1(fT;F^=5UlPUz$_Bx z-V^%v{(6do-;Jt(qD7k`c>XwA4Ej!c&{{m})9kknKyQr{zIU=h`dYt^=UVr=c(5@# zYzikfBe8&RXOOLF`M2?|)7u~~_6zWJ5{hDOwm%5aT@lC(~YeqCYBM6-xO zsaNx^K=82Lw?Tj3nr$pK$rx(9Mx*PHoRGbFQ^&h*TwpQ(?X8I7py?N2P-`{5hdX_;95Gg-Zvk$fr>Az^m- zEA4EwireJ4|LX@1wm2S&mt)M-(~JxUm1&i2?%Uvoa;uJUEna1q{&AYbEIj>d|h}JDSSTg05{#u+uDjv_-KiC z=WHHenDr?=ht{AE0Bbp=NWK?ouf{Z%+&WuwVkDh^zf09m!3%w4p!#;r@g2Z&eZd+9 z{-IE4H%Sg{Qo_7$PFW8CII)KYImso_+G;vnprsArm%Z62oE}L z6P`0w7PbS9R*sIaYx^-C3M>1M-5-!(S*fQWCgEy1@wc#Ue28E{LxOD%UOktJ{OX#U z7`?rFgK=OeP(g6dK)AYC<*|?x2t813Eec0|nRb8c_?!b>FZ7sv=?PM#n&P+0!PI~& zdJ4L6^kqcvR;Jjc-ZEMzhtjyU?zSKS+hu)5lOI36$y0tjscpUcQYP#noV+F#y3(Do z3!as-h46nb>B~GvFKuJ7``-3q+9Z9tN+{!*3Ns^SG)Y&2^l2ad0Yvf)9U!>qTlCtX zEgURs)*VLtN|ydN{SD)g!{8{$pd2;HD;ZyRpl9IjJdG|>2HxTAdE)wzy?KkFG3 zql~!wL%G*zjCfVP9zm2Q^t3p4DuXI?-5e~)-3B+2>^uNKdbQ&l_;IN^>RUCBYb|G) z?!wRry@ZABv4;1io+w?+snQrSU3N#!yPBVs<2Hc|$3&Q;NE%umiBG0F5>DoP#6DJq z5_nw0y={((^2A8@ifanoofUpg^JY@Cb{b=#MnfAL(>D5L@B;H)@bzD!Qk>M|mQ@RE z%&L1ToZM;Vw`M}w!t(0E{kD0&436vz)rn|j<6`u2sXnFdPLOLW2RmeQ^%ffa)cyPN zQXND!#NeLODKL!Vp)PCzw|b25eO8Qe7ES6&c9I=|ptC}&+PfGu{sHmdr!sAdH|BX! zHhMkA;}6`?(zB_( zpK%f_iMeNvF4_F@`Z(CYv4Gd`J|m{{Yj>qWuc(f8;OqYVt%6x-s5V7<(r637p8E@DjUQMDQ&@yh9qKmT zd(po#b@GoIRVif?swst;W4U~=9iPvUDnD=A{wVo7t^Pgg_TO^dA~Vf38HP_H*mL`l zV-e&`l~GPI^Ti}^JSAz#wPiTsObn}FvU=vH13VjnZx*?8XXV#prDPAZ;S9lD13BOTF6wrDA}ib|FW)#z$VZC)R1B=Zc{y zXTX9!gP8OnnWW;}wf#ZWBE`uG)E5zG-F%`r!XI#6i?`EYIVmytuDz+jBbWfVUHwpN-}62 z;ra5Ds!=mFf+U!|!eq(hsifcL9;MokzjYn)@xQ~^kYk^4olUsSQ?4?5w7F_G>%@{& z_V2#9l7^K@Pt#9Ab*O@B0aRARo5h1)eKV;?3@rzYxt)wZ8YWY$iMv(5hc^16`%bj| zpdGs&%f;6gn6Ne#PI&wIwx7Yd3#@$J1LSHWfRgzoU`TUQ<=A<+4wiePZ(C{EG`7cw zuf$~Q%Lj@l-@kt$n6EI?n2!z8!hIqYHf$)g|0E*f9jQBM-7(B`+-CQjTdb8 zF3BjZR;h~P)g5x#3sZ6T#!IFu6vKljB8OsYkTUY)%}WbreDaae^NjjPtzs)q8Dv*K zL!U>Jsh~hnK+}WxG`*4Y4ccFr7lMEDx6mI{#?e=Z#Qw86;8M_Q;)?68qYqWmIOgO_>u{SoV*LNgst-yt2YU$mfjuZ_|YS- zGY{|;hmK^9Ka<=P?oY~_E2~5){cmnUfs+hCG-SiD-)DLS;9aAoSJrt9;uqzO^|@N9 z%=?$GMtNBAT`v$u5(te)O(-oWv7F4jZyUcWPf} zES2)X^Sz3&*qY54Jylhcon>v)gvqCgW!Jci6qgpI`*# zwV-OOf~up5a+<#n=SYy$X{LZK&f;A;NSWSknVAT4=_X7a^GYY6HtQJ_n8^nR@B<}Q z>P23n`k_ta#3R_`Q^#Yx;=euUEL6YQ*>bHSrS1PwQ^MgL&_6Ku6D+MdWeo6j?)?BE zeR!>!QcaOL<0D<_@E<1EU?!v{e(XhCJSxd0;0U2!r$A3x_nfMULF3f*Eh`m%Gtd?_ z^)t)YgeOpj)Mi_i4;jVw6A5~RG!NmY@kT|qIWv*!81ACf{fDj#kittL0kaoCf<(;D zU?qzQU)$U7NA&3H(~7ebwFPAMe6|{(!a>!rD91bIuYwoGA$-^vrc{$I*+F#!e}hc>rk~m!Yj%(>-7<)3VViLakLw2+8gW?-J={Gb#2U+rO8M(V zzqSQnJsbuDwOnhtDmWaRh0#ocQ4L`G8e@)uZvll{PvxpXnR7RSw3?^oXom#C9AuU` z9%G<2NmY)-P0N+(Zl!!1f9#9w-wZYYN>^IqX&o{Hs4RUfY}f*eu}3_N_w+nb@!$gK zXkSb&P_&fW;|?QHZ|yNRdQC0U5Cg*!27EF}i=6ISawalk_Q$po>i_HqnR6BQ_3j_P z*Y$t?k-;Z{bM-&ND$}G&$1{5xC|zFp2DL>DDWfzV&av1m z$p>k)gxm7cKvsN>AnIMXZ0s=&3l5?NAF%wr<~7;l_4o3%*=mb|7m}emAA|NV@+!4A z>$m+FtisfFNjj_O-3C9bflhKkmaz?QTON(;#PfK(2?g5Twm>wk?=&mI{+Bz0ISQjZ zi$0{H%r^1?W%EQ$DQ|6G8cxk3HhBHBXeFlZD3~0PG-5+PIh<>NS;PU4r|{F;n!?K( zeXvDP(@G2{4QWJ|TqI)TvG*g!laC8}@zx$oqe8>H%-~p5RqiLG2&;;O+xgX@amOXn z01n5hni7(la(G1`dUur0Yu9*8lOza1oK`oK9$psnSL$ASvPn`X2Qt$uEkqEfJ^0>J+cv5@Fk5d1k&dLD82K|s0cbUO<#sQB;e_kl{R2GdQLs9V! zu5AtR9EOkOS$XMC2bJOVOWQ6)d5rjnETYdTKTX^NhJ&&<6}xN#72uM2LboMi60NxC z42)(`hX7h z@b6>^CVDTT;(lOCM;MTL%jrOEc87u~j2rUPWv_$+Lk1bY*xJn?yQS=A`l3s$fRUADE zXv5^CuUn#rB;Td^P9z?U0Wh|9K;wTHk8wk|@nYroVWF73Q)sT|NdKBsD*_!DVAbl7 zSs`j9Pb=wi$4Q7H(V|7^gwj zggK}jI%(_D#gM~0x~A91pj0GhFRBl1TD6{ z=9hzX2hH5Ujs5jBVrp5Ar$PK6DxZ*`+apJnfYpyJm1KX0BvwW*A!(%^Oo}qA>s#Qe@`}kgr>`vNT5*De zHKDQ+9+4ul+ywoGjPBQ7B*;uJ10hBnz%~{*8&la8HMns$FJKgvJ&?J;E-^vhwZ<=) zixL^8D;h^NG)Jrjk=zpv5b>`UW@rNWfe7!qCyvaBvQhX1Q9+f$;0IzU^Qbr^T4;{8 zVAKM?zmQuOGw4#t7~wf*HbnXC+* z)C!zroc|fXbj9KsGME%8>rk+x{EVZ*PiTcm9`WK+Q*KssJET;*CTkwii$rDm!0NqTThDqp}MzG@13D?AacbgJ-Y z^Sp!5h7zKClJCC%{Y2bpx9i@}yOWjy^lr$xT>9+X&}?q(jx!220v_qrY>GO@g4-EB zY!N7QK!unrE!d4^W(y8u;7jA>sC&-Gy}B}C$ePX=XOI}~P-VF>@Og0fn@`hV}HPDCxmYi={(K@=AP>Q^4iat1Xq(N(Ld+=6++AJ< zqyM?A8vI06ry6wbfjHs)?mC71FB~I>P<{*kfQVw;RF2Jg$o`WEx#AuOt0?^V3CNdJ zVY&Map-%k=f={}9@I^p;PufdmnY|-N!4N~@0<*_>N5A2Fh*F}SVcH3aQc^D>u2{6m ze+N_%OC_JMx-_Y6MlReIwFD77FqrNP{F|sRS8nXyfW~O)ftWH)sZ8-L@_bethP@R& zo8VJpQ{lcrJRR{ap-g1cI#27O@4e@RSh@F~{_3I5^VfnZyX0BqenaK;S)da2Y6^)5kEmW_4`K5NLzx^5 z<#RvCc`Eq@%p1|?+r+?`IEWuEnPYbjYDw=Pj^Pw!DWt&$yF``pBnO&%Yop?2?K;9l z)Jds%K=pj&gvZ<}7Fa~6LC2|fusqKJDSC^|RAU`Wp*kgEp}%#1s#eJfB4fRFty&8A zm_ZL)4p(dhMVaTQXjeoKKriu~%%F`78%}oFR&05P-8yXCs!zB74q}A?J%ZH|A?C)A z12^3A&?Tr+SIl;4SpUf;P9PAx*M@avHP+Gf^?E8qSOlSlK9A4}7T?T;9|-Ipcpx*f zxm~r+3;w50nHT(Lw-Vw#OA$Bu0g*$v*&0CrVaUgOfVdMngH@#HRU9A+wT*CXzVEHg zrc99I6~N!V7}VAEKqPg~JII~=7RXi}vGqSK7eu_;g{{!fc$5G-Krq zQN$4#rC-~?fmp8z6mVsyuvUImUO}*eL{WpJK1$+}+o53=Cdi9~R(je;nEP*im9L-K z#IVTYLJ@aYkreL-QNR3=e45hgce$VCCURMnz{~f$n>62gUCR0|IO(*y&5qso$dsvx zoclRHXZ#0HR6E!8>i33X-Y0z8*x!bbx^^MLsH=|MfUs@5L$N_9ReoD0eU236vLDiZo9e+M@iiB4P zOWPrw)#;btQnOX=bq>9^l9s#3VBgi`9}uP-ws=Bs>u=Gg8B4*#0H>Mb;FcZ;O?nTa zr*@-S*Nj*R&Mzh!Sb-#N)ewf@)@J%6mbIidb-#re&Y3p(0_7*cqlNqX6P z>ro+;*j{BPD>a{}dD7QC_yc_^Uji9qU_H|<1WLCg3O-B}+VQ<`E&P|~sk2QB&NzY7 zay9;sPj3M~hQK9AuVTmE#GB$P|Ki3nEmCkptF(2agIXo6L>XZ1R&G($tbv$|~8v=!!zeUaE8G8h6>($lN zc&`z$=vY`VN)h4V7-=P`gRsoh)E1K|)c^keR+5(=nceR3WR*ozf}R^Eroe#8V$`e? zMmj@54eLW}I=5VJv3Q7s%lN%88MRlcULEOZ;`l^hDA7|QK~ITc2P>N%5KR`5Q2D;%|O117`sI!y}=4aHEB4_X82k}J!@ zR1c<+{a}Y(4c7Exw?lf9W{Fnpq$Xuj3niPD!s8UrX<`kdc(BHmn2+MH?6M1yg#P6P z@sR=GV>?@f&+B~VR{{)2)_y`UP!9eYKpz7A`8@f>tK{ z_vdOjg5sAnFB~dsLh(5|bFjp)78Q+>qM~GXvfBt2k3^yNKNF_IDt$lSTP(lOqiC?!9Ze)RH8gQs z;kQ5EpPF$QgVPzcOg-5QCy)iqG!G6Aj168TVZ$)0GtUYfa7gPYNJ=A{gkK8|B*(4!sUL96Y4KiHQl_7W4I-cH3nR_FlnurSkI8A|{<) zuerP~H&uQ8l-$he?b7iCm&^sAUdU7N+wCcWZ>RX8nqiw2ModAx<-h3gB#Idr=o#$^ zw0*1wk`y~r+CKdc==$SW#08LP;%p5ogRzLq+2^*+&vj{!UzHDN6^W&Mry^mR;1xkW z9)I$9V)0mm$+0joojymwmmvz%LIOQxUZwrL#;0h%!GO=C<};rMF~~`H=$mQK+L|^! zj2m4v!;AQ+oFWpceuqQ;Oyqg=L4|R}3rA3K0uLb+mo)MCc}IXdlsA!v4I+(rV(}RQ zk;IoFhRI2IW2!t|7Bf@RJvwa_)!M4daAdslN=qlatH_ellmT~0K&OSzLacuqjS|I} z`nfKWgP!*WLm|Hq6%lcAY6{Z_DF}^>wTX8M_XP%a=ZOUwk44=4Mgl#O^~dX7X`t7<8R2r6d}6AxDFX4VK9p06w{oER*lCKar-?v!RkY6ob>0&TAMblEk864^Q z;3my|tPeD~(;&1I93k?}>$c5b_=aGGht5bs}O z^1|sr>PJCE9WysJJtMuw{1*DLf8p5w3}+Um5ki!l;C+7*ECULq9-1wcR1y>U_KgM? z-C=w_jW7oRO|DSE&lXA*@_1R$KM{#Ea#UoXLY~#gXo>5k-4rA9%rvt050AMz9gfO* z?OrDpFX^@YG%!T5b2@LtX?yZ(Z*O6yuGAxvkBrP}Bub@JDls8CUPe}Sqt*BCoc$(s zIgu@EvVe!KlS)eP`rNufs7hCU(7*8{p^H z7!`%^6<_HRBCw%NNoJ*+&F9O6LVOmPHlzKobx|pmR4Cvls0}I|+ivWCiJ=kKxrv;J z)5%W*boFNKnJO|j6QYXe!noH{?ds^)y(aolU&G^*adO&?#-sxPM5=14HH@_sLzJ3z z+Q8VMq~zq}i&zP%M8cOMzP<9{$n<4nVD2^v21c}H;y=;Un;WO6csgh)(t4Ee;IuUC zPXi~jxyAg0Fv{ zBMle#tOM9X?9jL@N4)P|PArIxPmG{ePAY?j^eHALj!C8P08{An_f{8-f}V~}etv!^ z44`$;9mE2np!pNz7B=3*g8JnhHZJA|v<&@BfdJ7dz81_Q0*yKjxoFOr&3M9RY*jV2 z=)T2rj&Czi1O=4=7vSo*e}60ETBU`~yhTmTkxp~HDLz;En2UUm7W{~gK@hxk6$Ibs z`8+x9A6Z|SOav^#B$yp4Fk9CnOS4-|4oNU-u_!6-XsN0;`HyFC*=jnh746i8eKc9z zXFNQ(ZHsa-G0_{gx!o40VIO+b?pz?NQ-DBko$_aaYa}KjMxQ}W#*j=B2H#0Xp&29} z1f3#nJYcwYxorOOaDIQAhs$gV&G~va%{m@OAoi-PsTncP;qhyYTr2|p8<_paXDzxT}#!_L>13TS$s&Pt`NrBRwE>xC*+IVP-*!q%unz|7VWeX3OA zXAZMJzqS#5W#!~>nX>r&U;Y9BmmXIe{XUOVU9Oh1*&MEObp*axo}}_S9p6@5t`!Rf zQ5gTc{awyrG2pe|XggoFBj+xEk2p>X zWOTSKrjYg*;$mW_^$O8j9Y*l9TF&M3!Lx+FIrTLGLDoXAH!!E!9G0d!dwLZ5@`=%& zdnVc#8Dsd9lSXNyMyfCYL3HS4sUa&Y6jXbx$AU^Ffg0VHXFKi zAN{!_r?oUr*LvMgkLY(%2zc!lQ$};Yj{n|iH~ahN^B>-~R6Pfyd@&wEc#dVfM!hbp z?T|J5;@plfsR$rgLyNEGv-Q73J8dFtLJS-NyjDJIG=~_!)kss_9uH;~iq>2izd~ZxDhPvOa1`m#4BI!zXHCP3W?DGXEIr!Mwd8w&quUzccd%b^EE&lGi zXHgUq*mD)O$@{dXDi~XV7@kZi^{db3m*K6$pr?!Qi!_QDl$J)f|Y>dlRi*$Cf+^s?_yZHyTgr!bSzM7QDd)Q%sm(1W{hY=#9T8oilLB$1Iq9AiSY@@ z+r3;g0cv(`>JO{4dSAy!D~b8b{u;dr8Kww1K9{^jrr7g}g&DCd0pwt?qxgSb;sqS0 zlIfIuU|{9ZL92`a@QhA`%geHb$F^yq5YW)1w2y{Q>-9P)6cA4STy0`-Z?WA(fBOOX z6aW~wy)`li3LP3PV3eF#@!(w`jqxWQ#f+mHuXMS}aK-8THOi$Q-qZV9O{*f6;I-4>pcr`ys<)N(%|dmm>R8Od*} zFDL+neEuGQM)XniCZv1j^LenEA^w`|V@|9>y(+DwWQmF|eniL@Ys{kGnM8v^vkGeo zhLldep8v6$*kWj{Bg14$34$VftdY<)N4i#Zmxo_6ae z&ODxuo4s6uynOdjiH`EFMX4~@in;3|8&7Z|hSCdT#SC>#gMAAiTuqD`}o8Tji37l;FXse8~;w}sEy{5S8qnkMl?MPoE~x(1_WT@ zr*FhF`mHX9F9St;RW}Czu+FiXMY^!c;ekMm$)@F~Nd6wG(Ce)(S4cHkgDD|&*w4yEt$pdK4{6mZ%jGjSbwK@lN>(MYN;?(H-mZAq`y zs#j3Z5Q+}ZY3DKU4j;YE{cgA0&+(&Z;n>Z7x5fQA#o}_cPC?KKsuKQ=g0;#K+;+Xt2eRq-RFqtE*s0R@Dl8MoYKj?FlouoqyIsj;Cvf z_3|GLrv`R~w{x{OHKQ*5YA>jHllsG~(`>#vvrZ4MCKn@T@7|t{L!HYl@q4qQr><8! zr=rrb!Jvl(7&RvLPX?ieN`z5hB5Ly%!aJQW6e9I0A-$=j{vG-gx~D{aR1Jf7c%@1o z{0%aueqq+tiZA|Q)8Tb{AQp+bpM2O^WQJJKm79{n?zqzn8N@Kj9k)6c%QEWtERcja z*aE#s=Cq=DG6nMlX(OjkUH%nC=uLhF0~d+q>jQG`PANhqb9GgB#TItOq3&GnJsmbN z2#C|NJ?NYcbEk;Fcfno8GZdA>DZK})4!ZhSiaFL`TnuG7A$H{f2)Hvx}?(Ua87GoQZ1>!-q%HO4HQT(j=W1BR+)mGMH=;7yQC(fF z9fm^mbvNyMu*Qhj$djOg(2@C&i{AcTYVSw1#$jE9$y)tMBP zq(VIDGb+4&^MI0cFgdY0i~4!RFPt?svI6dgzDKPTs3v@r!?!mF&&O?l3|g* zl{R`<$;qwWB9c%5D&)mq_AyLE2I2o)Z}xlt`<3lFEGnv|idtS#-mu#gu=DCIm&uH{ z))}ypgOkfWezno;uIE=*Ujz4h$ncbr-q~)~pU!4E;pV9m$ap$>jj;Qjk=JYKAF2%d~w%PS`P9*Op&Urd2WbK>rN{z+{k2H2mBx3}+3nFw1 zW#K;=GEV0M2rg$vG{T2G5p=E+Fxgkx$B^;GOt7$^{iUeg zXEVE0K3xLIBnRB2kPPWVB>)K1M9|dx7XsbVpfMBdrEIL8IHmC_34(4*3Nrx z06-CA(BpyOcyx3m?StVU5K_uzVZ;o)7GzhW}G3E-p?er6Y{5G?mNk_zppJGg*yT`ae6|LVC{XPe@2Z*i*1ouk5}gzC#G0rufrCq<(|_8vcAIXA$VQ*-=WT1i@+zMBnI zMGHACcV|&i^lCJfWff)RmcQ20JFV{%T3V($vu5RRS>lmmqvE62)0_Sc?1v)4r)D%7 zc9|Z_ZhZ;^jzvU(J}prb7UV!CKBP#JVsz5aDxyd?lB;z(q2Q?NgAA)CNP#04AAyRp zk(NdPku~adI80|SudlCbV?k?)W1i=7+2TGvuz6nVhwKRW{+V!XVdw30{#x|&Z)<2E z{(Bb84RZ2#X<~gg0cMjblDB<0iFB8m%r=@Q87LUe8ZainDHMze9k3_tVx?^^Q!TWt ztF7E?^48s!CZ-sf-{iMqV~oPy8Su8T&5*IyN6*4Q?QIlr9SsJzK|m=jb#)7i<1pAr z(;*w1wEba?9SA}a!2|&g7SMU}zuFUiWnpK>w3T)eKTWxL1E%(Vlmsy@fmG!#93{Lp zcA|%J?g$gH9EmfwY`l1{jBTWiZz9|;4^0oF z?3+Psw33l)xZUNIl~@+&W2WOU(9oUKgiy}HL<31p)clBzb6HbIdx-d>&f$qy=>X{K`JFJ43m}mql3A^8# zC8R{|WVSi}TeV-VR3POt1*0tofLxvs4$^#IN4C~mBhiRjj0d;+eE&jRCbBp@U!GW{ zTz6WySh(B+H;Vlu|4@S-^v?PejjUB>TaE$4k_n_=-lvNuihgZ9)a8NWFSQc!dCi{& zOlmXgs+k(wd-9w&569*41p;iN&PQQ|4nu#Ltzjcu)MrH|LPFPlo8#}LTD_3XKfSRj{b$0|6-E`wQ>IZmgg#A z} zI9#4i8F5)B`Ta%=E#)Bi*Vs&UC>%=m%hlgz=iC&u3UP_?sZ*GTRv~9cU0E9)nQE^I zi=jPJ}g8eXtMPau?Mw`m^US@4GmA+%ED`Y0mTtU3Hpc54$CK+ow2oMv++by zrM}5tWRu0`DrI8SBxef*XQ?>+;EHlYT_7xo*dq3~Vjh3syC1K}!)D7;jzKf zAiIq0v3Zn${tTgaWZ)~#juy@G}`KNwrf& zJ~t``_J+D%-o_>h=fI6W1~Lwb9c7*TybJ+LBaM*I>35qv7(TaN`Fo1bJK<`Gln3_kpH=EmkV`wtj|ps^{(JR>$szdkF=(j z7bxq2={KL*2Ew`Mo369>!y{z9oXzXb5G)=6H~Fzdez;VOofRQ3S^rvyK=I{b@5ie8 z`>_7%Cbe7EM{L#O-A`B{;M(ncj``P?yW{4cVb|z(=+U>P>-AGnLtsqh#T{0mwHn>SmN%6Sek{N&|w0Pxo zQpSS-(S(A2AiKClj7t~}GySSO0pG8H7C&?rB-o-YSg0~9S!M$=D@oNn*gnFt3_4K0 z2e)GKtfq>lp{ly7uBxGd+NE1}OpI&-={z$XU0rScz0a0mVr@eM11ooBZ{5OGjcbp6 zIB+}`NeR5F;RMQW2Y2ST3wDV4PYxINU#aNpyHhkmTBDX#6IY+ls9N?48amc0Dmo(8 z3KI1JG242Vb&L%RbBq(zHFzH~C2rZ|Tv@~(+kR|O-Q%d_TAj{&PO);gW9B>)#Z5p9 z26{OyJc6c~Snl?tyPCh1Yg>XnWf^t}8zl##tH|(l*pEEz@3pUv9n)9N-T5B0erB%E z#tOdm%MBzi>dg`3CLN4pEKD^ljDJCSPXkVh78V*ZGCC3#Tv85(gYPi#wY6_Q9z*Fs z_8#{>G};)SQCwqS!ea0ecbl?<+>xu`1MVuMZ4h-_YFPg)WNSC3?(o4>(QST5D4RcnbAh1;rZ2OP^#Z;&L60+TC?a1{DtK2Xr)1pH0) zRcL@f;2jg@;|+f^N=>?6TC(7aN$vo5-y|%QPZ4+ZvraJJQ)2C+BA@(XB5Jyle@Nr| z>L}bV-%$?5w<{tYO``SJ5D)@MR?DRxKLz7%> zO47<9vacQ-It;+zzK+Rc4VtxZ3qwAK0e__T9C&tSWPHJ7^=PSXTUzMiCncgnF!XN zYF4Tq=vx*}D%()Sz*rVr9Zq^kL^MXF;ugobNaDiCWo0=R0 zzk4ivTlWd}) zuA!k$wOYo6r24ND9;#X8Td~ z14K@P;!+zCHLW{;Aj>--^;xI*OIe0n#PHQaSDv6!fQ*iVh_`$FpX~PWy1$BsXl15m z_1w2?%9R1Y%K?Kwe~;j;fQK>!qB=5`8a}J+#%n86ZL8m*!BL>6MlO8Li(_2N(6Q%- zfB;luwv2jl1C@A;c4@kp$zs|=A&@hkK3(-hRYkR4vY-KlVq=?! z1OcqA&f~xN6ei$|1ZiH{H&q%*0iIgY0*!_Z8L`qYukaR+Msg+nRw0E5cK(o8a~_T) zH~6erxETR+b}ze7jIS8m1pSU~QXAp|c;i&5re>;Tu*O|A5K$7=ScMVOrmr5ilh&{q zNY>#Re1-~;Fq39RELBg-JS7z})KUrND`#jYApaAjmj0&l8Uw+sk&au>ex;D^@z1ek zne(7%dt;)b9@*7%8cTcys!gspu~_tMJD?bT3cx~e&VfvK(8@?fP<@JW%*6wJ8{Rj* zx>XjHsO!f;1G46?#i*9K<6`LAQh?xM>a%XM$W4t?_n*)F+R(p(6$#GApuE0zEC<_G zD!-+wJWk|h?q&OE(5sRQ>--8<*PUL%WwTfrQ2m;xXDQe=+lLv5TAD5v~euH}AeJ8(Rh?NA1A{(&A zu!l@po{!8ha@yMSC7sXi&<&)aD9OV`OB$G}r%92^4l%>Dswf~-^DY)PnuyoUDFNiK zkj51Y1XRj>h-OGGuwZiwE2|l!C`Y)9R2G8b3qKQ%tI5587SY4S#><~zZK#oWtk%U& z-x18;r6oDRq}Bey`pW<))Z@=qzPZ2Rh;jF~;tWRVg_RRww20i#x4Q;=Lv`Mu3!8YV zD7z&n{T{I0{DV;h*DolfYqXsH!w;&tC{z&({VayPDzLn-8%7}u=6+9^6KoBi?rr=i zTi4G2`m6Po8cG5TD%4F8(6pOHWvoaNi%!|RZ1&CfC~Q^idtZ#8>)Jje(8m*>0Zuan zsG^zILaz8)!eO#y=7n#Tliig&z9g3qFf$X#a)Pipq_MiDv*qkrUJKdb%ZB*{HDgsmZEZ5sG*41cz0TjkDUfe9z#e@G zLN1(!2FxmE^~)Ak4xQHic@pAMPi*elLckM^rK6y_DTF3eb5bk+M00@F@xn2oYyNfs zC;joMQc6WwM-pCvfh%Sx`Gp2VDr~`(08Tkbiit_--TIYNqnfBEf$oHufv`MO%IqXO6!5S$8#>*M#ZD=n zpGac;VHp-$xs<-$Ef}gC3TfdI492u94dF?v1WK4l5_2656z6+7^lW)#5+w(7nQZe$ zwq}I*G>O$ZIh{>hdUV^bT-cJ5L|!Ot1zg2AY4P|H&YrkU+>_NrzcdZ*LmN%U+F8P^ zo~Dq~J7t963~(Y?!lIvP`t)Z7Q5)q|Q_tdFD5KWa>^bId=Nsu~r|Oxz`tH$>h9iY< zzCNBR8>{q`!Z8=y?#U;Lh2ye8{aqLm>{vdos#p8O_*PpWz>=6NX7uchm^hj!CY3>V z5T`F5Pu@>9L5&NY^nwh0fusS8N_iU@w9z9snzdqA8(urOV7&lh*_mt~jI{{Y_jZv( zY39iUI@;1EGFEQx9~HQN(ts^p7n^*tZx_se7~YQyHuoExy)V`If4Qy;pgs;oFAt#0 zf{U6Mfm;ZrI6#p(=(KQy;}qzzl^Emh16*KG2#&}ASQ))-+4;S>$i;c1+lelp5>wFr0= zPM@^$_<@++Ni5ShRj!m2W1<(~Z_m%=6?LE}8DI2Af?LUylUmwU%MuB@$_nIoiz7nR zRV&08x{w8hbsPvleJ7UiVkqvShD~HEyfuyP|9%wCl|0men)N?|9~bR&_DEryqz+}6 zHPqG7f2M029->%@9ASEk*qICwCU(r7SF0UdIfK`0@<6_83h%j|`m%Du{^J@ShE=#u zj9ql0Gr}i!_1u>96ZJHpK;cBL5HRMivNl5v2^A5CZ|?5RQsHA$R|BF>11)I=43E)? zr^-gxD%@`li11(Frgo={hupD0{T^IF$HGnbVN|XzLADp{JlcYam)ns2P|ffOlG}or zd%vVvfVKOtB^IU+f_|{c(hXt$?9nKD#mM~24a1r-9+d-gY;*f!*|pa@EQ}F@0Cl87 zu}hAj`e@*{aD44rM&Lu}G7TxiWo7ajnY-9qIU}lWa4Z$i3SQ}LRTALCQ|d7dn@!+o z5CN@&F7_3lb8tTeS{Ma^BFTlG4BCTc*O_$-(gfRj-xULM1iCRE%aR#WAxT1~wIcfIJzH8kl=1s!}F-i{qYqUDMz z546$;f`y%IQJ`ox0Z+aQRzYd3*j968&1$@^;^U9!lpQfiE6XA8rzz$`FOq$?s?nT< zn+++w7iK9&T%0jrOuiEfJ{$jrjg+m!QQEsa_ZBWYhMFbB#2Wp+U#;Jikj}*4*70&L zTzs9?7Aj={gj34sW6NMwvPUSZ2)XJG7n*K$7NWFA|G>hErJC$716wKV9Z;^9g$QwU z(NxTL`qiy0bj~8|ZI3G7rARD7=5(VtyN=<)W1~7=2Nb#Hz?cCt?VARn9Z+&be^>T* z&Ax918`GnSBNvrUo!0&7y6{u%8P`0m4=gr>F=jF!kE_Br2-Qa#c&4BM=Z0)8b=JsJ z-@|sQYaW52f?C=zi4`YvaL>ryk4Zi{#cQ4y?VtPUb)t6%_q>F`W z>g6`X0QRQyc-rR6fAhpZEemUFoxq>0_vC zJ-A3URGn(MRKA3eIaJ%2=3`r4&CR8174iewYA9Bq9hSqYaQ3u@g_TY)*`bz6-Dq|2 zImq@xqjcy{w>g2Ajt))YzW)6I**xp|)5$)M7L|82*lvpt``zrimaiu!ibb7h4^#vW8hPAKv{$q z=~@@1rz!MRe=$a9VGkn13$&5>*UU5r+2!JB5c3(*vF3{?Fgk>e@9DX(;_&)`-y3a^ za#fr@a}%lJYt)Zt`18ZD7D>NP$l!6{#XBrkQRj3x~9Vjj*9^e{-fA(UJZ*@1)$ zFtJojHJ)dWgE9)**XM!%87|l;90pO zBn9v#C-btRM(h3iEh~Ezt0(*Mb2|AOrXOY`WF^dlAy$Sq2rc29a;}e$Z#6Kv%8p4c zYT~3Ql_575BEP;jp<`1<+EpeTFOo_)x7Vbt_Iy7yDMCjM3cD76^bnWPBcTRSh@aHe zq}$Ph*1Hh{2>%~->KYp12NZ19bo30cKPl>a2}bSmy2$?)CC{HLNBZ!N9D9TyJHI{v z29}K6HT-4kADD#mGrnpJXBYD@%F7A-QLF&No+2vOVU%Sk$4w4SeU9OC)n;A;Vb42{XU;&_ogO)H4)=p_%;UbuKCVV7J|@iG z57pWUh8{SBk5iK=F;+Q{#)ul@xnbI9l81BqAl&Se?e@v6a3-PGaKqrh^--09MS zR$m5CdUA?O7=@~c*Iz?_O+va*w4DCudlYCBM+nxt2O^SCE1kgj@?u_d7Nq%!g0GH{`&#QgS>`TBn{&-`4Pt_{>y zh?Ei!!qkc$@`D1twg7AJ$x1(A`^m2bGzNMm3-SlrD`W5IE9)|nl7)E{<<()m@#ps6 zhmEKU7-WI*}3_)>fLWaa*rM4Ve7`SqxP?hM#m2vq`kjX(JrhBm%>V9lNm^GfhfZE z5fw#FkPz94k<-Wh0<)@DAs@Vdq{?a(i>%dFB^Am3wXkFAblRoM@@kT#>uO{#EG8g2 z{S9mC#c?*fiIK5*O0R5p_~>uk9CX}}ym|I}&5Nv>S)WCatZg5T(N(hHwznvx^{tLq zruQoR?WMB5_`1Z9tL6$9xfJ=e&@r&y(ol0H=qYY+6It>X!{=6JM}2)=^#JeU6IbkZ&%V&~iFw9MQbWE2mf})Nes?8@sV5r?ieSIC7fKx^bjugX(3KYQPAI!@4 zbKllT$0?GQzNgla8gf3Q{3UW)v! z&xlJU&veoBdi2C8fZ!22G(f_y1N?6((3YX}Wa+AGmLl)X1K<8@NHRq^^E}o{2TnIN zFY`M&Y$qy8hySJp7HA8)+0H$HOY%L8qTi9e#1%6~sn)rK|Eoudg|3ZL4kD#{`q#M2 zD!eO1j~B$2n1&)P_7M(etL0)nRlz+cKm711q#er|`l<0lMK~}nWN>Mh7Y|dU!KUzc z)jXcA{=N6sJ_cWmB$YbKwgx-d`$UNu*T2vGvY%y}$sS>u1xsM07KQ9D+3BY-wbQUW zCDwgpf?G8#Wa8;zR4Y_3P|`cW`T6Ol@2Ub$ct@^>2tj6$`z)3{uvut(Kb{Z=wg~6d zAZ)x*4HXrW?@EBS$LBl!9St7$(!bcKTZT_MqAN}I;icT91|D=DunwUCnkuvzYzewS zZw;7NU;y6XsYrEea_!(wK9MjSo%VBTUxw^?Wb0N585fx}ij^vi@|144i$`<0J@gXXXeDh%j}4Vu&~uxOMnen*wm--@ zxZTC0J6%T^jh+B09anWF_OsWw7VcHoL}R%0LAr$EqV6mQY76m?Dm9NN20tx9_BXE!L;M$ad|@0ynI<0 z1O_x@TqwfmW%434j!ETYj};MIvd>!!_z?bOTzu0xm5QRXgrZ2cBJ=Yjb;sV3LVAM= zyqpn&%sHmV!*Nva^`MUbDlPLg-6VJtd$=fqJ+GLJ%nj=R`Hh~4ctsL&Tuba42|oZ= zegi4N&&-ISoLRU_1kFWDm_cD3vNBrVTTKM&iVm|EI$EaNAN`rR9weBLJQ5()So#90 z)KdS``>^DvP^+6>b6=U!#5$FB&aB)8|Hb}-!|}s6t=tm8@;HTU0cA@K)aeH!Km*Bh z)N}My;Rx;y+JlD6gD&3GMFB3>gf11)kP>HH2O+a8l^vC>Q7#|qX2-Z1 z(eGuoA9K8MgOV6N_(Cs%*E4Qk*v6wpf|N#fl|I7**v6KRV#2Xk)N zm}&~qL`rL=(v8I*arn&VAlih)Dx>X;pR6m~%O4nOJQtCUA@{IhuLlau^e1YLR$v0T z7(+b?js3+Ev+OftHf)ZIAgEo6&Esvap}o$4-+rkif(J(~YUjH-9trT;d7spkzH~isP@}J(Y39&BI(~t&X*mTL%j(TR ztGm$K7+mWjziaA(v-m9qTn$vGm61({VCV5~#Cv?Tg15Ta;Sc=TsFre%_)WDcI}1cLYd)Ih!d~2qmJ|3;*noaMib}l z>YVJqQ@sQalnHAb0iQuNB!y0_q zlR5Ep+KA(QqNzzh6iiNfmTIHS0WDWLHY^=7I}{D*feDmWUjM)f6v-g0#x62UnkU7t zYOcr_K?F!OOLcE{l#KlI8A)Ef@O!kR!SCSxJ;q$95K0!>?snDL@5 zQKI5jYGIw496}Eg9T4w-IEoexiESadvRXIFH z5Sq}I|3Vyg=66~!STWSA?r2!EWPR+a0XH`6+0^byS!TMizEop9<~TOWvQ-x@tX5M~ zN4)P#kX?>DgxteJp75J!o)AJLFnw;!y{fiqQb^N}a~cL7z@&8=HZbY_ESl&m7&YP8 zQ`~8v)~L|dI6GEStcRR>>6iYJT$wskp?8ktZuL_lMg795I}a5vu0fsoNW3`;_1F&S zVk{AMB|EwOMS0n$`Zr?|AxDfnn3Y(6qCKY-SLtojaq8UDOLC0(H*VT4f6Ga=m(;yN zd%ak~53JdsZpzTJb>w+dviNZ?6TF~$9)Y+t*Omr-nSC1%?LoBp_w)XrJUt|xR^=2Bp# zgx4QlDEmL6&MKg(%!HVjaTx~@{eNZ_ZW(KGPhWEFntkhitXSx5c}H{Qy(JA4k-`YXz&SyI=h0eRMBmN=dD+Yb8O9Qddp2A{UKgT} z@UcHTq{fs`{1{&Oe47D^<{nh3QkA;MD6~o*5BMK7IvbeF^-Zi7k>n1lN^YTvXw+@Z zZRWX@98>ju$%9&lsDde8*@>$2_Ss>0|$853}&+NmLn+9@-sMt z;%nAyF2ZmuAT`NUwRof>Gi)X(P&WvVn#A44ZrNR7O2u>y%)Q&`o?U;PKUkb(m3-g+ zJ`sQ?!ng0+UdT9J$eD3Z1N$UIXqT>4)q;qgvcptD-UQJ(4LeP_R$8WInWV6?7u;s8 zjhBbE;n!zjQb!hgAMM>0C$aSkhBE%;7~*4iT}&t5P?gihdG2ZYNhV#M4SDtmqt;Gz z^G&0rUQe|Vl|VV{SA7}&6hti#RHn>m9bW?$c|uh;XM83t)*J`q&u{Y~20d&8;*JHc z2o>jb5(U06Sxhme(yJjeYM=!o>zt!dGQCZRv*4dS>xVAO|Nlh{C~(z!{qSD#Fk#oN z)ORdoix95ptD?bjj-G zu34UK`{qb4<)iD7 z01Xf8eQ8s%m9_+8+)tgM2XnX5>A5teW@uFm)vaIewq{5RelolY_1L)O9a<^eO&{l5)(g$>WDw>$PHJ4*F8nC~ar(A73)PfwnGK;!B}%DxY1l~$#1oGW zIe^GsRnWl(!vjgT%=Z<&O2jWp1_d3y#=F1!wH`tWmi6V*tnl8iGtJzX>5S`lGbB)y z4#&*JddG)vo4*Vohx6AmsbM${ug?}+mcwQ4+m#xq`3rW`hctK+s!26(g#Ur%fr58D z#NjS}BQlg9=TALXm|$mYC$b{aROOOXE>+g3DLrp{Y4MxWHU_C+?-HBn*n{{G(W=@U zy-^Lu8zD`6`=U~YewYYC&rf8aX2OQjPCj-ekXnxf-OL?_3x#+eHushV)<7Puv5cEr zyj^iO(qj_3&IZV7X~<4>3kDlo)*e2dR-;S&os^q%L#sS$qIMf9Fi&OivEYCubiXrx zxd^-ZxaJtTZsEdD5|T1y{3+fqOr>GQKiAJ6`dC1pCI1zYg6eWsHg`65mN;6MGh8>N zI+Mqq8bkq8(c(+%3lf;2-(0h&m$Hm8j1FDiYmt^8)o%}tcJCR|kfl?XtRQ~;CTu{W ze!wzMJ=~^~TvJkmRT!vS^U^~8>Sm%T8bL{%R|CeXCqEvS@=Nc>_YTBr{OOShW#iT| zF4k84d=@TW(Jhde6!O=2Snk8c87vjphMUy9oVuFT6^zMT+prCn>GN95^GaRbYF2Lb z6o=Cht)LWb`eanJ_eZgJ6ME&Zpj9rKZJo@j-SnOk!M=x; z;8vq=b-wkBeg@TL^4+-{Ha0d}h$~&%Jseui4OdYYkr!2S5T>ClUES#j{I}~zN!&DLRW%a_;5_8YI;K)3CmdR2=;M4qZ;w}=R#6CZ;|Fh*6mr%mFwVWw8`ehMYX}MQMh3a`_E4M@znn(} z`PiwDAi1(QD05H-H9E!F6bnPi-Y0?+NZ+XIX@!O&+BR|ma~{`x^gr>~m3MabE4MKA zYl1g;p&ngmg)^^B%F1wY>xvJiHi5K!WbW<#s>^Ad{N<3c6aEP5GITo|O4s%)ba<*< zH$)~W8(1|aC{YqQ{g?WEMeDZ#Aq##`M2Ym=*V@)la(~Xw)3n|O)NcnvpS_`t7v0Pl zX?e3cV~i%cKvh;_Sk^A%dC5}k^_z3fwvBG%!gKqlVC7fw#m$7yyBqY@@`?)Ll)tw1 z)I2{Dc}D7rL%FEnaq(-!Em0ymcuB5My>w%skGkW^;i<6JXX3dFDZFzjeN(XV!xg1Q z4lrCd-l{7=Sw7ng(tr#2{jslzVC^Sy<-w|}gC2#I$_+7BxrqfqV=vz(g#IVR2jP0=1}$G9 z%~@rATY+Qf9AvVj)J||8=C?FL@oPzZv6n=HCxCO+K422y{`Ii?nuTqi8=W|z^ zscls>!*#`k?5q7M;k~(6g;>uv+qHMfYu_snpo|qV)x%+Nk!BzdYrdA*Ykb9IL!dkR zCa=kI=#uF(YSiIe?BL0TSBcMtU}EmTt{@XXd7a%S9=|l7923a%HZ>AsV)UhOxOGZZ zEeCC6ce4D%$IAKJIS-kD)*4cjS16ye7|RsRFxlxL!~~yh!r2yVrVomX7>CD2v@|uh z=U(eO*B*!xm~wTjfjfEN*H~j9mmqw+d!&0KYIP^EmIzbzZIJgAdPsow(*#rsT16JC zcrvjmM{zd98w>t0Q$nP$TN0t`O$tsHp2d_^KI;$n(`7Pm1YK_^Muki$i(eyCYO_!Q zR;}=^s+S7ZH^?xT>>)+CZFf9W#DA}D-KlHn0C}k(>ZSH(Qf`iN|z2sE^+Od z(J5Lj#<)&4Tj^b=)^%;g8YnQXy*PaF5GLoOCWhC_lyMCQjqx4fs7DKzAp=*JNusjIu({RNSRnmU0^ zzrk_42Vey3)?4s;k-PJMbfSi(9(s%{g|xM`0h@DZXz1+f9suRPKT2G$!LHbc-z@Y(eG1h}|<2q=iSY(+X@f2EGs)zxJ+1y(eLM0Ufn0GKXk zeszpytqOzTWM@}b?iJZ67cDF9V!D1aQW<#ozg}MTZu8`OL5@XpYUz^%#(N|QYO8{@ zg%*zQLbr}90_Z9c^Ii+;QDsiqMD^*btHa||=v2et2W~;R;_tlHtqE%1dUdH?t|t>9 z@7~aovS73O0Y^anR;46k2vdxKfk9N1oW9T!xIWlvXmWFMBsuc&AS>NURM`B^Ki?`U zMn(>i!oa{Zd|E|t=o+hu;!FU&GSRQVfPo=$mlaJ-A)C)Dqush^k_xNRi`*FFpXv4w zA0s*Kk22Zno7;KVJ$TH{Ynn$rzR~wo>48ly zPbM#YD=#le{pz!nO9GR02A{*mO1&)xDL+(!Zf>0>OI=xvX79@(X3EqT?nHFx`$7cH zodpQ%Y;*_#)Q~lBog-U)$~?O)XT7pCHt59CPj@~CL1q2`&meEGEqf0-sH4>(s^I{jfrN4dDliWL))dZPBTbm zTm0QA@u=l{N6`-waKL~(>fP_nsVRk$>;nvUah8TqbK)NF0{SIqnq3Zl0b4|d^%7Jb zAM_C>d@%27wK<~vJ8yA4b8~Z|o|37#V`X^nuEWBD0t5tvn%a<7e$?Iixt)XDrwEP+`6K^=*c6*@^i*Y>rC5SiBx2wI%Y-QPS{wn0ow0wQPJot}yGs za9zY7j8^Yu;C9=x5^*(hdYZN_YZT9BRR=I#6U)o^2B&5_it z7AzLv^ptVBbk1OX!&S?ZgOx$(E&(JRXlYtm^#v{uh0TbU|Nnkg~h+g zM(a7B@O3nevP3xlu3;%vAR|Y76VXPxu&@4_kN@~qantu_c~+e=396v%(kh&0C$^p_ zQ}uBWDnWFEGB1TvlkFnA>8m=#5#u&~yU-%h5sjURY*T)7rY%0PR;v&!1Sx{-ur7&N z@L(w*fpz&(6NKnQNDDGj$MuZj?9rlgJOzkw9H!?%L2y3USVSj|JuN+rC6_Y)*QjLa zNY%nz3+me-SBgKy6EK#lz|P5ic1{$>!Jjp@tGMw(@wxq(0&GtO?n{CfD@%W#I}f9t z>nwV5>4fO-O5E=Z;H5k4Ll?I-lnx~=lP_G4@QvXomC@eG4Z(%_dFl-~1X3U}UVi1R z@3RS#;dcRVe0g5N#ma?ZaOSCAROy_W(Yny|U@9VhU8Gz6HxE~oi3gw08_&cy=HeU) zy)Woquc>J3oCWRBKO5>DcOP+eoXj;FCK6<%^7`tf8y4%0r}_;|zV7lk-|X}UDNFx| zVI&T1mjFa|IGsC)A@&IQ$~v6o0$US87tQ$$m+|Y*rvGN4O6JG$lz({|uAYDl*I>8o ze0?}QJUkqTP!-P&cb$MjRX2CoiBvp#06rn_jW?G=_GIJYJ~`fx8=I|a-tBx9nFJ9W z!#U2oA)#q&tl$ZsMX&q>$0OPAq<;Z|(-1`MmFv~_Xb-d(7)^Fh^*Si4c7s2_sC68# zZG`*`vOqoB5k~l|v$|RU$Vzk~E}JmmN9WgC@m#RcdopL)lJhV%l`!)2D=%LtSIfN* zy>jbub%}TIls8KOwWx^kk$Ea9DW2a`Z!I`9n{95( z2Yhi(_%<(lul=o88`zYSxZ`;Ap4im8LQzpsPd3^gG_?(7#Af2{NYz|!=Cxg98SGXY zl=O5Zy!ri2p1*O`_o1yJxviGAC6GQ<*PXc)qM zK>NcIHMNXEA{^TkPqiCffn^j~^N>AVZ~X(1XY5Lc$H|r%M1rnGI&fT!pCdM-5`F>S zBnZty{oSQ}xCGpmzE?ko^&9N|4)!^}l9_@dI0$>ivec=32( zek>@X<%%TAdGB~rAQ*q62X8ZlNi0d^y1tia{5@MyMI|&ui!28zkFCHC2Y!qw<`E$E{(=Ms zi7}8-^NpNRZ?VEK6x{vT*nyH<LpVgNoem&a~QFF_lL-l^5-XQOOUbDy?7+J8#m}yC6@~6(HaQAEj55Y8tZPD?@%N z%8x0;&&A$*Vi~C!Y3b^ExoSKP#Td8U&ag}h-ye=I8iCv+|JJ95)|I+5{trVO)W>rg z#DJTGl!_*jf3>CxPHB^F7{c93|ECj>R0z#LvH?{ljGXDnWC1Dxbb;W|>S>Po4&Mjb zR%WOI$jiMkY1X^{>Lzjb_bfCu69w0mD=vSk{_<3akJXdspJBLmJlG2S9#j8GlGzCT z^^=W5yx$_W;;$ZpUJO#MkH9MWg9;x`d^ej7dc+J%yvtO45?JlvC)Y-p)k3ytWFx!8 zBuoP_3ZboNTVgY;+0*|e+5vbyh9F8SlSo%xlVGjoq^y8>NFP_XgAZWWRVg8&lSW4k zlm`xHonCp#k9WdVCH#{F!NkEZidW96D>$NQXmk*btmSS-9PF1lE6vfcX&T)uw|L9( zeGg(8OeS;mc|vr8trX$7cu}Bu?7YRe-<+0uj%}#ZAI}aJ{hR=bJvXzX`itTW0aGZe z^3K#O46iIznkLs@;naL7TXIl4zF1=Qa3|K2#;_k-8)VfK8tw}dg8WJEi}SbERz$%` z4UfsSMwS(N_23z{k!lzeXH6Un{rHcBg= zZByOL_g|--Yjrl1`Q55+|MfXKN>(rM`C1|)k!$0$6Q0JjwUv_#yx4|m+NJ)E_Cuqi z`qgIrAlEcM_+#S1EBj76Ccn^=+)^!_7(K=Rfu$bGq3v z`3b^*gMn@{!uF&Nc7)hTgYHKXjU@Yd zQiQP;hXLz(0#rEN8=#oqOD66PJ?ri5#X{swG?bNH@)gEzAn|EC_?J|>JMfJg%Oi;1 z`-2$L>%Xu4gr~5JdmYx*EJzw?9`?4{zIWG?(X4;^qOcjps^gs}-(MCn!rnT`KHPLy zRh03%!+95Nal>cy24l_td>2E^`Ni5r40|lN*YMiM3*zj^nS5T7mksVK1_NnQm6rnXlSvC)V5ko_7zeM_r z`8|66;>48n05_%B?UFeM2KESDZ}zvva{a+RxR)O29WYXiCe1I=NcXPe96w0S)P8cF z%ASzuPwzP;lPq0z7$SA4a<{GbLnHN!#oTjKRbb*1h#cn}CMQ zj+KITPCAs}(OUCw0JfxU>_^YZO@cx=1PHaFkpNi49Lyx%6zEF;B;?iF82iy~9;Tcw z7|@G3mhe8>_7;BM3w$m>KFA+dfu>)G)7zmQ-F~+5A0CZaW($mJj3}}q)3|oN2(P@w zFR)2v-1K#~o={N|SnGVLB5`PXDzL5aKMp|D6MbHy`Lp4FqSR>QJI}*G&KiK3Y(NEv z>xP!bdAMwPFpQ$#L~jvnbFPu|kZhI_Lj*L5qSifVl|sn<@igMWqhK!bd>o7r1P@ak!$ey4@g- z=-ZE=Ae2D(!Ikj#nn8T>8e%Aws21{hx;lyc68XsV_x`ve&mG9ZV?y}`10f1DWXc*3 zLobWsfAfh*`_j8T_+A?^VfG&g2BHQ9f9U3I^UkRSSEV3cFNiw`*0U@bm#=faN9c+$?ofHp3d! zzDp8U!-i>cfnooSt2=mnCw-iEz5!{1ylT%%GMJ#l4fEAWoua*wpQ__fRkoDz>B7x+ zsN+s$>wZese znwnJ+`}XiwSllxzm3mf$PeVf^YXp#bWeoHK(S)_{v!zJa!f_Zn0EwEy|M9XwDHSf+ zR|8*4h~@Zc$G%me9g-w-SZCK>JNb^z$5-@bE_PN#nD-z*Ypo$>etb8roL68a1iuZ( ziJNm#KaBJQ{{ZT7@gLEErtjLZ8>Cz=1KQj>wrrNTg(*rS{`k1rnVAIue{?&Zqwu>6 zsPaib7y(oiOT(u1pphV)q~1^pza-+{$ivH7Ksk!5?Q+3TS#>RK^zKu-H?N*%Z8>_q z`YN+;?~hNPq(BH3%Q>OZgXCN5%5S<~Ycy@b-wvH=qPuEp(seV#WeR(7a)++OWeand z4@3fFV0G#Rp+0gV_Mcy?jgw6@-oz+N@>Dz%Zvs@$H`*@+!k$_@&P6Ro;_?*|L7;Bq zdW&0cuQ*(b>yc!Zt&bH91n?Id95yq$2n)Rcs-x-;-=@#+1$~F=BkcQ*-xETu?q`DL zfxWMMO}mJX)fH|h8xA^f4VK<4ExhTOWp8TpkiMMh75wl4H~zERDo_6oP0q&2`a{3{ z%Ij;D-I3yNkp+D2X$y&-7W$y_2-8fIqH&L|jSmwh;QMwni= zr^~83hp*zJH$h_vj%~eacIYFC2_*DuQ#ry?+rk zr!QAtFbY<{_H&24pwU=gBDQ~7&UVv5QjboJR> zK85`}*wgI9^=xu+^eW`g9*kc3eiG#uW6;>HH=NtEKmz5iYt59l4jQC?4-8;@e>m*t zQ0Tn=O*_PJMTIG^q!bLX8S}28L{}00OFKP%QrY?4%=8=7bso7)sBFa7ueO*qDeWB5 zadFbW!M|m6MK&QZOX$eH9Ogzz3rWcKMStT`QKmY2H4Pe5FkR!2a>p?-2JvoOe`j!V zp=QLKN6PdX?A~c(W>ySD5`Dq`c-{fXC43v6Uy@U~FIAuifV{^k#^R4pedl%jka@Y} z)r$0d9U9wb9$JT)4KuwUM~VA@=6UYZ&j@9~Y5tg(_=U97l5@Y1`qq(oJkk>Z+GOUgB!AAz6bF!^$Ku=An^ zwQA6_zl((C8x)_+hSJ$EZxkT$n`8oEGSg#f1V^ldWaE_ML{~tdb9)I zhd%4N6v}fk4N4X!%n@uiRor^btjTGU8Lf!8ck!%>{hiIuPRxJxq%hMZc1m=AkOZB` zpmct!s9WyGrYyp`Q~TM+9WQ35hQ>2ir3br+F+*wAi_YEzKg|daHqDFXCR2lCmy`uzu<6J2!Wk|4iC&rkh~)GHB;e6WwL7+p7&8VEZxfe z(wP3X6acM={OULI7&&O%NWPfPTcks$S`TaG4wWn=# z$<2KgaMz4|>;JXJPhGGW0J2VSg=XpMBrlIram+O-{Dp6`&FeP+4rlHlr-$P$r+`{X zSlMh2G=6A^9-!R?1U1uhtFO??%F5rv!iFX$ZuyE3@10syUyg@S(dpjQm=wH|==_3D z5<7U-HY1C%&VPk#Qq$TvPv4ra89mmerXBi&D=8Ab5k#Gi2n3Ut-3F6jM08P_khHhp#U4bzpF~u-nZC(ev;UO9A=` z%xFWap&4JLXG3YgkKv#}%D$7s<%MvKb%Iuyl!sB+qzh_Cry;UpiD{YVK0Cyz8&Ox! zDS>$YrdWKB=p+ER7ON(T&oq^HPvak;H>zcnrsMhsUNW-)ckt6KHuXr zz%QOJ*CP6v=#Ni07s&FDTz9$SP_+SIVI8$%@ZeSj0H#KFOJ{+(FbNUSJI{{@lGsNt zV47l3Z=(t3!>5RxBxrgs&re`7)Xh@S1XEgPHJvj{H{ovzZQEX-HDchzs8&*B)C}=H zdj^!zaRriDp-?T?@2>7BrAKw!hj(AxgvwOdrUMqg9#c+8Jkmk3T}(%#qobq5o|BgT z#Y>)ndAztdga<3+gQ@;BiOxG1wuJCV2t=cXaRF76svrrQN7EOd2y1HnPE~2DM7z?c zPg^zC$r`?YDcxyzpx$O)e#Q%sFryK(4g*w=K~vNYvME$u6}P74DCn}xhyh40K1u#f zz=mi+UyBJw^d%Ys2Kg)4Ds{yS9%_$6BYMY%D77(KXr`0!%(6O|e=<#{n4=3tLDd`i z4}PUnIqubNXVfDtq5FP6bdo-*DVRyk*OD~bE+Twd!c22#95(V#TpazTJ~DP4%@*Pu zW!W`<6}f+Y0DM1(D372V{U%4M*&j~OME5XTg>_H50pSu|2*vrvXLe|h%xVeu8`bTb7Kmc40=~|rxwXc^ zZ+QZ$wfS30_|j(!ypPXoduk)!P*isa&IxvO&>zl192lzw3&)MLG}8PZgYFCRJJ3`E zgRcxaq7Ae&m)0x;QB(Sb^aoZ~;L-_O*nrWsaxQy=>U9DoKWm-bB)P|$-w8>(_e9EN zZ``nPqs=@x=PQqws&_}?S;)}+?_pm)o*urz*m&t;^A<^ zzY?Q{yKP_id8r_c;LG<0)YrCTwhlzvi=6!D<6&tbw8#L}^>4a7h$!rPUZ!op&H&5j(!f@h~YZlYRznShlLkpdT zU8B~+f+RvQ^*Y=^H=*9aowxrXf26mPd^Z)e$z6eR5EiW0XwQ~;h~2G6L&OX3fY7Kz z-bjTT=WSQ@E*R;p2rQYfC#K@XvUeb#7xo}jQejP9=l-?4|B+&sNa{0lUxxfc5gS7b zLZ%g-)-?0Vv|!%jO;K#WT*(b8KdwwR>k#IcsrdllJmin3Z9t3kfX^=abgl0B4!*m?*S$T~ghG3_a}kPR;8v)6)(e^A7MW0u4pNoIlm~ zc8(r+4*XqtwBVbQ#a(|KK0lDZR`p{GX^4JgEiZnq7fKp*ZFM~zv~8 z3a1TY@Qpm0Jo`h3Pii_S~VV-rWq0~cVQe}Et!Iupe@PKl~cgn0?g zpX(F$lOUtW*V-mdX`(@EIm)DJ?#QK>{p5f;{Tjtr_I z?9K(qIT;Dtg3?KQV?MA3I;W)t&}{J_4 z$oQC;=}v$DSB=6jl*Y3K+f7cpNf;bu++!>wF(>+rgc~ceq$# z%2%D?j2itH_?pHB_1;M^ms{9EV=6+2m=FHT10d(1RfB|RR9@aH^Q$hhwN-h&eSgxF z!n+M$8T>&>d90t_3?3JDoBm2plged>n<4Cq z&*_8uC(etW^NTxkWZczX88`f<5(IfJALJU*?lSxQ{NIxJYWF9ESL}A*{%p43TFraa z;cdIg()iuMsM<25QjqAcnz5Byr)9peSN29>AET?Bs)p^Krf6~W;gBVnnO@tgD-RA!s@O-W(>u=dvIH3OC_iJR-O|13k4g zuZUYaKcQ;GiZMU$&Nx%=>NP@ppyxf88plDqje}Kh&=9-v^zBYx(_Ayu>zZ%g~eJvF%dIC+BDHFuzJQaW1GRSib z#SNvY@3)9*x_WNu`~+vgpv1cH>iURMTdcHIA!>%2q13`nb31Jngc$>#Too+#kvq*z z{}+*pNl-#Pb|X??s%|fHtxio%F+asR^8~0{-grRIE1Fy^nMWCdMhN`hQLx#r1^BoN z=3-aEdU}AM3r4^E+1jUG_6EX;y9qS%WH3?nz@t*}i&X1kW#Bqk4mgDA>hn4QH2*Kt z7i=% zx=h5`gS~-I2cc;-OkKgRKdfQ0LWQj!Rd7SJrOsT#x|Qb$w(+NowvM_&hEy?=?P9rM zhuts`rvp2Bwfx=o`rYzmi)^WAwRH|m+Ng8b9fzEjtT&$J1LJUt6^$K zb`;+Qx%70cxfaMpq?>gpQbrMn4xkX?C##7jjPpYi&|{jwDB&mm)5gj3)59*)dnPFo z4i`)gmmdnhIN^Alzbf2ohGv%F#x;>?bz*8isELE)Hs`iF{)}2d(I&h#CAIsY5>+y} z0pT!>>wg0Y9$L{CP$Z0T>!71bn};1oYX=l1&;6lEGLRQjqgjPc@}A(~;kgiV;b`oF zYm%Xpe`P+1-+4JeQY0@C_VufNhmXK_3wL*3K}P^^9m9-GDNKM{3Wi6;&(d!Gs?5=N zm{v>lmbn>@k%Rp=E{Z}v)7K5CfW6Vj;yC@d=J|i73^Zsw#xI3x3dZDBotW=eSo8AS z4BS#L0)J5vspCX_Rhr9Nq%bNa3khKuh6&GWOgS#WW6`241SxKAwI9bpnMf^)>|ssa z$9 z+9WbIlLlfVJfN4ge}p1P49um@fV>n?{O4n_P;DaLiy^-!cN<8Sh`60x$LhI zeIiDA`Fc-lD0W#H>KXSPBE2JN{oo#$sS{utkzdlQ;NkovW;joY(q7c3Wl z-5o}~hqV`MyBkj#gOc=%H*}si)vJa&mfJc?m2iqObZ?b=nji>0COk9NZFav&0n5@I z$Et4G_7Peq7zA|EFg?)F9RNsVcw2UHxR-1sVN5~-{ZLhz{d5?B0j;U9b-y`eH@sT@ z^eZ-}W^H%yM!#*@wtk&M!`Ehbm7zeq-PZbtp_+nJ<4?Nnn`4aXGeC*kV`gGuVP)=8 zNQ5@a$)&BIt1x^3&m9Gtg{9Oy#~k3&J#ON)>#f&6f{`S4o|85vCC}PYu{r}Wufql@ zgH8=ck;ViX6wU((KK$DHsuCLkIQmhpBQ;<+gP?hSG8NNV0!VF;RkWTBkVUJo$$XT< z2V!|;FU|r#q!`=@o$mnr3l7dFFui`G%moun)a&0foFK!KG`S4LUHjPACmnPhLSpZ^ z6V8B?H`(wLVQNTCAtNVHT}?ql@I+l9_eVMzY*anQ>vKXw3pItSxmdsYik#YPY$YdI zv`eS)LZ#FYSg`ul25l_jRjxUV2{E^nrVoMS4(N-XLETKwXP;o<=MmzVd7LX@?j4b0Y0MeVPFI^(r9?iVJU=s*paK+1Jz*<^jMtw_kwZp+zC zVZwLbC`MayTU$K66`B^$Y@T|J^FNMSz6)}ckLH4Fui4qD=GxR>5J;&_4ETaif6GV% zzVXi2J55z*Fug93LanmVg}2yO)IBbakr#k<#|}x-@^w_*o3*6YWHb6vRwI<%6AksY+@BF+6I|=f$n?pcwT?K zEG(WGK}C$u@K91(VY6J5?`0E?hMh9{U7h2D+%*WURUGpIQF&2hLcFgrLI*Ky4!8jh zV9va98=4j7Us2~ZR0IuS1#N21E9S%*3=^I2O$5m8AhI%y)G^c9*|`Xpo5#ji8@H=4 zwzhaqq*!;D4P`Bs+3k=R(iy9#=h}9=2Z=<-k~!0`DZW!IrYnH^!x?0wfDvK^1Hyxb zaB=B5jq9vp#^AUakvAnVhXV5`z3U6x`4fOAiv*yye*9Ey*G+_IsAX+L+k$l+IGywI z62h9`zHt!7#8_pb5sUe?wGj>GCFHS*a^cGA=d2Ydr+a%Vs}}Sni^3QERLq|n%}-{o z#r}{(%u*94(M!*ppWtdUd?_it%te)dQ=ETY96kuB{MO7(9Ku1t-Vq&FJ|$Dl4Gk$> zgaQ`&t!^hDGjO=gli6~ip7If*Tbtg2^#_$Om(>&{^>6T-LBZbthh`=56Q1Ji7Xz~g zkb@}{IjZowU0M~ki+AV(VUgUQrd(Rj6HSAv{ z!qcx6sVOuw*K71PsM;#AkpbuM_eOLk@K;Vm$C|bu?t}*G=l!P~wIyt)Bq0y>5zGND z2RUrGWn1w^eq=S|yGl2-2;9tz7&-FpVJdfCir8&u^WBS?VuqB2gBs`t6`k*#zbKxm zVkUq_C9Lp+DD8elGOURWBcUj$bwjM71^F!OktbfGEA9gGO!7e`zTa6f-C-zasmsHu zd?7T4R=Ku}ppM7WSgf~R&wl9y`^KA3t9Pv)XfIMdU7NH%_p5!=e3}%xU+`~m?b%W{ zd4AV+()m1Yrrtlf{T@Pe*&Td1zP%6oWT{ zX|58k*I2Uq@lu>`s{b2(p?D4($uXth^u4OSI$qNosPB>v zU}0guT!Sasm6NlBH>xdqe?bFQ?Z=BozMsIRJa#t}8G2pAHwpm+;ixt>CB=$J0CEYi zlw!u1;W^5NYvQx&P{!NgzX2SPG9+<{HDg;Bc-$v#KY0L;#mv;#&0_%eRbb~6CD0ey z-``IJ$CQRfysoZLSdg$p0gk%^WwrqJ2SyReH%ztVU?wxD0LedZIjI2iV?K@_AkpMfg0wS$hWYkEz0cOWnu=!zyx-!o*_5f&7Qo^oJ_(oxz!D<(Y3SZg`@K(jWzhycq}0&IaN!ZM z(Mw&mdvS5KH@b(iYDQReRPG546?|^`?dK`r3j|{=;XplP>9VJ zyYpX;NmJlyI1vZIAtRP3XTd*XL#G33}KRKNsf%v|AfYTL;Yxy?nA# zoUfvyB9PoQK7OA9eR-KRnZTEi#4whuy&tc?93W7D#N>AHtItdEF{{SpeH`1^nE3nm z@71Enxy-Q)%nhaz?tWOwcfV>#Q&BFT zc2H~CeAP()kZriKrGVjkZ~PEyME>VUGxVU{N~me-K>3f?$oo5+uda*ajf1~b@0Whv z%pWfv!7_X&PZjYUFpm=U{;kC4e}7cCM7XSxOy$FLs}JMM>aDDdexLr9P-Wc{;~Qr5 z1$a^fmWpg>%V~{`YQ9wHaAW*QDdHtu6ZVNT!mM?G`mSy0W&s{N5bU$Vjg5|G@;P+F z{#p0`{f*D}t{V~LXJ|2qFJXs9T|m9w2Hhm7kb7C*r0fqh4tZW)UabrV@4a~KoZQ@E ziR%liFM)vzmBuRL+r6RR$O%mNb@aTq%22#FyjKWf^{D&m=3Cds(B9`j!nRM=zys!2 zl$JwU1hWz&zrPl&n9rCJ^>)ju3mN4J;-(xSaZr=Sy{I1iQz6 z1ixhw4;np1vQ6Z~l~NGLd8`Gi1`wDjaINUz&abzgj)acPELgveeoUFK-++1EuweSI{MRVWv z!qTFjr$yg@*F{DRco~2o;w$_3#Dskn{ERS2P5A0Kuc>W{)t5R*jp=0%x{iu1ds*2K z6X%bE0;BnOMOYP54i2CU1AdLMztw}}sX`tV@Al=TAe=)p@oRzh+;QYOVbiZD9g$;S ziUtqPqvYA9!`=9ymzU;mx=~p|JDZuF7-y$tOwOmG3TE{cbB^k&3pK_ z*C5)~Tq_VF@qtsvhx*MN{Kz+XxNq%7+0ce5iHQv6$ZtbAaUd{1VmKQax#+@PlTcCK z%peEX<|iD=qY$7y<^i*4DN6u6ZUDWX4XXG?Z|E$jUZK^o^2LDg65MiH-9dMpX0WmH zM6zI^u6wdjz8wk{Id6KwDEnUx^#jNwRKSUjVTL50V2J;u5(+}AXbeI%O+0;s3BRbq zZw#!xA`^_eli?-%fWnDyx$F(`Zl-hD9ixMXme?9|gmm6&!z#7{4{$~?9q;=;`>%&4 z)Wla!l*qk)#&kZNIXJZ6X!-cGIR;8(L8)RYL%j-B%6JJ4i)gYQTx(%FE{vA7 z8J>P278@Izx9>V({|YJ|3=0i_mhLC2)AQWS6r0yWiLWLzQLZB?kdx(PCf=IWr#Dnh zMdRPc=KwX5PK&ER+PhEz0lCif`}Oq3O{Y~ha7l0zUZLRV>0-%2A7IOEgOZozjTziE zUn3Mp@MovZa2e#A_a{MdaM)N_SkkpY_|h~{qW6rKj|`bUH6Z1wtc-Qrh+7oCB?pH) z{W#RE@+PtdybSl9dB3}F+?D+bhO3Ge>n|?zl zb3lA;=1cGb)Iq&Q)Z_mkoCO}dXffTMb!nzui6xRkS(Q7ZY9%~UlF@@s?8jKD@dD~pmDTFDJQZu<;~QoAZH9HYoZ+|M`AwAED{2(eOd z#wTVj`U#97P#+uZ*Bx{B5Hq?y;DXY*g{O-S5Kg^047_=>T02wqdQRT#!pzU}#B9HJ zv7CG|UBTe`IB|D1>g3R|Ok(s2=)z-YPs|!vBb)?axpl!Z?fYVWqLI9T#M|K+q;M>w zFkz4i0u%u6I%oP6lR|1_*#*>lmy1yU#@zi=R@oE%0Y6U6@3<8Rk6L9G$U2^nXE7TN z85{R^!ta{5m1j$5tLOH#^>fYlUW~oKZ<^A6Hd9~X*1+F^DsB9s7K75EI6T;_m1ve6PPk4BEES?BSlJetXi={Vgo*Ld` zp76U*&(B2wQzc8~XH;zlp91}f1EgAl0QxepMSrVWY1CeHP@(tkNiS&$XhWO&B`GIF z?icSl(%&-bS=?Q0OW%Re9M{r;;>?D)`O}k8$k7ijD^8R|JUl$E>(||H;6y+)*!vn@ z=S3)5nfQO>)vKUUFc-|{BmKyG4Hj<}_GR$j0?bYqD=ElEI?S)S26xPd6f--Fes;i4Jw7}uQlZ2$Lm>W zBu{H=rZIOxIwdqp7pQORa%J{l#>j5iGQ?#+H)Lx&we47s#b?dlzRmremjW-RZ2r&lSZdcry!Ha7MJ zQD5Q%sN9{XKDeMo@mN{d@Vi)F)5i3JNsw1B8s8cys6b`+1)~@adZPe@0c&0U-BvtB zZ~MeU5sMK#nT)`T4j6eDsQ#>n)+IzKeo)OfV5}vM{V!4r#v5mzU9u8{YCTgD6n)I= z*>!7LbF+_E$w6jL6|>J|Tl8}5k2x~*_|s|j!tlaSzUjb;Xyk0Qb>8r*qm9$4W%BdV zd+b!so8&KFo|9J2J&K?FehA*Z{5t%z`MJ}3&d(%d(!FoD7Hj_V`yyOTSn4u|kBpRwMdi!2mSSKw?`a~7eW;mK{~nqc zd@p_dOqG`v|KaH?7^>=`ZRu{1mhSFQx>F=Xx?56E8V=o!bazTONOvQjgh&bkBHeY~ zI`_W!eu22p-fN9HY6dPX)Yl%8Y*$^@1qE9wbM}Y6iRcj$U}y&zeaYye4M+mucc8>6 z9RwE;m>E64V+*gl{dLL@6r%J*^$u!HTzyM=MkeIAY)pR2*PrAAM=2Pot9&#Gl<(tS z=rb_h)Owz*i_`#q=+!z(dV4Jr4@fnbYTk$PlH$s^85I61;e1l6seb*A*{&~{o2CUR z{^geT^$1jA3_u-Ar3^%8Hz_H&sgQR3-)1(hf6tx)=5cV~iI+q`+cB5F;}kREomx)1 z-%uq$P`PuQOEq}4v6%eFY882#bagw`Ww|~GyXXF}8a-k6fqc>M`>ULOVRbVe1mmKb z>aU$u!21GDRB}yo3UuRb^3FFKr~C2&kc{*|?Q0J7J_x9=2&E)s{R zo93E(M4|Zy@DFi|i$4N8u#k@MX>j@GL{my!h0K%z#7l0WX)0ET4LCewcImom1$m&& zJl|vRN>iYlqGFNOgB+aO@Dvuj0~mYfzWMuF<3(7R|CHA%? zP?7~P(2`2kB0`5^&o94gs7i`}H`e3R-ER8iduy;+m)_)ME!OT8Qw8D}kX}g;r7Hk)x69Jkm$cZBXem*tQeg6iX?Mw2y4Z)mJjPq|S;;S@e&d^9lCMKbYLzkabAw0)CM!{HB zYy%?wG=KBFqDUmE*Z&*9G|Q~7;HmG$5J^}}9tbDU)BIIbRtBU*GN;wno`XF@>VV%3 zT_+uXfPmfwG+KblUjVlibw&fp08eKa0&7g{Bx7P;o`m@T(r3!8EMT%C&oBgh9ZdP3 zQX9i&wv>J6i@l(1Z+{T|f?clStZ`X7Tvi9TDBnzTwyn{bMyAA-Me!io{=ngPje$dz zkXB%s%i))amQb{*EMem3CqxM`vhmo;(N?;dgy)C30i^(gLuf3G{R5REl=yI=6mwlf z(8j$VUjW`2{u$GM$ra%c`42XK=)zyHd=q4ey~T4b;pqLJu9nWnk@6_6S;WM0_9={Vp>ZzxSuZ&otvEoo*emytwT$=-1k}t+B;n8Q>JHI-?rKq{cfoh z@1YO#(!G;Zw=UyPQ2(Ea?ChQzXQBiz@A^^8#J&ie-bCC#@0~KITjAXQTTck=@*Vp! znttW+d(=`yhv?{&SFTXPq;y@yyYkUpj};Zw^9bBWkIO{qY`Q_h>!ZV84{-o8p&5P< zsLQF<|O!E?E?&H@=Vv8RA@1~r<(7C08D8RLgtm?TEcpMVo49OtEqPLyi&P3(3a zSY!7F9Xl>avxjw8_e7xbz*Na0YWKT>XkDkF7-{As;9^9*&#jo08Pm+bmj=R%bX(XB zDspn6q=gr@Y$A9~p|mBaHK|wPH6x3;hya^PGPQVMsE1m3p`X5R!}-cX#i?t0oQF-r zLD39yE(peA8NgMw*+0hlO5h<(7>}Tc>bUEA^}`we_Rh|V-Jx69N*ze7VV5JdA9wzB zH6_h;jj14g5f|3#%m~>ndm&E9U#H)M0;Rx3S%<5*1FT78ibkN}HQAOQurOJX<5?{y z&K`H}eC>Tan623jr&!cRufGQf=*<-CkHk#0UN@U9ywH|SP1-83ULFMu?dvdoB9fsH z{7dMwAsVu2HmiI^sqjByCIx-39Yf=>?~j^h_y2(yVt57^!G)jTaK$h25XTLTk@kZm zSm%TQlf;~ms8E8)?F2l=NNgFBp$4beJlMLc;C2vixs;h}nEm`kA+^$z6I3Emluw$s zEp_~g=0`*jDoWY<1Gb6l_fli5bg1^H?hC@8rJ}TX{6z(e*{Ah;C(&7R|HaryKTQdQ;5-Tkr|GwTtNaL!pqwL zB;ughw8jp%Kir(yTC61>@V>(r7P#yD^cVQ0n*rot>yS6<1YjIYbMo@?nP_j*$}sjS z%7p?oB_!EewukoNqy`i?*fBxY@$%O~UE3g-XWb#=LgrdW!dRofdrh{4W8_L1)G+tEJf~Nu~ zPz=EWLNi2%WnH=Kx%k>3ay32dVre@W+0b8j7zHNInFI2O94WcG99?@67a$oteZ5c8 z;oy_{<%{3Lzf|TtzjKYiZ%3VfUF71OJ9hU_soGD#yB;*NC;Ne2N_mS+EnE3VfgS*U zvnDX=_d4Ew-7yG^+Magq}e6(_XR+@;#DFc^4x z?;GzSKc{Sf+)ngHe8+1dDwbMIu+t9pI)WIQnTm%Y_*i#^u0jQh>~ z{k(Yo^HQM(*Ep4{@(+mW!adY*0RmkWzdx>W()Rx%GHos488&N4U*+kucB|rHYM@nb z_gr(9j~kPKcF{>0fkU;w(xeCq6>3-1Sy|lXDWe7k#K0uyGoH+N3NN_7kAm>s3yyIe zWU{tnD;d3)w7w{A1?{|@-RW4n=M`IBIdljPK{zw2>r{D?Sv%i-Uh<-TmCEP1d`eN* zyEXIkDHm&3nm^!b}zWn>T@ z!Y~=1odH{ZCdAcs)Y!HW;0u_Jg+!_nLLcqA?wgwk4kI&%s0!F%J2L#iTtzPiSK^ii zur|68NW-I}o(Bu^Cgv3Q__X;a@HTvZ!mFy-EMC~jR6K&ayu7q@ej@SstOP{zK z*4a6DqY+@sI9!ZcMo%+ocP;!c$cE$%GrfAjb))s9YZAKp8H14X8cUm$Zfv(;NQ@b191ks>5Hl9HWoXu zsI~O?Tt&yl{ns9dx_|kotvVG{`1jDU%ky}pUBYZ-!5YkbFZpde5~zMr`yTPy#9&^5 zlyoC;e|ngEI5Tf52Vrr@V35d8wKSt2Hv^i)DD5CR;;6vZlwPA&WzgHitP1qD*f;yp zEC@R>s%^k&J%CFbKi2|g+lW|WL^XFBUfza4==0kbMGYiyY++^;2*H6qUTPPBldTDK za8UNA{kn5MC2fc~p!%P-suI3$smbNv3!mF^2|aCJ#Zx8?PPa5q$4Q)t_M>7J0Z1@h z7jFNG_GjWRGgf8~fU=|GAV}X%-Ep6!$34Q_WzO@G;TQnKSxm+eNG0hZc$JIfo^F9e$xUs)eJm5D~t>trjRRImfgnI)-)xEe*Ys# z{xAv%s$-qpC-^vA+>Dl`(Y!c^HG~96jpMz?A{VFtbRWo?GFSgyZlL$5msmw){NUiQ zJl)+bro=`NA-~*YiyI`cKwH@fF38XyfwNf$^LX`B+CizvGzc#Vs+$VY$aVaI)(iYH z)2Pfeq%!Dug9(6#Ra2l8a?J4lj3pQr-35Jq0FD`^v^gy(7wXs%hxYWugiLk4l!7#8 zz234^Ysj;GJYWBPvGD!n!62uD9{FF84i>saRb$IUC)di7B4mNHd`tXx^1HTRSPY8Z zo+Q{F=(-$Fsf>+@YufB}a3p&1?cQMl46Z+mhMUmnAzdxzgDCh4@JgKY4!T<1Lz!{F zJbAoEHhKhzIgsP3ra?Rht9z-d;oqw=s+Z98GNMNGQK6+TtH51ny!ylz3lH7lwXw3& zGkzH^t2BSw?DHFFpg#Mwl&Wy+Qt!I~HUNIHkbe!yfZqz`ki7ey63NpYDjsZJl5dJG zwE$w?pkZybT(Yvg2F@}xA_CkqFVqLPEW_s_K4MDnE=c$Luokog_iB8m<>NaKBQcS3 z8sGu87y>IitQ~ke<8J?8=k_-ef5QLNwQpl6jKaYPbj+|QS|w?+#&QDt1yQlsv=m$= zS0y+fh%qla$fu)WVadg4jkuIhp`HVVUk*JGWY#j2$g=J-R-U)})Dr2{cqY~s_0X^W zhMM|2pd%1$)z5=l&v@rd)X3xt6Z4Ry!M`;ADDv^Y6K1Rqw!4%K>zm%+UcDQX|8BBl z1E8PH`atnffYV54LX7A1Sj@||zmpGyC{T?<$c8m;cPRbEch%&Fr@EJjbs~IiivRTs zN}QnQgX*QqD}2>0Dtv-;;yTmbD%C%q^KtJ51k484L&alAxQ^B;wQr7pomISTDN46a z_BpPCC`y2v#=^|cSuTd0lt=-3#os>*&(RGV*jMrlR0jTDRVfY5WJbz#)aO*V{&W)T zm!^msys}+96kNBUSXjVGAQ#+=|LNSj^W!H9Hf5-b?Yj*bE3|mwgv`;$VucO?&n?*| ze32Fw4?pBb9UgR3przNwstkg22;Zz=;*1SkvD}^q{TcB8W%o)lmXZKP3gNL80)boG z0D~8WFtV`H`-dRayOq~Ajg`-+D#(kJGw3uWrKPZuij)CsyhJ%Alu36XmjZxKrWS#F zqq;NQ8dYwKFYvS^#BLz2=T+pG|C^=OipYvpl^qVL8TFW3H{aM747Fz{NT_&77$Ss7 z5$*GvcuVt5nv+D4b8KvEkuk0$k&Sad0jOdeyJZ>bfvr0yB(##cs@7H=GJ}Z|01m?% ziSqGo`x9ZJ9ANb$xsawe^YLer4cK0bw+yj8HlKTasB&PRWS>->BxU5}1T@F=6ySM& zaA2PSTDssaFZhcOHiU6>6jY@lp@ZfKQLch7Oc0_HRE$`hinQ|J!L7b1+E@NSsLg;| zrzi=DB^5l7gA@c~Gfps`O68k9pU$FbqF|9i`0z39kR8A?z}vknPkZ%sma@B+r}1$S z%#VL08(q(hRnd~JFx?zWV^yVFTcqziAkQEfc>G`W5*V^oTpZK<&W&_+h1~blkdPuC z0D(~W3|xpm0usx@FiBeN<`IyN5M(&9>>(AT*A!x2JYU6h5d(AijA#=gRo+kO&d!)h z_}%h|g%7ENmAblCaqSv%y|mW9%`sX2FdfIY0W!1LxaX`0u1-w7snZ%%%o}BnK)kI07 z|LDWrR@tkoqN7zW&M|4O^2ED<@TaB+j|ewM{eIMMW5cnBjN~{vI(lHaa0^_m!$9>i zRL(6j-I*TgM9UqshS<9cPOyHxSNQK)HKmSik^|7(f3jEl> zTQC6vufxpRss>LLOsn$q{%lgO)pK8csn{Za!U!%YVQA_Iws*2#d+`AmjxxqNRQVMB zjBDNRLj7;V=YiSq>az_%mdD*(fg!Ol?JUyl0Vv&rceg_O8tunlyN+dcXa%w4WZ~lD zqN1cDcI5CC`hPYvt_NM%x7g0+0iPQI9lo>Kyx9)8+Wvs)&7nP(Q?(Hx;glQVCw50ezfZFMQ3R~?!$b2VPLq%N!D!yjP`cqli27*% zGZNK3Sn+;>&~HX8zg(gBg;D={$asDNx!X;TXV2AMwxwbmnW&#tzVL(C-B8MOo>O=m z5iv27xkAXV;X#Er_ctdl!FY(h1XNG92w9+t)=Ep&B|ppH95@HVC9ZrU%&G#!Dl84! zUtS;1CHDPrTHP!Fq&&=q!WHayHCzNJ$2>of>{|c$eVRJ(lJ{#=h0E9nme`|i5FcSN zBDw)m-SFKGS2qT!z%_DhbhR508e2Y$;!T!NQCe~W*2~T3R7A7Oay0(SC|(U(m2hC7 z+KHI9Y71a9EIzk7u0I0D+cw!w3#=;NB_6He zexHJm5KVc-9){+`{V>M z&H#iN)g9=XS^{SzD7bhf%}x+cAhdZ*?};6rH~?BN`bc7EMuxG}-RY1JAcoEz$ah8g zK*XO+;DJ-nH2i}YK?%$p;0rPC^q@r<8ymX?(x^GJ!`vy}+c~=dq{mI>-Er2lrIIug z45bq@WzINBZ3lFRgU_~bL}-3ExJ^0G61_SLIpMN?f-hk-I0)J6-kPX6H zsxK|plf<-*2S~gd&Gy=0K;`baT(Hga4lhuRr9tzEkIoQrD=I;_IoU`MY3ii`G>ZZY zT-JdK1RI3wq_?pmJY^bp!p0hH3J)twThAA@1}aYs&hK-a)4yXga!&v4cdi?hltx;9 zEwTl2O~M*eWOyi$s&+q^J(MGwm$5JWroJ2v=c-*6=*eR^ZLTSJ8gBW&r59m>0g#Vf zXFw!ZW>K9`VJp@$O^pP=_qkkX4yrKS=EewkH_s6ZBL z0}IEwG*8Y?Iksb4BW}n&&M^@_&I95_5ax2h;FbiIfYKK_grw^Z5;VWS-<9yS3z#1P z2ga6()6_v!)0u=osft^!6o+#Ac`T6@G)akfM<>9i-@Dk&-OC0+4QzD?2?**Tw?V*% z(CF_g9fL$4Ypb67badt5+i+sSNC}ZE_eNvPJxRw7&AY+gl zO%0LOA<^Le%hW&0Q`izFGt=2rgN2Cu>%_JRO()Ntj30MvqTf>Qyf0p#9NvtkK0}lK zgSL&LKL2d!?-hSMaJjzjwVFMZq|Ez1kk%FCwPx5*$@Du{*7CXap;%Q5<&nw%)P)b_ ziOH$2_vA11f%6HPb}cLXkazdZV7u5rP93~X$=#JLRx`!|A%>VdAWvx zar5qJ<-l5Xk(a9ay1d|GgdKZH7NY?43qwnD<$&-x zq(YJ{0$(EASkj0TK8ee7C|#mVt=vPdsgJ$CB}p^*)8qtTjZh z0%!*9I08A6f!}lt47c`SCWupJk)h_Jq-Nv@9MzZYB|cv?`%Pc1BzTU!Qzr1b?dV5a$+3NL4I zCiZjG`#X2El;i3t{ctXt^g-(b{|Fro4X_&FX{`MP-*@sYKMRYJXBotB!SLh9^Lq0^ z=dORPUB{i6F_0MUmlo>483jPMwbu)C$N8dRpkB{4S81z916}1HE)U(=EwdAJeOL^k zd3|wBC8eN!p-)ITv-yynA-hyfUPsV2D6uhMDah@lbb<%gV|>CGyFWMkcYO$wt;TPs z!|dS1-OG}nf)SLa|9fu=>!koqc`0cxD5WwsB*}h7TN4yXC4$qu6tEDX%6#7a_#ot_ z6to3%Rz=Q{?t{sctau~UC3GMfYcBf$!|)n73kpd*a0i0_AOrD<< zQtq)=%GUvnf54IC`SL*mplfBz@o#UR0jk5ZqT>?6`RM~pdoy|B6meCC>;Umc$A6{$9|B~e^I~pIC5NsJ5H-`2XCfg?XXgG?0S$w^? zqHaW_e4LSfkG`Z#W=0N^7C%LjW``v!a^4*Nhxr=0{)5Oz(i+%A^+pOMiQ}*rs7Amq z;RNQx8F^GiDDx88!oGr0#0+_Ee4HhJxlzZTn$dCcOBlMIN zU%d$wd6F35Bv%P)I%=^WC~a|EhWi^bqp07{FJe$0`A+;NVz3J*TI9#U?|72s00#~6 zRqa-e<*e9=$qG=}s2ae_VZ&N&5OKvIRdQk5)^SwgMEnFsDBGi+w{M=UiNo;)yiy`fAjB$r=zGJ4X^v4?w8*;sQv{i&pmSw9C@O@j1m9q z099yvSlkv@n!6$j`}((#sF+o!=Du_A)fwGttMYbep#Bjjba5g3@S*8!XpXZ3)dB1a z!E~cEE5i9A4od7JiiJe%ipAKVfT*l9Xc;-snP}_m6k=oBt7OjWK0jyg6uS{y@3vBo zbx>Fu3_u!LGIGbpN1F*6|A>(uy^72d5gu+qdxYm?Va#&4L!3i@5|vz$ z)TOv)QGnwLwDaX!ROMrG`*G6v&o@lmM?kl{<*6$eTFF>AIpsCBV+j^655A)=At7~C zD_$a|>+TUH!o|jo#4(-oQjF?%BYmbO2|~mEN(!XmJ2niscp6NlOj?j}S!=S@@T1Rw z=O#0xM?<)*_q+R;gS9O#a}3KBVN+96b7$oo!2fWbMT>l71^#7;mXa{EL?&P#wfC%~ zEe z5e>(AWgrZbb^x?PK7()T2$b_`R{Q~_?T#A&jNz-XgfrQL{xx7&uu5LQMP}!b1ERS) z9|+6gO03hOXtMpiz0p#2R5vrjV|!`M!tK7O=fG{XG*wpbsg*dLocjeq3LcJ@g$1p$ zdpnwaxhpXduX41_8&s3PGL_&Y|7y^p!X`~z5KAAQ5C9rX3#v!KK&+(3$k7JypM{P9 zzr!`CQl49e()FKVDG19CQ+x49Qx1yJWzj;xTy(F55vF+s02sCVd7 zDT;)V6H^l^qLXY$CCTJzv5T;rGOR8P6XZrTK`}~yiF+n#u3K2rd658j_KBhFKD#;I75v`^N&ef>ibomAdt z*kn@1?tc?=!fYa$1|L0Q*aC%WYTh}1>KZFLrab_o)M2*kf|UPdaN7IDEvX#~wvK+A z!gXNv4q(8XU}j|0WEFV-?@%<(3Dl4vcVPu?lhby)BFHGhw?KMBlfuw>(^;HI3EpE+ z{RPYkkOObP3?HI~O)$Z-slBI02=}$%1))^t_lv;iKYPex5<& zw-JiDmuym{mK$4ydN|AuK)Gow54MzVZRGlrTA9?9Gt3;?Zzgun8;g{ZLuYy=<^DYz zUf=>~1N%r+&tOt=l`r`Q&$pU^hhiPyD%UefnYarYqRgN1O2H>NkM0+<1}t65GAMHy z=rtcl?jA3K?f@p@!ow;xivgzoP0#X4!@pY6IBNS1)a;VYudIE#oXwtT_ka98Y24ceiizz9mSf-kN`i-` ziJoqJM0w`&?F*#5``vqe-Q#yc!a3o|b){qN*5r2AP8_eTP#zi*cibuZjVedbX{o+}C1NB{On_Jw-P96W3l7fP#OaQQszs7* zS2)qW(9vmC!(1FgC09HuDwS^cKY!A=O{3C^Wl>&v@$82E=`wQv?>`N(=OGaPrEx3P zEmz5>dks3=Xm}Jp3`X1A+b8dWMMhF0DSBr>F7DfsY6G^B{~R8ydtpZ!Zcug5Uao|H z=b1-`D({!S%hu0b?QOIaG-Cxe%yRU`$m~ipA@BJfF+~qq9nm zZ03Xzpb~Bg%q*8(pBhkUHoHh~+TcURvGnoP+TC^(f{Fc(!5t!WYt48pWap&-B8|DC zEkwGvt0Pz`23pb$OVmMVg*4n}SU$;8Xua+rVtP)4c*T78N2j$}ON5@@a-l?d$joc- z6a}zmmkI1}6g2ep5lBC6*YH2&%PpS1n1Wa~z$kobezI1tyYt=CpW-)bA+Liy<3}C+ z6;@aOTY*b!ElHaJ8)!zp(~}o!n|{~ijo?uKRV2j_1=lFGoOcTMiET_54twsYQg=u) zlAtPN48BoLUS6Ny*`^d_19G|3JC~T1#pYrbWF#Ao74+f*FAg-KL2oIIHpn z18$1K*4ls_*LGn2^38aJ71+K$=?=+DHw1@VmIHqtvxHwZTNG2m)<;Lt zfA&!vkb_?LU1>Tq#PAm)pBxT|3aI&!YE;{UkEDKI|N99H9(| zYJ5UM#4UY~ns15TBDk&s1!=UM1DkTw!}>f1?mKv|^|e%)SCt&b!HWh~3D(!BW3}E+0vx~@`g|s=EqFZ1a5Ed{U`RleUI{Lqd?*?p zRapmT3`xy!i1=MN$Ji{sYm7?jDVQ}9@dc=I)bK!#i#Zg*B_&dMfYPV_%|kkJnZJ+2 z!F#?o_r6{!2W8$a!%E9*qw+MP*66{?LQ^LyHy4==sEE+-jV4s1hXa@R z8>sqcC;*T>R#4PlQDDo7#rLG5`e>;Fl`O%1oV^T!GM8?g0MT2>vhSo(;>q}PFZ9z< z3Um#69O!c3JGsRe@*$y+ebO&aE5F=Gm6})dTVz&v?Tp)IU;o)oFGJr*ACK_bF`(cl z+Hy1bKa)?YAB9>Xp=KDPrkszr2rx-$gQL1#1b`^EmQK__DegBzlcX{ie^>2N8 z6bN#X>9eu$#>e_N6zFQ zEaUQg4l6+bDvbrxipfY@JA{!YfS!d;g_oL-qEI#y4*|bUUdxZ1u*9`1cjMa`p zz+n0~jCX$+&oa>Jtus3l+AIQ9mySa4xL6%l;{;K~q36Nq*sQMO>n}xIA>#6PG1>^i zurLQsH#m8d!hisi*^CVFj1(H7{RV7C5|5{{Ug0V}HcjnegpR@N_auF@Qu44G+sGGh z>P1E&nON$PoNis{9%q|pg;75ei|>(wf_u9TVtou8#y_{3Mh?D*FxC9>V~)?<{8ET@ zet!NQtni>Lp!!ZjZuKl+j!-WiK#(>zMOgsXuTS($JwyFrXfmQi26d)l8_2?2QugG5efrGLZ-#fD>V{(o5 zMrwReXAGevjXbfxB#&G!Dv_W?gXIB$RtvNYPBc5wX2wERK0uqhY=5J7YqlnORVd7X zKu(%Q^ISrx&zG|TjwsM9Rs_r~VQcSY5%k&u$pYSiQ_vaB;7|P_+ ztOro6GWiG#W3g&oa`OzTM8sRE78@*6an)BvJQDC@q%BXHi zdQ8B2f=C(K18OdB(RCJ76wIs8M22i(xnU*^8U;DIdaL7L)@mW`Z8eZ`WUNUQY+2;n zo2q1t&+1$yxOyEYFJ#Dxv0f^{N|NjYDl3bM=uEwLU$mmE4>C4M93f&dGBFLxSZk6Obd5{yM|lbUt3H$(An!o^R^DngZAzrLL`Ti|*1DvQ7Ew4ef> zmWBqRWcZB>#zO-|NINq%mEmz#Ku?grP%4ApWnE05&(NiZ5!f~FD=I30yHE>OVAqa7 zD9fM`aqD>NvJdYXzzFdZEKTF6EZqTZZ@1%MQ4QcZ$Xjk?CohvNZ z^m_)|Pi*9AkZz>03|x)^*GTwf(jW4u+lhn!>Is9wp?S#r5xK!nc&|{39Ch%tAaBiD z%|6EBgk$Zc8+KN*LAcW^e6Uo2xQ>T<5roPCj)#1S(>_EynM;10nD!yWQL%e0a_` zK7rcYJV0Bau=DdQkZS({dL8%(z3ztQ`$}|r%#OZ4e%^2VbppNlrV)_82)*fgc=oh_ zO1@P(e1IlP-1b)bLz&M8d!1jpZWPMPR`ClztPLOj+cbF$EScTA5;1y%TU;&L{)@4+ z)QgmlmutnbeQnuT4h?tquvnYN6J(~=VLa$#W$FH7c?jlZR~n_0P#$=n8GKBiuDoAf zcP4I1rM|3cGVZ#bOslM`ne1z6`9v$-|MI72`{it)^ow{3;hEcXyK&8Xl1R6wjX6mi z&RR2>99)MyuWj_4H?iV|vf^u9wzE`s439v3+a_K|c?c6yyeqnN6NoyDk^);Y>?I5# z7w{M!+aC|r>JZ9)@w9}#52jn&^}vmvl^Eq7s{BS1JV*;VIzGMHB6}n~J7NXU$vo~f z7AQq8C@DGeC3&#Hjucyv%@Dca;Njt^4{HAhTCstxZ3KUm4q#1U>KK((1g$x}KvbaL zVQZ_J?-{EeFmJS!d~>18K0sYVYmbydF3;3MPDdcWKe2~EwmmKQ(m4$kLY0@*hL8y{ z5Y{;z(enpG!2yJgjs4}st*^+d;XFhi$-aGY5$(OpYV!fONq*IvBhIIi;e^vxJOC0W z-|u`JC|RjEZtAYQ9mq|Y{-IB3tLR_RJlslP3>sL+a1Z!5{U)0@HFUMp+1dqs?}{Wn zbBdO`3KdRZuFM1(wxwhr3C$ZR7q3%}(0z}M^{1Bqp8ud#RkH)z>{JFXV$oJm|1}Jp z9jCHrrA3Vq4sshb!%D!(jxI_Fq384(ez6+NN)ju4BM8mz6CtXjLM^A zAA=M`;1R^X;|6R2(iZFkS?O@MwJ=LX43aZ4%E9+z;=WL9cb%s>0BPqHgd)rlMiJqa zQWUrY@FeXXz(#=h7F^JYQ#O@lz&1~S1{$2S!ozFP(U!-qVXIH<9L3C55a0sQSwr6C z`Csd|8x%3g;m!sCvkqXOLwFhFLXTW=#@csat*(HaJO^Q(FLPZihe{ourxXjW=hw?vnll+m848e zNs)c~3kYGa7-agk@shp)#$zCV;GgaQhW?_a>G+1WwyN!In8;D{IgP(bdXqCKws7B@ zLdV6mb@uwOfNt_yu%7G31#aLiq84uamR4GV6|HlIP6g*hIl;Ey^@?rcOLTc@Y;pk> zT3YF>dMzTf-*oFEV)%Bnuip}wGt&h_@W|pu&#`M+(4;Crxn(TQlU}+8u9*zWNU#c4 zT+Re1-5Ik8cR*sPkS&$QUU&n*OjX`*u{J+&aE{HI*y_z%G%#JfON$H@eX3 zW+kTfKH?u4iPg-HxJ?2C@+$<__jvn1qP_9qCdKj>lRZk1p+Z)Ay^{mt~W_D`YOVkY0FvCw-VU} z3nr0JOma;U^V>oiU-YFT)Yfy*z|=R#dw@929wqMbE zAm7f0Ng=M=7k<U>HD4?Zu8MTXDrwx*|2 z#jBc#S}py?i82-cbo$fgq1W4DV@ZQLW9{=vsP4lz#}u)`mw$%14Uck{{h;rslbOZ* z?Y8;HQ?eMEeia7g2_t#{}2n`fFz^d7|6uQH)9DKoFFJD&BB8VDA1vDLHH0-EW6o| zQg^oQdM>zbr!tMAavJv5l_V%pOm7kJo{xxZaZDv}Wk%bCAQ1Jk8FsRYeD9VbsS^Nx zbz%8+t}|G#8sAnO9%#VtJ9K21#p?*-2my0v8KB;8vB4pE{ChkF9bYsMw1VG$yV-Yv z>t`PNDnhu=Xg@3woq}zOFU1!G;#!-p_}Popw-sdM#%m!Qw>0_KX6j!Iv@|#m78k&4 zOY0Rq)QLL7^BGj*>B-L?*CkL~4A+qH0}~8yz#|E8oYG084jqHtQ!pArM$Vq`OcD(* z&5(oo049^5VS>VX4-l4ne7@-|=M>zlUa5%*(jy6mn+MVEcjM3X(k#(nr{6a6_1~og zxE+|p0mMLXaI+SNJOXwu8@0@;sQ}`E871+2yYu?EJtQLyVg**UrA9gIhvtQq=oXZL zC61aOYfcQJIh($XJUCV|Vt6elJ2)2iKHG<0!3d#zN82_F8D}T zL%_fetOh+mLPxRUz$B;IjfyKHr2jJIJskZ)2@ee>C5zL)M*9Wu6_RQ}(2B)f8p~LX z8|VxoMVmqr!wP|6PMDjU-HbWslY!l>s5fLB>yo< zn~7|QWC%7R90Xgk-WBk?nam9s{I*qzFAHV;Gfgj16S;W~@Umn48Yu0;@Pm@ye(_<5 zzwHL{ms$w_Wxtmj6JD^9{Nl1j09%u$Wz$z!_510kcbjQqNlfp~{>=mNmk+Mat zr>-=xf7EdFU0Yq?l2+Pm#IQiN=jmKwQnBJXh;H9fWb;&Qtqenpf*` z;;|25+YdKKl_4+tG-WRrfS}ca*tCZbg!&Z49M=H!Zcmz4Z&AJuMv=nU#D*)|T{voi zOV>h_oynJ^?tyPRS#420MgXqVkfP$vi^fL2nq@E&;3&!~D5yA8O6T_yN&N?^{TN$3 zj=-yMpakieoSc-^C_3Kc!ipASVQ52=6L<>&rw0!$6UtYn&?J(({(#Re(e~RSKvH+H3JBb;=dSI% zE;3$xkoGS6Gw*^Xm|~j@e6yA+u<92k3QGOdgFk?v0G@{bw?V_eAqqjx<6-S{Lh;C- z{|dXhX5MF;1~3S@EN!pVe#dCj;9M3Gb@|!c{qG`vWLBK2i$>U4lPm1@I5eLe0_(jDF-!DclY!c`}Ws&>)JKrOoGoeL$&hIB3XcY>70IRkP`t znRg(|;(ntMc>f)y^l3PX$%qijVoH2vKucCl{yO(-=&N25Xsh(rk@GSk*SbEb3{+Xn z7j0oUF?c2GP`R9Mpf$~rKdog(#6Gy0g-6=NRdF^(pMb{~)r6pK)+CSI~GJos9kX0W=N=}wL-1yt1$H(~diuJAcP@;%~3?8x9Pp3BN zK4AL;?gaAlMm@TB#PX>!q3D$dK|aBEfGd$Eyxs@(M>3*Pyq!hVKH)RqeC1g|m0}qo z+x!UZl>4ZWAy|#3b_8o8tBv|##2w3O=IbK>ke99H_gQTvi2UP}Kg+BEMe$J3T;zK% z^yy@!4scpk+2m%l9`uJ<(@vntC{ktmsh|!{s4}e4(Z+-l5lU}yW>aB&14O^wsuv+<>m(P+P zrnLCEHfV_6x~D@S^HDx)z0b4m7i zjYAu^{a_SmY6^V*o}WAT)pEDvtsc|Y;6mAm^9o|MmlPVMyy|}h zWHn9v;B_8@dE9)nag$(-?`;KgS8(^&lnnfo<%>e&TE{97l=%4=6mR%3(0#Mm7Jyhk zE+fzvko~wc&br&}xY9`B+}{5@9iGb%s3d1@zjGM%5FsmRGI)m>A*yK?MPZW^mi9R7 z^)RQ^6P7m6+cK2b;6J?TR&DN5FS~5KwlZMqi(AKW1KSXM>N+4E;Y&pQuKz*3m7>EQ zQ06a*&I~LpZLcZZmT`?AWIKv;zjpN6e1Ojh}^RfcA#4v)FYbR&` zJSBeysAXw!QIB;7-?E?F)A#ytEQx;p?y4@(A4s+rR;1nhXzL>+xZ;|2l_9sEJTS-o za>)(0r?5WOb9b;9{7O1k%);$1Q|n|(;TV@ou(D9(tCaaORaV76ey>)u+SMvks1&7_~DtYd3|ovD*E!jTi|D-}$iH6fRhsdxQS`q}fN z=mD)^M{PdNS6PM}e1pylZm2El;Cs8MsY(~l+(((5ur$Zs!hgci{3A&!pe~5>_qQqR z`(#zFTmk!!9D7)K47uatKB>0&$1`h$-eSAx1WQS;_rRF^uVcgB+e>CQ-g{bb>9nt3 zoM*%D097NV&ibR-Tk4J8Qqiz9j^@ioOwJejcH>WB z?H!{dFN7#3!_zW+Z^SX1hHYuzoR~hJlQ2=w5|c3A-Yi4RaJ&ad!M4U3+?cBYOzr}E z`Bu#{KcFGbu+?d$J7V=7k zkAInLnui6O(kJ~;(m5?lwi_%*L0O7?S^8+DbO_2kmwb{E67?-ODo1&5PoU2(?rz?{ z2gpVYsd&ubBoIH~uV0shaQuA$oj#ie8aX2K#~1re0?h*pJeg(0QX2JTb6Tk1@J1C8 z9)1Jz^$*pU@vGZf#`<(EedIFn+xJGglqC3~8h15lA10W#K5o)dwAF(tq=xAEMfOmq z(*qkR!lax#2ba@R1Qee*_9CjUrSIv7$6Q+haDBT-pTb`jQ$I!W->=2l$6$|#U8Lkc z{{Fe~EQCQ~0z}*gexG{Z1MBtia>F1O2HWbKtL5HQru)1+iJSK`C^NKN;2GxJ z6@`A7M$4ow3!~Wa?0qm+GruT*_Dns%9nn`m){$02&Hh|Ipcx3HwG2uJa|f`Sqpa^$ zBk>QXuTQYfc|hqK4cmQ`Z~83897`phWtjhqICuroP|=9v7)~vwr)=okFhb8ZO1yM7 zs=z_ie~kSj+IHhIs!JT6E}Sh7GDbqpzio>|30B&@E$d9`*1dMHdmne}zFnMbJY0Kz zd+0gwhc5L#pMa?-X)+D9cGLJ{wv|mbGqLme5rz;r$R_1jKj1qG)ddhZ?|}k@-d}w{ z&wKe(vLbik-}g<0{=+8P6&=5^kMo%UUL8S5FY5z+%wMl~N;+8rUgj|V^|2X6Q)$Pn z9ub^vUiDsa_VZ)m;E`<@c!y&>A2tj=PR@)97>)_SJpfvms=kXcA7Lx7Qz%$`@Xzb~ z*J3uV)qV%1=|@!73UgajV<}>vZy9_*RHLKDX!pBR{+Deo0RXI>RgP@C%s&?IUBvj( zc)q`O((S@FK>aYu0$K~}3i&|>M_^Vgm2Rl!DLnj_*T2s`pgZqk&2Cm+>V5xZuPbSi zjOxqKOay|drOHCaw&}aKpG-sDao&ifL|SV(-lSOtk7|DnPE8rg<~zGrOV0Lg=6qaC zRu*dS(=KC6shlZs;2&RAi$?WbyE9;RLyd}z(PFgBEO{6{wtDqFtAs3XkKo%2s_x~= zulRY#`xwUp`DYx!EqPr)J zO2Wdz7fRFg=fKiupK2RMuNc3%kR3RdhfAf66}WTdxqdWY@o%b-5z4Dos^%GS^QZeO5DDEi4+}Vtv`iSATU<=d&WTlEU(}IWpwDzh@V!JKPWR39QVyy_1WXZU@`(Pm_ znqu#Fyf~SG#cUU|rdd&jZQk(8AOORbJ7;|pCNj>r#W|c?t5*s5EX5;(9svR0YLi~T z>t8bq6J9evP=<)@Z>DMui*XUvVAu+wOw6%@K8*>;SE zyfoA_Y4H7%Cs?h^J)<9s*W;pD2m&>OQg!V}7#J9&o7=-NWG{cwJ9)xI zzwP5wZt44h6z;i-7Ge<%zoecKq?V+@LfmAmU zi@%o5_k64aZ;iybp=B-4LV#>o^lIXJgatk|g@Gy)S`zx1j6?5Rsp z>IXmmAwG2yM8N1=cXv=y>n}6fTCOg-lgI`o=j@!Im#n#rf(70hAY?JsfR|b<12x84 zlh}2^pljl=*dE~&oo@}(22XRE*quxult7)P6U--Jb*h&?QTqUc9`+s_9sBI@Eb>QC z?YIT=rV7%kC3520m{utBxeIz5p)EtRFf((RQNcSQidNQXHox&LixV;NNBK`?!SgZ4 zRd4ba&_OX#+o_4!)TqFlQVMltXehN|Nn1ukJ{PIHn6=NpF?pJfg|G$@qp?Ezw%jZ$ zs_71fZ5zus=e!NR7#W;52MhQajlOMq0=??a>n?5qsyxGfq*4b)pX=yR4wrIiw!)iO+Sf1h2k5s$R$V?Ke zT$P1frOs`hODs(#^JPn- zcy@<6dwiYmJj1YnQ=a-Do7~xlU5y0nUoh;jXfI54tu4y=pEIWqK6NT1ZE&E9upGlA zqZ)K!H&?1sKzgH+Pg|BXtkWZg#U|9GZsFjV>j9HmJn35lQ|Q8 z(dwTt`;|{xGleA>E{ef-mm%egvvv4&jqkKCC+bP6D#1xoE&OG?`h)y?o`QYrHXKRq z+jZ+U>$`65UE{0(O^S|Gs(P7rNu`;)II+xn!dVZ0*+de#H%RQ*_RbtQ4m+<7y zl6JVxHTzOxY4*xvd%QNY-()b9$5}k}hVqgn*$)}5UAM~3e+St+H>P69)gX-1ACaTt2A_Q}-RV_F!oF2gE5>-)u|gEQEWA{_ z>d znK&^v0i_jBuqo}%{jxX-+lI6(n%y7hr5W29$NTrv1#q56h8oNcKd5+v^@4y%&%+RP zJ<0s{o5#|}k<#V^#{5bM$0v71mdcT_ioYABr7lpAGYJCNv6*pcC2lBii%s@W55Vg1y7T+=CH z#HehZZBWOqhEYeZ?EIakRHfw4AjPlrj$O6c7rRaB3PUo(tP0p-i;9h_SRFau1mn)? zR_mdB$%c+hd{vd3+O2^* zBsC=BvbYohAtRj=x4O<5?7@|D;(TV7yXky1yd)%`r0*r^5DSH9v<}aT)8m*>6iLG| zaXkcatT<}i?$2g8GK$v)Fg%FAH>Q`FK-n)+Mx*25)d;-MANYUMH%xHaBh@H#U+DNxH~r3}&y9nACsD z*+2dzdu7I@Trhn2=td z%x4JbUj4}`@_h7VKxt>N&l}c`_xZbX8yE+f%Y^a-M?k-0> zXkz0?XiG7|8)DHKSW#qQz{u}x-yGVH|xK`zb@ z$0R&UXqF6?+ufWvMy<}S+J>gx&v)eNxq6!|%&wxwPs9bCPWs36^gCLSkB+{h?h?Ou z6f4gz4n*Cnwp`3tTCszcX1rL0y)&>bsc!k)QXozmUVt{~fqBZ~CEJ&T6HXhv-%i}E zACQFgT%ejQ_s?fP?vBU2B0CKwAxrQy9DkVggos*j*#Al9!B#>MOQrM-|DA9b#UIq8 zMh8B3pyf$9_c$DKh;{BsznPS}pI+Mfhx5+V%9Z=^T)HJyi`U#}y5){HtbLI@^m7B< z4wk=hnXqBI{3txVGeK`VBk*gky{yT8e$#C;3&>-*#PUW*1C|eQdn(&&xcb|2`;v!( z%A!V?;&+dyN8-`MB6^p^hiV!s7ky{mj_FOi(T&*q8J-72th4ia+LgJY+6k`p>h%(z zOhZ2HOFl9ZL}5Zq*FDasq{kl(-7BIdDMO| zkZHEsk(=hgHMJQqh{Nv>Du{DijO|2|YC7le2xuOT;gt*1u&!X-S4$eJu zJsMp?ocE+O%zqkCn1xk7Ku(Hy`Fm#=SkEbskV43nKRO>L4rLf%F4{NK!FgjxAjd|=be2-IPYnwtf@<$p)+O&tp23eq8y5>A_-$V+h zSIhv~^JpMYXi(~XXW8Wm=d={m`-P0SMZ3lcM+f$>jrX@o3w$RAs|$pKv!a=pr0hEV z))=h8$&z7Xm|TdmUuPz|GM3-g<4#vE`L55^Na?s7#B@^wQhbl|Ze>L=&`{g$#BFXl zZ<{~9qOnpsmf|A0AX6J8xAi5CvJ^D_(Jhi*sX5B*xIc}|5I!G^dH8DZh9gG>!%9GjO@y7PVi!o z-uQ&4;e1lWC-N6Bi&6;vf_YvHvXX)R(2ueKr?=jR(e*kz-sXoDua5-VYM|#AzQLik z^il7JUaTElbI?oPee1jl%9_7_-zjF2_)|kII7H4(yD8ZTz9OuLw|@{Gziu!;7|X;v zAtCKS*TJrTQO&s(4@F$B%XmVMmTHPagW(jA$RG6hQLJR_X7o*8q@4Lys#-Xb`bD0L z!zQnOlI`!+*w2^Z)wR~X8Ab&%;~E-q%we7K)=(kv z5Iv?WYwADP*&a&C-|*+JBDYrpRLhZViyQCFzO^R4OxB<-v6Fm04y&y2^7DoI`TqDi zQzYj;xLWlxFgttbntTc*Vh(otuc9@LC?ffnC+Obzb0A(OsI3b0c)S$aD{+_`wrz5^ zXAA%CK!x13_V_}+dGB~bCrgdW-WF|0hBTS=X{b9>RyThwS0J8dt=b%kLFN4pPo2yV zPv05V*|^i5%XnfmoL5(XqNWZn7*DF|s`|UuDS#hpmrn3gNqAjIk^N1HqF=5;V~*CI z=2~-F#%$~2i1}enoGJtHA*M<*_u@U5i9$YRgLv%E;3EnIlY&%bHp1V_S;q{Lm3bGh z_7XK<_2+-cR0!{LW*(LouECme7{BIoRo8|LclF+uB(_V#O*1%CL!4i*o*ddoTtfp@ zjn`$qq>pIJL9W6B4Rhube7c-F#pj;P>XIRif39S$+ET=TBAO#7$8u{qAX z2IKmhHYQ=EY+pXHa5_fu7ouZ08lTnV4KW`7(ESl~s(=W@en|Q(&6WGw^Q!RT$wJ*X zd6%f4r!@|)YtO_&_mr-x&4fJ{PdnuZ^quw0>hqY}YFEA*ed~@_(}#t32FG5c+C`|# zcI-tkR9AVGnU0}`M-(?38&s5wiThrPwvjKV}|w+L5j^s+F?eufjo-WO`5z`_gi?tXH!#*ObmsFCFDG2f?Rb?A3Jc z&VC^YXHSG?+KB`&`u?uwz-)a9LOY{*fIn2@2l`3LJASNZTR}W|F|DmcWZ%8r5N;-0x zc?UiYAInm(rxMXqTJJstn8PnR_ZD2geX&-yIuS|u-mc^6g6XpWEn-{@7}{a*97RxF zy}_kMI}3W-TeBvq7HM6XeAF(nW*amWzpgE{hnNjr$0ui#joSNA7y6CAa+9Q24Zly=Wcl`pn;u`1r9R#pCkpb!{oanDeMLjau68xPpLNt7B1Z2sQ znB^ei?x$_bYpShGS&a(GJ4{1^mn(9rKf6M{v)B{O6m>1BJ}E#4ww!yKOMZ(_ZGukS zc6JmTe%)7aoxH*&t%=9^>LnbWL~=F~f8@67(glylAHbavT$5f3&_uo)P&~2j*q`{>CHhDkG8aIZlR+b za5f}l**s(&=se@;F7&5yav#i-9vl|y!GiqL?W^#vWQ)GEJzJij1=jwUw6gm%NGt#(BpHZeRv|XMi$-TO=n{` zSXWr=%A09jJ8#J=6VuIg$1t*vz`FeD+#I-0_!Q);b4)l9`rov!8pcVw$luk&{`~b zU4HC3ha_9L`8Cwry-n~V zjQi;x-_3sXOZMbah+~hw>^4?(S`t zVCr8}D9=`SLU%m`cK8M)zh69l48KePW|Toq;;A%c=W2D0SmoEQg7I#(xlSUT;v{Gh zE6H6BHd9~9e67O;x-#AJ75pbZ7NLgkH&4PGgWQhv4q}Rx|Lxa7m4S!fGkHl<^I@}};Idf{6>@m8?$WwexYthU{m_k-8kQD)t!O}es;Xkzl!ffg z*Iq6gbzItce!pCx5B-t9ldrOO{RCx-CM>ip59fZe$A7b~p6SQgiUY~Oi3U18F~In~ zd_|ku$t;`82pH~XU+|b4#e66T^CsI6k0ep~U*`W1)Yw23jLp7-WsU063_Jf4DU)%Z zvvHJX26mi3L^X7mCwNMYZR`51pk|)VTiH51({}jLt{j8|ZpbU7_kI6;hUDf@8S9lB zkrj7yPF-p9a0cuVQ@H-e=F%)2*!a>oGX0k0z43vh_({QDm(w(~2bQ;^HEU+|x;tDl z3Ch<{FW~i+Fj}7NDFopfdyq|GkLf8aU{WZCwv{CJNP;pmcdrx>g+o7$d%;dQM<23$rlv!!8zVx zy^UwgE9;Wkkybg#NS&229fe(aS%v5eEqg-htB(3+KK<*J_IyR&G!=Q_v2fB0HPt(K zw_h*yu8BQ^jfPlhs(tMtHLw+%d0OloqrnEHu6dIRi#-2yG*rjF+4Vc69`4*?G_Wiu z3laAauK#I+;AB2WwT%P?Tv|x$)SVBgC>^F}AS>z5d476K!!qwvL(Qf-l|qqO$OIaHeaH zX2!E(;!CwvXEM<4)0+wIzl<8BVrcqv_gExvL~E7@`O*V&qKi0RHelXAV?A-CyK320 zi}Vhm882Te!5aa0>S0wT;bz^pueg`@Ud&P`XSVmsErPI!A;xVZ!