From deead3269afd0f449468b2961a629174fe347428 Mon Sep 17 00:00:00 2001 From: dougb Date: Mon, 29 Mar 2010 06:31:58 +0000 Subject: [PATCH] Update to 9.6.2-P1, the latest patchfix release which deals with the problems related to the handling of broken DNSSEC trust chains. This fix is only relevant for those who have DNSSEC validation enabled and configure trust anchors from third parties, either manually, or through a system like DLV. git-svn-id: svn://svn.freebsd.org/base/stable/8@205820 ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f --- contrib/bind9/CHANGES | 421 +- contrib/bind9/COPYRIGHT | 4 +- contrib/bind9/FAQ | 18 +- contrib/bind9/FAQ.xml | 35 +- contrib/bind9/NSEC3-NOTES | 4 +- contrib/bind9/README | 23 + contrib/bind9/bin/check/named-checkconf.8 | 4 +- contrib/bind9/bin/check/named-checkconf.html | 4 +- contrib/bind9/bin/check/named-checkzone.8 | 8 +- contrib/bind9/bin/check/named-checkzone.c | 8 +- .../bind9/bin/check/named-checkzone.docbook | 4 +- contrib/bind9/bin/check/named-checkzone.html | 18 +- contrib/bind9/bin/dig/dig.1 | 4 +- contrib/bind9/bin/dig/dig.html | 4 +- contrib/bind9/bin/dig/dighost.c | 24 +- contrib/bind9/bin/dig/host.1 | 4 +- contrib/bind9/bin/dig/host.c | 5 +- contrib/bind9/bin/dig/host.html | 4 +- contrib/bind9/bin/dig/nslookup.1 | 4 +- contrib/bind9/bin/dig/nslookup.c | 3 +- contrib/bind9/bin/dig/nslookup.html | 4 +- contrib/bind9/bin/dnssec/dnssec-dsfromkey.c | 18 +- .../bind9/bin/dnssec/dnssec-keyfromlabel.8 | 20 +- .../bind9/bin/dnssec/dnssec-keyfromlabel.c | 7 +- .../bin/dnssec/dnssec-keyfromlabel.docbook | 21 +- .../bind9/bin/dnssec/dnssec-keyfromlabel.html | 32 +- contrib/bind9/bin/dnssec/dnssec-keygen.8 | 20 +- contrib/bind9/bin/dnssec/dnssec-keygen.c | 22 +- .../bind9/bin/dnssec/dnssec-keygen.docbook | 31 +- contrib/bind9/bin/dnssec/dnssec-keygen.html | 43 +- contrib/bind9/bin/dnssec/dnssec-signzone.8 | 25 +- contrib/bind9/bin/dnssec/dnssec-signzone.c | 915 +- .../bind9/bin/dnssec/dnssec-signzone.docbook | 33 +- contrib/bind9/bin/dnssec/dnssec-signzone.html | 45 +- contrib/bind9/bin/dnssec/dnssectool.c | 4 +- contrib/bind9/bin/dnssec/dnssectool.h | 6 +- contrib/bind9/bin/named/control.c | 12 +- .../bind9/bin/named/include/named/server.h | 5 +- contrib/bind9/bin/named/lwresd.8 | 4 +- contrib/bind9/bin/named/lwresd.html | 4 +- contrib/bind9/bin/named/named.8 | 22 +- contrib/bind9/bin/named/named.conf.5 | 4 +- contrib/bind9/bin/named/named.conf.html | 4 +- contrib/bind9/bin/named/named.docbook | 17 +- contrib/bind9/bin/named/named.html | 28 +- contrib/bind9/bin/named/query.c | 53 +- contrib/bind9/bin/named/server.c | 54 +- contrib/bind9/bin/named/statschannel.c | 400 +- contrib/bind9/bin/named/update.c | 25 +- contrib/bind9/bin/nsupdate/nsupdate.1 | 4 +- contrib/bind9/bin/nsupdate/nsupdate.html | 4 +- contrib/bind9/bin/rndc/rndc-confgen.8 | 4 +- contrib/bind9/bin/rndc/rndc-confgen.html | 4 +- contrib/bind9/bin/rndc/rndc.8 | 4 +- contrib/bind9/bin/rndc/rndc.conf.5 | 4 +- contrib/bind9/bin/rndc/rndc.conf.html | 4 +- contrib/bind9/bin/rndc/rndc.html | 4 +- contrib/bind9/config.h.in | 28 +- contrib/bind9/configure.in | 134 +- contrib/bind9/doc/arm/Bv9ARM-book.xml | 144 +- contrib/bind9/doc/arm/Bv9ARM.ch01.html | 54 +- contrib/bind9/doc/arm/Bv9ARM.ch02.html | 26 +- contrib/bind9/doc/arm/Bv9ARM.ch03.html | 30 +- contrib/bind9/doc/arm/Bv9ARM.ch04.html | 152 +- contrib/bind9/doc/arm/Bv9ARM.ch05.html | 10 +- contrib/bind9/doc/arm/Bv9ARM.ch06.html | 224 +- contrib/bind9/doc/arm/Bv9ARM.ch07.html | 18 +- contrib/bind9/doc/arm/Bv9ARM.ch08.html | 22 +- contrib/bind9/doc/arm/Bv9ARM.ch09.html | 184 +- contrib/bind9/doc/arm/Bv9ARM.ch10.html | 6 +- contrib/bind9/doc/arm/Bv9ARM.html | 152 +- contrib/bind9/doc/arm/Bv9ARM.pdf | 13032 ++++++++-------- contrib/bind9/doc/arm/man.dig.html | 24 +- .../bind9/doc/arm/man.dnssec-dsfromkey.html | 20 +- .../doc/arm/man.dnssec-keyfromlabel.html | 32 +- contrib/bind9/doc/arm/man.dnssec-keygen.html | 43 +- .../bind9/doc/arm/man.dnssec-signzone.html | 47 +- contrib/bind9/doc/arm/man.host.html | 14 +- .../bind9/doc/arm/man.named-checkconf.html | 16 +- .../bind9/doc/arm/man.named-checkzone.html | 20 +- contrib/bind9/doc/arm/man.named.html | 28 +- contrib/bind9/doc/arm/man.nsupdate.html | 18 +- contrib/bind9/doc/arm/man.rndc-confgen.html | 16 +- contrib/bind9/doc/arm/man.rndc.conf.html | 16 +- contrib/bind9/doc/arm/man.rndc.html | 16 +- contrib/bind9/doc/misc/Makefile.in | 16 +- contrib/bind9/lib/dns/api | 4 +- contrib/bind9/lib/dns/db.c | 6 +- contrib/bind9/lib/dns/dispatch.c | 28 +- contrib/bind9/lib/dns/dnssec.c | 69 +- contrib/bind9/lib/dns/dst_api.c | 53 +- contrib/bind9/lib/dns/dst_internal.h | 12 +- contrib/bind9/lib/dns/dst_parse.c | 18 +- contrib/bind9/lib/dns/include/dns/db.h | 6 +- contrib/bind9/lib/dns/include/dns/dnssec.h | 8 +- contrib/bind9/lib/dns/include/dns/journal.h | 11 +- contrib/bind9/lib/dns/include/dns/keyvalues.h | 6 +- contrib/bind9/lib/dns/include/dns/name.h | 8 +- contrib/bind9/lib/dns/include/dns/ncache.h | 4 +- contrib/bind9/lib/dns/include/dns/nsec3.h | 4 +- contrib/bind9/lib/dns/include/dns/rbt.h | 6 +- contrib/bind9/lib/dns/include/dns/rdataset.h | 20 +- contrib/bind9/lib/dns/include/dns/resolver.h | 46 +- contrib/bind9/lib/dns/include/dns/result.h | 8 +- contrib/bind9/lib/dns/include/dns/types.h | 2 +- contrib/bind9/lib/dns/include/dns/validator.h | 6 +- contrib/bind9/lib/dns/include/dns/zone.h | 20 +- contrib/bind9/lib/dns/include/dst/dst.h | 6 +- contrib/bind9/lib/dns/journal.c | 99 +- contrib/bind9/lib/dns/masterdump.c | 2 +- contrib/bind9/lib/dns/message.c | 4 +- contrib/bind9/lib/dns/ncache.c | 6 +- contrib/bind9/lib/dns/nsec3.c | 25 +- contrib/bind9/lib/dns/opensslrsa_link.c | 504 +- contrib/bind9/lib/dns/rbt.c | 35 +- contrib/bind9/lib/dns/rbtdb.c | 163 +- contrib/bind9/lib/dns/rcode.c | 6 +- .../bind9/lib/dns/rdata/generic/ipseckey_45.c | 3 +- contrib/bind9/lib/dns/rdatalist.c | 6 +- contrib/bind9/lib/dns/rdataset.c | 25 +- contrib/bind9/lib/dns/rdataslab.c | 6 +- contrib/bind9/lib/dns/resolver.c | 461 +- contrib/bind9/lib/dns/result.c | 7 +- contrib/bind9/lib/dns/sdb.c | 10 +- contrib/bind9/lib/dns/sdlz.c | 10 +- contrib/bind9/lib/dns/spnego.c | 18 +- contrib/bind9/lib/dns/validator.c | 160 +- contrib/bind9/lib/dns/view.c | 14 +- contrib/bind9/lib/dns/zone.c | 211 +- contrib/bind9/lib/isc/api | 4 +- contrib/bind9/lib/isc/base32.c | 4 +- contrib/bind9/lib/isc/base64.c | 8 +- contrib/bind9/lib/isc/heap.c | 14 +- contrib/bind9/lib/isc/httpd.c | 45 +- .../bind9/lib/isc/ia64/include/isc/atomic.h | 2 +- contrib/bind9/lib/isc/include/isc/entropy.h | 14 +- contrib/bind9/lib/isc/include/isc/netscope.h | 6 +- contrib/bind9/lib/isc/include/isc/portset.h | 4 +- contrib/bind9/lib/isc/include/isc/sha2.h | 10 +- contrib/bind9/lib/isc/include/isc/util.h | 14 +- contrib/bind9/lib/isc/inet_ntop.c | 11 +- .../lib/isc/powerpc/include/isc/atomic.h | 53 +- contrib/bind9/lib/isc/random.c | 27 +- contrib/bind9/lib/isc/sha2.c | 27 +- .../bind9/lib/isc/unix/ifiter_getifaddrs.c | 6 +- contrib/bind9/lib/isc/unix/socket.c | 31 +- contrib/bind9/lib/isccc/api | 2 +- contrib/bind9/lib/isccfg/aclconf.c | 23 +- contrib/bind9/lib/isccfg/api | 2 +- .../lib/isccfg/include/isccfg/namedconf.h | 6 +- contrib/bind9/lib/lwres/api | 2 +- contrib/bind9/lib/lwres/context.c | 15 +- contrib/bind9/lib/lwres/getipnode.c | 100 +- contrib/bind9/lib/lwres/man/lwres.3 | 4 +- contrib/bind9/lib/lwres/man/lwres.html | 4 +- contrib/bind9/lib/lwres/man/lwres_buffer.3 | 4 +- contrib/bind9/lib/lwres/man/lwres_buffer.html | 4 +- contrib/bind9/lib/lwres/man/lwres_config.3 | 4 +- contrib/bind9/lib/lwres/man/lwres_config.html | 4 +- contrib/bind9/lib/lwres/man/lwres_context.3 | 4 +- .../bind9/lib/lwres/man/lwres_context.html | 4 +- contrib/bind9/lib/lwres/man/lwres_gabn.3 | 4 +- contrib/bind9/lib/lwres/man/lwres_gabn.html | 4 +- .../bind9/lib/lwres/man/lwres_gai_strerror.3 | 4 +- .../lib/lwres/man/lwres_gai_strerror.html | 4 +- .../bind9/lib/lwres/man/lwres_getaddrinfo.3 | 4 +- .../lib/lwres/man/lwres_getaddrinfo.html | 4 +- .../bind9/lib/lwres/man/lwres_gethostent.3 | 4 +- .../bind9/lib/lwres/man/lwres_gethostent.html | 4 +- contrib/bind9/lib/lwres/man/lwres_getipnode.3 | 4 +- .../bind9/lib/lwres/man/lwres_getipnode.html | 4 +- .../bind9/lib/lwres/man/lwres_getnameinfo.3 | 4 +- .../lib/lwres/man/lwres_getnameinfo.html | 4 +- .../lib/lwres/man/lwres_getrrsetbyname.3 | 4 +- .../lib/lwres/man/lwres_getrrsetbyname.html | 4 +- contrib/bind9/lib/lwres/man/lwres_gnba.3 | 4 +- contrib/bind9/lib/lwres/man/lwres_gnba.html | 4 +- contrib/bind9/lib/lwres/man/lwres_hstrerror.3 | 4 +- .../bind9/lib/lwres/man/lwres_hstrerror.html | 4 +- contrib/bind9/lib/lwres/man/lwres_inetntop.3 | 4 +- .../bind9/lib/lwres/man/lwres_inetntop.html | 4 +- contrib/bind9/lib/lwres/man/lwres_noop.3 | 4 +- contrib/bind9/lib/lwres/man/lwres_noop.html | 4 +- contrib/bind9/lib/lwres/man/lwres_packet.3 | 4 +- contrib/bind9/lib/lwres/man/lwres_packet.html | 4 +- contrib/bind9/lib/lwres/man/lwres_resutil.3 | 4 +- .../bind9/lib/lwres/man/lwres_resutil.html | 4 +- contrib/bind9/version | 6 +- lib/bind/config.h | 6 + 189 files changed, 11411 insertions(+), 8348 deletions(-) diff --git a/contrib/bind9/CHANGES b/contrib/bind9/CHANGES index 0e9c9a6b4..d14fdd638 100644 --- a/contrib/bind9/CHANGES +++ b/contrib/bind9/CHANGES @@ -1,4 +1,30 @@ - --- 9.6.1-P3 released --- + --- 9.6.2-P1 released --- + +2852. [bug] Handle broken DNSSEC trust chains better. [RT #15619] + + --- 9.6.2 released --- + +2850. [bug] If isc_heap_insert() failed due to memory shortage + the heap would have corrupted entries. [RT #20951] + +2849. [bug] Don't treat errors from the xml2 library as fatal. + [RT #20945] + +2846. [bug] EOF on unix domain sockets was not being handled + correctly. [RT #20731] + +2844. [doc] notify-delay default in ARM was wrong. It should have + been five (5) seconds. + + --- 9.6.2rc1 released --- + +2838. [func] Backport support for SHA-2 DNSSEC algorithms, + RSASHA256 and RSASHA512, from BIND 9.7. (This + incorporates changes 2726 and 2738 from that + release branch.) [RT #20871] + +2837. [port] Prevent Linux spurious warnings about fwrite(). + [RT #20812] 2831. [security] Do not attempt to validate or cache out-of-bailiwick data returned with a secure @@ -10,21 +36,286 @@ 2827. [security] Bogus NXDOMAIN could be cached as if valid. [RT #20712] - --- 9.6.1-P2 released --- +2825. [bug] Changing the setting of OPTOUT in a NSEC3 chain that + was in the process of being created was not properly + recorded in the zone. [RT #20786] + +2823. [bug] rbtdb.c:getsigningtime() was missing locks. [RT #20781] + +2819. [cleanup] Removed unnecessary DNS_POINTER_MAXHOPS define + [RT #20771] + +2818. [cleanup] rndc could return an incorrect error code + when a zone was not found. [RT #20767] + +2815. [bug] Exclusively lock the task when freezing a zone. + [RT #19838] + +2814. [func] Provide a definitive error message when a master + zone is not loaded. [RT #20757] + + --- 9.6.2b1 released --- + +2797. [bug] Don't decrement the dispatch manager's maxbuffers. + [RT #20613] + +2790. [bug] Handle DS queries to stub zones. [RT #20440] + +2789. [bug] Fixed an INSIST in dispatch.c [RT #20576] + +2786. [bug] Additional could be promoted to answer. [RT #20663] + +2784. [bug] TC was not always being set when required glue was + dropped. [RT #20655] + +2783. [func] Return minimal responses to EDNS/UDP queries with a UDP + buffer size of 512 or less. [RT #20654] + +2782. [port] win32: use getaddrinfo() for hostname lookups. + [RT #20650] + +2777. [contrib] DLZ MYSQL auto reconnect support discovery was wrong. 2772. [security] When validating, track whether pending data was from the additional section or not and only return it if validates as secure. [RT #20438] - --- 9.6.1-P1 released --- +2765. [bug] Skip masters for which the TSIG key cannot be found. + [RT #20595] + +2760. [cleanup] Corrected named-compilezone usage summary. [RT #20533] + +2759. [doc] Add information about .jbk/.jnw files to + the ARM. [RT #20303] + +2758. [bug] win32: Added a workaround for a windows 2008 bug + that could cause the UDP client handler to shut + down. [RT #19176] + +2757. [bug] dig: assertion failure could occur in connect + timeout. [RT #20599] + +2755. [doc] Clarify documentation of keyset- files in + dnssec-signzone man page. [RT #19810] + +2754. [bug] Secure-to-insecure transitions failed when zone + was signed with NSEC3. [RT #20587] + +2750. [bug] dig: assertion failure could occur when a server + didn't have an address. [RT #20579] + +2749. [bug] ixfr-from-differences generated a non-minimal ixfr + for NSEC3 signed zones. [RT #20452] + +2747. [bug] Journal roll forwards failed to set the re-signing + time of RRSIGs correctly. [RT #20541] + +2743. [bug] RRSIG could be incorrectly set in the NSEC3 record + for a insecure delegation. + +2729. [func] When constructing a CNAME from a DNAME use the DNAME + TTL. [RT #20451] + +2723. [bug] isc_base32_totext(), isc_base32hex_totext(), and + isc_base64_totext(), didn't always mark regions of + memory as fully consumed after conversion. [RT #20445] + +2722. [bug] Ensure that the memory associated with the name of + a node in a rbt tree is not altered during the life + of the node. [RT #20431] + +2721. [port] Have dst__entropy_status() prime the random number + generator. [RT #20369] + +2718. [bug] The space calculations in opensslrsa_todns() were + incorrect. [RT #20394] + +2716. [bug] nslookup debug mode didn't return the ttl. [RT #20414] + +2715. [bug] Require OpenSSL support to be explicitly disabled. + [RT #20288] + +2714. [port] aix/powerpc: 'asm("ics");' needs non standard assembler + flags. + +2713. [bug] powerpc: atomic operations missing asm("ics") / + __isync() calls. + +2706. [bug] Loading a zone with a very large NSEC3 salt could + trigger an assert. [RT #20368] + +2705. [bug] Reconcile the XML stats version number with a later + BIND9 release, by adding a "name" attribute to + "cache" elements and increasing the version number + to 2.2. (This is a minor version change, but may + affect XML parsers if they assume the cache element + doesn't take an attribute.) + +2704. [bug] Serial of dynamic and stub zones could be inconsistent + with their SOA serial. [RT #19387] + +2701. [doc] Correction to ARM: hmac-md5 is no longer the only + supported TSIG key algorithm. [RT #18046] + +2700. [doc] The match-mapped-addresses option is discouraged. + [RT #12252] + +2699. [bug] Missing lock in rbtdb.c. [RT #20037] + +2697. [port] win32: ensure that S_IFMT, S_IFDIR, S_IFCHR and + S_IFREG are defined after including . + [RT #20309] + +2696. [bug] named failed to successfully process some valid + acl constructs. [RT #20308] + +2692. [port] win32: 32/64 bit cleanups. [RT #20335] + +2690. [bug] win32: fix isc_thread_key_getspecific() prototype. + [RT #20315] + +2689. [bug] Correctly handle snprintf result. [RT #20306] + +2688. [bug] Use INTERFACE_F_POINTTOPOINT, not IFF_POINTOPOINT, + to decide to fetch the destination address. [RT #20305] + +2686. [bug] dnssec-signzone should clean the old NSEC chain when + signing with NSEC3 and vice versa. [RT #20301] + +2683. [bug] dnssec-signzone should clean out old NSEC3 chains when + the NSEC3 parameters used to sign the zone change. + [RT #20246] + +2681. [bug] IPSECKEY RR of gateway type 3 was not correctly + decoded. [RT #20269] + +2678. [func] Treat DS queries as if "minimal-response yes;" + was set. [RT #20258] + +2672. [bug] Don't enable searching in 'host' when doing reverse + lookups. [RT #20218] + +2670. [bug] Unexpected connect failures failed to log enough + information to be useful. [RT #20205] + +2663. [func] win32: allow named to run as a service using + "NT AUTHORITY\LocalService" as the account. [RT #19977] + +2662. [bug] lwres_getipnodebyname() and lwres_getipnodebyaddr() + returned a misleading error code when lwresd was + down. [RT #20028] + +2661. [bug] Check whether socket fd exceeds FD_SETSIZE when + creating lwres context. [RT #20029] + +2659. [doc] Clarify dnssec-keygen doc: key name must match zone + name for DNSSEC keys. [RT #19938] + +2656. [func] win32: add a "tools only" check box to the installer + which causes it to only install dig, host, nslookup, + nsupdate and relevant DLLs. [RT #19998] + +2655. [doc] Document that key-directory does not affect + rndc.key. [RT #20155] + +2653. [bug] Treat ENGINE_load_private_key() failures as key + not found rather than out of memory. [RT #18033] + +2649. [bug] Set the domain for forward only zones. [RT #19944] + +2648. [port] win32: isc_time_seconds() was broken. [RT #19900] + +2647. [bug] Remove unnecessary SOA updates when a new KSK is + added. [RT #19913] + +2646. [bug] Incorrect cleanup on error in socket.c. [RT #19987] + +2645. [port] "gcc -m32" didn't work on amd64 and x86_64 platforms + which default to 64 bits. [RT #19927] + +2643. [bug] Stub zones interacted badly with NSEC3 support. + [RT #19777] + +2642. [bug] nsupdate could dump core on solaris when reading + improperly formatted key files. [RT #20015] 2640. [security] A specially crafted update packet will cause named to exit. [RT #20000] +2639. [bug] Silence compiler warnings in gssapi code. [RT #19954] + +2637. [func] Rationalize dnssec-signzone's signwithkey() calling. + [RT #19959] + +2635. [bug] isc_inet_ntop() incorrectly handled 0.0/16 addresses. + [RT #19716] + +2633. [bug] Handle 15 bit rand() functions. [RT #19783] + +2632. [func] util/kit.sh: warn if documentation appears to be out of + date. [RT #19922] + +2625. [bug] Missing UNLOCK in rbtdb.c. [RT #19865] + +2623. [bug] Named started seaches for DS non-optimally. [RT #19915] + +2621. [doc] Made copyright boilterplate consistent. [RT #19833] + +2920. [bug] Delay thawing the zone until the reload of it has + completed successfully. [RT #19750] + +2618. [bug] The sdb and sdlz db_interator_seek() methods could + loop infinitely. [RT #19847] + +2617. [bug] ifconfig.sh failed to emit an error message when + run from the wrong location. [RT #19375] + +2616. [bug] 'host' used the nameservers from resolv.conf even + when a explicit nameserver was specified. [RT #19852] + +2615. [bug] "__attribute__((unused))" was in the wrong place + for ia64 gcc builds. [RT #19854] + +2614. [port] win32: 'named -v' should automatically be executed + in the foreground. [RT #19844] + +2613. [bug] Option argument validation was missing for + dnssec-dsfromkey. [RT #19828] + +2610. [port] sunos: Change #2363 was not complete. [RT #19796] + +2608. [func] Perform post signing verification checks in + dnssec-signzone. These can be disabled with -P. + + The post sign verification test ensures that for each + algorithm in use there is at least one non revoked + self signed KSK key. That all revoked KSK keys are + self signed. That all records in the zone are signed + by the algorithm. [RT #19653] + +2601. [doc] Mention file creation mode mask in the + named manual page. + +2593. [bug] Improve a corner source of SERVFAILs [RT #19632] + +2589. [bug] dns_db_unregister() failed to clear '*dbimp'. + [RT #19626] + +2581. [contrib] dlz/mysql set MYSQL_OPT_RECONNECT option on connection. + Requires MySQL 5.0.19 or later. [RT #19084] + +2580. [bug] UpdateRej statistics counter could be incremented twice + for one rejection. [RT #19476] + +2533. [doc] ARM: document @ (at-sign). [RT #17144] + +2500. [contrib] contrib/sdb/pgsql/zonetodb.c called non-existent + function. [RT #18582] + --- 9.6.1 released --- 2607. [bug] named could incorrectly delete NSEC3 records for - empty nodes when processing a update request. + empty nodes when processing a update request. [RT #19749] 2606. [bug] "delegation-only" was not being accepted in @@ -78,7 +369,7 @@ date to the version string, -DNO_VERSION_DATE. 2582. [bug] Don't emit warning log message when we attempt to - remove non-existant journal. [RT #19516] + remove non-existent journal. [RT #19516] 2579. [bug] DNSSEC lookaside validation failed to handle unknown algorithms. [RT #19479] @@ -136,7 +427,7 @@ 2556. [port] Solaris: mkdir(2) on tmpfs filesystems does not do the error checks in the correct order resulting in the wrong error code sometimes being returned. [RT #19249] - + 2554. [bug] Validation of uppercase queries from NSEC3 zones could fail. [RT #19297] @@ -185,7 +476,7 @@ 2536. [cleanup] Silence some warnings when -Werror=format-security is specified. [RT #19083] -2535. [bug] dig +showsearh and +trace interacted badly. [RT #19091] +2535. [bug] dig +showsearch and +trace interacted badly. [RT #19091] 2532. [bug] dig: check the question section of the response to see if it matches the asked question. [RT #18495] @@ -198,8 +489,8 @@ 2529. [cleanup] Upgrade libtool to silence complaints from recent version of autoconf. [RT #18657] -2528. [cleanup] Silence spurious configure warning about - --datarootdir [RT #19096] +2528. [cleanup] Silence spurious configure warning about + --datarootdir [RT #19096] 2527. [bug] named could reuse cache on reload with enabling/disabling validation. [RT #19119] @@ -222,7 +513,7 @@ preceded in resolv.conf. [RT #19081] 2517. [bug] dig +trace with -4 or -6 failed when it chose a - nameserver address of the excluded address. + nameserver address of the excluded address type. [RT #18843] 2516. [bug] glue sort for responses was performed even when not @@ -235,7 +526,7 @@ 2511. [cleanup] dns_rdata_tofmttext() add const to linebreak. [RT #18885] -2506. [port] solaris: Check at configure time if +2506. [port] solaris: Check at configure time if hack_shutup_pthreadonceinit is needed. [RT #19037] 2505. [port] Treat amd64 similarly to x86_64 when determining @@ -258,7 +549,7 @@ 2515. [port] win32: build dnssec-dsfromkey and dnssec-keyfromlabel. [RT #19063] -2513 [bug] Fix windows cli build. [RT #19062] +2513. [bug] Fix windows cli build. [RT #19062] 2510. [bug] "dig +sigchase" could trigger REQUIRE failures. [RT #19033] @@ -343,7 +634,7 @@ 2478. [bug] 'addresses' could be used uninitialized in configure_forward(). [RT #18800] - + 2477. [bug] dig: the global option to print the command line is +cmd not print_cmd. Update the output to reflect this. [RT #17008] @@ -359,7 +650,7 @@ 2473. [port] linux: raise the limit on open files to the possible maximum value before spawning threads; 'files' - specified in named.conf doesn't seem to work with + specified in named.conf doesn't seem to work with threads as expected. [RT #18784] 2472. [port] linux: check the number of available cpu's before @@ -388,7 +679,7 @@ 2464. [port] linux: check that a capability is present before trying to set it. [RT #18135] -2463. [port] linux: POSIX doesn't include the IPv6 Advanced Socket +2463. [port] linux: POSIX doesn't include the IPv6 Advanced Socket API and glibc hides parts of the IPv6 Advanced Socket API as a result. This is stupid as it breaks how the two halves (Basic and Advanced) of the IPv6 Socket API @@ -418,7 +709,7 @@ 2456. [bug] In ACLs, ::/0 and 0.0.0.0/0 would both match any address, regardless of family. They now correctly distinguish IPv4 from IPv6. [RT #18559] - + 2455. [bug] Stop metadata being transferred via axfr/ixfr. [RT #18639] @@ -458,7 +749,7 @@ 2442. [bug] A lock could be destroyed twice. [RT# 18626] -2441. [bug] isc_radix_insert() could copy radix tree nodes +2441. [bug] isc_radix_insert() could copy radix tree nodes incompletely. [RT #18573] 2440. [bug] named-checkconf used an incorrect test to determine @@ -515,7 +806,7 @@ implementation. Allow the use of kqueue, epoll and /dev/poll to be selected at compile time. [RT #18277] - + 2423. [security] Randomize server selection on queries, so as to make forgery a little more difficult. Instead of always preferring the server with the lowest RTT, @@ -583,9 +874,9 @@ 2406. [placeholder] -2405. [cleanup] The default value for dnssec-validation was changed to - "yes" in 9.5.0-P1 and all subsequent releases; this - was inadvertently omitted from CHANGES at the time. +2405. [cleanup] The default value for dnssec-validation was changed to + "yes" in 9.5.0-P1 and all subsequent releases; this + was inadvertently omitted from CHANGES at the time. 2404. [port] hpux: files unlimited support. @@ -661,7 +952,7 @@ 2380. [bug] dns_view_find() was not returning NXDOMAIN/NXRRSET proofs which, in turn, caused validation failures for insecure zones immediately below a secure zone - the server was authoritative for. [RT #18112] + the server was authoritative for. [RT #18112] 2379. [contrib] queryperf/gen-data-queryperf.py: removed redundant TLDs and supported RRs with TTLs [RT #17972] @@ -709,7 +1000,7 @@ 2363. [port] sunos: pre-set "lt_cv_sys_max_cmd_len=4096;". [RT #17513] -2362. [cleanup] Make "rrset-order fixed" a compile-time option. +2362. [cleanup] Make "rrset-order fixed" a compile-time option. settable by "./configure --enable-fixed-rrset". Disabled by default. [RT #17977] @@ -792,12 +1083,12 @@ interfaces if there are not listen-on-v6 clauses in named.conf. [RT #17581] -2335. [port] sunos: libbind and *printf() support for long long. +2335. [port] sunos: libbind and *printf() support for long long. [RT #17513] 2334. [bug] Bad REQUIRES in fromstruct_in_naptr(), off by one bug in fromstruct_txt(). [RT #17609] - + 2333. [bug] Fix off by one error in isc_time_nowplusinterval(). [RT #17608] @@ -842,7 +1133,7 @@ 2320. [func] Make statistics counters thread-safe for platforms that support certain atomic operations. [RT #17466] -2319. [bug] Silence Coverity warnings in +2319. [bug] Silence Coverity warnings in lib/dns/rdata/in_1/apl_42.c. [RT #17469] 2318. [port] sunos fixes for libbind. [RT #17514] @@ -894,7 +1185,7 @@ 2301. [bug] Remove resource leak and fix error messages in bin/tests/system/lwresd/lwtest.c. [RT #17474] -2300. [bug] Fixed failure to close open file in +2300. [bug] Fixed failure to close open file in bin/tests/names/t_names.c. [RT #17473] 2299. [bug] Remove unnecessary NULL check in @@ -1017,7 +1308,7 @@ 2261. [bug] Fix memory leak with "any" and "none" ACLs [RT #17272] 2260. [bug] Reported wrong clients-per-query when increasing the - value. [RT #17236] + value. [RT #17236] 2259. [placeholder] @@ -1039,10 +1330,10 @@ intermediate values as timer->idle was reset by isc_timer_touch(). [RT #17243] -2253. [func] "max-cache-size" defaults to 32M. +2253. [func] "max-cache-size" defaults to 32M. "max-acache-size" defaults to 16M. -2252. [bug] Fixed errors in sortlist code [RT #17216] +2252. [bug] Fixed errors in sortlist code [RT #17216] 2251. [placeholder] @@ -1050,11 +1341,11 @@ memory statistics file should be written or not. Additionally named's -m option will cause the statistics file to be written. [RT #17113] - -2249. [bug] Only set Authentic Data bit if client requested - DNSSEC, per RFC 3655 [RT #17175] -2248. [cleanup] Fix several errors reported by Coverity. [RT #17160] +2249. [bug] Only set Authentic Data bit if client requested + DNSSEC, per RFC 3655 [RT #17175] + +2248. [cleanup] Fix several errors reported by Coverity. [RT #17160] 2247. [doc] Sort doc/misc/options. [RT #17067] @@ -1095,11 +1386,11 @@ 2235. [bug] was not being installed. [RT #17135] -2234. [port] Correct some compiler warnings on SCO OSr5 [RT #17134] - -2233. [func] Add support for O(1) ACL processing, based on - radix tree code originally written by Kevin - Brintnall. [RT #16288] +2234. [port] Correct some compiler warnings on SCO OSr5 [RT #17134] + +2233. [func] Add support for O(1) ACL processing, based on + radix tree code originally written by Kevin + Brintnall. [RT #16288] 2232. [bug] dns_adb_findaddrinfo() could fail and return ISC_R_SUCCESS. [RT #17137] @@ -1120,7 +1411,7 @@ 2226. [placeholder] 2225. [bug] More support for systems with no IPv4 addresses. - [RT #17111] + [RT #17111] 2224. [bug] Defer journal compaction if a xfrin is in progress. [RT #17119] @@ -1128,7 +1419,7 @@ 2223. [bug] Make a new journal when compacting. [RT #17119] 2222. [func] named-checkconf now checks server key references. - [RT #17097] + [RT #17097] 2221. [bug] Set the event result code to reflect the actual record turned to caller when a cache update is @@ -1137,7 +1428,7 @@ 2220. [bug] win32: Address a race condition in final shutdown of the Windows socket code. [RT #17028] - + 2219. [bug] Apply zone consistency checks to additions, not removals, when updating. [RT #17049] @@ -1147,7 +1438,7 @@ 2217. [func] Adjust update log levels. [RT #17092] 2216. [cleanup] Fix a number of errors reported by Coverity. - [RT #17094] + [RT #17094] 2215. [bug] Bad REQUIRE check isc_hmacsha1_verify(). [RT #17094] @@ -1193,7 +1484,7 @@ localhost;) is used. [RT #16987] - + 2205. [bug] libbind: change #2119 broke thread support. [RT #16982] 2204. [bug] "rndc flushanme name unknown-view" caused named @@ -1332,7 +1623,7 @@ allow-query-on, allow-recursion-on and allow-query-cache-on. [RT #16291] -2164. [bug] The code to determine how named-checkzone / +2164. [bug] The code to determine how named-checkzone / named-compilezone was called failed under windows. [RT #16764] @@ -1539,14 +1830,14 @@ 2095. [port] libbind: alway prototype inet_cidr_ntop_ipv6() and net_cidr_ntop_ipv6(). [RT #16388] - + 2094. [contrib] Update named-bootconf. [RT# 16404] 2093. [bug] named-checkzone -s was broken. 2092. [bug] win32: dig, host, nslookup. Use registry config if resolv.conf does not exist or no nameservers - listed. [RT #15877] + listed. [RT #15877] 2091. [port] dighost.c: race condition on cleanup. [RT #16417] @@ -1950,7 +2241,7 @@ 1964. [func] Separate out MX and SRV to CNAME checks. [RT #15723] -1963. [port] Tru64 4.0E doesn't support send() and recv(). +1963. [port] Tru64 4.0E doesn't support send() and recv(). [RT #15586] 1962. [bug] Named failed to clear old update-policy when it @@ -1993,7 +2284,7 @@ 1951. [security] Drop queries from particular well known ports. Don't return FORMERR to queries from particular well known ports. [RT #15636] - + 1950. [port] Solaris 2.5.1 and earlier cannot bind() then connect() a TCP socket. This prevents the source address being set for TCP connections. [RT #15628] @@ -2015,7 +2306,7 @@ 1945. [cleanup] dnssec-keygen: RSA (RSAMD5) is no longer recommended. To generate a RSAMD5 key you must explicitly request RSAMD5. [RT #13780] - + 1944. [cleanup] isc_hash_create() does not need a read/write lock. [RT #15522] @@ -2127,7 +2418,7 @@ [RT #15034] 1905. [bug] Strings returned from cfg_obj_asstring() should be - treated as read-only. The prototype for + treated as read-only. The prototype for cfg_obj_asstring() has been updated to reflect this. [RT #15256] @@ -2259,10 +2550,10 @@ 1863. [bug] rrset-order "fixed" error messages not complete. 1862. [func] Add additional zone data constancy checks. - named-checkzone has extended checking of NS, MX and + named-checkzone has extended checking of NS, MX and SRV record and the hosts they reference. named has extended post zone load checks. - New zone options: check-mx and integrity-check. + New zone options: check-mx and integrity-check. [RT #4940] 1861. [bug] dig could trigger a INSIST on certain malformed @@ -2305,9 +2596,9 @@ 1848. [bug] Improve SMF integration. [RT #13238] 1847. [bug] isc_ondestroy_init() is called too late in - dns_rbtdb_create()/dns_rbtdb64_create(). + dns_rbtdb_create()/dns_rbtdb64_create(). [RT #13661] - + 1846. [contrib] query-loc-0.3.0 from Stephane Bortzmeyer . @@ -2599,7 +2890,7 @@ [RT #12866] 1748. [func] dig now returns the byte count for axfr/ixfr. - + 1747. [bug] BIND 8 compatibility: named/named-checkconf failed to parse "host-statistics-max" in named.conf. @@ -2617,7 +2908,7 @@ requested number of worker threads then destruction of the manager would trigger an INSIST() failure. [RT #12790] - + 1742. [bug] Deleting all records at a node then adding a previously existing record, in a single UPDATE transaction, failed to leave / regenerate the @@ -2628,7 +2919,7 @@ 1740. [bug] Replace rbt's hash algorithm as it performed badly with certain zones. [RT #12729] - + NOTE: a hash context now needs to be established via isc_hash_create() if the application was not already doing this. @@ -2643,7 +2934,7 @@ 1736. [bug] dst_key_fromnamedfile() could fail to read a public key. [RT #12687] - + 1735. [bug] 'dig +sigtrace' could die with a REQUIRE failure. [RE #12688] @@ -2820,7 +3111,7 @@ 1675. [bug] named would sometimes add extra NSEC records to the authority section. - + 1674. [port] linux: increase buffer size used to scan /proc/net/if_inet6. @@ -2894,7 +3185,7 @@ 1648. [func] Update dnssec-lookaside named.conf syntax to support multiple dnssec-lookaside namespaces (not yet - implemented). + implemented). 1647. [bug] It was possible trigger a INSIST when chasing a DS record that required walking back over a empty node. @@ -2924,7 +3215,7 @@ 1638. [bug] "ixfr-from-differences" could generate a REQUIRE failure if the journal open failed. [RT #11347] - + 1637. [bug] Node reference leak on error in addnoqname(). 1636. [bug] The dump done callback could get ISC_R_SUCCESS even if @@ -3018,21 +3309,21 @@ 1607. [bug] dig, host and nslookup were still using random() to generate query ids. [RT# 11013] -1606. [bug] DLV insecurity proof was failing. +1606. [bug] DLV insecurity proof was failing. 1605. [func] New dns_db_find() option DNS_DBFIND_COVERINGNSEC. 1604. [bug] A xfrout_ctx_create() failure would result in xfrout_ctx_destroy() being called with a partially initialized structure. - + 1603. [bug] nsupdate: set interactive based on isatty(). [RT# 10929] 1602. [bug] Logging to a file failed unless a size was specified. [RT# 10925] -1601. [bug] Silence spurious warning 'both "recursion no;" and +1601. [bug] Silence spurious warning 'both "recursion no;" and "allow-recursion" active' warning from view "_bind". [RT# 10920] diff --git a/contrib/bind9/COPYRIGHT b/contrib/bind9/COPYRIGHT index 620ee9859..d95930be8 100644 --- a/contrib/bind9/COPYRIGHT +++ b/contrib/bind9/COPYRIGHT @@ -1,4 +1,4 @@ -Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") +Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") Copyright (C) 1996-2003 Internet Software Consortium. Permission to use, copy, modify, and/or distribute this software for any @@ -13,7 +13,7 @@ LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. -$Id: COPYRIGHT,v 1.14.176.1 2009/01/05 23:47:22 tbox Exp $ +$Id: COPYRIGHT,v 1.14.176.2 2010/01/07 23:47:36 tbox Exp $ Portions Copyright (C) 1996-2001 Nominum, Inc. diff --git a/contrib/bind9/FAQ b/contrib/bind9/FAQ index b256ed8b1..9e3469ce4 100644 --- a/contrib/bind9/FAQ +++ b/contrib/bind9/FAQ @@ -1,6 +1,6 @@ Frequently Asked Questions about BIND 9 -Copyright © 2004-2009 Internet Systems Consortium, Inc. ("ISC") +Copyright © 2004-2010 Internet Systems Consortium, Inc. ("ISC") Copyright © 2000-2003 Internet Software Consortium. @@ -784,6 +784,22 @@ A: Red Hat Security Enhanced Linux (SELinux) policy security protections : See these man-pages for more information : selinux(8), named_selinux (8), chcon(1), setsebool(8) +Q: I'm running BIND on Ubuntu - + + Why can't named update slave zone database files? + + Why can't named create DDNS journal files or update the master zones + from journals? + + Why can't named create custom log files? + +A: Ubuntu uses AppArmor in + addition to normal file system permissions to protect the system. + + Adjust the paths to use those specified in /etc/apparmor.d/ + usr.sbin.named or adjust /etc/apparmor.d/usr.sbin.named to allow named + to write at the location specified in named.conf. + Q: Listening on individual IPv6 interfaces does not work. A: This is usually due to "/proc/net/if_inet6" not being available in the diff --git a/contrib/bind9/FAQ.xml b/contrib/bind9/FAQ.xml index 65e8efc53..1d87642f6 100644 --- a/contrib/bind9/FAQ.xml +++ b/contrib/bind9/FAQ.xml @@ -1,7 +1,7 @@ - +
Frequently Asked Questions about BIND 9 @@ -29,6 +29,7 @@ 2007 2008 2009 + 2010 Internet Systems Consortium, Inc. ("ISC") @@ -1382,6 +1383,36 @@ named_cache_t: for files modifiable by named - $ROOTDIR/var/{tmp,named/{slaves,d + + + + I'm running BIND on Ubuntu - + + + Why can't named update slave zone database files? + + + Why can't named create DDNS journal files or update + the master zones from journals? + + + Why can't named create custom log files? + + + + + Ubuntu uses AppArmor + <http://en.wikipedia.org/wiki/AppArmor> in + addition to normal file system permissions to protect the system. + + + Adjust the paths to use those specified in /etc/apparmor.d/usr.sbin.named + or adjust /etc/apparmor.d/usr.sbin.named to allow named to write at the + location specified in named.conf. + + + + diff --git a/contrib/bind9/NSEC3-NOTES b/contrib/bind9/NSEC3-NOTES index d23b20eef..3f8d8f905 100644 --- a/contrib/bind9/NSEC3-NOTES +++ b/contrib/bind9/NSEC3-NOTES @@ -35,7 +35,7 @@ will not be completely signed until named has had time to walk the zone and generate the NSEC and RRSIG records. Initially the NSEC record at the zone apex will have the OPT bit set. When the NSEC chain is complete the OPT bit will be cleared. Additionally when -the zone is fully signed the private type (default TYPE65535) records +the zone is fully signed the private type (default TYPE65534) records will have a non zero value for the final octet. The private type record has 5 octets. @@ -45,7 +45,7 @@ The private type record has 5 octets. complete flag (octet 5) If you wish to go straight to a secure zone using NSEC3 you should -also add a NSECPARAM record to the update request with the flags +also add a NSEC3PARAM record to the update request with the flags field set to indicate whether the NSEC3 chain will have the OPTOUT bit set or not. diff --git a/contrib/bind9/README b/contrib/bind9/README index d15198848..902d9ed97 100644 --- a/contrib/bind9/README +++ b/contrib/bind9/README @@ -42,6 +42,29 @@ BIND 9 Stichting NLnet - NLnet Foundation Nominum, Inc. +BIND 9.6.2 + + BIND 9.6.2 is a maintenance release, fixing bugs in 9.6.1. + It also introduces support for the SHA-2 DNSSEC algorithms, + RSASHA256 and RSASHA512. + + Known issues in this release: + + - A validating resolver that has been incorrectly configured with + an invalid trust anchor will be unable to resolve names covered + by that trust anchor. In all current versions of BIND 9, such a + resolver will also generate significant unnecessary DNS traffic + while trying to validate. The latter problem will be addressed + in future BIND 9 releases. In the meantime, to avoid these + problems, exercise caution when configuring "trusted-keys": + make sure all keys are correct and current when you add them, + and update your configuration in a timely manner when keys + roll over. + +BIND 9.6.1 + + BIND 9.6.1 is a maintenance release, fixing bugs in 9.6.0. + BIND 9.6.0 BIND 9.6.0 includes a number of changes from BIND 9.5 and earlier diff --git a/contrib/bind9/bin/check/named-checkconf.8 b/contrib/bind9/bin/check/named-checkconf.8 index 852b13364..072d1cfd7 100644 --- a/contrib/bind9/bin/check/named-checkconf.8 +++ b/contrib/bind9/bin/check/named-checkconf.8 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000-2002 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: named-checkconf.8,v 1.30 2007/06/20 02:27:32 marka Exp $ +.\" $Id: named-checkconf.8,v 1.30.334.1 2009/07/11 01:55:20 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/bin/check/named-checkconf.html b/contrib/bind9/bin/check/named-checkconf.html index 34bec808a..8fd1e6df3 100644 --- a/contrib/bind9/bin/check/named-checkconf.html +++ b/contrib/bind9/bin/check/named-checkconf.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000-2002 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/bin/check/named-checkzone.8 b/contrib/bind9/bin/check/named-checkzone.8 index 5520da348..dfc409e5e 100644 --- a/contrib/bind9/bin/check/named-checkzone.8 +++ b/contrib/bind9/bin/check/named-checkzone.8 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004-2007, 2009 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000-2002 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: named-checkzone.8,v 1.42.334.1 2009/01/23 01:53:33 tbox Exp $ +.\" $Id: named-checkzone.8,v 1.42.334.3 2009/11/11 01:56:22 tbox Exp $ .\" .hy 0 .ad l @@ -33,9 +33,9 @@ named\-checkzone, named\-compilezone \- zone file validity checking or converting tool .SH "SYNOPSIS" .HP 16 -\fBnamed\-checkzone\fR [\fB\-d\fR] [\fB\-h\fR] [\fB\-j\fR] [\fB\-q\fR] [\fB\-v\fR] [\fB\-c\ \fR\fB\fIclass\fR\fR] [\fB\-f\ \fR\fB\fIformat\fR\fR] [\fB\-F\ \fR\fB\fIformat\fR\fR] [\fB\-i\ \fR\fB\fImode\fR\fR] [\fB\-k\ \fR\fB\fImode\fR\fR] [\fB\-m\ \fR\fB\fImode\fR\fR] [\fB\-M\ \fR\fB\fImode\fR\fR] [\fB\-n\ \fR\fB\fImode\fR\fR] [\fB\-o\ \fR\fB\fIfilename\fR\fR] [\fB\-s\ \fR\fB\fIstyle\fR\fR] [\fB\-S\ \fR\fB\fImode\fR\fR] [\fB\-t\ \fR\fB\fIdirectory\fR\fR] [\fB\-w\ \fR\fB\fIdirectory\fR\fR] [\fB\-D\fR] [\fB\-W\ \fR\fB\fImode\fR\fR] {zonename} {filename} +\fBnamed\-checkzone\fR [\fB\-d\fR] [\fB\-h\fR] [\fB\-j\fR] [\fB\-q\fR] [\fB\-v\fR] [\fB\-c\ \fR\fB\fIclass\fR\fR] [\fB\-f\ \fR\fB\fIformat\fR\fR] [\fB\-F\ \fR\fB\fIformat\fR\fR] [\fB\-i\ \fR\fB\fImode\fR\fR] [\fB\-k\ \fR\fB\fImode\fR\fR] [\fB\-m\ \fR\fB\fImode\fR\fR] [\fB\-M\ \fR\fB\fImode\fR\fR] [\fB\-n\ \fR\fB\fImode\fR\fR] [\fB\-s\ \fR\fB\fIstyle\fR\fR] [\fB\-S\ \fR\fB\fImode\fR\fR] [\fB\-t\ \fR\fB\fIdirectory\fR\fR] [\fB\-w\ \fR\fB\fIdirectory\fR\fR] [\fB\-D\fR] [\fB\-W\ \fR\fB\fImode\fR\fR] {zonename} {filename} .HP 18 -\fBnamed\-compilezone\fR [\fB\-d\fR] [\fB\-j\fR] [\fB\-q\fR] [\fB\-v\fR] [\fB\-c\ \fR\fB\fIclass\fR\fR] [\fB\-C\ \fR\fB\fImode\fR\fR] [\fB\-f\ \fR\fB\fIformat\fR\fR] [\fB\-F\ \fR\fB\fIformat\fR\fR] [\fB\-i\ \fR\fB\fImode\fR\fR] [\fB\-k\ \fR\fB\fImode\fR\fR] [\fB\-m\ \fR\fB\fImode\fR\fR] [\fB\-n\ \fR\fB\fImode\fR\fR] [\fB\-o\ \fR\fB\fIfilename\fR\fR] [\fB\-s\ \fR\fB\fIstyle\fR\fR] [\fB\-t\ \fR\fB\fIdirectory\fR\fR] [\fB\-w\ \fR\fB\fIdirectory\fR\fR] [\fB\-D\fR] [\fB\-W\ \fR\fB\fImode\fR\fR] {zonename} {filename} +\fBnamed\-compilezone\fR [\fB\-d\fR] [\fB\-j\fR] [\fB\-q\fR] [\fB\-v\fR] [\fB\-c\ \fR\fB\fIclass\fR\fR] [\fB\-C\ \fR\fB\fImode\fR\fR] [\fB\-f\ \fR\fB\fIformat\fR\fR] [\fB\-F\ \fR\fB\fIformat\fR\fR] [\fB\-i\ \fR\fB\fImode\fR\fR] [\fB\-k\ \fR\fB\fImode\fR\fR] [\fB\-m\ \fR\fB\fImode\fR\fR] [\fB\-n\ \fR\fB\fImode\fR\fR] [\fB\-o\ \fR\fB\fIfilename\fR\fR] [\fB\-s\ \fR\fB\fIstyle\fR\fR] [\fB\-t\ \fR\fB\fIdirectory\fR\fR] [\fB\-w\ \fR\fB\fIdirectory\fR\fR] [\fB\-D\fR] [\fB\-W\ \fR\fB\fImode\fR\fR] {\fB\-o\ \fR\fB\fIfilename\fR\fR} {zonename} {filename} .SH "DESCRIPTION" .PP \fBnamed\-checkzone\fR diff --git a/contrib/bind9/bin/check/named-checkzone.c b/contrib/bind9/bin/check/named-checkzone.c index 83b3bbe9a..0b49b51af 100644 --- a/contrib/bind9/bin/check/named-checkzone.c +++ b/contrib/bind9/bin/check/named-checkzone.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: named-checkzone.c,v 1.51.34.3 2009/05/29 02:17:43 marka Exp $ */ +/* $Id: named-checkzone.c,v 1.51.34.4 2009/11/10 20:01:41 each Exp $ */ /*! \file */ @@ -73,14 +73,16 @@ static enum { progmode_check, progmode_compile } progmode; static void usage(void) { fprintf(stderr, - "usage: %s [-djqvD] [-c class] [-o output] " + "usage: %s [-djqvD] [-c class] " "[-f inputformat] [-F outputformat] " "[-t directory] [-w directory] [-k (ignore|warn|fail)] " "[-n (ignore|warn|fail)] [-m (ignore|warn|fail)] " "[-i (full|full-sibling|local|local-sibling|none)] " "[-M (ignore|warn|fail)] [-S (ignore|warn|fail)] " "[-W (ignore|warn)] " - "zonename filename\n", prog_name); + "%s zonename filename\n", + prog_name, + progmode == progmode_check ? "[-o filename]" : "{-o filename}"); exit(1); } diff --git a/contrib/bind9/bin/check/named-checkzone.docbook b/contrib/bind9/bin/check/named-checkzone.docbook index d86344731..4abb07fc8 100644 --- a/contrib/bind9/bin/check/named-checkzone.docbook +++ b/contrib/bind9/bin/check/named-checkzone.docbook @@ -18,7 +18,7 @@ - PERFORMANCE OF THIS SOFTWARE. --> - + June 13, 2000 @@ -69,7 +69,6 @@ - @@ -99,6 +98,7 @@ + zonename filename diff --git a/contrib/bind9/bin/check/named-checkzone.html b/contrib/bind9/bin/check/named-checkzone.html index 71dc445ea..68a6331dd 100644 --- a/contrib/bind9/bin/check/named-checkzone.html +++ b/contrib/bind9/bin/check/named-checkzone.html @@ -2,7 +2,7 @@ - Copyright (C) 2004-2007, 2009 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000-2002 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + @@ -29,11 +29,11 @@

Synopsis

-

named-checkzone [-d] [-h] [-j] [-q] [-v] [-c class] [-f format] [-F format] [-i mode] [-k mode] [-m mode] [-M mode] [-n mode] [-o filename] [-s style] [-S mode] [-t directory] [-w directory] [-D] [-W mode] {zonename} {filename}

-

named-compilezone [-d] [-j] [-q] [-v] [-c class] [-C mode] [-f format] [-F format] [-i mode] [-k mode] [-m mode] [-n mode] [-o filename] [-s style] [-t directory] [-w directory] [-D] [-W mode] {zonename} {filename}

+

named-checkzone [-d] [-h] [-j] [-q] [-v] [-c class] [-f format] [-F format] [-i mode] [-k mode] [-m mode] [-M mode] [-n mode] [-s style] [-S mode] [-t directory] [-w directory] [-D] [-W mode] {zonename} {filename}

+

named-compilezone [-d] [-j] [-q] [-v] [-c class] [-C mode] [-f format] [-F format] [-i mode] [-k mode] [-m mode] [-n mode] [-o filename] [-s style] [-t directory] [-w directory] [-D] [-W mode] {-o filename} {zonename} {filename}

-

DESCRIPTION

+

DESCRIPTION

named-checkzone checks the syntax and integrity of a zone file. It performs the same checks as named does when loading a @@ -53,7 +53,7 @@

-

OPTIONS

+

OPTIONS

-d

@@ -239,14 +239,14 @@

-

RETURN VALUES

+

RETURN VALUES

named-checkzone returns an exit status of 1 if errors were detected and 0 otherwise.

-

SEE ALSO

+

SEE ALSO

named(8), named-checkconf(8), RFC 1035, @@ -254,7 +254,7 @@

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/bin/dig/dig.1 b/contrib/bind9/bin/dig/dig.1 index f7f4370a5..c8704a1d3 100644 --- a/contrib/bind9/bin/dig/dig.1 +++ b/contrib/bind9/bin/dig/dig.1 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000-2003 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: dig.1,v 1.50.44.2 2009/02/03 01:52:10 tbox Exp $ +.\" $Id: dig.1,v 1.50.44.3 2009/07/11 01:55:20 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/bin/dig/dig.html b/contrib/bind9/bin/dig/dig.html index 11b55cc75..3fd3e75cd 100644 --- a/contrib/bind9/bin/dig/dig.html +++ b/contrib/bind9/bin/dig/dig.html @@ -2,7 +2,7 @@ - Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000-2003 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/bin/dig/dighost.c b/contrib/bind9/bin/dig/dighost.c index 73264e6c2..d730c0ee5 100644 --- a/contrib/bind9/bin/dig/dighost.c +++ b/contrib/bind9/bin/dig/dighost.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: dighost.c,v 1.311.70.8 2009/02/25 02:39:21 marka Exp $ */ +/* $Id: dighost.c,v 1.311.70.11 2009/11/10 17:27:13 each Exp $ */ /*! \file * \note @@ -1048,7 +1048,9 @@ setup_system(void) { debug("ndots is %d.", ndots); } - copy_server_list(lwconf, &server_list); + /* If user doesn't specify server use nameservers from resolv.conf. */ + if (ISC_LIST_EMPTY(server_list)) + copy_server_list(lwconf, &server_list); /* If we don't find a nameserver fall back to localhost */ if (ISC_LIST_EMPTY(server_list)) { @@ -2397,11 +2399,9 @@ connect_timeout(isc_task_t *task, isc_event_t *event) { if (!l->tcp_mode) send_udp(ISC_LIST_NEXT(cq, link)); else { - isc_socket_cancel(query->sock, NULL, - ISC_SOCKCANCEL_ALL); - isc_socket_detach(&query->sock); - sockcount--; - debug("sockcount=%d", sockcount); + if (query->sock != NULL) + isc_socket_cancel(query->sock, NULL, + ISC_SOCKCANCEL_ALL); send_tcp_connect(ISC_LIST_NEXT(cq, link)); } UNLOCK_LOOKUP; @@ -2604,12 +2604,10 @@ connect_done(isc_task_t *task, isc_event_t *event) { if (sevent->result == ISC_R_CANCELED) { debug("in cancel handler"); - if (query->sock != NULL) { - isc_socket_detach(&query->sock); - sockcount--; - INSIST(sockcount >= 0); - debug("sockcount=%d", sockcount); - } + isc_socket_detach(&query->sock); + INSIST(sockcount > 0); + sockcount--; + debug("sockcount=%d", sockcount); query->waiting_connect = ISC_FALSE; isc_event_free(&event); l = query->lookup; diff --git a/contrib/bind9/bin/dig/host.1 b/contrib/bind9/bin/dig/host.1 index eebdad8fe..c538ae3d6 100644 --- a/contrib/bind9/bin/dig/host.1 +++ b/contrib/bind9/bin/dig/host.1 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007-2009 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000-2002 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: host.1,v 1.29.114.1 2009/01/23 01:53:33 tbox Exp $ +.\" $Id: host.1,v 1.29.114.2 2009/07/11 01:55:20 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/bin/dig/host.c b/contrib/bind9/bin/dig/host.c index 9f302068a..8cd5b3db2 100644 --- a/contrib/bind9/bin/dig/host.c +++ b/contrib/bind9/bin/dig/host.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: host.c,v 1.116.216.2 2009/05/06 23:47:18 tbox Exp $ */ +/* $Id: host.c,v 1.116.216.3 2009/09/08 23:28:20 marka Exp $ */ /*! \file */ @@ -839,11 +839,10 @@ parse_args(isc_boolean_t is_batchfile, int argc, char **argv) { } else { strncpy(lookup->textname, hostname, sizeof(lookup->textname)); lookup->textname[sizeof(lookup->textname)-1]=0; + usesearch = ISC_TRUE; } lookup->new_search = ISC_TRUE; ISC_LIST_APPEND(lookup_list, lookup, link); - - usesearch = ISC_TRUE; } int diff --git a/contrib/bind9/bin/dig/host.html b/contrib/bind9/bin/dig/host.html index f21073174..3928c93e7 100644 --- a/contrib/bind9/bin/dig/host.html +++ b/contrib/bind9/bin/dig/host.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007-2009 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000-2002 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/bin/dig/nslookup.1 b/contrib/bind9/bin/dig/nslookup.1 index 2d195345e..68b419ae5 100644 --- a/contrib/bind9/bin/dig/nslookup.1 +++ b/contrib/bind9/bin/dig/nslookup.1 @@ -1,6 +1,6 @@ .\" Copyright (C) 2004-2007 Internet Systems Consortium, Inc. ("ISC") .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -12,7 +12,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: nslookup.1,v 1.14 2007/05/16 06:12:01 marka Exp $ +.\" $Id: nslookup.1,v 1.14.354.1 2009/07/11 01:55:20 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/bin/dig/nslookup.c b/contrib/bind9/bin/dig/nslookup.c index 56796268d..000f54e9b 100644 --- a/contrib/bind9/bin/dig/nslookup.c +++ b/contrib/bind9/bin/dig/nslookup.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: nslookup.c,v 1.117.334.4 2009/05/06 11:41:57 fdupont Exp $ */ +/* $Id: nslookup.c,v 1.117.334.5 2009/10/20 01:11:22 marka Exp $ */ #include @@ -373,6 +373,7 @@ detailsection(dig_query_t *query, dns_message_t *msg, isc_boolean_t headers, printrdata(&rdata); } dns_rdata_reset(&rdata); + printf("\tttl = %u\n", rdataset->ttl); loopresult = dns_rdataset_next(rdataset); } } diff --git a/contrib/bind9/bin/dig/nslookup.html b/contrib/bind9/bin/dig/nslookup.html index 0f3817653..3984a16b8 100644 --- a/contrib/bind9/bin/dig/nslookup.html +++ b/contrib/bind9/bin/dig/nslookup.html @@ -1,7 +1,7 @@ - + diff --git a/contrib/bind9/bin/dnssec/dnssec-dsfromkey.c b/contrib/bind9/bin/dnssec/dnssec-dsfromkey.c index 653aa3ea7..8bd4aa566 100644 --- a/contrib/bind9/bin/dnssec/dnssec-dsfromkey.c +++ b/contrib/bind9/bin/dnssec/dnssec-dsfromkey.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2008, 2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2008-2010 Internet Systems Consortium, Inc. ("ISC") * * Permission to use, copy, modify, and/or distribute this software for any * purpose with or without fee is hereby granted, provided that the above @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: dnssec-dsfromkey.c,v 1.2.14.3 2009/03/02 02:54:15 marka Exp $ */ +/* $Id: dnssec-dsfromkey.c,v 1.2.14.6 2010/01/11 23:47:22 tbox Exp $ */ /*! \file */ @@ -78,10 +78,18 @@ loadkeys(char *dirname, char *setname) isc_buffer_init(&buf, filename, sizeof(filename)); if (dirname != NULL) { + if (isc_buffer_availablelength(&buf) < strlen(dirname)) + fatal("directory name '%s' too long", dirname); isc_buffer_putstr(&buf, dirname); - if (dirname[strlen(dirname) - 1] != '/') + if (dirname[strlen(dirname) - 1] != '/') { + if (isc_buffer_availablelength(&buf) < 1) + fatal("directory name '%s' too long", dirname); isc_buffer_putstr(&buf, "/"); + } } + + if (isc_buffer_availablelength(&buf) < strlen("keyset-")) + fatal("directory name '%s' too long", dirname); isc_buffer_putstr(&buf, "keyset-"); result = dns_name_tofilenametext(name, ISC_FALSE, &buf); check_result(result, "dns_name_tofilenametext()"); @@ -210,12 +218,12 @@ emitds(unsigned int dtype, dns_rdata_t *rdata) putchar(' '); isc_buffer_usedregion(&classb, &r); - fwrite(r.base, 1, r.length, stdout); + isc_util_fwrite(r.base, 1, r.length, stdout); printf(" DS "); isc_buffer_usedregion(&textb, &r); - fwrite(r.base, 1, r.length, stdout); + isc_util_fwrite(r.base, 1, r.length, stdout); putchar('\n'); } diff --git a/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.8 b/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.8 index 622205820..03f13e9d3 100644 --- a/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.8 +++ b/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.8 @@ -1,6 +1,6 @@ -.\" Copyright (C) 2008 Internet Systems Consortium, Inc. ("ISC") +.\" Copyright (C) 2008, 2010 Internet Systems Consortium, Inc. ("ISC") .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -12,7 +12,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: dnssec-keyfromlabel.8,v 1.6 2008/11/08 01:11:47 tbox Exp $ +.\" $Id: dnssec-keyfromlabel.8,v 1.6.14.3 2010/01/16 01:55:32 tbox Exp $ .\" .hy 0 .ad l @@ -43,7 +43,13 @@ gets keys with the given label from a crypto hardware and builds key files for D .RS 4 Selects the cryptographic algorithm. The value of \fBalgorithm\fR -must be one of RSAMD5 (RSA) or RSASHA1, DSA, NSEC3RSASHA1, NSEC3DSA or DH (Diffie Hellman). These values are case insensitive. +must be one of RSAMD5, RSASHA1, DSA, NSEC3RSASHA1, NSEC3DSA, RSASHA256, RSASHA512 or DH (Diffie Hellman). These values are case insensitive. +.sp +If no algorithm is specified, then RSASHA1 will be used by default, unless the +\fB\-3\fR +option is specified, in which case NSEC3RSASHA1 will be used instead. (If +\fB\-3\fR +is used and an algorithm is specified, that algorithm will be checked for compatibility with NSEC3.) .sp Note 1: that for DNSSEC, RSASHA1 is a mandatory to implement algorithm, and DSA is recommended. .sp @@ -138,12 +144,10 @@ file contains algorithm specific fields. For obvious security reasons, this file \fBdnssec\-keygen\fR(8), \fBdnssec\-signzone\fR(8), BIND 9 Administrator Reference Manual, -RFC 2539, -RFC 2845, -RFC 4033. +RFC 4034. .SH "AUTHOR" .PP Internet Systems Consortium .SH "COPYRIGHT" -Copyright \(co 2008 Internet Systems Consortium, Inc. ("ISC") +Copyright \(co 2008, 2010 Internet Systems Consortium, Inc. ("ISC") .br diff --git a/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.c b/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.c index e7587c396..78bfda315 100644 --- a/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.c +++ b/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2007, 2008 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2007, 2008, 2010 Internet Systems Consortium, Inc. ("ISC") * * Permission to use, copy, modify, and/or distribute this software for any * purpose with or without fee is hereby granted, provided that the above @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: dnssec-keyfromlabel.c,v 1.4 2008/09/24 02:46:21 marka Exp $ */ +/* $Id: dnssec-keyfromlabel.c,v 1.4.50.2 2010/01/15 23:47:31 tbox Exp $ */ /*! \file */ @@ -48,7 +48,8 @@ const char *program = "dnssec-keyfromlabel"; int verbose; static const char *algs = "RSA | RSAMD5 | DH | DSA | RSASHA1 |" - " NSEC3DSA | NSEC3RSASHA1"; + " NSEC3DSA | NSEC3RSASHA1 |" + " RSASHA256 | RSASHA512"; static void usage(void) { diff --git a/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.docbook b/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.docbook index 2bcf0a48d..f2ab15298 100644 --- a/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.docbook +++ b/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.docbook @@ -2,7 +2,7 @@ "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd" []> - + February 8, 2008 @@ -37,6 +37,7 @@ 2008 + 2010 Internet Systems Consortium, Inc. ("ISC") @@ -75,10 +76,18 @@ Selects the cryptographic algorithm. The value of - must be one of RSAMD5 (RSA) - or RSASHA1, DSA, NSEC3RSASHA1, NSEC3DSA or DH (Diffie Hellman). + must be one of RSAMD5, + RSASHA1, DSA, NSEC3RSASHA1, NSEC3DSA, RSASHA256, + RSASHA512 or DH (Diffie Hellman). These values are case insensitive. + + If no algorithm is specified, then RSASHA1 will be used by + default, unless the option is specified, + in which case NSEC3RSASHA1 will be used instead. (If + is used and an algorithm is specified, + that algorithm will be checked for compatibility with NSEC3.) + Note 1: that for DNSSEC, RSASHA1 is a mandatory to implement algorithm, and DSA is recommended. @@ -246,9 +255,7 @@ dnssec-signzone8 , BIND 9 Administrator Reference Manual, - RFC 2539, - RFC 2845, - RFC 4033. + RFC 4034. diff --git a/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.html b/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.html index cbea64b8d..1aafccd97 100644 --- a/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.html +++ b/contrib/bind9/bin/dnssec/dnssec-keyfromlabel.html @@ -1,7 +1,7 @@ - + @@ -31,7 +31,7 @@

dnssec-keyfromlabel {-a algorithm} {-l label} [-c class] [-f flag] [-k] [-n nametype] [-p protocol] [-t type] [-v level] {name}

-

DESCRIPTION

+

DESCRIPTION

dnssec-keyfromlabel gets keys with the given label from a crypto hardware and builds key files for DNSSEC (Secure DNS), as defined in RFC 2535 @@ -39,16 +39,24 @@

-

OPTIONS

+

OPTIONS

-a algorithm

Selects the cryptographic algorithm. The value of - algorithm must be one of RSAMD5 (RSA) - or RSASHA1, DSA, NSEC3RSASHA1, NSEC3DSA or DH (Diffie Hellman). + algorithm must be one of RSAMD5, + RSASHA1, DSA, NSEC3RSASHA1, NSEC3DSA, RSASHA256, + RSASHA512 or DH (Diffie Hellman). These values are case insensitive.

+

+ If no algorithm is specified, then RSASHA1 will be used by + default, unless the -3 option is specified, + in which case NSEC3RSASHA1 will be used instead. (If + -3 is used and an algorithm is specified, + that algorithm will be checked for compatibility with NSEC3.) +

Note 1: that for DNSSEC, RSASHA1 is a mandatory to implement algorithm, and DSA is recommended. @@ -112,7 +120,7 @@

-

GENERATED KEY FILES

+

GENERATED KEY FILES

When dnssec-keyfromlabel completes successfully, @@ -153,17 +161,15 @@

-

SEE ALSO

+

SEE ALSO

dnssec-keygen(8), dnssec-signzone(8), BIND 9 Administrator Reference Manual, - RFC 2539, - RFC 2845, - RFC 4033. + RFC 4034.

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/bin/dnssec/dnssec-keygen.8 b/contrib/bind9/bin/dnssec/dnssec-keygen.8 index 13db3d9db..485ea6ef2 100644 --- a/contrib/bind9/bin/dnssec/dnssec-keygen.8 +++ b/contrib/bind9/bin/dnssec/dnssec-keygen.8 @@ -1,7 +1,7 @@ -.\" Copyright (C) 2004, 2005, 2007, 2008 Internet Systems Consortium, Inc. ("ISC") +.\" Copyright (C) 2004, 2005, 2007-2010 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000-2003 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: dnssec-keygen.8,v 1.40 2008/10/15 01:11:35 tbox Exp $ +.\" $Id: dnssec-keygen.8,v 1.40.44.4 2010/01/16 01:55:32 tbox Exp $ .\" .hy 0 .ad l @@ -38,13 +38,17 @@ dnssec\-keygen \- DNSSEC key generation tool .PP \fBdnssec\-keygen\fR generates keys for DNSSEC (Secure DNS), as defined in RFC 2535 and RFC 4034. It can also generate keys for use with TSIG (Transaction Signatures), as defined in RFC 2845. +.PP +The +\fBname\fR +of the key is specified on the command line. For DNSSEC keys, this must match the name of the zone for which the key is being generated. .SH "OPTIONS" .PP \-a \fIalgorithm\fR .RS 4 -Selects the cryptographic algorithm. The value of +Selects the cryptographic algorithm. For DNSSEC keys, the value of \fBalgorithm\fR -must be one of RSAMD5 (RSA) or RSASHA1, DSA, NSEC3RSASHA1, NSEC3DSA, DH (Diffie Hellman), or HMAC\-MD5. These values are case insensitive. +must be one of RSAMD5, RSASHA1, DSA, NSEC3RSASHA1, NSEC3DSA, RSASHA256 or RSASHA512. For TSIG/TKEY, the value must be DH (Diffie Hellman), HMAC\-MD5, HMAC\-SHA1, HMAC\-SHA224, HMAC\-SHA256, HMAC\-SHA384, or HMAC\-SHA512. These values are case insensitive. .sp Note 1: that for DNSSEC, RSASHA1 is a mandatory to implement algorithm, and DSA is recommended. For TSIG, HMAC\-MD5 is mandatory. .sp @@ -53,7 +57,7 @@ Note 2: HMAC\-MD5 and DH automatically set the \-k flag. .PP \-b \fIkeysize\fR .RS 4 -Specifies the number of bits in the key. The choice of key size depends on the algorithm used. RSAMD5 / RSASHA1 keys must be between 512 and 2048 bits. Diffie Hellman keys must be between 128 and 4096 bits. DSA keys must be between 512 and 1024 bits and an exact multiple of 64. HMAC\-MD5 keys must be between 1 and 512 bits. +Specifies the number of bits in the key. The choice of key size depends on the algorithm used. RSA keys must be between 512 and 2048 bits. Diffie Hellman keys must be between 128 and 4096 bits. DSA keys must be between 512 and 1024 bits and an exact multiple of 64. HMAC keys must be between 1 and 512 bits. .RE .PP \-n \fInametype\fR @@ -189,12 +193,12 @@ and BIND 9 Administrator Reference Manual, RFC 2539, RFC 2845, -RFC 4033. +RFC 4034. .SH "AUTHOR" .PP Internet Systems Consortium .SH "COPYRIGHT" -Copyright \(co 2004, 2005, 2007, 2008 Internet Systems Consortium, Inc. ("ISC") +Copyright \(co 2004, 2005, 2007\-2010 Internet Systems Consortium, Inc. ("ISC") .br Copyright \(co 2000\-2003 Internet Software Consortium. .br diff --git a/contrib/bind9/bin/dnssec/dnssec-keygen.c b/contrib/bind9/bin/dnssec/dnssec-keygen.c index 614d388eb..2b9a863b7 100644 --- a/contrib/bind9/bin/dnssec/dnssec-keygen.c +++ b/contrib/bind9/bin/dnssec/dnssec-keygen.c @@ -1,5 +1,5 @@ /* - * Portions Copyright (C) 2004-2008 Internet Systems Consortium, Inc. ("ISC") + * Portions Copyright (C) 2004-2008, 2010 Internet Systems Consortium, Inc. ("ISC") * Portions Copyright (C) 1999-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -29,7 +29,7 @@ * IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: dnssec-keygen.c,v 1.81 2008/09/25 04:02:38 tbox Exp $ */ +/* $Id: dnssec-keygen.c,v 1.81.48.2 2010/01/15 23:47:31 tbox Exp $ */ /*! \file */ @@ -62,8 +62,8 @@ const char *program = "dnssec-keygen"; int verbose; -static const char *algs = "RSA | RSAMD5 | DH | DSA | RSASHA1 | NSEC3DSA |" - " NSEC3RSASHA1 | HMAC-MD5 |" +static const char *algs = "RSA | RSAMD5 | DH | DSA | RSASHA1 | RSASHA256 |" + " RSASHA512 | NSEC3DSA | NSEC3RSASHA1 | HMAC-MD5 |" " HMAC-SHA1 | HMAC-SHA224 | HMAC-SHA256 |" " HMAC-SHA384 | HMAC-SHA512"; @@ -84,6 +84,8 @@ usage(void) { fprintf(stderr, " RSAMD5:\t\t[512..%d]\n", MAX_RSA); fprintf(stderr, " RSASHA1:\t\t[512..%d]\n", MAX_RSA); fprintf(stderr, " NSEC3RSASHA1:\t\t[512..%d]\n", MAX_RSA); + fprintf(stderr, " RSASHA256:\t[512..%d]\n", MAX_RSA); + fprintf(stderr, " RSASHA512:\t[1024..%d]\n", MAX_RSA); fprintf(stderr, " DH:\t\t[128..4096]\n"); fprintf(stderr, " DSA:\t\t[512..1024] and divisible by 64\n"); fprintf(stderr, " NSEC3DSA:\t\t[512..1024] and divisible by 64\n"); @@ -307,9 +309,14 @@ main(int argc, char **argv) { case DNS_KEYALG_RSAMD5: case DNS_KEYALG_RSASHA1: case DNS_KEYALG_NSEC3RSASHA1: + case DNS_KEYALG_RSASHA256: if (size != 0 && (size < 512 || size > MAX_RSA)) fatal("RSA key size %d out of range", size); break; + case DNS_KEYALG_RSASHA512: + if (size != 0 && (size < 1024 || size > MAX_RSA)) + fatal("RSA key size %d out of range", size); + break; case DNS_KEYALG_DH: if (size != 0 && (size < 128 || size > 4096)) fatal("DH key size %d out of range", size); @@ -376,7 +383,8 @@ main(int argc, char **argv) { } if (!(alg == DNS_KEYALG_RSAMD5 || alg == DNS_KEYALG_RSASHA1 || - alg == DNS_KEYALG_NSEC3RSASHA1) && rsa_exp != 0) + alg == DNS_KEYALG_NSEC3RSASHA1 || alg == DNS_KEYALG_RSASHA256 || + alg == DNS_KEYALG_RSASHA512) && rsa_exp != 0) fatal("specified RSA exponent for a non-RSA key"); if (alg != DNS_KEYALG_DH && generator != 0) @@ -440,12 +448,16 @@ main(int argc, char **argv) { switch(alg) { case DNS_KEYALG_RSAMD5: case DNS_KEYALG_RSASHA1: + case DNS_KEYALG_NSEC3RSASHA1: + case DNS_KEYALG_RSASHA256: + case DNS_KEYALG_RSASHA512: param = rsa_exp; break; case DNS_KEYALG_DH: param = generator; break; case DNS_KEYALG_DSA: + case DNS_KEYALG_NSEC3DSA: case DST_ALG_HMACMD5: case DST_ALG_HMACSHA1: case DST_ALG_HMACSHA224: diff --git a/contrib/bind9/bin/dnssec/dnssec-keygen.docbook b/contrib/bind9/bin/dnssec/dnssec-keygen.docbook index c267a1b4c..92ef9b9af 100644 --- a/contrib/bind9/bin/dnssec/dnssec-keygen.docbook +++ b/contrib/bind9/bin/dnssec/dnssec-keygen.docbook @@ -2,7 +2,7 @@ "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd" []> - + June 30, 2000 @@ -41,6 +41,8 @@ 2005 2007 2008 + 2009 + 2010 Internet Systems Consortium, Inc. ("ISC")
@@ -80,6 +82,11 @@ and RFC 4034. It can also generate keys for use with TSIG (Transaction Signatures), as defined in RFC 2845. + + The of the key is specified on the command + line. For DNSSEC keys, this must match the name of the zone for + which the key is being generated. + @@ -90,10 +97,13 @@ -a algorithm - Selects the cryptographic algorithm. The value of - must be one of RSAMD5 (RSA) or RSASHA1, - DSA, NSEC3RSASHA1, NSEC3DSA, DH (Diffie Hellman), or HMAC-MD5. - These values are case insensitive. + Selects the cryptographic algorithm. For DNSSEC keys, the value + of must be one of RSAMD5, RSASHA1, + DSA, NSEC3RSASHA1, NSEC3DSA, RSASHA256 or RSASHA512. + For TSIG/TKEY, the value must + be DH (Diffie Hellman), HMAC-MD5, HMAC-SHA1, HMAC-SHA224, + HMAC-SHA256, HMAC-SHA384, or HMAC-SHA512. These values are + case insensitive. Note 1: that for DNSSEC, RSASHA1 is a mandatory to implement @@ -111,11 +121,10 @@ Specifies the number of bits in the key. The choice of key - size depends on the algorithm used. RSAMD5 / RSASHA1 keys must be - between - 512 and 2048 bits. Diffie Hellman keys must be between + size depends on the algorithm used. RSA keys must be + between 512 and 2048 bits. Diffie Hellman keys must be between 128 and 4096 bits. DSA keys must be between 512 and 1024 - bits and an exact multiple of 64. HMAC-MD5 keys must be + bits and an exact multiple of 64. HMAC keys must be between 1 and 512 bits. @@ -343,7 +352,7 @@ BIND 9 Administrator Reference Manual, RFC 2539, RFC 2845, - RFC 4033. + RFC 4034. diff --git a/contrib/bind9/bin/dnssec/dnssec-keygen.html b/contrib/bind9/bin/dnssec/dnssec-keygen.html index 696ef88c3..fccec6f68 100644 --- a/contrib/bind9/bin/dnssec/dnssec-keygen.html +++ b/contrib/bind9/bin/dnssec/dnssec-keygen.html @@ -1,8 +1,8 @@ - + @@ -32,23 +32,31 @@

dnssec-keygen {-a algorithm} {-b keysize} {-n nametype} [-c class] [-e] [-f flag] [-g generator] [-h] [-k] [-p protocol] [-r randomdev] [-s strength] [-t type] [-v level] {name}

-

DESCRIPTION

+

DESCRIPTION

dnssec-keygen generates keys for DNSSEC (Secure DNS), as defined in RFC 2535 and RFC 4034. It can also generate keys for use with TSIG (Transaction Signatures), as defined in RFC 2845.

+

+ The name of the key is specified on the command + line. For DNSSEC keys, this must match the name of the zone for + which the key is being generated. +

-

OPTIONS

+

OPTIONS

-a algorithm

- Selects the cryptographic algorithm. The value of - algorithm must be one of RSAMD5 (RSA) or RSASHA1, - DSA, NSEC3RSASHA1, NSEC3DSA, DH (Diffie Hellman), or HMAC-MD5. - These values are case insensitive. + Selects the cryptographic algorithm. For DNSSEC keys, the value + of algorithm must be one of RSAMD5, RSASHA1, + DSA, NSEC3RSASHA1, NSEC3DSA, RSASHA256 or RSASHA512. + For TSIG/TKEY, the value must + be DH (Diffie Hellman), HMAC-MD5, HMAC-SHA1, HMAC-SHA224, + HMAC-SHA256, HMAC-SHA384, or HMAC-SHA512. These values are + case insensitive.

Note 1: that for DNSSEC, RSASHA1 is a mandatory to implement @@ -62,11 +70,10 @@

-b keysize

Specifies the number of bits in the key. The choice of key - size depends on the algorithm used. RSAMD5 / RSASHA1 keys must be - between - 512 and 2048 bits. Diffie Hellman keys must be between + size depends on the algorithm used. RSA keys must be + between 512 and 2048 bits. Diffie Hellman keys must be between 128 and 4096 bits. DSA keys must be between 512 and 1024 - bits and an exact multiple of 64. HMAC-MD5 keys must be + bits and an exact multiple of 64. HMAC keys must be between 1 and 512 bits.

-n nametype
@@ -148,7 +155,7 @@
-

GENERATED KEYS

+

GENERATED KEYS

When dnssec-keygen completes successfully, @@ -194,7 +201,7 @@

-

EXAMPLE

+

EXAMPLE

To generate a 768-bit DSA key for the domain example.com, the following command would be @@ -215,16 +222,16 @@

-

SEE ALSO

+

SEE ALSO

dnssec-signzone(8), BIND 9 Administrator Reference Manual, RFC 2539, RFC 2845, - RFC 4033. + RFC 4034.

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/bin/dnssec/dnssec-signzone.8 b/contrib/bind9/bin/dnssec/dnssec-signzone.8 index 1e779271c..7b21fb64c 100644 --- a/contrib/bind9/bin/dnssec/dnssec-signzone.8 +++ b/contrib/bind9/bin/dnssec/dnssec-signzone.8 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000-2003 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: dnssec-signzone.8,v 1.47.44.4.8.1 2009/12/31 23:17:46 tbox Exp $ +.\" $Id: dnssec-signzone.8,v 1.47.44.8 2009/11/07 01:56:11 tbox Exp $ .\" .hy 0 .ad l @@ -33,13 +33,15 @@ dnssec\-signzone \- DNSSEC zone signing tool .SH "SYNOPSIS" .HP 16 -\fBdnssec\-signzone\fR [\fB\-a\fR] [\fB\-c\ \fR\fB\fIclass\fR\fR] [\fB\-d\ \fR\fB\fIdirectory\fR\fR] [\fB\-e\ \fR\fB\fIend\-time\fR\fR] [\fB\-f\ \fR\fB\fIoutput\-file\fR\fR] [\fB\-g\fR] [\fB\-h\fR] [\fB\-k\ \fR\fB\fIkey\fR\fR] [\fB\-l\ \fR\fB\fIdomain\fR\fR] [\fB\-i\ \fR\fB\fIinterval\fR\fR] [\fB\-I\ \fR\fB\fIinput\-format\fR\fR] [\fB\-j\ \fR\fB\fIjitter\fR\fR] [\fB\-N\ \fR\fB\fIsoa\-serial\-format\fR\fR] [\fB\-o\ \fR\fB\fIorigin\fR\fR] [\fB\-O\ \fR\fB\fIoutput\-format\fR\fR] [\fB\-p\fR] [\fB\-r\ \fR\fB\fIrandomdev\fR\fR] [\fB\-s\ \fR\fB\fIstart\-time\fR\fR] [\fB\-t\fR] [\fB\-v\ \fR\fB\fIlevel\fR\fR] [\fB\-z\fR] [\fB\-3\ \fR\fB\fIsalt\fR\fR] [\fB\-H\ \fR\fB\fIiterations\fR\fR] [\fB\-A\fR] {zonefile} [key...] +\fBdnssec\-signzone\fR [\fB\-a\fR] [\fB\-c\ \fR\fB\fIclass\fR\fR] [\fB\-d\ \fR\fB\fIdirectory\fR\fR] [\fB\-e\ \fR\fB\fIend\-time\fR\fR] [\fB\-f\ \fR\fB\fIoutput\-file\fR\fR] [\fB\-g\fR] [\fB\-h\fR] [\fB\-k\ \fR\fB\fIkey\fR\fR] [\fB\-l\ \fR\fB\fIdomain\fR\fR] [\fB\-i\ \fR\fB\fIinterval\fR\fR] [\fB\-I\ \fR\fB\fIinput\-format\fR\fR] [\fB\-j\ \fR\fB\fIjitter\fR\fR] [\fB\-N\ \fR\fB\fIsoa\-serial\-format\fR\fR] [\fB\-o\ \fR\fB\fIorigin\fR\fR] [\fB\-O\ \fR\fB\fIoutput\-format\fR\fR] [\fB\-p\fR] [\fB\-P\fR] [\fB\-r\ \fR\fB\fIrandomdev\fR\fR] [\fB\-s\ \fR\fB\fIstart\-time\fR\fR] [\fB\-t\fR] [\fB\-v\ \fR\fB\fIlevel\fR\fR] [\fB\-z\fR] [\fB\-3\ \fR\fB\fIsalt\fR\fR] [\fB\-H\ \fR\fB\fIiterations\fR\fR] [\fB\-A\fR] {zonefile} [key...] .SH "DESCRIPTION" .PP \fBdnssec\-signzone\fR -signs a zone. It generates NSEC and RRSIG records and produces a signed version of the zone. The security status of delegations from the signed zone (that is, whether the child zones are secure or not) is determined by the presence or absence of a -\fIkeyset\fR -file for each child zone. +signs a zone. It generates NSEC and RRSIG records and produces a signed version of the zone. It also generates a +\fIkeyset\-\fR +file containing the key\-signing keys for the zone, and if signing a zone which contains delegations, it can optionally generate DS records for the child zones from their +\fIkeyset\-\fR +files. .SH "OPTIONS" .PP \-a @@ -73,7 +75,9 @@ as the directory .PP \-g .RS 4 -Generate DS records for child zones from keyset files. Existing DS records will be removed. +If the zone contains any delegations, and there are +\fIkeyset\-\fR +files for any of the child zones, then DS records for the child zones will be generated from the keys in those files. Existing DS records will be removed. .RE .PP \-s \fIstart\-time\fR @@ -186,6 +190,13 @@ The format of the output file containing the signed zone. Possible formats are Use pseudo\-random data when signing the zone. This is faster, but less secure, than using real random data. This option may be useful when signing large zones or when the entropy source is limited. .RE .PP +\-P +.RS 4 +Disable post sign verification tests. +.sp +The post sign verification test ensures that for each algorithm in use there is at least one non revoked self signed KSK key, that all revoked KSK keys are self signed, and that all records in the zone are signed by the algorithm. This option skips these tests. +.RE +.PP \-r \fIrandomdev\fR .RS 4 Specifies the source of randomness. If the operating system does not provide a diff --git a/contrib/bind9/bin/dnssec/dnssec-signzone.c b/contrib/bind9/bin/dnssec/dnssec-signzone.c index 2ef2e1049..eec6110ac 100644 --- a/contrib/bind9/bin/dnssec/dnssec-signzone.c +++ b/contrib/bind9/bin/dnssec/dnssec-signzone.c @@ -29,7 +29,7 @@ * IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: dnssec-signzone.c,v 1.209.12.8 2009/06/08 22:23:06 each Exp $ */ +/* $Id: dnssec-signzone.c,v 1.209.12.18 2009/11/03 23:47:45 tbox Exp $ */ /*! \file */ @@ -51,6 +51,7 @@ #include #include #include +#include #include #include #include @@ -106,6 +107,8 @@ struct signer_key_struct { isc_boolean_t issigningkey; isc_boolean_t isdsk; isc_boolean_t isksk; + isc_boolean_t wasused; + isc_boolean_t commandline; unsigned int position; ISC_LINK(signer_key_t) link; }; @@ -127,6 +130,7 @@ struct signer_event { static ISC_LIST(signer_key_t) keylist; static unsigned int keycount = 0; +isc_rwlock_t keylist_lock; static isc_stdtime_t starttime = 0, endtime = 0, now; static int cycle = -1; static int jitter = 0; @@ -164,6 +168,7 @@ static dns_master_style_t *dsstyle = NULL; static unsigned int serialformat = SOA_SERIAL_KEEP; static unsigned int hash_length = 0; static isc_boolean_t unknownalg = ISC_FALSE; +static isc_boolean_t disable_zone_check = ISC_FALSE; #define INCSTAT(counter) \ if (printstats) { \ @@ -175,8 +180,9 @@ static isc_boolean_t unknownalg = ISC_FALSE; static void sign(isc_task_t *task, isc_event_t *event); -static isc_boolean_t -nsec3only(dns_dbnode_t *node); +#define check_dns_dbiterator_current(result) \ + check_result((result == DNS_R_NEWORIGIN) ? ISC_R_SUCCESS : result, \ + "dns_dbiterator_current()") static void dumpnode(dns_name_t *name, dns_dbnode_t *node) { @@ -206,21 +212,37 @@ newkeystruct(dst_key_t *dstkey, isc_boolean_t signwithkey) { key->isksk = ISC_FALSE; key->isdsk = ISC_TRUE; } + key->wasused = ISC_FALSE; + key->commandline = ISC_FALSE; key->position = keycount++; ISC_LINK_INIT(key, link); return (key); } +/*% + * Sign the given RRset with given key, and add the signature record to the + * given tuple. + */ + static void -signwithkey(dns_name_t *name, dns_rdataset_t *rdataset, dns_rdata_t *rdata, - dst_key_t *key, isc_buffer_t *b) +signwithkey(dns_name_t *name, dns_rdataset_t *rdataset, dst_key_t *key, + dns_ttl_t ttl, dns_diff_t *add, const char *logmsg) { isc_result_t result; isc_stdtime_t jendtime; + char keystr[KEY_FORMATSIZE]; + dns_rdata_t trdata = DNS_RDATA_INIT; + unsigned char array[BUFSIZE]; + isc_buffer_t b; + dns_difftuple_t *tuple; + + key_format(key, keystr, sizeof(keystr)); + vbprintf(1, "\t%s %s\n", logmsg, keystr); jendtime = (jitter != 0) ? isc_random_jitter(endtime, jitter) : endtime; + isc_buffer_init(&b, array, sizeof(array)); result = dns_dnssec_sign(name, rdataset, key, &starttime, &jendtime, - mctx, b, rdata); + mctx, &b, &trdata); isc_entropy_stopcallbacksources(ectx); if (result != ISC_R_SUCCESS) { char keystr[KEY_FORMATSIZE]; @@ -232,7 +254,7 @@ signwithkey(dns_name_t *name, dns_rdataset_t *rdataset, dns_rdata_t *rdata, if (tryverify) { result = dns_dnssec_verify(name, rdataset, key, - ISC_TRUE, mctx, rdata); + ISC_TRUE, mctx, &trdata); if (result == ISC_R_SUCCESS) { vbprintf(3, "\tsignature verified\n"); INCSTAT(nverified); @@ -241,6 +263,12 @@ signwithkey(dns_name_t *name, dns_rdataset_t *rdataset, dns_rdata_t *rdata, INCSTAT(nverifyfailed); } } + + tuple = NULL; + result = dns_difftuple_create(mctx, DNS_DIFFOP_ADD, name, ttl, &trdata, + &tuple); + check_result(result, "dns_difftuple_create"); + dns_diff_append(add, &tuple); } static inline isc_boolean_t @@ -255,13 +283,11 @@ iszonekey(signer_key_t *key) { } /*% - * Finds the key that generated a RRSIG, if possible. First look at the keys - * that we've loaded already, and then see if there's a key on disk. + * Find the key if it is in our list. If it is, return it, otherwise null. + * No locking is performed here, this must be done by the caller. */ static signer_key_t * -keythatsigned(dns_rdata_rrsig_t *rrsig) { - isc_result_t result; - dst_key_t *pubkey = NULL, *privkey = NULL; +keythatsigned_unlocked(dns_rdata_rrsig_t *rrsig) { signer_key_t *key; key = ISC_LIST_HEAD(keylist); @@ -269,15 +295,50 @@ keythatsigned(dns_rdata_rrsig_t *rrsig) { if (rrsig->keyid == dst_key_id(key->key) && rrsig->algorithm == dst_key_alg(key->key) && dns_name_equal(&rrsig->signer, dst_key_name(key->key))) - return key; + return (key); key = ISC_LIST_NEXT(key, link); } + return (NULL); +} + +/*% + * Finds the key that generated a RRSIG, if possible. First look at the keys + * that we've loaded already, and then see if there's a key on disk. + */ +static signer_key_t * +keythatsigned(dns_rdata_rrsig_t *rrsig) { + isc_result_t result; + dst_key_t *pubkey = NULL, *privkey = NULL; + signer_key_t *key; + + isc_rwlock_lock(&keylist_lock, isc_rwlocktype_read); + key = keythatsigned_unlocked(rrsig); + isc_rwlock_unlock(&keylist_lock, isc_rwlocktype_read); + if (key != NULL) + return (key); + + /* + * We did not find the key in our list. Get a write lock now, since + * we may be modifying the bits. We could do the tryupgrade() dance, + * but instead just get a write lock and check once again to see if + * it is on our list. It's possible someone else may have added it + * after all. + */ + isc_rwlock_lock(&keylist_lock, isc_rwlocktype_write); + + key = keythatsigned_unlocked(rrsig); + if (key != NULL) { + isc_rwlock_unlock(&keylist_lock, isc_rwlocktype_write); + return (key); + } result = dst_key_fromfile(&rrsig->signer, rrsig->keyid, rrsig->algorithm, DST_TYPE_PUBLIC, NULL, mctx, &pubkey); - if (result != ISC_R_SUCCESS) + if (result != ISC_R_SUCCESS) { + isc_rwlock_unlock(&keylist_lock, isc_rwlocktype_write); return (NULL); + } result = dst_key_fromfile(&rrsig->signer, rrsig->keyid, rrsig->algorithm, @@ -289,6 +350,8 @@ keythatsigned(dns_rdata_rrsig_t *rrsig) { } else key = newkeystruct(pubkey, ISC_FALSE); ISC_LIST_APPEND(keylist, key, link); + + isc_rwlock_unlock(&keylist_lock, isc_rwlocktype_write); return (key); } @@ -438,6 +501,7 @@ signset(dns_diff_t *del, dns_diff_t *add, dns_dbnode_t *node, dns_name_t *name, keep = ISC_TRUE; wassignedby[key->position] = ISC_TRUE; nowsignedby[key->position] = ISC_TRUE; + key->wasused = ISC_TRUE; } else { vbprintf(2, "\trrsig by %s dropped - %s\n", sigstr, @@ -453,6 +517,7 @@ signset(dns_diff_t *del, dns_diff_t *add, dns_dbnode_t *node, dns_name_t *name, keep = ISC_TRUE; wassignedby[key->position] = ISC_TRUE; nowsignedby[key->position] = ISC_TRUE; + key->wasused = ISC_TRUE; } else { vbprintf(2, "\trrsig by %s dropped - %s\n", sigstr, @@ -499,24 +564,12 @@ signset(dns_diff_t *del, dns_diff_t *add, dns_dbnode_t *node, dns_name_t *name, } if (resign) { - isc_buffer_t b; - dns_rdata_t trdata = DNS_RDATA_INIT; - unsigned char array[BUFSIZE]; - char keystr[KEY_FORMATSIZE]; - INSIST(!keep); - key_format(key->key, keystr, sizeof(keystr)); - vbprintf(1, "\tresigning with dnskey %s\n", keystr); - isc_buffer_init(&b, array, sizeof(array)); - signwithkey(name, set, &trdata, key->key, &b); + signwithkey(name, set, key->key, ttl, add, + "resigning with dnskey"); nowsignedby[key->position] = ISC_TRUE; - tuple = NULL; - result = dns_difftuple_create(mctx, DNS_DIFFOP_ADD, - name, ttl, &trdata, - &tuple); - check_result(result, "dns_difftuple_create"); - dns_diff_append(add, &tuple); + key->wasused = ISC_TRUE; } dns_rdata_reset(&sigrdata); @@ -534,11 +587,6 @@ signset(dns_diff_t *del, dns_diff_t *add, dns_dbnode_t *node, dns_name_t *name, key != NULL; key = ISC_LIST_NEXT(key, link)) { - isc_buffer_t b; - dns_rdata_t trdata; - unsigned char array[BUFSIZE]; - char keystr[KEY_FORMATSIZE]; - if (nowsignedby[key->position]) continue; @@ -550,16 +598,9 @@ signset(dns_diff_t *del, dns_diff_t *add, dns_dbnode_t *node, dns_name_t *name, dns_name_equal(name, gorigin)))) continue; - key_format(key->key, keystr, sizeof(keystr)); - vbprintf(1, "\tsigning with dnskey %s\n", keystr); - dns_rdata_init(&trdata); - isc_buffer_init(&b, array, sizeof(array)); - signwithkey(name, set, &trdata, key->key, &b); - tuple = NULL; - result = dns_difftuple_create(mctx, DNS_DIFFOP_ADD, name, - ttl, &trdata, &tuple); - check_result(result, "dns_difftuple_create"); - dns_diff_append(add, &tuple); + signwithkey(name, set, key->key, ttl, add, + "signing with dnskey"); + key->wasused = ISC_TRUE; } isc_mem_put(mctx, wassignedby, arraysize * sizeof(isc_boolean_t)); @@ -787,8 +828,8 @@ loadds(dns_name_t *name, isc_uint32_t ttl, dns_rdataset_t *dsset) { return (DNS_R_BADDB); } dns_rdataset_init(&keyset); - result = dns_db_findrdataset(db, node, NULL, dns_rdatatype_dnskey, 0, 0, - &keyset, NULL); + result = dns_db_findrdataset(db, node, NULL, dns_rdatatype_dnskey, 0, + 0, &keyset, NULL); if (result != ISC_R_SUCCESS) { dns_db_detachnode(db, &node); dns_db_detach(&db); @@ -1021,6 +1062,20 @@ active_node(dns_dbnode_t *node) { type = rdataset.type; covers = rdataset.covers; dns_rdataset_disassociate(&rdataset); + /* + * Delete the NSEC chain if we are signing with + * NSEC3. + */ + if (nsec_datatype == dns_rdatatype_nsec3 && + (type == dns_rdatatype_nsec || + covers == dns_rdatatype_nsec)) { + result = dns_db_deleterdataset(gdb, node, + gversion, type, + covers); + check_result(result, + "dns_db_deleterdataset(nsec/rrsig)"); + continue; + } if (type != dns_rdatatype_rrsig) continue; found = ISC_FALSE; @@ -1050,32 +1105,6 @@ active_node(dns_dbnode_t *node) { fatal("rdataset iteration failed: %s", isc_result_totext(result)); dns_rdatasetiter_destroy(&rdsiter2); - -#if 0 - /* - * Delete all NSEC records and RRSIG(NSEC) if we are in - * NSEC3 mode and vica versa. - */ - for (result = dns_rdatasetiter_first(rdsiter2); - result == ISC_R_SUCCESS; - result = dns_rdatasetiter_next(rdsiter2)) { - dns_rdatasetiter_current(rdsiter, &rdataset); - type = rdataset.type; - covers = rdataset.covers; - if (type == dns_rdatatype_rrsig) - type = covers; - dns_rdataset_disassociate(&rdataset); - if (type == nsec_datatype || - (type != dns_rdatatype_nsec && - type != dns_rdatatype_nsec3)) - continue; - if (covers != 0) - type = dns_rdatatype_rrsig; - result = dns_db_deleterdataset(gdb, node, gversion, - type, covers); - check_result(result, "dns_db_deleterdataset()"); - } -#endif } dns_rdatasetiter_destroy(&rdsiter); @@ -1198,7 +1227,7 @@ cleannode(dns_db_t *db, dns_dbversion_t *version, dns_dbnode_t *node) { dns_rdataset_t set; isc_result_t result, dresult; - if (outputformat != dns_masterformat_text) + if (outputformat != dns_masterformat_text || !disable_zone_check) return; dns_rdataset_init(&set); @@ -1248,6 +1277,424 @@ postsign(void) { dns_dbiterator_destroy(&gdbiter); } +static isc_boolean_t +goodsig(dns_rdata_t *sigrdata, dns_name_t *name, dns_rdataset_t *keyrdataset, + dns_rdataset_t *rdataset) +{ + dns_rdata_dnskey_t key; + dns_rdata_rrsig_t sig; + dst_key_t *dstkey = NULL; + isc_result_t result; + + dns_rdata_tostruct(sigrdata, &sig, NULL); + + for (result = dns_rdataset_first(keyrdataset); + result == ISC_R_SUCCESS; + result = dns_rdataset_next(keyrdataset)) { + dns_rdata_t rdata = DNS_RDATA_INIT; + dns_rdataset_current(keyrdataset, &rdata); + dns_rdata_tostruct(&rdata, &key, NULL); + result = dns_dnssec_keyfromrdata(gorigin, &rdata, mctx, + &dstkey); + if (result != ISC_R_SUCCESS) + return (ISC_FALSE); + if (sig.algorithm != key.algorithm || + sig.keyid != dst_key_id(dstkey) || + !dns_name_equal(&sig.signer, gorigin)) { + dst_key_free(&dstkey); + continue; + } + result = dns_dnssec_verify(name, rdataset, dstkey, ISC_FALSE, + mctx, sigrdata); + dst_key_free(&dstkey); + if (result == ISC_R_SUCCESS) + return(ISC_TRUE); + } + return (ISC_FALSE); +} + +static void +verifyset(dns_rdataset_t *rdataset, dns_name_t *name, dns_dbnode_t *node, + dns_rdataset_t *keyrdataset, unsigned char *ksk_algorithms, + unsigned char *bad_algorithms) +{ + unsigned char set_algorithms[256]; + char namebuf[DNS_NAME_FORMATSIZE]; + char algbuf[80]; + char typebuf[80]; + dns_rdataset_t sigrdataset; + dns_rdatasetiter_t *rdsiter = NULL; + isc_result_t result; + int i; + + dns_rdataset_init(&sigrdataset); + result = dns_db_allrdatasets(gdb, node, gversion, 0, &rdsiter); + check_result(result, "dns_db_allrdatasets()"); + for (result = dns_rdatasetiter_first(rdsiter); + result == ISC_R_SUCCESS; + result = dns_rdatasetiter_next(rdsiter)) { + dns_rdatasetiter_current(rdsiter, &sigrdataset); + if (sigrdataset.type == dns_rdatatype_rrsig && + sigrdataset.covers == rdataset->type) + break; + dns_rdataset_disassociate(&sigrdataset); + } + if (result != ISC_R_SUCCESS) { + dns_name_format(name, namebuf, sizeof(namebuf)); + type_format(rdataset->type, typebuf, sizeof(typebuf)); + fprintf(stderr, "no signatures for %s/%s\n", namebuf, typebuf); + for (i = 0; i < 256; i++) + if (ksk_algorithms[i] != 0) + bad_algorithms[i] = 1; + return; + } + + memset(set_algorithms, 0, sizeof(set_algorithms)); + for (result = dns_rdataset_first(&sigrdataset); + result == ISC_R_SUCCESS; + result = dns_rdataset_next(&sigrdataset)) { + dns_rdata_t rdata = DNS_RDATA_INIT; + dns_rdata_rrsig_t sig; + + dns_rdataset_current(&sigrdataset, &rdata); + dns_rdata_tostruct(&rdata, &sig, NULL); + if ((set_algorithms[sig.algorithm] != 0) || + (ksk_algorithms[sig.algorithm] == 0)) + continue; + if (goodsig(&rdata, name, keyrdataset, rdataset)) + set_algorithms[sig.algorithm] = 1; + } + dns_rdatasetiter_destroy(&rdsiter); + if (memcmp(set_algorithms, ksk_algorithms, sizeof(set_algorithms))) { + dns_name_format(name, namebuf, sizeof(namebuf)); + type_format(rdataset->type, typebuf, sizeof(typebuf)); + for (i = 0; i < 256; i++) + if ((ksk_algorithms[i] != 0) && + (set_algorithms[i] == 0)) { + alg_format(i, algbuf, sizeof(algbuf)); + fprintf(stderr, "Missing %s signature for " + "%s %s\n", algbuf, namebuf, typebuf); + bad_algorithms[i] = 1; + } + } + dns_rdataset_disassociate(&sigrdataset); +} + +static void +verifynode(dns_name_t *name, dns_dbnode_t *node, isc_boolean_t delegation, + dns_rdataset_t *keyrdataset, unsigned char *ksk_algorithms, + unsigned char *bad_algorithms) +{ + dns_rdataset_t rdataset; + dns_rdatasetiter_t *rdsiter = NULL; + isc_result_t result; + + result = dns_db_allrdatasets(gdb, node, gversion, 0, &rdsiter); + check_result(result, "dns_db_allrdatasets()"); + result = dns_rdatasetiter_first(rdsiter); + dns_rdataset_init(&rdataset); + while (result == ISC_R_SUCCESS) { + dns_rdatasetiter_current(rdsiter, &rdataset); + if (rdataset.type != dns_rdatatype_rrsig && + rdataset.type != dns_rdatatype_dnskey && + (!delegation || rdataset.type == dns_rdatatype_ds || + rdataset.type == dns_rdatatype_nsec)) { + verifyset(&rdataset, name, node, keyrdataset, + ksk_algorithms, bad_algorithms); + } + dns_rdataset_disassociate(&rdataset); + result = dns_rdatasetiter_next(rdsiter); + } + if (result != ISC_R_NOMORE) + fatal("rdataset iteration failed: %s", + isc_result_totext(result)); + dns_rdatasetiter_destroy(&rdsiter); +} + +/*% + * Verify that certain things are sane: + * + * The apex has a DNSKEY record with at least one KSK and at least + * one ZSK. + * + * The DNSKEY record was signed with at least one of the KSKs in this + * set. + * + * The rest of the zone was signed with at least one of the ZSKs + * present in the DNSKEY RRSET. + */ +static void +verifyzone(void) { + char algbuf[80]; + dns_dbiterator_t *dbiter = NULL; + dns_dbnode_t *node = NULL, *nextnode = NULL; + dns_fixedname_t fname, fnextname, fzonecut; + dns_name_t *name, *nextname, *zonecut; + dns_rdata_dnskey_t dnskey; + dns_rdata_t rdata = DNS_RDATA_INIT; + dns_rdataset_t rdataset; + dns_rdataset_t sigrdataset; + int i; + isc_boolean_t done = ISC_FALSE; + isc_boolean_t first = ISC_TRUE; + isc_boolean_t goodksk = ISC_FALSE; + isc_boolean_t goodzsk = ISC_FALSE; + isc_result_t result; + unsigned char revoked[256]; + unsigned char standby[256]; + unsigned char ksk_algorithms[256]; + unsigned char zsk_algorithms[256]; + unsigned char bad_algorithms[256]; +#ifdef ALLOW_KSKLESS_ZONES + isc_boolean_t allzsksigned = ISC_TRUE; + unsigned char self_algorithms[256]; +#endif + + if (disable_zone_check) + return; + + result = dns_db_findnode(gdb, gorigin, ISC_FALSE, &node); + if (result != ISC_R_SUCCESS) + fatal("failed to find the zone's origin: %s", + isc_result_totext(result)); + + dns_rdataset_init(&rdataset); + dns_rdataset_init(&sigrdataset); + result = dns_db_findrdataset(gdb, node, gversion, + dns_rdatatype_dnskey, + 0, 0, &rdataset, &sigrdataset); + dns_db_detachnode(gdb, &node); + if (result != ISC_R_SUCCESS) + fatal("cannot find DNSKEY rrset\n"); + + if (!dns_rdataset_isassociated(&sigrdataset)) + fatal("cannot find DNSKEY RRSIGs\n"); + + memset(revoked, 0, sizeof(revoked)); + memset(standby, 0, sizeof(revoked)); + memset(ksk_algorithms, 0, sizeof(ksk_algorithms)); + memset(zsk_algorithms, 0, sizeof(zsk_algorithms)); + memset(bad_algorithms, 0, sizeof(bad_algorithms)); +#ifdef ALLOW_KSKLESS_ZONES + memset(self_algorithms, 0, sizeof(self_algorithms)); +#endif + + /* + * Check that the DNSKEY RR has at least one self signing KSK and + * one ZSK per algorithm in it. + */ + for (result = dns_rdataset_first(&rdataset); + result == ISC_R_SUCCESS; + result = dns_rdataset_next(&rdataset)) { + dns_rdataset_current(&rdataset, &rdata); + result = dns_rdata_tostruct(&rdata, &dnskey, NULL); + check_result(result, "dns_rdata_tostruct"); + + if ((dnskey.flags & DNS_KEYOWNER_ZONE) == 0) + ; + else if ((dnskey.flags & DNS_KEYFLAG_REVOKE) != 0) { + if ((dnskey.flags & DNS_KEYFLAG_KSK) != 0 && + !dns_dnssec_selfsigns(&rdata, gorigin, &rdataset, + &sigrdataset, ISC_FALSE, + mctx)) { + char namebuf[DNS_NAME_FORMATSIZE]; + char buffer[1024]; + isc_buffer_t buf; + + dns_name_format(gorigin, namebuf, + sizeof(namebuf)); + isc_buffer_init(&buf, buffer, sizeof(buffer)); + result = dns_rdata_totext(&rdata, NULL, &buf); + check_result(result, "dns_rdata_totext"); + fatal("revoked KSK is not self signed:\n" + "%s DNSKEY %.*s", namebuf, + (int)isc_buffer_usedlength(&buf), buffer); + } + if ((dnskey.flags & DNS_KEYFLAG_KSK) != 0 && + revoked[dnskey.algorithm] != 255) + revoked[dnskey.algorithm]++; + } else if ((dnskey.flags & DNS_KEYFLAG_KSK) != 0) { + if (dns_dnssec_selfsigns(&rdata, gorigin, &rdataset, + &sigrdataset, ISC_FALSE, mctx)) { + if (ksk_algorithms[dnskey.algorithm] != 255) + ksk_algorithms[dnskey.algorithm]++; + goodksk = ISC_TRUE; + } else { + if (standby[dnskey.algorithm] != 255) + standby[dnskey.algorithm]++; + } + } else if (dns_dnssec_selfsigns(&rdata, gorigin, &rdataset, + &sigrdataset, ISC_FALSE, + mctx)) { +#ifdef ALLOW_KSKLESS_ZONES + if (self_algorithms[dnskey.algorithm] != 255) + self_algorithms[dnskey.algorithm]++; +#endif + if (zsk_algorithms[dnskey.algorithm] != 255) + zsk_algorithms[dnskey.algorithm]++; + goodzsk = ISC_TRUE; + } else { + if (zsk_algorithms[dnskey.algorithm] != 255) + zsk_algorithms[dnskey.algorithm]++; +#ifdef ALLOW_KSKLESS_ZONES + allzsksigned = ISC_FALSE; +#endif + } + dns_rdata_freestruct(&dnskey); + dns_rdata_reset(&rdata); + } + dns_rdataset_disassociate(&sigrdataset); + + if (!goodksk) { +#ifdef ALLOW_KSKLESS_ZONES + if (!goodzsk) + fatal("no self signing keys found"); + fprintf(stderr, "No self signing KSK found. Using self signed " + "ZSK's for active algorithm list.\n"); + memcpy(ksk_algorithms, self_algorithms, sizeof(ksk_algorithms)); + if (!allzsksigned) + fprintf(stderr, "warning: not all ZSK's are self " + "signed.\n"); +#else + fatal("no self signed KSK's found"); +#endif + } + + fprintf(stderr, "Verifying the zone using the following algorithms:"); + for (i = 0; i < 256; i++) { + if (ksk_algorithms[i] != 0) { + alg_format(i, algbuf, sizeof(algbuf)); + fprintf(stderr, " %s", algbuf); + } + } + fprintf(stderr, ".\n"); + + for (i = 0; i < 256; i++) { + /* + * The counts should both be zero or both be non-zero. + * Mark the algorithm as bad if this is not met. + */ + if ((ksk_algorithms[i] != 0) == (zsk_algorithms[i] != 0)) + continue; + alg_format(i, algbuf, sizeof(algbuf)); + fprintf(stderr, "Missing %s for algorithm %s\n", + (ksk_algorithms[i] != 0) ? "ZSK" : "self signing KSK", + algbuf); + bad_algorithms[i] = 1; + } + + /* + * Check that all the other records were signed by keys that are + * present in the DNSKEY RRSET. + */ + + dns_fixedname_init(&fname); + name = dns_fixedname_name(&fname); + dns_fixedname_init(&fnextname); + nextname = dns_fixedname_name(&fnextname); + dns_fixedname_init(&fzonecut); + zonecut = NULL; + + result = dns_db_createiterator(gdb, DNS_DB_NONSEC3, &dbiter); + check_result(result, "dns_db_createiterator()"); + + result = dns_dbiterator_first(dbiter); + check_result(result, "dns_dbiterator_first()"); + + while (!done) { + isc_boolean_t isdelegation = ISC_FALSE; + + result = dns_dbiterator_current(dbiter, &node, name); + check_dns_dbiterator_current(result); + if (delegation(name, node, NULL)) { + zonecut = dns_fixedname_name(&fzonecut); + dns_name_copy(name, zonecut, NULL); + isdelegation = ISC_TRUE; + } + verifynode(name, node, isdelegation, &rdataset, + ksk_algorithms, bad_algorithms); + result = dns_dbiterator_next(dbiter); + nextnode = NULL; + while (result == ISC_R_SUCCESS) { + result = dns_dbiterator_current(dbiter, &nextnode, + nextname); + check_dns_dbiterator_current(result); + if (!dns_name_issubdomain(nextname, gorigin) || + (zonecut != NULL && + dns_name_issubdomain(nextname, zonecut))) + { + dns_db_detachnode(gdb, &nextnode); + result = dns_dbiterator_next(dbiter); + continue; + } + dns_db_detachnode(gdb, &nextnode); + break; + } + if (result == ISC_R_NOMORE) { + done = ISC_TRUE; + } else if (result != ISC_R_SUCCESS) + fatal("iterating through the database failed: %s", + isc_result_totext(result)); + dns_db_detachnode(gdb, &node); + } + + dns_dbiterator_destroy(&dbiter); + + result = dns_db_createiterator(gdb, DNS_DB_NSEC3ONLY, &dbiter); + check_result(result, "dns_db_createiterator()"); + + for (result = dns_dbiterator_first(dbiter); + result == ISC_R_SUCCESS; + result = dns_dbiterator_next(dbiter) ) { + result = dns_dbiterator_current(dbiter, &node, name); + check_dns_dbiterator_current(result); + verifynode(name, node, ISC_FALSE, &rdataset, + ksk_algorithms, bad_algorithms); + dns_db_detachnode(gdb, &node); + } + dns_dbiterator_destroy(&dbiter); + + dns_rdataset_disassociate(&rdataset); + + /* + * If we made it this far, we have what we consider a properly signed + * zone. Set the good flag. + */ + for (i = 0; i < 256; i++) { + if (bad_algorithms[i] != 0) { + if (first) + fprintf(stderr, "The zone is not fully signed " + "for the following algorithms:"); + alg_format(i, algbuf, sizeof(algbuf)); + fprintf(stderr, " %s", algbuf); + first = ISC_FALSE; + } + } + if (!first) { + fprintf(stderr, ".\n"); + fatal("DNSSEC completeness test failed."); + } + + if (goodksk) { + /* + * Print the success summary. + */ + fprintf(stderr, "Zone signing complete:\n"); + for (i = 0; i < 256; i++) { + if ((zsk_algorithms[i] != 0) || + (ksk_algorithms[i] != 0) || + (revoked[i] != 0) || (standby[i] != 0)) { + alg_format(i, algbuf, sizeof(algbuf)); + fprintf(stderr, "Algorithm: %s: ZSKs: %u, " + "KSKs: %u active, %u revoked, %u " + "stand-by\n", algbuf, + zsk_algorithms[i], ksk_algorithms[i], + revoked[i], standby[i]); + } + } + } +} + /*% * Sign the apex of the zone. * Note the origin may not be the first node if there are out of zone @@ -1265,7 +1712,7 @@ signapex(void) { result = dns_dbiterator_seek(gdbiter, gorigin); check_result(result, "dns_dbiterator_seek()"); result = dns_dbiterator_current(gdbiter, &node, name); - check_result(result, "dns_dbiterator_current()"); + check_dns_dbiterator_current(result); signname(node, name); dumpnode(name, node); cleannode(gdb, gversion, node); @@ -1317,9 +1764,7 @@ assignwork(isc_task_t *task, isc_task_t *worker) { found = ISC_FALSE; while (!found) { result = dns_dbiterator_current(gdbiter, &node, name); - if (result != ISC_R_SUCCESS) - fatal("failure iterating database: %s", - isc_result_totext(result)); + check_dns_dbiterator_current(result); /* * The origin was handled by signapex(). */ @@ -1487,7 +1932,7 @@ add_ds(dns_name_t *name, dns_dbnode_t *node, isc_uint32_t nsttl) { } /*% - * Generate NSEC records for the zone. + * Generate NSEC records for the zone and remove NSEC3/NSEC3PARAM records. */ static void nsecify(void) { @@ -1495,10 +1940,14 @@ nsecify(void) { dns_dbnode_t *node = NULL, *nextnode = NULL; dns_fixedname_t fname, fnextname, fzonecut; dns_name_t *name, *nextname, *zonecut; + dns_rdataset_t rdataset; + dns_rdatasetiter_t *rdsiter = NULL; + dns_rdatatype_t type, covers; isc_boolean_t done = ISC_FALSE; isc_result_t result; isc_uint32_t nsttl = 0; + dns_rdataset_init(&rdataset); dns_fixedname_init(&fname); name = dns_fixedname_name(&fname); dns_fixedname_init(&fnextname); @@ -1506,14 +1955,70 @@ nsecify(void) { dns_fixedname_init(&fzonecut); zonecut = NULL; + /* + * Remove any NSEC3 chains. + */ + result = dns_db_createiterator(gdb, DNS_DB_NSEC3ONLY, &dbiter); + check_result(result, "dns_db_createiterator()"); + for (result = dns_dbiterator_first(dbiter); + result == ISC_R_SUCCESS; + result = dns_dbiterator_next(dbiter)) { + result = dns_dbiterator_current(dbiter, &node, name); + check_dns_dbiterator_current(result); + result = dns_db_allrdatasets(gdb, node, gversion, 0, &rdsiter); + check_result(result, "dns_db_allrdatasets()"); + for (result = dns_rdatasetiter_first(rdsiter); + result == ISC_R_SUCCESS; + result = dns_rdatasetiter_next(rdsiter)) { + dns_rdatasetiter_current(rdsiter, &rdataset); + type = rdataset.type; + covers = rdataset.covers; + dns_rdataset_disassociate(&rdataset); + result = dns_db_deleterdataset(gdb, node, gversion, + type, covers); + check_result(result, + "dns_db_deleterdataset(nsec3param/rrsig)"); + } + dns_rdatasetiter_destroy(&rdsiter); + dns_db_detachnode(gdb, &node); + } + dns_dbiterator_destroy(&dbiter); + result = dns_db_createiterator(gdb, DNS_DB_NONSEC3, &dbiter); check_result(result, "dns_db_createiterator()"); result = dns_dbiterator_first(dbiter); check_result(result, "dns_dbiterator_first()"); + result = dns_dbiterator_current(dbiter, &node, name); + check_dns_dbiterator_current(result); + /* + * Delete any NSEC3PARAM records at the apex. + */ + result = dns_db_allrdatasets(gdb, node, gversion, 0, &rdsiter); + check_result(result, "dns_db_allrdatasets()"); + for (result = dns_rdatasetiter_first(rdsiter); + result == ISC_R_SUCCESS; + result = dns_rdatasetiter_next(rdsiter)) { + dns_rdatasetiter_current(rdsiter, &rdataset); + type = rdataset.type; + covers = rdataset.covers; + dns_rdataset_disassociate(&rdataset); + if (type == dns_rdatatype_nsec3param || + covers == dns_rdatatype_nsec3param) { + result = dns_db_deleterdataset(gdb, node, gversion, + type, covers); + check_result(result, + "dns_db_deleterdataset(nsec3param/rrsig)"); + continue; + } + } + dns_rdatasetiter_destroy(&rdsiter); + dns_db_detachnode(gdb, &node); + while (!done) { - dns_dbiterator_current(dbiter, &node, name); + result = dns_dbiterator_current(dbiter, &node, name); + check_dns_dbiterator_current(result); if (delegation(name, node, &nsttl)) { zonecut = dns_fixedname_name(&fzonecut); dns_name_copy(name, zonecut, NULL); @@ -1526,8 +2031,7 @@ nsecify(void) { isc_boolean_t active = ISC_FALSE; result = dns_dbiterator_current(dbiter, &nextnode, nextname); - if (result != ISC_R_SUCCESS) - break; + check_dns_dbiterator_current(result); active = active_node(nextnode); if (!active) { dns_db_detachnode(gdb, &nextnode); @@ -1560,37 +2064,6 @@ nsecify(void) { dns_dbiterator_destroy(&dbiter); } -/*% - * Does this node only contain NSEC3 records or RRSIG records or is empty. - */ -static isc_boolean_t -nsec3only(dns_dbnode_t *node) { - dns_rdatasetiter_t *rdsiter = NULL; - isc_result_t result; - dns_rdataset_t rdataset; - isc_boolean_t answer = ISC_TRUE; - - dns_rdataset_init(&rdataset); - result = dns_db_allrdatasets(gdb, node, gversion, 0, &rdsiter); - check_result(result, "dns_db_allrdatasets()"); - result = dns_rdatasetiter_first(rdsiter); - while (result == ISC_R_SUCCESS) { - dns_rdatasetiter_current(rdsiter, &rdataset); - if (rdataset.type != dns_rdatatype_nsec3 && - rdataset.type != dns_rdatatype_rrsig) { - answer = ISC_FALSE; - result = ISC_R_NOMORE; - } else - result = dns_rdatasetiter_next(rdsiter); - dns_rdataset_disassociate(&rdataset); - } - if (result != ISC_R_NOMORE) - fatal("rdataset iteration failed: %s", - isc_result_totext(result)); - dns_rdatasetiter_destroy(&rdsiter); - return (answer); -} - static void addnsec3param(const unsigned char *salt, size_t salt_length, unsigned int iterations) @@ -1631,6 +2104,16 @@ addnsec3param(const unsigned char *salt, size_t salt_length, result = dns_db_findnode(gdb, gorigin, ISC_TRUE, &node); check_result(result, "dns_db_find(gorigin)"); + + /* + * Delete any current NSEC3PARAM records. + */ + result = dns_db_deleterdataset(gdb, node, gversion, + dns_rdatatype_nsec3param, 0); + if (result == DNS_R_UNCHANGED) + result = ISC_R_SUCCESS; + check_result(result, "dddnsec3param: dns_db_deleterdataset()"); + result = dns_db_addrdataset(gdb, node, gversion, 0, &rdataset, DNS_DBADD_MERGE, NULL); if (result == DNS_R_UNCHANGED) @@ -1719,6 +2202,7 @@ nsec3clean(dns_name_t *name, dns_dbnode_t *node, isc_buffer_t target; isc_result_t result; unsigned char hash[NSEC3_MAX_HASH_LENGTH + 1]; + isc_boolean_t exists; /* * Get the first label. @@ -1740,8 +2224,7 @@ nsec3clean(dns_name_t *name, dns_dbnode_t *node, hash[isc_buffer_usedlength(&target)] = 0; - if (hashlist_exists(hashlist, hash)) - return; + exists = hashlist_exists(hashlist, hash); /* * Verify that the NSEC3 parameters match the current ones @@ -1756,20 +2239,21 @@ nsec3clean(dns_name_t *name, dns_dbnode_t *node, return; /* - * Delete any matching NSEC3 records which have parameters that - * match the NSEC3 chain we are building. + * Delete any NSEC3 records which are not part of the current + * NSEC3 chain. */ for (result = dns_rdataset_first(&rdataset); result == ISC_R_SUCCESS; result = dns_rdataset_next(&rdataset)) { dns_rdata_init(&rdata); dns_rdataset_current(&rdataset, &rdata); - dns_rdata_tostruct(&rdata, &nsec3, NULL); - if (nsec3.hash == hashalg && + result = dns_rdata_tostruct(&rdata, &nsec3, NULL); + check_result(result, "dns_rdata_tostruct"); + if (exists && nsec3.hash == hashalg && nsec3.iterations == iterations && nsec3.salt_length == salt_length && !memcmp(nsec3.salt, salt, salt_length)) - break; + continue; rdatalist.rdclass = rdata.rdclass; rdatalist.type = rdata.type; rdatalist.covers = 0; @@ -1783,7 +2267,7 @@ nsec3clean(dns_name_t *name, dns_dbnode_t *node, result = dns_db_subtractrdataset(gdb, node, gversion, &delrdataset, 0, NULL); dns_rdataset_disassociate(&delrdataset); - if (result != ISC_R_SUCCESS && result != DNS_R_UNCHANGED) + if (result != ISC_R_SUCCESS && result != DNS_R_NXRRSET) check_result(result, "dns_db_subtractrdataset(NSEC3)"); delete_rrsigs = ISC_TRUE; } @@ -1814,13 +2298,17 @@ nsec3ify(unsigned int hashalg, unsigned int iterations, dns_dbnode_t *node = NULL, *nextnode = NULL; dns_fixedname_t fname, fnextname, fzonecut; dns_name_t *name, *nextname, *zonecut; + dns_rdataset_t rdataset; + dns_rdatasetiter_t *rdsiter = NULL; + dns_rdatatype_t type, covers; + int order; + isc_boolean_t active; isc_boolean_t done = ISC_FALSE; isc_result_t result; - isc_boolean_t active; isc_uint32_t nsttl = 0; unsigned int count, nlabels; - int order; + dns_rdataset_init(&rdataset); dns_fixedname_init(&fname); name = dns_fixedname_name(&fname); dns_fixedname_init(&fnextname); @@ -1837,15 +2325,41 @@ nsec3ify(unsigned int hashalg, unsigned int iterations, result = dns_dbiterator_first(dbiter); check_result(result, "dns_dbiterator_first()"); + result = dns_dbiterator_current(dbiter, &node, name); + check_dns_dbiterator_current(result); + /* + * Delete any NSEC records at the apex. + */ + result = dns_db_allrdatasets(gdb, node, gversion, 0, &rdsiter); + check_result(result, "dns_db_allrdatasets()"); + for (result = dns_rdatasetiter_first(rdsiter); + result == ISC_R_SUCCESS; + result = dns_rdatasetiter_next(rdsiter)) { + dns_rdatasetiter_current(rdsiter, &rdataset); + type = rdataset.type; + covers = rdataset.covers; + dns_rdataset_disassociate(&rdataset); + if (type == dns_rdatatype_nsec || + covers == dns_rdatatype_nsec) { + result = dns_db_deleterdataset(gdb, node, gversion, + type, covers); + check_result(result, + "dns_db_deleterdataset(nsec3param/rrsig)"); + continue; + } + } + dns_rdatasetiter_destroy(&rdsiter); + dns_db_detachnode(gdb, &node); + while (!done) { - dns_dbiterator_current(dbiter, &node, name); + result = dns_dbiterator_current(dbiter, &node, name); + check_dns_dbiterator_current(result); result = dns_dbiterator_next(dbiter); nextnode = NULL; while (result == ISC_R_SUCCESS) { result = dns_dbiterator_current(dbiter, &nextnode, nextname); - if (result != ISC_R_SUCCESS) - break; + check_dns_dbiterator_current(result); active = active_node(nextnode); if (!active) { dns_db_detachnode(gdb, &nextnode); @@ -1927,6 +2441,26 @@ nsec3ify(unsigned int hashalg, unsigned int iterations, addnsec3param(salt, salt_length, iterations); + /* + * Clean out NSEC3 records which don't match this chain. + */ + result = dns_db_createiterator(gdb, DNS_DB_NSEC3ONLY, &dbiter); + check_result(result, "dns_db_createiterator()"); + + for (result = dns_dbiterator_first(dbiter); + result == ISC_R_SUCCESS; + result = dns_dbiterator_next(dbiter)) { + result = dns_dbiterator_current(dbiter, &node, name); + check_dns_dbiterator_current(result); + nsec3clean(name, node, hashalg, iterations, salt, salt_length, + hashlist); + dns_db_detachnode(gdb, &node); + } + dns_dbiterator_destroy(&dbiter); + + /* + * Generate / complete the new chain. + */ result = dns_db_createiterator(gdb, DNS_DB_NONSEC3, &dbiter); check_result(result, "dns_db_createiterator()"); @@ -1934,25 +2468,16 @@ nsec3ify(unsigned int hashalg, unsigned int iterations, check_result(result, "dns_dbiterator_first()"); while (!done) { - dns_dbiterator_current(dbiter, &node, name); + result = dns_dbiterator_current(dbiter, &node, name); + check_dns_dbiterator_current(result); result = dns_dbiterator_next(dbiter); nextnode = NULL; while (result == ISC_R_SUCCESS) { result = dns_dbiterator_current(dbiter, &nextnode, nextname); - if (result != ISC_R_SUCCESS) - break; - /* - * Cleanout NSEC3 RRsets which don't exist in the - * hash table. - */ - nsec3clean(nextname, nextnode, hashalg, iterations, - salt, salt_length, hashlist); - /* - * Skip NSEC3 only nodes when looking for the next - * node in the zone. Also skips now empty nodes. - */ - if (nsec3only(nextnode)) { + check_dns_dbiterator_current(result); + active = active_node(nextnode); + if (!active) { dns_db_detachnode(gdb, &nextnode); result = dns_dbiterator_next(dbiter); continue; @@ -2098,7 +2623,8 @@ loadzonepubkeys(dns_db_t *db) { dns_rdataset_init(&rdataset); result = dns_db_findrdataset(db, node, currentversion, - dns_rdatatype_dnskey, 0, 0, &rdataset, NULL); + dns_rdatatype_dnskey, 0, 0, &rdataset, + NULL); if (result != ISC_R_SUCCESS) fatal("failed to find keys at the zone apex: %s", isc_result_totext(result)); @@ -2134,7 +2660,7 @@ warnifallksk(dns_db_t *db) { dns_rdataset_t rdataset; dns_rdata_t rdata = DNS_RDATA_INIT; isc_result_t result; - dns_rdata_key_t key; + dns_rdata_dnskey_t dnskey; isc_boolean_t have_non_ksk = ISC_FALSE; dns_db_currentversion(db, ¤tversion); @@ -2146,7 +2672,8 @@ warnifallksk(dns_db_t *db) { dns_rdataset_init(&rdataset); result = dns_db_findrdataset(db, node, currentversion, - dns_rdatatype_dnskey, 0, 0, &rdataset, NULL); + dns_rdatatype_dnskey, 0, 0, &rdataset, + NULL); if (result != ISC_R_SUCCESS) fatal("failed to find keys at the zone apex: %s", isc_result_totext(result)); @@ -2155,21 +2682,27 @@ warnifallksk(dns_db_t *db) { while (result == ISC_R_SUCCESS) { dns_rdata_reset(&rdata); dns_rdataset_current(&rdataset, &rdata); - result = dns_rdata_tostruct(&rdata, &key, NULL); + result = dns_rdata_tostruct(&rdata, &dnskey, NULL); check_result(result, "dns_rdata_tostruct"); - if ((key.flags & DNS_KEYFLAG_KSK) == 0) { + if ((dnskey.flags & DNS_KEYFLAG_KSK) == 0) { have_non_ksk = ISC_TRUE; result = ISC_R_NOMORE; } else result = dns_rdataset_next(&rdataset); + dns_rdata_freestruct(&dnskey); } dns_rdataset_disassociate(&rdataset); dns_db_detachnode(db, &node); dns_db_closeversion(db, ¤tversion, ISC_FALSE); - if (!have_non_ksk && !ignoreksk) - fprintf(stderr, "%s: warning: No non-KSK dnskey found. " - "Supply non-KSK dnskey or use '-z'.\n", - program); + if (!have_non_ksk && !ignoreksk) { + if (disable_zone_check) + fprintf(stderr, "%s: warning: No non-KSK dnskey found. " + "Supply non-KSK dnskey or use '-z'.\n", + program); + else + fatal("No non-KSK dnskey found. " + "Supply non-KSK dnskey or use '-z'."); + } } static void @@ -2343,7 +2876,8 @@ usage(void) { fprintf(stderr, "\t-g:\t"); fprintf(stderr, "generate DS records from keyset files\n"); fprintf(stderr, "\t-s [YYYYMMDDHHMMSS|+offset]:\n"); - fprintf(stderr, "\t\tRRSIG start time - absolute|offset (now - 1 hour)\n"); + fprintf(stderr, "\t\tRRSIG start time - absolute|offset " + "(now - 1 hour)\n"); fprintf(stderr, "\t-e [YYYYMMDDHHMMSS|+offset|\"now\"+offset]:\n"); fprintf(stderr, "\t\tRRSIG end time - absolute|from start|from now " "(now + 30 days)\n"); @@ -2351,7 +2885,8 @@ usage(void) { fprintf(stderr, "\t\tcycle interval - resign " "if < interval from end ( (end-start)/4 )\n"); fprintf(stderr, "\t-j jitter:\n"); - fprintf(stderr, "\t\trandomize signature end time up to jitter seconds\n"); + fprintf(stderr, "\t\trandomize signature end time up to jitter " + "seconds\n"); fprintf(stderr, "\t-v debuglevel (0)\n"); fprintf(stderr, "\t-o origin:\n"); fprintf(stderr, "\t\tzone origin (name of zonefile)\n"); @@ -2370,6 +2905,8 @@ usage(void) { fprintf(stderr, "verify generated signatures\n"); fprintf(stderr, "\t-p:\t"); fprintf(stderr, "use pseudorandom data (faster but less secure)\n"); + fprintf(stderr, "\t-P:\t"); + fprintf(stderr, "disable post-sign verification\n"); fprintf(stderr, "\t-t:\t"); fprintf(stderr, "print statistics\n"); fprintf(stderr, "\t-n ncpus (number of cpus present)\n"); @@ -2448,7 +2985,7 @@ main(int argc, char *argv[]) { unsigned char saltbuf[255]; hashlist_t hashlist; -#define CMDLINE_FLAGS "3:aAc:d:e:f:ghH:i:I:j:k:l:m:n:N:o:O:pr:s:StUv:z" +#define CMDLINE_FLAGS "3:aAc:d:e:f:FghH:i:I:j:k:l:m:n:N:o:O:pPr:s:StUv:z" /* * Process memory debugging argument first. @@ -2535,19 +3072,19 @@ main(int argc, char *argv[]) { generateds = ISC_TRUE; break; - case '?': - if (isc_commandline_option != '?') - fprintf(stderr, "%s: invalid argument -%c\n", - program, isc_commandline_option); + case 'H': + iterations = strtoul(isc_commandline_argument, + &endp, 0); + if (*endp != '\0') + fatal("iterations must be numeric"); + if (iterations > 0xffffU) + fatal("iterations too big"); + break; + case 'h': usage(); break; - default: - fprintf(stderr, "%s: unhandled option -%c\n", - program, isc_commandline_option); - exit(1); - case 'i': endp = NULL; cycle = strtol(isc_commandline_argument, &endp, 0); @@ -2567,8 +3104,13 @@ main(int argc, char *argv[]) { fatal("jitter must be numeric and positive"); break; + case 'k': + if (ndskeys == MAXDSKEYS) + fatal("too many key-signing keys specified"); + dskeyfile[ndskeys++] = isc_commandline_argument; + break; + case 'l': - dns_fixedname_init(&dlv_fixed); len = strlen(isc_commandline_argument); isc_buffer_init(&b, isc_commandline_argument, len); isc_buffer_add(&b, len); @@ -2580,12 +3122,6 @@ main(int argc, char *argv[]) { check_result(result, "dns_name_fromtext(dlv)"); break; - case 'k': - if (ndskeys == MAXDSKEYS) - fatal("too many key-signing keys specified"); - dskeyfile[ndskeys++] = isc_commandline_argument; - break; - case 'm': break; @@ -2600,15 +3136,6 @@ main(int argc, char *argv[]) { serialformatstr = isc_commandline_argument; break; - case 'H': - iterations = strtoul(isc_commandline_argument, - &endp, 0); - if (*endp != '\0') - fatal("iterations must be numeric"); - if (iterations > 0xffffU) - fatal("iterations too big"); - break; - case 'o': origin = isc_commandline_argument; break; @@ -2621,6 +3148,10 @@ main(int argc, char *argv[]) { pseudorandom = ISC_TRUE; break; + case 'P': + disable_zone_check = ISC_TRUE; + break; + case 'r': setup_entropy(mctx, isc_commandline_argument, &ectx); break; @@ -2653,6 +3184,21 @@ main(int argc, char *argv[]) { case 'z': ignoreksk = ISC_TRUE; break; + + case 'F': + /* Reserved for FIPS mode */ + /* FALLTHROUGH */ + case '?': + if (isc_commandline_option != '?') + fprintf(stderr, "%s: invalid argument -%c\n", + program, isc_commandline_option); + usage(); + break; + + default: + fprintf(stderr, "%s: unhandled option -%c\n", + program, isc_commandline_option); + exit(1); } } @@ -2743,7 +3289,8 @@ main(int argc, char *argv[]) { else if (strcasecmp(serialformatstr, "unixtime") == 0) serialformat = SOA_SERIAL_UNIXTIME; else - fatal("unknown soa serial format: %s\n", serialformatstr); + fatal("unknown soa serial format: %s\n", + serialformatstr); } result = dns_master_stylecreate(&dsstyle, DNS_STYLEFLAG_NO_TTL, @@ -2769,7 +3316,12 @@ main(int argc, char *argv[]) { "NSEC only DNSKEY"); } + /* + * We need to do this early on, as we start messing with the list + * of keys rather early. + */ ISC_LIST_INIT(keylist); + isc_rwlock_init(&keylist_lock, 0, 0); if (argc == 0) { loadzonekeys(gdb); @@ -2806,6 +3358,7 @@ main(int argc, char *argv[]) { } if (key == NULL) { key = newkeystruct(newkey, ISC_TRUE); + key->commandline = ISC_TRUE; ISC_LIST_APPEND(keylist, key, link); } else dst_key_free(&newkey); @@ -2856,8 +3409,11 @@ main(int argc, char *argv[]) { } if (ISC_LIST_EMPTY(keylist)) { - fprintf(stderr, "%s: warning: No keys specified or found\n", - program); + if (disable_zone_check) + fprintf(stderr, "%s: warning: No keys specified " + "or found\n", program); + else + fatal("No signing keys specified or found."); nokeys = ISC_TRUE; } @@ -2972,6 +3528,7 @@ main(int argc, char *argv[]) { isc_taskmgr_destroy(&taskmgr); isc_mem_put(mctx, tasks, ntasks * sizeof(isc_task_t *)); postsign(); + verifyzone(); if (outputformat != dns_masterformat_text) { result = dns_master_dumptostream2(mctx, gdb, gversion, diff --git a/contrib/bind9/bin/dnssec/dnssec-signzone.docbook b/contrib/bind9/bin/dnssec/dnssec-signzone.docbook index 7ed320ad5..f204fcd60 100644 --- a/contrib/bind9/bin/dnssec/dnssec-signzone.docbook +++ b/contrib/bind9/bin/dnssec/dnssec-signzone.docbook @@ -18,7 +18,7 @@ - PERFORMANCE OF THIS SOFTWARE. --> - + June 08, 2009 @@ -73,6 +73,7 @@ + @@ -91,10 +92,10 @@ dnssec-signzone signs a zone. It generates NSEC and RRSIG records and produces a signed version of the - zone. The security status of delegations from the signed zone - (that is, whether the child zones are secure or not) is - determined by the presence or absence of a - keyset file for each child zone. + zone. It also generates a keyset- file containing + the key-signing keys for the zone, and if signing a zone which + contains delegations, it can optionally generate DS records for + the child zones from their keyset- files. @@ -154,8 +155,10 @@ -g - Generate DS records for child zones from keyset files. - Existing DS records will be removed. + If the zone contains any delegations, and there are + keyset- files for any of the child zones, + then DS records for the child zones will be generated from the + keys in those files. Existing DS records will be removed. @@ -359,6 +362,22 @@ + + -P + + + Disable post sign verification tests. + + + The post sign verification test ensures that for each algorithm + in use there is at least one non revoked self signed KSK key, + that all revoked KSK keys are self signed, and that all records + in the zone are signed by the algorithm. + This option skips these tests. + + + + -r randomdev diff --git a/contrib/bind9/bin/dnssec/dnssec-signzone.html b/contrib/bind9/bin/dnssec/dnssec-signzone.html index 652d5c435..e7c534f90 100644 --- a/contrib/bind9/bin/dnssec/dnssec-signzone.html +++ b/contrib/bind9/bin/dnssec/dnssec-signzone.html @@ -2,7 +2,7 @@ - Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000-2003 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + @@ -29,21 +29,21 @@

Synopsis

-

dnssec-signzone [-a] [-c class] [-d directory] [-e end-time] [-f output-file] [-g] [-h] [-k key] [-l domain] [-i interval] [-I input-format] [-j jitter] [-N soa-serial-format] [-o origin] [-O output-format] [-p] [-r randomdev] [-s start-time] [-t] [-v level] [-z] [-3 salt] [-H iterations] [-A] {zonefile} [key...]

+

dnssec-signzone [-a] [-c class] [-d directory] [-e end-time] [-f output-file] [-g] [-h] [-k key] [-l domain] [-i interval] [-I input-format] [-j jitter] [-N soa-serial-format] [-o origin] [-O output-format] [-p] [-P] [-r randomdev] [-s start-time] [-t] [-v level] [-z] [-3 salt] [-H iterations] [-A] {zonefile} [key...]

-

DESCRIPTION

+

DESCRIPTION

dnssec-signzone signs a zone. It generates NSEC and RRSIG records and produces a signed version of the - zone. The security status of delegations from the signed zone - (that is, whether the child zones are secure or not) is - determined by the presence or absence of a - keyset file for each child zone. + zone. It also generates a keyset- file containing + the key-signing keys for the zone, and if signing a zone which + contains delegations, it can optionally generate DS records for + the child zones from their keyset- files.

-

OPTIONS

+

OPTIONS

-a

@@ -70,8 +70,10 @@

-g

- Generate DS records for child zones from keyset files. - Existing DS records will be removed. + If the zone contains any delegations, and there are + keyset- files for any of the child zones, + then DS records for the child zones will be generated from the + keys in those files. Existing DS records will be removed.

-s start-time

@@ -202,6 +204,19 @@ may be useful when signing large zones or when the entropy source is limited.

+
-P
+
+

+ Disable post sign verification tests. +

+

+ The post sign verification test ensures that for each algorithm + in use there is at least one non revoked self signed KSK key, + that all revoked KSK keys are self signed, and that all records + in the zone are signed by the algorithm. + This option skips these tests. +

+
-r randomdev

Specifies the source of randomness. If the operating @@ -258,7 +273,7 @@

-

EXAMPLE

+

EXAMPLE

The following command signs the example.com zone with the DSA key generated by dnssec-keygen @@ -287,7 +302,7 @@ db.example.com.signed %

-

KNOWN BUGS

+

KNOWN BUGS

dnssec-signzone was designed so that it could sign a zone partially, using only a subset of the DNSSEC keys @@ -312,14 +327,14 @@ db.example.com.signed

-

SEE ALSO

+

SEE ALSO

dnssec-keygen(8), BIND 9 Administrator Reference Manual, RFC 4033.

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/bin/dnssec/dnssectool.c b/contrib/bind9/bin/dnssec/dnssectool.c index b89d76945..3a6b7f024 100644 --- a/contrib/bind9/bin/dnssec/dnssectool.c +++ b/contrib/bind9/bin/dnssec/dnssectool.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: dnssectool.c,v 1.45.334.4 2009/06/08 23:47:00 tbox Exp $ */ +/* $Id: dnssectool.c,v 1.45.334.5 2009/06/22 05:05:00 marka Exp $ */ /*! \file */ @@ -65,7 +65,7 @@ void fatal(const char *format, ...) { va_list args; - fprintf(stderr, "%s: ", program); + fprintf(stderr, "%s: fatal: ", program); va_start(args, format); vfprintf(stderr, format, args); va_end(args); diff --git a/contrib/bind9/bin/dnssec/dnssectool.h b/contrib/bind9/bin/dnssec/dnssectool.h index ee476f4ea..43b7375b2 100644 --- a/contrib/bind9/bin/dnssec/dnssectool.h +++ b/contrib/bind9/bin/dnssec/dnssectool.h @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004, 2007, 2008 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004, 2007-2009 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 2000, 2001, 2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: dnssectool.h,v 1.22 2008/09/25 04:02:38 tbox Exp $ */ +/* $Id: dnssectool.h,v 1.22.48.2 2009/09/04 23:46:58 tbox Exp $ */ #ifndef DNSSECTOOL_H #define DNSSECTOOL_H 1 @@ -45,7 +45,7 @@ type_format(const dns_rdatatype_t type, char *cp, unsigned int size); void alg_format(const dns_secalg_t alg, char *cp, unsigned int size); -#define ALG_FORMATSIZE 10 +#define ALG_FORMATSIZE 20 void sig_format(dns_rdata_rrsig_t *sig, char *cp, unsigned int size); diff --git a/contrib/bind9/bin/named/control.c b/contrib/bind9/bin/named/control.c index 8bd8f6ce3..ac1ec4217 100644 --- a/contrib/bind9/bin/named/control.c +++ b/contrib/bind9/bin/named/control.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2007 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2007, 2009 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 2001-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: control.c,v 1.33 2007/09/13 04:45:18 each Exp $ */ +/* $Id: control.c,v 1.33.266.2 2009/07/11 23:47:17 tbox Exp $ */ /*! \file */ @@ -56,7 +56,7 @@ command_compare(const char *text, const char *command) { /*% * This function is called to process the incoming command - * when a control channel message is received. + * when a control channel message is received. */ isc_result_t ns_control_docommand(isccc_sexpr_t *message, isc_buffer_t *text) { @@ -170,10 +170,12 @@ ns_control_docommand(isccc_sexpr_t *message, isc_buffer_t *text) { } else if (command_compare(command, NS_COMMAND_TSIGDELETE)) { result = ns_server_tsigdelete(ns_g_server, command, text); } else if (command_compare(command, NS_COMMAND_FREEZE)) { - result = ns_server_freeze(ns_g_server, ISC_TRUE, command); + result = ns_server_freeze(ns_g_server, ISC_TRUE, command, + text); } else if (command_compare(command, NS_COMMAND_UNFREEZE) || command_compare(command, NS_COMMAND_THAW)) { - result = ns_server_freeze(ns_g_server, ISC_FALSE, command); + result = ns_server_freeze(ns_g_server, ISC_FALSE, command, + text); } else if (command_compare(command, NS_COMMAND_RECURSING)) { result = ns_server_dumprecursing(ns_g_server); } else if (command_compare(command, NS_COMMAND_TIMERPOKE)) { diff --git a/contrib/bind9/bin/named/include/named/server.h b/contrib/bind9/bin/named/include/named/server.h index 43eccc4a6..1a3f746f3 100644 --- a/contrib/bind9/bin/named/include/named/server.h +++ b/contrib/bind9/bin/named/include/named/server.h @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: server.h,v 1.93.120.2 2009/01/29 23:47:44 tbox Exp $ */ +/* $Id: server.h,v 1.93.120.3 2009/07/11 04:23:53 marka Exp $ */ #ifndef NAMED_SERVER_H #define NAMED_SERVER_H 1 @@ -276,7 +276,8 @@ ns_server_tsigdelete(ns_server_t *server, char *command, isc_buffer_t *text); * Enable or disable updates for a zone. */ isc_result_t -ns_server_freeze(ns_server_t *server, isc_boolean_t freeze, char *args); +ns_server_freeze(ns_server_t *server, isc_boolean_t freeze, char *args, + isc_buffer_t *text); /*% * Dump the current recursive queries. diff --git a/contrib/bind9/bin/named/lwresd.8 b/contrib/bind9/bin/named/lwresd.8 index c0862aae1..56d272b23 100644 --- a/contrib/bind9/bin/named/lwresd.8 +++ b/contrib/bind9/bin/named/lwresd.8 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007-2009 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwresd.8,v 1.29.14.1 2009/01/23 01:53:33 tbox Exp $ +.\" $Id: lwresd.8,v 1.29.14.2 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/bin/named/lwresd.html b/contrib/bind9/bin/named/lwresd.html index 4c2b059fc..728acc8a8 100644 --- a/contrib/bind9/bin/named/lwresd.html +++ b/contrib/bind9/bin/named/lwresd.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007-2009 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/bin/named/named.8 b/contrib/bind9/bin/named/named.8 index 340840360..287427274 100644 --- a/contrib/bind9/bin/named/named.8 +++ b/contrib/bind9/bin/named/named.8 @@ -1,7 +1,7 @@ -.\" Copyright (C) 2004-2008 Internet Systems Consortium, Inc. ("ISC") +.\" Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001, 2003 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,18 +13,18 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: named.8,v 1.38 2008/11/07 01:11:19 tbox Exp $ +.\" $Id: named.8,v 1.38.14.2 2009/12/03 05:06:38 tbox Exp $ .\" .hy 0 .ad l .\" Title: named .\" Author: .\" Generator: DocBook XSL Stylesheets v1.71.1 -.\" Date: June 30, 2000 +.\" Date: May 21, 2009 .\" Manual: BIND9 .\" Source: BIND9 .\" -.TH "NAMED" "8" "June 30, 2000" "BIND9" "BIND9" +.TH "NAMED" "8" "May 21, 2009" "BIND9" "BIND9" .\" disable hyphenation .nh .\" disable justification (adjust text to left margin only) @@ -224,6 +224,16 @@ The \fBnamed\fR configuration file is too complex to describe in detail here. A complete description is provided in the BIND 9 Administrator Reference Manual. +.PP +\fBnamed\fR +inherits the +\fBumask\fR +(file creation mode mask) from the parent process. If files created by +\fBnamed\fR, such as journal files, need to have custom permissions, the +\fBumask\fR +should be set explicitly in the script used to start the +\fBnamed\fR +process. .SH "FILES" .PP \fI/etc/named.conf\fR @@ -250,7 +260,7 @@ BIND 9 Administrator Reference Manual. .PP Internet Systems Consortium .SH "COPYRIGHT" -Copyright \(co 2004\-2008 Internet Systems Consortium, Inc. ("ISC") +Copyright \(co 2004\-2009 Internet Systems Consortium, Inc. ("ISC") .br Copyright \(co 2000, 2001, 2003 Internet Software Consortium. .br diff --git a/contrib/bind9/bin/named/named.conf.5 b/contrib/bind9/bin/named/named.conf.5 index 039c7954d..3206f5d6b 100644 --- a/contrib/bind9/bin/named/named.conf.5 +++ b/contrib/bind9/bin/named/named.conf.5 @@ -1,6 +1,6 @@ .\" Copyright (C) 2004-2008 Internet Systems Consortium, Inc. ("ISC") .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -12,7 +12,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: named.conf.5,v 1.36 2008/09/25 04:45:04 tbox Exp $ +.\" $Id: named.conf.5,v 1.36.48.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/bin/named/named.conf.html b/contrib/bind9/bin/named/named.conf.html index 7bbbd0acb..190f0c1b8 100644 --- a/contrib/bind9/bin/named/named.conf.html +++ b/contrib/bind9/bin/named/named.conf.html @@ -1,7 +1,7 @@ - + diff --git a/contrib/bind9/bin/named/named.docbook b/contrib/bind9/bin/named/named.docbook index f47eae1e6..246c4f5d3 100644 --- a/contrib/bind9/bin/named/named.docbook +++ b/contrib/bind9/bin/named/named.docbook @@ -2,7 +2,7 @@ "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd" []> - + - June 30, 2000 + May 21, 2009 @@ -42,6 +42,7 @@ 2006 2007 2008 + 2009 Internet Systems Consortium, Inc. ("ISC")
@@ -374,6 +375,16 @@ in the BIND 9 Administrator Reference Manual. + + + named inherits the umask + (file creation mode mask) from the parent process. If files + created by named, such as journal files, + need to have custom permissions, the umask + should be set explicitly in the script used to start the + named process. + + diff --git a/contrib/bind9/bin/named/named.html b/contrib/bind9/bin/named/named.html index 23c9a7c32..35224759e 100644 --- a/contrib/bind9/bin/named/named.html +++ b/contrib/bind9/bin/named/named.html @@ -1,8 +1,8 @@ - + @@ -32,7 +32,7 @@

named [-4] [-6] [-c config-file] [-d debug-level] [-f] [-g] [-m flag] [-n #cpus] [-p port] [-s] [-S #max-socks] [-t directory] [-u user] [-v] [-V] [-x cache-file]

-

DESCRIPTION

+

DESCRIPTION

named is a Domain Name System (DNS) server, part of the BIND 9 distribution from ISC. For more @@ -47,7 +47,7 @@

-

OPTIONS

+

OPTIONS

-4

@@ -220,7 +220,7 @@

-

SIGNALS

+

SIGNALS

In routine operation, signals should not be used to control the nameserver; rndc should be used @@ -241,16 +241,24 @@

-

CONFIGURATION

+

CONFIGURATION

The named configuration file is too complex to describe in detail here. A complete description is provided in the BIND 9 Administrator Reference Manual.

+

+ named inherits the umask + (file creation mode mask) from the parent process. If files + created by named, such as journal files, + need to have custom permissions, the umask + should be set explicitly in the script used to start the + named process. +

-

FILES

+

FILES

/etc/named.conf

@@ -263,7 +271,7 @@

-

SEE ALSO

+

SEE ALSO

RFC 1033, RFC 1034, RFC 1035, @@ -276,7 +284,7 @@

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/bin/named/query.c b/contrib/bind9/bin/named/query.c index a56d2e646..cef6d7f7c 100644 --- a/contrib/bind9/bin/named/query.c +++ b/contrib/bind9/bin/named/query.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: query.c,v 1.313.20.7.12.4 2009/12/31 22:53:03 each Exp $ */ +/* $Id: query.c,v 1.313.20.16 2009/12/30 08:34:29 jinmei Exp $ */ /*! \file */ @@ -2244,7 +2244,8 @@ query_addns(ns_client_t *client, dns_db_t *db, dns_dbversion_t *version) { static inline isc_result_t query_addcnamelike(ns_client_t *client, dns_name_t *qname, dns_name_t *tname, - dns_trust_t trust, dns_name_t **anamep, dns_rdatatype_t type) + dns_rdataset_t *dname, dns_name_t **anamep, + dns_rdatatype_t type) { dns_rdataset_t *rdataset; dns_rdatalist_t *rdatalist; @@ -2280,7 +2281,7 @@ query_addcnamelike(ns_client_t *client, dns_name_t *qname, dns_name_t *tname, rdatalist->type = type; rdatalist->covers = 0; rdatalist->rdclass = client->message->rdclass; - rdatalist->ttl = 0; + rdatalist->ttl = dname->ttl; dns_name_toregion(tname, &r); rdata->data = r.base; @@ -2292,7 +2293,7 @@ query_addcnamelike(ns_client_t *client, dns_name_t *qname, dns_name_t *tname, ISC_LIST_APPEND(rdatalist->rdata, rdata, link); RUNTIME_CHECK(dns_rdatalist_tordataset(rdatalist, rdataset) == ISC_R_SUCCESS); - rdataset->trust = trust; + rdataset->trust = dname->trust; query_addrrset(client, anamep, &rdataset, NULL, NULL, DNS_SECTION_ANSWER); @@ -2735,7 +2736,7 @@ query_addds(ns_client_t *client, dns_db_t *db, dns_dbnode_t *node, return; addnsec3: - if (dns_db_iscache(db)) + if (!dns_db_iszone(db)) goto cleanup; /* * Add the NSEC3 which proves the DS does not exist. @@ -3317,6 +3318,14 @@ do { \ line = __LINE__; \ } while (0) +#define RECURSE_ERROR(r) \ +do { \ + if ((r) == DNS_R_DUPLICATE || (r) == DNS_R_DROP) \ + QUERY_ERROR(r); \ + else \ + QUERY_ERROR(DNS_R_SERVFAIL); \ +} while (0) + /* * Extract a network address from the RDATA of an A or AAAA * record. @@ -3604,7 +3613,7 @@ query_findclosestnsec3(dns_name_t *qname, dns_db_t *db, dns_name_t *found) { unsigned char salt[256]; - size_t salt_length = sizeof(salt); + size_t salt_length; isc_uint16_t iterations; isc_result_t result; unsigned int dboptions; @@ -3999,14 +4008,8 @@ query_find(ns_client_t *client, dns_fetchevent_t *event, dns_rdatatype_t qtype) if (result == ISC_R_SUCCESS) client->query.attributes |= NS_QUERYATTR_RECURSING; - else if (result == DNS_R_DUPLICATE || - result == DNS_R_DROP) { - /* Duplicate query. */ - QUERY_ERROR(result); - } else { - /* Unable to recurse. */ - QUERY_ERROR(DNS_R_SERVFAIL); - } + else + RECURSE_ERROR(result); goto cleanup; } else { /* Unable to give root server referral. */ @@ -4185,11 +4188,8 @@ query_find(ns_client_t *client, dns_fetchevent_t *event, dns_rdatatype_t qtype) if (result == ISC_R_SUCCESS) client->query.attributes |= NS_QUERYATTR_RECURSING; - else if (result == DNS_R_DUPLICATE || - result == DNS_R_DROP) - QUERY_ERROR(result); else - QUERY_ERROR(DNS_R_SERVFAIL); + RECURSE_ERROR(result); } else { dns_fixedname_t fixed; @@ -4603,7 +4603,7 @@ query_find(ns_client_t *client, dns_fetchevent_t *event, dns_rdatatype_t qtype) */ dns_name_init(tname, NULL); (void)query_addcnamelike(client, client->query.qname, fname, - trdataset->trust, &tname, + trdataset, &tname, dns_rdatatype_cname); if (tname != NULL) dns_message_puttempname(client->message, &tname); @@ -4729,7 +4729,8 @@ query_find(ns_client_t *client, dns_fetchevent_t *event, dns_rdatatype_t qtype) client->query.attributes |= NS_QUERYATTR_RECURSING; else - QUERY_ERROR(DNS_R_SERVFAIL); } + RECURSE_ERROR(result); + } goto addauth; } /* @@ -5123,9 +5124,17 @@ ns_query_start(ns_client_t *client) { } /* - * Turn on minimal response for DNSKEY queries. + * Turn on minimal response for DNSKEY and DS queries. + */ + if (qtype == dns_rdatatype_dnskey || qtype == dns_rdatatype_ds) + client->query.attributes |= (NS_QUERYATTR_NOAUTHORITY | + NS_QUERYATTR_NOADDITIONAL); + + /* + * Turn on minimal responses for EDNS/UDP bufsize 512 queries. */ - if (qtype == dns_rdatatype_dnskey) + if (client->opt != NULL && client->udpsize <= 512U && + (client->attributes & NS_CLIENTATTR_TCP) == 0) client->query.attributes |= (NS_QUERYATTR_NOAUTHORITY | NS_QUERYATTR_NOADDITIONAL); diff --git a/contrib/bind9/bin/named/server.c b/contrib/bind9/bin/named/server.c index e685e18dc..6608fdfe1 100644 --- a/contrib/bind9/bin/named/server.c +++ b/contrib/bind9/bin/named/server.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: server.c,v 1.520.12.7 2009/01/30 03:53:38 marka Exp $ */ +/* $Id: server.c,v 1.520.12.11.8.2 2010/02/25 10:57:11 tbox Exp $ */ /*! \file */ @@ -2826,7 +2826,7 @@ set_limit(const cfg_obj_t **maps, const char *configname, isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL, NS_LOGMODULE_SERVER, result == ISC_R_SUCCESS ? ISC_LOG_DEBUG(3) : ISC_LOG_WARNING, - "set maximum %s to %" ISC_PRINT_QUADFORMAT "d: %s", + "set maximum %s to %" ISC_PRINT_QUADFORMAT "u: %s", description, value, isc_result_totext(result)); } @@ -4337,6 +4337,8 @@ zone_from_args(ns_server_t *server, char *args, dns_zone_t **zonep) { /* Partial match? */ if (result != ISC_R_SUCCESS && *zonep != NULL) dns_zone_detach(zonep); + if (result == DNS_R_PARTIALMATCH) + result = ISC_R_NOTFOUND; fail1: return (result); } @@ -4724,6 +4726,8 @@ dumpdone(void *arg, isc_result_t result) { } if (dctx->cache != NULL) { dns_adb_dump(dctx->view->view->adb, dctx->fp); + dns_resolver_printbadcache(dctx->view->view->resolver, + dctx->fp); dns_db_detach(&dctx->cache); } if (dctx->dumpzones) { @@ -5401,7 +5405,9 @@ ns_server_tsiglist(ns_server_t *server, isc_buffer_t *text) { * Act on a "freeze" or "thaw" command from the command channel. */ isc_result_t -ns_server_freeze(ns_server_t *server, isc_boolean_t freeze, char *args) { +ns_server_freeze(ns_server_t *server, isc_boolean_t freeze, char *args, + isc_buffer_t *text) +{ isc_result_t result, tresult; dns_zone_t *zone = NULL; dns_zonetype_t type; @@ -5411,6 +5417,7 @@ ns_server_freeze(ns_server_t *server, isc_boolean_t freeze, char *args) { char *journal; const char *vname, *sep; isc_boolean_t frozen; + const char *msg = NULL; result = zone_from_args(server, args, &zone); if (result != ISC_R_SUCCESS) @@ -5441,27 +5448,52 @@ ns_server_freeze(ns_server_t *server, isc_boolean_t freeze, char *args) { return (ISC_R_NOTFOUND); } + result = isc_task_beginexclusive(server->task); + RUNTIME_CHECK(result == ISC_R_SUCCESS); frozen = dns_zone_getupdatedisabled(zone); if (freeze) { - if (frozen) + if (frozen) { + msg = "WARNING: The zone was already frozen.\n" + "Someone else may be editing it or " + "it may still be re-loading."; result = DNS_R_FROZEN; - if (result == ISC_R_SUCCESS) + } + if (result == ISC_R_SUCCESS) { result = dns_zone_flush(zone); + if (result != ISC_R_SUCCESS) + msg = "Flushing the zone updates to " + "disk failed."; + } if (result == ISC_R_SUCCESS) { journal = dns_zone_getjournal(zone); if (journal != NULL) (void)isc_file_remove(journal); } + if (result == ISC_R_SUCCESS) + dns_zone_setupdatedisabled(zone, freeze); } else { if (frozen) { - result = dns_zone_load(zone); - if (result == DNS_R_CONTINUE || - result == DNS_R_UPTODATE) + result = dns_zone_loadandthaw(zone); + switch (result) { + case ISC_R_SUCCESS: + case DNS_R_UPTODATE: + msg = "The zone reload and thaw was " + "successful."; result = ISC_R_SUCCESS; + break; + case DNS_R_CONTINUE: + msg = "A zone reload and thaw was started.\n" + "Check the logs to see the result."; + result = ISC_R_SUCCESS; + break; + } } } - if (result == ISC_R_SUCCESS) - dns_zone_setupdatedisabled(zone, freeze); + isc_task_endexclusive(server->task); + + if (msg != NULL && strlen(msg) < isc_buffer_availablelength(text)) + isc_buffer_putmem(text, (const unsigned char *)msg, + strlen(msg) + 1); view = dns_zone_getview(zone); if (strcmp(view->name, "_bind") == 0 || diff --git a/contrib/bind9/bin/named/statschannel.c b/contrib/bind9/bin/named/statschannel.c index 81f40bb2d..4773ec6dc 100644 --- a/contrib/bind9/bin/named/statschannel.c +++ b/contrib/bind9/bin/named/statschannel.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2008, 2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2008-2010 Internet Systems Consortium, Inc. ("ISC") * * Permission to use, copy, modify, and/or distribute this software for any * purpose with or without fee is hereby granted, provided that the above @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: statschannel.c,v 1.14.64.6 2009/02/17 03:43:07 marka Exp $ */ +/* $Id: statschannel.c,v 1.14.64.11 2010/02/04 23:47:46 tbox Exp $ */ /*! \file */ @@ -70,6 +70,7 @@ stats_dumparg { int ncounters; /* used for general statistics */ int *counterindices; /* used for general statistics */ isc_uint64_t *countervalues; /* used for general statistics */ + isc_result_t result; } stats_dumparg_t; static isc_once_t once = ISC_ONCE_INIT; @@ -95,6 +96,8 @@ static const char *sockstats_xmldesc[isc_sockstatscounter_max]; #define sockstats_xmldesc NULL #endif /* HAVE_LIBXML2 */ +#define TRY0(a) do { xmlrc = (a); if (xmlrc < 0) goto error; } while(0) + /*% * Mapping arrays to represent statistics counters in the order of our * preference, regardless of the order of counter indices. For example, @@ -129,11 +132,11 @@ init_desc(void) { int i; /* Initialize name server statistics */ - memset((void *)nsstats_desc, 0, - dns_nsstatscounter_max * sizeof(nsstats_desc[0])); + for (i = 0; i < dns_nsstatscounter_max; i++) + nsstats_desc[i] = NULL; #ifdef HAVE_LIBXML2 - memset((void *)nsstats_xmldesc, 0, - dns_nsstatscounter_max * sizeof(nsstats_xmldesc[0])); + for (i = 0; i < dns_nsstatscounter_max; i++) + nsstats_xmldesc[i] = NULL; #endif #define SET_NSSTATDESC(counterid, desc, xmldesc) \ @@ -197,11 +200,11 @@ init_desc(void) { INSIST(i == dns_nsstatscounter_max); /* Initialize resolver statistics */ - memset((void *)resstats_desc, 0, - dns_resstatscounter_max * sizeof(resstats_desc[0])); + for (i = 0; i < dns_resstatscounter_max; i++) + resstats_desc[i] = NULL; #ifdef HAVE_LIBXML2 - memset((void *)resstats_xmldesc, 0, - dns_resstatscounter_max * sizeof(resstats_xmldesc[0])); + for (i = 0; i < dns_resstatscounter_max; i++) + resstats_xmldesc[i] = NULL; #endif #define SET_RESSTATDESC(counterid, desc, xmldesc) \ @@ -267,11 +270,11 @@ init_desc(void) { INSIST(i == dns_resstatscounter_max); /* Initialize zone statistics */ - memset((void *)zonestats_desc, 0, - dns_zonestatscounter_max * sizeof(zonestats_desc[0])); + for (i = 0; i < dns_zonestatscounter_max; i++) + zonestats_desc[i] = NULL; #ifdef HAVE_LIBXML2 - memset((void *)zonestats_xmldesc, 0, - dns_zonestatscounter_max * sizeof(zonestats_xmldesc[0])); + for (i = 0; i < dns_zonestatscounter_max; i++) + zonestats_xmldesc[i] = NULL; #endif #define SET_ZONESTATDESC(counterid, desc, xmldesc) \ @@ -299,11 +302,11 @@ init_desc(void) { INSIST(i == dns_zonestatscounter_max); /* Initialize socket statistics */ - memset((void *)sockstats_desc, 0, - isc_sockstatscounter_max * sizeof(sockstats_desc[0])); + for (i = 0; i < isc_sockstatscounter_max; i++) + sockstats_desc[i] = NULL; #ifdef HAVE_LIBXML2 - memset((void *)sockstats_xmldesc, 0, - isc_sockstatscounter_max * sizeof(sockstats_xmldesc[0])); + for (i = 0; i < isc_sockstatscounter_max; i++) + sockstats_xmldesc[i] = NULL; #endif #define SET_SOCKSTATDESC(counterid, desc, xmldesc) \ @@ -437,7 +440,7 @@ generalstat_dump(isc_statscounter_t counter, isc_uint64_t val, void *arg) { dumparg->countervalues[counter] = val; } -static void +static isc_result_t dump_counters(isc_stats_t *stats, statsformat_t type, void *arg, const char *category, const char **desc, int ncounters, int *indices, isc_uint64_t *values, int options) @@ -448,6 +451,7 @@ dump_counters(isc_stats_t *stats, statsformat_t type, void *arg, FILE *fp; #ifdef HAVE_LIBXML2 xmlTextWriterPtr writer; + int xmlrc; #endif #ifndef HAVE_LIBXML2 @@ -480,31 +484,41 @@ dump_counters(isc_stats_t *stats, statsformat_t type, void *arg, writer = arg; if (category != NULL) { - xmlTextWriterStartElement(writer, - ISC_XMLCHAR - category); - xmlTextWriterStartElement(writer, - ISC_XMLCHAR "name"); - xmlTextWriterWriteString(writer, ISC_XMLCHAR - desc[index]); - xmlTextWriterEndElement(writer); /* name */ - - xmlTextWriterStartElement(writer, ISC_XMLCHAR - "counter"); + TRY0(xmlTextWriterStartElement(writer, + ISC_XMLCHAR + category)); + TRY0(xmlTextWriterStartElement(writer, + ISC_XMLCHAR + "name")); + TRY0(xmlTextWriterWriteString(writer, + ISC_XMLCHAR + desc[index])); + TRY0(xmlTextWriterEndElement(writer)); /* name */ + + TRY0(xmlTextWriterStartElement(writer, + ISC_XMLCHAR + "counter")); } else { - xmlTextWriterStartElement(writer, ISC_XMLCHAR - desc[index]); + TRY0(xmlTextWriterStartElement(writer, + ISC_XMLCHAR + desc[index])); } - xmlTextWriterWriteFormatString(writer, - "%" ISC_PRINT_QUADFORMAT - "u", value); - xmlTextWriterEndElement(writer); /* counter */ + TRY0(xmlTextWriterWriteFormatString(writer, + "%" + ISC_PRINT_QUADFORMAT + "u", value)); + TRY0(xmlTextWriterEndElement(writer)); /* counter */ if (category != NULL) - xmlTextWriterEndElement(writer); /* category */ + TRY0(xmlTextWriterEndElement(writer)); /* category */ #endif break; } } + return (ISC_R_SUCCESS); +#ifdef HAVE_LIBXML2 + error: + return (ISC_R_FAILURE); +#endif } static void @@ -515,6 +529,7 @@ rdtypestat_dump(dns_rdatastatstype_t type, isc_uint64_t val, void *arg) { FILE *fp; #ifdef HAVE_LIBXML2 xmlTextWriterPtr writer; + int xmlrc; #endif if ((DNS_RDATASTATSTYPE_ATTR(type) & DNS_RDATASTATSTYPE_ATTR_OTHERTYPE) @@ -534,22 +549,28 @@ rdtypestat_dump(dns_rdatastatstype_t type, isc_uint64_t val, void *arg) { #ifdef HAVE_LIBXML2 writer = dumparg->arg; - xmlTextWriterStartElement(writer, ISC_XMLCHAR "rdtype"); + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "rdtype")); - xmlTextWriterStartElement(writer, ISC_XMLCHAR "name"); - xmlTextWriterWriteString(writer, ISC_XMLCHAR typestr); - xmlTextWriterEndElement(writer); /* name */ + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "name")); + TRY0(xmlTextWriterWriteString(writer, ISC_XMLCHAR typestr)); + TRY0(xmlTextWriterEndElement(writer)); /* name */ - xmlTextWriterStartElement(writer, ISC_XMLCHAR "counter"); - xmlTextWriterWriteFormatString(writer, + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "counter")); + TRY0(xmlTextWriterWriteFormatString(writer, "%" ISC_PRINT_QUADFORMAT "u", - val); - xmlTextWriterEndElement(writer); /* counter */ + val)); + TRY0(xmlTextWriterEndElement(writer)); /* counter */ - xmlTextWriterEndElement(writer); /* rdtype */ + TRY0(xmlTextWriterEndElement(writer)); /* rdtype */ #endif break; } + return; +#ifdef HAVE_LIBXML2 + error: + dumparg->result = ISC_R_FAILURE; + return; +#endif } static void @@ -561,6 +582,7 @@ rdatasetstats_dump(dns_rdatastatstype_t type, isc_uint64_t val, void *arg) { isc_boolean_t nxrrset = ISC_FALSE; #ifdef HAVE_LIBXML2 xmlTextWriterPtr writer; + int xmlrc; #endif if ((DNS_RDATASTATSTYPE_ATTR(type) & DNS_RDATASTATSTYPE_ATTR_NXDOMAIN) @@ -589,22 +611,28 @@ rdatasetstats_dump(dns_rdatastatstype_t type, isc_uint64_t val, void *arg) { #ifdef HAVE_LIBXML2 writer = dumparg->arg; - xmlTextWriterStartElement(writer, ISC_XMLCHAR "rrset"); - xmlTextWriterStartElement(writer, ISC_XMLCHAR "name"); - xmlTextWriterWriteFormatString(writer, "%s%s", - nxrrset ? "!" : "", typestr); - xmlTextWriterEndElement(writer); /* name */ + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "rrset")); + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "name")); + TRY0(xmlTextWriterWriteFormatString(writer, "%s%s", + nxrrset ? "!" : "", typestr)); + TRY0(xmlTextWriterEndElement(writer)); /* name */ - xmlTextWriterStartElement(writer, ISC_XMLCHAR "counter"); - xmlTextWriterWriteFormatString(writer, + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "counter")); + TRY0(xmlTextWriterWriteFormatString(writer, "%" ISC_PRINT_QUADFORMAT "u", - val); - xmlTextWriterEndElement(writer); /* counter */ + val)); + TRY0(xmlTextWriterEndElement(writer)); /* counter */ - xmlTextWriterEndElement(writer); /* rrset */ + TRY0(xmlTextWriterEndElement(writer)); /* rrset */ #endif break; } + return; +#ifdef HAVE_LIBXML2 + error: + dumparg->result = ISC_R_FAILURE; +#endif + } static void @@ -615,6 +643,7 @@ opcodestat_dump(dns_opcode_t code, isc_uint64_t val, void *arg) { stats_dumparg_t *dumparg = arg; #ifdef HAVE_LIBXML2 xmlTextWriterPtr writer; + int xmlrc; #endif isc_buffer_init(&b, codebuf, sizeof(codebuf) - 1); @@ -630,30 +659,35 @@ opcodestat_dump(dns_opcode_t code, isc_uint64_t val, void *arg) { #ifdef HAVE_LIBXML2 writer = dumparg->arg; - xmlTextWriterStartElement(writer, ISC_XMLCHAR "opcode"); + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "opcode")); - xmlTextWriterStartElement(writer, ISC_XMLCHAR "name"); - xmlTextWriterWriteString(writer, ISC_XMLCHAR codebuf); - xmlTextWriterEndElement(writer); /* name */ + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "name")); + TRY0(xmlTextWriterWriteString(writer, ISC_XMLCHAR codebuf)); + TRY0(xmlTextWriterEndElement(writer)); /* name */ - xmlTextWriterStartElement(writer, ISC_XMLCHAR "counter"); - xmlTextWriterWriteFormatString(writer, + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "counter")); + TRY0(xmlTextWriterWriteFormatString(writer, "%" ISC_PRINT_QUADFORMAT "u", - val); - xmlTextWriterEndElement(writer); /* counter */ + val)); + TRY0(xmlTextWriterEndElement(writer)); /* counter */ - xmlTextWriterEndElement(writer); /* opcode */ + TRY0(xmlTextWriterEndElement(writer)); /* opcode */ #endif break; } + return; + +#ifdef HAVE_LIBXML2 + error: + dumparg->result = ISC_R_FAILURE; + return; +#endif } #ifdef HAVE_LIBXML2 /* XXXMLG below here sucks. */ -#define TRY(a) do { result = (a); INSIST(result == ISC_R_SUCCESS); } while(0); -#define TRY0(a) do { xmlrc = (a); INSIST(xmlrc >= 0); } while(0); static isc_result_t zone_xmlrender(dns_zone_t *zone, void *arg) { @@ -663,47 +697,55 @@ zone_xmlrender(dns_zone_t *zone, void *arg) { xmlTextWriterPtr writer = arg; isc_stats_t *zonestats; isc_uint64_t nsstat_values[dns_nsstatscounter_max]; + int xmlrc; + isc_result_t result; - xmlTextWriterStartElement(writer, ISC_XMLCHAR "zone"); + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "zone")); dns_zone_name(zone, buf, sizeof(buf)); - xmlTextWriterStartElement(writer, ISC_XMLCHAR "name"); - xmlTextWriterWriteString(writer, ISC_XMLCHAR buf); - xmlTextWriterEndElement(writer); + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "name")); + TRY0(xmlTextWriterWriteString(writer, ISC_XMLCHAR buf)); + TRY0(xmlTextWriterEndElement(writer)); rdclass = dns_zone_getclass(zone); dns_rdataclass_format(rdclass, buf, sizeof(buf)); - xmlTextWriterStartElement(writer, ISC_XMLCHAR "rdataclass"); - xmlTextWriterWriteString(writer, ISC_XMLCHAR buf); - xmlTextWriterEndElement(writer); + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "rdataclass")); + TRY0(xmlTextWriterWriteString(writer, ISC_XMLCHAR buf)); + TRY0(xmlTextWriterEndElement(writer)); - serial = dns_zone_getserial(zone); - xmlTextWriterStartElement(writer, ISC_XMLCHAR "serial"); - xmlTextWriterWriteFormatString(writer, "%u", serial); - xmlTextWriterEndElement(writer); + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "serial")); + if (dns_zone_getserial2(zone, &serial) == ISC_R_SUCCESS) + TRY0(xmlTextWriterWriteFormatString(writer, "%u", serial)); + else + TRY0(xmlTextWriterWriteString(writer, ISC_XMLCHAR "-")); + TRY0(xmlTextWriterEndElement(writer)); zonestats = dns_zone_getrequeststats(zone); if (zonestats != NULL) { - xmlTextWriterStartElement(writer, ISC_XMLCHAR "counters"); - dump_counters(zonestats, statsformat_xml, writer, NULL, - nsstats_xmldesc, dns_nsstatscounter_max, - nsstats_index, nsstat_values, - ISC_STATSDUMP_VERBOSE); - xmlTextWriterEndElement(writer); /* counters */ + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "counters")); + result = dump_counters(zonestats, statsformat_xml, writer, NULL, + nsstats_xmldesc, dns_nsstatscounter_max, + nsstats_index, nsstat_values, + ISC_STATSDUMP_VERBOSE); + if (result != ISC_R_SUCCESS) + goto error; + TRY0(xmlTextWriterEndElement(writer)); /* counters */ } - xmlTextWriterEndElement(writer); /* zone */ + TRY0(xmlTextWriterEndElement(writer)); /* zone */ return (ISC_R_SUCCESS); + error: + return (ISC_R_FAILURE); } -static void +static isc_result_t generatexml(ns_server_t *server, int *buflen, xmlChar **buf) { char boottime[sizeof "yyyy-mm-ddThh:mm:ssZ"]; char nowstr[sizeof "yyyy-mm-ddThh:mm:ssZ"]; isc_time_t now; - xmlTextWriterPtr writer; - xmlDocPtr doc; + xmlTextWriterPtr writer = NULL; + xmlDocPtr doc = NULL; int xmlrc; dns_view_t *view; stats_dumparg_t dumparg; @@ -712,12 +754,15 @@ generatexml(ns_server_t *server, int *buflen, xmlChar **buf) { isc_uint64_t resstat_values[dns_resstatscounter_max]; isc_uint64_t zonestat_values[dns_zonestatscounter_max]; isc_uint64_t sockstat_values[isc_sockstatscounter_max]; + isc_result_t result; isc_time_now(&now); isc_time_formatISO8601(&ns_g_boottime, boottime, sizeof boottime); isc_time_formatISO8601(&now, nowstr, sizeof nowstr); writer = xmlNewTextWriterDoc(&doc, 0); + if (writer == NULL) + goto error; TRY0(xmlTextWriterStartDocument(writer, NULL, "UTF-8", NULL)); TRY0(xmlTextWriterWritePI(writer, ISC_XMLCHAR "xml-stylesheet", ISC_XMLCHAR "type=\"text/xsl\" href=\"/bind9.xsl\"")); @@ -728,7 +773,7 @@ generatexml(ns_server_t *server, int *buflen, xmlChar **buf) { TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "bind")); TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "statistics")); TRY0(xmlTextWriterWriteAttribute(writer, ISC_XMLCHAR "version", - ISC_XMLCHAR "2.0")); + ISC_XMLCHAR "2.2")); /* Set common fields for statistics dump */ dumparg.type = statsformat_xml; @@ -741,39 +786,55 @@ generatexml(ns_server_t *server, int *buflen, xmlChar **buf) { view = ISC_LIST_HEAD(server->viewlist); TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "views")); while (view != NULL) { - xmlTextWriterStartElement(writer, ISC_XMLCHAR "view"); + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "view")); - xmlTextWriterStartElement(writer, ISC_XMLCHAR "name"); - xmlTextWriterWriteString(writer, ISC_XMLCHAR view->name); - xmlTextWriterEndElement(writer); + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "name")); + TRY0(xmlTextWriterWriteString(writer, ISC_XMLCHAR view->name)); + TRY0(xmlTextWriterEndElement(writer)); - xmlTextWriterStartElement(writer, ISC_XMLCHAR "zones"); - dns_zt_apply(view->zonetable, ISC_FALSE, zone_xmlrender, - writer); - xmlTextWriterEndElement(writer); + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "zones")); + result = dns_zt_apply(view->zonetable, ISC_TRUE, zone_xmlrender, + writer); + if (result != ISC_R_SUCCESS) + goto error; + TRY0(xmlTextWriterEndElement(writer)); if (view->resquerystats != NULL) { + dumparg.result = ISC_R_SUCCESS; dns_rdatatypestats_dump(view->resquerystats, rdtypestat_dump, &dumparg, 0); + if (dumparg.result != ISC_R_SUCCESS) + goto error; } if (view->resstats != NULL) { - dump_counters(view->resstats, statsformat_xml, writer, - "resstat", resstats_xmldesc, - dns_resstatscounter_max, resstats_index, - resstat_values, ISC_STATSDUMP_VERBOSE); + result = dump_counters(view->resstats, statsformat_xml, + writer, "resstat", + resstats_xmldesc, + dns_resstatscounter_max, + resstats_index, resstat_values, + ISC_STATSDUMP_VERBOSE); + if (result != ISC_R_SUCCESS) + goto error; } cachestats = dns_db_getrrsetstats(view->cachedb); if (cachestats != NULL) { - xmlTextWriterStartElement(writer, - ISC_XMLCHAR "cache"); + TRY0(xmlTextWriterStartElement(writer, + ISC_XMLCHAR "cache")); + TRY0(xmlTextWriterWriteAttribute(writer, + ISC_XMLCHAR "name", + ISC_XMLCHAR + view->name)); + dumparg.result = ISC_R_SUCCESS; dns_rdatasetstats_dump(cachestats, rdatasetstats_dump, &dumparg, 0); - xmlTextWriterEndElement(writer); /* cache */ + if (dumparg.result != ISC_R_SUCCESS) + goto error; + TRY0(xmlTextWriterEndElement(writer)); /* cache */ } - xmlTextWriterEndElement(writer); /* view */ + TRY0(xmlTextWriterEndElement(writer)); /* view */ view = ISC_LIST_NEXT(view, link); } @@ -788,44 +849,63 @@ generatexml(ns_server_t *server, int *buflen, xmlChar **buf) { TRY0(xmlTextWriterEndElement(writer)); /* taskmgr */ TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "server")); - xmlTextWriterStartElement(writer, ISC_XMLCHAR "boot-time"); - xmlTextWriterWriteString(writer, ISC_XMLCHAR boottime); - xmlTextWriterEndElement(writer); - xmlTextWriterStartElement(writer, ISC_XMLCHAR "current-time"); - xmlTextWriterWriteString(writer, ISC_XMLCHAR nowstr); - xmlTextWriterEndElement(writer); + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "boot-time")); + TRY0(xmlTextWriterWriteString(writer, ISC_XMLCHAR boottime)); + TRY0(xmlTextWriterEndElement(writer)); + TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "current-time")); + TRY0(xmlTextWriterWriteString(writer, ISC_XMLCHAR nowstr)); + TRY0(xmlTextWriterEndElement(writer)); TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "requests")); + dumparg.result = ISC_R_SUCCESS; dns_opcodestats_dump(server->opcodestats, opcodestat_dump, &dumparg, 0); - xmlTextWriterEndElement(writer); /* requests */ + if (dumparg.result != ISC_R_SUCCESS) + goto error; + TRY0(xmlTextWriterEndElement(writer)); /* requests */ TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "queries-in")); + dumparg.result = ISC_R_SUCCESS; dns_rdatatypestats_dump(server->rcvquerystats, rdtypestat_dump, &dumparg, 0); - xmlTextWriterEndElement(writer); /* queries-in */ - - dump_counters(server->nsstats, statsformat_xml, writer, - "nsstat", nsstats_xmldesc, dns_nsstatscounter_max, - nsstats_index, nsstat_values, ISC_STATSDUMP_VERBOSE); + if (dumparg.result != ISC_R_SUCCESS) + goto error; + TRY0(xmlTextWriterEndElement(writer)); /* queries-in */ + + result = dump_counters(server->nsstats, statsformat_xml, writer, + "nsstat", nsstats_xmldesc, + dns_nsstatscounter_max, + nsstats_index, nsstat_values, + ISC_STATSDUMP_VERBOSE); + if (result != ISC_R_SUCCESS) + goto error; - dump_counters(server->zonestats, statsformat_xml, writer, "zonestat", - zonestats_xmldesc, dns_zonestatscounter_max, - zonestats_index, zonestat_values, ISC_STATSDUMP_VERBOSE); + result = dump_counters(server->zonestats, statsformat_xml, writer, + "zonestat", zonestats_xmldesc, + dns_zonestatscounter_max, zonestats_index, + zonestat_values, ISC_STATSDUMP_VERBOSE); + if (result != ISC_R_SUCCESS) + goto error; /* * Most of the common resolver statistics entries are 0, so we don't * use the verbose dump here. */ - dump_counters(server->resolverstats, statsformat_xml, writer, "resstat", - resstats_xmldesc, dns_resstatscounter_max, resstats_index, - resstat_values, 0); + result = dump_counters(server->resolverstats, statsformat_xml, writer, + "resstat", resstats_xmldesc, + dns_resstatscounter_max, resstats_index, + resstat_values, 0); + if (result != ISC_R_SUCCESS) + goto error; - dump_counters(server->sockstats, statsformat_xml, writer, "sockstat", - sockstats_xmldesc, isc_sockstatscounter_max, - sockstats_index, sockstat_values, ISC_STATSDUMP_VERBOSE); + result = dump_counters(server->sockstats, statsformat_xml, writer, + "sockstat", sockstats_xmldesc, + isc_sockstatscounter_max, sockstats_index, + sockstat_values, ISC_STATSDUMP_VERBOSE); + if (result != ISC_R_SUCCESS) + goto error; - xmlTextWriterEndElement(writer); /* server */ + TRY0(xmlTextWriterEndElement(writer)); /* server */ TRY0(xmlTextWriterStartElement(writer, ISC_XMLCHAR "memory")); isc_mem_renderxml(writer); @@ -841,6 +921,14 @@ generatexml(ns_server_t *server, int *buflen, xmlChar **buf) { xmlDocDumpFormatMemoryEnc(doc, buf, buflen, "UTF-8", 1); xmlFreeDoc(doc); + return (ISC_R_SUCCESS); + + error: + if (writer != NULL) + xmlFreeTextWriter(writer); + if (doc != NULL) + xmlFreeDoc(doc); + return (ISC_R_FAILURE); } static void @@ -859,21 +947,24 @@ render_index(const char *url, const char *querystring, void *arg, unsigned char *msg; int msglen; ns_server_t *server = arg; + isc_result_t result; UNUSED(url); UNUSED(querystring); - generatexml(server, &msglen, &msg); + result = generatexml(server, &msglen, &msg); - *retcode = 200; - *retmsg = "OK"; - *mimetype = "text/xml"; - isc_buffer_reinit(b, msg, msglen); - isc_buffer_add(b, msglen); - *freecb = wrap_xmlfree; - *freecb_args = NULL; + if (result == ISC_R_SUCCESS) { + *retcode = 200; + *retmsg = "OK"; + *mimetype = "text/xml"; + isc_buffer_reinit(b, msg, msglen); + isc_buffer_add(b, msglen); + *freecb = wrap_xmlfree; + *freecb_args = NULL; + } - return (ISC_R_SUCCESS); + return (result); } #endif /* HAVE_LIBXML2 */ @@ -1274,20 +1365,20 @@ ns_stats_dump(ns_server_t *server, FILE *fp) { } fprintf(fp, "++ Name Server Statistics ++\n"); - dump_counters(server->nsstats, statsformat_file, fp, NULL, - nsstats_desc, dns_nsstatscounter_max, nsstats_index, - nsstat_values, 0); + (void) dump_counters(server->nsstats, statsformat_file, fp, NULL, + nsstats_desc, dns_nsstatscounter_max, + nsstats_index, nsstat_values, 0); fprintf(fp, "++ Zone Maintenance Statistics ++\n"); - dump_counters(server->zonestats, statsformat_file, fp, NULL, - zonestats_desc, dns_zonestatscounter_max, - zonestats_index, zonestat_values, 0); + (void) dump_counters(server->zonestats, statsformat_file, fp, NULL, + zonestats_desc, dns_zonestatscounter_max, + zonestats_index, zonestat_values, 0); fprintf(fp, "++ Resolver Statistics ++\n"); fprintf(fp, "[Common]\n"); - dump_counters(server->resolverstats, statsformat_file, fp, NULL, - resstats_desc, dns_resstatscounter_max, resstats_index, - resstat_values, 0); + (void) dump_counters(server->resolverstats, statsformat_file, fp, NULL, + resstats_desc, dns_resstatscounter_max, + resstats_index, resstat_values, 0); for (view = ISC_LIST_HEAD(server->viewlist); view != NULL; view = ISC_LIST_NEXT(view, link)) { @@ -1297,9 +1388,9 @@ ns_stats_dump(ns_server_t *server, FILE *fp) { fprintf(fp, "[View: default]\n"); else fprintf(fp, "[View: %s]\n", view->name); - dump_counters(view->resstats, statsformat_file, fp, NULL, - resstats_desc, dns_resstatscounter_max, - resstats_index, resstat_values, 0); + (void) dump_counters(view->resstats, statsformat_file, fp, NULL, + resstats_desc, dns_resstatscounter_max, + resstats_index, resstat_values, 0); } fprintf(fp, "++ Cache DB RRsets ++\n"); @@ -1320,9 +1411,9 @@ ns_stats_dump(ns_server_t *server, FILE *fp) { } fprintf(fp, "++ Socket I/O Statistics ++\n"); - dump_counters(server->sockstats, statsformat_file, fp, NULL, - sockstats_desc, isc_sockstatscounter_max, sockstats_index, - sockstat_values, 0); + (void) dump_counters(server->sockstats, statsformat_file, fp, NULL, + sockstats_desc, isc_sockstatscounter_max, + sockstats_index, sockstat_values, 0); fprintf(fp, "++ Per Zone Query Statistics ++\n"); zone = NULL; @@ -1343,9 +1434,10 @@ ns_stats_dump(ns_server_t *server, FILE *fp) { fprintf(fp, " (view: %s)", view->name); fprintf(fp, "]\n"); - dump_counters(zonestats, statsformat_file, fp, NULL, - nsstats_desc, dns_nsstatscounter_max, - nsstats_index, nsstat_values, 0); + (void) dump_counters(zonestats, statsformat_file, fp, + NULL, nsstats_desc, + dns_nsstatscounter_max, + nsstats_index, nsstat_values, 0); } } diff --git a/contrib/bind9/bin/named/update.c b/contrib/bind9/bin/named/update.c index b0a556d5c..74a192ad0 100644 --- a/contrib/bind9/bin/named/update.c +++ b/contrib/bind9/bin/named/update.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: update.c,v 1.151.12.5.12.1 2009/07/28 14:18:08 marka Exp $ */ +/* $Id: update.c,v 1.151.12.9 2009/12/30 04:02:56 marka Exp $ */ #include @@ -3031,7 +3031,7 @@ check_dnssec(ns_client_t *client, dns_zone_t *zone, dns_db_t *db, } else { CHECK(get_iterations(db, ver, &iterations)); CHECK(dns_nsec3_maxiterations(db, ver, client->mctx, &max)); - if (iterations > max) { + if (max != 0 && iterations > max) { flag = ISC_TRUE; update_log(client, zone, ISC_LOG_WARNING, "too many NSEC3 iterations (%u) for " @@ -3157,6 +3157,24 @@ add_nsec3param_records(ns_client_t *client, dns_zone_t *zone, dns_db_t *db, &newtuple)); CHECK(do_one_tuple(&newtuple, db, ver, diff)); } + + /* + * Remove any existing CREATE request to add an + * otherwise indentical chain with a reversed + * OPTOUT state. + */ + buf[1] ^= DNS_NSEC3FLAG_OPTOUT; + CHECK(rr_exists(db, ver, name, &rdata, &flag)); + + if (flag) { + CHECK(dns_difftuple_create(diff->mctx, + DNS_DIFFOP_DEL, + name, tuple->ttl, + &rdata, + &newtuple)); + CHECK(do_one_tuple(&newtuple, db, ver, diff)); + } + /* * Remove the temporary add record. */ @@ -4140,9 +4158,6 @@ update_action(isc_task_t *task, isc_event_t *event) { goto common; failure: - if (result == DNS_R_REFUSED) - inc_stats(zone, dns_nsstatscounter_updaterej); - /* * The reason for failure should have been logged at this point. */ diff --git a/contrib/bind9/bin/nsupdate/nsupdate.1 b/contrib/bind9/bin/nsupdate/nsupdate.1 index b0688a3ac..83fd7d78d 100644 --- a/contrib/bind9/bin/nsupdate/nsupdate.1 +++ b/contrib/bind9/bin/nsupdate/nsupdate.1 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000-2003 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: nsupdate.1,v 1.3.48.2 2009/03/10 01:54:11 tbox Exp $ +.\" $Id: nsupdate.1,v 1.3.48.3 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/bin/nsupdate/nsupdate.html b/contrib/bind9/bin/nsupdate/nsupdate.html index dab7f9029..9f45171a4 100644 --- a/contrib/bind9/bin/nsupdate/nsupdate.html +++ b/contrib/bind9/bin/nsupdate/nsupdate.html @@ -2,7 +2,7 @@ - Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000-2003 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/bin/rndc/rndc-confgen.8 b/contrib/bind9/bin/rndc/rndc-confgen.8 index 440870a54..d37c00adc 100644 --- a/contrib/bind9/bin/rndc/rndc-confgen.8 +++ b/contrib/bind9/bin/rndc/rndc-confgen.8 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2001, 2003 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: rndc-confgen.8,v 1.20 2007/01/30 00:24:59 marka Exp $ +.\" $Id: rndc-confgen.8,v 1.20.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/bin/rndc/rndc-confgen.html b/contrib/bind9/bin/rndc/rndc-confgen.html index 4be87afb9..41debdcc9 100644 --- a/contrib/bind9/bin/rndc/rndc-confgen.html +++ b/contrib/bind9/bin/rndc/rndc-confgen.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2001, 2003 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/bin/rndc/rndc.8 b/contrib/bind9/bin/rndc/rndc.8 index 7f0dea110..8ab0df2c8 100644 --- a/contrib/bind9/bin/rndc/rndc.8 +++ b/contrib/bind9/bin/rndc/rndc.8 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: rndc.8,v 1.42 2007/12/14 22:37:22 marka Exp $ +.\" $Id: rndc.8,v 1.42.214.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/bin/rndc/rndc.conf.5 b/contrib/bind9/bin/rndc/rndc.conf.5 index 9e9bad41f..edb3a360a 100644 --- a/contrib/bind9/bin/rndc/rndc.conf.5 +++ b/contrib/bind9/bin/rndc/rndc.conf.5 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: rndc.conf.5,v 1.38 2007/05/09 13:35:57 marka Exp $ +.\" $Id: rndc.conf.5,v 1.38.366.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/bin/rndc/rndc.conf.html b/contrib/bind9/bin/rndc/rndc.conf.html index 144cd1c91..6fbaaa2f7 100644 --- a/contrib/bind9/bin/rndc/rndc.conf.html +++ b/contrib/bind9/bin/rndc/rndc.conf.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/bin/rndc/rndc.html b/contrib/bind9/bin/rndc/rndc.html index a8d11c47b..52c862a97 100644 --- a/contrib/bind9/bin/rndc/rndc.html +++ b/contrib/bind9/bin/rndc/rndc.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/config.h.in b/contrib/bind9/config.h.in index 97b13c4a5..28ace46a7 100644 --- a/contrib/bind9/config.h.in +++ b/contrib/bind9/config.h.in @@ -16,7 +16,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: config.h.in,v 1.106.40.6 2009/03/13 05:35:43 marka Exp $ */ +/* $Id: config.h.in,v 1.106.40.11 2010/01/15 19:38:52 each Exp $ */ /*! \file */ @@ -144,6 +144,9 @@ int sigwait(const unsigned int *set, int *sig); /* Define if threads need PTHREAD_SCOPE_SYSTEM */ #undef NEED_PTHREAD_SCOPE_SYSTEM +/* Define if building universal (internal helper macro) */ +#undef AC_APPLE_UNIVERSAL_BUILD + /* Define if recvmsg() does not meet all of the BSD socket API specifications. */ #undef BROKEN_RECVMSG @@ -163,6 +166,12 @@ int sigwait(const unsigned int *set, int *sig); /* Define to 1 if you have the header file. */ #undef HAVE_DLFCN_H +/* Define to 1 if you have the `EVP_sha256' function. */ +#undef HAVE_EVP_SHA256 + +/* Define to 1 if you have the `EVP_sha512' function. */ +#undef HAVE_EVP_SHA512 + /* Define to 1 if you have the header file. */ #undef HAVE_FCNTL_H @@ -293,6 +302,9 @@ int sigwait(const unsigned int *set, int *sig); /* Define to the one symbol short name of this package. */ #undef PACKAGE_TARNAME +/* Define to the home page for this package. */ +#undef PACKAGE_URL + /* Define to the version of this package. */ #undef PACKAGE_VERSION @@ -314,11 +326,15 @@ int sigwait(const unsigned int *set, int *sig); #undef WITH_IDN /* Define WORDS_BIGENDIAN to 1 if your processor stores words with the most - significant byte first (like Motorola and SPARC, unlike Intel and VAX). */ -#if defined __BIG_ENDIAN__ -# define WORDS_BIGENDIAN 1 -#elif ! defined __LITTLE_ENDIAN__ -# undef WORDS_BIGENDIAN + significant byte first (like Motorola and SPARC, unlike Intel). */ +#if defined AC_APPLE_UNIVERSAL_BUILD +# if defined __BIG_ENDIAN__ +# define WORDS_BIGENDIAN 1 +# endif +#else +# ifndef WORDS_BIGENDIAN +# undef WORDS_BIGENDIAN +# endif #endif /* Define to empty if `const' does not conform to ANSI C. */ diff --git a/contrib/bind9/configure.in b/contrib/bind9/configure.in index 6ebdfddcc..76e1eb33e 100644 --- a/contrib/bind9/configure.in +++ b/contrib/bind9/configure.in @@ -1,4 +1,4 @@ -# Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") +# Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") # Copyright (C) 1998-2003 Internet Software Consortium. # # Permission to use, copy, modify, and/or distribute this software for any @@ -18,7 +18,7 @@ AC_DIVERT_PUSH(1)dnl esyscmd([sed "s/^/# /" COPYRIGHT])dnl AC_DIVERT_POP()dnl -AC_REVISION($Revision: 1.457.26.9 $) +AC_REVISION($Revision: 1.457.26.16 $) AC_INIT(lib/dns/name.c) AC_PREREQ(2.59) @@ -28,6 +28,18 @@ AC_CONFIG_HEADER(config.h) AC_CANONICAL_HOST AC_PROG_MAKE_SET + +# +# GNU libtool support +# +case $build_os in +sunos*) + # Just set the maximum command line length for sunos as it otherwise + # takes a exceptionally long time to work it out. Required for libtool. + lt_cv_sys_max_cmd_len=4096; + ;; +esac + AC_PROG_LIBTOOL AC_PROG_INSTALL AC_PROG_LN_S @@ -466,7 +478,7 @@ AC_C_BIGENDIAN OPENSSL_WARNING= AC_MSG_CHECKING(for OpenSSL library) AC_ARG_WITH(openssl, -[ --with-openssl[=PATH] Build with OpenSSL [yes|no|path]. +[ --with-openssl[=PATH] Build with OpenSSL [yes|no|path]. (Required for DNSSEC)], use_openssl="$withval", use_openssl="auto") @@ -491,7 +503,9 @@ case "$use_openssl" in auto) DST_OPENSSL_INC="" USE_OPENSSL="" - AC_MSG_RESULT(not found) + AC_MSG_ERROR( +[OpenSSL was not found in any of $openssldirs; use --with-openssl=/path +If you don't want OpenSSL, use --without-openssl]) ;; *) if test "$use_openssl" = "yes" @@ -630,8 +644,10 @@ esac else AC_MSG_RESULT(no) fi + AC_CHECK_FUNCS(EVP_sha256 EVP_sha512) CFLAGS="$saved_cflags" LIBS="$saved_libs" + ;; esac @@ -652,7 +668,7 @@ DNS_CRYPTO_LIBS="$DNS_CRYPTO_LIBS $DNS_OPENSSL_LIBS" AC_MSG_CHECKING(for PKCS11 support) AC_ARG_WITH(pkcs11, -[ --with-pkcs11 Build with PKCS11 support], +[ --with-pkcs11 Build with PKCS11 support], use_pkcs11="yes", use_pkcs11="no") case "$use_pkcs11" in @@ -670,7 +686,7 @@ AC_SUBST(USE_PKCS11) AC_MSG_CHECKING(for GSSAPI library) AC_ARG_WITH(gssapi, -[ --with-gssapi=PATH Specify path for system-supplied GSSAPI], +[ --with-gssapi=PATH Specify path for system-supplied GSSAPI], use_gssapi="$withval", use_gssapi="no") gssapidirs="/usr/local /usr/pkg /usr/kerberos /usr" @@ -824,7 +840,7 @@ AC_SUBST(DNS_CRYPTO_LIBS) # AC_MSG_CHECKING(for random device) AC_ARG_WITH(randomdev, -[ --with-randomdev=PATH Specify path for random device], +[ --with-randomdev=PATH Specify path for random device], use_randomdev="$withval", use_randomdev="unspec") case "$use_randomdev" in @@ -997,7 +1013,7 @@ AC_SUBST(ISC_THREAD_DIR) # AC_MSG_CHECKING(for libxml2 library) AC_ARG_WITH(libxml2, -[ --with-libxml2[=PATH] Build with libxml2 library [yes|no|path]], +[ --with-libxml2[=PATH] Build with libxml2 library [yes|no|path]], use_libxml2="$withval", use_libxml2="auto") case "$use_libxml2" in @@ -1191,7 +1207,7 @@ esac # AC_MSG_CHECKING(whether to use purify) AC_ARG_WITH(purify, - [ --with-purify[=PATH] use Rational purify], + [ --with-purify[=PATH] use Rational purify], use_purify="$withval", use_purify="no") case "$use_purify" in @@ -1228,19 +1244,9 @@ esac AC_SUBST(PURIFY) -# -# GNU libtool support -# -case $build_os in -sunos*) - # Just set the maximum command line length for sunos as it otherwise - # takes a exceptionally long time to work it out. Required for libtool. - lt_cv_sys_max_cmd_len=4096; - ;; -esac AC_ARG_WITH(libtool, - [ --with-libtool use GNU libtool (following indented options supported)], + [ --with-libtool use GNU libtool], use_libtool="$withval", use_libtool="no") case $use_libtool in @@ -1299,7 +1305,7 @@ AC_SUBST(LIBTOOL_IN_MAIN) # IPv6 # AC_ARG_ENABLE(ipv6, - [ --enable-ipv6 use IPv6 [default=autodetect]]) + [ --enable-ipv6 use IPv6 [default=autodetect]]) case "$enable_ipv6" in yes|''|autodetect) @@ -1330,7 +1336,7 @@ AC_TRY_COMPILE([ # AC_MSG_CHECKING(for Kame IPv6 support) AC_ARG_WITH(kame, - [ --with-kame[=PATH] use Kame IPv6 [default path /usr/local/v6]], + [ --with-kame[=PATH] use Kame IPv6 [default path /usr/local/v6]], use_kame="$withval", use_kame="no") case "$use_kame" in @@ -1780,7 +1786,7 @@ AC_SUBST(ISC_LWRES_GETADDRINFOPROTO) AC_SUBST(ISC_LWRES_GETNAMEINFOPROTO) AC_ARG_ENABLE(getifaddrs, -[ --enable-getifaddrs Enable the use of getifaddrs() [[yes|no]].], +[ --enable-getifaddrs Enable the use of getifaddrs() [[yes|no]].], want_getifaddrs="$enableval", want_getifaddrs="yes") # @@ -1902,7 +1908,7 @@ AC_SUBST(ISC_EXTRA_SRCS) # Use our own SPNEGO implementation? # AC_ARG_ENABLE(isc-spnego, - [ --disable-isc-spnego use SPNEGO from GSSAPI library]) + [ --disable-isc-spnego use SPNEGO from GSSAPI library]) if test -n "$USE_GSSAPI" then @@ -1967,7 +1973,7 @@ AC_SUBST(LWRES_PLATFORM_QUADFORMAT) # Note it is very recommended to *not* disable chroot(), # this is only because chroot() was made obsolete by Posix. AC_ARG_ENABLE(chroot, - [ --disable-chroot disable chroot]) + [ --disable-chroot disable chroot]) case "$enable_chroot" in yes|'') AC_CHECK_FUNCS(chroot) @@ -1976,7 +1982,7 @@ case "$enable_chroot" in ;; esac AC_ARG_ENABLE(linux-caps, - [ --disable-linux-caps disable linux capabilities]) + [ --disable-linux-caps disable linux capabilities]) case "$enable_linux_caps" in yes|'') AC_CHECK_HEADERS(linux/capability.h sys/capability.h) @@ -2215,13 +2221,43 @@ AC_CHECK_FUNCS(nanosleep) # Machine architecture dependent features # AC_ARG_ENABLE(atomic, - [ --enable-atomic enable machine specific atomic operations - [[default=autodetect]]], + [ --enable-atomic enable machine specific atomic operations + [[default=autodetect]]], enable_atomic="$enableval", enable_atomic="autodetect") case "$enable_atomic" in yes|''|autodetect) - use_atomic=yes + case "$host" in + powerpc-ibm-aix*) + if test "X$GCC" = "Xyes"; then + AC_MSG_CHECKING([if asm("isc"); works]) + AC_TRY_COMPILE(,[ + main() { asm("ics"); exit(0); } + ], + [AC_MSG_RESULT(yes) + use_atomic=yes], + [ + saved_cflags="$CFLAGS" + CFLAGS="$CFLAGS -Wa,-many" + AC_TRY_RUN([ + main() { asm("ics"); exit(0); } + ], + [AC_MSG_RESULT([yes, required -Wa,-many]) + use_atomic=yes], + [AC_MSG_RESULT([no, use_atomic disabled]) + CFLAGS="$saved_cflags" + use_atomic=no], + [AC_MSG_RESULT([cross compile, assume yes]) + CFLAGS="$saved_cflags" + use_atomic=yes]) + ] + ) + fi + ;; + *) + use_atomic=yes + ;; + esac ;; no) use_atomic=no @@ -2248,8 +2284,16 @@ main() { [arch=x86_32]) ;; x86_64-*|amd64-*) - have_xaddq=yes - arch=x86_64 +AC_TRY_RUN([ +main() { + exit((sizeof(void *) == 8) ? 0 : 1); +} +], + [arch=x86_64 + have_xaddq=yes], + [arch=x86_32], + [arch=x86_64 + have_xaddq=yes]) ;; alpha*-*) arch=alpha @@ -2354,9 +2398,9 @@ else fi if test "$have_xaddq" = "yes"; then - ISC_PLATFORM_HAVEXADDQ="#define ISC_PLATFORM_HAVEXADDQ 1" + ISC_PLATFORM_HAVEXADDQ="#define ISC_PLATFORM_HAVEXADDQ 1" else - ISC_PLATFORM_HAVEXADDQ="#undef ISC_PLATFORM_HAVEXADDQ" + ISC_PLATFORM_HAVEXADDQ="#undef ISC_PLATFORM_HAVEXADDQ" fi AC_SUBST(ISC_PLATFORM_HAVEXADD) @@ -2376,14 +2420,14 @@ AC_SUBST(ISC_ARCH_DIR) # Activate "rrset-order fixed" or not? # AC_ARG_ENABLE(fixed-rrset, - [ --enable-fixed-rrset enable fixed rrset ordering - [[default=no]]], + [ --enable-fixed-rrset enable fixed rrset ordering + [[default=no]]], enable_fixed="$enableval", enable_fixed="no") case "$enable_fixed" in yes) AC_DEFINE(DNS_RDATASET_FIXED, 1, - [Define to enable "rrset-order fixed" syntax.]) + [Define to enable "rrset-order fixed" syntax.]) ;; no) ;; @@ -2503,7 +2547,7 @@ AC_SUBST($1) # AC_MSG_CHECKING(for Docbook-XSL path) AC_ARG_WITH(docbook-xsl, -[ --with-docbook-xsl=PATH Specify path for Docbook-XSL stylesheets], +[ --with-docbook-xsl=PATH Specify path for Docbook-XSL stylesheets], docbook_path="$withval", docbook_path="auto") case "$docbook_path" in auto) @@ -2571,7 +2615,7 @@ AC_SUBST(XSLT_DB2LATEX_ADMONITIONS) # IDN support # AC_ARG_WITH(idn, - [ --with-idn[=MPREFIX] enable IDN support using idnkit [default PREFIX]], + [ --with-idn[=MPREFIX] enable IDN support using idnkit [default PREFIX]], use_idn="$withval", use_idn="no") case "$use_idn" in yes) @@ -2591,7 +2635,7 @@ esac iconvinc= iconvlib= AC_ARG_WITH(libiconv, - [ --with-libiconv[=IPREFIX] GNU libiconv are in IPREFIX [default PREFIX]], + [ --with-libiconv[=IPREFIX] GNU libiconv are in IPREFIX [default PREFIX]], use_libiconv="$withval", use_libiconv="no") case "$use_libiconv" in yes) @@ -2610,7 +2654,7 @@ no) esac AC_ARG_WITH(iconv, - [ --with-iconv[=LIBSPEC] specify iconv library [default -liconv]], + [ --with-iconv[=LIBSPEC] specify iconv library [default -liconv]], iconvlib="$withval") case "$iconvlib" in no) @@ -2622,7 +2666,7 @@ yes) esac AC_ARG_WITH(idnlib, - [ --with-idnlib=ARG specify libidnkit], + [ --with-idnlib=ARG specify libidnkit], idnlib="$withval", idnlib="no") if test "$idnlib" = yes; then AC_MSG_ERROR([You must specify ARG for --with-idnlib.]) @@ -2678,7 +2722,7 @@ AC_SUBST_FILE(BIND9_MAKE_RULES) BIND9_MAKE_RULES=$BIND9_TOP_BUILDDIR/make/rules . $srcdir/version -BIND9_VERSION="VERSION=${MAJORVER}.${MINORVER}.${PATCHVER}${RELEASETYPE}${RELEASEVER}" +BIND9_VERSION="VERSION=${MAJORVER}.${MINORVER}${PATCHVER:+.}${PATCHVER}${RELEASETYPE}${RELEASEVER}" AC_SUBST(BIND9_VERSION) if test -z "$ac_configure_args"; then @@ -2964,6 +3008,12 @@ AC_CONFIG_FILES([ AC_OUTPUT +if test "X$USE_OPENSSL" = "X"; then +cat << \EOF +BIND is being built without OpenSSL. This means it will not have DNSSEC support. +EOF +fi + if test "X$OPENSSL_WARNING" != "X"; then cat << \EOF WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING diff --git a/contrib/bind9/doc/arm/Bv9ARM-book.xml b/contrib/bind9/doc/arm/Bv9ARM-book.xml index 0875e57ff..29331d985 100644 --- a/contrib/bind9/doc/arm/Bv9ARM-book.xml +++ b/contrib/bind9/doc/arm/Bv9ARM-book.xml @@ -2,7 +2,7 @@ "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd" []> - + BIND 9 Administrator Reference Manual @@ -30,6 +30,7 @@ 2007 2008 2009 + 2010 Internet Systems Consortium, Inc. ("ISC")
@@ -1679,6 +1680,11 @@ controls { each dynamic update, because that would be too slow when a large zone is updated frequently. Instead, the dump is delayed by up to 15 minutes, allowing additional updates to take place. + During the dump process, transient files will be created + with the extensions .jnw and + .jbk; under ordinary circumstances, these + will be removed when the dump is complete, and can be safely + ignored. @@ -2053,17 +2059,16 @@ nameserver 172.16.72.4 Automatic Generation - The following command will generate a 128-bit (16 byte) HMAC-MD5 + The following command will generate a 128-bit (16 byte) HMAC-SHA256 key as described above. Longer keys are better, but shorter keys - are easier to read. Note that the maximum key length is 512 bits; - keys longer than that will be digested with MD5 to produce a - 128-bit key. + are easier to read. Note that the maximum key length is the digest + length, here 256 bits. - dnssec-keygen -a hmac-md5 -b 128 -n HOST host1-host2. + dnssec-keygen -a hmac-sha256 -b 128 -n HOST host1-host2. - The key is in the file Khost1-host2.+157+00000.private. + The key is in the file Khost1-host2.+163+00000.private. Nothing directly uses this file, but the base-64 encoded string following "Key:" can be extracted from the file and used as a shared secret: @@ -2105,18 +2110,16 @@ nameserver 172.16.72.4 key host1-host2. { - algorithm hmac-md5; + algorithm hmac-sha256; secret "La/E5CjG9O+os1jq0a2jdA=="; }; - The algorithm, hmac-md5, is the only one supported by BIND. The secret is the one generated above. Since this is a secret, it - is recommended that either named.conf be non-world - readable, or the key directive be added to a non-world readable - file that is included by - named.conf. + is recommended that either named.conf be + non-world readable, or the key directive be added to a non-world + readable file that is included by named.conf. At this point, the key is recognized. This means that if the @@ -2445,14 +2448,17 @@ allow-update { key host1-host2. ;}; To enable named to respond appropriately to DNS requests from DNSSEC aware clients, dnssec-enable must be set to yes. + (This is the default setting.) To enable named to validate answers from - other servers both dnssec-enable and - dnssec-validation must be set and some - trusted-keys must be configured - into named.conf. + other servers, the dnssec-enable and + dnssec-validation options must both be + set to yes (the default setting in BIND 9.5 + and later), and at least one trust anchor must be configured + with a trusted-keys statement in + named.conf. @@ -2531,6 +2537,41 @@ options { the root key is not valid. + + When DNSSEC validation is enabled and properly configured, + the resolver will reject any answers from signed, secure zones + which fail to validate, and will return SERVFAIL to the client. + + + + Responses may fail to validate for any of several reasons, + including missing, expired, or invalid signatures, a key which + does not match the DS RRset in the parent zone, or an insecure + response from a zone which, according to its parent, should have + been secure. + + + + + When the validator receives a response from an unsigned zone + that has a signed parent, it must confirm with the parent + that the zone was intentionally left unsigned. It does + this by verifying, via signed and validated NSEC/NSEC3 records, + that the parent zone contains no DS records for the child. + + + If the validator can prove that the zone + is insecure, then the response is accepted. However, if it + cannot, then it must assume an insecure response to be a + forgery; it rejects the response and logs an error. + + + The logged error reads "insecurity proof failed" and + "got insecure response; parent indicates it should be secure". + (Prior to BIND 9.7, the logged error was "not insecure". + This referred to the zone, not the response.) + + @@ -2539,10 +2580,9 @@ options { BIND 9 fully supports all currently - defined forms of IPv6 - name to address and address to name lookups. It will also use - IPv6 addresses to make queries when running on an IPv6 capable - system. + defined forms of IPv6 name to address and address to name + lookups. It will also use IPv6 addresses to make queries when + running on an IPv6 capable system. @@ -4324,8 +4364,7 @@ category notify { null; }; Lame servers. These are misconfigurations in remote servers, discovered by BIND 9 when trying to - query - those servers during resolution. + query those servers during resolution. @@ -4785,7 +4824,7 @@ category notify { null; }; port ( ip_port | * ) ) ; use-queryport-pool yes_or_no; queryport-pool-ports number; - queryport-pool-interval number; + queryport-pool-updateinterval number; max-transfer-time-in number; max-transfer-time-out number; max-transfer-idle-in number; @@ -4826,7 +4865,7 @@ category notify { null; }; lame-ttl number; max-ncache-ttl number; max-cache-ttl number; - sig-validity-interval number ; + sig-validity-interval number number ; sig-signing-nodes number ; sig-signing-signatures number ; sig-signing-type number ; @@ -4909,11 +4948,12 @@ category notify { null; }; When performing dynamic update of secure zones, the - directory where the public and private key files should be - found, - if different than the current working directory. The - directory specified - must be an absolute path. + directory where the public and private DNSSEC key files + should be found, if different than the current working + directory. The directory specified must be an absolute + path. (Note that this option has no effect on the paths + for files containing non-DNSSEC keys such as the + rndc.key. @@ -5874,13 +5914,15 @@ options { If yes, then an IPv4-mapped IPv6 address will match any address match list entries that match the corresponding IPv4 address. - Enabling this option is sometimes useful on IPv6-enabled - Linux - systems, to work around a kernel quirk that causes IPv4 - TCP connections such as zone transfers to be accepted - on an IPv6 socket using mapped addresses, causing - address match lists designed for IPv4 to fail to match. - The use of this option for any other purpose is discouraged. + + + This option was introduced to work around a kernel quirk + in some operating systems that causes IPv4 TCP + connections, such as zone transfers, to be accepted on an + IPv6 socket using mapped addresses. This caused address + match lists designed for IPv4 to fail to match. However, + named now solves this problem + internally. The use of this option is discouraged. @@ -7663,6 +7705,13 @@ avoid-v6-udp-ports { 40000; range 50000 60000; }; 1800 (30 minutes). + + Lame-ttl also controls the amount of time DNSSEC + validation failures are cached. There is a minimum + of 30 seconds applied to bad cache entries if the + lame-ttl is set to less than 30 seconds. + + @@ -7919,7 +7968,7 @@ avoid-v6-udp-ports { 40000; range 50000 60000; }; The delay, in seconds, between sending sets of notify - messages for a zone. The default is zero. + messages for a zone. The default is five (5) seconds. @@ -8271,7 +8320,7 @@ XXX: end of RFC1918 addresses #defined out --> query-source-v6 address ( ip_addr | * ) port ( ip_port | * ) ; use-queryport-pool yes_or_no; queryport-pool-ports number; - queryport-pool-interval number; + queryport-pool-updateinterval number; }; @@ -8751,7 +8800,7 @@ view "external" { notify-source (ip4_addr | *) port ip_port ; notify-source-v6 (ip6_addr | *) port ip_port ; zone-statistics yes_or_no ; - sig-validity-interval number ; + sig-validity-interval number number ; sig-signing-nodes number ; sig-signing-signatures number ; sig-signing-type number ; @@ -11205,6 +11254,16 @@ zone zone_name class$ORIGIN, $INCLUDE, and $TTL. + + The <command>@</command> (at-sign) + + When used in the label (or name) field, the asperand or + at-sign (@) symbol represents the current origin. + At the start of the zone file, it is the + <zone_name> (followed by + trailing dot). + + The <command>$ORIGIN</command> Directive @@ -11216,7 +11275,8 @@ zone zone_name class$ORIGIN - <zone-name>. + <zone_name>. + (followed by trailing dot). The current $ORIGIN is appended to the domain specified in the $ORIGIN argument if it is not absolute. diff --git a/contrib/bind9/doc/arm/Bv9ARM.ch01.html b/contrib/bind9/doc/arm/Bv9ARM.ch01.html index 320a86758..ea561e6c3 100644 --- a/contrib/bind9/doc/arm/Bv9ARM.ch01.html +++ b/contrib/bind9/doc/arm/Bv9ARM.ch01.html @@ -1,8 +1,8 @@ - + @@ -45,17 +45,17 @@ @@ -71,7 +71,7 @@

-Scope of Document

+Scope of Document

The Berkeley Internet Name Domain (BIND) implements a @@ -87,7 +87,7 @@

-Organization of This Document

+Organization of This Document

In this document, Chapter 1 introduces the basic DNS and BIND concepts. Chapter 2 @@ -116,7 +116,7 @@

-Conventions Used in This Document

+Conventions Used in This Document

In this document, we use the following general typographic conventions: @@ -243,7 +243,7 @@

-The Domain Name System (DNS)

+The Domain Name System (DNS)

The purpose of this document is to explain the installation and upkeep of the BIND (Berkeley Internet @@ -253,7 +253,7 @@

-DNS Fundamentals

+DNS Fundamentals

The Domain Name System (DNS) is a hierarchical, distributed database. It stores information for mapping Internet host names to @@ -275,7 +275,7 @@

-Domains and Domain Names

+Domains and Domain Names

The data stored in the DNS is identified by domain names that are organized as a tree according to organizational or administrative boundaries. Each node of the tree, @@ -321,7 +321,7 @@

-Zones

+Zones

To properly operate a name server, it is important to understand the difference between a zone @@ -374,7 +374,7 @@

-Authoritative Name Servers

+Authoritative Name Servers

Each zone is served by at least one authoritative name server, @@ -391,7 +391,7 @@

-The Primary Master

+The Primary Master

The authoritative server where the master copy of the zone data is maintained is called the @@ -411,7 +411,7 @@

-Slave Servers

+Slave Servers

The other authoritative servers, the slave servers (also known as secondary servers) @@ -427,7 +427,7 @@

-Stealth Servers

+Stealth Servers

Usually all of the zone's authoritative servers are listed in NS records in the parent zone. These NS records constitute @@ -462,7 +462,7 @@

-Caching Name Servers

+Caching Name Servers

The resolver libraries provided by most operating systems are stub resolvers, meaning that they are not @@ -489,7 +489,7 @@

-Forwarding

+Forwarding

Even a caching name server does not necessarily perform the complete recursive lookup itself. Instead, it can @@ -516,7 +516,7 @@

-Name Servers in Multiple Roles

+Name Servers in Multiple Roles

The BIND name server can simultaneously act as diff --git a/contrib/bind9/doc/arm/Bv9ARM.ch02.html b/contrib/bind9/doc/arm/Bv9ARM.ch02.html index 831e7a124..b279c6754 100644 --- a/contrib/bind9/doc/arm/Bv9ARM.ch02.html +++ b/contrib/bind9/doc/arm/Bv9ARM.ch02.html @@ -1,8 +1,8 @@ - + @@ -45,16 +45,16 @@

-Hardware requirements

+Hardware requirements

DNS hardware requirements have traditionally been quite modest. @@ -73,7 +73,7 @@

-CPU Requirements

+CPU Requirements

CPU requirements for BIND 9 range from i486-class machines @@ -84,7 +84,7 @@

-Memory Requirements

+Memory Requirements

The memory of the server has to be large enough to fit the cache and zones loaded off disk. The max-cache-size @@ -107,7 +107,7 @@

-Name Server Intensive Environment Issues

+Name Server Intensive Environment Issues

For name server intensive environments, there are two alternative configurations that may be used. The first is where clients and @@ -124,7 +124,7 @@

-Supported Operating Systems

+Supported Operating Systems

ISC BIND 9 compiles and runs on a large number diff --git a/contrib/bind9/doc/arm/Bv9ARM.ch03.html b/contrib/bind9/doc/arm/Bv9ARM.ch03.html index 996482315..59d7e73d6 100644 --- a/contrib/bind9/doc/arm/Bv9ARM.ch03.html +++ b/contrib/bind9/doc/arm/Bv9ARM.ch03.html @@ -1,8 +1,8 @@ - + @@ -47,14 +47,14 @@

Sample Configurations
-
A Caching-only Name Server
-
An Authoritative-only Name Server
+
A Caching-only Name Server
+
An Authoritative-only Name Server
-
Load Balancing
-
Name Server Operations
+
Load Balancing
+
Name Server Operations
-
Tools for Use With the Name Server Daemon
-
Signals
+
Tools for Use With the Name Server Daemon
+
Signals
@@ -68,7 +68,7 @@ Sample Configurations

-A Caching-only Name Server

+A Caching-only Name Server

The following sample configuration is appropriate for a caching-only name server for use by clients internal to a corporation. All @@ -95,7 +95,7 @@ zone "0.0.127.in-addr.arpa" {

-An Authoritative-only Name Server

+An Authoritative-only Name Server

This sample configuration is for an authoritative-only server that is the master server for "example.com" @@ -137,7 +137,7 @@ zone "eng.example.com" {

-Load Balancing

+Load Balancing

A primitive form of load balancing can be achieved in the DNS by using multiple records @@ -280,10 +280,10 @@ zone "eng.example.com" {

-Name Server Operations

+Name Server Operations

-Tools for Use With the Name Server Daemon

+Tools for Use With the Name Server Daemon

This section describes several indispensable diagnostic, administrative and monitoring tools available to the system @@ -749,7 +749,7 @@ controls {

-Signals

+Signals

Certain UNIX signals cause the name server to take specific actions, as described in the following table. These signals can diff --git a/contrib/bind9/doc/arm/Bv9ARM.ch04.html b/contrib/bind9/doc/arm/Bv9ARM.ch04.html index 123098e1e..2be5791f5 100644 --- a/contrib/bind9/doc/arm/Bv9ARM.ch04.html +++ b/contrib/bind9/doc/arm/Bv9ARM.ch04.html @@ -1,8 +1,8 @@ - + @@ -49,29 +49,29 @@

Dynamic Update
The journal file
Incremental Zone Transfers (IXFR)
-
Split DNS
-
Example split DNS setup
+
Split DNS
+
Example split DNS setup
TSIG
-
Generate Shared Keys for Each Pair of Hosts
-
Copying the Shared Secret to Both Machines
-
Informing the Servers of the Key's Existence
-
Instructing the Server to Use the Key
-
TSIG Key Based Access Control
-
Errors
+
Generate Shared Keys for Each Pair of Hosts
+
Copying the Shared Secret to Both Machines
+
Informing the Servers of the Key's Existence
+
Instructing the Server to Use the Key
+
TSIG Key Based Access Control
+
Errors
-
TKEY
-
SIG(0)
+
TKEY
+
SIG(0)
DNSSEC
-
Generating Keys
-
Signing the Zone
-
Configuring Servers
+
Generating Keys
+
Signing the Zone
+
Configuring Servers
-
IPv6 Support in BIND 9
+
IPv6 Support in BIND 9
-
Address Lookups Using AAAA Records
-
Address to Name Lookups Using Nibble Format
+
Address Lookups Using AAAA Records
+
Address to Name Lookups Using Nibble Format
@@ -149,6 +149,11 @@ each dynamic update, because that would be too slow when a large zone is updated frequently. Instead, the dump is delayed by up to 15 minutes, allowing additional updates to take place. + During the dump process, transient files will be created + with the extensions .jnw and + .jbk; under ordinary circumstances, these + will be removed when the dump is complete, and can be safely + ignored.

When a server is restarted after a shutdown or crash, it will replay @@ -210,7 +215,7 @@

-Split DNS

+Split DNS

Setting up different views, or visibility, of the DNS space to internal and external resolvers is usually referred to as a @@ -240,7 +245,7 @@

-Example split DNS setup

+Example split DNS setup

Let's say a company named Example, Inc. (example.com) @@ -486,7 +491,7 @@ nameserver 172.16.72.4

-Generate Shared Keys for Each Pair of Hosts

+Generate Shared Keys for Each Pair of Hosts

A shared secret is generated to be shared between host1 and host2. An arbitrary key name is chosen: "host1-host2.". The key name must @@ -494,19 +499,18 @@ nameserver 172.16.72.4

-Automatic Generation

+Automatic Generation

- The following command will generate a 128-bit (16 byte) HMAC-MD5 + The following command will generate a 128-bit (16 byte) HMAC-SHA256 key as described above. Longer keys are better, but shorter keys - are easier to read. Note that the maximum key length is 512 bits; - keys longer than that will be digested with MD5 to produce a - 128-bit key. + are easier to read. Note that the maximum key length is the digest + length, here 256 bits.

- dnssec-keygen -a hmac-md5 -b 128 -n HOST host1-host2. + dnssec-keygen -a hmac-sha256 -b 128 -n HOST host1-host2.

- The key is in the file Khost1-host2.+157+00000.private. + The key is in the file Khost1-host2.+163+00000.private. Nothing directly uses this file, but the base-64 encoded string following "Key:" can be extracted from the file and used as a shared secret: @@ -519,7 +523,7 @@ nameserver 172.16.72.4

-Manual Generation

+Manual Generation

The shared secret is simply a random sequence of bits, encoded in base-64. Most ASCII strings are valid base-64 strings (assuming @@ -534,7 +538,7 @@ nameserver 172.16.72.4

-Copying the Shared Secret to Both Machines

+Copying the Shared Secret to Both Machines

This is beyond the scope of DNS. A secure transport mechanism should be used. This could be secure FTP, ssh, telephone, etc. @@ -542,7 +546,7 @@ nameserver 172.16.72.4

-Informing the Servers of the Key's Existence

+Informing the Servers of the Key's Existence

Imagine host1 and host 2 are @@ -550,17 +554,15 @@ nameserver 172.16.72.4

 key host1-host2. {
-  algorithm hmac-md5;
+  algorithm hmac-sha256;
   secret "La/E5CjG9O+os1jq0a2jdA==";
 };
 

- The algorithm, hmac-md5, is the only one supported by BIND. The secret is the one generated above. Since this is a secret, it - is recommended that either named.conf be non-world - readable, or the key directive be added to a non-world readable - file that is included by - named.conf. + is recommended that either named.conf be + non-world readable, or the key directive be added to a non-world + readable file that is included by named.conf.

At this point, the key is recognized. This means that if the @@ -571,7 +573,7 @@ key host1-host2. {

-Instructing the Server to Use the Key

+Instructing the Server to Use the Key

Since keys are shared between two hosts only, the server must be told when keys are to be used. The following is added to the named.conf file @@ -603,7 +605,7 @@ server 10.1.2.3 {

-TSIG Key Based Access Control

+TSIG Key Based Access Control

BIND allows IP addresses and ranges to be specified in ACL @@ -631,7 +633,7 @@ allow-update { key host1-host2. ;};

-Errors

+Errors

The processing of TSIG signed messages can result in several errors. If a signed message is sent to a non-TSIG aware @@ -657,7 +659,7 @@ allow-update { key host1-host2. ;};

-TKEY

+TKEY

TKEY is a mechanism for automatically generating a shared secret between two hosts. There are several "modes" of @@ -693,7 +695,7 @@ allow-update { key host1-host2. ;};

-SIG(0)

+SIG(0)

BIND 9 partially supports DNSSEC SIG(0) transaction signatures as specified in RFC 2535 and RFC 2931. @@ -754,7 +756,7 @@ allow-update { key host1-host2. ;};

-Generating Keys

+Generating Keys

The dnssec-keygen program is used to generate keys. @@ -810,7 +812,7 @@ allow-update { key host1-host2. ;};

-Signing the Zone

+Signing the Zone

The dnssec-signzone program is used to sign a zone. @@ -852,18 +854,21 @@ allow-update { key host1-host2. ;};

-Configuring Servers

+Configuring Servers

To enable named to respond appropriately to DNS requests from DNSSEC aware clients, dnssec-enable must be set to yes. + (This is the default setting.)

To enable named to validate answers from - other servers both dnssec-enable and - dnssec-validation must be set and some - trusted-keys must be configured - into named.conf. + other servers, the dnssec-enable and + dnssec-validation options must both be + set to yes (the default setting in BIND 9.5 + and later), and at least one trust anchor must be configured + with a trusted-keys statement in + named.conf.

trusted-keys are copies of DNSKEY RRs @@ -936,17 +941,50 @@ options { None of the keys listed in this example are valid. In particular, the root key is not valid. +

+ When DNSSEC validation is enabled and properly configured, + the resolver will reject any answers from signed, secure zones + which fail to validate, and will return SERVFAIL to the client. +

+

+ Responses may fail to validate for any of several reasons, + including missing, expired, or invalid signatures, a key which + does not match the DS RRset in the parent zone, or an insecure + response from a zone which, according to its parent, should have + been secure. +

+
+

Note

+

+ When the validator receives a response from an unsigned zone + that has a signed parent, it must confirm with the parent + that the zone was intentionally left unsigned. It does + this by verifying, via signed and validated NSEC/NSEC3 records, + that the parent zone contains no DS records for the child. +

+

+ If the validator can prove that the zone + is insecure, then the response is accepted. However, if it + cannot, then it must assume an insecure response to be a + forgery; it rejects the response and logs an error. +

+

+ The logged error reads "insecurity proof failed" and + "got insecure response; parent indicates it should be secure". + (Prior to BIND 9.7, the logged error was "not insecure". + This referred to the zone, not the response.) +

+

-IPv6 Support in BIND 9

+IPv6 Support in BIND 9

BIND 9 fully supports all currently - defined forms of IPv6 - name to address and address to name lookups. It will also use - IPv6 addresses to make queries when running on an IPv6 capable - system. + defined forms of IPv6 name to address and address to name + lookups. It will also use IPv6 addresses to make queries when + running on an IPv6 capable system.

For forward lookups, BIND 9 supports @@ -979,7 +1017,7 @@ options {

-Address Lookups Using AAAA Records

+Address Lookups Using AAAA Records

The IPv6 AAAA record is a parallel to the IPv4 A record, and, unlike the deprecated A6 record, specifies the entire @@ -998,7 +1036,7 @@ host 3600 IN AAAA 2001:db8::1

-Address to Name Lookups Using Nibble Format

+Address to Name Lookups Using Nibble Format

When looking up an address in nibble format, the address components are simply reversed, just as in IPv4, and diff --git a/contrib/bind9/doc/arm/Bv9ARM.ch05.html b/contrib/bind9/doc/arm/Bv9ARM.ch05.html index addc97ac6..e84781f89 100644 --- a/contrib/bind9/doc/arm/Bv9ARM.ch05.html +++ b/contrib/bind9/doc/arm/Bv9ARM.ch05.html @@ -1,8 +1,8 @@ - + @@ -45,13 +45,13 @@

-The Lightweight Resolver Library

+The Lightweight Resolver Library

Traditionally applications have been linked with a stub resolver library that sends recursive DNS queries to a local caching name diff --git a/contrib/bind9/doc/arm/Bv9ARM.ch06.html b/contrib/bind9/doc/arm/Bv9ARM.ch06.html index 46fd0dd1f..9e0667e25 100644 --- a/contrib/bind9/doc/arm/Bv9ARM.ch06.html +++ b/contrib/bind9/doc/arm/Bv9ARM.ch06.html @@ -1,8 +1,8 @@ - + @@ -48,55 +48,55 @@

Configuration File Elements
Address Match Lists
-
Comment Syntax
+
Comment Syntax
Configuration File Grammar
-
acl Statement Grammar
+
acl Statement Grammar
acl Statement Definition and Usage
-
controls Statement Grammar
+
controls Statement Grammar
controls Statement Definition and Usage
-
include Statement Grammar
-
include Statement Definition and +
include Statement Grammar
+
include Statement Definition and Usage
-
key Statement Grammar
-
key Statement Definition and Usage
-
logging Statement Grammar
-
logging Statement Definition and +
key Statement Grammar
+
key Statement Definition and Usage
+
logging Statement Grammar
+
logging Statement Definition and Usage
-
lwres Statement Grammar
-
lwres Statement Definition and Usage
-
masters Statement Grammar
-
masters Statement Definition and +
lwres Statement Grammar
+
lwres Statement Definition and Usage
+
masters Statement Grammar
+
masters Statement Definition and Usage
-
options Statement Grammar
+
options Statement Grammar
options Statement Definition and Usage
server Statement Grammar
server Statement Definition and Usage
statistics-channels Statement Grammar
-
statistics-channels Statement Definition and +
statistics-channels Statement Definition and Usage
-
trusted-keys Statement Grammar
-
trusted-keys Statement Definition +
trusted-keys Statement Grammar
+
trusted-keys Statement Definition and Usage
view Statement Grammar
-
view Statement Definition and Usage
+
view Statement Definition and Usage
zone Statement Grammar
-
zone Statement Definition and Usage
+
zone Statement Definition and Usage
-
Zone File
+
Zone File
Types of Resource Records and When to Use Them
-
Discussion of MX Records
+
Discussion of MX Records
Setting TTLs
-
Inverse Mapping in IPv4
-
Other Zone File Directives
-
BIND Master File Extension: the $GENERATE Directive
+
Inverse Mapping in IPv4
+
Other Zone File Directives
+
BIND Master File Extension: the $GENERATE Directive
Additional File Formats
BIND9 Statistics
@@ -461,7 +461,7 @@ Address Match Lists

-Syntax

+Syntax
address_match_list = address_match_list_element ;
   [ address_match_list_element; ... ]
 address_match_list_element = [ ! ] (ip_address [/length] |
@@ -470,7 +470,7 @@
 
 

-Definition and Usage

+Definition and Usage

Address match lists are primarily used to determine access control for various server operations. They are also used in @@ -554,7 +554,7 @@

-Comment Syntax

+Comment Syntax

The BIND 9 comment syntax allows for comments to appear @@ -564,7 +564,7 @@

-Syntax

+Syntax

/* This is a BIND comment as in C */
@@ -579,7 +579,7 @@

-Definition and Usage

+Definition and Usage

Comments may appear anywhere that whitespace may appear in a BIND configuration file. @@ -820,7 +820,7 @@

-acl Statement Grammar

+acl Statement Grammar
acl acl-name {
     address_match_list
 };
@@ -902,7 +902,7 @@
 
 

-controls Statement Grammar

+controls Statement Grammar
controls {
    [ inet ( ip_addr | * ) [ port ip_port ] allow {  address_match_list  }
                 keys { key_list }; ]
@@ -1024,12 +1024,12 @@
 
 

-include Statement Grammar

+include Statement Grammar
include filename;

-include Statement Definition and +include Statement Definition and Usage

The include statement inserts the @@ -1044,7 +1044,7 @@

-key Statement Grammar

+key Statement Grammar
key key_id {
     algorithm string;
     secret string;
@@ -1053,7 +1053,7 @@
 
 

-key Statement Definition and Usage

+key Statement Definition and Usage

The key statement defines a shared secret key for use with TSIG (see the section called “TSIG”) @@ -1100,7 +1100,7 @@

-logging Statement Grammar

+logging Statement Grammar
logging {
    [ channel channel_name {
      ( file path_name
@@ -1124,7 +1124,7 @@
 
 

-logging Statement Definition and +logging Statement Definition and Usage

The logging statement configures a @@ -1158,7 +1158,7 @@

-The channel Phrase

+The channel Phrase

All log output goes to one or more channels; you can make as many of them as you want. @@ -1666,8 +1666,7 @@ category notify { null; };

Lame servers. These are misconfigurations in remote servers, discovered by BIND 9 when trying to - query - those servers during resolution. + query those servers during resolution.

@@ -1724,7 +1723,7 @@ category notify { null; };

-The query-errors Category

+The query-errors Category

The query-errors category is specifically intended for debugging purposes: To identify @@ -1944,7 +1943,7 @@ category notify { null; };

-lwres Statement Grammar

+lwres Statement Grammar

This is the grammar of the lwres statement in the named.conf file: @@ -1959,7 +1958,7 @@ category notify { null; };

-lwres Statement Definition and Usage

+lwres Statement Definition and Usage

The lwres statement configures the name @@ -2010,14 +2009,14 @@ category notify { null; };

-masters Statement Grammar

+masters Statement Grammar
 masters name [port ip_port] { ( masters_list | ip_addr [port ip_port] [key key] ) ; [...] };
 

-masters Statement Definition and +masters Statement Definition and Usage

masters lists allow for a common set of masters to be easily used by @@ -2026,7 +2025,7 @@ category notify { null; };

-options Statement Grammar

+options Statement Grammar

This is the grammar of the options statement in the named.conf file: @@ -2115,7 +2114,7 @@ category notify { null; }; [ port ( ip_port | * ) ] ) ; ] [ use-queryport-pool yes_or_no; ] [ queryport-pool-ports number; ] - [ queryport-pool-interval number; ] + [ queryport-pool-updateinterval number; ] [ max-transfer-time-in number; ] [ max-transfer-time-out number; ] [ max-transfer-idle-in number; ] @@ -2156,7 +2155,7 @@ category notify { null; }; [ lame-ttl number; ] [ max-ncache-ttl number; ] [ max-cache-ttl number; ] - [ sig-validity-interval number ; ] + [ sig-validity-interval number [number] ; ] [ sig-signing-nodes number ; ] [ sig-signing-signatures number ; ] [ sig-signing-type number ; ] @@ -2228,11 +2227,12 @@ category notify { null; };

key-directory

When performing dynamic update of secure zones, the - directory where the public and private key files should be - found, - if different than the current working directory. The - directory specified - must be an absolute path. + directory where the public and private DNSSEC key files + should be found, if different than the current working + directory. The directory specified must be an absolute + path. (Note that this option has no effect on the paths + for files containing non-DNSSEC keys such as the + rndc.key.

named-xfer

@@ -2990,18 +2990,22 @@ options {

match-mapped-addresses
-

+

+

If yes, then an IPv4-mapped IPv6 address will match any address match list entries that match the corresponding IPv4 address. - Enabling this option is sometimes useful on IPv6-enabled - Linux - systems, to work around a kernel quirk that causes IPv4 - TCP connections such as zone transfers to be accepted - on an IPv6 socket using mapped addresses, causing - address match lists designed for IPv4 to fail to match. - The use of this option for any other purpose is discouraged. -

+

+

+ This option was introduced to work around a kernel quirk + in some operating systems that causes IPv4 TCP + connections, such as zone transfers, to be accepted on an + IPv6 socket using mapped addresses. This caused address + match lists designed for IPv4 to fail to match. However, + named now solves this problem + internally. The use of this option is discouraged. +

+
ixfr-from-differences

@@ -3181,7 +3185,7 @@ options {

-Forwarding

+Forwarding

The forwarding facility can be used to create a large site-wide cache on a few servers, reducing traffic over links to external @@ -3225,7 +3229,7 @@ options {

-Dual-stack Servers

+Dual-stack Servers

Dual-stack servers are used as servers of last resort to work around @@ -3422,7 +3426,7 @@ options {

-Interfaces

+Interfaces

The interfaces and ports that the server will answer queries from may be specified using the listen-on option. listen-on takes @@ -3874,7 +3878,7 @@ avoid-v6-udp-ports {};

-UDP Port Lists

+UDP Port Lists

use-v4-udp-ports, avoid-v4-udp-ports, @@ -3916,7 +3920,7 @@ avoid-v6-udp-ports { 40000; range 50000 60000; };

-Operating System Resource Limits

+Operating System Resource Limits

The server's usage of many system resources can be limited. Scaled values are allowed when specifying resource limits. For @@ -4078,7 +4082,7 @@ avoid-v6-udp-ports { 40000; range 50000 60000; };

-Periodic Task Intervals

+Periodic Task Intervals
cleaning-interval

@@ -4393,14 +4397,22 @@ avoid-v6-udp-ports { 40000; range 50000 60000; }; Tuning

lame-ttl
-

+

+

Sets the number of seconds to cache a lame server indication. 0 disables caching. (This is NOT recommended.) The default is 600 (10 minutes) and the maximum value is 1800 (30 minutes). -

+

+

+ Lame-ttl also controls the amount of time DNSSEC + validation failures are cached. There is a minimum + of 30 seconds applied to bad cache entries if the + lame-ttl is set to less than 30 seconds. +

+
max-ncache-ttl

To reduce network traffic and increase performance, @@ -4602,7 +4614,7 @@ avoid-v6-udp-ports { 40000; range 50000 60000; };

notify-delay

The delay, in seconds, between sending sets of notify - messages for a zone. The default is zero. + messages for a zone. The default is five (5) seconds.

@@ -4872,7 +4884,7 @@ avoid-v6-udp-ports { 40000; range 50000 60000; }; [ query-source-v6 [ address ( ip_addr | * ) ] [ port ( ip_port | * ) ]; ] [ use-queryport-pool yes_or_no; ] [ queryport-pool-ports number; ] - [ queryport-pool-interval number; ] + [ queryport-pool-updateinterval number; ] };
@@ -5056,7 +5068,7 @@ avoid-v6-udp-ports { 40000; range 50000 60000; };

-statistics-channels Statement Definition and +statistics-channels Statement Definition and Usage

The statistics-channels statement @@ -5107,7 +5119,7 @@ avoid-v6-udp-ports { 40000; range 50000 60000; };

-trusted-keys Statement Grammar

+trusted-keys Statement Grammar
trusted-keys {
     string number number number string ;
     [ string number number number string ; [...]]
@@ -5116,7 +5128,7 @@ avoid-v6-udp-ports { 40000; range 50000 60000; };
 
 

-trusted-keys Statement Definition +trusted-keys Statement Definition and Usage

The trusted-keys statement defines @@ -5162,7 +5174,7 @@ avoid-v6-udp-ports { 40000; range 50000 60000; };

-view Statement Definition and Usage

+view Statement Definition and Usage

The view statement is a powerful feature @@ -5315,7 +5327,7 @@ view "external" { [ notify-source (ip4_addr | *) [port ip_port] ; ] [ notify-source-v6 (ip6_addr | *) [port ip_port] ; ] [ zone-statistics yes_or_no ; ] - [ sig-validity-interval number ; ] + [ sig-validity-interval number [number] ; ] [ sig-signing-nodes number ; ] [ sig-signing-signatures number ; ] [ sig-signing-type number ; ] @@ -5428,10 +5440,10 @@ zone zone_name [

-zone Statement Definition and Usage

+zone Statement Definition and Usage

-Zone Types

+Zone Types
@@ -5642,7 +5654,7 @@ zone zone_name [

-Class

+Class

The zone's name may optionally be followed by a class. If a class is not specified, class IN (for Internet), @@ -5664,7 +5676,7 @@ zone zone_name [

-Zone Options

+Zone Options
allow-notify

@@ -6243,7 +6255,7 @@ zone zone_name [

-Zone File

+Zone File

Types of Resource Records and When to Use Them

@@ -6256,7 +6268,7 @@ zone zone_name [

-Resource Records

+Resource Records

A domain name identifies a node. Each node has a set of resource information, which may be empty. The set of resource @@ -6993,7 +7005,7 @@ zone zone_name [

-Textual expression of RRs

+Textual expression of RRs

RRs are represented in binary form in the packets of the DNS protocol, and are usually represented in highly encoded form @@ -7196,7 +7208,7 @@ zone zone_name [

-Discussion of MX Records

+Discussion of MX Records

As described above, domain servers store information as a series of resource records, each of which contains a particular @@ -7452,7 +7464,7 @@ zone zone_name [

-Inverse Mapping in IPv4

+Inverse Mapping in IPv4

Reverse name resolution (that is, translation from IP address to name) is achieved by means of the in-addr.arpa domain @@ -7513,7 +7525,7 @@ zone zone_name [

-Other Zone File Directives

+Other Zone File Directives

The Master File Format was initially defined in RFC 1035 and has subsequently been extended. While the Master File Format @@ -7528,7 +7540,18 @@ zone zone_name [

-The $ORIGIN Directive

+The @ (at-sign)
+

+ When used in the label (or name) field, the asperand or + at-sign (@) symbol represents the current origin. + At the start of the zone file, it is the + <zone_name> (followed by + trailing dot). +

+ +
+

+The $ORIGIN Directive

Syntax: $ORIGIN domain-name @@ -7538,7 +7561,8 @@ zone zone_name [$ORIGIN - <zone-name>. + <zone_name>. + (followed by trailing dot). The current $ORIGIN is appended to the domain specified in the $ORIGIN argument if it is not absolute. @@ -7556,7 +7580,7 @@ WWW.EXAMPLE.COM. CNAME MAIN-SERVER.EXAMPLE.COM.

-The $INCLUDE Directive

+The $INCLUDE Directive

Syntax: $INCLUDE filename @@ -7592,7 +7616,7 @@ WWW.EXAMPLE.COM. CNAME MAIN-SERVER.EXAMPLE.COM.

-The $TTL Directive

+The $TTL Directive

Syntax: $TTL default-ttl @@ -7611,7 +7635,7 @@ WWW.EXAMPLE.COM. CNAME MAIN-SERVER.EXAMPLE.COM.

-BIND Master File Extension: the $GENERATE Directive

+BIND Master File Extension: the $GENERATE Directive

Syntax: $GENERATE range @@ -8002,7 +8026,7 @@ $GENERATE 1-127 $ CNAME $.0

-Name Server Statistics Counters

+Name Server Statistics Counters
@@ -8559,7 +8583,7 @@ $GENERATE 1-127 $ CNAME $.0

-Zone Maintenance Statistics Counters

+Zone Maintenance Statistics Counters
@@ -8713,7 +8737,7 @@ $GENERATE 1-127 $ CNAME $.0

-Resolver Statistics Counters

+Resolver Statistics Counters
@@ -9089,7 +9113,7 @@ $GENERATE 1-127 $ CNAME $.0

-Socket I/O Statistics Counters

+Socket I/O Statistics Counters

Socket I/O statistics counters are defined per socket types, which are @@ -9244,7 +9268,7 @@ $GENERATE 1-127 $ CNAME $.0

-Compatibility with BIND 8 Counters

+Compatibility with BIND 8 Counters

Most statistics counters that were available in BIND 8 are also supported in diff --git a/contrib/bind9/doc/arm/Bv9ARM.ch07.html b/contrib/bind9/doc/arm/Bv9ARM.ch07.html index ca12cb3c4..91994f347 100644 --- a/contrib/bind9/doc/arm/Bv9ARM.ch07.html +++ b/contrib/bind9/doc/arm/Bv9ARM.ch07.html @@ -1,8 +1,8 @@ - + @@ -46,10 +46,10 @@

Table of Contents

Access Control Lists
-
Chroot and Setuid
+
Chroot and Setuid
-
The chroot Environment
-
Using the setuid Function
+
The chroot Environment
+
Using the setuid Function
Dynamic Update Security
@@ -119,7 +119,7 @@ zone "example.com" {

-Chroot and Setuid +Chroot and Setuid

On UNIX servers, it is possible to run BIND @@ -145,7 +145,7 @@ zone "example.com" {

-The chroot Environment

+The chroot Environment

In order for a chroot environment to @@ -173,7 +173,7 @@ zone "example.com" {

-Using the setuid Function

+Using the setuid Function

Prior to running the named daemon, use diff --git a/contrib/bind9/doc/arm/Bv9ARM.ch08.html b/contrib/bind9/doc/arm/Bv9ARM.ch08.html index 5e547eb48..3e7c8c310 100644 --- a/contrib/bind9/doc/arm/Bv9ARM.ch08.html +++ b/contrib/bind9/doc/arm/Bv9ARM.ch08.html @@ -1,8 +1,8 @@ - + @@ -45,18 +45,18 @@

-Common Problems

+Common Problems

-It's not working; how can I figure out what's wrong?

+It's not working; how can I figure out what's wrong?

The best solution to solving installation and configuration issues is to take preventative measures by setting @@ -68,7 +68,7 @@

-Incrementing and Changing the Serial Number

+Incrementing and Changing the Serial Number

Zone serial numbers are just numbers — they aren't date related. A lot of people set them to a number that @@ -95,7 +95,7 @@

-Where Can I Get Help?

+Where Can I Get Help?

The Internet Systems Consortium (ISC) offers a wide range diff --git a/contrib/bind9/doc/arm/Bv9ARM.ch09.html b/contrib/bind9/doc/arm/Bv9ARM.ch09.html index 87134e05c..6b6af6a7f 100644 --- a/contrib/bind9/doc/arm/Bv9ARM.ch09.html +++ b/contrib/bind9/doc/arm/Bv9ARM.ch09.html @@ -1,8 +1,8 @@ - + @@ -45,21 +45,21 @@

-Acknowledgments

+Acknowledgments

A Brief History of the DNS and BIND @@ -162,7 +162,7 @@

-General DNS Reference Information

+General DNS Reference Information

IPv6 addresses (AAAA)

@@ -250,17 +250,17 @@

-Bibliography

+Bibliography

Standards

-

[RFC974] C. Partridge. Mail Routing and the Domain System. January 1986.

+

[RFC974] C. Partridge. Mail Routing and the Domain System. January 1986.

-

[RFC1034] P.V. Mockapetris. Domain Names — Concepts and Facilities. November 1987.

+

[RFC1034] P.V. Mockapetris. Domain Names — Concepts and Facilities. November 1987.

-

[RFC1035] P. V. Mockapetris. Domain Names — Implementation and +

[RFC1035] P. V. Mockapetris. Domain Names — Implementation and Specification. November 1987.

@@ -268,42 +268,42 @@

Proposed Standards

-

[RFC2181] R., R. Bush Elz. Clarifications to the DNS +

[RFC2181] R., R. Bush Elz. Clarifications to the DNS Specification. July 1997.

-

[RFC2308] M. Andrews. Negative Caching of DNS +

[RFC2308] M. Andrews. Negative Caching of DNS Queries. March 1998.

-

[RFC1995] M. Ohta. Incremental Zone Transfer in DNS. August 1996.

+

[RFC1995] M. Ohta. Incremental Zone Transfer in DNS. August 1996.

-

[RFC1996] P. Vixie. A Mechanism for Prompt Notification of Zone Changes. August 1996.

+

[RFC1996] P. Vixie. A Mechanism for Prompt Notification of Zone Changes. August 1996.

-

[RFC2136] P. Vixie, S. Thomson, Y. Rekhter, and J. Bound. Dynamic Updates in the Domain Name System. April 1997.

+

[RFC2136] P. Vixie, S. Thomson, Y. Rekhter, and J. Bound. Dynamic Updates in the Domain Name System. April 1997.

-

[RFC2671] P. Vixie. Extension Mechanisms for DNS (EDNS0). August 1997.

+

[RFC2671] P. Vixie. Extension Mechanisms for DNS (EDNS0). August 1997.

-

[RFC2672] M. Crawford. Non-Terminal DNS Name Redirection. August 1999.

+

[RFC2672] M. Crawford. Non-Terminal DNS Name Redirection. August 1999.

-

[RFC2845] P. Vixie, O. Gudmundsson, D. Eastlake, 3rd, and B. Wellington. Secret Key Transaction Authentication for DNS (TSIG). May 2000.

+

[RFC2845] P. Vixie, O. Gudmundsson, D. Eastlake, 3rd, and B. Wellington. Secret Key Transaction Authentication for DNS (TSIG). May 2000.

-

[RFC2930] D. Eastlake, 3rd. Secret Key Establishment for DNS (TKEY RR). September 2000.

+

[RFC2930] D. Eastlake, 3rd. Secret Key Establishment for DNS (TKEY RR). September 2000.

-

[RFC2931] D. Eastlake, 3rd. DNS Request and Transaction Signatures (SIG(0)s). September 2000.

+

[RFC2931] D. Eastlake, 3rd. DNS Request and Transaction Signatures (SIG(0)s). September 2000.

-

[RFC3007] B. Wellington. Secure Domain Name System (DNS) Dynamic Update. November 2000.

+

[RFC3007] B. Wellington. Secure Domain Name System (DNS) Dynamic Update. November 2000.

-

[RFC3645] S. Kwan, P. Garg, J. Gilroy, L. Esibov, J. Westhead, and R. Hall. Generic Security Service Algorithm for Secret +

[RFC3645] S. Kwan, P. Garg, J. Gilroy, L. Esibov, J. Westhead, and R. Hall. Generic Security Service Algorithm for Secret Key Transaction Authentication for DNS (GSS-TSIG). October 2003.

@@ -312,19 +312,19 @@

DNS Security Proposed Standards

-

[RFC3225] D. Conrad. Indicating Resolver Support of DNSSEC. December 2001.

+

[RFC3225] D. Conrad. Indicating Resolver Support of DNSSEC. December 2001.

-

[RFC3833] D. Atkins and R. Austein. Threat Analysis of the Domain Name System (DNS). August 2004.

+

[RFC3833] D. Atkins and R. Austein. Threat Analysis of the Domain Name System (DNS). August 2004.

-

[RFC4033] R. Arends, R. Austein, M. Larson, D. Massey, and S. Rose. DNS Security Introduction and Requirements. March 2005.

+

[RFC4033] R. Arends, R. Austein, M. Larson, D. Massey, and S. Rose. DNS Security Introduction and Requirements. March 2005.

-

[RFC4034] R. Arends, R. Austein, M. Larson, D. Massey, and S. Rose. Resource Records for the DNS Security Extensions. March 2005.

+

[RFC4034] R. Arends, R. Austein, M. Larson, D. Massey, and S. Rose. Resource Records for the DNS Security Extensions. March 2005.

-

[RFC4035] R. Arends, R. Austein, M. Larson, D. Massey, and S. Rose. Protocol Modifications for the DNS +

[RFC4035] R. Arends, R. Austein, M. Larson, D. Massey, and S. Rose. Protocol Modifications for the DNS Security Extensions. March 2005.

@@ -332,146 +332,146 @@

Other Important RFCs About DNS Implementation

-

[RFC1535] E. Gavron. A Security Problem and Proposed Correction With Widely +

[RFC1535] E. Gavron. A Security Problem and Proposed Correction With Widely Deployed DNS Software.. October 1993.

-

[RFC1536] A. Kumar, J. Postel, C. Neuman, P. Danzig, and S. Miller. Common DNS Implementation +

[RFC1536] A. Kumar, J. Postel, C. Neuman, P. Danzig, and S. Miller. Common DNS Implementation Errors and Suggested Fixes. October 1993.

-

[RFC1982] R. Elz and R. Bush. Serial Number Arithmetic. August 1996.

+

[RFC1982] R. Elz and R. Bush. Serial Number Arithmetic. August 1996.

-

[RFC4074] Y. Morishita and T. Jinmei. Common Misbehaviour Against DNS +

[RFC4074] Y. Morishita and T. Jinmei. Common Misbehaviour Against DNS Queries for IPv6 Addresses. May 2005.

Resource Record Types

-

[RFC1183] C.F. Everhart, L. A. Mamakos, R. Ullmann, and P. Mockapetris. New DNS RR Definitions. October 1990.

+

[RFC1183] C.F. Everhart, L. A. Mamakos, R. Ullmann, and P. Mockapetris. New DNS RR Definitions. October 1990.

-

[RFC1706] B. Manning and R. Colella. DNS NSAP Resource Records. October 1994.

+

[RFC1706] B. Manning and R. Colella. DNS NSAP Resource Records. October 1994.

-

[RFC2168] R. Daniel and M. Mealling. Resolution of Uniform Resource Identifiers using +

[RFC2168] R. Daniel and M. Mealling. Resolution of Uniform Resource Identifiers using the Domain Name System. June 1997.

-

[RFC1876] C. Davis, P. Vixie, T., and I. Dickinson. A Means for Expressing Location Information in the +

[RFC1876] C. Davis, P. Vixie, T., and I. Dickinson. A Means for Expressing Location Information in the Domain Name System. January 1996.

-

[RFC2052] A. Gulbrandsen and P. Vixie. A DNS RR for Specifying the +

[RFC2052] A. Gulbrandsen and P. Vixie. A DNS RR for Specifying the Location of Services.. October 1996.

-

[RFC2163] A. Allocchio. Using the Internet DNS to +

[RFC2163] A. Allocchio. Using the Internet DNS to Distribute MIXER Conformant Global Address Mapping. January 1998.

-

[RFC2230] R. Atkinson. Key Exchange Delegation Record for the DNS. October 1997.

+

[RFC2230] R. Atkinson. Key Exchange Delegation Record for the DNS. October 1997.

-

[RFC2536] D. Eastlake, 3rd. DSA KEYs and SIGs in the Domain Name System (DNS). March 1999.

+

[RFC2536] D. Eastlake, 3rd. DSA KEYs and SIGs in the Domain Name System (DNS). March 1999.

-

[RFC2537] D. Eastlake, 3rd. RSA/MD5 KEYs and SIGs in the Domain Name System (DNS). March 1999.

+

[RFC2537] D. Eastlake, 3rd. RSA/MD5 KEYs and SIGs in the Domain Name System (DNS). March 1999.

-

[RFC2538] D. Eastlake, 3rd and O. Gudmundsson. Storing Certificates in the Domain Name System (DNS). March 1999.

+

[RFC2538] D. Eastlake, 3rd and O. Gudmundsson. Storing Certificates in the Domain Name System (DNS). March 1999.

-

[RFC2539] D. Eastlake, 3rd. Storage of Diffie-Hellman Keys in the Domain Name System (DNS). March 1999.

+

[RFC2539] D. Eastlake, 3rd. Storage of Diffie-Hellman Keys in the Domain Name System (DNS). March 1999.

-

[RFC2540] D. Eastlake, 3rd. Detached Domain Name System (DNS) Information. March 1999.

+

[RFC2540] D. Eastlake, 3rd. Detached Domain Name System (DNS) Information. March 1999.

-

[RFC2782] A. Gulbrandsen. P. Vixie. L. Esibov. A DNS RR for specifying the location of services (DNS SRV). February 2000.

+

[RFC2782] A. Gulbrandsen. P. Vixie. L. Esibov. A DNS RR for specifying the location of services (DNS SRV). February 2000.

-

[RFC2915] M. Mealling. R. Daniel. The Naming Authority Pointer (NAPTR) DNS Resource Record. September 2000.

+

[RFC2915] M. Mealling. R. Daniel. The Naming Authority Pointer (NAPTR) DNS Resource Record. September 2000.

-

[RFC3110] D. Eastlake, 3rd. RSA/SHA-1 SIGs and RSA KEYs in the Domain Name System (DNS). May 2001.

+

[RFC3110] D. Eastlake, 3rd. RSA/SHA-1 SIGs and RSA KEYs in the Domain Name System (DNS). May 2001.

-

[RFC3123] P. Koch. A DNS RR Type for Lists of Address Prefixes (APL RR). June 2001.

+

[RFC3123] P. Koch. A DNS RR Type for Lists of Address Prefixes (APL RR). June 2001.

-

[RFC3596] S. Thomson, C. Huitema, V. Ksinant, and M. Souissi. DNS Extensions to support IP +

[RFC3596] S. Thomson, C. Huitema, V. Ksinant, and M. Souissi. DNS Extensions to support IP version 6. October 2003.

-

[RFC3597] A. Gustafsson. Handling of Unknown DNS Resource Record (RR) Types. September 2003.

+

[RFC3597] A. Gustafsson. Handling of Unknown DNS Resource Record (RR) Types. September 2003.

DNS and the Internet

-

[RFC1101] P. V. Mockapetris. DNS Encoding of Network Names +

[RFC1101] P. V. Mockapetris. DNS Encoding of Network Names and Other Types. April 1989.

-

[RFC1123] Braden. Requirements for Internet Hosts - Application and +

[RFC1123] Braden. Requirements for Internet Hosts - Application and Support. October 1989.

-

[RFC1591] J. Postel. Domain Name System Structure and Delegation. March 1994.

+

[RFC1591] J. Postel. Domain Name System Structure and Delegation. March 1994.

-

[RFC2317] H. Eidnes, G. de Groot, and P. Vixie. Classless IN-ADDR.ARPA Delegation. March 1998.

+

[RFC2317] H. Eidnes, G. de Groot, and P. Vixie. Classless IN-ADDR.ARPA Delegation. March 1998.

-

[RFC2826] Internet Architecture Board. IAB Technical Comment on the Unique DNS Root. May 2000.

+

[RFC2826] Internet Architecture Board. IAB Technical Comment on the Unique DNS Root. May 2000.

-

[RFC2929] D. Eastlake, 3rd, E. Brunner-Williams, and B. Manning. Domain Name System (DNS) IANA Considerations. September 2000.

+

[RFC2929] D. Eastlake, 3rd, E. Brunner-Williams, and B. Manning. Domain Name System (DNS) IANA Considerations. September 2000.

DNS Operations

-

[RFC1033] M. Lottor. Domain administrators operations guide.. November 1987.

+

[RFC1033] M. Lottor. Domain administrators operations guide.. November 1987.

-

[RFC1537] P. Beertema. Common DNS Data File +

[RFC1537] P. Beertema. Common DNS Data File Configuration Errors. October 1993.

-

[RFC1912] D. Barr. Common DNS Operational and +

[RFC1912] D. Barr. Common DNS Operational and Configuration Errors. February 1996.

-

[RFC2010] B. Manning and P. Vixie. Operational Criteria for Root Name Servers.. October 1996.

+

[RFC2010] B. Manning and P. Vixie. Operational Criteria for Root Name Servers.. October 1996.

-

[RFC2219] M. Hamilton and R. Wright. Use of DNS Aliases for +

[RFC2219] M. Hamilton and R. Wright. Use of DNS Aliases for Network Services.. October 1997.

Internationalized Domain Names

-

[RFC2825] IAB and R. Daigle. A Tangled Web: Issues of I18N, Domain Names, +

[RFC2825] IAB and R. Daigle. A Tangled Web: Issues of I18N, Domain Names, and the Other Internet protocols. May 2000.

-

[RFC3490] P. Faltstrom, P. Hoffman, and A. Costello. Internationalizing Domain Names in Applications (IDNA). March 2003.

+

[RFC3490] P. Faltstrom, P. Hoffman, and A. Costello. Internationalizing Domain Names in Applications (IDNA). March 2003.

-

[RFC3491] P. Hoffman and M. Blanchet. Nameprep: A Stringprep Profile for Internationalized Domain Names. March 2003.

+

[RFC3491] P. Hoffman and M. Blanchet. Nameprep: A Stringprep Profile for Internationalized Domain Names. March 2003.

-

[RFC3492] A. Costello. Punycode: A Bootstring encoding of Unicode +

[RFC3492] A. Costello. Punycode: A Bootstring encoding of Unicode for Internationalized Domain Names in Applications (IDNA). March 2003.

@@ -487,47 +487,47 @@

-

[RFC1464] R. Rosenbaum. Using the Domain Name System To Store Arbitrary String +

[RFC1464] R. Rosenbaum. Using the Domain Name System To Store Arbitrary String Attributes. May 1993.

-

[RFC1713] A. Romao. Tools for DNS Debugging. November 1994.

+

[RFC1713] A. Romao. Tools for DNS Debugging. November 1994.

-

[RFC1794] T. Brisco. DNS Support for Load +

[RFC1794] T. Brisco. DNS Support for Load Balancing. April 1995.

-

[RFC2240] O. Vaughan. A Legal Basis for Domain Name Allocation. November 1997.

+

[RFC2240] O. Vaughan. A Legal Basis for Domain Name Allocation. November 1997.

-

[RFC2345] J. Klensin, T. Wolf, and G. Oglesby. Domain Names and Company Name Retrieval. May 1998.

+

[RFC2345] J. Klensin, T. Wolf, and G. Oglesby. Domain Names and Company Name Retrieval. May 1998.

-

[RFC2352] O. Vaughan. A Convention For Using Legal Names as Domain Names. May 1998.

+

[RFC2352] O. Vaughan. A Convention For Using Legal Names as Domain Names. May 1998.

-

[RFC3071] J. Klensin. Reflections on the DNS, RFC 1591, and Categories of Domains. February 2001.

+

[RFC3071] J. Klensin. Reflections on the DNS, RFC 1591, and Categories of Domains. February 2001.

-

[RFC3258] T. Hardie. Distributing Authoritative Name Servers via +

[RFC3258] T. Hardie. Distributing Authoritative Name Servers via Shared Unicast Addresses. April 2002.

-

[RFC3901] A. Durand and J. Ihren. DNS IPv6 Transport Operational Guidelines. September 2004.

+

[RFC3901] A. Durand and J. Ihren. DNS IPv6 Transport Operational Guidelines. September 2004.

Obsolete and Unimplemented Experimental RFC

-

[RFC1712] C. Farrell, M. Schulze, S. Pleitner, and D. Baldoni. DNS Encoding of Geographical +

[RFC1712] C. Farrell, M. Schulze, S. Pleitner, and D. Baldoni. DNS Encoding of Geographical Location. November 1994.

-

[RFC2673] M. Crawford. Binary Labels in the Domain Name System. August 1999.

+

[RFC2673] M. Crawford. Binary Labels in the Domain Name System. August 1999.

-

[RFC2874] M. Crawford and C. Huitema. DNS Extensions to Support IPv6 Address Aggregation +

[RFC2874] M. Crawford and C. Huitema. DNS Extensions to Support IPv6 Address Aggregation and Renumbering. July 2000.

@@ -541,39 +541,39 @@

-

[RFC2065] D. Eastlake, 3rd and C. Kaufman. Domain Name System Security Extensions. January 1997.

+

[RFC2065] D. Eastlake, 3rd and C. Kaufman. Domain Name System Security Extensions. January 1997.

-

[RFC2137] D. Eastlake, 3rd. Secure Domain Name System Dynamic Update. April 1997.

+

[RFC2137] D. Eastlake, 3rd. Secure Domain Name System Dynamic Update. April 1997.

-

[RFC2535] D. Eastlake, 3rd. Domain Name System Security Extensions. March 1999.

+

[RFC2535] D. Eastlake, 3rd. Domain Name System Security Extensions. March 1999.

-

[RFC3008] B. Wellington. Domain Name System Security (DNSSEC) +

[RFC3008] B. Wellington. Domain Name System Security (DNSSEC) Signing Authority. November 2000.

-

[RFC3090] E. Lewis. DNS Security Extension Clarification on Zone Status. March 2001.

+

[RFC3090] E. Lewis. DNS Security Extension Clarification on Zone Status. March 2001.

-

[RFC3445] D. Massey and S. Rose. Limiting the Scope of the KEY Resource Record (RR). December 2002.

+

[RFC3445] D. Massey and S. Rose. Limiting the Scope of the KEY Resource Record (RR). December 2002.

-

[RFC3655] B. Wellington and O. Gudmundsson. Redefinition of DNS Authenticated Data (AD) bit. November 2003.

+

[RFC3655] B. Wellington and O. Gudmundsson. Redefinition of DNS Authenticated Data (AD) bit. November 2003.

-

[RFC3658] O. Gudmundsson. Delegation Signer (DS) Resource Record (RR). December 2003.

+

[RFC3658] O. Gudmundsson. Delegation Signer (DS) Resource Record (RR). December 2003.

-

[RFC3755] S. Weiler. Legacy Resolver Compatibility for Delegation Signer (DS). May 2004.

+

[RFC3755] S. Weiler. Legacy Resolver Compatibility for Delegation Signer (DS). May 2004.

-

[RFC3757] O. Kolkman, J. Schlyter, and E. Lewis. Domain Name System KEY (DNSKEY) Resource Record +

[RFC3757] O. Kolkman, J. Schlyter, and E. Lewis. Domain Name System KEY (DNSKEY) Resource Record (RR) Secure Entry Point (SEP) Flag. April 2004.

-

[RFC3845] J. Schlyter. DNS Security (DNSSEC) NextSECure (NSEC) RDATA Format. August 2004.

+

[RFC3845] J. Schlyter. DNS Security (DNSSEC) NextSECure (NSEC) RDATA Format. August 2004.

@@ -594,14 +594,14 @@

-Other Documents About BIND +Other Documents About BIND

-Bibliography

+Bibliography
-

Paul Albitz and Cricket Liu. DNS and BIND. Copyright © 1998 Sebastopol, CA: O'Reilly and Associates.

+

Paul Albitz and Cricket Liu. DNS and BIND. Copyright © 1998 Sebastopol, CA: O'Reilly and Associates.

diff --git a/contrib/bind9/doc/arm/Bv9ARM.ch10.html b/contrib/bind9/doc/arm/Bv9ARM.ch10.html index 5fbeb3ded..452717c68 100644 --- a/contrib/bind9/doc/arm/Bv9ARM.ch10.html +++ b/contrib/bind9/doc/arm/Bv9ARM.ch10.html @@ -1,8 +1,8 @@ - + diff --git a/contrib/bind9/doc/arm/Bv9ARM.html b/contrib/bind9/doc/arm/Bv9ARM.html index ffb7b6242..2f127c661 100644 --- a/contrib/bind9/doc/arm/Bv9ARM.html +++ b/contrib/bind9/doc/arm/Bv9ARM.html @@ -1,8 +1,8 @@ - + @@ -41,7 +41,7 @@

BIND 9 Administrator Reference Manual

-
+

@@ -51,39 +51,39 @@
1. Introduction
-
Scope of Document
-
Organization of This Document
-
Conventions Used in This Document
-
The Domain Name System (DNS)
+
Scope of Document
+
Organization of This Document
+
Conventions Used in This Document
+
The Domain Name System (DNS)
-
DNS Fundamentals
-
Domains and Domain Names
-
Zones
-
Authoritative Name Servers
-
Caching Name Servers
-
Name Servers in Multiple Roles
+
DNS Fundamentals
+
Domains and Domain Names
+
Zones
+
Authoritative Name Servers
+
Caching Name Servers
+
Name Servers in Multiple Roles
2. BIND Resource Requirements
-
Hardware requirements
-
CPU Requirements
-
Memory Requirements
-
Name Server Intensive Environment Issues
-
Supported Operating Systems
+
Hardware requirements
+
CPU Requirements
+
Memory Requirements
+
Name Server Intensive Environment Issues
+
Supported Operating Systems
3. Name Server Configuration
Sample Configurations
-
A Caching-only Name Server
-
An Authoritative-only Name Server
+
A Caching-only Name Server
+
An Authoritative-only Name Server
-
Load Balancing
-
Name Server Operations
+
Load Balancing
+
Name Server Operations
-
Tools for Use With the Name Server Daemon
-
Signals
+
Tools for Use With the Name Server Daemon
+
Signals
4. Advanced DNS Features
@@ -92,34 +92,34 @@
Dynamic Update
The journal file
Incremental Zone Transfers (IXFR)
-
Split DNS
-
Example split DNS setup
+
Split DNS
+
Example split DNS setup
TSIG
-
Generate Shared Keys for Each Pair of Hosts
-
Copying the Shared Secret to Both Machines
-
Informing the Servers of the Key's Existence
-
Instructing the Server to Use the Key
-
TSIG Key Based Access Control
-
Errors
+
Generate Shared Keys for Each Pair of Hosts
+
Copying the Shared Secret to Both Machines
+
Informing the Servers of the Key's Existence
+
Instructing the Server to Use the Key
+
TSIG Key Based Access Control
+
Errors
-
TKEY
-
SIG(0)
+
TKEY
+
SIG(0)
DNSSEC
-
Generating Keys
-
Signing the Zone
-
Configuring Servers
+
Generating Keys
+
Signing the Zone
+
Configuring Servers
-
IPv6 Support in BIND 9
+
IPv6 Support in BIND 9
-
Address Lookups Using AAAA Records
-
Address to Name Lookups Using Nibble Format
+
Address Lookups Using AAAA Records
+
Address to Name Lookups Using Nibble Format
5. The BIND 9 Lightweight Resolver
-
The Lightweight Resolver Library
+
The Lightweight Resolver Library
Running a Resolver Daemon
6. BIND 9 Configuration Reference
@@ -127,55 +127,55 @@
Configuration File Elements
Address Match Lists
-
Comment Syntax
+
Comment Syntax
Configuration File Grammar
-
acl Statement Grammar
+
acl Statement Grammar
acl Statement Definition and Usage
-
controls Statement Grammar
+
controls Statement Grammar
controls Statement Definition and Usage
-
include Statement Grammar
-
include Statement Definition and +
include Statement Grammar
+
include Statement Definition and Usage
-
key Statement Grammar
-
key Statement Definition and Usage
-
logging Statement Grammar
-
logging Statement Definition and +
key Statement Grammar
+
key Statement Definition and Usage
+
logging Statement Grammar
+
logging Statement Definition and Usage
-
lwres Statement Grammar
-
lwres Statement Definition and Usage
-
masters Statement Grammar
-
masters Statement Definition and +
lwres Statement Grammar
+
lwres Statement Definition and Usage
+
masters Statement Grammar
+
masters Statement Definition and Usage
-
options Statement Grammar
+
options Statement Grammar
options Statement Definition and Usage
server Statement Grammar
server Statement Definition and Usage
statistics-channels Statement Grammar
-
statistics-channels Statement Definition and +
statistics-channels Statement Definition and Usage
-
trusted-keys Statement Grammar
-
trusted-keys Statement Definition +
trusted-keys Statement Grammar
+
trusted-keys Statement Definition and Usage
view Statement Grammar
-
view Statement Definition and Usage
+
view Statement Definition and Usage
zone Statement Grammar
-
zone Statement Definition and Usage
+
zone Statement Definition and Usage
-
Zone File
+
Zone File
Types of Resource Records and When to Use Them
-
Discussion of MX Records
+
Discussion of MX Records
Setting TTLs
-
Inverse Mapping in IPv4
-
Other Zone File Directives
-
BIND Master File Extension: the $GENERATE Directive
+
Inverse Mapping in IPv4
+
Other Zone File Directives
+
BIND Master File Extension: the $GENERATE Directive
Additional File Formats
BIND9 Statistics
@@ -184,31 +184,31 @@
7. BIND 9 Security Considerations
Access Control Lists
-
Chroot and Setuid
+
Chroot and Setuid
-
The chroot Environment
-
Using the setuid Function
+
The chroot Environment
+
Using the setuid Function
Dynamic Update Security
8. Troubleshooting
-
Common Problems
-
It's not working; how can I figure out what's wrong?
-
Incrementing and Changing the Serial Number
-
Where Can I Get Help?
+
Common Problems
+
It's not working; how can I figure out what's wrong?
+
Incrementing and Changing the Serial Number
+
Where Can I Get Help?
A. Appendices
-
Acknowledgments
+
Acknowledgments
A Brief History of the DNS and BIND
-
General DNS Reference Information
+
General DNS Reference Information
IPv6 addresses (AAAA)
Bibliography (and Suggested Reading)
Request for Comments (RFCs)
Internet Drafts
-
Other Documents About BIND
+
Other Documents About BIND
I. Manual pages
diff --git a/contrib/bind9/doc/arm/Bv9ARM.pdf b/contrib/bind9/doc/arm/Bv9ARM.pdf index fbb664f8b..87f346299 100644 --- a/contrib/bind9/doc/arm/Bv9ARM.pdf +++ b/contrib/bind9/doc/arm/Bv9ARM.pdf @@ -765,323 +765,329 @@ endobj << /S /GoTo /D (subsubsection.6.3.5.1) >> endobj 516 0 obj -(6.3.5.1 The \044ORIGIN Directive) +(6.3.5.1 The @ \(at-sign\)) endobj 517 0 obj << /S /GoTo /D (subsubsection.6.3.5.2) >> endobj 520 0 obj -(6.3.5.2 The \044INCLUDE Directive) +(6.3.5.2 The \044ORIGIN Directive) endobj 521 0 obj << /S /GoTo /D (subsubsection.6.3.5.3) >> endobj 524 0 obj -(6.3.5.3 The \044TTL Directive) +(6.3.5.3 The \044INCLUDE Directive) endobj 525 0 obj -<< /S /GoTo /D (subsection.6.3.6) >> +<< /S /GoTo /D (subsubsection.6.3.5.4) >> endobj 528 0 obj -(6.3.6 BIND Master File Extension: the \044GENERATE Directive) +(6.3.5.4 The \044TTL Directive) endobj 529 0 obj -<< /S /GoTo /D (subsection.6.3.7) >> +<< /S /GoTo /D (subsection.6.3.6) >> endobj 532 0 obj -(6.3.7 Additional File Formats) +(6.3.6 BIND Master File Extension: the \044GENERATE Directive) endobj 533 0 obj -<< /S /GoTo /D (section.6.4) >> +<< /S /GoTo /D (subsection.6.3.7) >> endobj 536 0 obj -(6.4 BIND9 Statistics) +(6.3.7 Additional File Formats) endobj 537 0 obj -<< /S /GoTo /D (subsubsection.6.4.0.1) >> +<< /S /GoTo /D (section.6.4) >> endobj 540 0 obj -(6.4.0.1 The Statistics File) +(6.4 BIND9 Statistics) endobj 541 0 obj -<< /S /GoTo /D (subsection.6.4.1) >> +<< /S /GoTo /D (subsubsection.6.4.0.1) >> endobj 544 0 obj -(6.4.1 Statistics Counters) +(6.4.0.1 The Statistics File) endobj 545 0 obj -<< /S /GoTo /D (subsubsection.6.4.1.1) >> +<< /S /GoTo /D (subsection.6.4.1) >> endobj 548 0 obj -(6.4.1.1 Name Server Statistics Counters) +(6.4.1 Statistics Counters) endobj 549 0 obj -<< /S /GoTo /D (subsubsection.6.4.1.2) >> +<< /S /GoTo /D (subsubsection.6.4.1.1) >> endobj 552 0 obj -(6.4.1.2 Zone Maintenance Statistics Counters) +(6.4.1.1 Name Server Statistics Counters) endobj 553 0 obj -<< /S /GoTo /D (subsubsection.6.4.1.3) >> +<< /S /GoTo /D (subsubsection.6.4.1.2) >> endobj 556 0 obj -(6.4.1.3 Resolver Statistics Counters) +(6.4.1.2 Zone Maintenance Statistics Counters) endobj 557 0 obj -<< /S /GoTo /D (subsubsection.6.4.1.4) >> +<< /S /GoTo /D (subsubsection.6.4.1.3) >> endobj 560 0 obj -(6.4.1.4 Socket I/O Statistics Counters) +(6.4.1.3 Resolver Statistics Counters) endobj 561 0 obj -<< /S /GoTo /D (subsubsection.6.4.1.5) >> +<< /S /GoTo /D (subsubsection.6.4.1.4) >> endobj 564 0 obj -(6.4.1.5 Compatibility with BIND 8 Counters) +(6.4.1.4 Socket I/O Statistics Counters) endobj 565 0 obj -<< /S /GoTo /D (chapter.7) >> +<< /S /GoTo /D (subsubsection.6.4.1.5) >> endobj 568 0 obj -(7 BIND 9 Security Considerations) +(6.4.1.5 Compatibility with BIND 8 Counters) endobj 569 0 obj -<< /S /GoTo /D (section.7.1) >> +<< /S /GoTo /D (chapter.7) >> endobj 572 0 obj -(7.1 Access Control Lists) +(7 BIND 9 Security Considerations) endobj 573 0 obj -<< /S /GoTo /D (section.7.2) >> +<< /S /GoTo /D (section.7.1) >> endobj 576 0 obj -(7.2 Chroot and Setuid) +(7.1 Access Control Lists) endobj 577 0 obj -<< /S /GoTo /D (subsection.7.2.1) >> +<< /S /GoTo /D (section.7.2) >> endobj 580 0 obj -(7.2.1 The chroot Environment) +(7.2 Chroot and Setuid) endobj 581 0 obj -<< /S /GoTo /D (subsection.7.2.2) >> +<< /S /GoTo /D (subsection.7.2.1) >> endobj 584 0 obj -(7.2.2 Using the setuid Function) +(7.2.1 The chroot Environment) endobj 585 0 obj -<< /S /GoTo /D (section.7.3) >> +<< /S /GoTo /D (subsection.7.2.2) >> endobj 588 0 obj -(7.3 Dynamic Update Security) +(7.2.2 Using the setuid Function) endobj 589 0 obj -<< /S /GoTo /D (chapter.8) >> +<< /S /GoTo /D (section.7.3) >> endobj 592 0 obj -(8 Troubleshooting) +(7.3 Dynamic Update Security) endobj 593 0 obj -<< /S /GoTo /D (section.8.1) >> +<< /S /GoTo /D (chapter.8) >> endobj 596 0 obj -(8.1 Common Problems) +(8 Troubleshooting) endobj 597 0 obj -<< /S /GoTo /D (subsection.8.1.1) >> +<< /S /GoTo /D (section.8.1) >> endobj 600 0 obj -(8.1.1 It's not working; how can I figure out what's wrong?) +(8.1 Common Problems) endobj 601 0 obj -<< /S /GoTo /D (section.8.2) >> +<< /S /GoTo /D (subsection.8.1.1) >> endobj 604 0 obj -(8.2 Incrementing and Changing the Serial Number) +(8.1.1 It's not working; how can I figure out what's wrong?) endobj 605 0 obj -<< /S /GoTo /D (section.8.3) >> +<< /S /GoTo /D (section.8.2) >> endobj 608 0 obj -(8.3 Where Can I Get Help?) +(8.2 Incrementing and Changing the Serial Number) endobj 609 0 obj -<< /S /GoTo /D (appendix.A) >> +<< /S /GoTo /D (section.8.3) >> endobj 612 0 obj -(A Appendices) +(8.3 Where Can I Get Help?) endobj 613 0 obj -<< /S /GoTo /D (section.A.1) >> +<< /S /GoTo /D (appendix.A) >> endobj 616 0 obj -(A.1 Acknowledgments) +(A Appendices) endobj 617 0 obj -<< /S /GoTo /D (subsection.A.1.1) >> +<< /S /GoTo /D (section.A.1) >> endobj 620 0 obj -(A.1.1 A Brief History of the DNS and BIND) +(A.1 Acknowledgments) endobj 621 0 obj -<< /S /GoTo /D (section.A.2) >> +<< /S /GoTo /D (subsection.A.1.1) >> endobj 624 0 obj -(A.2 General DNS Reference Information) +(A.1.1 A Brief History of the DNS and BIND) endobj 625 0 obj -<< /S /GoTo /D (subsection.A.2.1) >> +<< /S /GoTo /D (section.A.2) >> endobj 628 0 obj -(A.2.1 IPv6 addresses \(AAAA\)) +(A.2 General DNS Reference Information) endobj 629 0 obj -<< /S /GoTo /D (section.A.3) >> +<< /S /GoTo /D (subsection.A.2.1) >> endobj 632 0 obj -(A.3 Bibliography \(and Suggested Reading\)) +(A.2.1 IPv6 addresses \(AAAA\)) endobj 633 0 obj -<< /S /GoTo /D (subsection.A.3.1) >> +<< /S /GoTo /D (section.A.3) >> endobj 636 0 obj -(A.3.1 Request for Comments \(RFCs\)) +(A.3 Bibliography \(and Suggested Reading\)) endobj 637 0 obj -<< /S /GoTo /D (subsection.A.3.2) >> +<< /S /GoTo /D (subsection.A.3.1) >> endobj 640 0 obj -(A.3.2 Internet Drafts) +(A.3.1 Request for Comments \(RFCs\)) endobj 641 0 obj -<< /S /GoTo /D (subsection.A.3.3) >> +<< /S /GoTo /D (subsection.A.3.2) >> endobj 644 0 obj -(A.3.3 Other Documents About BIND) +(A.3.2 Internet Drafts) endobj 645 0 obj -<< /S /GoTo /D (appendix.B) >> +<< /S /GoTo /D (subsection.A.3.3) >> endobj 648 0 obj -(B Manual pages) +(A.3.3 Other Documents About BIND) endobj 649 0 obj -<< /S /GoTo /D (section.B.1) >> +<< /S /GoTo /D (appendix.B) >> endobj 652 0 obj -(B.1 dig) +(B Manual pages) endobj 653 0 obj -<< /S /GoTo /D (section.B.2) >> +<< /S /GoTo /D (section.B.1) >> endobj 656 0 obj -(B.2 host) +(B.1 dig) endobj 657 0 obj -<< /S /GoTo /D (section.B.3) >> +<< /S /GoTo /D (section.B.2) >> endobj 660 0 obj -(B.3 dnssec-dsfromkey) +(B.2 host) endobj 661 0 obj -<< /S /GoTo /D (section.B.4) >> +<< /S /GoTo /D (section.B.3) >> endobj 664 0 obj -(B.4 dnssec-keyfromlabel) +(B.3 dnssec-dsfromkey) endobj 665 0 obj -<< /S /GoTo /D (section.B.5) >> +<< /S /GoTo /D (section.B.4) >> endobj 668 0 obj -(B.5 dnssec-keygen) +(B.4 dnssec-keyfromlabel) endobj 669 0 obj -<< /S /GoTo /D (section.B.6) >> +<< /S /GoTo /D (section.B.5) >> endobj 672 0 obj -(B.6 dnssec-signzone) +(B.5 dnssec-keygen) endobj 673 0 obj -<< /S /GoTo /D (section.B.7) >> +<< /S /GoTo /D (section.B.6) >> endobj 676 0 obj -(B.7 named-checkconf) +(B.6 dnssec-signzone) endobj 677 0 obj -<< /S /GoTo /D (section.B.8) >> +<< /S /GoTo /D (section.B.7) >> endobj 680 0 obj -(B.8 named-checkzone) +(B.7 named-checkconf) endobj 681 0 obj -<< /S /GoTo /D (section.B.9) >> +<< /S /GoTo /D (section.B.8) >> endobj 684 0 obj -(B.9 named) +(B.8 named-checkzone) endobj 685 0 obj -<< /S /GoTo /D (section.B.10) >> +<< /S /GoTo /D (section.B.9) >> endobj 688 0 obj -(B.10 nsupdate) +(B.9 named) endobj 689 0 obj -<< /S /GoTo /D (section.B.11) >> +<< /S /GoTo /D (section.B.10) >> endobj 692 0 obj -(B.11 rndc) +(B.10 nsupdate) endobj 693 0 obj -<< /S /GoTo /D (section.B.12) >> +<< /S /GoTo /D (section.B.11) >> endobj 696 0 obj -(B.12 rndc.conf) +(B.11 rndc) endobj 697 0 obj -<< /S /GoTo /D (section.B.13) >> +<< /S /GoTo /D (section.B.12) >> endobj 700 0 obj -(B.13 rndc-confgen) +(B.12 rndc.conf) endobj 701 0 obj -<< /S /GoTo /D [702 0 R /FitH ] >> +<< /S /GoTo /D (section.B.13) >> +endobj +704 0 obj +(B.13 rndc-confgen) +endobj +705 0 obj +<< /S /GoTo /D [706 0 R /FitH ] >> endobj -705 0 obj << +709 0 obj << /Length 236 /Filter /FlateDecode >> stream xڍÁJA †ïó9¶‡M'™d2s´T¥‚Beoâai·Rp·t­ïïÔÕ*êArÉÿ‘ü /A}È–ՓºsžŠvíèƒ ¨B)þP+!ÃlQ¡bJÕÂwìNì1úÈP©)&>áóÚÍ®˜€-A½bEM¦pæêÍÃd¾¼[L+V?ÉcºØt»~÷ršã~[÷í¶Ú~ÝNë a¤(±ø˘’å÷9·MÿÚ<ŸwYŸÝQ DËr;yƒ|ê~üÁÁýh̖ÁbïVV_§æŒlåP}&ûÿsßC+WDendstream endobj -702 0 obj << +706 0 obj << /Type /Page -/Contents 705 0 R -/Resources 704 0 R +/Contents 709 0 R +/Resources 708 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 711 0 R +/Parent 715 0 R >> endobj -703 0 obj << +707 0 obj << /Type /XObject /Subtype /Form /FormType 1 /PTEX.FileName (./isc-logo.pdf) /PTEX.PageNumber 1 -/PTEX.InfoDict 712 0 R +/PTEX.InfoDict 716 0 R /Matrix [1.00000000 0.00000000 0.00000000 1.00000000 0.00000000 0.00000000] /BBox [0.00000000 0.00000000 255.00000000 149.00000000] /Resources << /ProcSet [ /PDF /Text ] /ColorSpace << -/R15 713 0 R -/R9 714 0 R -/R11 715 0 R -/R13 716 0 R +/R15 717 0 R +/R9 718 0 R +/R11 719 0 R +/R13 720 0 R >>/ExtGState << -/R17 717 0 R -/R8 718 0 R ->>/Font << /R19 719 0 R >> +/R17 721 0 R +/R8 722 0 R +>>/Font << /R19 723 0 R >> >> -/Length 720 0 R +/Length 724 0 R /Filter /FlateDecode >> stream @@ -1097,7 +1103,7 @@ x FÑÞIca­Ç0Ú) ¹A¿+ÇÀº ¸|-Tuùa>‚s:½¯•~K“ÒÞV׋„OÒAŠI… ÉªÁr2Q“°Ø¨Á>.zÎCN’¦{Õ«'^5Mã»Åûæ¡æÔÊý¹U1z6õßvãpF)ÂÏåìʛC£i#]bÝLkS#ˆQÁŽv–¨Ô­«•ÇcHŸ$¬Áê³DI­ÌÑptÅ73*_åª'ŽÚ¿¢ÚòQŒ×è Œ‚,É*Ñ+ôڙ%vŽ&u߉ xœÉ-¾kz˜ Ï‡Ú Q´Pë3ÈZ§q¢Æ0¯ˆwMÍ?©=õ*_Ç£RïѪëƬ¡”’¢g!SeRâÅéz·ÝŠFLڟv ÏÆ狼eÇNdæÌdï"gK2cëɗGoOá8GëÏϦ:B Àht[~Ðåõ—×SÒÜ£uˆQk·%È´ÔۆëiATÆÌp[OU‡Ç(zßQã³* *Ñûø®á¾FÅ̈́Ï'µV‡¾;1aŠÑüˌÜr$¿Íâ9ˏ8ˆü ý‚TóþÏÍ÷_oôô¢ññCÙõ"ú*~uÊqæþéïÛ{Ç"ß~±Úú"ú…bùz+·£]OZ,SÏ¥._^·§_\^þ†56g‡3^®Ç5Z©®©¹Uý¶õòÇí÷O¿½<Ó#rYëé»Ë^~¹ÁÇ<ц®5%¥Ü~ÿñsõ\êídŽ3¼4ü~èé[iþÂÈg óžµ|¥Ïà5³m“XSô7…ÿúáò¬ä>!»Î“O÷hKYð¿þîÇ Ó3/¡úôÃgë¾4EO=öï¦ü쓭‡v5”ùÜþû‚ék”ùôñR”Ì¡ÌlöÅ·ß_DÍη„Rf.{úÏåYӎͧÿ^ž©í5¬?ývýüeûMüó?Ò ƒendstream endobj -712 0 obj +716 0 obj << /Producer (AFPL Ghostscript 8.51) /CreationDate (D:20050606145621) @@ -1107,46 +1113,46 @@ endobj /Author (Douglas E. Appelt) >> endobj -713 0 obj -[/Separation/PANTONE#201805#20C/DeviceCMYK 721 0 R] +717 0 obj +[/Separation/PANTONE#201805#20C/DeviceCMYK 725 0 R] endobj -714 0 obj -[/Separation/PANTONE#207506#20C/DeviceCMYK 722 0 R] +718 0 obj +[/Separation/PANTONE#207506#20C/DeviceCMYK 726 0 R] endobj -715 0 obj -[/Separation/PANTONE#20301#20C/DeviceCMYK 723 0 R] +719 0 obj +[/Separation/PANTONE#20301#20C/DeviceCMYK 727 0 R] endobj -716 0 obj -[/Separation/PANTONE#20871#20C/DeviceCMYK 724 0 R] +720 0 obj +[/Separation/PANTONE#20871#20C/DeviceCMYK 728 0 R] endobj -717 0 obj +721 0 obj << /Type /ExtGState /SA true >> endobj -718 0 obj +722 0 obj << /Type /ExtGState /OPM 1 >> endobj -719 0 obj +723 0 obj << /BaseFont /NVXWCK#2BTrajanPro-Bold -/FontDescriptor 725 0 R +/FontDescriptor 729 0 R /Type /Font /FirstChar 67 /LastChar 136 /Widths [ 800 0 0 0 0 0 452 0 0 0 0 0 0 0 0 0 582 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 841 633 576 686 590 540 923 827 407 760] -/Encoding 726 0 R +/Encoding 730 0 R /Subtype /Type1 >> endobj -720 0 obj +724 0 obj 2362 endobj -721 0 obj +725 0 obj << /Filter /FlateDecode /FunctionType 4 @@ -1157,7 +1163,7 @@ endobj stream xœ«N)-P0PÈ-ÍQH­HÎPsõ, QE¸zFÆ`^-=1°endstream endobj -722 0 obj +726 0 obj << /Filter /FlateDecode /FunctionType 4 @@ -1168,7 +1174,7 @@ endobj stream xœ«N)-P0PÈ-ÍQH­HÎPsõ LÑE ‘D Êk8/«endstream endobj -723 0 obj +727 0 obj << /Filter /FlateDecode /FunctionType 4 @@ -1179,7 +1185,7 @@ endobj stream xœ«N)-P0TÈ-ÍQH­HÎPq ôLLÑD\=C 0¯=D³endstream endobj -724 0 obj +728 0 obj << /Filter /FlateDecode /FunctionType 4 @@ -1190,7 +1196,7 @@ endobj stream xœ«N)-P0Ð365³TÈ-ÍQH­HÎP€Š™X ‹™›#Ä ô -,ŒÀüZ&‹ˆendstream endobj -725 0 obj +729 0 obj << /Type /FontDescriptor /FontName /NVXWCK#2BTrajanPro-Bold @@ -1203,17 +1209,17 @@ endobj /StemV 138 /MissingWidth 500 /CharSet (/Msmall/C/Ysmall/Nsmall/Osmall/Esmall/Rsmall/S/Ssmall/I/Tsmall/Ismall/Usmall) -/FontFile3 727 0 R +/FontFile3 731 0 R >> endobj -726 0 obj +730 0 obj << /Type /Encoding /BaseEncoding /WinAnsiEncoding /Differences [ 127/Nsmall/Tsmall/Esmall/Rsmall/Ysmall/Ssmall/Msmall/Osmall/Ismall/Usmall] >> endobj -727 0 obj +731 0 obj << /Filter /FlateDecode /Subtype /Type1C @@ -1236,40 +1242,41 @@ x ȼLçÇ<;— *X³«¥×ÛGâ_Y1ETïƒ4ˆÒ-U…_>´üØ¢æ}õï÷v¼ §ádù#¹r۟å¥@ÔÁ\5l…hð<8Ús·’?h¹†!-¶‚*JŠ»,\G/Wé9OW—×µ.Ÿ—­€&¨[”ÄIÁÚ´Ó½7ýáÐäKý¡«¨ðúš.cxQn<¼À°üÖëgöõÁúhíY8³¶+oî^÷밋>9p¯“°¥!ÑÚÙ®ŠðK´¢†#©óRÄlxŽJ”ب¬Ò–àá•{ϳwÿaû’ožÇ£ëHõÅâH9”ç/.~å÷Ë »O·Øèv61Bá5*È<6ÞÍ,‡bh‘˜¶ž\Î]Çé#¹#ØÔÍ1Oúñ°Ï¤5oÂ]цÆß4}h˜î0$å,6ü¼”A,¯?/å;Rôcy6Ò½UJ¿§Y½X^鶏Ùɟ‡‹º–2¸K|o½Ø”/È¨/ƒ( Â2Ð#žNMKðrˆ rœÛf9ËyZ¸Ú}$«Ö õ–©)  h`iÎGàAç÷´€H+Šˆ…Õ&*áX$žèìVŽhª”—›¾÷‡A1Ý£¤œÏ0‰÷—Hi éƒw~I(Áö2;à]¸L ™x4[¡OÜ,¾®ÆûÂQQ°”FdQ“ƒ¢¬„%\î¢Åâ:Ó;ÈєÌEb1ž’¡ˆÿ§=$¸¥?Iš¿CÐõ3¾C=VÐ'>·¯ôÌÒ+Ü~8 ç#;úÁ_£×á*qň+ô 8®‚ãÆpêŒ_YR”¾d%a ç¡H\eÄõãDf£Ñ¨­ŽR[kφG¸ù/WT®ò•A5”H¥ÛVoo8hnû)¼ÞÃDn…ñëqÌzfåhý&þcQbµXÇ߂çLŽúõ;{²Ðñðué¿ÊÛن-©[SÄ-Û¼Ôyub܁ñhüm´œ4^˙ ääšLÿQ‹¡endstream endobj -706 0 obj << -/D [702 0 R /XYZ 85.0394 794.5015 null] +710 0 obj << +/D [706 0 R /XYZ 85.0394 794.5015 null] >> endobj -707 0 obj << -/D [702 0 R /XYZ 85.0394 769.5949 null] +711 0 obj << +/D [706 0 R /XYZ 85.0394 769.5949 null] >> endobj -704 0 obj << -/Font << /F21 710 0 R >> -/XObject << /Im1 703 0 R >> +708 0 obj << +/Font << /F21 714 0 R >> +/XObject << /Im1 707 0 R >> /ProcSet [ /PDF /Text ] >> endobj -730 0 obj << +734 0 obj << /Length 1001 /Filter /FlateDecode >> stream -xÚµVM“¢:Ýû+XjU“É_Y҈Ê‚8]S3³°»©jÅ'8]ýï߅$"êëÍÔ+¹IŽ÷žsr Ïh¦…,N¹fs™˜˜Úz7ÀÚ ìMDb°¦cĸÓnþ3øùk}ÈÕw˜`D8§Ún`˜ ™cjåm¾S]쪄×Õtƒ:˜ØšÎ ä»KÔ Ú¡ˆRljºmrd1Êôc6ø2#nQK˶šc#Š‰£QÙæçÐ+Çâåµýξj&F6æ-5Œ`Ýl|™ã"“N‘mq»õDá~_í%`È؂(ÆÆÃH§&nB³ ­.´»ÐéB.¢`_çÇ}^‹YúQÕù®¯ÜWå±.N»…]£‘În&þE©¤^3À”4T~v6‘0ŠL˲4Û ÐÜüÔñ3Z¿„ßZN˜ gmó.ëyNÿOÏqç#éBڅ쮻å¶~_GÄæ×£kÿ,Œ8µ ¹(ž|fŸë—è[÷,qì.g#g‘wEUå^pªK1žª\êYƒ½#BÈPÎwå¦ØöVVû6EU‹çS-Ö¯…ì¦êFü¶<ªˆàp:ÊJn¿õ«ˆ®Y)OÒÌm.qP 9ux0¸‹:!ˆ›&m¥½æ¢Þ³Ìÿr\Ál$éC»Yþ)6ùF±]Õ*’ÙWÏ埼³AtY;ݗu±Î¯ôwzW¶öà‡C¾’¢ -¹¿z{kuîÀ!57áR Ô.òªmh\Ì3X#ÖFœQ»…d3_¶Y<ɞFœÝD®©Iü=ûc1kn®›*D3±Õ¢'‚1D¡Ì%Ø CÈ*‰e/7Ÿ‚l&¢ÄŸºÉX\Ixæ2җ”5îÇšÍÅ;ä#/\ŽƒhzU<˜/Â@i¹Ç$žˆqî'Þ 6F¶1tƒ0È~tBvâ†c+v¤e7 ²ÈOS¤8ˆ1’|ýï>ä„g#å×£¤îc(ãIœ¨ª²|ºð½À ”ljïµÕÓ6ºY‚mŒLÎyßO/ŽRÿÛˆAR™Ó»Ó³×õ{»O3·)”¥1hKԦ˰]=»?Iâ¹Ô§Ï +Œà¹xuÆËÔWòDúö ú| )ÁìôAñ𡑓¾í®½,ˆ£þé‚ì,q{6Eþ4 ¦~äùýJq›¹}Xˆ:„ô\4d2b6Ž—éeM™ÙM‚ôìE¼ÌúTâ+Ú@-ò/(wWã|WÁ ÞÑ6—>z&.üšgîvz&ŸÝš›7‰úc&j¾’î~Œ©zý1¦«jºa#æ8ôþ›ˆ:ðƲٙTû^½!}N™Eï0ÿŸûh~endstream +xÚµV]“¢8}÷Wð¨UM:|å‘FT¦Àéښ™[±›ªV\Åéê¿’€¨Û/[[>ä$9Þ{îÉ @4 ?¢™²8åšÍ dbbjëÝk¯°7ÉÁšŽãN³ù÷àço¬m€ôm W?`‚áœj»a2dŒ©•÷A:øކºØU¯³é†‘aqMgr@Ü%é†lqd[6ÕtÛäÈb”Õì§lð8È·¨¥e[Í6m@¾–•m~½òðy,^ߪÑïì›fbdcÞ(ÃXÖõÆã„‘t + ¹ÝX¢x¿À8Aí%%A½±!QŒ‡‘NM\C³ƒVí:ä-$X `_åÇ}^‰YúyªòÝIL¼r*UqÞ=(îtF0È4ñ/J õꦤV=ð³ÖOÂ(2-ËÃ47¿4¿eë—ô[÷ ³áÔmÞEý7ûéÿi?î,%¤dwÝ-·ÕÇê8"Î0¿¶]ûíM)v4›2Ði9_Ú§Èú%ûÖ=ÓASÒŬËYäÇ]q:å^hªJ1žO¹¬g öŽ!C9ߕ›bÛ[Yí7åQàMqªŽÅ˹’5Vo…l¨ÓMý[õ§ÕþS€Ãùx(Orû£¨ÞR¼z¥Ä‚g"åד”îS(ñ$NTV™>]ø^à†ÊãÄ÷ê‰Ý,Aˆ¦FVßL/ŽRÿûTADН»Ó֋ëä½Ýç™[gÉÒ +KÔé¥Ë°Ym­Ÿ$ñ\§Éµ$ŒàÁxuÀËÔWµ‰ðÍôõ@G‚ÓéƒÒáC'}Ï]5zYGý£…²³ÄíyùÓ0˜ú‘ç÷3ÅMäZ+|P‡ô[4c2b6Ô/Ó˔2°›ikE¼ÌúJâ+Õ ,ò/w×¢½§àOïXë‹Ï雸ð蜹ÛÕ3ùêÊܾJä—3QýÁt÷»LåûÏßeºÊ¦6bŽCᅧ¨ƒ·Y+ªy±Þ‡&§Ì¢w”ÿ¾Èjæendstream endobj -729 0 obj << +733 0 obj << /Type /Page -/Contents 730 0 R -/Resources 728 0 R +/Contents 734 0 R +/Resources 732 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 711 0 R +/Parent 715 0 R >> endobj -731 0 obj << -/D [729 0 R /XYZ 56.6929 794.5015 null] +735 0 obj << +/D [733 0 R /XYZ 56.6929 794.5015 null] >> endobj -728 0 obj << -/Font << /F23 734 0 R /F14 737 0 R >> +732 0 obj << +/Font << /F23 738 0 R /F14 741 0 R >> /ProcSet [ /PDF /Text ] >> endobj -740 0 obj << +744 0 obj << /Length 2891 /Filter /FlateDecode >> @@ -1289,1334 +1296,1337 @@ W M…­æ:h¾nêãô¨ýèá·oðÐkƒh—#öùlk…lMfR,`5("qP,Þ„b‰Ðø˜Ž~]í»=Ãמ,Åzž%húg°º ÁîGÓäm2ƒÅREŽ7XD‚ ˆ \@pÁ,tûµDÀ'/œÕ½ÊýØø@Á_™'Hûd !E–•B*Åéö®ÒŒ‘@aaëêdz¿µÍ:ê°uõÕ¶HA‰©”!;2¬3ÁX$1Ò5–$LCK¢[ÎÂéÌù›ödŽ÷ÇršgľڀŠL% Ù¤a½ Ò"AP‡…r=|Ê?SRxÐRèWywqqvê:ûñÌ7ƒÊ'*SƒVZâï<Ž`¨ðwæ2ciìÈÛÕ÷ Ε[~©‘&Å3çë™SÿÀóøóp%ðö?ž­®Bendstream endobj -739 0 obj << +743 0 obj << /Type /Page -/Contents 740 0 R -/Resources 738 0 R +/Contents 744 0 R +/Resources 742 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 711 0 R -/Annots [ 743 0 R 744 0 R 745 0 R 746 0 R 747 0 R 748 0 R 749 0 R 750 0 R 751 0 R 752 0 R 753 0 R 754 0 R 755 0 R 756 0 R 757 0 R 758 0 R 759 0 R 760 0 R 761 0 R 762 0 R 763 0 R 764 0 R 765 0 R 766 0 R 767 0 R 768 0 R 769 0 R 770 0 R 771 0 R 772 0 R 773 0 R 774 0 R 775 0 R 776 0 R 777 0 R 778 0 R 779 0 R 780 0 R 781 0 R 782 0 R 783 0 R 784 0 R 785 0 R 786 0 R 787 0 R 788 0 R 789 0 R 790 0 R 791 0 R 792 0 R ] +/Parent 715 0 R +/Annots [ 747 0 R 748 0 R 749 0 R 750 0 R 751 0 R 752 0 R 753 0 R 754 0 R 755 0 R 756 0 R 757 0 R 758 0 R 759 0 R 760 0 R 761 0 R 762 0 R 763 0 R 764 0 R 765 0 R 766 0 R 767 0 R 768 0 R 769 0 R 770 0 R 771 0 R 772 0 R 773 0 R 774 0 R 775 0 R 776 0 R 777 0 R 778 0 R 779 0 R 780 0 R 781 0 R 782 0 R 783 0 R 784 0 R 785 0 R 786 0 R 787 0 R 788 0 R 789 0 R 790 0 R 791 0 R 792 0 R 793 0 R 794 0 R 795 0 R 796 0 R ] >> endobj -743 0 obj << +747 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [532.6051 688.709 539.579 697.2967] /Subtype /Link /A << /S /GoTo /D (chapter.1) >> >> endobj -744 0 obj << +748 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [532.6051 676.5858 539.579 685.4425] /Subtype /Link /A << /S /GoTo /D (section.1.1) >> >> endobj -745 0 obj << +749 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [532.6051 664.4876 539.579 673.3442] /Subtype /Link /A << /S /GoTo /D (section.1.2) >> >> endobj -746 0 obj << +750 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [532.6051 652.3894 539.579 661.246] /Subtype /Link /A << /S /GoTo /D (section.1.3) >> >> endobj -747 0 obj << +751 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [532.6051 640.1914 539.579 649.1477] /Subtype /Link /A << /S /GoTo /D (section.1.4) >> >> endobj -748 0 obj << +752 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [532.6051 628.0932 539.579 637.0495] /Subtype /Link /A << /S /GoTo /D (subsection.1.4.1) >> >> endobj -749 0 obj << +753 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [532.6051 615.995 539.579 624.9512] /Subtype /Link /A << /S /GoTo /D (subsection.1.4.2) >> >> endobj -750 0 obj << +754 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [532.6051 603.8967 539.579 612.853] /Subtype /Link /A << /S /GoTo /D (subsection.1.4.3) >> >> endobj -751 0 obj << +755 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [532.6051 591.7985 539.579 600.7547] /Subtype /Link /A << /S /GoTo /D (subsection.1.4.4) >> >> endobj -752 0 obj << +756 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [532.6051 579.7002 539.579 588.6565] /Subtype /Link /A << /S /GoTo /D (subsubsection.1.4.4.1) >> >> endobj -753 0 obj << +757 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [532.6051 567.6019 539.579 576.5582] /Subtype /Link /A << /S /GoTo /D (subsubsection.1.4.4.2) >> >> endobj -754 0 obj << +758 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [532.6051 555.5037 539.579 564.46] /Subtype /Link /A << /S /GoTo /D (subsubsection.1.4.4.3) >> >> endobj -755 0 obj << +759 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 543.4055 539.579 552.5112] /Subtype /Link /A << /S /GoTo /D (subsection.1.4.5) >> >> endobj -756 0 obj << +760 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 531.3072 539.579 540.413] /Subtype /Link /A << /S /GoTo /D (subsubsection.1.4.5.1) >> >> endobj -757 0 obj << +761 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 519.209 539.579 528.3147] /Subtype /Link /A << /S /GoTo /D (subsection.1.4.6) >> >> endobj -758 0 obj << +762 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 496.7003 539.579 505.4125] /Subtype /Link /A << /S /GoTo /D (chapter.2) >> >> endobj -759 0 obj << +763 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 484.5772 539.579 493.5832] /Subtype /Link /A << /S /GoTo /D (section.2.1) >> >> endobj -760 0 obj << +764 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 472.4789 539.579 481.485] /Subtype /Link /A << /S /GoTo /D (section.2.2) >> >> endobj -761 0 obj << +765 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 460.3806 539.579 469.3867] /Subtype /Link /A << /S /GoTo /D (section.2.3) >> >> endobj -762 0 obj << +766 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 448.2824 539.579 457.2885] /Subtype /Link /A << /S /GoTo /D (section.2.4) >> >> endobj -763 0 obj << +767 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 436.1841 539.579 445.1902] /Subtype /Link /A << /S /GoTo /D (section.2.5) >> >> endobj -764 0 obj << +768 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 413.4314 539.579 422.288] /Subtype /Link /A << /S /GoTo /D (chapter.3) >> >> endobj -765 0 obj << +769 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 401.353 539.579 410.4588] /Subtype /Link /A << /S /GoTo /D (section.3.1) >> >> endobj -766 0 obj << +770 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 389.2548 539.579 398.3605] /Subtype /Link /A << /S /GoTo /D (subsection.3.1.1) >> >> endobj -767 0 obj << +771 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 377.1565 539.579 386.2623] /Subtype /Link /A << /S /GoTo /D (subsection.3.1.2) >> >> endobj -768 0 obj << +772 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 365.1579 539.579 374.164] /Subtype /Link /A << /S /GoTo /D (section.3.2) >> >> endobj -769 0 obj << +773 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 353.0597 539.579 362.0658] /Subtype /Link /A << /S /GoTo /D (section.3.3) >> >> endobj -770 0 obj << +774 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 340.9614 539.579 349.9675] /Subtype /Link /A << /S /GoTo /D (subsection.3.3.1) >> >> endobj -771 0 obj << +775 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 328.7635 539.579 337.8693] /Subtype /Link /A << /S /GoTo /D (subsubsection.3.3.1.1) >> >> endobj -772 0 obj << +776 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 316.6653 539.579 325.771] /Subtype /Link /A << /S /GoTo /D (subsubsection.3.3.1.2) >> >> endobj -773 0 obj << +777 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 304.567 539.579 313.6728] /Subtype /Link /A << /S /GoTo /D (subsection.3.3.2) >> >> endobj -774 0 obj << +778 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 281.9139 539.579 290.7706] /Subtype /Link /A << /S /GoTo /D (chapter.4) >> >> endobj -775 0 obj << +779 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 269.8356 539.579 278.9413] /Subtype /Link /A << /S /GoTo /D (section.4.1) >> >> endobj -776 0 obj << +780 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 257.7373 539.579 266.8431] /Subtype /Link /A << /S /GoTo /D (section.4.2) >> >> endobj -777 0 obj << +781 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 245.6391 539.579 254.7448] /Subtype /Link /A << /S /GoTo /D (subsection.4.2.1) >> >> endobj -778 0 obj << +782 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 233.5408 539.579 242.4971] /Subtype /Link /A << /S /GoTo /D (section.4.3) >> >> endobj -779 0 obj << +783 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 221.4426 539.579 230.3988] /Subtype /Link /A << /S /GoTo /D (section.4.4) >> >> endobj -780 0 obj << +784 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 209.3443 539.579 218.3006] /Subtype /Link /A << /S /GoTo /D (subsection.4.4.1) >> >> endobj -781 0 obj << +785 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 197.2461 539.579 206.2023] /Subtype /Link /A << /S /GoTo /D (section.4.5) >> >> endobj -782 0 obj << +786 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 185.1478 539.579 194.1041] /Subtype /Link /A << /S /GoTo /D (subsection.4.5.1) >> >> endobj -783 0 obj << +787 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 173.0496 539.579 182.0058] /Subtype /Link /A << /S /GoTo /D (subsubsection.4.5.1.1) >> >> endobj -784 0 obj << +788 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 161.051 539.579 170.0571] /Subtype /Link /A << /S /GoTo /D (subsubsection.4.5.1.2) >> >> endobj -785 0 obj << +789 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 148.9527 539.579 157.9588] /Subtype /Link /A << /S /GoTo /D (subsection.4.5.2) >> >> endobj -786 0 obj << +790 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 136.8545 539.579 145.8606] /Subtype /Link /A << /S /GoTo /D (subsection.4.5.3) >> >> endobj -787 0 obj << +791 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 124.7562 539.579 133.7623] /Subtype /Link /A << /S /GoTo /D (subsection.4.5.4) >> >> endobj -788 0 obj << +792 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 112.5583 539.579 121.5146] /Subtype /Link /A << /S /GoTo /D (subsection.4.5.5) >> >> endobj -789 0 obj << +793 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 100.4601 539.579 109.4163] /Subtype /Link /A << /S /GoTo /D (subsection.4.5.6) >> >> endobj -790 0 obj << +794 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 88.3618 539.579 97.3181] /Subtype /Link /A << /S /GoTo /D (section.4.6) >> >> endobj -791 0 obj << +795 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 76.2636 539.579 85.2199] /Subtype /Link /A << /S /GoTo /D (section.4.7) >> >> endobj -792 0 obj << +796 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 64.1653 539.579 73.1216] /Subtype /Link /A << /S /GoTo /D (section.4.8) >> >> endobj -741 0 obj << -/D [739 0 R /XYZ 85.0394 794.5015 null] +745 0 obj << +/D [743 0 R /XYZ 85.0394 794.5015 null] >> endobj -742 0 obj << -/D [739 0 R /XYZ 85.0394 711.9273 null] +746 0 obj << +/D [743 0 R /XYZ 85.0394 711.9273 null] >> endobj -738 0 obj << -/Font << /F21 710 0 R /F23 734 0 R >> +742 0 obj << +/Font << /F21 714 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -795 0 obj << -/Length 3159 +799 0 obj << +/Length 3161 /Filter /FlateDecode >> stream -xÚí[wÛ¸Çßý)ôh?Åýò˜ûɶM²±÷¥Û}`dÆ։$z%9©ûé Š8´À‘ÐÆili÷ìډ9œñüÂ`@d#êÿe#¥‰v܍Œ“DQ¦F“ù ]ùŸ½9aí1ãpÐõüâä/¯…9â4×£‹Ï#©ájs2K¨µltqùûé‹÷ï.^½»8?ûã◓Wñ¬Ð3£¢>åŸ'¿ÿAG—>€_N(ΪÑ7ÿJ˜s|4?‘J%…3;9?ù5žütcšüM%\hžøU¸¿JýCÅFF9¢…ÿIý‹Hb ;3Néé›rQ.‹õtqu6択þµ¼[­æ§äl¬üï‹tì¾ÔÔgÝÝåsK›åÕ¨ùæ#T+؍¡á¶ZÛç¯õâz+Ž ~*ŒÔ{`E¢)ՑÞ²r>½ZDPÖ×eóÍ?ª…ÿÎP}$%&d5›`ˆUÈIāƒzÄE”¶.#Zb^T‹Rʯn—‘›órùµ\Öc ‡ŠÊ #!ÙŒCŒ¨7Ì$âÀA½æ‡íË#÷UMÞBâ<"ÔóðöÃWݒq{sS-×ͦ‹æëó·ï^6ßyÇÙãd~@!ÇÙC ¨!·Ã%âÀB½‡A†1?ÏQ¡,¹8…yvy¹Ï«jæ§ÃÙ |ûe $âÞ:ï&kn8kàtX¶¶¼¦*©ÖŠ0Él“­Í8XWҘ¯áô´?þ´,–w¾œJù”Kæ !}ٟ$`ˆ}’ <‰806Pï‘ %c”·l𖍏·‹®u+RT¼,Êyå']Ψƒ›U ’’™M -0ÄHba¤$âÀHÙòžs%–ºSݎ¹[Cm×Áëiµä|.—åbRg.œ|ïñ`ã- Z°áŒÓa™ÚòšüL1KŒiWuo“©y= s‹W³r^.Ö~¢˜9Ô~eÒìO0Ä>YP2Œ“D/¨÷0i¥š©UÀe¸Qù{±ž\‡¢¼ªQц{Ú{¨„tf£ 1T \‚£’ˆCõθ&R09Räí`Ùà"êõ»Åºø×ÙX8u\ZÝ”˜Ê\P !JO*”T(¸÷ˉ¶‚Px Ê˲®C‹iW…ŠÅeè{‹«zuþg˜éÿˆUö˜¥l€!ÆTAˆaq`  ÞÛº¢ %Zy<®²Ïë™F»ŠÚŽʚ㨁¢ҙ -0ÄPra¨$âÀPA½wŲD3g:XŽuå¿%¤2`ˆ¥Â@Iā‚zï@‘š(Û57”c]Ùf d)›`ˆ1Ur˜D¨÷Ðß*Q - ߯¿}³,æó¢^=2âØÞÞÃ%d4`ˆáÃpIāá‚zÓΉâ2T–º®x÷÷l#ÖRéÔG“Y{LoR„3nÛcÎןì¦1‘.Ãí±Ž9Ïæ b?{Ltþ?»¬¾[Ãr™Í 0Ä8Zaœ$âÀ8A½Ç«L’r©q€”úz¤m·-oC£©ïªe˜õN®‹Å¢L­úùAN*¥Ûã>\/‹•gA ~X³šÞlx€!”O ߐŠƒõáÎÃb@;UŸ ?\UËÔLGR¢­¹¤ö *TLo.<Ё§'Ÿ¤ƒð¤â@àÁ½wðK˜”°FÕ·§î ϟ·åòn\.—Õ2µø§,q҆ſ4/´Ô r2™Í 0Ä8JÉáýu©80NPïíLÆ÷ê„1êÓ³oË2Å÷ó˜8¨ Mƒ¹Ò|}<¦;%`ˆ¡åÄPJā¡„z()I¨e¼C‰?J»gĒ¹'T¥BZ³‘†2P69¼ +† ê= #9¡Ò©™ÝW4çÅj]&kRÝGI§wöáú°f9!ÇÙüCŒ¨!ÆO"ŒÔ{àGÔsØ]ɇâgŸ>Ü=æ><æ2›`ˆqµÂ8Iāq‚zœ0CœÕ 4í¾¤YÝÔR¯Ò¦¬w¹ó’&;¬©MÈq6?Àãjˆñ“ˆãõø¡Š8%AÒÅÏ>6壮G!—ÙœCŒ¨•¾°™Šãõ»nîqœ[@JXï{^U³²hE}ßÒ1VÂðUɘ®\ !CO9¼~—Š÷ÞÁ`ýˆà`G¤ÃúÝëjù­hžÄ³y<¤üxûÉ=6Bö²Ù†P5\PRq`l Þ;6´#VÁÖG‡å¹—·Ål¼Z“/÷ž'~¾[Û~È R• 0Ä@€R` $âÀ@@½w (C,7½Š!žM&ñ–ùõFÌz¼¨fuÑ8Þß%. `ˆa…Á°HāazﰐŠ§ÄB5X¼]øösáÙ8kʎ·¹¦ñ ÌÆbx@ÔðFîT¨÷!ˆÑ½Ž„è_ë+7íƒÿàƒ7„1G*bÞ²©†PŒŠD¨÷Ž -ΈýîÃ4T4O+®¡¸8sôtY,VŸ7“ -eØ‹˜¸l,€!†F oBIŁazï° ŽÊzµÄ6XüöòCCŇøÚö‰Øg'åò™M -0ÄPéé5ü@¥T,¨÷Ž&ˆ”÷:ÝÐòüv:[ÃëpV _™.>o^_wHü»ZÔkáƸG¹s&f![c`ˆiÜËòðšd*LcÔ{§1eD2ݓؤ$~5¿Yßu¯V«/nüDKPۂ´9Ê ³Ãô‡ - oˆI©¹Žâ[G„•¢'¾mÄvy¹ÙäTÌÂUîI÷‰~QL®7uÂiýtdÙȕØ!2÷r=¼Äœ‘u^PeˆP|Âw?ΡÎõŒè÷Rsó”' -ƒo¼jý«Î{ß”yÝÕvØÛ®0×Ὂšû@øìó,¼§Ðs¶ùÌwK0CßÜÒi…¼+k+‚-Dâ»~ÇÜyi“/,ñÿ1â”âÿû«…»7 ËúÖ";°=‹[J\ýÖ.á篢½s¹%fsˆü?ìÑTÿendstream +xÚí[wÛ¸Çßý)ôh?Åýò˜ûɶM²±÷¥Û}`dÆ։$z%9©ûé Š8´À‘ÐÆili÷ìډ9œñüÂ`@d#êÿe#¥‰v܍Œ“DQ¦F“ù ]ùŸ½9aí1ãpÐõüâä/¯…9â4×£‹Ï#©ájs2K¨µltqùûé‹÷ï.^½»8?ûã◓Wñ¬Ð3£¢>åŸ'¿ÿAG—>€_N(ΪÑ7ÿJ˜s|4?‘J%…3;9?ù5žütcšüM%\hžøU¸¿JýCÅFF9¢…ÿIý‹Hb ;3Néé›rQ.‹õtqu6択þµ¼[­æ§äl¬üï‹tì¾ÔÔgÝÝåsK›åÕ¨ùæ#T+؍¡á¶ZÛç¯õâz+Ž ~*ŒÔ{`E¢)ՑÞ²r>½ZDPÖ×eóÍ?ª…ÿÎP}$%&d5›`ˆUÈIāƒzÄE”¶.#Zb^T‹Rʯn—‘›órùµ\Öc ‡ŠÊ #!ÙŒCŒ¨7Ì$âÀA½æ‡íË#÷UMÞBâ<"ÔóðöÃWݒq{sS-×ͦ‹æëó·ï^6ßyÇÙãd~@!ÇÙC ¨!·Ã%âÀB½‡A†1?ÏQ¡,¹8…yvy¹¤ùºj¾¾+æ%NÁ»é§O³ö˜×Õr^lF÷³ËS‘+34Dd9"ó¶w½·­“6†0_F6ÎU]|.. ³W6ÒN¯®×ßÊúÿáó¼ªf~Z1œ½àÀ‡±_րA"î­óց 6œ5p:,[[^S•TkE˜d¶ÉÖf¬+iÌ×pzÚZË;_N¥|Ê%s…¾ìO0Ä>IPŒ‰D¨÷Ȇ„1Ê[6xËÆÇÛE׺)*^å¼ò“.gÔÁͪI ÉÌ&b¤@±0Rq`¤lyOŽ¹‚K]ƒ©nÇÜ­¡¶ëàŠõ´Zr>—Ër1)‡3N¾÷x °ñ-ÄpÆÀé°LmyM~¦˜%Æ´«€:Ž·ÉÔ¼ž†¹Å«Y9/k?QÌj¿2ÈGHiö' bŸ,(ÆI"ŒÔ{˜´RMŒÔ*à2ܨü½XO®CQ^Õ¨hÏ=í=TB:³Q†*P.!‡QIā¡‚zg\)˜)aÒv°lpõzÈÝb]üël,œ:.­îJLe.(Ð¥'J*Ü{ŠåD[Á(¼åeYסŴ«BÅâ2ô½ÅU½:ÿ3ÌôÄ*{ÌR6Àcª Ô0‰80Pïm]Q†­< +WÙçõL£]EmG eÍqÔ@Q éÌFb¨@¹0Tq`¨ Þ»áBY¢™3,Ǻò߂R™ +0Ä@Ra $âÀ@A½w HM”íšʱ®l3²”Í0Ä€*ˆá«·©80Pï¡¿U¢.0:¾_ûfYÌçE½zdı½½‡KÈh6.ÀÃ*†á’ˆÃõ¦!œÅe¨,u]ñîï-ØF¬¥Ò;¨*&³ö˜Þ¤gܶǜ¯‹uÙMc"]†ÛcsžÍ0Äx‚šŠá©80žPï'¸t"âħݥÌ:öô†¡6µÙÔtv4@8Œ™í 0d0×-1ÒY"ul„8;‘™T‹õ²š­ÜG(|Ç0¤¬{’ÃÐ:1ǹì@Cžž†=©8|pïëç¾ÜuL>?{L¡ ¸ rr™Í 0Ä8Z‰áG©80NPï#ë ص“éb2»½,S”hbÛ5Ù±ŒÔ<9d8žÎc臡³Fæ:€£}MÒº›Óè‡"g÷øò£¯ççÍ1•ÙˆCŒ(I"ŒÔ{ÀDQ"è¤ÌNL¾”w©©¯/AΊƒ‹ö¸êsžÍ0Äx‚šŠámt©80žPï'a‰ Ý¨c§Ý#Ž¢O¯“ +©Í¦¦³Ã ÂaÌl!ƒ¹Äpωa2n'2³êêªÞI–(TÆyNíZÏQò vÆg£ 1v „<‰80zPï&ýáNwKô¡øÙc¢óÿÙeõÝîËlN€!Æ Ô +ã$Æ ê=^e’”N¤Ô×#m»myM}W-ìwr],ejÕÏrR)Ý÷ázY¬< ZðÚՄôfà 1x |’ӈƒõáÎÃb@;UŸ ?\UËÔLGR¢­¹¤ö *TLo.<Ё§'Ÿäƒð¤â@àÁ½wðK˜”°FÕ·§î ϟ·åòn\.—Õ2µø§,q҆ſ4/´Ô r2™Í 0Ä8JÉáýu©80NPïíLÆ÷ê„1êÓ³oË2Å÷ó˜8¨ Mƒ¹Ò|}<¦;%`ˆ¡åÄPJā¡„z()I¨e¼C‰?J»gĒ¹'T¥BZ³‘†2P69¼ +† ê= #9¡Ò©™ÝW4çÅj]&kRÝGI§wöáú°f9!ÇÙüCŒ¨!ÆO"ŒÔ{àGÔsØ]ɇâgŸ>Ü=æ><æ2›`ˆqµÂ8Iāq‚zœ0CœÕ 4í¾¤YÝÔR¯Ò¦¬w¹ó’&;¬©MÈq6?Àãjˆñ“ˆãõø¡Š8%AÒÅÏ>6壮G!—ÙœCŒ¨•¾°™Šãõ»nîqœ[@JXï{^U³²hE}ßÒ1VÂðUɘ®\ !CO5¼~—Š÷ÞÁ`ýˆà`G¤ÃúÝëjù­hžÄ³y<¤üxûÉ=6Bö²Ù†P5\PRq`l Þ;6´#VÁÖG‡å¹—·Ål¼Z“/÷ž'~¾[Û~È R• 0Ä@€R` $âÀ@@½w (C,7½Š!žM&ñ–ùõFÌz¼¨fuÑ8Þß%. `ˆa…Á°HāazﰐŠ§ÄB5X¼]øösáÙ8kʎ·¹¦ñ ÌÆbx@ÔðFîT¨÷!ˆÑ½Ž„è_ë+7íƒÿàƒ7„1G*bÞ²©†P5Ü}¤âÀ¨@½wTpFŒèw¦¡¢yZq Åř£§Ëb±ú¼™T(ÎXÄÄec 1, 0jxJ* Ô{‡uÄPÖ«%¶Á⷗*>Ä'жOäQò8\t™Ëæb\ô”~Z*Œ Ô{ä‚9C´vrá.ÞßôžŽ~·Z—óîñy·›²2‰Ï]œOkd¬TkÍ2& W^hˆÈÛO𰼩8yqVí«~o-Šú‰@ì)w j˜~âMDÌQ6À# §Áð T¨÷Ž#ˆ¦ý&‚±†€årZ]N'qRÀO‹U»â°é0¾³ú3ý3¬O>,!IÙC žÏäKŁ!€zïЌ(#{c<ã Ñ«›jV]ù†Ás|NšÃlB€!FHO#„D!¨÷Ž鈒¼_&DKÈ;W~æ8ósÆԕ.I(gnûJ—°ê0n'ÉÍFbèôÄÞð•ŠCõÞ¡# Qý¾‚ɆœWeÛP¼o®s”á](Ç»ñbⲩèì0( ,à —‰ 0$0×\iú-S±ÜÐÓÛöqÜú`Ÿ”JÈg6)ÀC¥§×ð•Rq`° Þ;Z˜ RÞëPtCËóÛél=¯ÃY~eºø¼y}EÜ!ñïjQ¯…ãåɘ…l!¦q/ËÃk’©80QïÆ”ÉtOb“’øÕüf}×½Z­¾¸ñ-A=l Òæ(€ÎÓ*€È¿¦>æ:ŠoVŠžø¶ÿÙååf“S1 W¹'Ý'úE1¹ÞÔ §õӑ9d#Wf`‡ÈÜËõðs"DfÔuxA•!Bqð ßý8‡v8Ot Ô3¢wÞKÍÍSž( ¾ñªMtö ¯:;ì}W@F3¼U*ö¶+Ìuxo€"‚ƒ&Â>>û< ï)ôœm>óßÝÌÐ7·D­F¶#ØB$¾ëw̝—6ùÂÿ#N)þ¿¿Z¸{²¬o-²Û³¸¥ÄÕoí~þ*Ú;7‘[b6Èÿî¥Uendstream endobj -794 0 obj << +798 0 obj << /Type /Page -/Contents 795 0 R -/Resources 793 0 R +/Contents 799 0 R +/Resources 797 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 711 0 R -/Annots [ 800 0 R 801 0 R 802 0 R 803 0 R 804 0 R 805 0 R 806 0 R 807 0 R 808 0 R 809 0 R 810 0 R 811 0 R 812 0 R 813 0 R 814 0 R 815 0 R 816 0 R 817 0 R 818 0 R 819 0 R 820 0 R 821 0 R 822 0 R 823 0 R 824 0 R 825 0 R 826 0 R 827 0 R 828 0 R 829 0 R 830 0 R 831 0 R 832 0 R 833 0 R 834 0 R 835 0 R 836 0 R 837 0 R 838 0 R 839 0 R 840 0 R 841 0 R 842 0 R 843 0 R 844 0 R 845 0 R 846 0 R 847 0 R 848 0 R 849 0 R 850 0 R 851 0 R 852 0 R 853 0 R 854 0 R 855 0 R 856 0 R ] +/Parent 715 0 R +/Annots [ 804 0 R 805 0 R 806 0 R 807 0 R 808 0 R 809 0 R 810 0 R 811 0 R 812 0 R 813 0 R 814 0 R 815 0 R 816 0 R 817 0 R 818 0 R 819 0 R 820 0 R 821 0 R 822 0 R 823 0 R 824 0 R 825 0 R 826 0 R 827 0 R 828 0 R 829 0 R 830 0 R 831 0 R 832 0 R 833 0 R 834 0 R 835 0 R 836 0 R 837 0 R 838 0 R 839 0 R 840 0 R 841 0 R 842 0 R 843 0 R 844 0 R 845 0 R 846 0 R 847 0 R 848 0 R 849 0 R 850 0 R 851 0 R 852 0 R 853 0 R 854 0 R 855 0 R 856 0 R 857 0 R 858 0 R 859 0 R 860 0 R ] >> endobj -800 0 obj << +804 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 758.4766 511.2325 767.4329] /Subtype /Link /A << /S /GoTo /D (subsection.4.8.1) >> >> endobj -801 0 obj << +805 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 746.445 511.2325 755.4012] /Subtype /Link /A << /S /GoTo /D (subsection.4.8.2) >> >> endobj -802 0 obj << +806 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 734.5129 511.2325 743.3696] /Subtype /Link /A << /S /GoTo /D (subsection.4.8.3) >> >> endobj -803 0 obj << +807 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 722.3816 511.2325 731.3379] /Subtype /Link /A << /S /GoTo /D (section.4.9) >> >> endobj -804 0 obj << +808 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 710.3499 511.2325 719.3062] /Subtype /Link /A << /S /GoTo /D (subsection.4.9.1) >> >> endobj -805 0 obj << +809 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 698.3182 511.2325 707.2745] /Subtype /Link /A << /S /GoTo /D (subsection.4.9.2) >> >> endobj -806 0 obj << +810 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 675.998 511.2325 684.7301] +/Rect [499.2773 675.998 511.2325 684.8547] /Subtype /Link /A << /S /GoTo /D (chapter.5) >> >> endobj -807 0 obj << +811 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 663.9862 511.2325 672.9425] +/Rect [499.2773 663.9862 511.2325 673.0919] /Subtype /Link /A << /S /GoTo /D (section.5.1) >> >> endobj -808 0 obj << +812 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 651.9545 511.2325 660.9108] +/Rect [499.2773 651.9545 511.2325 661.0603] /Subtype /Link /A << /S /GoTo /D (section.5.2) >> >> endobj -809 0 obj << +813 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 629.6343 511.2325 638.4909] +/Rect [499.2773 629.6343 511.2325 638.3664] /Subtype /Link /A << /S /GoTo /D (chapter.6) >> >> endobj -810 0 obj << +814 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 617.6225 511.2325 626.7282] +/Rect [499.2773 617.6225 511.2325 626.5788] /Subtype /Link /A << /S /GoTo /D (section.6.1) >> >> endobj -811 0 obj << +815 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 605.5908 511.2325 614.5471] +/Rect [499.2773 605.5908 511.2325 614.6966] /Subtype /Link /A << /S /GoTo /D (subsection.6.1.1) >> >> endobj -812 0 obj << +816 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 593.5591 511.2325 602.5154] +/Rect [499.2773 593.5591 511.2325 602.6649] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.1.1.1) >> >> endobj -813 0 obj << +817 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 581.5275 511.2325 590.4837] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.1.1.2) >> >> endobj -814 0 obj << +818 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 569.4958 511.2325 578.4521] /Subtype /Link /A << /S /GoTo /D (subsection.6.1.2) >> >> endobj -815 0 obj << +819 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 557.4641 511.2325 566.4204] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.1.2.1) >> >> endobj -816 0 obj << +820 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 545.4324 511.2325 554.5382] +/Rect [499.2773 545.4324 511.2325 554.3887] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.1.2.2) >> >> endobj -817 0 obj << +821 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 533.4007 511.2325 542.5065] +/Rect [499.2773 533.4007 511.2325 542.357] /Subtype /Link /A << /S /GoTo /D (section.6.2) >> >> endobj -818 0 obj << +822 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 521.3691 511.2325 530.3254] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.1) >> >> endobj -819 0 obj << +823 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 509.3374 511.2325 518.2937] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.2) >> >> endobj -820 0 obj << +824 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 497.3057 511.2325 506.262] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.3) >> >> endobj -821 0 obj << +825 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 485.274 511.2325 494.2303] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.4) >> >> endobj -822 0 obj << +826 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 473.2424 511.2325 482.1986] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.5) >> >> endobj -823 0 obj << +827 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 461.2107 511.2325 470.167] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.6) >> >> endobj -824 0 obj << +828 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 449.179 511.2325 458.1353] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.7) >> >> endobj -825 0 obj << +829 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 437.1473 511.2325 446.1036] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.8) >> >> endobj -826 0 obj << +830 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 425.1157 511.2325 434.0719] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.9) >> >> endobj -827 0 obj << +831 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 413.084 511.2325 422.0403] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.10) >> >> endobj -828 0 obj << +832 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 401.0523 511.2325 410.0086] +/Rect [499.2773 401.0523 511.2325 410.158] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.10.1) >> >> endobj -829 0 obj << +833 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 389.0206 511.2325 398.1264] +/Rect [499.2773 389.1203 511.2325 398.1264] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.10.2) >> >> endobj -830 0 obj << +834 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 377.0886 511.2325 386.0947] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.10.3) >> >> endobj -831 0 obj << +835 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 365.0569 511.2325 374.063] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.11) >> >> endobj -832 0 obj << +836 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 352.9256 511.2325 362.0313] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.12) >> >> endobj -833 0 obj << +837 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 340.8939 511.2325 349.9997] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.13) >> >> endobj -834 0 obj << +838 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 328.8622 511.2325 337.968] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.14) >> >> endobj -835 0 obj << +839 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 316.8305 511.2325 325.9363] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.15) >> >> endobj -836 0 obj << +840 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 304.7989 511.2325 313.9046] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.16) >> >> endobj -837 0 obj << +841 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 292.7672 511.2325 301.873] +/Rect [499.2773 292.7672 511.2325 301.7235] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.1) >> >> endobj -838 0 obj << +842 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 280.7355 511.2325 289.6918] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.2) >> >> endobj -839 0 obj << +843 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 268.7038 511.2325 277.6601] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.3) >> >> endobj -840 0 obj << +844 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 256.6722 511.2325 265.6285] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.4) >> >> endobj -841 0 obj << +845 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 244.6405 511.2325 253.5968] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.5) >> >> endobj -842 0 obj << +846 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 232.6088 511.2325 241.5651] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.6) >> >> endobj -843 0 obj << +847 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 220.5771 511.2325 229.5334] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.7) >> >> endobj -844 0 obj << +848 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 208.5455 511.2325 217.5017] +/Rect [499.2773 208.5455 511.2325 217.6512] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.8) >> >> endobj -845 0 obj << +849 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 196.5138 511.2325 205.4701] +/Rect [499.2773 196.5138 511.2325 205.6195] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.9) >> >> endobj -846 0 obj << +850 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 184.4821 511.2325 193.4384] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.10) >> >> endobj -847 0 obj << +851 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 172.4504 511.2325 181.5562] +/Rect [499.2773 172.4504 511.2325 181.4067] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.11) >> >> endobj -848 0 obj << +852 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 160.4187 511.2325 169.5245] +/Rect [499.2773 160.4187 511.2325 169.375] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.12) >> >> endobj -849 0 obj << +853 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 148.3871 511.2325 157.3433] +/Rect [499.2773 148.3871 511.2325 157.4928] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.13) >> >> endobj -850 0 obj << +854 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 136.3554 511.2325 145.3117] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.14) >> >> endobj -851 0 obj << +855 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [499.2773 124.3237 511.2325 133.4295] +/Rect [499.2773 124.3237 511.2325 133.28] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.15) >> >> endobj -852 0 obj << +856 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 112.292 511.2325 121.2483] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.16) >> >> endobj -853 0 obj << +857 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 100.2604 511.2325 109.2166] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.17) >> >> endobj -854 0 obj << +858 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 88.2287 511.2325 97.185] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.16.18) >> >> endobj -855 0 obj << +859 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 76.197 511.2325 85.1533] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.17) >> >> endobj -856 0 obj << +860 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [499.2773 64.1653 511.2325 73.1216] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.18) >> >> endobj -796 0 obj << -/D [794 0 R /XYZ 56.6929 794.5015 null] +800 0 obj << +/D [798 0 R /XYZ 56.6929 794.5015 null] >> endobj -793 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R >> +797 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R >> /ProcSet [ /PDF /Text ] >> endobj -859 0 obj << -/Length 3451 +863 0 obj << +/Length 3456 /Filter /FlateDecode >> stream -xÚíKSGÇï| -ŽX8P®gWÕîa’qXH 8¼±¶£™tˆéÁó˟~«§»ªr˜êj½2°# †ÎΜüÿ:ëÝ°mêþeÛF*¬ÜÖVE™ÚŽ·èö…ûݛ-Ö]³ç/ڃW½:ßúöµÐۖ؂ÛçÁ½ ¡Æ°íóÑÏ;ïNΏNÎÏv=ÿ~ëè<Ü:fT4wümëç_éöÈùÿ~‹aÚ¾uÿC ³–o·¤DI!üO®¶Î¶þn~»4M}% Q†ëÄ'á|Æ91V»è”%…p¿k>JA¸sÜ|w9— FŒ¡Òùh.›Íój6¯†³½á堮˫Yg#V“%•±Í™³)Çe=ßÝãŠî¼™ÆãÁtwOr½Cv÷¥øEZ{¿+ïH¬¸!§,fqM“éÅvûÍ)TÉÛíAÃu•Öï¿TÉ®ÅáUOŁ1‚zŒHM”¢<0Âé_ÁÈaù ¥¼®æÕ¤n2¨Gí7?Î¥Å> ½,øle³ 1VÔ@XHā±€z,'Ya l# óéb6/G{ŸÊÏ)”!–›bC¡0’>|¡È­÷$Æç4›`ˆ5Ó´Ÿ˜D1¨÷H D˜‚Ebø%fsÙàJVJ‰âє’ÿg}¹'L>ÝÙ0C &('S" &Ô{€©°ÖÐ<É/ÂÒæ"SØâëC§ŸÕ\d€B ÔL³^`A ¼ ®#.F&#-j#-Lê2M ÕVoª<Æ<咳‰¢6ÙÙ3Œ¡(¤æý­E€„øi7ÌWÚF„Š/‚Ð患{:THk6,ÀÃʦe?0‰80dPïLI¢µûmQpbÝà@C˜â81ÿÓ°±”õ|׍n?_—3—+ùÈ;,PK| -³† P" D ¨÷ˆ¢®¼á- Wƒ™CBPþ5!ñÅ9ل‹Oh6.Àà -¦U?.‰80\Pïg`[ÁEÜ­'ﮛ¶£A‡¿”‘ ›Ï\6Àã*£‹~.q`\ Þ#ŽÍ]—p![.?׃q5ìz×#×Ùh¿?¹ª†UÓêH¥ž¬ì>1Ù²CLv˜xmúeOāɎzwk„Ø.˜¹JíUw…€Ñ•Jðººj&ϕýê[G݅õ2d3 1Ơ̦ž%Æê=Ž{('ªP²¦ÿÊ8]é¶6¬M>¶_OËÙd1ÝefgXúŸ 'ËŒfw4?]–Ýg>ñCß)¾,Çn¨£Å㛤 ÉÖbzÌcz'âÀôF½‡¦DYJ¤EÔ{©¸Ø,­ì9ö,BÂrq€†+‚ 8¤â@pÀ½G´!’2ˆïpp€ï”¿Ïƒ«–†ò÷ë% ål&/BY8]ŽeŠ§Ú„ãÙ8C '¨(†S" 'Ô{ì·HE\úrՆ†ˆÚ+ù¶ý›2Rq jãÞ£ÚÍ+'ŒjËNí³ÉðSÙ%9þöÝ&ы¿x)ö ©íó‘­60ÄԆùÆÔNā©zjëf²¦]·å—X -9¾vÒ~¨®ªùçVÛÛj~ÙNø»ÒÔ®“HýQêå¤Sb>R&™5XÄcëöáS– 0Ā€’Øþ“Œ©80 Ö¼³ÄKiœðD*Ù.Ô7“GteÑO”ÃÅ4Pq0©gÕ¨œÚ£½yó·vÜ/_À`=âõû.óÕ¿7ÞËӚ×ÔTŠp× Í»³‚ËŽl3•²?–³PëùrêsÒ͹ýàÊäòwòe^%ÿ©ó Ï~ê€!öÔAA1Šq`4¡ÞMÍÉ,K=M©W[¸¡¶e’uåóàr:™ÌEVHB]?½»¬Ù ˜Î·D(-üÑr¾¨F©[×9”¦»ì™oòÿ_ˆõ¢f 1b!4¶¿L*ŒXÔ{˜òLNM@6nÝO.!)æ¸4ž¹a/¾n¬Ø<-íeGõM»x4©Û3Ì¢ϧ örå3ŸÍ0ĸ‚Êb\%âÀ¸B½G®¨C‰"påwÿ8 ›óÒ«”ºpw`¾ôÍzË%š†µó׋z؞†—ú94¶½Pù´gC 1¨ ¬T‰80¨Pï¾yuåÌUé™ògÙzO/Æî­VÅË4u˜Ó\` !̊f0©8`Ö½§FA¼h´ÜT—ƒ ó]ÆØÎt²øpUÎ.]óՔ£Þìt7¸ïP\Œt`X¶±Ü ËÄ]—É'G)Ò½„É„AÎÁd<ög2Þ·í³ËɸÄKù2¦É”Ú$g?HÁ {Œ¢€1k`à ~C3Î¥ ‚w¯F1ÝRÏrËýüoÝø¸žtS‰·“é'÷0ý£ý¿ËÉmûÍpà÷à·_šW×\´G»:=Yø;\Âmo»ãÅ?]ùfæµ±!'ÙJCLk˜sLíD˜Þ¨÷P)š®»T^pÞՊãzØ*ÖtàC.Ò=¸Ô+ý:¿ -XùJ'‹ñ‡fAö tÞCš²†PŒD¨÷À³„ÝûKLègýÔ ˆOíÁçú_Rø®¼ºv­”/ÍƽPòÙÎF b(A51”q`(­yOõÀ˜-HÁº#©û®’s¾³}]Ö£jXöÏ1³ûv¼ ÒóZ Çö/ÀÂÛ!9X÷šzœ˜‘DqÛå iAµvY~ª'·Wåè¢)©ÍÚ*·/®ì§'$7÷遆ÈÓ³"FL"ŒÔ{è~1͉”ÝyËý¶ûe›G¨­´¯¦UÙ¦þ®šÍ'ÓÏ«'¬CC|xrv§Ånׂ -ʞ ->YÙ(C (†B" Ô{("%¢PžÞ‘7e]N}+ˆ|Z~ìZê°-ç¸þ¸Ü¾œ"+ì3YsÄ5P:æî¾`tv{Ð0ÆÝû7Ú0Ú¿öŸ -#u‹„týtÓ¦Üo§ð›"qüþ¦èžúÑÈ¿tÿŠç×£Ûwÿ¸¯¬Yµ×Ïx“·—Ñç1`ˆauB1I‚a‚ºDÄU1O‰h È«êÃU5¹˜®/?G0B+q¶¸¸(›—ïûÂ2¹Q^ˌàü™”Ÿ¹l.€!ÆTå"Æê>–. cݙÉýöå]Mù8-[8í[å]ëáwCŒ»þª‡åôõÁ¬%ÂþÄ;^1Ÿ²l"€!F”%"Fê>Á¸½éHï”fWí‡ù‡ÓÁdžkùËå>Ðø¬fC 1h jŒö/µ¤Á AÝhšvFuç%÷Ûwû4̀×nN† P;ö?„yßv0¢Ø3)>U¹ ;„(†A" -„‚5ß©Ù­‰¤-€¯šæ@ì¼ÔáÕo׃‹Ô”Ovg»iÂÇç"^žšîY½g›‰þÃÜñ^؟¹ã0ù²UEoWi^-›QawFÕœª‘_Á1½NýNÜ§,š!P#k=„5ÂÂrÜã–$÷§7ÿe,<~îïFÆ¿nÙ¼¬ÆôýÁ.A­‹œ6‰Is¯æƒ*dKîò"ùû\,Œendstream +xÚí[SÜFÇßùó°U tú&u÷îÃ.쐊±Hek“<ŒgäAeF"sx?ý¶Fêî3Lë ½‰âªƒŽÎ™óÿéô]°µØ@g„ +#ÊH’Q– FÓ:˜ØŸ½ÙaÝ5ûî¢}xÕ«‹o^ 50Ää<\|÷҄jÍãŸvߝ^Ÿ^œïýrñÝÎñ…¿)t̨hîøëÎO¿ÐÁØúÿn‡at6¸µÿ „ÃÓ™ ’I!Üw®vÎwþåo~º2}Lh’i®"Ÿ„ ðIçDe£Ë ɅýYóQr­ãæƒØ˸\0¢5•ÖGsÙ|1\”óE9šï.‡UU\Í;±ž,™iÓٜ[›bZT‹½}žÑÝ7³át:œííK®vÉÞ~Féþ%¹ß•w$θ&9§,dqC“ÙdÐ~qUrvûÐpS¥Íû7©Tl#§z,ŒÔ{`D*’e”{F8ý39*~¦”W墬«ö;ÃjÜ~ñÃ|8)¬(æ‘èeÁe+™`ˆ±ÕP¼Ÿ…H ¨÷À‚°’å°À¶²°˜-ç‹b¼ÿ©øƒ ÓÄpo)Z҇/©õâžÄ¸œ& 1b f1‘80bPï.ˆÐ9 Äð/JÌö²Á3ñ89éÄ¥0`ˆ%‰ā‚z€0F•±›²¸€Á¥ý@*ÛRJ2!M)ù#ëË=aréN† b0A91˜"q`0¡Þ=L¹1¶À€æI~–¶™Üä_:}̸¬¦"ìb fJô áupъ0hɶÒòߺ*â´PeԶʣõS.9Û(j“ ‘7à +B*ُÐFAˆß²ÃüL™€PþEÚ^pTƞN#åӚ 0Äp²©¼˜H2¨w–I¢”ýižsbìà@C˜âX1ÿÓ°±’õbώn?_s›+ùÈ;,PK\ +“† P" H ¨÷HFmyÂ[@¯†s‹„ ükBâ‹s² —Ðd\€!† L©~\"q`¸ Þ.Ö@3¶†‹¸[OÞ]7mGƒ)#^7—¹d.€!ÆTFé~."q`\ Þ–Åm—p![.Ž>WÃi9êz×cÛÙh¿~__•£²iud–=YÙ]b’e†˜ì0ñšöˉ“õn™+`ˆq•Å¸ŠÄq…z÷\ÙbiI‘+·Ãü‡¹ßð_¥T¹½s¥oÞ[Ö(QÔ¯¿^V£ö R=‡Æ¶*ŸöT¨ !՚¬T±8¨pï®yåJ5ßëÞ7ãÏGöžˆ Ý[•å/sÕq`\N“†0P3 ˜H0Þc£ že¤{Ÿ•îÆ@{Œ±ÝY½üpUÌ/mëÕT£Þä´ö÷è„Ë‘aˆÉô/ö…[aI¸ã/úÌHAïޗ¢ý簞NÝŸ÷mÛl2mðR¾ŒgÒ#—æäÇb”ã&Fê=4æMNf"ßIÙgêïí¿.ëÛö‹ÑНîhÿj^Š4iŸvÕº^º;\ýmo»~ã䶈3ý˜ZZ—“dŁ!¦8Ì9¦x$LqÔ»¯vlÉòî­(zÕwkªÆI5jkºñ¾ç^«ÉZïέ–n¿Òérú¡Yf¹y]xŸ¦d€!Ɣc ÆêÝ3@¡š9\oëÇæhNxjï<×oÜ·ÅÕµ}h¥|i@Ëv2JÀC ª‰¡‰CiÃ{¬Æ´$7íaç[É9ß=¸¾.ªq9*"3͂X:U0ÛÖë®ß‡±.ØÝû6á0Ú¿ ï‡$aÓmìybŠ)»ó˜Mª”MÃèSUß^ãISS›%Vn^ú_÷|œ¤.¹÷}|<2À0öøܽÿVd"`è î}Œå”ˆ<óì4ô˜æ!jkí«YYtõ¿-ç‹zöyýô¾oŠNÏï´ÙíšPNÙbÁ%+™`ˆ±Å@Yˆ‚±€º÷eDÚþ˜îŽc4]³¦Œ¼)ªbæ:Y^å³âc×Xûý9'ÕÇÕFñÕ\YnžÉâ“SÎå.™ `ˆ‘µa´ËG,Œ Ô}¨"'¶­÷h¸*qòþ&ïûñؽÑŽç©9{`ÿkO¿æB=ãíÞNF—ÇdL€!† Ô Å$† êÞ. cÝaʃ¦_ߐW凫²žÌ†×—Ÿ¾™8_N&Eó›\aŽí@¯eFpþLʇË\2Àã*ƒr ãuÊ㶻®<®|œ¿.­ö­ò¶õpÛ"¦]ÕÁröúpÞ¡&ÝN—²d"€!F”%"FêÞєŒ¬; yо%j՞4{½*7Ð?š ?6Ã_Æ(÷`Æ%5`‡%c´½% êÛã¢ÑJ\D‹ x›ËQ=Z‚ªqðÁOú¶ãŒ=“ÂáR• +°C €B`D¢@ Øð›êÉ3"x»¼õªiÄîÛaåß(x=œ ó=í}g{ÂåÈ\ˆ‡QìõÞî^ ð¿½qŸÝ.ÞüŸ1ÿ„ü¾_~¥eó6Ý÷[º56b*Íïòmìvk/‘ÿ§07endstream endobj -858 0 obj << +862 0 obj << /Type /Page -/Contents 859 0 R -/Resources 857 0 R +/Contents 863 0 R +/Resources 861 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 711 0 R -/Annots [ 861 0 R 862 0 R 863 0 R 864 0 R 865 0 R 866 0 R 867 0 R 868 0 R 869 0 R 870 0 R 871 0 R 872 0 R 873 0 R 874 0 R 875 0 R 876 0 R 877 0 R 878 0 R 879 0 R 880 0 R 881 0 R 882 0 R 883 0 R 884 0 R 885 0 R 886 0 R 887 0 R 888 0 R 889 0 R 890 0 R 891 0 R 892 0 R 896 0 R 897 0 R 898 0 R 899 0 R 900 0 R 901 0 R 902 0 R 903 0 R 904 0 R 905 0 R 906 0 R 907 0 R 908 0 R 909 0 R 910 0 R 911 0 R 912 0 R 913 0 R 914 0 R 915 0 R 916 0 R 917 0 R 918 0 R ] +/Parent 715 0 R +/Annots [ 865 0 R 866 0 R 867 0 R 868 0 R 869 0 R 870 0 R 871 0 R 872 0 R 873 0 R 874 0 R 875 0 R 876 0 R 877 0 R 878 0 R 879 0 R 880 0 R 881 0 R 882 0 R 883 0 R 884 0 R 885 0 R 886 0 R 887 0 R 888 0 R 889 0 R 890 0 R 891 0 R 892 0 R 893 0 R 894 0 R 895 0 R 896 0 R 897 0 R 901 0 R 902 0 R 903 0 R 904 0 R 905 0 R 906 0 R 907 0 R 908 0 R 909 0 R 910 0 R 911 0 R 912 0 R 913 0 R 914 0 R 915 0 R 916 0 R 917 0 R 918 0 R 919 0 R 920 0 R 921 0 R 922 0 R ] >> endobj -861 0 obj << +865 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 758.4766 539.579 767.4329] +/Rect [527.6238 758.5763 539.579 767.5824] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.19) >> >> endobj -862 0 obj << +866 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 746.3946 539.579 755.3509] +/Rect [527.6238 746.4943 539.579 755.3509] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.20) >> >> endobj -863 0 obj << +867 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 734.3125 539.579 743.2688] +/Rect [527.6238 734.4122 539.579 743.2688] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.21) >> >> endobj -864 0 obj << +868 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 722.2305 539.579 731.1868] +/Rect [527.6238 722.3302 539.579 731.1868] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.22) >> >> endobj -865 0 obj << +869 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 710.1484 539.579 719.1047] +/Rect [527.6238 710.2481 539.579 719.1047] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.23) >> >> endobj -866 0 obj << +870 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 698.1661 539.579 707.1721] +/Rect [527.6238 698.0664 539.579 707.0227] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.24) >> >> endobj -867 0 obj << +871 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 686.084 539.579 694.9406] +/Rect [527.6238 686.084 539.579 695.0901] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.25) >> >> endobj -868 0 obj << +872 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 674.002 539.579 683.008] +/Rect [527.6238 673.9023 539.579 682.8586] /Subtype /Link /A << /S /GoTo /D (subsection.6.2.26) >> >> endobj -869 0 obj << +873 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 661.9199 539.579 670.926] +/Rect [527.6238 661.8203 539.579 670.7765] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.26.1) >> >> endobj -870 0 obj << +874 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 649.7382 539.579 658.6945] +/Rect [527.6238 649.8379 539.579 658.6945] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.26.2) >> >> endobj -871 0 obj << +875 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 637.6562 539.579 646.6124] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.26.3) >> >> endobj -872 0 obj << +876 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 625.5741 539.579 634.5304] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.2.26.4) >> >> endobj -873 0 obj << +877 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 613.4921 539.579 622.4483] /Subtype /Link /A << /S /GoTo /D (section.6.3) >> >> endobj -874 0 obj << +878 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 601.41 539.579 610.3663] /Subtype /Link /A << /S /GoTo /D (subsection.6.3.1) >> >> endobj -875 0 obj << +879 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 589.328 539.579 598.2842] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.3.1.1) >> >> endobj -876 0 obj << +880 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 577.2459 539.579 586.2022] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.3.1.2) >> >> endobj -877 0 obj << +881 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 565.1639 539.579 574.1201] /Subtype /Link /A << /S /GoTo /D (subsection.6.3.2) >> >> endobj -878 0 obj << +882 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 553.0818 539.579 562.1876] +/Rect [527.6238 553.0818 539.579 562.0381] /Subtype /Link /A << /S /GoTo /D (subsection.6.3.3) >> >> endobj -879 0 obj << +883 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 540.9998 539.579 550.1055] +/Rect [527.6238 540.9998 539.579 549.956] /Subtype /Link /A << /S /GoTo /D (subsection.6.3.4) >> >> endobj -880 0 obj << +884 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 528.9177 539.579 537.874] /Subtype /Link /A << /S /GoTo /D (subsection.6.3.5) >> >> endobj -881 0 obj << +885 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 516.8357 539.579 525.792] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.3.5.1) >> >> endobj -882 0 obj << +886 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 504.7536 539.579 513.7099] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.3.5.2) >> >> endobj -883 0 obj << +887 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 492.6716 539.579 501.6279] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.3.5.3) >> >> endobj -884 0 obj << +888 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 480.5895 539.579 489.5458] /Subtype /Link -/A << /S /GoTo /D (subsection.6.3.6) >> +/A << /S /GoTo /D (subsubsection.6.3.5.4) >> >> endobj -885 0 obj << +889 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 468.5075 539.579 477.4638] /Subtype /Link -/A << /S /GoTo /D (subsection.6.3.7) >> +/A << /S /GoTo /D (subsection.6.3.6) >> >> endobj -886 0 obj << +890 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 456.4254 539.579 465.3817] /Subtype /Link -/A << /S /GoTo /D (section.6.4) >> +/A << /S /GoTo /D (subsection.6.3.7) >> >> endobj -887 0 obj << +891 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 444.3434 539.579 453.2997] /Subtype /Link -/A << /S /GoTo /D (subsubsection.6.4.0.1) >> +/A << /S /GoTo /D (section.6.4) >> >> endobj -888 0 obj << +892 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 432.2613 539.579 441.2176] /Subtype /Link -/A << /S /GoTo /D (subsection.6.4.1) >> +/A << /S /GoTo /D (subsubsection.6.4.0.1) >> >> endobj -889 0 obj << +893 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 420.1793 539.579 429.1356] /Subtype /Link -/A << /S /GoTo /D (subsubsection.6.4.1.1) >> +/A << /S /GoTo /D (subsection.6.4.1) >> >> endobj -890 0 obj << +894 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [527.6238 408.0972 539.579 417.0535] /Subtype /Link +/A << /S /GoTo /D (subsubsection.6.4.1.1) >> +>> endobj +895 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [527.6238 396.0152 539.579 405.1209] +/Subtype /Link /A << /S /GoTo /D (subsubsection.6.4.1.2) >> >> endobj -891 0 obj << +896 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 396.0152 539.579 404.9715] +/Rect [527.6238 383.9331 539.579 392.8894] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.4.1.3) >> >> endobj -892 0 obj << +897 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 383.9331 539.579 392.8894] +/Rect [527.6238 371.8511 539.579 380.8074] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.4.1.4) >> >> endobj -896 0 obj << +901 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 371.8511 539.579 380.9568] +/Rect [527.6238 359.769 539.579 368.7253] /Subtype /Link /A << /S /GoTo /D (subsubsection.6.4.1.5) >> >> endobj -897 0 obj << +902 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 349.279 539.579 358.0111] +/Rect [527.6238 337.1969 539.579 345.9291] /Subtype /Link /A << /S /GoTo /D (chapter.7) >> >> endobj -898 0 obj << +903 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 337.2168 539.579 346.1731] +/Rect [527.6238 325.1348 539.579 334.091] /Subtype /Link /A << /S /GoTo /D (section.7.1) >> >> endobj -899 0 obj << +904 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 325.1348 539.579 334.2405] +/Rect [527.6238 313.0527 539.579 322.009] /Subtype /Link /A << /S /GoTo /D (section.7.2) >> >> endobj -900 0 obj << +905 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 313.0527 539.579 322.1585] +/Rect [527.6238 300.9707 539.579 309.9269] /Subtype /Link /A << /S /GoTo /D (subsection.7.2.1) >> >> endobj -901 0 obj << +906 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 300.9707 539.579 310.0764] +/Rect [527.6238 288.8886 539.579 297.8449] /Subtype /Link /A << /S /GoTo /D (subsection.7.2.2) >> >> endobj -902 0 obj << +907 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 288.8886 539.579 297.9944] +/Rect [527.6238 276.8066 539.579 285.7628] /Subtype /Link /A << /S /GoTo /D (section.7.3) >> >> endobj -903 0 obj << +908 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 266.3165 539.579 275.0487] +/Rect [527.6238 254.2345 539.579 262.9666] /Subtype /Link /A << /S /GoTo /D (chapter.8) >> >> endobj -904 0 obj << +909 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 254.2544 539.579 263.2106] +/Rect [527.6238 242.1723 539.579 251.1286] /Subtype /Link /A << /S /GoTo /D (section.8.1) >> >> endobj -905 0 obj << +910 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 242.1723 539.579 251.1286] +/Rect [527.6238 230.0903 539.579 239.0465] /Subtype /Link /A << /S /GoTo /D (subsection.8.1.1) >> >> endobj -906 0 obj << +911 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 230.0903 539.579 239.0465] +/Rect [527.6238 218.0082 539.579 226.9645] /Subtype /Link /A << /S /GoTo /D (section.8.2) >> >> endobj -907 0 obj << +912 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 218.0082 539.579 226.9645] +/Rect [527.6238 205.9262 539.579 214.8824] /Subtype /Link /A << /S /GoTo /D (section.8.3) >> >> endobj -908 0 obj << +913 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 195.4361 539.579 204.1683] +/Rect [522.6425 183.3541 539.579 192.2107] /Subtype /Link /A << /S /GoTo /D (appendix.A) >> >> endobj -909 0 obj << +914 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 183.3739 539.579 192.3302] +/Rect [522.6425 171.2919 539.579 180.3976] /Subtype /Link /A << /S /GoTo /D (section.A.1) >> >> endobj -910 0 obj << +915 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [527.6238 171.2919 539.579 180.2482] +/Rect [522.6425 159.2098 539.579 168.3156] /Subtype /Link /A << /S /GoTo /D (subsection.A.1.1) >> >> endobj -911 0 obj << +916 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [522.6425 159.2098 539.579 168.3156] +/Rect [522.6425 147.1278 539.579 156.2335] /Subtype /Link /A << /S /GoTo /D (section.A.2) >> >> endobj -912 0 obj << +917 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [522.6425 147.1278 539.579 156.2335] +/Rect [522.6425 135.0457 539.579 144.1515] /Subtype /Link /A << /S /GoTo /D (subsection.A.2.1) >> >> endobj -913 0 obj << +918 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [522.6425 135.0457 539.579 144.1515] +/Rect [522.6425 122.9637 539.579 132.0694] /Subtype /Link /A << /S /GoTo /D (section.A.3) >> >> endobj -914 0 obj << +919 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [522.6425 122.9637 539.579 132.0694] +/Rect [522.6425 110.8816 539.579 119.9874] /Subtype /Link /A << /S /GoTo /D (subsection.A.3.1) >> >> endobj -915 0 obj << +920 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [522.6425 110.8816 539.579 119.9874] +/Rect [522.6425 98.7996 539.579 107.9053] /Subtype /Link /A << /S /GoTo /D (subsection.A.3.2) >> >> endobj -916 0 obj << +921 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [522.6425 98.7996 539.579 107.9053] +/Rect [522.6425 86.7175 539.579 95.8233] /Subtype /Link /A << /S /GoTo /D (subsection.A.3.3) >> >> endobj -917 0 obj << +922 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [522.6425 76.2275 539.579 85.0841] +/Rect [522.6425 64.1455 539.579 73.0021] /Subtype /Link /A << /S /GoTo /D (appendix.B) >> >> endobj -918 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [522.6425 64.1653 539.579 73.2711] -/Subtype /Link -/A << /S /GoTo /D (section.B.1) >> ->> endobj -860 0 obj << -/D [858 0 R /XYZ 85.0394 794.5015 null] +864 0 obj << +/D [862 0 R /XYZ 85.0394 794.5015 null] >> endobj -857 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F39 895 0 R >> +861 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F39 900 0 R >> /ProcSet [ /PDF /Text ] >> endobj -921 0 obj << -/Length 844 +925 0 obj << +/Length 881 /Filter /FlateDecode >> stream -xÚíÙOOÛ0ð{>EŽí!žŸÿûÊ“80mô†8°&” Ún”iÚ>ýœ66¯ÔyR ì!”@ýìg¿ŸÒ8’‡(µaÆ _Z¯˜æ Ëù²àå"|ö©€®MU¸Õɬøp&mé™7”³ÛRḯÞvæwÊY}5ùøùbvz1»œ^Ï΋ÓYê \¶]þ,®®yY‡ΠΤwºüþà ¼å²PZ2­¤Œÿy(.‹/©Côé64;àLH#2SMÅ3҄ä´'á£v&'LL+/ýän½yšVڊ ÎÇÃö ¼?Zg/°(hùP‡Tƒê>.ÊÝÉWTïWáÀÃzö߀¨€r‰PÜÈá7e™±:nrÇ­^m6ͼª7·Sp“õò¾ù3­¤s£¦W3Š =˜ -¤áBˆ~F™D(Fäð‰‘ÔÌ -ð#µÇ(à‰Žn¾5ÓÊq?Ú`'®î`;(²ƒ« ûíd¡ìÃ';B2kŒëìè—vÍ*¬¯Òã÷ڑ4Åõ¬ Ršp=t¿¦L"”&rø¤ €9Ói2{š6ß«¿ëUÓz’#¤·BŠK= -¤ áRØ~H™D(Häð’ñž9mTÉî ­n–M]Íïšùý|½ºVF‹QÐk¥5*‚öjzå!ÑÃ'AÎ2Ï!nå܁ îR¤ÇkÐëÅ5,R‚p AôßVç¡‘Ã'AV3¯Lܝy$(ÜD{=îÿßÿŸj0X -¤„áƒPýÂ2‰PÂÈá“0#™÷ySœqÇãîo÷ìÙÔVæAµC´ZŠl{+¿m¹×«vÃi»–£Ñ£:Œ•ìR±Ä[&Ê!9|r(\À§ãæäóu¯j±mŸiIã5â²F…)T¸¬ ‰{µL"¨ÒëÃJ{ѾšT¹7ˆá˜×Z¼ý}åókUe™tNä§+gÞJ_JÍÚ¾ÚɚީvPæÿ¾ªË“endstream +xÚíÙOOÛ0ð{>EŽí!ÆÏÿ}e‚I˜6zC  Aۍ2MÛ§ŸÓÆæ•:O +NB ÄÏ~ñû)µ(yøRf¼ð¥õŠiºœ. +^Îù¯´mªØ¨Â­Ž'ÅÑ©´¥gÞSNnK¥5zәcÜ9('³Ëїo瓓óÉÅøjrVœLR¯xdà²éòWqyÅËYHà¬àLz§Ë?áÎÀ{Q. +¥%ÓJÊøŸÇâ¢øž:Dg7¡Ù+΄4"s)B¢K±ÀŒ4!9íÃA8Õ\É1ƒqå¥ÍîçáÀ‹Wšóácó¡¼?Xg¯¬(dùP†T½â>ÍËíÁTîWáÀýrï÷ßÔ¸ÝCýä¡´‘Ã'mÊ2c-´ÚÄVÛÝjýæÅÜ>Ÿ[,Hon(â†  º¹e¡¸‘Ã'nR3+À·Üd{s[®×õ´š­oŸÆàF«ÅCýw\IçMof'º7#H1…P݌2‰PŒÈá#!™5ƵŒÔ£€':z¼¾©Ǖã~°ÓÃNœÝÞvP eW@wÛÉ$BÙ!‡Ov˜0­ýÚμ^†ùUzø^;¦8ß½5¡@J®'±~Ê$Bi"‡šŒ÷Ìi£ZMfGÓú~¾ü·Z֍'9@z'¤4Õ}!á@ÒN)|'¤\"$zøÉYæ9ÄmŸÝBZ^/êY5½«§ÓÕòv\-Ao縷 H Â5!»e¡‘Ã'AV3¯LÜʹ=Aí­H÷ · ŠsÜ[ +¤á‚è^Vç¡‘Ã'AF2ïyܝy$(,¢½öÿ¿ÿO5è- RÂpA˜na™D(aäðI˜ŒK7nÀä6ÄÖ¿ޟë晓x}$¯X€Þ¼P Å ±ˆÊ$Bñ"‡O¼gÜñ¸·ØòzZΦáÜðóӽŊôö†)o¸â ‰%W&Ê9|ò&¡ãîoû4õèTj+ó š!šF E¶YÊoZîôj y|aۖƒÑƒ:Œ•êíR±ÄÂ-“å>9ÃÀòôÎP¾Ü÷ªÛ晖9Üã‹*N{oT(B…Ë +’X«eÙC•^VWÚqf¥¹÷Õá˜×Þÿvüå%¾²L:'ò—+B6ÞJ_JÍB_Û½O÷µÆV(÷ÿŽžA·endstream endobj -920 0 obj << +924 0 obj << /Type /Page -/Contents 921 0 R -/Resources 919 0 R +/Contents 925 0 R +/Resources 923 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 711 0 R -/Annots [ 923 0 R 924 0 R 925 0 R 926 0 R 927 0 R 928 0 R 929 0 R 930 0 R 931 0 R 932 0 R 936 0 R 937 0 R ] +/Parent 715 0 R +/Annots [ 927 0 R 928 0 R 929 0 R 930 0 R 931 0 R 932 0 R 933 0 R 934 0 R 935 0 R 936 0 R 937 0 R 941 0 R 942 0 R ] >> endobj -923 0 obj << +927 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [494.296 758.4766 511.2325 767.5824] /Subtype /Link -/A << /S /GoTo /D (section.B.2) >> +/A << /S /GoTo /D (section.B.1) >> >> endobj -924 0 obj << +928 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [494.296 746.6211 511.2325 755.6272] /Subtype /Link +/A << /S /GoTo /D (section.B.2) >> +>> endobj +929 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [494.296 734.666 511.2325 743.672] +/Subtype /Link /A << /S /GoTo /D (section.B.3) >> >> endobj -925 0 obj << +930 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [494.296 734.5663 511.2325 743.672] +/Rect [494.296 722.6111 511.2325 731.7169] /Subtype /Link /A << /S /GoTo /D (section.B.4) >> >> endobj -926 0 obj << +931 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [494.296 722.6111 511.2325 731.7169] +/Rect [494.296 710.7556 511.2325 719.7617] /Subtype /Link /A << /S /GoTo /D (section.B.5) >> >> endobj -927 0 obj << +932 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [494.296 710.7556 511.2325 719.7617] +/Rect [494.296 698.7008 511.2325 707.8065] /Subtype /Link /A << /S /GoTo /D (section.B.6) >> >> endobj -928 0 obj << +933 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [494.296 698.8005 511.2325 707.8065] +/Rect [494.296 686.7456 511.2325 695.8514] /Subtype /Link /A << /S /GoTo /D (section.B.7) >> >> endobj -929 0 obj << +934 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [494.296 686.8453 511.2325 695.8514] +/Rect [494.296 674.8901 511.2325 683.8962] /Subtype /Link /A << /S /GoTo /D (section.B.8) >> >> endobj -930 0 obj << +935 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [494.296 674.8901 511.2325 683.8962] +/Rect [494.296 662.8353 511.2325 671.941] /Subtype /Link /A << /S /GoTo /D (section.B.9) >> >> endobj -931 0 obj << +936 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [494.296 662.935 511.2325 671.941] +/Rect [494.296 650.8801 511.2325 659.9859] /Subtype /Link /A << /S /GoTo /D (section.B.10) >> >> endobj -932 0 obj << +937 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [494.296 650.8801 511.2325 659.9859] +/Rect [494.296 638.925 511.2325 648.0307] /Subtype /Link /A << /S /GoTo /D (section.B.11) >> >> endobj -936 0 obj << +941 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [494.296 638.925 511.2325 648.0307] +/Rect [494.296 626.9698 511.2325 636.0755] /Subtype /Link /A << /S /GoTo /D (section.B.12) >> >> endobj -937 0 obj << +942 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [494.296 626.9698 511.2325 636.0755] +/Rect [494.296 615.0146 511.2325 624.1204] /Subtype /Link /A << /S /GoTo /D (section.B.13) >> >> endobj -922 0 obj << -/D [920 0 R /XYZ 56.6929 794.5015 null] +926 0 obj << +/D [924 0 R /XYZ 56.6929 794.5015 null] >> endobj -919 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F41 935 0 R >> +923 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -940 0 obj << +945 0 obj << /Length 2175 /Filter /FlateDecode >> @@ -2632,51 +2642,51 @@ x (ÁÝîx‰kàXÛòä¾)Óò³B£:Ò96&'ȉj\@4@a&I‹#õ‡ƒ«ËÊgÿ™Ãç)W:fïHOæDO؁[ÚðÃö˜ÑR¥Jšgö Ԋ|\ôz×I ¬!lïþ…Üϸ®ó:ÚÝW÷»ªÙ´Åa{œË€tP‘G0‰ÁúPbç…2gª n‹ÇRۑ|ˆ*xáx ãRè'˜tºªºÏcLi >kòiLaÕýeÕ¦¤jŠóGϾMM¥åO]¼ÞUõW–¡ŒŽsÏegè>Q¬ƒ¿Ÿ܈Aâ–l\À‡BÇzï8;Qýo¼V‹oïNßolu …gêF)üǛß¿üʖå‚-X°TZ“-Ÿ ÃÀšP)îJB“e&Žì·‹ý³¢£Báª8ÁZԌèž.µŠgZqNÌðÓ©)šàC*XFAŽ¶Š®<¡|¢ëJÌ~f“‡s³oñuZŸ–|Am ¥£‚ÊgªöÏ7‚%WáÒõÇÝå!2‘§*ϲW<„Pf1ŸôiîÿNB¦\ü'Îg\…“€¢ÝZyþÀ)gá$5P ²Máӎ‚Ëx¿õŸC ®•’p¹gbçN"ùéß?¾AÉmÓõ#IàµPÏ|>Ø‘¢wI>܂éž_»'‚€k÷ÓWT¾^Gôè”_g¸¢Ÿ[Ì3‡è‘徫~÷›ý>Ue¿½ÞWÓ÷/ÞèèWäB¡Êò—ÀËeʤˆëÏiX¥9ï0|?£^Ÿ+¯Ì,~ÆʏôsPh¾mvåu(½šêk(Y2ËíKHbpMÓ°Åùˆ/K" ýç@4Úâµ0ô\ë+4ÖúB׀ójêþUp#àŽÍ4‡Ú #µPãßþ.~‚ýíÔ7ÆÌþPÿƒÛZêNœE„”‚©% y/è ³ÇŸÏ+ÅÝþ üLtendstream endobj -939 0 obj << +944 0 obj << /Type /Page -/Contents 940 0 R -/Resources 938 0 R +/Contents 945 0 R +/Resources 943 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 951 0 R +/Parent 956 0 R >> endobj -941 0 obj << -/D [939 0 R /XYZ 85.0394 794.5015 null] +946 0 obj << +/D [944 0 R /XYZ 85.0394 794.5015 null] >> endobj 6 0 obj << -/D [939 0 R /XYZ 85.0394 769.5949 null] +/D [944 0 R /XYZ 85.0394 769.5949 null] >> endobj -942 0 obj << -/D [939 0 R /XYZ 85.0394 582.8476 null] +947 0 obj << +/D [944 0 R /XYZ 85.0394 582.8476 null] >> endobj 10 0 obj << -/D [939 0 R /XYZ 85.0394 512.9824 null] +/D [944 0 R /XYZ 85.0394 512.9824 null] >> endobj -943 0 obj << -/D [939 0 R /XYZ 85.0394 474.7837 null] +948 0 obj << +/D [944 0 R /XYZ 85.0394 474.7837 null] >> endobj 14 0 obj << -/D [939 0 R /XYZ 85.0394 399.5462 null] +/D [944 0 R /XYZ 85.0394 399.5462 null] >> endobj -944 0 obj << -/D [939 0 R /XYZ 85.0394 363.8828 null] +949 0 obj << +/D [944 0 R /XYZ 85.0394 363.8828 null] >> endobj 18 0 obj << -/D [939 0 R /XYZ 85.0394 223.0066 null] +/D [944 0 R /XYZ 85.0394 223.0066 null] >> endobj -945 0 obj << -/D [939 0 R /XYZ 85.0394 190.9009 null] +950 0 obj << +/D [944 0 R /XYZ 85.0394 190.9009 null] >> endobj -946 0 obj << -/D [939 0 R /XYZ 85.0394 170.4169 null] +951 0 obj << +/D [944 0 R /XYZ 85.0394 170.4169 null] >> endobj -947 0 obj << -/D [939 0 R /XYZ 85.0394 158.4617 null] +952 0 obj << +/D [944 0 R /XYZ 85.0394 158.4617 null] >> endobj -938 0 obj << -/Font << /F21 710 0 R /F23 734 0 R /F39 895 0 R /F41 935 0 R /F48 950 0 R >> +943 0 obj << +/Font << /F21 714 0 R /F23 738 0 R /F39 900 0 R /F41 940 0 R /F48 955 0 R >> /ProcSet [ /PDF /Text ] >> endobj -954 0 obj << +959 0 obj << /Length 3187 /Filter /FlateDecode >> @@ -2703,66 +2713,66 @@ W ½þ`J9ÿdÑÆÇVþ¢Ì!ûȨÀÌBÖ?e‘úñcΗ`ùX¹žŸš¦-zXæç-@fØ:\a½ã¶Gî7žÛù¨ß•=Éȧv)½»@2wl(kz+0h´zx6éqŸSS> u»žQ¶àðI¼þ˜CÍ-í‚f¡œoMoqÓâ›äÚµ|É2VDÓWÜãÒ|ññþkÿ=êø_bP*˜4Õ/øÃ[Df@ ž!þêóy©òendstream endobj -953 0 obj << +958 0 obj << /Type /Page -/Contents 954 0 R -/Resources 952 0 R +/Contents 959 0 R +/Resources 957 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 951 0 R -/Annots [ 961 0 R 962 0 R ] +/Parent 956 0 R +/Annots [ 966 0 R 967 0 R ] >> endobj -961 0 obj << +966 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [272.8897 207.1951 329.1084 219.2548] /Subtype /Link /A << /S /GoTo /D (types_of_resource_records_and_when_to_use_them) >> >> endobj -962 0 obj << +967 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [190.6691 179.6723 249.6573 189.0819] /Subtype /Link /A << /S /GoTo /D (rfcs) >> >> endobj -955 0 obj << -/D [953 0 R /XYZ 56.6929 794.5015 null] +960 0 obj << +/D [958 0 R /XYZ 56.6929 794.5015 null] >> endobj -956 0 obj << -/D [953 0 R /XYZ 56.6929 756.8229 null] +961 0 obj << +/D [958 0 R /XYZ 56.6929 756.8229 null] >> endobj -957 0 obj << -/D [953 0 R /XYZ 56.6929 744.8677 null] +962 0 obj << +/D [958 0 R /XYZ 56.6929 744.8677 null] >> endobj 22 0 obj << -/D [953 0 R /XYZ 56.6929 651.295 null] +/D [958 0 R /XYZ 56.6929 651.295 null] >> endobj -958 0 obj << -/D [953 0 R /XYZ 56.6929 612.4036 null] +963 0 obj << +/D [958 0 R /XYZ 56.6929 612.4036 null] >> endobj 26 0 obj << -/D [953 0 R /XYZ 56.6929 555.4285 null] +/D [958 0 R /XYZ 56.6929 555.4285 null] >> endobj -959 0 obj << -/D [953 0 R /XYZ 56.6929 530.6703 null] +964 0 obj << +/D [958 0 R /XYZ 56.6929 530.6703 null] >> endobj 30 0 obj << -/D [953 0 R /XYZ 56.6929 416.0112 null] +/D [958 0 R /XYZ 56.6929 416.0112 null] >> endobj -960 0 obj << -/D [953 0 R /XYZ 56.6929 391.253 null] +965 0 obj << +/D [958 0 R /XYZ 56.6929 391.253 null] >> endobj 34 0 obj << -/D [953 0 R /XYZ 56.6929 164.815 null] +/D [958 0 R /XYZ 56.6929 164.815 null] >> endobj -963 0 obj << -/D [953 0 R /XYZ 56.6929 137.4068 null] +968 0 obj << +/D [958 0 R /XYZ 56.6929 137.4068 null] >> endobj -952 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F39 895 0 R /F41 935 0 R /F21 710 0 R >> +957 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F39 900 0 R /F41 940 0 R /F21 714 0 R >> /ProcSet [ /PDF /Text ] >> endobj -968 0 obj << +973 0 obj << /Length 3415 /Filter /FlateDecode >> @@ -2781,60 +2791,60 @@ J$ ?6`³> endobj -971 0 obj << +976 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [519.8432 463.1122 539.579 475.1718] /Subtype /Link /A << /S /GoTo /D (diagnostic_tools) >> >> endobj -972 0 obj << +977 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [84.0431 451.8246 133.308 463.2167] /Subtype /Link /A << /S /GoTo /D (diagnostic_tools) >> >> endobj -969 0 obj << -/D [967 0 R /XYZ 85.0394 794.5015 null] +974 0 obj << +/D [972 0 R /XYZ 85.0394 794.5015 null] >> endobj 38 0 obj << -/D [967 0 R /XYZ 85.0394 570.5252 null] +/D [972 0 R /XYZ 85.0394 570.5252 null] >> endobj -970 0 obj << -/D [967 0 R /XYZ 85.0394 541.3751 null] +975 0 obj << +/D [972 0 R /XYZ 85.0394 541.3751 null] >> endobj 42 0 obj << -/D [967 0 R /XYZ 85.0394 434.1868 null] +/D [972 0 R /XYZ 85.0394 434.1868 null] >> endobj -973 0 obj << -/D [967 0 R /XYZ 85.0394 406.5769 null] +978 0 obj << +/D [972 0 R /XYZ 85.0394 406.5769 null] >> endobj 46 0 obj << -/D [967 0 R /XYZ 85.0394 301.1559 null] +/D [972 0 R /XYZ 85.0394 301.1559 null] >> endobj -974 0 obj << -/D [967 0 R /XYZ 85.0394 276.6843 null] +979 0 obj << +/D [972 0 R /XYZ 85.0394 276.6843 null] >> endobj 50 0 obj << -/D [967 0 R /XYZ 85.0394 200.1512 null] +/D [972 0 R /XYZ 85.0394 200.1512 null] >> endobj -975 0 obj << -/D [967 0 R /XYZ 85.0394 175.6796 null] +980 0 obj << +/D [972 0 R /XYZ 85.0394 175.6796 null] >> endobj -966 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F39 895 0 R /F41 935 0 R /F21 710 0 R >> +971 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F39 900 0 R /F41 940 0 R /F21 714 0 R >> /ProcSet [ /PDF /Text ] >> endobj -979 0 obj << +984 0 obj << /Length 2458 /Filter /FlateDecode >> @@ -2847,39 +2857,39 @@ Y K³ËZ! U¢|õ },ä-T\Èiù)¶†—™M¬)¢Ût‡KBaŒÂ´˜ŸS7`\&Ö^±¡‰&&ڡْå^_ˆ¼=¢ µŽ¸Š©/@ð$.˜Á²n 0ãf—«{/Qc‡çöùŽ±Éñ¡ÚÖ=¯tñÍX>Ëî)z /{0„öG1Y C*5÷Hò|ÅjAÀùеa0ÂXë–KƯ,†•p=†”Fä9‰ñléÜî|uÚ$1Sû52Ñ”*?õVù8ijÞC@üû 3߂ü¹=á¬z۔SsÀÖ'¨‹«ƒNøÒÕæOwíi¸þáñé=|ë5ë~ҐōÀªƒtk¨€ƒ6¼Ý ]´Né!)½=Á˜*5$ÐyúÿPŠrla±Ö¯æj§›íb5% îÖfÏX.]äü©pšwzc 4vÖ׳Ü]Õ°»“™2_$¡OæÖ#ç’_åpÚÐØ°ö4uîëÜzû.—H38Bn«‚'äô°…ïúýuoõÖV1J¹–cݽŒñ=Ãm}„R/"$•§Ž4÷•>‚tùª[«_Ð@âIŠý[†a{ÓШk/O \¯\iܽŒ‹µyîbm^`8O_Š­j˜=:9M®<uH&)!Íf¹² E ¤òïFÜÙ Ív¤Yžú*Ï]‚ÍŽb7KFY!ëö4¹é>a±¬z Ù\˜"T‘2»Œ·SCNE˜"¿ÄTz[Օ=L A05h1„u”»œdkM9C€/¥x$ue¿r~EÇðyΟ¯Ž&áèBg Ú½.ßóh¦·\Q&ɧw%±»Üéu©®Œ¡™ÐÙ^ôÃo)Ó$TK …3¸U£©UPk\‘;cpËÜӅà8~*”©DGÊR³)=„ò6MÄU$ä¨U“—¿pf¥ÉÖ\:âç¥Z¾þ®Úé=YO½å¼zxã¿H_ø‡ÈÂ?!á˜èþïÿ]¦¿Ÿ¢4PY&—ÿRÁá("̔K©á çþš[Öÿ xK:óendstream endobj -978 0 obj << +983 0 obj << /Type /Page -/Contents 979 0 R -/Resources 977 0 R +/Contents 984 0 R +/Resources 982 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 951 0 R +/Parent 956 0 R >> endobj -980 0 obj << -/D [978 0 R /XYZ 56.6929 794.5015 null] +985 0 obj << +/D [983 0 R /XYZ 56.6929 794.5015 null] >> endobj 54 0 obj << -/D [978 0 R /XYZ 56.6929 717.7272 null] +/D [983 0 R /XYZ 56.6929 717.7272 null] >> endobj -981 0 obj << -/D [978 0 R /XYZ 56.6929 690.4227 null] +986 0 obj << +/D [983 0 R /XYZ 56.6929 690.4227 null] >> endobj 58 0 obj << -/D [978 0 R /XYZ 56.6929 550.0786 null] +/D [983 0 R /XYZ 56.6929 550.0786 null] >> endobj -982 0 obj << -/D [978 0 R /XYZ 56.6929 525.2967 null] +987 0 obj << +/D [983 0 R /XYZ 56.6929 525.2967 null] >> endobj 62 0 obj << -/D [978 0 R /XYZ 56.6929 393.0502 null] +/D [983 0 R /XYZ 56.6929 393.0502 null] >> endobj -983 0 obj << -/D [978 0 R /XYZ 56.6929 363.1913 null] +988 0 obj << +/D [983 0 R /XYZ 56.6929 363.1913 null] >> endobj -977 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F39 895 0 R >> +982 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F39 900 0 R >> /ProcSet [ /PDF /Text ] >> endobj -986 0 obj << +991 0 obj << /Length 2095 /Filter /FlateDecode >> @@ -2897,66 +2907,66 @@ D Õmíš™Q‘‚z â~ó ¯ fÙ"‡èâ9Lt¨ž¹£j¡ mK(ÈÏbµÌ¥X2¼ɝ6õpT!h_¥^ÁO8,uU•a¸‡àk"¿°•6ª ÇsÓ÷Oã_IZ:ä[²ÑiÉ*Np’êZÀu ‰¡‰ñìK—!Gµ&¯!cÖ`þû$8‘ôbGÊ=6ü¡ºJ¬« z¸Äã5Âr‘> endobj -992 0 obj << +997 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [519.8432 268.1131 539.579 280.1727] /Subtype /Link /A << /S /GoTo /D (acache) >> >> endobj -993 0 obj << +998 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [84.0431 256.1579 143.5361 268.2175] /Subtype /Link /A << /S /GoTo /D (acache) >> >> endobj -987 0 obj << -/D [985 0 R /XYZ 85.0394 794.5015 null] +992 0 obj << +/D [990 0 R /XYZ 85.0394 794.5015 null] >> endobj 66 0 obj << -/D [985 0 R /XYZ 85.0394 769.5949 null] +/D [990 0 R /XYZ 85.0394 769.5949 null] >> endobj -988 0 obj << -/D [985 0 R /XYZ 85.0394 574.3444 null] +993 0 obj << +/D [990 0 R /XYZ 85.0394 574.3444 null] >> endobj 70 0 obj << -/D [985 0 R /XYZ 85.0394 574.3444 null] +/D [990 0 R /XYZ 85.0394 574.3444 null] >> endobj -989 0 obj << -/D [985 0 R /XYZ 85.0394 540.5052 null] +994 0 obj << +/D [990 0 R /XYZ 85.0394 540.5052 null] >> endobj 74 0 obj << -/D [985 0 R /XYZ 85.0394 447.7637 null] +/D [990 0 R /XYZ 85.0394 447.7637 null] >> endobj -990 0 obj << -/D [985 0 R /XYZ 85.0394 410.3389 null] +995 0 obj << +/D [990 0 R /XYZ 85.0394 410.3389 null] >> endobj 78 0 obj << -/D [985 0 R /XYZ 85.0394 348.7624 null] +/D [990 0 R /XYZ 85.0394 348.7624 null] >> endobj -991 0 obj << -/D [985 0 R /XYZ 85.0394 311.223 null] +996 0 obj << +/D [990 0 R /XYZ 85.0394 311.223 null] >> endobj 82 0 obj << -/D [985 0 R /XYZ 85.0394 189.9853 null] +/D [990 0 R /XYZ 85.0394 189.9853 null] >> endobj -994 0 obj << -/D [985 0 R /XYZ 85.0394 156.0037 null] +999 0 obj << +/D [990 0 R /XYZ 85.0394 156.0037 null] >> endobj -984 0 obj << -/Font << /F21 710 0 R /F23 734 0 R >> +989 0 obj << +/Font << /F21 714 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -998 0 obj << +1003 0 obj << /Length 605 /Filter /FlateDecode >> @@ -2965,27 +2975,27 @@ xÚ¥T 4‹$çə‘•2' £JëØé}•ª±Ö¶Ìì¢öìJçÕ¥-ÙZ³ØÖ>ðAY³ìöwªv™÷ö»)ó?A‘ÿR¶Ph÷ÑÆÑ~»¥Ý…ÁeêsƒLÕù“éÛôÖwC’œ[yžTÝäºgGE8ìIƒ‹|7ðҍ¾omè[”—™~nlNÓímhë<ïRBHì640; ó}å*!²á ]ÖÑUA«ƒlÛ*kyÓÚ Ë54<ªàmgvd¦gíTúä,¥ì¢}Tã?9_¸ûÿcZ8^¾Klue…zR…]fù •Úµº~±®Û´î0lÒqÐÝPµS#HÓÖù]ךÃ@ÿ;ÆQ?+G†Ä¼îPÿ{$ÿ©0BLz˜¶éTÐH PGª—œÐÌÇÙýHý/š@endstream endobj -997 0 obj << +1002 0 obj << /Type /Page -/Contents 998 0 R -/Resources 996 0 R +/Contents 1003 0 R +/Resources 1001 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 951 0 R +/Parent 956 0 R >> endobj -999 0 obj << -/D [997 0 R /XYZ 56.6929 794.5015 null] +1004 0 obj << +/D [1002 0 R /XYZ 56.6929 794.5015 null] >> endobj 86 0 obj << -/D [997 0 R /XYZ 56.6929 769.5949 null] +/D [1002 0 R /XYZ 56.6929 769.5949 null] >> endobj -1000 0 obj << -/D [997 0 R /XYZ 56.6929 744.7247 null] +1005 0 obj << +/D [1002 0 R /XYZ 56.6929 744.7247 null] >> endobj -996 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R >> +1001 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1003 0 obj << +1008 0 obj << /Length 1215 /Filter /FlateDecode >> @@ -3000,45 +3010,45 @@ NT2 .Sø«깔ý¿X'¶o|uÃ=-Lî…wà våã;d̛˪š¨!=ZŸÜOŸl_¯|ɕo» ω¤¶j'ÇÆÌ9‚4ŒýàF%Œ}ÌÄgcê®)ÓëŸÂKÆ ®Ô,u°7tÌ)Mþ:~ø~=}܄O‘û4÷ùD⋠~û\w¼ )x™C6.&Þz›¾¤îÝý ?»˜endstream endobj -1002 0 obj << +1007 0 obj << /Type /Page -/Contents 1003 0 R -/Resources 1001 0 R +/Contents 1008 0 R +/Resources 1006 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1009 0 R +/Parent 1014 0 R >> endobj -1004 0 obj << -/D [1002 0 R /XYZ 85.0394 794.5015 null] +1009 0 obj << +/D [1007 0 R /XYZ 85.0394 794.5015 null] >> endobj 90 0 obj << -/D [1002 0 R /XYZ 85.0394 769.5949 null] +/D [1007 0 R /XYZ 85.0394 769.5949 null] >> endobj -1005 0 obj << -/D [1002 0 R /XYZ 85.0394 575.896 null] +1010 0 obj << +/D [1007 0 R /XYZ 85.0394 575.896 null] >> endobj 94 0 obj << -/D [1002 0 R /XYZ 85.0394 529.2011 null] +/D [1007 0 R /XYZ 85.0394 529.2011 null] >> endobj -1006 0 obj << -/D [1002 0 R /XYZ 85.0394 492.9468 null] +1011 0 obj << +/D [1007 0 R /XYZ 85.0394 492.9468 null] >> endobj 98 0 obj << -/D [1002 0 R /XYZ 85.0394 492.9468 null] +/D [1007 0 R /XYZ 85.0394 492.9468 null] >> endobj -1007 0 obj << -/D [1002 0 R /XYZ 85.0394 466.0581 null] +1012 0 obj << +/D [1007 0 R /XYZ 85.0394 466.0581 null] >> endobj 102 0 obj << -/D [1002 0 R /XYZ 85.0394 237.1121 null] +/D [1007 0 R /XYZ 85.0394 237.1121 null] >> endobj -1008 0 obj << -/D [1002 0 R /XYZ 85.0394 206.4074 null] +1013 0 obj << +/D [1007 0 R /XYZ 85.0394 206.4074 null] >> endobj -1001 0 obj << -/Font << /F21 710 0 R /F23 734 0 R /F41 935 0 R >> +1006 0 obj << +/Font << /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1012 0 obj << +1017 0 obj << /Length 1860 /Filter /FlateDecode >> @@ -3054,53 +3064,53 @@ g:+ n9ê®ÐB©ªWúQEBŽ| ÌNuë`:ôkn‹}8ÔXÅÇtªëmý÷­¯ý=^¤8æñ Ç̃€×á<ÊÃ>%Åê+'Йú>êçòE@Û߈¶¿4E¢þhh!V²ŠúO@º¬bºMæ1áwÿ$‰%7BܲÌê½>ìsëD7c¸¦1êÿ0§‘ÌÁ¬‡^˜yö·èl™ê.$ ˆßf’È:®Ò¹ïXÀŽ2³—à‰+YÔÑ\÷¦ =n ˆi¬¢> endobj -1017 0 obj << +1022 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [55.6967 190.8043 126.3509 202.8639] /Subtype /Link /A << /S /GoTo /D (rrset_ordering) >> >> endobj -1013 0 obj << -/D [1011 0 R /XYZ 56.6929 794.5015 null] +1018 0 obj << +/D [1016 0 R /XYZ 56.6929 794.5015 null] >> endobj 106 0 obj << -/D [1011 0 R /XYZ 56.6929 480.2651 null] +/D [1016 0 R /XYZ 56.6929 480.2651 null] >> endobj -1014 0 obj << -/D [1011 0 R /XYZ 56.6929 441.7923 null] +1019 0 obj << +/D [1016 0 R /XYZ 56.6929 441.7923 null] >> endobj -1015 0 obj << -/D [1011 0 R /XYZ 56.6929 373.7178 null] +1020 0 obj << +/D [1016 0 R /XYZ 56.6929 373.7178 null] >> endobj -1016 0 obj << -/D [1011 0 R /XYZ 56.6929 361.7627 null] +1021 0 obj << +/D [1016 0 R /XYZ 56.6929 361.7627 null] >> endobj 110 0 obj << -/D [1011 0 R /XYZ 56.6929 167.4388 null] +/D [1016 0 R /XYZ 56.6929 167.4388 null] >> endobj -1018 0 obj << -/D [1011 0 R /XYZ 56.6929 126.8733 null] +1023 0 obj << +/D [1016 0 R /XYZ 56.6929 126.8733 null] >> endobj 114 0 obj << -/D [1011 0 R /XYZ 56.6929 126.8733 null] +/D [1016 0 R /XYZ 56.6929 126.8733 null] >> endobj -1019 0 obj << -/D [1011 0 R /XYZ 56.6929 98.4089 null] +1024 0 obj << +/D [1016 0 R /XYZ 56.6929 98.4089 null] >> endobj -1010 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F21 710 0 R /F23 734 0 R >> +1015 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F21 714 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1023 0 obj << +1028 0 obj << /Length 2720 /Filter /FlateDecode >> @@ -3123,33 +3133,33 @@ N Z,¼-¿5ëx+±/mÿ6#ö OCõ~šT.8†µ™ÌÕêÖîRMcíHa™,6fñ;xâêr«”&ËÏ+©F4èï7%‰y_…ɦSñD2¢æ€·æ$ã9?½ öG)ûj3ؗæ¡j‹/Ã=9ÅÎûd¼½vʐ ='\©4^$R¾¾3²—Åš2ñÕå1ê"ÕETÇœs,TzŽNÓ¨.Rí°w¿Ý}=Û}aŠpjóÌÁ,Ú/‡mIOÙ·Þݬʭ™h<€kNU·a0¼Su>ti¦×Ó ¬õµ®ÌiØÂFI¦Ï‰Ž4'²û¶€*Âï ?°ú4`ƒ‚À•°qâI[„4Ú´áb+Þ³œÆsì–Ä»ÀËíé ܔΞuU9œ¹¼Ešé0ô›-Rbÿ³hD wsÏþ¦ÇÿëWZóq'T£çYPÊ*ÏÒ¡æñ?NUÿ£^mšendstream endobj -1022 0 obj << +1027 0 obj << /Type /Page -/Contents 1023 0 R -/Resources 1021 0 R +/Contents 1028 0 R +/Resources 1026 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1009 0 R +/Parent 1014 0 R >> endobj -1024 0 obj << -/D [1022 0 R /XYZ 85.0394 794.5015 null] +1029 0 obj << +/D [1027 0 R /XYZ 85.0394 794.5015 null] >> endobj 118 0 obj << -/D [1022 0 R /XYZ 85.0394 769.5949 null] +/D [1027 0 R /XYZ 85.0394 769.5949 null] >> endobj -976 0 obj << -/D [1022 0 R /XYZ 85.0394 749.3395 null] +981 0 obj << +/D [1027 0 R /XYZ 85.0394 749.3395 null] >> endobj 122 0 obj << -/D [1022 0 R /XYZ 85.0394 221.8894 null] +/D [1027 0 R /XYZ 85.0394 221.8894 null] >> endobj -1028 0 obj << -/D [1022 0 R /XYZ 85.0394 197.4323 null] +1033 0 obj << +/D [1027 0 R /XYZ 85.0394 197.4323 null] >> endobj -1021 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F53 1027 0 R >> +1026 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F53 1032 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1031 0 obj << +1036 0 obj << /Length 3424 /Filter /FlateDecode >> @@ -3172,21 +3182,21 @@ x .ø¡i±"ƒ|çÌ´£²D9»W>kè:•Æâ•öÿ°³§ô9R¬Ø»dða¹}õ3~!Îð1€Ùæî•ÅÈU€øRŠÞ-?²=¡¿G¤°·ÔàÙçLS%ý¡/,gûbo“7ÍÒ¿2€áÿÌXõÏ/þð¿9tÿýïâxéjPaŽ ˜X¡p*LNŸz¢F$Ÿýßð3*endstream endobj -1030 0 obj << +1035 0 obj << /Type /Page -/Contents 1031 0 R -/Resources 1029 0 R +/Contents 1036 0 R +/Resources 1034 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1009 0 R +/Parent 1014 0 R >> endobj -1032 0 obj << -/D [1030 0 R /XYZ 56.6929 794.5015 null] +1037 0 obj << +/D [1035 0 R /XYZ 56.6929 794.5015 null] >> endobj -1029 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F53 1027 0 R /F14 737 0 R /F21 710 0 R /F23 734 0 R /F48 950 0 R /F55 1035 0 R >> +1034 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F53 1032 0 R /F14 741 0 R /F21 714 0 R /F23 738 0 R /F48 955 0 R /F55 1040 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1038 0 obj << +1043 0 obj << /Length 3965 /Filter /FlateDecode >> @@ -3212,29 +3222,29 @@ w ›e4?sžÜZjø ‰€Â¦‡ àʀ'Ât´YØ8(‰5¶ºn´Ÿg¾ª wL™+x^9Pk{:ê¸wcÔb+âgj|‰ö`_ÒM¤ÒU|`°ic¢Ÿ#á«È÷&‘ü.‹ ¹Û ñê’,Ïgò8Ü<n~HÝìZ‘­Ÿg‰Îh¥)ˆ‡eôś;ð9Gù];¹ülÄÀQ’5¶ùõ!u‚ª©Ã§ø/B(ƒÞ/ÂK–’ ;¦pÓ<›sþtä˜õÿh,Ü÷endstream endobj -1037 0 obj << +1042 0 obj << /Type /Page -/Contents 1038 0 R -/Resources 1036 0 R +/Contents 1043 0 R +/Resources 1041 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1009 0 R -/Annots [ 1040 0 R ] +/Parent 1014 0 R +/Annots [ 1045 0 R ] >> endobj -1040 0 obj << +1045 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [120.1376 318.9001 176.3563 328.1154] /Subtype /Link /A << /S /GoTo /D (controls_statement_definition_and_usage) >> >> endobj -1039 0 obj << -/D [1037 0 R /XYZ 85.0394 794.5015 null] +1044 0 obj << +/D [1042 0 R /XYZ 85.0394 794.5015 null] >> endobj -1036 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F48 950 0 R /F41 935 0 R /F55 1035 0 R >> +1041 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F48 955 0 R /F41 940 0 R /F55 1040 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1044 0 obj << +1049 0 obj << /Length 1676 /Filter /FlateDecode >> @@ -3249,33 +3259,33 @@ x ¹#„@Ë1!ƒìTەmÕLæªÔpßÔ8ÔBZ»Ï\Ðüp—ç6ºàS[êë¥eˆHh" •êƒi¸ 8”5!lK-ñX*+k°¨’ìö~ÀšVU”?$ì!E4 hÔtmuAë" M5À1óG„à°›äéća¦ïl^FƒhÓ C('骉²6Þd|u>ýÅÜÕv?,h×gá¹'ˆë”ZÔuJýº2;šè£{»LãL06ë(nç»ïœ| gu¼Ên̐]¹Ü±¶Õ"µú› ºì­‹òN;s'òYu©µùÿԏ¡¢HH!=%so£t9={qõf7FD…œy}ÏÉN倗ÛI ѕ±å扆½3NoP;²ý,â`€ ñ dàg3»î¸’DPQî¡-€ù†õˆdŠ!róŸú_E0}L3`ՀЯ ˜{ÂÈã<;½xuÂ=•á=7‡!Ü÷óÁŽóÔ1e×HÓ?²æ0Æí¤ÿoŒAŸPRð¯`ŒRÄE@Ʀç³Ãëi|4ˆíy9 ±¾›ÿÄí¤ÿˆH8$„‘ fE±ýrï[%üSEBaðšÂ,Äà'Mì}µý€ºù® íIy€r€d`>b¦¤ui4¹÷y×}iµR=×ÿ„­gÚendstream endobj -1043 0 obj << +1048 0 obj << /Type /Page -/Contents 1044 0 R -/Resources 1042 0 R +/Contents 1049 0 R +/Resources 1047 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1009 0 R +/Parent 1014 0 R >> endobj -1045 0 obj << -/D [1043 0 R /XYZ 56.6929 794.5015 null] +1050 0 obj << +/D [1048 0 R /XYZ 56.6929 794.5015 null] >> endobj 126 0 obj << -/D [1043 0 R /XYZ 56.6929 424.8255 null] +/D [1048 0 R /XYZ 56.6929 424.8255 null] >> endobj -1046 0 obj << -/D [1043 0 R /XYZ 56.6929 397.5211 null] +1051 0 obj << +/D [1048 0 R /XYZ 56.6929 397.5211 null] >> endobj -1047 0 obj << -/D [1043 0 R /XYZ 56.6929 368.0037 null] +1052 0 obj << +/D [1048 0 R /XYZ 56.6929 368.0037 null] >> endobj -1048 0 obj << -/D [1043 0 R /XYZ 56.6929 356.0485 null] +1053 0 obj << +/D [1048 0 R /XYZ 56.6929 356.0485 null] >> endobj -1042 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F41 935 0 R /F48 950 0 R /F21 710 0 R >> +1047 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F41 940 0 R /F48 955 0 R /F21 714 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1052 0 obj << +1057 0 obj << /Length 2367 /Filter /FlateDecode >> @@ -3299,29 +3309,29 @@ G ±ÌÐ.‰`—\?ô³æûîàhT¼pªËÇà6ÅHeÃ¥>x]³jߐûy«ëoÚ£aÆNèª –¥FÿM‡Œ bÎf^>6eiéã.û –QT±Øƒ—ç0pù0äB›üÆ ÿ:¥Æóà/»YÀíÛ×°/hkßûA~P´SŠsûý»ˆäãÇÛ÷?½¢ýp•P¼óKŠÀ˾y÷¸·‡æÌi,§€yËK Å"> vŠóØã`£y>Ñ>m?Ô]}*®0‘Ýåé” @|-AÅÒtž†o†aln öu›Ö³ÔçÙ­½ ÌìÔ|õ“—yP¿/†`—aËMwŠr:;4Ž0iw‘K‚©×Á&oÖñY{c%†ã tj‚0«C/e˜Ê8iìþ|êBÄÔ>S`ó!8•?º1œ™Í ¥Áq^UÓ2ytJ©6ó-‹ÕT˜L™Ë]Šê‡ Ãèç\mRfLÃ(.f›pxö–Ô¿³¶´ð\RKXöÈüÚتrç†'TR+Þè`áÞo7Díüå±î.¶‘øÉ(ø @ÅRÒw”Þ(>9©ˆµ>Cæ™×,buN s“<ÁÖo4>IÁË÷íë(´¼ã±e,û¡Q–8ÖݧEz9O„žÚ¦!§²?ºµ„‡³ã<6…ÎL"Ìô,X¢Õl Ë4§žx s¬|¦Xžœ±l¡Öº¨¯H—4ü…²9·ü¢7êA{§¦‚Œ}Yî­ùÉÂßCÍæËËû¦+NO/”ŠÃcn«8^¦µºjÆ=Ewv|G?_×(Ã4–4kS¬©“˜­L±8$ˆt DäÏÎ4W(þpu˜endstream endobj -1051 0 obj << +1056 0 obj << /Type /Page -/Contents 1052 0 R -/Resources 1050 0 R +/Contents 1057 0 R +/Resources 1055 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1066 0 R -/Annots [ 1056 0 R 1057 0 R ] +/Parent 1071 0 R +/Annots [ 1061 0 R 1062 0 R ] >> endobj -1049 0 obj << +1054 0 obj << /Type /XObject /Subtype /Form /FormType 1 /PTEX.FileName (/usr/local/share/db2latex/xsl/figures/note.pdf) /PTEX.PageNumber 1 -/PTEX.InfoDict 1067 0 R +/PTEX.InfoDict 1072 0 R /Matrix [1.00000000 0.00000000 0.00000000 1.00000000 0.00000000 0.00000000] /BBox [0.00000000 0.00000000 27.00000000 27.00000000] /Resources << /ProcSet [ /PDF ] /ExtGState << -/R4 1068 0 R +/R4 1073 0 R >>>> -/Length 1069 0 R +/Length 1074 0 R /Filter /FlateDecode >> stream @@ -3334,12 +3344,12 @@ q n*Œ1½÷¨¾x¥Æˆpîâ‹&Xîܧ³±è\íD¤ßä0}#XŒûž˜‹¸À>#^V°¡|2Îi‰9Ê΁r)`˜¢Xh¡Ò& „hb—H°Œe"Ãêʱ„£~ϓa³tŒºìZDß!#Z¶ÚÂk! e'jÝ=§ _tsÙ¬ûÍ&­Nå@‚i¬ˆ3t%kЁE„\H–YZxÿ/U¥Ç™åë—Φ@±¯iW H þrÓGçX5¾ûû8‡´ÕªOª«t–Ô³$Ây°‰—BқÀÄ5©/¨vp÷o`kA“ôr ±ñœÓ4N.4Žæ&F°ÑTÆG%V½ Î'ÌØR5¬Bԋ`qUžv-UÍ=ëÆåQv2ë_ ”¿­qq‚~èr¯Ú5ÌJ¼ð˜°h»P¡õ‹kÜàéڏýªå>Ò¸D °o»Îi¸CrT]¿MJ¥ ÆÖ¹’°;¿ö‹ûóZ¼¬ å[Ç-œÁ¤ŸBx¿ýpü|üÈÂendstream endobj -1067 0 obj +1072 0 obj << /Producer (AFPL Ghostscript 6.50) >> endobj -1068 0 obj +1073 0 obj << /Type /ExtGState /Name /R4 @@ -3349,287 +3359,298 @@ endobj /SA true >> endobj -1069 0 obj +1074 0 obj 1049 endobj -1056 0 obj << +1061 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [470.3398 477.3512 539.579 489.4108] /Subtype /Link /A << /S /GoTo /D (boolean_options) >> >> endobj -1057 0 obj << +1062 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [316.7164 465.396 385.3363 477.4557] /Subtype /Link /A << /S /GoTo /D (zone_transfers) >> >> endobj -1053 0 obj << -/D [1051 0 R /XYZ 85.0394 794.5015 null] +1058 0 obj << +/D [1056 0 R /XYZ 85.0394 794.5015 null] >> endobj 130 0 obj << -/D [1051 0 R /XYZ 85.0394 769.5949 null] +/D [1056 0 R /XYZ 85.0394 769.5949 null] >> endobj -1054 0 obj << -/D [1051 0 R /XYZ 85.0394 580.0302 null] +1059 0 obj << +/D [1056 0 R /XYZ 85.0394 580.0302 null] >> endobj 134 0 obj << -/D [1051 0 R /XYZ 85.0394 580.0302 null] +/D [1056 0 R /XYZ 85.0394 580.0302 null] >> endobj -1055 0 obj << -/D [1051 0 R /XYZ 85.0394 539.9341 null] +1060 0 obj << +/D [1056 0 R /XYZ 85.0394 539.9341 null] >> endobj 138 0 obj << -/D [1051 0 R /XYZ 85.0394 315.9171 null] +/D [1056 0 R /XYZ 85.0394 315.9171 null] >> endobj -1064 0 obj << -/D [1051 0 R /XYZ 85.0394 282.0038 null] +1069 0 obj << +/D [1056 0 R /XYZ 85.0394 282.0038 null] >> endobj 142 0 obj << -/D [1051 0 R /XYZ 85.0394 146.7217 null] +/D [1056 0 R /XYZ 85.0394 146.7217 null] >> endobj -1065 0 obj << -/D [1051 0 R /XYZ 85.0394 117.3479 null] +1070 0 obj << +/D [1056 0 R /XYZ 85.0394 117.3479 null] >> endobj -1050 0 obj << -/Font << /F21 710 0 R /F23 734 0 R /F62 1060 0 R /F63 1063 0 R /F41 935 0 R >> -/XObject << /Im2 1049 0 R >> +1055 0 obj << +/Font << /F21 714 0 R /F23 738 0 R /F62 1065 0 R /F63 1068 0 R /F41 940 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1074 0 obj << -/Length 3348 -/Filter /FlateDecode ->> -stream -xÚ¥Z[w£F~÷¯Ð[ð9#4Mþ93öÆ9‰3k{/'—‡6 ‹ …k4¿~«ºªHÌæaè{W×嫋®ø W2ñ“,ÊV*‹}„r•ï®‚Õ+Ìýý*ä5k·h=]õÝóÕ·wB­2?K¢dõ¼™œ•úAš†«çâW/ö… 'ÞýÃûÇ۟nž¯UìÝüx½ŽdàýòóÃ-µžožînŸ¨û[ ƒûÿÜ=Â7¼^ GÞûïo>>ß>Ò|̧Þ|ø×u†ÞÍÃûÛ4õáÏ¸»½Á»žÿùxûtýûóW·Ï㣦/úóê×߃Uïÿá*ðE–ÊÕ:fY´Ú]ÅRø2ÔWOWÿœÌÚ­‹Œ ?I´ÀÉH,qRf~"` -9ù¼-áY‰òLÙ½•µU]SKצ¥V›çÚTm£ëúÈ«ºªçÍÈ×ߢ(.†Ý¿Ä_œéÝùy»Û×e?öš¾lzÃgoÎûB÷eA/mc‡S¯gZ*·ÑN €ë0ô3)#ûªß‚ ªKf,$<±ÂåYä¹oÓöÔ(èhœÚíÊ¢‚Kíë²Ðӛ޲æJoyý±Ñ»*§ùô(ˆ¼—2׃áÃú­æ íPtà‹›l[j˜º=ðªmÙPK/½¦ÖÝu˜z¯x@”9~@˾¾'vAgc—À_x ª±O4Þ7¦/uG"ffG©‡B›ŸW”µ>ºó^ŽîúZ!À7”ôÝUÍЗƞ*@aàUUóJsº(ªÞ*Íü]dÅD¶!³²ÇâW*©µ¯u2tS̕”ößįH¿à“œ”†èÒ#6˜^w̚d”©Û(=³ú¢=ðimGëòN›­}PºFsl0KuGšaFJïvèð©¶C*H;ˆe@Z“·Ý¾ít_ºšJì! ,bY7ts¤Æœk¤i–í§ ßx?Ø®ä±ZÞr:U`‘Óï·ºy½¼Œy;ÔÜ'kwÔÃgîH¨GËw –;³«ûN7fSv|©º#ŸÐZÌÚÚJÒÊ+ècª]…Vb;í´~ö h‚wRŒD,)CÊäÔÒy­¡ñ\7„0ܴݎáPFdß0 -0B -‡cG.º‘'`d›'Ï O0ú:hàN_ÒqõhKµeH–°˜3åíZ+æÌékܧþĈGà @·¢á~Û˜%Ò Ó6„Ê»¸ð¤ýxÒÀqÆ<Ÿí>XãÉØ4` lÌÀ-Ex·9¹ÉZcÌV†Þã²  ˆL%s°ÇéÂbåË4P!†Ä£Ð —ÜdĜ®[]œLú_œSO¸;n\—ͨšëHÅ~áWTtâkýñÑ!ˆ-n Ú`̙‚p›S’ëuçA˜•w3g÷Ë<ÏÖÖæo–“\ò!@xðÓ$'þ+]r«éqi8ºUŸç=8ÂÝ·yË{-äÁNM]BhhlZ>ÄԌ?Ç[¼Ð&8»’±Z'ÑÀbà§~· §ÈÉ0ž âq!Š“é5Ò_0 \¨NNTZV ÖFÊù|é! ¨uö|ØOˆá¾Ì+Tzrº ‡Ò{¼{O¦I{râ=•åy -'9™¬â,ò#&ÉMv¯+j²)ôS€§³J€KÍÿg™çg ñJ`Ùyg RSúiŽœ L§e8j R6êÀ.ÕýqÑ|׎™ -%8LVì ” *Œ -& âN‰°Mó|®8Ø‹iK…mØš79K(H~ꊊéØiA-j’~+¬üâ–Œv(9•8ÎV¼Ó´;)Ê -##¸bV¶XÝom|‚—ñז¬p5qfz*xŽ°ØžØ_ -AîO†–H6ÉDžÅS0P—ú“¡¦cZDߝ-“b ËЯ¿Uš:%„$|ÃÒ 0UĄÌň¸â³Æ_*ø'" “ÇÃmI [F¿½¿&p^:ÿ'³€d†UCÜHµ*{œtUhÌ_H3GZßØÚŽQÄ6[æ?ÌïJˆ`PªByß·´V §Êƒ-9ßQCÀJÀ.]ŒVæ<¤gXǑŠ öao’õÅ®$ÃN©7ê¢í¸j)l€°˜’BálÑþ°B §ã\YNcʾpAÛ@8ÎF}ûßBÑ#,&Æ,¨’qÔP¡‹V !¨ër) SÔÈ·-…ÅŠÓ\øn@ÓÇ!/4Ù¦Ok÷üª½º=¾Æ€@J4՞†Ð{1Mú"–õf~àÅÏ,¯¡7„7ŒmW‹¨xÓ°ê` :"£HæÈs„Œ"™ £„Œ.¢NƇ 6V»@Ý⎺.j¶äCßþ:DCՂ`V -cÝ«FgÃ/å¶jŠ¯þÞדߝ RÅ8hSwD§0 SÆ:vô*²øàä -^0d~œ,Ĉ5ˆF(,Ú|ÀÈ­]¼ÇýÆ|BÎI„@„qHð°ž7o¬*žQ¶A4ûÍä…õa0îWWÍvb6C«—~ÙiÔ àÙüw—ñ×:WŽŸˆSNœ“ѽÆFxBùi˜ -ú!G‡·½\@_x¥ [¾5&~(Š7,ûol -©mø¯(¡Ÿ¡AAÉM@rgJ'Ï¢«PÅ*s5M¦ õ@¬ðù T$±/ãx¬ÖÊ`¡ð+|*س«ñsröçÇI_I!Oç…DòV»·¹à ;“_q‘©¨´ž9k¢Vó2‹T…Kd'çiÏ(L5Ú&uU¿¥ÖÜdpÄ©)AìÇy‰M‘#¾ÿÈ5H% b“ Ü6è;q* -ó§ñº«¾¸Ë8‹W‰=öÃO¿PÚ¾þ-ÿ.ˆî˜ÕšÃ0«QΩ\þzÄwþ맋@ǂÎWlb?@~Hš²ôO"BúøŸ •¶`´—ÿûHNÿf+_¤i´\²‹TêÇ)ÂD!ߢà‚r÷Ÿ&—¤ÿbȁendstream +1079 0 obj << +/Length 3492 +/Filter /FlateDecode +>> +stream +xÚ¥Év¤Fò®¯ÐÍè½.H’„™“Ü’ÆígË=’fy^(n +Ê@©ºúë'¶d©Böa^È%2222ö,ÿ҃Ÿ©#7J‚äÒ$¡«=__fÛ ïòæþqá ÌÊ­¦Pß>]¼¿Sæ2q“(ˆ.ŸÖ\±ëűù”ÿ℮r¯ƒç|¼ÿðpûãíýӕ ë®VöœŸº¿åÖÓÃõýãÝíÃ#wõ´÷ñ¿wðõ¯Vʄóá»ëOO·< +Öë›_ù¾ï\߸½á©›{Áqw{{=ýëáöñê·§ï/nŸ†CMî{ +OôÇÅ/¿y—9œÿû ÏUI¬/Ðñ\?I‚ËíE¨•«C¥ìHuñxñÏád––.2Ò÷Ü@EÁ'µÄI¸‘‚)ääÓ¦€cEÆéŠöµh¹}(«Š[iÕ5Üj²,íʦN«ê(PmÙËbäë¯Aæûí¿Ì_œé-þ¬Ùzu_Ô}'¸×'Àû]žöEΝ¯MMÃ±Ó -¥]HSpÀˆ•ï»‰ÖêWÏ ª.3TŽX"x8ö[7=7rFSÛm‘—°).ñtÝ;`®H³Àët[fÜa"߁yó\dé¾dý&• ;Ê᳝lntUs¨MQs+]:M•¶W~ì¼ ‚ ±ü€¾#» ³&àâ=ðƒbì2ë®/Ò(T(Ìb/mŽ//ªôhñ=í&ü¥K€¯¯ù»-ë}_t„UÀÀ©Êú…çÒ2ÒÅÖ ÇF—9=„Ï"÷ÍRá#)‰!DµDJäBž +•sÜAÂp«:Ä fçáz–Àº§î»co£~*ÏsnsvrXxÎ }çaY<¸ˆÄDs téaáBãêØ3q ‘ëƒ^±›´ÁIÕ¤ù Á,ÿù)õlw‡…«¢Ds˜Ðõ<ÏCD'¾Öíõ…Àm ÐCæ»>0ßæ©W+ðA익3g÷ó`xžH×æo–¨žóÁCóé°N&þ+^r«ñ`âbp«<>O†qDºo²F֒Ƀ•)wÙBCcÝ’®ûãIÈ% ØÚx'[Š­‡Öx5 üLß-e%g,È-f¬g‹á®ÈJzvº‘„Úy¸ûÀ»kÂ9EqZ# Ù½Ž@ʕëéÈ`†Î“íË%7&)ý¿š.8OéÏñ"×~ùÄف»¶Á‹]í‘3™ˆõ#$9»ò¼ûí”hß ÝÐSv‘~«Œ3@­¦`礞c›ø:P~ã{ñRL¯ÂÐI³žnœÚ|ù#ö˄è¬T;ß~¼¿á©„?Ý~Ñu/Ëø¶±E"Œ k°)16!Á±’Ã@Ò¨ Ì2)›R¡9æ)p} >®¬×b.ŒN $ÉR>¤+¯)©ÏdL5$ºOœ…HUû\:ÖNcÛR Ë·ãaœ‡r‰S[âwô©d ?NíÆ(.Î3¾õ;HÀP”rëR:©å³Ý‡¹Làƒ]nÞqêäA…ôFšÏè‚ØVQ +ÙX-¨×56ð„Ž¾U*tvE‹ÀvCq–Ãë=…**´F¦&¦ÆÑH^‹‘”‰ ŗˆKDÄè@0,Vւ“Œ NíHÎÝ¥ +c×x¡0Ê/œ=­Öm³]å€:@T û‚CHP´ ËNÔ*ŒÜ0ð‚9OºbÈ%‰g±+D:LÇÅÝ|ã&`Cçñ*äòq¨ƒEÆʖÕa¬­u2ƺV`nfYÔF†•Ð +¡û¾ØîzîPhˆE8Ò€ÅÆ¡7Ù¡ìy¶”~ñeW•Y‰…1êç–æ ±î‰$Ç·ÍÛyÇL—°és³ï¹ÉøXÌÄڼ㙮(¸Á²€°E—µånÄCN *°õ^œØ›i±Â×õ+’”ó+ÒÚÕ:±W”U’_þå.ÚÀåy6º”*Ê9zå¹¾¯­´v=Ø 9c"p> /Q˜œÆF¡ÄFp'ýXeÿ“p'f·Uô"K`%0]Ãï¨#tq˜×âðkY¨Âr%‡Çºò¹„=‡,G _”]¨Alt;ª()Úà,XÁ‰­²– +ƒŠâKå;̱5‘¦âȈ–Êwß±M\0^G‘’Ú¹PÂ]å°ý ¹VüþN%NEèÀ&3–±¼ÌØ0tcÄÃm÷ûõO£û£½ÆŽ88 —´B¡5í°(ÊäÕ<Áô’ÖåW«+0j âxHë~~2¶L0ÀµæP +ý0#ä#›|7ótR °©ùŸ–y~"oÖ%·D™ÒÏsìl`¢³R†£D¡¨»ü„@Gð][*Œ’0وƒ0Šh0Bȅ|%±B„mž¼êÄÆÀÌPL[zí€õXšq)ÉOUò v˚›,ߟpIJ»ŠŒžÞ8Ζ²²k¶2’ÏF±àFÌ°¡rp¿¡ø7“/•¬š93Å +Þ@"ìmOì.… GE‹´¨d¤Oâ)¨ŠôsÇM2Æ Äß-•I±#@è×_˔;„$²ÃÒ PU´ ‰âKŠ¥ly7„VyDN%5luéëëñ­ûç•fŸ³\N¨ + ¹VEè´­@c~Bž92|Mµ?ã*5á?Ìo ˆ`ðV•q¾k¨­6@ŽK2Ù£‚€•Àª4ÏÅZu§Ñ ƒG¬&¶{“¬/´%9¶òȽA©c«¥°R°Åœ*«‹ôÚƀÓq©,Ç!g_ÐÔŽ‹’@ŸÞ­dŽ˜³ ZHÆѾ€&bËeü%Ëe0L=r#Û4Isá»·)¬å…¦èô»“ãpíÕ®Áגºƒ Á÷ž È{ Mkþ‚E,ªõáÏ Û4ŒM[-?\×":¨–QEsËslU4±ŒJ³e´u4\‰²<It‹[îÚ¨™È‡>=òÐD´ ¶ +ˆƒ‰láVƒ3‚áçbSÖù›À=û݉U*ÅRêŽÖÉOüXl8z}°÷ÔÒ«™ÌO@ŒXñUKðçM¶ÇÈÂ.îcÿx0ZÎI„Àlãà‰Á^8ÞÄ|cUñ$ˆ¢+ÐìÍÄ>®í;ûjb«Ùö4ehÕÒÎL¢žÁžÍß],¦¡?¹NíÙëœÄˆö4á©ÈõTÚØÐõ%:¼eÓ+ô…SRØòFÔ¨! +5\$û¡è¿¡,2¥ðßpÂÿMe7}ȝ‹|!ºòPl[ÓÊP” +Ÿ»@Eº:«µÚ[(ü*WùÆöâj܌ý):í­ôˆÏg’7©=› ΰ3yYD ®äÒzbµ‰W’ä%dÿ¸ +›è$ŒNӞá2Í ›Ü‘§r3<±ŠÊàˆS6±Ÿæ%6Îøã'©Amu›l©Á߉S1˜?m1ˆOÛò«ÝL²xڛæ´ýé(íâ_kªZÞ ›ÿ÷?xÆÿ9…ÆUq,—Ç»a H„(äxàQnÿêsNúÿuðåÃendstream endobj -1073 0 obj << +1078 0 obj << /Type /Page -/Contents 1074 0 R -/Resources 1072 0 R +/Contents 1079 0 R +/Resources 1077 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1066 0 R -/Annots [ 1077 0 R 1078 0 R ] +/Parent 1071 0 R +/Annots [ 1082 0 R 1083 0 R ] >> endobj -1077 0 obj << +1082 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [464.1993 488.466 511.2325 500.5257] +/Rect [464.1993 469.2511 511.2325 481.3107] /Subtype /Link /A << /S /GoTo /D (proposed_standards) >> >> endobj -1078 0 obj << +1083 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [55.6967 477.5271 105.4 488.5705] +/Rect [55.6967 458.3121 105.4 469.3555] /Subtype /Link /A << /S /GoTo /D (proposed_standards) >> >> endobj -1075 0 obj << -/D [1073 0 R /XYZ 56.6929 794.5015 null] +1080 0 obj << +/D [1078 0 R /XYZ 56.6929 794.5015 null] >> endobj 146 0 obj << -/D [1073 0 R /XYZ 56.6929 556.0057 null] +/D [1078 0 R /XYZ 56.6929 535.4755 null] >> endobj -1076 0 obj << -/D [1073 0 R /XYZ 56.6929 521.4772 null] +1081 0 obj << +/D [1078 0 R /XYZ 56.6929 501.7295 null] >> endobj 150 0 obj << -/D [1073 0 R /XYZ 56.6929 361.9951 null] +/D [1078 0 R /XYZ 56.6929 345.0948 null] >> endobj -1079 0 obj << -/D [1073 0 R /XYZ 56.6929 325.2573 null] +1084 0 obj << +/D [1078 0 R /XYZ 56.6929 309.1395 null] >> endobj 154 0 obj << -/D [1073 0 R /XYZ 56.6929 133.2872 null] +/D [1078 0 R /XYZ 56.6929 120.0167 null] >> endobj -1080 0 obj << -/D [1073 0 R /XYZ 56.6929 104.8892 null] +1085 0 obj << +/D [1078 0 R /XYZ 56.6929 92.4013 null] >> endobj -1072 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F55 1035 0 R /F41 935 0 R /F48 950 0 R /F39 895 0 R >> +1077 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F41 940 0 R /F21 714 0 R /F55 1040 0 R /F48 955 0 R /F39 900 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1084 0 obj << -/Length 3001 +1089 0 obj << +/Length 3046 /Filter /FlateDecode >> stream -xÚå]sÛÆñ]¿‚o¡2æå>CòäÆJãLâ&±Úfšd¦ ›¨)€! Ñj§ÿ½»·wÀI©™>u<2îc±··ß» ˜qø'fÖ0®2=K3Í f¶º»â³÷°÷Ç+áahCýáö곯T:ËX–Èdvû.Âe·VÌn×?Ï¿üúå÷·7?^/¤ásÍ®&áó—¯þr-„˜¿|óåÍ+Úzõæ- ¾ºyyêù퟼aµ±ð^xóí÷ß¾¾íßøõö›«›ÛŽÒø6‚+$󷫟å³5\ê›+ÎTfÍìÎD–ÉÙݕ6Š­TXÙ^½½ú¡CíºW§¸c”eÆÊtŠ=Ù{LÆ%•cÏÍÇün·-^\/”¶ó×Պá>û -¶û7Á’T8_9äUÛ¼Ìæ% 켬Úb_å[Z^mË¢ƒikz. ͗Ûb¸³¿v^4õöÁƒcl›ºi«ü®ðøòj¿ŽÐ«M^½÷Hïòr‹W˜-Õ !XfŒ$âËv€I:ßõÎQ㺢g» ÷mS® z’ÈùmX^Õw»¼z¤I¾mjŽÀ°ì=G`]qïZÿò&ðØóÕªhÜ®ívWžÍËÊ݈¯NXÔÕö‘TòŸu…lÂa»É[åt8Mª:¬>£Hn–·[xøÉ»€Ô/ô·sH‹öPï?°ŽJËd­£ò5²V -GźØÔ{áÁ2Üxº-›_ߔ *£4^°Ös^8”H!.7EKK÷;ÿîÁ#…†–p\Aý oíQ Ym³ùŸªb„Ìã‡ÑÒoÕþHϤ<Ÿlǘ¤Ùün8HÎmã`à‰XØëïi§Ùå«Þ4ujŽûÝ«5Œö©ÅM¢—–ª¢eÞ´eíGB¶J ʺ)WF§0ùEJ½s õÇGœ /KÞÔ!+Ø*¯üR¾ýàG5=—5šŽIÍP›Ê€Ê³íEЭ‘²½úîo“ªEfi¶3/aœØ NX^zàU]ý¹|O—_ÓªÓGx¾«÷b˚äáýßî‹}Y8崝N±k;ò ZDL™©$ .´)ÛB°ŽìckKl"=ø‹ Œ mãÝ~¬ˆYþ>Ì)©PJ Š ,q¥àài…Í:œ ’#— ?Ëc>È'a!Gqi™ŽhpÐq5(ÚMz Ç"™‚8ähR "‹=Î:´8!]Âùl9ïU´Eo=,ê8¡…¸ËÉqaZ?Àb™6ù=\?Ɗـ’“¼ö܀œÀhžüÄy)Ë Üž=.³#Åy†"Rø™V͔0ç*î¯*…f‰„]Èu&çhú<™{ç׫–¼Ã“@2˜$铯™°Tu¹Óôý …yòõÆÀu OE1“‡˜™Ä.f!ü%‘s„ÉÝ}㯺,<—Lʬæ ÌãØeJŸás]6à$ëÍ(€Aç;XåèCCs¯á4yG¼¿ó80Øã O¥O]S -î·ÚÞ¯Ëê½ÇïbЇ½ð™Ð1J5màŽË†»Hé’Ö)qâx¶Iw(N•Eñ ÑGÚ.•u珐»¸|¿Ü–+”݉N¤#.¸ZqByÁý -Û9S§¼¦$K2¡/él’rñ,G–Wð¯¸\Ó0Åd}H¶þÜo×tq®²ö0Í=%0bž7ýeÝ2Ÿ–ˆ¿+Ÿvú7½óE]g•;t|ÄfR¤ÎPp‚©Ü”+€P)y°ÄÃápž•d—ø*LÜì»vw§9$*Àcþè,Dûˆw‘õ•’TÂ]껟|Æ©øÇNß\ÃR(LÃUØÝGïgµïkŒjåù;$`™Z‹K|ô*¸Ä/0Û°DwJŒ×dAö -Ž“v¢N‘ Rëu‰ÆŒ¬:3äA7&ãP¢?Á¦ãVʳw”œñä¹&!WÆ&E×h6dHHº¯0quW¬Jrv|þÝO´x$w\tÙ=…¨£²ê($¸ºÔ©¸¹õªËšÑ=£ÚüýÓO‚ré)åÒó] aŠ|8¼C1B_®#_»Þ—C´2Á]`𘪢X»¸„¯«üÞEˆ"lSНyOÔ8kW»ÈP*KÏ?Q`‚A¨Å`xÈÚ+kÔ|[×èR°ˆµ©Ãáâ# Z}]lˇ€ÃÓm·p_h\k˞"™ÿõژyI– -õ’Šc"DŒdñbTnbBÂëê8¿¨i@Têuï÷b3TyúBá9¨7… -/ª}µX ϶N‡ø¯=™Ÿ4!µ¤§·¨a)šwŽِ‘àsȳÏ'ŒŽGûåškŸ:šÀfØ,Õʐ£ys½H8aƧàô š:Èû§ºq‹€tpÝ7¨`J_—Ó¨x¤v–v~•Ä‹#—±8ƒÙäÛw~Í?AÓ]È¥YYuÃB—6Á¬¯ß•Iz >-‚‰ïàÐgEîÅbRC]>ijù‡Ê݊gd?]ãˆÛÞ~pÑß©ÛÎùo—.´MÈÑc[gؐÂÔ ë@ qQKG¾DØûíµ˜?º²Ë¼uß­·úB‰gÇ$r8GӌÍÏñiØXñ -<‘šGPÎÁž0ÓQ ÏU®QÓ%>d•£öxw½{¤yÒò~è2«<;pcVÅM]Ü },åûXèj›Cähp瑞]²7ÄØçî2 í3XîËŸÿ¹Õ(,xbSz(œô…‘Ç -|_æ«]ûôß;N]W—¼hs²½*!DڌSº¨0¾‰Wk7ªéé;•0Ú]», …JXÌQ¹;͖RÅlØ®·ïPS„ ¡wlÂŽ5´ƒ2N<ää+ á`ÊvE±kqOä?³‰ -I!ñNDÅ/e¤ó=mEû$…÷ -Ĩ ìSgyT©¸¦y32ËÛ>xßUP‡2Çm‹U[>xHäÍÈõÄ&œí®ûøUÀ ‚Ãv -“7 `©gŒN¡wbAÎÇü&ePÁ†¬¶ÿL„N|&‚šÒŒ†¸;ô3½ú ¥G=û/mýù©ÏlJ~59ÿÑ0†r_Å (ˆÊZá¢jA¤ãC1×Νž?µƒ:>v”¹ÃX'Ãc¿…Ì‘.Mi# 'øËQ|¢$Q†™„«Ëe¾J­yBÙ¥ŸY“¼Ñ Ì?%Až2®­½ ÁêŒÔe ž;5’àøØi ÆÇþ/%x¡'(ÒÄ>£‚~J›PfÃ6ãIAJkYzIŽÐi1 ‹R¨ËŒ:wjÄ©ñ±Ó¬Š½éJ£Â1|öë?ãåg†Ç™Æ&÷Q>´ì2ž$£²®ÏOòÿTÆö¤ "•†*Î\ø%J uFF게ΝÉh|촌âcÿÿ‚ -ä•Pn»ÎK0‚:#ÁuY‚çN$8>vZ‚ñ±—­ $ZWœ¤h$ƒÜ.}’“gǓÿRŠkáČgÙtÒ ©Ù—jêä¤:êäÀ¤+3°–ñß[qú4´SlýµÎ`xðKÿpÂp´.šÕ¾\ҏ3à¨eý€¿‚Rdþ¦n‹€*oÃ(žþÇ81E“¥eG£|$þbT† ¾ÇNo2æP`Žê,Z|¬ï÷ýOƒ¢Š£m¿¦(Æ*­AV+;øyXRð¤Íýû ~Œ”»ƒ_Ä/+÷1^dÄ[¬†Â­GÔ$œ ‰9²¯t‰‚1®è±²،MÆõužFµûñ'š‚Zâï)HèùjK; šþË·S€MüÏ?“ú ¿˜á¢e"^ü÷A§B3p€>Õ!zßRX”»fñ¾^lŠ}q¦¢{‡àŽ¸Ÿ9è_1v:¿7 ½8!2øóÖð»$Ùût E«µrZøŠ'ÌÊ, D!éòHݺ_S“þCHá endstream +xÚå]“Û¶ñý~…Þ¢ËD>LžÜøÒ8»I|m3M2SJ¢-Ö:Ry'_;ýïÝÅ HQÒ]3}êx΁Åb±ß»”˜qø'fF3®òd–å Ó\èÙêîŠÏÞÃÚ¯„ƒYx E õ‡Û«Ï¿VÙ,gy*ÓÙí»—aÜ1»]ÿ<ÿê›ßßÞüx½šÏv½Ð)Ÿ¿xù—k!Äüś¯n^ÒÒË7oiðõ͋ë,™ßþùǘ&Ñöùo¿ÿîÕm¿ã×Ûo¯nn¥ñmWHæoW?ÿÊgk¸Ô·Wœ©ÜèÙ^8y.gwW‰VL'Jù™íÕÛ«ÂhÕnâŽV†i#³ öH5ŝ³TÁ²§ÙÓe~‘2iZ—8¤É¶\uUSÓKóŽž=ê²;4ûŸÑ[·):U­{(ªm±Ü– ñ€nbw¿ÜV+†1æ|¶˳DZ +o>w»m ©ÄÌ_Õ~Ïàn©`i–h؋[EÝJæóŠf^Õ]¹¯‹-M¯¶U`6|.K%ªã•ýµ0ó²m¶¤ücÛ4mWw¥ÃWÔëx;B¯6EýÞ!½Æàf OõB–kM÷=TÝÓl¾+›¥Æ(|ZþÙ ¨ešÊù­Ÿ^5w»¢~¤—bÛ64òa=Gà-ºâÞtnó¦xp؋ժlíª ««rßUmoćWñ',šzûHbÿgS—íXg +:Ü)VÓMjPÞnB†Úô«¿]¤­,PiŒ<Ä+d­àh +@ź‹PÜ ¦áÎÀÓmÕnÜü¦jQ¥v€¹žë°áP!…8ݖMÝïÜރC ++-M!á8ƒúãwíQ ÙÄäó?Õå™Ã£¥[jÜ žI18>™ÀxÉòù/\óª¦b œ" k{õ=­´»bUÂA¯VÍq=lm`´w°H-.µ8µôP5­,‹Öy˜DB¶Jʺ©VwFÐ C>jg'šÖKM\Ö"+تpN¬+¶†iÙ ¹YoLj‡ÚTyTCoWÕ#e{ùúo#Õ"bÈ,õÀÖàÍI_Œ'L/ðª©á\¾¿§Ë¯iÖê#<ß5û±eM +¿ÿ·ûr_•V9M‚N§Üuƒ•€€<(èïAÁ”™JSïBÛª+ d{\£XjRéÀ?›À¸H´`\c`"‰€Yþ>Ì™PJKŠ ,q¥àài…ÉÎE’‘#—†²Å|OÂ>BŽâJdJ:’€³BÇYÔ h5í5‹d +bôP­A“ZyìÙð- ÅÒ%‘ÏƑõ^eWzðÎÁ¢Ž:Pˆ»‚L'¦õ,–%¤¿‡ëÇX1_Qr’׎µè„gCnœ8,ÂíÙãr3Rœg("…Ÿi¥I˜Ræ”.´QL)¸ßj{¿®ê÷¿p@öü†3¡c”jÏ› ‡Hi“V)ñÅ&ðì<’p(¾x*-Š>â@'¢4!•µçÛ¸lÓy*p‰Ä'"´ ®FœP^p¿Âgj•wBÔdi.’K:›f\<ˑƒåÀÜ›«bÆ¡ÜØÂÆHàÏývM7 —þ: kÓÞS#æEÛ_Ö.!óiŠø»ri§Ûéœï O KôœØLŠ _0•›r*%÷–x8.p dzÒü_…ν›}×í.à4 ‡TyxÌ­…$.âmEdG}¥$•°—zý“Ë8ŸàØé› ­Y¥³¿ +»ûèül"Áûj µòüRH +’D\â ¤WþÀ%xÙš¥IPb¼&ó²Wpœ4C`ë *µ^WhÌhÁ*˜¡¯¨§ãŠé'ؔbÜHyöŽ’3ž>פ äÊؤèí† Iw&ÎîÊUEΎÏ_ÿD“GrÇI›ÝSH€:Z+£Æ9BmëR«jàæÖ«5£{Fµùû§ŸxåJ¦”+™ïSäÃaňÄûò$òå°ê|9D+í݆‡©.˵K¸­\÷6Ê@A`ɛBÌ{àA…‹¨˜‹H_*KÇ?Q`‚¯Å`x(üœ-kÔ|Û4èR0‰µ©Åaã# :‡}]n«ÃÑ-wp_wh\k˞"ÿõZëyE–òõ’Šc"DŒdñÙ¨ÜòÄø„×ÖqnÍSíӀ©ÞS/6M•§;ÀžƒŠqSºÑ ð¢êÐU‹õðœaëátˆÿƑù‰o™9<΢&Ûn#EÖd$øòì‹ ãÅãs–‰,µÇjig˜c«R°,Q 9š7׋”f| +NO¯©ƒ¼ª·ðH×}ƒ +¦”vu9ÊGagiçfI¼8²‹5˜M±}çæÜ4݆\z«ê€ÑO„´ Þúú]é´êÓ"xqº¬Èn,×S&hó!žÏ?ÔöV<'û #nzûÁIw§°œòߐ.“’£Ç¶Î°!…©Aè@ qQKG®Dؕûíµ˜?Ú.·Í¼“¾[5nõùÏOuŽ ¦›ŸåÓ°±âx"5 ¬ƒ=a¦£ž­¨-í²ÊQ?\ïiž´¼Bæo”Ã`n̨¸©‹‹¾¥\ ]m{ˆ ®<Ò3${CŒ}î.sß>ƒé¾ qùŸÂ‚#f1%Oá¤/Œ<–çû²X}íÓ|œ0º©/yÑöd{UB(ˆ´_é¢B»rL¤N­í¨¡§ëTÂhwm³€ *a1Gåš-¥ŠÙ °¡·oQS„ö¡·l Ç ´ÏãÄg +H8˜2¡(¶-î‰ü'g&U>)$މ¨ø¥Œ”c¾—˜cÑ>Iá1j»ÔÃZU*¶iގ̲ĶÞwåUã¡*üq[üðóà ‘7[ ×e š0Ý]wY«‹_%ÜÀ;l«0Eë ò–zÆèz'æå|Ì¡3¬ÏjûÏDˆáÄg"¨ ýðɨ»C?Ó«ÏÐÁQzÔ30þ¶õÅ© –e Ù³Ÿ5c(ûÝŠ‚¨L€¡Q.ªD6>síáä9ê‘O”$J3ru¹ÌW™ÑO(»’gÖ$p»tX某 Ì%3J賌¡NK0@]”àÙS{ ;)ÁÁ±ÿK ^è BâižQA?¥Í(óa›ñ´ 3¨Deš\duFê² ϝ r|ì´ ãcŸ.È#ýÊò´ìNóJ§Ì £<Ï«ê ¯<Ôe^;5âÕøØi^ÅÇÞôm¥Qùè?þõŸ‡Ñ€²4Íã| #”ý4ï÷@OÓaÚóMŸ%Ÿäÿ©¼íI¡EJÇBHIŠZ2Èð²'I1}vTù/¥9œ˜ó<Ÿîäàjùe õs²$êçÀK(6°¢q_]qžÒúÌ73lvÖ`xpSÿ°ŸÃp´.ÛÕ¾ZÒO4à¨e󀿂‚dþ¦éJªèüÈåŸî'91E“f Q>9*F_‘c§·ñy³/3GÕM>6÷ûþBQÝQúæ_[–c•N„a&Qf&2Å8§ßÛÑâþýŒ?FÊàñ†cå>ƋŒxÿN1qDM +~'sd_èc\Ñgbe8ÓÚ¤ã*;O£ +~Èø­ÁD0cJ‹Õ–Z~>¶ôú/×ÌÀ8SÿóÏeò¥›ÌqÒ0OþûK¯S¾%8@ïƒê½k,,ª]»xß,6å¾<Ž2¡f‡àÇ©RL3ü!å„TàÏ)üïþ½fﶨN9‘¤(É ºMGÞBiTøaç1éÿÆv–endstream endobj -1083 0 obj << +1088 0 obj << /Type /Page -/Contents 1084 0 R -/Resources 1082 0 R +/Contents 1089 0 R +/Resources 1087 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1066 0 R -/Annots [ 1086 0 R ] +/Parent 1071 0 R +/Annots [ 1091 0 R ] >> endobj -1086 0 obj << +1091 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [417.8476 181.7231 466.5943 193.7827] +/Rect [417.8476 169.1947 466.5943 181.2543] /Subtype /Link /A << /S /GoTo /D (sample_configuration) >> >> endobj -1085 0 obj << -/D [1083 0 R /XYZ 85.0394 794.5015 null] +1090 0 obj << +/D [1088 0 R /XYZ 85.0394 794.5015 null] >> endobj -1082 0 obj << -/Font << /F37 799 0 R /F39 895 0 R /F23 734 0 R /F41 935 0 R /F14 737 0 R >> +1087 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F39 900 0 R /F41 940 0 R /F14 741 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1089 0 obj << -/Length 853 +1094 0 obj << +/Length 828 /Filter /FlateDecode >> stream -xÚÕWMsÚ0½ûWxr‚ƒ…¾ü՜hBÚf:™4¸½$9¸F$Ì›X& íô¿W²°‘ƒ€PÒÎt˜Y^½]½}+VȆâƒl×^ˆCÛ)p!rídjAûN¼û`¡¥S9ºÕûÈêßAèaώÆV` ;]w(  +`gxùùSÔu° ;§îƒê“ýËhp¥ækÓþé·.B¨Ó¿8œjKäàlÐïú´}½ »·Ñ¹5ˆšHõÝ Hd˜Öõ-´GbSç$ \ûI<@€ÂÛS‹º¸”z&µ†Ö—P{[-5²ƒ ÀÄÃz(Òè ð €òÝx“Š€Ü„@r¡ëâjzœOq1ê:„)ì¹ÊHòéÑJjoÈÔTH¦ÎP…%}Ôn[þËŬµÆ,óI |4í­tlÚ¶¡4…zFGy-ÃbZׄpQÄåäQŽ}*j8ÛAiÊÓyÙdV*r…Y¶ê°‘§cÆ<@¦Eo¬9ƒîª°Œ9z•Fð¾áiüÈö“Hµd—Bxo=#=Jpmy äñM6P‹w¨kãð_f³I雗rãaÏ:>€é½ÿ£ÖŒÄ"#±Ô\.¯!R›xŨÿoä䟥¤w&z®U;&\ÑÕQÑÂJ›AÓÉ&SžâËÆGMÜ缬Žïv3ªº'5NòìB|÷N9kõ~/œÅIjda-°‡érƒ¢³“@ú¤Yl |s¤´àN -ùLšó'ÀŽäÏ[Bì½eK¸]—q¶Ð]»PïØ8ž§Ûš?Óe„¸@Þ WØðxðEeuG£> A€›;HKôØ È2(ÉÆk‘×7šõЫendstream +xÚÕW]o›0}çW >%f}ÊÚt[5U]ÃöÒö·D ÅôkÓþûl4&mš©Ò)1æúÜësÏu®‘ åٞü‡vRàAäÙÉ܂öµ|÷ÉBK§6rÚV#Ë="‚ÐǾ]µ°€Œ!;šž( `(à`rúõK4t°‡'“¡ƒõØààóè4ŸéùÚttøcˆŒNƇ­%jp4 :ˆ¾Ÿ'ÃËèØGM¤íÝ HT˜·Öù%´§rSÇ$džý  @aˆí¹E=s'©‘…µD@Óåeg''@íI³ØøæHéÀ;:#­àò…2„ŠÞÐânÑb÷–Ðt{ P-¿¡×‡Íw¾Y¬.U4„1Ü\:rÄ”IePŠ"Œ×"¯¯ ë¡ÿp”‹endstream endobj -1088 0 obj << +1093 0 obj << /Type /Page -/Contents 1089 0 R -/Resources 1087 0 R +/Contents 1094 0 R +/Resources 1092 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1066 0 R +/Parent 1071 0 R >> endobj -1090 0 obj << -/D [1088 0 R /XYZ 56.6929 794.5015 null] +1095 0 obj << +/D [1093 0 R /XYZ 56.6929 794.5015 null] >> endobj -1087 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F23 734 0 R >> +1092 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1093 0 obj << -/Length 1946 +1098 0 obj << +/Length 1945 /Filter /FlateDecode >> stream -xÚ¥ÙrÛÈñ_ÁòYeŒ0ƒ{ý¤µd[›¬ãXL^Ö[®!0$Q‹ƒÆ!™IåßÓ=Ý ڍ7¥*ÍLOOß(—.üÉe×Küe”ø"pe°L˅»ÜÃÝۅdg@rÆX?nWo¼h™ˆ$Tár³ъ…Çr¹É~Y½~wýasûqí¨À]ùbí¡»º¾ùçZJ¹º~ÿúö†®nÞßÓæÍíõ:òW›|¼EˆT ¾ øåæþîíú×ÍO‹ÛÍY¾±ÒõP¸/‹_~u—¨òÓÂ^ËG8¸B&‰Z– ?ðDà{Þ)÷‹¿Ÿ ŽníÓ9›^,‚XE3FñåÈ(I(’Ä–QˆÐSž5Š.ŠúÑùқæä¤:=˜µºîêß´äUgšJí+:›¯Óó`• -6WWhLÛ5yÚÑiDP§©i[´íH)’ P# “öM›×ÕwóWþ³ü/Dgø -!¦`9Ÿ“GÀß(O$èb„þ«®XÍmÞ)ÌW] #Òº|qVHzcKµƒ÷…~à­%…,®öÝéÈx¥nÁ¯æÛåÝåɳ«k+Ë«9É]£«vgšïµÿÈVêOØJÍÚê0€µÙéß^ß՟LÙN×UÝLóy w?ŸuÛ}.õik¦šÏÆòŸ3åZòê äì%µ'…ù¡Å¹«¨hØ„<É}5?Gˆ YR`‘j7C8Œ…ò}ɸŸÜÀ­¢m¾ôùƒ.LÕT¬ñµ6ÐnH¡Å?Ìæ@U‚º7èYž­ÑMz »|“¦d’J—¦5ÍÃ`e)!Cÿ՜ŸG÷¾ºÏ“Ké Ï»"5â˜\E²Ýu/=bÆu®ð•"üÍ!‡èSa¸VMK{¨›·Ájßç™!hWó­éº¼ÚÓ¡?ÒºYC“ÂøÓ){€ E¥»¾YËxe˜zÅcO pœÉ˜ÅS --VÒ¼;±˜ ýñîý í]7gÇÌ´i“o‘§'ƒUzÐÕ~8 vÅÀ±·uõÉuÕ¾o41F B -FÐüòÑÅÈAw3,4iLÚCÓ&#èc7Y¾C8¦-^WLog.†{9Yy•}F~§ÁÑ>ªm×£DÙњ5Ý]ÞL¬ €ß̉é*£Mß>Þæû©{ö˜wڑ“É!eXÉñP¢dÍKÝäʼnŽm`Föf"^æ-¯UÛÛǂ’æß`Š0ð&!@ætìê}£e^òÖ>ɐîP¥3‚lO´’ÿpgeðØé†Õ돦ÉkîVœÈŠ3t˜Qû–žðbü  öÔ²‘¾m-~ b•DŒÈRRå™#§öT´‡\Óf~|@6IbÅdßf8Ë@Dž8cZΌ!®}ÿLæ4CƁÑ>gâ'ƒ7֓s1,òŠ«l}ì83ñÀcJ^]Ð T?Í´ w³††QD(é,!â9MCºQÈ8â2 ò‚ -ÌKÔÂKàÔUÃd $ÏoMeé(ÎýA7†Õû˹üï•nuÊåüƒÎ›©&ï`Æjç§ ’Æ1:C‰õ¾î¹³S©:nJý5/ûò̃6ðEµ·n憥 R±Ày‡ßˆ*Q$ÔLC-ÈKúüE¦»a´NE\–Ã,Ô ç2,’ðq=c³>嗚–‹c9Èq@ãèôãiP§™¬j¡â8ðâ…>®Më¡Ô©SfC·üé¥b0ú»¿ÝoøÁ(÷žû%Î þ|6ó»™{®×ÿ÷¯t—Ÿ%ýút¬Î?ÀMòËsCjÎ,ÚCyO%?ÿœ÷­èÿ¢ „êendstream +xÚ­ksÛ6ò»~…&Ÿ¤™&>›OnâÄnïÒ4Öݗ¦“HHâ”…;º›þ÷îbAŠTèæríxÆX,ûÞÅR|éÂ_F>seì-ÃØc¾ËýeR,ÜåÎÞ,¸¥qz"gLõýfqõZ†Ë˜Å–›ÝˆWÄÜ(âËMúËêåíõ»ÍÍûµ#|wå±µãîêúտלóÕõۗ7¯èèÕÛ{^ß\¯Coµù×ûÄpã=ßÞÜÜß½Yÿºùaq³ôÛÀ]‰Ê}Züò«»LÁ”.“qä/aã2ÇbY,<_2ߓ²Çä‹ûÅÏÃÑ©¹:ç_F̏D8㏏œ,Ž=ú1 ¤Æ)*Ï«GçS§ëÓÚ \wõ_ZTyzAÐï°rßèêŠ0©Þ©.oi3ºª’D7 ús8g±ï‹K)N¢’ƒžÈÊÊV×¥Ê+Qžîb¤@­›¶Î«Áˆá×4¨uÒÕMV•ß,_xOÊ?3È¥¤cŒÍ©Ó£ÚÉ)´w„d1&bÿS•ÖÌgMÖjÎôgUs͒ªx6ÄåØS¡°p®,hX¡ˆ^êD|{:ZºB5àŠs†í²žï³âŠôÙU•ÑåÅÓhkU6;]«ÿG¾ÿ‡¯Ä¬¯þŸ}ÍþæŠdü©ýäÊæ¢Èªö ë[8ƒüùx¨šöc¡N[=µüotå¬'ùȓW¯¡3œ›ˆ–.óü824w%µFP›ˆ'F„À͋áÒB•Tùx¤ÜÍ0"&<[Ú®ïV5ñ֟ºìAåºlË WäÀºŒ6è7äÐà…ïfs ÷Awím ÌF«:9_ž(ÓRºÑõCïe +ÆÿÅ\N´z¨vìËýKôeèDÌ|SIldŸ‚U¿*ZšCU·ú«}—¥š°meOuÛfåž6ݑÖÍžBÌ?•Ø(´(UÛÕk­´QAõl$AN§VÄ%‡;i֞¬šûýÝÛWŒÀ»vΏ©n’:Û¢LÉýUrPå¾ß fÅÄ1§UùÁuž« F$brK ìÍGç˜ƒjgD(²˜6Cv‡¹@šíe‹Ç¥å·ÓgÇ=ŸË¬¬Lò.¥8ŒËàh.UæÕ£BÙњ7՞ïL¼ ˆßôÉ^ReJ@ז%–☪Vc$\¹º&ÅýD›!¨cê Nq.¼r¨º<µÊUeK)oÕxzâ3•F¶òÃø̱¤( NY¢!<QêZBß½slÄð‚dN&ZàaÖصl:SàØP’ ê\ĐޤPŸŽmµ¯Õñ@ªÌ›@Ѻ÷åþ]:%ÌöD+Å!£ ¤ÇNÕÖ¼î¨ë¬2énÔ :ý 3z¾¹d2 zžë¤/ŸÏg‘€g”­V`T1H´¥=Uí!S̏ØÆq$,[ç·ÉÜg¡½d,˙1Äeç lN3l=à£)º¼±Ÿ Í0ÏJÛe«ck+7vLÉÊ3Fú§ž¶ávÖÑ0Š0Á]ßjxÎҀnXvžz}Á +îˆ8Z!Cæ +)ûɀq;¼Ñ¥®M¦£:÷UkkޏCûßõ&ݨĶów*«§–ÜŒÕ<1e@L"îÙPóRzP³êüâ^Û kKú”¤€ß[õ,™©YX±á Ù%›­nµ.I c£Ž”ntœùŒ¶Âc±_fϔ~ˆш‘˜céFñǠᕤ¦ª·<2Øóp‹ñ5|Sûà¯Ëïh*0¥ºæçIN~Â3æ8F†{l°Ðª6ý`$ @*º¦µÉ©/††f êßömÕ¿ã(£a39‹ø놝slȲ뮭 +x„bb“Î~ÿyÂ<) ñ³Æ̸J7Îbí‡|ö¤Ä‡‘\Dxœ68rò€àí©Õ4zâîöŸ×/ûÛkáÛcã6pÂC~8Iâ# +Ãdj%l«=ûmð +F@l±Ä¨!è< ¢x˜‡1CúÒ¾-pbfî¯ÜÖªÉz* iÇ•bÂùÁêmÕZâ–fSYT¡>gEW 2€ïª=¹e`kC mT—/PšÁ4cóˆn>·y¢{Uqg> endobj -1094 0 obj << -/D [1092 0 R /XYZ 85.0394 794.5015 null] +1099 0 obj << +/D [1097 0 R /XYZ 85.0394 794.5015 null] >> endobj 158 0 obj << -/D [1092 0 R /XYZ 85.0394 427.2881 null] +/D [1097 0 R /XYZ 85.0394 418.0047 null] >> endobj -1095 0 obj << -/D [1092 0 R /XYZ 85.0394 390.6298 null] +1100 0 obj << +/D [1097 0 R /XYZ 85.0394 382.2497 null] >> endobj 162 0 obj << -/D [1092 0 R /XYZ 85.0394 229.0656 null] +/D [1097 0 R /XYZ 85.0394 223.9723 null] >> endobj -1096 0 obj << -/D [1092 0 R /XYZ 85.0394 200.0179 null] +1101 0 obj << +/D [1097 0 R /XYZ 85.0394 195.8278 null] >> endobj 166 0 obj << -/D [1092 0 R /XYZ 85.0394 151.3455 null] +/D [1097 0 R /XYZ 85.0394 149.2124 null] >> endobj -1097 0 obj << -/D [1092 0 R /XYZ 85.0394 127.291 null] +1102 0 obj << +/D [1097 0 R /XYZ 85.0394 126.0612 null] >> endobj -1091 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F23 734 0 R /F21 710 0 R /F39 895 0 R /F48 950 0 R >> +1096 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F23 738 0 R /F21 714 0 R /F39 900 0 R /F48 955 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1100 0 obj << -/Length 2314 +1105 0 obj << +/Length 2253 /Filter /FlateDecode >> stream -xÚ¥ÛrÛ6öÝ_¡éK¨‰…àB`3}p'uw“ÍÖê¾4} $Jbʋ"RvÝNÿ}pˆ´¡ØٍgB\Îý± …?6‘ I2žMÒ,&’29YÖgt²½wgÌÂÌÐlõj~öâ­H'ÉžLæë.E¨Rl2_ýÁ2 4š__½›Î8ã^ÿxñq~ù3L%¸xóŸ)c,ºøðúò n½ùpƒ·—Ó4Žæ¿ü|y=ýmþÓÙåÜÓ7äQ¡‰ûröëot²V~:£DdJNnaB Ë2>©Ïb)ˆŒ…p+ÕÙõÙ¿=ÂÁ®9” £„‹„„ÂEH(2#‰€--”ù¶¶@¿w8(;ýeQÙà¼wŸ(åU¡Y~ñ6fę œÅšñÛ¶ëÙLÿÏÉs&ÓçTÿ#»}y“÷öüˆ0¦$T: ƒX°èCÛoËfƒw¯Êý”©¨Xö•%óН#БŒžOg‚Òhqè À¥“O‘ dÀ/$Óց@•AºÌ, -KÍý>_öŽžµ‘A[ã õ"½^Ì8o,,ˆÇŽòÎ~-SÛEé˜,–8ï¿04ciJ˜àqL‘˜‚ùxÆf HùŸù‹Kùúó»ì_Ïێ}þBsþyuñöéÇÜÑ?ó ¹JN¸Nbßp'‹‰Á5õCyyùž–±7Ž%–I’‚ßNf"‡£©>Œð錁/DïóæWˆî]Ñû¼/Û&,3.µ·D&Ò1I"„ûÆ!ôzYïŒÃÀZŽŸ=˜ˆ1!sìË,Þ"m׸º(û|ˆÇCw€uÎ: Ñn&£÷àç¸~qýúêÊ"6*íìÅHNnòª\w¤§ÜP¨ñùOTÒ¼ë5Z l÷NUÑlú-.–Ý€OՇª/wՈ7Yüè&z½Añ(K˜Y\‚tµÛí; =d@ -PĬ„ºvD’ª&ÀåHQ!;¬e¢`¶AÛ(VÄ#xÐEÕµšŒ”¦“4ú½ioz¯‚1Þs |÷SìZ¿Å°rØlæÌ'"ɔõ ºF“˜*øhœzm÷ˆÝ†XV¹]Ûᅛ}^[Zü:v-±Þ"`â,9x–‚1–í*ïó£GúãDrŸ²^¤]Ñ9âëvw烏÷økСóökИӖ¡¾¯ZctR;ò’d¢Ç]×اJÐN•]ÜµÆ a o†ÅnÙî -\3& _(<n^àØÐÁ[¤>_tNž•ÑA³¥ÙE{»˜q^[\På­ýÚCmrR¥;d± y÷ýȁB‘$L¤ +"N¤,âà>þ`a Zþ{þúR_|yŸýãeӊ/_y.¿,ÏøaäØ|Hcæäï«ù½jÉdªœÆ¾§ˆ‹ 4žTõ}}yý>¬1f95–i–@ÜNBAÀñÄ'Áä4 Á‡¼>ä‘{_ÔÅ>ïʦיÔ­=•©d(’Š{"Ѻ „—۝ €åôك‹2Û¾Àã-ÑfEÐyÙµC2ê‡ÀMB<0 ÃL Î ~~}que “¶–1‰F“›¼*—&ùCa¨ÒáþÏ\ó¼m[òX¢^w–mïœi°=T]¹«gKKŸÂá5©'µ‚à´‹a·o-vÿè( ‘°j›Hiß4#§jÌ·Æ3ŒP0[“oKæ‰õ"è¼j#æÐqüQ7·5 }TÁ˜¸ÀÀpï~š ë6”Vë͈;‹T2g© í–\bÄU!F£ÄÇh³'êV0pIJÊ-lG ×û|kEhèëŽk…õ牔È!²R¨CÝ.ó.?F¤_1A¤ ö¥6Š0] ^4»;Ÿ||Ä_ƒ ]´_ƒÅœµŒœðý±1N§1P¤ =ºÆ?Әü4Õ`‹»Æ¸!Àˆ3ÛE³+f\¾Ðx0Z<'øÐÁ{$nž +Œêv×ì;‚l páºl·væ9TKǕ`èÆXhEâEÓÁÂáůÇlĝßÍ>M¡‹ +^ÙÌØnì¨+ªb·iêÂ΋nñ¸i”7²¦¹ªWÍ~;bœbC¡ £¤þ*T¦S Š¤éåŸeۙ÷”®¶ù,IxPïŽx*¤ÈE€énƊzÄxœi‹… æ>%‘1¥Õ£DRÊ1z1ƒNÔU®c +Â\áݯ%]`*üXQOš•ÒuKßÚ8O.Àû¤¦!´¶/ڑ,µ`œk§†:߂-šz5"{ å:Ž.¨?í.")Xš J ¨&5ø¦ÅÞ¢ßHä?Æ ÿ \1¯Ö;ì6[»w›/BÈÅRÇoJÄֈûÝC Åw´5on +´¯ÁuIµÀ¶ç +ô¨½ë32‘§ƒò„£í£ÌäKÇ¥Ûä­‚Ü·•‚.?‰ýû‡yXâ ôSÔMÞ6{L5JÄV¢|™Ï©wWÒTÄ4êAã9^Ê»æÈZ÷Fº·ÑtÀP‚k¡‰'ꡨ2„€Ú«ƒ§=¿ÑúƣځëW’ø@¢Ê:à°À£ÄÞÚP:›²&˺–C[åàÀa9¯ëòß&Í+ÈÑ6Ík,P-Óö®ÄRu ǖ`:·sGªmóµÛQ®kò¨µt":J‰wêWcáˆ^ªxD +€u¹º£1y AÞÙz„Õ :Ÿ«ÕcH2†Ä¥Ãb¯¦ÁrlÐøÅ=O$G2´ŠjݞR±ÇÄñüžˆ`ù±ºÓ?·A‰|„FîÞþ@¦ó_Ûâ~=|²ôÙ¼¢xŠb¶4ʏ +Ì÷ \œÝmQÔ4én`¦¶»M_MÖçSN?©÷*omGôçvµk*ËávãÈ? R×8Qèëhcf›Q<¿*ÚƒÓ˽ ²Xý¯ÐÕæýX!˜JDöT!˜NR‡e[«ò´ºúäføØ,ÝçœBâQ²ßÝÈ'»§:ÁñNËÔhmW‘`±ÖÙ°":ûcÝuÛ©íÂOëè Þü5^«å³kõ‡ã…1É,K™€—æwšÛ¥ÕjA™›jóÔKö: #²lGÛï[»n_ë¬*‹]Z̓҆x˦°;ê¦#,p¸.7Wq€æµew,ûæꎍ{3Œáó,]3ï†÷β¼™j åñ­iô6z5æ]‹TªžnU$]« z]šCS‘A ø"“øŠ•ØGXÎiJÂ~=­Õ”‰æÁŽ^D-EG3 xܖUE£¹]ö¥Í¬šö;q@í®XØ:B^¨ ÿI¹~´ %Á¥8|Þ%Êi +A€Î=ZÓö+X;LpÇJÍÝÉO0œ_ô1íÁocXîÌhp8èìÁ¦™¹¡÷û{Éõ8é Ù…^´£)ՄãMU÷Íe=vµJ4qôddÐþÞ[£ñÖûg€>i›±ææô#Œ0Öߖ¹ߞ?â“Ç D¬1™Š§Ót$<cK£ïum­"ÓZÇC¿FΘKŒ6g ±ú¦c³‡~.QÐï(5öã÷áÿþ)åøÛQ”0•¦rüWü‘ Â÷+ +NoÒÉÝo.÷Eÿ/͒ÕYendstream endobj -1099 0 obj << +1104 0 obj << /Type /Page -/Contents 1100 0 R -/Resources 1098 0 R +/Contents 1105 0 R +/Resources 1103 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1066 0 R +/Parent 1071 0 R >> endobj -1101 0 obj << -/D [1099 0 R /XYZ 56.6929 794.5015 null] +1106 0 obj << +/D [1104 0 R /XYZ 56.6929 794.5015 null] >> endobj 170 0 obj << -/D [1099 0 R /XYZ 56.6929 691.7741 null] +/D [1104 0 R /XYZ 56.6929 691.7741 null] >> endobj -1102 0 obj << -/D [1099 0 R /XYZ 56.6929 668.7722 null] +1107 0 obj << +/D [1104 0 R /XYZ 56.6929 668.7722 null] >> endobj 174 0 obj << -/D [1099 0 R /XYZ 56.6929 579.8329 null] +/D [1104 0 R /XYZ 56.6929 579.8329 null] >> endobj -1103 0 obj << -/D [1099 0 R /XYZ 56.6929 549.1878 null] +1108 0 obj << +/D [1104 0 R /XYZ 56.6929 549.1878 null] >> endobj 178 0 obj << -/D [1099 0 R /XYZ 56.6929 502.9124 null] +/D [1104 0 R /XYZ 56.6929 502.9124 null] >> endobj -1104 0 obj << -/D [1099 0 R /XYZ 56.6929 474.9173 null] +1109 0 obj << +/D [1104 0 R /XYZ 56.6929 474.9173 null] >> endobj 182 0 obj << -/D [1099 0 R /XYZ 56.6929 277.7919 null] +/D [1104 0 R /XYZ 56.6929 277.7919 null] >> endobj -1105 0 obj << -/D [1099 0 R /XYZ 56.6929 249.7968 null] +1110 0 obj << +/D [1104 0 R /XYZ 56.6929 249.7968 null] >> endobj -1098 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F41 935 0 R /F21 710 0 R /F39 895 0 R >> +1103 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F41 940 0 R /F21 714 0 R /F39 900 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1108 0 obj << +1113 0 obj << /Length 3203 /Filter /FlateDecode >> @@ -3646,53 +3667,53 @@ gUB Ê-;1ØxÈkÊCN.—²ƒÂ9W‰;hYq  c>ú ҟe.èÓ ÐÐf_zÝG}Åq¯¯¯0!3ÃJ÷9ßH´15ü„ý’Ýú8€‹HݼR¦X3¶!̱~Æ äë“忶N¢£ƆˤSÇ-’®1^U'>Ç;õçäEa Q1^"/µ©‘¯o=9$þӆIì™ ØKA!8ûI¤…ËÇDã‘gÁ…¥ - #yp²›ì Iªˆ‰ ThÃ)Æ¢ö§ñ¾”ø£ ‘€ìsϔ5G?‘&‰1ˆÄ†æÈÝ$¨Ó0‡º¡è o?|üxý†×NŽ"}Ë¥$Œ€IÍ¡eX.¨&_ q¢”M7ïä€Ð+{˜û ÍÍä–af0€{=£Ê _l¹w8ÞîÊ͗` ،Ì¿¿aš˜IÆÅï×åÿ٧к±ÒíäÙ9”ÄîÁ5h ø~FîgÎ¥üm¾÷_òª"»„n¾BˆþËIûÊûåò¡Ü¹>âèƒÜÃtý'œÆGUÙ•>&û2~ÿAcò‰f¶(Jo¸ VÊ|œè£F˜êF*­&^¨ú‹ávÇK¤Ê ‹$—1R6Èç º;n™z õ£ƒ¤„HÔVB<]ºôÕÄþ4`™{"ò‘¯NøÔ×w­¯ÒÓú¾ëÜþp’óïj–.þ&Y|éßÆÝfž‚kˆ3¯pÂtùîÆFxôés±v )âjR^¿ùQötò‰kßNëýEÀ %ðßÉg×µ§uøRØÕõΟåáàmˆ‹%‡…^vƒúðRˆ˜¿ãI{ |&2I¦ÚÇlU{ö/8eûœ#8÷ƒcüȨ̀,Õƒú¿l2üº&J“¦g¾‰Aö¤a–x¢È$ÚSÊû_¥<'ýôJ„endstream endobj -1107 0 obj << +1112 0 obj << /Type /Page -/Contents 1108 0 R -/Resources 1106 0 R +/Contents 1113 0 R +/Resources 1111 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1115 0 R -/Annots [ 1111 0 R ] +/Parent 1120 0 R +/Annots [ 1116 0 R ] >> endobj -1111 0 obj << +1116 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [418.3461 611.3335 487.0181 623.3932] /Subtype /Link /A << /S /GoTo /D (dynamic_update_policies) >> >> endobj -1109 0 obj << -/D [1107 0 R /XYZ 85.0394 794.5015 null] +1114 0 obj << +/D [1112 0 R /XYZ 85.0394 794.5015 null] >> endobj 186 0 obj << -/D [1107 0 R /XYZ 85.0394 769.5949 null] +/D [1112 0 R /XYZ 85.0394 769.5949 null] >> endobj -1110 0 obj << -/D [1107 0 R /XYZ 85.0394 749.4437 null] +1115 0 obj << +/D [1112 0 R /XYZ 85.0394 749.4437 null] >> endobj 190 0 obj << -/D [1107 0 R /XYZ 85.0394 597.4103 null] +/D [1112 0 R /XYZ 85.0394 597.4103 null] >> endobj -1112 0 obj << -/D [1107 0 R /XYZ 85.0394 573.0707 null] +1117 0 obj << +/D [1112 0 R /XYZ 85.0394 573.0707 null] >> endobj 194 0 obj << -/D [1107 0 R /XYZ 85.0394 410.9267 null] +/D [1112 0 R /XYZ 85.0394 410.9267 null] >> endobj -1113 0 obj << -/D [1107 0 R /XYZ 85.0394 378.8211 null] +1118 0 obj << +/D [1112 0 R /XYZ 85.0394 378.8211 null] >> endobj 198 0 obj << -/D [1107 0 R /XYZ 85.0394 204.765 null] +/D [1112 0 R /XYZ 85.0394 204.765 null] >> endobj -1114 0 obj << -/D [1107 0 R /XYZ 85.0394 171.4256 null] +1119 0 obj << +/D [1112 0 R /XYZ 85.0394 171.4256 null] >> endobj -1106 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F14 737 0 R /F41 935 0 R >> +1111 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F14 741 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1119 0 obj << +1124 0 obj << /Length 3252 /Filter /FlateDecode >> @@ -3713,133 +3734,185 @@ R UˆÄuV¼¼Ô)e ç/> –|}Ä[¾¸»¿‡CÔMT4ÃðF‹Ó üIT¸ ;?ðËPñVUè‚èô7 øpiKìOD“"VØ،66ð8uRÈ(L0”lÙuÇ]‰¥¶â§s$ôuJAï¡þœ .ºj2˜dàJU>¨¡“Ï•ÝPK'ºÈO1ta  øŠ#~Õ Ä9ÖsåÖåqÛ³ºÊp0ºÈe©ó['‚|ËÅežÿ~(!ˆA§Ò`xË0zDúÜMç8kO&.βºóhB×íÄe¡þ”LGOéßã¬ÎV¸@8¨aÔ8~?{%ÚÕFªµ›ðËþ”sÁ4µÈOJÆÃN//çì„èð’q$Ϙ}¯\èžôv&Ɍ® hΨY*“Ìæêì]ºm֟sewvèëÆ “ +â~Ú;Ä(>õw¥üÎğoDÌvþç¿úœþÝ’QÖ¦§ñŒ“< I˜)Üvš_pþtÉú‡B¬ðendstream endobj -1118 0 obj << +1123 0 obj << /Type /Page -/Contents 1119 0 R -/Resources 1117 0 R +/Contents 1124 0 R +/Resources 1122 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1115 0 R +/Parent 1120 0 R >> endobj -1120 0 obj << -/D [1118 0 R /XYZ 56.6929 794.5015 null] +1125 0 obj << +/D [1123 0 R /XYZ 56.6929 794.5015 null] >> endobj 202 0 obj << -/D [1118 0 R /XYZ 56.6929 769.5949 null] +/D [1123 0 R /XYZ 56.6929 769.5949 null] >> endobj -1121 0 obj << -/D [1118 0 R /XYZ 56.6929 748.4014 null] +1126 0 obj << +/D [1123 0 R /XYZ 56.6929 748.4014 null] >> endobj 206 0 obj << -/D [1118 0 R /XYZ 56.6929 549.4516 null] +/D [1123 0 R /XYZ 56.6929 549.4516 null] >> endobj -1122 0 obj << -/D [1118 0 R /XYZ 56.6929 521.7105 null] +1127 0 obj << +/D [1123 0 R /XYZ 56.6929 521.7105 null] >> endobj 210 0 obj << -/D [1118 0 R /XYZ 56.6929 231.5025 null] +/D [1123 0 R /XYZ 56.6929 231.5025 null] >> endobj -1123 0 obj << -/D [1118 0 R /XYZ 56.6929 201.1114 null] +1128 0 obj << +/D [1123 0 R /XYZ 56.6929 201.1114 null] >> endobj -1117 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F39 895 0 R /F41 935 0 R /F48 950 0 R >> +1122 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F39 900 0 R /F41 940 0 R /F48 955 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1126 0 obj << -/Length 2922 +1131 0 obj << +/Length 3056 /Filter /FlateDecode >> stream -xÚµYI“«8¾×¯¨x—qMua$±FǼ=ï;^»ç€6‹ x˜ÿ>Z€²ë1óº£c„”Je~¹ -ƒWÿÀ«"rŒr¾nÄ3ˆÉÂÀt»à@ÀKœ"ˆÙyӂ£€Hâ##a1kò4c|4ÈÖ†$Re‰Šú å'ì8l(|d€Ýêô¸€qŒnlx]*%¿l#(s©¬à5?f‹…ü@"‡x™Å3 E„ã’çùR- ˆKاˆ@AÙL­èlEEøb>ë 1Ƅö¦Â",¢¾ñ¬üð› 'è>s­/œâ JJ•¤L E&`I?¤>wˆ\=±¨Ÿc:FÓ”o<ž¬8‰Ù̖íósB’‚èŠ~ù4~5<ÃÿR  -›PÈü0ÿ'Íuú@ŠÊ!I@Ï&÷OqjÀMnî/½Y1µ#Ȝªâ¼ô8RÀÿ\âTA¸ÀɊ'LϺçšXòÆã¼_,¤xé@²b§‹ØBœº ßà…™ 1úƒÈIXg™Ï‚‹¤·"–œ$æ~•rLåÇI°Ð2âp -Pþ°=Xb%3¡_5 éÌ’3²Ì’º NN…yÂøñP#DêŒéÁ8ØÃÂ%s²(HFæ0‡mÑÁ*'㺕’rj|àŠÆ)=;ÛÏõx”Y4! ÊX•ƒKjP±ÃlÙKÚl<™Äl°%ù™P‘Ì•ÎьIGO.6\î‚ôÜ'Ygçî c•ªíé´qg­üBžj>ƒJ*[0CÚ≠LØNÎîöÆ&I¯ª'iŠI ÀÑy¡n¦liwŠ—XÛFSÛâ9³d Ÿ'ŒÜ§ÛsJ•†1Y5C6EÄÈ*ÙCdÖWȓïÁ2\È_AÎ=ä3S²LO'³¾¶ jV¶ÌPz¨ûRɶXo a$\ˆÜر(ÐÆâ„ñJ·ƒkè{Üþ£x2u|<òÂpÏF¤v`›Óð$ ̜xÄ‚$“y^xÁ\TmœRÉÑc6Ðكن "ö|ðBœã',<ÖÊ`¯Y~’RªÙùxÀ"'¤9MPð­ÀÍN"re㬠<>»)"À)‰éà‰+“ÆÖ÷ž!DrpÈV7Ö³®,¯äI‹‚Êt—ò„‚GéÕIT1Ôí$R¯±ë)Aª(1E1%¾$éMãRæLx`”põŒºa}Y*P@¢Þ—0í½8•2»FIŸ)©ÀŽ¤abæ!{hÇ%Ö>>=ͧ†¯Pìϸnü¼©CrÞú+–®ïŸèõK`ÑFæŒÐO;iߍ­Œ0H‰œT˜Ìß³Øå‚$!"H2Sbziq“[¾L“€ƒ_o=×Ãìâs}¹pà7A’~Lܾ¾ü‹ž"Ȝy|KÅ}Œ -x—é’Hn„$§r²€ØÂßéB&ÏÃÂ$$9“°íZ¬ü‰ôò ¶§|æ˙Â"'B=;ö7îã E™ ÐÓã[u°.Ñ¢‚Ú¶ó^[š|4_ÞV~¸Iä¸ÑØv‘áM6M]»L;ר¹¿váú$µåѽsbG㻺ÌÓúñuCµ¯Â¬îÍJË[v͆p_µG¯vƒ³Qƒ3Õ_;{sv0Á<Ë­Š¹XJÏï{Á}…Šüø~ƒË›°÷ÃJ]ݧgÕÒý2ʨÕÜU{úT¶×ßË»Ív=ëžÝHkEPlöä©6žÝ«q_ Û,ųƒ›6kÅ AKm%:ݵT;~¿ú•ùzy×ÖÜ«”Aψìe¹Ûo4Ír¡Šîéü]8vj7óäZ­Óþ´B-aÙ¯“÷««C¦bОÎ~9¼-&JuQvæ}xŠTœÖ4ÇkmÑÕ]yV}“”C0ÔƼZáÿ‘ùû§Ñþo‘Ɓ”î̹Y†ÍÍ @*íËø¢eñYMȑOӐk>*õúdTá íg~>Sá”Ûöpv¨Ž:hÚ÷‹qšýÊË ”ñqŒÇã -W¸ÄÂ/içóèÝí9M-4¨.ƽYûލ:ó5ºÛö -.MÚ¯CÉà‹ žÄ÷Õq“œ Ç·Ç5¥v~y$Wê7˖žbڜ¡ØՇæ”/2ómؖªö(¾¼¯ÖæÝ[õõv§¹ú‚y »mçn®oc¸Y£Ým\$„Ыò^MևAÜ¿­º­ÖʚœÙÉ£ë®=^úæÑvšÇ÷3n›¼TX°ïàj¯:ŽÕÚÛÀMâéöµ7jÂóR«—'Aoù^GšõŠ”[U«ãTÖu±'ªóón:Š×–U¯Ín‹Ut­­x]oOÎN½^t¾§ÝóƱ,­3󥆳¿ß’ÁNª4žì•]Ùm+î&wûBkþû׌3 öûÞ_Ü -=îæ8î¿ý݂°«#TôçŸÓ_þ+æóß',Røù/ËSûJ>»ãKB& ù«äù6?Šþ¢Ó, endstream +xÚµYI“«8¾×¯¨è˸¦º0’X£cޞ÷¯Ý}À€›Å¼NÌ-@Ùõ˜yýbbÂD*•ÊåËT +ƒWÿÀ«"r† =ëžkⰐ7œéA|!0¢SîÇS!6 b1Û¯äMýÌÿ'€ +8¨Bðý.áä…bÆMŠc‘HNP}–˜êKhTrŠ,dÅ%<|°´ð ‚ñ­|©X)nO,܃nÒ2‡i$ð„BRÂÍJW‘¸³jŠ_ò(§kšªdÆ ±ÚÔÛÅHôP G$"˜À>FÈ&0Gº¹g陊¬L…¢7r ¤z`8¸¶e˜¢†‚ÿf#/(4©LFe%žŒô¢hÜm¨bŽ$ÂR-󃂑N…yélŸoeEÑ +ê¹(q²$¡GPsXÏm‘p•“å\®@Ù¨âÆB’¤çìú±Ò2òŠT{ìà’¸gȖÑØÇƓIÌ[rœ.RèS=`èèI&=Á)/VºØϖ¤L$NQœ0>Ï öŒL@õÄgD·Cڑ~p\ƒÁ>3ç õ†£“µPÔòÌpD„JÚa:õy.qgÁ{>AEù‹ØÀIêC Àš#,üûƒŸ’©/فM^?ÏübZ–ŸéF‹~ZW—B^M3‰Zà“ˆúòø ƒÂ—S>¯×¹±xœº€&uËC±ð= Ym5¿œPÈ%?I(,Rδuxê5²‚\„pþg‘ÓQúŠlv<ÅFän2¥)8ðÓŸ™ÝMí§µê™9ÉO?34N$ѹ‚tß']gçî‰`¥E⋈BŽYÍ)¸L² 3¤=4&aÂHø4r·7F$­½ž¤•,e Æ煺™Š¥Í<žb].™Lc‹i4gÉ@?%¸†º¸Z¹ç”+Mc2k†ŒDÔx*³ @õyïp° —$òW'çù,Èìh£ÄìPÐ&T¶,Pzh“¤’m±V +÷¸än0’‹:zπ¸`¼ÒíàºÇÞ—¯&¦ÀÇ#/ ÷l‡¾…cNӓL°pâ3’Jæyá…t:E®jÓä”JŽ³Î,6d±ç +q;œ°òØ*ƒ½fõIJ¨fû㘐Ö4A)¥íى蕍óîG}ê~ˆ§$¦W¦'©L[Ü{æ!RƒC6»±ŠNß¼(n©Ìv)/(x”Þ4EûƒÂN"}"Ƹž2¤†â3sâË[’Òh—r0©ô쌺a=Ò ã÷ÚKz 3݋S³+§ôY +‚HÚC²†vG¹ŧ'zz¹úzYÇ`?na}ös$„D¤ëû'Ú ,ÕÍýôÖá»±•1)““*“=[ñ7&âF¦pÊL/xnr˧iErøúýåðx¼Kg·¼˜+èrÈí ¿ ¸3ù®lHø®÷Oº ãö˜ÇWzˆ°Ÿx2—é”H®Ï¤¢r²€ØÄßéDº‡‰IH*&ÛµØá'қ*XžÊ} —3‹ENÄýÔ3¬á~a’¡(³zzüR¬„K´èƒ ¶í¼×–&͗·•n9n4¶]dx“MS×.ÓÎ5jE¸>ImytïœØÖ²ÌÉ<==\ÝPí«0«{³Òò–]³!ÜWíÃÄÑ«ÝàlÔàLõ×ÎޜL0Ãr«bî–Òóû^p_¡" ßopyöÞbX©k£ûô¬Zº¿Sæ@µš»jOŸ'«ó¾ìâºrØ­lgû.m^ä÷ö¦~/ÊùþkA¥6Q€\ÿ&T«º<›”7V½u;ˆîB[.¦®´ôÃNoÓT§Æѐ=™ï֏Þy9Aý"ËÞl6Ÿlö– Ú£ÎÔ5ý.ZßjžçËiw³³Ê‚8힌–\fâÎÚö“£$ÙÝÐïÞ %º*ÛÙܒOªº¸k=읣w­;×Õx ùocUž¾÷º3í06ŽPžÈ •ç¢3_§F»ÈêÁñb܅Ý긮ÃíØ´¯£®Õ¼_›TM×µn½þà¾l¢_~Ë¿[±ðþ4Èá#L ´)ähq$ƒð” ¢Ïj÷·8çºè‘É^²o‚¯©ä‹æO%”Ç$?{ÁºêþÛéÛ +3DL3¤riT*úuÔ7&ðÊ·6ã¹°°ÖU)lԗï?îKbwãh»hÖze⏜ÆzÍÔp"/}¹Ñ¢•êníÆé(Ÿ×å{s=3ÍÁâöÞYßO1ïÍÉÅÞ5/Îl +DQim„Nw¶Ùc¨}åpYz;¾á.QXÿ6÷w­¡ vo_2fÝÙ¶ì×äÖy{YµÊU ÂfP+B†¹A·sC[¸]îCua{ý½¼ÛlÙ³îٍ´VÅfOžjãÙ½ºgñµ°ÉR<;¸i³V Ô¹ÔV¢Ó]Kµã·«_™¯GwmͽºAôŒÈ^–»ýFÓ,šèžÎ߄c§v3O®Õ:íO+Ô–ýŠ1y¿º:d&íÙèì—ÃÛb¢Tegaއç ÈÄiMs¼Ö]ݕgÕ7I9CmÌ«þÞ?ƒö|DÚrvgàfí7'üTٗñ5 Êⳙ#ßñ!×|Têõɨ ڏp>Sá”Ûöpv¨Ž:hÚ÷‹qšýÊË ”ñqŒÇã +S—|K¢_ü6ŸGïnÏijÁ y@­p1îÍÚ÷nԙ¯ÑݶohqhÒ~J_ð$¾¯Ž›äl8¾=®)µ{7ÜõË ¹R¿Y¶ôԧ͊]}hNù¢0߆m©jâËûjmÞ½U_owš[¡/˜·°Ûvîæú6†›Õ8ÚÝÆEJ½*ïÕd}ÄýÛªÛj­¬É™í<ºîÚã¥oía§y|?ã°ÉK…Öâ\íUÇQ£Z{ø In_{£&> endobj -1127 0 obj << -/D [1125 0 R /XYZ 85.0394 794.5015 null] +1132 0 obj << +/D [1130 0 R /XYZ 85.0394 794.5015 null] >> endobj 214 0 obj << -/D [1125 0 R /XYZ 85.0394 717.5894 null] +/D [1130 0 R /XYZ 85.0394 717.5894 null] >> endobj -1128 0 obj << -/D [1125 0 R /XYZ 85.0394 690.1986 null] +1133 0 obj << +/D [1130 0 R /XYZ 85.0394 690.1986 null] >> endobj -1124 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R >> +1129 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1131 0 obj << -/Length 2380 -/Filter /FlateDecode ->> -stream -xÚ¥YKsã6¾ûWð°ªÊBð"H:'gƓ8•õxmMöÉ¡1w(RCRÖz«ö¿o7¤(šv¶jì*£4~|hÐ"àð+‚È0“Ê4ˆSÍ".¢`½=ãÁ˜ûùLxžeÏ´sý´:û჊ƒ”¥Fš`µÉJO¬ò?BÍR¶ <¼¾ýÝ,–2âáý§Ûۏw ‡+¸¾¡ö§ë›÷D¥‹¥†«ðÝ/—·««;Õ^ÔåûßBˆðòæݕ_ðþ枈W—‹X‡«OwW÷‹?W¿ž]­†“ŒO+¸Âc|;ûãOäpè_Ï8Sièp&ÒTÛ3)i¥ú‘òìþìƒÀѬ[:k=Á™TFΘO‹‘ù‡Y¡LG)3J*g¿¼j[»^Ú*{(íbi8Ÿmû#ž ă‘XErÌú”•EžuE]Mؗ:f‰äñéªÿþøš•àÓ èøÿ˜IH–¦‘ž7(ƒPÍåë²hYžìWœŠ:£K´Jk‚ņƒm#™Š… Lœ2A âaoð¬Ž3e‘£9»³HIÐÜq|£ ŒK#ë©e@&e1!Ò·¾‚q¦Š˜F´;ëÑnà‡ë­ Þ×p¢`t¨^ðr,Ù -âæ"XÀûƒ'…ˆS:S]A`È8 ë ¶IØ=ú¯ ÉC‹ž[š*‹¶³9ÍUÏ^´4bŠ‡ÿζ»ÒÒTÖxIO …XJGáuE㻬Y,5»b½/†<Ÿ(ÑÔuGC#u¼^« -8fz´éÄڀS“4 ÆAð}q…¥ë˜Ëßõ§¡ª5ð ¡*¡™ÒFŽ3ŠcÎX÷À È9çSœûÝ®n:ê8÷M@óÝ}ȀIe N<3a±Ùì˽ÁMؒô–&²²$b½oš…HB[uć¹ý̹¬\ ¡ŒºÙ¶$Å yª²­%ª«½ä<'­_”UùìÌqÉQHY×_÷»–ÍÅ˵·Ì¡pº••mMÔ¾µþ®¬9ÚͶ4ÔyîmöÕ³Ûۦ觏ֽY$ᾪŠê õk?žUÓ]Öَ ;í3¤ßö¨|ÌR%§ü‡2IJ…Ö° OæMsb²‚„ì¬}v®1;±(Bí•[·ÛÐâcC‡¬;#zÞsrä9 ðõÚî|žù#`Þ4°ÝÆm=Ú™§|'§ƒþ¥éÓiž' .gŸ[¦_††¶45J£'»r§GƒÓ0 ÚçLYI3Ÿ¥ÔUñi‹1!ÈeÍCä4ê@EÚoÉ=n‰jq¬QÖ`_gçÓµ¯TAç~­µÓŠ[Eƒ‰L<Ê=ži²ùâŸ7w£WïÀ¿/èßicà›ÊE ÜÃuVô5Õ%“L¼xðÖ~Å¿x{\¡ÅKi¨óØ'ÆïJw²8uG„G‡ÏÂ×ë—`Qª`AùßèF¢Î§öxóQiÔÞ{pÏ×î X z¬¨‹zç2DH5^4¹Di̽°ðE >צ®Ëlp/¶#ÙxáIÎJuŅ‹2Oí«²øjO„èéUCªš7äµ;».0l;—GC¤CÑXŒÃy6ŒOŸG¾AË÷Uø© -ˆ¬‚“ÎÒøœrò‰’²$¡4ýÛÇ»ëŸñÓ~eñ«€=›;ÂcÝB†ÆXðÃVšÓ‡/ìöá€cÀ".ò‡äâB¼¨‚üÂÊG)í[)òß²¨–dœÙÂMN@zòäÁ¡¢¥…„t0Ð[g»µpMä -¯7^5t\ç.<7SQK„S£Ýš£ˆ^GfˆŠ×/†qˆ€[èò::-vÞ¿÷ºÇo aàÍ>Ô)ø¹) ‰I˜ö 2±/.âF'~QÖN°vt¦yxJ2ŲÇ3àƒœÃ‡þÅyCO‡7ãƤþ#'!þ_BÆ?݃UqzD:QØÙï¨ÍüäIòà@á'*¿'ÒC}¤àùáì1»«¸«Î÷³>_±Ó$ÏDŠ÷ÜI5á¿ö.ª¸vv÷ŠÌ=ô!ļ"xß½t½†rZ¸¯p㺛Í,‚HHDÏØë ƒ±Oº ‹pt8³?ð¾ì¼Eµ«# StìÙ 9µØ¦.Ëú0øâPïK¿fý„¯b*r¹f1“"÷ôՃ©1Ľæ_a”²C¾¼@͙JxèØ[çm`2‹#Õ'›‡o2耵_EQÎNöÀrh…ëIvâÉ)Ä -Æßú…ìK` ¡5¯£ïíê=ÀÉHlŠåsÇ!¹õ|ÑÁ8øî/¿ ê˜)¬’f«xÝaõ¢z¥œ³’š÷ÿ‡x©úÿC|upendstream +1136 0 obj << +/Length 2753 +/Filter /FlateDecode +>> +stream +xÚµ]sÛ¸ñÝ¿BÔŒÅàƒÉɓ/¶{¾i×ö¥—{ EÈbC‘ +IY§Ìô¿w LgÚÉ]2c,‹Å~cñƒÿ|«Pe"›%YƌdzåæŒÍžaîogÜÒ,ѧúéñìݵLfY˜)¡f+W²4å³Çâ· +³pXps÷IÍ"fÁïwwïç2  qsKãO7·—eóçŠÉàÃÏwW÷„,«‹ËOsÎypqûáÊ.¸¼} àúêbžDÁã¯÷Wóß9»z4ñµåL¢_Ï~ûÍ +Pú—3Ê,g{ø`!Ï21ۜE± ãHJ‡©ÎÎþ90ôfÍÒIëq +©Ä„ù"3˜åR͒8 •ÒØ/ CÔXAÂ,Ž…Au×éåB×ùS¥ç ÅXpÐÝûäUYä}ÙÔ'ä‹( SÁ·ŠüöŸ÷oO%iÈWÿ“õ¸³,Ž¦­‚&À4bâm^´Ž/ ºǬÆUŒ‡±àÑ`d0ä`ŽÕL‰P& ¼R™’“‘oQWC™…±¯w„± ¹¡øFã®JW§–ž, Œ,L²ÄÄÕì댇,Ê2IDltm`ïn6bvـF3O)Çxás6JA8‘ùT°¿@Ö6:55†H² Yá˜ýÚ"¾Ì 4þ9t4U•]¯ š-kG^v„Ñsɂ?òͶÒ4•·–ÓË\Ä$¦Œâà¦&ü6o狈}¹ÜUC^žŸÑ6MO(O+•ªŠ£€¦Ðô6=qD¤²P¤Y:óƒàÇâ +#8Î֘â?õÇ¡Ê@^¨¾.§qAA îÿZk4±H±à=\} ØÏmü6„‘ÊCAympN;çiÐlu[͹±9 —Mý™1ñ¼3“º@wIaÝ« Ý5Ջn ³/«ÊŸû·^ön§ƒº½n;ÚaEÛn¦\ڕÏ5í ‘ÕÊJAßß ’;÷ër¹&p•—A}C£µ‚¶lH_\D‚D\û][ۃ–8>]ã‰qqó÷c~¤;˪Ôu?ÔaÈEÉ ~¯»mSwF¾4 +6ù+]7À8éì|Ó@¶Àd)Ðw,œW„$ó¶@­2 Ù¹¬vEY?Û Ë®ƒ3)ýǶôüän›²6ûÛ-ÀÚùbê¬è­áÍn‘ +râà‹>àì`Ñ¥£È¤©AmòÞ͒í¸| ñþ¾Ó–ÌŸ«îZ÷Än0òI^»µGÑ+°ña†@£•4 Ï©È3¹ˆY.³ÖÚ׋…²·8Êê¢uÝì*iëüņ̓Öõi4‡o¨Qšaʉʓäÿ)}Ò· +•„MUuõûgj54ÊTúgž©2!Röœ©>ç·ÏTìð Á~õ•.ve4FyobæZ½Ô¥Á› ‘ƒfbSX¹jMˆJÜ0îjªƒ4ÿmÎã€q³aÞ´Î}®‘­SÙ ±Jq,%,—$霳`י/åÊ>JŽS†b_ökš5Z"Š89dnY Ó£¨H°Ç/§Êº‡•p2åUu ùJ¯,ƒ]=Y…H#l)¤ +nPíx¨7±r àž\Ó0ÍËÕÁE¸,¼”9Q ƍcw8ľÿÜÜ-œ«ïð¤oðgÓju>UB¬kÆæ&셰çGøƒ÷9T1×áÐhª$Œn+ó±Â¶Ë•Ïz¹.«b¼$ÐÅ +ʸ¹54XŸ>c tx?Peï¢{ªî$ü}\W‡-|óÜ9ºm£ÿd´<:~°ðYþ«Nîñ³‘;xMzõæÐį¼`…¦GH}$[f<»vß·Ú¨Íû!qS&¡êÃX]”KÈU,/,¥ªhw +#Œ&Ç9Ú÷†RA3û™ÅìU€~¨i‰ý„‹èé!8‹!&¤‹JD9ák"D…>pŸW +M§±EB‹ó¸v—œVÓ[焾9ñøP6uìÕ荰¢4åo^ŽüÓü;„¿òv„bŠ˜ç³à3…2R¿ ‡Y)÷Úîe _›^ÜkÓn»mÚÞöqõ뗦±OqEüWiƒbÈÕclаڙÃL0tĽ£‰ÜÜ4w»>‘(“ ÐxÒÒ „<švÓ“C€²2Tç¦Öd‚9…ítí"J®×3㒑IÕ4_vÛnò%é¦?½%åUg»Þ]gÛÙњÞnîRæzäMþŒÝé¶ïl®nç)ùõÐ\7µ»©î²Ì·ô°e:èC×ëÍÑõËH~mJ•hÊ=µå!¬¾çt µî|Fƒõ\~;B4µq@ð ÒÒ]:Ì[ƃûë4 ­‰$¨Ð[àdÉmh{s–Öˆ¸ËÊî¡&w8ŸòyYeöºèÊB¢Â>è: €á ã oBîs ]tŒêÒMó¢í–Þ=*2ðø +U'îïªxw6U .³»~Ý´eŸ÷勞Rǹ"%W¤.FVëöžÀG?<.TMn0¾QO&R¥-­í¨(ªà›Ì›& ç$dè:@u;…©‰ÏÈæ­CÚ× +ZìëÆÊNm(}Íc—r—RÀ›³xB-ÿýRFtÁQSE3}iDŸ¡ +c˜)ì-,)4ØîQž]b&8~GõÛ l_ PFUl„¨bL݃™G“!@…Û°¥ŠBT¿§ªæi¹Ì °1ï÷*×J@¨´/¥ÞÛ¯ÕɋîàÿB”eôúìÖ¾Ñ oÖú´ß–1 £43hP%ô®ÐÆÒTûlߨî½_ êÅHþú7Sž¨ûd¥k¥.Bè[_uþ,UP¹FÖ¯~¥h¾»ÿ)'ó å[ϚP¡#)'·cÃóáÿ;^¢$”i*§%‡zŽ’ËA*]¤¯dw?ÖNÿ_ëÞÍ&endstream endobj -1130 0 obj << +1135 0 obj << /Type /Page -/Contents 1131 0 R -/Resources 1129 0 R +/Contents 1136 0 R +/Resources 1134 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1115 0 R -/Annots [ 1134 0 R ] +/Parent 1120 0 R +/Annots [ 1142 0 R ] >> endobj -1134 0 obj << +1142 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [349.4919 384.4828 408.4801 395.2672] +/Rect [349.4919 62.7905 408.4801 73.5749] /Subtype /Link /A << /S /GoTo /D (ipv6addresses) >> >> endobj -1132 0 obj << -/D [1130 0 R /XYZ 56.6929 794.5015 null] +1137 0 obj << +/D [1135 0 R /XYZ 56.6929 794.5015 null] >> endobj 218 0 obj << -/D [1130 0 R /XYZ 56.6929 594.1106 null] +/D [1135 0 R /XYZ 56.6929 285.3652 null] >> endobj -1133 0 obj << -/D [1130 0 R /XYZ 56.6929 562.6395 null] +1141 0 obj << +/D [1135 0 R /XYZ 56.6929 250.4165 null] +>> endobj +1134 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F23 738 0 R /F62 1065 0 R /F65 1140 0 R /F21 714 0 R /F39 900 0 R >> +/XObject << /Im2 1054 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +1146 0 obj << +/Length 1018 +/Filter /FlateDecode +>> +stream +xÚ¥VK“ÓH ¾ûWø°» +÷öӏÜØP[!›ñ°àà;Äà×ÆÉ üûU·Úƙ1Ãû ~I-}ú¤jæRø™+BE"Ý(‘DQ¦Ü»Ú¡îgØ{ã0{&ÓS/SçÏ×"r’„ÄÑÒg‚ÉÑg±§i™ãZÙ£ÌPtp>;fUUT¸pj­œØ–z$½Y«/`QP/k†Ñ¹©Ê¯Å…éåEgÕ²Sa=Y†ÏØë»â®üH)/ :òqˆ VEs*р%"£ @7ðec7Phä+«uéPV0 4LñŽoYÝUÅ Lˆd’8ŽãÖïvë7šÏ!ÕÈ][“¹mòƒˆÃQçá.I±ôtàƒ^ƒ#l‘ßƋû )&>Üô”Òk÷Zbƒ² ½Sg]§³ Ç˜j³Tö¨Ø´'\à©ë¢É‹Ü”´ðÖ{k†£õ™5”5(‘Bzkr$Z(åwñ°fð VO9y1þM2ª³[åé0“.èJPï\‚ymu±Ø÷` ',Œ‰1ƒ¯V¢¡Œ¬Rfé4Rp±êíø̉T´¡c4Ÿk¦An²ºx¾elÊÛہÂÀÖ:;ýºgü{(4ÐМ+°jLéɹC™Ù͋êÑ ¥Ýhìz¼7wêD²ñ˜Uâtm•jçÙP°zҗP$ßqŒë÷ű/rc5ô¾œ «¨4¸[Gf¢)fV4“z©ˆb‰°I,»dÇ.#3€)`B̆ƒƒÏP1šûè‹N‘^c¶Ÿ«“ETz ¤*EF¶“ècc'¹DlßVUû0æâ¡=Wö"ìší}™&j ‹$À1DÏ&åa€³¥1r§2ÜÁñ~èh¶`°dÇzyÒ6g +žœµð|c +‰”ŠÌ˜ x(`hÿ¼RrùÇä–ä ™™qr‘ÊÇ´`„>÷CùÅp“R÷ßpÚ~·éN§€"Jäq3Ÿ{@uë'ÅÌ[‚Žýà·_.?u2""ŽùGÉ{ACó$œ2Ùzò®Ÿ8O]ÿ¬ÊƒXendstream +endobj +1145 0 obj << +/Type /Page +/Contents 1146 0 R +/Resources 1144 0 R +/MediaBox [0 0 595.2756 841.8898] +/Parent 1120 0 R +>> endobj +1147 0 obj << +/D [1145 0 R /XYZ 85.0394 794.5015 null] >> endobj 222 0 obj << -/D [1130 0 R /XYZ 56.6929 370.2937 null] +/D [1145 0 R /XYZ 85.0394 769.5949 null] >> endobj -1135 0 obj << -/D [1130 0 R /XYZ 56.6929 341.714 null] +1148 0 obj << +/D [1145 0 R /XYZ 85.0394 749.4437 null] >> endobj 226 0 obj << -/D [1130 0 R /XYZ 56.6929 214.6004 null] +/D [1145 0 R /XYZ 85.0394 622.33 null] >> endobj -1136 0 obj << -/D [1130 0 R /XYZ 56.6929 186.0207 null] +1149 0 obj << +/D [1145 0 R /XYZ 85.0394 593.7503 null] >> endobj -1129 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F23 734 0 R /F62 1060 0 R /F21 710 0 R /F39 895 0 R >> -/XObject << /Im2 1049 0 R >> +1144 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1140 0 obj << +1152 0 obj << +/Length 69 +/Filter /FlateDecode +>> +stream +xÚ3T0BCS3=3K#KsK=SCS…ä\.…t œ;—!T‰©±ž©‰±1ƒEV.­knj©g`fA‚!ÂVŒendstream +endobj +1151 0 obj << +/Type /Page +/Contents 1152 0 R +/Resources 1150 0 R +/MediaBox [0 0 595.2756 841.8898] +/Parent 1120 0 R +>> endobj +1153 0 obj << +/D [1151 0 R /XYZ 56.6929 794.5015 null] +>> endobj +1150 0 obj << +/ProcSet [ /PDF ] +>> endobj +1156 0 obj << /Length 1913 /Filter /FlateDecode >> @@ -3851,61 +3924,61 @@ M&P q¿–D"mX• ‘¹ÈjmËúÿ@CH®2#¶¦È²&Rؚ8"u£´÷Dí¦ñŽÌ~§¹G@ 8È°€¿¦¯Ðžt–æøúê¾QCJºoæ°Ù²(î Ç<Ž,üˆ5kõ46i]WMPº/Ÿÿ¨Î ‚oœ»p7ª2ö·¸ÅÓº*#¼Åð`' C½žu¼?\: jº·3äŠÅ.…îÙ|˜ëãц›À¥Yé›Îe<¨õÞd[°4ÏËòÇ-Jµ¨{È‘!ètE1‘RDPż´î¡bnó‚%ŸT+)wð0Ò£Tç‚KÏXx¸¿_OIŸN@a&`ËêY‡ :åô³¡&Ä«»Û†ý5é˜âB€û}Ye¡ødÉ °]B楖x¬†Í@”üizT(þ¶Úxe訳vTn3o-òÁa^¨ª1ü8Háã=ô6³¶µ{ӑ¡š»hW”P·Šj‰v¢æwЮ„Z[Š´»ƒhM 5ƒ© º¡s?‡+ì ïp,'èñ+)jä‘jåQúk ©ï¯‘ÙYºÝÕ¡Eâ¦Á§âÛð´â·I-§Ñ;ÀÍÍ$b®»Ö¬Ý‰ÜQµ㩺›{JýÐà4;,ÿ‰f`¨º ‡W$‚7€Úù«1[Ë/¥nÆÏX «Eš Q S£»»·ž;šWïP{“øÄDN)ój=u”ö¬ÊùßC;»òÕ]Û Ñ_;Œ`ÝÄF -q…7ÉGb†N0bèKNôJ… $ȳÈBÏ"g¥O Øêåýµ G’^—=Ys{}ñJE½Ó6l`‘“Tȋ«Ã}%­JüŠÆ‹ŸêIÙmS:_Óß Р*çóýÃì(š´ªŠúºWy÷ËÓü-1~!EŠß×¾6F‘íE†>5.NF¸áb¼¹]mþpùv¹ÿÐƝ}endstream +q…7ÉGb†N0bèKNôJ… $ȳÈBÏ"g¥O Øêåýµ G’^—=Ys{}ñJE½Ó6l`‘“Tȋ«Ã}%­JüŠÆ‹ŸêIÙmS:_Óß Р*çóýÃì(š´ªŠúºWy÷ËÓü-1~!EŠß×¾6F‘íE†>5.NF¸áb‚Ý®6¸|»Üÿϓvendstream endobj -1139 0 obj << +1155 0 obj << /Type /Page -/Contents 1140 0 R -/Resources 1138 0 R +/Contents 1156 0 R +/Resources 1154 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1115 0 R +/Parent 1161 0 R >> endobj -1141 0 obj << -/D [1139 0 R /XYZ 85.0394 794.5015 null] +1157 0 obj << +/D [1155 0 R /XYZ 85.0394 794.5015 null] >> endobj 230 0 obj << -/D [1139 0 R /XYZ 85.0394 769.5949 null] +/D [1155 0 R /XYZ 85.0394 769.5949 null] >> endobj -1142 0 obj << -/D [1139 0 R /XYZ 85.0394 576.7004 null] +1158 0 obj << +/D [1155 0 R /XYZ 85.0394 576.7004 null] >> endobj 234 0 obj << -/D [1139 0 R /XYZ 85.0394 576.7004 null] +/D [1155 0 R /XYZ 85.0394 576.7004 null] >> endobj -1143 0 obj << -/D [1139 0 R /XYZ 85.0394 544.8207 null] +1159 0 obj << +/D [1155 0 R /XYZ 85.0394 544.8207 null] >> endobj 238 0 obj << -/D [1139 0 R /XYZ 85.0394 403.9445 null] +/D [1155 0 R /XYZ 85.0394 403.9445 null] >> endobj -1144 0 obj << -/D [1139 0 R /XYZ 85.0394 368.2811 null] +1160 0 obj << +/D [1155 0 R /XYZ 85.0394 368.2811 null] >> endobj -1138 0 obj << -/Font << /F21 710 0 R /F23 734 0 R /F41 935 0 R >> +1154 0 obj << +/Font << /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1147 0 obj << +1164 0 obj << /Length 69 /Filter /FlateDecode >> stream xÚ3T0BCS3=3K#KsK=SCS…ä\.…t œ;—!T‰©±ž©‰±1ƒEV.­knj©g`fA‚!ÂVŒendstream endobj -1146 0 obj << +1163 0 obj << /Type /Page -/Contents 1147 0 R -/Resources 1145 0 R +/Contents 1164 0 R +/Resources 1162 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1115 0 R +/Parent 1161 0 R >> endobj -1148 0 obj << -/D [1146 0 R /XYZ 56.6929 794.5015 null] +1165 0 obj << +/D [1163 0 R /XYZ 56.6929 794.5015 null] >> endobj -1145 0 obj << +1162 0 obj << /ProcSet [ /PDF ] >> endobj -1151 0 obj << +1168 0 obj << /Length 3113 /Filter /FlateDecode >> @@ -3924,49 +3997,49 @@ h4: 'öuð8Z¿›· CHU™îá|éAæshQ‰P¼××ãÞÍcoY~®°ç¦åú¡~ÚÕý }À£/­ê-uÊüo<»ӎþ­w]D÷På¢à¢î;N-xœZ¼L¤v³¡»ÙÖ%¾4©h<,z¾¥™äut¼× Ÿ6ô’fŽ&û@d !{A¹I1ùO!&Ó¦¤Ø.ªU½®{z¥ƒòæ|ú¡§ou„Œ7Ù<­^h„d;o×àçÄ^x‘!²`H¤òf®“8ÄQL;„KÅ0 ›ÕÐh³[WÛzNÃõØ­ñÂ2Ð@¥}x ‚€tŽ4ËîExoåâ[%hCŠ-ñõ¶ÿ—O,ÓP¶(E×Ç/ƒÒ›"Ÿ*zMä¦kŸ³yûè ”BaÖøH j+>~ …ëŽÚ¦¥¶ëËfAŸ4²!rNC€ &fFar¼°^äˆ C&d)ät¾ÛEñ÷°ëØ ôA¹},õãÅ:‚]Õͧ ëd·bؽøâixGäA4» ¯T ¤†£GévkªµTfÖ·³ 9=?>TýsU5Y–ÙaI’Lè µaó@yއòˇ ŽÏ–ÞDÆö³U;/WÅ(-8õyrxk\òy•ãàï²ge ò€`T/U2uUØ$V*û¾œ/C"Žíà~‡2žØZ¨U:¬i*ž žÎ×ãã£2RòñwHÂþE ²>Ÿ2˜ÄáÎG9ü)¿²Árԙ½ã7àã~€ª;'è¼UðB4²nÃÑ2–'ÁN;ú3Þ*ü?ÚªŠª•YZêð€rõ\¾ÄE^í…ºbYS¦iM5> endobj -1157 0 obj << +1174 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [356.2946 363.7923 412.5133 376.6291] /Subtype /Link /A << /S /GoTo /D (address_match_lists) >> >> endobj -1152 0 obj << -/D [1150 0 R /XYZ 85.0394 794.5015 null] +1169 0 obj << +/D [1167 0 R /XYZ 85.0394 794.5015 null] >> endobj 242 0 obj << -/D [1150 0 R /XYZ 85.0394 769.5949 null] +/D [1167 0 R /XYZ 85.0394 769.5949 null] >> endobj -1153 0 obj << -/D [1150 0 R /XYZ 85.0394 576.7004 null] +1170 0 obj << +/D [1167 0 R /XYZ 85.0394 576.7004 null] >> endobj 246 0 obj << -/D [1150 0 R /XYZ 85.0394 479.565 null] +/D [1167 0 R /XYZ 85.0394 479.565 null] >> endobj -1154 0 obj << -/D [1150 0 R /XYZ 85.0394 441.8891 null] +1171 0 obj << +/D [1167 0 R /XYZ 85.0394 441.8891 null] >> endobj -1155 0 obj << -/D [1150 0 R /XYZ 85.0394 424.9629 null] +1172 0 obj << +/D [1167 0 R /XYZ 85.0394 424.9629 null] >> endobj -1156 0 obj << -/D [1150 0 R /XYZ 85.0394 413.0077 null] +1173 0 obj << +/D [1167 0 R /XYZ 85.0394 413.0077 null] >> endobj -1149 0 obj << -/Font << /F21 710 0 R /F23 734 0 R /F41 935 0 R >> +1166 0 obj << +/Font << /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1162 0 obj << +1178 0 obj << /Length 4061 /Filter /FlateDecode >> @@ -3989,35 +4062,35 @@ Ke “@ĊçB”‡bW°ÖÌJ©”ÔCq]šù#!¦öŽ„`Üôo]¬ Û˳ÄKú%¾]˨ޖ9…Õ“]|Ìßlšnê.ÛµtlÔFUÝՋT S÷£sÈÀÈX÷Œ–2w»(æ0 ½WbÇÿfù †¹ŽÊG<Ê5]CNÎ¥t֟ǝí¬HñðYÿh~Áp § ´…Ì8×ü2ÅôIh°`£ ®ÚX¦€œ”H>æ*„“ûPPt3ÉÀŽØE—U.a–ðš+,š'D9³nlà𘺾ñBB0™Ôì Ò¡{Gè}r‰/+Ì6YçÜOyÑ@D(“S*ŒTzé“ñPµÿÿVJp …ô¡”]2@ҟfyÈހÜKf€û éÙ8òÕ žèͶKê-‰?˜^À¡E×°NžÄô;,)ÒJ”¯0¬•;ªå ëÉ3½&„–˺/ÐñÐ蛻ç“_A½Îì±ê%”ÔTÚêÏk]ß­ëËAt•Û…e›(Cµ|LÌœÜnè?cX/J•–±È[Mì©ÂëJka5ó\Sî€[²Ä%ØùØê ŸÆkú2|¼uÀ(ƒovY m‰S»f?PÛûŠŒºüQ[·¨>Õ¡Ëãiß×onB˗Z1ycr®ÒíǙ'¿ö„g 5;_{þgOå,- k€±3Á1kΆ_‰î}-ʍÅüuò<ÎÛ.β¶>¸eR°øý$~pË@œ)¥Ó···ëXîN§ßÆbsh~Ó`.g¿¸ŸâˉTmIeb?U…—þì‹Û•˜™ùC¸ìßþ¹^ÔKˆvÂýß{ŸV9’üOQø}@ Ÿb -jLŒ˜æxqºñ¿IýÅã=þ\%öúoõ꾈CþuèÃcUJ‡w7žæU¿ú£äí'ÛÒagÐ;ð-JZœòEð½™3[BóÂÔÿ Æ+h:endstream +jLŒ˜æxqºñ¿IýÅã=þ\%öúoõ꾈CþuèÃcUJ‡w7žæU¿ú£äí'ÛÒagÐ;ð-JZœòEȽ™3[BóÂÔÿ ƃh> endobj -1163 0 obj << -/D [1161 0 R /XYZ 56.6929 794.5015 null] +1179 0 obj << +/D [1177 0 R /XYZ 56.6929 794.5015 null] >> endobj 250 0 obj << -/D [1161 0 R /XYZ 56.6929 165.9801 null] +/D [1177 0 R /XYZ 56.6929 165.9801 null] >> endobj -1159 0 obj << -/D [1161 0 R /XYZ 56.6929 136.242 null] +1175 0 obj << +/D [1177 0 R /XYZ 56.6929 136.242 null] >> endobj 254 0 obj << -/D [1161 0 R /XYZ 56.6929 136.242 null] +/D [1177 0 R /XYZ 56.6929 136.242 null] >> endobj -1164 0 obj << -/D [1161 0 R /XYZ 56.6929 106.2766 null] +1180 0 obj << +/D [1177 0 R /XYZ 56.6929 106.2766 null] >> endobj -1160 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F23 734 0 R /F21 710 0 R /F48 950 0 R >> +1176 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F23 738 0 R /F21 714 0 R /F48 955 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1167 0 obj << +1183 0 obj << /Length 3096 /Filter /FlateDecode >> @@ -4030,41 +4103,41 @@ e$E ËY_¯É̛H×v™ÝçUäº`×vgá…­uw/Æ23z4›ëÆ2¯s7ìW&€º+-/½TK F­( µbAm¨$FýþºÍcςP—àU¶ð_™xV(àM÷èê`¸Xw?Ëä¾ÍU›+w:ç|]yÖ/Ùj]X7KÊ%ÖN&Ó±iÒaX)”ЧÊ|ƒU™™~EUHýÍX~ë$ LAK—ªKo[P+©@"f…¥òßÁØ«Ÿ¥ÜJ۪͊C¬è•3¨T]rB—ÿ`TQUw›5éàž^.±JµŸÐäÀ,ÈÔ¥…n:ýЌW!2ˆà\ê.^¿"î­)gJ%[Á#0'IªM/X¿¸ì,cvzÎÂåñ5hD]=®¼„v© ¥ÕüÎÁð;6&O‚p>ñŸíŒH’8Ýñse‘ù›j[ÀÐl_Ó ÞÌøš¶cî]~ˆÎp|W¿éHH¶ó¡ý'è³jµ-ŠÞã חç¿:óMãÿ€“ò-U'^GK¾¦z÷͘¹›þ”Á; ›1¸ÜC¯.‰}~©­mÖtãá>}?î -0{× ª»ŸŽb¯>´æøµ*P·›Ú_ýF‰s‘ïAt$§WÇ)?®ÃMPÐH§5<Ùqnë ÖT7DtùÌ}—CuB_}Û¥»¥€nºÛƒnwãÏÅÖ21guÈ¥€pvÂϗ/O(/UõX5K[§k[wW©¸œÑú^·ÿQPB²ƒô}Âȧ}âÔiÀßXgRÄF“·}í:¼õ{Wî¸Â¿PøgFÚluîäz=wIÏ3œ€Cƒ»s²2=ú)CR¡B±Ôé)ÉýËz½|9vÅø·ÿt쬸ýáòâ_Ôr[íå•üß·óO|qÒ¡À?ی|ù º½úËÿéÙ~º‚’B'‰ÿ„¤!±'*½Rh-­w5ïþü³¯úÿÊì~Óendstream +0{× ª»ŸŽb¯>´æøµ*P·›Ú_ýF‰s‘ïAt$§WÇ)?®ÃMPÐH§5<Ùqnë ÖT7DtùÌ}—CuB_}Û¥»¥€nºÛƒnwãÏÅÖ21guÈ¥€pvÂϗ/O(/UõX5K[§k[wW©¸œÑú^·ÿQPB²ƒô}Âȧ}âÔiÀßXgRÄF“·}í:¼õ{Wî¸Â¿PøgFÚluîäz=wIÏ3œ€Cƒ»s²2=ú)CR¡B±Ôé)ÉýËz½|9vÅø·ÿt쬸ýáòâ_Ôr[íå•üß·óO|qÒ¡À?ی|ù º½úËÿéÙ~º‚’B'‰ÿ„¤!