$C&hbvLI8Z}pM-$!D_fiMxkx23pXj z@1q(B>95Hxsm;HRU;LCXwTRiVN;x-(J%4m$76$9jYJHOmW$47tIw}!8pWAq05@xQM zteXgj19ySaGO+HuUVzNLsY!WXdaiovuEI}Z!24G6$OU?WhsCwA#@r)DiA;sU?YCrS zHz)E9#{%aK-n9F|`Xrj&jT6l)dG9X(=kF{md?qaY9YY8?kS#cno zb8{iFqokJBW}E$DKn5r2X#ZIs!_Qh&it&-bul(O9&Ro+BLOxt(=VdD@+?2+y=Oca` zO&eB%h=R)#g#g_EPbBgC@98zy<%J7)E<2j%zIVvNPIA5cYJag<&9|*BEcbOM?L54D zCr|sEDl1|_24y_s1Y3*TWar|lE8A$&vkp&hXsw-SB~7eqST|@6l|u*^yfF64D-d3! zmbCwLRs7^q3aB8TEX*Er$sNx*jAOh;Kh*GikK#c1e)Ky1;@9Oltj86n!R#E{g7U%` z(s!k{nF~}!G;nt{#xxDRk3@`UF%aR*56*HL34N$KD^vxGo18?VWSDjl)3T6$=GW^A z_C4~kgvMSZi#S)aDhG@12NTu%uu_rD2RkroJGY-0ua(3zt=(hnJd7KHvSmE$g1!)o zHj%d{je)%*__`t*;NXCYypb@@QxxYnsME-_`k2FgvIkWsS170PM!gok@jCKq(x5>H z9?l_FS1H?NZho;Pqz&w6ntJs~av1@3DUBq4d>>RsMn)Kc>F6$w^zmHml!G`DHnC6o zqT{31ziia;BoHz;hH3R1pUGHnu1J{pTsa#OwACgWckSI38_4Rk-QH4-h)ko{);i{Y zQxWRN;dHL9Cv*pDbT8}Oo}-PZB)cef+3032V?&D)=GYEU3YRZqoY8vmO8=!#z%0z!iZEK+7I_qk2XPN= zrJ|tW$y;E}<_~4(&y1x|+1EeA*||6}%`IG8TRYed8?@IaLYtcxUl7K|e`Dn0W{;|^ zJN=Sypq#Pt#zV9FJvtzGrR_>TmDw^YJ&<~0Yp3+A(Uk9xnNo^}f(MMcf&Y}|))=Y5 z(jf~`xSq{Ppf^S~Y_GlBua^4cd}XlRgy*Vq*G%Y}N2tTCVzZy|lMh1FpYWNFk9k0B zg+e``R=m&MLr)V;6V}()4Xwk=9n(=<$9so1kBh#3&7#zGaNwk8{BcWD1?ow5UC+5r z5J?w2_X4&F>PMsjGUL?8)bAHZXpD_MoZDGV*f6iOlO}_BNiMIOSwlXJQkyHb%Xr+^ z=9|=8t5BQfVXJ_0J0VSpUU#}__^36atZd-e;cb4%cxIFah>#1S>rC&Lx^TwS^bc|w zn{eCTxe#-+v30~*J2>F~XqLPmq;%K&sF!MwGx%-U=ccAlr}7z8J6DGjXB$t7o3M}P zrBM!*GIz1_Yi_$XymInHxTNLOj7?AXQn6l45v3!aC__ABTB$zfwv@H3$g4oy+|rmI z)yrSSO;3GR55N8^P`7SL=Ch>iULSQCZk_%)A)L=Fxo@*aNoPw7lPt_v>3&*zdif{s z1v;y_{I!q=Uln+?ByT(HI7(=WoVIcDC#xO1bx}KRvetN8JJUQAbQ84jXz1(jAL36? zE11L~IAm?_F##J`PVSD)>{&)T7v}gT7}QLL!*z6Z&qJGc-j;u&T5MhOEb!hGdSW2j zXf+EGfB)JVzk{K*)-IidnsO)IP`hVOJ?TG}ma}uQMe_?h=tDWnB!XW8cE{Im|6QPu^473yLNEyaHP_U}JZW7@#j zXh%oK&V6TG?h;6-uDEdZU9%TDGs{)1_caM@r1%7*c8dm+F^R2`x{EO>zXF-|uV3e? z+lT7$+Jn#`G>At&OMGgSuFX|gl+O@kXx+6PYjzuNj-?EV>d9^^d_1eyDwVDb0T#9L zx}pByZD8n@?RI3OYC0gN;+zY~w*B=F1ukIGclPXTNe zQ-_f7we-8tf?2$+lyXQiI*%Ux`ekcp$N7V)evsN|AHB&}RZ$Ub*H}~(@*+J5v!OZtdH^rl)Cwzf zSAoC}_qbRJwO-2D^5T%ZGs_FqsfkXZ~v=C%wU1?`b(bu}F6?rdnUv0YYZo$O7 zsvh>I#NqVQrT(3=jY2e{ckMM=2+w7oY<{qJv09BJ)) z6u#i>7|g}{Y2mliwyWj(MXo7)2Ma0`75W2Ec?;3ZvL_$nnh3=;d2Gjo=T=u&J;t4z zJIXzsgQ~=e#q4#b9r&6xFSta@Rbv>vWsr!5aNM=YhXc@q5o?QGg2QlAsUx5F0AtbL z-(RhKiGoi;c_8u&$uxLf%WkMPDIYj7?67M9D_qLSH{v z-5|L;W{irtA0-1<;O2Jl6E2bJzkJEVoW$J!IpW9Xi^gii_;4qVW^?u-f%Ickdz0Y( z0Hp=!=g)aSz{Zf=IbZO(vpUjL~?g+r@AKoV^&k@Rfbce-r-?p%5eDxXj9*-WolCl zwGN5)*P|Vm9_HNTEZi2l&iQ!J2Qy+(b@UAmO}-sS0-^MdxYmGxR2R2Z?m`c~O{-}F zsYStSN1U$WTg_?3zh`D#7t4(<5^{uFOn5Kp3*r8IPdGNJFc#QSbq~IeG(&S192-{`N6Y8#2 z4?kGVL;IdzL{G&~+C~ccW)@yA6uh2g>mnVvzP_DCpzIyyu_VKqJ3aP%XIW(-Si0VH zai6|?u@Yow_u}#t!tiDzF}`OgAo)&TUNXt6x9(gRn%uJ8`P^PUT8)j=sl23A@`ct* zEgd7^&>2yk#;9&F9C4qZXf`+D!RC$rQ%%Nw!Xwmbjp;Ie^vGjYE3E-Lw)GbS-ANb3 zdRE!kSxkXauoUB~2T0BliG$q2kfxAduGD`y%Gp@UIk*ND<=$c*b7lBRy0G^#4ex!3 zcb!7uajdRmxOGiD^A{g(1kgdxqXda`KA(Pj3-tZ;p}Nu%yH4!e&SxpQmd}csnnaru zn+9LG{ng_@1T8yI2bb|f_H@yqBGsYjhnf=A_3C2N)L|nN79{&i(nEG1rn0(t4>uImi_n)@k=>5xzp@=u``d|N1&ehdcQh@ z*ul@K@Z4xi0*5qO0Drz&GZ|*{Se|b4Yiq1pVFJ=5XHlw8o^5ZQPvJwvb?BYs$1YN>z>JUNv1;(me_wST|Rlq<`DSH#L4bFoKeX`=x=D$&f?WR_0dIrWet|R zRW5o6R-dUsO?wkyL)77n_D?&BMuQhTEF0W+qo<8i=(99>K=F2cms7H~7s<_mtlw9e z_1r`YB{v#2@9sFwa{XL&kvlNKSuy?S2o+~R4m2<`VQqikenXNQh-0JuN7Sh~^DX27{rH7|ZNu4o14@l=BzQPC{*r%fi*OmXuH1KHHaW64ozCP}LVZXrL?} zh#K9WF=pE9mE5t2IZ$x6t*|qv#5v`-CpoT;k$KU+ksaVa{a9qV^&6|)(a&H*+u6s= zx~GZwOM78oS-f|VQ+i}wzj4l?B#bu6w|iRQWw+ypB(Tk31<;kmHi9#`RC7q>+;b`A5M3AD>8ZE#~(%+1s&G^mNWjq z3eQo7;n??KV5l@qj2TmSSfP5J3-?s#GOi01jJ%z8hw)A7`iqN)8Q z58HL>3elC+dmj&I=te=Yr0O%nV;n^rosuJ>xhfAsq44=1nN920{Em1vy85DUpod#% zw8B3<$Q96=)@Z!{eton%iD)1!Qs6Em%lOaJ`<`Fc8PBs$^f;neW^I+{Mxd-G-_B^~`r&w&pieU_cH`-^GfnylRDqza8MWwP1ybpD=x=Ar#$ zU54*xSG~bH*+czyEeq|Z^{!9b!ng)S45wDj80whOu>tgWyq=N2g%rtjMad0h`@%1C zsgNc2j@i}^#)D^@B}Z{?_GvqR+yW|<8FEomnP|Mkds@6O^rXk_w~*6`XO6~P#BQ60 z&rGMBp_wxbTO*p`v5qs;h5Y*2+K@+3R#Vd>)Hv;QC)%7Zw35-qJBeK|PVKvK8Gp0y z?m_X+JfRD=r~T1N*=wQnnCL~zPN!dGfr~K-+SZ}7qKo<7=7e$#7tGQ^Pq+fBZ)0VM zY7se(22Kt~__Fx~@eG>cSrkf82q_&OjtYw8dR5`vj}}zM>h}oKjM5hJg7e`v-(Hk) zsgg@yK}e7q)hyCuf&*K`@RT-Qw-o{2&pi(+gTXz22L+)5fRoN{HBBCDHttUyV4XdH zs=^2)?cM115$AO^KC~Ku^RMgXoPovLT!XDN%p|VgPAe+0tMjqbJchnF2}zrS&Tzgr zdK=+4lZ*2(Gs848Bxd}ySC&@NyyINc@VO5b3xXl&f$Tln|M^2SOcwI5e-C<)7x=&b z^M4oNW^4TKPWbg*~ z-lEWGM;z0?F9hQgRj}^sVbs843P5Z;4Wd{7&xbX@hqVrLAiSv`yWd(RR ze?@WswZ?grBl@xsQqRhH1JE_HVHWDJ5tf+MAX@u97V}(CQnsD)9D7nq(h5O(FEEeh zuw-E{yL}TI9CKSwTO0fyt&*3#sfc~?|9q#|D7d*~)j}X1qX91a4t7W7)X?=o zw2s~Z21lg9bLgv%LeszgwUzpJRGQa55kY751D#o81*^|uWoa19GP@o*q>fbPIh3q=mds}L` zg*4wE-cy<0_mS%e4Crfz#Udi(Q^dD&BW&n|w3U@pDD;Wikqk0)q>;JyHbXLbwY5of z2_H&Fbh-yZ&dm$CnwEp5F~T>o=`pk``NO4qh87KEY^25R4nfH+-<}GRCM4ifnhD>> z4Y#;+)^ocCm-9b+EoLgPvCk&ROm=<&w z=CjN3HH2O{q4L3f8*M?66bpvMtDJESd^L=zH#CTcv_iDuIh;QN3Oj4RtrXpQ{7meD zb^Myzlxn-~pyHI;QwHIDwT^d>_ttxY*#2>Ot_KFTq1}?odNfQAC<;m_3pjs>a6D5R zR1I8H#*A<9Yi54y))PT9g3$YDCM*3o8vAahd{3Ew5*^N8r{@o=$-g}4vQQJrC<=>? z`)+R<%V$$V{QGv}LuKU={LA(s9)4z~7ln#lI*>S{oo+(Xv%*uH2r9=NL!GZZ94 zJ(3%qmzM{)AylHUFj{D&)YIu=QAK4#w~Ux4BC_*zardUmbTfvh@hPbkKJq_Kvw71q zc8^s6=ky(ND4od);-j`v@ShAqzP{Kl2)=Z93TEAuqMw}2dGF(cF9y;E0F|g$XRq(# zQpJjS`yqdV!zlH~6qKwKc(vE^0YA>8vIrIBoXYo?e{b~an3;R*4U)bEum)}#QmEl` zU?nD5^6F7ay}tk$udVHE^#Iw|ujkSP?0^>YgO`hHqd*pt+!RdY1b=@me|^$S5M2Z2q%_}ytRXPZ z1lSp(K$mtHX-atH{xBIW|XAe zgW>V zAd*4S(PtQ5&b!ddkPN-FadcF??WL`)?cm_x?k<3{{S6Et--sB=9g_%-7xO)KvbX0y zPf0muqU z>o$p3JajYNiFX@gHB)%Zz>N8$QGOci`xvA=3JTK1BCUmYGRW^KOw&^8-6;*0)z>F? zFdJEserTK0zb5tczELjYzrE({_+44Zz3r_nQZA#@0ls0(`45rZZ~pxG1E$h$U`d43 zk{>l39CpF@)6II5y?(n025-}OEmQ#v8VC&of+>K6>AZSH64OKYR9x6&XBr^w3_n=| zv=#Vg7MMmnBcxKw>(|QdJ6PfXo(u@mEG#V2W?-oIn4~Vq&wT^HpTK{3gUP-d0Yd%~ zM~{so00-afi{$>Qj1Bgpv|I1yBw(>BMNv$G!8cmDkem@P=5J8-fXJP*I`9fiK!&gO z_p4Ul_W;9k8(@O?9v;wd%pbnLb+(>OEolE3%h1q}e5Wg%c$1k5#4LkG*VWIjN}tya znK}cq2!rV!su3aVb9w;mYuq1@6`#u|Kfc=m6cmszh4}e-IDP;A_5$n%a*R7db{+)W zJw5XOwT8?i7IOv$4bF>TI@fz=`dPv>gr8E#(PueIsLm0cmYv-Oq@2NoE|6xm2Fy-C z(%S;U_u*h^xL&saSZ6znsZVDJ{*6c_m?Pgs=K%==Ks5opmdlqrfJhD2=jRs_DKIU$ zbt5X^y90)IA5x8hUkIKy*cos{pCUs-usFuK1gkXNXAFQ0 z5ir2GgrUK~!t0l`>OH^|gLqSFmwRIT4%)F3;YmrkDv^NH@(T>w>XhlV8?^#xD3IVS z;sd1Rw?IEH_4eQSnVBX>v}jX51D_4xi?#D+R(;c#ZdN$6e)J#r@D3xB5djS+#N(Wt znBdT>TmX`O!p;lQ;=k9=01Z+StP)^W07)?@P&x%a)6v+N>et`Df1d#l0+xF6^Q)T$ z2Rn!p3jv@3H=GHefF|m?q73#fSX46Z*G2{gGhp)oVvPf^u?bEtuJ1!&wm&^RUC4gg zRBBm0A3&it0Z9^UY0iLz^z>O^?2T^gW3%#fFTiHk(y9jI&R|(3&Ub3~ZMmrd`pg>4 zN>+SH9RPB5U=q6NlPP)p5sa5Y?T&o~?mJ+<Lk({QJUp+*`e!3Fy zz4##DAOQAJgj~#H2RxcxDi%>icvZd|ux4Q7WOjfEZtl1_EJrBOCI77T;~M~T9JnPh zJUrZE|K)XS|BoM4(r)*&aq2m8ob-;Db4KF-m4J;BZ#>E^`~c|T4V zCfz(1St+JgplJ!94HaPI6tJ4WwwtZCh`dyO&Os{Xy3+gM_8q{#^8&nfK*DpJYdHgV z4Fz{12JH7$sSXujxdUD>rJ%jFwRO%OVB&-1vuqDcxbpz+@Y2#!6ks8yJfml3F0QC> z1T+UQh-z`d_XWetk?QZV6gRkueru*xNd*y zwnG$!0Pb>}a*+L78ZR#|u)%n1!N~!SFtj%ogw)lwwd1WxJ7l%RKzNCnEnp|#czQFl z#Tx{$M#l8mScfwCCm5T4f>I{QNqucj6R8 z>j1EH%Fszab^~Bp=*<>MVBq=8`y35|?J_wvrI97>1uiEdA_AaKXb`i2OH?ic;4$E> zKsX1n0t`*^<02qvWd>fCCHa9jx6i>+WC=OF1~Iq0U?+(&2X=LFhG>Ruj;W^$;y>p3 z&;{ZUVAIH3ZyTF=WjmQy3JrRj70W^hPpl2MI#WzV6hR^z+Z0a{= z(>Ev1xQe5;+TXy(ke6JK23=kN3`v^G#=`OzcnjTf19#xCz3uu|q=m46 zL4(CVm(8F?oHyGS(8t}&Y*%i3e+dAcjgIIh@U8=ZrT_p~W-fC3Wo&x77+}m!fGh5( z7eaYeDAHlyVL+-)RktUG+9|gXgu616wybBoguuW}pKesz@KS=vUf2ozcIO&U&8Y@k z8So``W@;lF%PT7CSe|AgYJ!g>nf@yUmhcBDuqsnRQc@D|onBid#jb8{>1k=bq$DI! zz_SA&j2kS# z<@w2t$V|GB)Av)Lf?+k3k(!*WlmviFfJ$TxHaM`3>8@V@lu0Q8e2X`bso!LtbTE>s z41sxhodNd(gt_4WqB0a<1h&@iE;@BktNtdgQRY#82U52CJaNj;fyv$|Mw!!6MCDz~ z*nN2sIb^yHAi_DrATN0YWDUZvIE(g(SU^BcAdM7fZ50G+an zD~bUlb^ppf0_-u|9s;jF56TMkK08jwjhbSOIC-tkB-tYQ+ejdnrotGEhqLft6@d3Il zEmwcHf8Q37D24!ETX2Mkbos79oe~9}RX8y-?;X;@nJRN^1@4vujQ&p&m%qpF`!@|R z994Sk8sKp{pc>+sDi_k-a~V0N>+hZH&I;L1d;&!K;1@jpd{#pPgM+n=!EeQf2K4@# z=lvtX@a7hR@;)OY!v>^oU>O!Wf&pV_cyJK^YJ!49g&G73;IKBpbNUU4dZZrhFF8nO zK}-QY_9jQ4nw;DPV0{cO7Ww>9u&K;JCNi1`(1=ZdlUog%5(TW)-&8^H0x5Hql-*Pr zuWkYa6 zo|KrVH{C0Z3=nt@qK_NjLojH zvCrb-XQ}ReA?U{@JGbuz4<59Wq%RFMMhd4J6p587B>nDS6WVc~wzFwN#O z7gCoV{OnxR%M*^nd7FvQ^pSG41vMeXtAG4_|9W_Uvibuw4Hc#ihFVy(jNrX6%tNYb znd$BocoF}{q<9{&0u{Y9H`DeAVanI51p;F-er35iKxdgVoi|5rilIm|fTOnTI%E?Q zH)A<>ep)bm(-1>#oB=MV&R!dFo9X_xUcI`bC^fe2f5k(XwB*13V5OG~M(H zKx_fE>=X+1gy1ow+?NZ`)^qL+w+H!xW&WtOPC?F?6<~<{x9h!_(xQu-1}GDdO# z9nyHrIzU>l`{lJUu$IVf@S;x~V4&nbH!^Agp&H1-PyPI94qjaezR3f2_yq(&qGtzU z8!*h>fdD%_|Cr%h|5fg1NrQ4<2Kbw;$x`59^bHIsBD;YQ3O$TNe4HDQ z;e1cf^&lMq7F!*NO_=q}ToJqw2RgAAXGd|muU_4?48-KbYBS)JRQTu3Ga+8SdQ}Tr zF#wPSRBG4O*EK<22$D3A6lRLJt$~ooN&%|fqhYBw0AK;HUVsV_grYX^D*-MAv9nn%(k4pVhZt-k+Nn7c^b`B_RWg#F&lS<71@-g^Ukn7G( zPd|=QbaQh9Ich7AzXn+hNOdGhBY`r5DabN`H+>9<&7d-!0;;N}?E#>WPD)M=Z9BJ& zk`?5ZeD(iY7#*EDaJS&A0JYo=_;yg%0T|#AC@|Is(?KrMghHV}2mk>hEpKzYn2?+o z3RG=?!qXMN*(P)7S6h$L*_x4`>$^E%sz+*){bOO0?{UUy{G6QJn{D`{vJK-HR(&jYnKXgF2&n$P_2Z^F53{{Ja^bg4z(T7#Pcr3i@3 zDTUz$%yx!8g8y}-_Z#znEZPc}vyg8Slkrdw(NqmOPP`B8)S2GS_C^ZT_20F}7C zeyCB#r|LYP{<``hYcrOPZ6y{ znG%#4^ZTG2t9*Sg+2TI-Xoc%BQ4K=#QlT^5S;FzioOnXv#-B+(Mk=|5+?fA(20L`r>Yg~TK`fClq!Di=E8U~pODK)tyL}ObM?<3>t)@iT!<1{;{B7VRw(tE zHx<{f;<)3j;YC;!THY2r9wUIvq%E#4=BNRJ|*7N< zLUR8^!+saiQ1$9=@pF#wAn+>8Kll0FxtmP;5Y{A`ghVD@^fsSi+`45dt|BkEocpbbW*>^2jOEdj(GD@%3wwwVZkpSEfn^E#gs2E5p}Y|1_z^@4KIwL8yLvq;m)7#9yT*47F7yJ?JH{F5(G85R0OzB1e4#pSgfvcshz)2BR12sdqIU%Z#+L zSs_+$UUR2@bV9b60Y#7mX3Z2n@0s5=)M{6zOV|l>*`VhJ8wMJtI{@}K0SbKJvTEw; zrgYu;g@kVMUJz+OttMl3yn_Ud5*Ak0KGO5OyY2KtP}&XKhG9_3JvISaOxRfwMPD?|N41>JW7_EVd7{8<+P%`2e83gk;7r zFcxfbu`YFe*3bUsiIC$HhsFp_PEgc61>wg$M#2L$e)Eq3obMRm#BcgCpk%#qM*;}~Utizn z$(SHf&>ILaM}x`yfA`t5q?rjhT{J9t!{0I``TZ&{jKK4;-VD&c8v|Ta>UlY1@w}eN z$pCT8)j{+8mC5z+^?s?z-|MdzephW@d{(c0{xA04GOWsV`xjOLX;1_t1Oy3@?v#?0 zN!O$sL|Q_Wk`gH;6qtkv5+WS}g3>7sN{58f2!b@scg%hE`k(E7znstKI_tXDwLYx1 zkonB}8TS~!8mF}O{tL9T2My?b^jQXaC$N4uhsXa1hxy@X;OQv(Ps7=$LBr8ExLiT? zsa;lBxDI;~58HSGwq4PCuCqrY)%7Poc+kJlrwv+97*4+98ko4Z0dNK6rhn2k6*QfQ zs`1i_*pf1HIZW@VF10I|G3t!4fGOLBvkO3zP445gfVL2-b?$%Ug=J{<=E?9Nc0$*l7fH9B1 z&Hzjg4c0XL&kYA{JoRS~OS+Rfdvf|K5KwrV?KII}-yYnpZDc52*;@ji zg}v6|=LvrrnA9|%jtt>c?9fk|)W74?Sr2ez|6zXqu3nM>v=?hDwa9H`{4lPxh)CPKPtjDxvFv3%4>(nfYcqymHVwLLYFqwy-dI2f7g0 z_5B!v7hijg7@DJxMlpCc4DPj3A1qyI4O6hkYinx(UIB>23SL9Nw%|2vBHw^DnyVOO zc`3~Ub4*TG4H{A;AMrmZuwuMbF_8Xu^BXas?I@YRscdWaHQU8l+i&huWK^OOx7nc2 z+`2Vb!zgIk_u1y9f=5P10FW|qYr?_&COmcP<$#n52@5mj4FauALyXR@)2lncMhlGAvpz4mQx}(7u*! zy&^A|4vC0%YcTfqOQTQrA+DL>bXf^-0XZ+P4X-z!)*U{02-62(Jh%T-_-EeK#n{fR2@ndHZ#cs<;E$&}1Tk*EB>Nes% z?<ud_f;|`NxOIRI;^o zy_LjoLstbn{{saBM5Ot3iH7@M0UaZ`>zAf!Z1~P_IPIhb->XIU`aPfndD`HoeT}f zfBtKB`0@xqKY-j$psMUbQQL>BidN`8`DcFHmU$)pxKR8qR9zJrep02WLBOphJJ!8Ug=qp1;J6#va49h|g2m4SWdAo->Iul<#I5AZF zpbfTTeEeBh(RTzXv=RV>uCCs99hbc`qHk@z05nqorj)~WzLRey0d0qnxGjqY0wwvj zulJohAuDW?Zwh4DLa+f;1E?B9*1{z(ruZEI#`do`S4{>=%p0Ig8pYnEf6-yZS3p)g z!?*kbwITUe?<#)i%0<26!>SYerRM?s?ps-pSgsb``{bk05>~OpFsb`-3>=9F7J;r% zG}kX5{wo?bWShS3Gm2h%rsy*)IJy}Du%fPEqiPZeLvrCwnmwQup8`hf4_6l&Zrre+ z2Dj0N8R$n)=AJW1pJ5R9HdUp!S}DmuCID9eYmxVZ!dqcfUH%4;?#|8*VEh=02be;l zeFQ)U(97s%V?9N!GXM3VYvsU%EBw&%mOuro*KvF^A?3@ohWFdSdc;e;U4b?_w(56s zZ>6hbz0R&LNOYTh<}vt=yxh|ceP#_H@+7nvA29V4j*g>~lPBxs`f;MEI86-DY-iAG z`Ta!MV?x6*6gsBA=!Z;rk3O;RRtyaQSb{QhupQKsA@r&+6fxwMvuLPY5kSbm`Dxt# zL!L_?a4-kERJJku69CJHhl@Uf@O~O`&wGZ3C_VgnSwO}CeaCDkNyi)wg}Su4t8o28 zD<%P}lkPJ3d=J9(e$vO|{k(q`;39%RV>&h9`C1+;)Y-jH_`6%*&15;FCE%K_%HH}E z))r`_6L_{-E8Pdr!9%$6r5x7}L9sRglzyO$p4w@l;ZERw-E827qj?>4D3m;AQ$s`Z zs_H@B4tyv?yCjUvP)%TbrUggwaxGU2>@Hqi8M z=@E3G&IUlaU+NgMxApWDG+q||pL%mdPH-!bUI3@~iK=Wam9u<`Fbu{%J( z(Mou8ZWNn+J_7FG6dp#H8!(-o>k!y21{eSGE1dVsRgQJTe}7~GC_y)&7yte#jIGbu z)c0(4Lb_M%Y&rK!+aHJ;Vc-7}Pk2k=^t{q@`nBn`m|y3z3)0Clh5>u%%(wJZ+*2rZn`>T!h6i)kz?XU3 zvN=?l*$S5Qd;=z{q;~Z^Y@EE1UU)NM95P~?F)Sc_fNWB@9(`bC`5*v2%CM|iKVJay zKL3N^Ud&|aW6zF2)OMny_vuuBbDL%JH9r~x zeytW*|9f9&o_z_nOD>I-ugL@=*98Jt35&ocPkqjW zoN5P8N=D#z}os0shhSj8HL{)pY`XKtZ+l#MDYz1LBfC##mH;KN4MlJwJQ^g+|Z zv(xPkdJL;yz0xeQx2Eh|l-A0e##M|B=M?smo?_ajB6tU37nB4@Uc$p3ybD&l-aDSc zD`w#V!z=QjI`FtU1AVgeRx##%QIW#)U?F?84y!V_Im{MiaU&OO}5x7D9 zfvGInn4Pgejg-{a)8hzyd-QiNjT+F-B;}f3ky8yzDt!0Z@6m?s@Qd5k#a4PTgk0c2 z^1Kz-$!sK0hRpre(D=0$6dFpd4adIb;%jWuC;bm`Nu{*b1H>k&|72c^I*xU5aL63o za^(#(ghf-+4`)x)fB7w8jv+jG^45^~Z69~{ZJ>SN_OX%9jQLbwU;pXT)TpBdkeyIO z&UW*p{h?efNCJO(9gpHUf#rSRfM9+73g%N^zM*K7gCc4!D5*cf^vOCJw?6=g3e!65 zeAU|LRO>#|CQ%~<3psx|~G&D4K@7@)5nSw2fJeW^}8D<_sfW2CZVAp+?gf5s? zftLS`sf(C3T#lpM$KtfjfLFj;md~(Pw5p0y2dapdmsclXtPf!smmj9L*bhYSgPy|; zL?89;SA!j{8cl!{fdXzVIJ_3Kp*JnA%)yN&3EcOUp#iwh_8HLI49xdBL;vd#W3mF7 z6S@Qd{Aaz~o4qrH8u!YdOd>ZCE!l0(iCN-#|Iu?K;;Qgyabfq@oIzD+{?u}Gb6FBy zBJG)q%5vviKl`8Y1nxsL*;-0>39`W@U1YhjM!}=-6>#o(uwWPiPC&r`1qCW0q2j@h zFF;7|gBk(~{UKboXy_ak8qU@lI_ahS#>|A?7ZjvIlYqHVc+kIjFjpZg8~X+`+9JHF zpP<*pD4AgR^#&rkK)w*rvZC-U#Vg~Je+Gu z>lVYT=snYu%#04IIsjmOsfc~{n zJw<;qKvsiPzd5F5WOM{OkxnqU$7ubYP#S&lg=wd;i&Z19S7|ymZ*JU6)jQINBUpN>7PqyLKz6NI{K(p(aJQEy& zT4-V6V!q}H_k^{%3Q#b#Qho=w_osF`09nKQ4Q_Vk@%_P_+1Kio^U;Kh=fCm;3!UZ2PF5?0F;sp0GcOop+X#s76PaB27$2T?x8bptHKtiDd@^UIa=*sp>`lBv#M3oEAS1y(JUW(m~)P+UL3Nd7|VXc@#tK5!0( zG-~ZXh%^2*;DYES7|H6vlx~PjsI_k@Q_W>)u(3R35zD!%etT;-H(oCe@gXdc%#0^d zCC`LEMctsfz2I%xQ)J;sp+qM_Qk3jEE+3sTGugJV(QRPl%gHmlKAI+7s;aESPEjso zx}U5NJatzL=7zo?p$dyP(afCk(2l($qqGt(RnY=w>rJB=mGXZbNl?n>{|i-*w5NQn zEG6kN`|Zj@GqKa}uLMZVgx!Y)3SMxPsDI1OPwr|xjcYU#{<7$?$xfB z#CpQpOpq7;pinTj+L0yocP#Ns==Lv_%}2Kuq{&S+gxcCDFBHqHb z&zO`$=!W5wEGb zqrfW2`Q}b@K@A>B^0nSKor{SdhOVnM^ZK`#3Gs*V7SWS)ssV1*`j`_J(9n+{V6EjK%yGV`2gUV{CGy!v_wE46eW4`99bZ z6&~C!tff^q+LbGU`!7WoydK-Azh*e7mVT^%{ck{uW#IqkpK?AdvDN-B ze&zq<$A}x;V@DzMb#=+FUge+~{DvQ%2woxmTmQpiY%2WgVf#3$G(9VRKJ%ZtW^+F< zl1Lyygp>8=&2`GCIAUI$K|PDEtigL)T3P`5!rcEKKgmTY&&Lse2&k_(&OZWT#n5Vc_z`;*=9q5ECz;}m+hUA!7Ysrg> ziV`gjwVfMKIe-1PoUUA9WxNT4+#KQpn~tupuXm5@^U}XyOHgU}^v^F6x-8`hxoou? zONq+I=fY+@RvwT2PJgbi^N;guIngtcrxgbua@NGF{LU9zls-@6`p1?a_spdQoO$Ku zzp5&mRZM9{xbe8g#mj5v+%oI0u>JGc!Bw{aNEKyXX=B2&9JZr9e!@RL{Zf|k5GYPw zW-J_AtxA<=KTff3V=NyHY_h;6_K@tzki|GJ-U?9^y_4|5jotp6Xmb4Z45@z0n=y)S zK`j;&6QdtiP*+^sSL|+Khp3>tSxs9`t9?&%uJX_M2(=n~G`m!7;;RQFydT|b7jNLb zq;yyU0*acO#kt=J`P{H0+Y@EAIix*p}rLcvu{GEUXD>nHU zPXbt_=tfn5(FCvmbu}%`NW%&uyvYxfeD`p4My^>`&smE>nBMvmL519F>a<@KW<%4s zh%I|D3XMT-M}J<%jo>b|4!i4A8KcxK z6DKAnMt~+(!P3%FM<;ri27@86lG3dL~G>|j`pEb3$tx{%^*HY8@d|~Pc4!-bnpgma4 zSaX<P95iwX7>;k5s$d04Sr}EmX0M(H;pbX2fyP>?a{@=Ds9I$ z=6gnzbXQWQ40q**SS_y1&2BfH2EA!k=u&8m00ObXPF9kI|UqGsk;gf)8OuhU*`HC$8^Mwnfx3)Gb=VH32?K2jd0L%#97^@5wNa-qF2JkXn%3qu^ zIP1+zY&pv2kzgmEY-UbXnh)1|#r(9e34%gBRaCkFa0R1ao6NFsDyl2*<&y!rXU%p`7N+KEp z5vC~^0s-9bnLQT$Zf+UwF-A@{H3|=QI0u7%R86}09?XRUc4ermE3c)$vT!-M&D0Mh z7#K|IM|Tno-2MQ@`n;x~pdj~8R$INeY2Hyf0+yeUyjn2AfJhLdlRqc`**$6C4IZM? zL%jW=$KPDqr5KaJ-hu>0Jm6Q-2j4?r8D$K$fE~oIt%nx2=Ofqb*Uu@WMMXu~_arx6 zthnArEi`xIsUZ?6>hTl7iFEtYL(?+}c$WF&l^n2&4RwK2Fk|L96<;uWQGUK`!pL|e zyvE)7_gbQn>kc6EPgA3RT3pUC#>~RP0wD7{uy3tGDH*rYs3UH<**x6>wqp9*l}V4` zyaQs{8Bpbf94w$kpE`}Z70}<;V-rGg<8?!1;$Y};|5c8@Z;O{8g(1tH~x5SEVPO6DMJi( zkKF|8p{I(l2kXt#(z1U}L0%`O{JVy9)cb4$>{@>S7-dVJ)0{1YpX1*^MS1f|-@;s)P8X1V8!R+rwHUAb6pT z-!P?=Nucu(9z14sshY_2?)MPVA=JZJ|D^ifWIim3dqzxE||sxvrs&SLHe~j<9VV7?RLDX;HvogK0hBnAOxT8NCWqY863e( zyDPTHq;izT#We}nnNP6HIqFa>;6zkMHqh;nB ztCHOqD|-u-a5zsx+H*NJjD1ik<|*>XVux3;pzo96<>9cjArJ@u`8CTRjRy1BJFV&W zu@=I-GvH+_GOixt_JVEeDod9EKODK>@s3)zi51IIzH0XU`}ga%w|#GS=rhpeCP`WJ z?om+~et}Y@j^ek4Z~LBAC@NEc{CvS33c<2Qlp>#;>C*~u;ez3CNRCWcp@%|T7@K)F z=(Y7gRRVPrzrY>b*br(Z>3hv0$15_@#EHkiBl?~lEJ$R1ltM+Cb+@z`*KOYz8`f(12hVFduom?P4&yo`LpY zZ)MmXMC3juH7N&9nCiPk5KbUL)pQl(2rIYkc55%h`vGG0Pk@+W#PFEq#;kJJ+F!^6FbN8(^siz#Q;_9NbU%ZV*%7Pe)68Xm)mYR`N0ez#hC3@yOHD z3wT6T*jV}T0gKr-R8<8UB@+AO5nx|d!50PU!(X|Ba7K#2Oji#lQR{NIG7!INwc;RK zIX)t@+s4|?(Xzhh^Hj7NQ+Xn(-%R$jgB29aKvJ$Vk|`~Z6s3Tzc#07-YQ2PR1?Qsb zTS0#~^>ZIKXFk(5JOs-D6zn#&9Ix7H&lPRE1u%C4X!%gsbtd`}=*RAeBu}jhiRo=Ut zA``6W%Xb&YJhslDe9U5JN2N7UH2A&CTzBSb1;Ro3 zZ})Wk8{R|kErHOMC-Oe%Rdfb#661@)rM9h!E?hdTgAhy zq_ojygE7!c3|=B^T^>_5k;hQAKNT1=nr+W`?(6zlp2iaYKt0Y^6Y&A4%YS-?f!D&;o#;xQDwgYEZdh#xUf_xj zvJT;RMhFqVR;_q`dC*+UE6pM1@fe%B(gYpITxP&%`20@T!|-Y^MCPrrqGDh|j#ZNk)HbFuF3c=lt$*U5`#<&*WRyGmWFDC4gJ75vKRzlld zuahTJ^6mikKmWnVZ2^EE#550Zl82|JqIn*Ia#T~^16dE$J4QSLZ|wIk^ENY{!)lUTYLq%K(owk8sD6OOLPvgoS$c0<*CZXoXPAbpJx{z@ar$lc# z2Ro&yzCVKKfcy_`b8;h{tdV*Zt!(FSh>l?lAL3rO2x)}x)dgz_ zPypFrJ!Fv`PTlecNJ@W*QdpJ@I0knPa8_S>1agQXwWNVb@4-?ReJxB@bxDHwqyNTp zQ=2AHzu%yQh-S17%C{h#Ygss{hG1P9T5z#H5D>2^CYWF{jMZA_oIZ#9Jgrh06ceqqS3hxH5aF%Ky z&EHoLYvyJ+tphJZKu(7`>%y7plYJlf`Wlu0|$~f|7h^(9|})n1b8>N*j`j zU!XCCzbkERZOtL6;3*6E$?4ac??0f$WS0;g$Ld)}pr})?hY_nh`_`G1eM{63|9FODNhH5K1R4uKkR zh&q(E7Wp@nHxH{e@VQ|2oj;j^BMQ7-YXV;$UEsxzv!}E!jfYLutver~c4P#eJ(^PX zYjZ6A_!ClDniX2lw^MXnR$!o;67%yi*~KW{FfExuD?>Xio7yxq1oN63vkkLmWvHlMUbce^T!u9@x~=%FA6hu-!S=O1vK8RY zxx#p(+0+~|3KT%kn;yv;=S6nVp;(^qLi9)&-Jt8U-qTYjuY*Hgt_%&+fwUJ zLvu*Tmo&{&AmBM(-_p_5(hBOu=o3CbWynJBfYP7|m!UPJZL(ENUb&7c4{JA4%YuPX z{WnXJ$q*z9q#=9@aBdvDJLo#dLj1g}e3p|v z31JTTcbcWLtv#REDm=qUd=(QD>tIi-lkQTg0fu1Y8)yhJ~djB6WsLMmdS~K=d=#*n>rz zyy^Z(9RhVg`_QulQ<~B=G++V>FCW;6A|woMUg@hDqbMYNkej4Z5qrs@s`c#)sV~ZW zofM(|?W%#`7Hs>*2T4VC(LZFGxLvjS#rF==I(M~R zxC0ttk!q5{rCA*;3FDX~mY>t@ZQfSJGb?;5mW$T1vtOOY@vRoq1>tn0`#!i$+!+09+I4lm4&C{@2+q0#Rw^V4%G^VjDhGGE*| z0Cm!wf%O$vG+Z!H>7)WyFq&ad7+fPdB@sNMRV;=M4eq{IMxv3J>>6T`sZyV9t52te z+N^iH7JcGHGYqw8k&R~%VM1QxEQ&gC04<8SK_N0oDcsgi*%x);;Y)R?KVNl36Axlx zxcC1aguCUyK92wkx37&TCb8yUIMBPDz+UA z0S}(RZLIvZYx9x|P76)Xp$B|z0@#e8{4gvTuY*P&f*(Q|p3@a#WXa3CV&Dw$KiTf! zvr-dCgHd`ATgpRSorKQ%ljtfrAErnCtdSvgP-(+QSU<$ZL=!VaEV;;{nrNfIxJ=se z2<}=e26`arF*e8ApoN(J=-{q#F&l^;xz~jA>7j6P*u`Xy<91DOrm72B=e_J2|LDP{ zmy1A=AuT4(6FM<^!V6-y68Kc?K!wKJ0itXiTZ6U95y6KWo)>2W0E`(kX$ZJoG)(yg z0sn&*^Cjn8ce|Piv31p@ZXoy2UEW;Y4*8QPH zc~CaNi!Y?n%yt5WhUO6viztqC0oDFj@K#8TUKm$78=Xgqzb_pw?fT&j`3PVFu7_TB zgxk*f8Tcq2Jsi)>YM1-dLAhC)Xed*V8r?H0SuGaAuPO}29 zz6@^3fgo^_ID$&} zV5~ll=rw(MAV5oQIGE%am~_crqy&L9f58{yxz_D4Z!>IT%oEp3*7kFHng8rgca2*f zd)rR-3LNbz_YS(N6g>Bcxw^S^mdnz6+WS8MLrB&3!yw4!%Q|f=Y3;Df)vIDU>S^Yx$ z)58RTjc9)eII=wxspyD?MGKZeo#l6+LA7K}I|H;aRV_FS+IWEkFdsBO10^TXl`SXOF z#I!S6a-5ge_#v4{5}c0Wye?Csgc91=g@kHg(;oDAlflV%+A#qDE!cCO`ByZa%l|eo zAY&}p`=KSkBB9W@n&e|ptV$|)^uRklkcp<$o|6Rh6W+Px-+5HF7SWz#E*BbChX=q^ z^O5oT5`QJTtuU2@L4tyhp}cs@Cqti?`4_$U-@X=gXA&Xy3{Gzmwxffzv?{Q-Kiz{u z>SoF-hO}P!NQT1YzFl=Kwc~NKV7%Rfn?_|;I08lx?(9miJWR=TF_Xocr|#Lb>O71b#8w|Djk3I)wA0tDAWb8iJuBm#R=3>FI@4Nw z44#Sqzv$6x?@@6j1w~z5hMpZ8)t}L4^21M@jfESIzNi97H44r7);7K0 zR#OLquhX|LuWH179)q>0_pCo>?&oKC#Wf_iv0cdOnfj_ezOAvefuj5}HC1&5t_K^- z%UHO-AXu&rh9LJ1w-Yx__c6D@-c;hLPt#}BKA@;0@H6n3JZEcSZZaa}fAl?H+vb7f zqZ2(Eqk2Cv?kUrUGhsUpu2FBM>K?lKE!6Erap&xVFhZ!wy!ix*_2w(JlvI`fZ zG+gUDS&+o{3`alK8&;qw7b43p2u1dcvo@ie@3^95s<6qfWJ$yLbKFi@6ip`~ytOf2 z3>-nKsJj&mGs4FW6N;BNjABW;J)h9)>+6?`+|2PUyl~rw5Mr;AtB@oDdPYX#ApXK! z885*e+n&4OmiUSl>0fSg9USg-FwYyDS6IIty|lOp2vD-h0*&RB$JQi*v%dqAUExnk z<8xWa=_j&;_)5w;>~_4wGiHlWMl6SRV_n_Wo5|uF#NWSI@vl4yO9X{0vI$ZF%HEh< z-A!+*KKu`-=5iS zi0{kt(DJb7b-Y+{-&MKn2Y_sfZQf;U?d8DLfiq)}>9LGRjWT35X_!700I%6o6@|yo zSqbznQ(dl0qH9aEwpGJ(y7-vH^C`t*mGzvmg(v4e%wQqDG(cuXaArIi=Us1N>ilh9VF&%- zRLKAF=W_eeD*w9b64SDSUa68PueBJMh&eepFfny2pJBpRjG_0J{3Tj^3{WWNSv(?# zRRi?^AT)EYKYAG5>Rwf>e96pb^xl3$FG>P;-)C&ga$njFU3X`utwP-MK+{qy?$N>v z$={vB8q%LVM!B6frAq_%Ur!Uq5C<`YIqK;cS9p$>V?@utUYwkssw4nXUt_t@jzf5r z)42WwxC8(2Zg8@*&l%I(gT}tCaYYfm(3A1KN5|F52cqW9UPi+KK(j7HedTz z@TSz_`1ytgFbBy8HbJzPYsND#XN?g4-Y#0-nH&297-RSExVO-UlxBG<8c^v6 z9q=j+7Ky~hn5iu7_tr-HXEFu&!NN<*{Lp{+GioJ+g-%J%Ia9#iY`*jz2GF|e1p%Shj|ax2p!RPaD>>b*7Wmk zLH7u;DZ>oW771n6iQa~-(A#5JN)tmDX6G^Q`Mu__mN%MJdKjcbVUxe7D{~W!3ibED z-J-o=F|tRokiutu(HhfSZ}4AA`H3JMr(gG`Oh4^;fNXRy1ivKpM&-GelEi#IyW;a+`(r1)wf68yeoLd@wHd#!2+r~oe)$!@NvS6*(ag`Fi z@9xA}N!>!RM8=~{kf;Z`G-a*7xK=b-dba8N>#*-3`gA(;PGqF%`i<9!ProM$_HVnP zcToalU5hiP$B!Fkmin)nd+rofOKuH>+?k;@(${+av-ENc&*zi!y3LQrCHu4cUj;N? zP>WP$y&v-8OP{}{T2q}tlS0F$k^Va=)#c=mYoN!RLg3l(;gact@tl%Bn|dZj+Bycu zXSfN=V1$|VK2Cq=7O?C}>N-&#Hu7*|-2c?vh3a7B4OTdbRpigtzH^6p8U8=N&)wX++yfV>F z6Xhs(=h=@TRcBjy(pG+_?ZkKv#pov@)T;j0SOOjky&{a6_++|D=Tmon^3A_!HI+qAYaKcAf@ zhM(!@@KF_H(N*E@bcypL?0BT5GhSEtK}p?3{n-3gaFvYpKA=?~Qn#?;s%-sK7RTEh z`3Ze?4A<1H2Y0V>A{)uaH?903va`p1#0!^JI8O@SHN0VDqqgCk zf5*8YR&52!!5JhrOwjXEu_IG*4aq%|3EmG+Vlp`uIxqC5OI&pXk7&8xn*=9%#onh& zkrv-6Nh(I;k_q;RbXslVF{U(X96DB2+}DqOQm+eqTQ{yEo}8%;{LOXCE$VcItNP!h zTjfFq0oOKMj(0^X7tOp>+Opz;KTYj-#5{gzfsVT~^ICNEGtMyE=6HE-eXU^ngFdq_ zb>nsWn<#$g)mRYCqb-Jv(5sQ-T#{OqJ}dEM3+9 zS0W%mVIjR<#BZ!q>+RONRHoiBaDy}1cg@d1I5>^KW6QoQ7!@lg`XyNsinftM4N0i9}IDC-QvjYOIE*A z(`1u+BTf%mYUGFV+FaJeXC=lB0VC_#f=%=BiiNNWO=cT=)2`m&<~D8fkp_5()?UoWw*3x>XXWL*Th&fDDGZ& zVv%t!B3<0MeV3S41X>SC`>y!;c(SJmT>WAr71yQSjKG7=xuM_XVjfFQQzlP z^nSb-+WfWIAmQ0L^=OBLPHKuQhMyLfl+LK;rv1i**B_~ofhlrB-oPg4-N47ul{=*C zwWdrHtiZ;=%z4UZSp>bZ+e7yQ)Fe2C2NFL|X&D$)`yDdqD@aY{_Qt-3I7*GC#jm&$M@Sbud5F4 zS_1k+Ii5Kws5F12SyAoCe5Je;$KEKffG8%27bQ%oD2ofe&2g-~&jRJ^=Tl`KFPo7~ z)s1pjLKri6KPt2V-L`vAeR)`Y>0_lcCy^z@T{_(&A0w+`nEGtH@A9&Ut@2qDSST%H zoYd5ab(HLvsXX+4G+YZ8+Qp#z`e~dTZAkF=#+C*yU&OMs)=YA4w=%qJkwHRqO*Gb2 ziBb$($C7O18F5c;4*q(nb29Os*nJ`tNjNb-+iv(}%f!#}3da84SMNZ0EdJF$;Jg|O zax#c=^D=z&q!Q9~A!s%!I&tFg&-EUzcy4HmdZ?kl*`JUHK z)}`!Nxhy|7cOzW%_wN@528k^5eH4hits1wCv>YEMeSI_UgRRUdYo)cd`#LI1sD(3m zBPJoCZ?9faFvqJu3ru`poL~ID_RoYh*3H+gbZsIo`L6HYR`kZ%Jr0x8@z8;+ zb}g;BvV{)%z;#IM@U_wEV_F=`G=Ly9mw@~4Q&MQ4MZWjUD4XL;_i}{m)Zh>qJ3Ciy zwcx~nrn!N66l;ZA)F0wM9XrpjQc!&T_Klxg+#0`t%E3X(n{&Uh=@bYj7ZkEcw>-Zr zGxvQ~aTWh%XK#+gXal{MqoZG2jg3)Q)yXyAT=<;tPF*-a*Xen8pZ0&MCim&~=>siM zi%NS`doPLEa--f%g+1wmsRvPgZs784s&l!2zkKy3sM&Au;h6l8LyP=TJ?ZC4y<8EU zX2dBVz6_y%#uR?*un(l16JJVr{N%*X{(-!~` z0#AC0Cf@UepwbaNsSFN))CA&@$89p5Lz)obp9$C3YGs(AK(K9}ZY$pOO_;ud|4c6$q9XU9d zEuIwi0nfL>^`Kon&g;n;$o7X+-s{K*zn&!0xhoA7C)p-R?6_7!u52e(F0Puw{EX>Id&G)_mz&a~Y`-SoGjjdf6oHWwM5 z3*z93ZH0@*wx%_$c%S)# z8TXAxZK*Z3w=!?>FfQ$r3pt8Nx!{T%4F(eAnxIXeNz33`mc|czd`5& zLPLQ|DFR~H2IgZsdHsH96cH;G-QoYQ@!4$k1s^W%#WJ*@}7n8s?@>gadE>@%35*l zQTtjkgYd!hjqno&RP&%J^J&c|A&H(Ey?sjU2<8?i$2NwS6F~#jKcWYMgu?_Y=2X+u zZj{=Ed+{i|g`^&qg!_HWH&8Y&^}1TE)ujvlz68hjoM$K>KI^DZ4e}|rw%iT1VVU0A&vZ^bzqRN||@w@&Jsva(X8dRMf`flQGFqQRP#}7TPPm_o%tVW_w zr;JUuj)rUSt&0w8$b+6mB!z_aEu_g1Y~W!T;1hDAoKz&o3z0vU3kf=u z`o$)YdN2z^>@R5I@#3%v@&aG=4CTuFf%g{1T3;YcAUwR(RZW|QQ;?EMN>ACNst;F9 zll=8HowtIeqawEtO8Ul16zqq}US5fRcFeTi_Bn;{ zO>Fx;{nyc~X(VRxgmK>^AKlPzv#q#Tp`bs#A{t^SRPG&{JFGrmq;;9jq;$ll%78Ly zn?OC@xs$eRU4^i|=(-vcDniMMg5^i*sEf%5o5R%{4v}I*a}%Ge4`Qq0Av8xwH|y;q z**l3|1Odg(1eJ}F$*m;2MRx}n`o>9o7B(cPuZ=l)UC!|guJGOHZkT)J$s;j7H)H(U zl_&GAdDll38%xtl-d@=WBXNPe<1*3epKB>-#AWPyL43TmkbGN#8M|`|%fq31xMVVy zR~mJ%;}4}3Su-Pgg{COO_#Vk<+C1n>#0#~&bn#5mekk`MGs49|Mw%DTv&*v(PpGe~ z$|7-&f)06+46j9xH+X98^*V3PoS~c*HbqmU6r){7PfF-n^}(#~g;1Nx54K+h)YXNl z-pEb}s^}0R@Uo33&CC{}TlKcE6N{MMT%sJxfd&bHwQcyqwa~|EcITCm6QR4f{-wPk zvGNc=3!+y*nO)881yVaz&fT}+BDP__FuaIx(Ci+eq0=EuoGHH-SI@0xV--gJqxVzvgpIP0b@{4hG=eN2$?v>POhUGYHPJ^+5GgTBSa%8J@;Jr^qGht8as1-L!i5Us=PSC8B&R_wh+XP!9SWGORW#gl~I43%{$()lv}vX{oN&+dHB zGxh{wWh^pFv)z_u{bLllHi zL_q01paM#h00K)AItU~Y#79Ru2pT{oNE49IBfTU6BuGitQqq>@(A9^LLR<)qS7-3ZgHc7LAE<(q3_-%e_w)*{@ww(b=;%6>@K^_Ex($s^i+{g6Y_#Q{{I zGAnrC1ud~$Q_r5(@m5@p-3dXg3#SSV_n(IwUI)lz8DaAlY<9r7_sOex=-t@PCc|$= zRZaTUjtui>4TH~@s3GTeqt)h(-!KU5uVC(%I^`8o51P`ES1L_qq0Ax=HEhh-JuK#` z9*I&1tKDgJ;iytthYYVg_G-SE%sQKw zq@?q+8vU{QMQQ|(E>2HtPG|2D*OLM<1JIZypDFbV_Y)6c(-3ZEb^G(u7$#O+JwYlh z;Z+O^CyQ31ev$f3j9z5$!2M=0T>NxDbhv`epeL9cJ*cJ2BaM-Kft!>j_Fk%+zgHmI zAB_PhG$38L_!|ljG;R#qe?S{EMo99$62F_V`MA{yJ4;C$Fp?=K1GK-IrL{PRqT$tf zvbT^xT2H(?-XB9e%G53a z%9XePAaY}+N%9ZeQQa9;`|lqgG6wx*#as}L?0`Yd-vxDQC6yXNbu4idsKp*Ot(ms8 zCqAZ`H<_7+8sk)QT$dgY_q65Sz?mx)MYTcRX`MgL5zbVI!t1Yy4_g7Eh zF4B`{>St?Rn&nr_9660Dj$ltCp3Ym7Uw!w$ zxm#T;q*xH|-4l9i&Wx7k2X7OKs+h<(YuQU-D1VG*p5pe@!YIG1^lHGOj!$T7i5`Y> zUlL6fN9RP&s8=VFqzi}o@T#^ zAqg0?Z=zf`NA$oX39_Z+q~-0xo3&%+e0V4m7qRn`AivqxC>bZJ>{kMUXVj9R$@+z~ z2$G~{F(Bhy_Ejlqd70S*p|v~W>h5qy#z{vZMQ!$SzwGG%xk0?S;aII?3}qF^#(BVQ z|FqVLp``8GWB==K-6FQ*NUubx1f>H0{cHbWP=)z37JbtN_nOwDHlz|l-LBA_O{voM zKJid_88H>E1@rPTNnUx@onan+k~RGf8P5XD_J@^=M4gTA9AO4-<~B+WpEl_-pwfvZ zxi<9dMPIIL4XD+5uV7rm@SM&*}s0uosqF=;(N&t!+lWPyX5b-w>E@g2dlI=e(YzcU?f$ zWPkvbaLuHw?u-$ZbvBL_>Xl*=Lr01`dp$|8)5jtK#iguVjj{Bp!GW)HTFcK1{L6oz zgV~DDSXz{yl(UCvG!Gox$anhBtrdyw-w`u=kO1(ro279A2$L}D*lzx9xS3uaZ9CkG4y?Ok^ z6y%0KpP9B+UTtC{g}3aB(z(-+KzE4u2{CFJ)`qsY(uIu<>&KSxfW^VmGNu!$w!|&1l?sAhMj_VEsmJ6LA#-WX1*(UZdn7yCMiqpuw#BbH1W5`=k z5XB^=Lj_8!>nJvS{OhCB|2Sh}Dkzl!@-4vUsG&zdtu9hZ037iPcorq$(1U8$IF1m`8z*Q7eoqU5};C#y{!#ooNG1$up9 z_0K0yj2Q4Bzxj$2>_fV`5&Q>;VyAMi z-iU}++|(_o2o1NOL{38ZcWVmFZ-0W!Oh$xuq7KJ84tq~nr5q>1xA*tBUk^bjVe1Ja zt*>YAMa7eB)bOJ-K7C(CAPS%tUk;v7P1iS^LN%uTGs9)s9yI z^J6TBso&+5K2q2kbBC>AA8;WJY8sh5i-^GXmKezE03cH?YjMZ`c2_kv*FtTRi%g?_S+P9j(Q`_hXD6uQoZjwvV<- z_DT}X$_PV4)$e!dGN1c@qXoU;`vJ+ZVxD7;5h5dZsDR8RTbi09T0`fMdVy&4_}+MU z>fn}^?S|fbSYhylWs6^#|2m+_b!1Z)3Jy5)_};5-`L9iuGPUlP z15?RC+FghUyL{*D%u<<|1dA8KPJ&JsoOla{A18(aek@B_Jqvz7OUF3XT)BN^4(!>t z>66o|`&~ms<^5m4l=~%!u>hMCO}#3V!gV9??UZYCj#7nrDdnG6?1dIB+I29W_66;b=lK3e_$CH$VQrab5jXGJn_NL_})Hrz1k1r@BWcv z=*KH(!S20dJ-u2RJnggH%BZg zmY$SH`e0Tzny~wK-N+>g4fr(!m{6a9%6m87tUZZ-E`(C~o@c-!9N153_yLXyELKVg zo$ZUH;AaY)={6>CDDU=t$VbNX+YoVQK^_j5`~VZUPN!hDk8c`_qMX zcIJM25*8IV$3cRrkU@}P>v0yzWj7WWMzE0tB3P#y9loItPgwg;q+P8r mEP>&lBYlU2>|eUo)kmjtE;=Ifli2V7qk|e-7`-%f!TcBfzYN0w literal 152949 zcmeFYRa9Kh*6xi42o_v|h2U<1;O_2j!QEXtkl^la!QG|N;O_43?ljh?_a5&U`@i4s zyFWMQg3+UTbXBp|nyYHg=lNBbl7b}aN5YR#P*AASQerAlP;jnLP%sOKFpzIbtW^ad zAJ8r;k|I!56GX?52AqYkyf740Z4C0OF+8M=0tH1J@~=PWnEh)rC@65Dw3x7( zr@`5qM}vBQ6Q}nkxa(!(W#jR;-^7G)GcQ3i_hF`s!cT4sVT{;JmkDla%EJ;&F?e|8 zVQxui=*h>7a>wtFFveeyDetB&8-N29%K3|`9p3lF-qq>gMQ|SuA{I2;1nK|V>l4ifxIjG|*idEh|25vfIzsv&{NL^4|IxY8f4!BM z*PW=PMz_gUTh|ffxYbDP{>^s1_1ogpHyciejn~_c;QK{GEYsfLdtP^2uoorw-)7Z< zsLz}vMwHi{|LekHKP`O*uDsqKu$oAq6MZ+D$_+rqV;T#w9p35xg#i43M#^d18;rWF zx!Pox!D8I=(_@pE&C~IRuzI-$_u*N+OxOF$O5-Wor@LfE-E604D~oI=@7sfMw3@OX zzP{Hx{i4ArBrIF&(g{>JJFz*F>E9gxLP7b1_EQkv2eSEnGTjacsB=6;3T1H6+nY!= zdqY|-XB&SBARbX82{_RZ_$VuIqX@#wcakCVCU7D3XNw$0a8*W<+qgVl%gRn01`fR}A*ae#FUW$ivS3E&L93!L@v4F0_f z4$vVr%4!o7Fd2xPRph;I?gGu{yg$8czCLSqz0Wh3E)P>@x$dGaa@nnjO;xmPXqEmD z{|0{G>gv2-(B-sSQPZ0zvAahsVbZFB63+T&voO8zVCnGB7zp~bB&lQ6Sf2jIS# zWbSzSftw6E$Z*K^c_83Y+%p8fIgF=&8>b`Yx1O^qeowf4TXUHV|4^Y-yYv2XvEQ}f zd^_%PFvcx(_nFK7wYlqk{}S+G^XtPs`oBWpHOu1}e4Ch%r&eYfCQ=2+T4@A7r|b@8 zqEE;8yQMH?<@t?~g0CR+VRytg*{y~Wz3(~zZ05_@(esV>VM%blRMqEjBCG#KB|x+F zxmfT$&->n*#kE;(U1qgn{1U!+yHEaHFFHLGo?V7hTqNbU<58>yaVlz z;Gs6J*(k0G9d%n!fXm@T+WRmyLN%kL=s3FIYb;bQ$8?Oq^O2>cLj&tS1G|H)CT3_J z&(JqO^14`DP~hD&<(9+qiY)Rp@OHB8xr|=9^t7ri8R3jrMBPj#MF0}6Hw^W>evC z0`<#6b~$Odo*%2v!D z)IFM(6N8uw&}JUy4_n! z_aK#vH{CTf1-}HYzM)};#k)Si8A#b=WA;o^* zGOl?%5eT|Xn&u62s?-DiSh_NP@EgzIa`50Tz3{p0pibwqo|96#H267zLd-_dp+>sz za5^L5c|zRLb!FH!QjMU&@@sVs=(3)}WA@Q@_WN@c5^^v)=>?9^lldywvR{5=FreBz zgX=SVtNB3WrSUKzPE{pR>E1JZDQKk!@e}M^y~X6iyd3vsXzs9&%g`HN&DTv4;gy-U)d#Yn7Sq-{#quuI)Bq?qGY!dWRwc#d30|%YQ z1@NV6(GYN6J@^KSWLG#`Yn#OBe9Ue;uc_mw0%p7}MliK+34(VwCwOkhCXrQ!sO0b` zab98oFM=Y*p|iix*8pod;4_T9O6^%H(0fPF6(+i%>y0$^irH_HMEb{tRUEoc`ARxu zlb7?FhS$j^?{|`I8J^%peV@v4?qf0G$fJOlOK=PT%;gUnx_k(}KVMCGS5h4bgn_C4CX&k3Vn<~Ld z`MHhHYlbmX3X+Upk@smW`~eu;f!_ter`bLi3JlY2)(aI*$CP-hb8w`>L)1CGKRgC` zz7Y&weFUqhasZ**+w){{hg!)_JWsJHH&srbXhFLXSeWwcy*b~^0?rJ>_ye> zcOG4DZeby$3WuHe@RNd<&32_QNPtSW;`MmCHJ>HSJcIdPP^jUg+Q`bV#@ z+A3v=UL?+v<}Rt^74smm&vPjl`#@&s53Xn6S5&pCzv6iMfAbFGcA-96_*7ww?iF-6 zoneb6`<}9cNeE;a{+LA^yb3zlzO5I1jW1sy_TOu;BBkq1;(N@jkKsQ^ZD1{R%9qf| zi<~0Te2P;ktZI88>`vf+c=nH@uSFZDrg(OG2Oe5Zh~s4|^4%fHxSh^PwUXpiDNfjT%>6v=H zTv6SxZ)BNaWZs@CiCrzS+=>L;{KGUaH{>|9h>&!p)Vt5i%By@2j*EXYtL@Kk-B@pQ zy}&8(2l`tyUT=Y~o4exAlQSH6PRC}I(-RbVjG6bsjZ#G)?bpvDXPnf;$IgNdb4GuN zktFSfN)fYVS4&<&+Q-U#LX07LeCCIGZ8m9QJkjzSa(6o^SW%!z|pS zFzSX+YGD9Cg(<$2VHb%B3L-iy%?>$N&tIJTjrYqt^z-=eP&Z?>`!Mz%zFE(a@mr2> zpU5C{3gK?AA#}s_=cM7rodSP-tarR)QF!D5Ekloyjr$ z3m|Zyc(d~gx<45IBLSvCgo(|wh#|4((J=7ZlRvp#lD@ zL3*qrE;vOVSMK@=u^6i~ga5@PMD)9Mz^2bUP6{*K_nVFAZ_xbXgYE_LH!?o=CqXUV zOgVaf@1Tl{_12)kkhipba)5b=42@k zHigh0^)sj3QtiRmW0!Gl%#^UIg!>EZSy8t&~gZpr3qyh|-PdKg4ape)rtEQz65 zTa>PsF5{je2q4e24X{XM4*BZJAT_+nATHC>Dye#eteD{=S!a`^^HnWM+y_wC0! z$tTg@>_0ohuO|F_NZB>;0-1$!JF6PgNm8^U%gY>vg_85NRvY)OA(F#7tLK^l{I-J* zixt6rJt3V6*1_M0bL14W{7*_R^gO#k>unzS<~fj%`CfB~LjNpn-j50FnYuf^o#f}W zT~Z3*?Nc|YOkMNX?679(+gqLqM?GB}b>hElcX4SusA}VU``sITzWU{=9xSkWF@o#y z&vKZ?0PaD)$}`q~I&_mtf&vg`GMIwdmI_)fUg!e06Um>>2I8NuH0}QmBP(Q7sUjuU zgpXcyqwmV6mnY;p$Z`oBP4O93U3hZny4QFe=iyi6x4F`FNK&W!s!1dk=oR_GYqKy` zp%sBU?iB#1upQxMvl!m`o%eNu_j2oiJmh!ReX?$!`qM=cU8nw*0O$CA-nx4^srF9$ zNR}$2!%Y-hAyTZ~7-{R7n)KlE`F_LSqH%ZP%eW!+KjgA07b~RVbQ@h(if0Y`u#MM5p zwUTCS0h-Av>z3sD(d2u^J{o0*=x;|@ffRjGPb-bita6K7o3<`xHsHR1YHcX00NBby8^wwNLaubKNv%hpgY51EMe{)=B+KDj=sWT zGW(B&y};XDf_06=Pd%^c#znmZCx>e$R*P`&mC`nahjKk&yx{ddr1CMnZ0sHj4|^z6 zN@R$Nc0DTmr1$aJ3{T&0FHYs-EM+P`{LIHphuO7PmEnGZ3n#QXCXs4%t}SEcX_|< z7OV6Vz&d%p(P-LxomYX#-=E=&@q7VlLbte#oxD@z&3u+Ua-|t&?&-|b4b%0xs53u(tOvb)S+@#&-cD}C9Q4)6=iTpUTD8F5uk4A!jhBwS><(m08d7mZ!w5xdnHQsn1)N!@MAOGph)&z*~r3q?CGK+ z0`mI(729P;Dp#*QP>9xRwBIcnB5~fIzgRj;oWe3n@I@p%EEQ55p_D@*0Gr$}^MPL* z0@s!1LK_b;k&IcII4f1otL9Pa$ao0?)CS zv?LL)y+(gCJ%t{_D&AQycQ1!50RBwO{B0v4G#{jjwwzJHNy9hO<-!FMaQhrWJO# z45OX8!r)alT zfbGp>Ajd`4qcFW|OL$VYrUO{66sR7;cqmp}raHl_{Mat}LfJzAD2sk%0#5fy_2&B`T9A9@&S55^QL4fnN3SfvHQk;#XHAN&KAC$v zI#EYyfzwy|Q&BS@^TEcev`P+|$ncxp%u+pfw%!%a1T%p{Oe%$Qp(#Y>sDqi?t>V2T z!@Lo-lZqYw$-`;CHguH1V`dEv?Agv4M+*yxuT&y&eHDAYw*aMaJG;$y0jC*{UrORupJckeJBc?@(uR6$+a{ZrTqVTKVW*W4Y9 z5xk9@g(KO^aEkX#p3qaUYcipDJD4Z-Si6Y)*cF-t_K^{c)>~e1-pA3rg6W`V1hut9 zM*EE_B8%}oRfPTClk}WwZt)A6@F(lt^^HJ*PjoL+Mt{=-#v+}{e3!pOeC;R9_v<7_bvI=)#-x?o4!7SN%%&la(@im;UWuw2L(> zuH1Y)-Rv@c9wb$YsS|*Wlz6Tj?3xQtWZ!u_aCUg?9PYi|sN+$UqfYZAPuB%5|6*F> z9Y6ooL8E=zuQ;zD;Z0R1musO+yMF4_HlI#;$2bW2$70(IOuhNDhLCOx!<&S5lV}Ca z2(H^5^ND``o`hC5g+{!47M>)sL0_Fu8O>}s~@ zO3t4r-l8IwrJwpKDU&3YAZ2fp;3u?b;1iXhaHk;cmpSczzGBuDdXmfcS&G6B3F|yg zZ#hG?(3!G|8XePVXW{X9w%GXBGn$lKvFp;`g#IH;pvp{F^GN5h5NB5n1J&+N(3(b$ zN?{Z3(3Qq=U5`L|%=k!PeORGaeGzbX6gk>LYER~jF)JL6zMDq4zD%9&P$BYZ)Cm$5 zF^I);VlNc}?@zmZBG-!dE#NI!bh3azqt9G+6k)2OY=*ubb{koGw5nI5J%b?Xr0EUD z5TWmjaNMpTwv}DHBqo4i91a%fV>?ThC}#oFi^Tq}xBI7EaNLAQUw3ADu0BNYl!!PO zw+hA5s0r*d#RS$3mdd6u$>LtFtR4uVZCbU^Y{pP&x<&>TihZxGD3nb$;=N(_xjV`( znP`A$ItEfaL*4Tw%Doivda5Gs7jsC}iiY2;X8JHfIS^`m8i*m0Ci7fsPgte$eYOPk zv$F-K4&o;U9RtS^DRNEP9;$YUakAq%0uRhxc?(&@jTv8ceMn`ukGsVR6x)%Cm*xexUu9J~9j}R`P!(^|xLh2OWDs!uQ}F%%;}ax! z>afq3ESa#W!!pc}ecrnb(U_Q*hMfMuJZ|_s4g_xAN-xHI)g-xdX`sE!Qy?ukyoOQ! z>M#t>qOaHuKCMpCH3J#CubHJ7oFRV8P|W0x+BjQ^dkNTb-8QFCjQd!8TbS{HR!VBT zD{szK8!^fRTspO-5|$FnnY%2E?tjTM@DSUmY~F}h;ACF1j$c*V{ly!-HWcVUGC72E zq3LMeE9eBPNDCMsC)#`lotiUvkEPo;Y8S?Ri&C1+InC{V5kAV4Ao(adzV;PZ2ai}! zDFHqD)`m|;ISo%Y*jj(q_eQA+w~(i)=L8J4T66*k3{-L2HSt{ja(wplcifcW<6MUGK{Qw?Zcx$YHOH!7i{9S_=(wkPBzUT=*E@m z+QR%Lvo+-adZw;5(9_MS)IOQ;v_68kkzx8)eQHv5=m|Z=YluSA(--F;DP(+HqxXn_sZ=WnQ=7n)g|daegwKyVhG&jHN(CU!j!L!{4zEu=HeEu{Z25dRv7 z2*nL0X>hMGc#Tc)4c$zs*w~rYaZUp2IyyyyZa|;3x;&IJdNEtPlVAP5Iqi7**S|e- zt$Xec$Y-b+(_fS|5^rwgojFnS^3q069(K?<75skf*nB_Wg1lGNH@6WC&0WtUqj>tB zc}nQe-={nSr^NEUUJ{v%kG_sq`yYc{#o9*cm0$vWWRrhVN1A{mzt+2uza0V`2`*dS zIJw=>xHe@kWn%7bTS^iaD4RduUXONx2KhYscp0Y@2O&mEuJ2)Ml5=0^ z_Qomw_+jeDqA(cHYYzC`VaH7xGse^8AzuY8@v!AZ+^7pFe>!hg9;aI*c);C-c!Z9lE&%ODykkQC#6 zyc%!}ppKI&PK->M7X`esBwE}~hA-{vnvbOhU>;%1{hho#xwy+vZYf+>1$EV*nYvqa z78`Q*iWh?N90hF9(28zi1mB0eKC6fUu5-W_=SGRzCrZh81{gS=beY@73f_D#+Q$8e zXK4G0#3>{NI{e;uH4bH4As*n2g{+53Rnw@V&8sX{lh*uKRsxv|GB3fDeIfC;i}Fc< z7qtflv#*L5<@FPN8@J7LI4}h|^JT{r&mZ7d$8MM<a)X4 z@Nwnr!(>uHSO)IPl*`o$%c&`b=w_C)ML0ouhlD@Ge@bwtQN1WL2YsF^mqi&b)hnI3 z&^K4i%JLyWD3VydGm{o4N+ra9^44=m_I=7DeNJm3RcZR~c-syYQXZZU$DyA>?{e5} z2^EiUFXSuyu-d!(Xua++@G}ABMmg5<&?DfjB(CF3Dx!MkA|+2WL?Mljd(}GTm-gl3 z3pa?mjK1A^Unb&hBO|`z3YsVk4#ZnAbK3d3gWS!uGi)czOy`Q>ytY)kVfXVZ4X=<;-ZBLLH-5_hx~wq$K)=a$=^;<*SnUrEYrHzrfOTsDU^s>xt9#^G4;S_B@Wv*9+%abwEHe1a~v6 z{;v3!IBz`49R443IF^uo+B=~>M=I6kd|S2H_YH!$khFJ_v!j^_$7HD1?wfv(AAmgR z-U2Ix|5@h*+5bHSTFvK?>QkOCS3rxLu!g@m*w6XLW@rW;-W1v!FZPeo{|Ds|#e+-|V!!#@^gp`i|0o8I_+KCw%W_ij>Dzxag#Vcl zO&>yV5V!ha#sBm6{QGBrjeiTpmiLy_i_HCRT;$VtR}4gFx1$GnDct|up8uIR1OsxH z(DElfD*rQU`1jBL-^Km^Ke?PJJ-ekEUH=<=a<7@3+F4N-A5E|fT{o{=x;O*Wxili}<*TWtoqsD1> zz%ThX%UU>^b8R9+atf|Kf4D)NmX0Pv5;n3}Kl!i$-IqN9oUz?-;!y5&eJCu1^$nnl z#X}PBKqu|45trBLLS-pqzfFj|%V#dzCE#sw#+f@Q_DZATOX;?eCIji~9}~3pH@0J+ zQi2}{GrLqU`r59;=mx_%)05nuQ8T0En$-fI4(;^2-L5Di(_sUCMg0{R!cnxJ$mEtr zd~h9zJhoY^Vhop~*R0Cqag#|ukF15H{MCkC0{q`?78n2;ReHw>iUP~B>P3?hQG}Se zG}WuJ1dLiWM#6MPXzzEkitN(&GDwMj+rox=5YIPh(QW9ioy? zzdK&{$>|R__>0mra4;!mIF`NMqMW}|=;)JZag{4v%J{8Jla$@ub=qvhXE+EMuT#D0 zY^G2)yu3%`-WNjN$Qd?Q>H9#a2}lYPhD9BT&)t*t`h(xwwOY4%LIB>#7m{f7yKPtu zuOqkLDu5+WKfi|}cmPb_UqKab0>w9^-kKq3=OL({H5lSwl_<}w+nVg!JT9B;*H>QI zUdczRmx=k{&eBrU&&XM+OeA9b9d`QuEVe^N?RYVNsVH+Ulxc<#E$B4E&7|@fO^?y+ z4VMs;`ycq+mi0-xjx|7r=<4p^?YKqus20Y_JJ`1W0GmySW0g$)3>0mQgGA$5c245tfp;4|ezCN6UGa~#8q40%Kha-o@*!SPD zH<1Y<0I|o3Ndi+LB9JS>W$ViXFR$BKY9~aqs)Y}vlubTURfjk@SKA?^?|tJHhF$M{ z{PGVbgORK@xXP)@`I1~V3k@_ul2L?V6F7x?0g2j8wgi(eLe@ioCh3F$gbBe%8kC)J zHyT`S2vH&6dNk#yA&$uQ41_4LDChaTj+P_fczjkCWD%h3CHGE*2K zgNsv6d{C~f$Lm>}7=(;_ce?m^-n{95kY@4xaNMhgM!-{GHku5wJjyqfd+>LPpjR(z z7(_eYtOjp@7#%X$YpS`hk9}T$H*T(XI?;VV-*{xPoh`cm8vq+|S465FD$L38{BS;7 z;I#XEe`;2<1qC4&#*e1+>vZDE%hbzFPrC$9?0kGI=TFpA^n9lynE4F*((fH0DomJu z-;EE0#?E#~w(m_CKa*>d<;K}|2+3MonQD9lb8C%k3jdQ4so&kSNsNH=2JleNseeDL z{Yz~O|3e9HilM)iKvw;Cp96wo-KLB6wnYeQ0bcAPdK~y{c2n3W2ZA7ID`IKurlL%3 zcPi!R&qs+6TlPQ^;0vJz8UyW^wd?wj2En`kqSgAa6m2&eh6&%2H1+%;a0cD&2tBij z2FSy}|G57TTmU-Uw&%l?q!H;}8N@SKZ*`L$7ph9FPh+=uHj1`dtU52wnQ#QGHaR>$ zo?75|`5T-CNi39WKE6F}YW@X7*dm7;WT#)&>gDA65c;l=puc_eoP^WWaxj`W*{?a% z#H!e>TqBuCs}LKA=~p)g@d1lXFt3YOsa+Y(Jya^A8gxSs9GGoaCoB`%)qI| zA}en+Bo*|;sM~ZmTHWb=*%8+Fz7xSb(_9iA6ypE(yq&=BbLV(iuPFF!=K1lm*uHO=vEO85Y%5}-j+pN5@P2LQ;dY65~lHQKMAWO-~zWAHJvm1{E$ z7s35%f{0$n=L_4uZT|eG?$^>3EQNSFU#%eCCZH} z%x^A5v;~Se0*;*fu9pi@w^^j5uqkF4Uqn9?`x9|H{~p9*hl95ge08L&N@e`P8fqTF zS*c4Ih$>f|%HsbTiqY$Kkp&SjaYkYX!?UJxkf@}4_S9(%JJp6UdxQ5)MQeml^k>~& zPF>3G6#!9hjwfmZaf)NxxbCTs`cMfgpRE42T^5CoN1yXh$pk_C@#nuDHy1I?RS9V$xsCp|4V%@@6qPO4yX*znrXLrw7b!j#ON1Fb z9M85*d1rSj<&l`SsW0UU`%xM2Yd4gsk0uX`r+%|J5QV7kxY<@I>S2_!DJnR291Bmm z+{-IX!jmeecf9NPtUrF=`_CrvCTq62ovu{rw{gRt6eHOnA}+ zZU#{3&61f7lUFEz8~~Jjd|)^~8*(hjN=D-=LpZfQh>95}P?C!@lER?8Q;26MXBZ}K z**1Wio@Z4@>5hDrC~qfYztS*mX%?N#JUaZB?2}f*$gcD%kj+vkzKJY+UZ(kZEU%km z#xLvKSrU((EcqcouF?D9Ebe&t$~f4V9#w7Q?_4G%eF+G3rn8lPpWwYPV)>R+=4!dQ z5k5Raxj9IVf}k&VaHk@=1T}~{lqM|3@4N$%D_WfLUx#pf3P&pp9Vb*Gw#=cIER@Qx zAhyJnQIoA0RL8M?s|10xQs*Do%g$T0+n2v@kLVD7OptianL#KDvSuYdlAlnwusStM zU1oB-9ETC6bJ&XnB{tLb36uvUd*6>;;{FPgf4q}&_FkwotS)Y+ti*-QT=^_4jfpvf z3owtcANwBbSE$p=7-fmmT0Mb7pR8G?Rx1{U`6G2MiMM1?t<#4hS?XCN2H((>d*Q>~TZ^wY`o*9$kD-^C^aG8j(n=ef~vNuTS|g_yi_;(5RZ~Mck#%d_eKr z11m%y-=VE;o~(6+P2AQ<$jth@dSd9cq4c$I7RvT++~QZDiTJ0_a%wrLFsjCFVIqvUXhZFA;Z?~;369N(1Q(qG+$z)4fVeWu;r`3ke*Fi;sS$`s}Mwd2g zj62w#mX#_|iyR=dbgAD$ngvZJ5*BH+0^CE4-h7q*YV5^yz2qPoaU^aL-=XdO zDc9CIG=vN{{fb#CrKyRf)4lR5uRqE3V=2R*{*TyVv1O_8+?|v%e74!F~oTz)-yl%}CsQhvdigUcnG@!Y!=_Y=scMQ!Xb>VmM z0@-vtH6J%z9)Ci^ez!K;^i9y`)SatT4f$K7I8S(c7Ffep-%rMNab}*zR@i?r#vh4j zVk%;0DW|OM%#uGwr;VXqV-D|Hk2BBAargC`I+%e2`G0P);eoXhu7&mV^*WVA(CT=;h!ZffC6KUXWB$UY4=w?Qi`NrS1L*0u}1znJt+v51goM%brPM!**0h+@q zMYx`N*%Rmf@N|>=`CaHD>yA4uhs{c#Olpx8+l(x$oLkxXVzWbfxE!B>v01rpGZS2q zIRwonJXB9ZBj!26Zpz4r9>(Go3`47l5x5BzS0dK$)Z@M_4-1$$g11v6LEKm^Geh3~ zMjQgC;|+ypcnC>&{wTN}Km`6`D~@EJ-wiex#c3GDoW#hP%G-E6vn|S^2|S0)InOr` z|KJEJb+JTQ6fdJ;%I6q$wQDsL@er~zTNOF&vBy>_r3RnQmF9!qIdr6bAaY2c+GT|6 z^)am@gf+KnxvDUzKXIrl$W-e;EmJEUbJ+S#xuVgzrVGKQ9|B(Oy+?#*Id=J1cYe&_ z(~Oi9%OuG-2G{h9$g)_*a!)?}G5K`s8AHN9WlPxarpi#6cXzqD`P5UvAm`aerL`pm zB#=0YzI^zDUGR~MP3UfPl)2;g%x4U5Xm9LX|8;M;+=j!TN? zgFOLMupvE1_Br=;M_k**xD0&-qpA(*q8f$Hg_%6^*}j(@k4N7-`*qDW3s`u{oeRVJ z@?+Zre4YCvzAY$y6*ammndS)5$j5rZ={k&tWId1T9*h=0(=+}!E1lZI$W|INp$Ii4 zV*DK$dKjBk?4`&*x=YYE6RG^pLY1sTqg$#%sZA07ERi-7hEot>yzN3$8W59AcfZm1 zXjE0m4ck*~y_&pq$9awGdEjYus=;=IZGz6t(}31rh)FnsuTrc)%)51xs6owkvrLoA z4mq)qJFGEVLHXh`I}kNSyI!u@d{L%Of4>3&0dsdfw_^k!QmGPz{q;K)C((;$4#=t( zYzB;yMv`W0$_y$Ab4a!(`Q8%W{a(&LPVzr8P#Whl%$_X)XN{Pzr$i-i9lyI!p^*SJ zEz`Y1zG{8S#qT-cv|Wl-^PNQ?X_@nqWMfuN+OaEQ+_D@(q`VA^;L}kvq=Q zsk>s07O@Z{)^a4+ewWwysW!ZOXh_Iri)R}}MV{uRZR-N3S~{xL#s2|Sj?#R7F6M;m z!OA4Stx`&XP1XEB#4h+}^w0tg>Zb)E&fIHRaGoiJHG^Bx6@-1^G|SbZB=N_$F$-`h z6EGcu5M&|(fV>2+vz5xzOm4&DzO}viPW=I6GU=RI723)YU9M)iB6?I8sy_h;CyT4C zcI8FWSQAjMh7kA{X5re)UJI2(?l3`${PP}1uH5Da@j4b)&+8rW3L>4+ME)BoS_anH zlgw_``bd1?1Z~EXEN7~y{lt^Nm@i0)zfZ?hlu5`^;qpvLl;gkUE3`6{v-{=3-Z73p zt+%@8`_FCgrQ*!OZDX9@8w?AqOdzvWBaNP7?4~%uqCsKm&ygqOF7m6CVZR+J9gDRZ zlPor@KMK|56lZx`OE5N|nV0{I|~JzI5s zbOYCIc!v)4g;gM_MV1#2Q-A}F`z|UMkgt0to#LX&^jOBWqs@3qS?eAM zO^{s(QbtNoILG?+uLSLBt$tDm3Q|wAZ(q7K$Tp^#alSYj!aq0pH9L5XE-)6#ByKfh zo3UGeQ4bT0Vfi;YS6e#Hoo=vIm6lx}34@jWRPAI*!uD35N+2Y|_Gtjcd2;KR11j*WRjwN4g~Cx)bi~NyU>~6yZEKR(mpoNh;$m^ewfV!hr8QT@q08 zfP!;<$T(toR)oI~<2u=O_9v?i8)^{&yI-qSL0rx}`%4k8KtU3TD&lOgYX?ZeUb$~g z$dh!;g1PH8UQj;GJn{7#$wg3*t_vsqSPPA9M%_R+U zb&+DD=cK+@otj#-auIFsgV0Zk8a90KC(vX7?DhpGZLRvL^6JhJHxpjW#cx3=^qLbt z)W4Xj{iu_MU-GbtH76bwp)%^cgmC`_H)~Y!B`l+r&qw)IS|9O&Um3F4^eFv*qCcO` zYZ?qESJiXXZB?`jx-gx2SUnyXt;cbD9fUQkB{41QnZMluA>~R#pkYx&W1Qw&&+TM} z>g{>y%19!u3DaKde)C+Pgh|&sPcxN_?L-KA;vk{R;<+Pb`dZ;Mw3!(^)t8<>0u_wj*7~gj3x`SL~D*G&VJ{|-tOy+S@ zaq$%44#~A!W%z>SjlHUQ!o`^ve)>F1uaeoaXHNQ_;*v80V+B6m zhtNdyiSfN*Rg~sCT-Z+m(=WJGuhKg9r1qJcdB^PNsodTt!_)#VXR7S3D%6_!!KklR zTNXB?2I=JU$1}9U3MweO>H3tzr_~+i?YYuvv|FJr>zAgUrWY(fIXLMjU&bQwC&yO3G9!(3UUyKY4+H-mRD82>9#zj> zkY6zLtdi5#i0PRV;7ZQmf*c4aW+Z5Te?A?)vA`<~f;CJAM3!H@;`8VYX&LQf*Y`fqf{^#}A2Xu(N1pDVpDaB~7n4|9Usw)BmVbxbm zAX`g(wYh6O$<{nxi*VXZHMN`i21njDXcvACMYHFl-?%N}{ueEKj4}n{uaq6iDD9Bb zeabL7X_oYoVI}zOatQ*BER$zGya}>yjGa;~>!U@pzRqT;WU$BL5Wo?4_A{R)%jH_d z+X;QOc^XV9l%G*RLa7CNAzqOZ#p+D42Q!+GPUsikR-L)Cacu}u^bTffX}-gN(Uqdot1b5&A!G$l<6xKSJIfxwk5lj@?GasGuK?nn1ZqA zLZ{u}cSWbgio)Yx8MY21dg7G{2L;=)Nfgu@+2m4$3aqJtV%ZEj!G1QIG+99i$bfX_EaByWWN z>4QWv`ba2vrA$&dHfqQ+pXb_5}uJg}K2GbuV*%j9oz^xA%jfUSi?AKB=q@XU%SQBh4@o!zVhkbi1 z-y=0ynDnf1yX&>vVi6(~ll>Wmijvc-7znRB8Wxo}tZKiHK@XBMdVm(hew5W**+%YD zr|ZU;5^Wo;j9S9_j4&FJBHMjqRYsDrT~CjwW!c%t_^Ju-2$VzFrH<4DA|b70nzN;H zr}{Iicd;?#f}rfjYWw}G%H}sYnh4nTioF}lP-?YvM1%YH565cAtUw6aIGa^al;_)Y z$9VV6&l8;T+41@6L&XDB-D8hyuIage{+@N?BnC<bM2xL#ZazlYP={s_ztz0 z11teq0alNbpgVQp;o9-^{W>6K+B6NePI+S-)^Su(xg14*$;i6LChbY8*a(xu_VuW> zOGu$Yd2qVirj}L$sr7kBN%~sN8Lcnb>h+jY2%Vt7w8(8pQV)ZC5IJoaph(*gVEmOx z+vwpkd_=eBQ#*o`_6BMll|URP0tiLZnJi zwQp?mHqY4wNO7&MPOjBXqa36%|y&r2MY-HJ^awFryF{fOR_^^YUbfxE+ z7cg9NWWH-rF{<%_^*;Unl4rel6O19NXeQaSrxLT$gcB<#t<6MDbQRJ-sN@|hxs+=# zp~)$vLXq${5uholn3FAkOR@c>Q06;%`YwP!RDnzxSHLyA$+X(sAl7s$PjqfxXyTbG zg^dd!kZ-z>$>JpPQO8Fl8#=NGv}(FyFa z$LK_#vC2M_Qo{Du|HXgMM9;T~6x{$@c?LdrJh~8s4GT-B^s+?CC;}CASakFxt*jSH zvK_ckm==_Hpr2YedD9%k1xMs| z!!fZ+bmf9-iLED_wufQ<#e9Yi?<-F~2BsClD>2JPZ#94~5`8x?cxeYLU9AQz-HCA# zB`CxrTP%33B##pg{vTS?3=`0kv+doOVVR#foY>wom?3GB6Nu5 zGiOcJgRo0UsnCZ1Nk6SejENZrxjee>U8zw4r$MHs6&oWd3m=a;r7_KDQoZV@kT@2?o-Rs3 zD4mJ8M3a2@$4Wl*hZ+`o#p7tmgFYS^%xN?fC$oJXYgXrYtk zn+6g$*9F*lAxW>$@uH#ZW7-??q+pKQ{jzB|^-r4@u1%;D$dPf@PB|t@S-#hm^6I@s z*zMa1{uESJdVTlh!Vl?vM$k-_G#b?k#I{k|pIl{phWj=zy1<><>=uxtoJq8*Sr`v? zOt!0q^$1w9DNWQ;l(I_Eu*kWKLndOe1dD7?$EzfYb@P`H55?*IfIs@rmTv2=)14xw zu*C2jZ3?u-1LMm>Ocz+*ItOM3#;+#WW+~i;lC9`;+*MQG&5VtKiO%D=Fh%R%;Wx7yBbM08&C${+iP@bL#evvz^m>_oiTX1BO<(Q4$ZI=NS@Dr5 zV?--Pn-k)L7{8tB9uw$qwM-cePn|jNh$RUdld9VPbeRA7;0xNf1yhgq&}kbfbq&u? zxfTDls~niVPD8NL|4pG`)y`nTKFL@mNIGB#9LvLytcH1Ap)CFKv*Y-eIgFdDW*!l)%?)C z;Fpr0ta%mnAlH{(@;wK&ebQdKfEfOwb5taY+j8GXH+Wey5tS|SR01yb(Z$1)TC=}$ zzEGR6`HOL!z@8`dcO={v?H|9)osb{sHTEVN+0(AS*WV^UC+Qk8FP+ywC?y4Ha&|gX z>#)IeYWbnzb}OvOr2MplU3GfRxHM6gA5Vx@bRZxN(6@l_AWx4KO=gGvl|8*k^*d@B zb$SI~ zqE(5z@+Htj)yq-aCka1dQ@_0tD>uFqX-Q5eoU^fz8(~L6DMZB!3j_Hv^@xIWHt@Q((C8TeNMGh zEIXV@lI_d*46?nIqBS6xlVaccQ9*ylOzM*xyN$r_l#?*4Z6Tq6mlF8}^?6i+CtCaq zE;~utMEgwFmP1H#f!2((-1c}mD04lPk7A*p0eTFBokV7nl`GV^6RuhiNN zH8~0&jVFH=M~oExj`*fzkpfbane-8!B#1$R@sBvoP38hG(`f8?I{F`4m6E&!@x%f( zrrDQyntmE`QYB_XsmbdOIIY=)%3mZ7n7jw&jKirC(SNOfZO@hOaj`OlFYaC@cIUaK z-*`Zu6OR#GM1R(8>Q*90iWKD(hK%vs0{?{)V=M=X+?Z|v1j6YY`%@e*i9>>Pzu)MB zSH18Ti7-!+Y?#kWx7PRhQTUJ*qs(VXTGe$Xznq8{85MIq>fBpb&5uO=j*)CUst_h{ zSw#aG3X=21ymn@j7S(jRv_0g04rO7`zVDHJgEcZj*L=mt?B)0|bj^G8v=Cv88sf5z z7N8rTs=)ND`isgsxwe^#VtyCY?I)&CDJvBh_k7eE-D90FDxt%K{l#YywClFH$askp zh>%#em6;~4nuQb{oX;&`T`3a+ALSBrlG>pX>?q$#qw#p6TP%$2yW8!Y&2aYyDGWs!hxB`^MP=vYW6gI!m}7@Z(>KZ8lkMy$4+ zdMv7VdNPrmSdggw%qO9gAgp#K>ox__9U_#_5r*m?Z62>Kpkko}La)Bvpo%jl%#xC7 z>Auyn+ph{=Kk-i=6DXsIC!Uo=OKm|NZ92IYF;4w|JK2F}PJ zSTzl|#T*gC%oO5cjEiaOK0JxnCOEx$1gav>!^zmrayfye6eFL}6d}SyUK~dh zKcL>m(J*=j-yZCD{hG*|ro;;I5~d}Ik~>$>;TjB#b+Z12;6s%ywLV`)IjH=xpIr3& zgun?4OC&CwR&M!ExhM&>>w3qoxFovGPZ`-65O`+h(pI|0Gql4*lL^Ps%HL%&&5p6( z!*{tgqxbyc3SEERe0XLnT+ql)iltW?dul&>Aq*jo3@g|iSH8OOmNKqNHgX7=(jZdF zB6Tn|8L7W!&g_xme4JguQK_)D3*@U5tU zCq!F>gsY=MR?*B?u_`~_ z>E#t~&{JP}F}ADtcxogCp&h)Mn!9qmCf!f3>B%%j>ml!x9*4~~ok^FLhrvLH3PDfy zN>+?DPT=W}kk{Tqz5f1S>F=k@e2$4k6umE5N%S)QJ0^?YFN#;2h?y>Tj3m>~v#Gy{ z=@85vuWeZIhCc>Ok@<9Mc7}DCw>O@xASGAfePw+cYiKz7bE)bAyopt@pVwl%>4!TU z$*O0r-@Ldu+kyRB?X}syIiWY*nq!91oBq}>SK~vUKAe9^7#;l%xVjJ4dh{LL3w zO)P87JWSF|WgQpJr90WsZ(WNt?4|Y;%BqX9Z|UUZOow`d?kDO;d~40Fe-kk+4Fb|c zx}$p{Phqyi0KMsejL{cfJg0%r4qpA*O(qb+UjtwBvk^GsY|F&`6RuX)+?mTB$_8VH&%8BC9VW_^6SOJ+ zB!@UmNg1hAI?59##W`c9P^{JXVuO8{@>y_NoQdqlTuv~-=V(kqxuj?m1992_4)cTD zuneyT_oEx*5(a-E`KFLqT#hVlxcSpImie9{fHBUJ|UEy>V zTW?o7-dso|Pofxufsmb&y3|0Pe2Uw_bPdv8!Xpe@g}G|c-5X&>kAX~wY4j8{hrK0I zX5`QKBdWZwH^jCb?-pmdvbqfk<)nY-w5VUnuo$ZOznfV7rxbSbF*9gDVV@wRFXx@bvmms zt_J>v8cU>|@>YX^{Lj0#N@ZrvzL|NudBK+{uRaqNQqyo^d?74pSP8guG271ei?b;$ z`_^eBQl0wkDm5wmt#$0216;?@>j+dw3ZodE!;RVsz-jPA8sJ&ae1jlgDxf}@gf!1~ zE#U8YZCrn?hME#W33I_)jE0G>Ht{?9(C-a#hf&Gktv^ddB8PXZq9b!ctINP0A09%) znwwpD0&pq_Bofk)WN!a?+!G-b=2X8B*SqU>NBb6%^V^a6k?Ku8c1%UGRaixDilLFT zoMGN&ylc5?C`*JM19?OG((D~hB@vYb8eRX%pOfYuyyt4XOuZEwA}+RMTzXXT=T~>t zSgC8TI8K$#MsVkk>%78etQxDGRc`|NntHU=#B(?P%r(%^K%9VY8KY zw-8^r{!BQA$W3CBSonfL=ZfI(k45;0$dlEcpN>zGpqUE1zII@aJeR)~5a}*NvJFaw z(u&7Cx%7L{lR~GG_Ryn1t_^Lsb}q7$#Frl~aN-v~+G^{gYxebA+wG2hcdn4|I$R&> zX(=>-jJh0Ub&eQRl9?ikFe;w+ZhjCS>zM@3RuCn6OP_9+mhuo8M5;TJQs#WUdu)pd z8;79Zr&?$6@;qBowN2i8W1E_SHiBfg-kDV5C%J#kpXaeY?)sMoehPw_nIG#f#i80O z&dBi7Npw9p7a!N^pwT|fSIh*>W_ASM;n52*z%V!^AeOEjQNZk>MA2me*Rkp^(p}F) zdW|xoHa2`~mI|GtP)N7}Vh@kw2K+ zRP8k)^Cmb{Nn@Nv#Bm2DHk9MFcSAtQm zu2lG&7bg%-&%@8q1YbWrJ55TwV4HqlHuc=`I|Ra@^#S1jzJkk0u?KW(w%BEU=E40#>` z4OhJx;C0=E88(taQ5$0+Vi#UHowR4|=yaj4wkl;V+E`leo4S8J@_}*W{d*EG8vx|N zy!l!N!$;_Hff!UiLzEk3$_-}iXN~JO#!ZR!G1qB14D0?V!h}!uUST|1r9W<-DNSt7 zmKB|GDVH`^%xl8p$sDu}ZmuFTvM`v)f;2c|CHm(sc9Y-_R;=9Q>mME&b5hC?9Es=LWruD4N_&JQL_79Y;gh~C;J zAq?+Hp}RSLb&Y3X&)rxFq!r6a#FxWjFi+WRCAw2m|4=QT1YzG!4Fpd06~QHPQe}oW zBf-nH7k=(4&NI9}#8l(p;|M6!YzgfT0l!UjcGWY)72{~45zZW8Cz2WzRRC- zrNCNPgV{tzquEGJjqi&ae#nUv?`N|S-W!Td_eOH~sfAB9U(_cForYi6 zUzHmy6H@8ZBW9PKAP76#-6+#fyi!SCt``?}k^w+>ML4L;9^_L3+%9rbD$XnW9FaF0i@?QhAq`3nd27ekB zpU>Yz?mgKsrtH2l{^b>cL56*Db|5ysX83!^uOUy)jwYmx=YN|;$e)}sGF#rEgnykT zvJ(ulIPjT^lHF@t!a{ZUJ_};s^R@bqgD-6gEtQfeC+?)+*4RIydbglv$d(<*IRCoU zFWB}=yAdvB#-n%nAuxSxAn~u$_I&~6ODfK$qp{4-562hq$fm=%<7e14To@@VL54^F zYFZOFWGVZ7KR?|J-oI`}892p!l`p@@ zzb!MGPnMaw8xFO4VenbHqkj#Y`|p7ftZW!V{uns@>nv^q!8N%Tr0&7@05~hHCDhSS zVwvuMxlH2hHzBb;Fc8Y}6QSS#bqgL5tT4o0!?!0F40-Uwdl36XyrX{whJ$|<@|yHt z*Nq?V$&cfV~#K zr$Ex$JinOFS*A03Q8asbytGqdXEJvo|4a`3deUtAc};rcF9vWaEo4vu`4ses6#;~D zw#Iz2Q5`rB>VZ+^``#2i7-~@{-|rRBp(-6NGy+Y?ll=rZGk)w$mGR$R01QJci@8=B zPVkI>k)McA*}Y(Ds8HkM!>y@WjoEDWlg1km+uC3rZM_jePpEfiyx{Uuum^a+fy90w z5s*|DQZ(yr_knfx3N)t=C;bA`j)@)DWSn$El32gpoGmmuF3)BPLgIQ1@m;q*oxlC` z{VaAkK zC>kRc8`JA$D UKTUA%FFO+s!J!;uj7*(#fBV*jSkv}nm&JSY0YkU%@ptum8ZW_ z&A8QG$b^#U!ovhx!CVLxe|No@25d0<9Uf`6C*mmp5O7^*zUhsm(4@96(r#`tnP$=N ziw)COKh2hWyqIk61KRI{IS5&zMZ+M_YIORO-L39b47To{h~sg+Q7=na z4@?ZO5(Zmw+Z_tB6oqnKf1udjd$>w4Z?K%NnpAY8BQRCf8{a(D9ZY*gxY>F1@Jm~QYFeis-P8g2fKqU((gyO@cT(z;V$W8+{|wl5Pt z*@q>?Oa}zv1% z<}nx|n2{2ktuzCAGl`IjP4w9JQom?5fvVI57^fax@8x`!f$USQ(tz8hCsOx%`noXl z67TnnJ(xDTzfC!sTpU_Pq(++tC88-N_kNB?2^GIq%BQEq>XNhXy)d7Z&{TK13P{s7 z>C5{aZ~kFmaqd3id|bHj%AmVAD$h{7`f5}@qj`qW+;kvJ#4g^YbYs`NNuMsGY37Gj z5*^-FoyACNNxgIB!8va)yIW;(ryoX2$y|J20$({JUJLosG|Bsq#ZquRHQh zE0j!dA38p~L#ep2IF9aL+#5?r!F0Vp=zBGjYemq&^y7N5V6c;U{nda)c#_sp;Lq&JMA1L-UtU zx(f--4n655#=p9kOEUTHm4T?e6VCqyEX7D9fCM3!-j%{9B34|dvn#|Y3_RMf@J$|e`@;pWT*o#=waL2GQ z(V$u(|9Cz4RAaR`03-$P*zsH~Ntw$y{bcTK0oet&C099YAdY>{znY_v@bj#g%a-V% z-@XYD3Qh#YqsV1}`HW@3;vQ)0WB&jdPp4}>uoR_Oc5V|DpDhD|qGsI>iu^|aT3!a1 z&n;7-8-S}s`LC{40rRs+EG)DD@B%7Yurw`PfwO4~Wxw${8@EGYokGLFC##c>fL`meY_;g z$J~KPpr>@Quw$Jt@H?poMO`cZGM#4DP6tbqM~lT|q7#h^>-b?Y4zgUURzaG>^sZ(n zcmQeNF235n_kJGBHom<2I&=In_g3%_8#fdi!KCfGX)cGW;`MUxaK)J%X^8>-<+(@i z&`5t-ElmONkiJx(InS^OxzO5E_4lM}sPB`1^`S8Nqg#cWot@^` z_mlXWH_9P5R`T0~y>zB*b}fZLl#q(kR@;tA?5x24AOFU|56!jXp0&_vq*IqrgYJWYO;`Nh#eh#4ta3a#qwQ`mg@vn)+wfB0(nj5H zr8>EC@$oFN(o!7jW{WDWjKGT zcMj0>p`e7H2O2?p5JP*oL{M3?St+KuYs7`H#Q>UVo?I3~Ng2Q|1D;n5#o|sAtW;oL zit|Z#JW~OO?Up-}!_IHG0~XOmo6Yxji#Awf0AI|^DN9Iw*F#xo`s^B44Kb_$0DC_8 znUXE>2D~Lt41Udu^P!rUzY#e`Y0Y>nzRDOpZVnT1Io}xi9EotxZ6v~NmQsHa2k5%pJrK`JEygFmnH>dsx$jF^XxymWH6%+qNtBQ%4hm!&}Q9pQE#Y8`nJB~x-$%ZKfa)J4C(d5ymtm=c(&G{s4^Ikc+zvE3_j)lDw z5^4o76hCQhrMZu<`u&Al7 zpED7W#vykzeavdkjp*+P7Un- zjB#m7Cn#jMhL%+}o3Yf7(ID@8KeoG^97slYr{)bW=Xe*C*4y!?y!eFd_zvRQI{@cI zjk(&YNP?LSbtSznOVy;-_zG9lP7AMAp-Y4szERYUT|(XW7D0V}!GU)sy;zn{bed`b z55gxvey{3uM>#v?7jUHq>--wSIs0)$F~KepyZo+N3Mq&7W`@{acK*1atX!e|!AsG8 zc&tPHV5d&zOHYzjTa5Oo*+ayAw205yCUGNH3~mz<{bUwy_2Poz?=eBh1DbBzGi9@$ zbDH1nFX#;Em1B>$UByeQ6d*10q(Gkjwh^tlu3>$yhZseN*1)xG)tbOUmq13rO7VCf z5$6tgJ_QoJ(rObv*u!bgxlAVA@o0-etwFgS{f0w>m+YL7r-_NSzapF#69aziLWVi0 zQ+lWmd4`u<_ugHKmk0A`?Z_yvVOHsN{e0mZbjcUfMgt@=%K7gKDW1^KO0R+W+*}Yp zfyh*-m{Ku+?R$8NxZ|JqHND|r+cPtxB%gEdOHoDm=(w5m@b67nFZ*$U;_Sgexy5z1 z8{4pOyej*U&io`tC_Wx2E9KnM?Q@%I`fCNUOQ}=6J-G>;)1vSPRCaA5l+u;1DAnp& z^){uW4eyYl`~&=w!|QJLO0ujS$kmOGB)|UV2$H4$k5uouYVa=mh83%|PfrE=)lpiT zuDJZPzM|>~5n{nonLf_jQRwF4F5^eUt;px$8ec~(>H@+a6!Txa(1&@;smgs&ZL*!%6Ed;#6a93 zGMLP@9?fa-c>mocID7Ad-op0cBS`ts?2JszbxXD?N8oT%=Xo5F%=1B$(pB$#45f^4uS-gkt}UsLaketY1YyVBXIanv#qT0&TWG(MHHq=wgmQ>KgzxZUkCaI5iS#WCt}jJ zOn7w+u-z7dvIYXGv_F^f?eM0r*)YD<9JbKTWgtLv`nqWn^4@7PG`9o{NWZWj3qv96NLDoC`R$W00<49BXD|$WS?v?u};-w~E3y}VTtpv+JN7Qrmk8Z9H$puUW z%J{!uuECqBF@Fq=IU$bbxg8jZ#P*A`I1m)i4<4X@<%U@8$Iv}3?qo%hfUq=`aCTQO ze($g0uVFd8{=lVdp?{sdk5v_GtdEZT;d7)``}`m>!G+LTzWH+$)ReN#9ykOKunHm3 zE}ocD9Piu;1KdF7c*f(dK1hay>DI%*Q{$ z)J|D<6urn*2K0vefzZ*S3_ol;JZ%=2WLxE%IzAt4$8#WLEavQ%7=0QH+lBx2IvTx+ zPRSJGR;`)o4}Y?ges}6LErok1yiF8!>a(Me8)Y8-)B`N=X$kAqZt#59l-^OUNy4|&NJE!RcEc8VI zX8^&UsHwalnXE@|Z@wUBUGCEvm}@`nXf&(G^qmwU%dlt8_7tA=-VLa)3J@7$Ln)p0 z&k<>UcmRl(epD5{uS!CsHTESs7jeIEIVOBFzUtgUFjlu5-4>DyOj#d6fv0b^0mMVR zS0(gZn?i8BI^su(rntWW-nAN?b;R8pOyt_+i`s^}kw795q8gC_!<^(B@EL3@Tgrfm ze6JMB!F*7VK*o~@qvF-9f75)mg2elbdN(RYoBeRkdN}6?-phMC#CITE=oTzidM>T4 zFZKoxn{H_heSyx8G-u*HwC^+f7q9rtNc=tbdJUqapl^{{;w zj~PL<%*j-i;^$42ae*~)R;(4iJix3@j9pRp$OZy&|B3!Ywo^d;6Ta1US;q*=tr%qQ z&BrYI)`(A`C^kcwB#>Kea$Tnvh{-K)?ol4;`0+kMI`r;MFwepZHRfqxS|j-Z~0c%`PS34Qkfj0{xP7Z$T1&KE~PLS*fC9~t@)vG)atJ1 z$>tZqPm%v?K$c)ljKF)BF8-|5JqyJ~L&kRMWR`<&@6)%R91QDtTb0kQ!%$-$Piezn zp!(bCn<_-z^X*(a-VVgT(cbE;Gh4>~xuJHb9pz*E-Z$5eOp;c!n=S#iA{Lr)*pR$lgZ%yQ+UP#S!miH$3L@q07?ncEuroWBnq-9)t4c|~Ov!z&Lr*b4yBlzk= zF{Y`L+ry-u53TfC{?1lZs{wXtE#iZ~DwRi;s; zr3ni>9&A?*RTPnxU@WzIHjrn*PQ0z?@ef`w+l_ps>_t7SmsY*Y+7HP%h5CVoe5oTz zRh=)Et>-_01Y7tSQR}$T*OAt>b`@$UEfslWr~<`KOGGUM|9Li3{A>6-UHH8O4OBrq zH&=#6MY$LN7~i9^c8Hc+|8C@t0ui`7#8dt-FSOf=Cyt*meTg20{!T9W}~+&4y*i^{Dkq)ZHGl}7uM_voD(?jCJ`v| zjl4TceNiG@x@!!_ITz_`9-mIs)IO)}c3s>GX3UXLU4>6cqGI7=tcw?QhE!j^e{(Tr zYq_TCau{hWe3+MXqzr8&in~9H&h)sx!vEK%*z^*Wgx9R2bHBSWTXOpFIQz|}MpMrt zbNwN|lKtvLl7YXwsL&@RvpF;Vu>+n&!%rB^i}!mR=b1VX{EPY8B+hHT6^wi|)gCj% zid;4_Q;!yiW!b7a%6Bq-^3cZ|sJF`bzo|}ew+uOwwD23|wjCBu?uTZtY3NPVdgxN1 z^9epg?@SXTtG-%@Wg=;|kfn~D$a-<`kPZ{CY)t%?=@Ts8`uSI-Pci2G=CwKx5^&7f zO3({Q)KXFI0r($4H%%b!GXcH_NDAP8Ri0s_!!g#vL$rRa$|#1jT=wT~_;|VletU2v zR40-r-?K$}(LcOqko{DmyPzZRQF<|SCCZJi>OCll+rCWF+1%oJ9_{!>satxs!4#$W zo#GxHO(!C3O!+ERK-o-6ZNB$z_2M*G$p>L7gRaRtlcye&iC4x$+cS@p4#jfCY_+QV za!3GbYDyMi2f3TVc||DIb(SqkHogQ^=Pvw2CvmM|NA9yc${gXTu``Vn(kx$UaX89% zT3A-(QO8H&4t9ou3yIU@8n(48Bx@)z$Vg8uClL8^`N&+;fdP+>1;w~i`nLEMoxw-Q zGOvA5McQC>5Z)D4+ok<%m|Ic|{lD6EQ`%4eSk)Z#>*TK<*FR7E@17dvQ=3lVhczR^ z-wiP4r#2mPtE}5!{kC@?R}aEYS;vO+R7?BchlIlgy&yQ;Mhr%Lx`G(XeIb5#{#R&Ui>wDYk&N_&jIjUwF9M6wrw(K(YVgh9Bj$bvCn7uC zKiu^n$0B&mI`wq5rr?F|{~i%g{nmDJw>AuP|GvoocfS2S;{Q)>8xIO3p8Gxm`_uP# zw9iUFOY3B$?}^TJAFc|Q=iCv1aeJ4fbyW1i@XC_NL{NKf)12D|F~!b|JJqYxg_~={pbok-<`ak%#lvPVKVYt zyOZg4(|Ei5hpS3^i%z>~4=k<@<_oZ_wsxi~goAd*9XbW`U<&d;_odo&k)!{aVHp{w zLgdVaT()(N6e!>>Ha=^9>Z>-KHgc+Kyxo}t0b!Dv$YNJH$~iFyjSnwg?KD3=@c!D~ zFI#@|;nyGNPgYTMU%_|W-jRNW)mR6-n_#;{PC1_HdJifF{_*=^HGpyM3z$TkygFT= zRSWh@Gfc|bAc3+U5a&40$07iEw+-a^-SERlQrtTNpaZgu=H*qbmOaRa!eKJ8|413a z{?F%`wH+UIM>dFJ1H2WQlnlkK>s^`8BA;;72+Y6uyo5 z3}Z{!CDZ6=LvwS~me*c^_6V{P=3Hk@Q{S?Fac9^*#vaWHq|+;T3l_1l^ckZm?_923 z0mBvGQZjJb)fb#sgCd`I(cm%YT0Egh+It$$qrK=^a$K&yUR$lh4;87izyjoz+iDOC z{QF;Tx!?5@E`Yvh+7amaVPJ+maXZ!$n2hUecB5VR$}XWCVHCTh)n+Rldl2_?j zjA|WDvo*x^`|JT$p?!C(40?dgVCZu(=P}5nL*`GaFBorhYJ)M;%#5@-P$>BR%ET6w zBMpj{fOKag+W4f>5d8xetI5_7MFiR5Tv>+G<-yL`l5t7X4M+gYG0%~RJ5icuv2+zk zm)f6ca8Na6GFEU~kBR{gFdQIik!MXQmk zz2KbjQtx7Cq@+ze zQGX*FWMd_P#8kjxQw5z?p6j)5^p%m;@UO~-!b$OpWt#57Jvl&7>Zr^8%>|8OzHVck zjkg4fjLqutKVLAewohIC+Vi*YB`n%vv|oHL_Bm{Jyu={p{DR=hIeh0l1ktP~8lYtD zFK^j(o(dsfaRidAt z#r+<=N=j^o<_#F^X-t;+oLFvrRr=L*wmOb+8=9JSes88q{BVKGCHDS$)1U=Z!Ksw< z&yI!h`%`#Q5)V$P!Q{&(^t$xW&!f@kM9%}L<^KA^hKTWyw_UChZmqo0@j9g9ku5RK zpYg7mrdF>kS6QcRD=bD`kkr?Q+3b!IK@g`O{4t03KxYsxTo8a7ub18!b%%F^dN>0n z=?_Ez1YAKPdJiv?OganteIUwowqXsZJMv{{$$8Z84;x0cS%w2h@ceeh@|mpK;pLW} z)n=lIFxYW+%hX7{FM@9Rj7Z30HdkxAkJH2yBv&rF+Ih8kIZy9wfA0v16juh+Nj=Sx zXsl#6tq(bH`UCM4^oqh$cRy9oTKWUbmC0{65_-tYN?qscCW_RE6;#;YqRu~oa^Cn< zK#`NzTD-W)UW_`%{sjlGOr)&9Qm_eJ+Xb?XI6{Qtuj$f9P`E94z7ECKAJ$p_zPnZ# z1tr!z1oBa;l7>Cr_jbE9HO}ncUSOWJA`R|Z2I4#=*Fn9g!!2$u20{(kra6I7kz#o~ z3dJ4Zo$c3}Np)?MBNgA!7rEFO-vxQ6;O$L!Sa&KV{R)p$rSKf6Zj)FoTLI!gjAYt9 zQl^S!{zpc;GKHIdvMalq_q;0WYtP+okV?4xX50nh>U7JZx zQl7)9G9lE9xaJKD78c#&Fs;HMat)tnK;Edj|K)s)+IM()SjW*|J4y<9A-7!}$x1PFe9qE6|jBb7{}F zzpp~s^7`zBzO<<}pQJ@-*(Ui6xH(tl2Y%fa>MjNonRzN+Q(>t?>UzBaFlg$#0aS|; z%mjpjf}zsg9+~T}P_Q{w@Y5^+n}cD{b+z*qUrej;<-8LLtt2JP%QqLiJS$W6I8(X9 zPH)I|%xF2_<|P*{o`^%5xkX^H#Ye9i0`I_N8lJIBYkFx*f*JIqOSsOzK7cVjo7JK& zV?XuCqulbi16np%fh_L@hDiYb1&qoOCRQi8TKXUF?>~eucA&3IIUs1d6?5)Nnzq{= zTDsJ8R=xe1BRft95L^gRHvp5?8VnPi@!$C>o$X9R+f=?Jyzxc)8bXfw!AFl!d5l0* z1m$@!yu;D3FkZKEb-rRg=lNR1bsNlJGe|D}K5+L^6q+xe_X@S`?0G3sC->X=6+=h; zfka3-q9E*>vE&n8?|-wn4p-U$urq-nFZt$tC*2!hxx^#KdB>tpv_Y?*!t-*6imt|J zdIU~p(e<`SjnYCDd5pJ*e=feFRBK%&E2Eu!SXWgRx z#o*?NYp&W%ALuA1W9iK&wdsbqg2m>}Sah3W+ryjoLJ-BM%AO)YBEFq3HoGI z`PP5OK3}On9+u7gk@!PrT!sGki_HqzSG}j4x6s0fu;JFR+96f8F-bQdpQTVF_``CL zedLs1hYiFmmA?~ImNR9jw;yR0Go85;f5^PZKKmG>Oak(tz6Y7`OZ7(6z}SXT ziALqU#UJB=J%Smaf9?hUWrGS^gTl*z1*Kt9t`CM?$gC)K0@JSO7r2Zb2y*UklJ73G1@hOtMQI4>v?58}klFx~ioUiX>77 zDN86M*WW@oiNc@gTSw?A?MaCSI=sK-4QPUCo`;BK_5=x2&rJPpK{7SsO98Pm*>|54 zzpj5oScxJ(wqW*r&C@2Yc$F}`!!K0apioI^I?C{($mhykWHTJ$_ELP!XrTdO7NBTk z#r_fcew3V-Om}<1>A<5op;gIHSVyQ>0CHS6hKRUf*-J|h-WzX*xPlO#Gx)Fe!hdhy zEUt)3L%5XRkTsEoP;q$1!6~Kj!Coui^l_C_(p7e(35%>%>lIVd$u#h_Q2&f8P|nia?pqS2SD2Bm>YujdWA66fOd{d1C6v z;?EVf?TS7|0Z-riGkNK(XJY~Dy-boPPq}#&UgYYQLz%EhSgG;bzk%*7(CEYT2p)~e zr{4NgvPd+ube8JkWe+%b^u-vsl&`djL`E@=G@4r)kaF{^!RpN=W$sjm;K@tgn>arK zw7wd0(%`i{F9m4jwXw6mqU9YIfcRI$RCB4fFE_Ri(E>- z;R{~_mhAmn&hx<(o)CK?Wqa^Wtj=}0?!am?8g7`*2#Mx~<$i!L9eQv|-W2lWA7t#~=iCwZ7@}JkRLYUms;zZSH}b(?gW0$?Rtr=w$LaQ+>4@)o&S-Kb zE@Igi^&Uj(-Vj?Yu4-5WPV7j3rA^)ff*H;{0^>k+jq)3C`LZpR|pAuAlIH{Hsy@% zikjm=rZ>k3>5!IDz4w^98dXJId27pc>>udbbcbSycc`jD%!8#M(z9%J;|G=M7hfoA zo56+&D93o^6%vYQtfbXnOW{A2Xtw(+gmB$#t%*j|E*wAR7e`Skvl_SKq*V>=fn11l4qjz3TSPbv&)rch-_%vkSonl1Os)h@;)MgGai=eD1fEofutq373FYT4Nyr#~SGP27bo84JmQDO8rzpul zoi*=B2=Q~_F9L4V)bMcYj`~v{v3=l@-{dl*BFx8&e6w}%=8gw+`#QRpM1j&mq-^q( zIPU})-ou37XhKs!e}Lw4glcr2{#;azKHl9tmQ5&?cJ`Yp7jpz2X1)V5C{|YjmlTo{ ztLePGU)vZlJ+Ioxj+J;O=hQOd5q%~$k{vH!+C{uA({q0>I>%*%Q(LKUk&yv!_sB~| zxi)SX^S%t$Zz=V5>$4ie(G`GOizFo%gE&$#I|*S3`j3McZ!4^ha-oLy1q^5$dOS~1Bd&mTZKJPvwY6lYJSOi!k8W z7)wqM?6Lguk^jMPNzjeCnWTp#xRN@=_CbcLK@`EH?#Gy%=d{~f9n7F zi~6rZ^^zYiDAS^jMh%DlbI<#)FLK59bSUd|;9UD>HSAyG62Ew=B}*s^@&Ctn27ZQ3 z0WjpCziY#7snD0v>ZFpFY7aoqH+ZIv^N9S~L)eKL@1f(8C*DqlN(lZR)oo##r?U1; zaflB-In-|TUPIw}!zUb98>Q7NyHxl@wcWtr(TVp4G3}@STz%dZf@1QG>T*a7{s26y zlJ=2NTXhod>f&?aQnTFwQ;rp1MC8rm*X94SFKT(blMXEy^8D)y!