±'*½Rh-îjÞýùg_õÿËD~Õendstream endobj -1166 0 obj << +1182 0 obj << /Type /Page -/Contents 1167 0 R -/Resources 1165 0 R +/Contents 1183 0 R +/Resources 1181 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1158 0 R +/Parent 1161 0 R >> endobj -1168 0 obj << -/D [1166 0 R /XYZ 85.0394 794.5015 null] +1184 0 obj << +/D [1182 0 R /XYZ 85.0394 794.5015 null] >> endobj 258 0 obj << -/D [1166 0 R /XYZ 85.0394 731.767 null] +/D [1182 0 R /XYZ 85.0394 731.767 null] >> endobj -1169 0 obj << -/D [1166 0 R /XYZ 85.0394 703.7216 null] +1185 0 obj << +/D [1182 0 R /XYZ 85.0394 703.7216 null] >> endobj 262 0 obj << -/D [1166 0 R /XYZ 85.0394 229.6467 null] +/D [1182 0 R /XYZ 85.0394 229.6467 null] >> endobj -1170 0 obj << -/D [1166 0 R /XYZ 85.0394 201.8883 null] +1186 0 obj << +/D [1182 0 R /XYZ 85.0394 201.8883 null] >> endobj 266 0 obj << -/D [1166 0 R /XYZ 85.0394 144.1965 null] +/D [1182 0 R /XYZ 85.0394 144.1965 null] >> endobj -1171 0 obj << -/D [1166 0 R /XYZ 85.0394 118.9605 null] +1187 0 obj << +/D [1182 0 R /XYZ 85.0394 118.9605 null] >> endobj -1165 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F21 710 0 R /F23 734 0 R /F14 737 0 R /F39 895 0 R >> +1181 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F21 714 0 R /F23 738 0 R /F14 741 0 R /F39 900 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1175 0 obj << +1191 0 obj << /Length 2474 /Filter /FlateDecode >> @@ -4081,16 +4154,17 @@ xÚ½ko Øð²¢zAËÒ@«–x£D3ži (åuc&ad#ÊÝ8 2DZo3QŠp-øÁ8‘ȶ^1°é¢M#ð»4Î8Êb³í–×?´á©K«¸²Î]‚¾L¡†‘Ù­žþnøSó ú#ÍRÕØ2ù¨ìStÓÄý ãyÒUà SÉSû㰈x6õË5Ÿ=ܞú;ùP"*pOi…í–€eIÊT -H¤fˆ 9"՝ΒÿAÝA¤ÿC9 endstream +H¤fˆ 9"ã;%ÿƒºƒ +HÿC‘ Ÿendstream endobj -1174 0 obj << +1190 0 obj << /Type /Page -/Contents 1175 0 R -/Resources 1173 0 R +/Contents 1191 0 R +/Resources 1189 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1158 0 R +/Parent 1161 0 R >> endobj -1172 0 obj << +1188 0 obj << /Type /XObject /Subtype /Form /FormType 1 @@ -4110,33 +4184,33 @@ x 6\>RgÈbÏWÖ¹j[†› WŒÏ¢®{6;»²þFÃÇñ÷ø]š¨)Õ/Ô¬Mu;pk;Ì©Ëdh<åE–ñ¬AÏw³ð¬±±Nê¦ó¡Ä½t•‹ùD„™Â²]°Ä(‡;„ ·åŽ°Š­r²ÂÙÄLûˆ T¥Í¡誋ŠŽt’¹w_ =Î]ˆ‹=¦uSä÷—ä"ï±yl±‡µÃ-ËkHsŠöreOÚ³êvg›<7ºt,‡Ýe—;ãÒèЭ/I…B÷&ê(ýê³ö󻉨YÙ¹Ç,çkRԚÚ'^ m" ^˜h±ÎW9AVªy­Â©/fýÆ"•œãûFy-Sng \Çdª¼˜©Æ¥†Í}B©•µŒÎ$âw1.¶&Øíþ²C¶O–ÃVç X×9g¹E{îÇ< •ãóP)!ÍZÜşLÞª~ÑÔ'¯UâXLµüc“ÅXsЖõÚ¯½˜Ó’~òBL–§èªÆ¹O¦ºNZ_[Èü.øšŠû*]3QôçÇñ!Ö-žendstream endobj -1176 0 obj << -/D [1174 0 R /XYZ 56.6929 794.5015 null] +1192 0 obj << +/D [1190 0 R /XYZ 56.6929 794.5015 null] >> endobj 270 0 obj << -/D [1174 0 R /XYZ 56.6929 769.5949 null] +/D [1190 0 R /XYZ 56.6929 769.5949 null] >> endobj -1177 0 obj << -/D [1174 0 R /XYZ 56.6929 749.9737 null] +1193 0 obj << +/D [1190 0 R /XYZ 56.6929 749.9737 null] >> endobj 274 0 obj << -/D [1174 0 R /XYZ 56.6929 282.0726 null] +/D [1190 0 R /XYZ 56.6929 282.0726 null] >> endobj -1178 0 obj << -/D [1174 0 R /XYZ 56.6929 250.2286 null] +1194 0 obj << +/D [1190 0 R /XYZ 56.6929 250.2286 null] >> endobj -1179 0 obj << -/D [1174 0 R /XYZ 56.6929 191.4593 null] +1195 0 obj << +/D [1190 0 R /XYZ 56.6929 191.4593 null] >> endobj -1180 0 obj << -/D [1174 0 R /XYZ 56.6929 179.5041 null] +1196 0 obj << +/D [1190 0 R /XYZ 56.6929 179.5041 null] >> endobj -1173 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F62 1060 0 R >> -/XObject << /Im3 1172 0 R >> +1189 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F62 1065 0 R >> +/XObject << /Im3 1188 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1183 0 obj << +1199 0 obj << /Length 2134 /Filter /FlateDecode >> @@ -4148,47 +4222,47 @@ x TiJ¶ŒÁo Ž¡1ÿðb‚¥óeãuÜxIÈÙc¯ŠvÖÇãLÊ,_'ú !hãnr¬’Ð:Ú¨ð‚õdFàÇ$¢™¯fÄìóï±t¶Ãªö÷ÇB°ñÀ-°ÅŠH¬vZ;ñ: ±„·(˜â:eY¯òq/ÞxܤI³0sº.:©GÕͲ(Û¨¨¾{øÀ 3cŒ„, ùH‰ç½FPÕkc^úõ­ vðƒ’/¦HÕÔN!¥àUPÌhésiuß4V}OÂ#ôxí³ÒߗYÝôVÕÈ ýwy-…PLkÿ*˜ÅXÂ+µ3H)7ßU?ïz´ª~fc…Ù«á5f«;®öa¦°–žïŒ²Oÿ܌‚ìŠ7ÚÈáù/w1‰è %‘ö¢MÆ Ý˓(ZAPåíª^|¡NQµùb’Áð êû¤Ô†¼ÓÜCÑ6ÂsH^[ðÏÝH%I Vìôœ4šÅ©Ýí ^a6®«ò¶y¾ë„]b†r1O"dA4D#äT7² _ò)Ž­ý…âI_Í |Jq‚s ÊÈ5}ßqg:W(â.BnüÎè»âUí˜Ì % M×$¬ê–·Dî \Š±_‘ÑÏʑhh´0è׍sØf^T½—)¤d앺‡þO’”yJ¦í¬¡¾ b”£¨éƒZ[AïH—žW4Ö,û‘d%FY“Óû%È0 \r]•ìvu´ž»uC6µÃ¼›ðÖ'ØMoû6_˛oHö‡#AÄؾô±^‰Å©LU×Ö%æô½†fî¾µÝëðº+¶¹µ/)sO,Á<‘ þˆÁ NŸYæJöµ•Ò;ÅOø–H¡ŠN즦S¾rŸýé“ÿ ;v&žŒl´lê¹@·.ÑGšW¬¥2v/»ýìÂËuþK*„b‰‰12«Ä©ø§"¥$ý´Úïr[/ÚµîM瓯A‘ƒ#!9ï«6ià/bÍ!†¶Žä¾'5ø¿{P”ú] -c˜á©Þ¾‹PaŒm-ã½(.«âOÒ ê jA£VµœßäÎzU…fW<]ÔËÛÇâhŸiâ˃´¯tïûï«JXLáýððÁ^ZùÜÿÌnþm .Viºã«ÑúÚy£Ðr•<ÊR*eI*MéÿUÜU?endstream +c˜á©Þ¾‹PaŒm-ã½(.«âOÒ ê jA£VµœßäÎzU…fW<]ÔËÛÇâhŸiâ˃´¯tïûï«JXLáýððÁ^ZùÜÿÌnþm .Viºã«ÑúÚy£Ðree)•²$•¦ÇôÿV4UAendstream endobj -1182 0 obj << +1198 0 obj << /Type /Page -/Contents 1183 0 R -/Resources 1181 0 R +/Contents 1199 0 R +/Resources 1197 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1158 0 R +/Parent 1206 0 R >> endobj -1184 0 obj << -/D [1182 0 R /XYZ 85.0394 794.5015 null] +1200 0 obj << +/D [1198 0 R /XYZ 85.0394 794.5015 null] >> endobj 278 0 obj << -/D [1182 0 R /XYZ 85.0394 585.0446 null] +/D [1198 0 R /XYZ 85.0394 585.0446 null] >> endobj -1185 0 obj << -/D [1182 0 R /XYZ 85.0394 560.705 null] +1201 0 obj << +/D [1198 0 R /XYZ 85.0394 560.705 null] >> endobj 282 0 obj << -/D [1182 0 R /XYZ 85.0394 491.9365 null] +/D [1198 0 R /XYZ 85.0394 491.9365 null] >> endobj -1186 0 obj << -/D [1182 0 R /XYZ 85.0394 461.8226 null] +1202 0 obj << +/D [1198 0 R /XYZ 85.0394 461.8226 null] >> endobj -1187 0 obj << -/D [1182 0 R /XYZ 85.0394 384.4846 null] +1203 0 obj << +/D [1198 0 R /XYZ 85.0394 384.4846 null] >> endobj -1188 0 obj << -/D [1182 0 R /XYZ 85.0394 372.5294 null] +1204 0 obj << +/D [1198 0 R /XYZ 85.0394 372.5294 null] >> endobj 286 0 obj << -/D [1182 0 R /XYZ 85.0394 206.4979 null] +/D [1198 0 R /XYZ 85.0394 206.4979 null] >> endobj -1189 0 obj << -/D [1182 0 R /XYZ 85.0394 171.8379 null] +1205 0 obj << +/D [1198 0 R /XYZ 85.0394 171.8379 null] >> endobj -1181 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R >> +1197 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1192 0 obj << +1209 0 obj << /Length 4496 /Filter /FlateDecode >> @@ -4214,56 +4288,56 @@ mt ¤ kOþÕ%A\uÓìj´>?ä8b‘8)ŸÁÉÿ×ã <ásä £ %Æ$*“瓱^}ð.CFó/ó¸]NªèÐY '£ïº&’»G«±ÎÅâ(œ3¢üFÎÓurpóëXh·üÄÔ^¤–ÏaÇàÑ3v¬YÞTkt ÐÖÏ® ˜é$5±HN‘³É^6 »§tŸÀÄëjä`¦ä£L=tç’JÖɹ[¾?4C¸Â[ô«CÉ[·P«Ïüac~595_È3fù¡ ¶ÖVxá -]`‚ëYڑaˆéÍ)ö¤Ã‚íw‡æ«w9øø‡n0²Nð-·3õÄCh– ý{ØÌ_üW£\! +’RæJ,…oþ§ÁIÊ`FP\¨©[( DS¸rYžqÿ»ðœõÿK]mendstream +]`‚ëYڑaˆéÍ)ö¤Ã‚íw‡æ«w9øø‡n0²Nð-·3õÄCh– ý{ØÌ_üW£\! +’RæJ,…oþ§ÁIÊ`FP\¨©[( DS¸riÏ8ÿ]xÎúÿ£]oendstream endobj -1191 0 obj << +1208 0 obj << /Type /Page -/Contents 1192 0 R -/Resources 1190 0 R +/Contents 1209 0 R +/Resources 1207 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1158 0 R -/Annots [ 1194 0 R 1195 0 R ] +/Parent 1206 0 R +/Annots [ 1211 0 R 1212 0 R ] >> endobj -1194 0 obj << +1211 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [55.6967 480.2482 256.3816 492.3078] /Subtype /Link /A << /S /GoTo /D (rndc) >> >> endobj -1195 0 obj << +1212 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [268.5158 480.2482 332.4306 492.3078] /Subtype /Link /A << /S /GoTo /D (admin_tools) >> >> endobj -1193 0 obj << -/D [1191 0 R /XYZ 56.6929 794.5015 null] +1210 0 obj << +/D [1208 0 R /XYZ 56.6929 794.5015 null] >> endobj 290 0 obj << -/D [1191 0 R /XYZ 56.6929 769.5949 null] +/D [1208 0 R /XYZ 56.6929 769.5949 null] >> endobj -1041 0 obj << -/D [1191 0 R /XYZ 56.6929 749.0409 null] +1046 0 obj << +/D [1208 0 R /XYZ 56.6929 749.0409 null] >> endobj 294 0 obj << -/D [1191 0 R /XYZ 56.6929 209.5509 null] +/D [1208 0 R /XYZ 56.6929 209.5509 null] >> endobj -1196 0 obj << -/D [1191 0 R /XYZ 56.6929 183.9497 null] +1213 0 obj << +/D [1208 0 R /XYZ 56.6929 183.9497 null] >> endobj 298 0 obj << -/D [1191 0 R /XYZ 56.6929 147.0778 null] +/D [1208 0 R /XYZ 56.6929 147.0778 null] >> endobj -1197 0 obj << -/D [1191 0 R /XYZ 56.6929 116.7981 null] +1214 0 obj << +/D [1208 0 R /XYZ 56.6929 116.7981 null] >> endobj -1190 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F48 950 0 R /F14 737 0 R >> +1207 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F48 955 0 R /F14 741 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1201 0 obj << +1218 0 obj << /Length 2349 /Filter /FlateDecode >> @@ -4277,69 +4351,69 @@ xÚµ]s J[¨åÅ%RÉ )Σ b±ÁÑ·òÅe|–˜üVb"™ä ì=îÒRç''ä€*’'ô$ãgéùHèŠ5F²}Ê/¨É0¬ô-ÆDsNƒÅUJ!n@XÁ<¾Ò„fe K¸jœ!ž8m·¤a´€i÷¸‹BS¹Ùo©Úom€…›QËcˆ.»’Õ’-mü‚õ-·Sq%ט‚–Ôz•ÀþóZ±@“%™Pv ù1üÔBÄNh[1¢„Ï Ao¼Íg¢V ïXܽPد8 Y‚Å$†„9’ÀCwÄòôÂÁqÀ`^2eIw,>¡6úL¦ÃJ&²³ŒZñZS6h)؅Ú]ƒ[wI~ïbÜVÚ3°u©ž°wÐò {´Éñ‘cŒ)ÈVM›®/í'ÄèZ½ÁL×zܾ“ÂNRDz*×}›µ+Ü=Ñycýs!³h 48:Òòþjà?ñ³¯Ö妴—àpBŸ§ÔÑoÊë/\g8)—;µ94 Ê>üå)ËË5<ƒSmB¿«-ôn7Åן^¾õú(ÇuŸ6-ˆ6IX{8**‡!ÄÓõ@Ipj=TÛK¶«:Cð§×°Sû)s¶ 3YÊê©l+ôãÞr\¹>êr€z€ë/ó¾ˆ}º—iCó€³:qÚˆ—­ª¯/ß=R*îՔؘR[zw¸DeÚ¢þzÏC¹ýè’'²~›¯‡|=¸¬³ë„ïäÞPÀ­Ãþ­Îè+Bàÿ±%N…òïŽç`ò}â"emq¡zÍ9¬¹Ì,vDž)xL;Î@ÏÙ®ÔÆ&ÍÀä#«ÚNn[Œ‹f€Ýrá oƒ‹wh¦\é¨"“HejäfªÙ'S9‰O}¼‹é›"R%'ÿhlW» k[óþ5u^‚Ü ö -ê}»Ý·¸¶Ñíª.š7Xkã›Ì­tÙö‚½2яkfdã‰Cy1U–»˜\Áºk ÚÕÎÌ·ùlŠà ,Ù±+pb®®òt­  e¥„JŸ1w.9QŒ@¡˜x•v’.)1 €^ëÜÙíª~AÀ\~½w9D¾mj7ÀÌÔ(±1–ìӌcŒž¡ rî?!‰ù·n¢ÍF;ßûî?ÿ˜B5&’äLû]ÐjµTy¦Œ’„:å¼û÷pÌúâØ\5endstream +ê}»Ý·¸¶Ñíª.š7Xkã›Ì­tÙö‚½2яkfdã‰Cy1U–»˜\Áºk ÚÕÎÌ·ùlŠà ,Ù±+pb®®òt­  e¥„JŸ1w.9QŒ@¡˜x•v’.)1 €^ëÜÙíª~AÀ\~½w9D¾mj7ÀÌÔ(±1–ìӌcŒž¡ rî?!‰ù·n¢ÍF;ßûî?ÿ˜B5&’äLû]ÐjµTy¦Œ’DzÊy÷ïá˜õÿã0\7endstream endobj -1200 0 obj << +1217 0 obj << /Type /Page -/Contents 1201 0 R -/Resources 1199 0 R +/Contents 1218 0 R +/Resources 1216 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1210 0 R -/Annots [ 1205 0 R 1206 0 R 1207 0 R ] +/Parent 1206 0 R +/Annots [ 1222 0 R 1223 0 R 1224 0 R ] >> endobj -1205 0 obj << +1222 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [406.6264 617.3695 456.8481 629.4292] /Subtype /Link /A << /S /GoTo /D (tsig) >> >> endobj -1206 0 obj << +1223 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [140.5805 606.0819 196.7992 617.474] /Subtype /Link /A << /S /GoTo /D (controls_statement_definition_and_usage) >> >> endobj -1207 0 obj << +1224 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [103.6195 562.6731 159.8382 574.7328] /Subtype /Link /A << /S /GoTo /D (controls_statement_definition_and_usage) >> >> endobj -1202 0 obj << -/D [1200 0 R /XYZ 85.0394 794.5015 null] +1219 0 obj << +/D [1217 0 R /XYZ 85.0394 794.5015 null] >> endobj 302 0 obj << -/D [1200 0 R /XYZ 85.0394 769.5949 null] +/D [1217 0 R /XYZ 85.0394 769.5949 null] >> endobj -1203 0 obj << -/D [1200 0 R /XYZ 85.0394 749.0225 null] +1220 0 obj << +/D [1217 0 R /XYZ 85.0394 749.0225 null] >> endobj 306 0 obj << -/D [1200 0 R /XYZ 85.0394 668.2594 null] +/D [1217 0 R /XYZ 85.0394 668.2594 null] >> endobj -1204 0 obj << -/D [1200 0 R /XYZ 85.0394 636.8261 null] +1221 0 obj << +/D [1217 0 R /XYZ 85.0394 636.8261 null] >> endobj 310 0 obj << -/D [1200 0 R /XYZ 85.0394 425.0299 null] +/D [1217 0 R /XYZ 85.0394 425.0299 null] >> endobj -1208 0 obj << -/D [1200 0 R /XYZ 85.0394 396.4061 null] +1225 0 obj << +/D [1217 0 R /XYZ 85.0394 396.4061 null] >> endobj 314 0 obj << -/D [1200 0 R /XYZ 85.0394 136.3155 null] +/D [1217 0 R /XYZ 85.0394 136.3155 null] >> endobj -1209 0 obj << -/D [1200 0 R /XYZ 85.0394 104.8822 null] +1226 0 obj << +/D [1217 0 R /XYZ 85.0394 104.8822 null] >> endobj -1199 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F41 935 0 R /F23 734 0 R /F53 1027 0 R >> +1216 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F41 940 0 R /F23 738 0 R /F53 1032 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1213 0 obj << +1229 0 obj << /Length 3704 /Filter /FlateDecode >> @@ -4360,29 +4434,29 @@ B+ \އÔsÌ=’K1­ûÝ9>ÇâR$u»,êP-AM,ñ¿ãÑc<ò3Ñ£>žä3K&zL^Íú–ÕÙ|$1*£J/ i.Âþvé?–Hbìõ%êôÓ%ª„»oOo'|½ºÃn×î¹× f\ýËØ Æ+0ªÀp¹ ˜¶¢Ôì[êñŸÞl@¸Òùº}*¾gþ„Ü|‡= b¯j&o|W$ü]_àsã¾ãRq a֜’þÖ2MÅÉn2¾ÜÐ3|ñêP¤ZMŽ-Ûfj¿â7bb‚3‡`¼£²õ ÐÀWû ÓâCI ‚>)ñqSÙk˜å›4ò:¾ñ‡)ÛafPǟj(̯Cße˜,Êòtêà?%#™zoÈ÷jöS ×$qdAlÇ·c”6|‚q†Å¿côqJ@މâõe(UÇXç¯ ×PRq‰È{4näÊŸ,NZ=5èÎQ=4\Rr¿kp¦Î/ìûH¡ü7îš7øՔþ«O•žÛý#«g]=³@¤ÂWÅ& -¿ë=~ͯÝ[G€ÿ^ ;j£i/_Ûay"Á’¸/lüQ'ÌÑWHÚ)õøsL=ôpèrÛ$Qžfê´á³/ª‡ î.sÒx¢¢«QŸ@àŒèk\¶±´ÁèРߨMS×,Yú“+Û¹Q³ïß#so‰27l\áŒP~ÖeÑñÐV¸ÊUÉ}ªaWÒ§0|¨>”|× }]¬t„Ÿ¾Žý×[ÿ÷—ÇÃgÙI©,“Ꮚ%êcH˜(äœÊžQî>Q~Nú`UðËendstream +¿ë=~ͯÝ[G€ÿ^ ;j£i/_Ûay"Á’¸/lüQ'ÌÑWHÚ)õøsL=ôpèrÛ$Qžfê´á³/ª‡ î.sÒx¢¢«QŸ@àŒèk\¶±´ÁèРߨMS×,Yú“+Û¹Q³ïß#so‰27l\áŒP~ÖeÑñÐV¸ÊUÉ}ªaWÒ§0|¨>”|× }]¬t„Ÿ¾Žý×[ÿ÷—ÇÃgÙI©,“Ꮚ%êcH˜(ä\?£Ü}¢üœôÿ_"ðÄendstream endobj -1212 0 obj << +1228 0 obj << /Type /Page -/Contents 1213 0 R -/Resources 1211 0 R +/Contents 1229 0 R +/Resources 1227 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1210 0 R +/Parent 1206 0 R >> endobj -1214 0 obj << -/D [1212 0 R /XYZ 56.6929 794.5015 null] +1230 0 obj << +/D [1228 0 R /XYZ 56.6929 794.5015 null] >> endobj 318 0 obj << -/D [1212 0 R /XYZ 56.6929 607.7662 null] +/D [1228 0 R /XYZ 56.6929 607.7662 null] >> endobj -1215 0 obj << -/D [1212 0 R /XYZ 56.6929 584.6557 null] +1231 0 obj << +/D [1228 0 R /XYZ 56.6929 584.6557 null] >> endobj -1211 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F41 935 0 R /F39 895 0 R >> +1227 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F41 940 0 R /F39 900 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1218 0 obj << +1234 0 obj << /Length 2891 /Filter /FlateDecode >> @@ -4401,31 +4475,31 @@ n ÁD˜×žtÔ³IÀy9®<þ!€sŸáe`_þ=;»Ø#WÁn_5E4MIã"ýstˆ¨Ðûž «ý >k̼0R΁”1H™4nVB%,Uv®šÎÙ´Ý1BM’2‘ÚF}·Ô:aZò³ˆBàñÛ*&W/c^ïÍ  …¨NÍb¼ÍõÜ3`jNÓÞ{h“·:~ôÓduÔv¦žbÕ^#Ä(H7ï VC̈́ƒLLJKfÅøž@r8{î˜É n1•ß¼K§Æ‹†§Ìà â +‡„œâôÖ@Óᾧ•£°ãc´ýHð¾¥Î’gê]©2¦d¢g<>Sðò1ûkwXãôžˆü8¿uE-LDBK´í£¯”ßzÜL StÏ]ÔÙ*ä¶^¹jæõ!?ö4ê cŽÜÒ/u©” V³”WSâEi²{íÞÑ»ºªÊäÑ܂I(;ÏL=ö|;>ý¸ =5.±…ûNÅ*þ4Y›¸ht¤EQÕv©Ä¼ª_&³s͸ôk¤ˆ&–G-ÂÇl=6Ò.ïÊÇ%„YN Ž0ï¸y•ƒMlʦìòd Qû7¹Ðëf9·z>o{˜H)Q‚|.Øw4L¥Ivú†Ñ━&2d óC”·Elù paÿPf<{­0ä,ËÆò‘Þc0#Xçûz ÐÙÈ֐†>\Š&Ø£ùh»ø¶=Ð0˜è‘våÓ¦˜´ç/힟£QþÜ]õ87ç?‰‹5©¡21#¤)þ€C“Ýæš÷“_|ÆõËé†Ë_|.ÏE*‹ðôÅÝo^‚3yNÄe¦¸°3’.~zW½BÈåiTyE \ )‘ú…‚ÁëñWo_+¦Ëèþ=ؽBÃÿòK_‚”`ØÂÔ΍¸Mh9§mt> dgµf8güaÄÿ3[*#E >A]PC¿MÌéò?M¶Å¨‘3jò°Ùי¾æÁРÎøc, H„úy©OꨨÐÅy}朔Æ|œ -=áŸË˹àÇՁÓ×ùtÄ×vÿt>íè­:0tŸyØú©¬éñ˜nõz'_&: ÊW±2sTÛú‚á—®®ÖgԇzfJ€{,+W/Co]³“Þ,×oíè­:0tŸyØú©¬éñ˜nõz'_&: ÊW±2sTÛú‚á—®®ÖgԇzfJ€{,+W/Co]³“Þ,×o> endobj -1220 0 obj << +1236 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [173.6261 333.9221 242.2981 343.3317] /Subtype /Link /A << /S /GoTo /D (the_category_phrase) >> >> endobj -1219 0 obj << -/D [1217 0 R /XYZ 85.0394 794.5015 null] +1235 0 obj << +/D [1233 0 R /XYZ 85.0394 794.5015 null] >> endobj -1216 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F41 935 0 R >> +1232 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1224 0 obj << +1240 0 obj << /Length 2569 /Filter /FlateDecode >> @@ -4442,35 +4516,35 @@ X ¼äñò‹¼èèyïÛåÁZru(OhÙ¡Ûqüþä.µäaÈ| ËPØCF3ûLÉP=S#Ä‹dà|͔§õI3ðՐ]¢ê·¦iC[Â>M ´tƆ¬®&+£²Æ½!Îú:7ѹl‚žžÚme³M[YãD ¶óS݄ÖÅTù>4œ@F,àÐEüujCêQ¹Hìÿ’nÇӖåpøŒ%À­â˜Ó32½Dä/³›ø’n—ðV¹|þÁ´ܼTºkÛwÚÀe*HC OêÚh Ý!Є•ñå”iôí˨³¶qg˜€´[k÷¶M³–sB¹©}&Ž•|SårŤ˜§•ë̳½æ*i’»é>r¬Ü]Öö¥t±\² :0M‘)](ƒŽ¸Ý„¥8-€6uUÐc.®Ü¦ÝÆp|Ô¿µ?êf”4þ, }di’v ?°tBÍù}+5»½œ¤Ûñ´š½I<£eîÑg*Vmiùœš/ööÝÿ>ɏ¤¸ÒEæ€&ßw9õ÷V×M}B¬=¿_'‚c©òo)UD(Ô3)2V jMúBãRɳB}{œsŽ¿R쓪îÚ¥NàV)x,>-ÞãßJ¼ÿ‡Øy,âO#ñª‰Ð£´SéºÌï»'û§ÅûîãO‹¥„‚”¬vµ(æ×øÝ7š×mºÅezF4W`_[þ½¦µ¼,¿´ûšÖ÷”&Ó –·®öt*ÅF7_=$Í3jǏŠI—:µ? r¦[~Jçi~‚( ¨ù°ìJN~†öfÏF±—~ôîÿ# ˆ˜¯Ô WZµHAà -i¡ÈïÑ'y÷uÜb Xÿ/LN+8endstream +i¡Èñ蓼û:n±¬ÿL¦+:endstream endobj -1223 0 obj << +1239 0 obj << /Type /Page -/Contents 1224 0 R -/Resources 1222 0 R +/Contents 1240 0 R +/Resources 1238 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1210 0 R +/Parent 1206 0 R >> endobj -1225 0 obj << -/D [1223 0 R /XYZ 56.6929 794.5015 null] +1241 0 obj << +/D [1239 0 R /XYZ 56.6929 794.5015 null] >> endobj 322 0 obj << -/D [1223 0 R /XYZ 56.6929 556.3324 null] +/D [1239 0 R /XYZ 56.6929 556.3324 null] >> endobj -1221 0 obj << -/D [1223 0 R /XYZ 56.6929 531.5504 null] +1237 0 obj << +/D [1239 0 R /XYZ 56.6929 531.5504 null] >> endobj -1226 0 obj << -/D [1223 0 R /XYZ 56.6929 214.5791 null] +1242 0 obj << +/D [1239 0 R /XYZ 56.6929 214.5791 null] >> endobj -1227 0 obj << -/D [1223 0 R /XYZ 56.6929 202.6239 null] +1243 0 obj << +/D [1239 0 R /XYZ 56.6929 202.6239 null] >> endobj -1222 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F23 734 0 R /F21 710 0 R >> +1238 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F23 738 0 R /F21 714 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1230 0 obj << +1246 0 obj << /Length 2985 /Filter /FlateDecode >> @@ -4483,23 +4557,23 @@ e6M2 Þ¹WT´wö_KE!žŸåýiÄAåBÄàÜFUTdâjŠ—ÁgL Âéã†ÍGŸL÷ôé , úu¤@íèŸëÝ`_»¸Še•—Ô×Å=ž(ÖvÐîxŸE]¹°€ýœ]……474` ¾ê¾óóC•cåë6ƒQ©w¬ªïÐ3e™í”öÎR¢ÎóS$(GA¸ÛÒ/s¯xã(Œá#¯žó—iœ¹[¯j⦣ó«ëéЖßÏ®Ýï„D5 "ÇE :‹•~SP9Cщ¾i€jtïn0…ÍPgÿÙ´Þɱ4œ{ #Æ;ˆ´hꨒ¶ 2Lç\‚¢½q©3²«RR:Ç |ÊÏy^#™GÝQ“×f)A‹A”H"ä Û6’î[KÑ){&{©TÁLõ„˜¡Ûðµ5Ø_Tu¨%U‡ê êóዊò1½”£Î¨› ¦mñ ayÃú‹ne²XTçÝz³|Cc³y4ڟß-z»Bg&À‹3£`f*|')ŠH×>Ù]ß"Éb=D`›VP¢l'©}§h§Ë¦-»òi'¹í[¯éJª .fWÕP>5U.ÐÏÆwybÌN25 ¹NxFo»`»f‰T‡KÌ;zluî…ʼnd{ï»íÚ=ݺ¬U0Êøò\h~5Ù}(Q—€ ]r Cx´î+2ÙOLàuyhQÙî2=h-ábtHúÄt"ãÉpW ïÊÔH»3ª%û¤eyÿ2hQmÔöÖ9ÚqB*§·­P²®ÄmAÛvÊâ®0–C¯r18;Lêœ -™òm4uOyU@Â7=¬»ná9…2£Ä„ÜP÷à m£Ùý ‘~ìõp4¾õq¯ã}Ìòe8h ­¶?žû5žc˜Ùû5Þÿ7*,„ë _¦‰†nøŒ~Å÷ɯù„à±ÉÂQu¿=Ȇ~óÇ&£ †ÿõ†ÛŸ_*Ë4íÁ;ƒé8™q8V¹çw§ Šïc"Ó8IŶ[oñÿÕ¾$§endstream +™òm4uOyU@Â7=¬»ná9…2£Ä„ÜP÷à m£Ùý ‘~ìõp4¾õq¯ã}Ìòe8h ­¶?žû5žc˜Ùû5Þÿ7*,„ë _¦‰†nøŒ~Å÷ɯù„à±ÉÂQu¿=Ȇ~óÇ&£ †ÿõ†ÛŸ_*Ë4íÁ;ƒé8™q8V¹çw§ Jîc"Ó8IŶ[oñÿÖ$©endstream endobj -1229 0 obj << +1245 0 obj << /Type /Page -/Contents 1230 0 R -/Resources 1228 0 R +/Contents 1246 0 R +/Resources 1244 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1210 0 R +/Parent 1248 0 R >> endobj -1231 0 obj << -/D [1229 0 R /XYZ 85.0394 794.5015 null] +1247 0 obj << +/D [1245 0 R /XYZ 85.0394 794.5015 null] >> endobj -1228 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R >> +1244 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1234 0 obj << +1251 0 obj << /Length 3540 /Filter /FlateDecode >> @@ -4521,41 +4595,41 @@ KvF:3+ )_ U!˜I¡ª½ ¥«„ÅBF0~¹dUû+ÞBoÝ8íªmèŠð+÷[pÇ E¾Ìw‚Ÿ=Wx8ο ó‘[7äF_,ÜI\÷"'[­tSm½à€E"dI†þ]ô {ùj@îþ.P‚@°/(fAĄ §Â½Ýy®U"L)&}¨4<¦¶F`¯ÂúWKî¢. ûWK‘÷jɾ©„@ü§EÙr©wT£È›V—³ªt èíãêwãÔÒ+ÆUU·]>~¼§¯ïlù´aŒQÂfÿë;÷9bÓ¶ƒO¹Þô©ßqhÕè¬vÏCíìÈçø¢­Ý‰ì+>r̃å-UkuAÞ¾ßfìí¸=øG/#íÂ'½ëcÿ¶Æ{ShN‚q¡s+ì p^*عû#œÝ¡ÿgH[Pendstream +é%¯'ÁùȼÜáÀè]öçjXý5ü×4¬: «q Cö/%½=£Ê6aïפy9ÜؔyD©ºbR⠇(õæoZwúUýð¥rϲÕBj Blì Ç®7ѽÚ8„{·þÀbîâjw:¶ÈﰎyºÝc¹]Ä{aœßµ˜G^¾c̺÷НVÌû3©X’¨þO„°ïî‹Mí¶Ì·mÖêeåýPgx+~Ì«û]÷ێòÞÊ#†¯ô!bUaËиFB֘õb›áˆýEÚÝùbp¸b']ý›WåÝø)€ÜZQ豇³ L$rø4Ë®(>@ü§EÙr©wT£È›V—³ªt èíãêwãÔÒ+ÆUU·]>~¼§¯ïlù´aŒQÂfÿë;÷9bÓ¶ƒO¹Þô©ßqhÕè¬vÏCíìÈçø¢­Ý‰ì+>r̃å-UkuAÞ¾ßfìí¸=øG/#íÂ'½ëcÿ¶Æ{ShN‚q¡s+ì p^JíŒÜýÎîÐÿ g [Rendstream endobj -1233 0 obj << +1250 0 obj << /Type /Page -/Contents 1234 0 R -/Resources 1232 0 R +/Contents 1251 0 R +/Resources 1249 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1210 0 R +/Parent 1248 0 R >> endobj -1235 0 obj << -/D [1233 0 R /XYZ 56.6929 794.5015 null] +1252 0 obj << +/D [1250 0 R /XYZ 56.6929 794.5015 null] >> endobj 326 0 obj << -/D [1233 0 R /XYZ 56.6929 769.5949 null] +/D [1250 0 R /XYZ 56.6929 769.5949 null] >> endobj -1236 0 obj << -/D [1233 0 R /XYZ 56.6929 749.9737 null] +1253 0 obj << +/D [1250 0 R /XYZ 56.6929 749.9737 null] >> endobj -1237 0 obj << -/D [1233 0 R /XYZ 56.6929 433.0023 null] +1254 0 obj << +/D [1250 0 R /XYZ 56.6929 433.0023 null] >> endobj -1238 0 obj << -/D [1233 0 R /XYZ 56.6929 421.0471 null] +1255 0 obj << +/D [1250 0 R /XYZ 56.6929 421.0471 null] >> endobj 330 0 obj << -/D [1233 0 R /XYZ 56.6929 173.1316 null] +/D [1250 0 R /XYZ 56.6929 173.1316 null] >> endobj -1239 0 obj << -/D [1233 0 R /XYZ 56.6929 148.792 null] +1256 0 obj << +/D [1250 0 R /XYZ 56.6929 148.792 null] >> endobj -1232 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R >> +1249 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1242 0 obj << +1259 0 obj << /Length 1976 /Filter /FlateDecode >> @@ -4571,62 +4645,62 @@ ab ¤v€À7>sz Ny°Ãò¦ˆ_x«¸(°n:;Þ²3õùâŠÜz?!S§…Øä…ÆÜÉ4ÀMBX@#´…¹&Âùµi›^“¼¯èåމÁé‡î4 ¶UÊ6…×ê„z»W!UçMcãľ쉗ӣi»:wÚ)`@ºg¿t(Öv’ ߂”‰]!3aw¬;¬ª«jŠUxöR†n—…Ï¥~ÈaL“ e)¿ »ÂöNFçûm49Žÿ}Cԏj_³½væó†dtGƒ´­ÎDïn{4¥vQæô ©öÚLÆ (ülëƁ›nk1ÒXó°°/›nJ?ãlÞÆéXåƒytr¶«‰4nbo|Ûö -%ܧ½)ÛaöP‘°,ÍøLÖ#¾ˆ¢iÁOŽGo> endobj -1245 0 obj << +1262 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [519.8432 682.6714 539.579 694.731] /Subtype /Link /A << /S /GoTo /D (lwresd) >> >> endobj -1246 0 obj << +1263 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [84.0431 670.7162 117.8035 682.7759] /Subtype /Link /A << /S /GoTo /D (lwresd) >> >> endobj -1243 0 obj << -/D [1241 0 R /XYZ 85.0394 794.5015 null] +1260 0 obj << +/D [1258 0 R /XYZ 85.0394 794.5015 null] >> endobj 334 0 obj << -/D [1241 0 R /XYZ 85.0394 731.9325 null] +/D [1258 0 R /XYZ 85.0394 731.9325 null] >> endobj -1244 0 obj << -/D [1241 0 R /XYZ 85.0394 701.4683 null] +1261 0 obj << +/D [1258 0 R /XYZ 85.0394 701.4683 null] >> endobj 338 0 obj << -/D [1241 0 R /XYZ 85.0394 475.6865 null] +/D [1258 0 R /XYZ 85.0394 475.6865 null] >> endobj -1247 0 obj << -/D [1241 0 R /XYZ 85.0394 450.9966 null] +1264 0 obj << +/D [1258 0 R /XYZ 85.0394 450.9966 null] >> endobj 342 0 obj << -/D [1241 0 R /XYZ 85.0394 393.3855 null] +/D [1258 0 R /XYZ 85.0394 393.3855 null] >> endobj -1248 0 obj << -/D [1241 0 R /XYZ 85.0394 362.9213 null] +1265 0 obj << +/D [1258 0 R /XYZ 85.0394 362.9213 null] >> endobj 346 0 obj << -/D [1241 0 R /XYZ 85.0394 329.3761 null] +/D [1258 0 R /XYZ 85.0394 329.3761 null] >> endobj -1249 0 obj << -/D [1241 0 R /XYZ 85.0394 301.8169 null] +1266 0 obj << +/D [1258 0 R /XYZ 85.0394 301.8169 null] >> endobj -1240 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F21 710 0 R /F23 734 0 R >> +1257 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F21 714 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1253 0 obj << +1269 0 obj << /Length 1168 /Filter /FlateDecode >> @@ -4634,120 +4708,122 @@ stream xÚ½XÛnã6}÷WèÑ.@V÷ ö)›:iÝlëzŸÒÀ %*&B‰Z’rìnößKYK‰ÝJŽ$J<3çpf8¦¡éêÏкh^`CG7-LFºö Þ]ŒêPÚ_}œ~¾²<-€kºÚŸÎÊWn…ññæö—r$(/G@gÓ«élz{9ÜÏ?¦ó†K›¯¡[‘o£»{]‹íO#ZïhOêA‡F˜Z2² :¶eÕ#tôç菰õv7õ ~†MË5h-}ºº‚òœº–ií¼›W×Ç(—+n"– ’–C[,Œ/Rö¡|¾/È*‹À0`à8f{z„¥,D–¼!ò ‚hžµï,“„¥‡çí¹1zĀ|Ë1ß7c®ÀÍñ si.Vào–bQ0«\F쩟‚+¤hBJp*ÅpOVLH $’DH¾$hS¾Hód‰y II‚(àXd,ø'’œJ’Q Â%§¤L’øe”Ïåo2JÂ:B«Á ‰¹ZBºíA”ã0çB…æpÿxš–î¹Í°1|z.TœG cŒ±"·¥úds°D℀ßM9K@Dâsœ†õ2ý¥;úaÉKu;C‚¢5V3Œ>•!‡§hIñpÚÕô5¢$Bò¤U« (cH¨r¢]-%ÏUú 4\1Þ~Û<)–ˆ"¸X82 CœIU3ÂqtBucü ñh¿¼å]‘%ÅŒ ²ùÊ菌y;ßËKdÙEQ¥ã]ƸlƋ‡ûò©2!¬íí.?ú蓫2¥j]ø¨äæëƍ£¶¾ïÀL ŶÞa´×¥\­EQ¹þîyW£tàúq/d®U( À ¬’m#MWpG%M¸ÂJ•VõÝó;–Ɲ‘ºø·üì! †´RˆÐÎyHÇG‚ì%#ã5£dó’Îmêÿ"ß¡QØdΐ”+ç«:8‘Ûá©_³-wÐwä,øúým’%%éÃp•Švõ ´›…ª¹‡…X$H5… Jêºö£‡O%h« =/&¨w®Ó`c°!Rbþ/ïßèöpÉQ*⺝M]ÝÙÜmpϯDž©ŽŸY‡T[t“^gpºB.s÷Q</RE• 3¥i¬¼Xšøkˆm*WXq6vKªú‰£çË¥¢Û_Û 2Pìý]W‹‘¡ë»fêÇÃ_{螯òÐ=çâk¼O½»=P§¯ê´gXºÆ¬"ó¾–ËÒ+XÎÃW[ñþŽdv«Ï¬úQ/€–é9 -z¶eïPê´ª­Mk ׃–gÚõßSlo1¯{a :žmT¶c¶½í¶nϕ'¦38ÜÙV¢öRÂò íÛöpoŽZ,Nñßé â› ÷'©¶Zß7›s@Ójšž¯È)Ê©‚‚m¿ò¼>U|íú?ÌÕ̍endstream +z¶eïPê´ª­Mk ׃–gÚõßSlo1¯{a :žmT¶c¶½í¶nϕ'¦38ÜÙV¢öRÂò íÛöpoŽZ,Nñßé â› ÷'©¶Zß7›s@Ójšž¯È)Ê©‚‚í¾ò¼>U|íú?Í-̏endstream endobj -1252 0 obj << +1268 0 obj << /Type /Page -/Contents 1253 0 R -/Resources 1251 0 R +/Contents 1269 0 R +/Resources 1267 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1250 0 R +/Parent 1248 0 R >> endobj -1254 0 obj << -/D [1252 0 R /XYZ 56.6929 794.5015 null] +1270 0 obj << +/D [1268 0 R /XYZ 56.6929 794.5015 null] >> endobj -1251 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F23 734 0 R >> +1267 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1257 0 obj << -/Length 1152 +1273 0 obj << +/Length 1164 /Filter /FlateDecode >> stream -xÚµXÛrÛ6}×WðÑê P\^&OŽ+»Î4N«ªOªFА†"r¢4ý÷‚I¤EY$DƒÜƒ³g±‹°…̶<õmËõmÈfV¸!ëÞ¼»áê°ûÔ¿z;ý|M]ˇ¾Ck¶ªayy¶fÑüâê×Ëßg“é†.8ÌAooï~)GüòçêÃÝõíÍ_Ó˱k_Ìn?ܕÃÓÉõd:¹»šŒö6ö¤B8ap}ûÛ¤|º™^¾9/fïF“Ùޗº¿ÑܑϣùY‘qûÝAê{ÌúbþAû>±Ö#›QÈlJw#ñèÏÑ{ÀÚÛ´M?F=È<â¶h㚀˜è9[.ó¡C -œƒÐE*•.ŸþF •O"]†¿ç¾Z>®º6eÄOÕ+è3†­Ú …KëÅ»x³ÏM¶}hSß1O -©Sû¼áj 2¹Q!ÎS–u¾Î2ˆ"Õ ì»8&§“#Â%#JŠÌÛ6FÃIJOÍm·‹õ½bBdħ;&¸Î$w—gY'%¨ mÏfýCw>D?jõ¿z6Å -ÊɀTʸßòl)Õ2‘ ,ÔªrÓäO•äÉfý‘«vò „H4WAÜe|ZI¶â -h±æè<~BnôKhˆ(îFã D' Wt˜‚0<é “3F~™ª~âÌÍÊÄ#ï>}ƒ¸™\q¹, -4ï9Í^ð¾äsÕb‘ižäÞWô]ÐVR­ƒ£¬— æƒ/|_{ªp'ÛjüP¬p¶ÕtY±Ä0éåéÞvÀÚÚÛ¦Æפ·È;•Êm렒HíãÊìú·­23è»®Ó^ç‡òZÕÚEku,w2܅gc{í°Ú'¨ÚèD!¡®ß¾ÕÅô’µ†ö -²äC‚k•µ…ëYi Á»Èy%ºÄ…ØöÈÉ=ò¤¼}6ÊDj±Ú‚ˆÇÁvWªB™DY ¥öÄ©:¥ãBêû”`ìeiãRHmß?Ïò|Ò2ð’û’¢ý?- ×àI<;Ç$ˆ3 J¤ràß=«ƒ«çØÎØ@ à ñu¥@,ïA&¾ñýÑ?&®‰Ù`æùÓ2Ky؁A(M{qlÙYî(ÐAOû†+þ“g:?½„}ó É}·ÁþJäÚ#f« äCŒÚôG"̆ú e*ÍòkfKuT[š¦)|XæXµ¨ož#c’âð틠”ʸRE»Þ¬B+FŽƒ<öíÓÔk‘%eïãSÞnä%ºÇ~Ô Ÿ*ù(¢VŒN‡7sìÉô@k­òÒ*d Kƒ£&©³…x|eøPÇEÀ¬îî m7•”Áüz±å^íïd^|‹y¸âµMËæydAIh킒"zÄww¤rGmö”ùþºó˜úÿ;HÏÌendstream +xÚµXMsÛ6½ëWðhu(>’˜œWviœVUOªFА†"r¢4ýï?$‘e‘t<>˜¹oßb ` ™?ly "ÊmËå6d3+XuoÞ݌põ Ø}ê_½~¾¦®Å!wˆcÍV5,"ÏÃÖ,œ_\ýzùûl2ÂЅǀ9èâííÝ/å/ÿ]}¸»¾½ùkz9ví‹Ù퇻rx:¹žL'wW“1ÀÃƞT' ®o›”O7ÓË÷ï/§ãÅìÝh2ÛûR÷#š;òy4_ +4n¿!H¹Ç¬/悘sb­G6£Ù”îF¢ÑŸ£?ö€µ·…i›~ŒzyÄmÐÆ51%Ðs¶\Æ¡C -œƒÐEš(]>ý*Ÿdº< Ï}µ06|\ 0tmÊ +ˆŸªW3†­Ú …KëÅ»x³ÏM¶9´)wÌSBêÔ>o„Ú‚,Ù¨@€Gç)Ë:_g釡jæ.$Ž Å)ÂäˆpÉȄ’"ó¶Ñ0±ìSsÛíb}¯˜átÇיäîŠ,ë¤u¡íÙ¬è·èG­òãWÏ& XA9&ITŽoE¶LÔ2NX¨Uå¦=ȟ*ÉãÍú£PíäˆMúZÈX õèG=±ÖþW •g+¡€–kd|?‘lôKhÈ0êFã D' Wt‚ ’"î“9F~šÚ|̃Êä£è>}ƒ¸™\úQ¹82Ë¡çü5{)ú’ÏU‹d¦EœlD_ÑwA[%jíå~ `>ø"ö¨ +w¼­Æ% wa[M—K “^žîm¬­½mj|{‹¼S©Ü¼*ÉÔ>®Ï.‡”¸mõ™AîºN{mœŠlUq­5²ÜÏpžM¶Ã¦jŸ j£J…„º¼}Ë4è%k íd%ˆC‚k•µ…ëYi Á»Èy%ºÄ…ØöÈɝò¤¼}¶Ë8Ñrµ¡ˆüí®TIf-”Ú§Bè”6Ž ©KìS‚±—¥K!µ9?Ïò|Ò2ð’s Iq8®þ“xvŽ‰e (‘ʁ÷¬®žc;`!l´ÿul,äוQr2ùM èþ1qÍ{0ϟ–Y*‚ ‚Ä´ǖå6ý¡ßÓ¾áÁJF»¦ ÿä™öƒO/aDe|º·¸ öÂWú£ð5Ø#f+?CŒÚôG2Ȇú “41˯™-Ձmiš¦àa™w`Õ¢^¼yŽŒIŠÃ·/‚R*$*ÜõfZ1räù³oŸ¦æ!COËùæ´¡õCOøÁÃPã¶Í6]Þ|J½m] +•PåE÷“yeº/²$NÂf?%ÿïëê…OAém*ñY˨$é}˜Ê›¼`÷؝äS•<Ê°£ÓQ΂2=ÐZ«¼P +øÈRÿ¨eêìD!žX™>‡òa0k½;HÛí%e0¿rl¹kDû{šßl®}mÓÀyÙ_ZZ»´¤ÈáîŽTî¨í>e¾¿=¦þ?ocÖ¦endstream endobj -1256 0 obj << +1272 0 obj << /Type /Page -/Contents 1257 0 R -/Resources 1255 0 R +/Contents 1273 0 R +/Resources 1271 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1250 0 R +/Parent 1248 0 R >> endobj -1258 0 obj << -/D [1256 0 R /XYZ 85.0394 794.5015 null] +1274 0 obj << +/D [1272 0 R /XYZ 85.0394 794.5015 null] >> endobj -1255 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F23 734 0 R >> +1271 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1261 0 obj << -/Length 2305 +1277 0 obj << +/Length 2423 /Filter /FlateDecode >> stream -xÚ¥]sÛ¸ñÝ¿Bo¥gB„?1yòåœÔמÓ:¾éC’I)’8¡H…ã(½ûïÝł)ӎâØ\.»‹ýÅüóE±H -¹ˆeÀB‡‹l{æ-Ö°öúŒ[·'rÇT¿Üž=åÇ Éd$¢ÅíjÄ+a^’ðÅmþΉ˜`çÀÁs^¾¹~uõú›‹ó8pn¯Þ\Ÿ»"ôœWWÿ¼$èõÍÅï¿_ܜ»< ¹óòïÿº½¼¡¥ÈòøåêúWÂHz<ÀôæòÕåÍåõËË󷿝]ÞgŸ—{>äóÙ»Þ"‡cÿvæ1_&áâ^<Æ¥‹íYú, |¿Ç”goÏþ=0­š­³öã~$f ð‘E°ŠCÉ"_øƀïÎÝÈóœmQ¹ÒÍÞÕÅV®ê¶KÕü‚ðÀ ÕåœÉ0éןe±«MP±ûˆ/ó{øxOšç….ê*-ÝUSoÝ´ÓZÙ«öcÝ|¬ê“åóÊÒl£žÊ¬I«xäêK‘Y&»To>VioN‡F5Z¸mñÍnCèc»SÙ¸Fgw›îv*wᐍj[Õìÿ4j¥š˜¬ËÎjóÞ =‚.èñ§}ƒ¿ âúÍõ尅Ÿpv•W­Ûå»ÑÑ)žN Æ'nmêZƒ×JµN1ܺ*÷´Òëõ5+»Ü²ýŸåN-‹ÖFï_½”SÝü¹S;¬×Oµ¼hÓe©Ü´\×M¡7[ë\À´¨&š$/&‡:F[Ýÿ:%k(@U…*üÀ ø “¬TiUTk·¨´j¾¤åüžþ|Âde¡*ݺ;Õ¸Æ7§–³ûÉûTNGÇjÁ«\¼ªHçCîiõUÿÙ¤w˜T'óS۝޻-X¸W⇪mÏêJ§™>mÿŒøou¥Ú›ÙÀ?p$ÌF¾Zºv¤œï;­Ò-Aݎžë²^bú#|8¼èŸ³TvC«r‚–{zâǼÝvۑÀmj‰±)¦•cJ=A™"DŽ!ª-¦ŽÁšêG‘“â#v жë®Iɺ¸†˜RQ(«!õŽ'Ž¢¨¢!&f %,‘’ß²1€^rlÙgÀ[†àe’5.Ë:ûDà]R(ˆUÂ-ÁàZFÃ#¢Ð­Y/bI(å4ŸrµJ»ÒÝ]Q–wÁÝÅîÍ͜ŜG Ÿ,Jbÿ9—ˆÜ1•s'fëgðÊ(U4*Ó5”ß#É2fQ$Kî‰f$ýÀ=±â‰©hÌסsW7Ÿ µÑ (dâê'wP/ƒ­WôÔý[¢áöWˆú‹Ê’V0š¤Ë¶.;miqºÄ’‡.Åè˜×ý($E©õ'‡\÷¢i¨“ý€Î ÓOª"TÚғÎRß/=QM+Ú$ B‡ãq9çæH’[!E9È´W– ë°­[M1 Ï.ԝÞuv‰Õö/¡§ØšQâLnDG—³¦«fr îapñ6Ǩ٠-p‹)/qN„fÏé'ÂÔ$Hçè&̪Z€CK§Q9d³H<ò&. Ñ4Ë  mcìÙÂÔM ýïŒ!üȇ»¡×q6g&ã8²{F@Ûòã(œ† E\ÀÕòᬠ¦ÞÁݦ0%@»Iô!Oë`‹Z£±p¸aö3#€Mfùmê®Ìiqi÷™škCÍ4tL§ •ðC†Þw -՘êáB5P¡ÔOjï>X¬8YKï‰f¤OŠ•°úSñÿ٘Ôæp׃yFM*Xžtò=¤G‘Ñb·ËSSv65 Z•uCoã4‚µÏ¨‘s¹wÏa€ºµD`3îºeÙËÃI…ÎC%GžjŠ/¤Žh@E@$‡ €…¥¥\Õ]…iåÒ)VD—º¬¬J8- ©Þ˜ˆ½zÀa§4£òž*{ º/ܗã¸åPª$4ã‰tšó|?9Œ.¾¯‡öQZÍÕ5)™ˆe` ە¦Tx€M—ˆ2ýžô‘×B˜VOã°ÕÞ"Ÿ¨ïÊSZ=;J‹ dâ0#OMz¤· u—E\ðiÛQ}]7éÛL W&H’áãfâHì%Ç©Ó¼·j—6©žBüÂ€…2”–t¤I1Í ž•R¹Ê_  -Â̒»êªŒ>½z?ÞùÚ4N¢´ÕÙ‡P8½Ï§¹CÇdP¥„™'£ä;)1¢z$%z*Ó±˜¯Û6ÝnÖÀ©+]À•æ8=B0± ÂÇõ¨f™”õH@G† -9ÑÄT.=*ÒÆÂø–Q ê38ºˆš3‚ú°Ÿš³mME¿º"—ÌÔaÄÀÙ[‚HÈçNµÐÁÉiº0LøS§™ë·%VÀž×oߺ·o¯^Ú”®³ºÄ۝”ÎËC .íf{…ä?T³¤2^·´Òc¤+]…¹5\û’%}@4ݐ:Éc“Í|O(ìõÇ<è,Gj`}nŠ*+vær Ö̸BR9˜‘ÙPå³Ï]Ñ·J¤ÒâÛ­÷Oî`í ¿¥ÓIÝñ½TøM©,÷Èä£çJgÏ?5ː'.ç -*\˜ £¤‰Ø¹î%¸~õ—€F¶À×mf -Cˆu3 qþß꽁Õ3™|…HX¾›Wíó™Óô_YìMÙX™Ù¤÷OÇ,ö’¾£`sšÄ¹=—©I3hÓ~²ØŽ®O} ?›)®A¢0îk«©êá7¢?ÞaH˶žp_gý.£þ˜4S`¼á ÓOÿfuøA›G’ˆùJ%bðXL¬Rx® º_¤í[÷Uÿ?žz}+?¹./uƒ# 4(~o’•4¢Ä`bI]a­O ‰†Žéôh¡âÂw|ßý‹B5¤z¼PõT(õ«Üُ+ÆBǽ§¥wDÒGŊsXõÅXüÖ:µÜõ`ބQ“ +–[ÙÒ#Oi±Ýf‰.;뚍LÛ¾·1ÁšWT‹È¹Ì=r -Øô¤ÛvQtòpR¡€sÑAс§êüžÔÜz{swwuI0“€}Al°°0»–U[bŠ _Xù’p ×’Š jˆÃ®¨µ pö1;ÚkVSµÏº‘ê0öŽòYŒãš‡ÜÚ´¢%ÝZƒJáû¾- –âØa¤KáME O¡ˆ¤+^¢oüˆ]'YV„Æ©‘Ûšš$´(³ öÄ°Ý;G}ÈKªbðŽ-­s¾ƒû eÓb™Ð3«Á¨nÕ1î´]«Ë,u0ŽË™:Ì/Â7•ç8ƒ‰ òžÎó!ÕãyÞSõ½Æþ¾”õQ’»°…~RvOu,\ÄÃ4gPÙc˜]FÒi,"ÚOzÂL£ˆÃø‘JNµ8vx{Æn׊vP4Œ#Jð¤oª¸BOðÔ½Ü$åQØ1cZ5yóàžïðý•blÒ½!þÁ Œ³ÃÒ¡ÛѪN6˜#0`]ëËQÔ Ž¬[oÀ( དۤNÔä] +b§hä{Žû±!(BRtF³”2“ÙTëÑ[c—m™Ò—Ê\í†bkÑæ4}£”ÑÙgv8½8°\'Ú`Þ|,% ¢˜ÀÓ)1 z"%:*=6`ï[5M²Íí´†S—*‡àazø`âØóŸÖ£§šPdÔ 4”‘&z¾`±K=M[ßR*ʝbG·' Ñ,ƒ Úï§YFÃ¦í Œ©‘KªÛb¨Ö!DB¾µ²‡œ¹Ì^b\Jõm—™†ÉaÏû»;{~wýžÐ& T•V^†ãغÜ÷¨Âl67^@þCÖ jÄUCk>=ºRk`&Öpí>É ú~ƒhú °×)>4ÙD«ËMAǩ؋Õðñ£s^¦ùV cæ®h\gfÝT’îëFú­Í»É©Ôšø¶«Ãý£+k³ÃohAˆ¤¾õªëSõ&)ŠÝS7 +:Ük©Ò×_녏]H%‹©‚ +Ëc^߈쀇ÖM'’ »C4°¾vh=‚iB¬›¾ÝwC¨Oœ{FÏhôÑ&r¼ÐFlV6¯§Ú©ù(e>,h+;æ›òñIÂРݨ«Æ(XŸ&²æç1·*Ò Å´ˆ|'^0ê.†_MW/r?ìj«®êào]¼;ž•0(Š¦h¤rû&cüím¢À¸ý¹Ÿþ‰oÿû'6(âӕŠ‡à±˜¥ð\^t\¤ÍoÇªÿ­!–5endstream endobj -1260 0 obj << +1276 0 obj << /Type /Page -/Contents 1261 0 R -/Resources 1259 0 R +/Contents 1277 0 R +/Resources 1275 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1250 0 R +/Parent 1248 0 R >> endobj -1262 0 obj << -/D [1260 0 R /XYZ 56.6929 794.5015 null] +1278 0 obj << +/D [1276 0 R /XYZ 56.6929 794.5015 null] >> endobj 350 0 obj << -/D [1260 0 R /XYZ 56.6929 418.3076 null] +/D [1276 0 R /XYZ 56.6929 418.3076 null] >> endobj -1263 0 obj << -/D [1260 0 R /XYZ 56.6929 386.0953 null] +1279 0 obj << +/D [1276 0 R /XYZ 56.6929 386.0953 null] >> endobj -1259 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F21 710 0 R /F23 734 0 R /F39 895 0 R /F48 950 0 R >> +1275 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F21 714 0 R /F23 738 0 R /F39 900 0 R /F48 955 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1266 0 obj << -/Length 3835 +1282 0 obj << +/Length 3842 /Filter /FlateDecode >> stream -xÚµZÝsÛ¸÷_á·Êӈ!‚Ó'_ìä|½8i¬›¶sw”HYœH¤"RvÜ¿¾»ØR”|ӛ&“\,±Àb?~ H\†ðW\¦:U]&YèPèËÅæ"¼|„¾‚y¦–iêsý0»xû^%—YÅ2¾œ-½±Ò LSq9+~¼ûñúóìöËÕTêpWS‡“îîoˆ’Ñãݧû÷w~ùr}•D“Ùݧ{"¹}ûåöþÝíÕT¤ZÀ÷’G8ñÁû»Ÿo©õáËõǏ×_®~Ÿýtq;skñ×+B… ùvñëïáeËþé" T–êËgx ‘eòrsièH)KY_<\üà èõšOÇôé4Ð2Š/§* -ÒÆÕr„´6MtÄJ*§e)Æ´l¹PËÝ×òeZ4›¼ª‡+‘ -„—þ¨G²-ӈlåÉQ%Âg«òjªt:á ˜v¾Ý^‰IYeA„®á§å®óMÙR³Yâ3™äë5ÚU¾»éÄ~ ËcÖDz.wyGÉä¹êV¸â’””°a «33üûí¿™Ë_ŽL!“Œ™ðÏUi—€ŸÀž¥I„QZA¦µ4܋uUÖØeOhªßöeÛµHÑôé`N‰"¦¯L) Â$¶Lå÷Å*¯Ë7`Óa<©XÞ&¡F³#qŽP7ÌÒnËEµ|¡n£r¤e[9½~ØâYÒXñt~%„@½ÈLLî–DÞÒ-¬þ )H„!˜w÷Dûœ%,[f›áéºzۜ™m¦ŽçÊX´æ%i)òU)bˆ(¬&»qòÂ+_·ù®Q³=G©Nx€¿ŽÈ€V¦,ÃÀ¿£Ál­¢ƒ%«>Á*wÏU[²–T"Ό„§%ewB)֒Š]=-i :XKÐ:¡%J뻼†ZVåwjÕcF;¢¡0‚v¦Ïj\#ûß4¤ãlrWÓä7MÛÑÊy[¶oȳqùÇN4 "CõŒŽ—A¬…]I»jökФL3T<9&!¡-wO%8$•¿´D²A ùPúb–×CR^[c·›^릞–ß«¶3†‰Œí~~*›¬«¯%†^oA¿IEr¡ÁÏÀpâ, RG${É KÓt*ò.Ÿç­ý¬a8EÈZUÝv»«t²_P¡á1ülu¢™BK³xSvu±`·„Yóq°"u,½šÄK„Î Ê5Ñ°:lQ.óýºsf7‚ 1¦ˆÌb[Tn1Ü`¥RÀŽ€éu %ŸɟÆnÄ©?¤1‡ÞìT$‰šslÖƒQ…{)ávÊKT@ÙðJŒñ¹Îx‰åB‰›rÓvyP¯Z´§Ü%Ž ŠgÙùY8®‘iô&†â;²?ÎW¡ç0ø†ƒÏÎv[‡ñˆÂËq>vUgr ´aq˜6L{ßæüÝaÁ¥Õ¶Š8Az@¢ƒ„’QÀƒtÂgȀk$}D¥õÑÉ-eÙøõ´…¨d”õbÝP=è•E³wõ·=( =B GI¿B=®3!ÔrU.ö;¬OÒHcâó3p\#SèÅ `G ¦@éVk?Ýj¶jxvWbb9œÍjëZ2.´¢öú¿íñø|W•®#ï¨å‚è è^ënýB$®÷HAD2Ȗb#B¦}{ ]“}»ÙŒ7ùyíŠ -è(¶)øsÝFŸ êÄ?ü¿!Ý´ ÎÍ)d»Sߓ†­b¸¬™=a“qˆÆ7Ȓ 69;S³¸Ú!„òDQ¶‹]5÷òÃÀ\¥†áC‘AI…Ž N¥ÎÝã%5¾x–ëø§þǦ{<.ÎÿV\5µ½hŽ(CªZØ? EoFGä¸^™Çñh烤8K_©@}®3aÃrxÖÐW/T`M¤Óø¼TÇ5"V NQS%VO.G‹tòËÍç·³wŸéÅÌZ€ñ÷›9[C@ã%RĂ-±šc1$±í–Õ“I^H2ˆ>­ G½¹ O_wÍ¢Y³¬]îN‹ˆÔ+Zãà‹ñÀò½<’°u§­0#)éÎð’I³µ–N, ¯5(ñb‘Óñ}7öðIŸwnŽ—ßtê÷7x‹…Áow©‘Ø^Ò'ö™+&"¨í<ͺÂ~Ücðê'R{^{¸±I~Ñl6ûºZÐa´Íòýð¸næ9 ª?iäRÇ`)â•Ôès6rÇu¸½œåSµ8NŒ°[B¨ø¼xÇ5"¿÷Ò Ì¢¬?݋#Ú“[ð{³¤'D`2Åí P¿øœ3#Ն†b9ܘ~y&p;¬jé¹ÝU›|W­™\—eaGå+|³A·ïð¥€ÌÒÁ­s³Å[0fsÙ*ä¤Ý/Vè<`-=ÍM‰i;Õmn‚kKwŸì‘ðn/6ðe¿-Œa›±%3ÿŠŸÝQgìT†sË+{y?í´t7&X›&_c °A‡&ˆ O€"èÝ]©˜·çUe $Š:xmƒoþFrþÔ|’Eâ+žˆ}æv -(5ªBOžˆoûjG!l gdÉìÃPý/óŠ[™dbSl¯p÷°wŽÅƒe-¿¯ò}ۙªU%|$—ØАaìĖ!À{ˆ Þ¦®÷,iê¨( "<æã؟·ü«ƒ¨“Qd‘ïY¬ÐAE$‡ªù 3ÚWeVQÖÿQŠ¡PeTs›–»¢G=„™Í Ò]b®üj‹;ƒe$a µ-b\†i]þÕÔnÐ,M:Z@¡÷bOF`Ø*Ëð,+Ž‡µYÕU6ð.šwéqO–ED¾nÄÈÞõ/âL»ËwÝ~ËѼ²y¤́Ÿ6‡»[ÍG¹8À~ÞâO›jœ˜Pè麞cîpÏ&Ÿëtp\éìÊe¹Û•Åô-ñ( „ˆ Óóò×ÈúY@)Dÿþ è8[]&s—½j²Æ_}ðo÷²å+`´ðkb ŸŽÈÉ5üacª=ͲWËjRnðܪ°Dï´a0]ä•@¤—ÈÃ\ò¢àx -a7ÈÔðh ÍÈZWëh[äö §4×ÎÚ-D¶’‹öÙ©Š¼@,Þ`g]Z¥“8d m™zC‡÷ŸîoQ=§ÍLšK“WNè}®3ff¹ŒÏ7M¿.ŸMÍõìÐØ(›“$=? Ç52ž±¥ -ÂH&úó˜]!jØaȗ+*…p±½fcX”*ü€nrnŠ›ÐŸ¸!V<Èì盖ØQÅ]³%òº|*×ü¹ù©NËÙ3åX_P²²÷8 ?B ìÉäø!ˆÌ­Mm}s+¿/Öû‚÷}&°IPÂօ‚øñ@å?`Uò‚;×ò;¸âѱÁœ{7yQö{¼XÝ<—‡ØaÏ Ÿ=8Mò9©ZË$jòÀØé0ɑdNReß}p9Rxˑˆ¶‹ÐŠ°·¥Žœ^Am%gÃÞùxÓeè_Çèâ0Oªà£iR ä'œïÕÅý¿n>}¼¾»?­ïáÍSUØtÂqäÝýõÇÛᡨÚEóTö²Mi®ñÑøOJl¬ƒhü'ð÷åOÿöûðÃx>*Må‰s‚Ê™%vR¨Â(Î\+©LF¦þ_˜ Ìuendstream +xÚµZ_sÛ6÷§ðÛÉsC Î=¥±“º×:½X»›¶´H[œJ¤"RN|Ÿþv± ¤(¹sK&!¸XbÅþù- qÃ_qit«<¹Ìò$ұЗËÍE|ù}.óÌÓ<äúvqñæ½Ê.ó(Oez¹x Æ2QlŒ¸\”¿ÌÞ}÷ö§Åͧ«¹Ôñ,®æ:gßÞÞ]%§Ç»wïo?üüéíU–Ì·ïˆüéæýͧ›»w7Wsa´€ï%pâƒ÷·?ÜPëç·?þøöÓÕo‹ï/n~-ázE¬p!Ÿ/~ù-¾,aÙß_đʍ¾ü/q$ò\^n.­"(å(ë‹û‹øƒ^ûé”þm"-“ôrÌJ‰|ZËqkÐÚ³Y±^¡[»+afîcX³>UMµ+zêÈf_ê~…+)II Û§°:;ÿßü›¹ÂåÈ,2˙)"ÿ\Un øÉå\™,Êâ$-‰(×ZZî庮šì2Og4ÕÏûªë;¤hút4§LD‰ŽÍ+SÊ£8KSõu¹*š§ê°é8Õ,oS¼P£Ý‘8OhZfé¶Õ²~|¡n«r¤–UW{½Z~Øây¤±Ò3èüJz‘¹˜Ý>yKt°úoHA"ŽÁ¼³Ô)ˆŸö9ÏX¶ì6ÃÓw ¶9·ÛL_jk Ðz¨HKI¨J‘êH$¹`5¹½Hã˜^ãˆøº-vý„šè91:ãþ:!Z¹r #ÿ³É´Jv”A¬ú«Ü}©»Šµ¤2ˆFŒÌˆT¡ÜN(ÅZRé¡k %` -Ak Z'´céœ`W4°R˪úJ²~ªÁh'4'ÐÎõY käÿ›†tšÏnšü¦ízZÙ²èªîòl\þ±ÍUG‰€¡j$ÁV‡Âe”jáVÒ­Úý4)MŽjƒ'Ç$$tÕî¹G€¤ò—ŽH.¨! +@_ÌsëzH*bkÝvÓkÓ6óêkÝõÖ0‘±Û?†Êgëú÷Š ÃMoà=¿J™Er¡Áπ!5¢çÈ^2ʍ1Ó¹kîGœ‡CNÄ} L¨ü Ùm9Gˆc㐰MF:ë8»?:²L»˜‡+ÇP,br0—¿´{j°Ð˾«›'Nö÷÷óÅýí‡oèµ_Õµž‹]]<¬ù‹Í [L)«_ãX6UÎÆ©Ž£<Ó¯¤ìëtÊö\‡Y¡Çû¬²(N“ó¢ӄèaƖQ e(Ûfl Ñõº~D¢ªùwÕz½±öìB1²ì;Œ;Hz`Jï¾vނ˜Þ‘æò3QÃЅ½”ÇeΉÛòPôîœ4ÚÔܸ.K€X<ôø37ÂIiPb$=Ž "[Nó 9Ä+˜´ãúu£4²) R03¶7hY@Ϻ-J¦¸!¶û‡u½äš’‰»ú™TTV´­ +!tS¶U:Js˜Û0^€Ö[½1ÖØÌ¿´»ß½³” –}»óÞºFñ[.ƒ‰Q²ÂM§òœãh +¤•Ç8éu:O£4ɲó^rö:Ïe¡B±\UsÒ֑ßÁ¦§ƒ/&ÏqMˆx˜m*ãl(áC“{ZàeÕðÑoRÛ¬{sݲÖÚÞE¿3ÚK¡PzE{×í9.Æ÷›íIåå‘I_‘í˜&dU—D&‘#á ‡‡¶E¿rp)=†K<¿xUHÄUt£Ê¢/ŠÎ}Ö2À¢ZZuÓõ»+3Û/©ô˜J~v-‰:Q’Ì!­™{×í& Š ÇAúØÕ½Í-ІÅaÚ°í}W<ñw‡ó8- kè X¸ÓMb*$‘„¦k3â?i}ßÿœ=Ç †<Í9â]™ªuŒívÂ`¿‰Q¯LÈuÚ`<JÜÖå)3à-XüYٞkBø°êU‘éPø…È0¬ò‘ŒÊôVÍTXͼ• ֔4(a—eÕ1áöš9¬3iÍ;l$³cv^¥ñAœßy|™Üù$ƪԟ ¼! K$ÖX¹šovû捵ú?‚­˜*†l'& ê×êWÒ4~²‹Êž„DÌïH#üŒ-ÄÏØÃ:yÚæéWEO}_ +¬-­%JW5ü}W?5źóÝ yjLJ/Òè™ÍYMC¸Â$3´Û:Àfè—"™Ýӑ²N fˆD™†:"[¬ ÊÝÉÊ[ÔF—u‡Ø¸£OxŠ *ˆ(˜ððÌÒ­Vñý (Áê0s"{é@©\;H™FJd£GSí+[éH†ß¶ñBG]¶pç:ªˆ¦¢ž3ԇ'éMûŒ䎥Ӷ…Š8Az@¢­ƒÄ’QÀƒt§Ȁk$}`œ‚<:…¢¥<¶a…í ªU³\·TeFÙî}‰ýy +èN‡PÌËÑó!4à:B—ÅQÕr¿ÃÚñT Mt9&=?Ï51…A<€bZ©Ñ(Ýj¦[ÍV ÏþJ̇·Yíü@ëCƅ6CÔAÿç=¨ïêÊw=µ‚c==ÐkÓ¯_ˆÄõ)ˆHÙRlÄcI3´‡ÚµÙ·u›Íx“Ÿ'Юˆ¡€NR—‚0×oÔô)¡ÎÂSÂÿÒ5hpnNUêρO6¤©ÈdòùN¶ç²8èU$‰'<1lÜÙ)x®‰9 ϋR€ì©N‚2]œ„Þ,FˆÙD‘àó´=Ñcà,¶[Hgw˜Ñ~Ñғ«.`W]SÉO[u뾛N\s<'KâQÀ#{T)Mb +& ¤® ßk®ø !üvˆTlЯ¨ë€TRuÂAÓ"CK<5À÷*Ë|>hHKSãƒì ÂÏhêØ—µpçl¶ p”+!%l +v©öqäp‡@vÈeÕ-wõC%F+5 ‹JJ0¶”®C©s÷tIOízþyøÁ±í‹ó¿‡×mã. “ŠÑ£ÚV@Çb0£#ò\¯Ìãx´ó¡#N#€mœיÐá¸,Hkéîk-°2Ò&=/ÕsMˆU£³T£ ÐÈåhaf?_ÿôfñî'z±³ ýý恂«$ qˆaG¬öp Il»UýlS’,n£O›ÒS¯ïîéSFÙ}»l×,kWø3ã%â5@ŒÎøøb:²ü ›dlÝf¦æ%%ýI^6k·ÎÀÌÌÑðºƒÒ/–:=߃cŸ÷§çx)Ngƒ·TX7bð—™ë%}bŸ½z""`‚ÆÍÓ®+_‚°a:u§¶‡k—ê—íf³oê%I»\? Oëö¡à!Aõ'\j ¥çk×(!×i#÷\‡[ÍyY=×ËãÜ»%„Jϋ÷\ò‡¨ÏDqžäà ,è¾ÑޚܒßÛGzB&Sܾõ‹Ïf¤ +ÑR‡3,Ò$nƃÕ=·»zSìê5“›ª*ݨ|µo7èþæÃ>ø̌n£Û-Þ݀1ÛKX!gÝ~¹BçóèèiïKl Ü©é +\;ºe„€7x½/ûmi-ۄ¨”­˜ù?PuèŽ:g§²œ[X¹Kýù”AÛì‹\Â¥CÉ×l`б "ÂÁ z÷+öí˪¶‹…,ÈE¼¼Á·p#9j>Ï"ñ5OÄ= 7‹Uq âPÄç}½£6’3X²}8ƒ-jnd’™»a +Î"°½ÂÝÃÞ,!kõuUì»ÞÖ®*ヹ̅†ìig®ÞClÌð–u½gI“PG%Y”àÙ0ÊÀþ¼á_#L@%‰C^¼{d±BGy’ŒªäƒÎh_e’;m$ùðÇ*–BÕ~’Såm[þêõç.'Œ w‰¹nôkŠ ‘Å‘Ö®”ñ¤õÅﶂƒfeÓÑ#z/÷d–Í£²O´Òt\¡Õ}íï²mp—žödYDäKGŒìýð:ζûb×ï·ÍkwGÚ Àøi{¸ÁÕ| ‹ì:üÉSà +=]ý‹Š)åù$rNžË"]õXívU9BK<Ê1âBs^¾çš˜À0 èÈ%†3 Cm9v™Ü_ùªÙ Â7½ý˖/‚ÑÂßý¤DÎÞÂ6f º3-wÁ¬fÕO¯JG ÎlpÐõD^ Dúщ<Ì¥(KŽ§v£\ÈЌœuu!€v@áŽ{*{à  ÛBd«¸t_œªË‡Äá vÖGg£t‡ ¤-[oèøîãÝ ªç´™ ¨Ù“ü53 ¸Î˜™ã²>߶=xüºz²~6·—´ccËL¤³ÌœŸ…皘ÆÀ،‚0’‹á<WˆvXò‹2Î!¶7l ËjC…ÐmÎ5¸ É[b̓,~¸îˆUÜ·["¯«çj۟͟ðtœ= Ç +ü‚’•»ÍÉ øjdO6ǏAdáljš[õu¹Þ—¼ßè3‘O‚RI·×÷Tþ£Ö øs0|©¾‚+Þt‡—2:¤8L$*ø¨Cڹà çۇ2¹û×õÇßÞÞ„.ôðö¹.]:á8òîîí7'ÂCYwËö¹d!—Ò|¢é–¸YGøcí Ÿ„¼/ú7á‡ÌðQƜpn,šÌ37)Ta’g®„ +#³‰©ÿîÑbendstream endobj -1265 0 obj << +1281 0 obj << /Type /Page -/Contents 1266 0 R -/Resources 1264 0 R +/Contents 1282 0 R +/Resources 1280 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1250 0 R -/Annots [ 1268 0 R ] +/Parent 1285 0 R +/Annots [ 1284 0 R ] >> endobj -1268 0 obj << +1284 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [250.9056 343.4991 314.5963 352.9087] +/Rect [250.9056 335.8063 314.5963 345.2159] /Subtype /Link /A << /S /GoTo /D (statsfile) >> >> endobj -1267 0 obj << -/D [1265 0 R /XYZ 85.0394 794.5015 null] +1283 0 obj << +/D [1281 0 R /XYZ 85.0394 794.5015 null] >> endobj -1264 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R >> +1280 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1272 0 obj << +1289 0 obj << /Length 3458 /Filter /FlateDecode >> @@ -4758,67 +4834,69 @@ xÚ¥]s o ]‘T&0ç_â:ót»`³¹W[lcXÓQ&’Êö^òˆ›w\NóÖt66<ªÅ©DLÑ0¼%_Žœ)Eܙïþµà‰ÎaÍ/«Ù’šÈ.µ¬ ákMŽ”L‚ÂßÃnÍyàØi 'ß1_l8›S k/²Ž£"×ãÕ¥ØT›+ XŠ 3%HØu灑ÒV1› ƒ£KS͸x×ç#“$ʵ”ŒÅñvE6l•³™Y£@r—‹w4`«Z¸ê„Ô¼„†÷ÂÜÑMÇ"‰À—9.Û±M³à7mõY‹EÖÖ"cBÈ2*’1Ädû’s›Œ#!ë§SŠ±(%…¡¹é ’»* ¢—ˆÊØ1“M´$­è(T\_AøÐÍïa4 ³m搻fևÇ¡´?ú5 S4œ‡rM±0ëåÚnÆYé,Ußÿ¤î'Mୄáæ,ÈÌKMe^@œAúƒ:)eê‹éN_L¥ú±mkSrvü³·#†/Ö2Šã$;møB¬ã†ÏcY±oûå´ù̇¶oðâ #1yzy5²þ0n•‘` 1y¢Š¯0zw“’XòMBýäØã0†tÛYˆËË1º:J3oDœw¯œŸuUt¦´§Å¨ž˜e®å23hžL3 Øë]ٟV£ÀI¤r½—F“M×jàn÷ ÷¸Ò –¢$͜BüÎ7Uc€¹(!ĎæöÄ.Á¾ç:;ނýà¤m¼¦R¨e†>³eÙ<Z2(AÿAK[F3aÿ¥Ý2 oœ ³íȄ¡'¬‘| H™”ØóH­«Í]ÙçÌÛEÿÌä^ˆVÁ ³äœ³1û‘É.|éýÀˆÔðUHëäÔõh€Ž5´øÂ=°NÜs‡eíA70>m›©ù\õ‡I*šÛBæÁc01¬ƒØz‰rÁ50,Á®Ù[a&OÎ؝@ÅC»CM(¨Ý-5MÃ5WöeWòqx¶fÕR­QBòR~r‹3uƒ-=HZˆj#ü„Œ‡*Åï•'µ|­÷êá~(„JwOn¶m6ÀÖj•µêƒÔ`± —:­!Öq}ðX֝™fª®¯f‡%10‚™*ŠÓË{¬‘õª'Q–€D ü‚O¾*ù)òƒ'k ºo¶ïŽ›Kž‚A‡=ÿBíE!0øð2F é"s1À@S&7ÄÏ+wum°Wˆò7¥ØÈxgd«Q# !A¥q¬‡áÛ¸±U‘R>îÝ6µéX¾›®ÂÇ—©}·÷"2¬Aì4§íjåõµ®ü[†»šœl féžbª]Rw¸=pQnþbÿãÚ¯  Ù¬aˆuBû•1Ëû½eu ™ÈO/ëF– wXÈl‡.;ëÀ%ÂÖ·¥Jô¨‡$ WŒ»_X {#îh̾©áV½¬#Í~„Ë~²s½ž·Ö²ºÉŒ»taaÓ;aFÞ½s¤ Œ‚F‡37VË(} ¢Cf/t"Ó$MQ ?a¼¤c§¥G0hØ*M -)­¸}\ö4àæãû1~Å¢pÑç@|ôX5pçqCˆ<£á 런Ţ7Ž]Ùr›W–ü‚#›~,¯1Œ3ëí#±ÂDŠ/+1 [–/¿µ"Ä>ŒYt[Β)>´Î` ×|¤{–ÌÃ(¾ÇHÐèZ‡KÑŠêUHØV½ ±´6¦iŸü`µrl/ėöîÇ\fié+ê¶vAl¤_XÕõJ¼4å¦õœ:Jc–7‰tªÜÝ`3O–íÚ,¶÷Bw¾Ý°çw5iË7f°Oëã!ÀdÞÝoä¤Û®×ìÏ;ãbîBC̝'CýäwÆàñ؛PŸ´>'Aå­@ùÁãÞÑعcv5Î “Ìõׇæ\²‰ó’©$> Þ¦G²‡® ÿÖãŒä~%Ž´*\bì#ŸBs,æ€D\Ðï ð»ç¡5¹¶^#¬¤âÇÄ-òT™çNâ4’B§‚ŒnJ'>:·4BBøLäOV¯ø·Ì«s‡À>»CÜHOßö‰ Wib|?É0RõhÃï'¡=Öíƒ×ÿAý(ä*ÿŠóH2=<èØOç’4Âß»¸6áèÿþYÝî7‡*­ãq' ©m¤4a¦}¥£þýÝ!ëÿf ^‚endstream +)­¸}\ö4àæãû1~Å¢pÑç@|ôX5pçqCˆ<£á 런Ţ7Ž]Ùr›W–ü‚#›~,¯1Œ3ëí#±ÂDŠ/+1 [–/¿µ"Ä>ŒYt[Β)>´Î` ×|¤{–ÌÃ(¾ÇHÐèZ‡KÑŠêUHØV½ ±´6¦iŸü`µrl/ėöîÇ\fié+ê¶vAl¤_XÕõJ¼4å¦õœ:Jc–7‰tªÜÝ`3O–íÚ,¶÷Bw¾Ý°çw5iË7f°Oëã!ÀdÞÝoä¤Û®×ìÏ;ãbîBC̝'CýäwÆàñ؛PŸ´>'Aå­@ùÁãÞÑعcv5Î “Ìõׇæ\²‰ó’©$> Þ¦G²‡® ÿÖãŒä~%Ž´*\bì#ŸBs,æ€D\Ðï ð»ç¡5¹¶^#¬¤âÇÄ-òT™çNâ4’B§‚ŒnJ'>:·4BBøLäOV¯ø·Ì«s‡À>»CÜHOßö‰ Wib|?É0RõhÃï'¡=Öíƒ×ÿAý(ä*ÿŠóH2=<èØOç’4Âß»¸6áèÿþYÝî7‡*­ãq' ©m¤4a¦ýTFüû»CÖÿdÙ^{endstream endobj -1271 0 obj << +1288 0 obj << /Type /Page -/Contents 1272 0 R -/Resources 1270 0 R +/Contents 1289 0 R +/Resources 1287 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1250 0 R +/Parent 1285 0 R >> endobj -1273 0 obj << -/D [1271 0 R /XYZ 56.6929 794.5015 null] +1290 0 obj << +/D [1288 0 R /XYZ 56.6929 794.5015 null] >> endobj 354 0 obj << -/D [1271 0 R /XYZ 56.6929 333.8409 null] +/D [1288 0 R /XYZ 56.6929 333.8409 null] >> endobj -1070 0 obj << -/D [1271 0 R /XYZ 56.6929 308.7186 null] +1075 0 obj << +/D [1288 0 R /XYZ 56.6929 308.7186 null] >> endobj -1270 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F41 935 0 R /F21 710 0 R /F48 950 0 R >> +1287 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F41 940 0 R /F21 714 0 R /F48 955 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1276 0 obj << +1293 0 obj << /Length 3312 /Filter /FlateDecode >> stream -xÚÍ]sã¶ñÝ¿Bo•fŽ ñE—‹}u¦çkg:i’Z¢,6©ˆ”}î¯ï.° A‰’®éÍôÆãá -\»‹ýØ$?6Ñ*N„‘“ÌÈX%LM曫dòïÞ_1‰¼½ŸýöðýÕõCÇKÈ/K2òÇÕ/¿%“°ýýU £Õä~$13†O6WR‰XI!üÈúêÇ«º ƒ·öÓ1ù)¡c¥y6"@.²`™N2eâTÀ+àír ­¦íªpÀ¿ëŠ ²qÏÜ=6yÓ»éÍ,’Ìà‡ÕÁM±{ö˜/åzíG«…ƒê};˜ùîãÃíÍÏÞ͘ž싆pښpý<ý2ëü¹hp @c±QŠ[¦~MT²(–ù~ÝÈ`SS™LV–#e¦ÍªÞ¯‘ØêvW>=Yjñ‡’@ÀL™¯\í7u¾*æ¿»éÊêàkK™‘”­eª~.eõä†Ë–0÷Ûm½kG¹pbAœÎê;þ²‹!@‹Ù±Ú=Aúåò`iz<ÇB/«r]Ì2¯«ª˜·e]¹ß(*»(Œ= AÁP‚~Í¢u@½ô¸åMGƀgª°ê|åü†‡ zМóœhxìik×ëbAï^q Ðpj¸a±ÈKãŠUÝ¢^h l-M¡å —csÅBeÒ㬛::9Ÿ41W2#ÜØrq«H­A -Ylם½ñ”“à mÈJž9>X·¯0Rïܳi÷ýWoTd€ƒ9½"ì ÐNºæÌ«i>pÃOûuN_ýʹì)Ûo ¿vÏEÞˆA¸ ân‚hL—´æŠ49ͦ`Þ»²hÜ¿êjýê m±[Ö»ûDôBœÚ±‘-ãŒÇ~Ð>¬Š|×>y•x®g°âã­Ó2N¯ ŧmIÔºuJZ/_,J² \½vOôhh´Ý)ú^>TúPÓ×Öĝ¤ݸ)+ë]¸ UžÐ(@£ sUÏhvôÕ=÷ ô͍ԡ6gYÌSyÙ2 è,|™„&‹»ÍA¹nØ9n€7 UùSѼ]—†Ð®î”s -lD¹Î -, äkV/¨Æ™NÕ%)ì™`€‹*vÎJ¾fA2Ä—ñZ³Ì\ˆê'öYî+ äk¶H•d–^ôÿ‚Ç:¥ª²é?/¶³†ô¥äÖ·²þ 3Y (JÀIZÐS;ê­ üƒë‹¤'¨™>ßZ“¸´Ô¿©Û®ËÒg)}öֆ‡Y{؁ ¦œx‰HËbޞí‚p(‘  öNyر^ÀÖê,Óa×bÐËñ(Í —ÖÀ›9Ñ»%¤(Ä:Ö\ßí°lc ÿ½ˆJ,9ŽÒ6&tÌR“_¼ÃY}˜ ³Tl¸ú-óQ³XË©ÆÒÃHØ-+ylTn©è‡·E…å½hÊÍ~·n«|O±êǦ^vßaø»»à˜´íë–ÞÞþðÓõý RٟgŒ1؀=jj¨@1Zâ ^ª -×ßÁ:¦ö5L0Ÿë¨‘uuzo“4fI’^ØÛëÌÞz,»·E;_EOë}q¼µ | -¹ÑÙµ;¬‘Å[+liÈ ®î:½<Õýb3ǏÑaS3N`˜ía@í)µð=Œ€A¨Ž’Y$TøBa÷Þ~3Ï÷Õ XƒZoYЫÓÔXÒÓ¼m‹Í¶ »MÚ­H½¦4‹µ0Cp´p£©`jê½æƒÑymŸØÀAìCãsQ.ª¿¼r}G€¨áм®šv7ÓÓýœ´Þxðí1ëÙp¶¼ÍÔt=eøa›ÅÆLó™[˜ºˆÇ:‡´WøÒµ„›rQ¸)Èæäsú ïó¾™`£“¡QC*ۓ#ä&½à C¬ÓÓa¹-ûfaÓµ‰ê*jVûvQ¿T‡”pÍ\rsž”k„–A ³á€8$æîLGj‰ ÈEóMѝëÀ‹âSÙ6îÕb_¸1Ò°¢|vçðîÇÛ÷×÷Þ8bÒ½ªi¦EM+`˜ ±¬ª /Ó|¨yõJa“:°‡»²-šÃC *;éùc—” ÙÕÍgöäÐ=0§F²>Ë)ʉ… W$:–2»à”C¬3:æ±l‡..֋h¾.‹ª=Jú DÆ‚³tX# ˜…"²+6$Î಴óÌ¿ä4XÎØ´EšÔڞ3Žo¶ëbDÛ~7ЗΠÂè-:N°(~Χªîü<Â"¯‡Ÿ<$Ôzú03 šN÷$Tñ Óòî¹¾{ßµ¶<«EAmÖ¢KÔÜop|#ÊÆQ.]š6²9*e¸LöˆŠÙã?'&4 Ÿ6ÛbnÏ$·/µo -oó]ÞҰۗQëØ}e^ó}»ŠªO‹z“—cÁ•A‚}p 2N6ObÉ;»;w çcén9ç Y¦SlLXP!u²:Õ"“Rù^r ñ­È'’CÁJqÁñ‡X§²Ã²û^7mÔ´§5m9?6J f¤Syž€k„‚¡QÂV¤Y6$Áf@ŠÑѦŠùT —þR€ü½(¶äv³iÀƒEZÚSKüôÙ%¿"³Ã’ˆõGÐbh*Ÿlò9‘G’Ç gÙÁ™IÙ®ÈÛßùbià2ì@u”œÞm–Ätçw;À:³Û )E[iá?*?¹†vô˜7Ç92˜ºIåy2<Ò1†A@†¬èð©•ì3d€Ý˜è«˜‘ŒVÇ*KLÃ"ÁÙô¶uß[?Žå¹8%Mí¥e–[ÃÝU•a7¥ ÝSNPˆû‘»G»Ë«TüvG꺦sW¦8R$4ÂR"¨ªÍ£rúÀm5wñµÃ¦¬0øO—<à5‘žŽÁŠK #“–Gˆ+Ä ÷ð[I åîáiu„ÂjL¦)ۄ_Û*}°(šýv9veâµÞû4Õk±¿âAÇWt cß>Õ}ßàˆ¿ArÔoþ¤mߌž¥§&‡â»Û^_)œÚŽœËAÞžïžL~Ø¥äË,c’ ~6Ä:my–µ¼²*7ù:ÚQÅqìi3 ‚òy:¬†85æƒ"n—#Â3sêô3ººÊüÅ¥|ÐèØÎ7&T:¨±‡BþV^Ö_ÓÂ/èŒAUç€ãÊðœ"Óå{:Ñ7Â~ÂëT¹]Ր”ã̐ê»zL°aá(¸/ó…cãƉAa£…ŸÄ‘å†ý݊²¯…»™RÄOÖÆÐÓ¬‹'Û±ª/˜þ¶Õ®àCY¹{cg‹ÒMþڅºáux«Š.²äÕ¼ޗêoo¹M ?s±\({‰’_ æ`P/úó„3f`1;eÍX(!Gs[AG: ÃÕy:¬ -̦i,2¡‡$Ў™ Ÿ°‹&õ± -†JzE® íP¬®ånàè”ýZ,Ê_Œêð}'Eubp˜ïîÞ~¸vÆU’äXM…:vlp\8ê8Ÿ>—µëê¹a«QÜßå‚×täx[ ì,§9¬ t)¼¯CT/ù`¡|ý’¿6~Ž]éÊ0|ST˚zJÍÁª=KÉ!/zºï2ÇǺ] Ó1­a(¸y‡Ú5m¯ ÙrNÑj‹—ÏšøÔÍ[¡b¼.;¢EÉäâ×çÞÊí¯,C‰(´>q/B$¸É¼½¿úíáû‹ë‡ž—_‘(d䏋_~K.gÀö÷I¬¬Ñ—/ð#‰…µòru‘jëT)?²¼øñâ‡~Âà­ûtL~Z™X™Pª@€"8Í.smãLÁ+àíü*RFOºEIÀ¿›š¡ª¥gAUÑvåf‡ôæ*J…Åë½)Úróì1_ªåҏÖ3‚šm7˜ùîãÃíÍÏo®„™”l˖qº†qý<»e–ÅsÙâ€"!b«µtLýšèdV΋í²PÀ¦fi2yX8Ž´´‹f»Db`«»Mõôä¨ÅnnX +3U±$¸Þ®=êtQN§éªzïkGHÊÚ1Õî¾zƒ fÌé a2@7!è™WÛî}@ÃOÛeÁ_ý*eº£l»fü†ž³¢+ƒqAÅi‚hLç¼æ‚59Ë'`ޛªléŠßM½|%h]næÍfE?€H†^˜S76²eRÈ8…¼‹²ØteÑEU žë¬øpëL'‰×„òÓºbjiŠ×+f³ŠmWoè‰ 푷;Cß+‡JjzàÚÚ¸—T 7Uí¼‹´¡ÊóhJ¡a.ªòÍÁ¾ÒsÛ2Aßܤ&Ôæ<e–ž· : _&¡ÉâÄ´9!×-½ãxZU<•í›ÑÕ!|=áê¤,àɳ8·*Êm]´-ø1[Ó±TZìQ˜&=]©ØÑÞ.zã”ÍaÆà_’ÿ†—5(Ÿóù0HH½+ð¯ðM¬µñ*µOñ³CF8—!GÂ҈cž4„HÃA6SøÆÅ +s\»IFG?î ¹!4nn*żÃêÿÆÜ¢þ£Ӂá½á¸ãò@¸ZÇÆXË+žP’4VJåC%Áiÿµm9Ê̪¶x\–}¼XwvH‡b÷?!›D‰Ë |PñY©ŸÊml„¶ÃÔïÏ}å ‚îQ +è»æbÐoÅpª¨g*Ên2—GKib™Ã%B³L¥=MJ5BË €ÙH@ó:ÓQŠ[b +rÑbUöç:ð¢üTu-½šmKc +«g:ç€w?Þ¾¸¾ÿð†˜IzÕðL³†WÀ0b9U·@_näP1Šú•Ã&w`÷86UW¶û‡\÷5ÒóÇ.©Pi_7ŸØ“}÷ LœÙT첬‘¢œY8pUbâ4ÍÏ8å넎y,ס+€‹å,š.«²î’>‘±Å„à$=Öf¡‚ìJ Ià3¸<ë=3Â/VWbRƒ‹bMê\ÏÇWëe¹¢]¿øK2h„0z§ '8?çSÝô~a‘×ýÏ-3y¸² š¤{)TñÓòîQß}×u¶<ëYÉmÖ²OÔè78¾e“(—>Mٜ=ƒ2Ü(‘öˆŠ¹ã?'&4‰œ´ërêÎ$w/o +¯‹MÑñ0í˨u¤Ø}^‹m·ˆêO³fUTcÁU@‚½w 2N¶LâTövwê@ÎÇÒÍ|*A³"L§Ä˜° Bêeu¬E–¦Ú÷’+ˆoe1;j” +î,UgˆuÜ({,·ïMÛEmyZÛUÓC£LÁŒL–ž& Ç¡`h”°YžIpAtt©°>ˆÒ_¿—åšÝ®à#`1 xpHswj‰Ÿ>Sò 2;,‰ÄîC Oås"€ÝaB1å#ò(•q"E¾wfRu ööw¾X¸ 7PäÇw[$qŽÝéÝ°Nì¶ÇBJÑV:øªOÔЎ‹ö0GS·Yzš tHd†¡GP!ë=:|j•î2d€iLíª˜‘ŒÖÄ:OlÃ"%Å䶣ïG€ó\œ’§öR‡2‹Ö » +)DeØßUE¡;ŔbC? +zt›¢nAÀo÷¤.>wZ"EjO#%©Uuy4@¤ÜÖSŠ¨.e…ÁRò€×D®ðt Vœyêx„¸Â ª¥‡ßJ^¨ ‡§•…$Ô˜Ls¶ ¿Ö Tú`Q<ûí|ìÊÄk³õiª×bя¯øƶ{jv}ƒþÉQǼù“¶m;z–žÙŠï¬7x}¥$µ9—ƒ¼)<ß=šüˆsÉ–YÖ&gülˆuÜòz,gyU]­Še´áŠãÐÓæ@!åÓ$ôX#4 qÌDÜÎG„g!ç4Ùg„u„uû‹Zû:  'бoLèlPcµ„ÂþV^Ö_ÓÂ/øŒAUGÀaåx¤ˆÁtŖOôm +awÂKªÜ-HÊqfHõ©SbX8*é G%|áØÒ83¨\´ð“Y4ìïVT»ŠPÑ͔2~r6†žfY>¹~ˆS}¥Á¬ð·«v•ʊ,JWÅkjø†×þ­*¾ÈRÔÓrx_jw{‹6ýÌÙre 8ìA%:ý5‡€zџ'œ0»ë„Ùy,gvÀB‘8šº +ò0҉XY©OÐcP0`6Ëb•+3$wÌý<€)BØÌÇ*ªø»z€ ¡8]·šnà1HÎ~ç/V÷ø¾“¢{1æ»»·®ÉX JJ%VS¡ŽœTD”“窡® ;’þ. PÓQâm1°³‚çp6Чxð¼OP¿ƒ…ŠåKñÚú96•aø¦¬ç ÷”Ú½Uw,%û¼˜É¶Ï›n1LÇüµR„¡à–=jß´™½‚d«)G«5^>kãc7o•Žñºìˆ%—g¸>÷VîîÊ2”ˆÊ˜#÷"T1@ÚÜ…âÐâà¬Å_ß=$ý?¯ûÿ×endstream endobj -1275 0 obj << +1292 0 obj << /Type /Page -/Contents 1276 0 R -/Resources 1274 0 R +/Contents 1293 0 R +/Resources 1291 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1280 0 R +/Parent 1285 0 R >> endobj -1277 0 obj << -/D [1275 0 R /XYZ 85.0394 794.5015 null] +1294 0 obj << +/D [1292 0 R /XYZ 85.0394 794.5015 null] >> endobj -1278 0 obj << -/D [1275 0 R /XYZ 85.0394 625.316 null] +1295 0 obj << +/D [1292 0 R /XYZ 85.0394 625.316 null] >> endobj -1279 0 obj << -/D [1275 0 R /XYZ 85.0394 613.3608 null] +1296 0 obj << +/D [1292 0 R /XYZ 85.0394 613.3608 null] >> endobj -1274 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F48 950 0 R /F39 895 0 R >> +1291 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F48 955 0 R /F39 900 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1283 0 obj << +1299 0 obj << /Length 3798 /Filter /FlateDecode >> @@ -4843,1011 +4921,1010 @@ tc . ÐìËë:ߖs©î' 1¿%õŸ2ÅdŸª Í"DBÓÛè1û‹ð'¶<ÆûZ Ԃ Û=«I ŒP'Øc;®kJ2Ã!ÿ9®k¨#º¡¨ìo¦uC= ÐÇ©·Päûº¦™õÖÕ¥ÿ÷èÚpC]olÖ5ëÀ‰ÞFéZ„?±å1Þ×êšÂßð˜çÞB`cŒí¸®qPM—˜ºÖ:¢k )6Û"k9UGY½¨7Y>þ±¡L! JÅq6Z¨ >zJ§43’›>#¡ Å>€ñs&ÃÏ8t¸…™Ð*€‘£‡/àù”}-Œ×_Í÷•+N†Ë©†^ól»-éò_‹þ-¼caú›”šXè^¼†àÇyû3¢ ƒÐ,+Œö0õ#欉Nø¥òõ˜m³|nr ZãûÀ†nŽm²¿Ì®é—0õìo0誄®Íé•Î×}3Všì.ÜÞx’ÍþZ΅Ÿ<ÀÚ}–—+ükøxUeËp5cé‚&©ºÆÕR´?Ld…?_]þØ}ªíiê¾#\¡iØHÑþÞ ÞŠ5^˜.„žLgáyuKO¿5x~ørCƒ'»C÷n~À£ %óô =ï*ì“ã(p £Cç/,µ_yþë©ßLA–leçüãv–q?oÃÌ!6¬aʶåìkµ°¿“®þMûðj«±l†M†uñ¼*ד?çëuûrüñl±|/–ƒ 4Õo,ÖU¸g‡~ª¯ Íâ¡ ãmOþ/ÿŒÿ´eÊ9y8i§Td -åcø8 -p&±÷4fýÿK€ä?endstream +åcä8 +p&±÷4fýÿKØäAendstream endobj -1282 0 obj << +1298 0 obj << /Type /Page -/Contents 1283 0 R -/Resources 1281 0 R +/Contents 1299 0 R +/Resources 1297 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1280 0 R -/Annots [ 1285 0 R 1286 0 R 1287 0 R 1288 0 R 1289 0 R 1290 0 R ] +/Parent 1285 0 R +/Annots [ 1301 0 R 1302 0 R 1303 0 R 1304 0 R 1305 0 R 1306 0 R ] >> endobj -1285 0 obj << +1301 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [154.2681 743.8714 203.5396 755.9311] /Subtype /Link /A << /S /GoTo /D (notify) >> >> endobj -1286 0 obj << +1302 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [80.6033 237.2629 144.294 246.4782] /Subtype /Link /A << /S /GoTo /D (statsfile) >> >> endobj -1287 0 obj << +1303 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [265.4578 191.3384 326.6578 203.3981] /Subtype /Link /A << /S /GoTo /D (server_statement_definition_and_usage) >> >> endobj -1288 0 obj << +1304 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [367.5441 191.3384 416.2908 203.3981] /Subtype /Link /A << /S /GoTo /D (incremental_zone_transfers) >> >> endobj -1289 0 obj << +1305 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [280.9692 160.0192 342.1692 172.0789] /Subtype /Link /A << /S /GoTo /D (server_statement_definition_and_usage) >> >> endobj -1290 0 obj << +1306 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [277.6219 128.7 338.8219 140.7596] /Subtype /Link /A << /S /GoTo /D (server_statement_definition_and_usage) >> >> endobj -1284 0 obj << -/D [1282 0 R /XYZ 56.6929 794.5015 null] +1300 0 obj << +/D [1298 0 R /XYZ 56.6929 794.5015 null] >> endobj -1281 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F48 950 0 R /F62 1060 0 R /F39 895 0 R /F14 737 0 R >> -/XObject << /Im2 1049 0 R >> +1297 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F48 955 0 R /F62 1065 0 R /F39 900 0 R /F14 741 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1294 0 obj << -/Length 3853 -/Filter /FlateDecode ->> -stream -xÚ¥Ërã6òî¯ðm媈!‚£3ñd'µ™ÌÎ8•­Jr %ÈâE*"ióõÛ/€¤L{vkíFh4ú ©ËþÕen£ØÉeV$‘•½Ü.âË{ûáB ÎÚ#­§XßÝ^|ûÖd—ET¤:½¼ÝMÖÊ£8ÏÕåíö·Õ›¿_¸½ùxµÖ6^¥ÑÕÚ¦ñê»wï¿gHÁŸ7?¿ûî‡_>^_eÉêöÝÏïüñæíÍǛ÷on®Ö*· -ækYá… oßýã†[?|¼þé§ëWÜþxqsÎ2=¯Š äϋßþˆ/·pì/âȹ½|„N©¢Ð—‡‹ÄšÈ&ÆxH}ñéâŸaÁÉ(M]â_bóÈê$½\r¢s³Ìå8Š-pm%*Š3£—µZâ²ÇB.—ÛmÕWmSÖëÝ©=¬Ë¡ßÌ8ڔ›½;g‹Î³(Ö±¾œîýŒÂ€µ@¢™¨ űJç4Þî]ç®Ö@ûª="Ew6mӟ®T¾jk˜U¿´;·/ªö$“vü-ùÂÛS՗}õ@º!­F+ÖòƝ;=8X$Ññêqïl)X¦{t§ª¹ç?è¸ÎcU›=7'#yd[ö%ð8Iͪ=[=^íÚºnÃêoÞ_ÿtã÷ݱ±'’õä{ÆÀÛì˪颀Âc Æú•60J¯îÚ~Ï-â |{á¯Rþ¼$æ:ît®ì×ÿöm’O.Neq¤MŒŽ»=?i~» -°œßcó…Á¢[·+‡º˜’½á°Ü`ËO ©„¼;G\bl¼¢V¦íX02>¬åž élÎÀ©0¬uRÐý0C‘Æ’µ.·Íïq¬ï‡°!ŽW 0†ÆéPbñÁ3}s62•iÎŒ„@žÞñX?1ü±ªe;7 -,Žu]…Rˆß|5tÄ7ɾù…p”{˜+ "+:mdñéü\0Ù °¼‰µ«w úö £]Õ¥O«:¡µ[:ÏÐl]WÊ»ÚGMlV݀êfcUÒL#š„: 0ðÒ¯oãN‚Ó>ð9'ÇOººF6@‚ˆ ÏMûØÌ=É(¸Šáí„"ƒú$Ë3 ¦í¹Q…922* IŒØ3|r}¦‰írf(ˆÑ©ƒ –Wf¡p¦#“s˜M»$ I¤HXe[uèu:Þ@l¬>šãlà¦>¸ŽaÁ¾!… ¹p‚N­«feā™­€±¢)¹bCžF©^`ۖ1^©Ä„qÔqÇûë%Ûããmc&ñ tÆxÐ ½kHR°GdccèÂ8~çÁ6Ø%·æ³ãøIô¢–½(By¢™a–Y=TîqãNÎ~Ý÷îpìñ„Ú²Q×)®Ø»Cz.*N¢Ì˜×…ÂDyìËc…ò.«—àHeãÛT»'ׅ] ééÉm†SÇ,²¸)ä€Üû\oyS³qK¾u€!›0 ºoÚ ÌÑ£™—…ãöX±VبÛ{ˆ?,O Ç -Ð9€õ+ïÝbâñé5n$y”«ÔgË 'Dºú…ÛPY¤RåÍc¹h²æØXO56ñZ fY¢%¶žŒÌvë©ñ˱^&¢— ȬšœT¤6*²|ÎFÖW“"ëÚÏÃuÈB˜†ò‚P–lqĊƒˆÉ9 €1.B çH©×_,[€QLMzJ© U²úÐ &RÐ’#$bLSSxý%¥ZRCŽ]DÒ(L#íi¼ó<”öIÍ ¿%B–ÄèûÝà–¬g¶ägØñ4åA­âÝ&6|âM¼ý$[}ª ‰;Ãô§E¢5ó#ÅcÊ LyÁ:œ NJ© Öò,s ù_j…‚dLa°ÍvÚxkbEJJ\°E܇ï$ôbÀœâdN±€Èn<·©Fé(/ ýªQ5/Õu˜?»½=ł6‡Cº!?Ç)(&“3|È:Ë-†…©’¸#U -Ÿ}tǖ½J.‰WáÓx€„jÏì÷Œðñæí/Ÿn¾Ά&î}^–‹ÚBã’-kžf¹ÜÃAÌLÇ…ÍïÇ´0ðž¬ÒÔÞÉÆñÏa´¶jµ§3‹òÌa¬õI°“ѳڳx!a²Ø~¥ -<Åz¹ -°8³è7ûõ¡<Ýv) PÁ©ò¬ÖÇQš'Åët¬Bæ鈅4âš%ïvKÕE,.¦¯Ö!(ŒÎƜÓä”ZgÍÙØlõîÃC"çä¤<4Ëä lsf`¡ъçèŒÄ¤¬y^̅¯®:´±BcÇ2nb-þÁ~h²E‰'Å(RŽ `Á2°Ì–&«›ìKÀäT1!®ã°…» fsÝWOhÎn¨—, jF{§k‡›€äU3|áf÷àÐQE)eõèc{úÌ-ÖNò©ÏŸÏîÔ¸šÛ¨>‚-¾Z¤Ò] áÖí›2Ü6 ×Rë;Þ¼(Îháë³#ØãÎt'y‘‹¤¤ª6wäRôXY•%J¤çuíæ3%õV‹wÊ¢F“Æ«rÄ!ËçäÙ].ÂËGš‘,uÜÄàî¾!q†çaiæ%Zäcp¨¬j€ÖDŸ -öú–i&94Øg^ˆrd‹5ۋuG½‹ÏVÇátlý:çÕ\åsêM;œ qؾhñ@Š"È¿bñ¦X/[¼€…›W_ØͳSÜV;ì€8pÏ Ÿ‚g¯“°虙* (‰õœž_ƒ3ŸY>] /6_{VI -’(z8±™Ø°T!*`ݖQX*!"¤qÜÇHŽïÖÊ͏H‡ÔZ–`ÕÁÁI 𪗅 Aì`å‰Ö ¯Ž#NúS_5swATmžŒÐ‘˜ðt†*%&۝0f߁0­—øðXm)ŒÍŠ#ÿŽð°bbyFÍx¶’ÈDЛ¿È -@îÐRÞmðÎÝpðžãù>‰·/\ÚHÒ‚Þ -ƒ«PôƒJª kÐ/éºQÒ;l½Ã—4ׯt¸`-…ʏµë¹`ͨ)ôšÛb£éypòÜiõ¸õ\—i[ÊägH\ $™eD²9 jÈÁI! |&|NýËq*Ä&ŠóLñy–ÐP Â]Õpd2NWDüi…àH%°ðì_こ¼/`†ÝÆZQ±p&-o>_ -ïèîplOå©ò%'T± A.:²„M§ì[ÿH'ú@E(¾W)0=ãµ/gõÑB2=×õ¯ gž¹È#ȳ}¹X*ÄE&Ae·°Ÿµ‘Õ6 >¤Ï6&2EšN\þB¥Bùçv‘ ÁCé8< -‘E.2ÿ̝Q±}öҟMêÃЩ݃«¥-¿}Á¦„ëωZãc¢†ÞüòÿgÆfQži!Ú_¾ˆs“iò]²ØÇ†E”©pC/ó[G…Ný†þ©nÎnå©M¾Æn;}cðoþcIàˆY Õ$•Rh ŠWïúyI´eöÈ©Eä4/FÒ*V‘ -_¤§X/GÒ‹˜»Vë‘u³À91Qšçù뻬…íçOry”f±šï/Å 0<¡”jùé„c ù]´žÚqöòã Åg8Ö¾Ggéfrœª¦!s vn|â;ËðjG‚ÚÊ»-¾é$j®綉r_ ¾7{°Õô‹B-WHð‡“6Mþ‹Éø,¿`}"£ÂCV[·Ë¶'³úì9 -Èä*X–ÉSQ–y–gޞdøwªJ?a8Ü_ ÝÎnjÛt¿¸0¿!š> +stream +xÚ¥Ërã6òî¯ðm媈!‚£3ñ$ÞÚLfgœÊV%9Pdq‡"‘´â|ýö )ÓN¥Ö>h4€F£ßPtÂt™ Ôy|æq`ÂÈ\—‡«ðúƾ»ŠgíÖS¬o®¾~¯Óë<È•\?ì&keA˜eÑõÃö—Õ»ïo?>Ü}ºY+®’àfm’põÍý‡o’óçݏÞß÷ӧۛ4^=ÜÿøÁŸîÞß}ºûðîîfe&‚ùJVxeÂûûÝqë»O·?üpûé淇^Ý=ø³LÏ…òûÕ/¿…×[8ö?¯Â@癹>C' ¢Ë2Þ C§i{nT~ŽŒL…Šhö Ÿmߣi¢C»ƒ\xq +bT¢Æ FA€å•Y$œª@gÀfEÓ.IB¨òFÙVzŽ7[«q&ÂÅ8k¸©/#®e˜·oHaC.œ SëªXq`f+`@¬hBn†Ø%!/°m˯TbÂ8Hê¸ãüõÜöÄù,ÞÖzBg 5’ÑۆD{D76†Îãwlƒa²k><‰£D7j؍"”'êyäágéÕSeϓwrøÛ¾·‡cGT†­ºJ8r%ÀÞüÐK¡ˆÂ8Hµ~[*0 óæ\¡ÀËêxRÙðhËj÷,òº° 45=Ùr8uñÁ"‹›B˜ÂÅϐ˂˜[òµÌKلÕcÓzd>ˆ"eȼô"ÕLj¹ÂFÝ> +Dbqj8X€ÎÌ_ñh…éó[܈³ ‹—,'œêªWn#Jƒ(‰œ},J'kŽÕTec§†Ð`–ÅJ‚ëÉÈl·^·+f,Š ‚̺ÉYEb‚<½ÐDVX ëÚ/ÃuÈ@œ†ò‚P–lqȊƒˆÉI €10B 'I‰S`,[€ULtzJ¹ U²úÐ è'RÔì³#$bLŽSxý%¥ZRC^DÒ(NCíiÀó2–vYÍ ¿eB†ÄèúÝ°,aœÛ’§a×Óñ)žÈHò@ÍZ¨BÕ{²t"@àQ|ß7@ ™%k¢c+œ ëd?çÓ6Rwïþ„¦£ýƒ[tp\±yžP·]b:Zo4‹:#ó­U8 @°ç9vÐ901pŽçÂG!äCïìéTÔ?4"+£,-­me[ŸÌ`‡$fŠ;ÝñŠ”à-J²J ތÂnÅ«4=÷iç8±áRhâ% ìÇéêsiܦS9%"­˜ &S^`Ê †@ØaepRÅrNäHešË!ÀåH9³Ç-ô̰褺âT¤O)È(/ÓW°vNÈCçP0Ž’}(i¹ð¾ªàèx%šwºÂ‘hV!ÀÊÕзCÉ›{­<·§/ŒÎâÎÙ9ŽüùbO­âVŒ-¥FãK}´µÅªDÑË`ìLÅAˆp,Õ]¬Òð‰Ñ"?¼ûèlvÓp …’ˆ<;B¦¿cdN„ÈOœÀkî$áÈÅóQ'3ÊÒ©l†ÐvæB´È ¶º¶ü‚™LÏ]©§jÊûH®– ÏxIT{‹3ã·0ãCo¹=+zÙÃ1+™‚1ÝcÓòÕè!çæŽO!Wüæ1¡5…ŒïÛ³}â¸ò«%o’§Akd£ Þ.z ‡7/EP<„æ«j^à]p71îfփHQœEº: +1!Ëìªncé–…{Œ!(Ûá©ÉöU“ª xOó4Û¤N±^7© ^ýÁq{ÝmµÃˆŸ?ó²F°S¬Âômr<Ö=3[Å¡šÓó³f¦Uåèìõ_½ÜĹöi½Í˜TÂP}ö°n +Y U)ÒØ3÷1T¤;B(Åy#Ò¡s KˆÊšé³«^&1¯IÅJ]TñáÃrHÂe…ÄælEbˆ#0yÐÉ(‘琌«ÔãÈtñÍ3à S #x«y +.a\N(αºÉ±xHF@‡XԅÅ˵v˹žOIµ×ùˆÆZf!ã:rä=!eQ—C]ôÎP~õƒ>³#_bÌA{IÖ̤†uôYs,åì™ eÝ>>ò›š”cW"Œ ±ñÿ ŠÍÕ1è¸;Á¶„’±q^e\!ÆÒæÑÊe!ld}ºœCÕ÷Žr„ðÝBºÒ±Ÿ´ÅAöA‘èxbÑ-G›Î¨]ˆÄ¼@7‰Eþ F(‹þe{/Wõ‚¦&‚ÖI·åïF†Ùáàç;°¼}_•ŒFÏRLiÿ<‡:ål-j†pfo@šÖKŒ8W[ÊPCMO9øeᄆ¼Ñ¡¼Ô‡z<[!~Q¯Þ}üIVhr°‡–2ChC$Ð !kaŸØ®žÄINAb(û^'£ëÜKEì‡+6¼âa‡’âàHùVâ(Ç<ֶ犃ѣªÐ‹ l‹¦çÁɓªQãÖse¦m©V0C⚧'I/+%"ÑY°1¸íf_Wýi9Ücřì4frDØT )ÝÄqEAÄ_o¸ ÒE—ÂÞñÕÝ[8É,=¦ßm,Gå gRò.â22ÿVoÇöTœ*WÕB+É +r]“%l:eߺ‡À1öp÷ꢎK^»ŠY,X󇿿Œ.\sžÉ»ÔHŠÐy*Ál·°Ÿ1Q&ñJ¤/Ö:Ðy’L|þB1b•ºœ‹}äBô*ôOd’óÔ=¥§Tϟýš ” ¡SCtZK[~^ƒÍ1Q¸ j– +zóËÿیMƒ,UB´»|÷ØküËô¾`±» ó ü ½Îoä*qºçÀ9»£ KLüWì6Óg ÷»‚±èpȉªž“û¾ŸGÎ-³GN-* ¿Òy5”†“*é·#é Ò끴C"ŽÁ–ÕzäÛ,lŽudYöæÖéåÞó¿,HÒ0šm.É3˜_hJ”ü0#3 ùÕ ´žÛqöòӎˆp¬]Ò͞û"2¯ð{ç-Üø€ÍSHùº” ¶ò*ŒFqtñqa•òãîrVš~9ñbõ•i’¿W~Y°;Žü+Öki$þÖÀ¨‹·. “+li*ïPiêXž:K’âKß©*܄á°!¾@»#ŽÉ¶é~qa®ãš¼„¬#°•¡_vØ5Ò¯B^žOÅ` ýÃÞŒ³Ø°Nî:œÚÝeÖ+zç5tá÷w`cCȌÞ|»a`”àµß·jHõ¢"…~‰ÿû·¯ãƒã4ÐY¦–UR‡Ý±wD!áF_Rn@Þ ø¡ÒÿªZÁªendstream endobj -1293 0 obj << +1309 0 obj << /Type /Page -/Contents 1294 0 R -/Resources 1292 0 R +/Contents 1310 0 R +/Resources 1308 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1280 0 R +/Parent 1285 0 R >> endobj -1295 0 obj << -/D [1293 0 R /XYZ 85.0394 794.5015 null] +1311 0 obj << +/D [1309 0 R /XYZ 85.0394 794.5015 null] >> endobj -1292 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F48 950 0 R /F41 935 0 R >> +1308 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F48 955 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1298 0 obj << +1314 0 obj << /Length 3366 /Filter /FlateDecode >> stream -xÚÅZÝsÛ6÷_áGy&B‰/|t§çN㤶{י¶ŒDٜȤ*RqÜ¿þv± Š” )¹væâ™\,°‹ÅûJž'ð'Ïm*Ò\åçYn„M¤=Ÿ=%çÐ÷Ùdži`š¹¾¿?ûî­ÎÎs‘§*=¿_ ær"qNžßÏ›¤B‰ ˜!™¼~óöú‡_n//23¹¿~s1U6™¼½þéŠZ?Ü^¾{wy{1•ÎÊÉë]~¸¿º¥®”çøþúæ Qrz˜ôöêíÕíÕÍ뫋?î<»ºï×2\¯L4.äϳßþHÎç°ìÏ¡sgϟá%2ÏÕùә±ZX£u ,ÏîÎ~î'ôú¡1ûë„U&=Ÿj#ȏ[YŠLJ`Êl.R­toe%cV\håyݶålZÖÅÇe¹»f©á29ßsEäë|©¬pV«±W$yªœš¼¹¹»»zMív³Z5ëŽ^ªUÛYTF˜l’ø‰ê⩜3ÛP¬NDž܈ à`’tòK½,ۖ%•,¥kh¸qƒá©Ö暇¿”mD„ÌD®Uñ*¢«:ËO)ª…K”a®åcñ¹d ~V ~²Æó&pÔM‡SP”ª©”"·Vù¹¶¶„“‘½Ü?–Ô˜—‹b³d–ªB0·KÓ¯°„덽{ˆ©™L2‰<ç×8®œ?Ëj^tUSïAZ§"WàˆŽªÐsEt-׀•XïH‰i­³ÒØhåßã¨ÑéW€eÕ6““›¦+#S°T–`íø™ÓLØ~âbÙ6¤l]–ó–š“>òýâŽ}Ü"È œSƤ<‚p%Fé * -B<~d–‹ é&‹rÖUŸKX³–߆`•Cx1ÿ€Ó £€;ŽßÓaø¦ÁÖ³Y¹ê¦å—Uµ¦Í!FªÌ¹£:ôLûJŒV›J¡R€íP‹K/wTN¼htÐɤ­ê¢Û­%¦çDz¦ÞÏåºZ¼TõulÁ/w"`!TûÍÃÞ~óð%ºyBˆ4MÒ±g«›Ø2C6'we×yÅÝcÕR«YÑyôT†ÛïJ@>ˆ°,½+ŽV0s–$ú´g7ήϛe]®9ê ĒiVËâ…Þ‹®+fŸÚÃÔRhÈN€pÀu… üsS®_–Íîà<©uùqÁ)"x´G‰©IÔXòݪœ€`ý&AXuå^tN:4{ zûØl–sêðni]±îÊy?KÌÍ*N1OäéÓ. .ÃOŒØՐB\/b®Ö “¦zCCîL âµíýŒG#(‹Qœ–†˜r@à[ì¸Ïê÷$QåüUÀsY÷-jƒÙ¡ÁÈ3²»ìÊõSU{;¡}ٙ`ÅGµ¬gLi;,£‰gEW>4 3bH¢œîÝ:ªVE½/˜;à ñ„÷µÒbAê(ò‡\‡‘ßs¡ÄÙc9û4E0´{nWBgÔ á=WDú8†¬6z,þÞ»%mòÞ-iÞ1¤mZï„Ùc …w¨[W³Ž{¼C…®Ùc±.f¤SˆzQϩѾÔ]ñ…zqcý rÝ‹7OԆ²iS3,!¨+cÆîø©hI¤N'Ð%…ˆÅ~×pDj°ú«¦n‘f%Ä÷9QžÔ<Ñ­uÙ=7ëO¾ºs!Ž¤Ã8’B¾åaF -ÌfŸiÎÑ)ålömt°6mñ€ðÎÀ“6øLMÞÂûØÎ(lSːeD‘ éGH«þjjŸ¸gá0eƒˆÔ*m*ÊØà²EµŒ?+L.‰¡†¹ãª+8myXÛ%¹XJf!#JÝ?¨ùs±®c‚À#ÑÜ )êö¹\· ¾NMnÕ}cð Oڂgä·<í›D«K…Ÿ yøšqs往N ¦“;⢙éH™[ÿ™R³ŽnE¥]ž Ýã9LšsM°äsP_KÇ®…§ -Œâ&Uª' oN /ˇbI´Ç¦íø€c÷HB€y¹ž‚O÷€''kÃËÀÚÀwûö5‘aŸxd͌ܥ'NIʓ?5ój:>–ŠÍŠánªhhH ؉˜5ÛdÇ»ïÖ=P7ã->«Õ’œGfÈßfš½šçÚ»9 ׈Ô=/_Q×%ü# -y] ½û• UvI˜R¤NN®;â⪠nÕЬ†ñjø­*,ü¶ÊlP›Ä§ÖNnßÐÕþwI$àáys÷Šwï/¹õîWnÐ&bß텵“ÓËþz´³~=~Œ_ÊR\υœÐ’ðÝ羧µŠøé÷xÃgöDñG†© ÓCƒ7›hjUõ¼Âìe˜‹Ž;“g-†¡Öiy‚eÓ|Ú¬XÂbĽ¡¯ÙÑ%‚uæǂ·žsºVq~w}3½|óæV\Þ~¸È•‡š'HwIþ¤s×õÍ=ú¥ƒ •Ñ)ä¹'ò©Óát*0mÏÛӗ½:"‡3 Åæ1©g_긊0àû@‘¡Ø×(×®%„ÕÁÓ!Äç9D€–źå͐qÑOÄä‚×øu>çŒÆã_æánB#€æ \÷·%ãTÙ&"ß^j~u¨iïýR)>B¦Ýnv¶jÚ¶êËÎÏÅrS2º‚ODnH'Lgr(çÈÀÀ„"O!vÙLÿ!.Xk‘*s¢ör†lϵÅìsµœÏŠõþ݋J…¢ñ¨øÀ?2¾H#ùT(m¶7Ð4*”f eÆ`‡&ÅvhÔM=¥â·x ðz¶Î91 Nš”%.ŽçrÔä"sP¸ŽÕÏ ìŠ®0Ž=ûÃ6D²åsñ¾¿å×ÀB>8tFàÝ«ºÇݦw芗ÏM ”å>(©pÆ¡1\1QžŠnöHÕªW jÕª{|"è˜1ˆ™hCÎ?DŽ-Á«#X—iðZô—“¸´<ßCÐéÓæ~†’¶^^¤¡Jg"ÍÔñ;K#r£óq -SE½±ò¼Ç -4=V°og¯¡k„•b*‘J»“hÑ}JÛnØ©ô@·¦>||áˆ@Z¨Oßב㸶Ƿª»òv÷eÿüByžØãòSDþøü&B¹TøP®Á¶U :\gÈxšbN4Dµ¶Zz¯zK]þÜÃ3@û„p×ØKÇv” ‰ P}„ƒ'Ÿ Ù'kt„H]êÆ0ßK£ð&vø´V|ñ/‡‘ŽÞKjR•/}òKPđÑÙ)+ÖAql=,7%Ø“¢üRµ<” ­±&Á⦣û¼Ýܪ?ˆ`ª-]Jær› Ûܨû &p4õò…º«zÊ{ -äa-…ö> úüVyÿ =h±Eßlºi³è§ÉÓD–°icbp"¥ÞgN½D?ë¾Ópþ˕8 ü$˜¶J"'xM£’ÈÞa'¯ºÃrø±\6ÏDíš3.ˆÀ‹ƒÖÖ(‰z¶FÁ£xØæNäRçcØé6Ùú#‘¿“„’RÖ3.ûãíCv4òû÷ yúËÔøI -ãäW8ù“¦ Z™©üë°gí¹†Éütæ˓½ÏªJ˜–pT~ÏQ`ìZ3a²ÜŒ5ˆ^¸çª$¤‹ï¿33Úf£kw8ü îс„Ç+:>§sÊçÕg¯ýɶì?Ò¸§`¯ì쨌p\ûùõÍ廫;¾ÍÁϿκø¡> E ¥E–*ýmuÄ!P%VXrT®#  -\Û kן¢ê¸üÀ‘Á”+pSÚ¸oì¢B*u ©4R€T¦¤€H÷qn )¶@й+ 2®únÂJlˆ¼‡++wóöÿ3®dª„KsWC®Ã¸ê¹¸‚bþ½/9NÈD©ãâ{®ˆüñ—-ñb¤Àh×M:YQBH…‡ÉFYŸá¤ }E}|O­ª›Þ1¬Ç“9ÈÙç@”†â¨ÛæhÐÑ)”rÒ}Kmqx'¡˜Ís}j'\Gv2pù|­\7Óº™¶M1íºå~B¯„5VW çŠh0ÞË ÂIšUཔ!í6PÜ@éçw¨Å¦{ÄZ²À_¥ ?0<ôor÷;’üÅ_%¼¿$Bø&ê©ä<í‘'¼¿ÿ‰(>’áãpÊê­ÈU&eõÃßà*…zµûñ8,‰³¦q³û+‰¿è†µùölGAŠ¥¬û'pçr¡´}ÏÂaÊ!©U,Ú8œ .kQTËXð³Âärj˜;®º‚Ó–gµ]B‹%fò¢Ôýƒš?ë:&<²Qͽ¢nŸËuËàK¡:ÎíŽOƒ}Ò<#¿ÅàáhŸØ$Zc*(ÿ\ÈÆ׌Ә+÷e|pZ0ÜÍOG°ÔÜúGȔšut+r•y6tç0iÎ5ÁÂρ"Š= ÊNØÄM6þªTOޚ@^–ŒhMÛñùÆï þ„øò$ò< +îGNƆ‡±ïöík"Ã6ñȚ¹KOœ’,”'jæÕt|*[£Ý8RÑ4А ±j22Ɏoß­} vƛ .~V«%¹ŽÌ·Í4û 4ϵwr@ Ž© ú½|E]—ð(äsôîW"0PÙ!aB‘:9¹îˆ‹+/¸UC³Æ«á7>¨<2TðÚ*³A9lŸY;¹}C×_øß%‘|x‡ß›»WÔ¸{É­w¿rƒöûn/¬ü›ö×£õëñcüzT–âz.䄖„Ï>ó=­UÄK¸Ç[>³'šˆÏ˜62JM˜¼qØDÛP«ªçæ.óÀ\tÜ~yÖb(*–'X6ͧ͊%,F¼álÑzš]"Pg~,zë9'kgw×7ÓË7onÅå퇋\y¨yò‡t—ä:w]ßÜ£W:˜Ne ÷s4rN§z®í‘{ú²WHäÂYÈyŽ +LÁãB€û]F’_£d´€”VŸLGÇø!À´,Ö-h†Œ‹~"&ôsýçsÎjü)y¸¥ÐÃ( 9 ×ý½É8]¶‰È·×›_.AÚ{¿TŠ‘P‰i·›¡­š¶­úÒós±Ü”Œ±àØ#ÑR +ÓߞÊ;2A00¡ŸˆÄTˆ_6ÓÿC˜‹ÁVgNäRGí€é0hÓ³ÏÕr>+Öû÷/*ªÆc²Ͼ쑽´„íÒP8J›í½´ +¥}@™1Ì¡I¡uSO©´ó(¼˜­sN Ò&e‰‹cã¹5¹È”­#Lõs»bl+ŒcOàþ° ‘lù\¼€ïoù1°Ð:ðìU ÝÆ#nÓ;tÅˇßM å>(©pº¡1\1QžŠnöHµªW *Õª{|"è˜1›ˆ™hCÎ_Ʉ +-Á‹#XiðXô”¸´<ߖBÐé“æ~†’¶þ$¡Jg"ÍÔñ{K#r£óqú SE½±ò¼Ç +4=V°og¯¡k„•`*‘J»“hÑ}BÛn؝ôƒ L}øàJ˜0w'^i ¹ŽÝÀµ=»Uݕ°»/û‡ŠóÄ—˜"òÇÇ7Ê¥z¬À‡r ¶õ¨JÐÕzù%(âÈèì”ë 8¶–›’FìɈNQ~©ZJÖX’`mÓÑmÞîiî"X‡*K—’¹\ÆæÂ6·ê~‚ M½|¡îªžòžyXJᄽς>¿UÞCZlä7›nÚ,úi²Á4‘ôpÓÆB4DßDJ3¼Íœz‰~Ö}§áüÛ+;pøZ07l•DNð’F%‘½ÃN^?t‡åñc¹lž‰Ú5+f\­­Q90 +ôl‚Fñ°Å×lRçû¹rH_‚?"ùI(Ø e=㊱?.Ð>dG# C±ϐ§ßN¯¤0N~…“?ùr +¢5ÞŸÈä‡\‡=kÏ5Ìä§3_žì½ZUÂ䰄£ò{®ˆcך “åf¬Aôº=V%!QŒxÿ™ÑÐ6]ºÃùã¯l¸Ef¯è@øì›Î)ŸWŸ·ö'Û²ÿH㞂½²³£Âqí ä×7—ï®îø._;ëôå¡^E ¥E–*ýmÄPÉ\ ¥Ü‰D{ÈuT=×vÃÚõ磨:.?0EäG0¥Ç +À”6î[ »(‡JC*ͤ€ •é) ÒuœC +†m#tîã +ˆŒ«¾›p…"ïáÊÊݼýÿ+(&re³¸pÁUàà +Ê\Lø÷Þã8!¥Ž‹ï¹"òÇïq´Hċ‘ÿ¡]7édE !&e}†“‚öõñ=´BªnzÿÄ°Oæ dŸQfŠ  nw˜£AG§PÊI÷-µÅᝄÂüê‰o"†\Gv2pù|­\7Óº™¶M1íºå~B¯„5VW çŠh0ÞË ÂIšUཔ!í6PÜ@éçw¨Å¦{ÄZ²À/S„¯ú'¹û– IþŒâ7 ï/‰ވz*9d{ä ïï"ŠO§dxµœ²z ðË䱬~ø•®"ܧW»¯ŽÃ’8kjñ«›Ýo$þ¢ÖæÛ³)–²îŸÀ]– •¥'Ӏéȗ‘ÌÝtVÌ÷ƒ“MDf!I9¦CÏ´¯Äø•™> endobj -1299 0 obj << -/D [1297 0 R /XYZ 56.6929 794.5015 null] +1315 0 obj << +/D [1313 0 R /XYZ 56.6929 794.5015 null] >> endobj -1296 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F48 950 0 R >> +1312 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F48 955 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1302 0 obj << +1318 0 obj << /Length 3178 /Filter /FlateDecode >> stream -xÚ¥ZÝsÛ8Ï_á·Ufj­ø¥Çn›ö²½íöœtnvv÷A¶e[YÊZrr¹¿þ¤%YNæî¦Ó’AºbÁ1KM©LϒL‡&f¶Ú_E³-Œ}¾Ì3wLó>×O÷W?~RÉ, ³XƳûMo­4ŒÒTÌî׿þöþÛýÍâz.MÄáõÜÄQðÓí׏Dɨùðë×O·Ÿ¿/Þ_':¸¿ýõ+‘7Ÿn7_?Ü\ÏEj̗¼Â… Ÿnÿ~C½Ï‹÷¿üò~qýçýÏW7÷þ,ýóŠHáAþºúýÏh¶†cÿ|…*KÍì>¢Pd™œí¯´Q¡ÑJ9Juuwõ¿`oÔNÒŸ6ih¤Žgs¥Ã4†5&µ…‘­Í“…±’ÊkYŠ)-;.ÔòñqwÅ|µ+Vó‡öa|l›0±˜õ×>“ÀsMˆ z"ˆ$ -“,ÉðÏ]Qƒîe®EÛ¢.yWÖ[ ª(èv /w·Ÿ["nšªjž‰†r¢~ÿö‘.ö¦¿à_Ç¢íx­fÀß«#ñùßM]¼Ã!X• :fó8 -ÁˆÀŒ…3c¤•š¤ÊLðåî vtðG©|KĦ¦Ös}üz÷åæ7b\,x°¡v]tÅa_Ö —7·l©÷P¼ÐP»kŽÕšˆK^ùØku뱋‘V}¡=R4<Ë=í¤Ìé *­ÜÖ )iÍ€•½òà3?}ÄAÝtDõâbÁK.›nG½ç’zq×ë©9vL%(9¤ÞýŽwX›üXñ. +œkdñÎ(#)á¸xʗÂ1 lR‡™V)ó„g~ÏΕD:ԗüôä=®W<ÐqY;:¼Ì»ÕãüPlE»;s@ø ._ÀsMH08¬1¡HpEÁ,LR¢ )€AºË 5  ¢î±ƒ~B|ÇÖú ï?|£ÚŽ}ÿÈpÀC Ú·›¼¬à.c!ƒO`W–F¸ŽsR"¬šý#@À²¬ÊîåZ€[ª$¶"X§Ôp’8ÚñÉ$`¥i“P¡qüßZÄh•yªBƒ¶UšÔŒaŒð„œ(ŠðlÏùaÚ9ßüOÆa)ç¨Í(TÃI¨ó5©52 ¯iÁr¬òšÈKžBî{uÈB—f¿s®há-SÛpÿ¹\4ºÊWNˆ†wÈY¦â™g‡§âÐâE­ë㊅«9ä$†ÈÕf(¤70XuTeýÐR×J­² ø€`WD­ó}A=ÞÃw’·QI ÐÉ«¶¡Þ’'€B®E°î­nÙ ZP÷dŒ8é…vç]xÒ.çmÖ<Ý¢vvùS1… ë’ô±B>™ùjU´-õ­ 2eïÂmG-:Ô¤Žƒå±#†çÒ:šŸ’UÓq&@ᶠ_ò:Ï ç]¹ÚQ—‚Œq×å=ж  “aÍCفg?1?¡¾AUcv«ìáòyÝ>ûåkn;žhmø"‚Cöþg²×¼ÏuÁ=ꉜv}†ÜR„&Ùë{®‰ xa ¤‹ƒ­)p«LÍcWZÇÍDàitÁ@Ùy 6°9V4b:s€„ð­*1kê/Hn„bÿØy[K þ¾'úS^yÅfC¸§ûúS1ž6chݔØáe¦©ç/Ñèø#¨-‡ØÂЏÉ[ É[(€Vó±ãM3¦0‡-öˈo¬ ¤!¦l‰R&Ô#ë)äÑ"93¡=×?tŽÍ¶¿MKáÒÞM;r¥æ$uª ªŠ¨åÌÐ#ˆÀQòËԜæúma¼¤¨6p]Zèàvêr¤0a"½Þ­õL\N&:ÖÌd]¥|,V%*©XãdꭐmbÔx}x9Én¯YjêD«¡Z†wsÑ×u¦Â4I^wõÓeOwL=GG£û:Ög âkû:žó}~®Àø!•l|çµk gCàe·ßˆ¯×œªµž§!ª„¯J&FéÚ>÷níS6Å0ؙ ÀÒ(°÷Gd¢š÷ÝPÑ0çë´>=ºÍÞæ0S„îæ!3‚m.2ȲRb3) %Ø¡${ö°8ÔÔ¨¯íñT¸H®Ê¤Íl°y¤òe¾nöyÉC˼-ÛwTæ½Ó°Ö¤s/èl«f‰ žÉG˜Üò¬fÊÍ­¼±²©Ñ¡\¯­W€Yq€žSó”Cøµê†±fCD÷˜aÖüÛ5"î‘è¤`l‹Ž(ù¡+WGÌí7¸%.‚Beó&-m·áâ®îˆoèzh!W<Ðày^D°œsp?[r"5OÂÄDX\PµÓ,~t|I© c¹2oY€0˜!%c‡e½³p^á2”ªzç™bìå*NñÉÜ\¥‚ʾrÐàa;£Î¢çñžޟpîóçëZ§‡d҆tz“¡4c .¢Î’@ç¯HŽë 1ÎW»Xÿ(çD5Y)®€>ójÞvùêÎpÇ9ö›åP¢R\x`ŒhéÛ?4à×?øþÐö؉×XgAb•Ûd(Œ“Í¡£*@LðÜúë7ÇzMߏ¸·%-«bÏ» ‡bËÅÖj—/]™‹­,ž‹g#¿¯¼V¬7£½­Lƒ»(í#‹íß~{ÒC{Jì4uwhª·£Ÿ¤%iO»,¾¸€>å=0ºäA¶çîP®:{F A~G]AºÔò´˜M¦õ ™¦‹Ñ'NÑÿ]²=å¥íŠ=&d`ÖwçكNu¨U¦fZB%åكçŸ÷'L„í³u‡ÙˆFŠ±<¢¼Ie2ç |=×R¸ 䱯—؆‹./«vhÂ;|ë»„­!7/.´±Ÿ îÂÚxÛ].üDš`*¿Ìú\—ƒ™ç²>ŒµÀH”pÆÀGtš¼±»çšØ~øü §£ý‡% þñMJ˜zú èVfª}¸„–`ø&éßF8eÆçDâh+À?&Y/îñG!é©·N ª $ÞXiM1”ãßÎ0à¤.¾@‡O€Þò4Wُî%KÃÌ¿NŒïc¤Ä8 -•P†™÷ù ­Î¯Å)GAh{D°yËv.ƒP2Œ´v? X¹'ÞHL¨g‚€ÀE}ɒ~¾A쮕X_—I&’a-m얮L´I|v‰'ńL(‰3w|_‡âœ7JqœŒEÇT$1ôüžHÎ:ü #ô/Œ ¿1Øý¨±†D]Tš[oC$,ÌìññâLÅrh/£×¥~üÿä3@”GÊÚOAÇ?æÅ@Í·E{*19÷¦IûAœF™h]B&Š¾r†d„ðÆTŸër\'³§WË3›O…~}sÏ5±û…ð÷5ÀýÁöC:Ù0ä…ÐÍ< -ý„B)¥š–Ø>¡qo&9½føƒ1 ¹÷ÑI0™¡Ç¡hJ/£Ã˜4”"–}4 ÈëRÀ–Hˆ‰Ç¸æF ÁB´Ó‘JXKgo@„€òhև™F~§ÞDDÐîµ xÿ .Ë#R ÜZÑg¼®7бâ Xg -íxô»=µü¯¾Ë¿Øÿú4tOûžÌõîDZàêRäé×øË7þÿžÓwÒ øXz!SRQ¦2KœP¨5£.fgç¢ÿÓÅh|endstream +xÚ¥ZÝsÛ8Ï_á·Ufj­ø¥Çn›ö²½íöœtnvv÷A¶e[YÊZrr¹¿þ¤%YNæî¦Ó’AºbÁ1KM©LϒL‡&f¶Ú_E³-Œ}¾Ì3wLó>×O÷W?~RÉ, ³XƳûMo­4ŒÒTÌî׿þöþÛýÍâz.MÄáõÜÄQðÓí׏Dɨùðë×O·Ÿ¿/Þ_':¸¿ýõ+‘7Ÿn7_?Ü\ÏEj̗¼Â… Ÿnÿ~C½Ï‹÷¿üò~qýçýÏW7÷þ,ýóŠHáAþºúýÏh¶†cÿ|…*KÍì>¢Pd™œí¯´Q¡ÑJ9Juuwõ¿`oÔNÒŸ6ih¤Žgs£Ã8‰ä´–£02 µy¢²0UBy-K1¥eDžZ>>®ó®˜¯vÅêaþÐ>Œ-b¦"³þÚgx® TO‘Da’%#þ¹+jн̂õHƒb[ÔÅ!ïÊz TÝ® áÅâîösKÄMSUÍ3ñÀPNÔïß>ÒÅÞôüëX´¯Õ øÛbu$"ÿ»©‹w8¤«TÇlG!˜±afŒ´R“T™ ¾Ü}ÁŽþˆ"•o‰ØÔÔz®_ï¾ÜüFŒ‹6Ô®‹®8ì˺ árãæ–-õŠjwͱZqÉ+ÛbM£n=V`1Áª/´GŠÜYÈ×îi'eNgPqàhå¶nHIkØЬì•Ÿùé#ê¦#ª?8 ^rÙt;ê=—Ô‹ƒ¼^ŸHͱc*Ñ@É!õîw¼ÃºØäNJwYá\#‹×pFI ÇÅS¾Ži`“:Ì´J™'<ó{v®8¿uöºö¹.{ ç²vtx™w«Çù¡ØŠvwæ€ðA\¾*€çš`pXcB0<àþ:‹‚X˜¤DRƒt—j@,DÝcý„øŽ­õA$ÞøF´ûþ‘ à€‡´o?6yYÁ]ÆBŸÀ®,pç¤DX5ûG€€eY•Ý˵"·TIlE°N©á$q6ôɓIÀJÓ&¡B-âø¿µˆÑ*óT…2mŒ©8¡Í1ÆøBNEx¶çü°Fíœoþ'“0NMÊþ‡ÚŒb@5œ„:_“Z#úZ‘,Ç*¯‰¼ä)äþH±W‡,tið;§áŠÞ2µ-÷ŸËuA£«|å„hx‡œe*žyFqx*-^„pк>®XP¸šC¾A"`ˆ\ a†4ÔÀt`ÕQP•õCK]+µÊ‚â_‚u^µÎ÷õxW ßIÜvD%5@'¯Ú†zKž +¹Áº·ºeƒhAݓ1â¤ڝwáI»œ·Yót‹fØÙåOÅ‚®KÒÇ +ùdä«UѶԷ2Ȕ½·5µèP“:–ÇŽžKëh~JTMó@½ã#ñX5•Öo€Šjâ]òúå9'WA]iÉØ3&àjVðxFSW/´(ÜøÄu +·ù’×~lpwì<ïÊՎºdŒ».¥XükÊ<û‰ù õ ªº³[e—ÏëöÙ/_sÛñDkÃܨ$4€-¯#xŸë2‚{.Ô9íú ¹¥M"²×7ö\;@IÆ¡1.¶¦À­24]i7§Ñe_ä5ØÀæXшEèÌ:zÀCn´ªÄ¬©¿ ¹Šýcçm-øûžèOyuä› ážîëOÅxڌ¡uS`‡st”¦ž ¼D£Kxà JH´œ„~LÞbHÞr@´Š˜Ïˆoš1…9lÑ°_F|c] 1í`“Hü2¡YoL!ə í¹þ¡s|l¶ý}lZ +—önÚù+5'©S QUDí(g†AŽ’_¦æ4×o £à%EµëÒB·S—#… éõn­gârâ0ѱf&ëâ(åc±*QIů So€l{ ÀëÃËIv{ÍRËP'Z qvx7}]Ç °Púu_ïs]öuÏÕóu´‹±»+ U‚|}kÇ4±õÀÙmyÎ>ØûÎëؖΒÀ×n¿!_¯9ak=OC,T-_-6—LŒ’´(îÝÚ§œŠ`°3¥\`ïÈD5ﻡÒaΗj={t§½Ía¦Ýý‡Y™Ú\Àœˆ8ÇMJC™v(Àž=+55ªk{æF˜:ÿv°{$:©Û¢#Êc~èÊÕÓ@ûMn‰‹ðPÙä‰FK›Ëm¸Â«;âúŸE[H4x)9Ê9Ÿ-9‘Ÿ'ab"‡..²Úéˆ?:>Ç¥T†PиZoY€0˜&%ˆ¥½³práҔªz粙bìç*NñÝê©ô`;lgÔYô<Þ³Ï{ü綪uxH'mP§'0J3–"#*,éKsþŒä˜^—ál­‹ålN„P“âèã1¯æm—¯èwœb¿Y õ'*Åu†ˆ–¾ý;~pùƒÏmxu$V¹Íe€ÂÙ:¡úÃÏÍá¡¿~s¬×ôýˆ{[Ò²*ö¼ ú&¶\k­vùÒUi°ØúÈâ¹p6òøÊkÅú1ZÚññÑÊ4È°‹Ò¾±Øþí·'=´d ÄÎ7Fy2¤î¼Öd+ëËi±Š $Neòz¨ìs]•žËfdþçíéꇏ‹ „ø̼.ƒçšbø¸ C¥C)ASiÚÁºËO@´õ´£Š\ւ`ˆõÈèÙ +Ç}¥§¹NJ®¡Q×f—¶æƒöÖè]Q†Fèt”ø kCS@X³sµ¹JR[ŽCŒòsu D›™Ýeárzs‰ŽïöÔ@µe2Pr0f¢X©“Ì{FõävÌëöËìs¸Ã–¾¸À€Þ™‹áa0¹ƒ²ƒÛ]Ž‡ÓQb‡Î¥S3ó·Ô¢)aO֞8nj|,Ýþ#»û3•º 0m‘ã8bfÚh +— )Ö>ÔÄV|–c]áýÛ EŠ¦Ú¿Qg!ÖA1üÙӏ-x™mYµ š-ÞÔú‚Ÿ¯šýޗÐ)z˜áv +¼ešáO ¯–§Ïõ„:´“T æöùÙYD0ü1 9"¼ï)âCSw‡¦z;øIZ’ö´K?àk èSÆ£Kd{î媳gdvÔ¤K-O‹Ù,Z²h°}âýŸ(ÏCQ^Ú®Øc*f}wž7èT‡Zej&£(4±–o$žޟ0µÏÖ¦ e(Æò¢dù3ðõ\oHá"€HÓ0Ž2_¬±]^VíІwø ×÷ [Cn^\lcG\†5ò¶»\ø °C(°Þx¦ïs]ŽfžË:1–sÈQÂq'ÑiòÆîžkbûáó3xLœŽöRøÇ7)mH`êé7 [™©ìáBZ>‚eà_˜¤álŸ‰£­™dÝ@ºÇ…¬§Þ:¨x’xc¥µ=‚Ä84RêQXÀˆ“ºþ=z{HÔ\e?º—, 3ÿ:1¾‘ã(TBfÞç/´:¿§¡í=\Á&v,Û¹ BÉ0ÒÚý€`åžx#1¡6ž " Ô;ö%Kúø±»Xb}^&™H†!¤´Á[º +Ñf!ðÙA(žR¡$ÎÜñ} ŠsÞP(YÄq2s‘ÄÐó{"9íð/ŒÐ¼0&üº`÷£ÆuQin½ ‘°&³ÇÇ_ˆ3÷F¯Ký8þÉg€(”¶Ÿ¢Ž7~LŒšo‹öT]ròM“öƒ@2ÿкŒM}å" AŒ•—~,÷(Ôcº BŽédóôdyA`ð©Ð¯îì™Î·þ´˜ßß{ˆ?'ë…tÂã:˜Ç Ÿð'¥,ÓÛ"4î¡$§·¿ *¦!÷2: 2ƒ -öIÝH)£³˜4”"–}Èß `e‘/2pÁt@‚9h§Ñ!•°–ÎÞ Ðäq¬2üN½‰&p Ý;jðû\–G€­%Rë1àŒ×õ:Bœ£ëL¡ Ë!¨ßnFï+ÿ«×òouç¿; Ó¾$s©;‘¸’ XMºüåÿ¿ÿ/Ïé?:é<,½$©ºÌ'j͘‹‰Ù¹èÿW+g,endstream endobj -1301 0 obj << +1317 0 obj << /Type /Page -/Contents 1302 0 R -/Resources 1300 0 R +/Contents 1318 0 R +/Resources 1316 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1280 0 R -/Annots [ 1305 0 R 1308 0 R ] +/Parent 1325 0 R +/Annots [ 1321 0 R 1324 0 R ] >> endobj -1305 0 obj << +1321 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [367.5469 435.097 428.747 446.9972] +/Rect [367.5469 410.6007 428.747 422.5009] /Subtype /Link /A << /S /GoTo /D (zone_statement_grammar) >> >> endobj -1308 0 obj << +1324 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [483.4431 226.9165 539.579 238.9762] +/Rect [483.4431 196.7586 539.579 208.8182] /Subtype /Link /A << /S /GoTo /D (address_match_lists) >> >> endobj -1303 0 obj << -/D [1301 0 R /XYZ 85.0394 794.5015 null] +1319 0 obj << +/D [1317 0 R /XYZ 85.0394 794.5015 null] >> endobj 358 0 obj << -/D [1301 0 R /XYZ 85.0394 671.5763 null] +/D [1317 0 R /XYZ 85.0394 649.9934 null] >> endobj -1304 0 obj << -/D [1301 0 R /XYZ 85.0394 644.6731 null] +1320 0 obj << +/D [1317 0 R /XYZ 85.0394 622.3077 null] >> endobj 362 0 obj << -/D [1301 0 R /XYZ 85.0394 417.7762 null] +/D [1317 0 R /XYZ 85.0394 392.0307 null] >> endobj -1306 0 obj << -/D [1301 0 R /XYZ 85.0394 393.3438 null] +1322 0 obj << +/D [1317 0 R /XYZ 85.0394 366.8157 null] >> endobj 366 0 obj << -/D [1301 0 R /XYZ 85.0394 274.0842 null] +/D [1317 0 R /XYZ 85.0394 245.2415 null] >> endobj -1307 0 obj << -/D [1301 0 R /XYZ 85.0394 249.8112 null] +1323 0 obj << +/D [1317 0 R /XYZ 85.0394 220.1859 null] >> endobj -1300 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R >> +1316 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1312 0 obj << -/Length 3041 -/Filter /FlateDecode ->> -stream -xÚÕZKsã6¾ûWè¹j„à ¢æ4Éx§6NÖã=%9Ðm³F"QÇ»µÿ}»Ñ_¢d§&[µ›©ŠÁf£Ñh|ý%fþ‰™±ÌzégÎkf¸0³åæŒÏîáÝwg"ò,Ó¢ÏõÍÍÙ×”›yæ­´³›»ž¬Œñ,³›Õ/sË$; |þíOW.¿ûÇõ»s§ç7—?]/¤áó—» Ñw×ï~üñÝõùBdFÌ¿ýþÝÏ7×ôÊFß\^½'Š§?G„^_|¸¸¾¸úöâü·›Î.nÚ½ô÷+¸Âü~öËo|¶‚mÿpƙò™™=ÁgÂ{9ۜi£˜ÑJ%ÊúìãÙß[½·aê”ý´Ì˜UÖÍ@7¦¸¯YVeÁŠÙô²C0«­>.‹æq‡iÆPÔ"Ìxof ë3ÝáJ5‚yc$žnæ˜t1NÜÒé^¡}§gÆjŒ‚3£¤ÙÈñÓùŠù ü_ÎN#³ÌÃI€b‚eJâʳßg‚qí½"žÞ8l´3@ |}¹‘³÷5lgÖßQ”»è [²ª‡W!‹V°|\Ö…óõº>fþ´ø}_lŒ|þ¼XæËs<´_+{b2q¿etÙ¼"!ô°oŠv5ým‹ey÷LùrY4͐ak…, CÅÆÖÓÖ3™ùl֝ۗAÁ[^±èÀüe0]HϲÌA萚Y¡³éø"”: ØGi!(&âK˕Ž‹ŽêyQWc ‰Híú’Öo¹&F;X.†|Ä£ü•sYàªlþôP.h¸®—ù‡nž¯VÛs‘Íá¤ã2¯h€xÜѸ\«²Ê·ÏDyõ‘DÀ.›]YW DCÅíü桌’6ù§$´Œrëfæó¹Yæ%o&ÏmÊÛuñä@ܼƒ5JÃܪÙåÕ2Ñ‹J{²1 ÑÐ%.…`ïð·¬vçb^l«|½¸Ë—eußҋ-ÿí~GƒUÙôdÔ7CÅ;’6À“æ2hžVÀ8_WEó††Oåî¡Æð¡*Уòm¹~&§ª~jg‘oÁ (X… -“vOõöÓW =ŒÅ@×Ç#ꅁÝÉ#HÁ@£…‹qb“£fBô¦¦ÑmA›P+"”¡‚Þ‡j)P ÿl2±8Ä:'yb‚cÞ›¢Ú¡ñ¤ˆ+èº0\æMÔ' -þ֟‹í¶\ Áãmœ…X%-T?À$]%žçkì朵cÕ Mogqy´Ž€èÙôÍ«â.߯#_?„aÁ‡-ô xíûch$º˜buLsŸýÚæ %¾PÅæ׿°00‡k£ÿú /ùD`„Ãu²¿²ø/çýþqýŸg~í8sÐZœÎü-×8n±ÆÉ_s&uoÖdîL `¢ “ - 4Paú•)~âð¡nv‘šSdˆ¨6ÂB) -3H¼/vñmÕ<Û8ï.Ì«7ôƒ°YlˆŒÂ@wƒ¡6` -O™*b@wN qkÄqêÈ fÁvØVFRhÅASÄ(XMh!ì• ”ÙËý¶)§Ã½àx?ZŽ\ Gå]»n¨SÀB°òö©l&óx¿2ÎÚbbi}€áê5Kã@Í÷Õ=øpY(c êp­‡UW·o`0`÷ZX ~Õ¦ê ðҚ0(ÃdÛb H!W*á9˒+( ¦7å\û‹á–ѸÖ÷ŒÞ -aù6m"õWnø”ñŒ3•¤‡jª¬æ-ÌòŠžÑO¦å¥ôéÜ`A“ÊXLh¡! -J9Ä0*~0S”3é¥z!õ¸N„¢Ä5Š¦Z蛅—Ùi-Z® 5ñÈBÔumz [îÚzš…ÔŠðÃVÞR+ïîËÏ‘ÚP„ä.á+JR@N¡HzK5¼¤š ^j.ªÕ2fœ¶Ã#ûӅÅ©5Yõ|P“½™@§„vÂ6Fçµd™k})¯VS`÷hXGlOIãÌk›ü(\•…Öî4\û\ÇáÚr‰Áæ»Óæ´-ׄæY1nÌH…aæ´mӌÔ9aØeN|h3§¥z ÿbçK#b {úI]·Š3Ãûû‡D(㫦ØBoƒWˆ€ekÍtZE›kÕã ¤¿*¡ñL»Am(¢›¸˜Lr,bœ¹üX¾†ÊW/Fë¥Z”²R(JçN'P(&„âòµ Jí“KSµcÆù¨‰ -¡+wIçx¯v,éè@!;L$œu2鵬$~4:™^‡þHKñ‚¿ö¸Nøk⚀ØTrÑàd"Ó§uh¹&”»ŽyïÝP‹¡ËÊ6¹(Ù&¤Ž’ ¾ É%¼‹÷\H»«tÉ]±´Õ<äd¤BSŽòI¨AâÄ |JÔ1œ^›OFš|i¯ŸNZ‚ãZ¯Íi8ô¹ŽÃ¡åêà°\å»Ãž»X¥ÿÉÕ[®‰åÕèjÉgÎ ×U݅'äü»‘ÚÆîðb72…3b³¿Ý„Ë%¿®òM¹$ºñ*m2Õ xM‰ÔMÞìŠ8Æë®&V 7 `!ÂÈcp€ª–BS„<¯ŠP4¥[Ƚ²Ç%9ì’Q}|Uï -¢îò]˘®ÞI„W·9CK·A‡‡(€ nyq«Ž¾Š³.ބƸÐápò²jÏá] {Mqˆ•Ì0‡©E‚½\¦Ãgz¹½×+×}Ô$þEÂjäÔË]™\É15ÖF*Ét‚úÛr½ ƒT:\ôœ¾„ Gvy¹>á»/5„Áw{\'|7q}wê<åÛe|4N`~T§i¹&4Q£;Y—õ·uèÆVµn ÃäÆ0ìÜZ7†òÕ¹1Œ;7ƇàÆ0èùToÚ:ÿýÕCӓÉQøžÇ§@ßnÈᙠ¾“eðò¡Ž¬‘' ªé”p!:„7½¼Úɯ?謏i!QêTËÿ ŠBÎc †ÿžª}sÐìÆ9oH|²)*T@G•¥HÄ*ª£yx{GŸ€â]tžeBš¡qÒö)ÈhHÆeN:##å±Ø‚¤ ,ïýüæÜËyMÿa&:úšÊ@Cµj¬êrø#›Äõ‚ -ZrƍõCÚÊ`S÷íýRy&ÁO— =¦ãUBbêâèg»hž+nC9jØï~¸t'h™5v{–eÐö5ˆ¿,p&~À¥ñSˆ¿›·‘ˆZ{-èLú‚eæͦ®C@â’_™DÙAamæïà¿ÈWGŠ¥¿xÕ6œ@ýža2ë.×) -ü*¥®Ê[Jl0eßë©ôL²Ýü6ý¶¢åÁ ™ùù÷PÛt1If]øÎÛ¸u³I·)4~*Z,9K×;U<ƞBQ¼Åº› -Áà±s:€ÐŠ6uBh_V(u LŒšÞ*µºå}ñ½ê~5c@½)Ò*ÛªEüÅýT››n* ß¿M·ßŽ¿øWvÝOµ£Önºêwt $*…–4úÐy9 "Å¡êÿ6=Žendstream +1329 0 obj << +/Length 2905 +/Filter /FlateDecode +>> +stream +xÚÍËnãFòî¯Ð-20êôûœ&OÖÁÆÉ:ÞS’-Ñ#b$Ò©qœÅþûVu5)’¢d“2FÅêêêêêz6)fþÄÌXfƒ 343\˜Ùr{Ág`ìÛ ‘h-Ñ¢OõõÝŗ¬´³»‡/ϸ÷bv·úyn™d—ÀÏ¿ùáæýõ·ÿ¾}{éôüîú‡›Ë…4|þþúŸW}{ûöûïßÞ^.„7bþÍ?ÞþxwuKC6ñøúúæaýœ`z{õþêöê曫Ë_ï¾»¸ºëöÒ߯à +7òÛÅÏ¿òÙ +¶ýÝg*x3{‚ÎDr¶½ÐF1£•j1›‹Ÿ.þÕ1ìÆ©SúÓÒ3«¬È3)€Ç+–U>jÑO/Ëá0³ÚêÓ¼h^ lg Y-¼`&3[X§ANºã•j& ÆH<_ï˜tØ(Å8¢àxoPÁ‘00cµ@:Á™QRs¤øáraÅüþ—ó£ãð–8Š™…ÍáqáÙo3Á¸AMŽ;=h "¾¼ÞÊÙ» +ö3ëo)ñ]ôÇYÕ3X!ìW«™ † "£ÀÙfS] +3Zü¶Ïw`|þ¼XfËKÖ9í×ÊÐdÚoQƒ :?/‰ =ìë|EPSÑoý˜/‹‡gzȖ˼®‡ ¬X@àÅÆÚÓ60郟õîólAÁ!ێ±8ØóçYêB潃è!AÈàÜtˆÌ aáÀ4hSw°A1b:ªöÀ谞U9V’h ]ŸóÑúՄ“Qà–‹¡?áaþ¹Ìñ•Ÿ?­‹åšÀMµÌ6ºy¶Zí.…ŸÃY·„ˬ$Mà±!¸ŠT«¢Ìvτywó±€]ÖMQ•5DÅíün]$NÛìcË´H|«zêõ¹Yêíܤ®‹ûMþø@è|€5JÃܲn²rÙâÑ•¤cQÑ.… ïø[”Í¥˜ç»2Û,²eQ~èðù-ýý¾!`UÔ=ž`ìÛ!Ãü÷†¸Å ð¡äí +ê«2¯ßøT4ë +À‡2GŸÊvÅæ™Ë꩛EÞ@°Œ''5OÕîã5=Œ¥P×·G”Ë3'¹^ÊÎ8×z˜ëû:üjB +«Á¯ºT¥ZZ€"N¶­*æêc!g¾Õc eÁÔbজ‚k1Ü2*׆žrãY!,ߥMÄþ ŸR¾Ø«–{¬†¡Êª¿‚YAÑ3úɔ` ¼”¡=7X@Ф"Zhˆ‚Rm? +˜m”QòB :МC‰f2M5!Æ@„”þÜú͑ƒ(d!Ö:ȱ= †íw]  BÛ~ðãöF©ý€±ŧœP]øAô!üà%&@·áGKu Rƒƒ:‹ê3όÓvèºø¢Øt¦+Ÿê°7)¡…ƒïÇ9a€Z2ï:ÿÉÊՔ .ûF{žâ%“¶­SŸ6Qå1™Œ´GuÆL[ªqwØ(C2wڜ £š`Ø(ã%‘‰0̖¶k”l³%€‡l‰]¶´T#á/v»iÜÓ§„:t¨8cM6¼ÿ°nEªóô3xs¶l­™N¥¨sm bD™W%1îµԃ"¹‰K 1§r&Æ61‘¿Oåh¨q¥ b´^[RæB %MéÜù¤ „P\¾6irmÎ.MEԋžs1ŒI tåC¢9ݟJ4ºNȉgM4Q,+‰¦Î¦é¡}°ê…¤Ò§:í¯Մ‰M¥ N&¼>/CG5!Ä°Àu,„à†R ]VvÉEÉ.¹ v”\p4&—8–î¶9vWéZwÅrVó˜OŠK9Ê'±îH×3ðY(Kù¨†}m>Iò¹ý}gšUìŒÏ›CêŒ9´TsØ?®²æ¸ÏJM(÷Ï®ÞQM,¯F×IÁ;7\Te.9!ç§ØØ.vLJ6v#Q<@Öûûm¼PøÝs™m‹%Ð-'`i“m ‚W“ˆÝfu“'¯¸êTÜµæ "ŒÕißí¨Æ¾»qž²Ý + e|4N`~Tçé¨&$Q£{XçûÛ:vc«:7°ucnŒÃùŽ:¸1À7ƇèÆô|ª7m“}Jþ áñr¾£gãq¥)ÐkÇ[qx&ÅÅw#Q¼p¨é:Ѥ A5.F‡8ÒË m ùå{íûÖ#-$JÝÖòÿ¢óÔ6Gð¿SµbÜ4ç ±ouŠåÐQ%a)R²Lb§hGèµOºŸ‘.0/¤*§Ý> ɸˆÁI{R`ópÚbÁ²P<Ìï.ƒœWD“—Ùý&ÑuKk×W,p~CÄí=儞tPFkÃIãÆ;ÀH«†%_R-´l­f¿zQµñºKý><Ó&Å矲͞îÞRý˜®ÕÖY9!:^GpˆRîˆÞr¶Û…cšà+¡bêŠýãíMqÅ@•Ý¿vQXjîAŸÏô°¬öøzê‘ÒÑj¿l/ïhFéÑû¼ê¬88YQ.ñlCë`)g> endobj -1314 0 obj << +1331 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [184.7318 238.2538 233.4785 249.0382] +/Rect [184.7318 214.5925 233.4785 225.3769] /Subtype /Link /A << /S /GoTo /D (dynamic_update_security) >> >> endobj -1315 0 obj << +1332 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [369.8158 116.018 418.5625 128.0776] +/Rect [369.8158 92.1907 418.5625 104.2503] /Subtype /Link /A << /S /GoTo /D (dynamic_update_security) >> >> endobj -1313 0 obj << -/D [1311 0 R /XYZ 56.6929 794.5015 null] +1330 0 obj << +/D [1328 0 R /XYZ 56.6929 794.5015 null] >> endobj -1310 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F63 1063 0 R /F62 1060 0 R /F21 710 0 R /F48 950 0 R >> -/XObject << /Im2 1049 0 R >> +1327 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F63 1068 0 R /F62 1065 0 R /F21 714 0 R /F48 955 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1319 0 obj << -/Length 2727 -/Filter /FlateDecode ->> -stream -xÚ­]sÛ6òÝ¿B÷tòL„@ɓ›³sî4iâúæÚ>Ði,“Ž(ÛõÝÜ¿]ì")Êq§=\,‹Å~Sj"á§&Î -©½™Þ+•Ìoää ̽?RŒ3‹H³.Ö—G¯Ït1ñÂçY>¹¼îÐrB:§&—‹_§ïþyòéòôâx–Y9ÍÅñÌærúÃùÇÄÓãÝÏÏÎßÿëâä¸0ÓËóŸ?øâôìôâôã»Óã™rVÁúŒ)XpvþÓ)Þ_œ|øprqüûåG§—é,Ýó*©ñ _~ý]Np쏤ÐÞÙÉ#¼H¡¼Ï&·GÆjaÖ²>úåès"ؙ KÇäg¬63ùdf3ád6.d)¤¡Í -£DîýNșrÄB!—ëuó8Ûnʺ½®6Ã3+ãE–¹I—ðÞöid{ÝÙ^Y#2éuÿ_îªùê7)³ª=ž™ÌN—«ù’†Ë¦Ýh>-7ÇÊM+‚ž«½lz¼Z=0ÖššGñtLë: 6·<¹d¬¶Ú<€@)Ša Þi4ۆFW=Û$œV5=‘é}U¦…2:cÂAû»’/”b¤v[n«ÛªÞ¾ÊF¥øp8/[äÇÈéjKµY-ðʞá¦p"³.J¬¹Û®šºGíˆ/® UDñ©ˆÏË 歕œž_“×͖!¾"H¸r,ªëò~Íx«–gz´S  ‚¢Š=‡Áf™;dXéçm·‹uØvýj]Îo–ͺÚ3Û 5ò;G¤‘{f«p&lÝ3[eӒëU»¥QsÍ‹™fÛFÜí²ÜÆQE6¾0~\¡\qî0™Ï«;½¯6«HjgËaO¦pß²:ܘƒfýPEvƒîep6Ÿ›¾åâOÇJ©)«Ôç¸#ÞõnGV¥–•ipPÑIzÚxÅ،z×ԋ`ÜA­x¿ËCúlMÇÀL! 6†ú°ÉcÈ"¤1÷6Ó"¤+ ÐèLh©L@Ũ©ra!ˆJ ¶Uo«Íu9¯Ú‘Md§7¼”áÑ£¤Eð¢¯4q×l¶- I#pv—EÀ1Ë1,n#4)¾t®Ðȧ8ˆ}O -÷íªþ7s_F[BoDBCÅ®êYSœ|–p{zDo4˜à}i£…Ó:bn˛ øbMOÚ¤Dƒ16ˆ4Î/"©MÏ7*×yŒf º ¶C7E¡•›ä2…/õ‚œ'Þ97žñÌÅY—dp:=þ´q¢È@­EÊ-Ĥ!“d2×ߑÉHñ[L:0·Þc2xÀC&h’ ά/ÈFð’’ûƒ1»?‘bð=×tÃs(lfJÈ<è\ÏØb‹æêiÿ:.‹$á0ÄÍ!µ¤)Y7d>kwÈVbô…à®ÁLЇ(ˆ2:+Âi>€ó[Ý­GÍS -ù—˜$ÎEʶRºˎ´øØgN\ýQÞ¯F iæ ‡‡ùvv@…äô¿ô€R½¥·ÿ½M'î¤=ƒ•$=AngzÔþ¦À7ka˜¼½Vyöˆ†ˆïˆE¾Èv«º¼Z£ -͚Àº¼ePòÃE¶Ɨ -p©¹n%Q8ÿD3}Ã%$ԏÂs4¥MGFæ)ë4i±‰®|(ÕÛr¾\Õ|É!ÃE¥­X1AtÑ.ÊCŠÍÂh)‰r—qŽèiÚç͟VÓÈÀ3Ékº˜žMEŸã¦>dƒq&e°çŸLOô tØY.»È|ß2/ÇS~.ÉìvöØæ"‡ä²Wp™ÁUú‚l›NAtýÄÀe,KºNOGJ‰©†á£Ã -œc5 Þ®K+Ik ’ªéH ¨êA0hrQ¸¡ž7·”Z€0¿v3ǼNtx Ÿú¾/«±È=Ð=veýMÜò»”ƒxe1ȉ¤›–<‘¢ÞÎE°ñϧ ™„B¢­‘àõ+þR0Žg]Šû±Ø²Ð~·ñÁ„!ÓNXë¿'‘â·˜4JXãtŸÉC ƒ…2=w,nò¯Ý»é'” V/649”â&Šê4Q˜»pãÁ¸UÄëXêà†“…vEÁ&ÚÏGöJˆWÝÎÆÖ¢uª-N“—p¼Ùkŵ+ZɄI1:¹+ÈÁb†ï;Õ=g¡ò®£ »‡ëÜ/j^^HøBh£ÈO7ûïüç눴ð¹R"“R½Y\¹7o^ëìíøª‰ÂwÊ -m*'´äbTN (é(@ƒZŒ»Áü!Aó\Ѐm 憶“èiWÛ%#s¬ÈHϯÑlÐstœhb§† q5bÄ#”û,>åMÐh„o8ð†HäYprŐE ¦gÎÜÑb´¯?hªw3Ú—$[st*Þ'¡d¾8 - QõM׎b³£ËcŸM›Ø*¸©ž©HRå4V„[Ùï!?‚MÜoæ¿ ;¡BC3ê` WHûr‘ã×°aY£È‘™½šÎĦ§é4=êT$K%Y¦:F±,M’¥Qƒt ¦îë5çêüQáR÷x6vÒ[Ó­K‘ÑNùž‘@ bM_©SÓ(Þ ß©Ð9,ƾó‘Y[tv¦PøÐÜ×jÆ{Û'Ÿ¡ ÿì¡ Ï¥î7Ð0¼—1ö¡ð+Tá^Ä~l±ÆÅ®«0ö€  q¦¤e19& ìÊ]œHÈ3œPÒeýHÀßÆÚÐ26ûm·ÙŸs³ÿsø B±xWì=ßôG3ÒÑ%èŽKÐV…$½þû–&njü¸Öͽ}͟ØpMI¯PG·\¦è†´V§¶# ³¸¤¡ì¡víh3ރºdɼ¥YÛÜoæcŸRf ½_Øô¾‡å\IéÜög(ÐÀ€/p¨Ñ0 -|0hïC¢“ÜC…ÏmA¹"ì>ƒ!vh- vCâ§ÎšLls"Î*rïÒÁ±?> +stream +xÚ­]sÛ6òÝ¿B÷&ÏDA€<¹9;u璦®;÷Ðô’hK‰tDÚ®ïæþ{w± ˆ¤(Ç7Íèàb±Ø]ì'(9Ià''6‰rzbœY"³Éb{’Lnaîý‰dœY@šu±~¸>y}¡ÌÄ —§ùäú¦CˊÄZ9¹^þ>}÷ãÙ§ëó«ÓYš%Ó\œÎ²<™þpùñŸqôx÷óNjË÷¿]=½¾üù#¯Î/ίÎ?¾;?I›IXŸ2…# ..ÿuN£÷Wg>œ]þqýÓÉùu”¥+¯L +òõä÷?’ÉÄþé$ÊÙlò/‰Î¥“í‰Î”È´R²9ùõä—H°3뗎é/SVd65# +LUG2±Î'&s"W0… +üœ¦ºZÏç›3ùtSÌËMƒPzok|šé|]»§.¨JY7ý±~,Ê*êL[5mÖՂ©ÍëvE£³œžEµùõ¹Äè¡Á+o‚7²{v”øŠ þÈÉ­oŠûÍÀÛ:xÿ&8tǀ4ð†zÔwsŸNªüyßíb÷݈…¢Ï7Åâ˪ޔn›¢E~cç€4²sÏm•V§ƒ­{n«ÒtZÐc³nZÕ7<±\’k6MÀmWEF% Øùüøqző?COd±(ïxüõ¾Ü­©½/û=™Â}ãÉ*R`êÍCØõ¶—‚l.×}ÏÅ žN¥”S6©_ŽxÖûٔ6¦ ÷ƒ…Dkœ36£ÞÕÕ2d‰¶æý®Ù§÷4_gÐ&1ì Õq—ÇꂐÆÂdf(f¬É1œ § %{,pd.2¨w’|«jËÝM±(›‘M ·¦à™*'&!F”¸ÞSNè0qWïچ†d8ۆeÁ"pÌzô‹›Ç†€/c4Š©öê@?’ÂÄ}CÉ×o>¾´„°„ш”††]V3¨%ŸEܞQÄM&"£Î^@Z+a• +˜mñžƲˆž´I£3¯Ò0¿Œˆd6½Ø È|™³˜.˜í0ŒEa”´“,·…}Iyš +g­/Ng‘â¬KҝJ[aR0ëˆF™²…œ4dÒ@õ‘äê;2(~‹I ÎáàÔ{LúxÌutÁYæ ùR 0æð#2 >çŠNs¥ÍTŠ$Ï6×s¶ÄB€™? ò_'dqê5쇸ù ¥ô #ëW¾Gsí9Sàb!„륈õ¹ÃòD{i>@ð[ßmFÝ30r/q¡TX«­X.Åæa¯-ûÓ ‚Ë?‹-pñjđfÚ-Hà}¾÷ìÌr›ÿ¥Âû–Þþ÷v¬#¬$íáj;Ý£ö ±Y ÍäàíµÌ{´㳂Òœ +o>(w˪ànN±i°*¶ Š ¾EŸ*@ü©ä¦f”HáòÍô —Ð@Œ ýÝm’aXL ¤¨ŽÐ¤Å:Äò¡Z·Åbµ®ø”×ÜçU%[&è.8Fq̲YÛ£fº/9G 5ósúÿ¶ÓÀÀ3Õk<˜žS… á»Úꘆ™XÂ^~zÐA=!„°P +cRחùz¼æw“ô´³‡|Dà,9T—½þ€û n00¤­;ÑÍW¡/éF=l*b$ÔšE‡'t8§rêÃ]—VÔ*6A¤UÝÑ*@ÑÔ½b X²1võ66ö_»¥ca'D¼ˆŠÏG­êßx“qqX Šê)øþ¸ëw×xõ&fP%vZðD¬ˆz;°vÏ× i +¤[Ìà™Mÿ~6g]Š‡É؉Qn¿ñъ!Åë¯Ì}OÅo1©¥È´U}&U œXnYÝ_»gÓ¯(!j%_ìxP›žãap‘9»ÚFp0‹e]²aP8Ð}§ +f–Ü;È®ÜZåNèTf}ïhêÅv•eŸ† ^ÐMƒõ¾@£èÑôڏ÷Š-U¾‘ˆ,ˆEÄ4»á WL®¾+QrAxmž@][¯ +¦SVõý-óuöé’1ïï|,I1œ]Â&ÓÏI–D[@¨}" Ï>[Â[Ô¬Þ6õjèÕ¨ø•vª›.ýô;‚¨L§°“ĪŁØSødaY?€DÑÐRJ–.¤ê.Ëñ– ª‰–})eôz>¿Ÿ£ä‰‰¨M֕— ¤Wã#TS-£“na"èÖC{ÚdYVƒ‹c³ßs^®ŠP×Ú/³œAl²±¡z@E3~RÿM(ûЀF#óևñ®CJºëØ»^ÜoŠ½“^cx “ ßÂÁ€îý b„ô“¾J¯Yp†¯åh½¿å’oQdç…¹ó'î [¼Ž§&G<´« +vÑ~=rÐC¼ê^mܲmbsQs™ô¸*ãÝÁ]\³î]š“atj16£Ý Þwj$ŽFN##òþJv÷ÇyØÕ¼¼“pF(­ŽuÈO·üï$ü牸ð¹^"Mùf9·oÞ¼VéÛñ^ÒN¨$‹í„J¸@ µŠ6 +Po–ãk €`}Šoy.hÀ¾sC_‚IŒ´ô‘Å#k¬ÀH/®Ñ¬·s œèb§âjD¡Ä#ôû¬>é´·h„o8ð†HYprÍŸE= ¢§WÎðW&ô¯?iªw2Ú ‹K¢/û9’Š÷ñJD(¹/Ž|AT.Çì†vT˘]ŸºtZ‡»‚/å3IìœÆª¡ú=Gð÷›õïQÁ«ÐÙo¾ïá´<ÚÙ${yŒÈñsØ°­‘ÈôAO§Ã­§îÜzjÙé>H—ŠºŒ}Œd]ê¨K-åLÝW®Õ‡u£ÔÂÆëã٘<¤Ët·/EF;yÀ×{:JkúõÂclbú +ŋb>TapXŽ}èÑ"Í2ÓٙRáCýŇÖL+<·Cò¹ʸg…‚BŒ# @|H˜)hY(ŽIûvg ò× +dbÓ¾_óGqì¯*ø‘ODÉ$ÐùÛKØÿgCCš³6ÿؤ’\ØԙÀòŸ™!çñÿ ‡¬ÿ¤Eendstream endobj -1318 0 obj << +1335 0 obj << /Type /Page -/Contents 1319 0 R -/Resources 1317 0 R +/Contents 1336 0 R +/Resources 1334 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1323 0 R +/Parent 1325 0 R >> endobj -1320 0 obj << -/D [1318 0 R /XYZ 85.0394 794.5015 null] +1337 0 obj << +/D [1335 0 R /XYZ 85.0394 794.5015 null] >> endobj 370 0 obj << -/D [1318 0 R /XYZ 85.0394 658.768 null] ->> endobj -1321 0 obj << -/D [1318 0 R /XYZ 85.0394 636.4568 null] ->> endobj -374 0 obj << -/D [1318 0 R /XYZ 85.0394 119.9909 null] +/D [1335 0 R /XYZ 85.0394 625.1831 null] >> endobj -1322 0 obj << -/D [1318 0 R /XYZ 85.0394 92.5589 null] +1338 0 obj << +/D [1335 0 R /XYZ 85.0394 599.8772 null] >> endobj -1317 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F48 950 0 R /F41 935 0 R >> +1334 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F48 955 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1326 0 obj << -/Length 3170 +1341 0 obj << +/Length 2990 /Filter /FlateDecode >> stream -xÚ­ZßsÛ¸~÷_¡·Ò‡ß›'_⤾é9©ëÌ´sw”DٜH¤"RvÒNÿ÷îbŠ”)ÅI:™ ©ÅX,v¿ýZL8üc™Íd6I3Í f2_ŸñÉ´½=Ag•¦}­ŸoÏ~z£ÒIÆ2+íävÙË1Ü.~K,“ìFàÉ«w×o®Þ~¸¹8Our{õîú|* OÞ\ýí’ÞÞÞ\üúëÅÍùT8#’W½x{yCM6ŒñóÕõk’dô82èÍå›Ë›ËëW—çÜþrvyÛ­¥¿^Á.äÓÙoðÉ–ýËg*sfò?8Y&'ë3m3Z©(Yýãìï݀½VßuÔ‚3©¬q c4³J*ïÀO»bûeÚÔ»í¼˜>X\tS½n©a6M̅úõ¦-ë -ü¥ÀWˠߟFkØÔóÅb[4ÍÈ°*eÚ ôÊfd¤Œ¥Ú˜ ñç1Ó×&Zö;7˜° ËJÉ.Œï&¤Og`š´÷yK’fSÌK\Uœ­¬¢J1–Ê٘`äôAOw‹Í'ǙVZõ²z·ëêýƒŽ¶¥ÞAO'´†ñÔ¨þ|vÜ&9sÙ¡ÛN˜~æR›CS”hŠ%S””Œ•%Åçùj·(«;jDÇø>ÞÁ nÄFtcÔq£‘ êVDՇº\|͏‡Ôêü8î,p·Y:¶s$Uèý%¾î/H2!å T SŒÂ²Ûò¡XÅ`¤™B¿Öw§…ž‹b™ïVmC¿ê%=Çý8—Ó¼_ÜF̵€+ܝt¤LªGÆ;Z,M‡Ád/•—â/ÔI÷'™23(àfˆ—맖ó~5 SÉLA(“Êìoûבu"3æ\šô2,KSÛïô’vG¤Ší£@Žzâ©yZ1œÄ§Y§OY§X§÷Ö¸üÑÉt@θJÓS•Ç'¾ — H{d$Z$“"͆Øóü1=Ø:“ìª:¼Ã8ÛÇÔ*_‹1†¥˜S6Æw¨"0üü¾˜ÄW›”KyˆÂ—zSlóÖC¶7_€P­©‰ŠZÀœÌŒ; ‹‡ráN,…JéØën›¯×„ˆÐVVmu»Ì1²QÒÖô¤$i·%4±ñ>¼xs eý§0I€†Ðà»Ñ/Bjx)6÷ÅÊ5ÔõIünxʯ14¼ÍK¥7¼êÈKöÐä`¯„³€ßª”òr•ÏVÅØ6e¡©5_ߦT:=Ü&˜‡æ ÍɼÞF­+ª/ØÞm¨tÁ_o^âî¥I £l˦@8v<)ƒÎÈ|%…*¬ÒQq ÷¸~¬†¸<iÔïIzy¼ø=ÂWå–Þ¬1ʼ¤÷ÿ¾îˆO¯ïó`+ø6®ëðhƒMÖùGŒ+žB Ðà/B“»}m‡÷Y5»%ªbÏË¢j¡èyùŠjÁ]‘"õ‹ùn[¶{žætrAMV˜[ µ \þ»ˆm›¢Z„¹ëŠžù¶¬wA¸É§c„œ, ª}…Ö"™í0&€¿£1õñ%ð¥ûr†ØŠòçT ½ÁKz6õ:H"£ó@òÑ…Åç|½ ̸AH~@Ø>\_ýS\ŒlèG`ðVÕ-½@>׏£œ×ÁÚ»s扔•Ü¦ƒµWDaü|í}½‹3у§ßlËÀ9c€¨˜£(&Ò‚í¡¬ÀëŠ.ëüY:¯è I€¯ Â3>¿`d|Äsà ¨Œ{PI³c%ùUx¸'¬0áÔ®cJ™Ãs½öEŽ. ®¶pü-ñâhgÑRî) -è¢Æ‹¼x¥ Õ~üxÐ-oa7Ãñ±Û:O:€·¾ ‡0”DZËÀ"BS½ÚQ"Ğ’Dþ²(Vy¼HBZ.(¶1‡°bîIT¹Æ¥æUÐöø ÏCüí®4xg_’ÑñpÑ¡è<ÌójxWÙäË"‚ÑXÊêRý¾¼éã…o®JŠÖ -¨Q;zùù¸ÍxÖ­ƒW%¿áN£»ôyö¨Ï¿Öp -ïðZcdÄÜÇiþˆ}}õg1x™ußvx–ÀÁŸqä ¸Óc.vsb&Ƕï3„í¾F`Uö9‡YõjüŽ»ïÉmaŽšLiv›pÿ -œd~0/ðÁO:›b[w% ÒìGêN(8k”>ÌO’€>wFp“DYU?†Ædzáù54ϊyNð -M´Ë»†›GFjM¾:‚áµ S-Å#£†6ª, ™Qz3à±ÈÏï+œõî(݇ƒL0 Þö¤ÃŸq$X4q?|ö8Ø3„CuGHײٳCTñ[‡ªôËÐ/§Ç&ßóÝ!òÃÞB ´8] -oSŒ|öµ¥֞ºˆšj­!\=}k÷¼û˗ˆZwüÒZÙà©´9ÀL -ÄQì©5Àhp¼Ñ÷"lƒ¯©‚¥BØ œ™ËŽ|û$•é^çø‡Ï s<û“§Á^âÔìÎ“éÕ:2fSeúóßRFúj2]e!{„§ÌúÚwÂ'=­^‰Z]„t>Ù׃gŒdZ÷{Žú&j˜1ðŽI™†ÔÚñƒþ©eNhsÚ?}­ãþé´Fü³Û,ò¶ðwƒùÓÊàX`œ;mN§5bÏà+(@´¹ô½ŽŠ‹ƒðÏúKçÿ{ì[4€1”{«Uv|,êÇa¬ð{|Öîþ"Är–‚y}‡tx@(™Jq·¡ä #BÉ±@Hèë°–`í‘ÜÂÿ2yò0&Oe:q)ãXÌ<ù4J¡³L‘Nïݯtï/øéj-'¯kXϤ·¤8î´7°_’•}ÆàXŠÇnÁ-heéž:BŠtßWà‡4´?˜Ð³«0vf -  -|Þ+1pJä •ƒs ä8vëdS&U÷4†˜Ÿ.ØA´%ËsÅýYÌàTNo^¿'ÍÀFdº> )·¯ðo.œŽ¶A¢ô-b†Fú3âþƒ…Æ*£CÝ!9Ý15ÔVW¾F9ú¼€o -çÀ³¡UGl ‘W¨˜ã"¿„ °ÆQV¼G÷‡'â [ŠÞM“N² w+x’¤ÚfLºÌM( ď'¦°Á¿“˜îÿžè‡ÓNÖ>2n¼K×þK¨=(à×b7…þ¢cÚÁ Ê0 ÷Ãاu"üÉTÐê™þ?náÒ1endstream +xÚµZßsã¶~÷_¡·È‹ß${ONâKiœÄufÚIò@IÍ9‰TDÊεÓÿ½»ØEʔÎwiǤ `±Øýöh9ð''Ö%.Wù$ÍMb…´“ÅæBL í› É:³¨4ëk}yñçw:äIܯzce‰È29¹_þ“2É­U¡W³õ‹ò!”o`BçxUÎN ðݥ̦è¿ÐRTKzÙÖ»–tögÙªÞÑK³_ÑAʙi½)ÛÖ/ßà¯à.l„ [.ŠàÏ%©Ýü@-ƒ­FÎ2bªÜÆåÜÜ^}ýõÝ1~Àz!•!¼RІ$L_ƒ *ɳ,ǏY7â¬?äKp0™I”2ò03Zyuûϧ*@bÜÁ«•`. @¤À݃,¡|ED™{zb䇤 H"!‰H2¶ÇÎd)OÒgÄ"™¤mgB@Rä.?+:OeŒbŒŠ<£¨Èó^Th +wÖõ†¶—€B˜Ûø£ÚoæžGX…ðˆjÜsK13[ÔÈÞ~/I Æ}ðÃù·åâ=5gÓý–ǪXÀ.ÑÜóVdI®­î!N°‰–—N}ˆƒ"S ‹ƒÔ…²3½d¶¼¬”ìÂøn8}:S€›¢%Éy¶²Š*cp£>tæbb€‘³'3Û/·3œx 2‘mt/«Wq»ÿL´- z9¡³‰H­îÏçfì6%’,wCùu Fš‰û à‚"z.ýªØ¯Û†~Õ+zŽû p.µR¾®ð;À‘uÌmS32ÞÉbi;ìd½T^ü_¨“éO2dN€âÙ¡ÖÏð·^5HS©\Ãî@™„]ê€o·«×‘uÔ.ËÒ|¤—Mò4uýNoiwdª“ã(8öÄKóŒN ²Öÿ¯uÇTNæP3•©ƒÂ™Jw®òX™ÉOÂ%Ò^‰•(™æCìyý˜l3àŽUތaœëc*RâåÃÒI¦]Œo®"0üâÑ/Þ㫛–+ˆÂ—zë7èÂöæª 5QQ«Àɉ͎Ãâ©\€Ó60Qmb¯‡]±Ù"B[Y5<\Ù( ‡xR’´»šýSl|ä—`´l¾àI¸/À+v£_„Ôð⷏~ƒdyZ¬Iv# + oÀN&çhxÉK¿L Él¯‚ÓbØ*8¶OE¹.æk?¶M9dhêìÇ·)U™nLáCsÐæ€dQï"ŠÖÕlï6 T:‡`C¨7oq÷R:B=—G8ÎD8o¡ÎÈ|%…*¬ÒQ st.ªŸ«!.AÚõ{‘^/þMæCø*¡Üқ³VÛ·ôþŸ·ÃQãéõc¾<úöaã¶n¯6¸é¦xq%R”îÜ%2M‘j;¼ÏYÖìW¨Šy¼(á8·þ@ò5Ղ‘"õýb¿+ÛOËÌôŠš ­0%vj¬\þËǶ­¯–NʏO0¯Ôÿn^”„6°Œ†—C±Go/$2òSrœ–@ùTšói Ï°ôð,0ÝíÊÛçÿESW€aܱ¬»ÂU +z§éxú²ñz/x¾ 3bˆ-Š@»Gï Ò;Î#ñðOœ [“à°ñALÂçîÂm$2—H( [¬-=¤$khôúøÂ|鱜#¶¢„¼ è`ðŠžM½aId4p ëDúߋ͖™ z!‡¤G„í§Û›`Š+ÆȆ~0+€·ªnéò¹~弬½;gžIY%\:X{E&Ì×>Öû8=Èqúí®|œ 1ˆŠ9Šb"-ØÎe^×tYÎÒEEoHB‘ñ…#ã#žAmP‚ÔÊâX+`~î +,ŸÚML){|®7¡ÈÑ¥ÒÕŽ¿~/€vú–špOQo½ÓT¼R0ú0þ<êV´°[æpG‘oבto}C7<”DZKfÜT¯÷”±'CbC’È_–~]ôȋ"¤ÅáX±»´ÆŠy Qå—ZT¬ðžÇøÛ'\){g_1ɉèx\-¹è<,ŠjxWÙ+Áè,eu„?©aßoúxš«§’¢µjԎÏÿà6ãU·>¼jõ wݥϫG}ýµF¦ðŽ¯5F–AÌ}œæØ×WƒWy÷õOäS8ø'9î4sÌå~AÌäÔVà}†tÝ׬Ê!çÐ"0«^ßÀ‰¬Ã{rÏQ“)Í~Ë÷¯ ,H ‚ð¤³)¶uWÒ ð À~¤î„òˆ³V›ã $ èsg„ oF( ŸíBã2Ý~ Ís¿(^¡‰vyßb‹ÈA­ äP!^Kž‚µ\\”ˆŒÚ¨²€dÎ:£ôgÀcQ˜?T8*ÜIº6 Þ¤#œqX q?|ö8ؓáz ¤kÙØ!ª„­CUú÷+è±-vÀ|÷ȇBgÞ[h¡#‚‘'¢KãmŠU¯¾¶tÒ¹sQ3c „kæÎßÚ½îþò-£"ƒ( uÇ/ • žJ›#̤ÐéAÅ.œZFÙ9øM7|O!Â6øÞ.“TB&ràW®ôÄ÷qRšõµNï´Ngqß`6ØOž·¡Ó1B@$O\ªíЊ{ÊÎPY8;ÑÍQÆIyÚ;pQ÷¼wzZg¼µºhé> endobj -1327 0 obj << -/D [1325 0 R /XYZ 56.6929 794.5015 null] +1342 0 obj << +/D [1340 0 R /XYZ 56.6929 794.5015 null] >> endobj -1324 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F62 1060 0 R /F63 1063 0 R >> -/XObject << /Im2 1049 0 R >> +374 0 obj << +/D [1340 0 R /XYZ 56.6929 769.5949 null] +>> endobj +1343 0 obj << +/D [1340 0 R /XYZ 56.6929 748.5275 null] +>> endobj +1339 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1330 0 obj << -/Length 2839 -/Filter /FlateDecode ->> -stream -xÚÝZݏÛ6ß¿Âo•šå·ÈÇ4Ù䶸îæwm´¶¼bKŽ%goû×ß ‡’%¯ì$H€ŠÑˆÎ ‡¿ù ½bÂ៘8øòz’zÍ f²Ø^ñÉ|{s%"Ϭešõ¹~ž_ýôZ¥ϼ•v2_õd9Ɲ“ùò·äåß^¼_¿›Î¤á‰eә±<ùùæöxz¼¼»}}óæŸï^LSÌoîniøÝõëëw×·/¯§3ጀù2J83áõÍ߯‰zóîů¿¾x7ýcþËÕõ¼[K½‚+\ÈÇ«ßþà“%,û—+Δwfò/œ ïåd{¥bF+Վl®Þ_ý£Øû¦Žù¯ã™iǤ_¢VHæ½Ñãj9l†e6ϟ•Eó8Ȋd;c(긽Özf¹O»í•j"óÆHÜ_ÏY*`[S¥Ç!ØÞ[tp`ôÌX-Opf”ÃÇÝtfE2‡ÿer}º R£?¬sÌ ‡Š''‚qí½"žVzô@øéf+'¯*XϤ·¤Vî¬'8¬ÈÊ`…LO58†sæœrÁà÷Õ&ÛàLRÔәr<‘Ì0AdV.‰È#ϦÈ÷4²¬òÈ_V õa·«à³æI;’7MQ>ÀKê“fÇÑê°_D:[.÷y%­¦Š'UT0ùý‡{ßí -Ø[W‹©äÉü/oê)ÅNý¬}ʬ²j·Ø};jŸÆ[?™‘ÿ͘–– “~Y©`Ö -õ5+ 3ôÙø0À ¼4Ÿ‰+=sR™ï Œ°Î›ï!}ÉBÄxɬ֔ÔßçV™º$ÛÔ-ЪÞ,-`ÊÆ6û¬¬WSðÜ#Hgw$ò4·¯15LiÛÎÅx{._x¦\Y ڊÕÓe¡°ÂaGhÆùðèïð·æû‡G‡øô†b¤ -Ã0§µ+ÆÂ),K!eqΓÿTeNer>B$aƒò}ÝÃj+.¥p¦Ê­¬MÖYMÄ6_¬³²¨·ñ½(é¹Ûd!§ÙTøL“U¶(¦rf“59 ýL Lá•2-2‰ØÛ¢‰_«¨„R(²o«C«UœPeKÒÒ¬³f,wöt¢7¢ÉH¢|HÔOu“o¡ýPäy;ºª6›ê1dô0k×U¥e»Ýæ)J©èùgçøNó30:Õ҈¶ =ӒE¦YŸë<:®S´3ŠšSÝBi&½þŒòŽkDû L•g25'ê_å¿s.ËP,%¤|¤ÉæºÏ64´)ꆨ°“ðõæmd†â8.ÙÎoYÊl›ÓHï?ŒdÜyšK3ã &®ÀPçed¸½›ß¼þ7Ñ[А=ä!"  ßHŒ¼>v×y™ -ÕR\¤ñU4oM£‹j÷DaR´€åð9µð áš/Äbïb…v @LÑROÊq­ð‚~˗ÄÑÎèû!jº}? Êêdú¢ -Ï%*’¨ûŒIÖùfÉ`<ó²>tnÅqò6P°ò"ÜaíákdC[â·Çb³!êã¡X|À€¡é%º$?Ä9Áð„%f›f_hùl,¶ïB,f‰9ü*µÁ}’Z'Ж5Dm³'"îszÖ»|Q Dѕ8ðX :¤òl±Ž9²eÚGŸjÕÖ¬a|…záL[ü{€&!S yÕS"Š$«[|&e®jµ>~àvÉiRÈ=’7¬¤Á¨v>_e‡M˺¢A8Á€Ç¹OnVô¦=w„°p¾‘Æ~©#RÉE䥘GÉEM*ŠOy´­(i(Ñ õ*{«2DÕs]RCºì6¨Æò³…¸ÿ‘ÄQ3aG*@Õ¾XæäO% é„ :lÄ)œðxۛtõ@iÑsÔÀ1@O¦Œ§Vâ‘×Éä_kt‡Ò|Ô Î3Š¾‚ÎóÞ·àþÌ#4 ‹t4šª/M5¦UCË«ºFlDx ¨–“›U1€Ð×5?Éëät +0 AҚh%ëÆsӌgP§ä—AQ2•ÊQvÌM@щˆû V¶UFºªô1*ñmnÁØ,2ãÆÀvj洞À±.Þ𥨏ë n€ÔÅ ‡fvà†|»kbk¨ßaCËØh´åi\6æ³EF…¤üâl÷¡ R¤—»>×ùî£ãBÓ·Ùgmóƒ[>kŠm>+Êg­H -'wiõeK:®S0t -N©ÚrSÞC×Nôº  ú¨SP]r(K:¶ÃçMU>С_ÇüI]`E)Ÿhæ¶(M‡#šUš0%ßo‹ís -öYá†Û\BT.O[Îc~6Ô;àSHND§²E„$r Ç£šv|(ö£Ø¶ôò)Ûò¡dé¢Úì©'Usu¢ñ2šxÊž/£©ÇuM-×(šŠåfMx³Ç±‹–t\#¦ Ñ$ ¹89´åˆ&Ñ¡I Ñ$I+:=wÁöêáØ -à(åºY¢C–0Á鐤 \¢k£D—8˜ë¥Ö¯/—=‡-qÄÖÿ ZÒڋ‹Ðês‡VÇu>QU‡æ¶  -j íÁES:®[†Ø‚º§ƒcîM—„þ=#ñ Ð;ÀÂk?UÉp¤P¶ -ÜÔíªˆSSê¶^b/Ô}«ª(E‰û¿h¶’RÂH÷Hõ¸.@ªå:Ÿ­F!mԃ˦t\#¶ !…W¸é‰1GH)ÞBJq>ÈW\ó”¯à9’¯`bÈW¼ÅÍ ùŠ‹a¾â-¼ -ùŠx—D€Y–B „ü5r–€øIuª/¬Ïu`Wèãó}‘mfùþi¶ÇK¶S`YΤ·æ² ׈ `AŠ’)tU#Þo²Oè5%×Ru)†w`fµ,áp¾‹éã6«›°”èϗtʅg¸>ZÆN,V4S#é.²¨°ËfÍÆ®mæS/t ýpEŠd¼lÁ±Î - ƒØ$´‰V÷NRŠö§Yàñ=‘õ‰Ì-’Õ=®ñиˆÑCáú'°´7DøRӁV¶' ä¦0¹Â æryæ¨--3Š?ý¼¦p8·F ç¸n!’PAUQ69ÖK؋ø%D>wnÈrL¼Eq´æWÏE<)âð®å«óEU.ƒtðô¸bîxÉ@Ím’ŸÏ,Z=g?siÜ纐YZ®÷tD¤2Î1­\Òßq0H+:½Ã´Ò·àwHú¡Ò%wH©3ð°¸ s~Æþ¥V3‰?—ô±A -Ãê#ÀÈ0Ú!>Àìïâ°'܇íbb>¢9±Ð üÅé4yJ¹#’”‚t‚?5„û]øn`áÊ'0íሕúçW„!bËÅ߅º|ˆ?+>p¸nÛú}dI¯‡ºûué܍£c\òuyªµ;qș?•Q†áß®Œ4ï~ýþæ?£9þ¸ 9B¹s‡#Å-sÒ§­Qh¾IO-7 -<âd:búÿæÜ"endstream +1346 0 obj << +/Length 2666 +/Filter /FlateDecode +>> +stream +xÚÝZÝsÛ¸÷_¡·£f">Iâ1—8©ozvêè¦ÓÞÝ-Q'©ˆ”}¾¿¾»X€"eJN›tzÓÉL¸»‹Åo?@YL8ü“Ô0®¬ž$V3ř,6|rïÞ_Ï3 L³>×ó‹ïß©db™e<™¯z²RÆÓTLæË_¢7yýa~y;Iã˜Mg&æÑW×oiÆÒãÍÍõ»«÷?ß¾ž&:š_Ý\Óôíå»ËÛËë7—Ó™H€õÒK8±àÝÕ_/‰zûú§Ÿ^ßN›ÿxq9ïöÒ߯à +7òùâ—ßød Ûþñ‚3eS3y„gÂZ9Ù\h£˜ÑJ…™òâãÅß:½·né˜ÿ:°Œ)nÄ©’Ykô¸Z§¢X¬•=-‹ÖqåÉ°b(êp¼1PÆÈÃñJ5‚Y˜Ãóµœ%Ž51Î<¦ó½F;NËL¬2 +Ό’`¹ã¸™ÎbÍá]ŸÈÔLK@Oª¤óÌäóD0®­UÄÔ£Ý^>pß_määm ;šô6Ïú’ݦbÙì ã‰6í,ž¯óéLKeËå.o¨¨Ùæ‹âWÎe¾¤·EEÏ؝b՗¬4‹ÁíÞ Ÿ÷ùPÌ£§YSïwSÉ£EXÖ7(N˜T:ø®Þ¶EíÕގ} XMê îêvMÔÏo?gV-QÀŽƒ“Ywœ¸Í7À'Sl3Q‘7Sx¼Âé8ºC#÷-ŒÛ¤cÞ:…<òóÙv[â2÷®®Ê'Ï^ӌ³'Žu@«X°$—È˜á&Ÿ¼Ø»Û;!fð6I£Ýü ›®74ÞW[/ó¡(ó{tNw;`ÇhÔ6a1˜5éGÂ׆±±±Ì â«C_ÆLsûmd%1‹Àޗï4¬8•FL*!¦„}!Ä|,ô7M#1]¥ü¿Fú’Ϥ‘X(¦´±Îäu™y~auX`‚H NGäžÂhG3Ë:÷üUÝÑì·½Às3yÛÕ= KÑéf!·,<Ýe/t¹uƒ0¢„ÐÔ ùOø_Þú0="ýSþ:àüùCD0(wúßÙ©_q*D4f þb¥5|¬Tü-C0µä™o"}ÉgBÄpÅˆâþcžSRÎʦ©¢ZÀÁ´Áv—UÍ +³|î*èùRš@³¥ã°ÖÃã*m!ªÏÑV¬^ªÏ€®Œ_q:<ú'üu ùöá1Ä¡äúC1ÒÏkHÔR:0lÁEÌìe8þYW95Üó)°Dî€ò]ÓÃjGAib¸3  º¨8ŽÖYCÄ&_¬³ªh6~Œ >·eærØW¨8‰VÙ¢˜ +șmÖæ4õ‡3Å1uV¸!eZ eQ›¢õok¯„R(²oê}åë•_PgKÒÒ®³v,wöt¢7¼ÉH¢|RDóÔ´ù ò<̮견]Fw«\çç¥a“õä¥Ôôü£s|§ùSθ4¢ bkíøåÎ3Íú\§ÁÐq¹˜‚ QÔëÆöWZý‚òŽkDû°™¶L&æHýÛÛñÊK™b¨dݗõ]VÒTY4-Qî$áíÕÏ Åq*Ò +dXXªl“ÓL“ïFҟ<­¥•~€‰Ë14yå®oæWïþAô4d÷yã;qÈ7#¯Çu^å®úÃÕ·i|åÍ[Óì¢Þ>E˜°¼>§6^!\óå+,ö©"×t›ÀROÊa¯0@¿åKâëú¾óš®?Ž™¾¨Ýs À„ŠdêÎ>c¢u^n=éì€g^5ûέ8OÞ +vîîH»½Amñ$êó¾X|€¡åº$ßû5Îð„-f%^šÜ€¶ÏÆ®7.³DbŽÃë‘6îÒ¡Ý}¨%j“=q—ÓspcĉÇÕ!•g‹µÏ‘ý(“œ3›hjÖ0¾Ž‚Â@½HM(þ=@“ +—)Њ¼òê)áE’ÕŸƒE™‡«‘,66oØrÁa+uŠVѤW'Ÿ¯²}XW4if>n£«½€eÏ!â”Iiâ/uDW\ÏK1’‹†TÞ¹·­¨h*Ñ õ*{Pé¢ê¹.©!]vÔ`ùÙ@Ü¿"±…×LXęPµ+–tm…ŒoHÇ°v„C$Puy2ø€Pע稁cžL!­Äg©Œþ¾Fw(ÍGݐZ¦Ñ÷‚ÓyÚû1x„?ó­Â"퍦ê D[iÕÐòª®Ñ*°¼¢ï”@¨Ëëšåurº†˜†AíҚ€ðuã¹iÆ2¨SòË (™Jä‰(Ûç& èFĝS+CՀ™®j}ˆJ­ÜÅÍ›yf<8NmSj!p®‹7ÍaÎ º˜áÐÌ°—o¶­o-|àõ+håPN‘Æmc>[dTHÂ*à'»C\I¡Îw}®ÓÝGDž¦o²ßg¡ùÁ#ŸµÅ&ŸÕ³V$I™•±>oIÇ5bʆÐ2[ž¤C[®ª;èݍ^‡ ªß‰¦ +ê"~”ªèگ˺º§K¿öù“(ú\€¥z¢•›¢Ú·¹ŸöhJ©Ò¸%ùnSÌ蜰/éíDåò¸å<ägC½>…äDt*"$‘k¸5tâCqpÅf¿¡ÁCVîó¡d™zµÙSOªæêHãy4‰®‘*}M=®3h +\£h*–å8šb& \ÇÎZÒq˜2D“€ä’Ê¡-4‰Mbˆ&èøDHXÑé¹u¶×÷‡Vg)×uȲ„qN‡$Mà]%<¸Ä¸À\+rȗƒ+>…-qÀÖÿ Zî+ÌYhõ¹NC«ã:¨ê}û [Pu íÁYS:®[†Ø‚º§ƒcnö­$°pÄ‹@ï Ã~ª’îJ ¡l帩ÛsTá—¦Õ/ |/Ô]PÕ”…¢Äí +¨?y¶J2(,/d«>×H®ÓÙjRÐ6A=8oJÇ5bËRø 792æ)Ťçƒ|ÅÅ!_qAù +ž#ù +º|Ŷh­ËW\ óðBÊå+îàå\â³²Ø` äÿ#gAˆKõRoÕc: ¯Àäšø|Wdå “{šíð Û1ªbԍÍYýÓs˜Š “ 4T} >–ÙúKÉÇ x’ LoÁÆzY,ܵܽsæÒËMÖ´.U)Ñ_/é~ O÷áhI µû&‹Mø¤Hº‹Ì+¬ö›;ÿes23†)uh²Uk²9µ~ǼwøÒ2Ž.ñ²ïæ›} ‚±@îúÉÓºO +ð ƒ÷Sþk¤LéÎùßbA\Ùi¤]Ng‰Ž¾óÒª¼}¬wŸhp—UËÇbÙ®G¿p̧VFè(÷îã(’áG_˜ë¬ÚYíAH¼ø³4ނ¥Þ<¶'²9’épEÒ½ºÇ5^^ zˆ~ F–ðm ]ee¸û 7؉¿öP†áŸ_Œ€”w?»|õ_‚ô¾ª'L¥©‡»â1K¥M‚Qè~c-7*epUOFLÿÝã£endstream endobj -1329 0 obj << +1345 0 obj << /Type /Page -/Contents 1330 0 R -/Resources 1328 0 R +/Contents 1346 0 R +/Resources 1344 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1323 0 R +/Parent 1325 0 R >> endobj -1331 0 obj << -/D [1329 0 R /XYZ 85.0394 794.5015 null] +1347 0 obj << +/D [1345 0 R /XYZ 85.0394 794.5015 null] >> endobj 378 0 obj << -/D [1329 0 R /XYZ 85.0394 548.8286 null] +/D [1345 0 R /XYZ 85.0394 460.4475 null] >> endobj -1071 0 obj << -/D [1329 0 R /XYZ 85.0394 526.2567 null] +1076 0 obj << +/D [1345 0 R /XYZ 85.0394 437.5053 null] >> endobj -1328 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F62 1060 0 R /F63 1063 0 R /F21 710 0 R >> -/XObject << /Im2 1049 0 R >> +1344 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F62 1065 0 R /F63 1068 0 R /F21 714 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1334 0 obj << -/Length 3252 -/Filter /FlateDecode ->> -stream -xÚµZÝsÛ6÷_¡·“g"_üÀcš8½t®i.uçf®í-Q6§©Š’÷¯¿ßbŠ”(ۙäÆ3ÆX‹Å~Cj"ñ§&I*R§Ý$sV$R%“ùúBNn1÷Å -8³ˆ4ëc}}ñÝ;“Mœp©N'×ËÞZ¹y®&׋ߦ©Ðâ+È雟?¼{ÿïŸ^_fvzýþç—3Èé»÷ÿºbè‡O¯úéõ§Ë™Ê5}óÏׯ¯>ñTÖøþý‡·<â¸9³è§«wWŸ®>¼¹ºüãúNj«ëî,ýó*iè ]üö‡œ,pì/¤0.O&èH¡œÓ“õ…MŒH¬1qduñËÅ¿»{³þÓ1þÙ$‰¶)8™K3Y‰L)àdƁ4w`²VcLŽXÄäݶ¨Ûe¹½Tùt¶l¶ëbw|p¥|:û˟ÑaPazT(#EšáD2þÛÔ%nÏ%A-wçEÍÀM˜oËzÇо­êÛðÑCÃÀ¢ZÒI:T>XûŠŽvÄm2‘;Kç B@Ç <`ÆíӞ@†UQ‹z1²žÊE.qQŒ³.êÇ°^;²`šˆ<ÈȂ0pç:Š®\)á’Dû¹ë»rl3'´í:s—G{fJ$inãy7»ª©IôóiÕR›±å‚GâÌ»{`]´;làÑÚr{Ï0n%¦×UÐîªùczx£Ðâ.­9—Qt)yïNkdN¢žDÞ¨pgîËÀ„ªò28hü±J²éÛ¿ðȺlÛâ6ŒnèT4ÊBÔ6{ÌËþè¼ñí‚?‰¬ç¹Åؙ4ôôÛJ†V%I@Þó?íEË;Ò÷Ì“j!ÕC9¥]«ìˆö–‹Ðnš¶­nVµªý¥Ò<7GbTµ€Ù~©ÔÃÈ+ãrv_3Qa÷ÒëñïRêy5~…Qm¦7û] .|ÔÔ«G†ÚýfÓlw備¢S JԐ)7@6J6¬Š]u_ÒFºi]>ðd»*îËz‡Ý˜m± 3ûKÀ7ìThÄyœ$Ž`.Ÿr½`à0g… 6õCnžÊæç`+lÞgq¸žqcJ1Æ~Ø]™w¢Õé¥ÔÌU´Åª¥«—¦ÇU?Aü£6ˆ‘·¯Ôÿ©šû¡¦m–aè?—IZ4-/U æ'ªõõ¸‹rYìW"FNëÌRgŸ?½~îô™™Ìú&÷ØOŠ$s_lS­Sª£î‘c‰›’Û‡ÞV‹EY‡~h n6aùƒAŧEËæX2ÓÑGànTD4ìIdT¬°Ü Ž¤i€vWìÊ5®RœDøè°úÌmgU}uHø6ºÎ'wï°F¶DÊ -°'îï4{]|®Öû5wêýúÆ{À۪͒¾iö^Ñù›ý ^°â»w¤Iù°…€›€¹½Ì§ûºö7èšz¾ßÆ(6H)5¥PÕèh ÛZ¤ˆ“’Ý銑Éô¾XíK£ÚX5”ËÜØ(ìJŽC\;êÃÌ"~_³>—…—¹Aà"Mz¤$ñÃ&h”ë…DLq»)É®¸ßPk9Π°çžµâ¶¬çaÐ_} 4@º -ožéƒgŎهÈq·ÎŽ #7hQ§§Õá¸åAÁ<°jŠÅPi{SóbÅ`ûˆ°h}V’ Q¼ÒöiêcW kÈøf·C摬ا·ï°FöʉY–dC¼YåD¨AVKi4ƒ -QUˆ ž -:«Mx"à&`öUˆPϨkN.T–yN2üF«î{¼Ä_û²ÝµQ ¸-?Ïô„û_ßµæ@VNªÕjhòyÍ%…Ò‚ýuüîàíÐ ì7Ó`ƒ$Qº.²z‘ -Ÿ“B˜>™9óŒö°žÂˆ5”ÂèÉêö4‰Ì…µF=ME‡5BÆ0‰4Â"óÒÁVò ŒÔ‰Â¨wù;Tò`ΩòHPO}÷Ž£ ‹4t0Odoðý6MÏÖ\'KŽ•ˆ>ÇAš[„¢5ƒ¼ìºÙ•Ü§È‰¡àÒa¡ÉPkŽìúBåBåΕ¶ÐùTEó­Çl¶pY–ö¼‚‘/ò -à–;ñ -C±8Ž,œ\žb':ª÷A™¥Hòì(Àõ>Ï>C韁Yï30Ùõêà3t|«ã±w öSz‡Þ–*xB"ï0 ¦‰4Á—èIé]â)åPV^ÊD¸Ø¤é¹æè#7ƒ”Æ›Ð<}€úO9õà#£…”†Î iIͱŒlH­‹˜›»-3—h[ònã[ ÛÍEf“!—¾Y¨K5¹,Gzð¤ìc·‘ÖIAYù¼<5‘™Gö Ö3T(íH$^Dű0iY£Æ®¤CVV ÖtÌ!2jZ,¡âÑØ%š`3© &ؾ²@åã½eèúÍG Åu9§¢T¢8_ÁÞø¡FKOËrǵ¦œ5<Ì 3¡þԙÿąôªWãYc ‡rUŒó!Oßöë-è‡b›ƒ|ò èª«&1 ¹bå -úaílúëۏaƒ‚혎q3$ÓìÒ#£¢‰ðj{`Œ¦~˜/¸ð}ÅEH l!΄šf¢c&ð‘‘¡¬ö vÎ.F…nC)G”:µÇÞ3Êb›ŶÕŸªRÙLd‰Œlö'>ÝN.ÕY¤¶ÙŽÕœZ§I$Îógt¤1Ž½Ãús˜áuÙL‰Þí~[ÄéëÏ«ò$ZÈ4’‰¡­ÜKÞâÒÓf>þ#“!lÈtz~-þNb­Æ/†KÍ"uävpC껫å$τÎàWa[„sŠâ>ô˜˜¤ÈˆÓ¿Mg ~¾œ¥jzÿzzòHš§È‡ba‘'™œü5Yç£=9€ýY<ðß½_ëÉÛ'šôžõWö‡‚ö£ĕƚ R(¨áÄð—fEVUù*"H7Õ"ŠA.Ï(Ϊò10FMðÉÕy€ âȇ :a¤ÜíXõÐacM£¬S¼ >{t–—r‚]=r-eEÌ/µœþIÿÈЁ¨´©šÞÈú·üu‚c ©“°ò‡é¯kdr"÷™›†O’ò™Úƒ¦‚g"Ÿy¿î°Î²Ù}zZ›œžÓÒI‡ÓÐ:b2¨> y1.ҕwZÎÖÿJ4’#§¡ù™a8è<視¯¥©M("ý}RØ -5«¢{RãgzÀ('Ï ˆRÓ³)‘–”ègªÿ}¬'®.bq`²›½$-2ozó}’k„’áÝYaÎ‡¤¼&wœeDR¹­ aei¯LH“ƒw`ô)Ž¡–uèì¢1²ªZÿdæ±ê±DYAÓÒ,ÿRoœšøɲ¨Vm zôw²IeÝîí{FüŽofVäÎØñRóQ’ÉÓ¼%¡/wg½¤J¬0ÖfßÄKæT70î Œ]ü✗ā2)ógœ¤²J(Ï·t’m.í·÷‘½…Ÿp‘Рiv‘ïýۊœ>’ÏiöÜYP)Lªàý$%õ”G^j$« Á4è MB†èÝ»õÎÎëVé\"a4Üބ>å±T’“鐂ö®Ù¯.ÃÓkjÎ×Ë¢ ³0Ø z& -õ'JÓ3b4±HöÍ&D 8e—V³¦ÑÏs@#½h ÁÙóD$“`Ï,妬Ãà~ÓÔ±œ¶¤R·1ˆ ÷ï‹Í¾m‰á~즡ïùT:‹õ‡Œ0±¥l’:[$ÿœø£C‰?ñ‘h3ÏÇ=}ø: û„ôx›ÂÝ°tüçprûÕ¿Ð;ü|I HÓã>…BR›D҉ÀZ|£I~êP%½AÐzÄÿ.:Xendstream +1350 0 obj << +/Length 3385 +/Filter /FlateDecode +>> +stream +xÚ­ZÝoã6Ï_á·s€5+~Iâãv7ÛÛÃu»·MqÀµ}Pl9jK©e'Mÿúû ‡”%YN²haÀâǐÎ÷Œ$g ~rfS‘:åf™3Â&ÒΖۋdv‹¹ï.d€YD EêÛë‹o>èlæ„KU:»^÷öÊE’çrv½úyž +%.±C2÷ç¿ûéËÛËÌ̯?þðér¡l2ÿðñßWÜúîËÛï¿ûår!s+çïþùöóõÕžJÃß~üôžG?ÎlúåêÃ՗«Oï®.½þ×ÅÕuw—þ}e¢é"¿_üük2[áÚÿºH„v¹=¢“霚m/ŒÕ­ãÈæâNjÿtöfýÒIúÉD(ª *Ý#`.…uÎÎ2ëDª1ElÖ¸R¢æû»’.ƒ%²·D¥XBh[îªb³øýPîž»bôÏÈ2¡R4÷ûª©ßà)çEÍUõ¾¼-wDÐ0Sµ4#= +d[üQm[îԇí À=DD–P¨Ê°¬-ë=ßG¸¶\6õ +LUlã›Í`ˆÈ­… I)œµÊ#¹*×Åa³gÆzTðT‰8a­™”é,“Vè\egXÁ@‹>sBN‰r„‘—î6:^Ê\¤/œ`&ï³H*-R#õðôÄå¢ +¨|ž{´>#©‰–ù©hÜG‡¦F(cÌ@0øÀ¶ÜóyÌ~Œُюý˜ðìǘ»<ìv—2Ÿ3ïý6„A·fXžIAX8î÷Ó:?Š‘Ön^l6Íc¹â™}Ãϛ’ŸÍaßî‹zUÕ·zÏEýčÛꡬyn_mK2(™ Ô¤yǏUÃçÉfÏà›j[…Ý< üd¸5ÍãÖt—$^‚ ß#%͑ÒöôâFu[7L´–Á¦9 ó(gõW°V&höYëU/‡Pµû²X‘ )hþžñðÈ1Ӂ‹·'Œo{¼«–wÌFeŒc6Ò\^ m=^‚¯È`h8L¯Ê_’DÕÄhêZ& šg¨‘å‚$_g3“å#‚œ1'©Å„Ð>oNúPçÍI婳+êv]zj,ÖÍn ºŽmŠ²Xçò,Ô»¢‘f&¢ñ¿¦/¤³B-w—ä¨qæ™WÔ +Lñ‹n¬ª5Ý$\¨勵o¦|—ÎDîLô^Àc±Á)Ë,ü¦´”4fJ/DžÀA3Ìšö›T + WÓ)…`16p§(òõ´Ø9ØË¡3¼Ëü{šŸØX›·–°,÷0ha&èPŽû@Uw !à6[Bz®JLo«:€³rz耞àåª÷Ғ˜’÷xH“ä$êv¨ágù¥÷Q|ÅÛàZdTýµÈ€©÷Ÿ~ä‘mÙ¶Åmõ3Ø|cYöG—l$W¼$’žçVSwRÐ?ào^)Ni£=¹/–¿܋–O¤õLÄtp²F ‰rŠ»’Ù÷–‹ð¼oÚ¶ºÙPD`M˜çG ‘˜”C%k¿Vê™KípNß6IF¯ôzLFxYA½oÐó›Ã> 5õæ‰[íáþ¾ÙíËUði ²r¨E7ä†eÈ°)öpÇ´Nܼ.y²Ýehz‡ÝXhßy a¦qτ$†A4â‰ÿyÆM)ÅùµCbԉV§—t·ü,6-±>Ñ=ªú ¢=ƒu!õ÷ÕÒ5m³Cÿ½´2´j[Þª. @LÏ^ÈíaÁ5#1q{°3KùnŸ‰$K²¾ÉûIa3÷Õ6Õ8);ìž8V¸ ñEƒKïªÕª¬C?< ~܇íK‹6f7O¯ BÝ mw B¦Í"rÈ´K¿îË-Xy6ø@fIq•y>øèC>:¨>qÛEUŸD |±óÙÓ;¨‰ãQ‡4”üÚáù^I³»\‚:]T6åô¬ê›æàõ?Ù Õ V|÷Îühù°…7rw™Ïu͙ ’Ø ‰—Ò­Ž©¨VÈÀ³¡ ëtE'vþPl%7£Ú9”Ë\›(ì2™†¨5Q)÷ǚõ¹,¼ÌMè—D§#%‰|‡M–* +ª¯„q{_úD +ÍÃ==CœO ÏkÅmY/àg- Mb…7πôÎÁ“bÒ:gÁk•L7hQ§§ÕñºåQÁ|cÓ«¡Òö¦–>“¢â aÑö¬™<νT èCW jHx$z§µ#2‡lúÙã;¨‰ó‡râD–Ùlˆ€× #{Ù8u¢•x¦Ñ *D=V!jõTˆÀY…h«5nd_…ôŒ +±æäBf©rž“ ÏÃhÕ}·@²ÖîÛ(ü,ÿX"è ü_ùÏ95«ÍfhòyÏ5…Ò‚ýu\7(% U¥S ÖV#Íî"«W©ð9)4 +§V/Haê)ŒPC)Œž¬>-L©\£åóXtPh “H- 2Ÿ!La™ôJCè+ƒ¡4$“£9§Ë"µz²è»wY¤¡›y"{ƒõ»`4=Ys5NÖ+~ŽƒsZ\—K*Jµ!Š“ð匑öw5ªXzZ—{®5å¬áavX˜ õ§Îü[Ò«^k`dµF4ÊU1ṙ4¬í×[ÐÄ1=½™ªÔsýݦ¡"Wl¼SA?ìÍzÿ™G(#3,ÕùúÚ>!H8õŽ{Eðôx&Ç*DÜoõ‹U-yþp¿‚æPÞ®.µfz71¸ITF.ׄ:Ÿêòû–{žaÊzpìÌm0ÏÎq³ñˆ`,:34£èQ“Å ­C{ÄRlðüw¡1”K¥ÂÛ!2/—қЦ—»u± k~QÊ,7M»˜º‚D¢6hŽÚá8X}L”þý¢-®ï¼9Ì%ÚâžÅý}Yìx´ªÃ9wa¯áޚöþÇd­D¦ÂÊ4ºaÿÆjÑiþD9.&Qã‚0@2<°NÂ\}“'²Ö1‚ÒD®QÐ AÐw¨|þMa:¯Ö Ð-ò… Àå/+*ùq̜˜@4?M7/ŒµÏ½wÔ Y=;UÄyÎ쩤‹´YŸp@ÁvLŸ ’)véÈ(…h"¼µØc`à€©æ îFüPq;ˆ3¡æ€™è˜©ùÄ@ˆP6‡ðÖÃŤPÀm¨¯¥ˆ‰JÍØ{F™@ÌaòQTöXíïªú¹*•ÉDf“HfãӓáäR•u_ì¦jέS‘óô™Ü'É\Œcoà°~fx]6ÓC¢w{ØñHâëϛò$ZˆŸH Êò›®—>à@ˆKߣäÓpÀÈd2`}v/^—`¯ÐŒ+†[-"v ‰PÉæÉ ‡êxµžå™Pü*dlV\ûÔ#¢M‘5¥~ëÎ@üp¹Håüÿj~òe Õ2Ä¡›ã²¾7û}92ÎG{É íïz¤øæãVÍÞ7¸Ñ¬©°ñ¢¿³¿”pôՂ6¸'—…Y(l6dU¥¯’!nrs%¬Üäò<e€ÙT>ÆHx ¿†Gƒ âȇ :a¤ÜïYõÐacM£¬S| >{t֗r‚]¹Ž2Š"–—*™ÿFdè€Ô‰ šÔ EïÈú\þk‚£AÚÔ%°òÇψþšX#“³(sS©€¥záýµ4¤ÓH—Ÿ«;¨3†lñž„Ö:§×ié¬Âih¡&T¼h— éÊ;-gëü1ÁDŽœ +„æ_e†S’ø®ŠûæXšºE¤?O +[S_9À•Ð Œ‰o¥¦gS"*±Û,±/°®õ ë"&ûÅkÒ"5ôÎ÷YD:¨ L†¼3Â8˜ì*oÉg¡Tîjÿ‰ÎÒ^™&ïÑ§8†ž¬óg‘MÕúWfªžJ”%4-í>þxµ7Nu\².ªMžüÁ rݧTÈDïøÎ̈Üi3úPæµQ’κÏ~â;*Aqî+Gm}š8Áµ¤sGù Èã硈/`”Îa]…ɱI@ÊšœŠ~øTòõÿ¤a´Pendstream endobj -1333 0 obj << +1349 0 obj << /Type /Page -/Contents 1334 0 R -/Resources 1332 0 R +/Contents 1350 0 R +/Resources 1348 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1323 0 R +/Parent 1325 0 R >> endobj -1335 0 obj << -/D [1333 0 R /XYZ 56.6929 794.5015 null] +1351 0 obj << +/D [1349 0 R /XYZ 56.6929 794.5015 null] >> endobj -1332 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F62 1060 0 R /F63 1063 0 R >> -/XObject << /Im2 1049 0 R >> +1348 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F41 940 0 R /F62 1065 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1338 0 obj << -/Length 3258 -/Filter /FlateDecode ->> -stream -xÚ¥Z_sÛ6÷§Ð[噈Å‚—§4urî´NÎQnÚ>ÐesB‘ªHYu:÷Ýo P¤Ùé$™1A`±X,v» ŠOüç«&35I3•hÆõd±¾`“{{Á=Í,͆T?Ì/¾'ÓI–dF˜É|5àef-ŸÌ—¿MßþûÍÇùÕíåLh65ÉåL6ýáúæGêÉèñöÃÍ»ë÷¿Þ¾¹LÕt~ýᆺo¯Þ]Ý^ݼ½ºœq«9̞Ù ﮾¢ÖûÛ7¿üòæöòùOWó~/Ãýr&q#^üö›,aÛ?]°DfVOöðžeb²¾PZ&ZIzª‹OÿéFÝԘþ”¶‰ÊLfZ$™Ui\Ë,a´6KO47¶×²à1-*Ôr^u³n›×íªØ^r;µÍn»(fæXÜòÄdf2\äD”@EDáÖ$&MåX–75œ@ÊP¦b[ç]A¯½xî åCAn”O˕§zðäMíUÙvŒÚeÛ9Rˆ`6ᜠ—?¯†#é­JWaÚ*/«Ö ^/#Ë(–蔥ž|×3$‚ÃeYbE -ÞÁy’i-ž;˜:‘,“žoْù¶E—œØ®7“e‰ÊXö¼ ©Î[QO6õŒàc3‚£7pôÏ -ÓSE¤Rö¦¬‹ók‹&`­7 -›L -û&ƒ“ji¸ñuºœ)¡§×+y,‹}ëYº9ža»)åïŒ gp0Ú=”žÙ²X廪ó³º&b!3ðš”AÛ[`ÝDúð`K ìo»/Ýnáèˎžƒá-º" X’ŠL{FO°óÈZi¢¤ -4¿3ÍVN3zˆÃ–‹f½É»ò®¬Êî Hùy#ÔÀÖÀŸ7ÂÕ3F¨H_]¹z:gv -¼Åýüò=Õ ës  ­¤}A€#}™Hm¸×粓\—5djº(ØÔÓªYäõá‡òå’ì®m_A´ti³éʦΫê‰Þýñ#ÍÙ4ÛÎïËÊ3¾+…œ%h™Q¹‹æãžmáÖ1éôæÃüúÝ©w rä÷E nbŒœÎÕãÀ@NO¹k;?´Ùà<® ¸ìx:GuËTùchÛGtQˆÓßµ–&K¸ÊësÜocv,1ˆÊ€×_0@xN<ô‘Û-ª|‡%¥r@€O'¦” ëˆ †2Üxö ÿf?#SˆÈ¢³â^ð)ZËe&<(–k;@ªuQwþµèüª)âÌDYf‚"¾Â 2m_a¹³ h ‚œqi°’—aA[Ÿ  hd/w.ær‰mË岨ýû%ŸúfN_|œöh;AŒÅžtz—·Eaðe½¨v˲¾L#a=ŒÔÊ|½:XƉ Tü÷%yMÒĕ -I¡4+$XÙÑbB%,͂h°óÈiòÄÓ)#ÊLj4}€ñÙǀڣþC€¹Æ¸t¿Ûæԉ=UqÑ2’ §SHŒÒìkr\i]Ênã9.ƒD3=ú,/šÇ€—o†cV³ Ü ê¨%ÀÜA¯zԟÝ@ª¬‚ 6u*º(8ÁDË?>„Â_1½:Ñ 0•Bۉ,±\¹ýLþœ€ã©Ìå`lÔv»=hÁu|½“ØÓd¸­Ày6díöeÄ(äpô;@Š$µL9¡?5B)×SÞl*pjRd€Fáiª²ØRϲ)<=¸5ÚÝfƒ®¨Àx|OÑuÎÓðÅ#4eK ßF”÷ŸMW—’y“ƃzÃüíGò§¶Y\ -6ýŒÕ@¨+TÀ²4r2<èo³ie† u(¶¾Í²g’wœ¡Ggò¹lMš&Œ«겞êµbÕÁ¶†¼Oó™@a”遫@éfÇ2ü\~Ž!ž€dµ/¢+¨VȐó¼"øqQ -€MU÷ô±ÓµC~j›ºÓ^Õ«CéH¨¹á‰Ð{²1ù%›nHc9cŒ’&ä÷’&jý ud¬ZhPhfûªçQÍvËÍ S¬Xê‘bzh³~û‘êÐކÜ$lÊåK<Á–ԟ_ËÓIiþ‘”3!³3Å,š»UGò>ÏÝBʓ±ó\¥äŽW—À+uléi³¢8Wåó £“,cÇU2B›6€ÈüÉAÉášÝCÞQ‹_¤s© -ôPŠ‹-—€ÀÓA!’†rÏhtëƒ5Vaz/À )–LN?'ՈJÁè8äŠÈa™ƒ8ÜÞûˆq;¼ -ô³á„S?>åë‚D±ð¡„óö~(³d+ґH'€ÒS½ HÀ4‰·e&Ú]ÿ¡Ùå)ùc^Vù]å_ƒ‚q¤/´]m뫦%j—³é»P’åëMUxˆÁÄíh…Uƒ©9¥Ž‘ÄÈ®Ú:¸»OÁv£Ž43Óc›×÷5¥H¥¦Ñ€7¯©ý¿×±Èñ ![˜Ä^Ÿ,¡±Û/1  %ŽŽ¢ß%BTŠ^ÃRpçuØE΄=ÜÅ~Â]ì_¹³hÖ±¼b¯°ý}T¯‹e¬ÃHc•¯Ga tK\Á•ZÂ_ã …£e8œ#ö;µ´ÿ‚ÄEó {$s…+ŒË þ½"0ò©ôPñÑ ’ù8®(šDöç°F“ªèÜÇ¢ 3Þ.jõ€ -Ieƒjâø Lm*Í?Ä_`âr3Á8á ìi {6äpxê§dRèCü?wÌPU±ô{³që,š¦%?„ÕÄBoéü:à@—da©ÁtE–Žl„ƊИZP”tø-WIÂÓKnËʗ•Ðù„] 1ö¿w1ö9ˆQTŽ–;åîµ9`í.é¼t˜î,Ü´¯ý¼Õ@ðlúç®Ø>ÅpbO.¨ Dº’\qؕÓctW$'Žô{v/OƒYæhï†Ù>ÕíÞ ÐÞ7»jI“¨j€¾û¢r5‡™ÇŠ$nËÕh—¼·&¼xàýåÔ¢_ºèvH{÷†'iÌÑå÷yYãMWӛ¦+4^"_mIynQ±éÜyÕ6D~ç‡hŠw -„Â0½©+¿²;Š8Œ/Õ^„µkŸ‰IÁÐ%Lú 靻îqGÁÏ]k(‘X!Æ8ss؞â5Ý@¶Ä·ÛøâÕ¾«—¹³cèr@ÏCŽ†= Û¶xí÷¡xó!× —=º¬¤£iËe± ¡Þ'wùâóž8,#ÕGP}Ó´myWùᶄ¼¢¯HútbÓýå?¹ö™p):2_t|ؘ„„ÌäÓSÛkÿ!³õ6•"ë2zÄG•ÉüÁ'¹ã;TŸ÷æ÷~ÔeېͮóúÉӇ¥¡í ~ôqº)€@#$Ò -Eùf»‹¼ -Ùóc^í´C‡/Á‰*›î -ÏÑרˆ˃ë ZSme %ƒ‚IŸ F"(×ýµûò©L*‡!׺ókúÛqh•5è+÷/ Îؗ‘ÈÕg©L·BÅ.‡ÑéXð&‡pÀ¶¯˜ð%욶êò#\½öÒݗ÷ùÝSWD‹`ÉTbGÈTûCŒ¥Ò$åýçK:Ýօk(Ùséµu)¸ôeôÇ@cÿU®wkzæûøºnvuY¼í?Cù[ñÌ2³Vp±=Zß+úrßÚ瞬 ÜJ%ÚÈt™QBƁåÙì‚«¹á<ÜXtù¶ëk¬Ǔ $-¶åæp3µ!H´ì¯{ÛòËIE)µ„ÄŠ~.íyúUW\ø›‚³\=Çِåéõ•ÔÎ'=,ªüصµHވùOÖõÉ.2ÈÏ KG»x¦.îé#2ŽLã„ï¸.v¿0á'U:Þìs•¤9ýF zA†Sn(Câ\ºt¨ôÆ¥•®ðÚÇYA_‡Bï!ŠÀkåÐ>…NœIÐVØR£ kR.F+xˆ^k!Ðõ†š~jÝA€z“8˜XÈĚú;„/ËýµsGý­ã…-äðt‘ éÌِÍÙð§LO?ԞÁÎ}CÅ­X¤ Ì©Rš -G|¡ÚÓR)„=eÛî²c{°^d;»Ú RŽ.ø Æ;?†‰g>ƒ'P¥¾ô<Ð<÷ ÜѸ8Õl‹6pÁÑijkö4'‹Žâ¢0ø›¥Ñªó€exwIӗ¢G4ʲBþ5ºÎÙ­7çL$„º<½˜ ,³Ö¼„Õß>'ç~Ó%<þ+¢ÖYúæß{~ UZ+Î@8ÅŠ× …‚ëììmÝ©èÿ½°Ñ½endstream +1354 0 obj << +/Length 3017 +/Filter /FlateDecode +>> +stream +xÚÅZݓ›Fß¿BoÇV2ßÀùÉqÖ¾M9kßzýp•ä ´¢Œ@håêþ÷랞A !¯SÎÕ%U¦™izzzúã×£å3ÿóY¢#&S5‹SiÆõl±¾b³G˜{{ÅOè™Â!×÷Wß½‘ñ,R#Ììa9•D,Iøì!ÿ9xýWnî¯C¡Y`¢ëP|{÷¤ôxýþîÍíÛO÷¯®c<ܾ¿£áû›77÷7w¯o®Cžhß 'áÂonßÝõöþÕO?½º¿þõáÇ«›‡~/Ãýr&q#¿]ýü+›å°í¯X$ÓDÏöðÂ"ž¦b¶¾RZFZIéGª«Wÿìfí§SöS"‰Œ4ñ 4‹$Óük–•‰µb2½,ƒS‘‘Q2½,‹¾c ˑþ‹±¨38Cef¡ëh-ŽÇ+äŒó(…1<_Îud„Šg±Öpè†øMlYÓHÅ-'‹´ +Ä#ÇûëÐðàþÁÍ遠P)t2‹a¥D +k›Ùo31•¦’¸´ÝíÑ +và»Ûµ˜ýÐÀžfÃmyÉáP´Ý—·å¶˜0Ð@2`SVçÛåu( ׂ͎^òŸ<¨›Žöe»"ª[DdUWlу:ëÜX·½æ0S·ËkÉœF)m³Û.@P*…ÝÖ.Ïíò 0ÄՑ HÈÈ$\DBëØ`¶Ùl› ¨ÍuP®ªÃ5øt ;ʑ@y4×<ØфWik,$òbSÔnp·ij\•uK9µÉ©‹®+ëG°cœÀ2þÙ¢ýönvlž-pŸé ÍhŸxHü˜ض½l‹å¶À×ßvt¨;3:õK•Æ³r6 Šo‹3™€È’NxÌߖB‘F8 +¥±–ÓٛE £À'ñ1ºùDòî¹ìÁ÷žÆâ yÍ¢ŸÌY'öffÃEÎ4ñLª ]˜'&2q,Ǻ¼²^àŒb _{õì›õjPtagyP.×ʱ7µ#ª²íŠœè²v9lhÁ’ˆƒwº¸l†í)®ügˬ¬Z§88ÿù2 +ReÌ|¤a¸R\(HʉˆÕ8œ/ȔXilÎÄïʖª"äŒ3O'ÿà3ÃãH *—ˆ!×¼Èsç 3ÅÇnGoð迤LÏ5¡ÍȑRð7•˜±:ŸZtÄg‰$¹Ž] +&.ÕÒtã& ±E˜Í´-8óTû։´ß8í¦X”˜Š¬ÃÁl·*°¼Xf»ªs_Aþ:÷¢&f@<¡n&¨áޗØß*TAG_vô¬¨ÙôŠŒ¢X¤Ú :ÀÎ'֊#%•çù…i¶´–ÑCx—ÐcѬ7YWÎ˪ìÀÊ/:¡ŽU$xÆ ‡\—°ç"{uåòpÉí”FNýåå{®gÖç2¹’É3 +œØÓÈHjÝ=ó\r]Öèt’©`¿*jè jYE£Ãt‡SYž“ßµ-¢žP‰FÖfӕMUX»ñýÓè›M³í󾬜àyáª3z‚†Rv +*Pª¡‚‹ÏÖVv€¸ÁÝû‡Û7ÿ¢Ñ5è‘=-„‰12x°^=ç‹´ÚlŠlK4äe+“À.SeOž,¶O¢ÿÿÖNø°4iÄEAפûí”Ë$ÒBú|ý—€¡Z+}v‹*ÛaDI©l"À§USJÄ)çz€Êpã‘TU5û\aBFP÷|LÑZ¶ááÞx°\ÛA¦Zuç^‹ÎM ™&‚Y|N7ÄW¸!¤Ìė/¿ÇÌzh ë\¼dçtXd́KË1š›;4ÖÀ‰mËö"ïe'‹ŠcqêUƒOœ&t2FûôƘ”YÇ+=‡„ñÙՀÚeýUásuéq·Í0=Ð ŽTÅYŠöm¢ÂÖ9Uê/ibc„z õ׃kÿÅ¥&VAa҂'Ï5± +ªIjûÕ¿°‰UÒ@ ù?ha‚¿ÐÀ*•Dq +ì¨ðǦÊ\Ëf“lˆHGœH* @Ž§*m;#yS8~jshw› Æ¡Ïq#¾?מÓcG‹+@Šwé= lßKþ|Ú >¼þ@ÁÔ6®“ƒ0¥R—›²á!›ßüŸ›2™Šˆ«äË@Æ1ñóŒ5ՉA RVÿÕ$–ñ\ámBö =Òá]ùy*Û ª}éx6³‚e…ôxç¥[Q.y©öéꦥ=¶ð}Mݍyo?€iHÔl ™HÒÜðHh‰Æ'Áò…*áe#‡¨ƒø`Œ`By0õzÈÖ;µ0‘f.ö°ãyRá.߄¯¦`G ðÙ$i¿ý‰Î2}âqIöԔùs2Á•ôž_+Ójiþ”–¡é…F‹W¢Nôý²ôàNÊ|½³]’=^i,€véHé YÒœ«rXÃè(M™c ›Ù„H¼ˆÔ ‘–ìVYG^ä³0FÞ"eÁÙ1²Žl(àžðÔÏ5HRècý¿tÌÐQ±>é÷nc×Y¬š¦¥8„ÕlŠ…ÑÒÆ; ÀæäaØX‚iéLVäŽïOîÍݬEۀf×Y}pü~i Ã~a* @x ]¡R„Çí.²Ê£ç§¬Úùώ(_°‚WìW…“èz4ÄD +<Õ×´:Bme AüÕ½ƒJ×ý;õ«B™XK&®5wkº›q Ê앹0çÔ¯,"’Çë>Îb+ž5u1ŒAÇ|4Ñ_ ˆcDŽ/Ù`×´U‹põÚi÷X>fóCw~µ×ƒr៲Là{Öß¡}ó_ÌÿœHőL1Ý(H½7x§”~¹99Sý¿ÓCendstream endobj -1337 0 obj << +1353 0 obj << /Type /Page -/Contents 1338 0 R -/Resources 1336 0 R +/Contents 1354 0 R +/Resources 1352 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1323 0 R -/Annots [ 1341 0 R 1343 0 R ] +/Parent 1359 0 R +/Annots [ 1357 0 R ] >> endobj -1341 0 obj << +1357 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [471.1233 402.3147 539.579 414.3744] +/Rect [471.1233 313.2012 539.579 325.2608] /Subtype /Link /A << /S /GoTo /D (query_address) >> >> endobj -1343 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [389.4645 133.6118 438.2112 145.6714] -/Subtype /Link -/A << /S /GoTo /D (configuration_file_elements) >> ->> endobj -1339 0 obj << -/D [1337 0 R /XYZ 85.0394 794.5015 null] +1355 0 obj << +/D [1353 0 R /XYZ 85.0394 794.5015 null] >> endobj 382 0 obj << -/D [1337 0 R /XYZ 85.0394 458.5915 null] +/D [1353 0 R /XYZ 85.0394 371.6561 null] >> endobj -1340 0 obj << -/D [1337 0 R /XYZ 85.0394 436.0118 null] +1356 0 obj << +/D [1353 0 R /XYZ 85.0394 347.7805 null] >> endobj 386 0 obj << -/D [1337 0 R /XYZ 85.0394 213.7989 null] +/D [1353 0 R /XYZ 85.0394 119.9702 null] >> endobj -1342 0 obj << -/D [1337 0 R /XYZ 85.0394 188.7485 null] +1358 0 obj << +/D [1353 0 R /XYZ 85.0394 93.6238 null] >> endobj -1336 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F62 1060 0 R /F41 935 0 R >> -/XObject << /Im2 1049 0 R >> +1352 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F62 1065 0 R /F63 1068 0 R /F21 714 0 R /F41 940 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1346 0 obj << -/Length 3419 -/Filter /FlateDecode ->> -stream -xÚ¥]sÛ6òÝ¿ÂoGÏT,@$8÷”¤I/6í9îô¡×Š‚l^(R©8]ì‚2%_î&ãp,X`¿!y-àŸ¼6iœæI~å:6Bšërw%®ïaìû+É8«€´šb½¾»úöÊ®ó8O“ôún;¡eca­¼¾Ûü¥qß½ùùû÷ßÿzûê&ÓÑÝûŸ?ܬ#¢wï|KÐ÷·¯~úéÕíÍJZ#£7ÿxõËÝÛ[J™Æë÷¾£žœ>gˆÞ¾}÷ööí‡7ooþ¸ûáêíÝÀ˔_)2òçÕïˆë °ýՈUnÍõ#4D,ó<¹Þ]i£b£• -=õÕÇ«'£~êÒùicc“èNWM’åS–q&% eiåj8åD.rÀÂSÞ}ÑU¹Svsg)\Ҕ䳅ÒÂÂj²0Üj¦œ/|÷ààÄsíŠ/ÕF±kMOp»Å¯ð[dT·kO÷a~çŸÝ!ÐâÑcçàâµJÆu6n[k¦]uÈð·ïôô€”~òÌsþhx‚Gœ1¤elµ’ŒçR°¿^©<‰3›&×+)ãÜ’kϋ‰ŠÃ´Ñ†Zuµ«zۆ¾#_z¸֊{Ϝ6Ñû-õñaL'™¨è{·ÛßÀQuŒÕò@]·eÑó”)íŠ×v_J×ñ¬vXƒùŸÄóã·þÍÍJ‰,ì# KTÄL=VuMж¨jm£Ç‡ª| ^¾¸”wFýñÀPíŠÏLu ?²™FǦXס¥ïÞ¶íaGï>|gU%œÝ &þ>Ìó_Ü#Ÿçz¥Ò$j÷Ä¡ï@—èê'jƒØm5Â**§ ÏcÁ8xžøõçV5÷Ôò¬ytր)j¸"^bC ¬ájŸÄÙ3¦HÔø˜ÀÀ7‰Ê£õ…LÁEûo•ECsÒ -ùãìCQu<ð[8₶ÝSÂFC¬¯yÃâǃ|#ч‚!¯/ -å²eü]áÅ÷óDc¬„1JLŠò¾pwOíERÖ¡<hùCOX»¼ð@ß`c Ó 7ô J}Ì?ô®ŸN¦ÎTfˆ;¢¡˜ZÐÝ8Sy°`êVeQ>¸U0¹'†%O¡dÎèE³Y )mœk­çàÊã¡«>»Û«b+šŸPYW®é»…U+c5S#ïÈV Üi±‰ŸyBv7`ùcm…ºì“¦Xç}Ҁ…»ø—IíºÓu3!lþâºiaÝ)ÛVÀ Jç뒫PÙÄ%A£9îÖÞÖìža‡¾Ñ‡iƒUò$¼[°óŸyT¦!¨l¸52MÆCJy7ã&Fe•©X£ÿ¥Ë;6^ÚÝfᚠz6«uîJD]ùKaÆë•,o‰ú¢ü´gdq ->óòÊiaå)“ Å©f¾4(Èóx«ÐŒÀþVáë7ɸÁÁ÷‹ãá~=1¥HCI1.4ÞjÑr¤!b+ŒýêHã¹9Xi0&M è>ÈršÑ³L!f„ X}œìýÖuíñPònD¡Y2 `e“4†ˆz¢*É£m Îý‘Ù‹,# uÁ"µ=6%ÇÆÞÏÒw’¢ž—%câÔf/øÜ)ÖY -Xç¸<#a^Ø@@ZØÀ© p^ó|tÞ^hdøì56(”DˆäW`ö€oœä›lDçž1£´e’È74x¸¿&àvÂ׀ÿcÏéc|Ù¸#vùt?Z¨89—OwÀzaÏ©QPâq³2VD¿=8Þ Yä3'Hñd"ãT›|n4‹ýÞëf‹Á, -z º½++¤áÃh쀻ÃxÙª¨kwŒåîtZ[o\×sç¡hº¢ Á(ôx%™¢;Ƨ—­y¸8öíŒBéíÿBnD¶e×~v›¯÷ßRdhóÿ!ò⥪î$Ž(ê®%h=8¤Ÿ43S²§LuõWÛ0æºèªî¼Í"6Öæ/، Ö›°™‡¶ëW4õUÝ­@aŸ™ -â,KíåM X »˜mâÌX9ßÆ{<žÔû™f‘Ei˒‰$v„BÒÀ ¦“?儾ȍŽ ÒD쇊f”gBçšé~WSNþ¡íI…RƒÇ4s ªvûÚ퀖W’¯ôʀøi0´otŠuþF¬y69Éçn|£B·0`-ìaîÒŽJÏ7±°Ëñ’¦; ×}ѸöØi53AHuÛ~:î»Y'gÑ[R-® -žôš¥ÊÎÍÇÚ=5nÃr¡ì*ŸÖæ„b6ìԜØ3…G©òØæ2dá°/X’DŹzRuIôڕ!€8yD„&çà£Ôaw4 3:‚ -ÜՁ:ÖU?åj(ºbX卸F¦ -²ij…΁ -œxÊJ’ÁÇîDPûSU·ë§ÞuXiS&ÌË¢ÏE} $¶Ôµ\]‘ƒQ‘>+…œ/wdDjI>+wÐRÞãZ”°c*7ö¬¹½q%kA58dŠ"I!áJՉ’£邌õ,ì*¦y&Ŭg´=ɱlþBN>A:¯ëÉ_S¹?«ä@dÂåK+Hϗžçäc3[û.Ôq'µÿtÔp€©èœžj8ô b ðݛ_¸³m7„ ùPdkÆÙ¬f<–£)ûˆù3|~š+úWDiNI›Q‹PfqéêK…˜DgÃÁ^._úë­,R›UזŸÜ²ÏÍåõgaùSãž+©æëûã„Ði¸m-鶱/„îC0Xª}ß:êà -ß=Mó™¡HÈð¿¡f×oªa“E®/ÁRZ‘rÌå—vnà ª8~׎H®«{6ú&VêÔ´¹¦=Þ£kMž_còIR…]^T$ƽ$CŸ¯Fl‹Òu‹–,‰ó< v©)v‹±$&é‰ ‰i Q‰óäÛ曺D \Ɖʟ¦ 9¸`$³`ºÎkŠVC1®#Î>WGÔnwœ8HІDȹ6ù+óïÇþ¾å烠Èüyt\ù·~‡¨HñdŽ{ñ)ӄ­;tü<ÀµÓtZ;MÏTàD -9èàrLÎ*k6‰ÝÇ-¯ª Uâ48­³µZH¤À}§ZÎ%J&vÉÓ ŸÔä8˜2=5›z\Y›3Á…Ì1~I‚Yú/V¬éñÏ/é‹_´f0¾©õê#g•¸8ç4:Ü*M{"`Í{Ÿä]ÔQ5#wV@pŸd'º·=öGš;¾ßåq¢’|R‚¢âÜXZy(ºàtû¾fCî¶Hf þbž^ývcðtÓ>žÏ¥$h‰™¼l—§Xçíò€µü44³Ê Ä 2ù‹ëX ˜‰u‘Øt¾ªïj;­»Œe8à£1Dϑ0îc$mé! .τj/ôœV{¡ËsŠq_¦üýcŸA–RбP¡ÈG©ð¥•üĜ U|~,Å/??â+mC_ÎúZ–@ä¸|‘J~èMÂÃ,†º©§Ñ>åRôà Rì=,9èeR”&‘û²¯B±Û{ւ"Èt½X›^S ™þU€Ñôþ -ío%`ÀÑà÷EïîŸh€Ê ÀŒ(23>ÈÂ4Rp‹-#áë¿ÛP]$ÑÑ+B vÆðOà+æ|º]àë~b@ó]Ñ Í^¬¹û¾–ÏO ;Ǻ¾†£^î}Ð ]Tñnw„Ír&Ãí"Ø6¾èÐ#K’Ç«DàîîG^j¼_SÑ+8_úÇQfˆ&}rO¼O¶²vþX2̋¡ ô?Ž©£r6q2ýI ö†tˆƒ]*Y­CýØtÕ}CEr飌{w`‚h£Å2w—ÿC;ŽS’…_e¨ðs$ԄZFØû<Í¡ŒÉ†z"]±chjm±í_AŸ~YÌõˇ -nºq] UðŒî¸ß·nìÚA8lx›AH%ô]Ó«“¥"Ÿ¬’ÚøûU&Üô¢ÎíÛ®ê+J>”š½"B¼,Œ'?½¦.° °ûš”0ê“7 ©†¶g:í@%¦ž÷L· f°:ØE$öbJTíë°ÅÊ=R-ÎýdPv•Ûš,_aÜh2êðÒٞ> +stream +xÚ¥ZKsã6¾ûWè¹jĈÉÚÓÌÄ3;©d’µµ•C6Š‚lîP¤"Rvœ_Ÿn4@‚%e²år&ºtý øŒÁŸ)é,ÎfI&#ŸšÛ6{„¹7ÜÑ,<Ñ"¤z·¼ùÇ‘̲(Ó±ž-7ÁZiÄҔϖë_æ:Š£[XÍßÿøùçÿ¹{›ÈùòӏŸo±b󟾿£ÖÇû·?üðöþvÁSÅçïÿõö§åÝ=Mi·Æ»OŸ¿¥‘Œg½¿ûpw÷ùýÝí¯Ëïnî–ý^Âýr&p#¿Ýüò+›­aÛßÝ°Hd©š½@‡E<ËâÙöF*))„©nnþÝ/ÌÚW'Ϗ³(:ž8À˜O Ê"-baðPWå¶ìÌ·/ˆà™D g pAÊý-Oç淃i»ŽA¨à]ê¶æ ¶Òy³§‘îÉPc›ÿ^n[êäÏyYå«ÊÍåÛæPw‘ã +k¥Z*'ÀÚlòCÕM*d”¥©§9Ú#þVN?–»ÖKîÈÊל-„„ãÓ t ΣL©Ø.·iìÎ CwÿòdjjÑêÐhÍþÙìÝ´]»|Gš%8›?sôÒڴžÜueã–k6SG X¤Dâ·Ö–˜c±žÌ¸/$ü¯h]Œ–NëÜ¢_q.yªP"N#35p¶2îL1qGqI¦2·:òÑ6tq.Åh4¹œQã>Ðúž~Bȑnœ¬‹üL1œ¼Žø±4’¥ z©Isby=ÕNWC"§u +L”­Ë"Å9M.Iu¨_U5/eýHÝÆjŒU\ Š×ùQ³Ï»ž¨}m;³¥6™mÛ-†7­A´žÃžçYç[ã98Նѝ]¡)LÛ¢V39h<Ý î‰-ˆÄn"çë¦þ¦Ã&Ÿ·‡Ý®Ùw4ÞÚµ°…âà3¯_‰,ÃXù°A҃ Sók·À¡xr-â`$¹œç4ø’ïk{@¶SV­½rK–m{@ ³í€ßh;ÜA¦ÜèGh–ÎúƒÖщwà€§\ÏtGIšÉ3hND‹ê<˜÷T(YÑìÍDd"Š¹ºÂØM0u¼/Ïôã¥GµèQmö™Ó£ HõHxØîL.t$¬÷‡jñDŽ1æè«ÎA‚‘‚;ºó—tàù•K ¨.\Š§²’å]~æRt6{¢ ÆG—’HPÏc:̌—r·Ô¶×’1+¢#5ÛfÿJíο߃€]Ë͂†Ã¥I|†KƒÎä¥ ûÉõ՗Œ0²æÕ/ؙ¡bè¨Ý‹š?åVËÖÔóF +M‹ûðö%ƒc “?ÚÍI5ÿ´¡1wáKºt€3»[8ªÖQ5n0»È;÷J¸véx›ßG<=·¯#ü´¢¿AÈM¼Ú³ '}‚4lm ¼²Ô)+%‚"Žº‹ÓN=ï{תLþìVí—¶©ð\´† =ïÁol©óíç‡á­²0ÑÔ.@MÈê]@…Á¢ÈíݹómÔöc{ºDS½RÔns@ìÖbž;šœ/¹£±þB;7A˜¯½÷@rg!©¿"ÇbM Vpµ¯Ô<ã Ü1Av`Cßl¾:¸è’âM=/òš¸˜¡&qÀ–=N Þçeë&=ýȧ«À§ko¯Ðr†¸ºq5¹# z›ÆÑos«&(Ï+Í9#´.]£¾OÜÝksb––µ¨O ZVrñ|qÈ*ŒõƒV¹a¬7sû‡ÑÕëÑ«ãå Ò$2¤<‰ÈÄ °”pçyí*¹ã‘û(™˜º/„¬iº¬;³¯ÁŸ¼R°|ÂuLÞ-8¶'ß~Ç•Ðõá›Öõ5)¸‘H¥ìŠI…TçMª§òΤü}cw½¨šÇŔyqi¥ò²=Մ# “Ôv$¾"Cˆ”¹ ÇVmS™Îü"V-màNçEav6Wµ½zí¦k‡¹[ÀUA‘&¥¢Ùîà:VeUv=’&€¼Ka 7åC®n $),]öÿÀZ@“Î:í4JUÂ.ôlG)e öPåN¥6‡:(ï”îTwÏ뒒Wٕ,0¤º KžêÜ.Õˆ©+x¢ Ž•ˆëKð`,^H{døèÑ;Hb‹ô&·h9Á©CžÙ·kÍiIR¢Ï‡C å¼TËóôW6vºî¨–‡IDåÓjžˆb©ÔåÓí©®Hqº…T · °Ùù϶DŒÒ"Ÿ9AŠ&ci áÑ8ƒÝ¹b†²¨è‰‚ Ö×°A4ÀÝa´œ +WEÃAërÃךjmÚÎ îóºÍ ŠÂˆ5’¼—;.¹„ÖÊM燮Ù(ÿ'pŸ°eÛ<÷5ð¯ðޜ%ƒÙ߈»+_ˆë£ˆ¼jj­z‡ä£“z%;ÊS4µ£\åmٞŌ«/i¬.cFHu3z*ÜÌSÓv ™º²…ƒn`°'°!Y”$:½,DO5!Å8¤Š•ò±ŸðxtêñS'óµ-‰Ml‰„´C$¨ƒø^»tž¸7š6H3¯ïKZ0¡,WnÝ/àÊ"ÊÈ?7™F+LÕ؂Êí®2[XËi¿Æ ÄJEBó+^ ¤ºp£žjœKùâØ €oLa¡‹"ôT2Œ†Y!ÇBL…ë|¸¤0\‡éªËkÓZ¢"«v›pÕï¦ùrص£Ž¿‰zi¹ª4î³ h¢E:†•yÊ+ÃÕÿcÀUwfX™cÂm# á$=Svä"‹ÒŒûÃõ©/T"Ê8“A͑Åów¦È©‹“GÄVp6Jí¥£i÷ Z9MnòrO«² w՗\1¬² žöõ€†§cÍ&ŸÂíWV,oâ) N€Ã1£þ—²jV¯Áï  ʼnç¼:ø%644][á)£LŸBÎ;’"µ8;ˆ•bäEé:¡qãÈÊõצ sÍ©‡›rGkH·´Pc%Ai½ŽuOÁ×oõÁ឵vÜ&‹3qÙÚCªóÖÞSٛ*vgíbˆ„AÄ|‘yO5Á}œ–§‘N5f¿ôµÜ þ¯;‡6žõ±ÃH¯ÌÐ^¾ÿÉ 6umú !ë CÝ8Ս‡’4å îƒ'¤¼,=Rꯈ t ‰Qÿ£>iÊ<‰2HZ¯c¸”‘fɕúZHuáæ=™Š=‡õ¢mŠ/fæ3u™¿£™` ñ™àbÌß'PýmKN·c>€Ç¶ÿB³oiÀÕ ¬ôôšÍp +õ€Cžÿ†ºm·.l«dnºðÒUyYÖƬ] Ÿ+CK®ÊGýà–?‚~S7‡G4f)ÉÿKLAI«pȪ +4zM†y«É0fk›¼0í$žÅQ–%ð+÷TD‰©zÌ}zZAlb¬ÂÃòMýfb] * {ÇqdõÇÉCIɼfænÝc-EŠ~„6.ýG÷çrmˆ€úÍÖ¥<Ɵ`ð±5¹/úpå‡î±qŸ¼!C㷃q!–ýÞà¾E”5$ú=±‹~ñs& ³oÝ'W?ÕaýTŸ©Â1 ™hïxÏkDðC‘À«¬}¥X{×u¶^ é8q-ùX£xœNù{†A”>À{(“!lʁ³TgB ža{Xú +úhYÚñôaû˜`/\n‰Ì]f#uï\éµWj¬œìAöEe=ìÎ 4'9²½Í¡£ŠßðF¿JñyUüréÉÿæ©*»®r@n6¸ÌüÅ8ÉúùVáWÐuó2‘Qõ•“ó6Šðï¤ý¿Z7üîP&p-i< °pDø!Cx¡lé7>õ(î7x§¢ÿ 5_0ûendstream endobj -1345 0 obj << +1361 0 obj << /Type /Page -/Contents 1346 0 R -/Resources 1344 0 R +/Contents 1362 0 R +/Resources 1360 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1323 0 R -/Annots [ 1349 0 R ] +/Parent 1359 0 R +/Annots [ 1364 0 R 1366 0 R ] >> endobj -1349 0 obj << +1364 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [361.118 743.8714 409.8647 755.9311] +/Subtype /Link +/A << /S /GoTo /D (configuration_file_elements) >> +>> endobj +1366 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [347.1258 451.8816 404.2417 463.9413] +/Rect [347.1258 350.3535 404.2417 362.4131] /Subtype /Link /A << /S /GoTo /D (journal) >> >> endobj -1347 0 obj << -/D [1345 0 R /XYZ 56.6929 794.5015 null] +1363 0 obj << +/D [1361 0 R /XYZ 56.6929 794.5015 null] >> endobj 390 0 obj << -/D [1345 0 R /XYZ 56.6929 585.2486 null] +/D [1361 0 R /XYZ 56.6929 484.9636 null] >> endobj -1348 0 obj << -/D [1345 0 R /XYZ 56.6929 561.0275 null] +1365 0 obj << +/D [1361 0 R /XYZ 56.6929 460.3339 null] >> endobj -1344 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F48 950 0 R >> +1360 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1352 0 obj << -/Length 2983 +1369 0 obj << +/Length 3381 /Filter /FlateDecode >> stream -xÚ­]sÛ6òÝ¿B÷tòLÄà‹$8yrS§çNëä\ß½´}€%Èâ„"‘²£ëÜ¿],@¥t¦7”‹Åb±Xì'd>aðŸè4a²P“¼PIÊx:™¯¯Øäæ~¸âžfˆf1ÕwWo?È|R$E&²Éã2⥦5Ÿ<.~¾ÿÇͧÇۇë™HÙ4K®giƦßÝÝO˜‚>ï?Þ¸ûá_7×¹š>Þ}¼'ôÃí‡Û‡Ûû÷·×3®Së…çpfÁ‡»Ÿn úááæçŸo®üñêö±?K|^Î$äËÕ¯¿³ÉŽýãKd¡ÓÉ+ X‹BLÖW*•Iª¤ ˜êꗫö £Y·tL*ÕI*T6™±H¹×2KX -Z›åŠ㽖Ór B-wóͬ*ÛÎÖ³/;»³ÇÇæi‘𜓘÷‰=Ո2g ¼PWöz&U1%A&ifnda7Ý -®/cú@»°K³«:˜zAÀº¬ËõnMëʖÒ¯½[Ò¸ <>Ûmm+‚ÛÝfÓl»––" hô®Á2 GäI‘¦Â læs (u>ý1QuvëGB¨…éÌöšë©5‹="hª[9y2UÛ4oêΑ6•Ÿ[5¯¬M½'èñý§žº¶ó®lê6°4^Š×²ªz³iMú[®¬ÝaX8©=œ^p>m7fn |5eWÖÏ4X6[OЬý<![á4”fžl¿ncÚwG¸kèKZƒ»E>ý÷u!@;ÛÒde[Á¡j‚¤ȝ6ô”•­»j?<ÝÍ֔°s‚SGö?*)XÎ$U’ .=Fž%œC¤`ŒM?ÙmÙ,Ê9ƒÇkŽ’·ŸixWÃM¿ÀýD”h/Ùe?©ÎûiO…bÎ+kjPï¬ô"œ8j& ÂjyY„žjD†¡£æ‰ÒE6âћ°˜öRÐÈcí­a‰6úb«=!›§¶©lwͧî>gÙôÍKÙìZ B ¿¹ž)žzτE-p'ŸÓ×fW-¤…ëæœٯ›’p ï®9ÆÔìÈ$EÛì0wQ¥ðØ9Yð¢%䒼qM#€¹™Ђ\ûëâyš¥ -ÐóÙû:R²æ S÷+ tí:Ûb¬’¹Ot¸aAŸÚ 0˜gÛƂ¹£‹L¹àã¯AYÛ=іp5Æ³êÝW¦\|÷ەsÓ¹ÀA{Õî`šb,  í®A¦.Ö¥»q@7õ@}zºé}ÊÉìUØî‡Â$c±ê——Ë=ÅŸÑæj6֏(.ze÷!lz/„åp§¡/'ôŒf»ßQJÁ–"Oր䉯œEã”ùJ…‘È3ڜð΍%4aA֊Iq†wæÊ)$lmG$.Ñ‚A4»žLgbSñrª6È[ïŠÞô…:ì|¾û†'2–héeOŒ¨.xb Bq,¡Zºà‰2ɸº,B a˜‡¡(R9”nbfðC‘´ع« BF ¶Ýk³ýL”ýh«n‚Îå6!¤U¨Øœ&7žê“Ü&%Õð.eÉzŸ4+†VÐ{/2gŸøE¯Â€Ò)¡ƒys¨-½yÇËѼñKæPdÞ_oÞÈÍgœy#€æìyCxrù´×$Πâ]fñT=º€lƒ‰RÁŒcAtg@¹ÍÅónk|Šƒ%®ÝðÎwá[5f%ïL =½YºfdÀ å¡%c.˜nÞËödŸK¿“ï -ÇÎBÉ[¦ä°@·±-]<“Šò? )µPÛ×ʃ‹²7/6m×ÛSKc¼š b/储Jîyâ%ªªy œž<…oߎӅÖP¢A«MFéØÔ£#ÐLóèJÐZÞPDrÕÑ0Hµ]³!ˆvꋗPnÄ禨gºP±¼øð÷L±wx5T+ŸyJˆ$Sâ1/¦:óz*êç–Ðþ ÑöËÎTø6’r_!±%ʾ ä|Õ4­õ, }j0qö@IïqˆÃœ½'ÔáÙ£_-|]è]Æñ©ˆ{‹%FÁ§%6D`üߋà "¤€—Óc[/©GöãTYÜß,¨dš)Y@œ=/¶øÐ90f®›É?0xñEëv gÇSëæ\$Šƒ¿*—ÆL7_H¨X’i&þ†ßPA›”| ¡3ÌÓ[äy’Cì ÷àž«dNU–·E÷¼¸.Ìá7sïa0lñ•Éõý08”[³4çÓ[Zq`H³ -ꈊ֒›à„­‚á k¿•iÛò¹¶^¿TÁ6ÁôÖ5˳Š"=´”û¦žÕöÙ?Æ Ø#_ˆÑϤmhXòÉ´a™«Æ…«üË-¡6M[RKN ‚{÷T®¢/KזôŶ`„“Ond9,Û±8áœWj¿؃Èێpcåçt/EÆ"úU³¥ßZb.ÑÑ¥‡‘Xýu¯Öýš$¥ßÅ[E´Œî-.:Þþ zYô'¼//%öJcoÑ}‹~›¨Cl|Wƒ7çxÅP0å¾"ŠÃþ¼T¶áØÉú&þ¥ f±ðoXžÚ¦¼!Ñ£°Œ i¬‰]•¨‡¸]Æ|S‡~hªÉȌC3äŸaÉ ;¨`[çÆÌ< _Ú~ïGö«ÁÒå E ŇɘëDjÁ‡Ya–A&ÿÃZȤÀŸxGçì­~7¦“¿q(ä[¡Þ™ÃÄhÞòì $rrÐßù·û±iò´–ˆÅ;²-}N¦—8×qòð ÎèëŸÄtÝ8Ãw€eÚj¤À¶¿+ ¸È4m& °Ù5ýxKDš&ø(°Ó%ـR[%§…R)¶[Ñ4‰ €ýŠ¿)ÒëPbAtTÑcNE•T8ƒ˜NÔÐáãîÞöaMéytÿut¦Êš`ðo½ ¶IÎý}L%åèÏìl,ë/ÿñÁá/3éZ‹ñ>‹c-Š¼—Ê•¿üXöTê$Õ"þԐüendstream +xÚ­Ërã6òî¯Ðm媃'G'ñdJ&³Ž³{Èæ@KÅŠÔˆ”=Ê×o7ºÁ‡DiR•-W™F£Ñhô €äLÀŸœ¥6:3³$3‘ÒΖÛ1{¾n$Ó,ÑbHõíÓÍ7ïu2Ë¢,Vñìi=à•F"Måìiõûü»Þ}|º¼](+æqt»°±˜ûðá{Âdôùî—ï~øíñî61ó§‡_>úñþýýãý‡ïîo2µÆ+æpaÀû‡Ÿî úáñîçŸïoÿxúñæþ©[Ëp½Rh\Èç›ßÿ³,ûÇé,µ³7hˆHf™šmoŒÕ‘5ZLyóëÍ¿:†ƒ^?tJƦ‘U&ž-´‰ÒxLjYD‚։͢X+ÝiYÉ)-*Ôò6ÿ²Xæˍ[4şîtÑdìՐóÙüՄz €„ÕˆÄʱOw ËKQ”b{Øb#›çÛúPµÔQ¯™Àmëý‘úۚp‡†G¯ë=÷~Û¿:@Â>ÿ£!”_é;€=/*Â=[׀qÄÂÎÿ³qUÏ”[FRe¸JeÖ*/sNÅÊK‡ßUÞæ!güzIðÓ¸¿•éÜa»A„¢¢¡®²Øí;„m?4,á·¢,C¿îžá²öß³Bíà×}ÙD@í5¶y{ ¨<úUŠñòžóÆ­Ðì¼ÆµX3Ï+jÿôø™7í>oÝˑ:šš°í&o C‹À¯zý¢UÕLä¾,[¹ì„Vf~Gd¯yyàÁ^ÏðcÍÎ-‹¼D½ÙL$¯Šêe¼(Š'$6ò\eˆÌƒž´=ÝÊ9i艨µoÖ[¢f#“ak¬«òHЛ‘§+öÄàéé'žªßŒI©žß6nO½¼ ôÉßXN\Ó7ïM:p¨“m;T^ÁŽIG¾g“(β†x¯5¡0©ÎäÀýËzG¼÷>@iµxÆÝCøP5ÅKåUE»ïöÌð¿Â +ñe2åPJØ7£ÐX±Ü9ŽÄMû`}´ØMþŠ¦‚W@“or4[¶ÔÎú +ú Qãw ›WÀVW® ¬rÑv»zύmÝñx­è za^Y8"„*dµË—¸Ó‰°ÓÇ)ÛÜÕMÑ~AR“ò‘¡4óÒ5 µÔÏ õ󷼡ü°ñìè {ïˆ#5×2«šÐÀ%"ÌCE˜œš!ê ê­h7„ÝʶؕAʽ5Kµè¢å‰Avþ;°Û•…yÐhÜ.ǐQ©íÕ!Pˆ.`ZÁn/|Ì$'¾ûð¢ ʈ_¹uR£à©Dt–È9[ÆÆD‰òzJR]N©•4ËÝ¢,šÖU‹Ïw˜HªY$‘]— £ša”Tc¨G, F2pRÍæ$Á$ÍB{]íڍOziOÛ)Ð'àjEÀ¶¨8.°Z©yìÃz”t3Xûʕ³54´Ë¨ÖDJÄú$£.— :LD¨²õö‡-¥ æVΜ«#"¨‹r'By‰i¡e]µªKîÛÔolóêHÐÓw;ê +¢DQWM`™³”mòn•¦¤¿á ÇO|X½’’ÜžÀ·¼²’oøBÅÔ[îçÒA*˜jÝÅìyvݸ]ÞPÆØ; |Ik°*KæÿF§àЁ:<¹Xiˆ* ?! S”®jËÉè´Ï‹3e•¡ý/”‰2c}šDP]'ž‹mGRBñ- è}tû¢^Kòȧ[‰’7Ÿ¨ùÉc¯¹ä§V«ÈØX_÷Ó!Õe?í¨PÌeIÅ¢`Î5VphIõu:ª ƎšD&Íâ±OlÂjÞIA-Æö™ ҃¯/Y?7u Á\Î)¯Äód4¯E}h€ +5Œ™UڐûJá·úP®䊰~e²¾8YuÙŽ)ñ‰IPB©©HZú¨’MV€N6 +Bá ¹ŽÖ%)c2.Z&÷ëDÉ©Œ„‰e(sŠêÀŽNøìˆfô©|`Cþ⚡`~éPQFgµ—ځÖæ̪/,Aêìo[,óÖš«òÛÝc¹ªiö”êá^—~Ç]W#õ¥ó]çS^fVM`{ MŪ_±Î\)¾øørf½Ã€Ø¥dâ1ˆK€ÞäL[qêV\žGu’ÒONcˆzvPÄÀpÓ´‰m¤({¯ºÿê²ûwT¾€tù¾}vy{ÅÿãH§:½.CG5!ÄÈÿéØʱ>ùџV©±°Í ø-¡ÿ¬+&Þæ(s•WKG]-Äӆú|~A\˜à¸†pÛ|ÿ -Ñy3ás¹ÖÝAa'‘ÃnÂÑ BO£Ä¦Ùبðäã(Ì$iÈÏI6 n€ïcŒ÷ÍÌr ]} 0:Ôø3ŒytySWùsÉC»²àþ4Ãa$NM_IèU>™íðü"ÁcfbÔxT‰¸vð]áÀ¤’¸;¨Þ» TJm˜‡1ÈÚ­.ðŽ}9…„¾RGŸè!ð|›*r7À“)`ÏÐ&¼œª rĆ]‘íA.Ða—ËÃuOÄW™þÊԐê²'vT(£7Ž5TKW)ÅÁÜ`ï»ð-ëœî¢ŒJçwkqB¹ðð+ÄL'ïd{v/Ïħ©µPò֖ï1€ÓÆޟ˜µ6”ÿI©€Ê½• ®ŠfY¿ºþÀ¸ÎžjãÖÐå_ýZ¬ˆ +¯óèã%6ʲ~ œž™‚o§é"2©e£äÖÕdÆ´#Ó<Ù¾òWÕê4H5m½#ˆfꊗPn ×MQ/oCÅòÊáï…b'Îð–S­|9æÉ,‚*Ð~%æ ¨®Ä¼@…ËnZX.V†ÍÕ 'tü!:ª )NސɉèÊlPx¸ÛÝQzž™º¬_èfT¤—Ë÷ êœL…€uaÅ|¬íY3©æ"AôEEkÁS(…½0´,ÿ°ÕæñVÁñˆÅvWº­«üqÐ#*úòÃ&@ÙÙæ›,‰bëÙ@½oàŽE3Ò³Eÿøø÷Ìih*ŠSû•`ˆa+3ƌ.Œ_ÑQ½«ÁŽAlWÅQš)~ç:8‚^QŒÄg È ¡ù ÑîóÁ¿^iˆØewärS׍c9}*.±·§¤Û8ÄaÆ>ª¿ôèF+® +½ kÂx~Õq÷·ëø¾‚Ç¡þõnMO-±æÛ|ƒ¬\ÀäL\Rc±„¬~¤®e‰ kC?Ó·+×x´2]9yšìXÍÂ}L{yƒŒ]Ä}oò<¾b|r,]^MÌÆiâ$x¾ZðK¬Î þMN.ŽW{¼æœ—s‚”:’FÆÅÀxñUó6œez–çö-¥Š Óö3Ó+{»Üœ i8 +DÁÿŸãׄ4pRŠ39қçù^BìK´ +Wjte¥ª´Ø"ý?âÚЇßØ߉A³фF_r-l"ç÷þY;Àœ%Ô%%gÁWóAÖ> endobj -1353 0 obj << -/D [1351 0 R /XYZ 85.0394 794.5015 null] +1370 0 obj << +/D [1368 0 R /XYZ 85.0394 794.5015 null] >> endobj 394 0 obj << -/D [1351 0 R /XYZ 85.0394 688.9861 null] +/D [1368 0 R /XYZ 85.0394 590.4054 null] >> endobj -1354 0 obj << -/D [1351 0 R /XYZ 85.0394 663.3646 null] +1371 0 obj << +/D [1368 0 R /XYZ 85.0394 563.4931 null] >> endobj 398 0 obj << -/D [1351 0 R /XYZ 85.0394 285.7302 null] +/D [1368 0 R /XYZ 85.0394 179.4044 null] >> endobj -1355 0 obj << -/D [1351 0 R /XYZ 85.0394 261.2794 null] +1372 0 obj << +/D [1368 0 R /XYZ 85.0394 153.6629 null] >> endobj -1350 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F62 1060 0 R /F41 935 0 R >> -/XObject << /Im2 1049 0 R >> +1367 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F48 955 0 R /F62 1065 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1359 0 obj << -/Length 3004 +1375 0 obj << +/Length 3134 /Filter /FlateDecode >> stream -xÚµ]oãFî=¿Âo§k­æK¡OÛm¶MÑfÛl÷ÐöA±åD¨-e-¹é¢è?rȑF²¼É]¶ùâp8$‡_²X$ð'&Ó\æ‹,×±I„Y¬vgÉâÖ¾= ³ô@Ëê뛳×ïT¶Èã<•éâfà²qb­Xܬ‰ÒXÆç€!‰Þ¾¿zwùí¿¯ßœg:º¹|u¾”&‰Þ]þpA½o¯ßüøã›ëó¥°FDo¿{óÓÍÅ5-¥ŒãëË«oh&§æÒë‹w×Wo/λùþì⦿Kx_‘(¼Èdz_~Kk¸ö÷gI¬rk0Hb‘çr±;ÓFÅF+åg¶gÎ~î«në,ÿDK•ÊJ5Ç@“Ç©‚%dàÍ}IwZ—›â°íhÐ5Ͷ¹ûD£ªÅ{¾~§E€Mª8‰^,E'"5Û°/M’è/j¶ÍªØÞ7m÷U0®Ë®åñß_bcšƒ|sý<> -ç¹Ñó|L€9"N%ñfíKwýŽ1ªA_S©ã4“6d·qnŒD¥2V™H©Uq’jÇ +⤓‹I¡â3Jáâ=0ED7ð_FGú(“Lf‹TÙ8wlY|\ˆ8Ñ9ŒHÐwà&^_îäâ›®³näÑ.¼î> SƒÀáÙ œ­Mœ[`Ww£4Ô4P‰\¾P¯¢Ô:¶JxÀæ¡«šT.³¨r®­›Ž'vÛrWÖ]¹æ †ä7 ½<ž²K§y,mn¡¤^&|T3“§ ýáE¾L5Çú$3=ð_Š™çkl+“ä½ýi,˜µÞRÿœÛfßm«–ßó‡®è÷õóxáiÈ4P…Aéh.lT¶Mݺ’¤•‚†ß\} ñÇC¹ÿDÝ]ñ‰W°Ž‡ÙfC“;00Èqt@spÕhvÕ¸vÝÒÆ_“\_·Ð‚Ú4û]UßÑjñ¿àà•ûw -WnK¤3×þ˜²ÃƒÀ'h­˜°X;îµåþrOýÇj»åu ©Øn?шŽíûšÆ¡1à÷;»ûj¼ª#w:uýZQÓÆê\DõºìJ¼9ˆ“fù^@ÎÌÅð>·ėd@uIÎ¿Ù±z‰Øã­Ð~t,›=#žzp8BH†m{årèîÉ3”^_š›…Q`:ÀÒ ‚ÓâþŽmÓuàÐzøe¸áØ¡ãEr>”+¶#@Œúˆ&‹[€áG®µ‡zŠ’#lÌ~Ô"™§¬E@Ðj[õœò -»%mÂÕfÍpí}sØ®C¸b¿/ê»@†®ƒê„’_J ¶.ë2ҀÂÙQKó°¯@Z¯p6,EGëU릲èÐÒ³Â=õ'î¬×Lj[2>²Ó‚逎sêÔ­K”èèrSR[¯x³'ˆ °ìgŽÞ)ˆ»¾kKät_µœb@òÚF…{ŠÐ ÛÒÔÊ=#è¬ñPå/5{ÞNÛ¾Ù³åèܓvSõ¯I"ïȾ”k$/É£ÿܗŒº ̽ˆ5û1h=[=”í]¶'î~LSV7μmºÍ¢Û’Ú‡rVÑùG›ómʸl69tò¶h=pøz`ºÃ¿ZRA«(ÑÏT­ßêøc½š~l«UÕ͐“êXèç퇀t2…r, “Û¿Íã2Dyü6a%6™É†“Oa3HÁ~9"=ƧˆÌ“ØJ«ÆDž2 lLï -0n'Y5uIÂÂ'ºÇ†:%åªè-ÓÌPô‡€h:ö¨_1Éã}µbÔ.ÂÎ-ï$½ÑåO¤EÂHˆÁõ$Úü4øNÞßm39ns-Û;¤ãÏ È›·?P‡ì¹{A[`ÉxÙbú}¬‘Rb Ã<áÒ¤Á©RµRªÂ x¹»`ŒË圻0þëáàÓ. Ìm®2ûiôŸ¢Q§q.ÓtLä)Ô±ÊLÎü¦Øà lCméŒöœñÃ?×ÅTÒi! 0ŽÃvu_®~'éÑ dVI>±QÅ]QÕ¾¤Ð •† áÆ(mPBšpÙ¸Ã×  {¨»Šƒº‚‹¯;ºvÓêõlŒ÷ÞåJs"‚¥å˜p< -w09|_0Ðméè9zÊ5>–’òñfÉüÕ½sq$Á" !îq|¼‹—q+š™à—Í(9|Wسê˜0( Uµ«ºê’†ƒ! çt8͔ӠÇ3âþA -€‡¶ßÛP > ܼ?æäþz.I#áË|ZV’9¥Ðîš?&3ý¦Ûò®ªkJ $©ùh=DêÒ2]NaB—/Iï±-¨áZYˆü‘©ðÆü”:Ê÷õlöw¬³¡h,sÖF'ô18ó̄|L/ô -;‘@ŒžéD=•C€“ƒTc¡ÒBàÌ|‚1.C”s9„Šmhz°Ï$,ji¾‘=Æ'ˆD¯ ”Pc"O'FKË ÇxÑIiÎ&`Ÿ¤zVdo ˜Föø-JøøÕi‡31p™2Ð -ƒ,«gMƜl=!ö,Ú¶º«]¦Ÿ’•…f ·,¨ƒ“õzˆifdÄ[M-Cˆé;†% -ŒF@»ª®v‡Ýܙ#ÆWïOoN[“ŒŒÀœ[oq‰R³–Ÿt6ÍRw‡QÙ bî¿2¼Â‡¢òB¡¨\Jß9Veå¨vH¨°¶£Q¿Ë¹™ð°I ‘ÁàW2êqÆàúTcÆÞ]ÙÍYœðæ-Յ‡š×]°’<©ãaù¸/2≠µ}EÚÕ©¶¼ -†­à†%ïŒäþwW‚”ëªü³#¸»‚tPՌ†ZÖ˹[‰Ml䋺\ü´‘È1Ñ´±x-5-1EhªEÊz €Å¦£«õ5O€-+®;&v¨§z”’Qry0XQý -F§ý³ÕIš/‚â|{ß<ÖÔ½|w(‰µ Bi…!¿QÑϽbüD1:PLÔ°†)*á:ìNùț3ò诫LæuzÁÅܘ«¹Øª¼!â‡)&£u¡†ñÑLåá:ßj¦¡Åóg†ü[&Ÿrˌžññ0·0²®i† ËûÓ5Ÿî³¥3%–= ­ ‡üŒ™™33gÔjú–Ñ Ö½A¬öüQ¿±±b¼`¬­†›|áOÆßö‡/Šôm‰¢¨1i3Ÿý¥û8ùú5­\¾Ãa$lº{Xê:–¸'î¯ãŸ›¸o¾»¸¢Þ¦Ú{b7wE)—orÊ7ñóMüc|S/ä›z6ßÔsù¦žâ›| ßäËø69@`Ædáu±Þà® 'W2|ç‡=9 ²jE×[¥S¿©R&ÆߓÍTޓþÇK/þÙÚð›,[{ê³y ±€„‰r¿h9újÐÿ¾í˜ôÿ]ýЬendstream +xÚ­]sÛFîÝ¿B÷tôLDs¿Èåä)MœÔÖißÜCÛZ¢lN$Ò©8žLÿû ,µ¤(;7ÉdœýÂb±_”˜%ðOÌL§¹ÌgY®c“3[lN’Ù-¬½; 3÷@óê§ë“³·*›åqžÊtv½ +pÙ8±VÌ®—Fi,ãSÀD¯ß_¾½x÷Ÿ«W§™Ž®/Þ_žÎ¥I¢·¿žSïÝÕ«ß~{uu:ֈèõϯ~¿>¿¢¥”qütqù†frjŽ ½:{~u~ùúüôïë_Nίû»„÷‰Â‹|:ùóïd¶„kÿr’Ä*·föƒ$y.g›mTl´R~f}òáäa°ê¶NòO$±T©œ` S 4yœ*©»æ¾Y7·§ó4I¢¯x¡™Tq.=› çÆH(’3ûÒ-'Å :“z´JúJˆæL¤/i “ëýC{æ“'ÒâÙ[ t DŸÅ¹’ÖÁù£¦™<Ø{ˆïÓÎP¥ll5èO¯RSîD[g:Þ‹4`\DÏ©Ñm³í֕7º¢sܛ¶ðRǹ†×±· JGdbÚû¦n݌IÒJAÃ7—hüiWn©»)iqÛèx˜uv&7`c*ãà€fç:‹Áì¢qí²¥h4¯®ZgÆÔªÙnªú–V‹ÿ߄ÅlK¤3×þ˜²Ãƒ FÑ`ž‰°X£>;D\’ÀÐ>҈ŽívۚÆäAr~¿³»«†«:r§Sׯ5m¬NÁû-ˮěƒ8i–ïäL¸7¼ÏÍñ%P]R§óov¨^"¶Æx;´ÝófˈG*c B2lÛ+—Ctž!Þ8Ms3ÓʀaNÁiq{˶é*°zøy¸ÁÙÀ àEr>” ¶#@Œú€& [à@xÄA¨×C=GÉ6f?j‘ÌSÖ" h±®zNy…]“6áj³d¸ö®Ù­—!\±Ýõm C×Au¢N‚‰KÀº T»pvTDÅ=ÅÍý¶iaˆ‘¥€¥èh½jÝTíZzV¸§~äÎrɤ¶%ã#;íc9è8¿NݺôH(±­¼ÇÙDX¶Gïä?C`ˆ‚î‹)-'¡-†9Ô ÛÒÔÂ=#è,ñPå/5[ÞNÛ¾ákѹ'í¦ê¿’DÞî8øBò’<úï]ɨ Â܋X³ƒÖ³ÕCٞaÐe{âîÇ´1hÅqã„Ñ¢ Ù,º)©½/·h)†Îˆù6õÑv6:tò¦h=pøz`ºÃ¿[RA«(ÑÏT­ßêøc½š~ÚU ˘z®ÂSœI4È.—xA΋äKa,G¨ÞË™íÑàöÐÌA ¦Ú›¹ÞKÚ8©°é¡SàfÑ°:{Šƒ›RvM9¯øˆwǕ¢ž¢@—‡p€1#o¯SöI*)g*ƒ¨!Ëì·fXk„=Æyˆò0ΐÖÆfz(¤rStŒŒhT`Y!±?ŽÆã34*£ÎT:$òˆ$A)Tª„ç7¦|(œ +bÉ-›¦ŽVu$C°75ÍlopÔޗ‹ +Õyá<=^ $he‡* ¦ßT*Ž¸[Tg“1ò€z­bp,S¾p/÷Ì Y@<ô» „ŒtÈ Hßs~—áçá†)¿;Æ;ô»@˜÷»òP¯%Hâêðˆ ¿ËPÏQr€-ð» +2æóÂåÐ(†æž:k6âfõ¤Ä„=ÊûlåiÓ!”ö€›]ëñwm¹^‘Öè°%:j Úr•IóAú•_î×Õ¢ê&ÈIu |ڊHŒ…lEiHšéï~¡=Æyˆòð… +)nf²ýÉG͈°¤`‘ãsDb‰AZ5$ò˜±$÷jC(«¦.IXGàD÷ÐP§¤Œ}fšŠ È•"ò+&Ắ¹l +;7¼“ôBF¿“ #c,k c¾½·ª pÛLŽÛ\ËVéø2yõúWêPºƒ=w/h l %/ێ*OcÇ!±”ažqlÇ©R<Èà4ãõªªûïŠã߯¨!ißÿ¥ûDyvF+oñ§A ›î–ºŽåGóõð·¦îëŸÏ/©·ª¶žØUÅdQÊOÐOz¾Äo<~Gsà3p‰˜’ÿ5N ¾/‡Sj?õÏaK¥¢,¶`zžÄì©Ìå‡ý…ë=9v_öO1[> endobj -1362 0 obj << +1378 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [213.6732 532.1015 286.8984 544.1612] +/Rect [213.6732 432.1255 286.8984 444.1851] /Subtype /Link /A << /S /GoTo /D (rrset_ordering) >> >> endobj -1363 0 obj << +1379 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [209.702 453.3093 283.4678 465.3689] +/Rect [209.702 354.4169 283.4678 366.4765] /Subtype /Link /A << /S /GoTo /D (topology) >> >> endobj -1360 0 obj << -/D [1358 0 R /XYZ 56.6929 794.5015 null] +1376 0 obj << +/D [1374 0 R /XYZ 56.6929 794.5015 null] >> endobj 402 0 obj << -/D [1358 0 R /XYZ 56.6929 601.5665 null] +/D [1374 0 R /XYZ 56.6929 498.9148 null] >> endobj -1361 0 obj << -/D [1358 0 R /XYZ 56.6929 578.6548 null] +1377 0 obj << +/D [1374 0 R /XYZ 56.6929 477.595 null] >> endobj -1357 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F41 935 0 R /F62 1060 0 R /F63 1063 0 R /F21 710 0 R >> -/XObject << /Im2 1049 0 R >> +1373 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F23 738 0 R /F62 1065 0 R /F63 1068 0 R /F21 714 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1366 0 obj << -/Length 2639 +1382 0 obj << +/Length 2398 /Filter /FlateDecode >> stream -xÚÅ]sÛ¸ñÝ¿B“'¹sBðIɓ/g§¾¹sZǝN'—Z¢mÎQ¢"Êqt™þ÷îb¤¨Ø©¯ÓñØÁÅbw±ß°˜pø“Ì0®¬ž¤V3ř̗G|r ßÞ 3 @³êÇ«£—g*Xf™L®n"\ãY&&W‹Ó7=ùÛÕéåñL>MØñÌ$|úãùÅO4céñæÝÅÙùÛ\ž§zzuþ/OÏN/O/ޜÏDf¬—Ág翜Òèíåɯ¿ž\¼úùèôªå%æWp…Œ|:úð‘OÀöÏGœ)›™É¼p&¬•“å‘6Š­T˜©ŽÞý½E}uKÇägTÆL&Ój PðŒYmÓIj,K”TN‚ÿ~LLfR1‹$τ`Ö}|y°0)³Jfæꮙ$Éô¦®ªú¡\ÝÒkñ%_®+ÿí¡¬*ݖŸýÜæXdÓ"oêU~஋»üsYoF?؆=ªzž{Dwu³¥Q¾ZtS ë=%m3ßV;š™×«¼ Ç7 “>­ŠíC½ù½=þ¦ç¸ƒI¦%b5é´)—e•ohr[û§#Îôˆ‡·úfð9_,ˆ–¦¡‰¦Þl o¹¢™ ¹ÉT3˾x*.‹f]¯š",+VÛ>Ÿî‹MYxoÜ&õ²Ï§£E)äˆC’#Žè”ʦ7ùgd'óՎÈ>[}ÑâL'Z÷ Ó¤IÌ~%6ƚž-øÒ²ÑR1ÂO Ä ¸3՞}&éìa*§Ç@ ¢<ôâ5 Ö´ì&읟“5LÑNd’oi¦É—E+0¯yÿ á#°<¢}p0ёò@ŒVõ–×=Q‡Š#3í™ûÀL°*ñ¨Χ_Ýö‰a©QºOÄW‚p‚B}½O÷~cp _¿ <l8p2ê58ÓT‘—B×,&4¸j//›ÂKâÝf¢¯3ê©$’„äŸw…ó -fº¼¯¶e뜼zÔî¹h$§Ùb{¿Y9Ïå*ø¾jÜÙá7ùŽ&®=šû¦¸¹¯hÎÙ.áÙRÙʁ ¬ÛÄuÁ2 1¯'r·Ü9xDÚo}<ñ\'$Á§ï ŸWMM£í¸Ü²B¸6AÁ÷…¦4ãReöÃ0ÉPF³$50$&9×íéÛævBƒË(=à³Þeý͇X‘ˆ÷à%éP\zE6¨†i™0¥LÖ£h/Mi¡!dRÂè<•%´‰îû¶“Õ˜ÜÌÅR/ÎVQc…DP -À2IÓ§$l’Ù,ËÆÓµY‹q£$&{ÄI g­»Ý‘¯‹ùˆZHÉ47ÁîJš ù#ÔB?MIXóÊû[¥åi}˜WyÓÐF¦·Q ù~£ª'1-!ùþ4dáJiû|‰Œ³¥“X8áî6véFÛ‰ù\–ùH’ù°Ý­‹®Á­‰D= @1Ó‚H‚áñOcºÅøÓR¦,ÑÊ>ƒë¸Ïµ¡úÅ¢^æåjÏӀ–ZcíŸÇx‹ñƕ4Ðì1þbŒs˲,µ}λÐ9½d2˒Ø7ŒgèêQ=m0!²Ôs̅ d¸˜¹šÌۊ›*ÅÔўK´ÒbñÌd>®ã‚Eq“CÔñKšQ÷U]’³?¹ø׸kH¬ºË—yâ ½ÞIë¢ÝË}ڋ\ãëÑfEÖìû~£„º\PtÊRÄîî æù}S„žÛ.î~uÕ$® 8:9ØåKÚ6žQHˆÉ÷tñZ!W]ZÙ;i%(‹©ÛP„#lZu]»ÀûdÍ‘Ó£¹¿AjBǑŠÐ9†<9c\ÈAžœWù®é·ˆ;Þo9×ã: mç¨1½/Ƨ;úØÃp䑒;G·çöSfm¡v×OnI&h{ƒöZà`½.rGKW_ìF˜kðp®”‡p‚éÀy‚Fm6©Ê¢a‡® …ÑLiý¤6”P![£æܙ¢ÖÁÓ]rX1pÉÝý,&ç=×Öê¨4|¶ˆ0sÐäÛ.¢ƒ0 ñT„1£d8ˆwà.Äô -þÊééP0€S  ÌbOõÃäÓD0®­U§ÜÄËó¥œüT?“ˆ¥€w!v,A(‹›t)¶œ0M3XDÐ-Â9(³؃ǼG›¢*rtNø‚aŸ”~àȂFim»öpÒïkqÆeb[>†%¤Çǒwý‹e '©hk먽Žû-êÂæ”ÍýzŽ« šq)º•cHŠEpl`pÄࢍ»À‹w¿k§×HގÆPƒ#¬ÃÑu@1sVzÌ0²~NW'ÖߎØ)f[ˆ³ -‹ÈÿÚ(‚—m¹,ö p¹ÌÍÎ×Ëðçs´Ã,⽗ץ]êÁ“,ø©Ë‹[Òå3¼Tà ðìö“$›‚çCìçy‰¶o,èÌw$Iú ¥Y–X9Ö»ç“GË¿§þCCçM4öy2yà6"$TÊ0ÀEǘìÝ<´ÿúÀ"âÿžóN»endstream +xÚÅÛrã¶õÝ_¡Ù'¹Á¸Ø<9[{ãLãmµÎd:›} %Êæ„"‘Z¯Òé¿÷àF‚e«u2† xpn887˜L0ü‘‰3Í'‰æH`"&‹õž<À·÷gÄÃÌÐ,†úîîìâš%´¤rr·Šp)„•"“»å§é»ï/ÿ~w5?ŸQ§Ï„ÄÓïnnÿêf´{¼ûp{}óþ§ùåy§w7nÝôüêúj~uûîê|F” °žz G\ßüíʍÞÏ/üñr~þù«»V–X^‚™ä·³OŸñd bÿp†ÓJLžà#¢5¬Ï¸`HpÆÂLqöñì-Âè«]:¦?ÁŠ&# +ä$R % î„F’Qf5ø¯ó™ÄxJ4ED*D/(ÿ¶?ź©>A“O¢8 i!è3˜á&/.ÜǛk£{T¥›Xi]»á»ÁzKŠ2¤ Èp +%©"Jwß_ݺѮÎÜÑoÜ Úú 2xgMh’1šäOÓ{¥ÞØÉzc§ê½¤7ú½Ñ×ém@€}I,n¾ò"ðHÂ˼Ùf«ÌO6iãFeÖXÎpŸ¥Àï¨&ÜNjk8ˆÝ!5¤UæîtN¥œ®ª¢¨žòòÁ½f_Óõ¦ðߞò¢p£‡ü‹ŸÛž5ÍÒº*ÓûwŸ=¦_r#‘ÃèM QT‹Ô#z¬êƍÒrÙMÕnhŒÎ<—¹#³hŠ½›YTe ¯ÙrL ¤§jûk Nä›Þ +BNsƒU$Ó:_çEºu“M埖9ÑcÞªÕàsº\:^êÚMÔÕ¶qxóÒ̈́° §iôÕs1ÏêMUÖYX–•MŸƒßvÙ6Ï<+K¤Z÷ÅsûiyaL=š¡Ó£¹MbLMWé#†™L˽y̳ÅÑW­™éTk_#eŠDÆb˜¯N ‹±rÏV óҊÑr1²]0cÔ­X»÷Šº½‡©Ô=&ŸÀóé^¼¥ÔÆ-[ +ÑþY]Ô£Dý)33uºÎzXAxŽû{Aägāèm)<Á¨¬7¸ÏÜÓØP¶Dî˜öbi{L‹ÛyÝdÈKÁÆ=®µ£Ôo£w©îû9<ê:ÏF ¶NfÀ=‡L%a.0y‘ˆ€Ë#Îçuæ5ña»U×õT'Ü"ùù1³^AL×»¢É[çäÍ£²Ïeí@R7C4»mim>çeð=¼¬ŸìޙoÞ/­Ó½›¸÷h <­v…›³gž`‹¿`Lv1=ïïÄÔó”y?h}ŠYüx„õ‘-ÙéÂrÍpmÉrî1À”7ikœÆ߀­~¸#„ÎF~ƒv»…˜UFù#š‰„j[7i“­Û’›l»ÎíaF:ùÓ&·ç ¬œðl¹lõà ¬;S$ °„açn±uðˆ¬Þúxâ¹NIO?f>-êʍšq½©òc.‚.Â9‚—t›bkwِ!N%bL¨G5@ õ#‡Ø 'Èí'ã`„Zò~ +rYŽé]šB'ñêl 5fœPFÁ)F°ì¤jˆ"­”¯…f-ÆYŒÒ ÙcŽjØkÞ¶[¾É#fA)âX„s—û˜°Ì̱qþÈX¡ŸvIXýÖû[P¥Æ¼ >¹DÜ=BAeI<¡ª§1N¡²5ÃIÍäë50Îb”Vc=æˆ ¼#lÓ5mG4æsY'Èg§™OÍ~“H nHì$ÅBS"Ò¸Ó?Lèã BSš ə~…Ôp_jCô›eµNóòÀӀ•j¡õ'x‹ñÁ4ÐþfLr”Jt_ò.tŽHOUJƾa<ƒ0®Þ˜§î;œ“ ÈpMæ*T(mÍT~N¦~hÎsnNi¶„ÊŒ)×͂e¶J!êø%õ¨ûï'“pì/oÿ9î¤æÁv‘Cç˜Sž9H¯÷ÀÒ&kiُGyÓ1oêo Cœ¶!í9Þäó¼Y댁Â!\2Ed?‰é³‚­w„ž]ó¼ã/pÂÆÇ +,¥=#a›ƒd¡:‹Æ!ħuvRÿ +câã! 1̒±’VÙCê3÷/i±ËZ'½aN)À ØËF 10ÑmråÕ·®š%ˆ ð˜P?¡kuÊáe\l2hõýo«#¸k.åÀ­Ã€ËÊa´BÁÁ„ZBkq$¾r†d &˜¢t*V:MG›«‹j½ÉmaÉà\›Ô`™øÅl^úyK•Bl.ó&·ñ‚áaÅK]®š ¬íÁä:mc¼´Óxgí]PíïG ú{ û’ω­êu–Úw¡ôÿ[DjÄ°ö$ችªö ºeXúFƒÉٕ¯mÃåÅ’#åÚRוïùùŽùÛ#Í<u +‘͗¨Ÿª¼¾ v×.7þšÄ9vtéïlfFoLËyNØï›pÉÐÒr®q´ýA¹Ãìû~£Œ»\`°ýZ˜îÞ`‘ÚË×sÛÇݯ®±*“èÊÀÊhF—G»|²mãy%™¡Q’Áä{ºæZ! W]ZÙÛª)˜ + ©ÛP…#b‚s•¼]à]ŠÍ3‘ºG½[n­ÿ1~#!¡s y²B˜PÙ×iZ<¥ûºß">îwŸ r¶ÇuÚÎQcúP§ûùØÁñ㑑[?·çSf®œŸÜ’”æì ÚkA‚Í&K-/]}±®mÀþBL +Â&ß Õ .)ò¬FÇîä¡(7é#Ý3> endobj -1368 0 obj << +1384 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [353.6787 530.3947 427.332 542.4544] +/Rect [353.6787 434.7534 427.332 446.813] /Subtype /Link /A << /S /GoTo /D (the_sortlist_statement) >> >> endobj -1367 0 obj << -/D [1365 0 R /XYZ 85.0394 794.5015 null] +1383 0 obj << +/D [1381 0 R /XYZ 85.0394 794.5015 null] >> endobj 406 0 obj << -/D [1365 0 R /XYZ 85.0394 600.9849 null] +/D [1381 0 R /XYZ 85.0394 505.3435 null] >> endobj -1020 0 obj << -/D [1365 0 R /XYZ 85.0394 573.3935 null] +1025 0 obj << +/D [1381 0 R /XYZ 85.0394 477.7522 null] >> endobj -1369 0 obj << -/D [1365 0 R /XYZ 85.0394 447.7048 null] +1385 0 obj << +/D [1381 0 R /XYZ 85.0394 352.0635 null] >> endobj -1370 0 obj << -/D [1365 0 R /XYZ 85.0394 435.7497 null] +1386 0 obj << +/D [1381 0 R /XYZ 85.0394 340.1083 null] >> endobj -1364 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F23 734 0 R /F21 710 0 R /F53 1027 0 R /F62 1060 0 R /F63 1063 0 R >> -/XObject << /Im2 1049 0 R >> +1380 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F23 738 0 R /F21 714 0 R /F53 1032 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1373 0 obj << -/Length 3269 -/Filter /FlateDecode ->> -stream -xÚ½Ërã6òî¯Ðm骐ƒ'IϬ³‰g×v¶j+Ɂ–`‹5é!){œ¯OÝàC¢äì¦jí›@Ýhô›â ÿ|¡Ó$5Â,2£͸^,·glñsŸÎ8áÄ)c}wöî£Ì&1©Hw£½ò„å9_Ü­~‰ÒD$ç°‹Þ¾þxõé盋óLEwWŸ¯Ïc¡YôñêÇK„>Ý\üôÓÅÍyÌsÍ£÷¿øçÝå N¥´Ç÷W×pÄàãȦ7—/o.¯ß_žÿv÷ÃÙå]–ñy9“î _Ï~ù-VpìÎX"M®/ðÂnŒXlϔ–‰VR†‘ÍÙíÙ¿ú G³~é¬ü8K„LŌŸ 6I*…ìÈӄk c,º;çÂD»ª¬ǓŒót‘ ‘ˆLçG˜A¤xŒu‚—€åxÙ[wÝfŸ° 3&?M8 Í–#Â&åá|JøÖv-ܬQ·¶QµÛÞÛë|¶vYW«º—Å׈¨ÀwŒ° y›”Õª\]YW l’åÃñUÙ÷K»ºÝœèyDX¿2ÍîÖ%±OÍž,e0äàsýùŽÆçŽÓ Bjsž­…ÇmÎyÁ©¶[[­ì*jèrÐ(Ðõ•}(v›_}5¦Ï¥JLԐ~ÊØ }Á%¤"w*ÎpÏmYí:Û"i7PT+ºÀöøVnw[|y.6;{Š,K„‘žÏó“&Šñ;òä˜¤9+7Ùi c·€Ë1+¯QsvÀ…å•ú4ýk†±¸?šª|ÊÁݹ…QMÚ±Ú-¸…Š*Û½ÔÍœìšâÁÍÿʘXâ<^̕Õ×­Å‘'Û<ÔͶ¨–ö;7bèraª7Ø¡íj\Øâ\eÁdž ³¨Ú۴Ɍ Ä -î3ÕrªÞ‡âܓAš')ïµÒ[™Ñ®µ+„¼‘óµò9($Œ!ǝ­œqÓºÒ»€àÔ4´¶-Ñ9ð¥¬úù@+È#LªàyüÉݽ"×tVŒ„d°Yo°‡B‚XÂ?ñg„c´àƒpm I®²`ilÞÔ¤H”2ìàDWox®ë]3XÝç¹H Sâã|YTUÝ!ûmiý圑¼ŠWâÆ鯰„ˆÈœ`'ÚôRn6è#îÉÿ´ån}óJîª9Ï!r‚“·ÁÕøÌȕ%p\´í¦˜>É|:¯Áé÷G\¿R¼áFX'üQÀ -’>îŽ@JƤò4ùk†þԁ¨³,2@‘Y§!¤ã` ƒ¡Á0/ër¹ž¬ù7Oטö¡@t;«²*šWqªùT·eWB0~¶!<¥ƒŠ¥È½ÙyQ¡eùžÊ Á3Wè^àYWŽh®£k¿à#–!è”Í V\F8‚ž[þ€«·žçG·Å+Ëb×fá -¨_w¶)-‘ïh¹­]Sáû-dà ªt¹îÅՏßáÚ{‹;ºC²©ËqœH™G›ºídP¢-Žâ¬Z¼µ«´gnnZ­v'owîÂnA£×·øôÅM<ú㻡 ø{wpH_ðò(…@šˆàÀ PT©7;ï¤'‡Á«zBi.mÛµ3­2ÈtÒ7âþ븝õXÞÎÊ*nêºklŒ1X Ös’t5C{bc•eSâ9rÇE°,3$À¯Ò=QDèK U‹Sݺèòj®ƒÈ¿îJJ#p–Ì4GO7`Ù¶ÛC ã5ªùÕQîÉ…J¤Ú7Âb¹´Oà““?•Ùæy¥I®³œ‰˜ 5"(NÎm ôi¦%±&y« ”¹¯oóù‚´6ƒM3#Žï…ëìE`X1Ý*ÜÅ -Bt®Ót¬5½!úBBåb¡ OÓ -ˌ‘0t -Y—WŽ;¤SŸÏÁåCB§":¨”sˆ -P®.h"˸r¤_mwö‡‚ -yn$ÁJB…­œ¸±¾öZ–oŸ6Š" ån Â'µ2·­R“ˆjб<ÿÚI}jXöÐøk - “äyf¼±W’tfŠå ½áÌz,Ÿá•1Ä«rUv¯±÷þðvàØàv”âÙbLàб¬>&ŽM W^Nù¸}²Ëҕ'>òe!ȲÁ·Á ÷mYŸÂ°\ã-€äbqÒ{*|YÛ -Q>\ßÞ^¾ÇQ8xUÄç‹]Wo¡†‰ÑAe,JYOÔµ‹Þ*meJ áµhé‰Ú–"Þá¹z­Šm¹Ä—ÝÓ -6 ….¼î‹^`BË|!M -†m¼RádóHæuói¬0„^ÂᾘÁ-©.v@ãö¹‘2ÿö7Þü@z¬7x8܍ê{Ž PòýöD‘ÉwZŒ‹ ýÃ|9}ýäNQÐb,b(æhˆ)˜Û$7òz·qÙ ã!%u`;VJ7°®_ØÔÕ#B÷ö¡¬¸wÏê+Âg¢é}µóý9q3|ât¯_.½Letõ€³¾@ -üÅsù2½‚¬Pê,$V‡:/¥Äaöž°öˆ#š?Lòw -Ìa•o8”à=|6ÃÐí©¢ü=ê,Dô£e)ÜLb{£,cÏäz¬pdÑqU¯ìay*!Ք™8ÍB5ÃÃÔÝȄqHg'Lø4îÁ ‚‡ŒŒ=åsûûäÕø¼§µödK•7õÎÖ_£oÁÈ×]QuaoJõÁI‚Ò¸”'Šçfßç>Nšx¿£¥ôRvëÉTe_€ôñ—ÿ9çÜðq#ÿŇå©á¢o¿Îºp(ô¥È¨½ -1™dJ¥o¨Ðë„ -¬} ->uFtæ:¶â4=Ö #“3C0ô§œ zä>%ÐGŒ5%.ëzCß.z]Øë’k¿ï'ö~©÷L"¤;~Ì6 X¾Ïå?z -%ԍ°S1Ò%¨Â¥Üû.ׅ]¤}¾×"ëÿSÃ2ÿ-‰÷*6§aÄ÷ÆÁftž¿QnŽ±ŽkXµ¯aÝë“=ôQP–(%NsÐcÍ°09­ÔPÁi=åaÐ-£0#Rpûå3ª¼Ü|ÀŸøÞ*y^rþÉhôOðNߟ¢ëˆrgÊ­TôŵQÆ¥ö¢.­RrèQkWñë=·õ¶€[V< Q:ÕZê¹/ªÔWéÔ»à™ÒÓâÊãÔçÚE:(Ñ«`X -OESl-¦Ú<4»@ν­ŸqÊ 9Þ<&õ;L»"ÆgîúñKÚ1Rï7i;ˆÍ˜€w…Çžñ„ç©~CáGX'>`õÍbûnt»Äá»þ#ùì°Çîš×CÜ0xP’ƒj§,U§Ðc͜aR’§) -¤P“CÜáçPn•Ö-¾@Ý¡ÛÜà€øßpÀ‚þFÙ¾ÈÝ/öû½÷v]<—>E“2ò·,ÃWڇàïÑd$~х¹R‰ßb )tßL^ KQÆx˜M°„rï±ÿق#Ԍ uýbÈˋrãà®)ªö¾1ýÜî|êËéUp.‡G²ÆŒŠ!CL™Ð*‡:@£BÉx‡â -wˆ÷»ÇÂ÷è½='Ö.0zÿÚ/B` É8\Üí;”„&j7Å3áõÞÜÖ«x®Tu_ZKW7m¨Tº.dÓ}ðÕÊsȔ™²° FšI‘É€Àk»_QÍè1ëØ_þ±ÖðK6¨­ežùÒ)²> +stream +xÚ­ZÝsÜ6÷_±Ú™Já—HñÑMœ{=çÎöÝÌMÛy—v4ٕ6’6Žû×H€úØ·½Ôž±(@ø€Ì ~ù"י¶Â.ŒUYÎx¾Xm/Øâ ÆÞ_p¢I#Q:¥úþþâÍ;i6³ZèÅýã„W‘±¢à‹ûõωÎD¶,yûáæÝõûß^.Jî¯?Ü,S‘³äÝõOWØz{ù\Þ.S^ä_üü+[¬aÙ?^°LÚ"_<à ˸µb±½P¹Ìr%eìÙ\Ü]ük`8 SOíß@ºe’åü‰å"³6W§Å²EZÈL+iÏóÂy xQ3Θ³Wy–çb<^!œgúüùj‘IÃõÂä9œ¹Æó½ñ;(m–kÅ=!gY.h(>,S͓{ø+’£óžÌ³0 §"ìÌâó‚gLY+‘hÒk÷ t¼¹ÞŠÅ ¬h1YTdœN9‡Ei1±Y0U ù’• + +_×ËTñ<é?V¶Z·qeçð¥yÄ'Ú¢oÙïà©,Lp¸ZNDpÅ2&´¥íhÛ%Lé\Ÿ6íR°díZš4Õ+W™áJӜ®/{·uuò֍#ÅꆺºýnüRÅêùEõ câëR²Ä­ý«—³H9˜¾ +hųMëIabU?i›ÜO€;|ÀeÕܹ°ŠÄyWpõÚ­3ÆA.;‹Ê=ˆ=zhÀ—(_Mås©2[Iò5c'ä –)!ãÅáWÅòÜVõ¾wŠöè•Ðè£ÛòkµÝoñåK¹Ù»×Ô1&VFuxqZ)Æ'êÈcu2DU™[(€ð5Sšç§h¬p0*)7]ƒ-0‘>lk³ ‡–G›¢m³÷@ïÛhS*B"´~¸¹»»z‹mXcµƂ,Ëj³ÇÃꈾ‘Loƒk²8¹éX' 'X^•Îq}`Øß <ㆌVïÏf·ÛT.žOƒÏ‡’:¢/@n´¶r4«z<8Ð͸yxŒ$©Ÿ3·èâÌpã«•C©\Ââ báy”šRG©*lTù5­ÃJOaFæ¯Ë¨N(0 0ÄÛZs î—@ ¶AääÁëýÊï¬PIíúç¦ý„ƒ}[>úqû­pKø»|…sCôã{v®}lZ¸Wî;ßcé¼D>pèúf´D«ÝXê¢,ëîÙµx,»™*ð9Ë»;Ú΃=ÐE¦ù€ÁV„Lö]°BA@ O´h”¨çЇ÷`•èS~z´›–º>ºŽúhøRÕÃx”÷#ª™Aú›µž­•@Õ  z¼IOðËÿÈæØ\ðqsŽñÐfºP&¢!; ‡RdæF±—7ŽØüØìÛ4/ DaJüšC@^/Å}]9„“Ú¯ò…´ñö‹¨ Q ó÷ØìB{®6*5DŸu¿y!i—D7p‚˜¡ëŽ$ u„J%>žÈ}ú`ñb:‹GJ+þ:MˆÎ£Q$ŠÛ|‹`‹¬…Œå5Ùѱð9y2z&â¦\Gd×Ó«:.ÝèbÐxþX­>ÎæLÐŏÓêñ2Ñ κªËö{¼Qê+•¾¸<èR)Â]ˆÖ‰š4Ÿ»ãÚtO³©½Ð"Ožû„]^˜Á¦7tˆãer‰½1$)è^‡Ù¿á%Ü`ï¶|ÁƪÜwDY†…éç½£«z{šA€µok|¿»º]ÂVý睯†\^ÿôÎ}pÈñDâä5‘r›¦ë}ËâŽv؋£Ð ìwëÖØ1ŽÜÞváX}Û¯¼Ûûó´%õÞÜá3Ü%~à),ßw]ÂϛKlÇà<”‰Á|Ý'ÍfàùDt²ÃÝ\A@pÖÃ$ÄöŠiýº‹M©ÎûØ@œ¬ªÓ¶iúîÈÁóåùºèê„왋A„n•1sátg!r#ϲcz’°Ñ~7ˆ¢–œªÃ!Ÿzla¬·üó¾¢GÉM ĸ‘Êuý9¯I-¤6Hò@N(T&Õ¡–«•Ûõ½þ~ÞQÌöKgEn +ºBĉK&GÌB‚#Ã)8$âpéÉ\dÖ$—E¨€gkw˜ËÿDg%õQ;ðs7]aÎÔî +Hw $²àH`5&ÿ+jwÜ ’Eas`.ó¿¬v§SÎǵ;k©À±˜€dŽaÜ{¬Ì€ow›P4sT¿©¨ìCEdhÙó¥œé~~ÛIØ{m™ü3¥œ× ö%+ +cC=YÁó:˜Áí™ ^Ø×Ál  +±]õ”†ô²ê_ҀþðvlÊxéf1p l‘ê„3`ÿ‚ä®Ç¯úùÄ$Ü|&†ƌ؝ÛÌB¨Ü`M€àbß×øÃÕH2äÔÐ ¯Ë~’EÃx¹ï›-d/˜§†e…åÓ\ÔþöV:yrµk)t„ײ£'>ˆ3‚–"Ýá¹~©ËmµÂ—ýòzGýõz¸õ`í€jÌTÉLøjì)¶Oä^·ï§CôétÂñ!óÅn« :Q™8ÔFJøQș6G†0PýŽÇܨúÂQ +þ å¾îèf +U ;¯jhªj [ßìü*JšŒé Ý9ዸÛìLƒÝm|ôÂx I}³›¥ïøØՁp$ AþFa#F˜ +ž$¢Gø‚gðêRqÿC{Üi?¡#‚a›‰ª:ôE§Ï13±” T" EÃ7š0Oκ„ |ŒÌàÚ>WÃ~Îj¦,JÄgȆ½yB~±h [¢–'6ÑÙ§³v€VÁ‡ØFžÊٹʬàñã­ø=U_ðCÅ8Î:áԛÃ04W"€< Nào¾{¶ÞsIk„¾1ǃ—ûä±( /¡¾ ¬^\ÙvT—V|àñõ­Ù˜µW6¯¹¢BÌí»ªÚǑTÝCuGPÅHø¬¬²B ˆ>U‘¥Ð𧋭©ÃÒ¨ÅjßbÝ +ì@’GXe:a TMØTÛj¨I …âI9vµiVŸ¨"ñÉ=ûàÙ=:.΅ÈcIülpø­Df/_*aG6ëÑûüS3üÌþ#jO}ƒ Ø lÁª~ßr•XY„Ž»—Ø3">¾£^ÝGN1›À-ÅïþSšŒifP”£°$Ö7áÀ6ñ“g[ÆK/ԉzÈôëƒõ—²­š},>ñ¶ß&"ê£Í~6--`ëåïr¢óq\$ŠgHîœÖÍÚç¦âLiÄ«ò¢cæH#3Æ!’jp‡Ÿma xŒÅøø$’ƒv8y @eqRƒÏšë¾BœT'€Þ³áCÁz>ï˺¼)È¿ Àiž)` íÓ¬p÷ú8´ž«þãl¨vÏ؀ÀñïWÿ]r>Äùž?ñAL@bj¹J®'ÁÛdVŠâ\j:Ô! 'ώ 9à7ÿ£ËøýnÈOÎ|:…´*S0!¥ÂÇ>}lö l²¹cÕÿlfî endstream endobj -1372 0 obj << +1388 0 obj << /Type /Page -/Contents 1373 0 R -/Resources 1371 0 R +/Contents 1389 0 R +/Resources 1387 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1356 0 R -/Annots [ 1376 0 R ] +/Parent 1359 0 R +/Annots [ 1392 0 R ] >> endobj -1376 0 obj << +1392 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [289.8576 392.4739 338.5646 404.5335] +/Rect [289.8576 239.4581 338.5646 251.5177] /Subtype /Link /A << /S /GoTo /D (dynamic_update) >> >> endobj -1374 0 obj << -/D [1372 0 R /XYZ 56.6929 794.5015 null] +1390 0 obj << +/D [1388 0 R /XYZ 56.6929 794.5015 null] >> endobj 410 0 obj << -/D [1372 0 R /XYZ 56.6929 769.5949 null] +/D [1388 0 R /XYZ 56.6929 661.3973 null] >> endobj -1375 0 obj << -/D [1372 0 R /XYZ 56.6929 749.8269 null] +1391 0 obj << +/D [1388 0 R /XYZ 56.6929 635.5371 null] >> endobj -1371 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F48 950 0 R /F62 1060 0 R >> -/XObject << /Im2 1049 0 R >> +1387 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F62 1065 0 R /F63 1068 0 R /F21 714 0 R /F41 940 0 R /F48 955 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1379 0 obj << -/Length 3862 -/Filter /FlateDecode ->> -stream -xÚ¥ZYsÛF~ׯÐ#Ue"s`pÔnm•ã؉·6vÖVö%ÉDŒH¬A€!Éʯßîéž!‚RR[ªçhÌôôt}òZÀŸ¼ÎL$t_§y!Íõf%®·0÷ý•dšµ'Z©¾½½úæN¯ó(OTr}{?Z+‹D–ÉëÛò—Õ›^ÿtûöÓÍZ±J¢›µIÄêÛ÷¾£‘œ~Þ|üðîý÷?z}“Æ«Û÷?Ðð§·ïÞ~zûáÍۛµÌŒ„ç¯páwïÿõ–Zßzý㏯?ÝüvûÏ«··á,ãóJ¡ñ ¿_ýò›¸.áØÿ¼‘Î3sýÉÒx¿³Á’Ð@ ¾+¶–:#ÝV ˆm„ŒY{›bw}®â:ŽÒLyƒx¬Ð¼ÝªÖ¹eTf`¦¡&_À¯#Ò3’>g*ŠÓÔLõ9(:wwë:1MČKØãö.9r‡K8̸„MæZwLv% -b”"%†ñç‚ c‡M›´a ZÐoZAHØ#ö"aãDRi”¥ b‚­‰Ž -³ç™T \L°5É¢D€VNØø_§×ƒ,4ˆ5j3®wˆ¿»);ß1¢³g~BCÄ©ÒDMÎB“Çí55>Nè_8Õùºä36˜¤GI1îœ-TôyÙª¸8_í¤Xk#c…ÙL¡Ð'C“qjO¢s­Ç2ûµ_Ðeô•˜UÑ+ŽˆUÓBÑã®Ú`XSø…¿tÛ.'!0(y -¶#؎} yàD ì¹@ùâá²xõ®¢ÛÇuúm)Å&éNGÛ89?¨†ðN§Ð~þ¤iâғ«DVŸÕÆ¥¬®k¿®I -Ú$Q’©d -c ñ¡iLágj(T‡þÖ6yš†á'&Û-ÅRküt?¬7íþòpÖq~„ÜDrìÚÁ3Ó«moiOÆfØõqç|DêܐÉá€7N­¦De%Ôô>‚Î"“ÇùT%¼a«T_º0°<é W‚Ö€A┝ÀŠu[”¶|µ ºØD:3ú¥È W¦*8þ'Z¶ÝW,¡®Ý[»÷‡`©lvvó…ù`Åw2mÌÐøúïøéƒ=¢$¼V`PB.=Qªf‰%Ê´,\AÌ©.›Ó‚E”I™½(A+F÷¹á{^ýP€«Ü 5è>0¹$Ö<Žô 0œÖ(ÜnÉJp^:Óv´OÙÒ©š¶§âp ìÕg±ºpT©$æiÞ$ŽÅãÒQE¤uºtRBé¦pçSÓÝÛÂUž <Å[0ʛ „û€¶»£/1)L”%qþ“±fÂ%-ºÇôÝm~ÇۍQºU¿#Žsôª+öÜr‚¦fmlM„Eçö»Œ+R¤‹NCL<+4T4[F(DL“'/›Y,MЄ¶Ám·Ã± ŠË“pC1°âòxÞî)¼‹]½³{Ž™iÐÏB wè©HFêÂÕDª²Lkˆws²)˜ñ;Ëú¤ Ëf±…àóX•¥ƒY®Üiuæt ~Æ¥S&8Ng\ÕÍÜ•ƒ2r0T5›z(1§áEîǤdOê¯ B]#üu¯6EÝ«ø˗°œŽDœÎj)–Š#‘ "\œßªk2ÞäH×ITp|>Aq9Â,%8×?#‚þ]ˆÒc þGèøù(}Lu9JTÎê -DÛ­ý…ÿ>ØãÓ+â ÑÅù9—*ðy6ÕŸÓ(H;àž0ê ô"¡·J_TM@ÆU_¹š )/Žc¬Îï$0V¥y*ŸÃlx/fØßÙàƒ$…Îc5”R¸áØQç - {ˆy‹Æ¶Ûˍ¦É¦¡Q4OÔØ£ 5I¢¡Kª%'F„ozÒPÆùû‚ö¥Qgv~G|õ;ðSsþ>[4°MB€òKk¦£’«È„à®åo–‘Ãb‘bð0ÏJ@›=8@bQ2¾D˜¯Jª„)@Q”e…FâîÖ±F‹Øë´%{Ù˜$äÑT6r;õ€2ÄWÊa°³õ=µú¡a&¹,nBv㞦W29x?¬I…¢®€¬IšY–Â{rý~ëv»ÅZ?WxôTY¯k¸¦0.«J1{)$…Å*Ø_ HȀß2 |C³Ûµƒ‹¡M«iÈhh‡/±±'ͅªkå8‘ lÏ 9”ƒ_RuhôãšM1'&ÂF¦xç¾øb™]w¿®­ìòË3Š,¤ÛÈ S­ÞßÓƒ¯ôf>*ÖÈё æVKqŽ WÍâ_ -HÑ6³,àþsH>+±â`›ÃÞúÝ -¾ìŠR1O¥-j6 ‚/A.ðR£ ›ØVYb‡¶ñP•¬N¾ž4†˜òHããÓáê]”h5ß<»¥ØHÓÕëp_¸»ßñžŠÿ093u˜äÕ_-¾ ÂzBž3§±ÓVîvÎ0„c¶=‚`«Ó&#C×ࢸ㹺}䬲¤ —îÄÔg2¸—}8y(1w; rsn‰}Q5ÛΎ34墡‚`ŸH å±í¢S>¤FOÚ³û4šQ²nZ¦unß°XpÂÕ8<Ôè°@ÃÏÕå©0՞ž`š`g1ۙùDCïè]Ãû?ã_ ÓNµ³À:›r#s `4믈WBÈ ¢Uàÿ¬Œ¥ˆ#P葌c•‘Œc•:ãÀHÆqª¼ê©l,cìúš–žNP8t×(lrõ‰ž/"­ö‡ÖՙñÓRd,¥‡¤féèƒè¥`ÂÛ,÷qüÅ8UIˆ÷QÏÆ©cªËqj "8ë«û§uiëâéüÞ^®Ÿß=P-l?¹ÐØD9D„ÓýÉ+§‘ŽürÍ%ãT<ŨûÒ%j^úGkÃTÃi,À9$´¨¤“ðÙhŒ_ëu4CÞ† úAðvõ´|̐ ª p†4ž¹¯ƒKÑä’Q.’K<*ðâ§Q„Ëäf a…X};Tu¿öMû\–Cé\Hh\Öº Hh)¾üLG¯Ð²ÓbøŽ‘Ê°íCUZ~3Ju0líl}¸j",«bÛ´ïšœpAoTǯËéÍ=Ž{xÂ!WïÏðMŒ?öˆGf7_4ú^Gƒï:tv(ÛußÖ®æ±.[Dÿ¥ÒŒVQbRäwUS.‚U*½µ9–`— %p :õ¡Å›^ü¼°"*¢y—`q È -¦ÓpfLæCùW{j9YQ»#‘AŠ8}ቷl)u$!»{áIøBpLn°g«N^(™;5Vú6t”ÇBMØY€ ¦z‹óÕFiðàŒ~GùØô¾ Ȓ®¨2ª¾ì ËRl©\–‹u ùXчcížæ8Ü‚.ñxá©K,*‘E1(/ïþþÒ;ÀHc¯¹ ó‡lœî!Hª„Óa  /òª?LzáþÁGÀÍd/A ÖÝC†Í €+?Ѧ%昪qNj†~í×C]m\0 =ÿœ!́‘Kj¹V‰‰Ò,ŸE5Ï ¡”¹ŠOI¸Í.¤Ø>ª–  m¼üM¸öÜüߟŸ0N#eê«b‘€®ç©gÊyp3ç<|7|Îúÿé5£ -endstream +1395 0 obj << +/Length 3964 +/Filter /FlateDecode +>> +stream +xÚ¥Z_ã¶ßO±oõg…IýŠ—d/½´¹¤{›E’Ù¢½êɒϒwÏùôá iɖ½ ŠÃž‡äg~%oü“·™‰„ÊõmšëÈin—›q»†¶ïn$óÌ=Ó|ÈõõãÍWïTz›Gy'·«ÁXY$²LÞ>–¿Ì¾ùû۟ïîæ±³$º››D̾~ÿá[ªÉéç›?¼{ÿÝÏoïR={|ÿãª~¸wÿpÿá›û»¹ÌŒ„þ1p¡Ã»÷ÿ¼'껇·?üðöáî·ÇïoîÃZ†ë•BáB>ßüò›¸-aÙß߈H噹}‚ˆdžÇ·›mTd´R¾¦¾ùxó¯0à ÕuÒŸ6YdbÜŎ²ƘԲˆ„­ÍS“G‰ŠUÐr,§´ì¹PË]µžÃ_S5ô[ôûíN/3P`ž¥·ÃÎä\‚¨ 2—Qœåø¸µËju€-ˆÍ¬ Ÿþiw'³™ížÚº¤ªf¿YØÑí +õ̋M¼¾kÑõRÕ5×ÙݦNKÅ­ëÐ.m×ÁâGÞÍuº•‘R`ÀRF¹1±“µßoÈT^žlC« +ýüÞ6–ùªþiÔÔØ"¾ýðñ÷ÿ¹“RÎ"ªy|âN¥]ûº§Bå¶ä«wz¸¡qªÀ]T ÚG±¤ ž±®Ynb‰Î¬šM'•i”Jõš} ¸®Ø—ç:µ¯þ°µg–F s‘\— pMˆ0ZmΙÆcŽ¦•k·ð³ÝUÏd Pxø–Àÿ{KUNT¢Zü5³—÷-‰âÝjm»+z2(²<ÛÑ, @ºlÝoÙÁ~k­Ü~;K3:Ša#K{Ý´Š´LÞßÄe&¬ Σ,Kó¡€*U¤„6跑à¶Øö'“'ƒ_3³_@{½[2Ô²[9Êsl‹]±±½óJhØ"œÂ¤_ö¦}¦A̬j¨¡ ŸÕÞû.5?Û]WµÌÓ6Kë'´C.š= ÒõES¤YbÀ¼hî‰ûȌ¹nîC®Ëæ¸P}0ó]„>ÍûjcßÐÖmŠ/“ÕŽ»ßÎy}åé +T@Ï«K\kÚÈåJÇãE€Iv fp¸Y»ía/:*,Û¦'Ь©¢b¶ÎîžÑÀþґuÅ eñØ ö©x®Z´¥fn—á—6våў<ê úa Uzö«0âóþNÎìîÀ\`@~¸?¾%bùT4kÛ·ä‰vÉúÐYÍVEU;úßM·ó×TÂÌ~îp*BÎj êÍ׳NJñÒhö<Ÿ=õޝC@“lyFªÂ^ PE°g( ¬€(8ûžêzڇÓ1ý2Ð<3/¡›¢C§„-áq×Õ3cQ>ëêâ™ùüÞ¹¡ËùxiÒ[uՁvúvב‘ÖUß×|PÌ+ZÏ8©vG.Ûô]& [œJÔÑâTÞ]×í Õ»u¹ºr ·µôë”áx¨ŒŒ<¬]]SrmñÅמ™Þ k°ª÷yºõ¶rè4Ï·SsÜgôh­CÕsÇ~Ï\µ!£Ôñl]· XèÁGJd^!8`PŽ{0Šª$’ì ¿±È۔4A×ïT…Bu<=7ƒ·ÔÅf;µ¬Þ‡"dÚ@œiËÅ4n Ðê´å6´ÅæâQ#Ž#vx&ÿ*Dl¹/øEÀ6¸3\ÅëÓe¸öLnßʦ›ïË-D(¿ŸG&:b™é«s¦óÉGq îpHG³´=ªGĬ Š\§¯(Āò=ćDýüíOD,ö+TóÊٛ€ GÑ]‹;W‘ãÐ[?pK¿cÎxìîÂip[,?ÉYGe[l8GB«YË¿Ñ´Ù"Õ±´X-4ᄃV-ò„jÞC?(·û¾«JKlq@õѝ*_*æš + ž¡Hoz×8yùß}‡ë±%ÎÁR³ùbi¶Â)tSgÒɊ›P<Ôí»}QIë,:w°A™Ü@&Rh&G!kŒ×@ɱٙIžXR’Dyäœ3wDáOÓ6óãr ‚–ãH¿ßem™‡ iº8ûøô†ˆÑı<ÄY%ÀDºŽ(¾¢µûõU,¨ü Cc,£“V^ãB/ #{Ý.?¹Úë ìÚ>M‚vÈ=c¾rh?îã„?cvÃOàÙÑ pÖ¼Wýñ¬*ø2G +„󤋘¤ÓÜ ~%ˆr]F¥ÀåŽ[ˆ/£RiÇæÕÙ×Äôc\’‘>™`IeŒÖ +LOLp :4¡L°„,´@ÔwÅÚRa`»£ûªH¢XHÍÖÛÀµ¡œ0q¥!½CÐýݍjݱŒÆ Â4DòÍS!‡„üŒ$Æ‘NSsÁ ðpw»®Ãфf\BjˆKX¸äØ.a5ã’,uB× d;‚1J‘Ãx‚mÁ…±À.Œ$Mcƒ&ì›F€»#’CD²C$$® RœFY +Æ#&­ñtd (öˆH8zA?#D +¿¾Áá¯ïâ ²)„iÄæ°Çí©ÌaOU‘z„Hx~ )ú‘‰/¶ÈNè‚ä‘°glôˆ4ê£ý9­ÆÌÇáÌC šŒ¿.!h3EU2ô۔v ^2s$¾:‰»FFÙÜáÎ à #œéO؈"ÊÁ¡þ詅ij‘Í_U¼‘êx¯‚êë2¨.2c¼áæ×v^°¡3b„­‰Š’Xeׅ\RŒsQY”ØʑCàëìš/†HhD³|ŽÆ=Ä_º89;_0¢³çyL'¥IYÚÛ/ýT.ME9>ÓŽˆã$’ú${÷òT-1,Ò~á/í¶»“ V® ¦#ØÖ>ÜòE ü¹@ýââ2={WÑî㸠ý¶tE’l§£i„œ/TAx§Ò8ye¥iâÒãQ‰¢¶ÕÒ]Y]Ñ~ád¹2I”dÇ$&!rH ¦œMM9›š†Ì)5Jb¤!Årz0)€ŸŽâ‡ù²ÝlAÎ;ǐ›HO§¶FðÌÔìC벿ix*HCB7¥w¨à\ TxçÄÚjÌTV1QCMï#è,2¹ÎÇ&á;NÕ¥½Ës‘¾²5 h$Ž·±n‹ÓHçªÓ&R™Q¯E^ธ>÷ÿ†m7k¨k7–ëV~¬•å“]~b9ØðN[Ì¡Õ¼ý î½µ;Ԅ· + JèHOD”Æ'KÔ3XYØÍW]v§ Š(“2{Uƒ +=V ö…ï†ïyômGår_œE;W+ :†SÁ•ÛM/•y;š§liUMÛSE±ÝÒíÕß u|a©2–xOó.±+^¦–*"¥Ò©•º‚\7…¥¨­U]±aÊ)šÈÚ>ۚ‹Î ìgf¤È…˜“·?²:±?&àöÿ9…@¨k„ß®áÀ¤h{/czæ€Ó‘Щ»Ö…+֑Hƒ.žîªo2ÞåJ&ÇIâpðù Š»#œ\ Îíψ`¢ôbÛ Æ¿¥¹.GéË9C]á#ÁÜoøç½Ýc“í§RÆ \`Á¯‹¸&äGA1'Ü#A}‚^$ü#ŒOª& ãª¯\NP„+/Öc¬Îoü6%|ZûøC>A rÇδâl(]áö»Ž.q.º˜·hl»ga½Q3?˜å0õˆ5tmˆ$†t,™–9سICç¯֗F©Î<ì|F|ódß|^Ö|?4°MB€ò·Kc¦ƒ;$g‘ Á•ùRƒ-X¸KÄ"i8að­s\,—v뎻j)Â|VRæ`»å/;SʲB'q{k‚Z£Iì…툽WΓ„{4¬‚3õ€2$gÊ >öÕ+¢ú}ÃBrZ܄ۍëMO2¹ õ!©€[“4c òsrþ÷Úõsýœe˜ú%d鍧U¥8y’B\xò£'ü$È d÷Ôî]¬4 +@¤àþ@UOøˆÄ†,(4×Êò§K +OeÂß$lê@ôã Ȧ8e&B¢ +MQ,bmåó@j€ñdMšO£åàÖMôîØ7¬l~„— á~uE÷TÖPæ ~¦ÙÏÔàL4ôFïþÿ€N3Ðǀ9€uvò(6pW1¦Á²þŒz%„œ ªAþêX +At¬cþJDÇ©Ó1V t¬Ó؛^œ uŒE?@ÓRÿýÖ) +«íõƒ$gŸ¨ÑkµÙ¶.Ïì˜S‘±”?×;y•Ùù`Æ/z*€ð6Ë_ÿ¬1Åd¥|å«Æ#ӕ™‰°¬¯V‡yiëâpþ>‡[—««S¦ó¹G{©M”Çømä`r:SG7=~3‚Ž’ñ%<ÅxBúÒ]Ñ2L¹ô/ֆ¦†/H0߁¢dN £:~Ð먅ÎQ¨.èaÛeÒò¡@>@€BÈ+ÀR}’ÄۅpÀ Óp8‡†ðѥϯa<üfzB«"|ëúš}ün]Å?b›Î…‹$ÊbÌB“Pî ̷̳Áp9‹Ó Ñÿª£eendstream endobj -1378 0 obj << +1394 0 obj << /Type /Page -/Contents 1379 0 R -/Resources 1377 0 R +/Contents 1395 0 R +/Resources 1393 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1356 0 R -/Annots [ 1381 0 R 1386 0 R ] +/Parent 1401 0 R +/Annots [ 1397 0 R ] >> endobj -1381 0 obj << +1397 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [353.2799 540.398 410.176 552.4577] +/Rect [353.2799 390.6622 410.176 402.7219] /Subtype /Link /A << /S /GoTo /D (zonefile_format) >> >> endobj -1386 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [84.0431 109.336 144.9365 121.3956] -/Subtype /Link -/A << /S /GoTo /D (view_statement_grammar) >> ->> endobj -1380 0 obj << -/D [1378 0 R /XYZ 85.0394 794.5015 null] ->> endobj -414 0 obj << -/D [1378 0 R /XYZ 85.0394 184.8801 null] ->> endobj -1385 0 obj << -/D [1378 0 R /XYZ 85.0394 156.8765 null] +1396 0 obj << +/D [1394 0 R /XYZ 85.0394 794.5015 null] >> endobj -1377 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F41 935 0 R /F11 1384 0 R >> +1393 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F11 1400 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1391 0 obj << -/Length 2882 +1405 0 obj << +/Length 3058 /Filter /FlateDecode >> stream -xÚ½]sã¶ñÝ¿B“—Ê3B| Ó'ßÙN•i|W[ídšä–è3çdR©sÜ_ß],@‚2Dú&ŽÇ`±Ø/‹Ý¥ø,‚?>‹–d"›éL±8âñlýtÍ>ÁÜgÜâ,ÒÂÇz·:ûîZêYƲD$³ÕƒG+eQšòÙjóËåæ8àà°ßÕMA+ÌÙ`sX?ÄÞB—¶E“àd¹)ª¼AŸK· -è *‘S‚â<‹ Ç'ºý‡ Ohóêe7- È.È.J‰-b¬ÛC¾Ý¾8üæd3þ†/õaO½Îq,D6åààl‰TÄGgœè ‡ûkèɑLÇ©sïg3{'3É"éáîýOü]"4Sє¿ó±Nû» ¥³g$\”›WaGÂ2Îõ8w‡à>tyœ¥™r§S™êùò’ÚÖ:_‡}çëÒ#_—â¹+*f]”_ÈÌÊ©¹¡]…ޝGuiÎï¯Q$/ÐÍÝòÒ^"€ç䜣뙞×{GÙ츈˜ÈŽŸ;ënyÆÍ>óÌî3N¸[ôŸ1wtyÉî®nÿ1óëóÇ°‰É0äA§Bj3­¿&ä1äNF7OøÛ\lÒ»X$¹"D½Bhçp†ÌÅ­Bˆó@díD1¡²dèXŒãŽ¹jh{¿„#뗰kœ5´95ž'Ì:O„ƒÎ¶í=áwž‡ä‰°×{"•Lx¢hx€†w܊>펃CˏݑYsìxFA¡vÁ¤ö¤Ô±—Rp8LÝÃÒyА w$"ëŽívKKÖù¡9#H1Z©‡âHÇ2®Ü6'!Ss$NÙi«ü×ÀyCPû¾"ßWÙ2ü¾šEýûªUäbwÕÅî÷F ÈÐ24àk$¶2s—¨ ÝFÈL8‹yï€èFœˆÎ…סÒîV†èÁō¸2ù­þ¹ÌŸCĦÏ1¾…ÜýPnÛEYÑËuõ´k_¨ûoàÛÃñ&Ì¥M¼1›¸±œ?š-ˆÕ¼©Í¦è¾£Ž£‚¨#Ê uŝ¸ûpAð¼²ÄnAmڍePWÛÜ<Ø®D˜íj,Üðið€þˆ[û˜·VJzˆэ=˜õþÉF'vÜԒo0ä7ÙÖk‡“äuÁS–x!WæùЯêvH¼7G=‘e6ÄDÀ²j‹}U´±tÈ8Ö©¡c‚h n \Gkðu\—˜j -)½¸LªNf€¯kzT¥¹i&œ„.^™f—¯ »€ìÐöÍßü|ùá§‹å h¶ÙÕUC $©%•O³÷V2R &!ìò}[®¡}9ls“ðâ󝊎”Ž;¡µ³tHÔÑ:p˜Ðé@x¾ÙXIZ=‘Ÿht{ýž–Às–Ú5f·û¹x.%d,” -À.¼X´mSÓÒ²Zo›"¤I,őĒ$†y’àˏ_™#H@O šÃ‹ÕQĀ·ãSUlðê  eÒQâómY}£Y4vI{ÎçNb_z·½û|ý™<ÊP@#ú‘³¥½Cõ¹ªŸ«W+YÇ#…hMqß !ík„½¼mÑáÐÀ?h7\¦'“Ôá°ÄÐ]([ -ß]὆%µµešÍ Š?ʳJì›MAZv EùÅ.Ä- ³é܆ gÉc -»úLnk³@Ç:"N—vl -ˆëö9>[6ÆõMjí=ò5ÐY[%Zk윚¢÷ùVc蹁ܥY7EÐø+·yëÞ8TvɶlÚaŠtÄ˞ƒ²ùþTEX¦œ ®ÔxÜÇ2É -¼z^XÅY"JýkOàS ô8¤ƒ£LÒk¦Ã" -¼åY™Fly³¸¸¼¼e·Ï31¿8©w"¨ü1®·‡5¢·ÃšÔ{Œi¯÷1Ó°Þ>S™Æ›5‡P h‰ Í=¬ÍÖ¤æcL{͏™†5÷™Š¿${»ö"aRB7®½‡5¢½ÃšÔ~Œi¯ý1Ó°ö>SÁðëŒx»öQÊ"™N(ß#èn‘&UáØk~Ä1¬¸ÇQ@bïÿ¿U‘fL«)øX§-ÐaM™`”igƒWLƒF0ØŸû[~L¦-ê*•é ‹yX#sX“cÚ[ì˜iØb>Sþÿ°X,ãdÂbֈÅÖ¤ÅƘö;f¶˜Ïô’]£¶oÓÜ|çúšîchî°&5cÚk~Ì4¬¹Ï4eW_£;äüq¢'â(kDw‡5©ûÓ^÷c¦aÝ}¦ÙWéÎ3ós"–ò±NëÞaMé>Ê´ÓýÓ î¦_§»r:›ˆ'|¬ÝÖ¤îcL{ݏ™†u÷™¾;©;#Ų?Öú¹‰«gñ¸Ë7¸ê‹DoŠ¶Å:+L¶ÃmÉ_Êâ™z[ÈÌ·–€É²fò5Z¸ÛQWQ®i—6¨o@ËFKªón£Hw‡j;$‚Œ!g{,öek(AžîÕ0`²Þa¢ØДI{¥©•t¦po˜«jnzñêă '@¬4›/–·1£tÅ™83JkFSó‰ç+Ü?˳ä}9V!Á<²Ó"˜^z²º ó[ê¿Ô—ÆVÜ£„W\äÃ. î­B(*dÙP…Ý?ò§Ý¶ø>ðy®“–£Jüþ!ýZÿ˜wAl“(šþ Õß!˪’ª™¿08œó¹ýd™%}qqX“Áêb^}rËaåî¸à§ûH÷œüÒæ°V’ÅóÇüKáU.»úVÖ!Çk _è³ó°R‡U\#vXžX$BšJ"Bv{,Ŭ Ù_Î`y·+ò½˜Ï К* vî ¾ûÄ,|P>Ðaï)¯l!»+ñÒZú6c06…Ï!v:óüWð©€{þôoâzw¯4“iz"´D¬Pæ£AòúS6œ<Èñ¢ÿ7ڑendstream +xÚ½ZÝsã¶÷_¡·Ê3J?š'ßÙN•Éù®¶ÚÉ4É-ÑçhR);î_ß],@‚4?|“Nç’!°Xì°?, ó…ÿøB,ˆE¼cŸ)«ÅöéÌ[<ÂØgÜð¬,ÓÊåú°9ûëµ 1‹,6Ž¬ˆyQÄ›Ý/ˀ v¼åÇÏ7×ëþy{qúËÍúóÍùJ(oy½þéŠZ?Ü^|útq{¾â‘âˏ¿ø²¹º¥¡ÀÈø°¾¹$JLŸ¡·W×W·W7¯ÎÛüxvµi|qýåžDG~?ûå7o±·<ó˜Œ#µxŽÇx‹Åә¯$S¾”–’ŸÝý£èŒê©ƒñã2|(€*f² à?ˆ‹çANY^¯²‚­Òãsz¤vV<”ǧ¤ÎJ3øŸ²H+Œè‘ŽoÃÌç1iØìÓó•ŒZa2âËÃñœGËò9ہ-Ÿ ß>ͧœwYòX”Umi°cê=‰:=îiFBôâôtoµ•D»oœÃÙ¯NÅxÁ4žs+%´ñµ6^†ËC•žvåª.«<}NóÕ®|J@’vßwÃÌ¥` +#…î³b7$2ri˜´I Õ¯+QÄ°¾¡a…ûùn@ ï±8Š,×6Oª +wu(p*ã…uYFËD‡Íz—kjéPá0uˆAï9K_høWOyUšŽîؒÒÃ`#ÒØñqAÛÁÌwøiãÊ¡k¹Ðûtk¶"õ.²o 犩XFsÞ¤OÃ5cÅ[ih‚“ 9üêЬ¢Œ™ £`f+âÂ7\/ûl»'±YEß*…ÅJjX8!¼åmþ'Ó»»ô!9å5uhÕa֘‰Â‹˜{×h_ß È/B_–ïÅ´ 9õ÷;T,“â•óò>Éu†­¤ŠX(yh3¼šü9àÒVÔ©N:q¸L†læg‘ˆlº%y^¾¬~?¥Ç×ãA³ôÞ]IŠ²¦Fr8䯤‹B ´š²›:{ ©”—뢽–'j<¤iÞÌ Ešî ÉhÚeUrŸw$ëðÐ_†A|´>ˆ¤ ¢åI§°ïD‚F$é«å} +nŸÇb©Ù!DßÀöæ5)=°þÂǕ‰æ †3O…v—P@ɯ¤t—þêy¢ÈŠG¢'}Ó?y¶ÍjêÙyŠ0(cÛr%ÅÂ(VÝðL !ÇÃÇ3žÔt^Á©±Ý#üaö 5¶y–5,kÊ8 9ï3!dE5êu§¶Ô& ±½/OùŽÚ”Õ‡ =;K¨a>”pº©AƕY$OéÀ9)BÁ””=lä¼ ±²ñ”ÅŬÞ-¯‡¡#ÓWLÊØ¢ÔæçÍ’ASZ‰ßQ"új!¿—‡£péãA/æ=dhf€°ËEÐh;ˆñø­í(…=É©×,všúÚ:ô<+Á¬#T­ 0”Áòîn³‡WÌɁ£ÉSP<„½¥0z„¼BP‚ +Fª.Š€3Ifª¼mZU ¦·‡òÌö€n,O@»JS9€.×x6\hëÊJ»7;eƒ¥TÌhn¸TwvÆÖ{º) ƒ 5B÷jKnòÛ6×;yc”‡Ð0›‡ÐԁveŽåaę±Y|kÐX"FPüÝ4D%ÃiÅ5äS¤d7¡Þ•0WS|áÉoN=¹¡$‰›{ÑñŒÖ_º¯¸KƒdºC4à +Ž“í>+^:ï\;;pî>ʔ1‹UÅVäwó硄«„Ôõi*|‹£@xLkk–ߦòŽ‡S¡katЋÍނ ‡cö”è퀝ÓñPêJÆ7 DS[ù‘ÍB"gæ«Ë„"¢¨=ˆj‹R’3pi½v<š‹ÙºZ'|¡&Ü&UMŠ ªó"R‹Ûúçó«å¯^À6Ѕ‚ëH­8 šš8Ø["ª·ÇI"Ü÷CGŽd¡Š,¼7ÈF5l,™ç{a×ñÿ ÞA…í?ƒw×ÞY.§Â WÙîMÙ°˜CM>©Ý2 h—ý’ +°ŽvڕQ¸\_Ò·¶„ë°m±.êa]„û.-ܑmš=S˜”Ðç†VZwŽÔµÞ¿X”Z +&ÐÍÝúÒ$P99ç=X½—G+Y¯¸ð˜ˆe¯5pËczcà±Yg$ŒÀ-â§âAחìîêö_W·C—‹tKÜþc›DÙàØœ)Þ¯·Gªs!:ü¨ÉÊ!y¸‡ò*¼ û¾_=êWjþû}o¿7zWRÉå^/òíC/œÇEè¥$Yì3%Pq%î>_=)Œ°›;úšƒ€vFAY䯸x°\ðšçO`oß<¡ó ßHºÚè±@[IÑ@uSàû3U'Pvܧô%lÐâwDÉË­eSd9RmñNÉ;E>´Í{T+¼˜£=$)ûÆ,×E‹´þ‹‘C@`PC`‚jmC¯Ë­C´‡(8¾èzb›áUSHéÔeÒolú¶¤CUÊæa š˜2Õ!Ù¦fÅ¡> ¿ùùòó§‹õ õh´:”EE$¹%}Wf‹VÒóÁMbÀ‡êl»Z—Sžè /ߑhD…ª1:´qƒ>BãvÚHOv;c0Y $çÑz·×i +g‘™£W»SK)áÆBWX…WÖW%M͊m~Ú¥£¿@)zKÞ±ÆÉb ¯¿<DÒ[ˆŽ4†‰ÕnQ䀳ã±Hw˜:C4’ø2ϊ¯S2õ;%N©ÏùÒZìRVC{ï>Ù~5r‘ ƒèVÎF´NÅ×¢|)ÞÌdŽˆ e~#4 $„4§¶’ºFÀ¡ŽÞ~ðÝ¥LOúR‡ÝL?—ûº¶.\aQÈÊÍ3Íî•éY…·JlëEAY¦Eöl&âÐÞ´°!èXr”ª¾líVlC[Äái®»꺣þÌÔ¸nHM EXƒï Æ‰Ú;¡OÚb¾ñXÿhWƾ­B•ö‚ïTýÈp:’‚ÂÌȳªîސzªÌ6Ȫ¿ýÊEã*Ž¦Uv¹ô]=§ªâ,#‹~ԁ°§4ynƒ“J-Ó[¥Ý78ÊãXu•zl}³º¸¼¼e·_ð)ÿbÔo8»c0qÆo‡kÂoË5ë÷”ÒÖï¾Òa¿]¥.ïö\Ä,ðe0ã¹Ã5á¹åšõ|Jiëy_é°ç®R¡ î â÷{I/#5ç½Ã5á½åšõ~Jië}_é°÷®RÁð/Ä»½‡š’Á^™ù—kÜû†kÎûI¥÷o”zßQ*àvïþÿî(À50‚Ú~& +×D,×l¦”¶Qè+Ž‚«ÔcîßúK01lp.g"æpMDÌrÍFlJi±¾ÒሹJùÿ#b2bpš‹˜Ã51Ë5±)¥mÄúJ‡#æ*½d×èíû<£ʪiÏ® Ï-׬çSJ[ÏûJ‡=w•Fìê[|ÇW[òß® ß-׬ïSJ[ßûJ‡}w•Æßä{$™ +ãiÏ[žq¿ Ϝ×êŸ{ê=vÔ]|“¿bR̬tË3î¯á™ówB]ãoOÝ ¿Žºßä¯Ä?…„øßܤþôßj¶¡ƒòVFÑHªŠ÷!Æ(ýî½ý5ÈüQç[Óÿ KQo?endstream endobj -1390 0 obj << +1404 0 obj << /Type /Page -/Contents 1391 0 R -/Resources 1389 0 R +/Contents 1405 0 R +/Resources 1403 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1356 0 R +/Parent 1401 0 R +/Annots [ 1408 0 R ] >> endobj -1392 0 obj << -/D [1390 0 R /XYZ 56.6929 794.5015 null] +1408 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [55.6967 706.497 116.59 718.5566] +/Subtype /Link +/A << /S /GoTo /D (view_statement_grammar) >> +>> endobj +1406 0 obj << +/D [1404 0 R /XYZ 56.6929 794.5015 null] +>> endobj +414 0 obj << +/D [1404 0 R /XYZ 56.6929 769.5949 null] +>> endobj +1407 0 obj << +/D [1404 0 R /XYZ 56.6929 752.2918 null] >> endobj 418 0 obj << -/D [1390 0 R /XYZ 56.6929 551.4149 null] +/D [1404 0 R /XYZ 56.6929 436.1631 null] >> endobj -1393 0 obj << -/D [1390 0 R /XYZ 56.6929 523.4719 null] +1409 0 obj << +/D [1404 0 R /XYZ 56.6929 408.2731 null] >> endobj -1389 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F14 737 0 R >> +1403 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F14 741 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1396 0 obj << -/Length 3167 -/Filter /FlateDecode ->> -stream -xÚ¥ZKsÛ8¾ûWè¶TUÄ€$Ž™‰3ã©]g×ñÖfæ@SÍZ‰TDʎç×o7ºÁ‡LÙÙM¥*Ä£4úù5d¹ðO.r eõ"³:6BšE¹»‹{˜ûùB2Í*­ÆT?Þ^üðQe Û4I·›Ñ^y,ò\.n׿G?ýòþŸ·—7ËUbD”Æ˕IEôãÕõ±ôùéÓõÇ«Ÿÿ}ó~™éèöêÓ5 ß\~¼¼¹¼þér¹’¹‘°>áÎ,øxõ÷Kjý|óþÿx³üóö׋ËÛþ.ãûJ¡ð"_.~ÿS,Öpí_/D¬lnOб´6Yì.´Q±ÑJ…‘íÅç‹õŽfýÒ9ù•Ç&O²&jN€ÆÆ©‚)`UoEÛ–yt,»ãa)óÈÁ3µîðè-u6́u±sºªSãà\Ïß؜µÍ Þ¦j1v¥ïóNŒƦv±òÂ÷Ŏ•Žm.Õ„kGó™ZÄ€³¯Rab•fÙäL¢é©PC^+ -†§’B Ôéb¼ï‹Ó{ª™ãÇyNjgÖØéùŸ÷®¬6`PJÙèɧl1C¾©ç½a«Øï]Áó¨rüz•cƒÂ<ØP¹G>z?ž*ÿåIŸC±Á¦Í¿Ð¬u€]m¼i¯”sˆnS ¯Éc1×´œXðF˜-Ýú]ŸŽê“Ä„ûÿÐý°ÅN­"­[¿LQ¬o“"#IþºQŒ©ÎEO5EÙÔ¢Vaã$yëøžjæü‰U'━Þ*0‘U`À ùa ³Ø`,˜¶CÀ⨨O̧¼Y SƒYà$A+˜ì#žîÍBKݛ˜’*ý=fñG’èÿûÿÌ@ÐT™}à FT¯˜A ÌÀßy…Q{ë^ØdbHÄúuzª&&¶Ë8ÏM6åâ’Nörð*AäˆÉ8 AZAQì_ìB¾øñ9ÀÍMqÜvƒôy¼ÃBºçyaëA4^ö˜ê¼°{*¼&_i5ý¥° ä)‘¾ÎCO5ÃÄTØTÚ)zÁ*¬ ÖÕcµ>z0ý _höòšä c#ù*<Æù"°ökU*‰š}5JÕÔÔ-‹šÜpZeÀ.”HS79©o Tû`]µs„ðO4°³"!A‘¦2CQ M™Æ2‡ÂS½_¯«8*ؾ>»²#±x-ʇª¾Aê°9` @ª@3¨J¨m§´†ÇÛád Û¹wêY¶ ‘”`Ûpµ—9T²I®·~ù / ä¬ ‰Èx¹g¨¦Sªºsf‹9¡‰®¡¡j·§úꑯÒ -Rm»oꖧ‰m(Ž®Hq RB’Ÿh*ÏÒhn6\û÷±h6~£ s(;0^¹ć+JֆŸAʖšìÎ tG'Ð'dnƒï9ˆÅ÷кUyìæp¼G¢Iƹc]C1 “˜ÆöC‡Ò 4p@ÄEÝ>9½¹‰©qÝt.Rt3&Þƒƒ˜·LB‘k™3™w?d˜y]8Ä -S;‡¥yÕî‰ |±éX¯^™fòØ÷¨×ӌXûÒdDÛ¢;} -èá҇ëÏü8Ð3ԗðüp¬½„‡2j\¨™;2¤•‘çMG–× Ö~8ì¹óópé{Gm²û̞Ú=ìêõŠý?„îkéöÝÉқ›Öu|w Øpù‹‚‘Ä;±+ÕÇsÑÊ ß¹móH?‘Ewǎ&8¬ž¸4ΐ¬Õ©Kã¹tðXXÜ¢‡Ý×ô&TÔÝöy)¥ô5©0ÑŸE‘Ý`‘ÛUåq[€nÆy ¸ƒ7x“G ŸcôÆvc–KÓ²kì…bµæþ±­º"ìc éÏ\½r­­ÃKŒ=¼7?ŒÁÐÚmÝ}B橧ª{ )O4£¤ûí‘ít=kWÞöô êúx‹Ãw]Q1 Û ²ôµÚwԙ¨Fúܑ Âàð*†½IþÉ Ù(’ÁG“Ñg»nÈoršßæMrµ94»Õ¹¸#…ŽS­B.¢§ÁÓ´–Ä©´!6ÕÍÜ6&6&‡/eMàwpùµ÷°C[‘|l#P–Ç{!Yï [/³‚cP7›¹«!à¥6{3À*¨‡EHÍQ¬ñ…*Ȉ©HÌÔ †CP—iqBÚ1©joÃÀ™wÐIü ¯¯EWÌç'n)˜ácÕ[ê p[?‚³÷azNHR‰ØêD}CJ”HÆY¶dO„VÅ_Ò՗cÅa‰FwGŸ+±Õ èSôŸi†üÝoÊ rô'Þ}ÜïTÙV»êÄÉ{»5'z÷>ªÞbä½wÏáe`^ª‰‘PB«4(­øºbɶÕ_srÍ¥&ë%Bw:ɤV‡S#BÙ~@h0ÃT!³*ʾÐßU5ù§åš¢zDb1ÑØ0y”Áçöøe -‘LàŽÁÉoK!¿{XÍ9Isìf 4Î2•[©•÷¥ÖˍŸË4ä¿ò¹ÜVåÜ>ylàL6FÂR €ï fÂ!zÆiBc’ðÅöâ$ïôä¶Ûé­Ç‡v®Cü¤QØ`”õÜïÉu>ÞXyR {܄¢OTôKóäñ%Az’ÛƆdƆ3ˆ4¿úèo‚aɉ5˜8z+m7ìé¸:4Œ&˜ ¯~ãCÉÕlÑ8·cŽFF¥N@‰UQK•ö…[ŠP«)„Â÷?¾jÀ–·nÜÿX–Îù8,§–¦±{zqYo]Ûò¡› ?ºÇaöM”w8À’UsXÓÏ'6«s¨){P†ïæ`ôð!Ӊƒ+™Q#SþÝ GÂm8zÇ«(B±(¥¢‡‰ùàH€w’ÊW\ĚĦÐ2 æ<µ6ìî€TÏ{¶ãp—Éõ1¯n½Éûuhù÷èªn©WЧÝäQYTwwä@|i=“cÈ^•³ð¥ºÃï]´Ž)є¿å`PèօS¸úoþôPr˜±d<ë1žºVÀ0“Â=`zy+fáämØrÓl¡*í÷ ÏãÚãnW„òb³…×™g‚™ÄáZH•ýoáúì{o–ÅI–¾ñÜ;":ÿÚˆfAÎô–> +stream +xÚ¥]sÛ6òÝ¿Bӗ£f" ’¸{J§uçêÜ9¾éCÛŠ¢lÎQ¤"RvÜ_»Ø J”“¹Lf¢åb,û ˅€r‘éP(/R‡ZH½(vWbñc?]I¦Y9¢•OõÃýÕ÷ïUº0¡I¢dq¿õÖÊB‘erq¿ù=øñç·ÿº¿¾[®"-‚$\®t"‚nnßÆÐϏnßßüôŸ»·Ë4îo>ÜúîúýõÝõí×˕̴„ù¯paÂû›^ôÓÝÛ_}{·üóþ—«ëûá,þy¥PxOW¿ÿ)8ö/W"T&Ӌgø¡4&Zì®b­B+å0õÕÇ« z£vêœü´ÊBEéŒ#5'@mÂDÁ +ðz·ï_àLRµMÙ!ùa)³ $|Wö}¾®ù+dÄSU>T—OeÍ 4µMÍËçû=0·§vL·¥¡¢Î;FÝ܆¼«:ÜCå Çzà.¤²’24ZGöˆÌ‚ÒAÕ<–‡ª·+©$ØÚ9íŽÛ}_µMGCՖpÊA€åcMKÈÍÈ`{0àØl·/‹ê!"··#m@£b1ÂѕÐÁýÒDïÓ>•‡Cµ™=#-Š9ž>êªë½¥_Wø² ¾!ø¥=Pä̈́–>† Hfm?®@Pޟò <o³m”Ÿóݾ.ÿŽ§ùþ},=EMe˜*Pl%ÂT€À23++Þm›|~÷Zb¢ë«é™]ã…`>ªñ¯>ŽKtUó@_t ¤ÙlˆÊª% yóP2\àØÑ !œº¼ÁëKǝºÇöX3M^M¾A=1:x̟x3€5;F8r{Mø›Ñ[œ§tL< pìJЪ$RÁMC˜ý!/úª(髬x +˜j™ø¼s֖žUEÞ1ô\õíò慠OG`Û1³.í ˆbSú;èó3‘¯ší!ïúÃ2 ŽEî,…û*(,ú Õ Éw%㪆~aéÎÍÙÃEçEÙ¡‰¥*øØž8ö'mA:nzÎP—kÈE•×3L<—>MYn¬jàí܅­ÙZ6å¾n_œaZ‰¶ø˜7õ©¾e¡D_شڜ§äÏ9ã<·æϺ$Fâ„—ÂY"’P鯌g2 +Ññ|<ƒÓgÑR°÷‹kÑ<k1H3N—óEaš&‘öo\€„|AJ’ú­ç2t̙¡Vðm)>€¥Hp¿`/Áõ©\`ÅXc:ÎB“%¸ïâÓB†"6FۃŽ°ˆïovÑâ] ÇYx'r뮼…íàl£o“Q +”‡NÒÐȌŽtoï9͂CIŠi‚}~(›ž°pÅ蒂§e1Š´5 ¶K@‘Ù˜ÑF²à¯¥ Ý%“ Þ ¨¬#^FèÕi0¯k\ä"7ŸŽÍ¦<xÁm œfڟ›‘O€Í^èkz +$D#NâàýpÌÅTXQÄ:[‹`lÊRv€Hä~élø-dâXÕýÊ:‡lŒóÇ14ãÂîieÀs5ˆ«™Ê¸Þ1Ôº›D3 ‡°iÀR‚Å×ݔ~S–{'èªNÀ¡,þ|eŽM +é`¢¾}›e¢Ð&1‹Õ˜¶~›ßXÅ`R-VQ¦ñx^HˆPè ‰ñHÚσåLˆ´ŽãÈ¢Yl€f±eñ ;‡Å^1>Q ²j1jƒ”Vecá S‹ê1§ þQ¢âoQ‹?"0oüïÿSð J©/©GõŠ8ªQ ì™WèµëòLÒ$4"Ž_ça šab¢ ™ ³L§S.®›±sEÔ¤D˝´ÜE¹ +c$ċ^\ª¹Íu?JŸñ¹ŸÒ9/ [Id²×…íS]ö@u¡Ð;¶£X$¯ó0PÍ01¶•fÊÅ»A° +ëMõTmŽ6™€ï¡Ä—£|ELòœ'_Û%hx¯y ‡BÜÎU.APðPŸ@ OŸTÃ„5%N«ØMµ™æÓö\ߨöCñ^íJÊîOné +IƒSOi5ìƒÉ$”Ùr%ÔØo7› +» +9ë×Dzè‰Aì­åÅ#Ötç58ä@¬¢ T ªŠ5Ö¨Ãr*Ž!Æñr8XÀr¶zN0³ìZ")@·áhçY 9}¦8kÏíô^"ˆYij˜Œ×·å.2ÔÐ.Uӗf‹9¡[ ªÚí©¶zâ£ôŽ‚‹î}Ût<™Ø–üèŠ..’q(¤.“›ƒª³()i¶=šlh_Æ v˜,ø<$Œ¡ì@=†ÛÈÄ(>œQðmؤìdsæD×ہ~\äîԈÌyÍQ,v»ÇöЯŠc?ۆÂL4J9Öàß5„AYÄ0Fi?|P˜ ˆ8oºç’±ww!·m_ºMò~F%À:B0ý%•P ä±Ì˜Ìš2̼y‡NF±ÂЮIJ¼êvœ ¨Â榓¦#7ܼ^4;\jz±qÍ4R¢:ïOÛCºôîö£kÒ9††ò‹ÿcc%<–!Y˜Æ…ߐUj<ËóUGÁ-oZÛ±4µ}pü_“Þ§æTïQ`=PP{¯øý‡Ð¢ü\”ûþdêÝ]Wö¼ 'ÜßRl 8ýrŸkÔ+5øësQËJB¯Ëº}¤Hƒõ±§v«'&#ܐ=5iĐI;‹Å®.ZØCCý ¼é뗥”2àÞí ïUqŠÜ¾*Žu~º™"Š;Øq‹'y*]ÊWröÆz8Ã¥iÑwœì¹bµáïc6Zõ¹[GÃC>—sõʵvìº\v$ymnŠjSÖåCîšË™ëõá%š¹¤‡úÈz w=«¶™ÆãýÓ§õ·ˆ^÷yÅ$¬7ÈÒçjwÜÑÇäJáÝçŽtcG ¿&ñ'Õ¤;p‘dÚ¨L,èõcŒorßæUrµ=´»Õ%¿#E&±r±ˆÚ‚§a- +iœojÚ¹et¨uæ»/eôÀïàðëïceÛÚV>Ɖ(‹ãˆ­Œµ„ÚÊ,gŸÔívÎÁÆàð“~ÑÁ*¨‡… ÍìQŒ¶…*ˆˆ‰ˆôI.3˜ÉËE~’„t~R5V FąèĺÎkÞç³Êù¡á§™výTµÇn|íÙ<±çnxNHR‰ÐđúŠ()ùQH%Îñ!Šé®>+vK„Ým¬D¨³K QðͯPdï*Ÿš¼Ø_–3~•e±’‰ +e:^Žë2ñÁHAOd*îà,ÀÐÔ:“!¬hV·Ö[»O84â¨ã‘PºãnÏJ™PÜ´Döðváðvø¾ +2Æ7—Êfn+ µ‘ÑW\V¢%Si€í¯.]ZsÃÍ{jƒ¯5wF/» ™}›)^½yÂK’„±ˆÕ«^D†q"ô«^kžÄ­’ÞpϘz–†ópÄìÛ®«ÖCDzå3 ] +¯Ã !Ðà³ô‰u÷{—ªÔÕ®:1òAoõɽOžsÏz×/®30/ÕHËPc ͗–^±d»ê¯9¹¦ +ŠR¡³@¤£.§S^BÑ~ÌÐ`„%¨\dU}á{W5dŸ±ÿùAº™d$š2&ÂM&›e4“åø$EҎ;NN~[jpùýãjöÅüØÏ*h˜¦*ûºR+J­ó… ?—‰‹ÅKQWÅÜ:Y¨áLæg€ß“œ QÔÆ.Ó`ð…Ÿöâ ¯ô\ÖõCó±ÑÎuˆ´. +β^†5¹ÎÃ捑'íQ›7¡è#üÜ>ã/þi‰- ’“Øæ+’ö F0Óül½¿vŠ$'Ú ‡ÄÑÞñ8ó@àj[ª5gŽ@ãL»®Ÿ¿ 2¹šË[΍Ÿ‡£’Q©ã²ŽÈ¨ £f¥9Ó`»"ÔÐ 3þþ×V YíÆõEQ–¶vÓü°ÓñƄ{ ŽË¦æ·û˜üÌÈO<¸c7záTéÿg¦Ï$†—Æoþ[ŸñA,•eÑ|ÃJ‰$Ì"H¿˜)Û±1§œtÎúÿ~ªüendstream endobj -1395 0 obj << +1412 0 obj << /Type /Page -/Contents 1396 0 R -/Resources 1394 0 R +/Contents 1413 0 R +/Resources 1411 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1398 0 R +/Parent 1401 0 R >> endobj -1397 0 obj << -/D [1395 0 R /XYZ 85.0394 794.5015 null] +1414 0 obj << +/D [1412 0 R /XYZ 85.0394 794.5015 null] >> endobj 422 0 obj << -/D [1395 0 R /XYZ 85.0394 453.4423 null] +/D [1412 0 R /XYZ 85.0394 349.7668 null] >> endobj -995 0 obj << -/D [1395 0 R /XYZ 85.0394 426.3513 null] +1000 0 obj << +/D [1412 0 R /XYZ 85.0394 323.7864 null] >> endobj -1394 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F62 1060 0 R /F21 710 0 R >> -/XObject << /Im2 1049 0 R >> +1411 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F41 940 0 R /F62 1065 0 R /F21 714 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1401 0 obj << -/Length 2863 +1417 0 obj << +/Length 2688 /Filter /FlateDecode >> stream -xÚµ]sã¶ñÝ¿Bo•;‚O˜<]’»«3É¥uœig.ž -Q2'©ˆ”ïœ6ÿ½»X€2}¶{ÓñÅb¿°»Ø…,fþÄÌd,óÒϬ×ÌpafËÝŸm`í홈8‹„´b}}uöåegžùLf³«õ€–cÜ91»Z½ŸgL²s ÀçßüøîÍÅ۟/_[=¿ºøñÝùB>sñýk½½|õï.ÏÂ1ÿæo¯þ~õú’–²Hãë‹wßÄÓ碗¯ß¼¾|ýî›×ç×Wߝ½¾êtê+¸BE~?{Íg+Pû»3Δwfö&œ ïålw¦bF+• Û³ŸÎþѬ†­SöÓÆ1#u6[(Í🶲`V@²Æ³LIÕYYŠ)+',´r¾Ì—·Åb¹-òª¬6‹²j‹Ã]¾=U_d–)cålÈã$ք(j Š°’)Jd¹º-ट7 Bq ñ‡r»¥Ñá\¸y±«ïV›oq¨ø<(AТjeÑ| j~“7Ŋꊾyü~ù3màäÛM}(ÛÛݨÿlá9³Êÿ -Á¼12ˆY€l÷¸~b_™1ǵKd˜Ý•Å‡H'*(†,óý~[’]à>?ämÔARȼÛØ[Uâ!Lhƒf¦àBÎç^΃ì<æ€÷9& qÈ%ZŒr‰`J -s‰È~˜J8–y%]Äa].ë„Yƒ`ãÕc˜pÖt—²°pÑrÎ6äóŸZÐ}WTQ¶·‡|·Ë‚ÎR3o£k&Ð+÷¿æ«Õáý—ûC±.?n‹êšþ¬%óxóŽlöž0nêͱ¡á}ÑüZ~Ňӯès=eð¸y¨ïÊU±(?®/ !†4ÅïÇ¢i_Jc$G±ªšÏÙ»8®ö”¨:în’iŸ¡&֗‰ÐòªY‡æ³v/ î0ìø 7œFuU,áC¢øŸ$tuáM·EŒ™~Jéߊû&ùXø4P=À 8$ðþñÆØuôÑ?_®iSË¢×´ÜëIC$!¬‡x¶x 3«Eá_ҁ(‚°À{ÝßïëCÛEN®'äÃz™)Øô9wÙPÔ졨Þ2™…E‘ô©¨Ùl±¨’+&•õ“ÇI¿\ß?Ï X¢Z©3höyµ - -àIsŽd|ژýÉü?Äô‚I'í¤ Èc[Æ”.êÓЌi{(½”® žM¸Bb8é ×#~½.#f=8šJY¦Ö/f6¶‰r’™ÌèIÚ¤;»—›Jj¸Á¦|/ñœ<ÕÏ1‹y1³±Y4çL{7" v]Ó óž®·'÷×3ÒáxÿG£äW× ‰®ÕzŒÊb²”øó«©B8j˄†`é - ÷tômñ ç²*Û2ôÉ« ~nòM1Q•TFW·ÅD“)ËO­bà!-hp2ëSØ dãªÈ [¨\aº¼…Âu &+›¶\F`(_á{SÐ7ošzY™ÍcÍÌ© †OêÎÛ°êð|·F!C«í©¢ö´ß¹§­(ÓGÚ ¸˜Wà@.è §ú“dê}Ô÷ŲĽÅ*ôü¡A“+ -Üc›‚†¡ûQI¦†Ð©er¢,¡iàzþcÊy•Êxìê¦=á¼$27 ©mú:÷m‚JfÚäá»Ú†¼›§;‚6þÔ4­’³AËö°²†ÖÏÛÌÇ3Gû¯Ø²®Öîa ÿµÆd¬˜5Ð,°?0Æ~Ê =>Zé§ÜPáۖnhÕ|ZBÐSBæq—ië=A¶ô‡=BJu…ç°9BFñ@„l#BɗU…>QÎ'ÔRz£RgÚ°‰àÒÌ÷@+ô_¡—ŒgŽ[=>æÇùX‡Ö3unó² -ݧÃò˜ÀAStmöÄÙiП{ÎáI-°§ŽßÓ¨ÕupuÙ£¯'hM èδ$,J…÷©Þ/è„c}‚.'µ^]¥§“<=!`Œ–›ªî£V[N  Â] ÙYã¤7b@ƒ5ak!y:ó ûdÞÉ)û(aI7zèèvÊKh(Ä´ü_yMØã^3¸‰•Á¢ÔŸ\áñ-¡a]âD}0¡6óûúHƒUÙPz 3z˜Q: 6À0ûã<åBczÅ寮 ŽëcÜ“¯"ƒ¼ÍÑr™‡¦îð[‡Y¶ôÍ#•ØéãÞ—p¯»Hv}<€ß¦r* ñՆG'…„Ú~ò©Š‰cÊÄëɐrÌ@\Çó!'OQdYÂJï7#Jpo‹.ÿtî9~-ÆgYu’»= à#Í3r·„‚Nwî=zü˜¸)ʼn[ºÖ0Ï­ŠoK|zq  ·E°z˜Ð+¦uóm½ÄZ a})G­ÁÜPwÐIÃb8aÀßåM;@éœmú  ÙÛsH`*‘@ "c@ËÌшãz¡ZF'' òðlþGț8JÍ.Î *REømDïM°‘³ól¬•žÀ·ù] ÉãžðFÔÐjp9mmLWñµ>ðœÊJÊq¸³Ó• ö”k@ù¨U‰œO§” ÖJyòËFo¼,ãó­•T„Â,øË*‡Š»´c_7My³-äE¼§ég+§ƒ¦žÎõó}/ Ÿoc=0xx -ÓzTÈqijûgõ¡’**‰ÈÕ"v Ú5™Ùñ5tbOL?–„/UGÁKŸï­ÿzƒÿN ôIÇ_˜C¶QzØQv?\Áò*.“¥︧—\í GWX~lëô1àÔ|êùšRŒnò Ð€ï+ ÁhxuÛ×u,ˆCC¿oNË!j~=ý$¬Ü¼*‚B°«ŽI¸ÍKêñ¶/ÃïUÊ•wC }§¡E?¬öQI£Ub_·_ÁH§ô KÝñ*7¨Êp÷T)¦T,ޛñE9õŸ -¢QMþï€>û¿<úÑ–)çäôOÍpŸaêSI¨ðÔäþ²-™Êä„èÿ¬O*endstream +xÚµ˒Û6ò>_¡Ûj¶,’ *'Ç{'Û»“qíÁ™rÑ%±B‘ +IÍXÙÍ¿o7 H æḶtÀƒF¿ÑhHÌ8üÄ,NXb¤™i±˜‹x–oÏøl ßޜ ³ð@‹1Ô×gß½Vzf˜Id2»^p¥Œ§©˜]/?Î&Ù9`àóWïß½¾|óáê幎æחïߝ/dÌç¯/¾ Þ›«—oß¾¼:_ˆ4óWÿxùÏë‹+ú”8?\¾û‘f 5 ½ºx}quñîÕÅùÍõOg×/c~WÈÈïgoøl lÿtƙ2i<»ƒgÂ9۞E±bq¤”Ÿ©Î~9û׀pôÕ. ÊOp&U"”"$ÀØ°DIeض]Ñ/švY´È ,Q£%QÊD”¦°¢”¸™_oŠó…ɼX‹t¾*òÇzÞ¬h¾ß”Ít›f_-iö³[µ-ë¦Ey¾€±RóMsWÜ㙮¬ó‚d5-ºº2©[Öô©÷ddËeٗMU4î€ :¨ÃnŒÍž—…Ìı´,•yVUå@~í{yS÷YYw4ʨé¶JÝz¿ý Óªµ@!u~å1Ïê% ,±Ðn³ÚãκÂA–ýó6.ëuUø]½x1E~·)óe’O¹Ã½Èb­°°¢¶)Í,¤{uÓSg›õ=ògûû|Ãä)SB¥ùµG¹jªª¹ð•[FM·ßn³öàv_¹v‡r€–¢¢Êúbéˆmœ)Ž­W +͸€ˆ@¶˜åYÜ7YiXªõÑdO=T0-D2KR̈́2â" Åêa‡ Ž„-Š:û\§» ~,#ñøöT`ÿ1«BÆLñ8šp¹ +HÏ0‘ĉÊ~_p"b&R^p/œG¾eµé} Èé=µãK†îǏF²,VÙ¾röu›UûbXÐu"X*"ãh©›¹‚AO=©gPRªùSzA=¢g5Òs^Y BX”5¸ 0vOå‰f*ÖòqJ¨)®µdJÁA0¡…¤, ¨§½µŽ ý»ÃöÈÁ¶Í­‡ê3Œ'R‘ +ÝlQ÷mYt¨xˆÁŸ!t,éƒU7´™k¾ú@‹G0YµnÚ²ßl_P°5œi•ši8Â0ª›¥<Š'žì=,•Â¯„“eߘž4pMÎk¦0™pO×\®è«=lð3„";ÁQ,2BS´ãÐfYæåi%ÞÁÑ4§¼;m`ìËó½=í¶Y.Áà¸~ÂfGPØ¬‡²ʾ,œx»ò@t2LËô ¨娈inNH ä+¤¥Üî·4ȶ;î©O*€Å¶êÓIVyèéðTV3Øî;‡pÕ´î‹ßÂ{Èúonqڎ3ÿ÷¦¨K¬î Ý‚GSÝyêd¹,š/³>£^YSëŽØÈM¶O®‡ãÎC•®W•Û²·a6>®úÞd"²/êné÷[­×4ìºò¶¨Iã÷Êú#m“ü€â†%!„ ßÒçb^|ɋbéy4¿¬i:£æH§:û ÍnÁÍʝ-0º-‹;NÆ1(Æ[f»]U’\á.k! $9Ì R•¨„@¶ƒbvç ì|näüÑCȟ<‘˜DG¯.¢ˆäm(ìhf”œ¤ÖûbV@X 7€„ƒ—¨„AÀŽ†ëŠÐpᜏdÈç¿ôÀû¶¨moÚ ³¦À3œúäÏGøÊÝ'8®ÛßíÚbU~©Šú†>üÇJK*fðN2‘ÙG‚øܬ÷u!9øÔ´Ÿ0Ðáð{jnBæãïÚæ¶\‹ò˪ý +Úâ÷}Ñõ߄£XÖ™\»Ø/wí”OòŸ¹;ÆÖoBзYÝ­Š¶{îjZ½€0¸E·ÇI¼ŠP¯©‹ÜyŒÿõD×7ß KÄtÓÇhþ­8tÞÆlÓõt±!øøðÆ؍³Ñ?¿ZN‹®Ù·yqä´ÜEÖ<‡ˆBhþ¬ñ0f:Rä…·Ÿbf´Žg£ù#ïwMÛ^…ƒ›}XIÀ\<®¢sq›ŒIMî“j4“‰uP$)>%5™æ¿šTÉ“J› H!藫Ã󊉪–ÑCM¾M ZAü4O ó¨™ÿ™F0™JÔ;²v*K÷i„ƒúÔ5]ØS/¥€c‚'Sð’ ÚÂÍd¿#/“ÍŽÓNTJ³(¢¯Þl*•J'qTÞX&ƒî¾^,Xà ²=¯‡ V¿E,ñWo6KÄ9‹L*‚bÜuaEƒ›/vMSœ_ÏüÓõ ìMNgDÔû$·Åpíz×"˜Püù}(â¶ü¦"Ó ôé4èÇâWÎe]K¶°†]¶•Nò£ë¡F4ÉòR–¤Ü_ÁRR¢Ï»m\@.ii³ù+ ó ¤¯9ˆ¬ìú2w“6‰…KŸØf]×ä¥+tÁØeΜÒjhüM½· ϶n©#Ò^᪪èªz\¹£¥HÓZ i¸˜×ë~3”?UlôIù U€}Wä%®-–öþoo$(r%í§Ùº ®½)OSG`UÞ H‹½:ðhþޖ7ñ%óÐÙ6]²sNhk@TUfowØ?^”Ó:£Zfe£.>½£Ü¯}º @ȯáht2Tž@þK–7õ*`1܃ulÆ×ÜX1ËÔ×JÍcfh°¨=e† +kÿZÌP«yn/†Ð¡²‚ífî1&Ó7;š© +¸%:øÕHaíõ°ÞÃ5Œü &q¦rC_Ö¤û„9 °¥DÌDZCðLãgÈ'1© ɇÞ¾Ü3âít/A:É¿ºW@{[ٴӝËobLMÍÉAî* +]ð…ÄŠ0Šç‡fOeÙQx´#*Ϩ(±2†‰qôDZ…Ø·/jЮË[{Â~³wë?gK·AÖg(¹ÄÀÕ®ým€´/MÐf‹»ïc—ªLØsGÈ­õD»Ú·`wm(sÀ”¡ôïFd¤PûçVý›UÐ¥Rƒ_;ýA-Š$ñPÁ÷8·Åžûz€àÔ÷ß¹5kHë¢Á¼'%ÀI‘bjìwóÇƹemËÐÖ/aênSX©ÛÕ2u:¯šÜ¾oj3J@ÕˆòÒ4|´ømÖõ# áõ¬ýs@·ƒmûN‰›ÚLÄ"¨Ipqæ(‚i¾PçÎHÁH,=<™ÿaã&öü•G12R»ùëõscçɔ+% ˜¯²Û§¤)´•¢Ž¾Z“‹´váÊUî힡¨¤Rg¶yÆ;˜9¾ƒá׌?ðî¯b†õ²9ÒáoþOÀñÜÅÓT†ëïR§p$Ž(äFóûoîÏ÷Iÿ‘w–·endstream endobj -1400 0 obj << +1416 0 obj << /Type /Page -/Contents 1401 0 R -/Resources 1399 0 R +/Contents 1417 0 R +/Resources 1415 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1398 0 R +/Parent 1401 0 R >> endobj -1402 0 obj << -/D [1400 0 R /XYZ 56.6929 794.5015 null] +1418 0 obj << +/D [1416 0 R /XYZ 56.6929 794.5015 null] >> endobj 426 0 obj << -/D [1400 0 R /XYZ 56.6929 654.5469 null] +/D [1416 0 R /XYZ 56.6929 550.5868 null] >> endobj -1403 0 obj << -/D [1400 0 R /XYZ 56.6929 627.5235 null] +1419 0 obj << +/D [1416 0 R /XYZ 56.6929 523.0374 null] >> endobj 430 0 obj << -/D [1400 0 R /XYZ 56.6929 355.4402 null] +/D [1416 0 R /XYZ 56.6929 249.7563 null] >> endobj -1291 0 obj << -/D [1400 0 R /XYZ 56.6929 325.2926 null] +1307 0 obj << +/D [1416 0 R /XYZ 56.6929 219.0826 null] >> endobj -1399 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R >> +1415 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1406 0 obj << -/Length 3514 -/Filter /FlateDecode ->> -stream -xÚÅ]sã¶ñÝ¿Brç„â“ 'O—œïêLsI}N?&Édh‘–Ù£HE¤ìSÚü÷îbŠ¤¨“¥û†ÚOõö#0CEÑüö!'Øf·Ýԍÿ¨ï鿅^à¬%zk‰X2 ۅ¸Êf[?Y¾(>Ýoýè>eÆ2ma48­²)Œ 0„Ûü—]Þ´'f“ď]–é®Éý¾ -ÿßÖô¿N?º Åó¢õ»¬›¦¸+ón Ÿ-”0 L‚%ÆH‡:+š”†ÆÊqÂ5vŽG±$àúŸoo¨•?浞¨%çwuû@°uÚ´ù–ÚÈ×hÊôÑポk¿Xí{w›M½mé£h_A#óûÚcÉ?¥ëÍ¥˜ OQ]y@ ыX6Ø`“oómCJ_øÿ»Ýjµ§&Q å6mr?À­ŽÀz»½Œç»Më;²´M©å·-Ϝ~à_Æ:jfmLÊz;­k ‹µˆ½´ó¬j&4Bjfu§¤ Þ"žg9ð|]TH¼)fl©ÓÉ¡e½LK‚O¨ýT”% HÛ6_oZ?­¦¿ˆ_½yÿÁÏpGز^¯wU±LÛ¢Z‘–i°ßب¡ ž -§ÀÒ0hl/S¾®[ÿíIg…6+¸·Yäx~Ÿîʶcðû"˸Ú³fŸO±Oh–h,Š„N¨Œ¹g…$9Ó²3IÒb—mMñk>±”‹üèzÓ52ÍZØ)꒲‘íx  ïß|çG!Z×jҖ:‹† i¬j Ð1ú¾ÛO‘ ’P‘ JU¥ë<› S¡VEʏò¢œàœ¶{”jG)9‘9‘¾0•H†Â4øûe"Á9õ?¦åÎ)«û£ÉÔa„$(©_2×<‰r·oI¿“ùÜð>Šz×6à›©³}(83˜xéò |Ê'c`Ɍ•a(x 1Â*D€Ø ƒrä;‚ á„íKńC‡N¼oêk,]¬,<‚>üw9ïvL}֍=‡ápÓyŽjï75ˆD1Ó]V‘.?6´tÚÐr8»OÌçIMîGþb^T”#§³ˆ›ø3µP îÏ ÍâüV Ãð{q*¯Aug5ZÎsw¢¡B, °f<6´†ø»¥Á4 òŒÊÙ9@Ð+:êtçqíª èhë:óð=Á}¶ Äã?@böÉÃ(Їᛴ]>õÌ~ ƒ]c¾îÄE[±Ë/ðŸpb "If@ç£DÏÿ…ÎÔôбtg/4šM¾,î÷ôñôP,¨IöBmwŽÛaCñØH=’`—ˆÃEÐnÚäÙÖ -É¥ ²è¬x¿¼kðKÇâ[t³¦AÎÔ×÷«iÃÉ_¶˜•ŒÇRõ”¥ªnérC5ɳW“éÌ/þÀʽ…ˆÔ¢pZ¯gX¶Öƒs~Ê”e*éøß´)äRÀq~’/J8DåÎ÷î.¥#"FáKØö|¦’qß&-!Ɩ?µRkW.°!þ‚Fµ[ß¹äƹ¬Úb\-wÛC<Š°¢º«wÎšàƒŽ‡º#Ëut‡Ùp‘ÿqÚ0óƒ¤rJú­ XUÕSþ\—ŒõH+N°G)’èþ‰=TÄA|x֝{@º .¹;í«Í)ŒO*<͋WçI-³šIÝ^0Tº ƓD<3•F~}Ì÷'ê †Gr\oАöd  -Ä£† 锥*¦´Â"ãR£„`Eii ¡„˜à9¥Fɒ8Ž§ ‹ß‐jˆÃ8,Z)Vuf2J É⃀²÷[9§¡½ÓЧj‡p¨Äʌ¶>f/G¯:?«|’—Pº -ÿdÀØ¢S—F•I—>ñÐ⃥‚‚ŠùžT”TBŽŠ1šß~¸~÷j,!"£h¦#Á"¥cd unW3jÜôª¶ÝøEÂqÕö/’ñ!¤ÇNTsDMd˜j@ÌQá8 :GÁ—烠Õ}ÊGó6-)ZG°“þSXk‡e=ð\Vòù?<"ëŽðn†+ôÀ{njÕ~vbXÈözE’A°ÂüašƒM2ZÓ`B¹ªÒv×ÕYLWô3^Áà•Wùt0£Ï]Cl0¡Ž“P áàÀ!QÂ/h¹ÆfYg„ŠYP&‡€t);=Uyl‡J³Åª¨¨ä8̚žUa¸o~ÿ²+|”?ôàw]AbU…¾»}X/ Cþ`Åd²äðº„Èo·‚ NsO$6VÛt½†¬Ð}à™z§9@™èŒ×6Œ‹®ž¼6b…,µ~j¨íœ6Ö»²-6¥‚81ÍRÀÎ -kî{„»ô»Q'zC©çõzþb»ðõifc1Š¯{Eé¹èóΗVͤôS± &MË©² dŸJ&ñ¹{>ë4ÞÅc4bi‘ÝøÊF›C: µ¯ú"ôú»GM Ÿš8Pä§ôÓ>’e>ô8)9Š|rdè„ ¦'kÏ£"\‡\ž›~.pŸb œêVzèð £ï‡ÜU€'iƒ¾ü1/ƒþã<K š¹KŠí!C¼ú¯K§²Ã"G/ù¢›5TÂÔU„<á¿çÕ\}IÎ?@¼W¦Û^!T…‹)Íi¾ 2ÈÀãÈh¸-œ{b[Ò@Fi¤y±Æ)–ØÀŒgìç-‘n):EŽ*†t.6C¿›åmZ”Í«à<ó‘{Íòf¹-BÝÍ8ï5å´ VÃ{ä—©5ú¬‘«~‡‘J¡ê¢G༘Œ•a%Ti+ÏÄ@ÝøEÂqrŒwÑÝ¿ÂìI„O‘’’Ž"¡nÔ9BŽ°õ …x&UW(Ô缯€ƒÜi‘FÎ.+ÏûÝ.7`œ¦Xč|¹Ç5ÁãF'=®y¦Çu-ô äz­e1×#S¢­`¶Û•(új|N­}^®†>Ćâ¬3C›œô· -úȺ­&ÇSýnO" Ž æžò·Ö0™tOÎ -Y1ޕ6ÑQîEin¦K#/%ø„×í_?¥áΝäöٛd?÷”×…x -øf^¦o¦»Ó]R&·âŸ\DŒ+!Ÿ™“«ˆÏä®_?kN çÑgÍ Ýå¯}„'wgUw¶vÖ¤BÍƕ3£¼[ÎsëßP`IÅMéY“Ò·&埯`ǝЋ_bG¹™Š_TävRÐÅ© y€>5<„ñû`@˜Ãœ2 yÂ)tƒ… *{iXÌé€%ÂK»ÎKž—ª‰†:.v—‡zÓ<Ukÿ$ÑÿZó| 3 ×H<×~Ür -` ǁ›Ó^-à4ÕÄwn&— Á1 i!1lÚbÙ,–iUå¥OÎ>*²îõ›Ï»Ü2zTk•ì±P˜9BÁJÿqBøÌãP£$Š~ E…ÅAlaÉÅÃ6?;Kpÿ%B1c5V3聢ø“ï"¤½ªZàl¿ -½ò¸?ùA.ë /„ädŠ`†?¯ñäç²ÀÄÚuüæ§~P9BJid2ª"í‘16šçX3z)òÛS’åøC–D%¡DßP®8TÝË®ïÝ¥à±>ŽD}úU@ÜݨNQ3e‚Û·ÚN\ óÒßÓ{ÙFå -b`µ‡­âz #ý㪁BøË 9oö ¬Aí4[¹M^Ü°ØÄj¨¥m^Ņ2ǪW̦¨§×yع/¡Ttáҏÿ‡ÞQ?î:ñÞT|m9ÚòNSþð[ÔÃC]m™Šã12ޗÇ2±(§“ɘòîÑê1éÿ—ðl endstream +1422 0 obj << +/Length 3904 +/Filter /FlateDecode +>> +stream +xÚÅÙrã6òÝ_áGykÄ%.‚¬¿¹øó[e/³(Kdry³îáJ£8MÅåÍê‡ÙyýÝ͛÷WsiâY]ÍMÏ>¿~÷%A2úùâÛwo¯¿úþýë+«g7×ß¾#ðû7oß¼óî‹7Ws‘ë%c8³àíõ_ßPë«÷¯¿ùæõû«Ÿn¾¾xsÎÒ?¯ˆ䗋~Š/Wpì¯/âHe©¹¼‡N‰,“—» mTd´R²½øpñ·€°7ê–NñϨ42©´ ”jŠ&‹CÈÀöWͺ8À±¬šÝ—Û-¶älQd¸鬾+WŊçÜUqçWìë¦)Û§l:»^¸)ZÂÓÖÈ# Dô(‘ʝ±ú‘†ÊÏéS+D-ÅS^!¶t–y*Ýp·æßۂ¶uT»º-<=‡»ñ!RÕI¸œKEB&ÀKØ?3FºÝËjÉ‹ªÍ·pV-5µ°º¥é̦@wùöÈ͚§ãØ)K„5‘&ãóîŽåóòÓú0Ác£Ä(Óë}[Öa/«n¢ ,ýn¶õ"ß2Ì-m¨³ØÖˏŒ†AÇ®8£T$TÓ>gò†ô!§ŸU±ÎÛ6rKb˜j£ÌÆÆM½™>wéTI>É¡øåX4íÙc›(ëdb¹Í<¤SÂÆmqؕUáè(¤À 2/Ä ÎG—^ @½Ý•Á –mYmhž;LÊyî6¿+pZšyáI½ˆ9ziÕHJˆmp­:Î̐k¿Ö•“¼d(Çf¶&mÛñ I³™mÊ»¢"ØP°ÍèL3ÌÛåMKpÔÌ4aÍLXZÝÊöUŸ?0æ¥FëuGÃé­)@-UúìkKs"­€¤ÕqI w•gw¢ ĊeZN†á7È0‚ CÇË04K9&)}Ž´&nïë¾E¯¢tÿžq¹bk#Äû†:ímÞÒðŠ‡‰Ó8ï¸ß×í³(,?¶õ.oKÎí ®ÉÔAk‘»õö} ("jÞ #}ëš~ñJ•Sꇳõ͙#9C» ¿é¬*ƒB;d =ÕÑӒζ¥q€ßߖË[jöŸöO˜…f³¼ZÑxo]M: +­•ß¾n?ƒ–öæ†ÂõÂ0߯^OH£F˜e^À`ƒS!œ‡Yknëã©L€Üí}þÐPû¾>|DÍIg¸l<€»ãŽSø=cÎSÛ6Ï6çڂ§ÉȵICitP¢§5ÎfÙÀNò¹Jþu7àMtJge˧dæ9 UÂD 3#Ǹ*›œ¦¦þö ¬2¹¼ óÐ*Ȑ¥FЬEÝÞŒ–k“ì@ÃY_š ')w¼YÍ£Aò S’ÿ³uÍXŠOùn–ŸI+™"2ÀØXwÄO¨J'å=ƒ²8n6lI*6-ËCÞÜÍÐJ-ëÃá*÷-¬ò–mZ̜‘Áz™ Mµð¶¸XUSâ/uduGï:•H®S Û¹NtwŠPvó±¶É†á„¼m‹Ý¾åe5ýò&vöæËwx…;8–õnw¬Àè9ÇK~â×Ô¨áܗN>€1Á! ¼ ô;/ˆ:+bÖÙÎÆO°/±Q,…~ÔzeZy¢Ë¤¨L¹O^’ŒÁa•ÄKšWûySþZLl$eÀ¢‘ÇTÖŘxO>:@ó@ßùÏB´®En ˆ ù +XՖÎ)bñ0E.܄JŒª*ß« :JUÈøj'§Ãƒ §TC€IÐЩ‘é_¦Ùð2 þ~•A\³-W4î¢<Œýc/猐%ñËfy%Y<´$ßÙìÇØÄ}õ±mÀ6Ó`{[2³ Yȍ'±ÜBŒ‡þѱú÷ × +0‹hhE‹„êãî*™b„’¬[‚1 úP©q_6·4莥ãî‚ç^qf¬ÙóW-ïÀüQ\‡=ƒ¹‡æLI.ïÖ"I62Ó̀7B”lí-¢³ÇÛâÕØvñÊÀ²±ü1Ž% ßSX„CíS6¡ô-Íú£D +÷¡·%)Ú í·eÑ¼Ì +Cbí­È.ÿô¨~sž>Òï8óú-ø`\åŽ7¤1+;ŽM“oxroÃaÆ-#¡}ZŸc´žåÞQU­0ëMÓ¡2Æ^I½ ¹TŽSÄp±R’ŠJHžÿ©(BXEØWQ +*Šƒ$¹fE Ç҈†!Š"t¨¢p&ÁJéÐûŒ–•L‚WJg1è øXÕ÷cQ{¹Dÿ~1e%óÉãÄõCªŒ–O]e™J†^NÅI¤´MO•òÊ®²¢º` 8…Œè¾&0¥»ØêªMØÛA Q¯@ÉæÖ»l;Þ4ÊM#†> ŠSs@x_LÆÀ22Vš®€¤…«g4´K ‰ʑãõ:{ Ǘ*VL¹¬¦>ºÆÒÅʂ¡KÊÄ\N‡Ó…ucË!árb,GõÀ‡š +D’4Ò!«€Ì°¡­]f Ûáê>1“8Z܏ü±œA9‚p2‹¸‰?SG˜‹LùåVO2 >‹yHwuÐ-!­Å +IJmF·¡!#>¶4™AžQ9=jbE@G½æ"ôÕ +èhëzÅð‚sµ ãï iô‰aèÃô}Þ.o}QŒ0 ̨QÌ/ð—pb "ÉȀÌ'™žý ©sô0°t¾;X–ëêpêŒMÒj;?n}„ çb±‘3¯—ˆÃEÐnÙt9'á)ßEÐRàýðîÀ.M$ÔaÕàødLÙY\O¦ëXŋ_¶™•QœJÕtK®Â‚^Èq ŤX½Â˜LŸ9hša~ñvîmD$ yo}ºŸU ÙZüü”*(©,ð¿ióÖi çÛÈe1DåÎ÷ÔlQŒÒÆ£ÊVWr<¥CƒÍT2íë¤ 4Ë^ ÛrçÊÖÇ_ШŽ»•ØW1®–ÇC"¬¬õÑit|%T +¡ñ ÚÛdÀ\6Ìü`‰¤’|”pVS¯L—LõH*ΰG©8ן{{(ˆƒøÔó¬?»`@¾ô&9x{ÇjsN°$ä“]…'Ð<ß³8OJ™Õ‘ÔAñ¼¢rè&¢8ËÄ3SYa¤ç×ÇâáL½Áĉ×4¤=+âQC|JSU¤;Za“ñS›„`Eii Ìl¢“ç<¶É(KÓtú©m0Îû(émKƒV+%º²LTBFiwM«O]9Ó¡ÙtèsDp-©2#Œ™£mJÇfM ?Š¹}˜ñ¤ÆØ"_[£ààˇK?4ú ¯ ¦böÀÏ>ÓǙ•d0@¿ùpýÕ«ñ­‘@™$— +Rœ4†|XHƒ‡Í%5Þ÷Þ.ÃüyÁéÛå)^$ãCáIO-øUsBMb"!Ԁ˜“çS?é) +Ƹ˜‚vçÄ=Mfm¾¥˜Áîüs6Ř=°_VƳ0"ëyXÁïLŠßæhiÕ>º Ü¢ßÈŠÜͦp±‚ýa²“M6ÚÓ`Z¹©òöª-&”þ ünŠª8€ ®¨{lˆ ÆW`Ê1!8Rtéö\¸åû=äž~ +f=@™ua髆B˜»º3~{VÍU™äìD}ÛüÐ+‡*ÿ<%“­·þÎäè}_&£÷}X{æXÒ@^i¤y±Ä)Pόgœç-‘n»DâG•BR—Ž¾sXm^n›WÞx#óº*šå¡ôÕ7O?ï +ˆË~MõR%µF?©¤Æªß¡¤R(š>aèG`¼"™* wb#‘Ø1P˜?ï/8@Nñb úN‚‰ì I „O‰’’N"¡0ë)BN°õ˅ø(†Ÿ†<¯f.€•á3° Üù+M$ø.+Ÿ¶»!C`œ¾Lá“Øȗ[\ã-nrÖâšgZ\×B›@¦×Z0µg®-ÑbC¡²ñŸ¶Qf­ÃWpÓ¿95´ÙY{«`Œ´Ûj2L°”O{©7L6;ko­‰d>\xò’U‡'Ú#JæÁ¼(xBª¡•ñ„Õí?BåþåîíÑ÷d^{ÎêB<|3/“7^v—ž”É£ð‡I+!Ÿ™™«$|VéaU§,Ž“GÕ ò×>³§³*øÖ MÊWn\Q3ñÁ»½?·ü%ŽÑ­¸%=mrSúÚ¤ø#Xð„^ü’:ÊÍTü¢w’’žO­Ï£ìð©¡Æ~§@˜ÃœS “°ázGMü•=ƒÔ,æ|À’àÓ]°’OߪI†7[¾*ÁtœŽ‚éÿ£I´¿Ö<_ Ük"ž«?n» ÈÅÀMƒi¯»¤,1ÀùÍìj.bLBZH ›¶\6óåm^UŖ“³]]Ö}Îy—ÛF*®Àç,K²P˜9A˜ÀNÿq—‚zÝ«TE?Ќ²Â!¶°ä°ýÏN\翄B¨ÈXÕ úÌQü‰‡io€ª¸šw¡/¨w×ù‰'¹¬ÏS<2&U5üy‡¯!?Ó‚nà7^ú™GAê)¥‘Ù¨ŠtrÆ(ŠFëkFߋüöÙ¹ÏîáJñ[ù‰Ø&Bð‡?Éïþ_AÛH¥©œ’ðÙ4•™õD!åVŒ)ßþ?'´À¨endstream endobj -1405 0 obj << +1421 0 obj << /Type /Page -/Contents 1406 0 R -/Resources 1404 0 R +/Contents 1422 0 R +/Resources 1420 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1398 0 R -/Annots [ 1408 0 R 1409 0 R ] +/Parent 1401 0 R +/Annots [ 1424 0 R 1425 0 R ] >> endobj -1408 0 obj << +1424 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [116.0003 457.8291 166.1092 469.8888] +/Rect [116.0003 361.0037 166.1092 373.0634] /Subtype /Link /A << /S /GoTo /D (tsig) >> >> endobj -1409 0 obj << +1425 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [399.2874 346.5415 467.9594 358.6011] +/Rect [399.2874 253.3317 467.9594 265.3913] /Subtype /Link /A << /S /GoTo /D (zone_transfers) >> >> endobj -1407 0 obj << -/D [1405 0 R /XYZ 85.0394 794.5015 null] +1423 0 obj << +/D [1421 0 R /XYZ 85.0394 794.5015 null] >> endobj 434 0 obj << -/D [1405 0 R /XYZ 85.0394 240.6473 null] ->> endobj -1410 0 obj << -/D [1405 0 R /XYZ 85.0394 213.5966 null] +/D [1421 0 R /XYZ 85.0394 155.2922 null] >> endobj -438 0 obj << -/D [1405 0 R /XYZ 85.0394 126.6995 null] ->> endobj -1411 0 obj << -/D [1405 0 R /XYZ 85.0394 93.8745 null] +1426 0 obj << +/D [1421 0 R /XYZ 85.0394 130.8971 null] >> endobj -1404 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F41 935 0 R >> +1420 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1414 0 obj << -/Length 2970 +1429 0 obj << +/Length 3082 /Filter /FlateDecode >> stream -xÚ­ËrÛ8òî¯Ðmè-‹K$LNy8Ïî$YÛsØJR)ˆ¢%V(R!©8Þ­ù÷m )яLùÀÐh4ý–Ù,‚?6KÒ0Õ\ϤŽÃ$bÉ,ۜD³¬½9a„3÷Hó!֋듿¿r¦Còtv}3 ¥ÂH)6»^~Ґ‡§@! -^¾{ûúâÍï—ÏOe\_¼{{:çI¼¾øç9Bo.ŸÿöÛóËÓ9S ^þòüýõù%.¥DãÅÅÛW8£ñsÑËó×ç—ço_žŸ~ºþõäüº¿Ëð¾,ö"_O>|ŠfK¸ö¯'Q(´Jf·0ˆB¦5ŸmNâD„I,„Ÿ)O®NþÕ¬º­“òcQÈEÊ'ÈŔ¦–¬¯×E —biÐv¦Ë7yÕá°¨º¼ZÒZWÛ¯ 9Ž?F‘È¿‹2®Ýv[7Da³+»bëQ²z³ÙUEfº¢®pjۜ2Ô]ÕeëO%‚ëO¼Ùu;‡–ŸÁçÁb×áJ†ósû ˆ9c¡Nîn…;ª®¼\™uå¡_®¯ß#d²,o[„ úÿùB¨$¸°gɔè}Ýv·6B¤8iü8AÁn½-Ê|‰£Û¢[#T‹ï›’?ƒ‘Rî¶p x/6x¯ÞU§"ËÙ;Ù÷)Ú®ÈZ¼ò¼_]=[›ªÊAžHp¨±yÌـžo•¢”„é¢,qÊJhÛ9æa!ÿ–W„zCßWpk -OS”4eoZïˆ4>&Ì­Óܝ2Æûœ:¡ç„5SÝ!6½ß¶ž çêÆ% €îC÷G@2+5~óõ¬±FzuáQ¨RÜò¼š>KBÅSEÂ*ª¼›(P1NHY]ux”e•kÿv PJ0ipxýò=ŽÛ:û’w—ðÀyUT+Ä14„‰v›g‡G9f™Ç)˜¿×—b{èD¬Ã(Rb&#ê(QOñO€©”šöNóžâ|H]ϐ3‘À iÉö'[«8*ga¤%ÝÂùŠ§‹@Â^ÅĽ"ˆpÌRª¿N=ÅGD'2di*Ç"0Ëes„7Tk)B·ë"[“âÃzÅêÀòÂƒ;qÎGéÀ/Þ‹qlÀϤ9œOkÁçÅ<¹ÇR¸=—ñ½‚å<{ár–jðJI”þ°`{Šó!ÉcÁ‚v„ŠAÐëѬÙÇ^²õ ¢Ä£«2ˆŽDSʼ«EüÛ)ª$’³ÖÇ(‰ pS´_f(aôŽÚÔC^NNÄßî#€Ãòo¥¬Ç[fÆá/é=÷oõ â (‚H¡¯“Ù8 ԅ‹;Öy -pV5?tí…G\u>ØMÜà×±eöîµù©Eg¥×µêÅÁË¡‡tÇÖûã<„P!˜¨{ÖÑõ´¢ë² Ä1º°Û¼ÙÞPCídP¹`Å%505÷ó( -%õ 6 > ¸šƒðä` "…lᇮ§8’œ¸Rc ÷h–͍é0=eœ’#žÆ“=ÅG˜ðúð1“6MYDBÒ½E@R'ÐÂ#3œPAÐÀ˜óÇ4P…1Sz¤¨Î€8å-”agSé,€|…TfÓ'½Ãc mãaCÎ.ô(æUƉRÅü@8¨¼Œ=¢^‚­Š}ME…¸» fOÆî¼äÆݞQÄ÷ŒôÊ -*ÌE y‘â6Ùò(íÛ{òhEð\Í’ƒåüK~G×»ßúMc6ÓL$ ö)´mhGvL)Úÿu/f«ævàóå,ZµÛ,òæaxˆÿlJ?ãýÿtÝçC†Ÿ>Q)0ÅûϦ„¹ž«J¡zé…ÌŸ*äW¹Mÿªbÿ°¦"Kû½5«|B¼ôEŸTL˜2º>q1‘Ö5®’©FV,‘Aפƒá«·WWç/nól×ÝŽÐpëξa­'ÖfM±Àr-²íÉ̬CÅJ̄„JÆ.áb³š!p9hÖöøóá†ãfí1]{Õ«Þ3q¨Ž¸Á«Oô˜ë… n®„v k¼ÞnµÆ Ц3„ò®Ò ¼È3LìÀ†2Á°û,|ӛö"°™áe,TO“#:[ãû߇ûüI;ˆÅ«Ê¶¹'.ö΅xa-Û~Hèv¼¶í -;³È]Q!ҾߊDµ¤„gpØ5§*pcKzÀB’(jÙ]ØDÍM7&¹Æ³EðÖféùYbÁ7SËÁ抐(RÛ6ö„WÞ?÷aIJ1´.¿åTÆ’§dàa¦³{ßØûH4ÝÓZ° kÂiw‹e½jÇY¡ œW²w^“ýlw˜9q€\kÊùiduCwÚÖՒJ8éÔ¤¥¾•Øº¡ÅdOê©eúDŸ­¹oëî % ¾Ìó? 1äßmªî@D]Q{¨ÄŸ`ëP .Ãæ@ñ1&&TèÃ"ÎÝ6ÄiП°AY¨ƒ«bS”¦qé$¬¢_(@½tâôé@îqõdá@É£ûž·çü™«FGïeêXÄô|½ú{ -€âýãüß>WH!YHõX.——mÞ*ÿ^¤?yu'vèNä„ÃŽÊXG#ýp%}%ö©±4H„¦n¸Pƒ*f¿Iˆ¢‰¶×kŠÜõcp$&[÷{[›Š£‰hR9ÿkRpr\´]œ¶©ôÊZJ(ªùÁtö÷S³²ç‰8ýJS¦\ÙH¶Þ¸qLNŒûÀ ¡7q€o4ÈöÉÙ5×ËîDwÎç‚ì/ßÀüÕÖd¹ç§3 VùmY8s±;-#3 T?«‘»ìv÷c{}µÎnUÕ}¨z¿¾ÃG!yæ ´¤}Ø8[,<Ê×nK_.î¶þ8_TFî–á=Ù2–$É>[”-+òÛ?YŠ`2ŒR"õÙꍓ°°-–$9(²Ò´í§aÅrð® 3ÏÊé+÷¡.Òg‡ñÙõAÜüÏî§É/¨¾¡6ٟ 6è ;ZHÌæèÞ,þ]Þ~®›Ï¶ÝápÏ|RÀÈÿÔ?tºý/Œ‰l:êuå‡ÿÙcÿŸ0± …R|:-ç¶+¤€1e9—Ñçþ¿BŽYÿu´Éendstream +xÚµ]sÛ6òÝ¿Bo•o,¾HÍSš:©{×4g»7i&CQ´Ä Eª$×wÓÿ~ ì‚_¢ãtÜ=p.‹Å~S|ÁàÇaDF˜ElT2.Òý[láݛ3N8+´b}w{ö÷×2^˜ÀD"ZÜÞ hé€iÍ·›÷Ë(Á9P`ËW?¿}}õæ—ë—ç±ZÞ^ýüö|%B¶|}õÏK„Þ\¿ü駗×ç+®C¾|õÃËw·—×ø*"ß]½ýg >!z}ùúòúòí«Ëó·?ž]Þvgž—3iòÛÙûl±cÿxÆit¸¸‡ ¸1b±?S¡ B%¥Ÿ)ÎnÎþÕ¼uKgåÇY d$f(ø‚óÀ„¡I04A$…ì$(H…1¶lڤ͛6O›UºKÊ2+<ñ ¼ÈöYÙâðûìWÆD™·yUâLRnø¥I¶™• ì.×Çð:‘4nÛ۝Gâ$n‚Xí3‡3ÇÍ)a,VÑ` 1*¹Xn²´Hês®—Yƒ3iµßË·É2IÓ¬™¼ìOŽã¼¼«ê}ҋ»º£ F”Éž &«?gµUØÀq‚ç:à!Ý÷í.·Dy4•æe›•zç᱂ÃuËì÷|]dÃ÷@ãx8T5QØ‹6?x”‰ íÔÁÝDÕViU4~W"è;ÞÛ#^ØL¸‡c‹oRœ_u§ròE?€+ʶ€+q¸¬Jýp{û¡NÐçô$þ³ x©Ãå•Ý+ŽˆÞoǼÓ‹Ýî’!ò|8AÁN}È «1vtŸ·;„Š|ýû¾/`¤µ;í©ö+0dÉðTýQµº÷#Õú‚i(%ø©i¡t ÓyQà”•Ð¡uÌËìsVê=[|ƒK#¸š¼ ){ÒêH¤ñ2aN]'õÃ9ë±×iBºNx—”ˆM7Dû7'蹺Kò‚@睟dì|>³õlÎpÍËrÎù€áŠH“´ò ôT¤à¡Œæ‚Òªlq/Ë«0þ2ì@£˜`2Ááí«w8nªô“³~€ ¸á¬ÌË-â$4„‰æ¥¹u¶p+§, Ã÷ +“¦ñH*0Î( +!F()¾&" 8¡ÖóñhÕQ\ Iú`Ós&C¸"ó~gË¡ó§B<`Æ{}ç,¾^1¬Õ\>*B(Žcý׉ £ø„T<Šâ±’ͦ~DÒ[ª5)—÷»<ݑæÃû)=1}§ñàOœ÷ÑféÇWï>+œ#ð3BŽçÔpzJ„XC§±zT°BD`/Ž'u„Ÿ-׎àj@ñT¬ æäx¬/IU†)/VšEÎÉ!b<ñ Và[-âßæÒ ˆê,^ °~e!KÀzë¼ù0Gñ¢o4.œÖð2r© û¦÷ÿË_”¶þn“bª²¡Ëì/êjDAÐM´ —“Ú(k3u¬ë”àü\C¡»tÁß:ì&îðéزf8ß4ˆ‡L::=K™ÕžHCZ|nIJÂ÷èÍpî2 Š*H ög‰æƒm.Ð¥CÖùøS]@#âøq7È%¸É2߈«@Æqül]í(®†$O••K„û¿¬­!äBOh«P±Qß~;¡HˆPV +F)ǹàe‘%¥”Êل“ρxâh6ÆÅDÙBwÎë@¡ Ÿ¥Ø<‹3—þã}’áèW!ÔÌ©%—Š˜yÒHÃÀÄq42RK9*b}Í±|ªX†\Çüñàǁ„¡2J„êù±…®†gB‹ÊÌè~ã/DW¸q͍+„R"P2âÓâ ÃГ´`ÿ‡®Ø`䟩X |Œ*÷ ,Èi’Œ¹­ó]!ÌÙbÊ>Ñ:êօ%ÅÌ5€ÆÚ@åˆGHŠ¢ºŸ³Ÿ8ˆã.}†Â®×êSËWC鶭úí@$D֓ºmt<£éxç|Yà˜jK²zŸ·xBµS‚Úo\NSóy¿`,ˆE¦¬w°ið4Þ^NGQÀylžp=ÅՐäLÄ5[¸C³lB9ŠÙÉ(ᐉHýuLvŸ`RÂíCV ÆLڀ4gÖ‡¦3 Èé$zC¸$ð†3*¨„xJu ¸6# D p¦Ä)#h  »˜Ëfd,DÀõ›™m kA¨ e‡MåÝF|à˜,šÞÞaÕ²§w®³À0åÀ^G^¦¾DK`l4á¡Û³MrÚŽØämþÙ-˜Yóv/]Cc¦š^µ€o +8ù$$íòíÎ÷#³¶Ó•ïÊ}eèu&ݒ¦Â^BšÛ)#¡u$~;Ú=9PãPçPNXÛÎvZÑuÆæÁôŒús®0P¡Ö3Õü@:OèX|,9B¿$„[­|ME•¸; íf#ÏǼèÆížQÌ÷Œ š‘à}¤F2o îE)Ó·#9µ#ÛúéÁfõ){˜ïC¾©“ý>©gR†I»qL)ÚÿuWf ö6qúµ s­<î×Yýexˆÿb.Ÿ}Š÷çéºÇû >| j`Ž÷?^Ì ›ÙÌ"Ќõ]s!¾VÈÿÇf¯Šº\vÄÆLfg€cε²Ørƒº6 ¿{ssù +á&KuÞ>àM·j]åËø3o<±&­ó5–l¶õz’ôyh¥åB†*`Üeþø®Þ.¸´ç;ôÕã׸W7¡jÏyÓ9#àDú„È ᐕ“ïÒ LiùÐ:òÒ Ów"!( f¦…¨—´ä¤q„‰ ï.Êå€ly¿snDúØÀá¸.òaP°ž ÁGY•«äØî*Ø/¡Óÿ©Ê ûý>•Õ½‹#Ò7a²+^ÓR§&Îs‚GŸ±àjm~°ýM<Þq»Ã У „²ŽR#¼ÎRLì w_$°ó,}ÛÖ"Ћ̎ð0ªæɝCâ{ßÓu~§#Äámi[Ü3¡ögÞ¥5jû ¡ÛñÎ6+ìÌ:s%=†G{[Ն^‚ö>×KgË8¶©ÿ+c’,» +û§YҎÉ1×t¶~Á.Ùx~ ÿF–øòsRä›Á⒐(JÛöÌ©ûëžÖ£>«Â~CAg×'NáÀ·L{÷e¼{ôñÒ]­+ñ_r(9®7Õtªg ‰ÿˆÓSØ»­ù^¶ÛMÆKrà¹Î”óÑ0H«šu¨Ê Õo±Ó“†ÚV2ÆÎ ­ÈgûPÄ&Ž¾Ò]k@îZº}•Ô7Y¶÷;a/³ßmžî@DÝRw¨Àï0Eh >#!́æc<¿šiçÎ T´lŸ­AMh–7ù>/’Úå’ð x}@ꤣ¢G¤‰;ú«…õŽéúݞph®\mÝËÔ¯Pôž^ÿ=@óþqùoŸ'D(Df,—ëë&k§Úߋô¯ï¤ÁÁ™|pØO™UÒG3veØWHG3ßy…4Ô —zP‚Àìàƒ$Œ(œ{¼:Ï\kQ'IÒ]·¶±i8šˆ!•ó_"‚“ à¢ñâ´M£/PÖ1dY±˜|¡³O“­ÝOªpô”¦’bkCÙnïƊ¼˜ðA€ïˆ½‘ÂÞÑ Ó÷ß²ákåW¢?¡óAöÀüÍ!I3ÏO›¬=Xf÷EîÌÅ®´\ÌøÎ4©¡ôَüe{¬½#ëõÕz»mYu±bèþºJ /…\䅯Î&H}Üx[¬:Ê× +_+~;_ TFî”Á#™òI9")Sþœg÷Ï+CBD´>ºöVÄvË(œ¨Íû´Hšæð\™d%®³J‹8éÊ÷ ÒG‡ñÑuAÜü/©·$¾ û 5ɞI¬¶¬Ôl…þÍâ?dÍǪþh»ÍO•JN<ؤÊÇ>sÛÑëæ?vNaºf5+`äîÿ;€nÿt3“M³NYžýߞþOP›I­Å|^.lOHK陲œÇâ„sÿ' SÖÿVíÂendstream endobj -1413 0 obj << +1428 0 obj << /Type /Page -/Contents 1414 0 R -/Resources 1412 0 R +/Contents 1429 0 R +/Resources 1427 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1398 0 R -/Annots [ 1418 0 R ] +/Parent 1401 0 R +/Annots [ 1434 0 R ] >> endobj -1418 0 obj << +1434 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [432.8521 368.6685 481.8988 380.7281] +/Rect [432.8521 350.2114 481.8988 362.271] /Subtype /Link /A << /S /GoTo /D (DNSSEC) >> >> endobj -1415 0 obj << -/D [1413 0 R /XYZ 56.6929 794.5015 null] +1430 0 obj << +/D [1428 0 R /XYZ 56.6929 794.5015 null] +>> endobj +438 0 obj << +/D [1428 0 R /XYZ 56.6929 769.5949 null] +>> endobj +1431 0 obj << +/D [1428 0 R /XYZ 56.6929 749.3407 null] >> endobj 442 0 obj << -/D [1413 0 R /XYZ 56.6929 543.7303 null] +/D [1428 0 R /XYZ 56.6929 505.5458 null] >> endobj -1416 0 obj << -/D [1413 0 R /XYZ 56.6929 512.1243 null] +1432 0 obj << +/D [1428 0 R /XYZ 56.6929 477.9188 null] >> endobj 446 0 obj << -/D [1413 0 R /XYZ 56.6929 424.5706 null] +/D [1428 0 R /XYZ 56.6929 399.4257 null] >> endobj -1417 0 obj << -/D [1413 0 R /XYZ 56.6929 390.1552 null] +1433 0 obj << +/D [1428 0 R /XYZ 56.6929 368.9893 null] >> endobj 450 0 obj << -/D [1413 0 R /XYZ 56.6929 210.2494 null] +/D [1428 0 R /XYZ 56.6929 203.5616 null] >> endobj -1388 0 obj << -/D [1413 0 R /XYZ 56.6929 181.6082 null] +1410 0 obj << +/D [1428 0 R /XYZ 56.6929 178.8995 null] >> endobj -1412 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F41 935 0 R >> +1427 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1421 0 obj << +1437 0 obj << /Length 2930 /Filter /FlateDecode >> @@ -5861,134 +5938,139 @@ P; Î/(7’»â’œ—Hlò[;aA/NU^;©Gœ4üí¼ºËHC¿3Ü|Èçg”^ëW|Ʉ3×ÃA™½ÚՌŽÚq…bW¶.x¬á{?äÚx®>Ìk¢vsF=Ë1…|P&pÔ©ÄJÃø0Bªÿ< ©C¸ÅXyÇ)°XÈ[Tæ䀍N8DOזüôàUҌ§/.§Ë`â°µ+æ{Ùt¼»Or1w'n³zé?¿„Þ\ƒR@1’Ï;Yˆ;c’ÊÛr8 |Ž¸¸ô±›t@.9E³Ý••]-ýðåÍæo%ù"¼ü³Ã­²™æÀ´3­±†3ψŒÆdsõ"ð%Q}@°íGzC’“œ"«©±Vª¿Þï«r®úð#ÊLr¨6qW?yèX]pª÷„Ì4ÅÎí(,d Ü]f$¶Ì¤?º¸ ‰8«ïgK5BðÆr1hÆXÐ[fà-&Q·ojšpÖsD³£™ÊÞڊÆ0%ÉÞć=ßeá,Yšèþäyu[®+_R'aõí®:L¥XxâU=Qt±‡(v†OÇÈL† õ‚nj)Y¦E ™(ˆ@Ù³r‡È²¹ßX€7—½@ù”›Š^¾€ôbž¸è}œK… ÇA53°Ÿ¡l*Ên¶7ÐàgYòWr;úÈ3ûÀÞújC¸5c7ȹÐzè'hð–,~dcnš -èu}Â@|ÌÞJ‰ÐDÏù)lNUŸ) á×¼Å·vlÒ›…×Æ,èzR×v÷;ôö'Š\æëD²\FZî;Žû蛡¶úÿôüûÌå0h­C‘š#µ)Øŀ¼o|±ÿ ½ÿ×KGÐ]FÑa/_Ғkç|Hµ›æP­ˆæž Iü%Åž7½Õ¶»köŸF©cäóÓ»2Å=¤ÝßËô üñÊ3PøC¡Ðé~Üóվ쇋'¯Ýߖ¿ >r"¦ÍYi™/†<\woÛç˔óF ‚¢ãÁá@fN¼ O1ï{pÀ;ܱP~7HûՁ~uûѶòŸª U[70Tã:¨Œ$y-àÖ#£…­^Í1_—Õó¥—+\Ý|óŠ=wʟ>ýc~RŽ'ûã0Ǩ÷=ìóQÿaÀ·«Ü€Å]¶÷ž`Ù-ðÎÉqîöö¶lípîÒ G<Ë®ìÚýõ\?ð&™¨öô×͟?²Û—Eç­ô5áÏÕrª}é7TýÛøNê/»€ÊÂ4M²¯ãþ$z˜û7+þïËÌ?½ˆþÿZþò¿Ø ÿd’P§©þ{fR èÑT$,ê•ÈcÉûÿÅy(úÿÛ"›ˆendstream +èu}Â@|ÌÞJ‰ÐDÏù)lNUŸ) á×¼Å·vlÒ›…×Æ,èzR×v÷;ôö'Š\æëD²\FZî;Žû蛡¶úÿôüûÌå0h­C‘š#µ)Øŀ¼o|±ÿ ½ÿ×KGÐ]FÑa/_Ғkç|Hµ›æP­ˆæž Iü%Åž7½Õ¶»köŸF©cäóÓ»2Å=¤ÝßËô üñÊ3PøC¡Ðé~Üóվ쇋'¯Ýߖ¿ >r"¦ÍYi™/†<\woÛç˔óF ‚¢ãÁá@fN¼ O1ï{pÀ;ܱP~7HûՁ~uûѶòŸª U[70Tã:¨Œ$y-àÖ#£…­^Í1_—Õó¥—+\Ý|óŠ=wʟ>ýc~RŽ'ûã0Ǩ÷=ìóQÿaÀ·«Ü€Å]¶÷ž`Ù-ðÎÉqîöö¶lípîÒ G<Ë®ìÚýõ\?ð&™¨öô×͟?²Û—Eç­ô5áÏÕrª}é7TýÛøNê/»€ÊÂ4M²¯ãþ$z˜û7+þïËÌ?½ˆþÿZþò¿Ø ÿd’P§©þ{fR èÑT$,ê•ècÉûÿÅy(úÿÛz›Šendstream endobj -1420 0 obj << +1436 0 obj << /Type /Page -/Contents 1421 0 R -/Resources 1419 0 R +/Contents 1437 0 R +/Resources 1435 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1398 0 R +/Parent 1440 0 R >> endobj -1422 0 obj << -/D [1420 0 R /XYZ 85.0394 794.5015 null] +1438 0 obj << +/D [1436 0 R /XYZ 85.0394 794.5015 null] >> endobj 454 0 obj << -/D [1420 0 R /XYZ 85.0394 769.5949 null] +/D [1436 0 R /XYZ 85.0394 769.5949 null] >> endobj -1423 0 obj << -/D [1420 0 R /XYZ 85.0394 749.1193 null] +1439 0 obj << +/D [1436 0 R /XYZ 85.0394 749.1193 null] >> endobj -1419 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R >> +1435 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1426 0 obj << -/Length 1106 +1443 0 obj << +/Length 1112 /Filter /FlateDecode >> stream -xÚÍXÛnã6}÷WèÑ)@®H‰º OÙÔI³èf[¯û”#Ñ»º-IÇqêþ{)QräKÉNÂ0$ ÉÃ3Ù!‡È²õYă^ˆCË]HlD¬(ØÖ\·] PÝ4@»×ÇÉàÃ¥ã[! =ìY“Y +€v kß=ˆá™F°‡_n.¯¯~ŸŸùîprýåæ `b/¯™·«ñùçÏçã3€‚†?Ÿÿ:M“Wc|¼¾ùÉHBóxt<ºG7£³»É§Áh²Ñ¥­/²R‘ïƒÛ;ۊµÚŸ6t€XKýaC†ØJ.q q§‘$ƒ¯ƒß6€­ÖjèAû!bÇà 袖C \Ë'!ôìTüûÇR 8!@†„àVã‡KŒ¬x¦'®¯çñÍ`¢ÍjÛöð9Ϙ±ÑWEKY¦jë š¦T¼-Zˆbà ‚WcM3šÖŸ·QB¥¼3U¬±ÃÒÌ5iãjUÔ#R*FA{[³[Ӄ&I¾ßL¬\#cÁ¤œ¦TEӄKeäÚ Õó®&ȳS`Ñ>¬4“3&Þ™í¢ˆõj½¨EžðhÛ°¦ejZ¦b‘4‹ !¼ëc ™ƒ,W|¶ ϋiÉ»Æ,r¡6òò£ž¡žàöˆ1šfî³5¢}¥#K#øÃ&ö’Šl=£Ü’'qDEld+&§¹˜fyg:¾µ³ž:2ôìèÓ?@JϨ@’|Þrl‘Þ7;BG”f<Ö.Ÿ/TW$ô*’âi/¤-NíT¾c—µy°§Bo\m M؂ҽ{Nb–ÐzdQžÅ²³Ú5‚ʁÌi*÷ßØjßL¯½÷ôûšÔ$b/)€n+\×ò|èøØÕ8Ðw·‚ù¡j"0ô}ÏjÉ_2Ç[±nØä;Ð!ÿfAÃ̀@GÏ^Ó$¯Ð$GÒ Äö³<‚©O²úøÃ#ylàJ>4á±Þ«}R<6›Cϐ+‘ô?Ó¡Ï?q“Ñz†[¥|Rµïõrò>Ò£}ªS«`3­ÀC•„ŽNŠÇ€ }&JŸûOäq„N.zË,RySÕT=T•T%ž™(ÖenJ%o»<Ø©ÂÚ¥cUÜÕÍ'wx§¸“ }do×vŠ„Ó«°ÿkÁˆß³`\۞ÀÀµ\c·°|hú>2&ÑtèB ^(sxõåîúöæ÷ñå…ç '·_î.€…Íáõí/#ýv3¾üüùr|ÑðêçË_'£±îrkŒ·w?iI ¯€ŽG×£ñèîjt1›|Œ&[]Úú"Ó.ù>˜ÎL#Rj˜Ð|l¬TÄ(,#8؆رíF’ ¾~Û¶z«¡Gí‡LhÙ®uĀj0° ƾcx8€®mٕÿþ±ÔÁ6†¾‹±‚ÆV«óõ…Œ­8V“ÇSóxöv ,¬Ìjšæð9Ϩ¶ÑWI$Mi&kës’¦„k¼Z +ÎÂÙXÃi·Æšg$­›Ó0!BÌt㯊µeà4sMZ»„\õˆ”I¹VÐÜÕlª¿ I’¯À÷%åëWË£ˆS!æ)‘áþ]ÁÈ´}|ko=Ud¨?ØÓ§€”žQ$ù¢åÙ2½ov„Ž(Í6X¤\>_Ê®HèU$ÉÒ^H;œÚ©|Ï.ý O…Ú2˜Üê°¥{÷œ +D4!õ AÃ<‹Dgµk™‘“þU,ï¿Ñõ¡™^{ïé÷5;¡2HH_R+œV¸n*äzÐö,Gá@ϱ +懪 ÃÀó\£%ÉoźfgCÿ›5Gðè¶iº‡4} m5{M¿BŸH3@Ðò-ï¨1Ë#(ê$«Ž?,§®` ðH©Ý±Ú'ùc³9´Wzª³ÎžX⪦üC†¢&¿õ ¾6Jù$rÉßêåÞ3­¨"99í§*Ñr+ª”trŠ<2‘ª +8“ÇY*Õ¨ ÓPæMSùPÕU”x¦¼> endobj -1427 0 obj << -/D [1425 0 R /XYZ 56.6929 794.5015 null] +1444 0 obj << +/D [1442 0 R /XYZ 56.6929 794.5015 null] >> endobj 458 0 obj << -/D [1425 0 R /XYZ 56.6929 720.2271 null] +/D [1442 0 R /XYZ 56.6929 720.2271 null] >> endobj -1309 0 obj << -/D [1425 0 R /XYZ 56.6929 692.8842 null] +1326 0 obj << +/D [1442 0 R /XYZ 56.6929 692.8842 null] >> endobj -1424 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F21 710 0 R /F23 734 0 R >> +1441 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F21 714 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1430 0 obj << +1447 0 obj << /Length 1141 /Filter /FlateDecode >> stream -xÚÍX[s£6~÷¯à1îŒ$!@³OÙÔÙf§›m]÷ÉÍxˆ„†Û"ygÝÿ^q1/¾@6ӎǃÐ§s¾óݐ¦«Òl -u Íb¤:¢ští^µ}¡ê°ù4¿z?_Kc™ØÔf~ˆºm#mæÍÏ.¹øm6™Ž¦ú™ ǀšúÙû뛟ËV>.?ß\]øsz1¶Œ³Ùõ盲z:¹šL'7—“1@6Eª?®öt¸ºþuR–>L/>}º˜ŽogG“YíKÓ_¤“Ü‘/£ù­®yÊí#fSíI½è1†µhdP©AȦ&ý1ú½l´]»ø£Ä†ÔÆVjˆt2ƒYšE4 &ƒó10uýÌ Ãä ,SϑøIöäd^ߗßªoI]ÀÈ(}´µÏ –êvü©­è©Rq„ñoÛ¸·º5æÃuŸÎy5©Âm ޖÑ\¸Çä‘k¼ #Lî"—ÑÏzeŠÌœX¨ð‚ÀSÉħáÃ@ÉR¾IQ“Ða ¡&5”ÍU:àÏi¸A[¥j@>uô -xo’*#¯£4ä%÷à!žQ'ÏÆkyF;< ¹¼;D^y£ñeɳÕ»Åh`‚ÍÁy,úööþã;ƒ®û8Ba~‰Öq{¦þÕد¾«Û^dj•¶m\_ÃaÒ¸†#º m̬Q¹ÏÙµ¼¾ÔûÞôh÷Lendstream +xÚÍX[s£6~÷¯à1îŒ$ Ù§lêl³ÓͶ®ûäf<D¢†Û"ygÝÿ^q1/¾@6ӎǃÐ§s¾óݐ¦«ÒuƒššMMHtD4/éÚ½jû0BÕ7`óh~õ~6:¿2lBjaK› ,ꎃ´™??»üåâ·Ùd:˜ègbégï¯o~.khù¸ü|suýáÏéÅØ6ÏfןoÊêéäj2Ü\NÆ9©þ¸BØÓáêú×IYú0½øôéb:¾}Mfµ/M‘näŽ|ÍouÍWnéРўԋ¥X‹F&1 1 cSŽþý^6Z‹®]üÁÄÁv&jˆtR“ÚšM(´ l ÎÇÀÒõ37 “'°L}W2$ٓ›ù<¾/¿Ußø~ƄXD®ô!²¬ÿç]ù¼ÍéP6„ %7ñ+dïyàQ<–µ+&I¶ˆ“d¶ÒKAÆeÅÃI¨í¢H@œH¬Znñt‘{V¾ÌÓ$“u}þr[¾UÌôn¬;™¯’¨Ø˜(+þ҉®‚¯—‡k~'Su¨5Ò!DŸ»á2m–I*yBhð•%!³Z' ¹B²,ïžKKÉgë’dÏr¹O½\ù;Yf±žj jÛò ªþ@ð—Cª´)óN½ÊŽ­I®ÖτìåE…Ã2ђã*¬E2pçŠa!-zYŸËXìm”Ú'© ¥ ¶vâÉc©þ`ǟڊž*Gÿ¶{«[c>\÷‰àü‘Uӑ*ÜÖàmÍU€{L¹Æ :Âä¾!òxݱ¬W¦È̍… +/à¾J^Ÿ +„%Kùz$É£>&¡Ã@CMj.(;š«tÀžÓ{¼-ŽR5 Ÿ:z|ºU'Á¼$öÅÉnW2"qûgkº¼«ÕÚ¤i_¹çœRD¨ùÙcÛDã©ÙH¥ul + l…mÓ0  ŸŠ&©m[Z£~›PÇfÒÒ¾|? Õ©“Å;ÁW«iªõ½©Ô†ØRÛÁÒT²ÇT2ÌT¬6í¤Ô %èEkíMl¥#BNµõ(µ#ˆlÝz`lCd:¸SKÁÀ^zûdU•”'‰Þ²¡acs_tÈ«¢ƒl&¥Ç­<.ùmþ¼EvRqqâéˆËK3 ¤+ÕzÌ=1t7 Ž+îàÝQ¤ö#Õ9¥X]¯QC@:,)ÎNƒ! +;úB´]Y†’ƒr͐–åÇ·|åR†Ça6 EÅ´Û@Sû§jŒMs^›‹f+ŸE~îª酮õÞ¯˜sº`å*­z<¨ýè»..ömqh…ìÞÍÏhB憝%ÏÏËçMReäu”†,b±d><Ä3êäÙ|-Ïh‡g!—w‡È+o4¾,Y¶úa· L°98ƒEÿÃÃþÒÞ|gÐug˜_¢uܞ©5ö«ï궙¦Z¥××pØh\úLíQ¹Ï6Ùµ¼¾ÔûÞôiONendstream endobj -1429 0 obj << +1446 0 obj << /Type /Page -/Contents 1430 0 R -/Resources 1428 0 R +/Contents 1447 0 R +/Resources 1445 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1432 0 R +/Parent 1440 0 R >> endobj -1431 0 obj << -/D [1429 0 R /XYZ 85.0394 794.5015 null] +1448 0 obj << +/D [1446 0 R /XYZ 85.0394 794.5015 null] >> endobj -1428 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F23 734 0 R >> +1445 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1435 0 obj << +1451 0 obj << /Length 2154 /Filter /FlateDecode >> stream -xÚÕËrÛFò®¯àÚ2Ƙ^å“ìHŽRk%+3—UT*ŠH@€ €¢¹ñþûvOπ Z²T9¤t@OOOwO¿‡â£þø(ŒX”Št§Š…GÓåI0º‡½'ÜÒøŽÈïS½Ÿ¼½ñ(ei$¢ÑxÞ㕰 Iøh<»ñ"&Ø)p¼?_]\~üõúì4VÞøòç«S_„wqùÏs‚>^Ÿ}útv}êó$äއÏ~Ÿ_ÓVdy¼¿¼ú0)}Ž0½>¿8¿>¿úp~z;þéä|ÜÝ¥_H¼ÈNnnƒÑ ®ýÓIÀdš„£ ,ÆÓTŒ–'*”,TR:Lqòùä_ÃÞ®9:h?0!#1`@Å{LÀ*SI!oNý(¼yUo²zF‹ß‚0¨Êbûuž×M +Nøwô¹Å[ƒhŸs–†¡à£ë†ÖÒÇîæ«»l6«-nUÕm‡ÇÅížƘ“g>ÿ{†øeÖ´ì£þÜ]sïØ]‘7öÀ×ïQøæ½%€ÛŽù¾Õnà>ß¾ ß¿É¿­³²™ëÚÏg…öó’vÊõr¢ëg{dQ›/_Ìhµžt÷ì=7m—÷ßb¿wáNǦZ×S½sQ¾R='|5,xœ2)â8±XÉÐ0ú‡Ù -YÇѨ‡ß¹â©#ý°@0 ‡Íp §ÿõU«šÆL@Þý5ªŠ@BîÇé ªYÑúßeÖ7ÔIÑU½Tה †ƒîÐõIÓ -Áƒè/2­ˆW‰4íºÑþQónusWÕweõŒ¬úoUj¿i³JO>m<;{fY›M²F?7õöKD^úµž×ºY˜ -ñâ:ó&ü±&m½}­¯c±.Úܧ¦ð´C|!YÊM‚÷.5Þ - mÊôöÎïweæ4¼™YÓtýÉD÷Ûv»Ò{öÝÓÍøoØÔ÷c[ú¤*}¼À÷{D zD¾Ö#âÀ#z¾{R—·‚:ôUƒÑ,»ÑV@äUŽfÏÏP+ôR—--п(sK˜¬œðk“ÝëNÎnD (–*.{r·’þÝIŸ¦`ç•n§Ü„³(ŠùHèÇÏs¡µ„i¸?å¾èÓ¢çÈ£òé\¬,èNì³òݍ|‘H¨X OМ£Ý`rð “”œi ZöÈcÅbž& ÉÆ ´+˜´Ñõ„ä”HR/£µ+:O«Õ– jND­cåž ÈMº=*ÈÓD 6yQ4ÑCyžM -ëó¶¢ïª>å‰W=ä3»‘­ÛEUçبªl6¦&à‚ô oÙa¼¨D±$’ѨoÝ×9 #ƒ§Ì0Qô]1`O‹(fI¨Ž†@ÌRÉùH€w£8IŒ›"{ÐCˆä6ÎÐ+±¥5 sUâå a2úëëU‘O3Ú§èö»0±L ¨*!Lˆ=Îwœ»b´zÐ ×f@[³X8mé-d^éiîÛj¦b¦¢Díj,AÚBìÙò*ׄXVtZ]þB»¦e ºiº“s{À]È(W,A»ÈZY!Θ€›BÝ -î6›¶Ž‰îÈ[¯ ì±œ6#—n"‘“Ò™XÊÀûä^˜H`mPú±&;VYIè¬hª! } ¦ÅvÓˆBͤÖ&»×,âQVJ€‡¼÷[ÂÍô<ƒYå yßÍ¢ö@æÌ.MÀÌôP‹Sž/Aݘ{Ô¼E,¼PÆ4ø’)°y‡¡"&pOW†“K8]d彞тª™)D@¶s,`'Û!#™¸›oÍ$+•Âؗ*´J"uˆèyg¸gÆ ò¢Œ…ƒ!høõCl(# -ZC[m6¤ØJ›s~WÈCåÁðmL`6oÖF²a¿' -|y…"2ݵpeã´w|×bhì.yD¡f \¢Ã¤"b6y» èPuč?_~$Þ÷¨V¤Þåܲ%^˜á…å†÷įñIýٛÁă{¥»{uM†Òv&ܚX’ 4™¶;X9F(@"xhºF_UU„òfH/™èqR“”°ºdŠÅì’WV€:6ߌ>];†ð¶«[¬ÏQ™;5w§\ê؋€S_èxM«%T™™Ñ]pHƼœ:–¾ÕÜπô¬!tª£FëьX]äË|°€–P+m—Çö£R¯Æ„0!7œšÊ `»Ég태ÞUå(\ wT©î-eõ çÌhpW‘d uÙÊ$/`ëÒfÙÌíÌ-í¢Z7 [CïŸÝ7QÓÕÊx°+vøÛ/–X|Ó´´qXÜVujÒ&°ÀŸ ‘ѺÝT~![Ê¿©n¸ÕLzi©í0%º±_Ú 0ý‚QJ^‘ôô—A·eËU¡ßì¦K(×ÝèÑ @“¸ÄUùÄÊ5Âþðr–ÀÃÁŽú‹‘Á ,¦‰Fä0nêÈï-IYÙT»þ¡Ý-S¡8x&ÙL†º ͽ¥þŠ«¼4… Œ>]F")ôÈàí•`A,ÂNû·ß¾@3¨2‘%ß,´í/9KŒ•Ú1à&`¼-- 4ƒgW¼H¿¯M Au"€7¬;ì¦" 8…Ämí@k“ýc6€ÂÐaøHL}ª³ -Âz‰CX6[Èæe3<µ,27üCðl jŠjSX8ŸÓw[­í;bm³ߖA@0yËVò¥+.ÈTqϑYn _[8%™Ì=öÀèî¯{ (‘àO‹à)˜\ ýç%èï¯þ?ÏîŸ`0`Ãì'º×Ç~Å S 0‘!C^è•X=ú/”û‡¥ê©þ&4Cendstream +xÚÕ]sÛ6òÝ¿BôMˆ?'ONj§î\ܞ£¾œëñPd±¥HAYÑ5÷ßo P”LŎ=}èø‹Åbw±ßù(€?>Šbg"%YÈ¢€G£éò$ÝÃÞÇni|Gä÷©ÞOÞ^Èd”±,ñh<ïñJY¦|4žÝx1ì8އŸ¯..?þz}vš„Þøòç«S_DwqùÏs‚>^Ÿ}útv}êó4âއÏ~Ÿ_ÓVly¼¿¼ú0}Ž0½>¿8¿>¿úp~z;þéä|ÜÝ¥_H¼ÈNnnƒÑ ®ýÓIÀd–F£ ,ƳLŒ–'a$YJé0åÉç“u {»æè ýxÀ„ŒÅ€CÞ3`°8VI”±X +i xsêÇAàÍëf“73ZüDA]•Û¯ó¢Ñ-¬8áßÑço ¢}ÎYEb€j4­ÿ¤Ý-VwùlÖXܪnڏ‹Û=1Œ1'Ï|þ÷ ñË\·ì£þÜ]sïØ]Yh{àë÷(|ó‡ÚÀmÇ|ßj7pŸo߄ïßä‹ß6y¥çªñ‹Y©ü¢¢j½œ¨æÙÙcÔË3Z­'Ý=ûGÁºmŠêþ[ì÷.Üé¨ëu3U;«°ç„¯†O2&E'–„22Œþa¶"–%I<êáw®x*äH?,L¡A3èé?Ä}UãǪf wª"ûI6¨j^¶þw™µÇ u +è¾T׌ EƒîÐõIÓ +ÁO‚ø/2­HS1hÚµVþQón•¾«›»ª~FVý·®”¯Û¼…ÒSLõƒggÏ,oóI®ÕsSo¿D•ß¨y£ôÂTˆי—0á5i›íkõx‹uÙ>5…§â É2n¼w!¨ñVmSΠ·w~¿«r§áʹ̵îú“‰î!¶ív¥ö:í»§›ñß°©ïǶ*Õ=$H]ùxï÷ˆôˆ|­GāGô|÷¤.o/uè9ª£Y v£­€ +È«͞Ÿ¡V¨¥ªZZþ ~ Q(–0y5#àWß«NÎnD „, ¹ìÉaÜJúw'i|šWJN¹)gqœð‘ bÐ=Iž5æBk‰²hÊ}Ñ!§EϑGåÓ¹XYНØgå»ù"•,“px‚æ퓳€7H”fäL[(ÈвGž„,áY +"l¼@»‚Iµj°° ¼È!§Dšy9­]ÑAxZ¯¶Õs"j ,÷AnÐíÙPAž&µ)ʒ ‰Êó|RZŸ·5}WÍ)O½ú¡˜Ù|Ý.ê¦ÀFõàP•Þ˜š€ Ò€¢e‡ñ¦!KcúÖ}Ã02xÃ,@ßöıˆ–FáÑHX&9 ðnœ¤©1 .ó50€Hnà ½’XZ:W¥^¡ “ÓÇX_­ÊbšÓ>E@·ß…‰eE5„Øã|ǹ+A«½pÕÚʄ%ÂiKo!£ðJM ßV³0aaœ†û…K2x¶|€Ê !–5݆V—¿Ð®iˆÖº;9·Ü倌rÅ´‹¼u⌠¸)ÔÝ¡ànóië˜èŽ½õ +È+h3véÖ);)‰¥ ¼OÖF@¥k²c•W„ÎK]éièK0-¶M +5_Ú ˜î^³ˆGY”yﷄ›©y³Êò¾›EíÜ™]š€™©¡;§<_‚º ÷¨y‹Dx‘$Œi*ð%S`òCD.Làž® ''–pºÈ«{5£UrSˆ€lçXÀN¶CF2q7ߚIV†!ƾ #«$"ÜX‡Ø‰šwq†{FaÜ !ÊX0‚†_?Á†2¦ 5´ÑæCŠ­”9çw…< +=¾)Ìç­ÃÚ +mØïÉĀ_žAa…ȁLw-<´qÚ;¾k1‡4v—<¦P3 .ÑaR1›¢]t¨:âƟ/?ï{T+ +2ïrnÙ/ÌðÒrÃ{â×øǤþìÍ`âÁ½€Ò݁½º&#i;nM,ÉšLÛ¬# N< ]£/„ª*B…ÒËF&zœGÔ$e ¬ne ™b1»äÀ•Õ N€M À7§Og׎!¼íšësÃDæNÍÝ©—:ö"àÔ:^Óz Ufft’±¨¦Ž°¥o=7ÆÃ3à5ӄîBaÔh½""š«ÊbY Ð +j¥íòØ~ÂÌ«€q !LÈ '¦rÁØnŠY»À çwU; +WÃÝÄÄ%Uª{KAY=è9óCÜU$™GUiB™äÌb]Ù,›¹¹¥]Ôk ºizÿ춸‰MT+ãÁ®Øáo¿XbñMÓÒÆa`q[Õ©H›À& DNëvSû%„lIX(ÿ¦ºá–ž.ÔÒRÛaJtc¿´Aaú£”¼ "é©/ƒn˗«R½ÙM—P®»Ñ£€&q©«ò©•k„ýá'â,…‡ƒÔ#ƒAXL1ŒÈQ*ÜÔQÜ/Z’²*ó©rýC¹[Fâà™d3ê24÷–ú+®ŠÊ€rút‰¤Ðc ƒ´ uÚ¿ýö҄A•‰-ùf¡lyÌYr`†;ÆÜŒ— ¥¥±„F`ðìJöé÷µ $¨Näð†M‡ÝÔ”§¸­H`mò¯Ì@: ©I£OµcVC¸Cï1qK½…l^êá©e‘»á‚gK.ëMiábNßm½¶ïˆµÍv|[Áä-[=ȗ®¸ ?PÅ=Gf…-|m â8”> endobj -1436 0 obj << -/D [1434 0 R /XYZ 56.6929 794.5015 null] +1452 0 obj << +/D [1450 0 R /XYZ 56.6929 794.5015 null] >> endobj 462 0 obj << -/D [1434 0 R /XYZ 56.6929 373.8367 null] +/D [1450 0 R /XYZ 56.6929 373.8367 null] >> endobj -1437 0 obj << -/D [1434 0 R /XYZ 56.6929 343.7228 null] +1453 0 obj << +/D [1450 0 R /XYZ 56.6929 343.7228 null] >> endobj 466 0 obj << -/D [1434 0 R /XYZ 56.6929 343.7228 null] +/D [1450 0 R /XYZ 56.6929 343.7228 null] >> endobj -1438 0 obj << -/D [1434 0 R /XYZ 56.6929 319.3114 null] +1454 0 obj << +/D [1450 0 R /XYZ 56.6929 319.3114 null] >> endobj -1439 0 obj << -/D [1434 0 R /XYZ 56.6929 319.3114 null] +1455 0 obj << +/D [1450 0 R /XYZ 56.6929 319.3114 null] >> endobj -1440 0 obj << -/D [1434 0 R /XYZ 56.6929 307.3563 null] +1456 0 obj << +/D [1450 0 R /XYZ 56.6929 307.3563 null] >> endobj -1433 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F21 710 0 R /F23 734 0 R >> +1449 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F21 714 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1443 0 obj << +1459 0 obj << /Length 3493 /Filter /FlateDecode >> @@ -6004,37 +6086,37 @@ F 1Õh÷oÖo‹”è« w–¦ÞmPˍçj6"¸Z7œ;íªU7åêí©…Tñ9²ãvcp#¿ê’¬FџÓeÅ0ãM»aTk•½a6tÛ,O&3ËL¥ÂƒUùL•áixø9± Žžè¼· ì£MZ®¡ ĞÙDeª%d§ƒ*AÏén„Đb'‹±Ç†ÅëŶh»í% ³þuå÷_~ÐÁâSBüL¯‹ÞúxÅ]÷7øryÅe¿OÐÅÜw]‡·º}åê¢é3Öeõp}«Ø¢”×# ֛]7˜qØV~Áç5*œCÊÂA|é9`l‘Þú(Ìú´Ïø¢BœõágŠáçØ»S^PY^熜´ÎmtÿŸo?}¼¾»͒Ehޔ2„hç2¢”±ˆCD¨Äâ¨ò ñ^ójc6`Él¼qü:À“øsÜ¥:­®Êbò }«£ÿ¤Nà ÐÞ¯HUVKq{ˆ½ñ[s¹Ë ‘Á… 8ÆËÏ8é8} ;žf¯GËY9³ ÅQ°kE0Tl̆FÊdŒ\|Kã$wô.ΝÛç ƒò~üt8LÆqH|¶.Rµ‹=áñ" Á0ØKsDÑÙK}?j„Ž£ˆûl5~C·Õ+øu†õ`«¿6øß/ÀŸûã_/ü_“@AœA²‹–U†œ<ç¨ÂÉ«$i+«ßløa†v´“Cñ÷þƒË¬Àò‘Û¹< ¤OŸä‡˜Rç|=ÿÖ2ÌÁ BTÀE€LLøûI,šÕªye㤨¤mÁ &dR>§] VaW6WjéÍ72úÜt@ -çF‡Â#ÐƙKCbˆnf¼ž¬Ó8W&¼ßQÕ· ÊÖÑTzXPsF6uà•@Ïý±= Y1œ`‡/̘-©Þ«¾ÖlÅ(ugÕ`1$/E+}ëâñ(ÃL™^¶T(Í}/æ‘#¨|`Ͳl«æ­”9·!†Éá/ *iééœÁþwáG †ëàAoh3ùÃÀèÂ×ǻǿɒ?pÇ/lÅq¹s¿$±&ºëŽ 8ÿÅD»,aÇÔgqž²{‘̐4ÔÑâ Ãò€/Ŷj(®A…Ü·]¹n¹,Ÿäy×âïEvX<¤é2‚|©’\>Çn†o¶ô  +sîsðm [üáÈÔY-É`~-÷¯ƒßnüþ+ÈwŸÇnX ç³AôQ öuSï×'*Ǻ¿õ‹0KC=æàOXüÕ?;ü–®œÍ2ó† V3P…§Lý™±Yì3“Žÿ?EØ endstream +çF‡Â#ÐƙKCbˆnf¼ž¬Ó8W&¼ßQÕ· ÊÖÑTzXPsF6uà•@Ïý±= Y1œ`‡/̘-©Þ«¾ÖlÅ(ugÕ`1$/E+}ëâñ(ÃL™^¶T(Í}/æ‘#¨|`Ͳl«æ­”9·!†Éá/ *iééœÁþwáG †ëàAoh3ùÃÀèÂ×ǻǿɒ?pÇ/lÅq¹s¿$±&ºëŽ 8ÿÅD»,aÇÔgqž²{‘̐4ÔÑâ Ãò€/Ŷj(®A…Ü·]¹n¹,Ÿäy×âïEvX<¤é2‚|©’\>Çn†o¶ô  +sîsðm [üáÈÔY-É`~-÷¯ƒßnüþ+ÈwŸÇnX ç³AôQ öuSï×'*Ǻ¿õ‹0KC=æàOXüÕ?;ü–®œÍ2ó† V3P…§LÓ3ÿb³Øg&#þF2 Ÿendstream endobj -1442 0 obj << +1458 0 obj << /Type /Page -/Contents 1443 0 R -/Resources 1441 0 R +/Contents 1459 0 R +/Resources 1457 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1432 0 R -/Annots [ 1445 0 R ] +/Parent 1440 0 R +/Annots [ 1461 0 R ] >> endobj -1445 0 obj << +1461 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [280.2146 205.1117 375.7455 217.8489] /Subtype /Link /A << /S /GoTo /D (root_delegation_only) >> >> endobj -1444 0 obj << -/D [1442 0 R /XYZ 85.0394 794.5015 null] +1460 0 obj << +/D [1458 0 R /XYZ 85.0394 794.5015 null] >> endobj 470 0 obj << -/D [1442 0 R /XYZ 85.0394 162.5022 null] +/D [1458 0 R /XYZ 85.0394 162.5022 null] >> endobj -1446 0 obj << -/D [1442 0 R /XYZ 85.0394 137.1661 null] +1462 0 obj << +/D [1458 0 R /XYZ 85.0394 137.1661 null] >> endobj -1441 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F23 734 0 R /F21 710 0 R >> +1457 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F23 738 0 R /F21 714 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1450 0 obj << +1466 0 obj << /Length 2962 /Filter /FlateDecode >> @@ -6049,128 +6131,128 @@ LA Ó\{½Nã8Ԉ~šK ­߄·Is#Ž ӜD§¯ÇŽe9 PØgö}ˆf9‹Ÿp:”û++l¹Pñè;Ԕ!´8å0l}U2ñÍÞ>*B¹¥5ê/N?fup±&H08ÓGw Å~=D—ë¹ô5·÷ôm¡œwÕL–¶¥8ÓeJ•ød¡y^šÞG‹²¥Rn ÓR7eeJN0ÇÝ]<×ÛëÜUõ;§W6¥¾šõ$Œ}qÚDP¿¤Øæ0Ç0Øîân‚|É_žm•´PiJ¿ú/*óÝøÜ\"Q5ÏìÃÌüÑsÓjc€ç§¢ÉëC¶Êë|[ì ûªœwZt}^pj=†ºh[ur¶¬ó}S,ì5›µÛóÓ}½"•6Q@ã4Pm7 ä殢­Dë¾öîI7êãc=šß ¤=+-Î}/>²ºãöø|Ô¿:èÌ(ãæØǏ¹_ -&6 ¢NMý»ÿý‘çìeð‹•Í”å0cž4»âò™_0ôO6F&ü·ÿÇ¿ 9ýl†ëßœ=uèr†!Ö(™„Éþ„$4ý—Qëendstream +&6 ¢NMý»ÿý‘çìeð‹•Í”å0cž4»âò™_0ôO6F&ü·ÿÇ¿ 9ýl†ëßœ=uèr†!Ö(©ÂŒdBšþ?—©ëƒendstream endobj -1449 0 obj << +1465 0 obj << /Type /Page -/Contents 1450 0 R -/Resources 1448 0 R +/Contents 1466 0 R +/Resources 1464 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1432 0 R -/Annots [ 1453 0 R 1454 0 R 1455 0 R 1456 0 R 1457 0 R 1458 0 R 1459 0 R 1460 0 R 1461 0 R 1462 0 R 1463 0 R 1464 0 R 1465 0 R 1466 0 R ] +/Parent 1440 0 R +/Annots [ 1469 0 R 1470 0 R 1471 0 R 1472 0 R 1473 0 R 1474 0 R 1475 0 R 1476 0 R 1477 0 R 1478 0 R 1479 0 R 1480 0 R 1481 0 R 1482 0 R ] >> endobj -1453 0 obj << +1469 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [284.2769 667.7189 352.9489 679.7785] /Subtype /Link /A << /S /GoTo /D (access_control) >> >> endobj -1454 0 obj << +1470 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [282.0654 636.5559 350.7374 648.6156] /Subtype /Link /A << /S /GoTo /D (access_control) >> >> endobj -1455 0 obj << +1471 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [311.9531 605.393 380.6251 617.4526] /Subtype /Link /A << /S /GoTo /D (access_control) >> >> endobj -1456 0 obj << +1472 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [299.7586 574.23 368.4306 586.2897] /Subtype /Link /A << /S /GoTo /D (access_control) >> >> endobj -1457 0 obj << +1473 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [292.0084 543.0671 360.6804 555.1267] /Subtype /Link /A << /S /GoTo /D (access_control) >> >> endobj -1458 0 obj << +1474 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [330.7921 511.9042 399.4641 523.9638] /Subtype /Link /A << /S /GoTo /D (dynamic_update_policies) >> >> endobj -1459 0 obj << +1475 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [401.5962 480.7412 470.2682 492.8008] /Subtype /Link /A << /S /GoTo /D (access_control) >> >> endobj -1460 0 obj << +1476 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [257.6971 315.5214 326.3691 327.581] /Subtype /Link /A << /S /GoTo /D (boolean_options) >> >> endobj -1461 0 obj << +1477 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [310.7975 284.3584 379.4695 296.4181] /Subtype /Link /A << /S /GoTo /D (boolean_options) >> >> endobj -1462 0 obj << +1478 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [308.6055 253.1955 377.2775 265.2551] /Subtype /Link /A << /S /GoTo /D (boolean_options) >> >> endobj -1463 0 obj << +1479 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [294.1999 222.0326 362.8719 234.0922] /Subtype /Link /A << /S /GoTo /D (boolean_options) >> >> endobj -1464 0 obj << +1480 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [303.0862 190.8696 371.7582 202.9292] /Subtype /Link /A << /S /GoTo /D (boolean_options) >> >> endobj -1465 0 obj << +1481 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [332.9347 159.7067 401.6067 171.7663] /Subtype /Link /A << /S /GoTo /D (boolean_options) >> >> endobj -1466 0 obj << +1482 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [301.97 128.5437 370.642 140.6034] /Subtype /Link /A << /S /GoTo /D (boolean_options) >> >> endobj -1451 0 obj << -/D [1449 0 R /XYZ 56.6929 794.5015 null] +1467 0 obj << +/D [1465 0 R /XYZ 56.6929 794.5015 null] >> endobj 474 0 obj << -/D [1449 0 R /XYZ 56.6929 726.6924 null] +/D [1465 0 R /XYZ 56.6929 726.6924 null] >> endobj -1452 0 obj << -/D [1449 0 R /XYZ 56.6929 700.1172 null] +1468 0 obj << +/D [1465 0 R /XYZ 56.6929 700.1172 null] >> endobj -1448 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F41 935 0 R /F21 710 0 R >> +1464 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F41 940 0 R /F21 714 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1469 0 obj << +1485 0 obj << /Length 3111 /Filter /FlateDecode >> @@ -6182,94 +6264,95 @@ a ãlˆŠ5$Ñ9v«SÒhëOC«ý‹ý0}®K«ìÛ,M¦N$N´2·.Öز~´%¿$,ù­>Ÿ`«Iì3RºV͸ëÌÝ (¶NÙ#l)]¨-‡H™„]C ØÞþçͲI°¶ãßÚeŠGˆh†Í°âž663´¶"ÁÂJ®ÏÛvXÁÚ¯³Œ3]ŠðÚYhqÞ:]`6…ZÀñ˜WŽþðù !Ô­-»,¢„ ΔÔÈ{—ËíuÀoU¹¸ð4b¬ãÔrÆ؝ٜßYKf‡R›AØ4F§‹šwœ€ê9N{8n\w݇ê&² D@MhÑë6(…Uå@à>6¹PRíê­9TñëÍõ‡—C;©vp²¾ DÜÍAÕ|Oc†8å 3géi2,rÄÀrŸÂ/*8 &$÷ƒSŠaª/ú•[{HïG’tŽídpª/ûiyàx XCiiV$æ×M»»¼Òû¹„¹Í¢ÄýVÍÌ£«ûRM÷9æ°È!0A(Õ÷Á97† .ö«24í¨Ð% Ãövè¨6PèÙÊ°Ævwqz»Íü¹—ߤöwHT Ωoþ5z‘:y²¢.³¾Ž‚m)ÑכӔúÏ©̖!óRÄI"ÌÝô1ùŒ(ï:jø°Í?Î9ªï%%õ}ÀDU¶e¬Z`#¨b^5ϸ€šõ¹‘NRD9ãqUjB—>ñz gO™¿‰z]“F×Í°îÃ\͓O)Äg=³côóø…·ûÇ)«²4´ Æ¨­8 A4U $¼€"t ùP1IAŒ¸âq=h¬HŸ€úl_ô5ù›&Ý®=ÃاoÐB‡ Ö59Ê>?jõOp/A‹èxL\‡aKqâPGÊ¥ð×AE¨çQö0³Õ'b£}2ÝX—P‚û—ëB3’÷%®]ôqãÇùüå:ã(LöLŒ]®{ü‚±ãvÿÄå:ô'[êõ€ZPdÜZ”aXÁD;¿(Á: y~yÐexôõeö2uÔ¥R•FEÐXöð K‘„÷„N†]LHf¥z­<ÀÀI:úǘ‡Çíµ:K26^MR åÑn 5†mÅ)Æõ½žXb]T„dÕ¢¶Þ4u6¦ìfX"ãâjB~Ÿh6 ÷ø<붑Ù0að„àÕ¸~:¨z–F¹æð 6Ûýã! öö\ŸD;? –µç[Šaf]8\î€"ls -îx~øO̘P+ @c©ýseŠ¤T²'öV÷´ þXRò+ÊlÎP!'œØCú9s™E՚“WýÅÜu$d»»0wKOí=9Õ֕ú²J§Ý… ÔÒ›¬Pýc~2´Ûì"Òܸº)«lãΗ)P'>ñ9_®®ˆ½·Ó¿ß¾}ÿþæµMë6ŒÎÄêá Ïö­1^lêr5Jô]¶óõìeK}°_»¢ù`£b߇©\YíØ«Ub Ü¿\”É.JO¼Øô~ Åîvû7uÝa‡k–¾B ²øž²š§¯ù#ìMÓ°5m±?,€M9ч1é4ßã1Ó³쩺òo÷Ï¸u*ÿ¯§gþm›yZkҗ'gòüè_Æ9ƒ3WTT{ý"đ2,³Í#¶¢¹¼b3‚¤~ª²}²¹Û¬ -ÏØÌïî|8æ;Kw‘L’Áƒî%åÄk¨ä~q™ÎápÉ¡e¡Æ.×ÀjxýXºæò¤Í½ˆOÒÏØ'ÆþÝÿòkùË% ¥RÎÜ]¦ G’(á•Ò¶ŠÑ~,<««þ?çme>endstream +ÏØÌïî|8æ;Kw‘L’Áƒî%åÄk¨ä~q™ÎápÉ¡e¡Æ.×ÀjxýXºæò¤Í½ˆOÒÏØ'ÆþÝÿòkùË% ¥RÎÜ]¦ G’(á•Ò¶ +5Ô<<««þ?çÅe@endstream endobj -1468 0 obj << +1484 0 obj << /Type /Page -/Contents 1469 0 R -/Resources 1467 0 R +/Contents 1485 0 R +/Resources 1483 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1432 0 R -/Annots [ 1471 0 R 1472 0 R 1473 0 R 1474 0 R 1475 0 R 1476 0 R 1477 0 R 1478 0 R 1479 0 R 1480 0 R ] +/Parent 1497 0 R +/Annots [ 1487 0 R 1488 0 R 1489 0 R 1490 0 R 1491 0 R 1492 0 R 1493 0 R 1494 0 R 1495 0 R 1496 0 R ] >> endobj -1471 0 obj << +1487 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [259.4835 683.3704 328.1555 695.4301] /Subtype /Link /A << /S /GoTo /D (boolean_options) >> >> endobj -1472 0 obj << +1488 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [172.152 623.0288 267.6829 634.8294] /Subtype /Link /A << /S /GoTo /D (root_delegation_only) >> >> endobj -1473 0 obj << +1489 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [352.4539 369.6354 426.1073 381.695] /Subtype /Link /A << /S /GoTo /D (server_resource_limits) >> >> endobj -1474 0 obj << +1490 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [387.5019 339.3849 456.1739 351.4445] /Subtype /Link /A << /S /GoTo /D (zone_transfers) >> >> endobj -1475 0 obj << +1491 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [381.9629 309.1343 450.6349 321.194] /Subtype /Link /A << /S /GoTo /D (zone_transfers) >> >> endobj -1476 0 obj << +1492 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [398.5803 278.8838 467.2523 290.9435] /Subtype /Link /A << /S /GoTo /D (zone_transfers) >> >> endobj -1477 0 obj << +1493 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [393.0412 248.6333 461.7132 260.693] /Subtype /Link /A << /S /GoTo /D (zone_transfers) >> >> endobj -1478 0 obj << +1494 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [255.0796 218.3828 323.7516 230.4425] /Subtype /Link /A << /S /GoTo /D (boolean_options) >> >> endobj -1479 0 obj << +1495 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [311.5276 188.1323 385.1809 200.192] /Subtype /Link /A << /S /GoTo /D (tuning) >> >> endobj -1480 0 obj << +1496 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [315.9507 157.8818 384.6227 169.9414] /Subtype /Link /A << /S /GoTo /D (boolean_options) >> >> endobj -1470 0 obj << -/D [1468 0 R /XYZ 85.0394 794.5015 null] +1486 0 obj << +/D [1484 0 R /XYZ 85.0394 794.5015 null] >> endobj -1467 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F48 950 0 R /F21 710 0 R /F41 935 0 R >> +1483 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F48 955 0 R /F21 714 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1483 0 obj << +1500 0 obj << /Length 2952 /Filter /FlateDecode >> @@ -6283,142 +6366,142 @@ a Ò´d$Çv¯¯A`«„…Š¥ÇÞ£fˆÄÖÒjƒÌ!ãbæ°eˆJ¨­GEš,@0Ê RLèA¢£oƒà¦÷ZsÔ"ˆJµh¾ÎµüŒÛ±Ýë5—)Ø5K¿G͉¬¥5庘;a€Šs Óݾ¬V‡b{(šçU[ììó?'›;t{8Åؾ1N™’Xò$ŠÓ$‰D¦TàA'X¢`ÍM XÓ‹‹C‡D’lÈ*¡-Oó‹¬Ê2L.â H¼¨I’aîAi‘­¤®˜‚̈Ë,-¬!ê²²<ª›ÒnmŠ³=ÔûզܚH{Šj=õ EXA ”¤ãQ|‚V#!dH¨S ¤ÚV)LòP)æÍäÒF0aôg$snÅ5™,QSVsxž¬)~f b»·½ãšBA> ²t00yk#cBGösàLÌ×8²%!èµ!ÙìU™¯òöyÓB.Ve讇åÕfÜT¨>¸Í.J¯º¢Êgòëçº4¼ºÅ3vM×úš—»üÓεçíhKþ_]¹»]ñZìŒ"¹8¿DØüŠ!=¿¨ÄüîQƏߋŒõUNS™±P<Ý{šè=̌)öÇ û·©É"'ƙ1”ƒŠd‰Ìª4ÙÄЅdfìð3>Çv/d)S?a\±ôÈ{Ô ØZz/ÁRê9©A ¥9P7C»¶\çi¨3)OvíAqß¡Î0bÊ aço#³± c•AÞÀ1¹¬²L#©¤z™YOûY½øc,2iÖÆä ÷˜4‡±¥¤¼¨9™€í$­¯!ê²À<ê¼üŠ1Ý«m}ØÊU^Q‹U’„GM°Þ1¢Ê†4ÞHkÓΌÝ dR‚$Ê/q I–_?ãyl÷K~âCÅ°%càQ3Lbk^|QÚÁ9„›„ÃáRÓJÄ!µÇ/¿=Uù¾\[~~Ùä­ âõ®\—“É!’qEm"ã~ûÉe÷ÛO¸4Ǘ—úКdCzô¹¶Íù"\åmùZ؆}Ñ>כÆ>€FºëÓ!¯Úò–,«'۰ޕEÕ:”ÕÜʧçÖµÕ¶£—â`„c7Þ/x8v~5C8Ð1ž_†I™ÉQ\…¸®+#ǧ£Mv6¶õÓé,ö©¤ qæñwõç•íýÂædœ«…»\­O㭩Ջ‰ÍäÆ/ 5ñGbu7;֋æÅh²¯Ó-!ÄêÆD“™ßÁPdˆj÷uö㴇)&®ô¯KCú¬wÇM_nžG&½<þtÿÁÍ*÷L¸«*'æ iÿj4ËܜÂùé_wôùuî¦è'Ÿä´&¨•ÞÄ<}pZ“jP-ÃÃ@p¦AÚ&Õ¥ …0„åù˸ù™­8éwWpƒñóN ˆ›º!1Ø«ÝÉ6ï‹ÜüÚp{ÜÙg«UóÂVÜØ6²a’,ÿû\Tv~•Á–&t¼„N¸9­ÂâzÏ4=ºi¼‡àmI§7Õï ¼0¾ja5@äöñ¼·ç.ƒƒÆâ`W¦ƒ}´ng—"C!öÅÏüFH¤œæn'²2ºê†ĕà˜s¥.ìˆýŽ{Z´Ò¼íõ Ø²ø37:ol»Ðìg‡om[nÝbðÏájb>QÛ\j]XX¾Ù8¿ (]æHÉê‰2ØØ4 õd?´+^s3þjó×?¹6üsÆþòÿ‹+IJìÂ(L žGÊ8¡²¸`„òŠI:AýÿD’‘Fendstream +ûlÇlãO¶Ñ77ûb h-b[¶ÀƎ¾¼ßZ˜•! Ϋ¨ïÂ"¬™?ŽEÓڗ@¬ÉŸÜÛґ4¿[³œDW3w•òĪ[6n‘*Û~>¬wÇM_nžG&½<þtÿÁÍ*÷L¸«*'æ iÿj4ËܜÂùé_wôùuî¦è'Ÿä´&¨•ÞÄ<}pZ“jP-ÃÃ@p¦AÚ&Õ¥ …0„åù˸ù™­8éwWpƒñóN ˆ›º!1Ø«ÝÉ6ï‹ÜüÚp{ÜÙg«UóÂVÜØ6²a’,ÿû\Tv~•Á–&t¼„N¸9­ÂâzÏ4=ºi¼‡àmI§7Õï ¼0¾ja5@äöñ¼·ç.ƒƒÆâ`W¦ƒ}´ng—"C!öÅÏüFH¤œæn'²2ºê†ĕà˜s¥.ìˆýŽ{Z´Ò¼íõ Ø²ø37:ol»Ðìg‡om[nÝbðÏájb>QÛ\j]XX¾Ù8¿ (]æHÉê‰2ØØ4 õd?´+^s3þjó×?¹6üsÆþòÿ‹+IJìÂ(L žGÊ8‘á¸`„òŠI:AýÿC_‘?endstream endobj -1482 0 obj << +1499 0 obj << /Type /Page -/Contents 1483 0 R -/Resources 1481 0 R +/Contents 1500 0 R +/Resources 1498 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1432 0 R -/Annots [ 1485 0 R 1486 0 R 1487 0 R 1488 0 R 1489 0 R 1490 0 R 1491 0 R 1492 0 R 1493 0 R 1494 0 R 1495 0 R 1496 0 R 1497 0 R 1498 0 R 1499 0 R 1500 0 R ] +/Parent 1497 0 R +/Annots [ 1502 0 R 1503 0 R 1504 0 R 1505 0 R 1506 0 R 1507 0 R 1508 0 R 1509 0 R 1510 0 R 1511 0 R 1512 0 R 1513 0 R 1514 0 R 1515 0 R 1516 0 R 1517 0 R ] >> endobj -1485 0 obj << +1502 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [352.879 737.5325 426.5323 749.5921] /Subtype /Link /A << /S /GoTo /D (tuning) >> >> endobj -1486 0 obj << +1503 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [334.0699 707.2832 407.7232 719.3428] /Subtype /Link /A << /S /GoTo /D (tuning) >> >> endobj -1487 0 obj << +1504 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [373.9 677.0339 447.5533 689.0936] /Subtype /Link /A << /S /GoTo /D (tuning) >> >> endobj -1488 0 obj << +1505 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [319.6839 646.7846 393.3372 658.8443] /Subtype /Link /A << /S /GoTo /D (tuning) >> >> endobj -1489 0 obj << +1506 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [307.1508 616.5353 375.8228 628.595] /Subtype /Link /A << /S /GoTo /D (zone_transfers) >> >> endobj -1490 0 obj << +1507 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [334.8268 586.2861 403.4988 598.3457] /Subtype /Link /A << /S /GoTo /D (zone_transfers) >> >> endobj -1491 0 obj << +1508 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [337.0185 556.0368 405.6905 568.0964] /Subtype /Link /A << /S /GoTo /D (zone_transfers) >> >> endobj -1492 0 obj << +1509 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [364.6945 525.7875 433.3665 537.8471] /Subtype /Link /A << /S /GoTo /D (zone_transfers) >> >> endobj -1493 0 obj << +1510 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [374.6372 495.5382 443.3092 507.5979] /Subtype /Link /A << /S /GoTo /D (zone_transfers) >> >> endobj -1494 0 obj << +1511 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [292.0276 465.2889 360.6996 477.3486] /Subtype /Link /A << /S /GoTo /D (zone_transfers) >> >> endobj -1495 0 obj << +1512 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [319.7036 435.0397 388.3756 447.0993] /Subtype /Link /A << /S /GoTo /D (zone_transfers) >> >> endobj -1496 0 obj << +1513 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [460.1655 404.7904 533.2211 416.85] /Subtype /Link /A << /S /GoTo /D (tuning) >> >> endobj -1497 0 obj << +1514 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [368.9978 374.5411 438.8121 386.6007] /Subtype /Link /A << /S /GoTo /D (boolean_options) >> >> endobj -1498 0 obj << +1515 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [293.1435 332.3366 354.3435 344.3963] /Subtype /Link /A << /S /GoTo /D (options) >> >> endobj -1499 0 obj << +1516 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [288.6803 302.0873 357.3523 314.147] /Subtype /Link /A << /S /GoTo /D (boolean_options) >> >> endobj -1500 0 obj << +1517 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [328.5503 271.8381 402.2036 283.8977] /Subtype /Link /A << /S /GoTo /D (tuning) >> >> endobj -1484 0 obj << -/D [1482 0 R /XYZ 56.6929 794.5015 null] +1501 0 obj << +/D [1499 0 R /XYZ 56.6929 794.5015 null] >> endobj 478 0 obj << -/D [1482 0 R /XYZ 56.6929 256.8016 null] +/D [1499 0 R /XYZ 56.6929 256.8016 null] >> endobj -1116 0 obj << -/D [1482 0 R /XYZ 56.6929 231.4888 null] +1121 0 obj << +/D [1499 0 R /XYZ 56.6929 231.4888 null] >> endobj -1481 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F48 950 0 R >> +1498 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F48 955 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1503 0 obj << +1520 0 obj << /Length 3016 /Filter /FlateDecode >> @@ -6433,30 +6516,30 @@ k ˜ H&á}Â9Î$Dz¼øšNëIté•Sp¨–):Gñ[Ïc²{ÚÛ?Ú@?(ÒUNGO ššÅwïšÛ,$hÛÉ۝õ31tÏLÑ F¹hà=’QΐÛ×t?¾$,,­ö ³eº½+º‘K]Úð àˆu÷áy{‹(RÜû.ê‡ÂÅ@¬)dr.x0Ú¼rú ih¢›(Ýà^4ُ&bÅJŒ¬ Ö¢@tQ Æ Ù”ŠÀÑdF[¡¼;‹•õ=BÂ{ƵÔ?B½ùQR†ykÌwlf쇐°,ÑN‚wYkuÈÕØEÐà~u›CÙ§lœÙuٔ¥PËÖïV–ünl ~7Vú~7¶týn•¸6FÔnÝn¼K‘ªìDÝ5ˆZ6QË&´”ü82‚[ðwGÄDŒL‡‚8ðCóh4[ÆC9Tº¢>ÇÎF?<[<6Éñ$›{ñ¨”k.ހÿ˜ßãJ Y3ßn¨HìvC±ç!¢®‰ˆmÜ.lŠŠí†b{B´/»†lkŒ”ԔƐz1‚®4wDD&Àh%j× MŒ’{N b^uðä •<:yÀoùÏï‹2&y(W¢kæ‘r÷›p:!úž—:¾³UP6>vҁ°†²?v_@hΌñæ(ÅhÔü®b¬Ñ[Åô}]ˆ‚yïÁÓD‚G/än u›2«6n¬Æ²¬jjÙT„À}‹wßbQ>D cZcQ‘RÌmÉñj÷-a». 𚌟W–`ÞÀºâRÍóF3" £)ØíŠ;áU‡vwЀ™Š—½²!1URõ66mVÐN -fÔ¸ÝÇ É¸oIOç ÐPǀ—0Ä(Uû/ ª“»êîwb™ç7’9­È‘þÓà–›„q£Á0 NDzyòK›,GUgë¼úD|ý·ŒÆݝ¦U¶ß2wMÞóÌèÿÔÙTƒ8~ÈÙÁ|‚O&]MÛ{“n“èË|‘®©Ð>°¡†%ÊË pà¶ÉÇìë4[Õ´@SªÉÖ=ŽK—wCá¬ð¨ÿïµtd¦-rb6™ÓÙÆJO@¥³ÿÇq‰~µæöT †O||®"Í3„Å»žÞ”-Vðc+àì£b%aw°h¬`­,ßâ¢Ԅž!ÔLÄÕ·ãO€µ6Z̍”îü(¤€[À$7ßC3Ny"Ú2L«> éãNÊEõ‘rŽw,úe͛[pÒ|ÜAlž§_2ªÝfäúA\‘±÷KžRåæå;ª„_à |F-ñ«{|¿þ ®Tjû`‹wô@³¤/rêÁËñ—(iÝ»|Ge:›Ñµ^UԐ!{² c¯£éóW¯®Ùùõ»ÓD†Ÿ7  *bŒqùÎv»âiµJ§Í“ýÐ{pêóxÐv½ƒCh•B3gà–àtzcÍ1Ù<)Ãˍ؛—s–Y<:Ç£”f<ºN[ö&\J0äºûó£VµpV!¤7BŠ¤ï«@†Ã÷¼±=oÁ'ãø/Ǐ”D¸Ã#¨Ö‰ þÁèó(xýÁíç½zw«†Ððâr)G¯Jjԕ«¡<é’rëd,s‰Ð#á% ã:0}Yã/ÉÂã#”Á3,×YÈÅ 9Ä®UYUùí©äc´Î؂ŲZ•dޗñ÷ Òy:mX©äöV§Â<Îkå™×Àzwož¹ß€,0M¶¿I{¥ƒâ PÔøC¶äXN —¦“Í1€És‘ ýtŽšsøìêmÅá£ò^ÿü{:Ì-2.Ùݶö'}Í°óÿ*HÞendstream +fÔ¸ÝÇ É¸oIOç ÐPǀ—0Ä(Uû/ ª“»êîwb™ç7’9­È‘þÓà–›„q£Á0 NDzyòK›,GUgë¼úD|ý·ŒÆݝ¦U¶ß2wMÞóÌèÿÔÙTƒ8~ÈÙÁ|‚O&]MÛ{“n“èË|‘®©Ð>°¡†%ÊË pà¶ÉÇìë4[Õ´@SªÉÖ=ŽK—wCá¬ð¨ÿïµtd¦-rb6™ÓÙÆJO@¥³ÿÇq‰~µæöT †O||®"Í3„Å»žÞ”-Vðc+àì£b%aw°h¬`­,ßâ¢Ԅž!ÔLÄÕ·ãO€µ6Z̍”îü(¤€[À$7ßC3Ny"Ú2L«> éãNÊEõ‘rŽw,úe͛[pÒ|ÜAlž§_2ªÝfäúA\‘±÷KžRåæå;ª„_à |F-ñ«{|¿þ ®Tjû`‹wô@³¤/rêÁËñ—(iÝ»|Ge:›Ñµ^UԐ!{² c¯£éóW¯®Ùùõ»ÓD†Ÿ7  *bŒqùÎv»âiµJ§Í“ýÐ{pêóxÐv½ƒCh•B3gà–àtzcÍ1Ù<)Ãˍ؛—s–Y<:Ç£”f<ºN[ö&\J0äºûó£VµpV!¤7BŠ¤ï«@†Ã÷¼±=oÁ'ãø/Ǐ”D¸Ã#¨Ö‰ þÁèó(xýÁíç½zw«†Ððâr)G¯Jjԕ«¡<é’rëd,s‰Ð#á% ã:0}Yã/ÉÂã#”Á3,×YÈÅ 9Ä®UYUùí©äc´Î؂ŲZ•dޗñ÷ Òy:mX©äöV§Â<Îkå™×Àzwož¹ß€,0M¶¿I{¥ƒâ PÔøC¶äXN —¦“Í1€És‘ ýtŽšsøìêmÅá£ò^ÿü{:Ì-2^ìn[û“¾fX‡ùÿ)×endstream endobj -1502 0 obj << +1519 0 obj << /Type /Page -/Contents 1503 0 R -/Resources 1501 0 R +/Contents 1520 0 R +/Resources 1518 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1507 0 R +/Parent 1497 0 R >> endobj -1504 0 obj << -/D [1502 0 R /XYZ 85.0394 794.5015 null] +1521 0 obj << +/D [1519 0 R /XYZ 85.0394 794.5015 null] >> endobj -1505 0 obj << -/D [1502 0 R /XYZ 85.0394 512.9872 null] +1522 0 obj << +/D [1519 0 R /XYZ 85.0394 512.9872 null] >> endobj -1506 0 obj << -/D [1502 0 R /XYZ 85.0394 501.0321 null] +1523 0 obj << +/D [1519 0 R /XYZ 85.0394 501.0321 null] >> endobj -1501 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F41 935 0 R /F53 1027 0 R /F48 950 0 R /F62 1060 0 R >> -/XObject << /Im2 1049 0 R >> +1518 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F41 940 0 R /F53 1032 0 R /F48 955 0 R /F62 1065 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1510 0 obj << +1526 0 obj << /Length 2779 /Filter /FlateDecode >> @@ -6470,69 +6553,69 @@ lP ølZO誻Æ’'9;&kË'ì¤ç¡5îìæÞñJ»Ž×##ÕÛ5g¶dÐp=¢µA~p‹Í±s¢:]}AÁG†F ރ€ô-D:Ì¢Y»"&‹»vãSÇhåj[÷Õºö˝®¤× Öv³ªzòXx¥Œ„­ûjUýîQà8·4aç?6pÚ/úýÑÜâþ^ýç³ù®ÃǕ}¶ØÜxfR'o†¸ ¸ézFÖ¸¶öiŒå«¸„—$X1Óäæηw³Q…=ðOÇ KìÃ}ñ¼×þÊÃßpAõ­™P2å)K2½'ÒA©˜^“#‡zXk½/‡O9{ÏvËPý•Ïìú¬’ —1y’¿¬†ë5AvCI|óHɤf¿{˜‡¬ä‚SþISŒK!‡œ2*É|ûÇÁµC¸Ð“Ðå¥Y®ÿW]æ(À|EëìW<{K)ӌi©ž±H¸¥”Z0Iá }h‚/SÀ„"ÛÙáiëG£Œ’»a¨%fþ"¹êB1½mÊÃû 1Ä û6쮤bæÅ+çƒ-ÊçuŠ×0B‰Wtš&ÓÄP…ê|2ՉNãSԞѱm-]*š4zzSõ4q_Ô[KC†a×Lva*𸭑ÇùÄxŠlB«¹"Eíe±§N³ß˼`¨‘ަ՝¡’Œå’ÍÝVXñ¬¡ÄçÜÈ×À/SèϺĜϿ;¥†{Èg Îje§%E<­«{OtºÎ‚®³ Îˆâ¯¨´»hr ôª¤78ð ûÎ9ò5ϛkÛT.þ)ªMñفµšÒ%ü$´u@®<ÛzS­ŠMå.UàuÛYÏpã){Å‘\›s¬PXZ\¤¡Éƒ*ÚҐ -B•H¯/¼ßEâ`Ôºáë’näy\·®Ò®6¥M¾ nŽÖ–î³e¨3nÛqÈ©Â-Ö²ÝÖå~-RVÝ¢ðué  £åmü[£€XmrùJôYÆRé¯5´k@¹?f~òQø1»ð“áÇ<é­p®  ª·Û¾]´5Qn‹âíˆEè|ïØõE"ϓ|>Þö‹TñW…¡¿Ãb*gïm^¶Xª˜ŠÂÐìý´Šÿâµ‚N|˜Ëc-!PË¢/À3žî8©I¤±kÅráï$ü¹æ ž”Jp„÷#áNä™Ì±²}bw£ë”¡—pÍÛ Æiå¯2ÞÿÍïmÿgéç~'pzå,5Iþòjf-÷«âÛç®"Ã-»GQf´IŽçÊÿ@WÆG~&P3„ö\Á%! Te¨çºç hˆ8‰É͟×þî$@KɸNócMBLyóßìþž¹Êsy܃½ø«RÌr~ð§`L©ôŽm$ü>s †endstream +B•H¯/¼ßEâ`Ôºáë’näy\·®Ò®6¥M¾ nŽÖ–î³e¨3nÛqÈ©Â-Ö²ÝÖå~-RVÝ¢ðué  £åmü[£€XmrùJôYÆRé¯5´k@¹?f~òQø1»ð“áÇ<é­p®  ª·Û¾]´5Qn‹âíˆEè|ïØõE"ϓ|>Þö‹TñW…¡¿Ãb*gïm^¶Xª˜ŠÂÐìý´Šÿâµ‚N|˜Ëc-!PË¢/À3žî8©I¤±kÅráï$ü¹æ ž”Jp„÷#áNä™Ì±²}bw£ë”¡—pÍÛ Æiå¯2ÞÿÍïmÿgéç~'pzå,5Iþòjf-÷«âÛç®"Ã-»GQf´IŽçÊÿ@WÆG~&P3„ö\Á%! Te¨çºç hˆ8‰É͟×þî$@KɸNócMBLyóßìþž¹Êsy܃½ø«RÌryð§`L©ôŽm$ü>Í ˆendstream endobj -1509 0 obj << +1525 0 obj << /Type /Page -/Contents 1510 0 R -/Resources 1508 0 R +/Contents 1526 0 R +/Resources 1524 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1507 0 R -/Annots [ 1514 0 R 1515 0 R ] +/Parent 1497 0 R +/Annots [ 1530 0 R 1531 0 R ] >> endobj -1514 0 obj << +1530 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [312.8189 298.8688 386.4723 310.9284] /Subtype /Link /A << /S /GoTo /D (the_sortlist_statement) >> >> endobj -1515 0 obj << +1531 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [406.3277 298.8688 479.981 310.9284] /Subtype /Link /A << /S /GoTo /D (rrset_ordering) >> >> endobj -1511 0 obj << -/D [1509 0 R /XYZ 56.6929 794.5015 null] +1527 0 obj << +/D [1525 0 R /XYZ 56.6929 794.5015 null] >> endobj 482 0 obj << -/D [1509 0 R /XYZ 56.6929 509.1791 null] +/D [1525 0 R /XYZ 56.6929 509.1791 null] >> endobj -1512 0 obj << -/D [1509 0 R /XYZ 56.6929 477.0735 null] +1528 0 obj << +/D [1525 0 R /XYZ 56.6929 477.0735 null] >> endobj 486 0 obj << -/D [1509 0 R /XYZ 56.6929 477.0735 null] +/D [1525 0 R /XYZ 56.6929 477.0735 null] >> endobj -964 0 obj << -/D [1509 0 R /XYZ 56.6929 447.2177 null] +969 0 obj << +/D [1525 0 R /XYZ 56.6929 447.2177 null] >> endobj 490 0 obj << -/D [1509 0 R /XYZ 56.6929 390.5598 null] +/D [1525 0 R /XYZ 56.6929 390.5598 null] >> endobj -1513 0 obj << -/D [1509 0 R /XYZ 56.6929 368.2486 null] +1529 0 obj << +/D [1525 0 R /XYZ 56.6929 368.2486 null] >> endobj -1516 0 obj << -/D [1509 0 R /XYZ 56.6929 281.9323 null] +1532 0 obj << +/D [1525 0 R /XYZ 56.6929 281.9323 null] >> endobj -1517 0 obj << -/D [1509 0 R /XYZ 56.6929 269.9771 null] +1533 0 obj << +/D [1525 0 R /XYZ 56.6929 269.9771 null] >> endobj -1518 0 obj << -/D [1509 0 R /XYZ 56.6929 89.8526 null] +1534 0 obj << +/D [1525 0 R /XYZ 56.6929 89.8526 null] >> endobj -1519 0 obj << -/D [1509 0 R /XYZ 56.6929 77.8974 null] +1535 0 obj << +/D [1525 0 R /XYZ 56.6929 77.8974 null] >> endobj -1508 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F23 734 0 R /F62 1060 0 R /F53 1027 0 R /F21 710 0 R /F39 895 0 R >> -/XObject << /Im2 1049 0 R >> +1524 0 obj << +/Font << /F37 803 0 R /F41 940 0 R /F23 738 0 R /F62 1065 0 R /F53 1032 0 R /F21 714 0 R /F39 900 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1522 0 obj << +1538 0 obj << /Length 2893 /Filter /FlateDecode >> @@ -6551,23 +6634,23 @@ a ¦JI$áû œÝ$âgÇ$†l"Ÿ’T{;ݑ³×‡ÞØ¡)z€2„#©êa„¥Cn”C½Þ‘ûÂÝÌ×KœˆîÓé2ˆܦŃ_tŽûªGY´'·Áýu1ÅV“ðô‘®4YèFÇù¨ õ ‘?n›G@¤‰gîæ’XxÑÉ|ےûŠ®o°ž!E­å]ìWÂv5±1E×áÑùÕz†„fÍ©Õ3‰ÀîÀÑ~½w|È y|Kwz¹N˜Ð@kÈ 'Ǿ6äjZ®=dþÚ0gºõŸÀ¶ÇKJ$¾Üï;Lr< ínӊ¤‹‹Ð5ì @ÚõÑIñ0CkY§ ù'ƒš”.x›’N6­Dä#Û=î´Ï™a”¢"!û™—ÕæxOd%,&⑋%ƎBëÝàîÞ ¤‹ ºVs¿SB"»úÆF­]-)¼ÛÒÐtõ“ê?u²@Dì…çd;‹›mßØ×A씭³/Yu­.,¤eœ»®Ãf LIÈäµ +°©ú¿¿;Ö²ñað¥ÆT¿¯熋’×T±»£»!¤L M’‡×åÁ(^®a‚÷0Áò©I,€ñd³å]¶Hñ蔾gV¼à½#V^4oÚqq7_RI*z7‰‘®Ï³Y‰ê èýÀ`—Qá]EòúÛUÑ$0”É.²þLšÕgë¤LÃ0£­Õ¯¼«<õ¶M,€dµ#µÙëî›V—Œ']O 3 ?² -燉ŒŽ.Ž¾Á°¶ 6„»l xÍ°þã%o6( ª;‚LŸIl ÁÛýD·°ÞëŒjó7÷°ýIGÓp‹s ¨g†ýS¯0|Y4ç,–Ö᷅ÌÚ'?\ç½NêþÜÏäWÿU²rn ³TÀLbܧáXˆº›hàWXÆɦUkêÿÈ:0çendstream +燉ŒŽ.Ž¾Á°¶ 6„»l xÍ°þã%o6( ª;‚LŸIl ÁÛýD·°ÞëŒjó7÷°ýIGÓp‹s ¨g†ýS¯0|Y4ç,–Ö᷅ÌÚ'?\ç½NêþÜÏäWÿU²rn ³TÀLbܧáXˆºS›hàWXÆɦUkêÿȒ0éendstream endobj -1521 0 obj << +1537 0 obj << /Type /Page -/Contents 1522 0 R -/Resources 1520 0 R +/Contents 1538 0 R +/Resources 1536 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1507 0 R +/Parent 1497 0 R >> endobj -1523 0 obj << -/D [1521 0 R /XYZ 85.0394 794.5015 null] +1539 0 obj << +/D [1537 0 R /XYZ 85.0394 794.5015 null] >> endobj -1520 0 obj << -/Font << /F37 799 0 R /F23 734 0 R >> +1536 0 obj << +/Font << /F37 803 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1526 0 obj << +1542 0 obj << /Length 3252 /Filter /FlateDecode >> @@ -6581,86 +6664,92 @@ x …,‚ ‡ …BÁá)‰Ž·Ï0ëq•æ7±PÌÖî³iM€j¼ð=SBYÑFDzÍAhÚÇ>cÌ3.wÃÂã˜ÂºòƒþppÚ}Õ7ìUe" ¶9bàCH…¼•aÈÍ%j±èj± ”×ö™‡ü@øVW™I‡¾©ËbòHðå2kd¡YtC(D¥A ݟ1L‹{mFCÐT¸ žµWû9×!É[f\gGì/¨‘E‚¡Ûa? ½aòÉÍøUDŒkcß"å=hcÞú\¡o5àÊ?b£Ñ‹ûbbªÐB×±¬Í~¥ùý—[k‘GsŒXñŒêà çR†±#FOB‡½Û÷—7•@”¹†Æ´©È{H©);"6‹[Ø3_ŽË¢É©;%Üz”•fc×gýø]CX4³ÕücªóEQµÏÕ8°•] ½#ÝaŸ¿¤›±Ÿ‘Bø<„ý0#!›R’“±™úd±Ã¨ŸpOi‰6"­Í3{nÁê°ÇéïÛ^ùu @BB6}˜Š\úJő3@EL˜7ŒVÈCg´|ȋIŽ`dí"­ýBpe¿p„³_§ûE¼Yâr&³aÙí¯£›>ã‰wJm›¦àˆ®"¸YÎçõ¢u¼}_4-„Lör°Cš7ìz„‰ðH^ŸÄ1Ñò1hco¨;Õeç}” Â"ÉV>¶7`ø¶âH÷e_Š'ëû•c68'â­ ›ÿo–;·)bà„¸~o^ô<¹ð ì„p¯ €¨jÛÝm”€L$à¡5&@ßÕeY?`ÎtþþR$™‘„S* Ûá”I™"‹iÜÆ<ñ¹ŽÐ8ί,iS“O›èöÕ*éÊíAœ 5«ÖxK@ݧe±%$­{Hÿ±-#+h¬¢CÙ×ër4xw'÷“ >¢æ‚™â!©ÚÕuáýЊñWx³š|@Á:Û¼”Ûz…zAYä‘DIÒ…J 1ÎßãýØ®ó<­ Áé:3…pûÃ^ðBðLö°nëI]fbëR­±Yš·ÔñëՈF>Aò À¬È@ÍàPE˜v¢C&¨t+Hª08ò•»¢ö|¹˜×ÆWàBM îXo·¿kvFÆË¢l+/ ~X/œÒu+ê€Àä½±¾VûSÿ”¬[‡ô1pì YX«é>Vw˜˜ù±`vì~‘ìðú Wà¸d>³7ðûE„Ïb›¾‡8*b ?ï5)CÒ*i.uÁÌoÑ?^%yÔÈô½.ë9•H]ÊÆF$MΠÍTþƒ•Ö½Bx"[a=/äÊ»Â|/¶1äN"c®!Óäë›isÞMZ¡ß%­ÐwŸ.ŠziWj›•ÙVϬ7À²â8mVö4܃Ó,\ïԖ°ça²èß*Ó55=A÷‹W‡q/%_o%¤èý•|fHÁ$½X>R°„ùJˆhR°Aö‹ í½3V…Ûy×êÊ¢f󲘭©á*o‘Úkmnâw;¥ÊÜH`Ã!‘ÁÓZ@lÙ;p³¸›nw}.k»²þ’¶Úî9K«Ç],йQÉ ÚüÞV•–”ÅKs8‚ZÒM㌭lžRŠ¹= PÞrâ èÍj;?·S;;ãMý)}•a¯‹¥7É)Q!}ƒ8xkXòŽU™0\2i8²ãåè˜ÑUdæ».¹!eC¨uL&]=`õ¡Ï¼/ÆØ@;ש©'â ¬5á‡+xf)(^´ðhô‹K4Φƒ8½°›Mð¶iÍg-Ø&ºÀ€ÔT@Ì ÝZD i>ÞÁ!h]R¼ÁÝaTH4PíñpÃwôþÙól$‹øvm³`VZ»8Յ¶«¾Ý1îXaі¹Ç_OAb¿& •ÓÌtJÌÀ’·‘âØ}É aL‰½Ì¨a4*6E'3º˜Ùáe1+ZBc ϼ~°}5íB¾1æ“#hOR;vl—ù¬çv•¢ÚØi’Nrü„$‚j”»cЮ;Ä-«M12¶_N‰ôx>GBœq'ˆ²Åð ÷šºÐD°aÇx¸ÖöÙÅÓ²±K!%2B‚ :źµ»!‚Þ±Û˜¨ëxxgY™[60oŽåñ%r—×2«$Ò ³_Ë‘ÃßË*TãoÑÌáì×Sø\­‘f`ê@ Às•XS76"è!×+¼^F8ºÊ^Áµ”˜ƒ®üžåN›ÐñQ ÃS7‘@`¬éiÃIÅle“yxàYñU» ¤Ÿ‰^g´HQáñ•Ž[¯¶!ÀFÙy1¦÷É:Ö62Ë)ÈÛBۑF#á鲙]ï6× ›T«4ËéT768!í'H7vŠPcçõ²´±ÏØvSŒÃŸážMgÉ}që‡ðS…G» -ñ±;,%ñØÀvŸê_WvnJ0øÕt§m#…å‰=Ò»cr‚îM*·Yb%€'“ˆ¦Ù’n]á5±¡^g{˜NgґlÕʔãÕ¢²åÂ:pbåѺ§[Æ£.ÿp‰WãŠEãtòÙ³]á,72Ûe.÷i¹|RéØ´á´¹¿ï#^U&Áv}sôŽ&÷ÏýÂwý•³Œ}¡Ôž;  ‰Õ©zŠ?9;Do\D|×áÿîÐMendstream +ñ±;,%ñØÀvŸê_WvnJ0øÕt§m#…å‰=Ò»cr‚îM*·Yb%€'“ˆ¦Ù’n]á5±¡^g{˜NgґlÕʔãÕ¢²åÂ:pbåѺ§[Æ£.ÿp‰WãŠEãtòÙ³]á,72Ûe.÷i¹|RéØ´á´¹¿ï#^U&Áv}sôŽ&÷ÏýÂwý•³Œ}¡Ôž;  ‰Õ©zJ>9;Do\D|×áÿHÐOendstream endobj -1525 0 obj << +1541 0 obj << /Type /Page -/Contents 1526 0 R -/Resources 1524 0 R +/Contents 1542 0 R +/Resources 1540 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1507 0 R +/Parent 1497 0 R >> endobj -1527 0 obj << -/D [1525 0 R /XYZ 56.6929 794.5015 null] +1543 0 obj << +/D [1541 0 R /XYZ 56.6929 794.5015 null] >> endobj -1528 0 obj << -/D [1525 0 R /XYZ 56.6929 337.2163 null] +1544 0 obj << +/D [1541 0 R /XYZ 56.6929 337.2163 null] >> endobj -1529 0 obj << -/D [1525 0 R /XYZ 56.6929 325.2611 null] +1545 0 obj << +/D [1541 0 R /XYZ 56.6929 325.2611 null] >> endobj -1524 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F39 895 0 R /F41 935 0 R >> +1540 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F39 900 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1532 0 obj << +1548 0 obj << /Length 2932 /Filter /FlateDecode >> stream -xÚÍ]sã¸í=¿ÂÎL¬Šúê[6›\ss—ÝfsÞރlѱº²ä³äxýï  L;rv{—¶;™‰@AAÐbŸ¥QªL’LQ(¢ÑlyŽ¡ï‡3Á4G4ñ©Þ<œýåF%£,Èbæ¯4ÓTŒŠ_ÇW»|ÿp}>‘Q8ŽƒóI‡ã7·wo “ÑçêÝÝÍí¿Ü_ž'züpûîŽÐ÷×7×÷×wW×ç¡t$bÿ|wwMD7·?]ŸÿöðãÙõC/²¿,*”÷÷³_ G¬îdz0PY¶Ð‘er´<ӑ -"­”ÃTgÎþÞ3ôzíÐ!5E* ¢T&z’jHOQÄ -ºPO ˁ…y—TÖøãÎuÝ¿%ýà¿KBµf֕MMfÎt÷-,[BÌòõº45rFò,³f9-ëÜq=Ä®wé˜iæÔø}cê®ÚnÓZÑ#¾Ÿ¤Ô«¦¬;³n&l×з…­yJRfÄÊD"'ÍÛ»V\0ŽðŒÂ+Áî‹' þ†!h^16_ºM^óeµ6mKʋØ™€˜«CæR™Ú2';eÒS4^ѧ=ØÕg‚–½až7ë%AÔ뼫|öÙt<ƒ• ¾}/,Ÿèi¢¦kfMuq>Q¡bC߁\›V]í^Ҋ1à‹òqa‡ÆÙØÔ³¦ g̜üI8Þ.LM¸¶kˆ/ӔŒÏ郮CCZ³~²–lÃ_–¨©°ö „ 'ãۚ†ð^)¾äËUe}Z¬„§²8žôþæŠFBчk#ÉQi¤ÞU†ÁrYV ;Û@¯´ßEÞ!$؟‡“àw™·aúOa(­\ØØæ ¶Ù#=æ`*1nÍÖMÊ"Í0QÝ17ôü‚‚~t[ýЀ²2 Ú)ïÀ?¤ŒÆ˦…¥H˜š‘·x½°Lò¿‘÷÷·Ü“ÇQ§æ±¬™å¶ìtVyýÕÆéxk Ï\2‹¼m7Kðu‘qjŽ‚`K{É ­ä¦~(ë‰y·?•Í¦uQ. à JK ³Õqdo杩],žU›ÂõyÃÁš¨ó"Ÿ–UÙíl¬´ÜMSUÍÖ÷699¤ØôDzx¼e|U¢¿><ütÁ¨ÝÊ0½{ˆ›U Læ9?i׌À՞¨ˆÌ‚M~4pY›eS—³vÈB…Á}_÷gô´y²›#vÑŽX™ƒþ æcöö#¹ÚxÞôz÷³’ !œÊT®C -xî%o?5¥“ -2…Ç šæ ?Í†;ÅµÓ DZ†ÒN¹îUb›{FQ¶ÿÂ#Ùª?DÅKo-U²Ÿ„V­Ú› [é¹UÛ|Ç0Ö¡RBÍÁènï|©O® ܗÌÀS^m¾¶šeÙuý ÓgéRŠþdÊ[lÖC‡\×îTq}bã$~ÈÓý)¹±ÀŒ±.õÔ|šêç§ö3NÍQÏ©ÜÓw¿nh`èä.Fø¹n¶•)Í V`¹rfó¬^`/ß Óaø¤:Ò.kP7Ž”U~A­-[BÒ±NÔ®tôE~r홋³NHrÛü±±=¾§% ÷¥Q&pg’ò[n**ƒ8–ÑáM反r‚xJ<) ƒnÄ!«I¿¨‰Î¢@€²Ý5Hû™¶PIFQ6Òp_L„Š­Mn?Ü×om«4ÿüñ|’¨DBúHÁÿq}w}ôdG -ՙ­Ò‘7õŸ[ ê <𿣟n‰H‡$uH gžN㠉Rº4<×ÈåÇ^§ÕáÍôªú¯ªîZ"þªÃ$:HCEçC‡À\ÜbU’¡Žddˆ$Okƛó;ö”|!ö* -'<%–AªùîÚ+&D/èÀãþë@' -cõ5ïˆÂ ÍdFÞáoHò|ßIA-29­oÂïxÓ¨(P‘_s [A%é¡k¸ý¡N+ÁcÿJJØ×ÐþGH`A:ËF*‚09,æ=+êýƒTf èŽè4Ñò增J³}Çæ[J*´•Ô”4 b‘?q&ñ¶ë0Õ®>ÕÂÆvQÎD -䶴ÙvØŠ´GìñdZv„ª7Ë©-<·—&[AªéΤúÒva}ååB^^œˆµG¹½õxù\­ë‚rANnߟàA†ÃJVò£”JIZ_Ÿ צ{Æò…ì7âÛÕAæ·ÏòXš¶üÒ/Í¥…tEGñ¶ÍѺà&Ÿ-ŽoÏ$Ó©èà÷\t(!5æy2)ã Рˆ’äÛvXö‡vXö¿J&Ý¢&JÀ et*ü+Sþ•À*|FGàǏÁOW‚Ÿo8©„Lw:̜`›ÅÙð$À?­ŸÁ‚'Aî?³×> ÷ -UêäÄ)#‰6 AH‹•Êø}ÆׅïU…X89ÂÓJñ¦{%¥ü''Ãëû­H2ȞðdP2H2‘}ãÉ kÅÙË'lÛ Y̱¨l_Ž@}ñšÙÇJz]8܉ „‡¾?ðW‚8“_œŠ`w‹rŽR̍«¬ö5·ö!¥?/栖( -RPâDCªâ½§¸×”·e;Û ¼àai£«™5ëâÔ;J$Šwù¥-ÃÉqaÚÙºœÚ3 g\DSÙ>î"žž xLÿØ@}eMç»ÐŸ3]ޏ- £¨4¨Š)ØKØWÕZ+‡`õú£é\( òágkSÂZAÙZ[WÎ6öuÁ¶Kc«7Šßí”8\‚:m6h-:.® ` )á^VúF!'–% ក°ÀtAõ±)±†Á TQ»¬•Á’$?MÛÁ ß²„³$À·¥-|aò"ðícGhû¬!ìÛ™e•'¤cˆU'l¢œØÎݗîVÖ'³ÊË5!‰…²Õ!4ŽLyï+ÐK*A4 -êcljÒše`©dþÊ<åv§h[]Û,Qk:â¢! Þº ÍIö4ÖA(њ¶¦•+ij}dj@ØÄ ¾ S­˜Í®í̲e äKKz€ÀÉè]ASÑmÀïùÝÞÅ*QûÄ‚ŸJT_œPàGÎOȾ&¨Tÿ5¯¢d -¡u¦?ŗNÅî_Æ©ðG‘bÏAR[¹D¨]¡f¥­qó ֘ŠKáÏÅc"'%}Vë²±ÅTBօë*Þ;‡Ñ gÏöð$éçñÒ±¿Î–ú;Gè¿çA“xÆ}ê(»z=õ mK´yæ^u¦@ŸN„sS¼À&pZw_À‚;*pÍõð˜±TƧtóšl0ĶW•O]õ=£÷%ŠšcXº¶‚’‡Ï &PHJÇkÐv³¬\ۛ?…(Ì] ·swü¥Oݲ½æ‡‚Q/qÚÇðUSü”Ñ?–§zLJGº„*û^Íü‘ÂwnÅ4óœ ¸eå³Ï<®á¯cY›/Ì£"Amàî^h^¿áø}ïB8„ìÔyÑ ù$…cjtӔ2'Þ*Ÿ¶Mµé µ–&¯©(4Ÿ¤L ’:ò^Q2;ŽkŸx+&tJÄk«›Ô.©øGÚó½gå ì¤ò½ßšèx{ø‰Šü]ÎÀrÂÑWsìoýùÏþ'PXJÓE€>%d¡Ðé³ÒJÿ;¡ç¢ÿ6³.ùendstream +xÚÍ]sã¸í=¿ÂÎL¬Šú`ß²Ù䚛»ì6›ëìôödKŽÕ•%Ÿ%Çë_€eڑ³Û»´ÝÉL‚  ‚£þÄ(‚P=JŒ¢PD£Ùò,=Bßg‚i&ŽhâS½y8ûˍJF&0±ŒGsW„i*Fù¯ã«¿]¾¸¾?ŸÈ(ÇÁù$ŠÃñ›Û»·„1ô¹zwwsûÃ/÷—ç‰?ܾ»#ôýõÍõýõÝÕõùD(I` ˜Å?ßÝ]ÑÍíO×ç¿=üxvýЋì/K„ +åýýì×ßÂQ«ûñ, ”I£Ña Œ‘£å™ŽTi¥¦:ûpö÷ž¡×k‡©)Ri¥2ГTCzŠL+èB==, +X,,ϺŒ ²Æ¯w®ëþ-éÿ]ª-f]ÙÔÔhæLwßÒȲ%Ä,[¯Ë"§FÆHžeÖ,§e9.¢ç‚ØõŽ§éÖeýèÖÌ)o–™²Î–E @!EÒ[Yä‘lÉ ÌÖç"3͜¿oŠº«v„Û´VôˆE‡ï')õª)ë®X·¶kèۀÂÖ<%)3be"‘“æíÝ+.GxÆᕠ+„`÷E‡ÿ Ã4/„_ºMV—âËj]´-)/bDdb®™K-´eNv2ÒS4^ѧ=ØÕAK‚Þ0ϛõ’ êuÞˆU6û\t<ƒ• ¾}/,Ÿèi¢¦kfMuq>Q¡bC߁\›V]í^Ҋ1à‹òqa‡Æf\Ô³&'g4Nþ$oEM¸¶kˆ/ӔŒÏ胮CCÚbýd- ؆¿,QSaì*NÆ·5 á½R|ɖ«Êú ´X Oe~<éý͍„0¢/×F.’¡Ò$H½« +ËeYîl½Ò~Y‡`FN‚ßeÖvÓ +CiåÂÆ6c a›Ýñ8ÒS^L%Æí¢ÙºIY¤Y&ª;æ†Þ€_p@ЏŽc«P¶CD;eø‡”ÑxÙ´° S“ ãy +|pþš@»/Ù{ ŠT¡ª².,C=ΪnÑlԁ²–õƅ$†¤-ÞD`¶¶Þ´âi7ȝ;˜¬´~\J£dêG\–Ëցû”segFHŽË'ò¯–Iþ70òþ> à–{2âã8ªñ´x,kf¹-»…GUVFõ€q:ÞÃ3—Ì"kÛÍK—Rô'ÓPÞb³:äºöp§‚Œë'ñCžîOɍfŒu©§æÓT?Ï8µŸqjŽzNÝ8àž¾ûuCC'p1ÀÏu³­Šü±8Á +,WÎlžÕ ìåt: ŸTGÃe ªãƑ²Ê/¨µåqKHZ8҉zÀ•Ž¾ÈO®=sqÖ In›=ö!ö¯Ç÷¡D á¾4ŠÂîLR~ËMEÅaÇ2:¼©ü±QNO‰'% q!ðbЍ8d5é5Ñ& +(Û]ƒ´Ÿi •i™‘†ûb"Tlmrûá6¸~û lÃX¥áøçç“D%Ò/À@ +þë»ëûË ';R¨6"H´JGÞÔn5¨7ðÀÿŽ~R¸]$"VÔ&Î<ÆA¥tix®‘ˏ½>N«Ã›éUõ!^U ܵDüU‡It†Š.·¹:¸ ĪĠŽd˜D’§5ãÍù{J¾{…žË Õ|w핓€¢tàqÿŽu “@…±úšwDaiÈ;üÍIžï )¨E&§ÕâMøo*òk®¡`+¨$=t ·?Ôi%xì_I ûÚÿ㨠,H3‚P„Éa1ïYQì¤Ò$ g8¢ÓD˗‹z*5ûÍ·”T6h+©)i@Ä"{â.Lâm×aª…]}ª…í¢œ-ˆ.Èmi³?ì°7i/ŽØ)âÉ´ìUo–S[xn/M¶‚Tӝ7Hõ¥9ìÂúÊ˅¼,Ï9kr!{ëñò¸Z×9傜 ݾ?Áƒ* ‡•<¬dG)•’´¾>®‹î˲߈oW™ß>ËciÚòK¿4—ÒÅÛ6Gëv‚Ùlq|{&™NÕ@/¸¨€ä + C iQ?ß>pR ;™ît˜9Á6‹!²áI€Z?‚1O‚þÜ6š×> ÷ +UêäÄ)#‰6 AH‹•2ü>ãëBŒ÷ªB,œái¥xÓ½’Rþ““áõýV$²'<” #Ì7ž ¸¦Ql^>`Û¡01Ç¢²}9õAÆ kÅ>VÒëÂáHd 8ðý×¸Äi,˜üâT㸛—s”b^¸Êj_sàpkRúóbj‰¢ %N4¤*Þ{Š{My[¶³ÍÀÛ –6º³fŸzGI‚Dñ.¿´e89΋v¶.§öŒÃÂєÙÇ]ÄÓ³é¨¯¬é¢cú3¦Ëú±eÁ(* ªb +övÆUµÖÊ!X½þh:×J‚|øÙڔ°VP¶Ö֕³}]°í²°ÕÅïvJ.Á6´– +W°?”p/+} +£˒…pO@X`º úؔXÃà†ª¨] ÖÊ`É’Ÿ¦í`o&á, ðmi _˜¼|ûØÚ>kû6EfDYå ébÕ ›('¶3÷偻•õ À¬²rMHb¡lu#SGÞû +ô’J‚:ÄØq¢t€fX*™¿*ž2»S´­®m–¨5qѐo]Ðæ${k € ”hM[ Óʕ4µ>25 lâßEQ­˜Í®íŠeË"/-é'£wME·¼çw{«üEí~*Q}qB9?!ûš Rý#@Ö¼Š’=*„Vԑø)¾t*voü`œ +)ö$µ•K„ÚÚhVÚ7Ï`©¸þ\<&rRÒgµ.%d»Þ¡â½spölO’p/ûël©¿s„þ{4‰gܧþ€²«'ÐSÒ¶D›u`îUWäèӉpnêς×ØdNëî XpG®¹Ó#–2|*A7¯ÉCl{UùÔUß ½/Q¬ÐÃÒý³-”<|1BR:^ƒ¶›eåêØÞü)Dfìb¸»ã/}úèföš +F½ÄiÃWMóSFÿXžê1)é:¨ì{!4³G:SܹÓÌ3‚à–•Í>󸆿Že]|a òhvõBóúµÇï{Â!d§–ÈófÈ')CP£›¦”œxG¨lÚ6Õ¦+¨µ,²šŠò@óIʄР©#ï%Íq\“øÄ[1¡S"^[ݤváHÅ?ÊОï=+/H`'•ïíüÖ¬@ÇÛëÄO|Tàïr~Ž¾šcëÏö?Â’Pšž(ô)! …†H£cÉûß =ýß7 .ûendstream endobj -1531 0 obj << +1547 0 obj << /Type /Page -/Contents 1532 0 R -/Resources 1530 0 R +/Contents 1548 0 R +/Resources 1546 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1507 0 R +/Parent 1556 0 R >> endobj -1533 0 obj << -/D [1531 0 R /XYZ 85.0394 794.5015 null] +1549 0 obj << +/D [1547 0 R /XYZ 85.0394 794.5015 null] >> endobj 494 0 obj << -/D [1531 0 R /XYZ 85.0394 729.6823 null] +/D [1547 0 R /XYZ 85.0394 729.6823 null] >> endobj -1534 0 obj << -/D [1531 0 R /XYZ 85.0394 704.98 null] +1550 0 obj << +/D [1547 0 R /XYZ 85.0394 704.98 null] >> endobj -1535 0 obj << -/D [1531 0 R /XYZ 85.0394 519.4358 null] +1551 0 obj << +/D [1547 0 R /XYZ 85.0394 519.4358 null] >> endobj -1536 0 obj << -/D [1531 0 R /XYZ 85.0394 507.4807 null] +1552 0 obj << +/D [1547 0 R /XYZ 85.0394 507.4807 null] >> endobj -1537 0 obj << -/D [1531 0 R /XYZ 85.0394 339.3113 null] +1553 0 obj << +/D [1547 0 R /XYZ 85.0394 339.3113 null] >> endobj -1538 0 obj << -/D [1531 0 R /XYZ 85.0394 327.3562 null] +1554 0 obj << +/D [1547 0 R /XYZ 85.0394 327.3562 null] >> endobj 498 0 obj << -/D [1531 0 R /XYZ 85.0394 227.5589 null] +/D [1547 0 R /XYZ 85.0394 227.5589 null] >> endobj -1539 0 obj << -/D [1531 0 R /XYZ 85.0394 200.4217 null] +1555 0 obj << +/D [1547 0 R /XYZ 85.0394 200.4217 null] >> endobj -1530 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F41 935 0 R >> +1546 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1542 0 obj << +1559 0 obj << /Length 2721 /Filter /FlateDecode >> @@ -6678,425 +6767,431 @@ x *ò…©ï©Ò>™ú»´&ñtáoá3E®#óW·á‘Dª‡ÄUq®"¶qÏTƒL$Q5™±wDõán}Â¬è¬±× OU|ØmÊeéñÒ7«~¤„¼ 6qÖóãH q‚TÕÚȱÌÒNçҐh<’0σä æä`V¡ê²z¾Êw»>ȱÏ^¿?1Ì Çd2¼¶¸¬Gׇ¶¬+jE·Ý®½÷Ž’d öºÏ«f“3´ôñ{Í^õè%ÃðÕ66à¤ìñ3 ўÂ6,mETýHÝ0‘èÀÉF¾ÑœEYMýüi‰|¿ËGäb ˜‚ éj÷åRÊTŒK¢×‹9UŽ¯Ó1«HµŒ.Á!•>\9zU@VŠkžp²ß|4O¡a›¯Šã‘6 IÌé¶5=8M¦aÍGÑ°)ï*Šcy…Îé>ÏO ò4Y¾"ŽMqëy ¿8èh_Þ­[|ːi—@¥2€Sz·«›²-ˆÜOäÃXÌ Zþ‘(¨X´¢à¡û\ÚÍ!ßø,{ïËv:† Û¢ò¯.˜Ù~rÉà ¿ қ‹vBýâ§ZȉzjÖ/lPà"…ƤÜÀ 4pÌ˺™@z¬»"{ô2§¯Y뻉FÒ\sâ=Ž8íîï1u‡÷] Ræ.½*¯.¤òŽ”¿ƒi|eYPóÃwÅâ._§%os"²×]p .†rPìóôÈÇ¢û77#Q£Ð•øSWJÕD[pþånÃh3P9±D"ú;¢,¨TüdBÂ|ëœ9·}šîùI+` “ߧc“ð{×0ø…•Õ¨FäðvpKöŽ/£¼ÍÿôX&­0“¶:þ 3ég»î¨J´ˆ³TßN3U˜J;CÍ?\Ïg¿âE´UFFÇÆÐùðQ@6œëë–ß²o +…?! ˆŠ<ÂùÔ¥ -”IþÍÛVnëú釰N0ý”Ï%—ï¨B¦¥ôÄ÷8PÕJ¤Àî)>š,û9‹œ|ò¨?÷Ç3ýˆ`uÆ9=Ž‹;ü PdzvñƒŸö„_Ù0×`éÿ‹³ endstream +”IþÍÛVnëú釰N0ý”Ï%—ï¨B¦¥ôÄ÷8PÕJ¤Àî)>š,û9‹œ|ò¨?÷Ç3ýˆ`uÆ9=Ž‹;ü PdzvɃŸö„_Ù0×`éÿã³¢endstream endobj -1541 0 obj << +1558 0 obj << /Type /Page -/Contents 1542 0 R -/Resources 1540 0 R +/Contents 1559 0 R +/Resources 1557 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1507 0 R +/Parent 1556 0 R >> endobj -1543 0 obj << -/D [1541 0 R /XYZ 56.6929 794.5015 null] +1560 0 obj << +/D [1558 0 R /XYZ 56.6929 794.5015 null] >> endobj -1544 0 obj << -/D [1541 0 R /XYZ 56.6929 703.0246 null] +1561 0 obj << +/D [1558 0 R /XYZ 56.6929 703.0246 null] >> endobj -1545 0 obj << -/D [1541 0 R /XYZ 56.6929 691.0694 null] +1562 0 obj << +/D [1558 0 R /XYZ 56.6929 691.0694 null] >> endobj 502 0 obj << -/D [1541 0 R /XYZ 56.6929 555.5354 null] +/D [1558 0 R /XYZ 56.6929 555.5354 null] >> endobj -1546 0 obj << -/D [1541 0 R /XYZ 56.6929 528.2309 null] +1563 0 obj << +/D [1558 0 R /XYZ 56.6929 528.2309 null] >> endobj -1547 0 obj << -/D [1541 0 R /XYZ 56.6929 486.7584 null] +1564 0 obj << +/D [1558 0 R /XYZ 56.6929 486.7584 null] >> endobj -1548 0 obj << -/D [1541 0 R /XYZ 56.6929 474.8032 null] +1565 0 obj << +/D [1558 0 R /XYZ 56.6929 474.8032 null] >> endobj 506 0 obj << -/D [1541 0 R /XYZ 56.6929 306.0886 null] +/D [1558 0 R /XYZ 56.6929 306.0886 null] >> endobj -1549 0 obj << -/D [1541 0 R /XYZ 56.6929 276.0992 null] +1566 0 obj << +/D [1558 0 R /XYZ 56.6929 276.0992 null] >> endobj -1550 0 obj << -/D [1541 0 R /XYZ 56.6929 186.806 null] +1567 0 obj << +/D [1558 0 R /XYZ 56.6929 186.806 null] >> endobj -1551 0 obj << -/D [1541 0 R /XYZ 56.6929 174.8508 null] +1568 0 obj << +/D [1558 0 R /XYZ 56.6929 174.8508 null] >> endobj -1540 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F39 895 0 R /F41 935 0 R /F21 710 0 R >> +1557 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F39 900 0 R /F41 940 0 R /F21 714 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1554 0 obj << -/Length 2210 +1571 0 obj << +/Length 2430 /Filter /FlateDecode >> stream -xÚ½koÛÈñ»…>ôƒD{û$—EQÀçÈ©~\]S\.hiHG¤ìä~}gvv)Ò¦í´IŠáhwvvޏµqø'FÖ0®2=J3Í f´ÜñÑGØ{s$Î4"M»X?/Ž~:Ué(cY"“Ñâ¦CË2n­-VïÇ'ÿ8þu1»šL¥áã„M¦&áãŸç¯i%£ÏÉåÅéüÍoWǓTóË Z¾šÎ®f'³ÉT(m$PÄï—3B:ŸÍ&¿Í-Ë]±WÈ泥÷øhÒýręʬÝÃÎD–ÉÑöHŌV*®lŽÞý³%ØÙõG‡ÔÔâ[Lq#¾êZ!Y–=|-å+fû -:ǁVã‰>©ƒ€”´ªµ¢T#!XfŒD3fœ¥Ž§Æ€i2ãjØcfÌ$Z ¢àÌ( œ{ŒËÉ4ãü/Ǐì4µÖR¸Ç*‰7>ã:Ëát`/êA~á§ùVŽ^W Ш#S¤;íö"%²ã˜B¦Œ§®Wœ%<³žáÅڑP‰êàJ`Ĉ(Ô_.¯æoæAøM­™5< x›¢tõdª2>.Jú6@Þn¢øøs¾½ÝD”|¶np«ÚяÛ]5f|W¬Šò#--«²¡ãM Z=G¸ë‚Õ8h„,JÖ«ÊÍÀ|ü‡”)AHBòqX_Uô-«&néê:ހ§"Ïoo®)!HPyÁÍe³Ï7ïëü£Cq \µæ^هÛHÛ×nåà‘uéY_;ĕ©õ²ã·(WÅ2oâê:o"–:: 'júîÜ&oŠ»‰4ã4Û³›¢n€WAøEÉ:´ÎR–(ðœn0}[|b&0Y’¦‡ómÙ£òše¿ yÑ ùˆ—èBZP|`®5 Îùø´£tû{Uºx‹M€^;·͒†4#…û|˜¤êvSiíø<Uï¤l6>­v[oQX½ÏkŠ²hŠ|ƒ¾‚?WîÎeéíäwéèÕé -@Æ7åeÀY©l\ï¯k÷iïÊ&R»v®$È}n\¹r+ôYð‘wkäjÀ'É[@îV„ž6Z.šÚmn\Ów¹Éë‚/»[¼³ ø $»‰†–•ÿ®Zô€õÜõÛ}ˆ]‡•*0Ðò]ç[×ᅵBZ¦•P^Èaâ`ibŒ¬¸Znö«LÁ±:‰W«§‰ʦ=Ál*¡¯ ¼W¤À­P‘Ðüâäì·×³J‚(•J¤¯r5@Rj¦”M#ÍÅâŒ1• T¶ŒC)ÍRk:ñÀDˆˆEÔeª/ÇÁÛ/e“þë_Ê0#’ÁdzJK™R¼UµÍ‹rZ¢i_žX&µŽ†x?@M±4êmYm·è“–‚: >ð> °?Y¤Â>ˆüI¿d|Cêh‡Ú5Þ¯DtWDCXŽËàº"f~€î Š<^ú:…‘0+úæåöå'¨Tf‘ãaUR\¸7§“†ì'B4‹1ÙÕ yN¥W}‰tŽ M1 _ŸQq#,#9¸1Û”¯bY4CQ% ä¤6rы™˜ˆþñ7BÐ]„”¥Úڀ€¢uܧG :[èê#©¿0Õ#ņ“i“E¿¡è1—ûi¡’‚Ù¦‡}ڃº‚’&u×PÝU«vRtp*o6¥€€HL?Í×·nÙñ‘CúmÖCÉ.ɘH³äef{a›{ñ?î·m (b¹húe÷f>›]×Õfß86`Q a:ƒ>…^WY©ËÍ4Ôå¨7bäl¨¼½{÷¼“ÜÉÅñ9Î^àóãùÅôíìê_0Ì &·î}‘g¨´Å]¾ie+<æùÁY¸žÍþ}|þëٌ\ž3b:°’ô9é#>¶ ßHµèdpù(ƒÇjòÃRx¯\õ².ÌX‘À hH´ðÅ^í°m œ¢M›¿½ÌCäÀ›¥Iÿ—zJR8ÎÉ´ßQ\QT±-S)Ì<èýŽ´Cá ÆÝÆ x‹W5ZÛ¯R™°möÈà >¼àj^ðûþ†q—z™À^Qú´1À—ßΛ¸Yâ·ÁÚÁ“ñüf¨çŠq+Ջfâ @•uSïf$ª7ÇÐ,}¢?m™í¤‘ŽÊc^»/šõ`+ª6S}mFƒÞ{H—±†T°w¡'«°Þµ{Л>_D -ÖÇQþ¿ã) -SfhòTšB—ÂmßG))h-ãarW½@g=&ýNÛ¢Z€çÎí–×ȁŽ%…ÔD¿Ðê:÷Ýî -BÈ7‰`iüϵǐo´Ž~U•K×#‹ShÂ,̒}ê:R~¼pewXÉWì©w8)¡£Æÿ=^Ä2Ť„9ùë'îxâ©ñˆÌÞ/¼ˆIŽh‰üž/bÂdL'Ú~ÿ'±.ågÞÄ>GèP!ý­Ó,ŒÐÚòNΩi‹Â™ G8>pµólB õºÚoV„‰ :®í\ÝT;Vó?jâF^<Ê)%YbQõ?6na£ç­çïÉ ÓÔPq˜ µ6ãk|—Ú#ï:ñE1_à·.¨wA¸* ç~íè5IT?b6@tÊžXÔÀù¦®Âý!ð"sýÑ!¨ › e»¹J ¾›«TÇýš¯!§„?~½m8»ðE -—Ć?áâRY7d·½[í< çôYùgµ»"Ÿ>‰¨|5»ÙU[‚è=&¥÷˜Wæ i¹¼Ùïü#á«Ãƒ~QŽ§_ܺÁúmñÿ#_܄„‘"¢ûâöøO%¬Y¦»ï êQwºXœý¸Î‰?îý€w«³öeÁÝäûM3mšÍÿùea¨”€ø7–?Àð6góŸ{vÄ>ÂZÙ­ Ý. %¡ý -L!ãÖ<äÜ( ÅO¦¬ÿ…ŸžÊendstream +xÚµYÝoÜ8Ï_1÷à:Z}ZòaqØl:éeÑ&{éìö°mœ'1à±Sۓ4÷×%Jþ˜zšöÒCš‘(Š”È)›QøÇfF*9Ӊ$Š25[oèìæ^1ϳL‹!ׯ«£ŸN…ž%$‰y<[]dBa³Õæ}tòÏãßWËËù‚+Åd¾P1~=;‰# ~N.ÎOÏ^ýqy<×2Z]œãðåòty¹±¿€ÝYNKÀ5…}! Қ§`ìà28j“¹T, +ó¦YA!LcúaÑCŽù„ù\À]gsœç¬ð›–HìÊOPÃåR6¸b/[¯‰_V"® 1Ë|x2»uÓ"¦SFu)ŠNÝFÊg7‡`8á‡ü¦n:Žr(ìòuÞNå8V#¥˜rQìXmbÁŸ"€ÂX +xîÚK}6F‰‹¡È €rM&ã:¶'QBî¡ÄAKÉTJ%ZpqE”G5BÕ£ E0ARÆÄýi +õ‚æOÖ I ќéq’ ‰aèäÔ;ù ½ôQiè.[ܽ¯±ºä2ÖÐ@…,â§5CPꌾÙm»B/¿žÎiîæl¸jªb×fdÂ9!Ù‹VÀažct2Òf gø"X“ ùÝ»wp7°OΏßØ‹úÍñÙùâíòòÏåå ìt†z:¿O‹Î68ð/uÞ[ ۓ忏ßüþzIN.ÞTÚ«53~y)  +H%XU¥£¢àÕãÍ5”Ó²‘Ô`]ûd6‚kBhfb¥ºdälž—ƕþ_’›õBÛµázüp¸D@áõ%t„5de; +8ãKHãë» waà«JJóMGÆL`©ßÁÅlíâ þ~èsŠÅ'‹W//DLèå¦Ó6Læ^ø]K,´Ñ8:»žzZ0A¨é@óð5Q8@(óhO ~ˆI˜<©í6%úÀ3´Sv€#ƒ#Èö··“InQðï…4¨Föá5ê‚rãG?&[ åZÙßƄ–a¾ÁÁ+T¤l×Ä~A½­_»rÊ®Q ·" CeÓâ½í² ÊN={ŠŸkßçéb²í™Û㱝ñëºÚ"…=W=×H¦žÉÊÊÒvW»^ôMuûµvîª"õy±ÿã›êÔ]£‰>õ# …«}öOŽ=nÙ$g âÖ°„$çPÛ1èSFï­‚·¢2¼g(ÿ_¨94endstream endobj -1553 0 obj << +1570 0 obj << /Type /Page -/Contents 1554 0 R -/Resources 1552 0 R +/Contents 1571 0 R +/Resources 1569 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1560 0 R +/Parent 1556 0 R >> endobj -1555 0 obj << -/D [1553 0 R /XYZ 85.0394 794.5015 null] +1572 0 obj << +/D [1570 0 R /XYZ 85.0394 794.5015 null] >> endobj 510 0 obj << -/D [1553 0 R /XYZ 85.0394 663.594 null] +/D [1570 0 R /XYZ 85.0394 665.3048 null] >> endobj -1556 0 obj << -/D [1553 0 R /XYZ 85.0394 640.0743 null] +1573 0 obj << +/D [1570 0 R /XYZ 85.0394 642.5175 null] >> endobj 514 0 obj << -/D [1553 0 R /XYZ 85.0394 573.5829 null] +/D [1570 0 R /XYZ 85.0394 578.7341 null] >> endobj -1557 0 obj << -/D [1553 0 R /XYZ 85.0394 548.3076 null] +1574 0 obj << +/D [1570 0 R /XYZ 85.0394 552.6769 null] >> endobj 518 0 obj << -/D [1553 0 R /XYZ 85.0394 357.2459 null] +/D [1570 0 R /XYZ 85.0394 507.9859 null] >> endobj -1558 0 obj << -/D [1553 0 R /XYZ 85.0394 330.4365 null] +1575 0 obj << +/D [1570 0 R /XYZ 85.0394 484.7183 null] >> endobj 522 0 obj << -/D [1553 0 R /XYZ 85.0394 105.6253 null] +/D [1570 0 R /XYZ 85.0394 297.8603 null] >> endobj -1559 0 obj << -/D [1553 0 R /XYZ 85.0394 82.6167 null] +1576 0 obj << +/D [1570 0 R /XYZ 85.0394 271.7833 null] >> endobj -1552 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F62 1060 0 R /F63 1063 0 R /F21 710 0 R /F53 1027 0 R /F11 1384 0 R /F41 935 0 R >> -/XObject << /Im2 1049 0 R >> +1569 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F62 1065 0 R /F63 1068 0 R /F21 714 0 R /F11 1400 0 R /F41 940 0 R /F53 1032 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1563 0 obj << -/Length 3050 -/Filter /FlateDecode ->> -stream -xÚÝÉrÛ8öî¯ð!ºÊbAöÍí(O¥Œ­éêšt”HÛ¬¡HµHÅq¾~ÞøȐ➤jªÆ>Âò€·/ ;àŸª8ŒSžžêT†*bêtµ>‰Nïaîí ³kfnÑl¼ê—ÅÉOo„>MÃ4æñéân+ £$a§‹üc‡"<Qð¯÷×ó³WQðæêô˜Š—»ø°˜ßÐDl—þruýšFRj.ß_¿¹zûϛ‹3-ƒÅÕûk¾™¿™ß̯/çgŸ?™/ú+Ñb‘ÀûþyòñStšv?‰B‘&êô~D!KS~º>‘J„J -áFª“Û“ôG³f«—L, -¹ˆ¹‡N\øè¤Ò00…tº-:À)‚î¡ N^Üe»ÊŽ.Δ -Êuá~¥3ÆÂT)nÝfõ}A,ŒfœI-KM#-\¬Îá<Ø”c#Ê!¦‚'Ì+8Ý®ӗÇa"ƒ‘YT¶vŒü,k+Bo.©ÃE” gö·½;9x3¡BÆ¢¸—ë„8ŠÆâúkÖvÅÖJyYYç_º¢n˦þùl&˜c1L¼z;¿žƒPIV7^—ÛbÕ!OŸ#ès¦’I™§ºË¾üì¡\T±XY -LO1«Õl,Â(Ò®ñ¦zh=·PþB üe@ å0ô#ÀõKQ°+œ7ˆÆX”‚ՏÃHÅ/ E*Bé½Pñ¿Ûå®™ð"‰•:|Ú,Ûu;¦ f% Ø`a4ŠCÇ ”I ¡­ãDˑ÷®ZȎ.ŒfÄ YTì EŶ©MG“gî±¡D£ëƒ×eÛnÖvÍÆîÚR;ŒÿÔ&Dc(‚+êÁ‚‘ܶí|2‚§`왒òB‹6þmCxÝ*6Óe-à)yOhF¼*.ªŠ(¨Mé’¢E fuî¦èõ®µ0—…OÌ7M[b¨÷L&¥ʳx3bà÷ÉJD¸ Ü Örpù`ö[ çœ0HùŽ -‡xˆ³Ôàî-}b†ÎÊùµ¶ç#75Æ8Vgk7x··êypƒÓϝ6‹È=C»´‹†*÷š¤‹c&ƒ¶¬ï«Â·(B~»X܃t)jâbaLâò¦ª²­ƒ{_SFg~=­—MÕÒLØÐÃcß&Z{g3e…îéé§9‹ͶÝ0! }J‡?¨¿©²D&$áøÊ$› -µ‰ë´SV­‡ÀÎ ƒÝ¨×©ÒX¿7Ꝍv½¢_&‚CkvÝf‡ÚÇ<5;š® òÀ|gáÀd&Ì·›ýÉä8xðr†Ç‘‹³w-†§xGl–Ùêß-„Q´Ò²ÑVõ8v”¯}Ù(sÀќÈ4(ÂûÐ 2PÍút©ö c€É#B69 Ë,Rƒ~ùè®3"yT`,nÁ:{"j4Œ³ª²¿ -A{ÒÜ<šøGŸHxФ¤Rî´ë&/ѸCÜKy|(1wôö2S&ՖÆ&cÞaŒ7þÜÒ/'Hj-Œ)ªÜSæÝuю{lõ2kQl5&ùpÉ3 ÷LõHUÒ„¶£k仕Á Zà\æa/Ó©ÄÌ Ë—ä©`ñÈFTÅ]G—[PIk"࠲ѼƒUفþ3Ks `RžLiÌ1‚Í%? )2 SÇ$ÜühAÖúLWÁÅƄ - ½;$ãnÁÀøç†{ϑEŸ>y §pvÜWî_ "ÒÁc²€(ŗl½©Šsϕb2ÑÛ΃Xɗb5ãѹ8Ï}& …8‚Á„OZ–spÑ©dzÊòDsXñ€G؊qÊqkoaxµÛ’h›ÜfŒGûËx°_áàô;¬·¥Ò%LdvAFÓy±*×YEcƼs_ ºÄÌ-eyîÛ^yñ‡‰ËT䔘+`Íݸ) |ÎÊ*[ºb9ꛐ”ºCù¶wTTVõšÉ(Œy_ZÈ}Ň0J4”–Û+¬º¬²üÑ`Ú±45áρ#'e§ÆWš •è ŸÖ$€7¡)ÚÃå7œ9pP’†Rô -óÅk¤ìµÅ£ð0~÷]n ºáv› ‰Á -ô‘0é0ÞÊ,è ãøcð„bé3>3êkPTŸËÿ+G~m…Zô²qÐâȑÅQÜæ9‡‚9Á°þ¥¾ËI•N*ƒ¯n:êd˶©vQß!Ÿ’%÷qÅS‡+óxpÒp:×{§gÀÏ:ïƒFà§Öƒ"Ý6Q›UÆ1š÷ÜÆ* ®°ìºÉºrYVeg"i_0p²È¶UiD†±Š†%2ŸgZ‡Išö¾Íçܘ1°Âڮļá»Dâ¾.¿R˜£ŒÑö¬óÒy_pCQº_À\Æû¢ ²ew­XëójZÉë Dfìpæ8ÎȾ3ËRÇ_¡à³M¹’`nRuäAaš8ÞnÀÈ«€2(m*h:庘uͬ¢W31ÞCFÃWõÍéç^šhƒ£ª0Kª¶?2wG’)ÚwcFn…ËÂñö¡Ø–óm6Ϙª8*'øè5ޗÕ+÷œq–»ª8øt6»CO)2ŒTꌌ…÷uB¥åñ|\w£ †¦èËâcù.JûB€"N$/†'¿¤DèGÕH~¼ íÇhਠ³$T‰<Ê¡c’®\¦„ÝoÆ(@͍EÆ="δ+òÁr[ǂ•ë¬3O90ØA -äà}ŪŸÇX÷wÛ ­´¡—+­ôæ¨Ø²ÿ7± ď[.ö±Ïžt;Š-ø¦ãä¨Ø²„‡š%jx]ý–Ø^t$c›,˜ìB0—±Ã ½-â})3ž&~K3£ú”>,nÎiؼœÓè뾟çÞ -üY÷[[®^ßaۈ ßGãQEÖ^ç/¸j»ã ۔ -9gÇÝ*S =‹›Â?ēf'‡ÅAZ èÞG6bɛuæT"7“}]íé:q»Ymë¨-אœmÍ;2=¬¹/Ž°`„Ü÷Ñk`ÁðYÏÿâñmA‚‘×Lʐ 2 -îû¢gßq ÙW"L 9hÿÌ(Iðóe+ê…ß2‚X§‡?á‡?Éíó6}³2a·Žáë˜Â}³§oD¡€dÛnšÓ÷P qNN -ow}¥§&[ pé=¦ôÅÅ t’53Nœh0Ü'qÒ[´{é_ç§1·­pîÅa=—ï.no'ŠçR츶?'ó|G~Ó¼ô«µáË=iêCÜ/)½@ÙK!•’øÙÍÝçmϯþ<õª÷endstream +1579 0 obj << +/Length 3049 +/Filter /FlateDecode +>> +stream +xÚÝËrÛ8òî¯Ð!ºÊÂàE‚œ›'Q²ÞÊ8YG;5µ™(‘¶YKQ‘Šã|ýv£’’!³™©­Zûúý€Ä„ÿ˜Ä K2™ML¦YÌEáŠÉ62c€Ðc™’)¡Wv@’ŒG¥tÜéc~ÇQµ*ýW&£5õß"õlï7s@A·ë-uÚÝ¢-ßá%í÷ö\¤Q¹\Û¶hið¡êî©·kŠò7ÎeSî¼ùÛ¤X+ý‚Gçu5šÁžˆrJÃëÛDx)Ëâ˜ôg›7wNøT +mtªmh¤…‹5œ÷”Ó|Ÿf«åqVW-£ŸUã´íõKêHÅÓáLº­DpSo +‚&OzÑNœ`šýsÞvåÖ„ªv8ξteÓVëæÇó©žÅ¨of×3Ð é|ö×iÄÞ)O…9QŒs¥Ýêoêû6p‹X²”Ëç*GXÃ<½bØãB°2&dl¼¢Õyº‘ÌXššl¬f`b¸rêïÜ=n‚Û ‚ø úÿ—¨ÿ£¦ŠgLÁ՝\›c Û·O’™8Qc—q´k­lC¯CÓ “hI*™w%çÔ´å¶*Ý&«¨ÐÒÊv½³eIžÚ „~ŸwnsS?R¯¨nqÉ­•}ø¾µ;Ö+SæË{·Dß-Y¸­yCmŠ“wp8ÐîO=ÖÓ^7ŸC*p•‰ð,Xâa*I¢E‰­q4ä¶eÞVˆöïÊïäÖZ­Åá¶ìZê!õpê p’ßUÔÙ;ǀIÞlÖÛÎAÜ-¨óƒÔã͟ËmKtêÙþ(ëò.ïÀ²ôF®]n«Å #'Œ3B/Q™ê²u;¯®§—¯^ݰ˛÷HÌKÏàX¢ƒæØ‰í»›«7WÅ$`9ÐC²ÜK¶ï ö8ˆö÷‰©t¨¹þ@í‡ÙÍ/³›löëåÏïßΞJHCÝÔ¼¼¾üÙM¾`_jÈX`ú„í†%)mlEæ)(ðçú¤ÀYü‚UþHÔXo0PÌëÚ}[‚ö¤yý``}te0)™Öíj]ThÜ!ð%‚<ÜW˜<( z{O©)“jkk“1ñ°Æ¿‡Ì·ôËÆÙ’Ú(ëCʺpÇTEwO]´ã[½È[[ƒY>\ò\DÃ=33R•,¡íèÅniñ†¨8—Ø+ „*‰ðÂr$y~`d#êò¶#ˆ‹-¨¤3pPéhQÁªÝ‰@ÿ©/=˜L¦û4æXÁ–Zѝ±Xħ$ÜGiAކL‘W!Õ>Œ=*ìIèí1÷ Ƽ°Üûx,úô)9ƒ³“¾Œp÷ íPÜD¯­É¢”_òÕ¦./WJb&To;b¥Ÿ‹ÕTò uQ„L@Ɣ:Á ¡t,—à¢3-Ì>Ë;Lb%—‘äتqÎÎ¥³·0¼ÜmI´mò3ր£ý2ڀ¯ðpúÎÛRí&r· §é¢\V«¼¦1kއ¹¯%]bŒ–ò¢ð™m¯¼øa㲘{%–±ˆ°>nÜV>çU/|5ŽõmHJÝ¡~ ۇ;ÆTW šIÎÙ׊PõñԈAiŅ»Â²ËkǦkS{ü9rä^ÝiªÍ±Xert š4C¡)ÚÃ{å7œ9rPš1­z…ù´GZ÷Ú ŠPxÉÒƯ¡À¢K¸£× T7¼Ón³!1X‚>#6¿Sô~€ úÊ8~ ƒP¬BÆg*@}Šrùßa…øk+$Ѫ—£G,N,]žs,˜S `ñÅr:ÎöJƒ¯YwÔÉíºÞuV}‡|Jï)yˆ“À(ÙWÔ}'€“Ó¥98=~6E4?|鶍ÚâQi£ù`Àm­²’1Ö]7yW-ªºêlÄ¡ÝN–ù¶®¬HÀ0–Ñ°F2à–fYïÛBÎM(†¹Ø€žÐvæ…ß'wMõ•ÂœØ=l«¦¨¼÷7ijà +æp°Þm«»ÛhÅYŸû¥¼ž@dƎgŽãŒì;³¼!uüó+"Ռ›TŸLÁʲØÄúċÂ~âøaFÎZ”AíRAÛ©Vå´[Okz6ƒë=4–ø²oAŸi¢ ¬ªÂ,©tÚþÈÂI¦èP€¬Ü ¥çí}¹­:ïÛ\ž±¯਼Dô¯§n_Þ,ý{ÆyíêòèÛÙX쎽¥;âÌ ê „"±Ñ§_x$8%Dž÷1Ê`hʾ.>–ï²rO(âDòrxJúX„þ¬É_ è²&qºgŸ†y–äÐ)I}+·ßŽQ€4š‹8ŒD\_äƒå®Ž+Wygßr`°ƒÈÃûŠU¿€¬÷w» ­r¡—¯­ôæ¤ØŠÿ;±âϒZ©4ÿ~ÇQ©Â*.ý¤ØªŒ¥Zëáuõ¤ö²#Û¸\Á&Jø„fèm‡ÜK™u¬0ð[š•§Lô~~sAÃöà‚F_õý4º¼ðàÏyßÆ1õúà ®ò}4dÝu¾ÁS»GÙr Áq|šm"f™Òî'NB”{‡Ø%‚ü¨Â,Åz•{M ÀÍ&_WªNÜ^/˶õúÓV+ÈͶö™Öü/N°`„Ü÷Ñk`Áð ¨ÿÅÛF†)^®³$#Qð?Åzò“,i ùJđ©b`}ӁË*ð‹¬$fJ +WO/Ãv"¿ìø¯Eäñ_‹îu›~²²Çm'ÏcJÿ3˜u£ +å#ßvû}ÿ´å¤ïn×WzhrµŸÜcBŸ?Š=-À‚j¥Dè—n|ò‡jøÜßÕ ¿-Ô¶*£Â êùèo…MÓ'w÷¿À \þ?*±Ñ;endstream endobj -1562 0 obj << +1578 0 obj << /Type /Page -/Contents 1563 0 R -/Resources 1561 0 R +/Contents 1579 0 R +/Resources 1577 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1560 0 R +/Parent 1556 0 R >> endobj -1564 0 obj << -/D [1562 0 R /XYZ 56.6929 794.5015 null] +1580 0 obj << +/D [1578 0 R /XYZ 56.6929 794.5015 null] >> endobj 526 0 obj << -/D [1562 0 R /XYZ 56.6929 713.4234 null] +/D [1578 0 R /XYZ 56.6929 769.5949 null] >> endobj -1565 0 obj << -/D [1562 0 R /XYZ 56.6929 686.2623 null] +1581 0 obj << +/D [1578 0 R /XYZ 56.6929 751.488 null] >> endobj -1566 0 obj << -/D [1562 0 R /XYZ 56.6929 478.4096 null] +530 0 obj << +/D [1578 0 R /XYZ 56.6929 670.5492 null] >> endobj -1567 0 obj << -/D [1562 0 R /XYZ 56.6929 466.4545 null] +1582 0 obj << +/D [1578 0 R /XYZ 56.6929 643.3882 null] >> endobj -1561 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F53 1027 0 R /F41 935 0 R /F14 737 0 R >> +1583 0 obj << +/D [1578 0 R /XYZ 56.6929 435.5355 null] +>> endobj +1584 0 obj << +/D [1578 0 R /XYZ 56.6929 423.5803 null] +>> endobj +1577 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F53 1032 0 R /F41 940 0 R /F14 741 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1570 0 obj << -/Length 3287 +1587 0 obj << +/Length 3094 /Filter /FlateDecode >> stream -xÚÝZÝsÛ6÷_¡·“g*_ÁÇ4qz¾™‹[Ç÷r½>Ðls"‘ªHÙuÿúÛÅ(QrÒø!“Ñhˆo,¿],°Ë' ~|bòŒÉRMŠRe9ãùd¾:c“{¨ûùŒû6³Ðh–¶úéæìÇ÷²˜”Y©…žÜÜ%c™ŒÃ'7‹ß¦oÿù旛‹ëó™ÈÙTgç³\³éO—ÞQIIŸ·WÞ_þüŸë7煚Þ\^} âë‹÷×Þ^œÏÊÒ诒|ߏ7ØÉ÷üxsùöãùï7ÿ:»¸‰ HəDêÿ8ûíw6YÀZÿuÆ2Yš|ò–ñ²“Õ™Êe–+)CÉòìãÙ¯qÀ¤ÖucZ.M–QŒpMð çY™çbÀ¶¼Ì´Ò±Mg2+Îgœ16}³XÔ}Ý6Ւü¾^ZŸj7«ªïp½0ªLö‚MfBe¥âÊ wٜϤdÓÊE¹¾õßK‰®¯šEµ9çfºðUöÏ~‹cæÎM÷dò°‡X\úÎÛõºÝ5Ã1«ÛzY÷ÏÃݶò“´ú.¶«õ°Ý_mã‡ùcbiÝRqq‘°¸—#òi sn(I”v™Oo€Ç"Åo3¦´€áp”Mõ4ÂGÁ3^p߄F¥ꎾóí†ÓôËg*ª«zYÝâ&¹¬oYy2«d;w´zR/÷†¯ès[7Õæ9mï1ã@Ÿà… !™#‚Öô進º¹'À$‚÷ŽuÓÛMÄÖ¢ê+JuýæÜL·ó~Kãøúšrs\-ç|ú•;ÖcÅí3PnUm>'|Y½"šÚÇHƒ &–mµØ•Ö+›Å­.²R -ãVö¡"J|ÁÏzS¯cDɧÝ< ¢,6"aŠ@DiD ~ûqp2SŠ§ÁÁ2#K½‡7xG_ûçڞóé¼· ?[Kß[OŽm즊Õwğ-ÈÓept1„P1Âp9 ·€˜¸D‘.Q”™Tyî©oª•]Ìæíj ÚÅMr¸^˜Dk¡|h»u‘¯ig„rDܝ·¨KžCÖíK·þ{·×eñ DÔsÊ ˆ-ýº§"ÇTl¾í[àt=¯–€,/*c¬(‡r0Wj ËY}GévåÁ d¢\C:”uk;¯‘Å¡72Sjy„™pH ŽxYUHíÐl'°{ü4"̄>íµÉi§ی̤a¥¹Ò鶍 -a«xa|+T¬~]¤—!öx2“Ž16l_ªÃk‰ê®wۗìÄtS5Ý](oý×ÑMÖëåsjÕÐd»=c»=/訂Œ@ÁT˜©ðBÚ ï®QP˜ŽbéÆÚEGI€*ɦۅÛÚy…G”qI(óÓl:ŸYmCÊ ,ˑ-€»!™…„RKIOÎN`==~ˆç±ÓëžÀ(ô -g‰à@8A‚Þ,z/€!sÛuÄ+ÈAeÝC»].(}ëÊ5i-È{m]¸RŠvŝ¶¾ž? †!é„õʼ0 ÷8¹õxBÞÆæÌϚœq›s؊¥Ï»fc‚)Á bâ 9Ée>ä¤Gô}U7ۙ0&39XÀø¾Yö°òûdÙ-;~cám5ÿ´]ûõÜíèqQÎáÂã¶kë΋‚(2Îs5f†¢ü ˜ö„ÚËúž„G?&þÃۉ«ŠŠ6Zœ‰Õë”ZuW`ïháoGŠeBKã/[Ê_µÒk%öïÀÊ8v½2™.Jº­y³ZswŸÕiP=ü;*]¶î… -ä+–t»Ñ]yÝІ‘Ö^X±&šÌ ëGë,pέÚu„ƒù®š‡J2ª´CúƗ9Nj46{?ø*„Ê#§_eB¨3ô´»LAI¯9Ɣ¯›ùr»mÝ4ÒjÞn8?{¢U–A]@êÉƋÇál΀¯ç<40T@|Äï=²¸•­ï»í2\nGþZ¿¿[Rët«@+ãº‹àFåBø`?`ÂQ“ç&AøŽ;cSÅ À|ºo7õ_at€Á¾¸ÜµËeûÍ/0Èq2ºö^GÊÜL”Ì3Yrýy¯#<+˜>Žü­N(8¨O¾ÎP?Cùdè1jæ4S°ç -M¢øî28åE&%hYº‹ Éý; ¨«È²kûÇÖvô¾’rL«JÎËI:Ã×ч|j©àÎ`̐jÂOQN›íêÖÁ´ ŽeõnI{÷á#U6ýú\jŽa±™tlzõËÛ«wøTi®_‘É -=™íؾLJ'e!ò0ÉDVp%F0ùëÖnj{’é¯ÉÓDGH¦D;HÊBFHbÚðÝAsø¹Œ;¾0á`7€#aýÚ?%÷Ïk{Š¯Ç…oŠ°Fç_²¢Ðãs–•Ì¼EY˜L±œž‘¯¶ý}ûùPL&ø:’(ž$:@q@´ƒ¢b2€ƒn– GCÁ»ôcwmx>˜WΕ?ðÚìè/&i\Éû#qBjâ {Wm—ýÈÉãöÕd¥R:Øa\©^`f?¬Qà O-Õ¡g‘R©óQzG#6uŽF™8w•!jaàE U‰éUãkê.Œï§]ÖˊʸA‘äò ‘{ºãž§´ñNPïÑÑ£MéA´¶rA%Øk<¨$×YÁcxÎn!³]PÞN]po¹ *i°åýv]¾Æ€!„uî}:è¼÷žG èèëc+ÛÞº ôç;>c„wÈcü(ó7kŒO2WhÄP4 xþP5]R¥â2ü lŒ•‡,ðÌ +hÍ¢:éc}Àˆ¡Mwd ö -°‚v =àžIb;¡š‘µÇâÀužIá;Õlî'”¸ zßµ>~ ø6îÐ&?kxp&íӁ‡†PºL98ˆb›“óïät ³†,4*Æ­ÌÈbLúW‡Çïx‡ŠÐqÄæ g­' -‰7Å¡aâãèIÿ?äßGendstream +xÚÝZKsã6¾ûWè¶rՈÁ‹ ytfÝh€eZžÉ萚R©Øx5¯1øñQGLfj”d*ŠGóõ=@ÙOÜՙøJ“°ÖÓ‹ÞËd”E™z4]¼Òˆ¥)M¿ßþûê×éõÝåDÄl¬£ËI¬ÙøǛï('£ÏÛÛïo~úïÝÕe¢ÆӛÛ”}wýþúîúÃÛëËI–¥Ú«€ƒk{?ÅF®åýôæíýåӟ/®§ÝÂAr&QúO¿ÿÁF ëÏ,’Yž Á"žeb´¾P±Œb%¥Ï)/î/~륶éÒb™Fq*’­ 9¤µ8‹´„"ÔÚAA)}µiˆªê–ˆf·ÙÔ[—hW†ˆzÓu•—”šN!"¯NÓ¿\ÝßùƄ)M„ú©øˆó(‹cb±ÑDÆç,±éHFÉå„3ÆÆW‹Evò¾(]çïëí:oÇ/%°*ÊW–ÝMu9‘Är¬(ÕÖA¢iAî|{ÉÓñ™Ïí;ÆÄÒv÷±Çfg®1é§9â™ÏŠ²h÷ým&wÔ[ú.vëM¿ÞŸuåØ òJc‡Šƒ#Íä ŽˆÇ5ô¹%’$m¼2OA«"Łn#¦´vÈe›? èQðˆ'ÜU!®ÔCÑÐw¾ÛÒ`ª¶ÜSVþ˜e>ÃI²IW3wbæÁtdu¢Þ±Ïé3+ª|»ë[EL8È'x"¼B Å +´¡O’Õ&pÿrø.ªÖl;l-ò6wpo·—éx7owÄǕ”šãh9çã7=PÁlO”Zçۏ  —W¬I¦ú±¨³£²Î‡Übm¢nª“(“"µ#{P™@½àg³-ÖV1"ããÆlA +ðKQÖU"!E "Qƒßv‰Œ”âÉip°(•™>B‡eÞÐ×|ޘK>ž·fáz«é;sR<˜Êló®xIúYӀœü †p.O¤\ö ÃÎ ¦¢‡(²Hª8vÒWùÚ,&óz½ïb;y>^èDk¡\ ¨»w‘®if„²BCŸ™×èKö>içÆÒµû.š,ö D1§Š€ØÓ/ZʲJÅ껶Mó¼d9;PcIÖ·ƒ@¹R+PX̊%Ñ-ÌÊÊ$:»Úç53/¬Çv­Q™RË” ‹®9/뼫¢š öx)‘`©oC+ ɩ畩zÒ0ÒXépÚXK˜*ž¤®:V7.òË@ø9†u'…e5 ë)¦¯×á¼D¾líôÅÞ'[3ÝæU³ôùµûZ¹©ÑfSî;£[õUvð3¦92qZùn`†#P0å{cê`¼@[ã=TòîéÎ ®ŒY4DTɆ®vjç9jQÆ%¡Ìu³m\b½ó”5X£Z;fK6 9¥šH'ÎÁ`<ŽÅ¾¿z‘ž_À‰þJãÌÐ<3N° «Òº÷27MCº‚d_”׬ê]¹ úÇkòZvÞ:±#$ŠfÅ®)L}1_õؐuÂxeœ¤}ïÔv8™9<¡n½bcæz ֈnšcæՊ¹ûCµ!Ô1ñ•šä2îkÒ!ú!/*‚íD¤i”Æ‘÷V¨«²…‘?¬Pñü…ÅE‹(Í$-ðß'#à¹kLsàn‰Ê´Oõö#%fûÖe×ÉÙ ’v–x¬‹…ãAÑÞ|U´¦[ê' ³1Õ¬ŸêPP`k—ÅC5¡ñ§Ü ©úh^ÛFB‰qSÓ·]å.§ð_4I%m`„éõ΂(Œ)p”/ßÔMSÌdJ±ñ1@aƒ EK®[o•[o•[oá Ês%EÕ ãe4$Rðpâƒßr«ëQ¸ÙìÁ·¯Á²´ÖXë´§jQü +Ù ŒÝ2`^NY.¤… ïÐ0×Æ°Øp0à[¢¬è5Äh¦ž!˜Úø:YçMO–ƒ¾1s–Ï?î6n<˃<6£³s؀Ù)ÀÒ¢q¦ غÄj( EûA0µ³õ# ï|üù÷w'¶¨s´]ÄD½Ö©›-ñŽö›-Å"¡eê6[ÊmµÂm.¶o Êxi{•F:ÉzÛGÍíþZ¤ÁM´ðo(·¬í: +¨WÌiÜm~Qф‘ÖÎX±¤ ™Æqk hΎÚ6„…y™Ï}!UÚ"}ëò¬&5›­c>Çe€2¡ð…U ‚¯,ÔzÚn¦ $ ·9ýŠ”.ªy¹[øºv¨5¯w¬Ÿ-É*3ï.€z2ÝÆãyo6€¯Óœµb¶‹TëҝZFCþ÷?.’ô ýƇ!…yºÌÄø„œm¾_‡,`!UékFÀ’ˆIw3󁶈¸CðgšÏv ƒötu.Ï|RúÎBé9¶ñ7ߘÊg`DNZê0\©Û£à¦š¼ŒÈ³©à;$,£¤ÀÔób¢áƒ~a2ä¸ÿfdq>…ÿc€¯’(_µyõ-^>靈WN„W™{º¦s>ï~tGw9qôñmBpRìö¡Ø`'`Cž€¥7T˜ÚÈ+QäŒ9x5»©›Aÿ]´Å#V‹éæXÅx¯÷c.]–b‰=¨³EàÀ?ƒÚPKÐØŸ4mÝÐɔîñK¦ĜæI¼™å l9' aP>l²_jHg›Àï7 âàbeš¾²€à{Ld.–¨ç;’½ùáö‹×‘°«s…B§Å÷Õ?\G²0RYÒ­#PÐ]ûa>a¹´Ï@iñ2ÿÏ6ö>ÎIxsÁ¢X'<|4øìñ dÌ*û\‘DJÀìœ|<ÈhKhš¯+¼ÞL΋:æ®y÷›EÈé6‹H‡ÇüÌÝdÂw^—¥¿»dþ +9¯ê§ŠÈçáßEwã„¿}gîfØ6 º]実®4ßµ«z‹¯óüã ïOðª/QþvŘ4§®Ê´Ž´öÏUèþ¯°Ú®;ÓÐ*âèðÂeo†¸ú+wªƒWSà–a%jŒëàè&å`CXšž´ñN»øt¥hW” **ŽÞ»ø Â:vzŠ«‹{ÀÁ7KžÉ¾áÝ8ÞMíÏ æyã—v—5Gݦ$|y»ñ¶{±ô/i: ³Ìwe;°ðØyÍ"–ÅÝÙ¬ç+u  L¿fÔÐÃSMex¡HTxç(Ýý"Vµ÷‹2¸_<úÇ +½«OŒN•ßV®¤h<×µo²)sÊãî剤›N÷¬jèí1`HIɇž +³‘‡ù7?L><ÕƹÙÍ{÷â¥ÂyH³çÎØ=aþ/qÎ=wendstream endobj -1569 0 obj << +1586 0 obj << /Type /Page -/Contents 1570 0 R -/Resources 1568 0 R +/Contents 1587 0 R +/Resources 1585 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1560 0 R -/Annots [ 1575 0 R ] ->> endobj -1575 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [84.0431 62.1828 145.2431 73.5749] -/Subtype /Link -/A << /S /GoTo /D (statschannels) >> +/Parent 1556 0 R >> endobj -1571 0 obj << -/D [1569 0 R /XYZ 85.0394 794.5015 null] +1588 0 obj << +/D [1586 0 R /XYZ 85.0394 794.5015 null] >> endobj -530 0 obj << -/D [1569 0 R /XYZ 85.0394 769.5949 null] +534 0 obj << +/D [1586 0 R /XYZ 85.0394 741.6375 null] >> endobj -1387 0 obj << -/D [1569 0 R /XYZ 85.0394 752.4085 null] +1402 0 obj << +/D [1586 0 R /XYZ 85.0394 717.2979 null] >> endobj -534 0 obj << -/D [1569 0 R /XYZ 85.0394 542.1781 null] +538 0 obj << +/D [1586 0 R /XYZ 85.0394 507.0674 null] >> endobj -1572 0 obj << -/D [1569 0 R /XYZ 85.0394 510.0725 null] +1589 0 obj << +/D [1586 0 R /XYZ 85.0394 474.9618 null] >> endobj -1573 0 obj << -/D [1569 0 R /XYZ 85.0394 447.7453 null] +1590 0 obj << +/D [1586 0 R /XYZ 85.0394 412.6347 null] >> endobj -1574 0 obj << -/D [1569 0 R /XYZ 85.0394 435.7902 null] +1591 0 obj << +/D [1586 0 R /XYZ 85.0394 400.6795 null] >> endobj -1568 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F48 950 0 R >> +1585 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F41 940 0 R /F48 955 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1578 0 obj << -/Length 2644 +1594 0 obj << +/Length 2603 /Filter /FlateDecode >> stream -xÚÍZKsÛH¾ûWèHU¢Þ~ðÕ³§Ä±3ÎÁIdewj's $Úâ,EjDJŽ÷×/Ðè¦(Y -åÇT©\e5A4ø€úAÑãð'zAÈB-u/Ò> ¸z“ùïÝÁ»gÂò Ó Íõ~töKõ4Ó¡ {£Û–¬˜ñ8½Ñôw/d>ëƒºþ ûpïfԏ|ïþ]݌®Îoú­céÿúîËèbH\a«#Ql÷óÏחW¿ ­€Ï×D^\^ /®Ï/úŒ>]ŒÚF -®Pû¿Î~ÿƒ÷¦`ë§3σÞ=ÔÍB%UƒŒÜι7š¥·:©³ªÎ&=_fyŠÆ‚HÕÉ{é3í ßkº×鏚Z·åržØvµ#tºš/¨5Nï²ÂRï³zF­„~ò¬HߺæÓ_¬b[1­dlôxóæÍ~3>4#6,ßyÀu¤ ”´¯áAì7“ÄG3¼b5§KjgþÆÞ"YöEì¥E=K«´²/íoB?D1%¾)õúVd?Uý[Éu6Ok¾Ã•Þ%Å*Y>³x‹V;ÓA BGœ!Cè]–y^ÞgÅ€âƒÿfÆgJð©…6àoB,Uj9Ê[úÝò.0dø¾ª¹,Ё¾ôîgÙd¶-o’Ôé]¹Ìþ‡–aÇľ˜¦Õd™ Ç—딑q HÙ²ˆr€ƒýMAEì×ÉÜM’t¹F÷ï‹4àîŒ#cÅ@Š¨¥·=ðg¢*zeà…_T¸B¥òÒ¦#ðÖIVãà¹63PDÛÞ0BWEm”…—ë$_Y¾[ãxƒ1pˆš¹Ñq"¯’œÈ!‹Á¾XBõÑ9!‚²C–‚hlâ0K¢%ë$˓qnY¬Z•ízéØÆëë¬~è !<4< ; µQ -ì³d-!‚³0´‰[’L´¢¬‰ZÍÊû‚hYᤧû ÝMbß9—9Ä¥c}”'d¼Õ^ÚćoRšº@£EZMÝ";÷t?KÚ[MbfeSÈ=ٝfxK"×N™­>0?‹-™1MQ{¬G•þÙdvj¤? Oå?ŸBÈw)£®Ä¼á9”™E¯ÑȌ &šræŠÙîç.xŽ«cJIœ€ËŒH©1v+jW+Loós—¥´­ÚñjúšxE:-4¦‰°0î-×à<œ AÐ\@šíÈEL÷DƸFbí”%ÕÞîˋÄ# ×¥·õ¼¬P êå«yAoLøîXäÛfB†K§D¯æã2'æÂäBlm„p6ÅeX9E¾keÙIHeGjbßÐL4*Næ3QSÁ¡jƒ3Rýd’V•ÉmðÌ Fb_ÿ:}!ʖ$x3™%E‘昔TìV5Ú[fw3‹žá2ÁaÄÇ»lZM( ­+cRV3*’¶Û&Í!t&ñEM݄—¦nw’W%Q\ò—Ŏ¨-Óà™Ò1á¯j3DØêšYÞi9YÍ!™XeUeãü^ڊ -ªqÙvóršá€ë(Jاµ)HئH¦É8Ë!åãdðC¡½wÓi†M:NÈØfúAsž>gÓû)H¶t:îZCðˆ åÓâÛbšÔ)Ek(à ”n|?<É<›Ø…¯‘ñB€[ªŸ.ÀB hÕ±Ã:`¬² ñ¸’ònÞÕ1ـ:Y«´¨Cg•:ñ® -&bŤôÄ‘Ù•-WÞC—£¾Æˆ‹=×£‚Ot£ì #F,Œe¤‘`2Ô~)îJù“Cð§‡`¶ôH€˜=%ŽqžDVv§v2J¢mÎJ¤F¤äx~ýv£AŠ²eQ±=[ªT…`£Ñh¼n<4h‰‡¢i¦­´=cCqõ&óÞ»¾'Âë j¥A[ëýèäçÊô,³ZêÞèºe+f<ŽEo4ý-Ð,d}°Àƒ÷—l #\ú& Þᣋ«ÑÅéU`m,ƒÓŸß} IK·’Ä?ýåòüâãס7ðË%‰‡gçgóËÓ³þï£O'g£fíE +®Ðû?O~û÷¦°ÖO'œ)G½;xáLX+{ó“0R, +•ª%³“«“/ÁV¯º4Á™TZî@Mª]¨E–i]ˆÚt5_¤SX–ŽƒªÀ§ ªÛ”ß8—3ß.é$CiÛ`|ïG6À“‰Ödf3BGà"NSVI••U6)Þ( Ùòݲڏ˜9jÞ¬–0²Èi®bmˆ–ÒQ0"7mP€ KRÈJz.û"ÒyQ¥³{RJ&“´,³1MÝH¡™Š4à'³Q$ݬë,õXî![~“xr›äy:£Î»Û4'ñ„³œÛÇx3åâˆ#MkL:OóŠæqËC·¶‚9uPèÐÑGðAoOPøÆ#^¦é“¬À),¦õ-ozÔîÜ°-ý=©Wkáڮ҉wÍmA ùÿÐ!‚á–;6@£ÕáÅckè$Ďè %7Qo ¢Å2°SûÁ9÷)ˆ<ÓÎx?Ïv¦8‡¼ ™ EèŒ5ëô{E­ëb9O|»|`÷*µÆéM–{é]VÝR+¡Ç,ËÓ·uó¿éO;Ö~ì‚%½)úšgßeu?ó–«lž‚Ö| WRó4)Wd؏H¼É2…­1­_²|â-|JòU²¼'eñ֑ß&a Gîá:8/f³â.Ëo”âwëb¦¬ŸZn¯Â3!•2õÅ5=·¢ +Y±ïƒënÃbC¤˜lr»moŒpS,³¿Üއ‰ï˜¦åd™çë”Ñâΰ²µ"Êæ²½_-©bŸT¤~™ÌëM’.׎¨wdhïÉ#JS· + nÓò[h¤ºL•Ôåà…':\¢ÇRi3t«$Ë)pðN|)Ìv4œÑU^9g¡sÌV^ïÚÞa Zî iVώy•Ìè…²ìÊ¥æCXÜ9ÖR0MœfI²dd³d<ó*Þ­Ò=¯ÕƔë묺ï !\¸:õY +ê·É:%YB‚z…Ú"îÈ2Éò¢"iy[Üå$sG6õøp¡IŒÎ Ö¨¶âK3\- ^+\¯Ï?2š:ìWd˜áM´Î¦yÉ»c4l¢²}¿>ûpy…µw{ Ò:dOBÚröµëo€4”Lh!; #f€Ók¤Þ'SÄå_î. ä³Ñ]ååj±(–¶7µàà-›oBÞZÌC®8“¼‹s <1V6GÄèêâãóav£ȍ‹¯‹£xMEÌ`Ig­”‚ÅÊD5>€Ä ØF? Z¾qfrͤL¢Ü²8–ªE/JÎ,_'³lºùH²ÉÖú“Lö ôev“'•ÿŒ¼ûÖªŽ{aC¦BíÇ^XÃ,ÜXZ8ýŒ5q0ìGQ€¯qpc–?’ÌmW—D,™Š£ŽbAij†ª¦w«êöËò~˜þ÷’8Œ‚á׊;U,3¼®ÓM玮œfët“¼X¢eéj/î­q"ÎBÅ;* +aBƅ®+ŠI{ ¸RUkPŸhËÕ#4Šá>ÝE Z‚‚ê…_¯—LAy6üúëù°ÍÿyýÇÎe’—×õg§H¢ۍ×GÌ¡fhv`9®©„øº˜&UJ¹ª¥xAÒ ï‡û<™g_õ:/Ä·åúç® +Y¤ÃŽŠB(hD¢®(ðC!~p*PÁÕ»¼<„ h‡°Lójt-§Ž:)™æ¶kßK æ´hP¹;Ùr•ãß¡HÌQßbÊÅA=¢•ƒ?‚iËÛ#Þï‚3…]5™ 7â”ÿpîý„ÐfËÍãMP3zû±ä’É8Š7ùyà]á ,7wƒý¶œ;^cÍLW2Z°¯¸nP9ôþú~/°ûqܸøRq=¡ÄŸC2%Ä®Šñ^'ćþ.só÷Ð@ÍËÝ¿8“Š”XɞŠXè?ðZþŒúœ^«åúÿ¹xOâendstream endobj -1577 0 obj << +1593 0 obj << /Type /Page -/Contents 1578 0 R -/Resources 1576 0 R +/Contents 1594 0 R +/Resources 1592 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1560 0 R ->> endobj -1579 0 obj << -/D [1577 0 R /XYZ 56.6929 794.5015 null] +/Parent 1556 0 R +/Annots [ 1596 0 R ] >> endobj -538 0 obj << -/D [1577 0 R /XYZ 56.6929 769.5949 null] +1596 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [55.6967 732.5838 116.8967 743.9759] +/Subtype /Link +/A << /S /GoTo /D (statschannels) >> >> endobj -1269 0 obj << -/D [1577 0 R /XYZ 56.6929 752.4444 null] +1595 0 obj << +/D [1593 0 R /XYZ 56.6929 794.5015 null] >> endobj 542 0 obj << -/D [1577 0 R /XYZ 56.6929 549.5629 null] +/D [1593 0 R /XYZ 56.6929 718.3947 null] >> endobj -1580 0 obj << -/D [1577 0 R /XYZ 56.6929 524.9842 null] +1286 0 obj << +/D [1593 0 R /XYZ 56.6929 695.4159 null] >> endobj 546 0 obj << -/D [1577 0 R /XYZ 56.6929 417.5407 null] +/D [1593 0 R /XYZ 56.6929 492.5344 null] >> endobj -1581 0 obj << -/D [1577 0 R /XYZ 56.6929 395.2295 null] +1597 0 obj << +/D [1593 0 R /XYZ 56.6929 467.9557 null] >> endobj -1582 0 obj << -/D [1577 0 R /XYZ 56.6929 395.2295 null] +550 0 obj << +/D [1593 0 R /XYZ 56.6929 360.5123 null] >> endobj -1583 0 obj << -/D [1577 0 R /XYZ 56.6929 383.2743 null] +1598 0 obj << +/D [1593 0 R /XYZ 56.6929 338.2011 null] >> endobj -1576 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F39 895 0 R >> +1599 0 obj << +/D [1593 0 R /XYZ 56.6929 338.2011 null] +>> endobj +1600 0 obj << +/D [1593 0 R /XYZ 56.6929 326.2459 null] +>> endobj +1592 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F39 900 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1586 0 obj << -/Length 2860 +1603 0 obj << +/Length 2927 /Filter /FlateDecode >> stream -xÚÍ[[SÛH~çWøÑTŽ}¿ì[`ÖS3f+µ3ó l4k[F’C˜_¿§/’Û¶Œ0xS.Ôêë鯿sk ÒÃðGzZ Ì ï)ÑÀDôƳÜû -m?ÐgPwĽ>ܜüォžAFRÙ»¹‹æÒkMz7“ßûÿõþÓÍùèt@îKt:÷? /Ï|ñW—ß~½?U¼3¼ºôÕ£ó‹óÑùåÇóӁ1šÂxÍÆ^ßØAaäõÍðãõéŸ7?Ÿœß4ˆ7I0³Ò?œüþ'îM`¯?Ÿ`Č½GxÁˆC{³.œ±ºfzr}ò¹™0juCÛ@ã\VTõ#NÈîUý -V Eʐ±r®/:0`…CàaƒW‡@It0’ô”0H2ÊÜ!|.žFé]ZÉÔbCX4„h’>Øw^¦E––§Æy¿8%ºŸ–Ëi•N|M6[¤®&™—iaÏÁ’aý›û,L3΋0Ó"ŸOJ+¬6 !¨[¶ÊýqV÷i1ÞUˆk)‚ˆÅîÍ0‰¨`2tçËy2¹™ó;ÿ\xQ¾eù²ô5ßÒ¢Ìòy¹Þ/b)Ú¤”` ÎD/>·/ç a S˜@°×}¦¬Gì` ֈÒ.ÂÀŠSæò{Q”iµ_(U|±5–/öyyu>]ÖºÊzäcVÝûÒ<÷ÏIR%¨*žWÄlóÊUZ&¹g+“yÄìL^úùÎm s%È&“ì̖!ö¹Î$[L²U'ö€5ƒ£â{“øjª­Žñm´X1­FõåSÖ#ڙ&MTý<Õ¤1H Ékª]ƒ«ñï‹S!úËþõE’íc¯,|üƒÇ?ë&`˜±ÞbøËnœãM¼ •M Éá€Ö1ÂUÐZ!ƒIã.®F¿‚Z@¤|ÏA{…o˜ûX#‘«7¥ü`¾UJð՘³X•@†KҘÊ/gW¿¾BÐB®ð¾›%lÓ͒àf¡¥žù×àR¡´eúì(0}m®µÝJÄ°–œä³VÝN5ùa.5>„cu©’B$Ìt—¡"O¡VAØxé`±§EYtñ8ù¼'Uï³ñ} @²,=_˜;cW(ÓÂ:!_™ûç"-îòbs­d.žÑŽzÌôs×sâ&ãØOÕ`Lç“PçV­+} ˆ7A¥kÖB¿mÖú™_ÉÚ"ÞÇ&mû˜ÿ8ÚF”8”† ^)±Ï”õˆvڂÓEJv™7À˜(Üx³åbš“Ê5e¢?‚Š}X ¾´f­-:ÎØBÍT[Nª*-¼S±}rÿ\q5Œ¹]V¾0ÉÊAkÆyÁìT¢ˆdîŸé÷¬¬²ùWÿö°´½úOþÍǞ¶ä„³…2™…ÒðS˜h2 Ô-ßµ­¼È‹êǸ›ýɱ¦?[¨wnËvçöÍ`+V;mr²´–@°pýAƒuµ›NÊ|îÒï‹)Äg>ìfuº,èN? i®¤¦ÖÌi;.‹Ÿz µM«A3n ‹eË¥ Aš’Úϒ.1;2ÔÔIx¾¨¼æs0]`ËÔ_£ƒ=†ÚIZŽ‹lQ'ÖT"%¬^­E .²¢0,¹Í—Õ¦¹`ŒCFrpÈD¤d.mðÅמ/Œ¢¼¦ÿ °­¼Ûó>‹x,'ÂH5㶯ë^-‚¬ã­Ù¬ %¢àÈ -¯`+èÛ§í@g`!7õe—‰âA¸ðãò†ØľÍfoº~07ÀC\㎌C¤kL{²,Òn7pGg ©u ¤ìß¹áþ¸m| d@¿íøF¸øw\ÆOòÚ¶Üí”nÐô܈Ñ8cîˆ9þu*ؖl»ïÇl Pa …î_æUúOؖ²òfe{TØ&¤ï#£zÅü[6©M€§O¾µñš·Éø¿‰Ï…|Ó8Ÿ-’*»Í¦­XV=ùlÜÛh——ûìlóÆЦcõ.mª„)l¦˜%Ói˜!ñY^{0ûær­´5úýZÔ.B©zÓ¥+—.‡RR¶ù °@½šHï—Õ½KXÿj9Vž(ÖuÐ×îˆA’*± -OvÎ"uRr3ýKl¨/Dÿ1_N×<¦eî+ï$_—Í«PWyó&Dll`P žm‰ý»«7°yŒv%†ëYmiÅ"ÜHe‹ó¼ò…ÛÔ?] ϙÜAòA²áÆ:M«BåÜw[ɸõ8«lœî¶w±-9”½;ô…0“ ê/>wÛ;05ˆâïI¾Ü£ôá,Ÿ§/ {Á̕Í]äßvÿ©Hæå'?¼Z¦• év¢Iz¬·¾ŒÃî;R&`CBJ‡Ïo‹ äm€ÒÅ㠒ß;¾èuè Á ÖfðY‹â9ÉK×qwÇlø‚ _ñ\¼ÈÕO]{ Éy´XR°(ÂÈ,)x .iàø²ŸwΞ ãËƹel„b¨€ùžÅ3’õh5œ0¤0ïø­–…¨!$Âóeö²Ì=,d$ÛÑò¤¸éˆ¯Áé"Ƅ‰ùøZ2–/$_$ر‚Ga³ÊðgM CLc÷!™|*Ò"}x ‚ÞPþ•Žw.GpómHˆžkߔ•Yc V)Îî3ˆ÷w¨3X}ÔùIŒ±6p틢W ªÅ DZN)89ؘýU$º=غE€ˆiêzÛoƒôŽ8¢þXŠB¶/¤ÖîÔì‡WàOcÜÿOfý -éF•Î“ù8T\W•·†CýXç gBÀ·q¡`¬¦êEe1®a›Šíaû¨Z|@5j6åï¼]i3k÷ë i°?$iðHÚ«ÒõÓì6‡œÒeÚ?ó×]UøikíÎNHIàD¼ÈÛ·1¬õÿ êG¤i§Û - dÆP°X@JŸÝ=]-«o¼Å¤Ž”àuþ9üÙ Ëlr\[”2Wh7|‘\‡…>E‘DwÁ§®ù|ò%ðÉWÁÉuÌìs—RvÁ')¸F#ø†ó7‘/üâ‘fßZ‚Š‘xnj"‡€Sޅ¢ÀPÐë ¾…‚/ÑK'ŽD& jßõëû -D¦‘G¡Ø~q¶âBxÿCñN }põ ‘„Ç $…4|RýÁª‚w½z¿¯;!¾ð×a#юAèÁ´èôɄ#£¨ˆÜG_… íØ ¢1ˆÃä]øaHÀ3û+õ/£Qú°혭û¸ç48’ëˆÑÓÊ~ZÝå“ ‹Ò5ðöaßÞàEb1xJ Aq—+V‘£_A¼á¾ØERq0-ä´¢ËK…ˆÿ 1|ñö/ë÷#E¥»ËAÄþûOË÷¸×Éʗþ#Ôê_à cµ´˜Ð\=@|aç²pi³}O£‘дé‰þ?¥w¤‹endstream +xÚÍ[[SãF~çWøQTŽ}¿ìÛd€,©&†l¥6Ƀ°ÅŒ²¶å‘dö×ïé›Ü¶eOŠâ¡[­¾œþÎýȐ†?2Ðafø@Ž&b0žàÁGx÷à s†qÒ0õýíÉ?.˜d$•ƒÛûd/°Ödp;ù={ÿ¯wnÏG§C*p&ÑéPHœ}yuæGŒoÞ__]\þðëèÝ©âÙíåõ•_œÎ¯ÞŸŸÑÖód‡°öæÖ. ++on/ßߜþyûãÉùmwô’3Kýç“ßÿă ÜõÇŒ˜Ñbðcè`vÂC‚3G¦'7'¿t&oÝÒ>Ð8׀U€GŒ’=Çú#0º\!M±Ú8uh0à +ûQ˜¦1í¸@I IJ$eŽ ¿ÔO7Ëñ¸h‹ ¬`É +¢ P +ø`?wYÔeќ™1Y}JtV4Ëi[LN‡㬜û7¹o¿íýr†çÍcQ[f§”ÐÙí§²ñ+g¼´çÃACB‚ºÛO…e%Ë>ÃÑO¾ûø©²]hh—5¬vïrß\]ŸF×#ÿ]Tó&löX¶ŸÂü¶ïÔi‘7--TVÍ ß ÔC_f£òƒþ¶7®êÕ9“0ØV¡…[xpSvP Ê@ à6;¹0ìf*½þŒ«å¼µ$YQ¯î}»ðT<”Õ²ñ#EݔռYŸ—èÚT +Á"œ‰A*N¯“Oζìp~þ–qÅ‘l($öЄÈ(ñï–í§wó—H¼Ej]â툕xÛæ°_U—mޖEJ¤}'¾+Ú_‡Å·ƒW„T½_i ÒBòˆïU•„‡&d7Wù1ážW¯Ã=½Ô±€§ ™½dk˸bðŠ"&ÌÁ–Z!ƒIgÊGÅ}Q×ùô%¶œó ¨íˆ³åݛ°©Y3ã°háÕ¦ì3è•gÓ“¨×RëݗaÀ@Ád˜øí-aʍױw%1L ¸ëK¶Œ+vH €Â¿ûFY›NS¿ÔuS´/QMª6UFœjB»ò¼«iÎó†•ÁõBo^ùv’·9ê/WÄl˕´’äÚ^Iäasï¼&p˜+A6%Éîl%Ķë’dG@’ìÐБ=$¼fÀê5÷üÕ¢¶bãëÄâ: +Á>ӇœՈPÑ9…ˆõÁjüûâTˆìÝåO€„Æà.òrz4×`íáù_þ´çäÇõ¾äx@Š„†Tj?ÐD"¢pç.®G?ƒZ@¤|ÏA{Ž…oØ{¬ ÉÇõ­üh¾Uh¤b쬘#J‚6[SùÛÙõÏï.!%Wx~‰›%lÓ͒àfáMÜùÇàR¡·WgúväJ=†P"†µììचåpê6ᐔrªÉßæRS&¼U— +Ð"ÕC'4€¹^a㥃År‹²ltñ8ù兢’\'ù²ñòÂ|>l;MQ?¸tÔV¾]õ}UÏRY‹„ôˆ‹=f²Ê͜¸Í8ö›ÁðÓù$Œ¹Sã ñF ¨b>oçmK­ßù+¥¶Nï±)¶Œùß'¶‰HË? ƒ”/Ù2®è[n`gv  +$8Gœ¥öl¹˜–ã¼µ¬¦Ld#x‰ÔBBՕf ë+7Љ’jûyÛ³…w*vNåە¬†5wËÖw&e3\—šXû!˜¯=IFß_ʦ-çý“­’ìÉ?ùØÓöq¶Óä³Ð»ü6šL‚è6ßõÉ뢪Ûï€8Æ»š5Ù噃Ô6 ¯Û§EáßæV‘ìÛñ4oš06õÇä“'ÿî®pdÛ®ØjØw¾­Ð8iºú“êÓ8åñum¿ŽÅ—RªÀÈIÇÿ%uTÝÌNÉìÞ <>6aÎø:ŸŽªz‰X¿NMVšDKþ¢l\ѯyÌ(XŠl\s@žu‘ñY]- É•-x[ë` +;ôÀôÛé\‡Š†:»€>èԚúØ5y¯‹(¾XióÇ1šÍ—³;· #Žqvl¥oö)q:~Ih„÷žFè‰ÜTk¯Ž‚ʨGr=²ƒNl'èÑÚØc¸‘j–wMgÏÛéSßÕ¼’;ØA— ¼2 @(¶>ۉ7·}{sÛ&;؁ÕMûN[†Ê³/ÐU];ÆW´,ž‹)Äg>ì^UªéN? i®¤&j洄7ÃEÈO½…ê©(wëÖà·XöeҔD_<Ë¿ Ÿ{ ÄìÈP“ðjÑzÍç`ºþÀ7…5¾F{ £“¢×å"&ÖT"%¬^­E .²¢°,¿«–í¦¹` üš:8d"†Q—6ø—õǁ¯1Ýüaº`[y·÷݋xJ’]Á°Ñk$mŠ³zY3Æ[»YBJDÁƒ [€¶¼‚t2@ß涝…Üԗ]&ŠáÂߗ7+_o³¿¡À)pWûÝãŽ)íL[YÖÅa7p ¬³†TŠƒ0)³{·Ü³ÛÆBÆøæmÇ°ÂÅðrG1–`¤$¶å~'uÃnæz¤E3æXÌÁ𯋂}³ûÞÏcAìˆÂP ]UmñO¸–²ô–½f6 LHæ#£xbõPN¢³³ ðôÉ¿í¼æ]>þïcîs!ÿj\Íy[ޕÓÞ´lŸ|6îm´ËË}v¶Y1´éX¼¥M•0…ËÔ³|: ;侙UуÙ'—k½1àÇ:º¥â¥ÿÔ,]½¼éó¶:#I$ûÌ%¬õ°‚'Šu úú}1HR%VáÉÎÝ @$ NJn¦¹ õ…È«åÔy=ÀcÚT~ð@òcå¼ c­7oB¤ÆEð월éß¹BX¼ÀVÈauÇ]mo%E¸£ÊvçUë;w…o] íÌaÎ y(!Ùpk¦µapî§-ê|ÜËζ{ì]bKŽeïŽ]¦`Ÿ”ád¿½£¿3ȝݥ»¯GÅç3û}ýa/˜¹¦«EþÏ}”w_‘ê|ÞÜ{á‡G«±Ó¢µ!Ý.4SJßjÕ´if€© â × _Hܦ‹Çgd~vZéuðÁ"F;¸È‘oõÛ5•iÍTï¨4×a¾d³øJ$W»^eBç›ÅR0åµ<€¥PH`Ö<8€ãó>ðœ=AÎWŽ=rËØÅ0ûíÅ3¡õÍâ a³QìÀ×ZÊZSñçÙË(_`!=eoúW)”AKôøšÂ•$æ&•Æ¯Å晢—öfÁ#Úî|ÈYCÚ!½JÀû>Ÿ|¨‹ºøü½™ü«wî<Gp÷ې=G×T6eg +V)Î$÷;V¿æ<øóPXÃ%]ÿuèW-ŠdP"m¨€s»Øˆ<©lU âDšÚÙÄþ6HˆqDüå+ü¸ò¯ì¯h!?ŒqöŸ.Îúò¶˜çóq¸±?¹j p \}“ ¦¦@œÃ¢F>붌k¸§b/ðU$QºK …ˆ–“•*A@”Ø@ âcK*&‡ñÍÓ쮂¤”‹fg¾ÞՆo[kE#à’ é!¯#ÜBÄ°Öß ˜Áô.q[aA8¸*Ó—÷O×Ëö÷ØÑ<& —`Røù_[Úì8š”¦˜·h7|Ž.ùÆÑ3„Âæ‡ÀÃ`ˆâàÉç€'¿¼„¬7 :®„<ž!`Ì)M°»œ¿JîÂ׎¢|è :âÞ0„ +MŠù•A$ä¾ç!˜Ðv\É1” BuÁ ("‚˜ÂþrÙ‚sÜýçá(új7Š }¯ŒŠ0FŠJWöAÄþIÏ× <8(¤Ïý—šÕ?q–\ÓþÏ"]à‘†ÝËâfÈv”¨‘д›•þgbk"endstream endobj -1585 0 obj << +1602 0 obj << /Type /Page -/Contents 1586 0 R -/Resources 1584 0 R +/Contents 1603 0 R +/Resources 1601 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1560 0 R -/Annots [ 1588 0 R ] +/Parent 1609 0 R +/Annots [ 1605 0 R ] >> endobj -1588 0 obj << +1605 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [333.4761 480.8577 413.3061 492.9174] +/Rect [333.4761 409.1267 413.3061 421.1864] /Subtype /Link /A << /S /GoTo /D (clients-per-query) >> >> endobj -1587 0 obj << -/D [1585 0 R /XYZ 85.0394 794.5015 null] +1604 0 obj << +/D [1602 0 R /XYZ 85.0394 794.5015 null] >> endobj -550 0 obj << -/D [1585 0 R /XYZ 85.0394 244.5016 null] +554 0 obj << +/D [1602 0 R /XYZ 85.0394 172.7706 null] >> endobj -1589 0 obj << -/D [1585 0 R /XYZ 85.0394 219.381 null] +1606 0 obj << +/D [1602 0 R /XYZ 85.0394 147.65 null] >> endobj -1590 0 obj << -/D [1585 0 R /XYZ 85.0394 219.381 null] +1607 0 obj << +/D [1602 0 R /XYZ 85.0394 147.65 null] >> endobj -1591 0 obj << -/D [1585 0 R /XYZ 85.0394 207.4258 null] +1608 0 obj << +/D [1602 0 R /XYZ 85.0394 135.6948 null] >> endobj -1584 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F39 895 0 R >> +1601 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F39 900 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1595 0 obj << -/Length 3080 -/Filter /FlateDecode ->> -stream -xÚÍ[YoãF~÷¯Ð£„:}ØÅY{ÆR‚ì&yàHô˜‰tDÊÎüûT±y´lJ”Ö - À"›ÝŪ¯ëìn²…ÿl 4ю»q’(ÊÔ`¶<£ƒÏðìû3VõםÆa¯ï¦gß^ 3pÄi®Óû€–%ÔZ6˜Îj"É(Ðáw×7n4æŠ'ӑ‘Ãwøgz=™^ŸOFcç,žÿç݇éåï¥ƒ¾¥~~{suýýOwÛß|wyuywys~9ú}úÃÙå´ ’QÜÿqöëït0Y8£D8«ÏpC sŽ–gR ¢¤uËâlrö±!<-‡v&)#Œ+1 K¤Rvûký+(¼¶ºdŒ8¥^¾ų# þÀD€HT*ÓLgÁD0¦ˆ´f`”#ZpQNÄ/÷«Éz6‹óá"À% ¼»þ/Kci±ŠÒü>^ù»ÕˆÙaüÇ:΋ܷäH1žÇsòs`ŽH搉–Õ·‰/¤% €¨:Q) uTõ * ÑÆ°Ñ«(YÎ{ ·ˀÉcaÙªpŸMàCÍ ›øÿFՌ0íˆ0ޘ;èfMhK¯lŠ0%+8LÄY!º§«6xm)±¤¯=#b“NÁYÄy¶xª§bRDE’ɬšˆólñ*9š#„h¸Ã2{¹)ˆÔü0Ô:Õ\Ð#Z@-ÑXK˜ mßîDµÏ `"o“¯ËOÙb„Cyé¥m…fÕ.¸äË8Ÿ­’Ç"ÉÒW~™‚8°¦ðÝoq£Z¨¿!f¸Mç„$%þ•}\Ç«¯Oâ˜Òz8¹zžìpÌ:«NVþâúŽ@ Á7¬’¸öµqZíÌBvL9øQey„à ¨”6€P ¡>€¹ÖBð|Šö)!3‚9]‚®î1KóµJRm†ww‡(¡SžD6Íâä©#Zµx¶œž0œ¦A¨¶=xRE˜rO}žú­x¬ž®‰+”Ûq³PåaÆùÔô旋Û÷ï®!BªáÜ÷ÚÚÁ·ÓUIe ÉFõ há\V‘j&¨…~¾)5|wý#(¦²rx·%?}%Ž†q0«2}¤³' ©VD[Þã5$£\[º¯nïÞ_‚ee©“W—«U?’Í  X;a«†Š×pÓ¸*‚ ¸o‹‡x¨e+ÔFÆ >ßÂr˜0^•f«ƒÜdÈê k¤„«^<¥"BYÆ//n&t?ƒÆ®¿QE)üamôµ­2×UÚcËà £™¢eº'z+Å>z¿OòeTÌ@)‚Ø}±~Ü#|·£ÞÂC~OØØ!{´Bö Ê$݇ð鈁…¯Öé,*ây?žÓ‘CÌì°ñF\ŽOX[!‹tT÷vêˆtÂö£e<Šî³¼îE֏@èæñ"þaá}–—§‹% XOD—Î%Œ«òö]` æÌ~:òcë5=xE[L>Æ«ûlµÜeÈä隻„LÒ=PZE 8ŠòwŸ²U±† hŽ©Í}¾®×E³:HeEä/gYZøè¿ØoÀù±ð -— ÑþzÄV|¥†â‘ö¸SiÑÜèßI6û²_¼¿ -":ÀGÙ0Iýoö§IúoÚÚs þÇÜÉám¹@ ͳl¹Ìª¡ž^”ûu»pÑ_yis·ðŠoäþY’û'‘¿ :øöìÞ?h¸ :§ñ³¿÷¬úFԘfjý©tg‘,“¢t|þ¾þýR¾hœ£_–„är‡~3÷6eø[]¡PK«ž°"…!FsÖê׋¾dgëâ OXø1»p 8:áÂ9TÐ}Ki’ÃŒRíCÈ÷‹u|Cˆ‹cÂ9œL¾æ­éÞL*]Ï+[©7ní'“ô)û²3´̟0ČBEí£Õˆ™ R¸ëƒ!ÖDžØ3â% „š»`ʈuZ¿Ôáý¢Ë¾º»s³Aµå÷„1µênÙSV -€ÉI&_ªíÞ¨ê#¢p|¸ ƒîÁÕâ¬ö¡ýç²°ŒïŠ"^>î¨.n&“ËsÚS´HæA"y";ô,žx%)4‡Ú[ö„|¡5¡‚± o¿¼ ÃíG>Z !‡JŠîê[1jCÙSö€Qj”ÛÀð&þ|ŒFº M•“b{Z–èO±oMR,)ƒn€ö¸+ã흂@¸·áõ·ª1×DAu¾{PÓJoÌÀ~>v—÷zԖ·£ùjˆr‡­¬ÔC¶AșgÉû<ôâŒúPõqõµÜï™NÓtÚ²9¦”ΰ€*¬ˆ>•eVn©¯ }©¾NçU(­ª+(r‰+Òw#aàŸú—W‹ÓHåÞS©6ëI—Æ_F =·¡„\â9Q1Û-"BBòã»äñ,ÁJÙ\†ÅCŒŠßU»9/ëQ|~¿ªžKdjxúqH†T *ëÚ5šò}~$¾C”ôµ xBŽ1µ!C¨“¨Š’B_ÀˆJÙ>ǎ8¨…µÝˆÆ ÅqHòµþî€4¤8M7äu€,áu¬ž†o:„„JÚJ¹]F%¼QƚbŸŒ?Ì󦈼_DÈf@閁&Hj·K‹ ƒ †OښbŸ´NG©ÛwÙ!®…šL›Mq½­HÞt½K¥5€råNhw<Š=H óȕÙ é@chí6’ÜÛ8˜€d› Pއðaº^~ÂíKȺJ¯†mÍ$¼y~ÈòØ?}¡Ջcxó).žã8íòyÕiÔíà*b[²\ŸtG·¢8Iv ZJÓôBÑï'ã>F¸4n>V†‚ÏMñ¸F=%t¶Xç/UÁC@RŸÎ»Ð eïv ”–@ܳ7€†uæíXS‡$»ü #š¡7¯»mS@ý¤ÿ|%ý2Y,’<žAÄÂÕ\Aåð -—fñY˜œ#šJ³ z}AMÓÔ+ª.×ܟâ4©¢4T ‹(/<®–bvÆ6ÓrŸIX1̲õbŽ×ÒӃ6oãUªãªC”wâ+ oÃN¾ ¥Kˆéò¶·ã[Q‡$»ðÓÀZÓ­ %ÿè2dIl“QB,¡à \Ý@H–q”Vþ•Aý n¼Ë¿Â46þ¸Ï¡-8âijÿŠí›þ6þC^-|»ß?À“&Õ/ =t3³{=¥E;(¸9ç RîíQ­¡8I¾ž n Ù±í{·uàbv­M›Îc[%–o,[ÚZhÿÏŽ~ž3íï!˜|ŒnFõ|tÀ”"F™ð£Y}t0©¶²°þ¼þö¶ÿۃ³GÑ$Û5ÇI³3V‘Ë< ‡÷³š\yµÛo­[ŸûÛÇxU‘è_ãüÜäµÅ†t:’aÐè:òþtñAvH‚'¼¡” -btüWš1´u¥Ôàõpª%«!«·‘Wå¡0vÓáLÏ»Ù6PvЇŽ»Ù6„«:†Cg}U½՟ÒäÏ.ª )چP`?Hàäð"[FIꉗxwå1¶‹WÏ娎ºH@¢ldð¦jwÙ¿ 7w˼^y2ýM[7 Èóµ/ -çÆXÔp™Í׋2ëÁ‡ë²öæJׁA ï³Å"{ö[ÝØ^.Q”¼²pŠþT5yá¿:¤†É¶Æmúß—dðK-k7úïîԕã!ßãUÌÏ=בç6 ®ò&+üóh±ð[c.G·á ú> +stream +xÚ͛YsâH€ßý+x„Ø¥¶îãÑcC¯'fìi`':vfhÛŠáFÂÞþ÷›©ÒQØÁ@GÑÖQ•Êú*+’` +ÿXGi¢wã$Q”©ÎlyE;_àއ+V´é—úa«Ÿ&Wÿ +ÓqÄi®;“Ç@–%ÔZ֙Ìÿèj"I$ÐîOw÷·®×çŠvǓž‘Ýküor7žÜ݌{}ç,ïÞüûú·É`ä[é £¿Rt¿y¸Þ}øϨðpï/ÃÁhp3èý5ùùj0©’QÚ»úã/ڙÃX¾¢D8«:¯pB sŽw–WR ¢¤å•ÅÕøêc%0¸›wm‚&)#Œ+Ñé K¤Rv÷cý#(<¶8dŒ8¥Þ>µÏ¨# þƒ‰€!Q©L5œÁ˜"ҚŽQŽhÁE>ã‡ë‡Mö"´A{Àb”4ðlx÷4òÓôpí¾m¢u¥þ$’Œ¼E ºÉ>³Öì´Ñ +i‰;‚q Î PJBU-¥!ÚԇÔ' 4»d€‚&”h(1œ¹œËõ§áh};ʱ?Z÷˜íF2Í¢ù|^/yéø8´´”·àã‚­í¾c ðx|^—ŒZÂyÛê1–1í™ü ã»;š^­ÖÃÓN®ÝOO;G¬Òr‹Þ1¶w4½P¯óâcgÅg%L¶Ä^m q”ùØûéq=ÞÌfQš¶òûï*‰<µl=MÒÇhýŽaFPb4ßK4Põ’ Òp"”kYÎÚ(â¤f%Ñá4^œç#ˆÛË2Pò\,ëô±-Å>†š7ùèßëU*´#BL§Ï4³&Ìcßå³Ü@k‡é’œpÅw„þ2ÙÖ8½Bòª +`Dô`Ò)$êQºZ¼”S1ΦYœfñ¬˜ˆ›Õ&É¢uúv&4#FÝQÖå¸9(—‚H͏£ÖةԂžq”#ê+y¦0A]å¢ÚBÕ¨,ƒè"‹lôûòójуÉp<¯lA³¸.¸äÝÛ(­ãç,^%ïj" +ëÄAj>û´á 7ª…ú!„´"Úî²¹ŠX4×Ö§›!çþŽ¡\)­»ãáëücƒ»`hMÔÉwÁ¿=e¯ʝ!;'B(Z 7¼!ø;Á„ ê£êãÊ]°J8j%( +ëÓNpuÏ«$Ðª$Õ¦;c„>LyixiÅ/ ѪæYkzÁ8!îX¦m Oî˜ +¹ÍSÇSŸÊ3Põ‚—83ÄjfZ€rF$„òœÍý§Û‡_¯ïî!b©º#8oZw:‚` Û›$…$“jÕBréD‰#܇ü}ØSª{}÷ ¦²²;ڑŸ¾A‰½¡ôÆQì}Ò@ÙËE +  k ÝÒ¢„ñ¡{ø0úu+»/s›Öëv’U§Ã†ª]÷9t @«ˆ²Üî‡ì)ZµÕ­‘±îè „y70ZçWë£Üd¨ê[¤¡„JÖÂÓ¢¹ña|p{?¦‡-hlú'U”¬΃¾×U榈B{0Ö +^0E…¯yTKô†‚@éì£÷¯qºœf³'0J§ vßnžßu¯“Bx¨ïS•Êfª[¨J¨Ø™ñÅõ¤Ç`…¯7ÉlšEóvž“žCf¶[ö8‘«×øÂ;DŒj ìRb4÷ý—é2êõ E÷™·’õ=ݪnïÇãÁ§ö2]Äó ˜z!{A*^î²çŽBõ-Z‚>$wDPʶ@>|=áî>*†¡vçbÈq¸Öé{ˆÝ !%²µ0´œ)ÝÃûèË1t[M‘•âõ$/Ò_"5N°¨ ší~SÞ:ÁàNãõCͲ++[Ü,W–H!õÖ æc÷Ùq›G t;› †(wÜے²Ë.„Lp–¬ÍHM¤q>T}\ÏßøL&Ir@uY}¨”Ì°€:,›~Î )¬Ý_Cúb}“Ì‹P\GP.¤þ÷¤G=aàÁ¸ÿ—ÛÓ(åÑK)^ד&‹L!zmÃr‰_ʈBÙæ)XÁPZû&és4‹±Dµ „w³§”¿ëz ržW¤xÿq šþ*€©î]âû¡T¸/¬9붫ÓÔ÷ÄgHƒ#}?ü`Á†cms&I¡-çœ(íØ!q⬵͟õ+‰ýPä{û܁h&ë'£†¬²„DZrþÙ0HM˜•r÷• ð4~Æ1–ÛÆøaž·‡Èۇå ˜!Mƒe` ’ÚÝ£Å×~ ºœo´¥Ä¶Ñ:M¥n{¸Ë†áZüøÖlׯ©Ñ›nö™´Æ/& ß M'´;€Jb ia¹2ÛâšCK·§~s0²-çTøÞM6ËÏøS€›@¯†×ªðäõi•Fþ~è ýÍi¹=†'Ÿ£ì5Š’&ŸW|º®"ÖXXKŒ̈́;ÜBb?Ù¬Œ¦j… +¢ßû%>F8D¢m|, ž›âw–åär’Ùb“B¾TI}2o2@C´¤l÷ +”ÖLÌÁ²æôXJì‡"›ü 6p\5Ûe€ +Ú1Œ>úß»Ñ/ãÅ"N£D,ÜÏTv‡¸9‹÷ªÀäÑTšmèéô+Zš¦ÞPu¾ëþ%q­àÂkñwaÀL¢&O'aBµÑ»ž £Ðêtc,%öC‘ ƈ5±Õªf¨!mtuªn'ã ?ƒ§¿q¥ÝÉSqa1M3ϕi…ÙێøQ’¿iVtÓ§Õf1ÇcéåÁ5¿ÆŸ‹TGEƒiÚÈW^‡&¾_o«3¹‚w;ßBb?ÙÄÖ¬òúÉy(ùGÓB†\ºÊ(!–@Wð„1în ’e4M +ÿŠ²À7ùW(*ÿ +Ügp-øÈӔþ¯oûW¼YùW¼ yÙtá¯û7ø­Iñ? ?o2Ò÷sÁ Âf RNJì¾Ý˜§¢Ø$¾Ÿ n Õ±ÕSwEtPviJ۞cWÖ'Ö,u!tø¯Îÿù> endobj -1596 0 obj << -/D [1594 0 R /XYZ 56.6929 794.5015 null] ->> endobj -554 0 obj << -/D [1594 0 R /XYZ 56.6929 698.798 null] ->> endobj -1597 0 obj << -/D [1594 0 R /XYZ 56.6929 673.6774 null] ->> endobj -1598 0 obj << -/D [1594 0 R /XYZ 56.6929 673.6774 null] +/Parent 1609 0 R >> endobj -1599 0 obj << -/D [1594 0 R /XYZ 56.6929 661.7222 null] +1614 0 obj << +/D [1612 0 R /XYZ 56.6929 794.5015 null] >> endobj 558 0 obj << -/D [1594 0 R /XYZ 56.6929 173.6899 null] +/D [1612 0 R /XYZ 56.6929 627.067 null] >> endobj -1600 0 obj << -/D [1594 0 R /XYZ 56.6929 148.5693 null] +1615 0 obj << +/D [1612 0 R /XYZ 56.6929 601.9463 null] >> endobj -1601 0 obj << -/D [1594 0 R /XYZ 56.6929 92.1409 null] +1616 0 obj << +/D [1612 0 R /XYZ 56.6929 601.9463 null] >> endobj -1602 0 obj << -/D [1594 0 R /XYZ 56.6929 80.1857 null] +1617 0 obj << +/D [1612 0 R /XYZ 56.6929 589.9912 null] >> endobj -1593 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F39 895 0 R /F11 1384 0 R >> +1611 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F39 900 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1605 0 obj << -/Length 2016 +1620 0 obj << +/Length 2375 /Filter /FlateDecode >> stream -xÚÍZ[oÛ¸~÷¯Ð£ ±¼_€ÅÚ4ÙÍÛKâv±gYm„ãH^KnпC‘’)[¶šÆ1Š‘H gșo†3¤I„áDZ Ì ”áH`"¢ôa‚£Ïðíç ñ4qK‡Toæ“WWLEIe4ÿðÒkM¢ùâ¯éÅ/¯?Ì/of1x*Ñ,Oß\¿{ëzŒ{\¼wuýóï7¯gŠOç×ïß¹î›Ë«Ë›Ëw—³ØMa<8ø±·s;ȏ¼__ÜÎþžÿ:¹œw I0³³ÿgò×ß8ZÀZ`ČÑ#40"ÆÐèaÂC‚3Öö,'·“Ãàk3tHiD¨`QÌ8Òx|ƒXÆ5RX‹£˜d„8ÂˍÃÀË¿¶#ú¬bÂâBY£r…¤RdkT•p†4c"R‚ *ÁàÖª·_îÊå,–ÜÐéÛ¬J×ùªÎËbWóT¯¤¤Q(äy·*b¯(¦ ™£æÜcَ8¬  €ùêN„ ê‚;Ñèâ'»èWW4¤THq­€»%˜ÿùáÒÑô¸Q¸äÌý÷í Þ¯²ÂÓ°€¨ 5žè¶LÿŸÕ8†&ÓFd ûŽ§Õ&M³ªú´Y.¿Î!Sð#ŽÙt~ŸWŽ"-7E­ÝÐܳ(ÊÚ½$«Õ2­ü…VdšÜ-3ç‰uéŸ÷ÙÀjEBRâgzõö1©Óû’9“íŠê¯« †U`¯ça`Vü”°’Æ -$ƒV=7¬®’|9 --K´Yψžf†Í´üO‚œåÅg×Y9Zxiíáe‰:xY¢Üshàe¿þ ð -ív*x¹Å‘SFp©2˜°xICÀǜ^˲ʞ¶À¼©²8b”`µ§ÚJ^`[•J Ã%3Š2H0ªÎi”7y±øŸ·Æ±>oŸwÀ¢ñyÛè|þ É]üÈ&“༛1“I…„RgÝý/Ê¢x¦ÉR`‘¥õ¬¨ãG¶D~̄³šHRÐܙ­6j± o—²ð˪6½¼ºo’71˜¼´Y ŒSٌ ¨_„xËvÄa›‰ˆÂtÌfðÞvքè5èzU‡¯ Æ_ŒM“†Iãj¶;/Òò¡k¥Á]ÛqøgvwÞ¸›ù$ð&‹š‘©ËÓ¡Ýö»<0—Hµ9|hr&èɈàáß¸õüþöÃÀš)·u_«ž¤X 1ÒÀ‡'_1ÅQ(û ´Yر@ åy|QP £1 DX!‰Çq}ðroP°®“×Z©q[¦Â§m™ªl´ul³xÐÕª,UWšî¯„ÃZic‹f)Ãë q"Z­ma\â6ÀT!°A—ÉۃÔ¦IܙBAh`úS¸/Y)F‚ê±Ä\À0úœ½ÉÒ/OE(Å¡Ó¡¶Ï-Íò/™ûØ*5¼Íšñér³È|+Ûr@ª«”÷*dÀØ}±©ˆ}&îá#æ©m|u ÚÉÂ;„îüÓl1”²Ü}uN -÷¼¾øíƒÏnÛ©ºæl(Éç#g0¡íOD·Çößw ÿ¼c|" b -°S…°êßìÝ#0,‘¦FE17 aA¶^ÐCe{ÉÁô1æœÀ^˜$`kÆC¥ñ°«ßå˼ööyÌk¿ßIºÌÌ¢g/ÊôC¸ŸK¶ISÁåݝJà¦~£îJ@Ûú¸ÉÖy*W V&TSœè1¨Ž(³¥j”yýqO•¢Ÿ­îŽ -í¨¤öT‰Aåöf¤'ö´ª¼ñ'<ߦKj`Ûfîò°.CªÃºì¨]¾_ÕÕ>0JÂ&÷ÇÄvTr{Ú´µ÷h³ÛD‚ø×\4ŽFÔSB‚iw®lWlÚÛƒðÚç­å*8¢Ý³µÍ„ו²Z&é~F»Èþtd@Ã8=ÿÖ_¨l³c F­Đ.¹ô“jtDvgYhšª©ÿ aKendstream +xÚÍZmoÛ8þž_áP³|ÁhÝd× l’&.p‡Ýý ÈJ#œcy-;Ùþû¾É”-ÛIëäb‘ΐ3Ï ‡‘†?ÒÓafxOŽ&¢—?œàÞWx÷Ó 4ƒH4H©>ŽOޟ3Õ3ÈH*{㻄—FXkÒO~ëþp5>»>Pû„Äý£‹O¾ÇøŸáåÅùè§/×NïG—¾ûúìüìúìbxv:0FSÏaìÍØ +#oÆ£áÍéã_NÎÆÍÒEÌììÿ<ùíܛÀZ9Áˆ-zOÐÀˆC{'\0$8c±gzrsò¹a˜¼uC»”&˜FBSÕ¡5Jº´& ’Œ2§5»P‚øé€` +¬òÿK¿ÚÑûË°ìe¶,ëe™×A…Õj¶,µ]<ˆ`‰ÜPŽ 'Ü1ìˆ ììC°³í<²s­lqJt¿ðIñ;ÆtVL|s^,‹„ïòÛ¼¨ßÁÌ0í?ݗù}›Ÿcª + ‘JZõÙ9~ùtÅ;VB „D¢ß±À@ø~tõÈᙼëà+€-3bÍV¾„­ÜÅvÀ‰@Œ)Ý‚ŒÔ »§­bJ%üpÿ´¢ÀG®ò%\峸~™•uq¤HªÂÒ ¨æýOÕCVÎ<ó5¬ŸÍ&R AJËÀáüÓS¶óo â )¥x"ɨöªyá æžW˺œ¾±¼wøé ÃHܘÀœºqѨ&«ia' aƒQÙÍì éx8Š»j:­žÊÙ×ПÝN:Iº$¢ÀÓÁ‡ÃdÿÙ±j0×Qoãÿ\u°¡qÉY úW‡RF Ø(Ç{ËÜÿÔÅÌéfùÙ¦KµyQ-ýûl:õ/×ÎìFGgv4Y9«†8AÒB²6¬ïª…2#ND_ÿ‡.þʋù²¬f!*%²pV-Eᱜ…±÷áݤ¨óEé†úcŠémsÂâp#5CRÒg…sÆ5RXm„óï'‚×:Ú9?¯ðG´Y šE ¤"V&Yo±&…8fLô¤(Êôo·FrCûŸEn¨ŽÃ^£@e½TȏMܪˆÁfÈaÈìÝ\·XÆ»uÁÁ©l0Šºhûd£ É CÄÙëšê{\s§ƒ_Btêp_È ”¡&ݬãIâxÏ*ϋº¾[M§ßNaãéƒçrÌúãû²öÁcýÐ2°˜9dž‡l>Ÿ–ç±¸í©¹seïZÕÚÅ:¶Š„¤ä9Qš3Wä£ÌNX%öú1 ¼.¬€Bk)ÁŠÄ©¦o «sÈ¡e‰Va_€¨M¿ºƒ_‚ÎÜ~f;Îjá¥u€—%jàe‰ÊÀÁÁ˾ý»Â+±Û±àõÜR0ÂÁ HA”yKx §U]¼ lys;d²Ç(Éjµ•¼‚Q„ÕÚãÅ£`fq«ÞÒ(ËÙä;|ÞÇú¼ý½!‡ÅkŸße²TÇ59ªÉ´F˜²˜€Ó†ÄêM7ÿa5›ý År`QäËm­¿³›)‰°‡26¡ ’‚ò·6ÚAƒ ƒYšóKQÛ#aYßǃKGê¶Ód‰2Že3&ì€/ÙãˆÝ6ãpæÄøÐ~%¤BÒ¨7M‡>äö4ù®&w®&ëgŽ‰ó4Û]Îòê¡iåÁ}Ûsøsv÷θ™…p—C’¾ÏÒ¡û}–N˜O£bÆ/\ÆýÝ#ùú¦ªûr†JÕÓ}ýB4ðá‡S¯QÁYûþĝæ÷€:Aˏ!ðuA9œ ùÁ@Ä<õö >èQƒSÉT‚ÓÚvè&](rê6]®¨kWÓ®|úoníCŠ[Û¶¸u¿;pkï´Ù[À6–r/n)lä¬ÑÒÑq›âX¸}…³)םüÐٔòMƒñM1›œ-ki ˆVöº‘)æ®ú˜â͕¡í«—‚ãê"s¸ÐJã!^­©ÊF[϶è<—Öój6©›ƒéöJ8¬•šxõ}Ó½J'"jm}ãó¶¦ +1Iš<Þµ:k 7¦Ð»ššþXÇÛWˆ¬œs$„9PE¶doÐë"|)@)öµuªæNú<Öò¢|,üËN©á1pãóéjR„V±æÞTŸÿ«àö~ÍØ¿ñ÷ßÊßñ7¿Ô6¼zͼ²‘»t×哶Ho¿…«øp±>þz’Û8Uß|€ý$ûºç&1ý±B躀úÿ¸Â'Ò ¦*ªVíJîVE—a‰45Êÿ€\Óý]¦Á;%3IAW„‚î°z˜ƒÍoËi¹ Öy*—a³“iMÀĬ!·BLËO4„ÆÝU¬l®‰%“íºð¯UmÃ3¥­b0£$©Ù·Ëû,Ð=±¼c©Ö¥$÷²œuMۘ)Åþ˜ÉÀ””®×cÙe-QÓº +S]ÍçÕÂùÇN¡ Ç9£/j‚Р€ú¾zš5‚bRql£œÝVñ¦ÔêĆ {·ús‘VĶÊc±lv[­Bu­A‹xi°.ãá`W;«aø|^d‹­J[½1¡ÍÏ$0„lMz#¢Áß‚¢AJµÇ "• ÐçO“ëw7öÿVUOÀ¸Ø+¼¡êÞª¢J˜%Uº-~ì5À¸L ­5´¸·àЛ" š·Ež­êΠظËny^@”À xNª"L!HýlRÍÃ\m4¼tTû‘² ½ðèUwÕÂgI¨àÀ(°icó)[¸ëŽIJ gq[Îê®ÕBšn$yQÒ`ZNvbŽ*û9…dû1—RíÆ\Cå0÷áßçÛh#÷%æûÅ6Tr[hƒ Ê`Kh ùÀíD2vfîøV6唭‚øúüg[ŸWÅ¢ŒÑ¡ö'ÁÝÊ´Ù.×8¥Ú£ÌHå”9ú¼¥J8Wq{´Û+´¡êÚþüT®•i‹=®*¯ÃõÎ3uiË4‹ºL¨öè2R9]^Ηõ60JÂföûÄ6Tr[Ú´µ·Ðf³‰$ñÏÕvÇ?È¢@ ê%!Áĝ«Ø›·öÄd#…¬µJ¿/Ù²µÍƒu2Ÿfùv>ÛìM1ÆH—Šqïàåøs¿\=i‹Zï"Mrgå´Ä6çÞ|UØ1ùÿ¥@ÆWendstream endobj -1604 0 obj << +1619 0 obj << /Type /Page -/Contents 1605 0 R -/Resources 1603 0 R +/Contents 1620 0 R +/Resources 1618 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1611 0 R +/Parent 1609 0 R >> endobj -1606 0 obj << -/D [1604 0 R /XYZ 85.0394 794.5015 null] +1621 0 obj << +/D [1619 0 R /XYZ 85.0394 794.5015 null] >> endobj 562 0 obj << -/D [1604 0 R /XYZ 85.0394 477.8665 null] +/D [1619 0 R /XYZ 85.0394 769.5949 null] >> endobj -1610 0 obj << -/D [1604 0 R /XYZ 85.0394 450.2752 null] +1622 0 obj << +/D [1619 0 R /XYZ 85.0394 752.4444 null] >> endobj -1603 0 obj << -/Font << /F37 799 0 R /F39 895 0 R /F11 1384 0 R /F21 710 0 R /F23 734 0 R /F65 1609 0 R >> +1623 0 obj << +/D [1619 0 R /XYZ 85.0394 696.016 null] +>> endobj +1624 0 obj << +/D [1619 0 R /XYZ 85.0394 684.0608 null] +>> endobj +566 0 obj << +/D [1619 0 R /XYZ 85.0394 401.8966 null] +>> endobj +1628 0 obj << +/D [1619 0 R /XYZ 85.0394 374.3052 null] +>> endobj +1618 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F11 1400 0 R /F39 900 0 R /F67 1627 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1614 0 obj << +1631 0 obj << /Length 69 /Filter /FlateDecode >> stream xÚ3T0BCS3=3K#KsK=SCS…ä\.…t œ;—!T‰©±ž©‰±1ƒEV.­knj©g`fA‚!ÂVŒendstream endobj -1613 0 obj << +1630 0 obj << /Type /Page -/Contents 1614 0 R -/Resources 1612 0 R +/Contents 1631 0 R +/Resources 1629 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1611 0 R +/Parent 1609 0 R >> endobj -1615 0 obj << -/D [1613 0 R /XYZ 56.6929 794.5015 null] +1632 0 obj << +/D [1630 0 R /XYZ 56.6929 794.5015 null] >> endobj -1612 0 obj << +1629 0 obj << /ProcSet [ /PDF ] >> endobj -1618 0 obj << +1635 0 obj << /Length 1321 /Filter /FlateDecode >> @@ -7106,141 +7201,147 @@ xڕWK [#y¿ÒÛ¾­T×Þ#o: ^‹²DjUêüÉß?<ь¦8ik™O^]Þ+©¡¦j”uæúáÓ·+àæ\c®÷{]ìyZ¿­¨üv­763­6Œ$[„-Sæþ,þ¼8ý× Ç‰iÐa2>DHìo‘>¢(=›GçëpÌÅ^Ä´obS~¢:’ÈԊeÑè—Š™âÑ] c‹ñß%# ãó"7Mß»Øä~n".îª.!Ø.G|€°q"o°t®†viӭ߯Tó¸x}>,vøJìïèЁAãÛ¤_uïѓûå‘!“F]°£‹Ò©•Þô«&?an¸jÔñÝqŠ8dùU›@§>?½Hp”ÁoÏÑ#4¦;e‰;×6|É^ªûaáŸendstream +ÝÿîÇåðqé?á•h>@§>?½Hp”ÁoÏÑ#4¦;e‰?×6|É^ªûaZá¡endstream endobj -1617 0 obj << +1634 0 obj << /Type /Page -/Contents 1618 0 R -/Resources 1616 0 R +/Contents 1635 0 R +/Resources 1633 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1611 0 R +/Parent 1609 0 R >> endobj -1619 0 obj << -/D [1617 0 R /XYZ 85.0394 794.5015 null] +1636 0 obj << +/D [1634 0 R /XYZ 85.0394 794.5015 null] >> endobj -566 0 obj << -/D [1617 0 R /XYZ 85.0394 769.5949 null] +570 0 obj << +/D [1634 0 R /XYZ 85.0394 769.5949 null] >> endobj -1620 0 obj << -/D [1617 0 R /XYZ 85.0394 573.0962 null] +1637 0 obj << +/D [1634 0 R /XYZ 85.0394 573.0962 null] >> endobj -570 0 obj << -/D [1617 0 R /XYZ 85.0394 573.0962 null] +574 0 obj << +/D [1634 0 R /XYZ 85.0394 573.0962 null] >> endobj -1621 0 obj << -/D [1617 0 R /XYZ 85.0394 542.127 null] +1638 0 obj << +/D [1634 0 R /XYZ 85.0394 542.127 null] >> endobj -1616 0 obj << -/Font << /F21 710 0 R /F23 734 0 R /F39 895 0 R /F41 935 0 R >> +1633 0 obj << +/Font << /F21 714 0 R /F23 738 0 R /F39 900 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1624 0 obj << -/Length 3449 +1641 0 obj << +/Length 3450 /Filter /FlateDecode >> stream -xÚ¥ZmoÛFþî_¡o'Å}á[q8ÀMœÖm‘ôwEÛIK¼P¤BRvÕ_3;³+R¢ëEÑh9»œÝ×g†3þ³ ôÂD&³(Ñ^à‹`–í®üÙæ¾»¼fa-†«¾]]-ß©h–xI(ÃÙêqÀ+öü8³Uþë<ò¤wýûê‡å»0¬•¾Hìq͛ï?~ø°¢U#Ž:ö´ˆ%/»}ÿvŠSèI%4¯ùt·z¸;ÁJ8”V¡ÛòöçÕÝÇë… |8ã5Üџ{;JB?ŸîÞ<|¼_ýBOo>¼ÿtÿöîãíu¤ç«{xÂ}®îVNRCi -_¡˜¾\ýú»?ËA¨?\ùžJâ`ö ¾'’DÎvW:P^ •²”êêÓÕ¿ÃÁ¬yuR; „rB= á õ‰*˜B9¼kZºÜ"žôT֏M»Kû²©‰`·Í3 ú†~¿rûæ§n<µ7›¾Èz"›ïÖíSÑ¢o,Ùôۂµ7T²’‹âÄjïöáÓP^ÌÙjFՑ'¾àµiþTvM{$öiÿ ½!Äà… -A&QÍ`&"ˆóê?ÏõjOkÍ"-<éˆôA³ŸgvôãI7ö…Åð £=Üÿ‚/îþØï¿Y.á_/=tYÑö^Ón`¼ÜÖK&-í햷?-Àˆý9Qâù¾öòº;?¾V`d‘/GçÍ@¥—Äq*¼$(¿tû"+æLJGæL0ˆç¿I©i·‘%FÂÒ‡E?q boaøÖ͞â!r‡ð8qu±qÅüfî¦í{Iâ2äžÐ—óÕ•¬³´¦ý¶Eµ§Q¹ãXúėëŽ]_ìh²+²C[öGzZižJ3'²Éϟ’LÁw=8Jde*ݕ;0òuó9D?oËlËòªhT•»²?En3ÈÓ]º±ã¦¶)呝g”hŠGÖØ{îÊ®È n@WÆäÛºðEm’ÏãO¢Åü±HûƒËaÚ'ǀ :Øû€„;‹yGÙ ž›GZÁ^s$m/„t]VFȆÚЯóÈá6yZì,ã”Ù¤ü|¨÷mùTVņ,ÃÜn y¸ËfÂ|%D$¢`ó=В`d¾˜LëO†ã¥ jÒÎ Ð×À •ðçÿ¹N¤Ýa³):Ö.]µ&ßG5v62ÞÌ"ƒÖZNaWuŽÁtðQùFÄ£à1åC“‘´¨o {ƒðQ*ÇÆó}a D‰Ä荿ÁoñGºÛW< ¶¸3qª²f2jÞPš”çØ·€mÉ|Ò©{)‰V_q¯$H¬~Ù o&jåùÒ·ü–Oi»|)ހreÙ¥àÍJ…sw7{#¶åÉ ı:j(¥pšœî¥œa/ò!Ÿ~d+‘¾dl¦ã6ã÷Fš\ºvY5YZ-»uYóÝ!’úèæø1¡§ß ! ê)e«Â7•­[çþ•lÙÜa‚ää8 0QA8âLCKH!Æþr¼²–¡É"†>e2!ÀX)Ä«† \¶½HÛÈeÛ=7íg¢p˜Ýmu¤¹²¶'¡iۗ١Jù¤9q(o 4.Áå.À¾s3²˜Iì@ˆQ‚µå…Ap–Ð_²bÀSq%ƒ…–I¬*(§QVÂQ] 1àÈX7&Ì¢§ÁSjʉðB`æ­mÊ£²ÎªC^pj. qû-çÕxWqÇn¼%9”IïzþŽóÝÜÞeä8ÈìU“`iÎÆgržÊâƒó”ˆAu$¾&„Ò‹‚ÈΒ÷#Ôäc˜'„Hd»7å6üæû²*}ÀÍtÏÁC¡ -pžUŒHæå†~Óü‡®?Ûï)­Eçv#Pb\ ƒ±x}uv|.£Kç‰àš2´ëe˝¨¤ËÐF\ ‹6ñÔIhû2_ ¦Ü1ðÂ8< ri–5‡šÇ£-¹Á:Ïâ0ˆÑâ,[=Ô|MÏe¿%(Q¤mU2@¦c©h6 ¢%ÝÐÐ8‡,Ç} Ѳ:Z~ ¨‰‚AÃñaÏ_OFk"—OXш€!Œ+«´ÈàU|¬ sAקýðäuÓZ|St ,à!`ÇAx–‹¶)…-õ¦;÷‚q±)D،»Ì‹§åŸEÛLAåE‰k´M…°LYµà+ÐÎCL!Féט©!³ªÙ¼Ðɑ~tB.¶úžÆšðó,úŒàA_î¦Ü4Vè¦ÒÕ`€lJy" +xÚ¥ZmoÛFþî_¡o'Å}á[q8ÀMœÖm‘ôwEÛIK¼P¤BRvÕ_3;³+R¢ëEÑh9»œ—g†3þ³ ôÂD&³(Ñ^à‹`–í®üÙæ¾»¼fa-†«¾]]-ß©h–xI(ÃÙêqÀ+öü8³Uþë<ò¤wýûê‡å»H ÖJß ¤ö¸æÍ÷?|XѪG{ZĒ—ݾ;Å)ô¤š×|º[=Ü¿`%¥U趼ýyu÷ñz!d¼†3úóoïaCIèçÓݛ‡÷«_èé͇÷ŸîßÞ}¼½Žô|uO¸ÏÕÝÊij¨Má+Tӗ«_÷g9(õ‡+ßSI̞áÁ÷D’ÈÙîJÊ ´R–R]}ºú·c8˜5¯NގðA¡œ¸ÐðÄõ‰*˜B=¼kZ:Ü"žôT֏M»Kû²©‰`·Í3 ú†~¿rûæ§n<µ7›¾Èz"›ïÖíSÑ¢o,Ùôۂo/È®¤ð¢8±·wûðé \^ÌÙjFՑ'¾àµiþTvM{$öiÿ ½!†6´P!è$J¢ÙÌDQ`^ýçùý†ÚÓZD³H OG:¢û ÙÏ3;úñt7ö…Åð s5z¸ÿ_Üý±ß³\¿^zè²¢í½¦ÝÀx¹?¬—LZÚÓ-oZ€ûs0¢Äó}íåuw.¾V`d‘/Gò¿f ÒKâ8ž6υãøÊÁ„A­Éø€ys)a îð’B½®Â÷Áù·mÓ°§uÎñ¡èe>a‚þl!ñ2¤è=q0xÿ_…ìZ¢çeOÔ²£uû¦ëÊuUÕøPÛëx~¨‰Æ¡ +¨%óN'ÜFŠÈÃÛ!Oȶäà‘S2«Ð ’È..꧒–×»¢îißüÀ?te½aÁ¬¯Ê¡Ö…z±vÁ=3ŠÃ7á1µoìÉÐOxùã¡Î0ì˜ÅfÓõ_ÂJ<íK >*¼$(¿tû"+F&¥## âùoRjÚmd‰‘ð„tÁaÑODì­" úÙSñáºc×;šìŠìЖý‘žÖGZ±¯ÒÌ)…¬ÅpbùSÒ)ø®¢DV§Ò¹#_7àCôó¶Ì¶<,«ŠFU¹+ûSä6ƒ<Ý¥;nj›RÙyF€¦8qd=ç®ìŠÜàt¥aL¾­Ø_Ô&ù<P-æEÚ\Ó>9L\@`ïî,æe7xni{PŒHÚ +麬Œ’ µ¡_ç‘Ãmò´ØYÆ)³IùùPïÛò©¬Š Y†9Ý@óp Ö :̄ùJˆH +TÁæ{ %ÁÈ|1™֟ ÇKÔ¤ ¯*áÏÿsH ºÃfSt|»tԚ|¯±³±qÀðd´Ör +»ªs ¦ƒ‡ŒÈ7")žŒ¤E}ƒ»÷8X¥âpl<ßÖ@”HÌã¯ñ7ø-þHwûŠ'Áw&ÎãCUÖLƛ7”&å9ö-`[2Ÿtê\ +F¢ÕWœ+ {¿ì„7 µò|é[~˧´]¾oàreÙ¥àÍJ…sw6{"¶åÉ ı:j(¥pšœî¥œa/ò!Ÿ~d+‘¾dl¦ã6ã÷F7¹àd:ˆç¿ Px8ÏWŒè +ÌË ý¦ùÿ]¶ßSZŠÎíF $ĸcõúê,ìø\ F—ÎÁ1eh5Ö˖;Q-*H—¡¸' m⩓Òöe¾ EL¹cà…qxäÒ,k5ŽG[rƒ!užÅa£ÅY¶z¨ù˜žË~KP¢HÛª$d€LÇZÑl*@EKº¡¡qYŽû¢eu´üà¢& + â'ÂÊ_OFk"—Oø¢1*BWV/ÜJ ƒWñ±‚JÌ]ŸöCÉ릵ø¦èXÀCÀŽƒð,mS +[(a„y|ݦmi .FÌb"1ΐ…Çh·ÏD±ž€À(‰çß7ÏÅ eGÅ÷EžõòŮɁ¯ ;UK>cö*è^€ºK´šõt9‚†ÂæUΘ{g>õ¦;÷‚q±)D،»Ì‹§åŸEÛLAåE‰k´M…°LYµà+ÐÎCL!Féט©!³ªÙ¼Ðɑ~tB.¶úžÆšðó,úŒàA_î¦Ü4Vè¦ÒÕ`€lJy" c  lSàa g¹°1ønjßq1ûW¸þܖM;t#9FÜ\`\ºTâ{ -ïq©Ä:U(&B(nàÁ~Óü#¨&¤<´ԀÉú6ˆzW+ 앲mZo -K7ÔÐ!>]Ç%“i®q×ä%.ÊleÚìl$"Œ”>Ïí_Va](϶Íó”v”ôª‹ûpafãºóI§ýœµ6÷YÚm(¨X.sîr ¬œaǝÔAéMi©M(§¶µ[ߖ=UBSÝiRӉ ¾ª=-@ `´Éþ1„˜ ×yÑ{>ðâ¡}㬕è>2HÓ¿…vП%€…°ZÁÉd(Iåï: B ¦åʕˆ‡‰ù -þ•ó»‹¾®ôüHFPƒqHˆƒ°õìËLx¾NE‹csד ay¿“³· Üh6¸”e¼r6—‚Ø3pâÐJûÇ°M,cºSӐ¤-…6QˆÂ¦ŽoL’½ˆ£Í ˜ lù csïè¬U.ö %53ŠP3w¢F}ê0¸uh¬ÏþÑӀpúÖó÷¼sìRP¨ë“KšßvôÑHÅyNq–{{S*3 --û<í ÛþæÎã« ð[ðJ(n8(®„œç–?RÌǏiƁŸºms¨r¯ùUÐ8(»â¦‰ÚZ€«šš©0ã 'ÀŒS˜ñ—óàT0WWÇ©ݳl‰âºFÏ󆟷TM½›æÖiGU¢øžh[J©ùýÏDHóœ0jÇ/QÑ¥ìJ=ß6T6)¤Å¨˜V—‘änØ¿øUé–jêÕ½°õ⤬…^ÖSç@P™^ <TüהÃÿ ºé¶ñ‹ßÀ£Äâ-€íÍó‚U=Y£Æ±‹cr 9æ¹ -¸aŽä]Ño›œÁ4(Ð8Ý'Mpt(å‹ÓÍꮡ%vb¬ ÜññÔ'W!T.#S`>±3Z?¼EéØBÉ>>ˆÝ±Š´+M!Ð'Økc Bàü¶ê–xÓ»£¦–Åãèðiq|肷1ò¥>lL¦ð¢fT¢<)4|E3 ·|¢6‡mL#ÉtLè ƒ±d`¬'觫Ò'^ê¾ `NJv¤Àފ?KwD€á3•w\„ ¸º‚tó­M‰Ó‘v)Ôcí”ágÔÔ¦0#pZlms -ä´ïQ·9M®™Ú¹j0°n¨ih†gÖe`n}Cc‡ñ”û¼¢‡w¤)úØ2ÁŠoÃï›fA€»©† —ìÈ|¶)ÿÜ ¦OµÎiÓöL÷ƒoUåöö£¸é(†¡3O|ã1” |c>Á@‡¾´ƒØ!Ó~A‹0ë›þÝÆä·;ø…érN¡œ5ÐÚ¹gíqß7›6Ýom¯§Óœ ÆöC_0£5ï±+ÒzZ¶h‚2{¨»4cÇñsÓ¦vŸ):Z„ÅÄêÓýwü—­Èãa²4&ê—bjzZ»Òìõ˜šçæÎaa›WqsLD5éç#ÚçâHƒ|WÌwè”tÌÀv‹°°M Zž©°-[çØúhi쟏&ÇŸº­Àà@ŒåSçBØ®€³IlàLT}ÐH¨lCÄ´Ø7U™§[Aä>Ñ:iGàÁúTñå/—ZPi)5õG ¾«iþö pÀ<ŠŒ³=öt LøPx³D_œÜþ5ÑåÑÿk$§/endstream +ïq©Ä:U(&B(nàÁ~Óü#¨&¤<´ԀÉ.*ôm=ô®V&Ø#eÛ´Þ–n"¨¡C|,ºŽK&Ó\â®ÉK\”Ù6$ên³³}Ð ¨0RúÁ@‡¾´ƒØ!Ó~A‹0ë›þÝÆä·;ø…érN¡œ5ÐÚ¹gíqß7›6Ýom¯§ÓHPcû¡/˜Ñš÷Øi=­[4A™=ÔÇ]š±c„ø¹iS»Ï-Âbbõéþ;þƒËVäñ0Y“ õK15 =­]iözLM„ssç°°Í«¸9¦ ¢šôG|Dû\iPƒ/‚ãŠù’Ä l· Û¢åù—Ú Û²uŽ­™ÆþùHarLÑñ÷©Û + ÔX> ŸÂvœMbg¢êӀFBe‚¤¦Å¾©Êì8ÝÂ"÷‰ÖiË8Ö§Š/¹Ô‚JK©©?bð]Mó·ÿHè„óæ©xPdœÕ豧c`ÂBáɒðBrû×D—¢ÿ\æ§#endstream endobj -1623 0 obj << +1640 0 obj << /Type /Page -/Contents 1624 0 R -/Resources 1622 0 R +/Contents 1641 0 R +/Resources 1639 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1611 0 R -/Annots [ 1629 0 R ] +/Parent 1609 0 R +/Annots [ 1646 0 R ] >> endobj -1629 0 obj << +1646 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [63.4454 738.9144 452.088 749.0762] /Subtype/Link/A<> >> endobj -1625 0 obj << -/D [1623 0 R /XYZ 56.6929 794.5015 null] ->> endobj -574 0 obj << -/D [1623 0 R /XYZ 56.6929 723.0302 null] ->> endobj -1630 0 obj << -/D [1623 0 R /XYZ 56.6929 689.3491 null] +1642 0 obj << +/D [1640 0 R /XYZ 56.6929 794.5015 null] >> endobj 578 0 obj << -/D [1623 0 R /XYZ 56.6929 552.677 null] +/D [1640 0 R /XYZ 56.6929 723.0302 null] >> endobj -1631 0 obj << -/D [1623 0 R /XYZ 56.6929 525.9649 null] +1647 0 obj << +/D [1640 0 R /XYZ 56.6929 689.3491 null] >> endobj 582 0 obj << -/D [1623 0 R /XYZ 56.6929 411.5673 null] +/D [1640 0 R /XYZ 56.6929 552.677 null] >> endobj -1632 0 obj << -/D [1623 0 R /XYZ 56.6929 383.9327 null] +1648 0 obj << +/D [1640 0 R /XYZ 56.6929 525.9649 null] >> endobj 586 0 obj << -/D [1623 0 R /XYZ 56.6929 225.6356 null] +/D [1640 0 R /XYZ 56.6929 411.5673 null] >> endobj -1316 0 obj << -/D [1623 0 R /XYZ 56.6929 193.4614 null] +1649 0 obj << +/D [1640 0 R /XYZ 56.6929 383.9327 null] >> endobj -1622 0 obj << -/Font << /F37 799 0 R /F69 1628 0 R /F23 734 0 R /F39 895 0 R /F11 1384 0 R /F41 935 0 R /F21 710 0 R /F53 1027 0 R /F48 950 0 R /F62 1060 0 R /F63 1063 0 R >> -/XObject << /Im2 1049 0 R >> +590 0 obj << +/D [1640 0 R /XYZ 56.6929 225.6356 null] +>> endobj +1333 0 obj << +/D [1640 0 R /XYZ 56.6929 193.4614 null] +>> endobj +1639 0 obj << +/Font << /F37 803 0 R /F71 1645 0 R /F23 738 0 R /F39 900 0 R /F11 1400 0 R /F41 940 0 R /F21 714 0 R /F53 1032 0 R /F48 955 0 R /F62 1065 0 R /F63 1068 0 R >> +/XObject << /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1635 0 obj << +1652 0 obj << /Length 533 /Filter /FlateDecode >> stream -xÚ¥TM›0½ó+|©¸6Æ`³IÚ²RÓ4a«ÕxT‚Ó@6Úýõµ3·¶ôTEóÆoÞ|x€"b~ Ž “1JeŒ9¡•[ µ9ûêQÇ Ï¤ð–u—{Ÿ¿°I,“(Aùˍ–ÀDŠòêÉÍóé"#Nü!Oˆ—Í&à‘ðXNÇ‹,4þ1[f“éb¤±Ÿga,ˆ0ñÌ)Lg£ïÙøó P§Ԟó{oš_¹m–f»øí==T™žï=‚™ ˜J¡­s†yÌØÙÓxKïçEðæô:4<Îæ"J¦±¡éq‰fŽìô–z«lO‰ßÕ½êÀ,7ZwÎÝkûäþ/¥và)šŒê­-¶uið[xØUE¯*8˜ØyžE_€U· ã`wXUz[€×H¶.²RZ!—{Sô7üЎÛôRŠ%çÑ©'ÂTÊä)…Ú{2è]·ÊÜ,#‰Ÿoê˜Çâ- ”úŸ Œ‰I§Àßë]بWÕ\cÁ*uۛ|u»vx_÷v溵¹å¬Â¥rÚÂÏæî ªö¾ê:å8úe¨ÁÝaÕÔ%ìÝQ­Àp#¶ý¬Ní_Õ¾Ð*å­î]HÓè#˜îâÀÍ9Ε‹ÿµÛŒc»›hþ®îÿÞûë!6¯¤ÑðJ›ëÄ"’é¹(;/É?V~yAþ.ýÑFÎendstream +xÚ¥TM›0½ó+|©¸6Æ`³IÚ²RÓ4a«ÕxT‚Ó@6Úýõµ3·¶ôTEóÆoÞ|x€"b~ Ž “1JeŒ9¡•[ µ9ûêQÇ Ï¤ð–u—{Ÿ¿°I,“(Aùˍ–ÀDŠòêÉÍóé"#Nü!Oˆ—Í&à‘ðXNÇ‹,4þ1[f“éb¤±Ÿga,ˆ0ñÌ)Lg£ïÙøó P§Ԟó{oš_¹m–f»øí==T™žï=‚™ ˜J¡­s†yÌØÙÓxKïçEðæô:4<Îæ"J¦±¡éq‰fŽìô–z«lO‰ßÕ½êÀ,7ZwÎÝkûäþ/¥và)šŒê­-¶uið[xØUE¯*8˜ØyžE_€U· ã`wXUz[€×H¶.²RZ!—{Sô7üЎÛôRŠ%çÑ©'ÂTÊä)…Ú{2è]·ÊÜ,#‰Ÿoê˜Çâ- ”úŸ Œ‰I§Àßë]بWÕ\cÁ*uۛ|u»vx_÷v溵¹å¬Â¥rÚÂÏæî ªö¾ê:å8úe¨ÁÝaÕÔ%ìÝQ­Àp#¶ý¬Ní_Õ¾Ð*å­î]HÓè#˜îâÀÍ9Ε‹ÿµÛŒc»›hþ®îÿÞûë!6¯¤ÑðJ›ëÄ"’é¹(;/™~¬üò‚ü]úўÐendstream endobj -1634 0 obj << +1651 0 obj << /Type /Page -/Contents 1635 0 R -/Resources 1633 0 R +/Contents 1652 0 R +/Resources 1650 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1611 0 R +/Parent 1654 0 R >> endobj -1636 0 obj << -/D [1634 0 R /XYZ 85.0394 794.5015 null] +1653 0 obj << +/D [1651 0 R /XYZ 85.0394 794.5015 null] >> endobj -1633 0 obj << -/Font << /F37 799 0 R /F23 734 0 R >> +1650 0 obj << +/Font << /F37 803 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1639 0 obj << +1657 0 obj << /Length 69 /Filter /FlateDecode >> stream xÚ3T0BCS3=3K#KsK=SCS…ä\.…t œ;—!T‰©±ž©‰±1ƒEV.­knj©g`fA‚!ÂVŒendstream endobj -1638 0 obj << +1656 0 obj << /Type /Page -/Contents 1639 0 R -/Resources 1637 0 R +/Contents 1657 0 R +/Resources 1655 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1611 0 R +/Parent 1654 0 R >> endobj -1640 0 obj << -/D [1638 0 R /XYZ 56.6929 794.5015 null] +1658 0 obj << +/D [1656 0 R /XYZ 56.6929 794.5015 null] >> endobj -1637 0 obj << +1655 0 obj << /ProcSet [ /PDF ] >> endobj -1643 0 obj << +1661 0 obj << /Length 1964 /Filter /FlateDecode >> @@ -7253,133 +7354,132 @@ i ­è×ØÚ:‰óÎÐÃBYn?z·XdÌqâd¾©Üä¤ÚNí:ørðï»QÕaáƒL·CÕMucVìâªV.Wª4 Û8Hü»Uoy)”@»Zìo+B)ˆ×­©ôD9ƒ©;B.ÊõTyåvÂ)Î6™îZds§¡ÁÓÏMí­µ°r=¶öä&vӞ®é^/yr€¡¶¯ÓP;«y Â1{9B€FãŸà{ËוÂM>p\×-ž‘7>å èWˆÌ¨WKÐÆ 5m"û¿À¥–€ã6WUŸÔž9ZØוå,¶VHbžþ‹'¯´=Í\¦pÀŸ'8TÃ[WyÌ#‰6Éyè5µÒÇî:4 ßál 3,•ßbÏ[œ+ªë/WF".ƒ›ËÊ?@”€/jŒu“1Ô¢+l',{_¼2ãâ•s䮝ÏñÛªÊ ¿&–Bú–åç !G˜ ¥Ìrcø-Š¼ûãËü “¤%œ¡i±Iæ² —â~Úøџ/¯6³Âv¡ámÒ¥ß;»è½‡CÀê/aïoãã<,EQ^Çsór4 ÝÅpµö;[ÃïVÎy7G)JΑOü©5­¿|hW°hpk·IQ„"é5¶Ï͎ûª‡]Ù)C™‹_Ú‘Âõ%KÄQXDñ¯oʬ±]ªÜïʽe×SX{üâññ|>‡¼+¾,}w¸ÉÀUßÄx³Q³Ô}\Wù¸·ö߶ -ߣ«ª]qöü´Þíâ³äZÄ^d{‘¡Éep …E\æÞ†Ræ·Þæ÷Í{wÿ¢BŒìendstream +ߣ«ª]qöü´Þíâ³äZÄ^d{‘¡Éep …E\æÞ†R–·Þæ÷Í{wÿ¢šŒîendstream endobj -1642 0 obj << +1660 0 obj << /Type /Page -/Contents 1643 0 R -/Resources 1641 0 R +/Contents 1661 0 R +/Resources 1659 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1652 0 R -/Annots [ 1650 0 R 1651 0 R ] +/Parent 1654 0 R +/Annots [ 1668 0 R 1669 0 R ] >> endobj -1650 0 obj << +1668 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [348.3486 128.9523 463.9152 141.0119] /Subtype/Link/A<> >> endobj -1651 0 obj << +1669 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [147.3629 116.9971 364.5484 129.0567] /Subtype/Link/A<> >> endobj -1644 0 obj << -/D [1642 0 R /XYZ 85.0394 794.5015 null] ->> endobj -590 0 obj << -/D [1642 0 R /XYZ 85.0394 769.5949 null] ->> endobj -1645 0 obj << -/D [1642 0 R /XYZ 85.0394 576.7004 null] +1662 0 obj << +/D [1660 0 R /XYZ 85.0394 794.5015 null] >> endobj 594 0 obj << -/D [1642 0 R /XYZ 85.0394 576.7004 null] +/D [1660 0 R /XYZ 85.0394 769.5949 null] >> endobj -1646 0 obj << -/D [1642 0 R /XYZ 85.0394 548.3785 null] +1663 0 obj << +/D [1660 0 R /XYZ 85.0394 576.7004 null] >> endobj 598 0 obj << -/D [1642 0 R /XYZ 85.0394 548.3785 null] +/D [1660 0 R /XYZ 85.0394 576.7004 null] >> endobj -1647 0 obj << -/D [1642 0 R /XYZ 85.0394 518.5228 null] +1664 0 obj << +/D [1660 0 R /XYZ 85.0394 548.3785 null] >> endobj 602 0 obj << -/D [1642 0 R /XYZ 85.0394 460.6968 null] +/D [1660 0 R /XYZ 85.0394 548.3785 null] >> endobj -1648 0 obj << -/D [1642 0 R /XYZ 85.0394 425.0333 null] +1665 0 obj << +/D [1660 0 R /XYZ 85.0394 518.5228 null] >> endobj 606 0 obj << -/D [1642 0 R /XYZ 85.0394 260.2468 null] +/D [1660 0 R /XYZ 85.0394 460.6968 null] >> endobj -1649 0 obj << -/D [1642 0 R /XYZ 85.0394 224.698 null] +1666 0 obj << +/D [1660 0 R /XYZ 85.0394 425.0333 null] >> endobj -1641 0 obj << -/Font << /F21 710 0 R /F23 734 0 R /F11 1384 0 R /F41 935 0 R >> +610 0 obj << +/D [1660 0 R /XYZ 85.0394 260.2468 null] +>> endobj +1667 0 obj << +/D [1660 0 R /XYZ 85.0394 224.698 null] +>> endobj +1659 0 obj << +/Font << /F21 714 0 R /F23 738 0 R /F11 1400 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1655 0 obj << +1672 0 obj << /Length 69 /Filter /FlateDecode >> stream xÚ3T0BCS3=3K#KsK=SCS…ä\.…t œ;—!T‰©±ž©‰±1ƒEV.­knj©g`fA‚!ÂVŒendstream endobj -1654 0 obj << +1671 0 obj << /Type /Page -/Contents 1655 0 R -/Resources 1653 0 R +/Contents 1672 0 R +/Resources 1670 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1652 0 R +/Parent 1654 0 R >> endobj -1656 0 obj << -/D [1654 0 R /XYZ 56.6929 794.5015 null] +1673 0 obj << +/D [1671 0 R /XYZ 56.6929 794.5015 null] >> endobj -1653 0 obj << +1670 0 obj << /ProcSet [ /PDF ] >> endobj -1659 0 obj << -/Length 2543 +1676 0 obj << +/Length 2544 /Filter /FlateDecode >> stream -xÚuYYsÛ8~ϯð[誑ÂûØ7[ÎádìrYÎNÕnö"! k’`Ҋæ×O7ºyØéTJ@£hôñuƒö.\øç]¤ÑÚ ²ð"ÉÂuäzÑE^½s/°öùÇ•²8T²îf²Þ:‹¢A6Ö^yƒì$Mú]·JîiøE™N·gšh&vGIƒ›û- D]°èíý \dë,öc>Ӈ˹!ë[vGÝŽ d¼ ~ø~gx©óÃuý\‰)´¶»ôyPu­êQ¬6sñ] UÓø^TLݞM'+Éó¾mñ‰ú©3ð{YʝT÷V¯¦ß•*Òõx4ÜoEv%K>~Ú B'óÝßhĖ -\Ó±8 ؐãràÔòD3h ē0D,¤É[µ³:Ýê dÐ9 QԀEÒÔ'{)Áúrø®óɪ¢«q—µÑ$”ÄêY_ÝÔ'ÿ=>\f¾sUË"' Á_‘k/ƒ“†® -¦6pkK­é·ç÷'‘s[w²…-@Ø£åÌ­ßp,XBšÎÞ'h7ü•¿Ù*Œpv -÷Ãa…|‘¥nl Ø-H±ÈZyá6µ¨€÷ƒ( -RÜŠ1ÏuL~”6`l ¿‚~ZѨ¢<ÓCƒÚ̓ý¬j¢$¸æI·ÏÌ]¿(òAw·øYìÜÛ€eö¢ç9'ÉQ³m§Vu´:Åìe/¡P5G*@'ëR¢tGÑ­Ò…Â<x)aA· -’ r”OœBç=Á 1j"«¢ºÑpQɧUäzý"GöÄÙ G,ØÝfS6ä ÐBdz˜€z²ӄQ™DÏ B0q¶Ah3>£Œ7«®sÙØ£FfÁ'‘«RuJãÆÕùö‘]ôçÛ/¨N‡ÝVM)gQø|$¶Ì­} 8Épat*ÌÒ¹Ã^‰©€ck ˜օ/ ‘úf8ùtTù‘w)Ë¥áZ½RÜ0†Oå:»^•˜Ã&Ù:v3*LO„Y‰ÅèÖt4™\a¼°[`\ÃÈÈö®ž„Ž—ÌÉAM´Ěû«„Ä„ €É,Ö£ÄvFø[vAé÷Aô´QêÜéüY4²³Álˆ†±ˆC¶ýB=ù¸!‚nÌÊw‰P‰ü¨jiˆ¯ÔàbºHêØ슆 Â÷ZÁµêμûž¶ºž–Ï܈RvµïY×ÛæÕ¨äjµ¤½¬s«I˜ŒéT×wìDDåïÛÍêv{K‹<õ0Ø>Þá0(î9±Þs@܏˜e·ž«„D±é Ønu»ÁƒÖÄqE?cÔq,¦…îÀ³ÆúE£ÁʎAÄ)ôkÙ>ËRži6”šQÑÇÑ í%"Û2R¡q¼µ2$Q†£5ÄÞÞ3Xßñ±bɾ¾Ûºù~­(z‚Hׇ î †FX³Á¿,0x,ã&þ,<^ NÖÀY_Ö# ÆÃkfÝOUÿՉ[¸‘{Y›åj_¼ˆ1î𥑈6Hy ÿ/óŽ#窀Š -ã”U#7Cã@Q²€.ÿ¾ô™Ñ„K ÷yIJ­¥¥tG6µí a)\§ë€Ö&tÅŒ‚þ[år Òéú@Øèªé)ŽL½"Ÿûæ¢@ù<ópBµÙ>~æÜpËBtG‰ãÉYxEìÅbè á¥…9`°8#ۖ8Ϲ6aù/3!(¬ÝˆUÐâ£:J¼TœpŠq«ëÄLM³ÿ@ÏM •($Ñì]€B‰±c€2i ?P‡nþmD4“Ç v;)*¼Q¾Ý3,$¶×`(‡æJý× éz`ê„Þw§Y1J†|%\‹B¡kùüEÙi¸U³“eÉJ}“/˅ü¦¯KÑX%=›4øªQՑ¢®óñg¯,•Ä²áŽg k ¥TŸ%#.Q=( ‚ש©ö¦7F ŸgàÑ[¦Ã–è@±¸ˆ$ŸægH@Ä%²ZI(Ž":ž( 6SaUŸiQc¢õFêƆEiX*×5ÔÏ]OÕ-ãÖXXE p³Í‚¥¢o¹‡›MÔºõÁùˆ4òK®øbðج–S€¼V(Ø&ˆ0ð[P£ ÄNg[iÝÑÒF´åêNuЧ—%KÞ©gI«w}o }U¯K­yHÝ2Ž"ÛüÁ×ý Ɗýô3À‹¬ÉC–Påú‘?{°GÉÏæ#Sð¹c"ˆ£oë¥yó–þ®‚¸å鷞øqsˆ™Ìy™Àfá:ã¤m,ßû¶¿š°f¬…´íº¥®ÙÀoçÁâgþe5ñÐ7þùçìÀ×©Ÿ%ÃF¨g–½=mü‹Áߏû j•¢Zendstream +xÚuY[sÛ¸~ï¯È[•™µ««e·Äé%í&“‰Ó³3çô<ÐmóDUQŠëýõ  ¤dµÓé˜Äå¨>ü .ÖÉҏ²ø"ÍâeâÉE^½ó/°öù]À4ºÈ–Ù*\ñ™!\ΏYß²;êþp™(ãí`ð# c8#X{?|?̕(‘Bk»ËÀ“Uת>Åj3¿Ñ•P5ïEÅÔíÙt²b‘<ïې¨o´ö­ù “êÞêÕô»Rå¢SºŽ†;â­È®dÉÇO4Bìe¡ÿØR±—k:grXŽ¼Zžˆbœ¶@< CÄBš¼U;«3ЭÎ@#%B Xd½‰ÄžAJ´¼\D¡ï}²ªèjØ%fm4‰%µú'VÁW7 ɏ—Yè]Õ²ƒÈÉbðWâÛËड«‚© Üڒpkú-Äù½ÁIâÝ֝la hy'së7 –¦³7Ç Ú å¯F¶ +#œ‚Ľ;¬/²Ô »)–X+Ïܦð~EAŠC1øžÉÒŒ­‘áWÐO+U”gš€B`hC»  ŸUM”Ä×<éö™¹ëE>¨ñà–0[y÷6`™½ÞIrÔÌDÛ©U]'­N+örR¨š£  “Ωu)Qº£èˆVéBaž9^ +FXЭ‚dƒ\#åS¯ÐyOpBŒšÈª†¨n4\Tòi¹^¿È=õvÂÀ3v·Ù”¹<ƒZˆLPO–`š8I9³€øQ &ŽÀ6 CÆg”ñf±Ñu.{4ÐÈ,0ø$rUªNIƒb¼Ã°:Ý>±‹átûÕé°Ûª)å$ +£ÄÁ¶‘¹µ/!. N…Ùzê°Wâ.pl „ÓÁº°â…!R߸“OG•y—²œ ™®Õ+Å cøˆP¾·ëU é6ɖ+?£ÂôD˜•ZŒnMG“Ñu Æ »Æ51ŒŒl_àêiìYpɼÔ$LK­¹¿JH\ç d`L'±ž¤žÛáoAØAv¦ßÑcÐ&kïNçÏ¢‘ fC4„ˆ¹@tÙJ\ô õäã†Ovº1‹Ð'B%ò£ª¥!¾Rƒ‹é"kÏfWâ‚ßk×6ª;óî{bØêxZ>s#JÚÕJ¼g]ok˜WƒZ «Åœö²Î­&q2¦S]ß±•¿o7‹Ûí-a,òPÔÃ`ûxKl„àxàYÄzÏq?`–Ýzª6Åƃ`»ÅýíZÇý QÇ0˜º£À덜‰1£„Sèײ}–¥<Ó̕šQÑǑ†Èö‰m ™)€Ð8HÞÚF’‡(ÉњGboï¬ïøX1ç‡a_ßÀmý€ü ¿‡V=A¤B÷C#¬Ù`_ +¼ +–a“p¯Gkଯ ëÃá5³îǪÿêÄ- ÜȽ¬Í|µ/^ÄwxÒH‚ +D¤<ÐÎÿ—yǑsU@E…ÎqÌ*Š‘×8P”Ì Ë¿/@f4áRÊ}^º¦ÖÒRº#›Úv°/×ˈÖFtÅŒ‚þ[åSr Òéú@Øèªé)ŽL½"Ÿûæ¢@ù<ñpJµÙ>~æÜpËLtGY­Fgá±[A —(-̃Åٶā ˜ޝ°)Ëx™AaíF¼¨‚ÕáPâ¥V)§8·º>@ÌÔ4ûôÜÄP‰BÍÞ(dv P&máªëæßFD3zœ`·“¢ÂEàÛ=ÃBj{ †rh®ÔÐq½ ‘®³«zߝ&Å(uùJ¸8…B×ò5ø?Š²9Òp#ªf'˒•ú&_æ ùM_—¢±J6iðU£ª#E}ïãÏ^5X*‰eÃÏÖJ©>KF\¢P¯SSŒo&Œ>Ï! ·Lݖè@±¸ˆ¤ægH@Ä9³ZI( Ž:ž()6Sq +UŸiQc¢õFêƆEiX*×5ÔÏ]OÕ-ãÖXXE p³Í‚¥¢o¹‡šMÔºõÁùˆ4òs®øbðج–×y­P°M”`à· FAˆ½Ž¼m¥uGKі‹;ÕAŸ^–,y§ž%­Þõ½1,ôUUD¼.µæ!u[È8ˆló#_÷'k®ÿ1,°Èq‘<Äa U®ßù³{”ül>Â1¥ƒÏéD}ãX/͛·ô(òÄ-O¿õÄ7‹›.f2ïeO˜Åˌ¶±|ïÛþjÄJ˜±Ò¶ë–BºfӄÈ^'Dö6!2‹Šµ>¹Õª?DZ…Ú™ðì DðFÍ\¥Pà1ª~)‰ÅïšVýØ^ .-㤍ŽÍ°·ÁqÏGß5p’³:ñLðÊçaAêð0xšnþ5cµN¼‡£*itUV`+c!ž¡z'[´Úzå},ÿdêUi‘دšèœ7³v«êœÈu{d¤ÌcIÀýj~ŞXfQ‹gR`sdß׳=¥±iˆ%†zߊêÁïªÂ÷UY*»bI뎺,hùA؏7{pä‘Å?õ°–ˆV¸M¯jjK€ü­? % ÊGË _¾(XàëÿšV@%Ÿ£J4ËÝh^ý]žÔ‹f6×níƒ+LÍìS2vDN?š`®…8ä9H3ð`3zø…$ÛVÂïå4ýˆÕÕHƒ®\Büu|-Fc˜¤ë\5¢œs²knTuü×tè«ÊeÁ?Mä' ÁÙX€p†h¨k.æ͏âõñkMb q‘ÌB° ƒiû†sk(ß½üdÚÿÃlhßp²ÑoC;àÐn;Õ£ž»¿¨Î…?^Uè&ŠÌ(\¹'HðêÑáC5mWp}cŒ‡XɄ?)â’éÀ9–ÜI[(‘î¾›¨Â^5ðù©‡m7ïÍlŠR͇蕽M|1x: t´yãizaÁSBïHæ >Ëíé±³Oâ"HÓȃ…×UØNÉø©|hÑçò řX]ÖÌ=Î÷¯»"L1œ¬ù‹Oï×WHÎԚæÝǧá#¾û4á·óhö3¿cYŒ<ôú9¢wEYà6B=?x{Üð'ƒ¿Ÿ÷¢nendstream endobj -1658 0 obj << +1675 0 obj << /Type /Page -/Contents 1659 0 R -/Resources 1657 0 R +/Contents 1676 0 R +/Resources 1674 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1652 0 R +/Parent 1654 0 R >> endobj -1660 0 obj << -/D [1658 0 R /XYZ 85.0394 794.5015 null] ->> endobj -610 0 obj << -/D [1658 0 R /XYZ 85.0394 769.5949 null] ->> endobj -1661 0 obj << -/D [1658 0 R /XYZ 85.0394 573.5449 null] +1677 0 obj << +/D [1675 0 R /XYZ 85.0394 794.5015 null] >> endobj 614 0 obj << -/D [1658 0 R /XYZ 85.0394 573.5449 null] +/D [1675 0 R /XYZ 85.0394 769.5949 null] >> endobj -1662 0 obj << -/D [1658 0 R /XYZ 85.0394 539.0037 null] +1678 0 obj << +/D [1675 0 R /XYZ 85.0394 573.5449 null] >> endobj 618 0 obj << -/D [1658 0 R /XYZ 85.0394 539.0037 null] +/D [1675 0 R /XYZ 85.0394 573.5449 null] >> endobj -1663 0 obj << -/D [1658 0 R /XYZ 85.0394 510.2426 null] +1679 0 obj << +/D [1675 0 R /XYZ 85.0394 539.0037 null] >> endobj -1657 0 obj << -/Font << /F21 710 0 R /F23 734 0 R >> +622 0 obj << +/D [1675 0 R /XYZ 85.0394 539.0037 null] +>> endobj +1680 0 obj << +/D [1675 0 R /XYZ 85.0394 510.2426 null] +>> endobj +1674 0 obj << +/Font << /F21 714 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1666 0 obj << +1683 0 obj << /Length 2810 /Filter /FlateDecode >> @@ -7391,66 +7491,66 @@ e çÑD”’-Ê:3–êv¢¡Pc^4ßL2…%æâVº³Ühò„ò4c­ô¤ˆRÊ]€Ñ–\ŠV7fžYæ¥ÇˆDJ;`XÌxäøñH҈%,ëñ±ú¸ˆ0×kSìèÒØú7¥ŸMñ¬Â½³ ×j´.Þ T+(’m|ik»sPÛ` JÛ­âb¼Ý¦Õ{—BƒR)=UŽ“Ò‚hl˜gé>]aMƒ×,9DF]„e-+à¨îû–+8©¾rÑDcfÔÒh@Õ¿3zr‚ÞµRÐ4…‰HàÐNv&¦hñçTW⠆î.…}¦ÚYù°ÀÜG¶ƒˆ¤ud½˜.¦‰…ßeª5þ05…ÝÇz—Zj]4ƒ “w1Š\0húÃ|[Júó‡åã”$¤QŒ<9m» ÀDX+вI‰Nɘƒ—q€/ÖSt¯ZȑûAÃîH³ÿm!o€~½×ßt…¤ º2{Ž«@ØL…‘ú·ã£D£ú{VÕPŸïr¹Ëè{††>PKŒÀiŒZ•ÓZzhk¬I²rÆTCgl‘$Ö·aTìö¥ÚYm›šJ£²Ýb^`”–5ýv¬àdЮ&œ'à·7En¡öØ\­S('iÒi¯é·RpÕuÚ¼ž àk± ž_O…"èŠÌÖ'ãVnTFíŠÍ–KŠ²®¹{-‹/êªkåH½¢”¶öõ\W\å«øʃßä*u]Qã{µV±¸òVқHh‹ŽÎDɖGaè‹ðµÆ8QF:¡ÕëÖÄÓ³2XÈܽ]†ÔÏ¡2bø;÷ßú‚ÞJtMël†xü–ÃgmÓgEhE••*>zˆÂƒ¶ÐéO¾m»Î´ë]4k~EŠÍÁ;4%¤NŠÂËëy Œ³º4†xÑÿ}uõ'ºÒÐþ˜„„/?º£ET‚2e-L^ˆç­Œ›äN)–LÊ[3ªÅBc´ÇeefΊÃǁžøL*47Œºš²êªÑcßü¾‡É/ïA¶¢Þ4é~ûÚĎ­§ÃUaYyTiò^/¾ý""»‘Gqʶ kûèõ¡Þa€<Ž@«£¿ïqäiìØ@:ļΖ"´ZtÀɶ¡?|F0·m ~B}×Eã„Ö]ÉÞ¡M7€éæ‚Fý+¬ïÁí ½5ºÂ5æaŸ6|šq˜ÐëA¤S‘ônhaЫg#ˆV˜ilÚqø…Ë·­(„á´ª[Óà2àdƒûÚ“9òŸóv¼LZ•Ï–\'NrÓQT&1À;Þ3Y¶÷j†+~Sm vRM“—ç V¸_hvK%OÆ1e¼»YÞrîMlk‘ă,ómúOm?‹çŸ¸ÙÓ"Ñú„ôÂ@•ÒâwÖÞÊz…±rp3 ûöû\p©z»|à;Ù^Mdûu»¿º¼|yyA8….•.‹ja¬t‰­¾qý`èúÂOàZ…¶þ -ēN"\‹ä´_ùaEŒóŠÈ¶Å>þtâ¾%AlZv&>}ë å/3;ú±ÿîÑíX ·˜ïþðàSÊ#u UßwÈk/ùó‘ÿ8ŽŽø;úÓaò4RÆ)5äé/SyW01bŒ‰®ôÒ=<žÚ ¢¡'ñf ßµ8…¶ˆê½W¶-±O,Ý"x‹õbšé‰oi©í'ç´°OªC—íèýR­Fþ{¤²~¶¡éáčBßñ}zÒqEðÇ^d7,†;Nè„®©ÚމT»vêfsÙ¬³ßñÜÈI\yÌՑïtX§¬ŒqJí-߉œÈ£áÏqz7!Ø$MӒ3Ðo}ᔁƒŸ%'äp»Äü?ýì?s2Ž½é›^À 13…@î?aÝ~'=åý¿xÇðBendstream +ēN"\‹ä´_ùaEŒóŠÈ¶Å>þtâ¾%AlZv&>}ë å/3;ú±ÿîÑíX ·˜ïþðàSÊ#u UßwÈk/ùó‘ÿ8ŽŽø;úÓaò4RÆ)5äé/SyW01bŒ‰®ôÒ=<žÚ ¢¡'ñf ßµ8…¶ˆê½W¶-±O,Ý"x‹õbšé‰oi©í'ç´°OªC—íèýR­Fþ{¤²~¶¡éáčBßñ}zÒqEðÇ^d7,†;Nè„®©ÚމT»vêfsÙ¬³ßñÜÈI\yÌՑïtX§¬ŒqJí-߉œÈ£áÏqz7!Ø$MӒ3Ðo}ᔁƒŸ%'äp»Äü?ýì?s2Ž½é›^À 13…×;aÝ~'=åý¿yðDendstream endobj -1665 0 obj << +1682 0 obj << /Type /Page -/Contents 1666 0 R -/Resources 1664 0 R +/Contents 1683 0 R +/Resources 1681 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1652 0 R -/Annots [ 1670 0 R 1671 0 R ] +/Parent 1654 0 R +/Annots [ 1687 0 R 1688 0 R ] >> endobj -1670 0 obj << +1687 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [253.7995 149.3637 417.685 161.4234] /Subtype/Link/A<> >> endobj -1671 0 obj << +1688 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [63.4454 110.455 208.8999 120.6168] /Subtype/Link/A<> >> endobj -1667 0 obj << -/D [1665 0 R /XYZ 56.6929 794.5015 null] ->> endobj -622 0 obj << -/D [1665 0 R /XYZ 56.6929 662.0717 null] ->> endobj -1668 0 obj << -/D [1665 0 R /XYZ 56.6929 624.1661 null] +1684 0 obj << +/D [1682 0 R /XYZ 56.6929 794.5015 null] >> endobj 626 0 obj << -/D [1665 0 R /XYZ 56.6929 624.1661 null] +/D [1682 0 R /XYZ 56.6929 662.0717 null] >> endobj -1137 0 obj << -/D [1665 0 R /XYZ 56.6929 593.0972 null] +1685 0 obj << +/D [1682 0 R /XYZ 56.6929 624.1661 null] >> endobj 630 0 obj << -/D [1665 0 R /XYZ 56.6929 294.2701 null] +/D [1682 0 R /XYZ 56.6929 624.1661 null] >> endobj -1669 0 obj << -/D [1665 0 R /XYZ 56.6929 255.4568 null] +1143 0 obj << +/D [1682 0 R /XYZ 56.6929 593.0972 null] >> endobj 634 0 obj << -/D [1665 0 R /XYZ 56.6929 255.4568 null] +/D [1682 0 R /XYZ 56.6929 294.2701 null] >> endobj -965 0 obj << -/D [1665 0 R /XYZ 56.6929 226.1045 null] +1686 0 obj << +/D [1682 0 R /XYZ 56.6929 255.4568 null] >> endobj -1672 0 obj << -/D [1665 0 R /XYZ 56.6929 53.5688 null] +638 0 obj << +/D [1682 0 R /XYZ 56.6929 255.4568 null] >> endobj -1673 0 obj << -/D [1665 0 R /XYZ 56.6929 53.5688 null] +970 0 obj << +/D [1682 0 R /XYZ 56.6929 226.1045 null] >> endobj -1664 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F39 895 0 R /F53 1027 0 R /F11 1384 0 R /F41 935 0 R >> +1689 0 obj << +/D [1682 0 R /XYZ 56.6929 53.5688 null] +>> endobj +1690 0 obj << +/D [1682 0 R /XYZ 56.6929 53.5688 null] +>> endobj +1681 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F39 900 0 R /F53 1032 0 R /F11 1400 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1676 0 obj << +1693 0 obj << /Length 2825 /Filter /FlateDecode >> @@ -7465,682 +7565,682 @@ xÚµZ]{ ´ ¸ ¤ƒùÈ ’Tï*ÓªA<—Ǻ·ÃÐû"Âa‡˜%(ŒÏ´’–Û µ9Te>#ôá¶6Ø6Ay2¾b$´ÌHÜ)³|މzA 4lY3ª#Óò`ï§6c¿ŒI0‚¶Æ¾[g;µú,{ٕoúùFÿÍ+”Ÿë¯’ù Ø.…‚1¦‘•ß‹WñÈÌvìï&}•/\ u˜sê 8˜$Ðk“3©-å¡ZKY\{h½ÐÙ}lÛ6ø´Üïå®+֛­ßÁä\²Z*)#ý&ÇÍ:±¦‚ñwù·á£s£˜cû‰†Íçƒb‘÷Ç}ªO]žkÓçÁj%¬¼SƒS5ø´‰3zÝϝÞs–äWœ¹Ïw;sâû}&ÁDÂ(ò[„%ä6-Ô~P‘xN|¸­9ô‡­ÁF^d‡\•<ÛkÒlIdu¾ª2!³ðôtÖÅ:Úsq\û½I$Ø‚?Sÿ[Bn…k¡6ãû>ûòᶠ-ï+ÜF6Þuþ}^=gÛô5Õ Œ@õµ®­Ñ LKç„ }RۈÈBFo_#y5Y«YÈ°ƒŽAóañEXûDó*å!¯¶yJIŒ/…—(™»¼Øg¹vB½fgÉ>ÜprªÅ'¸ª LnÿË_úZ;‡1¢Iâ8L£Ð|Rʱ~)ñ+ppò!²ù&øôÝÿ ‡ÿb¿endstream +ï+ÜF6Þuþ}^=gÛô5Õ Œ@õµ®­Ñ LKç„ }RۈÈBFo_#y5Y«YÈ°ƒŽAóañEXûDó*å!¯¶yJIŒ/…—(™»¼Øg¹vB½fgÉ>ÜprªÅ'¸ª LnÿË_úZ;‡1¢Iâ8L£Ð|Rʱ~)ñ+p@û¯n¾ >}÷ÿˆWbÁendstream endobj -1675 0 obj << +1692 0 obj << /Type /Page -/Contents 1676 0 R -/Resources 1674 0 R +/Contents 1693 0 R +/Resources 1691 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1652 0 R +/Parent 1750 0 R >> endobj -1677 0 obj << -/D [1675 0 R /XYZ 85.0394 794.5015 null] +1694 0 obj << +/D [1692 0 R /XYZ 85.0394 794.5015 null] >> endobj -1678 0 obj << -/D [1675 0 R /XYZ 85.0394 752.3015 null] +1695 0 obj << +/D [1692 0 R /XYZ 85.0394 752.3015 null] >> endobj -1679 0 obj << -/D [1675 0 R /XYZ 85.0394 752.3015 null] +1696 0 obj << +/D [1692 0 R /XYZ 85.0394 752.3015 null] >> endobj -1680 0 obj << -/D [1675 0 R /XYZ 85.0394 752.3015 null] +1697 0 obj << +/D [1692 0 R /XYZ 85.0394 752.3015 null] >> endobj -1681 0 obj << -/D [1675 0 R /XYZ 85.0394 746.3107 null] +1698 0 obj << +/D [1692 0 R /XYZ 85.0394 746.3107 null] >> endobj -1682 0 obj << -/D [1675 0 R /XYZ 85.0394 731.5461 null] +1699 0 obj << +/D [1692 0 R /XYZ 85.0394 731.5461 null] >> endobj -1683 0 obj << -/D [1675 0 R /XYZ 85.0394 728.1497 null] +1700 0 obj << +/D [1692 0 R /XYZ 85.0394 728.1497 null] >> endobj -1684 0 obj << -/D [1675 0 R /XYZ 85.0394 713.3851 null] +1701 0 obj << +/D [1692 0 R /XYZ 85.0394 713.3851 null] >> endobj -1685 0 obj << -/D [1675 0 R /XYZ 85.0394 709.9887 null] +1702 0 obj << +/D [1692 0 R /XYZ 85.0394 709.9887 null] >> endobj -1686 0 obj << -/D [1675 0 R /XYZ 85.0394 651.9592 null] +1703 0 obj << +/D [1692 0 R /XYZ 85.0394 651.9592 null] >> endobj -1081 0 obj << -/D [1675 0 R /XYZ 85.0394 651.9592 null] +1086 0 obj << +/D [1692 0 R /XYZ 85.0394 651.9592 null] >> endobj -1687 0 obj << -/D [1675 0 R /XYZ 85.0394 651.9592 null] +1704 0 obj << +/D [1692 0 R /XYZ 85.0394 651.9592 null] >> endobj -1688 0 obj << -/D [1675 0 R /XYZ 85.0394 648.8377 null] +1705 0 obj << +/D [1692 0 R /XYZ 85.0394 648.8377 null] >> endobj -1689 0 obj << -/D [1675 0 R /XYZ 85.0394 634.0731 null] +1706 0 obj << +/D [1692 0 R /XYZ 85.0394 634.0731 null] >> endobj -1690 0 obj << -/D [1675 0 R /XYZ 85.0394 630.6767 null] +1707 0 obj << +/D [1692 0 R /XYZ 85.0394 630.6767 null] >> endobj -1691 0 obj << -/D [1675 0 R /XYZ 85.0394 615.9121 null] +1708 0 obj << +/D [1692 0 R /XYZ 85.0394 615.9121 null] >> endobj -1692 0 obj << -/D [1675 0 R /XYZ 85.0394 612.5156 null] ->> endobj -1693 0 obj << -/D [1675 0 R /XYZ 85.0394 585.7959 null] ->> endobj -1694 0 obj << -/D [1675 0 R /XYZ 85.0394 582.3994 null] ->> endobj -1695 0 obj << -/D [1675 0 R /XYZ 85.0394 567.6349 null] ->> endobj -1696 0 obj << -/D [1675 0 R /XYZ 85.0394 564.2384 null] ->> endobj -1697 0 obj << -/D [1675 0 R /XYZ 85.0394 549.5337 null] ->> endobj -1698 0 obj << -/D [1675 0 R /XYZ 85.0394 546.0774 null] ->> endobj -1699 0 obj << -/D [1675 0 R /XYZ 85.0394 531.3128 null] ->> endobj -1700 0 obj << -/D [1675 0 R /XYZ 85.0394 527.9163 null] ->> endobj -1701 0 obj << -/D [1675 0 R /XYZ 85.0394 513.1518 null] ->> endobj -1702 0 obj << -/D [1675 0 R /XYZ 85.0394 509.7553 null] ->> endobj -1703 0 obj << -/D [1675 0 R /XYZ 85.0394 483.0356 null] ->> endobj -1704 0 obj << -/D [1675 0 R /XYZ 85.0394 479.6391 null] ->> endobj -1705 0 obj << -/D [1675 0 R /XYZ 85.0394 464.8745 null] ->> endobj -1706 0 obj << -/D [1675 0 R /XYZ 85.0394 461.4781 null] ->> endobj -1707 0 obj << -/D [1675 0 R /XYZ 85.0394 446.7135 null] ->> endobj -1708 0 obj << -/D [1675 0 R /XYZ 85.0394 443.3171 null] ->> endobj -1709 0 obj << -/D [1675 0 R /XYZ 85.0394 428.5525 null] +1709 0 obj << +/D [1692 0 R /XYZ 85.0394 612.5156 null] >> endobj 1710 0 obj << -/D [1675 0 R /XYZ 85.0394 425.156 null] +/D [1692 0 R /XYZ 85.0394 585.7959 null] >> endobj 1711 0 obj << -/D [1675 0 R /XYZ 85.0394 355.0758 null] +/D [1692 0 R /XYZ 85.0394 582.3994 null] >> endobj 1712 0 obj << -/D [1675 0 R /XYZ 85.0394 355.0758 null] +/D [1692 0 R /XYZ 85.0394 567.6349 null] >> endobj 1713 0 obj << -/D [1675 0 R /XYZ 85.0394 355.0758 null] +/D [1692 0 R /XYZ 85.0394 564.2384 null] >> endobj 1714 0 obj << -/D [1675 0 R /XYZ 85.0394 352.0499 null] +/D [1692 0 R /XYZ 85.0394 549.5337 null] >> endobj 1715 0 obj << -/D [1675 0 R /XYZ 85.0394 337.3452 null] +/D [1692 0 R /XYZ 85.0394 546.0774 null] >> endobj 1716 0 obj << -/D [1675 0 R /XYZ 85.0394 333.8889 null] +/D [1692 0 R /XYZ 85.0394 531.3128 null] >> endobj 1717 0 obj << -/D [1675 0 R /XYZ 85.0394 309.8192 null] +/D [1692 0 R /XYZ 85.0394 527.9163 null] >> endobj 1718 0 obj << -/D [1675 0 R /XYZ 85.0394 303.7727 null] +/D [1692 0 R /XYZ 85.0394 513.1518 null] >> endobj 1719 0 obj << -/D [1675 0 R /XYZ 85.0394 278.3282 null] +/D [1692 0 R /XYZ 85.0394 509.7553 null] >> endobj 1720 0 obj << -/D [1675 0 R /XYZ 85.0394 273.6565 null] +/D [1692 0 R /XYZ 85.0394 483.0356 null] >> endobj 1721 0 obj << -/D [1675 0 R /XYZ 85.0394 246.9367 null] +/D [1692 0 R /XYZ 85.0394 479.6391 null] >> endobj 1722 0 obj << -/D [1675 0 R /XYZ 85.0394 243.5403 null] +/D [1692 0 R /XYZ 85.0394 464.8745 null] >> endobj 1723 0 obj << -/D [1675 0 R /XYZ 85.0394 173.5556 null] +/D [1692 0 R /XYZ 85.0394 461.4781 null] >> endobj 1724 0 obj << -/D [1675 0 R /XYZ 85.0394 173.5556 null] +/D [1692 0 R /XYZ 85.0394 446.7135 null] >> endobj 1725 0 obj << -/D [1675 0 R /XYZ 85.0394 173.5556 null] +/D [1692 0 R /XYZ 85.0394 443.3171 null] >> endobj 1726 0 obj << -/D [1675 0 R /XYZ 85.0394 170.4341 null] +/D [1692 0 R /XYZ 85.0394 428.5525 null] >> endobj 1727 0 obj << -/D [1675 0 R /XYZ 85.0394 144.9896 null] +/D [1692 0 R /XYZ 85.0394 425.156 null] >> endobj 1728 0 obj << -/D [1675 0 R /XYZ 85.0394 140.3179 null] +/D [1692 0 R /XYZ 85.0394 355.0758 null] >> endobj 1729 0 obj << -/D [1675 0 R /XYZ 85.0394 113.5982 null] +/D [1692 0 R /XYZ 85.0394 355.0758 null] >> endobj 1730 0 obj << -/D [1675 0 R /XYZ 85.0394 110.2017 null] +/D [1692 0 R /XYZ 85.0394 355.0758 null] >> endobj 1731 0 obj << -/D [1675 0 R /XYZ 85.0394 95.4372 null] +/D [1692 0 R /XYZ 85.0394 352.0499 null] >> endobj 1732 0 obj << -/D [1675 0 R /XYZ 85.0394 92.0407 null] +/D [1692 0 R /XYZ 85.0394 337.3452 null] >> endobj -1674 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F39 895 0 R >> -/ProcSet [ /PDF /Text ] +1733 0 obj << +/D [1692 0 R /XYZ 85.0394 333.8889 null] >> endobj -1735 0 obj << -/Length 2889 -/Filter /FlateDecode ->> -stream -xÚµšMsÛ8†ïþ:JU1†øy¤-ÅVb+^ÉÎÎT&Z‚c–)Ò©$þ÷Û >R$˜Ù­-LM¼tÝ$ž8ð‡'žüˆD“ r‘ç`o²ÝŸ9“oÐwu†¥Í¹2:7­.îÏþxOƒI„"Ÿø“û'c¬9aˆ'÷»/ÓQ4ƒœéÅòâfùéjß]ÿ5;'ž3ýÛñœx56WW‹ÍýB~\/âùru&xvø‘3ïî«ùòOÑóQÝz¹Ø̾Þ8[Üë¯mþ4ìPþ¿Ÿ}ùêLvð ?œ9ˆF¡7ù „£ˆLög®G‘çRªZ²³ÍÙ¿ô€Fo}kïTaꓞ¹"x‚1Š<´&ˋO ­'kÍÊâxØ29l[vâú~3ðöÊÊÁ_I1 -<ahX‰/Eû*+þ¾¬ß_bÒ¯]eLL‡Ø¥µÕ©6 mL䑠­½b?áçc:¯6âb½– ìoÇ!yZ¥E^ÏIç§`Dži¥>| >Ð;¸‹8ÓKô~‘)c,~°Ã ‡ÓçäPÕxz#»âú?™Þ&ûä¥(eïZö>dÙ>És9h’ïDóÝ “H ~[l_’WVR¸¾̄úJçbÿø´­ŠGø5eXt"ìG -}w„°i5LX[iã¶J7„O´{ ·´Xøé«M|§–=w¦í½˜A;ˆ‚ÈÀ öHü¿HiþM|˜øh²÷²ÈX–%òž.w˜Cú# + e¥9„ƒMÚàÐÕîç`jÇ|-Ó[–€;Á¥?}*¢mñ뵦ÁÊRL&tÞۄ»ž°Xæ`¼× þ4•Õ3óbŸ¤²s•ìeë歬ؾ+u0òxm°R Þ+K~¤¥lk|:>ÏX’§,CˆX ·HÅoyk 5ìQY_K±>æLƒ†A{Ñ ¢#  + he¥AêX@Û¤ Ð]í~ЦöG&×øâ×ö9ɿɉ˜³Œ}SÛq'‘Û:\žÜzµé;Y…$2´}°RG§¸jí‘ݳ“…%Èuý1 -†•…‚²Ò`¯·P°IºÚýLíù&?ýã⯲s¬Ø,¯dSšwç]ù?ý -?â7?Òù1Щsàží’º( -ü6¡¹$´HÊ*K^˜l¦µ£ïÞ©s±ðûgM,&†af0 †•…˜²2ˆb6iƒXW»Ÿ˜©½ÞÄÜÎ=ØYEXž(E_q@ü¿Ø&ÁFQ㍂Z}ƒ¤Æ¯G¨ù -\'4v¹@`ã£Ø\ÇÄÆ?5ØÄaFÔÊ'­0ÝÐA>Lº¦i5 S[0-»Uºy¢Ý ³¥½©ŠC½KáˆN/ÙAlapød%osk†¼¯fÈCÞ(ò+Ő[Œ0$aH;†ü~ΐßkºžã)†Â¦^aüâ“4¾:îöG8ÔÊ͹Ŵ‰´ÿÄs]8Ç4 #° + leeÀŽ,°mÒì®v?lS›ÃNÄ>ŠsÁÙô©>µœ_³º2#zas,E*[dè ÐéС7[‹8K¡7”¡7jñ÷[¡×Ç'>,ú. çøЍƨVªÊª¡êZÎ1ViƒjW»Ÿª©=gU²}f»ÿfcÙ»QèÁ³K©ëýŸ·J -id„ý4¦Õ0m¥Ñ¡¥`•nМh÷¢ii×G›@ÕéBQ€…yŽ §¥QàÒÉž’é3¨òÕ`ZÊ€h• E×fÍ+3Ÿ‡|Î  ¼ 1…ZȨ4%!Ï( ÝHÃE™ªX«leÅÆX-’÷ìñ0 §M6Ig¸DK}9$Ä#+À°²¬e¥W@„=Ë -°I+ «Ý¿Lí{Ôu]î‹5e×¥ÓøX=ö[½‰®»"ååÑÇ¡®â»ûµðOÞ_3æ}í¬“wÉä¤?ÈúžÛð†hÁSÃú.•®‘Wä‘ÊïlEÕ {…ø¡Ó;G -Ûðȑ·±±06Š ÅØ^-¢¿¶j?½F•t7×ñ90d6BäQ—Â-D‹L^àJj±ªÞ£z‹uõ7®G¶Ëx8›c°ˆ¿¤uæåE\#þò‚tò&™ª1ZP"¦}Ä Ǎ‘…£4j@KÝΦkì÷£4„ã&]ÉøZ?$üÑ`'¿¿IËJ¦ž"ö:íbo¸ùáé+‡²w7Jcðì··T#ôB^UlŸOj4V`qő˜a4 Li`^d) Øt`]á^`¦°¨¡†p"üU±¼¬ŸTÂ숚*ü/¯¯Å¡FË;ÑøƒJQ6‡F¿¯2`äø‘±ºÄ›n¸ãþ¹Ø‹|·^ÊÖëc -¾šÈÖϺ`]Ë4OòJv‰šU N«µƒiqLË2í«ÿa:L˜o©3†Ø°²0VVdK5Á*mPîj÷c6µ¯aÒ2ýœQ9ÛCþ’?ó®Ó<Ül|Oº\˵ËÞòFnu<0–Îwu,«ä©l2ÇÓ폪g0­÷ .XÁ”ðƒ< -ŒÛÏiueK×±ôƒƒæÏBŽãŒÄaÓj˜¹¶jÞLpð0s«tÃüD»—yK[ÏÇ"ß»ø+Vý,/MÓ­ ~‚é;üd'DÄñCK˜ýl~h½u Äë!ÍTò'/؋PˆÇª¦•…’²j(ÙöK«´A©«ÝOÉÔ^³ïÇTìq{–«íPo‘Í#/þéºÐ湚»×,Ý…ô¦¬+#wŸ[<¹ÂùÅ!Ù±r¹ -…º#õ:ÓÊEYi(^ds›´¥«ÝÅÔOï7ÕḭD˜d™7žmôl‘‡ü€ºíÉÿ ãóa ±~ãcðÆÓʂAY鴎bË®e•60tµû1˜Ú—YR–™> -.Wçñ|¾FñZD—øw¦~TЙìkUUIw9SAèJ6î$Í«z꾅щlÍ£ü~dÃÏu1dwGۛVdÊJ# ‰å4i•6uµû‘™ÚËøBm¼DÁ¶Ï9„§L½Î´ç1NîC݇MyúýȺ‡ лéz~ÐÛ–±DÇʎ§^I§‚ö;•“~f8ö–…a4LK5eb©TÛtV]á^T¦°Žqn¨bœñ7ƒ´ºsnÔ©b‚å2^Åâêr…tÇÉÐû¼¤é“ÖÓ?±N©áv3¥†f#¥æÒè¢.lå¹x òüßµ·eYšìÕ‹Z¤uö×ÎÚyÍnð i©³xˆ¿OÛ3ùŽ>“þϯíUñÑ08¼2ڮ嗪+ñ9ùêêßÓïþ–ùO[endstream -endobj 1734 0 obj << -/Type /Page -/Contents 1735 0 R -/Resources 1733 0 R -/MediaBox [0 0 595.2756 841.8898] -/Parent 1652 0 R +/D [1692 0 R /XYZ 85.0394 309.8192 null] +>> endobj +1735 0 obj << +/D [1692 0 R /XYZ 85.0394 303.7727 null] >> endobj 1736 0 obj << -/D [1734 0 R /XYZ 56.6929 794.5015 null] +/D [1692 0 R /XYZ 85.0394 278.3282 null] >> endobj 1737 0 obj << -/D [1734 0 R /XYZ 56.6929 748.5056 null] +/D [1692 0 R /XYZ 85.0394 273.6565 null] >> endobj 1738 0 obj << -/D [1734 0 R /XYZ 56.6929 748.5056 null] +/D [1692 0 R /XYZ 85.0394 246.9367 null] >> endobj 1739 0 obj << -/D [1734 0 R /XYZ 56.6929 748.5056 null] +/D [1692 0 R /XYZ 85.0394 243.5403 null] >> endobj 1740 0 obj << -/D [1734 0 R /XYZ 56.6929 743.7078 null] +/D [1692 0 R /XYZ 85.0394 173.5556 null] >> endobj 1741 0 obj << -/D [1734 0 R /XYZ 56.6929 719.6381 null] +/D [1692 0 R /XYZ 85.0394 173.5556 null] >> endobj 1742 0 obj << -/D [1734 0 R /XYZ 56.6929 711.8197 null] +/D [1692 0 R /XYZ 85.0394 173.5556 null] >> endobj 1743 0 obj << -/D [1734 0 R /XYZ 56.6929 697.0552 null] +/D [1692 0 R /XYZ 85.0394 170.4341 null] >> endobj 1744 0 obj << -/D [1734 0 R /XYZ 56.6929 691.8868 null] +/D [1692 0 R /XYZ 85.0394 144.9896 null] >> endobj 1745 0 obj << -/D [1734 0 R /XYZ 56.6929 665.1671 null] +/D [1692 0 R /XYZ 85.0394 140.3179 null] >> endobj 1746 0 obj << -/D [1734 0 R /XYZ 56.6929 659.9987 null] +/D [1692 0 R /XYZ 85.0394 113.5982 null] >> endobj 1747 0 obj << -/D [1734 0 R /XYZ 56.6929 635.929 null] +/D [1692 0 R /XYZ 85.0394 110.2017 null] >> endobj 1748 0 obj << -/D [1734 0 R /XYZ 56.6929 628.1106 null] +/D [1692 0 R /XYZ 85.0394 95.4372 null] >> endobj 1749 0 obj << -/D [1734 0 R /XYZ 56.6929 601.3909 null] ->> endobj -1750 0 obj << -/D [1734 0 R /XYZ 56.6929 596.2225 null] ->> endobj -1751 0 obj << -/D [1734 0 R /XYZ 56.6929 569.5028 null] +/D [1692 0 R /XYZ 85.0394 92.0407 null] >> endobj -1752 0 obj << -/D [1734 0 R /XYZ 56.6929 564.3344 null] +1691 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F39 900 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 1753 0 obj << -/D [1734 0 R /XYZ 56.6929 549.6297 null] +/Length 2889 +/Filter /FlateDecode +>> +stream +xÚµšMsÛ8†ïþ:JU1†øy¤-ÅVb+^ÉÎÎT&Z‚c–)Ò©$þ÷Û >R$˜Ù­-LM¼tÝ$ž8ð‡'žüˆD“ r‘ç`o²ÝŸ9“oÐwu†¥Í¹2:7­.îÏþxOƒI„"Ÿø“û'c¬9aˆ'÷»/ÓQ4ƒœéÅòâfùéjß]ÿ5;'ž3ýÛñœx56WW‹ÍýB~\/âùru&xvø‘3ïî«ùòOÑóQÝz¹Ø̾Þ8[Üë¯mþ4ìPþ¿Ÿ}ùêLvð ?œ9ˆF¡7ù „£ˆLög®G‘çRªZ²³ÍÙ¿ô€Fo}kïTaꓞ¹"x‚1Š<´&ˋO ­'kÍÊâxØ29l[vâú~3ðöÊÊÁ_I1 +<ahX‰/Eû*+þ¾¬ß_bÒ¯]eLL‡Ø¥µÕ©6 mL䑠­½b?áçc:¯6âb½– ìoÇ!yZ¥E^ÏIç§`Dži¥>| >Ð;¸‹8ÓKô~‘)c,~°Ã ‡ÓçäPÕxz#»âú?™Þ&ûä¥(eïZö>dÙ>És9h’ïDóÝ “H ~[l_’WVR¸¾̄úJçbÿø´­ŠGø5eXt"ìG +}w„°i5LX[iã¶J7„O´{ ·´Xøé«M|§–=w¦í½˜A;ˆ‚ÈÀ öHü¿HiþM|˜øh²÷²ÈX–%òž.w˜Cú# + e¥9„ƒMÚàÐÕîç`jÇ|-Ó[–€;Á¥?}*¢mñ뵦ÁÊRL&tÞۄ»ž°Xæ`¼× þ4•Õ3óbŸ¤²s•ìeë歬ؾ+u0òxm°R Þ+K~¤¥lk|:>ÏX’§,CˆX ·HÅoyk 5ìQY_K±>æLƒ†A{Ñ ¢#  + he¥AêX@Û¤ Ð]í~ЦöG&×øâ×ö9ɿɉ˜³Œ}SÛq'‘Û:\žÜzµé;Y…$2´}°RG§¸jí‘ݳ“…%Èuý1 +†•…‚²Ò`¯·P°IºÚýLíù&?ýã⯲s¬Ø,¯dSšwç]ù?ý +?â7?Òù1Щsàží’º( +ü6¡¹$´HÊ*K^˜l¦µ£ïÞ©s±ðûgM,&†af0 †•…˜²2ˆb6iƒXW»Ÿ˜©½ÞÄÜÎ=ØYEXž(E_q@ü¿Ø&ÁFQ㍂Z}ƒ¤Æ¯G¨ù +\'4v¹@`ã£Ø\ÇÄÆ?5ØÄaFÔÊ'­0ÝÐA>Lº¦i5 S[0-»Uºy¢Ý ³¥½©ŠC½KáˆN/ÙAlapød%osk†¼¯fÈCÞ(ò+Ő[Œ0$aH;†ü~ΐßkºžã)†Â¦^aüâ“4¾:îöG8ÔÊ͹Ŵ‰´ÿÄs]8Ç4 #° + leeÀŽ,°mÒì®v?lS›ÃNÄ>ŠsÁÙô©>µœ_³º2#zas,E*[dè ÐéС7[‹8K¡7”¡7jñ÷[¡×Ç'>,ú. çøЍƨVªÊª¡êZÎ1ViƒjW»Ÿª©=gU²}f»ÿfcÙ»QèÁ³K©ëýŸ·J +id„ý4¦Õ0m¥Ñ¡¥`•nМh÷¢ii×G›@ÕéBQ€…yŽ §¥QàÒÉž’é3¨òÕ`ZÊ€h• E×fÍ+3Ÿ‡|Î  ¼ 1…ZȨ4%!Ï( ÝHÃE™ªX«leÅÆX-’÷ìñ0 §M6Ig¸DK}9$Ä#+À°²¬e¥W@„=Ë +°I+ «Ý¿Lí{Ôu]î‹5e×¥ÓøX=ö[½‰®»"ååÑÇ¡®â»ûµðOÞ_3æ}í¬“wÉä¤?ÈúžÛð†hÁSÃú.•®‘Wä‘ÊïlEÕ {…ø¡Ó;G +Ûðȑ·±±06Š ÅØ^-¢¿¶j?½F•t7×ñ90d6BäQ—Â-D‹L^àJj±ªÞ£z‹uõ7®G¶Ëx8›c°ˆ¿¤uæåE\#þò‚tò&™ª1ZP"¦}Ä Ǎ‘…£4j@KÝΦkì÷£4„ã&]ÉøZ?$üÑ`'¿¿IËJ¦ž"ö:íbo¸ùáé+‡²w7Jcðì··T#ôB^UlŸOj4V`qő˜a4 Li`^d) Øt`]á^`¦°¨¡†p"üU±¼¬ŸTÂ숚*ü/¯¯Å¡FË;ÑøƒJQ6‡F¿¯2`äø‘±ºÄ›n¸ãþ¹Ø‹|·^ÊÖëc +¾šÈÖϺ`]Ë4OòJv‰šU N«µƒiqLË2í«ÿa:L˜o©3†Ø°²0VVdK5Á*mPîj÷c6µ¯aÒ2ýœQ9ÛCþ’?ó®Ó<Ül|Oº\˵ËÞòFnu<0–Îwu,«ä©l2ÇÓ폪g0­÷ .XÁ”ðƒ< +ŒÛÏiueK×±ôƒƒæÏBŽãŒÄaÓj˜¹¶jÞLpð0s«tÃüD»—yK[ÏÇ"ß»ø+Vý,/MÓ­ ~‚é;üd'DÄñCK˜ýl~h½u Äë!ÍTò'/؋PˆÇª¦•…’²j(ÙöK«´A©«ÝOÉÔ^³ïÇTìq{–«íPo‘Í#/þéºÐ湚»×,Ý…ô¦¬+#wŸ[<¹ÂùÅ!Ù±r¹ +…º#õ:ÓÊEYi(^ds›´¥«ÝÅÔOï7ÕḭD˜d™7žmôl‘‡ü€ºíÉÿ ãóa ±~ãcðÆÓʂAY鴎bË®e•60tµû1˜Ú—YR–™> +.Wçñ|¾FñZD—øw¦~TЙìkUUIw9SAèJ6î$Í«z꾅щlÍ£ü~dÃÏu1dwGۛVdÊJ# ‰å4i•6uµû‘™ÚËøBm¼DÁ¶Ï9„§L½Î´ç1NîC݇MyúýȺ‡ лéz~ÐÛ–±DÇʎ§^I§‚ö;•“~f8ö–…a4LK5eb©TÛtV]á^T¦°Žqn¨bœñ7ƒ´ºsnÔ©b‚å2^Åâêr…tÇÉÐû¼¤é“ÖÓ?±N©áv3¥†f#¥æÒè¢.lå¹x òüßµ·eYšìÕ‹Z¤uö×ÎÚyÍnð i©³xˆ¿OÛ3ùŽ>“þϯíUñÑ08¼2ڮ嗪+ñŽ{òÕÕ ¾§ßý?