@~qT2Vbk>nT`VL zUuFEKD)`Vp5B%TP5B|Tu1}(fK%3z%;m?0G8czMtWBG*5IL=7j9 z$N?z(=cvza!25r;%9zD^qwn6dw=yIfDM3Y;ZVr;kN&X`1%U0 zMjW=ivCQhvCw%doQw0Mz#G|QcR|1mI!drQYL6SyuO2On>m@tw|wi_~i{ z%g{QyEI_g3ezW;e9rO_b9~6|VfX@R4)WpZ(@SQ`=m_hUm*5mP^vZg}^Cc=Mcf z{lRxrfXHzLKRBDI9xdpsM;Ji(7aJ;=R54ak` z3oKHt*Z?6XpogRkS^z%?&i{8|00zpJ8|s!o8MIjHf#%-rv3?Qn6zJZ!L)?xIQJNp; zQvf7Mp*tK2i+0ZG6v+84=2Ai$Z;L@aaJI9;8F1MLSnnBG+#F^6)XH@cB(GNST~n%{ z$l_Qnb!5F%Ayys0*=2VkN;VMBL=|N|p1=O&iUJb@J(6mr3be^i))&};7XTz4sI?29 z1Ug_@IqlKAz2kPauj4UTYOx+*fAgFiagt^Q*Xd#_ErB7`^}P4d6-2_1R)j=SZa>r? zHq{U2XG(fO-!lbUf$){rLdCy@B z1Tz(equhlc98Z)i+1)IP;=V3aYN7$`Tq)dt>De(@ou5x?*Iy4;8vcYsnJNAHv+7Qo zCyCzefio>uL8WgQ2$9sAoE>gP@4;*bo~O9o$&x{%H~jKKV|*lE!KQwPaJCP8rc6ih zBC>``-p|na{(J*e`7dgkucLfGvWqh9qSrCF-dAah_ZyR*hNqi@m#hbu*P9h1`gG?z z)R=1p;EN>#tiHy+-GYNK_QC~7!~m*5Z4%*YFoT_sJ4{q{VN+^c0S;faRw(c;jxMAI z9iCvL0FrPXL}Nvo2RGnN!$swCkJj23Ocags2p?PPj$wvC6)WfbX`Qd1y* zbW-BRCIxfYOV{)noy+@h`O}T22o2JTznty<2q0YrH(%@&fH0L6KqO{VDg*4aVvw06 zzb(xr7=E_n<->78Bj4{$>#kw9&-9R0DYv8nDr8S^WneXQZ~{-&Yre$hZ@w2z;}YS! zwKVEAYs$Gc2lWw@WX>M(E-0{qil@Lt##?4MSr0p(BwBu-V9uyfqDxOM7v``%qKR4& zRiFfnf;n+G8E5FCUoAPGGed1oRy*OYO8u|jqL$_0CnXyEAjp?#3(hOd1JcDZG`9mb z{bTBR0cHUV8LVWM7jjJ+kah_Mz$IVT2Cd|I6>J^i5{Yh*&d3UZBo6xGIm)c1f#w{n z>nXK{h{l$=+kNlT9@uEC>ukZwywRpF<$*v&;h?A-&?h2~SO16?-=5Pw-j@BrlYAGV z?hFo>;*UbGG zrFXk)1Fc6UgQ1o=rh&wTHl`3GhVzp+@+goN#qm^j%T2tJCXCoThc_1y|S0E?`@R z-eWvWwm4Ar=hN%B0Xn3jw7LYV2r42rg|E*yiAxw&HE`Nt;$sGsDU3fy^U1XI%k{4f zkJi3kR1rRo7LO+D@BgBBAAz>FWRwzn{N9Al5CnqTbIVCwxA zE~udcbS}MoZ6Rz2)Eg!rFPJjj;^7}}RAt{Pwv#7yb^_;-Jl{<=o?hz}(4L=On!2XQ zK$aBfZ=D5d%+N0-t8gyRZ?+9&1(=kg{Kg-j)U?7vKGe!gf_C7qlHmRGmc}We6?8x+ z@H-u!x^G_}W}EusK>j^#JN0~hUbW4s(Rer@iy=n_K4Pwy$1d*+Adkj=1J=`rQ!wk1 zx3O8O?XU59FaQr-L`Wi^|Gf+Tw>&14{MW^p`$4_#KEhMQ(on72IupDkhLuI^Z7YI7 zo!B92SCv}LkH_C%X&9K}%D`JPN?y?T+Engd7TlVvHNTLkC73b$dAI9l7&{MyA>nd; z0d5{t1ZrKL3zD~-_A|Y3mq#XoG!Z4@|Xh6CvSX zlnJKoK`LS*FqM$bwz)9b3*3Jl&rs!Y^S(OPrEvgB4ekxNko%y(^7;t)!Q!OOcjhx} zFkZX;d>%7&$)JO(rZ-e9xb@T)M0#b2tjpDbh+-lLvy|Rig+vF7f4|fnw7VJ%c-sA}9DP8 ztJ{u3(0)=o@+q!Isdc;60$?u26~ssCCRrp=Y%sqm_bL=OYa^LJ6OVC>7X2XI5? zAOLQ{tW;fXd!g&Wr~nEjOe@#(hdfv|T~KxUiG|V^1ble2+I$88hw_Qk$m-xl_|gPP zYK~~c)3`>rZ^%TTAIoPIz$0L~N<@dpNxwj?u;H`O!6V0Ksph^)(C_fw`++9ApzK>a zH8Sazyt>c7-oZ1UTLN*VyE>C9qKDr<5GS%#el~!lSCqxavo@RCF^yvQ#sIBc93mR^ zAELZiUu-|aqx9I5U2P>5-M&1Y@fGbv&d7bEcLG zv%Z4J|M3008I{V7r=t|-yn_7hwJK1Z(|NY;@$c7T(Ts8Yy_%@8tAeOv7t2DN19#@* zKf(Ra)x^glCzKtvPR}$!WedJ!lpgJw?B);tIjGce9XIq&nS<;NYVRt*FkBV1<} z@HR9In9Qu|6h1n^6+S|6`us0N4JyTxgK?{ZRuaE7Al{x>g1fL6D2Rox^r8fpu5`SQ=Wjdb!IF4)5yD%uG?dxNJB zNr&U+j|fJYj8n7`!j{(iJq{Snd{+Bi2uUCP7Ky@i%=Ts$;|K^c{&8p-g5Jw2(5OY0 zhO1@UIjPbbqxJT7>quDV_3ZVk>->{viLTHtsq1)Cpc}{)Q2ZvZ4Lr6Fs`yg7LL1-h zhlj#w1#fmReV(?@jHKm2JKQ_JSiNw4WkzDv8-!^njsy)1rjmlfDZ>15)j7}{RPHQ! z*bY{IU@?87nW=U6<(E-fvF&`Wf<}Y=0%x7DRixm5&aI*$-h@k4UfyacSLw*M9{}M) zII1shoR(PC2IRXku=9^6GiW%T&Z0}>1FIiu932(c`CyRC!}V!Y$R@_2B{WJ$x={lO zo@@qt4T%(n>M&*k&Ow=_hm8L^>c^p;cqpnKU#HneMupf77L@2FpSK+E1iiJKb%k-c zRu28VorcF)3~& zvBiA3p5}$jF=714cF2=%u~1nbkWr?Sph0iQ1ypQ>R*9ya6EZ#y#+UO+YpPXfWjG29xed-G; zP%Tz~^bkszTz(2r1f6`(!35UrTTfT7L0WI$xCIesbSRVhEiEObW^7}MK^c`54m<1| z{f?01zi_3=ojI zNbvV|!y@73V1qtQbg19IR%9r4C&-)=mlQ;a$YuQ+t(HRt(MDD9H+Z?_^oE;KiQ@V` zi}qg5K=r3IpV62qg=#g}YPJ|pho>b^_2n>XveBQWma0X0^pDZPA7ha zni#uGdolEL{;_@lO>)y&!XA~Ed>_eF0h}p!d*NB+0x#e3>pc0x`cLKCua6tAOzB&i8CHP`=VgwpZ57SRrk-JLtb-!)ctXxBTbn z2MPlS5AWLQy-D0~3PI*=T07E$gv&W2BF5OVLkQZw1h!P2B87b27j(y3<^_Gl4CaWz$X!FLe(IX7n5SHys8H zr){?aj2^u5ze5-!ivhVBKSS7cVOpYC+f}Pudnv(NslASSkx5!y6Hic=&8DaaY*L_l z728Z(gXCijUM)h>MUul6QS5iFCo?*w`^QV9FYpw-v>sPh zs8k&Ny%qu34xe4mn_ub2@E)VfO*Sc3Bo38%w+~UZi8$OKONOATOGmR7>MhqtfZ$1R zNGxN;igJ=GdtZ$)4%0Rv57oE~PDLEdENC{u3$6qDD0()7!vW``5Krv~uXg~>!;BFO zCRD`Z*k<0DQel>2O;jy8e!M<>{xhBh7W=cG9qUEILY@m%J}+OjvA&OvkG^vV%NK(1 zT|y^Q|0Y|kQ<0946`8FYP)Bibl^MS7f%^5z#~RP21B^KXS>8{le)Px2)KM{Mt<%3p zcr1CNaWe}DR#Ius2q~wt`MKjv?re7Rok4WKCgxdcJNK`QVo)BrN)G-RrRPoY~THzPaT@l1chQ zqJ(T2m1#(1`9D>kXW>m|N>yjVB`O2DXc=&|Af+W^kVsGCuSREN+VaH%o*dA5;iSi@kmz z+XfD!n(Zd>Fl@aDW!4+l%?2^#|6C1&&upElUp-}xZqR4e%*Z$}JAH0ZvlKhKC6KS*%uKv$M2R`G@{O6Y8zEK%`_aCR|-_H-B z|L2xjs(jo1KNUh-VW1Fh&1#ZZ{Ku^8za|c~|GXiFZIo~RD;(`VzTW#5sBv*8!`VdZfBbu365|E0C-NwL0#Iboi(Y3s^@HL+FsuLLl-jbB_`+F%#U=L; zcIAJ$wEk~vssB2dAPVwvq&yKIS%OgYuH^sYQh@U70cQXq>wlb3zfU=M;B+e^5r4-1 zfA|Bz_q_lAzvut$7*G@0HvpD?Lf{$HxOT0Bygo2~Uuk!9Uv7J%RjuJrK~+*fHB;wK88IopQQZ zlZUsV*{*E0((2R`_!fkeF|C{5Dy{&`#Oy`>inq1Za3~%u;D}}y@O#!T|1@n7MK&Fz z%VuysAEcwA`2kDInHU#RaS$Tz-bf>GG6*AdIUVN;ycz5QA{aKE$_efuubA}hF?vwR zk0M8@FGPl1dlMPrZQ+Wpx2$l=3?0@WF;1+hxJ zaG7*Kd|!-6bEtd;m=^dHjgZcJQe&~z;VK5KjS0sm2prSE=2Gj|@zbfEdPvZ!48FlG zxcvILD770kevPpeuPue0ko`zcUK5UVEAE;;C?9sUMc;BZ`p*im2%P81y2ST!Yt*{h z)kqjQ)3JAddD$IF#+Kgg*BlZUoC7enMw46?tuigRyMkbEj-Mw9SKCY`z)Tio2Oa{; z^XUig*S0t^ah$3|u%j*0Dp71{S_cLSlP~75w;(g^Y7-juWU-TrmDzPNXXEv>>G|=N zPAaPesR~S0hclh_(gb@@SlOZBP}xPoo|6H*u*Pfq`Pv?0k<`3?R~$S za!UAn+z5!GU}@5%OH2^C3=qc`79c&TM7nNglV=ApjXARG`_ZqoRU8zCW6+C61Z;r0^#u=nEn?))# z8dgn)z`ng*x$z{1OagNt#s{1`l;E}XqD2oTJq#07pZY0*pH2IMD1-+54l5vyfde>P zM9^x;ujUyv+noMr)O|+wMz=^f%dqPK2BMxhv#ECV+y;p89gx5HrCrA0PdW#vd8UE4 zBlhanolAx;A@OL`UTF-XWn?Ol=n`6iQ)y!m{+L^vwdD#{&@)V4YLKjhJo*gOc;k-8Ms%Lc7a-k zjF`o1grI+QIl>f0#39wdAH!N8jY`1lc$qH=4Ttm(mg{;rqO;mk#=6vF?+UdrR&R4u z*i&z`UOO5fu&$Qc*R&F!`x;tvvNl<+RD3M}na-C4m9vgO(!fa@J>#IL@qeWe9yA(D zZvf}>-p)bI-Jr|c%P9&K%;HZrY-~m|$xgNV^}7#0flx$L(GxG)7O3?e_&vncCi(2h zWZZ(_j>N6BKULeQx&+n<$G<;#0OLfZ*-W9}HTwp8wm40r>69?%n@y0~i2sq7OSq(x zM4|oIU$BuQD7&t{cT8VHKcC%%wXCYGm*EL(F>H_YTN96#P2(1e+j$d}H?pOr7;^+@t z)-D%-QROk4ezEI$Hs6+4Y6je3ZwT^L<@XMEMx9Je^S*t=v>@`K)|+G34*wc4bW32K zvs$iSHyK)!ofP;mgg`i0C+0H}Lv2P2x!L`_5#jB8mCeT5K0Rwacv*n9_Y&JCYwZfh z*HD~i_84M`_CByzQ!5v`^TN?PH%HODzua|=v@|%==>S=O-e&9RcjH++^%4CWgX#BR zxi9nll74#ay5a4$KRVj87($Dj_h;2<&ysO!4!^`;L8EoEqW?ASmBlAb|qMlXr+n4 zCRT?`zn;~fh9jqIjihZXr+)BY!~}ZY?4|&dXqSzy_aTKmy5ufz1CaLuV3BL3zJMy{ z!)(vrLLUG?QqXvhxaW~cuF^1);#20{U=FNuMYUQ_AaKt>A(N*C=jrZW!r_SBF98sx z_rsxw5?qC{*Tz46A^&yhDoN^flCeEp{Q6+Wx7=ira<)rtqgNIs0UoWgs{;kq*y3Nu z2xPygQ^{sBL!!Kh*7LfYX0Dl#wTtO}Eza`$)N#26weiloM_=|G*Es5T?~DEu5Gg}Z zfW-(%4Jt*XT=5tpU(zC85+wPvIbGy;v$~D+DKtCAP1bAW({3qYf($F$fz`F1{?r;u zapc>D!*K17rvu0Y@SH}Mh5=ek)Ue;mMAM#3X_1^B;6CiU(Ia#8dQf>XKi|xZsQb44 z8Rq&Bh>G-Hhn>KLR>-O$E)nr7Ex1`7LaYfi`F1~pk*_A@{^x~KWwtoa8+MC%ER%C$ z&pS9NcN&IgV6HUd$(+b1yG9r5_w%?JE`bYLur*Ka5)eHB)~c(1Tpfjszs{x$(Yl&t z#$)y2B?Szc_2;vRG(4zb9Jh=$8x+!AF$h4IF_vcHJzaBIC%FfH%o?fiEO(RNePPKY zfKk{ebUOC*_=?6^!r^?Prepk0i1F^2K6l(~rc;-A^0QxO{k)Oa+UDgJkoAkT+mfwi z^Bq^4?Ht>rQ^qBuxU5zeTb(TIH5fqgwRLj;x0XIvpQnpo1JUpEQYp&qtYl; z)ZFOgc~kE=dN3sg1z8|*VE0mPa2OO=v~IInoO{a2>?cDJ|7a1J(K-uZcpaueSz=Ez z3AWC}<%_Z8697$j1tscWoxvvntzi2Jmt1VD3k~AZ0tRjM7XqznrD%0x$?j5(!2mNK zc)iK(VWGfsGbiDq$sue%*dBdVNnFHfZ*w`D2W~5ENlDQ^YD6%Lu>gdcAXVKR#umq- zciQp>O+afFRUM_q4HQTnP0AxU?rsN@gn}$oesWwwG0GDuTD>(;?)vq#me#>O7%NIT z-xP{2H{FYTUWc*iSmR~<6v)-6ku0*^5#UQ%krL8tAT+v92rB3!m$6)Jev9rRPq=N| z7s|w{vN`sRKn0w;fksmL@>rF&Ne$;u4vRKKVBS#1G+JO86wn1}QOhWz;+7>1dWYDRsI&Gc}pfU_SP3tTj; zV(ydCOQzYokMDYjr(wQQ@59PWI6*2KVteHz5631$c*1_P2O>@9%Y%g_jE!i>v{kCF zsz|EQV4FQ1A`Ak3TZrOR?~@s0Lk+M`SxSKA2NI;q0cXIcpj08}couoiaB~)vYqs1i zr#GB5(Fe1n7i!nBY8$~zxQ|@M$(ME zX_lU-vJM+x^;5~2j%V=MQqjXfAl0?-@u4SCZ4I=PqF4nUr)8>N$?aQ+*Zgcp$uaj2 zzI@K7zO)4Z!^bR<=qaDFs%KLLagvdZO$r2@OIZN$eiu9nRc;IxAtWNtwTqX)D6Y@> zHd{l~vW~O3gis!qzHP7E=l!5$KCl-mpzaMCN;&0_#--gb^3JG@CEG|oAE=3p3XjZAN02Lz<|21x zGdd^Y&k>Y{f|1)!U1JlkMZ5NyHa4~Q8X{$B^h8}tRG2NaaL3ofcVFY?6ex+Y`m(h)78KCesXi zCG}JD#UR)EHg{At`zAn}gISNQ-6T`%xiB=WC#Z5{VY;f7X2RzWT}EvMR7pugKLmN- zat6e0L5fy6wBsmfb8iCN!Hk{@|L<-P-dmvP^LVVw*uLox3>_1;9XmfF-o&;40Piwt zEu56|{gR>=wz^!1*2{3Z;Utd;TEf?uE?~3{&?jEM8>V9-h*H(Dy9ZFxHeesWiP&`P z;yg?JV>@<%$mj`}uf(pSVLAYmr8!LSXktab9KLM7c+&TR9E6Ors@BW+2&RV^pVuZp z4@UpZSO^PeNv6N3hGa6`v#TQFus7^)+UNv<4%e}^e?V56_t>0jmdh!RzEEq3^zCie z^9=}bfF8+?xmTJVcl;u|EpAg&blFyGC*6|4W%F5luF+cC8m&+@heD}^bIw|1J;xNQKh*iGU}SWluDCo~f0 z5V2CqtQyao6*BJiK%jBrE68`S|Fu~HmXFq3`7US64d(HIe7gc2a4;kKfeD0?AP%6i z0EVQ*Q1p^XR&EDD)VS{&`;6QRr)~SzWcQ{VW%z}C8Nbid9tKmNALLo=VZ-9C+}j?7 z)PE_4+YKIw#Gk>|8^dK(8(a*-NvE01i5g1VCL`rWL$1+#DmG>4&kVzu6%SIh;=t%aOjuk9X{? z-k-4ubqWN#$z44Aiga$z#=T!0Zkv9OAaS`k)5>22kd2@xvEw5_J`tpp5 zeZ{Rh%Xh|4?HXg*6Y2ef=J0WNjo&}ISBsiA7RGjbB`CmG!^){d(i-o2-3(Zj5^b>` z8ZR6XwYcdf@H5DdA>dNkEtD4!MFFPi2K2}n0Y!w;Yw}~+@$kJ*<%<2`g^WhTHuUgs z-vua4(=3fb`T>IVm#Vpe&%^Dpw0+E#0)ye5xTR^?uryCrHS3dXR=e}lRurodcVVDm z=ur6|__u<-5}$`bWfDz*%ak+W=#j5kiA>r8wyD{Dp*eOP6KXK((8{?YB{j5`Rkr6- z%?a*$yN`xd^4!R(g7CW&_waA*_yyFm!6%7m%C9+0 ztR*LK^Rgy#tKsB=1uhDu+;h)3nRpb2p$9;KqQs93gM?>OC^N_d)xKy+^X%mA1IsN} z5wd%re3|wk>-w0#L|#?1tOzWs*-WGCkD1tf9(DdcH5|zo)8+adVRiW+jF@ULB0`G3 z?0fP2Yq{|*cj&vsk3BDcx!)`q#>QR%E5quQPxOntk9=?gQJR28Fs`u>36`AwG)__B zdY2o5rcoyeGA!1ZQ!-|0-l8q0S&|HWoo&=386bDx=(uIJvxI7t*QV>#hTOE2PGdD% zgsXrh6V%a#Skn4AZsFZ24kJl6;)>603z1}?`4h#QHl>6jM-jjMYYKiOCDa+K%t09S zvj^rz-Mqma8Y~P;s}fV2!Jy#FV%{XNZw&;Cltfi1IqHV3p6f{GJ!Or$t5p#d$Uca3 zhv3S=e_;>LEmr6xbSvh?lg$Dx4`u6LySk-qqMH5tqa~40WYqS`j~{WhUUpuS7&LJr z*Z-B<2nC!TvIbL|NR%nxG+TR}Oo`Vg3QW=w=V-Q5r*F;?mcv}_6O5eVz0j8~#d`Fi z;5mNf6+G7T1DPKd&2Hib9Ao^5jC%*k88(#hPM?pfuhnr?%g-CX2^&-_%~14%ybDH` zNO&VllVSY8QsuV;BOq+$@zTJQ_w=wR`?ny6#d05a56?Xs(M-4+0;Aw4ETupk9D@Vm+UCWEomAN%kN;>H9@E6Fy9%IU%TJzEWE?&z)oW2UmsA zjG=a6TQ0A~o(!xw9dUB`^-st%R!5C|ST>sXdSjz8M{m5rj`GXoMp8FiFkDlMx z1|O!7w-fy@+^&OkuDT%PXg3AYX53>-%@-=IxT~c##EJGKoCdP&5P#4oOYcF zK+`%5%tC*HR>8c+QYwtxMLi`PEooi7%3g=&jo zF3$2(f}x^c37QR&V*j(lpLWC#+g)GCwacqoFpX_zLcUO9LPqlTKzyUXqo_KaEg{RQ zS^qQVvD%zFM2}amEb%-Y`FW`rr+c+85Yx0=>GE(UY1`Y;a+>_lkD=hCN)`jkI^TpV z1E(}QxCzU{)zHFMvn!t?yJWQP8RumS#y#5Vp>#IGb3IlQ6axDK5w^O*wDxk*v#Ywi z!_sBeGg7xb%|`2say)1gBu7&d<8n`5BE@b?VbxofDIAul_sjj+xe$BYh?DF6c$5n; zQshE6N<@%w6RO5P3T593-k#JUmGIuMb~o#Qt=DiayCbzM8`U%>#UW9d(MG4TLDiM> zs-j6+EuC_yY4aCjvP9fOhLiM5_rIg}6YDRF1~CuB;XgGE?NW{4^YAG7N?E`C?t}Z# zoPBxlPCI*ym}m=95w*+=Oo9HDa}3|u9M4N|6NZZ0_a^w%x=!iqrsXs&gcCg1&swLR zn|$pV-SfCilRCK)i5pZN*ehEow!1G#vB#>8<~wWe9VV3P-*4P>xe&v}ah>kXKgTyf z;{9zHJA?NmuBr_-xGt;S1ZQJpif|RWq+f=n>}p_&<1Wr;6XgB*5;R#e^wsyidne_X z;uYa`Ye=?|(!|Zb`)l&u?g31j*Vyfj*wXD@y>9)%wU$-BGenhTs61dF#OoILAVRUE zSa4ZbfTeY`TEZ3w5-!64*dB4DBpOpqW6tSHABC5;pyfpIV>kLxmqm_eK`3*KTEA_V zC7#V zv*~$hA9w@iCclZ8@o@2SF{g9RF$z%Up*lO7UM*yd5mJf?D=Gy0zOd|usZO$8F1q#0 zn3Q3`A{F$_8+&ukOjmWd1%F7oVSF&B@rsemZ()3l*1|Unb`%~m{cU(RS?HAUG^%J! zovkHQg4S{wngJX3H+>CQFS>Ko)~`q^u+v0uD5uLbDt&_|;T(#-CHwAj*zew?4|xy8 zYYj$=`~~B=RID$oew|OuIVx1Y-o=N#(SVd9s+%Z$^Bj~vh2~J&w=+zKbeN zIGP3g)Nz3W{M)I)8LC)=EfzDx@9A_q+sO>#JMB!io)+_BSQVcx#if!)8#O1<6y4h5 zs2AOJ>=AkWnO*$1=r3#&k*`mJJL`Ru!Zm z(R_>(T3eDW5Ggv&=y=0$3dwiCw4sh+K;T(kxkfL2J3x|743=5s>^IB#kRrZZK<8hd z7W>`l-%ZWgPHEQ_5fOU4LjoR5Zi+f>_>2{dMbcwtVjCti)xo2gNsmYl-_uY(CzK4% z(zz^rVzV5pEy3m;{DSsrX6@9J+a#!SSH&MOAH$;$TItBCm4Bs0T2A@y0!c$rTKe*d zR<7DeI;&qMiT;cJ-xIC7{(`h8RFMqia+QwKZjh&$)7DWJRk-TNYHMMt;U1o>;kX^Q zqp6o(cuBwBqf$(T`|?ov;iJSyN2y^syF;bPEm(CuOjZaIW_dp^JsWk871=0CFR8aP z#iGF$3zb7C1YrXW_?&UdDWQQq0@c#|&>{h0cc6)9Ku+Tg&ChBQeq>$)WT;?C1ab`; zJwKA@B2WD^#BPzo2~cF(iB}hRffo(iZa~k4`zC`1dz!;bl_?HrURBwgANBomMlNeb>A5Z?K($4g|&KU%7TkuxaLtFy5@g zAyf@X&du0k_u;Vfx&3KIW&VfVNEq;7zc`xC4oG99zP3*+Y7) zG%^&u$6~gHWdks<`jx7_HL{p~-tu+r(%*(@yy4enGaN8$x_{5je)54LLDe) z+|K5|Jz;wnVafk@(Eyg)J=WN*anSe1k3-JIxr?x6V2q9GA>3*B$0t1&J6w8)lk|+~ zaQRX{@?f=2c_{O4w1|-yfy+>y!5m*nT1)fs`8DET2=ZS)Wff9!tNRjpcBi+Q?ARhx zhLac$On6v>29@o}2NROp>zr#cg>BW1AuHtYd$90oR3lf6tHEIW_=)YOxrg&+CIVXx zzRp01*>r`OVEa^@^xLKOwBApaI77C!f)(_x4J{n+)qe6_>Vy~RUe1`}SMG#V3y;Dl zWPq~2ZfKF1;(78UNU|kX@sxr15HWpxcF5p%iz|VESkBLi%=N=?+jMO3G(t4JaE}tK zWX3u>0W4*<7#O0nk(%7cSL*CS`6M3~%hfR}QL?iw6qxxlUP7U>XO+n9Z{|{3Qfd0C znxE`TT!JToyNaCq3amTT6yC6xk)I^Q(T(Ln>Wjm|GGX#kMzT%tZ%?n1p=#t!BhleN z2}nX~-7Ny2lF83i$L*VY0=8y>f58AE$>A4za{OCwh_h^ z&Ry=dc=3TZoX6)%9k=^ksKIp5UTSo_P;txHO*aFwENFI$uotu(oYI%0T0xCb)_N-U zlmyOL?B~kz(fi~Zaon-VMFWgTSkq3s=}v8rDV~qH_lk&<2jv;EZ{PEI$yZLhI!IE1 zlfv19JQsLf!s)@*>czt^73K)%+RplM;F@Cu9u?EH$UD@NID+DKC&vXA+uQV9Z(|f zrE>Bo?b(cYm`x}zZ&>Q&Govv_#0u31O42SC|9zf{w)eQyM$T)}F9;XyXRcTUc96!M z?2;L+V=?uK!Z9MrNJEheb_UX1+EVNU!&&Ax2C;rQV(nI$;d}MgbC+2z4<4hm z&~wVHE0KK>45F2$uHp6vxAX+DYeR~dUPgW_MwR}!C^|yq2&0le4AQnO(BHH`$?e@L zK||8{=C9`Gub*gRO!R0rzB!=l7#gN}qZp36zfvwE&A^k#SbgcEcm{QyK3!=^y8i?H zr|NZ7udH!Zj=d+b%@mV+rnuN9c^JpLs+Af8zWH>1J*EoPF6-JCa|!&Z!{1qkZ{KQE zVAh=~2=70X5&L{gxn`9s> zf*Z}}i1GCEw_)e|@nY+t{&ZZURVn=ZDYGN>Q=#wY`}f|Pn_1vUqiL*>h5$p zNyFT@Mvy}ARALuV{DQg6AVzp~+c8`ZeOOkYfM zc~=_!`H2ka5T!j&}h`5I)vX{bYk$FGP@ob&rLNeVL zYA|gqMo`Ye7ACm}dLXHw1`;PG2%{g#ygn2X)Y7mxOr%G}YMN?OqBhngXh{;7)k1TO?js3AQEzx>Ix-jRw_N=*-9ET=I zmQuJbUzqiawH_SPtz+rT2OxwkR~pY^z8m0_7mYB_zHzr!C`#;SSFbxNJo9I-!|9YA zv0Ba;OtNmE5KwjN@|N7!CNeptX0A!-W@j%Cgu)p-#S-m09;Z8RQ#`G7gL9*U@O&50 zOL-n0&u7Rht%B39Hn|I5~--C zltNp$vb^H4l-O5`Z%l~M)Rh_eO;#$W`%bd=a#MC$vTT85ui8k}my zvXeP(g~XS4h>G_n>l$vkW%x64(U6m)MrJjrB74(|ba6Z1zI{sM!TuTzaY&~)#m;dM z(MKUu#m+{iD&xXi!iWs1pL)Hu7adIv-y)ya%6Eyv&KZd5C05Bkvme>EH}JI=7Bm(g zB;{s4@RF(0{K>R2yHjvNT#Dr6IGw8SAXWYRkm}#N9+)wWKz8lQgnxGm!BA0xA9Faz zuNiuX{z-i~Cp(k+{PJLWKq85`n)XY4(mb^@-*HNyGI|xjKIe6RXExxIyj$JgNsvp_ z&{J5m?Y(JEP^P1!2rifkEkFw`NIpsVS*p~QOvr=uCXa(2Y%P*AtXrqZT99e4_Glb_ zzx`DdHeb+nkFR(}Fj0A}`-OEXB0vTlO3 zRN)nGSNoRsJmoTF35qBAJotfgGbo}02(O$Uh3qzlM)g5$L!GfIs^%V*d*;dsG&`Od z0o~)(tqDtHcXew6{1F31TzlB#bLu7W-a9$2C4xZ?JPs|f?z>X%Y#y0DG)99zASA@z zPq}{n)nrVWp0ka?_O+;z<)sd;L3J8E1oo2jtaXApzp^-@sGYs5YV5p?axg7x^tyU9Ru`YBfH=zA%1d=mKa<@@A{;Xwd(Wh>6i^Szi)yTxA#5~XO z=7kD__+Y`N#kSGVV3M0WOEdP}Njms*5LwEBx_r!3gd%;BWaOG_$>>i+|NL;QqO)cw zKk9GJ`RQ{s9ty9%FAA11&AjtSa@9@Vx@50-Tf9#uqs6BI|N8;4G_z1BDf>e-*bm%p zvIP4WufZX73( z=Ss`(s_a%W>-bjzbsf|r4K?gC=C1`*mww56m&B~*7*eW0<5TLlK)Qg{OBF68^amt5 zn`o)=&LY5YS5YFGGA1+?%DUR!3`Ptka=b}$v#;||cXw@rq7f$Kgro)Ew)s(wg zKBbnPgHyaR`oYVhfk;2ouUR&nwlT=>-N4htT+MyOwxGG&(~@3iWu5?Vu^jS z_Wl%OF<438=GM^IAdQn^wf0G)c(&WEvs#cgoxLgd`y?cnFkzO|ZH8k1;{TFKADwnHqax-j`JKW4~ok88UBgOw%ieY8NiCK(S&v4XjoUmCXGUN$*VbJKP@ z(2+UDJ3lrb>hKh9)V6jehl~Mn01a~f00$dA6dJ07;``DtukgGxC+6BTdN6FZU(4S# zs8q7+&?WLEd^DCj_3#kEvG-cC6>P8^o?}2^Am!E}rfm&$ zVgVlYW%w(eanpu- z84XVXOdX){t8jjl!}R{06eR07#y1J8f4o zjh?d8&2m1t)JGpN9AAt88s4y{O{%0To5q3P)icPlRcx!9jx^d6VL;*u2vJSJv6=37 z-j=XXsiJ}ZIG0rSOJ|`5mGPWz}h_L~4b!A^l47I=2`Q5Zs&a z6evTGt%io^A*tt{T_~Azq2%^wZ}#b=FECg#$V)yO8J2)8Gn)EAcax4?x6XLMUzYZh zW@HqSj08 z2S0+eHI)hl0d;hfwA4gwNXP5msLoYUutrOJ6Mc-!YX31hlnd=n=4ijLEU^CmG~yTX zD?RG4JEU!2ch0O`$S2PI=8(TOl;@h`^`UjAt-5 zHVy{HV2amuo_MEd!y)ILh7TXz|K7ViE0=X@C^vL!l$8bs-DN96uG*HTt9UX%qp#d$ zg!_IMJI!PrP1kOe!B>iI!7sZG95=zzKz*NjD>b#wzRi298_dfTWb$|f6@vO6Hu3LV zXsWHEF|yU(ID~5bKy7(IPnxQ|lGzNU%5hRgp$u99!{*`7NPs4r%Z^Bb;l;3np-u{@NKU=bHnVD`%YvW7$_Gw;6Nn#bkj zEPakXnVvuX04C@?`97V+3akp&y0Dp4Ax9F$%dgq*p&vBG$2)iQ9RYx*15bBx$WE+w zc((_ikVq*fm;y$vy&oEx;20qp>eC|S5>F&jv^$FJ z<|G`{{>52#tBim#eGwje_}`vY`7j1tZ~EVA<5z)G+1XRWlXH&Yk?QO2etzs@vMQBz zxHF=KMR?`D#17i)^ztE)6r|7waj8(LBM2g~JCM#L1r2p0ank=)SQ5cX?B&~NX7GV^@*j*KPPnWq z-g31sxmqo&oqYw;GZ%R2@&P#hRcHBAKb@N$tCeakW3svB?lRRED;WrUdw!Cn!LhO= zQT^gb<4}oXR1nQ#yfk6iDc!;MI!~m$JM(hq9izB~ zDSP2=~-;;9Azwuj4An3O?h7^TO1S!qLYn=o(BkAYlOH$wVY!qCxh{O}m>+l`V zIDbZ+Dn!m*3KA`0zX_&d2_O2#Nz%9L@_FG{iGPg~6$bTI z565^!ZK%h9aXOEw(tH1Q7tuLc|H~K#R+$qGg;N7_cCxC}9nJqD>ny|KXrgr+LJ}N; z2Y0vN4grF@ySoQ>NYLOgxH|-Q8Qk67-Q9J7+u!|l?mhp9XPWNnsj6N3U27;i#7*OCf6!pEX3_Ekh z$cs1qV8WaLVU^$8t)M0&bwhV?CWHj}i%iYg{`94l8-gcW#=$p0U*1zQM4S85dY6NPZ z3s3vorepVZU90g(?nNIO4+%Dsn0J37!PG%k_ii@PbS%Nnlz$QbB!@QF-MTpL+-Tzc z@edj)u|$Y`GW2EGLopisr6R@7D>^u191OO>5y0A|6+JMg+DOW0(K%R6I>?Gw0J)LL z{@;9*Uq0+EBfQrGOJb?Y=itYX2D^kPa??o!H?Y*)Q=oYo??S0Gb~V3nc^HxdDv9#9 z%v*6N0_eYuV*+<|1czZGqtlL@BCZiLm=o_JgOgY+sBT2ULW;fY0UrcInwsbdUs8+J zC22`b=vRysK)2X3H`T=INen)%-~M-as&n8I5O^bs3x;L>-x<1SygwsU>PH_e4*uwJ zeBfBbST}Zx^_I%Kt_cGBGx4zRk*4WSFbz7yEG6V!Pz6KZx?YSEvx4|9T5B2eAKR5bd;GUacOT^mZ09#iqu&&T8e;US~z5t=Pxpg><%aQSY zugz;owh|BRaR*-}3z@f}@}=hF(XibD)Ev=uX(eqD)t;~0F1ni&H*PgzN5GI%=a1q7 zF%tPIoxGADTUb=7-Ewc-Qu{DC#5%J;sM&P3IIKH>Z7b-TQyUXDV0@Q}j?h5B>*Vr0 zHZ)_tvFz`i5Gp&o7$3p@+vU-`}lY*iSjH5 z9i0Av57rpJP~Sc$D=I1%Xf;~c(;gIc)N6fxyw2#`7290Gi?UmMSU)pS|F{_~O1OfO zkqUkrTn}%!9uS^%3u?l5Oo;gHjO@6DGn1snd_Z2_M=0YV{IOD=}?Ld3}^st(h)&3WP3~{k4;YH75zbzFgqzi z)@TSgK6uNN@wf&!8B6qYjPSL-aJ?ZPfzC37h0t>dXBD z9xVYvg%Fct@&N^$Q$0Gb@}l8GlH%|aH8=fwm))~J88w@7B31V2$7lbWmemJcP!0a( z`SSoMpB_XhX?iyX6>wj#uY~OCu~!j0w9)@Y;>YOQKyFBH!nMUiuQJLTsrV;AmF*{u%h?-)wwUa68)NX9qzYqvO3qC zq%tpxW-svTcn@{uhq~wNJ<>}!30$amgP+qyQKoOpji^Kamv`j?3c-`6ia64}+I{Yd^$G!$LO%Q@5)G-i>1Qqk)I-bY;> zCAE+fhWX7p>>=Cn!aUppNb-naaE`?OfLw+xm+ixBJ-Afg+m%2-_5SWm{(gnetdHoQ z_{L`#E7^4y7N(UjT`DWNcmzLtnBkH{WikPGX)c|j_y|U(r{QE8 zEM2`W7tgz9*X!SvB&9?hKHx)Um+wFljG&=IwXLVcG@i`e!+?K|?xY*d4*Srr*K6do zoz5F8rKDq+3M3X;hy=O7+tc)|15cpd%L?l#rlSOuOfL1qSTc2a>4&qGaJY2)Q{kaI zA;!|F;R;Ex#DWuJ?w40%67_LD=YxrY1_W&Qcw{00^OpRDllkJa3KAbEfr_B&qSYQC zBH6U@C1?g)hhWDj-T5=5Pw-k^omO|6YRx-Y&vL!h(zU}Bj@1wkhzC9NP^k~QI1hY& z!i-9-n7*b%YQ;U!GubR#a@zJPpZ6}A&6Qu!e?nnT+E{U$=|kE+?bF1I@-8{ewc2sp z6rH0wcX#M*$fMeLNR0`v6D^nI%_3;HTP&9LO2RwdP}6{1j4-}A_awa64%f)HHD4B! zXh&z!TGf-P`)PXhi9mDQkn{2Uk{;1alHp?{ed?VHd9N4`6RfQJ_wH{N zJj7jU36W2K5-qy3J=nEt2wW*&xL`5&UXha5Ten9yrtWtf>w#3XmtW58P}K0FLZOg$ zCtR~iqjhJ|&(rqEdZ(hZIXD>R2pg~bd6xBpEi<#_>A16chSO!`@&GdtGC?c-E>ch+ zf^~3?cDv-Yd%H2Kdu8xG2B}~$JAY!@!+w{1>a({W($y){15;sQ`IW40KRr<;y&mz{ zXUT}^{nfei^m=z&DckC7Jsqv=5ATbkTL{tCcb?0@6ep{fuJ?UtSxK1%e;!n0(9JM& zDVKk1ki9nW5T-rv)|azHu+qIC=ZzbgOSa|HvpZF4s1lXHTypJ;oMOsxrBf%2$*DqgbZ z%bl(Ou!^Adb2EJYJ?k$Dpi=%x)%^RZ%AJ`UR+y#@SA16E#lf%gbwNmKG&xV#PL_fe zDL;8>%*R)iz~{1G|9yGy_6UA9onyY_sHRW&0!HJ%gQcP@Pf*=?*@#=ls+aLem0_SZRh^WW&Zt8jj?8a&)b+HAy7~{<8pWWukctdia~DJ*!$!V zOJjfGgdB3e)cwSMVZGgZ^RH0D5)>5WwQ9nfKt6Dqt=YUh1o;KDp8KJqZx*MvCBc%+ z;12dk(gHTuJtkHIvBX;Y_4wmq8EL-ML1s85JNy)+yQNQe^mzT(@mLjO*-Iir+MHHi zzIMP`@M+khvubYi_VGfc_!nG@pZ--2WG*~yVsDr?j+)GF-M<3zF<_c=(mEQFr5^Mw#Y94 z80afymDhq@+vsIlh5NirFtW=Qyqqu{Q=?JG?LUnBvuk@86yd9qXw;HaFf$kd$c zN}}8p9GIn$vVNAVfxeAIyEzzB*5Ogc#{I(h5f42+q2llCsu{Hp)JJD77fEaCPfdVi zDWVz8`eWVCmV=fbcExfZpHbesz3Offc%a2xaw?uiTyNB4fu85Tqq0YyrbJ}lC2!r% z&YvAIuf7g4Cf|3o%Ns}9FivqS9#7eMj;j166egP@$Ie4FSggt+mqdpmcpC%kTRKzQ z>=7%8#;Y*L@@`lgS1%j9atfHE;&7as3NBVLbs2$iRPs_qw59kCwsL*`hGZ zV@ofPYzEeOqApdtqw1}VcwNX&!wKKP#qp(C6!-UfJejq=v{|3Gw_|iSIV~RzckSY- zm85g7b2KrVoEdE|?xwFL!0b@UV>qzc2jkh^w$VcnB6pQ}r(4xA(&{tuu)*g$#~nQB zJH9^fVxO3O9O2(v&5cyE@GC>#h z70&yZhL={KG4pfEZ`t_|8GMq#{NnO{IYT8K|Jw1@-hP&T+v{EQd2|jaZt)u3kk=B3 zTfaEPhWfjZgTKJ80Y{DT@A{Fz`XLh^d}VZt2P3Ox62GRPw?Ul0GaHPzc__g=W-us>C8q55J&SjS~f&5=@lBB-td*(jw? zNN|m7_1FTP35aFqm^jUNt@zz;6syC5b-+^xL)%|ckEnD%@Y8YR zi(Er;z4>M?blQDZ8Jpd}UsIU0@x|BeY=)a_oJ_6+kz|lU!n>ZW=C*-0N+vBk57n=; zAzo#~B0)p{%R!-1$r-zGLL&)DG@9y~*MV`x_?@D0NX0?FJ%{#dkty~St|X#fvUOL6 zxZHas?uhS(wedB+5$HW{xrTx_D%|u{Y=nJ*Q|sR@JG%1Uk>v)g;@5c@rwco`pk0`S>h?8@PypSLaC^H@R%mEgQz zZQ|bP-7e8d`R44$h2b@-SviJ7z3Xp8f<6sXb!*WNE4SO1wrc$FpPQC9!b#NK{|a56 zt-5orpV}2Nhk$o8Uk%+o0THI=(D>&H{mKfcsc*JN<2eOpcK3gpJ}>MyfA+Y_6m^`a4CDaeO+~oAq4HWye?)YWZW)A8oN9|G zqrqKEqbgMw{f8HuQZcVT5N@Zr?m!dx3+dvv3FLsjFt`?^e=iXPR%LD!Sx-UxxHC3Rj4jF1M;yJN~|8`TLN>)`>E zrB^HScAC0-KvZjI)L>w#$F^aj_0L5|JYXbcPG)zOY;Dx`4Ug+rwrkf+6`6AVzCtth zP?_j7{|3Z96|n$HCH78qQH?qaosiT0@()ZhY?)Z=+TCg?;4!OluXa`Z{G~DXqIKtC z-{wx0SEE{giJyCZp{_WD{@eXnSqdxr{7y7~KY2a%kK!g}EGErSd5V2P^I#6^#Z?G! z4rZ2!q%DiNx_+ihG{Mf<_uV7SVd>YT8Fju_`;6$tv`VQ~!rOO&uPB|QPxV%FAk2}W zgrB$>L!v4_9OeMcZ(jC(NKWYijH&HvRafP+fAb8|Zy=GYi#(mdY%B&iaO>2s!*i)e z>j4HjM@qv{&+p&>H4)lmSZ;z+-4U0SP7??|K_3j<*uV48h{Yeh)as*wFj@ZBdv3ZuD1!m4@=4bMc+|&^-R6 z&RDR!Z5tv5L!@6!{|=hI{W#lOSkNaryT27aC_zl|S@MNzM-4MsgMt}+IIRAXjt_Ub zl4Kok^989edbB(_|2r)xKaGuD4FK6{I?`8N?+u$>A23!`s>@HzHF5W8*CcbM?cRnZ zNWNyeLmXt~mtfO%U|<>Obf5vQRz%$+;ud?L-MFV&FJ4q4gRa#35Dj{se(ZU_Q~(M3 z_kyi@Iz;W|Y9C%qEwEA0)|9D$rjzn-An-sGI)*aR<095c>d13?tXk>D`{fs*}R6hL#gm#NiR0?#|E4^wNjz~Cy| zy=9)aq+Ic2|Ho{8cdRO-4afHHT{Y2D0klIEbpo6E+tXr(D$895g=Kl>KsbavVUwU> zizi4dFalNV1U-7$`E1(be6>-*4H`9mmmc6C&|9)bY2|Mfe3y_{Lv$0yoy7PwEl%hw z(U7T9p`#gY%uXpQK8k0apTi(9G*`L(NX~b63*dWXQrW6wC>5`}!*>kj%q_-)kuHJ^ zj(Ejrl`vCb*~WB!q`U%Lev!H*cJ}1;djj4-dMl$PE!&*Z$ZJ`9lO8b(8qC~@;sTW{ z#snt)@y8uWU<~51Ss1Jqu0tYI*A?WAx0raCchn0F+>LU8Y9+vpeIgS_2GB9+ZHhk1 z5nBYrh1>!89x{>C+?5&4bZmko^ZpH#UvOk;>Wq!7!hw>GkEhV3<6C|6I7 z)qFg8T<)J@Tk}*v&NYCmg~Ivx9G;*FtKsk?r&@^YI})=(X>62CP(;Wzr*ceWzZPRP zkJ$3nPCxE+Ez%b5$cObNMLTlycZ=bG5JzkI{~*Vi{zG^sH8~Llj|ZxW>$Civ52i#| z_xf{sZylu!FEXzQ?+vH9VaCjV(EaY0r#t@DL%jS4^t3uXGi&ZI)zd29;#k7pa-UhY zJoK%r_rqn?b0}=2$PZYN)L(7aFta@G3AR)bpXJ+{3Gk*4qE%QZxKl1xmH7Ed}i0)a>gh~$!J#FU?1lak%( zj?CcCitqn!f12PP;L$F6oUgwtx-7YAmp`SYj$9no4*3#l@^ib7fX)Wqbo(fnA{SHR z4hn)^u?aT|p7iIEUYkce9XxBE<-+Iu^u3-4+BkBO{6-)?rduwNYFGVy0U@22t?bV?mhsKkB3H__$i_3f3ME*9K&K`Eg{A(I; zC)5iHFbC|!Cq7(1hlv2+T^OI`rUPT8DfynF!@hwv)Gubfu@m@j;UKN-t?Xc;_4R^| zQ7B7~p#H1{*p}x^4GWgGI(K%zRz|Ge6OAxD*TPHNU4T)epJ&4_Hk%PWSs>B00Oi8X z6dT>~<}L0$?^)?RK38F#&o-6Z{QTXoKC$P?-ik>aHsLL6nCVR>04P5kE0w_w{NpjC za+}m&(0Q9dK54+`!hYtmdg>Bn=+My2SYLe^Q?n-gR)sUy3lsQ}^vg?hRt`g>^U7tv z*!ftWpSoXPqju%%ECRwOBFAkSVf1(9fP@8hy}P0UY=qsFruSX-)UszH)kNBdjU>%L z`P`N)PY)=M^+k6KoekSstSP0y{ieKy{&x*u=C3L#pnNUjjz{jwwT|K{u5#E-`}gW; zP$S2lSZG$A{zE}wX;X>!yTgl%+r!Y+4_~=DNc|Nrd9Cpzdb(P$D&^@TNLNmnTo#Agk2S^D>OUA=hwhS^vn zFia{jlOXL2h5M`zlM{Z*uCZnX&?P?v(x*Ku3q!uR8K40REr6BU)S_T6k)FFG@b0 zbvO`1BC=Qr(0-DSdU;YB5l_%eEa^3B?vpV9t_cf-MEywjhVDi;|K~*J+MdC!$;{V9 z@3{GNF1^;1@GFcb=IeIg6~_|CA^MMaY1z4HM=1fWZiHo$1$;R01?)Jw_# zmpYm$tX2S+c1F#Edq6?xcQS{DmZ57rb6jP|?cVf)pvFzOuRo6K)VEp)Q(00#l#1wjTk>c3Mt7Gn>}#5q%GNE)V>?< zd5b@Ne#1XGoH4g~BSo%dm+)am$aQ_WKTkjtm?s15BqWQeym6+Rd8RXHOf6Ygx3kLf zHARMf*V1swrYcbcLu@J;@n15`tnwrIxd|8REcdA|i;zf$rPigntbz5LWRjRirkYY!drc;ML47VG4+dis&?#Cs-Q)>A25H0<5nXcqGFe**AmscKm6 zAg(P_N?e7j&M9o6c}`hgpbLSVZmk@)xNv&+6H|*U<~YiHy$y*r-RD`}(n>-rpWZBh zSL1b5fF0S-GT@7Z0sRG8B2%8oyQfADmqd9yb2Ch36f98%8sNCIlsdh?2f{gO3n?0M0X2WDJM6x%O5TTe=x7x3u3Mt6~<(Gj48?I(uPZ! zWA-YQg1STLkoQ$TOx!gZuv+89~v0v}L7 z9rBte=%Wn1kFv@eXC5)UMt#gj?I8|b@~<{7ilVvi6`%Qb*;ish=#HWZTYSe|Oz(xG zaVS``8`?Fz8t=;zo+CmUIM%H)K56LP6aG(OSVyY1;l z8}B{^6mIWZa(Gb~@txD{pAa=OiAHYxbj|zhn|VGS=!4zfY=bDm8;R1|wqWt%!^LWV zDS5!^0RB->=9my{*-c4}^&L8i`MC%)F+$H*0eUHwLMfbrVZy#aD~%8Cbnv24x3sCF zwDDstkHa&45_b5i08R_IeVzrou-bj#>Rr#{==F6SNYhogLo10sinaQWyteK}2Apd}qQ;_JH`Rf1y_m`g1gILW+I!c?Gt|HbVEWLVaL~sqdnf;H+p&T{t)_X<#b#ymu?vTpo z|G|Fj>E4gl0-tyQ?g;b};eZJKoh?mfC!r_83<^PdC(c${3F2*UAfn>_j?p zd47tnoS!uwwYT5563lu71(JI~P$x9>{mZjmYRl1KR$D`09Q+fwa)XjMdyi`+Qr8K3 zv(6>t-6x15J`h0>)gm)wvwOF`+ikgQuARZ`?9FIqPT#f~m+noecCIIh0AkyS^jmOXb$gJI7z{WH@l<6YI~X>jl2vo;MQ5CEY2^yuwKQF0?a zrsiN!a^&Z33n#CY_4$PzDyu~Oa`(Nl|5|Lu_0=+{kIz2y*YH-URbYoIK}TNq$%?&2 zgVx33u;9~k6!1UOyxT@`ChGllQ(O?NZ0ZgEF%C@o4seYojwHUxS>dsC0r8qtc*-&G zd6^E}wl?1*QcXGS$6e$aR3`NJofMs1tZIpwk;Hy2`;5FXmZ8MWJ}Y|~nKTjzx51Ss_(XE z+BA{*Gh(4s^|I&VBuRe=I~AN`xHl5+;Hr#GXvKFOhFH4bB*ij^oqkJ7R+Et>0|sqX z4xwQk%FLogQI{mc)bg`#7+l<;R7ntBkm*LHe%8-O?{Bd*>pl1eSe!v7g@#`;*xm{R zaSk89-J&%NL=!B09d&M?mx14t-wh)-V+Ubyd}3CBRm+Y}PuYo)f!qBJo03*v&r_m) zPuh#tdL;58j$%aKWg15io69^)R z!EzfbbYBJxAd9NbDC3EQ?C8*a!iAqS^Rki5G_6bby&4dN6AI0<;%)8P8a$lrs&$OZ zwFlxYf$hmM<6snL@w*Vld?Em9U@^W`^TRmZyp9*(`+aIr70oCV>GiIGHaPqzpdNGhrx^=RaaqG@}}TGxSFT6tY+qT20Vd8)qKJ*ptM^+@+O z8Fu~3j-_2`?3|=wyKZ*7NNvr)0JS9`dhSY%cuHSL24OXuql1V4Qp?9?GKxi67fha; zB%<=(Te>_P5@1t|U)9>RW6CTp$~- zyRMImq!382*J>J->8ZY>IjGvz$`*4(ex^uX_QY;Emd9bYrdByeWn?*wupD#xumpgb zJjIf67MltoiG4ukG#+Vvx*64n)cqKr&tYS(zw(<`W&bBMJ&fw+Ks)k{TD}cVN>mOU z_={t-Bm;HMV7l0N07E}R;0tNb_|w1{t#C&ObO~|FRiNO&Cn;6XyWdTrY>`}sN>^(j z8KRHDtV1GZdQ1*4o)^uBJLP7|m;|$FzvAlWee-Eiofb_#2DqnTG=ax2m$K%tTm5cr zwmSontWyTcL01Prhoek8(@u^ZVAzg24ZRB4e<3BhVfow-J$5a*cZ*TRrA=5M-7J!8 z*qq!Bhc7Kk`8jRAH7y)xTzP{JTw=eO;K6Y^1KA=A#?w{CB}-Gyw~--B`yAW$GA>$) zga4KL%a?0<2VYq=;%)F4AAM^_Wydy=6_fc`Q6gH88GA;MZ6ipKh^RFM!RT~YY6w9*1Rj)6P9Onq)3mbmBVe?%8JV4dZ{#zZRYi~-~A|D z;a-tHfY(>PCD^`F83gwiZMRrN`qOLSB_IMm ztfoVL^?6M|d6+Ow{uj?Nc5FnKO0{ZK>Pkcfr@bMccAufbI2;mj1sYp%v;z$r2z`9d z?Prl0Isw)LT>yD(UF!MG*9r zE=kuWnE^FCT`tyAQBI2XCX92v}#MY)La4{*f`KEBwOJ zz(p0{5U9M)6G6YZ9gVNII5?|qRFxvomJrQws#z~(x@$Ap`fH`S-gMzI$BfS^B0JhNT%uYkN|SHdpFJAIOmbzKl4jbs+5aWzAM-{VatPp2 zTspOLRANi}fe9(W3KBnLDNfNrqYf|aDkJ_IWDJ8*7zi-T$f4-u9xz;1Jj z5i7V^B3lvCduT#31s|OH6=ObexP*OWJOtA^EGRT=SFS+NgC&Fh6!Qz`pE(H|O!%Z- zsL$m$9dMcZ2u7$p-9M!%qeAp@?o|jjYJ-Q%O!EFNk|W}1h_V!ouEGv0{d};~Z4-u@ zLet+&9~F;GyAZ&uyK5*v_(Fq#u?5*6-s&vgNu>DO2neT zMh#pjj@7~@p~4Vb2p~E685$aJgiGESQz=f3kqJL$0ZK0p>`x%U8&`;H&?=5XlRV*u zDUO-#=Ayo@Yws+ZATVw3Vu4t&UCbUSH*t0LPSi!YPM@~8ENUOi90k*0$2?@Z~~d9d#qniLNG##?^j6{3z#Pvj59 z^-a=lcXkD^4SbDX@c_iXwE(3+o*h#SzAb~-6+UdIbx)~Ej>(T9Gno)E4uw^+bY4RD z+O?*8=J5wJBC;662>RhC3TBKST%U2wY{yd7bB}&|1rCKHV_x}7MZ1qoUYgz#n>+eE zvf|+&E~xN`x7u!Ja7L@dBt>8SG5YY6N$v#ur&J~#rM=dc53*mqVj9y40tv=;JWd|}!h zbXsdx8<0rQuN*o<>3xWx8}@HF3avRxwlpr6Uyd#hKwoLP8YDxp{HTwJF)dM?@HtiM zqk_K3*Iom5&smF|5gRPExaa{iMbTkBAN~l z20;*$T#E?5WJ{&0EV1)G_&Tuo)n00kzE%8-O?&B!*m=A!!hLx5i)2fECS*ZM`uwz$U)`ymIM}|YL5PcWD=yF4;#seDtIGmPx*snFs zY-sWt!%_7;pEk1~ezXjC+tJGveUp<3v)e-`YLCU7rUyltsTUft7@fhxzQ@|$mFFc;E>*ip(DI0OM&ExzU zF@qf)Lk2xuu(sAY(D4Kj1gFp1Xd>Y6aNuU);{Y z1kw^I)B~lga{b2L;$^W?_}OzBpKsakGtw&k0zu%k`st>NCy7oy(Z@!EB+vn-bc>ex zr6&LLzQ-V;6qIP0dCoLPH2j|!5Dc;H?wCNZqe#)GVA1d>%Vh(?lt+FH<4uMo+;-VI zfW+yj2XG z(|#F_zRF5)AW;}L7f?l%k5`hNBXyMqt5cN+d6+2(}Ex2rS<#sn$*$4nsek- zgw%C;N~7DBsB0gst_@4DMJ6MVpSt(VPbz2Eg=pp#%2SoO$JYZ@9oZ~Dmfk?5)nb{a zh0QTa{Xgdga8Xe7k>x}gz0<0e{qRGa{4p=~4SOcchB`!$8K+>9=r)*#Cd#H22e5e< z6<}5r7maHln#fwRY+?^Mf0Z_Gp+VBzaTxI0A&74;!{wODoamUaKJN zv3y^yRa6a8>Zi2&oPUbAu=XO8xN3x`471Mw9gi+xo!3~z)wLhkk%Cwri8YB*9vkbMsyVY9;J|C?K}>}pCo)Nu4II2ximOXAq=wqyq12+ zCF7X$ExQ-%nUsEV8%;w69Y%qaLs;uoH$unCy1X;(41qI9fE1>l5$)* z;;nFV?9|AD#*uwU>Xe2=6`4#NyAfnx8cFuCr%EY%vt!m$ql89+E=PGGN(H z9+^hwWJrEQBPsui33T;&rW^j5r(oMm!TM-YAZ|j=T0i?Z7t*m{c4mHD`Ka@n@UiaS z$BSWXyvk>pHB2Vtm3~%ZvamME2*=P26_VSi>T#)kHK~If?sKLm(w|@6%6fQ;N}Wm| z3&YZ}P!1O9(E3(Q)92Y<&o;YQRh;{Y=XlK2N3o^YVm3amhx0C8^6=qCZu_b3TfVD^ zc_N8+7u8dCIO6)md?>eG(K_X8PS?Pnv@e^~>+k?-8%&%4dac3Dbb-cj zXFGq<-GkSEr7m58ptlAs>CZ!K=L?MyPd|DZE;ihT$uhNi9O^vr5lIl4t3!O+Fk7ib z8H-3En-nk|^WN;)?rrO<>3KwY?>0NCf)=%j#s|_!YP5jc2H zY+amb05oH#NyM(;D#m(GT2{@ca6F6(W{<0=_Q>wMJ?A+Pzcm-;$?y}D8D>0}mp{qI zf_WUSPx({oY?H~O=D^*7zE-`($`w()cBvxr{tlHWv~T6oabT4bWff{4!-_|GL;eh| z4O}e+T#v&wZ@Zgr+?L`0oT~jiw zMobd{ZMVK8ymF9jY~1>jv@HUDy5MU!3@gMeoPA+VI|u%47sFAGILTPeL4SFCDev6+ zzV%_U8V93g&;t#bqmFl6_(LBSDeNwx{l$*H=)T~F`&=dO-s7(dEIMT0`Xwu)8I7UA z0B*lFOFOS*GD&=J7fg%cduUp-&7*Lh>LV?@xT=7gAJ*We-_-5kXLy&|?z9C%Y z3B*EgXoPMHANlx8fFiy`!>~d{pbtys`qSb3Z1I8cr-_B#2lPkC0foFryAAfApeg;{ zdhP2H-Pm|h6FNvOdATNtE$P!BOxM$PUhn6vX8%6j)>{y?mq!d1jxa({^`nw|zKP^) z;Vw%&pQ+?iYrB7alfTaaD8D(sm!d0w*HQqK zo3cr>JzV^yl?R(Ita(?pvof$vawFb)FCi$&AwYR(#M2M&RKKsmfoMrx8MK-%|A>O5 z_9o!xtmiEt0GplEaCwELM-#g|y3`Y%{O^?gk_Hw09CI>+V(`>T9;7AQkZQp_9I8Yi z`91*ZKelo7?mJ-ly2)jvuzi4abVKqensJd7d!XtmN@p$*SE};Uoz4fk zge~#3iGf(1r8r&p;Th2nXl~@+%YNBUi-()Vzd8Kayfj30dlhw9lv6e-8W<32jUoB^ z_#O2trmHX4UI@*PcuXKLmlXLs2%?4VI*;GjQy4!oPVS|sl7Lrj6}3U)IEpDk#Md)2 z*wvrRgYIeq23x>A9vl3G&#yJIFpr7(li@|x6Xk%l_uLx5y)2Z9Y(5Q&M}P84i0)oB>KN*y+>>iRNWr*_vfc z`ejhs6R*pq;htNX_l`fO<$l(08UT_s-T9MOfPli)p3g@xygRz*eD^Zj=OoG_yk+hI7{0#`cf1GUKuVR4T5u2&u*|#1kE#fj~q3!lj; z)zLsluDDb?y7(TP6HT`}q?S54$>-#4j|bkdlg4#tN-HC(V7mmG22t`RrC|k~vF(Td z{}w`%C?J9zVMwDR=@776ozA1~0sT1bWX2xjj5A(wDaRGolr>Yw?KYrY=jB9sPCyAv zS+A3flTCAM3~1qZGJP}JIIZ=#p)EBfjgE^!pGF_@ygNPG?{&s>ymz25 zO5@;Om_OC5eWK#dyBu;Z*e{tYC60h@QCHk4)b1PHXjYZxROE@DkWJ0}SNMXnmu`o( z-fS99subCtHTKQt3Zj5c+2g$d{k@TOdlJ+ZVixpe`YSw z^Y^JM=B<8#mPQ&@zpdHj%t5$$@k++&t^8EiwbgnSaC-dalb8WJ9pFQ2R(%b*x{+?9ps%XtkX6cS?bSjx_R=b+*@Ea^NF0Xs~<-?~m`|%vhq+^km5(0V_ zl>hNlNc{D2mso)he7szMzy;($`f0j0_lY*ix>KhK-~iy52P?f1z;9SOa!1^?@fo_?~x0@0bPtCXs-E2jFsK0E6F#f%qBYX|CcGRNJ@)Qe+>I)E_FT{Pc3 zNbu!$X4G0QkqVGVl{c>MB7h9lNZWhu_vJs80mWf%PIchu7aGMYBc}Tjkk55LY!6i% z4{%r3)Z+a8V?!=Yp#F2HDZs{73Ym_`2A-r?BS-jbxxVvy8-eNjRdv^YCdiBzHN*0R zzb_0LF;0)0x@Rkmz>T5xjG5l_{q~uh|KJ~uH|oJImNF?JP``8)bb!A*oPwS>T4|I| zoc5&+yg#hY`%6R=b&yP@_Y?6~fr(Qr0sS)+~s68@dkm3FFJ@+{hx}Vi-Hkh z!)>pdjnsZ+>ov>b%?E)>k}57=;Ydb`y(cN^ z>oEEMckUv-jQ#ItBU8}QYb|gFwiQN+UtaV^|kl<(&L?Pt*ZI|GAryA@YjI7k_qTH^-{YDhD z&3BPlules=mgLru3q%@lnqS+Is#}oY@sGgs0{ysc|x#70@` zZ8PDAU)@OG0Og47dcOB~>F%jVtgaqzh4};F5yK^ETzaJIRp{OgR@*g}?2qOcKy=BI z>y%0e-bS9A#JLWKoBwAxKJ`>Loqwsp-A1p)+jf&_OBfgphdhu|&?cXubayL)hV zcY*|WcXt8=cY1RBoYUtX?&z0(>6bmSSz}ezs+u+DH~;^WI&FV?K6cyPb)l33z`l0f zk7G~_UKRPz2c+>hn}SARE*(sz{zw~0x;zKe^)y8I-6^e3%@2aS>?gqs^OXiDT1)Mzh-6!)Z6?fB3lVBOA%N zhTjv%pQHndKg*i#OLKifSC8}V3eg>@BoPkz??;g>N8D$!FD+SIZ$CvnYglICeQ}!_ z$6pN(NA-mO1dryTTKvE@vCWt$l>FM7R`|)#Tu`>%(7ew$C#K`858R3)d#M|D^=m2d zPph?dpBnPziUJq{-gVG+e5p1X+dR!1<2|dr50e_?ylidZy*joJB>y&H$C1%5#OQKu z{XC;NKgl4`H!1A?+j=PrU}-bIl&aA^+Z{*D;15Q&@1e>{0O1h|wdPP}$U3=-O@Kk= zMaQrqic*PW4(oa9rwYnWmA%TXHB1A_+P@{6UR`y-y`q8@MOE1Typ?$86fyFZ+&z%~ z2U?&Yp|s*~Hky*&>9(Y5gUv#t0ZN++^qTKXMtb3YhdAQY&pX4Y-Um$ygbog`Fd->z ziXSAiR~bdq$_7NbQyjuD#ZJ&R{yE)Y3erj;xv|9r-iXjWx7_nqodlbi!kdSaMTaf| zG@oSmbIa(U`829PowC}lL@nNvq~;=9Je5&Lc#gJ;a41{hWd95h8$V4S?awfgg`~DZ zCDjkwUZ5ZUXg{*(iNp}Ga5_J*p#PdDRl*(w#q_u1HE76?UbS&&P$y9qlw`nxyaff& zYCJ^1W=0fmwOUuH7Twt#NFc4Q&^gh~?2N27nbRadd=W@v7@{HgM*Z@#ZElSodMR8e zst2Qgcr*KWqmP}Kp6$S##u`Cv;N=mX3#a8}sTH+UepXb%=9LO#D>WyO)PV+aAWf(HmnJc7=em-?zMmIZN<-A;z3 zG;Q)IJkDOX6)CNbFVyP?(*62`DRM`d%{0h7Wo6uAFm)t@NsQ~UkhO_rb7xL}~Y zNMNR_VTw6Z_9Z`5yuXr`Q3ttnJu|!)S&KeM!TjZovo(abqW}mcuTpZI@()vp@~+VU)%l?VF2?GXO!m7aPI!ncdP<$~D%+k*Ls z)LR8YK%RGKBMk44|2}HK|J9;D=6TapYK{{=IVP7ShzNIC7ejph^pI6Qz#)y&&@vF7 z1VbN%e*mfDAIv-u|6{HJCn$ae4ypRK2-D_2wh-V9p}3FMCk`lH&z>C8oQ41#Qc1rv z_v@2mIg(=Af|pMZX#@ohImJuGkN4zmE`JaJiR1!{FA1OA6KIvU;E?s`N({SC z?#Xj}HgKQ0j!B`Ro*q)^3pixeaDb%mlVkorJUWJT!>z$&v*xSKU!HHcEqR78mcis| z1}qo)v6vp67xrf=a>P@cLBLaJS`wku(>sKW2)1Wuhf5Fjbk42^^L6sLfdKqlAIuxv zH#(5?U+vGh0f5q{Y}OQ=MK;0OV$rV0eKM4Kv#)o1bIN_E(Dcba-kg&j=3i4oPV(jOtx0eRa}6wTz0OU*95L_VO@z38xI5`RG{!*KOo_> zmlwD0)qg(aRx&8})t(7f)644sG%Ap9cwc1ZQX!Kk-*Pr!b~%-+(GGbyhTLzKJmlLH z$hDoAHk`$LKDfNg2<2GqF*9q1+4>c$=6aPy=X_uBaJ%Dn{WsK=S?f34>3$CP)!!kv z^NQ5FQ?g(j*896d(=C)W(|qZi^HPoWD9d(uNbJc^_ZOjfpKU=<(t^zv-aD{DK^`U` zTqmc}1@a|Q9T;2}Gj7*iZuVej(B?DKVwQ@G!(zC-0%E}r8!q1CikgB4-C1=|w{?Jj zzx;;#_SXf--~@R^XOP=lJ+K8P(wm~Gxvd5Wd3qtX*?u7k%;_L*dk^xkD*~xMXjr=X zXnHQBf0?WGWSFTaz7!TNR&%?vp)Ca8AB<<(`n+^M2^^PO@lHV)$}%^2-27gq4S(dg zNWN|Ol(?zVYk;8Quq*@V9Mie#GxwWAfvn7yzf&#sCxbx1;orxVhkt+ch9-fvYryt! zhDm?8wOF+t7}<;2-QL@Mw%xCNXudIR`6CyS4VDlMVL;jO8`ZM;$l#W)|)18=To z33xDIgYamLs(jhzi>5;$2!8{06AQU@-WkmT$;+4GZns+RnMfuJC13O*D@^Bz9}c;k zr{XZ@(uvEI2u1z|4j~|;k*>;c#shNDyNdHa4T+cT5fN094&2u(@8pV={NKW~uVFlw zxU$s2ceqR&NMr@+$cF`TdAmI;Uwwh2G~}bvWTjzrFYDsv9?*9?PG?%ILGE^As|CS- z9@-#LVSHt-$C3E&@Yu&M&}kALZuPkNiVqqt)D$h87hI-PqbWB(N{A&e@7ydsEP|x) zPFy117uOebqxAkNe^vYsoL2vKwb(CUbYFQMx*f8zE`HMbeG0a_mm9Ha!X+|AQm?E| zISg3)3hzDyXCu;@**AADt_k@f3sC=CCiC<^xvf zj9tqKUJ8|RzU%E8ehihe?L=?1_nAQPr;cxTGupD*q6QW&3k^1F8WoC0OU+Fnjygx; zcU1GSQAwIqmv~Yfhe3pPh3)`{0&75e~&E&Z`#dyZ1MIe;3XZaokMAWx$p=1fTohXP{D* zq3g;?>d7}aLhcEWzKB!`N=>BNCVu%6X}3!c3rnl=Aldnd6 zd~7ivP>R93&yCdA1>=Kv_h;$Wrn6Ci>Slkw?1hf7Q!%hScmVv18U8F4o*!xsKyeEk zhZB+Ktg@c13zrflkkKO5t@eQccEzpl$&IU=J37ZO1~<97PkxyS&&vQpd2&SV2&;!M z5-uWZzEeCdtLad5S8Xj-CHl;HOZ4Bwpgi&4F~$s&)}coHi&J7YO) zey}C|?6$YHrzz&_{@2nSU~*4#BFuWwIiNXQRhmvXypQGL9O6P=a|-w_E`@DMt6ZTS zIHI$2akxaM{4TU5G3T(s_7Cw7ef|>TnMOsI5`xMo z*%Vb9k5fH41DDJr7|Jyl(0KAa^CF^0bYe1-EC1w-&bg21L}DeR?LQZiFUv}Nk8okO zT(aaTT#$G~dTDKV-cJ{xs(?r6Ri%@m_T);A(jKqmtM_Nvr)#wl+9MV+?Bj2GdL>^U zuf!MD4i)_ghMJ;$#FY~k;1ABXotlS1!}MDqHIkRv3;MNCeTB@@*aK zOCZM;1_eSq~ zcYBsd^s)KG?nLTcKewI!(*1DS*R#C|Cr}W2^A0--c_@{;1eg#-QK%aBtajexelk}F zVes{Kz=KP=i#p8gK-mlcIls619Y-rkB4D9qw_F#Lo7|l!!1<^zQ6M*9w+QC(9~lCn z*1OYb{AatI^>!ulC5s~&UF-BJ2+@$ei3+l727}Q|P?C4z<3S-6RRBfc$~@`L1qVir zwo3qsKbnr4gOzDpuEtcAO0JMzv%_!QM;O18Mxpcvu~t`zi_5A0tFyzY5{YMS_m6P# zRw)ZqrfnW!a*5hNB9Kj#{sN$ZhnzIJ~sC;g|i=&gF5$WOkWJ`*;WLJ2!9I~ z5HF}jQ?;C*&zWJ&-G)DT9bOirKJSbyC{}H-6oTPHxst0LdQ<0k?B4~_*9Sqxh}B?p zT?Eot3@)dn@%EUerRgd!C*^i#$kl^`TCMRC;`;aG4Zi*I{mo&+%|XLQvqhC=l{&Y} zo0gk}KQ$}{^PfJ*t2S6;eKel#k7rV@GOTjFV~3m{E~Og!T^&suPuE(kw0Q%h{+nvl zYCaFt)bDOCl$)LFa@$6;M4UW$;PKeC$FhTSRhQ;-hJHZ3IA-4YqdSm5B=46>8T6jB z9z<97#nPc1__f;W%vKsyy8sx49NZK3XD&w^xUCBvgJ>x@EDi-8a1KJ{81;?b=-Q1! z#fqb(*YLX^xT{5M_GZy?*uf4zt_Kve&1Nh8rHz2s!Vb-P5!gn6f(ux0friaWG7r>) zMKQVGvlz~#d++{~1tVe(JPi<^P9~nRk0w)OI6)~Dg2P%2oITQ^9CkUvb$g>I&UPn% zx$2N`jZLz!c`8lZ$}}leQI*5*3+E}V|7Vv=WeytkYw`KPf^?1P!bV>V!(Wj6Cc6#C zQ=9^b=KwS^O}X4#K>%1>Y;qJ!<@#d;x$AYgSWvDKjxKTgQxJ4BS)}Z;(Kn?^xK7|AVitLe9YGDMg8!^i%WyLY%hon46%6lD;E(@C>&PXq&kv~`CHw<@ z7b>ECmQuCxj!<*&c2!k05zpI%iNTfpFQn=7gzP|fw$Zm-c)iG72znFw?urOOi4!gM~pXQiiy)!zKI#+GVSByH+?DDxJ^ERAc z!zM{d5UDF6SX=QGlcjeNiFm@a;6WiZ)Nk1aT^cSDaWKRO#5dl)k#Ddy!JxL!Q5?%w zQ7%Vwh|@%>7`k;hN&BVs5ro0M&p%C42S_rmdm@a`a|{OSSb+M~8_jAkqEB8XqpE?K{(lWlJr>;HK%G$Pwh0 zMVG1MQ0{Yu7z|DG6S0=MwTqStw;r_*#yrm!Yg+D#^imz_o$JcM8i4Y~PX`87^v1h9 z)C&7G0_O7e3H;vF;e1sAc$4*ot|wx_g!}>LatH{7>o!&8;lx9RKS`Pk|608zrj|eg zvgJrjlJ=;^d$8{xsZ0Cnd)@5X{(2Bs!yVLGdD@35$tp55YRAAP;2i9#T^H&(9kQdi z=EZDfH;66_r(*ODgj!r}19e~|zNJtxMA~P^36*)fu0mFeW-Ihq&89p2Q4r}%i4SAm z#gMpj>kTFmav>h(D`xn3qQiJX9hXuJ_W0hs!^Pxw#f_=bx;fYQ>YHALi1Mr3!H>ug z`luHx(Qx`_Ga0T$z!(kMrjM&R|MhMFQNp0tCcMP}htIX2(!g0e=0oBvI*-RKn&v5( z00P5jSt{-Srh{R+p2PdGy#0kYG=QEG%}M&~T{6Z?)iec|Q}Djgk%WRQ=F87Y5GPg; zlX$nqW|KFD-@0ZJ!+iIUqfio_Yxg41{3iI8ORFo28!uF{`?@yTzNt3Ieqz+h4Y>+Y zvANb#r;o_MKBP(96}cq0m!4NaGI$`H^1o5Cof8lH=5e?IyA}jI^3nToK=|mj+u|j7+^ZxAVX9XVMN(!DEX=6VDx~a^M z0Dn}8V;ASiXY#MWmB_!E>}G!Q`f(XN0({^QG|u|uvtrms>|b{d;(e7xR60z#sec^<2r8_|r`+hJg} zhwL^C<1lD;fHHdp2ItOfRv%bE1GQPeIXeR}AoLFazL_jFFHqgnMW}-!9w;x(fL{F- zU3SeaSguAy&~846a$Br+fbOgs1yr@k0=sQLreTr}G&)T=Si1vJ%S;z$K}UBNfdYOV z>_?@h>58N5F?#fVdD!ia7dL@M*vVKB4y!3xhe^VDhFsQyS$8Lj8h~DyXouoA-~ya( zgRe(t9%`3>+NM!|+?0sa^&9aQUaX6?>)-8GJNyg(Fk*dA<+9oAuXBG(J^oXo@olpv zegA0Yh(h^VR|q6i4J1FL(J0p#gC8vZ(b&}-R|-M9`)s2^@9csmkrkgiC9(rWwqc(L zI!{VoWjvzWikUk)P9m46wvjjJgTP{4YD}jusyVYpN;Brp^Bu>}`4ZQSzAB@s+4veRKv=jvD{;vJb=V$- zcxH>$0oEmEFylt7x0o$0g56DjD)-Wo-W#naJ1aJ0&}#|AD$v z#vaRuxOsnlwl`O0GM6VUK*4G{J)F*Wa)FbOX*`x~16o6nF-a;pm1gHF5+T>W9q7>X zx8P0`s#d(-16xvRmeOiQqse{%q+^|b6$nziP6ze%-mTlwGgOxAW!Yg1@IuHFr-J=T zwf>??9k^m9k7yd{-@C|XK2|U`H=b|N+5RyEileL8b)Vc~8x|b_JNlE(^ z*g$p}C+j+DJ~nol_8cS`y8_e2ak;}A-%#WH-dl8W8oJ+Odx$F}7_QI@?av-68aJKM zl&$qcCfDza8PMIPP5!JWeSB^*XS+X5m<6d|M=tks$vf>Yh}7;5ILR@V-MxLKD();u z?xNw-+e>Y~G!_U;0)t|^_B*(@o}fqj{$RQ+IZ3tNT4PA4WWLR?7oAg~;iF!1cd6Lk zB-rbnxPZNdaV@8lrGL*FA!$-m?m|=aJ|DW_$!48A^p|~J2C#K5Gnr$z7AY^Kq|}uj>6}LB zU?Md?P;@X|Y^2yx@JKNB=Ia(a$=XzCHpc3(M?g!Ekr}bsn-r7FNa)QEV~;>5=tg^S z=j_SC8NTU^k-kM4F_mtmChYHWv+FKobLRvyKdl8ssq1 zp6wO{V$cyWy&r@U8G37?S&HfrR@uo8{n_oJ!Ia&#F=&fUu{;x0F)X!|^<1`81p1up zOQY;2E{$LFkvbTDF2S$}=Jk=f%0p~o7S_*}sXyea7jI@VrNs@mHC{pp1_pKuEp9Dd zFf)v*XL@SzmL`-nyvO@sQVa%Zy9pX8(w-ZApnNhInBv?`OaUq02asMj=s0I;Z#-YN z+xz&d1k-!+dUr*JyR+4(6<~mLeR?1r=WzY~&)!r)?A6TqXj|j%b77{e_h}x>y^Yze zqU2eWg7NoJ1Y=%>1lDCXdvecWt)A!G9WK6jgKz|^d+GXC?dtVxQW+23=JjQNn9W0?|F zAe=zYU3JpArl7}x&dFuNoY~E)4a9!eziYr5L~EUc9uP3lfzug;bT_1y1 z!G5o(M#-gRqlVS(!D%V^lZ6My)==uj9^_8y9`vQpK+T+gSvsO0u50}A*F{Tg5nZ`J z%k@M_KgeotIyiFz9i7F7Lk4{Dluy7!_F*vyi>aIv>`-M&7V~ui0e_5Exq964^P9kE z8B${~F`72-umFuQzDWFIgzIy007&OV))%dUBl7Opo4k!8|dA^Y8+GpAQ(Lfr?7 z)DHmb0vcJNViJDFu~9UbvXR_czm})Za8j#Nb>u5%Tkn8nF}{&cbRu7|La8brG&YVi zm1|5XI7dG@jAp7eIhG|(#E$5?C<0q!ta7J|_Z>c1zj%Cu!*FFIX>=7Z8>gC_?9geL zI;|LE>Ew%TihEU8497&)t2?f8{6QzEsTkOZozKhsskld zJf0(-7|ed<+JhKVWm>*Odl&iA75wns&sxA?aX$nMM`70k^Fo=`?U4_K&PqJ5WtS1# z`LRKT1@xp^bbZbMR-!??%oDgc0Ln{#4vGpx#sr-4k{la$>+NSIa6F%F561mNLy!v5 z6W}7(In^zY{e_wK+3i679>Dc6#*XW~7_XDIqABHo9)w&?Y(Nr3K?U^kgwJ@SzXT;5 zA(PV&h*d^&2cXx3{Ym``A>q3A>ujm*{P&bK)h4qFi2@c7myHeYw^sa(%%J%(%Cl`k z=tw+*ff@T_0yakS(-+gmzw%;<%->IictB630rcb2zsgjCZe}p{$MJbXu^y5i)!Z7L zb>TbO2#c@bU9HwiKHF}8VK}yzn{;-$Ifr^q8y-%T=1KY4aJ_r#SP8Zj6pn;HTIm+& z0MeI;(^YyQ*no$O(R77K3MbE2ty8;9P|A)9dsS!j2TzmJ(L5jPZwj5PR4y zC;CZr;;J zl`8r6j&U+pSzmuKsDhS?6XLySHs~O&xfacR@n@mHhClRu(N6Gp;;um0_Lr5hN+R*k z(=ce%=8sibF=WFpxAFPWg#EV^JjtoY?XDG@3|TmWHwoHLp_-$#+b;h?!=%K>yvopD zsIMw_Jl#*5ye1&xwC-N!^?7V-#d+x{fP7+-D@uOS0 zUW&u@9^@w9Ae8WOEcMcK(HwS$^C}glTuNkmQKMbMKkkj6cXNl;2((Y#b z+F&K0VtrYnc6hc!90Kf0aFR)Jj(c;tK zne;3gpUjsP!ISL}r9kQ|W9Uo_%JWc3vvZ-El10;S>zUpHDFJ%4t@WjyZ-yl?%nLGPKy zpMBQ)ZC&bAjF+Y7m6y$;HA(imlcci*npVNW-}-Q}iO2IgZ#C(izw2cr8?YL$3pV_? z#q2m05KYEMGzY59mW!qBzKU}yP~AmQUvxv1Q3Z~eh1Ez5gK*iNk8iVM(W7X887r+` zx^7oB9~Bf5`Vpo@r)PywGroO{1k2YYgPS#_hI(HnfG-C3G7o(g_KmuSJc=^5Ug0CR z)sW16(0fASwUoPe$lm~kPyra?*RO1oRixk?y3D6NXL--SOzeL9`n^CUQ;L_%>5LUkgn17HXZBT{!(Z* z>1yUdkUAs`-|#CO*6Nn!Zw-kJYCSop$lt+BMNV%Zm&Di~bIttS^D)UIwgOo8&k8dP z{@&kRrzHffjpYofd+PMXj7(m>2p(mZk+%UISO1ztN0AiJC8$<{a{fue_0s}g;+1A$ zxMwtQKn~$De{ey*@n6U8W`vSTn8!#^dy_+tO&*@5E0(DLHkc3Vl$xb;Lw7JKJ}?b0 zx$m2ilzN+9unkuo=xkP-(EQC7!Oc5u$}644(Tkc7Z{sbPB9jN$!|0;qYTVB*`EwDb!hZf>Jm#YfOY@ zD!a>U;P^D~!F$z5P86SKsb?4oALp=%j5PV;pJ5c1Focz3M>nq96lZ!5%! z1+3jNw0&(m@jU6Oa~&D8Wh_Fuz_I?|h%QUK-5=XBX( z8rnKU%@Hl_%l- z_J>dvx4YPgt{z)zTcA*_0Ynza-7$pgqHc)eY&}wxm7BpXsy8Ss8}unLOSOw#!2=fgAc{f(mnHb$7<%&#@nQo3o7b{~YMl|6`7M=5E`$seo3Cj2C|A|a!|gqr<5+qqZgcOO*G*0#pF zdF39dydnBz?iNIr2~l0Bn-5e#ZU_lC_T%W<2J38H1|!(%Q@kmmzqCv#$d`?`+jsRL zzzNR^(RK{P>%skY3pT9@XugsP&&iYru@5GL1^c-yNe`vZHCV&GWlh(19VgB@o$bTq zQu8pfH|b#Tw7A|OQfA|P4Va0-6<#9?+FNR&yHP+$ABoHKCdHJsX9S9}p_VqHn&GxA{%+54d?`6|O89J$M% z?w*&#&;&v7&p(}POV%}sD=5O+YToGn)$0F%j@Isn*I)0EPZTyv{1K-fEP63pB2CxA z#S7lrvIPMNj3bvsmW(p4@MUSmmwMr2pD<6SznkKS_Qkxka_04+cRHQXOI`UKp$e!j zKU$ZKM$-9&TYsDoAHLM@d?`>LC8&q#*K@qt5Xt|Rh%Lgvu2`h)hoI^+kL&Eh7;04& zOmx8k;%v)y-*@7YhL`W%45}>xRTrz2V@1Da!Wl|c2LjTJXRm+L*rui{63EPL4XpCc-7ASFJh9ZR4tq(8hO@HRq!*qVv4mF#h zr4EUrR-aCXA&r6ZNT%EaJznxiG_TB>`cQSPZ&X&@`U&qB8XPQy7hBe~%p+N^@7hj= z3Vvc+ax+d=eSXjbbcmuj?W|0?t;hm@6w)K+-F#u^+cE)3>H&c_!_N#!m48SC@mlIw z5Z5`5=7gyb(#SasE>+|ZN*Skc@aReQ^Lk2-)UKp0x~u4X=ewHYe5FvV+M=|hKb~8L zVX{v&^Pndj=Bt$pmp%>;C;k}`wENH z$05(Z-~agyyoX|)AX0Z+L^%HS(bmG~3`J`zhc8)0M^A~V(hABLvu@XNyZK__Fq2dAd)_tZCP#Ho0CLTr%6nfG&g1U(b51uv+p6YG zP28NTYPc7HR34=Y&D4mSk!i$X$KxewwOyHB4+I;3<|o6B+5A4)54m4zxg4x%k=1V^ zly7p{Sk;>j+23h1tiTw^%O}{*6&w$UD`*pY?u zeUQiGg@u&$0_l*`=bIvulaKloq^NzKNIipL5%JL~xPuB-ls*u}tQ5rla#K>D{NU8E zz(sA!G@+T|7n^Tul+l0Y_6Gc*+#{Z0-SO;EXd3j$kWx^8y;G(oF!KfHW3yf1D<{d$ zw*~V#c8BZmV{8e1xsEA$mt;nBQ+krnRA5v0RZLe@&z;OOdSieq+lw4B8_5I= z6cSRuk89ssHtVq6L~CltYwg60GU*BO7n?_LxmZ$jO3oNJa94-@)!_Cw(yYk;Jo};S zflty<4x#?h2 z#;Hh0ZZncbh?;p8?f>!%bpmpJ^Fidf#;6;7$5qU24VPflL@?3^0ri|6f9|VcnF`gL zYDLo-=pX9@O@$|IobvqiA}vFa?2<)T?7;p45V`mz588WQjH64I%Y9be$O{1i*twGL=@DbumpkVq+c~+ z6u-EW#Gx{8e??=ljzIK8gL1m_=_jI9wvov-AlFfz zR%5ketUJ-#CO>Z*T1rre6LS8SA_@7Cb04#z_i#1VQxM5D-3O={FTRsGrN()t_^I>Q zZx6`fIYRaUgczk&6H zZujcDy7n#raU00PY1*7V40^frFtr-%+z}9Vr_}U!ef*>$QJBiR#?Od=Ug5OpQ=laq zC$?PF*5141d_to^21lxlSGzeqv#R!OUeQ|M#k#s9DcVizs&zuAVykH6JR$tq?h4$u zS5=?B;7s0J>`_g6GXx+*DYxsTk}?`>}J$=nETdkH@xj{et63kp=|K?;pqhBK*YsqlAY zYypK|3iyh!Sri_KM<)3O53|*WxF3?XR%-!AE=MeR$6bB;Qzmps_}$IBBf%rZ4Q)(j zXp1aNL#6fQZ!6j{m~usGS$Jqg%`>h{(YzLt7=DWGHCJ31ED7(Z2F?Pn&;Af;Em@&3 zoF;d-*>260I)tJXOC*YKw%mO@^hcN3HvU{_iBNgpF@_H0bvlC|P3INT&U4KfbSBpW z(E4cRZX(rpj_Os+@})nY5MRQOMkPT4n|Dy_OgPT=1`=cUy6?9(d;jF_EUHF^d-bK4 zPM%X)QtsYd7P(j?r1U5^IZpIPQb(fd^hyoAf%+(nz$x+?@IOawHRY_>wi?t{C{CzV z4O^KZWzG(OL*d6r z8Yq06gLsqVE}Vgr82j;$Maur9(RHx-*&&DGZ2bvrV}bF62=JVPyzlTT>N`k0%=9RO zjV~kbS##y-PS7R$Ii3PhJAx*g~C*ti+_9{6+V!(N94D>zm8-I z!k;#X+nqN7a@4iv1ULYZ`SJ2GSs7zGCD|0!*v(x>--U zB9M<7E`3is%bpKHEi+TtqV8UgX6$2Jju>f&W@1=-Ms?!b$5a@pxM^cWpIGka?Q(m` zpcYkUW%Zfe(#qlCeiU^UUdWOv+gYGbCarbr!feAZv)iR>-m@_@QaMMhNY&bdWLj)t zm33$vUGftVPtpgNK&+8bHCu-(tGjxeEquh(^)!Q?vl^=|1k@j@PWKiL3H}Bo&Zrc< zyosn@1>{6?3Vf{HVbnAdxdtn04M~`LQz%+X_b#v-wdP0Ggl%d(uh`yiHU8xvg>NJ$ z35!1Il?mW4gJ!9(wv7$(k+xtYMnTk9BL1`Xys)qqKT=kJxH8G0UmyK%TsYM}Q4yWK zimNIlVx7;ldG$72S&2pPIMa3gVf}eD;V&6C$NQwpHbtQd+QP{p+t~1k_=e2oRwzvRy8i8kLJ4J9H&j8<&qbLfv2I zSSp#*FEiP!j|fzw*@$+31~nn0uAaf6I3C_#b8k+bV>)i{N|l!_rp4jCF^-&EFqs>b_HjewVyH`5ih} zo}XeYl392RpI+DIl;n!INMR@6AX?aJ9hLgfFj7dVmk@y3frIEuA<@w6V0JU~{h}ts zGtufw7`ZiG{-#stjBm%CGse2IL?**DmXtzinqB`#_x%<4AK09QX(FV9@w=sS_o$Qr z^kh2Tm14D#@Dm`&n9oCFG2ExBrM-%j*vr-Oc^1fqhrH$)k6OR-oJg>5{>_P_r9Z(o*w_Q<+;*3nJ$Z-4wJe}Op;*j^8j({0JMX-Z5u-YB|0hFIUTW$8E4OHpt9&@|iUIHcn zomzml1m(w>S4?&LcH+tGeAR6n;wc;sfDBBO)xFf-7x^b&^M+6l0m{Vs`gBLLFY8ZO zR3Y(BC_c9wv3N-;d$iNt9T)Kkk-V}^VA19qp;FM}TTV)S;hh;n(vS80m?FJ>ae#fn zA0;*{5uv1f%>e9>OTBWm-%e{>O>IS zKW=;RYXE->ij->}bq{A#0zeY%4CG|7l#gs#piY|ty@kec4C!mY)dNychB( zQaGJxQ`!N?vp1Hi0W_2Q$n`-}7eJi_!1%~&{tQS8fN+i8{HhfYM=^Q?&=NixSOT5g z$;q30K!|>W@JLE)qI`*Ss+&WoYB+c{#`tcx}yJp8ecgehA- zOqAcD_=lfqI9uGymG8u~0oPv02BfSzbm7q`SJr0MShioxRCEtL zO7R}0YFpeFGeB811(+mfjbMnlUAaB9wLkK5fr-H}r~|s*6+j}6uIXI<7C^3!0n1oe zY8doM6?9326p4c=v{yS|wi@gf>8K`3ASG&LQA02LY3mwgt>E-_M*AEvpn(#GF3K77 z8T-A7Y*uh{6*GRn0^v(LqdBRr^?)qiY7C?|P4zY?ikd4E#j+J{fD_|*A?L!+uaQEX zsF&i}O9cjb5zzA$FOaOZZ+(EHHTla^7$YL}OgH$N5h~DyO8nyuit)^77Dmm=x?+ji z0;qwbZ_a?13{aRLuNH*@HnZ?$_!iJKh{RpKAk_+iP=;q5$>pJg z0!u*k{zSHz(fF%SAR*cTJ(2k)Cst06ERhE_m$PVjh(nfHD%WU55XAnVuGz)0#%!t> z7!P>2OPcOv8bkt@gtLQ*w?k%t0`>|k$|e;XNDf^evZ%@x`M|lcjg)-=(|m*-a8x>3 zK~r~M1F4o7OkHEj%x0#3+w*y2fVR&$Vh%cB^~CBk7k=}6Y7Ce2VE>rNYSKH}$l!Dy z+;Sh??EKe*KLl5(Ixv$#347j}3e8|XSF$99vj9{`X-Bnrn~)}-ZdMjrU94U{n;uJK*$+0437fu zW4RZP-nNf}_GEv2=O#YPf30+n<|Dv)<{x5LpqA|^Y}`6%Fl#zPpNu;b4E#AcRpFNn z^dk)V!#_K(vKj!nRxF;evye&a`Vemq&#uJx1Zu+dNI&TToFiP|T?3 zc42gY?!oIQRX6D#3#48|`ryMvuA=}XZn0{Pe*t~#6h&84Eh$+~NA%_Xs@VBL5*y&d z6JhRUnls2oA2u8=g4w#j?{xB;)A_c$NKy%HOg{)~GWxFbg*bK`Sd}Qy_q0ZDt+cZ- zc?gv`&oH9U$HdvUeLifY5tlQA6%PM;xY)!vs6|xc@yTp)zObY6hY7#l7kvz)q<#-x z+Dw>;*cY4qE?Lj?+ON-cM*)+XrD`()okH@L$>B$LZ@p0^;5uxAGv>~nW>=EJH!nd= zHfc^Ov^QBa0KDH325*sT@w?>HI^jS_ZsQjMwi+LdN9Cf3*W(G$S&=W%WGnqOtb zoh(*eE5c&R){_x-kv(a?IVihL4eIoMi*dR?6FI##MssO4T^i1Kx;w#SB=)1=vesfP zVsL%xuuHkc4I^LyOv@?E2AaBF8(-#1c{K5hrQi1O`H|yk^;i_FJ^&swVcO|p#G{8s zx3=)RO0XIcFGZy$unLgrZp~L@2#}?KR@l3Owq|-EhX;jRUxeg6>hToC_K*>xt+8iy zVwl`&n?29cw}Ob-GK)dOp5`@*V5FUgJ>cp!T`W3Hi^6;%jk25R+M;4|851BCXV2M6 z=<(pJ^?}1`G+VllQWF5&sf(+7@?`A6XF?ofwSSjAFCwX!GRVFs*>@efb-j-+*UI^> zqO2M^sQEk9822An5hbnKwPU5UTgSymFY153 z8tn6`>FiI<(swfhiN$4J1&)zn6(UE2*ui9JZ1K{+%$b+ZywasOush|$f(;Bu%5?(a zG@4`|#73g$s?CP3WqQ4G+kN51m*A!GK3fYeDOVZ8temP2reMtOCHS9HJ~r0Jqh(;e ztbg|a1YAv+xtdG=9wdpJLD7Vmh`5Ty<)aacrOHEZ9GHYMM`j8ogt0;@c zYc`VP$B3=21ZTT4W(<=+tf;*hn%_K5O6Fojz+h*UYt=+u?J?}#Zpj5>^%Rhf9?ol; zcTziPJZ&ya7n&cM4qZ=hSZ{YBuD@VYPd0H=Xp^?U)S~1!F79@WlJRlv60C{6fWLSa ziT|)|c7I(G_q<>6!zbVAspf06d4IBA=12lvbB??5NLC=JcK6&$9|7J+y$mc4z1k=# zmSXBYmP}<~{vb_5Qd=)ph_^I}#d4DP`R|6d1Rxj{FG*=?)HJpK>y6RxE$2XUksv~C zsmysc7AelL2$+#pIEgR(+pJ(|Uf8(pj|lX$XJ=Vxbxi^$k-&wiW+f1HNo_-^HI!bfHlFXH~@j%!R3KxWbgBtY4&gc8LH9}a0G=o|<6O5{jr)0APO+4{4({uc*xSfgO2QmhkC0+ z6F{bw^4EZnYGhsXn>`07h=X1@sKoYQG~RJf@f5vtf*GgC>@9)1;1waz^A(IQdH7>kf$z6YRFKoah@L$q(YFXG>H7o>2yX(oa-t@3m|%v z9i7g|7aK2GfQz>)OmiWpI}2~x({edTu&94lZx#g$W(jQjJ7`_FF8Tzij9dX*ycX#c z70GeHi1ieY?k!pImI*&DjWb}8fA)f5BPkT-Tk*lx>e#hUED$tCh@nN9Qv8biR$N26Rlk&PmgT^MZ%4kyJ$7GRGHbQ|)0i^^0Yg8mtJCriyCFMWA zzH{~x78Yt4kA01u_e>|+SBuF?zb`CA(RPHyrO;Y1UM^2z+Tr9*kW^vNW%e*BHX}@> z%x5Dkf>2Q9r?{IlNwOj^lnS6yZ=POHX{qa)wbMF+5 zKY3)SLtO`y38quMd?rH5yFPW*AEKb7?XhjpGnv~74O#&J9CjS0)uM$7GUhA`3R zS4^a3&1HzJGZSZ52MrX9?Ob>q`s$k$z5S5L)R|mm1jFQO@OG>e`C%aSHMq$_6B8{&*I%*%85f0zNw1-0{ zy_WYgTqM~1#$tBi&DK=d57|ezU|}n|{4es}DyXigU9=3rEw~1Py9Rf6cXzh{!Gem$h>;#i$ECUn*BjWPl@w7bG_?>O9r zK72D1uM_|xhhYP={+9D+=aKmOwT$sH20Nd~WF6QOKEZrU&Ny|M@;s}>3k)hLaftbe zz}X}eO}Q6OR~mRowHmC%BZlpC<6Qp|>BLA^s|u}}ITbj;Us#@veB*ZN1fRB&888(! zLgZCwiNuX=_6Y?3-kV01?ex~#lAfsy2wcWcjgqK<+gU}5>U;UWUC9KRg&!wN7eW@l z&+P8ZX0123;kiApLv$tx+GOe||A_-j_^L_I-4LG-#=$om#Z)%wEcvTkQrVoRuWV?L z9MtDNl^jvT7jg6TFrT;)o#>Wx#fY}aDDp<_zSwgf_cqIQh?SKf2(vtdcrz2A*{08` z$%cZZ_T33pvOdxPWcx=rHZYhknhm@3X0ND*cPh+_#`nf-7`#u@^rBCxj6v=93A3uTC<-?wC)pOQ8x4 z9c1cMbA_w3GL%uQGLEVc~l^p0?<|w)GveNo$IDzA*_iwky}klUbaw6=SE2XVk~fQ>;jD ze^Tq;J5j{L&)MJ3k9@!LCP2>D@H$hH$fE}?KPk@&Q8eH>|BZ|}IeCVCvH?UmT6Yqk zGEuQ$b|J1^UKkcSQFk8L`*v*m&O;P-X>goP5hYf3KG@_s{_z?4J*P>OPJcsc*n4)` z`tos{YQ?&p5~ch55C2XnJE$=JokXN;{i7#ov`gNl&DMCH@!w_Y2tF++`rS_dTJ~G> z=?ZHDkQ4mumheB5Pe@;KU)$492UeyxL)41fHXw!fAs>zh>NrO7!|tbZ6NGsq<10z- z1k&1X);XYc@Xr`i_0aq&jf2zs($~v5$slm~^sQ;yKfE2v!7{+l$!DSNO6BC}GlhV`mX2$5_Lxn&X?! zr~GE&9V|b-p*XX@rKq;1d4R=*!lrbVkgLuw5`x00liuHt$#K-Jbb?k@#6oW*E#>A~ z!lP$_eGn!O8U6Y-cQIv9CW*0kmrkVYxrZN|!Q)-$caN|Vi_THmeb$_VWYa3PlMEt$ zB374&)OH(YyWgWT=sBk(GFx0RIEklb;|342p?07vt)N3>Ac6t3&3-})lE0= z)*>;Ku?i=%UuuR>$qBhoXs&lanAET_E>Tn$sMg7J@;r-uoM$UnFQWFOD#k3#m;0Ii zT9Ym(8$;K^Qy@eV4WjV42ms~X{juC9kQwwZg%2K4yP921wJ@o!u^)b{YV%^B5WaZ*tjUt z8yDOe5)+k8*!fn#dz(3^8=ERBFkyTDylls>Y>WOHXRly8<=iGoPXb1wtWoXDqJ1PW z>puTNt1V~kH90Sta7$t!($TwPr@-BKzvE;`*xMtkLDNJLQA9xvw+QYONT{Gk*TY>3 z63xTk`GJxe)QGxtz<-!QN6l_MMc&)*KepaS%9$$!qnL9j5mi&njKM^v8H9Ow=rQ$) z;q9jnD~KQ7r5OCdLvxt@Ms8r-msOu}l-!WX1Qeheo@0u@oJ>O6Dn4B!`$I31ps<%A z%mXDtqOnWfJYLfNAOg8`y1;=bGEd@JjYnsf^U88en8!q{PTJwPp^~R+uf-Bdq`h%5 zHjy$4nTniC{}Xffu08{o&$xdlt{W5JIZ*u0eU^y{ z`^>*$W89yMqUcPp>{f9cN1{n{aVVA%K<;RAbS~HLdM3|dmP)Srt+mn{Wzb!Z5Lk03 z9u+zgwa=sP{3BU|F3a?Jo?fTInW}mpU>hprmnz(SkXG&r0ZfW5oES)dYwu!&Q zcU&~Ra*FEqS`t)LSDT)WgjBJ|BrlB!4dOFb4pOm_jeNvDlMg_L3y=!R+>ziII{lLL zezaL6&F<$V23?9@6!XfZ*JvD)b$L8)Q?l-Q^dV^OUrre*vw5&sX)!Yt4+1hK%bH1e)yoxF!6JsS@_3$^%ZH z00cIrHVuC7amE^s!8Mmy(7T5DyF-zPnlIt=izZ8TcN}LPAu2k=ipWDYJ%=<{_$lO; zRn-1}Nvf^YI_aoQvL2G1&t_C&TnE#N{G;W#@0o|UquaKWlY``x-nEh?gpbE*xDd$l ztUYecb52$GCf{Z3zauZ8UDiWl$xogbl@oax>l2Z^$ykp}+?&>DI&Ki}^NIbXpU1B4 zwLrr%m|?-5eV5YF=FSOiva{U6ZcDy2@PXU}c*7l~XeBqMvw7nbWN88ilj%9mNCUPj zOBuJ+0z0kk$#qL_=0KrH;Bm;GtI!ZC*9{Tm!ua=OP$J;GTb}ckrR2`>;T#QvGvvRi+Gl}=9 zxIaC^%zxAzW?f+hL6f5N!Inxm494Ly&2H9CkfjSn6Ab7vHvZHcPP`C27K}cUaYyqn za5=YVew{kyYRA`dQRzl2rCxS6?-_W81XVhP6}{>8!N7sNIi*$o$v4dvOFQ{xd`-H(zDay306iO3pVjd#Vs=FXT$+0M8elh2GE%z@7G(LYs6@%y{`0VK zWca6`XW6|}O2Mt-NxSq2JN}BEW=VOTPO@Em-1Fv_`ydr?VAS@O${_w{6yQ#63ZJ?RdYcFsEkxOF3d6 z;@fBE@lfK+sJ!GKtQVEJLo!!N1mXFE83l%;)7EERkK13^BdXNOH}{*u992G6Hv}Dv zekFe&h^9@h))&5RV$iXG-t4B9=w|#x`90^n+c{9zMrJbMHCRqyq_C_GL#y|7jPNbD zv4}#DOu{}bw9z?Qezcx&M_b@_V!WJ?H3E-3QDpB=iU^EvXk9&@hTm1UQ?z$yv69b* z#4< zgt|(+38_4vY}ydja*JURp7mW6&#~w5Gx{3 zZj(#y`NATgk&I|0rW!ex37byO`L>*qKAkj=}DQ_+h z;>abJ6Uw#3fxp^{llwThy&=FZcR&md&aT8V3Jsk_%?spFC3M3dpxyFA6V%m8bX3iDv=`jAwuuz5Kdr$_@3{ZBd`Ig4|=-nP!bo~zh zM)5RVWmKm;Cub?gy8jvRmu@GXVCOF$Oplh>D7vyw{&UpYdgh7h|E1Vj$M|P!9FqFP z$H4OOm%z{J*%62ZovH_Ve(C-k4~iwusHNmS1R@zb%B$`DX5NZY6-0JE!Ls$93ydm$ z_x0ARa{0r+%jE5CzgKSY3_3Q%%4(JVO-aN!bLqMfE@r`xp|LrAx>Yiiwa#UH;~Jx^ zqr`PI69#aKQlz78i28G8`N}3du4JKEb9QiN7L?6bIa6QYt7w1!;AY}&Nq$q3UNhvi zeZCPdnw6UWWhbuP8{8Ipx4F#P8f&WWeh*Py`B_*Nz|eYcidpPXvQl)5Q3e)wAy6dS zWOIsl`EDnAHD&EPH$KqNamGdG5aVebg!;D}+lA-4PvKmqA2W2B{TbMG)NOzD*9_ZP zQ999@mD0*bKe%q+4v@pE^5v7pZVA>-H-2QFMn<6db%iDR7J(8@35{kvK-a#}v-^== zEi^zHMSZl~V?>{(`eR%Rs@diP&38lr^4v-VW>dxLkuWh2;mqizH_SA~MQ^3U^wLXR zZtaH*TU!jwW}lbCA80KF&Cz$g78+kgFx0NRpE1T#)P00^paN4>vgCph6QEq27@g9; z#CUI)$LBH}tawMcpP?JW3&lj5a&ND-dSeGk(@nj$b_r)XW@cs|a=FY$cMWJUSq#DN z#VZ;kzD=jZ;fSM(=WwluD(?(FAB0T^ir?m>BfwS}%H=rlGM)@vn=UsSXnKbB(v#7k z7Ru*_|E8AYEy<-EB7GVb=uf>C|Gk$|IaMqA?4hl_^FGDzCAX6B4o1Kv<)%$-`g!1U z*`{^Rt)ER`yyDb|+y}dUK}5H=q$-V#pPyIWA3B>3Jl>=b9q9S{X9?H__6(}N4NK}3 z&ZT7%T7SF!9cjWRTCD=Au7>_U6*|>l8X>8f758J~M1kX28Q9UBxtdzVV4)F00Lh2}ug~ash-ssr$nswwv*++)|AEC&KVs`re!2f32r3%KyG(4tWd@Ca6hnsi zktq>5{^`EW;&2RG@YlLNYweSkdO+#%KJ;#3G;Lcqsbr{kiCAk<7jC8Iwqo;!5t9n) zYqw#)zQ#5;ELHvSAXOQcL_=uo6ceRDOUx0dV>B7~ zynWd-fnZ|N*jq)Y+F&13ZNtc9d2w~CYfu#M8^7Je?Z@U07NNs`oQjT-B10!(l!AdyzFa11E>ZB=oR=ECy9YB=rd@kzZY}+m*i{p zengyV8#Eh%56q9_?QgXLy0G+EFq#rcF9axwe$;mP*yF?_Xg1EI#V{H0Hiq^x@SQ3~ z*e({{cM5WyLz_Y|##Y}lAPN6nXA%1^S)v{!oOk^8A^umUqW=f%N=SrwK;25@|3-=Z z_sQ(r|1Z*7|L5_uhQn=};oVWwzK8{IwEJWXek%iZ1uW_FG2XM0bnYzxH!bM4d0pN< zKWG+>YLx1613eB%X6O|n31&PH0B7OD;?e908%&uLQL)5Fd+F`08&?`%WePI60lMN6pBey+pylYfH*pI2RfhO zF-tI{2fvzU{%DqHeU8ZzvWI;~5WNeKjzI2q09DLanj(B`pK&642@dT5j&i^q=;flp z3mvhY0?|uZ1~Xuc7Qq~TcKGk5Q+|^KmFVZ&#~|eQz~bZW(dc0d#4tDqlCnwk3oQ>Q zEU?31Y=sy;%-?wZ>b3B;Km0!+pm+8^Lu~8KTpCcxOkn_@^ZIv`nIdh|y)nY1u(9aQ z@Bc*R8SJ)mPp$LihHLGwN9_b)zuMS8$b~povL|{m5ISQ8x0}-a>n}+*s{)qH`wch0SE3 zSE$kpmhLQ5=m1Z%C`TcaOxs|ocnW{D;|;-<5+r+T4wx9nu5dV-?pUi!b2aBqe`vs~ zJQ7=+0xMUO%c*yvIH%QwQC|cejt623GX9L9=e1O#1&|oo%$9Hi{}GB*8QUlz4eK1% zG_;y__W??f&h3yJJjG_Gw3aISsEYCrYWYE!#JBH(^CdwY%-_^~Pio<}`u$Kpcoh;G z=3Uq9Y?><2egR^3pc(xs;NzLE&*O^^v=VyrnZ7URWtKEYFFMbpvDas7?TTlsn(*I- z$FNIT;L3GsNr$r}qfP-s(bj@=pi-SL&%}}kbT!_~4W9#3{^`ec|CD72vBwxFHn|-* zdA#k>{cpw-M-n{C*^Pw${>NwzhBm-m7zpUCrach2QSl)*?T>hP1mkJI*|q*6z}^6u zkv}9Ra@5k zmmBc6*82SwP-IN*1{&KGfrA3Tbwqi*+=Rn50+0;MHVq6I7+50Z7=-m_I>+>YDRww@+ql^ige>(2J zPSF6e`}v=)fU?(N`P`N6M@i(8Lo-%zr?RqC9 zOQnnrbdy)TJ<775peA@L0j5e*=(vUykR$xrbF?-_M&y4LO2;N1L_c*W>MpX_42{Nj=_z zTyPi`?Rgity(|C&NEU>023FD=tIUH@h|1dZ2zIN-e)4$u9`8?rkyQ7mj;|2Dmj^(k zy1#w<_~M7K`{q?&FW&^( zgktql5#9BC8gA~&3;I*&NwC}aFNL5+uIS~|65gR+tQHhYyUqTIw737E(nc$SK(i5cP=+vm!3QZ-k{zw3IR^v_L zn%m+0H=J;W*>*$0x4<^iH1T9+{sInF5>zVS)?OC#U2U-x?K$VnK*$Mr{IfBWtujGC zoh(60_Kl-x@*jtRz`KZP1=IdV|F5GyM+`O-E!wKYN(zGmb9v5GFUpWuEaxXnb?i3t zsBnk#_wV@f!qzlYBW+fG=|UA znJpS1-;d29O9Fys@TlwI|FVYcQN9n&jk8mfprLy>SEw%yd+>)T<%!SQGn(=oin0lY zDl~dat`!58k5$@CNku|??xzNoZs-@t;HvyU+h{9ep^e!{NV&hwZKi4;Y&GQT|s#6t- zcg15)JkseO!h#^Tche6nmbi*4PY6yL)Nl62Mmy7v1X{g@+kqyl4KX1uHd`T$BT{ts zjc((mEo;8wc*h0Bkp>2c$BCFFvs(VxYXj)J{X$jVeZ#zHl6dY+o4Et>o1tbh$Jh_5STLdZazFy;07U+=D>> zqpdz0eFFz{zay+88S+V0p~&VbQfjO2G z_^-L95b-(0zh39Z-8O(#m;If>0pRrb^5s(6baoONP%;?0Z-(}_KSaJC;ioV7XLsSh zVza;O5qy4G(}t;uXDi=#Nh+3wMuT5B7Vu4&+5 zE%et{PuI>L$ftasbk|xQ^4D4(59xrM>I;$Iu`2)60bR6IJ6rgF?vi`AvE2 z^Q9~Zp+xzD`Kp<*X5)N@L8~KkdG)!Q-FV4@p{Akn zo_S`}2Y&o_7Az7lqH|E=G{%&G7R$#weSJD*jjXf-AoNGz>&3_-@HUnK=4aWrp?KHb z!BIxaS$?naA3W#SCsF)>lFt>$0h3o>?$-K|%-IpxOqS{O8oq{p6?X?YzzME-KW6=hACSB=^0;Th;!H936r$I`4@cc|8){PU+c*23z~V3UHJ$dx2i zlZ&qBneXyk^cYK`@fpw2roSW?7rcub?^k$Ea!A1JdY`r4G5-j)dH96~b(P-QY>Q(G z-6bT1g3oEQtytHF&Q9HS0puiBn4!kSdgD9k5caGea`awrHH?(-!yCI(jo~b?8^ic+ z_j9Bg!YaIQ+eQS?X_Y-C7+9eRr#3S?I>8%Ns-=v+H5#6hVd)5*X>2;5hY28;fO(85 ziC(+JCf9s=rrZ!^3v0f+FE+#6ln`PDQ?$;^g5T>c!Q0HEK`Yr`@@bsazi@4Gd#P^V z7OJvJh1WSS2ai0$)Wa(SQL7?_l0F$u5?En9c*LfBVNsJ8Q>Kd(BPWMwQOE_Kc0*wz z7BfFu6?`RwR>=aKJgK%PxNHi zain*W-7b@h8|eezZ|!OeIS;#@@YIZ~#!pWiW@(IQ4xPM+8J>sIk3tv8X|xJ4UmNXD zbf_t?#O7b5Kwz|>hTG-dk!F;{pK8&r1`j_eiMxmN;<9EZ#j|hqZmR+6kU`N?E6U`we_g zGQ-+{{ikrBpJ1kn*d?nw9drvux-n=p>HV!t#$WIz`THyp-^5US-|Qy{dn7ShwGICj znZJ4N)A@?kr(_T-rh&SFlg)rA&mYo0`pr@mf8FnH3w4$2yr)p4_!{4s5!h5?w}8F~ z+G&2*lalncUlGZs9|e|U7#EO`5IP2@ehZ{5>?VrDBUuE&RUT5-JC z1R#pa!8U0(jBw!@?m6=JnSVDfx%a!PCRb#f8JH7@lB~X}m@(>oO5$;}Qdu^9A7N}Lsrg^7Rh?9!eplZPsgeHI84`FS<@mSR z&x){X8pIs3g^MD1ow@Mi{g7uG+TUWswl;7J%9%a)d&|LnU>Ku-Nhju~bIi!J1h)4i zd0%V+BA;y%`c3do`ENNOIYW-Z8A*0iQt%n#sr&KnKdKFSohCJ!KE2ebe-AmG&vz>r z%6@GX-2e1jSfSy}KP#MGPaXckl$$13ag|1~sC+KMbh`&!?!2c>!PrmVzs+le+}=HA z&mcWh%9G#s>-Cyy*LUs%Wq#E$B;P07Hl>uzz-o)}uE*rG+d(sl7Q@+}OG8P^xli|| z$G(*Q(&1=9Xy$1u%z3~Ek-U8lArZTv18rEWro4%h;ice?OV)A7R1ax8iwSB9G_3Zg zfA)Tzt(G?D$ofy;w)$C~w!)UhAO(q^lXZNbV6>wotcse$PuN|+;3LNwP{;$kJ)(UMCFVvEY*S&HlGc=3 z1Oku0+3y@iCEOnIPs!^voVP??n&l%I)cUYys~_(``8j9lQ8htXPd;U>QIoT^*ofAw zF`%)JXM`;dNv|^#taBL^C=h;z_hSE3Vvv)n?VTjtarupJA+<;j5;**@ezT~k?y{(z z0toD+ar0(}?tFTJHR0M-AIUhQgw(GCFJOSv5_j;3!u#3>4N!awNrh5;E7Ez;hudj2n{ zxk(QDk%xL8RAu3yOshnuVGOfbnQssK2L%~Z-eHX7nk{~MsVU?$eG~D*!EQxweUmfJ zQBzeXa;NeP)O~z{`3^IReq|fb6Vu?+UqW7G_q|ymvq(SXuQ?;UcuKgO#a?Wp|a;8Q($8B zGmng{q)_U7%c_{PAmR>#f*#(9%Jdf~ZH4uaT#Bm)zDsfBTIsIhikB(2s>?afwRc->`?+lNt-6WMK+f+dczhz0@a)4hXnkm|gJ> z_NI-C6Tdbg0}u1!ra=!N&B=60yLDH_kZo7Sj(y{3;==N;nVINIOx_vE}&$%a6>AWN+-+l4}Eu`aDwL7quvohS{rl-h3LFWOl8!s ziuXv(&h=*FtY)&Lxjl$un;>m6td>K9Ym(T&79OVSifSEJQm}lJ$=0Gm(@j7(7A)^C z4$VL4R(-Ep7q~4GXKv910a2H}-FWjgm0b+~iW~zbZ83&31aBIg9B$2y9FK{W9hb<8 zLxzzje@915rKUn3OFV&Nu^$j)5=v7=xk*H$Z}qQrJ08Hy_{Gx@g@u>sGZvh9WZ1}# z1|?T8(83cmG!x~0POT*6u+T+UC`rWUD74kZ{m19_bi-$spWSEoX>*_|UR6p2p*cYu z^*f)%kHK6ODSwqIOC9}&n%vU3uBYD)Ws=8hOwaT=$OlyKen;qSbPQgIS3+sMW9dZt zAchg5vwe*Hn7E61k|zGFBb+SYQ#6weDfL#Dq&7Bh2X{*mZ0>&{_R>Duem+0TDDaoO zIhoeQnzD(Bl4cmCxvVr0^Gzy{j6tE6GU8-RUJD+lqj9iNw0r8_{plRGWp(C`#lG@ zb2d9;lW6{WE%1wv)!)w*;4Pddu-IfW^yBZIaUw)XHu6LZ>bmN|NDb2N@JAQ7Pd@(i z=m~)Fgf5+z@V{4oDafXR*`p$WaFl=Ud4kmv2H__Qu z3u*fX;qO5=FN5!lW(j$`=j$M*!akrGbRnC!qBffFSHpu!)~8LjX;ZWkX^n8{MYeIZ zQ3pirZg-Zf$JxW?gSnm*`ZqhI=n?R_h*a^7gG-5N+ZHr@pJQfwiA{UTby{itbc}w$ zXhGEKikk4H@JoJh`((i&{55SLLiP;|@?(}ODvEEX2u;Azwfpxyni%!PQuiIp>@A_JFbB{0pj( zFd_cv_1egtK@H|Cj*;5 zL2r(V>{px%pjoosBp~BW?9%*X`<$)A8Ztc=mu{_9O=;&5d`%dBl-S{6d+r2g_FUydNQh_>uz*m;gPDh+9vvDls!A9iw?3?=o8yw8_49wx| z=I4dbQ*G#dhtMS%M?