—QO]endstream +endobj +1752 0 obj << +/Type /Page +/Contents 1753 0 R +/Resources 1751 0 R +/MediaBox [0 0 595.2756 841.8898] +/Parent 1750 0 R >> endobj 1754 0 obj << -/D [1734 0 R /XYZ 56.6929 544.4015 null] +/D [1752 0 R /XYZ 56.6929 794.5015 null] >> endobj 1755 0 obj << -/D [1734 0 R /XYZ 56.6929 529.6968 null] +/D [1752 0 R /XYZ 56.6929 748.5056 null] >> endobj 1756 0 obj << -/D [1734 0 R /XYZ 56.6929 524.4686 null] +/D [1752 0 R /XYZ 56.6929 748.5056 null] >> endobj 1757 0 obj << -/D [1734 0 R /XYZ 56.6929 500.3989 null] +/D [1752 0 R /XYZ 56.6929 748.5056 null] >> endobj 1758 0 obj << -/D [1734 0 R /XYZ 56.6929 492.5805 null] +/D [1752 0 R /XYZ 56.6929 743.7078 null] >> endobj 1759 0 obj << -/D [1734 0 R /XYZ 56.6929 467.136 null] +/D [1752 0 R /XYZ 56.6929 719.6381 null] >> endobj 1760 0 obj << -/D [1734 0 R /XYZ 56.6929 460.6924 null] +/D [1752 0 R /XYZ 56.6929 711.8197 null] >> endobj 1761 0 obj << -/D [1734 0 R /XYZ 56.6929 436.6227 null] +/D [1752 0 R /XYZ 56.6929 697.0552 null] >> endobj 1762 0 obj << -/D [1734 0 R /XYZ 56.6929 428.8043 null] +/D [1752 0 R /XYZ 56.6929 691.8868 null] >> endobj 1763 0 obj << -/D [1734 0 R /XYZ 56.6929 414.0996 null] +/D [1752 0 R /XYZ 56.6929 665.1671 null] >> endobj 1764 0 obj << -/D [1734 0 R /XYZ 56.6929 408.8714 null] +/D [1752 0 R /XYZ 56.6929 659.9987 null] >> endobj 1765 0 obj << -/D [1734 0 R /XYZ 56.6929 382.1516 null] +/D [1752 0 R /XYZ 56.6929 635.929 null] >> endobj 1766 0 obj << -/D [1734 0 R /XYZ 56.6929 376.9833 null] +/D [1752 0 R /XYZ 56.6929 628.1106 null] >> endobj 1767 0 obj << -/D [1734 0 R /XYZ 56.6929 350.2636 null] +/D [1752 0 R /XYZ 56.6929 601.3909 null] >> endobj 1768 0 obj << -/D [1734 0 R /XYZ 56.6929 345.0952 null] +/D [1752 0 R /XYZ 56.6929 596.2225 null] >> endobj 1769 0 obj << -/D [1734 0 R /XYZ 56.6929 321.0255 null] +/D [1752 0 R /XYZ 56.6929 569.5028 null] >> endobj 1770 0 obj << -/D [1734 0 R /XYZ 56.6929 313.2071 null] +/D [1752 0 R /XYZ 56.6929 564.3344 null] >> endobj 1771 0 obj << -/D [1734 0 R /XYZ 56.6929 298.5024 null] +/D [1752 0 R /XYZ 56.6929 549.6297 null] >> endobj 1772 0 obj << -/D [1734 0 R /XYZ 56.6929 293.2742 null] +/D [1752 0 R /XYZ 56.6929 544.4015 null] >> endobj 1773 0 obj << -/D [1734 0 R /XYZ 56.6929 267.8297 null] +/D [1752 0 R /XYZ 56.6929 529.6968 null] >> endobj 1774 0 obj << -/D [1734 0 R /XYZ 56.6929 261.3861 null] +/D [1752 0 R /XYZ 56.6929 524.4686 null] >> endobj 1775 0 obj << -/D [1734 0 R /XYZ 56.6929 199.468 null] +/D [1752 0 R /XYZ 56.6929 500.3989 null] >> endobj 1776 0 obj << -/D [1734 0 R /XYZ 56.6929 199.468 null] +/D [1752 0 R /XYZ 56.6929 492.5805 null] >> endobj 1777 0 obj << -/D [1734 0 R /XYZ 56.6929 199.468 null] +/D [1752 0 R /XYZ 56.6929 467.136 null] >> endobj 1778 0 obj << -/D [1734 0 R /XYZ 56.6929 191.7053 null] +/D [1752 0 R /XYZ 56.6929 460.6924 null] >> endobj 1779 0 obj << -/D [1734 0 R /XYZ 56.6929 176.9408 null] +/D [1752 0 R /XYZ 56.6929 436.6227 null] >> endobj 1780 0 obj << -/D [1734 0 R /XYZ 56.6929 171.7724 null] +/D [1752 0 R /XYZ 56.6929 428.8043 null] >> endobj 1781 0 obj << -/D [1734 0 R /XYZ 56.6929 157.0677 null] +/D [1752 0 R /XYZ 56.6929 414.0996 null] >> endobj 1782 0 obj << -/D [1734 0 R /XYZ 56.6929 151.8395 null] +/D [1752 0 R /XYZ 56.6929 408.8714 null] >> endobj 1783 0 obj << -/D [1734 0 R /XYZ 56.6929 137.1348 null] +/D [1752 0 R /XYZ 56.6929 382.1516 null] >> endobj 1784 0 obj << -/D [1734 0 R /XYZ 56.6929 131.9066 null] +/D [1752 0 R /XYZ 56.6929 376.9833 null] >> endobj 1785 0 obj << -/D [1734 0 R /XYZ 56.6929 117.2018 null] +/D [1752 0 R /XYZ 56.6929 350.2636 null] >> endobj 1786 0 obj << -/D [1734 0 R /XYZ 56.6929 111.9736 null] +/D [1752 0 R /XYZ 56.6929 345.0952 null] >> endobj 1787 0 obj << -/D [1734 0 R /XYZ 56.6929 97.2091 null] +/D [1752 0 R /XYZ 56.6929 321.0255 null] >> endobj 1788 0 obj << -/D [1734 0 R /XYZ 56.6929 92.0407 null] +/D [1752 0 R /XYZ 56.6929 313.2071 null] >> endobj -1733 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F39 895 0 R >> -/ProcSet [ /PDF /Text ] +1789 0 obj << +/D [1752 0 R /XYZ 56.6929 298.5024 null] >> endobj -1791 0 obj << -/Length 2542 -/Filter /FlateDecode ->> -stream -xÚ¥Z[w£º~ϯð£½Ö˜Jqé›'Og’ÔÎô´kÎy ¶â°ŠÁœ9s~}·Ð‘<=]yH>Øß¾cEӅ7›S„ÔêÍíf6Â„o¾¢éõêúóêñ~½xúø/qѯˆ¢ÅÃRœl¾Þßßnžoåéúv±\=܃žýöüéêöY?¶ùjþÌÿ¹úöšìà ?]!$1|‡äá$ñ'‡«€„¨•üjsõw}Cc·½tLU”čýhDW>ž`ì%”ú=eÑÄ ‰OZe-6ⵏ¬J›¬,jë[ Oq.-#€Œ‘%d8ú·õÝ (Šü6ÄÄyqÏïÕ2CT8ìP1¥^jÂ.ËCšâ½ÓÝ!+²º—/«Z¬•.Úóý)Û1?ãà•pH½ cx ~ßBü‹'þ.¸ç, -ÔÆCùÎ/¬g8‰#Ϫl Η6äP·!åP¸’Ò*§$r¨Üm(}ˆmQ» ~S¥T¼¶¼eÚ¤âè.˙8º)‹_ò÷'ÁƒX¼­ªŽ§œ¦*@™A>O3ì'SÉÇ5cUéÜ{Ü6¥AFB¬d„ †t!T™Rv2´”&#Á¾ 'tGÆö8=ðQ2tHséÅîÏRâcê…qì÷)Y*6ÒÊô;öRÍâé)­~hFB;#¼9EñF )#JJ1â#ŒŒ¸  F†ØFLð3åßTYêLºÇk)u]–Œ(éAz̆UשׁG£Tƒ ÆaŸ‡kÉ×´(²b?`»ç8ÿ˜Q:Í~ϘÅs<>Â_ ©r°$…4I>N$9p ŽÀŠ 䯵Twù:pœEž¥5«L=°æ{Yý»£(Û²qŽÂ؋ü Ï$ÓC–7Êé4Ik¹ý ÷£*Û¿5‚"Ù+æ>I¶Pn ü@ÄHB;I ¡]Ktº8ól«ËGXáÝÄjù°P-Ã0MÀL(6ƒ‹º 'wiÞ@‰Úh¢¾ÀG°5Ø|=¤E»KžùóHž5Ì\‡€¶¨–ç¥fºÙ¾i¾íU…ôN‰!¸›Rƕ”A9vPî‚68b[H7Á9£ÂÅØ|šÒ„»>»i*°µÇ׀%Á /ŒxéÊÅÚØÏ÷Fâ(ßWæÃEtšDœ@Æ6}8@aÇ8¿Á¸¸WK8ßù¢W7é~§Åö5‚ð &ÐA]Ê榔p-eî(ƒÐágØã„÷ÀŸNŏm¹c<€Ó¨ó™^C‰U·„óó`Ê -‘gDDvXýZdüR±(’>¬Ž%PØ×q#êâ,«%7æ-y¨^ôB0WD¡õˈ…§JøŸrö³:û ¸ÊY'ˆŒ¨2”¨‚æËÓF @¨µ> ‡ÐÈ¿P˜R3RRº›‚ÐaF.h̆Ø32Á¿Ö­uˆ]Vçê(•:_ÝübU”¥ÜàÓ\ÄÞ¢zɚªí‡Än¥ œ¼œKðˆ zløÓô´Eé˜éÛ EðÂñ…v”r¡¤4$pt‘Nhƒˆ!¶…\g„P×üPÔnppSŽiñ£Gkñž½y#$¾Äæt‡$dúÉWþ-gd¦vÕ×îÁw~áì”ù«¼@?½Ü„þ¯~ùÑEy¹Ns˜-b+Ÿ~D½(¼”.L);ŸZªã“:ŠG'tÇçö8Ÿ=ð…ž¾³¢‹Þ)—’UÁÀùTõÇg9µcºrÖ(£úÿ¬·é¶ÝM ¼ƒ ¼tBZ¤.éQäèá\¸)` 'òšA7FØÖ¨™-b¸"2ú]¨JÑŽ¼¡ Ý—àyõ`èג5J%^ƒúû“¤¨sÆщ7àØN¡^€‚ ¥€)å JIi¦ 7;˜rAT ±-\™àKþåW²­›$œ.Nͨ¼ŒóÎĒˆƒüH¹ùI4}çsñvõM42¼ùàç¼+KëFÞo·›u=êTt„) ºC(ù>Š»ïÚñ7ßµ„ž©«{ˆôíDB—-ԅ/{¦”ƒH%¥‰LËå\БCl ‘&¸®éVOÅxê¨Ò¢îŠ¼³/÷üÓjžlü›òž:Gkêå©Òžª”«­ÞëÊÙ6ìØ¥0Xfâ{1Oý™øãK]æ¬a4°´Ã1gˆýªó½ý^1ã+êyˆ±Ø&GÁXܶ`JÙmAK]”#):¡;[8÷…¸°?œÞvC8k£'ü¿gå¾JoहXùì(0Cߋ)MÌá(žÞxâ»T|dy.wÚ/&>tËÛ·Sþ“«)ÿ”³¬)˜þîH°äö–RšŽ]Ydd¥£ð{ó˜ÿ¡…Á—Ð înJ9(VRºî #G£ì„6(b[(6Á¯³B§­Ïé S=sv–iG{ -9±ôIŒ»©Òï¯bF²SÁà´?Սæ!±ò¡‘n !; J¨û$9úhnÇÁxœY8YŒ!à4¼ªÅœ7%ÿo6×°(£2ùP.ì÷ba¯¾ëÇÊ+à.kVœ¸¥7álE‘9ôˆAWܧ«»­Ì›òž[ݨϝ§ÌøÆ§Sþ3ŸŸxYAFméÿÿ ˘OF‰m3م«‡j»#D†®ºuþìÿ’{÷òendstream -endobj 1790 0 obj << -/Type /Page -/Contents 1791 0 R -/Resources 1789 0 R -/MediaBox [0 0 595.2756 841.8898] -/Parent 1843 0 R +/D [1752 0 R /XYZ 56.6929 293.2742 null] +>> endobj +1791 0 obj << +/D [1752 0 R /XYZ 56.6929 267.8297 null] >> endobj 1792 0 obj << -/D [1790 0 R /XYZ 85.0394 794.5015 null] +/D [1752 0 R /XYZ 56.6929 261.3861 null] >> endobj 1793 0 obj << -/D [1790 0 R /XYZ 85.0394 748.4854 null] +/D [1752 0 R /XYZ 56.6929 199.468 null] >> endobj 1794 0 obj << -/D [1790 0 R /XYZ 85.0394 748.4854 null] +/D [1752 0 R /XYZ 56.6929 199.468 null] >> endobj 1795 0 obj << -/D [1790 0 R /XYZ 85.0394 748.4854 null] +/D [1752 0 R /XYZ 56.6929 199.468 null] >> endobj 1796 0 obj << -/D [1790 0 R /XYZ 85.0394 743.3452 null] +/D [1752 0 R /XYZ 56.6929 191.7053 null] >> endobj 1797 0 obj << -/D [1790 0 R /XYZ 85.0394 728.6405 null] +/D [1752 0 R /XYZ 56.6929 176.9408 null] >> endobj 1798 0 obj << -/D [1790 0 R /XYZ 85.0394 723.1655 null] +/D [1752 0 R /XYZ 56.6929 171.7724 null] >> endobj 1799 0 obj << -/D [1790 0 R /XYZ 85.0394 708.4607 null] +/D [1752 0 R /XYZ 56.6929 157.0677 null] >> endobj 1800 0 obj << -/D [1790 0 R /XYZ 85.0394 702.9857 null] +/D [1752 0 R /XYZ 56.6929 151.8395 null] >> endobj 1801 0 obj << -/D [1790 0 R /XYZ 85.0394 688.2211 null] +/D [1752 0 R /XYZ 56.6929 137.1348 null] >> endobj 1802 0 obj << -/D [1790 0 R /XYZ 85.0394 682.8059 null] +/D [1752 0 R /XYZ 56.6929 131.9066 null] >> endobj 1803 0 obj << -/D [1790 0 R /XYZ 85.0394 668.0414 null] +/D [1752 0 R /XYZ 56.6929 117.2018 null] >> endobj 1804 0 obj << -/D [1790 0 R /XYZ 85.0394 662.6262 null] +/D [1752 0 R /XYZ 56.6929 111.9736 null] >> endobj 1805 0 obj << -/D [1790 0 R /XYZ 85.0394 599.7666 null] +/D [1752 0 R /XYZ 56.6929 97.2091 null] >> endobj 1806 0 obj << -/D [1790 0 R /XYZ 85.0394 599.7666 null] ->> endobj -1807 0 obj << -/D [1790 0 R /XYZ 85.0394 599.7666 null] +/D [1752 0 R /XYZ 56.6929 92.0407 null] >> endobj -1808 0 obj << -/D [1790 0 R /XYZ 85.0394 591.7571 null] +1751 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F39 900 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 1809 0 obj << -/D [1790 0 R /XYZ 85.0394 565.0374 null] +/Length 2542 +/Filter /FlateDecode +>> +stream +xÚ¥Z[w£º~ϯð£½Ö˜Jqé›'Og’ÔÎô´kÎy ¶â°ŠÁœ9s~}·Ð‘<=]yH>Øß¾cEӅ7›S„ÔêÍíf6Â„o¾¢éõêúóêñ~½xúø/qѯˆ¢ÅÃRœl¾Þßßnžoåéúv±\=܃žýöüéêöY?¶ùjþÌÿ¹úöšìà ?]!$1|‡äá$ñ'‡«€„¨•üjsõw}Cc·½tLU”čýhDW>ž`ì%”ú=eÑÄ ‰OZe-6ⵏ¬J›¬,jë[ Oq.-#€Œ‘%d8ú·õÝ (Šü6ÄÄyqÏïÕ2CT8ìP1¥^jÂ.ËCšâ½ÓÝ!+²º—/«Z¬•.Úóý)Û1?ãà•pH½ cx ~ßBü‹'þ.¸ç, +ÔÆCùÎ/¬g8‰#Ϫl Η6äP·!åP¸’Ò*§$r¨Üm(}ˆmQ» ~S¥T¼¶¼eÚ¤âè.˙8º)‹_ò÷'ÁƒX¼­ªŽ§œ¦*@™A>O3ì'SÉÇ5cUéÜ{Ü6¥AFB¬d„ †t!T™Rv2´”&#Á¾ 'tGÆö8=ðQ2tHséÅîÏRâcê…qì÷)Y*6ÒÊô;öRÍâé)­~hFB;#¼9EñF )#JJ1â#ŒŒ¸  F†ØFLð3åßTYêLºÇk)u]–Œ(éAz̆UשׁG£Tƒ ÆaŸ‡kÉ×´(²b?`»ç8ÿ˜Q:Í~ϘÅs<>Â_ ©r°$…4I>N$9p ŽÀŠ 䯵Twù:pœEž¥5«L=°æ{Yý»£(Û²qŽÂ؋ü Ï$ÓC–7Êé4Ik¹ý ÷£*Û¿5‚"Ù+æ>I¶Pn ü@ÄHB;I ¡]Ktº8ól«ËGXáÝÄjù°P-Ã0MÀL(6ƒ‹º 'wiÞ@‰Úh¢¾ÀG°5Ø|=¤E»KžùóHž5Ì\‡€¶¨–ç¥fºÙ¾i¾íU…ôN‰!¸›Rƕ”A9vPî‚68b[H7Á9£ÂÅØ|šÒ„»>»i*°µÇ׀%Á /ŒxéÊÅÚØÏ÷Fâ(ßWæÃEtšDœ@Æ6}8@aÇ8¿Á¸¸WK8ßù¢W7é~§Åö5‚ð &ÐA]Ê榔p-eî(ƒÐágØã„÷ÀŸNŏm¹c<€Ó¨ó™^C‰U·„óó`Ê +‘gDDvXýZdüR±(’>¬Ž%PØ×q#êâ,«%7æ-y¨^ôB0WD¡õˈ…§JøŸrö³:û ¸ÊY'ˆŒ¨2”¨‚æËÓF @¨µ> ‡ÐÈ¿P˜R3RRº›‚ÐaF.h̆Ø32Á¿Ö­uˆ]Vçê(•:_ÝübU”¥ÜàÓ\ÄÞ¢zɚªí‡Än¥ œ¼œKðˆ zløÓô´Eé˜éÛ EðÂñ…v”r¡¤4$pt‘Nhƒˆ!¶…\g„P×üPÔnppSŽiñ£Gkñž½y#$¾Äæt‡$dúÉWþ-gd¦vÕ×îÁw~áì”ù«¼@?½Ü„þ¯~ùÑEy¹Ns˜-b+Ÿ~D½(¼”.L);ŸZªã“:ŠG'tÇçö8Ÿ=ð…ž¾³¢‹Þ)—’UÁÀùTõÇg9µcºrÖ(£úÿ¬·é¶ÝM ¼ƒ ¼tBZ¤.éQäèá\¸)` 'òšA7FØÖ¨™-b¸"2ú]¨JÑŽ¼¡ Ý—àyõ`èג5J%^ƒúû“¤¨sÆщ7àØN¡^€‚ ¥€)å JIi¦ 7;˜rAT ±-\™àKþåW²­›$œ.Nͨ¼ŒóÎĒˆƒüH¹ùI4}çsñvõM42¼ùàç¼+KëFÞo·›u=êTt„) ºC(ù>Š»ïÚñ7ßµ„ž©«{ˆôíDB—-ԅ/{¦”ƒH%¥‰LËå\БCl ‘&¸®éVOÅxê¨Ò¢îŠ¼³/÷üÓjžlü›òž:Gkêå©Òžª”«­ÞëÊÙ6ìØ¥0Xfâ{1Oý™øãK]æ¬a4°´Ã1gˆýªó½ý^1ã+êyˆ±Ø&GÁXܶ`JÙmAK]”#):¡;[8÷…¸°?œÞvC8k£'ü¿gå¾JoहXùì(0Cߋ)MÌá(žÞxâ»T|dy.wÚ/&>tËÛ·Sþ“«)ÿ”³¬)˜þîH°äö–RšŽ]Ydd¥£ð{ó˜ÿ¡…Á—Ð înJ9(VRºî #G£ì„6(b[(6Á¯³B§­Ïé S=sv–iG{ +9±ôIŒ»©Òï¯bF²SÁà´?Սæ!±ò¡‘n !; J¨û$9úhnÇÁxœY8YŒ!à4¼ªÅœ7%ÿo6×°(£2ùP.ì÷ba¯¾ëÇÊ+à.kVœ¸¥7álE‘9ôˆAWܧ«»­Ì›òž[ݨϝ§ÌøÆ§Sþ3ŸŸxYAFméÿÿ ˘OF‰m3م«‡j»#D‡®ºuþìÿ’Ó÷ôendstream +endobj +1808 0 obj << +/Type /Page +/Contents 1809 0 R +/Resources 1807 0 R +/MediaBox [0 0 595.2756 841.8898] +/Parent 1750 0 R >> endobj 1810 0 obj << -/D [1790 0 R /XYZ 85.0394 559.6222 null] +/D [1808 0 R /XYZ 85.0394 794.5015 null] >> endobj 1811 0 obj << -/D [1790 0 R /XYZ 85.0394 534.1777 null] +/D [1808 0 R /XYZ 85.0394 748.4854 null] >> endobj 1812 0 obj << -/D [1790 0 R /XYZ 85.0394 527.4872 null] +/D [1808 0 R /XYZ 85.0394 748.4854 null] >> endobj 1813 0 obj << -/D [1790 0 R /XYZ 85.0394 502.0427 null] +/D [1808 0 R /XYZ 85.0394 748.4854 null] >> endobj 1814 0 obj << -/D [1790 0 R /XYZ 85.0394 495.3523 null] +/D [1808 0 R /XYZ 85.0394 743.3452 null] >> endobj 1815 0 obj << -/D [1790 0 R /XYZ 85.0394 420.5376 null] +/D [1808 0 R /XYZ 85.0394 728.6405 null] >> endobj 1816 0 obj << -/D [1790 0 R /XYZ 85.0394 420.5376 null] +/D [1808 0 R /XYZ 85.0394 723.1655 null] >> endobj 1817 0 obj << -/D [1790 0 R /XYZ 85.0394 420.5376 null] +/D [1808 0 R /XYZ 85.0394 708.4607 null] >> endobj 1818 0 obj << -/D [1790 0 R /XYZ 85.0394 412.5281 null] +/D [1808 0 R /XYZ 85.0394 702.9857 null] >> endobj 1819 0 obj << -/D [1790 0 R /XYZ 85.0394 388.4584 null] +/D [1808 0 R /XYZ 85.0394 688.2211 null] >> endobj 1820 0 obj << -/D [1790 0 R /XYZ 85.0394 380.3932 null] +/D [1808 0 R /XYZ 85.0394 682.8059 null] >> endobj 1821 0 obj << -/D [1790 0 R /XYZ 85.0394 365.6884 null] +/D [1808 0 R /XYZ 85.0394 668.0414 null] >> endobj 1822 0 obj << -/D [1790 0 R /XYZ 85.0394 360.2134 null] +/D [1808 0 R /XYZ 85.0394 662.6262 null] >> endobj 1823 0 obj << -/D [1790 0 R /XYZ 85.0394 345.4488 null] +/D [1808 0 R /XYZ 85.0394 599.7666 null] >> endobj 1824 0 obj << -/D [1790 0 R /XYZ 85.0394 340.0336 null] +/D [1808 0 R /XYZ 85.0394 599.7666 null] >> endobj 1825 0 obj << -/D [1790 0 R /XYZ 85.0394 325.269 null] +/D [1808 0 R /XYZ 85.0394 599.7666 null] >> endobj 1826 0 obj << -/D [1790 0 R /XYZ 85.0394 319.8539 null] +/D [1808 0 R /XYZ 85.0394 591.7571 null] >> endobj 1827 0 obj << -/D [1790 0 R /XYZ 85.0394 295.7842 null] +/D [1808 0 R /XYZ 85.0394 565.0374 null] >> endobj 1828 0 obj << -/D [1790 0 R /XYZ 85.0394 287.7189 null] +/D [1808 0 R /XYZ 85.0394 559.6222 null] >> endobj 1829 0 obj << -/D [1790 0 R /XYZ 85.0394 272.9543 null] +/D [1808 0 R /XYZ 85.0394 534.1777 null] >> endobj 1830 0 obj << -/D [1790 0 R /XYZ 85.0394 267.5392 null] +/D [1808 0 R /XYZ 85.0394 527.4872 null] >> endobj 1831 0 obj << -/D [1790 0 R /XYZ 85.0394 252.7746 null] +/D [1808 0 R /XYZ 85.0394 502.0427 null] >> endobj 1832 0 obj << -/D [1790 0 R /XYZ 85.0394 247.3594 null] +/D [1808 0 R /XYZ 85.0394 495.3523 null] >> endobj 1833 0 obj << -/D [1790 0 R /XYZ 85.0394 223.2897 null] +/D [1808 0 R /XYZ 85.0394 420.5376 null] >> endobj 1834 0 obj << -/D [1790 0 R /XYZ 85.0394 215.2245 null] +/D [1808 0 R /XYZ 85.0394 420.5376 null] >> endobj 1835 0 obj << -/D [1790 0 R /XYZ 85.0394 149.4956 null] +/D [1808 0 R /XYZ 85.0394 420.5376 null] >> endobj 1836 0 obj << -/D [1790 0 R /XYZ 85.0394 149.4956 null] +/D [1808 0 R /XYZ 85.0394 412.5281 null] >> endobj 1837 0 obj << -/D [1790 0 R /XYZ 85.0394 149.4956 null] +/D [1808 0 R /XYZ 85.0394 388.4584 null] >> endobj 1838 0 obj << -/D [1790 0 R /XYZ 85.0394 144.3554 null] +/D [1808 0 R /XYZ 85.0394 380.3932 null] >> endobj 1839 0 obj << -/D [1790 0 R /XYZ 85.0394 120.2857 null] +/D [1808 0 R /XYZ 85.0394 365.6884 null] >> endobj 1840 0 obj << -/D [1790 0 R /XYZ 85.0394 112.2205 null] +/D [1808 0 R /XYZ 85.0394 360.2134 null] >> endobj 1841 0 obj << -/D [1790 0 R /XYZ 85.0394 97.4559 null] +/D [1808 0 R /XYZ 85.0394 345.4488 null] >> endobj 1842 0 obj << -/D [1790 0 R /XYZ 85.0394 92.0407 null] +/D [1808 0 R /XYZ 85.0394 340.0336 null] >> endobj -1789 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F39 895 0 R >> -/ProcSet [ /PDF /Text ] +1843 0 obj << +/D [1808 0 R /XYZ 85.0394 325.269 null] +>> endobj +1844 0 obj << +/D [1808 0 R /XYZ 85.0394 319.8539 null] >> endobj -1846 0 obj << -/Length 2121 -/Filter /FlateDecode ->> -stream -xÚ¥YIs㸾ûWèª*B°pÍM¶ÔŽ»=¶cy*™t÷¦`‰eŠÔˆ”»5¿>x J$5•”Äòà}x 6¢ðc#Ï'~Ä£Q¹Ä£Ì%›+:ZÁÜí34“šhbS]¿\ýí“F‰|î^Þ,Y!¡aÈF/˯Δ2 Ô¹¾»¾¿{¼}ž>ýã·ñ„{ÔùF=:}˜agñëíí|ñ27Ýçùtv÷p $l< üˆ:Ó§§ùÃìîß8?URi3z3_Œ¿¿|¾š¿4˶·Æ¨Pkþýêëw:ZÂ?_Q"¢Ðý€%,Šøhsåz‚x®õHvµ¸úg#Кլ¦b”páó[q6bŒDžÇ[Æò"â .´±_Ë"“•\âg c™ìwiu0¦ùtSönV¸Ð Ñ-*\›è±¦RKû -Z9õ½ï§šç`/VÝPë‘¥›ñ€xÇù>Þ”VØr­hÒÀúà\¤=꒏êxG¢ì QÁtz-äNwg)Ö¨(ëIsž Žª8êÃmpÔ‡<Þ¤ v~Ý.ãJvA1âòȂPóüÖšaƒŸéM·»4Ãæ ~è“0 | -›ª‹†ªÃ~4¨úˆÆ™îN8Zº/Û¿h†ý($Š¼ÿƒ_bÝMÖ Q?~H"\ÈK6Õ5Uƒ 4ÀaHµ…éînlÝ5" ªUã Û " tž„\°˜ß`:Ôé*Oóv¦ûj]húsœ¸Ï ]EV¸ãܹ&Èø¯qÄ™e ©*tãÂy(>äæUî0ŒÕü­(Æ)¥ý˜‰ˆP7º„™E5€YMuÄ,¢˜ ©¶0;Õݍ™­»'7.‚Ý›,Þ¥ß(åI\5ƒõ÷?E^»\Wû.§â, 4àaÛ«æÆ«î叴ìv"„õÂaÌ/bQ RS5€¸îP0Rmrª»[÷}ºI+ôÈÒÕZy¤àERl%Žo8dæ\çËü7y–e™)1SÏ2)vKl+w{~֮ց¬! -¸÷‹Š{Jð/qYÊŽéZA/‰E©¢—›ÉÄv±Z橏ñ^H=Hœ‡ê<›ª҆ªÔ÷ T}„ôLw'¤-ÝÏr)•óä):‚_í" :ÖɼJÁÃT¬çâ*Ɩ¾QÌL”„þkZuaHC°ÈcL¤ c"ð´c"Ž!–Ðx4D·ûåfŸ/ËREM±Ú±‰¥µ—Š~HU uÙDD€" ρ<7¤×‚óDq7š–â™Ìäʊ‚*aÕvÐ m0éMËqý±¦îõGŽë†¬1MÄlÁ„JíyW—†j@›j’šªÁ$ô±!Õ(§º»Q±uß(Éáhö죶ÅM±Ù^¯iÖd··bW[íOÙájªD7j£³0è §¥H -\§Il‡·îLx‹j›šÊÂfà²4¨ÚÂæTw76¶î¦>wëºPµšúÚ:ƒ©†) ¡o¼ÆN¼H/2ƋP¬}9ƒþ<¯vl>i^¹ó§#Û§,^uà,à²ËÁ uLlF[1±vÎ/EöŽwgÕûlFÉ:;T­#¡£o_!dÝèO rÄ /Ý$lªþÓP5'&*‚UO̙îÎÓÒÝS•ž^ô…Oþ¬` u!Wt-ªçÙtìy΋òÌ)}*v›¸3ú°ò»mçÀqº_íËê«Ó‡±‰€á2ª!áA¹Gý摏' .Î]rsi$Ívñ[ÕULSHÊ.Dæj WèÕ\ÐƂïnV+ÀdÜ :º]ìWëÉRñààb÷®‹OÅ¿,’ýj’çTÉ¢¾ºîTómÍó|•æRî »1v\¾#1˜]X½01˜]K|P¢m/2kÔÅKèèëd8êÏ<ÁÑ_ -aÜo汆ÆÙ3¨¢sõd¥Ë*^ÉÛXxùÎR~ȬتýÁŠüˆ9w›m&U¿Ø鍽cïU¢Àâ,pò¢2ª‹ö6°L@ÎU\¿²q8.€6býN}×I?âL¥°Ž ®üHU®‹}fFµVÕx•øý}_à»*ê¬cIj†\m­17ÂÞÔ©ÏpÐƺû<3ú$)6“.|¶qžjéŒ:¯ü≀Æ2-“,N7:‡ê‰¸jH ññBçç®:s%võrá‹(+$-K¢èp -uüa„ÄøÉÒ7YÂò°§O+|Ëô'66E^­ /œ÷z‰?Ö)\6;6jVìÙ+†ÎRZ/ٍÉT[?뙉Wà -BRSOÄú1£ì ô<(AD]­Xx©°óZìM¬¸¾{˜åºP¬ú\J"VßCÞäN¹Qï3;¡Ô»pý²©Î“ 삙8 -Óلõç‘A­Ç> endobj +1846 0 obj << +/D [1808 0 R /XYZ 85.0394 287.7189 null] >> endobj 1847 0 obj << -/D [1845 0 R /XYZ 56.6929 794.5015 null] +/D [1808 0 R /XYZ 85.0394 272.9543 null] >> endobj 1848 0 obj << -/D [1845 0 R /XYZ 56.6929 749.4437 null] +/D [1808 0 R /XYZ 85.0394 267.5392 null] >> endobj 1849 0 obj << -/D [1845 0 R /XYZ 56.6929 749.4437 null] +/D [1808 0 R /XYZ 85.0394 252.7746 null] >> endobj 1850 0 obj << -/D [1845 0 R /XYZ 56.6929 749.4437 null] +/D [1808 0 R /XYZ 85.0394 247.3594 null] >> endobj 1851 0 obj << -/D [1845 0 R /XYZ 56.6929 746.6461 null] +/D [1808 0 R /XYZ 85.0394 223.2897 null] >> endobj 1852 0 obj << -/D [1845 0 R /XYZ 56.6929 722.5763 null] +/D [1808 0 R /XYZ 85.0394 215.2245 null] >> endobj 1853 0 obj << -/D [1845 0 R /XYZ 56.6929 716.7581 null] +/D [1808 0 R /XYZ 85.0394 149.4956 null] >> endobj 1854 0 obj << -/D [1845 0 R /XYZ 56.6929 701.9936 null] +/D [1808 0 R /XYZ 85.0394 149.4956 null] >> endobj 1855 0 obj << -/D [1845 0 R /XYZ 56.6929 698.8254 null] +/D [1808 0 R /XYZ 85.0394 149.4956 null] >> endobj 1856 0 obj << -/D [1845 0 R /XYZ 56.6929 684.1207 null] +/D [1808 0 R /XYZ 85.0394 144.3554 null] >> endobj 1857 0 obj << -/D [1845 0 R /XYZ 56.6929 680.8926 null] +/D [1808 0 R /XYZ 85.0394 120.2857 null] >> endobj 1858 0 obj << -/D [1845 0 R /XYZ 56.6929 656.8229 null] +/D [1808 0 R /XYZ 85.0394 112.2205 null] >> endobj 1859 0 obj << -/D [1845 0 R /XYZ 56.6929 651.0047 null] +/D [1808 0 R /XYZ 85.0394 97.4559 null] >> endobj 1860 0 obj << -/D [1845 0 R /XYZ 56.6929 636.3 null] ->> endobj -1861 0 obj << -/D [1845 0 R /XYZ 56.6929 633.072 null] +/D [1808 0 R /XYZ 85.0394 92.0407 null] >> endobj -1862 0 obj << -/D [1845 0 R /XYZ 56.6929 609.0023 null] +1807 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F39 900 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 1863 0 obj << -/D [1845 0 R /XYZ 56.6929 603.184 null] +/Length 2121 +/Filter /FlateDecode +>> +stream +xÚ¥YIs㸾ûWèª*B°pÍM¶ÔŽ»=¶cy*™t÷¦`‰eŠÔˆ”»5¿>x J$5•”Äòà}x 6¢ðc#Ï'~Ä£Q¹Ä£Ì%›+:ZÁÜí34“šhbS]¿\ýí“F‰|î^Þ,Y!¡aÈF/˯Δ2 Ô¹¾»¾¿{¼}ž>ýã·ñ„{ÔùF=:}˜agñëíí|ñ27Ýçùtv÷p $l< üˆ:Ó§§ùÃìîß8?URi3z3_Œ¿¿|¾š¿4˶·Æ¨Pkþýêëw:ZÂ?_Q"¢Ðý€%,Šøhsåz‚x®õHvµ¸úg#Кլ¦b”páó[q6bŒDžÇ[Æò"â .´±_Ë"“•\âg c™ìwiu0¦ùtSönV¸Ð Ñ-*\›è±¦RKû +Z9õ½ï§šç`/VÝPë‘¥›ñ€xÇù>Þ”VØr­hÒÀúà\¤=꒏êxG¢ì QÁtz-äNwg)Ö¨(ëIsž Žª8êÃmpÔ‡<Þ¤ v~Ý.ãJvA1âòȂPóüÖšaƒŸéM·»4Ãæ ~è“0 | +›ª‹†ªÃ~4¨úˆÆ™îN8Zº/Û¿h†ý($Š¼ÿƒ_bÝMÖ Q?~H"\ÈK6Õ5Uƒ 4ÀaHµ…éînlÝ5" ªUã Û " tž„\°˜ß`:Ôé*Oóv¦ûj]húsœ¸Ï ]EV¸ãܹ&Èø¯qÄ™e ©*tãÂy(>äæUî0ŒÕü­(Æ)¥ý˜‰ˆP7º„™E5€YMuÄ,¢˜ ©¶0;Õݍ™­»'7.‚Ý›,Þ¥ß(åI\5ƒõ÷?E^»\Wû.§â, 4àaÛ«æÆ«î叴ìv"„õÂaÌ/bQ RS5€¸îP0Rmrª»[÷}ºI+ôÈÒÕZy¤àERl%Žo8dæ\çËü7y–e™)1SÏ2)vKl+w{~֮ց¬! +¸÷‹Š{Jð/qYÊŽéZA/‰E©¢—›ÉÄv±Z橏ñ^H=Hœ‡ê<›ª҆ªÔ÷ T}„ôLw'¤-ÝÏr)•óä):‚_í" :ÖɼJÁÃT¬çâ*Ɩ¾QÌL”„þkZuaHC°ÈcL¤ c"ð´c"Ž!–Ðx4D·ûåfŸ/ËREM±Ú±‰¥µ—Š~HU uÙDD€" ρ<7¤×‚óDq7š–â™Ìäʊ‚*aÕvÐ m0éMËqý±¦îõGŽë†¬1MÄlÁ„JíyW—†j@›j’šªÁ$ô±!Õ(§º»Q±uß(Éáhö죶ÅM±Ù^¯iÖd··bW[íOÙájªD7j£³0è §¥H +\§Il‡·îLx‹j›šÊÂfà²4¨ÚÂæTw76¶î¦>wëºPµšúÚ:ƒ©†) ¡o¼ÆN¼H/2ƋP¬}9ƒþ<¯vl>i^¹ó§#Û§,^uà,à²ËÁ uLlF[1±vÎ/EöŽwgÕûlFÉ:;T­#¡£o_!dÝèO rÄ /Ý$lªþÓP5'&*‚UO̙îÎÓÒÝS•ž^ô…Oþ¬` u!Wt-ªçÙtìy΋òÌ)}*v›¸3ú°ò»mçÀqº_íËê«Ó‡±‰€á2ª!áA¹Gý摏' .Î]rsi$Ívñ[ÕULSHÊ.Dæj WèÕ\ÐƂïnV+ÀdÜ :º]ìWëÉRñààb÷®‹OÅ¿,’ýj’çTÉ¢¾ºîTómÍó|•æRî »1v\¾#1˜]X½01˜]K|P¢m/2kÔÅKèèëd8êÏ<ÁÑ_ +aÜo汆ÆÙ3¨¢sõd¥Ë*^ÉÛXxùÎR~ȬتýÁŠüˆ9w›m&U¿Ø鍽cïU¢Àâ,pò¢2ª‹ö6°L@ÎU\¿²q8.€6býN}×I?âL¥°Ž ®üHU®‹}fFµVÕx•øý}_à»*ê¬cIj†\m­17ÂÞÔ©ÏpÐƺû<3ú$)6“.|¶qžjéŒ:¯ü≀Æ2-“,N7:‡ê‰¸jH ññBçç®:s%võrá‹(+$-K¢èp +uüa„ÄøÉÒ7YÂò°§O+|Ëô'66E^­ /œ÷z‰?Ö)\6;6jVìÙ+†ÎRZ/ٍÉT[?뙉Wà +BRSOÄú1£ì ô<(AD]­Xx©°óZìM¬¸¾{˜åºP¬ú\J"VßCÞäN¹Qï3;¡Ô»pý²©Î“ 삙8 +Óلõç‘A­Ç> endobj 1864 0 obj << -/D [1845 0 R /XYZ 56.6929 579.1143 null] +/D [1862 0 R /XYZ 56.6929 794.5015 null] >> endobj 1865 0 obj << -/D [1845 0 R /XYZ 56.6929 573.2961 null] +/D [1862 0 R /XYZ 56.6929 749.4437 null] >> endobj 1866 0 obj << -/D [1845 0 R /XYZ 56.6929 558.5914 null] +/D [1862 0 R /XYZ 56.6929 749.4437 null] >> endobj 1867 0 obj << -/D [1845 0 R /XYZ 56.6929 555.3634 null] +/D [1862 0 R /XYZ 56.6929 749.4437 null] >> endobj 1868 0 obj << -/D [1845 0 R /XYZ 56.6929 540.5988 null] +/D [1862 0 R /XYZ 56.6929 746.6461 null] >> endobj 1869 0 obj << -/D [1845 0 R /XYZ 56.6929 537.4306 null] +/D [1862 0 R /XYZ 56.6929 722.5763 null] >> endobj 1870 0 obj << -/D [1845 0 R /XYZ 56.6929 510.7109 null] +/D [1862 0 R /XYZ 56.6929 716.7581 null] >> endobj 1871 0 obj << -/D [1845 0 R /XYZ 56.6929 507.5427 null] ->> endobj -638 0 obj << -/D [1845 0 R /XYZ 56.6929 477.5928 null] +/D [1862 0 R /XYZ 56.6929 701.9936 null] >> endobj 1872 0 obj << -/D [1845 0 R /XYZ 56.6929 453.2532 null] ->> endobj -642 0 obj << -/D [1845 0 R /XYZ 56.6929 369.7201 null] +/D [1862 0 R /XYZ 56.6929 698.8254 null] >> endobj 1873 0 obj << -/D [1845 0 R /XYZ 56.6929 345.3805 null] +/D [1862 0 R /XYZ 56.6929 684.1207 null] >> endobj 1874 0 obj << -/D [1845 0 R /XYZ 56.6929 310.6805 null] +/D [1862 0 R /XYZ 56.6929 680.8926 null] >> endobj 1875 0 obj << -/D [1845 0 R /XYZ 56.6929 310.6805 null] +/D [1862 0 R /XYZ 56.6929 656.8229 null] >> endobj 1876 0 obj << -/D [1845 0 R /XYZ 56.6929 310.6805 null] +/D [1862 0 R /XYZ 56.6929 651.0047 null] >> endobj 1877 0 obj << -/D [1845 0 R /XYZ 56.6929 310.6805 null] +/D [1862 0 R /XYZ 56.6929 636.3 null] >> endobj -1844 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F39 895 0 R /F14 737 0 R >> -/ProcSet [ /PDF /Text ] +1878 0 obj << +/D [1862 0 R /XYZ 56.6929 633.072 null] +>> endobj +1879 0 obj << +/D [1862 0 R /XYZ 56.6929 609.0023 null] >> endobj 1880 0 obj << +/D [1862 0 R /XYZ 56.6929 603.184 null] +>> endobj +1881 0 obj << +/D [1862 0 R /XYZ 56.6929 579.1143 null] +>> endobj +1882 0 obj << +/D [1862 0 R /XYZ 56.6929 573.2961 null] +>> endobj +1883 0 obj << +/D [1862 0 R /XYZ 56.6929 558.5914 null] +>> endobj +1884 0 obj << +/D [1862 0 R /XYZ 56.6929 555.3634 null] +>> endobj +1885 0 obj << +/D [1862 0 R /XYZ 56.6929 540.5988 null] +>> endobj +1886 0 obj << +/D [1862 0 R /XYZ 56.6929 537.4306 null] +>> endobj +1887 0 obj << +/D [1862 0 R /XYZ 56.6929 510.7109 null] +>> endobj +1888 0 obj << +/D [1862 0 R /XYZ 56.6929 507.5427 null] +>> endobj +642 0 obj << +/D [1862 0 R /XYZ 56.6929 477.5928 null] +>> endobj +1889 0 obj << +/D [1862 0 R /XYZ 56.6929 453.2532 null] +>> endobj +646 0 obj << +/D [1862 0 R /XYZ 56.6929 369.7201 null] +>> endobj +1890 0 obj << +/D [1862 0 R /XYZ 56.6929 345.3805 null] +>> endobj +1891 0 obj << +/D [1862 0 R /XYZ 56.6929 310.6805 null] +>> endobj +1892 0 obj << +/D [1862 0 R /XYZ 56.6929 310.6805 null] +>> endobj +1893 0 obj << +/D [1862 0 R /XYZ 56.6929 310.6805 null] +>> endobj +1894 0 obj << +/D [1862 0 R /XYZ 56.6929 310.6805 null] +>> endobj +1861 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F39 900 0 R /F14 741 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +1897 0 obj << /Length 1945 /Filter /FlateDecode >> @@ -8151,45 +8251,45 @@ O3i_ ! ˆ(ñ7|Ùl‹²†B ù¼¬WÍn[ôeƒ•Ï×»‘Í›Öí€U¦ŽÖ š~ã\¹ŸåcåˆÜ7ME+€a{·#¤5€×kâ¤Zë>¦=‰ÒwÇnÅÓùmOT8åꈷy‡ŽºŒü™ê°*"ÖKH,£][‡@î7ŽÈEÝ=Ãq‘Zôa›—5ðиßïj·¤å©²=#-DZ q;2.ááȈ3t€Ò-Ae³OM×ǂª–·•²ò˶¬Ë1ïú]Ñ7^x ï;7á l>Tœ .ݐ²1Û÷ ö¤äîµÛ4 ŠnùQŒ––auÛÑÒ£[(…_nVô-û°½„ kþ ,d`…â|Oáþöè¢gZ¥h«ìÁ| ƒ›ýwß·ûýGðùg¸›ÝËv=´ C‡BDúnŠ'¶`WàG«}½À˜(ªá<¸ÍzÂà ³‰1éï\³\«XûXÌΚeyn@ǜ¥iJÿ¦ê7Í~½™8Jè8•ºvµ2eàÁÀUJÎkŒñª:à̛{Iôç²ßmÑl·`ý¤*kGkëýÖÕ}‡Wg$\.qU×צè‰æE¿Ûf ü=ãšR7€ÕB¹»ýB(bŠ%%}r¡h©ëCŽ8†(Ύ™JVÎç;C´Gˆ½ »=(½;Ф DïÀxÆØ$õÔ$ä½ ··¨X7$̉ˆnw˜‘ßêùóÆÕ4Âtò²È§9Âêp‘ÉfÚ«Lfc@¤OØð]—O®Fõšÿ³®ÊïŽè®ØU¥˜`úEÑÁiJÙMZ3{{÷ž8ò€ºm!øA÷âxR³šŒ x‰¡¾X—Lj¢7ƒw6ÏdµDãÓ*züÛ}՗måN£»GòcX,»nïB”Ÿø…âÀ.7€Á ³áÆN‚lF)A‘ïK¥B1”phµ$Š?(¾°© J׺E‰N¸ y,{*Œ›TCV|i@Ésïỳ^5ç¹¬ª XŠ2 —Ô«‚QÕ%jUv䖨e=á‹Â&¤ˆêk×/^à ª©žb*Ëàá$@º‘¿/šz5!÷¸Ñ‘82ÿ¿(Fd ¿éɵ1&ŒÎH>ÀŽc\|a“ŽIëë ³É®Z_Èll}@  ^ñ}Ûßè!0\E᥮þ#:ötM0!ßmzì)¢¡,<ƒyfǖò}“ÍBà§ðëºÐ Õ;(P;ØZêG¨;ZZºUÖÑ: -7Ñ[¤ʘÐ×ìbyíòTSþ*¤Ñ›þü?}øÏkx»Åb¦˜Í¬ü:5¿ßDU)ǟªŸ µƒ8Èa€\Ô¢7…r$sÍ´gõȇ½á'®ƒ“¶…ü¹ŒYÍu\¼œcN‘‚³N¦{ß`Bɺ½£/uµ0x÷‘¾ô{ƒo™1§tDm ¦«¢¥I¨í0ê¯ÂõMK`•{rÑ蕐ý!`zfó%5YH§Î-œ1ñ³¼eL–ÅBç£ëMÓÙ+5´‚çžy1W±»M—ª¢T£ªÊ!Ł¢´¼:Ë/ ðw¿F“™C]ôª^®×"‡¤aÉ~\”,†Ïpî‰4êHi0Fë)šP´ƒ4ʧÛ»˜@`eè¡¡„*œžõÐÈøîcäw H¨©Ômá/„íàÍ]t즍}²÷/açïðãó˜áϲ“íÀ’yèÙÑo#\Ó/Uܜ7üÀûò¼ÿйž…endstream +7Ñ[¤ʘÐ×ìbyíòTSþ*¤Ñ›þü?}øÏkx»Åb¦˜Í¬ü:5¿ßDU)ǟªŸ µƒ8Èa€\Ô¢7…r$sÍ´gõȇ½á'®ƒ“¶…ü¹ŒYÍu\¼œcN‘‚³N¦{ß`Bɺ½£/uµ0x÷‘¾ô{ƒo™1§tDm ¦«¢¥I¨í0ê¯ÂõMK`•{rÑ蕐ý!`zfó%5YH§Î-œ1ñ³¼eL–ÅBç£ëMÓÙ+5´‚çžy1W±»M—ª¢T£ªÊ!Ł¢´¼:Ë/ ðw¿F“™C]ôª^®×"‡¤aÉ~\”,†Ïpî‰4êHi0Fë)šP´ƒ4ʧÛ»˜@`eè¡¡„*œžõÐÈøîcäw H¨©Ômá/„íàÍ]t즍}²÷/açïðãó˜áϲ“íÀ’yèÙÑo#\Ó/U<=?nø÷åyÿÑž‡endstream endobj -1879 0 obj << +1896 0 obj << /Type /Page -/Contents 1880 0 R -/Resources 1878 0 R +/Contents 1897 0 R +/Resources 1895 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1843 0 R +/Parent 1750 0 R >> endobj -1881 0 obj << -/D [1879 0 R /XYZ 85.0394 794.5015 null] +1898 0 obj << +/D [1896 0 R /XYZ 85.0394 794.5015 null] >> endobj -646 0 obj << -/D [1879 0 R /XYZ 85.0394 769.5949 null] +650 0 obj << +/D [1896 0 R /XYZ 85.0394 769.5949 null] >> endobj -1882 0 obj << -/D [1879 0 R /XYZ 85.0394 573.0107 null] +1899 0 obj << +/D [1896 0 R /XYZ 85.0394 573.0107 null] >> endobj -650 0 obj << -/D [1879 0 R /XYZ 85.0394 573.0107 null] +654 0 obj << +/D [1896 0 R /XYZ 85.0394 573.0107 null] >> endobj -1883 0 obj << -/D [1879 0 R /XYZ 85.0394 538.4209 null] +1900 0 obj << +/D [1896 0 R /XYZ 85.0394 538.4209 null] >> endobj -1884 0 obj << -/D [1879 0 R /XYZ 85.0394 504.6118 null] +1901 0 obj << +/D [1896 0 R /XYZ 85.0394 504.6118 null] >> endobj -1885 0 obj << -/D [1879 0 R /XYZ 85.0394 432.7569 null] +1902 0 obj << +/D [1896 0 R /XYZ 85.0394 432.7569 null] >> endobj -1886 0 obj << -/D [1879 0 R /XYZ 85.0394 303.3232 null] +1903 0 obj << +/D [1896 0 R /XYZ 85.0394 303.3232 null] >> endobj -1878 0 obj << -/Font << /F21 710 0 R /F23 734 0 R /F41 935 0 R /F53 1027 0 R >> +1895 0 obj << +/Font << /F21 714 0 R /F23 738 0 R /F41 940 0 R /F53 1032 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1889 0 obj << -/Length 3825 +1906 0 obj << +/Length 3824 /Filter /FlateDecode >> stream @@ -8208,29 +8308,29 @@ h £L¨¸Â›2Ž¤Šà˜ÊjŽŠåû]>ê|“(ÑÆô®³av½Ò»^q¬$C“¡Ç|qYðw)Ð÷þæ Wr–ÇëçbٖŸ‹ÿx…f&@Ã2Ô \ÙZ6Ýmž _•˜¡ áÁKa¸t…'z ù²ªr±ØðPåý¿°Èªendstream endobj -1888 0 obj << +1905 0 obj << /Type /Page -/Contents 1889 0 R -/Resources 1887 0 R +/Contents 1906 0 R +/Resources 1904 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1843 0 R +/Parent 1750 0 R >> endobj -1890 0 obj << -/D [1888 0 R /XYZ 56.6929 794.5015 null] +1907 0 obj << +/D [1905 0 R /XYZ 56.6929 794.5015 null] >> endobj -1891 0 obj << -/D [1888 0 R /XYZ 56.6929 752.1413 null] +1908 0 obj << +/D [1905 0 R /XYZ 56.6929 752.1413 null] >> endobj -1892 0 obj << -/D [1888 0 R /XYZ 56.6929 501.191 null] +1909 0 obj << +/D [1905 0 R /XYZ 56.6929 501.191 null] >> endobj -1887 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F48 950 0 R /F53 1027 0 R /F11 1384 0 R >> +1904 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F48 955 0 R /F53 1032 0 R /F11 1400 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1895 0 obj << +1912 0 obj << /Length 3111 /Filter /FlateDecode >> @@ -8247,99 +8347,95 @@ D “]Erü<@ÊžÔßçÍêý>¯«ÍËÔ©Zê`žÐN4á“"NÜC÷S ¯¿2²³2L‘+ÑDïÐÚ÷•l¯ãÂþåCâÁYÀÚûu¬Ö#f‚Y+žÜŠ¹ñ¼»¯žÀOåäžRqä~øƞêJMï)'åh²Å(MžUÞÒä‰öqšì©7¡)Ʉfˆqš±†B3–øÌ¡{+Š ´¢Ø’åë’·‚χ£=¹ä, ~Ñ4N¶Ø< [ˆéPíµ,C–Ïx£+?gHl!Ûæ@üQÖxä³g/÷\:tÒ;r çy÷öüo¢À4ÊTà…A½²ŽÔ”Y©eëêuiqàÅB½a€“:µ`pá¥àƒ°oÂ-Å-r¡­ë,k÷½Tzèlœ»Î4çIˆƒ]Ænn§¦],/òã7<Ü q0 9ÿÂêŽFÅà‹à¬j't¢»ïÚHzq(ãžòëÜ^K¤íI¥¡*¬a—Ö}×˪±™Êª+Þöå™Ïë:çËJ?†S=i}¾”÷ùÔ´ØkxSÎH -gˆ¯nGªïÜëÃ]51ŸV͛%”^ÒM‘1aúô,‹’0ÂÁ%ŠX¿ZñÝ)…"´¨"ѓçÉï_0[”ÌwÕæ’ñÕ±;«¤{-ÌM€P°~?Jj*Ê OóÚv1·½]q è\Ž÷f=1Ù¤;Y0®3ߤõì[!ZR¿Ö¡ÐypÖ{ òËí_×_¾.©bŸ–Oø†(3[Áƒñlé‹'«ÝsÔíÒ=ë1^Ԓ½…®U¯imGì,æÈTìmŠËJœ—&)ïM%û<Åt¥¦)ÆI9ŠY§˜³Ê[Š9Ñ>N1=õ†b`crª–Ø5M$S –ÈÛPøxM¿H1«u¾z¦­5YQã‰0ã?2€Ã2X0a²;Je@>± 6õYÆOü¶—{ÈÇ¡ª3¬2Ì5éãúóÝݧ½åv'Ä걗XÒÅÐ$àdìo¥–¡i X¡›É{ÛsZÛkÛ¡Úñ[Û®ÞkzĝÊ×ù÷~é|üõêîÎޑçeçeÔåíN¶ÏU“n…X¯ü7žUZ™i§²L{ÓÛÀbŸ¸r—D`Îhu2Cµƒ?NÑ°ý¢°«÷¿óérùëÿÉ£öäzø—X#sî#þç?øjÿœ-À¿¾I&^ 𠣔–Ö(t“ñÐt÷§a§¶ÿR+¯^endstream +gˆ¯nGªïÜëÃ]51ŸV͛%”^ÒM‘1aúô,‹’0ÂÁ%ŠX¿ZñÝ)…"´¨"ѓçÉï_0[”ÌwÕæ’ñÕ±;«¤{-ÌM€P°~?Jj*Ê OóÚv1·½]q è\Ž÷f=1Ù¤;Y0®3ߤõì[!ZR¿Ö¡ÐypÖ{ òËí_×_¾.©bŸ–Oø†(3[Áƒñlé‹'«ÝsÔíÒ=ë1^Ԓ½…®U¯imGì,æÈTìmŠËJœ—&)ïM%û<Åt¥¦)ÆI9ŠY§˜³Ê[Š9Ñ>N1=õ†b`crª–Ø5M$S –ÈÛPøxM¿H1«u¾z¦­5YQã‰0ã?2€Ã2X0a²;Je@>± 6õYÆOü¶—{ÈÇ¡ª3¬2Ì5éãúóÝݧ½åv'Ä걗XÒÅÐ$àdìo¥–¡i X¡›É{ÛsZÛkÛ¡Úñ[Û®ÞkzĝÊ×ù÷~é|üõêîÎޑçeçeÔåíN¶ÏU“n…X¯ü7žUZ™i§²L{ÓÛÀbŸ¸r—D`Îhu2Cµƒ?NÑ°ý¢°«÷¿óérùëÿÉ£öäzø—X#sî#þç?øjÿœ-À¿¾I&^ 𠣔–Ö(t“zhºûÓ°SÛÿ Rƒ¯`endstream endobj -1894 0 obj << +1911 0 obj << /Type /Page -/Contents 1895 0 R -/Resources 1893 0 R +/Contents 1912 0 R +/Resources 1910 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1843 0 R +/Parent 1915 0 R >> endobj -1896 0 obj << -/D [1894 0 R /XYZ 85.0394 794.5015 null] +1913 0 obj << +/D [1911 0 R /XYZ 85.0394 794.5015 null] >> endobj -1897 0 obj << -/D [1894 0 R /XYZ 85.0394 679.319 null] +1914 0 obj << +/D [1911 0 R /XYZ 85.0394 679.319 null] >> endobj -1893 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F41 935 0 R /F21 710 0 R /F48 950 0 R /F53 1027 0 R >> +1910 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F41 940 0 R /F21 714 0 R /F48 955 0 R /F53 1032 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1900 0 obj << -/Length 2838 +1918 0 obj << +/Length 2837 /Filter /FlateDecode >> stream -xÚ¥Z[oܺ~÷¯ØGITÞDQú éAÚS÷ÄA $~W´-D+mVÚίïð*R·=m±¢Èg8óͅäâ‚Þe<å)vyÁÒ ál·?\¡Ý#Œýr…-ÍGô&¤zw{õ§¿Ò|W¤'|wûÌ%R$ÞÝV_’w)N¯a”¼ÿøËõÂ3D’·77~{ÿñßðž! „’¿¿ýíóÛ¿™¾›ëÈ~ùðéúîö׫·^˜P`Œ¨’äû՗;´«@î_¯PJ ‘ížá¥¸(ÈîpÅ2šfŒR×Ó\}ºú§Ÿ0՟.)€e"Íã  -š”“e5á4Ljr†SR0êÕÄĒš•RÓ«/mww’ûó©—Ó%c"RFhðÅwO5gOhÀSš2”‘˜ÿ­Òw÷øØÈë7TàdxÒ ’ôr®qR·æ½{ˆpòû{óüŠ2tºÆ"ы¨»ÖÐW²¯MwØÐÞ׃iÔí„Ý÷³<½\cŒEŽXrûT÷ӏlˆf>ºQ*Ó(ËA8-2X¢ZY%Ês3¼RL’ç§zÿ+Šä ˶W‚‚p  @/Ï3Z՟׏–&Rbž„–¦íN‡²i^̼½l+%! :ÐÇiFÕkÙÃêTÉ€^­L•ç¡;”C½7³ª¡ªîËûFVf¥³”#)Zêó“lû(}j©³Pj–Ïyf¥~Õö½,O Žùú£D·¾î´00Ü«éÕp*÷ra&*RšqbɌyµˆÝq€u÷æ¥4š2/ç^VéÌï­sq‘§¨@bÛCªuôTÞC•D.H8 ¾MöžjÎâ‚E -¸±ÿÒÖ£8ëiˆCË(É´]Àþõl1*RLòl·‚¦3F9 òpì´Cgž_"m呦€|êNõ˜üa»Úò @§òd§y°øo VE–"ˆN1Vv­27+’}×eÝêã°« Õº—~´éºoàºû|4ÏRÉ«ÁIŽMùbzý<ŸþñÖ [wìô³rTå`Fe©#CÄØ,͌?•:Z€ò¢…èrCC-m¿”¤Bäô~ª ü:*_ï…x!X0.Ä6oO5gCˆà”AsòGÖALÎ(¸É…ƒ4*ÙÈÇÒBŽåðdF´mºCô7–ëºÁt[è!ô -= ö|FBƒ Gp>‘¡,¶¢ƒ•Bîù¨ -LÕ¢4n!ÞÅŒuïý‹í5™FL¼;‹@Á²Õ3,y2Ey -$ä²'û t(¿Ië€õ OÞM…Ë7vé$ƒ!ÃñÚµçjÝ£ïý-aV0bõ-ë‰jÔ« ºÊ(J>f𹆢¡iÌËC×4ÝsÈäAžNeÓÛáÑæ@à™6"ki•Æ¤þ§îÙ â"wLSyBvv¾;²<Z¡‘à¹ìÇLd»0„XE^¯Ô¡Ô°â÷çiNßöûjÝï=•÷ûý¡šy=‚ZÓ œ=՜u 7È.¬`Þ£×+…q‹Âir<Õí`‚6t« 3¨ûêA!¤lÌû¾;d;¸ÁÉdÝy8žÝ`tõ˟ÛS)xèˆb9.8ÈN‘*õ·K»,ǎF¥í:  •OJKoûµ²f„ÔSés/]‘VM­JpTd ]Õ?*#³%!<µBï-3qÖ@G  èB² ©6@ç¨<èÀ OÃj²Ùä=&›óådq¿1Þü°`5iÕ-ÕîÉôçÏYâÕ+#ÅÚuî­µð¤)ÿO -kèH+ã¶&Pr”%šº•}¢ü×&{þ¯aÐ)dÝPðeìPmØÃQ9¶œýjŽÙä=æ˜óåq·é˜ -ŸÜ¡éœ\µ_÷¨­Vhu¢0OµŠºê}ÿgušÃT‚꧝|p2%(4e%_«Í(éúú§ô Ö÷4ƉÍËċ{kî®ÝDǽ„ê¥vÛÜ?’2ƒzh\ú*‚(ÏSÆȅÜR­#ÈSy}?Mù"Í趖fÎuRS¨ža ±½5ò¥²ZÒ1Ù«ën]_nëQO\³'´VzW¯×'sÇÜ7N×(ÍS Uþ¶%F¢ CX¢Ñ*ƒ)ïY‹¬[¼ÇÀ:e¾WCîΪBÑæp•‰ß§(sp2î$¼¨ú­—ûñÅìd¨. ¥Ö54íá+ÌSZZ_8B[[‚»íïp>µ¦ðg…vºõbå¿.Wá5löã‹ÃV…öU0(ó -„.dڐjžÊãa,Ó⻎Äé6sO5ç> íà–¶mû÷a:{¨Í¶wۀH«.!—Ó`ko1þxڍò|½aÎRŽò )7¤Ú0Œ£ cÏzç» †Ršx›¿§š ÛÊlÊ‹%mÜm˜³ ‹lÃüI1JF‘õëhZó0c¶d”[ó°Ð<̚‡Yó°ètyÛ<¬(fvÝ!ՆyÕhžªªÕêÊfn®îZòm<Õ\‚Ø> )¥"– 0wæáÎ<<2OîÌÓ@dý>ڇqknì×ìS8ûðÐ>Üڇ[ûäÞ>:˜ò"Í©˜TDFÃI¿ë¢u“9¢ÑbM³z8·Åv<››ò]>š ’6Ƹ²mßÈÒ6•<óxó!Z>®Wi˜«0ráâ-¤ÚP‘£2W‡õAþåv¥JÛd몴×å*-b Òøqy_5@(Ë;}Öïæj¥y¸l¯H»¥+Qp•<ËÝÁýí¡€úÄ߆‚tmÕÇAˆ„ 72Y°EI@Ç ·ØŽxžò]†sÈØ¢™úæN(¥ ŒÄÜqPJ(¤Ý¹ìÿnøþ§endstream +xÚ¥Z[oܺ~÷¯ØGITÞ%èC‚¤9hOÝ-øA^Ѷ­´Yic8¿¾Ã«HÝö´Å>ˆ"GœáÌ7’‹w~xÇE* +R첂¥a¾Û®ÐîÆ~¹Â–æ#zR½»½úÓ_i¶+ÒB±»}æÊS”çxw[}IÞ¥8½†Pòþã/×oˆàˆ$oon>üöþã¿á# „’¿¿ýíóÛ¿™¾›ëÈ~ùðéúîö׫·^˜P`Œ¨’äû՗;´«@î_¯PJ‹œïžá¥¸(ÈîpÅ8M9£Ôõ4WŸ®þé' Fõ§K +`6òú Íq2<éIz9 ×8©ÛGóÞ=D8ùý½y~E®qžèEÔ]kè+Ùצ» +lhïëÁ4êvÂîûYž^®1Æ €"C,¹}ªûéG¶D3Ý¿(•iäˆg  œ–¨VVɇòÜ ¯“äù©Þ?Ċ"9ȲíՇ  (Ð+2Î@«úóúÑÒDJÌ҂ˆÂÒ´ÝéP6͋™·—m¥$Dúø!ͨZ`-{X€*ù=PЫ•)¢ò€ýëØbT¤˜d|·9MgŒräá8Øi‡Î<¿"DÚÊ "Mùԝê0ùÃvµåA:N?äÉNó`ñ߬æýã­¶îØégå¨ÊÁŒÊRG†ˆ±Yš*u´åE Ñ 円ZÚ:~)Ió<£ðPmà×Qyüz/ŒÀ Á‚‰<ßæí©æÌcœ2(bîQþ(Àú ˆÉ…09£pp‚F%ùXZhÁ±žÌȃ¶Mwˆ>Ær]7˜n ½"„^á ԞÏHh¤ñΗsÄc+:X)䞏ª ÁT- +@ãâ]0ƒ±î½±½&Ó菉wç<ÐE0…lõ KžLQ– ¹ìÉ>ÊoÒ:`=ȓwÓÜå»t¡Fà8^»ö|B­{ô]£¿%ÌêF¬¡e=Qz•A·QEÉÇÁ >×P44yy蚦{™<ÈÓ©lz;<Ú<ÓÀæ@d-­Ò8ƒÔÿÔ={A\¤ñŽi*OÈîÏÎwG§C+ôï1<—ý˜‰ì`†«£Èë•:”Vüž ‘f$Û~R­û½§ò~¿?T3¯GP«cz³§š³ŽáمlÂ{ôz¥0aCMŽ§ºLІn‚au_=(„”yßw‡ƒl78™¬;dz¬€®~xñs{*Q,ÇÇÙ)R¥þviÇ3ìhTjÑ®ÃZÙ¤´ô¶_+kFH=•0÷ÒiåñØÔªÔGE¶ÐUý£2¸- á©êÐxo™ùˆ³:IŽ.$›jtŽÊƒœð4¬&›MÞc²™1_N6÷ãÍ? V“VÝRížLqþŒ%^½2ÒY¬]çÞZËÇãHÝF r÷c éç°j ¦¶«y†·-R­[ÂSyK8§X-[7ُeëŒÿrÙ ðéI‡vpÀ/:ÿ‚óUéhuð†®ïLŸ ïÐøxcÆʪ²Aµ7ºšS#G/3Ñùp/On‚ÒÍz6M̜½ÌŽ0K³œ.n“(gkÛ$žr&üÎÆÃ|º³m»=’«ÔaZãáis< Pœ||0½f>ÝT1-#´ýÎï†Ô‹iC„éU.À†×b“r:‚9dkÔ®–×-ä,-hÆãôØk»EHﻳæ¶wÈMc\Á cÕr¦Ñ±ïa:ábz=Žî[-ûšvÛ5O½9½HCª OrTc"5±·_÷¤-ö'Mù¯xR(@XCGZ·5’£,ÑÔ­ìãå¿6Ùó ƒN!ëö€Ê@ˆ_°G@µaG5æØrö«9f“÷˜cf̗sLÄݦcšûäMçäª=øºG½hµB#¨{ýƒyªUÔýPïû?«Ó¦BT?íä〓)A¡q(+ùZmFñH××?¥g°¾§ñ0N|l^&^Ü[swí&:î%T/µÛæþ‘”ÔCãÒWDE–2F.äƐjAžÊ#èûiÊ·ÈSN/°µ4s®“ª˜Bõ [àˆíͨ‘/•Õ’ŽÉ^]wëúr[zâš=8¡µÒ»¸ú{½>™û8æ¾qºFi–b¨ò·-1mvPLyÏZdÝâ=Ö)óå¸rwæPŠ6‡«Lü>E™Cq'áEÕo½Ü/f'Cuh(µ®¡i_ažÒÒúÂÚÚÂm‡ó©5…?+´Ó­+ÿu¹¯a³_¶Ê(´¯‚@™W t!ӆTëpðTc™ßup$A·™{ª9÷Ih·$°m‹Ø¿ÓéÜCm¶½ÛØDZu ¹œ[{‹ñÇÓn”çë Ö +”]H¹!ՆaÕh{Ö;ßM0”Ò¬ÀÛü=Õ\€Ø6PfSX,ÁhælÜmXdæOŠQ2Š¬_GóИ‡ó°%ó Ìš‡…æaÖ<̚‡E§ËÛæ`E1»°ë©6Ìã¨FóTU­VW6sûuגm à©æÄöI)Íc ógáÌ#"ódÎ<" DÖï£}˜°öÆ>bÉ>…³í#¬}„µOæí£ƒ©(Ҍ擊hÃh¸ )b]@´n2G4Z¬iVç¶ØŽgsS¾ËGs!ãOÒÆW¶íYÚ¦’go¾"DËÇõ* uF.\¼…T*rTæê°>È¿Ü®Ti›l]•6ãº\¥ElAC?.ï«ey§ÏáÝ\í@£4—íi·t% +®’ñÌÜß.äPŸøÛPðƒ®­ú8‘äF&+¶ˆ' 7øû·­Ö\ëy9-é° 0(Žd0‰ÝdYpØK¹SQ—°2»{›±=C¯Êì˜õâ3´ \פUìSnçö-Áu ?C]C-.Ô?7.¤ÊjµŽÊ^xײŸÃvôì-΁kOY¯øvÈÛB×Ýt©†?†±×mzÔéè:ûÔª†Æç÷7¦áî‡"2ncúæÀ!œ¦Æ|éá¹%¨Û~e5‘Ï üEpLÕ#X®ÎË\ 6ë9¿È×݋Õöâ ¶f^ßÁ¥ß|]¼”ßÏe—g?¥9¸šn¸À¬RÃ\Ý@µí6áfªsëÏÀôevÀ ¯b:ËR’‰ Ûå€hã/H–Hú$€Þb;âyÊwÎ!c‹fê8ð¨Qh›3ìѬšyÚ͔93ÁÓÐ1{L›¾%LCš±b[$+f…t+öæ”'$5Ç>ŸÕ¡OS[:uO@iÎ +Ӛ8³tüÌÕÿoœ'xL:´Uœnþëvߜ«éᢾŠsPÿ~µòÇ;à«þ-·€´sÎõÿ)oüË!Ë cædO$ã)|,œPJ£¹ã ”PH»sÙÿmÅþ endstream endobj -1899 0 obj << +1917 0 obj << /Type /Page -/Contents 1900 0 R -/Resources 1898 0 R +/Contents 1918 0 R +/Resources 1916 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1843 0 R +/Parent 1915 0 R >> endobj -1901 0 obj << -/D [1899 0 R /XYZ 56.6929 794.5015 null] +1919 0 obj << +/D [1917 0 R /XYZ 56.6929 794.5015 null] >> endobj -1898 0 obj << -/Font << /F37 799 0 R /F48 950 0 R /F23 734 0 R /F21 710 0 R /F53 1027 0 R >> +1916 0 obj << +/Font << /F37 803 0 R /F48 955 0 R /F23 738 0 R /F21 714 0 R /F53 1032 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1904 0 obj << -/Length 3265 -/Filter /FlateDecode ->> -stream -xÚ­]sÛ6òÝ¿B3}¡§‚O~<äÁ©ÝœÛ4Ik§w7m(‰²9¥HU¤œº¿þv±DŠ”Üi/™„¸Ø],ö›3Å,5Œ«LϒL3ř-7|öïÞ^3÷@ó>ԛû‹Wߨd–±,–ñì~ÝÕ2ž¦bv¿ú9ºúøñæýõí.çÒðè »œΣï¯ÞºzGk/3]½½¹ƒil¸ `1®oß^þzÿíÅÍ}`¦Ï°à -9ùýâç_ùl|{Á™ÊR3û ÎD–ÉÙæBŌVʯTw?„½·v딴I™‘:žÍ8Q™˜gÜÀ±ç‰æ,‰¥bÒ锘<ŠéËzÕtíëëãã -%Ys1ëãQPcÒRõH •°T‹#ÚwEw9W*‰ºÇ‚õ~³(v8Ž£fMkȟË݆ÇüÉíèzæÛmq)¢|GӲƽúÆô¹NܕJ\ƒ·àb•7`<&âç$&oZ«’Dµt’"†Çȍd"VñßU.6òäÎ]Ɖf<ÙyŸÚ‡:íS”õ©‹ýº-ÿ,^¿yU­AäpÅgi¨1ñ¡WÕK²Ø ©[¯*½5ãàÓõG€¶ùƒ[&Qük«ëhèÀ1Žâ(_=»®lI¬“@Ã›ë÷wÜ¡ŸòŒ2N0{ey3q;ÑTâÏ]Ñ2ty‚¼™e3ÿ£Üì74A‹!ó†éÄdC;ٔµƒM2{„–†=ðÙ=–nep^˜,&±1ʸuk¢0àô °vKzZ=_ -!"d9K¢Ÿ0…@wë©î;ôäÒ)v9ÈOXZ0¶ãf_¯ŠÕ”ØoÉ0¼í¯šÏΦ!àÑÞí®ÝãKð!_¸taç}Aî0üI§¡™sH0ZæûÖÙcN¼uý¾/vÏ‘Û¸p°äVOٚÀ›l­uÆÖ<”µµbU·¯¿šŒ¨¡9O8@)¥/èßT:$}*Q®­4RoliUµeS»÷ =ƒSq¬êk_åÊí W—ö´&|ˆLã€ÑwÎHÏòBÉ(8ÿ¡¦ýÿîÿ86˜Œ“ùäà˺Á+›p àõ”!ܲ‚xÔE:’Ŧ°Y¢Ë–† ºƒžTD“ÄÀM¬Î+bê´"({®Ÿëæ× $aeUÖÅHã”%à[ÏÓPc†ú˜@5ÀãlÈÁÇ]‰y–©“Ó²±ÏUK‹Uù[A#+OÜ}¸ÂA2½Ó|æôÑ.šÖí´'Û£Ú9d'›ÜQ§T -GûM^ÏIëbà9æGî›èæ«|Q!". Þ`þ†A!‰ \).Nбj¨ØPq¾uG‡¥"_>ÒâðL´†æˆP9M1°aáY Õ* h×ùn`Ùnw¹ÇŽz Êê Sðéç]²o - –õYÐÄ-ˆ„i¥= „•íþ´s5`Ð)7/ètêŒN{¨ Ó뼬ÆÕ!¤Ž*‰Ï“PcÚGyŒ‚|'Ò¾Æ"IC)Òt4èÐñ(í´×¾*þpïÚb÷dëFíÊx>7{‚wzPØ,ßäô¸»ùñҘè§o.]ݾc´|ïÑŠ*@b+)íj· ¶|ñ –-JYà\‰:Nì‰UsKTV›ùN»:tgÅP©j´4çªÛn¿èƒcVì‘/ -¨’KÐ~8ÝIÕÑPSq͓óªÓ‡:­:*¨Î¢€Zd ®¡)d¬ W/0 ÆY‹-ì͐…« -×-&Ã1y -ƒ)Ûm•?»E+l@!Ñ¡Ó!+iXuérK3Y±èÅd„Ê+t~ÅÊêóXø"èNÊÖyAHÙUj†:áC©U*›æ.a¸˜\·PŸ¶§¯TÅLÆü…T«uæJ=T¸RÝm±]§áP‰Èô<ñ5¦>¼NHk’D‹!ù H>Z¼#U3ü»›¯i< -^‚Êjûlm3À®<û—+áĪÀ1Âß¹¥Ûú 7üúü/hŽ‘Qdña÷‡÷S¼Ðkn-=ê݌ªø|µ*;H]‚mcÁÑÔãˆÒKÄ(å?¡*ƒ@“ry^úP§!@EhˇåcÞNd:’%€ã,u4¦>T¨&™©!ù¯-Ù¹„üÂ_š”X¿>Ôy·¦)±y‚}´KÞ¨?®ãÐÒk ½v`SX‰¸Í¶¬¬¡…4Gó뉆°N%ә҃“¾Ô–,KÓtº!<_‹†[X9ËÝíÛ¯ÿuuwsZ@è1ªßy}èAÑeõ¡Ûí±é4ÿ­x~ýüéDtªÎ³ Æ< µ",VYp©*hŒn4Â?XÓî2öÔ/Ã9ðï6£GÆçÂíÜ·ÆjÅD Tif²ÐLû²oGüc+?Kí©¹´76mE ÓßÝü×·<áZÒLM%͇ÄÖ 8Æ°ó®£ì|À·0Óe!‰…-ÎR‹øÖ6MŒ‹CIµA¨«¯&2ÙD0¡âø¥L6NC¿ÇU™@£jšßˆÈz²¥h&uh)Ú®_OÍü›"&%“™O›ÁYNv«%Sæô"Ò ¬R -~pۉ‹Èý’<Ž+rTª@$=qauî¾ïÙô]øá2²ïzþÊn|^qÏ_îýŒ&ý•LЙêl¦¸`BÙ?öW㼏rl°œK"Tr ü—ü•å)á›Wê´¿ -P!~uÍÖ6ÓF™L ¹×穨1ù£&XbD2¤ÿoÔ˹´ÝýÜU";3xq̄f4Þ;L i’Óv8Ðܵ…m!•«¼³­p0Ù±:Ág¯PAÙÅ͑Îþ=Ø끛–&eUãë˜Ç8Ð1°j£¥9Pþk:&à({¡tîCÑ1t ?ë,Ï’>”Î#ړ¥ó€öm½¬ö+ŸVÖÇ-2ûÝÓ¥˜‡Zôöº_HÚTÛ©E:|«ÐãÈ'óP ‚­A·R0ˆÕàџS§êûOï°*½¿ýøî†ÐüðéæÇۛ» ï ^QÆL‰ôðÅSB‘ýæö=2¬³(£…r³­ì—¿ÜeÍÚ~-­‰¥x±ÿ"2µÚýv ElK”Zêû’$€Šm…m+Ç -¤´&† Ô´HÑ°»EtQ÷ GX_”Ži¬\4ÁB(KÅQø§ó)®¨ÁµçÏrdק¿÷¡÷5܇ÔùÔ§3¡Y–d^6‹¼Ã¬I`p)"<%N›-r~IM„Ë_¸ýn Ý£mâR ®/sÇý¢8p_•ö‹4¬’‡Áu›¸XŒŸki0@4H@"fþ@@À«ÊÚ¯\ÚcYm½5¬Fl0á¥(å¿åÀh IbV1µÇßÀà ÷Iљø -‰ -O½ ©¡ð°w_® ™¡ûÆ܆åÜñS‚%>•«½-• DZ¯<˅ã˜tÎ5kq¥}3ùƒÆ«¢]îʅûü4bºÐGÅj¾hž -üm „ wӒÓïlEŽ3{ï¿Ÿ=÷¤«YqÐvÀFî³V„ wƒ¯íÝààp‡‡Hï·,Ɔ¶/ÜsÉÂmÞoÝ>«fÒ_o^MumûŸ3ž·Å‘Ž,«¼=Ö{ºi -ßלãl›}µfl¹Wõþ”Ö#oz¬W¤wU³ ‹OÈ$¤û¹ >ƒ&Ğ/«­Yè_á&ϙû ->œ¹_¨ØE›­;¬`ÁՒÔß· íðh¼1Û¢Û6Ãl­ŽëÓ· °?Ûí¶¦Q¶¿ïz¸«‚^‘RÀôK;ƒÕý¶rë䅤UT¡é:ÝoÛMOJø¢§{0#•äò$‹pÜù©_Š)¨ÒÕä‡Bä?þÙá7r2üò>™'€÷d -?æ˜B± ž³n06¦2™àýÌMÀxendstream +1922 0 obj << +/Length 3268 +/Filter /FlateDecode +>> +stream +xÚ­ZÝsÛ6÷_¡™¾ÐÓ +Á'?òàÔnÎmš¤µÓ»›¶”DٜR¤*RNÝ¿þv±DŠ”Üi/™„¸À.¿]ì.%fþŠYjW™ž%™f† 3[n.øìÞ½½Žfî‰æ}ª7÷¯¾QÉ,cY,ãÙýº·VÊxšŠÙýêçèêãǛ÷×·ÿ¹œKã7ìrn8¾¿zÿéê}¼Ìdtõö溱ሒÅ<º¾}{ùëý·7÷A˜¾À‚+”ä÷‹Ÿå³Èýíg*KÍì3t8Y&g› m3Z)?R]Ü]üì½µS§ MʌÔñlĉÊÄ´š8ã¶=O4gI,uP“N§Ôä©PM_Ö«¦k__oW(ÉҘ‹YÍç@5f-UµP Kµ8â}Wt—s¥’¨{,¨Qï7‹b‡í8jÖ4†òy²ÜMx̟܌®¡g¾Ý—"ÊwÔ-kÜЫoL_ +É3§Z‚ìȾÎ7Q d• “q,¬?^HHƵr×kdL)Ø$¬/Tח9Žn˦nËì[¤Q±rûY´Mµï +†«Ïæ2™”U.XfŒ´+ß[½ÐQ±Î÷UG§¼Ú»ñ²¥§Óœ¥ü…sY[6ÐÝ·%h­~ðdn^í”Ͷ˻bSÔn¾W¬}•¥šIÀ–Ûð«¢[¾Ú°'{[O)È°X ¯Â¯`íTGVOÀC8VGuC:PI ‚­;;Qef¬¨°'-Ž”î͆A½I„iá5عÖ:zp$ŸËî[:ZŸƒ8è×Ö,<·lÝ»-t¨JKá¢á*ïʧ‚ÞÔ.yí¨?—UEC BÐÄàhۂ8.íúà®,Œ°G`Ÿö´°±j6yY·Ô©Ê¶óSú”ãSIÊR‘x˜"ÇåãÄY©”Á1x«)&–àŒ_‰ä9¹’7­UIªZ:M‘Àãōd"Vñßyrç.ãD3žˆì¼OíSö©ÊúÔÅ~ݖ¯ßŒ¼ªÖ r8â³¼՘ùЫêŒ%Yl†Ü­W•Þš±ñéú#5†mþàFAHTÿÚb $ÆV嫧bו-ÁÈ: ôؼ¹~ÇÝòSžQÆ ^Á,o&Nn4•x‚ÅsW´ ]ž ofÅÌÿ(7û uÐbÈü…a:1ÙÐN6eíh“Ìn¡¥&ÞøìK72Ø/ô Øeܸ5QhpzY»%œVϗBˆEΒè' !ÐÝz®û=ù€uÊ£]ú–ôŒm»Ù׫b5åö[2 oû«æ³³i¸ðhîvW‚‡îÉ%øP.œXØy_»þ¤§¡žsHÐZæûÖÙcN +_п©tÈú Q®­6RoliÐUµeS»÷ =ƒS{ãXèk^åÊÍ G—öÐ>\Lã£ïœ‘ž•…‚ 8ÿ!Òþç|7˜Œ“ùàà˺Á#›p àõ”%ݲ‚û¨=ºéH›ÂF‰.Z +è6zˆ&‰AšXbŸê4•Ý×Ïuóë‚°²*ëb„Ç8e øÖóüÕX€!Èxœ %ø¸+1îÑ2uzZ6ö¹ji°*+¨eõ‰»WØH¦'`ø€Ïœ ÚEÓº™v§s»Uۇèd“;îJaëq¿Éë9¡.™c~侉o¾Ê.ÄÃŒßðRHbC—Ž‡;èX5dlˆAìoÝÖa¨È—48܍¡9"UN]¼Øˆ±Œp/ˆj•…e×ùN`"ÙÀÚîpõÀê Óåӏ»dß @Z@.룠‡ [ ÓJ{¸V¶ûÓÎՀA§Ü¼€éÕL{ª€éu^VãìBG•ÄçYª1ï£8FA¼“ y_c’¤!i:jtèx”v赯Š?Ü»¶Ø=Ù¼Q»´žÏ͞è +e⛜w7?^ýôÍe¢£«ÛwŒ†ïýò‡¤ +±™”v¹Û„X>yR+…,°¯Dö$ª½sK«|§]º³bª-͹ê¶Û/úäûÅdÉ% vw:r*®yr:}ªÓÐ T:‹r‘5¸†n ˆX®^ P%8²›Ø›¡W$®[ †cò27R¶Û*vƒVÙЀD¢C§C4VÓ0êÂå–zþ°bÑ»“‘*¯Ðù+‹ç±ðEÀvÊÖyAÙUj†˜ðW©• ó‚”Ð ܝ\·Ÿ¶§TÅLÆü…P«OuæH=U8R¸ºÛb9:NÃ!‘éyæjÌ}xœÖ$‰Cö?|´xF²f¸ðïn¾¦öèò”VÛgk‹väُ¸X ;Ç ~øÎÍ(ÝÔ_¸á×àA}¼Eføx?% ¹6àÖÒ£ÚÍ(‹ÏW«²ƒÐ%Ø6&M=¾Qz…ü'€ 2¸hR.Ï¡Ou*¡-–y;éH–Àg¹{¢1÷! ›Ld¦†ì¿¶lçâ hRbþúPçÝ>˜¦Äâ ÖEÐ.áòFü¸ŠCK¯ñêµ ÂJ,Äm¶ee -„1ؚ_O„u*™Î”ìô¥’°dYš¦ÓáyXñµh8 •CµÜݾýú_Ww7§ñJ~çñУ:ƒOeñÐíöXtšÿV<¿þþŒ0‘Æ@ªó"ª± CTd‚Å*‹‡BØl k›…u6wÁUµÑÍ"œñƒ5í.ÓhOõ2ìƒün2zd|.ÜÌ}ëi,*&J J3“…bڗ}ó8’KùYz(OÍ%,{cÃVd˜þî濾ä ǒfj*h>¶ö’€m ó1ï:ÊÎ|é#]‚XˆÑâ,µ ßÚ¢‰q÷PGmPê꫉H6L¨8~)’ÓPïqY&ð¨šæ7b²ž,)š„IJŠ¶ê׃ƒS̤d2óa38ËÉjµdʈ^\4«„‚Üvâî ”~IÇ%9*U  ž8°:\î¾îÙô]øá0²pßõü•ø0<➿2Üû+hMú+™ 3ÕÙLqÁ8\eÿØ_…çý%Ç+Á¹$B%ÎÉ_I¿Hù ß¼úT§ýU  +÷W×lm1mÉÄ{p}ž{ ³?ºÀKŒH†üÿ¸œK[ÝÏ]Ö(²Ãe/Ž/3á/3jo‹†„ÔÉi:lhîʃ–ÊUÞÙR8˜ìN0ÁÙ+dgvqs„Ù¿‡1µ8iiR&ÿc~ÅyÉ ŒU-́ó_ØL@¢ì…Ô¹Oucž*` ?ëLÏ²>¤Î#ޓ©ó€÷m½¬ö+VÖÇ%2ûÝӅ˜‡\ôöºŸHÚPÛ'©E*|«PãÈ'ãP{A­[) +ÜÕàџS¥êûOï0+½¿ýøùáÓ͏·7wÞ¼¢Œ™éዧ„$ûÍí{XgQFåf[Ù/¹‹šµý0¾´Pµ&–âÅú‹Èü­Õî·[Hb[âÔRݗ4\l)l[9ÁP!¥51 ¦Aº-`«[ôA§UÏ°…ùEé„Æ<ÀÝ&˜e©8ºþiŠ+*Fpíå³Ùñéï}è} ÷Wê|êәÐ,K2¯›EÞaT‚,0¸î»Í¥À„¿¤&ÂÅ/ÈÜ~·’îÑ q(èǗ¹“~Q¤¯JûEFÉÃภ\슟kGi0@'€÷d +?æ„Bµ̎E7x7¦2™ýËÀqendstream endobj -1903 0 obj << +1921 0 obj << /Type /Page -/Contents 1904 0 R -/Resources 1902 0 R +/Contents 1922 0 R +/Resources 1920 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1907 0 R +/Parent 1915 0 R >> endobj -1905 0 obj << -/D [1903 0 R /XYZ 85.0394 794.5015 null] +1923 0 obj << +/D [1921 0 R /XYZ 85.0394 794.5015 null] >> endobj -1906 0 obj << -/D [1903 0 R /XYZ 85.0394 179.5067 null] +1924 0 obj << +/D [1921 0 R /XYZ 85.0394 179.5067 null] >> endobj -1902 0 obj << -/Font << /F37 799 0 R /F48 950 0 R /F23 734 0 R /F53 1027 0 R /F41 935 0 R /F21 710 0 R >> +1920 0 obj << +/Font << /F37 803 0 R /F48 955 0 R /F23 738 0 R /F53 1032 0 R /F41 940 0 R /F21 714 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1910 0 obj << +1927 0 obj << /Length 1912 /Filter /FlateDecode >> @@ -8351,47 +8447,47 @@ xÚ¥X[sÛº~ׯ  aWš½ Ná¸Æ~<ö¹$ø¥?'q•è`á?í4Nû*mUx‡S`ÎH†o;¯ïæ³÷Ÿn†ÈÇ'Tʖ¤TùšcØʵ2üj@xM sŸ Sîû¼½<‹¹ÅÓanö†YÈó§ÌI—(u€B`b*©#¶mwB^Ëë£BÛòøÀ}5ãùK ÙF¬šDÞ¶¬ÏP- HeˆTËã8¶¹½û„ï»Óº½G¯WªI¯*Uëâ•À _¶iÇ0ˆìŠ¿üû·ÏÜü犀U:d=Üx~sƒÞÏ>Í?_ä÷•®ôÌpè;ü£áŠÌ£ž0+ëZ¥Óïjÿ¢ÊÞ¤Ý@Ä}è¨Ád‡Ý—Ûð”õ‡J‚ˆ„~·n\*Á³·kìý׏ó‹nAεgßeý£×gH÷új´ÆÎÚ¾‘νÍ:ûÀtØÇ^Ù݁ ä¼› ®m0ÁOx8ûvŽáásÏ©É¸‹ -nþó{×mEÑÖý¦¿mò"oöçÓ1›ïK½©á|ю`$Œà1FPQ@å1ðy€‘Ü7—Óð·0šÁ©ìi8å˜îˁ[ôæ¢yb>N“YQVõb÷úԊҡBS˜'l/Ó´HêzðUB,-ÚEÂû…Â'Qà· Xfº9«/Œ~¹¬p»~VƒÏŀp.Ù±Ææ¢Æf¿üú!H̨<Ö÷÷‹úvIޜÕ':}ø ‹‡à­ Â0>N×»´,’—¡]$‘at‚‚ìzëaíbeX <ûnޙ]™J»£ñS{ûd(M‘ñáÏe<ô ü9h2N2FOLo¿¾Úþ_nê".endstream +nþó{×mEÑÖý¦¿mò"oöçÓ1›ïK½©á|ю`$Œà1FPQ@å1ðy€‘Ü7—Óð·0šÁ©ìi8å˜îˁ[ôæ¢yb>N“YQVõb÷úԊҡBS˜'l/Ó´HêzðUB,-ÚEÂû…Â'Qà· Xfº9«/Œ~¹¬p»~VƒÏŀp.Ù±Ææ¢Æf¿üú!H̨<Ö÷÷‹úvIޜÕ':}ø ‹‡à­ Â0>N×»´,’—¡]$‘at‚‚ìzëaíbeX <ûnޙ]™J»£ñS{ûd(M‘ñáÏe<ô ü9h2N2ÆOLo¿¾Úþ_oB"0endstream endobj -1909 0 obj << +1926 0 obj << /Type /Page -/Contents 1910 0 R -/Resources 1908 0 R +/Contents 1927 0 R +/Resources 1925 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1907 0 R +/Parent 1915 0 R >> endobj -1911 0 obj << -/D [1909 0 R /XYZ 56.6929 794.5015 null] +1928 0 obj << +/D [1926 0 R /XYZ 56.6929 794.5015 null] >> endobj -1912 0 obj << -/D [1909 0 R /XYZ 56.6929 581.7741 null] +1929 0 obj << +/D [1926 0 R /XYZ 56.6929 581.7741 null] >> endobj -1913 0 obj << -/D [1909 0 R /XYZ 56.6929 460.6765 null] +1930 0 obj << +/D [1926 0 R /XYZ 56.6929 460.6765 null] >> endobj -1914 0 obj << -/D [1909 0 R /XYZ 56.6929 366.7195 null] +1931 0 obj << +/D [1926 0 R /XYZ 56.6929 366.7195 null] >> endobj -1915 0 obj << -/D [1909 0 R /XYZ 56.6929 293.4426 null] +1932 0 obj << +/D [1926 0 R /XYZ 56.6929 293.4426 null] >> endobj -654 0 obj << -/D [1909 0 R /XYZ 56.6929 247.3727 null] +658 0 obj << +/D [1926 0 R /XYZ 56.6929 247.3727 null] >> endobj -1916 0 obj << -/D [1909 0 R /XYZ 56.6929 211.2315 null] +1933 0 obj << +/D [1926 0 R /XYZ 56.6929 211.2315 null] >> endobj -1917 0 obj << -/D [1909 0 R /XYZ 56.6929 172.539 null] +1934 0 obj << +/D [1926 0 R /XYZ 56.6929 172.539 null] >> endobj -1918 0 obj << -/D [1909 0 R /XYZ 56.6929 96.3402 null] +1935 0 obj << +/D [1926 0 R /XYZ 56.6929 96.3402 null] >> endobj -1908 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F41 935 0 R /F21 710 0 R /F53 1027 0 R /F39 895 0 R >> +1925 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F41 940 0 R /F21 714 0 R /F53 1032 0 R /F39 900 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1921 0 obj << +1938 0 obj << /Length 4192 /Filter /FlateDecode >> @@ -8411,27 +8507,27 @@ VAC OˆøO´çföþþö§ïUA²$‹@d4Š†~¾õÕìáîG†þò‘N€ý£œ¡òÈþОˆ,Ü}²ŠÒvh#)*&[®J¦¯˜Mžè‚h@öaó‹R&MÌñÈlùYü>µ4uÉô•;>hØí+Hª˜…NÒ\ÓÒg o)¤\Š<•±½§‚aÙ¦CG¬ïµÔ2yÀy–b ïè•÷Ó/Ԏê<ꓯêB_1ç ì`WAŠ3õÕóõ41ҞþÀ˜¯%Ì7ÏüÌÁ¶óMŒ‚® N“:ç“ÄÄÅU@¶]¹ç¸SøûUÉôõiôõ<‡LŒB²c™ˆ5ú àlèAA]½Œ‡bá;pôå&œòo6Íëø»¾Þ‰ä ³ ÓqŒ'\ò̵î9'Ýȇÿ’J§YnìÙãdªTèԗXj¨}-½%Ð|¡’®œxãÄM5ghêŽ,ӆNì4&Ą9<¯yšéü)S‰ÉÓxÀö÷3ç,¶?g™<^Ä[T…‰Ã¼žft†ìÏîA¦0D¬Y^|m'NX§gOür N2ÿÆ[q#Q¤-›“«p’ž -?B£ ‚Ø{Ú耝äN-(_í/ˊéêS¦!$ë¯U~˨dÊôlÃæÉ×Öj‚ fö&4(' úuùRõ ™;‡i¿¦k~ŒðÉgêù.—Ögë¡Y¢Sm¿&%˜E%™µ£"}x•s(`Îß겉Ìss9ÛSâø®*îV¨6+*gS8`‚jÚ> endobj -1922 0 obj << -/D [1920 0 R /XYZ 85.0394 794.5015 null] +1939 0 obj << +/D [1937 0 R /XYZ 85.0394 794.5015 null] >> endobj -1923 0 obj << -/D [1920 0 R /XYZ 85.0394 751.6872 null] +1940 0 obj << +/D [1937 0 R /XYZ 85.0394 751.6872 null] >> endobj -1919 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F53 1027 0 R /F41 935 0 R >> +1936 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F53 1032 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1926 0 obj << +1943 0 obj << /Length 1971 /Filter /FlateDecode >> @@ -8444,50 +8540,50 @@ xÚ½XKs ]uI7¢Ý(ñ¬¢û-ìxM’o}À&à £áàý&ËÕ«ñÅ.XšˆoÏĕø:­×㠗•kqÒÝðaÿ÷( ÖsC¶ºÎ“ºþþÊHß4˜Ø{ý£’„9ßE!´à°! Å †0JHvëÍ|ùáqñ°ZÜßyüé<ÐtA‚#(0ÇJËcs8¶œŠrË h4¹Q¹Ú:`‰e¶-ZVc š7KË8A×ݚŽí`­Œ–‘® ÏJO_>>:†O»®£V¯el0ýxûÁXąÙkÃ8p»Ðóaȱ´@ßR˜Á½i›=+ ˜!íT}v¼Šœ÷m.ÿÇ°mI˜]!¯÷n_ËüíàëÝN«½B’ó%#(IÄõ%’gÉ~ED0Œ!–ƒ%?»;óò³€˜ar~Á†ƒÕPa=™oË n1{wïäø¤§6É1oήéew×µ—ß²Ù]®Y¤'åQ—*o€Êgáo$ §u%N«M}5ז<%àbIoúKÿ_Rðj€b ºqD®Ç§§ôzxœR‡ë|póƒÓNò®Ûê8óŒÍ¤¨ã5×:¥K߆´ BúŸ™¾oK€²µŽ\ŸLÐb~ -{AÈf†¬ë‰ç$?Úa¹ñ‚>dICß/ÿKÝåð|T‹ý¸kàeXoЕV»E[QIw%†—uâT²®ÇuÖh¢×þ¿…#RÿéêÉîÀô‡ÿÛ=ýƈ Aý5‚žƒ±uJDŽzÙö_àKßÿ ýF¡Wendstream +{AÈf†¬ë‰ç$?Úa¹ñ‚>dICß/ÿKÝåð|T‹ý¸kàeXoЕV»E[QIw%†—uâT²®ÇuÖh¢×þ¿…#RÿéêÉîÀô‡ÿÛ=ýƈ Aý5‚žƒ±uJDŽð²!ì¿À—¾ÿýž¡Yendstream endobj -1925 0 obj << +1942 0 obj << /Type /Page -/Contents 1926 0 R -/Resources 1924 0 R +/Contents 1943 0 R +/Resources 1941 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1907 0 R +/Parent 1915 0 R >> endobj -1927 0 obj << -/D [1925 0 R /XYZ 56.6929 794.5015 null] +1944 0 obj << +/D [1942 0 R /XYZ 56.6929 794.5015 null] >> endobj -1928 0 obj << -/D [1925 0 R /XYZ 56.6929 684.0716 null] +1945 0 obj << +/D [1942 0 R /XYZ 56.6929 684.0716 null] >> endobj -1929 0 obj << -/D [1925 0 R /XYZ 56.6929 572.8605 null] +1946 0 obj << +/D [1942 0 R /XYZ 56.6929 572.8605 null] >> endobj -1930 0 obj << -/D [1925 0 R /XYZ 56.6929 509.4701 null] +1947 0 obj << +/D [1942 0 R /XYZ 56.6929 509.4701 null] >> endobj -658 0 obj << -/D [1925 0 R /XYZ 56.6929 470.2699 null] +662 0 obj << +/D [1942 0 R /XYZ 56.6929 470.2699 null] >> endobj -1931 0 obj << -/D [1925 0 R /XYZ 56.6929 433.5878 null] +1948 0 obj << +/D [1942 0 R /XYZ 56.6929 433.5878 null] >> endobj -1932 0 obj << -/D [1925 0 R /XYZ 56.6929 401.47 null] +1949 0 obj << +/D [1942 0 R /XYZ 56.6929 401.47 null] >> endobj -1933 0 obj << -/D [1925 0 R /XYZ 56.6929 335.1577 null] +1950 0 obj << +/D [1942 0 R /XYZ 56.6929 335.1577 null] >> endobj -1934 0 obj << -/D [1925 0 R /XYZ 56.6929 244.1508 null] +1951 0 obj << +/D [1942 0 R /XYZ 56.6929 244.1508 null] >> endobj -1935 0 obj << -/D [1925 0 R /XYZ 56.6929 168.8052 null] +1952 0 obj << +/D [1942 0 R /XYZ 56.6929 168.8052 null] >> endobj -1924 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F41 935 0 R /F21 710 0 R /F39 895 0 R /F53 1027 0 R /F55 1035 0 R >> +1941 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F41 940 0 R /F21 714 0 R /F39 900 0 R /F53 1032 0 R /F55 1040 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1938 0 obj << +1955 0 obj << /Length 1658 /Filter /FlateDecode >> @@ -8503,675 +8599,570 @@ a ¦×ã)]»Ž‘VÊÀí,1ͨ1)À«»h·uB¶q¸»+°#Ii«€Îâ!©÷ÏqlXz¼”âmŒš¡Ñ+ëþ•c¨ÄÍ>‹ìÑI$.ž”òVLK¿rS¤æ­Sø¨Šl¾çý–Ý_Yµ®Ðq¢˜ŒÇvG|5ùtü”ÝÙ{ÚJmÃÿ”…n¼®õÂèÑH¹fÞ(òE3º¼9·J"']fœ*È;ïNϵŠ™;æuRl’¼«#B+¥»ôèB£€">1î.άF&…êÎ"ÊùÏê¸ÀÑQuÝYɁ'1‰Úiž¾ÿtw> endobj -1939 0 obj << -/D [1937 0 R /XYZ 85.0394 794.5015 null] ->> endobj -1940 0 obj << -/D [1937 0 R /XYZ 85.0394 575.4191 null] ->> endobj -1941 0 obj << -/D [1937 0 R /XYZ 85.0394 427.1073 null] ->> endobj -1942 0 obj << -/D [1937 0 R /XYZ 85.0394 329.3834 null] ->> endobj -1943 0 obj << -/D [1937 0 R /XYZ 85.0394 262.8864 null] ->> endobj -1944 0 obj << -/D [1937 0 R /XYZ 85.0394 196.3893 null] ->> endobj -662 0 obj << -/D [1937 0 R /XYZ 85.0394 155.0304 null] ->> endobj -1945 0 obj << -/D [1937 0 R /XYZ 85.0394 117.4002 null] ->> endobj -1946 0 obj << -/D [1937 0 R /XYZ 85.0394 84.3344 null] ->> endobj -1936 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F55 1035 0 R /F23 734 0 R /F41 935 0 R /F48 950 0 R /F39 895 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -1949 0 obj << -/Length 2406 -/Filter /FlateDecode ->> -stream -xÚ¥YÝoÛ8Ï_aà^ fù!RÒ½¥MÚdÛ:¹Úv¯ÛŖ!²ä³äÙ¿~‡RmÚ^ààRä3CÎ'i6 ðc©ˆJy:ˆÓˆHÊä`¶º ƒ%Ì}¾`3r Qõazñþ“ˆ)IWƒé¢G+!4IØ`:ÿ9ü@"r èðz<™Ü|}¹ùãÓ÷ûo_¯>Ü|½1™$jxõðp3¾¾ûýrÄ%…%°€Òá·«ñ«¯8öp™òáÕç›Éå¯éo7ÓN¸þZ²ÿ]üüEsØÇo”ˆ4‘ƒWø „¥)¬.")ˆŒ„p#åÅäâ?ÁÞ¬Y<F ŠN„³c$•’{G"S¢æH&oU½nŠf+‚‘8Qb J¤d,ĚÁqs ‘‹ÄŒ)«Gˆ±¢JK5¯š&Ÿžó·Å¦^•Ùc^^Ž¨a”iAß®;LÄ$J¢øêÅY¹¬7Eû´B¨Ï͈Ì-rT†¨Å$<±ä}HHH’()-êçh ÄIµ fVfM ÄS’$qjQ¿pŸ?G‹AŸé¢Ì–!z‰â„ïÓ{îzU€òHD”D‘+ê,VWÙ*oßÖy€M“„ÓxŸÍú¬ØëMÝÖ³ºüç4Û³4Èè+ £÷r–^™¿µnt•øôô!Ôw·Oà#KEà—"Æ#½¾™|ü~÷0½»w«v (,K!`1~ÔpQ_vq*¡Îü—yÛ\Ž„dCXf{¯àØkŸrì,‹—¼Ò]nlü’ KüZl.Y2¬WË°™mÞÖmý§Ì æ¯ØZzY5ÇÎã¶(ç; °ó'¥¼ÌË¡Þè] FNpÏæ04c¤ý“J:Ég[ÇHÁ< ³wø•5ØÎsÍ¢ÊçøYTØ~ÿd)Aœ’vE5ߛ‹¨€¼P!õUwo´võm “`¾Q”ħ£aå‚ôa4ìP&L¹ 'ûaŠB€Ne(æõ…cœž€O”®CÄób#W„Cªñěäe>Ó6Ç£íKwÐb–›lýTÌp¨rª ÉpŠX9|ÉJ°¿­ýª!Ïc „eÅÂ1Þΐy‹\m›Ù?ZÉêÊuÈðûäêÛµD“Ôž -ß&µJÛˆÎé,Ø´08¹½ÒÆ(D<¼ž\½Ãñ1˜°èO&8ŸÀõ-¶šÃu±Ðv® 9ÇÑÛ¼,WY¥ùê:FàÌ; §¶ÍMFцŠâbúÌúþ2˚Ü9E“WMтç·ŒƒIššeãºÕÈ8² •‚6³G´Ïšº§ö¾¤Û>Î ¶6 ÷©Ž,À=ÍêÕÈß2j(Îóù©mé  ·ÅðÐM(ضõ*k‹YV–o8Ԙè©{hÉÐ=»`DE¶$ÇÜ?‚*DÄ2:íþ}Ôq÷ïP^•Òwÿ”0.ãý"¥/W*IL•<-—äòüžRˆÔñž`“u>+Œµî™­Øt×8´˜Œú±¹C»ä¢û‡ÉÅ假/'ÿb̅û—b–£_ӍˆR©8£ê„>Êè£ -…cF »R£_7yј)Ñ$=-\‡ -HçGc×Ê}ñ|­¨Äž3tê×*×^¬[ ‡ƒ •Ÿ!CÚfŒ uœVÒÆi˜2§[ -Ò1aqW^ûÕ££¡ÚL…ðc4Í! Œ Ækàúßûñ Žh3À@™ ØR‘Lù‘"njaÀOm9¢‡4!¸û½4ڌ\I¨ÛûÉa†´7ãéÝôœÝÉÙ]¨ðëY‘µ¦ o¬»4$Á§Úìt'Žw Žÿ˜Ü|כåý#Wh«Úãª:®Š9ä¶É7{üpÂQ¼ŸÞö9펅à Í:ºk³2î|>lžžÉ3Á(ÝK>!—BšÆg*¨>ê¸Ëv(ã²³pÅ“û×3/†*¥xtZ0 -æÇPØ@*b_²»jé§5' —pM/Ç(Cwx—1@â䬮ڬ¨Šj¹· -:ÍS½--ú){É=6]´põ9ØíncUm…2hÔ¬N±,˜o±HÉÖæx¤¦{7¶±ß~ƒEΏšø ‰ ðœ6ƒ>ê¸t(c‹`&U‰P{wjÏÀN•œˁbyW5 õsÂ|±&¹)†ìåLw|­ÄÌÖºÏ1öÑ»I¼hå¥]eb{¹‹yHÊ7)­õXØp¯—W¦*‚žÃ-«â¯ HX†Ž˜€<”(ßé¿L¾ì²ø—ÜZ“biÍ>`Ô%¼ài13‘H‘8–g’{uÂDʘÈÓ>Ke¼õ K -°ì«?f„­Ígù°)*Wtf¶ -}ª7­ínW«lóæS]éT¯Û¢®š½›-ÆååV—Ù®4«¯ ª›S,wº9`ÔMŸåçJ¦ÌÝÐo$Ýó{ĀÃÚÅ((«9š}ßïØÕú¡¥h°TԒTØâ[tì;gÝ÷J¸ÂE”f;›åPynNØ1HAV=ÖW?¦·ïǟôXïph|0Èì E¸[¦QØy&1¾wkí*gõªoõÊZ½ò$ »!ݓ6D.ò›wÝ:’ÙcQí›?›ma¾jÍá[ÎY›iá…}™Öc†iÀ¤»lº£-탴yeÞ'컐=jî*!LÐ3@=Ðqcw cë/á˜-¢8Úÿ»Â+[c’ò„Ÿ”Êa¥òo.œ¤4•žX“Dzyþ¸].»¢ÎHEŽýG*$Ñl¤¢Ýüÿýÿéîßâ(_JŽd#K‹•JèPÏöŸÖCÙÿÉäI4endstream -endobj -1948 0 obj << +1954 0 obj << /Type /Page -/Contents 1949 0 R -/Resources 1947 0 R +/Contents 1955 0 R +/Resources 1953 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1907 0 R ->> endobj -1950 0 obj << -/D [1948 0 R /XYZ 56.6929 794.5015 null] ->> endobj -1951 0 obj << -/D [1948 0 R /XYZ 56.6929 748.122 null] ->> endobj -1952 0 obj << -/D [1948 0 R /XYZ 56.6929 665.5133 null] ->> endobj -1953 0 obj << -/D [1948 0 R /XYZ 56.6929 579.9397 null] ->> endobj -1947 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F41 935 0 R /F53 1027 0 R /F23 734 0 R /F55 1035 0 R >> -/ProcSet [ /PDF /Text ] +/Parent 1964 0 R >> endobj 1956 0 obj << -/Length 2100 -/Filter /FlateDecode ->> -stream -xÚ­Y_“Ú8ŸOÁÃ=˜Ú³V²$[~$ÉÌnBr©Û«ÙüuòŸ“éðÛü—»É¼«+:ÁTÉôß»çox° ~¹Ãˆ·ÁwxÁˆ¤i4ØÞ1Ng”º™ânv÷¯–aç«^ê3§q%[Dd@J9zÆà)ŠiDµ1@‹ÉÓHé;ŸŒö ›¼ü&íXà3¼%šÃ¿7²´D¤C¥`X†5Ѳ¬k¹ÿo«}µ-²Yx§ K¹]³¨¶»B6²iԇÅBÖõêPoCBHðO˜<Èó}·ÏËFÓ¦Af—40·6ãježÍFšÁªÚo ¬'7ÅH°8²BüZÂú)˲Ÿrõç‘:¤äÆÑ l ›ÊÑ샺ÉÊe¶,ÍLuhv‡‹Ì7ym¦Ý3+íûR–Mþ;ÆÑ"kòªtì¬n0UN6C›ZVHǹ1ÏMf'Ö²”û¬‘Ktѕ1E8Ǽ…*íy„u†‚vx)ûüŽIrº)Á ±äú®-Õù¶½“$Æ,îo«ŽÓs†QŒ&öÌÝœ[³Ì¶ò¢©bÁc↩ºT—MÕRÝ4ÕÕ]¦:ÛÖkªÞ¶àó>KaÄ"ð‚©ÊÃVîó…yÑÎ.wæQƒwüWÇcweV¬«}Þl¶— s$HBo¸CuÅÀŽê¶¯íÚ1ðé¶~w·½(4B4ñMo<ƒÜ»hçØaÁªª‰0I¡C€-P…[NÿR'€Ejs™ÁjÍw~‰ƒÕ\ßáx  -¤Ú¼dµƒ‰I`Ü#vÚ&ÖåÒÌÐC>ØærE’\€m½D!5 tÄXª•Ao9ú¢ïÍËÓ³Ø^ -ç튍ËK¾—9IC.I ʾ‚=Ò—GÉ qìúžkx(–µª_ÔtZu «^^!êòêPÛurq6of• èº*UìҘÂÁäõ‘£eYI;[V1\r' =Ãm²WÙ-9Šn‚Èl=´“ûm^א"ŽpÕ©_Á¼4ôkŽ³‰=ˆÑÇÙç›EêÕ`åB›ŠT¥„ùXçëR9Qç³fKÓnd$p~©C…wSU4Ó$HÍc´Üæe0•5‡aêI®¤Ñ³\H3õ)+™VI ¸Ê#wè>‰pû?½¿7#NS?F!1ûûìãÿv&–(C a¤ï Sê³ A >OM×!F_矟nzÂ#d“})m%<{«!Š-ŒÞƒ·Wû&?l›2DU3`Ø°ñÔ’ÐBwˆ1îû–Ê>"®I§ì.È8‹ù¹‡ÚlE‰™®ó$ýÛâ½­¨šª*~ nÞÊjWC,ŸÔ;14 òKSu†ÄWãõV`†]祐+ÔZ*ö1˜5´Õ'ï9&(&Â%#ö-׺>.|ñqƒ¾¶96¯ó?}˜Í$"ìèÂò"+aITyÓ¼í|¼ £ORáÄzf…»XY]û2IŠ„p;~3F{e;Zy8Cù™ð¶¨YÙÚÇšu0Ž³‰aHm„“\×7å·~ -xè±Tm{Oˆ\sw ±‡2®Ú.å«_ø·Ö2­o2…ü Ë5”·\­åÙxx†T©o*ºîŃßïúgÒ2~½)l!_eñƒîW‘î°Hy‚YŠÆ“ÙýÓã—ùã穧=¹’À=`§ˆGiÔw9ÓbÙfdoJDQ…®gªüÑYºýî*xËìò¥TÅOiÚ5¨yš¼ ÈIÜ®(—'ß Ý1u×Cyðؘ)UâêàrÒ÷2+êªMÓ&€úäÞçPÛo®ÃÂÁ|öøáØ·)V¾\g‹c˜AÁ“5VíºUîz¨§.¶êb§Öe”jŸõÏÎÚz›/DŠ"JèõœÒ!rW›ç)Åi”véƒ÷ÒJDÊ}Ù£×û³ÅQr]´–è\¶^bÐ(!xO¸™, QVfÌvo0XìßvMµÞg»î)aªs)ý‰Ð=|àÁ+ԏ$8Ø·jå P@ì”Æğ+û½F ²µ¨³=ԍÙþÅJ¦[+=X™ Ÿf£Ocn›j( D”Ò¾÷*¯*åUæžVûªÐKg#íj) Ƴ‘¾ÇeÁâ‘ö?ê)GÁƒñƒy*Öã|¥ÜVw7föAÅ6+Ãr·ãçÑ}â»4-'q]š °éÁ]•fG0€†+s$ª-ë¼É_/ß|ª+{Ïà6Fþç_Ž÷]1¨è\ìõ¯’0°4%N(¥1!üTôö7„sÙÿ(Ä7yendstream -endobj -1955 0 obj << -/Type /Page -/Contents 1956 0 R -/Resources 1954 0 R -/MediaBox [0 0 595.2756 841.8898] -/Parent 1966 0 R +/D [1954 0 R /XYZ 85.0394 794.5015 null] >> endobj 1957 0 obj << -/D [1955 0 R /XYZ 85.0394 794.5015 null] +/D [1954 0 R /XYZ 85.0394 575.4191 null] >> endobj 1958 0 obj << -/D [1955 0 R /XYZ 85.0394 752.0811 null] +/D [1954 0 R /XYZ 85.0394 427.1073 null] >> endobj 1959 0 obj << -/D [1955 0 R /XYZ 85.0394 529.0618 null] +/D [1954 0 R /XYZ 85.0394 329.3834 null] >> endobj 1960 0 obj << -/D [1955 0 R /XYZ 85.0394 453.6936 null] ->> endobj -666 0 obj << -/D [1955 0 R /XYZ 85.0394 414.4777 null] +/D [1954 0 R /XYZ 85.0394 262.8864 null] >> endobj 1961 0 obj << -/D [1955 0 R /XYZ 85.0394 377.7886 null] +/D [1954 0 R /XYZ 85.0394 196.3893 null] +>> endobj +666 0 obj << +/D [1954 0 R /XYZ 85.0394 155.0304 null] >> endobj 1962 0 obj << -/D [1955 0 R /XYZ 85.0394 345.6639 null] +/D [1954 0 R /XYZ 85.0394 117.4002 null] >> endobj 1963 0 obj << -/D [1955 0 R /XYZ 85.0394 279.329 null] ->> endobj -1964 0 obj << -/D [1955 0 R /XYZ 85.0394 194.9705 null] +/D [1954 0 R /XYZ 85.0394 84.3344 null] >> endobj -1965 0 obj << -/D [1955 0 R /XYZ 85.0394 119.6023 null] ->> endobj -1954 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F14 737 0 R /F39 895 0 R /F53 1027 0 R /F55 1035 0 R >> +1953 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F55 1040 0 R /F23 738 0 R /F41 940 0 R /F48 955 0 R /F39 900 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1969 0 obj << -/Length 2835 +1967 0 obj << +/Length 2624 /Filter /FlateDecode >> stream -xÚ¥Z_sã6ϧð£3³VHJ”ÄÞSº›Ý¤’½Ú¹^ÛŖÍʒkÉIÓO J¤-Ë7;;¤È@€Ÿ0øÇ'2b%Ô$QQ —“åöŠM60÷åŠffA3õýâêæs˜LT bOk‡V°4å“Åê÷é÷ ®›~zœÏï>Î~¼ûíËÝãõŒ«TªéíׯwŸþs=’ ŒM¾}üõö'ûz­ÄôöËÝüúÏÅWw‹N,WtÎB-Ó_W¿ÿÉ&+ØÁW,Ãä >XÀ•“íU$Ã@FahGÊ«ùÕ¿;‚άY:¨ -ÎÆb@"tt‘ò@*%'‰TA”ÖÅcÝæ°©DMùw׳0VÓö%kqd]ﱃjú)›þ2¿ßßrœ)l3l¶YµÊÚzÿŽÐ¶&ÔvWæÛ¼"ºY¹©÷Eû²5“),">ó[‡,Ø_ótš/ëíLk¶;ã`÷Jïjö¬YÞ|–ÒA‚BS%ÁÀ ä[þÞÿäÇ¢q0±(äá¸lj@¸Ðc)ƒˆ‹Ä—n¾Ë—¨Fä ªÜèMwªÃö9ßc¿^cû\´+*Ýòi{ͧ¸‚ëmÐáÎ"&a)-_êb™û”4ÖtÌÆMo•ïÀ´ˆ~mé["ù˙…aò[ÓÄÍc˜Qhüí¹Á¦w!eø7ØÛš{ϹmÛ·<¯ðCr´>è¥u¿OÅZ{Ñ$NÞçe F?ÈnÀ­ óH9ÌრÍ)J‰9ŒDLÅDæZ7èÁ0Fl`íÊ Œ»‚N§œ‰¨'ìMê¶ùßْÈne[@€ڋ>dírq ù1I);ÝKÒ½tuüÈïQjiΓt‹/x²ƒñd‹2ž\]ôä*ÛæíûnÀ•ã b©®C Hç¹2̆Š _<ϕEœR„NýViOúžÑÂáàÚCñ€+÷Æ=XO½få¡_f”¹ê< x§ª…#Ñ%+ZuÑùÙ\eLÑ€ëŸïpä&ދð‘Q`II¸»=ÓÃKS»š˜þSWÆ12™!MòŽ€A_\ÿÿ€¨û§ùa†´w‹‡Åo8ÛËÙݬiêe‘µù -¿ß`;Épà¥Æ(ӉÐóöÙ¯ó»_ôf…»sä - r¸Æט[$Äý?œ°Ÿ÷.§^-‚49v 4ÄSüXfRTM^ & Mѯ¹ Wù:ƒèA1À¤+ÐÒiCom“ -û›lîúº:ëø =})Œû½:ïöd¼~9äõ:ùƒ”ÍxYÂIK¥b !¢Q©,æT*Ïݯ ÃvÅz¨V÷´æD¢Ð揦—c´§;¢ËçL»ÂÉe]µYQÕæhtš—úPú%{Í=œ˜6]´±µô ³tú°Æ±ª&¡ -c&tÎqß@e¨OÓ}xôÓH¼âÏ“AÊô‚8¨°(c'®6¥x:Î҂XºçC7\Æcù°öíÞ”¹ ±Åç¦Ojðb5áûC§+ZƒM‰n»¡ÑüïȪ=«Î(1斌«ÓEWg‡2ê\¸”Gi“G­ËlsâPàsiœŽ‹eAb¹*W2€«„ûbÍMíPÒ©;¾‘'œŠÝ&öÐý$G{.i•¹j]d!)ßCµ%!ݾzyeªèYܦ‚¬yH¤]Œ‡A§±ïb?δ•Ü9LóbSuÆ£tGôÑ·+×MDh“åqP#&bQÆD6ùV%Ùy(í8ق¬( ¡n•®C ˆç'[:H«Ô—O»g("Ï=õw†_葮ÐŽ£†‘@GÕã틎s]Ø\étL†bz[–õ›>v °×±aj¯cý!h¬" ¤Õk´L_°Ð· -.á0d[ó‰Ò(×´ÈR4à[¹%vwûb›cwmä©·¸ø—ÏqXÈPaï­(Kì=Ó×^¬‰^Ý4Ås™ÿK{„:?|+ÂkWHœV˜Zøw†8k¾aœŠEŠ~uÞ|;”1ߗ“ #˜J.°´ –®IBÐbIzÄò뾨lNE®ð=é¢9l·Ùž|ÞÖgÝI½Ó‰UsTnÑuqÐoH}²†9½—ýG -LJ$䗫ªiòå l¬i €M*™ÚÜéüÙè?Ž¦œ ÌÁ|;{0#üús9æ7x,¿/èP¤ç.›õ>)pX™£±½›-;«;¡T^(€{ÌyÍÆ(nw±øÝíë¶^ÖåÙâwD¬¾ô=–k°ðuƒ[Û¼)z+:™øƒÂ˜)*`õ¤©.<8=€¸rŸ±$Yœ§Šáƒ!|v/fÂyÇÐŒ`àXXº*ÈçYâ‡`!¥ÉžéáLîD3ø0Ñ ÚP7̖kPìÚr æžÈ€ kÃ'~uśU€ÄÛF÷\OwGhuy­Ùc™©%©°5]w °KZF[<*ÿ -?šÃr™CÕº±ÝŠä’õ:¨ûµ(cÁûKYçį·«üõ4£€š%‰’qá:Ԁt¾ˀËؗΈeöå“A¥UÌa˜'T†Ù¤nQÚ*7UWKÌIú•€Üõ¹‰&ôg¸Å©Umù˜MO“}¿+Zž ¼ô„`¥\ ëò7 ¬kÔiDiêŸ< -9p €°0±wú$Ü_‡l՘¡ö _,ss„Ò¾«Þ/ôO=<¥få¨Nj¦sïç:³µ°™©v¬‚Ž7BÆÇX:dGہ%¢tÒ{÷ðO5²gš72ÂóÄÔšåK¶Ï–­ $€C r­&XҘ[Èk<)ÜÌ­²–ˆêGÝ>wJ·`¤¨À(²•/ÊxvEÏ8 ›=˜Mf%~`¤=Õ¥þùAòNa5üDrn-¬pÞ9ð^l»b×9G“ïésì2|¼pž–GŸx"Çœs>âÆěæâÃQÓîójÓ¾œÞ˜øh}D¬s"—ÿ«Ü5"Ž\ÁŽBýÍ:  ûF&3b/NF?ݸh÷÷žØþÞ3H¥ F6ÝEÉ܋>ÁLí.µëóй:Ó -2å{Ùò°'Ž­ýð%#ƒ©èyq•ëW9Å2·†Ó¥ZpŸž·¨Y,.S>{ýîIJØ×ùžÀæ±[·–dö\”EûîÏf˜¯Z£|⠑\ r*Ï`Ì0H¶ºª®§í<³çÕrÿ¾£0©Éžÿ \-¼Ðȯh2¶þzña§Ì_ó“"BA©+ ¨“ÊbN¥òŸÓTÍJzbaáÅ«üù°ÙtocFªàÜߞ@¦ ÿ`d@*6±‡óÿ]Jÿ÷7Q¾t®‰ `ql…ÒûƒÃ:=gú –SÙÿ殮Sendstream +xÚ¥Z]oÛ¸}ϯ0p_ fù!RÒ¾¥MÚdÓ:¹µ Ün·Š­ØBdÉגdý9¤$ʲ³À"¤Èá̐s8<¤ÃFþØH*¢bÂ8 ’29ZlÎèh}ŸÏ˜•™8¡IWêÃüìý'Žb+®Fóǎ®ˆÐ(b£ùòçø È9h ãËélvõqr{õãÓ·»¯_.>\}9Ÿ0Ej|q5½¼ùßù„K +C`¥ã¯Óï_°íþ<æã‹ÏW³ó_óßÏ®æsÝ 0*´gÿ?ûù‹Ž–0ßÏ(q$G/ðA ‹c>ڜRáZò³ÙÙ…^3tpA%\(>°"œ#±”Ü[%¸0K2{-Êm•Uý©FÂH‰Q(˜fjÈ4ƒåæœ;â  œtU·6('¥½ZU•.&Oéëã®ÜäÉCšŸO„a’hGß«­ +&BDAvõà$_•»¬^oPÔ·f\æVr’i I,xdEÐö¡"!I¤¤´R?'‹M\XÃeyRUšxL¢(Œ­Ô/œçÏÉã€Bßècž¬†ô$#Þ×÷ÔԊÍPPÔ FÉ&­_·é€™ $§aßÌöM··»².eþÏuÖoê<⣀Fßó›úòôy0ê&V‘¯O¯ŠúÛmÂ#øI9@nF]^Í>~»¹ŸßÜM›Q­ +Ãá,±}€ƒº¾CŠSuð_¥uu>’a˜­½ÀvÀZ½N±²ÊžÓBW¹Áø9çøõ¸;gѸܠX‚Åb÷º­K¬¯#±|ÁÒêKŠ%VöY¾l=Àʟ”ò<­¬…r§g1š8Ç=ÌajÆLû'•t–.öΐnƒ~hfïð+©°\¦ÚD‘.ñ3+°üöÉj‚<%íˆbÙë ¨€sa „Ôݝ‰ÚaÖ·‰NªˆÄñÉlؕrIú06R&M¹¤'»iŠB‚ŽåPÎë:Ç8#<8ô®‘pÏˍœÐé¹7Kót¡1Ç9G|é +"fµK¶ëlM“p¦ +ÊÆs'ûœä{[-‡¶äd Ùi8Á{ÂRƬàf_Õ¨öÁ©/Z;¦ü6»øz)ß!‹Ø +}@‚ÈìúBNDl|9»Ð5)ÇS€©èvrlj%°“KeÇâ·d»a˜òòKöËìQc]ƒÙl,5¾Nó|bü£Î/d3›¤ÐA/&£z1+»CÌrÚ}‘t·Î"q"YQ¥E•ÕH£;" ‘Üèå £qQê2î,¹iÎ*l®¶é";Çí.õ–(PÌ.ʾdyŽÍ&Pî+³]¡ïá[–éc²Ïk«h_@ʨ°GãjàbRæNŒ‰@ Hț¤]në¬,g1±Ppz +*}dÍüªLn¡¿°×XŅյ.(¬˜™·®=Xœ·†:M–Baüoñ…$”ìä,%$Žæ¨Ó3ëZ’6=›Š-ۈêOd€°T`‡š‰sdP½Nj‹°4àӆjuëtñä³ÎýØZn¶I=dyV¿º¡ú”Ò5³ŠD£{œÓ²N1rì7ð^ÅÎhAýPÁcÄ ‰ú@taO°€m´Lêr÷Š¢µE|¶Ùæé&-êÞ0C{Šh;³‹ŽZP€¦7¼iÓb™.ɉiéÃê7ÜÓ:1˜%Þ×åk‘ä¹]«Êœò ;jòäM*’9vLëß>¦ºRǏ©FÊcÓÝc*&ŒË°O¦»~Ŷ°’§ýrB~y»€R`aϱYƒÞþ’Ù›…®šJ$M]ÑH;¤ë‡$Èñ•ûۏ³ÿ0æhÉs¶H1M‰\z":®Ôñx4R&Åm`XƒË]~ﱦH@£ø´sÔ€w>k`pµ£ÜwϏŠŠì:C¥|)R½‹õÆÖÎaã£'ŸàÜzÉë#PIË' Ëñ 6Ì'XØ\ý[ŽO'àV áó P›B*@íqVÿ¸›^a‹†&"øH\b…KªŒù²óñ_HNbK›u“Vt{õã=ˆA¡aä¨/H]ßÍæ(fLAy5ßÌ`oët$=½p-YR›¬ ß6óÆ %ùx]š™¶.´¶’Ú÷ÙÕ7=Yޝ9Z…­ªžUÕXUÌIÂqµëÙçñn~ݵÔ. ÁFG‚oI6ÜìQø°$j†õ²4†¥ÃŒ·¬¾cÇ2~cËv¤NlY'e¶ìb˜ésÁdÿÁË¡ +ŽœvÌ 8æçP˜@,Bß³›b ÇOmV4îÀ5µ+ ]á͈ ;eQ'Y‘«Þ(Tªu¹Ï­ô:yN=9Þe V£^s‘ˆ­B[QZ§Œ´¥t\¿¬Ì°ÇepIMõfjs¿ýÖê( ô?T‘8 ƒ®Ôq4Rƒ')t«ÞۏÀI¤¢Ón9¡·¼' ÷¼ˆùnÍRC†ì#‚®øQ ™åºÎñüìJ·öƐÛQ&·w%ۜ‡ª|H騇¦{=¼0¬jNnUd ºdY.D©Hù˜¸Ý¶§ømj‰Ö,[YØ´ڤ„ÚA<€ŽADĄêלÓéH€ˆ“2Y÷M*¸ùÆá&Ð€ÉnøCFhõLÞï²Â‘ÎIJÐu¹³×€j¿Ù$»WŸL5Ô ¯]Uïóòj¯i¶£fåÀ«‡k\֍l_ÅVi1phÃ$c¹„y<64Ò kûv¤NÄÆI™Ø<Í)“mlLƦkòs +”)q÷Ü7’öö]bCî‚׸ÂCóа£+ÈÂðœƒ]©ã+ØH™ܾI]»ÏȃÔõ¤s-u=ônºzîÍð‰•Åö9•SpǼš¢K¦Ë’PÝi‘'¾²ñZbûSKd%¨™×jnöÜl@ýYì7:–ºé!­_Ró¦ ԊÁVCúáN{/[\Js‚R÷ÇÜ ~˜SJ¡ ê(VG¹ ï΂ ªÛ²ª²‡Üjj˜[ÝX¯ÎîÞï¶ØÑù¹6TQ{R`‰o¶P±ï¹œ5SìQ¸Ìe”j¿X¤Àí–pË;Èðž +ß­.™ã.KÃRî 3æ6·=´ÐÃ۔V-¢ :ø-Æs„+¨ì=ÌÚG"ÎÜÃlkúâûüúãÝô“þ­õ6Mï™m´î‡¦Q´}ÆÃiOïÜXƒ]åP¯º¨WõÊó€´Mº&mŠ|LwVؼ påVL“æe«Ó›ìõãhmßZNêD;/ì/(ºÍ€tsš&ÝW3÷"‘æ}¾;€Ú£pWÜÂipí¡ã`wBëÏÃ9[aÐÿYÍ£­!‰yÄOzåd½òo.œÄ4–ž[³Ã‡²eú°_­Rg¼"Ç~Ë’è༢ÍOEÿúwþö¿‚öRtäy‹‡’À`åœÒóƒ`ÆÙþGÀ¡ï •úendstream endobj -1968 0 obj << +1966 0 obj << /Type /Page -/Contents 1969 0 R -/Resources 1967 0 R +/Contents 1967 0 R +/Resources 1965 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1966 0 R +/Parent 1964 0 R +>> endobj +1968 0 obj << +/D [1966 0 R /XYZ 56.6929 794.5015 null] +>> endobj +1969 0 obj << +/D [1966 0 R /XYZ 56.6929 749.0289 null] >> endobj 1970 0 obj << -/D [1968 0 R /XYZ 56.6929 794.5015 null] +/D [1966 0 R /XYZ 56.6929 675.7286 null] >> endobj -1967 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F55 1035 0 R /F41 935 0 R >> +1971 0 obj << +/D [1966 0 R /XYZ 56.6929 599.4635 null] +>> endobj +1965 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F41 940 0 R /F53 1032 0 R /F23 738 0 R /F55 1040 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1973 0 obj << -/Length 2183 +1974 0 obj << +/Length 2139 /Filter /FlateDecode >> stream -xÚ¥YM{Û¸¾ûWèЃüd‰½ÉŽ’x+i¤<Ý6ña‹»©){½¿¾ ( ½­} gï|Sd„៌C˜ÊhË1LØh¹¾À£Gxöþ‚XšÀ]ª«ÅÅßßÑx$‘ä!-:¼ÂBÑ"ý>ž|ù2½½ùå2_¡Ë€a<¾Ì¾M>™½/—2OÞOç—1‰ˆk2ŽÇogóùô:˜ß¼Ÿýçólzy·øùbºhë*O0ÕZý~ñýR8ÃÏQ)Øèn0"R†£õEÄ(b¥n'¿˜_ü³eØyÚ¼êƒQ˜c!‚$cáL"NCÚÀñ~:›~è/¦oÍù?Nÿ=×'ƒ÷iM<‚§($Òàø¯•*,éP…Â8Pk¢´¨*µ ~S/-u—'—(Ž¨%^–ëM®jU±W»åRUÕÃ.Ï_. !ãŸ`_Äã¬ÖW<Þl³¢¶´‰ÙªjØ{4[åƒÙ«WÊl<”ÛµQ!:P˜bXKb•øXÀz“$ɛLÿy”oŠB&í uiØk9@; -¢P Q> -Z쁬ª“"M¶—DŒSs¹«7»‹<^¬²Êl»kRØûTuöãp™ÔYiwۓÂf樰¼í˵¹®ËÌ ¶I­RÔë»8B”òp ð:T«‘¨‹,íðÒüÀ$>J€@ò(>/µ¥:{`J‚añC±Úž#†EØÝa~ -`‘¬U/T\pˆ‡(:U—ªª–jª³R÷PˆõBu œÞ‡w { *vkµÍ–æ¦ñoµ1— -·ã²M@vßLòÇr›Õ«u?À·5ÎÜ¡:°£øœÔÀÇbýwÅöe" >èû\ lÈÿÀ »ð(˺IŠ°I'7,F¡€„u ‘ˆWåèÃKÒ)·4¶Mš4Mi4®ŸK½`c­V®*ÈҔ±ñ3Öèª É}R©Ôìj¯h^ׇÔÏÍÝS“ސ/]sŠbödk¤¡:=ð¤HJr”“—%8hVýÙÝçΡ5?W{š¤œzt"!øD_Ap°'€Ë£‰(•ŸUǾ 2µ&ã®k×¢‹•òi µ6Œ°¤ -JŽ]m3&“`ÞÑNß%úë~ÈÜCÏ`Æ=–¥«tz¯^%µe¢«š^Ü+ê­1;ì‚”þ|ügYXñ]U´Ó§™•TCwаÒa ŸZÏÛ3ùÛÍ,°¥™#.đ\úövêª*½VÒ]Ï0´"qL\sÆâÀ²­8†7"]x£Nj ªZšêoèšàÏÓJ7¤"¿kN ûåýSVîìëÏ;xýÅ<²[•Eœœ‚A²jÏِ–ʾ_”µ,}'‡€­’'Õí&ònîOlw³QÛuVUý½8^•`$P¸¡}ðÑñHºàI°ÇmzÞ"ŒµÙÍæ0@!fcÓ­ipb¾oœÌ³¦çҋêe½VuSõ­*–Û—)zúµÖ–'4µ+ËÝî|¸\[÷Ôy„èÎòîÛ·Ìfõ¤ -—ÊÝãêLÞÒ¨ø³‡yìŽÖ°ý}49¸ý¾htÆ°eM›®µ™þ2¹ýòi:<,ôL¡{cJ x—D$×°Pf?1—˜‹à¾iU)ŒXó‰Ù5ÊR×ߎ9)ì¤åbŚ]˜èHt͊ú#Ñ#‚ÉÂ7|À©XÛØhŒ]=ÒÂÊû±£$zƒ1}rÂñ°¾7Mµ`._áÈ÷'OwGÐÑSòúÉÆíØÛÕ4•è2ÂiŠÜˆ‰t¹ªçŒ=)ŒpPºª³9 -¶Äm-n˜\A¥9îh„Ÿi=(ä=Ì]%ò~ÐÙ`{>µÕròiþy8XCTÙc¡«¹®ÝB—WkB*»l’9¥®nfö‹„´ÓuVdà‘IízÞ¯êAÛK딷I±ƒšäsÎyð§ -@'Ú:þõݵáÓ¼ôð‹ 8j üev"bÿ;»è˜8=dç70• ‰ˆÄ~òmñáó×aÃÞ@»¾-”Mó— -Z'Û»^C«Qnël·Þ‹…ÊqWP"h[¥Я‡²€!—¹Šë(œÞmˆg0Lô¨&à\±×ç쨆±Y™¯xf½®©ÛTW—e>\ ç/E¹©²êx”„Ð#’ SǘžIRGwÈ´5½Ã-t”L4ѽgq:eº¸¥òž^׉ïArçVKs2v8‹HÑý˜—'•/é… »œÔrL='Á™ËÐ¯C¯^n_¹¬ú o¼@WˆÑv#–yƒ3ôIí¯³1=qŽ_uþ5«Ai -…asœ r¬Ê$€q5Kò~m t œˆ“)¹ÃœðøW¬öً0£Ž'6çʽǐ=ĉ§mÚÕÖ#ë0¶ÐÔëT=õÄ7f'€WÀ×ɶî‹p PÜ6 -׺]=õ*íøç0Qå¯ÏrÞÙÞKH(fòhNûPÀ"I°C©JòÚû„&¢Çò> Çe­‡R˜6«×4±+]šäfö!!„îú>ł\ý;”§Vá¶>þß?wí¿éBV¡Bì¿ó~.m¾ïCb•ÒÇ#§tÛÆNuÿ/<ýøÀendstream +xÚ¥YÝsÛ6÷_¡‡>ÐÓÅ7ÁGÅVR·‰’³”¹ë¸y )Èâ”"U‘rÆýëoA)CVo.y,‹ýøí.L&þ“‰³”O’”#‰˜äÛ+0"iJ'Û+.œ1?S^-®þÕ3¬v[CªL!¡hÐ%BP*)C¤H2Ê:eÀ-f÷SsßåìÖÞîfïï>‚ +àŽÀ‰ ´Š'°ŒÂyÇâß]9*2 ¢)èöáŽhU5Îã?õËz_oËìQ—ÎiÒ2áöäõvWêV7 N¢¢æçºiև²|¹&„D?Á¼QÑÚõݾ¨ÚŽ62·¥…¹';®×ö·Ýh;X×û­•äf).©â· +þ¡³,û±0ÿRÇL€Ü˜Nâ^Û°±­­íy0hÚ¬Zeûk¢¢•©íîЂg1‚£å¦hì´ÿÍ*÷½ÒU[ü1ͳ¶¨+ÏÎÝ Æp•“Ã@Ñv`¶•Úsníï&sOºÒû¬Õ+t֗1¸ †¨z; Të>4+ ð2úù“äôP‚9lâÉÛ§öT¯Y’`s9>֘3`C*ÇÄÙÜàµ6«l«ÏªJšçT5¤:¯ªžê¢ªÞ<õ¨ªWÇU5:|>¤)Œ8 Ϩª:lõ¾ÈíGçìzgðâÿvñ8ܙ•Oõ¾h7Ûó +– N¨ +P½¡`OuYÁo:Pðé±a=(Œ"–(yяÀ ÷>ÚöX°®ë¶ÃD˜$(€Ð1À¨Á-…¸Hÿ7 N˜LƒÒ.@`š\ÇíÉãîNS֖ÄY[Ys/7:$eŠÚ+Q„!N‘µ4¤2,ҙ¯Ìü$¦r²ß]}aÖkòÚ§D3×n²Ö11éÏ µe õ¾s3 ^QøËèïºrÇE1±*ÜI-+"fÕ:ä€Éwóت‹K$ÄàÈSn>~½õÙ¼Õ[=ˆ.S )¬Yð* à5{ÞàÀ”’>#õWâx¨]>@MóI¢f§s[*ØåÊUcÊW%]ws «Ÿ!èŠúи}:?›»ËÅsSW&t™d`—¢9rô¢¬jíf«ºµzK@îa¤·Mö¬‡G9L™«†vz¿-šÄ¬å+h—I¤l±s1s†˜~\|¾\¤a $0N¡ŒÝ\¨ºÅ¦xªŒ –;¾,†F‚MSïîæ®lN8«mQTYëø^¯µ½j•;5|ʪCV"¢G I¢ˆÇ¥û÷7–#njøq0ލ‚Š™â(I©+xúuùËçû˚½xÞWÚU–‹—ÂÂáÒ øO½o‹Ãöx.GÌז§SËZ,è¶0ÆcSùÀbÐ8µ‘5‡äqF®ÂÏu6c66;RšØ‘mãNÒ©+†û +¥­ëòMO´â,^ªz×@xœZ:ˆM(‹êÚRŒƒ% €…€®5²x][øʧ§ +\_‚bcWΉ‘Ãa‚$QƏpò»D'¬oŒâÇ7h„XŸ¥àð¦ø;ƒ¨¨ª®îZ˜š¢Ë{ýzŸtU”¹í+m*ŠÊ–ø +ê:û뛊¨`Âí¨V'k&é™ç&¢»ÖN™²± //ýȔYÙÔ㗏>4'O)‡Æ­ù®GËÅ݇cŸµ¼N±ñæ&ˏ9c5DÖºk7ƒÿ¸Œ®‹Ýuñ1S•þ?.'!Фï*œ¡Pě±k»%q= lúƒA×gJz,!;a¡»ÛpK^o·ÖðQ•66àÌV—†Eï –×ÿIîŠH3¹=4­em¾9áßÝývX n›‚_Ø|ÛcKÿ‘õ¾oŠ|s¶ov¶xÔý Úø!ìBíù¹ °Å«g +—®“Ä”Àäí”> òoµwkGÔ%IŸ½Å({#0¿%ïÑ[O‘¤ÉÛ¢õD¯eå夕 ·Ð%´WF­Š9…+åû—][?í³Ý¦k’amðÈ Ð5$†¶w ò.“RϋEÏYyplëu q‚u̸µ‚ÖŽ4+Z'Ã1È?cÈ0í'IMøÁÚþÞ/¦Ÿn…‘Só±øeÚ;fÑíbú“%šÃ¥Øx±›:RØE*¤ã¾NCܞ} 3%1c!SâÞwÿï¿@ŸÕ 2¥hØ)†ºž¥Ä eG^¿©õ«x-û7ZX‰endstream endobj -1972 0 obj << +1973 0 obj << /Type /Page -/Contents 1973 0 R -/Resources 1971 0 R +/Contents 1974 0 R +/Resources 1972 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1966 0 R ->> endobj -1974 0 obj << -/D [1972 0 R /XYZ 85.0394 794.5015 null] +/Parent 1964 0 R >> endobj 1975 0 obj << -/D [1972 0 R /XYZ 85.0394 752.3199 null] +/D [1973 0 R /XYZ 85.0394 794.5015 null] >> endobj 1976 0 obj << -/D [1972 0 R /XYZ 85.0394 504.8188 null] +/D [1973 0 R /XYZ 85.0394 752.1618 null] >> endobj 1977 0 obj << -/D [1972 0 R /XYZ 85.0394 359.3246 null] +/D [1973 0 R /XYZ 85.0394 531.002 null] >> endobj 1978 0 obj << -/D [1972 0 R /XYZ 85.0394 298.3625 null] +/D [1973 0 R /XYZ 85.0394 468.4168 null] >> endobj 670 0 obj << -/D [1972 0 R /XYZ 85.0394 260.8495 null] +/D [1973 0 R /XYZ 85.0394 429.776 null] >> endobj 1979 0 obj << -/D [1972 0 R /XYZ 85.0394 224.9084 null] +/D [1973 0 R /XYZ 85.0394 393.3396 null] >> endobj 1980 0 obj << -/D [1972 0 R /XYZ 85.0394 193.5316 null] +/D [1973 0 R /XYZ 85.0394 361.4675 null] >> endobj 1981 0 obj << -/D [1972 0 R /XYZ 85.0394 129.6476 null] +/D [1973 0 R /XYZ 85.0394 295.9604 null] >> endobj -1971 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F14 737 0 R /F48 950 0 R /F39 895 0 R /F53 1027 0 R >> +1982 0 obj << +/D [1973 0 R /XYZ 85.0394 212.4297 null] +>> endobj +1983 0 obj << +/D [1973 0 R /XYZ 85.0394 107.4752 null] +>> endobj +1972 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F14 741 0 R /F39 900 0 R /F53 1032 0 R /F55 1040 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1984 0 obj << -/Length 3093 +1986 0 obj << +/Length 2949 /Filter /FlateDecode >> stream -xÚ¥MwãÆíî_¡#ý±óIrғ“u7N²Þmì¤M“h‰²ùV"‘ZÇùõŠ¤(i_k8Ä`|c(9ð/g6‰§Ü,u&¶BÚÙbs!f0÷öB2Î< ÍûX_ß_üí:¹Ø%*™Ý¯z{e±È29»_þ}'ñ%ì ¢7·ww×ßÌïnÞÞþçýíõå\f©L£«®oßÜüûr®¬t@"zwuûÓÕûpéTtõöúîò÷ûï.®ï;ÆúÌK¡‘«?.~ý]̖p†ï.D¬]fg/ð"b霚m.ŒÕ±5ZÈúâîâŸÝ†½Y¿tRRÄJ'jBJԌµj ëâD+íÅñæúî›o>Üß¼¿ÅÓø5{ Š8ÎR¡<ò²jšb1oÊÇ꯺*xî-HÓX+“ÂBÄGÄd–˜(LJŽpHT[Ý´z,ªb›·#ނNh"¯–úñGÐÁ¶—2‹ŠEíŸË°7!êèكëånQ É"#ïö©Ø6e]ÑD½ÂC€è˜ïy'/`¿}*ËeÑ_`Q})#ϼ±ItOS.yì¶e s¯ hóv×Ð:ØÝÖźxÌ[ Ê+btCӝŽMz{èoŠö)o ^6_‚ü¤Œ^ž -X¸%œ6ð³x*×Kævhš“ÜüYE8$ùƒ?Ízã®·ô¬êKz)z.‹¶ØnJbÞ^éIäa@(š¢ZŒöËúÀɄLßæ@G±eúX¼6E;aj:‹µ³'´ß„PkÞ}hùâ‰FA,0$ ¶Þó¹ -|J§±RÖúß{ç8ôu§R&³D›8ÂñMBš÷±‚kª éÎó1IŒs2;M2 MìK/aªåäϗ «Ø–+Ök¾^Ó 8)Ë ̜••Uf"=#›Ö Ù,/›)T´Çôq¢Äb7͘1—Ä™Tæ4ci‚1= ppœÝ=‹±hF®é†mÑs6ðƒ©3Î)qÚTÇi"’Óâìcg‡åÅùqJœ2ΜÕ{7³•%±…½OrÅ8LõEé$ä-€ ˜º¿t‚ã=Æ>ð˨鄻$råyÃÏ\yC-«Ç6ëmΫ×Ñ<Ðùcƒ©_iˆõ%ï^?·>sàx“3‰‡â9ŸSà|BeÔ²Ù­Ûò9ª¶Üœð«%Ø,<­îÖ u,¯îõ„º],• ‰{Yoò²3†Ÿd¬OrÖaM°6ôà-±fÈÛ[4½ôm£7?`Åõ3Á0xhY1ÒrY¶œÑmÔÖ%—‚×*Î`'üþúNlûÒHÜu»7¾@ќãaŽ¥áç}&Xþü\TË j(’D)kY='}ç®òMqÄïGuÍQ›0YáڝÉ6}¬ã6Ñay›Xž Ër[,Úz{¤R±Î{š»k‚½](¨Å’4ò÷C]Üg÷êÁ@ýœþO5‡b2÷Ñ®`™‰Sçm 2UYèçãØKIÁSâëtk3Øĝɖ}¬º X^·•„…¶Â!&HJ~[-F${nŒ©ïnÒÊGÕÚ¨F ÓûRÞX³~ÌêCo•"ºþ³lZÓÏR|)CYó0p¿Mý©Xw=°Ë4qöŒzzX'Ô°¼zš³Å 4ÛvŽéâÐ÷’8…tuš½k‚¿ï¡ÁgýÃv5/ Eˆ«0X’zEhÔp®Üð$4'Õ_JH±oê`x¨$>`ÃK?åë­ŒålŒ‹¼ -¨…­€6«~.Jî’F{~>4õzçÙW–:ØXCŸö© žÍKÈèª"äþRCzÙãÒÈó§0?-Kè |f€øvIQZƒGµÛ<ÖJÞÿø{÷îÍ|تQn|óí·ïÞÝÝ¡½§ØŸùŽòïÔM+à‡Ò+¢€( @B?B|i¾2ö«0õÓ=pö }Eï|E í&6™Úøm± ’*º"¬¡”„0ÁoIÆ"ɼH:yd,,úâöK80›Òwl½%·ô€6µ®– ëÅz_@#KÜU-ÏýéèfE ªž óꄛt¶qߤba²„Q“½ÚïK²E¦±µi2* BB²Ê¥  ½Þq âîû©ÞmCȳ"”ЛÕ/㺮œ&›ÅËa¿kND8m\lTv&õ±ŽG¸ËG¸b:Â¥P]°$¡˜šŽo П<Í\‡5ÁÝ°¶€°š3d¯‹oÒqÎÆÅ7ùøæ缒pDñm€ß‹oøÊñMº‰$„ÀâÏg. -|`ÑO¼@Àš²Q­¡\6Éç©uqº¿Aa‹4Za‰¯‡>êC"ď^\³ª³FɆ#ž %/ãpÕE&„…Èä³Å¸Ðý–£8‹äjÆyb”W+÷Vž1gŒ9MÒóTÄAÅqhÐ-½îƒ -Àúwr!m8°âºt`Œð‡r]Ðw]ò¸ô-(œt<ĪG{½?ì3A}ãiTÿÚH>$NTõË·11Äáìdˆ“FÇ*ل»º1el/Âáæƒ7×Ð iA3Ëü•qöD6üiýR’ ‡yyùñ H4—3$'s•ÎÄ&ƒöp e±Ê¡…>ÂT*¡HÏôG}¬ã!¬Ãò!l5Ù3'™YïÚç];_•ëà æ]ϹÓìuXü ‹´4–Rª!ƒ¾[Õ2á.=»L„&àY$`¸0E8xA .݈À{ö -Ò8þ«»·"ݓcÐB¯U¤XÓ;uÉSÑ,3˜4XYÌ! -ZDh£åPçÌın.´gívYùÃî[”ÌqËQYœ@|á¨äJâ9oš0›3Ì;&F¡¦ë¯‰ƒ‡¢_½%.UÐù'|tï”1rv®³$vd>pôp½:¬¨›q•ÿºX‡¶"ðo9c漘6p¾¢û‚Q׀Ý œ4žlh„wY z¬ª}W¡º®"§}BO ¡l§ -˜}ˆ|gW­ï³PÁ 6“ÝaQyœ½e0¯¦­0Œ{5èyÞcçûR6ő%pš¦\´rɔkz>0UÏ%]«À[SוßÌùÐ0U±´§ïXž×ù‚[¿4‹mb÷ LBuÔeéTÂ÷Úöo !°Õë菔(@|Á°†³m·iIÖÀ§õ_"þP´/9Y{ð}‹@5*t]eˆÃýEþXw5}h.Wt\ñ}Ä¡ûX»LšÏ(ÐDlŒ •Üäm(rà²ÏmhͼûŒŸÌG-í(˜&ÀDjäçÇyüÀ®C¾|ó‰» ÷÷yË­´jÔJï™Õ)]á0á^`XŸ"ëS´Y#BsÀœp‚{¤K`§E€BOÜÅ;½ÿöÏ´¥§†C&Pò2ÿI —û[I‡ø Ó‰;/N~¦çÂwWti—¾mw᣻¿öÏuÑt·Ï9ÃèxͲ „Ï%ÀK½ ÷®G}u*'ƒJU -å×ɔÜC:ž‘’OÈ7ç -mŸÂæ ù YÈ°ÒÎb) ®<Å\‡tȝµL"˲{÷¡–fú06\hÛ}¡Í¥'ÎQZF ¡¾~6чºiÊ*À oÖpѼ·‚ƒê*Áï£Ý÷ èÓÚâÏŸ.§@jÝý -æ1¬t+ä)…Ú|èÚØUhÓ#²Í_ŽÑÀV$Sã2>â~ä¯|oëì>Í;Ø󶄚´\¿2œÑ]óoÔ?'dðN=#ŽÈÙa°|…â¾\ÐËþg4vÿ#×¼ÿ–Ɔ†–ï6Ï´"‰B›úa—¶1þk¨D÷K’ÿûG_ûŸ·šYväû©J!a83S(dÐÅ¡·òÏÃyÿ/0w¥Çendstream +xÚ¥ZKsã6¾ûWè(Wh<>²'gì;Ù±gGšªÍfs $Jf E*"eÇùõۍ(@¢¨Ã–@£ÑoŠüøHEA”Št§a W£Å抍Ö0÷ùŠÌĂ&.êçÙÕÍ'Ò D4š­œµ’€% ͖¿Tp +°ñÝÓtzÿqòëýoŸïŸ®'~¾™'®9çã4ؾäÔyÍʽénöMK½¹ã»zþ/Sì®X]óºLüC^–›¬‚IŽ«FÑøáËíÇɗ;å>Nni:¦gä,oÂy*%4­€"”¼{K¨H°nD&ƒgⰃânS21ž½äMN“úh õ³o&™…U“WMѯyЖ T‰&ì©n§cþž!Æe-¬4Ð!YCÊ6þ6½ÅÓLÑP›QÌZfm½{'h[Ôf[曼2ëfåºÞíËF¯á%³ÏôÖY 3-êÍSI`Åe¾D¶pFҀŽÒðºö¶èI/ +íH—!®XüDËûKÅÐAùÑû¶Þdm±ÈÊò†š¼¥Ž–DìL~P &³up¢<ˆ9FQ2fç4†@E +Ã{ŒG‡ÂSMæ¸åÍ'¥$04Ih©†üÈߛâïü˜4zJ.‡iëP=ÄIoK„\Ä>uÓm¾(´ò5ÄrÒ`èTûÍ<ßQ¿^Q;/Z+*lù¸½æczƒã1ÌåN”¡ÊvñR‹Ü_ ±º£®{Ë| ¢eÖ¯íúv‘N|µäL¤ .¹¯ïû†“…¨/¨ÒRó–zd‡„ Çs :7ݼ}ËóŠ îÔ!IƒŽ`aB=<ºYÛ7Y8iLÖ¹ÉòQëlÇEBDàv=š²4BÍäÝæqhµ•Ûmba·A\n[» <Щg4ž9áaaê™IDÑ@þW¶0Ënöe[€1¡'¼B‚!IRk) išz ±¡´pžÛÖRüH¿‰bÅ̹Ïh¬J£ Vœk¬‹:¯±JkluQc«l“·ïÛ•‚%é0qª‡:Oe/΄Ož§²"JŒ©ƒNýV¡Æ +ô'H ®½®Î+¾H°ýÑÅwPŠoQZñ}ŠÁ2„È$ɋ.ã˜0Ð΄‹p˜0 ê!ÌÓyH!'ñ({¬–å´ú^t˜­£EpcxˆÑEoº]Ò䢮ڬ¨Šj}ô‰tš—z_ôKöš{81n:›cWD>h˜ŒW4VՆ(&ù˜LSBî‹ ­dâEb©î>>ùA#9ô3b&Ð@´=,.ê¼t(-'f\]šòdxK êÙÒ½àº1D.ޖš…Žôë‹Ò.‘Zg ¾9dŠuáևŽWæjJRÞµÍÿڂ™¬Úóì„Ì1Š’KìtPì´(ÍÎUVAF™ÈÈ(ÕªÌÖ':j—DÉ0YÔC–ËòTàP¸OÖ47Ñ 9t|!¹I(´)ª#ôa’“<—K7>rGDKùj‚¨™EוÎe gqë +bä>’(֚ps*OÅ~þjóð ¹I¦Åºê„ F§8Øà.9ë}¨žR„žzâsFÍQ Fº„EÅê‡VTo_ÐÎ9ëÂá ÂÇú‘ãÛ²¬ßðÚ`²ÞÔ:e|f¬2@eÞ~\‘l„ ú‚I?ì¨ÀKɜmõ#Q“ºz€$“IAÀ +"LênwÅ&§îJÓSoèåoŸ>Ò°P2¥Þ[Q–Ô››WЮ¼X™õê¦)æeþÔHÿ0J|+ƒGUê‰6–`ø>Cœ_©Â@` ?(¾.ê¼øv(-¾/'# +X_Ø҂z¶tE2æ‹“£-¿îŠÊFVÆàƒ ß^4ûÍ&۝¯WG‘z‹áUs”tw±ÇŠÑ!d£ÈÞËÂDJÄF/—UÓä‹ È8HSO"‡LUbçów#D B~énÔÀÝX”¾›gïfhËÃݜlÙ{7I­ ·»ÈÖ7û†Å€£|H_u÷n@|ôÚY +p†qörƒ.ê<;”æàöb:¼ÝÕm½¨Ë³éð q‡tø”ºÞtØ#ü¸®¥¦V$Ð8i‹D$é)[Ž&ëðàÆ j“ãNKÁ2³ó«’Á$ó]ÅL8õ œ`fÊ<‰EOûFY(¥ãiS8‚;ö ´}ƒVbÃlI°Mã`îÙt­A¥§CÍÚ¦]‚ÿƒ=W÷ÝóvyÛSú‰”TÔjS0õʼÖ_É*¬Eiö‹EÙìn@Ž¥ +¸â‚;¨9¶(-Ç»Kqèȯ7Ëüõ4ƀ,&ãaâ:Tu¾ìŠ|êüB,³•O¹W½×—¡K¨ŒâKl‰Ú*×yX)ŠRor{ˆVp¡w¸Ã M-k»ÎÚpÚÈ÷k±4¯g= RÊSaÿ˜uc…: â0I|©&"{ü蓱õ"¤“ pî U-†¨9°|±È1 +‘ÊւӃ^à+{xb*Ì©Ã/šN½çuf³c=Sm÷”.(a,鏣ã`mÖ˜îñÿVC{7R×Îhˆî“‚Ih/Ù.[´ÚŽ8`;jqÁҌ¹©=â ÃõÜ2kÍ¢X|Ávnv7ŒE¶ôIŽ·Lygfã }Ȭ¤²´§¼ÄÏŠw¥Cs ËþÒ¡äÜJXáT>ÈG¶]úëÜ£Žñ»XˆÊNÉy°˜À£8P ÃVÇE·:J[æbM©iwyµn_N½g¼$®CõPçÿ¯#¢Ð'ïÈìØï?Ъ´ ДéëD™ùŒã¢Ýo?‘ýöÓ»Ja6ʨéœ&s&<0ә t¸þüË¥ãF0ŸQêkÜb¿3;¶ö›àKf„§2%ÈeŽ'®r# Ûý¼en…¨ ÁÀ·ž—!Á‡‡ª%.j@^,JËKÛë¥ÀgX[Ù÷Ý!Á»MÒa²,¨‡,¯Zò„ÿEðÈr Âæàð©ê$L–q˜q%¢Ç@¸,“09:Ñ!Šs¦üOÂè³ÀBÉÑÖ·ßgŸŸ>áŸ->ÐÐÓóÉ 7ƒATDŒ)ßâ==Ûwú²ob³ÈÍ"›EÁa{Êò«|gÀº Ž­]2›eѾû³Ùæ«V3ßì VÝü_’7ӛö|`èr¾ÃÚN)>¯»÷­1™¸ìù¯ã jà.|?€¾–õ׋eŸ2ÍOҊ4R‘ˆAª,æ”*¿Ú.‚”¥Ê#‹2 +/e^æóýzÝUÎ4UÁ¹?ó@ԀÿÀ顊ìåüßô9ü¡)ŒA—’3±¦ˆU/G–(<çÉé=›¿Òþ?ßý÷Kendstream endobj -1983 0 obj << +1985 0 obj << /Type /Page -/Contents 1984 0 R -/Resources 1982 0 R +/Contents 1986 0 R +/Resources 1984 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 1966 0 R ->> endobj -1985 0 obj << -/D [1983 0 R /XYZ 56.6929 794.5015 null] ->> endobj -1986 0 obj << -/D [1983 0 R /XYZ 56.6929 752.112 null] +/Parent 1964 0 R >> endobj 1987 0 obj << -/D [1983 0 R /XYZ 56.6929 665.106 null] +/D [1985 0 R /XYZ 56.6929 794.5015 null] >> endobj -1982 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F55 1035 0 R >> +1984 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F55 1040 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj 1990 0 obj << -/Length 2978 +/Length 2192 /Filter /FlateDecode >> stream -xÚ¥ZK“Û6¾Ï¯Ðm9UAGÇv¼N6c¯gRÙÚ8J¤FL$R©ýv£Š HªR[:l|ݍ~€â ?¾HUȤŽ‰ŽBŸZ¬÷7lñ}ïo¸Å,hÙG}ÿpóê™,t¨c/6½¹Ò¥)_<俯?}zw÷öÃn—B±àûðv© ~~}÷ËëíÓ­Áë÷ïîo—óœIäꯛß~g‹öðã ¥NÕâ^Xȵ‹ýM¤d¨")ewsóïnÂ^¯:& %ÓP¥"‘†=ipí(^$J‡±„.”ÆÆÄ®€}GIPVøŒƒŒ^«ºZ¶ÅזÞ6õqŸÙöº®Ú¬¬Êê‘œy֍íÌ*j¬ì´MùX9!óòxËÓ X·»—[Îyr•L[ >5¶QohD»-íÄõ¡-k;w^»åªºE-€(–œ‡Z)aöµÏþ,H›ûÓzK­¦¨K„ÝP7™¿TÙ¾\á[]Mx¡X2”ð82Iǭ҂–}遏Y¥C!¿Ë?pÉW?(ÕCê •Àäˆø£lÛâ8dŒKXT²xž³5šg"xã\û¼ýº-PìqlTIZc&@Cá¹l·Dˈ€ÆõըގÍÚéŸúwå¦hË}ñ¼&,Èv;¢þ ŒFYs©Í3o¨¿lš“›ÖØ$ÐZcA@À ‰&„–j Y¬´o ç­$:(¾¬aâ -)˜J¹?íÚ¬*êSÓ³T6„ õ`¬Ý?Œ¡¥¬Ö4Ù¾€s²ƒñ†Lç÷šÂÂÂL¨¬ ÷@CžJ³â²;4)™¤oãäÉp=)XpȚ±Rð ³´²:œZj¶5uŽ‘`æ>Þ&QÌH™’à±ç,;§4;õ6{*ü™Wö`ÌþÀqdÙÈVuÇqÓgûbìô¢A<‘VÆ3˜“õÏP‡ZÈôâh ì<£Nxda΁H.‚æP¬K´O³+PoFt;•i?—U^?S»Ýš}ð¹4ÒšÙ6j:°v(X«‘À -҂C'­_¨Ö8SÃÀ*â0Ÿå¬C°æVX‘ X»÷|P¤¬Ÿˆ"klDD[£Ngç Œ³p?˜ê(øþ…zòb“AøBïÃi¨ì¬çh`i—mÚìHî@&3Bj‘¡~±•-$l h -;Q©œÞ|úeZ³ -2Û4ÕW4ÛCÍhÖ¡ŒfïÆ4‹‰·K™š:[‚Ï(³ÝÒ¦¯caƒ!Ì2Ù¡F¸ì+Y0&QûlšÔ6bIpÿñ56â€X"¢Ó4¶]ŠÔ:ÒZ7Ú%؉ ¨<ÜàSÝ4åjWôghè%;‡™8—‚Ãt°ï6¾ýY|ŽÅR¨-4sgæ S̚4ùw#«Dbtê‚/ΊáɄ¦‰%TÊ´ÓºýËY!I•ÈÞ¬§ªüŠ¾ejRjº fÊYÐ(\B5^cu¨evi¨®ÆêPc‚õ–)±HÅW–w¨‘å=7%!±ö×[»Z§sÔy¹:jcžT&‘yš!dž*N .J¨<Á¼àú°iÁu¨I›ñxˆÁe|… áÀ“]”'‘χ~Fõ7$fÚ§¦ËÌ>ÿð†\§Â†Í#ÔK{ȝÖ͌p#j®ô5áö`3Âu¨©£ãËä¡¢ô - 5‚']R‚ðy¸/þ¶L]ҍèwÖ72žÜåÉ`B[êõv2RE\„Qþ{6RõQӑªC™HUç 2êY},Ë겺!$bžµ5›Ÿ„$PÔKå3÷ài Y£aÆäÌ -Þ¾÷8—NùwC]tɞÓD{9{wå¤lɌg*úý0Ñtyl7‡ãkB2å üDÎ믏šÖ_‡2úûx-ӀŠêí‰,ƒ'$ÂØYþh„?O‡Ð çHú ʄu)„L8%Ž‰«¶¡ALRÛ)ö:ï–Æ]!©ãÒlÛ´#†þsÚq^µ¡¡3iG‚i7¤^¯'·Р7>žuXÛÍ”†x“³ç©5’óTL¥}Áù‰#q%“í£fìË¡Œ}†Kê(Œ¢èʒ4²dwêw¡Kþ‚7¡ÀHphŠS^/éÆIïgmFÏææiÝu’É:€êÑH‚ šrBÛ²P›¬i»k¦Hò`eŒT˜"µ½L°ªL±ËOÄÛ²…Š]ÎB%ι+‘c_$°¾+I,S"‘çËcì³jPAmN`þ;z¥]# wI(¼ @™‹bê1—Éðt]¥$Ȩ®?Ø5›š6¼¶Ó”ÍØýĮܗPqMš¢HÁåkyÅÕõQӦءŒ)Gï¡ãÂë‰:/ž.SÙ4ÃÅué•Ùdv¾e;Ýks®Bŕ EV ùxY+9wVVy¹¶ßàè~Ï&k¾éŽØ$†¥m}Úå~²…{žv;ôètâ;äÙíôP3nÇ¡ŒÛ¹Hš4ã$Šæ—t ‘%½‡±R‰¿ä§cé*º¦…óß`!æ_h®ëýaW`à˜”Oñ­ó飦%Ò¡ŒDž®Ö »â©ØÝ[ŠŠ½YÎ:ÔkÃ{K¡bŸ5¨ÚšAfž«ÓãcWíΦe¦¤ÎúJÕGÍÈÌ¡ŒÌ¾]X‘ ¥„ÌnvIYÒ³¢NœVþ’«ºÿeå§ûŸº*GfVîÚ#5l¢`>lï¾¥›.g}® Â$dZ–‚Á`WjÖ>jF–ed)Ç쏅Iª]&Ðd»ËZ‡CÞ-ÁPfëP#œyæ'¢0Lù¬½·o—  \ÇÁÝý»7’(ð¯ H¥OÒH4¦Š¤Çò©¨ˆ¶-¾R£¨ÖuŽ¾¸-pÞÿBÝyÖØY°±rñ -ˆ4†¤&M‚–xóÁ¢s-Ã-¿™åve·Dq)hHqþÝ&B…ªùÁGÓÎr*g9ȇWgKkZÉ7I÷YÐYdwÈ­ˆgDOÿK"çó+’8ƒfþ#aAÆ"ÿy­ -‡”™>ê]~ÍQi¨…³¬u KÞü«,Ð#“±Çܯ“âËƅ×Éß Ù©hŸU/.Rwû&]n×W.g,œúGähÑxFÎΈþï+ÿ—%¡LӉ ¹8\ÍS(?ðCÖ»ÿ5]òþ?gvH.endstream +xÚ¥YM{›H¾ûWè°ùÉÐÛMÓìMv”Ä“XñFʳ³›ä€¶˜A ÈϯßjúCHj„g×>Ð4EUõ[߈Œ0ü“‘dÓ8‰8B 6Z®/ðèž½¿ †&°DA—êjqñ÷wTŒbó^a)Éh‘~Oî·7¿\!Ãã+t0ŒÇ·“Ù×É'½ww‡ãÉûéü2 RD\‘q<~;›Ï§×Áüæýì?ŸgÓË‹Ÿ/¦ §XWy‚©Òê÷‹o?ð(…3ü|%=à F$ŽÃÑú"b±ˆR»S\Ì/þévž¶¯úÀ`T"&CáA#$#BPÌXx‹§!máx?M¿LԉÓ·úü§ÿž«“Áû´ƒ&ÁS’Xãø¯UV*Ò¡ +cDã@­ˆÒ²®³eð[öò註 +ö@V7I™&ÛK"Ç©†¹Ú5›]ŽE /Vy­·í5)Í}š•Mþãp™4yevÝIa Ó }TXÞæåF_W‰á +fȶI“¥¨×wq„(åá@àu¨ZW#Q!XJÚá¥øŽ‰8J€ æ‘8/ÕQŠ=0%Á°Žø¡XeOCŽ"ln1?°LÖY/T\rˆ‡(:U—ª*G5ÕY©{¨NÄz¡: NïC +ƒ»ƒ†=P•»u¶Í—ú¦õïl£/58nÇeۀ쾙Õ6oVë~€9$îÔ8p‡ê À–jàsR;‹õÜۗQhˆ¨|Ð÷¹ 3!ÿ3lÃÿ¡ªš6)Â&AžÜ0B ê"!‘¯ÊÑÃK±Un©m›´išÒhÜ-¡Ö†Â +ëA +Òḇ­mÚ¤`Ì;Ú©»D]„ê‡ô=ô z¡ÝcYÙJ§öšUÒ&ªª©Å}¦Ãl«Í»àU‡?ÿY•F|Wåôin$5д¬T¨§ÆóöLþv3 LiæˆKyäן¾¾Úª +@¯³N©®gZH‘XÛǜ±8p…l+áHÞ¨“ƒz“-uõ×tmði­RŽßµ§†ýêþ)¯væuˆç¼þ¢™ˆ­«² NNÁ y½ggUH«Ì¼_VL€¾’“CÀVÉSÖí&ŠnîOLw³É¶ë¼®!û{q¼ªÀH ¡pCû8à£ñ(¶)À’`Ž]zÞ"Œ¹ìfr  ØXwk +Á÷“~Öö\jQ¿¬×YÓ@u›•ËíËF=õš3¤á MíÊp7;n'×Æ=U!ª³<€ûö-3Ù'{ÊJ›ªÝãêLÞR¨ø³‡~lÖ²ý}4¸ý¾htÆ°em›®´™þ2¹½û4žj¦P½1%¼K¢’ŒXdz?ÑÁep߶ªF¬ùDïje©íoaGŸvÒj ±bÌ.ÌNT$Úf%û#Q#‚ÉÂ7|À©˜klƶ)aUQTϺÉ‘Àb­A…gÏÕ®Hõþ½!_ßeé?<:!çH†°w¦ì†Ð Ñׂvã^_ ³a(Ûá³]?¢'{µ&ߟnìi˜™©Œ‹œ'œ©|G>û±£$zƒ1}rÂñ°¾7mµ`6_áÈ÷'Ow#"èè)yýä ã¶ðv5­ÄL ´á4Å@nÄ$¶¹ªçŒ=)ŒpPºª³9 +vŒ]-vt® ±9îh„Ÿi=(ä=Ìm%ò~àˆLЁ=Ÿšj9ù4ÿ<œŒ!êü±TÕ\Õn©Ê«1!»l$’1³J]ÝÌ̉ØL×y™ƒG&íy¿d™¶]¹4Ny›”;¨I>Ða0眻€?Uú8éêø—wך#Ló±‡_ÅQYà/³“ûßÙEÇìÀé£Av~Ә!qá'_>6ì ´ëÛ23ébþRCëdz×kh5ªm“ïÖ{±PÙ#n Jmklô+Ä¡,`ÈeG®bû +ç†w[â =ªI8—ðúœ•ÂPè•þŠ§×ûçŠÚ¥º¦ªŠáb8)«M×Ç£$„¡\œZ`&|“¤Šî)kz‡[è(™l£{ÏâtÊ´3°£òž^ՉoAòî–údìp‰QD÷c^‘Ô¾¤ÆHJas’ã˜z8N’3›¡_‡^½Ú¾x˜²ñйªcš 2ÍÊ4hòµ¯%Ô\,Žy>xx|‡ÅBæRý}.xÈ ÿÃæÁñt«•[ýæ‘ Ç#Ë®Hæ "œE»bën{DzÉÇ|£Í·O6«¾è/ÐÀbÔ `Ä0oq†^"iüuVÐçøuPç_ó”ö¡ÀQFá1Ç٠ǺJWó¤èז@ʉ<‰j;Ì ÅjŸ½3 +áxb³®Ü ±€ì!O> endobj 1991 0 obj << /D [1989 0 R /XYZ 85.0394 794.5015 null] >> endobj -1988 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F21 710 0 R /F55 1035 0 R /F41 935 0 R /F53 1027 0 R >> -/ProcSet [ /PDF /Text ] +1992 0 obj << +/D [1989 0 R /XYZ 85.0394 752.3199 null] >> endobj -1994 0 obj << -/Length 2340 -/Filter /FlateDecode ->> -stream -xÚ¥]sÛ6òÝ¿B/RÓ%>J¬¦nÛ9ÓÞ5} %ÊâD"U“râûõ·‹(’¢Ïuôp±Ø/ì >‰àÇ'±f:éĤŠÅ'ËÝY4¹ƒµ·gÜá„)ìb½¾9ûùi&)KµÐ“›u‡V¢$ᓛ՟Ák¦Ù(DÁùåb1..Þ^þçêr> yb¸ f××óËó‹?¦¡ˆ#@ä( ->Ì.?ÍÞìzšŠ`öv¾˜þuóÛÙü¦¬+<$Jõ÷ٟE“èðÛYÄdšÄ“¯ð1ž¦b²;S±d±’ÒC¶g‹³µ;«vë˜1Tœ°X(= ¥b ð7g†s@2qÊ´²5™àc&óXh²p6TTf4—“.±–i„¥ì°4‚ÓËß7y9 ¥Hƒ»¼Ìﳦ(ïè;£áŽNÒt¹É -‡\ç MšMN“«ë›)O‚«O7ôý9ŠdæHUnW¶Ýž½Ç]ù²²ãªvˆåŠ&«ŠÆ²jzRæh¨I’ØLBÎYÇÂêã(£÷œPFà>í¤(ë|y ‚¬òm~¨Êš8œ;UÃ5SI¤¾sô¬gŽÞc¡Üÿ­ÊL&¶ùu*˜Ö&}žµGaÝuÔ0­Àq{¬o6Ύ¿/«²Ó¶Þ€ßGBA¨¢ñÖ}×Å]™¯ž4Nb&ÈϚ®‹õ´éZ,”ÿKþ8äi$“Qôži„g/lXäž‹}¾,֏ ¸ÖÁ×M±ÜÐd©iVoªÃvEsk!uî Övˆ6sCBC.”q\¬ TVCêYë¸H…ÁÃËW¯bìiY²¦O։[`:¹0ŒÀÜ â(ÿ–íŠÒŠ+}Ô@øA*7ÿ7Oã #·¡Eâ+[Á¥}þ ‹)FÙ£vxG¾®¥cù àvQŽø°¶Ëšå†|¾ö÷ŃOQ_-´à+Ÿž ـh–K…S±©î§œóàU»å¸¹v۝Y;Ꮋ›uð¼AN$Ö·[á֓P(–FB¦P…Pâù³×ïçnC×1A5¡¡u£X+àµÝV_É:†@ÞíȆ°†ìkš¢Ú–¦J:49ÔAë¨õ‚ý6g@dD0™hëL%š 1o¼Pç‹M0XíÄ'òaÞ>¶&éH£Á"Iš:«²†œ Ø<"OÒ°8Q©?sjD>Gqô®£ û JÓOÜe`‰ƒKž’ý€€ÕãG¬C‰i§eBq -ò¦¡†Þ×98F)E]¡]}¿±°Ï\ª±ü÷DŒ¡öÉ2ªî}Dî„ÍM¤Ÿ¶(ý\˃ì¶z€Ðr_ŽÏ«»§)ãÙ -nEÝ@)…‚k”-ÏQìšY@mÓ¶íé½XÎ|–âˆ9ú¦ eÃDÝ¡…À­p謰ÁÏíýZ±êÁí c] NÈãi…­ÞÀJ cF à`•m”Ôg‡ýóˆ£;M1+¸ØÏî2Ÿ |¢j³tKæ¨g›†¹`fۙ$8”`éæPÚì%•~«<ÌרèÒ a¡WábcO!øò’+n‹mÑ<Ò¢_²~?ÒÜ;ç/¯² ãZ´U¹Ê}z¦†ËM¾üâxVÚe_r‚Ôí³ ~à¤Í®•PÃ8p·&Ììî]Ê%ÈÒv©|¤Eì-[˜+R4Y¼ÆÛ-¾:‚,Ö怓5P?÷nÙJ#³]&@Ÿwuh쏜èRh÷û<»§u <æN‡å2§+¼Ž:ÑíÞ` 9œ¯Šgó2A‰@ç }؇=kœÙm‰”Kä±&Ul¿Ç@ -½÷Ï?¸X¨wûm:2?ÒhÆbßf¦“Ç¢a³HùIrÑZOPk#´þ¾ºÚö@ö¢ÁÍѽ¸ï9¶yVÛü—یâ -ÝL`²Ë³²)v6‘ X_¼énÅ t^®œHô.✱¥!p‚=ùÀ­g½îúe¬‹0߅@Áîë~盐¬yòyηžÎ‘ ×÷mïúËüã…o‘°åYWÝ÷Q_çl¾Á ™{•~1ŸÓžÙûÅÕw_1zW|¼Š%x‘r™vo[œ©Hz½¾¸<'6©ãÖ+^ô±ÛIèCV²íX?¯lyµ#?&>Mpßðüå Q™ä=ÅÁ¿cÞ^FŸҘ%©Øoöéæ׫ß5ÜE Ío™;wX<֐ÇÜ9¾©Ê -IqØ=õ7ŠŒþ÷1òHµþã¿XŽ&)¸2$‰n&f°Y{¡P9.¢ÓWåˆ ©ÅˆìÿÅhØ^endstream -endobj 1993 0 obj << -/Type /Page -/Contents 1994 0 R -/Resources 1992 0 R -/MediaBox [0 0 595.2756 841.8898] -/Parent 1966 0 R +/D [1989 0 R /XYZ 85.0394 504.8188 null] +>> endobj +1994 0 obj << +/D [1989 0 R /XYZ 85.0394 359.3246 null] >> endobj 1995 0 obj << -/D [1993 0 R /XYZ 56.6929 794.5015 null] +/D [1989 0 R /XYZ 85.0394 298.3625 null] +>> endobj +674 0 obj << +/D [1989 0 R /XYZ 85.0394 260.8495 null] >> endobj 1996 0 obj << -/D [1993 0 R /XYZ 56.6929 614.1369 null] +/D [1989 0 R /XYZ 85.0394 224.9084 null] >> endobj 1997 0 obj << -/D [1993 0 R /XYZ 56.6929 339.2217 null] +/D [1989 0 R /XYZ 85.0394 193.5316 null] >> endobj 1998 0 obj << -/D [1993 0 R /XYZ 56.6929 150.6999 null] ->> endobj -1999 0 obj << -/D [1993 0 R /XYZ 56.6929 84.3474 null] +/D [1989 0 R /XYZ 85.0394 129.6476 null] >> endobj -1992 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F48 950 0 R /F41 935 0 R /F39 895 0 R >> +1988 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F14 741 0 R /F48 955 0 R /F39 900 0 R /F53 1032 0 R >> /ProcSet [ /PDF /Text ] >> endobj -2002 0 obj << -/Length 1439 +2001 0 obj << +/Length 2984 /Filter /FlateDecode >> stream -xÚ­X[sÚ8~çWð3EÕÝò#Mh›nK²ìîL›Dpח®mÒ¦¿~,ÉØ`Èdv§3Yþ¬sôï\bøG†J ÌB> BŽ&b¸JxøïÞ ˆÃLuRµŒÓ8‰ŠäÉ÷ϙOà:—Oj‹©1 fÏj«:­­Ukëñ(ó D†ò“Ôc²“y -b˜ì˼G]”MÙòUμ=®Ç0@ÖcéòÒzìbûPDéK’› ˆ<1¹ìÐB €GÕøÕÆ=o҃zL€‘PtMÞèb“iGŸ•.]L’DM}ËwE%ÝzW²ËªcðÏg:MR#Ì,3*ьëÙr}ÆfÐ÷öŒ;ž…gZ ¹¾»;ûÛ?d63‰IE:»{Œ•',Ïùì®üuþ]’&ç0›_ÞÜÞ^}¿¸}÷öæ¿n®Î<Ïx6¿øøñêæòÝÎB3`fÆæ×7?]¼'ÚÇs#æo¯nÏ¿ûñìê.6ž3‰RýqöëïlVÂ~SZ&ZIé)«³Û³…½öÓIep–™Š m>ã<1Z‹HÚ$©ÒªãòêöûOï>Þ½ûpƒ«±ßì4Èf ‘&J +Ë[6]W-]ýØüÕ6•ã—þ,K¤P|‡üÈ؁ÊR5/ð!çø(Tj>×é±jªMÑWŽñLBESéÓ'0Ñ6ç<ŸWËÖ>K?61Êù³%·åvYÅÓ¢ •íKµé궡Žöšsr/‚º@üþ©.¤VҐÔ@*V]K­¡üØAZQC-r‘3áÔò¹zíª~1¡>¥’,å^}¿1&VN„eÛôEÝÔÍ#½Ù`0kÐƒ£SëÔ3ãBހú™×.ÐêzúA¬>x&ÀsãB¡ƒÚ̹…Z/Oõò‰šNÀŽÞÊjU==è¹{ƒ3¯{ÇW ês1oŸ±»X­^©Ãë‘Þ.oé¹op Ò A ÃQŸêU¹“Îó‘?¬iB`®7Öa±ÕZGJ[§KBÔ "máY2‡ˆT¹ý⃍²}ÐàIÆy:KK”‚øœrbZ ¹|Œï#^àÂyÅxÊT%Æðüø”žibÊ¡VRhf’ÇSþ|Î9ŸW›úᕠìL oæ’^ÑëŠ~Kf&eNéFçp‰ãºrÖM಺Y’ý´Æ+*À(z¹*ºn,˜I“œ u\0Ï4!˜Œ¦ƒð–H²ÛçjY£“YoU‘³k»oQƒ$³ÍöaÄD˜uH:‡ KO¨sÀuDžËªóó”:y’-wè7+O c•ÊñL5T¥án@‰„º;7ÌI($ŸwA¹%P*Û(:÷Œè"ÀcÌ ÄvÈEó:ê‡)dñØa!äüî©v£øQ{]¸)î«}á,Ãú˜Èc˜ZoW}ý¼rÖîëõ±èá:É :aî×s{.kîՄ¹M…ö(Y¶kØƂ¡Ç§¹âÇ% \¢Åñ²¥ZŲ½Ýí'>ÐóË÷˜ºýL4€y¢Öc*˺w¹ž÷-Q)¤ a­Š=¿1Í ÿyõ ´x”„hÚ¹hôΦ:h÷Šúœ6lÝ­x~®šÒ›Z脥ڌ‘vÜM±®ÄýhÃ<è +vx#Nê€é°Gx&ëåÉø/ëMµìÛÍ +p!™§ú¨hi_69ʸdšå‘pïÛö3) ˆýD@A +ž™(I›È`G—:q@Ò£F•àČO-~40èS也¿£>|J¦Ò]°ª ãF0ë€ëˆ]=—5ìã^¡a¯2'¦ôLSFeK´d£)ßY×öñ§¥Ï;4H6µ$ØEò(ëÔ>*iRŸ£»—}s !aó‡Œí+ru™šlß”ËO‡’Q˜úLWàVhڄõM³¡Öå­Øøä&ê á¦M}Z ?KºK‹úRÛd ˆ÷Žo˜”¥Qޜ +?÷•Ãp¢¶sC„tx!•š_ýYw=•$ÐGÈ§¥¶ÒàRY\lÜG€¶n¿TåA0“y––žpû!×a·\Öí»“éa×›~ð> ¥I Àqñׄ|¤!äÃņ,Ñ&ÙÌG +4JÚ÷B™‡}õÚu¾íøed¶+¸¡¹o2 Þaí>ýR¬j0 ”Úå7ÈAUže%7Ö,a9æoCWµ ˅©îyßµ«­_èyëzIŒÄö—Š(¸t6Æç 1?Ud—/µ¬|wü²>Çb”Ö ”ûW7?=šíúދV»ñ¿ëëËE쭐—?üp}} ~.y6oÚÞ¢Ðßé¤C0ø|ãJiƐTY$òsõ­Òßú®Ÿî@²ï©msDึ9"$런‚—Ê‹‰%ó ⊵„줄 y½Jr§’ܪ$è#wúÈçßÜ 4 jýÁ'7ôèÀšÒÑØoäaÐXn7$]Ó»o?I@¤¦Ü>a af2Øƕ(l*O«rM¿!_”Y–h ÅAäŒa£EuÉ5µÖu³uû2§ÇS»ÝP “BŸ¨AµÛ¾ìR W¬µK—~tŸ«—9bÖàFÜvÇŽå‰Ê¡Ì>Žp®#ç¹,ÂUÓ—AÊæ4 éé4¾iÀ~ü¸pkBº8eX͕ŠÅ øƍ˅°Aø†-‹o¶Ï [„oÿßðÕá7lߐXýùì’- ll~á:^°¦|TJ(@Tú5Nª ”(Úû³óH%MrtÜfS>Ä5-‚7rç8<Š\í6g ;¸ +Ȅ4Ly\#n u7ägqºÖñ<9«^” p±‚ f$iÏv¨ ɁŠqÐ ¤z݁ +ždî@ŨÝq¦ńí@)fe蛰yœÛ¢V Zrµ£1ãè÷ãX¤Tb¸H©¸[$v4íË77 µâ°w⸂”3eùD¸‡'°!éÂáàÂ-$Ԗ’QOY¼:žQ »Zû)iÐÒ¬¾ìŠÜ7HÔW8JáN‡‚…‚;rײz(¶«þ „Á&’€çŸ8…r†°Àe!ìaò"Í¥ÈvÛ?oûÅC½Ú1zÆ/pMÈ'iYÂ9±€¶þ—´VÅ[z§s‡)4Ka *ó^–8ˆ‚Â;Õf”Á9!UɾìÝ;À¨»XÚ7q±¨™ƒžÃóOÀNl~C®Ãž¸¬ç<íUµiÂLvbJÏ41eTÕò„Á6OùqS7½Ûñ —<µ§Œn»^›×g;tjè?nÜ:Õ²Ûuîۉ»<¡  ‡'s§/ó¨ ŠñLZGëĘSgC®#Öñ\Ö:õ©ÓEPeµ +d?3 Yy\¶À5!\Ô«v‡”@ö!³‰C/ ŽŒÇpQn«°ïÚç?Âŀ}®ª.ëŽF«À~§ Úñ]ðÒnWå‰`ú’Ô þlhbÛcᇠ+ÿ÷¯“v¿ÃRàAy~à2Fd¸mBÛ …*ƒj?Ÿp¿cڗý¾ÑXendstream endobj -2001 0 obj << +2000 0 obj << /Type /Page -/Contents 2002 0 R -/Resources 2000 0 R +/Contents 2001 0 R +/Resources 1999 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 2012 0 R +/Parent 1964 0 R >> endobj -2003 0 obj << -/D [2001 0 R /XYZ 85.0394 794.5015 null] +2002 0 obj << +/D [2000 0 R /XYZ 56.6929 794.5015 null] >> endobj -674 0 obj << -/D [2001 0 R /XYZ 85.0394 769.5949 null] +2003 0 obj << +/D [2000 0 R /XYZ 56.6929 751.9327 null] >> endobj 2004 0 obj << -/D [2001 0 R /XYZ 85.0394 747.1998 null] ->> endobj -2005 0 obj << -/D [2001 0 R /XYZ 85.0394 709.1513 null] +/D [2000 0 R /XYZ 56.6929 651.1304 null] >> endobj -2006 0 obj << -/D [2001 0 R /XYZ 85.0394 635.0632 null] +1999 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F55 1040 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 2007 0 obj << -/D [2001 0 R /XYZ 85.0394 566.8617 null] +/Length 3048 +/Filter /FlateDecode +>> +stream +xÚ¥ZKsã6¾ûWè¶tUÄÁ“ã¼k’]3öÔnm’%R63©ˆ”=ίßn4@IÕԖ€F£Ñ/˜/üñE¢C&SµˆSjÆõb½»b‹èûxÅ-fé@Ë!êÍýÕ«2^¤a‰hq¿̕„,Iøâ>ÿ-x}{ûþæݧÿ\/…fÁ›ðz© þõúæëëíö:Áëïﮗ<‰y  a ÞÝÜݽ»¼ûôñ濟oÞ_ÿqÿóÕûûŽ±!óœIä꯫ßþ`‹öðó ešèÅ3|°§©X쮔–¡VR:Êöêîê×nÂA¯:& ¥“P -–Z…RK5.22 "XÆ +VRÐr"|Ld…"[~¾ú õ™†Q"5LŽˆ²ÚÛå¦>ì²öT(<ŠBØGº®|Æ_‡aP–å1•ÔÂçðþ±¸^J®Ë´UPoˆÖºNÃ%õý]W–ø;cb[5PÁmÝ4åj[ˆ&k—®y$ Of û0Ž˜°²ø]Õß[üµèá.Õ܁™fy±ÉŽÛšÜ.Uå#ËD”N·_å=O-‡œ'Ž£ ("‰E(l¦Z;ѕ°C‘ê Þ·e]QÛÑö‡r—Êí‹%WmQåEN_m¿Q°*èûظ5ò—*ەkúhʇÊ!ðìMm§{ē£–1?îö4"¢#Í0·aEˆø}VuµÄ£ /§Ø^×U›•UY=Ѐã>ÏZÃvf5Vvڎq@æ%)º¡pÎAºKÉRRAƒ¨ú‡#Z’0Rœ„¡×n¹ªnÇöµË¾dvÇõ#µš¢j,‘D Üd/f цg¶É€(a‚&eÖJ QÓV¢C+ñ稕àBÇVÿ,Û¶8œÙ ‹JÍsÖ¡FXóìƒÞ8O}ÞþýX Ø£È%z5‰¬fÂsÙ>-#*×wsôvlÖ­!0ýÛrS´å®ø >cdÛ-Ñ¿|A£¬ºÔæ7o¨¿lš£›Öè$ÐH끀 TÈ\]›ŠtêßÜ~+qß÷V1q…T¥ÜQɪ¢>6MM“àӆ´Œµû’QT ”Õš&ÛpO¶æú™îî5-„…™05²‚Þ= y*͊ËîÒ$lòîâzR°`Ÿ5ÆvHÁƒÌҜµ†&ì"K.1r¸ŽUÌH™à±§—ƒÎ;4;õcöTø3¯ì7Á +˜ìãȲ‘­êŽ#â¦Ïv£;Ã3ñ(0bhÌÍPÃ;N#29»'ú,“0¹³ú΀H.‚f_¬KÔO³+8ތèv*Ó~.«¼~¦6™W>—FZ@3ۆ_²ÜUæN¨Þ•n°møwÀ('Xƒ$…m{Êٟ%wI°ùxl¬9³*“å¤ÇšjžÅ\<}rPdTZ?‡~½°;˜4T‰"ÆîNæRiw‰éËÉO(T+㜀ÚÚߦv8ð+À"µWÀEÛÐ÷S¶-Á¡Ô‡ÆÎSåvxq-jõb‰'b’Q4l¬³õ㨂›­±Jwa¢rC”-Å,Fd"¨Ž»­ }Æ9Ñ*KËëê-‘ýã“d£à—lŒÞ‰$´Qïìc l¶Ðtã‡ÓMÙÜʞò¶h¬ª€Ã~(šþ¤A›m‹vël/4<ᣃ,ŒÒtÛ{åCw~•¶ž¶nZcì´3¨}v«¥s¬ZC@š$é¼c¢¦k‡2Žµq¬ -¸tÒڅj½‡;uêX!ÞKÀg9ëP#¬ùŽVd'¬Ýy6H¹X[)«lD4¸étzÞÈeG ÀS¼y¡£uà6TvÖ~XÚe›6;¹VŠ"#¤ž/¶ò¢…€­È­7…èÄ׸··_§O–A€Ÿ*}ád¨™“u(s²7c'‹¹£ ™š:[‚Í(³íDv%ƒäa–É5Â¥—70Æ*Š|6Mh«XÜ}~( –ˆèNÛ.ÄF ž:ÒZ7Ú؉y ±AŸsõ34ô1s-Sp: ÃA/€lè[Qì'²"©B29žzý4²Š࣓aʅîɸ¦‰% —Iwzã‰x#©c9˜õX•ßѶLMÊ”ÁdsÞ=g + *†B†ãÙYv˜så Ú*²ÓŒÉÓ[„ÔŽæVuÓU=»¢â‰(,û®v™Mg–órsj–2RRDÊh†2B`8#&°di‡tAR،°jRCüZ¨­Œ.°`A#ø•& Ÿ†ñÓHÌ´M‡}ùð–> endobj 2008 0 obj << -/D [2001 0 R /XYZ 85.0394 495.6953 null] ->> endobj -2009 0 obj << -/D [2001 0 R /XYZ 85.0394 227.6801 null] ->> endobj -2010 0 obj << -/D [2001 0 R /XYZ 85.0394 156.5137 null] +/D [2006 0 R /XYZ 85.0394 794.5015 null] >> endobj -2011 0 obj << -/D [2001 0 R /XYZ 85.0394 85.3474 null] ->> endobj -2000 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F53 1027 0 R /F55 1035 0 R /F39 895 0 R >> +2005 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F55 1040 0 R /F23 738 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -2015 0 obj << -/Length 2415 +2012 0 obj << +/Length 2545 /Filter /FlateDecode >> stream -xÚíZ[wÛÆ~ׯà#tŽ±ÁÞw[I•V²©O?@(Á™­°¿¾³7ARŽÕ6µÎ1»Ãٙofç²$ž%ð‡g\ ¡‰žIÍO0ŸÍ—'ÉìÖ~<Áž&DqŸêûۓï~ r¦‘DÌn=^ -%JáÙmö>ú)t -’èêìòüMüú/ç¯ÿúÏ·Wç§1–‚àèìúúüêÍŻӘðȁ8I¢Ë³«¿ŸýÍÍ]Ÿjýx~súáö§“óÛN°¾ð8¡FªÏ'ï?$³ tøé$AT+>{‚—a­ÉlyÂ8EœQfʓ›“Ÿ;†½UûÑI0p‚d ‚g˜!Ê`±׈(I xVé2ÏâùC>ÿô¯ºÊn°AL’B1K|$f8ÓÎ@E’:іjÄè•ÍÏÖËÇ¢Ìívú7B¤õ撄”~ü%-‹¬h7îÍ2-ª{÷V¯ül]}ÉWm7ßÖuéÅ0Ҝ/'åˆ -&­œ7›ª~lŠflEŠ‘T‚΄!öf£ŽA{ÂÁ.{L‚$Æb÷YX‹0<áŸÕz§±Û¼³aôЍ>v£ÏÝèK7š;xßRD(¤56r›½æeÚ4Žl ÑH)©=UÇq1ÁDW‚sOº¨WË´à8$ë8þðr»Æ KÄÀßgqgvX|SXP¤qÂ<ƒeåSHX":–ûÓQ¹¿ŽßòÛø±1¿Ë–¯zaùêãv‡(QuáfÀ“I¤H"Æ<› ž1• 8!Á!\hÚM™?ßïo^Xûö(¿¬Xåó¶^m&˜r†áxÌôé?ÁôM7úu‚½àHrÊþ&²낑¤7HÐÃSÛ÷€©ð̆³.ð7„ç>‹ýá¹£ê…ç~è?–A¢„+þœ°¬Æ6zýÂgý¿åcª$”6BŽŒþ•¬‹>šöÀ^½°|/ˆåó1WÈ0ý–8üÿ¸ÙÅMû64Ͱ֍)áµ´Ö¼oÎo^ÿrq}{ñöªûÔ°ç‰Èd!?Qù+†‘]9i(SƒÓ¨}°<‹šMÕ¦¿»É´ÊÜdQµùýʗõ4ª~Ý­†N€úNZ0 -ÙEë&ó• ;Y\ÌÔV¥Í„ž”*„ àZ='´‹!£ô(Feun˜+==ä••uš¹þC95”SDg˜D·Eã֖é§|J$,¹IJª/Ò1è%Ñጬ›|±.ݾ ÛÁ ×-ÁÎU˜w¨zîrCUä¡™2ë÷±ËÍr3ƒ²zÁzµm¶ò¥Qk7J·-Ÿ5ù -:´SÉ"4ív:ôDÉ=)vW{ÍÁ"œ;.lS,‹2µÚcè'¶‚óªÓÏG”NHˆ¦•U*º[·n¿¢u[¥åSºñ2dëå£:ׄõ½mUÛ¼jAí?ïÅÌçv¨r4££xYˀ«Æ4á]—Lл¹Ô½FZ—V3JeÐPu•–åæclÔ¢X[m,“ÇDz0îaYµ«bނí쒅Ê-”ù—¼lÜôÝÆ=³|‘®ËÖð#ÆÕ\ë÷©ÂåØn­ßQ™}ãl¼%+ÑòȖhbË>Tj~©F[žWé]¸úÊò»õý=Z´Ws …¨yXñ-ѽ=‘Uûa¯ÚöÛj=ÞoRéÞ~אLÚ­ïÙÁºI®—Ëtå/}‘DùïE»½EB(9 LŸj?2•…æó>hnÙa³»å8ƒ-^¹GÇVŠvoAW a©®|Tߏö\Ó#èô¨ ¨,:_vÐá¦~:²e šØr€N‚8MF[NùTMm\i¹/ªAGÕM"¾¦ê¢š†ºãÑNõý*]~•{Ð@svÄ=ªTÖw @%RÞ2Ml9h[üépK—m*êJà¾1¦oõ]Á™f#âõzU™tnó‘·\pq€´i›½ b-†°rÔ>Õ~P;* j¸±áÇAP¢í\ØôÓ) =ÆAÁф`t°( ©JvcRøb3Ñ ³ãü5L7…“è¯Uu»S¼ê¾›aWæo‰&T“ól¿))䑼ԧ:`Š@eMQL˜BC+Ç娙4tJJ+Mˆ5è; ë2×(±®]C -¸2èN릍ÍYp¯¾(eƒž×,¸&ÕԑJG×uÓ6ñJ£Dã¨RߚMd2¨Ö¡‡5V‚°´Öڍ[†Rý-ቯÕaˆ_M°g %JÓ÷ØH ‡|Ï.J9!q×-í²…–Z <þ‚Æ°+ëyºOzh†8Ãü_ÕîKkÙW›’ ®‰ÝB#ÊeŸsÝ''A‚KÖõ¶Âǐ¯ ù‹a“{ÙÝúÑÍГçµs€péA™i·L`\éò›qn4w~Öô'¶¹ZӍšé3÷Z¯ü+ü›b⨌+ÝAwã(Š*Ï]2´œÖm\/âî[å˜-ñèKhMZ“€ã’>HíAÉfa¢ÆæÞgpeJ¦¶>Ú~™ìCÚå»~bêád&ŸŠùCÝBæ¾i½S¼Mt"ÁÀîŒðçÙß|?ÛÕÇí¯Æwo”¨`~ÝürÊyô÷²ëD|À|´vÏ3÷¨ý´÷&ŽGÏ€bëðâ|ÀpÚñ…¤Ða øŸú@֟ĈêَIIî\ÆH@¸€n²Ìï»6œGÐOÛ焢|¨ðÚÙÈ`µŸv^±ËÄÍm½Â¼õ€¡LæÖ+¼;HDeÂG·B‹àJÐό}ƒij¯„ÍZZ6µuçÆþÀè¾\{.i–9aO´{*`ÒÞ§Yöc$ڊ±L[ãnÕÞ¦8¶ö(MžíûM5×ñ“ PÒ]|ó¿Œb€§R{M"9„{¡ ֘ÝzÎÿ²hWöÉ #ùendstream +xÚ­YÝsÛ6÷_¡—Nåi„â‹ùè6n.uëäFδwMh²8‘Hפì¸ýíbˆ¤h%sw£‚‹%v±Ÿ?@bÆá'fIÊÒ\æ3“k–p‘ÌV»3>»ƒ¹7gÂó,Ó¢ÏõÃÍÙ÷?)3ËYžÊtv³î­•1žebvSþ1ÿ¥ìVàó××Ëå友åÛ7×ÿ~w}y¾™f~ñþýåõë·¿Ÿ/d˜9Ÿÿzqýá⢽?ÏåüâÍåòüϛŸÏ.o¢b}åW¨Õ_güÉg%ìáç3ÎTž%³'xáL乜íÎt¢X¢• +”íÙòìŸqÁÞ¬ûtÊ:ÉX"u +fÑL›4Ÿ6™`F`2š3ŽìÁdRL™,p¡É7šj–ç"›õ;˜&DªžÈ†F‰¡È·wuóp.²¹%“_-¯hð‘sUÜѸ©éùÉ>Óàic=©´}ØUuU߅©¢£Q×г­îjväAo&Ã3¦SPþ´-{\'l¸œ-Šüþ§$éq +ÎL–'°:²´Å¶ë• ™Ö+0MèÕ7xž2e´êõÆÖö¡èÀÜ"Oæ>Òù5ä‡"ÊjST5QŸªnCÄnc‰tW=ښhû™¶^5¥-‰÷™$1qhº,Z¿ÊGžpo”¾š2K!®³ld•Ñf¤b9¦1ÁRÂë[xmoý–ömÐ)U]V+Ü2¬:[(™0)xU–'‰t v1lê6¨‡Uí0 n}¬’¤a<ޑyc8:ËáÀ›‡ÎÄ/FdŠé¤Õ"²ÏõrDF.‘ÿ˜ŠH,`Æ[µêœîMݎ•Š³Ä$Ùií"ׄz}_ +•°$1b¨ßo/±˜6aôB0upÔ®¨}¡¨ê¸%ˆJ%øü&8¤´ëb?v±àüeÇ(Å4—Ó~90p‹gr^¹8ª¹†™T¨“òϱ¼¾dFËt ¬¬d>°2¾ôðVÆ¡·2[ÛÑÀ4Þ½¿Áºýîà ½‡‚ãÆUl·G‹Rµ_QÕ/[ÏX—4(zÖM7В’7cYb†‰Û Š£•‘¸†W +­]íû½¦´[{‚ã§'YβTvzée§&Tú禮`/¹µGõ_²45ùI¹çXî ú–j}¹1ø½pÊ¥¦îŠ^% µœ®|ØRmù²Ñ©(ð«õ¸N˜-p¡þF2Âé/È L2ù’1™‰‘Ìå½]Uk¬')´ÄMµÚÐtiiÔnšý¶¤±³<}oH© 9.°™§l<ËR’Íß®‰T7ãՋ²¸*ƒÎ³å+ ç-·¬.ëÕ­0½^˜@`aFd? œº*ä $ æ«Ëñ8³0g;š$¹*Æ NÝÛϸ1®icT7ZÏwØÐ×;ö¢‹0Þ>ˁ_amïVŠUx»¨CqàÃm¡_…ÔE6ÔZ³öõ¿¬ü»æáù\1?9|:7ë$ˆõý z2e ‡åÖ³…„¾ÇSp`a#•æËß/~}ÿËåø­IÃ4÷ŽÒ8Õ l»mžÈ)`¡f·##ÂÊoiˆûv‹ê¬ß…áÌ!yÐ(†ÁýÖ2XdBƒ2"Koˆ0í1" +ï‚R¯—4 ¸ƒPÃKâ¼}Ž6éiƒP Ës/¡¬[(× X>žÐg¡5f::!æUo'ì;èJß #µAÈ1iDNöƒÜ>¾Å”Ðö\̟ýËnßvÄrëY]#Ì|–!aW´€-hÊ)2P®îïO)Í+€Üò–¶w¦Xš¥²w£îUK@VKgF-‚(ˆªú±Y¹¦êèd¾mšO- 14Ë À$سÆNáo•CIÔ&*„ÆüRiN¶Ñ>p0È/¥ÓéüÂOÛ&|Zt4z½¤ç1NÐíãÀ¹ۢã&‹"•L#¼A}» ]0¸jŠŽKR ¿ÕÅݔ{À—©xçز p¹49Àa‘³”CÝEîoÎ)ç!À1K)›²èÙг#ôÕ0ní£PzX)^ȃ©Z9\–Q{Ÿbüfº8Ñþü‰~Xlż¸m!µü›—ójÂîy΄Èô°D 6†‰\/¬(` ÚQµ? ­‘ƒÒ„IÌdNöŒ0>½À2‘y8Šºs… ¼<ÂVÀÎoÃÀ;ǚ?°,i¿ö¯^…~zW1Ædm[ÝÅvà;Þ§HÆó4ŸºØxØ·ž*ô’^HyÎHq) Sp–ú;l<º_¤ßÏ"t!Œš¸§™ÇªÙ·Ûgšò¶vã°Cz Ðzg5X x€ @í¥#¨VD4àØ<‚BÁÐ/çEÛîwÓÁ=F¹ÿ l˜ª|²¬î§R:„ÝT¶OäøÉbò•EäÿQè†aÍÕõ»ß®ý%ë‡7ˉÄÁ›¯Ê|žë¤O:Zã.’®µ Õ_í¥êˆ²òI©y@åšÂSÇÄYWÁ ö€µ GhKã­¤ ßçíþÖ“Ý䚦(vt¸„¦D +êáU¼8ÓóÚZwŸ5†bh”5M¹_Y"ôXïAAg*„/%ý¹°AÈN\ïI»vðµß,È)J¼Dm;è¥Ðqvý™'Îk¬ÛÕµ¼ù܊áé×71—˜GÁCG!‚Ÿ­â[wÂ,Ö<ú/ȘÀ@Y×BI oyðÖ"ƀ=œÆð,h¬qHHCq '"Ýï˂Oþâ.ÞA…JËt\ÞßZÇÒ0.Ïdó} –îöµ+_JWڅ]ãF×P_ˆ £ +'éª )xëb?W·Õ¶êži2L¹¸Ÿ@7ҍÅ׷ٌ‰TƶÜX¿>]рÀÕÆ®>y™ ‘vÅ'K”6^¹à[AÚ}ë¬â°²<䁈†¦;)áï¤BR",í¦ðŽ'\à=ö| ƒª$"e“ãëüs»Å¿x@gsà):h ÷~ÚiOò³›&ÂPv³ïFâ’èXè&ïïmñ@ó°ðT8íW+K‡ø”÷²Ûß +$𯔚GD 2C`Ïz¡‹ëÌí è¼Ù]T +{ä¡ fþ¾3|c „>„ œl÷ԍ³x³:?¬ÑMíÐU¦£ë¢1Z¤ú¤„ŒÖ“„íá Ø?´W‡ïäNB’o$Èèá%èØÚ¢uõ/7â M`°³EÝU;WÈ$Ì/ìŠ'h[—^%ºñÁ×Ps‚{Š‰)9ÙÐíô렬ϰC ‚ üzØÿØ:¾  ØÓÔú¡í=°ñ´"\_Œ„˜g=ø.ô9WïØKÿª„៖Wn<‚ÿù¿ÑÿÀðg–½py'MÂàã4(…¦RßQr&œ¬uÿoœ±8endstream endobj -2014 0 obj << +2011 0 obj << /Type /Page -/Contents 2015 0 R -/Resources 2013 0 R +/Contents 2012 0 R +/Resources 2010 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 2012 0 R +/Parent 2009 0 R >> endobj -2016 0 obj << -/D [2014 0 R /XYZ 56.6929 794.5015 null] +2013 0 obj << +/D [2011 0 R /XYZ 56.6929 794.5015 null] >> endobj -678 0 obj << -/D [2014 0 R /XYZ 56.6929 769.5949 null] +2014 0 obj << +/D [2011 0 R /XYZ 56.6929 485.757 null] >> endobj -2017 0 obj << -/D [2014 0 R /XYZ 56.6929 748.2469 null] +2015 0 obj << +/D [2011 0 R /XYZ 56.6929 207.615 null] +>> endobj +2010 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F55 1040 0 R /F53 1032 0 R /F48 955 0 R /F41 940 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 2018 0 obj << -/D [2014 0 R /XYZ 56.6929 713.4785 null] +/Length 1499 +/Filter /FlateDecode +>> +stream +xÚ½X[sÚ8~çWøfŠª»íǔÐ6ݖdÙݙ6.ˆÄ-Ø]Û$¥¿~,ÉØ `۝ÙÉLƖ?sô+"†?Daó Œ9˜ˆ`¾îá྽é‹:аz5ë½|Í F±¤2˜-[²"„£ˆ³ÅÇþÅÍÍxryõ×`Hî¿Bƒ¡À¸ÿábrwñÞ¬Ý bÚ¿x3ž†$”Œ(Ô0‰û“‹ãËáèíxôÛèzòzp?{×ÏÃÚÆÌ´U÷>Þã`gx×Èőžá#Ç4X÷¸`HpÆÜʪ7íýÞl}­·úÈ,B"¢¡‡ JBP,íÐ!b$e5Óñ؜úâýôZŸv±‡8€¯H +Êkø"+K5~UÛ•}ÂGð¼0YÜ&Ÿ ê@€Þ÷êjriôÄVÝbfiYI•féV-U1 Q_ese–>$Ù&YyÌ"2BTJiÅû à(Ž³€Û×##lbyœ ʱhdú†4(Še ™D!COw³·×·ç™»Ê*Udª2fL·e¥Ö¥yåY™UºYïôrĸ¤VXE46L¢âCÌfÉZ-†óG5ÿ:ϳ¥Þ«ÁL &Cžäˆi1D6¦í ªúDihžêÏæ>˜>lÀmižY$¬¬¬ÃÊmV%ß-X L³óVåùÊG+vtJÛ,ÿV¦å~jIÈA.0E"äÞT pB*8<{‹FXD:aZ"ê4áÄS4”—! ü>Þ»§§æéKóT™ãŠ6óLj’ÚÆ:ÒBÍ!¶Ú1Dp$i’Vê2])mŒÓñãÞª’¡ˆcÑåör<Ý^ÝÌ®®'Í.O¼ú|EÕ¢©5°Fڀ®;áð¼|ÞØàÏòj§ÖIV¥óÒBs„ÉÏD ?k•&®k¦õۆ“éZÀÉ8j£\¹=Œ£¥õ÷UBÉ期Qé@•m‡Ä1â:þ;*oŠ4Û§{S&ŽùÍz@üº3˲úžVè(;PaxÄØvZ¨ì8T͎ËÑ>"T„¾|iÛFx;@ÎIã”ǺNwŜˮy£Çº;å:zŽ¡¢y²– hÆ2ôçwG‰( +›“•¹ú˜Xñi6_mʼ€ º3ΫôI•0 ýÌí²¸ƒôЋ®@ëçÄÈ1/ß́æ +šú¢î@œXj®\q‰ÍëÔ¦e1ˆú›{Ÿ·T-ÓuºJŠÕÖõǙKà:—Æ"BžÉ¼6êxl5¨:¶ž2én~F¥yTv2/_†{*}™÷¤Š²)[®Ê鯇õHÈzìFœŸ­ÇÖ·E²þ™ä¦¤DüœZ¨p¨Ú?<`,¢§U:G垉EWå*–y±îÄg¥Jë“Už,öºÍjeÖ Lgv*ý‘gʆÿ2ß8Ó̓ûr ÉÚCGœ3xƒx{àôºƒQÄ =SkÛ¨îp¨Ú_ÜA 9?­Ò<*;î0H@më¨üóQe;ê›Á0Ùñܞ$Mr.jèK¾)²dÕ­GiÕDvY•ÇɄ‘s|ŽÌꙥOfìÎì°ÝéKyˆÌÓº”Gy§/é©Æà®öYÍ ûf0¤,2 +†6X8›àkC7 ™ÕkŸÝ]ht¡†F!úWK³j&7€•ßÔ<ÕûÕBlÜú µL6«ª´øz$ãð«–H7Ú¾TÕüå®-è)‡ÂïݦÛMèH"Q†b‚ùÉ_nÊ3 »#àíxvw;1qóǘ…_Àwãé©Á˜ÿR!6\Aؖ®ïê°mšURmÊn1"ÝW…©ç……=+×ÈõÛBU0¸ÛTzlEBÏiùï&äðWîjRZ÷»Vo˜2Ù}⺀p]è ÿî б›=ïù‡GÜpöŸouv÷W02øeïÏv†uUˆ‰3JµtßôæþçÐö|‘>endstream +endobj +2017 0 obj << +/Type /Page +/Contents 2018 0 R +/Resources 2016 0 R +/MediaBox [0 0 595.2756 841.8898] +/Parent 2009 0 R >> endobj 2019 0 obj << -/D [2014 0 R /XYZ 56.6929 650.1391 null] +/D [2017 0 R /XYZ 85.0394 794.5015 null] >> endobj 2020 0 obj << -/D [2014 0 R /XYZ 56.6929 514.9018 null] +/D [2017 0 R /XYZ 85.0394 752.1815 null] >> endobj 2021 0 obj << -/D [2014 0 R /XYZ 56.6929 376.6996 null] +/D [2017 0 R /XYZ 85.0394 689.7995 null] >> endobj -2013 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F53 1027 0 R /F55 1035 0 R >> -/ProcSet [ /PDF /Text ] +678 0 obj << +/D [2017 0 R /XYZ 85.0394 651.2999 null] +>> endobj +2022 0 obj << +/D [2017 0 R /XYZ 85.0394 618.4832 null] >> endobj -2024 0 obj << -/Length 3046 -/Filter /FlateDecode ->> -stream -xÚÝZK—Û¶ÞϯТ Í9Š',ñ8uOÜxÒä4ɂ#QO(r"Rž¸¿¾O‚Ikoڙ…@ð¸¸øî ÿd¡ÂLó…Ô LÄb½¿Â‹÷ðî›+âiVh•R}}õ×WL.4ÒÍ÷Ûd,…°Rdq¿ùeùâíÛÛ»—¯¾^Q—_£ë•ÀxùæÅݏ/¾s}o¯5]¾øæöÝõŠÈŒ R†,ÃË»on_®nþv{ó÷}w{ýÛý·W·÷‘±”y‚™áꏫ_~Ë ¬áÛ+Œ˜Vbñ­ébÅC‚3zª«wWÿˆ&oí§cÂL!¡¨‘e‰4†6ÏRh”1xe¤ñðÑ­¹Û®±Þ•ÕVË¥Ùf‰0ŠUriæ7#üJ)¯šu^™†§N§edBuSWÃDÅú÷ÖµïÞ¹ßÃ5QËbÝØߍù´+×»ôý¶8x¦÷[Ö«7µ_À®i»:ßþë&ÐîòεÚfoWµX¢‘” th!-µ,ºIþ8–®±q_½¯Ž~‚âϲíÚ¯N‡-#»E}"SËNqøø¤¥'ÌÑ»¦Y²Lb`N!F¥°ÌMl €s,“-Ù«jՖUY¿ŸØ™Œ#ª8÷åõfd`Qül¯/¬ÍD`gS¶ùCedÁØÒhh*tG4@ïñs¹Û×ۀ8Oeë?pÂ5‚pEގ,¤‡a“¹›L"šXÕ ¬.‰† É?I ¨§v k‹uW~(@%!K·á+Eç˜?wß)IY¨8SD¸"ÃMiÏÔßì:3läßf™BÒ`fÔ*{¢UJåì±Ê‘Ê°³Ú:Ž…H(ÁN)&<ÃÛæ°];aŒ0 ÆOñyÎ"Õk 2™–CÞÞÁ6•ÛSCéùqFf{ò²7G¿bL«ÂÔ·Mkð?Áï@ÀúÈsŽ8(wWüÙÍ"WbhoŠm~¬:h?Õ(œÁ+H-h2Ë!ššD"B"”¦Ñb<&êZª´*‹–W#hõf\² p¡ˆ -PÃYÖ"ÕoC¸H&H ™‹paŠ;D0Å"\L§‹éó/¡ãØ=;×éãú(MGa\²Ñ#¨´uÄÓb„"ƈ~‚@W˜"“²S"hÅ$ì)&lèOŸ%¡dõäxíE H+–yRãT7+k¯¬¶­€ LƒuŒ;xßM¬_Ýx=^çǶJâ¾Ø±nÁR{êc f3xpÿáæ¸l'mÀº©»¢î¦ÍªÐ8Ì V5!šV“@dµä÷q-QZ-Ù{·2Њ‘âb–©@sÎÔ@?¨@ʼM¹z[ lGö—ÃJ M½™Ýݕ Ÿ&à#ÁY’`ˆBð]>•ÝδhÐ2’j“ëØæeu 1†é0â0Š†ù@ÑÜ‹Ö 7c¨%GJ*‘Fa0Ãç+ŽÄVôT[z}‹^bÌZƒFC<1ԅfÿXVń6h¥ªWkòÕXl¨V*YÁS~¨§ŠLgçvâ“ù¾¨Ã"áz·ÞH&Ò (ß×Ía2"‚Svɍ ±ÍèõL¨fô3PYݏ)(GYÆÕ¬‚2”Èäf‹T#œ •|—zÈZïÄ01) ¾Í]¾ùÙužåj¦³Ý5G“ØöCá>°Û[øN“²Y¿-·þÅ®ð³Å¨ß>l6>Vn °Ÿ+ž Tpªéò9…2®õP¡¦õ•¤áïyê -Ðâ‚÷ÎdÄ|w"ìóTçyAù4€ó‹yIÏ<¡šx ²3pùž8G’b1ÏX¤álp†€fÀڍA% ˆ3AøÍ͏8<žöm‹Cëž-œÃ§lycêCÈ “ ÞÂٜ1©SÙ§ ’Í 2C¡Šg"2CY¬Òœ}†ï頏cÉÎóë/a{y¦‘8›‡fJ5 ÍHe¡YVp4ËWŒŽÎù ŒõÙ&cÖò^“¥5¾æÙÊ)”1¯!xð5‘h|mͤñ„…¯ä›g|ÏJ.§Æ—a‘¦°,ßÁ—c%X§²Ó -Ì º%Ò\|àâKEú,»ÐÿÿQ‡‚ÄòBrŸRÍhf ²šÙ\NîaG”δ“sD±äóÌEªîúÉMñSÉ!{?]K¾<”1ìŒø,1Ü'ñ̆9v <]-$AJÆ`º†“‰¹» >æèAÐåëíȐ´Dh~yHA ͎CَvœDw±ÓDe, t¶Îmû¤á*ò¦«íŠyôœÐÒñ ¹·¸¡.}ÜF!‹Ë´C±7CtÍáãœædâ -“OVy} ÞÌ`S+³ðN©¦á©¬`Û1xcD ²o»Õˆç5›Ír©FX–®0"“!o½ïQÚ24öìØ>[èLߙ‡u/Ðé ЊEONµóàĜÓ㵎r.›&¬Öé™ÆtٓÇXè< 63ÚÆ #!uqŠ*7Eù‰‰Œí±åKöœB¨eR­4ñ¸·u¦–†mß -E@h;%PàB[ßÓËΔxZ×x´"jÖà…íÁ‰éˏ]#•ë¼2çi¦ëÁÿæ~°â1?䝬]ÊG«€R,¿¯]g´G+ñ´)Y„öЈÜ“‘ëéWE–Aµ÷MÌâ wwe^¹ž|ÖèüÕà³nwl½9dzy ¼,6eçAüª±åÔۗñâ!—gøXÈæÑÚÙ²¡Ô¡l-W6”*– ¥öeCh ˆÐˆÐ.ý‡¡l(ƒFɨEÐêˆ+¦³åëÎOQµMŠ;3òÌv/–5wù‡Óªæ¾Èkw gª˜§ÇÁ•žs”§SSFž6¡8CZ^*ÿ§T3&4PYúî³b÷Y¾bì~Î×hì>`,$•Â×5à7w?ï~¸bùO÷p–YŠ“Ìh¬'í¿™¥d–"†à–v&³ÌLmõ f–T°çg–òÐÉÔÒ0>Z2ÂÅùy—`a÷dŠ Ñ48‘Åf7z xéÃ`L\s½B4—16ËY$:gm€OH)4—”òv³s®Äh/Ãz5‡ßýå}¦Mº—E›æbgw¶Š-ÛBmÉkII»ýER–dÚ)p¸—C€h$ g†Ã3e2ÆðGÆB"©©ǚ#‰Ï·#<^Á»_GÄéD^)êj½Þ¼gñX#-©ϖ[ -a¥Èx¶ø<ڙ5ã9ÄcPB±¼˜'ÛtÍ×éüÛßEžº¬3@qš™8þþ‚¨IZÕû¼´Þ’Ü^ÓïYe¥²JªÚ½-–öJì%s·é¾±SìÚKjíÚ»EZ¥ó*]xNÀÎdµN÷/Y™¢vvìD>܈I˜‚›åôæƾú0ý˜c()_°À -þ‘K;´“©y‘/;¯{LwìN#J»¤=¼çҀ™¸mʅOqÈ GZæÞÞÞ][{ÚÍj±Íò¬¬öIUìí£‡téršÏ]Z?&ylî‰TˆJ)ùp^™H¢}bE£{õ8û÷§‡sµø¼Í«tŸ§!Óe•nÝÚ¿+ò²ØWY½=ø…5ä’:;œ"ðûÍ~ŒÝr˜F… ÄcˆÍ¨ÜÁ‹iÄ5g‡%¶|¡4¶R?ÊE±M²ü°øÝéþ2H`îG^ìʬVFP¬ -œ)$)‘¡j@ n*Ìz‡KŠ Œº&šJÁI Z¶ZyKÈàçˆõ’l¥¹šèâ‚Ä þÙ*Zf—èž[i–q§ÛÚ]ì²))„S]¤Oõ*Ú¤ÏéæçÍ.[iÕJۀ+-äÄ_n’UÀå#E†>ò€½ˆ)€%“°ZÀ˜_滺 YÖH©X-ï^MʶFÈCšà£l”­4 Xî§ð—mò=*‹ù·P¼Ð[âX¨¡ýêõEÌöP»‹ýQ8Gé­_5Z—~Ç —‹Ê£œ>mªìES°`5ÝY¶ð9ú½Õüp ØõHO ÞŸºÍÑÁ¨jØ{\á¸_5¯o¦ïnïg·Ÿî~²C -°rì÷$ԙjæ$±—kW»ŒÜÄF²u×ʦ]ßMM³\a‹94 ˆÅx²KzÍ+ÓÅÍ:¯l2’¶—…é>ÙS]e…óº´Þy»¾CVzo:”¶…ëùvµÜlz‹•åËb¿M¬Ñ¦÷»kˆ`—¾.»GÐl˶۲ËVä—>aš1ò„˜uŠmüc6~4ð\|³}BM^²j]ԕ}“4Á¯êmšWåe`‰ˆ3ñùUfc¢—l³±ömnçÚÍWC\&õÆÅuø ÆtUïÛ©‰y„+‰1⬭oÒjþ¦‰ -™z"~À/%S]V-š4n´&Ã?Ý˳*K6®&U2\‚ À&ukºôÔå¯:Ýgi‰~¢Ç~jöÐ1w ’ª4¡â|íjy¾}ÜE[-ã7âC—Þj¢Î»ôJ—½: b ¶çò±tø¾½æ~7l\¢¡gæ}†ÝîuQ:>³…b–åîqæöÈ<Ù%O›´ÏÖÁ…D¡‚ P«ØWp›…!™4¹íf¥PԈ‰ØÓÙHž4ã÷EÒ=lë -xl;õïóM]fÏö8D[R«WPÐÑ:ƒ¯u<ˆ‚s.(8rDA×eòþÿƒs„)D}]­Ó(hµšÀ=cÝÀÍažˆ0aî†GE2ŽõùøZ­@€½|±I¡i?Bšc¦C1˜Tê§bQ*áYQb¸†Žh~܈Ì[׈9ˡΛö`´6ÑîšÚekD"€ªS+˜pº×Ä^vEYfOA&AFc¦ü½” "qË㋝ƒ‡ Ô]- -X€Í˜‡6—¡U -áX’ã¥?ƒc…(ç¾r•@ç6Ž‰<¥ýÏYÉSYlêÊ=Ý%ÕÚÀîtuÁ1J¿R]:Zgª‹×jªË"T]RZ°ð¹¹_]̗8¸Ÿ¯Õ -د.P±áI/Àió¹D»…4Â"I·Eþ¯Òݙè¬hCŒ¾lÏ \ ¦É©ÏôôYö2ñäÚ Y5¨o"Ú's³éŒÃö8`êNòZ²×™:ôc_/ŸÒÈb"†ÇúÏEí)§¹ƒýTøž”ƒ&íSeˆ±M•%ÑsG¯KGŠC„|0úJs;蜟Ói ·<¢7 Š-tõ3μʑ³Á6TšSÇÙC=<Úùhs0x¹ti]Ùe­ýÂœj3”š³&1_ðÜ×»ÂÒk ™ýšc/:õÝß|Md,4=ܞEþëß¿ypsPT4œ*ÙÒ » L®åÇ0p¿Çþ\¹$-endstream +xÚÕY[sÛ¶~÷¯Ð#=¢¸À£ë¸­{N·v§¦y %ÚfB‘ŽHÙU}7Š¤H)N|δã –{ùv±ØÉ Ã™‰%šê™Ô LÄl¾<³;Xûþˆxš8Å]ªo¯¾ùŽÉ™F:¡Éìú¶ÃK!¬™]/ÞEß"…ŽŽ.Nޜ½ŽO8;ýÏïo/Ύc"J¢“Ë˳‹×ç¿ÇT` bŒ£7'¿œü×Í]k|vuüþúÇ£³ëV±®ò3£Õ§£wïñl6üx„ÓJ̞à#¢5-¸`HpÆÂLqtuôSË°³j_ƒ`DYBGРdFÒBÐB£„Qfá8ùåú‡·?C€œuÀó˜&ˆ +Gv^6ÙªÌÀÕ¦n²eíN«²®VM¾^z. ”#ÆêÙpl0èÎ-Óe¶ˆç÷Ùüã_U™™w 1 Xjˆ/€dB3xÒX[ª£WN+?[-ò"³ìô”J7êÌaL ?~L‹|‘7÷d™æå{ªV~¶*308Ì7UUlMßâm¬ÀӒZ=¯6eõPçõ0hAR%l&À-Šh6ædöWà‰@’68Ù-ÕzÇq¾y/އÑ};úЎ>µ£Çv4wˆ®§h¢ÀOÄèmd͋´®YO1ð¦RR{ª–ãíG•áIo«Õ2mF8öÉZŽß½G®1'qˆôYܺßÅù i»À1XV‹l KĆz<¨÷óø-¿Žò{óÂú•/¬_}_ÝlŠìóCóê¥ öaDdzˆø0j†Ñ"_eó¦ZmFD Ž*ÈPõ§ƒªÓ×íè×ö‰@R0þ®3)Éd(÷t ©¼ôgÂh…íˆûª Úa±'ƒªNíž4Ãú™4ÂB‰ÏɜjèÓގÿŸD ‡¥„b'‘ýmð\Öù çŽzî-_X¿ê°³;ÛpÀ“K¤(–Ÿ“¡ÒSÈ0흝ÏÌÃÍÿ"™ý«2䨿úhíñWÌFœbÕ÷ÂtÚÖ¸1åHc³g»¥î볫ӟÏ/¯Ïß^´/Mu#}À ÞWT”ÁnKi[5÷¶lçQ½)›ôO7™– 7™CÏr·òÅ<‹ª[¿îVCýÏ|ý}ƒîï¼q“ÙÊdžA3µÕƒGi=b&D¥aƒY;G¬‹9¥ö´ì»`Qe†¹âÑÓ}VºQQ¥ ×u(g†rf€êPBD×÷yí֖éÇlL%"…9çTW¥CÐKªC ­ëìv]8¹·¶‚A§GÉU˜w¨zn2COTä¡…2ëw±+€hQÅt?ó¯WÛë>[º8µr£tÛè¹Q­ /;–Ê`4¦!¹˜V©èfÝ8yyãD¥ÅSºñ:,ÖË?t¡ ëzÛ 6YÙ‚Ê¿ïÕÈæv(œ4gƒœÏ@¨Æ ‹¶7f8èÝ\ê £­;©M0J, Î«2-ŠÍ1!Ęň¶ÖX&EnÂòjVù¼ßÙ% •[(²Ç¬¨ÝôÍÆý.²Ût]4†5Þ(ç™[°H˜· :á>¡PÕºy0¨2»*/ +7ºÉÜ/D÷ÒÚÿ–þwÞ¬SOíP6£âvfxûf3Èâ@2€l¬5 秽z¢Ñ¯6ÖË´\[@íSß0Q«§¼6w Ø- ~A¾åŠöíq6['àlÆËuí¯yÒ&¬¦aêÆïµÔ;Ïõçšûª[²«¢Û¾í†C)Ñ™B‰!®x{«àsÉz•š€ëÞé Ñ#‹aj®ÉtÿÌzk«Ý+=ßÐ8$pPîmºTán·}h©ŒÜx1 έˆ D#"»PIh#¤ˆ<+ӛpáµÈnÖwwhѤå%È!»[š=V;kóý¤ÍÓ¶„Ú»v ÇH³:;X×é]Ñõr™®ü…Ÿ¯p”ý™7ӈ`s«éL:T{P T—O“¸ì¹EfGä(6]‘?­óp«kËN;Š· „+Ï°T•>ŸO¢C`'dò²Ú£Ó¥šF§¥²è<î #Låt@d ÙC#Áð@äXì@Q·yÆ•Sù Ú+¨kpòœz‹i*Ž[2Uw«tùœð$Ö“ò€:T{¨¬>ì8€!F¥Þ/2ˆìõ@ +þ¬/ҝ}öj‹ß®3Æoñ]©™.Īõª4¹=‰¼çBˆ¤uSOƒŠá¬‰>j‡j¨Ê‚®D/pd°ÛŸ®b:AŠP¾_±@4¢ë‰LÝÑÓìÊÞ·›ˆN™ào½aú(‚£s¿VVÍN)ðªýÃÏ/Ìï‰:Ԑ“³Å¤+¤DTBY¾×¢iG"ë‡|Ä:8!myW'¥¡ARz¯NfW§^³­–¹ŽéêtéšP@”CGZÕMlv{ô…(ïõ¹fÁ5¦¦vT:º¬ê:·‡½¡4Ԏ*õíØH&(Bu跍 ë+¬Ÿv3–ù'uˆÔ?°À¾>‡!y5žs„•fî±Ñ¶÷„[½HÒvH»l¡NÙ~Š!-û¢š§SÚC• 8{ør¤éjkÙRW#ÎtP×d푳A#&d—s Ò“¢D´W hê»34|üú·ðW“Þ~}ç1¥&ª *„Œ½RFqâŒëojÿõzW÷¿Æ"°aendstream endobj -2027 0 obj << +2030 0 obj << /Type /Page -/Contents 2028 0 R -/Resources 2026 0 R +/Contents 2031 0 R +/Resources 2029 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 2012 0 R ->> endobj -2029 0 obj << -/D [2027 0 R /XYZ 56.6929 794.5015 null] ->> endobj -2030 0 obj << -/D [2027 0 R /XYZ 56.6929 752.1483 null] ->> endobj -2031 0 obj << -/D [2027 0 R /XYZ 56.6929 689.4255 null] +/Parent 2009 0 R >> endobj 2032 0 obj << -/D [2027 0 R /XYZ 56.6929 626.7027 null] ->> endobj -682 0 obj << -/D [2027 0 R /XYZ 56.6929 587.9664 null] +/D [2030 0 R /XYZ 56.6929 794.5015 null] >> endobj 2033 0 obj << -/D [2027 0 R /XYZ 56.6929 555.0457 null] +/D [2030 0 R /XYZ 56.6929 751.9898 null] +>> endobj +682 0 obj << +/D [2030 0 R /XYZ 56.6929 712.1227 null] >> endobj 2034 0 obj << -/D [2027 0 R /XYZ 56.6929 519.5738 null] +/D [2030 0 R /XYZ 56.6929 678.7055 null] >> endobj 2035 0 obj << -/D [2027 0 R /XYZ 56.6929 453.9292 null] +/D [2030 0 R /XYZ 56.6929 642.737 null] >> endobj 2036 0 obj << -/D [2027 0 R /XYZ 56.6929 370.2609 null] +/D [2030 0 R /XYZ 56.6929 575.4649 null] >> endobj 2037 0 obj << -/D [2027 0 R /XYZ 56.6929 265.1402 null] +/D [2030 0 R /XYZ 56.6929 435.4781 null] >> endobj -2026 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F39 895 0 R /F41 935 0 R /F53 1027 0 R /F55 1035 0 R >> +2038 0 obj << +/D [2030 0 R /XYZ 56.6929 292.5265 null] +>> endobj +2029 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F53 1032 0 R /F55 1040 0 R >> /ProcSet [ /PDF /Text ] >> endobj -2040 0 obj << -/Length 2882 -/Filter /FlateDecode ->> -stream -xÚÅZmÛ6þ¾¿ÂÀ}8-P+|§„;°I¶ÁÍ^®Ùâ -´ý •µ»jdɵ¤lr¿þf8¤,Ù²Ý"-š+Š‡óò̐2_0øωŽ™LÕ¦*֌ëE¾¾`‹G{sÁ=Í2-ÇT/ï.^|-í"S#ÌâîaÄ+‰Y’ðÅÝêÇèêÝ»ëÛ×7?\.…fÑËør©‹Þ^Ý~õ-õ½»LEtõæú=¼*% ¥HfXt{õöúõåÏwß\\ß âŒEæL¢,¿^üø3[¬@òo.X,ÓD/žá…Åԓ­>fuG  -Í=×}Օ›Ê½z÷}뫞OP7µ›"/Á}D±òà3±z)3ƒtu¶.æPl)S%÷°æ¹tùP»Ã à«±ÀI»b».ëÂw?ùFݯï]úW´¤Eù©gãñ¥¨;ê Ä|g7§ÙqJô,wàíÍõ”žiéWëëÌå ¤¡šÔ0Ùàxcvm· xâ.¾òe‰/u ûU~F°;±‰Œce(cîÒ»]G–Æ ró™pQÇ@åÂqs67Ͷ;ŒF'JŸ–+ÍÈ5­? m -³'Ø·eÛõ®t_ûb[?äÛς€µb‹;ªóiðÆ[Ù–3î8°¦Þ±*2PÏíH$ׂ³À1›jkc©RqÚ¦cªã6¨œMÀ3±M@'— D3KNJ[ÃÍtÉÿ^ZmËÎ+%”‰Øöe¢Sc—u`Ö2oOÔî\i@±+ݛ~Îp2"ÇpO|¡øTv -çàW)ÔÁZGØ4ý-é^&îÐy$árÀî1'Ž‹4/ß 3öj‡ ÝRõº4cµø„þ z4¤"¦Rã6~;R6 H¤d±–"¤ø_. ‡r~iDt} `*…N -Š§”k·øâׅ[!•D5j»Ýî´à:^ܬÅâu{ZŒ·8/ǬݾŒ›ŽjiÂ@‚õ@g' -$5›®$ÛZ\&Zge]}öã~¬ì.ڎިNµÑ˛Û×4'¥ŽUq)YôñR訨È~ä´À >Ó$h õþº¹äÚÏ[ÍåPΪOYýèŠ5xq'^xfôxè»~[P{[TE¥6p=pW…éW‚£ŒâË|L&ПÌ-ww_KdçSe"8€‡äf'!l röþ|•¸Î>-Û&ÿpX*jµ3‹ñ‡Ù)PÍÈ7É#†Ãy:𪪚ç™ ÔbwÒc%”‰*Qa'áXՇ³W¿™âã$¯iK92§ZدõE,ŒnA€ªèڣ𨘍•J’?¹Lce…ú¾;L9ÂØ8µFHð&<0rŸ™fNkV„óҕƒÆïÜß[–7C[DoŽB¦„ځsk=d29¥&Çí#)OAæ˜õ ȔJø4ÓdšÐnŸš¾ZQÛá<ûº.ò¢m3<šÚAï"ŸÃ1x¡òó2¬ð¶Î~A -@­²sÓ<#ÓÑÔáÙR1…W ÃÀ,bâáEbIbK)±±7'©±9‚ìšq8ò”¹²0Z?ôõÜyæ¢ÉÜ°wT½Qmªêýøú8Ë-÷i9™\)/âžµ‚£WU®K,jPnÀ]).]¯ -ÒXõÙݏáhûjÛ5\½»‰©÷æ’G5Q%~má ãWl‹Î/…IpF±ÏO¨'Ō+âAu*väMúxìáèý^~@õµÔ&M`Ž–o<5q¢þCÊ·Ô¨éï‰0ãXñƙŒ¥ågO·<FZ$rñÆ¥†b>åBñ6f}¢xã†ÅÊ$ɤxxS3*Þ¬/Þ,™ï)=8Ë/}‡i6z.»'j¡CÍ|*é Âe?ƒå\x¸C ¡¾B8çP óüi 9¸´L;ö¨è†z³uÁE/ôP„Ò÷BèÉÂHC7Ù"Z5E[ÿ½£î¢†|–û[ñ¶ÈûQ ê.ÊkQÞ´~Xí?°¤cA ûiþӂ/ýf” Êl¸†¢½þÄ4ð‡Ï( ÀE+²Ÿ³¦ÕØ0jkºÀ|[Q ã† Ý èzðÅ[Z¤" ,«â±ð“ݱÑbjͳ 튐ÂÊ#ÐÝD`˜D¿deu<#ŽcõËÂÿ¯MˆÖÆ ¨3÷h -'®ðœsì6|´ÞñËð¡fïÂÇR½/º¾tA/Žd@[0ޞ„û7ݐxºŸý€%$¸MUt”ùà}³õ~æ—ÄJÝ¥¡ÖVÜù  l –_ÃS TíÄNºk,2;OKõ2ήÂ?.R“ƒU”JÓi¤N$ò×ë‡÷Á ¿øë›#°!ã|ñ|v?b‚<öØ_†·5 ¼P¸°ñ¾èZ&±N„‘ýÿ$Áendstream +2041 0 obj << +/Length 3061 +/Filter /FlateDecode +>> +stream +xÚÝZKwã¶ÞûWhх|Îœ–ŽÇ“N;ÓÚisšÉ‚–¨O$Ñ©q¦¿¾O¾)9ãENí…ð¼¸øî 3 ÿd¦ÂLó™Ô LÄl¹»À³OðìÛ âihѤúæáâ¯ï˜œi¤šÌ֍¹ÂJ‘ÙÃêçùՇ7woßÿt¹ Ï¿A— ñüöêîÇ«ïÝ؇KMçWßÞÜ_.ˆL("eÈ<¿»º½y»¸þÛÍõßÿóÃÝÍå/ß]Ü·"3]#2ó×m:q!È­–…8ÐЈ+N& `O9Šu·Ÿª°ýкÿç¥ó¹NT·0`^-Üï•û)ü°Ç@o7G@Qc:f¦RVúçÁ@֟4IÔÙ@³';P "X*’ù*ÛfŸÒ*/öîÉݽûX¨h¯.ñ«³–Áü~Ø¡¢?‰«Qaz Á$v&@…‡ƒDLbцC à€ô°Á5›¿¯Ü³t[®õÚ^ õi{ô³¤«•c¶ôD}­€Á|f°¯ÑyÍÆ.­ ÜÓ¢ŒÓ~ÎU^f+»ÖáöøÑ£ÍNç`—oW'ð-ä’¼ßdßnÇ_Ú®[Z7òÛ1w•{Ëí“ie¿çeU¾éN›Gv³}G¦–ìð9ðHsO˜6Dïšf9(î×Y:‰9–\”ùã6ßٙ„#ª8÷/ä÷'†oÅ{{}jf &BvVy™>n,›ûM‡¡ÂpDŒ>+7˜ºp£ ¯Ùá9/ý N¸fB®£Hˁ,ˆÂ°É\·7ù´Ù¡N‰† Éÿ™÷Šþ”-«üs*A@S½-VqŽùÙ¶˜4YØpÆ8ˆpEڛRöÔßìꅱäï + ‘%˜ÇáÜ-šT.ê$1x¤2ì,֎cè֔•*&<Ãëâ®ËaB]ŧ9‹T¬µb‘H´lóv۔¯»†ÒóãŒÌºó°6G1¦ÛÌÔEiðߚÁï@ÀúÀsŽ8n)w•ý^M"Wbh¯²uzÜVÆ7ùO Â"_©E3À?¤Ïc‘"†¥q´p YVBO ¥A5–@eÑòn- ÞŒKv.Qj8ÉZ¤à­ ‰À‰6s.Lq曆p1ƒ.fÌ?´iÈÓ±rƒ0nÜˆÜ dÆ%K°5‚êIKG<Ž cDŸ‡ ЦÈ(‚짴€0 aÜ͞΁P²zò¼ö€"P¤K<©qª«…µW!tïL­€ LƒuŒ;xßU¬ß¾ðz¼Le”Ä+|¶6b]ƒ¥öÔÇýֆhփûWÇÝS9j–žÊöՄYÅ %š¨ŠÒ šP”@eå×aEQZEÙyÏÒRŠ‘âbš¯@4ÀWKI¨€t*é0ö!;ðì2‡åÚôiv.À‘—IzåEæϹÍý ºFš:åÖi¾=†Hà ‰uü¥nîA馛0ג#%•hÆbð…ΤøïêL­uÑW ÙlÐkˆ*ÚQìžòm6¢$EëÜ4úÍP„¨VÍ ï9=ìÇÊD'}kñb¾Oj²hp=åÉp$Í È?í‹Ãh\q¦ì”3ã ©H6­£MªqTVGwC:ÊQ’p5©£ N„'ӌEªÎÚZ +ºÍZíÊ01‰ ÁM‡ºêÊQa°ÜG“ɘöcæ^°Û›ùA[Ë1„™š¯ýƒMæ¿cÛ©ScS²€µ´T&pªé²:…®;ñþ¸¾4ü§®-.xíRÌø(¾NuÎ ÕÈËÎOœ$FËN8¡&ÕÀ•øíÀdexàIŠÅ4c‘j€³6ÀAhškו¦Ìá75?àÐíW–Y]†(]ߕ§ý«l~mΐ›¦RxgSÄ$€L%/A$›@d‚ Ng"2AI¬ÕôC?Ã÷xèDZdíêÒkÙ^&‚tœOC³I5ÍHe¡¹ÿªøh’¯õùŒZŒÕ9'cÖò^’¹5¾¦oËeŒ ”ˍÆ×<úÊH4¾¶rRxÂÌWP ò̀3¾½ÂK×ø2,š‰, Æ·õæP!Ö©l]£[‡™@·Dš‹W.^+(Ò/°ìBÿÿGE ²EB˜>¡™ ª Í TV3‹Ó)>쨑RO;9GK>Í\¤஥ŸÜ”@•l³÷ïKÉ燼2†‘P„g¸Nå™ sìxsµ:ô ›kè|˜K° ±ìcŽ›¿_LI@K„槧V‡¼š ì8‰îb1¤-ˆÊX¨lµÛ,ö9HÃÕåÍPYÓè9a¤ãò`ópCû¸B—hÝ9hٙ)ªâðeJs’q…É‹U^Ÿ‚7U ‚Åž¨w6©Æᩬ`Ë!xCèÍH}Y}ÙxPc¹Ù$g‘j€µv Í1ióVû¥}9Ccώ³åÎæ3Sþ°î}ÙCéºôÉ©vœ˜sa¾ÒQNeӁՒgŸ6ò õjó¥AÛ9ºq²mjJó#2¶CÆR”/Üs +¡–Iµšø}°u¦æ†mß +¥@h;%PàBK?RóÊ—xZ×x²"*–à…íñ‰KU3åËtkNÕÌУÿMýdÙSzH+?Y¹<äOV¥˜ÿ°wƒU`а´ÏýÑ7í ЈpêÈÂIœ“‘©WEæAµwEÌâ`tse^¸‘tֈýI|ãµjs,½9djy <ÏVyåAüª±åÔۗábçôó  y¸Â4Z;[<”:¡åŠ‡RÅâ¡Ô¾xvñbñÚ¹1eÐ(µZuñpÁtbϕí'ì¹rdŝyf[»‹››ôs·¶¹ËÒ½;Œ3µÌî!FpeÝӎ¼[65ÅäqŠ%d('Mhƒj„*kBï¿*vŸä+Æî}¾c÷c!©¾®¿©û©/½@§—YŠNf 4֓ÖïÇÌR´2KCpK;‘Y&¦¶úŠ™%ìüÌR’x¤ŸZÆÇSKF¸è'¯À’„#œœ@gƒhœÈb³<μԇⰠ+&®éE¯Í%ŒMr‰ú¬µð )…æà’š¼]oœ+1ÚË°ŽR¹@B%ƒÌvcJÏÆeÙË.fRwÁZù~¹=®2×YùKöØ»ô`â÷á-OFÏDŸŽ/È Æ“1¬›åAÝôþ– Л¶¹O˶¥;\*0È®.Âø»e¾Ë·é¡¾¬dîƒX×1Ž*°‰ÄÉ X5¨&p¨,°ž‡‹ÅŸVÃs‘j€»6´4is·Ü˜ †@ˆ  +ÜxÖ7 *…0å´*;§•iµÃ3âÀá/þp*ìåó`—–Uvh¹ö_Þß]ÿãÛ×ëÓc œ9Õmžçâð«?¦|ˆg‰á×æ}=):Ôú#1ŸYnë#Ç|? 2ŠasiÌ·ì@=ÖCR3יÄɤFJ^A7&±Ù ‡f ²È|Ûýdº6tŸú^ é¯}Q²&[ß{ QÓðe‹öåªeº/ö&Dn2£˜nŸÓ/¾ hÿºšJ> endobj -2041 0 obj << -/D [2039 0 R /XYZ 85.0394 794.5015 null] +2042 0 obj << +/D [2040 0 R /XYZ 85.0394 794.5015 null] >> endobj -2038 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F55 1035 0 R /F53 1027 0 R /F62 1060 0 R /F63 1063 0 R >> -/XObject << /Im2 1049 0 R /Im3 1172 0 R >> +2039 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F55 1040 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -2044 0 obj << -/Length 2113 -/Filter /FlateDecode ->> -stream -xÚµÛrÛ¸õÝ_Á·R3Œbúä4Ž«GI¥íÌî>Ð"dsV"µ"i;¿ç LJ”ÜmÚñŒœû 4‹(ü±(QDn"m$I(K¢åæ‚F°wsÁδCšö±Þ/..? -bWÑbÕ£•š¦,Zä?Çï‰! @ãùÕ§ë“)—R¨øê˗ëù‡Ù¿á=¡€(”ÆŸ®æß®n=ìËÄðøêæúëä×ÅO׋½8}‘(Ëï?ÿJ£$ÿé‚aÒ$z†J˜1<Ú\ÈDD -ÑAÖ_/þ±'ØÛuGÇL yJ”PV)á hülEê ‘Ž³¥Ñ”1EDš°ÓÄüA -ÄÂrdHlš2’“DSÅ Iæ{q‡ˆIŽNJ5á:å‘‚Pæhb‡hH¢$Cœ@9ó¡l¹a[TÒ8ˆ–•¹_Ô¶éNUS¯0µLÔP㥭AM¬;[WíniñMÇëbS4õBI™‰¿•+´Cǯ-³Æ®¿CÐø€tv)jxc³2Pm³¦[Ù q9AStž¶#fÁ줜”jÛUéiV%ˆà´ã¢ŽQÝiç å3Fiå ÷º“›øùі#Q P2#ߎZ‘ò.¶‹@Ò3h19xW¥‡°ßä„–z ak0åÃû)ßÃG ˆ1ÓíÎ -¯¹a$¥œÝêHP6$Mu\%zÌ ‘áû©¨ÚÚ#ð мÈý²j<²©ÂÈxö¯ÇI@¼pèÞú÷m²¢ta‹V(Öq4СÅmq6c Ë@gÁ䰊JeOMõ ø6Õ^è‘Ó×ÖöcMkŠÂ¥fAHÑ n*<±}3b#ÃË¥ÕÓ¡e”iTÔ'vIJCaÙOm°¼³P›?v¸Š‰‹'»«]òâKÙnî}´Q_¸pa_Šæȍê pҔ‰óöéc¶ÏËÙçŸGöÑD+Ø=˲Ca9°^®†,ÿKûÜ·Å:,}!¬ßý) Š”&ވ°>Ö vX΂/>;“¤_¸Aßæ'ŸËlùh§+¨‡Ò1m24>+ÞkD>1hºPd…QCo«,(Ϛ̯V» ƒz½ ¢Ä´ÒRŠ~ÀO;¥:-‹KßÀ«îtðÙê`/·«¬]‡8x*ì3NèGîëфÂ]A0ý?”µ†9Íü‰Šœ’!Ä10ôC²„†Å¸/ÿ’žæÝ`xåÆã;÷;wól¿æñÍ©±YÂjŒÔal¦Ä0¸"9¤þúÄØ,ΌÍ}ÊgÆf s eƏ! 7‰Dï‡\oÜ]7þÍwWX¸Ž O‰s¼Â¥ rØÚSÁ±Ç¯Va§„†j=-å›/@ßÏæüÊøGî[þ¼]W[¨6n†8h»¾”è4ÞdˆþÝ¿ \øÜٍëþžJÀÄyŸ8‡?tÀ¢ôÏÌ?VmÓîöDÖ6«­Ÿ/O5í~@ýPˆþZö 깑¼_+{QßK˜a¾L½¿ÎnæW·_Gj x/ÅPÂâ -Èa6wuªm`‚òô]†¡„Õ_0˜ëÊ '6ܬ«Ö5  -÷á$†•_¹:ÏeU6žÁڟñÅ vp -®íºÒ_ƒ¬ý>  kžv#ó®Ì—#qh~PÒ«hÇa׍Íò“ÝKpFÔÉùîÕÇ:ݽöXÁ!ÿö吭фÆγíFØšå„j¸ûø~¬œá—¡„¶ä`Ÿ]Ã:jÞ'-㓦‚"ôAé紙N0Òl¾ÀþF,®ï>us¸ÆšTËs2ìqŽ„-b­ ûR<¶¡[æÕsyÞ0à M'Áɚ)¸åØö ]ïûogèږyQ>tƒÕ÷° lÂ8öšnȽ—­‹€Ô–¹ý…R^Zއu_ -"5øEüÛçùÇÙÍ·»+4÷böyþv­Xt÷끙?š‘1RBB³RÝg -((êCëK ^ÙDŒµ»ÌI߇ÖT•_,«Ívm_ün€¹­—»â¾;SvP¸®ýí‰ øb¯GLO¬±}*ÛWA.OÖA°=ƒhyãFýŠtÚD’³ÐS¶»Üµ¥·R°Õ¶È¥à ƒ+ôY1öHGr )M`W‰ ㆠ-©ßö¦E~ÞN];„£µšîãô‡ÿ)ðúO© Xü„¦šƒu -e\»˜Â=ªÖ±ìÂkè±endstream +2045 0 obj << +/Length 1826 +/Filter /FlateDecode +>> +stream +xÚÝXKoÛF¾ëWÈEÌÍ.÷}tb'u‘(®%§Ò‰’‰ðáòaÇýõå.)RZÉŠ^ +8¤†3³ß¼I¦~dÊ:ÔS©â˜ðé*›àéþ{?!Ž'蘂!כåäõ;*§iŠér3¥VŠL—ë/³7H£3€gó‹W—gAȳ‹››«ùåõpÏ10 Ƴó»‹öÙ͙gï¯g_—¿N®–½9C“ ¦Æ–¿&_¾âé,ÿu‚ՊOŸà#¢u8Í&ŒSĥݓt²˜üÖ ü۾ꃀq…xÈÄ4  )ÐïŠ I0I®‘ !í +‰¨ŽËünúúçN‘”XtÒëx -•ŒL‡ì꘲w±U¥YQÕ…i@4’œ+ Ҝ‡­¹Qú=W&Θj +¡jÒÚÞ{ìe%iÓii_,ìµÉ×qYÕQ¾Þ84Ó>É¢zuŸä['8ÝeRßgööOÌñí»·ö‚–ÁP¬f7EU%ßÒÖ³à®ÑaŒÇ+› +mŒÂ‰I¤f.Hþ Cö•¹¹:桏)‡Ø/˜µŽ7àb rŠà°‡J "¤æd $ÙæES£ÅðIJ£ƒv‰"1dåô…lpÈ¦ŽËhü»Èã<ÊÒ°GD)vZsÏåQ=N…ˆÐr¬{Ù ¹.²(É-ÝÓRmìÁµî،­–ú۲ͩx}9!)ÒLÉÓÈ ¹Ž#×s٘ÀaêÅNs呝VÝ1yT‘Ã@ 9ÖÝ#÷ShYKQ¬}âl ^3J +¥*Ä8±Ž¹½ZÞÝÎí˟ÏH¨gîlƒÙCÒ0ˆaèæEcÎ:h]Òª?ŒwÅ wÐ.=lªÖM™wÉë¢ þ‘Ô–‚¢R7ÕøŒ.w—­œ¢tlOq_¢LpÅu¼ªãõ.i[;‘¦J?%Õx:sGð,®®ì˟ݾŒèu½0]„,ž«:ΜïßyU”uÒd;½àC&B'‡Q$0ãÝÌu5 ;wt… +DBÖrÌ]zÚCaDb‚í<ìr- ¥¥ÆFúK\—¬!¼rÏyñP%Õ~©¡PÀ” S +uUPæÉ ûëwŸ,Cmb¾Øs Î-À/ûÚQ¢§VnTÅØÃ9‘.>Lô'Û`“¤è‘Zs§]Ëîå®=r¡a+C¡e]ÇߚmÆqúób7=µí©Ì£ +j·`¤{}“F[Ž!&Ùב{䁫CD¨Ðã¡æÕê¡©|’5RJê}É/‚ò™á“e7õòªžZx$!|•E?‚ªX}÷ÙkF"ÉÕ¾üúe'&%”î¢|ö …8 ù¼Í‹B›ªË¸}w…âÓǯv‚¦ÂÔ+E:ٝíKð¹çüáQ ûìxaé”ûcn1Úé÷Mb*‚Âr\.¯oo¯o–ןæ?Ù }c(+Ã]N&f¡`ÂLýæréj—¡Û‚ØR¶ìZÚ´¯ËùÂÎÆæ+l’Aÿ ¨Ä³‡B¯ýË4qsmCØd(m/kÓ|’oMNëÆ6x§ízñYê]»E‘»©¿]=Ûӌ²)Éaç‚å£Ú¶þ|ob‚œwuÙ=‚^[õ͖ž÷$;ß'L/Fýf¢ ¶7ü~·z4ðX|·}BÁ^TßMmÿ±+˶Éâ¼®Î=^$\"ªd×Szös‰» ‚Õ+µò-6‘SíΫgn£±7P‡Íœ¸mÊ"å&GO¸‰£}Íx׫׭UÈÔsßÜ‹² j8”˜aî9jh­AøÙM{yR'QêÚiTGû.H!lbçÓM7¹üÕÄeWè'zì§6‡Ç -PˆÁ'›è€éøÑ1µ_3ؾ>ә&ꤾŽçPߨD))黫\d_ß<².R1tË|&´T™õÝ=N\v¬¢‡È¬æ£1Tä+µÜì>²«Ýo/&&…ûžÑ¯Ú㠄ݙËnŽ ÄQ1]FDý kj`û£ÿX¥M•<ÆÇIŽ(¸óôÙóœX"-ÏÎdŸóO(ë}¿¯Ìçú²¡çÅïyö?ð|7órd¾zzœûrò¯?®î>3SëUèwl(A ´3ÊŽ„â0h1 +),=‡¶ÿµq:endstream endobj -2043 0 obj << +2044 0 obj << /Type /Page -/Contents 2044 0 R -/Resources 2042 0 R +/Contents 2045 0 R +/Resources 2043 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 2012 0 R ->> endobj -2045 0 obj << -/D [2043 0 R /XYZ 56.6929 794.5015 null] +/Parent 2009 0 R >> endobj 2046 0 obj << -/D [2043 0 R /XYZ 56.6929 374.0222 null] +/D [2044 0 R /XYZ 56.6929 794.5015 null] >> endobj 2047 0 obj << -/D [2043 0 R /XYZ 56.6929 216.7302 null] +/D [2044 0 R /XYZ 56.6929 627.8052 null] >> endobj 2048 0 obj << -/D [2043 0 R /XYZ 56.6929 132.6902 null] +/D [2044 0 R /XYZ 56.6929 562.9454 null] >> endobj -2042 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F62 1060 0 R /F63 1063 0 R /F41 935 0 R /F21 710 0 R /F55 1035 0 R /F53 1027 0 R /F39 895 0 R /F48 950 0 R >> -/XObject << /Im2 1049 0 R /Im3 1172 0 R >> -/ProcSet [ /PDF /Text ] +2049 0 obj << +/D [2044 0 R /XYZ 56.6929 498.0856 null] +>> endobj +686 0 obj << +/D [2044 0 R /XYZ 56.6929 457.8644 null] >> endobj -2051 0 obj << -/Length 3048 -/Filter /FlateDecode ->> -stream -xÚ­ZÝsÛ6÷_¡·“§K|ûæÆnê¦q|‘3½»4”H[œH¤*Röùzýßo»à—áÄ7wãsñµX,v»$f!ü‰™‰‚P¥z–¤:ˆBÍÖ»“pvm¯O÷Y¸N‹a¯nN¾ûQ%³4HcÏnn¼L#f7ùÇùÙõõÅÕùåßN2 -ç?§‹( çoÏ®>œýBuק©œŸ½¾XBQjC'b¿8œ_-?\ŸŸ&z~sqúéæ瓋›N¬¡è"T(Óï'?…³VðóI¨ÔD³(„HS9۝èH‘VÊÕlO–'íZíPŸ*"e‚ÈÈÄ£ )fBiɑ2¢4ˆ•TVˋ ZóÙ/Ëw¸Ð`:Ð`8ƒVXL(m÷÷?¾:]ˆ4œÃòuF}w±Ž ÃÞßz¢ˆJp‡!;ýÿe½€ÝB†r^e»"_¬7Åúóº®n £ÐÀ?ñ´ù_uUL›U¾žÖm§Â̋&÷2 Ü4µ<]ÔB¨0Huåöþáòêœ6+å=ËweU6í!këU½/n š½ZTõ6«ŽÙÖ£›@Æ0 é#à.#£Yt* -tÂfsöáæ§wï=<'örYµÅ¡*Z’dùØ´Å®¡Â«ºjêC[wý¼:P:–ÌwKF-XÂֆà¨UsÜçY[à(ì¦t`D”ØnW ßg„2Q†„ê8X9~“2!êüö§\sájIÄ°ï±-·eûèST8VÐò±ª÷MÙL!"?Wà¬:MIísi’ËH텾0#€²Å…uw-<Ð×õ¯<M~\äŸuÞQwDü›>‹z\äµG#;‚)d xGvôq³ËÖßú\ :‹ï›b}°ÃF -%Ày;wt3|öÌ ÓÀ˜$åžÀù¶Ü–ZFwpÐ-©õ°\¨$ -¢В}Œ‚C[îŠúؾœ÷Ñà ÁÄ`¹Ôõ˜ïŸç -Xœ$‘™r=¼„+¨õPͳ\Ó)×÷_åzȪ¼Þ厏©âŒ}ÂôÞQ¸'¸ãŸ¼8¢´!¨¹ÉùÅòÕûËë›ËwWݨgÁdèùSd‡€«µfÙJ„îÚ9QmMßæ¸Ú•-ѽ» çî@|pî4éïÇ¢i™cÆßA(+Ǿ¬è H -çÌ胪a!ŠÃ=€4¤SÈ4™ßl(À§y#Ü϶Ûú'Ž‹ÔÔGKXˆïj×µý涫¦ù¡qŝ²<·òi£t¡q»úÞ5ÜښzÇ#èƒqú?”ííØVïl\Ù>R©È˶¬î¨Ðnx€ªæ¨¯m V¸x—ÙÀðmñt»@ë¬b¢®Ú¬¬žtãc_X8.Hö˦òŽÇ¥vãø“ð݀‘Ö»Z§õ [äš:Líšþ,@%-ۖ¨Ì͆…c•ƒ-X2w‰\mƖ*îËÌã"Â@2'ºþ%‰©Cç¾5ϙÑçü§W×D±q ›½Í‰®j–~łã†ܸz¤/hŽõ°—#@÷¼r.bՇ ·‘vÞS0U®y³ÑäˆÊ‡á™–ÉÃaVgàòÜ;k³±¬¸e[7­w³nÐjU”z¶»¯8Vò®Õï*XVr‡Îù°Íª¾ãÇ·v©O·X…äšX¿h‹c™:Øßd÷, j¿+.£Ëð\ÑpބàRÄjìšèÆèºa fçbZö‹–Z€éT-U[•ãwÃMÈà/,HA Z¶0w9{uöö‚HÛÏÚt¨oGbH'Æ|È0—ïÎ^ìÔh'žtIåq‘ûntAábm iA;¡²Ï.ö>VAœ&æE[¯”éY‹ŸÈ»ä9òbu¼ãéê÷3Ò)++÷7÷ p®ƒÅÚb:±¹­»Œe–`ð+ -lÇ ›/\â$€=ƒæM‡·ìëÙ†wY^Lܛö±c²ß–x׊’"Ô "Ùp$Gáh…ÿ›Mq—ˆ.Î}›¬­»ŒÎm2­è™M–ã¼È¿´t¬Y p†êÂ\‰“9|µû}G19šìã¢o -ÒÜðËfÌ[;86b~ã¹$qZ4¤ÅS8CRÙdk6œp¢¼«²öÈ(Ku6¦#a1 -¾”»!eÑ ¾Ùv `M–2 Ñ¥r¶€©œeA1 =Q -7´éyOÜ,/_ûrO$Hô#¨®}Üs+¸ÏúP® -n°î—(›Q¥8jÃ`~¼ñJàùI¼¬5²V‘bÖÖ[¸V¦Jø–e§‡¤ìõr¹°K·%LnU,G³@µ%¶ P1à ¤ûˆ!„½EÒºL‚ÛÁÇ=:gÁì‹j}xthål{W âï¨x[sH$ÅbE@5ÿéíÙ«Ew>°¢vóíyd¥0ó‡M¹Æl ö‡›ÑIŠ6[†¯½*C$Ú..¿£+#¨¬a9";1™ß â?aÎk0v ߒÙ`z} -î‹Ko¨ò¡Ün©gU¹ÏBmaRÐZsìf4õüH-M±-l’h8‘A"ÛÃLÈö‡’¢Ö”Å†¾…•øºšŽÓgšuZT<ª BU”/³ -7Ngd*Z&óëƒ/Ñ(«¦Í@Ñ R6DzÍVxì4&E‚œ8Œút*a`[ì@‚†Êì.ÐmÅ \šj?¼K±îŠïŠvý])éñ•TBÒ]45ó&Ÿ…‰ À ªêSÈ$ ^ZOw¼‘j{$²¦©×´KX´Ì ¡ÑŒ÷[‡Àe«,Ë•e‰~—±HG‡ãËkî™ç í U`ª8è 2 U<Ù0…NŸ­’6DÌv”ÝøJ €dÄjhHue Ì4رRÚW[ހ&ÂÂI}wÈö‚"ftƒ¯uǂ§¤ÏÓIã˜RªËä&Vë@8"Ïbwl8ß_1ø5mÝa½E0‡uôysñwê?mž¾|sà@˜;­ŸÁj5Í禇(âÙ(zQ’¥áîùòº`¶`$Hø,÷¸äøòN.î¿îfxŠ•éR*ؚpí‰·qÉî›â°¢KþڝŸYëhTÙ¶ñ)`á¦e¹_»/Ð.d[”]®?Y¹J 0àÒÆGÿéGè$î/ <Ù§ ¢8qºwWÁ_ââÎP’ÎùJŠá9¦—ضŒR{×1HE ƒ‘k#náü®¨ÜY -zðu »2T<ÉÒ õ–‘!dDû}éIIÓÁ]$ì]$ݹ)MGç&;DßÛì¸m©òO¤lº9ơȸ¼[H[ ú@…ݱ¥»<¼ÿ\oÆîí @"濞Fќne’çÌÁÀÂE˜~q#5F"1ÚÈo½ž æª_v:J´£ÓQf/CwL‘ ÈDŒlÛçÆá0º¾ô=~à‹Ž”Ú÷61oô~€ÙQArQ7<#ˆä.ƒ•‘A*ä$u¿E#“Ψ%ZÛÎw[¯‚ؤQÞüìÿ ¾Q|ó]óÿ@x½÷+S` {DŠdls;é¦D¨Ç .*³¶°.4Nöò 57vv-#íÑeQ`”NÆþӋ‘ȃ¥ø¬”¸×( -Rʀïnmúb(\a͞sðF<$Bó«Mö°Ío×"ÀÜ×p.‰Ôôyڛ˜϶ &-´39;‹€rÛÙ'ݲ⫠->ߌlä£ï'P¢ÛNûBçݾ³õQ_á2~áã· ®ôéEÅ kwµàiÈÅÎú{o'ÜT ’)R›ðy> endobj +2051 0 obj << +/D [2044 0 R /XYZ 56.6929 388.1677 null] >> endobj 2052 0 obj << -/D [2050 0 R /XYZ 85.0394 794.5015 null] +/D [2044 0 R /XYZ 56.6929 320.386 null] >> endobj 2053 0 obj << -/D [2050 0 R /XYZ 85.0394 752.3578 null] +/D [2044 0 R /XYZ 56.6929 234.5807 null] >> endobj 2054 0 obj << -/D [2050 0 R /XYZ 85.0394 679.8301 null] +/D [2044 0 R /XYZ 56.6929 126.8791 null] >> endobj -686 0 obj << -/D [2050 0 R /XYZ 85.0394 642.5879 null] ->> endobj -2055 0 obj << -/D [2050 0 R /XYZ 85.0394 606.8804 null] ->> endobj -2056 0 obj << -/D [2050 0 R /XYZ 85.0394 575.5077 null] +2043 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F55 1040 0 R /F23 738 0 R /F39 900 0 R /F41 940 0 R /F53 1032 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 2057 0 obj << -/D [2050 0 R /XYZ 85.0394 512.0134 null] +/Length 2978 +/Filter /FlateDecode +>> +stream +xÚÅZmÛ8þ>¿"À}8¨]½ÛLÛÙbÛÙÞvŠ[`w?xeâ«_ÒØî´÷ëÔ‹c;N2@ \ Œe‰¢(Š|HÊ¡ ÿé"‘á©XÄ©ˆ$¡r±*¯ÈâÆÞ^QGz¢pHõêþêåO<^¤Qª˜ZÜo¼’ˆ$ ]ܯÿ®ß¿¿¹{sûû2d’¯¢e( Þ]ß}¼þÅö½_¦,¸~{ó^…à +ˆR$S$¸»~wófù×ýÏW7÷½8C‘)á(Ëç«?þ"‹5Hþó‰xšÈżˆ¦)[”WBòH +Î}Oqõáê_=ÃÁ¨™:§!“H2¡!'°ßY=‘ˆHØw ©XôÄ蜞<ê)\á>_þ¯JJ"ÆAÝЬêj“?†›¼ÐSPE#Â_ W>’¯§š—U*"DÆc ?6ډ8¤eH‘Äó"Nøª4R‰dŽ6k–!OeÐn56Nþ“öØí³6¯+;Š=…¶í¼jZ­-u½™L_ëMÖí »°jœQ ™z)_êvõ²ÊJ½ŽxrÅ¢$ )R "úÍÌì‚ñ(E»³¼ÀR%‚{4âz +.]5Ý~I“@Û÷v›µØí-êlW~ÐQí;ýîq2´yÕéÆMt«=ÕûO– Û´z?áÚèýß¹›íú¸ÝZG]m³êQ£ryämcÈÝȊ/ëÜn`ÕÖûo®«Ó¶â Ÿ™}ìê¦É¼5Œ…“(%D9EsÇøXå2Ž(š¡¥¬wÎ&4íZï÷sî&£ä@vò$ä&ŒÄiHuúz*sHåò +@@á1`SdG'I!F+ +ùæYÁzªÉFˆÈ {Me: rt{Œ‘‚&V +”`Ó&ºC_×dÚ6×LD*ˆ¨<{l0O&ï}”7¤n̾d¶f2GE¢ãZ-صfÒ­R3ÀEK5ÃUDEÏƀõ)6És¹@*Rï×Íé"ŸÀád +)†\ 0œzÈDì!¡«Ì„¸4â2ö ÊUûõ9‰*‚ØýVû¸[´‡Óìjïm=qáÛ¯§¶É!ÁÐ!/c©žQ±(5꟫¿Âža8àxlÅ,²„ Ö¯‹Ûzwón*ýI•ü8ùz†çåãàÖ@0–ïÍÍ«o‡>¢8ß°qºYíó½îáóçÀ˜P4oPÿțÕKpÑhûÏgd3§À, r ìTgÀÎS°«.¦™[íºæíÕ@~V²žjF´‘s@"‰h¯]îÓÎALˆ©ˆ§"gn„Ÿßae„SÞⸯõ¨°UdŸ´íÉÖ_²ªµp +¦z…g k¾+Ñë÷wCrëL²cÍN¯r,dôúÅLö‰6J¹”}B¥ Ù·à“zç)7‘ðºEì7ÚÜǀ‘BUYæ•vÝ[רºòÁ~awƒ´(¿íÙ9dÑUk;lȇÆêpfN}àì•èXxîÀ5²´·ۓ;¦¹[­«2}Æf  †Ñ‡»Â[¿ h›]ÀwñÂ%$.Ɂ¸W¸þÜ-›È8–ûÆ‚‡Ý®Oº£ˆ^hœœwÇ!Õiw쩌;î.ºã®Þ·ÇÞH¢DÈóry¢¹Æ™‡Ä벉`¿äM««C +hŸ;½ÏµƒÆڍzù¦ñ –|ñ@u9Þn&Yüȱ¦…”¹RrðÜ D2-ÉOŸ)ޜȸΟé€ê̙z*s¦ÍL%' Š³Kz¢™%'µT¬¨/ùïe,‚}îo1|‚ˆm— 5¶Y ǚ¯š3Y;–æJ°CÒ^wsÇHo”¯à½-è¯y{¤pJ`dÀ‚$ÃØýŒ`ÏsA}"ÜrÄxC¡Î\-Ûyx¹¦Ÿ1ɼt!ç PÎFjïñ íô ñ]%VñwÕHŠ´W’3â]†ŠB"*Ü©˜r&HZI”ra\tñyB¤)·Tƒ¶ÙíA ¦ãåmÉojØÓb¸-Ï9²6ûRlxÜP¤¥  ¸¢L-ßo­+ÅýM¶mŸ +Ê,¯Šon|ãÆ*@oÝ´öÍæ¨qðêö“ÚŽµ^r|Y2‰—¬?Ü2®ÜŒ7|³“,Dǐë—õ’J7o== DÅÉáŽ_Lµ ÏÌ>6]Ûíµmïu·,ÈõÈ``ÐÇ™DòýVÆèOñB÷ðãû| tåDT<^~Æ`yÖpÂ,‰Á¯—SÄ2û6õêÓqž($jD-ú%ã’'™Š5¾‚¤ 0šäº.Šúi&¯EćòóÌ¥žH„߀/¢:_iu»1&Žb™ç}I9Þü4¿gSª¿ó*Ý6'!‘ÅPÕ¤œÿH¤<D Àó|kí§œE +j“Œ\E&ÿ’T¹h4Š[ÄÌ×H×3ï @Þöm¼= “t c&ب‡í0ÉÏÁäõ˜d\B\Øu0™&˜„vÿµÚÁàÙU•^é¦É°±ø½Ä:ƒ\ðânÕ‹r™Rx+³ÿ àTޚis‘iƒøi,DàÅA?0‹‘X°pLãsóíˆ ¾Ó@Öo¥Ææ¤+Kø íÈ63©`PnºÂö<èUf¼ÉÜ7>ÌØl‡ÝTѹñæq–Yîk8Ù}òÒÈ@PÇZ@¹UäeÞúp0€»”{º^k«±â›ýˆ£Í7ÈgKKpýþ6²½·K´¶‰*qëìµ;·b£[·†½Å>mQO‚('4֖‡ÍM±ãðÕk )®—P}m[Ml¡ç0nöG ÷fåŒb×Ö{7Û]DM¥³‡>†ñ¶_<ÃógÉv¾¯«Ò”‚Hiì?U&î>U¶ÛÔÌÐÝt»¥ ›Ð¯1>x ­pEWÂ!6sç @‰b|Â?˜Î¨!Ñ îêÖäEƒTiâ?×BŸ;t\µn ۀÏyi—µCðݞ5ô×Κ³óÃÇ>Š¼m‹Y'2ǪQÎ'äjêL£óAÑ«‚MUÁ@ÞÀè´íñÎcðRâ_Ì#Êãø8ªp‰ ¥´¿m´Å뻍“Ã~¡‚–7!lMÈ}àb$†‚1‰'æcìËäO=\anÕ6>Éjm±›Â®îRb5 +ߪþϙ…¢†&—¾ôöT&¿jgò«4‚:<žûÐ> +„"†/ —=N°<Ռt#“}ó#ñ^Û“ÚßLÍgDxåÉùs~  |éoõÝ½~ª1(ÚÏHÌ¡'6VuYڒ^ +{'„¾cæèÍá,¼û{än̛ +¼B&bí]ûäg î2<&:õ'.#Ág „ôiÒwÿøéðã.8W0ÝSwÛ³Ô”z¡ps”ÅSÑ%Tî2añŒìÿÎ*endstream +endobj +2056 0 obj << +/Type /Page +/Contents 2057 0 R +/Resources 2055 0 R +/MediaBox [0 0 595.2756 841.8898] +/Parent 2059 0 R >> endobj 2058 0 obj << -/D [2050 0 R /XYZ 85.0394 442.4505 null] +/D [2056 0 R /XYZ 85.0394 794.5015 null] >> endobj -2049 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F39 895 0 R /F23 734 0 R /F41 935 0 R /F53 1027 0 R >> +2055 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F55 1040 0 R /F23 738 0 R /F53 1032 0 R /F41 940 0 R /F62 1065 0 R /F63 1068 0 R >> +/XObject << /Im2 1054 0 R /Im3 1188 0 R >> /ProcSet [ /PDF /Text ] >> endobj 2062 0 obj << -/Length 3460 +/Length 2423 /Filter /FlateDecode >> stream -xÚ¥ZYsÜ6~ׯÐÛRUMIì›+^§ÖŽ×’+[›äCr,®‡ädȱ-ÿúíF7Àc8²][)‡`£G_”¸Œà?q©“01Ò\¦&u$ôeÑ\D—ïaîŅ`žkÇt=åúñþâÙÏ*½4¡Idry¿¬•…Q–‰Ëûò÷àÇPDá,¯ïÞ½y~s•ÆÁýíÕµ”±J‚›7on_?ùox×0g¯n^¿»ù'ÑÞ\ܼ¸½»úóþ—‹Û{¬éÑE¤ðL]üþgtY ~¹ˆBe2}ù ^¢P#/›‹X«PÇJ9Êîâîâ_~Áɬýéª(à6R%rER­ÉB›0Q0…²è«âp%² ðž™ÞõÕÕµŠEÐmñÃC…×|ös,&‹e24iÀE®‰c¶Ð¡ŠSÁ,Ý~¨»–V¬{Ú¡¬û¢;ò÷UI›ªÈnÜ×Rû‡œŽXÒÄxäùrýq¿ßÕn­¼ç'M]Óä-ÏíêÖÞéòÌ$B"4ZK{VÚîý±©Ú" ꖞقIfÁP}F‘©H÷xœoòGšÝ\‰ ¢áǺ¯7»j¾½ºã°?ŵûv Íìû?"P&üO0ëaºF†7ÃWØ|èôòGI·W“×íÿP"ø¾á³±BA1³[ƒàað„¿õdåýCµÛ…žÕ€¢fõ~Õ$€#Ò&s6ñaÍ&âP©4e’–2A¾ë;m*zÂaðÔh~<Óï«¢ÞºÐãîå ”QÄ2ʇêq¶ŒÜù.Þu‘-ýü±Í›º éç¯ïø—û’8`Lvö×±ê‡Þ*; ^¶d9Jt221s>XéÂ|zK‚ñ’&×äeõAEfÒÉ|8T¢d™h€¶ÀDíîÊÙ/ šüsÝ¦Ö “sþÅþɲ€P8®tI£Mµí¼•Ã{ͬö¶Jù¦; lW‰½¢f_Ÿò&´ð¡gnÿõtmi£ˆ‚ÿT„I.Ø´srôÓ>á ¹Ö¨M‘P|>²0…4Ùé㸮¾x©H;}Œx¢2i–ö`™qt|É!ÿ¸–F³ä¢©ä©§§rË;IzKÔ/,*ŒÆ"wv;кŒ@ßð'?¬«Fë(Yª&‰œjλ‘䏘P1€4:"fG´6©¦F%ìö@TÌeµïS­$.&۝ZÞÞ»¢ß͹"L²º`jSy§Éä2$?؈Ì8¾%=`%]{uvMY­E†B$f)j-'Ù_O„œéP á=‹ŠÞÉ,$ïÒB€µÎŸ’ a‚ 8÷€ÕCݾç…û¡jh\vnÎ-%ã{÷±.]„A+KEЊ|ÒPÆÎxžÁµŸÑÑVnŸ@¹-|Âè*Ð` ®ÀeU–ò±.lš¬œÝYª³øÉL(Xm‰i -Eü„yÓQ†Q'ä"Ø3È-.¤dÆþ˜O©óZ¦±s˜ëR¹ÂNùDIetd äô( œÍ‹Áz–r2 )+'5©â½³E)W¹‹Ó8/JENÊÉLæˬÁr~qGáSzY‡k!cnL—ÌAÇ5ßIÁ8Ÿ’³ʵ<Ƅ™N]x€|ÙVd=mE¥î³P$ÌÕ-UʈôœÎ#yçäü¢…‹ cô‰9ÑñÏÊ0ëB¢Óšt"  z¿›€{úDÎ3nQ| -®iTjöòõ›w÷ô›Ÿ}ûê{F÷+ `„õDeÚ|C(¥öàc11/ñ¦"óÒ“>Â)~¥:ÔÆÙû¶WD3]U’1±šú/,Ù`|£NÜ®6»‰‚ÛÜf„謮ÙbYø€c{߬RðŸÁ,ö ÃØÔ±AfbÑ ±­))ýîZêà®CC*ïÞӛ/B”&kD-ð©~@ØüÈ¿Ûû®·ñ ´æô¼åÐÓ“ÕdPÕ8Cc­èX°ð8¡MÃû¹o /Q•<çÚ.¾Õ}m ¯x¨Š=qÙƙp-1œPuÓÛÅô$Ü"F‹{¨lC ¦§+ö¶yF+•5“×°µ:²@‡ Ìît¾‚”%(6Ít'1S ʗ­Ù+öoÞ¾…õ¸‡$'V;þ\S¿ï˜VóOóMO‘æ&™X¢\ -£œ ø ©Ó;ã{sìy™ s4ÕÀ{miâLÏ ûI>ý7jÌYŒZä,†Ïm¨ÝÏþX•Å¬X™àý)³pz£ÍlµÿBeg=Èðь»,¸Ø‚¡µóÙ亡áÌD+†ºÍëõà-ÿØFIÇ¢I¥éüÖ8 Ë÷¤Cœ¶¦ -Ï/ÕguOèÙør -¼vj^‰š¹Àó¥:]'™­ãšèÙIf8<ØEv;ìÖ¬hÛÆ)¤RÇz€ºÉ^TÍZˆ%1Œw—Ë»sc+õj›õ–ØÇR9o Ž‹M}pâCÈ:‚’ß«"×ÀŸt‡5½6ußSN‘ÍÏYÆ6#†7DÙìòö ]¼É­í½Ùš^–ß fÑNJª8qY¤íC†LËbßFa@g„€¥íW‚~qÚ¼(ŽªI5–ËÅêÙÅI˜²35»òØΌ(š¾Øâ¬å©±[Œ/¶[|¾é1/¾}eÈI¡ï⇧³õ •ö>” ¸u“»†Š§Âê5W’M•s¦ˆ ™&×ÙvÖäÿ~òåJ„)Ô+—Ré0ê̇&⹞0Ñg&±ò™É1‘š¹Wèo>Jâ÷}wþ\žG$i5Iúä<Óé‰æEØ\’ÍNtWQ†é`ŽX‹ƒÒi_¼cûބëf)ÌS;š¡ Ž‘¶ aïzš{IÈßt,|Kz”ÃJõÅFª]«0ÕÁo؄£b×h̉j‹‡‚ŠÇIێ¸}ÈÂW |ðœÔ€åZÇYÄYGþ»ÁSI©•ŒÜI)pÑ!,@Ãèè"¾ |F š¼üa'§όŒzŒ~Ü&Ø'Ư3`s »v›I‚W¯o^ÝRi`!֖@·ùŠÑ®ê -þÚ~ÿêݯ7Dœƒ.Mº B ö˔Ñ.à&þ^HôætÍËMÃY„$ô“5¬L+]9eÝÜöG0Š'' åévø-4ê[Ì3‡±³ŽOÕ5“½Ë1ã Pê“î°ÞۄKk À˜±É˜Ûښµ¿ -i>ƒ‚)‰³…ùOZj®Û< «Ë¯qc›aŠçN^ë:­æËSÍyJ…FÍÄÉÓX:å:¦ž /ºë -ßO,Ëõ@Î#i¬B$ñÓçñ\+R `ÐqšÎOÄh*ӈÐT¦b¢ýt&S±Ô>Îr*’º.Ðè’+(*ñ þ‹€À -0‰0‹•!TÁò¿Ñw Y«òûX’ÅÊk×N×ˏP ¤"& ê«@šÉ0æ›`Tø㌢° £¨P±ó–æQ”ùõn¢¤™4òP߶DÅ¿@1w ×pÈöE´I¾ŽÆÄÍ.²‡³%Ç#Qì§×Èz8Y†gc?®àè4ì”/Ãܘ²Úõéá½½ w<"ƂÄX0ARۍSLa?Çqí’E{‰3¾$û­¾1m3®¾~ßú$ò,Ld&”êkׄéÂÜË3‘hfѬOõìúì§ÊN<óFšÉõm—cÜ91¹^üš=cžMÏ®Î__<ŸÎdž+“¿}{qõüò¿Ð׈€„óìõùՇóW4övêevþòâýô÷ë_Î.®·âôE\¡,žýú;Ÿ,@ò_Î8SÞéÉ#t8ÞËÉê,׊é\©ndyöþì_[†½Ù¸tL¹tÌ(c' S\‹ÿe[å¢"Üø¶|2óŠå.÷ÇyÑ:¼R³[1d5s‚iïõdf¬fVônHª‰Ìk-ñŠœeÒ:9±ȼ´ñŠþƒŽ”ži“ $„5ÚÂ<çә‘Ù»øÿ +þ‹ìrۖÙËýr†y¸‰å–9í£®&‚¼€ËDýv<ýN+qà§Ë•š<¯áŒ“þ1ãYŸs<¦‘=CRÁew«$sÜÑ1¯ïÊLËÛ¬¾o˺¶ɚ»z³\ÐøM ï¦ i¤LTóºúcSÍ»e6{,Û;jµwôŠÛ‰ eΤ‡6)p¶!š¡˜9(A䉄„úq:S\dE’t~·®ë¶¬>âr°=å™äpþí•Â–•Ý¯ëyh꬧3¡³MUáÒ8Rt3À[2[Ô¡©~hi8TwE5ÔiÂ|CÊö‰†ðÜø]ÕMZÑ<5mX5?COñN hÔ$yÿã˜S xSgœ[™@gýk.áŸQx¾Î¹Hôñ6­Îá7Îe¯ ºÅrY㮏qÚ zpx«ì¤Ûƒ©ƒèÄå2| iq[ÓdhæÅ=pfQ +«.+Úå’í»Fnàw“¾£~ï+pjã!Îvñëë"˜sÎú섴~À@ÌÑÀÅé3J1‚ +[ª¾?hÝ÷Áœ×*]/8áz_{^²Ü;3éïx WG4"—êíæ-˭ߓë}h7eô}‰wO2öWå’Yà¾'ãki˜¾ žÅm T‘å¼^Ý/CôçØ¿_'sK[Ö÷a]`hbY³™ßÑE•Í×Sá²P´S‘%>à‹õüS€6µwEK˖%xi•¸WdÀN³<‡“ x +Àï}½n›óípÆp°^ŒßÁˆ˜r§ õÀ¶KŽá`î¥dÆb˜3œî­´&Å}Âë”>{¼ ՈÕ²äÂç_¶Zå¤ë% ȲK°ç(»Ñ=¦IÉ$ `8¶,0¦ë¨H0–íø ó~v¿ŠNî踔CCŽ, õ°æ6kJÊË8ÂE4쇲Þ4D¼·_] „á‚*æz˜OvIu£ñ¢›@ýuh‹2¦U‘CD±CkàÃëk"€žLâ¼<\‡òǤ~ÿJTøî’; åF¥»ÓùQG}êa_-âLxÛcu°_Gs¸_ßk,"î÷. ÜðÇX‰‡°n轝j³º!;ã²°>—íÁv§Îáíe…Ô_PMê„n:ª¨œ(Ç2k„:½eG4²å@=r¥nùêçfS.S“B ¦uCƒ\0ññ´wD'ô—ˆ¢ú>¥ÞœYȽ»—X1¿ ³[û¢Ác€I Þ{J¶-Ñ¡pj€´Y•7é^ÕERÍ¢h jÝƔ·^¤ã`ÌÆæfTî½í ìfLwIJŠO»þ}ÆÕé¶n÷æá¶Ø,“<”á‹SG³c€y&¸ù6Ù±µ›¹¿S#Š+Ž—ˆ$À4Ö~!5VX"â`<ßµD¤‹ñöۗˆúœO$ː܃^ò^…Hé]…Û«˜7DzôR5‹ð‹Å",_:8qšÚrÁ\‡Z·i¦ ċª 8úìòê9µ<}„óS@õ°ÄGa3V\¡(b]¶J–؉E,ø®Ã*B>qI”˜dP¢¨>vƒ±Èe]Wøݴ›õ–É2M ¤òR÷ ê«Lô;àtÏê9s û²gõ]¤”X¥”̼¿|yuþêýH0›€G¾¥wã%êOB:ÃÔž÷¶Ïy ûJ@*÷±*0IÃÉmáQ&£ÂÁ›´2U eª@ÉXliƒ%­¡Ø3˜ø6a pôs’´ +‚±•®Ë’×Õb>V±°ƒè˜ˆv¢J„6Ü´¡X…-u*|µœÄ­>ÕqàÚR¥ëø燷5!˸âô¶ÑȶHâ’q ÏýÁ¾/ê¨øy‚„JT‡Ynñê3èN¦6ώ« +@IaEó´ªzT'TÕQ%U]^]#H¥Œ®/Þ½>Àsx¿zgóӒl©FD¨OCÌ6à‹CYî6 8õcuZIpS9ÀÆâ`¨æ]`}¥7[(î”Þ„jAÕ°˜]=¥YØ&åd;×ÃÝëq)b»LD›j[Xf[¿êE  +DtŠRļ¹zqùòûsTúõ囫Q#)æº{^îÎm¼©Å X©œqÐr—øÔŠúqCá_l*Ñe|Ëå„H0ÖÖ55¨ù™fÛ4¸Í|]ÞtkªnށKj£>ñÖ8‚>R¦²fès¹ß B›çøêÄø•Šøfˆh墫?–=K‰Ç¸è½f9&ót|ÂO¤öô9_¬ÊªlZPG®õ]¸M²W#¿.ªM±Q®0sEsìÚ¹œ)”s¾µ”¯þur÷ëknáuëä¸ïÓ0?8%¡Ppx˜FI·‘#²ÿ’Cþendstream endobj 2061 0 obj << /Type /Page @@ -9184,328 +9175,444 @@ endobj /D [2061 0 R /XYZ 56.6929 794.5015 null] >> endobj 2064 0 obj << -/D [2061 0 R /XYZ 56.6929 420.5648 null] +/D [2061 0 R /XYZ 56.6929 243.4864 null] +>> endobj +2065 0 obj << +/D [2061 0 R /XYZ 56.6929 96.2114 null] >> endobj 2060 0 obj << -/Font << /F37 799 0 R /F23 734 0 R /F41 935 0 R /F21 710 0 R /F53 1027 0 R >> +/Font << /F37 803 0 R /F23 738 0 R /F62 1065 0 R /F41 940 0 R /F21 714 0 R /F55 1040 0 R /F53 1032 0 R /F63 1068 0 R /F39 900 0 R >> +/XObject << /Im3 1188 0 R /Im2 1054 0 R >> /ProcSet [ /PDF /Text ] >> endobj -2067 0 obj << -/Length 2757 +2068 0 obj << +/Length 2295 /Filter /FlateDecode >> stream -xÚ½Z[oÛ¸~ϯðÛq€†Ë«H>fÑlÑE·èi¼ÀÝ<(¶’•%ג“fý^­»“ö`Q ¢¨19œËÇoȐ†d¡ÂLó…Ô LÄb½=Ë{øöîŒx™‹ tіúuuöËoL.4Ò M«»ÖX -a¥Èbµù²¼üôéêãÛ÷_P—¿¢ó ñòË^~p}ŸÎ5]^¾»º†WÊYB¹/?^ÿùéíå¹äËÕÕùÍê÷³«UT«­:ÁÌèôíìË ^l`¿ŸaÄ´‹'xÁˆhMÛ3.œ±ÐSœ]Ÿý7Øúj:f -.”'‹ ÁãtÂ`a¸f:ڋ’1{y!c®u‘Öµ³‹m–é6ë/œ„älÑ} BêÀZ:#!DÒQâz—­ó»g§Fó¹Æ&»KEÓRœÄ^¾¿s}ee4ýå7љ€1¤uJ—g¥:j0Š˜“;©Ü[ 6zü1Í6oN*ãšy=ªC‚$¬Òÿþ㈄ -õ"hlÞ£+$NN¸½%5ã÷ eflšÂ/:[Wå¦8ìȹäóD©ºQˆS¥º:ýŽ…754Ž¦6½ùÖw7•{ù£íáË»jïºöçD-aö¹©»ò·þ÷éf“m ‚¨ËU˜ë1-و©âHS­½{ʪÌF|Hø/ô”…u]dé~bU0Êâ‚1XÂЇwÉd$‰€ô—óaКŽ‚ dfüšù¤³iÂaŸ5CHøΩd†jt€"ATWë˜xÆyÊä]Ú¸Vj -Ãn“6á{ê\î…+÷¼õï«ë÷ï.êü¾Ì6þ§u^އGÝ àE•Tޓ`oø¼mÒ_ &ˆR"`—æ{³w çeŽ5ìK°Sx/» j4èx‡hD© -ŒÍÃiÅ´UÛmZnœ×ªÇl¿Ï7™G¥´ô~nA›ÿEÙC¸ÎxE^úîǿƱLc5«S*Õw+“”v´ê{•9¯ -4’J½ÐÎ%܎îdË¿±À©‰OD| ›Xݸ.³ýÙÆX@±^@½qè–DJSÙE¿ê®‡P&Î@ 2í}%ȉÌnKÍø?H 3{¿¯³fèÛñž›£Âƒ°0ŒÎ+¥F´í†¤²\tÕíFe$l’Ð2ùnžC÷{ùnúB˜¶õ‰Ïÿ ½YŒ¤8Ð,@r°Ç º‘6U’z32Χ "¦´iÈMÚåe“íˬ1±K —u}ت:•˜!i¸Â|B´¤f"H ñ§‚`ضg•R#ÚöQ誻z0ã8lhíôà8¤‡ùž¶ÅÚÙqì=f‡ù©ÉóÍf„iœÈ¨e±/Êþ‚Œ ݺà_K …(çÌnµw¿ÅŠ¹ 1{‘/Jä_Hž`Ägó ҖšN(õ³ âäÒ&Eh 8Õ âLœÐ¿ë¬lÒ&¯üÖÝíF8©êsÒÿøp$D!؁D7?ûyóßå$ê3EœšGý¶Ô4êG)3½;x -ÇÀEÛÐošâfÿ¿7€/~¸¹é/ƒQS8ãëˆR# édì¶X“ÞJÞZíë^¥ÿ’C‚úXô² ԁƃœ×E¸;+ƒ&”Ó®çGÙl±˜JõQÂØ)fD’“[Ÿˆ·I ÔG.ò«Ç|㘠- š ¼½°"³£Òp~ Ÿo;bÛêÑ\3ÌýÁ53ùêؑ{‹Xe#]@¹Ò…œsòtj‚ÊiÌÕ;eåéP}ØíŠÜ) œq½4Fã¸I7Řù1â´k~£ø}é,yc<·Œ´Ò¹CØóãê),ÙݸÃ΀Öm^äÍó9ŸÆ€Y©“ÇOm©\ R}\I7› P‰÷4¯§”‰æb^ý(5¢ŸR&R¨î.7&t™t”eödb$êÍç~¥eú܁¢iÙ Ã4NÔZh™bóqC$Ò,2֗>üß+­ <éÎɘ£Š…§'Jü¶ÔtÌE)G£«§ÁÝ6\Íì¬QjdÚîy=G,Ñ´;ïÛ¼Þé³ÉN™xnõal\Ç6«ëô>3i­d)P‹¼t` -_Ý]tõCg ‰ZÃþÈb4ŽHðÒ½1y¹ÎŽ£ºMÉ OoK*ÒPñ™®AÍ!¦úD ږšñ`räÜE_׃ÆæNmvÖ(52m׃x0쌝y¯³rS÷¯Œ:îƒネûy݅eãšÇ´ˆòöæÎô›Ý̹YØãó¸-Òòëñ:jÚÔX¢ãSÉҒš1ury^?eû±\•Èùy£ÔÈÄcSŠ’Du'neKÛÜ^ŸpÁ8f "MÁqê¯DÚRÓ¶ˆRϲÛÃýÐ )àGóÓF©‘y»q§Â€Ú‰WçÀ;û²{kiÕ¹‡ˆAáBɄ™)4ⒹýQãmx›p#Ìí:­X«³m¾®Š0ü±Nò£ ujtdZ”ÅÛÝw`¨ãMü-ÏÕ_—|úpu=²C€$p|Š9Ç6 ¡àÞî -wÿMa=ÀjÜ é¶Óc{ÿf™SÃÃfX֞w §æ©ã=Ѻ:7…»X§ËCùwåN†ÖÙ¾q}Î2ЈEŒUl„ÿ‚èñ`ÉÎ@˜( 5!íՄÞhmår˜cƒ;*Y~¬šÜa¹w$2ü%4òrwðۍ­z¡Ëbٖ×½øý§vo©gŸk [R))9´êª?yê¤ïÝ;»4<~5æ/âë‘0«#r¦‘èhþd!_»—6µ {bV÷@7âʶ´l?üCýc荼¹ev4õ÷qL óGm#P€cJüôßÎÿFKà%jªÆÀF˜&A)cgà$}ÕSH(€ž¡îÿbÚÏendstream +xÚ­YKsܸ¾ëWÌ-£ª/‚äÞdKöj˖\•Š×Š¤4ŒfÈY>¤(•ŸºÁ!)JV*©9àÕh4úñuƒ#~bŒ«X/ÂX³€‹`‘îŽøâÖ> ¢Yy¢ÕêýõÑ»*\Ä,6Ò,®o¼"Æ£H,®³ï˓Ë˳‹Óó¿¯dÀ—ïÙñ*à|ùåäâÛÉgœ»<ŽåòäÓÙ†R+D‚[:×ëo—§'Ç¡^^Ÿÿ¸þýèìºk(ºàÊÊôçÑ÷|‘Á ~?âLÅQ°x„g"Žåbw¤Å­”ŸÙ­þÚ3¬º­sªTĂH†3ºbNǍ’Êé¢Lvyf¯Äj@¬à\H8ÁRå&¯‹¶±Ú‘Ëv“ã=dH¦…iG·Kšû9¾.DõøœËmŽœÓúXDË@>©ê¶èv‡c5SÚHb£/¢HãÍ¡Ër(­Ê¦ÛgYê™ +˜Œ$Âʨ÷™b¦8õ 0`¤ ±wúÖ)R\¬±3¤íÚb[´Osjⓠz*«}S4S°0P˜)ˆn% ‹„Œç°B€à2ÐÐ҆,Òæ곞j|sŠü¾Ê~øÞiß»Ãο±YUã!Ý=yQ‚ƒpŸ +¿ovIúëûܪ3ÿµÉÓ:ogÊð>ý ÷3'€ñ¢(ô…p¾-¶sx ¤dý•Ú–+‚—ÆPÞR„a5ß»¼êÚ·óîfxƒGF&ðD—í_æ +Õsєký® ÖºÈ›¹ÆS®W?åZ'eVí²üaŽ©fæPÄ÷L|ÏÚÄZüÇ,Š(!PS˜àƒáôlýáêüòúüëÅL!6†’aÜOaHZkÿ¾°#¸/ý•~Ð6ÝÍ®h±ˆvá£:ß|´CQôÏ.oZâ˜P›å6͖ž½+K¡…ì#…2ã3l¬fHˆ¼~„†'³ÕtÉqî1ýd»­íÁF‘H Ôô¶ãð½ŸM+×fŽ”jzX¼!¢$˜¼Ðu©Hpß®zð ƒwÝMzHÿX´ëÆnz璊«Ìa”gE[”w8Àò6ø­ª/K­!kyèF^Û·ùsÌXŠÄ¤ì«Å6)Êgd͸އ‹cÇgÈõq¼CÅåþMàù£ðý†‘ÖûY¯uÖß)‚²-B—ý;°i”tl[ì%þ4;èÊ |Áu3ïv`ï†ÆØâÄC‘ÌDˆˆ ¸}-D Kj¢3lNûp‰=rNìÓÓÌöˊ¤¿!Á­ÁsZ„Ç­kAs¤‡•TšE€ûÈÆTˆ8õY7$>û€*R2¶u9ª|‡Ù¯IÛáTïòD´ÉØ nhe[5í¬±\­‚xÆ܇ÙAÙI²*ôV…Ɋᡠ÷Ágלê{~|vÂ]uî#T¸‘Ño2±‘±G}|Ë;!+lohlC…§‰†ª&[Kq&…Qc²alC—‡P]ö!¦åáÒR p²Åi§rí?¤À’eðÚ³K ¬±?‚BËÞA¡[ÂV,‹ Ø>Hi÷)Å­w¹ürqòå »ŽÎùT·#1¤c|Ö_OÞÔ¦÷“™jÆvû4«¹/† ð©¶ÚãW)@ äÞçñ‘íb&£7™^©èÀ:¯~Zޝ‘å7ÝWe֞ŽIáv’“ pšWEê0ÙÜVõŽžåJ‚Ã߸Tà7ä>¼ì' ì4oz¼¥XO†0¼K²|ÞífÄd¿-<ÕòâÁì~Ñì¤,Œ³ðcdaú:tu:gd Oì¾ óFƽ`d o›7Å7–ž5)¡òß²b +{˜ÇWgï;ÌÉÁÄ~„‹sTPåò×ݘL;x3ÚòÎØgI8ÔcxŠCMÙ$)9N 8QܕIÛÊâœËé¶ã0 +Z¬ÝlÏ¡´IV(HѳcÛéK97°¥œc9=TÊ´9ðž0¸^ŸÂèx” B=ÁœkŸö´ +á“ÖÅMN .üBåjÃH8ér€Ýµ¡Mp¾ýÀñ“ôK‡Ì²Ö–5ÔÓÄÚE ÍÊX‰9´sÇCQöi½^¹«»‘-n•‘£S`ڝbÜ”œjßâm“$(Æ¢¥«ˆ>Á¦ÙPX;ûtã·Su”Tn8&˜9±|µí}Y=gôܹJà1c?oÍ<›yï¶ÿó¿(‡‹tÈTÉùy6o+p./”U<¼Ã§¢÷ÿ·<—ý?=¯±endstream endobj -2066 0 obj << +2067 0 obj << /Type /Page -/Contents 2067 0 R -/Resources 2065 0 R +/Contents 2068 0 R +/Resources 2066 0 R /MediaBox [0 0 595.2756 841.8898] /Parent 2059 0 R >> endobj -2068 0 obj << -/D [2066 0 R /XYZ 85.0394 794.5015 null] ->> endobj 2069 0 obj << -/D [2066 0 R /XYZ 85.0394 108.4894 null] +/D [2067 0 R /XYZ 85.0394 794.5015 null] >> endobj -2065 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F53 1027 0 R /F41 935 0 R >> -/ProcSet [ /PDF /Text ] +2070 0 obj << +/D [2067 0 R /XYZ 85.0394 691.7632 null] >> endobj -2072 0 obj << -/Length 1863 -/Filter /FlateDecode ->> -stream -xÚíXK“Û6¾ëW¨*©2„ñà¼l•<3v&±g½–²•-Ç I,S¤,Pëߧ)RâHÉæšR•4ýBlLáÇÆAH˜Çã(öI@Y0N7#:^ÁØÛs<^Ãäu¹^/F¯Þˆh“8äáx±ì`IB¥dãEöiòš0F¦A'ïn§÷eìOf>Ü?Þ=üý€pP:y?{üuöi¦1ŸÌÞÞϧŸ?î­8]‘F–¯£OŸé8ÉQ"bŒŸ¡C ‹c>ތü@À¢¡£ùè?-`gÔNT£„‹èÀgC:ð#Fêà‡©ÂîJ½ßfI­Ì†ÕÅÄAÀ-Ë¿Å1Øv¦ -Õ´«"[Wº&ê{²ÙŠ¤Õf}0öX’eNõ<Œ$CŸÒÔ~XÄ #ì‚ÄZ•™~õ†‹Ž€YPÐ*¨Ó0ÏÊÃÂ@›ÏnÊäD¥•ýfÚùd ];:¸[3à<ì ~2p?”°BæxÊÎJüd%jT†xÎëõf> s‚:Xk$tteû¹n­ˆ‚ÑÉb­ËÏ!áTHC[' „[?YrÀÆbáåwPg<ÓՀSf¨wÖ0==1̟wÍíNíÔWÇþ=«6I^º^ž~)“ê©ñ¯ºåÆ©_Þ>ÎÞß;·«6êÌtÿ¿—ú– …°WküÿºÏu^ۑ`bt›×yU"ãJÕ[u3×ìyµÚ} ®ð›®Uú¥™‘ÔÈsÇ6I·Sº‰Îݪ½m¤n‰³82¬ÕÒᘠ³+¶ƒ–µqÀ9¨}ã´ÂŸ<° îÉ3œŒ7Ѓ̎›rc[Ón´§t„e’ÚÂVÂLŒÙè ZY¥Z妪﹮Ýb -„Îðâ®$Ä`í¾¿M,ú”©ªßwÊE‚³ ´ž×ÊØY2·Aٺ଑MÊvÉ4)QvÓ®Êß)yÚ šÜâVR_TåÊÓu¾U®†Bg7ÝÀÍbX¤4ßhòñÍ-œ>QjCN€ú4„Í^׎V9«O¤™4c§o1„ÊšÚÒNó’]È8“͗Nž.¨>AÅ®UÁ¶ÉW6Òp…ÎÆLÊ0蓲f̹—I‚:;õîq>¿¿Åv^â è†"@¢ > &EQ=#É -¤ûÃëä›BÊǏó‡·7-ú/÷ÿse†ÄÇvÁ“$&ïºLÃÆí.0ÕDDpŠ}óðn ²a$b,û~L„ˆâ*dòº\XˆÈB¤å2«¾RuújY¤ø!^.O`f_\– å:¡—]YfAؗa¯›SÏêݜ•™*ë|éεL-“}Q»“Ò%Ú$ӗ4Æ$‰ ®¼¢±×5\FÚ_ЖÌï2’8ŠBÀ¶ÙƝ±]$ŸÄ’ Ç`·p‰õÓê -ùÑhóÇ Ÿé ögÅفãQy‚#"à ¸&P#1ù¢§ÖàTÆ!e]4GËunžûp& ¾ý¾Až­¼ÐG§PeZٔi{ö܃ïOïg·Þû»{FNÛH1T]ÂSãq¥†¢Éƕ*m5ÕOC¾&¤$jª‹®ÖazÙÓ¦풣mwù7WšöœMpBEà_´GËtf¾«Aj¦,”=‹´žÆ⮧™^µÄïÑÓLÏzšiô<ÍžÜÀO;=/<&á:ÊEÜ?7æ÷÷è´³wóW´܆±È²›c‰ðç@OP{£Ó“~pì™Ò¢3‡i§ vsÌÐY»•›«uå\|ýëÛùõma¡óÉÎiÓb.Ì¡a˲¸¹øeû2Kʺpƒº®™l¹ßzÊ&϶µÚ&;¬b¡¥‡ú¦šÊ*WW9šÉA쁪M¹[Úâè6Á@{¹²Ô½Æ„eV]–åwóª±ÈŸvÉÎe)W¬›²V7 í°­«Õ.Ù®óÔ¥À­Ñáz¢%°bÆ¦¹7¦ë¤\¹CÕnß`ïëý±ºo‚ЫùDøac5Ÿ?¢}ä§pÓڕYÚl -"=änê±ÍNg†IèÇ!& 3oµœG/Ô¸ª¬­˜U„}y}¸èc(ÊüPV[ëӌ" yËPŒ# ‰x -É! }1ûw.<9¦ã¾ÍMõ“÷„[ºj -‰bÙ¤Vs L•y@ؙˆóK¾$”`)dÿÜ §ÈýllŠÂ|å-óB À†‰áŸÂ~¹ - Áù¦ÉitŠ©¯b ÂDnrø âvÑ!t"ôp[íê`> endobj +2072 0 obj << +/D [2067 0 R /XYZ 85.0394 513.3346 null] +>> endobj +690 0 obj << +/D [2067 0 R /XYZ 85.0394 475.0295 null] >> endobj 2073 0 obj << -/D [2071 0 R /XYZ 56.6929 794.5015 null] +/D [2067 0 R /XYZ 85.0394 438.8551 null] >> endobj 2074 0 obj << -/D [2071 0 R /XYZ 56.6929 479.6712 null] +/D [2067 0 R /XYZ 85.0394 407.0157 null] >> endobj 2075 0 obj << -/D [2071 0 R /XYZ 56.6929 343.3873 null] +/D [2067 0 R /XYZ 85.0394 341.9916 null] >> endobj 2076 0 obj << -/D [2071 0 R /XYZ 56.6929 280.1555 null] ->> endobj -690 0 obj << -/D [2071 0 R /XYZ 56.6929 229.1103 null] +/D [2067 0 R /XYZ 85.0394 270.8991 null] >> endobj -2077 0 obj << -/D [2071 0 R /XYZ 56.6929 196.0344 null] +2066 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F48 955 0 R /F39 900 0 R /F53 1032 0 R >> +/ProcSet [ /PDF /Text ] >> endobj +2079 0 obj << +/Length 3927 +/Filter /FlateDecode +>> +stream +xÚ¥ÙrÜ6ò]_¡·¥*šysb;ëdíx-¹²»Ž8ŽÄõ 9rlË©üûöðe9µå’šFßÝ :àŸ:·I˜ä:?Oó8´‘²çåþ,:¿†µϔÀ¬Ðj õýÕÙ£g&=ÏÃ<ÑÉùÕv„+ £,SçW›·Á÷¡ŠÂ @//ß¼zòø"ƒ«§+­c“_½zúòÉóÁ³ £(xñøå›Çÿà¹W¹ÿøôòâÝÕOgO¯ÞÔå sy9 6ÕoQ¤¦" ê†_?ûZE1.~iʊ'[8Α‡žLÁWðù‘Ë2:÷LGq8ìêòB½ãɏõnǐM/ãÑ¢é™úÖ³¸ÖüŽY†|¾å•®ÚUeÏcæ~†»ÁNz¡=k”?Ϗ˜ÿ~¬ˆÀëf<¦÷¼ò´jä­¬6}]ÂQšk¡¯ †gŽg¬*±NƒgÀŒÉÁØFë¦ë `4°Ç•Ý©î‹õ®B ļ)H)MdÒ$¼ØW{  ãçíi'`kAPl6Ն‡ÀARýxl*:[‰ÓLtÿQ՗PÝ7aÙ6Û[É5ؖµßµ‚û¦èycâN‘ѐŽš4 šöD î *ƒ²hxPt][²”𑐩ܠÒLeˆ«]U²&ôüLÌ",È, RÆǏ0œ!~þJ 7ÆÕu<Ñn'@ã®N 4é0)ð¢®27T"z#üž:R²aãh¬HmC~8 `õ·2ü§Ü»UÇ£ÃiFDc֐;i¯Åá†]‘ ºB'Þz²%ÿÜÝщ3†à‚Ö:бeÀ`êzöYkq~]ß2[ÅçÕÎ×ñÏÏOÿÍð T2ð2ìç¶;aZßÞã«ÍÄW³ßÄtîù¡è ”nÚJ¼pÓö<`â‹Í‚y­ ÅÇ(™*ÈÃf–u‰qf‰þXEÁ——+‰›Ypôsu\Wl2#†±A¥*vÝVn‹•ÊBc£üA>Ø["$‰.êÈiÈìä&cp½º]@¨l¨âÔ!dï8âth“Ôñ~õþa,P‰0ÔyíÝÿ‡zS ÓJwSxõą±GÁu Fn±EÁuÕTGòAQð¤˜2LÌ5W·âùWJ§¡5éÌÞ #y<¹õ Ǘ—<ÙИ7úýTu}G±CAôݧ]ÏëýíA )]€œãwpSu²ÂÜêøaäð°?õ§b·»]roÕ§rnìC…j™ªà× kr­:½O28¸û’ cŒDj"Èo-7Œâ8þ*ÃMãØ!tVÚ dÒ`¬N3Ö\ß²öìg¯až³“]íä ䷐_˶à·õn‘<f±qäav”ZH.ÚNvO$AêƁ4Óa®ôÔc 2Z;¥Ö¨mû @~d¹ó(?ÿèÿ ¿Q6 ¿ùã!³ÝÿBxý°ÌL…A(<’Õ å4´éM®TxÇÏÂí´ •3ŽúƜ›{¬ÃL¥ñ‰.“°afâYº;‘hÁ—*¨Àè-)“íî(}É8\áÌAr°F8` +Y̯”ìáÚ²^+«Bpsù¹Ôz_î=TF‚¥ýÁ™n€M±ŠÉ¡ÀJW_7Eï3ÝXy´áw½~‡ … ùلCoôԄFyqÞì‹ò»Òuf™£üÝCX€ý(²ïЄ*ä ÎS7¹Ä“­‘sÝT (gbàÎÄ` +ugd)')Zå”ð-X¢JÂTkgaLÕ&Å¡¾ŒuÑUI̓P³µpaä9X;Á»§IšOísð'h3 ¿7”‚ÅŠ-7¾×c‚­û°vŸ^™¹ÃdŒ¤*°Ã¦îÊöt,®IY`a]•ÅÉíÏO] .LÂఐ ®¢“_^,Ûýž«˜ÛՍ$ÿ9$¼Ü4âúëӞ2j Å%{ð[îªkF •]õ©§BJà’ +¬ï‹[^]C]WñðCÝÕT1±ø`Оúégȑ/‡•C‡©¯âԗ@cežðȾí–Ä{ 1uÓÃ)<¯…¶;9³v)lùèß$Kën Ü =è( »Zv6yYïÂï ¢Æ¤®•ÁÜ2¹¸:Qf¿èr0}åÄgºCUÖ[÷ÿLËœád@#‡`”ÇTŒzÈbŒËbÌ(‹1Ó,†„Ï1'ð-yjç¥UíR\0ËoyȲ¶‘‡œÅ³ ¨ˆFË*Œ¿œ´Ã+NüuÉр€+§¯ŠŽÂ(Wή®ï1ÔėÞYÍÑèÌ'ºíƒX¼´ U?TpBm4”FF´Þò*Å9xFّ7ÊîÓ´, µÖæaz\äën¤ùà[^ó yÄ58®µüE]JñÒn{ c)än‘ÑSás¢ ¡þ£HSGQ$§b¯[”Û÷¨ X’/å”X šH}UN i¬™Aˆû͓W8HÙ`rˆ Ïxu‡Ù±ºOáY‡aB¢¡à !ivԚÐ[žRvœn[žÝ‰{õóü‹æ ìÍM˜Be:å.{=1ýHN¤'&ÊÐ5 #O^ý ¯IKO;—9­3‘¹Ï” !HÕàà>,;8ðfôp›}ñ¾êd›¨0ɍù*Ù“Œd;á‡?TìMUr£†•MÂ<ËÒiÜ¿òžŠ½°˜ð+iæÒ8Ž[0']EKñ”€‹ž¸k%ýÁŠßiŒgš4rqûbSMí@=St撟UOL‰’yžÂ ¥ÍS_ì‹Oõþ´—Ùz/Ӆ¼1øþd¦X0Q:¨DÉ£uµm½’Ãs- tXcƒbMu WŽŠ¡ö°I`ÀYøÈŽçNžÖ6›NZ-ÿ‘~Š‹5ÍT‚ü¬DOø…Tk¦HÈH@þJŒÏ0gõõÄiYà÷â¹<¨9Üwwbc²Âížò˜Ýhî¥ØQ–n…sјsÔñ¯qè‹tqz˳Ÿ…U”‹ÇÃÎnÆ+î@ZÓø #$fCòŒçΦ.i”¯-pUÔ~؆ºȥ9í×äd!îäwZ²”#ñ¹ˆa³”Æäaf} Òe*È:ފ+Üg&HX«.”ÑÓK6Ók¡RÒ7Ž.2 Ñ'–<Ç{øxR…ùþ·Rù¬·ՇÝȹ.,<àه£W|íùËWo®øg¿¼~ño¹®ò?xM[pË6ýŠPk›.4ŒUæ¹£²IËmæ¿RØ)wúŽß{z_ ¤<ÍØ~ñò·ådâv¥ì& +žòÕ2«ëµˆ8tgð‰„‚ø¶@¾_åâûavèπ 35ëϸž²ÛÝj\¶{iàÊî?ùo?¶®\lö`S]nóƒ¼w8mGñ ^¹†0]”wrŸ2`ÓAUóg8vъÉÄ`„%__,ÜOÊwt]|«»š@†WÞTåûŽ¡¨oæú‹´NAîՕ4êÆËx‰·)¨q|›‚ËcŒõÎÓ¦–[ÆÁwàU®ÓO;‡×<g îÆq⺓xvõÔ1(¶o^¿|ҁ)ÇVª¹€€÷[™«åÕbÝq$µQ&–¸ÛÖÄ8F@Ø÷×J0;>3>˽p"¾gèv÷ÚòÂ=-3l' ×Rftff9K.tçÜíÀßîT–ù¬ØäÁzU@$½Ñz‚í¿PؑåBZî‹©µr÷qÎxqYÑpečEÝõr ð)ÔþØEI‡¢É¤éôÔ¸è;–!.“ªÂïçêB²ºVŽü»÷å¾¼Dµ`â^.À|®îâI&x\-;Ér „d·Ãf͂d±kœj÷¹ ÔL:ˆήçg—¾Vê3.”6OÔ[Kõ´#8 Û¾pdžtpJ~¯ŠM_™Ö#A­î:ù(hÒwæO–xàÜ8ÃÇ<³ÞÍ{ºx“‰·¦Z3©^– דh§µMœ$þÒ£YÊ0-‹}Eºx@M—݌ڢ,OªY4åâ€Ü<%ašÛÙí‡+]á,Åòõg, Íb| fñý=iñí+CI +}CÐý±Ð áÊÞGRK÷ôûµSü, ¯¥ÜW…$ŠàÓè4ۖ4þ»;ßKª0…r…²¸4Q÷|ÞÈ0«Ð>n ñ·TÃÁF¼ÅoßÍéQIBI’~‘ t—¢iÍ*—dŠ.+N ,è(lœ€ñÁÛµoM¸^–|«6þšÌº9|w7õҐ¾ÙXù†ôÀ‡…âjÔŽ>¯‰SËw½\ëæ6Œ ‰žštC_€dÃ'x:>ÁãGò{ð;*7Kýfga©¯ùúȆFGŽRùžŒˆ ÿ £“ løÐ r۞ARÞõžØáœâå ø> endobj -2079 0 obj << -/D [2071 0 R /XYZ 56.6929 94.2535 null] +2080 0 obj << +/D [2078 0 R /XYZ 56.6929 794.5015 null] >> endobj -2070 0 obj << -/Font << /F37 799 0 R /F41 935 0 R /F23 734 0 R /F21 710 0 R /F48 950 0 R /F14 737 0 R /F53 1027 0 R >> +2081 0 obj << +/D [2078 0 R /XYZ 56.6929 258.0612 null] +>> endobj +2077 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F53 1032 0 R >> /ProcSet [ /PDF /Text ] >> endobj -2082 0 obj << -/Length 3151 +2084 0 obj << +/Length 3135 /Filter /FlateDecode >> stream -xÚ­]sÛ6òÝ¿Bo•g"ßÓ$í¹Ó¤¹Ú½¹™^h‰²8¡HW¤ìó¿¿]| EÉéµã\,Åb¿WlAá-Œ"TX¹È¬$Š2µXï¯èâæ~¸bg‘V)ÖwwWß~/²…%Vs½¸Û&kBa‹»ÍoË·Ÿ?øôþæß×+®èò;r½R”.?¾ýôë۟<ìóµåË·?|¸…Wi¬$ÆOÓå/ŸÞ¿»þýîÇ«w=9)Ɍ -¤å«ß~§‹ Pþã%µx†J˜µ|±¿’J%…ˆêêöêŸý‚ɬûtŽJ¢ ÏfxÀÙèµJñ”%Zpá˜ðþÃí»_n>ßÝüü Oã¾øF+nˆÌwȇz³X"Áâœ(& `#Òº©»Ã53˦joT-»]áÍcqÈ»²©ÃëÖ?sÿ¨ó}Àk‹ÃSq¸ÎԘͭZÞtaâ+´Å¦HV>¥šK ìҁžyš™3<α+«²{‰‹æa»ç<ìóèôTnŠ‡”ñ U|wóé=î³”(EùbÕ3y‡+U‘·E §’Â,o¶3Ä+JŒä‘øsD˜Èð‰´Hzj¾8ú@jŸËnçÁuã!ëf¿ÏëVe]xpóˆ–hþ™;jŽû¢îÚ7×+AaùÎðx(ðü£Ý5‡0Ûa—ÃKXnë9’IÂՑ!^ý¼T€–Á¥>Â÷Žrx t¶þÍS ƒ=ÊË*¿¯Âë@ÿ»<XzrFÈA¿À`\â81ÑËø~¬ËuÞ¡$ -TÏo9BE¦ƒ<#(ȳ7ý(÷»wŸ=>(N]¬»òš-›˜.i_֛²~ð˜gÜçGØ©î› yÈ‘àEIËMùPvyåUª-ê¼;z±t)Åò¦ö˜žÙ€µ>¾W¸£eËç]¹Þù™c[œÜ?ڝAÜÛ½kÿÞùw4‡ø,ò¸DQ;Té,$¼LÁ ÊHSÍii—w»HQb£Zw :Ö·»Û›Vm÷R¹¥Ì”¶E t74ƒÕÀOöÇ¢íÂq¦ÇB¯³^è3¹ü¦M¿oA~ -¤Nø¶ªFMH÷wÐzñCmwKŽìÁz—O*ÿ²?¶ó>ZóhZî_‚Ið/ÅËԃs“Ë4[€s Ô2ö5>œkÐÏyðU¿â*]Ò»ç‘>€×°TÚaggÛå_êæ¹o& ˆÞR.ç¬:'b´R_eåð(–EÍuו{S썽B?Rÿ‡Rþpì]9Ì!Ä[dËMч½w4Þ5ÏîçÝB]¾îpÐB D/@ †]ƒ€ûñ³wÔ8Ý+©×äpŒ±"G߀×îep_Ç*LQ2#“à $R -Â7n±Ÿ]Ät{RB„— -¬g™™YÒ*ŊñÚiÌÚcᾫ{O\gb&1VESÚ6ÇúXå›Í¡hÛ)… vלÚË$öX34Ž£(E4å|Lä¯mˆÊÔH¶(‘R«³TN–µFeÑ?8§Ç¢såî{Ïuá'p!o]¦7e€>a‰í k5„‰"!ÀI#ǂôñXuåcŒ?ʺíòz]´i´æQþ»>²‰š›W•×ÔÝ®sþÝ·m0SóØ©Žß|~’“@:,’ð¡ ¼(|Ä3'£23ÄfT^–Ñ뼌öXNF×s2J!djȶåÃj[Vʼn€jF(—â2}=Ö #՚P -b4¢p^@1%Ð ó³$NÖÕàf2‘Nfƒ$1;c#m$ŽQjÀ²ú¼wfÅðù¦Øæ doüÆr\Q¸™ŒE*¿-ºõ·hÌ Ò;§F‚h£y@?/ RñŠ0$X„!b9aøòªÁ{ïÖ»"|”Ÿ¢‚7ïŠ}Èw­¯ó¤Ë‚¬¬üµk`?Sv|ëc³/Ì`ö…ñAÉiˆn¤W²ed¢t9£ -ËGnQ,ðàF}•`.)D¤½Ué2Oxó$Å(Ê$5!„bMË,Ö0¶k\ªgxHÀÓ(ÕPN˜œÈ°d«!Œ‡\­ÊAácà4‰qF•œô’ÐèLÁO@f#Å+,„¤@‹lPùiC“,†FS•d’hªÎ볐ŒÊ+4ź ÏËéóã« 'Ú̱Ž¨.Ó‘fèé2‡ ’ë a·E=[±‹Q®«k¹(87µÜ‘õ¥›k|kšHíôà:‘p…W7²ß‚èEêúzôLÁ·}>¯wöz)C?Æ^¹ÞëÂõF,w½ÿšniÁpR4œ—¶ŒH3[Žx ³ÔØñ–ê¡z -šyßD¬š‡HFÎ2k Á$,w‘ )Öy&ôXŽ /ó2.›7S«aL‚cÎøˆ®¿T«éW<=Ą4 ¨¢Üœê %F3~™q=Ö çÆUbg@wýÕ]žŽMôqØH۔nRuž›œB¼È„úû¸Ù¯8Ã͑ŠCt’Q8ë ;O‚x¢¬ŽñöÖ«õ~€SÓ@oÚɬâD0›g€$Òù÷±¦_ñÖ˜eÂüyք:(ü>ŠE¨ "C­£KGPhh58u ‘3cù¸ŠÜ†òœJ ãîÕ{5*o»÷î*¡k¦$Fq€±ñaòµLlµZî!¾ËŽOyUnzw­‚§Á®àz] o^ îÃ"„BXtzÙÂ*Â4çç/+YZ˜lÁˆ¯æ/_v¿â*]òô²ø:Í35ì|ö²!H\ý(ärQ…àé±X—(ñÅæÍ\‹­ÜW´å.ùh×Æe.(¤è1š/>±ôå6êjëøpù%bȇc¼~|úð’²!d¥£ˆ_]ëcÀ¥#ÜûÂ7Å` ŒÊބ6£€bÚ¿ñ ƒôù U¡*“˜_c~ҏØõ-Ú~ÂË©í[ÄÂyè:Ûg}6¿òÙ6öÓblCîoUÒ­Z±¦Õ\# u}q½üÔ¸™Ú¾imb·ÝÎØA˜íC\Ðå¥ÛfÒ6ÎzbsC•à!…G"š°” ñ¤I9iíœFg³Ádì -D1À†¥`Ôÿ0`R‡=yÛ&-Æbºî»ü)€Šº8äaãØíÑeÈXžÁÄŲ*X™¶%}«"=jª|ï>’± !]åâ±*Ü˝»›@rV€¦-J˜¼™Ët˜ÂzæŸH߼‹ m!nõ€·›}Y—`®ó.ä—bxY¯Ãgóú,óL -v23 -çø ¢QϜ’5ÊúÚËWek螚c7ÓЋ‰?¥k턙]Q=†Ö w%³Ý°Ñ`Á©‰MŸ?Ý|¼¹s?Â}ÃçÿýLržPDJ¥ò¥èF?‡è[ÓvçH?Ò¼x’ ™ÙDYËûߙŸÆXü”˜ü4†1Û"ké˜M¤ÂµˊÖÛPx&? p­x9 Ïç<ºH:؈¦ fF¶‰ÛqŒïÞ0s,è̔̕…øRéKž€¼B|lg)ó7„wa½Õ° ó÷#º0„¬ZÄ]/…v¼Ï“U€ã[Zq;ðêÔì0 ñ‡ ¶ØéHïï¶xlaá/-ªrP6J`ojcid]ႆöÙÜãÐ^Ì×"h¯ŽùGsÏ%ö ŸÏ§…”H€.¢ L°“x0þ¼î”öÿ…Á ‰endstream +xÚÅkoÛ8ò{~…¿­Ô\>%ñcí]\{½Æ‹; ›Š­$Bm)µ”¤¹_3|YÔËi Ü"@D ÇäpÞ3[Pøc‹L*´\¤ZE™Zlögtq soϘÃYy¤Uë·õÙ¯¿‹t¡‰Nx²XßtÖÊÍ2¶Xo?//>~|óáõ»ÿœ¯¸¢ËßÈùJQº|ñáϋXØÇs͗oß\Â+—"$F/¡Ë—~|}qžÊåúÍùÕú³7ë@V—tFÒôõìó]láœQ"t¦OðB Ӛ/ögR ¢¤²;»<ûWX°3k~:Æ +%2¢2žŽð‚‹/…±L©Ò$0…¼øo]p0)“åú®€ãêdùþÃÅû78TË¿(åÅnkáõ¶wyk!øë_ ½üç…ÎY¶,6µyníäS¹ÛÙÙr[Tmyóì—r{îó¦-؇G;N–7õalS‚œÿõwÕ=]¬#Z)nNv_Z‹q'DJ ȈS"íʓó#Éeõ°¿6D´®F¶” ·’¥¹Ê÷ÅȞ '‚IåPŸî +Ë¢ÞÞÛgøy¹±Û?ÜoóÖMXì¯EÓ:zo‹Ö`&ˆOp¹|wcAUÝ9 +Ð\ÉRB™Åü9:>Ðes_lJ#óí+ qÔÑ嶸Év­}yýáÒ<¿h´œQx*/ÿÐ[2°J¨ËL©""•é¸¹;¤U˪83w…Ý՛|g È·ÛCÑ8j>#ñW}rX +éVTBOÒø šÌdäXpƒ¼bî[û²- UٗFcàÕ2ò¸ÜÇ!:­BœÚ>ƒc‡ñunŒ‡uÕ[Êù&·Ž‰§nÚFtʜ¦w]LYÝ?´“†£28•jÞrºXÓ¦°ŒÛÚå>¤šá”õ¨TŠy*ÖûQ*‰é0dËɼÅЇ +˨˗è¸Â2!ˆÖÞì ‡Ú‚A/ÍT”L¾<‰êð­lFiHH +ÇtË¿û0B7oŠS²WP¨Tœ}kFö wl[ç¾Hø1©éËø(e*ç)X#$ÄɈäYÓp”;õ^GV#´Ü;°1DxîÊG‘®Â ªW·41þµû=„fÌaMI²ö{=滇Q—ŠêÉuÈg&üžrûXu³+òÃÄ©\Ò¥‰äõ ’i=`œ@u¡OèAkF<nú¥pvgŒßkÄ¡h‡Žr#(Ñg)ñH#”Än€Ų)qͨ£™O¶3ډ£ q‘kû¼vïëËwoW˜™XW}L¾3êÝq_èàÄx–fNžÀÇø¼Ù2(Ïáœz=¸ÏË6ˆ•µ„âfTÄí)ˆ$Ä0©E3²,§³yÖû½I€Mö…ì"©óMyåDdÜqp>_ëù¹h½]és«Ç2·¤HY ƒÐ*éÕ(¹„ò<.|ÉåC÷êˏ{KH€Ñ"“y+ébM[IÀ22=‡â«3”oÛzŸ—Žsv¼ œg“€Ó›%+`ÐgyØ8å1aŸ l(]Îq¾bÚ Ž°À§›®Ì`St¡ÇfÂ0]Á§Ñ³Øó½C/¾•¦:ÁñSÙÞ¹-Bž[R’ÆBìñ¨ßcQ,…:)[ð™ 5™—mkF¶«/ÛçÐ4›'+`Ð՗­H9 ëËVXÙÙ­4I³ì…ÜNI\ÜQ¨bùUô.w/áiTI.! 5­™Ìcj%zjõʕ™Š’Lc£³ï|³)ø)Ô6 ƒMê€Ð)ôD2ÔAšÖ44îá)Ú¡ümãÉd~WGjjìU‚ÏR†¤FJ‘r’H‘»´Æ:•Ÿ’ÂuzÌÚiîÌËÇFÂ7¦`Ð cE§Æ¢Ï»dόbít‹ôj¬ç"¡zd2‰Uc>o÷Ù=ª‘ìr+Ì0_î{d§ ¶õÅȪ’¤éþP]QïK¨B}Må€y¢Á•¤UÑ¢ÖÇWXÿa?Ót¬PJO4]»X3Æెî𧭁Qé,±k„Ú¾=PHbr×wÈ1Iiè¢ÍCRo8ŸwѺÖq„­ŠsÆ"ppÂ"$p]«Y„|E°¿É$2Â¥ôÉìþ¡qâ7¾bÎB0 +iõ"Iþ¥E‚‰ò¼t°f Äcý¬X¼¼Í ÎuB¤P'(X#¤GŒ†¢D²¤Gûz¼ð¡­iïې¼1Ņ ¤¸Gê´¥e²,òÍŽðZ«µ 4Ø_Œ³)ms¿ƒÒFTô{—1Ȋ%ïUÈÍ]~°ØEŇi•ïG¯ù²ÀÅUW¤6å€GU<á@h=N÷+-„Ù†"ŽìW08Qk1HË21¯7,%Z„Œõoi>Lø“(éœÖ9Hé‰{ß.֌Îy,›F×OƒëŠ¹&d4³»¬‘mã~½$"Ñ<Þ÷uÙÜïògó1T⿀J–›wûŽß!`_4M~[ Yg¬R‹²r_N%þÃ+÷Ucw¡‰ZÃüÈø/à%¾A@YmŠãª6(¡÷酤]îËbüpiR‚Z‘?áš`iZ~ÉfæVõbñ ãÚܖi¸g,<)0Åî¦þË·è²(œà‚Ç/›Ø!£Pó]À7wvÇ8f¬L£×»¼úr¼ˆšþ®H<›ÿ¬(àÌ|Udq¬m7OÅaÀcp(I–¤s;œÁ–‡9GÎv·ìØF—ÅŽ8öɲP¿3¡††{³ŸþœùøÙ¶LÁL©d'DÍ> endobj -2083 0 obj << -/D [2081 0 R /XYZ 85.0394 794.5015 null] ->> endobj -2084 0 obj << -/D [2081 0 R /XYZ 85.0394 751.281 null] ->> endobj 2085 0 obj << -/D [2081 0 R /XYZ 85.0394 555.2948 null] ->> endobj -2086 0 obj << -/D [2081 0 R /XYZ 85.0394 126.1169 null] +/D [2083 0 R /XYZ 85.0394 794.5015 null] >> endobj -2080 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F55 1035 0 R /F53 1027 0 R /F41 935 0 R >> +2082 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F53 1032 0 R /F21 714 0 R /F41 940 0 R >> /ProcSet [ /PDF /Text ] >> endobj -2089 0 obj << -/Length 2725 +2088 0 obj << +/Length 1929 /Filter /FlateDecode >> stream -xÚ¥Y_sÛF÷§ÐÌ=Tn£Íþç2÷ä8NëNãäbeæfš>Ðms*‘®HÚõ·?`±K‘§sãk‰±X?»3bf,³©LgIª™áÂÌVÛ>»ƒ¹ŸODàYD¦EŸëíòäõ{•ÌR–ZigË۞,Ǹsb¶\ÿ>˄d§,}ýÞ¨³fÁ%,€\Ÿ¯Þ³óWï‰s V& K„JëÙ§OWï.ÿ{º†ƒøӅá|þáìêËÙoDûtšÊùÙÏ×(ìäbÙm¤¿YÁî⯓ßÿà³5ìù×ÎTêÌì 8i*gÛm3Z©Hٜ\Ÿü§؛õ¯NOp&••֓b&K‘ó™”Y%•ßíõÅmêì·ëdÙ7#ŸÁ,,n¬gߕë[UåíWn¸â½Ž œ¸ËKœs½¹2ÛæëIâ¤(Ôc&¥}9É8ó’¿Þ^^½£Ó°“õ¶(‹ºÙeMµ#Òçü6ߝ -7ÏËUN¤YÙf›‰ 똴Öñ!¶†¦\hÑ BVY&´v:_–¿|üü²/Ë&ߕyCš\?×M¾­éá¼*ëj×ív¿®fJ[ähÁdêºÐ'.X¿Ç,N'IØ@ç²)‹È»P† Aº×¹b´‰” ¥Ì¤\5Dªt."꫔É>Jh/~å\޵ॢ*‰ˆ”M>ið(1Ø;¥à}.«‡º¨Ç8T‚%ΪÄ$¥§p#@[i0ˆ¦A)AXôDxL L!Õq1ø~#|1ï.®Ï?_~Z^~¼:bñ)ðMY<°àÑâ`p¨˜7÷9&̍³Áܞá ÕíaAB¨(n{¡4±¶äL'Žb•ØýÊO\.%Ÿu¾{XFÐjC“mSlŠæù‚0¸°BΗ÷´/ÞÓ\Ìï³@ÌP5°‡ôj3[tfµêb[l2\Lš9ä†S7oWMKI¨Y¹ÓÏe“ýM㦚ð‹ÐPcuØò>•M9&eIb\—MF™ùu“äó²©ÃÒ}= Gmª:÷ÊèyQõf—­òz¤)¤Èu +¨ÞÐëYI|Õf¨zÄõŠ&#Æ!´²b!ŸõËô˜E‹gôógþ<âcS¡[š€?ì^Ùh¨¨ï¡•´f)—"ðõ4R<ñ /+pŸø„&{Ìà AãÄ1¬fÜXd¯óÛ¬Ý4‹`CUœe‰6±¦hµ"hp[m6ՓO$ðtóL¿”ÆaP†žÊ—0Lk>²}åS+¤ƒõšÜ\×DÀ÷ô²¿Ä$t*æ^ÝDû¼(UÌð0{_Õ žŠÍ†F7áÍ6$G˜»ÏË ·Â_>ª Œ£Ô»â1¾RŸ½ÚwmðPbê—cHöê÷TDܛ6G)æéF~Äð<”jSÆ¥±c'Jö—öTïD™'!' ^qäGp@úÓ})£/³XƒE - бÜlj?©`"éºçéHèa¹NûÀXPpiè0ƒGÁ~p>ДÏ/QqëÐ߇‹C„3”Ú¯]¬'VWp¦2©é·J6?P÷ñX@T®ýNè;%-ËR‹$,\T‡ŒùŸÔ…Ú “JgMn’—Ìc¹Vc?ƒLRցŸÛ¸Œï,y·Y³ºÆ1g…³(ï¦ -©eç‘ciDÁÉѸƒŒ[×B•¼~NÄ8¦ -.Ç#’]@²ëì¨4"%kÁÖo+M²=°D@Cºø!¬œžÈôÀI(X:cë1Ämý)›rl’¦xLÖ#hbç1a™DcE<À&·!ÁšA‚µ!Áš˜`íÜËõ£"°¢!‰2_EzE¯ø ä±Åmw[5AT€9Œ‚É|‚õÆpøÐ|Sü¦à±ԑÝK^bÒAE$™±¼tð"lÁLäèJLÀöØâ{lI9ïhG4U E—v¿KÕ½£\¯¶q"è˜ÑŒ×4~°b€àqæú’Œá“Hâ<")á=$aŽ¢I:(ÁÈC ~”’¥„‡à`ò¹G*Äy -©q+Qµ»U¾ÀzŽµ|âžo Rñ¾™0 tiÌb=Àoz‘Å£ZÇH&¬¦Cl!ªC¹‚Îw¾òý#ÐÐ H ƒ Å·Ý@©ý |§ -ƒËOšæ¨A$’ ìW¹×Úäu€SÔmàôÀõȅ~cÏ°ýåÙm³oʧœ£ñ&#/æeÇt§÷Uå©òJ¬_ÅÞ;vݱEî÷ÖôXÀ±³]ç¡ñι¡Ùa¼{R4¶vÝ£“‹í¥߇Í Â-Ãlá8ҌÎè¡ëP׆™Ã“(ãè&0…|…òʺɳðà-›x¿J„0ŒÑ1þô­æ™wÛp5r9œ„æ#°Q¾”`ÊìϜFD1X¿¡j@ ÷—4@@»ûe„ïï”1-4ÿ2v·/–gX*:“ÆÈ¡H셻øþ®zÁs¦;TAá¾s|(»¹ÉO$*ò,G}ÒMøt<Õ»Ðñ!{®ÈS†T]úסºà+ýê‚,£1üԑ#•ÃYJËoŸ5ð[Jêï(4Çмó78öW‹Ðæs&H¡ƒáí³/H b-L,9H¥ä#t -è¦P¥p¿›8Gy ÔðÙÍS‰,±zÐñÚäÐØl9Ã2ÛÜU;ØÍvú]Õݣ폾X_THEJI¼¤Ý=Ç>&öBýã‘ëôZ&םŸŽ]@Jß3ùnNùvæßØ×éùªÝ…oYÍæ™&«’Frþˇ³óŇw&ܓ¥º/5º¦êm÷÷¨ÝÍ$Çþ̂T<³ 5£Ç:_‘ ‘»”ã®Wè_táDè@XVç «‰ -Ö¬Ö¡ÑH²}Þθ?ÔS÷Á}_Ä˽VxùºŒxÜ/é/þBg㢎÷²ñæÝSƒ¸uÕúǵpÊ¢›úð -1~­ø¢Ä»@ÿ÷Gáýçr0åœÜïöoClT --%”>Ôý€Û-Òendstream +xÚí]“Û6îÝ¿Â3}±§k†_’¨—›q²NºíîÞ^ìÌô¦íƒV¢mMlɑälÜ_ Aʲ­x{Ó{¼Ñƒ@A²!… ƒ„1‡Q,I@Y0L·:\Á؇s<Ï4ér½] Þ¼Ñ0&qÈÃábّ¥UŠ Ùo£·„Q2tô8ÿôt;Gr´˜'œKŽ¦OO³ÇÛ»_(0'¥£‡éã§é=ҞÆ1M?Ìæã??f‹Ö¬®éŒ +cӗÁoÐa+øy@‰ˆU0|„Ç|¸È@@ +á)›Á|ð¯V`gÔNís…  ¸ Á)’ÄJõû‹‘ˆ1à‰DL&Žþâ¬Ï_žËø+ÓÏûÕùRU@d$;œ}Z=SVÑÑS"ƒŸj]Œc:ÚWº¼tkË*/VÄ4œA¢ü3áà?‹7SïóB×Èÿ¬¹~D_òfP‚¿Zoó´ÜxñI5fj¤IËíV“”YO¾*JÄ3k‘õ'c$n–F!>œH>5–Í~><Ýcâœ98¹",à.m4(1Òߒínc×£8¬gS¾à@½Fˆ àu2PD2ÉF`QïwYÒèÕRFÊ1¦å~“¡Šg +öµv”¦DJ^Ôºj†ž Óݸ)蔺Ü[ u‹AjŠ.Ëܚ–+·NÃZch™Šˆ”<Èû¬sî ©å‚ÑŸe¡a +ŽË&·š€Ü¬“ÆCŽ”»½¥…"I'éÚA(‘´,š–ˆXâäTI¾ÁL ϛ¤øŒ@tóêò\y‚Ü+\â~g—Fý’°•Ëc¾/ëž4«!¹ö e‡"FąØÂ8ÿË^×nªù¯Ç6©]! BZ]ÕWO]–è¸Ýå¹d§É+8¡‘´ úa< ¡dv3î¸f ã?ÅÛk`Ÿ=.7Ùº¬rm30ís`°$˜ú¥_’ +%¥^¨ý±ˆFØ‹!Yÿîí8`Z #©0’Íï"íåè[3Ú»X3Ц€AÐ=Pe&2T !s_5Ìp‰ÿt­ÓÏ~F§·• ’.R¸‰=‡̼<<€ÕO#Çl9«é°Ó}ñp¥Lõ:ߤ¬£;[‰ãa†³ñ°°-ŸªSlÕy±U£%µ8± +fâ>Qmµ…u”ÚÓJ7UËëÆ)KР̅žˆãªìÀÆýküû()ƒP{ª†ÔwÎE‚‹ @/km⬘[ j3ðB¬±M©Vešh»ËâwJEžz©Øp)ï6ÍÖjR7pҙôgMÕ|kŽb+{R³8}|ÿ:j‰D´Ú$ ? a»¯G+õ'ÒL‘±ÓL¶BiCmiçUÉ*2ÉdG󥳧+´>“Š¨uAØT+»ÓPCga¦àõ¤é³¶aÌ¥—)ÂÄ@½}œÏgï¶] ‚ox $ÚÍÄdƒ"¬Aõéð:ùª‘òñãüîÃM+ý—Ù¿ÛÖñ±Ux¶‰©º×º^a—ôþî¾çªä.$ÐB— +Ó®ÞZº\öþ UÏ­¥å2Zßè&}SAÙ|…^,Ï €N›Àž×-h¹.M8©­,ˆˆ`Axjƒë›;½WžA'—/þ6³Lö›æ;Ø÷<Psã¯x¬ÃuÅcžËXû †’É.#‰£(t7ƒ¥;`»’Ì•æ»;†YÂ¥.H̨tL«×¤7ì$QR°¿jN)Œå™À…'^3È[L>ëÃy48…ˇM{5-×e}2™Ïf˜ºÓûù?_71g!á ÎLP1¹ÑÁ” Ž˜é/:cp¢v°X°›cÎڥܼº¯^yzûéÃ_~Šùh‡µ˜ÛìØÞ,öw¿l_dIÑlÜ`Ýø÷)d²=ü›1½”×z—TØÊý‡&¦šöÚW×>šÉ5 +M…cµ6=oa;t ÛªíËR÷5–-£uÝۛßÎèÆMþ\%Õáìñ!÷opiuØ5åªJvkÿâQî4˜w”úæìn믎é:)Vþ½Î=ô-÷;ûÀ‚ðFèÉ÷žua+›·ØžGÛÿí'ßãÓ¶„–B©ï4p!"09ôF72Á/ 9%\„¼ÇöÿnSÎÈendstream endobj -2088 0 obj << +2087 0 obj << /Type /Page -/Contents 2089 0 R -/Resources 2087 0 R +/Contents 2088 0 R +/Resources 2086 0 R /MediaBox [0 0 595.2756 841.8898] /Parent 2059 0 R >> endobj +2089 0 obj << +/D [2087 0 R /XYZ 56.6929 794.5015 null] +>> endobj 2090 0 obj << -/D [2088 0 R /XYZ 56.6929 794.5015 null] +/D [2087 0 R /XYZ 56.6929 668.7228 null] >> endobj 2091 0 obj << -/D [2088 0 R /XYZ 56.6929 752.2635 null] +/D [2087 0 R /XYZ 56.6929 314.4341 null] >> endobj 2092 0 obj << -/D [2088 0 R /XYZ 56.6929 690.7232 null] ->> endobj -694 0 obj << -/D [2088 0 R /XYZ 56.6929 652.8084 null] +/D [2087 0 R /XYZ 56.6929 167.7554 null] >> endobj 2093 0 obj << -/D [2088 0 R /XYZ 56.6929 620.2916 null] +/D [2087 0 R /XYZ 56.6929 97.1798 null] >> endobj -2094 0 obj << -/D [2088 0 R /XYZ 56.6929 585.1376 null] +2086 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F48 955 0 R /F14 741 0 R >> +/ProcSet [ /PDF /Text ] >> endobj +2096 0 obj << +/Length 3033 +/Filter /FlateDecode +>> +stream +xÚ­ZKsã6¾ûWè¹j„àMâ8¯Í:µãÌÆNj«&9Ðe±F"‘²ã¿ÝxEɳ5[>šf£_7ÌfþØ,W„ +#g™‘DQ¦fËݝ=ÂÚOWÌÓ,Ñ"¦zwõã?D63Äh®g÷ëˆWNhž³ÙýêËüíçÏo?ÜüçzÁ¿#× EéüÓÛÛßÞþËÍ}¾6|þö§wð(s#ˆ1¤Ótþëí‡÷×Þÿ|õñ¾'™Q²üuõåO:[ä?_Q"L®fÏð@ 3†ÏvWR ¢¤af{uwõïža´j_R9Q9Ï&tÀٌI"¤æ‰”!<ϸU~Ñõ‚QøòC½ZâۅP„ñL[’ÛbWâ<ð‘NŠ»!}×êìÎ37ªñ=;jËÃSypãeSw‡k–Ï›­›8vÕ¶ê^ü 1#F)î·š°œ;Aî^êfßVíXít'@Z"™4Sjb 8WƓfD U`‹˜…U¡dfÔS Ÿ®A_î+T¬'8B0;!uÛËrQ¬V‡²myº‡ :ׁüÏÀy9Á)×JyRPìºz\¬«m9ÁV+’)!Çl¿¾ÊökùrŽ§ÌHÎi6æÙ¾ÊÓÛÃ)G8mÎ%sÜOpˀ‡Œ«ÙÂYŒsê}sè&sA zäˆñïýèeb‹Tg ˆ±áq–&­æŒHeòoñxNLžçÓþ¾è9.b–ÖÑ8¬2nØ°3ŠX­&>q"”Ðé§/›Ý®¨WSN·`2'ƒŽw>çá>Þ½ÿõæóýÍ/·ý[i0Pàœ >q28' +¸"A ¡€ªy·)ݠٗ‡¢«šÚ?®Ýoá~|`‘7¤LÎ!*sÐ7_8‡¶\•çS©¹4p@A5Ó2ÁhôyG‚•gZøíž ¿ÏÞ}ÐSµ*Wn¦ +ß°õïnn?Ø0 S¢åÁ‚]D¶ÊmY´e _%E>¿YO¯(É%ŸӸ " +¯PH#@¤§æ«•ÒÛsÕmÜtݸ™`vr[Õ¥›nöx žEsp¿…•öñ¸+ë®}s½Øwî…ý¡‚IOç~Ú º§]m°Ëáų[;d’pAuêÒÎ*0÷èÞVrÕÛp랜Ä0èɋ§¢Ú[ÿ8È?¢®|fJ¾…L9XW‚_T9|c¢7òÝîXWË¢CS™ò +Ǒ•TdÚ4N…L‰ã¦îçþýgGžS—Ë®ºfó¦­KšÁ›õªªå ûúvª;+Äʛž2±¼` +r¾ª«®Àm@¦ê±.º£³Kk’RÌojGé´ TËãÁQԝ[éÛ`0ʟðØÿ ð\ËWmXRG­ÈK VŽÊ\M°”ÓÇAk«:ˆ/AÛ7Š­Ì$ÊÃxäW™ë‘úŠícsÖÛð÷ŸŸÞ¾_|ú pGÃæϛj¹q+Ƕô4…ûi7Îqoû\.Ýsçž1âoYemI¥ ‘8ál +ÁFšNLK3¿ß‰¢ ÕÀ;ÜýÝÍO‹¶{ÙZVùXvn@è,l˜aœØ˶ó<ÂJOï^g½ÑCÿ¡ßo÷`?%Ê_øv»M6‰Î=²°æ‡îÞ#Î> ,7èÄÃÎݱõ”!¼€‡Øòðâc‚û™ÊýyBF‚%Åw§þÀpqt0>ñH†ö T>ñ;9ëæ¹ö_݌¾>Ε§„©ÉA´oŠqø%&à4wX…‹Ä.Ö+L#õ”òÇcŸÉa g\@æ^B1_•]yع<ӛæÙÍ»u˨+–ŸÜx²P]ˆ¨ºà!®#Ó%˜·?»<Ë½‹:?öŸ‘ºqH xèvPyCìuÜúÅ#Ú奒š¦_,`º;)}½!4Ðrž_.JbªPם%=îÛW"*’ŒäF‰³•H,!ƒÝ5§æ²ˆ=ՄŒ)ˆRDSÎS!kË ÔÍ) O­.ÔK kð‘«P„6屐Z¹}ÍsYºdäb‹§t (ý+,ŠœžW3"yªRTžËԐ>·]µð£ªÛ®¨—eƒ ¿¶Gûïz`\·Øn/ óvÍî6´­}jl¾Žüæó“!˜ÒžI¤ K2è¢t€gÒF±vRF¼b£Õ TÖF—S6J²35mb šÊ¥¸,_O5!`b `—”‚%N(VlþLٝðÕÐf2²Nf¼%13#q2ÄH£Õ@duxî̈áõU¹.ÀÈÞL¼N&cAÊËnù#s‚òN¹QÒv8k Ö¡&¦æ²1ÄT獡§²ÆðõՀw"Kø(yY¸žjBºät¡&̕¤âµ“I>Ù)I˜B­Fef"3à<`g.|¦™>=r1=.X—ç!ýÁą£g*'97ùÉÑ{3’-ËHFsݟ<àb`ÑïãECq&¶RP^šLÇ;¹ˆ؇dG¥íy)@ë&gAæç +Ág™gð ùvåF6:Âo\ÕàŒŽ B–(½á”ÇÀ‰ãj=,N$£L•±oõuÃd]«¦ô‚ÔM”ˆԙHÑvùwÕvçN¢dÎËQ]p¸@e®}5úmºÄÝ# JŽË¢õT§²¥.„h‰eY*\Ü L‹80mÙ{œkh˜Př +aä&Í÷va=z§7û⠇»¢[nJÿRqJ +Ù¼+w¾Ú5®Í³[Y¸c× ~¦LzêiØùöEî@É)FÏÑÙ+µ2€§L ¾œQ…Ý#Ëû;¸Qßc€9[â½ÛÊ֝ðäD +(*ZB8‹-!l:°ÐÁ€¹Mc ½œûòÛNb…SÞµ@”&Ge³d‹ä’`[€Ãà4Â8I#'>†é÷ ¨Ê¤xE…Ph‘ .?®bhTÅЪ¢:CÕYF$¬˜P—ý9¦:ïÏ=•õçý« 4ôÆoæØFT—å +Dr%¾Ì¡„äz$Ø]YO6ìʵ]-‹‚ûÖ}!¸!"ë7UzjšHâô:#“°}W;2?x¼é¹˜JÚ¸íÿ:d½³Ç«T½®cª Ǩìñþ>ÞÒ@à¤8/nˆ&¶LtL&ç&Ýòc=4OÁ3šà‘ÛæñŠ‘óJ; F¿RÕÆT”¨¬^¦m\ 1o¢S؄ĜñD®ïjÕôO?b$@ªÓp—4©’kÆ/+®§šÐ\šQ%^ ¨t×ßìáépǃ‡¥·•x_LՅ;/ +x}ûÿ¦Ížã„6t’QøÖ už€x¢Œx{íÜz7RÀih‡IÚÉdâD0“WmnÈØh¿W5=ÇWTƒw¡Läÿ»j|>ü!˜…o!âB­CJÇ)E ÕÔ"g¹Ýbµ¾=§â¶¸}tÙ@%ÍmûÜ|‡Ã_š)‰((V(׫ÁÁ(V«ùð]ñèw|*¶ÕªO×Êg¼\.KÌÍ Á,ÂY€E÷ÕF¦9?؊CÅ,rˆ¿LÀ1ý݇Ýs\Ä,O[A®Óãñ㯃—” •&ˆíÅÇ@KڇÒ]‰ Deoü-c€b|{ã +éêA£üm¨Œ0¿J1¿ôåG¸ô-Û~ÁÙ©éoˆa +òpç”^žõÕüÂUÛx›°ñµ¿QÑ]ÕpëeZL݅  öZ\Ïo[#SÓßYçá²ÝLÄAXí!®#èŠÊn+ñ%®~ì BkC—æ} B4ž•ƒ†HxrE9º“:Eg“`rü?Gx])uÿ0jáÎN¼u7c±\·ƒMñä§˺<~ãpÛáÑ¥¯Xž!ą¶*D™v¢Ÿz Šà?WL¤xÚ_$|÷?Ž ÿ'±?žŸÁ}‚Bº†¡PÓLˆ“XþÅìTöÿ–@¸Zendstream +endobj 2095 0 obj << -/D [2088 0 R /XYZ 56.6929 520.6753 null] +/Type /Page +/Contents 2096 0 R +/Resources 2094 0 R +/MediaBox [0 0 595.2756 841.8898] +/Parent 2103 0 R >> endobj -2096 0 obj << -/D [2088 0 R /XYZ 56.6929 462.0998 null] +2097 0 obj << +/D [2095 0 R /XYZ 85.0394 794.5015 null] >> endobj -2087 0 obj << -/Font << /F37 799 0 R /F53 1027 0 R /F21 710 0 R /F23 734 0 R /F39 895 0 R /F48 950 0 R /F41 935 0 R >> -/ProcSet [ /PDF /Text ] +694 0 obj << +/D [2095 0 R /XYZ 85.0394 769.5949 null] >> endobj -2099 0 obj << -/Length 1782 -/Filter /FlateDecode ->> -stream -xÚ¥XKsÔ8¾Ï¯˜ÊeZ,ô´¥¥8’@€„Ù-ŠÇÁ{2^ücCØå¿oK-{<Áل¢æ`©Õê—Ô­¯‡M)üØT+B…‘ÓØH¢(SÓY9¡Ó X{2až'ì˜Â!×£³ÉýCO 1¦gó,M¨Ölz–¾öNONöÞî†\ÑàÙ ¥ÁñÞɟ{/vºkx°÷äà L¹Œ#`bœì~<{vÿP‰|a ‰¥²fYɯOö“Ç/O-ëäଷwè£Âûyòþ#¦àÚ³ %Âh5]Äf Ÿ–©QRˆŽRLÞL^õ«nëXŒ”ÐDi‰‹± )C"K֕³E¶Üe:ÈvCAul&qЮk¤Î견+$®“«©m”‹¬Ê–Ië%´ ¿ûpév$»-6³ 8ÐÎ_˜#8ªé{/L*ÈOíôFCµ·ZíTÇúvÕ쎪۬i‡óÛtsé7õšé6W’¦Ë¬i²þÆ<¼¬—~¤„pøýç=q&EÃhÜêER\ÔKH&Ègi|Q&³°LÕ¨3ö¡ÈÐRìD‡Çó¿¥xÙ|“ÅÕ9—/2ž?9øfŠ9+Šg//¾íü‚>ª?ãAtWܱí¼OôiôèùÚ¼[¿]Ÿˆ¿Þ=_½zøðV_«\aŸzB!(²¹rߕ a‚ä¼þ’!-ûêŽèÞH½„·'fLэœ­ŒòLë¼(PîùªòɉD¨ùHEK$íï¼³Ês .¥% €exL(üLra ÊÂD -l/ð]v7Ð?ýŒ3¢bj¶OÂ_Oû"W=‚ÇX mYä'ûuZ8۲轰ä½*::Ü6ÈK¢hj‘ϸR®P4ëžl {!iöÀHå|r^m”ŒÔÅδX¿YoâØ+ábï,>±,ŽÀà߳أ2» –ûŪaðãkMÙ, ºjYZxÓá±m‘žWi>JÓ©qǎz|„Ffå*—ZxÜ:xz¼÷8<ÞW¾ÙeAŸ€ŽRyh–·~ëÆXœÏŠʎëªMòªÙ 1z=ü€‰ @,r›ßdÐ ß«¶l5+jD@0ËýƒÖ«|^Õ$Ò ƒË+b©1Ÿç#Ùª‰Ü?LVÈ„Ö#Á‡ʏIk¢e20  w¿ªJB3$n¯q_« â]Vñ -j$nªC $¶ó Xñ‰² ö‰ê,ÅC]¾Í֗oÌp¬…í¦|T ¶@¶ ¬1ø(ªŠÂ§Gñˆ³¶ÎÓåÍ––Ù¨ï\#rs³AwNxæ?<²ÒÃúΩ!LCзL¿E.ÝæރL‚om6à”"‘ܪüÄJƒÊ1ÔÔ¾!ÆJ5MB°s¸â+L«»<íÃÉZWH肝"ã 4Z1xe삭‚ö»†$o³Ê‹­‡âcÛ#€|ì_Óîù„Ùogd½j]ŸàPµ­ùP¡²4¬µ_ c”ĦË_£®ßtJ$ïÓÁVŸ9†w<¶æ,뢋+\°Û3ö%t€ÕIb´êRÍëô¦c‹ [Œ¢ŽµïöÝeÇWF—ÐlAH|Ò®¡Ù‹Ùv)º5i6ôg²&"JëøöNM¢Yßçf 3‘öϐ­Èf‹qڎoþ-ëòW‚]Kd‰G³µíàä_ü û ™­4#ØÐFþòßC›ÿÇdL„Ö|üŸhÕÖeÁ„¸nzÿGҏ¶ÿ n 8endstream -endobj 2098 0 obj << -/Type /Page -/Contents 2099 0 R -/Resources 2097 0 R -/MediaBox [0 0 595.2756 841.8898] -/Parent 2102 0 R +/D [2095 0 R /XYZ 85.0394 748.1323 null] +>> endobj +2099 0 obj << +/D [2095 0 R /XYZ 85.0394 713.0047 null] >> endobj 2100 0 obj << -/D [2098 0 R /XYZ 85.0394 794.5015 null] +/D [2095 0 R /XYZ 85.0394 648.4882 null] >> endobj 2101 0 obj << -/D [2098 0 R /XYZ 85.0394 668.3939 null] +/D [2095 0 R /XYZ 85.0394 577.9033 null] >> endobj -2097 0 obj << -/Font << /F37 799 0 R /F53 1027 0 R /F23 734 0 R /F21 710 0 R /F41 935 0 R /F48 950 0 R >> +2102 0 obj << +/D [2095 0 R /XYZ 85.0394 396.1161 null] +>> endobj +2094 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R /F41 940 0 R /F53 1032 0 R /F55 1040 0 R >> /ProcSet [ /PDF /Text ] >> endobj -2105 0 obj << -/Length 2487 +2106 0 obj << +/Length 2231 /Filter /FlateDecode >> stream -xÚ¥Y[oÛÆ~÷¯Ð£DÛ½_pžÜØÍqÑØ9¶sp€$2E[D%R)»î¯?³W‘ÒÊrQ×ËÑììÌì7ß,ÉÃ?2ICÍHŽ&bT¬Îðè Þ}:#Af…¦}©ŸïÏ~ú…©‘AFR9ºìéÒkMF÷óoãŸah*ðøöúâãôãÍõ/Ÿ.¯'Sb¸âãó/_.¯/®þ7™RA$1>¿þzþ›Ÿû21t|þéònòãþ׳ËûdVßt‚™µé³o?ðh;øõ #f´½ÀcèhuÆC‚3g–gwgÿI -{oÝO³® Q&iÆ”ŒAF:p†0H2ʜ3®Ï?_ú]Ý]ÞN`ûÿ…‡ûÛºåêÓ×Ûs»Ûû«›k»[ÐÉzþÅ#E˜3í”Ý/Êɔ9®g+7ã¶Ü<—?»Ú¶=„·ESǘ>m7¢ÇåÜ¿íÿœE¹î¼ä¦ž~~S—EW5uÄ깗‰¿óʊ橮þ -u‹°âï嫟i×eQÙÅãªUm7h·ä}æ“ÅþÐ훓޾‰D†IÂVÆچÀ¬ÇŒ‡Àé†($ízËò,HÍxÛVõ“]›Eó˜Ý\çÌo–­Ÿi»YW®Êºóz+́ü:,b??jAJ%QHnnÌø®,÷ìh{fã¦Þ½Î¬þRŒGn ÖüÃŧ ¤(UÑÇÔý¢·E›x°E÷tƸ3xu}áGÆ?Î竪®Ún3뚍Ÿº-K÷º?û<«·³¥?F¹yÙͪe‹‚uƒ¡g1bͺ» 'ãü·»›ÓÉo³à;XÃäƒÿ¥›ÚH<•õþ»ì¸h楝'~Þ­ÁLß·J!¡`ì}ûÏߔmû~t'U‹MÓtój“³èH钔nO*Ý]ȹ•JíÔeAŠP`Jzxø..ï>Þ^}é‘’ª ¢‡dˆbS* Ai‘L›‰“¾Ø [€M œ!… í‰ÌÒ`P±^ɦj|Յ•ga5K©ì\8÷£YXz–l|.ëʗY;½´À ö>‡_ZúdŸ/›ª›:\ "¦¹樣-ÔÈ#|€Á!pœõ=äHqªäÈkvœŽH€±´oã«Z»nê¹5!ãNðƜf"Ì .UL{»ZF›Ašº‘\5¼õ$"Óz›³dM‰3š¾‡¬I -l)ÁÉë׺s‘·õÒp3ŒÏù.²Ë× Ð³±¥챡ç<$ >i`b3Ñãm˜{©º…ŸMáºEhD4WÁªé,ç ŒPDÛu8Üst«»uŒ&¶k?1˸Jid0!ýLʇAظï±l¯Þ'’ÕÿÜTó`Ã"l».Ë0åùá3À„Pj`Gð?> ö G¢I%â˜ìÛTÂÛhwB`p÷»RF÷S1h^vÍS ßØ/Ïóֈ3P0Ô³…Ÿ‡­n à3`)àú79J_*v¦‡$%Iíòª¿¤„·†è·—ŒB™%' † -ÊÞ`É €>Û®YÁñ)2á€#©—'›!Fi¯!