&6b zOHNQDB5+$wWkGhw3l9p(O@84xKz^SnI{V9Ahomw4wgHuo(_t}JZ{DJXFeme{aYB2B zb3AOYBgbT1ccU=s{>>S^drBR)4E0s=$D9N$Gnq_Q-vl}Bz5ubZ-?oeTIqmOZ8`1`% zR4+28w9ZxDysSvsPVlHWv$c#AM7aI6D?!xDfm~accQw(I1nr(%C6xqOnrxzv*MMGru~!$ zdFWrVXiW~ojy=1ykc2(szTuEaZx8hthcM&Z4<5mh6VmYoK`0CB5R0lEBG9!FH}^*4 zh>cm1&5xf4zAt8X$nt=##Jgp*lv2OK?&pQ*St$&^zO}hz_A2|vmQ5AUN+GdFUAKX6 zbzmfF+?s9H%YVqyM}dGMS3&NShn9Dp{UAln3OkKLr0B>rMl@ltFVpT7qhT{NbghNDCvb9vLxu{Y!gY$LHPo;p%KCe+gMe&W*Go@}C=xv~ z!lMkfs4tHEO-+&I%}>kF=C27BvkNmOlyzKpfFsLNDLJW`x2VG8O5*sM7v;(wSM1Ig zcUq>;3vYe7PQiLnZ9SEr1in^$_J)_^iK|Cr5Y3NdOytlOY(tHB=+(KQ^R$>U8M)9~ zP;|H)Yh3)`w+y9+n=wW$4g2PP-oV5kGjo%H@+XB#A{|Em*lQ2uY$~~R+Xx}#L{Z*= z5D7uP1a6x~VQeF7X`8N>{d7};;ldgeD}TYusU6NXhqhOR%?xurk~P+JvzBU>^dZB; zmbh;HCv!!rb|ry*ivDjYIM|-Gf!cgmdW8Z{D(_QlYfU{V>ZQOaEl=iMVg>6f<`pOJ zc9M0k!0_4LDH#T@rPBs~xjK4q+{guHJ1oL38pfLFELv|5N47}aoK;SbBOlt|U43j0 z=K%4%mC={OJZ$kX7$e>2^m=21jPY*O*FfbME=V>haaVOQjYfTsRy zpSGC&k=s8~1QN%{27B2fKO_)9Q`@tIa@hnSjS+5lWLPjhy(NOlhGfVs*w+5j@m~8c z$3Y$>l6GF`Z!@A&V&WgSRZ-K7-ZbA}6vqribWH2Yj!7z=b+vVBsQIR2gL08ij~!}d zeX%H+iioMD%EcVEOGpRXnAo&9?T3EmbmYiVsHl)<;u&jt(RRC&iw%E_l_G+;Ix1^GTOmaH+eNd-Z z+LX-%)`zanSA|z7L;6l~Ty})wRD{AnghyunY1AGO`Tm;wxQC3w`qjy5$uB03+K4+? z`WC(9w(-l>jL9RZ?1yRD{HpJMyihw`Q%ABdbN?ZUv?jPuLF6BfMCn#2Ng&I~a`{ohwzrg1X?C zFx3%Rp9r~dRA|UMBtq1a6c!M^2d7?Jl%Fgf?sTe3zvyk2Km}hI?_wW`vY_`8uz4u6 zoMP=esnP?cgQaE$gRZkNWHU38zvK_)A*Mbus9~P`*|+XU>eK6!mhxSZOtZks9bT5P zV(pCmZoknbzKU5h_>}9n@IlTPJ(tx&jx)ka<3&o7-2uO6ib1_Wl?Q7sAogw0)w-M< zBm2ncW{9$8y$qpzeeDm^F>#l;Rs8<#UGcH)k#gO6)c=tjudARn945gT76}mrU-N!B z9%x1!tMF;R+&LngaKTf#P%wLGI1 z*KZyDcn}thQ)z^;%G9*H0w-4yivOE<@kaVriTx(AAyHi}SCYfq<~{}0t1mGenl^N+ ztk-u$^h#%ypni*J;NztpSjjSK-LYX>jN%~SmV2Ylz{Y|CB`^jTvcEOdysrO=qa}2N z-bKncoesU~fAv-WQ=-z(>;*^DvF*FmI9Y0DX|97eq8)N!s*k1*A>|l#YTGJ>D3b13 zCZv{jIfk#N>iR?qjmk2_=NDof6{_z09$C@;7J=)&e7)}q{|C?kQ}zEJiI)D)qdRc_ zuPUtd!`Ncr1_7wV8GvMfxJA(Gb_6T>4yBsQalHfB%*)*CdM$oS2=r3YNx!}P#q~Lx zoQ5fO7bLa7DERU(?8qLA!8nf3Jz#B;uFGisI)a)>8-6lf0eZ&mY}FNyy-Df@1gX40 zv=+=^_0h$Mm_NQee}(fCf)IFDPPNmr_~L&_#N$#yo~LJE*=R?un9f!9nDo+w1Ey$g zAg}S)FIsMM<$n}f>llGTp#!r(`Y{cJxB&i8OyejG;K(-P_q=X6Mf~M={_V;3Pm$}i zJg5C~!^RM4Ghm69>|66doKuryDR!H~`=0r)Ol;LW8*sp+@Y`xs4l-sKf&U?JM1gpx zrSzqCo1Hc=iFn=uubgf@n93$>Cxqt;rvW=m8<_3N4h56Cp3V%?Iq$Yqx*WuIec=Q# z%-u8xY}+C*e=!Hc?j$v<%22S}1r`W*0CY184(-7g&fa_`V}H?L6i^hgzu4@hkn4&cB!#bcaRl88> zBUzdE&&I?DQYZ`@J6O`ppEm;}kl%0KCMBg|eFM^}xnkWvQeGb1|BHJ8n}?|XHV;D^ zMW5UZpFlSqJiXeldyhcQL73HE+K7c{4NS@sXjDB1V<~_T-}AUq5;RFwVsXOdS^ZX@ zL1vZ(f?-7PX=Iu~hmGkrfiA;n0;tDfQJP2>+^p7oA8V|WlCbDLjU-pDn%4l(s{1d+ zU;!w6u-mE;3E0hpvO|$ZDGLa^$F|(~TH|gazh|2Vs1}7ei|b+ypj15bz)-Qg?Q!Vf zu7$_)J=y>exgr3!cmH{7+imxFq1JZJ zTZl*mZDY+HoY043>*q=|-yJt{Z2@paIp%a3%qW%|+SPkwmcSs=cOT?Zf{^SNYv5zu zF1JI0g@FJ0Tohb3LkPV|27m_ws1lDM(pJz;aw3E70ED7xj_IrOTIv&c*&D1e4SomA zTa~0rcH!O~P$0AJpw#XQk3-1VOm7MfHIEoKS36Jp6mh}KBbJZoU8P)i*OTiAxO$En zamp{jf^I6Ot=mFH&ws&Y|7$07He{pw?*Y-@ESa4@$r>P>Q>%31Ck0eLjUXBXyr}%W z-!BA5l0SAMoPK?MS@YQYL?Zo+KA;tNxdTA3K?DMBC$q2|-3CXJBzR3+i4DJhf*1jY z!zVw`8i0Lw3^<6z768J~Lo_-K0bp2-o3dN2Y6PHy(hZ>o_=}E~>QRbiT>%ppkFQC0 zJi62gCgQ57Nn^1T;a=DK8Q%DOnqcgA$tV0T6%a^5DGP}y zDcTk(!WO!*6kA``Qk-~B@T}Q34^r0nd}EarMQ@rlG)oOji);|a3muuG(rE)Nb6jtZ zIPK-qxnk@_D&7B#zJ*QO#04E3wnEnZm&@UCYDMB-d>&m9v&)U9R7s+}##~>g&5cGz z2WeRAzh8BLDB%MxqO5#6^EW6as)7z+)?hHKJMIcZT!<7&)#Y;8M-|_^m8XKv-x%TQ z09U9-1N|1h2CL;*55|wC>Tsz2uM|5{AJ0cTU5_|y=HC#p1{*=MNcByJtb4>$M-4_R ztzT^QLA)I1EP6c$TqMw`SG5FQiiri>9Z!Dma#*TE?&q-FO^1BEgLSvDLC6O``O43- z0?lq`yAZ)qt@FFQMNab-#%|&3NNQ+yY`kFf>OM>R2jk=dnEaUMdL$bVeMxViEO9^Z z-Jf@UG;1JKx}x*L|E1UBjs{;D5D?6bt&)=oE?2zqklSCJ;@1mupY|GOdV2EhKQU2aCX*783_Q74~hb>A<<1>|M;)xf%r96 z3@6%>2adI;|EhS=?DxCPWUXP=!`uX`S`v!Tn-ktIiwHQ`dO_B!S_l@)*i_Kbzcd@?}5ILk#&1bVx z@&g~T@sY193)L1*yg+|Z^=^ZDO2gIW59w|im$6B~55iC*B}y?8FlVNU{EjVR0vujZ zA(3D2A8T!U@(HR;dYv9G8-=^>Dk?GtSpDsC1AW}zZzup0O@UlS1e~!Wz9r>;p;~2^ z|HD;?35oR$XEWyUKny?|w`;^wkl%AegoctVbilFsQ^BFyqHm$!q2RIfd@w|RF4bwA zy1YaqlMwnEQUvsXtQI3e@2^j$(~RELO3cd;KTSvFjo?c8Gq^ZxNknFjCIZ8A&bLYd z%KSG0o@SVhWSfFP=s)?rg63T&NpUb(L@?p&CMPEYzK3Ho*iE*0j7(&uW5mc+fDPOo z?FK6nY)d};wqTv04kWYrePyt@x#Nr1GY^z{o0?_*mf(q*;2w{Q4=L~DS5m>UGgnG7 zISKbCg*88C6jip>OPrY)S$(-y)>3Y;kXG#;I)_YP5@{a)qjsx~x(gh2G#>aMq0B@= zL2(Wo&XH6v0z0AfhHdE;OJXBv8ygoF7Xx3xeNL}i#|8rK06l|9tP+<*>64pBq{_nh zmfRq_HwJaRez;hRXiS~I;fRT*>;=>jUk6=12udzAE3#|KHsv$qqTWn*ptfqoQKzd> zZ3vu$%9l~k8=@|&F*^}mPYmjA@FB%T6$O*U*ZPJ4Oe>Yhv`2$kqKin^Iewz)L1Q9q zbgR27n40L#eIyb?%jnydCU_HU8S!gjtks!>Z`pJmPou*izdxV|at4mS2g@Er(j1-X zQ-cLdWs{lS^ar{#!cAY`-4nwUsg?2hz49rg`6RFOU>zi^e-8h^m#hN~AGWb?DU3@t z3|<}ky8-h>bo?V{vn;*emn1_hL+`E-os6{WE4-h}Tf0Vf1U}ax%&`vmN-}{FZXg`{ zhFLTA{e7A@(_;&eHv%%gpk{DT8une!WN_D@*X^-!9&#t5H!bNYG%GtWe4ejU^N3Xt zrx*G)Ft)x~Mwuv4PU36lsyL8?Py_K<vdf$HWw{ru5vNL%h)Z_oGFDYF$=u zGCk>WBN%kGmYe@BIYEmJM%SCpSt;uWQF4G$>K2%=@lWDHq&yNdz6o*bH9#WbZljainGiwa&1?fkq ztW`}zAMG4Z*E&=VpNHPPo|hyh{Y@>AUqETscF}hfV2c^LpR$PtPvW%7bpC-fxMpz4 zp-mc2!TsWt*8wAXve%aL{Uj~~wX#&Th5SJs6(#G+ZG0p{0Gd@U_!^^xbVN;hoF%HC zvv?mJ!n{FQKw)pYT0&DvFSl6t$&?&fnZ27#8sYN?o>yakF}=pA*}xGhTBnIe*P{~F zC}8#)+!WtcB*!jnk$=xgiZp_4h6K@6%gTc+Jn&1a2yhFOETZyg_UNq2=m8K}-k?7R zw^fqE*Mqfzb{XL~H$?6@j2TtT$``>5#OQ9+jN2Gm%&;5f2j_0kX5GOU<#7w^AK)jY zFq4Z>|7OWPh(rnSE!9}d3p4Yuj2{b~%e?8wVRpirpDI+ehvI^2&XJ4~i(W_J`o7>d z@f9M3$SE1~hNS-Y05E%I2JpHbztQsFTCBCve{gjh1#mCSJ4fz>2S?ZV?+*%?vdjoP z@oCbE%IMP+f}j-MW!PoQ82Pk;Etw;;^b$w{Cs^{tK)DaWd;xI-E#s zFzDur>TRG{?2~F08;44fmmiI;bJpN8s7zc2CuscW)8E@lZ z7%lq&^ytx}ftIyu&8nL7p4Ux=$%n15 zJtRQ&lS*N4Jh+geYBi!_ia3g1->jNkzM5CYW9MN=TpK#<{d2FZIy=H!kvI_`n9YM$ z$fmmgL!e@#?is49ruI%@lw=FP>iTB6!TrYzx614R%_`yB(BeQk0;4NdM|k{NxN+LU zUcadaHQrUiDmdk{z?UCPP9B({Qa%*=gC%)CM!&?jIpYMtEvxz1isA<`*8G4j&*NyZ zN>n+ZoHpS_wP3gfM$mNYUpjSlIyA!KeR&L%8C(xnhZLN54A?$a0j%$IQlMoZ*77JZ z95K7(UIeW$fgm+u+|g=FQo|cMiR`=!{Q99kT1VoKRsxpX*`KI6OCXrsEi7fU&g^>H z^n+P8#ZHlgI3Lzyl(MRHF8p5o#w(|%^ou>WlI+=_C(Pmo2W7%<&em46df*Lt>DV(Y zE2UzN)HGecJ~IE$)tV;-76SQUiNt6YRD7>Y%&^eZ;Rj?UC{q*scE2V6y%)>BRu--e zsXhl#K8mloyUc&r+peMO5(Y0AcT>4x_Uj)}aI9E7f$mrwHpmQLB3|K{cs9LnSPmC5`E6#W60oY3EyaD!=pZArVgWKNFsyA`IOpYo-rX^T| zKisAf)tOBcX3Vc5J~=U}Q-2a)#`KFH(C06r^a>@9SRs>!701{UnqVIm_qMo3BI{V` z!x5!h;1W)#qYT~aJn6|X^-s~E?aFz^7shl?ux88SC<`^r)lD5CZPSOQ!0fM`Aiu;= z?~M(X4lk#YCS$f0)$$*VtFer}2%@hc8N%phY2Eo4m!PVRNDFHzrQOn>9YbdK)>=Hn zp^f}#;};8B&>N8mLk;Y?aLvOH`_#S1upJ;JD6(v`RGYT$a0Yi68@Wvv=pF>~wnq!) zr;t?^(kweN?$EFYc~o-vQ>B00Re|_ujdwhO^Ph}!iL~e5@u{GKvDf=hOm&4jN_%Qt z>6*{pZ*L_ zL+55JReRA@i&{#lK*nnyzZ6Kf;*@%iR2KIcFsg_y&6!kx4GxZFaJM{i(JE}VxdeIt z$NYytTXao|zEUTNv`5X{o-dGPDfB8QE}iw5N@75K8HwD;(KuS*t7GubvRWXm?~Sdy zu!r9Sdf8i@{X6sbzpEC>R+NbSjR!?^y510#VYA-;F&{2^y_~VIcs(?ZivydiKm4qw zWBasesK!9htNGJthBOv@W2(Os;rLEESU&e%85(mG^?kf}Z_FBDOZwJRxjHxDK#e5` zzU3Xe5BAS%;NwM=-L(R;{FKe>>8uL+qFjxUUbpfoTX z8%!pJI8h#Yh}e4x{rr0N&Wz*f8yQuVyXlnJ9^Jvkr_WgQ2ug;Y9S3{?NJ9M&ipAs2 zf^XVuc=@;KuD_^=odsU=M(AbpAJeBsC}fpd+FNjBes0l+b+CtfAsQm>yZP5P z*k7>4*!;sBA|&wpcg%5GtslfzWdlQg25v5zLvf^!I0s-GtkzaOC^@f#&hxV$tUubw z+Y!-^Eoikc1~ASvI4pr@o>aR$tkGNS)~xj5ImPwRPjR9qw;=@Kh6M=H7fFYqCGO$G zb#+J)6;(cstYe`gX;+gQ)-Y~j#KX$zh#nSa31Z6&Vfyx%rKpYA{`s+po%gY%ru=%U zb|tmu(3W8Z_!1JV19*j0R$=<)Nx^IZgdGO#>fa;fv7@ovYqG2`QM!W%tuy#BMOpX* zgedgeTy0`>kJj4ov;tX9hI-2o?#>J72@v{XFp!g^^m$&XZB5AW>3lYM&u_Zdr16+Uz4 zq@`|^KQZX^y@4$m0&SEz?k9kJL!<)WWr2{UO*Lx@n6v336g@foF7v%k*r6Qeax*b%?Ef%}p=NoOcM=B7r5MAn{uKI_uVh8$@&se#~Nat>=i zNpN7VgnxOT=`xX;{}fb$F7bUndbIt`q~6A`2=x2tL)R|hAvaB{uh8%+%EM^S1)QUfiXVf zBa(eYHNjo8`32=(_{_~pg+&s`IIuxQXbj8+taXwFQL89A_pChKKO}2JDmiz5D7I@Z zPPAJx46Vn+qOes_Ou1_gR?Jxs&a0v@o0=-_OuLVe34f0;Hw*lyA6pLBrKU8c**@p& zVl2ku>(|0MNoqUH#bns$1}li<_pB5;>qq79p)7HjI{%48ugSv93|?D|O^t)Wj!|(8 zHDcS2k~QBsdk;md)nF~#9tBmbw<;KIiKgm7o@f5=HHo&>HWK#x(5wTZSRl(PTmb*p zUQra@(7kBH!3??BE%^vEpgnWCfp$q|nc5H^8GK0OE!?VXh=a>(TAv!mvvztd1=W_6 z`Cv5zwm9}=#`~0Zgb%#LI9!7b&5Ei&qMLdj2fOc$F1{ldb?wFn-m^NQ*lj)cCp7!) zy!V!gcf`{U5fj7VmAHCdpjq*}>sEeWndTtjZ&i6A^3&!mp+ZNWC5^(3#n4)fGX+}c zoK~ZCz?{rGr;P78`yu)Zy2+al;U3r^Ml6z?!z3$HaQ!E`hwTy?-jD$V0?IUKUQ)Ue857EG0W3g;TF(##wOPf zZ%I)88t^fB$<}5I>m3#y^^ocPC$XfLMxoT`b@Xih@#wotI@L6RBsOT)8bbT~Qxek60rQ_b(mPIBt9bd@Nrn^c$5L0Xz2QF+&1%Oj;ozNP^S(>I9Rui3A$iDTSo`Bid&x>??ve3bZwz)e+ z0n^@7GI(3y8Hq1RPm;9QLR3s;wr0DVWRc zyrp{yh%tTxsdvw+JmFshKjbJrZFB@QN94dbwlR+sZtF1n`kLlx?AeHN_F%dPiu zX{4EHf@xe`uFMAWYqhpXdPs(=zi-e7O4495$g@8sC&M$cP*74pvD0m3Uau|xNFX=f z7x)S_Op_XH`g-kKg58zGB^WBmH12(|NMLwkaW>9cf36J8n>-*Nxs-H*ydwA&bH{!` zYDGRk+wD>hT`$q7Y6SiqMYD+AtXla58qrUvS=sVv3nlhp=0qgB_dfJy=H;o%YKa9} z>itrXkt?kyH)hMn_wvOZs$fNbqMpRxHNl67oP|>ZcRmx&{yWZI{d~3k!{D6FnltO`Fhf~edoInqPI^|2r5$lTP!kBvwm0e#jb&)Ntv24irw;}dwR87@M+5ksSk zf=R+d#_1t6CuDa{7er)n;uV5Jg$}02^|ziw@1o244NW?&oZuIz{vB^UAL$}oV)7Uz zz`L@l4m<%|q2ajoU@A)mzC|>|L8U63uJA4sf}Zku$-RM3<(xIrQRdqq_3?w2cn zw;e10?=p=L#y6rov-R7a04rCyVF)tZx>ua!^tJ79CQSL&4m`By27yk$z6=(BVe&hc zVgv%rRI2b1I9`(<-QhUR~! zs{b?Up)u{Dpd%O%@MR_cU(X|Y!(gcg*ij{a`oCZ44>T-w6|p`wj>`Z2Jo#TF8Ev?Z z7&Wo~IUfIK@rnVBfDzy9=%1h_@qa%LN{QqSIQQJDNRt2i5&zHkAQlmU3`0w)V*bCL z|Np+g|D5Ol?+pCU(E9&l2#JhGl_Q{&Y6EOPsP6CI3?aebF>5!2s`{oE7EQa`xvrR) zn9^$f_?GM@q%Z33e8Vl6=+j_tuf!abk~0M4arwIk6d1N8y6K(HFmuOSydP?*h*QOi z3k!cHj(#xn-vPk)OvA^*Lh3Xj1Vukk!-wMZ0dEQnricN_0u*l5|9exgghp0axVSYf zLzQEg*$-YK`-mXpQEVRlrW#(hP6l{q@H*`zqPIVJxARo@Fv>3e+2Pn8N)d_maC zv3Ju@AB(UfH!ndinbHoize(}c#ow)-*q?3hcS?b-B1eeCA3sZj+L(Sq1u9)=zYk|@ z9q&*^5m?6^In5z8wKVuoF=W2p_ahSq_@b9p7Ti;9cO zl80z`?5`~j=MA7jsB8n+KA_1p!t$!BE(H)6lnlkNg8ui9e-ikL+~1?+7eF!ERE0Cp zH$%053B!%ppA>~e{#?$>eAB)doQRgl&gGI!y6Snm z@OL|+jP}q6a*T9HWRY}Q%I5do&djr)c^|6&vds@V4oi@fJZaee(1Q#Iu`&p1clwgh zO)z>`>ddbUb_XzWC*5I3Qddpav&`IpX5qKq@H0jOqmK$5sX~Q)ILG;;S^Q>z;{n73 z0HnhMztZXV52!t&cg^Rx?bb(Y3-=~K;`(&4rpI;`hz$BsNrpR%iFhonI8+JV_F?|w~nQ& zpMbdKw7#YipsE#_D#h!3xjLZe+P;oNssv5{YkUV0{9{ZYdAQeR}LgcQPCk3py48 zeMCDKLtQ_mJpnMDt4_sdmS+0C)KmF_WO949)T0`sDHMcOkI1W~P4dyv{rX^vN;(>7 z6bHdY>)2b-`=885(EC0CYAA^)vo5CJ9xtr?{{Dl&cDZ@VE3N2srKztM zb!=N?kTKGNw-KPS zhBk1LDLOz10|vA?R(f|4U`1&+$G`sx$UYHEzWnqK_7W1kz&eionBw}Y^V#YLX6A8X z8LRbQc6xjwl~!rSTH-7 zRY^-1Cq_4gAP2uqDNdV3*aJgSWHWF zbG=HmxSlLdA?Gd1-A$xaek)eU9{okl26*@$fKEXno?jQgeLI8aWXA(ew&gzHaHPr^ zAI*M1Lc*&?v0Mtm;Ro!Jwbww#@7(BhOE%AoHO?|g&nMF@byL%O;;FILdnl)$fCaVJ z-I2@PSx*8w5x4bEl>)xl?*r%_XAe+ju8qxnKIy~hRiA>w&v06W5qBSyv@C$V-=H0- zWvdc6SZ1WE^tPTO2k&=>xJW38g$$nEAD!J!S1srR0FH-ZZ6e!eXU;MVjTHHK2^ct< zu0rvMC(RuF(mR*4z*5+b?Em<{veAOf&^rCO4H%AsnzGkzv*XE$c8e;FXW&V)Y84?L znerJJ7kz9qp!AL^($7D6fX|cL2|q!=@5-o`n3Q-B&L$L!GR0@Vfa=X!L;gWd3pY{4 zox~3kzcYQo7S}%ifP#0hN>O=aP_fcBoy9I{9Qu+_{RUK{XZO2f7xw{^mrdaa-AHhg(uV!CHu_yBWgv~f*oLL11QCvnUPc1nN=MO77sOErUZYJFv&CqdAeroyk-Zw)x>;5 z{&e@54s2LR%(EO$tKC0e)o&*vLl4+96WLrNkwX{E$l@^lft&k3;>Wewrhft0jd46U zk|Gmf0ZJ!U`NaLvW2r(x?=v?eLQBM-Zb7ecL-lwDe-p64BlVde;<2S9FVMy3)%W*E z-bt-7l8SNMl>*7z|Fo2MRXY3QIY4A8jf#Qz z?(yzi`f~t%4^6n|Ax#lhiB%{gv`|pJ=_lO75082$Mt|JbErbPFYv1f|iOsI{B1oXC zJ-TOka3TLYoy>ca9kiYNn70$TJ5r*QCU$oH+~PEQ4^$$#_3H`Flg%kER3O9|=PWmg zE4~!hm-3lES$ys8?lx7(QFBkT};fT&vsYg6lsVz;oOMk z=C7qr04pT(9qh{!V&EdtNDN8P5t?0ZEIT`V@X0WVh~#4hT}2svSBm8EoGOi^;~+=( z_@o*@>k6Ys+@R7EYNnJ!D@Lg&8f{1hL*l)j%;UCW?jT7b!)qL{-04TA6X}lGvpGbl za)X%)Nt)GpmW>P&jL0S^7L~^%^Ros~E0}M0B)Q1X1Bg;@j^{Ym66)jB%7WXs2V!do}VvLlr?yNUt!O9Z5^g;GT{=4cMXWh8}p zH!p+Dh_4MZ#HkbU&G#(;dt#sSMhIwTFNL|Hz!hr~a<|VJ?zMRgxqb^uq9`73j43H^ zEx?cjP{D^ljlK#sJx<-`N#JXGv{2q=TqDn9WU~B;LkQz0O4A_}h|&zqrPw*DtzI5o z!fSvzZc>KC=Y*Z!?|^c6U!(ScYI!W|MRu0Ofx%wv7>#6kMgxeLnc3N~-12k6`Q$k6Sj)n#$00C!KNLbsA$$Y9J{WH(9J zghz{)RI=l*fDs)jYqm$`#GtuUi0j#G!fo=DKlLwH>kXwvo1zxMDy(WhK6UMY@4DYk zMv_AL^3TX?w*siWYf1pN)aV~@t`)mhnA6|epZ%%pa}aNiMlqQeMBvdcZq6Dx%d_pvDY>7=lL z`j6(d_*Nu&ipvO%I@>gnPA}Y3+<5S7d;~)oVPbqQ4Uhuza2L^2#u~F{AL5u=KOB82 z2lWl{a)}rTII%h7mNDS58g4q8!;7xyb5U*F*Edi>J0ad53C&-p!dFl| z&|wHGG3^=)>s>;8Aw>`DfkD1@_cr{^afaF!U~N9$IL&dJzI~dUU%BXChf3nY}ZRNeyl@`*c>${&_`*u8E`1t6Bz?x`CEd!^ytB69QQr@A*Q<3CVqZw--nBGEF z@&}v;BVmu)R^*8j_2W_6VTZuJ&<*zDjNQhPtdu?j5qfBp!8K^FHIxe!{{AuI1Eqgq zuLL3D^IublVsN~UWF0HKEL7+(CvsUR=k#4D=f_F@%`NnBZ%@=QseJ4s&Q|xqpBdh> zL)diY_kY=1k1E$>Bv>Q9>mg+z`UkFeU2eh$$!b%S11INR0o+#Kiajh@@$CKXkgM5v z-Yd}8F{K7OgIEYO)t@T2={fGrmI1d zwfcq^44TCf@x=B?9*lK8R;}mP7$xw{uGgEJni(?jh5ih|@5FW^kJZL?YGsUm4&G-) zBzS67jim~mIqxCBS2XP(Y74g2Nc9=VA;J^@$jx@=3(602ku-_oGz{KXHPpIB*+OYjA$cO2hw|K_;ZWnVoQ9)OVYL z4n<*B{*S~}kPMe)q~s0|ibdsfCGw3agH96*yfpcNaAh^z8a(dYm3{@DlK#9n0FM}@Ah#8(u7geGGz$W#lbm$%W zu}p?+Gl3nkZaC|hywe`jgEE76uumA!1=A1RD$Z^RU;AhNVn>vFJL}syNZO^PQU4j3 z13GHiWH~hGauuAvY_EUt%JfyUg3F#Gc8V?cN@|Sy(>s{23?!iEcpB*Q-b^(6_zO`+ z680PU1OfnD`umiL8YAfo>`V*?+ehsPnO2u$uus(?q$plZT|3C+pu!E0IDJEXnP6$F zw|oeRqz|-p7mwh}A)w;KM)jeXGJe3X>UJ|k%ZE-nF76W*-jM4E=}Vi?7p1k&lb$%s zoL6?9oBFZOww?K+s4#@E+Yg1@9@RWwFO7;q-O55TBnyX-4*Ol@nAHWFqxa~_)+;GUy%$hZi|@RFHIIa*uqS>oUc zw8kwe_vFgQSh)%HuE<&4rmkaJ*;RB}F^0&i!nem_Hm~;7DXq_DlOqr3q6|OjcbK^f zMw4TxNB`ge^qrqMtb&v&a?w>%btKRVE&(q1$>MXOyb^J!OYV-TU=pO!$p6AMQ-klQ z?3Z79P@OApb>o>D>{bbTFh6?W%HfFa5S8zG!x|crHdK`A|2QVJKm48E^Z>&da~V~+ zXIRZ4B@N6xeg2s8+BHfn#XIjU^&d;3n`^(8^$3n48-LG1qaBxWOzw)&IEos{2eZ&vqbnjL*T%?~c~P7775e`V>*VGWX%L@^92bBMJ1?*;q~ zA;o+2DW$6LPbF_tJf0WWO2H{s%2wF4dNsCp1xjq*6d~5f(MdIGo>UxhK|@L-+K;JO zzjS}AZUF^ZKL<4*k`R^wOe(f({8FRm{oqFo=Fjkn)(Trx(St0h9gfLZc*g8VZGl{4nU*^=FmAVzY&r|xUr;&->Llr}+j>ypc_Z>5KlJr66I~ER(3*6n3^g>11sUOXH-FyjDOFl!`>fnbW zl2~#-I4I05G8IM1XY|!+@?}zn?II${1sj0^&pdbMQX(?)Rh}jNN8PdNcY&O@`xjf* zg^KJqfwW+7oJ4(f$nb5lqV4mC-n%UoIpBv!Jf+PTOQgWBH;p-hZM{}cd9RDw)g#qS zvCNy~nIFJ$wIL(bmBjL%QVQLXbdRZSny5Lx!(2;i9T*hN0r=l%M^ZwGze#XRmtza- zR&l4xzfoo~S`327zm-=(&PXqraDd^&ctI2yX#9l^|W;x@G*n3?ft_5E$- z@#U7s&}(-Xhx2-szmYD-V`6RQXrB(O!Xe26IJE*FIqh)S*|h}H<~?IaqdAXP7KQO6 zcq9DWVe$n&ejw;s*~jJR|9&wbm1rPSchve&&H8TJJNo;8%R#HF;8CNdr!OIkpPN%_ zGi0ews(o@m%0>Cb_7_j-3tN(4b*@EC3isZSL1BQVyT1eC?BI3Vrc!armeI-s^cqF+ zaY%S1s+6fZ@vxrwQ%7sTzBVQ(vc`))_qg8f|0v6}=2!vy7^9QE%u!7avhm@bbaT3- z(EK={W)H37j&@WF@He;|0fFU##jeR`dfMNt!D)}41{K9xD@Y}JOs*D=3Nu8xuzt&9B z_|QW{HhUnCGu|BU4J%hPS3B+plRcQpsIIYegrs|nn?CU{)Dg9-Q)h=hSUP%Ug$ZH4 z+|#@9W$K+@G7aBGPE{2#nSw@0=EvES0AJ;Bm(7JxKaBtm+Y&!XKDUM{DkQC9F8csA zAClhzy5EX4ZxUW)FR`gVD^JTB_m8d!&zg?jck7x`EkKmVW$D+oe>6_JCs?u7MPQeH zoC^LP{N@Avu}s<6VFk)&fdhYFUMsmd`}#5}wA5JJycnL-7MCCOCy;uq9d>Uria zzr0eK6Nz@Xp(DyyX)CVw|IY*B)cqgL$O>&cqNUVTmr#!Ox?&J|-qZA5BPJ5SGFYBfARURUz zyXg%6O{qzLewf7}naftxUJcApDHYWzM|T4$rKNEv6Jj|E*Us}JrOz#j!gmh!&4!c( z9(j2W)!$)-%nD zE|B)~@@UUt&1(B^Kqr;3G4FBTK-E=wPP=x)i5_o8vDZ_ZDy!EJ%Y%r?RuhxCkEm!Vj7nG4V{+jeSp z!R*(#8ez3OC?${ZF%(-mwwY7T9DDQt1Jkz3q18i8Xg5VUxzSne=T#1K#Ox(d8X-rJ zE^-{174zsHCUs$q`ldRNP8Vnv(8r{aJz(@mcFC3a|?+8hZIvBfb}(pVnS{#BsDe> zKiA^2UNDzqT}+F7{SJvLz1FOo^IU)#!M$ijO^G#8v7V3TVu*5l=K@nc0Ga{q0bujC z7-mC%%f$;v^m>#i>^Ghea)V`W&XY@hbN7Jzm!P8XpUfJbscohdjPqP)O9lLP4*C%s zUv-Q`>E{OxFJzBs#0bjXZIcE!f{sI847`Did3zb$Wp*6AIMSypZp`((p+^hXL`F@E zJ~mT+J2w-}Wd#@7MZ(mS7oC*Tnf1^1Z8Tq*WYk`Tb$04?weo;pwljNeY|ETS z@6#BaVtVh^tb2t+9MPv_m79x5bzB~rvwXdke@O_h*%VAw?r||RDXcgoVW9DcAfx56 z(CvhLo$|6@QlmKK7S*Az_RbWcLphr>fyJ6mDc>?znN4VYmsmoJb}?VHk6%(cPF0_=(5>jq2Yhu z?AOYk+i7rLfF_LI)kY_AWC~X>F@PJGCDceueOjI?*T}j0+b>#@%Fe&*49-FNUWDnX z{-t{VH7qo2bH%h3sad|ki~t5f^(>2Wy~i6ygj%5rQM2qujM1!(Os9?J6sf#`v-Y3s+ds}W&$AtWs#|ctG`_6X5*6s3cfgaF|m;l6LW7m-K{JP?E^?r zR67xnl#uz2#Q0<~RQ)BmN|d^yC}VSZ1*Rh53GUpAI?^|T8G#pq^va=78c#DJHtR_8 zBv$K|eRnNRd-2YFId{z)^j#S*>AlXyH`!J=={A64l6a;%<2ojii_R3+(oUZgY#((3{oLm(f?*&b^(hKg=HX z5%IX{0=K3iUZhag3Ur)4i<}m)%GbI{$&jsm{;0DnDHT3)q-1xMtQurdEEcalxTtVS zY=x_QqSq~5Sk+?gJhOBq>Bs7|(rBjZs4Fd~^=A=@KA30klHb&$kW^_we^px3wOxz*i6`Bm)zgipgVGi&T~csuxM>m~~o%@8GcC0x(E_ zA&EVXuADpM9x3|*bkWnUw?{NXNJ!>0zC>4gc%Ynn?V`5N#LJ{R!=ADEJk|qaflo-R zrmPia=(@puA@+0;41S~-AhNB$580m_p3KcHbw|g69_UwOF6te)IZBqr{vGxM+x9Y0 zA|GS=tM@(*oAX`z!r-FttbkfyyX7yx&W@c1b6ZfBTm$u2W*xqnX7Zoz2nLSgxFZN0^^!zk6rLy??W-X2O~4jDKOM`4}B;3EU5eNJ)jfHBf(j zr`fDoCkUUoV&?ihKnN%4A~z;0p#&vW5@ZFI<2AQ;oxAY=p7}~ZvAkc#!4cISdIn>JT=>T3y773(WYSR#*{fjt6W`N|P<>K5Q^MNn5ksEU0Mh*C~g?OOfl#ACA>E@HStPn2NrwPC3GPw3mDCcFJ% z{mrKPkEB-XA&QwgO-iSLIH6@HGx7HF!Al7o2L)m8MOIqr$^0p`i!$>cb6uS5rBIksg>%x>;Mrmbk{IIGuFYl;jDByuPWMF>3$M`h8yY!$ zphtt)b+G1!&%aX<0%Q|!+x}4kAO`|bqNyL146@VCpGh2^R?+8?pHJy9lgVzmo;ffD zK@JE`2Pr9rD@#PVLCw5OFnLoUP?UJ=d2A9KnmtA=b>}S3&JqHTR@?Jk+7LzcRiJMe z8#z1|cK08q3}!Fz5!?AMD3puH+fBz6QnEFDnZoX#M#Ue|B0ECp&%GkQs-EGp;>6jW z(!A+i4jafh3KV$b^S*cBI)ilpzOwKA=U9AB^GQ%akzuLOZHV;zQ#f*cq4)>Ppltd7 zxgq?kGKsIFumQS<(0_Xy>6tKVCU*5+h$%9KO*Si`Y=+h) zUrfy4ZBu(`x7aGF$%^A4@blB3TFheG1)RV#moN{sE0K&Lx?J;7 zF@#sid~33ui)^Q}l@OXm&DsxYCS=uz3j3sq;iyvbU-}UcKYF2`mny&Um|jv;{frLZ zz7WV}>uv^(`&brR8n73Pks?tt-u)U9p14eLqw-f~`&wW!<3t+G=*E~O31%D(WW8V` z7`Z)NW{1x5+?fQa{498WR}S7?==Qu zOZMr(D+!#K>Q`F`xSJjt(9p@g(HH1_sv>|=25kc`L!5gFiI8mwc6sC)mnKRjzy`C5jl`dFHHBl0N=iCNEwLC#5$qBZ$De>6? zFSq4)@HyB|(|y>On6c;__nDYjpJ|l=MyD5S`^CyO=zg@bS(Ug{HRqpEURio(P0H-7 zj0H3FBXC>I1G^E5Szie`XSy16lChIU!#-py2bg}h%`JGsDKxaDVi$(mQm?y{yaXEf z5kln>Vjypk{1ar&U0jmrPsE#P6fZ(xfe=wm3 zk@Ye9=PDL6^UI7=<>-}3e~ zfeqe?)I~MshYyUGo1NN?+d*lp1Q%>EVM~z4y&gR#yzbSzHLKx}We^mO)UAX#2`8wO z-;)We%b5AC_UO{N-zO$#new~9khwOFpF8OP^oad;2lPO@TSm9(1NA~Fs*twxP=C38 zuQjTXD8xX!)n;3jqIn3N_U!u4hY4-3Jw~viF25#TWVF^VlN&**OdZJIpPDUx)fz}w z5fIfw0B74HV?A|FdFJWoA~g-=I& zmy{suV+kTJc=Qe-YoO)7J#1!_;D-E}vqSPZRMt1B2!{P-<{WuuhvW%(#OM)uZMaa9 zz?OGd>Rr}rlg&Ip6P9n4WVy?4T88wl;^S|w8JiDypGld&KoHIT>J0iK*eX27Hbg<#ituU&FjUSu#c? zPX=y_Cmgf-mxVKddrJ?;fDqa5nSQ@mWVEy5b7 zc0gxjIOJsD5K{JVtG3;9&aCk0`sK1R-hPYt?>tDOCjrW$s!DZ;> zf*baisDRVs^~L>t)R}s!*-=m15mL7jvGDkDga=K|zX4MUr@koZIN-YobYzsBoGiU< zHZ$>AeTFT8_|q$-ndVH z(!*f*;`YYx_F7t72N*M+h7QbJ+gFK|w);>Cz2f^G7ofJ2PhY+NLDr|&l2}Fc!29jM zxC+#f`^O&L>*!fFIB#p)X!NnMu%`JVONh=P@xdr~)1LgdZyK){o{SGBUfr`A;)K%} zfbZA-L`L~G$NK($F%;wipKxLLZ)E{`oJ)>CPgv9*<8L2Qf#!4i!Y7Jdo07CZ{ZnFO zNaWF3UWrMEC}(cg8I#$(U4&gBnIuIS}k&s}+)PH<$gquQMBWSLfw~ ze(pVAe_QTRC3pnAUgLXqqFKh9-L=a4=`8CrWEgM7OBPQ#SlI99t5F!CfNT5l#+fdE znpcYbYMQvHHl__=C~ZYe2p@xP{jh+qRT?TyO2F{X^D2j>;}04r+1E3?;$Qp;Xs*r{ zlz+!^JKU+~3ure!&r@Ll*fLB0N<1QzhNB+LVzW~JI#4&^eK|A$)Mc_)^i)!)`^>L5 z)58B=E;~>D>3ZEH^K7_hovyXIzU6Z0JNN?_V*+<^W`e1I_m6-5e(VQ#x5ErT3$BQc zvTS6p_U>yaDL%uO3Ra-_YK!b|C{{{S1-0`#lnw-M-hY=)4^stFMFfVAheV`p54h?X zJa%W39WM)dK0_p1VW36dWr0}-pos*O*v)ROZExq)Uv2jP0+tnz<>I7tX@4w9kk?8a z1dG=I=vM0NS@OuMR8>EV>eS05fVIcNfsJOp{nm=z??Z!FvmB2y;4HK5fGVo+&-X>{ ziy4)+mcb=wCZuPljEubEjHxA^CDzlFkQympAJpPGivxTZc*6vPMGVY{CmvLySydBzzSFki)3R{lJu#O=okD3L<-=*Pd znkjpnj&_EC=;q(O(TC+dvuxiouO{i)KET8?KS5#>X4Fpo`+aXGV&LB^zz7}aUDzCh zO?h7N>*c<%N{jdFVM&hP?NZ%@z}S~?if8A<(a3V3a(?H2zJ{0WcUBN5v|4B8maZ-; z;;Ye&0rzyB6j$j7{^LV3Ar8$Ap{O!qWV!8HYlmKSZWhu;7mPCF>wJb?g;oQ-A|pV~ zm8%vFWBdKf_*U;Nxq5s3Sve51#iR&tauK$jlS9wv0q&_CI1eieKESFtf)%Chx%qa2Z1?9879r4BSN=kcO&h&$3NU?KVtBY{8+l15V8bcANI;SUw0=Ygf#-ta{W5)1^#g@A9lSw0eYSLYm3>x z*QU-6z1%-$IX;hj8NZxd48JNR8>kMFQ9a_SOH9AZD7%Sb5n=)LCV|faR1*R>|M~Kr z%Br!uB-4M{!Chz3*sN0~TW7h8-2kDKZ_F^a!t?IzWfYJ!Uhg`6|N3@K2)$g#@Mt$l zDX!Frdofr_o1d<={ZL}dHur@&1e=~yx?r=M_1|p68?TReq{^gktK_pLKA%jSdYxde zLdsl@zxqA*oLjK`RIqOZn8LFmx>wzUAaumo7c(xfvPK>2)M~JN#83y)^ByPjDWT`; zNx+zX5%%jiA?Sr19ZVI_bpFepA6u8WjGvB)YR+G}&z2zCOV{lmZqe zs#3G(&2n>%kz(#-jW`0??{OdzWxVzkRr*%sNaL9+>zZ_^TW`Jv+=iWGwWs9Qeya4~ zWj`TM1jdcx1SQ~GNi-Y%)87EeSz!j~P9}dp#cc#zj z<`usG4|{JJRaN(|4J)96G)PI8bc1wSxML_qBwadmy?2baaGB1Zp_Jk4kR zE_<_10FGfeKpYTE8Cn7&fcNU|V+A_*4W}RRTCM>Bs$KffK6(D`T%|az_}SwRtIS~} zfIGKBj!zRD zzQ56K>YoN{ZyBIFO{;y!)pDj@?^2Q})PnO7FZ$N*!WJ|&mG*eYvX}N-g;m^KVeTMQ z7|Gson)DH!8u|l<()Y^bY7L4#YCur)6wrY#-`-p~H^>aCoUfQT2_MUy=cQyG6eWTN zkh%bOo-)#CbUvV%%mg4E?RQ8CZ^B=iCC4n}LMGY2o44#Qp8ru5g?6t>)d;J&;?Q4< z)#GUJRI%~|ArQCd%5m{{-MV8}MVh%RUUlc+ zMF(W??Q654xT=xSUvzfSH(AGn9Q%dN;i!t%qR48b$Jxpx3RGz`Af}fZktk=(Hrs<6 za)1$7Ch$eipyfUF%SQnG3eWIN{d2w1PRgQn$VDrd zm2G(7j-|Hog`c~srLiiU*y60dU&71%)oSq4Y>I%&UQr2U(DnFDg!V}X45tMaUbVJi39{l?Xj-NB>=4h6Mkf}Ac326^alNiJU_ty zeeKh^Qd@MNbc+b}89wDbA#k8rVSobRQI@2T{G4;PJ}0RBCZpUAct9J&nY9;}TfY;4 za`)}=aJX}THI&QQ<^{QQ^V7Pvw;0EqmIDi&?RVOB5MIzh{3r9z&&4;*)2O{tVo3#c z*WWz7!SZ;iLz!X1H4h6Cb2aS%Zdx?0Hjs#H-p@^8^@y~tBX5IM9u3DL_8IpkNKTl{ zlQPN1R$1tpn~XQ8lv1CtqO*(ZiOP~mQ=8$brN5ERB;WKy3p_ols&hgH{%215%pv3_ zKgbT-+cv`O4V5jUi+ofyjlw!(%7435YJ{%I2@=K~#>Oe~fjP&DGx?tgH;aOBJUeZE zr8zvkByyR-=&|RkCQ+iYUy@R)xb&0NsdR6h3UxsZd6MDO+5Y*uXU1xGmjN36dcI|L zIE?eA9*xU=+qt}cUI}XSx<8b@v7@0m^lrNMlfiWn5*u!9$Z7PW^>>LJCXUOg-YvV= zghK9sf!089>XBC;5!n?&QN9ZKdhlYxKQ`fC_L8NJRm^ z0cjpvMqC#1GXRv{PR{4=#!^M$Ep~&R306%+PNsO>#<%~00*_wT4FHI;Vryk&WvTi< zm$1Q8@ssEiZ}oq{Jw+b82&vGI%Mqk_v%yxHTiY-Cd2Z3I8<)vhDsDfDk{b)G0RRX^ zRodw|SC`zC&Y$jU4Q)+*+16KPH9F*fK3Sm$KS*;oG<=6o-P>%PmH8p(qc8hNwidtO z+39@hEu*QPFriFf0@t6YeZ%}TRe?=S2~3#(NPbGJ;?WqQJ-uq~x@^zu-{H365H?FJ zwoYEaa3^`##hgFk{jLCID-U!nKf839jlfYeo8zI>`q|adaO_IB^M=hMtl?#)T)|_p zDxgnphW4E7>Tdy_QGCv)10GmL?sdT=Pm(wofR-d}vMFq|Tm z^Rf0L7YA9q0M2mq#`8cT&Wrkcn7aiXmgqs zNchKY@2X?BzxA2?61ELRx7?rT)V`~VO=?U~Q$a;Z|A}rqKR2H_zsL>f%nY_eEh?_F zQdkkb2*m;7V<13#v~4NMn7{3yP^2%p12dnUDm%`PMAL67B|f=8rj6GJjthcvTdjhK zn^KENg$(sK1^5e=e1J8Qr#b!|Nr~6i#$M~st9BdA@G6`Q)#vTBxVS5xP$O(8q6J_+2TSd2tr<2y#oUJ9jem8WKwJd{&yLKfxMmK9{EvXx zM^~#JP`~T;?nL;!TpsPXpe2uF2*$wZ2qP61dSgWu&>G#kHg#f=OVbFyr3pEB%P|rD zE>@^P>Z?C_!=De?Jro4-FfRt)O52Q}o+kZ;vnv&w%q@i)@SwfhF8 zhn&Md)#7->uY3k8;xIsrAN2$MP6Kn|9!wg=6XKAfr;HoySb&vNzOzqqr~N5(m0m$Y z(AB;@KHec}5$n7C3Wf}&)jb9VQJ#oQ5ZWr;m-WLvDe?u#1dD~R9Vo)+v#y7eXcA#T zvdyJ<_1D)WXZuOVK~;K7e&utn*gk#9{NvlrmdtGdhmXKg+qCq1f1j0}*6(=@uI0A2dL;?tGuqy81pkC=BDCdaH(cL+pR zF)PCec4XZsDhZyn6cz#O?|EEh;wu;7R@Ln$bqc>B;T!2`T*B%{$tiSD92^`;bPCEA zcE~SE`<7@6IL+p#5-9TVas|SK+zaDg0$28cCR(7U-0(m@_cMD|*35Kqg#Zn2F(Ej5?F@%4Bhi0!)s{6R0jn$zU2{zUn~2I9|VlKk2?xc=YtECZQ<_We5|yH zfxb~3{U$(}SnZR6DTkXAmKq>jMXu$@C+Egt&_&DaIWUE9@5AnwARDX%V&2w&qqtMq z^!0IeWA)+yz|v8wv`PvNz2EyR%up6mbf_*q-h9Hd!GA^kj!FulP()u{UCG@H)bBOR zEqle%Dvi2vGY5z5ywTl+;!8*ScK6uW6sB3rDj0JHyT-ZOXLcdfX zLTf9#?ou`ZnRN>4jaMm`F;!4tkxhu(CanZv(yj@(jMCtihXL(+HjiN}wObzT%+t=y z3VjtcyB!S4W2#FRt&#+`o4yRM%g!MKl$eX%YU@d9&K2m7Oof*v#9W@2$COK+H#HFL z-B-{RnX6OZ3Ik%#y`gu#r2I3-MQM4rYdc5z+rxo{UIH@{>qX~bUNs(iI)db-6^^LosWN_$!6fs|6=0piygCU7kqTZ7dh8X2E#a zb$7e`F9lo!*%?*W19E_TD?2k$Cm+Mj6Pf`@;TU>ff9EuV56oaZH?jy#ou-p-!2nb&2+$m?Q57;G$EMT=r1`VsF~yUm1|7jL5cub z1!ML$X7=#2&d;c?_OBPu>aV7C?&Jq#vV@Y`opv*;>!>l*C4+9|&_HZ)ceLkqg-mm| zJ8ix3w&SCa1gs0+S9TTnFvj0s&2q;1RNB~|6^~GD7`bls2r))AKkqmWk$8h{to3+= z{iKJ~>yDqE^l5T&rlhM9CmS>`feR7xo3A+j6?<&QTS$>E3PVSU07{NRA`_=81 zw7=MoT+|&DDV>wTvz^6r0)-d%Yn0|j}uj@QWihRP602?<>xKP%Vc^K)7xO!j8}?1HxN zD~0f%71BSdNlwq^j9jA$7y>@T^FS$3X`@&$)EJ|_`x5qai&NzbnCZm5kE~QRzHo@G zFh3A}uVigPGiPT6-gAx9s&K8iYmTL{S_R*85EV|1WJitXYV^YL%z_xEI;tGZmjowM zIFn-QV9-2Zc8;H=@nNVL=I@BelL~VoTM)Q_xu zyf~wNR=^^Sy@|!9wQEVjh`Vwt5&$9!>x*lzf$A=2GLwA^j`C0ZPb<|c3qKc#StJY? zZD8KPPYh)=2VY0Du?Zi%2eLBGK2-2R4Z^>ce~SAj2^~%AV~r84*OT%aqgXhW_#UkH zOf2VV5C~ln1m%FV$?c-kU7+w0`kEm{aar6?UfxQynt<;{R>V%E@;EL;(W-` zlv0Ekm66oiY$)U)tIn%t`^6J!oohsV?s1O(VK^VO-ne2e73U)2z{MlDha5X3zz+`c z%1cp5c6txj%+0kqnDoVo4h^XjH8!*FE+@FV>H5Kf0xovS=ft=O?o7xA07tuvTER`J z09Q{zYIQzg2KlCEfJ<3#|GBEH% z3k?dQicF-me%VoY$;FQV_{QcQle6$GJzjkB)U!#i+#CL>4Pv}s6bR!-}z$%X5R89Ot56W48hp%$n$76v9f%UrvhnKQYwC+rtf|>jQ{KmWg9P z#9evB+z%|Z@CX^9nq%qUJMYZmmeI%$cN}z9+FgMs?R>XkqZ7TSl-mQ__0*&RCk;X7 zn>d(#!hfx&Dlpgf)x$cs`y2fFg)Vq37^;ltmw6rh!0f$;W7?ss|7Gj znT>Zx&N(NOB=`%mb(ZVv>m$0F7C%E<-^ljB;hfP9_06r4Xd;cYIk#P}G#171U2m^lj<*J(2DgR>+TRFV=>E{fwTxQ# z_xbR5n)rE|XXJ$h@J(%cX(g%N9X9U$%M5%cfWVC3s<`QI&HYmz?t(I%pM#h{}rKwDLwk?6jnbg`eoqD?h1g^wH9 zm|ec_74%O!^?M?_o8w+4 z^w*DH+#RIzh?vk;2L7Iq>=U7R+vW-S58)YRXWEJ$t%ob6*h$`8?}iZE&Id$4zWn~w z&R77qC_{mKP4YXdQ{O%IY`%Vt;IUiE@ExxjQSgvK9gm!q4f*_%i->4=14vM&%r(WC z%@L!AX*Bt(kJZ6zbz6R=k0kIp+1NkL#|PPFfxw!}7%Bh4wve2~XrquV%4e-J!fw%D z@>8$w;Kougz|-Y6(P7A*7={MtCFO2Jn=g>>YokA~ zgdKhtigk(a3Os-tR|m{ZMy_SIV@&am2y?{OR=w@jOEs-H$@BXX$%l>(ZsZ%!*|tie z;EVopJgwGkJOgBYohAMIugBWuN)k|Ap+?Un=bz_LG)GYRXh5cyd{${5OErv{U!+xAFE?BxQZ=(${Q1DM)LpAp6lI#5at!I5mW)?4`b9_e9B8gz;^O zS7nD{yjPRgW~;?DN&x{3jEeg40N(aeF4*~TkGT$wU(D$`=mp&Axm5i#0vBUd)Gt&>T6pN|3H>{6~S$BfUcI#`?EP(2S_gjrdNg!zBC+q_rdqM zM?;R}4fM}j47D=?xLuNhrtV&MmM;>7&0<`}ttR1vKWpe;4z|u<9ZGI^OM0g!2RsqX z>|0W?OyYFGf^rxfT|)xslwm;>l`#R=$Joa>TCGCz{S8b>@ot7mp~58kr{o15m1&C?b8GB0rbS zA%!huY2pcnI~KDT!k}c)gs22tB}dv?^v{H2t2=TlV81w1zb>hK$c@@vis=lEo5|LY z6YNF*7B~>3d6f^cB_>C>YM`v(Ytnc&H(l&faR z=CMF}OY}54%h2wA&G7j4Co(F*4^mu3eb|qq%(B)^(p}SCGAO^9{kBZuc4EdnYR1iz zHOi4}Cfs5AXt+$~=KpFpv_hXO&|&ssH#|@44+J-#NeHYKs2mLGg89h{Cke_lle6Q zqF1hVHr{$M$M$+q<&(hG#M*C2oFDn`90u~Lg_815Uaj!QhR?`VIXj-K{m!0m!Kr`k z8p4e{UwPPp5A7zgpNPm_Mm?}30Bu4`3%w`;QfLELD|ZZ-C1wjV`~sYnMD`Qx%f!UNf>SQ z@nP?`ny1@XQAK^i)fm{PQKx^Vty7kh2ES_mqEm@W=i<^T>ouR5paFH*y>>AU<;e17 z9c)J(3iG@kd@~b#)?^_RMxjVOakGZp53rNdb%Yj3-<(B1)ZT99Y~;P5fUdwZHW%SP z_nk%w4%Fiw=Q}^yEQataiwM47XYO}jH7ibwoe7rOo~!kT4^#=z2^Zw^8CkML=vp?E zenI9l*x)&aqJg1yY^bbIsRq;7S&DHX`rY;RTt&!i_pd=a8l3(3`nqg%kG&8nDM*YB zaeX!VPWk#YvTKI%WnV^Q_88Kvb>0H%4zp@Q5ZQ(n?MMrbhi}iBU7knE7{g(llk6ta zPsI%LGG%vBt3m3}hBoicx~6!mH&buaf=@@HHp)yHXRVwZ_IhxP7Ct5=bq^*+#15(f z)AR>A%(Q+d%Mr3=ut6-44hp-Te%Un=!So%1*Ncn4-i~?C#WQF>m0tE4)Pez76_1+Z z{{9>jN6_Hn-;$q?Xpo*F`02!EN)`LX$P!JH4$ly*-tAWQ@XxJ5>?*esHeVVfAg)(- ztcKa=Y4}9!-pKgzK$7S2%|SeuCfPPAV7{WF@~MxMVSE#ra5?=w{dTufy)_uG#MM`Z z<#R{zi^mKnh|PqGN#}V*YdG;Ji)p>7nyvk#3hn_6B*rh9R;`K=qAoBx`VzUrHE=oA zRNMj97k}8u){2ou%GCC%kJ6&9==S+dqkS)X#iSA`@)Kz5Bdg*5st!S}jwPQ()4n{1 z{P-q>opEiK)_e-YZdOh--EU&@lrkJ*AS^~@YK+x!*E=IRU88-8)Asr;$}0~ep3#=? z1O64Vii(GIk)Y^_HFfyM!a~M}bDqk=bv@8KH=YKNW>mXxj8AH0XV)tXv#ULRm!(K- z=7HoQ7$a@;Gpu~x-G{u)y6%<_H1-X|IyH)YfGpCeV16i83)?>UAVM5uS< zad*Q4)$Vq_1xlRDbU}NW^VnP0k#~%bOa&zvef4Lb+zcbi(U001$(o!`JyP6d%Ku%p zfdH)^sGRhxd8Aegs|kyP-S399-MZeE%lh9MemW@6wZBo*8%J{=p@ghW>UVm)>{lz2O;+Xx)#%cbVYd72k3IA;?T@5DcHXBuhCZJj7fD2y1K zk!n2-{VzL^8pFbtQY?DuDU9soziMVl$| za07K%q|EHI@=qsDMvEwTrTdQfPcz?7g@1w{`knO_QmT|bzC*zAhj;uBp>^HjL69M- zBK~vOACrEPxWMJ;GtK&dJLg%9mUS6kuU(?lw;EqPj%&U>`B-ly*w4T7yt^6`?OO_Y ze}fR`YaoAR^zQj;e4Hd@+~ycidk|ap5;!U?ch^@Z+pxNvb8coFHdd#fN-=Nr2PV=v ze0Nq|k&O2Om)ek6tWU-`{{6Py4gT zWWJ7IAG`$`y;|wx>(9L1p7Ttglkl}PJsK1CQylF4mT;)q9~o~adAHz)x}`Cl{H$?P z>~PUvsAV*{+KHfxOaI&^=1EmEsncF@6<*h79>^uEZqOXyE>T&MzGgIT3BaVq{+pU= z!}LLPLCS_EJ*<)slLLwR>5E**qUG*K?gNi;WeZtl9v(D|IQ} z`h0@OlSl6ptd$Y&|HN;ayodRV7RbJUs zP&&)LVCXsuTPTgG{Yls2(iKf7o)Pj z;>WIvweteat~_AczmIPVd-ctMuEzVV8^+q(PHf^yYHZ>PDlDx66osu&i58q(h{#E+ zIz%YFcxx=X*(Y3EmV@U2SFOi-t&vj!>*yWt*z-2_(vM-=WY80grCEzCmfk;3RuY4D zY4t~E^Bwv~$~m)jaR(HSdG-H@@XG+pe`!IW-yX*tEG&vXNcHK_tnG5y#%0E@th7>) zQI!cq$A-hEkxw_%vwi*ZGmZjtNN9$G-Xz6sx3?*Mo$`i!66@TUV1jpY30eMt=hv5< zk_hdq+sBCSpLWR$wbZdci$p+0Z;ZN=YkpQ+@hd3zL)r6T*u@@Gc~YTQfTw*|ij}&DY1(xv`&&N8yw3DiaKVypfMVAv=j(QrwfXrSJ@lwe5ZxXQczx zf>=b3wAjKpGr6y(ocQty+*((4!k~oBf^u<0dKd62egAue8uCD2(VxdU+gqPl`{SO( zPK2KQ7)+KQ`$Fh)xseq>roqz)xeTc}Y?z)BCT19o=V~8q z4=dH5PBGNzMRf}2M_MZh^eM~Z*zY$`_6`7wb?K~qKQ=#j;v$&!3H5@d|n*h6`j+5T*A z%@&e8%>LuAaqs48H2i8ay}Q@>?B03|j6m-xQ!nOeQNA4Yo@`p>vplE+vjQvutJsrFsr*I}Qw@U> zwL|I>k9O|!mMCa;!dsE=0w_jM6@I)Y+^M}nSe7}6seg`|b zV_dH717F5sWMAD*6!AHj3!iP5 zj166oC?+m>`F*Ki_h2q1Gpplwo-8&xo;Y;&JUWRTqfgj1GE;xFWbN$BCD(qyau(CYk4a`rQeOx*^Fg1DJ4rao_lmBAEIO5Y zyBlPlkWp$%Q)TaIsBWYG9&2wnwUt^^GFhyijzLxvzIp%AQ~&R@?~-16Z?^r&F{EIL z<|km9i<5}u$U~gl5*>nV?%ii*P4@K7O9<$r( z*kfSy)@=XKAi*6Q7B3lOjQq)ttd($*i}Ztnl5*!L+!|7^D7}1`F_zauDKh6XdL1}* zz-JX&7;PNRDVY#T8;o6Z3`3T3ET+0y^15P>t8t$BNE?uoGoF7qvuKP`$R zR3(Y;ZRuAY31@_3cGhy>rOVZ%VTfc6<#8K}W|E)Nxi}S>hncq?8u1_< zsl1yt%yIT{%m~7H6G{ZV8H_bO^2{UkJpXZMhgX4}-;v;Nyy&?lZX6AFgb@F(TK-A8 z;%jAB0jp3%^xh3Nly8HDtJIbx9JvchJE(enEojF+5i9(gWnZ86BO-ARxk3`qzF@Tm z+x?-ecNA3j1+6fW*bUVqrl^m@G@Fw5at#)X=+Pa2!ijz+mdP^csBO~39?AA-Fi8-S zGDgA1qurkaElo8}3v3sKHj6-V_9HClD?TnKvuG?F{NwAS#UwrA#6>jFqSzKr*zNOF ztIft0p1iwvYs0&reRJ%$^`GOtI;Jpf^O1c$hczhK%WR8SX8HH28*B^-Z%-z5ycddu z2a!Kvv-dD^2C)o|ig6i*C=#~tX}kOl3Zw&NWIrW;N9jZnTG05b*g@5{{q6iT(`I8x zQfi#lpQ_i_hlL8lE z@Nx`PGx4id?-oW=@zg{p2cO|eX=a$cJjNj)ERp_vBR;ISAURLJs#uapx`k~Uskq$y zLx|5J{wg?&fS@OPM!TH5If$ zXkVga*(t$w)E31Vri+h;T{sXktH)YCy?46cNpd%l@)L48n5d48-Y%(7_BqFTvUt+9 zU*6R-Zt)B547)X4Ydqc4=$}p>Cz1$a#gD3ks!Y%YiOm#wz6M5HW;r+Lne1uWiSw_& z+k&|Xq`#o-mE@U}7VI1q%oP3T)N9Z^tcU6#UioRdYIJ(hM;$`&LN^P`hMN;=#(WFb zhBdbn_dhQ`P6O1JhY|x9(@O`ngqNK+BSeKPhF{$FrHF0^mm=n-FW7SxOa6+3v2ynu z&rjZnhqt1oX4LoE9T2npStYku#9k_+e`Iq&mUYpj9zGW17!%ZIZaz4H0{>b{*iy4y z*ut@==^d7u#^+3N2m)^#s4kLyJNfe~q`DDq*QS!6&F5B}H2yM_ z?W^ZDz*eJKHt9@e&VNc=^Jyk^0Ja<+OO>LC_Khym**3J7&bqzIYG>BB6KBliT4?>V zgC}U+SH;^sNJ@Bi8u}!#yKij`KGEdEoZZQ-8?sgzgHtc%>x-{zLoZxDd=sgN7;aVV zCeCj2M`n~|uH5_}D_voO#sj1_bGitX5hGY{_>r-5KH1vve}iA`>7k>_XBU^dn!3kP zRuW2=#*BhJsZq#sCFKnhJeCb`a zEr2D+_4&4FWj*WNfSE5ePPh3pe3CZ%D@e_i9vUA=Ly6d;x+a(nTIcJUE;Y5z_$r7y zzfRifs{xw*RQzviHdPhRWztrz6+mh}B$D0;u*wo4!01^; z_zD2vqpw8c^LKR^y$DKVeJj9e=-mFaaR|(LTWD)DpVp#kGtFIF9aZsMq1tX7OO4#( za(k|#Mb#1MY3l)&ny6me=Q^aooX@YrpRYXwSPx;cCyUHryQ#{Zl?<#)SaGU57{Ei4 z-~exdt!QwEvh6UXnk^kEI&(&!v(bc$0KCUawv$v z=!ZM(MLuH!CTdon<#$lPrhsU_pd|&P-?xNCV97vuTi#Y`g0k?;N>0h$xR(s16FEr{ z0Gl^(dp=%J=NGpzAp$R zg-r&f=I;0e?zK`ueXak$Kk%^j13K+E$4;O3GLV(W%L_FCIAb%#73D+?jh4}!5*!B7 z0qmjj&k*ndhr}ZeX%d__F#2$jXLCkka*)>ccHsdUf5ap{hfUyyd9MwbeW#_PLqd%Z zKLhwtvCpaG)YPq*RwCrksg@Rr_yG+BU>QM;(CE#%y1DtEj|3(zYIEODfo?tM-?aOR zo+9jZJCq^k;zPY&V7t~wEWd|Xt=s_+YuF=CYTq5MK8=csLgI%XI1XQNj{iLcx;16H z-|+laIz=Mlvqv=hv1Hs8ij8&f_G7%zmDCvzyfiwgko;97;fL-}J1p+E3q)(F*sJvS z+T|31cFm-=*GZ-9Z^DS)sYd18E>uJkW=oT7+D>j!ila;>9g{}N7+AY;9kX2{f1 zp?@gB@Yo+rHru#H70AQw-VIbhnjy~dUH1P`miRA?1|lgi-SnO+L;rOKxF|sFp*tm+ zf%QMC693K6Zv)1e!Jk0B73bl0M0qfAyv^{U|D{p^q@;khgfT0Q+P}0V{`Us{^FaQ0 z1pYHs|91-gM+D=4U*i9fkAaI40p$tM8$UA)mXSvstXgmWZIBAFJ6xc?nLL1R!QK5D z>S6n(0kpIL{0eo!zfF`494|{gpzsJSrkMYw6o$d$usH%~$>C>0RRsQJE+Lp|K(GU2 zGKs=wwFjuSTP=@F+LQeIOBBE(kkhr>E(I7rzxOl`Or`e>u(;8Q_I9utuvhfm+W!ph ze;vdd0;F=Hw*pFBz_MuxH?sKOdhP%DH-Z}&%|k!Cu>yb^ba3Q*|G;)0Mu?CE=3Jfa z(SSeH)GG^rV9(HqCh9!gaMgF_YApZ^WX$_}?-kV?p@ynH=p&`0qtmF+cSMV<=t2`D zX84aJ?0=ujMT(52WfaIxByw3yRjGCZ9rB}jAfu9=nQ457X402LfQ=pHdlW*aYNW0Q^u0^s}=89txEZ7c{G*g>$3`c~pt}-}8QVH{q1n1ppUoeM9}h)9T=Wb0N=n zMzsR9JJ3lP^10IW#JoTo^Ecicm!;LWkPrI$zb<|lV|CUgCo}22_PV_;GHCyp&J!q@ z*K#ol`w8O_0J7zvjU|*oaEgzWoZK7M+S(e=1c-FXOb2IPbS7KMu}_19I3Wng&ls|J z>ML2aPg|X;ap(da{>W>n!RVDMN=yEa9up8|TE_FP!B7M1yV-12G_@Q)f%Nk&0G0tv z>>3p|dTWZw3EURA1iS$|pzN0{Y)!%lu$Dl$#pxJ--lQi^k;DwZECKiR)-1y>K&D|a zo~u_)osVH@&=z7gS}d9Kfe9!wz=mFDX9Gdz)n7YPe`l+V7&I%!a^pEBhsu@qz_Sh| z=4ewCFkTZjqMS^ySv^?~VQ2tFIpq$AK&FDzuO0}wfrrt<^iHINbq z;wl8Z`Uq<%TazU&N5%jLfsczl{96xRg=i0RbsYFme?bKW08D^bjhvE5=GtQ{wTlzW z^{R){j1JC)CVv}#^YV1#{xIn(01z0#VCV)IUXA;I^b-B~A?RiUzaI6Cx*lM(7=m(i z>OHAq`5f09lxU+s>7dMf@|y&p(nfBtmQ+ls^Tf zsk!+)3hsDodYq`wfkrW|Ar?50fU`cBJ%o_|uX%JA5*~IwP~y&zTeDm1Pu3IAyE?^V z(Kh7fq~iWThb#jzdLHYD`%fRm`IkY@n8Vj8KwG1#dt)= zI+OZjvz3ba=r4mI)*qi5>@Gv+9#)Rh@b4r2E8U-*>ivVR-_KS#?9S9SpEbUF_v)m@ z$}s=FPqfF}8!U!S$Uq(@gu%&mBM85FS!xkyJAxs&4@d`i&&>SRM`X0%V`xca*VT; z-IMaSOw?SyY(f6$#KmKgZ|dV=(C>5{+_pPY&7s#aw?Rf6aVjwy_rnnrclsY;$p1DA z-tOcPcrbb$D@IdhdMFNO=1A!MJ^asK1a7c2i1v0*{n7sjVt)nSj4SHxr? zMg+-d56@Xc6|n{Dn&}z)qzT^k?pUxW`1+qD30mO(VtDl`(>6mE;16cYt#$5hZ=9j5 z7McAi!h0avb_pbFC;)O@3s2u4JO~&YFghrqWu7;DEjV=9@6x0WF0F0s#U8KwL|30(`52<=g|U0NR0BW=3EN5HfsgPcaN;sM%~n`g)v-(L0;ejNw)gI2}EwO?uTs=R$Fd> zE&TCYPdzs-Rojo+#QO4`)EqeoZ-+YlpZ_!S14L-C@4vq>REv&F<54LP@AU+inn{QT zx>7JM1G$isy?S`~I;;+UsH!P+NUb~SLhUV#p5s+)MHdRw&O=}G0^}O#=LfD_^gymn z)QtPVoaoSjyI{=Uov#=EGzEx~s!oFf_HXepN&4z5DsKGV$;x(tO7p^B&du7q+D3PC%fH-AK0nxF7EhVA^kYg>U=k?=EAgo1O9QEZkwA_4KicBPj9zwNSgNk8x|Uw@ji-x|mCD7T*f!3l-&Ti5&6 zZBCafxvt&Y^BAT?Wo6}FG!({=z(8`B6Bu%TI6hkw=4xz(?bmn}=?9~U_!c^vqt*g2 z@G?{M(*qV(Y1E%4>oyf*<#V5SsmAXR=by%+ULQRFWU^KoOH z$JO=y#i*>(lP+!zJvi2au=i(dHK6KdTowqPb8&&1&?a!sfD+_P6_DC+*uv1wRXOO> zv<@TYSOt`1LRLI%Y*65a5tTXiCKML_u&z6}yn2G%6UWxq+Z91-W5FIZamKW3-vm;<2ryp0RZQ|;M@hdADsZto1;bvxAc51m?bVv zIw1P`wz|w>%$3wvta|IVkng(I4ZXf_@Op91hP&Bfr476km7=O^57!7H8Vq$a@A_(Qvxm`he&MT^7y1 zD8*gLTdqFMH1ctu&5QShopzHzht*PZlP`YQ`Dm<8%~juYYcLL_3(J ztIT{%!1LNUY`WnLi8}ufzk>PU8md7FF3EhS${~Ps?u7urzypUmrq8@rrY%e^24;)g5? ze9jAx_ULW_`UBwMN2{G!*mcV+Mh$V!bBp?>?#n$(nQ0FeJF;*jgqRB0PGi5|70S|0 zoXZM&Ko~Lq_0ptC-8t;&UJ-@hBqD`I6ID+w20N?zC+6=+o(dwv8+Hb9^N=!&||mX{4P zja^KC0veX0k*g>r0qq=P)G^2Yw-C0wKe8+I#^tg&3}knwd;PTp(*B zcr$|iy8uwPaNibDJlR6#Tu8Wqmevif58irFxWn@ zdtrtzo--*J0$XAb=~VLNNeWQ*EU9V({5zw66}J3P32iLP{-|oO2z6JK*rc|o;-+q3 zJTS=}ZgAcd`ER*^tCpv}7z;G)GG!hoV-r@VDrbdp{Q;QmyqCe+JqcV}KydRkSpzBJ z$rz>zAPr)l23$@cA26H$X&Qjk$9`+)8Tg+f##R5`QXjkes*m4}8*yT#_r4T{YN93ij|m`xP%HzyuTkIc&o~rkdVu8gw2~Q2e%f-c|kwQcf@$K8;LLCyw3r-&2|tz~}bxKm)rgY92B6RPn3eM|QPWxej8 z_pj}`AoGhOKQ>bP|3-`d{b899Jb!ob0_5Na{yicBHrTFPoVojO&PtHY-;XAttCsr1 zTO*4D+n+>nIj}q!BQm)ExX@co|JvRt0bJ|2+-$c8Q|U2g2RA6oUHEC^J(${$F%e&Z z?Tv;Cv%wGMPk=}rs2_H5A6FIrYdh?cJwE_p)O-chM^n4l z@Bl;-u%#uXWWE(BljjrU@_0g{0p5R_Dk4!bc&INQkPI{c)dG-wBfue$QQuh8%E+9v znn=9`#fa;f`MT*p(G1|M#O%=BG8+h#b z83Tc$)<*be6Q9QWl7S=fdj4p^hbLaZ<$XIEah3h9fYrA8-5%l-d_250FC;a<74CH> zbahMn>t2I%cO=^+d>2#?KGwRP_&j4Ss&X051T}z}y5vphArN{7`Hwk+B~TvPPhp5H z0C^GHmViZqm}jF^rh`rC=~Sm7Aw-;@c7uZ6*+`6qg>`wnJDbOl!ki`*%9&6I^4~zL z{Fg2=UYqR_h?(%&4Le!_u?6zG`>v~i;xG{-dKN%-knmAeDYv6(RonmIHSiNgvpL^i z1Y)Ql5eh_BZ@xS^y7}J7t7)06@PBNkSd_?9nEB*T25^D}Y!)8fa{bmRFpabZfnuUt zIt0@^d>2r3eH#4blK48Wxv2>-KrgMWfV%-CNE%<9Pr2F2vV;Ny0|BEOpxo+K0$OYO zH@tSMM1ro%13$$<{YOFJ z*we0c+?{B={k=jh7em(1-jYxJPvZ<^U%)fDI9vgN-3oXRtNQQWMN-SYpd@Ytv~T5u zjih5G&jeRMnR9)3N1H!0eeO#vjcC6ylMQ6QzWWOg;y3%FYZkd*0IYAvTM$vK-QKvp zNY(W|19IT9Lw+;k;MM7kk7d#loBGuB^(atnT&hR?xxEQbu&1_lP0wZ#0T zDX%}hyibv8f|%DF2#Y3j_zMHcd$IS_6apbvD@y4vucBVSo)$%R6K##hGN}DEAEgiR zDq;4oFrTf$iQ&?05JNKuNmL-QtGyKSDVAA_XrNwrBa%88kFsHNEZe7on9KYH91?kz z?(MZ+vpy~1s>rvW$5P=Ws05bYjE?d`R`0Ps271ZN_) zz=lL`qdMtz`HZySmYDRmTyhu-aN0YXCK|AD^YU#87%EJcS!n(lL1z>9e{||kDhp`V zoJ#=3p<{FGD^NWXYW8nkn3!35a>gTtak4Y)p9SB)+z-+wj2|m(27gI{;-u)YEx%<; z9dJrtiOY%MpS8XBLs~+IlA9*#ljVa3uDE4fX?2sS(rf{z4$GshK^BG?TS%b;Wp9At5i;=>|K}|mV zMOWz5^?=-m^seq|SJN+)oYj-@1YV7R!&n~3?8-2_6NB{uzQ(WT4xpM1tl%G=0+O}+ za&XZv$pLV4KJ%_es4y)t&9)QF%OeJ;A=r+@j5Khcoq9Q%6PZlb@`jR0tN3dgz3T7J z?D6bIhj=MoW5trepoC;OS$vULP!DVY{((pQkT6(wjP@5Azs`cHqqsImn3Z>M>u`7$ zcvL$A+b&LSIO*S)EGReCWnhaZ%R)inzB|MFJ?QTJM|<5N?wFiPU^y(6c^hiu81WAUgPZy<@$RLG3N&Z>~1&Z#80_1)Akyv!KkxZ#Bb{ zsml}+x}q)JnyXp{|R(F&m6ofnYEDvxUIFsXEvxhDq4gKqT99eEgZx;i*ZYd8U3v?=JkLQkA%(nQg1jE!TH0$`Q zQevltPsQ7zm^#YlFvcAhHHE_hUigObO2@b{MN?v`sdJJfebaejDzJyGo~J-N2y8ZV z5#La@MQ77a<1WKb81O!-0B-WAht%cS{K(C9igdpZBGVA_s0KJDB#uU2`Fc8SDbxx1{{3lO$z7rfUs?yK)U3>ZLgVF>$C0yq=HtdoT^G z>d%_+h{u;)NNgTUY{0Vnn*hD;KrfwYH&9b%8svyapMCdfx+lli@^HNJ@O_6@puO4& z8UX%nRZY$8tpznsuU-SKTAyH!ccYMdJJw|Vd|CL#;)q5{7nkJT*ch$C`=s5r#r~no z-`a`j__?w7=S7JX#Ub`v@-U;gad9EOz1}vTg+P5cCESkcL+TAec$fPhvm>A+b5TXF zA4HajujfnOV*SI@mx z?c(~jZMch<8aaN?ao!!W@1&8x#mYUV?qBJ=jULN~e9Rl=nfy@~8ys}4QqGPxhut~w zSITTf8r5TXn(=BAY9)=R@L-IKCarhb==V^c4p7`tzO!=~uiTq27yFc_qhc%v zbPz`iBYyMQuyCUN{XThl0Kw6c;v)*Zm~(v`eqAq(@wBxFa8ApR838N7OeM3p=#bBYC_Cj#trdo-kO$>s6JVTK5J`CR%QBQ+eCk%jqF#*W zzV7sFNqv!?gfMj?ws#*7u;0QRaA3LytX~}2Kn%d~+TN-3gogcK4$o_&Y;CC58b}1(J^F;$w6E- znXxU>(px~uSu%$16XRsa({uqIE9Y^mc-xV<~`^I5N+JpsnO z$vS#^8Fx`*G7@OXy}M3RrM@ON}D`X z!~5r?Q(12@iChQrSwcdBSbFkO-tOtPQD#*>;n{~TkAE-Kx4)m$;GG7ob(fr&H4e`y zRs2qOLc1_}RXcrDr0QtRd#+xt%W(ADkrBk)R?Va}IRCi;#vUpOo~pOH4k|12OU;)0 zdfACD$xHnbQ4(MCUk2eaUtm_`UoEV$_AFvh8f}wLK*JWz!#iETDxU1C>1D~!!Psd6AVVVMJ-f z8U_EhJDrzS?WvUpGK8**NK6MNxGdW2WAV%tzlmcbewl%2ZkqSHyF&#$Xe2$fgb*Z(29 zUAUSgp-RDOC$LPsO5(&VkPefU{;Ugjp`5>ZzsBs6H68AaMkh?};$SOB7#!#>mfjWN zC}UUh)fw*iy(RY=OgLw1<|-Thm5Q#nv*GJ=su9QDmKEumnVY@zN&pe`0ww{QzaA3N6^mzIywUpH!splC&d!WHj^wgN}qikmJ|X{T}OEP%q93N zh)MGj1EDmv%HDh^ov?-LEzB?WogfnYW1Qf z6Ws-)e2H%*Rp7hYuanXt9xJdnn6)|5`B z%NqqQn@inkV(?If@%>nZ2XKV}VGc)?6+b@h$S@3@bxQT##91XP5mPtV8>lZI{$k`l zVHv<=VL6h1^$AJ%3sAJcgKgHue9D(Xt=eXm>ToK!lvg*II`cYxbKD`dV1upaGl5*fgOp8aU!(K z*wyeRPf6ls@yF(7({ErZPDA}4FO@C|XmBs360RcKZ36>^2(^V-*%P_P1@?#9Yw(f$ zA#?B@%wB;n*434ke9!eB;XBE6|{-3{qI|=eNHX!gwib_;xk3?%A_HFJfLEYsH@zUWLtG^$%dz#k4 ze3+3kLjE2BD97r%^d0ctxE~6k0BKn0z)#XJ0QU1407RebP-gPa%r#t2Xy_!M7RvR=J+b&%-<7kzX_N&tc6gJJsO7 zig;{Hv<}(f;!^js`)8vVTiTn?g|L(OC)|kq~cJx28{)Ocj-{y;&B0@rci9-RoC54C|KDYC_|Al_p z+F(z%TiJFt@ZWeG1jM0we*~Y}IqYw*41NiSm9`Cn-F}JV0Q+$*u{fmQmnUsJ0a%Vp zYoBI+iGvkP?Zb&wz4=Mm0N4*V@G=^oJNo@ZvIF)*oaYB7`uib2yCcmwE^t|z+TfU2 H&)EL~qPfMV From f9615ecd78e4df8f8ec05fb343636bb2dc6759b4 Mon Sep 17 00:00:00 2001 From: Ruriko Hatashima <77307447+ruhatash@users.noreply.github.com> Date: Thu, 13 Jul 2023 19:18:13 +0900 Subject: [PATCH 068/263] Update activate-windows-10-clients-vamt.md Add following OS product to Applies to section. - Windows 11 - Windows Server 2022 - Windows Server 2019 - Windows Server 2016 --- .../volume-activation/activate-windows-10-clients-vamt.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md index fb64d7b724..2dbac0a510 100644 --- a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md +++ b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md @@ -16,10 +16,14 @@ ms.technology: itpro-fundamentals **Applies to:** +- Windows 11 - Windows 10 - Windows 8.1 - Windows 8 - Windows 7 +- Windows Server 2022 +- Windows Server 2019 +- Windows Server 2016 - Windows Server 2012 R2 - Windows Server 2012 - Windows Server 2008 R2 From dad65032929a11294efcc25049fd1d66e5ccb700 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 13 Jul 2023 11:53:45 -0400 Subject: [PATCH 069/263] Move files --- ...ging-operational-guide-appid-tagging-policies.md | 0 .../AppIdTagging/deploy-appid-tagging-policies.md | 0 .../design-create-appid-tagging-policies.md | 0 ...ender-application-control-appid-tagging-guide.md | 0 .../windows-defender-application-control/TOC.yml | 0 ...-packaged-apps-to-existing-applocker-rule-set.md | 0 .../applocker/administer-applocker.md | 0 .../applocker-architecture-and-components.md | 0 .../applocker/applocker-functions.md | 0 .../applocker/applocker-overview.md | 0 .../applocker-policies-deployment-guide.md | 0 .../applocker/applocker-policies-design-guide.md | 0 .../applocker/applocker-policy-use-scenarios.md | 0 .../applocker-processes-and-interactions.md | 0 .../applocker/applocker-settings.md | 0 .../applocker/applocker-technical-reference.md | 0 .../configure-an-applocker-policy-for-audit-only.md | 0 ...nfigure-an-applocker-policy-for-enforce-rules.md | 0 .../configure-exceptions-for-an-applocker-rule.md | 0 .../configure-the-appLocker-reference-device.md | 0 .../configure-the-application-identity-service.md | 0 .../applocker/create-a-rule-for-packaged-apps.md | 0 ...create-a-rule-that-uses-a-file-hash-condition.md | 0 .../create-a-rule-that-uses-a-path-condition.md | 0 ...create-a-rule-that-uses-a-publisher-condition.md | 0 .../applocker/create-applocker-default-rules.md | 0 ...-applications-deployed-to-each-business-group.md | 0 .../applocker/create-your-applocker-policies.md | 0 .../applocker/create-your-applocker-rules.md | 0 .../applocker/delete-an-applocker-rule.md | 0 ...r-policies-by-using-the-enforce-rules-setting.md | 0 .../deploy-the-applocker-policy-into-production.md | 0 ...e-group-policy-structure-and-rule-enforcement.md | 0 ...-are-digitally-signed-on-a-reference-computer.md | 0 ...determine-your-application-control-objectives.md | 0 ...e-when-users-try-to-run-a-blocked-application.md | 0 .../applocker/dll-rules-in-applocker.md | 0 ...licy-structure-and-applocker-rule-enforcement.md | 0 .../applocker/document-your-application-list.md | 0 .../applocker/document-your-applocker-rules.md | 0 .../applocker/edit-an-applocker-policy.md | 0 .../applocker/edit-applocker-rules.md | 0 .../applocker/enable-the-dll-rule-collection.md | 0 .../applocker/enforce-applocker-rules.md | 0 .../applocker/executable-rules-in-applocker.md | 0 .../export-an-applocker-policy-from-a-gpo.md | 0 .../export-an-applocker-policy-to-an-xml-file.md | 0 .../applocker/how-applocker-works-techref.md | 0 .../applocker/images/applocker-plan-inheritance.gif | Bin .../images/applocker-plandeploy-quickreference.gif | Bin .../applocker/images/blockedappmsg.gif | Bin ...ort-an-applocker-policy-from-another-computer.md | 0 .../import-an-applocker-policy-into-a-gpo.md | 0 .../applocker/maintain-applocker-policies.md | 0 .../manage-packaged-apps-with-applocker.md | 0 ...plocker-policies-by-using-set-applockerpolicy.md | 0 .../applocker/merge-applocker-policies-manually.md | 0 .../monitor-application-usage-with-applocker.md | 0 .../applocker/optimize-applocker-performance.md | 0 ...and-packaged-app-installer-rules-in-applocker.md | 0 .../plan-for-applocker-policy-management.md | 0 .../applocker/refresh-an-applocker-policy.md | 0 ...requirements-for-deploying-applocker-policies.md | 0 .../applocker/requirements-to-use-applocker.md | 0 .../run-the-automatically-generate-rules-wizard.md | 0 .../applocker/script-rules-in-applocker.md | 0 .../security-considerations-for-applocker.md | 0 .../applocker/select-types-of-rules-to-create.md | 0 ...pplocker-policy-by-using-test-applockerpolicy.md | 0 .../test-and-update-an-applocker-policy.md | 0 .../applocker/tools-to-use-with-applocker.md | 0 .../understand-applocker-enforcement-settings.md | 0 .../understand-applocker-policy-design-decisions.md | 0 ...forcement-setting-inheritance-in-group-policy.md | 0 ...stand-the-applocker-policy-deployment-process.md | 0 ...ing-applocker-allow-and-deny-actions-on-rules.md | 0 .../understanding-applocker-default-rules.md | 0 .../understanding-applocker-rule-behavior.md | 0 .../understanding-applocker-rule-collections.md | 0 .../understanding-applocker-rule-condition-types.md | 0 .../understanding-applocker-rule-exceptions.md | 0 ...ing-the-file-hash-rule-condition-in-applocker.md | 0 ...standing-the-path-rule-condition-in-applocker.md | 0 ...ing-the-publisher-rule-condition-in-applocker.md | 0 ...ter-to-create-and-maintain-applocker-policies.md | 0 ...tware-restriction-policies-in-the-same-domain.md | 0 .../use-the-applocker-windows-powershell-cmdlets.md | 0 .../applocker/using-event-viewer-with-applocker.md | 0 ...e-restriction-policies-and-applocker-policies.md | 0 .../applocker/what-is-applocker.md | 0 .../windows-installer-rules-in-applocker.md | 0 .../applocker/working-with-applocker-policies.md | 0 .../applocker/working-with-applocker-rules.md | 0 .../deployment}/LOB-win32-apps-on-s.md | 0 ...windows-defender-application-control-policies.md | 0 ...cert-for-windows-defender-application-control.md | 0 ...-support-windows-defender-application-control.md | 0 .../deployment/deploy-wdac-policies-with-memcm.md | 0 .../deployment/deploy-wdac-policies-with-script.md | 0 ...plication-control-policies-using-group-policy.md | 0 ...der-application-control-policies-using-intune.md | 0 ...windows-defender-application-control-policies.md | 0 ...windows-defender-application-control-policies.md | 0 ...windows-defender-application-control-policies.md | 0 ...tion-control-for-classic-windows-applications.md | 0 ...efender-application-control-against-tampering.md | 0 ...defender-application-control-deployment-guide.md | 0 ...n-windows-defender-application-control-policy.md | 0 ...orized-apps-deployed-with-a-managed-installer.md | 0 .../design}/create-initial-default-policy.md | 0 .../design}/create-wdac-deny-policy.md | 0 .../create-wdac-policy-for-fully-managed-devices.md | 0 ...reate-wdac-policy-for-lightly-managed-devices.md | 0 ...windows-defender-application-control-policies.md | 0 .../design}/example-wdac-base-policies.md | 0 ...pps-with-windows-defender-application-control.md | 0 .../design}/microsoft-recommended-block-rules.md | 0 .../microsoft-recommended-driver-block-rules.md | 0 ...ndows-defender-application-control-management.md | 0 .../design/script-enforcement.md | 0 .../design}/select-types-of-rules-to-create.md | 0 .../design}/types-of-devices.md | 0 ...r-application-control-policy-design-decisions.md | 0 .../design}/understanding-wdac-policy-settings.md | 0 ...control-specific-plug-ins-add-ins-and-modules.md | 0 ...pplication-control-with-dynamic-code-security.md | 0 ...ation-control-with-intelligent-security-graph.md | 0 .../design}/wdac-wizard-create-base-policy.md | 0 .../wdac-wizard-create-supplemental-policy.md | 0 .../design}/wdac-wizard-editing-policy.md | 0 .../design}/wdac-wizard-merging-policies.md | 0 .../design}/wdac-wizard-parsing-event-logs.md | 0 .../design}/wdac-wizard.md | 0 ...ows-defender-application-control-design-guide.md | 0 .../feature-availability.md | 0 .../images/appid-pid-task-mgr.png | Bin .../images/appid-pid-windbg-token.png | Bin .../images/appid-pid-windbg.png | Bin .../images/appid-wdac-wizard-1.png | Bin .../images/appid-wdac-wizard-2.png | Bin .../images/bit-toggling-keyboard-icon.png | Bin .../images/calculator-menu-icon.png | Bin .../images/calculator-with-hex-in-binary.png | Bin .../images/dg-fig12-verifysigning.png | Bin .../images/dg-fig13-createnewgpo.png | Bin .../images/dg-fig14-createnewfile.png | Bin .../images/dg-fig15-setnewfileprops.png | Bin .../images/dg-fig16-specifyinfo.png | Bin .../images/dg-fig17-specifyinfo.png | Bin .../images/dg-fig18-specifyux.png | Bin .../images/dg-fig19-customsettings.png | Bin .../images/dg-fig20-setsoftwareinv.png | Bin .../images/dg-fig21-pathproperties.png | Bin .../images/dg-fig23-exceptionstocode.png | Bin .../images/dg-fig24-creategpo.png | Bin .../images/dg-fig26-enablecode.png | Bin .../images/dg-fig27-managecerttemp.png | Bin .../images/dg-fig29-enableconstraints.png | Bin .../images/dg-fig30-selectnewcert.png | Bin .../images/dg-fig31-getmoreinfo.png | Bin .../images/event-3077.png | Bin .../images/event-3089.png | Bin .../images/event-3099-options.png | Bin .../images/hex-icon.png | Bin .../images/known-issue-appid-dll-rule-xml.png | Bin .../images/known-issue-appid-dll-rule.png | Bin .../images/memcm/memcm-confirm-wdac-rule.jpg | Bin .../images/memcm/memcm-create-wdac-policy-2.jpg | Bin .../images/memcm/memcm-create-wdac-policy.jpg | Bin .../images/memcm/memcm-create-wdac-rule-2.jpg | Bin .../images/memcm/memcm-create-wdac-rule-3.jpg | Bin .../images/memcm/memcm-create-wdac-rule.jpg | Bin .../images/memcm/memcm-deploy-wdac-2.jpg | Bin .../images/memcm/memcm-deploy-wdac-3.jpg | Bin .../images/memcm/memcm-deploy-wdac-4.jpg | Bin .../images/memcm/memcm-deploy-wdac.jpg | Bin .../images/policyflow.png | Bin .../images/wdac-edit-gp.png | Bin .../images/wdac-intune-app-catalogs.png | Bin .../images/wdac-intune-app-deployment.png | Bin .../images/wdac-intune-custom-oma-uri.png | Bin .../images/wdac-intune-policy-authorization.png | Bin ...wdac-wizard-confirm-base-policy-modification.png | Bin .../wdac-wizard-custom-file-attribute-rule.png | Bin .../images/wdac-wizard-custom-manual-pfn-rule.png | Bin .../images/wdac-wizard-custom-pfn-rule.png | Bin .../images/wdac-wizard-custom-publisher-rule.png | Bin .../images/wdac-wizard-edit-policy-rules.png | Bin .../images/wdac-wizard-edit-remove-file-rule.png | Bin .../images/wdac-wizard-event-log-files-expanded.png | Bin .../images/wdac-wizard-event-log-files.png | Bin ...wdac-wizard-event-log-mde-ah-export-expanded.png | Bin .../images/wdac-wizard-event-log-mde-ah-export.png | Bin ...dac-wizard-event-log-mde-ah-parsing-expanded.png | Bin .../images/wdac-wizard-event-log-mde-ah-parsing.png | Bin .../wdac-wizard-event-log-system-expanded.png | Bin .../images/wdac-wizard-event-log-system.png | Bin .../wdac-wizard-event-rule-creation-expanded.png | Bin .../images/wdac-wizard-event-rule-creation.png | Bin .../images/wdac-wizard-merge.png | Bin ...ac-wizard-rule-options-UI-advanced-collapsed.png | Bin .../images/wdac-wizard-rule-options-UI.png | Bin .../images/wdac-wizard-supplemental-expandable.png | Bin .../images/wdac-wizard-supplemental-not-base.png | Bin ...c-wizard-supplemental-policy-rule-options-UI.png | Bin .../images/wdac-wizard-template-selection.png | Bin .../windows-defender-application-control/index.yml | 0 .../operations/citool-commands.md | 0 .../operations}/configure-wdac-managed-installer.md | 0 .../operations}/event-id-explanations.md | 0 .../operations}/event-tag-explanations.md | 0 .../operations/inbox-wdac-policies.md | 0 .../operations/known-issues.md | 0 ...ntrol-events-centrally-using-advanced-hunting.md | 0 .../wdac-debugging-and-troubleshooting.md | 0 ...efender-application-control-operational-guide.md | 0 .../wdac-and-applocker-overview.md | 0 .../windows-defender-application-control.md | 0 218 files changed, 0 insertions(+), 0 deletions(-) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/TOC.yml (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/administer-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/applocker-architecture-and-components.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/applocker-functions.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/applocker-overview.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/applocker-policies-design-guide.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/applocker-processes-and-interactions.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/applocker-settings.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/applocker-technical-reference.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/configure-the-application-identity-service.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/create-applocker-default-rules.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/create-your-applocker-policies.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/create-your-applocker-rules.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/delete-an-applocker-rule.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/determine-your-application-control-objectives.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/dll-rules-in-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/document-your-application-list.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/document-your-applocker-rules.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/edit-an-applocker-policy.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/edit-applocker-rules.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/enforce-applocker-rules.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/executable-rules-in-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/how-applocker-works-techref.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/images/blockedappmsg.gif (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/maintain-applocker-policies.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/merge-applocker-policies-manually.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/optimize-applocker-performance.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/refresh-an-applocker-policy.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/requirements-to-use-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/script-rules-in-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/security-considerations-for-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/select-types-of-rules-to-create.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/tools-to-use-with-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/understanding-applocker-default-rules.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/what-is-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/working-with-applocker-policies.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/applocker/working-with-applocker-rules.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/deployment}/LOB-win32-apps-on-s.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/deployment}/audit-windows-defender-application-control-policies.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/deployment}/create-code-signing-cert-for-windows-defender-application-control.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/deployment}/deploy-catalog-files-to-support-windows-defender-application-control.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/deployment}/disable-windows-defender-application-control-policies.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/deployment}/enforce-windows-defender-application-control-policies.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/deployment}/merge-windows-defender-application-control-policies.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/deployment}/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/deployment}/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/deployment}/windows-defender-application-control-deployment-guide.