ê à€c÷‹ªõË×b5‘°eL‘L>rKæ${×¹ -ÇêšïÚ¥ÃüSÙùÌUÀ/ 0û9[´¬h&"·¯­=‰/ ûB}ˆ–XqìÅV0E`Ыۉøâea)¬ùÎÈÍŗÛjÙÙÆÊÿف©îŽg\à÷ Ó«{6€‡§8¥¤äDä)â$ߑº{ÅÚô @î8SdvîkÂ6áXoºíÙJ@Ý}K¦À€~*å!Z1í×zˆVG t^f­0ێÓÚ%+.YÝìãl»ìüE³ZyPêU].ý›4 glBÆ>8f‘3áp=ã—Ëæ%_åÎȍ8 M —+;Á²mm—,ƒO š1ªÄ^æUù€zÌ9?9†8pê^ä·˦ˆ·‹¦ øŠ.Œê&ÜXl7®ÝâlÜ”±—)aËMíz·ÛºÎû ¨>´iÕoU¾’+ ¨LÅdrQi½x¼‹þ.BÉv FîþqÀÄ ë~°@¡c' ?PZ»DX{îïÈÖÓ*Øîòz9+ÿ‚†[Ÿ­j¬#±åk¹8Gy ‰ç7@$FEýp,¨ö,<•m¼AØˌòϪí<¹Üzél+°J%¿ž¢‘€bp–C -Q{¿döRèêÑ®ë‰Ç«Æ{×O–ËÙCc[ÿça瓵»QçµÄŽiî_<¼æÎ‡× Z‡~Ššã)ªULWUAÔÛüǶ -WË6&’Æ”€}ü9[­— ý½>çÑ^Ôêx÷ #«Ü>ÝM3<Ý=6Ґ…ÆÆÁ(k8aü0WÃÇÞCÛÿk™·*endstream +xÚ¥YÝoÛ8Ï_aàNÙ­Y~ô-MÓ½,ڴפÀÛ}Pm%N–r–ÔlþûjHY–ém‡5$‡óù›¡ÌþØBi¢w ã$Q”©Åj{F0÷Ë k–qÑrºêõÝÙË·Â,qšëÅÝý„—%ÔZ¶¸[ÿ–½&Œ“óßï~}ùV‰Éb‹åp€_õéæÍ%¹üpóW°åÆÄ K/>~¼ºysýŸó%W؟/¥Ùû‹›ÏïöñÜñì◫[ÏììênTdª,£Âkñ¿³ß~§‹5èüë%ÂYµx‚J˜s|±=“J%…ˆ”êìöìß#ÃÉì°5i6»®Xãä×g4/gSó2E(U,˜wW¯WaՁ»(‘F„5/âáÅL¸××7oäp±Þ–uÙv»¼‹š|*î‹Ý9³YQ¯Â¶÷yÝç•?u±äBÁIåÐÂã°²ùV®&6¨3í½>¤‡/VøÞáûýu0ÈQ!y 5¤©¡*Ó‹ç9Ú!½]Zk"˜ìàÆGŒµi°YF†Ë)ÇH$nŽ»?Ø X®S^‘šŽòTîÛ²~†ŒöZ5õJùCÙ\65=¥*¢$¯¦îЉ·Å·b—‡˜+Ðs1¡Cµ1ûjÃ¯14«"xiwnd–Ì4z˜b·WW¸÷âÝ퇄։ä" Ûýª¨‚ìE˜Xú‰‡¢ösv2WçÛb$&Y§Éb¬qnM–Әû„sA“ŽiŽ£@ÚãèÜÏÚáاáJ*ê¹Cc^|¾ûׇOeE\w]wÅ®ŽxsûÜvÅ6xõ²©[Ÿ²ßîϕDH'9aV©±_éf§Ë$#V3øÁÐ)ŽË¸v µš7l¹ç$òØ«áˆâB$Ï*4·6ö!_87û8‰ñ;Ï b†¤+Dàx¾ÏuóØÔÍñ„µµX@Jƒ¹˜Ku³Ž+FéV)¦½]ö,Ž$v"ãª?™€o®n/?]ôÅí„ÅS闲¸!ÜÑhqþB1$‘2·Ÿ æx?.XŒC¬ªÿ^Ç#ŒÞŸŒ êsH𩏄¶Ø܍vwN¾¥fÐlP/:‘œe›<ó€¬ÂIuص嶬rW ƒïŽV]K¦§BYÓÏu—ÿc¨Ç~a’BÚhëøf)Ç@ñ3ʎx²TBe·]I ÔpôT@©ªi‹A™•5R¿îòUÑÎ$ ´Ë»"¼û­@‰æœZ!‡Îózfa4{ùÒ~z™Üðóω-/[Û¢^¶|UY)nŸëòcvÿøAnǀ¼ùAC÷'m¶íW?r>þá2´Cr·ÉëÄiВ;òø{Q-¨ þ•nLOVˆ+é»#ti˜ØGÕ+ܞ׸®yôÕÎV½ÀɘäRèÙÝ' +Z?l |´xŽ߅®#)oz•ùÚ  å=¶’„.”òØîO$Ô ˆ——^OÿæMö­3˜>k,;%‚–zjo4Å}ÞWÝ2XàX«‰‘*Þúð<­ Ü7UÕ< HB‡ ððD‡Aš¨_p –’&¬×èæ¶E‚ñaþ¹G¡s– âÝ*\E„x˜Ý4m‡£§ÒßÂüèkØÙt„¹MQ¾Òþ¡¼À8r}(¿Å y åñ}r¯EJÄþù}sŠE?R½nRp$7Äng~ —¤W WC>^¤F'ÂM õsS'upb¼—xB4Ž ^±è‹éàéO›ÒCƔ'\ë®ô:盼í9F˜Ñ³ÛÞÜ<Œp*Ý41–\ZL£üÕm\˜Ÿþ6—]{Áµõþ>>@nƒbvò.'QÊ©i¯¤'·_ˆÊõ )‡VIG ±ØÁzRø€dß¾óq6gíÒrfüeØ|Ï<šJ1÷³vAX ~îã1Cƒ Ñ“ðºÍ»Õ&|D¬föИþºš ±5zäŒG´²GˆªK&ÀJƒ|–Å8Æ .Kc&ېÉvÌd‹¥ÑSòl ñ¶Ê»°moé˜Ðÿ çì?Ç {ëÀ (XZcm ›õÙˆ±ÆœHMÍüçE9KÍáëбeŒôñ(7©«V€U`u†_ü¨ƒlpE¢.V‘Þà–!(i챁€ên›.° +i£`²ø9l 4‘tCNÑ9WˆÅP'´çxF¹ƒŠˆ> endobj -2106 0 obj << -/D [2104 0 R /XYZ 56.6929 794.5015 null] +/Parent 2103 0 R >> endobj 2107 0 obj << -/D [2104 0 R /XYZ 56.6929 752.3759 null] +/D [2105 0 R /XYZ 56.6929 794.5015 null] >> endobj 2108 0 obj << -/D [2104 0 R /XYZ 56.6929 668.0781 null] +/D [2105 0 R /XYZ 56.6929 703.1515 null] >> endobj 2109 0 obj << -/D [2104 0 R /XYZ 56.6929 607.6906 null] ->> endobj -698 0 obj << -/D [2104 0 R /XYZ 56.6929 570.577 null] +/D [2105 0 R /XYZ 56.6929 603.3192 null] >> endobj 2110 0 obj << -/D [2104 0 R /XYZ 56.6929 534.8112 null] +/D [2105 0 R /XYZ 56.6929 540.5015 null] +>> endobj +698 0 obj << +/D [2105 0 R /XYZ 56.6929 501.6992 null] >> endobj 2111 0 obj << -/D [2104 0 R /XYZ 56.6929 503.6098 null] +/D [2105 0 R /XYZ 56.6929 468.7926 null] >> endobj 2112 0 obj << -/D [2104 0 R /XYZ 56.6929 440.3004 null] +/D [2105 0 R /XYZ 56.6929 433.2488 null] >> endobj 2113 0 obj << -/D [2104 0 R /XYZ 56.6929 370.9227 null] +/D [2105 0 R /XYZ 56.6929 367.5092 null] >> endobj 2114 0 obj << -/D [2104 0 R /XYZ 56.6929 274.6697 null] +/D [2105 0 R /XYZ 56.6929 307.6563 null] >> endobj -2103 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F41 935 0 R /F39 895 0 R /F53 1027 0 R /F55 1035 0 R >> +2104 0 obj << +/Font << /F37 803 0 R /F53 1032 0 R /F23 738 0 R /F21 714 0 R /F41 940 0 R /F39 900 0 R /F48 955 0 R >> /ProcSet [ /PDF /Text ] >> endobj 2117 0 obj << -/Length 2188 +/Length 2228 /Filter /FlateDecode >> stream -xÚ¥Y[oÛ¸~ϯð£¬YÞE>¦m¶'‹6ÍiR`Ý}P,9*K^Inýõgx“%™¶ÏÁA€ˆ¢Fäpæ›ofd²ÀðGJ Ì4_¤š#‰X¬¶WxñÏ>]/³ B˱Ôû§«w¿²t¡‘–T.žÖ£µÂJ‘ÅSþGróðp{ÿñî÷ë%8y®—ãäËÍý÷›ÏnîáZÓäæÓíãõ’hžr"ÌÈIœ|»ÿøaùáëý¯Ÿnï¯ÿzúíêöiPk¬:ÁÌèô÷ÕáE'øí -#¦•X¼Â FDkºØ^qÁàŒ…™êêñêߣ§ö՘)¸PHP.KA‘Â4n/Œ°€ó/SNÔú`/Jbö -RÆ^ËÍüœp<Î9YŒ;Ú2E¶d£-µFœŠÙ–mY÷sFæ.ݦi{?Üo·Yûænšµ»ö›ÂOìú²©ÃËuîí5QÉË~[ ÷9×Ì”kD)Má F‘¶ÎWËUS¯_ŠÚK•—àʨFGxðVO AŠyÁ5#©3® RÖ5?œRBŒ$€Ì+õ£x«³m1W0…Ò4Uçu¤"ʍí@8C©ÐdªÝã®X•bL kq|$Rn`U³#çǑŒ1½e{˜¬ûr•ÏV „€Í—ŒªäiSú=¶û®w£g¿Pæ.?³ªÌÝ0o¶YY4°Ž[,ݙ96AZjñp•ël_yÂnÖð|ì"I‘P\Œ¡cÔ<† O‘¢X^‚”æ•a?Àf,u6ƒ”…Íî"lv&Ú昡™óÕ+Eôš † -°œ)6A Ó f°j æM03-’Õ&«ë¢rO¬¦vôº)l”±¸ÆÁ0Ïx=x†q¤Y¤ª²ë‹Ú«²nÚ  -l¾ò$cÔYÛ]›md[€×1ç#LDv“ñaS@tʕŝE%ÇaJø–s4Ú+¸ï4˜¨BÄíy0¤Î€)HY0µ0i$"×l×euÌB’„Vê¼vƒTD½ ¦ä…ÉT¿)¦7|À„Hºfoý¶*Ü´! suÚ:™<ë37ë¼HE DT¿8‡P³,°TӖÿX’'Jʒ;¿¦œÂËη ÆgŒÓ½ê@*)0•åNI’ºéÝÔΡíg™n"‹P! -*íð./~¾óçŠ$1•88˜ӬZü½/2wÝþ°D¹*~17þÐV¿† 2¶¨yh)®nçºè:wj¢¤É"ەeÀ2Ÿ—®=]—õnߣÈ)•©Ž(™À ôŒœQHÄxìѝLLÇùÈg œ6[õ…±Ž†µ†—lÝÕ,Xù9àˆRŒE‰MfƒñMRÕÀ´³p¶@3F„ª®Øe/¸ßwEîfÊp‘ånÚÙ6”=Ö?Ö&rê³<·GÍ*'þÜ;R®<‡’Áx Ə˜ŠHåË:7I9@´ßd½ÛuæCxf}èÎO¡—©b3Ôoš}勵gŸrÍÙOšºœ%´±ÔiB¤,¡u±ìˆeƒ…²v­»lìJ~*ví[äl삕)ÑóØ Ä“®èඃ浶å”®gûO‹YF¡^Äú¿C>@ß ìàËv© °•ùñASúòÀ½ÓÏUðbÐK²ª §òsî @˜Ïʽ¦®Þf9èP=šJoöð ã¯Y…ÿ4¶É|¢*ç­`ZáRñ‹/£ìq=ÖPŠA»‹¥4jBM‚Ýg›Ûßo¾<|¾}Œœ»W8q­Õ“ùNÚx•ªªyØ”CÞdš\HèÔ$¡Ê}s\º‘G*Œj/5ÇÞ©°…†±â˾µ=Ø/nÖS¶ƒ•mº”PÖ`jØr £éñ¿¥Ä8xÞRK0,¡A+MÓd†™»tÙvWE) Æ&¸6;ÇûÅ縶;Øo"Øt­¯Zv ”å®Ãœ'?l¿pÞ1MJÛT]Œ5µ) ¹ØlY †DŽš†/h$EÖézˆ@ÿÖèÜ{‹=ûÃ8gšÐ0we’(%¦´“³†¡hû€ 0x1/´×óq‚8i_m(.xâ"r†Ä•j}:‘pÃÓ8{¼½uûÜ|~üz9ØÌêb(¿à ȘbôÀv$mW¤Mû ¢DÀÔû»ûþ#’W*ßBÿÚõK§’oÅÚVõʇæ~ÇKÓRÊIÞ=¢iƒ €ÙÄ.7ߟþõõÛeƒÜÕЎׅ§ÄGûÕÄóßè5š¶/÷ÛS?ÑÀ†æw•HVъÿ÷Ï7‡Ÿ© ÊfJÑx~f˜ A)s8ÂÄ\uÁ òV€µcÝÿ* -zendstream +xÚ­YYsÜ6~ׯ˜òKFµAëʃlˎœHVbe˕ずáh¸æ1r4+o忧n€ä„ñQ»¥‡îƇ¾‰‡?1K4ã*f&˜æBÏ–Õ ŸÝÃÜ«A< Ï´r=»=ùú¥2³”¥±Œg·ë¬„ñ$³ÛÕ/ó󛛋ë—ïNRóù3vºÐœÏ¯Î¯:ÿi7§©œŸ¿ºx Ÿ2210 ÉN»}ýõK­òUš2ik–•üãõ‹çìù›ë—–õäâ6Ø;ܓàÊûûÉ/¿ñÙ +¶öú„3•&zv€ÎDšÊYuiÅt¤”§”'oO~³néFZ%L'ÒL€‰)tÊb%•ÛÊ*_gû²[´Í~·ÌÙjµËÛvñ# +rˆ‚Ð’‰€A–e¶oó°3Ñü°)–;TóeV#í.Gp­Ò5HióŽ›—7Îeõ*bbãNE2_³µÒ~ƒ¥  -‚m !Xªµt&×6_vÅC^>ž +!æî€a ‘°ThÄá|Ýå;%Î&·ùz‘`&1ÞÚ|÷üÅÎB©$"¶÷ùã¡qF¬Î¬ð”6 ZHŽ»¬Ë«¼î𳨗å~吅¯ ¶Ý®¨ï‘äÁ¶¼mo´lš¶«³*ÇU i †„u³Càð;©õ7Щ¤œ£po-`oÃHÆóۍŸém·K6Y‹ƒnƒ +süÜ6m[ܕ´ˆ\çŸ8KmXœFià”'–*™ÏلÍ hbØ6»nBŠ4°u!‰Éú݄9œqc¼ +tº#i©~¼4“ñ0I·S‡¼J$Dk,ÆÐWûÖºA¬æUÖ¹S†!žnщXR³Æß œ|;ú,(ê‘5ÿ•sYæ`ž‚xë©!7ª÷՝óK+ §° œ/¥x~ +i ,›º†0#¾†\®C°¹= +‚zi¡yú9HÇp&iâ҇°ÕâCÆö`잹š_dîØÆÚðÈ㔉ˆæK Pfïs!Eϛmw*æESg%,îN°ÐzÞ)0c& ÔJW£ì>)ԆTH›Ý”HÁbüû³êW,ÑÒ׋† Ž«uá1i< e•Œ!s'îE'#ç†ðë\výHÄ ñQuV$Å´dX],ˑéóëÈídñ€,bt$?šÓ¤dœ§>§ Â8âÖ5ïÁq|(:ð¯Hpç&–R¬€ví +„%`±€’ù’c©˜<ìÈ…¦¬I¸§…IÌ (hd†ËîvÐ<ŸH2GGÙM¡RhU”wˬ¼ov°›j*È!9 å}wèS‘R”Š”’ó¼^î· NôBÝçÚ;³9³ÑLØFÅïêÕrêH ¥÷LÖŬDØÛSA-\îwèuW>âdSãHο½:¾¸z¡'™j%lj«wìB";_¹ØNœ1cݔespÞÔ»G¤føÙæK´£CrH‰0½‚±)ºËœÙ ê@XÖæ‹8B* Ù¬¨Ñ0²CÞîWí8±ãÉÏÂÆÍÀ­”ðåè½J¾³qA‚Ê&wAâVÍÞµvüû¾éÈÇ&bá°`BïÓ縎ºlªÊ¹ Ùc‹TwÆ@¹Ïë|®OÔ ­v[ª·ÛŽ­—¡ü ­éÏ6%’Z˜yvyý™S$lcs¿Ëª W$Ü=thv¬«.|ìÑÌ8úšz æOõ¦)dî³–hïèl)™Fˆ‚ýíQpgÄ¤Ð¦Â±?ß3üÄnÓôô8æàr&¹ñ!]UÎ×ò©Ø—L&Ü7ÑxHOV¶dáûº9Ôd^;¥“',R‘UQª˜PAéA¬ãÚÞ­†a‹ÐÅÔ1˜P‡€‚íP:„æ3bnz˜_ã+œñ›Šm²Ýwlbc2ÖL‡‚ýq,#ãªÁVŠAÓ¡îvSl‘„…ÅŽÐEílJ–ï;ªÇh<•rìs>l³‡¬(³£> TYM¹}„†ªj)¼Íó£B}ñîüêæû b¶åÖËpæ¨Yµõ +l‡Š^µ¯×9‡^¬‡/˜¼¶)Ã^ÕRƒ)Ã띨Xp“ˆíýÈÝìÒ[—ã@YÌùü¿/{„K¸]S§($ð—Í2+í5íéT +õKðÂñJ†ï§tÕkB—ü#ƒŠœÀ%jxMufµŸ´Ú©6ÉÿO5$ênø=©[ôºeD‹‚æ#úÛɛÚ!ÞQìH+­žâðéÈɝĽIñO"8èA"{ä›*[.ª•žÜŒ­9ZÊçOâ—WëGêMû!*ïdôæ2—Å«‹i¹eùúÍ?ÊO¾ü4‚Ñ„ê—ì þû ˆÑܱ=ùQ}{™ÜÄϾ;¤?Þ®Õ¿~þnÿÃ7ß<ù4òG©kÑÇg‰{“e½tùÞç ·¬»æ!GZþwDg Š"úDÐéÔßöéfr]¿ª(8‘ˆ-– +o:¼¿Z«ˆkà”–ü+×\HÃ8ü øȅIl( (°¼ÄÂì<j¿‚i×åŒäž¾å‚ãxŽÒÝu%V'÷8ã.ZbdÐû­÷bI.D‚¤Ç ßHZN˜¡× XB5hw$d•Û~¾Æ‹ Ä&”L:šm÷WîÍÑõ³VÂý +-Ö “Ðû2PA3Æ¿3&Örš¬Ãˆ^z6•RÏfYp«füTô¢^K ´^;vÔCMD<=›ŸíÂm¸ö‡t”šz³¢kýâ°éOM2êôM¯dÐé'£N?¡NÊ ¿ÉXAõ—vëSïåèö‘{âu›‡ôô?¿¥÷ÿLˆ SI"Ã3ù¸Kæ‘-ôÂe7,”>6=¼ºÿÕö?æyÔendstream endobj 2116 0 obj << /Type /Page -/Contents 2117 0 R -/Resources 2115 0 R +/Contents 2117 0 R +/Resources 2115 0 R +/MediaBox [0 0 595.2756 841.8898] +/Parent 2103 0 R +>> endobj +2118 0 obj << +/D [2116 0 R /XYZ 85.0394 794.5015 null] +>> endobj +2119 0 obj << +/D [2116 0 R /XYZ 85.0394 513.4321 null] +>> endobj +2115 0 obj << +/Font << /F37 803 0 R /F53 1032 0 R /F41 940 0 R /F23 738 0 R /F21 714 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +2122 0 obj << +/Length 2274 +/Filter /FlateDecode +>> +stream +xÚ¥YKoã8¾çWs²1‡o‘{ó$™Þ ¦“ž$=X »Š­$B˒ג“ÍbüVñ!Ë6§1‘T©X¬ÇWU4Qøc#¥‰¶ÜŽ2+‰¢LæË:z€wNX ™F¢éê×ۓ_~ÙÈ«¹ÝÞxBa£Ûŗñ¯„ 2t|}yv:=½ºüíÃùådʬÌäxöéÓùåÙÅ¿&S®(%¥ã³Ëϳ?üÚ§‰åãهó›É·ÛßOÎo{±†¢3*P¦Ÿ|ùFG 8Áï'”kÔè&”0kùhy"• J +Wª“›“?{†ƒ·îÓ¤*%\hžÐ)](K´€W¨‹‹{<P²¥!Xw¤X׋9[°ñ´Å'wEÛµÅú©X‡o‡»d†)·eë¿Ü´Å"|ûXԉ•$™j¸å!kÎI–e‘蹬*Ï}ÞÔu1ï_ ºqSûgÕÌóê±iéªYwþ…JDIËú¡Õ¯}/^üŽÆؘ €£)ӊ)$Œ aš+'Û-:Hãå¡¨‹uÞ~–ûÇ:¯ÍҏÛb¾ž03.:?.»Ç„Š˜ÍjÊ:šÂÉïz…u¥Áa¸ˆvø‡§f@1åÔf@é;¢áKw©g“©È,X`¹ª +8£ßfDzŠhɆÎD{‚µÊˆÊ ”_)åUñód*AÙe=¯6 gÜÎYF˜ Æ /«¿•½ð„ÑXw|qWøçóºì:8¨gÛ Ùàí€æäà`s«w²6›nµé(£ãÓf¹,ja +Ë …0×̊xN1áê”H.¢Ö@Š#K„Ê¢‰A©Ýº©Ú”bÁ@ð@‡ê +”°õîv̵߬$€71Öê|Y,^³›æ„kI½º¢·Wmˆ‚ÕºD„¨|Hdì£æ.o‹©–?6š(c² ÚfÞ,ŠÄ9¤%†qóVÈ0«‰D€Ý‘»˜?‚Ô’ÄOßëæ¹öãU•ã‘ÿÓù)ªÙ rÿ@ñ‹î'?ùŸì ÇF½“¹ÀŠ˜Ìz—»œ}<÷ç¾9¿ž@Öú nŽÙìâÃçëjóöâê2Å\žëïžigg©>qu¹AÄÄÑ]x ž€ñù°ñXø·.~à™ÏçŪó”>{àj@鲩Û@V/ߊ¾@Þ«+ɨåGZV¨ãû³6ÏÆ]Ø9»aU…ÏÐ%Ã([罌OE]úL‹Ëb3Èû¾tM¯ñíÌԗ؀‰D¹—²}skõ+%€ }×x¤>Êd_,{}yή¬ãV…:Àbå·ö‰­]5µëâêMqeíñbDX"u_™õ­ßk cüÍ h@+,ÕY®×4Dœ5üMQÆ{8¹{ñ\AÜÐIL™VÚݲu¶µlÕ·®\‚Ö0W>/)CÂ(oÐêí*eHåïSUJOµõ«á–x›`™y{ËH”Ør'²`˜AÚÛÙòÌ €Ï¦k–>ó„9 $M&õÀDð×ö’8àØí£»×„í DÌ&Ú¶Ž.’ðG¨Ée¦Å»âBg4f×tû¥]Ì¿Ý<í¹ÙöÒ{. ãó#ˆý”LÚP¬Ñ7›íK‹aÑ× »­¡ÐîZÒìÆÑ3f0I`§]Džøâ/‚ÝÈ7Gn-¾¼Û”U‡½•Ÿv ª»wʸôx"¼ºg“¼â +jJÍÙÑÛeÉzà{%¯ÀY©±Ã +gNìV}M8&„õºÛ¬fî®\ øs­ÑJXùÖìiùÕÄfu/dVTŽ±i¥¼vÎJ•sV·zŸoªÎOæÍréA 搯ê¢òoúUˆ± ƒù ÌbÍDà #¬ªæ9åx’öø=¿¢6šË¥ Ù¦Æ-‹ Èf‚gj7ƒ¾r ˆ¿H)YN¹ýõ¢Ù¿Ðp¿øaø!Þ;ºQî.ï7k×nr!¯üdÀ•Wiõûç¤íÏf«CÃÓ J(†q +•Á„>L$ᇧCÙÿ Sñendstream +endobj +2121 0 obj << +/Type /Page +/Contents 2122 0 R +/Resources 2120 0 R +/MediaBox [0 0 595.2756 841.8898] +/Parent 2103 0 R +>> endobj +2123 0 obj << +/D [2121 0 R /XYZ 56.6929 794.5015 null] +>> endobj +2124 0 obj << +/D [2121 0 R /XYZ 56.6929 613.6539 null] +>> endobj +2125 0 obj << +/D [2121 0 R /XYZ 56.6929 528.5855 null] +>> endobj +2126 0 obj << +/D [2121 0 R /XYZ 56.6929 467.4275 null] +>> endobj +702 0 obj << +/D [2121 0 R /XYZ 56.6929 429.7784 null] +>> endobj +2127 0 obj << +/D [2121 0 R /XYZ 56.6929 393.7775 null] +>> endobj +2128 0 obj << +/D [2121 0 R /XYZ 56.6929 362.3409 null] +>> endobj +2129 0 obj << +/D [2121 0 R /XYZ 56.6929 298.261 null] +>> endobj +2130 0 obj << +/D [2121 0 R /XYZ 56.6929 228.1126 null] +>> endobj +2131 0 obj << +/D [2121 0 R /XYZ 56.6929 131.089 null] +>> endobj +2120 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F48 955 0 R /F41 940 0 R /F39 900 0 R /F53 1032 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +2134 0 obj << +/Length 2734 +/Filter /FlateDecode +>> +stream +xÚ¥Z]oÛ6¾Ï¯ð¥Ì,¿Eâ½J×´èÐfy› °íB±äD¨,y–Ü,ûõ;‡¤dI¡ìCŠ¦ŽÈÃsžóÉ°…la¡ÂÊEb%Q”©Åz{Aðîà 4«Žh5¤z{ñæ½H–XÍõâ~3XËj [Üg¿-¯no¯oÞ}üõrÅ]¾%—+EéòóÕÍ/WŸüÜí¥åË«×w—+fe"ˆ ¤Ótùåæݏ«¾yÿáúæòûŸ.®ï{¶†¬3*§?/~ûƒ.28ÁO”kÔâ~P¬å‹í…T‚()D7S^Ü]ü¿_pðÖ}…†(ӈ,¸ȂQK½H”%ZÀ+”Å—CUÕ#Èـ\2B·°Òí«l½Z×Õæ1¯PFÉr•††{$‚$"Ñᣴ,ëçƓ¿ýxóGziýDZe‘]&\+5Ø5²  fjQ[ûr¿þ¡É³°EØ;Û_2³¬w«"ðî~ç»2]çÛ¼jÿá¦ÞyM–w_¬8—m+ƈUŠûãEOÀ,*¹ø˜&Ê&I ùÁƒî¹hŸü¨ªýsý”Vyã´a²}Êý ÿ«hZԝ‡qà™zžß¼—#¦à*éåZ¥Û<#¨Îsšƒ +tGú;¥¼ÌIC’ ã0å‘å•"ÝÒQ¡‚”V ëW.®‡F⏑‡»ð&‚S89%:™Š3WØÎOõ6)_Û¤ü÷èOƒñek@$yåõ)xJˆ-À7aʊxÀ +D«!•wÒ,°z*'òÏ(ØïHäÆö +ÿš¿4Åßù”5±!Ií'yë©"̍´,Áv”ecîîvùº@«FO%$÷ +Ž#7ª7“Wé†U[¬ƒÀ98ƒaâ¡hŒºF/?š6Læݳ}Îó@ɪl0PŒã@¸%þCÓ#0&ˆab±,ߤ‡²õê.‚Ú7óÚæšXÎÍm¨Nh»£rÚ^Ç´ æ-˜:j{S”m'„1yšµŽ(ÂÚXלPÄ׈·_BlF«¸ÇÐNïfãNƒ‚'¶jâ4†±®Ahm^ü4¼LË6ßW!¤ÐeY¯Óã—è°#öoÅ ‚X{͑Lˆá´sc³ªWgi9—™vªRÍ«¾§rbzšn o¥”g¶ìˆ"[Og-‘\M¶¼Ý!¢.‚£ÔŸê}0„æ°Ý¦û €z3É@¼Êº«€ŒÔ¹ÊÇCŸY9}ÆÃ7ç<ùΐ…‡àgUþ[hÊϨf@uB5•SÍ×ïñÁZf}ðIގ>ø5sQ<ânäƒ1— :ÒÞ©âÀ±æF^Ÿ±àhꖻ0/!>lß?a­óÉ8êRïÔ?¾¥e‘ùaVoÓ¢:r@N¸àûWS_üÚ áìÊÈa™°:eÑú,l˜!ŒCéx6ª°é¨lvga³Ck›bl<ßI¾:¢_#Äp2ÐÆÆQÛ4à`]ƒÍ»@j•+Aª¼ôo§nôü”‡,?b×R8®Å0ۊhFHbE_'•PËäU`ÅeݞØ|œ ²³ñ•Ü6Vw ¨ ©”gJGJd¿) :‘ÆáΡRRˆycãÙÌÔ7 &؀“œñACªy0õTLû˜ ˜7¢·P\½æ +‚„5æ4w=U„½¦ÄC٘¿1¦”D ”Z6õÁémûi— ÂÓsëi²´Mý¬×> B èJ\$ñÅeÁKÕûâoç¤@‰š W…â»@¤ 8u{ÝZ¢„ì=Ž/]›@Ý֗zYí|§fP~·~jçÑö­Èr?+YX•°]ýñ&Ë¿½ çŠ1ƒ.»Ïxö~U,;Áe‚ßõûÃÅ:wh8´ã¯‡! %Š/K‡§ß¹Ê›ÆŸšÑBM*Õ¦÷ìµ×Á]ÕîВÈ) ö¡8Á øŒ×cB&<šÙÀô:…è.gŸB¡å*o¤(÷þ雁¼®Z1¡¢—GácPµài'æ쀆BtY¦¦>zÁïÐ8‚™¢\¤™Ÿö²íÒ§§ âK µtHVÓÒӀ>yDŽ\¨/‡‰E•aPî zl”LtïœC¿Æ¨¦˜ >4Џ=„‹gŸuhÂbÏD)l‡Tó­§r­9[ê¤Y¶pŽ•:'YëK×¬EKo㔊wúçlùñÖO k.6âTTdï¨dɹ¨(3FO£"®î{Q° q¶ÐîÇ0^ºoæã%dE„[ñïâ¥w¥P2©¿3y— e]ïÒõ×P*Œ$è +›Ç":riΔÝCªXì¨Ûhp…ì©ÓÙúi_×-¶‚¦`„,Ój(0O2×SE¸ÇVN¬ùŽØ •·µ]åmí\å éž0êL»Ž'ZN+o\²öÏcåm}gךA¬Þ‡7'9e’G¼Mï{‘eé—­N7É;×®ý¶’àæ¯Â«4[…’‚ °b3éÑgžÍ{eö±{Lqá8ځÛĤælÝ´èÍ50Ëú"–Ïû¢½wí:ÒðÛ «„¼ä[ ðAq¶‚~"fxÙôDÞí‹ež°%¬?ÙuSœ{À©—c$(›q$èÍr(àXû7!‰æg}%֊³µ8ìƲÓ<¤š·àžÊAýp¶Ö‚0·Ÿ«µNòÕ×Z¯ùŠÖZ#Ƃí:u9ÛÕr¾k–$ŠéšYÎìÔv{(IßiïÀíõsåÒ)n&û“YÁ!_¤öûÐÝùú«L[7‘ƒ&Š(Ú×åï·«à•ïi`ñ´lºSöñ9 @aŠOíâuU¾LbÐ1{¤Ë¢š¼> endobj +2135 0 obj << +/D [2133 0 R /XYZ 85.0394 794.5015 null] +>> endobj +2136 0 obj << +/D [2133 0 R /XYZ 85.0394 229.9393 null] +>> endobj +2137 0 obj << +/D [2133 0 R /XYZ 85.0394 85.432 null] +>> endobj +2132 0 obj << +/Font << /F37 803 0 R /F23 738 0 R /F21 714 0 R /F41 940 0 R /F55 1040 0 R /F48 955 0 R /F39 900 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +2140 0 obj << +/Length 317 +/Filter /FlateDecode +>> +stream +xÚ¥’AOÂ@…ïû+öØ:Îì춻Ç!ZJbB8  jŒÿÞ-X¨OfO3ófòޗ%‰þ‘41ÄN9™8 ÉȧR |ñ³ MԈ¢¶ªSˆ›>'ҁ‹U,‹çÖ- h-Ébµ:@ ¡?Á4ïu£î8ï²<ŒÈéDéd’å½ác)ƒ^안Á}šÏÓ»co:¤ƒl.‹‘ÈŠ“­¶uB®=½‹ÅåÊ' vÖÈO_ sJ–B£™›Î›˜‰‡ÓÁÖô°z!(ŽÕŠ$8cÔ/ÆÅ0Òyq;žÖA¼œ[èPFJƒÓ¤ºá¦Zï6ëêH`öµ¯ÖåþXt·›ývW½~”ñ`uˆ+îñdð߬ÎB'ÀÖª3†v.•ðËqcªGl/¬7T/½óbendstream +endobj +2139 0 obj << +/Type /Page +/Contents 2140 0 R +/Resources 2138 0 R /MediaBox [0 0 595.2756 841.8898] -/Parent 2102 0 R ->> endobj -2118 0 obj << -/D [2116 0 R /XYZ 85.0394 794.5015 null] ->> endobj -2119 0 obj << -/D [2116 0 R /XYZ 85.0394 400.4859 null] +/Parent 2103 0 R >> endobj -2120 0 obj << -/D [2116 0 R /XYZ 85.0394 274.6805 null] +2141 0 obj << +/D [2139 0 R /XYZ 56.6929 794.5015 null] >> endobj -2121 0 obj << -/D [2116 0 R /XYZ 85.0394 214.6285 null] +2142 0 obj << +/D [2139 0 R /XYZ 56.6929 752.4085 null] >> endobj -2115 0 obj << -/Font << /F37 799 0 R /F21 710 0 R /F23 734 0 R /F55 1035 0 R /F41 935 0 R /F48 950 0 R /F39 895 0 R >> +2138 0 obj << +/Font << /F37 803 0 R /F21 714 0 R /F23 738 0 R >> /ProcSet [ /PDF /Text ] >> endobj -1592 0 obj -[702 0 R /Fit] +1610 0 obj +[706 0 R /Fit] endobj -1447 0 obj -[702 0 R /Fit] +1463 0 obj +[706 0 R /Fit] endobj -1198 0 obj -[702 0 R /Fit] +1215 0 obj +[706 0 R /Fit] endobj -2122 0 obj << +2143 0 obj << /Type /Encoding /Differences [ 0 /.notdef 1/dotaccent/fi/fl/fraction/hungarumlaut/Lslash/lslash/ogonek/ring 10/.notdef 11/breve/minus 13/.notdef 14/Zcaron/zcaron/caron/dotlessi/dotlessj/ff/ffi/ffl/notequal/infinity/lessequal/greaterequal/partialdiff/summation/product/pi/grave/quotesingle/space/exclam/quotedbl/numbersign/dollar/percent/ampersand/quoteright/parenleft/parenright/asterisk/plus/comma/hyphen/period/slash/zero/one/two/three/four/five/six/seven/eight/nine/colon/semicolon/less/equal/greater/question/at/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/bracketleft/backslash/bracketright/asciicircum/underscore/quoteleft/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/braceleft/bar/braceright/asciitilde 127/.notdef 128/Euro/integral/quotesinglbase/florin/quotedblbase/ellipsis/dagger/daggerdbl/circumflex/perthousand/Scaron/guilsinglleft/OE/Omega/radical/approxequal 144/.notdef 147/quotedblleft/quotedblright/bullet/endash/emdash/tilde/trademark/scaron/guilsinglright/oe/Delta/lozenge/Ydieresis 160/.notdef 161/exclamdown/cent/sterling/currency/yen/brokenbar/section/dieresis/copyright/ordfeminine/guillemotleft/logicalnot/hyphen/registered/macron/degree/plusminus/twosuperior/threesuperior/acute/mu/paragraph/periodcentered/cedilla/onesuperior/ordmasculine/guillemotright/onequarter/onehalf/threequarters/questiondown/Agrave/Aacute/Acircumflex/Atilde/Adieresis/Aring/AE/Ccedilla/Egrave/Eacute/Ecircumflex/Edieresis/Igrave/Iacute/Icircumflex/Idieresis/Eth/Ntilde/Ograve/Oacute/Ocircumflex/Otilde/Odieresis/multiply/Oslash/Ugrave/Uacute/Ucircumflex/Udieresis/Yacute/Thorn/germandbls/agrave/aacute/acircumflex/atilde/adieresis/aring/ae/ccedilla/egrave/eacute/ecircumflex/edieresis/igrave/iacute/icircumflex/idieresis/eth/ntilde/ograve/oacute/ocircumflex/otilde/odieresis/divide/oslash/ugrave/uacute/ucircumflex/udieresis/yacute/thorn/ydieresis] >> endobj -1627 0 obj << +1644 0 obj << /Length1 1628 /Length2 8040 /Length3 532 @@ -9515,7 +9622,7 @@ endobj stream xÚíte\Ôí¶6Ò ˆtÃÐÝÝÝÝ¡Ä0 00Ì ÝÝÝÝ’‚R"‚´t Òȋ>ïÞûüž³?³?½¿w¾Ìÿ^×Z׺î7¶‡Œ5Ü ¬‡¹rðpr‹ t´P(ÐW琅C­fL9g0ЇÉ]Á¢#°5@ ðòxDDD0rp'/gˆ­+€ù‘ƒ…ý_–ß.+¯ ‘.[€ññà …;9‚a®ÿã@=0àjØ@ `€œ–¶‰Š¦€YIÓ †P€¶›¨C@`˜ ˜`w@ÿ:@p˜5ä÷Õ\8¹d\@€‹y {‚ÀN¿!v€ØÙââòø €¸l0×ǸÂêfý[À£ÝþG“3üÑÃñ{$ӆ»¸º€œ!N®€Ç¬ÚòŠétµºþÎíy„p›GOk8Èí÷•þ`4¨+s¸‚=]粬!.NP ×cîG2'gÈn.˜í¿°œÁ¶@gk(ØÅå‘æ‘ûwuþuOÀ¹=ÐÉ êõ'þÇëŸ ®.`¨ '&ïcNëcn[ “ë÷¨¨Àlàî¿ìÖnNÿÀÜÁÎ -Äü{fXE­á0¨ÀlƒÉ¥ w}L `þŸu™ó?×äÿ@‹ÿ# þ´÷×Ü¿÷è¿,ñÿvŸÿN­è…jÁ‚ÿxcê€ßÌs:B ^ÿÎýïžFà¿4þ;Wàc!d`¶Íàáäæù €¸(B<ÁÖÚWÀ}¬Ô»Ìì …ÀÀýSL7÷ß0};Èö»ôA`˜õßå?6éx.SU}9=¶ÿöªrèA§Ë‚GPè¯íÇ9pÕ÷rþo:# ¸õ?¿ùdeáž^7Ïãú=*áðû7¹ÿñüë¬tu†x^psr?Fr~ÿsÿÎýOÀìo4 +Äü{fXE­á0¨ÀlƒÉ¥ w}L `þŸu™ó?×äÿ@‹ÿ# þ´÷×Ü¿÷è¿,ñÿvŸÿN­è…jÁ‚ÿxcê€ßÌs:B ^ÿÎýïžFà¿4þ;Wàc!d`¶Íàáäæù €¸(B<ÁÖÚWÀ}¬Ô»Ìì …ÀÀýSL7÷ß0};Èö»ôA`˜õßå?6éx.Mu=¶ÿöªrèA§Ë‚GPè¯íÇ9pÕ÷rþo:# ¸õ?¿ùdeáž^7Ïãú=*áðû7¹ÿñüë¬tu†x^psr?Fr~ÿsÿÎýOÀìo4 0Üú÷äè¹a֏ÃöOÃoäæìüØã?ûÿxýœÿŒ=ì a.ÌÁAb¡ö™9Y® Ä£ò/z{xœ*Þè—ÖÁ»2#×Dj,ïêÃ8›ÇEµyÍî;Ýoª²n öA™ºÓÁߋ(üèX>ã.3v±ms™W`gÅúϨ¯"› rn­ê蚗ߡRŽwð9£_²Ò¹Ð_8=óe4%v>oFÀk(Ù?`LÙ½¼`êú4ð±ûåÃ&9[~ƒ˜;26cLà«|r)Sƒj…×Íl(ßÛ b¬Å7ÎßÊçÏVð™h9Žù,¢I‚°RÊ• e®äß·RÆ%=²ìÙ êt›œ(†Ì%³LǏî)®Ž>1Ù¥‘„µ…^Ñ2¼éˆO£Ý %õ‰>•pjÕr{2–ÂwÍ<–g¬™-j—!3cäáakIè,AŒ$ÁLˆÇƋJ¯³nöùU»Ïm›Þ‰D3 @@ -9538,35 +9645,35 @@ $O t‡Í=žÝbóÆÃwî6ß"£“˵?”JËOP2RÐ oQo+†â1)©w†¦ÜèådîI½ÈZ¿V͝­(e÷åû È"QÔüFØs(úF$'‘qL ®/¶!õÔ ¤Hvk։Œh¼È‰¬ê؉á¶o?Ùa:Šÿ±qêcŒ° gã!_QÇ~ÏWê¡1üaœ¯UÝGmã§Yñmn%ìRãr9÷¬ß0qˆ5†/‚E…(êړ†,W‚˜$Ù½ï¶åçLxËÎÔ|ú奕£w†Z|ÂV€ãž÷,éOd ÞyŠGÝ ŽÎ¨Ý3lÍ4©¿Î\×T2Zª½Ag—.7Ù#ÏPæï™v¼eŦQLÞ»±Oþ¼Ô\’ ¬ÿĵJÅñ¾(š3Ç].Å*,MÎ>ÛBx(ÃSÃó|D³uû‚Þ¡ï†{:ґÁ¨2G9¡Cê{ɕ<|?ÒK áéá@F)Ø,êw÷ó?È ¸¢Ëa„Çh%Ù±o^Œñ{‹6™Ý @¥-«ä%Å~jÉwXjz1îi´·î¬%uÕ3^¿±g¸`d+ÎK[ŽDe—„]âò†YèÖýÇ?Ï>£³HjË,èkѸÍhÔ8Š” ™v_Å [ªJÖ®²9m=·âú?\‹k>¼à¬‡¤*³Ñ³ž,Y ê<‹ý¹uÓ Z/ZV$S·é#ƒmNOš¨5M@¿§rãÝ0Hõ7¬&7[àçŽAØñêOõƧÈêÚ5±pE6~d»Ž^.x¨T1¬µ¤$£Í7¿ÿ4òÆêüj§‹G1¬èípoóÌ3³QýÐZ:œNÍÆéç,0½‹Š‡Zg‹ðâ£à)‹Q©¯³‹X""œÛÆ0ÏÁ¾äBvFA‚)Y9(ÎYÖý…ì¬S…|¸Ôü¾“qbæÇN.LÔX§…_ï‚¿œ%%½¥åŒìé|°D>W²7}C–Í#—ZR¸­$º`bÛGο…a¿9gÝS%\”Á/œîñhC|?s§ ؅šg¯ÎÙÈ)ª¬m}ÐvÖËk†Ÿ.bÉ&O üõí+uqfº`Îa‡„°£â,I§ã¯½/‘˜÷ÇݛÁ¤'P6ߢH‚Ú?÷›½šÙ¹˜Žà9¦ŠmHr7:pMRYŸ#£ 'æW¥¿ðKCß|-¡mWÝ躖nᲶË0–«ÞÐ3äÛÙ=j’¸Ë-,n–³e±€¢üb½iÙ;‘˜Hâ°l<)žL.ßÐYÖÿ°Ú·)wL=(‚Œ£± L|)=å'ÀÆ-Å@²öò¾µ<ÃNrä³6îµEôʃ3±d¶kÓ»¬ÿ‹%ôµøü·(kD~ô(¬_yñ‡Í; ¯åä²fùOî{&*‰äyÒ¯9ۏB±T¨d>è.òY[a-³ZyÏ•px9ÝØÜ>穾„»*|,4°ç Žð=Ï añŽ©{ZwLVqžCÅo, H;ç_7Gg[åGx d½DŽ…*~ÂJSÛ/ *ûÎÔF‹µëújQ‹jw Ý]_-Òq;Œ,1t³õ2ߥƐíËòê{:Ö§Ùo$<×ð¬žôôJ©Àëóüλì„b›F=ÍçåcT”u;Ðu˛÷#³»Z1q“ÒYÖgHŠ^fiyv|‰¢,PkŠA±¢FH£s^…EËRôƇnQWEÛt%Ú·y3™{æÈŒõFbKã<%Æ)â"-L+{卢’zS'“#é²ÊòZÃ+•÷U­Á׎#Ç©ÃCcæHŸ,êä;÷=íÏô .óYäg:¯jԁn¹¶Æô×êS:c¤¬UºW¹Þ/Ëf¹ŠšcO¥ÛøŒM¯lD‰Á¦9²ú:­ÈùÈßۘìÑ˝r6½õx§ç±2ú]úS¹‘ p7O¼,j1îöÐËÚ{ž$ªS7O–xYŽróæs÷â»ì(è˜Ýš‹ÏD‚@§­Y#žC²L%¯íល1A•Ã¸©3¾~M+ÖAîDí>¤¶¯cãµã-Nˆ¥”ûÚÔߍ ÄÖtzâ"¹tãØ'>(˜“”hSðÕœM]ˆÎۅ0ìŽ ñâSPÓKD³—dOj nÌó®|KHtޑÑ+㢟S'÷@6„iõ“¨C,÷ág3B½žpÖáΡÄêφÖÑn‰Ü;ɦc“ _7T,Q1çTiHøBÕWL8­¡¾  ,œ²£.±ß u2†)¶=–Oš ¹ÿêÚ´­Ùê², Aq¨¿râ^T!1í¢ëç2)áN\§‹¬‚)æÄËR…Ëbž÷ž6Cb5ü´çêޛÔ;ð¶¹mH“üÅL¸^Ȭü¤Ý¸Ê {>«m@Ë›ðzéN‹›´×»ÔÌÃBÿ]¬—š@)õp[jÊâá…6덶¡²BSHQøר.öØ«N÷Ž`ðG¿§zŽ^n)?ìû±«892ÉÿxÈÌÄ÷Ù%¼­Ø3ÕÎZJðô]\ÿ^¸Äé„SXA㏣…¸r}[(â0Ò@¥elöÉmi¶ö­EWÕ9úQѲ´ˆC¶Û¯µAñ=°g>MF{Q’= †*Ëk¨+™×Øõµk¤i@ïħÕW:x<›ó"Í}<=<²šC½Q¤4Æð÷i©UµSöA-ÒiMÛk×qnñÔÆèO“¦R<)D¾€÷/ǁT#î¡ÍM© Æ$֞åÔ3³Ð¿Á¢\ç{Uª÷Þ<UW=ˆ$®&<ƒªZ€0óØÒgÒR*¹ÉÒO¦1‘'£ùŽŠj*5wË-·‰ûùT j4ÝióÍu``òh߯µ“K…ݻʔÑk‡‡A›”ôÈÔDôìtk¯ö2ÅÛö÷ú—¨§$ÌöZ¥ï@Î^ùÝêõ^E~§”Üúí¨u4߉<*ôŽ±§¸KJßùy/žn•C*}…ÃåLgI£J·8jŽ[“Þ³ ”ØT7%JÈOïä,Á!؞È+ÌÁ¯f—ÉȘs‡h`Úq¢O”1£<ƒ3(©dØOfBOŸ º'"p=Q£B¿âäpJ}ÝØü™ŸZ®¤!p{òëÈa}÷qÑ¥³äƒ£DKXôžòxÇ(žÏÑã ©¨“{ÏçÉšj¿dqX·ã·ŸP¦Üv£ä£Ï€³i¬¾AÕ;³@øyŠ*œoLœOœÕøë…ú¾›ºxOÛÝËc -@YšUʳªø;žBiäMÖð.•\rž;ùU´¾Rø'î…ç)眄š˜ …@ƒi/_ A®ÉéÙêr«0áFx<×Er;¾zÇ´UϚøSÂö²Ù„.¥mô÷Œhâæ¨É2ؒç/{I;õŠjÑm÷¬ -*s"}Y ;҉¢ú{YÌÝÇí]p¶Òݯ€Ž¶Xo³êÙ}U¹ôZø: hÁ‚)8f÷EµÔëÛDäµsüð¢ qTMŠ:ù‘ɸX!±l®ûԍ”Ëû ΄,ñº17ýbŸgûŸ&fܽ×Y'jeAt ]ôÛïwV^þ%ÑåµÛR¼”tΏ¼‡Ël¥¿é˜¦j¹„‚øϸ3èm>YjŸÖCƒÕ¸ÄžÄÈÊjbÆn“ªŒUý©?ô‹ïðu«ÈÃWøìý#ë,M€¾ߥJBQlŽ‰âXè-ebtxÃ]€s<—ÿ¢:XÝQ…¸w¶²-N;N¾?Vl¤‘vG‰…,Å%ë9êçöË'bìη9|1.…±!]¹¶DšÏó=RԌݬ¤Iˆg‰=Åh_ìŸ5rÿ/˜ÿŸàÿ  tv…;0ÿFsõ·endstream +*s"}Y ;҉¢ú{YÌÝÇí]p¶Òݯ€Ž¶Xo³êÙ}U¹ôZø: hÁ‚)8f÷EµÔëÛDäµsüð¢ qTMŠ:ù‘ɸX!±l®ûԍ”Ëû ΄,ñº17ýbŸgûŸ&fܽ×Y'jeAt ]ôÛïwV^þ%ÑåµÛR¼”tΏ¼‡Ël¥¿é˜¦j¹„‚øϸ3èm>YjŸÖCƒÕ¸ÄžÄÈÊjbÆn“ªŒUý©?ô‹ïðu«ÈÃWøìý#ë,M€¾ߥJBQlŽ‰âXè-ebtxÃ]€s<—ÿ¢:XÝQ…¸w¶²-N;N¾?Vl¤‘vG‰…,Å%ë9êçöË'bìη9|1.…±!]¹¶DšÏó=RԌݬ¤Iˆg‰=Åh_ìŸ5rÿ/˜ÿŸàÿ  tv…;0ÿò¸õ¼endstream endobj -1628 0 obj << +1645 0 obj << /Type /Font /Subtype /Type1 -/Encoding 2122 0 R +/Encoding 2143 0 R /FirstChar 67 /LastChar 85 -/Widths 2123 0 R -/BaseFont /ZJTCSQ+URWPalladioL-Bold-Slant_167 -/FontDescriptor 1626 0 R +/Widths 2144 0 R +/BaseFont /NYULSI+URWPalladioL-Bold-Slant_167 +/FontDescriptor 1643 0 R >> endobj -1626 0 obj << +1643 0 obj << /Ascent 708 /CapHeight 672 /Descent -266 -/FontName /ZJTCSQ+URWPalladioL-Bold-Slant_167 +/FontName /NYULSI+URWPalladioL-Bold-Slant_167 /ItalicAngle -9 /StemV 123 /XHeight 471 /FontBBox [-152 -301 1000 935] /Flags 4 /CharSet (/C/D/E/H/I/O/R/S/T/U) -/FontFile 1627 0 R +/FontFile 1644 0 R >> endobj -2123 0 obj +2144 0 obj [722 833 611 0 0 833 389 0 0 0 0 0 833 0 0 722 611 667 778 ] endobj -1608 0 obj << +1626 0 obj << /Length1 1630 /Length2 6133 /Length3 532 @@ -9578,8 +9685,7 @@ x Òy¦§aáèha …«pJ핐Ž HÀÈ(ã ±@Bá0Y $D¤±ÉB¬@¼¼ #Hîìå µµC‚XnxXÙÙ9þ²ürYzý‰ÜD" ¶0Ó̓;Äîì!o(þׁZiÙ@! u %5‹‚šHƒ¸Þ¡áf鵩@­ 0„dw9þqYÁaÖÐ_¥!¸n¸¤ Âb½ ƒxZAœA gˆ«¸yA [W ò¦H8 -³rt³þ%àÆnÿ-ÈÙ~ãátƒÝiÀH„•+Ô ºÉª!+ÿ‡N¤òWnôÁmn<­áVn¿JúÝÐÜ H ( BB<‘¿rYB@ÖP„³£…×Mî2gWèon(Ìö/ Wˆ­…«µ#¸¡¹áþ՝¿êýSõÎΎ^¿£á¿½þ¡ŠD@m¸<¼79­7¹m¡0ø׺(Álà î?ìÖnÎbî×ß bùµ3¬7",¬á0G/5ÄVƒ#oR‚XþwSæúÏ ù?0âÿȀÿ#ãý÷†û÷ýÓKüï¾Ï§–wstT³p‚üýyπT@¿.Я›jõ?b,œ Ž^ÿ*êïžz?¤þ"û;ö·Ìöf&œ"\"X¡y¨'ÄZŠ´²ÙX8Þtë·]f qu„ 7SýÝP'7÷ß0m;¨•ìWûþ€ 0ë¿k¿Ôoå`Y=ͧ -ìÿúvýí«q³Hm/gè¿é©Â­ÿqøÅ$- ÷ysòqƒ8ùnäðp ñDø|þEÖßD<U-®PO777èæ÷Ïï_'“¿ÑÈÁ¬àÖ¿öF i³¾Yµ~ÁVn®®7þýößþçù÷ÒC ž+ÀôÜJ,Ø>5# YEžÓÓ/kô¡ƒ£'ŸFûu¾¼Ý/5|Q¤Ìü¢2„«vPôªÉk|ÛùrU™m­·ƒÌ‘¹=²—GåCÏú>ŸhžéûZ Ø´?í«^”÷þ˜Ê¦¡ ·îÚR¿æ3Ó¢‹{ÀÁw|®Øû§¬þôîùþ¤ 'ξV)o_=h!¬½E\U°ý•)aóô„¹«ïcOwûáÝ÷«”ìÙ¯pÅÜ1ñ™"ý]²)Ÿê”Ê•¿U»—w„ÄêÇ_)x¾¼–‹ À:7ÒD/–²‹óP'òƀ,? N¸vðIn+\£š}§Z(Åç^XrˆL©GXrŒMߗìdc§ õÕwÑÏíK +³rt³þ%àÆnÿ-ÈÙ~ãátƒÝiÀH„•+Ô ºÉª!+ÿ‡N¤òWnôÁmn<­áVn¿JúÝÐÜ H ( BB<‘¿rYB@ÖP„³£…×Mî2gWèon(Ìö/ Wˆ­…«µ#¸¡¹áþ՝¿êýSõÎΎ^¿£á¿½þ¡ŠD@m¸<¼79­7¹m¡0ø׺(Álà î?ìÖnÎbî×ß bùµ3¬7",¬á0G/5ÄVƒ#oR‚XþwSæúÏ ù?0âÿȀÿ#ãý÷†û÷ýÓKüï¾Ï§–wstT³p‚üýyπT@¿.Я›jõ?b,œ Ž^ÿ*êïžz?¤þ"û;ö·Ìöf&œ"\"X¡y¨'ÄZŠ´²ÙX8Þtë·]f qu„ 7SýÝP'7÷ß0m;¨•ìWûþ€ 0ë¿k¿Ôoå`=9)Ù§ìÿúvýí«q³Hm/gè¿é©Â­ÿqøÅ$- ÷ysòqƒ8ùnäðp ñDø|þEÖßD<U-®PO777èæ÷Ïï_'“¿ÑÈÁ¬àÖ¿öF i³¾Yµ~ÁVn®®7þýößþçù÷ÒC ž+ÀôÜJ,Ø>5# YEžÓÓ/kô¡ƒ£'ŸFûu¾¼Ý/5|Q¤Ìü¢2„«vPôªÉk|ÛùrU™m­·ƒÌ‘¹=²—GåCÏú>ŸhžéûZ Ø´?í«^”÷þ˜Ê¦¡ ·îÚR¿æ3Ó¢‹{ÀÁw|®Øû§¬þôîùþ¤ 'ξV)o_=h!¬½E\U°ý•)aóô„¹«ïcOwûáÝ÷«”ìÙ¯pÅÜ1ñ™"ý]²)Ÿê”Ê•¿U»—w„ÄêÇ_)x¾¼–‹ À:7ÒD/–²‹óP'òƀ,? N¸vðIn+\£š}§Z(Åç^XrˆL©GXrŒMߗìdc§ õÕwÑÏíK ïeë[ă»4fÖ)Æ»'c£»¶*2‡Ìu•ÙÖ£™øMׁE;k"±{åè!6ÙÏgø¹a1ù‰¢§.Ô¶3àéÉS®Þ?pUì!¸?Ñ='g€$NúüVž;»;l"=+±¹ájy4&ôøë´}‚ÄÊ¡æ °Q™Ä´îÃf¤'²š‹8­‚{@|[÷n½.\ex~ûjÂâSÿ ¾jrþ¶áåkï}6KiÕI†ú€±s=Z9;ªîÕÒ/7ö[;_NÉö[BÔrw–mF¨¹]žÒ[¯éÇhy;Iþô|“Pⱏ_®Ô(\{Er¿—¤ÿ}á÷,˜4½‘JÿШw‡5Z!tÒ¦(¤Œ2x<κ¶grú>0.;¼½2qøÀaZ.Ë©EL_GHx5tՍ;’T1•\,ék?‹n·‡âø£ÚÌßÒ¸nòTÀÛö• atÜ̋•±Õ]獰ÊÁ†Ó%¿2þÝ{ÕÄÙ )•åŸ‰>§«#lð6šo;Þ^Ùû¡LÿUjIpÈ(F²Ó®èê~ï}=z8Ö>ߐ’»0?u>Ægòv[?Îú 3MØĺ??Â6ó–¸GK让Ƭ—–Q„tÈ¡f´µ 8™ûÌ⟠é?;©ª•Ò {=ÕtvWŸuéR^.„«ȋzY½Ît+@½^V×^Ml¬oJfE([œ]£–å›'â#å|'OF˜îˆŠÖ¡3ûÀ~.IZÀH)L›‡jªrÌg¬±Þ=•u«Œ†t®q©,xÚ3À-ØËpõL܉'òA€ªC0[&µ{C iNJ¤y)>û›çeLcÑ%/³FTU§€ÙÕô¨5« 𠽒•sJÜkŒ "êC 3ó®cUÉÙ4eHÎH~0+¾÷ìEÑOÁY^€ÝˆF›ÍŽTU§h§D´çéíçǝ½8IÉ{éBDWžñ»ïÝR±FêÏVë®fûÆʦîíqßÇ´L…ŒJ®GЧzTł뗍âƒáJM î;£2þñN÷6…OŒHâÑ ìÞv­øózy¥Ïgg)Õ‚«?Y¾„ѼN-áf_6ÄG¦ ‘”Ï w÷‰·8I•w…p¤Y%K:¡–-@2GrMú 4¨oêÞPÀ-Ýë*õk¥sj€#}–ÕǪq.‰ã!ŝp£Y2Õ tÌ( ]¡ÀC»ëƒ;hbЀ16gRtVwšÇ>oõ;#m½YÐá³0zuœÎkê @@ -9601,81 +9707,127 @@ V1-S ÐíC¡Ówï»ëɓº¿Zèp½÷äOô>/¨lÝ4nlŽ°U-oMôٓˆ o:œ©Í|y„7MT{õ ¯=i3RÇVHA9jQ¾rÁ3ãaÂ3œ´X_¿ÆdhÚ—E/Oö\ìKɬÝOõš_·— &†÷ê$ÀuæbsAƒytN.`.šâb™Ê¥܆€ð6é瘯l¾}êÈg|ëwRŠžhXŠs×L84ØGê} 1Y³mgzÑìÅӌ$»9ñNh‹Í”ŸâÕ÷ºXsm{Ôg"'H±¨ª®RU\O¹<Š>ÊlSñ" ‰ôt.CB±|…—(z?п)|Æö…›‡8csa4«ªy=~U»+jð*Ì8ӓ«&ÐÐåÇw?´,IpöÛ7oå¡#½Ëõqw¾}eüJü¢šïUølœ]Rçm‘LغÂ=Îk¡·ÐóKJ;œuY8:B.²åžðŒC\„0&õê®X¨ÕåsÊ;2•©`‡¬#¿Ê"ÿÿátökä÷g\âiì.¯(å»T·RÞç-ɳ/%º‘|™÷ó§qWru?̦hΑê¼7ôòÀ…U^ÎK:%į v›AŸ7pè1ÌÇÛtOn4 ¹Ø+`‹ï—Rp 36‚FŊݹÎ%:b‰»•¯·0Î&SwjÒ V‹­C%#N^©Û™KuÓÏy,ÅEŸq&¨ãò8¿ªÊ{D LGÌ8½UTmÚ5leUÍ?6¹6ÞÒ6!-+ÁöŽ·¶¯T(wu9eQ–éáö:Jmš»4 û_}ö~N†ŒÁOkôڋֻµ§½Mìð}íîɲư™qÀ“ë`Á+–»5ãéö×­d[%˦×÷[M–ŠÁÃ#ߦT\Ú*wqªÝ¯¢Øg”‰˜÷Õžà$²dß]Í|®yó9¾è?)ì#IiwñùŠ€%z :õÔÝ3°ˆKzW†Fc¾òm={‚ú³8uL‚ÂôwÌY«|í»U&›±”n{ÀeóbL=Xûy*áwSYø"FžN†j×'›<ºÚyÍ7Ì4`u¹§h‚Žï›Ô'¥o¡í×ðê•Ã=)2—½«ÓõYæ©9rd…Y¾qÏà`ÞrR‚›FWM†Ð¬Œz¬ì^ãë[‹=Cù¹‘©nßíÈQ”iÇ5ÒoÔôÈ[A}s…mºŠf?´?“½Ë’: Ÿ’òÏ -M0 V”µ@¦ØRšÁSÇ8${^™æÒu”œqÿ›ÀÿüŸ °r„X¸"áN®€ÿ'yžendstream +M0 V”µ@¦ØRšÁSÇ8${^™æÒu”œqÿ›ÀÿüŸ °r„X¸"áN®€ÿ՝yˆendstream endobj -1609 0 obj << +1627 0 obj << /Type /Font /Subtype /Type1 -/Encoding 2122 0 R +/Encoding 2143 0 R /FirstChar 66 /LastChar 78 -/Widths 2124 0 R -/BaseFont /DGWQKG+URWPalladioL-BoldItal -/FontDescriptor 1607 0 R +/Widths 2145 0 R +/BaseFont /WCEADK+URWPalladioL-BoldItal +/FontDescriptor 1625 0 R >> endobj -1607 0 obj << +1625 0 obj << /Ascent 728 /CapHeight 669 /Descent -256 -/FontName /DGWQKG+URWPalladioL-BoldItal +/FontName /WCEADK+URWPalladioL-BoldItal /ItalicAngle -9.9 /StemV 114 /XHeight 469 /FontBBox [-170 -300 1073 935] /Flags 4 /CharSet (/B/D/I/N) -/FontFile 1608 0 R +/FontFile 1626 0 R >> endobj -2124 0 obj +2145 0 obj [667 0 778 0 0 0 0 389 0 0 0 0 778 ] endobj -1383 0 obj << +1399 0 obj << /Length1 771 /Length2 1151 /Length3 532 -/Length 1713 +/Length 1712 /Filter /FlateDecode >> stream -xÚíRkTSW‘ª¡¬òRIÕzX%2yj   `, ‰¹7ä–ä^z¹¤D|PIU–EltÉST” -«Š@} Ô«0|‘VXŽƒT­Š€¯¹`]]¥?g~͚sþœýíïìýïlšG”Œ!‚°p(† “#ÁR©„Ãä™Í¦ÐhÁ8¬  Q°p¡Óî -Àæ y+„<>…‚±tŽ¤ª àLŸ$ñH ãˆR©‚PÃZ²†R¡2L‰À„ D X7y#¬ƒ3`<†˜@ˆ’áT¥°&5IPøoaH—þ.• ã¤(à5%“H‘†j ‚UÖŒì“Zþ²¦Õi4kÚÉòSNý%¯Ð"Ãï L›®#`H1ÆÑéÔXø­8) !:íô¬„Ph¥MÕÀ€ÁYÉd¯|‹#¡ˆ†¢B©*…&žÂaš®„ôoJ+V'yÿþµSÉ(‚цt°ÿ`OŜ?bÒ$у6“ÍæDr¿;%Mk&F•„ ©€Ëó -W(ä‘9A!X`=©˜ÅD1‚¼Hgr€ -Ã)“ÿêÃ, œ‘1‰¾¸€•:9{¤{“Ø_Ÿ„鍌\ÀàòÈV앾€Ïcçü‰¨Ôá8ŒSãCô.V!¤§0¬‡•ëMLé·õÓ}§·×䊫:ÙÓ3šlm?¿í”ُ9Üëçroü)þè7çmΟ"ǝJF"¿aA*^õ´(Ûb”±¶õ8[Ýèûe³*‡“g\.kký@{pÇ=ëâÁôFï‡?{>»›yÞ¾nõ}¿’:R8³æÖÍWOrÓ6uôY¾†<‡J(IegVï…åÿ¼[tuâAV…Y«/ÏOÜÿÌõµ•Úz§;í¶£Y`*“ÚÝ0û¿œÃ¦ëUý΁´ÅÖ¸RA„L8{¡Ïuy¹Ø|èïaŽ hnŠ”þ:{ ‹.ð0¿ß-ÉÏ) •ÄŒ.8V᢬Y ñ«¦ÚÂõ­ë[´èłÁúµù.iõ\ÿbNzã^Úº”ñW´ß–ìœù4éŋÞçoLԖ‡J£‡û‰±Þ¾3½¼‡éílªýµ/,ñ -õW÷Q`x¯Ã*S›öïýÙÍcR'¸‘çvóèžV.å¾p\»¯üoÒõÞß6Yö$Šõ6‚øKèÇý•þu©Åt€›œÐ›r6ú–÷åچ U!®µ3“,M¡¡UKšfc=Aó=\úÍu%Fõ.ëÅn}Ñõ¹lÞÄø¢ãBŸƒÝ/ý†~*‰±4ŽñY”k?´eAÚ.æƒèåFß_íÎGÖ¦:}kOZ~œ·lÍX»/íxMdÍv­á±`ÎÞc‚úG»òìsOEM?¨Êð"Pç¹éÙrzmÕÚDŽSQԋÊ&x¶¥ÅÑÁãÆLîÙO6ðüS_wYw¨Ú¸{ÓÃÇ·V.Ú±"tèïPÓş—ä¾Ù:Ú¦sp7µ'XÑ{ÇÌw~ìC[ÎrÖyúÇ}³4 …Zwác«Ö2¸Îªh#[ï]hÛ?Aƒš+µµn4Èmðr"ÕËên‘º~/yêŽZšÓMÛC ÚáW'«Jä¬ÜÁžU§|<ˆÕc•BT¶TrZ³ÜfƝ™cOJÜŸá›^ ç7”ï‚oWD­­˜ð¿Û5¡Ës½2RØñ˙R•ôM‚loÊ|U–Aß9/«©«tS¹>˜áµõÌ'Æ/¹_65n¶™‡¯‘DAßÙªÛ·_w½.wÔr¶Ä -ôÜçGã:òíÞÏ)Œ R?CMKëÆôûëÂKûŽî¼”óaå®—ܽT\òÚ6^^7Ôn[–x˜+tiT6֛ö\¬,vüX® ÆK£ó•m·“·D KëNìvØÁ9¤Î.îš[Ðì?ØS1珘4 Gt ‘Íd³9$‘ÜïNÉӚ‰Q!hàò|€Çåz +9DdÄ@PÖXG*f1QŒ ¯Ò™\ ÄpÊä¿ú°K gfN¢o.`¥MÎéÞ$öקa:c0¸<²{¥/àóع"*´8£ÄÔø½‹•é) ë`ÅrSømýtßéíµyâê®cöô̅¦#[;Îo;eòc÷ù¹\Ǜ~Š†?úÍy›ó§Èq§Ò‘ˆoX’×O=-Ê1d¬m½ÎfG7zå~Ù¬‡Šá¤”—ËÛÛ>ÐÜqϲؚÑäýðgÏgw³ÎÛׯ¹ÏáWQGŠfÖÞºùêI^ú¦Î~‹ÃאçP)%¹ü̚½pì?ï_x†Uc–šËó“ö?s}m¡¶ÝéI¿íhË¥v7Lþ/ç°é:å@'…s }±%¾L°Z&œ½Ðçzl… Ø|èïaŠhiŽþ:{°›.ô0½ß#)È- “ÄŒ.8V風] ö«¡Ú më[5èÅBkCTKzC׿„“Ñ´—¶.uüí·%;g>M~ñ¢ïù#µõ¡Âàaã~bFœ·ïÀ,/ïaz›jí ³G‚\õÕ=BÞç°ÊØ®ù{à@N˘Ä nä»Ý<ú…§…K¹/×ì«ø›t½÷·Íæ=Ib áúñ@Õ£]j5঄'ö¥ž¾å}¹®ñBuˆk]áÌdsshhõ’æÙXï`Ð|×…~sDIÖh Úe¹Ø£+~ :—ã›_t\ès°ç¥ßÐO¥1榑#>‹ò쇶,HßÅ|½Üàû«ÝùˆºT}—oÝIóó–탢sQûҏ×FÔn×è æì=&hxı«È9÷TÔüƒ²/õ^›ž-§·Ó6\©{L8G¾¨Je⠁g[ÛPµž7dqÏ~²ç—”öº'àȺC5†Ý›>¾µrю ¡Ã@š!þ¼4ïÍÖÑÞ0­ƒ³¸¹#тÞ;fºóc?"ÜrÖÓ?þ›¥­Ôú ÿ[Åà:+£ lu‚w‘íÀ j©ÒÔ¹Ñ 7ëå yš—ÅÝ,uý^òÔ5·d·‡´Ã¯NV—Ʋò¬½«Nùxkƪ„¨l©ä´z¹ÍŒ;3Ǟ”º[Ÿá›^ ç7Vì‚oWF®­œð¿Û=¡Íw½2RÔù˙R¥ôM¢loê|e¶^×5/»¹»lS….˜áµõÌ'†/¹_66m¶™‡¯•DBßÙª:¶_w½ë¨ál‰è¸ÏÆwؽŸ[´šJý 5.­Óí¯/³öÝy);æÃBó]¯X÷2qékۄØú¡Ûò¤Ã\¡K“¢©Á¸çbU‰ãDZê`¼,º@Ñ~;eËêai}ã‰Ý;8‡T9%Ýs [f-ܹùg·Ç˲d•_¯8Ï/Ȋ=Êëœó½çâb¥äž*×L»'î ÏyøÃÐ{ö!£KžÄ5¾°ªúÎøV”H†¯t‰nµí¡Õu«›kÊ +÷HçÖºlx/ÌépÇá5'ÿÝ%¼ÏÚǩˈ—¯O-wûVŸZÌ é1> +k]“ ¡GZ±ǵ}M.íÌü|QYP÷]#ª”ÆÎëåù¿ 1²FêD{õþ9œ˜|V@û,|±ÀnÖý®&|þ]j p삸5ùZQ;ù/-É,zr1CN¬êáͳl|šy¸ šZ7Àþåÿþ' +(Ô°'0O§üQsŒendstream endobj -1384 0 obj << +1400 0 obj << /Type /Font /Subtype /Type1 -/Encoding 2125 0 R +/Encoding 2146 0 R /FirstChar 60 /LastChar 62 -/Widths 2126 0 R -/BaseFont /WVJXVA+CMMI10 -/FontDescriptor 1382 0 R +/Widths 2147 0 R +/BaseFont /QAQSBE+CMMI10 +/FontDescriptor 1398 0 R >> endobj -1382 0 obj << +1398 0 obj << /Ascent 694 /CapHeight 683 /Descent -194 -/FontName /WVJXVA+CMMI10 +/FontName /QAQSBE+CMMI10 /ItalicAngle -14.04 /StemV 72 /XHeight 431 /FontBBox [-32 -250 1048 750] /Flags 4 /CharSet (/less/greater) -/FontFile 1383 0 R +/FontFile 1399 0 R >> endobj -2126 0 obj +2147 0 obj [778 0 778 ] endobj -2125 0 obj << +2146 0 obj << /Type /Encoding /Differences [ 0 /.notdef 60/less 61/.notdef 62/greater 63/.notdef] >> endobj -1062 0 obj << +1139 0 obj << +/Length1 1199 +/Length2 2269 +/Length3 544 +/Length 3057 +/Filter /FlateDecode +>> +stream +xÚíWiî'Ì5"1@6>”/È ü”Ô†AfR  rà%±(ß Ë0™ËbÁ:}9)8ö۞ +Á%‚`HFö3ɛ÷Öím\8m!®ýüŽn›ÛÜg®¢2Î7Šæou’ :)§WEöúì'üÚ·kPÝÓØ6Ù¬2yE/­"oØ¿QªšóR5µº-NLfJÆoXð~1ꌐS¨*­tï×0–ZL˜r¶§Ç¹à÷xÍÖØÀ„}yB[¯\¸ûA}«·Ð…Wó5Mâ~}ý×,…õãï%Û!9uoýå¼Nâ›o_ÑY ¨l .žæ…”êoÕÝ2¬ÕuÖ•ö&¡ÙRóÈúÓܯd=÷T)·–ÅV–MµT<,¾}^C÷\MáþR˾añÁ¦Iø@>P]á)ãЖ¼`k­¿ÅbÑ2­CÌ;uÂ÷„ÌQ…÷yEˆPó@¥ÂNÛöŒvö%÷8»‹DÊҔì~³kZ=O&=78®U¼âE\?¡ àêsÓq¦¸>äjMr¨Üº¤òŽ±Ïƒê®$;GšAöÐÙ}ˆaŠrGݹ#-íùQ32M{? Iô§Lzak„«|…ÜæÝ[“^ß÷قü$—Éç±éÕZƒƒ9ñ¦RÃkµvõWË&еb˜!ݚB¯\L¹¹/Œ”\|­U‘ dh)óão¯Ëû¸½(Q§[¨~"%ٗv/º p}'²Üô^F„ñ»\?~·‘·z¡<-E)i—ŠYþ³À®]£—vWO ¢m¢v!œ ÆÈUó‚g~Ê~|Éê:žôÚ –żè1œ5ºÝ 6¹ÞʱuÙiž#Z÷f”yќ’]^†«gIgRwU©6ßôaؖŸ«œlL +wò² 6óx†l‘}&ï¿GmÛ‹KW2.øf_.䙃’—»yù¹uï°³ÒLÉ=Ò}wG5’ûÃSâwg’±ïh/Ü“V¤¸ñ{]×Àé7(u?®Ոé±BŅ6–VÄöìqóÿà*’°€=É­ûðèn^/+3}ýELº]NªbM7¢º¸€4N[YÊɼ}íc­[f¼ªTòÓK%¬ï+;ÿ^òsžÎ›‹ ù.æIIˆUÛÚY±/¦÷ +ûôòH/âÂ+oéLˆËÇO¤Š›9麗òo*d· nFŠ¶–Èá)“É.²©¿¿}]dÅ/Ò"ݕØk×xyœh¿naM÷½+ƒŽ÷ÇÏØ +OT¹‘ÞúMv±gûS‹J¤ø¬³4ŒX1µ¹Ù1ŽùÎg’új½W¸TZnzW¯]hnƐË~«WÂJ‘ê.68<¢R@ ¹žQ *^?W+kâª~'b M,k"ÃÊ1KšÙ?Lq)ã÷I™¾ßpl‘_Àõæê´êC´€Ï ÞsŠSt±ÔœwÕÆ4Í¿ØOžä¶"òL&l“†U+<|`x¡×‡Ö§v¡DØt-²’»fcf…ày­¥t¾âNiìù ÿOð?A@¦ƒ$‡Lb!£Y þ¡\þ7Cþ ‹Ú@Èendstream +endobj +1140 0 obj << +/Type /Font +/Subtype /Type1 +/Encoding 2143 0 R +/FirstChar 97 +/LastChar 110 +/Widths 2148 0 R +/BaseFont /MQZMVP+NimbusSanL-ReguItal +/FontDescriptor 1138 0 R +>> endobj +1138 0 obj << +/Ascent 712 +/CapHeight 712 +/Descent -213 +/FontName /MQZMVP+NimbusSanL-ReguItal +/ItalicAngle -12 +/StemV 88 +/XHeight 523 +/FontBBox [-178 -284 1108 953] +/Flags 4 +/CharSet (/a/c/n) +/FontFile 1139 0 R +>> endobj +2148 0 obj +[556 0 500 0 0 0 0 0 0 0 0 0 0 556 ] +endobj +1067 0 obj << /Length1 1608 /Length2 7939 /Length3 532 @@ -9686,7 +9838,7 @@ stream xÚívgPTݶ-HPPə&çÐə–œƒº–††î&K(HÎQÉH ’sÎ 9#$ˆ€øÐïžsn}ïüº÷üzõvÕ®ÚkιÆsŽ¹VmVF-]^Yª„p@óùž4`ö–Î(]°ƒ¯ÜEXYå‘P0†pP£¡O†P@jÅÄÄXòGw$ÌÆ àÐ×1ääææù—åwÀÒýžÛ(˜€íöà G8ÚCзÿ㍺P(m XÃàP€¼¦–1HCÀ¡¬¡P†:@‘`8@ËÙ³¨Á¬ (('ÀÀÿZ¬ØïÒP|·X²(€r„ZÁn·Aݬ Ž¿]<G(Ò†BÝ~`(€ 쀾í€9XÁ!¿ ÜÚ­9"·ö·¾[0- ²BÂр۬Z -JñDۂѿs£`·nÂú6‚°rþ]Òß-Ì­ †9 h¨úw.K(C9ÂÁî·¹oÁ‘°?4œQ0›1à ¡6`$E¡nan±wç_uþ[õ`GG¸ûŸÝˆ?QÿäC£ pk> àmN+ômn˜ÿïA9X#@¿ìgÇø\ È? âø=3œ·$À„܁Zðk з)ÿ3•ùþs"ÿ$þü‘÷'îß5úo‡ø{žÿ­ä ‡k€ío௠p{àj€ßwÌÿ ¶‡ÁÝÿMôß ¡1üw 4ø¶ ²6·Rð üe„¡”`nPˆ me °Ão{ôÇ®ï"á0譖ÚàŠˆüͧg ³²søÝôÇb\PÈߙßÊó‡7¿ž†‘’‚÷ßoÓ?QZ·ª£õÜo‰ýWêÈ?¿1äänO^ ¨€WH@ôö° ĄżþM¾?@À­ÕÁh$Ì ðü¶hàŸÒÿëý×Êìo0ŠVÈï9ÑEƒ ·£õOÃo·•3y«èŸÓ~[ò?Ö† +JñDۂѿs£`·nÂú6‚°rþ]Òß-Ì­ †9 h¨úw.K(C9ÂÁî·¹oÁ‘°?4œQ0›1à ¡6`$E¡nan±wç_uþ[õ`GG¸ûŸÝˆ?QÿäC£ pk> àmN+ômn˜ÿïA9X#@¿ìgÇø\ È? âø=3œ·$À„܁Zðk з)ÿ3•ùþs"ÿ$þü‘÷'îß5úo‡ø{žÿ­ä ‡k€ío௠p{àj€ßwÌÿ ¶‡ÁÝÿMôß ¡1üw 4ø¶ ²6·Rð üe„¡”`nPˆ me °Ão{ôÇ®ï"á0譖ÚàŠˆüͧg ³²søÝôÇb\PÈߙßÊó‡7¿¡¬ª®¾÷ßoÓ?QZ·ª£õÜo‰ýWêÈ?¿1äänO^ ¨€WH@ôö° ĄżþM¾?@À­ÕÁh$Ì ðü¶hàŸÒÿëý×Êìo0ŠVÈï9ÑEƒ ·£õOÃo·•3y«èŸÓ~[ò?Ö† uƒZ|™BX‰¼LLIB—Qdt ( Ã?V1ñŸx£+w¿³^õ9’e‡Ð†ŠÚ¥ÍäÊu””7œœ¸äN­Ñ÷ˆ¨/ùŠõ.‹ú…'Ð)á0äPùÝÚ…ke ¸éÛR§ö ]8sô&sß±­|*åŸî#>cÕ¯‡‹úœ‚ œEëÑymeê÷Aƀ>8m„ 1œ4¬jõõr¦XÜâd8„²³¤¿V>M¼çÀ7ÁÜ&N\€*ÄJÒÜOµøï8•^Ýçôáö¼J%qõ‡ ‘®.µ&у;ìXBÒ0ÊÚcVKŸ0-SÛ·ߌG?óí·Eƒòñ(€(§¸Ëš’=´øô•ú+y\J6.æꔋ‚œÞ»ó^eúނ·V„(õb*$Ã=AÁžéÌmEéïa9žoñ€Rý3™ÙÑS×!÷8ÎãÒ9‹ÅÕçÜrƒÅ£‘C™Äù\‹-ÕÕ²k±ò¡øáÃ͝8 @@ -9718,104 +9870,103 @@ QH; ‡á{__bçâ.°ßþºæó}<¯½kb¶Þý9\¥™àpDË\TL[\a·¿«NüÆW¨œµ>¿¥t®tÉQÀRD‚!$Dr£G¢1¸AÌý¾ ¥Y í–.ç#_©ØÉ#¬w¥Å¹ò«|Sþ?Z:è:”—fÆג¸ʵhúÏÈ×XaÛfڜ¯Ú3™B¶“—£Ìü¤‡uቇôä·ÏÔϾʉltãp)’&ÿT+p•°e –íZ­M31I¡ÒÏL«êÈcýªG’«ô"Hx¾çS•ö$Û_Œ*[£n~OYgÚC¢ã® ø LóÃI8GU–¿Bã¡\‚–Ÿˆ{éõ´Sû›7M‹Š–…;ûÛ䃵h¹0GQœ&÷ <‹"œ_ý¼ÈAze‰ÀN2ÿPÜJ"u]©¶ÕLòs.}æQùü‰iõHö5¨ñ‹‚‘öqLðëƒýUj[’ =Á®…1Ñè²YÆHOŠåoq ’„!¿‡RÒ¯¸ð%ê«~u¯ ³¿0Š×·6î;>nE=m½aÔ\{\ÄcïQq”&T/bµ^þü‹}m“¹ò A’ü陈×O/ÍI>c×b%ÒÌ&ìýºªú· ¶mJ;û7žb{ª6eC‰Æô_è<@ÀbW’+Q'‘šäçÚU›‚ݧ/ˆ+ƒË°a*¦Ûåõú/5 JԆ½ó'lï 0Kf›/Ð^‰ˆÖ½žO¼¡M [If§€ãC `æÔbï1}ÚU*÷i g#™HÓÄ+¸"î2X|F#êLq¶À؏٪þr#g <¤þdÑ _IÒõ.˜ê¢Ï\9¾§é-xÚÖ-9?›ìÐv_ wóý}¾éH`…Ñ'>Êß4¬>äŽT‹¬ÌÛúGäµGÔà…$Í ï‚7LI›u`žUJ2ì„΃79ç¯~f´lá­ÊΚìïW 5?|¸':U—.ûrJo ÇÓlÔË5áAÜçxE ³º×ا‰3ǕÚTñ#åKþtâ•.iKW@ö/ɛÔÑ÷ ûj&Q ¦Œ²È˜¥t°Èð§Äh-ؤ1íý b?e¾™F Š– ÉXrÙ/&Šjz©¨rAÁM°re.2Òe%ÉÍ£™6"5[¹(H4 :\mdb“™[i:ýP½2“¿Ýä÷ö0JÑ»pÕh¯QšQ¨ý±Qó_»Ã7;mþã«÷Aú^ÁÐ; Ó èvñ¡Õñ¥ã«*’Hóߐ¹,QëtT½}…ÁbWý€g”ùxÔ$Ó¬GÞי®'}¡uÞói õ´’D§ùõ; ¼xðÞÔ¡Æ°~. °öâ%ÅÅ4O”˜»ª¡ Þ»Bï­\ÿÆÈæ  -†ìvm…$t§³ÎLd?莑ˆ+햫I&VñZ"-¿35MGöÊìä§7À Ñ4‰>ÅauA×W¯½r‚…`Hã×W{Ûw1Û®­¹E¥^["W¬%BŽ… >«íÜMÑ#nNCuy‹¼Hû %Tž,TÜþ0]4.ïdîžk0œPañœ„5ðY ÓëF–?ªU'?Ջ«žäfü¸Š·Ö¤qCr®až1j,†º¿÷2ӓ=²õáÿ¶D4ÏØeÊÀ¿I Üóv¼vþ´b„dîÿ¼ø)xý)\+"oÜ´¦ÜD1å[|)h$úØûeGUeŸ?õ¾†Ó<åízznKB†Éd–¬ö…Àÿò!øÿÿOXÁ¡`$aFÚüðI)æendstream +†ìvm…$t§³ÎLd?莑ˆ+햫I&VñZ"-¿35MGöÊìä§7À Ñ4‰>ÅauA×W¯½r‚…`Hã×W{Ûw1Û®­¹E¥^["W¬%BŽ… >«íÜMÑ#nNCuy‹¼Hû %Tž,TÜþ0]4.ïdîžk0œPañœ„5ðY ÓëF–?ªU'?Ջ«žäfü¸Š·Ö¤qCr®až1j,†º¿÷2ӓ=²õáÿ¶D4ÏØeÊÀ¿I Üóv¼vþ´b„dîÿ¼ø)xý)\+"oÜ´¦ÜD1å[|)h$úØûeGUeŸ?õ¾†Ó<åízznKB†Éd–¬ö…Àÿò!øÿÿOXÁ¡`$aFÚüV4)éendstream endobj -1063 0 obj << +1068 0 obj << /Type /Font /Subtype /Type1 -/Encoding 2122 0 R +/Encoding 2143 0 R /FirstChar 36 /LastChar 121 -/Widths 2127 0 R -/BaseFont /TNXFDF+NimbusSanL-Bold -/FontDescriptor 1061 0 R +/Widths 2149 0 R +/BaseFont /WAKSUB+NimbusSanL-Bold +/FontDescriptor 1066 0 R >> endobj -1061 0 obj << +1066 0 obj << /Ascent 722 /CapHeight 722 /Descent -217 -/FontName /TNXFDF+NimbusSanL-Bold +/FontName /WAKSUB+NimbusSanL-Bold /ItalicAngle 0 /StemV 141 /XHeight 532 /FontBBox [-173 -307 1003 949] /Flags 4 /CharSet (/dollar/hyphen/semicolon/C/D/E/F/G/I/L/N/O/R/T/U/Y/a/c/d/e/f/g/h/i/l/m/n/o/p/q/r/s/t/u/w/y) -/FontFile 1062 0 R +/FontFile 1067 0 R >> endobj -2127 0 obj +2149 0 obj [556 0 0 0 0 0 0 0 0 333 0 0 0 0 0 0 0 0 0 0 0 0 0 333 0 0 0 0 0 0 0 722 722 667 611 778 0 278 0 0 611 0 722 778 0 0 722 0 611 722 0 0 0 667 0 0 0 0 0 0 0 556 0 556 611 556 333 611 611 278 0 0 278 889 611 611 611 611 389 556 333 611 0 778 0 556 ] endobj -1059 0 obj << +1064 0 obj << /Length1 1166 -/Length2 8309 +/Length2 8686 /Length3 544 -/Length 9124 -/Filter /FlateDecode ->> -stream -xÚízeTÛÖ-– ‡à „à. îîîN4ҍî‚÷àÁ-ÁÝÝBp—sîwî}÷Üû~½o¼îµ÷š«æÚkîY£ªÆ(JufQ 3”ÆÌÎÂÆTۛ¹@ÕM! -Ìj +àsÛ@C£†Ùþ~ĝA¦0°DÂöŒkX»Ml@v6>¶÷|ÜìÏc6οœù€*Î`{O  -r¶Cž! s{¦îâèhY¨ .Îæ (ÐòyeÿY(îàèá ¶²†é4Õ´é™þaçååšyü…%@P°øöyà -²spü£Ò3…4r~^´Å¹*–¦’`Øíé¬a0G>VVGKSÐsŒjÉÁXéŸ* ±w°ÿƒ -øC3 °3Èü¹)Ö¿ëf qpƒxýGØ ±ø³% GVMØÉ$+ñ?ÉÏ!À¿bV ›ƒ—r‚ÜÍ­Yÿ(©ááúdÿ#l -±ðörtpZšÚAAÞ`KÐóà5uaÎ. o¯ÿø÷€h6‡Í@VÏÛð/öç0ÈòsES˜3بÏÆÂÆÆdûãÿϑáó†Z8@ì<þ•®dj²ªi©+*Ê3þ½÷f‰‰98–D2ꝛ-¯X 2n‚LñK€ú -ÝØ)[7q\ä딬Ÿâ}2ǔ¥Wº4BâÃ8êÁø¾d7z»{NÊ/IÈKsËQ•÷fèy eì|Tù^N ~“`³ IA“k¯¿¥•ÓC«?¸Æ-oÃ1™žéÃàö -–ÀªOÌHt‹ßñ}n縳.i±¼«tÌå–ã4t\dêÍFÔÏZïÖEη2Úú`¿Lè-Š²FsŽ]Ä!JÞlø*@çìwÓ>ׇ&ª©æˆy²¥@¥]kU>=­rEÞ-çŠÇ™°V£¨ÙaQmL1!h²R%^×àj¸Öl;ӍÛì^R‹×5{/¶ ¸»ßËwU°s:NXµ‘÷ -8ÆßÆûOvj(øÏñTÔ¤\¥+Ö#2\…¿n5;ÿH¯i}¤ß®£Ñå~º9$m`Ƶ'4É)ù6b›•½.†eC[•+ÚËG}*”µ>A¼­dÏGæjøf¬%€Ê4ìªÉ$›Š ÛwÃPoÄd‰÷ú´ÊÈӃ8~Gžõ‘÷Èe¦_h‘Q¤Ǎ‹×g\<©‡3Ѿ¯òJ­’ûÁ«‘e‚gìº N¦bŽO+ÞÀ“îS­™c­Hœ4ÞCØKH÷²m:§dԒÆC»t½€!…Âæ©.—IóÉ^!Øæ¾ÔD’ZÐZ¢˜ÝËMïQ•¦ù܏ȇ®CÄTÄZłzŽz­‹Ä#EÄ7ÏLm}.éF?:ÃÓ¬v­Ä3*ŸH“¾˜sLfZžÓ$Vf‹B4®»%Dڔ6òÛì!Ó7ôRI¿S{ŽØ¸Õü ØKÒG;ë¢Od€V@Sp¾¿–_Û«°ÅníË5n̈XÛØ~ô¡ ½ÖRb…LKúÄ6!T²ªNËg¡å‹Åí„\æ |7AÏâO“fgYPg~ø¡õ´Æϳ譑!†Øç]äÆÀ -eÀ_±2äÀéŠê×Ü÷qóºÄÃfhÙzÇð#e6Pw=3vd[¼¶#mýç;±ýOß‡P÷LèLI Š `ßy·bgh¶£ûô•À|ª¿2Õ 1äÔ@ßX ˆãàç¹ÒH_Li¹=YK/0¯§E ÒÀ(èù\²ÈÖ«:˜ðCÃkX[ÐBf µÝ÷l¼ -¥ô€áëÖKŒ× m5X€>ÚíÀ½ æؙÔ„(QjiVJҘ˜¢`ßÛCÄ9Uoðzلí֍ðWvªD+žoÜhe…Rj;5ö}_”òWЖõoD…åö|ký—¹&ùü5jÖC±8.’óÓYª´'åÉrö'À+Þ@֊t¦ïØÀf p2:7ßu°%¤STÇ9-g9Ü<n­p?¢Ý$fvÕ£¿nyÿÅ@÷ÌoGBoâÌâòè›ÄuÜ9¬×¿8a~®jݹC[Šï;‹+ðg.{{‹ó\(}øw“¡&7IªÂíiÓQq󌪢N5ݐß6 °(pÞJdÚÏÜdÞ¨ûyÒÙX–ÙG]td1KâƒÑŠQ¶SF$‰·U¥8:ï¾Ó5Ÿ½OÜÇ'vp¦3gGp|wã›À„J÷Wó¯c¶LLËFÊY7pŠäh·nK.q ¥'Œ/®Â9bŽ‡±Ïw 9_2ÇÐfÊê¶VWdÞ·¸á˙w7‰œ"Óù}R4T˾jVø?âó~:Ãí1~uÊæ|*€Ó”ʱŒ«HÂ@pÎúNšú 7¹á8[³?p~¨y4Ñ5r€»ö£õ5C6Œæѵ,âM˜“ÕQÓ8®‚ùÐùU7 ¬Ûþ§>S+zâŸ[VÑUŠ<¥< s²Ê&:Nð )ÎIJÀÃTãÃX×ò„W• ¥jƒddŸv¤øZ’¾p›Kv£ZmÜ"Osë“(šn­¦ô¶yëŒZ¿gó!™PˆÉVŽõä†þ… k¥Hó'´åå0‰’šÉÍq Ž\±Ÿ‘’® Û¾Õeq_*Z¨ÒZ>ÍÆÀ¸ü¾m!Wò §ØiON²¥:LÆÁ·::¤¼Öe8èšDŽ^®´õÎ÷WàÓ;ú…co÷ -ÓsñŸ¬5ŠN!úŠNÌJiJ¥…+kkŸÏÆròæ¢ß ۊ)Äxžcé\Œ>Ð~í.í¯râ<èªëf׌Óy¬VыÌYÝn§ FȁK Rd"1f…U´†ÇŠŠ”> ¿¬öH‰Bç9Ÿâ‚â%¨„$‘ûò$,gÊóMV0êôÈ­ž·ñQԇ‡´æ¦-‚¢óßÐÙÕþúiU:Ö-/P°Ø/%ëºAwð˜Mwk¾¿úñò›ž¨bØ©ÕEú‹÷1¼»ãÅò—{*7¯ú–eß0_.Ä?”?0: |‹Ô¡b9K½JöòÖ+Ÿ{îޟ©p.îë°Fˆàú75ÚT­7¬uÈìrAéÝLK4ýGý?!‘Zî䚐eŒ¢#hty0£„†I^Øpw»‹õÄ/&Ä%fV-G¥ôñL8å”çѨHBr¯Ÿ­ùØóå]‘L.÷ޔ*V†Í•êüõ¡KlÜK–C†àh8%QoHZ‘×à-–šÒ‘Ô©2‹áâ"ï4ѝÇ%3£Ë!¾Ê¦ÉZý!üÌ#4øc𩓱¦¨vŠ9dB?(‹N=¦{®žu3$‘dàÝÊP^ãû%æ$±†Øx˜ØŒLûkmˋ‡ýˆ8NkšÈÙR,€ñ9#áEÅè§*ÿc¤7¡ ±sù‘$VƒpÐ3šZäñísG -åƒb3èu¯ÃízSHø”Ç!=ÐSV«ènÞèõÐ`å͒ª;qg?Ìj†o+Ìʀ/F;=!`ž· ÀË!¢Ëþiú)*z‘ñÄïø.ëœØ½ 8Òà4Agɗõ:fÞv\JސàrdqÍxøœ]€Gއ¿Sӓ9ïiŸ`ã´U´{*=©›ö„%R–ë×M[«'0¨º~×ÔZ]—röUňaÖ·<šúµìH±Jþu"­îIV5‰¹! ˽/Ins㰞Æõªª<{Ïñ5gÝl ‡×;{•¬)’#ÐJ¾çzYÅçµ32%2I)OÊ>IhJãÕµÅWobAnK:B¡&ÐítEM•ËÜf-¾¢®Ë&Iº5?RDƒ} 3ez¯jcCçÀÞ½‘SÐìp)WZ¦gâjpå‰Ë6ӎ\‡£;vj¼ÍSl·kVÆäø÷õíþ¬ú6-A~H<ÔVï÷3ÎX7ñߟ&7$S/·ý²Ø£ÕY1ê¢Ø‘Åe5Òlß}Hù nû>…!Í:Äè¼Î/෎ýßMHÙµ¢ñsÕÝ"=4‰yz-Ú§ÀNèůzYj”7ÎÏ=k|ëæ] Iš>ÒL£ÄSØùIÌÓJm?IrȂU¥›/ΛaÞñ)ƒ²D>´ïËKÐîÆÕ,ao$ÎdiÀ©ˆ¦7õ­œåê¥Æ7Hõ‰‹^ÃõÕÛÓÚ®Œ¶°ÇÚÆÌ_¦/đ ØM¢Sl'µII37JDÁxñš®3S¤å;Ü_rݒ}Ò³ôò^Ü%.)ž7è!73iÓXƒÂ]r+œw"ëȦhá¯àûŒ½Ð Ú´Yäãº¾ñüe?¾ [÷§“è‹MóûVö›ºÞwqt–Åw¦‘Ϩ°Óì¬è` „ì¿ßJãóf?6f'õ\njEià[ÿœ«×¨ØU»zšü[I¹hܟ#hÇKIçén ­R¹õ–Öi˜ž‰bш˜×5É/ÔÆu,Ì@{–‡Uºya)¨Ì˜:m/¼_iÿÓRÛå8"ž•‰6/Åfþìû—o bæ ‚¯¶ð^'d¦þ( ÷ɚƒojþMóSêÌE¤]KS9ðHe&Ôz“Û×@U¥)zâ®|ä!aæÇûë<ݞœ‚À%»Í=¿¦¡jÐ.‘¨µTW4Ô>½Î¯/¥^6|ð:u›Ð5™ ®õ+.›ÿÒ`þxüJYék!øTB¥(P’êi|`þ®0ymc¤ò+©ž ÐÎÏßDMøÈ© ;ßnF$¾¾xïÍÿ^õÆ·OF4ìJ²Ãþa8÷üL_šfÑÜ;’I—¼@öÃè‹Vʑ¤¸Ý$l¤Ðn€¬¡¬æ04q|ˆ¿œ§à]Û;˜bù«ã›Ý öìô(Ôjo]º¿?Ásîit;ä -L^e°ls›N亍ԧßýšR6úù¤Û°éµÁkkùéÓü½I°±U-«a¾rBïñØ;e9Ïx¡‹K€q("Ãßj¯mµW.~ØÛüÔÚuf«ù)ýûU=¼?R‹ï7éÙ5ĺºWéŽò¹ÊaÉ[Ð4Œ@Çrßg|óy¢X–%}ƒ _l3÷ó*CÈz:â0ÂÈ(PóǎZÝô†vÌ£1Í5KUFêçöóɄ¨Bß¹DóV¿ý\öâ•GþÐò$uI“!š›*«±5í1ÀÌD(©u›P¹©üò®¤Ãóãõ€2^DõÚTnÀo—£AܞÈ77lŽ×¿2+ó33£‚…VØsùÜÁ&ùK - - ׍yLˆßº§(Pœ(4Ä3dBmÝkÇ–?v7‹]çì£ PܹïϛËèÓ}@ NdàÛæ]KT/¶@\¤·t‡Ÿ1jà1†œ]ú?p»~ˆÎV”PMy­ŸÍ~ÙçºtóÒ¾_ûᦗGPòÓu-+{Nüß"pÉU‰¹ýÕê-¨Æ·`EF^pÈ}‚%ׂ,”Á—¤O3‡PÍ2E4ÉGÿëaµÎ à§6Õ}›ê×4Q㦷^ÓÙw›«Z+J6lrÎ # s Ð<£ä3ÐfÅç¢ -ð(8ôðY&Ҕ}„yäÖ5ð±KêÑ&Ek)Oá†x°ñîs=BˆFÆðïDœxѯÁÛìÍ㓶‹]Õ¼ô½Ó lIÃÏ6<<*°OÖehÞÁ»Gݝ„1S¯¿–Z£K§ïË·nN ¾X{\»€#P/ö梢֜«8֖¨²²5 8~««Q›s(ƒé¨Ô,Ž­ÁŸn‰vÆ­Æôòç>65˜[P^·Œç"K)u€t3‘5¢²_x˜BÏ1ä_X™ÍÇ¿Êw3Ù%%T2(>b‡r©ê×ÆjÓhÁ8©téññê9¢ùE5’~4¦*%‘'0`W"ÆæÜ" Ní1FûÎÎBâ$¼æÜq[Ü£ef¤°À9t„-„BÆKG«•Ñ2Ä.«j/‰µ/$¤ji½õ4&oØwãI¥»¢w¼6á-UFK»· ñû*­Äfk›öx‘Ô—í"ÃHmKêg@ˆ{(#¼’YD¹ÿBž›ì1ºU5Õ{˜_«H׿ÝbGû ‡*¶†u„üθ­ßáSœáxDž$q*€›¯å ’Ú‚…ÆTHAøiGõ<h7¸Zt³ÁìãX4G’Tßä±£h^ŠÃw­v2¢%%¦2äÁ0æïð¥ŽÀëÚ|Å}sÌ;Á»‡F!GÞßâýë_í\z& ‰hÍ¡ñn€4©D2©b  ʂΎ3Ü£fü’1¯æ‚±Ê¶¶f›'C9qoÝ ×ÊÐh´À­J7ŽW1ҞB*»élMäYyÝ£k­“þ]Ύ‚ÁNÌúÔ6¸Å–=h¾Ÿ/š>e -4; ÃkÊZTwïG¶¾htû»Ï4êªÖR¡Þ'­ DIn>˜Qâܤ¹*'_I¦äÆ6 ¦æ>»\<º¿UQ, ‘baà&#ç^ËmÛÝ[oâù$Ç©e$òԁqµ=¿=jY ÄPs˜³ûD<‰™*Jߖ¡£fo,_mSBºØɾ z ªS Q_øi¼ÔR@¯KFÀ®+µ™øìiåÁMwš”¶µ<ñiÒ^ìjg–Öëã~f쇬òÑK§kY¤ÓÅx -¾¨¾TKÛẑÄ?éÁӀ¡^ ɔeÁ.5-]ãPò÷2× EQà{‚°rëáÞ8,~;;ÁW⌏įFõ9ŠCá•Øí9c{û¸´pö²ÃŒN¸4ðÚÑù/ààWðö“µËcÌÜM¿À“¡-¿*{ÝÒÙ9ò*N²Žå ¥÷„I3ŽÖ #‰³¤~–”@¸ÂfÅÆ®»¢H2#ÌǸW·£M˜øð‡ÂMOa~Hî÷ñRj¬ nӋê÷\J”.„sÆ«ño) -j[ÕeÀUoóOõe¹#´M7îL°”XËzۃñ…Œ‚´Wvû¼‰¼†Æ«<¶eªhYÃ<ÀæþÆêè²o¦ B‹Ï¯¢:YAW󹄛é_³óöÛЛë7.ï.¹m{(Az>oɧÊé^˜ë@Zc—‰7*wÈê -›»WVö]°dÙ®ã\öý™fÛµ‰t9¶¤V}îñìÝØì¾Vᱸ¨Ô3Z( -ógWÎà iԓg±Âî1µúnG¿Õi/ Ö®aª\z6wH5VkÃÂXŒYg týSH}vˆqé-ÂY/Dbø¼ýdyP8s -$RÇÌvé…h'w$K´|†·í…§™;Y¸ñç?óg›+HGÓðF~pQD=YwW´äL;v£ˆ§&Ì3p}OG_½¼¯2y¼¢@Õï·URåo<õ4"¶ÐþÁ€àþ2½öÝCI;¥ €)ª¤ÿéì¼Íµ¾ZnùˆÛ„œß~‹øŒþ—¢@™ðÔ6!†%ÿKu9Ț¸ØA`ŸÊŒa¦ ±¾!¿¯yÙ´FmîLRÂöqu8.ó‹j5Žó®Ö?͞ÉÎÅ¿ïÅ4‡ôc…g96·¼ oìŽ~¬ðBGÆY6-¹ª…M6õÐêY Z`–ÄR:´t‰¡¼JÆB ÂP™\µÔäœöF-ÂâÉb[&èëÛXåõ‡ R'䄉¥ü"Üñý"É)¥F{WqÜj³‡h!YNéðˆ~~ò"ÙÐ5Œ©»Xçࠇ‹-Ýxä%ñqÉ>ÿó1¹rP*#7 -¶²çìÞê’ñ¬Õ(àmÆÊޚ± ~µnH¤a0³•JT½6‹’¾eˌL£õ•ÃSóM ›ºá8'#-¹É\ÕÕW«£¡è)͓ᤛ±AççÆl‘ tΗm;"‘¿¾:A½K£ãcôF‘–m PÕ̆3s§$Ç`ÝÈbwÈæ!Þ)‚þTìû k±oqË»g™o˜:™Æ®X均S:´ žø&i{ºˆÞ ó}ÜÕG”twÏ8»ŠÂŽ¥™r&âgؘz^?6×ÐP)ÕâIî–}ú¡hö‘k±+:ÐÏÊ®®ˆ“¤0ÞÇ}#3¼;ßٳƼJ£oèߟ„¡!}|Wš|÷ŽCdI‚¤¥ZÂ?Bë̦3uqà¢?Ò¨D,FTÈÏ,ÔvˆX3íÊQ–Y˜dª¾LÇA8^ÛI6—¬¹R –-uÞmR¼óIs] 2Åúxd«ät9÷9Ñ༡ßB-B ©Ë¦J Ï;gÇÐ ¹Ndfg|§µHOÐeßóšëºšj/{f1Ê=Ä~Æ«½ó±;wjS¯FûuвÕÐùåôX¯C%‚v“µãe»ò-jÒkë-âd¤/1Tĉ>ü² Æç{¶—|ûÅ´¾F¤¯2Ä3Ò—ùôüÚʆzNŸ¦·”‚5áz;κ7MšVà9>›.¦.7UüðD= -Ëȯúô$ šü=Z¤ïs£öjïM ­È"±óBc!¤d³£©Ëb”ű‰„g²@›€³y‹u[ñBQÊüñ‡2+QÉnÎՅlÍ É¬Ë½p¤+M)zÙ>û!Ÿ>ÅÏ -¢ï,ݙŠ£°ƒûüµ±ÒI‡c&”ü¼ün®'ñ°~ÅH¿ßýø ‡é+RúŸRû#Ì»’ŒŒ[È1Z‚«„äî<úüEþ„þ'¢DEPˆ¨½|”‘s¼j#U(»1遷–½,ÝÓ4Ešç×Ü WŸuӂS{:D¦àæ }ª¯ÏB%Ö^‰$—Y –Œ8Ǹ %³šc&h˜!ç¹ÙG£ÀŽ–+([;3ˆý¡ŸA`´ž°ç£G°øªlV˜SÞRÿS”W~V'¦—,É*ZÊÿëH™­ >FþrRZ§³¹™ª$@!È¿Æf'%N¯Íqg'á4¤ÄÛeù+¡D‚A¿x0J1»ôÖ©Cøp:©¡Ý69‡Ñr;âš>ã|º‹Úˆ²;h“Ùé gÖЌíõҽӒiH)è¿iŸö&Iû RKÈÜ-‹Åx°VÅ Ec°ÖH·1ÁïX™hF¸íµnQtCç¬``*s¬Räxƃ<¬ˆI·$¿Ã“,Wp¨þ>VDI`×Ï!JØÁÁH¡aÆJC××J\ë(üÕ7“íÿòøÿÿO˜ÛLaö¦Î¶/gæàüÇgR€ÿDlendstream +/Length 9500 +/Filter /FlateDecode +>> +stream +xÚízUX\[ÖmàÜ¡pww—à.…+ pªp‚— Á58„àN°àîî—‚ËåœþO÷íÓ}ŸîÛýîÞ{­1æsαæþê¥h)ÕµX%-ÌArNŽ®¬œlBU°ƒ¹TËÌQ™UdíxyÍPhiµÁ®ö ÿ _iÈÌìä(cæúÂkÛ¸TÌ .'‡‡€/ç˚ƒû¯@'ˆ@vpò¨ƒ\A{°ã %ãdáærtÕrsv¶ƒ,5AP'7ˆ*°z©ì?³¤œ½ `kWƒŽ¦#33Ë¿NAAA€¹×_ @[;è^î {'ç?2½HȃA—¢-ÿˆU·2“µ»þÑ.€ÁÆÕÕYˆÝÙÊ ô‚±A­ØA®ìŒ/…Ê:ZJ;9ü!EùÃ30dñҔûß}³stòpôùØ +ìhùgK–nÎì:Ž`7Ð[™ÿ ~Pþ…Yƒ\¼\‚\ äiaÃþGJm/gП$ç°™£¥¯³“3ÀÊÌ +ò[^(>P3wÀâòõù߉ß¡pr,Á®sõË1üKýYýc¯bæ +{ 9Ø888Üÿ\¿¨¥“£½×¿ÂUÍ@vE% šš>óß{ÿg”””Ó‹$+'?€•K€÷eR^y¹ÿ®øO/þòáOTÝ ü?urüKò­£•@ðí¼øøWKî ôe6 Ž1#àßõU\Á ÿFLjƒ—ãej^œÿu¤þÿ¯ƒõ÷rnööºÂð;/~@ʀ?±7ƒüG¸™ØÞ뿼ð÷@=Ð?¦ÿÿ óÖÕÌl!éhmÿO›ÀP9°'ÈRìjaóqùËeË?¿CºüǗ `åäåü§m¶°sA¡/gñ'r´ü[JYG 'K°£5@Ëõe*Í –ÿþ -Ü {þ< —wÿÚ[_ +‰#‡·–b6ulªƒr¨í}™7* Ð1í Šî +Åü~~f†K {5òòµn<Ÿ‘Ð"+µÍ…¬Ìø6_‹æµ*߸R"mærÞ)™Yù§¼f©Ò;$¢)4ƒm‰Òæ숁°óÇlÿðߪ†ßõˆßµ:ƒS½$}ôón†DF¨å´E‡…E®û•vX­}Yã¢6~ì<ùцߊ닩²;ÎÊúÅ5ÃV±kÌ*å JÅï†]ç! ½CËN’’çd[Ñb}Ö}Þæ[öÕΒ‚ëó-ñ`b‡2á­YsawE÷ëlMàÙzøüÆÅbú¶ÍÏ4œ2¤€³‚7¶#]י±yÀ/u˜Ú44‚üÐ3e`r<#7(uR‹uçۊ5š¥Óæ×÷ÅÕ¯¦‚¥v„µ}oPíÇF`<—0ߕværÊ·Û³%©ÌÒ‹FI¤mô¢žô/ËÝqƒŸ†µ}FõD-V;üÏ'«‘ÊŽ™*¶Ð ™Újß ôÑï í_²ÆÍ¥ ÀFKR˳S’Æ~sUñí£û · á Þü:e·}#^Á‰M•øÁš/Ð'FM¹ ÿµ=¾ö6ç¡?R9ôÛf;Qq¹C‘ÐFÿï|ÓBáZM›‘8l#7ÙÅÙ ú³òdÅ"‡3À•`{e&ËP`' ÅœŒÆ‹.tjåø]Rƒš·i‘É°Q|Õa;¿îÕ_¿zøz {îÁ™À—8»´üµÚq=oûõ·k€»fwþȶʣÀ÷çJ¼ùÀß=p½¥n”~Â{ÉPӛ$ ñŽŒ Ùè`œ“êè_‰:ˆtHlÊÜ·2Ùs79ç ­oÛ§è‚Ô¨ŸOÝz¥ïŠa¯B5 Z®á}ëËn¸àXrouáÖ3>ÄÝ>ßENÎ…¼öùÝhÀ‡•â$⠞`€â¸c)“½â@Íþädz®ÈˆèM6H6’é¿9 {5ÑRJ_ö=¨P€–üǸÜS¿‡ ´·¦ºIƒ¬:sš¶_|—qèYoÜü}¶ÆFfHoëǤÑâçîw=õË 5Ämï ¨íZ-~‘½“‚$y†E³dö¬Ó8<|›Û–=:ùeNžÍåbŽÈ;Øÿ”Òj$³ï§0æíÏb‘¾ +ÅWy\:T*‚}ò +…ÉGÿÐJãöÄ{ ¨ÃÈÝÅÔiÜVnnFʹÁtj̧é-ÖÌ÷”–7!ÀýÙ¾¿C¹x—wï\áìŒz ]͇}Ä?âU GEu=…Ó‹ jaF«AÓNQ(E®¥~°0FHÜdùós D7jé6Ã/Ǔ½ÊAdl—ú;WyOAûÓ"Ԟ ½Òrã*ٌA֊®ðïì”UIhYT¬Ž}¹¬:(k¥ì™š©˜¡%¬½}Ý"ÃòLÕ»÷a”°àmt>u‰fP:&&Õ2€ØŒsRÔ® ZŽ!6{½‡doàgƒÛŸTÕ¯ØFø™G¿ÀÃÙWHn»–ÄÍ8ªÛÈÈ"¼8µM™XDŽeǙ¶HŠ`²LؤŠæ]§ÈþKÇÍÓ攟ä²#¥FÔÑ»ßþð³ÓI +³çWD`û9ÒäÝ$ËýšžÅ7—©‘+1ì‘n +eñß3:Æ=ûGÕU¿.Íúø¦ Li¿žÔubb¾¯j&ä©¢ëÝH[.=XÁŽôæU¸²Ã‘e\óJ”EuÒ$,ŸÜ5Ë:»‹¿çzFD@µÁ:^*ÃO1N]þö« 3!Óeg§N,!u*ՙގ‘IiÙvޒé¬.\¹6áùütc/¹nA¦dCÜkÂüú`zJ$ՁT;ãŠÉÝæ»bðÍ&£·³ô€MÙqP-ž—:ÿ/ù¯y4tbò빍PAàŒ¯Ú•r ÷χ§5‡»%~ßàkÈcÉÙ~|FÐPç›N\¡3$´ßÉ}W©fžoœx3Rlµà½ÏåmïfäÓå샭G0^CP±¬z¯.ÙÖìS@Æø΍-ýýUį…eZ77!›s°ØJ&P­ ˜üspä'ËK¹Ù¶v<ÇÕÀ™ñ§°š¼¥°µÅ·ö/Û0ï´V 5”U¢ƒ‹F¿‚ٶԕ™â‰ýkMšÐ‘û¤?§ïj¢3J¢€ðçºùœŽâÈÄ·•ÙVºš³¾u+0î¯nҌm‡Õfe“rà¦&öuó 2̵èä±j =ç E¤ØWÕ·Šü5p ŒÁüuΰ€?—âÃÛºvt}͓‡Öh&:6UŸVûŸiäˆ28OwÜ;ÖÀáõb¹÷.Œ)ây"¬ üߍŸŸô©¢íÌӔ]Î/¶ë‹¿;3Äð¦Úó¤­Óߑð¦n_4ŽÄ +W€ì­‰6ÅBÛæ¯"Åç|ü<ah÷•‹ÎÉ¢Ø&Õ 4£HT(h[.”­E‹LéUýi$%ݑ¾&ÊÊtLz'b5üDW$óÂDwâÖLŠX°+µç9röåÂ~n„îX± ëT.:TìX“@žãÈCÃ3,8Ÿm€²Žä÷sÀ+(t·ûh*ožj:–b—q Ô‹Q +~"ÕiÆÙL‚­œŒ`%÷‹>ž[܂'0{’ˆ”£aL©“¶m\Ãa5ãBӀ™JJñ,"Œ†K”¡¾»G4ü½59‹Ã§zŒ™g± ¶ÁþU©QPJy½Âú)ÜwUþ€ŒúçiO Æ}7œÌá8šÐp +˜†OÔ¨‰PØøàVß]ñs<å#ýûµf²ÊÌWÄX,K½ˆ‘Р†Gáî[QØ°•€…,a¡ú÷²TG‹•áE¿ÄHo®º BtÁ¦K×*5ôsŸܬ°ƒ÷: +TêCBz…Ejä'Ô cäMí&B¬är¿ùÊÔé¤K0 !Ët_‹û"jÖDEËCžøÅد˜x)ø™©á½òYöý ì])£ ý¸¡ÍþŒ\{.£‡ +s¿6ùýáÜûßa¸lÊqö¦«ÉlDŽzªu؉¶jò r4irªè/Šð–›ši}¬=Ú±¢ž£±¾†Ž¬VR4ØËã|hwFT+þòijÐú°ých;ôˆ4È*¬B¢ÿ¦€Ð6°$O¶^ÊÇÍ·0~ºSy æ ÍÿÍÂ' ÓµâٌLšM½¤gà[A¿ŠÞc‹Í̓[›i±“¿„M¼~®³yE'ÛçI9Ä\ûŠø>ûKÈͧÁæXå°·wžØ#ÝGT¢$5î\u¢;º§”-®18û¤X»†KkÏÅßòû»H(sª“¼xó¼è¼-ÀTÅèۋªv"1™=¼Ù2'1ýá,BK‚ǘOý=ĞBÑùë[ÏÓ⟎c@«ne[Ø'Ýà†(ªÕÊuyo߯æá£-º±Ëm=ý„‚W 8î»;<Ú±‹ƒÙzs,l¯ˆ·9Ëu?§\(^҉“ȉ|- +ôsˆÓ PböAGЕ=tÂb??y°÷(QZR›Ðs ­dóé¤Í\=*$3ËSfYå±s;9¿â6Œ¾;²e›\«kæã(u}5‰M§ !Ðöe˜äÝQ'-ç{÷óF{ …ýPë&=¼|ˆÙìÌ&ΒÆåÁVí*]÷!ž£uàµFØwhIÏ)ò¹îÜäHYù +ža“î‘fh³+œ‚Ö*CÜñ¡«i«Yezœ^²¶Æg‡ä‰ÖáȽ±b×.˜V+É>´@h¬ëÍ3Œ+ èyÑÅë]ûÊÖHgU€fþ¸Rf»‡‚w`¶:Cd÷ݍaè$ñz¹'¼ÿ9™?!!MÌVT¡æ?—Î7Ñ[Þõððëàoõ»ó]é¡Æ4Í­rƒQtb,Aï‹ïÎjJ6à}dݟâ?ÉpG¤Ø½Ø~wß²æ:™®¥¥[éä˜jR¹Nù•Õê~V¶=0L®DÚ!$¹*µÐÙµ+.¦O¡©”i¡R}Rn<Ä)תNUŒw‚„~W²K‰9-ʓ)øY%ÿÁôCöéQYÞ·AȦùAðڗw•Ðlu +FºgF„L|º÷Ì®,2Éî95 mL††ÿLçÈW­ªJú93a6ùí7êÙ·IÖÞb;}õ'vT5»‰É{£s†gÊ)»Vì–ë‹bY\Ÿ5è(&·ƒÌI§ +ã1~*]èۗŽÙ‡Ðƃ”ûGàf{·ûÔ9½“V0˜š¤×`¢«%n'ô'ñ¿~Ã{º,ƒð`æl&‚S†Äó¾¥·-o„"ÄuòŽ §3YG\6¶_=2[žªœ6ÏŸ*<†Nc§Fʔçm诟pƱ¢T *¸ŸÀLõ¾VÕm&ËP +ќmhÎ6||ëÔ¸\Ùöz®N!qQê»ìÛo]*â> +ќȖçiH ÒÎÐx_~ƒ™Å>ç3nöe\\H¢fµî9(Zhs:Ò1?ÿ¢}5³ñÃù§üŠ)vÈyæã$këì¾dñlZw”°¯è´“(é)Þ;ØÝ Êˆƒ/ÊCZ²&h­â‚QDj¾•QocÚâ *eH™ÔbN€lWü[Ò±vq»lCc«ú—ŒÈÁ¤Ïð¸fŸÎ{µÒým%Þ T¸TÃqQßt§‘Ï0‹ÍeƒÅÍ^oê!¾SÁR,ڑ0Y¾Q/­uÐâÊMš"û¢…ú–þSsb•=0@ƒz'kJ<Î΄O…ÍnP©Ç/4¥%0º;‰ô^aøBBîC÷-EKší7´uørG£”.#žŽãÔKŽ£Ô/ bu?є±#¡Å—* Ü9(×6ìc}iQ[0[*|°¦]Ù@Nª} ´UÒktn§ÉOc…ô‰Úö=œ.’+ý„Ø G©s QÔ +<àDKrøˆ– vWXØL[+(¨¼ôu i ùXN¸?<íW%fÁ;j`QsŽüÉZ’áÏQæ¥ ÚbG3¨4ÆÎÌògUã#•šF0ÃÔV`w]§öGŒhýÈ6B¿‚Úš$˜ÿ€Þ°ÁNXîIcFN+ùÙ´:¼¨HàõthEAС¬Ñ,ñ¡½^ɨ¤kd¡½?sÖBF—#Iâ*ÙµÎP› w—žÍñ›ƒÅ5›}}†ÁW¤¬Có$øÞK¤b2Î`ÂöŒüqø¨~k Áä6ÚB³=à*ÐؼBg%Ÿô õߏy”:í[Ú9Ú¿Z‡±“NÃ{N½¡ëÛ¼pœúµ6…y›–*§<ÆEØL¦|šØ¤€%8«ÁÆNN`oR]ª„Xlñ´3ã¯3ï÷ÞCÑÜa¬#æ¹S;…òù~ù²„­Î_‚Þª²¼­Eî€AAÑ^Í~?gã܏ԉæõ»Û÷……C9ü[¶7¬õ-ˁ?ÄžUÎDÓ:C\–Å‘ ÄׅXe +šcK&Ž5Ï¢=trPォ¦â·ñ7?U%q^ÿväŸìöí„8&]2ì¶&ÑûŸ5ó¨ð·J²Ä²…|±i…¶ª¶ÃÛáËùÝ? ¾­øÞyÿ;œ:·Ä6Ú~ݏïVŸ¿Ó¿Át®«6p½!#ð©TH¾öÌ}S€‚„2#ŠÚäQ×|`IûXÉÔ}’2pVÿæˆ>ivÁ“T¼,Ôü¢ß3qZ\eºà<×fgö“(ûÅmdgZ1Ón&uX#7›N+Sql΂œu 8ʛÎ|Ÿu;ñwí×ÈmÝ°‰”dh!\ +Fí¢– ¢ÇWB'u6ŠÑ—Nڃtä£Ìۇ²ÞƒÃ­%=hð#,‡“úbç,ðÁ¶jî÷ÁˆØ¸ûn°å¢·ƒªÔc¢všŠåǯ†L¨ñ.ÁC;"&V‚”›W¤ÑÛj­Š] c%æ£ò'­Ê_+zOïIÏ©Þ[:£ÏÜü2}rÝåœ9ŸŸ=*n¬Ž³iچ{;Sîyw$zÈxkàª[шcFÅ1¡ŒR½Ô0Z;'iì+Æ G<¯B¤ñ´Yöª¨‡#†Ù”^°È;}xõJ)ÓêsՐB½ž||^$»(sþ ‹"—ôÝCâ1ôYçö¯=: žÜ³°Íƒî%]ÈVùñ;2Peê"å(ªDxš µ _ÆPAíËp”¼²`s|¢½`Èw‚ÓZE+t ÚSÈáçåù(ÝL„¶±+ÌÙ¾ØüΗFEÁ*™Ö0{cÓ@©!¹l¬"URû{‰óõ’²õA“P‰íðçê#SqVá7ÕlÇ 1՜Ԧòê°¥?6dØ>ÄD»~´ì!5âsCX6 k^o_¡Òö+ٕ_0—>ÁÓxÚ¼ÅÃHVƒMJ‹eGž  ?XeáuãÊÒú†ÓΤé“e¸¡¦^2ySn»½YùÅ'ÞæÀ\é!V*¸¼^É5z#2Á¼mÛXošŒìç´Szq/Šh8²èZDaýÖpóeÊ!±õàᒘÉ>°¯®­;V5ÈD»~‹_céÍí“®õ؇$'”í"®qLì0—§—óû³ÌR,ubõn +ÅPÍ+‹§+d«òtŽ]Ò½þ³ÍoÑÈj)ƒû;[Sz’ÆO™æ³<˜´Á¡43H˜µ³é6˜8ç)—#¸[áÅôÓ}FJ7j–ŒŒžFA1ÎÊåªÁÖ~| t¸o­ WTd`^Wѧp|Ågºyß$ŠÍßbÌh²#Æ«„+o0Í&ÃhM|y:bIëDðâÜ>fÉ}çuÏÎZ_$Ø3Ä£"FٶɜË;¯2ÐÌ ®>¦j¬ûª”Ö:ª‘ôٗÅøUԌA®æø'Þd>Wç4ó•_U«¿ÊXo—³”yüpÖ.íˆÖbÂÅT~Å~=ˆeHïY2J)>ªB$¨Q¶¯Í*êˆF±¼ ;Ì=Ù&{%¼¢ºêšÞZ¶O‹9¶HbÖw¢•Už®p[-ÃÕÇëãò6ª†µÞÈ?µc¼nÜó“íZé¢ÂDÍS—ÿ{>e:Z¥u•ŽEb›Û+– …¶¡!’Ù’dÝ__9ÍY{;Ï®l­L9Lò5hBrÕ*]'†’ªÿ{ÅÛ­{ÿrØ£³æþäspÜó°‰Ö¨Wt!@TQq“;í©y€¥H®%ŽLP8.7ۄû‘±æÍMÔКûš6‘šÁ­¿›ƒí\óÔ|M$FÉ~p4זšH*Y«Ù 2\qŒ¹YæZ:¿£"öú0¢„Hâõ…„YŽ"ö旖EcÈSFÁ&Ä=¡0E7`wòHÿÄþ9ߢ®ö;ŸYL#·¯Ì³Ö„…gŠc¬ +Ô…Ö¹™ºãº?Éê‚ú„‰×®áþ¹,L'åò#j2ï4ê•ï7cAIúy´ocpàß¹*y¹¢T„†è==lï5¸§D1Âs¹Ÿ¯2Ê´8çh†Œ4¸²¶u‹BSê71ó°ãÜ „X—êyÉyJtèb‡ñ˜`1<]Î=ûÒ.ó`ô7HuŠeòW²OH:(kх.oa…^âÝܦ6ç£ÉWòƒøIˆF-͖«ˆkÁsìü=ë2Kʛ`)Í.`î(/µ )y©Ôt¦,èœLà‡*·7õA[hDp·/ß.‚EԓV!P<é‰ÁÀ¿b» Š=£+m™Pµ?vÔ17’I Þ<®"! 7MV +úcd¸´fôwwX£l¾‡»C"žžá°Ó;Õ €Þ#§9ðñ’_7©Ÿ›K^¥ß÷[ŸŸ'}l«i3…ƒ–Œ—¨™ÎÏÑ¥û‡*eáÁ̗F/S·ML¼Ó®)2_&àâ\Nujs4_}РEÜ‘*áq Å‰ÚiP¯|-²š§SÊG‹“¸`îK/¡K¶yÓ¡Ú~x°¦î¦Gp;·ï¤>«kñ#t-Š™;Ù¾÷wæ¹SxE”Ù c\‚ßh}U;Q ) 5›wðhى嬭¦“qƒÑÔõηé™õ¥g2qÄ¢G¿žÄihq­˜?Ŭةæó;‰À_ð_Ïáìà,ŸŽG(ÝFµ7Vç«w°»ã‡6"­’—‘¥c,MD%Ñ\Kˆ©Åq:?ÍuKÞ·$I{½ŽˆÊ¬¿=P±T&U‰0îvi|åJ#¸ŽEÂûCìKwã¾J o¤›ur¤'SÇÓN~8nØcqWòñjºøiY›¯#Wӓ!×Óß믬‡f•å}‡†XnÂcÀw²ñö|Öq\ƒnZ“E‘x!?ž‡¤‘PÂEl$Õ­.LÉ[—ά&ødcËL ‰ÉÁ.-îÀÊ-§3§ÝáET‰kõ*ºk·Èh¡¿=¯ìRñП`ɑ.~Ë¥î1úA;ë7í©”q¨ï›ˆ±÷[G…¯L»f4‚Ö0›ŒaÆ6 ò9®6ÈژëmRsA8«ÁŸ¨x›4Ax–¼¥êDÁ Yï@šð“Bi8«R}WJå,|kò»]—ý%¸0riZü¶»Þn G„­‘¾t Aý ’§,Xéa¯+ЊÅAHú…™¦T+ï&°À·Y=LˆL-0ÓÍ¢Ÿäû1ÒÕ®25c{wc |XîÛ¦J!{Ý$ ¼ 6Ô©q˜ ԆýO#ª«¤Aö³‘,§ïlx¿•G.†  'ÔÖÓøò´ *´PÃ(þb ûÕ°_œ~ÐRlÔùYœ?ÆX‰³Xá¡Bö—߀z'öÇøøðo’?²kCÊéÈÚP¢b’F ̒2î“[Q…Î÷å]òÞq֑(™gТFt +䦶°¬"oucZ^£¯»¥ï}¦ñ¸¸Ãÿ²§ñü³µÿ$4W—ötëœ}¹Åêèb„”ÖÇZË0%/î É`ó#“)±{¿ñÃ3Çî·}Žô„Û᠁ +‰(&c¾! Sb4ôékå͵þ˜aåØò;ú€ £€ÿuÁÐh^314ÎjT+Ò2é·O­7<¦iz’2 ðÎ"Ã̙. ¤@q'¤esú–¼ÔÅxzäY~&¯÷óG5Á]5Et„Ç2·¬Ý€UŽÿË åÿ ü?!`a2ƒ¸:9˜AìP| ¨«äÿ§¡ü/åØΌendstream endobj -1060 0 obj << +1065 0 obj << /Type /Font /Subtype /Type1 -/Encoding 2122 0 R +/Encoding 2143 0 R /FirstChar 2 /LastChar 151 -/Widths 2128 0 R -/BaseFont /RVSMMK+NimbusSanL-Regu -/FontDescriptor 1058 0 R +/Widths 2150 0 R +/BaseFont /JKZOOX+NimbusSanL-Regu +/FontDescriptor 1063 0 R >> endobj -1058 0 obj << +1063 0 obj << /Ascent 712 /CapHeight 712 /Descent -213 -/FontName /RVSMMK+NimbusSanL-Regu +/FontName /JKZOOX+NimbusSanL-Regu /ItalicAngle 0 /StemV 85 /XHeight 523 /FontBBox [-174 -285 1001 953] /Flags 4 -/CharSet (/fi/quoteright/parenleft/parenright/comma/hyphen/period/zero/one/two/three/five/eight/nine/semicolon/A/B/C/D/F/I/L/N/O/P/R/S/T/U/Y/quoteleft/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/quotedblright/endash/emdash) -/FontFile 1059 0 R +/CharSet (/fi/quoteright/parenleft/parenright/comma/hyphen/period/slash/zero/one/two/three/five/seven/eight/nine/semicolon/A/B/C/D/E/F/H/I/L/N/O/P/R/S/T/U/W/Y/quoteleft/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/quotedblright/endash/emdash) +/FontFile 1064 0 R >> endobj -2128 0 obj -[500 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 222 333 333 0 0 278 333 278 0 556 556 556 556 0 556 0 0 556 556 0 278 0 0 0 0 0 667 667 722 722 0 611 0 0 278 0 0 556 0 722 778 667 0 722 667 611 722 0 0 0 667 0 0 0 0 0 0 222 556 556 500 556 556 278 556 556 222 222 500 222 833 556 556 556 556 333 500 278 556 500 722 500 500 500 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 333 0 556 1000 ] +2150 0 obj +[500 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 222 333 333 0 0 278 333 278 278 556 556 556 556 0 556 0 556 556 556 0 278 0 0 0 0 0 667 667 722 722 667 611 0 722 278 0 0 556 0 722 778 667 0 722 667 611 722 0 944 0 667 0 0 0 0 0 0 222 556 556 500 556 556 278 556 556 222 222 500 222 833 556 556 556 556 333 500 278 556 500 722 500 500 500 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 333 0 556 1000 ] endobj -1034 0 obj << +1039 0 obj << /Length1 1624 /Length2 8579 /Length3 532 @@ -9823,67 +9974,61 @@ endobj /Filter /FlateDecode >> stream -xÚíwePœë–.îîNCpwOpw‚{ 4ÖÐ4îî \Ü!h€`ÁÝ,÷$À½ï™3uîüš9¿nÝ®ê®ï]ÏZÏÒw}ՌtZ¯9¥m V ˆ Œ“—‹G  v¶òpW‡¸¨qÊ@œl4­œÀ€g@ƒ‘Q -ÂÀ9 $0Ùä@Ö>>¯¨¨(#@âêÛÙÃ,z:¬ììÿ”üQXùüy¶tÛ¹˜ž-·öìÀò?ë2׿¯Éÿ†ÿ[üoiïÿ®¹ÿÚ£ÿr‰ÿ·÷ù_©<œœ4€ÎÏð÷’Äþ|WØ^[ø -Y`Šù½'‡•”ò7;)uƒÉ5ð{yi¯ôlVÇtùŠ°ap™$=Ú¼| ¿Ã2¥ÔD$mCG75vܾU‘'Ÿ·^¨%Qëê>±Œ­v¤i¢œÆœ\DÅæ$UyœrŠ]îI“°pS{ÕZXÕkÝJ´ÎÈw\xTû ni¨ õà=7¶Yˆ}Mäo“ÊÊôA6'¨'qž1§?õýµuކmŒ:‡Ë]”9š5ҌÚieÕ¶®ÎZúN¿‚ 4¶°ÀZ™hïøT£n q8ßÊM#ù}J¼ÆK/'œ­îküNáNñu”¬;Ïa¨t&+ã;&ÛTüøŽ}¯_ÙÎ/åP”Ì¥µbªhSúOMDC:C£ýquo*¶“Ȼʹ*ÊÕã Û ¯ò“»í6㵏Xp— -C݆|Dƒn’l³Fs*™3DÛj^®.kmiM' -ýœêe#¥M ó£Yùìì"Fà4¨¬œÎq›Â邱Jë ß¡cùºj çÉ -¥!M"Uk×ӠѽDöþÄ®v¸é5¾›¿˜”֞ÐvÆ{mÚDÍ[‚‚µYxë04Æõáû™¼ã¡x¨`ï㢘ÿGşl¿Þ‚¿M2[韷(ÿ<Æ%ÏúSÒKÜÖxóŒÐTÕÌK -Ê¢z4²ô+êŠBƍ=ø ÖYäæVwv \,‘Äçí0~¬94¤6ƒ M<5îº+® äÙmf!à­4‡¿•2SÁbVa=áî¡bLïW7ÖrïŒ7‡­4üþVG»!\èpʎ¥5ÒäG­o#V×#KR‰gû³p(-¢K餒|D5Á\ UïËb¥Ä¡ïÎÕ*8G‰mT±%vžIßOH°w“3Ö+ؽgß°)»œj݄¯~ÍܟkºôØœ°&k¨;™¯—Öì$‚Å— £ - -ûäаQoâIÒîGžaWŸ¨•h‰ˆx=}«Ïí“|ûؼ‡Ðé6ÙF£¹VàjÁӝllyÛÃüù5N†¹á±£Ltݓ¡‰>åìÉ÷¾ƒŽ´OT ôNó˜yûõ²ëáô—p£KTóÓ+±Áz’ÈÜ™ ªÌ@¼Îâü/Œœê}í“Xñ$R¨ÅኾÝë;toK’Ö~Պç7~g¨ nX,ÿ\¡Žˆ/νtD¨scÓÐý#í㋙%¦”ƒ~¥@Úë+“wZï34ήÔÚ^Ûz:d3 -Žš(nÛ¬³&XÈ{‰TXíþ¯FeS¡Ûï#Ʋ¯*ì3w4•O£µ=9;ç—SCoES«1SK{^âÚó½q÷yô»è˸j’˜ƒè"'ݜì_~ɝW²„凒¿yZÙŒ|^©ìÂ=¯ù•PIÞk^z¯ ~½±NoT2Ž^ªt‡}‹8”›Ô"bÇ -oaguÊ!Ûç܅Ҍ9dëɒ¿Õš[»Ó7õ§aNLÉH•.‹ð·ä“q#t|%öuþÄRÓ¹+Ænvꖑ¦žh}í½B׫üsóø‚Õ9*«¼ª¡M‹E“½h|íøiG½¡^¨!¥®_œÍe܊áâuç±ýïQÎ`Ÿñ‘Eôï þ©¦%³u£:GPb²Ü"⠞$•Ç…t“3=òáüŒ€-ÚYlAòv½YŽ¿ÛAòàò›œjv¿mºF­$ÎàeKOÓÞ|±•”.ÔèÁºAu–>Ëé(gEp‰ÃˆbP3P-,œYàm™Y‡ä£5OhÓoÝüŠú˜ V{Ÿ*»” -ð„pÞõ¨©îñ{ª•[•#ZòPxéÞ¾‘ -NÝ^8Ü «3ëæmVšRrnӁ%B#mÝÅÛ - i"á4O%qD?=ú%äʪ£u #ë⌇)H7tΜno¤Œ]`æ«Ð/ƒ»Äêv.˜ŠNvÿn1W@XlˆW#³¦4õt N7•Èœkx"ò×:É[¦:/¦LVñè¶Ì;ߓƒ‘ɊüÏ×èávÞ"RÝds¨ˆÕ?ãª<](t¡ÎGWŸ2Kk"Û ç)Ü^o|dH´}Š|f;?8ièxŠäÊ Žž¾ÎÊfÒ¥}ÉónPë±V|ý½˜(Ÿ2¾`¨hg®†IĸÛiˆ þ<ÑÀUðI ã¬Û²ÊU©óRÉçcXC¸%9‹ÿðÀ`IøÊÒFŒëËьSòÈ!Ù>–»Ql†ÎJû-¢iD¦óî»Yø6±r„Lýµ½3…aFIq¹WVµIé¿ÚÉø( œ=>¡kÅä^ W°Y š,ý¤ B·ÞfIJUìY†ë¸¹á^¹œþ€z‡8z´$NúÒá”Væ“S¿ÆåŠ[PJK R´ÙÜ*rWsôcï"P‡kª ÅôÁ˔-¿/˜á㈓ëÙ»ò_èCDýÙWþÝYXø ­Æ!vöÅçWÎdî¢~‹§õO´Fu2¥Ø]˜9úB«þ»:@ƒ„ÁøÓú$Š"¡uå£Ë”àkӕ7Q~v£·ä” ”Šn -ýeë_|I'ýe²%É*”-:ŽOPÏÕë—|6DêFëÈ:݂bšFãƒoi˜SŸÚÕ¶ù•LÁV¡ðáx{kð§WìãAøÁnË}é…Þ‹bäQ>irîåÏu×㯣 ‚9CMs{–=&SíFSNñ+cnç9ü“7Œ ¡ù_zµ’èh€Y?(8³X>× -°.àVجÛ4ñmJɌûwB´Û›Ì:3ÖºÐéŒñ×Ñ-̎<̲×q!]¦½M#Ýò¢ÇèšEÙ),f)é±³Gk§ËùdIÙ(<Š*ñýLØ)8Ñ|©®iÄ.#w°³‘.Ìnøk›ýXþ‡¿U6ÿR¸Z¦å«~úɨíx>$Ž$w‰íqí°ð“j.¡9bDE߬õg»oÈêK2´ï¦Ë¡”’¤DõÙÏO$;ô¿c’2ßVª¦¼z(ƒA(iÀvnýkǗ“ƒÑÚùó‰Ü<ÞwëãOÛæÛùõ˜z) - †ª¥ - cÎI­7ã*oTQ¹¾Í†Û‰…¾(϶jääiý¶[ÿ6ýMññ<«$e —8§Äk¡ág©’–ˆÕ¬€ªºa¶”U…¬L‡RÊÍï¨_û7¬G$Øö<¡ñÁãx)M"Mi<ÅDF='Dí¹ThßÉô=¤Ì]”:H闤߮«4~ØM\§®­˜Æ«HÌK½™¯#·áÇ)U%¸_°ƒÄçaB[ctN½ç҈õ˜#dŸÛ+i(]Ê¢ðé}ÚI“¢ÓFƒOTåXi Ø9U¡Nr°4‚ø0ÑHpVXõ¾ÁMV¸Bv]ª -V¾%FŽ¬´~Tûù’én…ÕÞðd´ùñ}sBu‘ißÔf6…–âo§Ü/ÙÎ3ԛn¼¦p±s¦J¡‰Az¯Š3sx”t¡Z‡8Vùë ³*ÅlX¨»ÎQ"Îõ4,èÑÂRj[È´,ÛÆwn®ÊÖ×*§ úG ѸWՖ‹‹¼b‚éd5óyPL~bÞ@LøÀ†ú>Ãå¬PU~Æø­•ÁÙ{’nÌך/>Ìè²»¢#KY"÷yY-:¶ÔW²ÎU‚ h(³ã5^l¦vë֚¢#©w8º1–ïŒø! öj¯g̽¹÷؋‰øÚʀµ VAˆúƆgÐhÏtʱtÜÀÔ5w¬ëÉÊ(iµ.A„Ö%RÕiôŒÍz¿Ðº…}‹ZZv9úüT§¨Dぅ,ïß ÅØg£ÙͅpBõ:—"aâ»7,ôdUÇÀ(®¸C·0`UÍüuƒÒ Îy”ìj–Å)”Ã8ÿ8õ–”3›FTÜ·Üü]ãúžc‚HTLã[?˜àä:AõUéC5¥´·$kl†2f-õ'»/`3_iªÞ‚Óe]ë¬G¢J“$áˆE㜦5¦q*=I³ý1„lï}¿èè×(ãËñ>¹Vž…¨ÛëwONÌ|$·“¨Ÿjçýr‹Ó¾ÞgÖ"h§'Óî›#«QèRêë_å…‘qh–õ&7è>«5•îùL=Ý°ã…p¸Èspïï>®é™çxÝ1• ìg‰²8çää}¤’/N\`ÑW¨­›¶n9‹+^–sÐq”m²(GTβŽ]±‡~퍽¿=H¬`ô]ÛtˊÖF´/SÈXÀaŠ>ú2ÍN:UÚ†¾tš¦÷ \bD–Ô»œ!„ÜŠ5ÿ.øDÌï_àùsŒñg7‹ŽŠ³Â;þ²jÓÃÂv#z? ©mÌGŽ±Õ‡sOß [Á®Øõ )¦cj”°ü.²¬–4«ë›xvU¶.yŠ6•+\þ!Û¯&l¥×‰+©T ”îì_«ü³!²IJü1PS˹7I={¢­ÂÔGÂÂ'‚‚˜HJmú¦4=­ô‘Ÿ¨ý˜,‘´úe5ß_‘T )FÚ͚ÂÔîKÑð'׫£üt††Ðlgëžÿ™í-Mu×±|Ôõ}À}/é‰4¶OÛvGâEš~…sð¨ïª=/¸£bmæSÄ.Ȓ”Ûˆm)ʂ?^FáÔ|ó«»(úü&­¸¬lVkùî؜išY㭍kïX­¹Us»P÷͞_Tݛ µ3æɞëMˀ¾Ó醈`Žõ*cªüR5fí¤6uci&C±{’g>׺ÞüÓî·yÙܱ]ârA¡À„ ¢9ÉÍ|ŠH…:%9]ò¼ôåS”³xb¶Þ<'áRçÂe\¹$ă¾Já(-â›äc툣ôýˆu˜q‹nõÓ¥áÁrg)Æ<ôÄt0ôoôp›èÑ2å9Ð{Ç|óYaÝosó4cBù5Å«‘åÚBèoðï¸Ä·É{X. ¼yz¢2ïnQ‘6Ôð”D3¢èüÆ&4“ƾévÉ28àËá-=î•l)àÛÕ4xažœ ½”Ò{,·S#`áÐ_ٗs²~a¥d␚º½+:.3R•;k?ú]±$—ÏÈÖ²Ö}™¬ý®Û—¤úëŠÖxùGôÝA zcZm€õM]Å)ü5òÜ÷Ô÷ΓòlÉÄç¶vr_ kbPwÎæZßýލýæ X\¥U}®pðc#®~?ùö+Ãümå¶$WZTÎÚç¨_᥿ÉLËbàQg*'”qØw³†óq•Nyá¹ËM°¬h‡òzÆ['¿¥×"ôÅ¢±-9f)ûÈÂy1ù»œ‡U†°–b}¼fγũíÓUf9^¨,ສg(+:ÒvÏÐóò½ß؉ñΟicÑ&p!ÉÖ3ÇH«Ä]˜ù" î¿ôR3§†_ã’J­¬iÖ}3ÃJ§<œh„ 3À_4°çeÐ%HD fª‚ª‡&HTcÄgvpL†£ñ®Ä3m3‡TWµ†%ùÓBÊ}âú%I~Ä\áÌ&^ÎÐvTL• "TÕÖ GgpèÄ2Ò]á;þÀ)C‹ {Œ,ìY¹¦7è9–s -ö7n&„B¹š.p{%ø*\¸ %ß֘8e•^4íã9m®RÊgAW?­•â«.oh76 ÐÉPXd™2{²nLÏXý®u8ÊÔ­ÙB¡2‡Ö­bÏuNç7ÖsÏ J~ü™äM•¦ióíF¬‡0ޗÉÕ¿ÈöÎ2«—l”nç“oú«6”|‡Ç Jr!˜ÊbÊ|øˆ¶“q2XõüðóäQã콿À¢ ®ÉáÁcl×ϗÝ~ΔêJ¢1¯ª"…‘Ê Z¸ÆÐÃü¹\ÌKðÀ$5wÅ¡¦á‡ZJ4‘¥*4› -IÅD³H?4“ÂܜJ“ƒ•›¿$%èY}e‰ŠÕÉ$L(¯ÝyI 2Uü$4ðUðú3ÿpXé%DmßþAלÊ Cšv&¢J%­ ZŸ¬Úõ8…b¤CÁ܄±÷'Ë*šÓ‚®Õéxô¨w |D$ؕ8Ò->IÝ3?Z‰ŽÉu;–ò(Ð]'üMÇUàJ"ôUøúÕAƒÆy¡¼¿1>ÝèPx,õ)òat{³Ü׆(ÿ¶f­()è­ßš§W²P<ðIˆþ^òÉÓØNiÉÇ«ß$x abzî¸8j_, Ùböa’è¨Ï`KÔ«Âu+«Û·kc·­¹| -IÌÐI íßòÓÇi€39!5ÄäáÃ^,$)¿Û˜p©P]¾ÃRÛéòfû&Ú_Àå„ÿ"r¥–VkDqO½`D’Õ3 ÷üà‡x|ÚR¶¸òÝ/0Å4oÈ@ݤýûÀçp»¶ ĉS켘=ÛY¸ÛÄkánšqt¢úþPoBÉ6rÊ.Ô«‹´òÕÇÂÛ^*6I7õ4·áJøÐD붩»ö¨m~Íb½®G¥!$ @ž¨KÌU*Y±ÂA§lnw1P‚™ÿ$­cV¡¿Û;ûŒ—lם¯N„Ho6ÐÄ¥‰QDÕâsÉ¢”µE»È„Ó=ºƒKÞÆb9…~vÞhö%Êüžæ;ý¡(3»í ´ýMïo<ùb±AvC‰ö¤úÅ^ýÎFÎE3y¹Ñ"Ã>ßRâµV£¢u(ï5ÙÐõ%§?*ßuGJ¯ ̏Ñ/R˜pÁéÎoÄ텸 Gf~ö}7Òc‡ª%)o9çqâ_wǾ|¿ò2ëBdØ2ºg¬‰MÜíáÔ(rñ$ÿRÅôja«•ËôCîÉ÷ƒþûTÔ÷µT.EÓØØ´Ê݋—gon)QTsï¯æ©¹¡_9ýuÁæJO§T´6^Ö´<‘¥§³ù6x_Ç`X‹àVpÔYá®xèøãûŠ9Ÿa?…’¡ -0s¯ÿò×}+4šlØõ%7éì‰é.d·AAŠfõ>DÆc,+ÁÒɸYw - I³4sýõ;`°¦Öǧ‰žCÍ¨ÃE…ªÊՈ@ Òöà¸ÊĺÈþíØûz1Ó$Þâ†uFØä}ŸÙ†uõSÍA›²”ww›ž4s{+2‘'¡ð^®ý2ú;ú3tŽ—R¾¯EstÛS+NyswJ,˜Ó¡j”môÁì‡soá]¥LcÒýL “µ¨æ]°&üÌ0”¾™E"ðJøÐp-¤þâ'´•Üz‡™PM¬eà©Ò"qç}ɋ‰-.¸ý/Éì‡$íp™^/‰¯‰4}ƒ!Âo7Ï¢pn|NŽòSÎýë¦4%ò]$w(K&›°Í>®™i+·>V’åb`ȼ®Tܚyšú*§41êCã҉Æsõò7Œ4ýa -Q6‘TòÁØá§dÑߒ1÷uÎT(6R_m]Ô1Iä›5·DÌTÚ[W”e$']ûyá¾Ü²AOê®5 -)“âgÊ7Mýæñ(xâ)—8¾°Ù¯&ªSNù¹_ªÈ¾„Ñ8þ‹†óê^u;Œ\¤ƒ€¡w óµUXÌ(fMF#ÂìûÕÃL7¡¾]ñž°…šâQEÿz•óM×ÐQÜýóšÒv¡eôâ Ôº¾ÊEÉ,Ï[J[&i]»y’œÎ3³ªÁÇ}+gµ~mŸSÁ ¯-$é%ó¶ }Å+j¢Ú›ú…ÞZ£Ðã涨Ã`=ÙbÁWŽ›íc?fº¨RßEXAúÊ*O‹Þ"bóʱœf׬J -:¥*j@þVÂ_&u.Š¬çè<1­–øpåŠücÝ$<†³ÏãðÛ¿t!Þ!+·šFX;µ±÷ћ‚àbršïM0,M(×ÓT±ªzÙ ¦é‰ã¡`oßYÌÙ@qªÖq†‹þq¥mÜ7šqsU«£|6"”̈́ -?í(M<¸¤8ôCî@Æàú+—»Ò•#d“P{—¤ù¶‡Ög¯ù©7½lŒyçÂóé½c!sª²DFà–=÷WË\·Ú8ìû´eÏ/nÃBÙî&¡ô˜››uÍûä/L»}Á â…Í ,~ ¤”vbÂA認ÐeE»ÏÐ/ÁEÑÏæX¹Œâ-¢aëͶîƤ´C³0ٖ,^Õþ”C,OkáÑßÑV *º[‰»¹Ò÷sç'¶±P™n¼ZÓ§€qé’:S·Ÿˆ˜QI •]žØ:h~ª¤Zoá@„¯-_¬N7,¬Š$J/’5i²S#*Þl¾.*zr¾È–Öþ)l,Œª;v`áiÏ-Dÿ¶•Ý»@%˜8…ÞB$ˆ«#O¿;Æ1‘ú#­Ç Ùa²:çu†ç‚†sž–ÿG3®áOpŒÓYáÚt1r¨Tü¼ÊÃÛYíÁ „BDùxµ»lûôY¿øÆw‹§™n¬XA{ -u‚jUãá(Õ6óü1ùõd…é†Øœ‚(øìyþÁ»&õgzYsNDu^$¯lÝsÓÚÙ¸¾GJÿ0¨“À{3†þíÇ|^/Õvyaq'°´¸ËPópnF3g=?!a;D+!}Ɯ¸J[4=ËÁ‹¥Óa|_j´Ëˆìª«§mÊÎl¸?Êhl0|¬õ¼À†Ú5‹“UŽ÷5c3ê…b à ƒÖnœØ }Hdv*õ–ÀûŒ*±«àVVE,f–á b_Y,\þ#¶w"\¾ShÙ_½Gö¾’øì5D›™Õ3¬F·‚Êáwü¨«î¼mŽ†Þ{ ôq¬pt‡!ø¼„?dؾ@¾ ×/)®ớæ(Æ2S9Ä_jnzÿZylØʌΰë&ôÞ\SËHôÕJgþ‡%>8”OIüi’&á’k{œ°Êêù% ·ã'L)ûúîºt¡zBÀκ),1³ž„føáÖFÅ2~½ ’—ÚpWš$€e]ã+ úYm-£Þ>ûBO˜™¨*³_C;>ò²[öMÈY©í;9ñ‡Ç\!ºÇÆ.îfÅ)>·À{?o&¦ÜV£D£K¹uŽB ó“Η’„ç7.֘9<þ?Àñš&YŠ}PiäöTýŽ—)Ãô­,jäœvy\ª=B -ÁkVHÜW/¹¹Kefv?ù~‚I¬µÖ­êtKcuâŒ7´L-ø9è2Ìÿ&ÊÉ-¡ïþ!D°‡ú(jµ#Vo+¥ú1/±q”y¢Ì¸g yܲ ùN ¾æ‰ñpþÀhf%ǹD!a%Þ*kEty,ô/ÄéÀÛÅ°ú{^N:•ã Õ#£BiØðÇT§¼÷NM‚N“œC jJc38'NZ÷mõ±4ký„bWTÞ?PPÐ}ȈŒG/óTô›!|±,dGXSú&ÓÉr~áíÔäÈŊw]|ޒӄcÅR4•ÆÀôå¼ÿo•oh{{t«õª¨©Îm²á1hi·Íq’Ö“•Ùsâ—-!w$¹·)ËëŽÎè«¢ÅÌWøÌ$Q« ~–tTÐëZ>µØèkOÐÜç©Ç®1#m"v©F6`Ûj ÆdXzˆ—Š‡+ûèD‹3½° [»Z{œ¬tùwNV]ÌÓ²ó,òÚ´nºBq#IMMPÄdÇûéTñK- «˜>“ÂÖFŸŸ”ePè’gÑq T6ìÙ @9y3·o»Y£ïrj—Á£è”ò*‰†³_þšš¥Ÿ©ÁÌÊ}¼ ‡yÚDþ8®}©{É+dQhÆõ·ø¶gN\Ïv¨ˆa¼)7Ü‘%8@l¶toúµÖ»¬É3큗ñHÛ]1vÑ£K•*õJÄlŒŸ©›€÷ÌýT´ZwýၬA„vbCËø#´tñ6Áî–1©RvÂð!T{g†¢X_ô±íÉyþ—ŒÿOðÿµ…AœPGŒÿ_º*-endstream +xÚíwePœë–.îîNCpwM‚»Üh ±†¦qw'H°à’àA îî48A“Cö¾gÎÔ¹ókæüºu»ª»¾w=k=KßõU3Òi¾á”²†X‚ä!Î0N^.1€:ØÉÒÝM â¬Ê) q´Ö°tžA FF(Cœe0@d Yøø¼¢¢¢Œˆ‹7lk°èjë³²³süSòG`éýäÙÒ lë `z~ð9B\œ@ΰgŠÿ±á³lÀŽ €Œ†¦¡’º€EA] rAŽM÷çT¬ª`+³ˆ`ÿ>¬ ÎÖà?©¹q=sI¹€7øÙ äerùq\@P'°›Ûó3ì°…aÏ5€A`g+Gwë?<Ëm ä…´†8;z¬A6ÜêسKËÿ¬Ë\ÿ¾&ÿZüoið¿¥½ÿ»æþkþË%þßÞ祖wwtT:=ÀßKð¼e UÀŸ=ø³h\ÝAÿ— Ð ìèýßXý«¢>èïHÿý+¦>—CÊÙö¹%œ¼|\<‹Ánò`/µ&fe°:>Wë/¹®³5êv=wõ¯‚>ñðü ¦c¶rpþS~Á¿!³õ¿Æþܨ¿"çÖT“Ö7Ðeÿïvë_ššÏ3Óñvþ}5ˆõþðHKC¼¾œB¼N>a€ˆ@D˜×ÿ¿ñø ï?Ïj@ì0æáâáá<ÿþãûϓé¿ÐÈ9[A¬ÿÌÌÐÙúyÌþSð¶r‡BŸ»û×ÍNúç¿òYa,ÍC¬ÄÃì3²2aµ¤y£²Æ=ݼˆá.% :ŅAՐ®ÀŒ¨MÑ +‹ß5á\ãb­Þsß]v”Ùv»I™»Ò@§Tþ/X¿â¯1µ ³ï†p›•`géÇùžÍªn  ñèínji›}üB=ÞÎE;»e záQDÄpã‚`•^ÿ–¸¯Ž ¶èûSÊÁí sßÐׁþ® ä/;”ì¹oÑÅ=°™bƒ\s)%Œt+|£^Ë àcš¤HÓ¯øbD{ˆÂÓ®hå_ãO•Ñ8V§%Ål¢¾Æ3Ö`éT¤¼‚cØÄÍùÉDF͸wvÎ%™îåH%ãc×ÊÎrYÓÀfhجس_ Ë7åCüUœB>þ¾o¤²:ØÏ Ô÷¾î}'CL!Ôk‡»Pôë*/Ìò[! ­â‚Y?ËSR]¸½ní΄Ê~Ŝ Ž #Diþqõҏi!Oï +ùÊaº5BOsö;5¤²nÛ®”‡1?ß×!¶Õ¼Fä›`¾EïÎf%¥üÍNJ]Ë`| ü^VÒ#5“Ù>U¶,lT*$A6 /WÍo¿D)9A[ßÞE»¯oOäÁçeˆbAÔ²²O,m£a’ «>+^¾1AU«Ôsi¦l›sÚ(,ÜØV¹ZùF§­#â=Õþ§‚[Fª½Ph7ƍM&âCo#ù»¤ø²ù2y=õ)êilºGôÙO=?-íw¡ë#Ž'a²—¥¦ 4#¶š™5-+3>S¯áŒÌͱæEÆÛÚ?W«EAì/6sRI~ߟ¯òÒË +g©ùX½—ÿˆN|)ãÆs"•AàÂøžÉ&?®}߳ݚÀG¦ãkx%cqµˆ*ʄþs#Ñ öàH_líÛòþЭDò.SÍò2µ¸‚¶cô~r×Ý&¼¶aËnàbAˆëàö‘·hàm|¢MæHvsºhkõ«Õ‚%ÍÍsu¢©¤¡Ÿ“=l¤´É¡¾4Ë_œœÅ¨””Ò8n“91Vh½#àÛµ-ÞTöw?Y¢Ô§¾LÑÜõÐop+–¹?µ­ªEzƒïê'&鍵' ´™öZ2VõzIÁ¿Ò$¼yíîRÿ}LÎáPŠ3”×/”})WCÄç^<"Ô¾±®ïÚáÆHýôbºY‘)ù O1€öúÊø½:†æ‡tÐ£+ÕÖ7v†îv™€ôü£FŠÛV+àŒ1ò^@+œÙ³AÉDèöû°‘Ìër;…Œm ¥S…(-Ύ¹¥…”›є*̔’îWx€ÖÇÀD‰}œ>sWw슱›ž¹¦§ª%X]{­Óõ(ýÜø¾duʃÊ(­¨ëFÑbÑd-];|ޖB¯¯ªBH®ígs³d¸|Síqb÷{„3HÄ{lxýû¼Úþõ‡¸€1»ßÌڜ&^^0*Ò7w:è¨}eëvjg˜MaY‚Ð%U7Ξ¸ˆ1]ñÔÒò<‡Õɋ!¾Ô«L¬5m÷2fmû<ãí?S¦çŽ ƒŒ×‚ëWՑQۗ6 ‚ø‡ã!­Ã©bVBÑËwEçòn9væUŸì« B÷sÅ[º'®SöÚ@+¥ïn85ÒýŸHb– +\F P2ç´¢•ácƒÑ‹Ù‘…rò‹'ŽÔZOêÞ£ÐËT5ù„–ämýÂÆ¡\ƒO¬nÎhY¯ÊT£˜(3‚'Iáq&ÝàL‹x¸8'`‹r›—¸]kãﲗ8x¯ô6»ŠÝw‹®A3‘3hÉÂä'O,˜G9¹5j v@́¥×b*’ÅIœOb?¬Ð ÔP M%gxWªIVÈ!ñhÅÒø['¯¼¿.:°ÅλÒ6ù€@š<.œ»M=b¢³G<ɞb©ÎV逖4–Hº·ïK¤ŒS»7àâĺq›™ª””Óx`Ð@[{ù®Hš€@8ÅïÏSAø²ýäʲ½e#óòœ‡)P'd֌no¸”]`ú›Ð/ý»„ª6.˜²;NVßn81—hL°g/#³†õ½T5N•È&œ#kXÒ·Z‰[¦ZO¦í Vñ¨ÖŒ[ŸÓƒá~‰ò¼/×èa¶î^"’]d³¨ˆU?c«<œ)´ NGWŸÓJª"Z!Éܞo½¥I´¼ ½g:>:ªk{ˆëçÈ Žœ}ÊÌbÒ¡}Åó~@ó±F|íƒ-˜(2.°p{¶šIĨËq þ"AßEðI ý¼Ë¢oÒE±ã‡¢÷§Ðú0 r¿¡þâ°åÅKŒh—W‡ÃégäːC²},7Øz íå¶[D“ð §Ý÷3ð­beÖz«ë{çòCŒⲯÍ-kÛÓ~µ‘ñQÔ;¹F׌~Z¯r[Ÿ¾ÖcOSô•Üše  O4CwT(„¨]§kfž—zëd̹:E.g3G5Õ_üIA…nµ>Ĉe! ªÐ½×~sýücê{?ê…s’.âÈÑ¢8é+û3FX©wvÝ*— n~ ,!PÁzc³ÐMÕÁ—=®“@ ®±&Ó/C¦ì>š#ö¥X÷ޕß|/"rÈÏÞJð‚WXhÕö13/¾¼v"sõ]8«{¢5¬•n/ÁîÄÌÖZñÛÕêÇDßõÓ'R +­)ýHF º6Y~Ûé»n{0òiSÖ^q _±ð¦ÀO¦îEþ‘”8¢±7_'š-CØ¢bùu]<ÉeA$o4¬ÒÌ)¦hÔ?úõt’†:öª^m™]IçoÅÙY?¿î(g‡$ ÀO Æs[ìKÍ÷\!xóI‘s/}©¥¸{•Äb’Ó½ä>‘b;’|†_};ËÈᗴnTÍûÚ£™HGÌ<¦à\0ÊdùR#À:[áo½fÝÈ·!)=æ×é×jk4íH_íD§KÂ_C77=r7ÍZÅtšŒ÷4wɉž\¢kf%³˜&§ÅÌù¯ž-}øå1(i-ïÿ(ªÈ÷3~;ÿTO𕚆!»´ìÁözš0»Á¯-ö¹c?Ë,þÅ0Õ ‹×}ô‘[qÎ|HÚí‰Þn$/?µÅ¶Á^ôÃO¨:‡øg‹îXéÍt ސÕ§kÝM•.@)%H‰ê>±_œJ´ë}Ç$e¾!¬PH3èýP +ƒPҀm\ûVO~L DiåÍå¿Làæñº[{Ú2ÛÊ«ÃÔM–7P)‘uJl¹!{øXq£‚ʵ3f+ò¢,˲“§eg·î+lê šÂãEfqrqv±ç|ý{EMË5ƒ,IËrévÅä›ß‘¿öoXH°íxBâ‚Æð’ESyŠˆ »O‰Ú0r¨Ð¾/é¹Kš9+¶“Ò/J½[Snø¸›°F]Sç?…)Vž›r3WKn'S¢Bp?o ‰Ëń¶DkŸxͦ;é›!dœ\Ø)ª+þAáÓý¼+I§…Ÿ Â1/ÒØO±}¦Lhoañf¢yÉYnÙó7XîÙu®DBÈ_ÞI‰^nù¤úóÓÝ2«Áé +hãӇ¦øªB“Þɍ, +M…ߎ9_³œü§Ó©7\y9LàbfLý”Bãôžå˦fð(iÚB5ö±¬r/Ö@¦• +/ôÙ°úQw.#EœêhüYУ„%UÛ96‘iYÆ·ŒÌï\]”¬®)”ÏâõŽê£p¯ª, ¹ESIªfs èLü„Ü#€˜ð5õ|ºó XŠÜ´Ñ;1*ýó$]˜o4^|œÖarAG–´@îõ´\ph®«`­ë úÓPfÅ©¿ØHéÒ©1AGRkwpe,Ûö=B@íÑZKŸ}{ï¾þ­…k ­„õŽM£Ñžk—ai»Õƒ©9«ïXג”PR!ª‚-‹¤*SèÉýu¾!µóûæ5´8 ì²ôyÅ$,¨Ž‘ Fõó™êß¿ ˆ±ÏD±› á7èv,FÀÄwoXèÉ*O€‘\±‡®¡ÀÊê¹ëzÅM:í¯r$(YU, “(‡±~±jÍõ(çÖ ¨¸ï¸Íù;Çô<F‘¨˜Æ6Ž™æád;@u•iƒÕ%´·$«lÒ¦Íu§»/`S{)ªž|‚³%«ÌGw¢ +ãDáð£ìÆU¦1*] ÓýQ„dl¯}ߨ¨7(cKqÞ9–ã¨[kwOŽÌ|ö$·¨íŸí«æ|sŠR¿ +ÞgÔ h¥%Ñî›!«RèPêé]å’qh”ö$Õk<©6–ìùŒ“=Ý°ãs8Ëqçsïï>®ê še{Þ1#ìgŠ²8egç~¤’+J˜gѓ¯©²j>-Z’µ×vi™4/CTÊ´Š]±‡|ë‰}¸=¼\Æè½,²è”®> ×kýH&«Ÿg9‡*xëI79j»Wj}üÚ1`’ÖÝÿc#¢¸Îù!øV¬éwþgb~½|Ÿ£Œ?»X´•äßó—V™ttõ—œ²Òû¾”ÜÂ|ä]y¸ðð·ìŒY»”d:¡F Íë$ëÇjNµ<`±ºé†gWa딣hU¾Âåï²ùfÌVr@±œBâAéÊúµÂ?,ѨÈ_­5±˜ÍÆq•Ðµ#Ú,HÉõuÜ¢y¤Ë›RÁ¶?âr6ÔŸ ­Œ7ª›§E¸lÛ6¿õô8¼¢ÈH‚yX&ÑÜÆåZ°·ñÓaÎ~ÂR +)¯…=ղŻ†â &И2ّ)„j‘^ êK¡„4“°ÜD•.")M¸ îo[¨j´"¸ìcŸ8§q cø?ž\ؗ:mÀw +uHöó¾¤Ç|X(ÂÎiá—0åÁ¯ýî× ‡%ɸìڃ]~2¦ˆ8­¢3¤PBþã^äK,l<0‰”¡ÄºwRÃÃRù‰Ú—É I³OFAãÃI•B„íŒ Lõ¾ b­*ÒW{pͦa¦öùŸÙÞâdW-Ë'ŸÜH£û´Í`7$^¤©W‘8z.êЋü;*Ö&>0A̼ I™µØú‘‚ ø3àU$NõŽoíeᗷ©E¥¥Ë°‹c¸3¦)fõwÖ.=£5f–MmB]7{¾ùP5/‚–Žè';n¬·ÍýòøŽ—D¤ë"‚ÙV+Œ)r‹U˜5ZV % En‰y\kºsóL£¸;s2¹c:ÅeC܁ñ—D³Ùyò뵊²:ä¹iKg(Ç3æxb6^<§a’ êÂ¥\9$Ä>Ša(Íâä£mˆ#ô}ˆµ˜± ®uS%aéA²çÉF<ôÄt0côz¸ ô(é²Oè=wÈF£>yN¬F0‚®w9¹ê Ñ!ŒüâUȲ­Áô7ø÷ó\â‡[äÝ,—PÞ\]Qé÷·¨ÈŽëªxŠ¢é‘t¾£ã‰£ò;:2 öø²x‹{e@ +ø6Uu^˜ç|:¥ÔËíäð%X8ä—@֏ONٙ¿° +SÒ±H]^åí?ÒS”:j>ù^±$•MËÔ°Ö~¨ù®Ó›¨òëŠÖhé¸Zêî @­!5“Ößꦶü þyö{¶=êÇ{§ 9¶$â [Ùo„5òѨÛç³ -ïoGóù/. ÈR+¿”Ûû²W }˜x÷aî¶bK‚+52gõK䯰’Oß󅤧d0ð¨3”âK9ìºXÃø¹Ê'=ñÜdÇY–µBø Üc‰­’ށRNªzcÐØ2•¼eཙüœ/ŒB+‚YK°>]3çÚàÔô‰é(±œÌ×üq]Ôҕh»¦éyù>¬oG{åM\4ٙ§© ÌÔîå«îTäfo¢d¥SʆuÓµ‘´F”T/¤*ÜÄ"Úé‚&‘v”gH æÅBY+*z âÛ“kȺªñŒ¯W¾q ¶Nr1=æÁ{F ³N·>©)‡kêøW}À{×.¬´;UBòœ•$‡3/ïtwG¤òt$qËoGćâ·éçë][ +‘mv¿`€÷˜¶”¬d檥—ˆT®•¨U~Ì:¼dLTФo*`›ð=Csì„ :ӂ$G£C‹*zÒÛüªˆÇzY]R?Ž§iÊ­6&ldr¹á}Ö¢ç2D’©cŽ–RŽ½4õ1@@Ü zå©jF ¿Ê%™RQݤóvš•7Vi4(Á¦¿ o-ÎË C +Ȍ./–ûš¡`¥ßV¬åÅù=uësôŠæò‚~ÃñQߋ?{Ù*.z{ö­`!ŒO͞E¡â‹ù'™ÏmQ5%ä,fÝOýjïøÖî—_e^Š¬›GöŒ”"°‰»\ÃDnÂßCå^)›\íQ#l6 ²s™|lÄ=ý~Ðwÿ€Šú¡†Ê¹`Ê›V©káÇyùÛ[J•œû«9jn¨ûWN?°™âÓÕ#­µ§íGd©©,¾uÞ7ÑV"¸åµ–¸ËîÚ~ø>bNçØO!d¨ ÂÜk¿ütÞ $t~ÍI<bº Þí۟——¤Y¹–v͌·…t0nԞAƒS-L]~ýö¨®ñvÀi¤çPc3lwV¦ªt1¤ˆ´>8¬0±n!²ï|Ä»c_/dǙ߰N è5]·ªzŠ§9¨eS’ôêöjUēb.doA&ò 1Þ˱[RßbG}ÎRâ²QÊõ6kŒlyhÆ*môãîOŠqÚWŽ°<˜;õ´ÞUH7$ÞO7#1Y‰jÜiÀOáA‰àûYT)®„ꯅÔ^ü„¶[m3#ªê!5÷?U˜'l(~1¾©Þ ·?lí)‘õ¨&Ýãùò[Mï@°ð»óH\ǛxïÓ£¼äó¿ÚI—yÎ/vå)‹'±M?­šj)µ>Vå¢aȼ.íÜê9šº*ÇT÷QêƒcR F³ur7Œ4}¡ò‘ÖTrAØagdQ;I˜ûÚçÊõ)¯„6/k™^æ™65‡OWØY•—¦Ç“'^ûzâ¾Ú´FOìª1ô)•ägÊ3IÙq<õû!›0¶ä¿ѧ*ª]Fù¥O²Ð®˜Ñ(î«-†'óÊ^UŒ\¤€¡gó­µehôf'MzÂÌ[»•Ã W¡Þ]õ±îÐùꢿ:åd³a —Üý‹|š’6¡%kô¢@ÔÚފ‰i,[J&im›Y¢¬ö03³Šþ§}õ+'Õ>-ï3ÁtÏM$©Eõ‹z¶K=ùkj¢š›ºùžГ¦ÖÈà i]™"Á×m£ÇӝTH)ïÃ-!½¥g…ï °ùdYÎ2€«–Åù’åÕ ?Ká¯ڗ…V³ôö ˜–‹|¸²…~1®/‘ܳ.bñÛ¾v"Ü!+7‡Y;´~±wÑýᢳ›î1,Œ)×RU°*{Ø ¦è‰ã /Á^>3˜3â8T¬c —}ÁcŠ[¸o×5bgó+WFø­E(šͅÛåÚR»sIrè߁ŒÀuWÎw%ËGÈÆ!~vΉs­-ÓNžs“o{Øs/„çÓzFƒgUdˆ ÁŸ,ºï¯–¸nµpØ÷iÍKŸ_0Ü2]BíèÑ77k÷I_™v{ƒêÅ šæY|ÕA‰ÉmĄÐkm =ʲV¯o¼³ ¢¯õ‰R)Å;DG–›-õ )û&a²M¼ÊýIûlXžæü£=¾ƒ"Tt·wc¹)öçöO,lyb¡R8K´ÆÏþcRÅÓt&ò®?1#ã+:=°µÑ(|UH5ßÁßX¼X™ªŸ_¾,¹LÒ íÏJ /°ñ¦°ðÉé2KJ맰‘0ªÎd聹‡·` ý»6Vv¯|å âdzs‘@®ö\½®h‡êO´îÇ@²Ã$5Îëtys §\MsþO¦\CŸá§2íôè¢íeQ©úùy”†¶2ڂ@ñˆÆrqªwYvi3¾q ïÎ2\Y±÷ÚåkU+ÇÂPª¬çø£ýóêÈ +ÒÆ °9QðÙsý‚v9êÎu12g‰j=I^Û¸å<¦¶±q;~?”, +:Ö¯}‰÷v,}çx>¯‡j+’¼ ¨XRÔi q8;­‘½–„¿¬Ÿ6mF\©%šÆžéƒàÉҍi?6‡/9ÒiHö^ŒÕÃ&y{&Ìe$66Úr‘oMí’ÉÉ*Ëû†± õR¡ð•Á¯k7Î[ì…$"+•zSàCz¥ØöUP‹µ;«3ËP:1Ž .ÿ Û{‘q.ŸI´¬o^Ã{ßH¼÷ê£LMëV¢Z@e𻠾ԕw^6'þƒ¼¾z9–9ºB|`žB_úÓ­_!_‘ëÖxæL²b‹¨Fíã®F46<Ç~­½:1haFgØu• ü`¦¡i$úf©=wl†åQž ‰ÿÁµ5FXéFõüÐÝö¦”ysw]2_5.`kÕšQGB3ôpk­l·–_ÁKm°+Eâϲ¦þý<“¶†QwŸ}¾»L‚LT™Ñ§®ñ£[æmðy‰Í{Yñ‡Ç!ºÇ†Nî&…ÉÞ·Àí{_/&¦œÃ|eDòkæf§¯$/nœ­0³yü~öƒã4Œ3z¡RÈm)zí¯Â“‡è[XTÉ9ms¹Tº…äƒV-‘¸¯^qs—,HOï~öù {¹ÚLZ»¢Ý%…Ih؁3Vß<9ïk¯Ã0÷›(;§˜¾ëXˆ`õQÔr[¬4ÎFRåS^Bãóx©Q÷(ò˜E)ò"|õãáÜk€áÍr¶S±|ürœeæ²èÒhÈ[m^ +ˆҁ—³AÕ÷Üì4*‡ËGFO„’P°Áñd‡œ¾×vu¼v£¬}  J6J(c8'Nj×mՉkݸBgdî?PPÐuȈŒG/ýTø›!ž|¹$dKX]ò6ÃÑb~þÝäÄðå²W/]\î¢ã¸;cùb•zÿԏ9¿ßÊÍ^Ð`ö¶¨«QíÛ$ÂÐ2Òn«Ã­+³Çø/Bîr/–YÖmí‘×… ¯ñ™I"Wâ}-è¨>¢×6n#°Öӧ˿ÏT‹YeFÚ@ìT‰¨Ç¶&TGŒN·p/Sò֎gzaN»zµú8#Xáü=ö6Œ¬ªˆ§)xû#YÄ)´9pÍd™"üF‚š¯€ÉŽ÷Ó±ü—j" F!m:™­•0./1S¿Àþ4×<¼ý@(°tÈ£^ž> endobj -1033 0 obj << +1038 0 obj << /Ascent 624 /CapHeight 552 /Descent -126 -/FontName /JWHHZP+NimbusMonL-BoldObli +/FontName /PMBWXU+NimbusMonL-BoldObli /ItalicAngle -12 /StemV 103 /XHeight 439 /FontBBox [-61 -278 840 871] /Flags 4 /CharSet (/numbersign/hyphen/period/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/r/s/t/u/v/w/x/y/z) -/FontFile 1034 0 R +/FontFile 1039 0 R >> endobj -2129 0 obj +2151 0 obj [600 0 0 0 0 0 0 0 0 0 600 600 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 0 600 600 600 600 600 600 600 600 600 ] endobj -1026 0 obj << +1031 0 obj << /Length1 1630 /Length2 10814 /Length3 532 @@ -9893,8 +10038,7 @@ endobj stream xÚíteT\ë–-w‚-Ü ®ÁÝ-h h…KáîîÜ¡p'H ¸;—àÜýqÎíîÛã¾þÕÝ¿Þx5Æ®±¿5ךKæÚ5¹Š:³¨©1PÊÎÌÌÆÂÊPÙ;;)ÚÙ*0«͝•­A€7€ ™šZÜhÙÙJü- )@h`g°ñññ!SÄíìÝAæ`†š=##Ó?-¹ŒÝÿy‹t™ÛhÞ^\€Övö6@[ðÅ;P€-€35 ®¬¢#«$  “VÒHmŽFÖç·VL  ­`fç°þÇ`bgk -ú«5'–7.Q'€ÀÉhz º™íÿ‚˜ö@G“ÓÛ;ä0w4²¿ÍlٚX;›þUÀ›ÝÌîï‚ìíÞÿ©{#{{k÷¿£íþöú@`' µ 2û[Nð[ns-òÇ¿–EÖÖÌÀÆú»©³ý¿c.@Ç¿D÷×Îпadjgkí0š!T²¿¥Ðý÷TfùßùAâÿÿWäýŸ‰û¯ý§øú=ÿ+µ”³µµ’‘ÍÛüã’¼Ý2vÀ_÷Œµ‘#௻ÆÁø…ـ¬Ýÿ‹ÀuÔþ£ØãûWXlô6Q[ó7a˜ÙØYXÿa9IÜ€¦* °‰ÀÌÈúmfÛ5lMŽÖ [à›¶õ-ˆ•õ_°Ï +Û¿Dàú´5ý×òßäú»øêš -š’JŒÿÕ û·§ÊÛ&€?»Ûÿ–FKÑÎô?ñˆ‰Ù¹<™¹ÙÌì<N/›÷‘ño¶žÀŽ 7ÀVVV6ÀÛÿ¿?ÿ<éÿ ¤­‰é_›£6²5}[¶ÿ0ü›8;:¾iü÷÷ÿÖô¿Ÿÿ^{ Ð h‚¼8gg"d™š‘®ÁÏé•øÒÝÉÓl_\ÿ¹0߯ʮÃ75l¯Üð©:˜¥aœÿ¥Å}öÐþy[Žag°Ϛ¶ãð$Ø›’¾+ÿý*M+ãNÀǯÅhiGZQž§3 +ú«5'–7.Q'€ÀÉhz º™íÿ‚˜ö@G“ÓÛ;ä0w4²¿ÍlٚX;›þUÀ›ÝÌîï‚ìíÞÿ©{#{{k÷¿£íþöú@`' µ 2û[Nð[ns-òÇ¿–EÖÖÌÀÆú»©³ý¿c.@Ç¿D÷×Îпadjgkí0š!T²¿¥Ðý÷TfùßùAâÿÿWäýŸ‰û¯ý§øú=ÿ+µ”³µµ’‘ÍÛüã’¼Ý2vÀ_÷Œµ‘#௻ÆÁø…ـ¬Ýÿ‹ÀuÔþ£ØãûWXlô6Q[ó7a˜ÙØYXÿa9IÜ€¦* °‰ÀÌÈúmfÛ5lMŽÖ [à›¶õ-ˆ•õ_°Ï +Û¿Dàú´5ý×òßäú»øZÚrZbŒÿÕ û·§ÊÛ&€?»Ûÿ–FKÑÎô?ñˆ‰Ù¹<™¹ÙÌì<N/›÷‘ño¶žÀŽ 7ÀVVV6ÀÛÿ¿?ÿ<éÿ ¤­‰é_›£6²5}[¶ÿ0ü›8;:¾iü÷÷ÿÖô¿Ÿÿ^{ Ð h‚¼8gg"d™š‘®ÁÏé•øÒÝÉÓl_\ÿ¹0߯ʮÃ75l¯Üð©:˜¥aœÿ¥Å}öÐþy[Žag°Ϛ¶ãð$Ø›’¾+ÿý*M+ãNÀǯÅhiGZQž§3 k°ºÜ¬š;£ªj_!Oð$ã­Žˆ§·ô~”.ù~8T7öè>&)u±¸m˜ PX5‡G4‰û·7´½Cý}çp]ÛDŒÙ±HÔ.°h4‘~ÙDºåžáŒ[ïjwÈbºr¸°ÌN¤î“ƒðÆüSgÊrUm4>_pû´e{eÊóÀ@’ªí!B¾^gYâ¶fˆ^FT{ônRçz[âœ5Zóì3ŠìŒ—*J–># sÁx§¼*o.á_g}wýœñl^îk݊ԏ'ؒ(Mô{Ä'’WuçÙ>`·pòdèŸoR[ÌÒö! íë&XôÕFZü¦½ê>ì%Ü}g·û[˽æb6J¸uq ÖDP»}"ߞo«/2åKžxÊ$©ü&Ú6|I²k¢QᲪ֏Òß(Fà"A=PÎ2íܘ??ý@²å·‡•Hki–óº‚i¦¢'¦ãfü¯êäœíe'×ijÞ ^ú«úò!,lÌ@Q“àx¹ ªy—3µ€Ö߁DáµîÂôÄ©;bi¾©õZä7ôÛf]q?Žlcß?‹}…U´YFVg½\BšÃfÁOAœ¾Ý=ðÑP†>b*˜ª¦ ‰¯írß[îEÍÀo]æ7hÍO#Á]ö aOp£Ñ’ݬyÝGÜéÁK² ´dݎ½6[ Û#Ò¾ç‚u¨Öåºp³àž\¢4hS ©–Eéf< ¢sj`ß®›ÌFpï(üÊæú|k-è=‹ãEâï°ü‹üTvalÝ´X\0X¿Ù¦?˜|ew…­K£KòÉäÃïÚجäʊíŒ]ݐ: %¢˜~¡¨ç7GÊÎÉÃÄ} .Íâ¸M¸  ý¡$úu}ÞÕ*äW˹эwçQ ®ŽW_hi+yñ¸âŋ…† -ë‰f m…ÚÐJï¬ùÏ¥‹û ´¤ešÌiûFt& ß–³´Ó²ë“´›>Y`™å³{ëéÄ2 û“°dõ>sf gz s‘žI Ï¡¡Æá÷”êK“VeùÞÉÄ;NIN² -ÅêàÒ[xŽø?‹¬ !¼Ž”xí°åJ¦vY`™å³{ëéÄ2 û“°dõ>sf gz s‘žI Ï¡¡Æá÷”êK“VeùÞÉÄ;NIN² -ÅêàÒ[xŽø?‹¬ !¼Ž”xí°åJ¦v> endobj -1025 0 obj << +1030 0 obj << /Ascent 625 /CapHeight 557 /Descent -147 -/FontName /SVLVEN+NimbusMonL-ReguObli +/FontName /WXJWBU+NimbusMonL-ReguObli /ItalicAngle -12 /StemV 43 /XHeight 426 /FontBBox [-61 -237 774 811] /Flags 4 /CharSet (/quotedbl/numbersign/parenleft/parenright/plus/hyphen/period/four/six/colon/B/C/D/F/I/N/O/R/T/bracketleft/bracketright/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z) -/FontFile 1026 0 R +/FontFile 1031 0 R >> endobj -2130 0 obj +2152 0 obj [600 600 0 0 0 0 600 600 0 600 0 600 600 0 0 0 0 0 600 0 600 0 0 0 600 0 0 0 0 0 0 0 600 600 600 0 600 0 0 600 0 0 0 0 600 600 0 0 600 0 600 0 0 0 0 0 0 600 0 600 0 0 0 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 ] endobj -949 0 obj << +954 0 obj << /Length1 1606 /Length2 17112 /Length3 532 @@ -9968,107 +10112,104 @@ xÚ¬ .†ÖF #['*€©#ÀúßÀÈÎÖØâŸÒœèÿb 9 Nö&F™¸™Øÿc¢؛8ÚX89ýýX8Ì lÿöÀÙ`akdíbüOõ¦vÿJÈÞÑÍ_Û_0;'g'#G {gÀߨ ¢bÿÎÓÙÜÀùŸØNÍ;Ó¿žÆvF.ÿ”ô/Û_˜¿Vg ['€³‰»ó?± MÆNöÖcÿ³w´øW.N¶fÿ•-ÀÑÄÌÀÑØÚÄÉé/Ì_ìºó_uþ·ê ìí­=þuÚî_^ÿ+ g'kSz&æ¿1œÿÆ6³°…aøgP$mMíLŒÿÖ»ØÿO›«‰ã¿DùÏÌPýMÂÀØÎÖÚ`lb à gçü7$€òÿŽeúÿ>’ÿ(þo!ø¿…Þÿ7rÿ“£ÿíÿ¿Þçÿ„s±¶–3°ù;ÿ^0€¿Æ øgÇüÿ| l,¬=þÞÿé¨fòï ÿO ’ÎÛ dkö— -FzÆ+-œÄ,ÜMŒ,œÌ¦Ö{ô/½Š­±‰£µ…­É_.ÿÕF#ãؔÍ-Œ¬lÿi:Û¿M&¶Æÿ™ù_zþ•7ÃQ9õ4ÿ¹Mÿå¥ð—ugeû¿‰ý:díŒÿ—ð†°°;À‹Ž•@ÇÌÁ `çdpr0ùü¢ý †é¿dYgG w€Öߒ™þUøÿøþKÒù˜¶FvÆÿL‰’³­ñßÁú_ŠÌF.ŽŽùü×]ÿ[ðÿ”ÿ5â&&î&F0kËvF<Á–é¿2œë0sG&Eµú˜@GBìK•‹ -ükìzýÒÃw¹*õ?kC蛦¹¿Û=–Îí¿¥¨Æú0¬)zSM®óñ|H¨ú ·È;9hŽtKá3.Ô¢½nevÀ4ÙUö&ê–|BàOw²8BݼPù“¸ø£‘>Û#ø¥5Ä¡w!5¡Ôž_'¾}Û kZÿôóüwÎá\àèe"°µî€”PX™/,3"@<ÔSÂ{4ÂÑ3#­¶«i7.øÙ[ÓZ‹ ô­·6åÇ7«¯uÇeHfՎvl9‰® Åà.¿ÚCpôמ¹ï -ÕZŒ™ÓØANvŠ]Ïy–ãÅ{iGçý2ê-úA¢ÿ}ÛcÃ~~*æcd@Œ„8ÓÔÁ?W‘2,Åi|Z…È%sÒJ CÓº‰¼¬–‹C!ýñà Ä~0w‚—„L¨„ ‹¡=%¾,jl‘¡Þ‚Fø8;í¤JN DË·¯U7÷ôw¸àô‰¸gVáÆû)§ª!‘Neå~Žm­EGÂýqÊ¥ -â9þÝÌ_*nÿAv ÙSáýÀ°v€<÷ÁÀɊÅÜä±ÌWá ŠÞâÿ.±hMe”:X³Ï/=\“õ 8èOª~îTˆJ~^‡Ò¯(E>JA±Y|̼cæ¿çÑ°>Pã}õÒ¾Õ*"SßRØM}ñ7•KŸa:uÖKúÝý HÒô D¹¿£„‹lű"ŒƒÎ¥Õ\ÏR°#_ñ1ò—ã.±¶•õ¦üã7JZ*|“P9 {Èñ\U-ã±°¶ -Ú¡QZ±¢›w¿‘•Üv7óŽ-ʇJѦ®!ÀçÜ…áÚó¬Ë9€FÿýÖì=|»KYg¨^BX³؀ÀþJk8»8—MzþòÎ&38S‡uìTÌoŽ $àǘ^zE—w#ÊÀˆd8ë;ãg]¬M,ýt’Ž{ÒÈ%Ñq%%mw„­Ãî@Jeâ_õðßsÞg¯`¦RÈ5EB† nDŸ¬‹Ÿ"8ïnx³E4 V;þ6Qh\„§Þ=½X ’þ“GþòüåÅ·ì‹”셭bŸ§ç\EÏñ Â—°w#¡<ª˜Ûa·÷‹~uԛš9>kÕ`•–ÚX´nz«að|ÏǾävœ«Œ+=L6¾Møf"Hó²†ÖÚü‰Œ6ßñž? - ,Ðm͌%²Ž¬î|ø"Õ?YHå¦õÆ]½ô!P!1):X·œø~R¯µËöÛÀï/ìº×Ø,‡°ñ·¢WÅýí`ôÐõ g¥°âtãÏ䱇sæ¼e³΍4MùGî>8¶»’d÷ºëFÛÆö¿®3 û°½i.ío±Ç|Í¥Z’2D3yˆPPjñÕfGüf0¾è<5éõ!S¾/!u¾ûµÀÓš -Ø:|‚¬·.¶–ó_Mv“ôacæ~ϼr²]‹Ë±¬ˆóÄa©Öbß:g× ¯ïëb¥-±÷#ƒP!»‚ŒCîîœbL ÓÞ˘]÷]¯* dÏÕ §„n˜"}x3< `C X‰ì4áJrÛBHõ“ÁʄedÔI¿Ì | `Zþ©Å 9;LgÇp™or¬ø敚ÀTʪµiÇõo²G3iØD‰ùÑ®äB·ÌeãÿB֒ G«¨¾7”2À#?Mš*í£gm¥côG=èÞ[|T^Êh¸Õ>w~õO¿þÜДr_Ï68È·R©¡XVÏ-‚˜$JÁÏBG×2E"ÏÈš×å=Ú¤2߬ '¢Fö‘bP©¿)‹ÐÞ Ç³Í~Èo´‰¯Ëd˜ž¨D¹²|§ƒ#!vµ’oÑý$WG+³…Íö÷—¶vËx‘’ÁT:UYà‘’ˆ”y€—øÞ¨ôû³b›3¶¦~"î ³Íþ i !ÝT=ŒªÐr/ 2çñÅÂâлHh:cA×ušÍ/[L€ˆ¸?´4~i-pL6‹¯¯g’^†æ -v߶o…'siEI݇‚>TàM‚ ó.¥t§>À)— 7J®ò¶M¶"Wv,ð ò{ Ò~|oÄ$ï!½Ü¦ |ñõï˨²ͦBÇÓX¹2á{dåÖÔ ÈåuîæÙÓ܌¢± -åsõ´ÊåÐh?‘«åŒß¥éÂExÜ%8Û5µÃ³ÊóËoÁÒ¨§^RýÏjfrM¿Êí8ÅŽµxà„ˆ;“JÇÒéy.±\Gj×tP6;L` Ÿ6ìRØ#6C+9G÷`Xòñ/+?þ±ÔE²d n`ëæ/F»Ó y³¦s™N520üBo끥ÕTu¥X³W™ÓeBi¢±¡Ú€™nŒÆՊøÉ t¢Ë¨ûCؐí ¹Í^„<ߙ&ñ2Ý5’­*}¤ô/Šd²FЛØêZÁ?˜M‡þøËá̤( ’ Óü€þUÒ³Ën¾ê|*0¢¤ô;‚·èb€ÜøÕO1ñ÷¯‡¸ÀdñëxÜ\6€¡A©¼!r“›ÎWL¨ ³ •Ú ªí⯣nT“Û¸ ;¤ëÏDc¹B#e >ó—lê±õ2ô¦ÒPùi÷ ß±é1¢é¼½Y½ë—aÉu«Žœ.@’Ñ é¬ ºá)ÒK“b§úb¨‹’E{xaüá;ŸýIÒ®õnjgôO¸·ï•×_ÝÁ¬Ÿ -_Ë£Ý% }\RÖ:èJÞd­ÖX¶d–> /Ä,n’5¸r%£à²ºš–øŸmV$H‘Æql=ˆKZ»(‡ruP÷S™äR“Çчȵc;"+?Ócù†”•!kȼª6´ÊïÓ‡l¥ýá4Ç(A¦†K)-ݒvÝéÏîÅ‘‚LÿJÊr ÷è½Úƒž ~g°Ç¿2c‘„$St[Ž¼ì“[É]ø³1Vz¶ÞZè±J=£YR]5Þç9ðš|[EyŠEšÂ:4ÿx©â+*©æ>ØyDUÇêhÌÒ>I .­ö=ý1ý¥Òc@ßÇîìq㦐’ÇRj¹z8¡v˜»7ÖEUß}-Hè2¸Â…÷ÇvV:¼:_ŠæDÙ¯ñ‚-§¡mé«VÎ#PÔü4QÖw×ï7`§¸o¢JžàFݪ<^ÌÓä9+²Ãóm%™¬vËYàQ¾`ƒáÁ¾uïÏi,gϽϱ«â_–ó®2 ¿^ҖL€pi`J¶Ä =C‡ç&zM,¸M,<Ôy 1H†æ'vÛÕbù“nx…óÚ·ýKK*›¥,/6y#?H¯[M¥UŽÜÙX A珺F1~¯¡ŽÆŒÀç¾ÇýЗZ]aý\WÂ2ز»p׸ÌGáÜý¶žèuvßÀŽðucŒõʉ¬ËWÑeºwXSH±‡?Ï^–“\ŽÃï¥H×y0&ÓcÒIJVîÛÀ©×Û ê ïžÚï‚ù1E—Ì3ß®jf²ˆD]õz I퇹`ª¢Ö6pÛ 1ÚaTm‡ۙúß— Žd±*{Æ",T–]BÞЁoæ²V4ÚX>}Á+G C¦2ží-L¤JËÄÂ~º0¸3y©*¥#fç^ø¢(¦þ˜Qˌ¥m0ò˜&C–òŠˆ\ ‚ ·sTj‡¬A:&Ô¬XõDGi¬x~7ãJ/oìØ Ò—48é®Ì¨¤ðbÍå8m{|gòG—b2m˜êVüoidmçÑñþËÒ6ài;è<ҤϹ‚%lYãÍ¢xÌî—jzÈÙÉuLƒÚu_­\êæ»´åe¿÷|2Du\Ô`ÐTãE»+‡U>| -RÉ_‚!'zÍ”FøԔVé†u# Žežà º°ÙOLSÀžeúíÖEx!#ãp Ê^0ˆ1üS¸à–lƒîÂC‰«„2í¸Ü}Ýóx(¿à -ξ.¼ÙúáäãD¾[Ùvč›)LH”k€Å!C¼…eHêtrƒ÷I/K‚ Ì'…&‡"łu´ƒø.BˆJ½ÖÉ6Ï<ômJ®b2¢´Û}ArL®'îz“$ær,ýíæ%¾Ù£ÔYª„ G…&ûÖÙ9s_CÆKàöÐÊÝQ"K+‚M=2èy_*ꑮVrÇb擖©|.()$Yám¥¥ÎWîw‚45…[ -Ý÷B#?ƒôúT×ϧxß :ÉÜápø»ß­Ó«§ Òµî2Ó­óƒ׌Èð“- „Z°è–¿ - cHì›R¤»°C\qbl -pïswóH -k無ºØ-y*ÄmkYÙ>â2š¸’Ë»§ -À§i°~†Ò°ŸÝI}ƒÚi|ïóPãAùÖ /—™¬\µpe<­8M#¯š"’%+ŸÃ~ÖÕ -zAâ:ۗp¼!™^ŒúvAò£b<±¼«·ÏQždWŒøÍHŠãD*uK*½­:ÉíF~±1`gÇTَ̀2 úí¶­XšZeï§òA°´´oƒíÖü²™Í’h¯Ò3Î3{VslÆ.kîÛåÝÓU½jh•² gÇ?³ü‚:©’-“ûò–8HM̙Bnñ&Bý@|Sn'‘–½%T7ÜÙç–ÑN„ ›¼ãd_ÛC3®wÇú»²ñp–tjºHgîUŽUP°}Ö7þ€ÜI±ìrLEm° m×Ei—¿ú„V½ïÖR¿ŒÊ¶fn<›¼X*Yµçç¡4ò; Öor>Óqí¤sÒµ"…ñù·j§t‹¹ÒØ"⺋Ñq§º(±ËóˆþŠ -& SºY e H;Hÿ—q¤ðËêXæWiú@ã&kêoÄé"´%ËÚúWÅ;yfÅ -v«šÌóvI]ô« ;î÷÷¨¸F÷.Ù¢™ÁTÌï„`/ ¸˜˜­Ji‚>S,®#˜”‘Ž—õñMâ‘lL÷Š‹ïŒ®zöœçŸ¥z¯„Ú^Hì»8§jƒ9Ux,§}s'^­V‘Ÿ«¤ñ¾`<@\-ؘãûÄvžN‚ðüìAåqy|ª“™Ç>$’ïÒÍǏH¬ðù·ÆHÄUÇMXá –&£‰.BÍÓTøÐÙ̃DXÂ5ʼ$×Chë¹âG÷ MøĂ)¸ÕPk®GSJBc‰%»ÐXê›XÔò‚bcžëóBq3©‡É%øÂ8Ř½Ý·óÛV•‹,,n¨Àˆç“tQÌ¡úL;Ržˆ?úzGc£Wt›qØı7¦¦„öµij6Cì';*8ûAŒ,XíüZ—ø[]ÔóÍä#S*Mͤ˜8µÃï}I‚(/´Íd:ǀ¾•[ăLMbT¾ˆý±û9<­þá⼨d2ʦ¯·Cj=’£¸@ýŸzv<“QÛ;úbñ¤ŸºË¹çd)m§™_h(ÂêÙ`¿ØÁ4t„0¨ ,ÀúR æ.bÞXôCMj‡î×ZüzÙîæaò3“æPgpÁc!Nn<—,ï”b^ÆM¬3‚Ëpü}ƒp:}|ô»DØâˆ]%'ÁTå¹:#›AÝÍF‚Vã0b0‹4pϑÏ)hµaA+Ûz¿C¡è%mÜgªą ÉIßb{Á6‰wƒ´·T£Ò‡c–wºf -{{~D'ÛûÔ ð.$*>>¿¹1îm̛ÿ‰ó(¦Wýbš¥ìl6ÃÅ>-³øªd~R3ù -|hD +i^Dí£.(€ù«483R£ÁIJ“@¢t)­ü„ÔIm1iM?!+øM{äa÷]¢°A4àƒš$–O}÷™'ä§îÞ¬Ò[{/T|F¸óC}¥Œ±°sH|=OKRe©y”‚«Ÿ>¼O¡ì%œG“)Ä6<¦—rÔ¢þS,ÂHǮڇ‚‰¾Ì&%@¡™~j5¢ÐW¼Žã ­ÑçÖû:èµ{"ˆvfT!Æ„ï· yµºqIzÚ*˜mÖvÉ?5{T×0DÓ£ b9h¡ óòyÂ3–½è" -øvéç¡ŽŸQ-\~X^Y<.ê /ŠÀ­1F0îñ­ßÀñ¨<ØøùJ]Rî9˜¹t›V¢6[8ýÍɝô½T5é]ý¢âì;÷¨:ÒB¸ájÛÑO7õ\CÉeáÌq.ªš¡èˊH–»ªÛ©]ïd”Ò+>,ܼ`LšoXGØçv-seSÞd¯W†éÉ‡Ûž 0§H[x— ô…Ì>„^¤ÁvJ• ð@FƒÞ„–ôÿ憉’étŒBžÑ ”ýÕ&!¶¢ªH*Z"¼ñG¦?€Ââ‘Š¬g -R}¼nÜÎè-xâû1-ÿ;„&Y A½œ¥AçºxýˆK\ëS‡¾¨ b¥nGU/0´J·P›Ò(ïeߢ½œiñž¨Î»È’È g 1ë{"ÀÜ|¨G3+a/Lò·Ù¹–ß2çӊ,›»Á¨©âà ½F9¿¿#úSŠoxûCw|g¯óu`¶ªu¤MÔm†² D™×ô—|ë3Ž;ەêú½W:Ùe¸Ìg-ö(ƒÀkЋ˜®5ü¥ìTlf²¤íiìØMO­3prN]ý -AAé/«®|ô‡ïm?‡ïŸý±jj2q¾4(æ²Øèð‹zQcaœ–çTýr.š­5Ùðþ~йc¢{ ¢H˜…"$mæUËbJÑO£¸Œ ÿ 5ÙN…MÛ¡ -¾Ôáç†8˜¨±“EH•.¨ü‡ÐFM)ŽC‚†-‹QõYzö?·­l’KÂDŠ¶öŽ·­'÷!QiMùbƒìè÷ÌË¡k †Ü۝ö -ò7ðሳÇW°tò>*4HN˜zú½á0 Ð\ìiüp?ØJ³)Ó'žÐêd<×ê`YæV .-Y#ÈåÜò/¥Ë(ì…ÕqÞÎx6¿ATK,rOÈ Ýœn¨åá¶4)š³m0½¼ˆ.Ó3Ãe¹+Îvûçg¨[ù§r©Ñk]x2ÙèÏ,Rè\žmê,†J ZFFx¾8ŸïÚu¶.!¥^R¿o}ø¶¶ʗºNy”ì1€XÑ0× yⳘÄû% -ý³[r]Ù'‡Ê’œÕV©_jÇÅqÛ4åÁŒ¢ð›ڊC.Xuÿ ûûÖÑ;exhhÞyvM¢*Š%`d#­˜~Ýi­4Y}ÏtRµ£åvíùÐèÂ0°îÁO.,ly9.<Áøُ+ӃÅÔgí+¨XÞ¿é^Côkë;“[QÎÀˆ2È7ü= „þ8ª§xuü¦HŽ(ßáèµÌ±mÈÇîçV»¼ös„-·ÝÅØ UÑ7êIàÌiΘ”*9óœ „Rä¨+üJ^ôny -QhNÐúf.•“"©xÆbä!‹4ö|/8ôë©c©û¨Ö2_Uÿ9NF“¦‘˜8MæÕÁ -E$Í] 02vL¿1ý©â&ÉwxÝîÆ;|JWF³¡¥Ü_†>)27ê`Ú>µ ½| ëÔ©$@ôƒ -¢Xo× ¸çœ÷åõ¥|_wùät ø²jšç—¶:âlÁÕ*‚h#²°#Ҕ‘g¿s$Hç’gñ&¥n!"ÖÝ3à T¦x›iã×/°…æ÷¥hüiXðꪽ1[„n” ÅT²µÖ·@Q ے….nŒÈ‡0¶ÇfÆÑ8… ‰ŽÝÏsÓª°—yXæ[vlùðNðÏë­ûË$b71¹þy/pß-aÿEˆf¡¤b-~Kð’‘êçȃ¾>0°hü³OzyůƒÛ{´ -Ïg•¤ÔÒdkqQÛÓÑW_½æ·¦5ˆÞ°Ä-IL>ċS¶?üD#èU‚¯ð&š¬\ Ãàb‡âÂÐèrÖX[nþ¯L^•S¿Øš1'¢/n–ÂÌò$µën/&glÑiø‡ÖÅæaCÀ^@×é4¾nï¹nIãÊ<÷I‚ŒÕÙzß˞€¤˜Zh‚q‚rŒ±^ZgÇî=D`ÁË¥ƒ†·ílâ2A³õ5(q:Ú0D~¸ø/ -úÀžºéâ9Bõ$ÚÀ +¢§0mA®ìR–¨öüBQÀ†9FJÐÔ ²õú ï™´Œ ¯¥µßªñ_['ˆ|zì·UÍcNiØ11žö¨É|Ú~iÔ(ÙRãÿJ T-~=ÝZÁBd´¹³õ(˜ßHK?ÄÍ‚™&Ð=¸LszŒ%:‘W^ßµwk-iéšRoº ÀSKd€{™W_Þm¹°Tk•3*TŒ5õ…ìÐh6¹qºÊœX+¿C²ç¸:ü€2–¿ýåX/ŸD»šÃu Y· ñíwEAM·ôå¡9ÿ®ëō§v[ŒÑ º.h¯l~gfíмiŒiºI&›“~l<´<},n_MWêznÏo{êt ¦™‰!ÞEâ37ÔC)jFC ;> ªÖ“UL¾Û5Ã1.Š§r™v¦zß3¶îŒš8 î‰ük§{°pX2>}íRCçXñÒ@Þ4õT4_d„5wé´9¿ 5ŽoB¹ÐPªúώ“=^šT&[¢« ™ -Ü ò6éx3¯¡œ)ÐlXÞ:Ø#kõ«!1ÌÍÝÞîv¢[m4ðg¥¸ð«AA07–JîºywÓ½ßñzHM_PQ =#Ñ4hŸÝžÏ%Éôúz ¹F˜'Ͼd|"óÖÊÃÃ?öÞ*Là¸4vô‘«ÁŸ‘dm±Ï@êcOò÷à&Tp0’“K}rÑ`fUx~kÍ[q€11Îâïc -àà·ÜÊèëTwAU!¾Í†¦vÆIˆ:#·¿âŠŸ?ò—´ù}’A„rÇ܈ɝL{@½j»<ø!Ñ«ŸÑªjH¶Ëpᕠž¦oHä7oáDžGÀ{{«žT«îÅÒ[Éh‰{Ø]åO]ؕýÌ1ù"Õ\³¢Î}Ї)õ»XÎ3«Â4oâ#Ä£Œ´9Ûõ4‰taÊüԚU­q7Æ6y·ŸXDºoœy§]C¨£zLyX_°ÂÃé¨2ÿhfåϼäo¬E7ƒnÇWvV)(¦Gè¬[ƒHlÊõIÖ§;Z‰‰¥Ë©¾7"M8ßTÏ~«·—.~¥òN^Ël­ÕÞӷ* Iée„ìFòäoÄÍ´]P‹^m5YÀ IƒZ)·O„1™Î艕þC9ëü(+3®áИ7—Âgry#ïˆUƈYÀ¶5 DP í´û¸Ñ?‹ZK '¼Œ8±Ç!é‚ÃœiúдÞZí‡Ù€b¾4šÛÆó3ð•Îg£ÆÍNt³d#8g¢¸R&ürzmÔ? ú‰¶ZûX(ŸBßv"Ù­~ìD ãÒú‹;71ÿw°—1dÒÒ~ikcFbY.Õh•/;§pÔÅ[˸ÛAp,-÷ƒ@b!4–mKß$iHR -„ŠèČ®[1õŠSG›X*£ Ç|ÌonçþÌÎ`mKý‰—5µ°D®Y‡`´W¼ÆÊ;×!søߘïÈöZ1¯È O²­†‹òS6ÌbþÒìu¬í´‹à[,5a„y¬‹ÍæÝ÷§Bc/°½\ix½¿ñälñ`^¡œ" Z$6²ˆ¯µ3îMܦLñ¬ªš%KtÇ$]ˆe#/…¯*µÀ}ÙB\g˜°àYëû ‡ E)F^SZ¡ÁXRP€óæ7•q>Þ"û -%þ4MG9uÄbÝ{2ŽÐÞá?Ә·ñÂO‰t8ÔyÕx…ÇØmۉ¸Î@ -»3ç{i›TÔç¿ë bA!-¾9®œ¸ ¬Ër‡åÐÔu³a Ç|†bÍ8R¨ÖþŒ¡Ô:¹‰¶´Àx‚kÄÈÒF{†Í_^±ò"&‹3y˜fˆgށÜæ(h^¡V˜%U -4½ÇZj,%·Þ,î§  ˆ¾O²àœ8[°mÍÑ ó„r¹yðUýF]O“/ñúó°6;^dï¾ ê'7zSí2¯N ,Ó$œ’*ÆÐru>‹ÔJ#*»"¦;ˆwá1Ô2nœ@f'=/M`AÕ÷ 9£ fqLwË۔Û.„­¶gReЛJZ^§í'~êúºÃÓ(ømawÇÃ2•ƒà.„¦n‡@¢.÷DVäý»±–dgÑõþ.ëßH±²9•P´G‘è&D1ÊnÕb"£B³¦˜ë*c°#•l'xýù¬†R™àD—Ý-掟TôË]]܃|6±ÿÝHŒ`Ÿ™qÞ7ø5â2NËl«„V.”l"Së [5 óI»8®ª"‚éhþ¹v¦$-?ò«<*:ÿzªÏ -ëÈ©ËèH§¦]1;ÿõˆVÜ}8gƒ³·*Հ’`iíT¾Go!&Ó¯¨Š=Մ¸eeWh×·I?¼‚!okuš‚6@ç0IhÁ¥¤*oNG‘Ü@‹“»aµ+2bü±À?MbŽJ‹Ÿ`û8”ÙpÁ`‚Ë(‹3]6ã‹]ËEÕ)pèŠ_ȕÕ¸…DGª³w1¢ëbï:ÖS<]±×# êP^Ö}?¯ÉDéè&wv™±jŠ2Ô’=C¿ã˜Åš{dŠ;aWPqæöqQôÄ×âÚ#¢.ò~]½¸]‹m·ÿãnP¼~gÀxáT‘úøî÷<ýÀžmúV1Ÿn…õïÌûOOa™’Sži3ÓÞæ.ºØÕ½\H›üS¦é=¯ÁFÔ ÂOÊu< yޜ= ށ ðëƒóWZRw&.e™¨1àsÜðÊ1ÈX†Ã^99kà­£MÖKÿND4ߜ29V^[ uI[ÏèN«Ì¯·ƒíôñÛÅ¿§ U^~¸Lèk±±‚Ô—ÿÈ*Ž!UãÒR×õڇì‚îÎÇr^ D¿ÀÏs!ÙÅUŠ™ê€jlp0Âjžü#ª7&q¿ñ}æ6h´Â9èP堏„˜ÊZíUß ËþËtÊà ÈvŠ«Îž÷Ž³ô)ã” ¨HÊPJ$šEù?#§«î ;ÌXHÖÝÔ£ìú¹ƒ¦Ûœà9QÀþĨ…Íc=?QUg•áN혈½›~Šô| V3­—E¤¬×C)œ9öMêÆ5Ëo£æ;l -;U–Vº'¿P@´ò~þ¢:Üi<8ô_¤;µ^D+ -SŠzªÛ'_P èc¦¹8*Mgí)ÿ®O "z¨¿™Œc),ó•S±:…ìق0U®f„,õMP QOAQ5‰r*Dû-+±E-JñÛ^k z¤î¼.xáeú¶¾£29ÆÀ•hÔ¿ãC\¯¥s‘úõÑ?õrãl×Ý^ŸÇ=s[í²«˜©áfoçô£?=Šß;ò4]·ÓóUµkÁ”^ÚÖfʝÜúìKZ=lÔíÓÅÙ¹¼f${¿ÊvR²ƒVõPhÜÊ¡Û'Í$4‹æb?Ý 0dLù#S&¬JokÒQjº‚õÚ#³½g™ÎÜlZtn›j‚zì(nÐG7€#ð,;YREj¹†D€}«ÿ9RÒ&ñJ4•À° €e͆¶µ…‚œò„ K -\=c¹²E®¾98wyÖP—Vg••ÄÌÀ÷ æy©é“܊Îf´ÜÄ0pѼ!€Ÿ„üú†z·®Jn%ËAÈÐ=Ð -âÚ?ÆCÏz| þ±rèou¤¥J¡ð9`º · 5àñ û˜ä9X´É™¶”'÷ºœš¿=ÞrŠ2}òzåÄ0Š„ Ñq9pÉ»ô2|Š¹Ðûö ÆeNαðYÿð6ÒúátŒîîF̶*Dÿ{ÚF°€Üۋ,T’«Mƒi½¢‰UÔ2÷•?Ã\~æ¿9«,¿>Ö~z×ÚǛ?¼ø1èW?œ,ñQ ¾®Õìñ,¦íÚ_J= 鵬Ôvæi«®Æ ï3 -ßZbÔj­ÿ*»5ÊÁÝtŠc@u¤A®èÂY‰îLœ@º<·Â!SÍX¹gË[&IvU5+{˜¼šßéüš)ôK>Aq¡í†,¿èä¨û;©Fæjt‹nòúá¸ZðpÈ5—b»¬=æ„7Jq/kÔ÷d*Ïғ֦k‚k¦$ƒ*@2ϳ’z¥ªëaµP…IV¦SWi«1a[C=Ë.D‚j/²¨•. -¡ñÍæ1V|wØÒ½Ý$çþŠ‡J_ùÞ$Sç8e‹‘1wÜ;ËÌ]>-‰D\6©O²mF±÷[¼ü:_­ýúc´ã²&Ò•üC«Ý W -¼Oíäwx%2Äk¾ýÄS(GQœü|sª\ÏìTäG¡ùƒOJý®Å1‹ñpqw ^¿±›±DdOuüÒ¶?Ü©Àô„큘;†d×xˆ< ÂÓì‹ño½K­Ê%ÊLœX±[×ÚqA©Aw£-¬î2’5´ª2ŸÌœs°ÒvÔ©BòSº ã†^i:?)MµuߓU@t®~PÉ#£ÊݤH腶eCcacÔ¨›l=bßS,Š˜&©§ÇžgVŸøÅ#m.fXí“NÖ{ )tO^¶|àéÂj8”ñ@‘eX€IÑa.²~SfÈá ay_èŸNWú-¬Þ7ºÒu<õÃà”µ}™î¸I ÁTðg Ãg´œä¥~%>Ðoë÷°"« q96.9 ÓNüÿcSd÷¾d&"µ7‰GâxœÝ´EþïñDµÔÝҖÓ~í4íLÅ…oÅßìx2b ÊS:_…´Ý·¿‚] £Âih£uÄب‘³XKbâf¨üÚ½¼‚• X®O”­…ÿ5ÿ0¡Y8÷PÚ-ö¥¶÷ãtR× -DãäÈ¥1™ÈO¬=1ô'¦9ö‚ã²½m.6˚ '{`ê¡8à^†ÎD(|s÷éz¡¹¯Gœ1nßNqø‰f*O‘[Ö\Lbî,‡–Íáó±up¹÷ž!º«hÆ8j"cÔóΨڢë¸Sô²—59؍™ -*Ÿgj.[‹šœ²¶'iº`ǐ¾‚+¤ª$›ì¨郝?Îy¤*ÓÌmx¾'˜|g'%ï\Äu,áºn–¿öÓfñQ‚[P0¶ãW~Ø0N(GC¦û|n•/—~ë:Æô¦c*»†eu¬:Õ@md•‡%ó͌“‡¾‹á7¥:å…Ù¹”£µº¹_ºÒˆJ)_"³ -3b\å}šzÓ JÜ\P?­ ±r jx¦ª¿Ñ’=‚N&ýòOj¥ú“÷qxKž9 iPŠ5­Ô¨×#é)y²k˜åñÀ…Ôi¾ ëk'ƒØ™{Ξ`Î숉 {é5züñ-à@¶–bo˜zP«uxÿâ/ëSôꄢ k¸ÎCSx¤`ŠÇ]ÒdÛΒE[”kÏîéÉç[DÁ†8ºÒ’èû¸ŠÇ) á:{W†nî¿°¯ƒ†1eŒ“UÅw°l½ê{\A‡ZcÝZÝø™G!‹–¬Àü¤_›Ö†äW¡Ï*¯ÕŒã›hF &6l‘Gà}8¶ˆÝ×}@Ž<Ç_øÅ%“ï¸:Z›“Œp·¬Ñ¯Ó)rÙÂÕxÊ=BF@èFŠ’|ð!íQT…â›Ë.u9õ±Ê~r]Á*=o´Ø.ؤ‚jP -'|ã2žˆ»Y‘{‚vi6 pQó 9$¦û,ߒƒäܾpŒnÔóß¼ñúføBó¶:'OٟxRF¹²úSÐÊ fH—ñÁjx¤Sân-~uGÚä3®»œàŽ‘?ö6õ–WËqMù.‘Rҝ£Ú¢ÔÔI™/2U¶JC~ b>ÑëZ/ž„OAf?aÅ H,Oþj¸nšfîÔ^ –QƒŽL èÀ°ãFp6 -áW©²`{£‹)H ÌÊÀ!{eêHÀ𙔙V³ü"­)A˜Wô‡ÄgÕÞ}Ï"yþS¯rîªîzZΨnq¦]¢5z>׍˹1Eî¸"öˆ=ªæݔ>ùÀ†·»“÷ á+Öë1ÎjŠÏñLC~Û>ª‚-)0Ö?~AµœŸ"M)@o¢NœCh›çý>^ 6H•ªW¤mE¾ÊÊ(ËôG•LdbHk‰ï»z¶µŒ‰&2Ay”;!LöHs§é GŸ@ËyåG·~Sïýè‘$›„5•¨ÃG¸¦y'¼k/j–Ð@pÓ·Ø ðÆ*Іì ùú…«Éó=à1þì×nLº?Üå҂©N‹:üâ -JŽˋ&:ߒnd0‡}2·#^ÚÈíÞAW£Nb_̽Ø¥e»pw'Ö -Þ¨H,Ҕž<1ˆ2,ÀÚ1BÞãÍМ†‡S\œ‰>ý~Ô±BºÐñNºÊÕ[Îõ½àBh’SÒoëÚcŽôT“ÉÕS?^X1µ^Y1ªfg/'¦gL¹L‚¢TïhŒ£‰HöIùT²=Ï ¼²ÏÊR‡Ø.²-é|ç™LÐs¢íˤ^¯Ë¬d»"EÏ¢Â4¹Ñ®2iÁæþ}oMÄáxéh-¢©Á·˜ -- |™Z¢Æënw(QîkÔ¨å ¯øh§HˆnïBºM}D«õÌVK`­ËÝ ±}]Ê}ë¼Â¤té\40PfÓ­³8<²ÀE ŒºßÏÉV>ÔKsê—ã¹x‡¨Æ^ì‚j6‘e;–Ì3–Šû´^_GÒ5÷£íD;õ?eú5²ãmÑKklÒ§Hƒgn]èB—ïü׊‘ã6ôß.hun?Æö_õ´Yå]»æ°0¬|Îr”±X¬g,©õq€ð¿/(ñ²¸ŠÁ÷ ËÏ~TxËò‚¶¢õ'V±¨½—(°§_û6çȼ® ÕV /ùïñ©0R¦8«K#K¥¹©ÑN»b¼ H'ÎÙE³ÖúŽ=¨)Ø´=ð7Ã!eȍr%­mái¤]“ðj&#‘LñCwµ"íˆø?w-¢…8/ ,d?œ3Ü9TpfR„ †\½Ò©GEÊÄàšz”õqMÌ_ö«6‰*›¬‹øŸ7sÇ$ÁG¡_îamï~¬)ÎÞÓÀÚ0¶»?­Z«Lf1v«|̉TÇ®27T 0$ȑ–-ç3¦’„y!=lpn2^÷'z½;í§§LTÞÔî,¦ý˜ê4ºöŸŠ\Ç_†+˜æñÖDˆ§ã58ÿàZT²<g—hò⫔ÄMHAw!—pµÃã¾Æ3ã“ê©´.‹|ÜllRTÁx’”¢,\S:¼ãÇe¨˜¯â^sù¡1mñ'ˆÊIÄg퉯‰çåD’ç~µ¶„R¶N~òIsjýB®cî[¸êyr‹¥g@øðhÝéGÔz.Ó]8ß½¨DN¨÷9ÔPÙ;ÐLtl=«ä‡Ûä…^íH”K)cޘôª)骙Sg qWY¹›òÁ—n«ëlte¯Ë•K~Ǿֶ«uVÔél“µûĄ:MW`à [‚_J/9„Ô Q$ùþ,ÍÈò0„²xã^È6>r“¨Eèôè땷!9Ñ b=’ïÇ)À^H¢Æ®R­úרµ‡ Š¼.²:_C·ÒŸÜ¬!véÊ×M'–Ája–k>ä¶ -³úöèÓÒúáBå«òWw¯€3Z‘a–ΓÅ%#8ae\’M+!¯<Àê *÷A§ŒÐã]ËF„Híþ§Ž²[æ+ìpå#æ"”–Ý4#Yã͆²5~ô‚lÍ%K åo©†¯c=Ð/W9E׋f¤1`Yb¯ŽÑ¬ßìwré¬òîÙqxœuáHàÁm!°q8hE'ÖÔ£çÊÝï‰#·5z¨8©«ëD­ðžÕô{s’?ùú y‘s„aq¸Ùë6¬ˆá²Îïôò¸Õ3ëÛÊ¥=áØÕOx#U®Ù÷…ÅÉÊP|×ð1;Ò…\j1+‰zùkakی“|£Ã öËa?ªåå]íÉ ?çúåûÐlO3Ž6bØ°SøÐ0GGÄõB €bbƒèMˆáîÚì_âíÍ&u§,y´·n!\»ßßDg2¼ËªAሩ˜Ço1v(ÞьZÍòË83šÕÍxAð3å<=]Í C}ÄõªPèÕ°…é<û,üH›Ïè¹S3‰ç¿ëßûù¶ZP+~®ÄQĩɺ3¿ ’2ÈxmÚ4‘­ùÝ">¥‘xÄÕð¥b¼0ûºþºo¯Ïè¿»ÜüS²\εoñ a瀸®+@G­ñ½8lçøFãqsëgCÝ`ª² §ò–§&˜WÆòôÛp6Û -cô|æ'`ÎÄS%Q 2ÃÜ &aÔð†Ó²YŒ½ ò…ûów‘Ž?£x…–Öê"WÛüy36h?¬‡jø^²iJkӮ߇ÕÆLgøÿ_;sþτ\ä^ž#g([Ž–Gæ1¹š£µ­ÜWåŠÍǞÄcŽI³…ñœ³ÜϑæX„ñœ†ž³ /rMåýï·÷yß?à»sÿâY#é» NØ3íY¶À:U ®[‰‚‘¶BàkÝz™=iïÒA• áÓ>8â„ÒXò¨Dƒv–ŸxÃSê^c6GÑÃeï©z¬.£Yÿ¸O£Ø0^¬7“Seã¬ô ˆˆMî«>݅¸4g䯓Z}:ͬÈòjùÚqynýKs*)oŠ .¬Èøœ–ò%Õú°: L/D~ -»»yÇ&Ķ1òþ‡ókÄCÆ)aº„íájÏ1¼AøZ -U¢´’™…ç"óWÇ ¿NãÐhŸgÈ –6¢À¡yX¬{fÜL:’Õ ³kÔ6n›'±u •Ÿ$E—Ò9ls+ª; ’†hNÍ2Ápƒoc&úFåÖ̭̈́‘P! -aÏOB&Ã~€Y°R0ˆ3¦ë+*Z–ä:_7‘ßÛ¿ 8ò~Bî¶Þúfë¾Ã2ˆ 1ý´óèhc4|yC¤1à”eP¥(¡†ûuF#õ`?wÜ<Œ•Ag ÏÙÔf -“ü½óMìcFæ/.ˆ›'A!¯™•Û[Q M£ð+hú#¾,¹¡.a£à#_°FÜݙr͔®Q‡læ tD³ÁoF•}àº}l£Iâ¼Ò›Ëñ UÝU>DM¦ž=:^颗fTAÅ–ú2iÁWÜ\£˜!@³ç°2‚ˆ™1ÈÝF‡ßjB™÷Ám(Dàkªl¶çõ‡OŽï ½Æì±ËTgÏTOmÌÆ~DÞ½ ÇWÿM>Xuw·Ûuò¾–çrï½JbYëçœd¨è8lxK#Z §Mé)>¦`eô_| N+Zõíêñâ^ÆÖŦЏåþW§® ÉD¥ÝžkÇ^'Z\‹…­)ýþ‰Ú% …­I–ëlÆ!ú¡ª#K27¶¹žÑphÚùqq&¥â*xõ³ÛòÏ£|yìώ‚œx ÉPÔ4ç7lUðì,W`üm_p÷-¢1u¦Ó´5µY§J;¾÷QˆDŸ Á”H¦[uúՊ¡”I‚R–ÏVVÉ?¾§9Mö§­®sîa@0ö]Lo•£ör$ü? "ÁPŽZ©7t>ªn¬Ú½CPŠM( 4 Xi«—3ayýåäµ¥iu@Áåc -Õ¬²ãÎ]­¨€¢¦ b<Åwù.©D<ãçáĈ:Ïe]¿8%âÜY›>¸ØÚ¹8Èùߗ’¿ï#6{†ç"L’îX¤¯ßî¹"V»³ãGZe &¿3óu_9û_fû^nlê -R ‹Ï¡ev,;è+c$?  âÍ{µázÊ*¯ì>èD5ɝ'_›oa9Iyî¨áÆFÜæk$Uj‚×À$ì‰áÉRJDµ=%¤¥Z¥³Í’fLãŽaíORŠ>’|„Aݟ…®Å©Tï Ⱥ៱ JòÊx €dUº|O¶ÖO±Ñ;~·”´ô¾Þ–]ÂÁQs\Íâ¤^Gš‡Rh÷8ú/‰ýü'¿ŸH|x¨Od°Ø?µo÷¡endstream +FzÆ+-œÄ,ÜMŒ,œÌ¦Ö{ô/½Š­±‰£µ…­É_.ÿÕF#ãؔÍ-Œ¬lÿi:Û¿M&¶Æÿ™ù_zþ•7ƒ¼ˆ¤¦”(ÍnÓy)üeÝYÙÃþobÿ£Y;ãÿ%üƒ!,lçð¢ceÐ1spØ9™œL>ÿ‡hÿ‚aú/YÖÀÙÑ õ·dF¦þ?¾ÿ’tþ懭‘ñ?S¢äl`küw°þ—ⳑ‹£ã_>ÿu×ÿü?卸‰‰»‰ÌÚ²O°eú¯ ç:ÌܑIQ­>&БûÒFå¢ÿ»^¿ôð]®JýÏÚú¦iîïv¥sû¯C)꣱> kŠÞT“ë|<ªþä-òNš£@ÝRøŒ µh¯›E™0MvFÕ£½Işº%Ÿøӝ,ŽP7/Tþ$®þh¤Ïö¾Fi qè]HM@(u…çäI§/ÏC¿GG†{ïÀûqirâ Éx\ÁàÉ£ürp4U*½"¨—Ž3Ç'­1/ÍzG$91Ø7™Ây¶*GÜ|®1ïOåñ•`GíGˆ\.­=û“æúüq†;÷šLÉ»‰î«;¿Ðēn\¤ÎõðÖYNùÜóÒ1àL—ëFb$]#b²ûób€aOžcxwK÷ ‘„%&B™‚ºo"ä¾²’UÏìU(­Ñdù?ç ‘îj\I‘näQÒ÷í9~5\ýYsÈ 4Õ;¯>ꪅª®c`r *§Ž¾í1I>T +Ð÷ª-KCºæì¢]•ß@e›‡á±Í R©e7ãÝ8æ¥X¼Ý ú^¯bª¿fiWã¦Ç6hé("ôæ?ü…$ØVS̓÷â¹-Àõæ}DJš2½œœ$~T’D™ˆ‡…:Nq®ó#5ßì" 󧈼ˆÎQჶL–­Èµðc“Êç؉/WöýîŸX2ŸÈÈðxª©-“[¿F7žsWÆ{4B +pǀúâLV›‰¨ÛE°¼õ`K«Vá½Öž\ºÍªk:K?>1ÁÆy9ãd™5 @P2ƒ÷Í°]öþ6Í(9Ð`®¦ ~ Ì¢ß +¹9y´Æ¢]’ˆåþJ¿*ú¨ gÒöK“]?e’CÌ(m +D\ïN¤Ô´|˜Ǧ¡‹Uf¥—øŒÉïÀúÒáè +ûÙ £)¨Ž&‹"º–Qª86ƅ‡â9xV6jƒxlˆÊù†º’2–^ù +|Ò Ä;c g¯lt_´û•jP°– ¼ãT³mê=-ŽÙ + ËÖ /¨é?&§ Ã­¤oø +%Ñ]µÃ³V‹Éµ‡†#hižrX£2¾K±²Å?²©Ç‹t3V<«×üHl'}µ“œ7ÂnhJ권buKÉ)O^Œ Z5‰OßöÚÖ?ý<ÿs88z™l­; %ÔVæ ˌõ”ððßEôÌH«íjڍ ~öÖ´Öb}ë­MùñÍê+GÝq’Yµ£[N¢+C1¸Ë¯öýµgî;ƒBµÖcæ4vP“"d×sžåxñ^ÚÁ9O^jŒŸ»e: £$‰µåf~)Z–Tz=a“2¨ÕæSÐÞ»V›áçp"êcýK¹Wåã»/Íx=‹ +RÚ8Ýw>SÓ¯S®A˜Ç©ó-×;%¾À˜úeiH—faP$÷Då€ãCã&¢A†C ѾB&eQ/MN¯µÊQg¿NÊèÑ8o©­?²ËˆR(iæŽO¿Œz‹~€èßöØ°ŸŸÊ€ù#!Î4uðÏU¤ KqŸV!rɜt„Èä´n"/«åâPH<8±̝à%!*áÂÇbhO‰†o‹›Cd¨· †Q>ÎN{©’ÑòíÀkÕÍ=ý.8}"Æî™Ux§ñ~Ê©jG¤SY¹Ÿc[kёpœr)h‹xŽ7󗊛Ɛ]BöTx¿0¬ÝcàÏ}0p²¢A17y,óUø‚‚¢·…ø¿K,ZS¥VÇìóK—Àd=ˆúӇj €Ÿ;¢’Ÿ×¡ôã+J‘RPl3ï˜ùÆïy4¬Ôx_½´oõƒŠHÅÔ·vS_ü AåÒg˜Î_݄õ’~w?@’4ýQîï(á"[Eq¬ã si5׳¬ÄȗD|̟|çå¸K¬m@e½)ÿø’– +ß$TAÂrü—ÇDUËx,¬mCF˄vh”V¬èæÝod%·Ýͼc‹ò¡R´©kð97Aa¸ö<ër Ñ¿5{ßîRÖÀª—Öì6 °¿ÒÅŽð.Îe“ž¿|€³ÉŒÎ¤Àa;ó›c ø1憀^Ñå݈2ð#"ÎúÎøYkK?¤ãž4rIt\IIÛa밆;ÒD™øÃW=ü÷œ÷YÅ+˜©rM‘!ˆÑ'ëâ§λ‡Þl è‡ÕŽ¿MZaÆ©wO/ˆ¤ÿ䑿<y±Ç-û"å{a«Øçé¹WÑs<¨ðÀ%ìÝH(*ævØÃíý¢_õ¦fŽÏZ5X¥¥6­›Þj<ßó±/¹ç*£ÅJÏ“o“¾™ˆÒ¼¬¡µ6"£Í·@¼çÂKtÛF3c‰¬#«;¾HõOR¹éGA½qW/}gTHLŠ‡Ö-'¾ŸÔkí2„}ÆÅ6ðû {î56Ë!l<À-€èÇUq;=t}ÃY)¬8Ýø3yìáœ9oÙìF€s#MSþ‘»Ží®@§$Ùýû(§îºÑ¶±ý¯ë È>loD‚K{à[ì1_s©–¤ ÑLâ”Z|µÙÿ‡L§/:OMz}ÈÔïKHï~-ð_Åt¦¶Ÿ 뭋­åÁüW“Ý$ýAƘ¹ß3¯œl×âr,ëâ€y¥&0•²jmÚqý[„ìÑL6Qb~´+¹PÄ-sÙø¿µ$ÈÑ*ªï ¥ ðÈOӅ¦JûèY[éýSækŒ¹©[üm}ÿ˜Ð6L÷èO³[²ò½¼ƒëÆÐNOp:„ùHïä7CĬ“ü]½yî´¶ïïÃ>Փ·aý'×M½®qê äîbà_w– ž]4ðÚÀˆ²öÒøÞó¬n +: § Ìô 8û›cÑJR[2£mXÅw‹}y7ˆ×ÅLeD$ç,?Yh{³ÛÆBÅΙki¿ŽøК¿ Ø1ò°ºŸ;eó‚T›n|˜)94µ9uæÐ¥x´ ƒã½R +>ç³]æoM%„£¬ÎG)³‘4°ký‡ïbZ~ø ¼`_[hã»8ë<¾4²}$.îÁ³ÖĂ(¥ªæu†&ÿaÜÀ™y£Û2¤³‹Ô»¹T+ªJÀҙçÍÁØØJJ,šëò¾v\TP‚Êü´iÚõ pÃsùâäFáã!ÌnT)^”"²À±R'ºƒÀ q)J‡4`¿s]¼ÉZGâï”œÒ ҏœƒ(BÖqˆú(““v&ø­3UςBþñè› ™Œb‹Zˆüù Ir2Ÿվ ¾îě7ïX)c¼5&•‚OϺ÷•—2nµÏÄGýÓ¯?74¥Ü׳ Ž²Å­Tj(–Eãs‹ &‰Rð³ÐѵL‘ˆÁ3²pæuy6©Ì7k‰¨‘}¤TêÄoÊ"´wÂñls ò­Eâë2¦'jQ®,ßéàHˆ]í„äÛct? ÁÕÑÊ,Ga³ýý¥­Ý2^¤d0•NUx¤$"e`à%~7*ýþ¬Ø挭©Ÿˆ{cÃl³?hZFCH7U£*´Ü‹Ç‚Ìy|±°8ô.šÎXAÐufóË ".Ä-_Z “MÄâë뙤—¡¹Â‡Ý÷í[áÉ\DZQR÷¡ x“à¼K)Ý)‚pÊåD͒«¼m“­HÁ• <¨üˆ´Ÿ_Ä1ÉðkH/·)(_|ýû2ª,B³i‡Ðñ4V®ÌCøY¹5õB2Ey»…yö47£h¬Bù\=m‡r94ÚOäjùãwiºð_w ÎvMíð¬òüò[°4꩗Tÿ³š™\Ó¯r»N1†c-8!âΤұtzžK,בZÅ5…ÍCÅg€„ »öˆÍÐJÎÑ=–|üËʏ,u‘,Yƒغù‹ÑîÇôBÞ¬ƒé\¦SM„ L¿ÐÛºp`i5U])ÖìUæt™PڟhlA¨6`¦ãqµ"~g2è2êþ6d`{#Cn³W!Ïw¦I¼Lwdk J)ýK‡"™¬ô&¶ºV0ÀfÓ¡?þr83)J‚$È4?$ àE•´Å첛¯:Ÿ +Œ(iýŽà-º 7~õSLcüýkÅ!.0Yü:7— `hPêoˆÜä¦ójÂlƒG¥v‚j»8Ç«Á¨›ÕäÅÆ6nÂN'éú3ÑX®ÐH¨Ïü%›zl½ ýƒ©´T~Ú}ÂwlzŒ(D:ooV¯Ãúe@Xrݪ#ç‡ d4C:«G‚nxŠôÒ¤Xç©þƒê¢dÑ^øÎg’´k½›Ú}Áîí{åÅÄõW·F°;ª¬ë§Â×òh`7d H—”µNº’7G«5–-™¥Ïà 1‹†d ®\É(¸¬®&Á€%þg› R¤q[â’ÖÀ.Ê¡\ÔýÔG&ùƒÔä1Gô!rí؎HÀÊÏôØD¾!eeÈ2¯ª ­òûôÅ![é@8Í1J©áRJËÁE·¤]wú³{D1Â_¤ Ó¿’²\ýz¯ö §D‚ßìñ¯Ìd$!Éݖ#/û$ÅVrþlAŒÕ„ž­·:@¬RÏhV‡ƒTW÷ði¼&ßVQžb‘¦°$Í?^ªøŠJj ¹vQÕ±:³´FRƒK«}ÏGL©ôÐ÷±ûûAÜ8€)dä±”Z®N¨æîuQÕw_ ºLã®páý±•¯ŽÄ—¢9Qök¼`EËih[úª•³Á5?M”õÝãõû ØÃ)’'¸Q·*ó4yΊìðüC[I&«Ýrx”/Ø`x0…oÝûsËÙsïsìêƒø—弫Œ诗´% \˜Ò„-qBÏÐá¹ †^ n u^CE ’¡ù‰ÝĶAµXþ¤@á¼ömÿҒJÀf)ˋMÞÈRÁëVSi•#w6VBÐù£®QŒßk¨£1#ð9‚ïq?ô¥VAØAÿו° ¶ì.Ü5.óQøw¿­'zÁ7°…#|ÝX#c½r"ëòUt™îÖÔRìáϳ—åd—ã0Â{)ÒuŒÉô˜t’’•û6°Aêõvƒz»§ö»`~LÑ%óÌ·«š™,"QW½^CDDûa.˜ª¨ƒµ ÜöBŒvUÛaÀvæƒ~ç÷%ƒ#™D@¬Êž±H •e—„7tà›¹¬6–O_pãÊÑŸÀ)ÏÐ÷#lžtñôË.jLt•¤Íʁv)nè>¡á˜T‚nü%´öª•K]^sõ'lÙ²k2]¿÷þ5#Ä®j@o^'Å|³ÂÎp?èÅyIß»7ç ¶ÞJ\pA·F¾#Û÷jYó\a@D‚Y>›‘Sa? +)‡¿ ÕÖÏéÛNÄD]*¾ÔŸæ›õ· ­‡.kÙõ£a ü:ræ\e·ûá&ÈÉDŽ¿Œ™%_$$3}9šü• Š8$½¬€È¢þàÎgי„¿ZuΐÚ8רË=~³a#›L]gŽyiðÎ+.ÐÇå‹6{™jšSksÀ›ø¥qéD¾ ~Èͯõ{Ó·Æm'¤v;?«A%qÐ7ú"úpM°!(ïx[„Ô]Ä,…u‹0~‘—Ý›°ùot…ÿ‘vm¸oŸÓÔ/˜àyÝSÝñ}Ó"‡ÍÿImñ@üñ¥Çýawú™¿9Zôèý öI„Ã·,`¯ImJ /¿!UՆ[ƒÒni$%µÖwjÂíÏ÷•y†’Úª? ü¸Ôî¿¥8«?—ÇÍá4êµq5‡g7¶}E¹l“lRŒg{ ©Ò2±°Ÿ. nÇL^ªJéˆYç¹¾‡(Š©?fÔ2ciÛŒ<¦É¥¼""—@ƒ Èí•Ú!kŽ 5+V=ÑÅQA+žß͸ÒË;vƒô% ÎFº+s*)¼Xs9NÛߙüÑ¥˜L¦ºÿ[YÛyt¼ÿ²ô„ xÚ:tés®` [Öx³(³û¥šrvrÓ vÝW+—ºù.myÙï=Ÿ†Ì†Q54ÕxÑîÊa•Ÿ‚T`ò—`È „^3¥>5¥UºaÝH‚c™'x‚.löÓ°g™~»uFˆÄÈ8ˆò€ b ÿ.¸%Û »ðPâ*¡L;.w_÷<Ê/¸‚óŸ‡o£ ov£~8ù8‘ïV¶qãf +åÚ`qÈoa’:Üà}Ò˒àóI¡ Å¡H±`í ¾‹¢R¯u²Í3}›’«˜Œ(-ž ŒßDÇîwëôêé‚t­»Ìt«Ã¯W¹4#UâRwXPƯY“4ìg·FRß vßû<ÔxP>†uÂËe&+W-\O+NcÓÈ«¦ˆdÉÊ簟uµ‚^¸Îö%oH¦£¾]ü¨G,ïjçís”'Ù#~3’âø‘JݒJ¯E«N²A»‘_l ØÙ1U¶c3  ˆ¾G»m+–¦VÙû©|¬-íÛ`»õ¿lf³$Ú«ôŒó̞ÕÅ›±Ëšûvy7ÅtU¯Z¥lÂÙñÏ,¿ Nªä@Ëäþ‡¼%NRs¦P†[¼‰P?ߔÛI¤eo Õ wö¹¥@´!è&/Ä8Ù×öЌëÝñ‡þî…l<œ%š.ҙ{A•£@lŸA µÆ? wR,»SQ,H›ÀuQÚå¯>¡UAﻵÔ/£²­™Ï&/օJVíù9@(üˆõ›œÏt\ F;éœt­Ha|þ­ZÇ)Ýb®4¶H„¸îbtÜ©. +Dì2Çüߢ¿¢‚IÔnèEYÒÒÇe)ü²:V ùUš>иɚúq:…mɲ¶þUñNžY±B§Ýêƒ&³Ã¼]Rý*Îûý=*n…ѽKv„hf0ó;!ØÅ .&f«Rڄ Ï‹ë&e¤ãe}|“x$Ó½ââ;£kgž=çyÅg©Þ+a…¶’û.Î)†Ú`NËiߜʼnW«Uäç*i¼/W 6æø>±§“ t6ó –p2/ÉõÚzî„øÑ=h>±` +n5TÁšëє’ÐX"GEÉ.4–ú&µ¼ Ø؅'Àú|€PÜLêar ¾0N1fo÷í¼Á¶Uå" ‹*0âù$]s¨>ÓΆ”'⏾ÞÑØèÝf6q썩)¡}mZ€šÍûIÄN§ +Îþ@PD # V{¿Ö%þVõ|3ùȔJE3)&Níð{_’ Ê m3™Î1 oåñ S“•/bì~O«¸8/*™Œ²éëíZφä(.Pÿ§žÏdÔö¤¾X<é§îrî9YJÛ)E抰z6Ø/v0 ¡ ªD °¾T㹋˜€7ýP“Ú¡ûµ¿^¶û°iDØF…ṳ̈9Ô\ðØDˆ“Ï%Ë;¥Ø—qëŒà2ß œNý.¶8bWÉI0Uy®ƒÎÈfPw³‘ Õ8ŒÌ" Çsäs +ZmØFÐÃʶÞïPhzI÷™ð€*qaBrÒ·Ø^ðƒMâÝàí-Õ¨ô¡À˜å®™ÂޞÑÉö>u¼ ‰ŠÏãonŒ{óæâ<ŠéU¿˜f);›Íp±OË,¾†ª™ŸÔL~‡(ÂJšWQû¨ +`þ* ΌÔÀh0±ì$(]J+?!uR[LGÓOÁ +>DGÓyØ}—(l ø &‰åSß}fÄ †ù©»7«ôÖÞ •ŸÑ;!)îüP_©cEìì_ϓÁ’TYj¥àê§ïS({ çÑd +± éÇ¥µ¨ÿ‹0Ò±«ö¡`¢/³I Ph¦€ZhtDįcÅxBkô¹õ¾z힢Uˆ1áû-C^­î@\’ž¶Ê#f„†µ]òOÍÕ5 Ñôh‚˜CGÚc(hƼ<@žðŒe/ºˆ¾]úyèŸãgT —–B„W‹:ƒÅ‹"p+EŒŒûE|ë7p<*6~¾R—”{N f.]Æ&‡•è…MÀNsr'=d/UMzW¿¨8ûÎ=ªŽ´n¸ÚvDôÓM=אArY8sœ‹ªf(ú²"’å®êvj×;¥ôŠË7/“æÖö¹]Ë\ٔ7Ùë•azgòá¶gÌ)RàÞ%H}!³¡i°Re<Ñ 7¡%ý¿¹a¢d:£gteµIˆ­¨*’ +‡–oü‘éO' °xd"뙂T¯·3z ^‡ø~LËÿ¡IÖBcP/giй.^ÿâ×úÔ¡/jƒX©ÛQÕ ­€ÒÆ-Ô¦4Ê{Ù·hïgZ¼'ªF§ó.²$2ÈÙB Æúž07êÅÌJFØ “|Àmv®å·Ìù´"Ëæn0jª8xB¯QÎïïˆþ”âÞþÐßÙ«À|˜­jiu›¡lQæ5ý%ßzŌãÎv¥ú…>GïÀ•Nv.óY‹=Šð ðô"¦k ¿E)û›™,$i{;vÓSë œ†œSW¿BPPúËj…+ýá{ÛÏáûg¬ššLœ/ +¹,6:üâƒ^ÔX'€å9U¿œ‹fkM6¼¿tî˜è^‚(Ò2g¡I›yÕ²˜RôÓ(.ãcÃÿBM¶SaÓv¨‚/uø¹!&jìdR¥ *ÿ!´BSJ‡ã !DË¢FT=B–žýÏm+›ä’…0с¢­½ãmëIÆ}ÈATZS¾Ø ûú=óÀrèƒ!÷v§} ‚ü |8âìñ,¼ + ’¦ž~o8LÃć4»DÜ϶ÒlÊô‰'´:Y'ϵ:X–¹ȃKKÖr97…ü dé2 +{¡„Fuœ·3žÍÇoÕ‹Ü2C7§jy¸-Í@Šæ,dL//¢„KàôÌ°FYîʄ³Ýþ9řêVþ©\ªGôZמL6ú3‹:—g›:‹¡RB£–†‘ž/Îç»v­KH©—Ôï[¾­mÁò¥®S%{ D4ÌuBޅø,&ñ~‰‚F?Âì–\WöÉ¡r€ägµUê—ÚqqÜ6Mgy0#ϕ`¯Ô&Â~Œ[¢é°ŒnÒ#u"%`£–ŠžÏr­çgäeùÝy£ç#HZ@#‰F•Xý”ÚèíTÃl’Ä’2”XÇQ[ľN1’ÔD͸©ØÎbÜÙ{òdEÿ͞ó¦˜ßTŸß¯£Y4v̪ߔcƒ>´ã¦´ŸÆ½;åø³U>.Y'²–¹.NŸöLM-©Í•åÂ߈¾x6·w\uÂTõ *ÁtÛ©X„ø6‡{AFi íDñËèŒ}âýì¬pK?N2%-MK2{%¾,æ)ÝPÍh5WtK¼˜/ä%‹(ü¦„¶â VÝ?Èþ¾uôÎEšwž]“¨Jb $Ùd+¦_wZ+MVÇ3”Fíh¹ÝG{>ôº0 ¬{ðÀ“ [^Ž O0~öãÊô`1õYû +*–÷oz ×PýÚúŽÇä–G”30¢ ò ¡€?Žê)^¿)’£Êw8:B-sìFDò±û¹Õ.¯ýaËmwñ¶ÀBUôz8sš3&¥JÎ|ñ$¡9ê +¿’ƒ½[žBš´¾™Kåd H*ž±yÈ"ýƒß ýzêXê>ªµÌWÕŽ“Ѥi$&N“yu°BIsŒŒÓoLª¸IòD·»ñŸ’ÆãǕÑlèE)÷—¡OŠÌ:˜¶O-h/_cÂ:u* ý ‚(ÖÛõî9ç}y}F)ß×]>9]¾¬šæù%†­Ž8[pµŠ ڈììˆ4eAäÙoÀÄÜ# Ò¹äY¼I©[ˆˆu÷Ìp•)ÁæDÚøõ l¡ù})¼ºjoÌa %h1•l­õíP”Eöd¡‹#ò!Œí±Y‡q4NaB¢#@÷3ÁÜ´*ìåFևù–[>¼üózëþ2‰ØMÌDn…Þ ÜwKØ¢Y(i£X‹ßüƒd¤ú9ò ¯L,ÿì“^^ñëàö­ÂóY%)µ4ÙZ\ÔötôÕW¯ù­i ¢7,qK“ñâ”-Ç?ÑúE@•àë#¼‰&+ƒÄ0¸Ø¡¸04ºœ5֖›ÿë“WåÔ/¶fLƉèߋ›¥0³Å¡u±yØ°Ðu:¯Û{®[’ĸ2Ï}’ cu¶Þ÷²' )¦Z`‡`\… c¬—ÖÙ±{OÑØD°Çré ám;€¸LÐl} J܄Ž6 ‘nþ‹‚>°§nºxŽPc=‰6pÊè)L[‡+»†%ª}'¿P°aŽ‘45¨lG½>(ÅûE&-#Èkií·jEüÅ×Ö "ŸûmUó˜SvL „„§=ªA2Ÿ¶_5J¶Ôø¿ÒU‹‡_O·V°mîl= +æ7ÒÁÒq3‚`¦ t.Ó„c‰Nä•×wíÝZKGº¦Ô›.(ðÔà^æ՗w[.,ÕZåŒ +cGM}!;4šÍCnœ®2'ÖÊïìù®? Œå¯@9ÖË'Ñ®æp]CÖ-C¼Dû]QPÓ-}yh΁ëzqã©Ýcô‚®ËÚ+›ß™A;tocšn’Éæ¤-O‹ÛÃWӕºžÛó۞:]‚é#Â_fbÈ°g‘øÌÇ õPŠ€Ú†ÑPŎO£ªõdU “ï6dÍpŒ‹bçÆ©\¦©Þ÷Œ­;£&{"ÿÚé,–ŒO_»ÔÇÐ9V¼47M=ÍaÍ]:mÎïGAã›P.4”ªþ3€ãd—&•É–è*Hfń÷‚¼M:ÞÌk(g +4–·öÈZýjH sóG··»èV üY).üjcP̍¥’»nÞÝtïw¼RÓTÔBÇA4MÚgw†çsI2½¾C®æÀɳ/™CŸÈ<€µƒòðð½·J'“8.}äjðg$Y[ì3úؓü=¸ ŒdÇäRŸ\4˜Y^ ßZóÖãD`LŒ³8äûX‡¸xã-·òú:Õ]PUˆo3‚¡©q¢ÎÈí¯¸âçü%­F~Ÿd¡Ü17br'ÓP¯Ú.~ÈFôêg´ªš’í2\x%ÃE…§é[#ùÍ[8‘çðÞÞª'Õª{±ôV2ZâvWùS×ve?sL¾d5׬¨sôßaJý.–óÌê0͛øñ(#­FÎv}MD"]˜2?µfÕ_kÜ͇±MÞí'–‘nÇ[ gÞi×ê¨S֗¬€ðp:ªÌð/šEù3/ùkÑÍ Û1ƕU +ŠéÑ:kÅÖ ›r}’õéŽVbbérªïHÎ7Õã³ßêí¥‹_©¼“×2[ëAõ°çô­JCRz!»‘<ùq3mÔ¢W[M0hÒ VÊíaL¦3zb¥ÿÐCNãú?O“lVŠšßÍÒ4Øë>Rj•·•ÛéD[÷87ž9(ÎÔ ëR„Ç?Jáf±;V¬32Ýy‚¢ÈÚ«òßü2ž°é: ;QU–8Ííx„µt¾n +vÚÑKâåÅíÍÓ¿½Í~¬?קS§Îªôɞµè6.¤K±“H?R‡yþnv8Âax9™:¯¼&ýµêo<çßb%ðórÿDí;Ú%§1M–UΗUÈÁXÒ6G«NJ"€Ùíì£â%Àì”w¶ðtý—_7×¾`!—ø§‰×o>v²|îÁÈ癱ÈBu:ºXXv9’nn*Ç÷ݎ#*%)½—-“u¸3ôž¶ú¯?N ` +;ÜƊF¸*Cb&Znf]C¡ÈN‹×6Á.þÂÑ, èW91£ðà«iK;m+úbTèSpïGsÊuÊkÏ&ALH^֙FV{ð$ ÝkúÝMbxáñå6ÿa˜ƒØÅY卛a¹5°þ¦J0˚ëö“©¾é™ý¡ +ӆ©"S—Ïz_¥¬Sþ@Î lÀ£ì†D/®¨÷þ¹B­c0ˆb( º +ƒËsˆŸ.ÍÏxP£þþ\ næèJµõN*·ƒ7A—^…¯f£èïnò˜Øc#ï|<ÐŒ¹a=íÂèœL¹Çt}N9@œí2ò“º¬ð;ŒÔ’`Ÿš瘓gۖ» “(kw“Hˆ«fz# ü«TU5aQW.;ì§øtÁTK!bñ6Û¨Ú±A2®Èü„è-£þ|âáŒMÍU5j2~áúˆ^]i‘åe-·¨^žÿWeoÙ~äèžÞʄ×Cô®ïw= ý² {ì}Åï÷šNå)à҄½\Š*‹Jò|±WŽMí¡±Òøòo- kȓèZ±Õ6"ٙþ\W7ϧGÂ}VÁc§Úª4ØXoM7ùwÂá›P«cþՒÛl{lY B‰©Ù/šÌÝÖíü¾ì–­˜T¡ÁÜ?ï°êšš+‰¾Å’Ñs­êŠGô†äv5¶ÈÍÌ?ÈÖ§éBÄ<wsÕÆصŸ×ŒD¦¤9 ߥKòã_Ý»›’«á`Ž]} ‰µñnÃáhDÜÀÂ\É&*NNk…¤û0œ†»™¥ ›ýÔº˜Å9}­Q}lêœDª0ŸœÛj2wü“¯µJ÷‹¡œéÃvµvz¬,Æ}úè"öìijƒŠyñý›·î ’±¼cæOˆq¸Ìpãd:3ö¬Õ¹$c¿_W#ò4ºÑ1¬ç¥†Á z,8ÚÈÕD-æ h•’ö5Cº ͧáƒ_%wÒªu¿ â#¤Ç”g!]7¾ô/BŒ]eh©IKôŠ2¦WTŸuÊʌk84æÍ¥0Ç‚AÞÈ;b•1b°mÍH;í>nôÏ¢ÖR /#NìqHºà0gڅ>tí°§Vûa¶ ˜/æöŸñü |¥sçYà¨q³Ý,ÙŽÆ™(®” ¿œ^õς~¢­Ö>ʧÐÃwHv«;ø´þâÎMÌÿ$ìe ™´´_ÚژÑ‚X–KµÆZåÀËÎ)\uñ–Ã2îvKËý XåEÛÒ7ÉG’”¡":1£ëV G½°â”ÀÑ&–Ê(è1ó›Û9‡?³3˜FÛRâåGcM-,‘kÖ!í¯±òÎuÈþ7æ;r…½VÌ+r“l«á¢ü” ³˜¿4{k{#í"øKMaëb³y÷ý©ÐØ l/W^ïo<9[<˜W(§H‚I§,âkíŒ{·)G<«ªfÉÝqIbÙÈKá«J-p_¶×&,xÖú~Ã!C‘FŠ‘Aã”Vh0–à¼ùMeœ·È¾„B‰?MÓQNqXA÷žŒ#´wøÏ4æm¼ðS"u^5^á1vÛv"®3P£ÂîƒÃ Âù^Ú&5ÄùïzFƒ@PD‹oŽ+'.ë²Üãa9…@4uÝlXÃÇ1ߟ¡X3Žª‡µ?c(µNn¢--0žà1ò†´Ñžácó—W¬¼ˆÉâL¦â™w ·9 +څW¨•fI•M@ﱖKÉ­7‹û)Cc¢ïS`…,8'Îl[stÂ<¡\nc«¡T&8Ñew‹¹ƒã'}'ÅrW÷ ŸMì7#X1nfœ÷ ~¸ŒÓ2Û*¡U§ %›ˆÁÇ:èDMÂ|Ò.Ž«ªˆàc:š®)Iˏü*ŠÎ¿žê³Â:rê2:Ò©iWLÁÎ=¢wßÎÙàì­J5 d'XZ;UïÑ[ˆÉô+j£"dgO5!nYÙÚõmÒ/‡`ÈÛZ¦  Ã9LcZp)©Ê›ÓQ$7ÐâänX튌X,ðO“˜£Òâ'ؾe6\0˜`À2ÊâL— ÁøÁbÂrQu +ºâreA5n!Ñ…êì]Œ¨ÁºØ»‚õOWìõHƒ:ԅ—‡uÀÏk2Q:ú†Édf¬š¢ µ‡$EÏÐï8f±æ™€âNØÔ@Gœ¹}\=ñõ°¨öˆ¨‹¼_W/nÀÄbÛíÿ¸¯ß0^8U¤>¾û=O?°g›¾U̧[aý;óþÓSX¦ä”gÚLÁ´·¹‹.võ@/Ò&ÿ”i:dÏk0G£u¨ð“rÏBž7gO‚w üúàü•–”À‰KY&j øœ7¼r 2–á°WNÎxëh“õÒ¿Í7§LŽ„×VC@]ÒÖóºÁ*óë-Å ÃA;}üvñïiCU…—.úZl¬ õå?²ŠcHÕ¸´Ôu½ö!» »†ó±œW‚Ñ/ðó\Hvq•bf€úOÕy3¹;¾Ð¤ ² ÜŒ°š'ÿˆêIܯE|Ÿ¹ š­p:ÔC9èc!¦²VûCÕ7òÿ2]„2ø²âª³ç½ã,}Êø%(ê’r‡ɆfQþÏÈéª{ÃÅ3’u7õ(;†>Dî`…°éö'xN°?1jaóXDOÄOTÕYe¸S;&bï感"=_ƒÕL+Æe)ëõP +gŽ}“ú£qÍòÛ¨ù›ÂN•¥•îÉ/­„¼Ÿ¿¨ÎwýéN­ъ”⃞êöÉ(ú˜i.ŽJÓY{Ê…ë߃ˆêo&ãX +Ë|åT¬N!{¶ L•„«a` K=ETBÔSEÐATMb§œ +Q‡Æ~ËJlQ‹Rü¶×ZB§©{g¯ ^x™‡¾m€ï¨LŽ1p%õïø×ké\¤~}ôO½Ü8Ûu·×çqÏÜV»ì*æGj¸ÙÛ9ýèOâ÷Žû’VuûtñCv.¯ÉÞ¯²”ì U=Ú·rèöI3 Í¢¹ØO7( S~ãȔ‡ «Òۚt”š®`½öÈl/ÅY¦37›„Û¦š ;ŠôÑ à<‹ÆN–T‘Z.!`ßêã…”´I¼M%0,(`Y³¡mm¡ §&ymr¦-åɽ.§æo·œ¢ŒEŸ¼B91Œâƒ!ÈD4B\\ò.½ Ÿ†‡b.ô¾=ƒq™“s,|Ö?¼´~8£»»³­ +Ñÿž¶l ÷ö" •äjÓ`Zo…hbµÌ}åÏ0—ŸùoÎ*˯µŸÞµöñæ/~ úÕ'Kü@Tƒ¯k5{<‹i»ö—ROBz@-+µyÚª«1èûŒÂ·–µZë¿ÊnòEp7âPi«ú€pV¢;g.Oã­pÈTA3V.ÀÙòV…I’]UAÍÊ&¯æwú{¥,¿f +ý’OP\h{†!Ë/:9*ÁþNª‘À„y†Ý¢›¼~¸®<rÍ¥Ø.k¹áR\ÄKÀõ=™Ê³ô¤µéšàš)É  +Ìó¬¤^©êzX-Ta’•éÔUÚjLؖ‡ÁPϲ ‘ Ú €,j%‚‹Bè_|³yŒß]¶to7ɹ¿"Á¡ÒW¾7ÉÔ9NÙbdÌ÷Î2s—O‹D"—Mêӆl›Ñc,Å=Æ/¿ÎWDk¿þ-ţø¬‰tF%ÿÐjwÕïS;ù^É£ ñšo?ñ +ÆQ'?ߜ†*×3;ùQhþà“R¿«A±FÌb<\gÜÝ@ƒ×oìfg,ÙS¿´íw*0=a{ æŽ!Ù5"OBŃð4ûbü[ïR«r‰2Ó'VìÖĵv\PjÐÝh «»Œd ­ªÌ'3çܟ¬ô£uªü”.ø¡×cšÎO +DSmÝ÷dU«TòȨr7)z¡mYÅÀX˜Ä5ê¦[Ø÷Ëş"f ‰@êéqD„ç™Õ'~ñHA[€‹Vû¤“õ^C +ݓ׀-xú€°šNceŸ[å˥ߺŽ1½é˜Ê®aYÝ«ÀF5PYåaÉ|3ãä¡ïbøM@©Nyav.åh­nî×ņ®ô²¡RŠÅ—ȬŒWyŸ¦Þtƒ7×ÔÀOkB¬œC@ƒž©êo´dρ “I¿ü“Z©þä}\žÅ’gÎBT…bM+5êõHzJžìfy®âq +C¸Îޕ¡‡›û/ìë aLãdU±Å,[g¯úWСÖX·V7~æQÈ¢%+ð?éצµ!ùUè³Êk5ãø&Z£Q‚Ɂ [äxŽ-b÷uP…#Ïñ¾†E@qIÀ$ä;®ŽVçæ$#ÜíkôëtJ€\¶p5žr„º‘¢€$|H{U¡øæòƒK]N}¬ò†Ÿ€E×D° +FÏ-¶ 6© †Â ߸ŒçânVä^… ]šMg\ÔKÇ·ä 9·/£‡õü7o¼¾¾Ð¼­ÎÉSö'ž”Q®¬þ´òB†‡Òe|°ià”¸[‹_ݑ†6ùŒë.'¸c䏽M½åÕr\S>‚K䃔t§C稶h5uREæ‹LU§­Òƒ˜Oôz VNj;¬¤'áS™ÇOXñË€¿®›¦™;µWEƒeÔ #:0츜BøUª,ØÞèb +Òó…2pÈ^ن:0|&e¦Õ,?‚HFkJæU'ý!qÆYµwß³HžÿÔ«œ;…ª»ž–3ª[œé@—hžÏuãrnL‘;®ˆ=bªy7¥E>°áíîä=HøŠõzŒ³šâs|Ӑ߶ª`KA +Œõ_P-ç'„HS +Л¨'ÁÚæãy¿ˆ Re†êi[‘¯²2Ê2ýQ%™ÒZâû®žm-c¢‰LPe³o“=ÒÜi:èÑ'Ðr^ùÑ­ßÔ{?z$É&aM%*Æð®iÞ ïڋš%4Üôí#6¼± +´!;h¾þGáÁj2Á|O¸D ‡?ûµ“îw¹´`ªÓ¢¿¸‚’cçÅò¢†‰‡Î·¤ÌaŸŒÄÆ툗62A»wÆÕ(†“Øs/A'viÙ.Ü]Á‰µ‚7*‹4¥'O ¢ °vŒ÷øF34§¡Æág¢O¿u¬.t¼“®rõ–s}/¸šä”ôÛºö˜#=ÕdrõԏVL­WVŒªÙÄKã‰éS.“ (Õ;ãh"’€}R>•lÏs¯ì³²Ô!¶‹lAËE:ßy&ôœh»Æ2©×Äë2+Ù®HѳÁŸ¨0An´ë‡Lš@°ƒy‡ß[q8^:ZËÄc hjð-¦B _¦–¨ñº€ÛJT§ûš5j9È«>Ú)¢Û»nSÑj=³ÕXër÷Hl_—rß:¯0)]F: ”Ùtë,,pQ£î÷s²•õҜúåx.Þ!ª±…» šMdَ%󌥢À>­×בtÍýh;ÑN}ÅO™~ìx[ôÒ[ ô)Ò`Ǚ[z€Ð¥Ç;ÿµbä¸ ý· ZÛ±ýW=mVùD×®9, «Ÿ³e,ëKj}Ü üï J¼,®bðýÂò3Þ2¼ ­h=Á‰U,jï% +ìé×¾ Ä92¯kƒG`µÕÂKþ{|*Œ”)Îê҈ÁÄRéAîCêD´Ó®ï҉svѬµ>cj +6müÍpHr£\Ik[xi×$¼šÉH$S<ÂÐ]­H;"þÏ] …h!ÎK Ùç wœÙƒaƒ!Wo§têQ‘21¸¦e}œDó—ýªM¢Ê&ëÅ"þçÍÜ1IpÅQè—{ØAÛ»kJ‡³÷4°6ŒíîO«Ö*“YŒÝ*³A"Õ±«Ì Õ r¤eKãùŒ©$a^Hœ›Œ×ý‰ÞFïNûé)•7µ»‹i?¦: ¤®ý§"×ñ—á +¦y¼5âéx Î?8€†,ÄÙ%š¼ø*%q$GÐ]È%\íðÀ¸¯±ÆLÆø¤z*­Ë"7›U0ž$¥¨ ה€ïøq*櫸×\~ghL[ü ¢rñY{âkây9‘ä¹_­-¡„­“ߣ|ҜZ¿€ë˜û.†zžÜbé>1aNÓßø–à—ÒK!5hI¾?K3²< áŸ,ÞÅÁ¸²Ü$j:=úzåmÈ_N4ƒ˜Fäûq +°’胱«T«þÃ5jíaƒ"¯‹¬Î×Эô'7kˆ]ú†A§òuSà‰epÀƒZ˜%ÆÅ…¹­Â¬¾=úð¤´~¸Pù*€üÕÝ+àŒVd˜¥ódqɈÎEX—dÓJHÁ+°:ƒÊ}Ð)#ôø@ײ!R»ÿ©€£ì–ù +;\ùˆ¹¥e7ÍHÖx³¡l½ [sÉHù[êƒáëXôËUNÑõ¢i X–Ø«c4ë7û\Aº0«<{ Evg]8xp[lZщ5õè¹r÷ûGâÈm*Nêê:Q+|‡gµ}ÁÞ\d„äO¾>hžDä¡GXnöº +b¸¬óÇ;½tÛÓƌ£6lĔÅ>4ÌÑÑ0a=‡ˆ …˜Øà zb¸»6û€x{³IÝ)KÞí­[×î÷7Ñـ ï²jP8b*æñÛGŒŠw4£V³ü2Όfu3^üL9OOW3èPq½*z5la:ÏÆ> ?Òæ3zîÔL¢Ãùïú÷~¾­ԊŸ+qqj²„îÌoƒ¤ 2^›6Mäck~·H‡Ogi$q5|©/̾®¿îÁÛë3úï.7ÿ”,—síÃ[|EØ9 ®+Á +ÐQk|/Û9¾ÑxÜÜúÙP7˜ªl©¼å© 敱<ý6œÍ¶Â=Ÿù …3ñTI‡@TƒÌ07ƒI`5¼áô‡lcoƒ|áþü]¤ãÏ(^¡¥µºÈÕ6ÿCތ Ú롾—lšÒÚ´ë÷aµ1Óþÿ×Μÿ3¡¹—çÈʖ#Ɔå‘yLî£æhm+÷U¹bó±'ñ˜#GÒ,Ga<ç,÷s¤„9a§¥|I@µ>¬Ó ‘ŸÂînÞñ ±mŒ¼?Áá¼ÃñqJ˜.áC{¸Ús oÐþƒ–B•(­dfá¹È|ÄÕñÂï„Ó84šÁç2ˆ¥(phëž7ӁŽd5ÈìDÀµ€ÛæIl]Bå'IÑ¥ôFÛ܊ꨤ!šFó…L`0\Áàۘ‰¾Q¹u3!skA$TˆBØó“É°`¬ âŒéúŠƒŠ–%¹Î× Aä÷öoŽûŸ»­w‡¾ÙºïÁ° bCL?í<:Ú _Þi 8eT)ŠD¨á~ÑH½ØÏ7ceÐès6µ™Â$ï|ûؑùË âæIPÈkfåöVÔBÓ(ü +šþˆ/KnèEKØ(xÆÈìƒww¦\3¥kÔ!›ùÑÆlð›Qe8‚nÛh’8¯tãær|BUw•Q“)€gÏ£ŽWºè¥@Pñ„¥¾‡LZð7×(fÐlç9¬Œ bf r·ÑᷚPæ}p +øš*›íßyýá“ãûB/1;Aì2ÕÙ3ÕSs±‘woÃñÕ“VÝÝíßv¼¯å¹ÜÆ{¯’XcÇú9'*:Þ҈VÂ)BSzŠ)Xý_ƒÓŠÖpm{§z¼¸—±u±)ôc¹ÿÕ)€+H2Qi·'Âڱ׉×b@akÊE¿¢vÉÃBakR‡å:›ñ†‡Fˆ~¨êȒ̍m®g4šv~\œI©¸ +^ýì¶<[7Û-ú%çq´Å5mââËʞ¶t“Bdc;|WÝÚú7–xSyåÈ4ØÇÖv´¦×Åõ Q«´˜„2ã¹Rwr\Œ¨ÇÂCÀVD +­`Ú5øy÷»é@k"¢™5)Ï1·ØRù-DÒH Ö»¼ÍDdM†o3w»5Gv`LÐ2îî¥¿ä¯uÈoêb—r›[ˆv^Ð^P€ó]üQ¨‹ÔS^?¨Ïóè_û³£ 'C2T5ÍyÅ [<;ËÛÜ}‹hLé4mMmÖéҎ/À}"ÑçB0%’éVE~µb(e’ ”峕UòïiN“ýië€ë܄{X#Œ=dÓ[娽 ÿÆOƒHð”£Vê ªëvGJMGÚêåÄLX^9ymiZPpù˜B5«¬Âø#…sW+* ¨)¨OñD¾Ë_*Ïøy81¢ÎsY×/NI„8wÖ¦.¶v.rþ÷¥äïûˆÍžá¹ˆ“¤;éë7¤{®ÈEÕîÄìø‘VYƒÉïÌ|ÝWN`ÄþÅW‡Ù¾—›º‚ÔÂâsh™ËúÊIÆ(ˆxó^m¸ƒž²Ê+»O':QGrçÉ×æ[XFRž;j¸±·ùI•šà5A0 {Ab8A²T†’QmO@ i©Vél³¤Ó¸£CX;䆔¢$ŸaP÷ga†kq*Õ{²…nøglƒ’¼2GÞ Y•.ߓ­õSlôŽß-%-½¯·e—ppÔW³8©×‘fÅ¡Ú=ΆþKbÿÿ‰À/$À'ê,öw÷›endstream endobj -950 0 obj << +955 0 obj << /Type /Font /Subtype /Type1 -/Encoding 2122 0 R +/Encoding 2143 0 R /FirstChar 34 /LastChar 125 -/Widths 2131 0 R -/BaseFont /EUDNXE+NimbusMonL-Bold -/FontDescriptor 948 0 R +/Widths 2153 0 R +/BaseFont /OCIZJD+NimbusMonL-Bold +/FontDescriptor 953 0 R >> endobj -948 0 obj << +953 0 obj << /Ascent 624 /CapHeight 552 /Descent -126 -/FontName /EUDNXE+NimbusMonL-Bold +/FontName /OCIZJD+NimbusMonL-Bold /ItalicAngle 0 /StemV 101 /XHeight 439 /FontBBox [-43 -278 681 871] /Flags 4 /CharSet (/quotedbl/numbersign/plus/hyphen/period/slash/zero/one/two/three/four/five/six/seven/eight/nine/semicolon/equal/at/A/B/C/D/E/F/G/H/I/K/M/N/O/R/S/T/W/Z/bracketleft/bracketright/a/b/c/d/e/f/g/h/i/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/braceleft/bar/braceright) -/FontFile 949 0 R +/FontFile 954 0 R >> endobj -2131 0 obj +2153 0 obj [600 600 0 0 0 0 0 0 0 600 0 600 600 600 600 600 600 600 600 600 600 600 600 600 0 600 0 600 0 0 600 600 600 600 600 600 600 600 600 600 0 600 0 600 600 600 0 0 600 600 600 0 0 600 0 0 600 600 0 600 0 0 0 600 600 600 600 600 600 600 600 600 0 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 ] endobj -934 0 obj << +939 0 obj << /Length1 1612 /Length2 18760 /Length3 532 @@ -10077,116 +10218,121 @@ endobj >> stream xÚ¬·ctåßÖ&›£’Û¶mWœT²cÛ¶m§bÛ¶]±*¶­[ÿsºûíqnß/}ß{Œßšxæ3ç3×c“)ªÐ ÛþŠÛÚ8Ñ1Ñ3räÍ­:;ÊÙÚÈÒ)Mlpdd"@C's[QC' 7@h ˜™L\\\pd[;wsS3'¥š² íYþ ütÿŸž¿™Žæ¦6ò¿.@+[;k Ó_ˆÿëD àd˜˜[" -ŠšRòJ y5€Ðè`hPtþien57Ú8©&¶«F¶6Ææÿ´æHÿKÈ`p´™ÿMºíþqÑì€Ö掎¿æŽSC§¿3p²˜ÛY9ÿCà¯ÝÄö_„ìlÿFXÿõýS´utr4r0·sü­ª(*þožNf†NÿÔv4ÿëؚü4¶5rþ§¥ùþÂüõ:šÛ8œ€nNÿÔú ›;ÚYºÿ­ýÌÎÁü_4œÍmLÿ‹-Àhjè`lttü óûŸéüWŸ€ÿ­{C;;+÷eÛþ+êq0wrZ™ÐÃ11ÿ­iäô·¶©¹ Ã?‹"ecb `bü·ÝØÙîú\€ÿå?;Cõ—„¡±­•;ÀhÇ oëô·$€òÿNeúÿ>‘ÿ$þoø¿EÞÿâþ§FÿÛ%þÿ{ŸÿZÜÙÊJÞÐúïüûü}al²€Þ+C‡ÿW¸¡µ¹•ûÿ!á?5€ÿ&ùÿ#ådøwB6¦a¤gü·ÑÜQÜÜ h¬hîdd01´ú;©ÙÕlŒVæ6À¿Šþk˜:&FÆÿ𩚙YÚü3z¶»€6ÆÿIþ¯Hÿ¢Î §©%£®IóŸoê¿¢ÿjï¤ên÷—ØÿhEÎÖøþÁ¶uxÒý½tÌ,ö¿9™˜¼ÿÕþÃô_g9C's7€öߖ™þÕøÿøý×I÷?`ÄlŒlÿÙ'Cã¿ëõ¿ ÿ¸œþªú¯ÿ·áÿyþ×¢n@#¸Õ߶Fö¥©F{1­(zR€—ùøÞ$T}¨›ä4 z%ˆégQžW‹²ÛZìŒê»“JÊzÅïPߧ;X`®ž¨üH\ -üÐIí|ŒRëc1:QA¾Õžž‘'?=R Ž õÜ@öíãÑäÄ’ñ¸@ ’GúÙçà h©Ux†SA¥7!àÝ´_}jt{ê呑â’FX˾*šæ¯Ù´Ë¾'A¦· ð&Ê9H¶îWþÀ¼žŸŽäJœæšËýZw&sÄâmŸ -쿝µ$ œÉ„®'~»¦ìw 󬵮¦~íCÊ]™Qê,©wmÚ'c¤ w®Diµs$óÐY–1¾—f‡ÙÄ&>.jüäë蝳¬9“5ÎÕu¨ÍÄV¤?m=Á8ib/4l¼˜’lºÖ’Ÿ$):Srïð¹ŒtéÇ#/sƒydŠü¡ _•vÏÐX¢ÖÙ"» ú”4Ú]ԆÜf†·”-FêՈFG‚„ùs!kt> -j8+¼="HOló‰à|V”LôIŽÅ_y·1A‘T5dSoEy%|Dm3N†Á‡P¥{ú¼ÞÆو -šÔ0ã#¢DËFwˆ(¤ ٝӧ~¾f%ž©Y·˜"<ؙÉl¶‹Ç¹ÿúä2Ý©²HˆîKöÿ¢Õê’2|Cu˜Äï4‡ÙbIYY`AýÝ«!ðc* w¡)óʍ~#†!åÌDŠ¹p¼šÖ™(bðÆ%łߪÇ4òsœ.劎^Ëú0ª†'> -dÇ$[ß4˜h3iï*#§†]Y·6_¡$l¥—\5Š´ -ÖƒGÒgÏt7êz \ÄØSÂèÑÝá Kz¬Å~»šF£¦s>y{­)ÕCóaÑýû²Ú7× Ý#ÓF¾o¯Q2v3äòÔן¼xÒ¾#x9s¬(ÃÇÊÒ÷öUX7Žqb‘ŠŒHö;QºÙö³ˆÊëí:²5p,s͊˜VÚÜýXQý3j .jWô…¼¬[Ç2#oîä2’«²6¢£yé0O ÙÓËø8³)Kz¡l„ïzä^骟|‚gOH)àY î󏸢e¾,Ùê›Ì,ðŒ‚þ²Êsźy&Ê⥄ñϤì*“@bKiyäúk@WÁ»¾/ÿë÷îÆ5 Ï##êáù@¹‡ŽRƒ;ÇË6ÈV|¶å9{<)¼ç QU+ó؉¬@"9ãå·¾9Ì-–†Æ¬»î³ØŽÈ³¼…„e†t Y.ž±áWËÔÀ;žš¹„PfÙWÐBNûŠX÷a|nÓd5ÕR©¡Ûo÷¿]fǧ_$¿å0[^ž‚IpƒVzrEÄsÜó^Á¤ÑÏJó„½Ë®Ïô—qŠž€3«Çþt¿ipôøɼïÆ/ÑøµÑ7d™§©M’°{<1†/ß{€"Ýg'”Dnnë«J0 Vk܄},j6ä²6”ª ’nå'Ž`gâ[ö -õ Ҕ”d³3þˆA*ú<ì;»ãçëȈÏÞr‘U¦Ξƒ ¸R64yEIÝ#ب[@“4ÂS»Ð¯«±÷è(pÖg/ä/ÄX»ÐÖ@­Å»b¾äcŠÅIî n¿¿„îçç3Ã"çU=^ó»\XºwV¯”¡ûB:ϑ -[—ÒØ$ ´zEø}:µ`s(éHô‚Å+X—³÷¶*5Â^ÁmøÆÊ$¶ïÉéGH ->êò:ۆç-àñwN‰ -3“7º]Ç }"}xt¿-i7Ÿè¹½‚• -üƉ¾ÏÑüІž@S&_#‰= ]Œ% ešPŠ†¼RŽ”oQÈJt{¸œñàº0ê8&ò½A"zXXª‰„^i$º@õÁh0škm}…“u­@îK/²OÊ\®zOóu#«"ùÈR.¯ADŽŠòÙôÐJ©4I°muþ`*?섨0­V2×~„/ŽZ.&òÂ×Ñ_ݼÇa)¼<¯l ‹¤ab˜wK¿ð[p…*¿–ªì˜F°_z¡>ôÿ-p¾þmQÌHtðFЇt½® ·Ð[Cr:Îæ'w|…ôSoñ;ÕdȇkM*a1eˆƒS¢ß%!¹J-¢¤tXäÖ’´–šBÎuÞ/ -p‡÷/ó¢nD(0ÂDã ,q®R5Î@¨)µŠ ö|÷ò¤ºÛ\{=÷5¯ãƒ8zB uyÚ£e4O랊u¼z.©2Êqi¼ûTœ°,³Õ¸¼[¡~o$n{Ìq³¦×·1åŠ|…²Ï!§-4`f‘ך¹ïPÛ¹Ui«í!3ÏpN"LnR‰ôAQ“!ÄùðíSƎËî1ÕÔ9PƒoHT7-÷dâz7/ÉÐ÷3¯vU~2‰áW3ݏk"XŸ&¾L;Ï´Ö¾s°˜9¿O'`u?‹¶Ôi„ØCBs®Q‘ô±…ñ"¯Ïæ˜L#Èݜÿì UüÒ¹ùeŸáS©Ù_§Ó¢ªîÑ _e(ò~ ¾áÚÈÙ¼ßÕt2ƒÄI]Õ× Éuûͺ›WV>{€º^7¬K·ƒ9@3¤uÜq¿¯ØŒM(ÕAfW$ùÑ>Ž¢róÕõ'Üt*®IkÒæ·&„óÎãÔ£yù„2¦§äº VÐ‘Ç/êÀp4¹‡èT›ïwnÚuŠêæÔgW«È$&¥é®&tτZgqÙÇCȇŒ† ßðéårüc­ŽMÔEÇׁçÔkâÓåLÁG1‹^­?z&É ¢2™"«….^R,• ÀÜ ndAU]l$þôº<¤q Já9 [Rèç+œ„$E˜b…†F΂dù#ÕÒéËYûV·"r†Š}cà’³$#QZ0 ãû‡H„f¡ª÷›v«±*øöç9ꞧÇ)$¥!€4%J)Æ«B¡(kèè^«£ Œ¢K"ôŒÖIQ§.¾É°UDBó€â¼HÛHzõV¢’éç5柑&xã>fé.j/O§Î5$8žÔÎÅ òíÊ°¿_ëqv–'´#zÑÚfs -[Õ%:P+t¦*5Gil@ÐvmY‘ ‚œÁ‰~¦S JÖjn5£ë—ðys¬Ø0ÒÉð¹¼tOC»¯‰æ÷­™ÄiÐDX¯ÐåpÖïÆÎl¶TS†ffe2·©iB>²ˆÜKmV3 ·ï¬I‰Àq>ü€~y ±z‘ô&VQ|!æ 쨯tàZ…)"¡ ?ëzÁ4%vïù2<€ºµ—ÊŠ¶ÍìA 6hä挑ÿ>„ŒÔxZÜ5&R'!Ö§•g܅«¢ú½s’+ÔCÐ[ØÄx›)½ºo -Ù¿®;ªôŠD™r]9@èšÌˆ“֏S|æ[Û, ('|f¤~}Ã!Ónëw¦©®n”Š\8ÖgK½Uz:'=*"ԛ%FWHO´­Ú³ÒèÒõÖDÐ_|ÌÎ\ê\Û -qá‚ú a¾ýGŸºî“•e -™âîÑ~)Ü“U‚™$¹ß“ñA=‡C“ü‘:³œW•Pv Æû§hbÖ¼ð»AàlmoÎUÁùË7…¹í \~3È -ÂÏå±äÑs‰TNŸ +Ã<ˆ•9O¶¥fÈËDˆF§‹ÑÉöY廙l›¸·°6¿33ïáð\1ôb° a÷ Á{ó|³m«é*ʛ}½"é?Yš,µÔ¹‹ e§úPh‹ŽŸXEô¸º\©çÜ[ëgøV3C^à ±çSø¥$š ƒÛáÃ:“É»®’´ ð¾ˆïÅ^ƒÑÁ´‹¶ù´ë¬†)à!jáìKøGR~ŽCkCœùŒBΔí!$ÐdՈV`¨­\ ©n¿»Gó§æHðnê Úïvœ&ë̊":—íÞÕ^"Æ;bÊz³N¾0UÅՖûÖ1ÃÁ,Ծ㢫|7ßoV};º:Mý³éØc£ôÂà¤=™MhüCÔgaì‘7¨²Âˆ±b®5_¡·¸/ H:L« >r>Õ²"™y£6o„Aù±RQ ¼“_;N\¾L©µá%7¸àÀ‘¾g$µc [ž Ü80›=~Øü.¥T¿†ñ¥™^šW`/ž$8¢%S>ô”æý XÞ$'ñ.ά¡¥„2Éÿoƒã;At«!Äò‚´žÖ&\Şã™dn£˜kjÓ¥³< -YRç˜oiæUìڝƑÌY Kî%?ê5TXrz¶ë[È/¨£=gU0‰Ü„€UShW´1ûºzcw™>ÔXê1§†S\»²3Š‘ÎBaʏ‰@,ŒëÂ?/ßu3u¤ð;…®MXÛ;Í0¾z“ƒE9–T¨ÕÖ[x,ÐÏsô1Æ÷Ìó–Q£×©VNc̅ËrÖs,¨ ³“eeµ‚l€N0j—;î~÷–ê2›ZoºäƐ JR¸¬ Ý.nìÿ¦ÏR(šF½qqIéì{7¸–lƒ%Jåíi6.’±ñNJ„µ­~d¢Jă÷^Oß«Ñ É s!¨kgw%¼¤ó_†©ë -??z܅¤Ÿ'PìE¶e6¹-Vƒú£ò>áÂPe†–½Í•Gèf5©{AuÔ¦JÑø^V¡ÌP -:Ù‰4GÌCe*Z­:?ß"íÖŠS$`ë¾*~=QîFf†£¾d5 ?Užaú9v¢÷"“T!KÈ õð;[ùÛCµÛ²Ñä$|ɕÿ#]±·,ÄgåÂc>t- ƒôÏ/c!Ö’&,î—AØ$l‹ˆ4`¿Ì™é„G ‘9h{±I K­àôáî·3ÂF£Ýйô±Peûw - 8ø=ÇC¦ñÙ"ê®ÒL¨ì:0%»¸vÕ´HƒŒ?˜ø¾âù¢õ3™VF _?Òí)Û÷³qoTŒ²>ô£‚ùvî[±~á+Ó ñ¢øøh…ª>çV©Ã{‰iÜÁɾ,ÓPhF°1J4‘÷ҁ.’×l"üˆæ ¿D9Täݍ!°hjky~ÒHTòövd@X|A¼ —Õò/²áxxûfÙ z¸|ÁV§Om×¾SD*gi[‹4i p¯—ðƒ½ÐØv )ilPcÎ™Œ€~9¤Í^-P>½•Sø¢ªÖ_Ñ:v}¼ú‰ ø9#}hçp‘à;‡¾¢~¶&í@»Âªž$ûòYéØsE6ýPÈ¿Dpñˆò϶J úy·#“Ø'PG ‡ãŒY9ÇçzÖïIE ç©_¿+Pììk.Âî+çpnT+ ±µÇ1*#Xd4-.¹.f(܌̠n{Sš©|ãPtw90¿Ì§­ã=tÜr•xÿ’Yñ©Õa…@.i¾™?#E¬4*872lºGݛü”òóՁƒ¹óšAúa§¢+lµh ›¹cÿ[ÅU‚·_Q'ï–íMÇ7&U6æ؋{tÍ3_ŸÔ_óerˆ$q¿E½â>$zr,¾.ÄBËëD҉ú@û‡ÍDü”Ä­wPL+w1xàKDTjã_žKU÷‡Š¿÷ðN€úè±=©C; ]‹‰ØÑ\z©r¸úÕ~ÈK*¼Æf:²}䥳ý]°¤Bu›B<+2¦ø¥Ø×Iÿ§½²¿S©ôûü¨·zM­<ƒïˆn1•ùu›Ó÷^Vú#:.æ?¿yٞ®ïµá§ðƒ£|`q^ Iš©åâ:kÓãZFMd§Í‡ˆ¨><…÷Å4I)'16TØ͆Nß°`‹ð` [€r óz‡ÅÜl8±§ ’¹Ll[@Æh_ëí; Hk¢ÉjLÁf'‘Ö%З&så@µTýb[Ojöß 0®šm-Z‡µ<"ÂVç­wSp#H¸Í°ÿ,3L\g*±Ý¾–Ýçpg¡’^uІªH%a€ÃuQlàÎZK‡B£vHÕqe·lAW`¬úіîxüFÁŽ¸“Õ7º¼Î IhB($y{³ÓËòMSô~¥ã # Z|Ѻ6Æ×c>ÁB’Y”ï‚*¤ÓµEkèið„ûܲ²ê6ë#¥ÊxNÛµqqŠ®k%:ЂÃÏý0{Â4Û¤8¿ŸJØTá‡ð~UâjçµDg,Vå|ÌÙ)îmÛ Á΁ n$;ùâßÎWûË)6{ô2÷Å1§ßÿ2_Q.4ÓZxWG)ûqŠ·óGŠõ{RÜh¯ºÎW¦ãrzÞõÈÐKËDä]Üw¹Qöº¯G…\å# n—ë{aæƟð»Â¯U"¨k;`aEw}øŽ¦¢´Äætf µŒu &ßéæsÜk¶Qk¥pxNšnL’v’Ô(|)²FðcˆÇY£0c…‚Ø0cX{Ò}hƒ¸eÐúƒKŸ:†ohÁhdYÔ}îw¼Vj¾]½¹cû¦wní†PžQY@V)[7ôU5:Ò³ûÑ 7k"%W¥v3<ú[j¬ån–E¿kƒœm»ŠìŸ×—´[™Ý%I¤@DZrbѝll¯azQ?ÍüŽÂævFúµg. P³e†¼x€ÉôHý‚€#j(hôÄEÕÑ7z,œB-»§ó΅5E«›}~i›“;e€b9i«À9úHðêùÚ§7~ Êã>OöᙯµÒ+7¿Ë„8Xu@HáÐG§6¤'Q{—ªß/R2§o´D^ÒEœ (¸ü,¯TcÏ©ÆìȽã‚Z]iÚXçKâ Ó«¦ŒÜ„Y¼ý}ÉkwïPï <{.ÏÓ™O .õԂÄñ|Ÿoh£‹êÙՆ4ü&Æ Ê̟¢Rڍ±¡™Hõš‰ wó½é2)B­…‹·†ª"Ú7cHН­Ž8º̧\tøºlg%Ijð«]R˼a\nÝ8†÷¿ú³à!V#RÎ96áw¥1K©DŠŒ?VäÃÍBD\w.UȇH·:Êæ·7Ä­‰ö‘gBrny)A½Á4k1H´?ëÉà$œNŲ!ÉZS†^0yVÖldlƒËä~~;Þ¿g;¡Ð\ÚaæôK¾L‚ùõÛۓ½O’l»,© ¿™[§ -¢ðBîBZYø ¡QÚ÷¥Ä:_}ÒbeÚ*r³9ò”¯Ô¿åÏ{ݘéËáªÝ]1÷Wše…5âo#”‰Nb… ¨ô>¶ïÓAÎì·¼žíÉzàá]M¸Q»„)ˆ'°&má"²‡8øg+Gž‹-¯ðJÁÙ¶(!‚d%šò÷F¨é’‹Íü0ÓK^žŒð §.Úf9Õºi"‚Bœ‘תÂh‚0æ£Þ·/Dž¿V™¹6j©Û̇‡o— -_0ß9ø™Ü®Á³@3&i ¯)BBD‚Òr8ª¯sÿ’¶þø¶6ù5EåÇÁ‡›3§ŸÒûišI©R«‹ª]S¯Ðeÿzý!KþãÑÑÛ7çÙ96@:áO´ˆE(Q`¡W¡ÐêgÉCIචœ7·@ªÁ×N~ðOÎÏL Ôšîф6t>æ€ñtFt&QòŒõk©ú¡Ì: ZBw˜0.•Ö -X˜DöBà矉uƒRá±êëŒãù³"‹‡»½øS,VëUgÈÓÑ×Hë‡ ֕خôh3ßõ½@gYa°«¯ÃK}\)ڍքèoô}7dÔ{Â+ä’רþ‘ǟúiæpC8[bk%u‘I0: ]¯úíŽI*]¬NꌕԲî<'ầDq¥1öYßþù4ˆù;4ٴԘ¥^ðžöE›:ãZ”¢‡ÖãßhSÁÒ"”‘æeGq ¿¸ú‚Ò®ˆ÷ñ"‰v=}ç¾ÌÅ%ű;>RÕw´ºÊuú)DãPèñåVÂ-{ i¢87£rC ~zIu(a=/åÓ`éÇ -`JVæ€ÝM?Ë-*\šFì\q¬w÷4³Ç"Ây'LÜi æI²úвTxÝCxEåÇ7#Í=䬯šÐ]ÏÂ)9™šj^wpŸiuؕ°I/9c½šÙ;ˆ†YÂV%íǒ:ðgEFÙÒ·O(–qS”•=ŽM.A¥ó¾5Æ·ôŸ·¸PF×/ *ÝXåï·Dê,oö°`ÐO„&ÄÓú1¢ç)ã”au§4‚x­¦"ô£šVKnþ?af¿½ðÒâº-©Þ(äM×4jý€‘âª[ Âx06Ė3± ʏbV®gG¬$¨ˆX”£þÙ]0ML]B@! !k“ö'9iH„%7ØdÇýý³ê«VÂiH€ð‹Lêõº «§ÜTÉMÓ´1=1TäöÅ¢ÕæûH&LÏ5« "ŒúÞ¶jªÏa1¾5e‘ׯŠ9³dfƒC|—fS}½Á¢^3²Ry€!©ìcÊ^Ù±•CyÞ>æäŸGY›µöLˆ²Í+ðüw…¯‰‡›]E™†ÏIœº#½Á”“W¿ig/€¶0@hçnlÊäª5Á灮ýF6PI¥pKˆÈKUëqßoÁÎJôƒED=§É*óS½PlBø±a` -^ñ2Ý9á4GÌMdHä:a,h&y að;!Ù$õÖaÖ8|Z2ÃdދJ‰Óc—…6‘Ñ}Äu"åÈÄ7)õ)ÚޔL#mõ0n—Ü^žÇl¡~c[øïz¡AèÖЕ–ê͙qùÐEm)PF½÷¢xŠÔ–Œis؀ç³D6 &œ<ÝÍYï’Úl¥ç¬œs·ÚCò£ypKWFsš£jƒ“ÃÉs ÈÚË~ -¸š4?æ·q|CÇÂ[9ËÞnю¯U…”kCWvܾOøHB ÔfGpÊñ¦Ú™uw"£Û¬‘M+<ÂRE͜Ëâ`Ôщ) SßêÓk3—ÌŒÊy‰m:ãs‚êf“Bܲþà ĨÙþ†¨4ÃJ´§ ¹=µ¬l%Ž»Wa*ÂÎK6#º=\{œ˜{áÒBz[òaey}1i%œ1ˆpÊeDNi±`à6^¥ -“V-Á …ê©>Zw>î^’:ðëÖ£,AÎó=a¼PP?N}“­8s3zxC4-áÙ'Ð@¢¯Äa0½ÌåŠ&vù& Ê«¹jÐ-OB;ó¹bîAl/­äÝÈ»÷ #o«²#yÁ?.¶Üè© ®Ï² -sf"7íȘ'z½½Aܬù;˜-؏„º5½ŸPoö’RnÃ㗧cÄ­d>­Õ‚ëmOévXš}݅["äC»Îµš Ú·ñfº ?jÊ…Šs$!ϧmAb÷yg‘Õ3–ã¾ú©Ÿ™ì‰YÊIÚÓjû[«Òaî ë—e·Ù{/ûÀjÂé‰õÙÊZXÀü영à äa.ð–Ïæ\àߛ¶üؼ¾~ ê¶Éþ¶ü5öZ š‘X’oJQ˜iOÎãÅ[=Z)é!³»&ç–ÃîIëBå\Ý;»"B7›§ c)Œ—†Þa%ó‡ŸTÚÅLn_´´i·‘c•udg/U†Å=7 -BÎA>ȨÅt»î„ÞñMt7¡Š:»ùœ=2>ï((Ÿ!{GÅo’8DiåGÍlœ ÊãVÍÒUŒÖº‘jܔÕíë -ÞÐõ)䨊P=¥ŠúçÇ ºÚiÓNRŠÓ€„™m:ô¹¾@1??¡– ­”x!MÕT•ÛŸAs˕-&I˜·ö@ãݪƒêE!F_Õç5²î´ÛT² «ô±.è-ó°{m”´YÐߞëÈC&ÐöºoÕ¬ìêW5iø·Š ¹Ž–ðûï~dÏFœöN{uÍUg¿a`BFtCÙ¾VØ-¯Vâe*ï@ì @uòQµ ä8L°4§2Ir©¶Ð“†¤o§¿Ù §¥ëÁIÆtPÕ'Æi΍âsëŽÉÇTЃF`Þ™0Úu­5hJ»½ ه,KíÜкÔP¡f|éO7§Hf|dÑr^kç Žß¼¥'@>¢íð@‘…„—Ä”ÄÄJÄÞ¿Ý>3„Œµ¬èZˆ›Ù¡R^XÚ9ÈÍjÕy0”Nš¯s„gA‚îWˆ™[Uú £™2õÞzבl‡KØ6`ñ -î†Å×°æËùß'™+¹O?àªH‡q@…ÑQœÙ–l.vk -3Ô+¸Gç Q@CX <¢â*î>։?7ëÝSY±ƒ°±÷a~ü¨=j ºíd„¾‚þԑ"Ød±ÊUU;•ÞÆrÝJ錍$AøZ©uëÎñ³‰W´Bšgûû±wæp'Øbû5莵Ë#—½ë ¿É¥M!¹q¼V@«ßÂ=¼8жœÃñ!r1†À`^6]ÈÊü«o†c\'7 V;:šb˜€™Sì -…eȤ½øÛ ]Ûq};—¼¿ý%W[J¨÷¡¼–Þè aÁþ[Ò-@^ŸFðGH¿ ìÏÈÜ°<·eÕ@wô¨‰Îy«(‘«xd;{”«‰U¸otÁªDÕL -˜ªˆÍ|Îóp—aÜ^§9Lî÷‹¥¨`=1OþLˆq‡p–*ÃsqÇwŸÚOuØÝã-ôõ•)D©Û¹(ÕDIÅ,$¬ßÌ÷!›xŠt¾+’V‚Zä\õ‰ØÑk‡¥ vÜå# âiÑò2œK³È֖ª·K ?žfÁ_ ž`á—À§,‡h@cÄÏٛ‰„œ#¦å[àŒ‘æÈÝŒ‘IágWà^2/Œýäoö9œóê¹ÜüŒða yƒ?wR"”S;¦ÇG^ˆø3ðÙ»¥%3œj˺Ø&B–#vàXÂÃÇpçŽ7†.arï«ö •íWÓ~ j¤gb‹]ª6ɵvô±A` Û·ŽîB s8<«ò齓O`«ç( &»Rð¼ÕSÐó–=Ãê‘1ßì¼Û#ûžB6&L`¦­k7èT™7„,uxæ}ëåÊ{!,¯&šª‚i»FB6˜3=…ÎÀùÞþì…æe£Qµ5'،™Þ+ò@3îàœ•öݍÔÙÏ£’â»Ûö_:`n?ãô`}ò4 T躉l¶}™=aC,I‚#«&‘Ü÷ӏ_rlïyŖ$S—‡—8•í–æ æý©ŠV7Wo¿ßγœ'“éžÁ©Z [ÆN«éaîÓó'¨5ˆé´ìiU÷ç+3=;– ov –ç 8\ õäñ›V†Ã4¼@jãÖ)ãì±Ü>ÒíªO+^xN¼s—]Ž»(¿ïi¥™¡ì §±,¡ÝèAÒãÍúŸŽVjóºb,ÇnåCæWä¾E ±k‘ -^ú”ãh@RÄfíÁ•6—U -×qóp&+yPå°1¦àÙÂ¥å Xˆ|¿ð$6Uç»’ÄŽ¸%¼ûm'v»!†æ^™íç Åä.°¥6q2Œ\õº«CÛ7E.Äԗ¨lwBæ8=÷_so09Fµtéf²ÅoÊRaáÜJýèb;†xŸ)ォG œþW¤ÈùQw¤ØØV„K˜7µºy$•o5MåÐà,=²æ_³4¥ñ3ž•÷°Ÿ -áB«¦¨Û$EZk°`ë¥Y 5qÁ[œù¥ëÂF… :ÁƒN„´®jîܨ€›JV[‘ -ü™±8Ébº¢¾9àѲœ&&9 h°¼§!`Z„ù“½M$¨'Ì é·Ç ˆ‰b|ö]·[EÍ\çtHL”.=MSeî{F"ä(ËfIÜ -ˆ4ƬÆx»ák&ªˆü• “KѡڪƎ5soõUKæU6ۋm™³Ó<{WûFgsü2‘“+tëÑɇ¡ˆ§Ç—–Fë¹mù¨ö9¥ûŒí¬ ( Q«¿˜?©Fߧ$‹OÌr?ãZJŠM¿{m9ùœÄ1+É°‡!¨Ú‚§¨næòY:ŸAȋWv¿ ˜iq“~ˆRŠ:²«ª j½¤©Gc„ËZÐètúœùyF6¾K*Û[HzÒ§ib·I þhŠÕ‘¿tîÈøhbþàáDëÊ0Žñ/—Í• W L|õ)䏙Ê~¸Ã$|hæ¼)½ü'CZHsöfW^È¡µ „u™§™êÄð‰¼—9*ÙˌÝÏO´Oý bDòÎ7Ž¶³B ­DÖD3]‰xécFb\“4“ï› O`É@®0{”X«V%Üq7j·6Ç„ŒìÏõ¼Âør¶µ¦§@Üt,«"2ðÏǹ.Š­Ý§ã7‹ø£¯šr°>C;–wD72Ð AvIlU&m¡•˜E4Ù(`ý[wZQ3‡Ùµoœ'é†zDŒdØ'ü#mø Ͻç[Ü#ñ™‰.i¡®îñϲzåª}:K-òЁm(¤²“™º>ÍÝ0«l7á¯r†Ûì%óÙSï)?ú±ãR™Â—wv“iQ— øð`gcÜabO©_7d@ Óq¿" ™%qtÍGJ߃Ù56榑û¶5ù|[!ĔL{ü÷ß_é$£½—zø[HŠëNκü-ÅÉEn4«Ržú˜‹¨ç£”v”bRŒiº& åõ8æz Ü®ºˆA¨.Ó}:pc“%„9¶³C@Ã×vt|jâ0òFóðÛqò¨|jùŠƒÊá~·l–‡kàVÞ5-¯$Ý3ð`z—º¨Ùû…>F½IÜÝJ² ? =q/ ØîAÏb“~Xc„\9+&•óEµ‡w)³SOS>}Sl´;#5(î=:·qøO\ᦦDø3ÖF@rTôÙoÈ'É@'áÛ¨9o;=Ґ«M!±ë{2‡JÕöhU5ŒGÊÇÅúÔr–Ùèjšíê–uÀ@Ætáó啭qW3gPڞ‘õ§/-‰Óî¨~%ŒŽòû‘„¿Fãk Óü§:(™aÿýœßL -íqÃoØ8\"ɁÄø‰m~'8 £Éùª¤\"~Ķº…puX‚8R±·ù;¤‡,qÞ\;1´L Ațœ>lϴʘƒš¶ü¸\UÆækèK¬ôó(29÷ðJ3ôûõrï˜O²âåMçÑñBu”蓼!þ*²‰ñØx“–ãfðԃªáFb6ä([N£+þe÷#Ìó,+CðÇUÓ3Mcf‘ÐAñn0Ja¸Þ.H”#ÓJ>U³ÂåbFµîV?4™;> -Û Ì_÷cvDMÄȺ„‘)˜3,fÅ·„@sž?X³¡˜ò\ªå$@Š$ÈW;ö=W!za(NGv È(èᇓÃY†CõdQ1”On?S9Ç>Oµ -dõ›#. -óÕu«ðaxÍ'¢T´Æ49¿} -„¹ƒ°yeàêÙÔSYãæœjî×]…)ō’ÀY¡vSWòÀ­¢ÒGÕîUê£ ãþh4× ¯DTÚè¢Ë ¾ŠŒ}dœœ'.ßñ»c)sùÂ4E©”€cr'L’q!2XdêFÒ±!NMi€âñ¢ÂdÖ |H—^ÉuÞõ“ù¦?aÈísNfBèÈ(û;Ÿ>§[Q-„- ï$àKor§ËûI’;G¸],˜úJâAžXڀàvÞ9g•0žh}[ü £Å‹—T€%/WHþî×Dªÿ~Å!¬„ŒµWJQ;dZUüÁˆo 7êU ‰iT†dGà!y×"?αLÛuº·Ô~¡šŒ{U#[ց÷g_Sڏ®s·ßñs=„Ñý}Ž´þ^W@ƒ¨IÙ9¼£ýè@‡}Ó$0_>)’¤Èz®Ep,—ðóõ覲üˆì£å"è`06déðµÃ•GѶ`DÅÄÑrߋèGÃõ¶F´(øLIÓÓ2¨ÄhŒÑ¢syçw-[ý $SŠQévÂÙG0p•|õL ŸûŒM:2ßx¶åÊ®I÷ëžvH…¶ß]„,U5‰eÅæ°LX*º{Œ+—LÊjŸO}«nU²9¸ç\wýÓ/~cÝS4ƒRꩱT.&êò³Í66USQ–‘*·R°l"È÷è;/Z÷«ÁB5OmùǤA– -ÈïQš4Zl’€AÍMNÒ1B.NèL·YÏ¥£ÌÊ©“0d›±)š„¢«ëOØF'Í<I('Ó.DÁ=Œ”³‡pEd­ùØøõmQÜÛÓJ:ëÔs††¥[H3h™7Â6uaÂÈ4UgÊh {V†k|–¶ žd£å4A:kY’(‰®rŒ“JY55b¢L ï¾íV·œ2kÙzÙÛÌ9éúŒðlâÞõa÷xSkðJ–†µä{Út´çŽ[9¦3ñǍk4OÂK8­Ÿçå Û°¨oS3æÈàQÌà~i–¯³•úc"uË-ëe0¶Áÿ6µ¡ÉކÚÄÜøÊUƒÆï¼à쌪2ئ„T(™˜ž‚è ¡)ÙqìÔn»Fñ±Aò¼Œ -~z#ë6 å˜Mmné©^«ŠÒŽ†y§×ù{?¤¾ó ÃN[„!H-È░Ôyúê³Ból«nsªYòU4Mö¤ ©0lÕÜ´~µÇê½æ`¾ü™ñd™ÿÍ%ºŒ(„ïñÃpY0çh^zÑl™dɄ˱½ú¸çðG0Q'[9R3…m4cA¸Ôá÷¹öîY+x‡}Ê)¹ÕV¹„çþìm‚›sÞi -chô„, 3 ‹ #•ÃùG Öъ9$5à »l|ëQλM}ž¥’>‚ÈÔ!¦}™n¿°B=…_½' qŠ=ò¼²D½JQ:|4ù "V&71¢‡»Ê´XGŽÌ˜Û6¸XÉLjðD^«Pìˆ,0ª°>«ÇŒzK „Uê• Á;ð# zJí™ÛG ÃLtåk ­' , 2ýòô™ÏªÍÑk|Õ[~>'}A–ž­h¦M$™O¤{ə™aý|Fo¾á¦›\basm筂‹ÝjM߃½€—RÚ·Ž¤`W 5YC¶]ށœ}ËA… IñFÝi„—¤>4Å1 <ÏÜïQ»ÔäJ!¼@ïµ/g”ÆL…˦Xx2¹Z‰—L¤xó¨jZ‹¿•…< ËÍ(癵uèKvݝ%' ¹ä†¡&$XôÕÝevþŒÂ…--kZ"»À¤Kõ.C!5—ÔÖ² NɆ ş;DrR,çւŒQŸ¥Hâ-A(wYœÐ% - ±(ø'E5 Í0Á{'­WÈÐÐlûù 4·Oÿæþk¨ÕÏـœ“æ¬)Tlý¼SM¢ÌºtÙö:ʇOI[|¹,™á -¸} ³i¼<nU·ƒÊ'D†7Òz;%s}S°l<•’y°46Ê–TZ¹eÛ]DÕ\Y¹ñ}˜en|(xèn)<¸ËŒ¢G/Çꂫþf$'„ƒ":èuë ìðx/’<€Â?‰CòSÁ064qcZŒz¸ÙÝü\! ;‰^ ¼·'PZ։EvdŒ¢bòjGYþ=Ñh/«¹È´®ŸË $8éÈ'kê¼²à -%gsðùB§*÷ĕTÝþô¶VÔ½~Þgÿ°s-Ãê¾ù¤‡I3ôÀâʨbŠÅ4ZŨǾdzçϗà Áç‰÷ø׳ŠX]"ïe‰¥?ÂÛjš…<®ÛsÒfÔAgV+¢ÔŸ8ýdÚ¥_ÜÌl:ɶ™q -L! … a¥,C-CŒ}M¾~šރÔCzâë—ò '|;¦D܋ Ž‹¼”ýû·NsŠŠô c‹Ð9T#qY%%ËGð 0Ù¥*÷f’® -.³ã׋ÏLH]DÒ.½Å¦œÈçûNcxï*ÿÍRŒõjHGmwr$ƛ~üzXÉõ½c7G9±fRpÂԛõñ`ç¾/ŽFöøÍ¡Sësöe‘Ä¡ûůjrv±K ±‚º‹—li¬@b Á̧òÓµ¬FÁ§”L¡s¾´_úm\9G›8+¥£XmK‰^γ³æ&„m©œtðÞì]ª_l„Š@O3º] q—ÃX;Ü3œåᛠ-kƒãåxÄüÁ‡¹C ¥"QPf¦CY_vŠÓÑô|‚ŸŽîdœîÃ: eФÛw‘éûe« VÑꖆP-o‰ ã¶*‚½—€:GçMøŸ¥ÀOr¿/CîlMk[6qɊP·eÙ0ÿ¸•Ëzý?TRÈõó·—Ï(ªå8“j$27BjߺÌè֖õ¦òãȹÿäâÌ-:N ^TüÚO`bŒvï ×o(<>yýeþðHó‚Tƒƒ2¸¹ÁíåÞ(å2Çæ¬9½³g¦F³Ù å’Ë?q…ÃNßJšPZØcš¹ÔiΑ88›ï…wäD&oô\<朕çÞ‡.'cve‰kÎþšØuôI¡]Ț‡þý+‡¨§Ä ~¸db D:{‹ÛÖq •¢j+˜ZÖ+·?ÜT±æ­ºŸÀÜÀ! -û:%é5¾¯åV¾çu™J°5Jòb´â"2jþä³àí=j¹ òüÅÍ·½OÖ±¼×Ñi¥Réqødoeל}½j(áIaRFT¼‡{°˜Të‰n°‹W÷'½y@,}H5»A¬8ÑLØÑ]ƒ5ævYÛÐD"ßïŽÊDʺ°z¡Ž »z}ð…ˆÇÄ_@ïO>s0<#gr¹ñ´»f!bºÛèÊ5ƒ¢Ã–x¦ÐJÚ./°A>x»! jm–²sÞ7vÁßC}AœíÁ÷}Žn4XìÅVÄés¡%›†¹¢{Pû< ´éÔ Ì7¹d±·ÝÖ.´?²s1‹t¯}¼;¯±Ý½’×Gû»{UÔ.!ó!T-ºž¸9Çݯ~_’*gûkèŽvª»¦$û¦ÝU‰ô¥5Sü¼‘i÷I´Ï(Ô_:$³^‹â»Ù…eÑ\ ¯eÈk#Ü¡ð íw¿ÆÚæ'È­ÏòãJk-Yc¿ö3A2ûW´ìßßUøäë/5^]ïèø×¢ òÁoÀ&ÇÀÍ/úŸNÜ&ÞÞè\:?Fîö…)«pÈ:RªB¹TŠP¶×ÒªA -¨ïÃÌ'l¿:¦ðè;{3¦Íäeµ—Ä;»¯McÕÒÚ-ÿXON´Â½²ùr0‘õC€ƒºÆ…L9ꉱSWËñÛÖþN2¼‹ÆvÃñ’ýÐ È*ö{ä•k^‡jogÊ"oØÊglÂóIüPÚ}tq(½Ÿ -QCm6õv;1w²ª‡Hk_Êx½xµ™\Q\5“`b?ÛÓE„ÝH¦æX­Ž…äš»^ÁqL]ÙPºÀ³A‚ä£h]hò(0ã»d68ýÀëÓQ/eÃ`ܛi0ÐñXV£ξ0žzGïZUOdCZ4[J)é?°µDäé*}ï uÒÌ{QýÜՂäÕ_x® -Ê’¸È˜”m€¿™»_–pÛD‹KÅ|iVWeeÀÀ«‰ „lÐÁôÏ¿ê4èT0Éëë]Ïd‹;PL¹£¥e!D*%)f­­Ð¾ì {ÄùíÐîòsÃÕ|0ŠLï-ûÈØÀªY‚èZ`ä<Üu´N!ìÆÂçaæ¨ÞôIJE OÕFÚØق™O¥ì鲟‹„œ*+aB5*êëˆYš0MŽŒ£>ÂãðSΚb¤³(=nìj‘·æÑ4W­ÁÂ-ÕÏ·­_ѐ±îíô‡Çº™·` î%âg›«ïW‘iІJmøª º¢Ô††ß‘$1½Ñؓ](snr…„L¹Rœ±¹UbµVfn3]ú‘ÛÀáˆÿ3È9ÆTÄk›“¯Bšž«µW¯ôoäˆ9u“lܲ‡vxvèô3Õ ÖÞlQ;, ÿ®w½ß,Öf9z ïï‹?ŽJ¬äl* +pË(ÑMÁ™ž eF×gº‡@‰<·5ð˜MêÍ jmòÏ °ñksŒ]VY:zÅPÆ]•a£¿u_d„‰ê`”]&6ú‚–2#³ëb…S–ä|_'UBÉ9ÇØÔ*+‹©´ËY[–µ²zŽ’w -Áë±(`°1BøÍéÑ÷kL»;B„/ˆ,à  G70“›(Y:¥ö -ùµi¸ŸÔ§îwX\Ÿy=rû„7"¬ˆiÝe6ՍÈý`Cõì¥oØ?g`ÍF朌‹ÀH‹†ò×ÓÕϑ`ñ» ‚ƒT~65Î.96,`³xõµôlë Ä\θ;&¦!kÇ×å ÆæÁJôV>ÓÛnQ3­‹c…8¤„½aGãÐ$îÉ(»çf†A*"CÛï}„:¾¹ Ìl{‹7nN^ÐÊ`„påƒå˘ÌV—Ûyþ2>÷{Ή =½"ž;ôl`¦GS=)ÅhhR:ê bÞ°ã}µ;íYÏHey~aN'¡¦o¦NQ»ð%`\ô?G°2™9×Á>ìSŠ¬7…¾»Ù6ò_qÛ§ÍȒΊŽ¤¦vغä.Ù#*Íõ¹²G-–à°Ã~3º½øÕNôdàÐH¬|ò€Ò>I6]ñs˜öüåÛ{ñ7cÌ a8d?‡ÉNV¦æWíûê^ٟ\W’é†;ˆwÒ`–v0zA…füA©‰õ§$=›Ò¥˜ÖÒGVöašMŒs*(±Ó8üì¹äô¶^d•àŒ1÷·»s®ÛCºDdq -I¢BŸîÙ¿¿²ÊXãÞLbÁcÔÅã‡Î0¸±hÿŸvæû -‡ðgl2²¹¯u¶¯}g™³;dsvÉÙãlBvg”y8;âì…²et)Þ?âýíý¼Ïð„Û!O:hÛDr@Q9Ul:Ø«Táa¯a ..4EÿBÜÖÑôŽŒn†éü -ïÔ2AÆìöâ©eîۛÓ¦;»ŠÞ¹‘°!¸„è`Ò]åU-YñÌëŸò¬ùM5ÁF³·&RGßw´+ùûè8šŒÁÈfïyFW OU£wÀº$¾¿@i¼ù9ºùr¹>ÒHÝÂö§õÆe¢Íw{˜¡Ù -,ùÌçÖ6ºþ‘ß‘—§ìä*ƒšA>SxÏå’ò§Oœ•Ãøjäwcâ]o¸‡´×ç?e•é%Iôm ßÞl)·œ?Þ4‹™æI¿´—.¦Äì Ê×AÖŒqh}Ä_J¬Qêõu‘¦ZX´y7³xÄ,i’¸«^飯\µ1) Ík„ÝÅ TÅ>¹Þðô3¥Ÿ¦õ1!}KGf³[ZdɦÚ^Ýs>¶ì¨¹…ç›ý˜“]û·çÁ ~V\Yƒ°ÕæÆÐ¥–tQrÿ=!ën¡¾5ó -b Ýmº¡ýŽþÒéڎëÁMyùAãýX W ÜKî(-ëß)¯Tà‰aß½ŸSñÖ*æHGÚàœ° \>|¢<ý(­³Ä¢­pš6>AÈ?!K•úÜû5wv")]mBßþsËäÖ»y¿ˆ~li¨c~Ÿ…Ýu¿û0Î_·÷§n¸>õã³@IIS¡å 0B}?)4ð“ìó ßùöìä]ϧmÍ|—Ýý2žÌÉuf ‹cHéwia3êêùçIRyïX”v*&äaëR¹r}"f>Kèbœ#òF¾¾R>ô•g*("¸AÄv%§U–ݹ°¾ tð´"wXȏD Kaë:¦Rô6½fFä’pìï8%/ÁB×lC«ÓùꉛA؄‹ƒ™ÐȆpñ½ªWfÂDùtËÏۃ'qØV>“žÇëîä"9š#÷cõeŠÞ«øüt7–À“rELåÊ1<¯Z  ¡“gÌ^™7…fÖ¶†Î;xzÍ.—½°õ<µ@|˜¾÷º`ÜG¶ÁàÇ¡ÝQ‘ôÁö¥¿XmQ žh?݊d„Zêภw–_ã÷ëۓÌWsƒÚH ãØ´ðÕHPÎ#razoºÚ·¼§,ýÎ{=M¤LÅ;uD«&RVdz»Qò¿£Ài:ü:a‘Ѽr.<Ó!OÍÁãÏcL­ó*ó@ dbzâ2YÌóŒûäð<îº|¯t$âckÖvzÎÌfPW´ DSĝwÞqŸm¦DC\s+v¨ Ò~b¥æg¢=R8+’(%ÖTúL茜m8ÀjñÕ|"Òr˜ü¯C1Ÿt)u+ ºakPâ&2?Ân6ˆ=Aù¹ä?šúZ¨içiõêØÛfÄ·âw|šûÚѲiC©ÔŒ€} -ogӃ1GC6E®Í]cdv®l}©µžÆÍE*û‚Xí øVr,À8è–>7%×5/ÔQz 6@^î$Æ -Ìkª¸â§hDlU¼v7X}ñÂúZ%fòb+†Î5ƒ;TÅHÿ$IÀÒR.X/+ùeÌö2¸Õ4•õ…6È(z¡ØîõÉìg,Í¢ÛäZ}~û JmÕg(±èe{u›"&Œ›Å?ci¸èàòÝþªxš» P1¡,›%7Ñ9¶£ÍCN„zD²O•EwŒöÐwAöº”\¼ ¥¶¥&†m—}É·åæ5FèHîñÁmÉæåwæµÃØ_ÁÆuIð*Š_7S§êö®B›¹æÑÜíä4žœ¹?B¸ivèÍÊ¢ûىÐ=ŠTgÜÍÎh QvUKœRŠ¡ÔÛ³=³·*ŸèÌ »ü ÔÚÕ$dno(Î*ˆÍ¥e[­¨þ¶5ÐÛóÁ2¿±¹™eTFXôÑïŽj_â|§Ç9Ú ÆxŽüP$ßB^àâG:ƒÊÊòÎJ£Iÿ—¢baDѦËvwi¬†¹Ã¥Ë•4{Ó֐Ó/mJûW2S‡êrÚS–V¸&•ˆàúZ(^S'2×䋒L3:5¨V}JC9ÜÖË”2Jî(>9c·aïj<Ü(ÎQC…6Ç­ X)sSl„öϲژÑ߬n -i¿5xÑ@>,Ïu> w?tiÓ¶0ûôIÏä#%(ù‰ö -©«ˆ|LO†D¨Å÷¦gîÑå¼Þ8vÉC÷I~®O–ÙÍ>mŒáõÞ¢‰‘}‚ -^hâŒð·¹ œ£“hZ™Í/øÅ_à7œÀ+P¸¸&&êåî$+Nȶp®Ô ~I(–»c¹ÚŸYªÓÅg¶%ø¥p%ö>­’H¾iL¿\ÚõÐß(¦µâ_«8Cƒ—R{‹ -Žµrð¦ëØíû‹0Ê{‡˜ÊQê¸2‰«Zœa‰ƒ†*7Äc¹äJî„I›ÏüìÒ]©æÁ 1=Š¡å©òñS€MX¡¥GMøªéþP¢‹:*½ÙOT9†ÜD¨*ÀzÞÃ*ڞ“¬ÿ°Ë_hg -‚œ«ê9ŸjˆŠ"J7Þ®(ðhT(ìâ ª¦¼Üðʙ§Ä‹V¬áÝq -oò]ç }£¯9B‘7õ· öœH{È­’ëæi`T&éVÇãs"¹‡‡ªÃßÛçVMo¼iá÷׈â{C„^×;¿_g¿`,·÷þ2 Ún“ R ɫǶ]ÅjÍuib°ƒãÏV!QÏÆ>²¦aO<ö”ñOÁxƒªH²$áófe°§Åû›ê¥úКxÇÑiêÅà>ò$­–Ìy"-Ú-ŵ ôý‰¤Ëq ¸ŠÖˆÕ"™[Ø m¥cA¸¶¹"t8Q+PK¥ìó÷є¶ëÛãh_“ ®$+ƒº‡¼S¾ÎúÜþµ$áؙéezv~7EhÅZނ¥ÓªãHݝåûm®Ý‘(ãŸÄ"Þïòwnúꛝ»ÉՔ^«¦y$3î3i=+iÿWuÈæÔmâ’<£Ⱥ][±÷QgShSÝ»¤SñºïX±wû@`z>ÍېòÈëB¶"Æ®.(ñôAàN¥Ã|³w®3¬ín1eqÞ¸XäL%­1;¹MÊ®¦*Åÿ^OìU©‘yo•½§ìRùùÑ© lå™Õº©RéÓåú’ØyšQÝÅêØÌ·XçY2‹†¸Ä¾ŒPñ+«Ö$ßo¼7SæDEÏ–GÙËËGªvË.¼–Õ£ª¾PH^ ÍuòñjzZ+3àÆ´¤Nc<ÃÃe™åGKB.þ/Qü?øŸÜ|Ý]ƒà~.>ÿèß2endstream +ŠšRòJ y5€Ðè`hPtþien57Ú8©&¶«F¶6Ææÿ´æHÿKÈ`p´™ÿMºíþqÑì€Ö掎¿æŽSC§¿3p²˜ÛY9ÿCà¯ÝÄö_„ìlÿFXÿõýS´utr4r0·sü­ª(*þožNf†NÿÔv4ÿëؚü4¶5rþ§¥ùþÂüõ:šÛ8œ€nNÿÔú ›;ÚYºÿ­ýÌÎÁü_4œÍmLÿ‹-Àhjè`lttü óûŸéüWŸ€ÿ­{C;;+÷eÛþ+êq0wrZ™ÐÃ11ÿ­iäô·¶©¹ Ã?‹"ecb `bü·ÝØÙîú\€ÿå?;Cõ—„¡±­•;ÀhÇ oëô·$€òÿNeúÿ>‘ÿ$þoø¿EÞÿâþ§FÿÛ%þÿ{ŸÿZÜÙÊJÞÐúïüûü}al²€Þ+C‡ÿW¸¡µ¹•ûÿ!á?5€ÿ&ùÿ#ådøwB6¦a¤gü·ÑÜQÜÜ h¬hîdd01´ú;©ÙÕlŒVæ6À¿Šþk˜:&FÆÿ𩚙YÚü3z¶»€6ÆÿIþ¯Hÿ¢Î ,§ª òƒæ?ßÔE)þÕÞIÕÝî/±ÿъœ­ñÿ:üƒ!,lëð¤û{é˜Y8ì r21yÿªý †é¿Îr†Næní¿-32ý«ñÿñû¯“îÀˆÙÙÿ³+*N†6Æ×ëþq9;8üUõ_7þoÃÿóü¯E݀Fp«¿mx‚,Ò2ӝj±r‡'Eµû{™À‡ƒíJTøUÛöø¦…ípU¼×Ó7Ns¶¹/Ú}ìKSŒöbZQô¤/óñ½I¨ú +P7É;8hôJÓÏ4¢<¯e·!´ØÕv'•”õŠß¡¾Ow°8À\=Qù‘¸ø¡“>Ú!ù¥ÖÇbt¢4‚|«-<=#O<~z¤깁ìÛǣɉ…%ãq@$ô³ÏÁÐR«ð §‚JoBÀ»i¿ú$ÔèöÔË##Å%°–}U4Í_³i—}O‚LoàM”slݯüy=?É+”8Í5—ûµîL&æˆÅۄ?Ø;kI8“ ]O0üvMÙïæYk]Mýڇ”»02£ÔYRïÚµOÆH7î\‰$ÒjçH桳,,c|/ͳ‰M|\ÔøÉ×Ñ;gYs&kœ«ëP›‰­HÚz‚qÒÄ^hØx#:0%;Øt­%?!IRt¦äÞáséҏG_æóÈùC¾*힡±D­³EvAõ)i´»¨ ¹Í o)([ŒÔ‡+!Œ4Ž óçBÖx¨ö×éÀQ†Û–Í·´Š“çALb¸Ù…B ß%5Vy>©•õ_C äåwÍO?Xjb¸ËRˆ¢kŠìßFÆW‘¦³Âxýùb1£ôB:^‘átlØèöÇóžˆ}† -ß´Ç-_†‘À=DMá¢y;3pîÜÇ£àí •"¢œÍ‰pGÄ/çk~ú’DÎv}û Î|è8|ÔpVx{DžØæÁù¬(™è“‹¿ònc‚"©jȦފòJøˆÚfœ ƒ¡J÷ôy¼5Œ³4©aÆGD‰–îQHA²;§Oý|ÍJÑs{+ø}Ÿ£ù-0  <¦L¾F{@ºK4@Ê84;/  y¥)ߢ•èöp9ãÁuaÔqLä z?‚Dô°°Tÿ ½ÒHt<êƒÑ`4×Úú +'ëZ;/€Ü –^dŸ”¹\ ô 0:ŸæëFVEò‘¥0\^ƒŽ å³Ý1w顕>Rh’`ÛêüÁT~Ø QaZ­d®ý:<_µ\Lä…5®£¿ºyÃRxy^Ù@I?ÂÄ0ï–~ÿà·à +U~-UÙ1`¿ôB}èÿ[à|ýÛ¢˜‘èþà éz]n¡·†ätœÍOîø +é+¦ÞâwªÉ"=֚TÂb.Ê;9§D¿KBr•ZDIé°É¬/$h-5…œë¼_àï_æE݈P`„‰ÆA/Xâ\¥$jœPSj9ìùîåIt·¹özîk^Çqô„êò´GËhžÖ=ëxõ\Se”ãÒx!÷©8aYf«qy·BýÞHÜö˜ãfM¯ocþÊù +eŸCN[hÀÌ"¯5sß¡¶s«ÒVÛBfžáœD(˜Ü¤胢&BˆóáÛ§Œ—=Ü9bª©s ߐ¨nZîÉÄõn^’¡ïg^í*ªüdïfº×D°>M*|™vži­}ç`1;s~ŸNÀê~m©Ó±‡„æ\£"éc ã9D^ŸÍ1ÿ˜,F»9ÿÙªø¥só=Ê>çR³¿N§EUÝ£¾ÊPäý60|õ‘³9& x¿«é:d=ˆ“ºª¯’!êö9šu96¯¬|öu½nX—n/:s€fHë¸ã~_±›PªƒÍ®Hò£}&Eåæ«ëO¸éT\“Ö¤ÍoMç9œÇ!©Góò eLOÉuA¬¡#_ԁáhr/Щ6ßïÜ:´ëÕÍ©Ï®$V‘ILJÓ]Mèž µÎⲏ‡  @¾áÓË9äøÇZ›¨6ŠŽ¯7Ï©"Öħ1ʙ‚b½ZôL’ADe2EV ]¼¤X*Aþ8€?¸AÝȂªºØHüéuyHã”Âs *þ¶¤ÐÏW8=IŠ0Å + œÉò;Fª¥)җ³ö­nEä ûÆÀ%g5HF¢´`Æ÷‘1ÌBTï7íVcUðíÏsÔ5#LðÆ}Ì Ó]Ô^žNkHp<¨‹7äÛ!”a¿Ö9âì-OhGô¢µÍæ<¶ªKt VèLUjŽÒ:؀ íÚ²"A9ƒýL§@•­ÕÜjF×/áóæX±a¤“á…sy鞆v_Íï[3‰Ó ‰°^¡Ê-à¬ßŒ!œÙl7¨¦ ÍÌÊdnS;Ó>„|d¹—.Ú¬fnßY“ã|ø5ýòbõ"éM¬¢øBÍØ-P_éÀ'´ +S4DB~Öõ‚iJìÞóex1tk/•m›ÙƒlÐÈÍ#ÿ}7©ñ´¸jL¤NB¬O+ϸ WEõ{ç$3W¨† ·°‰ñ6Szuß²]wTé‰2åº +r€Ð5™'­§øÌ·¶YPNøÌHý ú†C¦ÝÖïLS]Ý(…3¹p¬Ï–z«ôtNzTD¨7KŒ:®žh[µg¥Ñ¤ë­‰ ¿ø˜¹Ô¹¶âÂõA?Â}û Ž>uÝ'9*Ë25 ÄÜ£ýR¹'«3Ir¿'ãƒz‡&ù#uf9¯*¡ì@ Œ÷OÑĬyáw‚ÀÙÚޜ«‚ó—o +s%Ú¸üf„ŸËcÉ£ç ©œ>V† x*sžlK͐?–‰N£“í³Þ;TÙ6qoam~gfÞÃá¹b:èÅ `Âî ƒ3öæùfÛVÓT”75"úzEÒ²4Yj©sÊNõ Ñ?±Šèqu""¸RϹ·ÖÏð­f†¼ÀA'bϧð!KI4 @·Ã‡u&“w]!&$ià}ߊ½£ƒimói×Y +RÀCÔÂٗð¤ü‡Ö†8ó1…œ)ÛC0H Éª­ÀP[¹@SÝ~w0æO͑àÝÔ´#Þ%ì8M֙E +t.Û½«½DŒ/vĔõf&|aªŠ«-÷­c†ƒY¨}ÇEWùn¾ß¬úvtÿtšúgÓ±ÇFé…ÁI{>2›Ðø‡¨ÏÂØ#7nPe…cÄ\k¾Boq_„t˜V/|å|ªeE2óFm<Þƒòc):¥¢@y'¿v4œ¸}!™RkÃKnpÁÿ"}ÏHj/Æ*.@¶B™¡áì8³h¨ûÂò0:z$X(q»®%ù9ÞÃX*´ŒEŸ|ÆB¬-$MXÜ/ƒ°I,Ø iÀ~™3Ó &"sÐöb“–ZÁéÃÝog„F#º¡séc¡Êöïpð{Ž‡Lã³EÔ]¥™PÙu`Jvqíªi‘0ñ}ÅóEëg2!­Œ:¾~¤ÛS¶ïgãÞ¨e}èGóíÜ+¶býÂW¦âEñ%,ðф U |έR †÷Ó¸ ‚“7|Y0¦¡ÐŒ`c”h"ï¥]$¯ÙDøy–¢U”÷³*Ëö;•»°žˆž½X€Vºi<„#ÑÅÒ8ù³‰·5òNéK#Û”îËÏNï‘r®[nXôf$AO"ݖ¸SVµ¼7ê^Y´]VsBe÷ ´g¬KI^¹A5Çr &&# zK½q*Ø" ¥¸ÅS äVOlMš­åV:ìH™/*go¾ |¿Û^B´÷£s䙁Í/‚¬¨+“`‡™Dì žº,Âe…9:Cf!3M¯ˆNïxnÀ>9ë·ÞxCaSB$È7{Od¤Ôt †ðˆÍŠcÅø»,Y™B‹áºoÛâUûà¸Í —¢§²Â‡W½`¢ñ"•oû›‹¶»í‹èoœSªÛ>¢ÚAÃo+«îÅ —6/¿es^“Y ?±Py2C™‹ -ƌEöÏ´óŸ{.Ô&fÓAÄVUþDØי +´ÂØ÷þތ4à…÷r ś ‚$Œ¾£Q`ƒ-`¬×ðǎMéˆüyÀœJØ ò`’…hQý)*¡ $ˆY +5Ëñò­Àóv3.]”T'‘™×_ìÎ"ÀT'8±ìƒJÕ2,ί„q;§oék9ãñÙ^¼è½þ#±ª‘l VgÈDÝ/tHõÿ¨ÀQ—Œï±<=fYM[=€7 µ¡éPÅ°¯qdt³a³´Ÿ¸®‰ViÉ}Í~‰r¨È ºC`%ÐÔÖòü¤‘ ¨ä=ìíȀ°ø‚x.«å_dÃñð,öͲ ôpù‚­NŸÛ®}§ˆTÎÒ¶iÒà_/á z¡±íRÒ*Ø Æ 3ýrI›½Z }z+§ðEU-8¬¿¢u6ìú xõ+ðsFúÐÎ3à"Áw}EýlMځv…U=Iö1ä³Ò±çŠ:lú¡‰àâåŸm•ôònG&±O4 ŽÇ³rŽÏõ¬ß’Š@Î%R¿~W Ø)Ø×\„Ý=VÎáܨVbkcà6æŒ#°ÅóŽùI4MœÑb¸ï=pû{níÒË%ˆfcY¨¬×¿þécaöyqÌÝ1¯Æ ì—n7 +4?äÀYÜéV“yö2RS¨àÆ`{š,#JiHÂâ-ý»€ëbú@ùðsºÄÙÙǍ5NJ;Îið’s7?†™YJ’F4TïËý´äb„RêK,k"z’t&¼pwÛkßò1^šDFO²ÌÂ>1Ñk3V¾îÈNŽD{¶æDJ™¼oæà”1•±ææ¯\ÒeÖ/žôG};;’%Ú¨A{½Eì–6¿nn† ê¢Î,%*îp5¤=¾š£Íi +Yت^éιAȕË5í +Ñaµ+˓º±\‹0ïdÅ C´Ð²(Ó©Öצpy§’éÛ …oû x#z–ÓŽú­iÅ6„_´'Æõœ¦?óØ&¢6ºT&V@t½E ­B:3ç|¡7›Ãù)èq‘ y#釪sfWZâH«abzTÆcóY!ë>=ä€Ë„—ö†ÅŒÎF1-Ùòò}\Ò|3GŠXi +TpndØtº7ù)åç«sç/4ƒ8ôÃNE#.VØjÑ6sÇþ·Šª,o¿¢N(Þ-ڛ:ŽoLªḻ9ö8èš?&f¾>©¾*æËäIâ~‹zÅ}HôäX|]ˆ…–5։¤õö3›‰ø/(‰[Vîb6ðÀ—ˆ¨ÔÆ¿<—ªîïáõÑc{R‡vº±£¹ôRåpõ«ý—T6xÍtd=úÈKgû% º`I)„ê6…xVdLñK±¯“þO{e§Ré÷ù+Poõ šZyßÝb*óë6§ï½$¬ôG u\>Ì~ó²=]ÞkÃOáGùÀâ¼’þ4SËÅuÖ¦Ç5´ŒšÈN›Q;|8x +ï‹i’6RNbl¨°› (¾/`Á%àÁ¶åæõ‹¹ÙpbO$s™Ø¶€ŒÑ¾ÖÛw@‘ÖD“Õ˜‚ÍN"­K  &.Mæʁj©úŶžÔì¿(`\5ÛZ µ2kyD„ ¬Î[ï*¦à"þFp›aÿ Xf˜¸ÎTb»}-» ÎáÎB%½ 8ê  U‘6J‡(ê¢ØÀµ–…F퐪ãʜ؂¯ÀX-ô£-Ýñø>‚q'«o"ty’ЄP.Hòöf;¦—囦 +èýJÇF@´ø¢umŒ¯Æ8|‚…$³(ßUH§k‹ÖÐÓà ÷¹eeÕmÖGJ•#𠜶k%ââ];$ÖJt ‡Ÿû?`ö„i¶Iq~?•°©Âá/üªÄÕÎk‰ÎX¬Êù˜³SÜÛ¶‚ÜHvòÅ¿¯ö—Slöèeî‹*bN¿ÿe¾¢\h¦µð®ŽRöã +oçë÷¤¸Ñ^u¯LÇåô¼ë‘¡—–‰È/º¸ïr£ìu_ +¹ÊGÜ.×÷Â̍?áw…_«DP×vÀÊîúðMEi‰Í;èÌjêL¾ÓÍç¸×l£ÖJáðœ4ݘ$í$©QøRdàǏ³FaÆ +±aÆ°ö¤ûÐq#Ê õ;–>u ßЂÑȲ¨ûÜ î(x­Ô>|»zsÇöMïÜÚ ¡<£²€*¬R¶nè«jt¤g6ö!;¢nÖDJ®Jí¯/i·2»K’HŽc1äÄ¢):ÙØ^Ãô¢šù…Íí>ŒôkÏ\@¡fË yñ6“é‘úGÔPÐ艋ª£5nôXþ8…ZvOç kŠV7ûüÒ6'wÊÅrÒVrô‘àÔóµOoü@ ”Ç}žìÃ3_k¥Wn~— q°ê€Â¡NmHN¢ö.U¿_¤dNß9h‰¼¤‹8 @Qpù7Y^©Æž7Rؑ{ǵºÒ´±Î—ÄA¦WM¹ ³xûû’×*îÞ¡Þxö\(ž§/2Ÿ@\ꩉãù>#ÞÐFÕ³« iøMŒ”™?E¥´bC3%ê5îæ{ÓeR„Z )o UE4´oƐ :[qt ˜O¹èðuÙÎJ’ÔàW-º¤–yÃ*¸Ü,ºq ï7ô/fÁC¬F¤œslÂïJc–R‰¬È3†›…ˆ¸î*\ª‘nu”Íooˆ[í)0"τäÜòR‚zƒi"Öbh֓ ÀI8ŠeC’µ¦ ½`ò6¬¬ÙÈØ—Éýüv¼ÏvB¡¹†5ÃÌé—|5˜,óë··'{Ÿ$ÿ0Ø vYR~=2·NDá…Ü… ´²ðAC£´ïK‰ t¾ú¤ÅÊ´Uäfsä)_©˟÷º1ӗÃU»»bî¯41ʄ kÄßF(Ä +AQé}lߧ‚>œ'Øoy=ۓõÀ!»šp£v SO`MÚ +ÂEdqðÏVŽ<[^/à•‚³mQB(ÉJ4åïPÓ%›ù5`¦—¼<áN]´ÍrªuÓD…8#¯U…ÑxšŒŸžþØë$@Ñrˆ ¥åpT_ç6þ3$$mýñmmòk ŠÊƒ!7gN?¥÷Ó +4“R¥VU»4¦^¡ËþõúB–üLJ#£·nγsl€tŸh‹P¢ÀB¯B¡1Ôϒ‡’ÀmA8onTƒ¯üàŸœŸ™@©5Ý£ m>è|Ìãé$Œè8L¢äë×RõC™u´„î0a\*;­A° 0‰ì…ÀÏ?'ê=¤†CcÕ×ÇógEw{ñ§X<¬Ö«Î§¢¯‘Ö/¬+±]éÐf¾ë{Î"²Â.`W_‡—ú¸R2´  ¬ ÑßèûnȨ÷„W:È%¯Qý#?‡uÓÌá†8p¶ÄÖKê"“`t@ º^õÛ“TºXÔ+©eÝy,Nę‰âJcì³¾ýóiówh²i©1K½à#<í‹6uƵ(E +¬Ç¿Ñ¦‚¤E(#Íˎâ~qõ¥]ïãDí +zúÎ}™‹KŠcw|¤ªïhu•ëôSˆÆ¡ÐãË­„[ö:Ò-DqnFå†üô’êP>Âz^ʧÁҏÀ”¬Ì»›~–[T¸4Ø¹âXïîif%ŽE„óN˜¸þÒ:͓dõ¡#d©ðº+†ðŠÊoFš{ÈY_5¡»$ž…Sr25Õ¼îà>Ó ë°+a“^r8Æz5³w ³„­Jڏ%uàϊŒ²¥oŸP,ã¦8(+{(š\‚J)æ}kŒné?op¡Œ®_@U<º°4Êßo‰ÔYÞ<ìaÁ ŸMˆ§õcDÏSÆ)ÃêNiñZMEèG5­:—ÜüÂ.Ì{á¥Åu[R½Q0ț®iÔú#ÅU·@„ñ`lˆ-gb”Ŭ\ώXIP'°(Gý³»`š˜º„€B@BÖ&íOrҐKn°ÉŽ‡{ûgÕ.V­„Ӑ á™ÔëuVO¹©’›¦ic{b¨þÈí‹5D«Í÷‘(L˜žkVADõ½mÕTŸÃb|kÊ"¯=^sfÉ̇ ø.Íþ¦úzƒ D?¼fd¥òCRØǔ½²c+‡ò¼}ÌÉ? Ž²69>jí™e›W"àùï +.^7=º6Š2#0 Ÿ“8uGzƒ)?&¯~Ó&Î^ma€ÐÎÝؔÉUk‚Ï]ûl ’4Já–‘—ªÖã¾ß‚•è‹ˆzN“Uæ§z¡Ø„ðcÃÀ4¼âeºsÂiŽ˜›ÈÈu"ÂXÐ MòÂàwB²Iê­Ã>¬qø´d†É¼•§Ç. m"£ûˆëDÊ!‘‰oRêS´½)™FÚêaÜ.¹½<ÙBý 2ƶðÞ+ôBƒÐ­¡+-՛3ãò¡5ŠÚR" :zïEñ>©-Óæ° Îg‰lL8y$º›³Þ%µÙJÏX9?ænµ‡äFóà–®Œæ4GÕ'‡“ç@µ-–ýp5i~Ìoãø†Ž…·r–½Ý¢_« +)׆þ®ì¸}Ÿð‘„¨ÍŽà”ÿâMµ3ëîDþþF·X#›Vx„¥Šš9—ÅÁ¨¢S@§¾Õ§+Öf.;™•óÛtÆçÕÍ&…¸eýÁˆQ³ý Qi†•hOr{jY%ÙJw¯ÂT„—lFt{¸ö81÷(Â¥…ô¶äÃÊòûb2ÒJ8cá”ˈÒbÁÀm¼J&­Z‚A +Õ!R3|´î|ܽ$uà×­GY‚œ æ{Âx¡  ~.œú&[qæfôð†hZ³O D_‰Ã`z™7ÊMìòMA•WsÕ [ž„væsÅÜ!ƒØ^ZÉ»‘wïFÞVeGò‚\l¹ÑS\Ÿeæ"þÌDnڑ15Nôz{ƒ¸Yów0[° ukz?¡Þì%¥ +Ü0†Ç/OLj[É|Z«×۞<Òí°4ûº ·Dɇvk5A´oã ÌtAԔ +çHBžO+ڂÄîóÎ"«g,Ç}õS?3Ù³”“´§+Ôö·V¥+ÂÜÖ/'Ên³÷^ö/€Õ…Óÿ곕µ°€ùÙ?"0ÁAÉÃ\(à-ŸÍ¹À/¾7mù±y}ýÔm“ýmùkìµ4#±$ߔ +¢0ӞœÇ‹·z´RÒCfwMÎ-‡Ý ’օʹºwvE:…n6OAÆR . ½Ã Kæÿ>©´‹™Ü¾hiÓn#Ç*ëÈÎ^ª ‹{n„œƒ|Q‹évÝ 5¼ã›ènB uv%ò9{d|ÞQP>CöŽŠß$qˆÒʏšÙ8”Ç­š¥«­u#Õ¸)«Û×¼¡ëSœiQ¡zJõϏA*tµÓ¦¤§ 3;Ûtès-|b~0~B-Z)ñBšª©*·?ƒæ–+[L’0o!ìÆ»UՋB"Œ¾ªÏ5jdÝi·©dVéc]Ð[æa÷Ú(i³ ¿=ב;†L íu߆+YÙÔ¯jÒðoAs-á÷!Þ;ýȞ8íöꚫÎ~à 0 À„ +Œè†²}­°[^­ÄÊ"+4´Ÿê°»Ç[èë+SˆR·sQª‰’ŠYHX¿™ïC6ñé|W$­µÈ¹ê1±£×Kì¸ËG4ÄÓ:£å9d8—f‘%¬-Uo—@~<͂¿<ÀÂ/OY„рƈŸ²7 9ÿFL!Ë·$À#͑»%#“ÂÏ®À!¼d^ûÉßì#r8ç7Ôs¹ùáÃ@óî¤D((§vL¼ñgà³wKKf8Ֆu±M„ ,GìÀ±„#†áÎ7n $\*Âä2Þ Ví/@3*Û¯¦"üÔHÏ Ä»Tm’k7ìècƒÀ¶o݅æpxVåÓ{'ŸÀVÏQ@Lv¥ày«§ ç-{†Õ#c¾Ùy·Gö=…lL˜ÀL[×nЩ2oY4êðÌûÖ˕÷>BX^M4UÓvŒ„l0gz +ó½ýÙ ÍËF£jkN°3½WäfÜÁ)8+í':º/¨%²+žG%$Åw·í=¾tÀÜ~ÆéÁúäi*¨ÐuÙ>lû2{†X’GVM"¹ï§¿äØÞóŠ-I¦./q*#Ú-ÍÌûS­n®Þ~¿5f58O&Ó=ƒSµ@·ŒVÓÃܧçOPkÓÿ hÙ)&ÒªîÏWfzv,Þ6ì,Ïp¸êÉã7­ ‡ixÔÆ­SÆ;Øc¹}¤ÛUŸV¼ðœxç.»wQ~ßÓJ3CÙNcYB»Ñƒ¤3ƛõ?­ÔæuÅXŽÝʇÌ®þÈ}‹b×"¼ô)ÿÆ;р¤ˆÍ +Ú‚+m.'ª®ãæáLVò ÊacL-À³…KË+@±ù~àI mªÎw3$‰/pKx÷ÛNìv þB ͽ2ÛÏA‹É]`Kmâd¹êuW‡¶oŠ\ˆ©/QÙ!'Ìqzî¿æÞ`rŒjéÒÍd‹ß”¥ +¹•úÑÅ0v ñ>R0Þ{W8ý34®H‘ó£îH±±­ +—0oj+tóH*ßj<šÊ¡ÁYzdÍ¿f1hJãg<+ïa??…VMQ·IŠ´Ö`ÁÖK)²j₷8óKׅ +t‚i]ÕܹQ7•¬¶">ø'2cq’ÅuE}sÀ£e9L&„MrÐ`yOCÀ´ó'{›HPO˜ÒoÅø8ì»n·Šš¹Î1萘(]zš¦ÊÜ÷ŒDÈQ–Í’>¸iŒYñvÃ×LT%ù+0&—¢1BµUkæÞ꫖̫l +¶Û2g§yö$®ö*Îæøe"'WèÖ£“C N1.-ÖsÛòQí5rJ÷ÛYAQ&¢V1R7Œ¾'NI,Ÿ*˜å~Ƶ”›~÷Úrò9!ˆcV†aCPµO;;PÝÌå³(t>ƒ ¯ì~0Óâ&ý¥tdW)T?&ÔzISÆ—µ Ñéô9óóŒl|—T¶·ô¤+NÓÄn“4üÑ«#éܑñÑÄüÁÉ֕aã_.›+A¯@™øêSÈ3•'üp‡IøÐÌySzùO ‡´æìÍ®¼Ck;ë2O3ԉáy/sT²—»ŸŸhŸúĈäomg…Zˆ­‰fº9ðþÒnjĹ.&i&ß7AŸÀ’\aö(±V­J¸ãnԜm> ؟) þêy…ñålkMO¸éX8VEdàŸs][» NÆoñ3F_ 4å`}†v,ïˆnd ‚ì’تLÚB+;1‹h²QÀú·î´¢f)²kß8OÒ# õ:‰É°*NøG0Úðž{Ï·¸Gâ3]ÒB]ÝãŸeõÊUút–Zä¡ÛQ*He'3u}š&ºaVÙ0nÂ_å · Ø5J泧Þ;R~&ôc5Æ¥:3…/ïì&Ó¢.AðáÁÎƸÃĞR¿nȀ¦ã~E2Kâ蚏”¾³klÌM"÷mkòù¶Bˆ)™öøï¿¿ÓIF{/õð·םœuù[Š“‹ÜhV¥<õ!1QÏG)9ì(Å¥ ÒtM ËëqÌõþ¸]%tƒP]¦ûtàÆ&Ks:!lg‡€†)®7ì,èøÔ:Åaäæá·ãäQùÔò=•ÃýnÙ,×À­¼kZ^IºgàÁô.uQ³÷ },Œz“¸»•dA@{â^@±ÝƒžÅ&ýþ°Æ¹rVL*ç‹jïRf§ž¦|ú¦ØhwFjPÜ{tnã𠞸Â1LM‰ðg6þ>¬€ä¨è!³ßO’N·3PsÞvz¤' W›Bb×÷d•ª;ì;Ъ"j7Ž”‹98ô©å,³ÑÕ4ÛÕ-뀁ŒéÂçË+[ã®fΠ´=5"ëO_Z§ÝQýJå÷# ;~Æ×:¦ùOuP2Ãþû9¿™Úã†ß°q¸D’!ˆñÛü"Np G“ó TI¹Düˆmu áê°q¤boówH/Xâ¼¹vbh™‚79}؞i• 0!5mù'p¸ªŒÍ-ÖЗXéçQdrîá•fè÷ëåÞ1ŸdÅ˛Σã…ê(?ÞOCüUd;â±ñ.&- ÆÍ á©UÍ&ÄlÈQ¶œFWü ÊîG˜ç;!:XV†à Ž«¦g.šÆÌ" ƒâÝ`”Âp¼](G¦•|ªf?„ËČjݬ~h2w|¶A™¿îÇ숚ˆ‘u #S0g0X̊o æ< ~°fC1å¹TËI€I¯v8ì{0®BôÂPœŽì>@;QÐÃ'‡³ †êÉ2$¢b(ŸÜ~¦r Ž}žjÈê 6G\æ«ëVáÃðšOD©h#Œir ~7úsaóÊÀ?Ô³©§²ÆÍ9Õܯ» +%*RŠ 8$ ²Bí¦®ä[D¥ªÝ«ÔGÆ;üÑh<®^‰¨´ÑE—@$|ûÈ89O\2¾ãw3ÆRæò…iŠR)ÇäN(˜$ âBd ±Èԍ: ¤cCœšÒÅãE…É<¬)2@5ø.½’ë"¼ë'óMÛçœÌ„8 +БQöw>}N·>¢Z[@ß HÀ—ÞäN—÷“$wŽp»X0õ•Äƒ<±´Áí¼sÎ*`<Ñú¶øAF‹/©=J^®üݯ‰TÿýŠCX k¯”¢vÈ´ªøƒßnÔ«Ó¨ Ɏ:ÁCò®E~$œ-b™¶ëþto©ýB5÷ªF¶¬ïϾ¦´]çnÿ¾ãçz£û-&úiý½®€Q“²sxGûсû¦I`¾|R$I‘õ\‹àX.áçëÑMdù ØGË7DÐÁ`lÈÒák‡)*¢mÁˆŠ‰£ä¾я†ëmhQ8𙒦;¦eP‰Ñ£EçòÎïZ¶úAI +¦£Ò턳`à*ùê™>÷)›td¾ñl˕]“î×=í +9l¿»YªjËŠÍa™°Tt÷W.™”Õ>/žú„ VݪdspÏ#¸îú§+^üƺ§h¥ÔS-b©\LÔåg› llª¦¢,#Un¥`ÙD2ïÑw^´îWƒ…jžÚòHƒ,ß£4i´Ø$ƒšš4œ¤c„\œÐ9˜n³žK=F™•S'a&È6cS4 EV×#ž°Nšy’ QN¦]ˆ‚{4)gáŠÈZó±ñëÛ¢¸$¶§”tÖ©ç< K·fÐ2o„mê„‘iª:ϔ)Ðö¬ ×ø,m/@=ÉFËi‚tÖ²$Q."]å+&•²jjÄD™Þ}Û­n38e(Ö²õ²·™s,ÒõáÙĽëÃîñ¦Öà#” +, kÉ÷´éhÏ·.rLgâ×hž„—pZ??ÎË;@·aQÞ¦f͑Á£˜ÁüÒ,_g+õÇDê–[ÖË`lƒÿmjC“½ µ‰¹ñ•«ßyÁÙUe°M ©P21=ÑAC6R²ãxÖ¢Ó»ÌiI˜µnþ¡twÙW|$Ø©Ýv;Œ4âcƒäy.,üôFÖm@Ë1›ÚÜÒS½V%¥ òN)®#ò÷~H}ç†/œ¶CDÞË>K†·Õ04 y\·ç¤Í¨ƒÎ¬VD©?qúÉ´K¿¸!˜Ù6t’m3ã˜B. +ÂJY†Z†ûš|ý4-¼©‡ôÄÖ/äNø&vL‰¸y)û÷oæéÆ¡s¨Fâ²JJ–à!`²K-TîÍ$\ \8fÇ®Ÿ™ºˆ¤]z‹9L9‘Ïÿö4ÆðÞ/Tþ&š¥ëՐŽÛîäHŒ7ýø1ô°’ë{ÇnŽrbÍ¤à„©7ëã!ÀÎ|#^ìñ›C§.Öçì1Ê"‰ >B÷‹=^Õäìb—bu/ÙÒXÄ‚™Oå§kY‚O)™:&Bç|i¿ôÚ¸rŽ:7q.8VJG±Ú–= +¼œggÍMÛR9éà½Ù»T¿Ø6žft»@ã.‡±v¸g8ËÃ7ÖÇËñˆùƒs‡@JE¢ ÌL‡²¾ì§£é-ø?ÝÉ8݇uÊ I·ï*"3 Ò÷ËVA¬¢Õ- ¡Z"ÞÆmU{/)tŽÎ›ð?KŸä~_†Üٚ Ö¶lâ’¡n˲aþq+—ôú¨¤ë1æo/+žQTËq&ÕHdn„Ô¾u ˜Ñ­-ëMåǑsÿÉř[tœ¼¨øµŸÀÄíÞ®ßPx|òúËüá‘æ/¨-epsƒÛ;ʽQÊeŽÍYszgÏLf²Ê%—â +‡3¾•þ4¡´°Ç4s©Ó(œ#qp6ß ïȈLÞè¹xÌ9ÿ*Ͻ-+\NÆ"ìÊלý 4±ëè“B»5ýû/VQO‰Aüp ÈÄ@ˆtö·­ã*EÕV0µ¬7Vn¸¨bÍ[u?¹CöuJ4,Òk|_Ë­|Ïë2•`k”äÅhÅEdÔ<üÉgÁÛ{Ôrä5ø‹›o{Ÿ¬cy¯£ÓJ¥Ò/âðÉÞ28Ê8®9!úzÕP“¤¨x÷6`1©ÖÝ`¯îOzó€Xú8jvƒXq¢™°£»kÌí²¶¡‰2D¾ß•‰”uaôBAwõúà ‰¿ +€ÞŸ|æ`xFÎärãiwÍBÄt·Ñ9”kE‡-ñL¡•´]^`ƒ|ðv?B@ÕÚ,eç¼oì.9‚¿‡ú‚8ۃïûÝ +2h°Ø‹­ˆÓçBJ6 rD÷ öy@hÓ©A˜orÉbo»­]hdçb;é^ûxw^c»{$¯öw÷ª(:©]Bæ?0B¨Zt=qsŽ»_ý¾$UÎö×ÐíT! vMIöM»ªéKk¦øy"Óî“hŸQ¨¿tHg½Å#v³ Ë¢¹(^ː×"F¸Cáß Úï~µÍO[ŸåǕÖZ²Æ~!íg‚dö¯hÙ¿¿«ðÉ×_j¼ºÞÑñ¯EAåƒß€MŽ›_ô?¸M¼½Ñ¹t~ŒÜ+ì SVáu¤T…r©¡l®¥Uƒ0P;އ™OØ~uLáÑwöÞ5gL›É+Êj/1ˆwv_›Æª¥µ[þ±žœh…{eóåa"ë‡u ™rÔc§®–㶭=üdxí†ã%û¡AUì÷È+×¼ Ô4ÞΔEÞ°•Ï؄ç“ø¡´ûèâPz?¢†Ú mê"ìvbîdU‘Ö¾”ñzñj3¹¢¸j&ÁÄ~¶§‹»‘LͱZ +É5w½‚'☺²¡tg‚ÉGѺÐäQ`Æ9vÉlpúÿÖ§ÿ¢^ʆÁ.¸7%Ò` ã±¬Fœ}a<õŽÞµªž2Ȇ´h¶”RÒ`k‰ÉÓUúÞê¤/˜÷¢ú¹«É«¿ð\”)$q‘1)Ûÿ~3w¿,ᶉ:—ŠùÒ¬®ÊʀW6 Ù ƒé‡~ÕiЩ`’××»žÉ v ˜rGK/ÊBˆTJRÌZ[¡}ÙAöˆóÛ¡Ýå熫"ø`™Þ[þö‘±U1²ѵÀÈyþ¸ëhB؍…ÏÃÌQ)¼é‰e‹@Ÿª"´±³ÿ2ŸJÙÒe5> 9UV„ jTÔ׳4ašG}„Ç᧜5ÅHgQz>ÜØÕ"oÍ£i:,®Zƒ…[ªŸo[¿¢!cÝÛ)èu3oÁÜKÄÏ6W Þ¯"Ó  ”ÚðUAtE© ¿#Ibz£±'»PæÜä + !˜s¥8cs;ªÄj­ÌÜfºô#·Ãÿg:‘s2$Œ©ˆ×6'?^1„4=Wk¯^éßÈsê&Ù¸e;ìðìÐégªA¬½Ù¢vXþ]ïz¿Y¬ÍrôÞ= + Þ?”XÉÙTVà†Q¢›‚3=A(ʌ®?Ît??xnkà1›ԛÔÚ äŸA`ã×0滬²tôŠ¡Œ»*!ÂFë¾ÈÕÁ(»L lô-eFf×Å +§,Éù¾Nª„8’sŽ±©U WSi—³¶,keõ%ï"‚×cQ:Á`c„†3p› Ò£ïט vv„_Y†)„A(@n`'7)$P²tJíòkÓp? ¨OÝï°¸>ózäö o"DXÓº3Êlª‘ûÁ†êÙKß±6ÎÀš9ŒÌ9‘ 寧«Ÿ#Áâw©üljœ]rlXÀfñêjéÙÖ ˆ¹œqwLLC֎¯ËAŒÍƒ•è­0|¦·Ý¢fZ/Ç +qH {ÎơI<ܓQvÏÍ ‚TD†¶ßûu|s˜Ùöoܜ¼ •ÁáÊ˗1™­.·óüe|î÷œzzEÝ³Ý U1d•1°Æ½™Ä<‚Ǩ‹Ç/œapbÑþ?íÌ÷?à3ÎÙdds_ël_ûÎÞ;33gwÈæ쒳Çلì2Î(ópvÄÙ+ +eËè2R¼ÄûÛûyŸ?à ·Cžtж‰ä€¢rªØt°W¨ÂÃ^Ã>\\hŠþ…¸­£éÝ ÓùÞ©e‚ & +ŒÙí?ÄSËÜ·7 ¦Mwv½ r#aCp ÑÁ¤»Ê«Z²â™×?åYó›j‚foM¤Ž¾ïhWò÷%Ñq.4ƒ5ÍÞóŒ®:žªFï€uI|Òxóstóår}¤‘(º…íOëËD›ïö0C³Xò™Ï­mtý#¿#/OÙÉU5ƒ|¦ðžË%åOŸ8+‡!ðÕÈïÆÄ»Þpi¯ÏÊ*ÓK(’èÛ¾½ÙR„n9 ½i3͓~i/]L‰ÙA•+®ƒ¬-ãÐúˆ¿”X£Ôëë"M3µ°hónf;ñˆYþÒ$qW½ÒG_¹jcR2š×»‹7¨Š}r ¼áègJ?%Lë9bBú<–ŽÌ&f·´È’Mµ½>ºç|lÙQs- +Ï7û1'»öoσAü¬¸²a«Í¡K-é¢äþ{." xÊDï ùÐæI~˹G=Ö±?‚§>Èyüñ°“NÐ%îIß×µ¿è4É^)Oïä¥ç¾®ÁɒF°³¥1ŽžzӀSÚóJîi¸g_ ~`ñ›1E!ûŽ±Ö]Óhcotí¿AàçUpö„ß*&"-š{~gò&ú{ …rO]ÉOœ…È”[‰„î£-•;J×VAЊü$JJX&Ê×"é 5 +¼ØñÆV¼_±  ’™c€AÆ +€~g´¦™L#ZeöܬðrFVU +¨ì¿öžÓpÇ£†äH¶Õ2Señϵt(å¶õOÖt†Ò[ \„¢73}ñƒça-ø{û9…Ô8‚Ãõa8K<ªä-™£UÍZˆjzìɲ¦Omu㖋 +|BÖÝB|kæZÄ@ºÛt7B5úÿü¥/Òµ׃1šòò‚Æû±®¸—ÜQZÖ¿S^©Àþz?§â7*¬ȖŽ´Á9a¸|ø2DyúQZg‰?D[á4m|‚B–*õ¹÷kîìDRºÚ0„¾ýç–É­wó~ýØÒPÇü>? +»ë~÷aœ¿nïOÝp}ê#Æ)f’’¦„?BË`„ú ~R(hà'Ùç¾óì ØÉ»žOۚù.»ûe<™“1êÌǐÒïÒÂfÔÕóϓ¤òÞ!°(íTLÈÃÖ¥råúDÌ|–ÐÅ8Gä|}¥|è+ÏTPDpƒˆíJN5ª,»sa}èàÝ!/ÿhEî:±‰–ÂÖuL¥èmz͌È%áØß+pJ^‚…®Ù†V§óÕ7ƒ° 3¡‘ áâ9zU¯Ì…‰ò;閟·(Nâ°­|&=×ÝÉEr4GîÇ4ê˽/Vñùén :,'劘ʕc(x^µ@$ÛL‰†¸æVìP¤ýÄJÍÏD{¤>pV$QJ¬©ô=˜Ð9 Úp€Õâ«ùD¤å0ù_‡b>éRêVtÃÖ ÄMd~„Ýl{‚òsÉÞ! 5õµPÓÎ!ÓêÕ±·ÍˆoÅï$ø4÷µ£e!ӆR©û,ÞΦbŽ†lŠ\›»ÆÈì\Ùú$Rk=›‹Tö° +Úð­,6äX€qÐ-}nJ®k^¨£ô@l€¼ÜI>Œ˜×TqÅOшتxín°úâ…õµ4JÌäÅV kw¨Š‘þI’€¥¤\°^0Vò˘íep«%"h* ê mQôB±Ýë“ÙÏXšEÿ¶Éµú0üöA•ÚªÏPbÑËöê6EL7‹:Æ6ÒpÑÁå»ý%Tñ4w bBY6Kn8¢slG›‡œ .ôˆdŸ*‹îí¡ï8‚ìu)+¸"xJmKM Û /û’oË3ÌkŒÐ‘ÜãƒÛ’ÍËïÌk‡;/°¿‚ë’àU¿n¦NÔí]…6sÍ£¹ÛÉi<9s„pÓ4ìЛ•E÷³¡{¨Î¸›Ñ(@£ìª–8¥C©·g{foU>љvù¨µ«IÈÜÞPœU›K)ʶZQýmk ·çƒe~cs3˨Œ°2è£ßÕ ¾ÄùNs´Añ,ù¡H¾…¼Àŏt••å;: +œ•F“þ/Eň¢M—íîÒX =r‡K—+hö¦­y¢–éx>39+¥¸®¯k"½…Çl÷ÀJí„MÚÜ8ÁYËÜ&F¶”´Ñnýó'¶±_t¯…´²ÅÕÛ¥ ¼”žŸö8Gojü=ã6ÀçÞ}IP†C?äy¹l÷×MÜ 8ºSJ§Y´%$<-ãw¼S9ðJU&t ŽÞ[™#ÅÀ½5‘µc§O&QNðoMÂM/ …Ìþæ2¼`ÕE”n¼]QàѨPØÅA9TM;x¸á•3O‰­X»ãÞä»ÎúF_s„"oêoì9‘ö-Z%×/ÌÓÀ¨LÒ¬ŽÇçDrU‡¿ ¶Ï­š6ÞxÓÂï¯Å÷†½®w~¿Î~ÁX0nïýe´Ý&¤„’Wm»Š)Ԛë2ÒÄ`ǟ­B¢ž}dMÞ xì)㟂ñU‘dIÂçÍ Ê>`O‹5ö7ÕKõ 5ñŽ£ÓԋÁ}äIZ-™óDZ´[ŠkA,è3úI—ãq­«E2·:±AÚJǂp9lrEèp¢V —2JÙçï£)m×·ÇѾ&\!H !Wuy§|õ ¸ýkI±3ÓËôì ünŠÐŠµ¼J§UǑº;Ë÷Û\»#QÆ>‰E¼ßå îÜôÕ7;w“«)½VM.òHfÜ7$fÒzVÒþ ®:ëÍ©Û"Ä%yF#u»¶b1:î£Î¦Ð¦ºwI§âtß±.bïö:Áô|š·!/ä‘×…lEŒ];\PâéƒÀJ-†ùfï\gX?ÚÝbÊâ¼q#°È™JZcvr›”)\MUŠÿ½žØ«R#óÞ*{OÙ¥òó£SØÊ3«uS¥Ò+¦Ë?:ô$±ó4£º‹Õ±™o °Î³d q‰ÿ|¡âWV¬I¾ßxo¦Ì=ˆ4Šž%,²——Tí–]x-«GU}¡:¼@šëäãÕô´:+VfÀiIÆx†‡Ë2ˏ–„\ü_¢øð?¸ùº»Áý\}(þ=.ß%endstream endobj -935 0 obj << +940 0 obj << /Type /Font /Subtype /Type1 -/Encoding 2122 0 R +/Encoding 2143 0 R /FirstChar 33 /LastChar 125 -/Widths 2132 0 R -/BaseFont /MYZKVY+NimbusMonL-Regu -/FontDescriptor 933 0 R +/Widths 2154 0 R +/BaseFont /RMTOSX+NimbusMonL-Regu +/FontDescriptor 938 0 R >> endobj -933 0 obj << +938 0 obj << /Ascent 625 /CapHeight 557 /Descent -147 -/FontName /MYZKVY+NimbusMonL-Regu +/FontName /RMTOSX+NimbusMonL-Regu /ItalicAngle 0 /StemV 41 /XHeight 426 /FontBBox [-12 -237 650 811] /Flags 4 /CharSet (/exclam/quotedbl/numbersign/dollar/percent/quoteright/parenleft/parenright/asterisk/plus/comma/hyphen/period/slash/zero/one/two/three/four/five/six/seven/eight/nine/colon/semicolon/less/equal/greater/at/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/bracketleft/backslash/bracketright/underscore/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/braceleft/bar/braceright) -/FontFile 934 0 R +/FontFile 939 0 R >> endobj -2132 0 obj +2154 0 obj [600 600 600 600 600 0 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 0 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 0 600 0 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 600 ] endobj -894 0 obj << +899 0 obj << /Length1 1620 /Length2 20127 /Length3 532 @@ -10194,7 +10340,7 @@ endobj /Filter /FlateDecode >> stream -xÚ¬ºct¤]·.Ûv*I§cul'[£b§bÛ¶mÛ¶­Ží¤cwý¼ï·÷>cŸóëœý£jÜk^s^×Zë5FQ’)ª0›Ø%ìlA ,ŒÌ<5e ECkkC ;Y)¡5௙’RÔh²°³3y@€Ðð퀅›› jgïîhafPÿå ¡££ÿ/Ë?.#÷ÿ@þF:Y˜Ù¾þ}pZÛÙÛmA)þ¯U€@È0µ°Dµ¤ä%ԒòjI -ÐñoŠÎFÖÆY c ­`jç°þ÷`lgkbñOkNŒ¹„†'{ ±Åß0 ›1Ðþˆ`t´±prúû °p˜9ڂþÎd°°5¶v6ù§€¿vS»dïh÷×Ãæ/ö—LÑÎ ädìhaüͪ(&ñï:A憠r;Yü…v¦=M쌝ÿié_Ø_š¿(ÈÐÂÖ ºþÉe˜X8Ù[ºÿÍý—ÌÞÑâ_e8;YؚýWôG ™¡£‰5ÐÉé/Í_î¦ó_}þ—î íí­Ýÿm÷/¯ÿ¬Áä´6eD`ùö7§1èon3 [¦¶Š”­©€…ùßvgûÿÀ\€Žÿõ?{†æo†&v¶Öî )“¼èoJõÿÊŒÿs"ÿHü?"ðÿˆ¼ÿoâþwþ—Cüÿzžÿ;µ„³µµ¼¡ ð_A€ÿ¸c²€. ãÿÍÝÐÆÂÚýÿðß=5€ÿ®RhælmèøßáÓ ÛšýU„›‘ýßV ' 7 ‰¢ÈØ`jhýwVÿ²«Ùš­-l5ý×8 ,ÌÌÿ S5·0¶²ýgøìÿ†€¶&ÿ½ü¿2ý«x&q5 UUIºÿý^ý—Ÿâ_ýAªîö@ÀÿŸDCÎÎä?ÿ°ˆˆØ¹<X8™ ¬ÌìÝ߃ÇÍÆâýÈø/"–ÿZË‚-ÜÚ̌ÌÌ,€¿ßÿñù¯•î£·5¶3ùgǨ€ mMþn²ÿ4ü;;:þÕö_çþoÓÿ±þ×v݀Æë+vƼA–i™é :Üܑ)1í>ȑ`ûÒFÕ¢¿»^ß´°]îJƒÚ`ƦžßíîËçöŸ‡Ò´Gc}8ÖT½)Àë|"o +xÚ¬ºct¤]·.Ûv*I§cul'[£b§bÛ¶mÛ¶­Ží¤cwý¼ï·÷>cŸóëœý£jÜk^s^×Zë5FQ’)ª0›Ø%ìlA ,ŒÌ<5e ECkkC ;Y)¡5௙’RÔh²°³3y@€Ðð퀅›› jgïîhafPÿå ¡££ÿ/Ë?.#÷ÿ@þF:Y˜Ù¾þ}pZÛÙÛmA)þ¯U€@È0µ°Dµ¤ä%ԒòjI -ÐñoŠÎFÖÆY c ­`jç°þ÷`lgkbñOkNŒ¹„†'{ ±Åß0 ›1Ðþˆ`t´±prúû °p˜9ڂþÎd°°5¶v6ù§€¿vS»dïh÷×Ãæ/ö—LÑÎ ädìhaüͪ(&ñï:A憠r;Yü…v¦=M쌝ÿié_Ø_š¿(ÈÐÂÖ ºþÉe˜X8Ù[ºÿÍý—ÌÞÑâ_e8;YؚýWôG ™¡£‰5ÐÉé/Í_î¦ó_}þ—î íí­Ýÿm÷/¯ÿ¬Áä´6eD`ùö7§1èon3 [¦¶Š”­©€…ùßvgûÿÀ\€Žÿõ?{†æo†&v¶Öî )“¼èoJõÿÊŒÿs"ÿHü?"ðÿˆ¼ÿoâþwþ—Cüÿzžÿ;µ„³µµ¼¡ ð_A€ÿ¸c²€. ãÿÍÝÐÆÂÚýÿðß=5€ÿ®RhælmèøßáÓ ÛšýU„›‘ýßV ' 7 ‰¢ÈØ`jhýwVÿ²«Ùš­-l5ý×8 ,ÌÌÿ S5·0¶²ýgøìÿ†€¶&ÿ½ü¿2ý«x& UM%eºÿý^ý—Ÿâ_ýAªîö@ÀÿŸDCÎÎä?ÿ°ˆˆØ¹<X8™ ¬ÌìÝ߃ÇÍÆâýÈø/"–ÿZË‚-ÜÚ̌ÌÌ,€¿ßÿñù¯•î£·5¶3ùgǨ€ mMþn²ÿ4ü;;:þÕö_çþoÓÿ±þ×v݀Æë+vƼA–i™é :Üܑ)1í>ȑ`ûÒFÕ¢¿»^ß´°]îJƒÚ`ƦžßíîËçöŸ‡Ò´Gc}8ÖT½)Àë|"o šþô­¯œtGLz¥ÈéQž7K²;P?8˜Õö¦””õJ>`ˆg:Yánžiü(\ ü°¾<Ù£ø§6Äbw¡5aÔž_|M<}~¢î?$¤Ë‰…§äuBþéçC(øC­B¼ªùÕi{Ju ¡glŸÏÏìC(»ƒ¢ÈbÓËZÁçjð§fÌÁpC@¶VBjä+s^"ò“£œŸpÖj×Ñm¡HNZ¬¹Šù—;Ão{ô«OŠ—©š}¾ŽÈïqM gÀÁõ@‰Î @@ -10268,35 +10414,35 @@ K p÷†ÓºùáXk)iÇÝKqkùÈüÙ²ú´{Ô°!¢1µçsßÚ3‘à æý“B òЏ2t¦£ƒ% ]–Aþu²"ÉÜß2åº.Ó “ñx•s,õ)®k¾óÒ>hœýbyZÃ÷-ý$ËbÇ;¨´²* #Œ6^ÿ´Œ‹Ä*jj¾}5™üÊ­tÿg ›­ûá=)ìGõ™;RVÛÚ½wV*îM\ˆšhßn`ÇPÙºzÇ'I~©VŽ;&븙i—w âc3:™S‹åa¥40ÏZ: Moè¥Ø~ƒÐ#YcÑV„³IF^¸Övú¾&ÕÍBoªzôåÒ½¢šºˆ<è@Õ Ž!ÄVo£Cé·³s~íAãŸ)4°jsY™ÖÑÁ¤¤Òøɉ cxg4Hc=‰‚­|(—æ3§‘»Ñô¯ðÑqr1¥~tә²süçŸVý;ˁ}I†õ„=*š½Â!³ ®8¸²ù ¢Ÿ{J½ÅhJ$‘¹Í2ÕtKcÇZ=P¶)»ûøÔÂwË,û«øƒˆcÌm#ãdxÐu!^ Ú9ûi7ŸÙJcԌ]+µ jÆ»Ò_€[hI£YÉì0…òÇ*껪¦úݳj€í¨ž¨ß`Ù?8sGx9g3ÎîèñÙt÷:n:—SúluHx‹œ›ÍÉPo·«ÃJAüÕh€ß¾ÅW'ˆÃô´B ¶q…¡Jˆ`“ý kaæ®´bg>–MO”¶æB8uk—ÄþÙ7)Çê®Ü¿5GVQ(ë¿P­m-FG*åTA¸¡WK2z)· Ž×?3Ì›QOl s¹xŽ5W˖§zGϺß?ÁyËÇDóÛ8Þ6<,óyʜ³%ɾŠaîjôër¤ôç ³L.¸!åeÖ&A—¯y!qíµ¸`Û®8 &ƒûCᰈ×P·KÄMZQƒñˆR“!»V¸x3ËßÀÃ'£l{…x|#”ÄÒ,ò9r&tã|¼ a¥ïéæ3sawÄø² Ã××ÿuåݙ×Ãùv¦&R®É;Ƴo©5$rÇâ¯%ì»iÕav·4Ë EìØÔ;E6'µ…¹ïh;ž7\oqkÙñ*¯u¾+ÍNcýàÿOÃõÿû‚ÿ -¹ƒ%ÔÕÝÙêjýákáüendstream +¹ƒ%ÔÕÝÙêjýM>â endstream endobj -895 0 obj << +900 0 obj << /Type /Font /Subtype /Type1 -/Encoding 2122 0 R +/Encoding 2143 0 R /FirstChar 2 /LastChar 151 -/Widths 2133 0 R -/BaseFont /EUFTTG+URWPalladioL-Ital -/FontDescriptor 893 0 R +/Widths 2155 0 R +/BaseFont /FKTXQR+URWPalladioL-Ital +/FontDescriptor 898 0 R >> endobj -893 0 obj << +898 0 obj << /Ascent 722 /CapHeight 693 /Descent -261 -/FontName /EUFTTG+URWPalladioL-Ital +/FontName /FKTXQR+URWPalladioL-Ital /ItalicAngle -9.5 /StemV 78 /XHeight 482 /FontBBox [-170 -305 1010 941] /Flags 4 /CharSet (/fi/fl/parenleft/parenright/comma/hyphen/period/slash/zero/one/two/three/four/five/six/seven/eight/nine/colon/A/B/C/D/E/F/G/H/I/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/a/b/c/d/e/f/g/h/i/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/emdash) -/FontFile 894 0 R +/FontFile 899 0 R >> endobj -2133 0 obj +2155 0 obj [528 545 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 333 333 0 0 250 333 250 296 500 500 500 500 500 500 500 500 500 500 250 0 0 0 0 0 0 722 611 667 778 611 556 722 778 333 0 667 556 944 778 778 611 778 667 556 611 778 722 944 722 667 667 0 0 0 0 0 0 444 463 407 500 389 278 500 500 278 0 444 278 778 556 444 500 463 389 389 333 556 500 722 500 500 444 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1000 ] endobj -798 0 obj << +802 0 obj << /Length1 1630 /Length2 15892 /Length3 532 @@ -10307,7 +10453,7 @@ stream xÚ¬¹cx¥]³-Ûv¯ØfǶm¯$+6:ìض“Žm;éØè°culãëç}ÏÞû\ûœ_çÛ¿Ö=kTªY£æ¼îûZ”¤ÊjŒ"æ¦@I{WFV&^€†ª–²‰­­‰9ÈAžQÕÁÎð×̉@I)æ 4q9؋›¸yZ@s€8Ð ÀÆ`ýúõ+%@ÌÁÑËdiå  ùËAKOÏð_–\¦^ÿütYÚ¨þ>¸mí€ö®)þŸՀ@€«`²Ĕ”ud¥4RŠ) =ÐÙÄ ìfj 2ȃ̀ö.@Z€…ƒ3Àöß €™ƒ½9蟭¹0ýåq˜\f ¿a@O3 ã?Àèlrqùû ¹,Mì]ÿöÀÕ²7³u3ÿ§€¿v ‡äèìð×Ãî/ö—LÙÁÅÕÅÌäè ø›UY\òßuºZ™¸þ“Ûô8Xüõ4w0sûgKÿÂþÒüE]M@ö.W §ë?¹Ls‹£­‰×ßÜɝAÿ*ÃÍdoù_0œ–&Îæ¶@—¿4¹ÿéÎíð¿íÞÄÑÑÖë_ÑÿòúÏ@®.@[ &V¶¿9Í\ÿæ¶Ù#0ÿ3*2öV–ÛÍÝÿs:ÿ«A4ÿÌ íß"LÌìm½æ@ fE׿)4ÿo*3ýωü? ñÿˆÀÿ#òþÿ÷¿kô¿âÿ¿çù¿SKºÙÚ*šØÿø; ø璱ÿ?¼Mì@¶^ÿ7ÿÿî©üw‘ÿWW“¿­±·ü+ãW&–¯ÿ@.’ O ¹2ÈÕÌ -`abû·Wÿ²k؛mAöÀ¿šþ«FV–ÿ†©[Ìlìÿi>ç¿! ½ù¯ÿ¯LÿªžYI\F[R”þÿ¸WÕlÿΗ+÷¿#”ÿN‚«º—#ð¿Òi)8˜ÿçâ>QQO€7#+€‘‡ýïdc|å`÷ý¿äþë­L\Až=&Ö¿¤ÿü²ü“û? ƒÿF#aoæ`þÏ쨹šØ›ÿ·ÿ4ü›¹9;ÿUù_7ÀßíÿÇú_ƒzÍV9˜ñ[§ge¸Öáæ OŠë ô±B‡8–6ªÔ8ôú§‡o­4~« ajšæýh÷Z:q|ߗ¥;íñ¥îM^ù’Óö¢ÿ¦êä¦?d6,EÎ8Պö¾\”ß‚ÒåbÑ<ؙTQ5,yƒ!žîdw†»|¤ w/ À¢xpDñ3KkˆÃîBkèûqrJ•tüø@=462ü³÷ºŸ>7ž’Ï +`abû·Wÿ²k؛mAöÀ¿šþ«FV–ÿ†©[Ìlìÿi>ç¿! ½ù¯ÿ¯LÿªžYSD\ZB–þÿ¸WÕlÿΗ+÷¿#”ÿN‚«º—#ð¿Òi)8˜ÿçâ>QQO€7#+€‘‡ýïdc|å`÷ý¿äþë­L\Až=&Ö¿¤ÿü²ü“û? ƒÿF#aoæ`þÏ쨹šØ›ÿ·ÿ4ü›¹9;ÿUù_7ÀßíÿÇú_ƒzÍV9˜ñ[§ge¸Öáæ OŠë ô±B‡8–6ªÔ8ôú§‡o­4~« ajšæýh÷Z:q|ߗ¥;íñ¥îM^ù’Óö¢ÿ¦êä¦?d6,EÎ8Պö¾\”ß‚ÒåbÑ<ؙTQ5,yƒ!žîdw†»|¤ w/ À¢xpDñ3KkˆÃîBkèûqrJ•tüø@=462ü³÷ºŸ>7ž’Ï ™**À)—PHW£B¢ªU³m·WÛÔOrí]Vɕ $«ùqyĤ"õÂzŒf<0ëûë£Îðf}/Ÿí¤>bêFè,VØUd‹ÕƒæÔJlNÍo’©+¬OXÏ1Ï-¼§c-NÂ1ipݛí\AÖµ?ªª…¹{G.ž'Þ½µ$5õü^oDÌҒj8Á¬R/ë‰yÝ࣑<Ì`½^ úêì`uvdé,RHžê$žkK‚>&Y ¤ºÛ”OØ&â„o™kâƜm§Ù WëÙÉ ¨œ/û«Ð[BÒó´`Ûtä¯äÍN¿GfáĈHªýmVéDÇϓŸ”Ä÷¦Y_kÉóÍ+èü1pÇÒ¨åÁ³ñÂjD•jÊ @@ -10369,35 +10515,35 @@ MI ¿n$rÝ XðD˜t ÎõӅ”2§—n„sÞmOƄ ˆ;²ÃßshuåU9ñ֏&;y-sõP~K*ªÅz4rnp´}ª÷œõ)RB—+«å—>¢cI£Ž¹w× éhz€Ì\mm £MúHþ×<×|Ìï­&‰ Ÿw³s£Üë+\?VË´<=yò‹ØH»M'²ñÑ67Cøoí+A5x5½·x¯'_Ë c!vÜ~óÓ4¶bIpµP]ãH^ŒúÀnkLßYßلæÀ,•‰)tCœrÀ‘ Çi†Ï±m$hýÈn.ÿ¶»öO¿ªWÂ[–{OFChÓ'žWùÆ*6L‡1±’g^H]u Ââa3ð¸g@—TÕL_1@d7¾ùÁ“†µ‹Œ:…‘XF.ÿ§Òfb1\ÄñSÙ£Ö®TÁIS ÒŽã{9.´ v´ôPš_$ ƒºÃ™.T€Áj”¤RÚ.zàÂiXÎ^;-”ûkwå0HMKyÃûSc-‘tkâôk'a.*bí Û¶4ŠdÇ&ž*qɟX‡ÒÝÓä"c°4 *+9‚3£ cáE¢Lg%ãŸïÁó§KíÚï©=ëg‡~Q)œu‘Še7@ô`­¥¡c˜„s2¬ìe/ï´Ã÷5ØI*·[ÔrHîD4;"«hntRÉ´c¬¥Ÿý݄u å{ÿÁØ }hë …x;³°çlqf—š “d79˜R€2õ¨)iµ†–Gö»€ê&‚—ÜÞ¨CšùŸeVò]ÏÓ~„ð¡T}îY¸dë`XÕìéÎ<òe JË»1ÒXê¤QáÀ#÷gX¹;«ÜÉà{}¤* ½lÈ»€~.ž©kÜõVÅÇ®þҀ§ú‘7ã$o—#€àkص <Éâ{ -¯41¶{ºQµÚâl·Pãg;‹($@QQ~:ú4¥ /麞e„¼æª't“Ê>~œÍÆTÂ={š÷ÈcW ä­ë6Å͆ÇIj˂¶{Al ¸¸ ²œís 蹔Lª £ÈàýÞùqœöÇ=*Y€þKTØ&§Ð9æ2ös³Ìü±×îªʛõäõ§=ìÌÉIx=ãç7åv[¿Céhw›«Ó(îl*ø®Ÿq ‰Ëb“ÛfÜèY àûYÚÿßRŸåÆ |)¶U-*ª[rᇻ……øw8me-PÍsóQîñúW™N‡vé¸î²”š{e³ã=öEëe>*­xQÿuò_­Rñ„çÒ˜ ¢þ«Iïç?d¯Y¹Æa½/Kz†Âc™›gZ6qæåØöì—3 p0, HÎIM,*ÉÏM,ÊæªlfŒendstream +¯41¶{ºQµÚâl·Pãg;‹($@QQ~:ú4¥ /麞e„¼æª't“Ê>~œÍÆTÂ={š÷ÈcW ä­ë6Å͆ÇIj˂¶{Al ¸¸ ²œís 蹔Lª £ÈàýÞùqœöÇ=*Y€þKTØ&§Ð9æ2ös³Ìü±×îªʛõäõ§=ìÌÉIx=ãç7åv[¿Céhw›«Ó(îl*ø®Ÿq ‰Ëb“ÛfÜèY àûYÚÿßRŸåÆ |)¶U-*ª[rᇻ……øw8me-PÍsóQîñúW™N‡vé¸î²”š{e³ã=öEëe>*­xQÿuò_­Rñ„çÒ˜ ¢þ«Iïç?d¯Y¹Æa½/Kz†Âc™›gZ6qæåØöì—3 p0, HÎIM,*ÉÏM,Êæf‚endstream endobj -799 0 obj << +803 0 obj << /Type /Font /Subtype /Type1 -/Encoding 2122 0 R +/Encoding 2143 0 R /FirstChar 40 /LastChar 90 -/Widths 2134 0 R -/BaseFont /ODIXFB+URWPalladioL-Roma-Slant_167 -/FontDescriptor 797 0 R +/Widths 2156 0 R +/BaseFont /VADHEJ+URWPalladioL-Roma-Slant_167 +/FontDescriptor 801 0 R >> endobj -797 0 obj << +801 0 obj << /Ascent 715 /CapHeight 680 /Descent -282 -/FontName /ODIXFB+URWPalladioL-Roma-Slant_167 +/FontName /VADHEJ+URWPalladioL-Roma-Slant_167 /ItalicAngle -9 /StemV 84 /XHeight 469 /FontBBox [-166 -283 1021 943] /Flags 4 /CharSet (/parenleft/parenright/hyphen/period/zero/one/two/three/four/five/six/seven/eight/nine/A/B/C/D/E/F/G/H/I/K/L/M/N/O/P/Q/R/S/T/U/V/X/Y/Z) -/FontFile 798 0 R +/FontFile 802 0 R >> endobj -2134 0 obj +2156 0 obj [333 333 0 0 0 333 250 0 500 500 500 500 500 500 500 500 500 500 0 0 0 0 0 0 0 778 611 709 774 611 556 763 832 337 0 726 611 946 831 786 604 786 668 525 613 778 722 0 667 667 667 ] endobj -736 0 obj << +740 0 obj << /Length1 862 /Length2 1251 /Length3 532 @@ -10406,46 +10552,45 @@ endobj >> stream xÚíUkTgnõJÀ+ŀ€¸ -æ2%X$-wTP¤2$H20I0@¹,P ‚A…ÊE ÒJi½ ”‹ÁŠ‚§F„‚Ü4 -& X¹ê -ºè±KîþÚ³3æ}žç{¿gž÷;ç33ñô!8²‘ ØŠ ¤Nn>A2É833'†ÄràqçÖÉÚ¸¼ë;Y·î¹2=ñ"ç4sÇA;hš}„ àD(V^#Ž-wUÊ£úìùõéMþÒ'Æ©¦)fÏZ}Ê¥3i±†Ñ¿ß ÓÄßIË(žùÊC ×d̸6p[žt]IʌßÛhìjÔöКûrs›•»ì£`ò õª‹#µí!öÿ\¦¼Vin.‹}^…Ôäïyþ]ýιýøŒâÕ§>-­—kw×끺»îö:e¾(ÔrïÐH£¸I®ÌÊj¹ÇÇHøáq›ŽîÛ{KÆ ÞÓ1øö+¯€\†äüJ#£exðص0Š–©¬‹fdþ偗ÌÕåkE%›D%ãÇéýGÁª]à}ÕxÆáœXæ$3M/7øjŒ#ÇÛUY6o”ÕéõԜ‘ÉûtŒ5û•YQz -Y¥8Ç9­=›™žáàîå÷…FÜá漤€gjußóŠ§eșc[Æ|ÕÉÌã­/'¬¦Dã>Úô‹]¥~)†æ‘ðÅ›™MÇò3ëUL’Ó~ƒáwa_·09›5•zö7ÓqƒL~·±(„ðc´åЄrÓ%{&nÄÍàD÷™Ò£Î¾ºÌ؄Øk7NKê ‰À9 ²¤våš'øց‡\îSŒÃ㲎„™xjèz”Ë.Ûk'$Ô\×-”…ÌîЉМV*¦…­Fԏ=3À5½[wì™üPûR÷ÈÉ?ª)–’Öokö±ïOWïßô:óÀ³†~îG¡ÿНõS¿ ϛ?2¬>¦òõÉ/áÞÏo”~/øãoC¥“áëó¯Þ”_• ­­ý7‹l©Š£&•×*¯In؛ËHÊ[”ý §³Øþ¥y¾~P{D².«,U55öÔͧŠ »Šªéó(ç©óx…ýde©?ýS—_ã¨bÎ Ç翜$½Nì~®Q×*5*óeT¥LM—hµ¾Þê™Õ>ä1¨'›³²dPª×H\š @šÝî~Ã{8sç—Úµ¬÷U$FÛéx7:á,?Ôyòӝæݯ¸ùOiD§È‡‹øÄuþ÷T«TêSFaô{ò€Š1b]aÚù_Ýw*S’ç#¶ä]k¬Øu ÙìÓò€vlÃlÓËD Õ7™Už¦«‹ûJ*ƶábuÁÀ$ñö²·p}Â(5ñiQBCG¸çÀ\—$§!7!Ç]~9Šœù¸)ökµÑ)Ç÷D_uo€£ŒÚjnÿ=Õáh׺™;wáÔúB٘«jU´fŸîNç²QÝօZöî–[£!CŽWµ$Aü6͟d‡š@Â!ß¼tÍ› ‰ˆINzÀxwÁv}ÃuÙF{I¾?>¬iÿ˜ú`v«× íøT6Ý1¿é0S x}Î䇯£Ž¨Fü׆þÜ×¢¯ª«;rª³+Ù7ÖÕt®]šrZ9µqg{7áø®lGÌ}Ÿ3\OkôÏɵV'•Ç²;Bêmиƒ’ž˜lo^·`m`onç=òøàþßà¢vuC¨@h(î_EÍþ}endstream +æ2@ Š&X4•;"(R’ $˜$ \(PÁ Bå"Pi¥´^€–‹ÁŠ‚g¹iL@°rÕtÐc—þÜýµggþÌû<Ï÷~Ï<ïwÎgfâáM ³‘ ØŠ ¤N®Þ‡@2É833'†ÄãM=çi,.-V^=!LJ*ô¿d9œÒE¯d¸¥5]¢{ñjZQ¹_V<µ‰Ø㍏LL“­yme>ʔ‡<]ðÒÖ„>:ûí¶í½ÓÛâÚtαUŒÃç绵7Zz´4Ýl×{AsàÃMøȁ'['kãònìdMܾïÂôÀ‹œÓÌGí ihö1.€¡PXyŽÐ[ÇôÙóëÝӛü¥OSMS̞·z—KgÒb £»¦‰¿›:–Q<󵻮ɘq}àŽ<醒”¿·ÑØŨí‘5÷Õæ6+7Ù'ÁäAëU—Fj ÚCûüR¦¼Qin.‹}Q…Ôäïyþ}ýÎ9|F qõéCÏJëåÚÝõz î®{½N™/ µÜ:4Ò(®’«³²Zî‰1~xܦ£ûÎÞÒGñ‚t ¾ûÚ3 —á9¿ÖÈh<~=Œ¢e*ë²32ÿêà+æêòµ¢‹M¢’Kñc‰´þc`ÕÍÎ.ðj<ãHN,s’™¦—|-Ƒãí«,›7ÊêôzjÎÊä}:ƚýʬ(=…‰¬RÈãœÑžÍLÏðpóôÛ¯w¤9/)À=à¹ZÝ÷¢âYrvÇؖ„1_u2óDëËÁ «)Ѹ·6íRW©_Š¡y$|©ÁÑf¦@“^~v½Š©@rÚo2ü.èâ&gs£¦RÏýÃôeÜàï“ßo, +!üm94¡Üڗ=7âjp²Œû\é^çP]flBìµ·Kê ‰À9¢²¤v嚧ø›Ö‡÷= ‡Çe 3ñÐÐu/—]qÐNH¨¹.[( ™Ý¡¡9ÿ¬TL [¨Ÿzd€kz·îØ3ù±ö寑S;~RS,%­ßÕ`>˜®öÙô&óàó†~î'¡ӝõS¿ +ϛ?:¬>®r—õÉ/ã>Ìo”þ øý/C¥“áëó¯Ý’_“ ­­ý·Šl©Šc'•×+oŒIn:˜ËHÊÛŸ„3YlÿÒ<ߋ?ªÝ#YWT«š{êæSE aÐ=EÕ§´y”óÌy¼Âa²²ÔŸö¹÷¾_ã¨bÎIú‹¿Ÿ"½Iì~¡Q×*5*óeT¥LM—hµ¾Ùê‘Õ>ä>¨'›³²dPª×Hö5€4ûÝý†;öpæ.ü&µoY7î«HŒ¶×ñ +ntÂY~¬óôç»Í»_sóŸ׈N‘1ð‰ëüï«V©Ô§Âh÷åcĺ´ ¿ºí*T¦$ÏGlɺÞX±ë`³Ù»å¡Ýñ ³M¯-TßfVy˜®6.î[(©ۆ‹Õ‘ÄÛË\Ãõ £4ÖÄçE ás]’œ†Ü„7ù•(ræ“R¤Ø¯ÕF§_Ü}YÔ½Ž2j«i¸ó×TÇc]ëfîރSë ec.ªUњ}ºw;ËFu[jÙ»[n:† ѯiI‚ømš?/È7€„þyéš36“œô€ñî‚íú†ë²ö’8||XÓ<þ õáìVÏAÛñ©l=¿éS x}ÞäÇo¢ŽªFü׆þÒ×¢¯ª«;zº³+Ù7ÖÅt®]šrF9µqg{7áÄ®l÷Ç̓}_2\ÎhôÏɵV'•Ç²;BêmиC’ž˜l/^·`m`onçòøàþßà¢vuC¨@h(î_Û-þRendstream endobj -737 0 obj << +741 0 obj << /Type /Font /Subtype /Type1 -/Encoding 2135 0 R +/Encoding 2157 0 R /FirstChar 13 /LastChar 110 -/Widths 2136 0 R -/BaseFont /QQRSYH+CMSY10 -/FontDescriptor 735 0 R +/Widths 2158 0 R +/BaseFont /BFRUCK+CMSY10 +/FontDescriptor 739 0 R >> endobj -735 0 obj << +739 0 obj << /Ascent 750 /CapHeight 683 /Descent -194 -/FontName /QQRSYH+CMSY10 +/FontName /BFRUCK+CMSY10 /ItalicAngle -14.035 /StemV 85 /XHeight 431 /FontBBox [-29 -960 1116 775] /Flags 4 /CharSet (/circlecopyrt/bullet/braceleft/braceright/bar/backslash) -/FontFile 736 0 R +/FontFile 740 0 R >> endobj -2136 0 obj +2158 0 obj [1000 0 500 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 500 500 0 0 278 0 0 0 500 ] endobj -2135 0 obj << +2157 0 obj << /Type /Encoding /Differences [ 0 /.notdef 13/circlecopyrt 14/.notdef 15/bullet 16/.notdef 102/braceleft/braceright 104/.notdef 106/bar 107/.notdef 110/backslash 111/.notdef] >> endobj -733 0 obj << +737 0 obj << /Length1 1616 /Length2 25334 /Length3 532 @@ -10453,7 +10598,7 @@ endobj /Filter /FlateDecode >> stream -xÚ¬ºc”¤]°%\],Û¶mÛvuÙ¶mÛ¶m£ËU]¶í¯ß÷Ν;ëÎüšo~äZωˆ³cGìsb­'3Iä•hŒí MDílhhé9*ŠjòÖÖÆvÒ4Šv6€¿f(!' ;[a'N€š‰1@ØÄÀÈ`ààà€"ÙÙ»;X˜™;ÈÿbPPQQÿ—埀¡ûzþît´0³þ}p1±¶³·1±uú ñ½QÉÄàdn0µ°6ÉÉkHȊÈÅdUb&¶&ÖygCk #€´…‘‰­£ ÀÔÎ`ý €‘­±Å?¥9ÒþÅpíMŒ,þn3q32±ÿÇE °7q°±ptüû °p˜9Ø:ý큓ÀÂÖÈÚÙøí¦vÿ²w°ûaó×÷LÞÎÑÉÑÈÁÂÞ ð7«¼°èðt27pú'·£Å_7ÀÎôo¤±‘ó?%ýëû ó×ëd`aëp2qsú'—¡ ÀØÂÑÞÚÀýoî¿`öÿÒpv´°5û/Ô3ckGÇ¿0±ÿéÎÕ ø_ª7°··vÿw·Ý¿Qÿ“ƒ…“£‰µ)-ãߜFNs›YØBÑýsT$lMí ôÿa7v¶ÿOŸ‹‰Ã¿ "ÿçÌPü%a`lgkí061…¢“µsú›@þ§2íÿ;‘ÿHüÿDàÿ'òþÿ÷¿kô¿\âÿ¿÷ù¿C‹:[[Ëؘü» ðŸ3 øgÈØþoÑ6Öîÿ§øÿ©fò$ÿ0N[!`köWzZúÿ0Z8ŠZ¸™Ë[8™L ¬ÿöé_»Š­±‰ƒµ…­É_=ÿm%€†žþ¿ù”Í-Œ¬lÿi<˸Llÿ;÷¿ý˜NLITBYŒêŸ©ÿÆÉÿÕÞIÙÝþ/µÿQŠŒñÿ\üƒ"(hçð¤a`eÐ0²3ý½rŒ f&ïÿCƁþk-càä`áÐú[6=ÿÅÿÏ­tþŒˆ­‘ñ?§EÉÉÀÖøïûŸ†ÜFÎuý÷Îÿ-ú?×ÿu7#¨µßvF\A–i™éNuè¹#SÂZ} #Áö¥ÊE~5v½¾ia8*õ?jƒi›f8¿ÚݗÏì?$)ÇúЬÉzSL®òq¼‰(ú ·H;Ù¨ètKaÓÏÕ¢<¯—¤w@5YéUw§uK>Àqg:™ ¯Ÿ)üˆ\ +xÚ¬ºc”¤]°%\],Û¶mÛvuÙ¶mÛ¶m£ËU]¶í¯ß÷Ν;ëÎüšo~äZωˆ³cGìsb­'3Iä•hŒí MDílhhé9*ŠjòÖÖÆvÒ4Šv6€¿f(!' ;[a'N€š‰1@ØÄÀÈ`ààà€"ÙÙ»;X˜™;ÈÿbPPQQÿ—埀¡ûzþît´0³þ}p1±¶³·1±uú ñ½QÉÄàdn0µ°6ÉÉkHȊÈÅdUb&¶&ÖygCk #€´…‘‰­£ ÀÔÎ`ý €‘­±Å?¥9ÒþÅpíMŒ,þn3q32±ÿÇE °7q°±ptüû °p˜9Ø:ý큓ÀÂÖÈÚÙøí¦vÿ²w°ûaó×÷LÞÎÑÉÑÈÁÂÞ ð7«¼°èðt27pú'·£Å_7ÀÎôo¤±‘ó?%ýëû ó×ëd`aëp2qsú'—¡ ÀØÂÑÞÚÀýoî¿`öÿÒpv´°5û/Ô3ckGÇ¿0±ÿéÎÕ ø_ª7°··vÿw·Ý¿Qÿ“ƒ…“£‰µ)-ãߜFNs›YØBÑýsT$lMí ôÿa7v¶ÿOŸ‹‰Ã¿ "ÿçÌPü%a`lgkí061…¢“µsú›@þ§2íÿ;‘ÿHüÿDàÿ'òþÿ÷¿kô¿\âÿ¿÷ù¿C‹:[[Ëؘü» ðŸ3 øgÈØþoÑ6Öîÿ§øÿ©fò$ÿ0N[!`köWzZúÿ0Z8ŠZ¸™Ë[8™L ¬ÿöé_»Š­±‰ƒµ…­É_=ÿm%€†žþ¿ù”Í-Œ¬lÿi<˸Llÿ;÷¿ý˜NFAZXCêŸ©ÿÆÉÿÕÞIÙÝþ/µÿQŠŒñÿ\üƒ"(hçð¤a`eÐ0²3ý½rŒ f&ïÿCƁþk-càä`áÐú[6=ÿÅÿÏ­tþŒˆ­‘ñ?§EÉÉÀÖøïûŸ†ÜFÎuý÷Îÿ-ú?×ÿu7#¨µßvF\A–i™éNuè¹#SÂZ} #Áö¥ÊE~5v½¾ia8*õ?jƒi›f8¿ÚݗÏì?$)ÇúЬÉzSL®òq¼‰(ú ·H;Ù¨ètKaÓÏÕ¢<¯—¤w@5YéUw§uK>Àqg:™ ¯Ÿ)üˆ\ üPˆŸìá|ŒRbQ»š€ê ÏÎIOžŸÈ†ÆGG†{oÁú°©rb’p¹€Â’FúýÊÁæÓT©©jUmÛëÕb3ô]ÿ””s Îl~^õ­H¹²çŸÈôÿbاÑÙ®ï岞ÒæNHÙ ™C ½‰h1R^iC«ÙÂ{»AùֈqwÛÁxyÒWcÁ·ÿ¡y÷'‡—ÁOéTñ´šŸ­wôêuòÓsPMTUËçýNÀ(5±†ÅÄ ö¶‘ÛMüc,‚¨×]EI[™Y… ¸îˆ0^ ÆMÏm}™× Ë 3ž@óÉ ª0öGƺ°>KÛyE‡“åÜTh6þÁØŸøÐJ¢w¢§æ_[c ³öB8xÕ¾Vk”Ô‚—I¯¿ä„÷gÞk‰òŒ+(}‘²Å+åýdä„P9Œ,U•äD¡&w("Z·´U¾D£|yÛ)Ղþ0ŽÖ)¹` Á6l¬NÒµ½žŒÍ&²˜ W WâãÆ[.¸N5ÈõëZS† @@ -10547,35 +10692,35 @@ A ­u|Ðí8t^ˆš/€‹MÝp­_’<{*ñ>Jn ÐÅ—6¹s²R¯aƋúrׁ€]9ä¯:²(`\‰áÉlA7¾ĦK”ž·†9z8nb64Ë¢jE¢$µ1V|·ZBËÐöX#Y»ͪföWßqYûlf/ö»­8Fj…›ë_X1¡ÁèínÕ (N1©þ¢CÑð´ýÆ9(AÄEêޖ«ôáÃɀÖÜÑf}_¢£J¾:¤ íéJ$<ÂBÿˆSUÅöìMø›Yr¤˜¾ÃÈ×`Qíå?›Ù±VƒÝŽˆ½¸ÂˆÚÖñhÃكXԇ7Ó¶,Í!Á•FÿÁEè^F ¸¯xÀÁ¦ÿàB*·ÛvªR&¤N<•ê`¢µ+çN¼é¬ g¤£Ê¾2f~mû„m}…i¶xÄãæužÙƜ»‚ÙüÂx\Ôt{™C Àåò ›ËøýÈ·'5' ªzqvipd×kµ»¶j©@ƒæ…:Íw¾?bøàôVs,%ãIP¡ÍSÅ„A³ô‰ìDª`Ïûñ,{r˜¦fY—AÀ˜EÏ¡+LNä^õ,¸¬Y¼B™¡9ÛœÐç†dbTC4è¿JLWl©0Âkž ^¸ùT›Úò«¾¦ét«§^Þí§/‡3SÄ蚇dQœv(CÜ쇵È%#¾j0Æ7›5pEZ‡ì—,í¼éÀOÇéÃõ¤¯(CæýéZb4üÁP”™Γ{5Þ…k`åùÃJÙãpÔféAvs,µp̈Õ.¨±g¸Ño¡µ°±P9:Ý,'c|Ì1eÁh†M~‘fQÞúûdú9’LÈúôÖN0–"/Ó|8׃ҿ]‰/ óûÚûس˜z$©Ôü³[<~q÷é#ƒä2 'óP4I×¥ŸÐ?`b¬FH. ÷R}ÿÀ#] «iÀAñ7FÌÐ5øùq6O‰ Ç/êúWbõÑFåq-¢´ð §]xžök%˜Ã–td˜¯‘ŒÎ¼r¿?qEµÀ¡Glq_åOÎ1ŠL$Hülӂ|²붝:vÐ ؛¨†À<¬è2ëg8„7ë%j ÅL/ARWˆŠmõƒÑ ±)Cðî&œ£Ò(q14ŒED;ÌjdW åqêÒÚ8ß'‡õt˜{r›`üz$¸~ЗV-ðr#QcªžÉ¹=H­EÍëCóIîÁՌ–aYÅuz8UG²þºÝ¡HJP+dGR]¤IؘNd'×DóN'é[ºqÆIÒĵF,·;ŗd•”©7•‘W­_ˆF®kô­é¢á£tΘ ~­ yTjænUÀNöÂߥ6”éŸì¶\e>:3‚t{ù^÷p*kõ!1ñÖ3«/¥tŒëÖÈ|æeWç¯ÛQ#`IbýÍÃ$ŒPÍXÉSKUŽž¡’` ËAŞþ›m­%N©ò’÷Y ¥Ê¡K_º`ÕsYGõ¾ìŸö¨,4ƒ“³›¯HC'Ÿû89cá[ã Û2?ÆN¼ ü±ù#°¥ª0ägã¶,Š¢œ¡. éj”¿ê?ÉxG# Ò+“Å.ă-†cå-Yo¢UÄVõñÈö15Ò»æ¾Ýc@@íéíAŸ LüUÜêÏɅÜÔ¿©ÿÌZςñåÎSUn9“mbµf[‘€Š±ÑT8D1¿4г#hqÙך½E9É{Ь¶uîœb…M'­?/ÖGÐÿéε%¨˜Gš±Ñ3 ?hßó¤¸þa¶„çŽØyžÓ€’^`´ý׏Þz\‹÷¶v«áP{ÑѕIh~×`5»æ0ïfM…ÂÛ -ä&oH[œ¯A•9fÜ˕ÿ+J†'¡1ê’ëyC \<†æ›îyʇfäiX.²¢¦ ËÅoöøA…°•#ó3ÆÎїï;¦ûÁ_;râw‚›ìĽÅzi“Ã+Yxh­ÀêÐÃz5xu¾5)sþ³py}Mµ~à óÿ¸ÿüŸ˜Øš9ÿv°3r¶ûG‚¹7endstream +ä&oH[œ¯A•9fÜ˕ÿ+J†'¡1ê’ëyC \<†æ›îyʇfäiX.²¢¦ ËÅoöøA…°•#ó3ÆÎїï;¦ûÁ_;râw‚›ìĽÅzi“Ã+Yxh­ÀêÐÃz5xu¾5)sþ³py}Mµ~à óÿ¸ÿüŸ˜Øš9ÿv°3r¶ûE‡¹> endobj -732 0 obj << +736 0 obj << /Ascent 715 /CapHeight 680 /Descent -282 -/FontName /GSFITG+URWPalladioL-Roma +/FontName /MQLDYB+URWPalladioL-Roma /ItalicAngle 0 /StemV 84 /XHeight 469 /FontBBox [-166 -283 1021 943] /Flags 4 /CharSet (/fi/fl/exclam/numbersign/dollar/percent/quoteright/parenleft/parenright/asterisk/plus/comma/hyphen/period/slash/zero/one/two/three/four/five/six/seven/eight/nine/colon/semicolon/equal/question/at/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/bracketleft/bracketright/quoteleft/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/circumflex/quotedblright/endash/emdash/Oslash) -/FontFile 733 0 R +/FontFile 737 0 R >> endobj -2137 0 obj +2159 0 obj [605 608 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 278 0 500 500 840 0 278 333 333 389 606 250 333 250 606 500 500 500 500 500 500 500 500 500 500 250 250 0 606 0 444 747 778 611 709 774 611 556 763 832 337 333 726 611 946 831 786 604 786 668 525 613 778 722 1000 667 667 667 333 0 333 0 0 278 500 553 444 611 479 333 556 582 291 234 556 291 883 582 546 601 560 395 424 326 603 565 834 516 556 500 0 0 0 0 0 0 0 0 0 0 0 0 0 333 0 0 0 0 0 0 0 0 0 0 0 500 0 500 1000 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 833 ] endobj -709 0 obj << +713 0 obj << /Length1 1614 /Length2 24766 /Length3 532 @@ -10583,7 +10728,7 @@ endobj /Filter /FlateDecode >> stream -xÚ¬zSm]³eÙ¶]uʶmÛ¶mÛö)Û¶mÛæ)ó”«ëû¯:n÷S÷}Xkfæ92GÎ{G,RBy%c;CQ;[gZzNE5ykkc ;iA;kc‚3 )©£‰³…­°³ 'š‰1°‰##)½‡£…™¹3ùõYþ !0ôøÏÏN' 3[²ŸWk;{[çˆÿçJ&&Îæ&¦Ö&Brò²bäb²*b&¶&ŽÖò.†ÖFÒF&¶N&¦vŽÖÿ¶ 0²³5¶ø§4'Ú,''{#‹Ÿm&îF&öÿ¸¨ ìMm,œœ~Þ ,œÌ lzàlG`akdíbü»©Ý¿Ù;ÚýDØüø~Àä휜Œ-ì ~²Ê ‹þOgsçr;Yü¸ ìL"íŒ\þ)é_¾˜¯³…­³‰»ó?¹ MŒ-œì­ <~rÿ€Ù;Zü‹†‹“…­Ù1 &p413p4¶6qrúùÁþ§;ÿU'ÁÿV½½½µÇ¿vÛý+ê?9X8;™X›ÒB10þä4rþÉmfa E÷ϨHؚÚ0Ðÿ›ÝØÅþ?|®&Žÿjù?3CñCÂÀØÎÖڃÀØÄŠNÖÎù'%ùÿ›Ê´ÿs"ÿHü?"ðÿˆ¼ÿâþwþ·Cüÿ{žÿ;´¨‹µµ¬É¿6üÇC MðÏ%óØXX{üßÂÿ{¤šÉ¿qü¿¡H8ü4BÀÖìG zZú3Z8‰Z¸›Ë[8™˜Xÿté_v[cGk [“5ÿÕHzúÿæS6·0²²ý§í,ÿæ2±5þïÔúq:Me YuªÿóFýWœüòÎÊö?