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/allow-com-object-registration-in-windows-defender-application-control-policy.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/configure-authorized-apps-deployed-with-a-managed-installer.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/create-initial-default-policy.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/create-wdac-deny-policy.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/create-wdac-policy-for-fully-managed-devices.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/create-wdac-policy-for-lightly-managed-devices.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/deploy-multiple-windows-defender-application-control-policies.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/example-wdac-base-policies.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/manage-packaged-apps-with-windows-defender-application-control.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/microsoft-recommended-block-rules.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/microsoft-recommended-driver-block-rules.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/plan-windows-defender-application-control-management.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/design/script-enforcement.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/select-types-of-rules-to-create.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/types-of-devices.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/understand-windows-defender-application-control-policy-design-decisions.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/understanding-wdac-policy-settings.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/use-windows-defender-application-control-with-dynamic-code-security.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/use-windows-defender-application-control-with-intelligent-security-graph.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/wdac-wizard-create-base-policy.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/wdac-wizard-create-supplemental-policy.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/wdac-wizard-editing-policy.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/wdac-wizard-merging-policies.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/wdac-wizard-parsing-event-logs.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/wdac-wizard.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/design}/windows-defender-application-control-design-guide.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/feature-availability.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/appid-pid-task-mgr.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/appid-pid-windbg-token.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/appid-pid-windbg.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/appid-wdac-wizard-1.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/appid-wdac-wizard-2.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/bit-toggling-keyboard-icon.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/calculator-menu-icon.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/calculator-with-hex-in-binary.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig12-verifysigning.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig13-createnewgpo.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig14-createnewfile.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig15-setnewfileprops.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig16-specifyinfo.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig17-specifyinfo.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig18-specifyux.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig19-customsettings.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig20-setsoftwareinv.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig21-pathproperties.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig23-exceptionstocode.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig24-creategpo.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig26-enablecode.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig27-managecerttemp.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig29-enableconstraints.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig30-selectnewcert.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/dg-fig31-getmoreinfo.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/event-3077.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/event-3089.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/event-3099-options.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/hex-icon.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/known-issue-appid-dll-rule-xml.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/known-issue-appid-dll-rule.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/memcm/memcm-confirm-wdac-rule.jpg (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/memcm/memcm-create-wdac-policy-2.jpg (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/memcm/memcm-create-wdac-policy.jpg (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-2.jpg (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-3.jpg (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/memcm/memcm-create-wdac-rule.jpg (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/memcm/memcm-deploy-wdac-2.jpg (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/memcm/memcm-deploy-wdac-3.jpg (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/memcm/memcm-deploy-wdac-4.jpg (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/memcm/memcm-deploy-wdac.jpg (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/policyflow.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-edit-gp.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-intune-app-catalogs.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-intune-app-deployment.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-intune-custom-oma-uri.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-intune-policy-authorization.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-custom-manual-pfn-rule.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-custom-pfn-rule.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-event-log-files-expanded.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-event-log-files.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export-expanded.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing-expanded.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-event-log-system-expanded.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-event-log-system.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-event-rule-creation-expanded.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-event-rule-creation.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-merge.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/images/wdac-wizard-template-selection.png (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/index.yml (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/operations/citool-commands.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/operations}/configure-wdac-managed-installer.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/operations}/event-id-explanations.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/operations}/event-tag-explanations.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/operations/inbox-wdac-policies.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/operations/known-issues.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/operations}/querying-application-control-events-centrally-using-advanced-hunting.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md (100%) rename windows/security/{threat-protection/windows-defender-application-control => application-security/application-control/windows-defender-application-control/operations}/windows-defender-application-control-operational-guide.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/wdac-and-applocker-overview.md (100%) rename windows/security/{threat-protection => application-security/application-control}/windows-defender-application-control/windows-defender-application-control.md (100%) diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md diff --git a/windows/security/threat-protection/windows-defender-application-control/TOC.yml b/windows/security/application-security/application-control/windows-defender-application-control/TOC.yml similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/TOC.yml rename to windows/security/application-security/application-control/windows-defender-application-control/TOC.yml diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif b/windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif b/windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/images/blockedappmsg.gif b/windows/security/application-security/application-control/windows-defender-application-control/applocker/images/blockedappmsg.gif similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/images/blockedappmsg.gif rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/images/blockedappmsg.gif diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules.md diff --git a/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md diff --git a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-windows-defender-application-control-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-windows-defender-application-control-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-windows-defender-application-control.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-windows-defender-application-control.md diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-windows-defender-application-control.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-windows-defender-application-control.md diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md diff --git a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-windows-defender-application-control-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-windows-defender-application-control-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-windows-defender-application-control-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-windows-defender-application-control-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-windows-defender-application-control-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-windows-defender-application-control-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md diff --git a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/windows-defender-application-control-deployment-guide.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/windows-defender-application-control-deployment-guide.md diff --git a/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-windows-defender-application-control-policy.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-windows-defender-application-control-policy.md diff --git a/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md b/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer.md diff --git a/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/create-initial-default-policy.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/create-initial-default-policy.md diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy.md diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md b/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices.md diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md b/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices.md diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-windows-defender-application-control-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-windows-defender-application-control-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md b/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-windows-defender-application-control.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-windows-defender-application-control.md diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules.md diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md diff --git a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md b/windows/security/application-security/application-control/windows-defender-application-control/design/plan-windows-defender-application-control-management.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/plan-windows-defender-application-control-management.md diff --git a/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md b/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement.md diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md diff --git a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md b/windows/security/application-security/application-control/windows-defender-application-control/design/types-of-devices.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/types-of-devices.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/types-of-devices.md diff --git a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md b/windows/security/application-security/application-control/windows-defender-application-control/design/understand-windows-defender-application-control-policy-design-decisions.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/understand-windows-defender-application-control-policy-design-decisions.md diff --git a/windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md b/windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings.md diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md b/windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md b/windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-with-dynamic-code-security.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-with-dynamic-code-security.md diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md b/windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-with-intelligent-security-graph.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-with-intelligent-security-graph.md diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-parsing-event-logs.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/wdac-wizard-parsing-event-logs.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs.md diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard.md diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/design/windows-defender-application-control-design-guide.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/windows-defender-application-control-design-guide.md diff --git a/windows/security/threat-protection/windows-defender-application-control/feature-availability.md b/windows/security/application-security/application-control/windows-defender-application-control/feature-availability.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/feature-availability.md rename to windows/security/application-security/application-control/windows-defender-application-control/feature-availability.md diff --git a/windows/security/threat-protection/windows-defender-application-control/images/appid-pid-task-mgr.png b/windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-task-mgr.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/appid-pid-task-mgr.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-task-mgr.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/appid-pid-windbg-token.png b/windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-windbg-token.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/appid-pid-windbg-token.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-windbg-token.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/appid-pid-windbg.png b/windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-windbg.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/appid-pid-windbg.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-windbg.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/appid-wdac-wizard-1.png b/windows/security/application-security/application-control/windows-defender-application-control/images/appid-wdac-wizard-1.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/appid-wdac-wizard-1.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/appid-wdac-wizard-1.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/appid-wdac-wizard-2.png b/windows/security/application-security/application-control/windows-defender-application-control/images/appid-wdac-wizard-2.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/appid-wdac-wizard-2.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/appid-wdac-wizard-2.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/bit-toggling-keyboard-icon.png b/windows/security/application-security/application-control/windows-defender-application-control/images/bit-toggling-keyboard-icon.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/bit-toggling-keyboard-icon.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/bit-toggling-keyboard-icon.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/calculator-menu-icon.png b/windows/security/application-security/application-control/windows-defender-application-control/images/calculator-menu-icon.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/calculator-menu-icon.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/calculator-menu-icon.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/calculator-with-hex-in-binary.png b/windows/security/application-security/application-control/windows-defender-application-control/images/calculator-with-hex-in-binary.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/calculator-with-hex-in-binary.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/calculator-with-hex-in-binary.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig12-verifysigning.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig12-verifysigning.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig12-verifysigning.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig12-verifysigning.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig13-createnewgpo.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig13-createnewgpo.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig13-createnewgpo.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig13-createnewgpo.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig14-createnewfile.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig14-createnewfile.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig14-createnewfile.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig14-createnewfile.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig15-setnewfileprops.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig15-setnewfileprops.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig15-setnewfileprops.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig15-setnewfileprops.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig16-specifyinfo.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig16-specifyinfo.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig16-specifyinfo.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig16-specifyinfo.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig17-specifyinfo.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig17-specifyinfo.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig17-specifyinfo.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig17-specifyinfo.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig18-specifyux.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig18-specifyux.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig18-specifyux.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig18-specifyux.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig19-customsettings.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig19-customsettings.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig19-customsettings.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig19-customsettings.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig20-setsoftwareinv.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig20-setsoftwareinv.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig20-setsoftwareinv.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig20-setsoftwareinv.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig21-pathproperties.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig21-pathproperties.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig21-pathproperties.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig21-pathproperties.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig23-exceptionstocode.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig23-exceptionstocode.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig23-exceptionstocode.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig23-exceptionstocode.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig24-creategpo.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig24-creategpo.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig24-creategpo.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig24-creategpo.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig26-enablecode.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig26-enablecode.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig26-enablecode.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig26-enablecode.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig27-managecerttemp.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig27-managecerttemp.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig27-managecerttemp.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig27-managecerttemp.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig29-enableconstraints.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig29-enableconstraints.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig29-enableconstraints.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig29-enableconstraints.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig30-selectnewcert.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig30-selectnewcert.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig30-selectnewcert.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig30-selectnewcert.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/dg-fig31-getmoreinfo.png b/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig31-getmoreinfo.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/dg-fig31-getmoreinfo.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig31-getmoreinfo.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/event-3077.png b/windows/security/application-security/application-control/windows-defender-application-control/images/event-3077.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/event-3077.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/event-3077.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/event-3089.png b/windows/security/application-security/application-control/windows-defender-application-control/images/event-3089.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/event-3089.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/event-3089.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/event-3099-options.png b/windows/security/application-security/application-control/windows-defender-application-control/images/event-3099-options.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/event-3099-options.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/event-3099-options.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/hex-icon.png b/windows/security/application-security/application-control/windows-defender-application-control/images/hex-icon.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/hex-icon.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/hex-icon.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/known-issue-appid-dll-rule-xml.png b/windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule-xml.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/known-issue-appid-dll-rule-xml.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule-xml.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/known-issue-appid-dll-rule.png b/windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/known-issue-appid-dll-rule.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-confirm-wdac-rule.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-confirm-wdac-rule.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-confirm-wdac-rule.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-confirm-wdac-rule.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-policy-2.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-policy-2.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-policy-2.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-policy-2.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-policy.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-policy.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-policy.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-policy.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-2.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-2.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-2.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-2.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-3.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-3.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-3.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-3.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-rule.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-create-wdac-rule.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac-2.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-2.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac-2.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-2.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac-3.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-3.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac-3.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-3.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac-4.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-4.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac-4.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-4.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac.jpg b/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac.jpg similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/memcm/memcm-deploy-wdac.jpg rename to windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac.jpg diff --git a/windows/security/threat-protection/windows-defender-application-control/images/policyflow.png b/windows/security/application-security/application-control/windows-defender-application-control/images/policyflow.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/policyflow.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/policyflow.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-edit-gp.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-edit-gp.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-edit-gp.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-edit-gp.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-app-catalogs.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-app-catalogs.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-app-catalogs.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-app-catalogs.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-app-deployment.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-app-deployment.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-app-deployment.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-app-deployment.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-custom-oma-uri.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-custom-oma-uri.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-custom-oma-uri.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-custom-oma-uri.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-policy-authorization.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-policy-authorization.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-intune-policy-authorization.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-policy-authorization.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-manual-pfn-rule.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-manual-pfn-rule.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-manual-pfn-rule.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-manual-pfn-rule.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-pfn-rule.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-pfn-rule.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-pfn-rule.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-pfn-rule.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-files-expanded.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-files-expanded.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-files-expanded.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-files-expanded.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-files.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-files.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-files.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-files.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export-expanded.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export-expanded.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export-expanded.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export-expanded.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing-expanded.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing-expanded.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing-expanded.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing-expanded.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-system-expanded.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-system-expanded.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-system-expanded.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-system-expanded.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-system.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-system.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-log-system.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-system.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-rule-creation-expanded.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-rule-creation-expanded.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-rule-creation-expanded.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-rule-creation-expanded.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-rule-creation.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-rule-creation.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-event-rule-creation.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-rule-creation.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-merge.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-merge.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-merge.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-merge.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-template-selection.png b/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-template-selection.png similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-template-selection.png rename to windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-template-selection.png diff --git a/windows/security/threat-protection/windows-defender-application-control/index.yml b/windows/security/application-security/application-control/windows-defender-application-control/index.yml similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/index.yml rename to windows/security/application-security/application-control/windows-defender-application-control/index.yml diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md rename to windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands.md diff --git a/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md rename to windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer.md diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md rename to windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations.md diff --git a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md rename to windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations.md diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md rename to windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues.md diff --git a/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md rename to windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting.md diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md rename to windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/windows-defender-application-control-operational-guide.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/operations/windows-defender-application-control-operational-guide.md diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md b/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md rename to windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview.md diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md b/windows/security/application-security/application-control/windows-defender-application-control/windows-defender-application-control.md similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md rename to windows/security/application-security/application-control/windows-defender-application-control/windows-defender-application-control.md From 950a81f43cff5ede2d6293a6b5fc3d7f3a1025c3 Mon Sep 17 00:00:00 2001 From: Rachel Price <52579263+raprice@users.noreply.github.com> Date: Thu, 13 Jul 2023 10:04:47 -0700 Subject: [PATCH 070/263] Add uhfHeaderId: MSDocsHeader-Windows This content is missing a required L2 header. This PR adds the Windows header to this docfx file in order to meet platform requirements. For details see https://review.learn.microsoft.com/en-us/help/platform/navigation-overview?branch=main --- store-for-business/docfx.json | 1 + 1 file changed, 1 insertion(+) diff --git a/store-for-business/docfx.json b/store-for-business/docfx.json index 30a7c3e475..8e30edf331 100644 --- a/store-for-business/docfx.json +++ b/store-for-business/docfx.json @@ -37,6 +37,7 @@ "tier2" ], "breadcrumb_path": "/microsoft-store/breadcrumb/toc.json", + "uhfHeaderId": "MSDocsHeader-Windows", "ms.author": "trudyha", "audience": "ITPro", "ms.service": "store-for-business", From e7709e591834c388e738b6aa6921dd579760ddc2 Mon Sep 17 00:00:00 2001 From: Dan Mabee <40476441+damabe@users.noreply.github.com> Date: Thu, 13 Jul 2023 22:49:50 -0700 Subject: [PATCH 071/263] Policheck update --- education/windows/deploy-windows-10-in-a-school.md | 2 +- store-for-business/billing-understand-your-invoice-msfb.md | 4 ++-- store-for-business/payment-methods.md | 2 +- .../update-microsoft-store-for-business-account-settings.md | 6 +++--- windows/client-management/mdm/dynamicmanagement-csp.md | 2 +- windows/configuration/wcd/wcd-browser.md | 2 +- .../update/update-compliance-schema-wudostatus.md | 2 +- ...anning-and-deploying-advanced-security-audit-policies.md | 2 +- windows/whats-new/ltsc/whats-new-windows-10-2019.md | 2 +- windows/whats-new/whats-new-windows-10-version-1703.md | 2 +- 10 files changed, 13 insertions(+), 13 deletions(-) diff --git a/education/windows/deploy-windows-10-in-a-school.md b/education/windows/deploy-windows-10-in-a-school.md index c0e52a36d6..0ceb3ce629 100644 --- a/education/windows/deploy-windows-10-in-a-school.md +++ b/education/windows/deploy-windows-10-in-a-school.md @@ -247,7 +247,7 @@ Now that you have created your new Office 365 Education subscription, add the do To make it easier for faculty and students to join your Office 365 Education subscription (or *tenant*), allow them to automatically sign up to your tenant (*automatic tenant join*). In automatic tenant join, when a faculty member or student signs up for Office 365, Office 365 automatically adds (joins) the user to your Office 365 tenant. > [!NOTE] -> By default, automatic tenant join is enabled in Office 365 Education, except for certain areas in Europe, the Middle East, and Africa. These countries require opt-in steps to add new users to existing Office 365 tenants. Check your country requirements to determine the automatic tenant join default configuration. Also, if you use Azure AD Connect, then automatic tenant join is disabled. +> By default, automatic tenant join is enabled in Office 365 Education, except for certain areas in Europe, the Middle East, and Africa. These countries/regions require opt-in steps to add new users to existing Office 365 tenants. Check your country/region requirements to determine the automatic tenant join default configuration. Also, if you use Azure AD Connect, then automatic tenant join is disabled. Office 365 uses the domain portion of the user’s email address to know which Office 365 tenant to join. For example, if a faculty member or student provides an email address of user@contoso.edu, then Office 365 automatically performs one of the following tasks: diff --git a/store-for-business/billing-understand-your-invoice-msfb.md b/store-for-business/billing-understand-your-invoice-msfb.md index bee1e82435..c4cc05b5d7 100644 --- a/store-for-business/billing-understand-your-invoice-msfb.md +++ b/store-for-business/billing-understand-your-invoice-msfb.md @@ -76,7 +76,7 @@ The **Billing Summary** shows the charges against the billing profile since the | Credits |Credits you received from returns | | Azure credits applied |Your Azure credits that are automatically applied to Azure charges each billing period | | Subtotal |The pre-tax amount due | -| Tax |The type and amount of tax that you pay, depending on the country of your billing profile. If you don't have to pay tax, then you won't see tax on your invoice. | +| Tax |The type and amount of tax that you pay, depending on the country/region of your billing profile. If you don't have to pay tax, then you won't see tax on your invoice. | | Estimated total savings |The estimated total amount you saved from effective discounts. If applicable, effective discount rates are listed beneath the purchase line items in Details by Invoice Section. | ### Understand your charges @@ -99,7 +99,7 @@ The total amount due for each service family is calculated by subtracting Azure | Qty | Quantity purchased or consumed during the billing period | | Charges/Credits | Net amount of charges after credits/refunds are applied | | Azure Credit | The amount of Azure credits applied to the Charges/Credits| -| Tax rate | Tax rate(s) depending on country | +| Tax rate | Tax rate(s) depending on country/region | | Tax amount | Amount of tax applied to purchase based on tax rate | | Total | The total amount due for the purchase | diff --git a/store-for-business/payment-methods.md b/store-for-business/payment-methods.md index 43f09a403e..64a177b548 100644 --- a/store-for-business/payment-methods.md +++ b/store-for-business/payment-methods.md @@ -28,7 +28,7 @@ You can purchase products and services from Microsoft Store for Business using y - Japan Commercial Bureau (JCB) > [!NOTE] -> Not all cards available in all countries. When you add a payment option, Microsoft Store for Business shows which cards are available in your region. +> Not all cards available in all countries/regions. When you add a payment option, Microsoft Store for Business shows which cards are available in your region. ## Add a payment method **To add a new payment option** diff --git a/store-for-business/update-microsoft-store-for-business-account-settings.md b/store-for-business/update-microsoft-store-for-business-account-settings.md index edc1a362da..4efa8d0198 100644 --- a/store-for-business/update-microsoft-store-for-business-account-settings.md +++ b/store-for-business/update-microsoft-store-for-business-account-settings.md @@ -29,7 +29,7 @@ The **Billing account** page allows you to manage organization information, purc ## Organization information -We need your business address, email contact, and tax-exemption certificates that apply to your country or locale. +We need your business address, email contact, and tax-exemption certificates that apply to your country/region or locale. ### Business address and email contact @@ -46,7 +46,7 @@ We need an email address in case we need to contact you about your Microsoft Sto 4. Make your updates, and then select **Save**. ### Organization tax information -Taxes for Microsoft Store for Business purchases are determined by your business address. Businesses in these countries can provide their VAT number or local equivalent: +Taxes for Microsoft Store for Business purchases are determined by your business address. Businesses in these countries/regions can provide their VAT number or local equivalent: - Austria - Belgium - Bulgaria @@ -102,7 +102,7 @@ If you qualify for tax-exempt status in your market, start a service request to You’ll need this documentation: -|Country or locale | Documentation | +|Country/Region or locale | Documentation | |------------------|----------------| | United States | Sales Tax Exemption Certificate | | Canada | Certificate of Exemption (or equivalent letter of authorization) | diff --git a/windows/client-management/mdm/dynamicmanagement-csp.md b/windows/client-management/mdm/dynamicmanagement-csp.md index 37a56ed643..348ea8edfd 100644 --- a/windows/client-management/mdm/dynamicmanagement-csp.md +++ b/windows/client-management/mdm/dynamicmanagement-csp.md @@ -14,7 +14,7 @@ ms.collection: highpri # DynamicManagement CSP -Windows 10 allows you to manage devices differently depending on location, network, or time.  In Windows 10, version 1703 the focus is on the most common areas of concern expressed by organizations. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country to avoid roaming charges, or the wireless network can be disabled when the device is not within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. +Windows 10 allows you to manage devices differently depending on location, network, or time.  In Windows 10, version 1703 the focus is on the most common areas of concern expressed by organizations. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country/region to avoid roaming charges, or the wireless network can be disabled when the device is not within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. This CSP was added in Windows 10, version 1703. diff --git a/windows/configuration/wcd/wcd-browser.md b/windows/configuration/wcd/wcd-browser.md index 3b57376dae..13267b9343 100644 --- a/windows/configuration/wcd/wcd-browser.md +++ b/windows/configuration/wcd/wcd-browser.md @@ -82,7 +82,7 @@ Use *Default* to specify a name that matches one of the search providers you ent #### Specific region guidance -Some countries require specific, default search providers. The following table lists the applicable countries and information for configuring the necessary search provider. +Some countries/regions require specific, default search providers. The following table lists the applicable countries/regions and information for configuring the necessary search provider. >[!NOTE] >For Russia + Commonwealth of Independent States (CIS), the independent states consist of Russia, Ukraine, Georgia, The Republic of Azerbaijan, Republic Of Belarus, The Republic of Kazakhstan, The Kyrgyz Republic, The Republic of Moldova, The Republic of Tajikistan, The Republic of Armenia, Turkmenistan, The Republic of Uzbekistan, and Turkey. diff --git a/windows/deployment/update/update-compliance-schema-wudostatus.md b/windows/deployment/update/update-compliance-schema-wudostatus.md index 29099d3b8f..3f8ebef383 100644 --- a/windows/deployment/update/update-compliance-schema-wudostatus.md +++ b/windows/deployment/update/update-compliance-schema-wudostatus.md @@ -28,7 +28,7 @@ These fields are briefly described in this article, to learn more about Delivery |**Computer** |[string](/azure/kusto/query/scalar-data-types/string) |`JohnPC-Contoso` |User or Organization-provided device name. If this appears as '#', then Device Name may not be sent through telemetry. To enable Device Name to be sent with telemetry, see [Enabling Device Name in Telemetry](./update-compliance-get-started.md). | |**ComputerID** |[string](/azure/kusto/query/scalar-data-types/string) |`g:6755412281299915` |Microsoft Global Device Identifier. This is an internal identifier used by Microsoft. A connection to the end-user Managed Service Account (MSA) service is required for this identifier to be populated; no device data will be present in Update Compliance without this identifier. | |**City** |[string](/azure/kusto/query/scalar-data-types/string) | |Approximate city device was in while downloading content, based on IP Address. | -|**Country** |[string](/azure/kusto/query/scalar-data-types/string) | |Approximate country device was in while downloading content, based on IP Address. | +|**Country** |[string](/azure/kusto/query/scalar-data-types/string) | |Approximate country/region device was in while downloading content, based on IP Address. | |**ISP** |[string](/azure/kusto/query/scalar-data-types/string) | |The Internet Service Provider estimation. | |**BWOptPercent28Days** |[real](/azure/kusto/query/scalar-data-types/real) |`68.72` |Bandwidth optimization (as a percentage of savings of total bandwidth otherwise incurred) as a result of using Delivery Optimization *for this device*, computed on a rolling 28-day basis. | |**BWOptPercent7Days** |[real](/azure/kusto/query/scalar-data-types/real) |`13.58` |Bandwidth optimization (as a percentage of savings of total bandwidth otherwise incurred) as a result of using Delivery Optimization *for this device*, computed on a rolling 7-day basis. | diff --git a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md index 4f9f9b93e8..9d007b1ea8 100644 --- a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md +++ b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md @@ -175,7 +175,7 @@ The following table illustrates an analysis of computers in an organization. ### Regulatory requirements -Many industries and locales have specific requirements for network operations and how resources are protected. In the health care and financial industries, for example, strict guidelines control who can access records and how the records are used. Many countries have strict privacy rules. To identify regulatory requirements, work with your organization's legal department and other departments responsible for these requirements. Then consider the security configuration and auditing options that you can use to comply with these regulations and verify compliance. +Many industries and locales have specific requirements for network operations and how resources are protected. In the health care and financial industries, for example, strict guidelines control who can access records and how the records are used. Many countries/regions have strict privacy rules. To identify regulatory requirements, work with your organization's legal department and other departments responsible for these requirements. Then consider the security configuration and auditing options that you can use to comply with these regulations and verify compliance. For more information, see the [System Center Process Pack for IT GRC](/previous-versions/tn-archive/dd206732(v=technet.10)). diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md index d62aed7098..8c2311e03b 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md @@ -500,7 +500,7 @@ Windows 10 Enterprise LTSC 2019 adds many new [configuration service providers ( Some of the other new CSPs are: -- The [DynamicManagement CSP](/windows/client-management/mdm/dynamicmanagement-csp) allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country to avoid roaming charges, or the wireless network can be disabled when the device is not within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. +- The [DynamicManagement CSP](/windows/client-management/mdm/dynamicmanagement-csp) allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country/region to avoid roaming charges, or the wireless network can be disabled when the device is not within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. - The [CleanPC CSP](/windows/client-management/mdm/cleanpc-csp) allows removal of user-installed and pre-installed applications, with the option to persist user data. diff --git a/windows/whats-new/whats-new-windows-10-version-1703.md b/windows/whats-new/whats-new-windows-10-version-1703.md index 102af90453..3b48385847 100644 --- a/windows/whats-new/whats-new-windows-10-version-1703.md +++ b/windows/whats-new/whats-new-windows-10-version-1703.md @@ -220,7 +220,7 @@ Windows 10, version 1703 adds many new [configuration service providers (CSPs)]( Some of the other new CSPs are: -- The [DynamicManagement CSP](/windows/client-management/mdm/dynamicmanagement-csp) allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country to avoid roaming charges, or the wireless network can be disabled when the device is not within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. +- The [DynamicManagement CSP](/windows/client-management/mdm/dynamicmanagement-csp) allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country/region to avoid roaming charges, or the wireless network can be disabled when the device is not within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. - The [CleanPC CSP](/windows/client-management/mdm/cleanpc-csp) allows removal of user-installed and pre-installed applications, with the option to persist user data. From df8858a494d02e0f5f5dca588a41c94f2ee2268e Mon Sep 17 00:00:00 2001 From: Dan Mabee <40476441+damabe@users.noreply.github.com> Date: Fri, 14 Jul 2023 15:14:03 -0700 Subject: [PATCH 072/263] Fix merge conflicts --- .openpublishing.redirection.json | 5 ----- 1 file changed, 5 deletions(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index b8e929d41e..f437367853 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -21925,11 +21925,6 @@ "redirect_url": "/windows/deployment/update/wufb-reports-overview", "redirect_document_id": false }, - { - "source_path": "windows/deployment/update/update-compliance-schema-wudostatus.