Ôþ½;ãÿ\üƒ"(hçNàEÃÀÂH@ÃDÏðsà~øp0±øü_2þ ˆá¿Ö2ΎîZ?eÿìü§øþk¥óß`DlìŒÿ™%g[ãŸñúOÃ?n#GÇUÿuâŠþõ¿ÝÄÄÝÄj}ÅΈ+Ø2ýw†szîȔ°Ö@ðHˆ}i£rQ]¯_zøG¥þGmmÓ çW»ÇòûÏ#IÊã±>4ë_½©&×ù8>ÄýˆÛdlTǁtº¥°jÑ^7KÒ» š¬ôªÇûS +xÚ¬zSm]³eÙ¶]uʶmÛ¶mÛö)Û¶mÛæ)ó”«ëû¯:n÷S÷}Xkfæ92GÎ{G,RBy%c;CQ;[gZzNE5ykkc ;iA;kc‚3 )©£‰³…­°³ 'š‰1°‰##)½‡£…™¹3ùõYþ !0ôøÏÏN' 3[²ŸWk;{[çˆÿçJ&&Îæ&¦Ö&Brò²bäb²*b&¶&ŽÖò.†ÖFÒF&¶N&¦vŽÖÿ¶ 0²³5¶ø§4'Ú,''{#‹Ÿm&îF&öÿ¸¨ ìMm,œœ~Þ ,œÌ lzàlG`akdíbü»©Ý¿Ù;ÚýDØüø~Àä휜Œ-ì ~²Ê ‹þOgsçr;Yü¸ ìL"íŒ\þ)é_¾˜¯³…­³‰»ó?¹ MŒ-œì­ <~rÿ€Ù;Zü‹†‹“…­Ù1 &p413p4¶6qrúùÁþ§;ÿU'ÁÿV½½½µÇ¿vÛý+ê?9X8;™X›ÒB10þä4rþÉmfa E÷ϨHؚÚ0Ðÿ›ÝØÅþ?|®&Žÿjù?3CñCÂÀØÎÖڃÀØÄŠNÖÎù'%ùÿ›Ê´ÿs"ÿHü?"ðÿˆ¼ÿâþwþ·Cüÿ{žÿ;´¨‹µµ¬É¿6üÇC MðÏ%óØXX{üßÂÿ{¤šÉ¿qü¿¡H8ü4BÀÖìG zZú3Z8‰Z¸›Ë[8™˜Xÿté_v[cGk [“5ÿÕHzúÿæS6·0²²ý§í,ÿæ2±5þïÔúq:QqI%iiªÿóFýWœüòÎÊö?Ôþ½;ãÿ\üƒ"(hçNàEÃÀÂH@ÃDÏðsà~øp0±øü_2þ ˆá¿Ö2ΎîZ?eÿìü§øþk¥óß`DlìŒÿ™%g[ãŸñúOÃ?n#GÇUÿuâŠþõ¿ÝÄÄÝÄj}ÅΈ+Ø2ýw†szîȔ°Ö@ðHˆ}i£rQ]¯_zøG¥þGmmÓ çW»ÇòûÏ#IÊã±>4ë_½©&×ù8>ÄýˆÛdlTǁtº¥°jÑ^7KÒ» š¬ôªÇûS Šº%`¸3LŽ7)ü‰] üQHžíá|ÒâP»šê ÿ\%ý}þ54>:2Ü{Ú„M•IÊå Kåͧ©R!RÕDzݞeÌ}øØ"œ³\ʤ!g?5íµ Îk“T $f}QìŒ}}œ7Ãë–aI­zQ£Ø`{1®Ëʛ¡9sõ‰ór5úË<#¤=ø…ˆ´±36…è4Ó+òŽÇ¾a‘Ïp:‰é"“|:[5P6“Ó#\2®˜Æíß»OÍß 6.â'¢ÿp$iÊíù2ŸÒ;LۖOòá ±Fóyº)‘ùµ©ãà~ ¥ŸC¡ë­„aø ÅÑ«¨ÙûGæhg [&óâ<1—Xû²Âø{iª_“¸bf)¦Œ²§T˜ ÜÓ»GAe!ógF玦àUa!*ÚZ0Ÿðç/è a0¼€ž~£œ†äwÝo âïfŸJ³xÛw® ÞaÇL¿õ0 è^š `8¿Ú Ù4Ùç÷ Ï©4†V×"”]BÝ3pþà·½_) èIÞ\H$séåXŒ{Òb^Z,ÃÛ6ö©ÉÁ ¬–R2µCNJ‰t(£ˆOܲÓ7‚9òó`e€² ä@y%0júAÈëRÿ˜à˜~xƒ4wÖ5çíÂàÖ±åmÝÓ×â}=ВtRX[>͔ҞÐRÔ "çH³l/é•_r> endobj -708 0 obj << +712 0 obj << /Ascent 708 /CapHeight 672 /Descent -266 -/FontName /ZTEYNX+URWPalladioL-Bold +/FontName /FHJSLL+URWPalladioL-Bold /ItalicAngle 0 /StemV 123 /XHeight 471 /FontBBox [-152 -301 1000 935] /Flags 4 /CharSet (/fi/fl/exclam/dollar/percent/quoteright/parenleft/parenright/asterisk/plus/comma/hyphen/period/slash/zero/one/two/three/four/five/six/seven/eight/nine/colon/semicolon/question/at/A/B/C/D/E/F/G/H/I/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/bracketleft/bracketright/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/quotedblright/emdash) -/FontFile 709 0 R +/FontFile 713 0 R >> endobj -2138 0 obj +2160 0 obj [611 611 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 278 0 0 500 889 0 278 333 333 444 606 250 333 250 296 500 500 500 500 500 500 500 500 500 500 250 250 0 0 0 444 747 778 667 722 833 611 556 833 833 389 0 778 611 1000 833 833 611 833 722 611 667 778 778 1000 667 667 667 333 0 333 0 0 0 500 611 444 611 500 389 556 611 333 333 611 333 889 611 556 611 611 389 444 333 611 556 833 500 556 500 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 500 0 0 1000 ] endobj -711 0 obj << +715 0 obj << /Type /Pages /Count 6 -/Parent 2139 0 R -/Kids [702 0 R 729 0 R 739 0 R 794 0 R 858 0 R 920 0 R] +/Parent 2161 0 R +/Kids [706 0 R 733 0 R 743 0 R 798 0 R 862 0 R 924 0 R] >> endobj -951 0 obj << +956 0 obj << /Type /Pages /Count 6 -/Parent 2139 0 R -/Kids [939 0 R 953 0 R 967 0 R 978 0 R 985 0 R 997 0 R] +/Parent 2161 0 R +/Kids [944 0 R 958 0 R 972 0 R 983 0 R 990 0 R 1002 0 R] >> endobj -1009 0 obj << +1014 0 obj << /Type /Pages /Count 6 -/Parent 2139 0 R -/Kids [1002 0 R 1011 0 R 1022 0 R 1030 0 R 1037 0 R 1043 0 R] +/Parent 2161 0 R +/Kids [1007 0 R 1016 0 R 1027 0 R 1035 0 R 1042 0 R 1048 0 R] >> endobj -1066 0 obj << +1071 0 obj << /Type /Pages /Count 6 -/Parent 2139 0 R -/Kids [1051 0 R 1073 0 R 1083 0 R 1088 0 R 1092 0 R 1099 0 R] +/Parent 2161 0 R +/Kids [1056 0 R 1078 0 R 1088 0 R 1093 0 R 1097 0 R 1104 0 R] >> endobj -1115 0 obj << +1120 0 obj << /Type /Pages /Count 6 -/Parent 2139 0 R -/Kids [1107 0 R 1118 0 R 1125 0 R 1130 0 R 1139 0 R 1146 0 R] +/Parent 2161 0 R +/Kids [1112 0 R 1123 0 R 1130 0 R 1135 0 R 1145 0 R 1151 0 R] >> endobj -1158 0 obj << +1161 0 obj << /Type /Pages /Count 6 -/Parent 2139 0 R -/Kids [1150 0 R 1161 0 R 1166 0 R 1174 0 R 1182 0 R 1191 0 R] +/Parent 2161 0 R +/Kids [1155 0 R 1163 0 R 1167 0 R 1177 0 R 1182 0 R 1190 0 R] >> endobj -1210 0 obj << +1206 0 obj << /Type /Pages /Count 6 -/Parent 2140 0 R -/Kids [1200 0 R 1212 0 R 1217 0 R 1223 0 R 1229 0 R 1233 0 R] +/Parent 2162 0 R +/Kids [1198 0 R 1208 0 R 1217 0 R 1228 0 R 1233 0 R 1239 0 R] >> endobj -1250 0 obj << +1248 0 obj << /Type /Pages /Count 6 -/Parent 2140 0 R -/Kids [1241 0 R 1252 0 R 1256 0 R 1260 0 R 1265 0 R 1271 0 R] +/Parent 2162 0 R +/Kids [1245 0 R 1250 0 R 1258 0 R 1268 0 R 1272 0 R 1276 0 R] >> endobj -1280 0 obj << +1285 0 obj << /Type /Pages /Count 6 -/Parent 2140 0 R -/Kids [1275 0 R 1282 0 R 1293 0 R 1297 0 R 1301 0 R 1311 0 R] +/Parent 2162 0 R +/Kids [1281 0 R 1288 0 R 1292 0 R 1298 0 R 1309 0 R 1313 0 R] >> endobj -1323 0 obj << +1325 0 obj << /Type /Pages /Count 6 -/Parent 2140 0 R -/Kids [1318 0 R 1325 0 R 1329 0 R 1333 0 R 1337 0 R 1345 0 R] +/Parent 2162 0 R +/Kids [1317 0 R 1328 0 R 1335 0 R 1340 0 R 1345 0 R 1349 0 R] >> endobj -1356 0 obj << +1359 0 obj << /Type /Pages /Count 6 -/Parent 2140 0 R -/Kids [1351 0 R 1358 0 R 1365 0 R 1372 0 R 1378 0 R 1390 0 R] +/Parent 2162 0 R +/Kids [1353 0 R 1361 0 R 1368 0 R 1374 0 R 1381 0 R 1388 0 R] >> endobj -1398 0 obj << +1401 0 obj << /Type /Pages /Count 6 -/Parent 2140 0 R -/Kids [1395 0 R 1400 0 R 1405 0 R 1413 0 R 1420 0 R 1425 0 R] +/Parent 2162 0 R +/Kids [1394 0 R 1404 0 R 1412 0 R 1416 0 R 1421 0 R 1428 0 R] >> endobj -1432 0 obj << +1440 0 obj << /Type /Pages /Count 6 -/Parent 2141 0 R -/Kids [1429 0 R 1434 0 R 1442 0 R 1449 0 R 1468 0 R 1482 0 R] +/Parent 2163 0 R +/Kids [1436 0 R 1442 0 R 1446 0 R 1450 0 R 1458 0 R 1465 0 R] >> endobj -1507 0 obj << +1497 0 obj << /Type /Pages /Count 6 -/Parent 2141 0 R -/Kids [1502 0 R 1509 0 R 1521 0 R 1525 0 R 1531 0 R 1541 0 R] +/Parent 2163 0 R +/Kids [1484 0 R 1499 0 R 1519 0 R 1525 0 R 1537 0 R 1541 0 R] >> endobj -1560 0 obj << +1556 0 obj << /Type /Pages /Count 6 -/Parent 2141 0 R -/Kids [1553 0 R 1562 0 R 1569 0 R 1577 0 R 1585 0 R 1594 0 R] +/Parent 2163 0 R +/Kids [1547 0 R 1558 0 R 1570 0 R 1578 0 R 1586 0 R 1593 0 R] >> endobj -1611 0 obj << +1609 0 obj << /Type /Pages /Count 6 -/Parent 2141 0 R -/Kids [1604 0 R 1613 0 R 1617 0 R 1623 0 R 1634 0 R 1638 0 R] +/Parent 2163 0 R +/Kids [1602 0 R 1612 0 R 1619 0 R 1630 0 R 1634 0 R 1640 0 R] >> endobj -1652 0 obj << +1654 0 obj << /Type /Pages /Count 6 -/Parent 2141 0 R -/Kids [1642 0 R 1654 0 R 1658 0 R 1665 0 R 1675 0 R 1734 0 R] +/Parent 2163 0 R +/Kids [1651 0 R 1656 0 R 1660 0 R 1671 0 R 1675 0 R 1682 0 R] >> endobj -1843 0 obj << +1750 0 obj << /Type /Pages /Count 6 -/Parent 2141 0 R -/Kids [1790 0 R 1845 0 R 1879 0 R 1888 0 R 1894 0 R 1899 0 R] +/Parent 2163 0 R +/Kids [1692 0 R 1752 0 R 1808 0 R 1862 0 R 1896 0 R 1905 0 R] >> endobj -1907 0 obj << +1915 0 obj << /Type /Pages /Count 6 -/Parent 2142 0 R -/Kids [1903 0 R 1909 0 R 1920 0 R 1925 0 R 1937 0 R 1948 0 R] +/Parent 2164 0 R +/Kids [1911 0 R 1917 0 R 1921 0 R 1926 0 R 1937 0 R 1942 0 R] >> endobj -1966 0 obj << +1964 0 obj << /Type /Pages /Count 6 -/Parent 2142 0 R -/Kids [1955 0 R 1968 0 R 1972 0 R 1983 0 R 1989 0 R 1993 0 R] +/Parent 2164 0 R +/Kids [1954 0 R 1966 0 R 1973 0 R 1985 0 R 1989 0 R 2000 0 R] >> endobj -2012 0 obj << +2009 0 obj << /Type /Pages /Count 6 -/Parent 2142 0 R -/Kids [2001 0 R 2014 0 R 2023 0 R 2027 0 R 2039 0 R 2043 0 R] +/Parent 2164 0 R +/Kids [2006 0 R 2011 0 R 2017 0 R 2030 0 R 2040 0 R 2044 0 R] >> endobj 2059 0 obj << /Type /Pages /Count 6 -/Parent 2142 0 R -/Kids [2050 0 R 2061 0 R 2066 0 R 2071 0 R 2081 0 R 2088 0 R] +/Parent 2164 0 R +/Kids [2056 0 R 2061 0 R 2067 0 R 2078 0 R 2083 0 R 2087 0 R] >> endobj -2102 0 obj << +2103 0 obj << /Type /Pages -/Count 3 -/Parent 2142 0 R -/Kids [2098 0 R 2104 0 R 2116 0 R] +/Count 6 +/Parent 2164 0 R +/Kids [2095 0 R 2105 0 R 2116 0 R 2121 0 R 2133 0 R 2139 0 R] >> endobj -2139 0 obj << +2161 0 obj << /Type /Pages /Count 36 -/Parent 2143 0 R -/Kids [711 0 R 951 0 R 1009 0 R 1066 0 R 1115 0 R 1158 0 R] +/Parent 2165 0 R +/Kids [715 0 R 956 0 R 1014 0 R 1071 0 R 1120 0 R 1161 0 R] >> endobj -2140 0 obj << +2162 0 obj << /Type /Pages /Count 36 -/Parent 2143 0 R -/Kids [1210 0 R 1250 0 R 1280 0 R 1323 0 R 1356 0 R 1398 0 R] +/Parent 2165 0 R +/Kids [1206 0 R 1248 0 R 1285 0 R 1325 0 R 1359 0 R 1401 0 R] >> endobj -2141 0 obj << +2163 0 obj << /Type /Pages /Count 36 -/Parent 2143 0 R -/Kids [1432 0 R 1507 0 R 1560 0 R 1611 0 R 1652 0 R 1843 0 R] +/Parent 2165 0 R +/Kids [1440 0 R 1497 0 R 1556 0 R 1609 0 R 1654 0 R 1750 0 R] >> endobj -2142 0 obj << +2164 0 obj << /Type /Pages -/Count 27 -/Parent 2143 0 R -/Kids [1907 0 R 1966 0 R 2012 0 R 2059 0 R 2102 0 R] +/Count 30 +/Parent 2165 0 R +/Kids [1915 0 R 1964 0 R 2009 0 R 2059 0 R 2103 0 R] >> endobj -2143 0 obj << +2165 0 obj << /Type /Pages -/Count 135 -/Kids [2139 0 R 2140 0 R 2141 0 R 2142 0 R] +/Count 138 +/Kids [2161 0 R 2162 0 R 2163 0 R 2164 0 R] >> endobj -2144 0 obj << +2166 0 obj << /Type /Outlines /First 7 0 R -/Last 647 0 R +/Last 651 0 R /Count 10 >> endobj +703 0 obj << +/Title 704 0 R +/A 701 0 R +/Parent 651 0 R +/Prev 699 0 R +>> endobj 699 0 obj << /Title 700 0 R /A 697 0 R -/Parent 647 0 R +/Parent 651 0 R /Prev 695 0 R +/Next 703 0 R >> endobj 695 0 obj << /Title 696 0 R /A 693 0 R -/Parent 647 0 R +/Parent 651 0 R /Prev 691 0 R /Next 699 0 R >> endobj 691 0 obj << /Title 692 0 R /A 689 0 R -/Parent 647 0 R +/Parent 651 0 R /Prev 687 0 R /Next 695 0 R >> endobj 687 0 obj << /Title 688 0 R /A 685 0 R -/Parent 647 0 R +/Parent 651 0 R /Prev 683 0 R /Next 691 0 R >> endobj 683 0 obj << /Title 684 0 R /A 681 0 R -/Parent 647 0 R +/Parent 651 0 R /Prev 679 0 R /Next 687 0 R >> endobj 679 0 obj << /Title 680 0 R /A 677 0 R -/Parent 647 0 R +/Parent 651 0 R /Prev 675 0 R /Next 683 0 R >> endobj 675 0 obj << /Title 676 0 R /A 673 0 R -/Parent 647 0 R +/Parent 651 0 R /Prev 671 0 R /Next 679 0 R >> endobj 671 0 obj << /Title 672 0 R /A 669 0 R -/Parent 647 0 R +/Parent 651 0 R /Prev 667 0 R /Next 675 0 R >> endobj 667 0 obj << /Title 668 0 R /A 665 0 R -/Parent 647 0 R +/Parent 651 0 R /Prev 663 0 R /Next 671 0 R >> endobj 663 0 obj << /Title 664 0 R /A 661 0 R -/Parent 647 0 R +/Parent 651 0 R /Prev 659 0 R /Next 667 0 R >> endobj 659 0 obj << /Title 660 0 R /A 657 0 R -/Parent 647 0 R +/Parent 651 0 R /Prev 655 0 R /Next 663 0 R >> endobj 655 0 obj << /Title 656 0 R /A 653 0 R -/Parent 647 0 R -/Prev 651 0 R +/Parent 651 0 R /Next 659 0 R >> endobj 651 0 obj << /Title 652 0 R /A 649 0 R -/Parent 647 0 R -/Next 655 0 R +/Parent 2166 0 R +/Prev 615 0 R +/First 655 0 R +/Last 703 0 R +/Count -13 >> endobj 647 0 obj << /Title 648 0 R /A 645 0 R -/Parent 2144 0 R -/Prev 611 0 R -/First 651 0 R -/Last 699 0 R -/Count -13 +/Parent 635 0 R +/Prev 643 0 R >> endobj 643 0 obj << /Title 644 0 R /A 641 0 R -/Parent 631 0 R +/Parent 635 0 R /Prev 639 0 R +/Next 647 0 R >> endobj 639 0 obj << /Title 640 0 R /A 637 0 R -/Parent 631 0 R -/Prev 635 0 R +/Parent 635 0 R /Next 643 0 R >> endobj 635 0 obj << /Title 636 0 R /A 633 0 R -/Parent 631 0 R -/Next 639 0 R +/Parent 615 0 R +/Prev 627 0 R +/First 639 0 R +/Last 647 0 R +/Count -3 >> endobj 631 0 obj << /Title 632 0 R /A 629 0 R -/Parent 611 0 R -/Prev 623 0 R -/First 635 0 R -/Last 643 0 R -/Count -3 +/Parent 627 0 R >> endobj 627 0 obj << /Title 628 0 R /A 625 0 R -/Parent 623 0 R +/Parent 615 0 R +/Prev 619 0 R +/Next 635 0 R +/First 631 0 R +/Last 631 0 R +/Count -1 >> endobj 623 0 obj << /Title 624 0 R /A 621 0 R -/Parent 611 0 R -/Prev 615 0 R -/Next 631 0 R -/First 627 0 R -/Last 627 0 R -/Count -1 +/Parent 619 0 R >> endobj 619 0 obj << /Title 620 0 R /A 617 0 R /Parent 615 0 R +/Next 627 0 R +/First 623 0 R +/Last 623 0 R +/Count -1 >> endobj 615 0 obj << /Title 616 0 R /A 613 0 R -/Parent 611 0 R -/Next 623 0 R +/Parent 2166 0 R +/Prev 595 0 R +/Next 651 0 R /First 619 0 R -/Last 619 0 R -/Count -1 +/Last 635 0 R +/Count -3 >> endobj 611 0 obj << /Title 612 0 R /A 609 0 R -/Parent 2144 0 R -/Prev 591 0 R -/Next 647 0 R -/First 615 0 R -/Last 631 0 R -/Count -3 +/Parent 595 0 R +/Prev 607 0 R >> endobj 607 0 obj << /Title 608 0 R /A 605 0 R -/Parent 591 0 R -/Prev 603 0 R +/Parent 595 0 R +/Prev 599 0 R +/Next 611 0 R >> endobj 603 0 obj << /Title 604 0 R /A 601 0 R -/Parent 591 0 R -/Prev 595 0 R -/Next 607 0 R +/Parent 599 0 R >> endobj 599 0 obj << /Title 600 0 R /A 597 0 R /Parent 595 0 R +/Next 607 0 R +/First 603 0 R +/Last 603 0 R +/Count -1 >> endobj 595 0 obj << /Title 596 0 R /A 593 0 R -/Parent 591 0 R -/Next 603 0 R +/Parent 2166 0 R +/Prev 571 0 R +/Next 615 0 R /First 599 0 R -/Last 599 0 R -/Count -1 +/Last 611 0 R +/Count -3 >> endobj 591 0 obj << /Title 592 0 R /A 589 0 R -/Parent 2144 0 R -/Prev 567 0 R -/Next 611 0 R -/First 595 0 R -/Last 607 0 R -/Count -3 +/Parent 571 0 R +/Prev 579 0 R >> endobj 587 0 obj << /Title 588 0 R /A 585 0 R -/Parent 567 0 R -/Prev 575 0 R +/Parent 579 0 R +/Prev 583 0 R >> endobj 583 0 obj << /Title 584 0 R /A 581 0 R -/Parent 575 0 R -/Prev 579 0 R +/Parent 579 0 R +/Next 587 0 R >> endobj 579 0 obj << /Title 580 0 R /A 577 0 R -/Parent 575 0 R -/Next 583 0 R +/Parent 571 0 R +/Prev 575 0 R +/Next 591 0 R +/First 583 0 R +/Last 587 0 R +/Count -2 >> endobj 575 0 obj << /Title 576 0 R /A 573 0 R -/Parent 567 0 R -/Prev 571 0 R -/Next 587 0 R -/First 579 0 R -/Last 583 0 R -/Count -2 +/Parent 571 0 R +/Next 579 0 R >> endobj 571 0 obj << /Title 572 0 R /A 569 0 R -/Parent 567 0 R -/Next 575 0 R +/Parent 2166 0 R +/Prev 243 0 R +/Next 595 0 R +/First 575 0 R +/Last 591 0 R +/Count -3 >> endobj 567 0 obj << /Title 568 0 R /A 565 0 R -/Parent 2144 0 R -/Prev 243 0 R -/Next 591 0 R -/First 571 0 R -/Last 587 0 R -/Count -3 +/Parent 547 0 R +/Prev 563 0 R >> endobj 563 0 obj << /Title 564 0 R /A 561 0 R -/Parent 543 0 R +/Parent 547 0 R /Prev 559 0 R +/Next 567 0 R >> endobj 559 0 obj << /Title 560 0 R /A 557 0 R -/Parent 543 0 R +/Parent 547 0 R /Prev 555 0 R /Next 563 0 R >> endobj 555 0 obj << /Title 556 0 R /A 553 0 R -/Parent 543 0 R +/Parent 547 0 R /Prev 551 0 R /Next 559 0 R >> endobj 551 0 obj << /Title 552 0 R /A 549 0 R -/Parent 543 0 R -/Prev 547 0 R +/Parent 547 0 R /Next 555 0 R >> endobj 547 0 obj << /Title 548 0 R /A 545 0 R -/Parent 543 0 R -/Next 551 0 R +/Parent 539 0 R +/Prev 543 0 R +/First 551 0 R +/Last 567 0 R +/Count -5 >> endobj 543 0 obj << /Title 544 0 R /A 541 0 R -/Parent 535 0 R -/Prev 539 0 R -/First 547 0 R -/Last 563 0 R -/Count -5 +/Parent 539 0 R +/Next 547 0 R >> endobj 539 0 obj << /Title 540 0 R /A 537 0 R -/Parent 535 0 R -/Next 543 0 R +/Parent 243 0 R +/Prev 483 0 R +/First 543 0 R +/Last 547 0 R +/Count -2 >> endobj 535 0 obj << /Title 536 0 R /A 533 0 R -/Parent 243 0 R -/Prev 483 0 R -/First 539 0 R -/Last 543 0 R -/Count -2 +/Parent 483 0 R +/Prev 531 0 R >> endobj 531 0 obj << /Title 532 0 R /A 529 0 R /Parent 483 0 R -/Prev 527 0 R +/Prev 511 0 R +/Next 535 0 R >> endobj 527 0 obj << /Title 528 0 R /A 525 0 R -/Parent 483 0 R -/Prev 511 0 R -/Next 531 0 R +/Parent 511 0 R +/Prev 523 0 R >> endobj 523 0 obj << /Title 524 0 R /A 521 0 R /Parent 511 0 R /Prev 519 0 R +/Next 527 0 R >> endobj 519 0 obj << /Title 520 0 R @@ -11223,10 +11375,10 @@ endobj /A 509 0 R /Parent 483 0 R /Prev 507 0 R -/Next 527 0 R +/Next 531 0 R /First 515 0 R -/Last 523 0 R -/Count -3 +/Last 527 0 R +/Count -4 >> endobj 507 0 obj << /Title 508 0 R @@ -11275,9 +11427,9 @@ endobj /A 481 0 R /Parent 243 0 R /Prev 275 0 R -/Next 535 0 R +/Next 539 0 R /First 487 0 R -/Last 531 0 R +/Last 535 0 R /Count -7 >> endobj 479 0 obj << @@ -11702,11 +11854,11 @@ endobj 243 0 obj << /Title 244 0 R /A 241 0 R -/Parent 2144 0 R +/Parent 2166 0 R /Prev 231 0 R -/Next 567 0 R +/Next 571 0 R /First 247 0 R -/Last 535 0 R +/Last 539 0 R /Count -4 >> endobj 239 0 obj << @@ -11724,7 +11876,7 @@ endobj 231 0 obj << /Title 232 0 R /A 229 0 R -/Parent 2144 0 R +/Parent 2166 0 R /Prev 131 0 R /Next 243 0 R /First 235 0 R @@ -11906,7 +12058,7 @@ endobj 131 0 obj << /Title 132 0 R /A 129 0 R -/Parent 2144 0 R +/Parent 2166 0 R /Prev 91 0 R /Next 231 0 R /First 135 0 R @@ -11980,7 +12132,7 @@ endobj 91 0 obj << /Title 92 0 R /A 89 0 R -/Parent 2144 0 R +/Parent 2166 0 R /Prev 67 0 R /Next 131 0 R /First 95 0 R @@ -12023,7 +12175,7 @@ endobj 67 0 obj << /Title 68 0 R /A 65 0 R -/Parent 2144 0 R +/Parent 2166 0 R /Prev 7 0 R /Next 91 0 R /First 71 0 R @@ -12132,1760 +12284,1731 @@ endobj 7 0 obj << /Title 8 0 R /A 5 0 R -/Parent 2144 0 R +/Parent 2166 0 R /Next 67 0 R /First 11 0 R /Last 23 0 R /Count -4 >> endobj -2145 0 obj << -/Names [(Access_Control_Lists) 1621 0 R (Bv9ARM.ch01) 942 0 R (Bv9ARM.ch02) 988 0 R (Bv9ARM.ch03) 1005 0 R (Bv9ARM.ch04) 1054 0 R (Bv9ARM.ch05) 1142 0 R (Bv9ARM.ch06) 1153 0 R (Bv9ARM.ch07) 1620 0 R (Bv9ARM.ch08) 1645 0 R (Bv9ARM.ch09) 1661 0 R (Bv9ARM.ch10) 1882 0 R (Configuration_File_Grammar) 1178 0 R (DNSSEC) 1121 0 R (Doc-Start) 707 0 R (Setting_TTLs) 1546 0 R (acache) 995 0 R (access_control) 1307 0 R (acl) 1186 0 R (address_match_lists) 1159 0 R (admin_tools) 1028 0 R (appendix.A) 610 0 R (appendix.B) 646 0 R (bibliography) 1669 0 R (boolean_options) 1070 0 R (builtin) 1385 0 R (chapter*.1) 742 0 R (chapter.1) 6 0 R (chapter.2) 66 0 R (chapter.3) 90 0 R (chapter.4) 130 0 R (chapter.5) 230 0 R (chapter.6) 242 0 R (chapter.7) 566 0 R (chapter.8) 590 0 R (cite.RFC1033) 1796 0 R (cite.RFC1034) 1681 0 R (cite.RFC1035) 1683 0 R (cite.RFC1101) 1778 0 R (cite.RFC1123) 1780 0 R (cite.RFC1183) 1740 0 R (cite.RFC1464) 1818 0 R (cite.RFC1535) 1726 0 R (cite.RFC1536) 1728 0 R (cite.RFC1537) 1798 0 R (cite.RFC1591) 1782 0 R (cite.RFC1706) 1742 0 R (cite.RFC1712) 1838 0 R (cite.RFC1713) 1820 0 R (cite.RFC1794) 1822 0 R (cite.RFC1876) 1744 0 R (cite.RFC1912) 1800 0 R (cite.RFC1982) 1730 0 R (cite.RFC1995) 1688 0 R (cite.RFC1996) 1690 0 R (cite.RFC2010) 1802 0 R (cite.RFC2052) 1746 0 R (cite.RFC2065) 1851 0 R (cite.RFC2136) 1692 0 R (cite.RFC2137) 1853 0 R (cite.RFC2163) 1748 0 R (cite.RFC2168) 1750 0 R (cite.RFC2181) 1694 0 R (cite.RFC2219) 1804 0 R (cite.RFC2230) 1752 0 R (cite.RFC2240) 1824 0 R (cite.RFC2308) 1696 0 R (cite.RFC2317) 1784 0 R (cite.RFC2345) 1826 0 R (cite.RFC2352) 1828 0 R (cite.RFC2535) 1855 0 R (cite.RFC2536) 1754 0 R (cite.RFC2537) 1756 0 R (cite.RFC2538) 1758 0 R (cite.RFC2539) 1760 0 R (cite.RFC2540) 1762 0 R (cite.RFC2671) 1698 0 R (cite.RFC2672) 1700 0 R (cite.RFC2673) 1840 0 R (cite.RFC2782) 1764 0 R (cite.RFC2825) 1808 0 R (cite.RFC2826) 1786 0 R (cite.RFC2845) 1702 0 R (cite.RFC2874) 1842 0 R (cite.RFC2915) 1766 0 R (cite.RFC2929) 1788 0 R (cite.RFC2930) 1704 0 R (cite.RFC2931) 1706 0 R (cite.RFC3007) 1708 0 R (cite.RFC3008) 1857 0 R (cite.RFC3071) 1830 0 R (cite.RFC3090) 1859 0 R (cite.RFC3110) 1768 0 R (cite.RFC3123) 1770 0 R (cite.RFC3225) 1714 0 R (cite.RFC3258) 1832 0 R (cite.RFC3445) 1861 0 R (cite.RFC3490) 1810 0 R (cite.RFC3491) 1812 0 R (cite.RFC3492) 1814 0 R (cite.RFC3596) 1772 0 R (cite.RFC3597) 1774 0 R (cite.RFC3645) 1710 0 R (cite.RFC3655) 1863 0 R (cite.RFC3658) 1865 0 R (cite.RFC3755) 1867 0 R (cite.RFC3757) 1869 0 R (cite.RFC3833) 1716 0 R (cite.RFC3845) 1871 0 R (cite.RFC3901) 1834 0 R (cite.RFC4033) 1718 0 R (cite.RFC4034) 1720 0 R (cite.RFC4035) 1722 0 R (cite.RFC4074) 1732 0 R (cite.RFC974) 1685 0 R (cite.id2505777) 1876 0 R (clients-per-query) 1592 0 R (configuration_file_elements) 1154 0 R (controls_statement_definition_and_usage) 1041 0 R (diagnostic_tools) 976 0 R (dynamic_update) 1064 0 R (dynamic_update_policies) 1116 0 R (dynamic_update_security) 1316 0 R (empty) 1393 0 R (historical_dns_information) 1663 0 R (id2466552) 943 0 R (id2466576) 944 0 R (id2467534) 945 0 R (id2467544) 946 0 R (id2467716) 958 0 R (id2467737) 959 0 R (id2467771) 960 0 R (id2467856) 963 0 R (id2467948) 956 0 R (id2470253) 970 0 R (id2470277) 973 0 R (id2470375) 974 0 R (id2470396) 975 0 R (id2470426) 981 0 R (id2470530) 982 0 R (id2470556) 983 0 R (id2470590) 989 0 R (id2470617) 990 0 R (id2470630) 991 0 R (id2470724) 994 0 R (id2470734) 1000 0 R (id2470766) 1007 0 R (id2470782) 1008 0 R (id2470805) 1014 0 R (id2470822) 1015 0 R (id2471227) 1018 0 R (id2471233) 1019 0 R (id2473009) 1046 0 R (id2473020) 1047 0 R (id2473420) 1079 0 R (id2473438) 1080 0 R (id2473942) 1096 0 R (id2473959) 1097 0 R (id2473997) 1102 0 R (id2474016) 1103 0 R (id2474026) 1104 0 R (id2474069) 1105 0 R (id2474263) 1110 0 R (id2474311) 1112 0 R (id2474325) 1113 0 R (id2474374) 1114 0 R (id2474510) 1122 0 R (id2474589) 1123 0 R (id2474670) 1128 0 R (id2474953) 1133 0 R (id2475083) 1135 0 R (id2475105) 1136 0 R (id2475138) 1143 0 R (id2475285) 1155 0 R (id2476147) 1164 0 R (id2476174) 1169 0 R (id2476380) 1170 0 R (id2476395) 1171 0 R (id2476425) 1177 0 R (id2476500) 1179 0 R (id2477079) 1185 0 R (id2477122) 1187 0 R (id2477269) 1189 0 R (id2477629) 1196 0 R (id2477646) 1197 0 R (id2477806) 1203 0 R (id2477830) 1204 0 R (id2477921) 1208 0 R (id2478115) 1209 0 R (id2478167) 1215 0 R (id2478997) 1226 0 R (id2479731) 1236 0 R (id2479859) 1237 0 R (id2480244) 1239 0 R (id2480317) 1244 0 R (id2480381) 1247 0 R (id2480425) 1248 0 R (id2480440) 1249 0 R (id2482851) 1278 0 R (id2484684) 1304 0 R (id2484743) 1306 0 R (id2485249) 1321 0 R (id2486520) 1340 0 R (id2486580) 1342 0 R (id2486934) 1354 0 R (id2487436) 1369 0 R (id2489703) 1411 0 R (id2489789) 1416 0 R (id2489841) 1417 0 R (id2489923) 1423 0 R (id2491460) 1437 0 R (id2491467) 1438 0 R (id2491473) 1439 0 R (id2491963) 1446 0 R (id2491996) 1452 0 R (id2493692) 1505 0 R (id2494007) 1512 0 R (id2494025) 1513 0 R (id2494045) 1516 0 R (id2494282) 1518 0 R (id2495452) 1528 0 R (id2495580) 1534 0 R (id2495602) 1535 0 R (id2495964) 1537 0 R (id2496101) 1539 0 R (id2496119) 1544 0 R (id2496660) 1547 0 R (id2496785) 1549 0 R (id2496800) 1550 0 R (id2496980) 1556 0 R (id2497002) 1557 0 R (id2497063) 1558 0 R (id2497132) 1559 0 R (id2497169) 1565 0 R (id2497299) 1566 0 R (id2497798) 1573 0 R (id2498301) 1581 0 R (id2498307) 1582 0 R (id2499706) 1589 0 R (id2499713) 1590 0 R (id2500089) 1597 0 R (id2500094) 1598 0 R (id2501108) 1600 0 R (id2501140) 1601 0 R (id2501549) 1610 0 R (id2501792) 1630 0 R (id2501941) 1631 0 R (id2502069) 1632 0 R (id2502149) 1646 0 R (id2502154) 1647 0 R (id2502166) 1648 0 R (id2502251) 1649 0 R (id2502313) 1662 0 R (id2502485) 1668 0 R (id2502741) 1673 0 R (id2502743) 1679 0 R (id2502752) 1684 0 R (id2502775) 1680 0 R (id2502798) 1682 0 R (id2502835) 1693 0 R (id2502861) 1695 0 R (id2502887) 1687 0 R (id2502912) 1689 0 R (id2502935) 1691 0 R (id2502990) 1697 0 R (id2503017) 1699 0 R (id2503044) 1701 0 R (id2503106) 1703 0 R (id2503136) 1705 0 R (id2503165) 1707 0 R (id2503192) 1709 0 R (id2503267) 1712 0 R (id2503274) 1713 0 R (id2503301) 1715 0 R (id2503337) 1717 0 R (id2503402) 1719 0 R (id2503467) 1721 0 R (id2503532) 1724 0 R (id2503541) 1725 0 R (id2503635) 1727 0 R (id2503703) 1729 0 R (id2503738) 1731 0 R (id2503779) 1738 0 R (id2503784) 1739 0 R (id2503842) 1741 0 R (id2503879) 1749 0 R (id2503914) 1743 0 R (id2503969) 1745 0 R (id2504007) 1747 0 R (id2504033) 1751 0 R (id2504058) 1753 0 R (id2504085) 1755 0 R (id2504112) 1757 0 R (id2504151) 1759 0 R (id2504181) 1761 0 R (id2504211) 1763 0 R (id2504253) 1765 0 R (id2504286) 1767 0 R (id2504313) 1769 0 R (id2504337) 1771 0 R (id2504394) 1773 0 R (id2504419) 1776 0 R (id2504426) 1777 0 R (id2504452) 1779 0 R (id2504474) 1781 0 R (id2504498) 1783 0 R (id2504612) 1785 0 R (id2504635) 1787 0 R (id2504685) 1794 0 R (id2504693) 1795 0 R (id2504716) 1797 0 R (id2504743) 1799 0 R (id2504770) 1801 0 R (id2504806) 1803 0 R (id2504846) 1806 0 R (id2504852) 1807 0 R (id2504884) 1809 0 R (id2504930) 1811 0 R (id2504965) 1813 0 R (id2504992) 1816 0 R (id2505010) 1817 0 R (id2505032) 1819 0 R (id2505058) 1821 0 R (id2505083) 1823 0 R (id2505107) 1825 0 R (id2505153) 1827 0 R (id2505176) 1829 0 R (id2505203) 1831 0 R (id2505228) 1833 0 R (id2505266) 1836 0 R (id2505272) 1837 0 R (id2505330) 1839 0 R (id2505356) 1841 0 R (id2505393) 1849 0 R (id2505404) 1850 0 R (id2505444) 1852 0 R (id2505470) 1854 0 R (id2505500) 1856 0 R (id2505526) 1858 0 R (id2505553) 1860 0 R (id2505589) 1862 0 R (id2505625) 1864 0 R (id2505652) 1866 0 R (id2505678) 1868 0 R (id2505723) 1870 0 R (id2505765) 1873 0 R (id2505774) 1875 0 R (id2505777) 1877 0 R (incremental_zone_transfers) 1076 0 R (internet_drafts) 1872 0 R (ipv6addresses) 1137 0 R (journal) 1065 0 R (lwresd) 1144 0 R (man.dig) 1883 0 R (man.dnssec-dsfromkey) 1931 0 R (man.dnssec-keyfromlabel) 1945 0 R (man.dnssec-keygen) 1961 0 R (man.dnssec-signzone) 1979 0 R (man.host) 1916 0 R (man.named) 2033 0 R (man.named-checkconf) 2004 0 R (man.named-checkzone) 2017 0 R (man.nsupdate) 2055 0 R (man.rndc) 2077 0 R (man.rndc-confgen) 2110 0 R (man.rndc.conf) 2093 0 R (notify) 1055 0 R (options) 1263 0 R (page.1) 706 0 R (page.10) 980 0 R (page.100) 1667 0 R (page.101) 1677 0 R (page.102) 1736 0 R (page.103) 1792 0 R (page.104) 1847 0 R (page.105) 1881 0 R (page.106) 1890 0 R (page.107) 1896 0 R (page.108) 1901 0 R (page.109) 1905 0 R (page.11) 987 0 R (page.110) 1911 0 R (page.111) 1922 0 R (page.112) 1927 0 R (page.113) 1939 0 R (page.114) 1950 0 R (page.115) 1957 0 R (page.116) 1970 0 R (page.117) 1974 0 R (page.118) 1985 0 R (page.119) 1991 0 R (page.12) 999 0 R (page.120) 1995 0 R (page.121) 2003 0 R (page.122) 2016 0 R (page.123) 2025 0 R (page.124) 2029 0 R (page.125) 2041 0 R (page.126) 2045 0 R (page.127) 2052 0 R (page.128) 2063 0 R (page.129) 2068 0 R (page.13) 1004 0 R (page.130) 2073 0 R (page.131) 2083 0 R (page.132) 2090 0 R (page.133) 2100 0 R (page.134) 2106 0 R (page.135) 2118 0 R (page.14) 1013 0 R (page.15) 1024 0 R (page.16) 1032 0 R (page.17) 1039 0 R (page.18) 1045 0 R (page.19) 1053 0 R (page.2) 731 0 R (page.20) 1075 0 R (page.21) 1085 0 R (page.22) 1090 0 R (page.23) 1094 0 R (page.24) 1101 0 R (page.25) 1109 0 R (page.26) 1120 0 R (page.27) 1127 0 R (page.28) 1132 0 R (page.29) 1141 0 R (page.3) 741 0 R (page.30) 1148 0 R (page.31) 1152 0 R (page.32) 1163 0 R (page.33) 1168 0 R (page.34) 1176 0 R (page.35) 1184 0 R (page.36) 1193 0 R (page.37) 1202 0 R (page.38) 1214 0 R (page.39) 1219 0 R (page.4) 796 0 R (page.40) 1225 0 R (page.41) 1231 0 R (page.42) 1235 0 R (page.43) 1243 0 R (page.44) 1254 0 R (page.45) 1258 0 R (page.46) 1262 0 R (page.47) 1267 0 R (page.48) 1273 0 R (page.49) 1277 0 R (page.5) 860 0 R (page.50) 1284 0 R (page.51) 1295 0 R (page.52) 1299 0 R (page.53) 1303 0 R (page.54) 1313 0 R (page.55) 1320 0 R (page.56) 1327 0 R (page.57) 1331 0 R (page.58) 1335 0 R (page.59) 1339 0 R (page.6) 922 0 R (page.60) 1347 0 R (page.61) 1353 0 R (page.62) 1360 0 R (page.63) 1367 0 R (page.64) 1374 0 R (page.65) 1380 0 R (page.66) 1392 0 R (page.67) 1397 0 R (page.68) 1402 0 R (page.69) 1407 0 R (page.7) 941 0 R (page.70) 1415 0 R (page.71) 1422 0 R (page.72) 1427 0 R (page.73) 1431 0 R (page.74) 1436 0 R (page.75) 1444 0 R (page.76) 1451 0 R (page.77) 1470 0 R (page.78) 1484 0 R (page.79) 1504 0 R (page.8) 955 0 R (page.80) 1511 0 R (page.81) 1523 0 R (page.82) 1527 0 R (page.83) 1533 0 R (page.84) 1543 0 R (page.85) 1555 0 R (page.86) 1564 0 R (page.87) 1571 0 R (page.88) 1579 0 R (page.89) 1587 0 R (page.9) 969 0 R (page.90) 1596 0 R (page.91) 1606 0 R (page.92) 1615 0 R (page.93) 1619 0 R (page.94) 1625 0 R (page.95) 1636 0 R (page.96) 1640 0 R (page.97) 1644 0 R (page.98) 1656 0 R (page.99) 1660 0 R (proposed_standards) 1081 0 R (query_address) 1322 0 R (rfcs) 965 0 R (rndc) 1198 0 R (root_delegation_only) 1447 0 R (rrset_ordering) 1020 0 R (sample_configuration) 1006 0 R (section*.10) 1805 0 R (section*.100) 2091 0 R (section*.101) 2092 0 R (section*.102) 2094 0 R (section*.103) 2095 0 R (section*.104) 2096 0 R (section*.105) 2101 0 R (section*.106) 2107 0 R (section*.107) 2108 0 R (section*.108) 2109 0 R (section*.109) 2111 0 R (section*.11) 1815 0 R (section*.110) 2112 0 R (section*.111) 2113 0 R (section*.112) 2114 0 R (section*.113) 2119 0 R (section*.114) 2120 0 R (section*.115) 2121 0 R (section*.12) 1835 0 R (section*.13) 1848 0 R (section*.14) 1874 0 R (section*.15) 1884 0 R (section*.16) 1885 0 R (section*.17) 1886 0 R (section*.18) 1891 0 R (section*.19) 1892 0 R (section*.2) 1672 0 R (section*.20) 1897 0 R (section*.21) 1906 0 R (section*.22) 1912 0 R (section*.23) 1913 0 R (section*.24) 1914 0 R (section*.25) 1915 0 R (section*.26) 1917 0 R (section*.27) 1918 0 R (section*.28) 1923 0 R (section*.29) 1928 0 R (section*.3) 1678 0 R (section*.30) 1929 0 R (section*.31) 1930 0 R (section*.32) 1932 0 R (section*.33) 1933 0 R (section*.34) 1934 0 R (section*.35) 1935 0 R (section*.36) 1940 0 R (section*.37) 1941 0 R (section*.38) 1942 0 R (section*.39) 1943 0 R (section*.4) 1686 0 R (section*.40) 1944 0 R (section*.41) 1946 0 R (section*.42) 1951 0 R (section*.43) 1952 0 R (section*.44) 1953 0 R (section*.45) 1958 0 R (section*.46) 1959 0 R (section*.47) 1960 0 R (section*.48) 1962 0 R (section*.49) 1963 0 R (section*.5) 1711 0 R (section*.50) 1964 0 R (section*.51) 1965 0 R (section*.52) 1975 0 R (section*.53) 1976 0 R (section*.54) 1977 0 R (section*.55) 1978 0 R (section*.56) 1980 0 R (section*.57) 1981 0 R (section*.58) 1986 0 R (section*.59) 1987 0 R (section*.6) 1723 0 R (section*.60) 1996 0 R (section*.61) 1997 0 R (section*.62) 1998 0 R (section*.63) 1999 0 R (section*.64) 2005 0 R (section*.65) 2006 0 R (section*.66) 2007 0 R (section*.67) 2008 0 R (section*.68) 2009 0 R (section*.69) 2010 0 R (section*.7) 1737 0 R (section*.70) 2011 0 R (section*.71) 2018 0 R (section*.72) 2019 0 R (section*.73) 2020 0 R (section*.74) 2021 0 R (section*.75) 2030 0 R (section*.76) 2031 0 R (section*.77) 2032 0 R (section*.78) 2034 0 R (section*.79) 2035 0 R (section*.8) 1775 0 R (section*.80) 2036 0 R (section*.81) 2037 0 R (section*.82) 2046 0 R (section*.83) 2047 0 R (section*.84) 2048 0 R (section*.85) 2053 0 R (section*.86) 2054 0 R (section*.87) 2056 0 R (section*.88) 2057 0 R (section*.89) 2058 0 R (section*.9) 1793 0 R (section*.90) 2064 0 R (section*.91) 2069 0 R (section*.92) 2074 0 R (section*.93) 2075 0 R (section*.94) 2076 0 R (section*.95) 2078 0 R (section*.96) 2079 0 R (section*.97) 2084 0 R (section*.98) 2085 0 R (section*.99) 2086 0 R (section.1.1) 10 0 R (section.1.2) 14 0 R (section.1.3) 18 0 R (section.1.4) 22 0 R (section.2.1) 70 0 R (section.2.2) 74 0 R (section.2.3) 78 0 R (section.2.4) 82 0 R (section.2.5) 86 0 R (section.3.1) 94 0 R (section.3.2) 106 0 R (section.3.3) 110 0 R (section.4.1) 134 0 R (section.4.2) 138 0 R (section.4.3) 146 0 R (section.4.4) 150 0 R (section.4.5) 158 0 R (section.4.6) 194 0 R (section.4.7) 198 0 R (section.4.8) 202 0 R (section.4.9) 218 0 R (section.5.1) 234 0 R (section.5.2) 238 0 R (section.6.1) 246 0 R (section.6.2) 274 0 R (section.6.3) 482 0 R (section.6.4) 534 0 R (section.7.1) 570 0 R (section.7.2) 574 0 R (section.7.3) 586 0 R (section.8.1) 594 0 R (section.8.2) 602 0 R (section.8.3) 606 0 R (section.A.1) 614 0 R (section.A.2) 622 0 R (section.A.3) 630 0 R (section.B.1) 650 0 R (section.B.10) 686 0 R (section.B.11) 690 0 R (section.B.12) 694 0 R (section.B.13) 698 0 R (section.B.2) 654 0 R (section.B.3) 658 0 R (section.B.4) 662 0 R (section.B.5) 666 0 R (section.B.6) 670 0 R (section.B.7) 674 0 R (section.B.8) 678 0 R (section.B.9) 682 0 R (server_resource_limits) 1348 0 R (server_statement_definition_and_usage) 1291 0 R (server_statement_grammar) 1403 0 R (statistics) 1572 0 R (statistics_counters) 1580 0 R (statschannels) 1410 0 R (statsfile) 1269 0 R (subsection.1.4.1) 26 0 R (subsection.1.4.2) 30 0 R (subsection.1.4.3) 34 0 R (subsection.1.4.4) 38 0 R (subsection.1.4.5) 54 0 R (subsection.1.4.6) 62 0 R (subsection.3.1.1) 98 0 R (subsection.3.1.2) 102 0 R (subsection.3.3.1) 114 0 R (subsection.3.3.2) 126 0 R (subsection.4.2.1) 142 0 R (subsection.4.4.1) 154 0 R (subsection.4.5.1) 162 0 R (subsection.4.5.2) 174 0 R (subsection.4.5.3) 178 0 R (subsection.4.5.4) 182 0 R (subsection.4.5.5) 186 0 R (subsection.4.5.6) 190 0 R (subsection.4.8.1) 206 0 R (subsection.4.8.2) 210 0 R (subsection.4.8.3) 214 0 R (subsection.4.9.1) 222 0 R (subsection.4.9.2) 226 0 R (subsection.6.1.1) 250 0 R (subsection.6.1.2) 262 0 R (subsection.6.2.1) 278 0 R (subsection.6.2.10) 314 0 R (subsection.6.2.11) 330 0 R (subsection.6.2.12) 334 0 R (subsection.6.2.13) 338 0 R (subsection.6.2.14) 342 0 R (subsection.6.2.15) 346 0 R (subsection.6.2.16) 350 0 R (subsection.6.2.17) 426 0 R (subsection.6.2.18) 430 0 R (subsection.6.2.19) 434 0 R (subsection.6.2.2) 282 0 R (subsection.6.2.20) 438 0 R (subsection.6.2.21) 442 0 R (subsection.6.2.22) 446 0 R (subsection.6.2.23) 450 0 R (subsection.6.2.24) 454 0 R (subsection.6.2.25) 458 0 R (subsection.6.2.26) 462 0 R (subsection.6.2.3) 286 0 R (subsection.6.2.4) 290 0 R (subsection.6.2.5) 294 0 R (subsection.6.2.6) 298 0 R (subsection.6.2.7) 302 0 R (subsection.6.2.8) 306 0 R (subsection.6.2.9) 310 0 R (subsection.6.3.1) 486 0 R (subsection.6.3.2) 498 0 R (subsection.6.3.3) 502 0 R (subsection.6.3.4) 506 0 R (subsection.6.3.5) 510 0 R (subsection.6.3.6) 526 0 R (subsection.6.3.7) 530 0 R (subsection.6.4.1) 542 0 R (subsection.7.2.1) 578 0 R (subsection.7.2.2) 582 0 R (subsection.8.1.1) 598 0 R (subsection.A.1.1) 618 0 R (subsection.A.2.1) 626 0 R (subsection.A.3.1) 634 0 R (subsection.A.3.2) 638 0 R (subsection.A.3.3) 642 0 R (subsubsection.1.4.4.1) 42 0 R (subsubsection.1.4.4.2) 46 0 R (subsubsection.1.4.4.3) 50 0 R (subsubsection.1.4.5.1) 58 0 R (subsubsection.3.3.1.1) 118 0 R (subsubsection.3.3.1.2) 122 0 R (subsubsection.4.5.1.1) 166 0 R (subsubsection.4.5.1.2) 170 0 R (subsubsection.6.1.1.1) 254 0 R (subsubsection.6.1.1.2) 258 0 R (subsubsection.6.1.2.1) 266 0 R (subsubsection.6.1.2.2) 270 0 R (subsubsection.6.2.10.1) 318 0 R (subsubsection.6.2.10.2) 322 0 R (subsubsection.6.2.10.3) 326 0 R (subsubsection.6.2.16.1) 354 0 R (subsubsection.6.2.16.10) 390 0 R (subsubsection.6.2.16.11) 394 0 R (subsubsection.6.2.16.12) 398 0 R (subsubsection.6.2.16.13) 402 0 R (subsubsection.6.2.16.14) 406 0 R (subsubsection.6.2.16.15) 410 0 R (subsubsection.6.2.16.16) 414 0 R (subsubsection.6.2.16.17) 418 0 R (subsubsection.6.2.16.18) 422 0 R (subsubsection.6.2.16.2) 358 0 R (subsubsection.6.2.16.3) 362 0 R (subsubsection.6.2.16.4) 366 0 R (subsubsection.6.2.16.5) 370 0 R (subsubsection.6.2.16.6) 374 0 R (subsubsection.6.2.16.7) 378 0 R (subsubsection.6.2.16.8) 382 0 R (subsubsection.6.2.16.9) 386 0 R (subsubsection.6.2.26.1) 466 0 R (subsubsection.6.2.26.2) 470 0 R (subsubsection.6.2.26.3) 474 0 R (subsubsection.6.2.26.4) 478 0 R (subsubsection.6.3.1.1) 490 0 R (subsubsection.6.3.1.2) 494 0 R (subsubsection.6.3.5.1) 514 0 R (subsubsection.6.3.5.2) 518 0 R (subsubsection.6.3.5.3) 522 0 R (subsubsection.6.4.0.1) 538 0 R (subsubsection.6.4.1.1) 546 0 R (subsubsection.6.4.1.2) 550 0 R (subsubsection.6.4.1.3) 554 0 R (subsubsection.6.4.1.4) 558 0 R (subsubsection.6.4.1.5) 562 0 R (table.1.1) 947 0 R (table.1.2) 957 0 R (table.3.1) 1016 0 R (table.3.2) 1048 0 R (table.6.1) 1156 0 R (table.6.10) 1517 0 R (table.6.11) 1519 0 R (table.6.12) 1529 0 R (table.6.13) 1536 0 R (table.6.14) 1538 0 R (table.6.15) 1545 0 R (table.6.16) 1548 0 R (table.6.17) 1551 0 R (table.6.18) 1567 0 R (table.6.19) 1574 0 R (table.6.2) 1180 0 R (table.6.20) 1583 0 R (table.6.21) 1591 0 R (table.6.22) 1599 0 R (table.6.23) 1602 0 R (table.6.3) 1188 0 R (table.6.4) 1227 0 R (table.6.5) 1238 0 R (table.6.6) 1279 0 R (table.6.7) 1370 0 R (table.6.8) 1440 0 R (table.6.9) 1506 0 R (the_category_phrase) 1221 0 R (the_sortlist_statement) 1361 0 R (topology) 1355 0 R (tsig) 1095 0 R (tuning) 1375 0 R (types_of_resource_records_and_when_to_use_them) 964 0 R (view_statement_grammar) 1388 0 R (zone_statement_grammar) 1309 0 R (zone_transfers) 1071 0 R (zonefile_format) 1387 0 R] +2167 0 obj << +/Names [(Access_Control_Lists) 1638 0 R (Bv9ARM.ch01) 947 0 R (Bv9ARM.ch02) 993 0 R (Bv9ARM.ch03) 1010 0 R (Bv9ARM.ch04) 1059 0 R (Bv9ARM.ch05) 1158 0 R (Bv9ARM.ch06) 1170 0 R (Bv9ARM.ch07) 1637 0 R (Bv9ARM.ch08) 1663 0 R (Bv9ARM.ch09) 1678 0 R (Bv9ARM.ch10) 1899 0 R (Configuration_File_Grammar) 1194 0 R (DNSSEC) 1126 0 R (Doc-Start) 711 0 R (Setting_TTLs) 1563 0 R (acache) 1000 0 R (access_control) 1323 0 R (acl) 1202 0 R (address_match_lists) 1175 0 R (admin_tools) 1033 0 R (appendix.A) 614 0 R (appendix.B) 650 0 R (bibliography) 1686 0 R (boolean_options) 1075 0 R (builtin) 1407 0 R (chapter*.1) 746 0 R (chapter.1) 6 0 R (chapter.2) 66 0 R (chapter.3) 90 0 R (chapter.4) 130 0 R (chapter.5) 230 0 R (chapter.6) 242 0 R (chapter.7) 570 0 R (chapter.8) 594 0 R (cite.RFC1033) 1814 0 R (cite.RFC1034) 1698 0 R (cite.RFC1035) 1700 0 R (cite.RFC1101) 1796 0 R (cite.RFC1123) 1798 0 R (cite.RFC1183) 1758 0 R (cite.RFC1464) 1836 0 R (cite.RFC1535) 1743 0 R (cite.RFC1536) 1745 0 R (cite.RFC1537) 1816 0 R (cite.RFC1591) 1800 0 R (cite.RFC1706) 1760 0 R (cite.RFC1712) 1856 0 R (cite.RFC1713) 1838 0 R (cite.RFC1794) 1840 0 R (cite.RFC1876) 1762 0 R (cite.RFC1912) 1818 0 R (cite.RFC1982) 1747 0 R (cite.RFC1995) 1705 0 R (cite.RFC1996) 1707 0 R (cite.RFC2010) 1820 0 R (cite.RFC2052) 1764 0 R (cite.RFC2065) 1868 0 R (cite.RFC2136) 1709 0 R (cite.RFC2137) 1870 0 R (cite.RFC2163) 1766 0 R (cite.RFC2168) 1768 0 R (cite.RFC2181) 1711 0 R (cite.RFC2219) 1822 0 R (cite.RFC2230) 1770 0 R (cite.RFC2240) 1842 0 R (cite.RFC2308) 1713 0 R (cite.RFC2317) 1802 0 R (cite.RFC2345) 1844 0 R (cite.RFC2352) 1846 0 R (cite.RFC2535) 1872 0 R (cite.RFC2536) 1772 0 R (cite.RFC2537) 1774 0 R (cite.RFC2538) 1776 0 R (cite.RFC2539) 1778 0 R (cite.RFC2540) 1780 0 R (cite.RFC2671) 1715 0 R (cite.RFC2672) 1717 0 R (cite.RFC2673) 1858 0 R (cite.RFC2782) 1782 0 R (cite.RFC2825) 1826 0 R (cite.RFC2826) 1804 0 R (cite.RFC2845) 1719 0 R (cite.RFC2874) 1860 0 R (cite.RFC2915) 1784 0 R (cite.RFC2929) 1806 0 R (cite.RFC2930) 1721 0 R (cite.RFC2931) 1723 0 R (cite.RFC3007) 1725 0 R (cite.RFC3008) 1874 0 R (cite.RFC3071) 1848 0 R (cite.RFC3090) 1876 0 R (cite.RFC3110) 1786 0 R (cite.RFC3123) 1788 0 R (cite.RFC3225) 1731 0 R (cite.RFC3258) 1850 0 R (cite.RFC3445) 1878 0 R (cite.RFC3490) 1828 0 R (cite.RFC3491) 1830 0 R (cite.RFC3492) 1832 0 R (cite.RFC3596) 1790 0 R (cite.RFC3597) 1792 0 R (cite.RFC3645) 1727 0 R (cite.RFC3655) 1880 0 R (cite.RFC3658) 1882 0 R (cite.RFC3755) 1884 0 R (cite.RFC3757) 1886 0 R (cite.RFC3833) 1733 0 R (cite.RFC3845) 1888 0 R (cite.RFC3901) 1852 0 R (cite.RFC4033) 1735 0 R (cite.RFC4034) 1737 0 R (cite.RFC4035) 1739 0 R (cite.RFC4074) 1749 0 R (cite.RFC974) 1702 0 R (cite.id2506250) 1893 0 R (clients-per-query) 1610 0 R (configuration_file_elements) 1171 0 R (controls_statement_definition_and_usage) 1046 0 R (diagnostic_tools) 981 0 R (dynamic_update) 1069 0 R (dynamic_update_policies) 1121 0 R (dynamic_update_security) 1333 0 R (empty) 1409 0 R (historical_dns_information) 1680 0 R (id2466555) 948 0 R (id2466579) 949 0 R (id2467422) 1084 0 R (id2467441) 1085 0 R (id2467538) 950 0 R (id2467547) 951 0 R (id2467719) 963 0 R (id2467740) 964 0 R (id2467774) 965 0 R (id2467859) 968 0 R (id2467952) 961 0 R (id2470257) 975 0 R (id2470280) 978 0 R (id2470378) 979 0 R (id2470400) 980 0 R (id2470429) 986 0 R (id2470533) 987 0 R (id2470560) 988 0 R (id2470594) 994 0 R (id2470620) 995 0 R (id2470633) 996 0 R (id2470727) 999 0 R (id2470738) 1005 0 R (id2470770) 1012 0 R (id2470786) 1013 0 R (id2470808) 1019 0 R (id2470825) 1020 0 R (id2471230) 1023 0 R (id2471236) 1024 0 R (id2473012) 1051 0 R (id2473024) 1052 0 R (id2473610) 1101 0 R (id2473627) 1102 0 R (id2474417) 1107 0 R (id2474435) 1108 0 R (id2474445) 1109 0 R (id2474482) 1110 0 R (id2474676) 1115 0 R (id2474724) 1117 0 R (id2474738) 1118 0 R (id2474787) 1119 0 R (id2474855) 1127 0 R (id2475002) 1128 0 R (id2475083) 1133 0 R (id2475389) 1141 0 R (id2475520) 1148 0 R (id2475541) 1149 0 R (id2475574) 1159 0 R (id2475858) 1172 0 R (id2476720) 1180 0 R (id2476747) 1185 0 R (id2476953) 1186 0 R (id2476968) 1187 0 R (id2477066) 1193 0 R (id2477209) 1195 0 R (id2477652) 1201 0 R (id2477694) 1203 0 R (id2477842) 1205 0 R (id2478270) 1213 0 R (id2478288) 1214 0 R (id2478311) 1220 0 R (id2478334) 1221 0 R (id2478493) 1225 0 R (id2478619) 1226 0 R (id2478672) 1231 0 R (id2479433) 1242 0 R (id2480030) 1253 0 R (id2480158) 1254 0 R (id2480544) 1256 0 R (id2480617) 1261 0 R (id2480681) 1264 0 R (id2480725) 1265 0 R (id2480740) 1266 0 R (id2483226) 1295 0 R (id2484998) 1320 0 R (id2485057) 1322 0 R (id2485630) 1338 0 R (id2486902) 1356 0 R (id2486962) 1358 0 R (id2487316) 1371 0 R (id2487818) 1385 0 R (id2489952) 1431 0 R (id2490106) 1432 0 R (id2490157) 1433 0 R (id2490376) 1439 0 R (id2491781) 1453 0 R (id2491788) 1454 0 R (id2491794) 1455 0 R (id2492284) 1462 0 R (id2492317) 1468 0 R (id2494013) 1522 0 R (id2494328) 1528 0 R (id2494346) 1529 0 R (id2494366) 1532 0 R (id2494672) 1534 0 R (id2495773) 1544 0 R (id2495970) 1550 0 R (id2495991) 1551 0 R (id2496422) 1553 0 R (id2496558) 1555 0 R (id2496577) 1561 0 R (id2496981) 1564 0 R (id2497106) 1566 0 R (id2497121) 1567 0 R (id2497301) 1573 0 R (id2497323) 1574 0 R (id2497339) 1575 0 R (id2497468) 1576 0 R (id2497538) 1581 0 R (id2497574) 1582 0 R (id2497704) 1583 0 R (id2498203) 1590 0 R (id2498638) 1598 0 R (id2498644) 1599 0 R (id2500112) 1606 0 R (id2500118) 1607 0 R (id2500563) 1615 0 R (id2500568) 1616 0 R (id2501513) 1622 0 R (id2501545) 1623 0 R (id2502023) 1628 0 R (id2502197) 1647 0 R (id2502278) 1648 0 R (id2502406) 1649 0 R (id2502486) 1664 0 R (id2502491) 1665 0 R (id2502503) 1666 0 R (id2502520) 1667 0 R (id2502582) 1679 0 R (id2503027) 1685 0 R (id2503214) 1690 0 R (id2503217) 1696 0 R (id2503225) 1701 0 R (id2503249) 1697 0 R (id2503272) 1699 0 R (id2503308) 1710 0 R (id2503335) 1712 0 R (id2503361) 1704 0 R (id2503385) 1706 0 R (id2503409) 1708 0 R (id2503464) 1714 0 R (id2503491) 1716 0 R (id2503517) 1718 0 R (id2503579) 1720 0 R (id2503609) 1722 0 R (id2503639) 1724 0 R (id2503666) 1726 0 R (id2503740) 1729 0 R (id2503748) 1730 0 R (id2503774) 1732 0 R (id2503811) 1734 0 R (id2503876) 1736 0 R (id2503941) 1738 0 R (id2504006) 1741 0 R (id2504014) 1742 0 R (id2504040) 1744 0 R (id2504108) 1746 0 R (id2504144) 1748 0 R (id2504184) 1756 0 R (id2504189) 1757 0 R (id2504247) 1759 0 R (id2504284) 1767 0 R (id2504320) 1761 0 R (id2504374) 1763 0 R (id2504412) 1765 0 R (id2504438) 1769 0 R (id2504464) 1771 0 R (id2504490) 1773 0 R (id2504517) 1775 0 R (id2504556) 1777 0 R (id2504586) 1779 0 R (id2504616) 1781 0 R (id2504659) 1783 0 R (id2504692) 1785 0 R (id2504718) 1787 0 R (id2504742) 1789 0 R (id2504868) 1791 0 R (id2504892) 1794 0 R (id2504900) 1795 0 R (id2504925) 1797 0 R (id2504948) 1799 0 R (id2504971) 1801 0 R (id2505017) 1803 0 R (id2505041) 1805 0 R (id2505091) 1812 0 R (id2505098) 1813 0 R (id2505122) 1815 0 R (id2505148) 1817 0 R (id2505175) 1819 0 R (id2505211) 1821 0 R (id2505252) 1824 0 R (id2505257) 1825 0 R (id2505289) 1827 0 R (id2505335) 1829 0 R (id2505370) 1831 0 R (id2505397) 1834 0 R (id2505415) 1835 0 R (id2505437) 1837 0 R (id2505463) 1839 0 R (id2505489) 1841 0 R (id2505512) 1843 0 R (id2505558) 1845 0 R (id2505581) 1847 0 R (id2505608) 1849 0 R (id2505634) 1851 0 R (id2505671) 1854 0 R (id2505677) 1855 0 R (id2505735) 1857 0 R (id2505762) 1859 0 R (id2505798) 1866 0 R (id2505810) 1867 0 R (id2505849) 1869 0 R (id2505944) 1871 0 R (id2505974) 1873 0 R (id2506000) 1875 0 R (id2506026) 1877 0 R (id2506062) 1879 0 R (id2506099) 1881 0 R (id2506125) 1883 0 R (id2506152) 1885 0 R (id2506197) 1887 0 R (id2506238) 1890 0 R (id2506248) 1892 0 R (id2506250) 1894 0 R (incremental_zone_transfers) 1081 0 R (internet_drafts) 1889 0 R (ipv6addresses) 1143 0 R (journal) 1070 0 R (lwresd) 1160 0 R (man.dig) 1900 0 R (man.dnssec-dsfromkey) 1948 0 R (man.dnssec-keyfromlabel) 1962 0 R (man.dnssec-keygen) 1979 0 R (man.dnssec-signzone) 1996 0 R (man.host) 1933 0 R (man.named) 2050 0 R (man.named-checkconf) 2022 0 R (man.named-checkzone) 2034 0 R (man.nsupdate) 2073 0 R (man.rndc) 2098 0 R (man.rndc-confgen) 2127 0 R (man.rndc.conf) 2111 0 R (notify) 1060 0 R (options) 1279 0 R (page.1) 710 0 R (page.10) 985 0 R (page.100) 1673 0 R (page.101) 1677 0 R (page.102) 1684 0 R (page.103) 1694 0 R (page.104) 1754 0 R (page.105) 1810 0 R (page.106) 1864 0 R (page.107) 1898 0 R (page.108) 1907 0 R (page.109) 1913 0 R (page.11) 992 0 R (page.110) 1919 0 R (page.111) 1923 0 R (page.112) 1928 0 R (page.113) 1939 0 R (page.114) 1944 0 R (page.115) 1956 0 R (page.116) 1968 0 R (page.117) 1975 0 R (page.118) 1987 0 R (page.119) 1991 0 R (page.12) 1004 0 R (page.120) 2002 0 R (page.121) 2008 0 R (page.122) 2013 0 R (page.123) 2019 0 R (page.124) 2032 0 R (page.125) 2042 0 R (page.126) 2046 0 R (page.127) 2058 0 R (page.128) 2063 0 R (page.129) 2069 0 R (page.13) 1009 0 R (page.130) 2080 0 R (page.131) 2085 0 R (page.132) 2089 0 R (page.133) 2097 0 R (page.134) 2107 0 R (page.135) 2118 0 R (page.136) 2123 0 R (page.137) 2135 0 R (page.138) 2141 0 R (page.14) 1018 0 R (page.15) 1029 0 R (page.16) 1037 0 R (page.17) 1044 0 R (page.18) 1050 0 R (page.19) 1058 0 R (page.2) 735 0 R (page.20) 1080 0 R (page.21) 1090 0 R (page.22) 1095 0 R (page.23) 1099 0 R (page.24) 1106 0 R (page.25) 1114 0 R (page.26) 1125 0 R (page.27) 1132 0 R (page.28) 1137 0 R (page.29) 1147 0 R (page.3) 745 0 R (page.30) 1153 0 R (page.31) 1157 0 R (page.32) 1165 0 R (page.33) 1169 0 R (page.34) 1179 0 R (page.35) 1184 0 R (page.36) 1192 0 R (page.37) 1200 0 R (page.38) 1210 0 R (page.39) 1219 0 R (page.4) 800 0 R (page.40) 1230 0 R (page.41) 1235 0 R (page.42) 1241 0 R (page.43) 1247 0 R (page.44) 1252 0 R (page.45) 1260 0 R (page.46) 1270 0 R (page.47) 1274 0 R (page.48) 1278 0 R (page.49) 1283 0 R (page.5) 864 0 R (page.50) 1290 0 R (page.51) 1294 0 R (page.52) 1300 0 R (page.53) 1311 0 R (page.54) 1315 0 R (page.55) 1319 0 R (page.56) 1330 0 R (page.57) 1337 0 R (page.58) 1342 0 R (page.59) 1347 0 R (page.6) 926 0 R (page.60) 1351 0 R (page.61) 1355 0 R (page.62) 1363 0 R (page.63) 1370 0 R (page.64) 1376 0 R (page.65) 1383 0 R (page.66) 1390 0 R (page.67) 1396 0 R (page.68) 1406 0 R (page.69) 1414 0 R (page.7) 946 0 R (page.70) 1418 0 R (page.71) 1423 0 R (page.72) 1430 0 R (page.73) 1438 0 R (page.74) 1444 0 R (page.75) 1448 0 R (page.76) 1452 0 R (page.77) 1460 0 R (page.78) 1467 0 R (page.79) 1486 0 R (page.8) 960 0 R (page.80) 1501 0 R (page.81) 1521 0 R (page.82) 1527 0 R (page.83) 1539 0 R (page.84) 1543 0 R (page.85) 1549 0 R (page.86) 1560 0 R (page.87) 1572 0 R (page.88) 1580 0 R (page.89) 1588 0 R (page.9) 974 0 R (page.90) 1595 0 R (page.91) 1604 0 R (page.92) 1614 0 R (page.93) 1621 0 R (page.94) 1632 0 R (page.95) 1636 0 R (page.96) 1642 0 R (page.97) 1653 0 R (page.98) 1658 0 R (page.99) 1662 0 R (proposed_standards) 1086 0 R (query_address) 1343 0 R (rfcs) 970 0 R (rndc) 1215 0 R (root_delegation_only) 1463 0 R (rrset_ordering) 1025 0 R (sample_configuration) 1011 0 R (section*.10) 1823 0 R (section*.100) 2109 0 R (section*.101) 2110 0 R (section*.102) 2112 0 R (section*.103) 2113 0 R (section*.104) 2114 0 R (section*.105) 2119 0 R (section*.106) 2124 0 R (section*.107) 2125 0 R (section*.108) 2126 0 R (section*.109) 2128 0 R (section*.11) 1833 0 R (section*.110) 2129 0 R (section*.111) 2130 0 R (section*.112) 2131 0 R (section*.113) 2136 0 R (section*.114) 2137 0 R (section*.115) 2142 0 R (section*.12) 1853 0 R (section*.13) 1865 0 R (section*.14) 1891 0 R (section*.15) 1901 0 R (section*.16) 1902 0 R (section*.17) 1903 0 R (section*.18) 1908 0 R (section*.19) 1909 0 R (section*.2) 1689 0 R (section*.20) 1914 0 R (section*.21) 1924 0 R (section*.22) 1929 0 R (section*.23) 1930 0 R (section*.24) 1931 0 R (section*.25) 1932 0 R (section*.26) 1934 0 R (section*.27) 1935 0 R (section*.28) 1940 0 R (section*.29) 1945 0 R (section*.3) 1695 0 R (section*.30) 1946 0 R (section*.31) 1947 0 R (section*.32) 1949 0 R (section*.33) 1950 0 R (section*.34) 1951 0 R (section*.35) 1952 0 R (section*.36) 1957 0 R (section*.37) 1958 0 R (section*.38) 1959 0 R (section*.39) 1960 0 R (section*.4) 1703 0 R (section*.40) 1961 0 R (section*.41) 1963 0 R (section*.42) 1969 0 R (section*.43) 1970 0 R (section*.44) 1971 0 R (section*.45) 1976 0 R (section*.46) 1977 0 R (section*.47) 1978 0 R (section*.48) 1980 0 R (section*.49) 1981 0 R (section*.5) 1728 0 R (section*.50) 1982 0 R (section*.51) 1983 0 R (section*.52) 1992 0 R (section*.53) 1993 0 R (section*.54) 1994 0 R (section*.55) 1995 0 R (section*.56) 1997 0 R (section*.57) 1998 0 R (section*.58) 2003 0 R (section*.59) 2004 0 R (section*.6) 1740 0 R (section*.60) 2014 0 R (section*.61) 2015 0 R (section*.62) 2020 0 R (section*.63) 2021 0 R (section*.64) 2023 0 R (section*.65) 2024 0 R (section*.66) 2025 0 R (section*.67) 2026 0 R (section*.68) 2027 0 R (section*.69) 2028 0 R (section*.7) 1755 0 R (section*.70) 2033 0 R (section*.71) 2035 0 R (section*.72) 2036 0 R (section*.73) 2037 0 R (section*.74) 2038 0 R (section*.75) 2047 0 R (section*.76) 2048 0 R (section*.77) 2049 0 R (section*.78) 2051 0 R (section*.79) 2052 0 R (section*.8) 1793 0 R (section*.80) 2053 0 R (section*.81) 2054 0 R (section*.82) 2064 0 R (section*.83) 2065 0 R (section*.84) 2070 0 R (section*.85) 2071 0 R (section*.86) 2072 0 R (section*.87) 2074 0 R (section*.88) 2075 0 R (section*.89) 2076 0 R (section*.9) 1811 0 R (section*.90) 2081 0 R (section*.91) 2090 0 R (section*.92) 2091 0 R (section*.93) 2092 0 R (section*.94) 2093 0 R (section*.95) 2099 0 R (section*.96) 2100 0 R (section*.97) 2101 0 R (section*.98) 2102 0 R (section*.99) 2108 0 R (section.1.1) 10 0 R (section.1.2) 14 0 R (section.1.3) 18 0 R (section.1.4) 22 0 R (section.2.1) 70 0 R (section.2.2) 74 0 R (section.2.3) 78 0 R (section.2.4) 82 0 R (section.2.5) 86 0 R (section.3.1) 94 0 R (section.3.2) 106 0 R (section.3.3) 110 0 R (section.4.1) 134 0 R (section.4.2) 138 0 R (section.4.3) 146 0 R (section.4.4) 150 0 R (section.4.5) 158 0 R (section.4.6) 194 0 R (section.4.7) 198 0 R (section.4.8) 202 0 R (section.4.9) 218 0 R (section.5.1) 234 0 R (section.5.2) 238 0 R (section.6.1) 246 0 R (section.6.2) 274 0 R (section.6.3) 482 0 R (section.6.4) 538 0 R (section.7.1) 574 0 R (section.7.2) 578 0 R (section.7.3) 590 0 R (section.8.1) 598 0 R (section.8.2) 606 0 R (section.8.3) 610 0 R (section.A.1) 618 0 R (section.A.2) 626 0 R (section.A.3) 634 0 R (section.B.1) 654 0 R (section.B.10) 690 0 R (section.B.11) 694 0 R (section.B.12) 698 0 R (section.B.13) 702 0 R (section.B.2) 658 0 R (section.B.3) 662 0 R (section.B.4) 666 0 R (section.B.5) 670 0 R (section.B.6) 674 0 R (section.B.7) 678 0 R (section.B.8) 682 0 R (section.B.9) 686 0 R (server_resource_limits) 1365 0 R (server_statement_definition_and_usage) 1307 0 R (server_statement_grammar) 1419 0 R (statistics) 1589 0 R (statistics_counters) 1597 0 R (statschannels) 1426 0 R (statsfile) 1286 0 R (subsection.1.4.1) 26 0 R (subsection.1.4.2) 30 0 R (subsection.1.4.3) 34 0 R (subsection.1.4.4) 38 0 R (subsection.1.4.5) 54 0 R (subsection.1.4.6) 62 0 R (subsection.3.1.1) 98 0 R (subsection.3.1.2) 102 0 R (subsection.3.3.1) 114 0 R (subsection.3.3.2) 126 0 R (subsection.4.2.1) 142 0 R (subsection.4.4.1) 154 0 R (subsection.4.5.1) 162 0 R (subsection.4.5.2) 174 0 R (subsection.4.5.3) 178 0 R (subsection.4.5.4) 182 0 R (subsection.4.5.5) 186 0 R (subsection.4.5.6) 190 0 R (subsection.4.8.1) 206 0 R (subsection.4.8.2) 210 0 R (subsection.4.8.3) 214 0 R (subsection.4.9.1) 222 0 R (subsection.4.9.2) 226 0 R (subsection.6.1.1) 250 0 R (subsection.6.1.2) 262 0 R (subsection.6.2.1) 278 0 R (subsection.6.2.10) 314 0 R (subsection.6.2.11) 330 0 R (subsection.6.2.12) 334 0 R (subsection.6.2.13) 338 0 R (subsection.6.2.14) 342 0 R (subsection.6.2.15) 346 0 R (subsection.6.2.16) 350 0 R (subsection.6.2.17) 426 0 R (subsection.6.2.18) 430 0 R (subsection.6.2.19) 434 0 R (subsection.6.2.2) 282 0 R (subsection.6.2.20) 438 0 R (subsection.6.2.21) 442 0 R (subsection.6.2.22) 446 0 R (subsection.6.2.23) 450 0 R (subsection.6.2.24) 454 0 R (subsection.6.2.25) 458 0 R (subsection.6.2.26) 462 0 R (subsection.6.2.3) 286 0 R (subsection.6.2.4) 290 0 R (subsection.6.2.5) 294 0 R (subsection.6.2.6) 298 0 R (subsection.6.2.7) 302 0 R (subsection.6.2.8) 306 0 R (subsection.6.2.9) 310 0 R (subsection.6.3.1) 486 0 R (subsection.6.3.2) 498 0 R (subsection.6.3.3) 502 0 R (subsection.6.3.4) 506 0 R (subsection.6.3.5) 510 0 R (subsection.6.3.6) 530 0 R (subsection.6.3.7) 534 0 R (subsection.6.4.1) 546 0 R (subsection.7.2.1) 582 0 R (subsection.7.2.2) 586 0 R (subsection.8.1.1) 602 0 R (subsection.A.1.1) 622 0 R (subsection.A.2.1) 630 0 R (subsection.A.3.1) 638 0 R (subsection.A.3.2) 642 0 R (subsection.A.3.3) 646 0 R (subsubsection.1.4.4.1) 42 0 R (subsubsection.1.4.4.2) 46 0 R (subsubsection.1.4.4.3) 50 0 R (subsubsection.1.4.5.1) 58 0 R (subsubsection.3.3.1.1) 118 0 R (subsubsection.3.3.1.2) 122 0 R (subsubsection.4.5.1.1) 166 0 R (subsubsection.4.5.1.2) 170 0 R (subsubsection.6.1.1.1) 254 0 R (subsubsection.6.1.1.2) 258 0 R (subsubsection.6.1.2.1) 266 0 R (subsubsection.6.1.2.2) 270 0 R (subsubsection.6.2.10.1) 318 0 R (subsubsection.6.2.10.2) 322 0 R (subsubsection.6.2.10.3) 326 0 R (subsubsection.6.2.16.1) 354 0 R (subsubsection.6.2.16.10) 390 0 R (subsubsection.6.2.16.11) 394 0 R (subsubsection.6.2.16.12) 398 0 R (subsubsection.6.2.16.13) 402 0 R (subsubsection.6.2.16.14) 406 0 R (subsubsection.6.2.16.15) 410 0 R (subsubsection.6.2.16.16) 414 0 R (subsubsection.6.2.16.17) 418 0 R (subsubsection.6.2.16.18) 422 0 R (subsubsection.6.2.16.2) 358 0 R (subsubsection.6.2.16.3) 362 0 R (subsubsection.6.2.16.4) 366 0 R (subsubsection.6.2.16.5) 370 0 R (subsubsection.6.2.16.6) 374 0 R (subsubsection.6.2.16.7) 378 0 R (subsubsection.6.2.16.8) 382 0 R (subsubsection.6.2.16.9) 386 0 R (subsubsection.6.2.26.1) 466 0 R (subsubsection.6.2.26.2) 470 0 R (subsubsection.6.2.26.3) 474 0 R (subsubsection.6.2.26.4) 478 0 R (subsubsection.6.3.1.1) 490 0 R (subsubsection.6.3.1.2) 494 0 R (subsubsection.6.3.5.1) 514 0 R (subsubsection.6.3.5.2) 518 0 R (subsubsection.6.3.5.3) 522 0 R (subsubsection.6.3.5.4) 526 0 R (subsubsection.6.4.0.1) 542 0 R (subsubsection.6.4.1.1) 550 0 R (subsubsection.6.4.1.2) 554 0 R (subsubsection.6.4.1.3) 558 0 R (subsubsection.6.4.1.4) 562 0 R (subsubsection.6.4.1.5) 566 0 R (table.1.1) 952 0 R (table.1.2) 962 0 R (table.3.1) 1021 0 R (table.3.2) 1053 0 R (table.6.1) 1173 0 R (table.6.10) 1533 0 R (table.6.11) 1535 0 R (table.6.12) 1545 0 R (table.6.13) 1552 0 R (table.6.14) 1554 0 R (table.6.15) 1562 0 R (table.6.16) 1565 0 R (table.6.17) 1568 0 R (table.6.18) 1584 0 R (table.6.19) 1591 0 R (table.6.2) 1196 0 R (table.6.20) 1600 0 R (table.6.21) 1608 0 R (table.6.22) 1617 0 R (table.6.23) 1624 0 R (table.6.3) 1204 0 R (table.6.4) 1243 0 R (table.6.5) 1255 0 R (table.6.6) 1296 0 R (table.6.7) 1386 0 R (table.6.8) 1456 0 R (table.6.9) 1523 0 R (the_category_phrase) 1237 0 R (the_sortlist_statement) 1377 0 R (topology) 1372 0 R (tsig) 1100 0 R (tuning) 1391 0 R (types_of_resource_records_and_when_to_use_them) 969 0 R (view_statement_grammar) 1410 0 R (zone_statement_grammar) 1326 0 R (zone_transfers) 1076 0 R (zonefile_format) 1402 0 R] /Limits [(Access_Control_Lists) (zonefile_format)] >> endobj -2146 0 obj << -/Kids [2145 0 R] +2168 0 obj << +/Kids [2167 0 R] >> endobj -2147 0 obj << -/Dests 2146 0 R +2169 0 obj << +/Dests 2168 0 R >> endobj -2148 0 obj << +2170 0 obj << /Type /Catalog -/Pages 2143 0 R -/Outlines 2144 0 R -/Names 2147 0 R +/Pages 2165 0 R +/Outlines 2166 0 R +/Names 2169 0 R /PageMode /UseOutlines -/OpenAction 701 0 R +/OpenAction 705 0 R >> endobj -2149 0 obj << +2171 0 obj << /Author()/Title()/Subject()/Creator(LaTeX with hyperref package)/Producer(pdfeTeX-1.21a)/Keywords() -/CreationDate (D:20091231231729Z) +/CreationDate (D:20100225121620Z) /PTEX.Fullbanner (This is pdfeTeX, Version 3.141592-1.21a-2.2 (Web2C 7.5.4) kpathsea version 3.5.4) >> endobj xref -0 2150 +0 2172 0000000001 65535 f 0000000002 00000 f 0000000003 00000 f 0000000004 00000 f 0000000000 00000 f 0000000009 00000 n -0000071459 00000 n -0000744619 00000 n +0000071778 00000 n +0000753335 00000 n 0000000054 00000 n 0000000086 00000 n -0000071583 00000 n -0000744547 00000 n +0000071902 00000 n +0000753263 00000 n 0000000133 00000 n 0000000173 00000 n -0000071708 00000 n -0000744461 00000 n +0000072027 00000 n +0000753177 00000 n 0000000221 00000 n 0000000273 00000 n -0000071833 00000 n -0000744375 00000 n +0000072152 00000 n +0000753091 00000 n 0000000321 00000 n 0000000377 00000 n -0000076158 00000 n -0000744265 00000 n +0000076477 00000 n +0000752981 00000 n 0000000425 00000 n 0000000478 00000 n -0000076282 00000 n -0000744191 00000 n +0000076601 00000 n +0000752907 00000 n 0000000531 00000 n 0000000572 00000 n -0000076407 00000 n -0000744104 00000 n +0000076726 00000 n +0000752820 00000 n 0000000625 00000 n 0000000674 00000 n -0000076531 00000 n -0000744017 00000 n +0000076850 00000 n +0000752733 00000 n 0000000727 00000 n 0000000757 00000 n -0000080810 00000 n -0000743893 00000 n +0000081129 00000 n +0000752609 00000 n 0000000810 00000 n 0000000861 00000 n -0000080935 00000 n -0000743819 00000 n +0000081254 00000 n +0000752535 00000 n 0000000919 00000 n 0000000964 00000 n -0000081060 00000 n -0000743732 00000 n +0000081379 00000 n +0000752448 00000 n 0000001022 00000 n 0000001062 00000 n -0000081185 00000 n -0000743658 00000 n +0000081504 00000 n +0000752374 00000 n 0000001120 00000 n 0000001162 00000 n -0000084157 00000 n -0000743534 00000 n +0000084476 00000 n +0000752250 00000 n 0000001215 00000 n 0000001260 00000 n -0000084282 00000 n -0000743473 00000 n +0000084601 00000 n +0000752189 00000 n 0000001318 00000 n 0000001355 00000 n -0000084407 00000 n -0000743399 00000 n +0000084726 00000 n +0000752115 00000 n 0000001408 00000 n 0000001463 00000 n -0000087335 00000 n -0000743274 00000 n +0000087654 00000 n +0000751990 00000 n 0000001509 00000 n 0000001556 00000 n -0000087460 00000 n -0000743200 00000 n +0000087779 00000 n +0000751916 00000 n 0000001604 00000 n 0000001648 00000 n -0000087585 00000 n -0000743113 00000 n +0000087904 00000 n +0000751829 00000 n 0000001696 00000 n 0000001735 00000 n -0000087710 00000 n -0000743026 00000 n +0000088029 00000 n +0000751742 00000 n 0000001783 00000 n 0000001825 00000 n -0000087834 00000 n -0000742939 00000 n +0000088153 00000 n +0000751655 00000 n 0000001873 00000 n 0000001936 00000 n -0000088914 00000 n -0000742865 00000 n +0000089239 00000 n +0000751581 00000 n 0000001984 00000 n 0000002034 00000 n -0000090625 00000 n -0000742737 00000 n +0000090953 00000 n +0000751453 00000 n 0000002080 00000 n 0000002126 00000 n -0000090752 00000 n -0000742624 00000 n +0000091080 00000 n +0000751340 00000 n 0000002174 00000 n 0000002218 00000 n -0000090880 00000 n -0000742548 00000 n +0000091208 00000 n +0000751264 00000 n 0000002271 00000 n 0000002323 00000 n -0000091008 00000 n -0000742471 00000 n +0000091336 00000 n +0000751187 00000 n 0000002377 00000 n 0000002436 00000 n -0000093550 00000 n -0000742380 00000 n +0000093878 00000 n +0000751096 00000 n 0000002485 00000 n 0000002523 00000 n -0000093809 00000 n -0000742263 00000 n +0000094137 00000 n +0000750979 00000 n 0000002572 00000 n 0000002618 00000 n -0000093938 00000 n -0000742145 00000 n +0000094266 00000 n +0000750861 00000 n 0000002672 00000 n 0000002739 00000 n -0000097170 00000 n -0000742066 00000 n +0000097498 00000 n +0000750782 00000 n 0000002798 00000 n 0000002842 00000 n -0000097298 00000 n -0000741987 00000 n +0000097626 00000 n +0000750703 00000 n 0000002901 00000 n 0000002949 00000 n -0000107947 00000 n -0000741908 00000 n +0000108275 00000 n +0000750624 00000 n 0000003003 00000 n 0000003036 00000 n -0000112966 00000 n -0000741776 00000 n +0000113294 00000 n +0000750492 00000 n 0000003083 00000 n 0000003126 00000 n -0000113095 00000 n -0000741697 00000 n +0000113423 00000 n +0000750413 00000 n 0000003175 00000 n 0000003205 00000 n -0000113224 00000 n -0000741565 00000 n +0000113552 00000 n +0000750281 00000 n 0000003254 00000 n 0000003292 00000 n -0000113353 00000 n -0000741500 00000 n +0000113681 00000 n +0000750216 00000 n 0000003346 00000 n 0000003388 00000 n -0000117615 00000 n -0000741407 00000 n +0000118088 00000 n +0000750123 00000 n 0000003437 00000 n 0000003496 00000 n -0000117744 00000 n -0000741275 00000 n +0000118217 00000 n +0000749991 00000 n 0000003545 00000 n 0000003578 00000 n -0000117873 00000 n -0000741210 00000 n +0000118346 00000 n +0000749926 00000 n 0000003632 00000 n 0000003681 00000 n -0000125183 00000 n -0000741078 00000 n +0000125674 00000 n +0000749794 00000 n 0000003730 00000 n 0000003758 00000 n -0000125312 00000 n -0000740960 00000 n +0000125803 00000 n +0000749676 00000 n 0000003812 00000 n 0000003881 00000 n -0000125441 00000 n -0000740881 00000 n +0000125932 00000 n +0000749597 00000 n 0000003940 00000 n 0000003988 00000 n -0000128293 00000 n -0000740802 00000 n +0000128724 00000 n +0000749518 00000 n 0000004047 00000 n 0000004092 00000 n -0000128422 00000 n -0000740709 00000 n +0000128853 00000 n +0000749425 00000 n 0000004146 00000 n 0000004214 00000 n -0000128551 00000 n -0000740616 00000 n +0000128982 00000 n +0000749332 00000 n 0000004268 00000 n 0000004338 00000 n -0000128680 00000 n -0000740523 00000 n +0000129111 00000 n +0000749239 00000 n 0000004392 00000 n 0000004455 00000 n -0000132601 00000 n -0000740430 00000 n +0000133032 00000 n +0000749146 00000 n 0000004509 00000 n 0000004564 00000 n -0000132730 00000 n -0000740351 00000 n +0000133161 00000 n +0000749067 00000 n 0000004618 00000 n 0000004650 00000 n -0000132859 00000 n -0000740258 00000 n +0000133290 00000 n +0000748974 00000 n 0000004699 00000 n 0000004727 00000 n -0000132988 00000 n -0000740165 00000 n +0000133419 00000 n +0000748881 00000 n 0000004776 00000 n 0000004808 00000 n -0000136765 00000 n -0000740033 00000 n +0000137196 00000 n +0000748749 00000 n 0000004857 00000 n 0000004887 00000 n -0000136894 00000 n -0000739954 00000 n +0000137325 00000 n +0000748670 00000 n 0000004941 00000 n 0000004982 00000 n -0000137023 00000 n -0000739861 00000 n +0000137454 00000 n +0000748577 00000 n 0000005036 00000 n 0000005078 00000 n -0000140484 00000 n -0000739782 00000 n +0000141049 00000 n +0000748498 00000 n 0000005132 00000 n 0000005177 00000 n -0000143559 00000 n -0000739664 00000 n +0000144495 00000 n +0000748380 00000 n 0000005226 00000 n 0000005272 00000 n -0000143688 00000 n -0000739585 00000 n +0000146096 00000 n +0000748301 00000 n 0000005326 00000 n 0000005386 00000 n -0000143816 00000 n -0000739506 00000 n +0000146225 00000 n +0000748222 00000 n 0000005440 00000 n 0000005509 00000 n -0000146298 00000 n -0000739373 00000 n +0000149032 00000 n +0000748089 00000 n 0000005556 00000 n 0000005609 00000 n -0000146427 00000 n -0000739294 00000 n +0000149161 00000 n +0000748010 00000 n 0000005658 00000 n 0000005714 00000 n -0000146556 00000 n -0000739215 00000 n +0000149290 00000 n +0000747931 00000 n 0000005763 00000 n 0000005812 00000 n -0000150740 00000 n -0000739082 00000 n +0000153474 00000 n +0000747798 00000 n 0000005859 00000 n 0000005911 00000 n -0000150869 00000 n -0000738964 00000 n +0000153603 00000 n +0000747680 00000 n 0000005960 00000 n 0000006011 00000 n -0000155559 00000 n -0000738846 00000 n +0000158293 00000 n +0000747562 00000 n 0000006065 00000 n 0000006110 00000 n -0000155687 00000 n -0000738767 00000 n +0000158421 00000 n +0000747483 00000 n 0000006169 00000 n 0000006203 00000 n -0000159308 00000 n -0000738688 00000 n +0000162042 00000 n +0000747404 00000 n 0000006262 00000 n 0000006310 00000 n -0000159436 00000 n -0000738570 00000 n +0000162170 00000 n +0000747286 00000 n 0000006364 00000 n 0000006404 00000 n -0000159565 00000 n -0000738491 00000 n +0000162299 00000 n +0000747207 00000 n 0000006463 00000 n 0000006497 00000 n -0000163504 00000 n -0000738412 00000 n +0000166238 00000 n +0000747128 00000 n 0000006556 00000 n 0000006604 00000 n -0000163633 00000 n -0000738279 00000 n +0000166367 00000 n +0000746995 00000 n 0000006653 00000 n 0000006703 00000 n -0000166453 00000 n -0000738200 00000 n +0000169187 00000 n +0000746916 00000 n 0000006757 00000 n 0000006804 00000 n -0000166581 00000 n -0000738107 00000 n +0000169315 00000 n +0000746823 00000 n 0000006858 00000 n 0000006918 00000 n -0000166840 00000 n -0000738014 00000 n +0000169574 00000 n +0000746730 00000 n 0000006972 00000 n 0000007024 00000 n -0000172189 00000 n -0000737921 00000 n +0000174923 00000 n +0000746637 00000 n 0000007078 00000 n 0000007143 00000 n -0000172318 00000 n -0000737828 00000 n +0000175052 00000 n +0000746544 00000 n 0000007197 00000 n 0000007248 00000 n -0000172447 00000 n -0000737735 00000 n +0000175181 00000 n +0000746451 00000 n 0000007302 00000 n 0000007366 00000 n -0000175899 00000 n -0000737642 00000 n +0000178633 00000 n +0000746358 00000 n 0000007420 00000 n 0000007467 00000 n -0000176028 00000 n -0000737549 00000 n +0000178762 00000 n +0000746265 00000 n 0000007521 00000 n 0000007581 00000 n -0000176157 00000 n -0000737456 00000 n +0000178891 00000 n +0000746172 00000 n 0000007635 00000 n 0000007686 00000 n -0000176286 00000 n -0000737324 00000 n +0000179020 00000 n +0000746040 00000 n 0000007741 00000 n 0000007806 00000 n -0000180517 00000 n -0000737245 00000 n +0000183251 00000 n +0000745961 00000 n 0000007866 00000 n 0000007913 00000 n -0000187075 00000 n -0000737152 00000 n +0000189809 00000 n +0000745868 00000 n 0000007973 00000 n 0000008021 00000 n -0000194627 00000 n -0000737073 00000 n +0000197361 00000 n +0000745789 00000 n 0000008081 00000 n 0000008135 00000 n -0000194886 00000 n -0000736980 00000 n +0000197620 00000 n +0000745696 00000 n 0000008190 00000 n 0000008240 00000 n -0000197709 00000 n -0000736887 00000 n +0000200443 00000 n +0000745603 00000 n 0000008295 00000 n 0000008358 00000 n -0000197838 00000 n -0000736794 00000 n +0000200572 00000 n +0000745510 00000 n 0000008413 00000 n 0000008465 00000 n -0000197967 00000 n -0000736701 00000 n +0000200701 00000 n +0000745417 00000 n 0000008520 00000 n 0000008585 00000 n -0000198096 00000 n -0000736608 00000 n +0000200830 00000 n +0000745324 00000 n 0000008640 00000 n 0000008692 00000 n -0000203976 00000 n -0000736475 00000 n +0000206840 00000 n +0000745191 00000 n 0000008747 00000 n 0000008812 00000 n -0000212370 00000 n -0000736396 00000 n +0000215241 00000 n +0000745112 00000 n 0000008872 00000 n 0000008916 00000 n -0000233628 00000 n -0000736303 00000 n +0000236497 00000 n +0000745019 00000 n 0000008976 00000 n 0000009015 00000 n -0000233757 00000 n -0000736210 00000 n +0000236626 00000 n +0000744926 00000 n 0000009075 00000 n 0000009122 00000 n -0000233886 00000 n -0000736117 00000 n +0000236755 00000 n +0000744833 00000 n 0000009182 00000 n 0000009225 00000 n -0000240979 00000 n -0000736024 00000 n +0000243668 00000 n +0000744740 00000 n 0000009285 00000 n 0000009324 00000 n -0000241107 00000 n -0000735931 00000 n +0000247184 00000 n +0000744647 00000 n 0000009384 00000 n 0000009426 00000 n -0000248082 00000 n -0000735838 00000 n +0000250363 00000 n +0000744554 00000 n 0000009486 00000 n 0000009529 00000 n -0000255955 00000 n -0000735745 00000 n +0000257930 00000 n +0000744461 00000 n 0000009589 00000 n 0000009632 00000 n -0000256084 00000 n -0000735652 00000 n +0000258059 00000 n +0000744368 00000 n 0000009692 00000 n 0000009753 00000 n -0000260235 00000 n -0000735559 00000 n +0000262252 00000 n +0000744275 00000 n 0000009814 00000 n 0000009866 00000 n -0000263744 00000 n -0000735466 00000 n +0000266146 00000 n +0000744182 00000 n 0000009927 00000 n 0000009980 00000 n -0000263873 00000 n -0000735373 00000 n +0000266275 00000 n +0000744089 00000 n 0000010041 00000 n 0000010079 00000 n -0000267780 00000 n -0000735280 00000 n +0000270312 00000 n +0000743996 00000 n 0000010140 00000 n 0000010192 00000 n -0000271179 00000 n -0000735187 00000 n +0000273468 00000 n +0000743903 00000 n 0000010253 00000 n 0000010297 00000 n -0000275345 00000 n -0000735094 00000 n +0000277408 00000 n +0000743810 00000 n 0000010358 00000 n 0000010394 00000 n -0000280135 00000 n -0000735001 00000 n +0000285781 00000 n +0000743717 00000 n 0000010455 00000 n 0000010518 00000 n -0000283544 00000 n -0000734908 00000 n +0000285910 00000 n +0000743624 00000 n 0000010579 00000 n 0000010629 00000 n -0000287237 00000 n -0000734829 00000 n +0000289666 00000 n +0000743545 00000 n 0000010690 00000 n 0000010746 00000 n -0000290642 00000 n -0000734736 00000 n +0000292910 00000 n +0000743452 00000 n 0000010801 00000 n 0000010852 00000 n -0000290771 00000 n -0000734643 00000 n +0000293039 00000 n +0000743359 00000 n 0000010907 00000 n 0000010971 00000 n -0000295142 00000 n -0000734550 00000 n +0000297800 00000 n +0000743266 00000 n 0000011026 00000 n 0000011090 00000 n -0000295271 00000 n -0000734457 00000 n +0000301569 00000 n +0000743173 00000 n 0000011145 00000 n 0000011222 00000 n -0000298928 00000 n -0000734364 00000 n +0000301698 00000 n +0000743080 00000 n 0000011277 00000 n 0000011334 00000 n -0000299057 00000 n -0000734271 00000 n +0000301827 00000 n +0000742987 00000 n 0000011389 00000 n 0000011459 00000 n -0000299186 00000 n -0000734178 00000 n +0000301956 00000 n +0000742894 00000 n 0000011514 00000 n 0000011563 00000 n -0000302629 00000 n -0000734085 00000 n +0000305399 00000 n +0000742801 00000 n 0000011618 00000 n 0000011680 00000 n -0000304248 00000 n -0000733992 00000 n +0000307024 00000 n +0000742708 00000 n 0000011735 00000 n 0000011784 00000 n -0000308427 00000 n -0000733874 00000 n +0000311203 00000 n +0000742590 00000 n 0000011839 00000 n 0000011901 00000 n -0000308556 00000 n -0000733795 00000 n +0000311332 00000 n +0000742511 00000 n 0000011961 00000 n 0000012000 00000 n -0000312881 00000 n -0000733702 00000 n +0000315657 00000 n +0000742418 00000 n 0000012060 00000 n 0000012094 00000 n -0000318771 00000 n -0000733609 00000 n +0000321547 00000 n +0000742325 00000 n 0000012154 00000 n 0000012195 00000 n -0000330157 00000 n -0000733530 00000 n +0000332933 00000 n +0000742246 00000 n 0000012255 00000 n 0000012307 00000 n -0000337397 00000 n -0000733398 00000 n +0000340173 00000 n +0000742114 00000 n 0000012356 00000 n 0000012389 00000 n -0000337526 00000 n -0000733280 00000 n +0000340302 00000 n +0000741996 00000 n 0000012443 00000 n 0000012515 00000 n -0000337654 00000 n -0000733201 00000 n +0000340430 00000 n +0000741917 00000 n 0000012574 00000 n 0000012618 00000 n -0000348444 00000 n -0000733122 00000 n +0000351220 00000 n +0000741838 00000 n 0000012677 00000 n 0000012730 00000 n -0000348831 00000 n -0000733029 00000 n +0000351607 00000 n +0000741745 00000 n 0000012784 00000 n 0000012834 00000 n -0000352195 00000 n -0000732936 00000 n +0000354971 00000 n +0000741652 00000 n 0000012888 00000 n 0000012926 00000 n -0000352454 00000 n -0000732843 00000 n +0000355230 00000 n +0000741559 00000 n 0000012980 00000 n 0000013029 00000 n -0000355319 00000 n -0000732711 00000 n +0000358315 00000 n +0000741427 00000 n 0000013083 00000 n 0000013135 00000 n -0000355447 00000 n -0000732632 00000 n +0000358444 00000 n +0000741348 00000 n 0000013194 00000 n -0000013246 00000 n -0000355576 00000 n -0000732539 00000 n -0000013305 00000 n -0000013358 00000 n -0000355705 00000 n -0000732460 00000 n -0000013417 00000 n -0000013466 00000 n -0000359352 00000 n -0000732367 00000 n -0000013520 00000 n -0000013600 00000 n -0000363488 00000 n -0000732288 00000 n -0000013654 00000 n -0000013703 00000 n -0000363617 00000 n -0000732170 00000 n -0000013752 00000 n -0000013792 00000 n -0000366917 00000 n -0000732091 00000 n -0000013851 00000 n -0000013898 00000 n -0000367046 00000 n -0000731973 00000 n -0000013952 00000 n -0000013997 00000 n -0000367175 00000 n -0000731894 00000 n +0000013239 00000 n +0000358573 00000 n +0000741255 00000 n +0000013298 00000 n +0000013350 00000 n +0000358702 00000 n +0000741162 00000 n +0000013409 00000 n +0000013462 00000 n +0000362349 00000 n +0000741083 00000 n +0000013521 00000 n +0000013570 00000 n +0000362477 00000 n +0000740990 00000 n +0000013624 00000 n +0000013704 00000 n +0000366241 00000 n +0000740911 00000 n +0000013758 00000 n +0000013807 00000 n +0000366370 00000 n +0000740793 00000 n +0000013856 00000 n +0000013896 00000 n +0000369810 00000 n +0000740714 00000 n +0000013955 00000 n +0000014002 00000 n +0000369939 00000 n +0000740596 00000 n 0000014056 00000 n -0000014115 00000 n -0000370864 00000 n -0000731801 00000 n -0000014174 00000 n -0000014238 00000 n -0000374585 00000 n -0000731708 00000 n -0000014297 00000 n -0000014353 00000 n -0000374843 00000 n -0000731615 00000 n -0000014412 00000 n -0000014470 00000 n -0000377514 00000 n -0000731536 00000 n -0000014529 00000 n -0000014591 00000 n -0000379759 00000 n -0000731403 00000 n -0000014638 00000 n -0000014690 00000 n -0000379888 00000 n -0000731324 00000 n -0000014739 00000 n -0000014783 00000 n -0000384086 00000 n -0000731192 00000 n -0000014832 00000 n -0000014873 00000 n -0000384215 00000 n -0000731113 00000 n -0000014927 00000 n -0000014975 00000 n -0000384343 00000 n -0000731034 00000 n -0000015029 00000 n -0000015080 00000 n -0000384472 00000 n -0000730955 00000 n -0000015129 00000 n -0000015176 00000 n -0000388739 00000 n -0000730822 00000 n -0000015223 00000 n -0000015260 00000 n -0000388868 00000 n -0000730704 00000 n -0000015309 00000 n -0000015348 00000 n -0000388997 00000 n -0000730639 00000 n -0000015402 00000 n -0000015480 00000 n -0000389126 00000 n -0000730546 00000 n -0000015529 00000 n -0000015596 00000 n -0000389255 00000 n -0000730467 00000 n -0000015645 00000 n -0000015690 00000 n -0000392694 00000 n -0000730334 00000 n -0000015738 00000 n -0000015770 00000 n -0000392823 00000 n -0000730216 00000 n -0000015819 00000 n -0000015858 00000 n -0000392952 00000 n -0000730151 00000 n -0000015912 00000 n -0000015973 00000 n -0000396633 00000 n -0000730019 00000 n -0000016022 00000 n -0000016079 00000 n -0000396762 00000 n -0000729954 00000 n -0000016133 00000 n -0000016182 00000 n -0000396891 00000 n -0000729836 00000 n -0000016231 00000 n -0000016293 00000 n -0000397020 00000 n -0000729757 00000 n -0000016347 00000 n -0000016402 00000 n -0000421042 00000 n -0000729664 00000 n -0000016456 00000 n -0000016497 00000 n -0000421171 00000 n -0000729585 00000 n -0000016551 00000 n -0000016603 00000 n -0000423902 00000 n -0000729465 00000 n -0000016651 00000 n -0000016685 00000 n -0000424031 00000 n -0000729386 00000 n -0000016734 00000 n -0000016761 00000 n -0000441854 00000 n -0000729293 00000 n -0000016810 00000 n +0000014101 00000 n +0000370068 00000 n +0000740517 00000 n +0000014160 00000 n +0000014219 00000 n +0000373824 00000 n +0000740424 00000 n +0000014278 00000 n +0000014342 00000 n +0000377291 00000 n +0000740331 00000 n +0000014401 00000 n +0000014457 00000 n +0000380308 00000 n +0000740238 00000 n +0000014516 00000 n +0000014574 00000 n +0000380566 00000 n +0000740159 00000 n +0000014633 00000 n +0000014695 00000 n +0000382811 00000 n +0000740026 00000 n +0000014742 00000 n +0000014794 00000 n +0000382940 00000 n +0000739947 00000 n +0000014843 00000 n +0000014887 00000 n +0000387139 00000 n +0000739815 00000 n +0000014936 00000 n +0000014977 00000 n +0000387268 00000 n +0000739736 00000 n +0000015031 00000 n +0000015079 00000 n +0000387396 00000 n +0000739657 00000 n +0000015133 00000 n +0000015184 00000 n +0000387525 00000 n +0000739578 00000 n +0000015233 00000 n +0000015280 00000 n +0000391792 00000 n +0000739445 00000 n +0000015327 00000 n +0000015364 00000 n +0000391921 00000 n +0000739327 00000 n +0000015413 00000 n +0000015452 00000 n +0000392050 00000 n +0000739262 00000 n +0000015506 00000 n +0000015584 00000 n +0000392179 00000 n +0000739169 00000 n +0000015633 00000 n +0000015700 00000 n +0000392308 00000 n +0000739090 00000 n +0000015749 00000 n +0000015794 00000 n +0000395748 00000 n +0000738957 00000 n +0000015842 00000 n +0000015874 00000 n +0000395877 00000 n +0000738839 00000 n +0000015923 00000 n +0000015962 00000 n +0000396006 00000 n +0000738774 00000 n +0000016016 00000 n +0000016077 00000 n +0000399687 00000 n +0000738642 00000 n +0000016126 00000 n +0000016183 00000 n +0000399816 00000 n +0000738577 00000 n +0000016237 00000 n +0000016286 00000 n +0000399945 00000 n +0000738459 00000 n +0000016335 00000 n +0000016397 00000 n +0000400074 00000 n +0000738380 00000 n +0000016451 00000 n +0000016506 00000 n +0000424096 00000 n +0000738287 00000 n +0000016560 00000 n +0000016601 00000 n +0000424225 00000 n +0000738208 00000 n +0000016655 00000 n +0000016707 00000 n +0000426956 00000 n +0000738088 00000 n +0000016755 00000 n +0000016789 00000 n +0000427085 00000 n +0000738009 00000 n 0000016838 00000 n -0000449343 00000 n -0000729200 00000 n -0000016887 00000 n -0000016927 00000 n -0000452138 00000 n -0000729107 00000 n -0000016976 00000 n -0000017019 00000 n -0000458062 00000 n -0000729014 00000 n -0000017068 00000 n -0000017105 00000 n -0000464564 00000 n -0000728921 00000 n -0000017154 00000 n -0000017193 00000 n -0000476717 00000 n -0000728828 00000 n -0000017242 00000 n -0000017281 00000 n -0000480140 00000 n -0000728735 00000 n -0000017330 00000 n -0000017369 00000 n -0000486583 00000 n -0000728642 00000 n -0000017418 00000 n -0000017447 00000 n -0000496757 00000 n -0000728549 00000 n -0000017497 00000 n -0000017530 00000 n -0000506693 00000 n -0000728456 00000 n -0000017580 00000 n -0000017609 00000 n -0000513987 00000 n -0000728363 00000 n -0000017659 00000 n -0000017693 00000 n -0000519675 00000 n -0000728284 00000 n -0000017743 00000 n -0000017780 00000 n -0000018149 00000 n -0000018271 00000 n -0000026100 00000 n -0000017833 00000 n -0000025974 00000 n -0000026037 00000 n -0000723763 00000 n -0000697820 00000 n -0000723589 00000 n -0000724788 00000 n -0000021134 00000 n -0000021351 00000 n -0000021420 00000 n -0000021489 00000 n -0000021557 00000 n -0000021625 00000 n -0000021674 00000 n -0000021721 00000 n -0000022054 00000 n -0000022076 00000 n -0000022244 00000 n -0000022409 00000 n -0000022578 00000 n -0000022757 00000 n -0000023066 00000 n -0000023226 00000 n -0000027466 00000 n -0000027281 00000 n -0000026200 00000 n -0000027403 00000 n -0000696599 00000 n -0000670078 00000 n -0000696425 00000 n -0000669393 00000 n -0000667249 00000 n -0000669229 00000 n -0000039173 00000 n -0000030522 00000 n -0000027551 00000 n -0000039047 00000 n -0000039110 00000 n -0000031056 00000 n -0000031210 00000 n -0000031367 00000 n -0000031524 00000 n -0000031680 00000 n -0000031837 00000 n -0000031999 00000 n -0000032160 00000 n -0000032321 00000 n -0000032483 00000 n -0000032650 00000 n -0000032817 00000 n -0000032982 00000 n -0000033144 00000 n -0000033310 00000 n -0000033471 00000 n -0000033626 00000 n -0000033783 00000 n -0000033939 00000 n -0000034096 00000 n -0000034253 00000 n -0000034410 00000 n -0000034564 00000 n -0000034720 00000 n -0000034882 00000 n -0000035044 00000 n -0000035200 00000 n -0000035357 00000 n -0000035519 00000 n -0000035686 00000 n -0000035852 00000 n -0000036013 00000 n -0000036168 00000 n -0000036325 00000 n -0000036482 00000 n -0000036644 00000 n -0000036801 00000 n -0000036958 00000 n -0000037120 00000 n -0000037277 00000 n -0000037439 00000 n -0000037606 00000 n -0000037772 00000 n -0000037934 00000 n -0000038096 00000 n -0000038258 00000 n -0000038420 00000 n -0000038582 00000 n -0000038737 00000 n -0000038892 00000 n -0000052547 00000 n -0000042497 00000 n -0000039258 00000 n -0000052484 00000 n -0000666698 00000 n -0000649617 00000 n -0000666514 00000 n -0000043087 00000 n -0000043250 00000 n -0000043412 00000 n -0000043575 00000 n -0000043733 00000 n -0000043896 00000 n -0000044059 00000 n -0000044214 00000 n -0000044372 00000 n -0000044530 00000 n -0000044686 00000 n -0000044844 00000 n -0000045007 00000 n -0000045175 00000 n -0000045343 00000 n -0000045506 00000 n -0000045674 00000 n -0000045842 00000 n -0000046000 00000 n -0000046163 00000 n -0000046326 00000 n -0000046488 00000 n -0000046650 00000 n -0000046813 00000 n -0000046975 00000 n -0000047137 00000 n -0000047300 00000 n -0000047463 00000 n -0000047626 00000 n -0000047795 00000 n -0000047964 00000 n -0000048133 00000 n -0000048296 00000 n -0000048460 00000 n -0000048624 00000 n -0000048787 00000 n -0000048951 00000 n -0000049115 00000 n -0000049283 00000 n -0000049452 00000 n -0000049621 00000 n -0000049790 00000 n -0000049959 00000 n -0000050128 00000 n -0000050297 00000 n -0000050466 00000 n -0000050635 00000 n -0000050805 00000 n -0000050975 00000 n -0000051145 00000 n -0000051315 00000 n -0000051485 00000 n -0000051655 00000 n -0000051824 00000 n -0000051994 00000 n -0000052161 00000 n -0000052322 00000 n -0000065709 00000 n -0000056176 00000 n -0000052645 00000 n -0000065646 00000 n -0000056750 00000 n -0000056913 00000 n -0000057076 00000 n -0000057239 00000 n -0000057402 00000 n -0000057565 00000 n -0000057728 00000 n -0000057890 00000 n -0000058051 00000 n -0000058218 00000 n -0000058386 00000 n -0000058554 00000 n -0000058722 00000 n -0000058879 00000 n -0000059039 00000 n -0000059205 00000 n -0000059372 00000 n -0000059534 00000 n -0000059696 00000 n -0000059858 00000 n -0000060019 00000 n -0000060185 00000 n -0000060352 00000 n -0000060519 00000 n -0000060681 00000 n -0000060843 00000 n -0000061000 00000 n -0000061167 00000 n -0000061329 00000 n -0000061496 00000 n -0000061663 00000 n -0000061830 00000 n -0000648728 00000 n -0000627397 00000 n -0000648554 00000 n -0000061997 00000 n -0000062164 00000 n -0000062318 00000 n -0000062475 00000 n -0000062632 00000 n -0000062794 00000 n -0000062956 00000 n -0000063113 00000 n -0000063268 00000 n -0000063425 00000 n -0000063587 00000 n -0000063744 00000 n -0000063901 00000 n -0000064057 00000 n -0000064214 00000 n -0000064376 00000 n -0000064533 00000 n -0000064695 00000 n -0000064852 00000 n -0000065014 00000 n -0000065176 00000 n -0000065337 00000 n -0000065491 00000 n -0000068921 00000 n -0000066744 00000 n -0000065820 00000 n -0000068858 00000 n -0000066974 00000 n -0000067131 00000 n -0000067288 00000 n -0000067444 00000 n -0000067601 00000 n -0000067758 00000 n -0000067915 00000 n -0000068072 00000 n -0000068229 00000 n -0000068385 00000 n -0000626431 00000 n -0000606464 00000 n -0000626258 00000 n -0000068543 00000 n -0000068700 00000 n -0000072084 00000 n -0000071274 00000 n +0000016865 00000 n +0000444909 00000 n +0000737916 00000 n +0000016914 00000 n +0000016942 00000 n +0000452398 00000 n +0000737823 00000 n +0000016991 00000 n +0000017031 00000 n +0000455193 00000 n +0000737730 00000 n +0000017080 00000 n +0000017123 00000 n +0000461374 00000 n +0000737637 00000 n +0000017172 00000 n +0000017209 00000 n +0000467999 00000 n +0000737544 00000 n +0000017258 00000 n +0000017297 00000 n +0000480380 00000 n +0000737451 00000 n +0000017346 00000 n +0000017385 00000 n +0000483476 00000 n +0000737358 00000 n +0000017434 00000 n +0000017473 00000 n +0000489756 00000 n +0000737265 00000 n +0000017522 00000 n +0000017551 00000 n +0000499567 00000 n +0000737172 00000 n +0000017601 00000 n +0000017634 00000 n +0000513869 00000 n +0000737079 00000 n +0000017684 00000 n +0000017713 00000 n +0000517096 00000 n +0000736986 00000 n +0000017763 00000 n +0000017797 00000 n +0000523004 00000 n +0000736907 00000 n +0000017847 00000 n +0000017884 00000 n +0000018253 00000 n +0000018375 00000 n +0000026204 00000 n +0000017937 00000 n +0000026078 00000 n +0000026141 00000 n +0000732358 00000 n +0000706415 00000 n +0000732184 00000 n +0000733383 00000 n +0000021238 00000 n +0000021455 00000 n +0000021524 00000 n +0000021593 00000 n +0000021661 00000 n +0000021729 00000 n +0000021778 00000 n +0000021825 00000 n +0000022158 00000 n +0000022180 00000 n +0000022348 00000 n +0000022513 00000 n +0000022682 00000 n +0000022861 00000 n +0000023170 00000 n +0000023330 00000 n +0000027570 00000 n +0000027385 00000 n +0000026304 00000 n +0000027507 00000 n +0000705194 00000 n +0000678673 00000 n +0000705020 00000 n +0000677988 00000 n +0000675844 00000 n +0000677824 00000 n +0000039277 00000 n +0000030626 00000 n +0000027655 00000 n +0000039151 00000 n +0000039214 00000 n +0000031160 00000 n +0000031314 00000 n +0000031471 00000 n +0000031628 00000 n +0000031784 00000 n +0000031941 00000 n +0000032103 00000 n +0000032264 00000 n +0000032425 00000 n +0000032587 00000 n +0000032754 00000 n +0000032921 00000 n +0000033086 00000 n +0000033248 00000 n +0000033414 00000 n +0000033575 00000 n +0000033730 00000 n +0000033887 00000 n +0000034043 00000 n +0000034200 00000 n +0000034357 00000 n +0000034514 00000 n +0000034668 00000 n +0000034824 00000 n +0000034986 00000 n +0000035148 00000 n +0000035304 00000 n +0000035461 00000 n +0000035623 00000 n +0000035790 00000 n +0000035956 00000 n +0000036117 00000 n +0000036272 00000 n +0000036429 00000 n +0000036586 00000 n +0000036748 00000 n +0000036905 00000 n +0000037062 00000 n +0000037224 00000 n +0000037381 00000 n +0000037543 00000 n +0000037710 00000 n +0000037876 00000 n +0000038038 00000 n +0000038200 00000 n +0000038362 00000 n +0000038524 00000 n +0000038686 00000 n +0000038841 00000 n +0000038996 00000 n +0000052649 00000 n +0000042603 00000 n +0000039362 00000 n +0000052586 00000 n +0000675293 00000 n +0000658212 00000 n +0000675109 00000 n +0000043193 00000 n +0000043356 00000 n +0000043518 00000 n +0000043681 00000 n +0000043839 00000 n +0000044002 00000 n +0000044165 00000 n +0000044320 00000 n +0000044478 00000 n +0000044636 00000 n +0000044792 00000 n +0000044950 00000 n +0000045113 00000 n +0000045281 00000 n +0000045449 00000 n +0000045612 00000 n +0000045780 00000 n +0000045948 00000 n +0000046105 00000 n +0000046268 00000 n +0000046431 00000 n +0000046593 00000 n +0000046755 00000 n +0000046918 00000 n +0000047080 00000 n +0000047242 00000 n +0000047405 00000 n +0000047568 00000 n +0000047731 00000 n +0000047899 00000 n +0000048068 00000 n +0000048237 00000 n +0000048400 00000 n +0000048564 00000 n +0000048728 00000 n +0000048891 00000 n +0000049055 00000 n +0000049219 00000 n +0000049388 00000 n +0000049557 00000 n +0000049726 00000 n +0000049895 00000 n +0000050064 00000 n +0000050233 00000 n +0000050402 00000 n +0000050571 00000 n +0000050740 00000 n +0000050910 00000 n +0000051080 00000 n +0000051249 00000 n +0000051419 00000 n +0000051589 00000 n +0000051757 00000 n +0000051926 00000 n +0000052096 00000 n +0000052263 00000 n +0000052424 00000 n +0000065826 00000 n +0000056283 00000 n +0000052747 00000 n +0000065763 00000 n +0000056857 00000 n +0000057020 00000 n +0000057183 00000 n +0000057346 00000 n +0000057509 00000 n +0000057672 00000 n +0000057835 00000 n +0000057997 00000 n +0000058160 00000 n +0000058328 00000 n +0000058496 00000 n +0000058664 00000 n +0000058832 00000 n +0000058989 00000 n +0000059149 00000 n +0000059315 00000 n +0000059482 00000 n +0000059644 00000 n +0000059806 00000 n +0000059967 00000 n +0000060128 00000 n +0000060294 00000 n +0000060461 00000 n +0000060628 00000 n +0000060795 00000 n +0000060957 00000 n +0000061119 00000 n +0000061276 00000 n +0000061443 00000 n +0000061605 00000 n +0000061772 00000 n +0000061939 00000 n +0000062106 00000 n +0000657323 00000 n +0000635992 00000 n +0000657149 00000 n +0000062273 00000 n +0000062439 00000 n +0000062594 00000 n +0000062750 00000 n +0000062906 00000 n +0000063068 00000 n +0000063230 00000 n +0000063387 00000 n +0000063542 00000 n +0000063699 00000 n +0000063861 00000 n +0000064018 00000 n +0000064175 00000 n +0000064331 00000 n +0000064488 00000 n +0000064650 00000 n +0000064807 00000 n +0000064969 00000 n +0000065126 00000 n +0000065288 00000 n +0000065449 00000 n +0000065609 00000 n +0000069240 00000 n +0000066898 00000 n +0000065937 00000 n +0000069177 00000 n +0000067136 00000 n +0000067293 00000 n +0000067450 00000 n +0000067605 00000 n +0000067762 00000 n +0000067919 00000 n +0000068076 00000 n +0000068233 00000 n +0000068390 00000 n +0000068546 00000 n +0000068704 00000 n +0000635026 00000 n +0000615059 00000 n +0000634853 00000 n +0000068861 00000 n 0000069019 00000 n -0000071396 00000 n -0000071520 00000 n -0000071645 00000 n -0000071770 00000 n -0000071895 00000 n -0000071958 00000 n -0000072021 00000 n -0000605670 00000 n -0000587353 00000 n -0000605497 00000 n -0000724906 00000 n -0000076655 00000 n -0000075475 00000 n -0000072208 00000 n -0000075969 00000 n -0000076032 00000 n -0000076095 00000 n -0000076219 00000 n -0000076344 00000 n -0000076469 00000 n -0000075625 00000 n -0000075818 00000 n -0000076592 00000 n -0000337590 00000 n -0000397084 00000 n -0000081310 00000 n -0000080274 00000 n -0000076779 00000 n -0000080747 00000 n -0000080872 00000 n -0000080424 00000 n -0000080586 00000 n -0000080997 00000 n -0000081122 00000 n -0000081247 00000 n -0000097234 00000 n -0000084532 00000 n -0000083972 00000 n -0000081434 00000 n -0000084094 00000 n -0000084219 00000 n -0000084344 00000 n -0000084469 00000 n -0000087959 00000 n -0000086818 00000 n -0000084643 00000 n -0000087272 00000 n -0000087397 00000 n -0000087522 00000 n -0000087647 00000 n -0000087772 00000 n -0000086968 00000 n -0000087120 00000 n -0000087896 00000 n -0000287301 00000 n -0000089040 00000 n -0000088729 00000 n -0000088044 00000 n -0000088851 00000 n -0000088976 00000 n -0000091137 00000 n -0000090434 00000 n -0000089138 00000 n -0000090560 00000 n -0000090688 00000 n -0000090815 00000 n -0000090943 00000 n -0000091072 00000 n -0000725024 00000 n -0000094066 00000 n -0000093177 00000 n -0000091236 00000 n -0000093485 00000 n -0000093614 00000 n -0000093679 00000 n -0000093744 00000 n -0000093324 00000 n -0000093873 00000 n -0000094002 00000 n -0000271243 00000 n -0000097427 00000 n -0000096979 00000 n -0000094178 00000 n -0000097105 00000 n -0000586678 00000 n -0000574689 00000 n -0000586499 00000 n -0000097362 00000 n -0000101249 00000 n -0000101058 00000 n -0000097553 00000 n -0000101184 00000 n -0000574148 00000 n -0000564404 00000 n -0000573969 00000 n -0000105860 00000 n -0000105461 00000 n -0000101415 00000 n -0000105795 00000 n -0000105608 00000 n -0000172253 00000 n -0000108206 00000 n -0000107756 00000 n -0000105999 00000 n -0000107882 00000 n -0000108011 00000 n -0000108076 00000 n -0000108141 00000 n -0000110935 00000 n -0000113482 00000 n -0000110779 00000 n -0000108331 00000 n -0000112901 00000 n -0000113030 00000 n -0000113159 00000 n -0000112578 00000 n -0000112740 00000 n -0000563534 00000 n -0000554114 00000 n -0000563360 00000 n -0000553550 00000 n -0000544464 00000 n -0000553375 00000 n -0000113288 00000 n -0000113417 00000 n -0000725149 00000 n -0000112407 00000 n -0000112465 00000 n -0000112555 00000 n -0000212434 00000 n -0000248146 00000 n -0000118002 00000 n -0000117067 00000 n -0000113638 00000 n -0000117550 00000 n -0000117679 00000 n -0000117223 00000 n -0000117388 00000 n -0000117808 00000 n -0000117937 00000 n -0000401111 00000 n -0000121616 00000 n -0000121236 00000 n -0000118154 00000 n -0000121551 00000 n -0000121383 00000 n -0000122866 00000 n -0000122675 00000 n -0000121741 00000 n -0000122801 00000 n -0000125569 00000 n -0000124992 00000 n -0000122965 00000 n -0000125118 00000 n -0000125247 00000 n -0000125376 00000 n -0000125505 00000 n -0000128809 00000 n -0000128102 00000 n -0000125707 00000 n -0000128228 00000 n -0000128357 00000 n -0000128486 00000 n -0000128615 00000 n -0000128744 00000 n -0000133116 00000 n -0000132218 00000 n -0000128934 00000 n -0000132536 00000 n -0000132665 00000 n -0000132365 00000 n -0000132794 00000 n -0000132923 00000 n -0000133051 00000 n -0000725274 00000 n -0000330221 00000 n -0000137152 00000 n -0000136574 00000 n -0000133241 00000 n -0000136700 00000 n -0000136829 00000 n -0000136958 00000 n -0000137087 00000 n -0000140613 00000 n -0000140293 00000 n -0000137290 00000 n -0000140419 00000 n -0000140548 00000 n -0000143945 00000 n -0000143186 00000 n -0000140725 00000 n -0000143494 00000 n -0000143623 00000 n -0000143333 00000 n -0000143752 00000 n -0000143880 00000 n -0000396826 00000 n -0000146685 00000 n -0000146107 00000 n -0000144113 00000 n -0000146233 00000 n -0000146362 00000 n -0000146491 00000 n -0000146620 00000 n -0000147125 00000 n -0000146934 00000 n -0000146784 00000 n -0000147060 00000 n -0000151127 00000 n -0000150361 00000 n -0000147167 00000 n -0000150675 00000 n -0000150804 00000 n -0000150932 00000 n -0000150997 00000 n -0000151062 00000 n -0000150508 00000 n -0000725399 00000 n -0000155623 00000 n -0000155815 00000 n -0000155368 00000 n -0000151226 00000 n -0000155494 00000 n -0000155750 00000 n -0000159694 00000 n -0000159117 00000 n -0000155940 00000 n -0000159243 00000 n -0000159371 00000 n -0000159500 00000 n -0000159629 00000 n -0000162513 00000 n -0000163892 00000 n -0000162387 00000 n -0000159832 00000 n -0000163439 00000 n -0000163568 00000 n -0000163697 00000 n -0000163762 00000 n -0000163827 00000 n -0000166969 00000 n -0000166262 00000 n -0000164047 00000 n -0000166388 00000 n -0000166517 00000 n -0000166645 00000 n -0000166710 00000 n -0000166775 00000 n -0000166904 00000 n -0000172576 00000 n -0000171658 00000 n -0000167081 00000 n -0000172124 00000 n -0000171814 00000 n -0000171965 00000 n -0000172382 00000 n -0000172511 00000 n -0000523089 00000 n -0000176415 00000 n -0000175144 00000 n -0000172714 00000 n -0000175834 00000 n -0000175963 00000 n -0000176092 00000 n -0000175309 00000 n -0000175461 00000 n -0000175647 00000 n -0000176221 00000 n -0000176350 00000 n -0000725524 00000 n -0000180646 00000 n -0000180326 00000 n -0000176541 00000 n -0000180452 00000 n -0000180581 00000 n -0000184122 00000 n -0000183743 00000 n -0000180771 00000 n -0000184057 00000 n -0000183890 00000 n -0000187139 00000 n -0000187334 00000 n -0000186884 00000 n -0000184234 00000 n -0000187010 00000 n -0000187204 00000 n -0000187269 00000 n -0000190703 00000 n -0000190512 00000 n -0000187446 00000 n -0000190638 00000 n -0000195014 00000 n -0000194436 00000 n -0000190815 00000 n -0000194562 00000 n -0000194691 00000 n -0000194756 00000 n -0000194821 00000 n -0000194950 00000 n -0000198225 00000 n -0000197183 00000 n -0000195126 00000 n -0000197644 00000 n -0000197773 00000 n -0000197339 00000 n -0000197491 00000 n -0000197902 00000 n -0000198031 00000 n -0000198160 00000 n -0000725649 00000 n -0000199777 00000 n -0000199586 00000 n -0000198337 00000 n -0000199712 00000 n -0000201300 00000 n -0000201109 00000 n -0000199876 00000 n -0000201235 00000 n -0000204105 00000 n -0000203785 00000 n -0000201399 00000 n -0000203911 00000 n -0000204040 00000 n -0000208528 00000 n -0000208159 00000 n -0000204243 00000 n -0000208463 00000 n -0000208306 00000 n -0000366981 00000 n -0000212499 00000 n -0000212179 00000 n -0000208640 00000 n -0000212305 00000 n -0000216337 00000 n -0000216017 00000 n -0000212624 00000 n -0000216143 00000 n -0000216208 00000 n -0000216272 00000 n -0000725774 00000 n -0000221633 00000 n -0000220341 00000 n -0000216462 00000 n -0000221568 00000 n -0000220533 00000 n -0000220687 00000 n -0000220842 00000 n -0000221027 00000 n -0000221201 00000 n -0000221386 00000 n -0000290835 00000 n -0000225939 00000 n -0000225748 00000 n -0000221814 00000 n -0000225874 00000 n -0000229702 00000 n -0000229511 00000 n -0000226064 00000 n -0000229637 00000 n -0000234015 00000 n -0000233073 00000 n -0000229814 00000 n -0000233563 00000 n -0000233692 00000 n -0000233229 00000 n -0000233821 00000 n -0000233950 00000 n -0000233397 00000 n -0000304312 00000 n -0000237811 00000 n -0000237249 00000 n -0000234127 00000 n -0000237746 00000 n -0000237405 00000 n -0000237576 00000 n -0000384536 00000 n -0000241235 00000 n -0000240788 00000 n -0000237980 00000 n -0000240914 00000 n -0000241042 00000 n -0000241171 00000 n -0000725899 00000 n -0000244802 00000 n -0000244611 00000 n -0000241360 00000 n -0000244737 00000 n -0000248211 00000 n -0000247891 00000 n -0000244971 00000 n -0000248017 00000 n -0000251891 00000 n -0000251700 00000 n -0000248367 00000 n -0000251826 00000 n -0000256213 00000 n -0000255399 00000 n -0000252060 00000 n -0000255890 00000 n -0000256019 00000 n -0000255555 00000 n -0000256148 00000 n -0000255715 00000 n -0000260364 00000 n -0000259868 00000 n -0000256368 00000 n -0000260170 00000 n -0000260299 00000 n -0000260015 00000 n -0000264002 00000 n -0000263553 00000 n -0000260489 00000 n -0000263679 00000 n -0000263808 00000 n -0000263937 00000 n -0000726024 00000 n -0000267909 00000 n -0000267242 00000 n -0000264157 00000 n -0000267715 00000 n -0000267844 00000 n -0000267398 00000 n -0000267560 00000 n -0000271438 00000 n -0000270798 00000 n -0000268078 00000 n -0000271114 00000 n -0000270945 00000 n -0000271308 00000 n -0000271373 00000 n -0000275474 00000 n -0000274971 00000 n -0000271621 00000 n -0000275280 00000 n -0000275409 00000 n -0000275118 00000 n -0000280264 00000 n -0000279585 00000 n -0000275642 00000 n -0000280070 00000 n -0000279741 00000 n -0000544109 00000 n -0000542110 00000 n -0000543944 00000 n -0000280199 00000 n -0000279902 00000 n -0000363552 00000 n -0000299250 00000 n -0000283673 00000 n -0000283353 00000 n -0000280390 00000 n -0000283479 00000 n -0000283608 00000 n -0000287365 00000 n -0000287046 00000 n -0000283798 00000 n -0000287172 00000 n -0000726149 00000 n -0000290900 00000 n -0000290451 00000 n -0000287507 00000 n -0000290577 00000 n -0000290706 00000 n -0000295399 00000 n -0000294607 00000 n -0000291012 00000 n -0000295077 00000 n -0000294763 00000 n -0000294915 00000 n -0000295206 00000 n -0000295335 00000 n -0000299315 00000 n -0000298562 00000 n -0000295511 00000 n -0000298863 00000 n -0000298992 00000 n -0000299121 00000 n -0000298709 00000 n -0000302758 00000 n -0000302438 00000 n -0000299427 00000 n -0000302564 00000 n -0000302693 00000 n -0000304377 00000 n -0000304057 00000 n -0000302870 00000 n -0000304183 00000 n -0000305902 00000 n -0000305711 00000 n -0000304489 00000 n -0000305837 00000 n -0000726274 00000 n -0000308815 00000 n -0000308236 00000 n -0000306001 00000 n -0000308362 00000 n -0000308491 00000 n -0000308620 00000 n -0000308685 00000 n -0000308750 00000 n -0000313010 00000 n -0000312501 00000 n -0000308927 00000 n -0000312816 00000 n -0000312648 00000 n -0000312945 00000 n -0000523056 00000 n -0000318900 00000 n -0000316165 00000 n -0000313122 00000 n -0000318706 00000 n -0000318835 00000 n -0000316429 00000 n -0000316591 00000 n -0000316753 00000 n -0000316914 00000 n -0000317074 00000 n -0000317236 00000 n -0000317407 00000 n -0000317569 00000 n -0000317731 00000 n -0000317894 00000 n -0000318057 00000 n -0000318220 00000 n -0000318383 00000 n -0000318546 00000 n -0000324121 00000 n -0000322204 00000 n -0000319012 00000 n -0000324056 00000 n -0000322432 00000 n -0000322595 00000 n -0000322762 00000 n -0000322931 00000 n -0000323093 00000 n -0000323254 00000 n -0000323416 00000 n -0000323577 00000 n -0000323740 00000 n -0000323893 00000 n -0000330286 00000 n -0000327279 00000 n -0000324246 00000 n -0000330092 00000 n -0000327561 00000 n -0000327714 00000 n -0000327868 00000 n -0000328019 00000 n -0000328173 00000 n -0000328334 00000 n -0000328496 00000 n -0000328658 00000 n -0000328820 00000 n -0000328982 00000 n -0000329144 00000 n -0000329306 00000 n -0000329458 00000 n -0000329621 00000 n -0000329776 00000 n -0000329938 00000 n -0000333816 00000 n -0000333495 00000 n -0000330398 00000 n -0000333621 00000 n -0000333686 00000 n -0000333751 00000 n -0000726399 00000 n -0000338041 00000 n -0000336845 00000 n -0000333985 00000 n -0000337332 00000 n -0000337461 00000 n -0000337718 00000 n -0000337001 00000 n -0000337171 00000 n -0000337783 00000 n -0000337848 00000 n -0000337913 00000 n -0000337977 00000 n -0000341388 00000 n -0000341197 00000 n -0000338223 00000 n -0000341323 00000 n -0000345128 00000 n -0000344807 00000 n -0000341474 00000 n -0000344933 00000 n -0000344998 00000 n -0000345063 00000 n -0000348960 00000 n -0000348253 00000 n -0000345240 00000 n -0000348379 00000 n -0000348508 00000 n -0000348571 00000 n -0000348636 00000 n -0000348701 00000 n -0000348766 00000 n -0000348895 00000 n -0000352712 00000 n -0000351874 00000 n -0000349072 00000 n -0000352000 00000 n -0000352065 00000 n -0000352130 00000 n -0000352259 00000 n -0000352324 00000 n -0000352389 00000 n -0000352518 00000 n -0000352583 00000 n -0000352647 00000 n -0000355833 00000 n -0000355128 00000 n -0000352837 00000 n -0000355254 00000 n -0000355382 00000 n -0000355511 00000 n -0000355640 00000 n -0000355769 00000 n -0000726524 00000 n -0000359611 00000 n -0000359161 00000 n -0000356030 00000 n -0000359287 00000 n -0000359416 00000 n -0000359481 00000 n -0000359546 00000 n -0000363876 00000 n -0000363118 00000 n -0000359750 00000 n -0000363423 00000 n -0000363681 00000 n -0000363746 00000 n -0000363811 00000 n -0000363265 00000 n -0000367434 00000 n -0000366726 00000 n -0000364001 00000 n -0000366852 00000 n -0000367110 00000 n -0000367239 00000 n -0000367304 00000 n -0000367369 00000 n -0000371121 00000 n -0000370487 00000 n -0000367546 00000 n -0000370799 00000 n -0000370634 00000 n -0000370928 00000 n -0000370992 00000 n -0000371056 00000 n -0000523023 00000 n -0000375100 00000 n -0000374394 00000 n -0000371233 00000 n -0000374520 00000 n -0000374648 00000 n -0000374713 00000 n -0000374778 00000 n -0000374907 00000 n -0000374972 00000 n -0000375036 00000 n -0000377643 00000 n -0000377323 00000 n -0000375226 00000 n -0000377449 00000 n -0000541829 00000 n -0000534545 00000 n -0000541649 00000 n -0000377578 00000 n -0000726649 00000 n -0000378124 00000 n -0000377933 00000 n -0000377783 00000 n -0000378059 00000 n -0000380016 00000 n -0000379568 00000 n -0000378166 00000 n -0000379694 00000 n -0000379823 00000 n -0000379952 00000 n -0000384601 00000 n -0000383658 00000 n -0000380128 00000 n -0000384021 00000 n -0000534224 00000 n -0000525011 00000 n -0000534038 00000 n -0000383805 00000 n -0000384150 00000 n -0000384278 00000 n -0000384407 00000 n -0000385643 00000 n -0000385452 00000 n -0000384838 00000 n -0000385578 00000 n -0000386070 00000 n -0000385879 00000 n -0000385729 00000 n -0000386005 00000 n -0000389383 00000 n -0000388157 00000 n -0000386112 00000 n -0000388674 00000 n -0000388803 00000 n +0000072403 00000 n +0000071593 00000 n +0000069338 00000 n +0000071715 00000 n +0000071839 00000 n +0000071964 00000 n +0000072089 00000 n +0000072214 00000 n +0000072277 00000 n +0000072340 00000 n +0000614265 00000 n +0000595948 00000 n +0000614092 00000 n +0000733501 00000 n +0000076974 00000 n +0000075794 00000 n +0000072527 00000 n +0000076288 00000 n +0000076351 00000 n +0000076414 00000 n +0000076538 00000 n +0000076663 00000 n +0000076788 00000 n +0000075944 00000 n +0000076137 00000 n +0000076911 00000 n +0000340366 00000 n +0000400138 00000 n +0000081629 00000 n +0000080593 00000 n +0000077098 00000 n +0000081066 00000 n +0000081191 00000 n +0000080743 00000 n +0000080905 00000 n +0000081316 00000 n +0000081441 00000 n +0000081566 00000 n +0000097562 00000 n +0000084851 00000 n +0000084291 00000 n +0000081753 00000 n +0000084413 00000 n +0000084538 00000 n +0000084663 00000 n +0000084788 00000 n +0000088278 00000 n +0000087137 00000 n +0000084962 00000 n +0000087591 00000 n +0000087716 00000 n +0000087841 00000 n +0000087966 00000 n +0000088091 00000 n +0000087287 00000 n +0000087439 00000 n +0000088215 00000 n +0000289730 00000 n +0000089367 00000 n +0000089049 00000 n +0000088363 00000 n +0000089174 00000 n +0000089302 00000 n +0000091465 00000 n +0000090762 00000 n +0000089466 00000 n +0000090888 00000 n +0000091016 00000 n +0000091143 00000 n +0000091271 00000 n +0000091400 00000 n +0000733620 00000 n +0000094394 00000 n +0000093505 00000 n +0000091564 00000 n +0000093813 00000 n +0000093942 00000 n +0000094007 00000 n +0000094072 00000 n +0000093652 00000 n +0000094201 00000 n +0000094330 00000 n +0000273532 00000 n +0000097755 00000 n +0000097307 00000 n +0000094506 00000 n +0000097433 00000 n +0000595273 00000 n +0000583284 00000 n +0000595094 00000 n +0000097690 00000 n +0000101577 00000 n +0000101386 00000 n +0000097881 00000 n +0000101512 00000 n +0000582743 00000 n +0000572999 00000 n +0000582564 00000 n +0000106188 00000 n +0000105789 00000 n +0000101743 00000 n +0000106123 00000 n +0000105936 00000 n +0000174987 00000 n +0000108534 00000 n +0000108084 00000 n +0000106327 00000 n +0000108210 00000 n +0000108339 00000 n +0000108404 00000 n +0000108469 00000 n +0000111263 00000 n +0000113810 00000 n +0000111107 00000 n +0000108659 00000 n +0000113229 00000 n +0000113358 00000 n +0000113487 00000 n +0000112906 00000 n +0000113068 00000 n +0000572101 00000 n +0000562305 00000 n +0000571927 00000 n +0000561741 00000 n +0000552655 00000 n +0000561566 00000 n +0000113616 00000 n +0000113745 00000 n +0000733745 00000 n +0000112735 00000 n +0000112793 00000 n +0000112883 00000 n +0000215305 00000 n +0000250427 00000 n +0000118474 00000 n +0000117539 00000 n +0000113966 00000 n +0000118023 00000 n +0000118152 00000 n +0000117695 00000 n +0000117861 00000 n +0000118281 00000 n +0000118410 00000 n +0000404165 00000 n +0000122133 00000 n +0000121753 00000 n +0000118626 00000 n +0000122068 00000 n +0000121900 00000 n +0000123358 00000 n +0000123167 00000 n +0000122258 00000 n +0000123293 00000 n +0000126061 00000 n +0000125483 00000 n +0000123457 00000 n +0000125609 00000 n +0000125738 00000 n +0000125867 00000 n +0000125996 00000 n +0000129240 00000 n +0000128533 00000 n +0000126199 00000 n +0000128659 00000 n +0000128788 00000 n +0000128917 00000 n +0000129046 00000 n +0000129175 00000 n +0000133547 00000 n +0000132649 00000 n +0000129365 00000 n +0000132967 00000 n +0000133096 00000 n +0000132796 00000 n +0000133225 00000 n +0000133354 00000 n +0000133482 00000 n +0000733870 00000 n +0000332997 00000 n +0000137583 00000 n +0000137005 00000 n +0000133672 00000 n +0000137131 00000 n +0000137260 00000 n +0000137389 00000 n +0000137518 00000 n +0000141178 00000 n +0000140858 00000 n +0000137721 00000 n +0000140984 00000 n +0000141113 00000 n +0000144624 00000 n +0000144124 00000 n +0000141290 00000 n +0000144430 00000 n +0000552380 00000 n +0000549022 00000 n +0000552201 00000 n +0000144559 00000 n +0000144271 00000 n +0000399880 00000 n +0000146352 00000 n +0000145905 00000 n +0000144806 00000 n +0000146031 00000 n +0000146160 00000 n +0000146287 00000 n +0000146805 00000 n +0000146614 00000 n +0000146464 00000 n +0000146740 00000 n +0000149419 00000 n +0000148841 00000 n +0000146847 00000 n +0000148967 00000 n +0000149096 00000 n +0000149225 00000 n +0000149354 00000 n +0000733995 00000 n +0000149859 00000 n +0000149668 00000 n +0000149518 00000 n +0000149794 00000 n +0000153861 00000 n +0000153095 00000 n +0000149901 00000 n +0000153409 00000 n +0000153538 00000 n +0000153666 00000 n +0000153731 00000 n +0000153796 00000 n +0000153242 00000 n +0000158357 00000 n +0000158549 00000 n +0000158102 00000 n +0000153960 00000 n +0000158228 00000 n +0000158484 00000 n +0000162428 00000 n +0000161851 00000 n +0000158674 00000 n +0000161977 00000 n +0000162105 00000 n +0000162234 00000 n +0000162363 00000 n +0000165247 00000 n +0000166626 00000 n +0000165121 00000 n +0000162566 00000 n +0000166173 00000 n +0000166302 00000 n +0000166431 00000 n +0000166496 00000 n +0000166561 00000 n +0000169703 00000 n +0000168996 00000 n +0000166781 00000 n +0000169122 00000 n +0000169251 00000 n +0000169379 00000 n +0000169444 00000 n +0000169509 00000 n +0000169638 00000 n +0000734120 00000 n +0000175310 00000 n +0000174392 00000 n +0000169815 00000 n +0000174858 00000 n +0000174548 00000 n +0000174699 00000 n +0000175116 00000 n +0000175245 00000 n +0000527648 00000 n +0000179149 00000 n +0000177878 00000 n +0000175448 00000 n +0000178568 00000 n +0000178697 00000 n +0000178826 00000 n +0000178043 00000 n +0000178195 00000 n +0000178381 00000 n +0000178955 00000 n +0000179084 00000 n +0000183380 00000 n +0000183060 00000 n +0000179275 00000 n +0000183186 00000 n +0000183315 00000 n +0000186856 00000 n +0000186477 00000 n +0000183505 00000 n +0000186791 00000 n +0000186624 00000 n +0000189873 00000 n +0000190068 00000 n +0000189618 00000 n +0000186968 00000 n +0000189744 00000 n +0000189938 00000 n +0000190003 00000 n +0000193437 00000 n +0000193246 00000 n +0000190180 00000 n +0000193372 00000 n +0000734245 00000 n +0000197748 00000 n +0000197170 00000 n +0000193549 00000 n +0000197296 00000 n +0000197425 00000 n +0000197490 00000 n +0000197555 00000 n +0000197684 00000 n +0000200959 00000 n +0000199917 00000 n +0000197860 00000 n +0000200378 00000 n +0000200507 00000 n +0000200073 00000 n +0000200225 00000 n +0000200636 00000 n +0000200765 00000 n +0000200894 00000 n +0000202511 00000 n +0000202320 00000 n +0000201071 00000 n +0000202446 00000 n +0000204046 00000 n +0000203855 00000 n +0000202610 00000 n +0000203981 00000 n +0000206969 00000 n +0000206649 00000 n +0000204145 00000 n +0000206775 00000 n +0000206904 00000 n +0000211399 00000 n +0000211030 00000 n +0000207107 00000 n +0000211334 00000 n +0000211177 00000 n +0000734370 00000 n +0000369874 00000 n +0000215370 00000 n +0000215050 00000 n +0000211511 00000 n +0000215176 00000 n +0000219208 00000 n +0000218888 00000 n +0000215495 00000 n +0000219014 00000 n +0000219079 00000 n +0000219143 00000 n +0000224504 00000 n +0000223212 00000 n +0000219333 00000 n +0000224439 00000 n +0000223404 00000 n +0000223558 00000 n +0000223713 00000 n +0000223898 00000 n +0000224072 00000 n +0000224257 00000 n +0000293103 00000 n +0000228807 00000 n +0000228616 00000 n +0000224685 00000 n +0000228742 00000 n +0000232570 00000 n +0000232379 00000 n +0000228932 00000 n +0000232505 00000 n +0000236884 00000 n +0000235941 00000 n +0000232682 00000 n +0000236432 00000 n +0000236561 00000 n +0000236097 00000 n +0000236690 00000 n +0000236819 00000 n +0000236266 00000 n +0000734495 00000 n +0000307088 00000 n +0000240544 00000 n +0000239982 00000 n +0000236996 00000 n +0000240479 00000 n +0000240138 00000 n +0000240309 00000 n +0000387589 00000 n +0000243797 00000 n +0000243477 00000 n +0000240713 00000 n +0000243603 00000 n +0000243732 00000 n +0000247313 00000 n +0000246993 00000 n +0000243922 00000 n +0000247119 00000 n +0000247248 00000 n +0000250492 00000 n +0000250172 00000 n +0000247425 00000 n +0000250298 00000 n +0000254305 00000 n +0000254114 00000 n +0000250648 00000 n +0000254240 00000 n +0000258187 00000 n +0000257558 00000 n +0000254460 00000 n +0000257865 00000 n +0000257994 00000 n +0000257705 00000 n +0000258123 00000 n +0000734620 00000 n +0000262381 00000 n +0000261702 00000 n +0000258356 00000 n +0000262187 00000 n +0000261858 00000 n +0000262316 00000 n +0000262032 00000 n +0000266404 00000 n +0000265955 00000 n +0000262493 00000 n +0000266081 00000 n +0000266210 00000 n +0000266339 00000 n +0000270440 00000 n +0000269774 00000 n +0000266559 00000 n +0000270247 00000 n +0000270376 00000 n +0000269930 00000 n +0000270092 00000 n +0000273727 00000 n +0000273088 00000 n +0000270609 00000 n +0000273403 00000 n +0000273235 00000 n +0000273597 00000 n +0000273662 00000 n +0000277537 00000 n +0000277034 00000 n +0000273853 00000 n +0000277343 00000 n +0000277472 00000 n +0000277181 00000 n +0000282138 00000 n +0000281764 00000 n +0000277719 00000 n +0000282073 00000 n +0000281911 00000 n +0000548667 00000 n +0000546669 00000 n +0000548502 00000 n +0000734745 00000 n +0000366305 00000 n +0000286039 00000 n +0000285403 00000 n +0000282264 00000 n +0000285716 00000 n +0000285845 00000 n +0000285550 00000 n +0000285974 00000 n +0000302020 00000 n +0000289795 00000 n +0000289475 00000 n +0000286164 00000 n +0000289601 00000 n +0000293168 00000 n +0000292719 00000 n +0000289950 00000 n +0000292845 00000 n +0000292974 00000 n +0000297929 00000 n +0000297265 00000 n +0000293280 00000 n +0000297735 00000 n +0000297421 00000 n +0000297573 00000 n +0000297864 00000 n +0000302085 00000 n +0000301204 00000 n +0000298041 00000 n +0000301504 00000 n +0000301633 00000 n +0000301762 00000 n +0000301891 00000 n +0000301351 00000 n +0000305528 00000 n +0000305208 00000 n +0000302197 00000 n +0000305334 00000 n +0000305463 00000 n +0000734870 00000 n +0000307153 00000 n +0000306833 00000 n +0000305640 00000 n +0000306959 00000 n +0000308678 00000 n +0000308487 00000 n +0000307265 00000 n +0000308613 00000 n +0000311591 00000 n +0000311012 00000 n +0000308777 00000 n +0000311138 00000 n +0000311267 00000 n +0000311396 00000 n +0000311461 00000 n +0000311526 00000 n +0000315786 00000 n +0000315277 00000 n +0000311703 00000 n +0000315592 00000 n +0000315424 00000 n +0000315721 00000 n +0000527615 00000 n +0000321676 00000 n +0000318941 00000 n +0000315898 00000 n +0000321482 00000 n +0000321611 00000 n +0000319205 00000 n +0000319367 00000 n +0000319529 00000 n +0000319690 00000 n +0000319850 00000 n +0000320012 00000 n +0000320183 00000 n +0000320345 00000 n +0000320507 00000 n +0000320670 00000 n +0000320833 00000 n +0000320996 00000 n +0000321159 00000 n +0000321322 00000 n +0000326897 00000 n +0000324980 00000 n +0000321788 00000 n +0000326832 00000 n +0000325208 00000 n +0000325371 00000 n +0000325538 00000 n +0000325707 00000 n +0000325869 00000 n +0000326030 00000 n +0000326192 00000 n +0000326353 00000 n +0000326516 00000 n +0000326669 00000 n +0000734995 00000 n +0000333062 00000 n +0000330055 00000 n +0000327022 00000 n +0000332868 00000 n +0000330337 00000 n +0000330490 00000 n +0000330644 00000 n +0000330795 00000 n +0000330949 00000 n +0000331110 00000 n +0000331272 00000 n +0000331434 00000 n +0000331596 00000 n +0000331758 00000 n +0000331920 00000 n +0000332082 00000 n +0000332234 00000 n +0000332397 00000 n +0000332552 00000 n +0000332714 00000 n +0000336592 00000 n +0000336271 00000 n +0000333174 00000 n +0000336397 00000 n +0000336462 00000 n +0000336527 00000 n +0000340817 00000 n +0000339621 00000 n +0000336761 00000 n +0000340108 00000 n +0000340237 00000 n +0000340494 00000 n +0000339777 00000 n +0000339947 00000 n +0000340559 00000 n +0000340624 00000 n +0000340689 00000 n +0000340753 00000 n +0000344164 00000 n +0000343973 00000 n +0000340999 00000 n +0000344099 00000 n +0000347904 00000 n +0000347583 00000 n +0000344250 00000 n +0000347709 00000 n +0000347774 00000 n +0000347839 00000 n +0000351736 00000 n +0000351029 00000 n +0000348016 00000 n +0000351155 00000 n +0000351284 00000 n +0000351347 00000 n +0000351412 00000 n +0000351477 00000 n +0000351542 00000 n +0000351671 00000 n +0000735120 00000 n +0000355488 00000 n +0000354650 00000 n +0000351848 00000 n +0000354776 00000 n +0000354841 00000 n +0000354906 00000 n +0000355035 00000 n +0000355100 00000 n +0000355165 00000 n +0000355294 00000 n +0000355359 00000 n +0000355423 00000 n +0000358831 00000 n +0000358124 00000 n +0000355613 00000 n +0000358250 00000 n +0000358379 00000 n +0000358508 00000 n +0000358637 00000 n +0000358766 00000 n +0000362736 00000 n +0000362158 00000 n +0000359028 00000 n +0000362284 00000 n +0000362413 00000 n +0000362541 00000 n +0000362606 00000 n +0000362671 00000 n +0000366629 00000 n +0000366050 00000 n +0000362875 00000 n +0000366176 00000 n +0000366434 00000 n +0000366499 00000 n +0000366564 00000 n +0000370327 00000 n +0000369438 00000 n +0000366754 00000 n +0000369745 00000 n +0000369585 00000 n +0000370003 00000 n +0000370132 00000 n +0000370197 00000 n +0000370262 00000 n +0000374079 00000 n +0000373447 00000 n +0000370439 00000 n +0000373759 00000 n +0000373594 00000 n +0000373888 00000 n +0000373951 00000 n +0000374014 00000 n +0000735245 00000 n +0000527582 00000 n +0000377549 00000 n +0000377100 00000 n +0000374191 00000 n +0000377226 00000 n +0000377354 00000 n +0000377419 00000 n +0000377484 00000 n +0000380695 00000 n +0000380117 00000 n +0000377661 00000 n +0000380243 00000 n +0000380372 00000 n +0000380437 00000 n +0000380501 00000 n +0000546388 00000 n +0000539104 00000 n +0000546208 00000 n +0000380630 00000 n +0000381176 00000 n +0000380985 00000 n +0000380835 00000 n +0000381111 00000 n +0000383068 00000 n +0000382620 00000 n +0000381218 00000 n +0000382746 00000 n +0000382875 00000 n +0000383004 00000 n +0000387654 00000 n +0000386711 00000 n +0000383180 00000 n +0000387074 00000 n +0000538783 00000 n +0000529570 00000 n +0000538597 00000 n +0000386858 00000 n +0000387203 00000 n +0000387331 00000 n +0000387460 00000 n +0000388696 00000 n +0000388505 00000 n +0000387891 00000 n +0000388631 00000 n +0000735370 00000 n +0000389123 00000 n 0000388932 00000 n -0000389061 00000 n -0000389190 00000 n -0000389319 00000 n -0000388313 00000 n -0000388485 00000 n -0000726774 00000 n -0000389837 00000 n -0000389646 00000 n -0000389496 00000 n -0000389772 00000 n -0000393081 00000 n -0000392503 00000 n -0000389879 00000 n -0000392629 00000 n -0000392758 00000 n -0000392887 00000 n -0000393016 00000 n -0000397276 00000 n -0000396058 00000 n -0000393167 00000 n -0000396568 00000 n -0000396697 00000 n -0000396955 00000 n -0000396214 00000 n -0000396393 00000 n -0000397148 00000 n -0000397212 00000 n -0000404163 00000 n -0000400335 00000 n -0000397429 00000 n -0000400461 00000 n -0000400526 00000 n -0000400591 00000 n -0000400656 00000 n -0000400721 00000 n -0000400786 00000 n -0000400851 00000 n -0000400916 00000 n -0000400981 00000 n -0000401046 00000 n -0000401176 00000 n -0000401241 00000 n -0000401306 00000 n -0000401371 00000 n -0000401436 00000 n -0000401501 00000 n -0000401566 00000 n -0000401631 00000 n -0000401696 00000 n -0000401761 00000 n -0000401826 00000 n -0000401891 00000 n -0000401956 00000 n -0000402021 00000 n -0000402086 00000 n -0000402151 00000 n -0000402216 00000 n -0000402281 00000 n -0000402346 00000 n -0000402411 00000 n -0000402476 00000 n -0000402541 00000 n -0000402606 00000 n -0000402671 00000 n -0000402735 00000 n -0000402800 00000 n -0000402865 00000 n -0000402930 00000 n -0000402995 00000 n -0000403060 00000 n -0000403125 00000 n -0000403190 00000 n -0000403255 00000 n -0000403320 00000 n -0000403385 00000 n -0000403450 00000 n +0000388782 00000 n +0000389058 00000 n +0000392436 00000 n +0000391210 00000 n +0000389165 00000 n +0000391727 00000 n +0000391856 00000 n +0000391985 00000 n +0000392114 00000 n +0000392243 00000 n +0000392372 00000 n +0000391366 00000 n +0000391538 00000 n +0000392890 00000 n +0000392699 00000 n +0000392549 00000 n +0000392825 00000 n +0000396135 00000 n +0000395557 00000 n +0000392932 00000 n +0000395683 00000 n +0000395812 00000 n +0000395941 00000 n +0000396070 00000 n +0000400330 00000 n +0000399112 00000 n +0000396221 00000 n +0000399622 00000 n +0000399751 00000 n +0000400009 00000 n +0000399268 00000 n +0000399447 00000 n +0000400202 00000 n +0000400266 00000 n +0000407217 00000 n +0000403389 00000 n +0000400483 00000 n 0000403515 00000 n 0000403580 00000 n 0000403645 00000 n @@ -13895,431 +14018,482 @@ xref 0000403905 00000 n 0000403970 00000 n 0000404035 00000 n -0000404099 00000 n -0000410809 00000 n -0000407245 00000 n -0000404275 00000 n -0000407371 00000 n -0000407436 00000 n -0000407501 00000 n -0000407566 00000 n -0000407631 00000 n -0000407696 00000 n -0000407761 00000 n -0000407826 00000 n -0000407891 00000 n -0000407956 00000 n -0000408021 00000 n -0000408086 00000 n -0000408150 00000 n -0000408215 00000 n -0000408280 00000 n -0000408345 00000 n -0000408410 00000 n -0000408475 00000 n -0000408540 00000 n -0000408605 00000 n -0000408670 00000 n -0000408735 00000 n -0000408800 00000 n -0000408865 00000 n -0000408929 00000 n -0000408994 00000 n -0000409059 00000 n -0000409124 00000 n -0000409189 00000 n -0000409254 00000 n -0000409319 00000 n -0000409384 00000 n -0000409449 00000 n -0000409514 00000 n -0000409579 00000 n -0000409644 00000 n -0000409709 00000 n -0000409774 00000 n -0000409839 00000 n -0000409904 00000 n -0000409968 00000 n -0000410032 00000 n -0000410096 00000 n -0000410161 00000 n -0000410226 00000 n -0000410291 00000 n -0000410356 00000 n -0000410421 00000 n -0000410486 00000 n -0000410551 00000 n -0000410616 00000 n -0000410681 00000 n -0000410745 00000 n -0000416982 00000 n -0000413544 00000 n -0000410921 00000 n +0000404100 00000 n +0000404230 00000 n +0000404295 00000 n +0000404360 00000 n +0000404425 00000 n +0000404490 00000 n +0000404555 00000 n +0000404620 00000 n +0000404685 00000 n +0000404750 00000 n +0000404815 00000 n +0000404880 00000 n +0000404945 00000 n +0000405010 00000 n +0000405075 00000 n +0000405140 00000 n +0000405205 00000 n +0000405270 00000 n +0000405335 00000 n +0000405400 00000 n +0000405465 00000 n +0000405530 00000 n +0000405595 00000 n +0000405660 00000 n +0000405725 00000 n +0000405789 00000 n +0000405854 00000 n +0000405919 00000 n +0000405984 00000 n +0000406049 00000 n +0000406114 00000 n +0000406179 00000 n +0000406244 00000 n +0000406309 00000 n +0000406374 00000 n +0000406439 00000 n +0000406504 00000 n +0000406569 00000 n +0000406634 00000 n +0000406699 00000 n +0000406764 00000 n +0000406829 00000 n +0000406894 00000 n +0000406959 00000 n +0000407024 00000 n +0000407089 00000 n +0000407153 00000 n +0000735495 00000 n +0000413863 00000 n +0000410299 00000 n +0000407329 00000 n +0000410425 00000 n +0000410490 00000 n +0000410555 00000 n +0000410620 00000 n +0000410685 00000 n +0000410750 00000 n +0000410815 00000 n +0000410880 00000 n +0000410945 00000 n +0000411010 00000 n +0000411075 00000 n +0000411140 00000 n +0000411204 00000 n +0000411269 00000 n +0000411334 00000 n +0000411399 00000 n +0000411464 00000 n +0000411529 00000 n +0000411594 00000 n +0000411659 00000 n +0000411724 00000 n +0000411789 00000 n +0000411854 00000 n +0000411919 00000 n +0000411983 00000 n +0000412048 00000 n +0000412113 00000 n +0000412178 00000 n +0000412243 00000 n +0000412308 00000 n +0000412373 00000 n +0000412438 00000 n +0000412503 00000 n +0000412568 00000 n +0000412633 00000 n +0000412698 00000 n +0000412763 00000 n +0000412828 00000 n +0000412893 00000 n +0000412958 00000 n +0000413022 00000 n +0000413086 00000 n +0000413150 00000 n +0000413215 00000 n +0000413280 00000 n +0000413345 00000 n +0000413410 00000 n +0000413475 00000 n +0000413540 00000 n +0000413605 00000 n 0000413670 00000 n 0000413735 00000 n -0000413800 00000 n -0000413865 00000 n -0000413930 00000 n -0000413995 00000 n -0000414060 00000 n -0000414125 00000 n -0000414190 00000 n -0000414255 00000 n -0000414320 00000 n -0000414385 00000 n -0000414450 00000 n -0000414515 00000 n -0000414580 00000 n -0000414645 00000 n -0000414710 00000 n -0000414775 00000 n -0000414840 00000 n -0000414905 00000 n -0000414970 00000 n -0000415035 00000 n -0000415100 00000 n -0000415165 00000 n -0000415230 00000 n -0000415295 00000 n -0000415360 00000 n -0000415425 00000 n -0000415490 00000 n -0000415555 00000 n -0000415620 00000 n -0000415685 00000 n -0000415750 00000 n -0000415815 00000 n -0000415879 00000 n -0000415944 00000 n -0000416009 00000 n -0000416074 00000 n -0000416139 00000 n -0000416204 00000 n -0000416269 00000 n -0000416334 00000 n -0000416399 00000 n -0000416464 00000 n -0000416529 00000 n -0000416594 00000 n -0000416659 00000 n +0000413799 00000 n +0000420036 00000 n +0000416598 00000 n +0000413975 00000 n 0000416724 00000 n 0000416789 00000 n 0000416854 00000 n -0000416918 00000 n -0000726899 00000 n -0000421560 00000 n -0000419296 00000 n -0000417094 00000 n -0000419422 00000 n -0000419487 00000 n -0000419552 00000 n -0000419617 00000 n -0000419682 00000 n -0000419747 00000 n -0000419812 00000 n -0000419877 00000 n -0000419942 00000 n -0000420007 00000 n -0000420072 00000 n -0000420137 00000 n -0000420202 00000 n -0000420267 00000 n -0000420329 00000 n -0000420393 00000 n -0000420458 00000 n -0000420522 00000 n -0000420587 00000 n -0000420652 00000 n -0000420717 00000 n -0000420782 00000 n -0000420847 00000 n -0000420912 00000 n -0000420977 00000 n -0000421106 00000 n -0000421235 00000 n -0000421300 00000 n -0000421365 00000 n -0000421430 00000 n -0000421495 00000 n -0000424355 00000 n -0000423711 00000 n -0000421685 00000 n -0000423837 00000 n +0000416919 00000 n +0000416984 00000 n +0000417049 00000 n +0000417114 00000 n +0000417179 00000 n +0000417244 00000 n +0000417309 00000 n +0000417374 00000 n +0000417439 00000 n +0000417504 00000 n +0000417569 00000 n +0000417634 00000 n +0000417699 00000 n +0000417764 00000 n +0000417829 00000 n +0000417894 00000 n +0000417959 00000 n +0000418024 00000 n +0000418089 00000 n +0000418154 00000 n +0000418219 00000 n +0000418284 00000 n +0000418349 00000 n +0000418414 00000 n +0000418479 00000 n +0000418544 00000 n +0000418609 00000 n +0000418674 00000 n +0000418739 00000 n +0000418804 00000 n +0000418869 00000 n +0000418933 00000 n +0000418998 00000 n +0000419063 00000 n +0000419128 00000 n +0000419193 00000 n +0000419258 00000 n +0000419323 00000 n +0000419388 00000 n +0000419453 00000 n +0000419518 00000 n +0000419583 00000 n +0000419648 00000 n +0000419713 00000 n +0000419778 00000 n +0000419843 00000 n +0000419908 00000 n +0000419972 00000 n +0000424614 00000 n +0000422350 00000 n +0000420148 00000 n +0000422476 00000 n +0000422541 00000 n +0000422606 00000 n +0000422671 00000 n +0000422736 00000 n +0000422801 00000 n +0000422866 00000 n +0000422931 00000 n +0000422996 00000 n +0000423061 00000 n +0000423126 00000 n +0000423191 00000 n +0000423256 00000 n +0000423321 00000 n +0000423383 00000 n +0000423447 00000 n +0000423512 00000 n +0000423576 00000 n +0000423641 00000 n +0000423706 00000 n +0000423771 00000 n +0000423836 00000 n +0000423901 00000 n 0000423966 00000 n -0000424095 00000 n +0000424031 00000 n 0000424160 00000 n -0000424225 00000 n -0000424290 00000 n -0000428694 00000 n -0000428374 00000 n -0000424468 00000 n -0000428500 00000 n -0000428565 00000 n -0000428630 00000 n -0000432294 00000 n -0000432039 00000 n -0000428847 00000 n -0000432165 00000 n -0000432230 00000 n -0000435543 00000 n -0000435352 00000 n -0000432433 00000 n -0000435478 00000 n -0000439271 00000 n -0000439015 00000 n -0000435669 00000 n -0000439141 00000 n -0000439206 00000 n -0000727024 00000 n -0000442111 00000 n -0000441403 00000 n -0000439410 00000 n -0000441529 00000 n -0000441594 00000 n -0000441659 00000 n -0000441724 00000 n -0000441789 00000 n -0000441918 00000 n -0000441983 00000 n -0000442047 00000 n -0000446779 00000 n -0000446523 00000 n -0000442250 00000 n -0000446649 00000 n -0000446714 00000 n -0000449730 00000 n -0000448957 00000 n -0000446905 00000 n -0000449083 00000 n -0000449148 00000 n -0000449213 00000 n -0000449278 00000 n -0000449407 00000 n -0000449472 00000 n -0000449535 00000 n -0000449600 00000 n -0000449665 00000 n -0000452331 00000 n -0000451622 00000 n -0000449883 00000 n -0000451748 00000 n -0000451813 00000 n -0000451878 00000 n -0000451943 00000 n -0000452008 00000 n -0000452073 00000 n -0000452202 00000 n -0000452267 00000 n -0000455355 00000 n -0000454970 00000 n -0000452483 00000 n -0000455096 00000 n -0000455161 00000 n -0000455225 00000 n -0000455290 00000 n -0000458450 00000 n -0000457676 00000 n -0000455495 00000 n -0000457802 00000 n -0000457867 00000 n -0000457932 00000 n -0000457997 00000 n -0000458126 00000 n -0000458191 00000 n -0000458256 00000 n -0000458320 00000 n -0000458385 00000 n -0000727149 00000 n -0000461723 00000 n -0000461532 00000 n -0000458616 00000 n -0000461658 00000 n -0000464823 00000 n -0000464113 00000 n -0000461849 00000 n -0000464239 00000 n -0000464304 00000 n -0000464369 00000 n -0000464434 00000 n -0000464499 00000 n -0000464628 00000 n -0000464693 00000 n -0000464758 00000 n -0000468481 00000 n -0000468162 00000 n -0000464988 00000 n -0000468288 00000 n -0000468353 00000 n -0000468417 00000 n -0000471857 00000 n -0000471666 00000 n -0000468607 00000 n -0000471792 00000 n -0000474868 00000 n -0000474418 00000 n -0000471997 00000 n -0000474544 00000 n -0000474609 00000 n -0000474674 00000 n -0000474739 00000 n -0000474804 00000 n -0000477300 00000 n -0000476526 00000 n -0000475006 00000 n -0000476652 00000 n -0000476781 00000 n -0000476846 00000 n -0000476911 00000 n -0000476976 00000 n -0000477041 00000 n -0000477106 00000 n -0000477171 00000 n -0000477236 00000 n -0000727274 00000 n -0000480529 00000 n -0000479949 00000 n -0000477453 00000 n -0000480075 00000 n -0000480204 00000 n -0000480269 00000 n -0000480334 00000 n -0000480399 00000 n -0000480464 00000 n -0000483987 00000 n -0000483796 00000 n -0000480669 00000 n -0000483922 00000 n -0000486972 00000 n -0000486197 00000 n -0000484113 00000 n -0000486323 00000 n -0000486388 00000 n -0000486453 00000 n -0000486518 00000 n -0000486647 00000 n -0000486712 00000 n -0000486777 00000 n -0000486842 00000 n -0000486907 00000 n -0000490279 00000 n -0000490088 00000 n -0000487125 00000 n -0000490214 00000 n -0000493070 00000 n -0000492684 00000 n -0000490490 00000 n -0000492810 00000 n -0000492875 00000 n -0000492940 00000 n -0000493005 00000 n -0000497081 00000 n -0000496436 00000 n -0000493307 00000 n -0000496562 00000 n -0000496627 00000 n -0000496692 00000 n -0000496821 00000 n -0000496886 00000 n -0000496951 00000 n -0000497016 00000 n -0000727399 00000 n -0000501017 00000 n -0000500761 00000 n -0000497220 00000 n -0000500887 00000 n -0000500952 00000 n -0000504237 00000 n -0000503981 00000 n -0000501143 00000 n -0000504107 00000 n -0000504172 00000 n -0000506951 00000 n -0000506307 00000 n -0000504363 00000 n -0000506433 00000 n -0000506498 00000 n -0000506563 00000 n -0000506628 00000 n -0000506757 00000 n -0000506822 00000 n -0000506887 00000 n -0000510720 00000 n -0000510335 00000 n -0000507103 00000 n -0000510461 00000 n -0000510526 00000 n -0000510590 00000 n -0000510655 00000 n -0000514311 00000 n -0000513666 00000 n -0000510860 00000 n -0000513792 00000 n -0000513857 00000 n -0000513922 00000 n -0000514051 00000 n -0000514116 00000 n -0000514181 00000 n -0000514246 00000 n -0000516582 00000 n -0000516326 00000 n -0000514463 00000 n -0000516452 00000 n -0000516517 00000 n -0000727524 00000 n -0000520063 00000 n -0000519289 00000 n -0000516721 00000 n -0000519415 00000 n -0000519480 00000 n -0000519545 00000 n -0000519610 00000 n -0000519738 00000 n -0000519803 00000 n -0000519868 00000 n -0000519933 00000 n -0000519998 00000 n -0000522871 00000 n -0000522485 00000 n -0000520216 00000 n -0000522611 00000 n -0000522676 00000 n -0000522741 00000 n -0000522806 00000 n -0000523122 00000 n -0000534466 00000 n -0000542055 00000 n -0000544356 00000 n -0000544325 00000 n -0000553849 00000 n -0000563962 00000 n -0000574436 00000 n -0000587060 00000 n -0000606125 00000 n -0000627012 00000 n -0000649155 00000 n -0000667050 00000 n -0000669880 00000 n -0000669650 00000 n -0000697187 00000 n -0000724298 00000 n -0000727622 00000 n -0000727746 00000 n -0000727872 00000 n -0000727998 00000 n -0000728115 00000 n -0000728207 00000 n -0000744729 00000 n -0000763926 00000 n -0000763967 00000 n -0000764007 00000 n -0000764141 00000 n +0000424289 00000 n +0000424354 00000 n +0000424419 00000 n +0000424484 00000 n +0000424549 00000 n +0000427409 00000 n +0000426765 00000 n +0000424739 00000 n +0000426891 00000 n +0000427020 00000 n +0000427149 00000 n +0000427214 00000 n +0000427279 00000 n +0000427344 00000 n +0000431747 00000 n +0000431427 00000 n +0000427522 00000 n +0000431553 00000 n +0000431618 00000 n +0000431683 00000 n +0000435347 00000 n +0000435092 00000 n +0000431900 00000 n +0000435218 00000 n +0000435283 00000 n +0000735620 00000 n +0000438595 00000 n +0000438404 00000 n +0000435486 00000 n +0000438530 00000 n +0000442326 00000 n +0000442070 00000 n +0000438721 00000 n +0000442196 00000 n +0000442261 00000 n +0000445166 00000 n +0000444458 00000 n +0000442465 00000 n +0000444584 00000 n +0000444649 00000 n +0000444714 00000 n +0000444779 00000 n +0000444844 00000 n +0000444973 00000 n +0000445038 00000 n +0000445102 00000 n +0000449834 00000 n +0000449578 00000 n +0000445305 00000 n +0000449704 00000 n +0000449769 00000 n +0000452785 00000 n +0000452012 00000 n +0000449960 00000 n +0000452138 00000 n +0000452203 00000 n +0000452268 00000 n +0000452333 00000 n +0000452462 00000 n +0000452527 00000 n +0000452590 00000 n +0000452655 00000 n +0000452720 00000 n +0000455386 00000 n +0000454677 00000 n +0000452938 00000 n +0000454803 00000 n +0000454868 00000 n +0000454933 00000 n +0000454998 00000 n +0000455063 00000 n +0000455128 00000 n +0000455257 00000 n +0000455322 00000 n +0000735745 00000 n +0000458629 00000 n +0000458243 00000 n +0000455538 00000 n +0000458369 00000 n +0000458434 00000 n +0000458499 00000 n +0000458564 00000 n +0000461762 00000 n +0000460989 00000 n +0000458769 00000 n +0000461115 00000 n +0000461180 00000 n +0000461245 00000 n +0000461309 00000 n +0000461437 00000 n +0000461502 00000 n +0000461567 00000 n +0000461632 00000 n +0000461697 00000 n +0000465149 00000 n +0000464958 00000 n +0000461928 00000 n +0000465084 00000 n +0000468258 00000 n +0000467548 00000 n +0000465275 00000 n +0000467674 00000 n +0000467739 00000 n +0000467804 00000 n +0000467869 00000 n +0000467934 00000 n +0000468063 00000 n +0000468128 00000 n +0000468193 00000 n +0000471809 00000 n +0000471488 00000 n +0000468423 00000 n +0000471614 00000 n +0000471679 00000 n +0000471744 00000 n +0000475255 00000 n +0000475064 00000 n +0000471935 00000 n +0000475190 00000 n +0000735870 00000 n +0000478326 00000 n +0000478007 00000 n +0000475381 00000 n +0000478133 00000 n +0000478198 00000 n +0000478262 00000 n +0000480897 00000 n +0000480059 00000 n +0000478479 00000 n +0000480185 00000 n +0000480250 00000 n +0000480315 00000 n +0000480444 00000 n +0000480509 00000 n +0000480574 00000 n +0000480639 00000 n +0000480704 00000 n +0000480768 00000 n +0000480833 00000 n +0000483864 00000 n +0000483220 00000 n +0000481050 00000 n +0000483346 00000 n +0000483411 00000 n +0000483540 00000 n +0000483605 00000 n +0000483669 00000 n +0000483734 00000 n +0000483799 00000 n +0000487337 00000 n +0000487146 00000 n +0000484004 00000 n +0000487272 00000 n +0000490144 00000 n +0000489370 00000 n +0000487463 00000 n +0000489496 00000 n +0000489561 00000 n +0000489626 00000 n +0000489691 00000 n +0000489820 00000 n +0000489885 00000 n +0000489950 00000 n +0000490014 00000 n +0000490079 00000 n +0000493547 00000 n +0000493356 00000 n +0000490297 00000 n +0000493482 00000 n +0000735995 00000 n +0000496582 00000 n +0000496262 00000 n +0000493758 00000 n +0000496388 00000 n +0000496453 00000 n +0000496518 00000 n +0000499891 00000 n +0000499182 00000 n +0000496806 00000 n +0000499308 00000 n +0000499373 00000 n +0000499438 00000 n +0000499502 00000 n +0000499631 00000 n +0000499696 00000 n +0000499761 00000 n +0000499826 00000 n +0000504307 00000 n +0000504051 00000 n +0000500043 00000 n +0000504177 00000 n +0000504242 00000 n +0000507840 00000 n +0000507649 00000 n +0000504433 00000 n +0000507775 00000 n +0000510426 00000 n +0000509976 00000 n +0000507966 00000 n +0000510102 00000 n +0000510167 00000 n +0000510232 00000 n +0000510297 00000 n +0000510362 00000 n +0000514258 00000 n +0000513678 00000 n +0000510564 00000 n +0000513804 00000 n +0000513933 00000 n +0000513998 00000 n +0000514063 00000 n +0000514128 00000 n +0000514193 00000 n +0000736120 00000 n +0000517420 00000 n +0000516710 00000 n +0000514398 00000 n +0000516836 00000 n +0000516901 00000 n +0000516966 00000 n +0000517031 00000 n +0000517160 00000 n +0000517225 00000 n +0000517290 00000 n +0000517355 00000 n +0000520137 00000 n +0000519881 00000 n +0000517572 00000 n +0000520007 00000 n +0000520072 00000 n +0000523391 00000 n +0000522618 00000 n +0000520263 00000 n +0000522744 00000 n +0000522809 00000 n +0000522874 00000 n +0000522939 00000 n +0000523068 00000 n +0000523133 00000 n +0000523198 00000 n +0000523262 00000 n +0000523327 00000 n +0000526677 00000 n +0000526358 00000 n +0000523543 00000 n +0000526484 00000 n +0000526549 00000 n +0000526614 00000 n +0000527483 00000 n +0000527227 00000 n +0000526829 00000 n +0000527353 00000 n +0000527418 00000 n +0000527681 00000 n +0000539025 00000 n +0000546614 00000 n +0000548914 00000 n +0000548883 00000 n +0000552600 00000 n +0000562040 00000 n +0000572547 00000 n +0000583031 00000 n +0000595655 00000 n +0000614720 00000 n +0000635607 00000 n +0000657750 00000 n +0000675645 00000 n +0000678475 00000 n +0000678245 00000 n +0000705782 00000 n +0000732893 00000 n +0000736245 00000 n +0000736369 00000 n +0000736495 00000 n +0000736621 00000 n +0000736738 00000 n +0000736830 00000 n +0000753445 00000 n +0000772757 00000 n +0000772798 00000 n +0000772838 00000 n +0000772972 00000 n trailer << -/Size 2150 -/Root 2148 0 R -/Info 2149 0 R -/ID [ ] +/Size 2172 +/Root 2170 0 R +/Info 2171 0 R +/ID [<5A3C18693D743104F54A9671E6A3E513> <5A3C18693D743104F54A9671E6A3E513>] >> startxref -764399 +773230 %%EOF diff --git a/contrib/bind9/doc/arm/man.dig.html b/contrib/bind9/doc/arm/man.dig.html index 2758a8f07..bf39f83b8 100644 --- a/contrib/bind9/doc/arm/man.dig.html +++ b/contrib/bind9/doc/arm/man.dig.html @@ -1,8 +1,8 @@ - + @@ -52,7 +52,7 @@

dig [global-queryopt...] [query...]

-

DESCRIPTION

+

DESCRIPTION

dig (domain information groper) is a flexible tool for interrogating DNS name servers. It performs DNS lookups and @@ -98,7 +98,7 @@

-

SIMPLE USAGE

+

SIMPLE USAGE

A typical invocation of dig looks like:

@@ -144,7 +144,7 @@

-

OPTIONS

+

OPTIONS

The -b option sets the source IP address of the query to address. This must be a valid @@ -248,7 +248,7 @@

-

QUERY OPTIONS

+

QUERY OPTIONS

dig provides a number of query options which affect the way in which lookups are made and the results displayed. Some of @@ -573,7 +573,7 @@

-

MULTIPLE QUERIES

+

MULTIPLE QUERIES

The BIND 9 implementation of dig supports @@ -619,7 +619,7 @@ dig +qr www.isc.org any -x 127.0.0.1 isc.org ns +noqr

-

IDN SUPPORT

+

IDN SUPPORT

If dig has been built with IDN (internationalized domain name) support, it can accept and display non-ASCII domain names. @@ -633,14 +633,14 @@ dig +qr www.isc.org any -x 127.0.0.1 isc.org ns +noqr

-

FILES

+

FILES

/etc/resolv.conf

${HOME}/.digrc

-

SEE ALSO

+

SEE ALSO

host(1), named(8), dnssec-keygen(8), @@ -648,7 +648,7 @@ dig +qr www.isc.org any -x 127.0.0.1 isc.org ns +noqr

-

BUGS

+

BUGS

There are probably too many query options.

diff --git a/contrib/bind9/doc/arm/man.dnssec-dsfromkey.html b/contrib/bind9/doc/arm/man.dnssec-dsfromkey.html index f9a20e360..be8c74974 100644 --- a/contrib/bind9/doc/arm/man.dnssec-dsfromkey.html +++ b/contrib/bind9/doc/arm/man.dnssec-dsfromkey.html @@ -1,8 +1,8 @@ - + @@ -51,14 +51,14 @@

dnssec-dsfromkey {-s} [-v level] [-1] [-2] [-a alg] [-c class] [-d dir] {dnsname}

-

DESCRIPTION

+

DESCRIPTION

dnssec-dsfromkey outputs the Delegation Signer (DS) resource record (RR), as defined in RFC 3658 and RFC 4509, for the given key(s).

-

OPTIONS

+

OPTIONS

-1

@@ -99,7 +99,7 @@

-

EXAMPLE

+

EXAMPLE

To build the SHA-256 DS RR from the Kexample.com.+003+26160 @@ -114,7 +114,7 @@

-

FILES

+

FILES

The keyfile can be designed by the key identification Knnnn.+aaa+iiiii or the full file name @@ -128,13 +128,13 @@

-

CAVEAT

+

CAVEAT

A keyfile error can give a "file not found" even if the file exists.

-

SEE ALSO

+

SEE ALSO

dnssec-keygen(8), dnssec-signzone(8), BIND 9 Administrator Reference Manual, @@ -143,7 +143,7 @@

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/doc/arm/man.dnssec-keyfromlabel.html b/contrib/bind9/doc/arm/man.dnssec-keyfromlabel.html index c885dbec1..849528ebc 100644 --- a/contrib/bind9/doc/arm/man.dnssec-keyfromlabel.html +++ b/contrib/bind9/doc/arm/man.dnssec-keyfromlabel.html @@ -1,8 +1,8 @@ - + @@ -50,7 +50,7 @@

dnssec-keyfromlabel {-a algorithm} {-l label} [-c class] [-f flag] [-k] [-n nametype] [-p protocol] [-t type] [-v level] {name}

-

DESCRIPTION

+

DESCRIPTION

dnssec-keyfromlabel gets keys with the given label from a crypto hardware and builds key files for DNSSEC (Secure DNS), as defined in RFC 2535 @@ -58,16 +58,24 @@

-

OPTIONS

+

OPTIONS

-a algorithm

Selects the cryptographic algorithm. The value of - algorithm must be one of RSAMD5 (RSA) - or RSASHA1, DSA, NSEC3RSASHA1, NSEC3DSA or DH (Diffie Hellman). + algorithm must be one of RSAMD5, + RSASHA1, DSA, NSEC3RSASHA1, NSEC3DSA, RSASHA256, + RSASHA512 or DH (Diffie Hellman). These values are case insensitive.

+

+ If no algorithm is specified, then RSASHA1 will be used by + default, unless the -3 option is specified, + in which case NSEC3RSASHA1 will be used instead. (If + -3 is used and an algorithm is specified, + that algorithm will be checked for compatibility with NSEC3.) +

Note 1: that for DNSSEC, RSASHA1 is a mandatory to implement algorithm, and DSA is recommended. @@ -131,7 +139,7 @@

-

GENERATED KEY FILES

+

GENERATED KEY FILES

When dnssec-keyfromlabel completes successfully, @@ -172,17 +180,15 @@

-

SEE ALSO

+

SEE ALSO

dnssec-keygen(8), dnssec-signzone(8), BIND 9 Administrator Reference Manual, - RFC 2539, - RFC 2845, - RFC 4033. + RFC 4034.

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/doc/arm/man.dnssec-keygen.html b/contrib/bind9/doc/arm/man.dnssec-keygen.html index 17d08e2fd..8c00bec6a 100644 --- a/contrib/bind9/doc/arm/man.dnssec-keygen.html +++ b/contrib/bind9/doc/arm/man.dnssec-keygen.html @@ -1,8 +1,8 @@ - + @@ -50,23 +50,31 @@

dnssec-keygen {-a algorithm} {-b keysize} {-n nametype} [-c class] [-e] [-f flag] [-g generator] [-h] [-k] [-p protocol] [-r randomdev] [-s strength] [-t type] [-v level] {name}

-

DESCRIPTION

+

DESCRIPTION

dnssec-keygen generates keys for DNSSEC (Secure DNS), as defined in RFC 2535 and RFC 4034. It can also generate keys for use with TSIG (Transaction Signatures), as defined in RFC 2845.

+

+ The name of the key is specified on the command + line. For DNSSEC keys, this must match the name of the zone for + which the key is being generated. +

-

OPTIONS

+

OPTIONS

-a algorithm

- Selects the cryptographic algorithm. The value of - algorithm must be one of RSAMD5 (RSA) or RSASHA1, - DSA, NSEC3RSASHA1, NSEC3DSA, DH (Diffie Hellman), or HMAC-MD5. - These values are case insensitive. + Selects the cryptographic algorithm. For DNSSEC keys, the value + of algorithm must be one of RSAMD5, RSASHA1, + DSA, NSEC3RSASHA1, NSEC3DSA, RSASHA256 or RSASHA512. + For TSIG/TKEY, the value must + be DH (Diffie Hellman), HMAC-MD5, HMAC-SHA1, HMAC-SHA224, + HMAC-SHA256, HMAC-SHA384, or HMAC-SHA512. These values are + case insensitive.

Note 1: that for DNSSEC, RSASHA1 is a mandatory to implement @@ -80,11 +88,10 @@

-b keysize

Specifies the number of bits in the key. The choice of key - size depends on the algorithm used. RSAMD5 / RSASHA1 keys must be - between - 512 and 2048 bits. Diffie Hellman keys must be between + size depends on the algorithm used. RSA keys must be + between 512 and 2048 bits. Diffie Hellman keys must be between 128 and 4096 bits. DSA keys must be between 512 and 1024 - bits and an exact multiple of 64. HMAC-MD5 keys must be + bits and an exact multiple of 64. HMAC keys must be between 1 and 512 bits.

-n nametype
@@ -166,7 +173,7 @@
-

GENERATED KEYS

+

GENERATED KEYS

When dnssec-keygen completes successfully, @@ -212,7 +219,7 @@

-

EXAMPLE

+

EXAMPLE

To generate a 768-bit DSA key for the domain example.com, the following command would be @@ -233,16 +240,16 @@

-

SEE ALSO

+

SEE ALSO

dnssec-signzone(8), BIND 9 Administrator Reference Manual, RFC 2539, RFC 2845, - RFC 4033. + RFC 4034.

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/doc/arm/man.dnssec-signzone.html b/contrib/bind9/doc/arm/man.dnssec-signzone.html index 40c09764b..5ecf0b807 100644 --- a/contrib/bind9/doc/arm/man.dnssec-signzone.html +++ b/contrib/bind9/doc/arm/man.dnssec-signzone.html @@ -1,8 +1,8 @@ - + @@ -47,21 +47,21 @@

Synopsis

-

dnssec-signzone [-a] [-c class] [-d directory] [-e end-time] [-f output-file] [-g] [-h] [-k key] [-l domain] [-i interval] [-I input-format] [-j jitter] [-N soa-serial-format] [-o origin] [-O output-format] [-p] [-r randomdev] [-s start-time] [-t] [-v level] [-z] [-3 salt] [-H iterations] [-A] {zonefile} [key...]

+

dnssec-signzone [-a] [-c class] [-d directory] [-e end-time] [-f output-file] [-g] [-h] [-k key] [-l domain] [-i interval] [-I input-format] [-j jitter] [-N soa-serial-format] [-o origin] [-O output-format] [-p] [-P] [-r randomdev] [-s start-time] [-t] [-v level] [-z] [-3 salt] [-H iterations] [-A] {zonefile} [key...]

-

DESCRIPTION

+

DESCRIPTION

dnssec-signzone signs a zone. It generates NSEC and RRSIG records and produces a signed version of the - zone. The security status of delegations from the signed zone - (that is, whether the child zones are secure or not) is - determined by the presence or absence of a - keyset file for each child zone. + zone. It also generates a keyset- file containing + the key-signing keys for the zone, and if signing a zone which + contains delegations, it can optionally generate DS records for + the child zones from their keyset- files.

-

OPTIONS

+

OPTIONS

-a

@@ -88,8 +88,10 @@

-g

- Generate DS records for child zones from keyset files. - Existing DS records will be removed. + If the zone contains any delegations, and there are + keyset- files for any of the child zones, + then DS records for the child zones will be generated from the + keys in those files. Existing DS records will be removed.

-s start-time

@@ -220,6 +222,19 @@ may be useful when signing large zones or when the entropy source is limited.

+
-P
+
+

+ Disable post sign verification tests. +

+

+ The post sign verification test ensures that for each algorithm + in use there is at least one non revoked self signed KSK key, + that all revoked KSK keys are self signed, and that all records + in the zone are signed by the algorithm. + This option skips these tests. +

+
-r randomdev

Specifies the source of randomness. If the operating @@ -276,7 +291,7 @@

-

EXAMPLE

+

EXAMPLE

The following command signs the example.com zone with the DSA key generated by dnssec-keygen @@ -305,7 +320,7 @@ db.example.com.signed %

-

KNOWN BUGS

+

KNOWN BUGS

dnssec-signzone was designed so that it could sign a zone partially, using only a subset of the DNSSEC keys @@ -330,14 +345,14 @@ db.example.com.signed

-

SEE ALSO

+

SEE ALSO

dnssec-keygen(8), BIND 9 Administrator Reference Manual, RFC 4033.

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/doc/arm/man.host.html b/contrib/bind9/doc/arm/man.host.html index 22f6731db..7f9eeb9ca 100644 --- a/contrib/bind9/doc/arm/man.host.html +++ b/contrib/bind9/doc/arm/man.host.html @@ -1,8 +1,8 @@ - + @@ -50,7 +50,7 @@

host [-aCdlnrsTwv] [-c class] [-N ndots] [-R number] [-t type] [-W wait] [-m flag] [-4] [-6] {name} [server]

-

DESCRIPTION

+

DESCRIPTION

host is a simple utility for performing DNS lookups. It is normally used to convert names to IP addresses and vice versa. @@ -202,7 +202,7 @@

-

IDN SUPPORT

+

IDN SUPPORT

If host has been built with IDN (internationalized domain name) support, it can accept and display non-ASCII domain names. @@ -216,12 +216,12 @@

-

FILES

+

FILES

/etc/resolv.conf

-

SEE ALSO

+

SEE ALSO

dig(1), named(8).

diff --git a/contrib/bind9/doc/arm/man.named-checkconf.html b/contrib/bind9/doc/arm/man.named-checkconf.html index 94c22f69c..9d4c0ed2a 100644 --- a/contrib/bind9/doc/arm/man.named-checkconf.html +++ b/contrib/bind9/doc/arm/man.named-checkconf.html @@ -1,8 +1,8 @@ - + @@ -50,14 +50,14 @@

named-checkconf [-h] [-v] [-j] [-t directory] {filename} [-z]

-

DESCRIPTION

+

DESCRIPTION

named-checkconf checks the syntax, but not the semantics, of a named configuration file.

-

OPTIONS

+

OPTIONS

-h

@@ -92,21 +92,21 @@

-

RETURN VALUES

+

RETURN VALUES

named-checkconf returns an exit status of 1 if errors were detected and 0 otherwise.

-

SEE ALSO

+

SEE ALSO

named(8), named-checkzone(8), BIND 9 Administrator Reference Manual.

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/doc/arm/man.named-checkzone.html b/contrib/bind9/doc/arm/man.named-checkzone.html index b187a1a71..a44e59fb5 100644 --- a/contrib/bind9/doc/arm/man.named-checkzone.html +++ b/contrib/bind9/doc/arm/man.named-checkzone.html @@ -1,8 +1,8 @@ - + @@ -47,11 +47,11 @@

Synopsis

-

named-checkzone [-d] [-h] [-j] [-q] [-v] [-c class] [-f format] [-F format] [-i mode] [-k mode] [-m mode] [-M mode] [-n mode] [-o filename] [-s style] [-S mode] [-t directory] [-w directory] [-D] [-W mode] {zonename} {filename}

-

named-compilezone [-d] [-j] [-q] [-v] [-c class] [-C mode] [-f format] [-F format] [-i mode] [-k mode] [-m mode] [-n mode] [-o filename] [-s style] [-t directory] [-w directory] [-D] [-W mode] {zonename} {filename}

+

named-checkzone [-d] [-h] [-j] [-q] [-v] [-c class] [-f format] [-F format] [-i mode] [-k mode] [-m mode] [-M mode] [-n mode] [-s style] [-S mode] [-t directory] [-w directory] [-D] [-W mode] {zonename} {filename}

+

named-compilezone [-d] [-j] [-q] [-v] [-c class] [-C mode] [-f format] [-F format] [-i mode] [-k mode] [-m mode] [-n mode] [-o filename] [-s style] [-t directory] [-w directory] [-D] [-W mode] {-o filename} {zonename} {filename}

-

DESCRIPTION

+

DESCRIPTION

named-checkzone checks the syntax and integrity of a zone file. It performs the same checks as named does when loading a @@ -71,7 +71,7 @@

-

OPTIONS

+

OPTIONS

-d

@@ -257,14 +257,14 @@

-

RETURN VALUES

+

RETURN VALUES

named-checkzone returns an exit status of 1 if errors were detected and 0 otherwise.

-

SEE ALSO

+

SEE ALSO

named(8), named-checkconf(8), RFC 1035, @@ -272,7 +272,7 @@

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/doc/arm/man.named.html b/contrib/bind9/doc/arm/man.named.html index 2a440ce4b..c3ba7fbd7 100644 --- a/contrib/bind9/doc/arm/man.named.html +++ b/contrib/bind9/doc/arm/man.named.html @@ -1,8 +1,8 @@ - + @@ -50,7 +50,7 @@

named [-4] [-6] [-c config-file] [-d debug-level] [-f] [-g] [-m flag] [-n #cpus] [-p port] [-s] [-S #max-socks] [-t directory] [-u user] [-v] [-V] [-x cache-file]

-

DESCRIPTION

+

DESCRIPTION

named is a Domain Name System (DNS) server, part of the BIND 9 distribution from ISC. For more @@ -65,7 +65,7 @@

-

OPTIONS

+

OPTIONS

-4

@@ -238,7 +238,7 @@

-

SIGNALS

+

SIGNALS

In routine operation, signals should not be used to control the nameserver; rndc should be used @@ -259,16 +259,24 @@

-

CONFIGURATION

+

CONFIGURATION

The named configuration file is too complex to describe in detail here. A complete description is provided in the BIND 9 Administrator Reference Manual.

+

+ named inherits the umask + (file creation mode mask) from the parent process. If files + created by named, such as journal files, + need to have custom permissions, the umask + should be set explicitly in the script used to start the + named process. +

-

FILES

+

FILES

/etc/named.conf

@@ -281,7 +289,7 @@

-

SEE ALSO

+

SEE ALSO

RFC 1033, RFC 1034, RFC 1035, @@ -294,7 +302,7 @@

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/doc/arm/man.nsupdate.html b/contrib/bind9/doc/arm/man.nsupdate.html index eb3b7bec2..9ba954b80 100644 --- a/contrib/bind9/doc/arm/man.nsupdate.html +++ b/contrib/bind9/doc/arm/man.nsupdate.html @@ -1,8 +1,8 @@ - + @@ -50,7 +50,7 @@

nsupdate [-d] [-D] [[-g] | [-o] | [-y [hmac:]keyname:secret] | [-k keyfile]] [-t timeout] [-u udptimeout] [-r udpretries] [-R randomdev] [-v] [filename]

-

DESCRIPTION

+

DESCRIPTION

nsupdate is used to submit Dynamic DNS Update requests as defined in RFC2136 to a name server. @@ -187,7 +187,7 @@

-

INPUT FORMAT

+

INPUT FORMAT

nsupdate reads input from filename @@ -451,7 +451,7 @@

-

EXAMPLES

+

EXAMPLES

The examples below show how nsupdate @@ -505,7 +505,7 @@

-

FILES

+

FILES

/etc/resolv.conf

@@ -524,7 +524,7 @@

-

SEE ALSO

+

SEE ALSO

RFC2136, RFC3007, RFC2104, @@ -537,7 +537,7 @@

-

BUGS

+

BUGS

The TSIG key is redundantly stored in two separate files. This is a consequence of nsupdate using the DST library diff --git a/contrib/bind9/doc/arm/man.rndc-confgen.html b/contrib/bind9/doc/arm/man.rndc-confgen.html index cb59c2ed7..853b2501d 100644 --- a/contrib/bind9/doc/arm/man.rndc-confgen.html +++ b/contrib/bind9/doc/arm/man.rndc-confgen.html @@ -1,8 +1,8 @@ - + @@ -48,7 +48,7 @@

rndc-confgen [-a] [-b keysize] [-c keyfile] [-h] [-k keyname] [-p port] [-r randomfile] [-s address] [-t chrootdir] [-u user]

-

DESCRIPTION

+

DESCRIPTION

rndc-confgen generates configuration files for rndc. It can be used as a @@ -64,7 +64,7 @@

-

OPTIONS

+

OPTIONS

-a
@@ -171,7 +171,7 @@
-

EXAMPLES

+

EXAMPLES

To allow rndc to be used with no manual configuration, run @@ -188,7 +188,7 @@

-

SEE ALSO

+

SEE ALSO

rndc(8), rndc.conf(5), named(8), @@ -196,7 +196,7 @@

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/doc/arm/man.rndc.conf.html b/contrib/bind9/doc/arm/man.rndc.conf.html index e8e86ba6b..66dbe9341 100644 --- a/contrib/bind9/doc/arm/man.rndc.conf.html +++ b/contrib/bind9/doc/arm/man.rndc.conf.html @@ -1,8 +1,8 @@ - + @@ -50,7 +50,7 @@

rndc.conf

-

DESCRIPTION

+

DESCRIPTION

rndc.conf is the configuration file for rndc, the BIND 9 name server control utility. This file has a similar structure and syntax to @@ -135,7 +135,7 @@

-

EXAMPLE

+

EXAMPLE

       options {
         default-server  localhost;
@@ -209,7 +209,7 @@
     

-

NAME SERVER CONFIGURATION

+

NAME SERVER CONFIGURATION

The name server must be configured to accept rndc connections and to recognize the key specified in the rndc.conf @@ -219,7 +219,7 @@

-

SEE ALSO

+

SEE ALSO

rndc(8), rndc-confgen(8), mmencode(1), @@ -227,7 +227,7 @@

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/doc/arm/man.rndc.html b/contrib/bind9/doc/arm/man.rndc.html index 36843bc14..0bb30850e 100644 --- a/contrib/bind9/doc/arm/man.rndc.html +++ b/contrib/bind9/doc/arm/man.rndc.html @@ -1,8 +1,8 @@ - + @@ -50,7 +50,7 @@

rndc [-b source-address] [-c config-file] [-k key-file] [-s server] [-p port] [-V] [-y key_id] {command}

-

DESCRIPTION

+

DESCRIPTION

rndc controls the operation of a name server. It supersedes the ndc utility @@ -79,7 +79,7 @@

-

OPTIONS

+

OPTIONS

-b source-address

@@ -151,7 +151,7 @@

-

LIMITATIONS

+

LIMITATIONS

rndc does not yet support all the commands of the BIND 8 ndc utility. @@ -165,7 +165,7 @@

-

SEE ALSO

+

SEE ALSO

rndc.conf(5), rndc-confgen(8), named(8), @@ -175,7 +175,7 @@

-

AUTHOR

+

AUTHOR

Internet Systems Consortium

diff --git a/contrib/bind9/doc/misc/Makefile.in b/contrib/bind9/doc/misc/Makefile.in index 501e3befd..24ef3bc96 100644 --- a/contrib/bind9/doc/misc/Makefile.in +++ b/contrib/bind9/doc/misc/Makefile.in @@ -1,4 +1,4 @@ -# Copyright (C) 2004, 2007 Internet Systems Consortium, Inc. ("ISC") +# Copyright (C) 2004, 2007, 2009 Internet Systems Consortium, Inc. ("ISC") # Copyright (C) 2001 Internet Software Consortium. # # Permission to use, copy, modify, and/or distribute this software for any @@ -13,7 +13,7 @@ # OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR # PERFORMANCE OF THIS SOFTWARE. -# $Id: Makefile.in,v 1.7 2007/09/24 04:21:59 marka Exp $ +# $Id: Makefile.in,v 1.7.252.2 2009/07/11 23:47:17 tbox Exp $ srcdir = @srcdir@ VPATH = @srcdir@ @@ -38,11 +38,13 @@ docclean manclean maintainer-clean:: CFG_TEST = ../../bin/tests/cfg_test options: FORCE - if test -x ${CFG_TEST} && \ - ${CFG_TEST} --named --grammar | \ - ${PERL} ${srcdir}/sort-options.pl | \ - ${PERL} ${srcdir}/format-options.pl >$@.new ; then \ + if test -x ${CFG_TEST} ; \ + then \ + ${CFG_TEST} --named --grammar > $@.raw ; \ + ${PERL} ${srcdir}/sort-options.pl < $@.raw > $@.sorted ; \ + ${PERL} ${srcdir}/format-options.pl < $@.sorted > $@.new ; \ mv -f $@.new $@ ; \ + rm -f $@.raw $@.sorted ; \ else \ - rm -f $@.new ; \ + rm -f $@.new $@.raw $@.sorted ; \ fi diff --git a/contrib/bind9/lib/dns/api b/contrib/bind9/lib/dns/api index 4bcf88324..4fc7eca83 100644 --- a/contrib/bind9/lib/dns/api +++ b/contrib/bind9/lib/dns/api @@ -1,3 +1,3 @@ -LIBINTERFACE = 53 +LIBINTERFACE = 56 LIBREVISION = 0 -LIBAGE = 0 +LIBAGE = 1 diff --git a/contrib/bind9/lib/dns/db.c b/contrib/bind9/lib/dns/db.c index a4c286417..02ea6b596 100644 --- a/contrib/bind9/lib/dns/db.c +++ b/contrib/bind9/lib/dns/db.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004, 2005, 2007, 2008 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004, 2005, 2007-2009 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2001, 2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: db.c,v 1.88 2008/09/24 02:46:22 marka Exp $ */ +/* $Id: db.c,v 1.88.50.2 2009/06/23 00:19:34 tbox Exp $ */ /*! \file */ @@ -854,12 +854,14 @@ dns_db_unregister(dns_dbimplementation_t **dbimp) { RUNTIME_CHECK(isc_once_do(&once, initialize) == ISC_R_SUCCESS); imp = *dbimp; + *dbimp = NULL; RWLOCK(&implock, isc_rwlocktype_write); ISC_LIST_UNLINK(implementations, imp, link); mctx = imp->mctx; isc_mem_put(mctx, imp, sizeof(dns_dbimplementation_t)); isc_mem_detach(&mctx); RWUNLOCK(&implock, isc_rwlocktype_write); + ENSURE(*dbimp == NULL); } isc_result_t diff --git a/contrib/bind9/lib/dns/dispatch.c b/contrib/bind9/lib/dns/dispatch.c index 9b4e9685f..1d0496127 100644 --- a/contrib/bind9/lib/dns/dispatch.c +++ b/contrib/bind9/lib/dns/dispatch.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: dispatch.c,v 1.155.12.7 2009/04/28 21:39:45 jinmei Exp $ */ +/* $Id: dispatch.c,v 1.155.12.11 2009/12/02 23:26:28 marka Exp $ */ /*! \file */ @@ -746,13 +746,19 @@ new_portentry(dns_dispatch_t *disp, in_port_t port) { return (portentry); } +/*% + * The caller must not hold the qid->lock. + */ static void deref_portentry(dns_dispatch_t *disp, dispportentry_t **portentryp) { dispportentry_t *portentry = *portentryp; + dns_qid_t *qid; REQUIRE(disp->port_table != NULL); REQUIRE(portentry != NULL && portentry->refs > 0); + qid = DNS_QID(disp); + LOCK(&qid->lock); portentry->refs--; if (portentry->refs == 0) { ISC_LIST_UNLINK(disp->port_table[portentry->port % @@ -762,6 +768,7 @@ deref_portentry(dns_dispatch_t *disp, dispportentry_t **portentryp) { } *portentryp = NULL; + UNLOCK(&qid->lock); } /*% @@ -779,8 +786,9 @@ socket_search(dns_qid_t *qid, isc_sockaddr_t *dest, in_port_t port, dispsock = ISC_LIST_HEAD(qid->sock_table[bucket]); while (dispsock != NULL) { - if (isc_sockaddr_equal(dest, &dispsock->host) && - dispsock->portentry->port == port) + if (dispsock->portentry != NULL && + dispsock->portentry->port == port && + isc_sockaddr_equal(dest, &dispsock->host)) return (dispsock); dispsock = ISC_LIST_NEXT(dispsock, blink); } @@ -2048,8 +2056,18 @@ dns_dispatchmgr_setudp(dns_dispatchmgr_t *mgr, /* Create or adjust buffer pool */ if (mgr->bpool != NULL) { - isc_mempool_setmaxalloc(mgr->bpool, maxbuffers); - mgr->maxbuffers = maxbuffers; + /* + * We only increase the maxbuffers to avoid accidental buffer + * shortage. Ideally we'd separate the manager-wide maximum + * from per-dispatch limits and respect the latter within the + * global limit. But at this moment that's deemed to be + * overkilling and isn't worth additional implementation + * complexity. + */ + if (maxbuffers > mgr->maxbuffers) { + isc_mempool_setmaxalloc(mgr->bpool, maxbuffers); + mgr->maxbuffers = maxbuffers; + } } else { result = isc_mempool_create(mgr->mctx, buffersize, &mgr->bpool); if (result != ISC_R_SUCCESS) { diff --git a/contrib/bind9/lib/dns/dnssec.c b/contrib/bind9/lib/dns/dnssec.c index baf3ec5b1..8ae29bcee 100644 --- a/contrib/bind9/lib/dns/dnssec.c +++ b/contrib/bind9/lib/dns/dnssec.c @@ -16,7 +16,7 @@ */ /* - * $Id: dnssec.c,v 1.93.12.4 2009/06/08 23:47:00 tbox Exp $ + * $Id: dnssec.c,v 1.93.12.6 2009/06/22 23:47:18 tbox Exp $ */ /*! \file */ @@ -93,6 +93,7 @@ rdataset_to_sortedarray(dns_rdataset_t *set, isc_mem_t *mctx, isc_result_t ret; int i = 0, n; dns_rdata_t *data; + dns_rdataset_t rdataset; n = dns_rdataset_count(set); @@ -100,8 +101,11 @@ rdataset_to_sortedarray(dns_rdataset_t *set, isc_mem_t *mctx, if (data == NULL) return (ISC_R_NOMEMORY); - ret = dns_rdataset_first(set); + dns_rdataset_init(&rdataset); + dns_rdataset_clone(set, &rdataset); + ret = dns_rdataset_first(&rdataset); if (ret != ISC_R_SUCCESS) { + dns_rdataset_disassociate(&rdataset); isc_mem_put(mctx, data, n * sizeof(dns_rdata_t)); return (ret); } @@ -111,8 +115,8 @@ rdataset_to_sortedarray(dns_rdataset_t *set, isc_mem_t *mctx, */ do { dns_rdata_init(&data[i]); - dns_rdataset_current(set, &data[i++]); - } while (dns_rdataset_next(set) == ISC_R_SUCCESS); + dns_rdataset_current(&rdataset, &data[i++]); + } while (dns_rdataset_next(&rdataset) == ISC_R_SUCCESS); /* * Sort the array. @@ -120,6 +124,7 @@ rdataset_to_sortedarray(dns_rdataset_t *set, isc_mem_t *mctx, qsort(data, n, sizeof(dns_rdata_t), rdata_compare_wrapper); *rdata = data; *nrdata = n; + dns_rdataset_disassociate(&rdataset); return (ISC_R_SUCCESS); } @@ -890,3 +895,59 @@ failure: return (result); } + +/*% + * Does this key ('rdata') self sign the rrset ('rdataset')? + */ +isc_boolean_t +dns_dnssec_selfsigns(dns_rdata_t *rdata, dns_name_t *name, + dns_rdataset_t *rdataset, dns_rdataset_t *sigrdataset, + isc_boolean_t ignoretime, isc_mem_t *mctx) +{ + dst_key_t *dstkey = NULL; + dns_keytag_t keytag; + dns_rdata_dnskey_t key; + dns_rdata_rrsig_t sig; + dns_rdata_t sigrdata = DNS_RDATA_INIT; + isc_result_t result; + + INSIST(rdataset->type == dns_rdatatype_key || + rdataset->type == dns_rdatatype_dnskey); + if (rdataset->type == dns_rdatatype_key) { + INSIST(sigrdataset->type == dns_rdatatype_sig); + INSIST(sigrdataset->covers == dns_rdatatype_key); + } else { + INSIST(sigrdataset->type == dns_rdatatype_rrsig); + INSIST(sigrdataset->covers == dns_rdatatype_dnskey); + } + + result = dns_dnssec_keyfromrdata(name, rdata, mctx, &dstkey); + if (result != ISC_R_SUCCESS) + return (ISC_FALSE); + result = dns_rdata_tostruct(rdata, &key, NULL); + RUNTIME_CHECK(result == ISC_R_SUCCESS); + + keytag = dst_key_id(dstkey); + for (result = dns_rdataset_first(sigrdataset); + result == ISC_R_SUCCESS; + result = dns_rdataset_next(sigrdataset)) + { + dns_rdata_reset(&sigrdata); + dns_rdataset_current(sigrdataset, &sigrdata); + result = dns_rdata_tostruct(&sigrdata, &sig, NULL); + RUNTIME_CHECK(result == ISC_R_SUCCESS); + + if (sig.algorithm == key.algorithm && + sig.keyid == keytag) { + result = dns_dnssec_verify2(name, rdataset, dstkey, + ignoretime, mctx, + &sigrdata, NULL); + if (result == ISC_R_SUCCESS) { + dst_key_free(&dstkey); + return (ISC_TRUE); + } + } + } + dst_key_free(&dstkey); + return (ISC_FALSE); +} diff --git a/contrib/bind9/lib/dns/dst_api.c b/contrib/bind9/lib/dns/dst_api.c index 144c685e1..bbb0a09cc 100644 --- a/contrib/bind9/lib/dns/dst_api.c +++ b/contrib/bind9/lib/dns/dst_api.c @@ -1,5 +1,5 @@ /* - * Portions Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Portions Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Portions Copyright (C) 1999-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -31,7 +31,7 @@ /* * Principal Author: Brian Wellington - * $Id: dst_api.c,v 1.16.12.3 2009/03/02 02:00:34 marka Exp $ + * $Id: dst_api.c,v 1.16.12.10 2010/01/15 19:38:53 each Exp $ */ /*! \file */ @@ -183,9 +183,16 @@ dst_lib_init(isc_mem_t *mctx, isc_entropy_t *ectx, unsigned int eflags) { RETERR(dst__hmacsha512_init(&dst_t_func[DST_ALG_HMACSHA512])); #ifdef OPENSSL RETERR(dst__openssl_init()); - RETERR(dst__opensslrsa_init(&dst_t_func[DST_ALG_RSAMD5])); - RETERR(dst__opensslrsa_init(&dst_t_func[DST_ALG_RSASHA1])); - RETERR(dst__opensslrsa_init(&dst_t_func[DST_ALG_NSEC3RSASHA1])); + RETERR(dst__opensslrsa_init(&dst_t_func[DST_ALG_RSAMD5], + DST_ALG_RSAMD5)); + RETERR(dst__opensslrsa_init(&dst_t_func[DST_ALG_RSASHA1], + DST_ALG_RSASHA1)); + RETERR(dst__opensslrsa_init(&dst_t_func[DST_ALG_NSEC3RSASHA1], + DST_ALG_NSEC3RSASHA1)); + RETERR(dst__opensslrsa_init(&dst_t_func[DST_ALG_RSASHA256], + DST_ALG_RSASHA256)); + RETERR(dst__opensslrsa_init(&dst_t_func[DST_ALG_RSASHA512], + DST_ALG_RSASHA512)); #ifdef HAVE_OPENSSL_DSA RETERR(dst__openssldsa_init(&dst_t_func[DST_ALG_DSA])); RETERR(dst__openssldsa_init(&dst_t_func[DST_ALG_NSEC3DSA])); @@ -848,6 +855,8 @@ dst_key_sigsize(const dst_key_t *key, unsigned int *n) { case DST_ALG_RSAMD5: case DST_ALG_RSASHA1: case DST_ALG_NSEC3RSASHA1: + case DST_ALG_RSASHA256: + case DST_ALG_RSASHA512: *n = (key->key_size + 7) / 8; break; case DST_ALG_DSA: @@ -1017,6 +1026,9 @@ dst_key_read_public(const char *filename, int type, /* Read the next word: either TTL, class, or 'KEY' */ NEXTTOKEN(lex, opt, &token); + if (token.type != isc_tokentype_string) + BADTOKEN(); + /* If it's a TTL, read the next one */ result = dns_ttl_fromtext(&token.value.as_textregion, &ttl); if (result == ISC_R_SUCCESS) @@ -1072,6 +1084,8 @@ issymmetric(const dst_key_t *key) { case DST_ALG_RSAMD5: case DST_ALG_RSASHA1: case DST_ALG_NSEC3RSASHA1: + case DST_ALG_RSASHA256: + case DST_ALG_RSASHA512: case DST_ALG_DSA: case DST_ALG_NSEC3DSA: case DST_ALG_DH: @@ -1152,7 +1166,7 @@ write_public_key(const dst_key_t *key, int type, const char *directory) { fprintf(fp, " "); isc_buffer_usedregion(&classb, &r); - fwrite(r.base, 1, r.length, fp); + isc_util_fwrite(r.base, 1, r.length, fp); if ((type & DST_TYPE_KEY) != 0) fprintf(fp, " KEY "); @@ -1160,7 +1174,7 @@ write_public_key(const dst_key_t *key, int type, const char *directory) { fprintf(fp, " DNSKEY "); isc_buffer_usedregion(&textb, &r); - fwrite(r.base, 1, r.length, fp); + isc_util_fwrite(r.base, 1, r.length, fp); fputc('\n', fp); fflush(fp); @@ -1275,7 +1289,8 @@ algorithm_status(unsigned int alg) { if (alg == DST_ALG_RSAMD5 || alg == DST_ALG_RSASHA1 || alg == DST_ALG_DSA || alg == DST_ALG_DH || alg == DST_ALG_HMACMD5 || alg == DST_ALG_NSEC3DSA || - alg == DST_ALG_NSEC3RSASHA1) + alg == DST_ALG_NSEC3RSASHA1 || + alg == DST_ALG_RSASHA256 || alg == DST_ALG_RSASHA512) return (DST_R_NOCRYPTO); #endif return (DST_R_UNSUPPORTEDALG); @@ -1297,6 +1312,8 @@ addsuffix(char *filename, unsigned int len, const char *ofilename, n = snprintf(filename, len, "%.*s%s", olen, ofilename, suffix); if (n < 0) + return (ISC_R_FAILURE); + if ((unsigned int)n >= len) return (ISC_R_NOSPACE); return (ISC_R_SUCCESS); } @@ -1304,6 +1321,9 @@ addsuffix(char *filename, unsigned int len, const char *ofilename, isc_result_t dst__entropy_getdata(void *buf, unsigned int len, isc_boolean_t pseudo) { unsigned int flags = dst_entropy_flags; + + if (len == 0) + return (ISC_R_SUCCESS); if (pseudo) flags &= ~ISC_ENTROPY_GOODONLY; return (isc_entropy_getdata(dst_entropy_pool, buf, len, NULL, flags)); @@ -1311,5 +1331,22 @@ dst__entropy_getdata(void *buf, unsigned int len, isc_boolean_t pseudo) { unsigned int dst__entropy_status(void) { +#ifdef GSSAPI + unsigned int flags = dst_entropy_flags; + isc_result_t ret; + unsigned char buf[32]; + static isc_boolean_t first = ISC_TRUE; + + if (first) { + /* Someone believes RAND_status() initializes the PRNG */ + flags &= ~ISC_ENTROPY_GOODONLY; + ret = isc_entropy_getdata(dst_entropy_pool, buf, + sizeof(buf), NULL, flags); + INSIST(ret == ISC_R_SUCCESS); + isc_entropy_putdata(dst_entropy_pool, buf, + sizeof(buf), 2 * sizeof(buf)); + first = ISC_FALSE; + } +#endif return (isc_entropy_status(dst_entropy_pool)); } diff --git a/contrib/bind9/lib/dns/dst_internal.h b/contrib/bind9/lib/dns/dst_internal.h index 0c1a71c22..16696487b 100644 --- a/contrib/bind9/lib/dns/dst_internal.h +++ b/contrib/bind9/lib/dns/dst_internal.h @@ -1,5 +1,5 @@ /* - * Portions Copyright (C) 2004-2008 Internet Systems Consortium, Inc. ("ISC") + * Portions Copyright (C) 2004-2008, 2010 Internet Systems Consortium, Inc. ("ISC") * Portions Copyright (C) 2000-2002 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -29,7 +29,7 @@ * IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: dst_internal.h,v 1.11 2008/04/01 23:47:10 tbox Exp $ */ +/* $Id: dst_internal.h,v 1.11.120.2 2010/01/15 23:47:33 tbox Exp $ */ #ifndef DST_DST_INTERNAL_H #define DST_DST_INTERNAL_H 1 @@ -42,6 +42,7 @@ #include #include #include +#include #include #include @@ -97,7 +98,7 @@ struct dst_key { void *generic; gss_ctx_id_t gssctx; #ifdef OPENSSL -#if USE_EVP_RSA +#if !defined(USE_EVP) || !USE_EVP RSA *rsa; #endif DSA *dsa; @@ -124,6 +125,8 @@ struct dst_context { dst_gssapi_signverifyctx_t *gssctx; isc_md5_t *md5ctx; isc_sha1_t *sha1ctx; + isc_sha256_t *sha256ctx; + isc_sha512_t *sha512ctx; isc_hmacmd5_t *hmacmd5ctx; isc_hmacsha1_t *hmacsha1ctx; isc_hmacsha224_t *hmacsha224ctx; @@ -183,7 +186,8 @@ isc_result_t dst__hmacsha224_init(struct dst_func **funcp); isc_result_t dst__hmacsha256_init(struct dst_func **funcp); isc_result_t dst__hmacsha384_init(struct dst_func **funcp); isc_result_t dst__hmacsha512_init(struct dst_func **funcp); -isc_result_t dst__opensslrsa_init(struct dst_func **funcp); +isc_result_t dst__opensslrsa_init(struct dst_func **funcp, + unsigned char algorithm); isc_result_t dst__openssldsa_init(struct dst_func **funcp); isc_result_t dst__openssldh_init(struct dst_func **funcp); isc_result_t dst__gssapi_init(struct dst_func **funcp); diff --git a/contrib/bind9/lib/dns/dst_parse.c b/contrib/bind9/lib/dns/dst_parse.c index 2da72ae64..e8ab34ff7 100644 --- a/contrib/bind9/lib/dns/dst_parse.c +++ b/contrib/bind9/lib/dns/dst_parse.c @@ -1,5 +1,5 @@ /* - * Portions Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Portions Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Portions Copyright (C) 1999-2002 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -31,7 +31,7 @@ /*% * Principal Author: Brian Wellington - * $Id: dst_parse.c,v 1.14.120.2 2009/03/02 23:47:11 tbox Exp $ + * $Id: dst_parse.c,v 1.14.120.6 2010/01/15 19:38:53 each Exp $ */ #include @@ -480,6 +480,18 @@ dst__privstruct_writefile(const dst_key_t *key, const dst_private_t *priv, case DST_ALG_RSASHA1: fprintf(fp, "(RSASHA1)\n"); break; + case DST_ALG_NSEC3DSA: + fprintf(fp, "(NSEC3DSA)\n"); + break; + case DST_ALG_NSEC3RSASHA1: + fprintf(fp, "(NSEC3RSASHA1)\n"); + break; + case DST_ALG_RSASHA256: + fprintf(fp, "(RSASHA256)\n"); + break; + case DST_ALG_RSASHA512: + fprintf(fp, "(RSASHA512)\n"); + break; case DST_ALG_HMACMD5: fprintf(fp, "(HMAC_MD5)\n"); break; @@ -521,7 +533,7 @@ dst__privstruct_writefile(const dst_key_t *key, const dst_private_t *priv, isc_buffer_usedregion(&b, &r); fprintf(fp, "%s ", s); - fwrite(r.base, 1, r.length, fp); + isc_util_fwrite(r.base, 1, r.length, fp); fprintf(fp, "\n"); } diff --git a/contrib/bind9/lib/dns/include/dns/db.h b/contrib/bind9/lib/dns/include/dns/db.h index c75c77414..9a1126d70 100644 --- a/contrib/bind9/lib/dns/include/dns/db.h +++ b/contrib/bind9/lib/dns/include/dns/db.h @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: db.h,v 1.93.50.3.12.1 2009/12/31 21:44:37 each Exp $ */ +/* $Id: db.h,v 1.93.50.5 2009/11/25 23:48:42 tbox Exp $ */ #ifndef DNS_DB_H #define DNS_DB_H 1 @@ -695,6 +695,10 @@ dns_db_find(dns_db_t *db, dns_name_t *name, dns_dbversion_t *version, * For cache databases, glue is any rdataset with a trust of * dns_trust_glue. * + * \li If 'options' does not have #DNS_DBFIND_ADDITIONALOK set, then no + * additional records will be returned. Only caches can have + * rdataset with trust dns_trust_additional. + * * \li If 'options' does not have #DNS_DBFIND_PENDINGOK set, then no * pending data will be returned. This option is only meaningful for * cache databases. diff --git a/contrib/bind9/lib/dns/include/dns/dnssec.h b/contrib/bind9/lib/dns/include/dns/dnssec.h index c5206be63..14462664a 100644 --- a/contrib/bind9/lib/dns/include/dns/dnssec.h +++ b/contrib/bind9/lib/dns/include/dns/dnssec.h @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: dnssec.h,v 1.32.332.4 2009/06/08 23:47:00 tbox Exp $ */ +/* $Id: dnssec.h,v 1.32.332.6 2009/06/22 23:47:18 tbox Exp $ */ #ifndef DNS_DNSSEC_H #define DNS_DNSSEC_H 1 @@ -178,6 +178,12 @@ dns_dnssec_verifymessage(isc_buffer_t *source, dns_message_t *msg, *\li DST_R_* */ +isc_boolean_t +dns_dnssec_selfsigns(dns_rdata_t *rdata, dns_name_t *name, + dns_rdataset_t *rdataset, dns_rdataset_t *sigrdataset, + isc_boolean_t ignoretime, isc_mem_t *mctx); + + ISC_LANG_ENDDECLS #endif /* DNS_DNSSEC_H */ diff --git a/contrib/bind9/lib/dns/include/dns/journal.h b/contrib/bind9/lib/dns/include/dns/journal.h index 3917d8db9..a1e16e448 100644 --- a/contrib/bind9/lib/dns/include/dns/journal.h +++ b/contrib/bind9/lib/dns/include/dns/journal.h @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: journal.h,v 1.33.120.2 2009/01/18 23:47:41 tbox Exp $ */ +/* $Id: journal.h,v 1.33.120.4 2009/11/04 23:47:25 tbox Exp $ */ #ifndef DNS_JOURNAL_H #define DNS_JOURNAL_H 1 @@ -232,12 +232,19 @@ dns_journal_current_rr(dns_journal_t *j, dns_name_t **name, isc_uint32_t *ttl, isc_result_t dns_journal_rollforward(isc_mem_t *mctx, dns_db_t *db, unsigned int options, const char *filename); + +isc_result_t +dns_journal_rollforward2(isc_mem_t *mctx, dns_db_t *db, unsigned int options, + isc_uint32_t resign, const char *filename); /*%< * Roll forward (play back) the journal file "filename" into the * database "db". This should be called when the server starts - * after a shutdown or crash. + * after a shutdown or crash. 'resign' is how many seconds before + * a RRSIG is due to expire it should be scheduled to be regenerated. * * Requires: + *\li dns_journal_rollforward() requires that DNS_JOURNALOPT_RESIGN + * is not set. *\li 'mctx' is a valid memory context. *\li 'db' is a valid database which does not have a version * open for writing. diff --git a/contrib/bind9/lib/dns/include/dns/keyvalues.h b/contrib/bind9/lib/dns/include/dns/keyvalues.h index 7f509e6ef..f4a50fa60 100644 --- a/contrib/bind9/lib/dns/include/dns/keyvalues.h +++ b/contrib/bind9/lib/dns/include/dns/keyvalues.h @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2001, 2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: keyvalues.h,v 1.23.48.2 2009/06/04 02:56:14 tbox Exp $ */ +/* $Id: keyvalues.h,v 1.23.48.4 2010/01/15 23:47:33 tbox Exp $ */ #ifndef DNS_KEYVALUES_H #define DNS_KEYVALUES_H 1 @@ -69,6 +69,8 @@ #define DNS_KEYALG_ECC 4 #define DNS_KEYALG_RSASHA1 5 #define DNS_KEYALG_NSEC3RSASHA1 7 +#define DNS_KEYALG_RSASHA256 8 +#define DNS_KEYALG_RSASHA512 10 #define DNS_KEYALG_INDIRECT 252 #define DNS_KEYALG_PRIVATEDNS 253 #define DNS_KEYALG_PRIVATEOID 254 /*%< Key begins with OID giving alg */ diff --git a/contrib/bind9/lib/dns/include/dns/name.h b/contrib/bind9/lib/dns/include/dns/name.h index 0149301dc..dc6e525c1 100644 --- a/contrib/bind9/lib/dns/include/dns/name.h +++ b/contrib/bind9/lib/dns/include/dns/name.h @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: name.h,v 1.126.332.2 2009/01/18 23:47:41 tbox Exp $ */ +/* $Id: name.h,v 1.126.332.3 2009/12/24 00:34:59 each Exp $ */ #ifndef DNS_NAME_H #define DNS_NAME_H 1 @@ -98,12 +98,6 @@ ISC_LANG_BEGINDECLS ***** as they are in the actual DNS wire protocol. *****/ -/*** - *** Compression pointer chaining limit - ***/ - -#define DNS_POINTER_MAXHOPS 16 - /*** *** Types ***/ diff --git a/contrib/bind9/lib/dns/include/dns/ncache.h b/contrib/bind9/lib/dns/include/dns/ncache.h index d61684df8..067721171 100644 --- a/contrib/bind9/lib/dns/include/dns/ncache.h +++ b/contrib/bind9/lib/dns/include/dns/ncache.h @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2008 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2002 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: ncache.h,v 1.25.142.1 2009/12/31 20:29:21 each Exp $ */ +/* $Id: ncache.h,v 1.25.48.2 2009/12/30 23:47:31 tbox Exp $ */ #ifndef DNS_NCACHE_H #define DNS_NCACHE_H 1 diff --git a/contrib/bind9/lib/dns/include/dns/nsec3.h b/contrib/bind9/lib/dns/include/dns/nsec3.h index 2d6a8dde8..6243fdb10 100644 --- a/contrib/bind9/lib/dns/include/dns/nsec3.h +++ b/contrib/bind9/lib/dns/include/dns/nsec3.h @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: nsec3.h,v 1.5.48.2 2009/01/18 23:47:41 tbox Exp $ */ +/* $Id: nsec3.h,v 1.5.48.3 2009/10/06 21:20:18 each Exp $ */ #ifndef DNS_NSEC3_H #define DNS_NSEC3_H 1 @@ -28,6 +28,8 @@ #include #include +#define DNS_NSEC3_SALTSIZE 255 + /* * hash = 1, flags =1, iterations = 2, salt length = 1, salt = 255 (max) * hash length = 1, hash = 255 (max), bitmap = 8192 + 512 (max) diff --git a/contrib/bind9/lib/dns/include/dns/rbt.h b/contrib/bind9/lib/dns/include/dns/rbt.h index 6eea787af..26155965c 100644 --- a/contrib/bind9/lib/dns/include/dns/rbt.h +++ b/contrib/bind9/lib/dns/include/dns/rbt.h @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: rbt.h,v 1.71.48.2 2009/01/18 23:47:41 tbox Exp $ */ +/* $Id: rbt.h,v 1.71.48.3 2009/10/20 05:06:04 marka Exp $ */ #ifndef DNS_RBT_H #define DNS_RBT_H 1 @@ -105,11 +105,11 @@ struct dns_rbtnode { unsigned int is_root : 1; /*%< range is 0..1 */ unsigned int color : 1; /*%< range is 0..1 */ unsigned int find_callback : 1; /*%< range is 0..1 */ - unsigned int attributes : 3; /*%< range is 0..2 */ + unsigned int attributes : 4; /*%< range is 0..2 */ unsigned int nsec3 : 1; /*%< range is 0..1 */ unsigned int namelen : 8; /*%< range is 1..255 */ unsigned int offsetlen : 8; /*%< range is 1..128 */ - unsigned int padbytes : 9; /*%< range is 0..380 */ + unsigned int oldnamelen : 8; /*%< range is 1..255 */ /*@}*/ #ifdef DNS_RBT_USEHASH diff --git a/contrib/bind9/lib/dns/include/dns/rdataset.h b/contrib/bind9/lib/dns/include/dns/rdataset.h index baff146fc..d435ed009 100644 --- a/contrib/bind9/lib/dns/include/dns/rdataset.h +++ b/contrib/bind9/lib/dns/include/dns/rdataset.h @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: rdataset.h,v 1.65.50.2 2009/01/18 23:47:41 tbox Exp $ */ +/* $Id: rdataset.h,v 1.65.50.2.22.2 2010/02/25 10:57:12 tbox Exp $ */ #ifndef DNS_RDATASET_H #define DNS_RDATASET_H 1 @@ -110,6 +110,9 @@ typedef struct dns_rdatasetmethods { dns_rdataset_t *rdataset, dns_rdatasetadditional_t type, dns_rdatatype_t qtype); + void (*settrust)(dns_rdataset_t *rdataset, + dns_trust_t trust); + void (*expire)(dns_rdataset_t *rdataset); } dns_rdatasetmethods_t; #define DNS_RDATASET_MAGIC ISC_MAGIC('D','N','S','R') @@ -634,6 +637,19 @@ dns_rdataset_putadditional(dns_acache_t *acache, * information for 'rdataset.' */ +void +dns_rdataset_settrust(dns_rdataset_t *rdataset, dns_trust_t trust); +/*%< + * Set the trust of the 'rdataset' to trust in any in the backing database. + * The local trust level of 'rdataset' is also set. + */ + +void +dns_rdataset_expire(dns_rdataset_t *rdataset); +/*%< + * Mark the rdataset to be expired in the backing database. + */ + ISC_LANG_ENDDECLS #endif /* DNS_RDATASET_H */ diff --git a/contrib/bind9/lib/dns/include/dns/resolver.h b/contrib/bind9/lib/dns/include/dns/resolver.h index fa837c1de..8c7ad7254 100644 --- a/contrib/bind9/lib/dns/include/dns/resolver.h +++ b/contrib/bind9/lib/dns/include/dns/resolver.h @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2001, 2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: resolver.h,v 1.60.56.3 2009/01/29 22:40:35 jinmei Exp $ */ +/* $Id: resolver.h,v 1.60.56.3.22.2 2010/02/25 10:57:12 tbox Exp $ */ #ifndef DNS_RESOLVER_H #define DNS_RESOLVER_H 1 @@ -508,6 +508,48 @@ dns_resolver_setzeronosoattl(dns_resolver_t *resolver, isc_boolean_t state); unsigned int dns_resolver_getoptions(dns_resolver_t *resolver); +void +dns_resolver_addbadcache(dns_resolver_t *resolver, dns_name_t *name, + dns_rdatatype_t type, isc_time_t *expire); +/*%< + * Add a entry to the bad cache for that will expire at 'expire'. + * + * Requires: + * \li resolver to be valid. + * \li name to be valid. + */ + +isc_boolean_t +dns_resolver_getbadcache(dns_resolver_t *resolver, dns_name_t *name, + dns_rdatatype_t type, isc_time_t *now); +/*%< + * Check to see if there is a unexpired entry in the bad cache for + * . + * + * Requires: + * \li resolver to be valid. + * \li name to be valid. + */ + +void +dns_resolver_flushbadcache(dns_resolver_t *resolver, dns_name_t *name); +/*%< + * Flush the bad cache of all entries at 'name' if 'name' is non NULL. + * Flush the entire bad cache if 'name' is NULL. + * + * Requires: + * \li resolver to be valid. + */ + +void +dns_resolver_printbadcache(dns_resolver_t *resolver, FILE *fp); +/*% + * Print out the contents of the bad cache to 'fp'. + * + * Requires: + * \li resolver to be valid. + */ + ISC_LANG_ENDDECLS #endif /* DNS_RESOLVER_H */ diff --git a/contrib/bind9/lib/dns/include/dns/result.h b/contrib/bind9/lib/dns/include/dns/result.h index ed29bcd5d..a1e7f535d 100644 --- a/contrib/bind9/lib/dns/include/dns/result.h +++ b/contrib/bind9/lib/dns/include/dns/result.h @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2008 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2008, 2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1998-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: result.h,v 1.116 2008/09/25 04:02:39 tbox Exp $ */ +/* $Id: result.h,v 1.116.226.2 2010/02/25 10:57:12 tbox Exp $ */ #ifndef DNS_RESULT_H #define DNS_RESULT_H 1 @@ -148,8 +148,10 @@ #define DNS_R_MXISADDRESS (ISC_RESULTCLASS_DNS + 102) #define DNS_R_DUPLICATE (ISC_RESULTCLASS_DNS + 103) #define DNS_R_INVALIDNSEC3 (ISC_RESULTCLASS_DNS + 104) +#define DNS_R_NOTMASTER (ISC_RESULTCLASS_DNS + 105) +#define DNS_R_BROKENCHAIN (ISC_RESULTCLASS_DNS + 106) -#define DNS_R_NRESULTS 105 /*%< Number of results */ +#define DNS_R_NRESULTS 107 /*%< Number of results */ /* * DNS wire format rcodes. diff --git a/contrib/bind9/lib/dns/include/dns/types.h b/contrib/bind9/lib/dns/include/dns/types.h index 525dd8d48..10ce229ac 100644 --- a/contrib/bind9/lib/dns/include/dns/types.h +++ b/contrib/bind9/lib/dns/include/dns/types.h @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: types.h,v 1.130.50.3.12.2 2009/12/31 20:29:21 each Exp $ */ +/* $Id: types.h,v 1.130.50.5 2009/12/30 08:34:30 jinmei Exp $ */ #ifndef DNS_TYPES_H #define DNS_TYPES_H 1 diff --git a/contrib/bind9/lib/dns/include/dns/validator.h b/contrib/bind9/lib/dns/include/dns/validator.h index 2555214b1..1da4e0c4c 100644 --- a/contrib/bind9/lib/dns/include/dns/validator.h +++ b/contrib/bind9/lib/dns/include/dns/validator.h @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 2000-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: validator.h,v 1.41.48.3 2009/01/18 23:25:17 marka Exp $ */ +/* $Id: validator.h,v 1.41.48.3.22.2 2010/02/25 10:57:12 tbox Exp $ */ #ifndef DNS_VALIDATOR_H #define DNS_VALIDATOR_H 1 @@ -159,6 +159,8 @@ struct dns_validator { isc_boolean_t mustbesecure; unsigned int dlvlabels; unsigned int depth; + unsigned int authcount; + unsigned int authfail; }; /*% diff --git a/contrib/bind9/lib/dns/include/dns/zone.h b/contrib/bind9/lib/dns/include/dns/zone.h index e2859ae5b..746b43cdd 100644 --- a/contrib/bind9/lib/dns/include/dns/zone.h +++ b/contrib/bind9/lib/dns/include/dns/zone.h @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: zone.h,v 1.160.50.4 2009/01/29 22:40:35 jinmei Exp $ */ +/* $Id: zone.h,v 1.160.50.6 2009/10/05 21:57:00 each Exp $ */ #ifndef DNS_ZONE_H #define DNS_ZONE_H 1 @@ -149,13 +149,24 @@ dns_zone_getclass(dns_zone_t *zone); *\li 'zone' to be a valid zone. */ +isc_result_t +dns_zone_getserial2(dns_zone_t *zone, isc_uint32_t *serialp); + isc_uint32_t dns_zone_getserial(dns_zone_t *zone); /*%< - * Returns the current serial number of the zone. + * Returns the current serial number of the zone. On success, the SOA + * serial of the zone will be copied into '*serialp'. + * dns_zone_getserial() cannot catch failure cases and is deprecated by + * dns_zone_getserial2(). * * Requires: *\li 'zone' to be a valid zone. + *\li 'serialp' to be non NULL + * + * Returns: + *\li #ISC_R_SUCCESS + *\li #DNS_R_NOTLOADED zone DB is not loaded */ void @@ -256,6 +267,9 @@ dns_zone_load(dns_zone_t *zone); isc_result_t dns_zone_loadnew(dns_zone_t *zone); + +isc_result_t +dns_zone_loadandthaw(dns_zone_t *zone); /*%< * Cause the database to be loaded from its backing store. * Confirm that the minimum requirements for the zone type are @@ -264,6 +278,8 @@ dns_zone_loadnew(dns_zone_t *zone); * dns_zone_loadnew() only loads zones that are not yet loaded. * dns_zone_load() also loads zones that are already loaded and * and whose master file has changed since the last load. + * dns_zone_loadandthaw() is similar to dns_zone_load() but will + * also re-enable DNS UPDATEs when the load completes. * * Require: *\li 'zone' to be a valid zone. diff --git a/contrib/bind9/lib/dns/include/dst/dst.h b/contrib/bind9/lib/dns/include/dst/dst.h index 702ad719d..de262bdaf 100644 --- a/contrib/bind9/lib/dns/include/dst/dst.h +++ b/contrib/bind9/lib/dns/include/dst/dst.h @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2008 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2008, 2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 2000-2002 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: dst.h,v 1.12 2008/09/24 02:46:23 marka Exp $ */ +/* $Id: dst.h,v 1.12.50.2 2010/01/15 23:47:34 tbox Exp $ */ #ifndef DST_DST_H #define DST_DST_H 1 @@ -53,6 +53,8 @@ typedef struct dst_context dst_context_t; #define DST_ALG_RSASHA1 5 #define DST_ALG_NSEC3DSA 6 #define DST_ALG_NSEC3RSASHA1 7 +#define DST_ALG_RSASHA256 8 +#define DST_ALG_RSASHA512 10 #define DST_ALG_HMACMD5 157 #define DST_ALG_GSSAPI 160 #define DST_ALG_HMACSHA1 161 /* XXXMPA */ diff --git a/contrib/bind9/lib/dns/journal.c b/contrib/bind9/lib/dns/journal.c index 8c21f1ece..638e64755 100644 --- a/contrib/bind9/lib/dns/journal.c +++ b/contrib/bind9/lib/dns/journal.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: journal.c,v 1.103.48.2 2009/01/18 23:47:37 tbox Exp $ */ +/* $Id: journal.c,v 1.103.48.6 2009/11/04 23:47:25 tbox Exp $ */ #include @@ -1218,7 +1218,9 @@ dns_journal_destroy(dns_journal_t **journalp) { /* XXX Share code with incoming IXFR? */ static isc_result_t -roll_forward(dns_journal_t *j, dns_db_t *db, unsigned int options) { +roll_forward(dns_journal_t *j, dns_db_t *db, unsigned int options, + isc_uint32_t resign) +{ isc_buffer_t source; /* Transaction data from disk */ isc_buffer_t target; /* Ditto after _fromwire check */ isc_uint32_t db_serial; /* Database SOA serial */ @@ -1235,6 +1237,7 @@ roll_forward(dns_journal_t *j, dns_db_t *db, unsigned int options) { REQUIRE(DNS_DB_VALID(db)); dns_diff_init(j->mctx, &diff); + diff.resign = resign; /* * Set up empty initial buffers for unchecked and checked @@ -1352,6 +1355,14 @@ roll_forward(dns_journal_t *j, dns_db_t *db, unsigned int options) { isc_result_t dns_journal_rollforward(isc_mem_t *mctx, dns_db_t *db, unsigned int options, const char *filename) +{ + REQUIRE((options & DNS_JOURNALOPT_RESIGN) == 0); + return (dns_journal_rollforward2(mctx, db, options, 0, filename)); +} + +isc_result_t +dns_journal_rollforward2(isc_mem_t *mctx, dns_db_t *db, unsigned int options, + isc_uint32_t resign, const char *filename) { dns_journal_t *j; isc_result_t result; @@ -1371,7 +1382,7 @@ dns_journal_rollforward(isc_mem_t *mctx, dns_db_t *db, if (JOURNAL_EMPTY(&j->header)) result = DNS_R_UPTODATE; else - result = roll_forward(j, db, options); + result = roll_forward(j, db, options, resign); dns_journal_destroy(&j); @@ -1850,18 +1861,11 @@ dns_diff_subtract(dns_diff_t diff[2], dns_diff_t *r) { return (result); } -/* - * Compare the databases 'dba' and 'dbb' and generate a journal - * entry containing the changes to make 'dba' from 'dbb' (note - * the order). This journal entry will consist of a single, - * possibly very large transaction. - */ - -isc_result_t -dns_db_diff(isc_mem_t *mctx, - dns_db_t *dba, dns_dbversion_t *dbvera, - dns_db_t *dbb, dns_dbversion_t *dbverb, - const char *journal_filename) +static isc_result_t +diff_namespace(isc_mem_t *mctx, + dns_db_t *dba, dns_dbversion_t *dbvera, + dns_db_t *dbb, dns_dbversion_t *dbverb, + unsigned int options, dns_diff_t *resultdiff) { dns_db_t *db[2]; dns_dbversion_t *ver[2]; @@ -1869,30 +1873,24 @@ dns_db_diff(isc_mem_t *mctx, isc_boolean_t have[2] = { ISC_FALSE, ISC_FALSE }; dns_fixedname_t fixname[2]; isc_result_t result, itresult[2]; - dns_diff_t diff[2], resultdiff; + dns_diff_t diff[2]; int i, t; - dns_journal_t *journal = NULL; db[0] = dba, db[1] = dbb; ver[0] = dbvera, ver[1] = dbverb; dns_diff_init(mctx, &diff[0]); dns_diff_init(mctx, &diff[1]); - dns_diff_init(mctx, &resultdiff); dns_fixedname_init(&fixname[0]); dns_fixedname_init(&fixname[1]); - result = dns_journal_open(mctx, journal_filename, ISC_TRUE, &journal); + result = dns_db_createiterator(db[0], options, &dbit[0]); if (result != ISC_R_SUCCESS) return (result); - - result = dns_db_createiterator(db[0], 0, &dbit[0]); - if (result != ISC_R_SUCCESS) - goto cleanup_journal; - result = dns_db_createiterator(db[1], 0, &dbit[1]); + result = dns_db_createiterator(db[1], options, &dbit[1]); if (result != ISC_R_SUCCESS) - goto cleanup_interator0; + goto cleanup_iterator; itresult[0] = dns_dbiterator_first(dbit[0]); itresult[1] = dns_dbiterator_first(dbit[1]); @@ -1919,7 +1917,7 @@ dns_db_diff(isc_mem_t *mctx, for (i = 0; i < 2; i++) { if (! have[!i]) { - ISC_LIST_APPENDLIST(resultdiff.tuples, + ISC_LIST_APPENDLIST(resultdiff->tuples, diff[i].tuples, link); INSIST(ISC_LIST_EMPTY(diff[i].tuples)); have[i] = ISC_FALSE; @@ -1930,21 +1928,21 @@ dns_db_diff(isc_mem_t *mctx, t = dns_name_compare(dns_fixedname_name(&fixname[0]), dns_fixedname_name(&fixname[1])); if (t < 0) { - ISC_LIST_APPENDLIST(resultdiff.tuples, + ISC_LIST_APPENDLIST(resultdiff->tuples, diff[0].tuples, link); INSIST(ISC_LIST_EMPTY(diff[0].tuples)); have[0] = ISC_FALSE; continue; } if (t > 0) { - ISC_LIST_APPENDLIST(resultdiff.tuples, + ISC_LIST_APPENDLIST(resultdiff->tuples, diff[1].tuples, link); INSIST(ISC_LIST_EMPTY(diff[1].tuples)); have[1] = ISC_FALSE; continue; } INSIST(t == 0); - CHECK(dns_diff_subtract(diff, &resultdiff)); + CHECK(dns_diff_subtract(diff, resultdiff)); INSIST(ISC_LIST_EMPTY(diff[0].tuples)); INSIST(ISC_LIST_EMPTY(diff[1].tuples)); have[0] = have[1] = ISC_FALSE; @@ -1955,20 +1953,49 @@ dns_db_diff(isc_mem_t *mctx, if (itresult[1] != ISC_R_NOMORE) FAIL(itresult[1]); + INSIST(ISC_LIST_EMPTY(diff[0].tuples)); + INSIST(ISC_LIST_EMPTY(diff[1].tuples)); + + failure: + dns_dbiterator_destroy(&dbit[1]); + cleanup_iterator: + dns_dbiterator_destroy(&dbit[0]); + return (result); +} + +/* + * Compare the databases 'dba' and 'dbb' and generate a journal + * entry containing the changes to make 'dba' from 'dbb' (note + * the order). This journal entry will consist of a single, + * possibly very large transaction. + */ +isc_result_t +dns_db_diff(isc_mem_t *mctx, + dns_db_t *dba, dns_dbversion_t *dbvera, + dns_db_t *dbb, dns_dbversion_t *dbverb, + const char *journal_filename) +{ + isc_result_t result; + dns_journal_t *journal = NULL; + dns_diff_t resultdiff; + + result = dns_journal_open(mctx, journal_filename, ISC_TRUE, &journal); + if (result != ISC_R_SUCCESS) + return (result); + + dns_diff_init(mctx, &resultdiff); + + CHECK(diff_namespace(mctx, dba, dbvera, dbb, dbverb, + DNS_DB_NONSEC3, &resultdiff)); + CHECK(diff_namespace(mctx, dba, dbvera, dbb, dbverb, + DNS_DB_NSEC3ONLY, &resultdiff)); if (ISC_LIST_EMPTY(resultdiff.tuples)) { isc_log_write(JOURNAL_DEBUG_LOGARGS(3), "no changes"); } else { CHECK(dns_journal_write_transaction(journal, &resultdiff)); } - INSIST(ISC_LIST_EMPTY(diff[0].tuples)); - INSIST(ISC_LIST_EMPTY(diff[1].tuples)); - failure: dns_diff_clear(&resultdiff); - dns_dbiterator_destroy(&dbit[1]); - cleanup_interator0: - dns_dbiterator_destroy(&dbit[0]); - cleanup_journal: dns_journal_destroy(&journal); return (result); } diff --git a/contrib/bind9/lib/dns/masterdump.c b/contrib/bind9/lib/dns/masterdump.c index 1dbb1e615..314112ce5 100644 --- a/contrib/bind9/lib/dns/masterdump.c +++ b/contrib/bind9/lib/dns/masterdump.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: masterdump.c,v 1.94.50.2.12.1 2009/11/18 23:58:04 marka Exp $ */ +/* $Id: masterdump.c,v 1.94.50.3 2009/11/18 00:15:37 marka Exp $ */ /*! \file */ diff --git a/contrib/bind9/lib/dns/message.c b/contrib/bind9/lib/dns/message.c index b541635ab..2e34120f3 100644 --- a/contrib/bind9/lib/dns/message.c +++ b/contrib/bind9/lib/dns/message.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: message.c,v 1.245.50.2 2009/01/18 23:47:40 tbox Exp $ */ +/* $Id: message.c,v 1.245.50.3 2009/11/24 03:25:53 marka Exp $ */ /*! \file */ @@ -1888,6 +1888,8 @@ dns_message_rendersection(dns_message_t *msg, dns_section_t sectionid, msg->counts[sectionid] += total; return (result); } + if (result == ISC_R_NOSPACE) + msg->flags |= DNS_MESSAGEFLAG_TC; if (result != ISC_R_SUCCESS) { INSIST(st.used < 65536); dns_compress_rollback(msg->cctx, diff --git a/contrib/bind9/lib/dns/ncache.c b/contrib/bind9/lib/dns/ncache.c index af0450b52..733d138dd 100644 --- a/contrib/bind9/lib/dns/ncache.c +++ b/contrib/bind9/lib/dns/ncache.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004, 2005, 2007, 2008 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004, 2005, 2007, 2008, 2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: ncache.c,v 1.43 2008/09/25 04:02:38 tbox Exp $ */ +/* $Id: ncache.c,v 1.43.334.2 2010/02/25 10:57:11 tbox Exp $ */ /*! \file */ @@ -519,6 +519,8 @@ static dns_rdatasetmethods_t rdataset_methods = { NULL, NULL, NULL, + NULL, + NULL, NULL }; diff --git a/contrib/bind9/lib/dns/nsec3.c b/contrib/bind9/lib/dns/nsec3.c index f9b8cad21..ea6546d9e 100644 --- a/contrib/bind9/lib/dns/nsec3.c +++ b/contrib/bind9/lib/dns/nsec3.c @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: nsec3.c,v 1.6.12.2 2009/06/04 02:56:14 tbox Exp $ */ +/* $Id: nsec3.c,v 1.6.12.4 2009/11/03 23:47:46 tbox Exp $ */ #include @@ -87,6 +87,8 @@ dns_nsec3_buildrdata(dns_db_t *db, dns_dbversion_t *version, unsigned int i, window; int octet; isc_boolean_t found; + isc_boolean_t found_ns; + isc_boolean_t need_rrsig; unsigned char *nsec_bits, *bm; unsigned int max_type; @@ -140,7 +142,7 @@ dns_nsec3_buildrdata(dns_db_t *db, dns_dbversion_t *version, result = dns_db_allrdatasets(db, node, version, 0, &rdsiter); if (result != ISC_R_SUCCESS) return (result); - found = ISC_FALSE; + found = found_ns = need_rrsig = ISC_FALSE; for (result = dns_rdatasetiter_first(rdsiter); result == ISC_R_SUCCESS; result = dns_rdatasetiter_next(rdsiter)) @@ -152,13 +154,26 @@ dns_nsec3_buildrdata(dns_db_t *db, dns_dbversion_t *version, if (rdataset.type > max_type) max_type = rdataset.type; set_bit(bm, rdataset.type, 1); - /* Don't set RRSIG for insecure delegation. */ - if (rdataset.type != dns_rdatatype_ns) + /* + * Work out if we need to set the RRSIG bit for + * this node. We set the RRSIG bit if either of + * the following conditions are met: + * 1) We have a SOA or DS then we need to set + * the RRSIG bit as both always will be signed. + * 2) We set the RRSIG bit if we don't have + * a NS record but do have other data. + */ + if (rdataset.type == dns_rdatatype_soa || + rdataset.type == dns_rdatatype_ds) + need_rrsig = ISC_TRUE; + else if (rdataset.type == dns_rdatatype_ns) + found_ns = ISC_TRUE; + else found = ISC_TRUE; } dns_rdataset_disassociate(&rdataset); } - if (found) { + if ((found && !found_ns) || need_rrsig) { if (dns_rdatatype_rrsig > max_type) max_type = dns_rdatatype_rrsig; set_bit(bm, dns_rdatatype_rrsig, 1); diff --git a/contrib/bind9/lib/dns/opensslrsa_link.c b/contrib/bind9/lib/dns/opensslrsa_link.c index d557c43db..95095d118 100644 --- a/contrib/bind9/lib/dns/opensslrsa_link.c +++ b/contrib/bind9/lib/dns/opensslrsa_link.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 2000-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -17,21 +17,23 @@ /* * Principal Author: Brian Wellington - * $Id: opensslrsa_link.c,v 1.20.50.3 2009/01/18 23:25:16 marka Exp $ + * $Id: opensslrsa_link.c,v 1.20.50.8 2010/01/22 02:36:49 marka Exp $ */ #ifdef OPENSSL +#include + #ifndef USE_EVP +#if !defined(HAVE_EVP_SHA256) || !defined(HAVE_EVP_SHA512) +#define USE_EVP 0 +#else #define USE_EVP 1 #endif -#if USE_EVP -#define USE_EVP_RSA 1 #endif -#include - #include #include #include +#include #include #include #include @@ -112,23 +114,42 @@ static isc_result_t opensslrsa_createctx(dst_key_t *key, dst_context_t *dctx) { #if USE_EVP EVP_MD_CTX *evp_md_ctx; - const EVP_MD *type; + const EVP_MD *type = NULL; #endif UNUSED(key); REQUIRE(dctx->key->key_alg == DST_ALG_RSAMD5 || dctx->key->key_alg == DST_ALG_RSASHA1 || - dctx->key->key_alg == DST_ALG_NSEC3RSASHA1); + dctx->key->key_alg == DST_ALG_NSEC3RSASHA1 || + dctx->key->key_alg == DST_ALG_RSASHA256 || + dctx->key->key_alg == DST_ALG_RSASHA512); #if USE_EVP evp_md_ctx = EVP_MD_CTX_create(); if (evp_md_ctx == NULL) return (ISC_R_NOMEMORY); - if (dctx->key->key_alg == DST_ALG_RSAMD5) + switch (dctx->key->key_alg) { + case DST_ALG_RSAMD5: type = EVP_md5(); /* MD5 + RSA */ - else + break; + case DST_ALG_RSASHA1: + case DST_ALG_NSEC3RSASHA1: type = EVP_sha1(); /* SHA1 + RSA */ + break; +#ifdef HAVE_EVP_SHA256 + case DST_ALG_RSASHA256: + type = EVP_sha256(); /* SHA256 + RSA */ + break; +#endif +#ifdef HAVE_EVP_SHA512 + case DST_ALG_RSASHA512: + type = EVP_sha512(); + break; +#endif + default: + INSIST(0); + } if (!EVP_DigestInit_ex(evp_md_ctx, type, NULL)) { EVP_MD_CTX_destroy(evp_md_ctx); @@ -136,22 +157,56 @@ opensslrsa_createctx(dst_key_t *key, dst_context_t *dctx) { } dctx->ctxdata.evp_md_ctx = evp_md_ctx; #else - if (dctx->key->key_alg == DST_ALG_RSAMD5) { - isc_md5_t *md5ctx; - - md5ctx = isc_mem_get(dctx->mctx, sizeof(isc_md5_t)); - if (md5ctx == NULL) - return (ISC_R_NOMEMORY); - isc_md5_init(md5ctx); - dctx->ctxdata.md5ctx = md5ctx; - } else { - isc_sha1_t *sha1ctx; - - sha1ctx = isc_mem_get(dctx->mctx, sizeof(isc_sha1_t)); - if (sha1ctx == NULL) - return (ISC_R_NOMEMORY); - isc_sha1_init(sha1ctx); - dctx->ctxdata.sha1ctx = sha1ctx; + switch (dctx->key->key_alg) { + case DST_ALG_RSAMD5: + { + isc_md5_t *md5ctx; + + md5ctx = isc_mem_get(dctx->mctx, sizeof(isc_md5_t)); + if (md5ctx == NULL) + return (ISC_R_NOMEMORY); + isc_md5_init(md5ctx); + dctx->ctxdata.md5ctx = md5ctx; + } + break; + case DST_ALG_RSASHA1: + case DST_ALG_NSEC3RSASHA1: + { + isc_sha1_t *sha1ctx; + + sha1ctx = isc_mem_get(dctx->mctx, sizeof(isc_sha1_t)); + if (sha1ctx == NULL) + return (ISC_R_NOMEMORY); + isc_sha1_init(sha1ctx); + dctx->ctxdata.sha1ctx = sha1ctx; + } + break; + case DST_ALG_RSASHA256: + { + isc_sha256_t *sha256ctx; + + sha256ctx = isc_mem_get(dctx->mctx, + sizeof(isc_sha256_t)); + if (sha256ctx == NULL) + return (ISC_R_NOMEMORY); + isc_sha256_init(sha256ctx); + dctx->ctxdata.sha256ctx = sha256ctx; + } + break; + case DST_ALG_RSASHA512: + { + isc_sha512_t *sha512ctx; + + sha512ctx = isc_mem_get(dctx->mctx, + sizeof(isc_sha512_t)); + if (sha512ctx == NULL) + return (ISC_R_NOMEMORY); + isc_sha512_init(sha512ctx); + dctx->ctxdata.sha512ctx = sha512ctx; + } + break; + default: + INSIST(0); } #endif @@ -166,7 +221,9 @@ opensslrsa_destroyctx(dst_context_t *dctx) { REQUIRE(dctx->key->key_alg == DST_ALG_RSAMD5 || dctx->key->key_alg == DST_ALG_RSASHA1 || - dctx->key->key_alg == DST_ALG_NSEC3RSASHA1); + dctx->key->key_alg == DST_ALG_NSEC3RSASHA1 || + dctx->key->key_alg == DST_ALG_RSASHA256 || + dctx->key->key_alg == DST_ALG_RSASHA512); #if USE_EVP if (evp_md_ctx != NULL) { @@ -174,22 +231,58 @@ opensslrsa_destroyctx(dst_context_t *dctx) { dctx->ctxdata.evp_md_ctx = NULL; } #else - if (dctx->key->key_alg == DST_ALG_RSAMD5) { - isc_md5_t *md5ctx = dctx->ctxdata.md5ctx; - - if (md5ctx != NULL) { - isc_md5_invalidate(md5ctx); - isc_mem_put(dctx->mctx, md5ctx, sizeof(isc_md5_t)); - dctx->ctxdata.md5ctx = NULL; + switch (dctx->key->key_alg) { + case DST_ALG_RSAMD5: + { + isc_md5_t *md5ctx = dctx->ctxdata.md5ctx; + + if (md5ctx != NULL) { + isc_md5_invalidate(md5ctx); + isc_mem_put(dctx->mctx, md5ctx, + sizeof(isc_md5_t)); + dctx->ctxdata.md5ctx = NULL; + } } - } else { - isc_sha1_t *sha1ctx = dctx->ctxdata.sha1ctx; - - if (sha1ctx != NULL) { - isc_sha1_invalidate(sha1ctx); - isc_mem_put(dctx->mctx, sha1ctx, sizeof(isc_sha1_t)); - dctx->ctxdata.sha1ctx = NULL; + break; + case DST_ALG_RSASHA1: + case DST_ALG_NSEC3RSASHA1: + { + isc_sha1_t *sha1ctx = dctx->ctxdata.sha1ctx; + + if (sha1ctx != NULL) { + isc_sha1_invalidate(sha1ctx); + isc_mem_put(dctx->mctx, sha1ctx, + sizeof(isc_sha1_t)); + dctx->ctxdata.sha1ctx = NULL; + } + } + break; + case DST_ALG_RSASHA256: + { + isc_sha256_t *sha256ctx = dctx->ctxdata.sha256ctx; + + if (sha256ctx != NULL) { + isc_sha256_invalidate(sha256ctx); + isc_mem_put(dctx->mctx, sha256ctx, + sizeof(isc_sha256_t)); + dctx->ctxdata.sha256ctx = NULL; + } } + break; + case DST_ALG_RSASHA512: + { + isc_sha512_t *sha512ctx = dctx->ctxdata.sha512ctx; + + if (sha512ctx != NULL) { + isc_sha512_invalidate(sha512ctx); + isc_mem_put(dctx->mctx, sha512ctx, + sizeof(isc_sha512_t)); + dctx->ctxdata.sha512ctx = NULL; + } + } + break; + default: + INSIST(0); } #endif } @@ -202,24 +295,67 @@ opensslrsa_adddata(dst_context_t *dctx, const isc_region_t *data) { REQUIRE(dctx->key->key_alg == DST_ALG_RSAMD5 || dctx->key->key_alg == DST_ALG_RSASHA1 || - dctx->key->key_alg == DST_ALG_NSEC3RSASHA1); + dctx->key->key_alg == DST_ALG_NSEC3RSASHA1 || + dctx->key->key_alg == DST_ALG_RSASHA256 || + dctx->key->key_alg == DST_ALG_RSASHA512); #if USE_EVP if (!EVP_DigestUpdate(evp_md_ctx, data->base, data->length)) { return (ISC_R_FAILURE); } #else - if (dctx->key->key_alg == DST_ALG_RSAMD5) { - isc_md5_t *md5ctx = dctx->ctxdata.md5ctx; - isc_md5_update(md5ctx, data->base, data->length); - } else { - isc_sha1_t *sha1ctx = dctx->ctxdata.sha1ctx; - isc_sha1_update(sha1ctx, data->base, data->length); + switch (dctx->key->key_alg) { + case DST_ALG_RSAMD5: + { + isc_md5_t *md5ctx = dctx->ctxdata.md5ctx; + + isc_md5_update(md5ctx, data->base, data->length); + } + break; + case DST_ALG_RSASHA1: + case DST_ALG_NSEC3RSASHA1: + { + isc_sha1_t *sha1ctx = dctx->ctxdata.sha1ctx; + + isc_sha1_update(sha1ctx, data->base, data->length); + } + break; + case DST_ALG_RSASHA256: + { + isc_sha256_t *sha256ctx = dctx->ctxdata.sha256ctx; + + isc_sha256_update(sha256ctx, data->base, data->length); + } + break; + case DST_ALG_RSASHA512: + { + isc_sha512_t *sha512ctx = dctx->ctxdata.sha512ctx; + + isc_sha512_update(sha512ctx, data->base, data->length); + } + break; + default: + INSIST(0); } #endif return (ISC_R_SUCCESS); } +#if ! USE_EVP && OPENSSL_VERSION_NUMBER < 0x00908000L +/* + * Digest prefixes from RFC 5702. + */ +static unsigned char sha256_prefix[] = + { 0x30, 0x31, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, + 0x01, 0x65, 0x03, 0x04, 0x02, 0x01, 0x05, 0x00, 0x04, 0x20}; +static unsigned char sha512_prefix[] = + { 0x30, 0x51, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, + 0x01, 0x65, 0x03, 0x04, 0x02, 0x03, 0x05, 0x00, 0x04, 0x40}; +#define PREFIXLEN sizeof(sha512_prefix) +#else +#define PREFIXLEN 0 +#endif + static isc_result_t opensslrsa_sign(dst_context_t *dctx, isc_buffer_t *sig) { dst_key_t *key = dctx->key; @@ -230,20 +366,26 @@ opensslrsa_sign(dst_context_t *dctx, isc_buffer_t *sig) { EVP_PKEY *pkey = key->keydata.pkey; #else RSA *rsa = key->keydata.rsa; - /* note: ISC_SHA1_DIGESTLENGTH > ISC_MD5_DIGESTLENGTH */ - unsigned char digest[ISC_SHA1_DIGESTLENGTH]; - int status; - int type; - unsigned int digestlen; + /* note: ISC_SHA512_DIGESTLENGTH >= ISC_*_DIGESTLENGTH */ + unsigned char digest[PREFIXLEN + ISC_SHA512_DIGESTLENGTH]; + int status = 0; + int type = 0; + unsigned int digestlen = 0; char *message; unsigned long err; const char* file; int line; +#if OPENSSL_VERSION_NUMBER < 0x00908000L + unsigned int prefixlen = 0; + const unsigned char *prefix = NULL; +#endif #endif REQUIRE(dctx->key->key_alg == DST_ALG_RSAMD5 || dctx->key->key_alg == DST_ALG_RSASHA1 || - dctx->key->key_alg == DST_ALG_NSEC3RSASHA1); + dctx->key->key_alg == DST_ALG_NSEC3RSASHA1 || + dctx->key->key_alg == DST_ALG_RSASHA256 || + dctx->key->key_alg == DST_ALG_RSASHA512); isc_buffer_availableregion(sig, &r); @@ -258,19 +400,92 @@ opensslrsa_sign(dst_context_t *dctx, isc_buffer_t *sig) { if (r.length < (unsigned int) RSA_size(rsa)) return (ISC_R_NOSPACE); - if (dctx->key->key_alg == DST_ALG_RSAMD5) { - isc_md5_t *md5ctx = dctx->ctxdata.md5ctx; - isc_md5_final(md5ctx, digest); - type = NID_md5; - digestlen = ISC_MD5_DIGESTLENGTH; - } else { - isc_sha1_t *sha1ctx = dctx->ctxdata.sha1ctx; - isc_sha1_final(sha1ctx, digest); - type = NID_sha1; - digestlen = ISC_SHA1_DIGESTLENGTH; + switch (dctx->key->key_alg) { + case DST_ALG_RSAMD5: + { + isc_md5_t *md5ctx = dctx->ctxdata.md5ctx; + + isc_md5_final(md5ctx, digest); + type = NID_md5; + digestlen = ISC_MD5_DIGESTLENGTH; + } + break; + case DST_ALG_RSASHA1: + case DST_ALG_NSEC3RSASHA1: + { + isc_sha1_t *sha1ctx = dctx->ctxdata.sha1ctx; + + isc_sha1_final(sha1ctx, digest); + type = NID_sha1; + digestlen = ISC_SHA1_DIGESTLENGTH; + } + break; + case DST_ALG_RSASHA256: + { + isc_sha256_t *sha256ctx = dctx->ctxdata.sha256ctx; + + isc_sha256_final(digest, sha256ctx); + digestlen = ISC_SHA256_DIGESTLENGTH; +#if OPENSSL_VERSION_NUMBER < 0x00908000L + prefix = sha256_prefix; + prefixlen = sizeof(sha256_prefix); +#else + type = NID_sha256; +#endif + } + break; + case DST_ALG_RSASHA512: + { + isc_sha512_t *sha512ctx = dctx->ctxdata.sha512ctx; + + isc_sha512_final(digest, sha512ctx); + digestlen = ISC_SHA512_DIGESTLENGTH; +#if OPENSSL_VERSION_NUMBER < 0x00908000L + prefix = sha512_prefix; + prefixlen = sizeof(sha512_prefix); +#else + type = NID_sha512; +#endif + } + break; + default: + INSIST(0); } +#if OPENSSL_VERSION_NUMBER < 0x00908000L + switch (dctx->key->key_alg) { + case DST_ALG_RSAMD5: + case DST_ALG_RSASHA1: + case DST_ALG_NSEC3RSASHA1: + INSIST(type != 0); + status = RSA_sign(type, digest, digestlen, r.base, + &siglen, rsa); + break; + + case DST_ALG_RSASHA256: + case DST_ALG_RSASHA512: + INSIST(prefix != NULL); + INSIST(prefixlen != 0); + INSIST(prefixlen + digestlen <= sizeof(digest)); + + memmove(digest + prefixlen, digest, digestlen); + memcpy(digest, prefix, prefixlen); + status = RSA_private_encrypt(digestlen + prefixlen, + digest, r.base, rsa, + RSA_PKCS1_PADDING); + if (status < 0) + status = 0; + else + siglen = status; + break; + + default: + INSIST(0); + } +#else + INSIST(type != 0); status = RSA_sign(type, digest, digestlen, r.base, &siglen, rsa); +#endif if (status == 0) { err = ERR_peek_error_line(&file, &line); if (err != 0U) { @@ -293,37 +508,129 @@ opensslrsa_verify(dst_context_t *dctx, const isc_region_t *sig) { EVP_MD_CTX *evp_md_ctx = dctx->ctxdata.evp_md_ctx; EVP_PKEY *pkey = key->keydata.pkey; #else - /* note: ISC_SHA1_DIGESTLENGTH > ISC_MD5_DIGESTLENGTH */ - unsigned char digest[ISC_SHA1_DIGESTLENGTH]; - int type; - unsigned int digestlen; + /* note: ISC_SHA512_DIGESTLENGTH >= ISC_*_DIGESTLENGTH */ + unsigned char digest[ISC_SHA512_DIGESTLENGTH]; + int type = 0; + unsigned int digestlen = 0; RSA *rsa = key->keydata.rsa; +#if OPENSSL_VERSION_NUMBER < 0x00908000L + unsigned int prefixlen = 0; + const unsigned char *prefix = NULL; +#endif #endif REQUIRE(dctx->key->key_alg == DST_ALG_RSAMD5 || dctx->key->key_alg == DST_ALG_RSASHA1 || - dctx->key->key_alg == DST_ALG_NSEC3RSASHA1); + dctx->key->key_alg == DST_ALG_NSEC3RSASHA1 || + dctx->key->key_alg == DST_ALG_RSASHA256 || + dctx->key->key_alg == DST_ALG_RSASHA512); #if USE_EVP status = EVP_VerifyFinal(evp_md_ctx, sig->base, sig->length, pkey); #else - if (dctx->key->key_alg == DST_ALG_RSAMD5) { - isc_md5_t *md5ctx = dctx->ctxdata.md5ctx; - isc_md5_final(md5ctx, digest); - type = NID_md5; - digestlen = ISC_MD5_DIGESTLENGTH; - } else { - isc_sha1_t *sha1ctx = dctx->ctxdata.sha1ctx; - isc_sha1_final(sha1ctx, digest); - type = NID_sha1; - digestlen = ISC_SHA1_DIGESTLENGTH; + switch (dctx->key->key_alg) { + case DST_ALG_RSAMD5: + { + isc_md5_t *md5ctx = dctx->ctxdata.md5ctx; + + isc_md5_final(md5ctx, digest); + type = NID_md5; + digestlen = ISC_MD5_DIGESTLENGTH; + } + break; + case DST_ALG_RSASHA1: + case DST_ALG_NSEC3RSASHA1: + { + isc_sha1_t *sha1ctx = dctx->ctxdata.sha1ctx; + + isc_sha1_final(sha1ctx, digest); + type = NID_sha1; + digestlen = ISC_SHA1_DIGESTLENGTH; + } + break; + case DST_ALG_RSASHA256: + { + isc_sha256_t *sha256ctx = dctx->ctxdata.sha256ctx; + + isc_sha256_final(digest, sha256ctx); + digestlen = ISC_SHA256_DIGESTLENGTH; +#if OPENSSL_VERSION_NUMBER < 0x00908000L + prefix = sha256_prefix; + prefixlen = sizeof(sha256_prefix); +#else + type = NID_sha256; +#endif + } + break; + case DST_ALG_RSASHA512: + { + isc_sha512_t *sha512ctx = dctx->ctxdata.sha512ctx; + + isc_sha512_final(digest, sha512ctx); + digestlen = ISC_SHA512_DIGESTLENGTH; +#if OPENSSL_VERSION_NUMBER < 0x00908000L + prefix = sha512_prefix; + prefixlen = sizeof(sha512_prefix); +#else + type = NID_sha512; +#endif + } + break; + default: + INSIST(0); } - if (sig->length < (unsigned int) RSA_size(rsa)) + if (sig->length != (unsigned int) RSA_size(rsa)) return (DST_R_VERIFYFAILURE); +#if OPENSSL_VERSION_NUMBER < 0x00908000L + switch (dctx->key->key_alg) { + case DST_ALG_RSAMD5: + case DST_ALG_RSASHA1: + case DST_ALG_NSEC3RSASHA1: + INSIST(type != 0); + status = RSA_verify(type, digest, digestlen, sig->base, + RSA_size(rsa), rsa); + break; + + case DST_ALG_RSASHA256: + case DST_ALG_RSASHA512: + { + /* + * 1024 is big enough for all valid RSA bit sizes + * for use with DNSSEC. + */ + unsigned char original[PREFIXLEN + 1024]; + + INSIST(prefix != NULL); + INSIST(prefixlen != 0U); + + if (RSA_size(rsa) > (int)sizeof(original)) + return (DST_R_VERIFYFAILURE); + + status = RSA_public_decrypt(sig->length, sig->base, + original, rsa, + RSA_PKCS1_PADDING); + if (status <= 0) + return (DST_R_VERIFYFAILURE); + if (status != (int)(prefixlen + digestlen)) + return (DST_R_VERIFYFAILURE); + if (memcmp(original, prefix, prefixlen)) + return (DST_R_VERIFYFAILURE); + if (memcmp(original + prefixlen, digest, digestlen)) + return (DST_R_VERIFYFAILURE); + status = 1; + } + break; + + default: + INSIST(0); + } +#else + INSIST(type != 0); status = RSA_verify(type, digest, digestlen, sig->base, - RSA_size(rsa), rsa); + RSA_size(rsa), rsa); +#endif #endif if (status != 1) return (dst__openssl_toresult(DST_R_VERIFYFAILURE)); @@ -552,19 +859,20 @@ opensslrsa_todns(const dst_key_t *key, isc_buffer_t *data) { if (r.length < 1) DST_RET(ISC_R_NOSPACE); isc_buffer_putuint8(data, (isc_uint8_t) e_bytes); + isc_region_consume(&r, 1); } else { if (r.length < 3) DST_RET(ISC_R_NOSPACE); isc_buffer_putuint8(data, 0); isc_buffer_putuint16(data, (isc_uint16_t) e_bytes); + isc_region_consume(&r, 3); } if (r.length < e_bytes + mod_bytes) - return (ISC_R_NOSPACE); - isc_buffer_availableregion(data, &r); + DST_RET(ISC_R_NOSPACE); BN_bn2bin(rsa->e, r.base); - r.base += e_bytes; + isc_region_consume(&r, e_bytes); BN_bn2bin(rsa->n, r.base); isc_buffer_add(data, e_bytes + mod_bytes); @@ -805,8 +1113,8 @@ opensslrsa_parse(dst_key_t *key, isc_lex_t *lexer) { DST_RET(DST_R_NOENGINE); pkey = ENGINE_load_private_key(e, label, NULL, NULL); if (pkey == NULL) { - ERR_print_errors_fp(stderr); - DST_RET(ISC_R_FAILURE); + /* ERR_print_errors_fp(stderr); */ + DST_RET(ISC_R_NOTFOUND); } key->engine = isc_mem_strdup(key->mctx, name); if (key->engine == NULL) @@ -924,7 +1232,7 @@ opensslrsa_fromlabel(dst_key_t *key, const char *engine, const char *label, DST_RET(DST_R_NOENGINE); pkey = ENGINE_load_private_key(e, label, NULL, NULL); if (pkey == NULL) - DST_RET(ISC_R_NOMEMORY); + DST_RET(ISC_R_NOTFOUND); key->engine = isc_mem_strdup(key->mctx, label); if (key->engine == NULL) DST_RET(ISC_R_NOMEMORY); @@ -969,10 +1277,26 @@ static dst_func_t opensslrsa_functions = { }; isc_result_t -dst__opensslrsa_init(dst_func_t **funcp) { +dst__opensslrsa_init(dst_func_t **funcp, unsigned char algorithm) { REQUIRE(funcp != NULL); - if (*funcp == NULL) - *funcp = &opensslrsa_functions; + + if (*funcp == NULL) { + switch (algorithm) { + case DST_ALG_RSASHA256: +#if defined(HAVE_EVP_SHA256) || !USE_EVP + *funcp = &opensslrsa_functions; +#endif + break; + case DST_ALG_RSASHA512: +#if defined(HAVE_EVP_SHA512) || !USE_EVP + *funcp = &opensslrsa_functions; +#endif + break; + default: + *funcp = &opensslrsa_functions; + break; + } + } return (ISC_R_SUCCESS); } diff --git a/contrib/bind9/lib/dns/rbt.c b/contrib/bind9/lib/dns/rbt.c index ff8b3a36e..62a9e2b03 100644 --- a/contrib/bind9/lib/dns/rbt.c +++ b/contrib/bind9/lib/dns/rbt.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: rbt.c,v 1.142.50.2 2009/01/18 23:47:40 tbox Exp $ */ +/* $Id: rbt.c,v 1.142.50.3 2009/10/20 05:06:04 marka Exp $ */ /*! \file */ @@ -85,9 +85,9 @@ struct dns_rbt { #define HASHVAL(node) ((node)->hashval) #define COLOR(node) ((node)->color) #define NAMELEN(node) ((node)->namelen) +#define OLDNAMELEN(node) ((node)->oldnamelen) #define OFFSETLEN(node) ((node)->offsetlen) #define ATTRS(node) ((node)->attributes) -#define PADBYTES(node) ((node)->padbytes) #define IS_ROOT(node) ISC_TF((node)->is_root == 1) #define FINDCALLBACK(node) ISC_TF((node)->find_callback == 1) @@ -100,13 +100,23 @@ struct dns_rbt { #define LOCKNUM(node) ((node)->locknum) /*% - * The variable length stuff stored after the node. + * The variable length stuff stored after the node has the following + * structure. + * + * {1..255}{1}{1..128} + * + * contains the name of the node when it was created. + * contains the length of when the node was created. + * contains the offets into name for each label when the node was + * created. */ + #define NAME(node) ((unsigned char *)((node) + 1)) -#define OFFSETS(node) (NAME(node) + NAMELEN(node)) +#define OFFSETS(node) (NAME(node) + OLDNAMELEN(node) + 1) +#define OLDOFFSETLEN(node) (OFFSETS(node)[-1]) #define NODE_SIZE(node) (sizeof(*node) + \ - NAMELEN(node) + OFFSETLEN(node) + PADBYTES(node)) + OLDNAMELEN(node) + OLDOFFSETLEN(node) + 1) /*% * Color management. @@ -553,11 +563,6 @@ dns_rbt_addnode(dns_rbt_t *rbt, dns_name_t *name, dns_rbtnode_t **nodep) { NAMELEN(current) = prefix->length; OFFSETLEN(current) = prefix->labels; - memcpy(OFFSETS(current), prefix->offsets, - prefix->labels); - PADBYTES(current) += - (current_name.length - prefix->length) + - (current_name.labels - prefix->labels); /* * Set up the new root of the next level. @@ -1423,7 +1428,7 @@ create_node(isc_mem_t *mctx, dns_name_t *name, dns_rbtnode_t **nodep) { * Allocate space for the node structure, the name, and the offsets. */ node = (dns_rbtnode_t *)isc_mem_get(mctx, sizeof(*node) + - region.length + labels); + region.length + labels + 1); if (node == NULL) return (ISC_R_NOMEMORY); @@ -1460,10 +1465,12 @@ create_node(isc_mem_t *mctx, dns_name_t *name, dns_rbtnode_t **nodep) { * The offsets table could be made smaller by eliminating the * first offset, which is always 0. This requires changes to * lib/dns/name.c. + * + * Note: OLDOFFSETLEN *must* be assigned *after* OLDNAMELEN is assigned + * as it uses OLDNAMELEN. */ - NAMELEN(node) = region.length; - PADBYTES(node) = 0; - OFFSETLEN(node) = labels; + OLDNAMELEN(node) = NAMELEN(node) = region.length; + OLDOFFSETLEN(node) = OFFSETLEN(node) = labels; ATTRS(node) = name->attributes; memcpy(NAME(node), region.base, region.length); diff --git a/contrib/bind9/lib/dns/rbtdb.c b/contrib/bind9/lib/dns/rbtdb.c index d5b5b5c81..df3a5f47e 100644 --- a/contrib/bind9/lib/dns/rbtdb.c +++ b/contrib/bind9/lib/dns/rbtdb.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: rbtdb.c,v 1.270.12.6.10.2 2009/12/31 21:44:36 each Exp $ */ +/* $Id: rbtdb.c,v 1.270.12.16.8.3 2010/02/26 00:24:39 marka Exp $ */ /*! \file */ @@ -258,21 +258,8 @@ typedef struct rdatasetheader { dns_rbtnode_t *node; isc_stdtime_t last_used; - ISC_LINK(struct rdatasetheader) lru_link; - /*%< - * Used for LRU-based cache management. We should probably make - * these cache-DB specific. We might also make it a pointer and - * ensure only the top header has a valid link to save memory. - * The linked-list is locked by the rbtdb->lrulock. - */ + ISC_LINK(struct rdatasetheader) link; - /* - * It's possible this should not be here anymore, but instead - * referenced from the bucket's heap directly. - */ -#if 0 - isc_heap_t *heap; -#endif unsigned int heap_index; /*%< * Used for TTL-based cache cleaning. @@ -396,7 +383,7 @@ typedef struct rbtdb_version { isc_uint8_t flags; isc_uint16_t iterations; isc_uint8_t salt_length; - unsigned char salt[NSEC3_MAX_HASH_LENGTH]; + unsigned char salt[DNS_NSEC3_SALTSIZE]; } rbtdb_version_t; typedef ISC_LIST(rbtdb_version_t) rbtdb_versionlist_t; @@ -534,6 +521,8 @@ static void overmem_purge(dns_rbtdb_t *rbtdb, unsigned int locknum_start, static isc_result_t resign_insert(dns_rbtdb_t *rbtdb, int idx, rdatasetheader_t *newheader); static void prune_tree(isc_task_t *task, isc_event_t *event); +static void rdataset_settrust(dns_rdataset_t *rdataset, dns_trust_t trust); +static void rdataset_expire(dns_rdataset_t *rdataset); static dns_rdatasetmethods_t rdataset_methods = { rdataset_disassociate, @@ -548,7 +537,9 @@ static dns_rdatasetmethods_t rdataset_methods = { rdataset_getclosest, rdataset_getadditional, rdataset_setadditional, - rdataset_putadditional + rdataset_putadditional, + rdataset_settrust, + rdataset_expire }; static void rdatasetiter_destroy(dns_rdatasetiter_t **iteratorp); @@ -1227,7 +1218,7 @@ free_noqname(isc_mem_t *mctx, struct noqname **noqname) { static inline void init_rdataset(dns_rbtdb_t *rbtdb, rdatasetheader_t *h) { - ISC_LINK_INIT(h, lru_link); + ISC_LINK_INIT(h, link); h->heap_index = 0; #if TRACE_HEADER @@ -1267,8 +1258,10 @@ free_rdataset(dns_rbtdb_t *rbtdb, isc_mem_t *mctx, rdatasetheader_t *rdataset) } idx = rdataset->node->locknum; - if (ISC_LINK_LINKED(rdataset, lru_link)) - ISC_LIST_UNLINK(rbtdb->rdatasets[idx], rdataset, lru_link); + if (ISC_LINK_LINKED(rdataset, link)) { + INSIST(IS_CACHE(rbtdb)); + ISC_LIST_UNLINK(rbtdb->rdatasets[idx], rdataset, link); + } if (rdataset->heap_index != 0) isc_heap_delete(rbtdb->heaps[idx], rdataset->heap_index); rdataset->heap_index = 0; @@ -2075,8 +2068,6 @@ setnsec3parameters(dns_db_t *db, rbtdb_version_t *version, continue; #endif - INSIST(nsec3param.salt_length <= - sizeof(version->salt)); memcpy(version->salt, nsec3param.salt, nsec3param.salt_length); version->hash = nsec3param.hash; @@ -2284,17 +2275,18 @@ closeversion(dns_db_t *db, dns_dbversion_t **versionp, isc_boolean_t commit) { for (header = HEAD(resigned_list); header != NULL; header = HEAD(resigned_list)) { - ISC_LIST_UNLINK(resigned_list, header, lru_link); - if (rollback) { - nodelock_t *lock; - lock = &rbtdb->node_locks[header->node->locknum].lock; - NODE_LOCK(lock, isc_rwlocktype_write); + nodelock_t *lock; + + ISC_LIST_UNLINK(resigned_list, header, link); + + lock = &rbtdb->node_locks[header->node->locknum].lock; + NODE_LOCK(lock, isc_rwlocktype_write); + if (rollback) resign_insert(rbtdb, header->node->locknum, header); - NODE_UNLOCK(lock, isc_rwlocktype_write); - } decrement_reference(rbtdb, header->node, least_serial, isc_rwlocktype_write, isc_rwlocktype_none, ISC_FALSE); + NODE_UNLOCK(lock, isc_rwlocktype_write); } if (!EMPTY(cleanup_list)) { @@ -3524,11 +3516,17 @@ zone_find(dns_db_t *db, dns_name_t *name, dns_dbversion_t *version, /* * The node may be a zone cut itself. If it might be one, * make sure we check for it later. + * + * DS records live above the zone cut in ordinary zone so + * we want to ignore any referral. + * + * Stub zones don't have anything "above" the delgation so + * we always return a referral. */ if (node->find_callback && - (node != search.rbtdb->origin_node || - IS_STUB(search.rbtdb)) && - !dns_rdatatype_atparent(type)) + ((node != search.rbtdb->origin_node && + !dns_rdatatype_atparent(type)) || + IS_STUB(search.rbtdb))) maybe_zonecut = ISC_TRUE; } @@ -3546,8 +3544,8 @@ zone_find(dns_db_t *db, dns_name_t *name, dns_dbversion_t *version, * We now go looking for rdata... */ - NODE_LOCK(&(search.rbtdb->node_locks[node->locknum].lock), - isc_rwlocktype_read); + lock = &search.rbtdb->node_locks[node->locknum].lock; + NODE_LOCK(lock, isc_rwlocktype_read); found = NULL; foundsig = NULL; @@ -3625,8 +3623,10 @@ zone_find(dns_db_t *db, dns_name_t *name, dns_dbversion_t *version, * we are using behave as if it isn't here. */ if (header->type == dns_rdatatype_nsec3 && - !matchparams(header, &search)) + !matchparams(header, &search)) { + NODE_UNLOCK(lock, isc_rwlocktype_read); goto partial_match; + } /* * If we found a type we were looking for, * remember it. @@ -3705,7 +3705,6 @@ zone_find(dns_db_t *db, dns_name_t *name, dns_dbversion_t *version, * we really have a partial match. */ if (!wild) { - lock = &search.rbtdb->node_locks[node->locknum].lock; NODE_UNLOCK(lock, isc_rwlocktype_read); goto partial_match; } @@ -3722,7 +3721,6 @@ zone_find(dns_db_t *db, dns_name_t *name, dns_dbversion_t *version, * * Return the delegation. */ - lock = &search.rbtdb->node_locks[node->locknum].lock; NODE_UNLOCK(lock, isc_rwlocktype_read); result = setup_delegation(&search, nodep, foundname, rdataset, sigrdataset); @@ -3744,7 +3742,6 @@ zone_find(dns_db_t *db, dns_name_t *name, dns_dbversion_t *version, goto node_exit; } - lock = &search.rbtdb->node_locks[node->locknum].lock; NODE_UNLOCK(lock, isc_rwlocktype_read); result = find_closest_nsec(&search, nodep, foundname, rdataset, sigrdataset, @@ -3829,7 +3826,6 @@ zone_find(dns_db_t *db, dns_name_t *name, dns_dbversion_t *version, if (result == DNS_R_GLUE && (search.options & DNS_DBFIND_VALIDATEGLUE) != 0 && !valid_glue(&search, foundname, type, node)) { - lock = &search.rbtdb->node_locks[node->locknum].lock; NODE_UNLOCK(lock, isc_rwlocktype_read); result = setup_delegation(&search, nodep, foundname, rdataset, sigrdataset); @@ -3861,8 +3857,7 @@ zone_find(dns_db_t *db, dns_name_t *name, dns_dbversion_t *version, foundname->attributes |= DNS_NAMEATTR_WILDCARD; node_exit: - NODE_UNLOCK(&(search.rbtdb->node_locks[node->locknum].lock), - isc_rwlocktype_read); + NODE_UNLOCK(lock, isc_rwlocktype_read); tree_exit: RWUNLOCK(&search.rbtdb->tree_lock, isc_rwlocktype_read); @@ -5408,8 +5403,10 @@ static isc_result_t resign_insert(dns_rbtdb_t *rbtdb, int idx, rdatasetheader_t *newheader) { isc_result_t result; + INSIST(!IS_CACHE(rbtdb)); INSIST(newheader->heap_index == 0); - INSIST(!ISC_LINK_LINKED(newheader, lru_link)); + INSIST(!ISC_LINK_LINKED(newheader, link)); + result = isc_heap_insert(rbtdb->heaps[idx], newheader); return (result); } @@ -5735,7 +5732,7 @@ add(dns_rbtdb_t *rbtdb, dns_rbtnode_t *rbtnode, rbtdb_version_t *rbtversion, idx = newheader->node->locknum; if (IS_CACHE(rbtdb)) { ISC_LIST_PREPEND(rbtdb->rdatasets[idx], - newheader, lru_link); + newheader, link); /* * XXXMLG We don't check the return value * here. If it fails, we will not do TTL @@ -5794,7 +5791,7 @@ add(dns_rbtdb_t *rbtdb, dns_rbtnode_t *rbtnode, rbtdb_version_t *rbtversion, idx = newheader->node->locknum; if (IS_CACHE(rbtdb)) { ISC_LIST_PREPEND(rbtdb->rdatasets[idx], - newheader, lru_link); + newheader, link); isc_heap_insert(rbtdb->heaps[idx], newheader); } else if (RESIGN(newheader)) { resign_insert(rbtdb, idx, newheader); @@ -6519,11 +6516,17 @@ static void delete_callback(void *data, void *arg) { dns_rbtdb_t *rbtdb = arg; rdatasetheader_t *current, *next; + unsigned int locknum; - for (current = data; current != NULL; current = next) { + current = data; + locknum = current->node->locknum; + NODE_LOCK(&rbtdb->node_locks[locknum].lock, isc_rwlocktype_write); + while (current != NULL) { next = current->next; free_rdataset(rbtdb, rbtdb->common.mctx, current); + current = next; } + NODE_UNLOCK(&rbtdb->node_locks[locknum].lock, isc_rwlocktype_write); } static isc_boolean_t @@ -6642,8 +6645,8 @@ getnsec3parameters(dns_db_t *db, dns_dbversion_t *version, dns_hash_t *hash, if (rbtversion->havensec3) { if (hash != NULL) *hash = rbtversion->hash; - if (salt != NULL && salt_length != 0) { - REQUIRE(*salt_length > rbtversion->salt_length); + if (salt != NULL && salt_length != NULL) { + REQUIRE(*salt_length >= rbtversion->salt_length); memcpy(salt, rbtversion->salt, rbtversion->salt_length); } if (salt_length != NULL) @@ -6707,27 +6710,35 @@ getsigningtime(dns_db_t *db, dns_rdataset_t *rdataset, rdatasetheader_t *header = NULL, *this; unsigned int i; isc_result_t result = ISC_R_NOTFOUND; + unsigned int locknum; REQUIRE(VALID_RBTDB(rbtdb)); RBTDB_LOCK(&rbtdb->lock, isc_rwlocktype_read); for (i = 0; i < rbtdb->node_lock_count; i++) { + NODE_LOCK(&rbtdb->node_locks[i].lock, isc_rwlocktype_read); this = isc_heap_element(rbtdb->heaps[i], 1); - if (this == NULL) + if (this == NULL) { + NODE_UNLOCK(&rbtdb->node_locks[i].lock, + isc_rwlocktype_read); continue; + } if (header == NULL) header = this; - else if (isc_serial_lt(this->resign, header->resign)) + else if (isc_serial_lt(this->resign, header->resign)) { + locknum = header->node->locknum; + NODE_UNLOCK(&rbtdb->node_locks[locknum].lock, + isc_rwlocktype_read); header = this; + } else + NODE_UNLOCK(&rbtdb->node_locks[i].lock, + isc_rwlocktype_read); } if (header == NULL) goto unlock; - NODE_LOCK(&rbtdb->node_locks[header->node->locknum].lock, - isc_rwlocktype_read); - bind_rdataset(rbtdb, header->node, header, 0, rdataset); if (foundname != NULL) @@ -6761,7 +6772,7 @@ resigned(dns_db_t *db, dns_rdataset_t *rdataset, dns_dbversion_t *version) header = rdataset->private3; header--; - RBTDB_LOCK(&rbtdb->lock, isc_rwlocktype_read); + RBTDB_LOCK(&rbtdb->lock, isc_rwlocktype_write); NODE_LOCK(&rbtdb->node_locks[node->locknum].lock, isc_rwlocktype_write); /* @@ -6771,11 +6782,11 @@ resigned(dns_db_t *db, dns_rdataset_t *rdataset, dns_dbversion_t *version) new_reference(rbtdb, node); isc_heap_delete(rbtdb->heaps[node->locknum], header->heap_index); header->heap_index = 0; - ISC_LIST_APPEND(rbtversion->resigned_list, header, lru_link); + ISC_LIST_APPEND(rbtversion->resigned_list, header, link); NODE_UNLOCK(&rbtdb->node_locks[node->locknum].lock, isc_rwlocktype_write); - RBTDB_UNLOCK(&rbtdb->lock, isc_rwlocktype_read); + RBTDB_UNLOCK(&rbtdb->lock, isc_rwlocktype_write); } static dns_stats_t * @@ -7400,6 +7411,34 @@ rdataset_getclosest(dns_rdataset_t *rdataset, dns_name_t *name, return (ISC_R_SUCCESS); } +static void +rdataset_settrust(dns_rdataset_t *rdataset, dns_trust_t trust) { + dns_rbtdb_t *rbtdb = rdataset->private1; + dns_rbtnode_t *rbtnode = rdataset->private2; + rdatasetheader_t *header = rdataset->private3; + + header--; + NODE_LOCK(&rbtdb->node_locks[rbtnode->locknum].lock, + isc_rwlocktype_write); + header->trust = rdataset->trust = trust; + NODE_UNLOCK(&rbtdb->node_locks[rbtnode->locknum].lock, + isc_rwlocktype_write); +} + +static void +rdataset_expire(dns_rdataset_t *rdataset) { + dns_rbtdb_t *rbtdb = rdataset->private1; + dns_rbtnode_t *rbtnode = rdataset->private2; + rdatasetheader_t *header = rdataset->private3; + + header--; + NODE_LOCK(&rbtdb->node_locks[rbtnode->locknum].lock, + isc_rwlocktype_write); + expire_header(rbtdb, header, ISC_FALSE); + NODE_UNLOCK(&rbtdb->node_locks[rbtnode->locknum].lock, + isc_rwlocktype_write); +} + /* * Rdataset Iterator Methods */ @@ -8497,13 +8536,11 @@ update_header(dns_rbtdb_t *rbtdb, rdatasetheader_t *header, INSIST(IS_CACHE(rbtdb)); /* To be checked: can we really assume this? XXXMLG */ - INSIST(ISC_LINK_LINKED(header, lru_link)); + INSIST(ISC_LINK_LINKED(header, link)); - ISC_LIST_UNLINK(rbtdb->rdatasets[header->node->locknum], - header, lru_link); + ISC_LIST_UNLINK(rbtdb->rdatasets[header->node->locknum], header, link); header->last_used = now; - ISC_LIST_PREPEND(rbtdb->rdatasets[header->node->locknum], - header, lru_link); + ISC_LIST_PREPEND(rbtdb->rdatasets[header->node->locknum], header, link); } /*% @@ -8539,7 +8576,7 @@ overmem_purge(dns_rbtdb_t *rbtdb, unsigned int locknum_start, for (header = ISC_LIST_TAIL(rbtdb->rdatasets[locknum]); header != NULL && purgecount > 0; header = header_prev) { - header_prev = ISC_LIST_PREV(header, lru_link); + header_prev = ISC_LIST_PREV(header, link); /* * Unlink the entry at this point to avoid checking it * again even if it's currently used someone else and @@ -8548,7 +8585,7 @@ overmem_purge(dns_rbtdb_t *rbtdb, unsigned int locknum_start, * TTL was reset to 0. */ ISC_LIST_UNLINK(rbtdb->rdatasets[locknum], header, - lru_link); + link); expire_header(rbtdb, header, tree_locked); purgecount--; } diff --git a/contrib/bind9/lib/dns/rcode.c b/contrib/bind9/lib/dns/rcode.c index 58ade8587..9feaeb07d 100644 --- a/contrib/bind9/lib/dns/rcode.c +++ b/contrib/bind9/lib/dns/rcode.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2008 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2008, 2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1998-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: rcode.c,v 1.8 2008/09/25 04:02:38 tbox Exp $ */ +/* $Id: rcode.c,v 1.8.48.2 2010/01/15 23:47:33 tbox Exp $ */ #include #include @@ -100,6 +100,8 @@ { DNS_KEYALG_ECC, "ECC", 0 }, \ { DNS_KEYALG_RSASHA1, "RSASHA1", 0 }, \ { DNS_KEYALG_NSEC3RSASHA1, "NSEC3RSASHA1", 0 }, \ + { DNS_KEYALG_RSASHA256, "RSASHA256", 0 }, \ + { DNS_KEYALG_RSASHA512, "RSASHA512", 0 }, \ { DNS_KEYALG_INDIRECT, "INDIRECT", 0 }, \ { DNS_KEYALG_PRIVATEDNS, "PRIVATEDNS", 0 }, \ { DNS_KEYALG_PRIVATEOID, "PRIVATEOID", 0 }, \ diff --git a/contrib/bind9/lib/dns/rdata/generic/ipseckey_45.c b/contrib/bind9/lib/dns/rdata/generic/ipseckey_45.c index bc2b4e889..6a58bc9bb 100644 --- a/contrib/bind9/lib/dns/rdata/generic/ipseckey_45.c +++ b/contrib/bind9/lib/dns/rdata/generic/ipseckey_45.c @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: ipseckey_45.c,v 1.4.332.2 2009/01/18 23:47:41 tbox Exp $ */ +/* $Id: ipseckey_45.c,v 1.4.332.3 2009/09/18 21:55:48 jinmei Exp $ */ #ifndef RDATA_GENERIC_IPSECKEY_45_C #define RDATA_GENERIC_IPSECKEY_45_C @@ -243,6 +243,7 @@ fromwire_ipseckey(ARGS_FROMWIRE) { isc_buffer_forward(source, 3); RETERR(dns_name_fromwire(&name, source, dctx, options, target)); isc_buffer_activeregion(source, ®ion); + isc_buffer_forward(source, region.length); return(mem_tobuffer(target, region.base, region.length)); default: diff --git a/contrib/bind9/lib/dns/rdatalist.c b/contrib/bind9/lib/dns/rdatalist.c index d6f11ae64..d07261989 100644 --- a/contrib/bind9/lib/dns/rdatalist.c +++ b/contrib/bind9/lib/dns/rdatalist.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004, 2005, 2007, 2008 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004, 2005, 2007, 2008, 2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2001, 2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: rdatalist.c,v 1.36 2008/09/24 02:46:22 marka Exp $ */ +/* $Id: rdatalist.c,v 1.36.336.2 2010/02/25 10:57:12 tbox Exp $ */ /*! \file */ @@ -46,6 +46,8 @@ static dns_rdatasetmethods_t methods = { isc__rdatalist_getclosest, NULL, NULL, + NULL, + NULL, NULL }; diff --git a/contrib/bind9/lib/dns/rdataset.c b/contrib/bind9/lib/dns/rdataset.c index 6088a068a..946ec9ae9 100644 --- a/contrib/bind9/lib/dns/rdataset.c +++ b/contrib/bind9/lib/dns/rdataset.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: rdataset.c,v 1.82.50.2 2009/01/18 23:47:40 tbox Exp $ */ +/* $Id: rdataset.c,v 1.82.50.2.22.2 2010/02/25 10:57:12 tbox Exp $ */ /*! \file */ @@ -182,6 +182,8 @@ static dns_rdatasetmethods_t question_methods = { NULL, NULL, NULL, + NULL, + NULL, NULL }; @@ -732,3 +734,22 @@ dns_rdataset_putadditional(dns_acache_t *acache, return (ISC_R_FAILURE); } +void +dns_rdataset_settrust(dns_rdataset_t *rdataset, dns_trust_t trust) { + REQUIRE(DNS_RDATASET_VALID(rdataset)); + REQUIRE(rdataset->methods != NULL); + + if (rdataset->methods->settrust != NULL) + (rdataset->methods->settrust)(rdataset, trust); + else + rdataset->trust = trust; +} + +void +dns_rdataset_expire(dns_rdataset_t *rdataset) { + REQUIRE(DNS_RDATASET_VALID(rdataset)); + REQUIRE(rdataset->methods != NULL); + + if (rdataset->methods->expire != NULL) + (rdataset->methods->expire)(rdataset); +} diff --git a/contrib/bind9/lib/dns/rdataslab.c b/contrib/bind9/lib/dns/rdataslab.c index b22868d6f..4eadff988 100644 --- a/contrib/bind9/lib/dns/rdataslab.c +++ b/contrib/bind9/lib/dns/rdataslab.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: rdataslab.c,v 1.48.50.2 2009/01/18 23:47:40 tbox Exp $ */ +/* $Id: rdataslab.c,v 1.48.50.2.22.2 2010/02/25 10:57:12 tbox Exp $ */ /*! \file */ @@ -436,6 +436,8 @@ static dns_rdatasetmethods_t rdataset_methods = { NULL, NULL, NULL, + NULL, + NULL, NULL }; diff --git a/contrib/bind9/lib/dns/resolver.c b/contrib/bind9/lib/dns/resolver.c index 1b4f407c8..244718fb5 100644 --- a/contrib/bind9/lib/dns/resolver.c +++ b/contrib/bind9/lib/dns/resolver.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: resolver.c,v 1.384.14.14.8.2 2010/01/07 17:17:19 each Exp $ */ +/* $Id: resolver.c,v 1.384.14.20.8.2 2010/02/25 10:57:12 tbox Exp $ */ /*! \file */ @@ -334,6 +334,18 @@ typedef struct alternate { ISC_LINK(struct alternate) link; } alternate_t; +typedef struct dns_badcache dns_badcache_t; +struct dns_badcache { + dns_badcache_t * next; + dns_rdatatype_t type; + isc_time_t expire; + unsigned int hashval; + dns_name_t name; +}; +#define DNS_BADCACHE_SIZE 1021 +#define DNS_BADCACHE_TTL(fctx) \ + (((fctx)->res->lame_ttl > 30 ) ? (fctx)->res->lame_ttl : 30) + struct dns_resolver { /* Unlocked. */ unsigned int magic; @@ -380,6 +392,13 @@ struct dns_resolver { isc_boolean_t priming; unsigned int spillat; /* clients-per-query */ unsigned int nextdisp; + + /* Bad cache. */ + dns_badcache_t ** badcache; + unsigned int badcount; + unsigned int badhash; + unsigned int badsweep; + /* Locked by primelock. */ dns_fetch_t * primefetch; /* Locked by nlock. */ @@ -410,7 +429,8 @@ static void empty_bucket(dns_resolver_t *res); static isc_result_t resquery_send(resquery_t *query); static void resquery_response(isc_task_t *task, isc_event_t *event); static void resquery_connected(isc_task_t *task, isc_event_t *event); -static void fctx_try(fetchctx_t *fctx, isc_boolean_t retrying); +static void fctx_try(fetchctx_t *fctx, isc_boolean_t retrying, + isc_boolean_t badcache); static isc_boolean_t fctx_destroy(fetchctx_t *fctx); static isc_result_t ncache_adderesult(dns_message_t *message, dns_db_t *cache, dns_dbnode_t *node, @@ -1169,7 +1189,7 @@ process_sendevent(resquery_t *query, isc_event_t *event) { if (result != ISC_R_SUCCESS) fctx_done(fctx, result, __LINE__); else - fctx_try(fctx, ISC_TRUE); + fctx_try(fctx, ISC_TRUE, ISC_FALSE); } } @@ -2071,7 +2091,7 @@ resquery_connected(isc_task_t *task, isc_event_t *event) { if (result != ISC_R_SUCCESS) fctx_done(fctx, result, __LINE__); else - fctx_try(fctx, ISC_TRUE); + fctx_try(fctx, ISC_TRUE, ISC_FALSE); } } @@ -2133,7 +2153,7 @@ fctx_finddone(isc_task_t *task, isc_event_t *event) { dns_adb_destroyfind(&find); if (want_try) - fctx_try(fctx, ISC_TRUE); + fctx_try(fctx, ISC_TRUE, ISC_FALSE); else if (want_done) fctx_done(fctx, ISC_R_FAILURE, __LINE__); else if (bucket_empty) @@ -2534,8 +2554,18 @@ findname(fetchctx_t *fctx, dns_name_t *name, in_port_t port, } } +static isc_boolean_t +isstrictsubdomain(dns_name_t *name1, dns_name_t *name2) { + int order; + unsigned int nlabels; + dns_namereln_t namereln; + + namereln = dns_name_fullcompare(name1, name2, &order, &nlabels); + return (ISC_TF(namereln == dns_namereln_subdomain)); +} + static isc_result_t -fctx_getaddresses(fetchctx_t *fctx) { +fctx_getaddresses(fetchctx_t *fctx, isc_boolean_t badcache) { dns_rdata_t rdata = DNS_RDATA_INIT; isc_result_t result; dns_resolver_t *res; @@ -2579,23 +2609,40 @@ fctx_getaddresses(fetchctx_t *fctx) { dns_name_t *name = &fctx->name; dns_name_t suffix; unsigned int labels; + dns_fixedname_t fixed; + dns_name_t *domain; /* * DS records are found in the parent server. * Strip label to get the correct forwarder (if any). */ - if (fctx->type == dns_rdatatype_ds && + if (dns_rdatatype_atparent(fctx->type) && dns_name_countlabels(name) > 1) { dns_name_init(&suffix, NULL); labels = dns_name_countlabels(name); dns_name_getlabelsequence(name, 1, labels - 1, &suffix); name = &suffix; } - result = dns_fwdtable_find(fctx->res->view->fwdtable, name, - &forwarders); + + dns_fixedname_init(&fixed); + domain = dns_fixedname_name(&fixed); + result = dns_fwdtable_find2(fctx->res->view->fwdtable, name, + domain, &forwarders); if (result == ISC_R_SUCCESS) { sa = ISC_LIST_HEAD(forwarders->addrs); fctx->fwdpolicy = forwarders->fwdpolicy; + if (fctx->fwdpolicy == dns_fwdpolicy_only && + isstrictsubdomain(domain, &fctx->domain)) { + isc_mem_t *mctx; + + mctx = res->buckets[fctx->bucketnum].mctx; + dns_name_free(&fctx->domain, mctx); + dns_name_init(&fctx->domain, NULL); + result = dns_name_dup(domain, mctx, + &fctx->domain); + if (result != ISC_R_SUCCESS) + return (result); + } } } @@ -2737,12 +2784,24 @@ fctx_getaddresses(fetchctx_t *fctx) { */ result = DNS_R_WAIT; } else { + isc_time_t expire; + isc_interval_t i; /* * We've lost completely. We don't know any * addresses, and the ADB has told us it can't get * them. */ FCTXTRACE("no addresses"); + isc_interval_set(&i, DNS_BADCACHE_TTL(fctx), 0); + result = isc_time_nowplusinterval(&expire, &i); + if (badcache && + (fctx->type == dns_rdatatype_dnskey || + fctx->type == dns_rdatatype_dlv || + fctx->type == dns_rdatatype_ds) && + result == ISC_R_SUCCESS) + dns_resolver_addbadcache(fctx->res, + &fctx->name, + fctx->type, &expire); result = ISC_R_FAILURE; } } else { @@ -2965,7 +3024,7 @@ fctx_nextaddress(fetchctx_t *fctx) { } static void -fctx_try(fetchctx_t *fctx, isc_boolean_t retrying) { +fctx_try(fetchctx_t *fctx, isc_boolean_t retrying, isc_boolean_t badcache) { isc_result_t result; dns_adbaddrinfo_t *addrinfo; @@ -2983,7 +3042,7 @@ fctx_try(fetchctx_t *fctx, isc_boolean_t retrying) { fctx_cleanupaltfinds(fctx); fctx_cleanupforwaddrs(fctx); fctx_cleanupaltaddrs(fctx); - result = fctx_getaddresses(fctx); + result = fctx_getaddresses(fctx, badcache); if (result == DNS_R_WAIT) { /* * Sleep waiting for addresses. @@ -3148,7 +3207,7 @@ fctx_timeout(isc_task_t *task, isc_event_t *event) { /* * Keep trying. */ - fctx_try(fctx, ISC_TRUE); + fctx_try(fctx, ISC_TRUE, ISC_FALSE); } isc_event_free(&event); @@ -3318,7 +3377,7 @@ fctx_start(isc_task_t *task, isc_event_t *event) { if (result != ISC_R_SUCCESS) fctx_done(fctx, result, __LINE__); else - fctx_try(fctx, ISC_FALSE); + fctx_try(fctx, ISC_FALSE, ISC_FALSE); } else if (bucket_empty) empty_bucket(res); } @@ -3477,21 +3536,22 @@ fctx_create(dns_resolver_t *res, dns_name_t *name, dns_rdatatype_t type, if (domain == NULL) { dns_forwarders_t *forwarders = NULL; unsigned int labels; + dns_name_t *fwdname = name; /* * DS records are found in the parent server. * Strip label to get the correct forwarder (if any). */ - if (fctx->type == dns_rdatatype_ds && + if (dns_rdatatype_atparent(fctx->type) && dns_name_countlabels(name) > 1) { dns_name_init(&suffix, NULL); labels = dns_name_countlabels(name); dns_name_getlabelsequence(name, 1, labels - 1, &suffix); - name = &suffix; + fwdname = &suffix; } dns_fixedname_init(&fixed); domain = dns_fixedname_name(&fixed); - result = dns_fwdtable_find2(fctx->res->view->fwdtable, name, + result = dns_fwdtable_find2(fctx->res->view->fwdtable, fwdname, domain, &forwarders); if (result == ISC_R_SUCCESS) fctx->fwdpolicy = forwarders->fwdpolicy; @@ -3502,7 +3562,7 @@ fctx_create(dns_resolver_t *res, dns_name_t *name, dns_rdatatype_t type, * nameservers, and we're not in forward-only mode, * so find the best nameservers to use. */ - if (dns_rdatatype_atparent(type)) + if (dns_rdatatype_atparent(fctx->type)) findoptions |= DNS_DBFIND_NOEXACT; result = dns_view_findzonecut(res->view, name, domain, 0, findoptions, ISC_TRUE, @@ -3895,6 +3955,8 @@ validated(isc_task_t *task, isc_event_t *event) { LOCK(&fctx->res->buckets[fctx->bucketnum].lock); + isc_stdtime_get(&now); + /* * If chaining, we need to make sure that the right result code is * returned, and that the rdatasets are bound. @@ -3941,35 +4003,80 @@ validated(isc_task_t *task, isc_event_t *event) { inc_stats(fctx->res, dns_resstatscounter_valfail); fctx->valfail++; fctx->vresult = vevent->result; - result = ISC_R_NOTFOUND; - if (vevent->rdataset != NULL) - result = dns_db_findnode(fctx->cache, vevent->name, - ISC_TRUE, &node); - if (result == ISC_R_SUCCESS) - (void)dns_db_deleterdataset(fctx->cache, node, NULL, - vevent->type, 0); - if (result == ISC_R_SUCCESS && vevent->sigrdataset != NULL) - (void)dns_db_deleterdataset(fctx->cache, node, NULL, - dns_rdatatype_rrsig, - vevent->type); - if (result == ISC_R_SUCCESS) - dns_db_detachnode(fctx->cache, &node); - result = vevent->result; + if (fctx->vresult != DNS_R_BROKENCHAIN) { + result = ISC_R_NOTFOUND; + if (vevent->rdataset != NULL) + result = dns_db_findnode(fctx->cache, + vevent->name, + ISC_TRUE, &node); + if (result == ISC_R_SUCCESS) + (void)dns_db_deleterdataset(fctx->cache, node, + NULL, + vevent->type, 0); + if (result == ISC_R_SUCCESS && + vevent->sigrdataset != NULL) + (void)dns_db_deleterdataset(fctx->cache, node, + NULL, + dns_rdatatype_rrsig, + vevent->type); + if (result == ISC_R_SUCCESS) + dns_db_detachnode(fctx->cache, &node); + } + if (fctx->vresult == DNS_R_BROKENCHAIN && !negative) { + /* + * Cache the data as pending for later validation. + */ + result = ISC_R_NOTFOUND; + if (vevent->rdataset != NULL) + result = dns_db_findnode(fctx->cache, + vevent->name, + ISC_TRUE, &node); + if (result == ISC_R_SUCCESS) { + (void)dns_db_addrdataset(fctx->cache, node, + NULL, now, + vevent->rdataset, 0, + NULL); + } + if (result == ISC_R_SUCCESS && + vevent->sigrdataset != NULL) + (void)dns_db_addrdataset(fctx->cache, node, + NULL, now, + vevent->sigrdataset, + 0, NULL); + if (result == ISC_R_SUCCESS) + dns_db_detachnode(fctx->cache, &node); + } + result = fctx->vresult; add_bad(fctx, addrinfo, result, badns_validation); isc_event_free(&event); UNLOCK(&fctx->res->buckets[fctx->bucketnum].lock); INSIST(fctx->validator == NULL); fctx->validator = ISC_LIST_HEAD(fctx->validators); - if (fctx->validator != NULL) { + if (fctx->validator != NULL) dns_validator_send(fctx->validator); - } else if (sentresponse) + else if (sentresponse) fctx_done(fctx, result, __LINE__); /* Locks bucket. */ - else - fctx_try(fctx, ISC_TRUE); /* Locks bucket. */ + else if (result == DNS_R_BROKENCHAIN) { + isc_result_t tresult; + isc_time_t expire; + isc_interval_t i; + + isc_interval_set(&i, DNS_BADCACHE_TTL(fctx), 0); + tresult = isc_time_nowplusinterval(&expire, &i); + if (negative && + (fctx->type == dns_rdatatype_dnskey || + fctx->type == dns_rdatatype_dlv || + fctx->type == dns_rdatatype_ds) && + tresult == ISC_R_SUCCESS) + dns_resolver_addbadcache(fctx->res, + &fctx->name, + fctx->type, &expire); + fctx_done(fctx, result, __LINE__); /* Locks bucket. */ + } else + fctx_try(fctx, ISC_TRUE, ISC_TRUE); /* Locks bucket. */ return; } - isc_stdtime_get(&now); if (negative) { dns_rdatatype_t covers; @@ -5762,7 +5869,7 @@ resume_dslookup(isc_task_t *task, isc_event_t *event) { /* * Try again. */ - fctx_try(fctx, ISC_TRUE); + fctx_try(fctx, ISC_TRUE, ISC_FALSE); } else { unsigned int n; dns_rdataset_t *nsrdataset = NULL; @@ -6601,7 +6708,7 @@ resquery_response(isc_task_t *task, isc_event_t *event) { /* * Try again. */ - fctx_try(fctx, !get_nameservers); + fctx_try(fctx, !get_nameservers, ISC_FALSE); } else if (resend) { /* * Resend (probably with changed options). @@ -6663,6 +6770,27 @@ resquery_response(isc_task_t *task, isc_event_t *event) { /*** *** Resolver Methods ***/ +static void +destroy_badcache(dns_resolver_t *res) { + dns_badcache_t *bad, *next; + unsigned int i; + + if (res->badcache != NULL) { + for (i = 0; i < res->badhash; i++) + for (bad = res->badcache[i]; bad != NULL; + bad = next) { + next = bad->next; + isc_mem_put(res->mctx, bad, sizeof(*bad) + + bad->name.length); + res->badcount--; + } + isc_mem_put(res->mctx, res->badcache, + sizeof(*res->badcache) * res->badhash); + res->badcache = NULL; + res->badhash = 0; + INSIST(res->badcount == 0); + } +} static void destroy(dns_resolver_t *res) { @@ -6700,6 +6828,7 @@ destroy(dns_resolver_t *res) { isc_mem_put(res->mctx, a, sizeof(*a)); } dns_resolver_reset_algorithms(res); + destroy_badcache(res); dns_resolver_resetmustbesecure(res); #if USE_ALGLOCK isc_rwlock_destroy(&res->alglock); @@ -6823,6 +6952,10 @@ dns_resolver_create(dns_view_t *view, ISC_LIST_INIT(res->alternates); res->udpsize = RECV_BUFFER_SIZE; res->algorithms = NULL; + res->badcache = NULL; + res->badcount = 0; + res->badhash = 0; + res->badsweep = 0; res->mustbesecure = NULL; res->spillatmin = res->spillat = 10; res->spillatmax = 100; @@ -7664,6 +7797,256 @@ dns_resolver_getudpsize(dns_resolver_t *resolver) { return (resolver->udpsize); } +void +dns_resolver_flushbadcache(dns_resolver_t *resolver, dns_name_t *name) { + unsigned int i; + dns_badcache_t *bad, *prev, *next; + + REQUIRE(VALID_RESOLVER(resolver)); + + LOCK(&resolver->lock); + if (resolver->badcache == NULL) + goto unlock; + + if (name != NULL) { + isc_time_t now; + isc_result_t result; + result = isc_time_now(&now); + if (result != ISC_R_SUCCESS) + isc_time_settoepoch(&now); + i = dns_name_hash(name, ISC_FALSE) % resolver->badhash; + prev = NULL; + for (bad = resolver->badcache[i]; bad != NULL; bad = next) { + int n; + next = bad->next; + n = isc_time_compare(&bad->expire, &now); + if (n < 0 || dns_name_equal(name, &bad->name)) { + if (prev == NULL) + resolver->badcache[i] = bad->next; + else + prev->next = bad->next; + isc_mem_put(resolver->mctx, bad, sizeof(*bad) + + bad->name.length); + resolver->badcount--; + } else + prev = bad; + } + } else + destroy_badcache(resolver); + + unlock: + UNLOCK(&resolver->lock); + +} + +static void +resizehash(dns_resolver_t *resolver, isc_time_t *now, isc_boolean_t grow) { + unsigned int newsize; + dns_badcache_t **new, *bad, *next; + unsigned int i; + + if (grow) + newsize = resolver->badhash * 2 + 1; + else + newsize = (resolver->badhash - 1) / 2; + + new = isc_mem_get(resolver->mctx, + sizeof(*resolver->badcache) * newsize); + if (new == NULL) + return; + memset(new, 0, sizeof(*resolver->badcache) * newsize); + for (i = 0; i < resolver->badhash; i++) { + for (bad = resolver->badcache[i]; bad != NULL; bad = next) { + next = bad->next; + if (isc_time_compare(&bad->expire, now) < 0) { + isc_mem_put(resolver->mctx, bad, sizeof(*bad) + + bad->name.length); + resolver->badcount--; + } else { + bad->next = new[bad->hashval % newsize]; + new[bad->hashval % newsize] = bad; + } + } + } + isc_mem_put(resolver->mctx, resolver->badcache, + sizeof(*resolver->badcache) * resolver->badhash); + resolver->badhash = newsize; + resolver->badcache = new; +} + +void +dns_resolver_addbadcache(dns_resolver_t *resolver, dns_name_t *name, + dns_rdatatype_t type, isc_time_t *expire) +{ + isc_time_t now; + isc_result_t result = ISC_R_SUCCESS; + unsigned int i, hashval; + dns_badcache_t *bad, *prev, *next; + + REQUIRE(VALID_RESOLVER(resolver)); + + LOCK(&resolver->lock); + if (resolver->badcache == NULL) { + resolver->badcache = isc_mem_get(resolver->mctx, + sizeof(*resolver->badcache) * + DNS_BADCACHE_SIZE); + if (resolver->badcache == NULL) { + result = ISC_R_NOMEMORY; + goto cleanup; + } + resolver->badhash = DNS_BADCACHE_SIZE; + memset(resolver->badcache, 0, sizeof(*resolver->badcache) * + resolver->badhash); + } + + result = isc_time_now(&now); + if (result != ISC_R_SUCCESS) + isc_time_settoepoch(&now); + hashval = dns_name_hash(name, ISC_FALSE); + i = hashval % resolver->badhash; + prev = NULL; + for (bad = resolver->badcache[i]; bad != NULL; bad = next) { + next = bad->next; + if (bad->type == type && dns_name_equal(name, &bad->name)) + break; + if (isc_time_compare(&bad->expire, &now) < 0) { + if (prev == NULL) + resolver->badcache[i] = bad->next; + else + prev->next = bad->next; + isc_mem_put(resolver->mctx, bad, sizeof(*bad) + + bad->name.length); + resolver->badcount--; + } else + prev = bad; + } + if (bad == NULL) { + isc_buffer_t buffer; + bad = isc_mem_get(resolver->mctx, sizeof(*bad) + name->length); + if (bad == NULL) { + result = ISC_R_NOMEMORY; + goto cleanup; + } + bad->type = type; + bad->hashval = hashval; + isc_buffer_init(&buffer, bad + 1, name->length); + dns_name_init(&bad->name, NULL); + dns_name_copy(name, &bad->name, &buffer); + bad->next = resolver->badcache[i]; + resolver->badcache[i] = bad; + resolver->badcount++; + if (resolver->badcount > resolver->badhash * 8) + resizehash(resolver, &now, ISC_TRUE); + if (resolver->badcount < resolver->badhash * 2 && + resolver->badhash > DNS_BADCACHE_SIZE) + resizehash(resolver, &now, ISC_FALSE); + } + bad->expire = *expire; + cleanup: + UNLOCK(&resolver->lock); +} + +isc_boolean_t +dns_resolver_getbadcache(dns_resolver_t *resolver, dns_name_t *name, + dns_rdatatype_t type, isc_time_t *now) +{ + dns_badcache_t *bad, *prev, *next; + isc_boolean_t answer = ISC_FALSE; + unsigned int i; + + REQUIRE(VALID_RESOLVER(resolver)); + + LOCK(&resolver->lock); + if (resolver->badcache == NULL) + goto unlock; + + i = dns_name_hash(name, ISC_FALSE) % resolver->badhash; + prev = NULL; + for (bad = resolver->badcache[i]; bad != NULL; bad = next) { + next = bad->next; + /* + * Search the hash list. Clean out expired records as we go. + */ + if (isc_time_compare(&bad->expire, now) < 0) { + if (prev != NULL) + prev->next = bad->next; + else + resolver->badcache[i] = bad->next; + isc_mem_put(resolver->mctx, bad, sizeof(*bad) + + bad->name.length); + resolver->badcount--; + continue; + } + if (bad->type == type && dns_name_equal(name, &bad->name)) { + answer = ISC_TRUE; + break; + } + prev = bad; + } + + /* + * Slow sweep to clean out stale records. + */ + i = resolver->badsweep++ % resolver->badhash; + bad = resolver->badcache[i]; + if (bad != NULL && isc_time_compare(&bad->expire, now) < 0) { + resolver->badcache[i] = bad->next; + isc_mem_put(resolver->mctx, bad, sizeof(*bad) + + bad->name.length); + resolver->badcount--; + } + + unlock: + UNLOCK(&resolver->lock); + return (answer); +} + +void +dns_resolver_printbadcache(dns_resolver_t *resolver, FILE *fp) { + char namebuf[DNS_NAME_FORMATSIZE]; + char typebuf[DNS_RDATATYPE_FORMATSIZE]; + dns_badcache_t *bad, *next, *prev; + isc_time_t now; + unsigned int i; + isc_uint64_t t; + + LOCK(&resolver->lock); + fprintf(fp, ";\n; Bad cache\n;\n"); + + if (resolver->badcache == NULL) + goto unlock; + + TIME_NOW(&now); + for (i = 0; i < resolver->badhash; i++) { + prev = NULL; + for (bad = resolver->badcache[i]; bad != NULL; bad = next) { + next = bad->next; + if (isc_time_compare(&bad->expire, &now) < 0) { + if (prev != NULL) + prev->next = bad->next; + else + resolver->badcache[i] = bad->next; + isc_mem_put(resolver->mctx, bad, sizeof(*bad) + + bad->name.length); + resolver->badcount--; + continue; + } + prev = bad; + dns_name_format(&bad->name, namebuf, sizeof(namebuf)); + dns_rdatatype_format(bad->type, typebuf, + sizeof(typebuf)); + t = isc_time_microdiff(&bad->expire, &now); + t /= 1000; + fprintf(fp, "; %s/%s [ttl " + "%" ISC_PLATFORM_QUADFORMAT "u]\n", + namebuf, typebuf, t); + } + } + + unlock: + UNLOCK(&resolver->lock); +} + static void free_algorithm(void *node, void *arg) { unsigned char *algorithms = node; diff --git a/contrib/bind9/lib/dns/result.c b/contrib/bind9/lib/dns/result.c index 54c70e0e9..e33619758 100644 --- a/contrib/bind9/lib/dns/result.c +++ b/contrib/bind9/lib/dns/result.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004, 2005, 2007, 2008 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004, 2005, 2007, 2008, 2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1998-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: result.c,v 1.125 2008/09/25 04:02:38 tbox Exp $ */ +/* $Id: result.c,v 1.125.122.2 2010/02/25 10:57:12 tbox Exp $ */ /*! \file */ @@ -157,6 +157,9 @@ static const char *text[DNS_R_NRESULTS] = { "MX is an address", /*%< 102 DNS_R_MXISADDRESS */ "duplicate query", /*%< 103 DNS_R_DUPLICATE */ "invalid NSEC3 owner name (wildcard)", /*%< 104 DNS_R_INVALIDNSEC3 */ + + "not master", /*%< 105 DNS_R_NOTMASTER */ + "broken trust chain", /*%< 106 DNS_R_BROKENCHAIN */ }; static const char *rcode_text[DNS_R_NRCODERESULTS] = { diff --git a/contrib/bind9/lib/dns/sdb.c b/contrib/bind9/lib/dns/sdb.c index 03fca9ed6..e0c8786b2 100644 --- a/contrib/bind9/lib/dns/sdb.c +++ b/contrib/bind9/lib/dns/sdb.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 2000, 2001, 2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: sdb.c,v 1.66.48.2 2009/04/21 23:47:18 tbox Exp $ */ +/* $Id: sdb.c,v 1.66.48.3.8.2 2010/02/25 10:57:12 tbox Exp $ */ /*! \file */ @@ -1387,6 +1387,8 @@ static dns_rdatasetmethods_t methods = { NULL, NULL, NULL, + NULL, + NULL, NULL }; @@ -1458,9 +1460,11 @@ dbiterator_seek(dns_dbiterator_t *iterator, dns_name_t *name) { sdb_dbiterator_t *sdbiter = (sdb_dbiterator_t *)iterator; sdbiter->current = ISC_LIST_HEAD(sdbiter->nodelist); - while (sdbiter->current != NULL) + while (sdbiter->current != NULL) { if (dns_name_equal(sdbiter->current->name, name)) return (ISC_R_SUCCESS); + sdbiter->current = ISC_LIST_NEXT(sdbiter->current, link); + } return (ISC_R_NOTFOUND); } diff --git a/contrib/bind9/lib/dns/sdlz.c b/contrib/bind9/lib/dns/sdlz.c index 89cd0eea2..caf71b5af 100644 --- a/contrib/bind9/lib/dns/sdlz.c +++ b/contrib/bind9/lib/dns/sdlz.c @@ -1,5 +1,5 @@ /* - * Portions Copyright (C) 2005-2009 Internet Systems Consortium, Inc. ("ISC") + * Portions Copyright (C) 2005-2010 Internet Systems Consortium, Inc. ("ISC") * Portions Copyright (C) 1999-2001 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -50,7 +50,7 @@ * USE OR PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: sdlz.c,v 1.18.50.2 2009/04/21 23:47:18 tbox Exp $ */ +/* $Id: sdlz.c,v 1.18.50.3.8.2 2010/02/25 10:57:12 tbox Exp $ */ /*! \file */ @@ -1117,9 +1117,11 @@ dbiterator_seek(dns_dbiterator_t *iterator, dns_name_t *name) { sdlz_dbiterator_t *sdlziter = (sdlz_dbiterator_t *)iterator; sdlziter->current = ISC_LIST_HEAD(sdlziter->nodelist); - while (sdlziter->current != NULL) + while (sdlziter->current != NULL) { if (dns_name_equal(sdlziter->current->name, name)) return (ISC_R_SUCCESS); + sdlziter->current = ISC_LIST_NEXT(sdlziter->current, link); + } return (ISC_R_NOTFOUND); } @@ -1209,6 +1211,8 @@ static dns_rdatasetmethods_t rdataset_methods = { NULL, NULL, NULL, + NULL, + NULL, NULL }; diff --git a/contrib/bind9/lib/dns/spnego.c b/contrib/bind9/lib/dns/spnego.c index 0ae6ea233..6c94e51ba 100644 --- a/contrib/bind9/lib/dns/spnego.c +++ b/contrib/bind9/lib/dns/spnego.c @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: spnego.c,v 1.8.118.2 2009/01/18 23:47:40 tbox Exp $ */ +/* $Id: spnego.c,v 1.8.118.4 2009/07/21 07:27:13 marka Exp $ */ /*! \file * \brief @@ -265,8 +265,7 @@ decode_oid(const unsigned char *p, size_t len, oid * k, size_t * size); static int -decode_enumerated(const unsigned char *p, size_t len, - unsigned *num, size_t *size); +decode_enumerated(const unsigned char *p, size_t len, void *num, size_t *size); static int decode_octet_string(const unsigned char *, size_t, octet_string *, size_t *); @@ -291,8 +290,7 @@ der_put_length_and_tag(unsigned char *, size_t, size_t, Der_class, Der_type, int, size_t *); static int -encode_enumerated(unsigned char *p, size_t len, - const unsigned *data, size_t *); +encode_enumerated(unsigned char *p, size_t len, const void *data, size_t *); static int encode_octet_string(unsigned char *p, size_t len, @@ -622,7 +620,7 @@ gss_accept_sec_context_spnego(OM_uint32 *minor_status, } for (i = 0; !found && i < init_token.mechTypes.len; ++i) { - char mechbuf[17]; + unsigned char mechbuf[17]; size_t mech_len; ret = der_put_oid(mechbuf + sizeof(mechbuf) - 1, @@ -956,8 +954,7 @@ der_match_tag_and_length(const unsigned char *p, size_t len, } static int -decode_enumerated(const unsigned char *p, size_t len, - unsigned *num, size_t *size) +decode_enumerated(const unsigned char *p, size_t len, void *num, size_t *size) { size_t ret = 0; size_t l, reallen; @@ -1269,10 +1266,9 @@ der_put_length_and_tag(unsigned char *p, size_t len, size_t len_val, } static int -encode_enumerated(unsigned char *p, size_t len, const unsigned *data, - size_t *size) +encode_enumerated(unsigned char *p, size_t len, const void *data, size_t *size) { - unsigned num = *data; + unsigned num = *(const unsigned *)data; size_t ret = 0; size_t l; int e; diff --git a/contrib/bind9/lib/dns/validator.c b/contrib/bind9/lib/dns/validator.c index ce49daf2e..0ccdc4198 100644 --- a/contrib/bind9/lib/dns/validator.c +++ b/contrib/bind9/lib/dns/validator.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 2000-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: validator.c,v 1.164.12.9.8.2 2009/12/31 20:29:21 each Exp $ */ +/* $Id: validator.c,v 1.164.12.11.8.2 2010/02/25 10:57:12 tbox Exp $ */ #include @@ -177,9 +177,16 @@ static inline void markanswer(dns_validator_t *val) { validator_log(val, ISC_LOG_DEBUG(3), "marking as answer"); if (val->event->rdataset != NULL) - val->event->rdataset->trust = dns_trust_answer; + dns_rdataset_settrust(val->event->rdataset, dns_trust_answer); if (val->event->sigrdataset != NULL) - val->event->sigrdataset->trust = dns_trust_answer; + dns_rdataset_settrust(val->event->sigrdataset, + dns_trust_answer); +} + +static inline void +marksecure(dns_validatorevent_t *event) { + dns_rdataset_settrust(event->rdataset, dns_trust_secure); + dns_rdataset_settrust(event->sigrdataset, dns_trust_secure); } static void @@ -425,7 +432,7 @@ fetch_callback_validator(isc_task_t *task, isc_event_t *event) { if (eresult == ISC_R_CANCELED) validator_done(val, eresult); else - validator_done(val, DNS_R_NOVALIDKEY); + validator_done(val, DNS_R_BROKENCHAIN); } want_destroy = exit_check(val); UNLOCK(&val->lock); @@ -495,7 +502,7 @@ dsfetched(isc_task_t *task, isc_event_t *event) { if (eresult == ISC_R_CANCELED) validator_done(val, eresult); else - validator_done(val, DNS_R_NOVALIDDS); + validator_done(val, DNS_R_BROKENCHAIN); } want_destroy = exit_check(val); UNLOCK(&val->lock); @@ -635,10 +642,16 @@ keyvalidated(isc_task_t *task, isc_event_t *event) { if (result != DNS_R_WAIT) validator_done(val, result); } else { + if (eresult != DNS_R_BROKENCHAIN) { + if (dns_rdataset_isassociated(&val->frdataset)) + dns_rdataset_expire(&val->frdataset); + if (dns_rdataset_isassociated(&val->fsigrdataset)) + dns_rdataset_expire(&val->fsigrdataset); + } validator_log(val, ISC_LOG_DEBUG(3), "keyvalidated: got %s", isc_result_totext(eresult)); - validator_done(val, eresult); + validator_done(val, DNS_R_BROKENCHAIN); } want_destroy = exit_check(val); UNLOCK(&val->lock); @@ -685,10 +698,16 @@ dsvalidated(isc_task_t *task, isc_event_t *event) { if (result != DNS_R_WAIT) validator_done(val, result); } else { + if (eresult != DNS_R_BROKENCHAIN) { + if (dns_rdataset_isassociated(&val->frdataset)) + dns_rdataset_expire(&val->frdataset); + if (dns_rdataset_isassociated(&val->fsigrdataset)) + dns_rdataset_expire(&val->fsigrdataset); + } validator_log(val, ISC_LOG_DEBUG(3), "dsvalidated: got %s", isc_result_totext(eresult)); - validator_done(val, eresult); + validator_done(val, DNS_R_BROKENCHAIN); } want_destroy = exit_check(val); UNLOCK(&val->lock); @@ -1199,6 +1218,8 @@ authvalidated(isc_task_t *task, isc_event_t *event) { validator_log(val, ISC_LOG_DEBUG(3), "authvalidated: got %s", isc_result_totext(result)); + if (result == DNS_R_BROKENCHAIN) + val->authfail++; if (result == ISC_R_CANCELED) validator_done(val, result); else { @@ -1271,6 +1292,7 @@ authvalidated(isc_task_t *task, isc_event_t *event) { * \li DNS_R_NCACHENXRRSET * \li DNS_R_NXRRSET * \li DNS_R_NXDOMAIN + * \li DNS_R_BROKENCHAIN */ static inline isc_result_t view_find(dns_validator_t *val, dns_name_t *name, dns_rdatatype_t type) { @@ -1280,9 +1302,12 @@ view_find(dns_validator_t *val, dns_name_t *name, dns_rdatatype_t type) { dns_rdata_t rdata = DNS_RDATA_INIT; isc_result_t result; unsigned int options; + isc_time_t now; char buf1[DNS_NAME_FORMATSIZE]; char buf2[DNS_NAME_FORMATSIZE]; char buf3[DNS_NAME_FORMATSIZE]; + char namebuf[DNS_NAME_FORMATSIZE]; + char typebuf[DNS_RDATATYPE_FORMATSIZE]; if (dns_rdataset_isassociated(&val->frdataset)) dns_rdataset_disassociate(&val->frdataset); @@ -1292,6 +1317,16 @@ view_find(dns_validator_t *val, dns_name_t *name, dns_rdatatype_t type) { if (val->view->zonetable == NULL) return (ISC_R_CANCELED); + if (isc_time_now(&now) == ISC_R_SUCCESS && + dns_resolver_getbadcache(val->view->resolver, name, type, &now)) { + + dns_name_format(name, namebuf, sizeof(namebuf)); + dns_rdatatype_format(type, typebuf, sizeof(typebuf)); + validator_log(val, ISC_LOG_INFO, "bad cache hit (%s/%s)", + namebuf, typebuf); + return (DNS_R_BROKENCHAIN); + } + options = DNS_DBFIND_PENDINGOK; if (type == dns_rdatatype_dlv) options |= DNS_DBFIND_COVERINGNSEC; @@ -1300,6 +1335,7 @@ view_find(dns_validator_t *val, dns_name_t *name, dns_rdatatype_t type) { result = dns_view_find(val->view, name, type, 0, options, ISC_FALSE, NULL, NULL, foundname, &val->frdataset, &val->fsigrdataset); + if (result == DNS_R_NXDOMAIN) { if (dns_rdataset_isassociated(&val->frdataset)) dns_rdataset_disassociate(&val->frdataset); @@ -1656,7 +1692,8 @@ get_key(dns_validator_t *val, dns_rdata_rrsig_t *siginfo) { /* * We don't know anything about this key. */ - result = create_fetch(val, &siginfo->signer, dns_rdatatype_dnskey, + result = create_fetch(val, &siginfo->signer, + dns_rdatatype_dnskey, fetch_callback_validator, "get_key"); if (result != ISC_R_SUCCESS) return (result); @@ -1671,7 +1708,8 @@ get_key(dns_validator_t *val, dns_rdata_rrsig_t *siginfo) { * This key doesn't exist. */ result = DNS_R_CONTINUE; - } + } else if (result == DNS_R_BROKENCHAIN) + return (result); if (dns_rdataset_isassociated(&val->frdataset) && val->keyset != &val->frdataset) @@ -1919,8 +1957,7 @@ validate(dns_validator_t *val, isc_boolean_t resume) { "looking for noqname proof"); return (nsecvalidate(val, ISC_FALSE)); } else if (result == ISC_R_SUCCESS) { - event->rdataset->trust = dns_trust_secure; - event->sigrdataset->trust = dns_trust_secure; + marksecure(event); validator_log(val, ISC_LOG_DEBUG(3), "marking as secure"); return (result); @@ -2096,8 +2133,7 @@ dlv_validatezonekey(dns_validator_t *val) { "no RRSIG matching DLV key"); } if (result == ISC_R_SUCCESS) { - val->event->rdataset->trust = dns_trust_secure; - val->event->sigrdataset->trust = dns_trust_secure; + marksecure(val->event); validator_log(val, ISC_LOG_DEBUG(3), "marking as secure"); return (result); } else if (result == ISC_R_NOMORE && !supported_algorithm) { @@ -2198,8 +2234,7 @@ validatezonekey(dns_validator_t *val) { keynode = nextnode; } if (result == ISC_R_SUCCESS) { - event->rdataset->trust = dns_trust_secure; - event->sigrdataset->trust = dns_trust_secure; + marksecure(event); validator_log(val, ISC_LOG_DEBUG(3), "signed by trusted key; " "marking as secure"); @@ -2226,11 +2261,14 @@ validatezonekey(dns_validator_t *val) { */ dns_name_format(val->event->name, namebuf, sizeof(namebuf)); - validator_log(val, ISC_LOG_DEBUG(2), + validator_log(val, ISC_LOG_NOTICE, "unable to find a DNSKEY which verifies " "the DNSKEY RRset and also matches one " "of specified trusted-keys for '%s'", namebuf); + validator_log(val, ISC_LOG_NOTICE, + "please check the 'trusted-keys' for " + "'%s' in named.conf.", namebuf); return (DNS_R_NOVALIDKEY); } @@ -2291,7 +2329,8 @@ validatezonekey(dns_validator_t *val) { dns_rdataset_disassociate(&val->fsigrdataset); validator_log(val, ISC_LOG_DEBUG(2), "no DS record"); return (DNS_R_NOVALIDSIG); - } + } else if (result == DNS_R_BROKENCHAIN) + return (result); } /* @@ -2440,8 +2479,7 @@ validatezonekey(dns_validator_t *val) { "no RRSIG matching DS key"); } if (result == ISC_R_SUCCESS) { - event->rdataset->trust = dns_trust_secure; - event->sigrdataset->trust = dns_trust_secure; + marksecure(event); validator_log(val, ISC_LOG_DEBUG(3), "marking as secure"); return (result); } else if (result == ISC_R_NOMORE && !supported_algorithm) { @@ -2844,6 +2882,7 @@ nsecvalidate(dns_validator_t *val, isc_boolean_t resume) { "nsecvalidate"); if (result != ISC_R_SUCCESS) return (result); + val->authcount++; return (DNS_R_WAIT); } @@ -2868,8 +2907,7 @@ nsecvalidate(dns_validator_t *val, isc_boolean_t resume) { "noqname proof found"); validator_log(val, ISC_LOG_DEBUG(3), "marking as secure"); - val->event->rdataset->trust = dns_trust_secure; - val->event->sigrdataset->trust = dns_trust_secure; + marksecure(val->event); return (ISC_R_SUCCESS); } else if ((val->attributes & VALATTR_FOUNDOPTOUT) != 0 && dns_name_countlabels(dns_fixedname_name(&val->wild)) @@ -2923,6 +2961,8 @@ nsecvalidate(dns_validator_t *val, isc_boolean_t resume) { } findnsec3proofs(val); + if (val->authcount == val->authfail) + return (DNS_R_BROKENCHAIN); validator_log(val, ISC_LOG_DEBUG(3), "nonexistence proof(s) not found"); val->attributes |= VALATTR_INSECURITY; @@ -2954,6 +2994,58 @@ check_ds(dns_validator_t *val, dns_name_t *name, dns_rdataset_t *rdataset) { return (ISC_FALSE); } +static void +dlvvalidated(isc_task_t *task, isc_event_t *event) { + dns_validatorevent_t *devent; + dns_validator_t *val; + isc_result_t eresult; + isc_boolean_t want_destroy; + + UNUSED(task); + INSIST(event->ev_type == DNS_EVENT_VALIDATORDONE); + + devent = (dns_validatorevent_t *)event; + val = devent->ev_arg; + eresult = devent->result; + + isc_event_free(&event); + dns_validator_destroy(&val->subvalidator); + + INSIST(val->event != NULL); + + validator_log(val, ISC_LOG_DEBUG(3), "in dlvvalidated"); + LOCK(&val->lock); + if (CANCELED(val)) { + validator_done(val, ISC_R_CANCELED); + } else if (eresult == ISC_R_SUCCESS) { + validator_log(val, ISC_LOG_DEBUG(3), + "dlvset with trust %d", val->frdataset.trust); + dns_rdataset_clone(&val->frdataset, &val->dlv); + val->havedlvsep = ISC_TRUE; + if (dlv_algorithm_supported(val)) + dlv_validator_start(val); + else { + markanswer(val); + validator_done(val, ISC_R_SUCCESS); + } + } else { + if (eresult != DNS_R_BROKENCHAIN) { + if (dns_rdataset_isassociated(&val->frdataset)) + dns_rdataset_expire(&val->frdataset); + if (dns_rdataset_isassociated(&val->fsigrdataset)) + dns_rdataset_expire(&val->fsigrdataset); + } + validator_log(val, ISC_LOG_DEBUG(3), + "dlvvalidated: got %s", + isc_result_totext(eresult)); + validator_done(val, DNS_R_BROKENCHAIN); + } + want_destroy = exit_check(val); + UNLOCK(&val->lock); + if (want_destroy) + destroy(val); +} + /*% * Callback from fetching a DLV record. * @@ -3173,6 +3265,24 @@ finddlvsep(dns_validator_t *val, isc_boolean_t resume) { namebuf); result = view_find(val, dlvname, dns_rdatatype_dlv); if (result == ISC_R_SUCCESS) { + if (DNS_TRUST_PENDING(val->frdataset.trust) && + dns_rdataset_isassociated(&val->fsigrdataset)) + { + dns_fixedname_init(&val->fname); + dns_name_copy(dlvname, + dns_fixedname_name(&val->fname), + NULL); + result = create_validator(val, + dns_fixedname_name(&val->fname), + dns_rdatatype_dlv, + &val->frdataset, + &val->fsigrdataset, + dlvvalidated, + "finddlvsep"); + if (result != ISC_R_SUCCESS) + return (result); + return (DNS_R_WAIT); + } if (val->frdataset.trust < dns_trust_secure) return (DNS_R_NOVALIDSIG); val->havedlvsep = ISC_TRUE; @@ -3223,6 +3333,7 @@ finddlvsep(dns_validator_t *val, isc_boolean_t resume) { * \li DNS_R_NOVALIDSIG * \li DNS_R_NOVALIDNSEC * \li DNS_R_NOTINSECURE + * \li DNS_R_BROKENCHAIN */ static isc_result_t proveunsecure(dns_validator_t *val, isc_boolean_t have_ds, isc_boolean_t resume) @@ -3465,7 +3576,8 @@ proveunsecure(dns_validator_t *val, isc_boolean_t have_ds, isc_boolean_t resume) if (result != ISC_R_SUCCESS) goto out; return (DNS_R_WAIT); - } + } else if (result == DNS_R_BROKENCHAIN) + return (result); } /* @@ -3682,6 +3794,8 @@ dns_validator_create(dns_view_t *view, dns_name_t *name, dns_rdatatype_t type, val->seensig = ISC_FALSE; val->havedlvsep = ISC_FALSE; val->depth = 0; + val->authcount = 0; + val->authfail = 0; val->mustbesecure = dns_resolver_getmustbesecure(view->resolver, name); dns_rdataset_init(&val->frdataset); dns_rdataset_init(&val->fsigrdataset); diff --git a/contrib/bind9/lib/dns/view.c b/contrib/bind9/lib/dns/view.c index 5f1447ae0..72163b4ab 100644 --- a/contrib/bind9/lib/dns/view.c +++ b/contrib/bind9/lib/dns/view.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: view.c,v 1.150.84.2 2009/01/29 23:47:44 tbox Exp $ */ +/* $Id: view.c,v 1.150.84.3.8.2 2010/02/25 10:57:12 tbox Exp $ */ /*! \file */ @@ -1250,7 +1250,8 @@ dns_view_getpeertsig(dns_view_t *view, isc_netaddr_t *peeraddr, if (result != ISC_R_SUCCESS) return (result); - return (dns_view_gettsig(view, keyname, keyp)); + result = dns_view_gettsig(view, keyname, keyp); + return ((result == ISC_R_NOTFOUND) ? ISC_R_FAILURE : result); } isc_result_t @@ -1270,10 +1271,11 @@ dns_view_dumpdbtostream(dns_view_t *view, FILE *fp) { (void)fprintf(fp, ";\n; Cache dump of view '%s'\n;\n", view->name); result = dns_master_dumptostream(view->mctx, view->cachedb, NULL, - &dns_master_style_cache, fp); + &dns_master_style_cache, fp); if (result != ISC_R_SUCCESS) return (result); dns_adb_dump(view->adb, fp); + dns_resolver_printbadcache(view->resolver, fp); return (ISC_R_SUCCESS); } @@ -1294,6 +1296,8 @@ dns_view_flushcache(dns_view_t *view) { dns_cache_attachdb(view->cache, &view->cachedb); if (view->acache != NULL) dns_acache_setdb(view->acache, view->cachedb); + if (view->resolver != NULL) + dns_resolver_flushbadcache(view->resolver, NULL); dns_adb_flush(view->adb); return (ISC_R_SUCCESS); @@ -1308,6 +1312,8 @@ dns_view_flushname(dns_view_t *view, dns_name_t *name) { dns_adb_flushname(view->adb, name); if (view->cache == NULL) return (ISC_R_SUCCESS); + if (view->resolver != NULL) + dns_resolver_flushbadcache(view->resolver, name); return (dns_cache_flushname(view->cache, name)); } diff --git a/contrib/bind9/lib/dns/zone.c b/contrib/bind9/lib/dns/zone.c index 423b00578..c21b1f05b 100644 --- a/contrib/bind9/lib/dns/zone.c +++ b/contrib/bind9/lib/dns/zone.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: zone.c,v 1.483.36.6 2009/03/26 22:57:07 marka Exp $ */ +/* $Id: zone.c,v 1.483.36.17 2009/12/21 04:32:42 marka Exp $ */ /*! \file */ @@ -200,7 +200,6 @@ struct dns_zone { isc_time_t keywarntime; isc_time_t signingtime; isc_time_t nsec3chaintime; - isc_uint32_t serial; isc_uint32_t refresh; isc_uint32_t retry; isc_uint32_t expire; @@ -351,11 +350,15 @@ struct dns_zone { #define DNS_ZONEFLG_USEALTXFRSRC 0x00800000U #define DNS_ZONEFLG_SOABEFOREAXFR 0x01000000U #define DNS_ZONEFLG_NEEDCOMPACT 0x02000000U +#define DNS_ZONEFLG_REFRESHING 0x04000000U /*%< Refreshing keydata */ +#define DNS_ZONEFLG_THAW 0x08000000U #define DNS_ZONE_OPTION(z,o) (((z)->options & (o)) != 0) /* Flags for zone_load() */ #define DNS_ZONELOADFLAG_NOSTAT 0x00000001U /* Do not stat() master files */ +#define DNS_ZONELOADFLAG_THAW 0x00000002U /* Thaw the zone on successful + load. */ #define UNREACH_CHACHE_SIZE 10U #define UNREACH_HOLD_TIME 600 /* 10 minutes */ @@ -718,7 +721,6 @@ dns_zone_create(dns_zone_t **zonep, isc_mem_t *mctx) { isc_time_settoepoch(&zone->keywarntime); isc_time_settoepoch(&zone->signingtime); isc_time_settoepoch(&zone->nsec3chaintime); - zone->serial = 0; zone->refresh = DNS_ZONE_DEFAULTREFRESH; zone->retry = DNS_ZONE_DEFAULTRETRY; zone->expire = 0; @@ -967,16 +969,35 @@ dns_zone_setnotifytype(dns_zone_t *zone, dns_notifytype_t notifytype) { UNLOCK_ZONE(zone); } -isc_uint32_t -dns_zone_getserial(dns_zone_t *zone) { - isc_uint32_t serial; +isc_result_t +dns_zone_getserial2(dns_zone_t *zone, isc_uint32_t *serialp) { + isc_result_t result; REQUIRE(DNS_ZONE_VALID(zone)); + REQUIRE(serialp != NULL); LOCK_ZONE(zone); - serial = zone->serial; + ZONEDB_LOCK(&zone->dblock, isc_rwlocktype_read); + if (zone->db != NULL) { + result = zone_get_from_db(zone, zone->db, NULL, NULL, serialp, + NULL, NULL, NULL, NULL, NULL); + } else + result = DNS_R_NOTLOADED; + ZONEDB_UNLOCK(&zone->dblock, isc_rwlocktype_read); UNLOCK_ZONE(zone); + return (result); +} + +isc_uint32_t +dns_zone_getserial(dns_zone_t *zone) { + isc_result_t result; + isc_uint32_t serial; + + result = dns_zone_getserial2(zone, &serial); + if (result != ISC_R_SUCCESS) + serial = 0; /* XXX: not really correct, but no other choice */ + return (serial); } @@ -1314,7 +1335,9 @@ zone_load(dns_zone_t *zone, unsigned int flags) { INSIST(zone->type != dns_zone_none); if (DNS_ZONE_FLAG(zone, DNS_ZONEFLG_LOADING)) { - result = ISC_R_SUCCESS; + if ((flags & DNS_ZONELOADFLAG_THAW) != 0) + DNS_ZONE_SETFLAG(zone, DNS_ZONEFLG_THAW); + result = DNS_R_CONTINUE; goto cleanup; } @@ -1448,6 +1471,8 @@ zone_load(dns_zone_t *zone, unsigned int flags) { if (result == DNS_R_CONTINUE) { DNS_ZONE_SETFLAG(zone, DNS_ZONEFLG_LOADING); + if ((flags & DNS_ZONELOADFLAG_THAW) != 0) + DNS_ZONE_SETFLAG(zone, DNS_ZONEFLG_THAW); goto cleanup; } @@ -1470,6 +1495,30 @@ dns_zone_loadnew(dns_zone_t *zone) { return (zone_load(zone, DNS_ZONELOADFLAG_NOSTAT)); } +isc_result_t +dns_zone_loadandthaw(dns_zone_t *zone) { + isc_result_t result; + + result = zone_load(zone, DNS_ZONELOADFLAG_THAW); + switch (result) { + case DNS_R_CONTINUE: + /* Deferred thaw. */ + break; + case ISC_R_SUCCESS: + case DNS_R_UPTODATE: + case DNS_R_SEENINCLUDE: + zone->update_disabled = ISC_FALSE; + break; + case DNS_R_NOMASTERFILE: + zone->update_disabled = ISC_FALSE; + break; + default: + /* Error, remain in disabled state. */ + break; + } + return (result); +} + static unsigned int get_master_options(dns_zone_t *zone) { unsigned int options; @@ -2148,7 +2197,8 @@ resume_signingwithkey(dns_zone_t *zone) { } result = zone_signwithkey(zone, rdata.data[0], - (rdata.data[1] << 8) | rdata.data[2], ISC_TF(rdata.data[3])); + (rdata.data[1] << 8) | rdata.data[2], + ISC_TF(rdata.data[3])); if (result != ISC_R_SUCCESS) { dns_zone_log(zone, ISC_LOG_ERROR, "zone_signwithkey failed: %s", @@ -2291,7 +2341,6 @@ static void set_resigntime(dns_zone_t *zone) { dns_rdataset_t rdataset; dns_fixedname_t fixed; - char namebuf[DNS_NAME_FORMATSIZE]; unsigned int resign; isc_result_t result; isc_uint32_t nanosecs; @@ -2305,7 +2354,6 @@ set_resigntime(dns_zone_t *zone) { return; } resign = rdataset.resign; - dns_name_format(dns_fixedname_name(&fixed), namebuf, sizeof(namebuf)); dns_rdataset_disassociate(&rdataset); isc_random_get(&nanosecs); nanosecs %= 1000000000; @@ -2409,7 +2457,7 @@ zone_postload(dns_zone_t *zone, dns_db_t *db, isc_time_t loadtime, unsigned int soacount = 0; unsigned int nscount = 0; unsigned int errors = 0; - isc_uint32_t serial, refresh, retry, expire, minimum; + isc_uint32_t serial, oldserial, refresh, retry, expire, minimum; isc_time_t now; isc_boolean_t needdump = ISC_FALSE; isc_boolean_t hasinclude = DNS_ZONE_FLAG(zone, DNS_ZONEFLG_HASINCLUDE); @@ -2463,8 +2511,9 @@ zone_postload(dns_zone_t *zone, dns_db_t *db, isc_time_t loadtime, options = DNS_JOURNALOPT_RESIGN; else options = 0; - result = dns_journal_rollforward(zone->mctx, db, options, - zone->journal); + result = dns_journal_rollforward2(zone->mctx, db, options, + zone->sigresigninginterval, + zone->journal); if (result != ISC_R_SUCCESS && result != ISC_R_NOTFOUND && result != DNS_R_UPTODATE && result != DNS_R_NOJOURNAL && result != ISC_R_RANGE) { @@ -2544,14 +2593,18 @@ zone_postload(dns_zone_t *zone, dns_db_t *db, isc_time_t loadtime, * This is checked in zone_replacedb() for slave zones * as they don't reload from disk. */ + result = zone_get_from_db(zone, zone->db, NULL, NULL, + &oldserial, NULL, NULL, NULL, + NULL, NULL); + RUNTIME_CHECK(result == ISC_R_SUCCESS); if (DNS_ZONE_OPTION(zone, DNS_ZONEOPT_IXFRFROMDIFFS) && - !isc_serial_gt(serial, zone->serial)) { + !isc_serial_gt(serial, oldserial)) { isc_uint32_t serialmin, serialmax; INSIST(zone->type == dns_zone_master); - serialmin = (zone->serial + 1) & 0xffffffffU; - serialmax = (zone->serial + 0x7fffffffU) & + serialmin = (oldserial + 1) & 0xffffffffU; + serialmax = (oldserial + 0x7fffffffU) & 0xffffffffU; dns_zone_log(zone, ISC_LOG_ERROR, "ixfr-from-differences: " @@ -2560,10 +2613,10 @@ zone_postload(dns_zone_t *zone, dns_db_t *db, isc_time_t loadtime, serialmax); result = DNS_R_BADZONE; goto cleanup; - } else if (!isc_serial_ge(serial, zone->serial)) + } else if (!isc_serial_ge(serial, oldserial)) dns_zone_log(zone, ISC_LOG_ERROR, "zone serial has gone backwards"); - else if (serial == zone->serial && !hasinclude) + else if (serial == oldserial && !hasinclude) dns_zone_log(zone, ISC_LOG_ERROR, "zone serial unchanged. " "zone may fail to transfer " @@ -2580,7 +2633,6 @@ zone_postload(dns_zone_t *zone, dns_db_t *db, isc_time_t loadtime, "3 * refresh."); } - zone->serial = serial; zone->refresh = RANGE(refresh, zone->minrefresh, zone->maxrefresh); zone->retry = RANGE(retry, @@ -2664,8 +2716,7 @@ zone_postload(dns_zone_t *zone, dns_db_t *db, isc_time_t loadtime, } if (! dns_db_ispersistent(db)) - dns_zone_log(zone, ISC_LOG_INFO, "loaded serial %u%s", - zone->serial, + dns_zone_log(zone, ISC_LOG_INFO, "loaded serial %u%s", serial, dns_db_issecure(db) ? " (signed)" : ""); return (result); @@ -2683,7 +2734,8 @@ zone_postload(dns_zone_t *zone, dns_db_t *db, isc_time_t loadtime, if (zone->task != NULL) zone_settimer(zone, &now); result = ISC_R_SUCCESS; - } + } else if (zone->type == dns_zone_master) + dns_zone_log(zone, ISC_LOG_ERROR, "not loaded due to errors."); return (result); } @@ -4374,7 +4426,8 @@ updatesignwithkey(dns_signing_t *signing, dns_dbversion_t *version, seen_done = ISC_TRUE; else CHECK(update_one_rr(signing->db, version, diff, - DNS_DIFFOP_DEL, name, rdataset.ttl, &rdata)); + DNS_DIFFOP_DEL, name, + rdataset.ttl, &rdata)); dns_rdata_reset(&rdata); } if (result == ISC_R_NOMORE) @@ -5458,6 +5511,7 @@ zone_sign(dns_zone_t *zone) { dst_key_t *zone_keys[MAXZONEKEYS]; isc_int32_t signatures; isc_boolean_t check_ksk, is_ksk; + isc_boolean_t commit = ISC_FALSE; isc_boolean_t delegation; isc_boolean_t finishedakey = ISC_FALSE; isc_boolean_t secureupdated = ISC_FALSE; @@ -5745,6 +5799,7 @@ zone_sign(dns_zone_t *zone) { goto failure; } } + if (finishedakey) { /* * We have changed the RRset above so we need to update @@ -5770,6 +5825,15 @@ zone_sign(dns_zone_t *zone) { goto failure; } } + + /* + * Have we changed anything? + */ + if (ISC_LIST_HEAD(sig_diff.tuples) == NULL) + goto pauseall; + + commit = ISC_TRUE; + result = del_sigs(zone, db, version, &zone->origin, dns_rdatatype_soa, &sig_diff, zone_keys, nkeys, now); if (result != ISC_R_SUCCESS) { @@ -5801,6 +5865,9 @@ zone_sign(dns_zone_t *zone) { goto failure; } + /* + * Write changes to journal file. + */ journalfile = dns_zone_getjournal(zone); if (journalfile != NULL) { dns_journal_t *journal = NULL; @@ -5823,7 +5890,7 @@ zone_sign(dns_zone_t *zone) { } } - + pauseall: /* * Pause all iterators so that dns_db_closeversion() can succeed. */ @@ -5840,7 +5907,7 @@ zone_sign(dns_zone_t *zone) { /* * Everything has succeeded. Commit the changes. */ - dns_db_closeversion(db, &version, ISC_TRUE); + dns_db_closeversion(db, &version, commit); /* * Everything succeeded so we can clean these up now. @@ -5856,9 +5923,11 @@ zone_sign(dns_zone_t *zone) { set_resigntime(zone); - LOCK_ZONE(zone); - zone_needdump(zone, DNS_DUMP_DELAY); - UNLOCK_ZONE(zone); + if (commit) { + LOCK_ZONE(zone); + zone_needdump(zone, DNS_DUMP_DELAY); + UNLOCK_ZONE(zone); + } failure: /* @@ -6498,6 +6567,7 @@ notify_isself(dns_zone_t *zone, isc_sockaddr_t *dst) { isc_sockaddr_t any; isc_boolean_t isself; isc_netaddr_t dstaddr; + isc_result_t result; if (zone->view == NULL || zone->isself == NULL) return (ISC_FALSE); @@ -6523,7 +6593,9 @@ notify_isself(dns_zone_t *zone, isc_sockaddr_t *dst) { src = *dst; isc_netaddr_fromsockaddr(&dstaddr, dst); - (void)dns_view_getpeertsig(zone->view, &dstaddr, &key); + result = dns_view_getpeertsig(zone->view, &dstaddr, &key); + if (result != ISC_R_SUCCESS && result != ISC_R_NOTFOUND) + return (ISC_FALSE); isself = (zone->isself)(zone->view, key, &src, dst, zone->rdclass, zone->isselfarg); if (key != NULL) @@ -6725,9 +6797,14 @@ notify_send_toaddr(isc_task_t *task, isc_event_t *event) { goto cleanup; isc_netaddr_fromsockaddr(&dstip, ¬ify->dst); - (void)dns_view_getpeertsig(notify->zone->view, &dstip, &key); - isc_sockaddr_format(¬ify->dst, addrbuf, sizeof(addrbuf)); + result = dns_view_getpeertsig(notify->zone->view, &dstip, &key); + if (result != ISC_R_SUCCESS && result != ISC_R_NOTFOUND) { + notify_log(notify->zone, ISC_LOG_ERROR, "NOTIFY to %s not " + "sent. Peer TSIG key lookup failure.", addrbuf); + goto cleanup_message; + } + notify_log(notify->zone, ISC_LOG_DEBUG(3), "sending notify to %s", addrbuf); if (notify->zone->view->peers != NULL) { @@ -6774,6 +6851,7 @@ notify_send_toaddr(isc_task_t *task, isc_event_t *event) { cleanup_key: if (key != NULL) dns_tsigkey_detach(&key); + cleanup_message: dns_message_destroy(&message); cleanup: UNLOCK_ZONE(notify->zone); @@ -7386,7 +7464,7 @@ refresh_callback(isc_task_t *task, isc_event_t *event) { dns_rdata_t rdata = DNS_RDATA_INIT; dns_rdata_soa_t soa; isc_result_t result; - isc_uint32_t serial; + isc_uint32_t serial, oldserial; unsigned int j; zone = revent->ev_arg; @@ -7609,12 +7687,17 @@ refresh_callback(isc_task_t *task, isc_event_t *event) { RUNTIME_CHECK(result == ISC_R_SUCCESS); serial = soa.serial; - - zone_debuglog(zone, me, 1, "serial: new %u, old %u", - serial, zone->serial); + if (DNS_ZONE_FLAG(zone, DNS_ZONEFLG_LOADED)) { + result = dns_zone_getserial2(zone, &oldserial); + RUNTIME_CHECK(result == ISC_R_SUCCESS); + zone_debuglog(zone, me, 1, "serial: new %u, old %u", + serial, oldserial); + } else + zone_debuglog(zone, me, 1, "serial: new %u, old not loaded", + serial); if (!DNS_ZONE_FLAG(zone, DNS_ZONEFLG_LOADED) || DNS_ZONE_FLAG(zone, DNS_ZONEFLG_FORCEXFER) || - isc_serial_gt(serial, zone->serial)) { + isc_serial_gt(serial, oldserial)) { if (dns_zonemgr_unreachable(zone->zmgr, &zone->masteraddr, &zone->sourceaddr, &now)) { dns_zone_log(zone, ISC_LOG_INFO, @@ -7638,7 +7721,7 @@ refresh_callback(isc_task_t *task, isc_event_t *event) { } if (msg != NULL) dns_message_destroy(&msg); - } else if (isc_serial_eq(soa.serial, zone->serial)) { + } else if (isc_serial_eq(soa.serial, oldserial)) { if (zone->masterfile != NULL) { result = ISC_R_FAILURE; if (zone->journal != NULL) @@ -7671,7 +7754,7 @@ refresh_callback(isc_task_t *task, isc_event_t *event) { if (!DNS_ZONE_OPTION(zone, DNS_ZONEOPT_MULTIMASTER)) dns_zone_log(zone, ISC_LOG_INFO, "serial number (%u) " "received from master %s < ours (%u)", - soa.serial, master, zone->serial); + soa.serial, master, oldserial); else zone_debuglog(zone, me, 1, "ahead"); zone->mastersok[zone->curmaster] = ISC_TRUE; @@ -7965,10 +8048,19 @@ soa_query(isc_task_t *task, isc_event_t *event) { dns_name_format(keyname, namebuf, sizeof(namebuf)); dns_zone_log(zone, ISC_LOG_ERROR, "unable to find key: %s", namebuf); + goto skip_master; + } + } + if (key == NULL) { + result = dns_view_getpeertsig(zone->view, &masterip, &key); + if (result != ISC_R_SUCCESS && result != ISC_R_NOTFOUND) { + char addrbuf[ISC_NETADDR_FORMATSIZE]; + isc_netaddr_format(&masterip, addrbuf, sizeof(addrbuf)); + dns_zone_log(zone, ISC_LOG_ERROR, + "unable to find TSIG key for %s", addrbuf); + goto skip_master; } } - if (key == NULL) - (void)dns_view_getpeertsig(zone->view, &masterip, &key); have_xfrsource = ISC_FALSE; reqnsid = zone->view->requestnsid; @@ -8789,13 +8881,21 @@ dns_zone_notifyreceive(dns_zone_t *zone, isc_sockaddr_t *from, if (result == ISC_R_SUCCESS) result = dns_rdataset_first(rdataset); if (result == ISC_R_SUCCESS) { - isc_uint32_t serial = 0; + isc_uint32_t serial = 0, oldserial; dns_rdataset_current(rdataset, &rdata); result = dns_rdata_tostruct(&rdata, &soa, NULL); RUNTIME_CHECK(result == ISC_R_SUCCESS); serial = soa.serial; - if (isc_serial_le(serial, zone->serial)) { + /* + * The following should safely be performed without DB + * lock and succeed in this context. + */ + result = zone_get_from_db(zone, zone->db, NULL, NULL, + &oldserial, NULL, NULL, NULL, + NULL, NULL); + RUNTIME_CHECK(result == ISC_R_SUCCESS); + if (isc_serial_le(serial, oldserial)) { dns_zone_log(zone, ISC_LOG_INFO, "notify from %s: " "zone is up to date", @@ -9473,7 +9573,7 @@ zone_replacedb(dns_zone_t *zone, dns_db_t *db, isc_boolean_t dump) { if (zone->db != NULL && zone->journal != NULL && DNS_ZONE_OPTION(zone, DNS_ZONEOPT_IXFRFROMDIFFS) && !DNS_ZONE_FLAG(zone, DNS_ZONEFLG_FORCEXFER)) { - isc_uint32_t serial; + isc_uint32_t serial, oldserial; dns_zone_log(zone, ISC_LOG_DEBUG(3), "generating diffs"); @@ -9488,11 +9588,15 @@ zone_replacedb(dns_zone_t *zone, dns_db_t *db, isc_boolean_t dump) { /* * This is checked in zone_postload() for master zones. */ + result = zone_get_from_db(zone, zone->db, NULL, NULL, + &oldserial, NULL, NULL, NULL, NULL, + NULL); + RUNTIME_CHECK(result == ISC_R_SUCCESS); if (zone->type == dns_zone_slave && - !isc_serial_gt(serial, zone->serial)) { + !isc_serial_gt(serial, oldserial)) { isc_uint32_t serialmin, serialmax; - serialmin = (zone->serial + 1) & 0xffffffffU; - serialmax = (zone->serial + 0x7fffffffU) & 0xffffffffU; + serialmin = (oldserial + 1) & 0xffffffffU; + serialmax = (oldserial + 0x7fffffffU) & 0xffffffffU; dns_zone_log(zone, ISC_LOG_ERROR, "ixfr-from-differences: failed: " "new serial (%u) out of range [%u - %u]", @@ -9685,7 +9789,6 @@ zone_xfrdone(dns_zone_t *zone, isc_result_t result) { zone_unload(zone); goto next_master; } - zone->serial = serial; zone->refresh = RANGE(refresh, zone->minrefresh, zone->maxrefresh); zone->retry = RANGE(retry, zone->minretry, @@ -9723,7 +9826,7 @@ zone_xfrdone(dns_zone_t *zone, isc_result_t result) { buf[0] = '\0'; dns_zone_log(zone, ISC_LOG_INFO, "transferred serial %u%s", - zone->serial, buf); + serial, buf); } /* @@ -9873,6 +9976,13 @@ zone_loaddone(void *arg, isc_result_t result) { (void)zone_postload(load->zone, load->db, load->loadtime, result); zonemgr_putio(&load->zone->readio); DNS_ZONE_CLRFLAG(load->zone, DNS_ZONEFLG_LOADING); + /* + * Leave the zone frozen if the reload fails. + */ + if ((result == ISC_R_SUCCESS || result == DNS_R_SEENINCLUDE) && + DNS_ZONE_FLAG(load->zone, DNS_ZONEFLG_THAW)) + zone->update_disabled = ISC_FALSE; + DNS_ZONE_CLRFLAG(load->zone, DNS_ZONEFLG_THAW); UNLOCK_ZONE(load->zone); load->magic = 0; @@ -11508,7 +11618,8 @@ zone_signwithkey(dns_zone_t *zone, dns_secalg_t algorithm, isc_uint16_t keyid, cleanup: if (signing != NULL) { - dns_db_detach(&signing->db); + if (signing->db != NULL) + dns_db_detach(&signing->db); if (signing->dbiterator != NULL) dns_dbiterator_destroy(&signing->dbiterator); isc_mem_put(zone->mctx, signing, sizeof *signing); diff --git a/contrib/bind9/lib/isc/api b/contrib/bind9/lib/isc/api index 5ef8dc035..e55996b26 100644 --- a/contrib/bind9/lib/isc/api +++ b/contrib/bind9/lib/isc/api @@ -1,3 +1,3 @@ -LIBINTERFACE = 51 +LIBINTERFACE = 52 LIBREVISION = 1 -LIBAGE = 1 +LIBAGE = 2 diff --git a/contrib/bind9/lib/isc/base32.c b/contrib/bind9/lib/isc/base32.c index 3000a84f2..d324da976 100644 --- a/contrib/bind9/lib/isc/base32.c +++ b/contrib/bind9/lib/isc/base32.c @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: base32.c,v 1.3.116.2 2009/01/18 23:47:41 tbox Exp $ */ +/* $Id: base32.c,v 1.3.116.3 2009/10/21 01:22:47 each Exp $ */ /*! \file */ @@ -112,6 +112,8 @@ base32_totext(isc_region_t *source, int wordlength, const char *wordbreak, RETERR(str_totext(wordbreak, target)); } } + if (source->length > 0) + isc_region_consume(source, source->length); return (ISC_R_SUCCESS); } diff --git a/contrib/bind9/lib/isc/base64.c b/contrib/bind9/lib/isc/base64.c index 13ed6b5c5..4844a4bf7 100644 --- a/contrib/bind9/lib/isc/base64.c +++ b/contrib/bind9/lib/isc/base64.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004, 2005, 2007, 2009 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1998-2001, 2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: base64.c,v 1.32 2007/06/19 23:47:17 tbox Exp $ */ +/* $Id: base64.c,v 1.32.332.2 2009/10/21 23:47:20 tbox Exp $ */ /*! \file */ @@ -85,11 +85,13 @@ isc_base64_totext(isc_region_t *source, int wordlength, buf[2] = base64[((source->base[1]<<2)&0x3c)]; buf[3] = '='; RETERR(str_totext(buf, target)); + isc_region_consume(source, 2); } else if (source->length == 1) { buf[0] = base64[(source->base[0]>>2)&0x3f]; buf[1] = base64[((source->base[0]<<4)&0x30)]; buf[2] = buf[3] = '='; RETERR(str_totext(buf, target)); + isc_region_consume(source, 1); } return (ISC_R_SUCCESS); } @@ -217,7 +219,7 @@ isc_base64_decodestring(const char *cstr, isc_buffer_t *target) { continue; RETERR(base64_decode_char(&ctx, c)); } - RETERR(base64_decode_finish(&ctx)); + RETERR(base64_decode_finish(&ctx)); return (ISC_R_SUCCESS); } diff --git a/contrib/bind9/lib/isc/heap.c b/contrib/bind9/lib/isc/heap.c index 91d78c06d..dc32100d2 100644 --- a/contrib/bind9/lib/isc/heap.c +++ b/contrib/bind9/lib/isc/heap.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2007 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2007, 2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1997-2001 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: heap.c,v 1.37 2007/10/19 17:15:53 explorer Exp $ */ +/* $Id: heap.c,v 1.37.240.3 2010/02/04 23:47:46 tbox Exp $ */ /*! \file * Heap implementation of priority queues adapted from the following: @@ -186,15 +186,17 @@ sink_down(isc_heap_t *heap, unsigned int i, void *elt) { isc_result_t isc_heap_insert(isc_heap_t *heap, void *elt) { - unsigned int i; + unsigned int new_last; REQUIRE(VALID_HEAP(heap)); - i = ++heap->last; - if (heap->last >= heap->size && !resize(heap)) + new_last = heap->last + 1; + RUNTIME_CHECK(new_last > 0); /* overflow check */ + if (new_last >= heap->size && !resize(heap)) return (ISC_R_NOMEMORY); + heap->last = new_last; - float_up(heap, i, elt); + float_up(heap, new_last, elt); return (ISC_R_SUCCESS); } diff --git a/contrib/bind9/lib/isc/httpd.c b/contrib/bind9/lib/isc/httpd.c index fa313253b..066939d1f 100644 --- a/contrib/bind9/lib/isc/httpd.c +++ b/contrib/bind9/lib/isc/httpd.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2006-2008 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2006-2008, 2010 Internet Systems Consortium, Inc. ("ISC") * * Permission to use, copy, modify, and/or distribute this software for any * purpose with or without fee is hereby granted, provided that the above @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: httpd.c,v 1.16 2008/08/08 05:06:49 marka Exp $ */ +/* $Id: httpd.c,v 1.16.64.2 2010/02/04 23:47:46 tbox Exp $ */ /*! \file */ @@ -151,6 +151,7 @@ struct isc_httpdmgr { ISC_LIST(isc_httpdurl_t) urls; /*%< urls we manage */ isc_httpdaction_t *render_404; + isc_httpdaction_t *render_500; }; /*% @@ -221,6 +222,11 @@ static isc_result_t render_404(const char *, const char *, unsigned int *, const char **, const char **, isc_buffer_t *, isc_httpdfree_t **, void **); +static isc_result_t render_500(const char *, const char *, + void *, + unsigned int *, const char **, + const char **, isc_buffer_t *, + isc_httpdfree_t **, void **); static void destroy_client(isc_httpd_t **httpdp) @@ -300,6 +306,7 @@ isc_httpdmgr_create(isc_mem_t *mctx, isc_socket_t *sock, isc_task_t *task, goto cleanup; httpd->render_404 = render_404; + httpd->render_500 = render_500; *httpdp = httpd; return (ISC_R_SUCCESS); @@ -623,6 +630,30 @@ render_404(const char *url, const char *querystring, return (ISC_R_SUCCESS); } +static isc_result_t +render_500(const char *url, const char *querystring, + void *arg, + unsigned int *retcode, const char **retmsg, + const char **mimetype, isc_buffer_t *b, + isc_httpdfree_t **freecb, void **freecb_args) +{ + static char msg[] = "Internal server failure."; + + UNUSED(url); + UNUSED(querystring); + UNUSED(arg); + + *retcode = 500; + *retmsg = "Internal server failure"; + *mimetype = "text/plain"; + isc_buffer_reinit(b, msg, strlen(msg)); + isc_buffer_add(b, strlen(msg)); + *freecb = NULL; + *freecb_args = NULL; + + return (ISC_R_SUCCESS); +} + static void isc_httpd_recvdone(isc_task_t *task, isc_event_t *ev) { @@ -691,8 +722,14 @@ isc_httpd_recvdone(isc_task_t *task, isc_event_t *ev) &httpd->mimetype, &httpd->bodybuffer, &httpd->freecb, &httpd->freecb_arg); if (result != ISC_R_SUCCESS) { - destroy_client(&httpd); - goto out; + result = httpd->mgr->render_500(httpd->url, httpd->querystring, + NULL, + &httpd->retcode, + &httpd->retmsg, + &httpd->mimetype, + &httpd->bodybuffer, + &httpd->freecb, + &httpd->freecb_arg); } isc_httpd_response(httpd); diff --git a/contrib/bind9/lib/isc/ia64/include/isc/atomic.h b/contrib/bind9/lib/isc/ia64/include/isc/atomic.h index 0fac76f3b..5d7c36696 100644 --- a/contrib/bind9/lib/isc/ia64/include/isc/atomic.h +++ b/contrib/bind9/lib/isc/ia64/include/isc/atomic.h @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: atomic.h,v 1.4.326.2 2009/02/06 23:47:11 tbox Exp $ */ +/* $Id: atomic.h,v 1.4.326.3 2009/06/24 02:21:28 marka Exp $ */ #ifndef ISC_ATOMIC_H #define ISC_ATOMIC_H 1 diff --git a/contrib/bind9/lib/isc/include/isc/entropy.h b/contrib/bind9/lib/isc/include/isc/entropy.h index e9e59c495..125669ca8 100644 --- a/contrib/bind9/lib/isc/include/isc/entropy.h +++ b/contrib/bind9/lib/isc/include/isc/entropy.h @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: entropy.h,v 1.32.332.2 2009/01/18 23:47:41 tbox Exp $ */ +/* $Id: entropy.h,v 1.32.332.3 2009/10/19 02:46:07 marka Exp $ */ #ifndef ISC_ENTROPY_H #define ISC_ENTROPY_H 1 @@ -182,8 +182,8 @@ isc_result_t isc_entropy_createsamplesource(isc_entropy_t *ent, isc_entropysource_t **sourcep); /*!< - * \brief Create an entropy source that consists of samples. Each sample is added - * to the source via isc_entropy_addsamples(), below. + * \brief Create an entropy source that consists of samples. Each sample is + * added to the source via isc_entropy_addsamples(), below. */ isc_result_t @@ -254,11 +254,11 @@ void isc_entropy_putdata(isc_entropy_t *ent, void *data, unsigned int length, isc_uint32_t entropy); /*!< - * \brief Add "length" bytes in "data" to the entropy pool, incrementing the pool's - * entropy count by "entropy." + * \brief Add "length" bytes in "data" to the entropy pool, incrementing the + * pool's entropy count by "entropy." * - * These bytes will prime the pseudorandom portion even no entropy is actually - * added. + * These bytes will prime the pseudorandom portion even if no entropy is + * actually added. */ void diff --git a/contrib/bind9/lib/isc/include/isc/netscope.h b/contrib/bind9/lib/isc/include/isc/netscope.h index ba4e792a4..0883140ac 100644 --- a/contrib/bind9/lib/isc/include/isc/netscope.h +++ b/contrib/bind9/lib/isc/include/isc/netscope.h @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2007 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2007, 2009 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 2002 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: netscope.h,v 1.11 2007/06/19 23:47:18 tbox Exp $ */ +/* $Id: netscope.h,v 1.11.332.2 2009/06/25 23:47:24 tbox Exp $ */ #ifndef ISC_NETSCOPE_H #define ISC_NETSCOPE_H 1 @@ -40,4 +40,4 @@ isc_netscope_pton(int af, char *scopename, void *addr, isc_uint32_t *zoneid); ISC_LANG_ENDDECLS -#endif /* ISC_NETADDR_H */ +#endif /* ISC_NETSCOPE_H */ diff --git a/contrib/bind9/lib/isc/include/isc/portset.h b/contrib/bind9/lib/isc/include/isc/portset.h index dc1f85616..a7ad3d695 100644 --- a/contrib/bind9/lib/isc/include/isc/portset.h +++ b/contrib/bind9/lib/isc/include/isc/portset.h @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: portset.h,v 1.3.90.2 2009/01/18 23:47:41 tbox Exp $ */ +/* $Id: portset.h,v 1.3.90.3 2009/06/25 05:31:51 marka Exp $ */ /*! \file isc/portset.h * \brief Transport Protocol Port Manipulation Module @@ -138,4 +138,4 @@ isc_portset_removerange(isc_portset_t *portset, in_port_t port_lo, ISC_LANG_ENDDECLS -#endif /* ISC_NETADDR_H */ +#endif /* ISC_PORTSET_H */ diff --git a/contrib/bind9/lib/isc/include/isc/sha2.h b/contrib/bind9/lib/isc/include/isc/sha2.h index 211e25505..edafa611b 100644 --- a/contrib/bind9/lib/isc/include/isc/sha2.h +++ b/contrib/bind9/lib/isc/include/isc/sha2.h @@ -1,5 +1,5 @@ /* - * Copyright (C) 2005-2007 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2005-2007, 2010 Internet Systems Consortium, Inc. ("ISC") * * Permission to use, copy, modify, and/or distribute this software for any * purpose with or without fee is hereby granted, provided that the above @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: sha2.h,v 1.9 2007/06/19 23:47:18 tbox Exp $ */ +/* $Id: sha2.h,v 1.9.332.2 2010/01/15 23:47:34 tbox Exp $ */ /* $FreeBSD$ */ /* $KAME: sha2.h,v 1.3 2001/03/12 08:27:48 itojun Exp $ */ @@ -39,7 +39,7 @@ * 3. Neither the name of the copyright holder nor the names of contributors * may be used to endorse or promote products derived from this software * without specific prior written permission. - * + * * THIS SOFTWARE IS PROVIDED BY THE AUTHOR(S) AND CONTRIBUTOR(S) ``AS IS'' AND * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE @@ -104,24 +104,28 @@ typedef isc_sha512_t isc_sha384_t; /*** SHA-224/256/384/512 Function Prototypes ******************************/ void isc_sha224_init (isc_sha224_t *); +void isc_sha224_invalidate (isc_sha224_t *); void isc_sha224_update (isc_sha224_t *, const isc_uint8_t *, size_t); void isc_sha224_final (isc_uint8_t[ISC_SHA224_DIGESTLENGTH], isc_sha224_t *); char *isc_sha224_end (isc_sha224_t *, char[ISC_SHA224_DIGESTSTRINGLENGTH]); char *isc_sha224_data (const isc_uint8_t *, size_t, char[ISC_SHA224_DIGESTSTRINGLENGTH]); void isc_sha256_init (isc_sha256_t *); +void isc_sha256_invalidate (isc_sha256_t *); void isc_sha256_update (isc_sha256_t *, const isc_uint8_t *, size_t); void isc_sha256_final (isc_uint8_t[ISC_SHA256_DIGESTLENGTH], isc_sha256_t *); char *isc_sha256_end (isc_sha256_t *, char[ISC_SHA256_DIGESTSTRINGLENGTH]); char *isc_sha256_data (const isc_uint8_t *, size_t, char[ISC_SHA256_DIGESTSTRINGLENGTH]); void isc_sha384_init (isc_sha384_t *); +void isc_sha384_invalidate (isc_sha384_t *); void isc_sha384_update (isc_sha384_t *, const isc_uint8_t *, size_t); void isc_sha384_final (isc_uint8_t[ISC_SHA384_DIGESTLENGTH], isc_sha384_t *); char *isc_sha384_end (isc_sha384_t *, char[ISC_SHA384_DIGESTSTRINGLENGTH]); char *isc_sha384_data (const isc_uint8_t *, size_t, char[ISC_SHA384_DIGESTSTRINGLENGTH]); void isc_sha512_init (isc_sha512_t *); +void isc_sha512_invalidate (isc_sha512_t *); void isc_sha512_update (isc_sha512_t *, const isc_uint8_t *, size_t); void isc_sha512_final (isc_uint8_t[ISC_SHA512_DIGESTLENGTH], isc_sha512_t *); char *isc_sha512_end (isc_sha512_t *, char[ISC_SHA512_DIGESTSTRINGLENGTH]); diff --git a/contrib/bind9/lib/isc/include/isc/util.h b/contrib/bind9/lib/isc/include/isc/util.h index 8a3b95d9d..85846b6e8 100644 --- a/contrib/bind9/lib/isc/include/isc/util.h +++ b/contrib/bind9/lib/isc/include/isc/util.h @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2007 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2007, 2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1998-2001 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: util.h,v 1.30 2007/06/19 23:47:18 tbox Exp $ */ +/* $Id: util.h,v 1.30.332.2 2010/01/11 23:47:22 tbox Exp $ */ #ifndef ISC_UTIL_H #define ISC_UTIL_H 1 @@ -230,4 +230,14 @@ */ #define TIME_NOW(tp) RUNTIME_CHECK(isc_time_now((tp)) == ISC_R_SUCCESS) +/*% + * Prevent Linux spurious warnings + */ +#if defined(__GNUC__) && (__GNUC__ > 3) +#define isc_util_fwrite(a, b, c, d) \ + __builtin_expect(fwrite((a), (b), (c), (d)), (c)) +#else +#define isc_util_fwrite(a, b, c, d) fwrite((a), (b), (c), (d)) +#endif + #endif /* ISC_UTIL_H */ diff --git a/contrib/bind9/lib/isc/inet_ntop.c b/contrib/bind9/lib/isc/inet_ntop.c index dc053eded..c37be5c0b 100644 --- a/contrib/bind9/lib/isc/inet_ntop.c +++ b/contrib/bind9/lib/isc/inet_ntop.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004, 2005, 2007, 2009 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1996-2001 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -19,7 +19,7 @@ #if defined(LIBC_SCCS) && !defined(lint) static char rcsid[] = - "$Id: inet_ntop.c,v 1.19 2007/06/19 23:47:17 tbox Exp $"; + "$Id: inet_ntop.c,v 1.19.332.2 2009/07/18 23:47:25 tbox Exp $"; #endif /* LIBC_SCCS and not lint */ #include @@ -52,7 +52,7 @@ static const char *inet_ntop6(const unsigned char *src, char *dst, * convert a network format address to presentation format. * \return * pointer to presentation format address (`dst'), or NULL (see errno). - * \author + * \author * Paul Vixie, 1996. */ const char * @@ -169,8 +169,9 @@ inet_ntop6(const unsigned char *src, char *dst, size_t size) if (i != 0) *tp++ = ':'; /* Is this address an encapsulated IPv4? */ - if (i == 6 && best.base == 0 && - (best.len == 6 || (best.len == 5 && words[5] == 0xffff))) { + if (i == 6 && best.base == 0 && (best.len == 6 || + (best.len == 7 && words[7] != 0x0001) || + (best.len == 5 && words[5] == 0xffff))) { if (!inet_ntop4(src+12, tp, sizeof(tmp) - (tp - tmp))) return (NULL); diff --git a/contrib/bind9/lib/isc/powerpc/include/isc/atomic.h b/contrib/bind9/lib/isc/powerpc/include/isc/atomic.h index 765cb6d72..2114767b3 100644 --- a/contrib/bind9/lib/isc/powerpc/include/isc/atomic.h +++ b/contrib/bind9/lib/isc/powerpc/include/isc/atomic.h @@ -1,5 +1,5 @@ /* - * Copyright (C) 2005, 2007 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2005, 2007, 2009 Internet Systems Consortium, Inc. ("ISC") * * Permission to use, copy, modify, and/or distribute this software for any * purpose with or without fee is hereby granted, provided that the above @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: atomic.h,v 1.6 2007/06/18 23:47:47 tbox Exp $ */ +/* $Id: atomic.h,v 1.6.332.2 2009/10/14 23:47:14 tbox Exp $ */ #ifndef ISC_ATOMIC_H #define ISC_ATOMIC_H 1 @@ -46,25 +46,56 @@ #include -#define isc_atomic_xadd(p, v) fetch_and_add(p, v) #define isc_atomic_store(p, v) _clear_lock(p, v) +#ifdef __GNUC__ +static inline isc_int32_t +#else +static isc_int32_t +#endif +isc_atomic_xadd(isc_int32_t *p, isc_int32_t val) { + int ret; + +#ifdef __GNUC__ + asm("ics"); +#else + __isync(); +#endif + + ret = fetch_and_add((atomic_p)p, (int)val); + +#ifdef __GNUC__ + asm("ics"); +#else + __isync(); +#endif + + return (ret); +} + #ifdef __GNUC__ static inline int #else static int #endif isc_atomic_cmpxchg(atomic_p p, int old, int new) { - int orig = old; + int orig = old; #ifdef __GNUC__ - asm("ics"); + asm("ics"); #else - __isync(); + __isync(); #endif - if (compare_and_swap(p, &orig, new)) - return (old); - return (orig); + if (compare_and_swap(p, &orig, new)) + orig = old; + +#ifdef __GNUC__ + asm("ics"); +#else + __isync(); +#endif + + return (orig); } #elif defined(ISC_PLATFORM_USEGCCASM) || defined(ISC_PLATFORM_USEMACASM) @@ -76,14 +107,14 @@ isc_atomic_xadd(isc_int32_t *p, isc_int32_t val) { #ifdef ISC_PLATFORM_USEMACASM "1:" "lwarx r6, 0, %1\n" - "mr %0, r6\n" + "mr %0, r6\n" "add r6, r6, %2\n" "stwcx. r6, 0, %1\n" "bne- 1b" #else "1:" "lwarx 6, 0, %1\n" - "mr %0, 6\n" + "mr %0, 6\n" "add 6, 6, %2\n" "stwcx. 6, 0, %1\n" "bne- 1b" diff --git a/contrib/bind9/lib/isc/random.c b/contrib/bind9/lib/isc/random.c index 0329abde7..84ba6a0da 100644 --- a/contrib/bind9/lib/isc/random.c +++ b/contrib/bind9/lib/isc/random.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004, 2005, 2007, 2009 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: random.c,v 1.25 2007/06/19 23:47:17 tbox Exp $ */ +/* $Id: random.c,v 1.25.332.2 2009/07/16 23:47:17 tbox Exp $ */ /*! \file */ @@ -43,7 +43,7 @@ initialize_rand(void) { #ifndef HAVE_ARC4RANDOM unsigned int pid = getpid(); - + /* * The low bits of pid generally change faster. * Xor them with the high bits of time which change slowly. @@ -84,7 +84,16 @@ isc_random_get(isc_uint32_t *val) * rand()'s lower bits are not random. * rand()'s upper bit is zero. */ +#if RAND_MAX >= 0xfffff + /* We have at least 20 bits. Use lower 16 excluding lower most 4 */ *val = ((rand() >> 4) & 0xffff) | ((rand() << 12) & 0xffff0000); +#elif RAND_MAX >= 0x7fff + /* We have at least 15 bits. Use lower 10/11 excluding lower most 4 */ + *val = ((rand() >> 4) & 0x000007ff) | ((rand() << 7) & 0x003ff800) | + ((rand() << 18) & 0xffc00000); +#else +#error RAND_MAX is too small +#endif #else *val = arc4random(); #endif @@ -92,13 +101,13 @@ isc_random_get(isc_uint32_t *val) isc_uint32_t isc_random_jitter(isc_uint32_t max, isc_uint32_t jitter) { + isc_uint32_t rnd; + REQUIRE(jitter < max); + if (jitter == 0) return (max); - else -#ifndef HAVE_ARC4RANDOM - return (max - rand() % jitter); -#else - return (max - arc4random() % jitter); -#endif + + isc_random_get(&rnd); + return (max - rnd % jitter); } diff --git a/contrib/bind9/lib/isc/sha2.c b/contrib/bind9/lib/isc/sha2.c index 70eea4f96..ff1927483 100644 --- a/contrib/bind9/lib/isc/sha2.c +++ b/contrib/bind9/lib/isc/sha2.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2005-2007, 2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2005-2007, 2009, 2010 Internet Systems Consortium, Inc. ("ISC") * * Permission to use, copy, modify, and/or distribute this software for any * purpose with or without fee is hereby granted, provided that the above @@ -14,7 +14,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: sha2.c,v 1.13.332.2 2009/01/18 23:47:41 tbox Exp $ */ +/* $Id: sha2.c,v 1.13.332.4 2010/01/15 23:47:34 tbox Exp $ */ /* $FreeBSD$ */ /* $KAME: sha2.c,v 1.8 2001/11/08 01:07:52 itojun Exp $ */ @@ -414,6 +414,11 @@ isc_sha224_init(isc_sha224_t *context) { context->bitcount = 0; } +void +isc_sha224_invalidate(isc_sha224_t *context) { + memset(context, 0, sizeof(isc_sha224_t)); +} + void isc_sha224_update(isc_sha224_t *context, const isc_uint8_t* data, size_t len) { isc_sha256_update((isc_sha256_t *)context, data, len); @@ -650,6 +655,11 @@ isc_sha256_transform(isc_sha256_t *context, const isc_uint32_t* data) { #endif /* ISC_SHA2_UNROLL_TRANSFORM */ +void +isc_sha256_invalidate(isc_sha256_t *context) { + memset(context, 0, sizeof(isc_sha256_t)); +} + void isc_sha256_update(isc_sha256_t *context, const isc_uint8_t *data, size_t len) { unsigned int freespace, usedspace; @@ -990,7 +1000,13 @@ isc_sha512_transform(isc_sha512_t *context, const isc_uint64_t* data) { #endif /* ISC_SHA2_UNROLL_TRANSFORM */ -void isc_sha512_update(isc_sha512_t *context, const isc_uint8_t *data, size_t len) { +void +isc_sha512_invalidate(isc_sha512_t *context) { + memset(context, 0, sizeof(isc_sha512_t)); +} + +void +isc_sha512_update(isc_sha512_t *context, const isc_uint8_t *data, size_t len) { unsigned int freespace, usedspace; if (len == 0U) { @@ -1163,6 +1179,11 @@ isc_sha384_init(isc_sha384_t *context) { context->bitcount[0] = context->bitcount[1] = 0; } +void +isc_sha384_invalidate(isc_sha384_t *context) { + memset(context, 0, sizeof(isc_sha384_t)); +} + void isc_sha384_update(isc_sha384_t *context, const isc_uint8_t* data, size_t len) { isc_sha512_update((isc_sha512_t *)context, data, len); diff --git a/contrib/bind9/lib/isc/unix/ifiter_getifaddrs.c b/contrib/bind9/lib/isc/unix/ifiter_getifaddrs.c index b576d4632..87ef9ba7f 100644 --- a/contrib/bind9/lib/isc/unix/ifiter_getifaddrs.c +++ b/contrib/bind9/lib/isc/unix/ifiter_getifaddrs.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004, 2005, 2007, 2008 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004, 2005, 2007-2009 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: ifiter_getifaddrs.c,v 1.11 2008/03/20 23:47:00 tbox Exp $ */ +/* $Id: ifiter_getifaddrs.c,v 1.11.120.2 2009/09/24 23:47:34 tbox Exp $ */ /*! \file * \brief @@ -181,7 +181,7 @@ internal_current(isc_interfaceiter_t *iter) { ifa->ifa_name); if (ifa->ifa_dstaddr != NULL && - (iter->current.flags & IFF_POINTOPOINT) != 0) + (iter->current.flags & INTERFACE_F_POINTTOPOINT) != 0) get_addr(family, &iter->current.dstaddress, ifa->ifa_dstaddr, ifa->ifa_name); diff --git a/contrib/bind9/lib/isc/unix/socket.c b/contrib/bind9/lib/isc/unix/socket.c index d09fe51ab..004a038a3 100644 --- a/contrib/bind9/lib/isc/unix/socket.c +++ b/contrib/bind9/lib/isc/unix/socket.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2009 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1998-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: socket.c,v 1.308.12.8 2009/04/18 01:29:26 jinmei Exp $ */ +/* $Id: socket.c,v 1.308.12.12 2010/01/31 23:47:31 tbox Exp $ */ /*! \file */ @@ -1520,12 +1520,22 @@ doio_recv(isc_socket_t *sock, isc_socketevent_t *dev) { } /* - * On TCP, zero length reads indicate EOF, while on - * UDP, zero length reads are perfectly valid, although - * strange. + * On TCP and UNIX sockets, zero length reads indicate EOF, + * while on UDP sockets, zero length reads are perfectly valid, + * although strange. */ - if ((sock->type == isc_sockettype_tcp) && (cc == 0)) - return (DOIO_EOF); + switch (sock->type) { + case isc_sockettype_tcp: + case isc_sockettype_unix: + if (cc == 0) + return (DOIO_EOF); + break; + case isc_sockettype_udp: + break; + case isc_sockettype_fdwatch: + default: + INSIST(0); + } if (sock->type == isc_sockettype_udp) { dev->address.length = msghdr.msg_namelen; @@ -3645,7 +3655,7 @@ setup_watcher(isc_mem_t *mctx, isc_socketmgr_t *manager) { manager->maxsocks); if (manager->fdpollinfo == NULL) { isc_mem_put(mctx, manager->events, - sizeof(pollinfo_t) * manager->maxsocks); + sizeof(struct pollfd) * manager->nevents); return (ISC_R_NOMEMORY); } memset(manager->fdpollinfo, 0, sizeof(pollinfo_t) * manager->maxsocks); @@ -4851,6 +4861,7 @@ isc_socket_connect(isc_socket_t *sock, isc_sockaddr_t *addr, isc_socketmgr_t *manager; int cc; char strbuf[ISC_STRERRORSIZE]; + char addrbuf[ISC_SOCKADDR_FORMATSIZE]; REQUIRE(VALID_SOCKET(sock)); REQUIRE(addr != NULL); @@ -4919,7 +4930,9 @@ isc_socket_connect(isc_socket_t *sock, isc_sockaddr_t *addr, sock->connected = 0; isc__strerror(errno, strbuf, sizeof(strbuf)); - UNEXPECTED_ERROR(__FILE__, __LINE__, "%d/%s", errno, strbuf); + isc_sockaddr_format(addr, addrbuf, sizeof(addrbuf)); + UNEXPECTED_ERROR(__FILE__, __LINE__, "connect(%s) %d/%s", + addrbuf, errno, strbuf); UNLOCK(&sock->lock); inc_stats(sock->manager->stats, diff --git a/contrib/bind9/lib/isccc/api b/contrib/bind9/lib/isccc/api index 8459d4239..2240cdda3 100644 --- a/contrib/bind9/lib/isccc/api +++ b/contrib/bind9/lib/isccc/api @@ -1,3 +1,3 @@ LIBINTERFACE = 50 -LIBREVISION = 0 +LIBREVISION = 1 LIBAGE = 0 diff --git a/contrib/bind9/lib/isccfg/aclconf.c b/contrib/bind9/lib/isccfg/aclconf.c index ad3d58e2c..92839e4d7 100644 --- a/contrib/bind9/lib/isccfg/aclconf.c +++ b/contrib/bind9/lib/isccfg/aclconf.c @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: aclconf.c,v 1.22.34.2 2009/01/18 23:47:41 tbox Exp $ */ +/* $Id: aclconf.c,v 1.22.34.4 2009/10/01 23:47:17 tbox Exp $ */ #include @@ -168,26 +168,36 @@ convert_keyname(const cfg_obj_t *keyobj, isc_log_t *lctx, isc_mem_t *mctx, * parent. */ static int -count_acl_elements(const cfg_obj_t *caml, const cfg_obj_t *cctx) +count_acl_elements(const cfg_obj_t *caml, const cfg_obj_t *cctx, + isc_boolean_t *has_negative) { const cfg_listelt_t *elt; const cfg_obj_t *cacl = NULL; isc_result_t result; int n = 0; + if (has_negative != NULL) + *has_negative = ISC_FALSE; + for (elt = cfg_list_first(caml); elt != NULL; elt = cfg_list_next(elt)) { const cfg_obj_t *ce = cfg_listelt_value(elt); /* negated element; just get the value. */ - if (cfg_obj_istuple(ce)) + if (cfg_obj_istuple(ce)) { ce = cfg_tuple_get(ce, "value"); + if (has_negative != NULL) + *has_negative = ISC_TRUE; + } if (cfg_obj_istype(ce, &cfg_type_keyref)) { n++; } else if (cfg_obj_islist(ce)) { - n += count_acl_elements(ce, cctx); + isc_boolean_t negative; + n += count_acl_elements(ce, cctx, &negative); + if (negative) + n++; } else if (cfg_obj_isstring(ce)) { const char *name = cfg_obj_asstring(ce); if (strcasecmp(name, "localhost") == 0 || @@ -197,7 +207,8 @@ count_acl_elements(const cfg_obj_t *caml, const cfg_obj_t *cctx) strcasecmp(name, "none") != 0) { result = get_acl_def(cctx, name, &cacl); if (result == ISC_R_SUCCESS) - n += count_acl_elements(cacl, cctx) + 1; + n += count_acl_elements(cacl, cctx, + NULL) + 1; } } } @@ -246,7 +257,7 @@ cfg_acl_fromconfig(const cfg_obj_t *caml, int nelem; if (nest_level == 0) - nelem = count_acl_elements(caml, cctx); + nelem = count_acl_elements(caml, cctx, NULL); else nelem = cfg_list_length(caml, ISC_FALSE); diff --git a/contrib/bind9/lib/isccfg/api b/contrib/bind9/lib/isccfg/api index 8459d4239..2240cdda3 100644 --- a/contrib/bind9/lib/isccfg/api +++ b/contrib/bind9/lib/isccfg/api @@ -1,3 +1,3 @@ LIBINTERFACE = 50 -LIBREVISION = 0 +LIBREVISION = 1 LIBAGE = 0 diff --git a/contrib/bind9/lib/isccfg/include/isccfg/namedconf.h b/contrib/bind9/lib/isccfg/include/isccfg/namedconf.h index 9689a2ae7..55c5a8181 100644 --- a/contrib/bind9/lib/isccfg/include/isccfg/namedconf.h +++ b/contrib/bind9/lib/isccfg/include/isccfg/namedconf.h @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004-2007 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004-2007, 2009 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 2002 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: namedconf.h,v 1.9 2007/06/19 23:47:22 tbox Exp $ */ +/* $Id: namedconf.h,v 1.9.332.2 2009/06/25 23:47:28 tbox Exp $ */ #ifndef ISCCFG_NAMEDCONF_H #define ISCCFG_NAMEDCONF_H 1 @@ -42,4 +42,4 @@ LIBISCCFG_EXTERNAL_DATA extern cfg_type_t cfg_type_rndckey; LIBISCCFG_EXTERNAL_DATA extern cfg_type_t cfg_type_keyref; /*%< A key reference, used as an ACL element */ -#endif /* ISCCFG_CFG_H */ +#endif /* ISCCFG_NAMEDCONF_H */ diff --git a/contrib/bind9/lib/lwres/api b/contrib/bind9/lib/lwres/api index 39934b4fb..fbbf923b5 100644 --- a/contrib/bind9/lib/lwres/api +++ b/contrib/bind9/lib/lwres/api @@ -1,3 +1,3 @@ LIBINTERFACE = 50 -LIBREVISION = 2 +LIBREVISION = 3 LIBAGE = 0 diff --git a/contrib/bind9/lib/lwres/context.c b/contrib/bind9/lib/lwres/context.c index 464a2cf9f..d042c8727 100644 --- a/contrib/bind9/lib/lwres/context.c +++ b/contrib/bind9/lib/lwres/context.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004, 2005, 2007, 2008 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004, 2005, 2007-2009 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 2000, 2001, 2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: context.c,v 1.50.332.2 2008/12/30 23:46:49 tbox Exp $ */ +/* $Id: context.c,v 1.50.332.5 2009/09/01 23:47:05 tbox Exp $ */ /*! \file context.c lwres_context_create() creates a #lwres_context_t structure for use in @@ -471,6 +471,17 @@ lwres_context_sendrecv(lwres_context_t *ctx, result = lwres_context_send(ctx, sendbase, sendlen); if (result != LWRES_R_SUCCESS) return (result); + + /* + * If this is not checked, select() can overflow, + * causing corruption elsewhere. + */ + if (ctx->sock >= (int)FD_SETSIZE) { + close(ctx->sock); + ctx->sock = -1; + return (LWRES_R_IOERROR); + } + again: FD_ZERO(&readfds); FD_SET(ctx->sock, &readfds); diff --git a/contrib/bind9/lib/lwres/getipnode.c b/contrib/bind9/lib/lwres/getipnode.c index a6c50c28b..4331638bc 100644 --- a/contrib/bind9/lib/lwres/getipnode.c +++ b/contrib/bind9/lib/lwres/getipnode.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") + * Copyright (C) 2004, 2005, 2007, 2009 Internet Systems Consortium, Inc. ("ISC") * Copyright (C) 1999-2003 Internet Software Consortium. * * Permission to use, copy, modify, and/or distribute this software for any @@ -15,7 +15,7 @@ * PERFORMANCE OF THIS SOFTWARE. */ -/* $Id: getipnode.c,v 1.42 2007/06/18 23:47:51 tbox Exp $ */ +/* $Id: getipnode.c,v 1.42.332.5 2009/09/01 23:47:05 tbox Exp $ */ /*! \file */ @@ -23,7 +23,7 @@ * These functions perform thread safe, protocol independent * nodename-to-address and address-to-nodename translation as defined in * RFC2553. This use a struct hostent which is defined in namedb.h: - * + * * \code * struct hostent { * char *h_name; // official name of host @@ -34,90 +34,90 @@ * }; * #define h_addr h_addr_list[0] // address, for backward compatibility * \endcode - * + * * The members of this structure are: - * + * * \li h_name: * The official (canonical) name of the host. - * + * * \li h_aliases: * A NULL-terminated array of alternate names (nicknames) for the * host. - * + * * \li h_addrtype: * The type of address being returned - usually PF_INET or * PF_INET6. - * + * * \li h_length: * The length of the address in bytes. - * + * * \li h_addr_list: * A NULL terminated array of network addresses for the host. Host * addresses are returned in network byte order. - * + * * lwres_getipnodebyname() looks up addresses of protocol family af for * the hostname name. The flags parameter contains ORed flag bits to * specify the types of addresses that are searched for, and the types of * addresses that are returned. The flag bits are: - * + * * \li #AI_V4MAPPED: * This is used with an af of #AF_INET6, and causes IPv4 addresses * to be returned as IPv4-mapped IPv6 addresses. - * + * * \li #AI_ALL: * This is used with an af of #AF_INET6, and causes all known * addresses (IPv6 and IPv4) to be returned. If #AI_V4MAPPED is * also set, the IPv4 addresses are return as mapped IPv6 * addresses. - * + * * \li #AI_ADDRCONFIG: * Only return an IPv6 or IPv4 address if here is an active * network interface of that type. This is not currently * implemented in the BIND 9 lightweight resolver, and the flag is * ignored. - * + * * \li #AI_DEFAULT: * This default sets the #AI_V4MAPPED and #AI_ADDRCONFIG flag bits. - * + * * lwres_getipnodebyaddr() performs a reverse lookup of address src which * is len bytes long. af denotes the protocol family, typically PF_INET * or PF_INET6. - * + * * lwres_freehostent() releases all the memory associated with the struct * hostent pointer. Any memory allocated for the h_name, h_addr_list * and h_aliases is freed, as is the memory for the hostent structure * itself. - * + * * \section getipnode_return Return Values - * + * * If an error occurs, lwres_getipnodebyname() and * lwres_getipnodebyaddr() set *error_num to an appropriate error code * and the function returns a NULL pointer. The error codes and their * meanings are defined in \link netdb.h \endlink: - * + * * \li #HOST_NOT_FOUND: * No such host is known. - * + * * \li #NO_ADDRESS: * The server recognised the request and the name but no address * is available. Another type of request to the name server for * the domain might return an answer. - * + * * \li #TRY_AGAIN: * A temporary and possibly transient error occurred, such as a * failure of a server to respond. The request may succeed if * retried. - * + * * \li #NO_RECOVERY: * An unexpected failure occurred, and retrying the request is * pointless. - * + * * lwres_hstrerror() translates these error codes to suitable error * messages. - * + * * \section getipnode_see See Also - * - * getaddrinfo.c, gethost.c, getnameinfo.c, herror.c, RFC2553 + * + * getaddrinfo.c, gethost.c, getnameinfo.c, herror.c, RFC2553 */ #include @@ -146,21 +146,21 @@ LIBLWRES_EXTERNAL_DATA const struct in6_addr in6addr_any = IN6ADDR_ANY_INIT; #ifndef IN6_IS_ADDR_V4COMPAT static const unsigned char in6addr_compat[12] = { - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 }; #define IN6_IS_ADDR_V4COMPAT(x) (!memcmp((x)->s6_addr, in6addr_compat, 12) && \ - ((x)->s6_addr[12] != 0 || \ - (x)->s6_addr[13] != 0 || \ - (x)->s6_addr[14] != 0 || \ - ((x)->s6_addr[15] != 0 && \ - (x)->s6_addr[15] != 1))) + ((x)->s6_addr[12] != 0 || \ + (x)->s6_addr[13] != 0 || \ + (x)->s6_addr[14] != 0 || \ + ((x)->s6_addr[15] != 0 && \ + (x)->s6_addr[15] != 1))) #endif #ifndef IN6_IS_ADDR_V4MAPPED #define IN6_IS_ADDR_V4MAPPED(x) (!memcmp((x)->s6_addr, in6addr_mapped, 12)) #endif static const unsigned char in6addr_mapped[12] = { - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0xff, 0xff + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0xff, 0xff }; /*** @@ -202,7 +202,7 @@ lwres_getipnodebyname(const char *name, int af, int flags, int *error_num) { struct in6_addr in6; struct hostent he, *he1 = NULL, *he2 = NULL, *he3 = NULL; int v4 = 0, v6 = 0; - int tmp_err; + int tmp_err = 0; lwres_context_t *lwrctx = NULL; lwres_gabnresponse_t *by = NULL; int n; @@ -275,7 +275,6 @@ lwres_getipnodebyname(const char *name, int af, int flags, int *error_num) { (void) lwres_conf_parse(lwrctx, lwres_resolv_conf); tmp_err = NO_RECOVERY; if (have_v6 && af == AF_INET6) { - n = lwres_getaddrsbyname(lwrctx, name, LWRES_ADDRTYPE_V6, &by); if (n == 0) { he1 = hostfromname(by, AF_INET6); @@ -285,7 +284,12 @@ lwres_getipnodebyname(const char *name, int af, int flags, int *error_num) { goto cleanup; } } else { - tmp_err = HOST_NOT_FOUND; + if (n == LWRES_R_NOTFOUND) + tmp_err = HOST_NOT_FOUND; + else { + *error_num = NO_RECOVERY; + goto cleanup; + } } } @@ -437,9 +441,15 @@ lwres_getipnodebyaddr(const void *src, size_t len, int af, int *error_num) { if (n != 0) { lwres_conf_clear(lwrctx); lwres_context_destroy(&lwrctx); - *error_num = HOST_NOT_FOUND; + + if (n == LWRES_R_NOTFOUND) + *error_num = HOST_NOT_FOUND; + else + *error_num = NO_RECOVERY; + return (NULL); } + he1 = hostfromaddr(by, AF_INET6, src); lwres_gnbaresponse_free(lwrctx, &by); if (he1 == NULL) @@ -492,7 +502,7 @@ lwres_freehostent(struct hostent *he) { */ #if defined(SIOCGLIFCONF) && defined(SIOCGLIFADDR) && \ - !defined(IRIX_EMUL_IOCTL_SIOCGIFCONF) + !defined(IRIX_EMUL_IOCTL_SIOCGIFCONF) #ifdef __hpux #define lifc_len iflc_len @@ -504,7 +514,7 @@ lwres_freehostent(struct hostent *he) { #define ISC_HAVE_LIFC_FLAGS 1 #define LIFCONF lifconf #endif - + #ifdef __hpux #define lifr_addr iflr_addr #define lifr_name iflr_name @@ -557,7 +567,7 @@ scan_interfaces6(int *have_v4, int *have_v6) { /* * Some OS's just return what will fit rather * than set EINVAL if the buffer is too small - * to fit all the interfaces in. If + * to fit all the interfaces in. If * lifc.lifc_len is too near to the end of the * buffer we will grow it just in case and * retry. @@ -619,13 +629,13 @@ scan_interfaces6(int *have_v4, int *have_v6) { if ((lifreq.lifr_flags & IFF_UP) == 0) break; *have_v4 = 1; - } + } break; case AF_INET6: if (*have_v6 == 0) { memcpy(&in6, &((struct sockaddr_in6 *) - &lifreq.lifr_addr)->sin6_addr, + &lifreq.lifr_addr)->sin6_addr, sizeof(in6)); if (memcmp(&in6, &in6addr_any, sizeof(in6)) == 0) @@ -675,7 +685,7 @@ scan_interfaces(int *have_v4, int *have_v6) { InitSockets(); #endif #if defined(SIOCGLIFCONF) && defined(SIOCGLIFADDR) && \ - !defined(IRIX_EMUL_IOCTL_SIOCGIFCONF) + !defined(IRIX_EMUL_IOCTL_SIOCGIFCONF) /* * Try to scan the interfaces using IPv6 ioctls(). */ @@ -721,7 +731,7 @@ scan_interfaces(int *have_v4, int *have_v6) { /* * Some OS's just return what will fit rather * than set EINVAL if the buffer is too small - * to fit all the interfaces in. If + * to fit all the interfaces in. If * ifc.ifc_len is too near to the end of the * buffer we will grow it just in case and * retry. @@ -786,7 +796,7 @@ scan_interfaces(int *have_v4, int *have_v6) { if ((u.ifreq.ifr_flags & IFF_UP) == 0) break; *have_v4 = 1; - } + } break; case AF_INET6: if (*have_v6 == 0) { diff --git a/contrib/bind9/lib/lwres/man/lwres.3 b/contrib/bind9/lib/lwres/man/lwres.3 index e1f87936f..14c719adb 100644 --- a/contrib/bind9/lib/lwres/man/lwres.3 +++ b/contrib/bind9/lib/lwres/man/lwres.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres.3,v 1.28 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres.3,v 1.28.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres.html b/contrib/bind9/lib/lwres/man/lwres.html index 986918a8c..465b87659 100644 --- a/contrib/bind9/lib/lwres/man/lwres.html +++ b/contrib/bind9/lib/lwres/man/lwres.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_buffer.3 b/contrib/bind9/lib/lwres/man/lwres_buffer.3 index cc0959d89..e8fe6313a 100644 --- a/contrib/bind9/lib/lwres/man/lwres_buffer.3 +++ b/contrib/bind9/lib/lwres/man/lwres_buffer.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_buffer.3,v 1.26 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_buffer.3,v 1.26.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_buffer.html b/contrib/bind9/lib/lwres/man/lwres_buffer.html index 7ed5407c5..80fd383e3 100644 --- a/contrib/bind9/lib/lwres/man/lwres_buffer.html +++ b/contrib/bind9/lib/lwres/man/lwres_buffer.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_config.3 b/contrib/bind9/lib/lwres/man/lwres_config.3 index 6184cb238..2d3b8137e 100644 --- a/contrib/bind9/lib/lwres/man/lwres_config.3 +++ b/contrib/bind9/lib/lwres/man/lwres_config.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_config.3,v 1.26 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_config.3,v 1.26.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_config.html b/contrib/bind9/lib/lwres/man/lwres_config.html index 050fd5de3..055ae911d 100644 --- a/contrib/bind9/lib/lwres/man/lwres_config.html +++ b/contrib/bind9/lib/lwres/man/lwres_config.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_context.3 b/contrib/bind9/lib/lwres/man/lwres_context.3 index b1022d860..dae7ee531 100644 --- a/contrib/bind9/lib/lwres/man/lwres_context.3 +++ b/contrib/bind9/lib/lwres/man/lwres_context.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001, 2003 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_context.3,v 1.28 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_context.3,v 1.28.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_context.html b/contrib/bind9/lib/lwres/man/lwres_context.html index d6fada9b9..d86e508ee 100644 --- a/contrib/bind9/lib/lwres/man/lwres_context.html +++ b/contrib/bind9/lib/lwres/man/lwres_context.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001, 2003 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_gabn.3 b/contrib/bind9/lib/lwres/man/lwres_gabn.3 index 0c1438475..64846d184 100644 --- a/contrib/bind9/lib/lwres/man/lwres_gabn.3 +++ b/contrib/bind9/lib/lwres/man/lwres_gabn.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_gabn.3,v 1.27 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_gabn.3,v 1.27.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_gabn.html b/contrib/bind9/lib/lwres/man/lwres_gabn.html index efb152a38..91734ddc6 100644 --- a/contrib/bind9/lib/lwres/man/lwres_gabn.html +++ b/contrib/bind9/lib/lwres/man/lwres_gabn.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_gai_strerror.3 b/contrib/bind9/lib/lwres/man/lwres_gai_strerror.3 index e412b8f89..46b54c0f7 100644 --- a/contrib/bind9/lib/lwres/man/lwres_gai_strerror.3 +++ b/contrib/bind9/lib/lwres/man/lwres_gai_strerror.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_gai_strerror.3,v 1.27 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_gai_strerror.3,v 1.27.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_gai_strerror.html b/contrib/bind9/lib/lwres/man/lwres_gai_strerror.html index aeb0967e3..03b67b8ca 100644 --- a/contrib/bind9/lib/lwres/man/lwres_gai_strerror.html +++ b/contrib/bind9/lib/lwres/man/lwres_gai_strerror.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_getaddrinfo.3 b/contrib/bind9/lib/lwres/man/lwres_getaddrinfo.3 index 7a1b5d76a..edac0516e 100644 --- a/contrib/bind9/lib/lwres/man/lwres_getaddrinfo.3 +++ b/contrib/bind9/lib/lwres/man/lwres_getaddrinfo.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001, 2003 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_getaddrinfo.3,v 1.31 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_getaddrinfo.3,v 1.31.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_getaddrinfo.html b/contrib/bind9/lib/lwres/man/lwres_getaddrinfo.html index ec0083952..5d02f4b46 100644 --- a/contrib/bind9/lib/lwres/man/lwres_getaddrinfo.html +++ b/contrib/bind9/lib/lwres/man/lwres_getaddrinfo.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001, 2003 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_gethostent.3 b/contrib/bind9/lib/lwres/man/lwres_gethostent.3 index 847d88243..688c618d9 100644 --- a/contrib/bind9/lib/lwres/man/lwres_gethostent.3 +++ b/contrib/bind9/lib/lwres/man/lwres_gethostent.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_gethostent.3,v 1.29 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_gethostent.3,v 1.29.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_gethostent.html b/contrib/bind9/lib/lwres/man/lwres_gethostent.html index 9465440bd..576c8d96e 100644 --- a/contrib/bind9/lib/lwres/man/lwres_gethostent.html +++ b/contrib/bind9/lib/lwres/man/lwres_gethostent.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_getipnode.3 b/contrib/bind9/lib/lwres/man/lwres_getipnode.3 index e5c51a999..b74b342e3 100644 --- a/contrib/bind9/lib/lwres/man/lwres_getipnode.3 +++ b/contrib/bind9/lib/lwres/man/lwres_getipnode.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001, 2003 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_getipnode.3,v 1.28 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_getipnode.3,v 1.28.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_getipnode.html b/contrib/bind9/lib/lwres/man/lwres_getipnode.html index c92c51cb2..9acc616b0 100644 --- a/contrib/bind9/lib/lwres/man/lwres_getipnode.html +++ b/contrib/bind9/lib/lwres/man/lwres_getipnode.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001, 2003 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_getnameinfo.3 b/contrib/bind9/lib/lwres/man/lwres_getnameinfo.3 index c477f7982..d77776b6c 100644 --- a/contrib/bind9/lib/lwres/man/lwres_getnameinfo.3 +++ b/contrib/bind9/lib/lwres/man/lwres_getnameinfo.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_getnameinfo.3,v 1.29 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_getnameinfo.3,v 1.29.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_getnameinfo.html b/contrib/bind9/lib/lwres/man/lwres_getnameinfo.html index 7730131cf..8b84397bc 100644 --- a/contrib/bind9/lib/lwres/man/lwres_getnameinfo.html +++ b/contrib/bind9/lib/lwres/man/lwres_getnameinfo.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_getrrsetbyname.3 b/contrib/bind9/lib/lwres/man/lwres_getrrsetbyname.3 index 8419fff36..bda5aa215 100644 --- a/contrib/bind9/lib/lwres/man/lwres_getrrsetbyname.3 +++ b/contrib/bind9/lib/lwres/man/lwres_getrrsetbyname.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_getrrsetbyname.3,v 1.25 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_getrrsetbyname.3,v 1.25.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_getrrsetbyname.html b/contrib/bind9/lib/lwres/man/lwres_getrrsetbyname.html index 15bfb82dc..14f1e65b0 100644 --- a/contrib/bind9/lib/lwres/man/lwres_getrrsetbyname.html +++ b/contrib/bind9/lib/lwres/man/lwres_getrrsetbyname.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_gnba.3 b/contrib/bind9/lib/lwres/man/lwres_gnba.3 index 39a1b9d27..e04fa8f3b 100644 --- a/contrib/bind9/lib/lwres/man/lwres_gnba.3 +++ b/contrib/bind9/lib/lwres/man/lwres_gnba.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_gnba.3,v 1.27 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_gnba.3,v 1.27.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_gnba.html b/contrib/bind9/lib/lwres/man/lwres_gnba.html index 80c909ec2..368a8487d 100644 --- a/contrib/bind9/lib/lwres/man/lwres_gnba.html +++ b/contrib/bind9/lib/lwres/man/lwres_gnba.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_hstrerror.3 b/contrib/bind9/lib/lwres/man/lwres_hstrerror.3 index 5998238e7..badb5fed5 100644 --- a/contrib/bind9/lib/lwres/man/lwres_hstrerror.3 +++ b/contrib/bind9/lib/lwres/man/lwres_hstrerror.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_hstrerror.3,v 1.27 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_hstrerror.3,v 1.27.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_hstrerror.html b/contrib/bind9/lib/lwres/man/lwres_hstrerror.html index b166e3d77..1ca798db2 100644 --- a/contrib/bind9/lib/lwres/man/lwres_hstrerror.html +++ b/contrib/bind9/lib/lwres/man/lwres_hstrerror.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_inetntop.3 b/contrib/bind9/lib/lwres/man/lwres_inetntop.3 index c7d3d1263..1f9e09747 100644 --- a/contrib/bind9/lib/lwres/man/lwres_inetntop.3 +++ b/contrib/bind9/lib/lwres/man/lwres_inetntop.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_inetntop.3,v 1.26 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_inetntop.3,v 1.26.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_inetntop.html b/contrib/bind9/lib/lwres/man/lwres_inetntop.html index 3522a1dc1..9535c35bd 100644 --- a/contrib/bind9/lib/lwres/man/lwres_inetntop.html +++ b/contrib/bind9/lib/lwres/man/lwres_inetntop.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_noop.3 b/contrib/bind9/lib/lwres/man/lwres_noop.3 index 0e4ed7194..6c39ce6fd 100644 --- a/contrib/bind9/lib/lwres/man/lwres_noop.3 +++ b/contrib/bind9/lib/lwres/man/lwres_noop.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_noop.3,v 1.28 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_noop.3,v 1.28.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_noop.html b/contrib/bind9/lib/lwres/man/lwres_noop.html index 18a41fa0a..43539ad56 100644 --- a/contrib/bind9/lib/lwres/man/lwres_noop.html +++ b/contrib/bind9/lib/lwres/man/lwres_noop.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_packet.3 b/contrib/bind9/lib/lwres/man/lwres_packet.3 index 1e1f98fe9..068d24105 100644 --- a/contrib/bind9/lib/lwres/man/lwres_packet.3 +++ b/contrib/bind9/lib/lwres/man/lwres_packet.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_packet.3,v 1.29 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_packet.3,v 1.29.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_packet.html b/contrib/bind9/lib/lwres/man/lwres_packet.html index 11601e86b..985e5f6c5 100644 --- a/contrib/bind9/lib/lwres/man/lwres_packet.html +++ b/contrib/bind9/lib/lwres/man/lwres_packet.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/lib/lwres/man/lwres_resutil.3 b/contrib/bind9/lib/lwres/man/lwres_resutil.3 index d26f77c52..2297cb739 100644 --- a/contrib/bind9/lib/lwres/man/lwres_resutil.3 +++ b/contrib/bind9/lib/lwres/man/lwres_resutil.3 @@ -1,7 +1,7 @@ .\" Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") .\" Copyright (C) 2000, 2001 Internet Software Consortium. .\" -.\" Permission to use, copy, modify, and distribute this software for any +.\" Permission to use, copy, modify, and/or distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" @@ -13,7 +13,7 @@ .\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR .\" PERFORMANCE OF THIS SOFTWARE. .\" -.\" $Id: lwres_resutil.3,v 1.28 2007/01/30 00:24:59 marka Exp $ +.\" $Id: lwres_resutil.3,v 1.28.418.1 2009/07/11 01:55:21 tbox Exp $ .\" .hy 0 .ad l diff --git a/contrib/bind9/lib/lwres/man/lwres_resutil.html b/contrib/bind9/lib/lwres/man/lwres_resutil.html index e67ac0aa7..e11aa6f44 100644 --- a/contrib/bind9/lib/lwres/man/lwres_resutil.html +++ b/contrib/bind9/lib/lwres/man/lwres_resutil.html @@ -2,7 +2,7 @@ - Copyright (C) 2004, 2005, 2007 Internet Systems Consortium, Inc. ("ISC") - Copyright (C) 2000, 2001 Internet Software Consortium. - - - Permission to use, copy, modify, and distribute this software for any + - Permission to use, copy, modify, and/or distribute this software for any - purpose with or without fee is hereby granted, provided that the above - copyright notice and this permission notice appear in all copies. - @@ -14,7 +14,7 @@ - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. --> - + diff --git a/contrib/bind9/version b/contrib/bind9/version index c6fcc3fde..79bbd4939 100644 --- a/contrib/bind9/version +++ b/contrib/bind9/version @@ -1,10 +1,10 @@ -# $Id: version,v 1.43.12.5.8.3 2009/12/31 20:29:20 each Exp $ +# $Id: version,v 1.43.12.8.2.3 2010/03/04 00:08:28 marka Exp $ # # This file must follow /bin/sh rules. It is imported directly via # configure. # MAJORVER=9 MINORVER=6 -PATCHVER=1 +PATCHVER=2 RELEASETYPE=-P -RELEASEVER=3 +RELEASEVER=1 diff --git a/lib/bind/config.h b/lib/bind/config.h index 1d68450ea..3038b5b0d 100644 --- a/lib/bind/config.h +++ b/lib/bind/config.h @@ -166,6 +166,12 @@ int sigwait(const unsigned int *set, int *sig); /* Define to 1 if you have the header file. */ #define HAVE_DLFCN_H 1 +/* Define to 1 if you have the `EVP_sha256' function. */ +#define HAVE_EVP_SHA256 1 + +/* Define to 1 if you have the `EVP_sha512' function. */ +#define HAVE_EVP_SHA512 1 + /* Define to 1 if you have the header file. */ #define HAVE_FCNTL_H 1 -- 2.45.0