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, { "source_path": "windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md", "redirect_url": "/windows/deployment/update/wufb-reports-overview", From a499cd4ae1d9b5f18a4181cfba8e077145037fa4 Mon Sep 17 00:00:00 2001 From: Office Content Publishing 5 <87502544+officedocspr5@users.noreply.github.com> Date: Sat, 15 Jul 2023 23:33:02 -0700 Subject: [PATCH 073/263] Uploaded file: education-content-updates.md - 2023-07-15 23:33:02.2389 --- .../includes/education-content-updates.md | 44 +++++++++++++++---- 1 file changed, 35 insertions(+), 9 deletions(-) diff --git a/education/includes/education-content-updates.md b/education/includes/education-content-updates.md index 4de605df35..8b4d9f31d7 100644 --- a/education/includes/education-content-updates.md +++ b/education/includes/education-content-updates.md @@ -2,6 +2,41 @@ +## Week of July 10, 2023 + + +| Published On |Topic title | Change | +|------|------------|--------| +| 7/14/2023 | [Microsoft 365 Education Documentation](/education/index) | modified | +| 7/14/2023 | [Windows 11 SE Overview](/education/windows/windows-11-se-overview) | modified | +| 7/14/2023 | [Chromebook migration guide (Windows 10)](/education/windows/chromebook-migration-guide) | modified | +| 7/14/2023 | [Configure federation between Google Workspace and Azure AD](/education/windows/configure-aad-google-trust) | modified | +| 7/14/2023 | [Windows for Education documentation](/education/windows/index) | modified | +| 7/14/2023 | [What's in Set up School PCs provisioning package](/education/windows/set-up-school-pcs-provisioning-package) | modified | +| 7/14/2023 | [Upgrade Windows Home to Windows Education on student-owned devices](/education/windows/change-home-to-edu) | modified | +| 7/14/2023 | [Deploy Windows 10 in a school district (Windows 10)](/education/windows/deploy-windows-10-in-a-school-district) | modified | +| 7/14/2023 | [Management functionalities for Surface devices](/education/windows/tutorial-school-deployment/manage-surface-devices) | modified | +| 7/14/2023 | [Set up device management](/education/windows/tutorial-school-deployment/set-up-microsoft-intune) | modified | +| 7/14/2023 | [Troubleshoot Windows devices](/education/windows/tutorial-school-deployment/troubleshoot-overview) | modified | +| 7/14/2023 | [Get Minecraft Education Edition](/education/windows/get-minecraft-for-education) | modified | +| 7/14/2023 | [Deployment recommendations for school IT administrators](/education/windows/edu-deployment-recommendations) | modified | +| 7/14/2023 | [Windows for Education documentation](/education/windows/index) | added | +| 7/14/2023 | [Configure applications with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-device-apps) | added | +| 7/14/2023 | [Configure and secure devices with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-device-settings) | added | +| 7/14/2023 | [Configure devices with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-devices-overview) | added | +| 7/14/2023 | [Enrollment in Intune with standard out-of-box experience (OOBE)](/education/windows/tutorial-school-deployment/enroll-aadj) | added | +| 7/14/2023 | [Enrollment in Intune with Windows Autopilot](/education/windows/tutorial-school-deployment/enroll-autopilot) | added | +| 7/14/2023 | [Device enrollment overview](/education/windows/tutorial-school-deployment/enroll-overview) | added | +| 7/14/2023 | [Enrollment of Windows devices with provisioning packages](/education/windows/tutorial-school-deployment/enroll-package) | added | +| 7/14/2023 | [Introduction](/education/windows/tutorial-school-deployment/index) | added | +| 7/14/2023 | [Manage devices with Microsoft Intune](/education/windows/tutorial-school-deployment/manage-overview) | added | +| 7/14/2023 | [Management functionalities for Surface devices](/education/windows/tutorial-school-deployment/manage-surface-devices) | added | +| 7/14/2023 | [Reset and wipe Windows devices](/education/windows/tutorial-school-deployment/reset-wipe) | added | +| 7/14/2023 | [Set up Azure Active Directory](/education/windows/tutorial-school-deployment/set-up-azure-ad) | added | +| 7/14/2023 | [Set up device management](/education/windows/tutorial-school-deployment/set-up-microsoft-intune) | added | +| 7/14/2023 | [Troubleshoot Windows devices](/education/windows/tutorial-school-deployment/troubleshoot-overview) | added | + + ## Week of June 19, 2023 @@ -15,12 +50,3 @@ | 6/23/2023 | [Troubleshoot app deployment issues in Windows SE](/education/windows/tutorial-deploy-apps-winse/troubleshoot) | added | | 6/23/2023 | [Validate the applications deployed to Windows SE devices](/education/windows/tutorial-deploy-apps-winse/validate-apps) | added | | 6/23/2023 | [Configure applications with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-device-apps) | modified | - - -## Week of May 29, 2023 - - -| Published On |Topic title | Change | -|------|------------|--------| -| 5/30/2023 | [Windows 11 SE Overview](/education/windows/windows-11-se-overview) | modified | -| 6/2/2023 | [What's in Set up School PCs provisioning package](/education/windows/set-up-school-pcs-provisioning-package) | modified | From 0f1e0c375c88126230b2e54eb2ad46bdf821d379 Mon Sep 17 00:00:00 2001 From: Office Content Publishing 5 <87502544+officedocspr5@users.noreply.github.com> Date: Sat, 15 Jul 2023 23:33:05 -0700 Subject: [PATCH 074/263] Uploaded file: store-for-business-content-updates.md - 2023-07-15 23:33:05.1801 --- .../includes/store-for-business-content-updates.md | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/store-for-business/includes/store-for-business-content-updates.md b/store-for-business/includes/store-for-business-content-updates.md index 0543b520b4..000c3669c0 100644 --- a/store-for-business/includes/store-for-business-content-updates.md +++ b/store-for-business/includes/store-for-business-content-updates.md @@ -2,6 +2,16 @@ +## Week of July 10, 2023 + + +| Published On |Topic title | Change | +|------|------------|--------| +| 7/14/2023 | [Microsoft Store for Business and Education release history](/microsoft-store/release-history-microsoft-store-business-education) | modified | +| 7/14/2023 | [Whats new in Microsoft Store for Business and Education](/microsoft-store/whats-new-microsoft-store-business-education) | modified | +| 7/14/2023 | [Prerequisites for Microsoft Store for Business and Education (Windows 10)](/microsoft-store/prerequisites-microsoft-store-for-business) | modified | + + ## Week of June 26, 2023 From e468314deed27d935be270403816beb52e325f48 Mon Sep 17 00:00:00 2001 From: Herbert Mauerer <41573578+HerbertMauerer@users.noreply.github.com> Date: Mon, 17 Jul 2023 10:45:36 +0200 Subject: [PATCH 075/263] Update how-it-works.md Reflect Pasting is disabled for almost six years...customer who notice today were on WS16 so far. --- .../application-control/user-account-control/how-it-works.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/security/application-security/application-control/user-account-control/how-it-works.md b/windows/security/application-security/application-control/user-account-control/how-it-works.md index 861c6bc68b..2b31205aaa 100644 --- a/windows/security/application-security/application-control/user-account-control/how-it-works.md +++ b/windows/security/application-security/application-control/user-account-control/how-it-works.md @@ -93,6 +93,8 @@ The elevation process is further secured by directing the prompt to the *secure When an executable file requests elevation, the *interactive desktop*, also called the *user desktop*, is switched to the secure desktop. The secure desktop dims the user desktop and displays an elevation prompt that must be responded to before continuing. When the user selects **Yes** or **No**, the desktop switches back to the user desktop. +On the secure desktop it is not possible to paste a password you may have in the clipboard. This ability was removed in Windows 10 1709 and is present in all subsequent releases. + Malware can present an imitation of the secure desktop, but when the **User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode** policy setting is set to **Prompt for consent**, the malware doesn't gain elevation if the user selects **Yes** on the imitation. If the policy setting is set to **Prompt for credentials**, malware imitating the credential prompt may be able to gather the credentials from the user. However, the malware doesn't gain elevated privilege and the system has other protections that mitigate malware from taking control of the user interface even with a harvested password. While malware could present an imitation of the secure desktop, this issue can't occur unless a user previously installed the malware on the PC. Because processes requiring an administrator access token can't silently install when UAC is enabled, the user must explicitly provide consent by selecting **Yes** or by providing administrator credentials. The specific behavior of the UAC elevation prompt is dependent upon security policies. From 7a6127d6b82f32817516bd15c9ac734753bb8e64 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 17 Jul 2023 09:13:52 -0700 Subject: [PATCH 076/263] Fix 8551. Add back redir entry, delete uc schema file for wudo since service no longer exists. --- .openpublishing.redirection.json | 5 ++ .../update-compliance-schema-wudostatus.md | 56 ------------------- 2 files changed, 5 insertions(+), 56 deletions(-) delete mode 100644 windows/deployment/update/update-compliance-schema-wudostatus.md diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index f437367853..77acf5b8cc 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -21925,6 +21925,11 @@ "redirect_url": "/windows/deployment/update/wufb-reports-overview", "redirect_document_id": false }, + { + "source_path": "windows/deployment/update/update-compliance-schema-wudostatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, { "source_path": "windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md", "redirect_url": "/windows/deployment/update/wufb-reports-overview", diff --git a/windows/deployment/update/update-compliance-schema-wudostatus.md b/windows/deployment/update/update-compliance-schema-wudostatus.md deleted file mode 100644 index 3f8ebef383..0000000000 --- a/windows/deployment/update/update-compliance-schema-wudostatus.md +++ /dev/null @@ -1,56 +0,0 @@ ---- -title: Update Compliance Schema - WUDOStatus -ms.reviewer: -manager: laurawi -description: WUDOStatus schema -ms.prod: w10 -ms.mktglfcycl: deploy -ms.pagetype: deploy -audience: itpro -itproauthor: jaimeo -author: jaimeo -ms.author: jaimeo -ms.collection: M365-analytics -ms.topic: article ---- - -# WUDOStatus - -> [!NOTE] -> Currently all location-based fields are not working properly. This is a known issue. - -WUDOStatus records provide information, for a single device, on their bandwidth utilization for a specific content type in the event they use [Delivery Optimization](https://support.microsoft.com/help/4468254/windows-update-delivery-optimization-faq), and other information to create more detailed reports and splice on certain common characteristics. - -These fields are briefly described in this article, to learn more about Delivery Optimization in general, check out the [Delivery Optimization Reference](./waas-delivery-optimization-reference.md). - -|Field |Type |Example |Description | -|-|-|-|-| -|**Computer** |[string](/azure/kusto/query/scalar-data-types/string) |`JohnPC-Contoso` |User or Organization-provided device name. If this appears as '#', then Device Name may not be sent through telemetry. To enable Device Name to be sent with telemetry, see [Enabling Device Name in Telemetry](./update-compliance-get-started.md). | -|**ComputerID** |[string](/azure/kusto/query/scalar-data-types/string) |`g:6755412281299915` |Microsoft Global Device Identifier. This is an internal identifier used by Microsoft. A connection to the end-user Managed Service Account (MSA) service is required for this identifier to be populated; no device data will be present in Update Compliance without this identifier. | -|**City** |[string](/azure/kusto/query/scalar-data-types/string) | |Approximate city device was in while downloading content, based on IP Address. | -|**Country** |[string](/azure/kusto/query/scalar-data-types/string) | |Approximate country/region device was in while downloading content, based on IP Address. | -|**ISP** |[string](/azure/kusto/query/scalar-data-types/string) | |The Internet Service Provider estimation. | -|**BWOptPercent28Days** |[real](/azure/kusto/query/scalar-data-types/real) |`68.72` |Bandwidth optimization (as a percentage of savings of total bandwidth otherwise incurred) as a result of using Delivery Optimization *for this device*, computed on a rolling 28-day basis. | -|**BWOptPercent7Days** |[real](/azure/kusto/query/scalar-data-types/real) |`13.58` |Bandwidth optimization (as a percentage of savings of total bandwidth otherwise incurred) as a result of using Delivery Optimization *for this device*, computed on a rolling 7-day basis. | -|**BytesFromCDN** |[long](/azure/kusto/query/scalar-data-types/long) |`254139` |Total number of bytes downloaded from a CDN versus a Peer. This counts against bandwidth optimization. | -|**BytesFromGroupPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`523132` |Total number of bytes downloaded from Group Peers. | -|**BytesFromIntPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`328350` |Total number of bytes downloaded from Internet Peers. | -|**BytesFromPeers** |[long](/azure/kusto/query/scalar-data-types/long) |`43145` |Total number of bytes downloaded from peers. | -|**ContentDownloadMode** |[int](/azure/kusto/query/scalar-data-types/int) |`0` |Device's Delivery Optimization [Download Mode](./waas-delivery-optimization-reference.md#download-mode) configuration for this content. | -|**ContentType** |[int](/azure/kusto/query/scalar-data-types/int) |`Quality Updates` |The type of content being downloaded. | -|**DOStatusDescription** |[string](/azure/kusto/query/scalar-data-types/string) | |A short description of DO's status, if any. | -|**DownloadMode** |[string](/azure/kusto/query/scalar-data-types/string) |`HTTP+LAN (1)` |Device's Delivery Optimization [Download Mode](./waas-delivery-optimization-reference.md#download-mode) configuration for this device. | -|**DownloadModeSrc** |[string](/azure/kusto/query/scalar-data-types/string) |`Default` |The source of the DownloadMode configuration. | -|**GroupID** |[string](/azure/kusto/query/scalar-data-types/string) | |The DO Group ID. | -|**NoPeersCount** |[long](/azure/kusto/query/scalar-data-types/long) | |The number of peers this device interacted with. | -|**OSName** |[string](/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | -|**OSVersion** |[string](/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild.  | -|**PeerEligibleTransfers** |[long](/azure/kusto/query/scalar-data-types/long) |`0` |Total number of eligible transfers by Peers. | -|**PeeringStatus** |[string](/azure/kusto/query/scalar-data-types/string) |`On` |The DO Peering Status | -|**PeersCannotConnectCount**|[long](/azure/kusto/query/scalar-data-types/long) |`0` |The number of peers this device was unable to connect to. | -|**PeersSuccessCount** |[long](/azure/kusto/query/scalar-data-types/long) |`0` |The number of peers this device successfully connected to. | -|**PeersUnknownCount** |[long](/azure/kusto/query/scalar-data-types/long) |`0` |The number of peers for which there is an unknown relation. | -|**LastScan** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`1601-01-01T00:00:00Z` |A DateTime corresponding to the last time the device sent data to Microsoft. This does not necessarily mean all data that is needed to populate all fields Update Compliance uses was sent, this is more like a "heartbeat". | -|**TimeGenerated** |[datetime](/azure/kusto/query/scalar-data-types/datetime)|`1601-01-01T00:00:00Z` |A DateTime corresponding to the moment Azure Monitor Logs ingested this record to your Log Analytics workspace. | -|**TotalTimeForDownload** |[string](/azure/kusto/query/scalar-data-types/string) |`0:00:00` |The total time it took to download the content. | -|**TotalTransfers** |[long](/azure/kusto/query/scalar-data-types/long) |`0` |The total number of data transfers to download this content. | \ No newline at end of file From d755cc90c3057646ca696c8b4210bd26f40b3f2e Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 17 Jul 2023 12:37:16 -0400 Subject: [PATCH 077/263] Rename files, Fix links --- .openpublishing.redirection.json | 717 +++++++++++++++++- ...nd-windows-defender-application-control.md | 2 +- .../application-control/toc.yml | 4 +- .../settings-and-configuration.md | 2 +- ...perational-guide-appid-tagging-policies.md | 4 +- .../deploy-appid-tagging-policies.md | 2 +- .../design-create-appid-tagging-policies.md | 12 +- ...g-guide.md => wdac-appid-tagging-guide.md} | 0 .../TOC.yml | 92 +-- .../manage-packaged-apps-with-applocker.md | 2 +- .../deployment/LOB-win32-apps-on-s.md | 14 +- ...rol-policies.md => audit-wdac-policies.md} | 16 +- ...d => create-code-signing-cert-for-wdac.md} | 12 +- ...> deploy-catalog-files-to-support-wdac.md} | 28 +- ...eploy-wdac-policies-using-group-policy.md} | 4 +- ...d => deploy-wdac-policies-using-intune.md} | 4 +- .../deploy-wdac-policies-with-script.md | 2 +- ...l-policies.md => disable-wdac-policies.md} | 2 +- ...l-policies.md => enforce-wdac-policies.md} | 8 +- ...rol-policies.md => merge-wdac-policies.md} | 8 +- ...ning-for-better-control-and-protection.md} | 6 +- ...cies-to-protect-wdac-against-tampering.md} | 12 +- ...ment-guide.md => wdac-deployment-guide.md} | 14 +- ...com-object-registration-in-wdac-policy.md} | 2 +- ...of-devices.md => common-wdac-use-cases.md} | 2 +- ...-apps-deployed-with-a-managed-installer.md | 8 +- .../design/create-wdac-deny-policy.md | 2 +- ...e-wdac-policy-for-fully-managed-devices.md | 8 +- ...wdac-policy-for-lightly-managed-devices.md | 10 +- ...e-wdac-policy-using-reference-computer.md} | 4 +- ...es.md => deploy-multiple-wdac-policies.md} | 3 +- .../design/example-wdac-base-policies.md | 2 +- ...l.md => manage-packaged-apps-with-wdac.md} | 6 +- .../microsoft-recommended-block-rules.md | 4 +- ...icrosoft-recommended-driver-block-rules.md | 2 +- ...-management.md => plan-wdac-management.md} | 10 +- .../design/select-types-of-rules-to-create.md | 4 +- ...nderstand-wdac-policy-design-decisions.md} | 12 +- ...-specific-plug-ins-add-ins-and-modules.md} | 2 +- ...e-wdac-with-intelligent-security-graph.md} | 4 +- ...ic-code-security.md => wdac-and-dotnet.md} | 0 ...l-design-guide.md => wdac-design-guide.md} | 10 +- .../design/wdac-wizard-create-base-policy.md | 18 +- .../wdac-wizard-create-supplemental-policy.md | 18 +- .../design/wdac-wizard-editing-policy.md | 6 +- .../design/wdac-wizard-merging-policies.md | 4 +- .../design/wdac-wizard-parsing-event-logs.md | 14 +- .../design/wdac-wizard.md | 4 +- .../feature-availability.md | 2 +- .../index.yml | 58 +- .../configure-wdac-managed-installer.md | 2 +- .../operations/event-id-explanations.md | 2 +- .../operations/event-tag-explanations.md | 12 +- .../operations/known-issues.md | 4 +- .../wdac-debugging-and-troubleshooting.md | 4 +- ...nal-guide.md => wdac-operational-guide.md} | 2 +- .../wdac-and-applocker-overview.md | 6 +- ...efender-application-control.md => wdac.md} | 10 +- .../security/application-security/index.md | 2 +- .../hello-how-it-works-technology.md | 4 +- .../hello-hybrid-aadj-sso.md | 2 +- ...o-hybrid-cloud-kerberos-trust-provision.md | 4 +- .../hello-hybrid-key-trust-provision.md | 4 +- .../hello-planning-guide.md | 2 +- .../includes/hello-join-domain.md | 2 +- windows/security/index.yml | 22 +- .../tpm/tpm-recommendations.md | 2 +- ...m-module-services-group-policy-settings.md | 2 +- .../create-wip-policy-using-configmgr.md | 2 +- .../create-wip-policy-using-intune-azure.md | 4 +- .../mandatory-settings-for-wip.md | 4 +- .../bitlocker/bitlocker-countermeasures.md | 8 +- ...r-device-encryption-overview-windows-10.md | 2 +- .../bitlocker-management-for-enterprises.md | 4 +- .../bitlocker-recovery-guide-plan.md | 16 +- .../data-protection/bitlocker/index.md | 2 +- .../vpn/vpn-office-365-optimization.md | 8 +- .../best-practices-configuring.md | 10 +- .../filter-origin-documentation.md | 2 +- .../secure-the-windows-10-boot-process.md | 4 +- .../virus-and-threat-protection/toc.yml | 2 +- ...advanced-security-audit-policy-settings.md | 2 +- .../auditing/advanced-security-auditing.md | 4 +- ...udit-kerberos-service-ticket-operations.md | 4 +- .../auditing/security-auditing-overview.md | 5 +- .../threat-protection/fips-140-validation.md | 2 +- windows/security/threat-protection/index.md | 2 +- ...iew-of-threat-mitigations-in-windows-10.md | 2 +- ...r-accounts-to-be-trusted-for-delegation.md | 2 +- ...lients-allowed-to-make-remote-sam-calls.md | 2 +- ...arding-to-assist-in-intrusion-detection.md | 2 +- 91 files changed, 1040 insertions(+), 329 deletions(-) rename windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/{windows-defender-application-control-appid-tagging-guide.md => wdac-appid-tagging-guide.md} (100%) rename windows/security/application-security/application-control/windows-defender-application-control/deployment/{audit-windows-defender-application-control-policies.md => audit-wdac-policies.md} (84%) rename windows/security/application-security/application-control/windows-defender-application-control/deployment/{create-code-signing-cert-for-windows-defender-application-control.md => create-code-signing-cert-for-wdac.md} (93%) rename windows/security/application-security/application-control/windows-defender-application-control/deployment/{deploy-catalog-files-to-support-windows-defender-application-control.md => deploy-catalog-files-to-support-wdac.md} (94%) rename windows/security/application-security/application-control/windows-defender-application-control/deployment/{deploy-windows-defender-application-control-policies-using-group-policy.md => deploy-wdac-policies-using-group-policy.md} (92%) rename windows/security/application-security/application-control/windows-defender-application-control/deployment/{deploy-windows-defender-application-control-policies-using-intune.md => deploy-wdac-policies-using-intune.md} (93%) rename windows/security/application-security/application-control/windows-defender-application-control/deployment/{disable-windows-defender-application-control-policies.md => disable-wdac-policies.md} (99%) rename windows/security/application-security/application-control/windows-defender-application-control/deployment/{enforce-windows-defender-application-control-policies.md => enforce-wdac-policies.md} (89%) rename windows/security/application-security/application-control/windows-defender-application-control/deployment/{merge-windows-defender-application-control-policies.md => merge-wdac-policies.md} (92%) rename windows/security/application-security/application-control/windows-defender-application-control/deployment/{use-code-signing-to-simplify-application-control-for-classic-windows-applications.md => use-code-signing-for-better-control-and-protection.md} (96%) rename windows/security/application-security/application-control/windows-defender-application-control/deployment/{use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md => use-signed-policies-to-protect-wdac-against-tampering.md} (92%) rename windows/security/application-security/application-control/windows-defender-application-control/deployment/{windows-defender-application-control-deployment-guide.md => wdac-deployment-guide.md} (81%) rename windows/security/application-security/application-control/windows-defender-application-control/design/{allow-com-object-registration-in-windows-defender-application-control-policy.md => allow-com-object-registration-in-wdac-policy.md} (99%) rename windows/security/application-security/application-control/windows-defender-application-control/design/{types-of-devices.md => common-wdac-use-cases.md} (99%) rename windows/security/application-security/application-control/windows-defender-application-control/design/{create-initial-default-policy.md => create-wdac-policy-using-reference-computer.md} (96%) rename windows/security/application-security/application-control/windows-defender-application-control/design/{deploy-multiple-windows-defender-application-control-policies.md => deploy-multiple-wdac-policies.md} (99%) rename windows/security/application-security/application-control/windows-defender-application-control/design/{manage-packaged-apps-with-windows-defender-application-control.md => manage-packaged-apps-with-wdac.md} (96%) rename windows/security/application-security/application-control/windows-defender-application-control/design/{plan-windows-defender-application-control-management.md => plan-wdac-management.md} (91%) rename windows/security/application-security/application-control/windows-defender-application-control/design/{understand-windows-defender-application-control-policy-design-decisions.md => understand-wdac-policy-design-decisions.md} (83%) rename windows/security/application-security/application-control/windows-defender-application-control/design/{use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md => use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md} (96%) rename windows/security/application-security/application-control/windows-defender-application-control/design/{use-windows-defender-application-control-with-intelligent-security-graph.md => use-wdac-with-intelligent-security-graph.md} (97%) rename windows/security/application-security/application-control/windows-defender-application-control/design/{use-windows-defender-application-control-with-dynamic-code-security.md => wdac-and-dotnet.md} (100%) rename windows/security/application-security/application-control/windows-defender-application-control/design/{windows-defender-application-control-design-guide.md => wdac-design-guide.md} (74%) rename windows/security/application-security/application-control/windows-defender-application-control/operations/{windows-defender-application-control-operational-guide.md => wdac-operational-guide.md} (97%) rename windows/security/application-security/application-control/windows-defender-application-control/{windows-defender-application-control.md => wdac.md} (83%) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index b8e929d41e..408dea7a97 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -21949,6 +21949,721 @@ "source_path": "windows/security/security-foundations.md", "redirect_url": "/windows/security/security-foundations/index", "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-parsing-event-logs.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/feature-availability.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/feature-availability", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/index.yml", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/types-of-devices.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac", + "redirect_document_id": false } ] -} \ No newline at end of file +} diff --git a/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md b/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md index 83799f7674..2f0412decb 100644 --- a/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md +++ b/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md @@ -44,6 +44,6 @@ WDAC has no specific hardware or software requirements. ## Related articles -- [Windows Defender Application Control](../../threat-protection/windows-defender-application-control/windows-defender-application-control.md) +- [Windows Defender Application Control](windows-defender-application-control/wdac.md) - [Memory integrity](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) - [Driver compatibility with memory integrity](https://techcommunity.microsoft.com/t5/windows-hardware-certification/driver-compatibility-with-device-guard-in-windows-10/ba-p/364865) diff --git a/windows/security/application-security/application-control/toc.yml b/windows/security/application-security/application-control/toc.yml index a0b92c4987..117ebc744f 100644 --- a/windows/security/application-security/application-control/toc.yml +++ b/windows/security/application-security/application-control/toc.yml @@ -10,6 +10,6 @@ items: - name: Windows Defender Application Control and virtualization-based protection of code integrity href: introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md - name: Windows Defender Application Control - href: ../../threat-protection/windows-defender-application-control/windows-defender-application-control.md + href: windows-defender-application-control/wdac.md - name: Smart App Control - href: ../../threat-protection/windows-defender-application-control/windows-defender-application-control.md + href: windows-defender-application-control/wdac.md diff --git a/windows/security/application-security/application-control/user-account-control/settings-and-configuration.md b/windows/security/application-security/application-control/user-account-control/settings-and-configuration.md index 131622bbf4..9fd23384ff 100644 --- a/windows/security/application-security/application-control/user-account-control/settings-and-configuration.md +++ b/windows/security/application-security/application-control/user-account-control/settings-and-configuration.md @@ -41,7 +41,7 @@ The following instructions provide details how to configure your devices. Select To configure devices using Microsoft Intune, [create a **Settings catalog** policy][MEM-2], and use the settings listed under the category **`Local Policies Security Options`**: -:::image type="content" source="./images/uac-settings-catalog.png" alt-text="Screenshot that shows the UAC policies in the Intune settings catalog." lightbox="./images/uac-settings-catalog.png" border="True"::: +:::image type="content" source="images/uac-settings-catalog.png" alt-text="Screenshot that shows the UAC policies in the Intune settings catalog." lightbox="images/uac-settings-catalog.png" border="True"::: Assign the policy to a security group that contains as members the devices or users that you want to configure. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md index ab8014b9a5..3214920ad9 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md @@ -29,7 +29,7 @@ ms.topic: article > [!NOTE] > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). -After deployment of the WDAC AppId Tagging policy, WDAC will log a 3099 policy deployed event in the [Event Viewer logs](../event-id-explanations.md). You first should ensure that the policy has been successfully deployed onto the system by verifying the presence of the 3099 event. +After deployment of the WDAC AppId Tagging policy, WDAC will log a 3099 policy deployed event in the [Event Viewer logs](../operations/event-id-explanations.md). You first should ensure that the policy has been successfully deployed onto the system by verifying the presence of the 3099 event. ## Verifying Tags on Running Processes @@ -53,4 +53,4 @@ After verifying the policy has been deployed, the next step is to verify that th Lastly, in the textbox, type `!token` and then press the Enter key to dump the security attributes on the process, including the _POLICYAPPID://_ followed by the key you set in the policy, and its corresponding value in the Value[0] field. - ![Dump the security attributes on the process using WinDbg.](../images/appid-pid-windbg-token.png) \ No newline at end of file + ![Dump the security attributes on the process using WinDbg.](../images/appid-pid-windbg-token.png) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md index bf48be5b8d..e16747c375 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md @@ -32,7 +32,7 @@ Similar to Windows Defender Application Control (WDAC) policies, WDAC AppId tagg ## Deploy AppId tagging policies with MDM -Custom AppId tagging policies can be deployed to endpoints using [the OMA-URI feature in MDM](../deployment/deploy-windows-defender-application-control-policies-using-intune.md#deploy-wdac-policies-with-custom-oma-uri). +Custom AppId tagging policies can be deployed to endpoints using [the OMA-URI feature in MDM](../deployment/deploy-wdac-policies-using-intune.md#deploy-wdac-policies-with-custom-oma-uri). ## Deploy AppId tagging policies with Configuration Manager diff --git a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md index 0ed35d4d57..6b0042600b 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md @@ -31,11 +31,11 @@ ms.topic: article ## Create the policy using the WDAC Wizard -You can use the Windows Defender Application Control (WDAC) Wizard and the PowerShell commands to create an application control policy and convert it to an AppIdTagging policy. The WDAC Wizard is available for download at the [WDAC Wizard Installer site](https://aka.ms/wdacwizard). These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](./windows-defender-application-control-appid-tagging-guide.md). +You can use the Windows Defender Application Control (WDAC) Wizard and the PowerShell commands to create an application control policy and convert it to an AppIdTagging policy. The WDAC Wizard is available for download at the [WDAC Wizard Installer site](https://aka.ms/wdacwizard). These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](wdac-appid-tagging-guide.md). 1. Create a new base policy using the templates: - Start with the Policy Creator task and select Multiple Policy Format and Base Policy. Select the Base Template to use for the policy. The following example shows beginning with the [Default Windows Mode](../wdac-wizard-create-base-policy.md#template-base-policies) template and build on top of these rules. + Start with the Policy Creator task and select Multiple Policy Format and Base Policy. Select the Base Template to use for the policy. The following example shows beginning with the [Default Windows Mode](../design/wdac-wizard-create-base-policy.md#template-base-policies) template and build on top of these rules. ![Configuring the policy base and template.](../images/appid-wdac-wizard-1.png) @@ -59,7 +59,7 @@ You can use the Windows Defender Application Control (WDAC) Wizard and the Power - Hash rules: Create a rule based off the PE Authenticode hash of a file. - For more information on creating new policy file rules, see the guidelines provided in the [creating policy file rules section](../wdac-wizard-create-base-policy.md#creating-custom-file-rules). + For more information on creating new policy file rules, see the guidelines provided in the [creating policy file rules section](../design/wdac-wizard-create-base-policy.md#creating-custom-file-rules). 4. Convert to AppId Tagging Policy: @@ -72,9 +72,9 @@ You can use the Windows Defender Application Control (WDAC) Wizard and the Power ## Create the policy using PowerShell -Using this method, you create an AppId Tagging policy directly using the WDAC PowerShell commands. These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](./windows-defender-application-control-appid-tagging-guide.md). In an elevate PowerShell instance: +Using this method, you create an AppId Tagging policy directly using the WDAC PowerShell commands. These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](wdac-appid-tagging-guide.md). In an elevate PowerShell instance: -1. Create an AppId rule for the policy based on a combination of the signing certificate chain and version of the application. In the example below, the level has been set to SignedVersion. Any of the [WDAC File Rule Levels](../select-types-of-rules-to-create.md#table-2-windows-defender-application-control-policy---file-rule-levels) can be used in AppId rules: +1. Create an AppId rule for the policy based on a combination of the signing certificate chain and version of the application. In the example below, the level has been set to SignedVersion. Any of the [WDAC File Rule Levels](../design/select-types-of-rules-to-create.md#table-2-windows-defender-application-control-policy---file-rule-levels) can be used in AppId rules: ```powershell $rule = New-CiPolicyRule -Level SignedVersion -DriverFilePath @@ -121,4 +121,4 @@ After creating your AppId Tagging policy in the above steps, you can deploy the RefreshPolicy.exe is available for download from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=102925). ## Next Steps -For more information on debugging and broad deployment of the AppId Tagging policy, see [Debugging AppId policies](./debugging-operational-guide-appid-tagging-policies.md) and [Deploying AppId policies](deploy-appid-tagging-policies.md). \ No newline at end of file +For more information on debugging and broad deployment of the AppId Tagging policy, see [Debugging AppId policies](debugging-operational-guide-appid-tagging-policies.md) and [Deploying AppId policies](deploy-appid-tagging-policies.md). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md diff --git a/windows/security/application-security/application-control/windows-defender-application-control/TOC.yml b/windows/security/application-security/application-control/windows-defender-application-control/TOC.yml index b48a27a876..70c937a286 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/TOC.yml +++ b/windows/security/application-security/application-control/windows-defender-application-control/TOC.yml @@ -1,7 +1,7 @@ - name: Application Control for Windows href: index.yml - name: About application control for Windows - href: windows-defender-application-control.md + href: wdac.md expanded: true items: - name: WDAC and AppLocker Overview @@ -9,120 +9,120 @@ - name: WDAC and AppLocker Feature Availability href: feature-availability.md - name: Virtualization-based protection of code integrity - href: ../../application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md + href: ../introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md - name: WDAC design guide - href: windows-defender-application-control-design-guide.md + href: design/wdac-design-guide.md items: - name: Plan for WDAC policy lifecycle management - href: plan-windows-defender-application-control-management.md + href: design/plan-wdac-management.md - name: Design your WDAC policy items: - name: Understand WDAC policy design decisions - href: understand-windows-defender-application-control-policy-design-decisions.md + href: design/understand-wdac-policy-design-decisions.md - name: Understand WDAC policy rules and file rules - href: select-types-of-rules-to-create.md + href: design/select-types-of-rules-to-create.md items: - name: Allow apps installed by a managed installer - href: configure-authorized-apps-deployed-with-a-managed-installer.md + href: design/configure-authorized-apps-deployed-with-a-managed-installer.md - name: Allow reputable apps with Intelligent Security Graph (ISG) - href: use-windows-defender-application-control-with-intelligent-security-graph.md + href: design/use-wdac-with-intelligent-security-graph.md - name: Allow COM object registration - href: allow-com-object-registration-in-windows-defender-application-control-policy.md + href: design/allow-com-object-registration-in-wdac-policy.md - name: Use WDAC with .NET hardening - href: use-windows-defender-application-control-with-dynamic-code-security.md + href: design/wdac-and-dotnet.md - name: Script enforcement with Windows Defender Application Control href: design/script-enforcement.md - name: Manage packaged apps with WDAC - href: manage-packaged-apps-with-windows-defender-application-control.md + href: design/manage-packaged-apps-with-wdac.md - name: Use WDAC to control specific plug-ins, add-ins, and modules - href: use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md + href: design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md - name: Understand WDAC policy settings - href: understanding-wdac-policy-settings.md + href: design/understanding-wdac-policy-settings.md - name: Use multiple WDAC policies - href: deploy-multiple-windows-defender-application-control-policies.md + href: design/deploy-multiple-wdac-policies.md - name: Create your WDAC policy items: - name: Example WDAC base policies - href: example-wdac-base-policies.md + href: design/example-wdac-base-policies.md - name: Policy creation for common WDAC usage scenarios - href: types-of-devices.md + href: design/common-wdac-use-cases.md items: - name: Create a WDAC policy for lightly managed devices - href: create-wdac-policy-for-lightly-managed-devices.md + href: design/create-wdac-policy-for-lightly-managed-devices.md - name: Create a WDAC policy for fully managed devices - href: create-wdac-policy-for-fully-managed-devices.md + href: design/create-wdac-policy-for-fully-managed-devices.md - name: Create a WDAC policy for fixed-workload devices - href: create-initial-default-policy.md + href: design/create-wdac-policy-using-reference-computer.md - name: Create a WDAC deny list policy - href: create-wdac-deny-policy.md + href: design/create-wdac-deny-policy.md - name: Microsoft recommended block rules - href: microsoft-recommended-block-rules.md + href: design/microsoft-recommended-block-rules.md - name: Microsoft recommended driver block rules - href: microsoft-recommended-driver-block-rules.md + href: design/microsoft-recommended-driver-block-rules.md - name: Use the WDAC Wizard tool - href: wdac-wizard.md + href: design/wdac-wizard.md items: - name: Create a base WDAC policy with the Wizard - href: wdac-wizard-create-base-policy.md + href: design/wdac-wizard-create-base-policy.md - name: Create a supplemental WDAC policy with the Wizard - href: wdac-wizard-create-supplemental-policy.md + href: design/wdac-wizard-create-supplemental-policy.md - name: Editing a WDAC policy with the Wizard - href: wdac-wizard-editing-policy.md + href: design/wdac-wizard-editing-policy.md - name: Creating WDAC Policy Rules from WDAC Events - href: wdac-wizard-parsing-event-logs.md + href: design/wdac-wizard-parsing-event-logs.md - name: Merging multiple WDAC policies with the Wizard - href: wdac-wizard-merging-policies.md + href: design/wdac-wizard-merging-policies.md - name: WDAC deployment guide - href: windows-defender-application-control-deployment-guide.md + href: deployment/wdac-deployment-guide.md items: - name: Deploy WDAC policies with MDM - href: deployment/deploy-windows-defender-application-control-policies-using-intune.md + href: deployment/deploy-wdac-policies-using-intune.md - name: Deploy WDAC policies with Configuration Manager href: deployment/deploy-wdac-policies-with-memcm.md - name: Deploy WDAC policies with script href: deployment/deploy-wdac-policies-with-script.md - name: Deploy WDAC policies with group policy - href: deployment/deploy-windows-defender-application-control-policies-using-group-policy.md + href: deployment/deploy-wdac-policies-using-group-policy.md - name: Audit WDAC policies - href: audit-windows-defender-application-control-policies.md + href: deployment/audit-wdac-policies.md - name: Merge WDAC policies - href: merge-windows-defender-application-control-policies.md + href: deployment/merge-wdac-policies.md - name: Enforce WDAC policies - href: enforce-windows-defender-application-control-policies.md + href: deployment/enforce-wdac-policies.md - name: Use code signing for added control and protection with WDAC - href: use-code-signing-to-simplify-application-control-for-classic-windows-applications.md + href: deployment/use-code-signing-for-better-control-and-protection.md items: - name: Deploy catalog files to support WDAC - href: deploy-catalog-files-to-support-windows-defender-application-control.md + href: deployment/deploy-catalog-files-to-support-wdac.md - name: Use signed policies to protect Windows Defender Application Control against tampering - href: use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md + href: deployment/use-signed-policies-to-protect-wdac-against-tampering.md - name: "Optional: Create a code signing cert for WDAC" - href: create-code-signing-cert-for-windows-defender-application-control.md + href: deployment/create-code-signing-cert-for-wdac.md - name: Disable WDAC policies - href: disable-windows-defender-application-control-policies.md + href: deployment/disable-wdac-policies.md - name: LOB Win32 Apps on S Mode - href: LOB-win32-apps-on-s.md + href: deployment/LOB-win32-apps-on-s.md - name: WDAC operational guide - href: windows-defender-application-control-operational-guide.md + href: operations/wdac-operational-guide.md items: - name: WDAC debugging and troubleshooting href: operations/wdac-debugging-and-troubleshooting.md - name: Understanding Application Control event IDs - href: event-id-explanations.md + href: operations/event-id-explanations.md - name: Understanding Application Control event tags - href: event-tag-explanations.md + href: operations/event-tag-explanations.md - name: Query WDAC events with Advanced hunting - href: querying-application-control-events-centrally-using-advanced-hunting.md + href: operations/querying-application-control-events-centrally-using-advanced-hunting.md - name: Known Issues href: operations/known-issues.md - name: Managed installer and ISG technical reference and troubleshooting guide - href: configure-wdac-managed-installer.md + href: operations/configure-wdac-managed-installer.md - name: CITool.exe technical reference href: operations/citool-commands.md - name: Inbox WDAC policies href: operations/inbox-wdac-policies.md - name: WDAC AppId Tagging guide - href: AppIdTagging/windows-defender-application-control-appid-tagging-guide.md + href: AppIdTagging/wdac-appid-tagging-guide.md items: - name: Creating AppId Tagging Policies href: AppIdTagging/design-create-appid-tagging-policies.md diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md index d04546c8ee..53939061e2 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md @@ -70,7 +70,7 @@ Just as there are differences in managing each rule collection, you need to mana 1. Gather information about which Packaged apps are running in your environment. For information about how to gather this information, see [Create list of apps deployed to each business group](create-list-of-applications-deployed-to-each-business-group.md). -2. Create AppLocker rules for specific packaged apps based on your policy strategies. For more information, see [Create a rule for packaged apps](create-a-rule-for-packaged-apps.md) and [Understanding AppLocker default rules](./understanding-applocker-default-rules.md). +2. Create AppLocker rules for specific packaged apps based on your policy strategies. For more information, see [Create a rule for packaged apps](create-a-rule-for-packaged-apps.md) and [Understanding AppLocker default rules](understanding-applocker-default-rules.md). 3. Continue to update the AppLocker policies as new package apps are introduced into your environment. To do this update, see [Add rules for packaged apps to existing AppLocker rule-set](add-rules-for-packaged-apps-to-existing-applocker-rule-set.md). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md index 04b3c1eaac..7091e768a8 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md @@ -19,7 +19,7 @@ ms.topic: how-to - Windows 10 > [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). You can use Microsoft Intune to deploy and run critical Win32 applications, and Windows components that are normally blocked in S mode, on your Intune-managed Windows 10 in S mode devices. For example, PowerShell.exe. @@ -31,7 +31,7 @@ For an overview and brief demo of this feature, see this video: ## Policy authorization process -![Basic diagram of the policy authorization flow.](images/wdac-intune-policy-authorization.png) +![Basic diagram of the policy authorization flow.](../images/wdac-intune-policy-authorization.png) The general steps for expanding the S mode base policy on your Intune-managed Windows 10 in S mode devices are to generate a supplemental policy, sign that policy, upload the signed policy to Intune, and assign it to user or device groups. Because you need access to PowerShell cmdlets to generate your supplemental policy, you should create and manage your policies on a non-S mode device. Once the policy has been uploaded to Intune, before deploying the policy more broadly, assign it to a single test Windows 10 in S mode device to verify expected functioning. @@ -39,7 +39,7 @@ The general steps for expanding the S mode base policy on your Intune-managed Wi This policy expands the S mode base policy to authorize more applications. Anything authorized by either the S mode base policy or your supplemental policy is allowed to run. Your supplemental policies can specify filepath rules, trusted publishers, and more. - For more information on creating supplemental policies, see [Deploy multiple WDAC policies](deploy-multiple-windows-defender-application-control-policies.md). For more information on the right type of rules to create for your policy, see [Deploy WDAC policy rules and file rules](select-types-of-rules-to-create.md). + For more information on creating supplemental policies, see [Deploy multiple WDAC policies](../design/deploy-multiple-wdac-policies.md). For more information on the right type of rules to create for your policy, see [Deploy WDAC policy rules and file rules](../design/select-types-of-rules-to-create.md). The following instructions are a basic set for creating an S mode supplemental policy: @@ -81,7 +81,7 @@ The general steps for expanding the S mode base policy on your Intune-managed Wi 2. Sign the policy. - Supplemental S mode policies must be digitally signed. To sign your policy, use your organization's custom Public Key Infrastructure (PKI). For more information on signing using an internal CA, see [Create a code signing cert for WDAC](create-code-signing-cert-for-windows-defender-application-control.md). + Supplemental S mode policies must be digitally signed. To sign your policy, use your organization's custom Public Key Infrastructure (PKI). For more information on signing using an internal CA, see [Create a code signing cert for WDAC](create-code-signing-cert-for-wdac.md). > [!TIP] > For more information, see [Azure Code Signing, democratizing trust for developers and consumers](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/azure-code-signing-democratizing-trust-for-developers-and/ba-p/3604669). @@ -97,19 +97,19 @@ The general steps for expanding the S mode base policy on your Intune-managed Wi ## Standard process for deploying apps through Intune -![Basic diagram for deploying apps through Intune.](images/wdac-intune-app-deployment.png) +![Basic diagram for deploying apps through Intune.](../images/wdac-intune-app-deployment.png) For more information on the existing procedure of packaging signed catalogs and app deployment, see [Win32 app management in Microsoft Intune](/mem/intune/apps/apps-win32-app-management). ## Optional: Process for deploying apps using catalogs -![Basic diagram for deploying Apps using catalogs.](images/wdac-intune-app-catalogs.png) +![Basic diagram for deploying Apps using catalogs.](../images/wdac-intune-app-catalogs.png) Your supplemental policy can be used to significantly relax the S mode base policy, but there are security trade-offs you must consider in doing so. For example, you can use a signer rule to trust an external signer, but that authorizes all apps signed by that certificate, which may include apps you don't want to allow as well. Instead of authorizing signers external to your organization, Intune has functionality to make it easier to authorize existing applications by using signed catalogs. This feature doesn't require repackaging or access to the source code. It works for apps that may be unsigned or even signed apps when you don't want to trust all apps that may share the same signing certificate. -The basic process is to generate a catalog file for each app using Package Inspector, then sign the catalog files using a custom PKI. To authorize the catalog signing certificate in the supplemental policy, use the **Add-SignerRule** PowerShell cmdlet as shown earlier in step 1 of the [Policy authorization process](#policy-authorization-process). After that, use the [Standard process for deploying apps through Intune](#standard-process-for-deploying-apps-through-intune) outlined earlier. For more information on generating catalogs, see [Deploy catalog files to support WDAC](deploy-catalog-files-to-support-windows-defender-application-control.md). +The basic process is to generate a catalog file for each app using Package Inspector, then sign the catalog files using a custom PKI. To authorize the catalog signing certificate in the supplemental policy, use the **Add-SignerRule** PowerShell cmdlet as shown earlier in step 1 of the [Policy authorization process](#policy-authorization-process). After that, use the [Standard process for deploying apps through Intune](#standard-process-for-deploying-apps-through-intune) outlined earlier. For more information on generating catalogs, see [Deploy catalog files to support WDAC](deploy-catalog-files-to-support-wdac.md). > [!NOTE] > Every time an app updates, you need to deploy an updated catalog. Try to avoid using catalog files for applications that auto-update, and direct users not to update applications on their own. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md similarity index 84% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md index 356adb95d7..686a78ea90 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-windows-defender-application-control-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md @@ -27,7 +27,7 @@ ms.topic: article - Windows Server 2016 and above >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Application Control feature availability](../feature-availability.md). Running Application Control in audit mode lets you discover applications, binaries, and scripts that are missing from your WDAC policy but should be included. @@ -36,18 +36,18 @@ While a WDAC policy is running in audit mode, any binary that runs but would hav ## Overview of the process to create WDAC policy to allow apps using audit events > [!Note] -> You must have already deployed a WDAC audit mode policy to use this process. If you have not already done so, see [Deploying Windows Defender Application Control policies](windows-defender-application-control-deployment-guide.md). +> You must have already deployed a WDAC audit mode policy to use this process. If you have not already done so, see [Deploying Windows Defender Application Control policies](wdac-deployment-guide.md). To familiarize yourself with creating WDAC rules from audit events, follow these steps on a device with a WDAC audit mode policy. 1. Install and run an application not allowed by the WDAC policy but that you want to allow. -2. Review the **CodeIntegrity - Operational** and **AppLocker - MSI and Script** event logs to confirm events, like those shown in Figure 1, are generated related to the application. For information about the types of events you should see, refer to [Understanding Application Control events](event-id-explanations.md). +2. Review the **CodeIntegrity - Operational** and **AppLocker - MSI and Script** event logs to confirm events, like those shown in Figure 1, are generated related to the application. For information about the types of events you should see, refer to [Understanding Application Control events](../operations/event-id-explanations.md). **Figure 1. Exceptions to the deployed WDAC policy** - ![Event showing exception to WDAC policy.](images/dg-fig23-exceptionstocode.png) + ![Event showing exception to WDAC policy.](../images/dg-fig23-exceptionstocode.png) -3. In an elevated PowerShell session, run the following commands to initialize variables used by this procedure. This procedure builds upon the **Lamna_FullyManagedClients_Audit.xml** policy introduced in [Create a WDAC policy for fully managed devices](create-wdac-policy-for-fully-managed-devices.md) and will produce a new policy called **EventsPolicy.xml**. +3. In an elevated PowerShell session, run the following commands to initialize variables used by this procedure. This procedure builds upon the **Lamna_FullyManagedClients_Audit.xml** policy introduced in [Create a WDAC policy for fully managed devices](../design/create-wdac-policy-for-fully-managed-devices.md) and will produce a new policy called **EventsPolicy.xml**. ```powershell $PolicyName= "Lamna_FullyManagedClients_Audit" @@ -63,9 +63,9 @@ To familiarize yourself with creating WDAC rules from audit events, follow these ``` > [!NOTE] - > When you create policies from audit events, you should carefully consider the file rule level that you select to trust. The preceding example uses the **FilePublisher** rule level with a fallback level of **Hash**, which may be more specific than desired. You can re-run the above command using different **-Level** and **-Fallback** options to meet your needs. For more information about WDAC rule levels, see [Understand WDAC policy rules and file rules](select-types-of-rules-to-create.md). + > When you create policies from audit events, you should carefully consider the file rule level that you select to trust. The preceding example uses the **FilePublisher** rule level with a fallback level of **Hash**, which may be more specific than desired. You can re-run the above command using different **-Level** and **-Fallback** options to meet your needs. For more information about WDAC rule levels, see [Understand WDAC policy rules and file rules](../design/select-types-of-rules-to-create.md). -5. Find and review the WDAC policy file **EventsPolicy.xml** that should be found on your desktop. Ensure that it only includes file and signer rules for applications, binaries, and scripts you wish to allow. You can remove rules by manually editing the policy XML or use the WDAC Policy Wizard tool (see [Editing existing base and supplemental WDAC policies with the Wizard](wdac-wizard-editing-policy.md)). +5. Find and review the WDAC policy file **EventsPolicy.xml** that should be found on your desktop. Ensure that it only includes file and signer rules for applications, binaries, and scripts you wish to allow. You can remove rules by manually editing the policy XML or use the WDAC Policy Wizard tool (see [Editing existing base and supplemental WDAC policies with the Wizard](../design/wdac-wizard-editing-policy.md)). 6. Find and review the text file **EventsPolicyWarnings.txt** that should be found on your desktop. This file will include a warning for any files that WDAC couldn't create a rule for at either the specified rule level or fallback rule level. @@ -74,6 +74,6 @@ To familiarize yourself with creating WDAC rules from audit events, follow these 7. Merge **EventsPolicy.xml** with the Base policy **Lamna_FullyManagedClients_Audit.xml** or convert it to a supplemental policy. - For information on merging policies, refer to [Merge Windows Defender Application Control policies](merge-windows-defender-application-control-policies.md) and for information on supplemental policies see [Use multiple Windows Defender Application Control Policies](deploy-multiple-windows-defender-application-control-policies.md). + For information on merging policies, refer to [Merge Windows Defender Application Control policies](merge-wdac-policies.md) and for information on supplemental policies see [Use multiple Windows Defender Application Control Policies](../design/deploy-multiple-wdac-policies.md). 8. Convert the Base or Supplemental policy to binary and deploy using your preferred method. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-windows-defender-application-control.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md similarity index 93% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-windows-defender-application-control.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md index 8050e17b08..60cb8e35f1 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-windows-defender-application-control.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md @@ -27,9 +27,9 @@ ms.technology: itpro-security - Windows Server 2016 and above >[!NOTE] ->Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). -As you deploy Windows Defender Application Control (WDAC), you might need to sign catalog files or WDAC policies internally. To do this signing, you'll either need a publicly issued code signing certificate or an internal CA. If you've purchased a code-signing certificate, you can skip this article, and instead follow other articles listed in the [Windows Defender Application Control Deployment Guide](windows-defender-application-control-deployment-guide.md). +As you deploy Windows Defender Application Control (WDAC), you might need to sign catalog files or WDAC policies internally. To do this signing, you'll either need a publicly issued code signing certificate or an internal CA. If you've purchased a code-signing certificate, you can skip this article, and instead follow other articles listed in the [Windows Defender Application Control Deployment Guide](wdac-deployment-guide.md). If you have an internal CA, complete these steps to create a code signing certificate. @@ -45,7 +45,7 @@ If you have an internal CA, complete these steps to create a code signing certif 2. When connected, right-click **Certificate Templates**, and then select **Manage** to open the Certification Templates Console. - ![CA snap-in showing Certificate Templates.](images/dg-fig27-managecerttemp.png) + ![CA snap-in showing Certificate Templates.](../images/dg-fig27-managecerttemp.png) Figure 1. Manage the certificate templates @@ -61,7 +61,7 @@ If you have an internal CA, complete these steps to create a code signing certif 8. In the **Edit Basic Constraints Extension** dialog box, select **Enable this extension**, as shown in Figure 2. - ![Edit Basic Constraints Extension.](images/dg-fig29-enableconstraints.png) + ![Edit Basic Constraints Extension.](../images/dg-fig29-enableconstraints.png) Figure 2. Select constraints on the new template @@ -77,7 +77,7 @@ When this certificate template has been created, you must publish it to the CA p 1. In the Certification Authority MMC snap-in, right-click **Certification Templates**, point to **New**, and then select **Certificate Template to Issue**, as shown in Figure 3. - ![Select Certificate Template to Issue.](images/dg-fig30-selectnewcert.png) + ![Select Certificate Template to Issue.](../images/dg-fig30-selectnewcert.png) Figure 3. Select the new certificate template to issue @@ -95,7 +95,7 @@ Now that the template is available to be issued, you must request one from the c 4. In the **Request Certificate** list, select your newly created code signing certificate, and then select the blue text that requests additional information, as shown in Figure 4. - ![Request Certificates: more information required.](images/dg-fig31-getmoreinfo.png) + ![Request Certificates: more information required.](../images/dg-fig31-getmoreinfo.png) Figure 4. Get more information for your code signing certificate diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-windows-defender-application-control.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md similarity index 94% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-windows-defender-application-control.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md index e49832fb80..70818583a2 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-windows-defender-application-control.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md @@ -21,11 +21,11 @@ ms.technology: itpro-security - Windows Server 2016 and later > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). *Catalog files* can be important in your deployment of Windows Defender Application Control (WDAC) if you have unsigned line-of-business (LOB) applications for which the process of signing is difficult. You can also use catalog files to add your own signature to apps you get from independent software vendors (ISV) when you don't want to trust all code signed by that ISV. In this way, catalog files provide a convenient way for you to "bless" apps for use in your WDAC-managed environment. And, you can create catalog files for existing apps without requiring access to the original source code or needing any expensive repackaging. -You need to [obtain a code signing certificate for your own use](use-code-signing-to-simplify-application-control-for-classic-windows-applications.md#obtain-code-signing-certificates-for-your-own-use) and use it to sign the catalog file. Then, distribute the signed catalog file using your preferred content deployment mechanism. +You need to [obtain a code signing certificate for your own use](use-code-signing-for-better-control-and-protection.md#obtain-code-signing-certificates-for-your-own-use) and use it to sign the catalog file. Then, distribute the signed catalog file using your preferred content deployment mechanism. Finally, add a signer rule to your WDAC policy for your signing certificate. Then, any apps covered by your signed catalog files are able to run, even if the apps were previously unsigned. With this foundation, you can more easily build a WDAC policy that blocks all unsigned code, because most malware is unsigned. @@ -46,7 +46,7 @@ To create a catalog file for an existing app, you can use a tool called **Packag $PolicyBinary = $env:USERPROFILE+"\Desktop\"+$PolicyId.substring(11)+".cip" ``` - Then apply the policy as described in [Deploy Windows Defender Application Control policies with script](deployment/deploy-wdac-policies-with-script.md). + Then apply the policy as described in [Deploy Windows Defender Application Control policies with script](deploy-wdac-policies-with-script.md). 2. Start Package Inspector to monitor file creation on a **local drive** where you install the app, for example, drive C: @@ -121,7 +121,7 @@ For the code signing certificate that you use to sign the catalog file, import i 3. Verify the catalog file's digital signature. Right-click the catalog file, and then select **Properties**. On the **Digital Signatures** tab, verify that your signing certificate exists with a **sha256** algorithm, as shown in Figure 1. - ![Digital Signature list in file Properties.](images/dg-fig12-verifysigning.png) + ![Digital Signature list in file Properties.](../images/dg-fig12-verifysigning.png) Figure 1. Verify that the signing certificate exists. @@ -144,7 +144,7 @@ The following process walks you through the deployment of a signed catalog file > [!NOTE] > You can use any OU name. Also, security group filtering is an option when you consider different ways of combining WDAC policies. - ![Group Policy Management, create a GPO.](images/dg-fig13-createnewgpo.png) + ![Group Policy Management, create a GPO.](../images/dg-fig13-createnewgpo.png) Figure 2. Create a new GPO. @@ -154,7 +154,7 @@ The following process walks you through the deployment of a signed catalog file 5. Within the selected GPO, navigate to **Computer Configuration\\Preferences\\Windows Settings\\Files**. Right-click **Files**, point to **New**, and then select **File**, as shown in Figure 3. - ![Group Policy Management Editor, New File.](images/dg-fig14-createnewfile.png) + ![Group Policy Management Editor, New File.](../images/dg-fig14-createnewfile.png) Figure 3. Create a new file. @@ -164,7 +164,7 @@ The following process walks you through the deployment of a signed catalog file 7. To keep versions consistent, in the **New File Properties** dialog box as shown in Figure 4, select **Replace** from the **Action** list so that the newest version is always used. - ![File Properties, Replace option.](images/dg-fig15-setnewfileprops.png) + ![File Properties, Replace option.](../images/dg-fig15-setnewfileprops.png) Figure 4. Set the new file properties. @@ -197,7 +197,7 @@ Complete the following steps to create a new deployment package for catalog file 3. Name the package, set your organization as the manufacturer, and select an appropriate version number. - ![Create Package and Program Wizard.](images/dg-fig16-specifyinfo.png) + ![Create Package and Program Wizard.](../images/dg-fig16-specifyinfo.png) Figure 5. Specify information about the new package. @@ -218,7 +218,7 @@ Complete the following steps to create a new deployment package for catalog file - From the **Program can run** list, select **Whether or not a user is logged on**. - From the **Drive mode** list, select **Runs with UNC name**. - ![Standard Program page of wizard.](images/dg-fig17-specifyinfo.png) + ![Standard Program page of wizard.](../images/dg-fig17-specifyinfo.png) Figure 6. Specify information about the standard program. @@ -246,7 +246,7 @@ After you create the deployment package, deploy it to a collection so that the c - Select the **Commit changes at deadline or during a maintenance window (requires restarts)** check box. - ![Deploy Software Wizard, User Experience page.](images/dg-fig18-specifyux.png) + ![Deploy Software Wizard, User Experience page.](../images/dg-fig18-specifyux.png) Figure 7. Specify the user experience. @@ -271,13 +271,13 @@ You can configure software inventory to find catalog files on your managed syste 3. Name the new policy, and under **Select and then configure the custom settings for client devices**, select the **Software Inventory** check box, as shown in Figure 8. - ![Create Custom Client Device Settings.](images/dg-fig19-customsettings.png) + ![Create Custom Client Device Settings.](../images/dg-fig19-customsettings.png) Figure 8. Select custom settings. 4. In the navigation pane, select **Software Inventory**, and then select **Set Types**, as shown in Figure 9. - ![Software Inventory settings for devices.](images/dg-fig20-setsoftwareinv.png) + ![Software Inventory settings for devices.](../images/dg-fig20-setsoftwareinv.png) Figure 9. Set the software inventory. @@ -290,7 +290,7 @@ You can configure software inventory to find catalog files on your managed syste 7. In the **Path Properties** dialog box, select **Variable or path name**, and then type `C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}` in the box, as shown in Figure 10. - ![Path Properties, specifying a path.](images/dg-fig21-pathproperties.png) + ![Path Properties, specifying a path.](../images/dg-fig21-pathproperties.png) Figure 10. Set the path properties. @@ -313,7 +313,7 @@ At the time of the next software inventory cycle, when the targeted clients rece ## Allow apps signed by your catalog signing certificate in your WDAC policy -Now that you have your signed catalog file, you can add a signer rule to your policy that allows anything signed with that certificate. If you haven't yet created a WDAC policy, see the [Windows Defender Application Control design guide](windows-defender-application-control-design-guide.md). +Now that you have your signed catalog file, you can add a signer rule to your policy that allows anything signed with that certificate. If you haven't yet created a WDAC policy, see the [Windows Defender Application Control design guide](../design/wdac-design-guide.md). On a computer where the signed catalog file has been deployed, you can use [New-CiPolicyRule](/powershell/module/configci/new-cipolicyrule) to create a signer rule from any file included in that catalog. Then use [Merge-CiPolicy](/powershell/module/configci/merge-cipolicy) to add the rule to your policy XML. Be sure to replace the path values in the following sample: diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md similarity index 92% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md index 752243780c..872207d1e5 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md @@ -30,7 +30,7 @@ ms.topic: article > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Group Policy, deploy new signed WDAC Base policies [via script](/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script#deploying-signed-policies) and activate the policy with a system restart. +> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Group Policy, deploy new signed WDAC Base policies [via script](/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script#deploying-signed-policies) and activate the policy with a system restart. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. @@ -50,7 +50,7 @@ To deploy and manage a Windows Defender Application Control policy with Group Po 2. Create a new GPO: right-click an OU and then select **Create a GPO in this domain, and Link it here**. > [!NOTE] - > You can use any OU name. Also, security group filtering is an option when you consider different ways of combining WDAC policies (or keeping them separate), as discussed in [Plan for Windows Defender Application Control lifecycle policy management](../plan-windows-defender-application-control-management.md). + > You can use any OU name. Also, security group filtering is an option when you consider different ways of combining WDAC policies (or keeping them separate), as discussed in [Plan for Windows Defender Application Control lifecycle policy management](../design/plan-wdac-management.md). ![Group Policy Management, create a GPO.](../images/dg-fig24-creategpo.png) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md similarity index 93% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md index 0e8b582520..cd5f506394 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md @@ -26,7 +26,7 @@ ms.topic: how-to You can use a Mobile Device Management (MDM) solution, like Microsoft Intune, to configure Windows Defender Application Control (WDAC) on client machines. Intune includes native support for WDAC, which can be a helpful starting point, but customers may find the available circle-of-trust options too limiting. To deploy a custom policy through Intune and define your own circle of trust, you can configure a profile using Custom OMA-URI. If your organization uses another MDM solution, check with your solution provider for WDAC policy deployment steps. > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Mobile Device Management (MDM), deploy new signed WDAC Base policies [via script](deploy-wdac-policies-with-script.md) and activate the policy with a system restart. +> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Mobile Device Management (MDM), deploy new signed WDAC Base policies [via script](deploy-wdac-policies-with-script.md) and activate the policy with a system restart. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. @@ -50,7 +50,7 @@ To use Intune's built-in WDAC policies, configure [Endpoint Protection for Windo ## Deploy WDAC policies with custom OMA-URI > [!NOTE] -> Policies deployed through Intune custom OMA-URI are subject to a 350,000 byte limit. Customers should create Windows Defender Application Control policies that use signature-based rules, the Intelligent Security Graph, and managed installers where practical. Customers whose devices are running 1903+ builds of Windows are also encouraged to use [multiple policies](../deploy-multiple-windows-defender-application-control-policies.md) which allow more granular policy. +> Policies deployed through Intune custom OMA-URI are subject to a 350,000 byte limit. Customers should create Windows Defender Application Control policies that use signature-based rules, the Intelligent Security Graph, and managed installers where practical. Customers whose devices are running 1903+ builds of Windows are also encouraged to use [multiple policies](../design/deploy-multiple-wdac-policies.md) which allow more granular policy. You should now have one or more WDAC policies converted into binary form. If not, follow the steps described in [Deploying Windows Defender Application Control (WDAC) policies](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md index b674d5c2b0..3ac58c1eee 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md @@ -31,7 +31,7 @@ This article describes how to deploy Windows Defender Application Control (WDAC) You should now have one or more WDAC policies converted into binary form. If not, follow the steps described in [Deploying Windows Defender Application Control (WDAC) policies](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide). > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Skip all steps below that use CiTool, RefreshPolicy.exe, or WMI to initiate a policy activation. Instead, copy the policy binary to the correct system32 and EFI locations and then activate the policy with a system restart. +> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Skip all steps below that use CiTool, RefreshPolicy.exe, or WMI to initiate a policy activation. Instead, copy the policy binary to the correct system32 and EFI locations and then activate the policy with a system restart. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md index be973cf600..2ab7c24e05 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-windows-defender-application-control-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md @@ -27,7 +27,7 @@ ms.topic: article - Windows Server 2016 and above >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). ## Removing WDAC policies diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md similarity index 89% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md index 082b0a5d27..42f310f7fc 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-windows-defender-application-control-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md @@ -24,7 +24,7 @@ ms.localizationpriority: medium - Windows Server 2016 and above >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). You should now have one or more Windows Defender Application Control policies broadly deployed in audit mode. You have analyzed events collected from the devices with those policies and you're ready to enforce. Use this procedure to prepare and deploy your WDAC policies in enforcement mode. @@ -33,11 +33,11 @@ You should now have one or more Windows Defender Application Control policies br ## Convert WDAC **base** policy from audit to enforced -As described in [common Windows Defender Application Control deployment scenarios](types-of-devices.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. +As described in [common Windows Defender Application Control deployment scenarios](../design/common-wdac-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. **Alice Pena** is the IT team lead responsible for Lamna's WDAC rollout. -Alice previously created and deployed a policy for the organization's [fully managed devices](create-wdac-policy-for-fully-managed-devices.md). They updated the policy based on audit event data as described in [Use audit events to create WDAC policy rules](audit-windows-defender-application-control-policies.md) and redeployed it. All remaining audit events are as expected and Alice is ready to switch to enforcement mode. +Alice previously created and deployed a policy for the organization's [fully managed devices](../design/create-wdac-policy-for-fully-managed-devices.md). They updated the policy based on audit event data as described in [Use audit events to create WDAC policy rules](audit-wdac-policies.md) and redeployed it. All remaining audit events are as expected and Alice is ready to switch to enforcement mode. 1. Initialize the variables that will be used and create the enforced policy by copying the audit version. @@ -111,4 +111,4 @@ Since the enforced policy was given a unique PolicyID in the previous procedure, ## Deploy your enforced policy and supplemental policies -Now that your base policy is in enforced mode, you can begin to deploy it to your managed endpoints. For information about deploying policies, see [Deploying Windows Defender Application Control (WDAC) policies](windows-defender-application-control-deployment-guide.md). +Now that your base policy is in enforced mode, you can begin to deploy it to your managed endpoints. For information about deploying policies, see [Deploying Windows Defender Application Control (WDAC) policies](wdac-deployment-guide.md). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md similarity index 92% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md index 53b1e0a448..22722ec984 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-windows-defender-application-control-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md @@ -24,7 +24,7 @@ ms.localizationpriority: medium - Windows Server 2016 and above >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). This article shows how to merge multiple policy XML files together and how to merge rules directly into a policy. Windows Defender Application Control deployments often include a few base policies and optional supplemental policies for specific use cases. @@ -33,7 +33,7 @@ This article shows how to merge multiple policy XML files together and how to me ## Merge multiple WDAC policy XML files together -There are many scenarios where you may want to merge two or more policy files together. For example, if you [use audit events to create Windows Defender Application Control policy rules](audit-windows-defender-application-control-policies.md), you can merge those rules with your existing WDAC base policy. To merge the two WDAC policies referenced in that article, complete the following steps in an elevated Windows PowerShell session. +There are many scenarios where you may want to merge two or more policy files together. For example, if you [use audit events to create Windows Defender Application Control policy rules](audit-wdac-policies.md), you can merge those rules with your existing WDAC base policy. To merge the two WDAC policies referenced in that article, complete the following steps in an elevated Windows PowerShell session. 1. Initialize the variables that will be used: @@ -57,7 +57,7 @@ There are many scenarios where you may want to merge two or more policy files to Besides merging multiple policy XML files, you can also merge rules created with the New-CIPolicyRule cmdlet directly into an existing WDAC policy XML file. Directly merging rules is a convenient way to update your policy without creating extra policy XML files. For example, to add rules that allow the WDAC Wizard and the WDAC RefreshPolicy.exe tool, follow these steps: -1. Install the [WDAC Wizard](wdac-wizard.md) packaged MSIX app. +1. Install the [WDAC Wizard](../design/wdac-wizard.md) packaged MSIX app. 2. Download the [Refresh Policy tool](https://aka.ms/refreshpolicy) for your processor architecture and save it to your desktop as RefreshPolicy.exe. 3. From a PowerShell session, run the following commands to create packaged app allow rules for the WDAC Wizard: @@ -94,4 +94,4 @@ Now that you have your new, merged policy, you can convert and deploy the policy 2. Upload your merged policy XML and the associated binary to the source control solution you are using for your Windows Defender Application Control policies. such as [GitHub](https://github.com/) or a document management solution such as [Office 365 SharePoint](https://products.office.com/sharepoint/collaboration). -3. Deploy the merged policy using your preferred deployment solution. See [Deploying Windows Defender Application Control (WDAC) policies](windows-defender-application-control-deployment-guide.md) +3. Deploy the merged policy using your preferred deployment solution. See [Deploying Windows Defender Application Control (WDAC) policies](wdac-deployment-guide.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md similarity index 96% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md index 32b34dfe20..3a3a773007 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md @@ -21,7 +21,7 @@ ms.technology: itpro-security - Windows Server 2016 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). ## What is code signing and why is it important? @@ -38,7 +38,7 @@ You can use catalog files to easily add a signature to an existing application w > [!NOTE] > Since catalogs identify the files they sign by hash, any change to the file may invalidate its signature. You will need to deploy updated catalog signatures any time the application is updated. Integrating code signing with your app development or app deployment processes is generally the best approach. Be aware of self-updating apps, as their app binaries may change without your knowledge. -To learn how to create and manage catalog files for existing apps, see [Deploy catalog files to support Windows Defender Application Control](deploy-catalog-files-to-support-windows-defender-application-control.md). +To learn how to create and manage catalog files for existing apps, see [Deploy catalog files to support Windows Defender Application Control](deploy-catalog-files-to-support-wdac.md). ## Signed WDAC policies @@ -51,5 +51,5 @@ For more information on using signed policies, see [Use signed policies to prote Some ways to obtain code signing certificates for your own use, include: - Purchase a code signing certificate from one of the [Microsoft Trusted Root Program participants](/security/trusted-root/participants-list). -- To use your own digital certificate or public key infrastructure (PKI) to issue code signing certificates, see [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-windows-defender-application-control.md). +- To use your own digital certificate or public key infrastructure (PKI) to issue code signing certificates, see [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-wdac.md). - Use Microsoft's [Azure Code Signing (ACS) service](https://aka.ms/AzureCodeSigning). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md similarity index 92% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md index ef0985446c..cba5e21c90 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md @@ -21,11 +21,11 @@ ms.technology: itpro-security - Windows Server 2016 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). Signed Windows Defender Application Control (WDAC) policies give organizations the highest level of protection available in Windows. These policies are designed to detect administrative tampering of the policy, such as by malware running as admin, and will result in a boot failure or blue screen. With this goal in mind, it's much more difficult to remove signed WDAC policies. SecureBoot must be enabled in order to provide this protection for signed WDAC policies. -If you don't currently have a code signing certificate you can use to sign your policies, see [Obtain code signing certificates for your own use](use-code-signing-to-simplify-application-control-for-classic-windows-applications.md#obtain-code-signing-certificates-for-your-own-use). +If you don't currently have a code signing certificate you can use to sign your policies, see [Obtain code signing certificates for your own use](use-code-signing-for-better-control-and-protection.md#obtain-code-signing-certificates-for-your-own-use). > [!WARNING] > Boot failure, or blue screen, may occur if your signing certificate doesn't follow these rules: @@ -35,7 +35,7 @@ If you don't currently have a code signing certificate you can use to sign your > - You can use SHA-256, SHA-384, or SHA-512 as the digest algorithm on Windows 11, as well as Windows 10 and Windows Server 2019 and above after applying the November 2022 cumulative security update. All other devices only support SHA-256. > - Don't use UTF-8 encoding for certificate fields, like 'subject common name' and 'issuer common name'. These strings must be encoded as PRINTABLE_STRING, IA5STRING or BMPSTRING. -Before you attempt to deploy a signed policy, you should first deploy an unsigned version of the policy to uncover any issues with the policy rules. We also recommend you enable rule options **9 - Enabled:Advanced Boot Options Menu** and **10 - Enabled:Boot Audit on Failure** to leave troubleshooting options available to administrators. To ensure that a rule option is enabled, you can run a command such as `Set-RuleOption -FilePath -Option 9`, even if you're not sure whether the option is already enabled. If so, the command has no effect. When validated and ready for enterprise deployment, you can remove these options. For more information about rule options, see [Windows Defender Application Control policy rules](select-types-of-rules-to-create.md). +Before you attempt to deploy a signed policy, you should first deploy an unsigned version of the policy to uncover any issues with the policy rules. We also recommend you enable rule options **9 - Enabled:Advanced Boot Options Menu** and **10 - Enabled:Boot Audit on Failure** to leave troubleshooting options available to administrators. To ensure that a rule option is enabled, you can run a command such as `Set-RuleOption -FilePath -Option 9`, even if you're not sure whether the option is already enabled. If so, the command has no effect. When validated and ready for enterprise deployment, you can remove these options. For more information about rule options, see [Windows Defender Application Control policy rules](../design/select-types-of-rules-to-create.md). > [!NOTE] > When signing a Base policy that has existing Supplemental policies, you must also switch to signed policy for all of the Supplementals. Authorize the signed supplemental policies by adding a `` rule to the Base policy. @@ -51,7 +51,7 @@ Before you attempt to deploy a signed policy, you should first deploy an unsigne ``` > [!NOTE] - > This example uses an enforced version of the WDAC policy that you created in [Create a Windows Defender Application Control policy from a reference computer](create-initial-default-policy.md) article. If you sign another policy, be sure to update the **$PolicyPath** and **$PolicyName** variables with the correct information. + > This example uses an enforced version of the WDAC policy that you created in [Create a Windows Defender Application Control policy from a reference computer](../design/create-wdac-policy-using-reference-computer.md) article. If you sign another policy, be sure to update the **$PolicyPath** and **$PolicyName** variables with the correct information. 2. Navigate to your desktop as the working directory: @@ -71,7 +71,7 @@ Before you attempt to deploy a signed policy, you should first deploy an unsigne ``` > [!IMPORTANT] - > Failing to perform this step will leave you unable to modify or disable this policy and will lead to boot failure. For more information about how to disable signed policies causing boot failure, see [Remove Windows Defender Application Control policies causing boot stop failures](disable-windows-defender-application-control-policies.md#remove-wdac-policies-causing-boot-stop-failures). + > Failing to perform this step will leave you unable to modify or disable this policy and will lead to boot failure. For more information about how to disable signed policies causing boot failure, see [Remove Windows Defender Application Control policies causing boot stop failures](disable-wdac-policies.md#remove-wdac-policies-causing-boot-stop-failures). 4. Use [Set-RuleOption](/powershell/module/configci/set-ruleoption) to remove the unsigned policy rule option: @@ -101,7 +101,7 @@ Before you attempt to deploy a signed policy, you should first deploy an unsigne If you purchased a code signing certificate or issued one from your own PKI, you can use [SignTool.exe](/windows/win32/seccrypto/signtool) to sign your WDAC policy files: -1. Import the .pfx code signing certificate into the user's personal store on the computer where the signing will happen. In this example, you use the certificate that was created in [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-windows-defender-application-control.md). +1. Import the .pfx code signing certificate into the user's personal store on the computer where the signing will happen. In this example, you use the certificate that was created in [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-wdac.md). 2. Sign the WDAC policy by using SignTool.exe: diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/windows-defender-application-control-deployment-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md similarity index 81% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/windows-defender-application-control-deployment-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md index 57b049afc6..5bcc3df869 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/windows-defender-application-control-deployment-guide.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md @@ -21,9 +21,9 @@ ms.topic: overview - Windows Server 2016 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). -You should now have one or more Windows Defender Application Control (WDAC) policies ready to deploy. If you haven't yet completed the steps described in the [WDAC Design Guide](windows-defender-application-control-design-guide.md), do so now before proceeding. +You should now have one or more Windows Defender Application Control (WDAC) policies ready to deploy. If you haven't yet completed the steps described in the [WDAC Design Guide](../design/wdac-design-guide.md), do so now before proceeding. ## Convert your WDAC policy XML to binary @@ -56,13 +56,13 @@ All Windows Defender Application Control policy changes should be deployed in au ## Choose how to deploy WDAC policies > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. We recommend [deploying via script](deployment/deploy-wdac-policies-with-script.md) in this case. +> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. We recommend [deploying via script](deploy-wdac-policies-with-script.md) in this case. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. There are several options to deploy Windows Defender Application Control policies to managed endpoints, including: -- [Deploy using a Mobile Device Management (MDM) solution](deployment/deploy-windows-defender-application-control-policies-using-intune.md), such as Microsoft Intune -- [Deploy using Microsoft Configuration Manager](deployment/deploy-wdac-policies-with-memcm.md) -- [Deploy via script](deployment/deploy-wdac-policies-with-script.md) -- [Deploy via group policy](deployment/deploy-windows-defender-application-control-policies-using-group-policy.md) +- [Deploy using a Mobile Device Management (MDM) solution](deploy-wdac-policies-using-intune.md), such as Microsoft Intune +- [Deploy using Microsoft Configuration Manager](deploy-wdac-policies-with-memcm.md) +- [Deploy via script](deploy-wdac-policies-with-script.md) +- [Deploy via group policy](deploy-wdac-policies-using-group-policy.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-windows-defender-application-control-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-windows-defender-application-control-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md index abfdd65aed..c756bd371a 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-windows-defender-application-control-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md @@ -27,7 +27,7 @@ ms.topic: article - Windows Server 2016 and later > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](../feature-availability.md). The [Microsoft Component Object Model (COM)](/windows/desktop/com/the-component-object-model) is a platform-independent, distributed, object-oriented system for creating binary software components that can interact. COM specifies an object model and programming requirements that enable COM objects to interact with other objects. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/types-of-devices.md b/windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/design/types-of-devices.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases.md index 4d96a0ba7f..b691f92753 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/types-of-devices.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases.md @@ -27,7 +27,7 @@ ms.topic: article - Windows Server 2016 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). Typically, deployment of Windows Defender Application Control (WDAC) happens best in phases, rather than being a feature that you simply “turn on.” The choice and sequence of phases depends on the way various computers and other devices are used in your organization, and to what degree IT manages those devices. The following table can help you begin to develop a plan for deploying WDAC in your organization. It's common for organizations to have device use cases across each of the categories described. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer.md b/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer.md index 9c86b54151..aef6ba62ee 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer.md @@ -27,7 +27,7 @@ ms.topic: article - Windows Server 2019 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). Windows Defender Application Control (WDAC) includes an option called **managed installer** that helps balance security and manageability when enforcing application control policies. This option lets you automatically allow applications installed by a designated software distribution solution, such as Microsoft Configuration Manager (MEMCM) or Microsoft Intune. @@ -230,15 +230,15 @@ Below are steps to create a WDAC policy that allows Windows to boot and enables Set-RuleOption -FilePath -Option 13 ``` -4. Deploy your WDAC policy. See [Deploying Windows Defender Application Control (WDAC) policies](windows-defender-application-control-deployment-guide.md). +4. Deploy your WDAC policy. See [Deploying Windows Defender Application Control (WDAC) policies](../deployment/wdac-deployment-guide.md). > [!NOTE] > Your WDAC policy must include rules for all system/boot components, kernel drivers, and any other authorized applications that can't be deployed through a managed installer. ## Remove Managed Installer feature -To remove the Managed Installer feature from the device, you'll need to remove the Managed Installer AppLocker policy from the device by following the instructions at [Delete an AppLocker rule: Clear AppLocker policies on a single system or remote systems](applocker/delete-an-applocker-rule.md#to-clear-applocker-policies-on-a-single-system-or-remote-systems). +To remove the Managed Installer feature from the device, you'll need to remove the Managed Installer AppLocker policy from the device by following the instructions at [Delete an AppLocker rule: Clear AppLocker policies on a single system or remote systems](../applocker/delete-an-applocker-rule.md#to-clear-applocker-policies-on-a-single-system-or-remote-systems). ## Related articles -- [Managed installer and ISG technical reference and troubleshooting guide](configure-wdac-managed-installer.md) +- [Managed installer and ISG technical reference and troubleshooting guide](../operations/configure-wdac-managed-installer.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy.md index ff87d17d02..1fa35ceece 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy.md @@ -72,7 +72,7 @@ Merge-CIPolicy -PolicyPaths $ DenyPolicy, $ExistingPolicy -OutputFilePath $Exist ## Best Practices -1. **Test first in Audit mode** - as with all new policies, we recommend rolling out your new deny policy in Audit Mode and monitoring the [3076 audit block events](event-id-explanations.md) to ensure only the applications you intended to block are blocked. More information on monitoring block events via the Event Viewer logs and Advanced Hunting: [Managing and troubleshooting Windows Defender Application Control policies](windows-defender-application-control-operational-guide.md) +1. **Test first in Audit mode** - as with all new policies, we recommend rolling out your new deny policy in Audit Mode and monitoring the [3076 audit block events](../operations/event-id-explanations.md) to ensure only the applications you intended to block are blocked. More information on monitoring block events via the Event Viewer logs and Advanced Hunting: [Managing and troubleshooting Windows Defender Application Control policies](../operations/wdac-operational-guide.md) 2. **Recommended Deny Rules Types** - signer and file attribute rules are recommended from a security, manageability, and performance perspective. Hash rules should only be used if necessary. Since the hash of a file changes with any change to the file, it's hard to keep up with a hash-based block policy where the attacker can trivially update the file. While WDAC has optimized parsing of hash rules, some devices may see performance impacts at runtime evaluation if policies have tens of thousands or more hash rules. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices.md b/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices.md index d19e40f9be..1a5b9cfab4 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices.md @@ -27,14 +27,14 @@ ms.technology: itpro-security - Windows Server 2016 and above >[!NOTE] ->Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). This section outlines the process to create a Windows Defender Application Control (WDAC) policy for **fully managed devices** within an organization. The key difference between this scenario and [lightly managed devices](create-wdac-policy-for-lightly-managed-devices.md) is that all software deployed to a fully managed device is managed by IT and users of the device can't install arbitrary apps. Ideally, all apps are deployed using a software distribution solution, such as Microsoft Intune. Additionally, users on fully managed devices should ideally run as standard user and only authorized IT pros have administrative access. > [!NOTE] > Some of the Windows Defender Application Control options described in this topic are only available on Windows 10 version 1903 and above, or Windows 11. When using this topic to plan your own organization's WDAC policies, consider whether your managed clients can use all or some of these features and assess the impact for any features that may be unavailable on your clients. You may need to adapt this guidance to meet your specific organization's needs. -As described in [common Windows Defender Application Control deployment scenarios](types-of-devices.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. +As described in [common Windows Defender Application Control deployment scenarios](common-wdac-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. **Alice Pena** is the IT team lead tasked with the rollout of WDAC. @@ -163,5 +163,5 @@ Alice has defined a policy for Lamna's fully managed devices that makes some tra ## Up next -- [Create a Windows Defender Application Control policy for fixed-workload devices using a reference computer](create-initial-default-policy.md) -- [Prepare to deploy Windows Defender Application Control policies](windows-defender-application-control-deployment-guide.md) \ No newline at end of file +- [Create a Windows Defender Application Control policy for fixed-workload devices using a reference computer](create-wdac-policy-using-reference-computer.md) +- [Prepare to deploy Windows Defender Application Control policies](../deployment/wdac-deployment-guide.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices.md b/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices.md index af912de157..baaa84f8ed 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices.md @@ -27,14 +27,14 @@ ms.technology: itpro-security - Windows Server 2016 and above >[!NOTE] ->Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). This section outlines the process to create a Windows Defender Application Control (WDAC) policy for **lightly managed devices** within an organization. Typically, organizations that are new to application control will be most successful if they start with a permissive policy like the one described in this article. Organizations can choose to harden the policy over time to achieve a stronger overall security posture on their WDAC-managed devices as described in later articles. > [!NOTE] > Some of the Windows Defender Application Control options described in this topic are only available on Windows 10 version 1903 and above, or Windows 11. When using this topic to plan your own organization's WDAC policies, consider whether your managed clients can use all or some of these features and assess the impact for any features that may be unavailable on your clients. You may need to adapt this guidance to meet your specific organization's needs. -As in [Windows Defender Application Control deployment in different scenarios: types of devices](types-of-devices.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. +As in [Windows Defender Application Control deployment in different scenarios: types of devices](common-wdac-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. **Alice Pena** is the IT team lead tasked with the rollout of WDAC. Lamna currently has loose application usage policies and a culture of maximum app flexibility for users. So, Alice knows she'll need to take an incremental approach to application control and use different policies for different workloads. @@ -97,7 +97,7 @@ Alice follows these steps to complete this task: 1. Modify the policy to remove unsupported rule: > [!NOTE] - > `SmartAppControl.xml` is available on Windows 11 version 22H2 and later. This policy includes "Enabled:Conditional Windows Lockdown Policy" rule that is unsupported for enterprise WDAC policies and must be removed. For more information, see [WDAC and Smart App Control](windows-defender-application-control.md#wdac-and-smart-app-control). If you are using an example policy other than `SmartAppControl.xml`, skip this step. + > `SmartAppControl.xml` is available on Windows 11 version 22H2 and later. This policy includes "Enabled:Conditional Windows Lockdown Policy" rule that is unsupported for enterprise WDAC policies and must be removed. For more information, see [WDAC and Smart App Control](../wdac.md#wdac-and-smart-app-control). If you are using an example policy other than `SmartAppControl.xml`, skip this step. ```powershell [xml]$xml = Get-Content $LamnaPolicy @@ -191,7 +191,7 @@ In order to minimize user productivity impact, Alice has defined a policy that m - **Intelligent Security Graph (ISG)** - See [security considerations with the Intelligent Security Graph](use-windows-defender-application-control-with-intelligent-security-graph.md#security-considerations-with-the-isg-option) + See [security considerations with the Intelligent Security Graph](use-wdac-with-intelligent-security-graph.md#security-considerations-with-the-isg-option) Possible mitigations: @@ -227,4 +227,4 @@ In order to minimize user productivity impact, Alice has defined a policy that m ## Up next - [Create a Windows Defender Application Control policy for fully managed devices](create-wdac-policy-for-fully-managed-devices.md) -- [Prepare to deploy Windows Defender Application Control policies](windows-defender-application-control-deployment-guide.md) \ No newline at end of file +- [Prepare to deploy Windows Defender Application Control policies](../deployment/wdac-deployment-guide.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/create-initial-default-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer.md similarity index 96% rename from windows/security/application-security/application-control/windows-defender-application-control/design/create-initial-default-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer.md index 7a10547365..4662dad7e3 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/create-initial-default-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer.md @@ -27,14 +27,14 @@ ms.topic: article - Windows Server 2016 and above >[!NOTE] ->Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). This section outlines the process to create a Windows Defender Application Control (WDAC) policy **using a reference computer** that is already configured with the software you want to allow. You can use this approach for fixed-workload devices that are dedicated to a specific functional purpose and share common configuration attributes with other devices servicing the same functional role. Examples of fixed-workload devices may include Active Directory Domain Controllers, Secure Admin Workstations, pharmaceutical drug-mixing equipment, manufacturing devices, cash registers, ATMs, etc. This approach can also be used to turn on WDAC on systems "in the wild" and you want to minimize the potential impact on users' productivity. > [!NOTE] > Some of the Windows Defender Application Control options described in this topic are only available on Windows 10 version 1903 and above, or Windows 11. When using this topic to plan your own organization's WDAC policies, consider whether your managed clients can use all or some of these features and assess the impact for any features that may be unavailable on your clients. You may need to adapt this guidance to meet your specific organization's needs. -As described in [common Windows Defender Application Control deployment scenarios](types-of-devices.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. +As described in [common Windows Defender Application Control deployment scenarios](common-wdac-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. **Alice Pena** is the IT team lead tasked with the rollout of WDAC. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies.md index 63c927ae1a..8e813aa5e3 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-windows-defender-application-control-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies.md @@ -27,7 +27,7 @@ ms.topic: article - Windows Server 2016 and above >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). Prior to Windows 10 1903, Windows Defender Application Control only supported a single active policy on a system at any given time. This limited customers in situations where multiple policies with different intents would be useful. Beginning with Windows 10 version 1903, WDAC supports up to 32 active policies on a device at once in order to enable the following scenarios: @@ -116,4 +116,3 @@ For more information on deploying multiple policies, optionally using Microsoft * If the maximum number of policies is exceeded, the device may bluescreen referencing ci.dll with a bug check value of 0x0000003b. * If policies are loaded without requiring a reboot such as `PS_UpdateAndCompareCIPolicy`, they will still count towards this limit. * This may pose an especially large challenge if the value of `{PolicyGUID}.cip` changes between releases. It may result in a long window between a change and the resultant reboot. - diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies.md index fdbd1d7ecc..dbb673367a 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies.md @@ -21,7 +21,7 @@ ms.technology: itpro-security - Windows Server 2016 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). When you create policies for use with Windows Defender Application Control (WDAC), start from an existing base policy and then add or remove rules to build your own custom policy. Windows includes several example policies that you can use. These example policies are provided "as-is". You should thoroughly test the policies you deploy using safe deployment methods. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-windows-defender-application-control.md b/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac.md similarity index 96% rename from windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-windows-defender-application-control.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac.md index aa63cd5b61..f59bdf57ac 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-windows-defender-application-control.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac.md @@ -27,7 +27,7 @@ ms.topic: article - Windows Server 2016 and above >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [WDAC feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [WDAC feature availability](../feature-availability.md). This article for IT professionals describes concepts and lists procedures to help you manage packaged apps with Windows Defender Application Control (WDAC) as part of your overall application control strategy. @@ -96,7 +96,7 @@ Use the following steps to create a WDAC PFN rule for an app that is installed o 7. Select **Create Rule**. 8. Create any other rules desired, then complete the Wizard. -![Create PFN rule from WDAC Wizard](images/wdac-wizard-custom-pfn-rule.png) +![Create PFN rule from WDAC Wizard](../images/wdac-wizard-custom-pfn-rule.png) ##### Create a PFN rule using a custom string @@ -109,4 +109,4 @@ Use the following steps to create a PFN rule with a custom string value: 5. Select **Create Rule**. 6. Create any other rules desired, then complete the Wizard. -![Create PFN rule with custom string from WDAC Wizard](images/wdac-wizard-custom-manual-pfn-rule.png) +![Create PFN rule with custom string from WDAC Wizard](../images/wdac-wizard-custom-manual-pfn-rule.png) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules.md index 3b7f22c1df..7b766bd429 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules.md @@ -21,7 +21,7 @@ ms.topic: reference - Windows Server 2016 and above >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [WDAC feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [WDAC feature availability](../feature-availability.md). Members of the security community* continuously collaborate with Microsoft to help protect customers. With the help of their valuable reports, Microsoft has identified a list of valid applications that an attacker could also potentially use to bypass WDAC. @@ -1540,4 +1540,4 @@ The blocklist policy that follows includes "Allow all" rules for both kernel and ## More information -- [Merge WDAC policies](merge-windows-defender-application-control-policies.md) +- [Merge WDAC policies](../deployment/merge-wdac-policies.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md index 30b8468bf4..b45d22101e 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md @@ -63,7 +63,7 @@ Customers who always want the most up-to-date driver blocklist can also use Wind ## Blocking vulnerable drivers using WDAC -Microsoft recommends enabling [HVCI](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) or S mode to protect your devices against security threats. If this setting isn't possible, Microsoft recommends blocking [this list of drivers](#vulnerable-driver-blocklist-xml) within your existing Windows Defender Application Control policy. Blocking kernel drivers without sufficient testing can cause devices or software to malfunction, and in rare cases, blue screen. It's recommended to first validate this policy in [audit mode](/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies) and review the audit block events. +Microsoft recommends enabling [HVCI](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) or S mode to protect your devices against security threats. If this setting isn't possible, Microsoft recommends blocking [this list of drivers](#vulnerable-driver-blocklist-xml) within your existing Windows Defender Application Control policy. Blocking kernel drivers without sufficient testing can cause devices or software to malfunction, and in rare cases, blue screen. It's recommended to first validate this policy in [audit mode](/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies) and review the audit block events. > [!IMPORTANT] > Microsoft also recommends enabling Attack Surface Reduction (ASR) rule [**Block abuse of exploited vulnerable signed drivers**](/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference#block-abuse-of-exploited-vulnerable-signed-drivers) to prevent an application from writing a vulnerable signed driver to disk. The ASR rule doesn't block a driver already existing on the system from loading, however enabling **Microsoft vulnerable driver blocklist** or applying this WDAC policy will prevent the existing driver from loading. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/plan-windows-defender-application-control-management.md b/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management.md similarity index 91% rename from windows/security/application-security/application-control/windows-defender-application-control/design/plan-windows-defender-application-control-management.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management.md index ae484f697c..1680dc927c 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/plan-windows-defender-application-control-management.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management.md @@ -27,7 +27,7 @@ ms.topic: article - Windows Server 2016 and above >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). This topic describes the decisions you need to make to establish the processes for managing and maintaining Windows Defender Application Control (WDAC) policies. @@ -37,7 +37,7 @@ The first step in implementing application control is to consider how your polic Most Windows Defender Application Control policies will evolve over time and proceed through a set of identifiable phases during their lifetime. Typically, these phases include: -1. [Define (or refine) the "circle-of-trust"](understand-windows-defender-application-control-policy-design-decisions.md) for the policy and build an audit mode version of the policy XML. In audit mode, block events are generated but files aren't prevented from executing. +1. [Define (or refine) the "circle-of-trust"](understand-wdac-policy-design-decisions.md) for the policy and build an audit mode version of the policy XML. In audit mode, block events are generated but files aren't prevented from executing. 2. [Deploy the audit mode policy](/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies) to intended devices. 3. [Monitor audit block events](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations) from the intended devices and add/edit/delete rules as needed to address unexpected/unwanted blocks. 4. Repeat steps 2-3 until the remaining block events meet expectations. @@ -45,7 +45,7 @@ Most Windows Defender Application Control policies will evolve over time and pro 6. [Deploy the enforced mode policy](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide) to intended devices. We recommend using staged rollouts for enforced policies to detect and respond to issues before deploying the policy broadly. 7. Repeat steps 1-6 anytime the desired "circle-of-trust" changes. -![Recommended WDAC policy deployment process.](images/policyflow.png) +![Recommended WDAC policy deployment process.](../images/policyflow.png) ### Keep WDAC policies in a source control or document management solution @@ -56,7 +56,7 @@ To effectively manage Windows Defender Application Control policies, you should Use the [Set-CIPolicyIDInfo](/powershell/module/configci/set-cipolicyidinfo) cmdlet to give each policy a descriptive name and set a unique ID in order to differentiate each policy when reviewing Windows Defender Application Control events or when viewing the policy XML document. Although you can specify a string value for PolicyId, for policies using the multiple policy format we recommend using the -ResetPolicyId switch to let the system autogenerate a unique ID for the policy. > [!NOTE] -> PolicyID only applies to policies using the [multiple policy format](deploy-multiple-windows-defender-application-control-policies.md) on computers running Windows 10, version 1903 and above, or Windows 11. Running -ResetPolicyId on a policy created for pre-1903 computers will convert it to multiple policy format and prevent it from running on those earlier versions of Windows 10. +> PolicyID only applies to policies using the [multiple policy format](deploy-multiple-wdac-policies.md) on computers running Windows 10, version 1903 and above, or Windows 11. Running -ResetPolicyId on a policy created for pre-1903 computers will convert it to multiple policy format and prevent it from running on those earlier versions of Windows 10. > PolicyID should be set only once per policy and use different PolicyID's for the audit and enforced mode versions of each policy. In addition, we recommend using the [Set-CIPolicyVersion](/powershell/module/configci/set-cipolicyversion) cmdlet to increment the policy's internal version number when you make changes to the policy. The version must be defined as a standard four-part version string (for example, "1.0.0.0"). @@ -71,7 +71,7 @@ Each time that a process is blocked by Windows Defender Application Control, eve Collecting these events in a central location can help you maintain your Windows Defender Application Control policy and troubleshoot rule configuration problems. Event collection technologies such as those available in Windows allow administrators to subscribe to specific event channels and have the events from source computers aggregated into a forwarded event log on a Windows Server operating system collector. For more info about setting up an event subscription, see [Configure Computers to Collect and Forward Events](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc748890(v=ws.11)). -Additionally, Windows Defender Application Control events are collected by [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint) and can be queried using the [advanced hunting](querying-application-control-events-centrally-using-advanced-hunting.md) feature. +Additionally, Windows Defender Application Control events are collected by [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint) and can be queried using the [advanced hunting](../operations/querying-application-control-events-centrally-using-advanced-hunting.md) feature. ## Application and user support policy diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md b/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md index a3454bee50..566adf1ecf 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md @@ -27,7 +27,7 @@ ms.topic: article - Windows Server 2016 and later > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [WDAC feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [WDAC feature availability](../feature-availability.md). Windows Defender Application Control (WDAC) can control what runs on Windows 10, Windows 11, and Windows Server 2016 and later, by setting policies that specify whether a driver or application is trusted. A policy includes *policy rules* that control options such as audit mode, and *file rules* (or *file rule levels*) that specify how applications are identified and trusted. @@ -117,7 +117,7 @@ As part of normal operations, they'll eventually install software updates, or pe ## File rule precedence order -WDAC has a built-in file rule conflict logic that translates to precedence order. It first processes all explicit deny rules it finds. Then, it processes any explicit allow rules. If no deny or allow rule exists, WDAC checks for a [Managed Installer claim](deployment/deploy-wdac-policies-with-memcm.md) if allowed by the policy. Lastly, WDAC falls back to the [ISG](use-windows-defender-application-control-with-intelligent-security-graph.md) if allowed by the policy. +WDAC has a built-in file rule conflict logic that translates to precedence order. It first processes all explicit deny rules it finds. Then, it processes any explicit allow rules. If no deny or allow rule exists, WDAC checks for a [Managed Installer claim](../deployment/deploy-wdac-policies-with-memcm.md) if allowed by the policy. Lastly, WDAC falls back to the [ISG](use-wdac-with-intelligent-security-graph.md) if allowed by the policy. > [!NOTE] > To make it easier to reason over your WDAC policies, we recommend maintaining separate ALLOW and DENY policies on Windows versions that support [multiple WDAC policies](/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/understand-windows-defender-application-control-policy-design-decisions.md b/windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions.md similarity index 83% rename from windows/security/application-security/application-control/windows-defender-application-control/design/understand-windows-defender-application-control-policy-design-decisions.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions.md index a32f372530..260bcc2649 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/understand-windows-defender-application-control-policy-design-decisions.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions.md @@ -27,7 +27,7 @@ ms.topic: article - Windows Server 2016 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). This article is for the IT professional. It lists the design questions, possible answers, and ramifications for decisions made, when planning application control policies deployment using Windows Defender Application Control (WDAC), within a Windows operating system environment. @@ -44,7 +44,7 @@ You should consider using Windows Defender Application Control as part of your o ## Decide what policies to create -Beginning with Windows 10, version 1903, Windows Defender Application Control allows [multiple simultaneous policies](deploy-multiple-windows-defender-application-control-policies.md) to be applied to each device. This concurrent application opens up many new use cases for organizations, but your policy management can easily become unwieldy without a well-thought-out plan for the number and types of policies to create. +Beginning with Windows 10, version 1903, Windows Defender Application Control allows [multiple simultaneous policies](deploy-multiple-wdac-policies.md) to be applied to each device. This concurrent application opens up many new use cases for organizations, but your policy management can easily become unwieldy without a well-thought-out plan for the number and types of policies to create. The first step is to define the desired "circle-of-trust" for your WDAC policies. By "circle-of-trust," we mean a description of the business intent of the policy expressed in natural language. This "circle-of-trust" definition will guide you as you create the actual policy rules for your policy XML. @@ -63,8 +63,8 @@ Organizations with well-defined, centrally managed app management and deployment | Possible answers | Design considerations| | - | - | | All apps are centrally managed and deployed using endpoint management tools like [Microsoft Intune](https://www.microsoft.com/microsoft-365/microsoft-endpoint-manager). | Organizations that centrally manage all apps are best-suited for application control. Windows Defender Application Control options like [managed installer](configure-authorized-apps-deployed-with-a-managed-installer.md) can make it easy to authorize apps that are deployed by the organization's app distribution management solution. | -| Some apps are centrally managed and deployed, but teams can install other apps for their members. | [Supplemental policies](deploy-multiple-windows-defender-application-control-policies.md) can be used to allow team-specific exceptions to your core organization-wide Windows Defender Application Control policy. Alternatively, teams can use managed installers to install their team-specific apps, or admin-only file path rules can be used to allow apps installed by admin users. | -| Users and teams are free to download and install apps but the organization wants to restrict that right to prevalent and reputable apps only. | Windows Defender Application Control can integrate with Microsoft's [Intelligent Security Graph](use-windows-defender-application-control-with-intelligent-security-graph.md) (the same source of intelligence that powers Microsoft Defender Antivirus and Windows Defender SmartScreen) to allow only apps and binaries that have positive reputation. | +| Some apps are centrally managed and deployed, but teams can install other apps for their members. | [Supplemental policies](deploy-multiple-wdac-policies.md) can be used to allow team-specific exceptions to your core organization-wide Windows Defender Application Control policy. Alternatively, teams can use managed installers to install their team-specific apps, or admin-only file path rules can be used to allow apps installed by admin users. | +| Users and teams are free to download and install apps but the organization wants to restrict that right to prevalent and reputable apps only. | Windows Defender Application Control can integrate with Microsoft's [Intelligent Security Graph](use-wdac-with-intelligent-security-graph.md) (the same source of intelligence that powers Microsoft Defender Antivirus and Windows Defender SmartScreen) to allow only apps and binaries that have positive reputation. | | Users and teams are free to download and install apps without restriction. | Windows Defender Application Control policies can be deployed in audit mode to gain insight into the apps and binaries running in your organization without impacting user and team productivity.| ### Are internally developed line-of-business (LOB) apps and apps developed by third-party companies digitally signed? @@ -73,8 +73,8 @@ Traditional Win32 apps on Windows can run without being digitally signed. This p | Possible answers | Design considerations | | - | - | -| All apps used in your organization must be signed. | Organizations that enforce [codesigning](use-code-signing-to-simplify-application-control-for-classic-windows-applications.md) for all executable code are best-positioned to protect their Windows computers from malicious code execution. Windows Defender Application Control rules can be created to authorize apps and binaries from the organization's internal development teams and from trusted independent software vendors (ISV). | -| Apps used in your organization don't need to meet any codesigning requirements. | Organizations can [use built-in Windows tools](deploy-catalog-files-to-support-windows-defender-application-control.md) to add organization-specific App Catalog signatures to existing apps as a part of the app deployment process, which can be used to authorize code execution. Solutions like Microsoft Intune offer multiple ways to distribute signed App Catalogs. | +| All apps used in your organization must be signed. | Organizations that enforce [codesigning](../deployment/use-code-signing-for-better-control-and-protection.md) for all executable code are best-positioned to protect their Windows computers from malicious code execution. Windows Defender Application Control rules can be created to authorize apps and binaries from the organization's internal development teams and from trusted independent software vendors (ISV). | +| Apps used in your organization don't need to meet any codesigning requirements. | Organizations can [use built-in Windows tools](../deployment/deploy-catalog-files-to-support-wdac.md) to add organization-specific App Catalog signatures to existing apps as a part of the app deployment process, which can be used to authorize code execution. Solutions like Microsoft Intune offer multiple ways to distribute signed App Catalogs. | ### Are there specific groups in your organization that need customized application control policies? diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md b/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md similarity index 96% rename from windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md index 041c912aaf..8917ce9e35 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md @@ -27,7 +27,7 @@ ms.topic: article - Windows Server 2019 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). You can use Windows Defender Application Control (WDAC) policies to control applications and also to control whether specific plug-ins, add-ins, and modules can run from specific apps (such as a line-of-business application or a browser): diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-with-intelligent-security-graph.md b/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph.md similarity index 97% rename from windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-with-intelligent-security-graph.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph.md index 6fbf9468f0..0b93c72c93 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-with-intelligent-security-graph.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph.md @@ -27,7 +27,7 @@ ms.topic: article - Windows Server 2019 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). Application control can be difficult to implement in organizations that don't deploy and manage applications through an IT-managed system. In such environments, users can acquire the applications they want to use for work, making it hard to build an effective application control policy. @@ -112,4 +112,4 @@ Packaged apps aren't supported with the ISG and will need to be separately autho The ISG doesn't authorize kernel mode drivers. The WDAC policy must have rules that allow the necessary drivers to run. > [!NOTE] -> A rule that explicitly denies or allows a file will take precedence over that file's reputation data. Microsoft Intune's built-in WDAC support includes the option to trust apps with good reputation via the ISG, but it has no option to add explicit allow or deny rules. In most cases, customers using application control will need to deploy a custom WDAC policy (which can include the ISG option if desired) using [Intune's OMA-URI functionality](deployment/deploy-windows-defender-application-control-policies-using-intune.md#deploy-wdac-policies-with-custom-oma-uri). +> A rule that explicitly denies or allows a file will take precedence over that file's reputation data. Microsoft Intune's built-in WDAC support includes the option to trust apps with good reputation via the ISG, but it has no option to add explicit allow or deny rules. In most cases, customers using application control will need to deploy a custom WDAC policy (which can include the ISG option if desired) using [Intune's OMA-URI functionality](../deployment/deploy-wdac-policies-using-intune.md#deploy-wdac-policies-with-custom-oma-uri). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-with-dynamic-code-security.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet.md similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/design/use-windows-defender-application-control-with-dynamic-code-security.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet.md diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/windows-defender-application-control-design-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide.md similarity index 74% rename from windows/security/application-security/application-control/windows-defender-application-control/design/windows-defender-application-control-design-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide.md index 11fc572242..975b08105c 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/windows-defender-application-control-design-guide.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide.md @@ -27,7 +27,7 @@ ms.technology: itpro-security - Windows Server 2016 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). This guide covers design and planning for Windows Defender Application Control (WDAC). It's intended to help security architects, security administrators, and system administrators create a plan that addresses specific application control requirements for different departments or business groups within an organization. @@ -46,10 +46,10 @@ Once these business factors are in place, you're ready to begin planning your Wi | Topic | Description | | - | - | -| [Plan for WDAC policy management](plan-windows-defender-application-control-management.md) | This topic describes the decisions you need to make to establish the processes for managing and maintaining WDAC policies. | -| [Understand WDAC policy design decisions](understand-windows-defender-application-control-policy-design-decisions.md) | This topic lists the design questions, possible answers, and ramifications of the decisions, when you plan a deployment of application control policies. | +| [Plan for WDAC policy management](plan-wdac-management.md) | This topic describes the decisions you need to make to establish the processes for managing and maintaining WDAC policies. | +| [Understand WDAC policy design decisions](understand-wdac-policy-design-decisions.md) | This topic lists the design questions, possible answers, and ramifications of the decisions, when you plan a deployment of application control policies. | | [Understand WDAC policy rules and file rules](select-types-of-rules-to-create.md) | This topic lists resources you can use when selecting your application control policy rules by using WDAC. | -| [Policy creation for common WDAC usage scenarios](types-of-devices.md) | This set of topics outlines common use case scenarios, and helps you begin to develop a plan for deploying WDAC in your organization. | +| [Policy creation for common WDAC usage scenarios](common-wdac-use-cases.md) | This set of topics outlines common use case scenarios, and helps you begin to develop a plan for deploying WDAC in your organization. | | [Policy creation using the WDAC Wizard tool](wdac-wizard.md) | This set of topics describes how to use the WDAC Wizard desktop app to easily create, edit, and merge WDAC policies. | -After planning is complete, the next step is to deploy WDAC. The [Windows Defender Application Control Deployment Guide](windows-defender-application-control-deployment-guide.md) covers creating and testing policies, deploying the enforcement setting, and managing and maintaining policies. +After planning is complete, the next step is to deploy WDAC. The [Windows Defender Application Control Deployment Guide](../deployment/wdac-deployment-guide.md) covers creating and testing policies, deploying the enforcement setting, and managing and maintaining policies. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md index 90f887da4e..ae6861abc9 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md @@ -27,9 +27,9 @@ ms.technology: itpro-security - Windows Server 2016 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). -When creating policies for use with Windows Defender Application Control (WDAC), it's recommended to start with a template policy, and then add or remove rules to suit your application control scenario. For this reason, the WDAC Wizard offers three template policies to start from and customize during the base policy creation workflow. Prerequisite information about application control can be accessed through the [WDAC design guide](windows-defender-application-control-design-guide.md). This page outlines the steps to create a new application control policy from a template, configure the policy options, and the signer and file rules. +When creating policies for use with Windows Defender Application Control (WDAC), it's recommended to start with a template policy, and then add or remove rules to suit your application control scenario. For this reason, the WDAC Wizard offers three template policies to start from and customize during the base policy creation workflow. Prerequisite information about application control can be accessed through the [WDAC design guide](wdac-design-guide.md). This page outlines the steps to create a new application control policy from a template, configure the policy options, and the signer and file rules. ## Template Base Policies @@ -39,13 +39,13 @@ Each of the template policies has a unique set of policy allowlist rules that af |---------------------------------|-------------------------------------------------------------------| | **Default Windows Mode** | Default Windows mode authorizes the following components:

    | | **Allow Microsoft Mode** | Allow mode authorizes the following components:
    • Windows operating components - any binary installed by a fresh install of Windows
    • Apps installed from the Microsoft Store
    • Microsoft Office365 apps, OneDrive, and Microsoft Teams
    • Third-party [Windows Hardware Compatible drivers](/windows-hardware/drivers/install/whql-release-signature)
    • *All Microsoft-signed software*
    | -| **Signed and Reputable Mode** | Signed and Reputable mode authorizes the following components:
    • Windows operating components - any binary installed by a fresh install of Windows
    • Apps installed from the Microsoft Store
    • Microsoft Office365 apps, OneDrive, and Microsoft Teams
    • Third-party [Windows Hardware Compatible drivers](/windows-hardware/drivers/install/whql-release-signature)
    • All Microsoft-signed software
    • *Files with good reputation per [Microsoft Defender's Intelligent Security Graph technology](use-windows-defender-application-control-with-intelligent-security-graph.md)*
    | +| **Signed and Reputable Mode** | Signed and Reputable mode authorizes the following components:
    • Windows operating components - any binary installed by a fresh install of Windows
    • Apps installed from the Microsoft Store
    • Microsoft Office365 apps, OneDrive, and Microsoft Teams
    • Third-party [Windows Hardware Compatible drivers](/windows-hardware/drivers/install/whql-release-signature)
    • All Microsoft-signed software
    • *Files with good reputation per [Microsoft Defender's Intelligent Security Graph technology](use-wdac-with-intelligent-security-graph.md)*
    | *Italicized content denotes the changes in the current policy with respect to the policy prior.* More information about the Default Windows Mode and Allow Microsoft Mode policies can be accessed through the [Example Windows Defender Application Control base policies article](example-wdac-base-policies.md). -![Selecting a base template for the policy.](images/wdac-wizard-template-selection.png) +![Selecting a base template for the policy.](../images/wdac-wizard-template-selection.png) Once the base template is selected, give the policy a name and choose where to save the application control policy on disk. @@ -62,7 +62,7 @@ The following table has a description of each policy rule, beginning with the le | **Advanced Boot Options Menu** | The F8 preboot menu is disabled by default for all Windows Defender Application Control policies. Setting this rule option allows the F8 menu to appear to physically present users. | | **Allow Supplemental Policies** | Use this option on a base policy to allow supplemental policies to expand it. | | **Disable Script Enforcement** | This option disables script enforcement options. Unsigned PowerShell scripts and interactive PowerShell are no longer restricted to [Constrained Language Mode](/powershell/module/microsoft.powershell.core/about/about_language_modes). NOTE: This option is required to run HTA files, and is only supported with the Windows 10 May 2019 Update (1903) and higher. Using it on earlier versions of Windows 10 isn't supported and may have unintended results. | -|**[Hypervisor-protected code integrity (HVCI)](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md)**| When enabled, policy enforcement uses virtualization-based security to run the code integrity service inside a secure environment. HVCI provides stronger protections against kernel malware.| +|**[Hypervisor-protected code integrity (HVCI)](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md)**| When enabled, policy enforcement uses virtualization-based security to run the code integrity service inside a secure environment. HVCI provides stronger protections against kernel malware.| | **Intelligent Security Graph Authorization** | Use this option to automatically allow applications with "known good" reputation as defined by the Microsoft Intelligent Security Graph (ISG). | | **Managed Installer** | Use this option to automatically allow applications installed by a software distribution solution, such as Microsoft Configuration Manager, that has been defined as a managed installer. | | **Require WHQL** | By default, legacy drivers that aren't Windows Hardware Quality Labs (WHQL) signed are allowed to execute. Enabling this rule requires that every executed driver is WHQL signed and removes legacy driver support. Henceforth, every new Windows–compatible driver must be WHQL certified. | @@ -71,7 +71,7 @@ The following table has a description of each policy rule, beginning with the le | **User Mode Code Integrity** | Windows Defender Application Control policies restrict both kernel-mode and user-mode binaries. By default, only kernel-mode binaries are restricted. Enabling this rule option validates user mode executables and scripts. | > [!div class="mx-imgBorder"] -> ![Rule options UI for Windows Allowed mode policy.](images/wdac-wizard-rule-options-UI-advanced-collapsed.png) +> ![Rule options UI for Windows Allowed mode policy.](../images/wdac-wizard-rule-options-UI-advanced-collapsed.png) ### Advanced Policy Rules Description @@ -86,7 +86,7 @@ Selecting the **+ Advanced Options** label shows another column of policy rules, | **Invalidate EAs on Reboot** | When the Intelligent Security Graph option (14) is used, WDAC sets an extended file attribute that indicates that the file was authorized to run. This option causes WDAC to periodically revalidate the reputation for files authorized by the ISG.| | **Require EV Signers** | This option isn't currently supported. | -![Rule options UI for Windows Allowed mode.](images/wdac-wizard-rule-options-UI.png) +![Rule options UI for Windows Allowed mode.](../images/wdac-wizard-rule-options-UI.png) > [!NOTE] > We recommend that you **enable Audit Mode** initially because it allows you to test new Windows Defender Application Control policies before you enforce them. With audit mode, no application is blocked—instead the policy logs an event whenever an application outside the policy is started. For this reason, all templates have Audit Mode enabled by default. @@ -107,7 +107,7 @@ The Publisher file rule type uses properties in the code signing certificate cha | **File name** | FilePublisher | Most specific. Combination of the file name, publisher, and PCA certificate and a minimum version number. Files from the publisher with the specified name and greater or equal to the specified version are affected. | -![Custom filepublisher file rule creation.](images/wdac-wizard-custom-publisher-rule.png) +![Custom filepublisher file rule creation.](../images/wdac-wizard-custom-publisher-rule.png) ### Filepath Rules @@ -125,7 +125,7 @@ The Wizard supports the creation of [file name rules](select-types-of-rules-to-c | **Internal name** | Specifies the internal name of the binary. | > [!div class="mx-imgBorder"] -> ![Custom file attributes rule.](images/wdac-wizard-custom-file-attribute-rule.png) +> ![Custom file attributes rule.](../images/wdac-wizard-custom-file-attribute-rule.png) ### File Hash Rules diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md index a37f25ff34..832e10d402 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md @@ -27,25 +27,25 @@ ms.technology: itpro-security - Windows Server 2016 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). Beginning in Windows 10 version 1903, Windows Defender Application Control (WDAC) supports the creation of multiple active policies on a device. One or more supplemental policies allow customers to expand a [WDAC base policy](wdac-wizard-create-base-policy.md) to increase the circle of trust of the policy. A supplemental policy can expand only one base policy, but multiple supplementals can expand the same base policy. When supplemental policies are used, applications allowed by the base or any of its supplemental policies are allowed to run. -Prerequisite information about application control can be accessed through the [WDAC design guide](windows-defender-application-control-design-guide.md). This page outlines the steps to create a supplemental application control policy, configure the policy options, and the signer and file rules. +Prerequisite information about application control can be accessed through the [WDAC design guide](wdac-design-guide.md). This page outlines the steps to create a supplemental application control policy, configure the policy options, and the signer and file rules. ## Expanding a Base Policy Once the Supplemental Policy type is chosen on the New Policy page, policy name and file dialog fields can be used to name and save the supplemental policy. The next step requires selecting a base policy to expand. To expand a base policy, the base must allow supplemental policies. The WDAC Wizard verifies if the base policy allows supplementals and shows the following confirmation. -![Base policy allows supplemental policies.](images/wdac-wizard-supplemental-expandable.png) +![Base policy allows supplemental policies.](../images/wdac-wizard-supplemental-expandable.png) If the base policy isn't configured for supplemental policies, the Wizard attempts to convert the policy to one that can be supplemented. Once successful, the Wizard shows a dialog demonstrating that the addition of the Allow Supplemental Policy rule was completed. -![Wizard confirms modification of base policy.](images/wdac-wizard-confirm-base-policy-modification.png) +![Wizard confirms modification of base policy.](../images/wdac-wizard-confirm-base-policy-modification.png) -Policies that can't be supplemented, for instance another supplemental policy, are detected by the Wizard and show the following error. Only a base policy can be supplemented. More information on supplemental policies can be found on our [Multiple Policies article](deploy-multiple-windows-defender-application-control-policies.md). +Policies that can't be supplemented, for instance another supplemental policy, are detected by the Wizard and show the following error. Only a base policy can be supplemented. More information on supplemental policies can be found on our [Multiple Policies article](deploy-multiple-wdac-policies.md). -![Wizard detects a bad base policy.](images/wdac-wizard-supplemental-not-base.png) +![Wizard detects a bad base policy.](../images/wdac-wizard-supplemental-not-base.png) ## Configuring Policy Rules @@ -63,7 +63,7 @@ Supplemental policies can only configure three policy rules. The following table | **Managed Installer** | Use this option to automatically allow applications installed by a software distribution solution, such as Microsoft Configuration Manager, that has been defined as a managed installer. | | **Disable Runtime FilePath Rule Protection** | This option disables the default runtime check that only allows FilePath rules for paths that are only writable by an administrator. | -![Rule options UI for Windows Allowed mode.](images/wdac-wizard-supplemental-policy-rule-options-UI.png) +![Rule options UI for Windows Allowed mode.](../images/wdac-wizard-supplemental-policy-rule-options-UI.png) ## Creating custom file rules @@ -81,7 +81,7 @@ The Publisher file rule type uses properties in the code signing certificate cha | **File name** | FilePublisher | Most specific. Combination of the file name, publisher, and PCA certificate and a minimum version number. Files from the publisher with the specified name and greater or equal to the specified version are affected. | -![Custom filepublisher file rule creation.](images/wdac-wizard-custom-publisher-rule.png) +![Custom filepublisher file rule creation.](../images/wdac-wizard-custom-publisher-rule.png) ### Filepath Rules @@ -98,7 +98,7 @@ The Wizard supports the creation of [file name rules](select-types-of-rules-to-c | **Product name** | Specifies the name of the product with which the binary ships. | | **Internal name** | Specifies the internal name of the binary. | -![Custom file attributes rule.](images/wdac-wizard-custom-file-attribute-rule.png) +![Custom file attributes rule.](../images/wdac-wizard-custom-file-attribute-rule.png) ### File Hash Rules diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md index 89d6fab2aa..22efa4f283 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md @@ -27,7 +27,7 @@ ms.technology: itpro-security - Windows Server 2016 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). The Windows Defender Application Control Wizard makes editing and viewing WDAC policies easier than the PowerShell cmdlets or manually. The Wizard currently supports the following editing capabilities: