CHANGES100777 0 0 13210 11522256474 5215 0::::::::::::::::::::::::::::::::::::::::::: ::::::::::::::::::::::::::::::::::::::::::: SnortAlog V2.4.3 by jeremy.chartier@free.fr ------------------------------------------- ::::::::::::::::::::::::::::::::::::::::::: ::::::::::::::::::::::::::::::::::::::::::: V2.4.3 02/02/2011 -------------------- * Add JUNIPER NetScreen log detection * Add TIPPINGPOINT log detection * Correct some typos or minor errors in messages or comments * Verify CHECK POINT Fw-1 R65 log detection direct from "fw log -n" command * Verify CHECK POINT Fw-1 R65 statistics directly from stateful connection table with a "fw tab -t connections -f -m 25000" command * Verify CHECK POINT Fw-1 R71 statistics directly from stateful connection table with a "fw tab -t connections -f -m 0" command * Works with the lastest GD libraries (PPM or not) * Improvement of the Windows compatibilities V2.4.2 04/02/2007 -------------------- * Add CHECK POINT Fw-1 log detection direct from "fw log -n" command * Add CHECK POINT Fw-1 statistics directly from stateful connection table with a "fw tab -t connections -f -m 25000" command * Pix log detection enhancement (syslog datagram) * Add Russian language V2.4.1 01/25/2007 -------------------- * Correct the graph color for high, medium and low alert * Pix log detection enhancement (Spoofing) * Add CISCO Pix message codes * Add JUNIPER NetScreen log detection (testing period) * Add Japanese language * Add new reports for Firewall logs * GUI improvements V2.4.0 11/31/2005 -------------------- * Snort 2.4 log detection compatibility * Correct bug in "Daily Events" to sort the output * Big GUI improvements * "-h" and "-p" options arent replaced by "-o" * New engine with which the memory process and performance arent amazing * New HTML output (hope you will like it) * New GUI (in work) * Pix log detection enhancement (Hardware related message and IDS) * Lucent Brick log detection V2.3.0 12/02/2004 ----------------- * New modular architecture * Work now with PF (Packet Filter) logs * Upgrade snort syslog alert detection * New feature : Whois Database information available with "-w" option * Add option to specify alert type detection * The code has been cleaned * GUI update * Pix ICMP log detection enhancement * Smartdefense ICMP log detection enhancement * HTML output improvement * PDF output improvement * Add "-a" option for ASCII output (thanks Jean Jacques) * Add "-langfile" and "-l" option for multilanguage output * Improve the perl librairie dependencie usage (thanks Jean Jacques) * Correct some small bugs (PDF generation) V2.2.1 05/04/2004 ----------------- * New HTML output * TEXT output improvement * GUI improvement * Correct some small bugs (thanks Randy) V2.2 03/29/2004 --------------- * Work with flow and flow-portscan snort's 2.1 preprocessor * Work now with "-e" Snort option (Display the second layer header info) * All Snort regular expression have been rewritten * Possibilitiy to use DBM * Code optimization (more faster) * Improve text anglicised (too hard :) ) * Work on Windows box (basic option: no graph) * Improve Netfilter log detection * Add the possibility to work directly from Fw-1 log export command (4.1 and NG) * Work now with Fw-1 SmartDefense logs * Work now with syslog PIX logs * Correct bug (SnortALog crash when it generate graph with a lot of data) * Modify PDF Documentation V2.1 12/16/2003 --------------- * Add the possibilitie to make filter (specificly high attack or src, etc ...) * Improve the GUI * Add the possibilitie to generate PDF file on the fly * Correct some small bugs V2.0 09/25/2003 --------------- * Improve the possibility to link the signature to the reference attack description with all snort's logs format. * Graphic user interface. * Correct some small bugs. * Works with Fw-1 and Ipfilter logs (syslog exclusively) * Add news reports. * Improve HTML output. * Add functionnality like the possibility to disable TK or GD librairies. V1.9.0 04/15/2003 --------------- * Three alert's type full working. * Add a subroutine for generate a signature's file. * Recognize if several instances of snort arent launched on the same host. * Now create graphs in Gif, Png or Jpg format for HTML output. V1.8 03/03/2003 --------------- * Correct somes small bugs and warnings perl. * Fast alerts full working (Syslog and Fast Alert reports identical). * Full alerts working (experimental). * Check and match the Portscan alerts and add a report. V1.7 02/19/2003 --------------- * Correct somes small bugs in HTML output. * Correct the bug when the script doesn't find any logs. * Add -c option to activate or not the domain resolver (because long time). V1.6 01/29/2003 --------------- * Add the possibility to link the signature to the reference attack description. * Add arachnids signatures. * Add bugtraq signatures. * Add cve signatures. * Add nessus signatures. * Add mcafee signatures. * Add specific url signatures. * Add specific color in HTML output format for a best visibility. V1.5 01/23/2003 --------------- * Generate an HTML output. V1.4 01/20/2003 --------------- * Add a subroutine to resolve IP addresses. * Add a function to resolve the domain. V1.3 ---- * Add a report supporting many sondes. * Add a report to work with a lot of days. * Generate, in specific report, ASCII graph. V1.2 ----- * Add somes of stats. * Add the severity notion. * Can specify a number of occurence to view. V1.1 ---- * Add somes of stats. * Can specify the reverse order. V1.0 ---- * First program who store the SNORT logs in a simple table. conf/ 40777 0 0 0 11512354124 5020 5conf/domains100777 0 0 12244 10224706350 6521 0#----------------------------------------------------------------------------- # # List of country codes and common domains used by fwlogsum # # The domain/country code entries are case insensitive. The Description # is seperated by any whitespace. # # Domains are checked in order of specificness. eg: FOO.COM (if defined) will # overrule COM #----------------------------------------------------------------------------- UNRESOLVED Unresolved AD Andorra AE United Arab Emirates AF Afghanistan AG Antigua and Barbuda AI Anguilla AL Albania AM Armenia AN Netherland Antilles AO Angola AQ Antarctica AR Argentina AS American Samoa AT Austria AU Australia AW Aruba AZ Azerbaidjan BA Bosnia-Herzegovina BB Barbados BD Banglades BE Belgium BF Burkina Faso BG Bulgaria BH Bahrain BI Burundi BJ Benin BM Bermuda BN Brunei Darussalam BO Bolivia BR Brazil BS Bahamas BT Buthan BV Bouvet Island BW Botswana BY Belarus BZ Belize CA Canada CC Cocos (Keeling) Isl. CF Central African Rep. CG Congo CH Switzerland CI Ivory Coast CK Cook Islands CL Chile CM Cameroon CN China CO Colombia CR Costa Rica CS Czechoslovakia CU Cuba CV Cape Verde CX Christmas Island CY Cyprus CZ Czech Republic DE Germany DJ Djibouti DK Denmark DM Dominica DO Dominican Republic DZ Algeria EC Ecuador EE Estonia EG Egypt EH Western Sahara ES Spain ET Ethiopia FI Finland FJ Fiji FK Falkland Isl.(Malvinas) FM Micronesia FO Faroe Islands FR France FX France (European Ter.) GA Gabon GB Great Britain (UK) GD Grenada GE Georgia GH Ghana GI Gibraltar GL Greenland GP Guadeloupe (Fr.) GQ Equatorial Guinea GF Guyana (Fr.) GM Gambia GN Guinea GR Greece GT Guatemala GU Guam (US) GW Guinea Bissau GY Guyana HK Hong Kong HM Heard & McDonald Isl. HN Honduras HR Croatia HT Haiti HU Hungary ID Indonesia IE Ireland IL Israel IN India IO British Indian O. Terr. IQ Iraq IR Iran IS Iceland IT Italy JM Jamaica JO Jordan JP Japan KE Kenya KG Kirgistan KH Cambodia KI Kiribati KM Comoros KN St.Kitts Nevis Anguilla KP Korea (North) KR Korea (South) KW Kuwait KY Cayman Islands KZ Kazachstan LA Laos LB Lebanon LC Saint Lucia LI Liechtenstein LK Sri Lanka LR Liberia LS Lesotho LT Lithuania LU Luxembourg LV Latvia LY Libya MA Morocco MC Monaco MD Moldavia MG Madagascar MH Marshall Islands ML Mali MM Myanmar MN Mongolia MO Macau MP Northern Mariana Isl. MQ Martinique (Fr.) MR Mauritania MS Montserrat MT Malta MU Mauritius MV Maldives MW Malawi MX Mexico MY Malaysia MZ Mozambique NA Namibia NC New Caledonia (Fr.) NE Niger NF Norfolk Island NG Nigeria NI Nicaragua NL Netherlands NO Norway NP Nepal NR Nauru NT Neutral Zone NU Niue NZ New Zealand OM Oman PA Panama PE Peru PF Polynesia (Fr.) PG Papua New PH Philippines PK Pakistan PL Poland PM St. Pierre & Miquelon PN Pitcairn PT Portugal PR Puerto Rico (US) PW Palau PY Paraguay QA Qatar RE Reunion (Fr.) RO Romania RU Russian Federation RW Rwanda SA Saudi Arabia SB Solomon Islands SC Seychelles SD Sudan SE Sweden SG Singapore SH St. Helena SI Slovenia SJ Svalbard & Jan Mayen Is SK Slovak Republic SL Sierra Leone SM San Marino SN Senegal SO Somalia SR Suriname ST St. Tome and Principe SU Soviet Union SV El Salvador SY Syria SZ Swaziland TC Turks & Caicos Islands TD Chad TF French Southern Terr. TG Togo TH Thailand TJ Tadjikistan TK Tokelau TM Turkmenistan TN Tunisia TO Tonga TP East Timor TR Turkey TT Trinidad & Tobago TV Tuvalu TW Taiwan TZ Tanzania UA Ukraine UG Uganda UK United Kingdom UM US Minor outlying Isl. US United States UY Uruguay UZ Uzbekistan VA Vatican City State VC St.Vincent & Grenadines VE Venezuela VG Virgin Islands (British) VI Virgin Islands (US) VN Vietnam VU Vanuatu WF Wallis & Futuna Islands WS Samoa YE Yemen YU Yugoslavia ZA South Africa ZM Zambia ZR Zaire ZW Zimbabwe #--------------------------- # Common Top Level Domains #--------------------------- ARPA Old style Arpanet COM US Commercial EDU US Educational GOV US Government INT International MIL US Military NATO Nato field NET Network ORG Non-Profit #--------------------------- # Country specific domains #--------------------------- COM.AU Australian Commercial NET.AU Australian Network GOV.AU Australian Government EDU.AU Australian Educational CO.NZ New Zealand Commercial NET.NZ New Zealand Network #--------------------------- # Some well known domains #--------------------------- NETSCAPE.COM Netscape MICROSOFT.COM Microsoft IBM.COM IBM SUN.COM Sun MicroSystems #--------------------------- # Some common search engines #--------------------------- YAHOO.COM Yahoo ALTAVISTA.COM Altavista EXCITE.COM Excite LYCOS.COM Lycos INFOSEEK.COM Infoseek #--------------------------- # Locally defined domains #--------------------------- LAB.FOO.COM Foo Research Lab DHCP.FOO.COM Development PC Net GININI.COM.AU Ginini Consultancy Services conf/hw100777 0 0 74507 11513335344 5522 0# # Rev : 1.01 # Date : 02/07/2007 # By : Jeremy Chartier # # Modifications : # 02/07/2006 : Add all PIX syslog messages available on cisco.com # #----------------------------------------------------------------------------- # # severity 1, alerts # severity 2, critical # severity 3, errors # severity 4, warning # severity 5, notifications # severity 6, informational # severity 7, debugging # #----------------------------------------------------------------------------- %PIX-1-101001 (Primary) Failover cable OK. %PIX-1-101002 (Primary) Bad failover cable. %PIX-1-101003 (Primary) Failover cable not connected (this unit). %PIX-1-101004 (Primary) Failover cable not connected (other unit). %PIX-1-101005 (Primary) Error reading failover cable status. %PIX-1-102001 (Primary) Power failure/System reload other side. %PIX-1-103001 (Primary) No response from other firewall (reason code = code). %PIX-1-103002 (Primary) Other firewall network interface interface_number OK. %PIX-1-103003 (Primary) Other firewall network interface interface_number failed. %PIX-1-103004 (Primary) Other firewall reports this firewall failed. %PIX-1-103005 (Primary) Other firewall reporting failure. %PIX-1-104001 (Primary) Switching to ACTIVE (cause: string). %PIX-1-104002 (Primary) Switching to STNDBY (cause: string). %PIX-1-104003 (Primary) Switching to FAILED. %PIX-1-104004 (Primary) Switching to OK. %PIX-1-105001 (Primary) Disabling failover. %PIX-1-105002 (Primary) Enabling failover. %PIX-1-105003 (Primary) Monitoring on interface interface_name waiting %PIX-1-105004 (Primary) Monitoring on interface interface_name normal %PIX-1-105005 (Primary) Lost Failover communications with mate on interface interface_name. %PIX-1-105006 (Primary) Link status `Up' on interface interface_name. %PIX-1-105007 (Primary) Link status `Down' on interface interface_name. %PIX-1-105008 (Primary) Testing interface interface_name. %PIX-1-105009 (Primary) Testing on interface interface_name {Passed|Failed}. %PIX-1-105011 (Primary) Failover cable communication failure %PIX-1-105020 (Primary) Incomplete/slow config replication %PIX-1-105031 Failover LAN interface is up %PIX-1-105032 LAN Failover interface is down %PIX-1-105034 Receive a LAN_FAILOVER_UP message from peer. %PIX-1-105035 Receive a LAN failover interface down msg from peer. %PIX-1-105036 PIX dropped a LAN Failover command message. %PIX-1-105037 The primary and standby units are switching back and forth as the active unit. %PIX-1-106021 Deny protocol reverse path check from source_address to dest_address on interface interface_name %PIX-1-106022 Deny protocol connection spoof from source_address to dest_address on interface interface_name %PIX-1-107001 RIP auth failed from IP_address: version=number, type=string, mode=string, sequence=number on interface interface_name %PIX-6-109024 Authorization denied from source_IP_Address/src_port to dest_IP_Address/dest_port (not authenticated) on interface interface_name using protocol %PIX-6-109025 Authorization denied (acl=acl_ID) for user 'user' from source_address/source_port to dest_address/dest_port on interface interface_name using protocol %PIX-1-107002 RIP pkt failed from IP_address: version=number on interface interface_name %PIX-1-709003 (Primary) Beginning configuration replication: Receiving from mate. %PIX-1-709004 (Primary) End Configuration Replication (ACT) %PIX-1-709005 (Primary) Beginning configuration replication: Receiving from mate. %PIX-1-709006 (Primary) End Configuration Replication (STB) %PIX-2-106001 Inbound TCP connection denied from IP_address/port to IP_address/port flags tcp_flags on interface interface_name %PIX-2-106002 protocol Connection denied by outbound list acl_ID src inside_address dest outside_address %PIX-2-106006 Deny inbound UDP from outside_address/outside_port to inside_address/inside_port on interface interface_name. %PIX-2-106007 Deny inbound UDP from outside_address/outside_port to inside_address/inside_port due to DNS {Response|Query}. %PIX-2-106012 Deny IP from IP_address to IP_address, IP options hex. %PIX-2-106013 Dropping echo request from IP_address to PAT address IP_address %PIX-2-106016 Deny IP spoof from (IP_address) to IP_address on interface interface_name. %PIX-2-106017 Deny IP due to Land Attack from IP_address to IP_address %PIX-2-106018 ICMP packet type ICMP_type denied by outbound list acl_ID src inside_address dest outside_address %PIX-2-106020 Deny IP teardrop fragment (size = number, offset = number) from IP_address to IP_address %PIX-2-108002 SMTP replaced string: out source_address in inside_address data: string %PIX-2-109011 Authen Session Start: user 'user', sid number %PIX-2-112001 (string:dec) PIX Clear complete. %PIX-2-201003 Embryonic limit exceeded nconns/elimit for outside_address/outside_port (global_address) inside_address/inside_port on interface interface_name %PIX-2-214001 Terminating manager session from IP_address on interface interface_name. Reason: incoming encrypted data (number bytes) longer than number bytes %PIX-2-304007 URL Server IP_address not responding, ENTERING ALLOW mode. %PIX-2-304008 LEAVING ALLOW mode, URL Server is up. %PIX-2-304009 Ran out of buffer blocks specified by url-block command %PIX-2-316001 Denied new tunnel to IP_address. VPN peer limit (platform_vpn_peer_limit) exceeded %PIX-2-709007 Configuration replication failed for command command %PIX-3-105010 (Primary) Failover message block alloc failed %PIX-3-106010 Deny inbound protocol src interface_name:dest_address/dest_port dst interface_name:source_address/source_port %PIX-3-106011 Deny inbound (No xlate) string %PIX-3-106014 Deny inbound icmp src interface_name: IP_address dst interface_name: IP_address (type dec, code dec) %PIX-3-109010 Auth from inside_address/inside_port to outside_address/outside_port failed (too many pending auths) on interface interface_name. %PIX-3-109013 User must authenticate before using this service %PIX-3-109016 Can't find authorization ACL acl_ID on 'PIX' for user 'user' %PIX-3-109018 Downloaded ACL acl_ID is empty %PIX-3-109019 Downloaded ACL acl_ID has parsing error; ACE string %PIX-3-109020 Downloaded ACL has config error; ACE %PIX-3-109023 User from src_IP_Adress/src_port to dest_IP_Address/dest_port on interface outside must authenticate before using this service. %PIX-3-201002 Too many connections on {static|xlate} global_address! econns nconns %PIX-3-201005 FTP data connection failed for IP_address %PIX-3-201006 RCMD backconnection failed for IP_address/port %PIX-3-201008 The PIX is disallowing new connections. %PIX-3-201009 TCP connection limit of number for host IP_address on interface_name exceeded %PIX-3-202001 Out of address translation slots! %PIX-3-202005 Non-embryonic in embryonic list outside_address/outside_port inside_address/inside_port %PIX-3-208005 (function:line_num) pix clear command return code %PIX-3-210001 LU SW_Module_Name error = number %PIX-3-210002 LU allocate block (bytes) failed. %PIX-3-210003 Unknown LU Object number %PIX-3-210005 LU allocate connection failed %PIX-3-210006 LU look NAT for IP_address failed %PIX-3-210007 LU allocate xlate failed %PIX-3-210008 LU no xlate for inside_address/inside_port outside_address/outside_port %PIX-3-210010 LU make UDP connection for outside_address:outside_port inside_address:inside_port failed %PIX-3-210020 LU PAT port port reserve failed %PIX-3-210021 LU create static xlate global_address ifc interface_name failed %PIX-3-211001 Memory allocation Error %PIX-3-211003 CPU utilization for number seconds = percent %PIX-3-212001 Unable to open SNMP channel (UDP port port) on interface interface_number, error code = code %PIX-3-212002 Unable to open SNMP trap channel (UDP port port) on interface interface_number, error code = code %PIX-3-212003 Unable to receive an SNMP request on interface interface_number, error code = code, will try again. %PIX-3-212004 Unable to send an SNMP response to IP Address IP_address Port port interface interface_number, error code = code %PIX-3-212005 incoming SNMP request (number bytes) on interface interface_name exceeds data buffer size, discarding this SNMP request. %PIX-3-213001 PPTP control daemon socket io string, errno = number. %PIX-3-213002 PPTP tunnel hashtable insert failed, peer = IP_address. %PIX-3-213003 PPP virtual interface interface_number isn't opened. %PIX-3-213004 PPP virtual interface interface_number client ip allocation failed. %PIX-3-302019 H.323 library_name ASN Library failed to initialize, error code number %PIX-3-302302 ACL = deny; no sa created %PIX-3-304003 URL Server IP_address timed out URL url %PIX-3-304006 URL Server IP_address not responding %PIX-3-305005 No translation group found for protocol src interface_name:dest_address/dest_port dst interface_name:source_address/source_port %PIX-3-305006 {outbound static|identity|portmap|regular) translation creation failed for protocol src interface_name:source_address/source_port dst interface_name:dest_address/dest_port %PIX-3-305008 Free unallocated global IP address. %PIX-3-313001 Denied ICMP type=number, code=code from IP_address on interface interface_name %PIX-3-315004 Fail to establish SSH session because PIX RSA host key retrieval failed. %PIX-3-317001 No memory available for limit_slow %PIX-3-317002 Bad path index of number for IP_address, number max %PIX-3-317003 IP routing table creation failure - reason %PIX-3-317004 IP routing table limit warning %PIX-3-317005 IP routing table limit exceeded - reason, IP_address netmask %PIX-3-318001 Internal error: reason %PIX-3-318002 Flagged as being an ABR without a backbone area %PIX-3-318003 Reached unknown state in neighbor state machine %PIX-3-318004 area string lsid IP_address mask netmask adv IP_address type number %PIX-3-318005 lsid IP_address adv IP_address type number gateway gateway_address metric number network IP_address mask netmask protocol hex attr hex net-metric number %PIX-3-318006 if interface_name if_state number %PIX-3-318007 OSPF is enabled on interface_name during idb initialization %PIX-3-318008 OSPF process number is changing router-id. Reconfigure virtual link neighbors with our new router-id %PIX-3-320001 The subject name of the peer cert is not allowed for connection %PIX-3-403501 PPPoE - Bad host-unique in PADO - packet dropped. Intf:interface_name AC:ac_name %PIX-3-403502 PPPoE - Bad host-unique in PADS - dropping packet. Intf:interface_name AC:ac_name %PIX-3-403503 PPPoE:PPP link down:reason %PIX-3-403504 PPPoE:No 'vpdn group' for PPPoE is created %PIX-3-403506 PPPoE:failed to assign PPP IP_address netmask netmask at interface_name %PIX-3-407002 Embryonic limit neconns/elimit for through connections exceeded.outside_address/outside_port to global_address (inside_address)/inside_port on interface interface_name %PIX-3-610001 NTP daemon interface interface_name: Packet denied from IP_address %PIX-3-610002 NTP daemon interface interface_name: Authentication failed for packet from IP_address %PIX-3-611313 VPNClient: Backup Server List Error: reason %PIX-3-702302 replay rollover detected... %PIX-3-710003 {TCP|UDP} access denied by ACL from source_address/source_port to interface_name:dest_address/service %PIX-4-106023 Deny protocol src [interface_name:source_address/source_port] dst interface_name:dest_address/dest_port [type {string}, code {code}] by access_group acl_ID %PIX-4-109017 User at IP_address exceeded auth proxy connection limit (max) %PIX-4-109022 exceeded HTTPS proxy process limit %PIX-4-209003 Fragment database limit of number exceeded: src = IP_address,dest = IP_address, proto = protocol, id = number %PIX-4-209004 Invalid IP fragment, size = bytes exceeds maximum size = bytes: src = IP_address, dest = IP_address, proto = protocol, id = number %PIX-4-209005 Discard IP fragment set with more than number elements: src = IP_address, dest = IP_address, proto = protocol, id = number %PIX-4-308002 static global_address inside_address netmask netmask overlapped with global_address inside_address %PIX-4-313003 Invalid destination for ICMP error %PIX-4-409023 Attempting AAA Fallback method for request for user :Auth-server group unreachable %PIX-4-401001 Shuns cleared %PIX-4-401002 Shun added: IP_address IP_address port port %PIX-4-401003 Shun deleted: IP_address %PIX-4-401004 Shunned packet: IP_address ==> IP_address on interface interface_name %PIX-4-401005 Shun add failed: unable to allocate resources for IP_address IP_address port port %PIX-4-402101 decaps: rec'd IPSEC packet has invalid spi for destaddr=dest_address, prot=protocol, spi=number %PIX-4-402102 decapsulate: packet missing {AH|ESP}, destadr=dest_address, actual prot=protocol %PIX-4-402103 identity doesn't match negotiated identity (ip) dest_address= dest_address, src_addr= source_address, prot= protocol, (ident) local=inside_address, remote=remote_address, local_proxy=IP_address/IP_address/port/port, remote_proxy=IP_address/IP_address/port/port %PIX-4-402106 Rec'd packet not an IPSEC packet (ip) dest_address= dest_address, src_addr= source_address, prot= protocol %PIX-4-403101 PPTP session state not established, but received an XGRE packet, tunnel_id=number, session_id=number %PIX-4-403102 PPP virtual interface interface_name rcvd pkt with invalid protocol: protocol, reason: reason. %PIX-4-403103 PPP virtual interface max connections reached. %PIX-4-403104 PPP virtual interface interface_name requires mschap for MPPE. %PIX-4-403106 PPP virtual interface interface_name requires RADIUS for MPPE. %PIX-4-403107 PPP virtual interface interface_name missing aaa server group info %PIX-4-403108 PPP virtual interface interface_name missing client ip address option %PIX-4-403109 Rec'd packet not an PPTP packet. (ip) dest_address= dest_address, src_addr= source_address, data: string. %PIX-4-403110 PPP virtual interface interface_name, user: user missing MPPE key from aaa server. %PIX-4-404101 ISAKMP: Failed to allocate address for client from pool string %PIX-4-405001 Received ARP {request | response} collision from IP_address/mac_address on interface interface_name, page 2-63 %PIX-4-405002 Received mac mismatch collision from IP_address/mac_address for authenticated host, page 2-64 %PIX-4-405101 Unable to Pre-allocate H225 Call Signalling Connection for foreign_address outside_address[/outside_port] to local_address inside_address[/inside_port] %PIX-4-405102 Unable to Pre-allocate H245 Connection for foreign_address outside_address[/outside_port] to local_address inside_address[/inside_port] %PIX-4-405104 H225 message received from outside_address/outside_port to inside_address/inside_port before SETUP %PIX-4-406001 FTP port command low port: IP_address/port to IP_address on interface interface_name %PIX-4-406002 FTP port command different address: IP_address(IP_address) to IP_address on interface interface_name %PIX-4-407001 Deny traffic for local-host interface_name:inside_address, license limit of number exceeded %PIX-4-408001 IP route counter negative - reason, IP_address Attempt: number %PIX-4-409001 Database scanner: external LSA IP_address netmask is lost, reinstalls %PIX-4-409002 db_free: external LSA IP_address netmask %PIX-4-409003 Received invalid packet: reason from IP_address, interface_name %PIX-4-409004 Received reason from unknown neighbor IP_address %PIX-4-409005 Invalid length number in OSPF packet from IP_address (ID IP_address), interface_name %PIX-4-409006 Invalid lsa: reason Type number, LSID IP_address from IP_address, IP_address, interface_name %PIX-4-409007 Found LSA with the same host bit set but using different mask LSA ID IP_address netmask New: Destination IP_address netmask %PIX-4-409008 Found generating default LSA with non-zero mask LSA type : number Mask: IP_address metric : number area : string %PIX-4-409009 OSPF process number cannot start. There must be at least one up IP interface, for OSPF to use as router ID %PIX-4-409010 Virtual link information found in non-backbone area: string %PIX-4-409011 OSPF detected duplicate router-id IP_address from IP_address on interface interface_name %PIX-4-409012 Detected router with duplicate router ID IP_address in area string %PIX-4-409013 Detected router with duplicate router ID IP_address in Type-4 LSA advertised by IP_address %PIX-4-409023 Attempting AAA Fallback method for request for user :Auth-server group unreachable %PIX-4-410001 UDP DNS packet dropped due to domainname length check of 255 bytes: actual length: bytes, page 2-71 %PIX-4-416001 Dropped UDP SNMP packet from : IP>/ to :/; version> () is not allowed through the firewall %PIX-4-500004 Invalid transport field for protocol=protocol, from source_address/source_port to dest_address/dest_port %PIX-4-612002 Auto Update failed:filename, version:number, reason:reason %PIX-4-620002 Unsupported CTIQBE version: hex: from interface_name:IP_address/port to interface_name:IP_address/port %PIX-4-710004 TCP connection limit exceeded from source_address/source_port to interface_name:dest_address/service %PIX-5-109012 Authen Session End: user 'user', sid number, elapsed number seconds %PIX-5-111002 Begin configuration: IP_address writing to device %PIX-5-111003 IP_address Erase configuration %PIX-5-111004 IP_address end configuration: {FAILED|OK} %PIX-5-111005 IP_address end configuration: OK %PIX-5-111007 Begin configuration: IP_address reading from device. %PIX-5-111008 User user executed the command string %PIX-5-199001 PIX reload command executed from telnet (remote IP_address). %PIX-5-304001 user source_address Accessed {JAVA URL|URL} dest_address: url. %PIX-5-304002 Access denied URL url SRC IP_address DEST IP_address: url %PIX-5-500001 ActiveX content modified src IP_address dest IP_address on interface interface_name. %PIX-5-500002 Java content modified src IP_address dest IP_address on interface interface_name. %PIX-5-500003 Bad TCP hdr length (hdrlen=bytes, pktlen=bytes) from source_address/source_port to dest_address/dest_port, flags: tcp_flags, on interface interface_name %PIX-5-501101 User transitioning priv level %PIX-5-502101 New user added to local dbase: Uname: user Priv: privilege_level Encpass: string %PIX-5-502102 User deleted from local dbase: Uname: user Priv: privilege_level Encpass: string %PIX-5-502103 User priv level changed: Uname: user From: privilege_level To: privilege_level %PIX-5-503001 Process number, Nbr IP_address on interface_name from string to string, reason %PIX-5-611103 User logged out: Uname: user %PIX-5-611104 Serial console idle timeout exceeded %PIX-5-612001 Auto Update succeeded:filename, version:number %PIX-6-106015 Deny TCP (no connection) from IP_address/port to IP_address/port flags tcp_flags on interface interface_name. %PIX-6-109001 Auth start for user user from inside_address/inside_port to outside_address/outside_port %PIX-6-109002 Auth from inside_address/inside_port to outside_address/outside_port failed (server IP_address failed) on interface interface_name. %PIX-6-109003 Auth from inside_address to outside_address/outside_port failed (all servers failed) on interface interface_name. %PIX-6-109005 Authentication succeeded for user `user' from inside_address/inside_port to outside_address/outside_port on interface interface_name. %PIX-6-109006 Authentication failed for user `user' from inside_address/inside_port to outside_address/outside_port on interface interface_name. %PIX-6-109007 Authorization permitted for user `user' from inside_address/inside_port to outside_address/outside_port on interface interface_name. %PIX-6-109008 Authorization denied for user `user' from source_address/source_port to destination_address/destination_port on interface interface_name. %PIX-6-109024 Authorization denied from source_IP_Address/src_port to dest_IP_Address/dest_port (not authenticated) on interface interface_name using protocol %PIX-6-109025 Authorization denied (acl=acl_ID) for user 'user' from source_address/source_port to dest_address/dest_port on interface interface_name using protocol %PIX-6-110001 No route to dest_address from source_address %PIX-6-199002 PIX startup completed. Beginning operation. %PIX-6-199005 PIX Startup begin %PIX-6-199005 PIX Startup begin %PIX-6-210022 LU missed number updates %PIX-6-302003 Built H245 connection for foreign_address outside_address/outside_port local_address inside_address/inside_port %PIX-6-302004 Pre-allocate H323 UDP backconnection for foreign_address outside_address/outside_port to local_address inside_address/inside_port %PIX-6-302009 Rebuilt TCP connection number for foreign_address outside_address/outside_port global_address global_address/global_port local_address inside_address/inside_port %PIX-6-302010 connections in use, connections most used %PIX-6-302013 Built {inbound|outbound} TCP connection number for interface_name:real_address/real_port (mapped_address/mapped_port) to interface_name:real_address/real_port (mapped_address/mapped_port) [(user)] %PIX-6-302014 Teardown TCP connection number for interface_name:real_address/real_port to interface_name:real_address/real_port duration time bytes number [reason] [(user)] %PIX-6-302015 Built {inbound|outbound} UDP connection number for interface_name:real_address/real_port (mapped_address/mapped_port) to interface_name:real_address/real_port (mapped_address/mapped_port) [(user)] %PIX-6-302016 Teardown UDP connection number for interface_name:real_address/real_port to interface_name:real_address/real_port duration time bytes number [(user)] %PIX-6-302017 Built {inbound|outbound} GRE connection id from interface:real_address (translated_address) to interface:real_address/real_cid (translated_address/translated_cid)[(user) %PIX-6-302018 Teardown GRE connection id from interface:real_address (translated_address) to interface:real_address/real_cid (translated_address/translated_cid) duration hh:mm:ss bytes bytes [(user)] %PIX-6-303002: source_address {Stored|Retrieved} dest_address: mapped_address %PIX-6-304004 URL Server IP_address request failed URL url %PIX-6-305007 addrpool_free(): Orphan IP IP_address on interface interface_number %PIX-3-305009 Teardown translation from :
to []:
duration %PIX-6-305010 Teardown {dynamic|static} translation from interface_name [()]:real_address to interface_name:mapped_address duration time %PIX-6-305011 Built {dynamic|static} {TCP|UDP|ICMP} translation from interface_name [()]:real_address/real_port to interface_name:mapped_address/mapped_port %PIX-6-308001 PIX console enable password incorrect for number tries (from IP_address) %PIX-6-309002 Permitted manager connection from IP_address. %PIX-6-311001 LU loading standby start %PIX-6-311002 LU loading standby end %PIX-6-311003 LU recv thread up %PIX-6-311004 LU xmit thread up %PIX-6-312001 RIP hdr failed from IP_address: cmd=string, version=number domain=string on interface interface_name %PIX-6-314001 Pre-allocate RTSP UDP backconnection for foreign_address outside_address/outside_port to local_address inside_address/inside_port %PIX-6-315011 SSH session from IP_address on interface interface_name for user user disconnected by SSH server, reason: reason %PIX-6-403500 PPPoE - Service name 'any' not received in PADO. Intf:interface_name AC:ac_name. %PIX-6-602101 PMTU-D packet number bytes greater than effective mtu number dest_addr=dest_address, src_addr=source_address, prot=protocol %PIX-6-602102 Adjusting IPSec tunnel mtu... %PIX-6-602201 ISAKMP Phase 1 SA created (local / (initiator|responder), remote /, authentication=, encryption=, hash=, group=, lifetime=) %PIX-6-602301 sa created... %PIX-6-602302 deleting sa %PIX-6-603101 PPTP received out of seq or duplicate pkt, tnl_id=number, sess_id=number, seq=number. %PIX-6-603102 PPP virtual interface interface_name - user: user aaa authentication started. %PIX-6-603103 PPP virtual interface interface_name - user: user aaa authentication status %PIX-6-603104 PPTP Tunnel created, tunnel_id is number, remote_peer_ip is remote_address, ppp_virtual_interface_id is number, client_dynamic_ip is IP_address, username is user, MPPE_key_strength is string %PIX-6-603105 PPTP Tunnel deleted, tunnel_id = number, remote_peer_ip= remote_address %PIX-6-603106 L2TP Tunnel created, tunnel_id is number, remote_peer_ip is remote_address, ppp_virtual_interface_id is number, client_dynamic_ip is IP_address, username is user %PIX-6-603107 L2TP Tunnel deleted, tunnel_id = number, remote_peer_ip = remote_address %PIX-6-603108 Built PPTP Tunnel at interface_name, tunnel-id = number, remote-peer = IP_address, virtual-interface = number, client-dynamic-ip = IP_address, username = user, MPPE-key-strength = number %PIX-6-603109 Teardown PPPOE Tunnel at interface_name, tunnel-id = number, remote-peer = IP_address %PIX-6-604101 DHCP client interface interface_name: Allocated ip = IP_address, mask = netmask, gw = gateway_address %PIX-6-604102 DHCP client interface interface_name: address released %PIX-6-604103 DHCP daemon interface interface_name: address granted MAC_address (IP_address) %PIX-6-604104 DHCP daemon interface interface_name: address released %PIX-6-605004 Login denied from {source_address/source_port | serial} to {interface_name:dest_address/service | console} for user "user" %PIX-6-605005 Login permitted from {source_address/source_port | serial} to {interface_name:dest_address/service | console} for user "user" %PIX-6-606001 PDM session number number from IP_address started %PIX-6-606002 PDM session number number from IP_address ended %PIX-6-607001 Pre-allocate SIP connection_type secondary channel for interface_name:IP_address/port to interface_name:IP_address from string message %PIX-6-608001 Pre-allocate Skinny connection_type secondary channel for interface_name:IP_address to interface_name:IP_address/port from string message %PIX-6-609001 Built local-host interface_name:IP_address %PIX-6-609002 Teardown local-host interface_name:IP_address duration time %PIX-6-610101 Authorization failed: Cmd: command Cmdtype: command_modifier %PIX-6-611101 User authentication succeeded: Uname: user %PIX-6-611102 User authentication failed: Uname: user %PIX-6-611301 VPNClient: NAT configured for Client Mode with no split tunneling: NAT addr: mapped_address %PIX-6-611302 VPNClient: NAT exemption configured for Network Extension Mode with no split tunneling %PIX-6-611303 VPNClient: NAT configured for Client Mode with split tunneling: NAT addr: mapped_address Split Tunnel Networks: IP_address/netmask IP_address/netmask ... %PIX-6-611304 VPNClient: NAT exemption configured for Network Extension Mode with split tunneling: Split Tunnel Networks: IP_address/netmask IP_address/netmask ... %PIX-6-611305 VPNClient: DHCP Policy installed: Primary DNS: IP_address Secondary DNS: IP_address Primary WINS: IP_address Secondary WINS: IP_address %PIX-6-611306 VPNClient: Perfect Forward Secrecy Policy installed %PIX-6-611307 VPNClient: Head end : IP_address %PIX-6-611308 VPNClient: Split DNS Policy installed: List of domains: string string ... %PIX-6-611309 VPNClient: Disconnecting from head end and uninstalling previously downloaded policy: Head End : IP_address %PIX-6-611310 VNPClient: XAUTH Succeeded: Peer: IP_address %PIX-6-611311 VNPClient: XAUTH Failed: Peer: IP_address %PIX-6-611312 VPNClient: Backup Server List: reason %PIX-6-611314 VPNClient: Load Balancing Cluster with Virtual IP: IP_address has redirected the PIX to server IP_address %PIX-6-611315 VPNClient: Disconnecting from Load Balancing Cluster member IP_address %PIX-6-611316 VPNClient: Secure Unit Authentication Enabled %PIX-6-611317 VPNClient: Secure Unit Authentication Disabled %PIX-6-611318 VPNClient: User Authentication Enabled: Auth Server IP: IP_address Auth Server Port: port Idle Timeout: time %PIX-6-611319 VPNClient: User Authentication Disabled %PIX-6-611320 VPNClient: Device Pass Thru Enabled %PIX-6-611321 VPNClient: Device Pass Thru Disabled %PIX-6-611322 VPNClient: Extended XAUTH conversation initiated when SUA disabled %PIX-6-611323 VPNClient: Duplicate split nw entry %PIX-6-613001 Checksum Failure in database in area string Link State Id IP_address Old Checksum number New Checksum number %PIX-6-613002 interface interface_name has zero bandwidth %PIX-6-613003 IP_address netmask changed from area string to area string %PIX-6-614001 Split DNS: request patched from server: IP_address to server: IP_address %PIX-6-614002 Split DNS: reply from server:IP_address reverse patched back to original server:IP_address %PIX-6-620001 Pre-allocate CTIQBE {RTP | RTCP} secondary channel for interface_name:outside_address[/outside_port] to interface_name:inside_address[/inside_port] from CTIQBE_message_name message %PIX-7-109014 uauth_lookup_net fail for uauth_in() %PIX-7-109021 Uauth null proxy error %PIX-7-304005 URL Server IP_address request pending URL url %PIX-7-701001 alloc_user() out of Tcp_user objects %PIX-7-702201 ISAKMP Phase 1 delete received (local (initiator|responder), remote ) %PIX-7-702202 ISAKMP Phase 1 delete sent (local (initiator|responder), remote ) %PIX-7-702203 ISAKMP DPD timed out (local (initiator|responder), remote ) %PIX-7-702204 ISAKMP Phase 1 retransmission (local (initiator|responder), remote ) %PIX-7-702205 ISAKMP Phase 2 retransmission (local (initiator|responder), remote ) %PIX-7-702206 ISAKMP malformed payload received (local (initiator|responder), remote ) %PIX-7-702207 ISAKMP duplicate packet detected (local (initiator|responder), remote ) %PIX-7-702208 ISAKMP Phase 1 exchange started (local (initiator|responder), remote ) %PIX-7-702209 ISAKMP Phase 2 exchange started (local (initiator|responder), remote ) %PIX-7-702210 ISAKMP Phase 1 exchange completed(local (initiator|responder), remote ) %PIX-7-702211 ISAKMP Phase 2 exchange completed(local (initiator|responder), remote ) %PIX-7-702212 ISAKMP Phase 1 initiating rekey (local (initiator|responder), remote ) %PIX-7-702301 lifetime expiring... %PIX-7-702303 sa_request... %PIX-7-702303 sa_request... %PIX-7-703002 Received H.225 Release Complete with newConnectionNeeded for interface_name:ip_address to interface_name:ip_address/port %PIX-7-709001 FO replication failed: cmd=command returned=code %PIX-7-709002 FO unreplicable: cmd=command %PIX-7-710001 TCP access requested from source_address/source_port to interface_name:dest_address/service %PIX-7-710002 {TCP|UDP} access permitted from source_address/source_port to interface_name:dest_address/service %PIX-7-710005 {TCP|UDP} request discarded from source_address/source_port to interface_name:dest_address/service %PIX-7-710006 protocol request discarded from source_address to interface_name:dest_addressconf/lang100777 0 0 30476 10577455666 6045 0# # Rev : 1.02 # Date : 04/21/2006 # By : Jeremy Chartier # # Modifications : # 04/21/2006 : Add forward report for firewall logs # 04/19/2006 : Add same_src_dst_action report for firewall logs # 04/19/2006 : Add same_src_dst_reason report for firewall logs # 04/18/2006 : Add same_src_dst_dport report for firewall logs # 02/07/2006 : Add Japanese language # #----------------------------------------------------------------------------- # # List of country codes and common domains used by fwlogsum # # The domain/country code entries are case insensitive. The Description # is seperated by any whitespace. # # Domains are checked in order of specificness. eg: FOO.COM (if defined) will # overrule COM #----------------------------------------------------------------------------- # # TITLE PART # title_en Statistics generated on title_fr Statistiques generees le tilte_ptBR Estat\xedsticas geradas em title_ja еЩ╥в╔Л╔щ║╪╔х ╨Ню╝фЭ╩Ч title_ru Статистика сгенерирована # # HEAD PART # head1_en The log begins at : head1_fr Les logs debutent le : head1_ptBR In\xedcio dos registros : head1_ja ╔М╔╟Ё╚╩о : head1_ru Лог начат : head2_en The log ends at : head2_fr Les logs finissent le : head2_ptBR T\xe9rmino dos registros : head2_ja ╔М╔╟╫╙н╩ : head2_ru Лог закончен: head3_en Total of Lines in log file : head3_fr Nombre total de logs dans le fichier : head3_ptBR Total de linhas no arquivo de log : head3_ja ╔М╔╟╓н╧т©Т : head3_ru Всего строк в лог-файле : head4_en Total of Logs Dropped : head4_fr Nombre total de logs rejettes : head4_ptBR Total de registros rejeitados : head4_ja ╔и╔М╔ц╔в╔М╔╟©Т : head4_ru Всего логов : head5_en Total events in table : head5_fr Nombre total d evenements en memoire : head5_ptBR Total de eventos na mem\xf3ria : head5_ja ╔╓╔ы╔С╔х╧Г╥в : head5_ru Всего событий в таблице : head6_en Source IP recorded : head6_fr IP source enregistrees : head6_ja х╞©╝╦╣IP╔╒╔и╔Л╔╧©Т : head6_ptBR IP de origem registrados : head6_ru Записанные IP источника : head7_en Destination IP recorded : head7_fr IP de destination enregistrees : head7_ptBR IP de destino registrados : head7_ja ╓╒╓ф╦╣IP╔╒╔и╔Л╔╧©Т : head7_ru Записанные IP получателя : head8_en Host logger recorded : head8_fr FW ou IDS enregistre(s) : head8_ptBR M\xe1quina(s) ou IDS registrado(s) : head8_ja ╔М╔╟╔ш╔╧╔х©Т : head8_ru Узлы записанные в лог : head9_en Signatures recorded : head9_fr Signatures enregistree(s) : head9_ptBR Registro(s) de assinatura : head9_ja ╔╥╔╟╔м╔а╔Ц©Т : head9_ru Записанные сигнатуры : head10_en Classification recorded : head10_fr Classification enregistree(s) : head10_ptBR Registro(s) de Classifica\xe7\xe3o(\xf5es) : head10_ja ╔╞╔И╔╧©Т : head10_ru Записанная классификация : head11_en Severity recorded : head11_fr Severite enregistree(s) : head11_ptBR Registos(s) de severidade : head11_ja ╔Й╔╧╔╞©Т : head11_ru Критичные записи : head12_en Portscan detected : head12_fr Scan de port detecte : head12_ptBR Varredura de portas detectada(s) : head12_ja ╔щ║╪╔х╔╧╔╜╔Ц╔С©Т : head12_ru Обнаруженное сканирование портов : head13_en Filter Running: head13_fr Filtre en cours : head13_ptBR Filtros em atividade : head13_ja ╔у╔ё╔К╔©║╪╪б╧т : head13_ru Запущенный фильтр : # # LEGENDE PART # legendered_en Dangerous connection (potentially bad, further investigation needed) legendered_fr Connections dangereuses (potentiellement risquee) legendered_ptBR Conex\xf5es perigosas (potencialmente arriscadas) legendered_ja ╢М╦╠╓йюэбЁ (итю╣╓н╡дг╫ю╜, мвд╢╨╨) legendered_ru Опасное соединение (потенциально опасно, требуется дальнейшее расследование) legendeorange_en Warning connection (strange, may need further investigation) legendeorange_fr Connections d'alerte (bizarre, merite de se pencher dessus) legendeorange_ptBR Conex\xf5es de alerta (suspeito, an\xe1lise posterior necess\xe1ria) legendeorange_ja ╥ы╧Пе╙юэбЁ (хСю╣╬О, д╢╨╨мв) legendeorange_ru Предупреждение о соединении (странно, может потребоваться дальнейшее расследование) legendeblack_en Not dangerous alert (only low and unknown alert) legendeblack_fr Connections a prioris non dangereuses (les alertes non critiques et inconnues) legendeblack_ptBR Conex\xe3o em princ\xedpio n\xe3o perigosa legendeblack_ja ╢М╦╠╓г╓о╓й╓╓╔╒╔И║╪╔х legendeblack_ru Не опасное предупреждение (только низкие и неизвестные предупреждения) # S11 Report s11_en Distribution of event by protocols s11_fr Recapitulatif des evenements par protocols s11_ptBR Distribui\xe7\xe3o de eventos por protocolo s11_ja ╔в╔М╔х╔Ё╔Кйл╔╓╔ы╔С╔хй╛иш s11_ru Распределение происшествий по протоколам # S17 Report s17_en Number of occurrences by type of log s17_fr Nombre d'occurrences par type de log s17_ptBR N\xfamero de ocorrencias por tipo de log s17_ja ╔М╔╟╔©╔╓╔вйлх╞ю╦©Т s17_ru Номер инциндента по типу лога # S13 Report s13_en Distribution of event by Host s13_fr Recapitulatif des evenements par Serveur s13_ptBR Distribui\xe7\xe3o dos eventos por host s13_ja ╔ш╔╧╔хйл╔╓╔ы╔С╔хй╛иш s13_ru Распределение инциндентов по узлам # S1 Report s1_en Distribution of event by interfaces s1_fr Recapitulatif des evenements par interface s1_ptBR Distribui\xe7\xe3o dos eventos por interface s1_ja ╔╓╔С╔©║╪╔у╔╖╔╓╔╧йл╔╓╔ы╔С╔хй╛иш s1_ru Распределение инцидентов по интерфейсам # S20 Report s20_en Distribution of event by severity s20_fr Recapitulatif des evenements par severite s20_ptBR Distribui\xe7\xe3o dos eventos por severidade s20_ja ╔Й╔╧╔╞йл╔╓╔ы╔С╔хй╛иш s20_ru Распределение инцидентов по критичности # S19 Report s19_en Distribution of event by day s19_fr Recapitualtif des evenements par jour s19_ptBR Distribui\xe7\xe3o dos eventos por dia s19_ja фЭйл╔╓╔ы╔С╔хй╛иш s19_ru Распределение инцидентов по дням # S0 Report s0_en Attacks from a host to a destination s0_fr Attaques d une IP source vers une autre s0_ptBR Porcentagem e n\xfamero de ataques de um host para um IP de destino s0_ja ╧╤╥Б╦╣╓╚╓И╧╤╥БюХ╓ь╓н╧╤╥Б s0_ru Атаки с хоста на получателя # S2 Report s2_en Attacks from one host to any with same method s2_fr Attaques d une IP source avec la meme methode s2_ptBR Porcentagem e n\xfamero de ataques de um IP de origem utilizando o mesmo m\xe9todo s2_ja 1╓д╓н╔ш╔╧╔х╓╚╓Иф╠╓╦йЩк║╓г╓н╧╤╥Б s2_ru Атаки с одного узла на любые другие одним и тем же мотодом # S3 Report s3_en Attacks to one host from any with same method s3_fr Attaques vers une IP de destination avec la meme methode s3_ptBR Porcentagem e n\xfamero de ataques de um IP de origem utilizando o mesmo m\xe9todo s3_ja 1╓д╓н╔ш╔╧╔х╓ьф╠╓╦йЩк║╓г╓н╧╤╥Б s3_ru Атаки на один узел с любых других одним и тем же методом # S4 Report s4_en Distribution of attack methods s4_fr Recapitulatif des methodes d'attaque s4_ptBR Distribui\xe7\xe3o dos m\xe9todos de ataque s4_ja ╧╤╥БйЩк║╓нй╛иш s4_ru Распределение атак по методу # S10 Report s10_en Distribution of classification method s10_fr Recapitualtif des classes d'attaque s10_ptBR Distribui\xe7\xe3o das classifica\xe7\xf5es de ataque s10_ja ╔╞╔И╔╧й╛иш s10_ru Распределение классификации методов # S5 Report s5_en Popularity of one source host s5_fr Popularite d une IP source s5_ptBR Popularidade de um IP de origem s5_ja х╞©╝╦╣╔ш╔╧╔х╔И╔С╔╜╔С╔╟ s5_ru Популярность узла источника # S40 Report s40_en Popularity of one domain s40_fr Popularite d un domaine source s40_ptBR Popularidade de um dom\xednio s40_ja ╔и╔А╔╓╔С╔И╔С╔╜╔С╔╟ s40_ru Популярность одного домена # S6 Report s6_en Popularity of one destination host s6_fr Popularite d'une IP destination s6_ptBR Popularidade de um IP de destino s6_ja ╓╒╓ф╦╣╔ш╔╧╔х╔И╔С╔╜╔С╔╟ s6_ru Популярность узла получателя # S7 Report s7_en Distribution of attack by hour s7_fr Recapitulatif des attaques par heure s7_ptBR Distribui\xe7\xe3o dos ataques por hora s7_ja ╩Ч╢жйлй╛иш s7_ru Распределение атак по часам # S9 Report s9_en Attacks by hour s9_fr Attaques par heure s9_ptBR Porcentagem e n\xfamero de ataques por hora s9_ja ╧╤╥Б║й╩Ч╢жйл║к s9_ru Атаки по часам # S16 Report s16_en Distribution of event by destination port s16_fr Recapitulatif des evenements par port de destination s16_ptBR Distribui\xe7\xe3o dos eventos por porta de destino s16_ja ╓╒╓фюХ╔щ║╪╔хйл╔╓╔ы╔С╔хй╛иш s16_ru Распределение инцидентов по портам получателя # S18 Report s18_en Attacks to one destination port s18_fr Attaques vers un port de destination s18_ptBR Porcentagem e n\xfamero de ataques em uma porta de destino s18_ja ╓╒╓фюХ╔щ║╪╔х╓ь╓н╧╤╥Б s18_ru Атаки на порт получателя # S12 Report s12_en Distribution by reason s12_fr Recapitulatif par raison s12_ptBR Distribui\xe7\xe3o por motivo s12_ja ╦╤╟Ьй╛иш s12_ru Распределение по причине # S14 Report s14_en Distribution by action s14_fr Recapitulatif par action s14_ptBR Distribui\xe7\xe3o por a\xe7\xe3o s14_ja ╔╒╔╞╔╥╔Г╔Сй╛иш s14_ru Распределение по действию # S21 Report s21_en Number of occurrences by rules s21_fr Nombre d occurences par regle s21_ptBR N\xfamero de ocorr\xeancias por regle s21_ja ╔К║╪╔К╓╢╓хх╞ю╦©Т s21_ru Число событий по правилам # S22 Report s22_en Number of occurrences grouped by IP source and destination port s22_fr Nombre d occurrence regroupees par IP source et port de destination s22_ptBR N\xfamero de ocorr\xeancias agrupadas por IP de origem e porta de destino s22_ja х╞©╝╦╣╔╒╔и╔Л╔╧╓х╓╒╓фюХ╔щ║╪╔хйлх╞ю╦©Т s22_ru Число событий сгруппированных по IP источника и порту получателя # S23 Report s23_en Number of occurrences grouped by IP dest and destination port s23_fr Nombre d occurrence regroupees par IP destination et port de destination s23_ptBR N\xfamero de ocorr\xeancias agrupadas por IP de destino e porta de destino s23_ja ╓╒╓фюХ╔╒╔и╔Л╔╧╓х╓╒╓фюХ╔щ║╪╔хйлх╞ю╦©Т s23_ru Число событий сгруппированных по IP получателя и порту получателя # S24 Report s24_en Number of occurrences for SmartDefense by attack s24_fr Nombre d occurrences par SmartDefense attaque s24_ptBR N\xfamero de ocorr\xeancias por SmartDefense ataque s24_ja ╧╤╥БйлSmartDefenseх╞ю╦©Т s24_ru Число событий для SmartDefense по атакам # S25 Report s25_en Portscans performed to/from HOME_NET s25_fr Scan de ports de ou vers HOME_NET s25_ja HOME_NET╓н╔щ║╪╔х╔╧╔╜╔Ц╔С s25_ru Сканирование портов выполненных на/из HOME_NET # S29 Report s29_en Attacks from a host to a destination by destination port s29_fr Attaques d une IP source vers une autre par port de destination s29_ptBR Porcentagem e n\xfamero de ataques de um host para um IP de destino por porta de destino s29_ja ╧╤╥Б╦╣╓╚╓И╧╤╥БюХ╓ь╓н╧╤╥Б s29_ru Атаки с узла на получателя по порту получателя # S30 Report s30_en Attacks from a host to a destination by action s30_fr Attaques d une IP source vers une autre par action s30_ptBR Porcentagem e n\xfamero de ataques de um host para um IP de destino por a\xe7\xe3o s30_ja ╧╤╥Б╦╣╓╚╓И╧╤╥БюХ╓ь╓н╧╤╥Б s30_ru Атаки с узла на получателя по действию # S31 Report s31_en Attacks from a host to a destination by reason s31_fr Attaques d une IP source vers une autre par raison s31_ptBR Porcentagem e n\xfamero de ataques de um host para um IP de destino por motivo s31_ja Attacks from a host to a destination by reason s31_ru Атаки с узла на получателя по причине # S32 Report s32_en Attacks in to zone out to zone s32_fr Attaques provenant d'une zone vers une autre s32_ptBR Attacks into zone out to zone s32_ja Attacks into zone out to zone s32_ru Атаки внутрь зоны наружу зоны # S300 Report s300_en Number of occurrences by hardware related message log s300_fr Nombre d occurrences par log provenant du hardware s300_ja ╔о║╪╔и╔╕╔╖╔╒╢ь╥╦╔А╔ц╔╩║╪╔╦╔М╔╟йлх╞ю╦©Т s300_ru Число инцидентов по аппаратно зависимым сообщениям лога # S301 Report s301_en Number of occurrences by IDS log message s301_fr Nombre d occurrences par log IDS provenant du PIX s301_ja IDS ╔М╔╟╔А╔ц╔╩║╪╔╦йлх╞ю╦©Т s301_ru Число инцидентов по сообщениям лога IDS conf/rules100777 0 0 451303 10224706326 6247 0ATTACK-RESPONSES command completed {tcp} bugtraq,1806 ATTACK-RESPONSES file copied ok {tcp} cve,2000-0884 ATTACK-RESPONSES Invalid URL {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-063.mspx ATTACK-RESPONSES index of /cgi-bin/ response {tcp} nessus,10039 ATTACK-RESPONSES oracle one hour install {tcp} nessus,10737 ATTACK-RESPONSES successful kadmind buffer overflow attempt {tcp} url,www.kb.cert.org/vuls/id/875073 ATTACK-RESPONSES successful kadmind buffer overflow attempt {tcp} url,www.kb.cert.org/vuls/id/875073 ATTACK-RESPONSES successful gobbles ssh exploit GOBBLE {tcp} cve,2002-0639 ATTACK-RESPONSES successful gobbles ssh exploit uname {tcp} cve,2002-0639 ATTACK-RESPONSES rexec username too long response {tcp} bugtraq,7459 ATTACK-RESPONSES Microsoft cmd.exe banner {tcp} nessus,11633 BACKDOOR subseven 22 {tcp} url,www.hackfix.org/subseven/ BACKDOOR netbus active {tcp} arachnids,401 BACKDOOR netbus getinfo {tcp} arachnids,403 BACKDOOR DeepThroat 3.1 Connection attempt {udp} nessus,10053 BACKDOOR DeepThroat 3.1 Server Response {udp} nessus,10053 BACKDOOR DeepThroat 3.1 Connection attempt [3150] {udp} nessus,10053 BACKDOOR DeepThroat 3.1 Server Response [3150] {udp} nessus,10053 BACKDOOR DeepThroat 3.1 Connection attempt [4120] {udp} nessus,10053 BACKDOOR DeepThroat 3.1 Server Response [4120] {udp} nessus,10053 BACKDOOR Doly 2.0 access {tcp} arachnids,312 BACKDOOR - Dagger_1.4.0_client_connect {tcp} url,www.tlsecurity.net/backdoor/Dagger.1.4.html BACKDOOR - Dagger_1.4.0 {tcp} url,www.tlsecurity.net/backdoor/Dagger.1.4.html BACKDOOR ACKcmdC trojan scan {tcp} arachnids,445 BACKDOOR QAZ Worm Client Login access {tcp} MCAFEE,98775 BACKDOOR Infector.1.x {tcp} arachnids,315 BACKDOOR SatansBackdoor.2.0.Beta {tcp} arachnids,316 BACKDOOR Infector 1.6 Server to Client {tcp} nessus,11157 BACKDOOR Infector 1.6 Client to Server Connection Request {tcp} nessus,11157 BACKDOOR GirlFriendaccess {tcp} arachnids,98 BACKDOOR NetSphere access {tcp} arachnids,76 BACKDOOR GateCrasher {tcp} arachnids,99 BACKDOOR DonaldDick 1.53 Traffic {tcp} mcafee,98575 BACKDOOR NetSphere 1.31.337 access {tcp} arachnids,76 BACKDOOR NetMetro File List {tcp} arachnids,79 BACKDOOR Matrix 2.0 Client connect {udp} arachnids,83 BACKDOOR Matrix 2.0 Server access {udp} arachnids,83 BACKDOOR WinCrash 1.0 Server Active {tcp} arachnids,36 BACKDOOR SIGNATURE - Q ICMP {icmp} arachnids,202 BACKDOOR Q access {tcp} arachnids,203 BACKDOOR CDK {tcp} arachnids,263 BACKDOOR w00w00 attempt {tcp} arachnids,510 BACKDOOR MISC Linux rootkit satori attempt {tcp} arachnids,516 BACKDOOR hack-a-tack attempt {tcp} arachnids,314 BACKDOOR fragroute trojan connection attempt {ip} bugtraq,4898 BACKDOOR win-trin00 connection attempt {udp} nessus,10307 BACKDOOR trinity connection attempt {tcp} nessus,10501 BACKDOOR TCPDUMP/PCAP trojan traffic {tcp} url,hlug.fscker.com BACKDOOR SubSeven 2.1 Gold server connection response {tcp} nessus,10409 BACKDOOR Remote PC Access connection attempt {tcp} nessus,11673 BACKDOOR typot trojan traffic {tcp} mcafee,100406 BACKDOOR FsSniffer connection attempt {tcp} nessus,11854 BACKDOOR DoomJuice file upload attempt {tcp} url,securityresponse.symantec.com/avcenter/venc/data/w32.hllw.doomjuice.html BACKDOOR sensepost.exe command shell attempt {tcp} nessus,11003 BAD-TRAFFIC udp port 0 traffic {udp} nessus,10074 BAD-TRAFFIC data in TCP SYN packet {tcp} url,www.cert.org/incident_notes/IN-99-07.html BAD-TRAFFIC loopback traffic {ip} url,rr.sans.org/firewall/egress.php BAD-TRAFFIC same SRC/DST {ip} url,www.cert.org/advisories/CA-1997-28.html BAD-TRAFFIC 0 ttl {ip} url,www.isi.edu/in-notes/rfc1122.txt BAD-TRAFFIC Unassigned/Reserved IP protocol {ip} url,www.iana.org/assignments/protocol-numbers BAD-TRAFFIC IP Proto 53 SWIPE {ip} cve,2003-0567 BAD-TRAFFIC IP Proto 55 IP Mobility {ip} cve,2003-0567 BAD-TRAFFIC IP Proto 77 Sun ND {ip} cve,2003-0567 BAD-TRAFFIC IP Proto 103 PIM {ip} cve,2003-0567 CHAT ICQ forced user addition {tcp} cve,2001-1305 DDOS TFN Probe {icmp} arachnids,443 DDOS tfn2k icmp possible communication {icmp} arachnids,425 DDOS Trin00 Daemon to Master PONG message detected {udp} arachnids,187 DDOS TFN client command BE {icmp} arachnids,184 DDOS shaft client login to handler {tcp} url,security.royans.net/info/posts/bugtraq_ddos3.shtml DDOS shaft handler to agent {udp} arachnids,255 DDOS shaft agent to handler {udp} arachnids,256 DDOS shaft synflood {tcp} cve,2000-0138 DDOS Trin00 Daemon to Master message detected {udp} arachnids,186 DDOS Trin00 Daemon to Master *HELLO* message detected {udp} url,www.sans.org/newlook/resources/IDFAQ/trinoo.htm DDOS Trin00 Attacker to Master default startup password {tcp} arachnids,197 DDOS Trin00 Master to Daemon default password attempt {udp} arachnids,197 DDOS TFN server response {icmp} arachnids,182 DDOS mstream handler to agent {udp} cve,2000-0138 DDOS mstream handler ping to agent {udp} cve,2000-0138 DDOS mstream client to handler {tcp} cve,2000-0138 DDOS mstream handler to client {tcp} cve,2000-0138 DDOS mstream client to handler {tcp} cve,2000-0138 DDOS mstream handler to client {tcp} cve,2000-0138 DDOS - TFN client command LE {icmp} arachnids,183 DDOS Stacheldraht server spoof {icmp} arachnids,193 DDOS Stacheldraht gag server response {icmp} arachnids,195 DDOS Stacheldraht server response {icmp} arachnids,191 DDOS Stacheldraht client spoofworks {icmp} arachnids,192 DDOS Stacheldraht client check gag {icmp} arachnids,194 DDOS Stacheldraht client check skillz {icmp} arachnids,190 DDOS Stacheldraht handler->agent niggahbitch {icmp} url,staff.washington.edu/dittrich/misc/stacheldraht.analysis DDOS Stacheldraht agent->handler skillz {icmp} url,staff.washington.edu/dittrich/misc/stacheldraht.analysis DDOS Stacheldraht handler->agent ficken {icmp} url,staff.washington.edu/dittrich/misc/stacheldraht.analysis FINGER probe 0 attempt {tcp} arachnids,378 MISC ramen worm incoming {tcp} arachnids,460 WEB-CGI edit.pl access {tcp} bugtraq,2713 EXPERIMENTAL WEB-IIS .htr request {tcp} nessus,10932 WEB-MISC iPlanet ../../ DOS attempt {tcp} cve,2001-0252 WEB-IIS header field buffer overflow attempt {tcp} cve,2002-0150 X11 outbound client connection detected {tcp} arachnids,126 FINGER cybercop redirection {tcp} arachnids,11 WEB-FRONTPAGE rad overflow attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS01-035.mspx WEB-FRONTPAGE rad overflow attempt {tcp} cve,2001-0341 IMAP EXPLOIT partial body overflow attempt {tcp} cve,2002-0379 NNTP Cassandra Overflow {tcp} cve,2000-0341 WEB-CGI w3-msql solaris x86 access {tcp} cve,1999-0276 EXPLOIT bootp x86 bsd overfow {udp} cve,1999-0914 EXPLOIT bootp x86 linux overflow {udp} cve,1999-0799 BACKDOOR netbus active {tcp} arachnids,401 BACKDOOR netbus getinfo {tcp} arachnids,403 BACKDOOR BackOrifice access {tcp} arachnids,400 BACKDOOR BackOrifice access {udp} arachnids,399 BACKDOOR DeepThroat 3.1 Server Active on Network {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Keylogger on Server ON {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Show Picture Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Hide/Show Clock Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Hide/Show Desktop Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Swap Mouse Buttons Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Enable/Disable CTRL-ALT-DEL Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Freeze Mouse Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Show Dialog Box Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Show Replyable Dialog Box Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Hide/Show Start Button Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Resolution Change Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Hide/Show Start Button Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Keylogger on Server OFF {udp} arachnids,106 BACKDOOR DeepThroat 3.1 FTP Server Port Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Process List Client request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Close Port Scan Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Registry Add Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 System Info Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 FTP Status Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 E-Mail Info From Server {udp} arachnids,106 BACKDOOR DeepThroat 3.1 E-Mail Info Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Server Status From Server {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Server Status Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Drive Info From Server {udp} arachnids,106 BACKDOOR DeepThroat 3.1 System Info From Server {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Drive Info Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Server FTP Port Change From Server {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Cached Passwords Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 RAS Passwords Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Server Password Change Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Server Password Remove Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Rehash Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Server Rehash Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 ICQ Alert OFF Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 ICQ Alert ON Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Change Wallpaper Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Client Sending Data to Server on Network {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Server Active on Network {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Client Sending Data to Server on Network {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Wrong Password {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Visible Window List Client Request {udp} arachnids,106 BACKDOOR DeepThroat access {udp} arachnids,405 BACKDOOR DeepThroat 3.1 Monitor on/off Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Delete File Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Kill Window Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Disable Window Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Enable Window Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Change Window Title Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Hide Window Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Show Window Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Send Text to Window Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Hide/Show Systray Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Create Directory Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 All Window List Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Play Sound Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Run Program Normal Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Run Program Hidden Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Get NET File Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Find File Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 Find File Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 HUP Modem Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 CD ROM Open Client Request {udp} arachnids,106 BACKDOOR DeepThroat 3.1 CD ROM Close Client Request {udp} arachnids,106 DNS named iquery attempt {udp} url,www.rfc-editor.org/rfc/rfc1035.txt BACKDOOR DeepThroat 3.1 Keylogger Active on Network {udp} arachnids,106 FTP EXPLOIT format string {tcp} cve,2000-0573 FTP EXPLOIT OpenBSD x86 ftpd {tcp} cve,2001-0053 FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow Solaris 2.8 {tcp} cve,2000-0573 FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow FreeBSD {tcp} cve,2000-0573 FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow Linux {tcp} cve,2000-0573 FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow generic {tcp} nessus,10452 FTP EXPLOIT wu-ftpd 2.6.0 site exec format string check {tcp} cve,2000-0573 FTP EXPLOIT wu-ftpd 2.6.0 {tcp} bugtraq,1387 FTP EXPLOIT MKD overflow {tcp} cve,1999-0368 FTP EXPLOIT x86 linux overflow {tcp} cve,1999-0368 FTP EXPLOIT x86 linux overflow {tcp} cve,1999-0368 FTP EXPLOIT x86 linux overflow {tcp} cve, CVE-1999-0368 ICMP Traceroute ipopts {icmp} arachnids,238 RPC EXPLOIT ttdbserv solaris overflow {tcp} url,www.cert.org/advisories/CA-2001-27.html RPC EXPLOIT ttdbserv Solaris overflow {tcp} url,www.cert.org/advisories/CA-2001-27.html RPC portmap request yppasswdd {udp} bugtraq,2763 RPC portmap request yppasswdd {tcp} bugtraq,2763 RPC portmap listing {tcp} arachnids,429 RPC portmap listing {tcp} arachnids,429 RPC AMD Overflow {tcp} cve,1999-0704 RPC EXPLOIT statdx {tcp} arachnids,442 RPC EXPLOIT statdx {udp} arachnids,442 WEB-CGI webstore directory traversal {tcp} cve,2000-1005 IMAP EXPLOIT x86 linux overflow {tcp} cve,1999-0005 IMAP EXPLOIT x86 linux overflow {tcp} cve,1999-0005 IMAP EXPLOIT x86 linux overflow {tcp} cve,1999-0005 IMAP EXPLOIT x86 linux overflow {tcp} cve,1999-0005 IMAP EXPLOIT x86 linux overflow {tcp} cve, CVE-1999-0005 RPC rstatd query {udp} arachnids,9 RPC rstatd query {tcp} arachnids,9 NETBIOS SMB SMB_COM_TRANSACTION Max Data Count of 0 DOS Attempt {tcp} nessus,11110 SMTP EXPLOIT x86 windows CSMMail overflow {tcp} cve,2000-0042 DOS Land attack {tcp} cve,1999-0016 WEB-MISC Cisco Web DOS attempt {tcp} arachnids,275 SMTP sendmail 8.4.1 exploit {tcp} arachnids,120 RPC portmap tooltalk request TCP {tcp} url,www.cert.org/advisories/CA-2001-05.html RPC portmap tooltalk request UDP {udp} url,www.cert.org/advisories/CA-2001-05.html Virus - Possible QAZ Worm {tcp} MCAFEE,98775 Virus - Possible QAZ Worm Calling Home {tcp} MCAFEE,98775 Virus - Possible Pikachu Pokemon Virus {tcp} MCAFEE,98696 Virus - Possible Triplesix Worm {tcp} MCAFEE,10389 Virus - Possible Tune.vbs {tcp} MCAFEE,10497 Virus - Possible NAIL Worm {tcp} MCAFEE,10109 Virus - Possible NAIL Worm {tcp} MCAFEE,10109 Virus - Possible NAIL Worm {tcp} MCAFEE,10109 Virus - Possible NAIL Worm {tcp} MCAFEE,10109 Virus - Possible Papa Worm {tcp} MCAFEE,10145 Virus - Possible Freelink Worm {tcp} MCAFEE,10225 Virus - Possible BADASS Worm {tcp} MCAFEE,10388 Virus - Possible ExploreZip.B Worm {tcp} MCAFEE,10471 Virus - Possible wscript.KakWorm {tcp} MCAFEE,10509 Virus Possible Suppl Worm {tcp} MCAFEE,10361 Virus - Possible NewApt.Worm - theobbq.exe {tcp} MCAFEE,10540 Virus - Possible Word Macro - VALE {tcp} MCAFEE,10502 Virus - Possible IROK Worm {tcp} MCAFEE,98552 Virus - Possible Fix2001 Worm {tcp} MCAFEE,10355 Virus - Possible Y2K Zelu Trojan {tcp} MCAFEE,10505 Virus - Possible The_Fly Trojan {tcp} MCAFEE,10478 Virus - Possible Word Macro - VALE {tcp} MCAFEE,10502 Virus - Possible Passion Worm {tcp} MCAFEE,10467 Virus - Possible NewApt.Worm - cooler3.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - party.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - hog.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - goal1.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - pirate.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - video.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - baby.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - cooler1.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - boss.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - g-zilla.exe {tcp} MCAFEE,10540 Virus - Possible ToadieE-mail Trojan {tcp} MCAFEE,10540 Virus - Possible PrettyPark Trojan {tcp} MCAFEE,10175 Virus - Possible Happy99 Virus {tcp} MCAFEE,10144 Virus - Possible Bubbleboy Worm {tcp} MCAFEE,10418 Virus - Possible NewApt.Worm - copier.exe {tcp} MCAFEE,10540 Virus - Possible MyPics Worm {tcp} MCAFEE,10467 Virus - Possible Babylonia - X-MAS.exe {tcp} MCAFEE,10461 Virus - Possible NewApt.Worm - gadget.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - irnglant.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - casper.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - fborfw.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - saddam.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - bboy.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - monica.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - goal.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - panther.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - chestburst.exe {tcp} MCAFEE,10540 Virus - Possible NewApt.Worm - cupid2.exe {tcp} MCAFEE,10540 Virus - Possible Resume Worm {tcp} MCAFEE,98661 Virus - Possible Resume Worm {tcp} MCAFEE,98661 Virus - Possible Timofonica Worm {tcp} MCAFEE,98674 Virus - Possible Resume Worm {tcp} MCAFEE,98661 Virus - Possible NewApt.Worm - farter.exe {tcp} MCAFEE,1054 SMTP XEXCH50 overflow with evasion attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-046.mspx Virus - Possbile Zipped Files Trojan {tcp} MCAFEE,10450 WEB-IIS multiple decode attempt {tcp} nessus,10671 WEB-CGI faxsurvey attempt full path {tcp} nessus,10067 WEB-CGI faxsurvey arbitrary file read attempt {tcp} nessus,10067 WEB-MISC Tomcat directory traversal attempt {tcp} bugtraq,2518 Virus - Possible QAZ Worm Infection {tcp} MCAFEE,98775 TFTP NULL command attempt {udp} bugtraq,7575 SMTP SSLv3 invalid timestamp attempt {tcp} nessus,12204 WEB-MISC SSLv3 invalid timestamp attempt {tcp} nessus,12204 MISC LDAP SSLv3 invalid timestamp attempt {tcp} nessus,12204 IMAP SSLv3 invalid timestamp attempt {tcp} nessus,12204 SCAN nmap TCP {tcp} arachnids,28 SCAN nmap fingerprint attempt {tcp} arachnids,05 FTP format string attempt {tcp} cve,1999-0997 NETBIOS SMB-DS DCERPC NTLMSSP invalid mechlistMIC attempt {tcp} nessus,12065 NETBIOS SMB NTLMSSP invalid mechlistMIC attempt {tcp} nessus,12065 MISC Cisco Catalyst Remote Access {tcp} cve,1999-0430 SCAN SOCKS Proxy attempt {tcp} url,help.undernet.org/proxyscan/ WEB-IIS unicode directory traversal attempt {tcp} nessus,10537 WEB-IIS unicode directory traversal attempt {tcp} nessus,10537 WEB-IIS unicode directory traversal attempt {tcp} nessus,10537 WEB-IIS unicode directory traversal attempt {tcp} nessus,10537 FTP CWD ~ attempt {tcp} cve,2001-0421 FTP CWD .... attempt {tcp} bugtraq,4884 WEB-MISC b2 access {tcp} cve,2002-0734 DNS zone transfer TCP {tcp} nessus,10595 DNS zone transfer UDP {udp} nessus,10595 DNS named authors attempt {tcp} nessus,10728 DNS named authors attempt {udp} nessus,10728 DNS named version attempt {tcp} nessus,10028 DNS named version attempt {udp} nessus,10028 DNS EXPLOIT named 8.2->8.2.1 {tcp} cve,1999-0833 DNS EXPLOIT named tsig overflow attempt {tcp} cve,2001-0010 DNS EXPLOIT named tsig overflow attempt {udp} cve,2001-0010 DNS EXPLOIT named overflow ADM {tcp} cve,1999-0833 DNS EXPLOIT named overflow ADMROCKS {tcp} url,www.cert.org/advisories/CA-1999-14.html DNS EXPLOIT named overflow attempt {tcp} url,www.cert.org/advisories/CA-1998-05.html DOS Jolt attack {ip} cve,1999-0345 DOS Teardrop attack {udp} url,www.cert.org/advisories/CA-1997-28.html DOS UDP echo+chargen bomb {udp} cve,1999-0635 DOS IGMP dos attack {ip} cve,1999-0918 DOS IGMP dos attack {ip} cve,1999-0918 DOS ath {icmp} cve,1999-1228 DOS NAPTHA {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-091.mspx DOS Real Audio Server {tcp} cve,2000-0474 DOS Real Server template.html {tcp} cve,2000-0474 DOS Real Server template.html {tcp} cve,2000-0474 DOS Bay/Nortel Nautica Marlin {udp} cve,2000-0221 DOS Ascend Route {udp} cve,1999-0060 DOS arkiea backup {tcp} cve,1999-0788 DOS Winnuke attack {tcp} cve,1999-0153 DOS MSDTC attempt {tcp} nessus,10939 DOS iParty DOS attempt {tcp} cve,1999-1566 DOS DB2 dos attempt {tcp} nessus,10871 DOS ISAKMP invalid identification payload attempt {udp} cve,2004-0184 DOS BGP spoofed connection reset attempt {tcp} url,www.uniras.gov.uk/vuls/2004/236929/index.htm EXPLOIT ssh CRC32 overflow /bin/sh {tcp} cve,2001-0572 EXPLOIT ssh CRC32 overflow NOOP {tcp} cve,2001-0572 EXPLOIT ssh CRC32 overflow {tcp} cve,2001-0572 EXPLOIT Netscape 4.7 client overflow {tcp} cve,2000-1187 EXPLOIT nlps x86 Solaris overflow {tcp} bugtraq,2319 EXPLOIT LPRng overflow {tcp} cve,2000-0917 EXPLOIT Redhat 7.0 lprd overflow {tcp} cve,2000-0917 EXPLOIT SCO calserver overflow {tcp} cve,2000-0306 EXPLOIT delegate proxy overflow {tcp} cve,2000-0165 EXPLOIT VQServer admin {tcp} url,www.vqsoft.com/vq/server/docs/other/control.html EXPLOIT NextFTP client overflow {tcp} cve,1999-0671 EXPLOIT sniffit overflow {tcp} cve,2000-0343 EXPLOIT x86 windows MailMax overflow {tcp} cve,1999-0404 EXPLOIT Netscape 4.7 unsucessful overflow {tcp} cve,2000-1187 EXPLOIT ntpdx overflow attempt {udp} cve,2001-0414 EXPLOIT ntalkd x86 Linux overflow {udp} bugtraq,210 EXPLOIT x86 Linux mountd overflow {udp} cve,1999-0002 EXPLOIT x86 Linux mountd overflow {udp} cve,1999-0002 EXPLOIT x86 Linux mountd overflow {udp} cve,1999-0002 EXPLOIT MDBMS overflow {tcp} cve,2000-0446 EXPLOIT AIX pdnsd overflow {tcp} cve,1999-0745 EXPLOIT rwhoisd format string attempt {tcp} cve,2001-0838 EXPLOIT CDE dtspcd exploit attempt {tcp} url,www.cert.org/advisories/CA-2002-01.html EXPLOIT cachefsd buffer overflow attempt {tcp} nessus,10951 EXPLOIT kadmind buffer overflow attempt {tcp} url,www.kb.cert.org/vuls/id/875073 EXPLOIT kadmind buffer overflow attempt {tcp} url,www.kb.cert.org/vuls/id/875073 EXPLOIT kadmind buffer overflow attempt {tcp} url,www.kb.cert.org/vuls/id/875073 EXPLOIT kadmind buffer overflow attempt {tcp} url,www.kb.cert.org/vuls/id/875073 EXPLOIT kadmind buffer overflow attempt {tcp} url,www.kb.cert.org/vuls/id/875073 EXPLOIT kadmind buffer overflow attempt {tcp} url,www.kb.cert.org/vuls/id/875073 EXPLOIT gobbles SSH exploit attempt {tcp} cve,2002-0639 EXPLOIT LPD dvips remote command execution attempt {tcp} nessus,11023 EXPLOIT SSH server banner overflow {tcp} cve,2002-1059 EXPLOIT CHAT IRC topic overflow {tcp} cve,1999-0672 EXPLOIT CHAT IRC Ettercap parse overflow attempt {tcp} url,www.bugtraq.org/dev/GOBBLES-12.txt EXPLOIT x86 Linux samba overflow {tcp} cve,1999-0811 EXPLOIT ebola PASS overflow attempt {tcp} bugtraq,9156 EXPLOIT ebola USER overflow attempt {tcp} bugtraq,9156 EXPLOIT ISAKMP first payload certificate request length overflow attempt {udp} cve,2004-0040 EXPLOIT ISAKMP second payload certificate request length overflow attempt {udp} cve,2004-0040 EXPLOIT ISAKMP third payload certificate request length overflow attempt {udp} cve,2004-0040 EXPLOIT ISAKMP forth payload certificate request length overflow attempt {udp} cve,2004-0040 EXPLOIT ISAKMP fifth payload certificate request length overflow attempt {udp} cve,2004-0040 EXPLOIT ISAKMP delete hash with empty hash attempt {udp} cve,2004-0164 EXPLOIT ISAKMP initial contact notification without SPI attempt {udp} cve,2004-0164 EXPLOIT ISAKMP second payload initial contact notification without SPI attempt {udp} cve,2004-0164 EXPLOIT ICQ SRV_MULTI/SRV_META_USER first name overflow attempt {udp} url,www.eeye.com/html/Research/Advisories/AD20040318.html EXPLOIT ICQ SRV_MULTI/SRV_META_USER first name overflow attempt {udp} url,www.eeye.com/html/Research/Advisories/AD20040318.html EXPLOIT ICQ SRV_MULTI/SRV_META_USER last name overflow attempt {udp} url,www.eeye.com/html/Research/Advisories/AD20040318.html EXPLOIT ICQ SRV_MULTI/SRV_META_USER email overflow attempt {udp} url,www.eeye.com/html/Research/Advisories/AD20040318.html EXPLOIT IGMP IGAP account overflow attempt {ip} cve,2004-0367 EXPLOIT IGMP IGAP message overflow attempt {ip} cve,2004-0367 EXPLOIT EIGRP prefix length overflow attempt {ip} cve,2004-0367 EXPLOIT esignal STREAMQUOTE buffer overflow attempt {tcp} bugtraq,9978 EXPLOIT esignal SNAPQUOTE buffer overflow attempt {tcp} bugtraq,9978 EXPLOIT AFP FPLoginExt username buffer overflow attempt {tcp} url,www.atstake.com/research/advisories/2004/a050304-1.txt EXPLOIT winamp XM module name overflow {tcp} url,www.nextgenss.com/advisories/winampheap.txt EXPLOIT Oracle Web Cache GET overflow attempt {tcp} nessus,12126 EXPLOIT Oracle Web Cache HEAD overflow attempt {tcp} nessus,12126 EXPLOIT Oracle Web Cache PUT overflow attempt {tcp} nessus,12126 EXPLOIT Oracle Web Cache POST overflow attempt {tcp} nessus,12126 EXPLOIT Oracle Web Cache TRACE overflow attempt {tcp} nessus,12126 EXPLOIT Oracle Web Cache DELETE overflow attempt {tcp} nessus,12126 EXPLOIT Oracle Web Cache LOCK overflow attempt {tcp} nessus,12126 EXPLOIT Oracle Web Cache MKCOL overflow attempt {tcp} nessus,12126 EXPLOIT Oracle Web Cache COPY overflow attempt {tcp} nessus,12126 EXPLOIT Oracle Web Cache MOVE overflow attempt {tcp} nessus,12126 EXPLOIT kerberos principal name overflow UDP {udp} url,web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-005-buf.txt EXPLOIT kerberos principal name overflow TCP {tcp} url,web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-005-buf.txt EXPLOIT eMule buffer overflow attempt {tcp} nessus,12233 EXPLOIT WINS overflow attempt {tcp} url,www.immunitysec.com/downloads/instantanea.pdf EXPLOIT Volition Freespace 2 buffer overflow attempt {udp} bugtraq,9785 FINGER cmd_rootsh backdoor attempt {tcp} url,www.sans.org/y2k/fingerd.htm FINGER account enumeration attempt {tcp} nessus,10788 FINGER search query {tcp} cve,1999-0259 FINGER root query {tcp} arachnids,376 FINGER null request {tcp} arachnids,377 FINGER remote command execution attempt {tcp} cve,1999-0150 FINGER remote command pipe execution attempt {tcp} cve,1999-0152 FINGER bomb attempt {tcp} cve,1999-0106 FINGER redirection attempt {tcp} nessus,10073 FINGER cybercop query {tcp} cve,1999-0612 FINGER 0 query {tcp} nessus,10069 FINGER . query {tcp} nessus,10072 FTP MDTM overflow attempt {tcp} nessus,12080 FTP XMKD overflow attempt {tcp} cve,2001-1021 FTP NLST overflow attempt {tcp} cve,1999-1544 FTP ALLO overflow attempt {tcp} bugtraq,9953 FTP RNTO overflow attempt {tcp} cve,2003-0466 FTP STOU overflow attempt {tcp} cve,2003-0466 FTP APPE overflow attempt {tcp} cve,2003-0466 FTP RETR overflow attempt {tcp} cve,2004-0298 FTP STOR overflow attempt {tcp} cve,2000-0133 FTP CEL overflow attempt {tcp} nessus,10009 FTP XCWD overflow attempt {tcp} bugtraq,11542 FTP CWD overflow attempt {tcp} cve,2002-0405 FTP STAT overflow attempt {tcp} url,labs.defcom.com/adv/2001/def-2001-31.txt FTP SITE CHMOD overflow attempt {tcp} nessus,12037 FTP SITE CHOWN overflow attempt {tcp} cve,2001-0065 FTP SITE NEWER overflow attempt {tcp} cve,1999-0800 FTP SITE CPWD overflow attempt {tcp} cve,2002-0826 FTP SITE overflow attempt {tcp} cve,2001-0770 FTP USER overflow attempt {tcp} cve,2004-0286 FTP PASS overflow attempt {tcp} cve,2002-0895 FTP RMDIR overflow attempt {tcp} bugtraq,819 FTP MKD overflow attempt {tcp} nessus,12108 FTP REST overflow attempt {tcp} cve,2001-0826 FTP DELE overflow attempt {tcp} cve,2001-1021 FTP RMD overflow attempt {tcp} cve,2001-1021 FTP CWD Root directory transversal attempt {tcp} nessus,11677 FTP SITE ZIPCHK overflow attempt {tcp} cve,2000-0040 FTP SITE NEWER attempt {tcp} nessus,10319 FTP SITE EXEC attempt {tcp} cve,1999-0955 FTP EXPLOIT STAT * dos attempt {tcp} nessus,10934 FTP EXPLOIT STAT ? dos attempt {tcp} nessus,10934 FTP tar parameters {tcp} cve,1999-0997 FTP CWD ~root attempt {tcp} cve,1999-0082 FTP CWD ... {tcp} bugtraq,9237 FTP CWD ~ attempt {tcp} cve,2001-0421 FTP serv-u directory transversal {tcp} cve,2001-0054 FTP wu-ftp bad file completion attempt [ {tcp} cve,2001-0886 FTP wu-ftp bad file completion attempt { {tcp} cve,2001-0886 FTP command overflow attempt {tcp} cve,2002-0606 FTP LIST directory traversal attempt {tcp} nessus,11112 FTP .forward {tcp} arachnids,319 FTP .rhosts {tcp} arachnids,328 FTP passwd retrieval attempt {tcp} arachnids,213 FTP ADMw0rm ftp login attempt {tcp} arachnids,01 FTP adm scan {tcp} arachnids,332 FTP iss scan {tcp} arachnids,331 FTP pass wh00t {tcp} arachnids,324 FTP saint scan {tcp} arachnids,330 FTP satan scan {tcp} arachnids,329 FTP USER format string attempt {tcp} nessus,11687 FTP PASS format string attempt {tcp} cve,2000-0699 FTP MKDIR format string attempt {tcp} bugtraq,9262 FTP RENAME format string attempt {tcp} bugtraq,9262 FTP LIST buffer overflow attempt {tcp} cve,2000-0129 FTP LIST integer overflow attempt {tcp} cve,2003-0854 FTP Yak! FTP server default account login attempt {tcp} bugtraq,9072 FTP RMD / attempt {tcp} bugtraq,9159 FTP invalid MDTM command attempt {tcp} cve,2004-0330 FTP RETR format string attempt {tcp} bugtraq,9800 ICMP IRDP router advertisement {icmp} cve,1999-0875 ICMP IRDP router selection {icmp} cve,1999-0875 ICMP PING BSDtype {icmp} arachnids,152 ICMP PING BayRS Router {icmp} arachnids,444 ICMP PING BeOS4.x {icmp} arachnids,151 ICMP PING Cisco Type.x {icmp} arachnids,153 ICMP PING Delphi-Piette Windows {icmp} arachnids,155 ICMP PING Flowpoint2200 or Network Management Software {icmp} arachnids,156 ICMP PING IP NetMonitor Macintosh {icmp} arachnids,157 ICMP PING LINUX/*BSD {icmp} arachnids,447 ICMP PING Microsoft Windows {icmp} arachnids,159 ICMP PING Network Toolbox 3 Windows {icmp} arachnids,161 ICMP PING Ping-O-MeterWindows {icmp} arachnids,164 ICMP PING Pinger Windows {icmp} arachnids,163 ICMP PING Seer Windows {icmp} arachnids,166 ICMP PING Sun Solaris {icmp} arachnids,448 ICMP PING Windows {icmp} arachnids,169 ICMP traceroute {icmp} arachnids,118 ICMP Router Advertisement {icmp} arachnids,173 ICMP Router Selection {icmp} arachnids,174 ICMP ISS Pinger {icmp} arachnids,158 ICMP L3retriever Ping {icmp} arachnids,311 ICMP Nemesis v1.1 Echo {icmp} arachnids,449 ICMP PING NMAP {icmp} arachnids,162 ICMP icmpenum v1.1.1 {icmp} arachnids,450 ICMP redirect host {icmp} cve,1999-0265 ICMP redirect net {icmp} cve,1999-0265 ICMP traceroute ipopts {icmp} arachnids,238 ICMP webtrends scanner {icmp} arachnids,307 ICMP TJPingPro1.1Build 2 Windows {icmp} arachnids,167 ICMP PING WhatsupGold Windows {icmp} arachnids,168 ICMP PING CyberKit 2.2 Windows {icmp} arachnids,154 ICMP Large ICMP Packet {icmp} arachnids,246 IMAP login literal buffer overflow attempt {tcp} bugtraq,6298 IMAP login buffer overflow attempt {tcp} nessus,10125 IMAP authenticate literal overflow attempt {tcp} nessus,10292 IMAP authenticate overflow attempt {tcp} nessus,10292 IMAP auth literal overflow attempt {tcp} cve,1999-0005 IMAP auth overflow attempt {tcp} bugtraq,8861 IMAP lsub literal overflow attempt {tcp} nessus,10374 IMAP lsub overflow attempt {tcp} nessus,10374 IMAP list literal overflow attempt {tcp} nessus,10374 IMAP list overflow attempt {tcp} nessus,10374 IMAP rename literal overflow attempt {tcp} nessus,10374 IMAP rename overflow attempt {tcp} nessus,10374 IMAP find overflow attempt {tcp} nessus,10374 IMAP partial body buffer overflow attempt {tcp} cve,2002-0379 IMAP partial body.peek buffer overflow attempt {tcp} cve,2002-0379 IMAP create buffer overflow attempt {tcp} bugtraq,7446 IMAP create literal buffer overflow attempt {tcp} bugtraq,7446 IMAP SSLv3 invalid data version attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx IMAP PCT Client_Hello overflow attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx IMAP SSLv3 Client_Hello request {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx IMAP SSLv3 Server_Hello request {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx IMAP SSLv3 invalid Client_Hello attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx IMAP login literal format string attempt {tcp} bugtraq,10976 IMAP login format string attempt {tcp} bugtraq,10976 IMAP delete overflow attempt {tcp} bugtraq,11675 IMAP delete literal overflow attempt {tcp} bugtraq,11675 INFO TELNET login incorrect {tcp} arachnids,127 INFO TELNET access {tcp} nessus,10280 INFO FTP no password {tcp} arachnids,322 MISC source route lssr {ip} cve,1999-0909 MISC source route lssre {ip} cve,1999-0909 MISC source route ssrr {ip} arachnids,422 MISC Source Port 20 to <1024 {tcp} arachnids,06 MISC source port 53 to <1024 {tcp} arachnids,07 MISC Insecure TIMBUKTU Password {tcp} arachnids,229 MISC gopher proxy {tcp} arachnids,409 MISC PCAnywhere Failed Login {tcp} arachnids,240 MISC ramen worm {tcp} arachnids,461 MISC SNMP NT UserList {udp} nessus,10546 MISC xdmcp query {udp} arachnids,476 MISC xdmcp info query {udp} nessus,10891 MISC UPnP malformed advertisement {udp} url,www.microsoft.com/technet/security/bulletin/MS01-059.mspx MISC UPnP Location overflow {udp} cve,2001-0876 MISC AIM AddGame attempt {tcp} url,www.w00w00.org/files/w00aimexp/ MISC AIM AddExternalApp attempt {tcp} url,www.w00w00.org/files/w00aimexp/ MISC AFS access {udp} nessus,10441 MISC Xtramail Username overflow attempt {tcp} nessus,10323 MISC OpenSSL Worm traffic {tcp} url,www.cert.org/advisories/CA-2002-27.html MISC slapper worm admin traffic {udp} url,www.cert.org/advisories/CA-2002-27.html MISC MS Terminal server request RDP {tcp} cve,2001-0540 MISC MS Terminal server request {tcp} url,www.microsoft.com/technet/security/bulletin/MS01-040.mspx MISC MS Terminal Server no encryption session initiation attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS01-052.mspx MISC Alcatel PABX 4400 connection attempt {tcp} nessus,11019 MISC bootp hardware address length overflow {udp} cve,1999-0798 MISC bootp invalid hardware type {udp} cve,1999-0798 MISC bootp hostname format string attempt {udp} nessus,11312 MISC GlobalSunTech Access Point Information Disclosure attempt {udp} bugtraq,6100 MISC xfs overflow attempt {tcp} nessus,11188 MISC rsyncd overflow attempt {tcp} nessus,11943 MISC CVS double free exploit attempt response {tcp} cve,2003-0015 MISC CVS invalid directory response {tcp} cve,2003-0015 MISC CVS non-relative path error response {tcp} cve,2003-0977 MISC CVS non-relative path access attempt {tcp} cve,2003-0977 MISC CVS Max-dotdot integer overflow attempt {tcp} cve,2004-0417 MISC Microsoft PPTP Start Control Request buffer overflow attempt {tcp} cve,2002-1214 MISC BGP invalid length {tcp} url,sf.net/tracker/index.php?func=detail&aid=744523&group_id=53066&atid=469575 MISC BGP invalid type 0 {tcp} cve,2002-1350 MISC LDAP SSLv3 invalid data version attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx MISC LDAP PCT Client_Hello overflow attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx MISC LDAP SSLv3 Client_Hello request {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx MISC LDAP SSLv3 Server_Hello request {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx MISC LDAP SSLv3 invalid Client_Hello attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx MISC HP Web JetAdmin remote file upload attempt {tcp} bugtraq,9978 MISC HP Web JetAdmin setinfo access {tcp} bugtraq,9972 MISC HP Web JetAdmin file write attempt {tcp} bugtraq,9973 MISC HP Web JetAdmin ExecuteFile admin access {tcp} bugtraq,10224 MISC rsync backup-dir directory traversal attempt {tcp} nessus,12230 NETBIOS nimda .eml {tcp} url,www.f-secure.com/v-descs/nimda.shtml NETBIOS nimda .nws {tcp} url,www.f-secure.com/v-descs/nimda.shtml NETBIOS nimda RICHED20.DLL {tcp} url,www.f-secure.com/v-descs/nimda.shtml NETBIOS DOS RFPoison {tcp} arachnids,454 NETBIOS NT NULL session {tcp} cve,2000-0347 NETBIOS RFParalyze Attempt {tcp} nessus,10392 NETBIOS SMB CD.. {tcp} arachnids,338 NETBIOS SMB CD... {tcp} arachnids,337 NETBIOS SMB SMB_COM_TRANSACTION Max Parameter and Max Count of 0 DOS Attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx NETBIOS SMB trans2open buffer overflow attempt {tcp} url,www.digitaldefense.net/labs/advisories/DDI-1013.txt NETBIOS DCERPC ISystemActivator bind accept {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx NETBIOS DCERPC ISystemActivator path overflow attempt little endian {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx NETBIOS DCERPC ISystemActivator path overflow attempt big endian {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx NETBIOS DCERPC ISystemActivator bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx NETBIOS SMB-DS DCERPC ISystemActivator bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx NETBIOS SMB-DS DCERPC ISystemActivator unicode bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS SMB DCERPC ISystemActivator bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS SMB DCERPC ISystemActivator unicode bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS DCERPC Remote Activation bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx NETBIOS SMB-DS DCERPC Remote Activation bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx NETBIOS DCERPC Messenger Service buffer overflow attempt {udp} url,www.microsoft.com/technet/security/bulletin/MS03-043.mspx NETBIOS SMB-DS DCERPC Messenger Service buffer overflow attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-043.mspx NETBIOS SMB DCERPC Workstation Service unicode bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx NETBIOS SMB DCERPC Workstation Service bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx NETBIOS SMB-DS DCERPC Workstation Service unicode bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx NETBIOS SMB-DS DCERPC Workstation Service bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx NETBIOS DCERPC Workstation Service direct service bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx NETBIOS DCERPC Workstation Service direct service access attempt {udp} url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx NETBIOS SMB Session Setup NTMLSSP asn1 overflow attempt {tcp} nessus,12065 NETBIOS SMB-DS Session Setup NTMLSSP asn1 overflow attempt {tcp} nessus,12065 NETBIOS SMB Session Setup AndX request username overflow attempt {tcp} url,www.eeye.com/html/Research/Advisories/AD20040226.html NETBIOS SMB-DS Session Setup AndX request username overflow attempt {tcp} url,www.eeye.com/html/Research/Advisories/AD20040226.html NETBIOS SMB Session Setup AndX request unicode username overflow attempt {tcp} url,www.eeye.com/html/Research/Advisories/AD20040226.html NETBIOS SMB-DS Session Setup AndX request unicode username overflow attempt {tcp} url,www.eeye.com/html/Research/Advisories/AD20040226.html NETBIOS DCEPRC ORPCThis request flood attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS SMB DCEPRC ORPCThis request flood attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS SMB-DS DCEPRC ORPCThis request flood attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS DCERPC LSASS bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS DCERPC LSASS direct bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS DCERPC LSASS DsRolerUpgradeDownlevelServer Exploit attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS SMB DCERPC LSASS unicode bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS SMB DCERPC LSASS bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS SMB DCERPC LSASS direct bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS SMB DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS SMB-DS DCERPC LSASS bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS SMB-DS DCERPC LSASS direct bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS SMB-DS DCERPC LSASS unicode bind attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS SMB-DS DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx NETBIOS NS lookup response name overflow attempt {udp} url,www.eeye.com/html/Research/Advisories/AD20040512A.html NETBIOS NS lookup short response attempt {udp} url,www.eeye.com/html/Research/Advisories/AD20040512C.html NETBIOS SMB nddeapi bind attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS NDdeSetTrustedShareW unicode overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS nddeapi andx create tree attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB NDdeSetTrustedShareW unicode overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS NDdeSetTrustedShareW unicode little endian andx overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB NDdeSetTrustedShareW overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB nddeapi unicode andx bind attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB nddeapi andx bind attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS NDdeSetTrustedShareW little endian overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS NDdeSetTrustedShareW unicode little endian overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS nddeapi create tree attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS nddeapi unicode create tree attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS NDdeSetTrustedShareW unicode andx overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB NDdeSetTrustedShareW little endian andx overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB NDdeSetTrustedShareW unicode little endian overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS nddeapi unicode bind attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS nddeapi andx bind attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS NDdeSetTrustedShareW little endian andx overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB NDdeSetTrustedShareW unicode andx overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS nddeapi unicode andx bind attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS nddeapi unicode andx create tree attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB nddeapi unicode create tree attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB nddeapi andx create tree attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB NDdeSetTrustedShareW little endian overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS nddeapi bind attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB NDdeSetTrustedShareW unicode little endian andx overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB nddeapi unicode andx create tree attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS NDdeSetTrustedShareW overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB NDdeSetTrustedShareW andx overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB nddeapi unicode bind attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB nddeapi create tree attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS NDdeSetTrustedShareW andx overflow attempt {tcp} cve,CAN-2004-0206 NETBIOS SMB-DS Session Setup NTMLSSP andx asn1 overflow attempt {tcp} nessus,12065 NETBIOS SMB-DS Session Setup NTMLSSP unicode asn1 overflow attempt {tcp} nessus,12065 NETBIOS SMB-DS Session Setup NTMLSSP unicode andx asn1 overflow attempt {tcp} nessus,12065 NETBIOS SMB Session Setup NTMLSSP unicode andx asn1 overflow attempt {tcp} nessus,12065 NETBIOS SMB Session Setup NTMLSSP unicode asn1 overflow attempt {tcp} nessus,12065 NETBIOS SMB Session Setup NTMLSSP andx asn1 overflow attempt {tcp} nessus,12065 NNTP return code buffer overflow attempt {tcp} cve,2002-0909 NNTP AUTHINFO USER overflow attempt {tcp} cve,2000-0341 NNTP sendsys overflow attempt {tcp} cve,2004-00045 NNTP senduuname overflow attempt {tcp} cve,2004-00045 NNTP version overflow attempt {tcp} cve,2004-00045 NNTP checkgroups overflow attempt {tcp} cve,2004-00045 NNTP ihave overflow attempt {tcp} cve,2004-00045 NNTP sendme overflow attempt {tcp} cve,2004-00045 NNTP newgroup overflow attempt {tcp} cve,2004-00045 NNTP rmgroup overflow attempt {tcp} cve,2004-00045 NNTP XPAT pattern overflow attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-036.mspx ORACLE dbms_repcat.generate_replication_support buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck93.html ORACLE add_grouped_column ordered sname/oname buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck633.html ORACLE drop_master_repgroup ordered gname buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck87.html ORACLE dbms_repcat.create_mview_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck633.html ORACLE create_mview_repgroup ordered fname buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck633.html ORACLE dbms_repcat.compare_old_values buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck91.html ORACLE dbms_repcat.comment_on_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck634.html ORACLE comment_on_repobject ordered type buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck634.html ORACLE sysdbms_repcat_rgt.check_ddl_text buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck97.html ORACLE cancel_statistics ordered sname/oname buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck633.html ORACLE LINK metadata buffer overflow attempt {tcp} url,archives.neohapsis.com/archives/bugtraq/2003-04/0360.html ORACLE sys.dbms_repcat_auth.revoke_surrogate_repcat buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck97.html ORACLE revoke_surrogate_repcat ordered userid buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck97.html ORACLE time_zone buffer overflow attempt {tcp} url,www.nextgenss.com/advisories/ora_time_zone.txt ORACLE sys.dbms_repcat_auth.grant_surrogate_repcat buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck97.html ORACLE grant_surrogate_repcat ordered userid buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck97.html ORACLE sys.dbms_repcat.alter_mview_propagation buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck632.html ORACLE alter_mview_propagation ordered gname buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck632.html ORACLE dbms_repcat.alter_master_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck634.html ORACLE alter_master_repobject ordered type buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck634.html ORACLE dbms_repcat_sna_utl.register_flavor_change buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck97.html ORACLE dbms_repcat_utl.drop_an_object buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck97.html ORACLE dbms_repcat_sna_utl.create_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck97.html ORACLE dbms_repcat_admin.unregister_user_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck94.html ORACLE unregister_user_repgroup ordered privilege_type buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck94.html ORACLE dbms_repcat.send_old_values buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck91.html ORACLE dbms_repcat.repcat_import_check buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck90.html ORACLE repcat_import_check ordered gowner/gname buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck90.html ORACLE dbms_repcat_admin.register_user_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck94.html ORACLE register_user_repgroup ordered privilege_type buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck94.html ORACLE dbms_repcat.refresh_mview_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck90.html ORACLE refresh_mview_repgroup ordered gowner buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck90.html ORACLE sys.dbms_rectifier_diff.rectify buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck97.html ORACLE rectifier_diff ordered sname1 buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck97.html ORACLE dbms_offline_snapshot.end_load buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck632.html ORACLE snapshot.end_load ordered gname buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck632.html ORACLE dbms_repcat.drop_master_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck634.html ORACLE drop_master_repobject ordered type buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck634.html ORACLE dbms_repcat.drop_mview_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck90.html ORACLE drop_mview_repgroup ordered gowner/gname buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck90.html ORACLE drop_site_instantiate ordered refresh_template_name buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck629.html ORACLE sys.dbms_repcat_fla.ensure_not_published buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck96.html ORACLE from_tz buffer overflow attempt {tcp} url,www.nextgenss.com/advisories/ora_from_tz.txt ORACLE instantiate_offline ordered refresh_template_name buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck630.html ORACLE instantiate_online ordered refresh_template_name buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck631.html ORACLE service_name buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck52.html ORACLE user name buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck62.html ORACLE NUMTODSINTERVAL/NUMTOYMINTERVAL buffer overflow attempt {tcp} url,www.nextgenss.com/advisories/ora_numtoyminterval.txt ORACLE dbms_offline_og.begin_load buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck632.html ORACLE og.begin_load ordered gname buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck632.html ORACLE sys.dbms_rectifier_diff.differences buffer overflow attempt {tcp} url,www.appsecinc.com/Policy/PolicyCheck97.html ORACLE sys.dbms_repcat_sna.switch_snapshot_master buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.comment_on_site_priority buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.add_priority_raw buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.drop_snapshot_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_offline_og.begin_load buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna_utl.register_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.abort_flavor_definition buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.add_priority_nvarchar2 buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.suspend_master_activity buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.refresh_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.alter_snapshot_propagation buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.alter_priority_date buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.add_priority_char buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.generate_replication_trigger buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.register_mview_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla.add_object_to_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.alter_master_propagation buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.comment_on_site_priority buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_column_group buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla_mas.drop_columns_from_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_priority_number buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.do_deferred_repcat_admin buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_mas.drop_master_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_offline_og.end_instantiation buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.alter_priority_varchar2 buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna_utl.unregister_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.add_priority_varchar2 buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_snapshot_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_mas.alter_master_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.create_master_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.purge_master_log buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.drop_priority_raw buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.resume_master_activity buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.define_site_priority buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_offline_snapshot.begin_load buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.purge_flavor_definition buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla.begin_flavor_definition buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.comment_on_priority_group buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_untrusted.register_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.refresh_snapshot_repschema buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_mview_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.set_local_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.add_priority_date buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.switch_snapshot_master buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_mas.rename_shadow_column_group buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat_instantiate.instantiate_online buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla.set_local_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.alter_priority_nvarchar2 buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.generate_snapshot_support buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.add_site_priority_site buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.add_unique_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.alter_priority_nchar buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_priority buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.rename_shadow_column_group buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla.validate_flavor_definition buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.drop_site_priority buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna_utl.repcat_import_check buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.remove_master_databases buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.drop_priority_nchar buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.add_priority_raw buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.specify_new_masters buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_mas.resume_master_activity buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.comment_on_unique_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.comment_on_repsites buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna_utl.create_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_priority_nvarchar2 buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.add_priority_nvarchar2 buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_utl4.drop_master_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_column_group_from_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.register_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.alter_site_priority buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.define_site_priority buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_offline_og.end_flavor_change buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.alter_priority_char buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.generate_snapshot_support buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.drop_priority_char buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.drop_snapshot_repschema buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla.abort_flavor_definition buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.add_priority_date buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.alter_mview_propagation buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.comment_on_mview_repsites buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla_mas.add_columns_to_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.register_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.alter_site_priority_site buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_mas.comment_on_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_unique_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.cancel_statistics buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.create_master_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.drop_delete_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.create_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.generate_replication_package buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_grouped_column buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.alter_priority_varchar2 buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.alter_priority_number buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_priority_varchar2 buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.set_columns buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_mas.suspend_master_activity buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.unregister_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.purge_statistics buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.drop_priority buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.add_delete_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.add_column_group_to_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.drop_unique_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.validate_for_local_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_mas.create_master_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.add_priority_nchar buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.add_columns_to_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_mas.create_master_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_rectifier_diff.rectify buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna_utl.drop_snapshot_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.drop_priority_date buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_delete_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_priority_raw buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.register_statistics buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.execute_ddl buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.alter_priority_date buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.add_priority_char buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_utl.drop_an_object buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.refresh_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.register_statistics buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.alter_priority_raw buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.switch_mview_master buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.comment_on_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.define_priority_group buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_site_priority buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna_utl.drop_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.purge_statistics buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.add_site_priority_site buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.create_snapshot_repschema buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla_mas.add_column_group_to_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.drop_priority_number buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna_utl.switch_snapshot_master buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.send_and_compare_old_values buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.add_unique_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.alter_priority_number buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_object_from_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.create_snapshot_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_mas.purge_master_log buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.alter_priority_char buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_mas.generate_replication_package buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla_mas.obsolete_flavor_definition buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_offline_og.resume_subset_of_masters buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.alter_priority buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_priority_date buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.refresh_mview_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_offline_og.begin_flavor_change buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.obsolete_flavor_definition buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.create_mview_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_site_priority_site buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.alter_priority_nvarchar2 buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.alter_site_priority buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.comment_on_column_group buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.add_priority_number buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.comment_on_update_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_rectifier_diff.differences buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.comment_on_update_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.create_snapshot_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla.validate_for_local_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_offline_og.begin_instantiation buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.repcat_import_check buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.drop_priority_varchar2 buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_update_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat_auth.revoke_surrogate_repcat buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.comment_on_delete_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.alter_site_priority_site buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.relocate_masterdef buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.add_update_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.validate_flavor_definition buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.drop_update_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.add_object_to_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_mas.comment_on_repobject buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.alter_snapshot_propagation buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna_utl.refresh_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.add_priority_number buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_mas.do_deferred_repcat_admin buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.validate_for_local_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat_rgt.drop_site_instantiation buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.alter_priority buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.unregister_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.define_column_group buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.comment_on_priority_group buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_offline_og.end_load buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.comment_on_delete_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.alter_priority_raw buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.make_column_group buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_priority_nchar buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.publish_flavor_definition buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla_mas.drop_column_group_from_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_priority_char buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.create_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna_utl.alter_snapshot_propagation buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.drop_priority_nvarchar2 buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.alter_priority_nchar buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla_mas.publish_flavor_definition buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.set_local_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_sna.drop_snapshot_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.add_update_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.generate_mview_support buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_mas.relocate_masterdef buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla.drop_object_from_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat_rgt.check_ddl_text buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_fla_mas.purge_flavor_definition buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.drop_site_priority_site buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.unregister_mview_repgroup buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.drop_columns_from_flavor buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.begin_flavor_definition buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.comment_on_unique_resolution buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_repcat.add_priority_varchar2 buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.add_priority_nchar buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE sys.dbms_repcat_conf.define_priority_group buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html ORACLE dbms_offline_snapshot.end_load buffer overflow attempt {tcp} url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html P2P Fastrack kazaa/morpheus GET request {tcp} url,www.musiccity.com/technology.htm P2P Fastrack kazaa/morpheus traffic {tcp} url,www.kazaa.com P2P eDonkey transfer {tcp} url,www.kom.e-technik.tu-darmstadt.de/publications/abstracts/HB02-1.html P2P eDonkey server response {tcp} url,www.emule-project.net POLICY WinGate telnet server response {tcp} cve,1999-0657 POLICY PCAnywhere server response {udp} arachnids,239 POLICY SMTP relaying denied {tcp} url,mail-abuse.org/tsi/ar-fix.html POLICY HP JetDirect LCD modification attempt {tcp} bugtraq,2245 POLICY HP JetDirect LCD modification attempt {tcp} bugtraq,2245 POLICY poll.gotomypc.com access {ip} url,www.gotomypc.com/help2.tmpl POLICY vncviewer Java applet download attempt {tcp} nessus,10758 POP2 FOLD overflow attempt {tcp} nessus,10130 POP2 x86 Linux overflow {tcp} nessus,10130 POP2 x86 Linux overflow {tcp} nessus,10130 POP3 DELE negative argument attempt {tcp} cve,2002-1539 POP3 UIDL negative argument attempt {tcp} nessus,11570 POP3 USER overflow attempt {tcp} nessus,10311 POP3 AUTH overflow attempt {tcp} nessus,10184 POP3 LIST overflow attempt {tcp} nessus,10197 POP3 PASS overflow attempt {tcp} nessus,10325 POP3 APOP overflow attempt {tcp} nessus,10559 POP3 EXPLOIT x86 BSD overflow {tcp} nessus,10196 POP3 EXPLOIT x86 SCO overflow {tcp} cve,1999-0006 POP3 EXPLOIT qpopper overflow {tcp} nessus,10184 POP3 USER format string attempt {tcp} nessus,11742 POP3 APOP USER overflow attempt {tcp} bugtraq,9794 POP3 SSLv3 invalid timestamp attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx POP3 SSLv3 invalid data version attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx POP3 PCT Client_Hello overflow attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx POP3 SSLv3 Client_Hello request {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx POP3 SSLv3 Server_Hello request {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx POP3 SSLv3 invalid Client_Hello attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx POP3 PASS format string attempt {tcp} bugtraq,10976 RPC portmap proxy integer overflow attempt TCP {tcp} cve,2003-0028 RPC portmap proxy integer overflow attempt UDP {udp} cve,2003-0028 RPC portmap listing UDP 111 {udp} arachnids,428 RPC portmap listing TCP 111 {tcp} arachnids,428 RPC portmap UNSET attempt TCP 111 {tcp} bugtraq,1892 RPC portmap UNSET attempt UDP 111 {udp} bugtraq,1892 RPC portmap listing TCP 32771 {tcp} arachnids,429 RPC portmap listing UDP 32771 {udp} arachnids,429 RPC portmap cachefsd request UDP {udp} cve,2002-0084 RPC portmap cachefsd request TCP {tcp} cve,2002-0084 RPC portmap admind request UDP {udp} arachnids,18 RPC portmap admind request TCP {tcp} arachnids,18 RPC portmap amountd request UDP {udp} arachnids,19 RPC portmap amountd request TCP {tcp} arachnids,19 RPC portmap bootparam request UDP {udp} cve,1999-0647 RPC portmap bootparam request TCP {tcp} cve,1999-0647 RPC portmap nisd request UDP {udp} arachnids,21 RPC portmap nisd request TCP {tcp} arachnids,21 RPC portmap pcnfsd request UDP {udp} arachnids,22 RPC portmap pcnfsd request TCP {tcp} arachnids,22 RPC portmap rexd request UDP {udp} arachnids,23 RPC portmap rexd request TCP {tcp} arachnids,23 RPC portmap rusers request UDP {udp} cve,1999-0626 RPC portmap rusers request TCP {tcp} cve,1999-0626 RPC rusers query UDP {udp} cve,1999-0626 RPC portmap selection_svc request UDP {udp} arachnids,25 RPC portmap selection_svc request TCP {tcp} arachnids,25 RPC portmap status request UDP {udp} arachnids,15 RPC portmap status request TCP {tcp} arachnids,15 RPC portmap snmpXdmi request TCP {tcp} url,www.cert.org/advisories/CA-2001-05.html RPC portmap snmpXdmi request UDP {udp} url,www.cert.org/advisories/CA-2001-05.html RPC snmpXdmi overflow attempt TCP {tcp} url,www.cert.org/advisories/CA-2001-05.html RPC snmpXdmi overflow attempt UDP {udp} url,www.cert.org/advisories/CA-2001-05.html RPC portmap espd request UDP {udp} cve,2001-0331 RPC portmap espd request TCP {tcp} cve,2001-0331 RPC status GHBN format string attack {udp} cve,2000-0666 RPC status GHBN format string attack {tcp} cve,2000-0666 RPC portmap mountd request UDP {udp} arachnids,13 RPC portmap mountd request TCP {tcp} arachnids,13 RPC mountd TCP export request {tcp} arachnids,26 RPC mountd UDP export request {udp} arachnids,26 RPC mountd TCP exportall request {tcp} arachnids,26 RPC mountd UDP exportall request {udp} arachnids,26 RPC mountd TCP mount path overflow attempt {tcp} nessus,11800 RPC mountd UDP mount path overflow attempt {udp} nessus,11800 RPC AMD UDP amqproc_mount plog overflow attempt {udp} cve,1999-0704 RPC AMD TCP amqproc_mount plog overflow attempt {tcp} cve,1999-0704 RPC AMD UDP version request {udp} cve,2000-0696 RPC portmap cmsd request UDP {udp} arachnids,17 RPC portmap cmsd request TCP {tcp} arachnids,17 RPC CMSD UDP CMSD_CREATE buffer overflow attempt {udp} cve,1999-0696 RPC CMSD TCP CMSD_CREATE buffer overflow attempt {tcp} cve,1999-0696 RPC CMSD UDP CMSD_CREATE array buffer overflow attempt {udp} cve,2002-0391 RPC CMSD TCP CMSD_CREATE array buffer overflow attempt {tcp} cve,2002-0391 RPC CMSD TCP CMSD_INSERT buffer overflow attempt {tcp} url,www.cert.org/advisories/CA-99-08-cmsd.html RPC CMSD udp CMSD_INSERT buffer overflow attempt {udp} url,www.cert.org/advisories/CA-99-08-cmsd.html RPC portmap sadmind request TCP {tcp} arachnids,20 RPC portmap sadmind request UDP {udp} arachnids,20 RPC sadmind UDP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt {udp} cve,1999-0977 RPC sadmind TCP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt {tcp} cve,1999-0977 RPC sadmind UDP PING {udp} bugtraq,866 RPC sadmind TCP PING {tcp} bugtraq,866 RPC portmap rstatd request UDP {udp} arachnids,10 RPC portmap rstatd request TCP {tcp} arachnids,10 RPC STATD UDP stat mon_name format string exploit attempt {udp} cve,2000-0666 RPC STATD TCP stat mon_name format string exploit attempt {tcp} cve,2000-0666 RPC STATD UDP monitor mon_name format string exploit attempt {udp} cve,2000-0666 RPC STATD TCP monitor mon_name format string exploit attempt {tcp} cve,2000-0666 RPC portmap ypupdated request UDP {udp} arachnids,125 RPC portmap ypupdated request TCP {tcp} arachnids,125 RPC RQUOTA getquota overflow attempt UDP {udp} cve,1999-0974 RPC RQUOTA getquota overflow attempt TCP {tcp} cve,1999-0974 RPC portmap ttdbserv request UDP {udp} url,www.cert.org/advisories/CA-2001-05.html RPC portmap ttdbserv request TCP {tcp} url,www.cert.org/advisories/CA-2001-05.html RPC tooltalk UDP overflow attempt {udp} cve,1999-0003 RPC tooltalk TCP overflow attempt {tcp} cve,1999-0003 RPC portmap yppasswd request UDP {udp} arachnids,14 RPC portmap yppasswd request TCP {tcp} arachnids,14 RPC yppasswd username overflow attempt UDP {udp} cve,2001-0779 RPC yppasswd username overflow attempt TCP {tcp} cve,2001-0779 RPC portmap ypserv request UDP {udp} cve,2002-1232 RPC portmap ypserv request TCP {tcp} cve,2002-1232 RPC ypserv maplist request UDP {udp} cve,2002-1232 RPC ypserv maplist request TCP {tcp} bugtraq,6016 RPC portmap nlockmgr request UDP {udp} cve,2000-0508 RPC portmap nlockmgr request TCP {tcp} cve,2000-0508 RPC portmap rpc.xfsmd request UDP {udp} cve,2002-0359 RPC portmap rpc.xfsmd request TCP {tcp} cve,2002-0359 RPC rpc.xfsmd xfs_export attempt UDP {udp} cve,2002-0359 RPC rpc.xfsmd xfs_export attempt TCP {tcp} cve,2002-0359 RPC portmap kcms_server request UDP {udp} url,www.kb.cert.org/vuls/id/850785 RPC portmap kcms_server request TCP {tcp} url,www.kb.cert.org/vuls/id/850785 RPC kcms_server directory traversal attempt {tcp} url,www.kb.cert.org/vuls/id/850785 RSERVICES rlogin bin {tcp} arachnids,384 RSERVICES rlogin echo++ {tcp} arachnids,385 RSERVICES rsh froot {tcp} arachnids,387 RSERVICES rlogin login failure {tcp} arachnids,392 RSERVICES rlogin login failure {tcp} arachnids,393 RSERVICES rlogin root {tcp} arachnids,389 RSERVICES rsh bin {tcp} arachnids,390 RSERVICES rsh echo + + {tcp} arachnids,388 RSERVICES rsh froot {tcp} arachnids,387 RSERVICES rsh root {tcp} arachnids,391 SCAN myscan {tcp} arachnids,439 SCAN ident version request {tcp} arachnids,303 SCAN cybercop os probe {tcp} arachnids,146 SCAN FIN {tcp} arachnids,27 SCAN ipEye SYN scan {tcp} arachnids,236 SCAN NULL {tcp} arachnids,4 SCAN SYN FIN {tcp} arachnids,198 SCAN XMAS {tcp} arachnids,144 SCAN nmap XMAS {tcp} arachnids,30 SCAN synscan portscan {tcp} arachnids,441 SCAN cybercop os PA12 attempt {tcp} arachnids,149 SCAN cybercop os SFU12 probe {tcp} arachnids,150 SCAN XTACACS logout {udp} arachnids,408 SCAN cybercop udp bomb {udp} arachnids,363 SCAN Webtrends Scanner UDP Probe {udp} arachnids,308 SCAN cybercop os probe {tcp} arachnids,145 SHELLCODE sparc setuid 0 {ip} arachnids,282 SHELLCODE x86 setgid 0 {ip} arachnids,284 SHELLCODE x86 setuid 0 {ip} arachnids,436 SHELLCODE SGI NOOP {ip} arachnids,356 SHELLCODE SGI NOOP {ip} arachnids,357 SHELLCODE Digital UNIX NOOP {ip} arachnids,352 SHELLCODE HP-UX NOOP {ip} arachnids,358 SHELLCODE HP-UX NOOP {ip} arachnids,359 SHELLCODE sparc NOOP {ip} arachnids,345 SHELLCODE sparc NOOP {ip} arachnids,353 SHELLCODE sparc NOOP {ip} arachnids,355 SHELLCODE x86 NOOP {ip} arachnids,181 SHELLCODE x86 stealth NOOP {ip} arachnids,291 SHELLCODE Linux shellcode {ip} arachnids,343 SMTP RCPT TO overflow {tcp} cve,2001-0260 SMTP chameleon overflow {tcp} cve,1999-0261 SMTP sendmail 8.6.9 exploit {tcp} cve,1999-0204 SMTP exchange mime DOS {tcp} nessus,10558 SMTP expn decode {tcp} nessus,10248 SMTP expn root {tcp} nessus,10249 SMTP expn *@ {tcp} cve,1999-1200 SMTP majordomo ifs {tcp} cve,1999-0208 SMTP sendmail 5.5.5 exploit {tcp} nessus,10258 SMTP rcpt to command attempt {tcp} cve,1999-0095 SMTP RCPT TO decode attempt {tcp} cve,1999-0203 SMTP sendmail 5.6.5 exploit {tcp} cve,1999-0203 SMTP sendmail 8.6.10 exploit {tcp} cve,1999-0204 SMTP sendmail 8.6.10 exploit {tcp} cve,1999-0204 SMTP sendmail 8.6.9 exploit {tcp} cve,1999-0204 SMTP sendmail 8.6.9 exploit {tcp} cve,1999-0204 SMTP sendmail 8.6.9c exploit {tcp} cve,1999-0204 SMTP vrfy decode {tcp} cve,1999-0096 SMTP ehlo cybercop attempt {tcp} arachnids,372 SMTP expn cybercop attempt {tcp} arachnids,371 SMTP HELO overflow attempt {tcp} nessus,11674 SMTP ETRN overflow attempt {tcp} nessus,10438 SMTP From comment overflow attempt {tcp} url,www.kb.cert.org/vuls/id/398025 SMTP Content-Transfer-Encoding overflow attempt {tcp} url,www.cert.org/advisories/CA-2003-12.html SMTP XEXCH50 overflow attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS03-046.mspx SMTP EXPN overflow attempt {tcp} cve,2003-0161 SMTP VRFY overflow attempt {tcp} cve,2003-0161 SMTP SEND FROM sendmail prescan too many addresses overflow {tcp} nessus,11316 SMTP SEND FROM sendmail prescan too long addresses overflow {tcp} cve,2003-0161 SMTP SAML FROM sendmail prescan too many addresses overflow {tcp} cve,2002-1337 SMTP SAML FROM sendmail prescan too long addresses overflow {tcp} cve,2003-0161 SMTP SOML FROM sendmail prescan too many addresses overflow {tcp} cve,2002-1337 SMTP SOML FROM sendmail prescan too long addresses overflow {tcp} cve,2003-0161 SMTP MAIL FROM sendmail prescan too many addresses overflow {tcp} cve,2002-1337 SMTP MAIL FROM sendmail prescan too long addresses overflow {tcp} cve,2003-0161 SMTP RCPT TO sendmail prescan too many addresses overflow {tcp} cve,2002-1337 SMTP RCPT TO sendmail prescan too long addresses overflow {tcp} cve,2003-0161 SMTP WinZip MIME content-type buffer overflow {tcp} nessus,12621 SMTP WinZip MIME content-disposition buffer overflow {tcp} nessus,12621 SMTP SSLv3 invalid data version attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx SMTP Client_Hello overflow attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx SMTP SSLv3 Client_Hello request {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx SMTP SSLv3 Server_Hello request {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx SMTP SSLv3 invalid Client_Hello attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx SMTP TLS SSLv3 invalid data version attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx SMTP TLS PCT Client_Hello overflow attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx SMTP TLS SSLv3 Client_Hello request {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx SMTP TLS SSLv3 Server_Hello request {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx SMTP TLS SSLv3 invalid Client_Hello attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx SMTP MAIL FROM overflow attempt {tcp} url,www.guninski.com/exim1.html SMTP From command overflow attempt {tcp} url,www.guninski.com/exim1.html SMTP ReplyTo command overflow attempt {tcp} url,www.guninski.com/exim1.html SMTP Sender command overflow attempt {tcp} url,www.guninski.com/exim1.html SMTP To command overflow attempt {tcp} url,www.guninski.com/exim1.html SMTP CC command overflow attempt {tcp} url,www.guninski.com/exim1.html SMTP BCC command overflow attempt {tcp} url,www.guninski.com/exim1.html SNMP missing community string attempt {udp} cve,1999-0517 SNMP null community string attempt {udp} cve,1999-0517 SNMP community string buffer overflow attempt {udp} url,www.cert.org/advisories/CA-2002-03.html SNMP community string buffer overflow attempt with evasion {udp} url,www.cert.org/advisories/CA-2002-03.html SNMP public access udp {udp} cve,2002-0013 SNMP public access tcp {tcp} cve,2002-0013 SNMP private access udp {udp} cve,2002-0013 SNMP private access tcp {tcp} cve,2002-0013 SNMP Broadcast request {udp} cve,2002-0013 SNMP broadcast trap {udp} cve,2002-0013 SNMP request udp {udp} cve,2002-0013 SNMP request tcp {tcp} cve,2002-0013 SNMP trap udp {udp} cve,2002-0013 SNMP trap tcp {tcp} cve,2002-0013 SNMP AgentX/tcp request {tcp} cve,2002-0013 SNMP PROTOS test-suite-req-app attempt {udp} url,www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/index.html SNMP PROTOS test-suite-trap-app attempt {udp} url,www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/index.html MS-SQL/SMB xp_enumresultset possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL/SMB raiserror possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS01-060.mspx MS-SQL/SMB xp_displayparamstmt possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL/SMB xp_setsqlsecurity possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL/SMB xp_reg* registry access {tcp} nessus,10642 MS-SQL/SMB xp_printstatements possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL/SMB xp_sprintf possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS01-060.mspx MS-SQL/SMB xp_showcolv possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL/SMB xp_peekqueue possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL/SMB xp_proxiedmetadata possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL/SMB xp_updatecolvbm possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL xp_displayparamstmt possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL xp_setsqlsecurity possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL xp_enumresultset possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL xp_reg* - registry access {tcp} nessus,10642 MS-SQL xp_printstatements possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL xp_updatecolvbm possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL xp_sprintf possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS01-060.mspx MS-SQL xp_showcolv possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL xp_peekqueue possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL xp_proxiedmetadata possible buffer overflow {tcp} url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx MS-SQL raiserror possible buffer overflow {tcp} nessus,11217 MS-SQL sa login failed {tcp} nessus,10673 MS-SQL/SMB sa login failed {tcp} cve,2000-1209 MS-SQL Worm propagation attempt {udp} url,vil.nai.com/vil/content/v_99992.htm MS-SQL Worm propagation attempt OUTBOUND {udp} url,vil.nai.com/vil/content/v_99992.htm MS-SQL ping attempt {udp} nessus,10674 MS-SQL version overflow attempt {udp} nessus,10674 MS-SQL probe response overflow attempt {udp} url,www.microsoft.com/technet/security/bulletin/MS04-003.mspx TELNET SGI telnetd format bug {tcp} cve,2000-0733 TELNET ld_library_path {tcp} cve,1999-0073 TELNET livingston DOS {tcp} cve,1999-0218 TELNET resolv_host_conf {tcp} cve,2001-0170 TELNET not on console {tcp} arachnids,365 TELNET bsd telnet exploit response {tcp} nessus,10709 TELNET bsd exploit client finishing {tcp} nessus,10709 TELNET 4Dgifts SGI account attempt {tcp} nessus,11243 TELNET EZsetup account attempt {tcp} nessus,11244 TELNET APC SmartSlot default admin account attempt {tcp} nessus,12066 TFTP GET filename overflow attempt {udp} cve,2002-0813 TFTP PUT filename overflow attempt {udp} cve,2003-0380 TFTP GET Admin.dll {udp} url,www.cert.org/advisories/CA-2001-26.html TFTP parent directory {udp} cve,2002-1209 TFTP root directory {udp} cve,1999-0183 TFTP Put {udp} cve,1999-0183 TFTP NULL command attempt {udp} bugtraq,7575 WEB-ATTACKS wget command attempt {tcp} bugtraq,10361 WEB-CGI HyperSeek hsx.cgi directory traversal attempt {tcp} nessus,10602 WEB-CGI HyperSeek hsx.cgi access {tcp} nessus,10602 WEB-CGI SWSoft ASPSeek Overflow attempt {tcp} cve,2001-0476 WEB-CGI webspeed access {tcp} nessus,10304 WEB-CGI yabb directory traversal attempt {tcp} cve,2000-0853 WEB-CGI yabb access {tcp} cve,2000-0853 WEB-CGI /wwwboard/passwd.txt access {tcp} nessus,10321 WEB-CGI webdriver access {tcp} nessus,10592 WEB-CGI whois_raw.cgi arbitrary command execution attempt {tcp} nessus,10306 WEB-CGI whois_raw.cgi access {tcp} nessus,10306 WEB-CGI websitepro path access {tcp} cve,2000-0066 WEB-CGI webplus version access {tcp} cve,2000-0282 WEB-CGI webplus directory traversal {tcp} cve,2000-0282 WEB-CGI websendmail access {tcp} nessus,10301 WEB-CGI dcforum.cgi directory traversal attempt {tcp} cve,2001-0437 WEB-CGI dcforum.cgi access {tcp} nessus,10583 WEB-CGI dcboard.cgi invalid user addition attempt {tcp} nessus,10583 WEB-CGI dcboard.cgi access {tcp} nessus,10583 WEB-CGI mmstdod.cgi access {tcp} nessus,10566 WEB-CGI anaconda directory transversal attempt {tcp} cve,2001-0308 WEB-CGI imagemap.exe overflow attempt {tcp} nessus,10122 WEB-CGI imagemap.exe access {tcp} nessus,10122 WEB-CGI cvsweb.cgi access {tcp} nessus,10465 WEB-CGI php.cgi access {tcp} nessus,10178 WEB-CGI glimpse access {tcp} nessus,10095 WEB-CGI htmlscript attempt {tcp} nessus,10106 WEB-CGI htmlscript access {tcp} nessus,10106 WEB-CGI info2www access {tcp} nessus,10127 WEB-CGI nph-test-cgi access {tcp} nessus,10165 WEB-CGI NPH-publish access {tcp} cve,2001-0400 WEB-CGI NPH-publish access {tcp} nessus,10164 WEB-CGI rguest.exe access {tcp} cve,1999-0467 WEB-CGI rwwwshell.pl access {tcp} url,www.itsecurity.com/papers/p37.htm WEB-CGI test-cgi attempt {tcp} nessus,10282 WEB-CGI test-cgi access {tcp} nessus,10282 WEB-CGI testcgi access {tcp} nessus,11610 WEB-CGI textcounter.pl access {tcp} nessus,11451 WEB-CGI uploader.exe access {tcp} nessus,10291 WEB-CGI webgais access {tcp} nessus,10300 WEB-CGI finger access {tcp} nessus,10071 WEB-CGI perlshop.cgi access {tcp} cve,1999-1374 WEB-CGI pfdisplay.cgi access {tcp} nessus,10174 WEB-CGI aglimpse access {tcp} nessus,10095 WEB-CGI anform2 access {tcp} cve,1999-0066 WEB-CGI args.bat access {tcp} nessus,11465 WEB-CGI args.cmd access {tcp} nessus,11465 WEB-CGI AT-admin.cgi access {tcp} cve,1999-1072 WEB-CGI AT-generated.cgi access {tcp} cve,1999-1072 WEB-CGI bnbform.cgi access {tcp} cve,1999-0937 WEB-CGI campas access {tcp} nessus,10035 WEB-CGI view-source directory traversal {tcp} cve,1999-0174 WEB-CGI view-source access {tcp} cve,1999-0174 WEB-CGI wwwwais access {tcp} nessus,10597 WEB-CGI files.pl access {tcp} cve,1999-1081 WEB-CGI wguest.exe access {tcp} cve,1999-0467 WEB-CGI wrap access {tcp} nessus,10317 WEB-CGI classifieds.cgi access {tcp} cve,1999-0934 WEB-CGI faxsurvey access {tcp} nessus,10067 WEB-CGI filemail access {tcp} cve,1999-1154 WEB-CGI man.sh access {tcp} cve,1999-1179 WEB-CGI snork.bat access {tcp} cve,2000-0169 WEB-CGI w3-msql access {tcp} nessus,10296 WEB-CGI day5datacopier.cgi access {tcp} cve,1999-1232 WEB-CGI day5datanotifier.cgi access {tcp} cve,1999-1232 WEB-CGI post-query access {tcp} cve,2001-0291 WEB-CGI visadmin.exe access {tcp} nessus,10295 WEB-CGI dumpenv.pl access {tcp} nessus,10060 WEB-CGI calendar_admin.pl arbitrary command execution attempt {tcp} cve,2000-0432 WEB-CGI calendar_admin.pl access {tcp} cve,2000-0432 WEB-CGI calendar-admin.pl access {tcp} bugtraq,1215 WEB-CGI calender.pl access {tcp} cve,2000-0432 WEB-CGI user_update_admin.pl access {tcp} cve,2000-0627 WEB-CGI user_update_passwd.pl access {tcp} cve,2000-0627 WEB-CGI survey.cgi access {tcp} cve,1999-0936 WEB-CGI scriptalias access {tcp} cve,1999-0236 WEB-CGI win-c-sample.exe access {tcp} nessus,10008 WEB-CGI admin.pl access {tcp} url,online.securityfocus.com/archive/1/249355 WEB-CGI LWGate access {tcp} url,www.wiretrip.net/rfp/p/doc.asp/i2/d6.htm WEB-CGI flexform access {tcp} url,www.wiretrip.net/rfp/p/doc.asp/i2/d6.htm WEB-CGI formmail arbitrary command execution attempt {tcp} nessus,10782 WEB-CGI formmail access {tcp} nessus,10782 WEB-CGI phf arbitrary command execution attempt {tcp} cve,1999-0067 WEB-CGI phf access {tcp} cve,1999-0067 WEB-CGI www-sql access {tcp} url,marc.theaimsgroup.com/?l=bugtraq&m=88704258804054&w=2 WEB-CGI ppdscgi.exe access {tcp} url,online.securityfocus.com/archive/1/16878 WEB-CGI sendform.cgi access {tcp} url,www.scn.org/help/sendform.txt WEB-CGI AnyForm2 access {tcp} nessus,10277 WEB-CGI MachineInfo access {tcp} cve,1999-1067 WEB-CGI bb-hist.sh attempt {tcp} nessus,10025 WEB-CGI bb-hist.sh access {tcp} nessus,10025 WEB-CGI bb-histlog.sh access {tcp} nessus,10025 WEB-CGI bb-histsvc.sh access {tcp} cve,1999-1462 WEB-CGI bb-hostscv.sh attempt {tcp} nessus,10460 WEB-CGI bb-hostscv.sh access {tcp} nessus,10460 WEB-CGI bb-rep.sh access {tcp} cve,1999-1462 WEB-CGI bb-replog.sh access {tcp} cve,1999-1462 WEB-CGI redirect access {tcp} cve,2000-0382 WEB-CGI wayboard attempt {tcp} cve,2001-0214 WEB-CGI way-board access {tcp} nessus,10610 WEB-CGI pals-cgi arbitrary file access attempt {tcp} nessus,10611 WEB-CGI pals-cgi access {tcp} nessus,10611 WEB-CGI commerce.cgi arbitrary file access attempt {tcp} nessus,10612 WEB-CGI commerce.cgi access {tcp} nessus,10612 WEB-CGI Amaya templates sendtemp.pl directory traversal attempt {tcp} cve,2001-0272 WEB-CGI Amaya templates sendtemp.pl access {tcp} cve,2001-0272 WEB-CGI webspirs.cgi directory traversal attempt {tcp} nessus,10616 WEB-CGI webspirs.cgi access {tcp} nessus,10616 WEB-CGI tstisapi.dll access {tcp} cve,2001-0302 WEB-CGI sendmessage.cgi access {tcp} cve,2001-1100 WEB-CGI lastlines.cgi access {tcp} cve,2001-1206 WEB-CGI zml.cgi attempt {tcp} cve,2001-1209 WEB-CGI zml.cgi access {tcp} cve,2001-1209 WEB-CGI AHG search.cgi access {tcp} bugtraq,3985 WEB-CGI agora.cgi attempt {tcp} nessus,10836 WEB-CGI agora.cgi access {tcp} nessus,10836 WEB-CGI perl.exe command attempt {tcp} url,www.cert.org/advisories/CA-1996-11.html WEB-CGI perl.exe access {tcp} url,www.cert.org/advisories/CA-1996-11.html WEB-CGI perl command attempt {tcp} url,www.cert.org/advisories/CA-1996-11.html WEB-CGI auktion.cgi directory traversal attempt {tcp} nessus,10638 WEB-CGI auktion.cgi access {tcp} nessus,10638 WEB-CGI cgiforum.pl attempt {tcp} nessus,10552 WEB-CGI cgiforum.pl access {tcp} nessus,10552 WEB-CGI directorypro.cgi attempt {tcp} cve,2001-0780 WEB-CGI directorypro.cgi access {tcp} cve,2001-0780 WEB-CGI Web Shopper shopper.cgi attempt {tcp} cve,2000-0922 WEB-CGI Web Shopper shopper.cgi access {tcp} cve,2000-0922 WEB-CGI listrec.pl access {tcp} cve,2001-0997 WEB-CGI mailnews.cgi access {tcp} nessus,10641 WEB-CGI book.cgi arbitrary command execution attempt {tcp} nessus,10721 WEB-CGI book.cgi access {tcp} nessus,10721 WEB-CGI newsdesk.cgi access {tcp} cve,2001-0232 WEB-CGI cal_make.pl directory traversal attempt {tcp} nessus,10664 WEB-CGI cal_make.pl access {tcp} nessus,10664 WEB-CGI mailit.pl access {tcp} nessus,10417 WEB-CGI sdbsearch.cgi access {tcp} nessus,10720 WEB-CGI swc access {tcp} nessus,10493 WEB-CGI ttawebtop.cgi arbitrary file attempt {tcp} nessus,10696 WEB-CGI ttawebtop.cgi access {tcp} nessus,10696 WEB-CGI upload.cgi access {tcp} nessus,10290 WEB-CGI view_source access {tcp} nessus,10294 WEB-CGI ustorekeeper.pl directory traversal attempt {tcp} nessus,10645 WEB-CGI ustorekeeper.pl access {tcp} nessus,10646 WEB-CGI icat access {tcp} cve,1999-1069 WEB-CGI Bugzilla doeditvotes.cgi access {tcp} cve,2002-0011 WEB-CGI htsearch arbitrary configuration file attempt {tcp} cve,2000-0208 WEB-CGI htsearch arbitrary file read attempt {tcp} nessus,10105 WEB-CGI htsearch access {tcp} nessus,10105 WEB-CGI a1stats a1disp3.cgi directory traversal attempt {tcp} nessus,10669 WEB-CGI a1stats a1disp3.cgi access {tcp} nessus,10669 WEB-CGI a1stats access {tcp} nessus,10669 WEB-CGI admentor admin.asp access {tcp} url,www.securiteam.com/windowsntfocus/5DP0N1F6AW.html WEB-CGI alchemy http server PRN arbitrary command execution attempt {tcp} cve,2001-0871 WEB-CGI alchemy http server NUL arbitrary command execution attempt {tcp} cve,2001-0871 WEB-CGI alibaba.pl arbitrary command execution attempt {tcp} nessus,10013 WEB-CGI alibaba.pl access {tcp} nessus,10013 WEB-CGI AltaVista Intranet Search directory traversal attempt {tcp} nessus,10015 WEB-CGI test.bat arbitrary command execution attempt {tcp} nessus,10016 WEB-CGI test.bat access {tcp} nessus,10016 WEB-CGI input.bat arbitrary command execution attempt {tcp} nessus,10016 WEB-CGI input.bat access {tcp} nessus,10016 WEB-CGI input2.bat arbitrary command execution attempt {tcp} nessus,10016 WEB-CGI input2.bat access {tcp} nessus,10016 WEB-CGI envout.bat arbitrary command execution attempt {tcp} nessus,10016 WEB-CGI envout.bat access {tcp} nessus,10016 WEB-CGI echo.bat arbitrary command execution attempt {tcp} nessus,10246 WEB-CGI echo.bat access {tcp} nessus,10246 WEB-CGI hello.bat arbitrary command execution attempt {tcp} nessus,10246 WEB-CGI hello.bat access {tcp} nessus,10246 WEB-CGI tst.bat access {tcp} nessus,10014 WEB-CGI /cgi-bin/ls access {tcp} cve,2000-0079 WEB-CGI cgimail access {tcp} nessus,11721 WEB-CGI cgiwrap access {tcp} nessus,10041 WEB-CGI csSearch.cgi arbitrary command execution attempt {tcp} nessus,10924 WEB-CGI csSearch.cgi access {tcp} nessus,10924 WEB-CGI /cart/cart.cgi access {tcp} cve,2000-0252 WEB-CGI dbman db.cgi access {tcp} nessus,10403 WEB-CGI DCShop access {tcp} cve,2001-0821 WEB-CGI DCShop orders.txt access {tcp} cve,2001-0821 WEB-CGI DCShop auth_user_file.txt access {tcp} cve,2001-0821 WEB-CGI eshop.pl arbitrary commane execution attempt {tcp} cve,2001-1014 WEB-CGI eshop.pl access {tcp} cve,2001-1014 WEB-CGI loadpage.cgi directory traversal attempt {tcp} cve,2000-1092 WEB-CGI loadpage.cgi access {tcp} cve,2000-1092 WEB-CGI faqmanager.cgi arbitrary file access attempt {tcp} nessus,10837 WEB-CGI faqmanager.cgi access {tcp} nessus,10837 WEB-CGI /fcgi-bin/echo.exe access {tcp} nessus,10838 WEB-CGI FormHandler.cgi directory traversal attempt attempt {tcp} nessus,10075 WEB-CGI FormHandler.cgi external site redirection attempt {tcp} nessus,10075 WEB-CGI FormHandler.cgi access {tcp} nessus,10075 WEB-CGI guestbook.cgi access {tcp} nessus,10098 WEB-CGI Home Free search.cgi directory traversal attempt {tcp} cve,2000-0054 WEB-CGI search.cgi access {tcp} cve,2000-0054 WEB-CGI campus attempt {tcp} nessus,10035 WEB-CGI campus access {tcp} nessus,10035 WEB-CGI cart32.exe access {tcp} bugtraq,1153 WEB-CGI pfdispaly.cgi arbitrary command execution attempt {tcp} nessus,10174 WEB-CGI pfdispaly.cgi access {tcp} nessus,10174 WEB-CGI pagelog.cgi directory traversal attempt {tcp} nessus,10591 WEB-CGI pagelog.cgi access {tcp} nessus,10591 WEB-CGI ad.cgi access {tcp} nessus,11464 WEB-CGI bbs_forum.cgi access {tcp} url,www.cgisecurity.com/advisory/3.1.txt WEB-CGI bsguest.cgi access {tcp} cve,2001-0099 WEB-CGI bslist.cgi access {tcp} cve,2001-0100 WEB-CGI cgforum.cgi access {tcp} cve,2000-1132 WEB-CGI register.cgi access {tcp} cve,2001-0076 WEB-CGI gbook.cgi access {tcp} cve,2000-1131 WEB-CGI simplestguest.cgi access {tcp} cve,2001-0022 WEB-CGI statsconfig.pl access {tcp} cve,2001-0113 WEB-CGI talkback.cgi directory traversal attempt {tcp} cve,2001-0420 WEB-CGI talkback.cgi access {tcp} cve,2001-0420 WEB-CGI adcycle access {tcp} cve,2001-1226 WEB-CGI MachineInfo access {tcp} cve,1999-1067 WEB-CGI emumail.cgi NULL attempt {tcp} cve,2002-1526 WEB-CGI emumail.cgi access {tcp} cve,2002-1526 WEB-CGI document.d2w access {tcp} cve,2000-1110 WEB-CGI db2www access {tcp} cve,2000-0677 WEB-CGI technote main.cgi file directory traversal attempt {tcp} nessus,10584 WEB-CGI technote print.cgi directory traversal attempt {tcp} nessus,10584 WEB-CGI ads.cgi command execution attempt {tcp} nessus,11464 WEB-CGI eXtropia webstore directory traversal {tcp} nessus,10532 WEB-CGI eXtropia webstore access {tcp} nessus,10532 WEB-CGI shopping cart directory traversal {tcp} cve,2000-0921 WEB-CGI Armada Style Master Index directory traversal {tcp} url,www.synnergy.net/downloads/advisories/SLA-2000-16.masterindex.txt WEB-CGI cached_feed.cgi moreover shopping cart directory traversal {tcp} cve,2000-0906 WEB-CGI cached_feed.cgi moreover shopping cart access {tcp} cve,2000-0906 WEB-CGI Talentsoft Web+ exploit attempt {tcp} bugtraq,1725 WEB-CGI Poll-it access {tcp} nessus,10459 WEB-CGI count.cgi access {tcp} nessus,10049 WEB-CGI webdist.cgi arbitrary command attempt {tcp} nessus,10299 WEB-CGI webdist.cgi access {tcp} nessus,10299 WEB-CGI bigconf.cgi access {tcp} nessus,10027 WEB-CGI /cgi-bin/jj access {tcp} nessus,10131 WEB-CGI bizdbsearch attempt {tcp} nessus,10383 WEB-CGI bizdbsearch access {tcp} nessus,10383 WEB-CGI sojourn.cgi File attempt {tcp} nessus,10349 WEB-CGI sojourn.cgi access {tcp} nessus,10349 WEB-CGI SGI InfoSearch fname attempt {tcp} cve,2000-0207 WEB-CGI SGI InfoSearch fname access {tcp} cve,2000-0207 WEB-CGI cachemgr.cgi access {tcp} nessus,10034 WEB-CGI responder.cgi access {tcp} bugtraq,3155 WEB-CGI dfire.cgi access {tcp} cve,1999-0913 WEB-CGI store.cgi directory traversal attempt {tcp} nessus,10639 WEB-CGI store.cgi access {tcp} nessus,10639 WEB-CGI SIX webboard generate.cgi attempt {tcp} nessus,10725 WEB-CGI SIX webboard generate.cgi access {tcp} cve,2001-1115 WEB-CGI spin_client.cgi access {tcp} nessus,10393 WEB-CGI csPassword.cgi access {tcp} cve,2002-0918 WEB-CGI csPassword password.cgi.tmp access {tcp} cve,2002-0920 WEB-CGI Nortel Contivity cgiproc DOS attempt {tcp} nessus,10160 WEB-CGI Nortel Contivity cgiproc DOS attempt {tcp} nessus,10160 WEB-CGI Nortel Contivity cgiproc access {tcp} nessus,10160 WEB-CGI Oracle reports CGI access {tcp} cve,2002-0947 WEB-CGI alienform.cgi directory traversal attempt {tcp} nessus,11027 WEB-CGI AlienForm af.cgi directory traversal attempt {tcp} nessus,11027 WEB-CGI alienform.cgi access {tcp} nessus,11027 WEB-CGI AlienForm af.cgi access {tcp} nessus,11027 WEB-CGI story.pl arbitrary file read attempt {tcp} nessus,10817 WEB-CGI story.pl access {tcp} nessus,10817 WEB-CGI siteUserMod.cgi access {tcp} nessus,10253 WEB-CGI cgicso access {tcp} nessus,10780 WEB-CGI nph-publish.cgi access {tcp} nessus,10164 WEB-CGI printenv access {tcp} nessus,10503 WEB-CGI sdbsearch.cgi access {tcp} nessus,10503 WEB-CGI rpc-nlog.pl access {tcp} cve,1999-1278 WEB-CGI rpc-smb.pl access {tcp} cve,1999-1278 WEB-CGI cart.cgi access {tcp} nessus,10368 WEB-CGI vpasswd.cgi access {tcp} nessus,11165 WEB-CGI alya.cgi access {tcp} nessus,11118 WEB-CGI viralator.cgi access {tcp} nessus,11107 WEB-CGI smartsearch.cgi access {tcp} bugtraq,7133 WEB-CGI mrtg.cgi directory traversal attempt {tcp} nessus,11001 WEB-CGI overflow.cgi access {tcp} url,www.cert.org/advisories/CA-2002-35.html WEB-CGI way-board.cgi access {tcp} nessus,10610 WEB-CGI process_bug.cgi access {tcp} cve,2002-0008 WEB-CGI enter_bug.cgi arbitrary command attempt {tcp} cve,2002-0008 WEB-CGI enter_bug.cgi access {tcp} cve,2002-0008 WEB-CGI parse_xml.cgi access {tcp} cve,2003-0054 WEB-CGI streaming server parse_xml.cgi access {tcp} cve,2003-0054 WEB-CGI album.pl access {tcp} nessus,11581 WEB-CGI chipcfg.cgi access {tcp} url,archives.neohapsis.com/archives/bugtraq/2001-05/0233.html WEB-CGI ikonboard.cgi access {tcp} nessus,11605 WEB-CGI swsrv.cgi access {tcp} nessus,11608 WEB-CGI CSMailto.cgi access {tcp} nessus,11748 WEB-CGI alert.cgi access {tcp} nessus,11748 WEB-CGI catgy.cgi access {tcp} nessus,11748 WEB-CGI cvsview2.cgi access {tcp} nessus,11748 WEB-CGI cvslog.cgi access {tcp} nessus,11748 WEB-CGI multidiff.cgi access {tcp} nessus,11748 WEB-CGI dnewsweb.cgi access {tcp} nessus,11748 WEB-CGI download.cgi access {tcp} nessus,11748 WEB-CGI edit_action.cgi access {tcp} nessus,11748 WEB-CGI everythingform.cgi access {tcp} nessus,11748 WEB-CGI ezadmin.cgi access {tcp} nessus,11748 WEB-CGI ezboard.cgi access {tcp} nessus,11748 WEB-CGI ezman.cgi access {tcp} nessus,11748 WEB-CGI fileseek.cgi access {tcp} nessus,11748 WEB-CGI fom.cgi access {tcp} nessus,11748 WEB-CGI getdoc.cgi access {tcp} nessus,11748 WEB-CGI global.cgi access {tcp} nessus,11748 WEB-CGI guestserver.cgi access {tcp} nessus,11748 WEB-CGI imageFolio.cgi access {tcp} nessus,11748 WEB-CGI mailfile.cgi access {tcp} nessus,11748 WEB-CGI mailview.cgi access {tcp} nessus,11748 WEB-CGI nsManager.cgi access {tcp} nessus,11748 WEB-CGI readmail.cgi access {tcp} nessus,11748 WEB-CGI printmail.cgi access {tcp} nessus,11748 WEB-CGI service.cgi access {tcp} nessus,11748 WEB-CGI setpasswd.cgi access {tcp} nessus,11748 WEB-CGI simplestmail.cgi access {tcp} nessus,11748 WEB-CGI ws_mail.cgi access {tcp} nessus,11748 WEB-CGI nph-exploitscanget.cgi access {tcp} nessus,11740 WEB-CGI csNews.cgi access {tcp} nessus,11726 WEB-CGI psunami.cgi access {tcp} nessus,11750 WEB-CGI gozila.cgi access {tcp} nessus,11773 WEB-CGI quickstore.cgi access {tcp} nessus,11975 WEB-CGI view_broadcast.cgi access {tcp} cve,2003-0422 WEB-CGI streaming server view_broadcast.cgi access {tcp} cve,2003-0422 WEB-CGI CCBill whereami.cgi arbitrary command execution attempt {tcp} url,secunia.com/advisories/9191/ WEB-CGI CCBill whereami.cgi access {tcp} url,secunia.com/advisories/9191/ WEB-CGI MDaemon form2raw.cgi overflow attempt {tcp} url,secunia.com/advisories/10512/ WEB-CGI MDaemon form2raw.cgi access {tcp} url,secunia.com/advisories/10512/ WEB-CGI Emumail init.emu access {tcp} nessus,12095 WEB-CGI Emumail emumail.fcgi access {tcp} nessus,12095 WEB-CGI pgpmail.pl access {tcp} nessus,11070 WEB-CGI processit access {tcp} nessus,10649 WEB-CGI WhatsUpGold instancename overflow attempt {tcp} cve,2004-0798 WEB-CGI ibillpm.pl access {tcp} nessus,11083 WEB-CLIENT Outlook EML access {tcp} nessus,10767 WEB-CLIENT Microsoft emf metafile access {tcp} cve,2003-0906 WEB-CLIENT Microsoft wmf metafile access {tcp} cve,2003-0906 WEB-CLIENT XMLHttpRequest attempt {tcp} cve,2002-0354 WEB-CLIENT readme.eml download attempt {tcp} url,www.cert.org/advisories/CA-2001-26.html WEB-CLIENT readme.eml autoload attempt {tcp} url,www.cert.org/advisories/CA-2001-26.html WEB-CLIENT Javascript document.domain attempt {tcp} cve,2002-0815 WEB-CLIENT Javascript URL host spoofing attempt {tcp} bugtraq,5293 WEB-CLIENT RealPlayer arbitrary javascript command attempt {tcp} cve,2003-0726 WEB-CLIENT RealPlayer playlist file URL overflow attempt {tcp} cve,2004-0258 WEB-CLIENT RealPlayer playlist http URL overflow attempt {tcp} cve,2004-0258 WEB-CLIENT RealPlayer playlist rtsp URL overflow attempt {tcp} cve,2004-0258 WEB-CLIENT Nortan antivirus sysmspam.dll load attempt {tcp} cve,2004-0363 WEB-CLIENT local resource redirection attempt {tcp} url,www.kb.cert.org/vuls/id/713878 WEB-CLIENT Content-Disposition CLSID command attempt {tcp} url,www.microsoft.com/technet/security/bulletin/ms04-024.mspx WEB-CLIENT libpng tRNS overflow attempt {tcp} cve,2004-0597 WEB-CLIENT bitmap BitmapOffset integer overflow attempt {tcp} cve,2004-0566 WEB-COLDFUSION cfcache.map access {tcp} cve,2000-0057 WEB-COLDFUSION exampleapp application.cfm {tcp} cve,2000-0189 WEB-COLDFUSION application.cfm access {tcp} cve,2000-0189 WEB-COLDFUSION getfile.cfm access {tcp} cve,1999-0800 WEB-COLDFUSION administrator access {tcp} cve,2000-0538 WEB-COLDFUSION datasource username attempt {tcp} bugtraq,550 WEB-COLDFUSION fileexists.cfm access {tcp} bugtraq,550 WEB-COLDFUSION exprcalc access {tcp} cve,1999-0455 WEB-COLDFUSION parks access {tcp} bugtraq,550 WEB-COLDFUSION cfappman access {tcp} bugtraq,550 WEB-COLDFUSION beaninfo access {tcp} bugtraq,550 WEB-COLDFUSION evaluate.cfm access {tcp} bugtraq,550 WEB-COLDFUSION getodbcdsn access {tcp} bugtraq,550 WEB-COLDFUSION db connections flush attempt {tcp} bugtraq,550 WEB-COLDFUSION expeval access {tcp} cve,1999-0477 WEB-COLDFUSION datasource passwordattempt {tcp} bugtraq,550 WEB-COLDFUSION datasource attempt {tcp} bugtraq,550 WEB-COLDFUSION admin encrypt attempt {tcp} bugtraq,550 WEB-COLDFUSION displayfile access {tcp} bugtraq,550 WEB-COLDFUSION getodbcin attempt {tcp} bugtraq,550 WEB-COLDFUSION admin decrypt attempt {tcp} bugtraq,550 WEB-COLDFUSION mainframeset access {tcp} bugtraq,550 WEB-COLDFUSION set odbc ini attempt {tcp} bugtraq,550 WEB-COLDFUSION settings refresh attempt {tcp} bugtraq,550 WEB-COLDFUSION CFUSION_VERIFYMAIL access {tcp} bugtraq,550 WEB-COLDFUSION snippets attempt {tcp} bugtraq,550 WEB-COLDFUSION cfmlsyntaxcheck.cfm access {tcp} bugtraq,550 WEB-COLDFUSION application.cfm access {tcp} cve,2000-0189 WEB-COLDFUSION onrequestend.cfm access {tcp} cve,2000-0189 WEB-COLDFUSION startstop DOS access {tcp} bugtraq,247 WEB-COLDFUSION gettempdirectory.cfm access {tcp} bugtraq,550 WEB-COLDFUSION ?Mode=debug attempt {tcp} nessus,10797 WEB-FRONTPAGE rad fp30reg.dll access {tcp} url,www.microsoft.com/technet/security/bulletin/MS01-035.mspx WEB-FRONTPAGE frontpage rad fp4areg.dll access {tcp} cve,2001-0341 WEB-FRONTPAGE _vti_rpc access {tcp} nessus,10585 WEB-FRONTPAGE posting {tcp} nessus,10585 WEB-FRONTPAGE shtml.dll access {tcp} url,www.microsoft.com/technet/security/bulletin/ms00-060.mspx WEB-FRONTPAGE form_results access {tcp} cve,1999-1052 WEB-FRONTPAGE authors.pwd access {tcp} nessus,10078 WEB-FRONTPAGE administrators.pwd access {tcp} bugtraq,1205 WEB-FRONTPAGE form_results.htm access {tcp} cve,1999-1052 WEB-FRONTPAGE access.cnf access {tcp} nessus,10575 WEB-FRONTPAGE service.cnf access {tcp} nessus,10575 WEB-FRONTPAGE service.pwd {tcp} bugtraq,1205 WEB-FRONTPAGE services.cnf access {tcp} nessus,10575 WEB-FRONTPAGE shtml.exe access {tcp} nessus,11311 WEB-FRONTPAGE svcacl.cnf access {tcp} nessus,10575 WEB-FRONTPAGE writeto.cnf access {tcp} nessus,10575 WEB-FRONTPAGE .... request {tcp} nessus,10142 WEB-FRONTPAGE dvwssr.dll access {tcp} url,www.microsoft.com/technet/security/bulletin/ms00-025.mspx WEB-FRONTPAGE /_vti_bin/ access {tcp} nessus,11032 WEB-FRONTPAGE _vti_inf.html access {tcp} nessus,11455 WEB-IIS MDAC Content-Type overflow attempt {tcp} url,www.foundstone.com/knowledge/randd-advisories-display.html?id=337 WEB-IIS repost.asp access {tcp} nessus,10372 WEB-IIS .htr chunked Transfer-Encoding {tcp} cve,2002-0364 WEB-IIS .asp chunked Transfer-Encoding {tcp} nessus,10932 WEB-IIS as_web.exe access {tcp} bugtraq,4670 WEB-IIS as_web4.exe access {tcp} bugtraq,4670 WEB-IIS NewsPro administration authentication attempt {tcp} bugtraq,4672 WEB-IIS pbserver access {tcp} url,www.microsoft.com/technet/security/bulletin/ms00-094.mspx WEB-IIS trace.axd access {tcp} nessus,10993 WEB-IIS /isapi/tstisapi.dll access {tcp} cve,2001-0302 WEB-IIS mkilog.exe access {tcp} url,www.osvdb.org/274 WEB-IIS ctss.idc access {tcp} nessus,10359 WEB-IIS /iisadmpwd/aexp2.htr access {tcp} nessus,10371 WEB-IIS WebDAV file lock attempt {tcp} bugtraq,2736 WEB-IIS ISAPI .printer access {tcp} nessus,10661 WEB-IIS ISAPI .ida attempt {tcp} cve,2000-0071 WEB-IIS ISAPI .ida access {tcp} cve,2000-0071 WEB-IIS ISAPI .idq attempt {tcp} nessus,10115 WEB-IIS ISAPI .idq access {tcp} cve,2000-0071 WEB-IIS %2E-asp access {tcp} cve,1999-0253 WEB-IIS *.idc attempt {tcp} cve,2000-0661 WEB-IIS Directory transversal attempt {tcp} cve,1999-0229 WEB-IIS Alternate Data streams ASP file access attempt {tcp} url,support.microsoft.com/default.aspx?scid=kb\ WEB-IIS .bat? access {tcp} url,support.microsoft.com/support/kb/articles/Q155/0/56.asp WEB-IIS .cnf access {tcp} nessus,10575 WEB-IIS ASP contents view {tcp} nessus,10356 WEB-IIS ASP contents view {tcp} cve,2000-0942 WEB-IIS CGImail.exe access {tcp} cve,2000-0726 WEB-IIS MSProxy access {tcp} url,support.microsoft.com/?kbid=331066 WEB-IIS +.htr code fragment attempt {tcp} nessus,10680 WEB-IIS .htr access {tcp} nessus,10680 WEB-IIS SAM Attempt {tcp} url,www.ciac.org/ciac/bulletins/h-45.shtml WEB-IIS achg.htr access {tcp} cve,1999-0407 WEB-IIS ism.dll access {tcp} cve,2000-0630 WEB-IIS anot.htr access {tcp} cve,1999-0407 WEB-IIS asp-dot attempt {tcp} nessus,10363 WEB-IIS bdir.htr access {tcp} nessus,10577 WEB-IIS cross-site scripting attempt {tcp} nessus,10572 WEB-IIS cross-site scripting attempt {tcp} nessus,10572 WEB-IIS directory listing {tcp} nessus,10573 WEB-IIS encoding access {tcp} cve,2000-0024 WEB-IIS fpcount attempt {tcp} cve,1999-1376 WEB-IIS fpcount access {tcp} cve,1999-1376 WEB-IIS global.asa access {tcp} nessus,10991 WEB-IIS idc-srch attempt {tcp} cve,1999-0874 WEB-IIS iisadmpwd attempt {tcp} cve,2000-0304 WEB-IIS index server file source code attempt {tcp} nessus,10356 WEB-IIS isc$data attempt {tcp} nessus,10116 WEB-IIS ism.dll attempt {tcp} nessus,10680 WEB-IIS jet vba access {tcp} cve,1999-0874 WEB-IIS msadcs.dll access {tcp} nessus,10357 WEB-IIS newdsn.exe access {tcp} nessus,10360 WEB-IIS perl-browse newline attempt {tcp} bugtraq,6833 WEB-IIS perl-browse space attempt {tcp} bugtraq,6833 WEB-IIS scripts-browse access {tcp} nessus,11032 WEB-IIS search97.vts access {tcp} bugtraq,162 WEB-IIS showcode.asp access {tcp} nessus,10007 WEB-IIS site server config access {tcp} cve,1999-1520 WEB-IIS srchadm access {tcp} nessus,11032 WEB-IIS uploadn.asp access {tcp} cve,1999-0360 WEB-IIS view source via translate header {tcp} bugtraq,1578 WEB-IIS viewcode.asp access {tcp} nessus,10576 WEB-IIS webhits access {tcp} cve,2000-0097 WEB-IIS site/iisamples access {tcp} nessus,10370 WEB-IIS CodeRed v2 root.exe access {tcp} url,www.cert.org/advisories/CA-2001-19.html WEB-IIS outlook web dos {tcp} bugtraq,3223 WEB-IIS /scripts/samples/ access {tcp} nessus,10370 WEB-IIS /msadc/samples/ access {tcp} nessus,1007 WEB-IIS iissamples access {tcp} nessus,11032 WEB-IIS iisadmin access {tcp} nessus,11032 WEB-IIS msdac access {tcp} nessus,11032 WEB-IIS _mem_bin access {tcp} nessus,11032 WEB-IIS htimage.exe access {tcp} nessus,10376 WEB-IIS MS Site Server default login attempt {tcp} nessus,11018 WEB-IIS MS Site Server admin attempt {tcp} nessus,11018 WEB-IIS postinfo.asp access {tcp} cve,1999-0360 WEB-IIS /exchange/root.asp attempt {tcp} nessus,10781 WEB-IIS /exchange/root.asp access {tcp} nessus,10781 WEB-IIS WEBDAV exploit attempt {tcp} url,www.microsoft.com/technet/security/bulletin/ms03-007.mspx WEB-IIS WEBDAV nessus safe scan attempt {tcp} url,www.microsoft.com/technet/security/bulletin/ms03-007.mspx WEB-IIS Battleaxe Forum login.asp access {tcp} cve,2003-0215 WEB-IIS nsiislog.dll access {tcp} url,www.microsoft.com/technet/security/bulletin/ms03-018.mspx WEB-IIS IISProtect siteadmin.asp access {tcp} nessus,11662 WEB-IIS IISProtect globaladmin.asp access {tcp} nessus,11661 WEB-IIS IISProtect access {tcp} nessus,11661 WEB-IIS Synchrologic Email Accelerator userid list access attempt {tcp} nessus,11657 WEB-IIS MS BizTalk server access {tcp} nessus,11638 WEB-IIS register.asp access {tcp} nessus,11621 WEB-IIS UploadScript11.asp access {tcp} cve,2001-0938 WEB-IIS DirectoryListing.asp access {tcp} cve,2001-0938 WEB-IIS /pcadmin/login.asp access {tcp} nessus,11785 WEB-IIS foxweb.exe access {tcp} nessus,11939 WEB-IIS foxweb.dll access {tcp} nessus,11939 WEB-IIS VP-ASP shopsearch.asp access {tcp} nessus,11942 WEB-IIS VP-ASP ShopDisplayProducts.asp access {tcp} nessus,11942 WEB-IIS sgdynamo.exe access {tcp} nessus,11955 WEB-IIS NTLM ASN.1 vulnerability scan attempt {tcp} nessus,12065 WEB-IIS SmarterTools SmarterMail frmGetAttachment.aspx access {tcp} bugtraq,9805 WEB-IIS SmarterTools SmarterMail login.aspx buffer overflow attempt {tcp} bugtraq,9805 WEB-IIS SmarterTools SmarterMail frmCompose.asp access {tcp} bugtraq,9805 WEB-IIS ping.asp access {tcp} nessus,10968 WEB-MISC cross site scripting HTML Image tag set to javascript attempt {tcp} cve,2002-0902 WEB-MISC Cisco IOS HTTP configuration attempt {tcp} cve,2001-0537 WEB-MISC Netscape Enterprise DOS {tcp} cve,2001-0251 WEB-MISC Netscape Enterprise directory listing attempt {tcp} cve,2001-0250 WEB-MISC iPlanet GETPROPERTIES attempt {tcp} cve,2001-0746 WEB-MISC Tomcat view source attempt {tcp} cve,2001-0590 WEB-MISC WebDAV search access {tcp} cve,2000-0951 WEB-MISC Lotus Domino directory traversal {tcp} nessus,12248 WEB-MISC queryhit.htm access {tcp} nessus,10370 WEB-MISC counter.exe access {tcp} cve,1999-1030 WEB-MISC WebDAV propfind access {tcp} cve,2000-0869 WEB-MISC unify eWave ServletExec upload {tcp} nessus,10570 WEB-MISC Netscape Servers suite DOS {tcp} cve,2000-1025 WEB-MISC amazon 1-click cookie theft {tcp} cve,2000-0439 WEB-MISC unify eWave ServletExec DOS {tcp} cve,2000-1025 WEB-MISC Allaire JRUN DOS attempt {tcp} cve,2000-1049 WEB-MISC ICQ Webfront HTTP DOS {tcp} cve,2000-1078 WEB-MISC Talentsoft Web+ Source Code view access {tcp} url,archives.neohapsis.com/archives/ntbugtraq/2000-q3/0168.html WEB-MISC Talentsoft Web+ internal IP Address access {tcp} url,archives.neohapsis.com/archives/ntbugtraq/2000-q3/0168.html WEB-MISC SmartWin CyberOffice Shopping Cart access {tcp} cve,2000-0925 WEB-MISC cybercop scan {tcp} arachnids,374 WEB-MISC L3retriever HTTP Probe {tcp} arachnids,310 WEB-MISC Webtrends HTTP probe {tcp} arachnids,309 WEB-MISC nessus 1.X 404 probe {tcp} arachnids,301 WEB-MISC nessus 2.x 404 probe {tcp} nessus,10386 WEB-MISC Netscape admin passwd {tcp} nessus,10468 WEB-MISC BigBrother access {tcp} nessus,10460 WEB-MISC ftp.pl attempt {tcp} nessus,10467 WEB-MISC ftp.pl access {tcp} nessus,10467 WEB-MISC Tomcat server snoop access {tcp} cve,2000-0760 WEB-MISC ROXEN directory list attempt {tcp} cve,2000-0671 WEB-MISC apache source.asp file access {tcp} nessus,10480 WEB-MISC Tomcat server exploit access {tcp} nessus,10477 WEB-MISC http directory traversal {tcp} arachnids,298 WEB-MISC ICQ webserver DOS {tcp} url,www.securiteam.com/exploits/2ZUQ1QAQOG.html WEB-MISC Lotus EditDoc attempt {tcp} url,www.securiteam.com/exploits/5NP080A1RE.html WEB-MISC mlog.phtml access {tcp} cve,1999-0346 WEB-MISC mylog.phtml access {tcp} cve,1999-0346 WEB-MISC ?PageServices access {tcp} cve,1999-0269 WEB-MISC webcart access {tcp} nessus,10298 WEB-MISC AuthChangeUrl access {tcp} cve,2000-0304 WEB-MISC convert.bas access {tcp} cve,1999-0175 WEB-MISC cpshost.dll access {tcp} cve,1999-0360 WEB-MISC guestbook.pl access {tcp} nessus,10099 WEB-MISC handler attempt {tcp} nessus,10100 WEB-MISC handler access {tcp} nessus,10100 WEB-MISC ///cgi-bin access {tcp} nessus,11032 WEB-MISC /cgi-bin/// access {tcp} nessus,11032 WEB-MISC cat%20 access {tcp} cve,1999-0039 WEB-MISC Domino catalog.nsf access {tcp} nessus,10629 WEB-MISC Domino domcfg.nsf access {tcp} nessus,10629 WEB-MISC Domino domlog.nsf access {tcp} nessus,10629 WEB-MISC Domino log.nsf access {tcp} nessus,10629 WEB-MISC Domino names.nsf access {tcp} nessus,10629 WEB-MISC Domino mab.nsf access {tcp} nessus,10953 WEB-MISC Domino cersvr.nsf access {tcp} nessus,10629 WEB-MISC Domino setup.nsf access {tcp} nessus,10629 WEB-MISC Domino statrep.nsf access {tcp} nessus,10629 WEB-MISC Domino webadmin.nsf access {tcp} nessus,10629 WEB-MISC Domino events4.nsf access {tcp} nessus,10629 WEB-MISC Domino ntsync4.nsf access {tcp} nessus,10629 WEB-MISC Domino collect4.nsf access {tcp} nessus,10629 WEB-MISC Domino mailw46.nsf access {tcp} nessus,10629 WEB-MISC Domino bookmark.nsf access {tcp} nessus,10629 WEB-MISC Domino agentrunner.nsf access {tcp} nessus,10629 WEB-MISC Domino mail.box access {tcp} nessus,10629 WEB-MISC Ecommerce checks.txt access {tcp} bugtraq,2281 WEB-MISC apache directory disclosure attempt {tcp} bugtraq,2503 WEB-MISC Netscape PublishingXpert access {tcp} nessus,10364 WEB-MISC windmail.exe access {tcp} nessus,10365 WEB-MISC webplus access {tcp} cve,2000-1005 WEB-MISC Netscape dir index wp {tcp} cve,2000-0236 WEB-MISC cart 32 AdminPwd access {tcp} cve,2000-0429 WEB-MISC shopping cart access {tcp} cve,2000-1188 WEB-MISC Novell Groupwise gwweb.exe attempt {tcp} nessus,10877 WEB-MISC Novell Groupwise gwweb.exe access {tcp} nessus,10877 WEB-MISC ws_ftp.ini access {tcp} cve,1999-1078 WEB-MISC rpm_query access {tcp} nessus,10340 WEB-MISC mall log order access {tcp} cve,1999-0606 WEB-MISC architext_query.pl access {tcp} url,www2.fedcirc.gov/alerts/advisories/1998/txt/fedcirc.98.03.txt WEB-MISC wwwboard.pl access {tcp} cve,1999-0954 WEB-MISC Netscape Enterprise Server directory view {tcp} bugtraq,1063 WEB-MISC get32.exe access {tcp} nessus,10011 WEB-MISC Annex Terminal DOS attempt {tcp} nessus,10017 WEB-MISC cgitest.exe attempt {tcp} nessus,10623 WEB-MISC cgitest.exe access {tcp} nessus,11131 WEB-MISC Netscape Enterprise Server directory view {tcp} nessus,10352 WEB-MISC Netscape Enterprise Server directory view {tcp} cve,2000-0236 WEB-MISC Netscape Enterprise Server directory view {tcp} bugtraq,1063 WEB-MISC SalesLogix Eviewer web command attempt {tcp} cve,2000-0289 WEB-MISC SalesLogix Eviewer access {tcp} cve,2000-0289 WEB-MISC Netscape Enterprise Server directory view {tcp} bugtraq,1063 WEB-MISC Netscape Enterprise Server directory view {tcp} bugtraq,1063 WEB-MISC Netscape Enterprise Server directory view {tcp} bugtraq,1063 WEB-MISC Netscape Enterprise Server directory view {tcp} bugtraq,1063 WEB-MISC Trend Micro OfficeScan attempt {tcp} bugtraq,1057 WEB-MISC Trend Micro OfficeScan access {tcp} bugtraq,1057 WEB-MISC oracle web arbitrary command execution attempt {tcp} nessus,10348 WEB-MISC oracle web application server access {tcp} nessus,10348 WEB-MISC Netscape Enterprise Server directory view {tcp} bugtraq,1063 WEB-MISC search.vts access {tcp} bugtraq,162 WEB-MISC htgrep attempt {tcp} cve,2000-0832 WEB-MISC htgrep access {tcp} cve,2000-0832 WEB-MISC .nsconfig access {tcp} url,www.osvdb.org/5709 WEB-MISC intranet access {tcp} nessus,11626 WEB-MISC filemail access {tcp} url,www.securityfocus.com/archive/1/11175 WEB-MISC plusmail access {tcp} nessus,10181 WEB-MISC adminlogin access {tcp} nessus,11748 WEB-MISC ultraboard access {tcp} nessus,11748 WEB-MISC musicat empower attempt {tcp} nessus,10609 WEB-MISC musicat empower access {tcp} nessus,10609 WEB-MISC ROADS search.pl attempt {tcp} nessus,10627 WEB-MISC VirusWall FtpSave access {tcp} nessus,10733 WEB-MISC VirusWall FtpSaveCSP access {tcp} nessus,10733 WEB-MISC VirusWall FtpSaveCVP access {tcp} nessus,10733 WEB-MISC weblogic/tomcat .jsp view source attempt {tcp} bugtraq,2527 WEB-MISC SWEditServlet directory traversal attempt {tcp} cve,2001-0555 WEB-MISC SWEditServlet access {tcp} bugtraq,2868 WEB-MISC whisker HEAD/./ {tcp} url,www.wiretrip.net/rfp/pages/whitepapers/whiskerids.html WEB-MISC HP OpenView Manager DOS {tcp} cve,2001-0552 WEB-MISC long basic authorization string {tcp} cve,2001-1067 WEB-MISC sml3com access {tcp} cve,2001-0740 WEB-MISC carbo.dll access {tcp} cve,1999-1069 WEB-MISC console.exe access {tcp} cve,2001-1252 WEB-MISC cs.exe access {tcp} cve,2001-1252 WEB-MISC http directory traversal {tcp} arachnids,297 WEB-MISC sadmind worm access {tcp} url,www.cert.org/advisories/CA-2001-11.html WEB-MISC jrun directory browse attempt {tcp} bugtraq,3592 WEB-MISC mod-plsql administration access {tcp} nessus,10849 WEB-MISC Phorecast remote code execution attempt {tcp} cve,2001-1049 WEB-MISC viewcode access {tcp} nessus,12048 WEB-MISC showcode access {tcp} nessus,10007 WEB-MISC .bash_history access {tcp} cve,1999-0408 WEB-MISC /~nobody access {tcp} nessus,10484 WEB-MISC RBS ISP /newuser directory traversal attempt {tcp} nessus,10521 WEB-MISC RBS ISP /newuser access {tcp} nessus,10521 WEB-MISC PCCS mysql database admin tool access {tcp} nessus,10783 WEB-MISC .DS_Store access {tcp} url,www.macintouch.com/mosxreaderreports46.html WEB-MISC .FBCIndex access {tcp} url,www.securiteam.com/securitynews/5LP0O005FS.html WEB-MISC ExAir access {tcp} nessus,10004 WEB-MISC apache ?M=D directory list attempt {tcp} cve,2001-0731 WEB-MISC server-info access {tcp} url,httpd.apache.org/docs/mod/mod_info.html WEB-MISC server-status access {tcp} url,httpd.apache.org/docs/mod/mod_info.html WEB-MISC ans.pl attempt {tcp} nessus,10875 WEB-MISC ans.pl access {tcp} nessus,10875 WEB-MISC AxisStorpoint CD attempt {tcp} nessus,10023 WEB-MISC Axis Storpoint CD access {tcp} nessus,10023 WEB-MISC basilix sendmail.inc access {tcp} nessus,10601 WEB-MISC basilix mysql.class access {tcp} nessus,10601 WEB-MISC BBoard access {tcp} nessus,10507 WEB-MISC Cisco Catalyst command execution attempt {tcp} nessus,10545 WEB-MISC /CVS/Entries access {tcp} nessus,11032 WEB-MISC cvsweb version access {tcp} cve,2000-0670 WEB-MISC /doc/packages access {tcp} nessus,11032 WEB-MISC /doc/ access {tcp} cve,1999-0678 WEB-MISC login.htm attempt {tcp} cve,1999-1533 WEB-MISC login.htm access {tcp} cve,1999-1533 WEB-MISC DELETE attempt {tcp} nessus,10498 WEB-MISC /home/ftp access {tcp} nessus,11032 WEB-MISC /home/www access {tcp} nessus,11032 WEB-MISC global.inc access {tcp} cve,2002-0614 WEB-MISC SecureSite authentication bypass attempt {tcp} bugtraq,4621 WEB-MISC b2 arbitrary command execution attempt {tcp} nessus,11667 WEB-MISC search.dll directory listing attempt {tcp} nessus,10514 WEB-MISC search.dll access {tcp} nessus,10514 WEB-MISC PIX firewall manager directory traversal attempt {tcp} nessus,10819 WEB-MISC iChat directory traversal attempt {tcp} cve,1999-0897 WEB-MISC Delegate whois overflow attempt {tcp} cve,2000-0165 WEB-MISC nstelemetry.adp access {tcp} nessus,10753 WEB-MISC Netscape Unixware overflow {tcp} cve,1999-0744 WEB-MISC Compaq Insight directory traversal {tcp} cve,1999-0771 WEB-MISC VirusWall catinfo access {tcp} nessus,10650 WEB-MISC VirusWall catinfo access {tcp} nessus,10650 WEB-MISC Apache Chunked-Encoding worm attempt {tcp} cve,2002-0392 WEB-MISC Chunked-Encoding transfer attempt {tcp} cve,2002-0392 WEB-MISC CISCO VoIP DOS ATTEMPT {tcp} nessus,11013 WEB-MISC IBM Net.Commerce orderdspc.d2w access {tcp} nessus,11020 WEB-MISC WEB-INF access {tcp} nessus,11037 WEB-MISC Tomcat servlet mapping cross site scripting attempt {tcp} nessus,11041 WEB-MISC iPlanet Search directory traversal attempt {tcp} nessus,11043 WEB-MISC Tomcat TroubleShooter servlet access {tcp} nessus,11046 WEB-MISC Tomcat SnoopServlet servlet access {tcp} nessus,11046 WEB-MISC jigsaw dos attempt {tcp} nessus,11047 WEB-MISC Macromedia SiteSpring cross site scripting attempt {tcp} cve,2002-1027 WEB-MISC mailman cross site scripting attempt {tcp} cve,2002-0855 WEB-MISC webalizer access {tcp} nessus,10816 WEB-MISC webcart-lite access {tcp} nessus,10298 WEB-MISC webfind.exe access {tcp} nessus,10475 WEB-MISC active.log access {tcp} nessus,10470 WEB-MISC robots.txt access {tcp} nessus,10302 WEB-MISC robot.txt access {tcp} nessus,10302 WEB-MISC CISCO PIX Firewall Manager directory traversal attempt {tcp} nessus,10819 WEB-MISC Sun JavaServer default password login attempt {tcp} nessus,10995 WEB-MISC Linksys router default password login attempt {tcp} nessus,10999 WEB-MISC Linksys router default username and password login attempt {tcp} nessus,10999 WEB-MISC NetGear router default password login attempt admin/password {tcp} nessus,11737 WEB-MISC Oracle XSQLConfig.xml access {tcp} nessus,10855 WEB-MISC Oracle Dynamic Monitoring Services dms access {tcp} nessus,10848 WEB-MISC globals.jsa access {tcp} nessus,10850 WEB-MISC Oracle Java Process Manager access {tcp} nessus,10851 WEB-MISC bad HTTP/1.1 request, Potentially worm attack {tcp} url,securityresponse.symantec.com/avcenter/security/Content/2002.09.13.html WEB-MISC whisker space splice attack {tcp} url,www.wiretrip.net/rfp/pages/whitepapers/whiskerids.html WEB-MISC whisker tab splice attack {tcp} url,www.wiretrip.net/rfp/pages/whitepapers/whiskerids.html WEB-MISC apache chunked encoding memory corruption exploit attempt {tcp} cve,2002-0392 WEB-MISC /Carello/add.exe access {tcp} nessus,11776 WEB-MISC /ecscripts/ecware.exe access {tcp} bugtraq,6066 WEB-MISC ion-p access {tcp} cve,2002-1559 WEB-MISC SiteScope Service access {tcp} nessus,10778 WEB-MISC answerbook2 admin attempt {tcp} cve,2000-0696 WEB-MISC answerbook2 arbitrary command execution attempt {tcp} cve,2000-0697 WEB-MISC perl post attempt {tcp} nessus,11158 WEB-MISC TRACE attempt {tcp} url,www.whitehatsec.com/press_releases/WH-PR-20030120.pdf WEB-MISC helpout.exe access {tcp} nessus,11162 WEB-MISC MsmMask.exe attempt {tcp} nessus,11163 WEB-MISC MsmMask.exe access {tcp} nessus,11163 WEB-MISC DB4Web access {tcp} nessus,11180 WEB-MISC Tomcat null byte directory listing attempt {tcp} cve,2003-0042 WEB-MISC iPlanet .perf access {tcp} nessus,11220 WEB-MISC Demarc SQL injection attempt {tcp} cve,2002-0539 WEB-MISC Lotus Notes .csp script source download attempt {tcp} bugtraq,6841 WEB-MISC Lotus Notes .pl script source download attempt {tcp} bugtraq,6841 WEB-MISC Lotus Notes .exe script source download attempt {tcp} bugtraq,6841 WEB-MISC BitKeeper arbitrary command attempt {tcp} bugtraq,6588 WEB-MISC chip.ini access {tcp} cve,2001-0771 WEB-MISC post32.exe arbitrary command attempt {tcp} bugtraq,1485 WEB-MISC post32.exe access {tcp} bugtraq,1485 WEB-MISC lyris.pl access {tcp} cve,2000-0758 WEB-MISC globals.pl access {tcp} cve,2001-0330 WEB-MISC philboard.mdb access {tcp} nessus,11682 WEB-MISC philboard_admin.asp authentication bypass attempt {tcp} nessus,11675 WEB-MISC philboard_admin.asp access {tcp} nessus,11675 WEB-MISC logicworks.ini access {tcp} nessus,11639 WEB-MISC /*.shtml access {tcp} nessus,11604 WEB-MISC mod_gzip_status access {tcp} nessus,11685 WEB-MISC register.dll access {tcp} nessus,11747 WEB-MISC ContentFilter.dll access {tcp} nessus,11747 WEB-MISC SFNofitication.dll access {tcp} nessus,11747 WEB-MISC TOP10.dll access {tcp} nessus,11747 WEB-MISC SpamExcp.dll access {tcp} nessus,11747 WEB-MISC spamrule.dll access {tcp} nessus,11747 WEB-MISC cgiWebupdate.exe access {tcp} nessus,11722 WEB-MISC WebLogic ConsoleHelp view source attempt {tcp} nessus,11724 WEB-MISC redirect.exe access {tcp} cve,2000-0401 WEB-MISC changepw.exe access {tcp} cve,2000-0401 WEB-MISC cwmail.exe access {tcp} nessus,11727 WEB-MISC ddicgi.exe access {tcp} nessus,11728 WEB-MISC ndcgi.exe access {tcp} nessus,11730 WEB-MISC VsSetCookie.exe access {tcp} nessus,11731 WEB-MISC Webnews.exe access {tcp} nessus,11732 WEB-MISC webadmin.dll access {tcp} nessus,11771 WEB-MISC oracle portal demo access {tcp} nessus,11918 WEB-MISC PeopleSoft PeopleBooks psdoccgi access {tcp} cve,2003-0627 WEB-MISC client negative Content-Length attempt {tcp} cve,2004-0095 WEB-MISC server negative Content-Length attempt {tcp} url,www.guninski.com/modproxy1.html WEB-MISC bsml.pl access {tcp} nessus,11973 WEB-MISC ISAPISkeleton.dll access {tcp} bugtraq,9516 WEB-MISC BugPort config.conf file access {tcp} bugtraq,9542 WEB-MISC Sample_showcode.html access {tcp} bugtraq,9555 WEB-MISC schema overflow attempt {tcp} nessus,12084 WEB-MISC Compaq web-based management agent denial of service attempt {tcp} bugtraq,8014 WEB-MISC InteractiveQuery.jsp access {tcp} cve,2003-0624 WEB-MISC edittag.pl access {tcp} bugtraq,6675 WEB-MISC util.pl access {tcp} bugtraq,9748 WEB-MISC Invision Power Board search.pl access {tcp} bugtraq,9766 WEB-MISC Real Server DESCRIBE buffer overflow attempt {tcp} url,www.service.real.com/help/faq/security/rootexploit091103.html WEB-MISC NetObserve authentication bypass attempt {tcp} bugtraq,9319 WEB-MISC Quicktime User-Agent buffer overflow attempt {tcp} cve,2004-0169 WEB-MISC source.jsp access {tcp} nessus,12119 WEB-MISC ServletManager access {tcp} nessus,12122 WEB-MISC setinfo.hts access {tcp} nessus,12120 WEB-MISC SSLv3 invalid data version attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx WEB-MISC SSLv3 invalid Client_Hello attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx WEB-MISC PCT Client_Hello overflow attempt {tcp} url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx WEB-MISC McAfee ePO file upload attempt {tcp} cve,2004-0038 WEB-MISC cPanel resetpass access {tcp} bugtraq,9848 WEB-MISC Invalid HTTP Version String {tcp} nessus,11593 WEB-MISC Crystal Reports crystalimagehandler.aspx access {tcp} url,www.microsoft.com/security/bulletins/200406_crystal.mspx WEB-MISC Crystal Reports crystalImageHandler.aspx directory traversal attempt {tcp} url,www.microsoft.com/security/bulletins/200406_crystal.mspx WEB-MISC Samba SWAT Authorization overflow attempt {tcp} bugtraq,10780 WEB-MISC Samba SWAT Authorization port 901 overflow attempt {tcp} bugtraq,10780 WEB-MISC sresult.exe access {tcp} nessus,14186 WEB-MISC Oracle iSQLPlus username overflow attempt {tcp} url,www.nextgenss.com/advisories/ora-isqlplus.txt WEB-MISC Oracle iSQLPlus login.uix username overflow attempt {tcp} url,www.nextgenss.com/advisories/ora-isqlplus.txt WEB-MISC Oracle 10g iSQLPlus login.unix connectID overflow attempt {tcp} url,www.nextgenss.com/advisories/ora-isqlplus.txt WEB-MISC Oracle iSQLPlus sid overflow attempt {tcp} url,www.nextgenss.com/advisories/ora-isqlplus.txt WEB-PHP bb_smilies.php access {tcp} url,www.securiteam.com/securitynews/Serious_security_hole_in_PHP-Nuke__bb_smilies_.html WEB-PHP content-disposition memchr overflow {tcp} nessus,10867 WEB-PHP squirrel mail spell-check arbitrary command attempt {tcp} bugtraq,3952 WEB-PHP squirrel mail theme arbitrary command attempt {tcp} cve,2002-0516 WEB-PHP DNSTools administrator authentication bypass attempt {tcp} cve,2002-0613 WEB-PHP DNSTools authentication bypass attempt {tcp} cve,2002-0613 WEB-PHP DNSTools access {tcp} cve,2002-0613 WEB-PHP Blahz-DNS dostuff.php modify user attempt {tcp} cve,2002-0599 WEB-PHP Blahz-DNS dostuff.php access {tcp} cve,2002-0599 WEB-PHP Messagerie supp_membre.php access {tcp} bugtraq,4635 WEB-PHP php.exe access {tcp} url,www.securitytracker.com/alerts/2002/Jan/1003104.html WEB-PHP directory.php arbitrary command attempt {tcp} cve,2002-0434 WEB-PHP directory.php access {tcp} cve,2002-0434 WEB-PHP PHP-Wiki cross site scripting attempt {tcp} cve,2002-1070 WEB-PHP phpbb quick-reply.php arbitrary command attempt {tcp} bugtraq,6173 WEB-PHP phpbb quick-reply.php access {tcp} bugtraq,6173 WEB-PHP read_body.php access attempt {tcp} cve,2002-1341 WEB-PHP calendar.php access {tcp} nessus,11179 WEB-PHP edit_image.php access {tcp} nessus,11104 WEB-PHP readmsg.php access {tcp} nessus,11073 WEB-PHP Phorum admin access {tcp} bugtraq,2271 WEB-PHP piranha passwd.php3 access {tcp} cve,2000-0322 WEB-PHP Phorum read access {tcp} arachnids,208 WEB-PHP Phorum violation access {tcp} bugtraq,2272 WEB-PHP Phorum code access {tcp} arachnids,207 WEB-PHP admin.php file upload attempt {tcp} cve,2001-1032 WEB-PHP admin.php access {tcp} cve,2001-1032 WEB-PHP smssend.php access {tcp} cve,2002-0220 WEB-PHP PHP-Nuke remote file include attempt {tcp} cve,2002-0206 WEB-PHP Phorum /support/common.php attempt {tcp} bugtraq,1997 WEB-PHP Phorum /support/common.php access {tcp} bugtraq,9361 WEB-PHP Phorum authentication access {tcp} bugtraq,2274 WEB-PHP strings overflow {tcp} bugtraq,802 WEB-PHP strings overflow {tcp} cve,2000-0967 WEB-PHP PHPLIB remote command attempt {tcp} cve,2001-1370 WEB-PHP PHPLIB remote command attempt {tcp} cve,2001-1370 WEB-PHP Mambo uploadimage.php upload php file attempt {tcp} bugtraq,6572 WEB-PHP Mambo upload.php upload php file attempt {tcp} bugtraq,6572 WEB-PHP Mambo uploadimage.php access {tcp} bugtraq,6572 WEB-PHP Mambo upload.php access {tcp} bugtraq,6572 WEB-PHP phpBB privmsg.php access {tcp} bugtraq,6634 WEB-PHP p-news.php access {tcp} nessus,11669 WEB-PHP shoutbox.php directory traversal attempt {tcp} nessus,11668 WEB-PHP shoutbox.php access {tcp} nessus,11668 WEB-PHP b2 cafelog gm-2-b2.php remote file include attempt {tcp} nessus,11667 WEB-PHP b2 cafelog gm-2-b2.php access {tcp} nessus,11667 WEB-PHP TextPortal admin.php default password admin attempt {tcp} nessus,11660 WEB-PHP TextPortal admin.php default password 12345 attempt {tcp} nessus,11660 WEB-PHP BLNews objects.inc.php4 remote file include attempt {tcp} nessus,11647 WEB-PHP BLNews objects.inc.php4 access {tcp} nessus,11647 WEB-PHP Turba status.php access {tcp} nessus,11646 WEB-PHP ttCMS header.php remote file include attempt {tcp} nessus,11636 WEB-PHP ttCMS header.php access {tcp} nessus,11636 WEB-PHP test.php access {tcp} nessus,11617 WEB-PHP autohtml.php directory traversal attempt {tcp} nessus,11630 WEB-PHP autohtml.php access {tcp} nessus,11630 WEB-PHP ttforum remote file include attempt {tcp} nessus,11615 WEB-PHP pmachine remote file include attempt {tcp} nessus,11739 WEB-PHP forum_details.php access {tcp} nessus,11760 WEB-PHP phpMyAdmin db_details_importdocsql.php access {tcp} nessus,11761 WEB-PHP viewtopic.php access {tcp} nessus,11767 WEB-PHP UpdateClasses.php access {tcp} bugtraq,9057 WEB-PHP Title.php access {tcp} bugtraq,9057 WEB-PHP Setup.php access {tcp} bugtraq,9057 WEB-PHP GlobalFunctions.php access {tcp} bugtraq,9057 WEB-PHP DatabaseFunctions.php access {tcp} bugtraq,9057 WEB-PHP rolis guestbook remote file include attempt {tcp} bugtraq,9057 WEB-PHP rolis guestbook access {tcp} bugtraq,9057 WEB-PHP friends.php access {tcp} bugtraq,9088 WEB-PHP Advanced Poll admin_comment.php access {tcp} nessus,11487 WEB-PHP Advanced Poll admin_edit.php access {tcp} nessus,11487 WEB-PHP Advanced Poll admin_embed.php access {tcp} nessus,11487 WEB-PHP Advanced Poll admin_help.php access {tcp} nessus,11487 WEB-PHP Advanced Poll admin_license.php access {tcp} nessus,11487 WEB-PHP Advanced Poll admin_logout.php access {tcp} nessus,11487 WEB-PHP Advanced Poll admin_password.php access {tcp} nessus,11487 WEB-PHP Advanced Poll admin_preview.php access {tcp} nessus,11487 WEB-PHP Advanced Poll admin_settings.php access {tcp} nessus,11487 WEB-PHP Advanced Poll admin_stats.php access {tcp} nessus,11487 WEB-PHP Advanced Poll admin_templates_misc.php access {tcp} nessus,11487 WEB-PHP Advanced Poll admin_templates.php access {tcp} nessus,11487 WEB-PHP Advanced Poll admin_tpl_misc_new.php access {tcp} nessus,11487 WEB-PHP Advanced Poll admin_tpl_new.php access {tcp} nessus,11487 WEB-PHP Advanced Poll booth.php access {tcp} nessus,11487 WEB-PHP Advanced Poll poll_ssi.php access {tcp} nessus,11487 WEB-PHP Advanced Poll popup.php access {tcp} nessus,11487 WEB-PHP files.inc.php access {tcp} bugtraq,8910 WEB-PHP chatbox.php access {tcp} bugtraq,8930 WEB-PHP gallery remote file include attempt {tcp} nessus,11876 WEB-PHP PayPal Storefront remote file include attempt {tcp} nessus,11873 WEB-PHP authentication_index.php access {tcp} nessus,11982 WEB-PHP MatrikzGB privilege escalation attempt {tcp} bugtraq,8430 WEB-PHP DCP-Portal remote file include attempt {tcp} bugtraq,6525 WEB-PHP DCP-Portal remote file include attempt {tcp} bugtraq,6525 WEB-PHP PhpGedView search.php access {tcp} cve,2004-0032 WEB-PHP myPHPNuke chatheader.php access {tcp} bugtraq,6544 WEB-PHP myPHPNuke partner.php access {tcp} bugtraq,6544 WEB-PHP IdeaBox cord.php file include {tcp} bugtraq,7488 WEB-PHP IdeaBox notification.php file include {tcp} bugtraq,7488 WEB-PHP Invision Board emailer.php file include {tcp} bugtraq,7204 WEB-PHP WebChat db_mysql.php file include {tcp} bugtraq,7000 WEB-PHP WebChat english.php file include {tcp} bugtraq,7000 WEB-PHP Typo3 translations.php file include {tcp} bugtraq,6984 WEB-PHP Invision Board ipchat.php file include {tcp} bugtraq,6976 WEB-PHP myphpPagetool pt_config.inc file include {tcp} bugtraq,6744 WEB-PHP news.php file include {tcp} bugtraq,6674 WEB-PHP YaBB SE packages.php file include {tcp} bugtraq,6663 WEB-PHP Cyboards default_header.php access {tcp} bugtraq,6597 WEB-PHP Cyboards options_form.php access {tcp} bugtraq,6597 WEB-PHP newsPHP Language file include attempt {tcp} bugtraq,8488 WEB-PHP PhpGedView PGV authentication_index.php base directory manipulation attempt {tcp} cve,2004-0030 WEB-PHP PhpGedView PGV functions.php base directory manipulation attempt {tcp} cve,2004-0030 WEB-PHP PhpGedView PGV config_gedcom.php base directory manipulation attempt {tcp} cve,2004-0030 WEB-PHP Photopost PHP Pro showphoto.php access {tcp} bugtraq,9557 WEB-PHP /_admin access {tcp} nessus,12032 WEB-PHP WAnewsletter newsletter.php file include attempt {tcp} bugtraq,6965 WEB-PHP WAnewsletter db_type.php access {tcp} bugtraq,6964 WEB-PHP phptest.php access {tcp} bugtraq,9737 WEB-PHP IGeneric Free Shopping Cart page.php access {tcp} bugtraq,9773 WEB-PHP modules.php access {tcp} bugtraq,9879 WEB-PHP PHPBB viewforum.php access {tcp} nessus,12093 WEB-PHP Opt-X header.php remote file include attempt {tcp} bugtraq,9732 WEB-PHP TUTOS path disclosure attempt {tcp} url,www.securiteam.com/unixfocus/5FP0J15CKE.html WEB-PHP PHPNuke Forum viewtopic SQL insertion attempt {tcp} bugtraq,7193 WEB-PHP PhpGedView PGV base directory manipulation {tcp} bugtraq,9368 X11 MIT Magic Cookie detected {tcp} arachnids,396 X11 xopen {tcp} arachnids,395 doc/ 40777 0 0 0 11512354114 4637 5doc/snortalog_v2.2.1.pdf100777 0 0 2140237 10573531472 10453 0%PDF-1.5 2 0 obj<>>> endobj 4 0 obj<>stream x°²WKo1╬╞ДЪ`n╩qЭ╤≈╞┬вч─C▓╢U⌠@┬ЬВ▄М ]╩╔²╜╒ьы█©≥Я╪Г'╘·u└сПы╜H[7к│NOmi╥$"Ч+╗╠л*╙ZФZJ╩5ЫRч4┼ЯzшHfК]c≥╙В█─uъ\6 [З{у|КNик▌TIУ⌠Tв≤▓e2в┘▄╥╢Ъ╫Е├TфЖ╨eVSМС┼N8с·Н╓:#уР┬╨ищ3╝nзBj╕UоЪ}3QлвкF┐Eрz"ЫzviШъЁfb≥ ├▒Rю┴мдDфвИД╞ф3Q╞9[/Бц&Щ©/.w©≤б{fд@н:(Э>PкцЯ╠ ,2}∙F═─.╪кмК @о(иUn5P<Е≤2Cт J─}щУ┘рLeЖз║P√И▄в9 ЕX⌡ЯZaPЮ╥╧оP(SХp▐B9&LИcЭ_JоZ⌠е╘▄еШ5ф∙WR+fз▒N+5(!²╒P╬PЬW┘ ,id║s■/]┴fГC≥в■-C&ж2Оф╙ъ┌"щХ°АT║ев(■/<В)Еeг÷P(гd├Й0╗VВz┐B╘"Y©D║й ┼╧≈Б╡пАcJЕ▐q е sём╔Bc■┘й% U&PJЕрE≤`2─eAфT%|А╩≤j╒╓,T┬╘& ╙I^╧0уDA5qЙ ┐RЭЧ╓dАO(е+]\k│B∙Уu-- в@Я┌ √≈=т╫╢+╢Я┐2ЦU╣+ОШщ ┐└&┬╣6О,Eх:Zз#▒4B|zE*I╩│чXRzсW╞\╫ы╕}'╞}xЮ░?$╛oC{/ЙМ  y0╞KZ]C4г╕┐G▓@Н╝НCх,⌡%MCz4╕oj╨&L▀03╢УЭ,М⌡╢²GQФЁТGG≥&▐i ≈q=Бс:N∙▀▄й╬ ═ыЯa"ЧQчбтбАь}=Tq H┐ЮЛ Пцt▀Ё▄z©ЩH/÷DЧсТ╝ъ."Ъ^нщPХt┐?,²┘ьkАсаЛ ┴╢L[FvИэv`е╩Й∙╣╫┘с?Щ_Кl∙^Msу=К╒БхТDQ╖^н ъиЯ┤ *┬Ы░⌡|ТQf%╫^б╪+Х)╗Ы╬*8}G©|ЦТ;╘?╪8║оw▀ы~Я┬┤>÷]64Eи░Ё╪²Ёт6Ь©Б"ТR79┤0ЫГцАю╝ФЁмуv╧gСМЗхЖ#Ы ]r┐ endstream endobj 5 0 obj 955 endobj 10 0 obj<>stream x°е[moЦ6ЧюЪAВMнZЯUт╖Б╨ш╢]╢╦}Я║р~pГ╔⌡ь╘МтМ©©▓▓Hз┼Iы╦цb%[жp8ол<3╓■?&U├Ъжw⌠▀ЕДBп╡n╡Z╠▓С▄Р╙T,⌡V%Wыz1╧╦÷\эN.>N.Чп7с├∙▓╣wК╩^╧≈≈└╦#чЩУl ]Цa≈╫╧$Y⌠мn'Dо⌠dB╒RжЮDЁысД*Ъ╪,XYЕ╚┌√2_╡dЫ╤ p°К+▐е■циЭ|WЭ:{?Ыf╚▄T8М^[N▀ыО)Р`vЦй©I■≈%У╜╔зь│╬╗┼7╔Д╞КaвМКTeеЖ1╕╪ДлjЩw1e╔йo H⌡ЦLDЕв─wc?о▀╘,k°Rw╪+╕B;F_6w╬╙$Ы'С┘Ч╡4©o▐╨&°&A-╣3оа=*SMБХ│T!Y┼t!U╡d!V║ОS┘h╡+▓,$й:]╗.E╨PS╡d!N0цS┘^IБ≤⌠╘BA*ф )╪=QHTH5╘B╢$"Yб(]б(]б(]б(YH▓▓&Ё┼d#ЬKРЭ%!▄р┘ ▄▓┘Йjуtу┌х∙└R©PAb║╧LГ╟FЖ6B┼VUюФ╚()рs■TДтъ1Rп├Зп╞ё╓бNГ!J┼Qx%Uu# °_щ╤QR┤B#╔q╓4┬l╚uZИ▌тyrCJ║IФf ┬омОё╓бЧ┘E%┘Фюг<*√═;П╘3V²Ю<еHи0%ёрЙir╕RE8┼3ddЪw1R5З▒EI╘ ╙>еHAaПuм╒╓Й :╬▐▓j┌▄Э&F╙ 4й╝FvЩ3B┼г'7u╛ ╩шw╠*\Ж=FI╘ БЦ╓ Т█▒╟W█aFBж█╘&▄└щjL5aDфT+{©rеTFyп@m╒╓ЙЯD⌡ ·╒─ga[╦┬▓AЙу]Е?╦n1ОФ|{e4√╞ жнG⌡Ф`9й8▀╖╗W+ДCXб 4²к^щUЧс╫▌еyKX╫:Бь ыБо÷5x╫P╤D3w)зэpЛ)я+Ь;p БoЮHб÷ БOшCPP▐.XВ!ВGяzTЦ)>S[╛Ъ└╔0GL)бb≈╝AюZ╩²├∙xC┴дзъзJгшЙТЭмСуф<▐з╚╜╣© М╥Gs╡ъ╤Ь⌡Хpы▄г╔÷M≤?Я9Xl╡Уb(a$ДyjN╞╝ка©1Ш╟fлЯ┌ЬA╖щбM8л1|ReСЗ─;ВF⌠▓Ь░░Jh≈╬÷▌╞"с ё▒9Oi╙w╖p┘Pп ÷╖вrт╫ж╕юFСеыSк ┐╠h╩ф║m█OB{░tuшjйЬоХG йй┐║б%>нVpА╗╟й≈√+╤s╓─╙Е{ oмUK ╚c`┐3╔лx|dу╥БРнТЗжЮ╡.DьЭя"ЫЩCQCN_┐щ╦^м÷УВ≈;СЁе╠д²БНШЪ л~ЧгюNm.pSB▐Q╔6,kИ≥R╩Wwuhаh⌡s⌡╨wн2й#яС&╦│Jpа≥°Q╪n@╗OIpw═wP~▄'D░ОГЫЕ`жеБ╠^Э`пU╦7ОИ$у┬q ╓ИSт╖$╠;п'█акё╠²╥мЫ▄w∙²`|%{b├╢o╪;пwзЬЫЗfWх▌Ыza|Oп|MЧ╖шОЙ#г°6H:╪яOф2╝╫╖*∙:кРйQ┤(M╧~} Ic┤мX╜WЧ╤kЁ}ч▀сn,з▀гв\z┐!XtYА1Мvяб÷>яё├сЯ■EМ<╚0^╚~F²юSч@o=·z╡mирTт⌡╤■ЧпР≈bх:hУБd╧]Ю╜эVЙ[[c╞Мрnth{s$#Rрb&eO▐Й^С┼jNЧё│щ╢k\д╜├╗бм╪╧x`НIЬЙf<┌▐R54C\─oq²┤ zm╗─)HъCY▌щфk+6гwx ╢t├,9|)з█╫■<│э╧P┐<═;оfgЩМЙ +_О)╟Qf`╬Д╖╤┼·зц⌡b_эmг╔щ ╤╬X╣Щ$ё╦в8лsи█У╣ЖзбЪmт>⌡²┌Й/}|v6E╞}+N┬┬}о4┐║=s·√Ц3Iя╥A ▌N╘Нx÷УФуreF5l╣5²▄h;≤у╓d²▐з═2ДЕY┌D╔_≤─8│ТщЯL║╪_≤Qm│ШbNv┤╞kРУ·^┤рЕO#f УSHgЫ4y│nъ⌠ТaiW (W╣чSл≈ч²╤х_╝юАLxр ШЭЬКС┐vГ@G╥Й╛╘Шг²┤гwЛчxЪ;3Оa√жц╥;Эд°<5с╬ЁЧeL{6Wауи6PйЯ┼╖~kzFi┌÷Фы·r|ПxЦсдf┐Gqo╧h┌ГЬx┐аЦ▌g┌гН"ы╝о├п╙u┬ ╒ОфО╒к╨Х<Fw╬t-Z║┌╘=еxщЯ.в╟х#Ы╒[g╢▀eSy;─≥ГsЁЯВь╒=W5=F#┐-uШфF[Ьц МZ2&нт░yJ/╣RШlЧЦХф⌠Й1цТХ:vДyфв3╜tРФ▓eBЪаэ∙АЪiШAЪк(g(Щ╬K)iжПIЖФВ;ЭъAюd?fW©Vым$ЪПН2{╩^л╥▀dЬrлдDfХсуLk╕\√°f╛р╞еНkфWn├4Оv╩rs=_nV╥шРVнVМги°P▄ endstream endobj 11 0 obj 2410 endobj 14 0 obj<>stream x°╔[щsш6В▄Чщс▒3CЮвДЕр╢╬╨Ц╤i╒NОфИcя√[td*·э_╩ьB╡M╡Ц╠>H,╟ьоъ.╗/Ё⌠x▌╩⌡ыиvv▓┼(/Гy!#╔ФBеQ!Г▀8Rе|WоNжЁ⌠КыиoЁ⌠/z╟(e■I3Z▐zf╛┼▓д²Ыияъ-gюпР _Г╞н▓y9_^омg2O3\T√хХ|y7╩ >lCеA┼( vaи═ x╜Т∙шp║Ю█nъ└. Щ╟╨X#шщj│ ≈█║┤m≈.Щ╚▒ТY$З╩z≥╥т]┼K╘2йт\ЕЫс╙;\Ё┬by(c║"%yу_ц┘▄┼Ю:T izщ#EpР.Ыs.╡(G│ ▒ю┬ОцE╙ё/сх}XDIp┤сeA╜©lИ~Ш╒j|6\%wЬ P╦/╚Ц┴j`,Q╔Ц┴┼H▌&▓1Й~,▒M!ё2M■FЫx╒ры ╒R·ч ╒й=▀Z║воnМ ╙c╕18 Аы бj Bc█HИU█╓хХь,│ТcСO┐╗|Ч(9√pп≈Ы [tп²C≈K∙Н├Pe╬Krх╖ё⌠╟хR/ ┼YИyЪ▐C╗rЕА▒7┐╗ о╙ч║┌дп_k9┬*В╛Ц|UИyДC╗J?┌зWYxШ:@%!ф▐u2ЖяМuиь/ШnQ·её*гC4≥ЬXuH░┴u┤d≥ЬhuH6▒IА┴pH6▒PыВ3в░l"┘Ртц ╙|┌=┴рЁ╖A┌≈>,╛Q╔·= з√,<с╢√ё7И╚/┼╞┐╗r╞╦д^Й≈Ь╚Г┐┌ ЗhG,U─╩И9▓яs@╫9.!╦.vюз]╦∙Р└X╛ЖWМ>╔AЁ}└─7Е5VXeс:кu█M9╗Г┌Ш=,kНB┬а}B"шX` ∙As█÷юZ╠⌠К ▌░8P┬╖╘h ШзL╥I`══nп6x╖ю╣vмW╪Y 1+°[v╚^ ]╬ц┴▀ЮЧ√V╝г B(│Фр⌠Ог╝╧j┬Ъ╚е©©CнTPo╣Xз╙уОл/(CKEв Нb@╢k°я▒чр.X╡mu щ┘⌡U╩║hC ²qjE@≈╞7ТУ╕сd╓53Tай0╠пкQХ┤Бx╟m\+`║T,ЙФ├nFSm/+t/иьч├└┼╒P1mг▒Й ≤д╦┐╕╝ш chЗ┌да╦╣ч5Яn╓нvзж╓√В7╦╙woЖm╖iв╪╪4J_M04╗Hб;ш/у$G&и╪I.╜FП ╢; у▀rЪ4е7rщШ⌡,u`≥те┌Г╥SДf>М=ЫЁчЛВгPuБV└щ|[ъ▓щЦ≤u╘У┼Н╡7&╢╕у⌡G╪ ю.0ЭЮл┘█q-YфЧчп8▓└u.YPщя╡рЯ-°х²Р╕Нvё╥GЭРIфS~⌠iТM┌$вэoi cьш ╖²е╞л"╛{zю░│БЩйBюh■╒Ь(Ha╣Ъ└>⌡╩ЛbUоMFh╤ц┌е⌠I5▀sдзед╓Йлq╪MА6V⌡vэaЙя~$1П²┐}│aK≤╕t >╔═r Н`┤9▐мЬ╫═╓dТ≥·╪SП(kГ╩e▓ё╝╧'hokнбF╜fЮRу·МсфN7TеЯMtяJM БTxфcl$K ╜÷рJ]бз║у∙фЙЬj╩ИeТМ╧╞%╝V4+ ▌P%:┴aП▀q┼fВm╜В╚ЦPMт╥╞`Z╥r╠`╒Р`щfg╘[▓╞MA5и╕D≈@⌠E┬█хlГэ жс╖з|bГ╛\т╠╝█≤VГ&L0хU⌠╜(сP≤╛╗f}V⌡Rи│oЬА┼╕ю'╛TЙgz+ЩеRт│4╣ ЁЯFd└,"ёбы≤ ЧB)\ОЙZSНз=иКvvbxи╒BмK│▌╦┬ЯСк'ЮШJ┼Т@└ужЙ┴"М╧│m■╗≤Оо≤ф╝╗Uo╣с oл4C7Вз*█N▌╗)║,Т╪б⌠у≥Ц2╦ь\уш╚0я╩ h▄╙H:IЖ0a╕a>fч -├·хC╟┐пLмH╒t{╤гIsщ╨╬\Мt+┐в╟N┼▒о█╧p║Х9╥╬ю.╫rA╜┴╦═r°дб· ┬RВХe хxEХD┤╨╢pPПйdhMw█l╔I@И┴ `Xu┘≥Ls A╝х├ЖMa&GnSэ5√ д÷3Зъ0~яЗHX░╞ дPО*э-)+ чИBcЪ┴НЁQ─1у┬╡╒kы_p$c┘0|Вc╨┐Z ЯX÷zЬх╙Мh<Ф╠ълZ8ЬHS°МBtИзx╙╞▌≤∙·+ н╫у⌠IbG⌠Сk⌠RЙ~┼Д╙эя1З╠еzL╠sйka6╕У╜3²Sфр╜▀█├┬г┘{J3 ╡S²q?з *⌡;█Ц0╠!й=ЁА▐║ы {└:еь╙у{V│÷ ├шP b  ╡{═xd╦aХ1╧V▐Vюь⌠~╢цГАJ'tп═Uвs║X┌Цm║ )+ ═WP╫тY а╨≥P(фz'╫ щш[JЮ Ц.╙°xDъ╫┌н╬)└▀÷ЛD{ф├У56■S8р4NАHЧп~w╬Э1└DMо╖I┬N╦ьг`eВFШ"╝ЪБEЗVъ{╞Оя╚;╕(5^z}t/М╨║╜О≥'ю÷_yшN>╣╖²╝╜∙;P┤ЛmBК│м-)╨zа└BД╢╢ъх╝R╖Т3ЯР┐#┼╥ЗУгC│╪│7|╖/²_°с╓K-Uе█ ╨ нн≈!пDGsЮWVаы╞ДО┴еw(i╦╨Y·©у&у^╪ ┘VрЬъ-р╤Z≈x┬▄Иb]я▒÷Йh▒gR≥╠÷Й0xe╪Ы╒ю÷хYSу╠╦LXЩNoр`┤Вm╔U╥Л╤╫Fк┐AХы░Т ╠A╝┐╟Id╒⌡|м╔с·+1 ^rб²⌡й╦░╧нХЙ┼З≥m╫кnцc+С│Й*⌠iпР3иПД╛С s═sл┤:╖▄┼█▒) {чПzЦ%)я╡▓╬(÷╥Ёwс╪ЕтucО╜NэD~0эчС⌡╫ ╬БЙМ5яuт|╥уSц -HДfыз.шQ│QФ<`╙Щ:л█п·фaД gм~╚1╣0яЖXГ╖TюeаЫЖ┼З я╘╘Ирр╢А√У╧RwPаeщ╩╔╠╦+cьЦS╟тO▌:ш⌡р╚U╨I{DFШ╝gнyA▓@dэ B≈╧ЩmC>вЗэрЖМ N*рПдB⌡S▓пdи÷юг8к©╧]Q√ЩЩ'RЁГч>)÷|prяДZоУ%>jb-Нлq┴ПEbЭYКfeF²s|6┐A`МЖA?÷©её=]╓зщ* РмK?│PO╧≈хeВ3Jn}ашK:=2e▒Й╖ э)ецP╛a└n_KD%Хр├⌡|ХV98ТСk╕On#u░╛= KТj▓PЁН©(╗c├≤╜p≈ПD+CН{]дzw╫GLH╟Bb╞╔;[MЬХP7ЛНиЪХ╙9╚s╒╣▄я,ж∙фя╜╠iнШчА*©ag э"ЬГ}й▀?,Д╟xп;шпt°╡5bН W·#╧√RЯy]sР95ыzцH┐Уj]Ц╙$ЖТфmY;U{qX╢?-Ь┤чЯ╦4xoKE|■ГЮ}Ц*║≤,ЁК0WълЖкzwKN╗й|Э≥▌9╩╟м+щq2к:мE┌фи*{b';0m[лЩs Ъ?CE▌Oр╣Я©Оj╤k0ч╘ z>н╣Фсф0╗FНt ╙ZъЭ╥Ё;┐ю6=>╚╕╥Лы*c9sS┼тъ≈²y,ь;╚t+({.нМ╘┘Гд4╫в~╗╚w-оТ1<Рk=f,BюVю$2╫s9И╟"OТСrщжа╚г$Б(иЁЖИb╤▌+╖ф╘°Ь╘Еt≤Х╢8>Ы╦≤шR█Ы>&3YP/Л▐ )░G ╦Ш°&Ыg =a%├76:%&b╦╓Щ∙"в≤`8ч╒O╙,оЪJ⌠Ч2ЕЩK╕≈u{МУърSQэ98bСГО4;gt·aхjшj0НдG[6с2┤)PУпО┴УX╙8qЕ╕tШF╧дKWъ-╣f╞нД<у©²█ё|▌Ъ СAЪ╓⌠(TжJП▒≤w/xz≤л│ЩЪ▐БФ?о/Ъ▄Г╚YПНШЁЫш]]╣У?Фb╬эm ╬миZэ∙еЯ∙┘й"%©К'ЭW~ЪО╖W~||▄╝╙М■╟яUsg√ЩmЖanЮ endstream endobj 15 0 obj 3624 endobj 18 0 obj<>stream x°╫\mo#╥Ч~─Ч┐ /щ-н⌡]r_▀6@р▀с╩Ф▓KБ"Н┌@╤W√Yrd9нЩШнpH.и]i╧■[нЖJ°!9Сл+)Щ6{▒нЯъНfЖb3{Q╟╓jФUм⌠<÷Ё?K⌠╪·Озы▀уЛеrЖБ╩ы▀ъд`жП╓Дj╢udl·d≥иЫЮХ/.f╟═▀+ЭЯ4ЪТ<⌡7С▀Е,КлФE┴⌠Р:©╦⌡╫▐~ьдо╚Й╟ЙЗsжIйШ2fy▓s9К╥ЯOЙhГ iЗy ╘ё+░w#Ъ^дgeR║юк`д╚Ь╛┼/схг╦N╡Хы∙Q+6ТЧ~T5Н23°╔2ж║pG┴`╘с┴rтюT╒2)╕у ÷LдSтЩT"6≥┌'M6≥╗H╙ИDURL'j>≥(опб╖q|e*Q▌69∙х1E?╒┤O$*Rt5S┴X▓⌠┴Fс┴Fс┴Fс┴F⌠┴й,a⌠╫JиЭW≥Ь╞`4²`4≥╗JЭWеЭW∙O╕(╪8└рИЧ╚jЭW²Ь/х╗╕Ш╞:pДu ┬╨vЯ│≥!$≈с}XS8>ЛT,Mo╬У╒Б▌C╨В╒╙⌡ЗХCi╗-З²∙⌡ИэzQЕ o╪╗*Q+*HЮЛХ╤В╒┌ф■д▒1'≤V▀$4)Щл''╓ 2░и╬≥AbШФ7^T╝ Ю^├е 9╟eН┘%хlвИ;]▒;Юн┤╙tMркL ·Nб╛,° ЛЕ3йф╠ЧЗPU╧⌠▐|НEU;╗Зч┤ ┐=в┘UЕ═Ц╣UЦXД≈>T█КA╫Жутн╬^zPqПЯ⌠⌠:·╨ы╜▐╨xЙ√}k/╙зA╪U3=EЦ≥⌡╚Зx·╧^в' ПлмV}╒ оjG└>я└CeoG.÷hбYН$P^TU·XЦЮиKПэM [/╙ба⌠в╤xМ@цk╝°Mч└/[©{QUNqА╣╪б-Я╞▐' Ы,d╗#VQ╬BCC%ьиj }8·+ ╟╛ \▐еР] Я╡OДЬЁ└и÷╥4и╔xC>╛Ивm\&5Щ ь╗╥Zи`lIMр■ЩM√Ю`Y╥I░n▓Bь╓Я░Mfъ4хвbЪ6нE÷ЫбБ3Лщn`°ач║ ьl┼╚_╥4Ш╔"а┤5Щ▓OB∙zjею1Y┤4^Be i╜ЖsЮуD©/p┌,╨]к?.в-v<1eЭК@[VР│5╠yyg▌mы ▐╤eкхДь8)!+╗Э╥4╜Йо▌┌y─M⌠:й_Щk&Г╖iфБ╝≥▌M╗fЖ(²"Z╣┼lС(═~┤TutИ*l╩$-╟h{E#дЬqвnд ╦1!П °эVыуОФз╖` ╓├жс4`Яв@г╕╞ИHNш5Л╬:∙+yЩЪбЁ╖е59≥]▀8n■[)HЮL┌щ\+C╦ч▓v╓╡╥b├M╟с)jQ_·$X⌡G╟` 6л ÷▐╝╞∙`╔┘oвg╥ём▐ч$╔╬5 ╗ j╗╥KЕgю HРJ∙зКKeJD?≤П╬╪╔е╜Ц╨╠Ъ╛ ╡V╧W╦j,А╙Иь╪▐╬╒]т2Э╜┬WJ▓Ъ├║П╛╫ВkР=⌡╫p2й^√ :}m┐EU┬зЙ4QY<бEу╠аRXИЦZg┤лК(╧чL°≥лёЁ╠╤b÷ ╔ ╣б5-i!#Г ┘┌┘ ≥зemeбDЗ╩в▐⌠фаЯAйzr√хyзо6╢фsq8m╔┼О└СыJс╟,Чрй-╓Ь╢b┘t рРСz ┐╪a]F"·к[bJ╝bъН┤\Д*╪ф╪I╕Im"_╘u '╔≤]Бё"ыJ%S╫┼'ё|TvDD╪бf ┴H ┘ЛW[╫г√v{#┴≈L%dx\vж▐бQi⌡йБЧ fб)ЁTШeC:уFXAqJ ╜░gЯ9yМ[∙DзщB`╙Й,Q▌x}ЧRE*BК7qVпш:Ъ√>В ┴У]▄G'щ─≥═k╝fPiЁzV╔x├&З:>i█bё}jB·$?а⌠``е)╬_ЙсФ╝O┐оsx7║╬▒y┴│░√▓цLнЖJХК°тоQтХр I ╫▓╩═Дj©B╕F├╨\▀╪& uQJ╘J■еИJ╠Ь°═■▌оиJ▒O╤nD}Т8Ф∙≤╖■√  тz U~!жШ6╟aV╓yв#:э0o7л,ЖБ╝#╤sА╥E╖k▐ ЁF8═3<Р∙ОЧ?ЗfСеЙ┴U▐м#8_4ь╪▐~▄≥h%ЩJы─╝K(└+╝ч~юЬhvBT√ эKeЛГ у²┐╣pш\Г8╛кXв╢╗T╘■mwШp║≈┘jq┤ щБ.Т▌мd║/ я@~б╒Ш]{©ш╒э╨├ [Rь](√I╘Й^ч÷U┴╧kЛeq÷©°НNДЧ ев]"уRсУ√Б}╧tуqx╘▌"╖вО√-╤VЮF∙Ев*И╛dIн▓rяМ╬▄Wt╨Eв┘b1жь,+E3льm@U$%√╖]ъЪ~╚Z`(÷╫ТQ▌─ю J▓$╪Ё≤┐P╙ШZ6▐p⌡Хь╪≈9ъBВ║Ж╙[X╒pяЫ░^GFOTС║┬j<Й@iгу IТWPW2ё╘МЧй█днbЪhvZjм4F▓└BMМX┴│\@{И╢В√VВ╒+_*3Q_ЛВr╧╢= ╫кk╩аt╔ *ТFrгВШ[АH U √─╖F:⌡G0ю 6г°НЯ█VC█=qОш^e~У≥{Т:HZТ┘TT~╓БЗ╘3К╔iн╠┐<$жqр╒©вкИа;ь6÷1о9╢≤"К/├Ы ╬гщн>r?р╙OЙ)╫╒PwИEZ┼4щ!мЭH,ПRФE┼7╡\╓┘iуг╖'╢К·м/ЭХдUа Яж╔Ц"Э∙ZвxO+H╪█y╘ъ╛M█9G┬x ╧ ЖСWx╚≈У$Л╣W√жьУ 0кxа~йaь■ C║хВ ╘Lo╞· fе─^╫0лxзwК~hb╪ХШ╢╪Ж"е+ЖБ░ъ┌И▓nС╡ОIСф▐╢pL~ЁBтHц╪+й {Vf ЖЁ°╡ЛG█П╙fщ╜ ∙;:ISY╗Qo┴$yqМ`З fУX├f eqР% ⌡G╦═:6v╕ ZFYщи ■*Т? 8╕+╧┬─щЭ!гtТi(kМ'*A╕·▐,≥P]╡ччй╡^T ЗF7ЯeГА∙╧UUык├├╛S> eX`е чUсЙX^ы:'u╘g╥O▄W╜UEУ╝);XR {R▀к╕Уи]Aы╢>╧3(⌡жVkп>PвФ╜Ч╟╩4JжЗхпl\Кс:9X*ЮQ╤ █Ц╖╙╬║·оF╚@■╙▀╫n '▓JGY┴фВ$з╣ё╥T▌┬╒l:в7R┘╩┤┬b╞r╠оv┼hТ°Nц┼еГ╛≤©▀∙H-.∙Vkqэl²g|╓feКXкЯ▐q├Р\mM>Z╛ДOШ╘B··,тХ²#Ee╓╩;уи║ДШёm▌CgЬAщ╢9|фао8,Ж_ ▌ ▌J|a┐:кхS2╜J|≥╬┼{дчы╫x╒[дcя╣©╛1≤KП>-qПр╓nФщЫ╣╗#Э╢l─ ▀/ы8┐д╫╫,\ъB2И|к╦L▌╦7КqЩJ&1mz8шз8▀?>TAиc╗B▓ZzHB╬░23$1чe▀Гc╖╛lЗ╝╒▌мXgk─GыEА╛%S5b>-p АtЮ├2╤╝ 8╩о ╚+н╪5┴┌DО┐┴ pрUp]A╦)═┌'kzza3Ц╒╤╨ГЪЛВ][Я░I┴█╕G┼┘█#╞▒╠й╗|ф*╚Rc╚i▀█grпi┘Ыииfу╠9а╛л╣hЁЗFth╬ bZ$═н╤рB∙^$@ВYший5&ц╨4▒GО⌠█k^Rgо@LA²b^E▐@═qъяYCжЁ3╡╞?dЁжIa≥mч/▄Ы▄U&Г3V≥°иHвоT■e К>аGеющК╠ZЖ?╗)ы.шM▄yЩ┐{▄qЭ╢T Ч╛├bт╩ШэаxЕb╫G$ут{аbЦ┌_JО≥*3K|'ёъБЖ?A?МчЁ"П╛ПО5X─TH┘?Oпи╙≈A2█∙A²ъ╝ЭeДыШЁпщ║$⌠ hw÷5nW.╦ ╢k"┘Жч &МJRоЦЙ-Q█∙ rj/GК5Vмk╛дY76дяJI?лй╢;~╓4╒щ/EВ ю6 g╢╝gE█бХpЕ>kд╛\X8сDJ'╫L6.н╓╗· g╕╛FqFS▐Ю│├р√FзH├ БВЛ8y-вV│WwJ╜б╞;Е╣ 5жg╡⌠╔VАвиЙVqх<█╠zЦ}Вя╠_\$н>=ГСB| { TsЭ╕Чъмме5╢╕F$╕I┴мУ-2⌡©пЧЪ÷═l≤©²©Ъ)²_о╒w╞нГЪь╣▀}Ш╖9⌡_ЛnКxNu┬93·o┐ЕlнSqЪЁ?СВ_·ЫИИ)y╦Zl╤к}r╣╫Sс~7Ш/⌡Чtъ endstream endobj 19 0 obj 4208 endobj 23 0 obj<>stream x°╜]Кs#7▌Ъ>UЧtШЕZWq╖ЫЙGЙЙ╝▓L&;ыd3I╢╣╣Еы[~Ль▓#╥Ц≥ШК▐х~░- Mo╔Б╠[ ─ Ь#╤~?yU,Ю©Щуи╚Ми+#С╙YT╣й╣^H]Д╣Z°╧╝Шми╚К⌠W≈'╞~9yУ;6√█йKЕ[c╚gзЙ\┬aо[Ё:╠ ╜нАгсБк7bя,V≈'Ы Sб═╙F╚╩⌠ЁЛ╥МRЕE╤[й╪лЖк2WY╩ЖГ÷э.O╣Щ┤>╬ZЧsУциw+Н`╒╤Шя2Ё\Щk╫╩р9⌠╬лЕXZ┴r■│0w├рM^Й┘╝╙цS▐YГ┘┼u,u╝∙УГЕ╘йКЛr╘╜╕ИГ█e╓нн╜╬ВШzyZФ(\Ja[╪^·°|L-≈u.╡;Х╝л6Ьг√>o▐NMх╕─Q╙÷(В(▒eu>▒├≤KTФf>Q²╚ыD╙─╧÷K$gS╗╪Ё┴L^м'╙r3÷╗иуl"-`┘о%RПd.▒├59≈(X┼<╒ о$2╦ ╧D2f6▒5ёЫDж▄ФY3 Odмh6Q)r9ш╚■*а∙:а∙ж▄ФY3 MT Ч╚▓ Ч╚рЁ)L┌╥[И|ЪU5 Ч╚ Чк"╙ЫЧ╚ж ▌╪.Qв│"чK#8└\нВa█ |ь╥ *Y│7ъ╠╗TЮ░НYTU╟╕>s╗, ╚~о╒ ▒н ▀JVxе╒╙▀╨ФPY7чщZу■iл▌Rv╟Ah│┬■~Йы─TZ2ш7K▀@ф╬ЫU╦└ъ+жб▓▄uн╡%▀ф╝⌠;°я│╦ЦP∙А▓d-╩÷нч└ei┌M≤Е3й&XЩФPU:ю#_Ё╗Йю╙~ЕPы█a<ж┼EUжЯ√Eу+Р;UzP√\MхУ┐JY?т╘"D╥°ИRExЛ╩eQу│еС╗ ЫM┴╚r<─║вЕЛ&J└h∙Ё⌡(Q*ДЛ&й·Лг;g7QRЙ│EU%ь⌠l{b)^┘╟pц╒2│=╠дRu`╛╠╢°-■щ╬ф╙Ь┐EU┤ {&<Б_<╢=AOFд*Кx8Qю┴╛≈}gыъ≈╖JГ2╩Чl▒uч@ТL)d╬[Z;)Ём⌡(┬╖а∙ЩБnЖ╠[ф┌T╩-ьЕtj{Н╝О╗╠хЧВ(z╠n`RH┬@y6Wв√ ┬Еm ╗╝ВП╚LZ▀:~7╦h·m)─Zё┘`╛У4ыf╫╢⌡╔o╫шZV-пa▒КЛиJуьn1╝╡ш<▓*╩МЮx&;'╡Кv╡{П▒CгN t═ ВВешЩ1_z@TЖ:╨╥эЛНAf`Г╦╞▒OДЧ~©╩╢&@╙б╡xc╠°l=gВ$АfЙ╠ х▐╟X° :y┤Ъ]РЭб%0E┴·gLY(e┴ХtL╘?╟(Я╪Pje%─dLie ╬2ЁФPбА;MChу▒├ ▀╡фtK╥:у║%0)К≤[#8■╒юПo┼┼└еD:Дв╛Y╓Ж█j$▐╢┌@c@й awD╙7З©]≥|'Зl╩skЕЦ═╢ц─:fFkР▓ГGХ4x╠Ж²═йж° ╩╡ НTj ⌡╫╧vFрТ8╚\wmщВ19к╝к╞┤NБУ╪BNl ВыC╖ о╝S∙[Н╞o9╖P⌡[e╩KjО┘Ч+▌Я3┴ЧКрn╣u╤Зо╔qН┤П⌠p3\_О ║╙^]┘cЗр+╘Лv;╥▄╞Э°▐iq⌠l]Ъ!КРfAФР┘╞Йй│v≈n÷шlЩzv{йfщ╞4~╥Еm°1╢78│цЗ#Z=$эЗ╖ш"Э─-.:ы╥ъЛa█7dSvУ√ы÷@ &{⌠PsG╧f╛│u╩&ВpK5Fr0БW4dМв├ЦЩ⌠7Й╨_▐▐²/ш▄m>x╓╖~ зuЙ Гж≥╛s-h°Pг≤┴ 4UЬ▐F>Ъ|\НuЯЮo┘n>╢}l°У_Ь┴з╘4ыc≥FбСпc╘бьъkЮ6И│╚Sё║╞°ТНВЙа·w8|9вЦ6UХнSy С╟\хчI▒{рч5:╨&Шпш<(╩Ю├ж<╗╝)а-% ▐· ╞d╡tг",─*qОЁ▐ ~╗vГ░о yМ?═уъ@Е`{╫!еXА/╟cg]EJНЧРnуd-╡щ▒░╓сэ▀Д v╥G-7rзЛ©ПЦЖsдрзк╠u╤я>║⌡УХИc╡qTMЯc╪У^{КН╤PО[ЗПв║СЪ ·jб|c?Т@├ч ╪& tк╩╫v*С;═C█! W╬qМй7Ш√pЮC┤╓хiuэ▐,Шwgg²G╓∙Кп┼└sOюФПчJф;[Ы╙дкцз©МЪAеxLу│ичxе░╬╝║²■ВnGqfШпw6, э]╨Ц1≤0&ИV╗мщМ▓═Qё57═~╫▌░hc°≥t{ЖGоЭСэ≥╘R╒▌ы#Ж^liАзU╔ |╬╫щSбDаКFcТ^┌\ь]ОP3*(vМnаОЕ╔С├╢oЬvЧ─я)s╟ЗP╘;Ц╚э{╖\G▀ ж]NCUыk╢ф²'uГ⌠²ВТДпkЪ─lwК[╥dpжг:aг╝Нivф29ьe╠щГн╞╩╜$у╣└░MеЕфи{А≈Рyяы|У~i▐$оu╟6^вб5╡2╠<~пг@> кЖа╙ы╒▓УММz┴gэЖф.Ьё\N+Dц ╞░r с∙с╛┴Ы]жы╗KэФ╛iaо7т3lhRрi²ЧV┬√$Oq╧ЦёшeIN█ ┼BнbZ&я'▌k zм*╩║бЯ1%/:G┘ЦcJ^I┬=яT"⌠G┴вWф■╪hm┘В┐1y%ГXр4╕d√°1╥╪Ю{╜&(YСYЦ▀aR4тЮ ╨9,┬(Y╠VвЖрLAxС,EG╒@└▓╒$!0⌠╡^\╪▌H≥┘НM╛a&цЖLжDfM+╪ъ&√∙79v©1А╗╓Ьax┤C╢╧2 ж╔┼я@B≥т┐▐╠МY≤шЬ░jЖы.Й IьkxХс,┐$,^÷╗K╦║Ю╩о·╫_Ф>}C│AYCZб}ЙB╨щеРЖзЕч╥W.>√рb░ √(шЦ"RвЦЛв ⌠─вC▒ьAt#HО0╒╦╓LhлД5И╠о!P╧╔HvИд$=нG÷▐ ┬бaжМ┐▀К~бx`rю┼┴╩p╢▀┬НF╧|о#фъ}фя~Ю2h['}?я>╢│░▓~фМ}≈ЖеЛeWj╠МF!f>╚,зм╬ ╙SЬWGд.'"x▓│*u╢▀╚╙÷_\щ4EпGбm╟╛`пмYЖё▀РnЩЛ╕ ╗╠≤Ьe▌ЗH╟ОФ,{Ё_b╤зMЪ7┐┼ёви╡*ИъY▒.К╗▐tYШnн|м┌7УМ7KП┤/V═W≥╟ё>р┘М╩Я╬cГЭЬz▐·NУшЕ■ з^$Г╦▐d9щю⌡kД Y{AS╩{б(}╨╟░Жx║▐ШH╤О╕╚cТE∙н═KM?ю╩Ч╨╫x■~░╘И┤Q≈ъCн└^тeНЯГУ0#qН_5t© 2╝ ъм ?╞fГ.├}ы▀├L┘÷╪8╦OKб⌠.7tИВьп8$ЁЖИvъп√ЬРq}у┴оwuц└-~тeK(М ╪К6Л╖■■╘дn ┘;PХ⌠┴BЛ ф}╔р'Y└I╣7R'Лн╔F5@┐LlWLп≈╣x1G9{пc┤Т|╘FДЗз┌qЫх╦╓тW4t=▄P_X┘Д>Ук(%ЛK█о╫·Н]ъ▐WцХmW░тW"╕ faЗ╢╔ОЧ|lV▄Лmщ)┐╕лkeMe:ч╫╝В▌B<_*ЙЯ7▄*╛оFД=√й#⌡EЪцЯ ╩╨├оБтnmЕя╞≤*4╟╪■╦<╢╢oD╧ш )8Ё:├Н╨©М┴_ж▀ш▌АПoj▀\к╕<╩КtDНxЭ`ьмъЪk╠█YР_a1╘╕i▒d┐W3ЧJж╕+Gz╕╧©╣V▌c· ╠hб▄tD*!╝ёCае3·.1╕2 ▀BБ⌠╙ЁУ╛╝И[K7W╧*▐|и°╕n╨╠ИЁъX╡ёЦN8Vо²·|оу©╘╜сjЬyЩ▌Wе▒╧M+╠ю╡Р┐п*≈ЙДф}┐├ ▌═А═⌡ЛТЫ≈)оHWy²°QмZ5q░╥╙ТcZМу╝bФ┐─г©пe"C▄╞╬█М.╦ В╬ tXэ╧Зк┐ щюИj╥▌VГLА ГTй╙?h .LА▌Н<@╒2Фи 6|увF┬#!■Б▄бЮ uс-T)|+ы╦÷■─╖фВ З╠v▒P╘i╟2eпо1s÷ЛD²°e2/\и²╬Жgё]ОС╚ЪK╦╣T■hвцAэe⌡w┐къSаt5(╜╔ЦхюъаFУм.w{╦т═╜iц%xЫ Эо┬vщ 3Фо╜╩c░╘ч,х╚дKГе┴╙Ш▀^v-сt4╧©FhГ┐Ну%л┼╒ёИh7+NЬ╥o`u√^уTъ╜>|f JИ╞(╫l ▌З≥X┐тЮWя}▐┐╧ВV9А─эж█гQ|UB└2╞╩ZщYS║ бb#╥─шям7╥·ё╣э▐kw╤N3v@ ш╪┘C╥╤·╡@╤"у?cе C┘ч(┼#АбЫFQ "┤#ёXаЩЬ┼╥ЖoT░М▌Ё╥/╡ x5c5У┘v│o? QД5└И]╔│bг>i П╤╧╗Я╔iсфпёV:E╟П;5ЕБwNгЦ#©w=гД╣∙чЯPА о÷c≤я╤cа╣╜╣M\m└сКф╙kv°З >w]╓cСзcоO>╒r≈C!╜щА`┐{*W╒∙┤х)RDwzщщ╒.)ЗvК╞GН/в╢÷СН▄Е5ж'█БА;≈zТ▒┌0Vx┐iУЬMАВER\▐.√uауK⌡rц┌к╟_р~╡бK p≥≤╥l,H;Ж5╓н'`K╝K`tК=╚_©}©гЩ│╣мFЗsw _═z╟m]B+N └ууE-ыЙБ0Кsxp╨Е1яИж3Q=╖1jэ1q<╟r╛И7+\R'_╬│╗╟■Л\юЪ╖ЧЭ~O┘╞ mjXSE^╖ЧЬ[╠Ьа╝╬ыЪ÷╛(▀÷gЪ,'ы╩вoъН7КvС ╧XМoЛvA·n8╡°Yjк╫\╗▀Ц▒ЩЧПхOOOЫцЫzШ╟╩lССщ²Ж≈⌠ЪЛXиM endstream endobj 24 0 obj 5388 endobj 26 0 obj<>stream x°у\КoЦ6ЪюЪ┐Щ"╝ЬI┤╝▐щ╤Хчm{.┘╥@╫┴⌠╦q╛тv щЧУ7CЙI?DZЙ▀M,ef8нЦ7Еъ&i└Ъ6╥⌠▀УД"cDЕ▒р°1▒мёк■m⌠▀╩иемДБШиеo├≤Е°H^Q╙╢┌Pз√|■ЗСИ ^А▐ГХеKЕяТfB█·4й$йsT4 >LfЯ©в 'i\$▄хx⌠HбЦ]BАГээY%≈~ы?ъ&?O©²|5У▄╕╗v3Z,⌠И╞!Э0М╪мЪ"░_ж²-3С░н\C╩╕ъxq╧HgИе%/╪УБR▌GщЫp─КV╥²в!в▌▄9~┌╟з─пт RШSR$873@ щэЭ╜≈бО╦W`1]⌡{Ы═┐nЙТ.NxПА▓nHz┘ тсЮ"лdФa╞°!s'З©ЖАRба#ЪПБр▌WЩЮц┘║;жт▀K9чЯ█WНDДW>\╧⌡A╫Ф∙kg^÷zpqхЯа═▌╖.╨УY.·╨mъй▀K;Ог∙┤C4N]╛Й⌠8uЁ╝O5АтE╚>у└SМ≤п╖ pХЛ╩∙к╖ p&╣УБRgЬкР2}┌jМ)9Цfё╤▒╛F╒╣√─нAКRaн0g²≤²q╔DM╛▌÷≥q╩лЬJ и─yЙх8░Щ:2╡2rЛэ[bэР░Aвw┘@чд┤V─.БоЖ÷╛UcR▓Ah≤>ZaЗb√RЁыШMп:Ч2+г/+=nкD╬Н$ТЫn≥(Ь]╛{7'Ж├f╧BT╜ЛЖ┴З'3tЯ└ёb!~6J@ aЕ┐╪РгГy═ &цеuE╫+Ю`uVq╛╥6ЫЛ0ИdЯ|┘≈╪▒Ю7y╔ AэПРш▒3JЫm$нБ╩щZBV╤╩.▄и╝∙9╗K≤  q√9А┬⌡е0─╜o└Yде) с5Ую2гqЁьЬYj╥ hуалФН┌╦о▓цф┐ж┴рНxС I╟m▌o╫╟h > ╘┌ ╪Ыg═Q≥╖╦i88╨rф┤√дYЭ╣I'свъ ┐yФА{KП0Ъ≈йвжсD│Mее═╗╘yz6√жНtем∙з`MуЮНIБ·├a ЛХц}"┐Ы│9KЙ Ф|W`нOr┘█jиЩ█K3{²║ъ&X\Н \кDCPm╜:╪лsz"~?7©╛O DJ Х▓i}SX*═@ ▌И$■t║Чъ ²л4Н╞a9ёт╟FБ,Ч╖╠ъb╓Ю≥0зх╦∙╒qШNjo;Hiм╟QMi²9БfЯ7o├АLН╛Ъ0sИ┬kJl√/╠┬≈≤Ы1LXв ╘A┤ж╝├:^aKрVZTЖSё╤p╔├:e╤▓╦VёВ╙÷ж√┬(GЪn■=F,╘9&nЦIB2┘.▐dС≤╣/hOы_VЩ╤ЬW∙ Jr╗(э∙А╢-╚╣▓║ wТ║щ^бфyШчЁ┴┼ГФчф^■╨╣Д{╘┘Х©·ъ/n√╚yЁ╥МqRG(M╫╠К╘#╛Zщ|q╥╦╨_╝o+У√uп},·Й`╪_Нj┌mМxецЦj╠[B┌f"ьX9└gMx~WВ╣j╥Eq╓gё)к `юефЪ╣!ъе©C╛ПwI░v▄█"ЖдMыl√╩жрW·Y]ъ╣з╚ЕШш0┐R6ZHAу▓А*О%цсЗб╞▒бKДu╩■┘DNG┼ ║е│зЗ╤ 1┴пt╛≤J(\F║*╚╛╥╩ЫjО@бIЩМ▐┼цР╪бBФBЮШ"Z5╡щ%ЫйHZ╤ЬЯ╙║:гГ{7:чЧ5Z;┼Пэ╪KxI1;BЦ╧9*▐тYъhi^яU ёlмёWjmёlZМ■Жь═╢╜▐X?рзlп╞lв╪ жOшъhь╤JPсЧТ╣UЛл╤╙%╨╙пV(5╞ОuT,_²BBп═чёdыЧЭhз╤Рbiw3┘г╗Y▌отш ┤7qЖ∙╛▌Фiш·зveYPKs╖РЧIЬ@∙ЁQ5┤TolВweсе┤щ▐╩eъb8c1j^жk█ьvЮ▀!тQЛ▓²я²q ╪▒lУ2шЁ]╩;;о\ЬWW|h≈╕╣╠w[?4W░²■ф╔QЛ└И╡p|└ГЫTG┘╢??QAрfwл. O1▌└≥П\rЗ©Кр8>│i&ЬMё╢iФЗHJЯТ╪╝БЁо0▄┐╢fz╛ч┌ЁТ╛ч┌S5Roаi:Boа▄'╗юь╫>9=©╥(+╨М-П²╘N+╠wё$oz▀├╞З%НщХhВ╢╗z MЫ)╢Lс·g?чt╧!jАИ┐d∙Ч╫Р╪ KМ╪K─▌╩'гiя ╫╖JBHС┼нЁ⌡ПS╤╣Ж╫*xсЗvLdмa╥Цщ└{,п╥⌡Х┬╞р≤~ю^l╙г \? !Об║ЛKdгнЗ4т╬ФжR≤vMP>е I6<жЮ к#5Ь╕v@Пj3Л[ w XС╛3P(ЗOмq╕▌╕ЬjфХ;▒▒п?╬╨Щ÷c+╘л{p█ЛЮГXФAXG9╢U░▒пчЦ┴ФЙ,ХOsА@ЪСUпЙо│ЧЬ╜}QЛ╘╒▓м╩pЪ}ДO∙+⌡Юкт1:ЫЦВз▄╘jZ aхЪP÷V©л╗OМсмУ╧l\zWOrЧ╢+Ф╩ЕU²НшщЖ═ ╛*╬M-b]тЧ╥YжЧXсT╤еjY'цГbs_<у,EМс╩╩═6©rl╓≤c╜ВOWкВ⌡ЫФ#╘╢jыЙ=≤╕·е╪·&·▀llв·M∙`ФWВСше~░6°⌡╖Уфе┤9FЯчQ╫⌠fa|╢╤{uж.ОЮ М╤*╟ AЮ╧"╠1kg╥²⌡╙z╥M0wdЧ└╖[к8_{ ╥·т╒МK@ЫhЫ*м |u╫э,╝vе╕Ж╪ГЕ╝х_з]o╘Т/u░уaЭ╬f╬-з╤_╥╪Ьn^{q=Д╖uP╞цr7╬║3▌-Р╛бЁЬв╖&р`qв╜╘CЭTУrжNЁ99Ь*eI╚мз2nNW⌡V iъbъМ7 ²╣╧ч2Зм|╧зж┤┘°oК∙┘ {М╛Р▀╢xм{Tшtь= мйЩ┐J?Г╨$nv(n╪╙икфс╫Н╟╥В'╙н╖з÷хz-⌡oчw0у⌡.7D·⌡ЩР╪ +ЁV©jйж▌>;^■у:{НKЬХыYp╞M┴>ро╖&~&/^Р(3╠⌠АЪкЙ┐ЫThбЯ|©ф J┴D▒уtr} АЖ+Э├═▀^GЁ÷сХz©ЫРeТпnЯ≈┬Eсмr╬J"ш┬╢Gf┤GfBLмwrМ▐Эц╚Ц#???⌠-тёmqЁ#м╚a©÷Эq\ endstream endobj 27 0 obj 3432 endobj 30 0 obj<>stream x°╜k▐ш6РШЧ:Д>хAW+Я!▒еА─6▐&iр╕┴w@RZ╞╪Кд╞зr7И╞©ROй^▒┼дkя3цА╪и▒ТГД"ТПъЧvr╠≥\p$рK С A╫к0`бшg⌠▀╩иеbrЯшДБOL$ bZB+╗`YEMйg║°M─║ы?Н╫╚Г▒'╫ыb)>#▐г8)∙х╗7[O>ЬО7S└ЧvJ┌ьъOЦ─ЗЫ4┌оT█╛╕≈ ЧХ÷o╖©о^M·мl'▀Bd╩·мO╕ЁO.Ь╟lыд©rд▐р^-QК┬█u═Н8Nеd3▐%иyуuГAH╩2&,`╢≤УвИ% └©≤2░╢Ч\#б÷┐╪eЯ=²^фA┌'$┬╖сK╝ё├5Дq*┌х_#╧ьотеFЪ·В╙фd3бY▓÷> ╥ XuGb╗W╓8ЮНH"═нH4Dщ╩"g хх┴┴;Rpw$Pg$║┤╩"QqEbХ⌠╝H├+з! wDБ!├W$Dэ лх лх лх лх)▌БUb: ~еl@Э┼а▄э▒ю▄°▒▓p@ЭJх─Ь∙0g > ┼C*u▐_┴©D4 ~AEЕ©хE<@B┌ЬHxd┐е╔{ ⌠э┬aO,╟Hя|k┘E█─╢ЁбJ ÷Зj┐eh[Т{+,ЁрYZa1ц o╜╟ц╒Нl╟═─kg╥э К■i╦▌└v┌e╣*BCU▒ЙOФ\░╗@°c3│ ╓⌡_Ya≥.Э▒Z9│Б═-s+[┌Й═:m╖Цлk╛ьtI+7│|Й°└Iл█$l3bixЪ ╛└УхVXб╟╙w6X░зsм╛╟ц:^ZaIц#÷ы`I3┌Z╜K c]ъY`Q┬ЯнE мЙжF]44╥}++,aX╪√t/яhdж╙6─Ffт╣и&42╚U⌡lB#a┬п&⌡Pьы╥3≈M6║└та +`ODЖd%xj√┘≥7ЛиjYT╕a5#н▀┌Туе_VX┴╠╧╟b▐⌡[Э⌡vаBzУGq│В┐┼┬ТBxбiл╪кH²╢Т╘┴Ж1^EJ╗bА▒ ╟#█[,░║Ю~=*J·GPР`ИК╞со≥QК<л⌠x╝8┼H═Ь▒╖*╬/7┤<]╜°Ь┐2▄ТЯw ┌■╔бвЗ\6ч╙╕щпЮ+E²┴╦│╞╝*xI▐ю;MЪ}Лm F╗Tgп≈xЙh]╙V┌ШН╦ГчT√pЕЭГ кeьPu│-≤уBп═="п▓╣╒jZ╘ъV6╪╤мюN\╫╟╕Ё1O2НИг╟┤≈╪p╥x я╟=BaЪс╦ХшЫtиK┴╙Ы÷╕l╗n°IE▒Jх ZЧЕц╪S4т6╩еO╣б;Das╫яТй^ЬЦdБ$QчЯPP~≤@°Qj▒uЦJрM╬╢═°$дБ IB░H#И^╟д╤@#╠@: ╝Фшмby{э;U-1┴{ж▓'ь·TЩьЫ]6Ъ╪ээ√э-╤∙в╔Е≈ъ?u4%┬╖╪5▒ё)▒░)÷kq╨]Ор|y╫2k╚ й▒╚Цau╫э\².╩zfeЪ6╤ ╩l;)┌ШXA5u╪2╣|≈ЕwY╔ИКЦrUе█lСвr©щ╛ЁM^ ЗP~;╓⌡╛!О╞ыаiy!+Зq)Й(С─ъ╕В÷ Ц╔ г\Р╠╒╒▄F╫ iН Y^┴Ъ÷Щ7?ЭЭЛЦt╦╦Юc7· лГMЫо²Э│'|╓═г║\╠ zO#pж║│j╧╙∙y⌠-рЦ╙r╕М1ъС├Lр├°╓С╠╒гЁ╔QбВZJe╧a╛У~╩Ъ|ЬЦДl╢║[Тй░#6мКirчКvВi≈щЧ╝ЧGa-ЮР╡╗└$Гf▒Э[╤Фuм╫2Й0╬BЖ╬A╜■1'Лъ·▒'IЗ┘Ы©щЗ]√ч<к°mАБЕ:╫м├ ■├Й.▄rbGiр┬(uTl╞─÷├$7['AБ)Ю╟ё║▓lO{≈л5ис╙шсг▐╚ьPT╥P╚m7U;╝вИЧК╘ЭPz╞П╫⌠<═N ©ILRВСQSе²┐М:/ЕЯЧ╦шmВЫ┴©ЩЕ╖РКjy╫╘≤KН≥▌хO╜И▓Аr▐dо,:┴▒`ъ╒_╫}6р╙⌡С╧╝:║Н©g√гЬ╖oыоВY√щe╣┴ИHaP `ь+i)°вn|~)╤фQ`s:гEsЗ╜чнхXщFyы а▓╞ьяWЙ°О3─uv*wЩЛKСё⌡ыR2RЪ└^ВOZЭ°ЕШ ЛD░G²&d╛ ▀Xщ`╠ЦXC] b▓╣ЁW²a2SрeэqwаЦ-▀╔ъч─┤:V█┘sж3╧ж9Зf┐кvRЭИУp;P╘Нэq╠°<;Д┐Л├Bи!р╣║kZ≥─┐,╦m┐∙хЗamШыDd╚╞÷мЖЁ[Д_╗~ЖЛмТ└Н©VТК'э╟l·лZТ╘╧╨Щ╔1о─^7ЛП·╜&╞Q╚в-╨┌║.Qo@М=T|≤B,ф:$░3"ш^В]╬^щlШТr╨Ыж≤hXС╜е)т7`Q▌5%M▄╩2╩╣д`Д╟=НГы─н;Аb╛╬А²[╬Й╤Ш0²Ам5aГ;т-5['╣У╟t≤╘я┌G' Н└┼╠ 4?мB}$р Пah©·░д┬:a7Y╝┤└'НТp-Я≈АеXDu1├▐Я╦Q:u4ЬJв^ф╥*╥Н@oTbe(/JьпН╙б┌$╡Ъя~PYбYж VT]`Kf∙4h÷ ╢f╛хZ│Vз╥√│ Ёm;╡X/lВ┴╖(:Ы╙─√"йБЦМ■B┘│o─z)K║ "Ъ─OЭцNF9д╗∙тУv3∙UЭz\А_|}ц╔йYЬф╬)┴ @╪─ЙEBЖ╘bЩЯ@Х╥Pl╙▌вЪQPЕ■Ш▌┐XбO7 ╖c╙&ОЛхтбпs-ж▐я╝%─╩<вЛ╬GЧCЪЙЙ^U]В┼/Щhи0`3&╬jf · ░╧^в╘P|iruWP_Вa)Г⌡╜°+jWЗ▓≈г51?+^┬5м≈П3A%╗А═╕╛f:/|ёG╠p║НM'║zЮлHп!fд╦╙TZbдёs|▄ЬЫ²√c╕М┌│╕Q>┘з ╜jЁ{ЫЗ≥zAF═≈≤│r▀wK°3ЛD=║Z,╣vJсфВ\|+├Б╡CXJn╩/~▄ЭЕT`sbQ(d╩R╗Е╞ч┐Q)`0⌡°же©нq▐Sи├нC╟sYj╠i√z-yZ╗^Ё[2└·┐▐÷Ь}╜┼╦к≥PEpDё╡щТ╞0Lд©╛&N░▒║A#╓с8!$╫⌡k░ЫЮЪ╒└╢-UX═]А╦┘7imU╒[╦К╖xCkne.w▄е╢┘?~М≤>U[aD·╡\;C1эg3Г5Sw├k╕Ec╦f M┼│ Q╛%шH└`■╞ ж╜└4X|╡╨;p╟ТZ$ O6nSт╝Ъ┐┼└:н^Ч┼Фb╜:╜#TZd]²tR²lЙ|└е3╚▄╟©├щ■& ФZл▒╬г ©ф~╬щАО╗дМ╒Щ╩лсk+┐W3ж┬ eGy╟FZ$k╓╕Р║k┤,+╔з⌠╞ T ╔░D)≈2{КяM╝■HюЭ ]mn╢H1ёГMВ(┌ШУ╠HY9:F╟я╓╤∙"K©сЦ╩бЩ╤Ш<+f▀Э▐╬ Ф"XM∙╚8Х╓Ж]И⌡ЁS2x╕ЛQшФS%∙Б╧JU©╙\]dУыw╔+≈╞(┐▐SцD~°)╫L╝·S▐╚ЩЛ═=ЭY~Q╞U╒j_*j& bБуXтDч+PА'ЬGО█ВАВп╩≥Ьo÷>В·`к(Ш┤G╪ы~ ЦiкhнLNоLX0БяP=Еъ²ЫщOГg╬©©Сtsь.Р`╬]≈сЧ6Ы?Ёу endstream endobj 31 0 obj 3269 endobj 34 0 obj<>stream x°╣\_⌠ш6ъuЗ"ътZЯ▐Hj╞с╧6i⌡f▓^⌡З.sсЖа╩▒wщьжжv6≈~ЗHи√(╜ j}с╘ciПG┬Р÷ё▀4бЪ6╥ё▀УХ"Ц┴н#mD"eдe MрD hS▄.НFСяеоё▀?-1оE╒DMm╘▌пй└╠╕ДG╘©≥▌пТ?>F≈ъ╠(▐╕СЁ8Y■)TД4 ╝F©ф©╛г"IЦrлoф*ЯnлЮsfО,г Ъ╦?ъ▌÷╬};╔фR└}-6ЦИ!Э0М╪их╞ч·-╥СPч<пv%СDиHjЩ╦И╨c $]s≥HQ█ЗоЯD$&·▐%hз}.┬┴o@ъyУ}6·╗Dёб9g@Я|<и╛aЛmGЫal╞P°┼ {╠vъ²4█⌠А(╨│3FЕ·d╗АL-й╓▓,°и$"≤I╓hШP&л!▓°3e┴gрIн■'"≤I2\А║LО└2I\⌠║LчR╓1$dйR 5║LepBй! ▌м2░vl~IБР≈Пo┌╢╟8$m²⌠| ╡┐vХ╓≈I/╛(\й_▓╓eШiП&лUФmб╓≤║roУ©═piИЕ#_⌠╦▄ГUo(\╟1╢г ▓╦╢Г?░╦roE~KАйЩJ Wn╪y}AЮЦ┐⌠:▒Зы-е\"Ук╬%┴кxOЦйцS4аЭ\∙Сё.e7лоV)╩┴`фS!e7Pы╥w.йn"╦Т╗-┴KП'·{ЧDR╪Псб┌д∙yЧD √0·k░ф▓∙Ж1НЩb╥'ьНвP╧╨_╩"I▓═≥@%w╕ь╛?└ WeЫ~▐М╤,ъ│йРsЕZТтшмbвпnmЭЗz^n qХЙ╙? ┤.Сs╜и├╜|t&Еар]?+P[░J0ОoJУP@°KP╫ жшщl╧ бгР$∙┐°<╞сё∙╫PPф┌Ц.GрД≤uwnTДЖ├Р╝░ьH╪╙▒Ы7Т─ММъ╒╣┤BДЖ│Щ÷Р┼Н$░ж6╓▒\²8Ё@≥WdУП▐6tpJfИ(hю▒· e┼\ИчТ* ═m{Ic╖i╘У^╕Л▐SУ·÷^PК╫√Ьm]UX╧╖NBТт=л6етNZrжFУj:╦ъY\╝╡[╦YoцAfщO≥ыЙ╬Р┤╠X?┘Ц│²?}*≈╪╢П╢ нл°iH<н2Щд┌3⌠Й\IM&rzаЫcqйwЩA╢ф=╬1Hp╫):(ъч∙▀SНИ,Уд└V⌡л·OhАЬА■OЖ≈╪OАJч╗fр%o&т╧2пл╣=-yц²FfVO╧а╞-≥[ю8MМ╪цqTншдЙ4UяЩ╝Хn│@╖ РТэЁ$ЩЛdC▓~<)y╕╓?KмЪ╖hнRu╝╒Y╨╖`aEs`4r╫■жHГ+╩e·²k┤▓ф°╘Л√&;Wп⌠з )╩!^]ыPtuу┴г╠КЛLKP*=h J∙²k Jх─·^wK<}&@R÷©Н√x├cX·УV∙%╨╨[ Y∙ы╣lЪFEН*g,╤Эxu═╞й╗н█√─fИ]╖╚дриi-┴2╞х┬u'EfИ(╧Т╝K▒K#щ[?@Тр⌡└│Lш╜╗≤Л}Ы@≤}ш ЛUYG_ч▓⌡d╧·Ц[XюБИ╝[э╬▓03█О▄,фtБr}╡░└▓╦╡т┤"PCQ c┬Ъ╟p▒╟IOД©щ▀,3+ацеб ЮН]▐AЖЩ ╪*Л╫S)-{t6<;(О?╤д.?▄'x╛HгК┤gqЯ╝╬Ё+щ7 #N└м≈ф╧}Кц^NWСOH;╪╩cPZ6У;2m?╖/Ю╝VЬжн╪╩╩Ё╓ЬФ┴#Щж~╬│b;▐_уR╝╜BD╪·9─⌡1Kx\█╙kК ╪!tНлО╙9ЛП▐Д/_м^тЁН┘╥╣┌╙┴;yЦЩ╝&÷АЛ╠┴R╚╪+Л▐vVSцР▄╞+uW0й▐u┤а║⌡╨╠Му╪A╫уH6╧ю?Р&фШ╒╘в╒; k<╩╘╣ЁЁ╡e%Ш~и!B─╣f Ю╝?╧5В║F╥╣UАq@╨ +@ k З2MЁ⌡╞ЭС!╫╛╤ФПX┴U т╚╕╠*╪сf∙├дЙЙWoт■фj╨─SAbU╛0MM░f╬q╓$╠Й╢Gц▄фjШ┐ФЙJ{pFb5█jLW╫D╢╟Яw&*s╚}еS/╖╠Шrd⌡∙4WНп1*┤Й°u\┴╢Б86-═alО)÷∙8W·bш{Ht╘н╘{s%е4▄ёC5,x▐├g4V=Xцб·╗nЁ^сX%О╡╕4 c┌уы5hsм$·∙ТтtMc╣o*╡+╬h6,ЦIВн\┴─╣=P7х╝зЖ8= YMwK╖S⌡Шtж+)~sёz▄3╖╠ Н\┴j┌n|o"╨?└П+uTуЦц$oбУ≈═m"м╨─iИKu }+Оя0-аZ(√┐я⌠╙я╤+!т ёБ!НNфD°╗щD┌√н Lg┤y║░ЖEс!╘╩хD7i"z!>JН▄J┼.B┴·л┤]└R]V╒ T▐]i┴└п=Y-Т щ⌠Ея┌066;9-▓ ⌠У&╡Й.`f+╠/+ ;мтS·©cHЙмxш╗Шcъx~Xтъ╤КrЁ⌡-кшД>╗ВlШO⌡ёФxБщuлLд~▓÷]~ьn.╞КKШл-dR Au√┐vэЩ°Ju└8Лыоx╒лqК?зж╞°о╣У1Ё?:4А;7*РЙ]Ш ┴╔i<Хэ8п{=Щz TeH:{▄╩ОS▀TБBJK⌡F вtд√6Ijm жjа▒·пAe┼XИчЗdPю╤Щ┬╓╟с╢Д~!╢P в╞a⌠Ёь_╦n`щDЕy╒Б_lww]6ш■╩≥Квmп[GЛ:Зi╪╝z©U#╤t≈Н▐╧Кl╥p?=T╨Л╬yъjОэМ,╬"╜{eK|`н# ╙'гЭ╪{°I╧яO┬├╣ы°+1PМъ▓ЪlA╧7ж≈ь1▓⌡JЬ?Ф⌡╒HФC┤ю▐yCl╬zTН'5(t,╙≤ьSj╢╫╓VxШY╛═l╩зЁбСы╝╦╙/8╓h≈╘╦LС7│нЦ╗╟c⌡ю7ецb╩(в░ Ohg⌡j╠"tUВц⌠╤┐8`аЙ;╝·ёэ┌╞бЧ╗║[j_╫ЪзШЁ+Ёмbv╫,Э┤7GАqЛ·ЩПX├² чВе╨ьлЖГ╤^-╝7╡┐ПдL3o┬SGЛ|НAt Ц▐ецAu7ЕjU╛Щc░GЕмy√Mj+-Йц╤8╗nWчО╝╝^∙Кш©┤И▀ e╖ш■╪7Ig┬·SPp√l░A>{▌U кцжш@ЗKyС╬ь SCSd÷╤Vv▐6е╤\>4н█╫+WЁе╨╬ZоV┤d⌡rU'╚Ф{PZ▌' z╡@G┬░M└╜Q≤%╓|▀I╞FР╬фэ╖▀Uqu╣,ofKъЫqШ⌠Ж▒─_| ╨Фo▄ ЦЫVд_'u√rИл {иёУ[╨9P÷╔╤е┴⌠л■╧_╡╘Е╙╬4,╠U\╔шж∙#u]фЁ+?░fэ░Я.⌡╛Шb╟ @*шъ╤┤├d÷╞Юs█эCЩ{╪╦#╜ (ЁгП(Яa.╖┤пНЯ6▐Nя┌U.E&█╟6{юЭOm╦IS'(©≥зU2╨ЭND≥]!i╒#ЭR╠©o П╟-np╘╓┴B°У╨=▀^б╒ЗЧЪ│=zЩЗ{╫е?=Ъ.z╤) ЕЭ,Бя╡█Е8rШpsdч?2≈Pхp(⌠МоmuG~СЩЦ#ЭЬ1ычлжшr╬K`Ё╝┤ЩyТ?оh endstream endobj 35 0 obj 3562 endobj 37 0 obj<>stream x°╜\ms⌡фЧНЪ╣мLя²≤ю╬╠(╥w╕╘⌡≈6IшT²~┬;,cK╣$\└ЦФъъsvа┌╓]╛иDiо·s·С ЛРоИI0бЫмИиЗТ└?┼G▒╓>c#б_ряYЮ39йсс⌠ЫИиУИиo╖'Ъ╗а$╕╬═уh5jоXФ┤asФ²ё_LOA═И ?Fо^├ёx4╫> ∙°А┬ dJct4]²~Т~_▐╘xы≤Ьбкгб╖^1А3Qъ,гg ЧХ÷oфM:Щqjк, PЛ-7/OЪv║╣Ц&Щ3GzА⌠╤╤DИ! =пvY╠ьlд╒h╥И╨<╔п.ф└Ы▄√\÷Q_zвcHКо"╫Ю≈гиЬLЬNH#нгg\F}╜Gч▐╔z+°Nx╘:YКъ▀┐╕1е ▒Kт░сCp│╗НD -ЮJ$|НN$}ЙLD╢╫+q╕═~:q?r'┼|НNШт≥┬┘А╝D©q%b⌠╝DF(зIНHдL5╝Dд╧3╦▒;╦▒;╦▒;╦▒3▒}Б°U░©░©╦▒;╦▒3Q х_░©"ФLаdq(╔НЫ+┼Д/х_пQ╧Г/и$r)!╔дА║ !4≈Н9,ФFШа┌┼│▒м3+*j$╓;+╙х┬╘/6Tп├╤║о╜╗лNgaEе /╪╠╒┼ ▐ шPAв╝n┘U÷k╦4▌└~┌m╣jBу▒ЙOФэ░Х@°s3│╓²⌡╡╒2CЬ┌Z│Ф═█╧∙/AwпN²╤Л83юй├J≤!i&PO²▀0э(бV9CдFТ©╤║┼≤я▐|oE% ╞З`C┘║мkjEчЯф┼*6"РG╙ьл═VzерпК╘┘ОэтяюЛnmлEС╡oiE% ▐╥ё┼щ[4 ╫╙M═║≥um╙ мnу╕ пPзT WЖМйeSM(aF╣╠╒┼Ь┴ ╡· majEе ╡R▀Jц5╛x1Б╛■╞6÷╜╗"ЦБбJ╫\,сГ╨█╦='║lMЗM5ekЖwшo⌠⌡тЮ╡Wu╦-уиAмЦ^м9а?├░╞РДn╬≤%кЙ▀i√уг?/┼ЙПМБ2OРE╨q²еxГСVc╙t╛6╫}^>≥Ч\~W└╝ФДжб╥>sNo╚ёК,ъЧ╬Xът╟ЧЯф(ХXиq─┌4В5≥╪о┼ТE√М┤▄ └╛и╥╡╜GРyЮ ^└ю┘Pт█░СV , э !²гфЛ⌡ fС$/°Б Т▒╡b╗╙[гm^²O&*CL&w▀tК8[Lvгз^и║оrMjЩ┌╙╙ЛЭ2и7 9▐c?Н∙╪ЦРШ$пЬ'╖┴8юkг}╒/Кt©ЛтIv)▐■f└T╥BЖи·Дi╡WtФ$:\}'хEТЫКИ╩╥уq╡╬╙=Y╝▓УБН~≥▀l]}╥P┘┬▌╢.оШ┌u≥LПС<⌡mc╤╘Б╟╗░КEМ^zh²c╖ъ┬,Х╘пО▓Em о`≈ДrИf+>═&уЕПиU╤и6÷╝║аЛXЮКgеЙНY9Д@a1x▒Pqi1ШzkПС_ч}ЪФЩО▐Н┼П┼▌ljлM┼yu\duU[lcХ\╘╤ЩeИрЩ ╦бs▌Ш~⌠└Я6Н÷ДВЮШ ╒4юЭПгш▐eS(?═PC▒ е╠РNo╞v·лЖа8h`ЬЗоё9╞%┌─╞⌠ЭЙ*сP q°╤╚"щBX╛√÷╝y:+2Л.к╒╧┘Рп-Пюh8ёп`rpаKg│злИ*GL0c8х!м d╜╞┤┘\k▌зcнсКД~Y_ДfВещ}}qcеhпaUз╢▌з щjьШ▐е▒┼&≈Я╤h╤UMЪ²-АЛs╨Эr1vN┌pгх)<┼ЯЧU0/Wu<|ИfW7з,[нА ╦rД╕░бA╙ш r≤А #C▒ААп°ц:╢AАк░Vхneq║·еу⌠┘8┼s┴▐K?ИvтG╥^/d╙ehлОЙ<╦2яП╟⌡⌠■∙e╦eaiJАoжY^$кЛф│├:tsф]]╓`░mFiзЕбЯ╝8▐⌠∙≥ZъSV▀║чк╦хВрSН°гШ╣!╡'╞Э░╜VИ╨6ц░k3▌▀▌яy┘Йяj═кТ&]╩┘@╛Vю╣╕╧J?ЕИU7бо⌠УM gВuб°eК5ДпE╤nДп╩╛lиrY;ФerУ╢vрШ╪≤╖УMбеЗs╨)7З>└~Шгхo╦r╕р{²╕WИуWЦNлН∙$`н▒с+ ▀#\?р4%XБ&Oсuв&Ы╨q▀╧в⌡"G▀уп╞▓з"╗ЙN▀iц&╝p╟≤ ];8═;:p\.⌠ыm▌Вы╤╝⌡^ ,с╪╟т│╚╔6ЕЦ╧Uuн$┐t╡╛Ul÷√ё≈JG┬К&9i▄ф\Ж5о[ДЧg╢Н б└╨n8#▓Оь │╚KЦQ└к$е│MnCQ=╢bГЮR╚┴]фjy5zХ!4д6сZ▌╛}юKi⌡a┘ьа║{C⌠2?$┐йj┴│·═▌ j╡╕/w╬()√e(╢оУcр+С╪щ ▄Zmа╟Yзme┼9ийЛF√X┘у╢CkY=Т╔al╕╣╨╣©Р╤<и ╡цcм┌█б╟wR$╚⌡бЪ бЧg.И║╓KиC+йH╜яlSнl(#╒√ ╤(jE)т╒Ь6оь├R╙MmJf┘░т+Дш<╧╔Л"д╛┼УБФрЙ▌ь═╢▓6 ┌╝╒Лз▌■Тх+МHё╝юvнб7╝vБ&б▌С+RЖЬ═²╝D uЭj;[Ах▌■w╧ZЙ╙÷Л и!Ц]│/┘iт#╟²╝Зфл └9U ,┤Хйe7┴Z╨?t щaI*{┌н╕┬├)┼z` ╛H%Оz⌠]V ЦВ╥ u╦╓╙kэ┤╟U2е╜0]┌=eцN`эчрЕjt╦[%√ !j1i▐KЛ╬▒с;OэсQX╧║QWK╦УЗб!qO Qu╫р* &╙│С┤╤▀{б{╤t-яЦп√Ч!zз╝bLTв╡с5\l┴Лк6┴╘зС){2╚²╝qьЦЧ≈v╓╒КЧv0я ■лi═вАbыИ│╛╢д=√√р├qOb╢й╘■P╣яk┬юDoИ┌%]╝≈√╓╪KьИй┌╝ю≈v3:XWУl┤0в╩╡d`й╧зВсv ;╝╒3vП жехRZ║7D╣╔╣┐7b]xМR█╒]A╬oШhwхе╡%ЩGО╬*┘zЬdР·≈Фи8 Эъ╡BEХsО-·So1>┐КRв┴Ц╬ 'ТIУu╙mp╡ю╩╚ъ|8┐"x/г ┼ТpA8┘Ж÷e▐А╡дKVHм╪╩%°r/}zpGlВf h>┌LхёЬv┌ky┤√ЖM╙О ╠} s≈i|J к? сЕ╡дp|&═╫D tА]-ТOЕЬDцт!ь─Ч▒w≈j3uV"{╫п╓3°2ц\╖ c^q÷╚у7eXЙя%я╜╕I╣╛2Рc╪A╝gR+ТА░бАRYД╤V≈┐Gч┐╒≤gZPИ]∙0╛©┘@яj╙u:▌я ╝╙│╔ есJEеK2╓-Г╗┴▀rzНщ■╛к©ЮcпPzI║░┼6Jю╧2и t╜ @╟╘Y╦}бТЩ≤d%═╔А╡╖Ьр║╗лПI╘В╔p▐_@²ЯФ┴√Щsm╣yщ╩к3mwRE z?ч┼(Q╝ ⌡К≥Hsj ┬┴═Ж⌠²RR╢┬Dy nХ3Б2G°╦≈■Ч╦'x∙╕╗H%Nлуд$`р╓┼└ЭKе╞юI8╬▄ ╘ee╗l!бPUлU√)*≥f}Оn8 √ кусСTшK─║╢\eх∙╟d9+Ц·Б`4╨╛ёz²VъNHгШoБa²─╚╧З║Р74╞*@?Н%wsУ2╠е,г╔ъ)╕─ xE╤тfчозK }Nqс▄у<▀|L■)};K, ╜└b|▒P╣З╬z∙V)<НC╞{^─зkEpВ#>┘Eя8.~=▀┬ e╜У}кк╤СИзp[Ы▒JJ8▀IQ╨ё2√ 4#╘ U7l>lъ╘НDц:yэю}┼TГЮ*WdeF╩U!Я╪╡`2~╔Ь╒≤юЭz╒XЁж╠NЬMЬПЧC╜кЦ─шМэЬ√НpНs<г\╥цKсM#@кР─э⌡мuJO░"T╞з#C┼x%e67#Ф╜╔E(&m┬Wм≥эiш√g2)о╚эЫ╪йжOY╪уЭ;w≥┴~÷_KФP3>╢xl>stream x°╜]Кs╥▒Ъ╝*Ч▄/v╞╛мЮ99I∙▓Л╪|╠∙JНЛTjE1╣d√+)ЧО л,wп Ы⌡кeI\nЩНhЭКХYsLЪmо▐·m▌·9╫j╩Ц6≤∙╣гз6╚`▌÷7+▌╥ЩяЁ▀ёggGоЧ|ТЛ_Ик╨3+oфo╖o=П]╩RЙpД{©Ще⌡ё┬п⌡ЗЦЦЯ╞^╘ЦНЬмы▒Jx╙cГiRс╒гoчЩ╟Ь~Ё4╚fq╫т+©ь.Щй,vKЪ\╖O╝√оmЭ+ЪЗ|ЫВ7©;zЫ²╛Я╚f:⌡JЦ43гQ▒ЭН`°е╞√oЧ9ч╞Т²ПП$CGSыnЕМ╠mшШEхГ D,Ц╣╤+k├Y©]>7╚╟8[зхЯЭГeD$,N"ъ╩АъКЕs©j┴ЯZ╚Ь█╞√о]PЗ8СЩ2╛тБ Г}Зa⌠©{■╣% ┼fiП\s┼╗н╡$│╧@~ЕФ┘∙≥ d▓Щ\ =б╛:5х╜зЫ@МймЙVf6░UД═ФЗd.░%⌡° T≤"ХК3│\C╝f.░^)7(╙я|═╗FС│╒м┼j4х╚∙·МU╪Ь/oЧкG5 уh6PшЭW╚Ч╚╣Ё!°ю▀гP:ъ╣²ю%П_1Ё О©┌8РЮ▄║`д▐з)0&≥С}XГ Ж%╔⌡╕ПФв■)р у6У3╔ ┌У[╙лt.!([hА9уu│@еnщvTM5Ф$▌ZzBiuJB⌡■▒Ф?МЛ└Tг d╤oж1≥ЗФъAP╔ Ъh цр19≤Рр╔≤L]':²Ё┘x┤@Ыр$!3┴ЯtvжчAР╬+╛Ъk╙╣E>Р9 ╜З│┼│a:в╙-╢Ц╙+,Р%у∙╒╚ ]÷P&ЗЬыI²iйЛ≈iйeъ █г═╨Ы) Qe╝┼xёJ╞▀Dёйl┴&F┘┌┘H41qe?█\H41з т-у ТIw┘>A▄7eZьCP╝п'┬, у─Ф╡z6Q1|MYЯ┌j▀е└·+≈Ь╖▐% яBj;bm KК┐-1╘}╝ё24╢╖╔Vaq}╨▄║!гsЪ:Ш≥~cГЬkЗ≥╨╦Ч╦▄яФWй²'4\Ё╦~s;~╩ъпъ┼Ж5⌡∙▀"L┐ыаvЦ╩ З8╙ ·фx÷║╤к≤╙∙╕|ЯHBЦ8щ*╨юХ`з≤ё╦▒ПЪ╒ИbH┼│▓╟┬гfЯ.БJ⌡~╩▒ж#├Ь╠~{ED╢▀ЧЖя╪Й^4hз1cШЕU@·Г┴СЦOШЭЦ?╤ЩiF╢]Э├≤LИщ'д1╥Ь*!╬≤{чOь5roоЛ⌠ЫЬЙХ┼b┌9аВz≤n3L7|М кЯKШи\D╝ЙемУ═Y#l╤╬Z╤Я╖╚Эс^гчр≈лb} │?мЭp▀ЁВТ▀├(▌cО.З<Ф^∙┤Q7Б╗ √vk╖S·Бщ]ф/MOsoРэЩ@М(√сЭЯ/~\~B╦еgrmх⌡Ц≤6°ОeLУИ≈⌡Q▒⌠ wё~Эu╘H4КМ&К⌡sр bщи└Z▒,o┤/oв⌡lёНЕС.╒╖Дья4└o÷yw:╒}Ж~;х╝9■]Т$╨a┤=│▄S^Ф©ёЛh╪Ягя(■╔"╥3╟А?M⌠JD≤hчФ©╞БК⌠▄ЬO#сJыЭ);²щХС┘▄9╘Е`)Щv≈фS▐iО ╬m)╛dшХД╨е┼pОБZrЖ░аQp  ЫуX©╒!ъ╜≈T╧лDZ█!и╫ZфЭ╙?╬йУСе6PДЛ²≈C eTдk╠╬л╓╙█"╩>ёyр╗▀к,/р╟h fq6(UГ0FmbЪ╣щУ8дмЖЗЩ╡TВ╢о©║:ч|:З УшЛ╘ж╥ёzъ╦цhТ]╩╫SK┼╟Y ╪xшя╤к└-{⌡иj╥и√t∙и┼х~z┬ъ#Г6#·Щ©⌠Kщ╩ЯшДNF╕|П╚⌠ >L╤ГЪЙlKЪ▄h-VО╒▓%Т╩⌠Я÷╚у*зrЗJь⌡фi!▀щ иUBkOфf=▓я%!J*╕ щх╧│╕©$Шщ ▄ыЕ щE$╬▐Цзz7x┴┴Гз╩фWш%┴s²}хЮwШOGoP▄·Щq #yОъ╖9FЭя│лtД·н▄тF⌠V█хн∙≤ QfШ8Уyб─э▒7C╒╫>пшУVвр╫=┬}щ7Т╧: fЭ9ERОцЭ░\ЕI=YЩb÷s▌~▐Y█ж▌ч╣╪r╤п⌡▀ADшкЛC┤X>Бp[мCгыфoE╬ww┴ЯчTn3е. 6╠с▓EЫС⌠яо╓ъOрН╞ ╠ё╩C╘©≈mYUFФ█╧Q⌠I╦чНHг<┘К╛╗⌡Кц▄bGrU▀? Н91▄╡оц╨Д╔┼ть╩╗zХyЁтн╡й ыSz`ЧЫ┐⌡▄мШщ(ДRУа╞╜└Щh,япЭuсь⌠ъ√▀Ё*(┐Ё°M[└Х╙дьZ[ю╧S .МZSтз ≥┌6У■█┴ь5ц)ы╛яzM┴╟}▀│╕╬Аж╝≤*9▐│зэ! ╜ПDlйУ╢АМ(╒┬ьтYзА)@Zdq╨Q\8≤ЗКфsmб8╛⌡╝B+dГZ)N╚S╗Г╢┌SРфfm P²*Э"г┘WDlV⌠v4 P │зt4╝┘Qш╤┼иу)╙9LA&WW╠P╝╝Еl2░o╒п.Е╟°M f╞mцU╓╣╜└+пХZW╓9╟G╓кчb %│CкыZ_A6Еj⌡х^;OЕ≤BьDч1/)"UдX╬┘≥:╦8(╓FiiРC╚l&лШS┼%z бзqEд╢┴йQR6≥├Ё ■╚qр▒ M,╙cFg╛Ф)╗ц1p0Уг┌╓q ╚©еvm%Ы│LщпYDФL;твЛ⌡уW√ ═\}Wиб1ElUE8PnZ_&вPY ┌╢кяb╢├▌╖!═Jt┼/V@gзый:cSлЩ9╜░Зш╕╡дTбфюаi┘|⌠╔BС⌡╛╙хЁ╚*+L⌡╛ж∙Do█│·├`√c█▒.ltА|ы─qьVVЮ╛жsк9Lwc≤\1v╣е ■XWY╚┐:Л++░ц╬╜─bFГ╩┼≈─Р&шж<"╢Б╟mE╝ ⌡Bе#Zлr┌≈nъьпUtс╕Й фАХ┤┘┼Х" SD▄Vв╢|_KC\S1:,р9╔╦oiU∙╫5,4;]ы!ы╓+кA░V╨+&к⌡°НЬ╡шрpFщ≈ХмзЧоЕ вiЗ|жЖ├вЦXТ█Q9╕░ь"╦Mgs HHюmr╙╤░{kсжi1'DgH┤d╖░≤:Fъф╠┘┌l╖8╤≤УtiОS"о.- a╩АMCы©└E╙I┤Z% ╚ ▌┐bчI)к╧└е:╔╨ ⌡╟М{:+Д╟╤°ц`╫A╖ ┴мпU▐▄╞` ЕCeP╓Jж▓/Ях╕шb"UйgS$╕JВ]╘h┘▐IЁО+ьbUпVqlAМmс o║1+e▓y ┌V└з─Е=╧PCE╗═ыt√гbp[╧IВ7%╨OБX4Ва⌡T|▓≤█н}┼Y╠╙┼Й*C╧╟н╘╔┬Vmx╨ж^u╨─/1:m▌П[L╝F°╥hSI\фАэ╨D╓┬жяЖё$╡р∙:╘\С╫:бнUhеЖ ╖т&╞+cзД[▌p^╗HVq4╩Fc╚╛Л0&░X Яi):┘дй▀ч$К⌡н┴A╕╩8SHл┌зtv╖≤┐лz Ые░ЦЁ─н░zМH ╩├о ╝64в!лv╨√s3²╝╚`▀%?y│.Qу╓▓Wа]Л╛P≥`юeJ╨Ф^─b╢R╣T^░VМ*RеР╕И≤│ёк W╠p,{╥9╬ э┼╡ы |≥┼▒н9°▐1фNйЕc▄(╤>r║Бо═└`h╠"2::>#dS⌡▌╩┴└сn╞ ┤С1F┴;T!ГM╛┌Kш 6┘P╠WL╝²Б║╓╣3)ВxП║©┬D⌡╗и┬0 S╖╝Чьb╔╘ь+≤т*еAяc▄╤БLаs≈Г0H╚╤°цXл║╩#B▐HвD╦Gдн╛Q⌠3Фбац⌠∙Э\ЗзJ·■Ё∙ <÷G█б└▌КНL║М<╨чюэ╦╨Р╬▓7anси⌡ZкS.Тэe[1:lжпp▐*b╗xDТd░Ф┬т9└{DL┤╩tRNБб [╔─Г└_┴ьa÷╕╡D▐?6<юNЪR╚║;╓К▀эb╢Ф╕▀3зHвGFвЛ<╞ыЯл<╟f*v╡иЬ┼;ON6э1│lйЩ: └аY_│Гp²АК#░V*YfГтF┼if9чq└А⌠⌠2Ж╤F╨ecз ├vЭMuсМj AПbeацj▄4<р)D╕JЮ!║║H,▌┼д┌П8°Bя╙U%j─]E%╟cX╕╡a┴╧C:юху©²╫╘lё[ЕьйэBXд3[2V_╢╤Е═ x QСю┘∙u╛╞Ж╜╚/x$╠╤зг└Ц+ф 5█y╪0╥╔┐░лЁ┌rm+[╖Xщь├йж)╤╣║╡*U╖+y \сTД )╒k\е^╠*P>м(┴"NИ б⌡°j+┼┬²║T╣йx╝PU╤ь═\фИJдд,гИJ*▐9≤АHbмХ°Ёw ╦>ДК╠kеЗМь╩%УKXQо▐nу-Ч7Уwz╝╪о÷╤C+■ВШ^XC?▓║аУ┴@Щ╬Q ╣╢x╩ОE■з▐╘еНb=vОJёНшP°█цЩ°шK╫оЩLЛc]А╗╠║кЬСьxcВИь*Й═3\xрAН═AHdЁОm╠ПbХС!║в▐<ы]Д#Шn╝┤i╤Is⌡╥Cw┴эhдxhqЕS?═эбЕn╝}г▌Dбь>d╩[Г╤Y-<рД⌠^7сЖ╥Ц<╘╧▒иOеwТлn■7Х⌡уw °Nё ╔жM≈⌡эцй╫ПЗ⌡КТNIЧИЯw/╙Е5┼ЩwЁ-V╥4╪©▄·╞:JйХхYeТ Д╛2Зtн9eТ $\Fgtbя╘мIг;(°▀N:cПg╪KВ-Г-ф║║?²┐t\ШюzkсTоЛ:)wИ╦/⌡,8)еЫ ╤эP#kUты▀! √Ю+ф├√Ю}E#юCф]E8` чrK6mZ╣Ng┘╡W:ЯкiенWя А─гvСАP┴"╨┼pюz╚╚ ⌡у╝┬Х9cоi╣и╖[1╜`щrZA╥╬╒M`╫БKя:╨I9ЁD╝ак │┼я⌡┼d0гтUЭ7vуIu-╥8╢Чч╓eУт─G■=+kCЩ} ┼∙гTенЯD\∙╟й N╞┐Iр%й╬;F+Vl5VF╗иu ╤VUе*╜жsBAP╖e└:к y²>'<Кk+е┼Ж1М╤BKmсш5"└шт╦╒@┼ТрF+кytПb└;UA⌠kГЫ▓,╚5Ы═≤ dпk\аB-WD╟4╛4WD╢√М8╜ VъUAл&щTжР%z`#СШTg*│"╦Ц╫┤8┤аB∙5 ь|еИзсьJ. ж.┤2╦дХ°╘ь+╕ЧC\╟Цb|zR$W╨$"4:_ы9эж6юB▌с ╙шVvц0┤йфхА`9б ├ph+═≤pbЙ.\╒Jщ⌡ю╤EA╨╨╥█▓╝НmН[що+,+#]Й[╓K}╚+╚I,┼Xm╓K}╚[ИRъфP ╔уhИ·⌠5∙%┼p╔жй╤l~sX$QК8oя │'Ц═28q╬g]-ъц┼Ж^°ОY_иВ@Km+IHk =бэж├├с┼wк &8╬║│6L╙bюФP1НПe╕┘²Фк$шc═^╨Эu█▓j!╣i г5∙х▌Мyра.▄V*FйTбИ╕R'цнDh]и²юс ∙╜@ТLDW┴RХp╟║б&Iы╤IYf╧▀║Ь:│дv╪|Й╕Uл┴УZйwr╕sBR:&M ╠7h┴mГ├·е°X╞╔\░÷@jЛ>╠А░`≈╕э1I─-∙PшшЕ╔*г╩ф╘▌0ь╩H ж Tн`╕═XqDГЬ:E,║ФnсY╠З┬ниоT╝`г╓├с┼жA5╖а╔ЮxГ╨ЕBo?⌡▌ жы╛∙1хФRнtJ╟xZя#ТЯ/3г .ж╨U╪Xш0∙g ╒Х╒ZWQ╟f з·═XЯ~х│%b ║┼YK≈╥2$▌╥╚H,4Ыl╩a²ъ─■╗∙M∙л╘п█g√Е═Wцс╢lЙ9⌡пз╖Б╢╒²²РMЖ)╜X▒MwрdP[и╠rx~.FБ╤╣∙ гФШ≈{╔о ╛о╧JЙ рЙB┘ц╜>ъ≤⌠ Л┐4)╓7_└I╫Ыб%╢з[I─Яо°V╟зКЬ"-ы6bZ╩Z▄УDК╖╜╩6°VТАSе.фO8╜Юц-╬▓─В╔OрпБ╘Б╧└:}xiО²зу3y≤©~╧╢+╣Ь[╨▓ПФez2>©─°_║ЭФш|!Ж[аQrz[ы⌠╬J/╨©©OЛ▐вж┤vЖ┌ы ]Й≤■'Ш:aчo┤CЬЙП╔Юц┤_сK╘ИвЧъ≥ФУД╡емЬй4}-╝═ьkВQ∙╩Ц╩?╤ГGо6Gо(7▐╧2=+lz∙IЫЦГТ╡ЬЯ╤?zvqТЛЛ>ЗбqWfЫ4▓IезLэW©└GЕmкгХ7Ожш÷fQCщ╛╗I╩lBrtj═4═Р╜▄°ивО.7≈'$Nъпe▀ОЗ⌡Вo╞.OfHO┐?│*∙)ДЧOFЮА÷_²ВшкР╧И┤и┴Х'"╖Iв2*/©■▒3ЦДЩЗТz;▀▓Кс░c╨Т┬в─йK9с1nwв⌡yр║гzб└╘o0AъыУкв2j&c°Ъ|Sчz≤√╤{*о`Z}gу/©√s8ф_Шш]_*з#ЦhуLы╩∙ОвКМ<9ШН╘° =╬╣w/©≈ЯФp▄ОoХыbХы≥'"ф╘;wПЙ1⌠1.7WКмИ,rБBЛ╘\┼UwНЮуw2r&clв⌡⌠РйЮцт≤ПT%&f{oПЗ 1⌠1╤Щz7зпшк]╨╫≤ЭqЯ≈ъЪ╦°E(╫LУDb▀IЖчй_%ёt2ф╤ъ╛OГy╙%<9╙╧ЁНвбю6ё©ч·о lт]Й┴хи≈РT└а`2феz3▀щ┘┴┤Пrbh²╬╥Нв3cшВ3\·MeЭaIРnЪ│┼>╦╨#╧Э`╧JD[срVпщ0цwPж&ЩaL├ЫКo*hя├D╢Лхgг╦°╬ЛСДМйХH² гоCЧЦОH╓О▌HэВМ==юхs╬╩г8╠"ВaF <чЧСОЙд#╙ъ· ЖA└╖JЯ0ПwK⌡╠Вm P;M?6lh≈&╝ЦW╢╝ОФ3╛ Ruh2ДwкГ√╤6рхWyД>Щ@Ш ╢Ё╫x╣T6w≤|ГАыО=╗║Сфц╕░аnи╖&#SHlsр╖#$vэ"=┼5┘oиш╓╢с9╠[РИ║а;Б▒ЗzN!╠ме░ZcIХлО╝sBш╗²Гьb{╥]╨■$аV5iУP═ ╬╖∙l∙ХъП(√D╓tK·я √ТU:B)bS>"▒мp:DD╚ж\8ХИкiE╞УwaЭt┬e┐╖C*зйу1бy│&RйПVNwЗ≥ U.щУ-fAс]ъ=#RАF╚╥t▌║;Р╖▀Ы"Ujсa└l╚О╧p@Ё ┼#▄_лgбоlДчЬ╒Yso|▒OКрЩ6▒p╨TтЫ╢╝╜╓`[}мF≥8·,│╖'■╙╟ +Г≈i%╕Йg|7ъ╟Y1└Иz╖л о┤┴6▌#▄Жфo*┴ьъUbxЁ©╜$ЁЮC^╨▓┌о┤ыJ√7Гr©$.сЕ~╘JД╤З"6Е╤ЗCГSx╙┌z║Ыp┼┬╫AslA║├ Ё≥нПП▒Й*▒╢≥╝▓|┐≈⌠⌡╕▓╩─═N ╖Q·╖aГaTцAа{мqyцЁ╛#─ ∙▄ ⌡∙ iу╬▓─`Ё J╡^u7╬B+э÷гsПZ%МA{Й╬Г┌7фГбан99гiEACe{ C8Вт г╥А@7Ь▄|Wкт╤╣@⌠╞.IБ9uЮl┌rR⌠÷{YN~О]$вЭЮ╩H⌡╒ВГ╧ vи╥1∙эРMтл÷Гi`[Щз╝#vщ6fЩ,xЛИс{оо╔'вэxjb╘ ФRг^G╖БНNяiР▀uЧ┘н n╕МqГОn╚Эфю*ЬЗT╖`╖═ХЖ▌┐нзЩ*@╠UqчЩмjрuO╜╤А═Ю╛Ыб1+Ь═|S║ш╝srАЬтP╓M>╜·┼Y╠=÷чF-ьН'╔╩▄2PMнK└pшVhшKj▌0EUПэrп ╟▌╡ё┌Mб²Ещ┼JеЪшыiR√X]ZБcK[∙╟D⌡ХрS ╢Md╗╗?╤Хс┼┐┌;vзsУвтЫрр4÷Ё4╨p╕Х.√ЕЙ▐5J╖ СцЮЦ░Г0ЗLёБFoYyНЩя[V╥t╛bЙhwк╤▓K`{^С≤^╘Я╤$AP≥Oс╬╚WЬvг⌡╣u∙jhxН╧┘тпI╓FDkh+!l╗╘еЧ╩Ё∙░^'Кh┴*Яът▀⌠┐b▀е&mtK╕^°xKЗА\д!<еu╨!╨_x}уoВWУw'7Ц?ЫРoo^~В╖оЪП▐?╫|3~╦чЭ<ОЁir╧⌡qЯЭА7├ыy▐БЕъНqЭЗш?╬<дO╥╕╣sН{+kХ╕ИS\^OnDЯге╩шС÷ЭЯ⌡О©qш╝ъУШ&╞╥Оф_nN╗⌡яЫ'÷█÷°]]|яъНжo╞.o/Зсоf▒Dm÷·┬$}пbКДzЁК7╩#▓÷╪▌|÷вfEГ┼ЗА╗wD÷Ж7╩▀ЩХaмтЙ┴h▌k█афXl╝Oж╥}┴J9PW р║Ми@шЧ╛ъЖ⌡⌠Чеz╩>╧ь\·ч~j}3с≤■fНыwr╣╬╫щЩ|с©x╩.;<6ng┼qK#}≤ЫT░y"Ф7Н╝│эШмO⌡К▐⌡=┘╥≈╖/\ЦВ?oШ/лgСZ┴(╨ИС┬}╟÷бЮгОЗ)P[╗pп=║Эy≤tS╦dЬ`4э┘/· RЖRCкp{÷>|═/е^Ц╠Юw,рwапхs╬╩г8Я"ВNd&Cцb_=п≤ ╨²─8ЖьW©x⌠lЯХW╞L\М⌠ф╔П1ЩЪ|Э┤╒ [&]╬ЙыcЁРтпbЭ┐╛BЪ. Н?ЦЪёaЪЯЬ┤©7г╖G▀ЪЫЙуЯ≈т╗Ъе╠>~Ё╫\_-▐Ё?9°YвgN╖Gtй|[≥Ы╩вВоЭЯЦгуМиzs{}╤[е╗:NШГёЪфЛ_┬ endstream endobj 42 0 obj 7793 endobj 44 0 obj<>stream x°╜]moг▒Ч.@Ъ│Вm7WсО=├a@√╛X╧⌠╜X<9VДRbLН*к╔e].ЪЩЗefw╕╚)>S$┌хДpj╨╙╨ч╩╩З÷▐5GЯш▐╜?2rАз#ГуBК#╘⌡┘WGгмBШёМЙЯё▐▐²?~Твг▐Ч≥^√╜ZXу©²чЗй╩z!дПк╥╬ЩЩиЦ─пиiЭГСяс≈Б╗=:9,·Бхь8╗j#╒G'W▐ъмч╝Гjял6s╧╟ЁМэ.тl7Аъezr9?жА?ЫоФ?ЫкЦNпа╩hфё┴Т1Я;"░ъ╬3{:?Ыгx╩░cрнщ>┘tL┴%╪√z║U7ЙоСc╣ПЁС╧оЪ^DЭЛ4П╫М~^н▐МбEфK)б/Фг&MPz°ъ╪≥Ш┘≤]еоыы*Щ╡нъщизMGq"P!─{╥U█)│ё■┘°д╟:║M┼HС©zr@*C2ы6к│▄mС_ ╗R┘U░bи▄yиR┬ф╕нХб\!P╤TIHM┌?²Л└╔5┘├l├m МЪ│r╨┬G·AP╬░╙_╗Юфc²@P╝░▌WT[hДT[ZP┬╝жt=═T╟Я⌠┐:у■я-2]╙)с╬Kй▐A╣сC4%йX╠J■VЯ&J■я*БM■П o╒Bf?Ж\┬7QRт5ЕР$шB· ф╚2,\AP╕░'┬,Е я─фрr2Qа}█YЯ;Е┼ДBо■)Чывw4╓Vs│╘аЖдo|ш4РТ╩rПd С1╓╓M╣ц1dё H+ cH╜H'╒╨rфtио▐!∙E }C!1ЫR@J╡m╒│) ╘*░┌╢╘нЮmК╘Т┬╥"d)D┬4$╦╒IAr╨└@C╬"K1б╕TSA▓]!┼065╠(Л┬$y т╔╣├(е╡-уь╗├╗xs▌│ЗХ╨8r(БйP9╞═4iСжДh-ВТ=&Ч:╔ш,м12>a╠иХ┼]Aш┼y│LZ, r╜Dхf&⌡°╒ё┌"А*Ф[c Ц+Ж[cБОeaLИbrдС▌"8еЪVRUE╒u\w▀bд+КВhE_1 ]T_[ тP}еФUгAдdSpT_!м▒аq░хDXIЙ$A6╘J$ ▌  UO╚U щфз'GуeЭ┴WГ5≤pеСЙр8 rьй┼Ф`Сju%ФGm╘∙iu╡`ё:W ═Qчма■нС'╖╜L╗Й!Т'l╜mKфd8√╞┬E■░ ▐у( ⌠A>'ж┴hП╔ J6\╝╓╘D0░Фд╙ с"*U1k≤Ф(U▀% Ё╕tц- (]▀%═h-ж^hN┤┴└▒∙ЮЦ╟qэdEы╕╡аЮ\E─1l┐9d╕*≤C"ШX─╗Бb3⌠G╬H`Лk┴:ф╕╤▓╗cя─jM%hбт&цлR┬ F≤V═yу█╙D>⌡t0б$РаФU┤'Dm0iра~S≈y -|╔·м╚√╙b≤0└╔Е -Kl╠┼╔╕╪┘°╧ж┤ыP╜kрT╜}Ц╜╘Еыь▄Sq╚░╕jSЯ█ ⌡l%ц┼√з:┼0(G╝VОдFu╤RyдhУ┌[yт^W4u┘│╤с┌╘M\ПЕ.:Dп4Ь├8l JЕЁШ╕я4яю4г4∙й#fF█░4ЬфьdDе=bрdjEл╛≥|⌠∙ Lу█╛┘=ьД(A9°ыТ╣=;╥-Миго╪⌡mжСc╠ЁуЭXE≤mГb!g╚СU|╝Ш_╩╥NЦfЖ&╪, ┘ -2▄²╫:О║©Д67ЫЩm|╝бoГ*|l╫Иг▐НzПК t1?√ 7Шп█╣эщ▄PХ┤Хpьdж╩e~╚┐^ъ╠⌠╘ZvQ)Д9╟оvu^│╒e▒Д≈3╙IШлг═h╓I6x<*XvиQ0gTвT8 √]*⌠√с\ZА/@╠r о5lн╪ЗshУ√┌╒Q l^[]А08j[▒a,╖й▌8ё╙фQAдл╥ Ч├р┼e╜бRUG+6"EЭ UW1Б'K╔OаC├∙▓Tsю ]И ⌡╟J\эRйд╦г├ 5L$tк5Ай╗┼ ci╤╘S░цфQUгж┬∙i+lб@╜ФZдXe╒f c⌠m)╜`mк╧┼m T*┐bУ?О╦·╝/qD╒∙t^я*S%┌SЭFVл√l7&eV iЙKE°Qцйa,█╖SKF TИ─ G╣л╩+ф═XEMФщ6е%W·╙К░║hБ8 UО F°иИ F6≥├р ▄bЁ)$b■M╗iб╤ ┌┌УYшRAдбKМ$²pтhб≥╢Зй╪┌ёzSЯЙ≤Ф╢ uhуGUTё╣╣∙и│h5█═V⌡вX0brь4Л╢!▄≤i┐╝b%ю╙Oе"bi┐▒ЭиИ╙>iБT}D /rуГЭ"Qri╔╚©Лw·╩Ешж╖xЧЖЪ╓RO╛╔Бv_╞Y╝ШЩЮКЁЧи2Ъ zL√Ws╬ЯИ2Ч╙bИ'ЪЫP⌡jo/M█ч╫)?w]Ц├П÷ЩЦeы▓!⌠{├\░&u ╠АЦn≈ШТмсЭцс╓║WшуUю_Т╣╡еiFЯЦr\ СeЗ╙жj╩8ъ╕├╚U~k▒Ъ~╬}z_║╣╣ТГeGЧФC┤BЬkхElIE╢К[┴▐}MzБtЛk=7╘щF░и╩шmTв║F|zъ∙ wq*lю╜Z*л└ьDH√≥▀ "M▓  BОСШ≈ :├V{аХ╧a╚├KЩРW?t⌠╥^ ┴[Нб╞RЬ@{7щ╩8╖AШ╫÷Г:r#Ж┴/┬`┼├b²÷÷▐дЕ щЫ╞ОС4и_UЁOQ│\7ЭЫf{5.║~хХ≤╗≈щГoжIЕ:%шu▀гЫмТ⌠▄╞|IB>(гмA/ЪоЕaж├÷Iй┐JъdtK* у╫н╠┬(D│x╧I┐╝оv╩╒П╝ЪЦ═.²▌*ьлn╨▐ЛРfv╤ИQЫ╕т┴┘o▐Ъtй!Р╙║█XlзrЧs,RPjгв©╣Л╝/■RГг-tЗOИT3й"w,ш╠█г╬gZlo.#шР╞ЪвЪ╟xz╫чl┐┼m>,>щ╘?Eш·╝73V#дв²T│w╛й∙xX╜╥╚Сеo©ln╤Щ/Г≈╚О&м▌V г°²РЫn~╞TвЛяЕa Р ┐\╕Q╢r1A?|╕╟┤рЫ╪}0ЭлъЧt╢╝═∙╨TИёc∙╝╢╕┼╜U╨АМ]m╛╕╫╩G#╪шёqшш┼НЭР■wfДwUЙ"П∙≈пяkз╩{╧п⌠Xq7йя╦ Ь]ь│≥6EэY+_E3°█Ц11хt~y v╗:1х╪Mc ыE÷в tzCy▀AФ#scHLОZIy▀ИNГ%г░░ЙДжJ$V╘М°$CБбSФЦб≥╟ .4∙z╟П)р!Uб╡2╚ ⌡dЙ╘Z▄┼-QДёv²JSS6ЦV∙иA{[Г Эxrюу▌M╚▒Z╠╨╬э▌c}╩.с,i╡Ит▀ц√╟S⌡|╨┌╔6.а└BASw┘к0yMgД▒w╘б≥≥░ZAS8Lи[W╠X█6╡ЦПH6╧Ф3F[,hr█√A╚lRГ▌▀▀]╜)┤╠j╘╟< O W╩╓╒└┌╫Z╓╔═Х PЙ8аq5ЩZ ┤жn-├АjbKkе╓Uв╒%╛m$⌡жnU└Аjb_jB+Фjb_j┼0F╚╣4Ф9lш┼[еVl²╔\;У╣ li]K106yOёJt}╒b└яUMы b[I8'╣╢ФХk<⌠уП╙xa▒&╟T*,7 █╚"4 е:дHЖ╪vв║ц *└M ╜╡la╢vk1 ╔Квb8╚√ф ┤╣╗д Xм^WЭ+х&М+▒0ь Iяиа≈qЯtЮ2N:Mм╠цй JП╤АnhЭ ╙╨3T$@мq·г^ъP ╡вЙрауо6Wgг═XЪ╘эX┴зuGБл▄ ∙BТ≤U█M`c%GМKщTйёьB▄4∙B╪╝A'Л▌╓╦а╟V╣хК²╛e╔·п╙■Б@ZС║V▌Щ▌'╢≤╔╦╦╝A┌&lА4Н╒Я╤"h²p╘кVФ?эEC5П└V%Р'гUб╢;Re!=║U╘╫÷~╨EШJ5[▐г╣h╢vY2P╟ъQSa7ж4╨╘И=8j╜T▀5-Й6у▌Gе▌0┴Zб▐u■meм[в⌠╣╢lк╜ь√·r3ЩI╞┼1 л²жdЦgчм~Оz(mсsO▄╥┐#ПЛ&Oqf]?х▐Сь┼{╣М Ё┬тч)7NYЩ▒{╙,s≈т[фг^NAм\╟Ж*яb╢ИЮ║Ё╘▒b@▄в╔ЪRз─▒ixvrРЛЫча▌╡е┼pц▐л▌©~╫r ╞М.╟ЬЕ┤╥o~ЧИМoШЖ&╞/N╥⌡КмЫ╬oкИуыbУг╙ЪУЩr╫^М⌡║ЭКДЫ⌡OёAy7Fa╫╨╬╬╧~"└Ujб╢Хx=Щ┐L▀≥^FЕШ0#/~ЧЫ≈·╪К⌡Вв╚ъc▐╞Э╩■В!╪iфёщl/÷ю}©й▐ит$ЖП╠о÷?/>.O;©Ьc╠ы~xзёЧТkм╣З╞x╩Ъ┬═дг)Цю╨сtэ юj4▓9 >EеУ≥X╞vОoЖм┐√╖╩▀ъW┤╧≤6R╢d<Жl?╡э.O?╝/н╝÷ХFLeГc#√ CPфЦ║KX!<Э╟з]╛о7 пц1┤,≤╓мж/Ъ зlс}╙1bs`8$[Lхb├&m╞╙sЮеjУИДЦvshл▐Чг╥╚МОЦЧкЙЗсf}}`п©ЮШ:Н┬фNАNх╜+ёSkжgн;%L3▒9р▄Ч~fг╡┌(╬гФ╥r╠oсCHcкnu╟Вa╦╡yv ЯcЁ+L╔|vЕ4Дvm.©Лc▒Es╟c╖!├z;6Шю %ДVдF╥ц┼╕ZРcЕ&yФаG╕├к╧gт▀⌠_·╫|ЫЙyоЙWoЗ÷чl7╩╫/5╙ЪИвыш©╫zСц╞СЩД╪ <7Zt╪⌡²Ч╬zРЭыOSm╠(╦:▒!и≤я░ ЯЯwИ\ЦО┤┐z▄Cc╛⌡"²q_й┐Hg╪╙RщW:АIГ▀;╓s┌╜э≤┐P╬ЭzСЧБРbВЕ^Дj4K╪ЦmВБhГF≤0$э┬{╒aAc╒░╚ж>L╟O┴{кЬА#Lb│Y`ГЬf÷©ЪТБ,Я²ШXb>c▓ф я`[b>я▐p≤*╓ч>P└ь╣В√рцG≤R:д⌠Rя ┘7╞^?└p╠╦≈p╡Ы▒└s┬_8ы8$АБ0U8²}═x>Wщгто|v╡≈┴Гщ╥■чlOWgЩo7в┤╓gyvv╠╩ь╛Ошw┌1дЦ^┌qЬG0├hа(+$═`╟qH┌1дA╗фL▄ьIСa#wM4╪≤DCш │ъм^Э╪╞ч÷╪Эi`iчJ7╞·©·*8q╚jгC ┼[zJy/^8В@aw>ЛьQ> }w╬√©У©\°^}ЙЧ╢╧╬╬x╧ГеИФЙЙf}q╨)┐AI·┤Х ╦#' ∙6╞)ПгCФ°l/жмдР■пzЬаы╞©Ns▀╧©Н╔o^,WW⌡УnСzy╫[m┐сШЫ╖?÷╜v╚сщЙ,z?╒ч√[h 5╗ДЬI√?ч!Ж0▓*щаЪ╪╗+ИИЕеj╫JФr╫wъЪp/ИЛЛЧ▀!SТ╕д3эцА╤71eБ╗ _╧Ч╦╛V▌z╣>╬^чoщ╡ЦГpХ?╔≥дOaй▀дm╙Я┤r5~┬яЬ╚уУУРцЙA■╬оь┤E╛ЮФ⌠цy∙Ъ╙Ъ=чЖ<жЕ~й┼ъ╩ВСм╕Qi▐бЧщ┐░иГ║х┐яgЖl▄P┼ Цm26*╒К┌ЯУ╪9╣iР╝╕╪з!▒^М▒╦МЕ=9ю┤╖╪шЦ⌡8▒_╫▀▐▒Оb╞ЕФ└ПX* ╝щЩ.эб@ф├РШ[s╕╢0CNia0├°рб═sB ┐1$ьб ф░ь·Ьэ╨─└Ж┌Е╝п:}:5V@bmR`┤roГbL2ВvФ`⌡{;s8[(2(Й+3┼ш eжГA┬т)÷#G╠╥s[N*x═Z√└БЩ ({а╝ ▌┼Ж/░■P╢;s:CR▄ ²▐:щ╘гBXвfc⌠a┼═1[lGlвВ═ 57/`мL╬'≤%JжUh[╓{┌Yv р  Г)┤яЧ╒┌06╞>а╟hм╥T╡╛Rp5$╜R╪`╬Д0ж76ёФз╢╤Б▐ьб@U\9ьшW╪#ьб═(║] ,eь[╡C%)+╠з╨БYAZ∙╒Q!f%╓Р4пiу┼FZX┐■ье─├≤H╤┤■фTшB╥l└╜╕┐l╡-█AюQ]╨≈╒КдАE╩H┐─█N|еI╒╔+N╓╣m*ЧЦp[≥W░Mm-с{;вФ;{ш╢∙;М.j ь║╔^=ы/╗Wg_?сc+y]·(-≈@9?Ы3mS|┐q▒TНX7Ч V╕█Hx FG╧ы] Ы╩Amr┘#P╪ы²%бpЁ;Ehoй&⌠Ck╬╗═╪@х&у┐bА\╪@°pLm╡cPП║╤ v╛T²п>y╨б& aМ((z P╨╘├╔9]╙иAьx ┼^#■n╙aI⌠УЕ░SНbaКр·√<Ьр╓┌Й√>ь┌И·╔ьbМВE⌡нд╡╕╔M╜|┼Q╠X!7╩Цhjlv'┬Aц┌⌡&Wе┌ъ] д╔Н!▌(u'Ю┼Q16I]≥W╟ъ][≥W▄V∙╨Hpд©К<гд╝СэЛф╕-█]п[─<█]&]Ецb⌠и╧8GИlне9╢ZEшDZC'╓у╤a╟╞╔⌠÷N>9/][mОf_РяЫммЭ8v∙4ЁoРquCЪрщf÷▌╫╖щ9ВмY╬÷╫╩Ю╫╩#>─к8uвмг▌∙Щ│ЭЧ&ЬъБPbЩЭЙ|╩ZG`я╣?:÷.°6_s?╦LЧjчфмVщuСШ!оVёСЪ╩=ьН▌%Ъш3≥.4╫_├2З?C}fZ├2²√║T░©4g(#пiйАIйtR├б║╣кPф╢┌≈█Z*bЮДД{JY═*У╚+@а{J╔ f∙╞ ▄█╙с╧ГК╜с]_(╤░п%7▒0╔н┐!╢и!Тl^▒P ╩∙╟1(√OYWеТ<7g╠╥к▀8;CAя&ЮИП*KЦ╪J1?kттК▀Ek+((╨fS╡кд≤QZаБИ┼ б╠#╥+GE⌠E²+≤╓┬зДюM╧▒&▄ж└я$EVЭ2╦√╨▌Aа$E╣тА═I┼ДЗЕ≤UZAК√рj╟╔;ё)бХU╔√F>h╕я╟9R#.┤╜║я@^ ╦тS© ▌Й йД─╓J+╗╞╬║┐eo╦│└Т·gI[Y {юe╟Jь┐чS*i4─Ж74⌡Г>FШВгS_╤уf┤/╠█Aю>Ю ф Yо9╘mЁ?rеOmGъЮ╖╤ёоLKmG═сRш Рw┐Фтv:-╣#<)╣┐NJm9╢v╘М≤жI▀ocпI▀ocпI▀ocпI▀o°yМъ8Нъ8wЫ)G$╨е7▌Фt▀o°Qm6тZ╩е7ж╗·'┘NUвМРБ[÷╝c┴▓╞м &юmmf0█kЁ eп*⌡&eO Кя1L`~зR┐y▄хgK&BШ-xF8а≥н ┐ └╠╗о╒у╢t^аTфж"pа╟Ы─V╒ш╘и║уY ЮВMyБФюKё, у@п√╬дМ√4|аd╦У∙ьэ3╘(бХ╔QD╟[Ц┘d1╗ъёи║2_U─B⌡bБеM$@╞P4@╞PR4Лы⌡/nbм╗╝Ь8l┘'╣'Ор·"▄^║$*VЙ0╤1aСjEе÷c╔k╘?i╣╬▓╒┐7╘ бь╜Z╝─`JГ- ══╬Б■1ZшJ( b╬─┴39╨i*c7▄4▓FLЮ}F█ё>D8_Шд10Z( ┼^6Еi(─%кЯз' `ёJк#TЗJ^╔*╩UKЫ ║ь█DZUjб╨23ХМK∙≥eъ╗Jщ╪.йWho_╙Ь╙╩*©├~'╥d┬WKО╞Ьш<]═╡²┐;[_╛Га║н>д}X!ч'W≤дщ7Э"^&пУ╘ФЮ╝∙Щi]Wд>÷с╜+⌡mэ+╤пqШW<Ш╖g╠▀VэtжМЯзoЩЗ<f╟яКc╬╒Et╥╥°лEэ╠Ж:o\Ш/Же0б ц]"ъ^Иц^╣~⌡эvuгв+КSН9Ь:l]Р╜}cH,f┼┤U]9&2╣)ЯCbW"Ф· $Xq≈■PpГPnгPП,ж╖└j ┼у┴╨Nе╗hЖS,6ЕNе╗Юf╡& ╢┌ц`' R1*Vт ╨C'э┤√н⌡╡ь■;2╟╓I╧ б`3Mфз≤дмdV≥м∙zжлДc2,╣┴w■eеЖЙыtВ\1*X╛o*RНCS■Vt ║╢╒ё╨┼<`Сй5ё╬╒╘Юл╢╣IеvQФ╩ Bаё=И░*АН░ г╢╓▀л ╦>═Х╗h▒ъA╛╛qEвр╜─,Zs▒÷cпbcA╓ <÷Ц#L ·■I96GY╔╝дKh▒?╔Г╛QС}F╜Ю&4C'm▄п╟i╣▓р wи┤l8Ф0nёa0ьSAU@!.С}l,шДM%:▀Э·"▄VЙса1Х]гЖoO├ТЮ.╤o÷┘DKлv╩eно╨lХ╥Щя°|EФЙ:ъ≤y1ВЯZ╦.≥[Н.РЦM~kЩ]вФ©BZ*gъ╬Iог┘bOШxЫФИЧ╓ю6C endstream endobj 45 0 obj 8399 endobj 48 0 obj<>stream x°╜]ms7▓ЧН*Щч┤╚"╞╒яЮm^╤╤╤й┴М[Г╡╤7яН&О┼YлQ╓√╓╛ЬjЭ║░┐ ╚я°JE╘ИпЩ═Я═│ЧuЖ╒°юшOg/жg//ЙvR7╒░rбeY4br^╡≥l╩Ё╥g/nн^ЭУЛе©лц╪E%O⌡╖╬Р╛,С5?ЫТ╥≈g╨B≈ ЬЯ8╧xц&МДРФ▄≥z╡┴╙═PяBE'≈wg©NZоDQN73^TсМ╛*дt?cЗГэ|Ё ²KЩ▐ЩС╖ы?/©?{}┴-╛╛┼rX3zx╕╕⌡ъzz╕ЁкъrД╚┌КаM=╙═ЮCEи╤╗ДDжУс.▄кl═╠▒╜╧,╓p╔╬÷²▀╒≥чл╓╤╦Щ╧тi╕ mВжЩ>÷²WE ├Г°И'^мн∙q░Ыз>Ы0k 6╫uу╢3жЖОШgMV⌠A)╣Wо)ВY!]у|! х╙ ∙/т"[H■ЮШ\!·-!┼√e ╘╒н╙ ∙/т"[H2P╧B╬и▓п's┘┌╝┬jЮЯL!UB╗иБSыBFЫBFЫBFЫBFыB+xvT╘!~U▓©* ё|! ёl║╨$д╞ БW-Ё%!┼К║4?~у-!~5▄©4Ёй▐_█$Р╕"╒iC|Д┼a5ил▐a╜ bьw)^√A4ъ═╓D░НQRuп╖╬`╓X≤~▀▓ ≥н%%~BIу╒n1R ю G╥=J*█Бхy─═у├└√├▒з÷2⌡░rм@╡c3в d⌡©GI┘]Ьё@u,╝иапФ(,iv0 ²ьБ■ юF╙ ╩$╙⌡ХЯ4{Ф∙ aTл╗з═ВЪ#Uк─▐╪DI5╙~дHИ│aXж%J╙пЯ%у=Р5F╙ #(╙]m╢К└■п1>⌡т┴2d╥w┴2°Ж╜PRM─x°T⌡Oя ╧*&F]лh"XхV1ё┴`M`Bлh"Тл~8raFаe@═v(╘ ─'чxB^└╢╟CI╘O╗f┴&─╙,иЁ╔┤╞║)>ё╓Й`r│╙· ╖Ьв_' r╒{H*#V╚x┐e УLOc╖d╡зg╧BBeё═>∙├■e9²мшы╧&╨╝ПА>тц©t╨h y>}c╬]з ╛Л?щЁДЕ╘6jЮh:b+ty╚ 1ЫчИэХ░╨Ц f▀ИФ~⌠░u╫]з|ч╬яяozc╬(ue╢3╕²}R├Г\╥БЬь~sPq©щ|├?B3@ДзиT░T╢б╫NёД╗Тq╕≥пТжUoa╨=Эу}ч╛аfl╨÷о4≈>жdm╙RК?лWЁZвhe╚&╕╥С≥А╣╘u╛°^Cr:ъ:kВ}╥╡┘нВ╗≈зY╝ь;ЬэL╩²жй║аP┴Ы'[┴╝84Ш╔Ж°тaйh┘╗╝°:╤Еh'╖ms╖m#╖щ║-ъv=Й9╢ж≥ЙкAоBв╕Жl╠4╣сF═bEц╞U+зbFМпdЫ╙У4S┤═│jgmх+k*4Щ`╛ЖЖgЬ╛Кэpc╫OAХ╤(┤п(ДЗз~!╖⌡ЩМ ЧМ╤у∙ФCБ`╗_▄e6╨█ Лwl°n√рЁа╬╜]MЛ┐╟d╒ОФp ╪w8ОO9┤эьнтm╩╣)IУO╓я╟5/аHQo╤rСpю╤ж╘&А ┤P?╟иМ~o╚roшТ┤▀▀ъэРц╤╩⌡│_╬ь╨ шл[ШЮ|╩75Н╧я │XшuV≥ЧБbg≈/6~Kф╣kЦ╨ЭеМЦ⌠М┌e╡C╫u(╙&╛Б╟tсдрMd)ed┌б╨╧°╬][;в}х0Xщаxу_аЦQt|^ьЬЖ2┬(ъ░аш≤╛╝[о3Ю л ▓Mp_jk┼ИХ@vщв╘°а─t┬╩Ф▀⌡╔╘g6╚E┐MЪфM8╟▒В≥├тqC ≈╕Г▐^KЧX√╡ЫSхK▓╒╜qу@╢(Q⌡ Jmq╒ "k ╨ю┴6│°R9^├╜TNNа\/╜q╒MЛ°m!oфCQd┘Yщ√Taf√(8Б╨КjZ■┼k+oc!м$лТ²A.*`ЪA┘9JжК╒╤БP(e,┼l╚4ilJ÷│лY▄a├U0 ╕∙ZЯD⌡{#∙ZЯD,■8я:▌┘Р'з▓+\Ё╦бЙ'╙b cK╜a┼E┌└& 1$Ф8я$░Пвёe▌|ЫёM ╦e╡TJ≈R\$Х-Н5 ч$╨:╙счЮH▒r █0≥PСКТЁ;HikNзaсЫ∙9┬Йp Щ╪'фЭЦЮЛЁnК▌╥bФ╓'{╢TВ╩=Д(:и╘╤г4ыc╝Ч·JT4М╓ЪА▌'r╚Ы%/De^Ёт;┤╚)·=═╗чga╘╕ИОЁЬоo~ф│V ╧╕╖ezЧУЩB▄у≤╡LУ)еsЁo`V╡╡d≥vп╫t═Дм|╧з|Н╤ЁС ▌╢·.ФW╚НПАЩЪd╦Z5Dut╣╧^┌ФКзtнS}щk!ЗзS@П5╫xГkъ фво]$⌠Р╣╞ДшЫУаЁ7I╥g8╩VE;▌Ё+syи╘нН╣²М) 8⌡^╪s╤oЦlAp╤╞Д╚{╫ы©ъ╛вщbъ║Я▌Bш>=╛≈Ш▐Ёd@R{d╗dOEF╞┘┬ OТБ2|+dwHlP:╓еB_nИЮ┌вСг≈lNF√SA└уA ─)bаPг√4) ▌^o╥⌡ё7╥щЭz╧ЧТУ!ф}ьМГШ┤П ы╞z^╙▒,иDRтcи^ яЩ·Хе;ЬV`%╖I_и┤мcОkПЩц╤╩ь}ыМ╩╩ ╚MOA √vкК,З║gM#qM^▐а5{-D8x p═ОЮЮ[│∙┌_и╩MОУщЩf╫;vЩ⌡МФ.┴│⌡Е╤{°╞V98Юr,йЙ1hh╞┘┬OТБ|+PФ╬▓В╬┤вщЧqЁЩъцгЕzъmoФ▀·|<э]УOГм>А ▒q░Pжcпн^  ·Хе;$ЬV0H═LH|%$ДWхтAU÷ю H хfЮ чtO╡╜OсA IGИ|Q ╤Й[nD≤╥Тч'G┼Цs©ыН▐sVЧ>   ≈.▄A<мT'гO  · Хе;LЬV0╟ L@Jхf% ≥Ф@Ъ3Д eMD@]█ю5=-Dx ═ОЮ[│∙▓д5J>N?|°ЭсЦr©╦У<╬?2я≈ъ]╬ЩШКвв╡(⌡Q│йl;уУ╫╒К=вс▀w╝В╜`\O═≈%XвЪtЫРщ╚oиЯ}%┼fъшёNУ}╞┘Х{OаВТБ²О}+ъЕ@ жВo^╬ЩАУ╚в+QTмC╬4Оz²ЙЫ^ яС·┌ГИе;оШV0·╖0A_ жСY3Hь$%гИПбЛЪ>уМ╫╒ш=╥с▀wnВ╜юJEГ}%╥©ZНФW╚T╬9цЕB|≈sЁOХT≈ВZ┬.В\N/ч╧э╥┌q9e|В∙ \Чz}╨г╧▀я15ёК╣=Н) x°^╪С╦oЦqйtнW2ПЬ⌡щ>РЖqyРННa╫\лВкм:pеЫ8─ёLO┤@╞┘OТБ|+TЬJ├X╝▐iB╥jХ>ЩМC▌вK>╖┐;NГt· с}ЫN?║xКТ│▄сК|╖■ ²ЧЙЩ?чe╦nЙ┤таЯD╖⌠:O яО·┌ъИе;©ШV0~o~В∙ Э~≥╘╛m├й╨²÷ККв≈2сП▒(║╗Е■псB▄╖─zЯ0╬ `Z`|%Cю<ЕqВеЩ|╥К╝Ъ²²У┤ш┴фА┴╒▓#ПDO · Хе;ЬV0бdp═d┐╞niEВegv.e╒b#╠Faъm:╫" <@п▀w─П╜─Ю%╬▓ ч╝╣вОWщ╬╩ь╜6▐ч√ф⌡Е1Zl╩ШUЧЭн÷┤Iз[≈OB╞┘OТБ|+%2ЬJб`ПцкwO▌Kзlчj┴V 1╜Л╣AЮ) ──^╪│oBБh═$AФчQFцю(w~"ьXt⌠▀1Хf╞┘$OHТБ░|+ жJ~ЛщРСясСDT 3S:■╦ъНv}╡ршЖxъe%-А╢⌠▒х(c░я^ $·HХе;░ЬV0 !$-J 1│b\≤юЕ⌡Цю▌:&╫"L<≤п▀w0Я╜``BHl■─%²o╞╥⌡ШШЧу bwв>`2─o╒▐аXА╡┐с╚╖┘├ _A>.N(чБb`┐ BНs═Дцvy7ъ~╧ьuz┌r╜⌡²╚╤-зИ|ш©1.s_мгИ|щ©ы╧ыНo3юG╓█CeА·y÷йФ┌ц°чГ)≥Ч°Г┤.O ]·╨Хе;tЫVтmb■eС│▓w┐²п⌡⌡ЦТЗщ/G-бв.·ЦгUs ╣щY┌┐ чХ╘З▒Io╩ЫБ╤▐░╚Ещr÷┐К╕┴YцM8╖3kO ≈··▐KzЯ≈╬╚Hш9J^uКeОъuwлрЛжКnU>ЧЩц╩#Б░нШ}яuвY)^8sV 4²н╙=-D─x D>@Хе;─ЬV0)^BFo═Д╚)^▐3_╜6чP╗?░7Шsу▌D║╧Б#PhO ·&Хе;LЬVЮд3,J.7гщ}wСУ≈Ю]УЕf}?З\?╛ /ЪЧ}5ъИт╖уФj~|M`~}╫Мv9О#цtЦpjигЮт╫"P<═п▀w@Я╜`─BX&(ЯФZкп╠оQ⌠р░3Pw╫эмW ·xэ╠|Ьe`H╢cQoаFх"{Z┬ Р@D/ч│х╥'╬т>PРЧaСФC╟8╟∙М|╫[ w╚м> ╪▀╚r6WМ╣│Ю) │^╪┌oнhгd ■Э╔╩шl©ТC⌠▄⌠√⌠9╦зСx÷hgl Рыk!zэS@П8╫xГqъ фЦ└╥KJ╬ШП╥┐sЖкуРЪrв┴╧vЛв{ТрЖhs{pчщА3\F╒ЫфЙЛ┘╡WuD_8 С┘=4ЭD▄└╜`П╠\вЯЪ5Yг╣│╜ы∙°°╩шЮбЖюЦЖ2Щx#'&╠tn~·ЬХ╠ЗяC%·zь3гЁ┼s·МК╚-a}ннG╫╦G}(dьQА!╙PV{Чы╟о=y©┐█ЖuнлШУ├▓9ВК %sНв йл╦_o(┴╪_оДE┤▓╦cзks╢h ┴:Y╣╝ & Мlл\-░дщИg╝╙╕X╗i ┤e╒$[шWш╤█m▀Ёэ╞'╒B▒╒Mбё╦k╔`q04НB╦_╞ }┼ц▒шА6╤@wГ┼╫_O%л▀╪р╞▌┼╫_▐г EVX(8O8(u^?⌠╬!UX╕<┐3⌠"BP╘╦╤╦С╔≥2╥B е∙Z≥Y<и3v©) JU²h+Рv>'L░,\к╦╜хпR7╠┘╠WЛ╠D┘▒w E R[3dTрCMD░Qи%?e╦К%[UPcZ⌡▐Eн²─ s{ =%0аМ|Q[qC2эн1%Д²─эLЁ(Q┌s⌡ w╥ вё▒з╧▀Щ(┐22ApWЛ┴_BVXР└sp@■U╒б╦ ЮK<°≥╢LL{pfр▄≤ЖЮ╝дтc▌▄Ю▐+╣Jп`$Э╚6f>ь▀ЩX┌Ы ╞■┴╤Б╝N╛ш≤Ы +эp┘ёФbА─ъй©C^$≤П(Р╡╛2АД╣U%█> ⌡>ё╦S0≥ ╡хR╚≤╦ o{Ц,а>░&Рь ┴ \\qWRЗ\А╣вg└h╒(WЯеmещ1╖xb0гABи≤╓!²ё'qaвдк]л╜К┤SйЧx9cEu╪ceo╞SQФ╦Cz╕;{ЩK7┤{Wьt╚÷ГсеLs©ИМ÷РО~│⌡Фa┼7╗д╚≥┌JЛ╢Vпm ╢-М-3В{╦Э╔<|э╛м4AЯъ^ бо.ч┬┴2yТ╡╗'ПЪЫА╕'└y▐╒m═П╡╗Ь╓Ъыn6Ы^вС7ЩЪЦ└∙⌠©L~Щg9╧>⌡~xУfРщ╤⌡О╩Ъ≤ПиЕv9_м&ж~и<]20 иu3i╬╦ДЪШИ▓▀щb╬чmnЖеbsw(Ж╞gЪА╤т░ endstream endobj 49 0 obj 6482 endobj 51 0 obj<>stream x°уk▐╥ЯШЗ*Р║╩┘╣^▓Ш,)'vн┬я$╬6(Д═ь;╜N┼uZE_ Дгw├▐%≈▓NДJ(ZжщR°Аpч3Дчo┐╚x┬Ъж┐╚ЕЮ*╔Q^С┌EI2╓Il8┼ё╓╝Кауlp5\Щ8╦З█O╕%▀2╕fСYолM"BLлGg};┌nОЯЦiЬР5√цшИ─p:и0мpQV"║цшга8x© YMHё,X┤Yд┌mHЮЁБ#▀p■юЯУCЬкМша╥╥╝▀еYwW#СдC`Ш╔│'xчЧЙ÷E╢KЕtd(ц≈Jй(K├I·АЧ nv▐в4┴&WЩ{8bQLц8.>Г@HэъKЫ{▌╡(GфSJ`ф7А(ЕБцbФ.,"<"╨,╗ЫцR|©=иZ⌡L┌╚Д²2В$░Й■═|│╡(У*"Ф дb■╫/У├`QI╪│р(Вйёт╗▄≤7PBпAЫ1ЯJп&}│,St*p╨'Pё╚Я╒I╫│@█Э│@█Э│@█Э│@█╪│2Qo╞▓╠Ч+KzЬ╞ тхтх(▐{Ь╞°ЖП_yБ ▒ЖПБJЩЩW^ЖП_ИА© ЁРВ_Eрц▒YF┘е┬4%.─░dЗШ╟2╣|ь+(г√7o°═≤Е░VNP╧eS÷]═Hl╠~Мeg:s'╗дрб'╗эр╗≥ $pщХ╤u┌:╓>┴#╔√·`Zм⌠п≤g╓Б3ЯNH)d ч╬≥BрУмo²═lЧю° ▀BrпЕ╧⌠.Avпu²╝к╔┴Е]═2ш$²лБ╘w╕Yja'÷▒∙√УГ∙'V>Р∙TaiуO.P╨kщ:AЕ√vэ8A∙√E~КUзтi_eaМК┘О²т╠ьнn]деb╩Л[8A√ф╩A∙Ч)#v╝ЙБ╠╫╝K4aднV]╒ #┘еB≈hб═╡ОF.≈hбhb%P'╗╪┤>ярр''ф3;-╛²═RK÷°╤е K5°жJ╗В╕ |uYЯи *╥┼ 'РR╩д÷<÷0$PAЛ┬ЕЮx8┌бЬp╙▄!\`?╜ !obаS8BщH┐m©1pэаn╫╟?ЧОyоmы└═BюАЛ)╤у╒y3XП╥⌠И ьЩа]aкIяУ/═+  ЖПю╥Ё*Ш@<#$ХА╘^╟}┌rЛМQ/@╩ЬВм"л▒ЗМ\tЬ %°Ц╥у8≤6k└хbBVкЮR.ьъ┐ZВ=╖ЖкW_┤Ю╡p╩╚}x!f⌠┴а.Д┬"Wfjx▀Ср`V+╛╞Ь╪ФK╟ Ixв▓#[Nт╓О9М0б7 ·(╦YnУzй╖c7ЁЕъ©зWfя")Pс╤3┴╢чpN┴²U+│&≈╬WЭЗG╤│╘9,╝√0И Gp/;╙я -H▌iA╣S║╡А╦_Б,Б▐╡Hяж:(_╘v<╒||╛Юg,ЫсD)ЫВ!A╔ ▀uе≈╜э G≥ЕШг2>╛╧QLеВ╨≈╟╖(/ё2;ю▀°F╜╔э#$÷/:╬Хк╫@Щ╥©┤hО`f(ыг,░b ²Юyф╘ ╣И <%Ь<╠двэ√>+²зн╓q╤V)TVбg║ы/└й╕П▄й╖=┌4⌡╝Ыnуl║оУ└⌡╫49&Ut+\H&mpРЁ°н╛Ц-╤█╡Д┐Н@ь√p │╔╧Vu!╘⌡I╦╖░─FБ│┐╟ф;и⌠р╢кi#╫л┌╩╓Фи_,Е5EG▓к√JE[-h╚-A╠Р/рсI·?{Б═Z ┬┴зф_- Ц╗(┤ЗC·ЯхfамgБ⌠!┐Р K├#бONщc╘U▄∙+▐┬_t#БС$уЯ┘H═1&ю┌е_@ ▐╫°Ю╬з╙_!@n╒И|Q╚│?т/якм╡YС╜'└l╜N▀-ьX==÷Л!H╠ч!╘(Kc?j║2Oj0ъ╤≥╧╝Wю/м╚.:b╔}╔┼╟Z╙.4■╔рЛGЯГHеBS╥7 ╕/8│I▒ПЭ╘²÷@u f╪?`"ЬЫ/ц╔E+c°6B+9t6^Рж(NнИ┴ct÷╘╔ ╖ж?6сьфI╛>s5╠T]8ааY'╛NS[Я{╟Ю$╜]5pcви╧н=┘²■*gЬ9╓≤,╤яКFEъи°'∙mdPЁ оU'jlсrJu[И╪ёЪJ╘{Ч$Cыt.╟`╡┼·ё░я╪м█≈К2┬╣ц╫ √4кtаРV╛╧шХЛ┌ОTTЮ▓b,BD╤╛V√ ┴ЮE╣iK≥А|B┌ ╬шМqOV?▓щ Be%rРч╙v≤vь/пн├OyЖCHHl!BNl╓┬}-╦∙┌≤&╡Б⌠RyI⌡<╙LMV`╔┌bС ои EiК?Y\╣∙зм÷y┌Ш┬p`⌡╜эЛЗоLхЖу┼ a) 5Т┼▐┐Д1QJ┌j╚V╣QЭ⌡+╓лtE┌ш>Hи√Z╬⌠┴X(V╒⌠UC_`С╒t╝+3G}я[гSчрz'ХP╔ э╫зУ▒иЖ_√ ОрН╨╤√┬,╪Q▄V5╝i⌡╣в∙йБ≥╘9{>фЖ<ш┴сЮA╨⌡emР╡▓йуhM-╢lМРEт6uмiЗ╗т═п╒ng>Z\√╔╩,/>+/g╕ъ° OWП√ыH▐#к|L╛dDu pЖVт)I╟k╥Z*M∙L°⌡;╟ ╓╛Й ╨ПХ╚┼ *я╛TГ│ш8еv┼Tбж─ъ,yОё+El╖A╡п?─╩TiMщ╤l■*М▀yУ╗╤╔╟ж© GрщЭJТёjИeNuG▌СйЯЖ╛P AКс:5вI°.dg√Й)ОD82o┐╦d▒Т░-c:QГaвУ┘K+ry∙┬)D²4╩H}√ф╠}≤■yд╡K≤┤╣7'∙┤ву╒^o7Й е/уz*9▀W┼яz╥╗7_·*$LЁзн⌡%лВЮ|RД╧ Г╪┌╒╤~╫>уI╡▒~йжA┌У═чЧ5Пj[╞=В≈gь╩хЧ╡о^У╓1o≤╦HnSK5о╠@rбЙ3Wк≥ ╕>оиY╛nS[Я;Ёю│ж╝8╠КТ\Г ∙ЮA≈йщ╬БAjя"nз░e7ue²Pm©Nh┤╝s;║Щ╘▒²п5Ч²п└Rч─╩└6AMNRъ0'-J├9`JJм0╥7 ╕К0╖АЫS;_Ы╛╫│Ф■iКVh╨о М╧a╤ё▐w≥Yйi▌ч╖гTM(QсSшluBК4╣∙╫NшU7~²°Кz4кэ▌fiоёыЗ╞дШK÷D═БЬГЪBЭcwЭSАyuбoПяЪДгу╪qй▐uеWKЧ╧И[▓2СtЯv&KкДюЫe╒+Rщ`⌠╔ГЙьM█j-1╤Щy╓=f│╫╨S╖≈щ√╞ЪЯЩ4Iu┼│ъ═I╧B╛OбCБ▄©Xч╠$}ё$.m$©ШwWцnщ╞⌡Х0о⌠чM≈:nzТХД╝c├?нэ╣│dщ{ви8ЬI╢yT;]ЖмЛ▀C7?═▌═]UЁaVwN&TH Жe-cUюЖg∙┴Д╬/╚ $╝╛ 4²╕▌4Ceиg0%/нЕ┬д0ж7⌡╝╖sqG╧┌H╢╪f[ЛУК;v©ю┐┐М╒╒╖╔Д 2q*%╣╧>цЗ╝г▓░жфФ▓╥О╬·3W█ЛnЁгM%█,U█▄3╒▒▄!Ф°░иJZчТ a≤ zйЦ>]U╪█ПЩнvov┼wыоd╖F2v-;'s║йМ┘╕Э Уg1|7мУ╧ыW6╡щ╬з┴с┐╤И;И8 КVЁ7ШIN'ЯЫaх@2&w┤7▒╥!Е┴Q\#и╘1~i1≤дЭ╥еп╧!ко╜┘┘┬ш{ОЛсЙA%╫ЕGsвШBохO#╜╔ЭёЩ/H)│h$c╘2JU■ЙXэвy╤ VIp├pLRэ└sЛ6тчmЯgсuG┤KщмQ∙yГ╤▀$jж5╦√{mH9|┴╔╥тЯ%╗Ё╔╝▒@5+ eG╜q:Гo]@юФ╙Ъ┤·u╬²╤-ц вхЬ╖}хы▓жHф{╫УнW'Ш9jНS⌠╓#jЮ▐;м╟┤щаЩ?╙F╖:\Р5·={Л╜G4k▐┤ШК▒F2жWвУTuЮ╞qЁ%╨?uВLэ▀;lgh▐I┬╛~тм/╪÷'чTт╡ыKУ╖2OZвK,╒≥}║П·_д╛ S≈зо┤F26ч╕fч XЪи-Sй╜~B&1нPШE╨≥Lд%ъz,/NIHLtЭВ?шИTr╚НKs▓ж ╪╣Х╕╢2╞>ЯF┼r┘=xHЦ6▓P╪.sП─ГК[н┘аквЬ^НТt┬ЪGЙЧgПь[e│l┬ё оуu⌠А[`ь╞ПЪ V╬▌┴┤⌠AПц7╞┤╞жu╣╜Ъ4╓цшУ╪Z└C║\ФйТПй4и╒└YлЪ*кЧй?╫9╬РссS╢╧╞√⌡f╨█Н⌡G╣Л▐┐Ъ9y:╗ endstream endobj 52 0 obj 3835 endobj 54 0 obj<>stream x°М\[o7~7═Ъ═E_F▀h2Cнu╠X═м╔u─nшDoJ(жхVkK╙4┼c`ЭР░ц▀$kHj╩Ш╟b[р°к|ГйC▌Ч\%CЖo{;╦Z ╝r≈У╟╛h°eC▓%qE┤Ц$н╙А╤\щ ╝┐╚_WП▀IMЦ┌й╚ЫUо\⌡еi╙s>yУw⌠(4╧a?┤/ъ╕цz8Y R╝g:л &■жLяАДa0█>╛F4N╒У┬дE╢1█зQ ?gЭ²Шя8┐_ЬЯМХви╩а⌡I_aI'╕╢■СиЫ╓pШ╣ф'z9 ЭФB_ддт┐p= Kfц°┴йЙ╦х├YY·6А║л┼щЛж$▀3*╓Ч4с╦┼ё г÷KP╓┼nВZЭ=█▀╦dю▓б╞GЦ°┬©█WНGU°F▄]5Эе ?oоBk╚≥2)╔╕gдю=K╙╨eл╝DE°╩U1u&╒ Ё╫+q╕═q²:ЕqИNTф╧;QSg╒,e й∙┬╡w\┴2⌠╝DV(Ж#╙ьЕ▌DyбR█+┴сэ≥эх²эх²эх²эх≥╗HcБ°U Й▒©┼л#ЮFНDЮFнDeБ▒©JБ▒©йл≥"ВхБPJщСWY{Д╞*Ух_пY╧Г╞*СHДUАDUY@|$yз┤ LВVГV{у┐┼$┴∙мв╫╗╗∙░6╫╗J+╕·ЗP╔┴Щ╤∙щИ,{Qe√чЖ╒*-▐╨КC °Yщз^Tг\ц╔q$дРжVС&4А)Ч<ъКП┘д97Х@лэЭ╝∙бi╞ю"п≤≤ВР%ХлтыW\·Y Ю║Ua┤d╞0│zЙ\└I▒[E╦Wн(j+ЗХCUfV?Рm/╙йР╙В}╗═0≤╡&╫╗Jк;╝{QуVD╬ИCUш╢в}у∙u_/zPQхЯнMMЛН╤▐╧hb/ШН{QU√гВё╙щ[4 з╫j÷ @S;КЖ╘&4╣╩у>у└╕∙a÷jBaeoV╝>у└▓лj═v╫╗J"╣ЕO╫─╖v[ьТ╒й-Йu[╢╡\ё≈╛▄8ъ■/┼/╫╗JkqяK╫э^Боо5 !Vg ╘╜└╨js&c&╧еd VЁ!Фv1щ°М8x┼√цЮ9YoьVoяУо#X0)└╧Э╚≥h╫█⌠N*W║A≈и╝pжA┌⌠Яуv 8┼и4 ОpNx~4x²щ3╦л⌡ti█v┴©Wи _яzЕЕс÷@p⌠оА/>мп╟m+4©AеВPХXБршМ ╫SGШ█╩Z■Р╔░║V3gZA%▄>ё╗')j├╞шVЮ"4Р─C j 6ёb╒Ы8з.Цйж|^Н╚╚4².Ф╬?&╛.3Ш│Е@дsю┐rд┘б│┤N╖^19?s┼к⌡DW@3иЛ·q╕QЁmй%A■г╘ ═9^]E÷÷Дкы($йИАh/░M²=╟мё█═╝²a╤B9²b┤АфтЯ7zQ≈Л┐0ёkL╕ _gF┐╞nкK╩~Q╘нееd*Ubu`÷СБSЬ%:o KLWь⌡Х╘KЭh!\ ЩЕЕ╤(сПr╚1ИрEСEl]n≈ё┼МZ>Ыц╕Ёв`шeС▀x╣ЕX╔Q▀QК!VB⌠вА%Lc%L└╩╟╕╟В7Ф╖?Шbэтй©ё3$k╗╜Dр{─√D÷≥Аc√Nв ,UИ▒$Еч└░└╔qC∙ъ╣ЖfоDdя╕QЫ▒мG1qc╙е┌`Eэ ╢╒b2█Нж╗М~Кo²ъel┐дз░Ш░ЮБFw ╦┼┴Н'Q▓ПЗ QвФ▒MёВ.2Цb╞nТ╤█]╛╙#ПbxМЫ╨6Д░>Е└\1│╛╢A╔жш─dё3т═² В⌠╜▓│ФJ.б▄wyшдqш╛█ЖлC;┴YR╠╣P f┼и4зlвМз-²∙├ж^t·бАo┴└ Э ─▒XL6g;а╕PL╕яj┴Н1ВО] ~ЮЪe─аУkЬUFь╩Ю$]go,й$╪бhL╨Ч╢² ╚5▀Щ┬Ъч²Щa]a▓X╜`┌xхчёГ$*≤?ё*╒!╫ъ{Ё ≤3Фy^*4&с.▌зОg▀Yl╪K≈╒AxB ф╞,╬Жэ √l²ж┬Uw─`√ЁЩ∙@H┼kыАqЦнD`┼ыа'QB╖э├H NUG@Ф⌠j┬.Q╦Н┴┴?·4╢≈╕z╡╛зч│PQ╓b▐u╠D░iо╣2l Gэие╧╘┌°Ыtё+ З─°HЬя╠@ ⌠iIr■%\чПИэ▐"(Gб╣ G( j╬в╔HЁ╕vЗYь~▄╦^СZТ·ЪЭ ╠╧_фGyЮв┘ЬЛ СРб╞Ь⌠╦т*╒o╣w_iDхO]в╢|M@@zгGЧFMйНЛ╩©Q⌠╘Пм╫t╩cЙ\}V╚GМ":{ чi]B▄4╨│≥⌡╛WF╔Л╗ч>z 'jй╤╕ц─╖п┤ L╕QЮYм÷Ns█┴t┐ff4dаn┬╦╢O∙е<}g▐сE╢_зЙ<}Ф &⌠@_╗HxВ║19╧∙цaэ э!SCжЕВ@╠]?╧∙6гвrШ╕ш√а ╒Vз└ы5эшLej#аAъД°cц>▒╤ИdЭи;°Ъ#═,/ы│²@;)&S╤║аЁ√°╟┼4$Z⌠Соя²4■.WвШф;{.²╝█>IЭзo9ne╥:dj@ыщ■┬%Y∙ y⌡7(M▒eЛo═)⌠it┤мc─j{²К÷├╫{╣й*╤÷bb03"e.ЗИ╜0║Ls█hgmц╖щ√╢X *УpС≈2╥8ю░в*═=⌡И п7'а·═≤tмн&з[\ э╚m;╬69ф▄ЗЮ!÷ыЕg@E√╬kd√^Юt≈=╘[1гCсй z+s╔╧U!■mq╧I■цi.13vNЕ╔┬о>w┐eaШ©y═Vh*VЭ1ф╨`OтV╢г╣Pт|╚░uп9b1≥F 1 ╜Pf┐ИНг≥Н╢хI╩8╚ ╟иy⌡┬█bь`шQШ╣▀н{Ш#█ьЁ╣~╠ДmА┌╪H┐RL ОЩGГ┘Тm⌡S-зЬNNI. Ьb ┼bб╪f┐й{╕Y└FГХГ7v/F=6tH`Zi&ПO╙х┘l{ГёнВG,Е[9s╩t&J┼═Wдbб|J°$Т:-└PХЭпёfщ^щЕБ┴=■rp┼XLЮчОD2П;Xбoч`Ь©yU²DЦzA ╙4Х└╠≤█ь∙╩Кзmo(t╬в+╧ш╥]Ю╟⌡°N╡║≥┌Uп▒#b1Qм▀:T┤{"▓Щнж!J╨lgТ⌠{x▓Н O╥■≈G*/┌н╜▀и4ж╜Уy▐76:Ц╥Kл╙╒Из╝╦8▄ оц─q╩©гu╞гf÷└Ogь>1ЭG╦╨щp┘зeЗC┌▐Fб╔≤\87)ь0х.²АД CocJaщ╞╜╬е\Мy┴ы╟f ╡┐у&│Еs╥EWq{дЛ⌡═h■Й/╗3{╡нЧмWх,9Шч#ж≥=l@@нН#-xЁ⌡Яцок╘▌}кШж└ЁoFЦ"А┤▀ьяЭs╥┌ФТ╞1x3К*Я╫и?Б≈ЭЦыЩЗ6ч°;Чaи'97ё╕ю9W:`юшЦn⌡у╤YHУЮощР╤ЩЙя\ tй\м0╥╞л^y& Кn┬Пх{├%ьС▌[°╞|ЖЪ)aкCC#т│ ╒╦cС╞ебHIb║}П-bk░жM°▐f█²iZиVUЩМЗAJ~╡▐;┬V╘█щ╥Z_ПCaжЖj7)eдi│RG≥┼Ы█}жBтР[э≥⌡╣{ЩдK┐▐д^A▓вЙxр╠ Y,О⌡┌Юб┌O·iр]#$Ц_╢d╗.Г÷┬RD■Й:╛$:4qт╕╒3Wm YT6"мфkЩ-|#+у■С╒)BЦЯL┬кы)ф╝arб)ip ШA;≥q}щ5КМл╛∙┘R*┼ЩB╥ ·АЁkС-*xv╩ 5╪aыШ▐╛лД÷╧zCD╢>ф╩⌡ыj╥^╢Я ,A┘ь_Ъ}║pЛ endstream endobj 55 0 obj 3555 endobj 57 0 obj<>stream x°Е\щoгюЪА┼╬ КtШ}WA;Nl4h⌠Х┐mu■≤┼╓LRV Т▐ОЛиш= Ё╚4}(Kтq;;;3;Ё≈▐ё▀╨пЪmnG╚я┘═∙j у╟┼С┌Р╨jXqYW╪)6щХБnt1]Э8╨Ьhс√U▓ЫяfтфР┼░Ц≥O▌Чf2├&3ЩЦ╘╦zM┼╤≤лGдПI !5QжjF▀иrТ╝ЭШjл╙╨\▐i%кмXV╛э█ Э° 'ВЦK©Лв╥Ц⌠╥ёo'Xb╣╛Й>5bФ┴С©= ╖╪O~Nак┼ЖЫ═├П║вPhR╪╜$/╦R╖≈0╕ыha#]S^qФ╗Чu|и╙╕°▐9hэЧ\#M9╫╥НСt|)+╔O)│╞ф≈б,░ylG>▌⌡┼■K=²,;Сгй~©;╚з░M╒╘╗#>K╜эЁ `5дУ ╓┌d%рAMе▓A╛жk÷ ╒иV╣$$*∙R∙H╣Kq╒T*┬И'╘ ╝Вd*(ь┼8Pё┤'┌D╜]M*┬VD$┐ю▄рA`FИ 0ёt≤Q2H▓┼&{и2Э≈ДЧK┌╔┐ю▄▓A╙нП_┼fЬ/е⌠"ц▀C(MВ_╙мП_ иП_░Y╔Ш╞├g8РFf(╒iE╪╖┌`─░d╕Ш╟V>Л%EК:ПФk┼И┘Rа·З▄A▒:PЩ┘ 3² е+╪E║T`Qw$pЩХ╤C║├L#%q╓4╟²V⌡$╢6╘Щи⌠R H╡o╕░│Т}С[*эбОjcQHЗ:Gыd}в┴%'xЮ√■ ╥$j⌡@²м""b╓ФZл╣╓$╣)╜╧ с╤шn q╗\uгLLwП'┘-d*r■ЙЖ⌡На▌[▐!║d·g;F 3Ыйc╬C┼QN~Ь▀E∙s ЕzЁ╢сLw√ш╨т╔ьщzсщьg$ n╬+г;ЭЙ, ущннe╕l▓=Бn▌щ²'4╫╠цo6f┌жSчZ°≈имН╬\⌡EaЕё}╨[╦г+;╚5≥/V7~яn╠5,?8ЭТЁ╞lНН:;T|t─²Uь·╧Ыf╫L7g{эт2╛5x%N╜6╪ЗЩJн│)╜мНёЩЧяыгj©`╩╣Е╞ЬuO─ё≥:=-?>з)╨∙ЩmfRзрgжБgNt©0╚≥╞ЯЗ┴╜ч≈FaNm÷э ц╟ПД;;y╩gн╜zВ~\²я_3т5Pл°╨╛Н~≥╬>Я∙3m©ЖЦ|qъUВКш╜ПoЪ║╨з╝жьвКш Л ┴8e╕БwD╫╪Э╡Г 'Ю╕&вc⌠х┐0ФТ @┘<ЮАжkГv1Od╖i·╘▓√G*╧К-Цщn≥╦NL╢ос⌠<ряёgЙj╥|╦Jc┬в*0шD├8a│D`8щr╤Ш│П)Y/ТM≈з qЁ[█┤÷n▐ЩcFьkУ▒╤GИа╩⌠Oж3╦─╟~4qoОT°⌠ЫеР▄=ь╖В&tН╧╪~▌░hГ═л_N"(rqХ@┌├т╟╬┬╘ ╗L 3▓╖aF╡°├≥┼Ё╓├М9'к├9█у└▀■╚XM∙КSA2&° └йм≤╗hЦД∙t@Vцрэ╟м╡&5■}Ц<╒H© Nжф/5АL╒a1■Ю6]3░╖ыuM╛XHeНVЭ▐j╦GтСj╦=ЖY5эgП`k╦=Ж√Z1qж░о█╜В╦q⌠pЕ╝╥⌡╚МУbu╣=WP▄J╗4RШЙf9]$╝?ГУСtо╧┬t?ВР=n╩м÷oжюж*╖┼'e{╗СЮГ:YД∙П╚ИyЩM[=Щмш⌠_Ч,≈/ oчЛ{█╝Gи▐z■q≥вТ©zЩ;WeН6шCiшTlщ╗═÷Ф╩e/Э╟Цp©ДК:Yс_LЫжqА╨╬╓╝ZК▀ЭЕzН≥cЖ⌡зO5шl-з7Еf╬}жo╧│6ТйПЦJБЩ┘Й)А║©ДшlkБ╕Uc╜)р▄oУ╜▄┴Лё;╚╝Щx╫Оиz ╩r╧╜Зgг%5╥ ╬jЧ ╖х╪ъ▒4 Зv9М▒HТ'ЗЧwхёЗПКф<[рнГQъX╚÷в~▓DНjЧ7=Szвйh▌лТk▓`┌УkН.цИ&√q 'Ж{ЮНэУ┤²Я7▐<LEЙЦЖ≥ОO│tЮЙ│ЕёszЩ≈ob&|eТo,a5ЙРz©ф[уЧ╝─╬с⌠╚ЩДШHЮ╝YxоаK╡╣M2отаЫД dШю╗╢zУ╪Ж╡|▄п╥ИйгЭАвщэ░▐ТИ''⌠FG=·╥╧┘2О∙Щ_╔ ▒┌ы;Р⌠1Yw.vкчNэ ╟╩шt²©gЕ╓÷n╜┼Ж▒яъ²ЯvэFчgG3┤ШГЁС сц~$>пз>╗╘╘w(=╨E╢©■l ▌┬└ТmАнgOд~АW┘° ╩╖█M К■'╡BМДж'╘~╦╩В▐╠Vяt6^ рsbчH6N▌∙x∙вмA╚VЗУ╝_ЕtНUч║╤⌡┴аGЭЮKм╣╧Съ┤2\яв╤щЗP\┴┐ю&B(╝┘FйB├╠m╥F⌡]*░╫3╕≈&─╒ fНeъ@V\s┤≥SxеУ≤y╞/Kц╤√╔a┬;╠├qM⌡b ё ║З]сHVlL╦К3u╚аЛ╟╥╪ГBМ`_▄├JC╤БB█А┼}D6yЙRulH[V"╤edВYW5#[F6АD╤-7Ф|С|К╟╧gHкcfp{р В,rл└ж$├b{sФ█▀O═╩d$╢k\⌠≤зЪGE6ьd,+╡_E  юк qE├╕█mu5╨а√╣8░р┬aT\я╜╝┬*RM╛█у└l°зв'С═,[M\╗ ы%╚Ё4fiMBИЦZж╨Jк┼T⌠■1U°{╕┼ды'RV%22°╛ ▀WД╕k 8qE╙╘╜us к7╣,нО▒мDПЧq▓▌йYмree╣░у7аёеAeCЗМелЛS©▄g÷╗╜нХ@╨▄т0mr"U√▀3oУ║╓Ы⌡┴≥etУh≤╡° ЩОр0┤VХVFшХYющяБПCЪ/гHЯЧ Ъ·Ю╛XЭP╪ШP7ёРo╞^/7щtвЩ╝═еdЁ≤ч▐ KЪ≤2╕╛²2╖`a&"д■ЗН4Е╖╖╖j;⌡╝╤КЫ╝ ╜≈·Л▐ёЪО╙ endstream endobj 58 0 obj 3036 endobj 60 0 obj<>stream x°²\[oД╤~70ЪAE_4юZ+ч$╙(4≈M7@▒&qя┤$c╞|IМg<нfЪ}о!╔╠IйК▐дbг·}:·▐ЭШЙ╓╜ЬъЧju╡]²ыТCу[уh]Iщ6VU╖mёm╣W'в╚⌠куи╚⌠ъщеrPM╖Ф╚щU÷╧V7B<©С▀Wy╤"├н.ЬЕcУЖ²╗├ЙЛr%÷╒2U3Z²щ╜~╝з╝Uсж╩╣l╨z©НUж┌^7Н⌠шУ╘╕ЧК╚У╞gъ╜╬9C┴╣]с├т└╩O≈yAБоНS©]÷Щ√┐ОР!ЫЮ54LJM╖+щВ//aJс╡╟┴╝╔n╢ ╗~©>U█╜/в 4Н_o┬[_░ч┤ИВмЗ╢kzV╪■┌╝Ьz}jэ╧▐Щ∙▐kш┬З▌oвуё{ЁУъ^Umл╕`*Щ3>kVН╚ b5╓yrA]cРA╤Qы уРзГ┌d6B5┐х≥╕оУ█и █йiа*╓Ь⌠\░Ф=≥ ┼╤"╡|y&х╢ЛjrA╡&Df■"3й▒Е┐х▄╡A²hd╤WИT│ЪЙt│ЪЙх▄РAdFы═╬-П_╫,П_╫нF≤/N║4ъУC│Ъ╡╒юQf∙О©╛.pД╤+P└╣▒"~▒F @J2С}ь`"Ж─▓myС└R▒C╨┤P}╢╖>!(яF╙ъC╗8с╧│P:╡б+уGu█═(│ ёшB-≥FNБ(ed'°V╩$╢u╘уы ╘╓ $ш7Kй@BъЭ└┼╥П/ зX▓▓┐PГ░-Qv╨N■°я▒╦CP]╪%║mBЯ4;кнDAРщМЧ"╗^GЫх? ■█╛ЙGE│!╓u║Зх:чC╗!з▒ъ ╗!Ж═░\┐█Дz═ЫЬЛ╓N╣qv▀,≈jЦ╡ОBыхБ1т░÷╒)Г╙┬P"Ж╨H4Q"нV▒h╒└█T┬DE∙}╧░h╒╓▌╗уь⌠"{┌╞Б╢p└P&╡'H,e#с─hi≥-┘╞P@╗>*. ЖL\БЬ|б═+з!K╠чГ+>c╟k*cК├;Y╔÷оni СэР[nY╤╓юSЗ╟ч8ВНУз╫чxbТ┐l]жЪЯв?╛ЫмХ.ыСw}cиo÷рv╗╥Нс┐©ЦЯ~sII▌≥┬\╦вЯу└Г╫tД⌠╘╒ВBЭ≈╦УУхT\sOJ┼_╝+H жФqM▒Ёч^ЬЮУм JТz{е≈▒/╚ ■┌ъР%┼└╓L╖~Ъf╬яЫt│!╝{╬Ц~╪|Д╩с>╠УaГ©∙╛,&╦}П■kJ╒Iч[Wв╓lИ╡Г(НZ~Ю U=ч{ф╜Ъ9<╫uЭs■╛╜тУЩt╥qч}Йю⌡ы;∙СOСV=~гwjКШY⌡╢GЫWЖ║▐·хц╪в╫C╧ 7TХ═fжc}*яq╔ФТы*▌_^┌cМ╛N≥╔NЕc┤╒BXм╕СН├Щ┬²Эх,э⌡пFфЫМvtZ?мБХ7'зm·<≥┐L6Ыл╬°╩$_ДТw╪У▄▐6йЕ█giЗz°U⌡╫oт@▓Ь5#яЭшы ЫСЁщ╪╛vG╘}PП⌡Ш╦пo╪ЫtGg▐&1#▌AХ~рИАС╒ТK╒ЬЧТЮR√иjЩE°с,@5у&°"P#0╗╞ЯB╙=рУ*h╚0╗;÷▄╘ЗlхП9╔<╘O4l1hОZ%╡╙ж╔Л!у┐йY/0╗^░У┐v╘╛═ ╢pгZ%j╒"@е ┐6╛W╗■Лёсе1-М└╚fKтт╧(P╓╕nX╟&л$zQ╛А╬s╣V ц■)$╡┌[щ вe(ыЙ╤s╫░▓е║ г.н═]²@оAХ┌IHхKРЧ╘  ⌠0■ч╔j┌╪Oе$jб4l8≥▌ с╟Ч╦8╓j0╗MВ╚▒T╙├ яH⌡jЬРM├R╙Йу■∙Xh╙╡╦╘МСдLВХ(Х2▄uM²░*╤О;Е╡┐┼╨G?`RМ0Gу╨(B╠┬9Y┤Pп)kwЗTд╟uq:└▌≤{T)UPцжо^PпгY⌡B%╕a>┬eе6╞╕Щc c;░J4⌡≤dц╕Уa╞@цЛuл0 ╗╪LeеBаД лъх6∙ р8Z╤8р╕PЯJЪh╠НЙэ}:7Х:щGm╟Би8@а,┐+GAяБи°┘T1≈Aе┼! Tу┬вL╡)д' ┐▀cэ@rDsйс┬\┘Р8щИ┼f╬╡ ╘b▀с/╛+^<У╠┐mx +╠&╙─TL╢akS ёе⌠Z`⌠uХ]*╟aсЗ9ц⌠ЮБi┬фрCч?│*╟▒)цhЯт╖ф╛иH╠═a0Nw╘╛hv`сЬ ╝КT-╛kV≈X М┤▄-Ш+ъ(ЧчwyОС╣нэ░пЯn╦Ё∙┐÷exEzсx\@s╤jЬ ═`kM╓ ┐╬▀б≥0KМ╦║≈@я≤$dетd╕≥ж┼е$3╓P4&I?~╗ .vELUa╡нCж│╛`$ЛS├AСО╖A╧ ж▌сC7 ша?kQюП╟╟8x/0▒[с┼├а≤тЫ╚|YMК╩Х╬┴+V∙ЛLVАс■ъдАL∙Ы╕╧Л,ПMs8 ═╞∙²fЫьvПСкгцK?-Ёы╞кэlвб=╜ХNсЁЫМЙДxиOTРЛ╟ФГЭхx^{нО┘╦фmы'▌╡к╢ :1╔R(√Eq≥√0▄жZзе╣┼ф5°B(aэ═цXNNаI┬≤*v┼HИSk=╗РМт⌠Хэ ║ ЪSO4d▌02▒∙/aX&фёмoAп╪6÷qщ51XvХ╬╓╨С┐╟С╦НЦ<цИГT▐sооФ|ЩлЛLШ>NЁд┤╕dDU╟X╒wГ,·╚÷Э╪СесT╬⌡╝}ЦGQE2═;=n0FS╦Os╨÷Ц╜{┌b╬ЯА8A=#H8.1ГГvШвЧпй ╖·бЪ∙▒i\с╢isl?ЕA╠ЬЦS▓┼еИ%B(Х╖╓■║`З%m Ekb⌠2▄Фn&R≤WчrE▀cэц≤E&aтлfL5╩6∙ОУзxq$√▓P%·х fn╫H╘*pд╗O║xJ▓.f■▓PЗUdж╕P4╞pА'р0ФжWЛEфb_К▌╕"/f%} EС┐√#nин║J<Ж.`ъ╖ЙE╩╣2ЕL©Э╧eU÷∙,╘7/+э_KЮgщL■∙л▐■ч:ъ÷ЪЦ0e_·9Z╚╥ОTeэsptГ┼Ъ÷н©╦©F5у╢■&-  ╡zzА?Я'╙О┬╜ъХЪгJ╢у©╙÷m╚╚Зъ_©╚╬з▐⌡цЬ≈JVgШ⌡мМ╨Рр>╖,≈)KM{@V╙uГo)Е©}≥Рг▐⌡┤▀мЖawyh.vw3ыVЪЦ©░0 endstream endobj 61 0 obj 3189 endobj 62 0 obj<>stream ЪOЪQ/┤E┤EЪR Ъ\#"wwwvБoonБgLgLgdPPPEWрWрWaЪdKakadu-v4.1ЪdYKdu-Layer-Info: log_2{Delta-D(MSE)/[2^16*Delta-L(bytes)]}, L(bytes) -62.4, 6.4e+004 Ъ░ З4Ъ⌠оО`╓5 И╓cd'■╟'"I╔ыWbm²иФT║╙⌡юм\<╗ЦZМOF─бx\3ц╧▀O:&╔@╩LDu=:g ]ЙTЖ╕═┐ф▒ъЪ─>r╫"╔o╪Й~z■}рd╖█Зa╒/@ц/╛|s═С┬╒|=▒в·FAЗ*( ╦÷FэR$X╥ Епp╙]uСRs°Г9Ёчш╟j╬ЙКТ╕kO=VDv2(6йuДзй*P╩@▀!∙;;ЛЧPX. ═Iи$⌡▓{nCК╣hфТpF╙юЖН█╤жLf@╡zO2Цlэt р⌡zМ3╣QЭЦg ЖЮi >y╠ЖуY╧ 90╘DKq тЩ*[ЖшPlР.ШH<}╝Wъ╤9╙VPыЭ▐WМ-░П÷─g╗▓╓Ж╣5╒╖}0Як┘╪С!▄ЛЖPЙ╙К{m├!вяшU╙▀A╠цnFне@╟Ь╫Tл╟ ·3─H ┼╡у ▀kАgmN≤S.Й└╗_█9v╜Y"E▄кLi\НJN░°B│╨╔щB─вмь⌡u Е▒шх▌U≤пд7Р\h.╖─mсu;╤≈vУ┬Ё7╬c┤╖9╙^k²б;{Ь╪╥е zNvЖ┌HЩПеРz{кN╤e≥╧ ╢ Нe╢А=Ц<х@П^0B┐e]▀╞┬D©rоgоEuAs┌ф╤$|FdИ┼сн;h r[w·nу|й╥iP╗д─hЬЯ4ВйR▌hш^У2[╚м╞/~ЧНАм3у,╧Оcж╠&Ю_╗░ю╛ И┐I╪╓!*╬hРcЯи°· ·√▐ЫГsъt╒≥rя ФЪBS-©CN╚░╪МТы╡╘╥0 }"Ъ7ВRU4унdюдрvUIbЖ╕K╛З,г╢э╔├uв╠с╔▐J╚"Ц╞R,╪ ЮтOЩQ╫eжЕ≈ц╥qes$*÷x@n┌OГУйф!■┌-тю©AN#QG p6o╫n⌠_сгK@х╩┘mдh┐1аЫh╗гяS)■С1КФшg╪3R╬╘} ╩\чDфcГ /гЗ└еЛ iы∙в!W≤╫ЙЛ▒э+;│╟╛?у)÷ЩРPE▒Ф(7у─═ R~Ф f╡╥aHAIH╬бH╦═Н▄┌-ъ╩uАС∙6ТB╘-╟┐╠Ф▓N┘bн|гdgЯФ╟≈74э$й/f·-░L┤F vQё┌б""3qg)8v>┴┬╠╢3PQ⌠║0,Я╓н┤╓йk? мo≤>pfкe╡█©O╫║2*=E╒╠Ылo╦Вi╞=▐сМ▄И═`.╡Я▒тn░Кц*▓▓4╛~Ы╩╛$raПеyЛ≤║⌠╣Ш┐┼∙г ╣╢:т╜е%*╪│E&gHю} ╬║╧YеФ╖p)vCяФ╣бm─;Хг╓├9'KBn└{[╘жM┤еfb8EМW6°Шq3╨QЧгa0ПV3Ч░╖xцO╟═█л*б╔╝ъ⌠XУEVo┴Qюйw²эЕ;Ух(o┤Ы4yr├фТ·И7┬О▓ [G└с+ie┼─Q│╨█╪кI■@D=В\▓HЗ╥·Ц√фC╡Э'≥┤ЫVkЩKb@dmИ9ч─╛ S■a≥╤┤;╡■ёh╣Ъ-Ъp╘б░>·e║K▌Лfю°/╕ш▓@лХИu─⌡дщ>╝╡ХеЗ■жпPHdн=cMM╬Iи╧ ьЪ'jЬ$╕VеП6K.Г╘NFчхLФ╠43|A|],╦Y╕bSY\3|*o)╛Wх,╠╚РCыВ▐ШГ┤TЦЩТW](;²▌В&1ЯАМЕ█АРИuЪu ²╢Ч>ШJА╚OрМюэцУз┬Ч7╨кU─Ъ_└?Ы╖╓╔▐э1k йЕлbvvtЖ _)f}kc╓║аоЫ5p;╕3·Сй▓R╝sЬякi@A■≥M_д0╚bь&║_П6@Q^[яЛВ9Ф|П╜#:╫йl- kЯ'Jн╠б┬ж'ЮжЯ6║ЪA╨рД^Nрщ>╙Йx:щв²┤┴ZVЕл-joЦДU{▌lЭYЭbk┤yLЮ┌тE&DЭ1°$-D"ъ∙PtRэ4{≈Pз-S\iwГё УLRл╝┘═*÷Kw?⌠k╗"%dfuIAХK^─/⌡ОзUkbNтеоЪ>%tJ1НкЪ<9p┘Я З©wАaUiсT_9C|≤▓⌡j\═У╟8y60Й╦лАPЛ[┬ж]{°┬TъH╝эqgДпeх9z/╤e:>G▒≤`┬╡?U.·-└.вYЦп╚╪щ┐©J≤.8aы ,╔KjН╢Г▌M<└╩ж░шзoъэz╙╜╫b└°С ⌠?ч^╛G÷\╕dx\©╪ ╡╚o┘²ысPЫ≤K─ёElj"Q╒⌠ъ >O╖ПББЧX]╚em$(П▒>LN4╫хY╫ЫИLУ÷NLD┬╖╗fgy╜╚NЯ p╤║≥х╚щ©╠ │─aJ?i┤╣)~щ.1ТYV▌h┴╙bйК╤}║cb(Ьо≥─⌠─4R>\Й%Dq)C≥ЖА0ы@≥uGbrF2G╩╞сJg*МЧ@▀│a'(Аfщ║ЖG√Ыэ┐Fп ⌡Ю╖╙©kз≤х┼W╕ -юqc╡8╞░а╠SoWг<═Q┐w\Дe{%╪фb&■h%Nом▐с-╥7 e&SЦз╜ГШБ▄(╙┘█Я:·)уrв*SюьwBЖ²ш:╙3╬kюCх,5зШ▄9╓еl╡б7E■╙f╞ ЯШR√Е-$Rт╧и╓"А╖°▓A>▐}C═⌠Щ~≥)ЕPJF2Еш+^ I>·*п╙`┐c&╙ ;j:+/²╘z┬╓РfmЩеy▀4Т≥f═\CЙЁ╢gg_Д0uзaА┐х┘3IY)■С.1ч} |У# о╚╗Я²чы╒8ьДT<ШE╟Яг,╙Ж+a╞fьc╪╗вP*м÷к im1%≥p╙KмШUы╕+▓÷X$╓ЭN⌠n▒ьYл√8j09Щ[р╤2Ro37Юw╕≤╒╦ЕV╣l!+_O┐5'в л╞+Ёj{▐ф.цuSв²≥э╩РИSт╪T╔kiЮ/─|│8²╒G2G©Ы~▄V2зжL╥s[√щ&:м├b*C╓,uа╧УMэЯъ▀©9A╨╔▒*▐q+p°N`▓l┐E═╙ф>U╡c1eМ▌╛≥╞3 ≤▐hр┬э YГУъв╙йТM$2CС3[#╖╥▀═l'К└^-║8ш>5▐╜╬ 'r╒"I;═О▐@SRнtXЬ╤·⌠ЯР▒ё5█Щщт23сD╞эw_e╘▓A■ю}╚пЩ >р═г▌dCЙуr9╒4Fл ц.q%:Ь▌├*╜дK;╠fqW∙└▌)⌡╦UQ%вур6/GHь≈+щ╣Л┐╩ЛКJ╫°⌠HxtКф╒ъNжх┐Х│W╕УО2t]БАх[b╘RyЪ─ЛX²0∙╝-;hёVЫДVТо╢Ж╥╝ъ3ш*┤^╜K9Ё²╧у@Z╡{bM╒▄Y,fж,┤≤6╟а╚░П_█√i║╡У╒©≈к╫╫╪~IGг▌qagYа&▌Ж6PЧ┘╞Ж('2Йa╨│Т\Ж"┐:Вэ╫{╜к А┌Lvю>╖хuWЗ⌠г┐ёОКL)╨хCK.▀P^Е╔Ъм*k╢r[#╗Р°LРY┘6,:zГ =╩и╫1╠5S-o,<╪i\nе║Эp╓ Bз*о" ▀8┬▀Е├wxf█├Ъ%K┼/У,⌠c*'Ь°LаБл&u<крxrXY[ЁYсt╗╛Ъ/╧гф⌠йИtRЛSq_8NC/╕Vв.|u▓jp'нёГЧ·qHС▌мc╚Ш└╜╢-╪_├╫*Э'∙┼Tфлв▐Р]╖ЩS█bР/$!h▀╜2!з╥╙Yд╤÷ ╧$ ║сЫfМ>▓╪÷┌хO╫,z╢≤еN|1ХцкьA╟0/Ю^U6:╔t▄? !≈2,e╨╝\З▌╔Г└ЮУ[+╗╪Е72⌠ ╓г┐╠A=\PР+о┘`Л≥DЙ╜}Yи]{BЪW│з┐j I ╗═╙b▓╣с╦УЁz╩Nmеgp@╝НИX!!÷R?hЪ$╚F@╖лkгМъэЧ=E!Ыuф _UГ⌠)F бР├Z └▀v┌Бш*1ЮOгУ ?6Kpq▐\≥p≈D┬:фоВt4ХТ╟]a²Г'╠╦ ╨83║├Mч@└|': ÷qЫ░Щm▄jГ╨dНИ≈RЙ"U│>Hс▓б╘7V!ф`np²ux5}\╖┐$▀Гwэ Iw░▌2╠ЧЁv ~q)╛°ДsЛ╚SF╨3кыWРД╟ │YRЕ(ЙS⌡╥│ E⌠╦ЙЗПc;Q?_gСY#WxCК1 ╕╖ н ВЕ U┬ТДYQ"Щ0²@╢5sц∙║Л╓,Ne┴╚МЕ\f╘аь`Оaф┌[&3█/вГЙ╣▓`ЕЙФ╩У▄'÷╚╜зB?& ╪е"©Д╤Q;q╥цРccФ╞чp'нП╛\qм 9⌡╖.╝╥&УОШ-o]┴Ис═hwЮЩ3╟:X╤HYуЙhс2ЫУrы▒xЫ╟ЭgБ)УЭRДФaQ╛Щ▐W {Ыi▒&'бш#Ю7Mx─@╓НJЭ_рб├D)к2б Ы╞*LиR╫е И{≤X К┐МР]x>Ау╗iA╣╦/q\ щLЬп║jсЦ╖▓▒╒⌠ФT5c⌡Gp%j9]dО▌oё░s╙wд05нФ ╓(╛нM8≥ ^┐9╨|ЗУ█р┌ОЪJСЗ├jqЦдW#⌡Lц≈▐(Н_З╩ХРж#1Дд░`┤jаcй,н≥╙@Щ[-┐Yьt>√Р|lxQ▌╧ ()Х╤╤╨┐Khж J?╞╪ch$5v■SУ█╓╘╤ Жц)╩С{Ч▓с.CЖпЪ{╙╖)Ъ(/Г╧█╣н╕уhо>Ыc▓▓z▐UM5─]%Ъ(Ц)C 8KщЁП┌Я6ЗО∙#°B┬йщixXkm├UHfД╗яK 6╟`C▌UЪ═v┌QПE─K─²ю└I├3Д╪ ТтЙ4!яЛи╖ЯsМUяI|╞cЧs(╙nd┤3Л0╓сЬ\rйpt ~е╠ п-Ц4.eE≤Бж√пФ≈мFa╡';╓,┤²ng\p6╥█ \'┬╡В3Cq├аmq&{▀Y╜▄VР╞╚≥*@╖}?Yx9N√Ш┌е"Ё══1ЩН.+(²╗До4╠÷Oп▌T_│y^Ga╞╠▀┼уфo┬Th│╖YЯ кP▌═МвТkEб╢9э;G▄,║о8B|ЩБ╠Cт└ПшYq╒жjL ≥≈┐A▌gKE8 М╚f m ┤ьe·q█>├{р2Ы≤Цыз%┤PЫюyJюKТ╔вRrтПт@┌┤Гoy╣╠v.^╠r}х═о°E╥ЛJэ ъ╔ %/чЭ©д╛~Ао6| Т⌠н7M┘┐╘ ^хГ ╦J_б4xрсеIC<≤╕х< д≤╦-З÷█чччй┼очщS▐п]╥· Ъf√²Ьщ|N3У▐Д(ж╣├/vzлk{╧ONo^"├х╧==╣AD/ЪOЮВHbэ\wU╧╜%ТЪLЖS\·~ ▒_╡²д╕fцв╖╥СемGr╓■AЪJ╨Б■├ФQ▓Н°у│Й░]∙МФ┴╨┌G!╫Л vИ[W\D*7ЬгpuМЁ©кф\:;▒ЭЙ▒w\▄╟^ВGk╚_∙[юэ÷Ож└`б┼0═0Яrг@■╔▓WлЩс╜mI_9е-!°─°pSJ@M√e⌡? Ё≈кё▌fQя%$√г╓W -al┤4Т╠"7'≥≤ШaJ≤╚+ >^Ц╗QАл>m[нкnTn▒┌сб4вjС╓▒ЮqF7ъДЫ°ЙHчрщp╕-'╬эBЗ<м╘5p)B 2G⌡НNтж┤┬l7y$$╓Ь8S╨б3зqц[з\6ЧRm╤шm╣v ЧУФnfВа ▀квёБ чЕ_┴Ъи╣r■7jЧЭ4НЫvp·<р²-з├Yzк#ЖHё╨EЭ╧ (╞┘яlИ┼i╠G╫эuз0┬НD█м%^E▐cи1x┌├▒╩mU╗-64ёЧ≤Т├ ╛F╫Д8M╤╝z"╒JOOЧ#{g=⌡╩'r╩жyюV└яжЧЬ╦╔╥шъ■⌡m╤шm╤зE╚7├ NА┼KъdЯпN"╒НМSU/7AЬД█╞ъ·7auc"Ыж⌠ hD╞Б-²ЧЫжНэ▓I$▓I$▓I5m■╚ПS╒╛А2╩Г┐∙о²К╧ЦУer5ъ╛Ыи┼ЬyD-║->1vФ3u═ ║╡F°yнtыЭЯ╨╥@╡Т4lK╝╗╟╨БoЕФбшё*?ЦЁ3333330┘╡Я B╫▐≥≈НЖэ║tо┘╫6еK\ю╤=yЗ┤пр╕{Н!e"к[>╡8.■)Хg Wi╞9i`~kу╡I$▓I$▓I$█PV[╦й╒─ЪfbUЬB\CИ?╝÷ 7шm╤шS┘hO╩ЛlWУ)МI9ю┤r▌ ]≤┤╞[5В В ю@░Г╡Й┤Cя░NaДцDЫ╔~┬jХ; Хвд╙3⌠ыГyB╔Пч░═ш▓I$▓5ГjАG╗╝╟OР9br0╜3;2▒l■╥о┬ L7Пн┤2Oй⌠Fёшx∙С,9╔█сOнц╢wф Wz·c;rI$▓I$▓I>▐╦├TыЛ²╘÷П%/BхP@ ·⌡`┤т`?8B} ┼├1╩ ╫BЛ ⌠n╢ЩЁ<&о$П'сА▌РubJяLv╫AA3-Ж╞о╦U│\╠┐≥з╣%о^,QВ╘╔+X■П╪rerЫай╗PА┼┼│*╙╙╙╙╙ЭV■eЁ▓I$▓I$▓F└L▌б█Рr)К1;йG▄GN⌠Ъ?∙}3⌡╒│6═╖nmnGб∙▒вщ1Х┼M╤шm╤шm╤пМРpn)|2╪│OoПяЪ#тBIв╒m╤з╩╚┬`к≥Б©ИпЯВ·≤Х# ЁДIё╕к╥≤╕B░qv!С9Лc>°р≈├█РЕ`б╨;YBхи┴б:·Ы╢рАТ╪┐фХvУ╞j╗t╗╥Mие─\┴Xф3Gш°|%═4⌠щXЛ╔щ║A╥$▓I$▓Nнq√НН1╞Ns╦З@Б┌B─K"Q~└┌Hс√_ИшPвPст╒`H▌ддQ8Ai3═)AмН╦<+╗VI╢W}│5Ы9тAЕ pБ1~Ц⌡ГY╛╩Юп┬@81┘о:ю╕╩zZЩVwjhвэвyT╡ь≈mЕь:~┼3о5Ъg▒⌠Эд}:7};G $^ъВLХгuP."х≈^╢B цb жБ]Hк└^┌У╥║еФj╚Ж©7╒▀╒ютЭФХВГR·3KЯ^T╛дзO╟7╜╝]·─qш║Рщ╜°чЪ╪w *┬Z0ch ╤▓У╥I@≈╥m╒о5coc~u╗╠р(┘gGъэм▒╫Иdf╔xрSд┤п╒&EЫфvЕng8╫@Вх КИБГёUJSемuдy╫"╣·Lа╕/JMШ9)▓ UTц╢#к√м≈ьй*E┬Ьp^К²Б7╕Ж┤8ьHO9yдR÷╦3P╧АD╗≈wё╤j╗╦л╬ы^ INя}М8rЙRЬ*И╫▌L┴н╥эЯ╫ёпЗ█ЛP,Иi╛Ы1Ч╛╣m!©С; }╜@fЯ╣░+)АЙОЁ\bвA╩ЖQj∙c⌡Rпu┐!╫╔┐Л┐┘*#ЫВ`ноZ9к┬вa>▓HmяЮбRЦ║ ~ЁzЗ╠HЙWF╗аТШ╞▒WЮAWy*Ф╣J▌нtы≈yэRюq╤╣A╓ц²≤/!6H|a┤N╘м└┬┐0~▒иwtоB╟⌡[Lм?a▓Рь╔dKЩН|DXm? Ь%Т┐gk4Т#:⌠ ┐╤,Eы▌Йg·ЬX|чu-я %Цм╦ТaЕУ:c╡·n╤Y>эd·г╪gKtеH∙┘^ФYФ─Уwг{·║▀Мхm2 Эя;Е╘г 3Д[v5ВUbm#яPEG╓Ъ8cяS┴▀Жb5ш&Х[║ЁйЭч3 $©VР╩|Х╬┐{Pи²╪д]/-Хю}┬[ЛпTК╜к(С+уb_P3c╞9)w9/С≥1"ПхчOQ{╡ 7г┐SI0Э╓·╗xЖP▓Гы┘╚7 ┴uаоС▓ Q%IпQДш^нNgH/зБ`≤▓y<Л&█#aQ гё╝(хНzС°1╞З TйЙB╞■*┬[┤ь9╚QgНg.E╬Ь#:■SСOж,╤,Ю&Ж╡≈AЖT|╓╞КкДIК·U{?^@OОкС_╩1MзД/1? ╬╩╧╕v⌠√б6N┬С╥■╔╜©ёr▌эZ+─К╟оj≤XЕЧАц>yfjz≥Щ©.; ю>}ъУj╓ЕL╔╗+░T8Qc≤oЪ└KЪSeЦ└[╜Ф╦▀Юу|▒Ъ`t;e}аXАь─3ЫГ╡(dёf╟lз┘^≈МзН{²w╧c╜`z·'ко/нГ Р_З╢©╤СЖ╔мЁ╗Е⌠aб╛²эыv≤%n╬√аh=~7+НП└╓─R√j░╥<Гли▒╦<╫UЁЫх=≥ТьiЧbwkbюm├ц╗╦Е_└▌=╗┌х3иЫм ОпуHр}Du▄sdЩP╩Кz°i/@С┬∙ЮGsU>  кOIЫм┬>Ц яп┬{ЮTэ■f,kc╠T┼Ё>╞@3кЧ▄ ┴м▒√╛У╘+о╠Г║╓ТмGтe╤N/СВ▐ШИ\░≈`3u┌ДK:0╣mт▌▌врН7ДЭM╨6Ри_к■LJЫ│7;s{≈СY7$ЫZ╬≤O█E▓╧BМ$#dЛg`▌Y╞sфКдxЧ+┌а╠╥Pр3ySK3╥ЙсЮ{╢!mhг╪▒сб оf≥щ:ф÷БЪaЙiЭL╩3oVП╣ =МР╢Ъ┤╡╢ю"tЛ╡█ЭО■1f|┼ф╠E9Y[┐w uЦ1Ov%*дяC╓kX═ " т7b(╛п┴OЙ@ч╣Kx╪.┤%д`▒`ИЭ=▓o╗ц▄й╝╬▐~┬ъQ█УhЭMЪ|Я╚╕4~< ² z&╠-Ъ*╙f1_│GЮ≥aж#YIE:u0 fЖ┼lдЩv@╫/÷√ж╨Мч(Пk╕цВj]СДг#°Mъ≥Z≈░╓┤l#r╡ ├Ъ 'ь,=╡ЦA╪╡тО╞а⌡У∙ 0эA─С Ъi@ WR5ш!╧╥▌yрб~╝7 └Сп░╤h)qtyn⌡izeмВ;ЪF*М╢v┤═╬╬ ╓ Й╖ °оpмЖ/)4╪╜х≈Й9Pq]÷;цYЯ▐≤╪9Ю9┌└YЖСЙ÷ [я╘p{жm@E╨╬рЗн┌l eэоFС=sT:qN;p|≥yBKt▀ jь╠B╚╩[│i°█ k⌡s√i┴pQНk╚Зп╠┘o≈|вгZ∙╒nЯ⌡iPx`З╡EЫ°Р⌠xjРx▒nкZ═╠ЭNQy╛┬┼═©ЭMwП 9·?╧46;6х╫н=d╓[ ─l0]Жj╧─0H©ф╟dС+Ы≤Mч▓╨+╨Фэ э\rGZ├7┼4p@▓_Еы╪╘╒!УЫb╛т└Тдv╪юТ└▓?BТr S╝bs8╦▄-W╦╦2ыz╩рЯ╥4ч╗$Ж╔t╒Р&?ю÷-еЗ&Uй⌠НОyЩ░яQQ@W  ╞qv╔╖i√p≈ж∙вТ╙╜ю/©■#p'WЕ-Т▀ш?╡JЮЯB┐дxt'HkIqmj▒⌡V┴.В▒каoч╕цНу&q▐p÷нБs8Zу░;╚h╟/cЦ─1АQsтф>╤N"тN╣8c#йj│┌F3╫▌юф$k╙Я═∙┐©кaNЕиНВ╝@╡оШрсXшYi⌠sаш|лl├8&ОЕ╦≤┼?2SА·;-~s╧╘≤0в√Y4─╦╧p"кAмl▌ь°╕ъdpЁwS╙b[╖╩Ё²POд%√╟вF+XК┌c╒с≥u■вyщ■<╞tМo╙М*bйФu─Ь╙4Ca┌eАЫЖЖЙЛ ф╘#┐фь5ч≥▐╟Уgd╕ ЁЮ:Д╙bЬ║ПЫвsГЛ╓KZжюB╫JХ╦C┼√зJ┤ъ╧]╥e╦хчR┘Тw▀≤■╓═0j'S▐Ы e~ 8]+Х┬rЕ≥;║р м;M╫zbnJ"·щ²6VСЖЦC░`POД└VВIТл `э OЙЙА│й;][╠ъB≈U╝ G╔,╬уTQ╣╕aВ²jBsыv█ъ┬╬°р1}d>╕²)╫т Л■xд▓~▌└²+ЖИrH≈.юО÷c7√2#⌠lМ┼┼█ГtX@hiЛ[y=5<6╚H▐@!╥,╜иёЁCЕи]Л─╚L7оX═┼( увЙvp√j?V:Вn⌠cР╦L ░оЮьд╗/≈&│zч░йд┴┤╛├┤Ю°-dafOW С■лБч╠≤╩ шi─▐D╔╓Ет@й┬uз╠╤▒ #L╩8Тём╢╜uЮc\A▀╞6╨╛з4М Цkа╕Т\шЦа⌠┬°²╒▌┘Ч2▒╔≥ .с~\r;Шlgм[~╜.╧≤ЮCи= ╥з/А├U┤ч│█l0э&"┴ч>Э_>fяQ©омвэk┴эа{~ж3┤GdБ44│ЩсQ╛Ч╕O▀,┼i>Б5jЗЮ╢GтXMяЕЧ╤▒&■Е├Mн*wф44╨,реAн3╤чгtхmJi>╛°─ЧKыдWiУT.йAD;R╤ыа=с╝x╥m╣3DсZ─~кИTvу#Nс╠╧gZ ┬кkв╥,wдАYcЫmp÷*${ЁS╤чx▒ъЗ'n#а +[Fq▌r1Zц┐e╬O3poц3≥┤╤≤U ╚Б|fТ²╡┐3яЯ ▌]нЩ╟°V)÷≥з╡ЛС█ J╩kг╤жмU9B┐Ш.╤н:1│█Ld╔ы┘AдмWп█HS|eе┌▓р ╤5┬-9mэ/°┌╩ЖшП 9@шY*х √ё х▀б┤О Б╚ъ▒fч├$╔+░Пq15╓1ч╫К╒▒┼Ф╘╛R^bРgNУo#Б<В]╢rнЁжЬ╡Яut)wь+╢┤▌н ct`ZЫРQн ю╫╩%{M0o nЬ j─╚?У1ЦЛ²0C─║■fcEщ#▀lжХZШ╦ q©≥р╤,╙ЮНJщ╟юRkты yЫачм┴╟rI$▓I%м╨ьш─°д┼1о├5ЬЯНЗO≥+ ЫNЪObзM⌠┼Х$╙3 ~Л╥цШ·╜≈{┘рИ<Г⌡ФbК▄Яц{┼╡>,s┤y°ш ЕH≤╥)#{}(тдj╔²КЪLя#бР4%Ьw▌]3 дfВRц╙█Д≥а▒Ы╙Ф╛┼hфN0o©╟н>w╪QSЮ╧Й}Жt°╩╝Цu╨╔r~╞q ъX$%\Hё_─п<┼у фЧЕ°Zи$▓I$▓<ВcCВ╧Nvs!а┤∙╖aолБп┐├║-е)E╩|УУ╬c GI+ ╪бкBPТ┐Йgп·aвd+;ЪpI╚?ЪtюП╖╬]*b`\EХ╙йХx Wа0╧s╬SA≥s∙С═-иe┴ Vи. ч0╖zр7ЁнЬVCкД░еBЭ9s3ФZ┬ЙC ╛ Ж`NOzг╚Щ)#╧ R;Э╣щen5ъl▒╒~╙EёЪE?u;╓Хбa┬ц/╡МХv5и°╘├лэQ,бNШZ▀АJС╓├ч╣ZRb├=]▐vЩVР⌠Бньqpl9█У уE-ЪЪ─╩ZMk╓&8╡Ц╛H≥aСA,ф░F,╤w°╦Pu╬щ÷Ыa╖ ≤·Ц╧╚│e┼╔\}V1j'"Qчc═СD═д7ЙTAб°0ыНф)eКч*╖iw÷c█>_S╕RI$▓I$▓I$▓I!`Нc?╛▌ ┬┼a⌡#е ЫEuП ╓xh╔З*ЁЩб3g╩B▐С┤ъ╝СБ*G■54⌠И╛лллллмA`Е√Т▌╖Ьhсc╒E╘H─ ▐}М╕_(=÷8╔├м (O╣ND5≤H`╩├И44D80Т▒√Ця·mqЮ'@{Hoq═┼xВ┐iJFq╛P}Зг╪AлJ─"┌O⌡CDЁЧмПИЕМ`nЛ╤Шz62┘Я╡hQКш╗[дС╤-▄БЖ\╨ v╦рШm1ДBvФWt╤╘Мcн╖ъ?бЙ~÷+А#╙5Ъ6%кд╜!м Э²Uv╡ Ю°Zх&bбS tdюХ_i%Г9нs°Г9нs·°=ФFk═[+с╙d└╥кIyЯ┌┘ZL╪xиМAъ0z ЁsгЬюJЙo}╘Y╢Ч┐Ёnи═с─A⌠щUw6╖ шёфn}Й6шm©ВKEю|f╕oГЮYx░ё╬К ╟ГW│й}├'~ T▐2щЩ²²╛┤╗Ц╠▌`╟К╔■Ех]wд7СаНW╦?R▒6eЖ+СА-z91[rм≥жЭM(ш=Tь*АKF'ё ⌡▌IУ{сБх╙ЛNПoЕX╠┘~{&юл-·║Фm%f6Д╡╢┌≥dKLt6J╔Пм/"Dя ш(YЗ7ПЬЩД╩ф╬[9[л╢|║8 ?О 6╡╗# "ЪT#}x$╧ЬЪ ╓D╗ъ√Fыj'-▒РCь╧gv░▄┴ яZ│.|∙Ы7A<,1эX╤ш0Bc╛LG╜╒?Ъ╟ ЪHеJ≤")r щ2Z│z6)>]пъ╒VфХ/нн$⌡┼÷сc║ок ДВ╟`ЕYЛ╝╩╙ZЭqОЭЪ/Зx} ▀ФП╧╕ф^2<%mъТ$╤┬┴f╝┌9Н│й▐^N╨Ю≤|рTy&КЁК z(тWsБ· в"н{ЕmpIFаиV И┐XC≈X!УЭq>_B─0░tо$H0'IL█Ф│;┴вGf&fд╤н═СЫпoTЭ═o╫ Х└НхWAgP╕жy╪мц$h≤[Ё▌╠O╒Г║ чA┐г]V`}┐-С]┌ZKВeцЭ╤gфJ'┌╥╫iП _Y▒шhgЯ[XЩъ\юa ъDpСEзs÷п-<└з81уЪS∙D╚с?j▓ 8Rл-H^ЩчУмЗ~HGО+-╔X▓щ▀w╜mЗк╗┴|p dНz С╚╫ хUP@т≤g─▐аУ╛Г4u╦G#^x╢°+©DЮо┐x4└│╠п└╨\╘╙Aи≤g&Q5Дt2╨~б┴йs╦я°;┴5▓}Uп▒2пыC 4sX░ Ю<┤oН]╪й╤ я╕Хr▄ уkV╓╓ЕЫб≥┐┘56≤√·x/╕!яF≈≈гi╪Ц═┌R╡"аxбиI%╫░wLИИё9dм°@r▐г░≈KyЛпЩo.5ЙЮ╧ЭU]ДvЪAЩ⌠┐ KiЮЛ°м_<:рь2P÷Ъz╦▀кяa┬Оb╥Kы9X3ЬНХn, yУВRvа(T╣╚УЪ{ \Bw╫Я°│▌*.Э╙╙╙╙ё┌bk■в&√вх^yC╣m░O┐ЪуLg+у"н"9!│▌/л═Ш-Ыo├Си╛┬╛з|▒шХ]q─╤╚жв╬╓7Цг уь;░4rI$▓Ii╦m╤зкj≥√u─░ ОiаO╧jЪWd[gэД▒>?▐n┘▐g ╘1FYK;бХKЗ[7^DЁvД┌лЩ≈Ш═{сgу■╛·Aга⌡⌡ю▀│Wбч°ЯiR∙рI`ыа╫╥═╞,IPх∙ijF░▒P┴wЕUUUU┌╒ ╛ЪH#ц╠=╘╠!ЭПy°┐m*R■╔)JQыT╩@÷Эф╡Ю╩1 ЕЧ╒OD&LпxВ u7-╞╠1ГцМ≈■┴╢ЗЪJл5┘е Э≈╓▓з─/Jj_P╪hЁ@Й|Ж;√▓⌡┘░муCRр║bS╔╢*;+^k uс╪▌╜S%k@oХло ▐K,э=╧>$м╧B▒#Ъf1&⌡ Ше∙o.Eм─Жы╔d⌡⌡╝д╚]А }ЕI╔a(2_Z─  ┐FJ─=B `j╓\╝≈╧A─-v≈▌/═npАBXjц r░Rч╡Т■ш╢}╥# ∙wн║ю╤DЪBh}%З-4 ÷E├╫d РoB╕КUUUUUл÷L▒8≥\²UUUUUUUUUUUUUUUUUU_DнбД╓Г9о╞ ┘/Н]─лI ╧$▓I$▓I$▓I h%eнр║@ ┤a╤шm╤шm╤шm╤шm╢©сЮWK*╙╙ (╠k°цеm╩m╤шm╤шm╤шm╤шt▐┼║Ют²)Szrm╤шm╤шm╤шm╤змc┐х÷Ъ─6fRBе╧╘е╪°eХЫ ╤ЦUбB[`Щ─LT\²й0░√GяЯ╫Бх jЮl▄2T(█ 5Ui╥lНQcCz=b*╙╙╙╙╓ М√ВE=├I0ъxт╓Г9нs°Г9нs°Г9нs°Г9нs°Г9рtF⌡ЧКP·┬Ы╦HK.ИщКR⌠°Г9нs°Г9нs°Г9нs°Г9нs°Г6bБ'u°СЙ: ╬19мx▓н╪ жfffffffffffffffh╠█ В$⌠я}╩й#ц╔йn╜╬"К-Xk |ч)█]?U▄ГП├5Ёе║⌠╗Б╡u|╬кngЫ]ЩM(s╝т0╣&+÷^╖г@ЙТ6сЯ╧H┬>╦┘╢v╚#П╖Z╕rКG÷АQyrH░█Г┤I'ыYщъхgс═P<Э▐xE>╢Е/┘┌*▓@(н╘≥*}┤▄ЭE~╜GS,й╜░_▒*Д╪╩t~·ф7л╤ ╕k°s╦)┤?╣Q╧╬√:└#сц ├ж^3╛ЬШЦ╦┴╖?╓┌Б╤%@²~МGх│▄t/vh\С╡(j]ь╓╟гtе²L│["uUE≤k⌠щ?5СЗЪX▄с╒u╧@вьым╔╝▒^Йоёsх≤a{Оз⌡┼2сx═Ю|∙░%^╙╤e&╚>%bЛ-\ш,D≥T[÷j╣У▓о≥X э╢┐╚╧^ШЧ╢∙уcйёмь■лжё√ш:#~@ЯЦ╤╠4Д▒╒л≥5╡H┤┼_ Э╖a>&]╦═Б≈!юо╧┼kчIAйeЩ╒н ╬пЦ ЙТЫK4ЧNЩ│)╫Bk├XNР▄г!A╖xА╙╜ ╦╧Q⌠F|ия┌e-kзЪ\йР▐;╥░Dт4X ОЖЭ┘SП╞⌡ ╞R ~фЮ FY_C⌡▓МАc{Н█∙ .}т^\Т┴M|шБ.⌡щIU8╞p{Ге▐s╩ё┴uTГA÷Щ{Dm▓u_z1Ёв2/po\█наУQВц#Уq║P.~Qnb eЧhР ─БУ⌡JьРк⌡+ ╛ry╢иyиЫ╪gD,рE ;цЮEl╙╚ЗГ/RЯ▌─МE╞W/?╢И[╗ LJ║Ъh■═┴┴&р╘мп┬лдHs!Пq≥ЖxИс,∙НfWGf╟й ╨ё √╔_│╗═Ьл?И538 ^CpИ╜ ╝Гmр⌡┤Q[6Ц_9T╥НМVvЬз╥╞O'рАЙкХtФ⌡÷°°ё╩Тэ=B─MI║╫╬эЙн²╙д╬о╚и╕ОЁЧ~║╘aЫ© г▓╗zVэйl9ы24оы'▓╗F;\tAёmDBФ█Aw=\z█Вщо▌U D┼Z╩ ┤╠б,иН3[ю┘Кёc)AКЙкэ⌡qЬдЫеЩ Ж│╨93QLQda╫ksОс$ эу>╘E7ибn=uЕLl6xТйЧУ-&R╣ lVCЭL╦ч╝h≈+иzР ~Ынш╛B╥К╦┐ЦИоДв≥vxЧ╓mЬc▓~ш4╩ъpFЭ╡N▐┤ОЁ╘9Z╚еЦFiжd,Э│!╢Ш/z╖щ╨┤┴▒"m\Сёа iДf÷THД╡3f∙еM▀;(≈╖Dк▄╞╨▒╤сТKД*╘╥qY⌠i┼ТIы░ ал4o╚H╘8wй1LeВщp2я⌠ Щo╗e Za,╪+j■г?ХRж▐≥aТЛ^·7≤√ ├╟я╖6Ъr║ZR┌h_ЦS╨ьЮБP·─н3Р■÷8G|╬└Й\[рГуъ²+╕EБ38╨B-Эе^Ъ3Пc≈ЮAmЧ .OШ^`Tю╗═? л°PU╥┘▄B.k▀IJ╠РЩ┘сВuЖКФpGТ≤÷4A-0х%bmr7■OxA≤V\√йQ┼{е╣≥Ч╫ПJU ░Qc╣С╪Э╞╘Ы╫з╬uзeb┌Р╢WпOWтгn²Nр  2╪Ыр'4╚ааkД;╧▄ ╛▀щ|■ N═5`0_vЯлл╚We├СЙ0╒ ▓хiWьА.DЭ6╞т11л,l %Б╜gгН,дx I┴╚Э╢┐#░; ┤z╟жй7░7w ┌ыEE1w xБ╫nК╩;HнUЮ╫NЦЪyРсЧВГ╙U≈┘K\ ;╛╧и_М╪ .%уи╬ТЦk┘.9н_8ь▄ж{k⌡tЗ╔ ©Ж·╪╙}Н}ё╨СЙ5▌╢ОЕLпV\ю▐└PY5Ю/█ВФ╚_ ц`'а╬~}W╘]zhч┌≈▓⌡ihl╢Z┘Ш#QсB■и²(┌Ь/pО т·▐A²╗Е█FL■=k╗д░м9iЙ⌠,║╛⌠Ь ┤ОТ Э^FэiaX╔8╩$эВк2╗М%*Нчч╒ н÷в[о<НКtнД▀ЮРК█$Qb х8▀ /╟Ж╔ЦоБ|╙7M╢_╫ ≤r√·UР▒⌡}uЧУeeX8od▒■!÷╕▌²N╢ь.сНx╛_▐;(РwЗщj x┴∙├┌е╕IK╒√P┤═еX ;ЩrЗJл≈нп ё![≤Sк(÷g┼ ≤JцY_йI?ЮtюКЦbdЮuts*Як╙сZ[+к_╫Х█=я7у┼сщбЧцuВ╧fи▌ гJоW≤>;чAСЙ{░┼ ж╪Y╥6╧ 6╟┼)0#SГ╙h▓ Я3,.ЪЭХqог1©╛; ╧ц╪÷щ╩h[╜нЭ]N┤┬║©фDqюоф├ТзоC ·Ж▀SDР╠Еy╝nCн r,лj─%Х┴ПЛ?Ф╝ЗС{- `⌠L╝ы[7┴iВЪ~кМ-l%©a'е©T©╣41>ЁиZF: o2▀ ╜ █`*╤50IoO² с√~╠▌d▐▓ЮIЦ·Й┼┤I║wд╬ц4ьiZ+ Юур├t╪RЧ7╧у╬Q═НДИwНЗO!╠FNн╞RР:Ax]ЮA!r1z@─Zбн─4`°╗XЧ0╠═ЖxЦВ╢Хю▓╔╤:]шP┼)ччC. ГВ#s,} Г∙ЩDЬ+▀=©│ГтЙ,√зкч╝║0О+╦ ф╪АVчr╙уЙГН%8╗ЙdвyD≥╢k9╛Ъ,╗nSз.Cp┌·яr└Ж▀░э ╖╢\├А=╒Д7*▌≤NУЖy┼|Ё ©е +НСщ%BEы8у╔yШ╦Iо╠ПдЯ ^B╖A░·Ьщ┤_·Ю <┬■к~KJh▒ЪЫЩЩ┌╫KЧшДf≈эQ╒kLеъЮ6╞l*ьE0W▀▒Y^+c|Ёъ?в√ёE;╨ЁФPСИY▓q ²pХ(░▄Ы,⌠eн▒8Ию1>ГП─4Аок┘NlХПК7RД<КДbi√Зv╓Hа┴aЫ═Ь(5с}З■╞А%▓n fФ©б╣Ё╖о╝╝!╙d'\╧ЫН⌠╝╢)┴вB\ВIв┌\ВIвб\ВIшВE+ -O2ЫЛ║╙=╫Цuлф$*Sк╡F┤╟ ыDжи/╨╣vФгО╧P╟ФWJ%6°бa"9]7Эд┴y╔фА8рГ>Ш╔}u·s/╖XfР├G*ЦюGxcП╔╫┐Aмнkл╧z$╒nи√nтbУьЮ0G©о{▒qc6R73╛ч╦ВЗb╥ЩWМ.╙w,0ШQ%8~oПFfF÷d└Л8z≤╝!#ы⌡wU╪╟▌█▀lыУ|ЬъБ╦БЙъ╞(┼(R'n}Vш x╔DХ3mEZ▄·a∙МVS4┼ПыCХ*G©©Z╙r*²+╧├╙v╡ю╦9KКq  ▒░c }ь╜╩т~б÷%с╖ c╬╩o▐!═4x{Фm ╘═', У^░▒∙ё░iч╣С::╘ML=[гОнxдБХо(сR│▓└▓:КEВ{┼Э├BА░lxЭOR║`Д╨ N3M╥sI&я╪─Дь╡║VPQ∙р█ъZeйР╠wYVн!ё\vОШ⌠÷QJд,Fе A%²_╝-x▌XW┌-НЭйЩ─дMdOыМФмПgбmиv²5S?сi ©└╬┘McTквCоFK≈$ЦX╞W═mП▀щб]─Д▒1╧ ╓ёbу═²!9 `f┬G╞dтЖSGхb_$≥╤=╦Wp≤ _зХR█йQlA Pс+▐╣О▄Б├Ь,─╠МXR÷.pе┴,ня у╢Я3╙©╕]Ы╠о`ГНI╩реС═ИbH|<ФlxГ8У╞Г9Р]║aОЫ2й╒U1>╪вAЭДё ╨▒·O╘╖╞дHг╗тЕ╢а▐P`▌`б■rЭ║лН─ЧF9ЧoЖ┤ТРS7m░░zvu÷├Н═Ж@`╓┘╡ZPt─%/≤÷b ║3╞ ё▒▀гЩ■╟╢F=╤≤═ОЧN©iВъ3Ч█Б9уБ53·З┤ I2h3Ь%╛Й-З P}\i -]=ч_пnF╫W≤s>р нН╘ пl╝'╛р╕R\╧1цf{ЛР╨nУЭ( дamЙ^уi╖'╖©Щ╫(мK▀╞щ.@Z≈Г_1Юма╜xN!И■EНЩ╔вlvб+kьтлЯО▌цИъ$еК╔⌠ We(┌▄КvщI┤√я│▐│z╒Ш╜ Iе╙└7█Tс╟cЗ²Р !─л©DJVkЗ`cЛ≤~6Аu╠й╙>╦Ю7у╚ ▀Чъ6JО▌╖▓╪├Б╞/З3╩║?Tэ·х*ыv ╞╔≥pmo,╥ХJ;fЭФЩ╩[©┐6┴ч╔тф∙+%_╣╣%ж∙╜©╥[iн─╠-T▓O>ML┼Е├²X3║Еf─ы▐\9}█ЦЖY©≤гь1;FяSс╣°ы<╓+Ш╧÷аZ:╢jЫ T г╤v2╙ ;Pt#≥╢QД ╦ВCI∙║b-H▒9≈0⌠]$@А4╓(█╞╣-&─{хБяУitl я░┴4ш;ь╠╕|Ы⌡▐ б_гЩ╡6⌡т6Ж▄2ьg:╖тгЁ╦2GU@╣'─■╝│╚°кeSV`?≥─ю8юpцЩnы╩*j▀8x`fБCл0╙5ЫDOЬ╜ В▓jhв1┌√╢╖ЖQ}Ся╚%┐0┐≥% эюы┐гMК-@I ·Ржf7zБ=o═ZN╡wqрМСFlg ЦV╢QК╨─ющa÷╥*PnP╣g*╦└╧Eя╗\SрtпN (9▌)кcВЙ6┬жЬЬхЩ╝aф▌Au╓@%Q:^i?Iд#}sАUimЕОц≥МЯх╗J$╤]ТsN└Н0▀╬в|CнIиэR┤5┌nUМ╪,╦)HД^Z▓о╙щM[└Fй©9;╦÷м9┤ЖbИ╤'╟кcЧ_Uю*ЭБЮ"/╡CГУАiЪ]ГМUнЕ┤E·7и ы▒ЕC[╢БAгХВЖП$i Сё©╪я╧h█╥:┼╟╝}≤,tm⌡ Эюs`*яп&вV╠Жu▐Ё╛}²cЛКgXШ:г╧Ъ,КТ@)X·ГSg╓└÷`sФ╣Ь&╚(╪Т├"CЛЮь\л Г~ уС ╜C;C{▀] ц>аx╜█©vМ&м Oср╩(щ╪ЪG'S╤u╢з Ш6 Hрьаb┌xП 0x├ <цА│≤А└╟ю ▒ Q╡З╔╦╥$Ш=т▒:ъ]Мy┤Эй╦аaZ∙{8─о©m>k7pY┴%L▄)/Б1*╫ёKЙ0ЫF║хцD9h┤ё nждХW■┬Гшы╝┘Dь5d╬G╢р╒╞©p.╧╬╛БЭ2C:╙@╨}э└:°dБ√е├DGBоя╙J∙У^J░┴-{░д⌠*г] tюSP ╣├V Ю#JWы#ЪeWcX┼S ^Е╦x║е+яq┐╔N╤e▐├÷]╒╔Зэp┬)Ё2(╢┘u#╔Z7нмHh1 l┘я7н╨~╣а`╜ЙЦО2Яsi!╟■B√Пш╡ж°г╤ j╗~▌4с├║╝аIдППSбf)пЧ▀┘Н=rЁ|ТБ╡dр%=KrTт╘_╔?╪╕9 >лЯ4 ╤п┤|╫э╒⌠qcтз≥`LE÷─╪╙■эXУ5ЬmКn ш@╨ЪN}еЕ'▀╗f╖kЯ1бж ╥П32lQХЮв▓╙╘─ччt╩f[ЪhЭ~?Ё√Е к╥1?A+'{ю4╜╧Щ▌0]█ ▄uLя°)О²Pт5ИТ⌠2÷;6Й·╠bШ,^&Y°U│─aЬу╘╦┬$MЭЬЭAЦО5▄mР≈GBk╪╬·*┴▀┌╨Х╝╚°Mt┤Ы┘@Омu■JэA{R9°Й%0!╕■м√ЬcrO²╪)x╕=}▀`┬oтф'╔Д²В▌у)$QиёЯ\≥ Cт╕B│W┬gzРн+│сW²╜Р÷Sdб▓╗╣сЭж┼Шё(Тw╜╖\дЫ╪╞╓СИП(Gxy.%V@Я6─H╥√0 ┌▄щЯ╥wYФ ▌D⌡Р∙Е╩s╝9-╘WSь ЖdWM-'аBЬ│ЙhЛ·⌠╨Ssroжgк╢╢нФ╜V≥ ╖╒БJg\Кй=УОvмфЬО▓жuК╒ъ░ТЯЙИФю╘Д █eьй7_а7⌠Л \ ▒&c■'╓└С х⌠бКФ╨щpп╖*8 iмЕ6и6LlGм└_╓'h─лТ╞°ZIн(!ЬкГсЭ╕г T4,{M╔╒▄щЖг╫I27 Аь╥Зз-W'rS▄Н3Фбчn╫.ьЁзbэхъT┬_В╠и5}OAD`]kТ 1J3╝у≥╗а[█Ит▄░мYлQu<w&T╜леи]YY/iя⌠z ╜й╢hmWM╦И╧│Wyв┤░ж,\d╧ A© А=оs {KoЭMфхн┐'Fv╝▐╡`L{1▌/N⌡╬7Йn╗3YЦ÷,]Zд║Y4Ф6y)\∙Ъd╒Е/zмв⌡2∙┬ ёMыУ ХJkmw╚a■1цТ97.А╤9y7O>ы3G▀U{0;УЬ╓)Бk√N{+▀'ЫЯ╫X╨"к╛<^■ад -НЦzЯ┴∙ЛЗ║╝┘ оZэGl<е▒bсnк^?:92√┘⌠zXмЯл$╜УЯа▒╓ |з╡5░ГЖ─Ф╝`Р ┤B│"M/Мй╫Q ф05Q╚G║╓н%лШ╠А°и²жЗ²К3п⌠⌡{E[▒~.eI<^∙м+╝╖pnq╢a└34┼ l дуopP┤∙/CЯ|=Р╗ЩЭ?EIZ@[-F╓Г⌠╓┐v),÷р$÷≈╓O⌠╛┤LЖFЪОC>b+r┼K╔Gх≥е┴#!╜Y╖^─Z┴╩█X?ЪPр>╢-kVЯ╒+ЮT┴╟бB^/юП└)╒┼З-╝г╡▀╓╠Йъ═г!zo≤hэ╬A@ ╙©g╧ЩТ╦╬LfsГ÷к&F[_7Ыы╣ёPычБюГБю╞─└сЪGaОI"N K⌠>? ┐pнBn■║┌НнЬВ▌╛фho─БГiL┌zи╛▒wщ$3©@h╨⌠·тИ',╧д?цж╡ЩИ√Dя╖n])ЛVл+╣HЫ╟)│H≈╢9SеЗ ▀√сJиР%▒:V<nЫr3-°√Е╪╡ч▒tЭ░туdИtd┘, mчv)4─▐=sж0"ш;У║цф╕≥Ё╨╚╧ьOп╦Ю╢~я÷#rЩё/╬e▀ Дл ДлR@К.xH╓Е ╩°°Г$D|я╨ g▒┐aё"╔Б╓ .╧ш┐║╡М&ЖёPO.3|ГБ6хкБx■ЖвDrцъ$∙дGОdН(;C═▀▒y┌Ix$GКx┤# <т┴АЪvu╘l╛©(З╧-ижoЁч┐L╘╡X╟?ыv╔~+MТЙыЙSf°s-Цо▄#╢FiC- Р(⌠"н·e┴╘=J╒xблu°99∙R╗&_шh}7V²╔)╥╩$1Н┼$Е▓5j╥v┬5ф╛+EAЁDwу.И<∙ ./Ч вh o╗╔н\оР╤│┴d╬²≤G,oчCJх:┘ЖC+ ╧0 ╫D▄щ( p┐РЫ ЁГц)Ф≤РУ}пР▐┼<·ОT┤`й║Э█WЪe).сLЯnпГчЛ┤"7│a^ЬцT]:▓·УHЕ.'С|ц░7\┼E/_Tъ+╤┴} }}÷Лвp%ЩЁ"⌡╤ 7`С╨├ьц╛ёO]Yhosu!м.m·Яxm`╕≤ _c8A▀≤╣║mekуФ^РВbfч ё 2╖ъшЯ.9З╗М└Ш┬ъD~GgР═&qL╘зп\╨L06ЖЪ1╞хБ,`©╢_╦бB/:_Е≤╪]:Ан╤─╪pз|PhH╘ }░┴Т╫l*lф▓рsБ≥░С%Г2dЕMЦш$╢ZX▄ьащKyйk$iatаБ~Л╛Чп╗GяRH╬═uC┐┼wШ[Яaф┐пP╚<⌡P≤|Ып)√.HZ\┼═с д;ёN$f_-@х К░m▐ЯНOбм~"Э ╝╧О уЙdНЬ╙ ╦ъ║р(yы·█╞fи+≈│Ё╞l╬═Й╤М░(q╪2─КC©hs├╘я°G_уож]ы1.АH?} tWб╒бЗ▓{jh┴╧KД╧яЧл@Т┘╖╛ТTЮшVчлп√>≥∙?жt-⌠з*Ш■┌╧Ж)фGмн^мNcЙ9b╩WWЭ≤e├8~∙└TХУa ╠BВБт╫╗я<7ж░╒Ry1╣yr÷З,)╗ю©Лs╖ц*ПVViFBoх╘U2Mх─√шm╤р/в1ЦL^ёЙ└юуOp╤мJшaJУ6стKтЮа√─ч1щ°оЗ░wвNУ>╔Y╕ ╥пi∙ШJY╗+╖бgк╠ Г\в|*ВмS╘p,оf╘╣шЬ2 к│²тuKАЧIьU▌L╜">&мp>У3Ю*фUQ1[≤]∙я┐÷Ж╒W╣У├╞1ЗЭjf$Z"╪мА2уy╕2od;Cв╪║)Йб^5╧║=аы6э©┼hс АW"rЁ5P7╡┐п4нiu≥ьЕП $.B╕÷XV©╞h╗═)Пх╝Hц%@B╧,Ьп>t1Л;╡╨PBo▒l╤к,8j╓UQ<°╪QeNБь║Ы├IL{У^T~д╝rf55√АКgX9╪>'▓▓I$▒Ыr┘уpп╣"с<ГмqЦXаЛPЕ\0+jmРn├M ЦцмYU╖GЦЫ©#уa╫╠пъ-╬∙╙7гёtаOIнs·n/┐┼ЧГ┬ЕA╩s©╠∙йхIц╝[╥ЭУy╪ОNВЁ┼©пI`юь;╤▀Ч┴:mFN@Q)ЧЪ6шm╤шm╤шm╤шm╤шxБt ╦UA)d3У⌡M>I▓]╣[q╬оa█О%╟\E1ёЩ )╥K>]≈,╬t<йM╞■ X╩≤Гн[╫╒┼$ яWП│┴и$▓I$▓I&┐Т╓≤┼~cOр╩ц%╣╓∙#уЧ└╢─├i╖÷┌9z╠н▌/xj╦фз @├Я═+п └юv▐░Щ"ъ│▌╘Иgф#∙#хЙE≥ё!гтL╢ёК{⌡о┘┤╚г░Ф~x╢└[сНAмБЛ©╕╬э╖═Р╦║АбПUк▌PйaЬ mи$▓I$▓I$▓I$▓I$▓7OP5Pп:э8I/╕╤ ▒зфв┼о╣т4Ёx^╩tZ!и&╣╠╙╤я█┬ТL╢ЛЛeКs%x-f╧╟VXhGЦB©5H▓+SDЕ?\ы²а]²Д▐-AЩ╥║},╡5k▄─уu=ЙИкM═#k'р╒╫│╡╚║p Й-qrЦЫД3M╔X▀bЯ2CЧмц╝$x╚`╪Й!╫`&Н&т┌Тн) ТL╔aф▓┌⌡Aп5─╦АШТzяЩлКъt÷└G ╔a)пS╧▒ХtФЮт*vмЫ╚}\Ю ╝ПWb  ─ │Яh@*SиЕ√═╜aqpвne╙RЮ9ыqщ%сDk╫╙√QцTА\D7╠+Н7M░СЮ⌡Ч LУrц╒╣8АeИЛRsб⌠WX}┴гH}pВ≈░≈]╚╥▌БН;/ИBЖOmжй≤m╩/Lр+P^R╝I"ЯВ;$@]ы╒F≈╔S▄kmиu/Hgз√r)@зqжуМ@║ТОv┘К╘┬Ж▀Uфюa!*4уWpЖ╩yДсЫ╦≥%ю╓Ш▌'!ЬЕ·7┘┴Р╤ОdpY·хГщ└ cч'≈C╓╫╚ыz⌠u2З╕T!г&╚√u╦Л/─█ .YСп═}б▓П2ВъЬ{B≈Цй/тT_F!Дщk▐╦.=,ИQъSЗj√[ Jp@f╓╛mЯ$0L8╠┐┬h├MТ√╛П xУ?$ЙЖб$СX: ▒,╛хЪ ┘┐хм╙г[Ъ~}АJ╒≥ум╨≈б├≤в6╫╬Ж╠Отs╗ИБ÷Ё8&ЙчД■JйВ╬3Ф3{Ф▒╓?MVовZцl!┘>5'gыBйо#⌡S╢i\-L4⌠Nb┤(└Хаь$ш╠╩ЕEр║iц═╙≤╫_4Ы[-у|ГФxе1*┘÷ЭnЖХъr{ЧВ╥ уШK╛Шu╩д╔Gv²'©HN╘Фg┘жГ2эьрC жtи╣╒q<б2iофV(У%F█≤)П╪oHx╨qч≈СХ;b≤NЦ?Глt ы=ц√Y?вNI$▓I$▓I$▓I$▓I$▓I$▓I$▓G╡DбBN%├╜╡е≥паЦмЪ═w▓┘╥╒┬6╝╤чGщ Ёg║O┴ЛагЧcX2ЦФJNпч²з\p{©©┐(Кw┼╥lиkк!Ю╢░1мFШ√╤х+~·7eпъXуВц,;ЦН├▀к$кP║D╣СDЮне╡┼OДАA╜Т╦╪+ф5╪К╩з║йщ╦з█nъФ#m┴nHРЦCШx╟6╤АхG√;ЬmS≥сёuпь÷Я9≈╛цx|~ Бт) ╥И^!Жr У┘Т▓╧#┤m÷Ы╙л9 ,]╪bъ╛N3p1Д├ЩXфm B=-Сй"}БDЧd>╩┤6╟п┬QE╪╕#uНВ|аЕе╜вЩЙb┴zи з■ND⌡j╥ngЭO;kb9N║L_Ы┐+йfc ≤^e#VF╚{⌡Ф°┼o╣╒ 2|]C$┘J╔\iфKТVъЪIч@Ъ|─аВТО╤G╥┐1SБ■mКя>u^ТsЙОVHеIy╛СТ+■&Ун┬r°▀╧ sRхРq] /%р\@▒U=╙э2в⌠Ш°_ЪKИ└└─┤yАЦpЬ┴V<п8А8┼█`f┘║╠&yN_╝UяGБV_D`ЩxШ3VШ█~5|OЗbи87дOpц╢╟"j≤┼Т6╠rPБъUBэ▄x▐\Zws│⌡и=(Р╛цbЭИ╠ xрлВQ©М─=-Ёы8ио#k·rр⌡Q ┘─Ъ 1ta!t╒ЪEl┌j█ЁL╕² Ы ▀рЖ°╒xg<щ╙х х┐║u+Л╣╩Зы╔Р°═√"╢█╓нп╫Т╞Оу═╢`≤ЗШР'я╣Drэб╩ ╓`≥┤>oд)фЭ┤З⌡эпэ▒е▐:й?╨2Yb╢g2Ч▐гЪAZУЖ╬Н÷QwЪNЬ≈ ╗cd╨ьH╞9Х:h╞√╞p⌡щже┬╣оЪcш╓╝t÷~a╕rьаЬV\ПчA╛G8+РTГС*bяZ╟3t м·░ ▀│i≥П╙ъЧVK=²(ЭXЁnpвяf uX╣8бA≤В[sP▌1>в╛╠╖©ГЩ_Lб▒├Ю·├┴с╗зT╔)JR■╔)JR■╔)JR■╔&с░Фm╧$▓I$▓I$▓I$▓I$▓I$▓I$▓╘■═ш&юK≤к$хЬ(╡AКъ▓-÷М╘zЪB┴**╘#^┌GзЙ▐╔,'q[A┐8юf▒e┴ТВ·В3╡≤*ШЕК[P]зGXB▄GМkH Г■┤Ь5зN▐-c╡ ╪╡xОш╝нy╣6▐О▌@'@!ЧUl⌡╬7'Гц/ц lЦY·yН⌡m╤шm╤шm╤шm╤шm╤шm╤шm╤шU┬╗CЩ\"╖Э╓шm╤шm╤шm╤шm╤шm╤шm╤Д▓^═T `К╕~иН╧sШ х$=>&vт║# Я$5a@Ъ%яца&═еt╘$?kC1г36╙ПoДИЧo┼ЪМ36G~ъ°a=lи K_ш зpn╠ЗкyТ'Q╒▀╓P╞AМ≤Y{-э▓I$▓I$▓I$▓I$▓I$▓I$▓=▓ [agИ,©З≤яА≈Ъ3ТДRУ[ЁJ^!√i"7vS┘╗ЬtP К≥Z4╦ ШS╪■e≥9С1i╤╔U((М]A┴╒YxcТ╛чз≈И┤z╛uL■Ъ$Ю╝ЯW1÷-% сОЬPNCДA╬n╬PьgЕBл╕╫·б║|eK│щe│╕≥yП$m▀Ae\=╪СU÷ЗбД С╦C╔Ж▒ЗЭ▌шLe/Р╡еуL╪≈Mг©tr`Ве╣┤ы╬pf≈в▀SО)▀│╘mcaеХj©uКW-╘Эe├╖J^╕╘°жHO ┤░б6╗╘P═ю9chаc╚|С█|Ч╢h"J▐├░`╓#N8┴?ЁW╞┤п≤кlППмшPCpЬlm└п┐╚]0мVm6+Л@·╠╦\═ЛМ Кnэ▓I$▓I$▓F╪jУ U8:[x Dя÷жi└ое╖nI$▓(z╟г╕FЛЫТЮUвHж╩©)6шm╤шmEГ╪ёа∙═│уыqC╢Ф©вx$)╨л╔ьВЕ&шlN h(╟ы┴Ю·Х∙PЯ$,5в╙=OpЛQ√ я6j█(ф7и,\zХCЛИ▒K╟уэ┘╖╔╔?"_ЪЪNЛ)├▀@╘юP-9с╙К5╝≥iтE╙▄⌠sо?"▐4C5гц▀hk?Йmа≤ыЬdШv√" }Kж'Д>=Х\L║│Й_∙цДнё░aн`(бAЬ$6╗╤D ╕x2╓'a╞A$ ╨©╡уЗsH┴U╔√┼а╧YшХ║╘C- I<Fч@▌eFГг]К°╢Ш@2,⌡oиP░mF*н≥²÷q╤о8ШM  ╡▐g9' хН┌р╗ йдe╜╞╔]┬Рс;1─⌠²VE╔═3ёфЕUUUUUUUQMCФk;╚EШё┬⌡П╪└Ё╓Qы╩┤Ь|╡,ъжПtр(Z╢N┌╫Cu°Д;╛ц5оy╘;╕ х╗TZШпй┼>╚A)©÷R╩°ХМб&[ць`иTрьсж▐ШZu╤▄╕▌▌═d⌠┐сСqbF/ф ²╖°╥I╬╦▀м_йЬrd't\В┴ъЫбG(=Йo║÷╥5╥▄ ЯT═XT∙U╟\хdЛ┼╔Шd⌠N б3'tл╤╞b▀Н,▄ ▐╫ЖФi│ч°Hlzы╘wD╫╗жMвУnrу║Yn|T1;╬Ня÷шЫ:ж╝Ы╚йРg,зыЕЗk1сДЮ╢╧ vC AКEJ ╬TЪ OW.╘÷╫нE═eУР)╣бюeМсТh│АUЧk;²■n╘─гhAс а'екШ]8▀яп>┐Ь▌ву3Ч.b╟░^.╡─ CЮvlдC╕≤\▀вB!с┘}"╧г╖uэЁ╔еьsM ╝A╔as0Uк~хy▀╬╟╩5⌠═s┐0<уЭ╜B[ф╨8!BRЙК╖╗c┴╥х┼I$▓I$▓I$эШЦ)c─╡uгаDз│█╨AmГП(bв@ЕWi(? ИП*©\YВ:1эR╫╓Z0╣}Э]f@гЪ+С9{ж╬Зй╦╪~ХЭШУeB@▒С²ZЗэ0°f^√4vИg÷L]N;#GА-ю+\КоЫ≥w╒j┼ Е╚[TM╨,ПB─Дn╬БФ▒п(:╬▌╣ьG─A;▄Aи≤n╢╛d╬к▐О+╨ зВ╫tюtНЦТ@╣┌1Щ╫▌Л╩5~√ЫK╙Рn╤└┬╧Е╓-░PRH PЙLE║Wё~0эЬyЁ▄7фl⌠╣6Ы²В√Х0/уS╞В├╝┘р √╠▓ю%хВP.T├╪└ л╢#╣  HёЕ и└~ЭС]ЖNЪ╛┤ЪCE═РHА>╛M@╘Sv┬RuЙ;B9G╧k╖гo╣]kюз≤7Jл├╥═ёИ┬┤╨┤D╖х{┘яЕДщm⌡╔MRъ╦C|√Gи─VрЯF⌡╖2ф\╦╒÷ц≈яdm5┐ёt╥vH╒яБ▓Х╟4Э╤П+^■r ЮA%╫й═Of°∙х$█ъO╬{И╜ ╗дT╨d╚й84ЕЕ"`╙хWнб╠К&E·ZЬ ~VbY╒o─╓МXqj#Чk8&▒хб┴7Тtкm ─E▒╘Чфf╛.┤\WCQ@ЩV┘▐GЯ`╞ф─zш┼м╠Я∙Н√─NEЙ*Жп╣яUф┼╕⌡=Зу╪ЬPR╪≈╕$WZ>"Ё╡┤!7Ы╣`╞Е5Br█╬©Ё█8p3▀Hю╛ЭС╣иgПm╗╠▌° юH█&■Д%║eФЧУО  ╜кцУSEъvм╘ 3C└C─┐ ╔HAБ%EO≈<1@0╥²Е\@8:э╔fЗЬ'т■oyO║A Л╩C≥╥лЧMК┌J╡t д└e< цvХ;{╤√Ь└Щ =╫YРKQ3э/Й`┤х≈|:▌NмФi0ЪOMkb^=≈рhПю9┴≤g|ъэ·l≤ Ирd\ОЦX'ОК█Z/5р7ёO⌡╨░┐)▄ У!Dщn@а9W▓$~ЮЦ^hE▓╥GФХHO┴Ёi▌ЭДЭыОBk┐ЁфП▌⌡XЫ⌡рр< ╘@4В╒эcMнJи╣Р2╚IJ ОЧ╨55<▀Y┬─И╟Ёю⌠A─WК░ж║Ч<╗╙@▄rЮвrmyСй/Ж "┐ГH@·M╠F,-]н{;тdО■р╡∙\z0≈ЯJю≥╞└4х│╫╟╖▄zLiy╖[bЭK;й╙Ь*Ча▒╚zzl│0 c<.ФМ-╦zM8Е▄зa╗≈ф'┐]┤▓f║c║ЭЮ║yOsB{JТy╝;QЮ8хDб┤╒▓┬iCPoя▒t╗Э;≈и┼╞└aГ╦ф:жqюыГй#<ABj┬D°сШП╓И>mГЛоё╞Ъ ┘n=Ы+D Ыl▌K┌╔ё║Ж#█C╙╬л}ё$╨ЁНъr0н⌡э╦&ё%FK|Ц|PН &Аmд╦┘%>?уНA<▐;q▀≥` Л│≤╘y─H)▀НЪt╜─ ьыЩ│l7╦├▒Щ╘б6╤4▀&=╥<'+6┤ит?4°хgх╔≈ й▓BЫLB _ 3S░Ф ъ3uмcNэ▓I#╙@Х╛Ea"═╙-ЕMюkу@)т╠╠╪)УH┐┼ч▄╗6t┬[;h▒CЭl╠█ЮfЁ,ЕхfH\╙э▐с├ы├шm√∙э├ш▓TТ`lъH6D▓I ╛ДcЩ▌ДJuU;╪HKБПEЪ?т╚ ЛЁA≈ТбB$0rр╒╩f─*~÷Ъ!²─░tГЪz╟Ф ╦а╓9▒K÷e╟цщъCda▓═U│@≤Х▒?^"\╟дga┐y■z ░╘$▓I$▓I$▓I$▓I$▓I$▓HЧ╫Z RЙД║▄└╤QM1╫╓│(Jк·С;╩╩╩╩╩╩╩╩╩╩╩╩╩╩╩╩╩╩╩╩╪Дэйmью└О(zl╓▓I$▓I$▓I$▓I$▓HР║▐л<жычя╦%@Нd9╘Iнs°Г9нs°Г9нs°Г9нs°Г9нs°Г9нs°Г9нtl╬W э▓I$▓I$▓I$▓I$▓I$▓Fэ╠≤▒▀ВP▓Жг■ О└>mл6шm╤шm{l▓I$▓I$▓I$▓I$▓I$▓I$▓I$▒ahJЦ©Ю{╓ # 'gП |жS·~x $%╩√┘mLм╥ ▒├J─ЁBЪpRa╠ож`c<╙╙╙╙╙╙╙╙╙╙╙:─П═ $%%Ю?Ъ>╦p6F*(┐Y8биI$▓I$▓I$▓I$▓I$▓:╓>А░ x╟┬Up█ЮfЁ333333333333333333333333& $шm╤шm╤шm╤шm╤шm╤шm╤шm╤g≥ Aое7©├p)ч7э^▌"0 #⌡╤яё3BГли3А+ k▀xGтР8Д*T5©мч■╫ож}хц%@/∙├b═?Wйpa║ЗOЪЪЪЪ─ВHхE%(0З$dЗ)8Ч╦Cc ∙ Lh└+Л┘mRI$к╙4x┌╪Ё█ъэ└■7│ЪЪЪЪЪЪ╨═p┴$▓I$▓I$▓8Gd#Н╒пьИdp·└шЧk⌠╦ЙX╧cЙСВYйneОL▒@▐эб▓Ён─╜CД[8[Л█■A╟╗oВ┘░╞1═-©'?▓fн─Нo4┬┼╔М│║W≥еS╕y┴1d┬}Йс:╕Е·ДQ╝wq█╧≥╦o©╛╖З╙Xй &▌-ЙУZ∙eЧП+[_ ^зrсрсdГ+Vз ГЛб╚ш{7yЛa#E a╨2╚≈Zwnф╨·╤┐rС╟2%Ц≈{bыт▌вMG╬²чc=}x┴·╘fи└≥XСz?.(\p╢KЕдсГ9Н4О@─÷┘√Цф}╩пКй#©╦Wд!┌RГ)⌠╢ПPC2√пЭ╬GXТR>Ё$╒fU#lсКWR|ю,Itй М╜├й|Ч╥▐`!R·)чg'цI.╙▌ONnг▐Оo╘ ыcПг/*├TИУхИS╒$ЬЬеЫ°Ч╬└÷HгЦД д╩═Ж{ж╤Ч╡кЗ╚ЖЛ╪4ПСч~юn╡3 ≈b╬═:^Х▌÷Ыf ▒lFаЫ~чb│юМLА·lbь8БмкФkdF╥qЫ:SхQЬ;■$нp■▐╤у,Zfmс╫╜ИЧZ╢АёEЦ|G·К╣⌡ю`▌ИХ╞О÷Ь╣√╔└┐├n ёГ·4+{└R ╥╪дШ>xзЪX┐DдРxlХп·ю42°Н┐┌╕≤С ЭЦ┬ЬГи└╤Г/MИ30█╡П≤3;ь8╬╬⌡C?ш╘Ы^*Td╣ QХ$2А<╢6┐жЁT"D╖┬┐!G dЧ■У─Ж╦ М~├xиo╚н,в6;ОЮЙN0|!╥;═CЁm.э Krg.wT╧[║%(У^H╕^\Ф█Щ╝▌РVЁ÷6┴ы▓:B≤╝ж$Ъk](@Lщ{÷cQЗk╣9┐~Ьd╡AKпVbаS╨JuГБСNх■╔гЬ┬Ц ^л▄И и*▓5╢X╥~о│fЮ└╘╠).мgЮ▌╡═йзg;КSV?╞ЙЮ╛·к┼Счb8©└кN(Д÷М═ыV2Т P╡╕шлКV| BУЩ[Гnf┘шaнa|╘ЮЪzЬ∙└╠БZа■А░З╛╛GркO╓⌠LA/?b┬Ф╣Tg╜|<█l▐ъEхa╫Э6?^┴└о┤ЕoЧЙЕ╙П▄╥}чWkx'У▓4╤ ▓&з╟9У"■]│═Ц÷НUлс╪Ц:ИЮНШ0ЯдZ. √Фш=⌡R╥"Е°Rжc· |yц─·■t2Цn╒Ю ╢┼├Б8O≈02Э╥b2▄ьы╠Y╢Ы47▀л╖°Sх]≥╖,с_┼╢кЁ═у7ЦZxX╕┐]z▀\jА╔■╪ъИ√▄в╨ц.s╟≤АW;mНпuЛ4еDюU.╟<лфuЙC≤?аиCAЦ юklи─RИ⌠иЦЭ╜m▐Y3зпcхЕz $:≤:┐┬z+f+/U╓╛R┌╬Tо▒7HyХ/8K.DT.║kжЕ─⌠ШЖ<_D√ ь23%ДLxиЧ|Uм°╓т╒фa┐=┴H╬сШ'JцЭЖ╪!╛+TЭ┴Ж0Ёx4e╒▐ ≤≤≈╒╟╕-≤Ж!ж8jJрМ⌡/█VdgГXыr■y5▐╨p©TS^┐8ЬРU"cЯ┐ПЗBШeJЮ]Hк░╢1╜|Т{B7▄щШдо'╞Cx╤\CМ▒▄Gе┘.:≥Qw/Гш .д9б|Н Щ#Б©ЩS,Х©нNP^∙о┬x$█t*╔╔ ░ХЪх+*х≥Rг░Ф/▀w╥Ю┐Б4й┌4бWб}░<▀2{]└6ЕU{ы)°Ш╜uVВ⌠⌠├█▓22╡ТZ :I|ГH▀1ШbИ┘Ьd(©fяx-≈Ь╦·Ш< ФG▒qя┐НОР╓ч█щ Гы╡]=зщrkГD╡╟N═лF╝н@As╟┴▒╪r-чР╙%ЯoTту╕ЕI╧*╦Z°A%╗bxU&⌠9═К▀╓О▌╠ ≥├C`K:ьEu[r╒ё+х└⌠²аhmiье·!щ╤xJ\²ЯцЬФё╥>╢LЕnRl.l|Ц6*11vЯ!⌠юWащ·/Ь!8б╨RZелP░7ц$.>⌠'<Йw╙Мон÷■Кw#▐°рUЦ^O╚Е⌡(╝>┐Эдцw>pН╝ЫИ.Югq≈RПdаЧ г&Л▌ХъiЬ6╖ ╤╩╟7Яx╙|ЩЯNO╡m 0@EP8~фh░Ют|*n+╛6v┬?Юъ╒(╥пв┐6┬Фd}jдВeйж∙04])n╛й└ЪwдЯ8╒:S┼╙яуЭХёу╧Q╜ЁыЭ5┼RмК8²iY╣Ч©7ч РAСнЫd▀┼:ЛеБ╡<-Rс⌡ЮЭ│у╫°ТЪ~$╬\LG╗{ъ╞К╓╧БFRу.сV²╦rf▀©ш▀≥▌+3├X!M ш÷з+╓<ЦYG└~pц≈v?ЕK╦┬JЪReаi:X▄■фй°"╨Zv8К╢╬N.3┌ш≈│)▐Eпp{ц&Т8В ю|╪1$Vr ┌Оёh dmг8ЁэЗ╞╖ мж1?RCJ╬0кОe^└╪)|k#o3г<B?─9≤УYт╗Е╠┴\╦╔tЮ3─\DV╛ЕсpО╓ ЬЗ┐┼╓▄░S'УЬ■П%U▌CЕжPR ╛И╢кc#╫3╨√▀Q к:ШQФuм╛╫y~Й║S1╕x2Си=o<rЯК▀iЫu╣ъК°т╛\ьэ┘з│&f┐cA Е░НR└╡▌▒╡ ▌gц<╓keYУJO|┌Pср╘╬░$юu┤~ььТЩ╕6WmхХ3├╔С#╝o^zГъ°е:,▌6Чтh3P0;>~┴Jа;°Ж╘⌡|═БBФзB]ЫGT▀niRIЕчio│┌;FWNEU=тTP#·Y9╩ ш<ЦЯЛЩ©{ьч█╙о┬а╚}r0МY╣*;ьавzрm╡бtЖ┐#W ═ ╦┴чкS≥ ▒ВЛаWр>╢Ы,┐OIk#╞┌U╫P;A║├]Ф┬Zф╒,4 >ьЭ^╣╠t╙Q▐Q╢sоД╝╘е╨&)╤≥ДДJAБGГ √Pd╞Л·b┼]аз║M░╝зc?Zчс<Е└╪u·{1ч▄┼ь]щ░Rr▐6i┼п╡шИ ~L╨2IyС▌qUGhЙ╘GjБЁ`Ыг9 н8│ZdГSk╧mЗVh| ┘йNoя┼╒p?pAМНKyЗщBБ▌(²LK>:9─S║┴g%тN%·v╫SЦ√Ыр.s AДТЮ╧т`iЯ╞╛\∙И\Zя┘┬d╗PйN┼≈7U╡g>6иA┤ °sЭ╙РV∙╩╥┐∙ю.═╝ e╔вл9ЯwХ:ч√W *И8Т!AA~Лrъ≥╚ьФY■╓X╔ы╘D9d:∙%%Ц═xXZ▄╔vp┼nmЦx▓taБ.RС2█-bТ8╝╓╞Fп]╒ZЮфВ≤ 9│Dмся╝Чй█УыТ+@'▄Хm,K╛Ф[╗ъ+┴■╢┴Wk<╖A3╤≥ун┐P═ю!ю5~┘╢zЪnС╩└K╧╧щ╪Ш╪Э▒═╩╔*9ф/>Щ═1c∙ Ex!jаZщУ,b4=ШZф*┌V╪ъШRзлo∙√фf─V─pдъxёГк▀▄уз`Эмwхj°├(EЗ8ч╒F╦@mшS&ё╦╞▓0Ы║÷╝,╖▄U[ЧЭ─°▀рr╚└╩ хОvoJh╘М╞<ч²0|W⌡╛нEзЪEz┤хИАhf╫≤е╙%шDgгy.Ш;╕o╫Ц╔хО╔"Ыu{@╥eп▓Р╓╥ ?9╣ vБ~Q▌·8нЙ╔╫╧`щГ▒УbyКTт·╚╥a(Н6О╪EДЭ`!Т}Q≥.a ЮK╤КПPEиA.}о╘+wRд▐,0g{?\Ги²У;>Э* YЫPЮi|╦9к≈■`÷&≥ц▄ZqG2l7╖Э╢дД v╨Nh<ДZ╧+ю┐ъ┐гЦыЪ~U\╧░qY*гэ;ф"Т÷9┼╪┌6n╨-┼Х.цG/Рkуу╧;э═·_ >1НiBj╘FLЛг1FхЁщ▓@▓▀⌡чLpКh√┬пСtBB#{k╪nФ{┐д~/Ь:Cu&г}Р╠Ь0FM╟KyN╧буяVВ╫Hl5╟Зг╔ЬvFНd╪┐"ХГ╦╧ г2Яnь╞шГгw0э╬ЪzuU╪╞⌠╤ЭЗVOЁЦ╗а╫÷E╡ф┘щ─╤=S\²Hшт╛Bq ?R╞ёю_eB,j&GЬЪ/9┴7(Л|÷═дС0Bф┐h╤YxИзe4ИQАo@╛рtПб╦V÷q┤U╨▀8Щ╢5усW;┐Ц╫-b&!╧'Ию~жU)▌Ix ⌠вx3Е;T▄u2дAю3lY┐ъU:z╥╥Т╒dР╖пW╛у╢эbx╜ф8Ч┤w Й┘╪Ц╛▄)wЦ╛pГZl@°b╒Аю\"+Kt$0ё>M┼{jЙw┴N╙nЧLМ~ЙЬобхuя╬О╔Ю(АгЕ╒├ЯOйX⌠т?╪┌Q,┤Д∙Л├З.∙в┴ы(мх°ФН≤├╗%⌡@ЖR╝я═╥З║PlГ╖!v╪?▐╤╦DФ+о pnР)J\s╪O'╞ЛO`@<┼РDU+Z@-ниOll≤U9·─с² ╘О▒°y╙▌л2+RK┼╘>∙∙ у|pч|·шoP╡МdLDy┴╣╞d4жНеМз√ИQ█jЕ┴╙8²╕а┌Д}3]ыV|мpшжlс{╢╖И╩П4╜уКkмEЕ_╖⌡РT┴╖Т╦ ⌡ъ(╨И_'╚LвRб⌡H ип═пш≈ЦИгbЮёБSB8АОж5%▐RRt?╢П@ФЙo▐┼А~ш'i4кТКг▒▌ДkУbи"╪EнРqYА°&Й╦йj┼│┘Н╨ >ж╖j╢Ak║в]╪5╖иЛ╩Qo/║8еS╩╪+│°ЕПJД╒S╪7╙ ь1аЪ(=I,j╘Еu)MПLqh╢╩BА^РЮo@Д┌╥ЯЭDJAЭ┴Г-■│ф!kт@}l[ФхТrfуКЙЫ "9я)тh╘bqЮ┌ИЩ▌t═XХ-`OЛ ZAТx6╠>≤щ:▌ч;╚╩З]юошЦ╫ЪlщЁдёйJ▌-╤и÷ФъJX╣cЛ═ак╗Дw3©╓L^ЕWВгёW╡У▄нПN[с Ьs─╣Z·КwQ>ПьoNТэк■Цх╘ю?Щ┤X{"╧^вA!nЁ╞ЁZю^Н:┴}Й├╦!n╗ZwВB╢╙▌1I.ДsЮ╝╢*▌┤╒D╩╚╝╢*▌┤NьщPШр7у/⌡?7~╧╣&ZqРP▌е*QУ╤щAjBiВЩ`│Т{─┌─ВтOg╩l╣M╒cбB╦M▓i│'∙┴п`lИБl9в╔мВ█6г7╢a┼"ТЖ╣4Юг╤╖bDъ╙Ъ├#РЙ]~яs╦H╙█cL╗лйфZС╩┴╝╢*+ОСы╚*░:╙л╦Й⌠⌡╡Ю╙ОШЩч╛╩╜Вt╥Ш╣╩О╛≥©^┌~≈ввeо║gНТO╬╬└Ъ;уВh╜Уп╓ФЩ{ё>"|З/Ъ]с_Ш╤f} 7К╙Iов^'яL÷OcЪ;╝?щ╘©╝ыЩ';ЗЙфЩE╒ъсTЩeЪ;ж÷Вwсъo═ПЙкО╥RО╨Иъ╥═_жU} 'й≈Вz8_^≤~ОR▐щ╗ЩzW}ЗХвпГШ╥╕}╪Щ■/╒ЩШ╨х╬╫╤Щ)ъвqЧКЩзЗН>Ч╤ОжщЧ╨©У┴ЫЧoR_≈╙ЕХГЕж÷>Г╜о─╗г·'СЗ&Эв▐кЛ'СИ3ЭвG<┤Еш_ГъSфgЮD?-РЖ▐СjОю⌠©░С╬? ©░(©╜Бд=▌_ЩЛv\Ч⌡ёзТ░a╥Йb#╛#ЛчЙH]╨Ку╥д╕ьцМ▐л⌠s#PЮxБжkВJ4╥sт_@26╕б^╠щЦUTqbяKВ╬еYг▀ШЦ ⌠▐Ы©6 lUч(╟i*eШ╖(lM|кА3ь∙z╝м+╬Е║З6Х┤;H'ЩWЙf┼≤.УO4N▒O╥Т2≤чKHЯтЧшТ∙B эО≤ЙЗ²X│XМE[╓┐ДпopN.в█∙ЛE■N w#юHО┤ыhМ╙╦8гх5-╢ЬРA·╓о╗=TмД╗B┴P?de╛┐°{ТВа$IЙ▀■bГ╚&Hi╦▄ DД2*JW3zmЦщ╫8╕╧ДW·o╘!тW51═[╫B┤тП(d▄Р╬o╢: ^ W┴а\©═▒HgЫгBp%Р≤ЮхЮ╤3g[ннщhУ>Б_3ъ█MЬpШIВФнХ╘▓7X╣(┬▌u▀Nж^╠p∙ aiн╬й`S8▌C┌.▄╡╞─ЁЪb{"+яLеU╘#6-≥JС╨грh╧Ч┐╧З$$B`{°dё30.ФY Ц/Юy┼юp5▒l)цСб?А[С2┌ g}Чe;²Лz,_╞iаК╟кчэ╣░xдбё┌^^`Kд╝л╟y╦tw;ж`┴2▌чL bй>31┴Щbл.~хЙ6╬]мфгдУиbЦ@g┼yOа-╫u.fe≤к Ш▓▐{▒█Кb÷Тc╣йРnZQзk╫)pм╢┘wМF⌡·Oс÷"м+ипA═%Rk╟цП]жЭXс`Йу │d┐ fБ╘Yf╠&GtшyJ╨Wwe╬OSд·?лЕЧvl╜пhD#╩ЮZg╢▒╘з║╧aQЧp■БюНwцЮ ╣3рэGТh-@%╨КК3┌пx═К╩▐ ┼!qn4м═ХЪvр╒cVgLы╡┘iй└и/иpk╘>`Y+Nk│╫$'п45о╩`pЧKК,тмЫ²╒╔╪TzШК≥П4dU1buj"W=ы▀"З┬'0:6z├╪K▌i╔╢Ж╗ю√RдМgwX?├▒жЙ{i╣Q▓Ин╤мбёз▄Д╫╥Гb-б░╩67ы Tэ;L┴▒ 8╗─>╗▄╔▒ЙЬЮ9├Ы-g╣5Q≈eй╬7╓\╚Ъ6╓l║H°≥·┘°Фв┼Ны╞ОД* "╜.{Б⌠i░≈{╨П╗дн║x╔╖═3╕╫ИВН<≥срРh╙sИёщGВд÷╘⌠^С%░Д~WZB0дфqJF5╧╗√y▄QФЛ≤:yW|П└М╟aJХЮ√ZHRя■╕╪╒ Z╓p√═╬┘Ю;²s$gIЭ2╙xH▀MVеЬГ.р0#шБ└2a╖▓,И─'h$;(ZкК6Зю╥НЫ? 0P╦XЁLiйX╥╔Ti·█(√bo\мЖ ш╦K╧╪e)╜▀7жIhm~вC╦R≥s┴Е╩╥║ЦУi4}▄л<Ч2УНEu▒ЮUтФУчx°Ш┌⌡Н05Bт\и┌+К┌tDOлШ©ж╪┬б©C╗Cъ╤z}crЪtто$д═▒ bЦ|/щX╩003╖■■vmИ #Kъб.PФn∙┼═#┌ ─ё©╬2Ё7╘╣GD┌┐y┼ UЬ┐░ь©~└д/WMz0╡╒ъ╖F`чs╨ Ц▀У%d╨xT▐wхУйКJ _┼─Цё╡┘n▌╕%╪4ввЫ!b-бМШЛЧ m╨ЖAЦT%ЙеI║(| ∙├┴УRW╕щъ┌ЦЩ(D╕HТ└*·6═з·ж,╞╫xe⌡■²▀╥д÷нЧ51+X&и$Ub*└2Дcе╡t√Hщ╕░╡ЮPI"╟╦фpт)1ю(∙n▐U╓╝ Щ ▄И_jh°CЩ)╒╗╨Jн5╬6╚┼╙s/hНасзш3╘²╡5ЕaфЧиE>▓Gж╙Хц,j┤%G⌡ ╫y`=Ё╥OЯJЩ▀Еw╪Ю┤Р╗ъ╖▌J╓M /Ёq/Cyх┌└Я▄Ф*Ц┴l╟QКd╒╔Ъ\лzLj╫зз#·ПА╧жxTЗh╔╟Ыи/xbЧi wхVм┌gИ┐чБАТеeC║ЗПОCQ╦Я²p?*╕фФвН4╩├VдFRЗ╬┐┤─Уп┌1|А?АЩYR╚kш≥Cи.)║─xUн∙─э'Х°▌d─Ck─ЪЪU`1▒О-мЪbКМ74Гyжe╦УLuщoyq)QнС█D}бн│╥xм╓R╫╫ъ≤I(УO*<Ч│;R⌠ввЬ}Дц?mLx▌╘5sбl╬%o?╥`G%~\╥ъY~k╔Гj°╖U└²MяCЯ]╤$Ю|─О&Hж┐\JЬIDц[N┼Л┼╜wR│yj╛"N-0K─кфWФBrMУIб$▐рcq@Г4n0K\Э?┤if╤■Л┘$9i╡Pящ*▀')a)=Lщ²VP╝╙Р╗■_▒cЫ▄ q⌠a"²х╤╔"╖фл@R Э:Н/≈6Vд {├╙╔БгrIыeт┬%,∙р┴н2;┌■╒Е?О┤ZХыH╡Zв`eЭ|g≤─gR6╝аО=²B╕ЦВпЫ]Ux вВ^.ЕТс╝о·L, зFБШe>ыU▐⌡?яKCAд:ЕшIРC-y╫5?х╘&kЙд⌠ЮQ· ╓iщБ9vфЬ.┌1JEиVЁ░ЦN\╦d█=VуlddЯ=0■ШEё/²Дгa▄g╣Уы┤÷╨ьa/╡H⌡Qш╣п╘n╛Н:BW=÷"╕|·"vA^В"cE▓бяГЩ+Рk"бКо·4Ш╞8╣щ7╜┌~DЧ.Щ╚┘╢G┐;4i╪б┬x╨■ы д╠Lm1]нHЬ┐ютLo:D9вZЫт┼Ъ/\╡BвEЬL╞╞ФД, ┤ьK)°#Я)²╓╒<СИЦ╓÷GыvV+Nу^█╜Emе\╢J╙Ьrц╟ Д;У√w=тЙff ШU÷r=ёtопЬ╔O╬J≥└Qb╕х²Dд│R{_/&W═НwTгКХпд▀# ▄"Уm-8┌KDГ╓ъ8 Ы╤R▄≥с&Sц╖∙2xhW√╝w^┬Ё`Л,╙Iщ=)Xs·Й═ю─╡ц18йE(5╨╝ъ,ю°6 ~*╨┘В;╥╢о╥eя'вHd⌡гМ#ъ#6_РpЧ▒Е┘⌡% А╪6PъL╔цр▒Х!жP8$] Q[║~a÷qnЫЮюЫЗх▐59∙&сзН╝-З╒╣V┘zъР4|ЪpЁJ!нvУ,о╩c>m╫╞.ыpBЛй▓3;YжKз,║KtЭ≤r5mкB√<уЯ"Л ы5[╙Vзs²©╚▀≈├Y²XA│Р╫`н▓Ш╕╝▒Т▒пц&\▌Cт─Б{pь]Q0╕xЦsr≥Lяp∙RДЁц)ВАМЙд╔ц÷]╬b[%√п╓0аtI└╬^rY)}% ╬АОН1Щ┤j═╞0С⌡]╒>(mе╥А;||│W╛ЦТаВcА %&{S√3q(= H╒G╠L`~вGЯ:"ш║%H#,U╦Уa▀dЧшдЗ=█÷&Ww0)hМ┤I╣≥╗У╖hёjш┼ы(Ъ`F ^≥и°█kа░Ц╘Ч©?щb kk╞=°KX░█f┴▄ЮюV≥╡К┴гR*н'·уз├÷6ЙЫ~^Чёc3▓% ЖN√╒н8RтN╢pFё≤#ы╝г▐{ '╫Ы<┴╧?у·SГpТa╫╗┘▒З╨ЗFq╕`7■⌡КЧ![╞Nmc;еЪ$oЛ≤Пв8X©8(с9Ллу≤oЪaэР╪ЕChPR┬╢ ]B┘m╒ t╝╙╢h√ОРELР+]z╟%▓┐╗o░B?9├дdкoC╤OHТb{╝≈Hrй≈Е0╝╒ ▒⌡≤ПЭрeU.╧N@z`Л╧╕w┬t лрJ@з ^QГbФЦ┼aцЯ"ъд=;╬sЮДpчЁfуо·∙√З╣Г█гmrтЬ ▒bЯDТ&/онvZтыJНUЖ⌠кЯа]UX╨yb О2'K┐чс■vЮ~÷≥╝²udt╓pЮх≥+╘─╗Ф⌡╣]╗┘+╩Чъ▌▄╦╡╥хе╛ FMX(я█&ь6╕ЮИ/х││╩ЭOUЧsл▓юA08╓В┴и╟;#╒Ф[ЗбcЬv6┴F/[в╔.?vе dдР╚■гQЩ┴ЁтЮ2QЛ зn)р≥Spц┌BЛ÷~мРлТi╟√⌠─Щ ~з┐a─оЗ─ К|rЩP╤Ч_m^y⌠╡╩wSпСл┴}a▓бx≈╩╩е°╡ФцJ.N├²ьF▓≤┬#а+я)'╜\Р÷oOqЦ╒9╢┘0VОf"Am@ЗL}S ║сW[Q▄ ▐┬Д╕▒ И=∙vГ\~Я▄·C6Ю&╗╟·Qа ╜²'rМG■r┌CЫ╡.^╠┐ш╗&≥П5∙p░&БВ╒╖Г╙▄е⌡╡9\х fР!ЭtЪЪ~I Б╠╧Ы ■CтW╪8яШШШШШШШШШШШШШы╚│Я5Г\Рx=┼b╞╡║ДЪ .=Л─|fP?.-Bсщр©Р@v≥жи)ПA;©Б²ZFaJk< k< k< k< k< k< k< k< k< k< k< d6ЙPЮдзр|:/*Р@КL╢+!>╢k!,ожBE÷╛└▀AY╝┌╡Мd"ZхB╢5░┐hk!╛└╡`{╫9 +JO╕дd┘pw▒\╒⌡Ъя"EоEвЪ┼≥ШЬ╕ ÷⌠В√MЬL0╓▐▄╚Ъ{'Ю$`²г╝░Х5▌Ен≥aЪ~╥тG0w▒╕═√²п?wМVЛ? E&м·CдВИ<Й╜└▄яKЪD┘═Д╩гpд>9Kеs▐п%{ЛЕмhк┐ЁЫ╝qh├$рнлГ2CY≥╪VN0аЭ-Jбёfz@ЖгЖR}dYVy=:gо*Н8шА]М5╔≈█NЕЗ■CТЯG╛u▄дJ┤▀ Dн┐naoВ╟'X≥▓мОн╒ХёЗqа▒║S©в░■*7W>Ь╩-ЗсаФ(░8dАwjзBЬ=т√Т≥крв╥-$ЯыЭfПщу=Ё╥D5°myZj2Э nЪo3ёiЖ╫ММЫ╥НIЩц 7Ж╫-гБM{Ic`В┴ЬWП!╢|жrф▓├ТЩt%wXПRPr]╧ Яй@▒▒:╗"╔╨K▀0÷gЮb∙u/╜²}_╜н▄╝╗e╤t▌╝Ёb%9$ч╕Ё&.е▀P▀┼ Е⌠╪┐ч■ ╙ ┼╡S j█nFh▀$(,@<┬caЗ≈)@ц■╘╓у°≈кб ╢ЁЬy zкCУfO2Щ\тdлlЕ°2├О╥йъ!хл▄┬╫(9┼├AkЁ%√kaI╜÷ЪaМ;⌡.Буё АыuMc╪AE╕Ы3]щS i·YсИчb╩t.ЪvjЦ▒┼gqУ╘/ь.#≤JmНИ÷aoбжбЕN ≥╟G╥R^▀▀t;⌠Uq CФip╫(fJ?ыFаa)D S$ ╛?J аtЭ▌√²╙{▀╠O╙DыcзБ?ё╝Й═╩░R╥tХ%8X═▒b5а²■W!wX▐~┼Ы╝#с┘Ы⌡АЧNCж⌠у╙IйnI├9│╧]√КIcxЬ╘{≈└гК- }*■╕fvрм╓;us▌/▄@ч▒&Cю|Ь▓V(т╟мx╝l°ш╨ч ▓?≤LйШЬфЙvЩn2╚╢O}з╡ЮO└ь▌Ри·√-И/ ⌠Owx⌠\TГvG┐AЪa⌡{ьБС÷л≈[ZЧU┼швXt░T╦ нUx,(у┼3(Ъ{hХ┴IГa┤ц÷ёgтOизWШфа╛GL0!|pн█÷"кQеж╪т╩эш╣глЮJф╣гр$т┬МЁ╡⌠XЬ%╖Йh╠#╝ЪK-r╨Ияz╡w[═ВАбbЗ kАV┬.┼┐) иDдVSГ╬·╕j+SД\ЗРх√еJ≤ Ьa5jзкЁM╩йUvёь≈╘╞ б┬p -Лш╜└ШФЩИ░я:Г⌠t 8хфp ы║ЕZ tо≥╤╣zRъэП╫Э║g%зуf<А║╙4Й:;@╢Щ⌡k MA╣уEкуД ч%╣'#┤|фвzk к│ШСe(*L╦Ь)┼─╥D<╚#SCк(зп²d┤GnkI┼0НЕЦj┴_AМ·6t/]╚ Ея▐{c}aм.QдпvкЯ▀З░+U╤YJ÷e\╔┐AШвф7ЬКЭA:█'щ┬D┤ь╛щ1Л zoсбeИ√╙L╞╟L▌ж|ш4╧▀M√*╣fD⌠█йё`mY∙вБкз┐Зе╨v'x╟GOрG≥T╫ √уz┬DАV╪К▐I|@÷│0rX.QDMF&[Й_┬?═╧╩▐≈cЙр─м╨║u╦┘$,Ю╖%─~░и_≥щьDYO╠≈ц2ж к╜╒CVQО┴axыЗ│ШlТ┴@гпRa©▒╠Чч┬⌡·╦ЕьУцнзН©╗╪шой^╧ЧQb|Ь▒≈╠И&:xЪd╖Sцd'Bевпж≤U5мСд│┴∙*©"▓ьЪ$0ЖsУкк┐ЦнЮс| +n╬o⌡вyb5П6вВ_9┌pZ┌n[8LкgR-q^И╙U╚;Qу`X. G÷*_■х}_rmлй©"╬5{3ОФt-@≥▒%ШA3,нХкO&Ж;z╛ИлЪ└t╞u=╬ШГl│foГFKнYRМq│эюK╛шнjTq}Ъv╬б╚Y;Р:'41Эl;gYм│└1{э5≤▌xмгЦ\├T<БS7J∙©ЬЖ╩"ch╓жЬ┬a░H?ё├аоёm╓Za")4OЁ╞Т. '■╞<4 ╔²╞ь┼OY≤ЕrьtQаjа@╬Нж_В╪ж~Ч#у·зу48w╨|#BвZ5+Ь^Ярби╖д йVы°нF~OЧнSjzН╟ISOd c╒s╔Pфf╞Жvу═ГдsK шТ║f ▀KwЪDъY▀g·8┌╪ядYкЪUЛ ╫W2H═÷АьSbнЮaФGvАЙп╚x(╓<╤ыСЕеM⌠эRЩШП"ц╬╓'K\!ПФ: КЗцo@Fл╩z>?°k≥П▄типExA┬Ы VXИ[√sHP╞╠ж╦^╨┬pУc╘Эr% iБ┤$лhА2е╢≈tЫн┐▌╣ .╞Wr?`≤©е╚┐M╦┌┬l╧d.╨З┴▐ЙиVуi'┴F╦▄еь■B╕gfШPn┘╩JyXР╒╖A-vgЩ\Я\╞wЛ@╔м╬┼н╒ГТЁ■RнC╝Q'Б▌ NО╖rЙ▀ПCЯ·2ёqЛ≥М╞]шг#╝ЪЩ╢ег °Pp ▒╤╗&эЮO3 йbц}*nYhYQ0З©=SN╒#┐┤IZГ│rщ"дH╫Хy`╞ gлVm8К╔С&▐@╬С·zП\вм╗ГИIo▄й8И ╬agКёМсчдЧГ^ ёЙЧ©_яат≥А╥Юw*:╧ЫХУ_Bй~╪hУ╖Д≤╓1]░v▓⌡Х}"юi║лбЫ|┌п╛²М╤tЧШ╧┬Ъn7K╜┘йД╜ЙzЮ+╒╕M'┴▒≥D⌡Хыw⌠■┤╛#╚ё_.*%ъ}ЙьЯ2Щ EЙЗwи3wчс)hG╩7[$╥I=K$S4≈АН▀oD│R).┘ъ8╡Y█╠т){э╜╕÷т=u╟B─╢╖эжw=Щ2пИУ╛U"? люнNZЕ["╟Ръ|Х├┼оК>М v[Д⌡≈.G√⌠ЯЁUШt Qрp╠В"┌Ч/├>кЖ╓wЖt╞i#L╤ц5ц╣Иd█╖╠Ыо<┐8\╨╙Е?wС'<ZkъHС98╖│╫е[≈J Ь*с╜[W/^ПYТy>≤%╫·SЗ╥ws6A▀ ┤--√┤CuLЩ║┌┘S} чs' I▒=2э═CЯз╙T@╪█╬йЪw=(°≤█P╨■B`╢N┼RзШРХfJпЪQ▓Х~в┐ЯtТ┬▒ ╬wР╥T7б XёWFЮк╞|╒╟▄╛k ╖$,▄;,Zе┼ SёNC╧jМ╙j(Д9@╟s╔MР3~тюКHл═█╪л2!Е╬╚Ьо÷о╘РyPlЛЯ╥1╕6▌q+╪░-Aр]W╧+u▌ч╥ЪggE,RЦUнRgW┼Щ▒╧OW┴└xu╛╛)╪'OW╬╨┐с╨╗wщ╝Iш1ф!H%║G⌠Л-Q▐"╥÷е└╝C╔Щ25tО╜╖:=Bр⌠╧╣~╓в'!╬y;ц,КV'ЙS+:2ЖКК╞2пF{Яu8%gС5(Ж├МD;g└ЛБ{r▒qЩ■0гP╪kuоX╦с`Д&ХЁorГ▐кю╪nE:╕√ `╞─+╔ьK^█7╜Oпц]%─хy÷╩onн╓бвСн┴РX╛└╓EdК╝gэ║!;ожTыМCДщR©╚ЗООc╓o ╜аХ9хZз┐█я²Ф7ЬkЗPепуwl5╖╨╟)Щ3Йи!.e3┘╝╨А^6Шб∙B╕К─0I╘╢гj&]╢┘1~Ц▄у)dEфлп▀AqЮЛ~N⌡÷Ьjжб: r╙░(╗5┬Ъw+╜ZЖ~]а╧╗У=UОО▓ШC"иP╒0eA ТрpЯg^_yNы┌ ё╘ЁAЯАE|* ФшЩ1с#≥╒╦DВ жEлЬoА>©B╞,╧┌▀Ulьбf i╕Ш,^;хy\Ё√д╗Н╨oТЬ┴╛┼я╦ r╘IzчЭ╒[ ⌡░тП┴Q╧фu*Е ж╤A║⌠reu╩╠цщ│й╚F╠█²%qХМc~C┴T·╛>kЪiф* Q Ь┌y╧X╨╒ьkM≥4FбУБЫи@5 ▓l~ яIЬHаl&ЕК╦╕рАq≈vЯ$└╫,C©▌[vщ═ълыХ╠wТueЯЖщz▄k-G╗ `'²B Э#Эн╒║1OЪ#W╖-┌;}▐┌b[yЫХGЪ Б╦╝+┼Б╦╝+┼Б╦ьA╢║'└Ч┌┬ ╛rтxф#²■2╡├VPййYC+(ee ╛║∙■2╡├VPйй\K=DE╥щЕё÷-ЫhГкG>Z9Ряо√▌|╢sЕё÷-ЫhГкG>Z9РпeГ,а^ШНх0░█wК|╥HHD²═YЕ:Р!ЭtЪ}А╕э╞6≤N√*Uк▀⌠w█Ц╥ЙЙp2{P²зЭ}?sМKБ>P╥ю©p╦бЛWHН└KХ@Щ}wв²С├■└╔tXфиxZГ:╙оe?9²=╣╣╣╣├tkьСПyьрЫзШ╝║~q╓z├К(Ё╬Х░рЫ@I#м┴q0Г.╪=╒═ i┴┤ ╘ф▀р▓С└J*) Жю\z·ж╢[#▀╕аY▌eM┌!ыйЭ░q┴:&ю*чм╛WjжlpЁ╘и╫⌠AH6║ъXМЦГ*ч╠ТхЩh\&UЮ²2ngР╝с▐²╘ hHF5Rе5·5·5·5·5·xсЛ`/q┤ЖR"╞кQж╝┌ЩC&F²B^╕Р})С╛^╒>С╞+│°%н;ФМиPAdX╡<xrМQБ&ы*кjо╚▄┼┘P═ok╦X┼╫/╛┘п╛└ш?Y f~╡,▓bNi╘ёeАюл▄VШ·&#▀/`╨К+ПRЁOg╗╫lЗ"Ъ0ьц╛Зя╛└Ё?Y ~ь╩{ OKг▌ж╙╚иЭ>фчдн@-╬_шBмшЪ~'Тm9gIд═Т▒еJ~p┴оTЯ>)VЮьуRБY:qJ'зьа,\╣╥сpx еRШ-eHУ≥╝qeW■ю╛узБдa╟еЩ┐[┬╦?мc▀16KЭ7²рщ ╚Ed╖t!Хj9дD<ъ7мС|ъ7шcуЪX▀╦╒:╒8(LСР а~ВГPБ9╛©Ч)ЬEZ═║оRc⌠│г═3 ≤PlLW╢СГ@з3i k/Г▌(Жо■╬├L┐=Yп:┼;i╙jH╒┤3оuwn┌щк}s╡т╬л≤O'┌{цо ГЯ└╛bрZ >│©ЪЪfУп#2≥ Жj╕Ищo&Г┐\▓дЛ√ьфЯЙ╤С╙X│⌠Ь┌6╘п Уз]f├{╘f⌠&ъ╥>;╣HХЛn║N≈G$ЗЛгЧe[└6aв ▀ 8pЁ Qw─YВ p≈╢Лxz┼СЗ─J\Ж|╙?вВq-Г║©┌Xкg,{∙jyп[Щ' В╝P▓┤╞ПЖ┤╟╩g÷rD5g▀@В╛u$Д╡╙?*hощ┼└va/Н цфнT?@CвoCЪЪr√^╬ко#я⌠"\Счu╥≥_╞yUХ╓к▌цтUи≈,дФC;;L╒+ъjGVЧ/x`H9?┼ v└lYО│Way│0ЦB╚Э÷╬"Цyс≤)┬Щ*0RI╪кз.щ3юЬ▌xмгЦ\▒├6╢a█╜ck@÷д║I╔b5д╧k√С▄Y1$aTСС6S┐оTе╟ЪkмС ┘В╨"oUы0[SO╜sз≤ДЁVCgq▓n░≈+Ж┴нy3ЩO▌gФ!?⌡╓╣²┬ 2р╖·F╛T≥7А■п╞Dвz ┌■^▓м┘┐е╢в╡2┐YуЬ=@ч ≈╦фc}╪хIВiёkH╚╪gт╜├ak© ёюМ_┼≤Ь)▌ИuLнц╞х@м·√f■║╢ЮDШ╫К╝jn⌠ЯЦ:з;Ё/}╢ЪB╓уR┬b]╘_╫A≤╤▐5Ь╨0сзс▌ц~H²z<д:UН╛-╙ОY╛cЭъЕ15Яd}Ю{Фc dсhр▓ЙоЬёф╝[╝tт╝ЫыGуw▀й╒▀мu▐L0У╦ Д8≥ЕО▌√NЧ┤тj80┴╫8ГГ_╠┴╔ир?}3Жд⌡#╨>Ы╨Ё┐(<╨║Q┌jeXмэpЗdИ▀VхCЬ┴M\²/├h┴гР&└⌡ЙЬ╔w╕rЧ7▐&z╓╕Jж5┤°бec|dH&╘#ГL╛╝55|Ь2о]>Хйkuьj└─б°·ц,Уh&~R╬cvc░я┬вЛ┐╙aWу9 _■IQ_`Ъ+#╢0╣0S;йд╞&Иbнше┬┴─╗'Ё╤s╕║ЕEцW3▓э , C╦░Н0╘.├@ыА'Qq░╠з #>LМ▒<╣7%╛_В▓∙рЬ⌠ЭЖ╓Д╬аm-еДж┐аЦ├ву1√тТвW/3$0О vКЙТm▐ю╧$ вЪh╨├УР+fЮ▐ж[└╣:Лz│ф,T╖\╜Qц└J[Cб ≤┴ЕБ|_╖{-ЬЪ'яЬ-╫a│0▒т┘ ГйQЖЖj iРЕl@qОт╬├бcVяM`D╨3(│≈║j²Oэ^о├≈]╝╢МЧSYЮSYЮSYЮSYЮSYЮSYЮSYЮSYЮSYЮSYЮSYЮSYЮS!Х(зНV"╞KК!@╢+!6ожBY÷╛└▀?Y ┌╡]d!з хD╢5░┘hk!пжB Y0=d юУЪk╜Н╚%1OЭ7═P▀M⌡ъT░br>cуCЦ0/бЭ/бЭ/бЭ/бЭ/бЭ(QЭл ©╕здjЖ└vБ▀ЫЖ+к\-Ф║SYj╢ь█┬ь▄╙,[U[ь╞ъ|╫■╪!■П═К!BТ╧ zМ явi.27┴≈e"H╝■╠YsжRZ╤rоЯК╚D`:ЪNzL+©n~;фП┐Nе╫┼ю╤м≤┤н╢Cд*6.:÷ё╛фВ$;}Яj╒РЙ1tО~О╝ч4░ч┼!~╨ёRCU ╥Л°╧G[.а}юХtW^╨п╟² bГ╥┘Ъ ╢$┌'⌡Й"4 #бО,Е\═■Ь╝lqЮF2.й░2кghQ3вЦ9ЧhЩ│≥╦┬gnО╥ЬзсПmюИ²пъЪz·CДзHеш]X≥┐┴O╝/t╤░/c▒Д╡х╠U6╡ЗС:P8=┼kQ▒htСPgE(СйАо∙┐с,⌠┐╝╫╣vчЕ!▌┐⌠Х2N=Н█цг║x╖╛y2МП│╒s}С─u ╦╬V╩цcКзт40a▓Щ~Г'(7Ь≈y╪2o7P╦²5кDJQ7▌НА_╣!Г)nw2B3²░╕Щ■*щ┴юzя─uzКЙМДUф°ЙЗA2%ю╧NЁф\8A╢?└O@уФK└█эJ4хnГТе=}Тe²8o╨┘Тg╒г═=⌠-УO╜G.Ё■=7щЪ/ЙY÷Ю╝Ф╒ё╧с└v{▐hН╔/{█╩\хХq█мОкъq@lЁEЬY▌╪bo1Wь┴C═Ю4ЛЕп`Gл╧╒М)#■U$хHс╧I(` ═=╘ЬR Ч⌡╬╒╢r2█k╔╡Я╥a~╛Л╞╔Ьщ╦╦П4@к%A▀7zjюTЬёvШ╘}"ьaЭR▀">ч`╓B≥/█3ГOBEhШIH4иZSрм·^Р│6q²/аП├■саK░9кIИ≈,бёяb!у чbэzБиd╡╠рСЦ┴KмшЗuЖюъoE-≤╜V└ю.ГЁgсИwНS≥≤фоBp=;╧h гpй╦B -Н╘≈к0аWВИ;╟Р6╛-r≈!фИО[S└XJЖРL]-╥ Хh╤к ▓Z≈ИИlPfлpd&Sy╣│Ж·лEMRк=<Щ─▒| Ж╣_Ц#▓Ж╫n▒Ып┘3+╒\╨Еx╣█÷я\╓6HrZйF{ш17╧Зs}В+╫Хf╠\"gХоПVЫOёa╗v{Z/Хj]yTЗ/:3ьНУХ-FТшиS2АL[Р▀8>█≤■╔)╜'^⌡xвГ╟xКRнй<Сг²рF/р╞N≥ РM╬ K%⌡NF!▐БЁE─Фпм╫в╦ ²Ыn°6^┌ЬY├≤Ы7┼├q gX┼ ЪN┴VЛd░D ©Ь╧╦hфЁ=▄ЁмРl1Фtiжиж├олй▀t)r nс╤x∙▐зp╕Р╥а├▐ых┴J8--▐▌╤вiчZ▓УЗЁ,ьEkao@▓ _≈s8ё]╖ С╔▀0E4╚/2=╒-е1КЩИ╠б│m═b═x╥╧╚=?cВ╥╜ь─oAtGCF╝у╠Уw{*ЭХ95)Иd⌠{Р▐╙`╪иQ╫ыZn╕u3Хюс|3иFР═╒∙^F ,ЛФД<√ aB#UF┴╠ч6+fцPzZ+║▀oЙ╬oС╚╠rbКн≥╔`ёKV f╤;┤Л*a╢gн0иЯЖФQ[╙░╒(┼ЯrА╨÷ └2 [ Лр=≥)kE$ВкЖwёк2╡P9жЬO⌡вът└a╦╙ ═Н~┤=Б;≥QВsЪ)▐ЦB )Kl1╧ █.#╧D▐⌠i╠"rB нгg÷╒А;s╗u┤╠k╣╢ЭB"k1 aСy≤6╗╣э7∙Уo╩ЗЗНд6пЙГ╛J36⌠R╕к≤°щтй7д'ЁХ_8╦/И∙ш≈║╕Oе╘ЧJшP▐оЮф>Й╣·1pK$÷Q≈пT@HЖW┼нр╦ыАЕХ╟╦4 ╗╦*ъю°B╢я╫∙Td`┼росd╡ц7\Рп╦эAюй┤ЖРZ^З={m2M╥ЬQVл╚})╫@└┘■1э⌡Q╩D█ЩЯt{▄Лы? ┤дъЗ|ТxЖ*Ъ/ ║d"Hл]7╩Ф▀iДAK┌╬Dфдh▄eБ²ь▄╚Pж²Z│╢ЙтXpg╜NwTГ∙RuU&ЦЙwсW▒k≥BcHqЁ╦Ъ[,а^ШНх0░█wК|╥HHD²═YЕ:Р!ЭtЪl²┤I┬╪{╞╛■[╓░шHK√?╚XЛ<ЁШВ╞·0 U▐╢Sбпчйr│ з┬?ks⌠Ф;Cя≤&О≈▌эЛ╨┘└w1р╨_╔ЧщбЦМ8·р=к┌╙бЕ█wЛOЗ┴(ыx°tмкftоАCIv▌ЦЦ_ёKS%╣░║ыу░═Xu┬²OU"f┐≥≈Az|я⌡йъ:═ JEWqj1В2l·чZ╙шbw~┌>7Ч╟C░#nнbНЗй*:─Н4▄ВН■=╛=Иw6V╠╙─д≤Z▓∙Ъ█yzЭ╞юю[,[UW┘ПH╢╢8╫┬Va(■ЯчQ ~т5Л=6ЦрA╛! х\GпU╟i!Ш`g$E█Шe╜╧8┬╙ЖП╡ЛD▓E%ъз└■д╦Хю│╧~lе.²VЫОД╖_d·jbЧAгЭ╞g;Щ┬≥_▒ПS╦Ё+~я╜шс<`бt█О╤<М4ЕСп1сT╬Ео┐ёчZхл!<w]3┘ИpY+Я╖а╛ТЧkxЖт6д/фhд!╧ём÷Ё╡',ю╨)оeц│ea6йR┘6~ye*▄|├э(≤+р≤├"~(Ю.Ьlн Gъ╩'_░√p╒n╜═╟Z╖© Иг+]─I©Fо╧²┤uVм c│(x█ ╬= ^√V5ИLу░ъ╟╖ъё█▀═╘╖В©z┴mЙкFk╦в©╦gK0H╥╔я∙╔╖-JrzzZRёЙ\ЦРч Я V%кК⌠7U`oОаЪhЦ╙├П ╙'ГCч÷⌠ИkY)JцQT╠ОТ. bIЙшв EэdASfМц─©NBWф:zСXlлdВЮPp⌡cЕ-╕:иМЪ╕fj<(кцС-KY┘╜)_┤hиe╠ZK╣я╔╓╘ТD^╙g~┌┬В╔`╔ЗK; ╕0дъзVрx∙.ъЪЪЪl╟■P╘\Зw╛8╔а°аCM⌡!Ю· ⌠ё> ⌡фР©·ф^ #чАZW⌠╠LtZtPX▓чэU┼╫4F7iЧL╦я┘ы{ЭyО&ЩБыК└©w╢∙7⌡ЦzьyЩ-eЩ╠YJ╬:P╜|4 ⌡┴╝╗О╘╕h9к╡42*Ы▒'M║⌠l/йю9EP╚╨У╚z/<&;Ё)=╤щ▐√М@bn+{Wщ╟│>╧╠ ЪWуу└X.─W"zьi=КжЖPrЩ4²╫@╦┐>'ь╡Оb▄·8ПЧqH\C©фС╙дв,Ы© VРЧ╗ХёжW&М-=ВЁ╡╩lи≈dE┬ аЯ⌠pL╚СЭv~─аО'╞▓74Б╗ов≈ьsBI(C-╩╞Ymk┴5P┤zкT%Й{┐Д"У╨а$Ю▓ф$▌s6щVо%)Y█щK *'тuT@└┼=╝к÷qеЬ▌┴wк5{йzL└┼е╘M █√m=;?Ё│ ═ДuП╢ЮН#░`╬///;r╔°>UЬтП╥▄╙бтИХ▒┐6О<┬ВHд5\┬ТНh$G&qв0╘х░I╨рaUъ v_┴╤Wwc╩|[▓5yy Ж.╫SЪ{╧uуп?б╓└МBBщл÷d2ХHИе|┤²Pю\Т┘0 ЧРХр ╝e У╩∙ji п╚√╧╞ау(vН╜хЗ;MЮh≥1ф''≥Б╞АcFЖuEЪ@╛пJ.╞jж╤tЩjg²uЯ`AД5{▒ХюКЮ38#Ию`}╒s⌠░▐]▌≤нв\+hв©╫qp ,▓\▓ПX h┴╙╩Ц~ы#∙ю╖░6ахИwn▌{Iт}┌>#юЁQ╞%Kрe {╜■│├≈+E-'└Ю1g> Х`уMУg?\┌Б ?▌ А╠╥Фк▄Еъ)ъ{з╣╞oC┼╝√╬▌уo5╟(╦рmVrс`%Fkp╪╢┬7Cz$)Р├╔0²Aщэ─╘╛a██ЮрхJ╥c^Z╝╚t┼wа╖H▒Hд⌡Н"╛▌│!g╝F[≈NТу-ю~≤NМaVa▄┌DJЛбд■zЙ└4Bя4D╗#Ъ-Д\рTo≥KЕeLKЗ)Zф·tx╠ "Ь$Д▀=╝ 70Ц≤м9и`!Qыч╧!▀xe"'FЛc⌠╝,■≈╗└H╤╡ъ$@щРы═й▐CR│1╫∙R'╛U]K!7ю7÷$=©Р<yT ┬P[_9ЭД▒СиP <ш#Ш?Ы▓л."─/·п Ф2░²ЩРAJ_Ь95wK╟Д╪ 4▌C╘▓#М=Eк.к█ч╧╩UH>79╩+hd&≥сkБ3▀H▐Г╘╟Ъ\tИ·ыхТд╙bйкжёm╪p┬пА▓ЧF'x÷Экx╥ь╥8ЛтжA▄sиЛj─о╨ Cm^ъЕЧK╕m╩╠MРLл╞╜ф├$ЛlfЕiУ╚ЙRШ∙╩╤Е e╔╪ @²I│)uй&=ЁS4{Щs─╣Х-╓#TБ▓▓Xi≈ЪШх┼^▌WI2l╦Я08ж╨ш?R≤t▌(с┼щXA`mPЪ©Гwе╤╕└и≤Kй#╩╚З╠ьКK⌡║У╝#пкHpgmi╜эe2@а⌡┌m⌡%p √э1©┐╣зТ╨2 ╜┐Я╢B▓Pп0J╝x╓┐@≈wц0'#*б░╨С▒Х█uТQ┴╘╪╚░└┌~_Ъ ]≤w ╙╞cДdА│/q°w▐[─a!8бёш█W▀t6p:╗╒ШЮ^OЪ=°Е ┘OОX ░wЗ░Ш╓═`hш%7kI6[█@JШ╧Ъ┼#╕JGЧ╖Чыш║ЗЁЯ┼8р5H╘╖B_dyJa┤`cZФ*╕ю√#LбЧФ.УУ*5юG╫к╕Б╤╫rW╬ч╕а6╝_Су÷╚~Ьj├Етр5N╞юЭ│╜▄фp^@#2─ ╛!Ъ^▀#{то═;r%Kwоб_п©П╥е>r╛Х#≥⌠WGжа-=ГRИ°х┐│!&oцж┘©вЩ_д С╕ЬRq┬яЦjльS╟Ж╦q╟9²-S:жщs^ИП╟"║Рj╙<█r┴г66oш·W┤∙▒Bzл╖з╤Рл░·┬Tг]|╠r/(Д/Я╥ ╟*2²X╝С#┘>┴Уq⌠⌡,(│xK≥У9k#╟;ЪD╤ri)JЪц>ЖХ=÷ЪP╪/ tv╠┼ИП≈L╫√ш╩*⌡·ш°╔▒⌡жТ▀■9c╔3{Y┼тсm┼┐1лTl@HDk7mA█Ыхо╙⌡═!о+d=R1i>:П≥5┬┴t/╥╢*0Ш╓r e[LчHK╕q┬OиЭ:xИ°2▀PхщЪЪ6м @Р ╝/Rnw√╓┌Ш$шз└▄K╫т╝h ╒╕c╤©!тэ-#Фxдэs╓╘Uф╠d√J╫Ы╠v▐не█Хк÷ЪBВ0Z░n`╪┼ЭW>бЗ p е╡©c╛@*V5c╚G┬┴┤7нф┐≈%ДY8Pj ┘┌ ФзШОЭFiЪX* =╔╧╘>s°P9lJ┤Ъ│╓"гсa╓/▄^Ц╠╙t'ы2 v²J╖еЖ╒Эn⌡[┬М Юь≥▌ш╘'xgа-╡║>╝;42▄l°с7*'Lо{≈ВШ╗ сч$ЗNщГ15'ЛЯ┬[Bo7GяНЧ/u╞жТ─,0░░TLYvX ~Фjс╨╒/ и│q5-G╙)шKыВУЪЪAП╦▀ДyaUы:3Di╚ Фш╣╜4E╕▌╘▄CиД z▌╜ю┼╖oъ<▒WЙdEyFЭ$YШЪO║╥Ф`≤з≈╚┼ВИ·┼╙   ╕Я╥-3KB{KK┘4ОT8─|Oз:w,46М ЕЪ}Q| "Н┐*L|°Р @═у> е┌>PХW╦█©M^└ц┬╬║уЪхпЪ~ЭЩF_SbЩ⌠@:@╦╡`йъ ├⌠▓X╝═iЖ÷С{P%▐Xл=>I;H╤o≥ +;тзн╖к,рА÷╝лDвФY═z■ёy5_ЕtЩK U9>*<╫╨░6rвCл▀/%ЪGО╦Юl▄2TY╩;Pu!GiV╦х╤∙Хyvv⌠эфЁ=╛мf?ыА*QЯ√хrW≤А#C└х╕гTp▐ё'тcbр≥ш└ё:╜· ▄вlЕ'▓▒y"жс╞┴─v*║мzК╚▐≥N ^<в╥▒⌡п$З бc\╫*с╚цh'рТ-l&╖А▒`P├}l ;┐▓э╤3┘%ЦУЁе╡яP~`A2ыд╡9(п╚■*|²≤3кЯuэЛиГщVNО≤8%пf s├?п jТ╡mчДэРмнУЫ│ ⌠▌│<√])jё▄TDOI$▓I$▓I$▓I$▓I$▓I$▓I$▓E"4rI$▓I$▓I$▓I$▓I$▓I$▓I"Ы▌!Э√╪JLeхF╢fyNОtю╘БXх)sхббKВo∙Х |тc─╙тк┼Шг1оОЁ┼┘N ~щ:4RАgU┘│: █┤иXTJXegPN°ZЦС©Ъ`YoЛCД/М,_BrD/мd(■5z>8▐ДnbЦt;N⌡~ХяЪЪ~А▀8╠▐={В_╠С,Л4W╜g╞Ъ 3─?гQ┬w°tВ█╢Y_дzбзиD╠И.#╓┐÷У█р╢╗56√Л ╔%╧*╦1▓г.P÷0╗┤Э╝sАХ╢C;VП 1л'еК╠н╖э0▄√kWЛ╤а▐▌фФZБ0Вr≤HE└н▀Щ4X└└j┴QDDЖБ2ф8$е╬2╪UcbS┌QSЪЪЪоЕ▄b3≥2B╖й(ё,КlБ!п╖C@кУV0a▓!Д▒W▄Fс╪i)╥©iю╡©ш cqЫь`0Ъzс+x│ °м Ц░ЙБъHЧРdДВаЧ╓c,>rЪЪЪ╧мыЩ⌠╞╩╤_╬═ m°─▓ ┘sAxxб~▀г┬▓ q┌╘d&ь┌ZР╕сp╪щi`хNДr2cXBY!--|М'SЩ╝Ъ]ё°ЮZ=ehI╨▒Й]9Ч0Ю"┌Rhк}╣╔Ъv рАШ└┼╟$шfhZ ?ъМ╤шm╤шm╤шm╤шm╤шm╥м(╔╢чз~l⌡╠нT'щ╥┘0╟═м⌡P╝I,B┴╤юЦ╜Дх╗ ╝Б╓╜⌡┬Э;*4O▄⌡J.t`цOs:"╘jЮЭ▄╡cЛLnх▄a╞ЕU$▓I$▓I$▓I$▓I$▓I$▓I$▓I$R#A╥$▓I$▓I$▓I$▓I$▓I$▓I$▓ A≈Ъ|-qУ╩╗└gk@·auс°З╖┐⌡УР╧3`═⌠ьдцМд▀ Gэ─й*ЭЙ~█F⌠╟∙▓[┘═Е`VMИ}+SЪЪl∙ >бЗ pъдJ▒q╣o²ьнa}╟х└└j┘ W└Баd∙П\1ы`JYfч)>Й  бHCс*8▀ЪЛ@╨<М╣#f0└ш©У╢k О╖∙$7┌"╚ф█≥Юl▄2TЬйUyqvEЪ_@╦╔rй O╔ЧeB л*©ЫбЁ;Ю Н:░⌠m≥║h─Ъ?шm╤шm╤шm╤шm╤шm╤шo Pт4ЗY▌~÷ЪdБV ╕╞-■G╛&ЗМ└Я"к╡4rI$▓I$▓I$▓I$▓I$▓I$▓E"4rI$▓I$▓I$▓I$▓I$▓I$▓IОSаЭ╧ЪnI ╝T╝÷Чf`│Pдo╡S6╨Жt╕pdSЪyс`Л%WД √k+\>бЗ pъд~u`a!║@бBH"л5eД'═╓©К`@j║Х┘WСU4?╬7гda▓═0░≈ц х│jQoLuЧъfЯэ"u!&ш3Bя)ЧЪ6шm╤шm╤шm╤шm╤шm╤ъ4═ ИоЪПUO╚B^ЗB┐nI$▓I$▓I$▓I$▓I$▓I$▒H█э▓I$▓I$▓I$▓I$▓I$▓I$▓F╕б.Z░║╚шх╗)v\_Щ_РCВ HДBИЩ>юЩ·B╣9■M╔ю▐÷▐LЕаG╘&R╞AOm╝╖9Z╢sЮЁlЪuU└╩фс$бГ┤л,┬A2─┼-╝0Ъk`,'█П'╤ф▐MfЛ?Ъ┐бЦ²<┐@Гс─@▀%÷Я╨=┘н╞7gВ!]s?░2E<╩&▄ыр%R╥·Ж╜Х0Ш Upти<Жу ЫЗи2cб▀Ъg-╦╤?█5р-КFЫ<╒БаэR@юqbWдO Ж\цYv║ШrT┤цw÷┐┬НоsЧ\Tч~═ьW +щK ЁqЪy │=rm ЬЮ▓═─;Кiёs фB'┴д═©!кa╣▄0р&S╪ЙРЫLъвR╓OXнJък┌8cO D> Т│v╒qыl│l1ээd·Т6/_ЪtVq1vзТxс▄D^фоХ╩JUUUUUUU2╕⌠ю╖]ц╥ЩH▐╟╔д\X[М%Ъb7lМ<6У"╛4I,ЛZhPmи$▓I$▓I$▓I╥O.·b╝ @ЖQ╡ТzsяSбтUЭ(6Д▓I$▓I$▓I$█1'sЯ-Пbм8╧┌ьАQ≈ЪO_д?Z" <╫Ъw╢юуAB6qЩiщdB#;╓Dкkе(MCЙ+4ё╔й▀┬╝аГ5 ╣/EZt|И╡#╥╚┐╬■ъXЗ+Z╧(╥LvJмПЯmГЭu├Ж~e┼ю│бB[иМИ│БЬ>аJ▀Р|cEd?B├zлuXa!.j╓кО r~╘d©п╢дui└Ж qh^°яD3О Эю╘3gSЬ≥&⌡E5╥вё?Y≈╔аf╫Ы╚uЬрv√╗█_╘{С╫╤╥▐<.Р2_╓fJЪI5PДбHJх▒ ▌-н╜⌡3ХУ[т╧П░ЩиAvXжЁгэ]≤[Б┴iЪ°╬▓²Чщp°6oЦ⌠YЧV╥■yС87:bУ6PШhgч╕▄кJ╩с3XPn⌠~A2ви√⌡9LА═*Р╪├`÷╠T ·B]ШcЕ4у(*aqr╖≥≤'/xС╒Hu╙ш■╦"g∙О╬┬ь╥║─ИnWc.Цb!█h╝∙л ∙C│%█б■▄┤5Юр╫┌Ь=╡jш∙╬rewл7P|v,ОЪЪ7╞р*}РA!&T≤@~/y.∙!ЯжтР╩ЫзТ∙6╖Жeеh≈eёpW╔GР·'Ъs шeЮd!д < ≤ш┬┬.²q╦ Ц<%Р▌Oп√f┐aбT&F?м│п;Уфд Ф║МxЗNfЁё}ч╘ичС▐▐╛D▌╫$∙z8Й Юшъ╨Э√пЭw1√пИU@уO9╦Kо╚│╡ч>НгЪ╡▒Р∙╟cЬ%зkфъ╩╙nqDzО╗й┐╞й┌ШTрЪVWB╙ХP=DЧv╛х▀√эмрщ38BП╕▄aд╢lxм7√k|пДK}ПЖьК÷╓4╨я3WhVф{║╩'Ъe3\?U·.М ▐ж#┌JGш_зR■╔)JR■╔)JR■╔)@▐ХlDIvд▄f√Ф~Чy:╛cз═ь╨╒┼dQЪP PNТ,≥╡┬Qв√ЪXм╤#A°╕ngШ5ц[9#t▀%56}/╫uЦJKО w╢kГpC_Uh╔и╧>г╡╧Рв┬╬ _@МИнкkСыth╘\`1у╪О$p▌MЗS7∙┘I.╕⌠C⌠Tqо@╫wCе┌;rI$▓I$▓I$▓I$▓I$▓BЧ~СLl ┐OЖTЖ╫{Дц⌡фO,P▓л╠Вs?2└MPm.<╕┼й6─Юu=j╠з╜=i9В[Е╙озЫ!X≤:Pа6┤ V╩Ф)vВJ6ъE}Жс╜kwШ°=─╗а<s# 3х;Ъ+м┴%|n6ЖO1 °#Nz*Eъг0vупх;╨■fc]l┴╜Цжщ]йt─`н√╝6║Т▌L2ГР²┼,≈ч▌мы╧>ФG█d1. ╦K≥Г╨уaЁ⌠Жн■дRА╬÷ ШCи ▐ё≤T9>ь·5╢┼|╥·Cg░0}в}З/╛у▒©ч≤u╟КВо1ОB'▐8аs.{2 ▒╗XП╬lQYUО(©PйK~∙ФR;Rеc6Цr Э≤uЦ3FЖ─T≤Ьвй&S  ┘(b÷?mTJоt█}╦■м╪lф}?⌠ЫYФ╡°ё▌╪,ШzMо▒╣Sд┐b┤Jц█&HО_┴⌠tПг╟hb_∙~В²╧'P.^▓░HQ}j ²╞NАц-╖≥kjдhя╪╢╠┼В╒6║0 Б╕:iG∙гиM=~╓┤юХFй3 ╛WNWХлл╜FМщ@6_┌х[E0#xcм┌╥йQ▒y6Э+Бур┐|Б┴▀дЦV╜qKНЙ'{fП:Ш\Йo!▒!├│+╢K┘rуТб╛0К∙Q╕>VMМ+#▀c└з╞гAxvш"ьd5╙ ©ь\=≥╗Ш└-"ЙЭ>Б't╨"r)W XстmЮё~вЖ7Щгa┐├г╪▐ДН_bЦэF█Ю>ъ▄ТЛWC└В░"q⌠чз≥╦v╛k8эп╙s╔sУШЛ═u~drV0TЭИЩрЯiY3B⌠K└Б┐w╜*l.#\K6╫UЙЕВ└K╪▌n9b╤$ Бтj²q╚i9м}+чWMh2═╨╙╒╔0Х1ULУa■╕╕≤3NЕ╨Ы╥0░╚Ц·≈&╥ >7p┤8п╘\.Дq²H│⌡=уY≥Ъ:/5P▄^юHкdХт++]&Я*Т▀+Pц╠цS╘Ь}╞A╜#N'╥НК6╓▓t_ Ч©7+t╖?▒ТК3i⌠А┼сI╖÷+'SM?┌ч"r,╗К>)ф⌡╡~Шя■Р├ ··И ╧┤ЮА╢1X┘·)XЕн≤i_╚≤┌─^UИьА·z▓╥╘хд╣╥┤ыДЛ$┘]▓|Тб!ьш∙≥┼=ж©╗┼зVчFE|▌ъJ▌ █yv╪3▌|Ы7ЗNтrЫА╤2щO0#║o╦rН▒8яАХюFдЕ▐ДчЮ2Ю&ь┼п-фo⌠HъЫ"%┴r8┐)BП╜Zc*чЛ"#^2ё%8ЧX╨(рё(|^;╠б aUcжYг▌"Aр°╨Ш ╫Cф8ЯМ▀RГЬ╗M╛Q└h═·Х-^кU9═>О╥┬н╤}─╩\║шЖ÷B┬■+▐╞cНсfЧЯL≤юKЕQ\√{Оd┼ы ╔Ь┐V-PЪ Ч∙▄уё╥Jcgv│▒{я He БС"©╒f7 KOCи √╗s╠zT'°zв╖NФ╢⌡≈² nН&⌠ИF╤╚)█иёёЛгZ_Ч_ф Еxooп├@1B╙)г+┐╟Ш╙q╫|R[иB©Ж%Ор6ЧDысDVъН┤Юб╚>yzх╜²б╬sEтКШa╘>Й\НP(,R┼ЕЯ^b| ╓°С⌡`юУНУ│tN║╛Б╤Ш&B╫/р^▌┐⌡╩х┐PD≤Пj┼"ё└щ▐°╤Л┼▌%а9√16< uxC═л\/у@9]ФЯГЪЪbнг╔⌠╓╛ы43юnЙ1"EцД≤1╤╨jг∙ ╥┼▒SYOБ▀;b=Ы╦]Н wъ+²╕ эiAAwа #бр═пmх╥qT╓ИЗ`-{е"7:KШУ╬B°∙Щ╥;╞╔H7╚EБН÷JВКБhMs(Л▒~Ь▀╖А╩D╔O∙╧АЪ5У╒▌пЭ╛▄C╡░fQ<Ъ!J5≤╥п│▀╤cиN╝'╘#─юY┘╧≥y■┌·IГВl*T▒)╫|▓ф╣ж⌡░$iЖ╞С▌Мл?9T°У[w1┤mи≤`#╙°'Е╦Ш■╤egТ═╙╬ППKЧн8⌡:%9ё╜6╝oфвDь╚О40░└░ бB_aДт▌б═Ыг┌ч▄╪\│6`┼└└╫┌5У┴#9⌠°@⌠;ЯQQy~ы┐П]UРQ┘Ф▐Вz`ШT z▌ █²└M╥▐/╗klвixЪ4д|┴╙▒⌠╥о{2▓иGмuhrJ²÷Ъ.8тЯ=Тз.│Ъk╣wfн5▄ (╩ ~╜dA f╓сВ▄(▄L⌠?ш8hхБF╒ЫйxЯC FПщяюrW╫╒4юN?"╤▓ЁдБ3N╣лп╧жlмЖи╒0╩sоЪ}┘╩ ┴йC0Ж*}+ЧЧ╪Хо╧4@t╡┤CW©Ф2╕∙ ≤I_ MБ▒4ч© Ж╢аФO╞eЧЭ`Ё%o╧LW9нtЪgШ·ы нчG░║ц1┬ЯЩыФCB┐╞}ЦЩЖкew░╛ЭЁиИА╓╢3╙g&÷Ъ}⌠╙уyk[╫~Ь┼вk▀≤H)oЩъ█ЗмP#╘▄╤qЩ4╥─╦÷ ║╒Н╥°HЙД┤ш щx╤хCxЦ╚╖f⌠ЪFЦ╔В╠юё°Зm╣,┬>y;йьw▓╕-,▄U⌠)Й)МГМЭ╔z│▀RCAё╟v╢ДJ╘ДВy▀{(▓5║÷VЧS |eЪe,∙?ЩhЙnЁ╨$ЪIВуУЙё}{═┴и}т√╩┬╦@S▀mш{ЧЗf╦бk]║Ющ│#ЁПе╣ДR=ЕВЁ(°ж]╠#T└oЩE╧ц_1<гЦ╪м┬X;d╫)╔╓}·з@■у*Г&ёm]Ы⌡┐q LXCо#├{!╫H╪─эVд©▄П8╬ж°▌чеM#∙ZКcg╤t-AКЙmw{q"╔├6░Aйэ╤Жа▄<Ы\М▌uУ╫hK;XвК─$9╔╖K2gф╔MwSДEgf3t┬⌡ыKGъ%°УЪeтИ[ТГЖp`╤З≤m⌠ТЪC├ЖИЧxPD^╫ ╥·m07> в ъ▄█6?РЮ▓Fs°ц╢ноРF^pgЧc1ргuaoT#?Ъ| ©ЮiЕяN╓ЫW╠ исб╠©{²БТ!L═ы5╓*∙мKНSфнЛ┌?B┐jR─╢Я≥╩/4u╛к╢и9*Ьаz@╥ы≈~B}за&]KElйZ \┌╛≈jю$СВ2ЪС╜≤Pэ╚7Ш╦Е╬©1М┤@═ МЦ░Ъw ─ЕU*CVOиBn▐■Б▀A :!ЕsЁБф╔T╒P═ЪuM⌠═┌R▌÷Д,ъфz WmhУ└г╫╜ФЕТЖ~Ч)┘├BOsKК_▀sтя{6▀(-Ь╠H'┼r█ua⌡ыЗв]Хтй\Lь█И∙┼g©фI√U%ъUа}$SЭX▓⌠╥D>М!?q⌠}╝А>С─па┬│╧PЮ8╒Ш2Э╔DВTWИшд° М─╚▌Ф╚ЪД6╣╜7Ыо╨Г╛Jоf╦─4Kьвн ╚>·и⌡╦R┘╟╗Ч(ц_\·╦?╞М╫q89А▓p╗7╙)┼ Р]└║T╔d)╚qEъ"A╔cOъO4iьу╚'1Гуа]M-КЭЬVo╥·?te╔⌡ТБ-Э 'j`3Kяу▐у0╝ ╝©hА[Е≈лрxПб0?0ФфAj▐щ÷дГxML═лУф{^Q│`B/┼Х 9X║╚2 ·Ф╬Z▓DНO╩П▐╒ХО,~⌡~^█Ю°2+зэ ┤М╗ш47╠©ъF}З╨∙бцP╓az@sг@ Г⌠╢N≥╠┌┤└чi<┤:√сYд⌡X╨аЗAЙoAl©тГ╛-SсoтьТ9ЪPГ╖жЯ╛ЕpNT6^и╡≥C╞z1╥ч┘C\ьvь√lцy┬║Xа O*х├{H╝оф]вi©┌4╜CхЦр─|О-OПрGi\┴ЧA⌡Ф╞Кp5SПАiq∙я©┬ b -╧юK╞┐▌7э╝ЦЪPЫ╚┘Шx┬Ш╞-й╕ЪB>┬SG╦s ШL╚Gц▄З5}╡/ ▀М#T⌠╖к╪┬╬0▒(чП┘ЭI╠дP$Ёщ≥Г©з©iЁ©PL'1ЫL©3 Iкd╥6╪.╙√B│х%|тmSS~-Lq&· B≤р╥О╝4bКp╞о⌠abfук^ НияTM=f╟Tm⌡r© нШу╓╢1ь╘▌яQ,░о─#BK0tEф╔зЪ*з■8∙Q,gы+$и!⌠╬√Н,pЫю▌⌡kЫуu╗@р С┴З═▒йiЙ{²╝t╡Рoa/ Q_╤╒щб─сpзY"Уky|=╦G%╓7<∙╧П&'Н╖С╟≈Bb▌ ┼Н&б╗Ц⌡АГк5E ны{▄%g└■Н┐ЩFюАvс╪!$$Kw▓Шy┘3 о▄7╪╡╥$kK╩╔ZJsRИ╞=Eш╞И─╧ХА═qlъ╒УДTДXLkе║я▀]╪т≤z я■u$▄д};╔о.░╦xr ╨╥]G║▒Ц≈<*щ ХC7√>tMz≥┘МоИ'UN⌡^ ~╕olХ■;kч8Р :тн!ъzj&~╛°O(+еe[щЛ┌=⌡yщ8Hvm≤rоэХbё#x║ЯдMIl╝чС]Бgз Ы┤╛OЩГР'jъ Cь╖■<·RAy'⌠╗©щA-.8▀P@*~╓└⌠?┴+Оam╣Ш╘о╒О;~>,├л:╛_╔Ь┼А@m7=пI╒lM≤эк≤7+}ЫРЩ≈ЩИV▓t╓Р√╖~6сГ╫╡И^ЫкЦ╤п⌡░░>оnж╟ёt ╟~щЬ8┴rf∙Йо┬w/Ё+│╠╩zg╛╫7<~FШ■ю╦ х╨⌡gCi(┴ЛON╣$я▄╣C╔СL_р└@Цгсд,┴╣╕П═ш▓Fэ !P╩+╙-╡ъ=ь└ЯK┼WЕ╝ Рbuб©п┴ы├>~\т5ЬCo!гRлшMв┼НGнр ╩ s"А?╠;Hь:s%sFJ*щv÷CZs■0&ь{ы{▓I$▌ F7√ШвИ9йmХQХLЭU+<7g╢╙ЙКВ3P!#╫ГЩ©8+ъ░Qа╫╣╔~█╤gb╪wйА╚ФxЩйM1У└⌠-IrZп` х^D|M&GЭ═aр╩А&⌡T8 A%0█╞УМ S│ж╘Щd W8╣■?╙кEь│{яуыВ% gDдH сьПnбM;X ├ё⌠@d:_Ап0░┴√`Fъ4#╖╬╔&шm╤шmЁ√т*@∙╘p.yLММщ╪╝╜В"#д1,Q╡Ц/4╝C(\≤Ц╧XOм0█┴MGTNd⌠m╤шm╤т"·ыЩ` ─ёsпz'2Фk0─; ╝░@╛╨? Шl╫╤П╞МуWЪi▄╠╠ЫБj h6&@р9beВШ^┴З▄²qч┌D}╔к┘A%сo*@'Ж│═└└| ff≤└©ХД█тG>╖К╪┌ZгГ╘╙аЮ╔И·╪1р─DЙ'╙H;ОфH7╖≤HD╟2a!,dпЧ(@эG╡|D║┴И8ЪZP░───щL╤Mщё─яP*Ъ щДдЕe│└┐ёq╖©?]l,&╒╦eФx═n▀лC÷Зл=╓9┼ЬСcшU~÷█' ыбXПЪ▌_шРЗwRф╛}ЩjдHK╨У─ ИоЪ|YА╙╘Г|O≥юл└└├╤ф└└|щЛ▄2T'ц{╒zКL√ь@a!Рыя╞z≥К6cЁюыd╗-А÷А)ЗО;▄Aс÷ЪpлЗse g│╡0иP(─qзnxdЁ8а≤ЛП6F*xфПЪ▌_зW╢ё▒г└ъE ▀а(qyц╧fсВ█©─Dm HK╨У─ ИоЪ|dd║²? ■╖■м(╗я ╕х─jo!!у╡└└{├ $$"с▓0иP·H~╛ь1⌠Z├IюТпэ▌f)├@ЭэR┘Ж&ЗHFцВGрЪIЯюыd╗>ГЫ╕7Е╩U▌! ┴╠ё╛Е;8 ┐╖?ЪJмБеЧ^.вqnnЗ# ∙`Щ╓Щя╓╔╤▌хц%@vWЯяX╤▐нж┘≤яklTmПЪ▌_зj!Э_█─ноNЬО0░└╦>²тИ`┴^И%?╣─ЖВB╤FQр(╘Cme▒╬Q*в╒┤~Юфa!  ь]▄DJ╜,ТZWв╦ыщж=P└│╡s]C9е4:gЫЪЪ!ыy3Х─OЬP╞s╡0иPHKH-ЪoнsWy ц▐FщШЪ!xGQYР_╚иШC╠fЩq,vx# ∙ ÷sЬdуWШOХ╥ЕХк╢Аq▌⌠Э╧Щ ╜гЁю4ПЪ▌_зЯU<рА8└└⌠Ф.╖╦╣ы`└└╬ЮТ∙(z┼gлrL&л $#Цda▓═└└╓Щyd╘)┴9S╝╤оda▓═ЁН ─Я█ПЪ▌_зЯU<рА8└└⌠Ф.╖╦╣ы`└└╬ЮТ∙(z┼gлrL&л $#Цda▓═└└╓Щyd╘)┴9S╝╤оda▓═ЁН ─Я█ПЪ▌^Ъa\оOяSЛрзla!!t=РU╠Эеmю╟1┐╢д| ╘сп└┐эI │wJ8\Ьк╓x>A\>t╥р⌠mvЙ 'Д $!+c╪2TxЬ 1`бB]Uр╗аК█┐y7mVчd©АUMY ■н┌╞(оda▓═R{qЦOVЩ4TPЯUЪa╕ЗIо2+НJ╜@z┬│╕R 1▒Ф┼шСШ▌²╕╨<▄КП3&ЬЩ▌÷╒;uРьH·FАсm#pёP/Тs2шнхл0br< ╘.Е▓╩╚╣╬,а╙zя|█гP(uУWy4ш╒Т5k÷╨Uэчж>Йж^m*.))#ОD9,┘$┼аw1я\Г┌&HД7╦8l┐╖5a3 /╓╗╨zЦl┼5v╩рLл.╞╞⌠╙≥еЭ(╣P─#`L&F@DH│(w╙╧t≤жВП ╛iM%mПi╣5=▒╚ .Ю)F$ЭеЦф4u9╝⌠dс!╔░'▐QF сйЧYi⌠ЦIо$I⌠5╬З╢ЛМCхПAТbW■з=B╚█╥ Ю- к╪Рt&ЩйС|}#²V6Сл1█Н ч>УoD├J┐42Iб⌠╖}Сог░ qa Ыv#[e5▒ГEд√тз▌╚╨Ъ}teeЛF╝oZw{ЕxЩА╧╦з ╧ы╜ rьЩyzQ┘ъv^ED w Ж╧╛f╔++Eлb╟zw!'х>░ ж5Д"√°еF а4{хh@T5B╟╥s┼╚ J4чнVt╦фa_х╗)Р;э2Сг° $iЩ╤bБЬэ│UwxЯу└┘Ей┼щ╧ф╤w|Z░ √ОББ╔█З60Т≥oЦЧ ╢▒ Е├оиСХходrW╗╗ЦЪ╥Ц,КX1жЬ┘щ#!(Q▌┐┼gP б╠9я▌П(жU8r2Б+╜!╚┐╨S`╛ъV+┬Ъ__8╬сЫЕэжh(LД╧О}Аx╦W!░гER╙n╢& ЕЪE²:УВc0Л≈Ш ,ъ╫В┐Б▀└е═└i ┬╣Fц@∙╔мhS9U╩^⌡╫┘°уШ;0 Г▓╤ ╕]©t<о█Т/:Z!╛ЁT]╙'-ХИЦА~▐╡9?КE╝0iCЧ╫<█²┼XTцqu■+|Г²Е(]■Ц m╛Ъ)РTы╕h■Ен│ШlтЖ╛yq VлМ╧s▄░ШHГrkВЩ╒█╪╕╕^4ъ┌╓8}ё█БD>, яДЖТA╘Э6┘Cъуf÷;╜к<╛┐ ┼ ▒еa╜яЗ║н┤╓fд│`≈│виЩw┐°d┬с╫м9т)УЛo2Ры╣БЯкt&Ф═fT_qз▀?┴НзhMy √Ъ╥Шющ-U▐7g©┤┬▐╪═@┌Э2Х▓BLU^СЭUr╜┬▀fP╔│х gо(еRgA *Фe⌠gЙUV √╢∙м╗ъq⌡-═ i⌠в╙Рь╫÷L 0╘ш%┼╡u[нСВТШНуГ2q L▓╟ТШ~ри Р┐B$)2ЧЗ}i\$oь1a█▐▐ЫvЭl╛⌠xt⌡}┐DE,b▄{U%UД°ч═^╓бu√ЁчU$▌├╚h▀хt[lРо┬ ш|"ЪйЫnBгG4/0Иg ─▒Лo(6CN &≥}bЭwЛы%аёую▌╕Tю%аЩQNдКыx7─)f⌠dXжй/SHц,цжХ║≈}e8╫`гФ▓Ixvд8чымЯEР3╜е\╓Ы_D)╦{DЪM╕⌡FYх▒П╧≥щfu%т#Ф╒В4aьчй├DоТ┬йaь╒1к&╢┤+#╤Хж8@*╒ \s ╓A-√╩эa_╓аdy$Z╘КoqOb@Ы2├hж"┬З╝?╕@ tXа ;C;]D<_эm u▒bФГЛчUHуАACоЛ╥\°yYFЙнЦЛ~ча╘"[,иu┬црv╬·≥хgceи╗=√2g÷Ж╫ЖT┼┼66ю`╛╙]TГ3 A √АЁ>┘°⌡Э'│6(╙UЧ'g║╜√\83╨пPnЛцЩg6уьl▒╒╓■╙╒ъ/┘lж5И╩Щ>g&ZЪ /п═Цсд\Щэм╒╬╧Б≤■д└╘а∙╢Э╢%ЮI│╙вc╪Л√Жчn╜Б╧xЖ╣+ЕН╝JЬ[▌)²д╢О─█■6д█бЦ·╥N┐ 9Е┌║ш╓l╝г9?C^iH-Л╩v5g╫иrХв7 f▄O╞╘┴}ARд⌠Д╣_ л┐╬V▐Tд ╡─пд"CЩ⌡еЁъ5╬QJот║лW╤шr'╪g/>u│╬÷|-Т:85_uь╕huuОТ|1}ТgdачZ.┌┌FVЖ┐°X[hXх©е▄/;Ъfа╝╖и║SCьyv1RЁ⌠&-э╜ыg`╔╖²ВQ6Нш Э-▒_▄╞&V▄]АУ9ё∙b щ;⌡{Э╡@╩L?╥F╙`E╘у▄[(Ч,ИНп#фp÷ -С╜k╖и└ SKkъ╡хНХv÷╥`'F6≈;·L┌Ы┬ ╓%г╟╓⌡Р■2AсгkюdЖ╤Ё≥│▒∙&╜Ыл%K└:╡5м Fу 8|Шq?дg│GWМмz╩1·kTжПП╤B⌠СЯ$ч╤─М╓╘╣,╕УеZ≥UрВx▐" ы╓╚QЖА;ЛT^Mю│хp┼┴[ВUpрQр▄оUрIhЗ+,'2C>)┼э"╘Б╦в ЖёF)эхк)╜┤Р╝]GSо╪щOyяд@H1╩╞]я·Ё©SгuАбвш√_═⌠bby@▀#я'у ├SoUoЯ╦╗gя©;N=%щЬyрs х7Щ"╒'Х⌠$╦~║z╜┐$╗Е┘┘╛ЧХуЛ╨lЧ╒ 4СУП┼Й'▐\#L>&═Э8'ЧYfнln▄-MK┼XЖщщУъй1ф╛Ъ7Щ╗абN╟U NЕ⌠uUC,_5┘Ё°ВЖ╧!fь.'A┌яъ{gL©@▄1ьИж©c⌠ЦФТ0≤ =ежh)°TЫ4ц└У╜E√эц²m Оз╢a2DСС·─ЛDZе^u└Чпq┌O≤8e9inL.o╟ с ┌О▀цH─9Л├88КmгЪ}%W#s>зШ я²д⌠┐&╧⌠иIL░8R·Ь эs{xсpй┌ъяэлD/Дm°╠БckИфя║v∙▌С[х Ф_├е╛n≤╝\ПхBl╗"Зм╪зuT]з╠Хн6kЩ▄╤@пК╪OfЧаG╚ёU+Epю╛;Ю ZNЛm<S÷хbё@gZzjФrm┐╝Ию9╓Н╫·A@█*-╘ ТLт,[╕Сz@╨╔P^²■╪З²[`┤аzБ║╒H╦≥f⌠х;x?6aы·|▄ ~@Ч▐Я(Ш&c║В√l░└ШЦoDж╣6D╨ъ⌡░ СгAпП║УэчUDN1^НU{  @йo 3╠÷ш1гD%a]ешёVЦ╗мсЁ)9■ПnvфX^,ВA▒, Еv█и8tы~ъ Ъ│²Й^O▒UуЛКN`ЯJ --доёт▌у╖N~ pNx═╟m Ц├ю╠╪Р┌┴жz`∙╠R╕L²Вч┐╧╣5╪V╙ЮШu@r╞░Нo*╧h┬:xьeлгqИvэл'рн $Ь{┐≈╜nг╚jр`ВkьYхк┤LвъЙGУ╣ш╜Кн_0яXNч┌╢и╠╛|·шь}<≥{╛°о╢#Л╘бM┌fр╞Ч╡w>R╫3I.вюЫЮ╟▒∙╕ЕYЯEсL@╡╧я°щОк╛1ц Г²0З╢ц}┴ё4С~с\┴Fе╚ЕcЫ.╥[я+ЮV0мm°С■ Чd:║╟GАsчb▄)*≤Оу Z▄x;╖Фxm·!т▀I&ш5JИ\?e╟T▓≈▀vНы╓AGГC╥WЧ~╟ ╔r╝3ЦХq╖┐>stream ЪOЪQ/┤E┤EЪR Ъ\#"wwwvБoonБgLgLgdPPPEWрWрWaЪdKakadu-v4.1ЪdYKdu-Layer-Info: log_2{Delta-D(MSE)/[2^16*Delta-L(bytes)]}, L(bytes) -58.1, 5.0e+004 Ъ░ дЪ⌠ов╖╟╓5 И╓^0┐╘яй\╔bT┴x)А~╔cы╗S╥Гз■5@sx╚┤)г┤─a=;┐Аpw1iГDб√vX┬ЙTяN>@╣р╟У5▌4▌Ъ─*2╤!S╖lцж"═Я(Ш╓рaS╩┌fK│├_XЬГAФl'XБ╛дЖTнUЗ╜EЪ`s╓@ш┼D┼6MНЭ┐UK╝╬bйNs°Г8╛~K▄╞H©Й║▓tгя░≈╝l0РКи╣■T8═=vмY*▀rQзFrP> °╓⌠░Шyрёr8#U`{wFшk8ёЭ╦⌠'Хь∙Нё#бй÷Q╚дФнй┘╓─ЫФг{MM≈≥Ы│a╥BaЩ0B3CуJjD▓8uXЕэютГ+Ошу+4Г qU©╦╩aw@ИmUк√l%cхvс╡cS=░ф~яьO╛ХC╪Idqвяш╛П),W4Gb┌·≈ЮwыQ1к≥╢n#кZ+\%│V5╒t░╟qe/rm√╞ уIшkЕ═и F╤┌▒ШwX╩╗Oъ╪ОШr8m²адГ╛\#иq═╦°7Q║*┬[Т8▀,1:Uк▀° ╖nsюрG╠▀а╩бRЪeИ╤Т\┐J[D|)чА╨√╥$[^х╖GЧ≈ф"y░─Ю╚Б{┤кнИ2/╘Рг─&RsсЮМnы╖╓╖w┤:┼jсF=п╓ зВ·nжqяс╚W┬▌≥═ЭK=yн9╢На ╣О|fМdТе К÷╬·╕щРх╣$yг °PG©юЬ╚╘╠╢М╥Dш÷⌠9=5=.7Z:И≥Ш▄щ2ФаЖR─гяS)■С1КФшg╪3R╬╘} ╩\чD}ф╗kа╚Ть6"▐0(4 ╬Ю 2Ъ(,дЫРEW[÷G?Цdk!/▄Ъ[A z²дb⌠В4с2 л\ш▀Нл8кU⌡AЪ{gсzHp(╛ъТ;8NуyО├k$R C╛5с°╤ Зч·т╔Ййk╒k$┘▒юЗvп⌠ ┘╓╖Ца─╖5НТW▄к│╪ИЦ*я:д▌Цu% Ъп[╫╤|Д8[ Ун√²CВi╧Бщ▓{∙Oп'W╝÷vВ╓)ч0а╪ШЕ└░S╧k│ЪLbQмц2ю?╙╙о┘йж▀Жюr²ЗД7цНшг/T L`╨3 l!9╩≥H┌┤#лNЙЦ╝WWд+D╤чм╩rI ≥ СОC2ДяЮИ БV÷Й[#oIнТ7╖ PА1ЦEъvи▓PL( &/Кён⌠(\s9_┌─Q иЗ ╧#цОжHЭ╤├ЁF²eU- Ёо6╨W╛√ Жt]fе╢6┬)_ъцlZК&▌"YGзС▄l┘╢Щf\.0║▀sC<в1bD^╪@О╬2йдВФцА░t┐!Цb÷6╟.bb└Yk┬9:┤©Й═}W_╓═7╫+v-╩Sgхсл·┬H╖ ,К╩з\4Q0M&ОСц%#└│ЭБw╧cX\o█╪МBЖ╒lд"ы ЩЯКМ~w_ь8Э ≈CСZ v7R╢]╕lУК;┌9~╢рй>#╥╕VУ ╣ИяШр^ц6]┼╙СLяE╟╜{╨ХИ╘ШйЦ╣▌╔FP⌠#}Т■u-:┴r2ж╤╠.y┐(wUяцa▀Mе.┴ ╠2▓▒╦нЁ/ФЫTCЫЬю^ЧNT╣┐:╫uoщвяК╢^█iшВтТ╚╔Б╚┘xБ╛d┼ццT*┌≥l▒OРФ]╚H╝эqgДпeх9z/╤e:>F|╣■e#УиHC≥Х▐╚rЭyYТБ-╪╒▄▒≈%╖гLtФ╟lImб╔1E├дt4⌡/v▐Х╜ВК"n┬\╢?∙ЬйVьЛф╔Фyujc1ПИ░цcreЖ#┤9й$ы?5ЙX-Ч≤[3: ©┐ЧRHu▒QКЮ█Q=Т:pqЙ2╣wР▓▒Ж ц▓█V╠ Д{g \d╩ЬфТ=≤╡▒⌡Хщ²sО▒╥v'≥зД╖s⌡^ .1▄51fЫ╫ ╫%GfjЦe1║ЭЗ╫Ы/▌∙─Ш@vFур╬╔╫2Ци~б д╫ Жз6"▐▄Ы≤ ю▒Рn@э%s-уМ╓8╝р÷─Ро┌°юg0М< тЦЕX*\≈ eц⌠B╗GеН╖CЫ╥Н ╥Nзч▀e{ ЖК█?С ▐┬⌡ъ#ибцeсDe>Ъgф╣pЕ║Ы╒KI8BЧрЪ@╬A Ч│V3S÷AQчЬб╣Aь4f'°k°f╘w%░s▄DaХ@(фв∙╦║ MТB⌠0uзaА┐х┘3IY)■С.1ч} |У# о╚╗Я²Gьы Gщр*f─Ю5э$м┌rВmxDВр:лРh▄(БzёцРА²GСГ╛┴┴╚С`^й√у█#╝≤j╒S|╘]4R`па#l╜т:ы9i иCd║▀DR╒шге╖\_Дб└\Qиu┬N┌ШEЙ▌┼j▓╡[╦I h°╒тT7еZXмIBавO╠╜kqlшjЖ ЪogсЪ~z h" [rD.Л Л,=▀wUnу╦юнe╤7йСg╜[`pя╖√vФ2г`вO ▌КвЦX*фq~∙gE:"╪╬,┌:FNМ╚5l⌡IxмAj:ё5y╚)QУ≤╞щя╩-Д┘▐ю|Х!Ыю|╒@г▌dCЙуr9╒4Fл ц.pxgаь╨╞└А╪bs╣х[b╘RyЪ─ЛX²0∙╝-<▄ё5╣еЪ=3Яp≤║x1\╘ue╣'Oё╜ET_°▐╬с1&√dYО┘[fibг▌qagYа&▌ю|л`}ХфH▒АЯнлoA╫бШ jЬЪ|┬╢PНШ/ё²q┬е│╟|ГСё≤q"╬ЪbN];l▓  гф⌠*7V4╝╘Ь<*го▄╢X*U°У■≤fй⌡L#вL#},╨║Ф∙²╫ ФЭжС?NPСЗ@hыi^J╓╖СПZ6 ╜V&░╨уw░J▒ВgcUл╜wфi>М█╡ кигъш,Щ=aЖuZ _&iмЯЯн|■0mtYрVе c╛?E÷ф╣fж█щ^├G <_Ю╡Ъ/Пg▓8╡▒ЪU,<\|в░╣@╟╞q_╞▄SqRx╣▄}XЬЗPV▐М КбGб╥~Л`▒Д;ХZ│?аng╩╠ОT╕Оc╓:W┴эc╖аIШ<Ццы╨С²R└┬З·┌Мx├М▓©P@п,Х─пд @╩oA║н╟Ес╩rф='Шь⌡_B┘Q~ЪCЬЖdпJ▐?÷д'Pк╞ш[XB- ∙ю;╞Q█:≈fTв┼ЗPЗя╔Х9ДВЫ┴pQ}вw╒>Ён╚7╘·rЕ'ЖYИJ,ВUFЬ█gщд▐А─║ыАnхЧ╪hqя]кyяКъ>а(м?Gрk∙ГУ@╔Дф╣╜QЧq─ a_╨╤zOZ╪Plё:Jd@k:A┐тто─у VZжЮОт7U©╓п)"}╢└©▒©ЖJ `КkДvЙdЭ8#?6)х8Ple$▐╜BёДp4,▌U╛╬·e*&h╒GeДБ8 OЖВЮЫЮ└╡╣_╜╒▀─жПи┤┘Dmg(t√EX╜h=ФCK┘Э─≈?√╛^П3?(╣Р╕k▌nЫЪ']9MK÷>╥u7√Б╜,1sDcАШ ЁЮ~╜*ы╡яха╤ц И╫бтU#Х┼╘КE╔у╝G-<ч?╦,ЖЫuM+ypп^┘°UbLKh⌡9Rt*SФдФ+╖b≥Ь╫GH>XхЖ╝■P▀7╟dЫ╘G╖ {>ЁёRzмР>sё┼т╒▓ р╠@]┐7У ╘к▓ √dlЕ┤"╕▐N─O7G9СпЯЮ@Х┴©т╪╞?╧╓а╣а╗8иQ}╦╥HРБчЭ≤!r9╩ёъZhФ╨УЁГЦN╘┴5B is╧┌Зg4Uхe╟г-G╢─ЙKюr_│*ь,HжM╠#A┬з┐]≥╦┬k@╟≥║V╧ [t╚6 'NzO▐b║З▄[мГ ≤оWЩBЮ╛\│ЦМY √╗ c2УQ∙▌3s│©╓ │~╝Фэ╞"WДy⌠╓┌к┴х╛Тс╪s^'щs5HЧ▄©Ъ^F,d OжЗz- ╢=╧~╢Б╚ б╫2Wm#ет╚ ╨Пg≤U P≥е╪©P╩╟YмФСр=фТЫКэ -√Х┼У▀!5gо╔fА.3o╪7 LШЗI_┐КG+3D|╪ =y█У0╣г╙>AЕ┐▓╒г;≥░╖ТШ┬+1АKшmф▓G╛HckЮЧб▀╪°╓╗#ЯhЮ#mЙ▀÷╟в╬┤a2-╗К≤Н'qрZQеЫ▒ч≤f▐6■[о RсTг ейу╨ЗF`-Ф└╙йт[Ь>qБj8YZ&ь┤пt_║≥у╡~≥wvпBп┼TиЛчю~╟Гиыf2+,Yd┬А╧Cзgemj▓аbA╚ЙХG=t▄╛Т+╟┤╫эuз6╞┬▀l!&├=▐$еА=·Э<О╡.=P└ДЫ╫╫L2═√└z0щ∙²Lр=Цp~wM┐:KГь,°$⌡нЖ6lзТ&GО`╫╔[ eЬц'}г=√шm╤шm╤шm╔6щб1─Ж░rэ▌Зz╕F1≥ДФ°НHШЫ\╛ё&v²╒Ъ+╤dMА `░2╫■ФО b?КыЮЕ^РT!щ╡║юъ:цЩш▓I$▓I$▓I&╝К╬53╩╣g ∙ъ<╝|О]А÷Rю÷2╕DМЫ''╟yVЫё╣Aю┘yнх(hF┴о═K╘o┴Т┬[Ы≥ЁЫЦun│eХhр;a÷gHЫ}дkдъd%≥С3┘ЕфА#xьk]Щ8 ХV▌WXа?+m@╥л Ёй╧Х!бД·+й#СZщъkйч╞,╘ BkF>R82dr≈еVш√╢╖е!╖щ\k╠+╟J╜*+я,мz╤I$▓I$▓I$▒╙ K▄Me╛с 0dч╫q#┴ ИТYнjшl┌3*©-╟TВэ√O┤IС┐°zo4чr;kфЬъК/▌пЯ3:ъ0фнO■Nм)≈@мjГ0Рa╒|р©╥#м >Тъ7tК▌©%Q≥н█OХiN дUF▓к]mAYA4aК≥═фh6Д▓I$▓F╪Л▄0┴N╝ёfЕ╘mrЫН▄╙RРp╓g╓┼Р~├╛$Иr╤┴~Lq┴┼²3хЩ╩≥╛Ч нq√╘▒eГфС≈hм═╝╩╠ Б┐┘[нwWи│ёЭЛYХHБ,╔б` ⌡<┘В≤■a`Фх▀E{≈цRyRН▀Кь%Ы©у sйрЦ╚╚J└ГTIZоKКO"├╦ФВ█ErqРsG╜хHМЪhО=m╡Rи╘N°  ©НуXd╝н$M╣╧[ь╗Ы╛1жЭ Фэо&лk┘й?⌡ПСq╘2Э пl·f╛║ю╜ve╗Д▄ф⌠╡hзFол⌠<кXhШ▒A(╫1─╩╓ЫOЕьFУaЯ.╙K }JЮ≥кТёaВ#▐ыКх[`┌g*╛RШKB≤y≈■╩Gю╛=rе┌}╣Е~ЦшУf╨'H┬ьlЛЙWР╖:╚<И√Zб│Ю╣┴│iтш╟пmPдй┌╘A╚╜KЗSХм`┌;ыl▐ю<и┴%@;f5н/Eг╤=]XМ█Ц╙Е©⌡РK╓(·°_-зб┴b;з@FЯ='f Nj2√n)$VDб9лЪ р┤3Щm{T▌ 8╡!4²'@иСц ▒ ЕfЁl Ц╜$ш8ФZЗ'▐│╩}┐x~╪э▐6┼■√ЁKВCV╘°8 ?╦E*^oW▐≥^rЗ┐эЯм9s8╓╪{`╚5WpКф╘зб)Jи?г*⌠NDD[█d╓Ёё▄ы,ijЁКМe└<7t|оЬё`МичЭ=шЭAцщЗi3WR╗"┼.÷▐цзР(и'3Од╖Рr╜r)┘{XIщ░[Bм%QВ╨l"г {Д' ╙╬3┤N2©дчА(srЭЕ│д;Z69{▀i▄┐Бдп┌╬╒!mуЮ╟%░ra!╬Z°┌т lпdU║MГ.vщ Н²ч/(1╤ТчoЯ·√ТЭnXбHn~╤<┼≈┌ю|юЬ┴@|bК╜к(С+уb_P3Л&█#aQ гё╝(хНzС°1К╟оj≤XЕЧюЫчAУт░>1юэ<1ТЮ[Ё;©$"+╟>IкZКЙлMЁpДrа╡ёш@Гэ+.┼Бх AАMJй█-▒kMМыuЮ#Gуi'l}F╠юг╬rпйYh (+╠ l?░"·╩1√ huЛxПD░I╣^K▀гВъ*┴Я│qГ5x  4f═дO|эQД6лG>ъ √Х~╤▓Их├°╓aH┬÷┌СВ5┌≤e√ √▌r╪JP5 X⌠уУK·Кй2Sяclж≤V■VuF║▐╜°Ю&ъ▀-ыЪ+╧шc╪yWу1l╝│ d4EHъЁйPP║Xq_NсцЬЦЖzФ~н╛/╖F~б~О`щз÷МпOэЫ▐ыХcШ72ЗlЕ}╓ч?ч╘╕└и┘░YрT÷╜Y"ХДБЙ`Эн╕ч░J$╨╟/ГDtЬ(jвj-╓y.QX├╦≈ЗЭC╫·pй\╜^Tи║─╦▌ & Qt0!╪n°юMhB;ес├┘ р─Jdхa[}÷г>Uй⌠Б:фwr Z▐╠ЬП└сЩфG`л√≥Ё@╫┼)Rj─cЙlЦ╞╖эX╙ЫР÷OpHEЗ:tУ┴ё┴░?С÷VЮл∙╣j>В├ё╝╓d╟©К8■╥А╚I`√Tk╫mоъНкш6=уaN╨- /Ш▌з>▒eелC╩jH╙$═╒О5┐╛╛■Ъ═веe<] Йьб╞В╒├╢│ь ФD#,PЯ╥~·Щ{╨╪i|0з^Ш2═ОГ└)i2Z─╠l▒┴з6jST┘ ╕ГЙ╪┘2ШqЭ*гcоj╦Л═≥╥├▌йЬнI╗©;y!сdZЮq©)┌2⌠р╗пэЦ}≥╫lеQ ·ЕО╙E╖┬{*╤╤VO│²╒Йw╓qяJ╖ЗДлGдz▐Iа√╣≤▀сNwи╝Цuюш<▒W╓ю∙iЪ"T4UV╙Ж╘\ ├ Мy;a█╥Ы,tлВT-р╦ы)Ё|тсn, Я╣D╩²-╤░А├p4R√О╪(f┌ч©└J╕≈▀╘Ъ'т╜≈М┤НИ╩Ogli╗▄@бlъ≥Х;КгE╪║x░▓U┴╒┤Hж2╜Р5биUyЫЖBЪYф. _╝Т л.╪;dазm©▓@┘╫А}_╘·▒PП·Н п╞ ЩМb⌠m╬╨╓W╕NWЪБЮ≥уnx╡K²d&∙■┘В%╡БЪJ ╡╕зЖ▀╓й∙Ёз╧█- c3q4Цfw│Вок╤╜©°▓тАъ}╦ВЪzЖ4╥╨©√Cщ⌠ ╣5"]Ц┤ Мхa0KЮ╖jх╕╔╝ЛчэBЖсЪ °▀;ь!З░mх▀~Ль)╣┐■W%╕|╜8Ц(и.E╙аQЕk ╜T╩pO!┌"еф╚К▀e╨J uчО▐4фiН;╧АW╞╧ёY╡* <Ххщ_Q┌]!УSх╜t╗╚≤к=kbТ4 j╝hQ!'ЩQЕЦ╗ьОe┌!ъvD-Изs▌tgkС8G j░╤шFQ ╡▐й нбиЯp~и╕∙╨╣U²В(Г~▀■ру`│÷цУ[bа╠7е]fЬFK╒т┐╨├kё4БPXъ■D║═х┴·щх o$юGQFG[▄EЬn░╛╫ С|│X┴c╞ezkZСKА2Е█└"╠ЗiеЧдy√e╬╞HБг╜ц2q┤Oэ└┐l╝ЙЬщSn}g█╡K╢╫╜fш│}SЩ|У╛╒▒/иiр╟БbмC%/╘мuj"╫nяEЧ┼*Жx·$ис╟╢л@г7NаЬZ*:└HM ▒,3YB╝У╗╩w┬Х*хqo╒╝EНqу▐╒╜rпТzk]иК┤С⌡ У'╚Б !SЙг-i╪(╗╝≥╙xЮVF╬Mjw⌡╡&Юк╒°м┘PФ╢gтЯ∙]│o,27÷Б=^Ь▀┌У╒┌83"▄Ka░Dl╚ь² ⌡х7╕▒5Ф╙УНXй(IЙРж╡╩≈ЪT╘{"t╨{5{/unУ 9╕╞+╪эДЪ]eO =ДAyOyеXamО$й╗БФ╖h┐KжП╤OoаЙСэ═█Vк3▌шSЧ:ы├i╕┌╗яЩ╟ЖVv╒wЛ*╢▒▐cnн]е√М 8|÷ю/;кК$╛ёx└╔)ъ nА░° !╜%е╣╙?яM D═'╕KD╥у▓`┌A▄▒I┌╡:ж╙ю ╔шEwЦ+d█╘█(сХтF╣@ ║И vbК│пВ÷,ён|e·*╨, ЮД/└!I╫йj виlб╛W[Ж`y*.┘UcЯr`√·?/e╟5Yб²╒▌┘Ч2▒╔≥ .с~\r;Шlgм[~╜.╧≤ЮCи= ╥з/А├U┤ч│█l0э&"┴ч>Э_>fяQ©омвэk┴эа{~ж3┤GdБ44│ЩсQ╛Ч╕O▀,┼i>Б5jЗЮ╢GтXMяЕЧ╤▒&■Е├Mн*wф44╨,реAн3╤чгtхmJi>╛°─ЧKыдWiУT.йAD9Э■й^QH╔:╕Ю*Ц0ФQЦт·lу П╤╬╦h8qJZiРFdЫы▐ЭDbt3о#Ж4х1b╞иB╫≥%:╣~пs'╬фМb0ЬЮ'#╛86[ДС7 ?y≤{i│ЕPй╬'фoIш(3=хЕМQP!дВ Ж80еxАq< )QД⌡┘ntсw╤МИ≥]PУ~@ЦИ*ИU═╩|jЫ┴ :╡мx═фЁ⌠Гщв╨o<=╝g2Y╜b©щ⌠RЦdYе7ыj0╛┬╪!А╗~П╝*╫ЫmИ[ЗЮ╙Q╗─┴MК╒▒┼Ф╘╛R^bРgNУo#ЖHJR^]o╔╚ ≥КЖUwO>┤K┘MЙ▄pL∙в╗еBЫОУg4)\+ш≥э9Ux┐├V3ш$▀▒⌡Г╔╠d$+▐╞Ф"oсуц8╗я╗.∙╙╓{╨ЯU*НFoeд│ ■Зк Utпоtр╗ZOknщrг█$B▄~─FT╡▓┤|з┴л$j╔Qъ╞з.8юV╖oЧ╛6Б$Phi.oА╧█б▒лЫЗ╟▀оG_╠╪KБ/╤VA^╨а┌юFЙXз√Ар"-9√жФ▀▌╚╟°~≥xTDЧлЕ^ь√ в╗р∙IЭ сAIЁЪ"}[┬{Б▒Еl{яKь╣▐И!G5OqЫ└Ю:K╤█ж╗┤Ц╟,СПHъ╣╟═Жч/к┌t╫nЩM╔шё╒J~Уд\Н]Щt▀;y%ЗуkKO ▄J╝гSы{B K█ 0M╢w╟JсAЙвP╧T▓с{ДiАf`Zt*х#u╝V█$PSчХ┌Э У─╣3P$`ЧPкУ YЬtаcБ&²Oйs7╛╧"─├─├#=╫ам:п≥%O▒с╥xЮuД M╧7g/Л⌡┤и╠ш@!I%┴ещw[Y≈Sю▒УdPL╧█M┘╟NUb}4╗u·.©Ю©yГк}┘й+6╩И╢r┼┐х©М√Ъ┐;i▐*%ос▓А/щ┼√J)8╠≈[рНёN8÷H∙I╚%\ПиHчш≥TФ~7ч╚╪═┐╡c╦ЧP─╬Ьч┬└мн Rn╩└щ╨rv─е╜i8╗а≤R LУ ╢("q÷╗ ╨rCjZ▄uП╙╜DX к█═╗l╕з#Ях0;H┼╣0▌ХШЭ[qбN·■Аf"╘ЭА<Иs╦▓Ч┴БВцp-WA?╘0ЫЫфhИШn░ичz╢ЖV╢lKa╦╠У╦w$5Н▒aА~%░.х·`нs"{з▀╝©Н┴©d ┤Хq(сlЧ`ЛЪ?С5щУAC╧▀╕З│M0T╨ч°÷ДВ╜1&кЁ╡?E?°Жш╛v╛pЛ█≈╞7i┼#╢=!PУci÷∙Q┌Бx █╣xД\tа▓bпД┐∙ ГЁ[÷З╕t╩жVv^=Ь"я └=XTDъ\еIЁKЖКе╝bN▒,Г╨qЮ:▄°@╞≤`╓св╜Qr ╣?╣l╣.²b;Нw╙#┐u фе╩█бД≈N!ъ≤р╖_NМд\аь╙:п┤#╜▒≥╨dс╧Ц=^/jjС,$Д│Cтр╗√╛ТА8а°е%]⌠пtЧАb$жdi|╣?Ыр│≥k.lЗ▐a╝(^rKЧo▄iЮи╞-1И█.~2Кm┐@д,эCч0[ФО║Y ╓╚у9⌠эl╙*?┬╩Ю8+ЮД▌S╠ZFbочщХ┤ЙYб┬Мш÷ ёнIЕ©z▄Л7I▒wE" ≤#┴кЁш=┬°└кК+╘═МO╒ъEmuЩkАбVxe┬K9п©т)⌡╣╝╒+╓лЙж█╠BmбhюV$┐з░╩л≈"k>Е═6ЗеэГЩ█= УsП╦╗╟4иYNR┘╘╦╓w├ЩсДu╢ ▒╧+vцI╞Sd)ГГTйег²L══ш─:▄╖ц яжД╒Зс╛Zt░▐▌WБ╒╕ЖW[ хxЪ?Js╙5Hпу!ЛХQB╩6√z\HмТй√(yD^У▌9э#j ╖ж{ВbА4ЩPbNИ{≤яГм/,Q.`Kл_s %JT Kj┬/+2CЪ▒:Ло≈_f(рX Св┤!bPmO░/C~°⌠thе;IT1=╜I╨▀~Б≈≤КQ"Bsк⌡,iT╧wП"2И▐╚п÷т▄= Jс│о²ОX4OюI┐├пк╘V7[╙W!пЯ|C p~╓╘║╙d$?y S÷Ш4ЦvpэyНф┤Оr°ЛФC┐-e Th∙╨ч┌╚уПx└eJcЧ=AEШq╔c"Юх_-р-D╔╙ ХкН/Ъ3║BT╢OK∙Н4oД·x∙  ╧zeR/G·дЛ УkдИ╤<╩П<Ю┐H╦┼╒╘╙m°D╦1ы\zA╛йМЪv_╣"Fю5IKEЯW3≈┐╡Ял ┐PxО+g╣═л ╬Г╠rF┤▓C╨S3D W7░≤Y&h│?9шS▒%╧╓▓v1╝5Ц@\4э÷{ьwV~ч┼Тt╡└еE=╛4,_дЮ┘X*-Ю║zM≈ n╪EтП_╛╕z>кj6т╞9 ├н-q╖8eFPy■эМ╚╓╓╓\/┌уe ШEU(fQ▐)╚+D⌠DФ2в YШn╛FЪ╦ШНчSCG╝≥5Д═▒╬√RБ^ЙКиVF^2∙ СmЬE'╩vyм T▐2щЩ²²╛┤╗Ц╠▌`╟К╔■Ех]wд7СаНW╦?R▒6eЖ+СА-z91[rм≥жЭM(ш=Tь*АKF'ё ⌡▌IУ{сБх╙ЛNПoЕX╠└╜УI∙б k;╣З-╓JРрCLЦ VLIшE═м╒лi4┤ОЕ╥uэ╒├(пз#╬h*┐К╦9яш╤fCи┬ Н╜ЮZ≈├]У╡]W└a Д@ъУъ^ .╨▄©бh╡ 4Чu▐╫ыШ┘ьЪt'Б■XфnьПsFеЩ^д ┬O╜o∙╓/т┴╞╛│⌡╝ qЦеЧ1T"?SПЪЬ═Z]╢√3UU╜<ЦЗ▌PЪяЪvF≥мC@┘L╧@<╥BAy╦╘Щ6: Э╟░nOp+U·йК╨╔╞╜╒╖ЦЩЪ&ящ░Рш≥┘тДЮsбQ6щЪ A%╢DK5t▓)HfzЁЭnLsяb9э╨\ep-СT╙Aол`╠.EЖ~█деk0ё8i Х1s┼vДМЮ8Дq>_B─0░tо$H0'IL█Ф│;┴вGf&fд╤н═╫SЭixкЕ%CkвR╖Ш╥{7a∙ЖB╨ :┘6ЁмФn#Dбщ°u┼x5=Pр ЖCuk·е╦A{БjLзC1D)≤KО┌─┌Я^T@М█░*)ЭEVжЪ;К≤ $Х▌h╩NsЗ╖░⌡G:©ТЕQ*Тоз╓╓-o╞F(0∙╙┐▀∙вp!#╝2V[J╠%╩ОZшУ≈QЬЮ@иэТГWz)░╙═│╘0н'┐КYнhКp▌F╓п%ПЗc┼Р─Еб▀64бЖюк─┘|рЗЦt≤u■╬C ▄Ж┤▀@╧xuа÷┐MN└┴√├йIЕ─Лд▀░МЩк╥≥Bа:4щQ│Z╜jт■°╞Ъ!┴≤8PSi┴i⌠N▌v@rgВnx╩Bп·V╘⌡ ╪a┴Д╓▓чх;╕tТя°╡fн 9GЦхK╔╪Жh~└7≈┐Уp\Ч*▐.Р;─AЩ⌠┐ KiЮЛ°м_<\KМ(OЪ} эLН─еzl╕м┬&4.╒┌╚Ф*ё Nq╧Т╧Vрgh÷4?a┐┐k+Н└Д(┐▐=MО╢╢ё└5АжK│~1зР·■т╡ЦЪpц╖$E╛мТ"hЬ ⌡]ЭNiт©B{]≈╛Nр&≤бЦАт░≤ч58$╓Мec╕э_в<╔┐·╥┤Юc(V ╔4╬■{╜щi⌡G:ЛgTAЗ⌡┌D╜═╧З`┘═M┘;h?ЛW# R═WNt┼©⌡╛LI#W╕ ║w≤ m⌡Ep>2сzs?McшрЪ?тu0╬:pJт─Б²%э╓яХ┘т≤@╢√R┐~н╛╙╒Р⌠╩╜п║Г#▒Bыы≥≥≥≥≥≥≥≥≥≥≥≥≥≥≥≥≥┌ЦJ╓ Rs°Г6√╪Kе╧╘е╪°eХЫ ╤ЦUбB[`Щ─LT\²й0░√GяЯ╫Бх jЮl▄2T(█ 5Ui╥lНQcCz=b*╙╙╙╙╓ М√ВE=├I0ъxт╓Г9нs°Г9нs°Г9нs°Г9нs°Г9рtF⌡ЧКP·┬⌠я}╩й#ц╔йn╜╬"К*■*У4ц}╚щЁ▀Z▌▐Цкшj)©/█≈с╫г,фМ╜╕s┤ЙШc"Р│U+ щ╝qю2x∙нВя╤щelp>M┘еы╕Ip?+$+зС|BJю╛╩CRЛpNJдЖ╞┬G\ =я!вб■ZDБt╜3t9ё9▌■!v╡ЫSЛ= IКqНё≥r┐ uё╬*5н)=M╣ЗЧ1Ню!╖ТХ.²НИ┼ИВЩpg▀FuqDЙя>ТИ@rCw┼╬┘NЮ╕ЩFЁ╩²щ≤дК g╙`0"╧╓,fсБ╕BMTУ90XVVД(+5kйы┘5GJмl╘ ╖Ю4²╡j$ёBЫoqЙ х╓$Чgс(╛ГЪ@=╝р╩Ю7`├Уу▄6q9▐мЦ: │eR=K╥cщш]+GH▌ГйY6\Ж}▌А▓б%=&╝ rАq(зzт÷∙ РО-иоiх╪д╥f√╥хInй"═9╡╒Щ├ХL└HЁи Г91╨з≈ЦFiжd,Э│!╢Ш/z╖щ╨┤┴▒"m\Сёа iДf÷THД╡3f∙еM▀;(≈╖Dк▄╞╨▒╤сТKД*╘╥qY⌠i┼ТIы░ ал4o╚H╘8wй1LeВщp2я⌠ Щo╗e Za,╪+j■г?ХRж▐≥aТЛ^·7≤√ ├╟я╖6Ъr║ZR┌h_ЦS╨ьЮБP·─н0═Э╗Т≤÷4A-0х%bСЙ0╒ ▓хiWьА.DЭ6╞т11л,l %Б╜gгН,дЮ~4Wб╘┐Р■÷ ╟Uа>ЮН7╕ГЩб│▌`╤N═o^&'╪╟÷т█Э╛e┴°Ц▐▌%Т Э^FэiaX╔8╩$эВк2╗М%*НHа╟Д≥,╕═У≤⌡╗РЕСЙ{░┼ ж╪Y╥6╧ 6╟┼&╧k Я!K╨дД TY╕_у█╕; Н7∙KсЦЩЖЗNЧЧЗШЛИ:Ш╝╩КТ╬н╛?Cwщqoы═7сe╞жqъщИВЗШmЪ/╗Ъk╕©g║'Лчыу%ТК?Жj╜ТМ█Зk_╕╧ъвввКИ┤Щ{╫ЗяЪ/╡KХККзыС"ъёRЧ├уЗ йиЖia$⌠&■*+n╜║цH┬l╛\сEМho\О▌─└╩wцgз╒эНe=КLq=)$a≈1с█┴Цn╫oР^~cuяПYщ■>▒"ЖOP╫┘к▀'нu╬c╔Q╫║┴╔l|─%d.╛юC│©НC√т╚  rDp,Д▐йtLчЙ▀2MiЧефИ╪MйrУБA>xщ╓NХ_vФпgA-цxВ.∙L░┤!??ErQ╡uС`т !┘cвъ)6÷Б·R©БйеT.v╩дK╕▄MhЁв ьz╒┐│5AуЭЬРЬr╦a╡┌╙%А Xn4█:Н│5░╓З╛2Ячз╝uБl⌠╟·Н▒aК{╕С ОРъkЙ<#M▒п╒ Wсэf29i▐н/~Зyw▐]Z5#@PSx²Q$ЛЪH·Н╟ЯчО═ёJб▄Нk<╖*VНN▓╦т╥аШ╬■}║z╚ч#]Ег│oB┴J А7&#ё?<з{$■≥█М©╬АvRрпзFA7эUVsе╓╬)`Х©╖╚═еGП'B╪Uр°┼∙е ■╜~Бц(┬=▄╗S`n⌠o`е²╣6!ю ╡ .VrА√4оЬУ·ТыРGY:ПN#ЖWАR÷Въuмhf⌠╣╖╞h▒;²вyt6▄ыщf_а⌠жLu!6©┴ХЛ- [╗жП'│<9С] 4*vh⌠Щa÷tN┼▀H╠<╥s╫═╜┴kYGs7н©\НQ╧ЪЪT≤Щ▒XЗСK{<l╩OБа {K█╕╚Э1ъ┘ml└©рS┌┴х>O┐7÷wA┴▄┼┐ВNwВЙзVd°╘Mx²╦Ш╔}u·s/╖XfР~ащрн╖╘▓О°ОЫ5╒╦з║█УуЪ<Ы=яаЩ╜≤Шe<е√╕Гp(Йf░CH╝ьВXy Ъ`м╨╠wс╜#a╩ИЖб\├% U²кZяр~5бщ(╗з╙ю▌rТ▓Lц╨жQ╠Ч>оыИ"Лp╪wuсG?║р≤{ЦBc█б▌⌡u■\z}*Ыд╘6÷,л у╩Ab5Е╒щzLфй5OФ⌠ИМ╨Ю1MЦа2(W└╥╓┴S╓Цл╤?5БD┐Nх D%Uhр▀б)■│гCBf┬Vn∙НГNV▌√╛q-э ╒╨шPст═\жпv║R┌R┘│%хB╫шё┬bDчП╘"к╘(*√SФ▒╡ъ╥:┤ЮугДу█зе 4aБqDАгynХЮ┬xя%Ь╫ыwе╕╟qRхВ~╨вы▄▀(N.хq╢й1ЁVМЮ▀U▌шЩн÷├хXБ┐dyЮчЧ]yэ≤║┤╫km╨ma $^Х%у░И]Уtшm╢уЁШ+ ²Цн╧Р]5Nрz▀⌡g═э┼╚╜7 ╪QК+лF┴&P╡\an ╕2╡╔"F_ё(ю E-╜o█└╙ПhЩ ⌡рй╨Д┤Ю6Г╩L6П┤T╥²╘ИЭ3T"УLу'ь=sfuЙшЫой6V$f∙y 9╓┐w╪*╧т╪9IG▓U hМ∙йg pDC╥╩╠╫Ы`V│╛}╙╬²G2Mn(z╖┤°мНмR╥шВ╦▀Ы≥╥wЮ#╝ХpГlА ьВt│Uс.≈Ы┼3эУG-pI}ЪB_┌:╬6bSх\?Ч╬=q'Ющ╨Ъ"ФПIз┬s ыe▄&{]Щ:▄c╧╪5LCЖ ИзV√┘`*а╨╢РУ1)c∙╦╓жЩ┤v╜Ис├ш▄RGRaI╜=W uШ *║\lq∙ЩЯ╗╩eOh©Ф─4╢╚)╥оДkф▓еq╖Zм/РРV5Yw▒ мяQwdQIА╕TUrюПiЬб┼√╚┼├≈СVA█)i~т/Ш9ЬДLJх^÷ YМ8KГ≥░iС&С┘[ЦЫХ░÷,Fн5~б▄X'┼╗÷ФЫ ÷Q]ю╤йДЯ3╙©╕]Ы╠о`ГНI╩реС═ИbH|<ФlxГ8У╞Г9Р]║aОЫ2й╒U1>╪вAЭДё ╨▒·O╘╖╞дHг╗тЕ╢а▐P`▌`б■rЭ║лН─ЧF9ЧoЖ┤ТРS7m░░zvu÷Cу■OT╗Щ9ыЛhQi`╞Л╥!У)B+╢^╖ ,Ъ3mK}╫▌7╜гё╝?:%≤ШO╬Ы÷Тoн╞╘⌠~Юи╪╕╠┴=с╫╓╛┌!*▀\ZZь╬ж╢╖/╩7╖▀mЙ╒6┤m┬инЛy Ф╬AИ°╦f▌x╬Я╫Мkш╙&{YJ≥Эч╔МV▒йrz{ЪVбъЦap┌фd╩@└ЭU╖S[Щ^К▐\b!╠и╦BNfМf╦CООгaТО▓bУри├+╡■AFu╩n╓цкhюгю╫Q}ж┘╓Бу а╖в>Iтs&}ХрiY▌}z6Чё╪╦ют@BьЯ3╪31 Э0N╧рс∙°≈~кIH ║S*j>Е!F╫ф[⌡?Tц┬7*ыv ╞╔≥pmo,╥ХJ;fО╕?Э╥[╛╓ЖoмСP5нЯR╞Г"wщ`:©АКНх²╢÷щNН╝"≥Ь ф╘├ лы вz╕─+═eE/эчЦ▒CNё├Q╝╒┐ I9S■│`Пf÷▐╠qvх▄д п╜9i░ж╞т▐╓m ╧ю/=вjy ²yж╒фХ╪s 5я▓DJB┬зШRЯг>G▐╚Kёa▄└I╕ыче█3╫5╒]0·┤C[╢БAгХВЖП$i Сё©╪я╧h█╥:┼╟╝|"Hh+╬з╥)┌┘Opч╒█ж>н╠Жu▐Ё╛}²cЛКgXВ?Дк:Щ V'╧тгыИ!'ьЫ┘╜C%╔XчzCНt}3&W╘Дж^Z├v├ЖG\GX Ч╨├}┌Я[~Мз$$M⌡ХW■┬Гшы╗┴'├<ЬжB▐.|≈[ГюЭз┘YqoV©ЩD >╤PйQ/"D█уH s▓╛║RА#^╔Ь0╘;'tu╒lО▄k╦C=il╨рm(н▄СS≤╤|5╘_x}Я╩#|c≤^≥о$≥ +:Г╗|iH⌠SО&j©qс1Ё╜г╗\шм═pS4╨CЯГ╧wГ3QА╣П≥⌠Cq╧ВGU┼≥q4┤╞┘ G ²@╬4╜`t!х╗╧:≥ч■Ф&о╦V*'╣уMу'П┬V╟М╪Э ╪ИЮ▌Ц┌▄╚╫й A─'ШЪ Nщ┌sЩЪ+Жя(E#Р╕ST╡ж ▌^'²П П;≤▐(:Буы5t╘OVн9ЮЩ&zV╟Jъ⌡█VR/тЫ┐╡?(%nИpпрШ⌡█fE─л ║aЧ~у╠╟ЛЦCOЙ©O ЩнЖ≤╜|Gg69ш┬вHмmnGж<≈у▓Ю┴т╚ln.ЖE░Fл╙X&,QшЧж!N≥j▌%р╞R╫u╟кБч╝8▐л:©+гeЙ▒8У╜`я>Ё9П/B]╩)╝n`p4уЖ╚/'Па'╡┤9"ъk═ыj²ьCн ┌z╣xю▄eжМр4╜5uО8РШK╒м RДL1╒⌠\UЪ47xQ!в sЪ╕с╞■sаФ6├sдю√О'юLНБC©ФW0iku╣r2G╧╬Ъm_*╣T6▀╗╬Zf/_╖Мo4 ╤└МR-сi┘╖0■▄НЁщЕ╧┼╣H╝2/ОQ╝Y..▐Мg!з┐Ф#2!EFчСВт╡.ч⌡╖Rс:├²и┼zeыmK╗CcUё╞╠┤∙s╛╘R©ъ╫юЖg■╢[юТQwЬ╤O╜Т╜Уp²╡Щ?~┴q╜DзJз жэя4)∙iдйtR ╛я{/^Й╣й:⌡■╜Л^┼╧н╚0Л∙сR°╔lO.ёщ^@│гяKЪЪQAоУ╣╙≈²Я$Hu═F0\eБш a╬≥Uи+3r$GЛсvГрб`U·M┬ыФN╙оR≥╡;жpK©рJFzb\щМ≤C%└zRШ┴╔эж`┤?T╨MХЩDъ╧qЬY╞ПЁ^А>vР┬ ▐Еd Фй▀б┌хwйЛ^А'$ ╬∙x-v[А`╙┘╚ЯДЗK┘Аз≈oЩ▒jЬ┬ +8КqЭCx░■≤─├ш\Атop%u=Fr╡7лB6╕Oц▀█аaАwСЪ┘╔TъЪyСГГ▒<├Нап(Л∙МjWЬ╘\4║АЩv╣╟^?DS\©▐O/ Ьх≥k_╗,∙0 ▒Ц d2Е√ъ╙├зХK9▓▐┐8T╞*-symЪ+Й}T┌╨┌╤Ке╩ёр~╕R1[²fZP╝Ъo}ОК+Aж░╞^╛4a╥╛^÷╝мЁaЁ╔ЬгП]S⌠ У╣^У$▐ ├\┐эswМ╙╝Г4з╩ъ2┬╠Ы,c9ж²Eq▓/Эs╩^KВ═в■ю≈П)Bсm`√└╓|▄/З┘>5│█░▒u ─F╖#╫JBIЛиtm)█)·?О Mh╟TFLYXЛ0Ё7ОБ-9aЮ  ДЁ█GX║║°Д{En▒ъYьЦ]eО(∙Я!|КBХ┌H┌ JЫкl²"фT;┌йq╣Йи⌡ Ц`╝Юd:}щ⌡kнmЙ8AЕТv\n²ш[XiрыЗтё▀f┤Д⌠╣eD╢l█3ХЗunё╝ЕwИ\yйЦюяЛ )г╬╡рЩ╒з*>MfЙПzR w░]E╙tr%÷ЛA╨ ┬f!╜СYr[]B╢░йюпО╬╥j²+x▌ВYЩ⌠rn0bОТOу7тз!(d─LiЭ(Ы'╫IуЖ©/√∙XQр╥ХX┤я≤сGм╙dIДфH═©≥О,jЪYKп`Zb╗▀zыЦ!^ф▒П%JyА!AСЦЗv╧+U7_yЯж└ {≥хСy╩;╨ ╤Ж═ОнCw▄МБ╛Hw#nм=Ё╓$║МНc-Б╚LHеЗ╡kОЭ≈Дё≤R╫d*e>E9~©÷джt╦УЗм▄?■╪Д@7/\┘9▒Иг.9Нd²эУ{`дDB╪╖╗CqFUM 8яj"╔^яk4\⌠÷Zщ░hз┤НАm▐²tжO! ╦╩КlXЫ▐шлMZi& y└мщ╕÷^1┼┘лxX╙:р2╫:Q╓PкУд'тHZЖ┼≥⌡*|М╬В`Х≥PoР≈GBk╪╬·*┴▀┌╨Х╝╚°Mt┤Ы┘@Омu■JэA{R9°Й%0!╕■м√ЬcrO²╪)x╕=}▀`┬oтф'╔Д²В▌у)$QиёЯ\≥ Cт╕B│W┬gzРн+│сW²╜Р÷Sdб▓╗╣сЭж┼Шё(Тw╜╖\дЫ╪╞╓СИП(Gxy.%V@Я6─H╥√0 ┌▄щЯ╥wYФ ▌D⌡Р∙Е╩s╝9-╘WSь ЖdWM-'аBЬ│ЙhЛ·⌠╨Ssroжgк╢╢нФ╜V≥ ╖╒БJg\Кй=УОvмфЬО▓жuК╒ъ░ТЯЙИФю╘Д █eьй7_а7⌠Л \ ▒&c■'╓└С х⌠бКФ╨щpп╖*8 iмЕ6и6LlGм└_╓'h─лТ╞°ZIн(!ЬкГсЭ╕г T4,{M╔╒▄щЖг╫I27 Аь╥Зз-W'rS▄Н3Фбчn╫.ьЁзbэхъT┬_В╠и5}OAD`]kТ 1J3╝у≥╗а[█Ит▄░мYлQu<w&T╜леи]YY/iя⌠z ╜й╢hmWM╦И╧│Wyв┤░ж,\d╧ A© А=оs {KoЭMфхн┐'Fv╝▐╡`L{1▌/N⌡╬7Йn╗3YЦ÷,]Zд║Y4Ф6y)\∙Ъd╒Е/zмв⌡2∙┬ ёMыУ ХJkmw╚a■1ц█X?ЪPр>╢-kVЯ╒+ЮT┴╟бB^/юП└)╒┼З-╝г╡▀╓╠Йъ═г!zo≤hэ╬A@ ╙©g╧ЩТ╦╬LfsГ÷к&F[_7Ыы╣ёPычБюГБю╞─└сЪGaОI"N K⌠>? ┐pнBn■║┌НнЬВ▌╛фho─БГiL┌zи╛▒wщ$3©@h╨⌠·тИ',╧д?цж╡ЩИ√Dя╖n])ЛVл+╣HЫ╟)│H≈╢9SеЗ ▀√сJиР%▒:V<nЫr3-°√Е╪╡ч▒tbН@╤╚-$%$'RбВ⌡╙²╓d4▀╧-·20ЯЯ"nй<╤Дъ(П╪ЕJ╗гцIWLвoяVщP6^]√Y╒≤▐╨╬Т├Х7&┤ю■qь╕bКщ`┤!├.А@`Ф_╧зFy⌡'БП■яфщШ_╓ЁL{зЬьЕИ╔Г╢ТgFl9╤bьо ▄╪ъ└Э┤%6╒,3╕^ь╖ уOиRM█AрU %┼@┼┼BP0Ю8∙╪d2╨E?h\≤П#╞╙░юSО5■│1%оEq╦@╔ЗсuящПЪ▒Fи■Еc⌡. (─C÷╦▄!╒MЖЯRЦ=4к²IT(▐Y^сFА⌡≈wPЫ╚ц▓жМ2{АП╞Г═─╒\ЯЫ°вYO у╚═©Q╙!ИS╙е5▒ХЭ 7аaёы5`Z}ГY╥Е░#├].⌡сПсPtD╡g$╓░╚r√Uq║H[къ│ █WЪe).сLЯnпГчГ\╨≥"ФЫ╔KЬ⌡* ┼н]И*╖2Оm:ё╣┤q╬слzДсPс{║╠%П└Й╛ ы$▄LA ╢3╣ЁkИ≤"щPz▀ЖДg~╬j╜·>п╒К╗З║05Sэ-ЁR╤ь z° =D╪frx0Oa Y├Хщ┤4щFыК▀└тt Щj&YТЗбm.├щ5╜rУ!\┴÷█Pэ,5°ХОT& ы≥╟Чцд²SF│╤=≈=ъзI╩ыУ╚f─тM@╘xВp⌡[УwQу≥$═√j~╠²П<╥bioOLХчF]q~iцЬ &≤У_Q╓═яNк∙mФЗ√!E)ZuD╞kК ^cУЬтлH╢8Ey⌡бe╙К╕╕Ф╦█Кv&vOЕЙэАЕv Y╤╞Щаы9яj=ьф,\ j╥74vЙf╗fУ=СвBY└=И²n⌡;│╟>SСМю┐L╓тt яН╛M·Ь─х╣└q╘╚{kи:╢е?гC@╡:─ 2╧'╥jГр7 ГДaRK6Uэ©*С╬yш║Ыc╨#O╜▀М╓цме|/Э▒@iт┬╔Й▀б√Чщ]┘╙,ёц`┼┼нv2Э╨╗ч'6 ╥D;o╣Г"УJnwWг╙╙╙╛  UФК/E╕yо Цф╠┌ ь═й╦`VтшДэ  *г┤ ╡╚ M╒3║Ъg э5)√z.╦И·⌠°Г<>ь_'Ъ`|%■i$3в5вrpК√МЪё/7²АИщ╫@V"⌡b⌡Sъ©i╤■$▄KJС╝╩Р=Ъы╕У ┼lkBLY3.Й┌ф1▀\:√╒vКg║╜ZОвv╦АхЭH╗7н╨/ 3ё@ю▌Ы°ь÷░s2╒Я8в┌_Р÷^nфLGн▒╢lл▓╩{Ка┬├;lЗ╪1 ╓ЧШБЪ.ВC╒Aiйьm0],Н©Г╖<÷#~©З╖╒*╥Т4²┴'Ir╝²qCвq/T+╦╜╠аnuЧ K ЦOРу─╧[_HЩ╬а╖≥V▄э⌡▒ZpG ▐еJ┴b╕ %4>╕╤ ▒з╣∙⌠?цCW'r@m∙≤)%┌TЯ>гAYг=M`Uv╦ >ЙуЙл X!9Ш%+⌠╛;┘=╛÷ЮjТы;┴Ъ0╖[√│[╪╕х=Ьvд═Jп╠ИЧ■[╓ ⌠©ф4F Б▐ <├Ж√ к╕QЧ╦!r?Хз┬йЕпO'J;AшЮжй'╕}╥ЯйT╠▄U%cYЗHЩбpaад╬е)⌠5⌡┤╬#╩╕wД6FЗtc7В╬iCТуlЩu╛6бSЦRv}■,╛Р9╣;F∙бтцI4Ф r┬N▄┌M╩╬T]*°: ╘▀уСO╡К╤> k√√8oЖо ьRЭЛsО²▀ХШ;^жЫW/чe╙┤╢И╠╗ХшimVOфT╤▐F█÷ТН╤нХ┬Y╤+w█w░вЧъй _=╛Dы7Щ5Я9≈╛цx|~ Бт) ╥И^!Жr У┘Т▓╧#┤m÷Ы╙л9 ,]╪bъ╛N3p1Д├ЩXфm B=-Сй"}БDЧd>╩┤6╟п┬QE╪╕#uНВ|аЕе▒⌡CШy9 ·ХЗЮyр╤т©╬уyo╧JzO╓,╕k@╛╫V╩│\&²PD█⌡╕R6╧хsъъИН┬ Ы,иЯu 8▓*∙q√╠Ач{Ъy xЫV╖e ╠└sE┬'S┬?Т=∙Щ┴▐лu┘Y%kIсЩB─зR÷чja*aфьR■▒▌YлЦE▀╕LЫd^В@Pйшuх⌡б ^╞▒╟·А T?h%⌠Ъy╗Ь $$;о┤дJ╠Ф│г дTkМkv▌З÷u╕4 ═M≤`Ч,²Ъ)f│pЖ╧7Ъ~50фг_,▒Bчhg▒д═Ёq▓aЮR╡ЮКЬЛЪХ[╛6ъmр╓╥©чCОЕХРВ'.эI╟OfМ─-╥┌lЩю4┘▓Н│мЛП⌠&╜╥ДF0░▌кOЭ \ a!╗ш4йiпъ░╗╠}/iй'├sюМз╛┌\┤Ч+LY┤)Ц┼╕╖0┬H√"╢█╓пЗ?D╜КqЩЬг┤1T ПвЬШРВz╡}WX╔эz╘Ы?┐∙n╬q2■Й=цЭ\C▀>┐fА∙ЗGзхьhь▒мЪ}шО_kАяИУЫъА╣,bl≈[)Г=MРуН{╨ь╠╒╧Ъ|{t∙н⌠Ол4н[? к╔╬%kД▄D2√kI╪Чм%h ЫЯG!вп┐Ы[UЪEръ_ugJC≈P8▓┬·ЫЩl ▌w·jMwШ 'с^■}3b©░&I0╦┼│щe│╕≥yП$m▀Ae\=╪СU÷ЗбД С╦C╔Ж▒ЗЭ▌шLe/Р╡еуL╪≈Mг©tr`Ве╣┤ы╬pf≈в▀SО)▀│╘mcaеХj©uКW-╘Эe├╖J^╕╘°жHO ┤░б6╗╘P═ю9chаc╚|С█|Ч╢h"J▐├░`╓#N│mтЯл@РxI!\щFз╜а цА╠╤B╜ХCГ|ё4v-SQ╘ЁC-уБVе<ф≥ХtЭE=Б┬MтШ4ённ²│kЯЯ9$╔Й2ч{╒P■\bd╗P≤$dКH(КeЬцi█дЩ■∙М%[KЖУo╛╓Бiь@р█╡PЬ▌Ж3╩∙з║)у|бзП2л!ж╦·8▓7tд▄д.#9╖≤Жп@ ;∙÷`─ёШ-╫сq⌠фс©sы)OUmо_9╗▌;Gч?$R ═╪≈JлВэ┌Нs> Yс╝≤÷ЩС▄b+У_о╕UL;[╨╚^`ВФЛт┘Ё≥╥╣И/°aг█Ё95йуn╘5>ЧЧ#A_t)┤?i╛<,╓.╧╦Н&мY╞*█├!й≤iр`r╥йтhРx║S▀╠╫╡д©6Bкг ╖(╫║ DСцF┤7ЫQ !зИъzо╫ █rDЧ oSёaД│>t|nК⌡1В┴Ю`сJ║]хз|/6╛└ф_▐.$в│▒EWРЁй+┘4╞ ╫Ё■,⌡p╞IОMlш@аm ▐ "#╕┌%s┴Ц ╘=апnEЭыщй<ч╓XJЧлga{╥$╔╤r"В█F°Z}ЩЩ:8GE╛▌#эA{}\┘у╙?&~К.a╠┘▓! FAB²∙⌠┌▐ф╥-≥hСэi&╧;≥цC ┤H▒k÷╛i╒ЖN╨█ШГ$ ▒uЗ5╩ыg╫>'Вы|ё≥/v-*Б.О╠Tr"(ЗYKГp╝▀YOnE╓■Ч╠нЦH,эГ│Й)╒^╓& gScИш┬AЭа[<п╜Й└дз^└©y{╙tt╓├к╩╥%КПм▀║ё┼ч4а@NА╔╚┤o ы≤ ЭVh'MЫм:▀┌э╩R'Y° Ь╔░ъжнбЮлZГ<╢┘fb$5oЁВJ"G╞TхПК4╫а#e)╓yа0С4╤ <ур{н▄╣÷ЪEE╫▌wY#└л^е╤aбr] пNfч╜┴z╚Е╒Т╕л╜]╬┴©╖╣чIiCЩ╪р%z55`┴╙ЕЩ╝Д╩ЛrRМю*v╖ЧЬ:▓╓╒▐▌├┌ч░B╖├╘и}* a░Д-П▒╛r─+ФO╖≈▀Жir└p}KЖ 8БЗ4ф╘:$В▒ZЭ╝>╣*Q╝.нЕ╣жRБ│x╥║}╝╧jrF╢PT!УQjч╤┼y\0xж@О╤Ш┬м3=ыzУ╟э╨ТЗ+ФE)~>6@H╫;·xФk;╚EШё┬⌡П╪└Ё╓Qы╩┤Ь|╡,ъжэd√ 'шPр.╜÷В╨╝С▐ W=9┤\й╙Ш4,BaO≤QКU┘o.ЧbефШ9╠Я▓┘pк╒╓8═7°tпГBБ::╥д@~╖={╖ЁR╖UD=ьЫJэ╥╦1щсVу#┐°b[щ┐I■.Д ╢▒ ╩╒T_u?╘уф·└уB■∙ж┘БOH=Ч÷U≥zг┐A И÷L °!v!\С╛[K╛╓ЩF└ZU2└W▄┘Вe╨о∙9╢оФ┤VяsДЖ┤i÷жё╙(hkgа,Д@ЧАЙужd !OаБ░48лY╤у²·─┌f╔~I°S5╬ЖдJьйЛ╜╘S_;t╝XаP'├пШИчz zКюП*©\YВ:1эR╫╓Z0╣}Э]f@гЪ+С9{ж╬Зй╦╪~ХЭШУeB@▒С²ZЗэ0°f^√4vИg÷L]N;#GА-ю+\КоЫ≥w╒j┼ Е╚[TM╨,ПB─Дn╬БФ▒п(:╬▌╣ьG─A;▄Aи≤n╢╛d╬к▐О+╨ зВ╫tюtНЦТ@╣┌1Щ╫▌Л╩5~√ЫK╙Рn╤└┬╧Е╓-░PRH PЙLE║Wё~0эЬyЁ▄7фl⌠╣6Ы²В√Х0/уS╞В├╝┘р √╠▓ю%хВP.T├╪└ л╢#╣  HёЕ и└~ЭС]ЖNЪ╛┤ЪCE═РHА>╛M@╘Sv┬RuЙ;B9G╧k╖гo╣]kюз≤7Jл├╥═ёИ┬┤╨┤D╖х{┘яЕДщm⌡╔MRъ╦C|√Gи─VрЯF⌡╖2ф\╦╒÷ц≈яdm5┐ёt╥vH╒яБ▓Х╟4Э╤П+^■r ЮA%╫й═Of°∙х$█ъO╬{И╜ ╗дT╨d╚й84ЕЕ"`╙хWнб╠К&E·ZЬ ~VbY╒o─╓МXqj#Чk8&▒хб┴7Тtкm ─E▒╘Чфf╛.┤\WCQ@ЩV┘▐GЯ`╞ф─zш┼м╠Я∙Н√─NEЙ*Жп╣яUф┼╕⌡=Зу╪ЬPR╪≈╕$WZ>"Ё╡┤!7Ы╣`╞Е5Br█╬©Ё█8p3▀Hю╛ЭС╣иgПm╗╠▌° юH█&■Д%║eФЧУО  ╜кцУSEъvм╘ 3C└C─┐ ╔HAБ%EO≈<1@0╥²Е\@8:э╔fЗЬ'т■oyO║A Л╩C≥╥лЧMК┌J╡t д└e< цvХ;{╤√Ь└Щ =╫Ю8хDб┤╒▓┬iCPoя▒t╗Э;≈и┼╞└aГ╦ф:жqюыГй#<ABj┬D°сШП╓И>mГЛоё╞Ъ ┘n=Ы+D Ыl▌K┌╔ё║Ж#█C╙╬л}ё$╨ЁНъr0н⌡э╦&ё%FK|Ц|PН &Аmд╦┘%>?уНA<▐;q▀≥` Л│≤╘y─H)▀НЪt╜─ ьыЩ│l7╦├▒Щ╘б6╤4▀&=╥rVФiн-╦┤╡'⌠ ╩%eI Уq ▀╫╩мE┌\▓©eukГДюe╝&╝┼ ░Xр<wx{╥+≤хм?эa╤~╩└_▌■╛^ ЦSfeB²╞КxсН▄Ь┤Ш÷НC┐╘}vпВС╧N░y╛|┐]XбBN▓■╕LН╥╜~зdй─;Ю╣$┼$Ц╔\О5б▒│┼щх╡Х+┐ $g∙ =)▓Ж│ич╤┘&∙?OЪnHю0░▐вд-╤X©╠W╠x┘ 'М°ъх░vёюЪJGИB С╥гW▐rылОн╬FаЛы╒■┴Х│I(║│╖s?в└д`╔ёзь[K┬У╠÷ ░╟d,ил·п(kiQAНeЫ5╟ГмD6МЖcюе╧BП▓I$▓I$▓I$▓I$▓I$▓I$▓J$▓+D╩├·├X╡└В* AO╖у╦ Iu╜∙Ю╞Y9Э≤юе6╞`ШFя@ИВД√AЧ÷Zq╧]░бBDЁ9ЪH9йЖ═@ф÷БeUВ≈8У#ю2╖7rs≤вpН╥?О─ШФ≈╞p╣"дфЕyХЧ@х©⌠▀фF╓Лd╗░─░ю┌-xЧ0XиP4╩≥Ъ~еш@(л▌⌡жzR{Ъ░Y╣ХМr┘аNZg4╣[4√ 3М▒РЪЪЪЪ─& √╨╙╙╗У x$ьЦ©Ю{╓ # 'gП |жS·~x $%╩√┘mLм╥ ▒├J─ЁBЪpRa╠ож`c<╙╙╙╙╙╙╙╙╙╙╙:─П═ $%ое7©├p)ч7э^▌"0 #⌡╤яё3BГли3А+ k▀xGтР8Д*T5©мч■╫ож}хц%@/∙├b═?Wйpa║ЗOЪЪЪЪ─ВHхE%(0ЗxпьХ}О Ряb╧Ё╬ 6©7зщDyDbS)п ═n ╨ зж!²9▌┬?]{╪;Мm8ДЙbГ■Х╢ы╫Бл6N┌Ы=k⌠от╠T=or!Фёл\сVш·`│╔·╓ <√e)]Иж│o)√N╥BНX╥АЖгУs║#MYуE╞╢дЬ╛,#)C╒4C╘q╪йaсN╘^VHЛM√≈╪в у⌠ДС;%IРVЩ┐Rs"КNМмhq⌠Уь┤|²ВFС╝zбy╙tст┐xВЦPиоe╗с├F╢╬┼∙▐s▓UЫ≈-═$вiЦz²IЩе╣ь╕ )═─Гl_▐!1hЁ┬н~\Усл═е┴┴ъпnK ╝╪O1ъ84tj╦ln┌▓0эЩ©╪Li(+У Пякиe²┘ ╬г╡+X=╨1/┼aыжщН▒╧⌠fк1╦!"*м%&u9└╘[╓wY=jЙ@▐╗├'U(^H7ml6SГуаАtЪj╜{Й_RЙДQ |ъgSgD≥^qЪф√÷dжйy▀IЖ,п',KnX2Оm21М3ф^]╩Уgр6╨ z├╣─xf6lSН8╞эФ└Лъ⌡╨ФUмп4xПcы Ф╨╫b=Ч!a╬Y╠xуn"▓i╣ОZdцnд G_x]ZАAц╪q<7 ■ ЖjйLzЖ╩)^╒rE&╓_▀B┌╓Ж≈ ╕╦Aф}V╪ ╬╡ФцМX┴Ъz┼e1╥y╘÷╕ДЮI5╔]╩Z╖КG╨╒с 8─ХGВ"ЖrЫF%JЧ╒ШцК┼²)Жy<.╔СDtп╡╔9пеn ╪√XJ!fм\b╙cn>■─^ 3NR_Т=f√едЧ∙e]╟VДK╔Цщ8jP╥ЬtКОярУЩ[Гnf┘шaнa|╘ЮЪzЬ∙└╠БZа■А░З╛╛GркO╓⌠LA/?b┬Ф╣Tg╜|<█l▐ъEхa╫Э6?^┴└о┤ЕoЧЙЕ╙П▄╥}чWkx'У▓4╤ ▓&з╟9У"■]│═Ц÷НUлс╪Ц:ИЮНШ0ЯдZ. √Фш=⌡R╥"э÷&Ы=-f^жqS8TГyЮ]!╙©~bщуй)├Л'~<Ъ'В"j5NЖ┴о©а_█\Tъ1▄≥бГ▓q÷#[ъшjеZxX╕┐]z▀\jА╔■╬d.гфАЭwqg■о'@яc%ып─Pn╧ ╪ЖpУб*▒П░▓щн 7≤FRv:=,кь/jcXИё{O("}в╙ VхQ■Я╡ё8ДсUbcёиCОАыla═yiЕRж)A_*gх⌡╓ ╪Т°%┴≈"*п╣КrюI╝Лэ|2а╟PНх┌Ц[YТ7Ф.a4Г_╛╪Л└З░фМГ √я∙°╒4 .р÷бAu▀^Ыж[;╘<┐⌡'щ▌Ы#■3dP"`"ДOуu-┴{:┐Уqг╝÷|Дy⌡И╢K j└АьАщuR╥Тмт!ГЪ#SЪ┼p≤*%(-QT~^EG░Yа┤к■╒·÷╬yЁE╘ЦC*.Х5SGv:ЗЦЩ{чRё╡r(▌TGЗ≥ХJу5╙┬СV∙ cя?uк╝зХЕC]8ъ"юнXЕ8mi╟хКш,┤ЩуRm╒■S╖╥ p=Жа&"C ╗%≤╗7Аы▌60,╤?qЯ8╒:S┼╙яуЭХёу╧Q╜ЁыЭ5┼RмК8²iY╣Ч©7ч РAСнЫd▀┼:ЛеБ╝п╦оgаж_ди<иdъ©╩E%@Ъ8h╝сS[+Cфоc╥Tн║╘┘┘ln:3э4ЖГ╖%┌r&щxrU;аHчбВ║Жeлп0█BЩYO■╫с9МI6■JЩ└╟©√)²z[B╦│╞=)HУ╪°Fi/╢ФЧwя=~■·Ьж╟Ч?ДnЮ#2≤.VbV87⌡Qн,В>╚Ибsu▄Oт▐й║щQКSв|щ╤┼M≤ыжa╤Й▒■╦aЙMд "╤▄Й°ЫC═╜■ф█KU╧▒Ы ~бf└&╛l▓²k-с┘ч!эJ8▐с0КTbу╜²+ЩZ═9h╣╛Ё╞╣f70Uш▄.─°Б║nD╘V Ьр╧ рЖ╦$Э3▀╕>─К┐ n╬(2\k)█▀ [iSgв[ рeш{P■└▓isзF╤U÷T╓Вх% =*⌡ИLXwЮ█─÷⌠ИИТ,╦`Kрk╚j╕УГ╚Rз rx≤о■╦═oк Эц├╘Мн⌠╩Gш°ЙcмmЦ6Ф&╤Я╫┴яY *qЗёт Д?┼╒p?pAМНKyЗщBБ▌(²LK>5дB)└%█9■>╕Ь╖аЕ└пPWкИЁДOC╚█wж]Ж(╣┼╠ЩM.≤Ё8z ЦХ:ш[Ч+<З▄+I┤╫кЦ{(ёfуM⌡,└└]²>tm8C╛м Цe⌡▀ВщЗS°╖"\╣]ЩQ╞╩╓╓QЁ├ыX╨Eц╡ц$QY┬w╧╝= t{╔ ╟ Х░ЛЛт\╫Л_уш ╖а╣-вё²сMuь©dЮkдjg²ЯсFM╓;I≈Л@∙lW╟ i)e=#дi4Та┤ё╗ЦУ╢Л.!╒╞ЭQ▌1▀] SS┘n©пч⌠v("╥Я!TЯc%Bф╓aВX√rCИg5(у╣ц┼═DЩ ? nsE÷y≥└8=║fЕLяМю╛·?ПI'бйзГsP╖│=иw÷W Ф{{R┴ Ж╓ЛцEЙЮ]T▄dhСt5ьz CIG_щ┤-Ю╪ХАа╦kЪs\лc╧s.#,(╒fII0?ИGxШ"CPщA©dHК7ыЦ╞~Я▄Ц▄▒!бЫС≈ь╚у%┤М°,═u┌шUWл▒▒а[╛G╫.√$ёы╨┐вш0zZаЮ╖П┤VyЭ╠╔x\HБAT7╝╫ЧО'V6pн>о]╤V▌≈≤6Vf╖▄BNо├cvаЪc╙▌B=║}╬хм┤uя+Zы▒Э }≥\ё─М.t#иЁ╡яBЪ |∙нdwм=uFкy─▒Tбй┌Ш╔` ёy▌²LъWQ[Ф▒HЮSя┬▌@∙ЦЧФ9ц╥6Кp┤(j░V▒&#XзRЫngЧ╧ ╥╙╙p╝В╨nwA+щvЁН═яЕ╡≈мAo!fCFб╙T-bЗиъГК²Jчy>Нк┼<Ьу╒└Х╓#²mЮGTУ}╓░щ┴с3Н╩©J∙l╔ "├ЫL╝z∙d╖яMб:зо`Э0Цm~╤hоЙ{╖a~?СХ█╢c7&"9УNVаVmz$ ▒<6О,loф╩иOн≤в H▄цpэЬЧ╛g2Й╣╪sИpNШы╒ю╔9>и╜щ{с;q=b ~В└Ь Y╩д╫x?ЪqЖКWР╘гдИ3│╗┐3▄Зd╖─;┌╓h▓ЮыС└10╣╦z-Ы#·Зыo≈├░рvдФ[╗ъ+┴■╢┴Wi╔)НщY╦Шъл╢╢©.хшG╙╘$Iф╩╡┼Y\У9ЫТ:jАGЧ9c²╟q≈q╛xН▐'*/TТ°G">-╡:·ю_L╗м.╢,т╜° ·'ИРУыЕmLvKdыc║ЙPрeXYh~ШiZУT#gR╚>╧╔∙g╗Xк▄d,▐x╥S}Ф╝6ЭsУ^└hПu ≈o┬°щEB▌ЗLi╪─zOО}y└,ud(Гк╧┴}&юйB╬Ц/ЗхП_╚z╖■╖╫▄┤П│5NC┐▒&─z~&9П2≥х⌠ ≈)ф╖У8VфG╜FЕ╢ы■оebm{ **Ф/G▀⌡B■Т~чG▒чФbrа╝Б&4ш·ъ1$|╗#BэзiФ⌠├M|!┴▌╘BV╧k{>>L]KЫЭ* YЫPЮi|╦9к≈■`÷&≥ц▄ZqG2l7╖Э╢дД v╨Nh<ДZ╧+ю┐ъ┐гЦыЪ~U\╧░qY*гэ;ф"Т÷9┼╪┌6n╨-┼Х.цG/Рkуу╧;э═·_ >1НiBj╘FLЛг1FхЁщ▓@▓▀⌡чLpКh√┬пСtBB#{k╪nФ{┐д~/Ь:Cu&г}Р╠Ь0FM╟KyN╧буяVВ╫Hl5╟Зг╔ЬvFНd╪┐"ХГ╦╧ г2Яnь╞шГгw0э╬ЪzuU╪╞⌠╤ЭЗVOЁЦ╗а╫÷E╡ф┘щ─╤=S\²Hшт╛Bq ?R╞ёю_eB,j&GЬЪ/9┴7(Л|÷═дС0Bф┐h╤YxИзe4ИQАo@╛рtПб╦V÷q┤U╨▀8Щ╢5усW;┐Ц╫-b&!╧'Ию~жU)▌Ix ⌠вx3Е;T▄u2дAю3lY┐ъU:z╥╥Т╒dР╖пW╛у╢эbx╜ф8Ч┤w Й┘╪Ц╛▄)wЕ┴╙8²╕а┌Д}3]ыV|мpшжlс{╢╖И╩П4D╞I"╢╚ И╝/г@╗═OжЮшс|KZП┌jTЩюg╩Q═МЮ▓ЮэЮ╖├l|R!:╨АqjSL"х1╪t2╫4╗ Zg▓n/о▀╗#кр─²╧~┬i■█ЁчыI├√┴~ 2┬Э≈л║я┌k■R/ЙъzЬЁ┼2z┘cЪ[>eBgСmЦ*АУФ$Е,ЙB*╬иЯ╨Ъf╪+╨1@Шх1_≤╦■Бйd]╣~бГщKуx%oёрВD')Y╥ZыР,)╗Щ÷ПдHvъ≥▐Г(у"≥б█X%>J'=НЕПJД╒Sхi╡▒SЪiёO$─ХБ┤БВ0о█═ЭвoпSЪ#╡7фГ~ZЩПсшЬп~┐чЪ#чоХТ5ъ/tGPЧЗ4╔ТU╥Ез▄┘РЖ:Ь≥~▐R7иbЩо>╛?ячкЕ╠Ои╒&ЗЪ#╕sЕ╚ГБ╔?GткСЙ?куKАЁЩю╬=│Ь╙OЩ╪╬]9©.·Э╤~Ч┼wХ╖√⌠ЫEЫЧБШpЪsЭ╝K~ ▐ЦOЧ©zaУиЩуч≥Зъз╞Ь4#О║О╣╞╨ Ц╬И©аoЪAя÷┌▀Ы░©╜Бд=▌_ЩЛv\Ч▓г[о&B/YЩT"МIЩпзт│Л8B└╣YкK▐╠╜©уgX╞√мu°>4h4n╨Я©÷█hB3сw╩ЭЩ≥ 0hсх═k8_'0A7█╬з┬÷╪?|`6e:гjъ0w5ЩхУsн╙т&B╩i┼'u o╨^н╣6kс%ЩPПЯ≈!=E╠W°²^(Ч5ссп8Г╝╝PJ!;fCц7Ю╡aь²9qи"jпАЙэ║╞,'.Мжc.Р╛╔Эф≈╕║ГаАСжOрU+lУ█!└tИ╢G;Бu{▐&с\╙wж$╙╚#║е$≈f╚·хЛ⌡╖ВU⌠√ы ~╡@ЫХр▓t╪(╣ZЯХзФ╘⌡\ r#;≈ qнl╤гШт%Oх─-╟╥лBu■пl┬"УpB:2╠╨yЙ╗P▄Е╡ЮF╬"mЬ║╕с%Н┘wеН'г╗°НЮгU╝УkЭбдTюыh┤9F╘:Znр7╟╫gA_ Ь╓< мx╞0▐Ф╦Х~m╤╝ь²Ai·Bр;%Ш┼C?н:│/■гG╠≤:"СAU*У┤ЪябРJЦd ┼eЁ ц=2FЦ j╖),cНаЧ=т▌лЪ$█▌л├AktnNш"b█чeЭЮ|ФЕD┘.х_n%ыЭкh╡ъюk34fQ`══rEаг>⌠■Ч Rb m5▀╝DФ╥─йQл╒щ√╔█┬Z▌║м²° °∙x║Ю8x Шwr║ч Цх▓4√З~╝┘Eм)Узoоg▌Эz┼2в6vgSЦ√ЪV∙╝ЩШЪ'├ы≥`!─Йxgн:┘/=S▐jSГ^iЫШ-J╕ЭeоЗЕl╘JЛк⌡┤Gs╫f⌠(МДю√,ёЦ3÷ж,бАЮ,▌ёa[ЕзКOx╫йa+o┤FW╙ЧЦuyчэОЛрzкз╫╚╟■R;и}╥╙У─√@AW:ш Й╧внэ%жгy╖√4*Z▐╨mRЮ┼╚dFBЭЩUD▓Gж╙Хц,j┤%G⌡ ╫y`=Ё╥OЯJЩ▀Еw╪Ю┤Р╗ъ╖▌J╓M /Ёq/Cyх┌└Я▄Ф*Ц┴l╟QКd╒╔Ъ\лzLj╫зз#·ПА╧жxTЗh╔╟Ыи/xbЧi wхVм┌gИ┐чБАТеeC║ЗПОCQ╦Я²p?*╕фФвН4╩├VдFRЗ╬┐┤─Уп┌1|А?АЩYR╚kш≥Cи.)║─xUн∙─э'Х°▌d─Ck─Я=0■ШEё/²Дгa▄g╣Уы┤÷╨ьa/╡H⌡Qш╣п╘n╛Н:BW=÷"╕|·"vA^В"cE▓бяГЩ+Рk"бКо·4Ш╞8╣щ7╜┌~DЧ.Щ╚┘╢G┐;4i╪б┬x╨■ы д╠Lm1]нHЬ┐ютLo:D9вZЫт┼Ъ/\╡BвEЬL╞╞ФД, ┤ьK)°#Я)²╓╒<СИЦ╓÷GыvV+Nу^█╜Emе\╢J╙Ьrц╟ Д;У√w=тЙff ШU÷r=ёtопЬ╔O╬J≥└Qb╕х²Dд│R{_/&W═НwTгКХпд▀# ▄"Уm-8┌KDВcА %&{S√3q(= H╒G╠L`~вGЯ:"ш║%H#,U╦Уa▀dЧшдЗ=█÷&Ww0)hМ┤I╣≥╗У╖hёjш┼ы(Ъ`F ^≥и°█kа░Ц╘Ч©?щb kk╞=°KX░█f┴▄ЮюV≥╡К┴гR*н'·уз├÷6ЙЫ~^Чёc3▓% ЖN√╒н8RтN╢pFё≤#ы╝г▐{ '╫Ы<┴╧?у·SГpТa╫╗┘▒З╨ЗFq╕`7■⌡КЧ![╞Nmc;еЪ$oЬ ▒bЯDТ&/онvZтыJНU■vЮ~÷≥╝²udt╓pЮх≥+╘─╗Ф⌡╣]╗┘+╩Чъ▌▄╦╡╥хе╛ FMX(я█&ь6╕ЮИ/х││╩ЭOUЧsл▓юA08╓В┴и╟;#╒Ф[ЗбcЬv6┴F/[в╔.?vе dдР╚■гQЩ┴ЁтЮ2! ┼:+Lчё╪Uh>h+=и@Мk╞кiт▄З ╓≤═с│ZU░ПгК╠█{┐║ ^≤╗ХА_&фmвБа0о▄Р<ц≤gtю^ЪP╫╡U ╝]≥╥а`#а& ┬░ф}b≈▒l?Ъ N╬■HazбцNФu²╣w% БEШ]QOц\║MF░jкХсBЯ▒ПР▄j.оЪum@/≥/л3Хо'mЖq\,╗|Щ%"+<┴6ъ=P═`J╙У,D└⌡©^с&╢{─Н'Ш╨;вQOiw═Z_Г╡HYgVФ░7╡д Ш[р}КnH!}мCPю}aм©┤ЪH/ъo│^бSyхЧI╟°дJя:·√И°Г╗┬M┬фW╒1╫ЛE?G©╖ИЗ~═ца{ $ыW©б═{9╨▓ фд┴хВ26 ╙©┘\ю"фЗ7╠J;·©▐═Ч╣д╨t░▄.}Й3Л|╞╒ZI░⌡-qдx╥┴=Rэ╤оЪЗ─нюГтgWK7_ЫE÷─j/╦ l=щVЙa;▀└}▓шfv┐├ыу⌠dЭ*mu]TЗ _Tp║╬=Л─|fP?тХ h⌡ж⌠}╠P ┴▄7ЦЭ╦┬║аЦ┌▐=6чb╞Y┌ щФ*я┌@FУьНlьйaX;Ю:╘∙Wq©┴2M┘2уеЪЪJЩ╧╒WЪRнg qЯ╦СеHd·бO` цЧ$*г╝░Х5▌Ен≥aЪ~╥тG0w▒╕═√²п?wМVЛ? E&м·CдВИ<Й╜└▄яKЪD┘═Д╩гpд>9Kеs▐п%{ЛЕмhк┐ЁЫ╝qh├$рнлГ2CY≥╪VN0аЭ-Jбёfz@ЖгЖR}dYVy=:gо*Н8шА]М5╔≈█NЕЗ■CТЯG╛u▄дJ┤▀ Dн┐naoВ╟'X≥▓мОн╒ХёЗqа▒║S©в░■*7V█ЮiAцЩ√RtЮ┼iGБыTow╣Yzт2<сф ⌠!w }╕Wnеь└╫ сP_L╟╚иQ%R>гИ∙9jt╞Щ╕·ЙбМЫ╥НIЩц 7Ж╫-гБM{Ic`В┴ЬWП!╢╤╘9cICЗ~╨╩╛x)(N~^Kъ├┬отН~╨│Хщ √░╦*═$Л╥≈yд■D╝╚╜╩ёR▒ЯA(P/BКЫ╚d≈L╟┘█ .┬^<ЖIюG|:*} _в█V╜нz$Е6ld┘┬▒ l?RЮ%(r∙ 4 Ё▓ЫxA6√!oYh~╛иФ_╚ ▄│оЫ█°Ё├PщЖЫbВ∙ ZуЭ$1D7╖ Ъd■ ыЪ┘Aэ\Pl`2╦oу%╛╔╪КЛт▌фЩь╕ ^╩кЯ▀З░+U╤YJ÷e\╔┐AШвф7ЬКЭA:█'щEцBЕ═фKuДКo╞M╦xK╩ё3BЕV▓ZR+fнzу■═}|nQ─=╖H╘≤?['°≤К┌Z-╕ l▄Pb┬┐`@е÷рл2 Ж~²(bЩ[#▌─Кя7D║╕╪;ё:p!б╨Rg+╚ёН╞в[╤>;▐≈cЙр─м╨║ua╚╤O╬Г)o5ТP ПL"ТьЯ√"X⌡eЧxГ с лM~mYБ┘Б └тфs╤A⌡≈,,QЬ▄ы┴ЫOе:─≥Т╬М÷С▄|h б╩Oh²дС√ТhW╬Нж_В╪ж~Ч#у·зу48w╨|#BвZ5+Ь^Ярби╖д йVы°нF~OЧнSjzН╟ISOd c╒s╔Pфf╞Жvу═ГдsK шТ║f ▀KwЪDъY▀g·8┌╪ядYкЪUЛ ╫W2H═÷АьSbнЮaФGvАЙп╚x(╓<╤ыСЕеM⌠эRЩШП"ц╬╓'K\!ПФ: КЗцo@Fл╩z>?°k≥П▄типExA┬Ы VXИ[√sHP╞╠ж╦^╨┬pУc╘Эr% iБ┤$лhА2е╢≈tЫн┐▌╣ .╞Wr?`≤©е╚┐M╦┌┬l╧d.╨З┴▐ЙиVуi'┴F╦▄еь■B╕gfШPn┘╩JyXР╒╖A-vgЩ\Я\╞wЛ@╔м╬┼н╒ГТЁ■RнC╝Q'Б▌ NО╖rЙ▀ПCЯ·2ёqЛ≥М╞]шг#╝ЪЩ╢ег °Pp ▒╤╗&эЮO3 йbц}*nYhYQ0З©=SN╒#┐┤IZГ│rщ"дH╫Хy`╞ gлVm8К╔С&▐@╬С·zП\вм╗ГИIo▄й8И ╬agКёМсчдЧГ^ ёЙЧ©_яат≥А╥Юw*:╧ЫХУ_Bй~╪hУ╖Д≤╓1]░v▓⌡Х}"юi║лбЫ|┌п╛²М╤tЧШ╧┬Ъn7K╜┘йД╜ЙzЮ+╒╕M'┴▒≥D⌡Хыw⌠■┤╛#╚ё_.*%ъ}ЙьЯ2Щ EЙЗwи3wчс)hG╩7[$╥I=K$S4≈АН▀oD│R).┘ъ8╡Y█╠т){э╜╕÷т=u╟B─╢╖эжw=Щ2пИУ╛U"? люнNZЕ["╟Ръ|Х├┼оК>М v[Д⌡≈.G√⌠ЯЖ~]а╧╗У=UОО▓ШC"иP°─╬Obдde═}V>╤╝╚SW  щeя┤^.gК р_'Л∙▀ш▌itЪ─чШГ╬/ш·╒,░=Ь}S'Щ`╦У╙цMr}.хZЁWЖ@▓9а6K█ WРxбжoФА}1╢Н╩╫а3$E┼т4ШЪ√⌠╟╕╛ЮЪ`╙#э©фЮа╟╪юоХf$╠▓*≥jЧQю[ДoэЩU* ╚М~z─√SоO≈N╣Т.╔1╖jxL⌡ДikW╡к╗╓з≈#р╖P≤┼&vp═╣ С,а6╣╚з) ~I\ю┼╩^╜Д╫хqNй²≥тC╠СГ@з3i k/Г▌(Жо■╬├L┐=Yп:┼;i╙jH╒┤3оuwn┌щк}s╡т╬л≤O'┌{цо ГЯ└╛bрZ >│©ЪЪfУп#2≥ Жj╕Ищo&Г┐\▓дЛ√ьфЯЙ╤С╙X│⌠Ь┌6╘п Уз]f├{╘f⌠&ъ╥>;╣HХЛn║N≈G$ЗЛгЧe[└6aв ▀ 8pЁ Qw─YВ p≈╢Лxz┼СЗ─J\Ж|╙?вВq-Г║©┌Xкg,{∙jyп[Щ' В╝P▓┤╞ПЖ┤╟╩g÷rD5g▀@В╛u$Д╡╙?*hощ┼└va/Н цфнT?@CвoCЪЪr√^╬ко#я⌠"\Счu╥≥_╞yUХ╓к▌цтUи≈,дФC;;L╒+ъjGVЧ/x`H9?┼ v└lYО│Way<Ь=@ч ≈╦фc}╪хIВiёkH╚╪gт╜├ak© ёюМ_┼≤Ь)▌ИuLнц╞х@м·√f■║╢ЮDШ╫К╝jn⌠ЯЦ:з;Ё/}╢ЪB╓уR┬b]╘_╫A≤╤▐5Ь╨0сзс▌ц~H²z<д:UН╛-╙ОY╛cЭъЕ15Яd}Ю{Фc dсhр▓ЙоЬёф╝[╝tт╝ЫыGуw▀й╒▀мu▐L0У╦ Д8≥ЕО▌√NЧ┤тj80┴╫8ГГ_╠┴╔ир?}3В▓∙рЬ⌠ЭЖ╓Д╬аm-еДж┐аЦТm▐ю╧$ вЪh╨├УР+fЮ▐ж[└╣:Лz│ф,T╖\╜Qц└J[Cб ≤┴ЕБ|_╖{-ЬЪ'яЬ-╫a│0▒т┘ ГйQЖЖj iРЕl@qОт╬├бc,а^ШНх0░█wК|╥HHDЮ∙НКT]⌡ДUT╜°i7Ы3y"ЖUЪB╛─╧=!⌡Сtd╛├т\6хmНFИ?H÷╛■┘э┴ ╚Uдш/8*К) ┘╣юЬ▒аw┘8(N╦,T╚'ь░Й╬м╗ЯL;▒б~фT╥РQЗfp|Ё╬"╪Сг(d*(ub3©iXMе┌'&ъ ╝п9БШВ ОУ Ы};≈^1H┴y0≈cЕ╢▒О9²22ЭА&O©╤1°┼^▐з÷m1ы╨KJ┐ЛEfф┌Д6КрF|┘ ДЫШdЮ▒■bD╓mh`H▄щ╛╬?Ы^<└k│Б╛м$Ж'▀9▓╒▄4о╪H:фE^ж о▀6╚чp@лЖАP╪╞P╤I'└C┘╔Cq╫╣7пS<┌?Б├?/─;╕F|I╩#ж©╣÷│°yЭkС▌g I├UГщFd█hIм_·0Но┬C;hv▐ ≤B╞GY╧;╞╨dпБХЕI=⌡[й┌mкхЮГVе┤Ъ,ыNiоk^E=Ю u@я_╣╞©xМ©`^в┐^И$цц┐Дj─?Р\╧E│²"#)]╣N ╓ёъ.Jo└D╨Ю┴БЩe╜bвa@╨°7 ┼gTkАг6dЧ{┴кv ═NёмлЦё┴AУЯLзH╥E┌jЬ▄йAФЗ├┬╢vt┌└ФB_с║sжg нЯ╗Жм-Е7╬BаыO░шS(Ю|Eж°RSПr~|ЧыZ■┐┴.⌡╚z[9гxЧv6Ъ%╧╙Ж;"┼с∙╓pЫ}яc╡Ьш ╝²м ╘ i цfЦ▄c█?'Мя w─о┌▄╖▓CщГXЁ⌠Y^h\Т:ц▐2╧╖p` DК╖?ёр2BсC+! Т'Kt7\Т⌠√gЮ╚]АЧxцФЙ)hjОвYь ╟▐WhЩGP ┤}ёkК"М=╙с┤<2Ex]©9SЙ┤╢V4р ┬╩┼└М 4НaП2ёьx▐эgЪ|н╢≈с$+уЖ╧CGHN*Япw╖bGц~│mРЧ~гЯфАk╞BщяКзЭI?╫╩!~═z╝▐НB{┼ЯБKп*²Aь}чы╧²yэ╛┘9foц(&8сJe═°┤цw*╜l8k┼кюя3└░n╣ыФ┘щ·╘╪ДН\м'вkА²t÷;╫NKС╒ЖЭ}дк ╔╩]░:zцвd╙E⌠И$0│╛>l²Ъ)▀÷wн{Гу≈·╜╫ оаpс─╦|z.╛MsZ/э╨╦bБr%Ъ┘5╟─F║│е■VУ┤a9$тFдh9╥ Уg·╦уK5H■&▓*Ш╓┴ч╘╞ ┤эб╞T≤·╧X╡BЫny┼)яё4УЙ(┘╒вb'"АЪ\Hs&DлwТР╕*╝┬Ф^┘оx["5ф:-F÷=@╛ ЪЗBч╢gшКИхшн╧eЮ∙СF O²∙J╛║bщХ■Ф╡жч`╓B≥/█3ГOBEhШIH4иZSрм·^Р│6q²/аП├■саK░9кIИ≈,бёяb!у чbэzБиd╡╠рСЦ┴KмшЗuЖюъoE-≤╜V└ю.ГЁgсИwНS≥≤фоBp=;╧h гpй╦B -Н╘≈к0аWВИ;╟Р6╛-r≈!фИО[S└XJЖРL]РD▄s▌jад╣ u}ьu╨ZЖ jKыы©%l@L░ЧЧMv`7н0╔ъгнj>AtGCF╝у╠Уw{*ЭХ95)Иd⌠{Р▐╙`╪иQ╫ыZn╕u3Хюс|3иFР═╒∙^F ,ЛФД<√ aB#UF┴╠ч6+fцPzZ+║▀oЙ╬oС╚╠rbКн≥╔`ёKV f╤;┤Л*И∙ш≈║╕Oе╘ЧJшP▐оЮф>Й╣·1pK$÷Q≈пT@HЖW┼нр╦ыАЕХ╟╦4 ╗╦*ъю°B╢я╫∙Td`┼росd╡ц7\Рп╦эAюй┤ЖРZ^З={m2M╥ЬQVл╚})╫@└┘■1э⌡Q╩D█,а^ШНх0░█wК|╥HHDжк═йq}i╞ Ы╖i╧QП⌠' ИPU╙Щэh╔+■#├В$H╞/)фЬК ▌╢╩╧Cю┴x5w┤Эe╦ZаЦVdG╓╙чуЮSgtz"╫PZ JJж│щ█д╪ЮЯ╟йФЛh┤j/щ)≈█FneK9'╙БзS}!sёГ═ ,фЕN└OrR╥нz╝b▄Q∙И╓{╛╛унC √дАA1bJ▓╬\)F≥п█ЮS~'w0таNW@ЩFМ,y|╚bи°PzeМЦК┌~╦+█щu┌{■ИШ╙╒=AG=░╚┘v╟dFWёч▓Q╟$VаА8oб╥l┼gТ╟°KcA/╓>g┐+╥:²цА.k0├т· ╟*Ш╣ф7W╓b²─ЦQ┬J B╙]tLx=О▀ 5YA`acа≈AП~*Ъ8HщЁg8R╡╥╣L∙┤╕▄÷%ЁEbЁрэМ┼`sН╔▓┴Э(╕+# :@²÷#ЮеpУ╬mЗ║УфWСqг╒тP ГР╚8!╢-╕}░╡Ж·йV9n┴°/,■6w┌Tу"│,Ф7╖спечdСЭlУи╚цнt⌠╪├Ь╨,gIQ©сvКу9├ОаZ²мк┬╦ ╤0xM█A~┴]8▄qЫV╡.─Й╛╒иqrц╠Т*чц EмR╨ъn-╔ЙUщфQmZ▌┤Яс╖█ha═ы╬O█i ┼┤аvУI█pс~MZуdг╣²Ь%`Xx▄esм╪д╗ъЩXуR┬qy═в╕(╪0ЁЦ≥тУЩ┬≥_▒ПS╦Ё+~я╜шс<`бt█О╤<М4ЕСп1с,ю╨*2║kЬ╞╛qL@0█⌡a0КгI{з─▐^\ Ю.Ьlн Gъ╩'_░√p═в┌╚h,╙g]Я 1д ЕMПх.▐6К╜┌╘┘└фoFРf-╔╥8┌(|сФx1Р╥│1√Aи}mKДнZC~Гm═∙ ╕{GSgr╖и²÷>Ey 'т %ях╒═%⌡ЖГ┬8Ц?ЩЛ╣ lА⌠Ж;║╗д3Ф≤f╛╛c╪Aбг┼≈iЬшJ]╧│≈АГmШ.ягU А4& v╕@╖%ГgД┤Uръ S6│яGbсв-h╧l └²─:╦╛╖]чЙягЩ┼8╩ДЧ╦2uG?ЙA╕╨╣Б╤┼Dа÷╞/╟Ф└▓P├[w^╡зж j║У√╗K╩Р≤o*э├Х╘Тюzы@RшW5ёОм'EД═^7qАгьеt]8Mу┴;Cм╘7·хF÷лжFZ:С?&├л┌;X·Zl └U╓ ║С╙√вАО╤ЧSЕ{.SВM>9.5RJЖoЧПЙbи╙0>в╓мtZЖ7>D╫1■z)╬K┌.╫ Б▄:Gх÷ЖзДЖ©вБпF]гСЙаB{─1I)ДЙ0й+ькдвДЩ⌡г▓чу8РнмЕ╛щ0K╧≈|⌠^/$:╦%┤СЫэFЧUз▐иDЭЫ▒║щO≤ |╙MLF╪■я2U?mьм }▒JъE╜╞`y╪V/YYx_И█ч{*оЩД%╞Л5{{%S⌠╗охтT⌠Ьъ╥вI1Ы ▓┴д■ъPЁ2Q%><ш#Ш?Ы▓л."─/·п Ф2░²ЩРAJ_Ь95wK╟Д╪ 4▌C╘▓#М=Eк.к█ч╧╩UH>79╩+hd&≥сkБ3▀H▐Г╘╟Ъ\tИ·ыхТд╙bйкжёm╪p┬пА▓ЧF'x÷Экx╥ь╥8ЛтжA▄sиЛj─о╨ Cm^ъЕЧK╕m╩╠MРLл╞╜ф├$ЛlfЕiУ╚ЙRШ∙╩╤Е e╔╪ @²I│)uй&=ЁS4{Щs─╣Х-╓#TБ▓▓Xi≈ЪШх┼^▌WI2l╦Я08ж╨ш?R≤t▌(с┼щXA`mPЪ©Гwе╤╕└и≤Kй#╩╚З╠ьКK⌡║У╝#пкHpgmi╜эe2@а⌡┌m⌡%p √э1©┐╣зТ╨2 ╜┐Я╢B▓Pп0J╝x╓┐@≈wц0'#*б░╨С▒Х█uТQ┴╘╪╚░└┌~_Ъ ]≤w ╙╞cДdА│/q°w▒| ╟░|°!я┴mф╚е╨8TQ└}П/'Ъ^нРмB╖В╛H ;ЩH}рP04m▓⌡╣╓⌡-ф═%}эЪ@Eс%#Ъ)Ъ[;t?V~1GF╘4ХKЛ▐)B╛0Л k\оЕTьдi≤_эюеч╬╔F╦В╧tэVв╝JВшюь&у>бЗ p е╡©c╛@*V5c╚G┬┴┤7нф┐≈%ДY8Pj ┘┌ ФзШОЭFiЪX* =╔╧╘>s°P9lJ┤Ъ│╓"гсa╓/▄^Ц╠╙t'ы2 v²J╖еЖ╒Эn⌡[┬М Юь≥▌ш╘'xgа-╡║>╝;42▄l°с7*'Lо{≈ВШ╗ сч$ЗNщГ15'ЛЯ┬[Bo7GяНЧ/u╞жТ─,0░░TLYvX ~Фjс╨╒/ и│q5-G╙)шKыВУЪЪAП╦▀ДyaUы:3Di╚ Фш╣╜4E╕▌╘▄CиД z▌╜ю┼╖oъ<▒WЙdEyFЭ$YШЪO║╥Ф`≤з≈╚┼ВИ·┼╙   ╕Я╥-3KB{KK┘4ОT8─|Oз:w,46М ЕЪ}Q| "Н┐*L|°Р @═у> е┌>PХW╦█©M^└ц┬╬║уЪхпЪ~ЭЩF_SbЩ⌠@:@╦╡`йъ ├⌠▓X╝═iЖ÷С{P%▐Xл=>I;H╤o≥ +;тзн╖к,рА÷╝лDвФY═z■ёy5_ЕtЩK U9>*<╫╨░6rвCВ_╠С,Л4W╜g╞Ъ 3─?гQ┬w°tВ█╢Y_дzбзиD╠И.#╓┐÷У█р╢╗56√Л ╔%╧*╦1▓г.P÷0╗┤Э╝sАХ╢C;VП 1л'еК╠н╖э0▄√kWЛ╤а▐▌фФZБ0Вr≤HE└н▀Щ4X└└j┴QDDЖБ2ф8$е╬2╪UcbS┌QSЪЪЪоЕ▄b3≥2B╖й(ё,КlБ!п╖C@кУV0a▓!Д▒W▄Fс╪i)╥©iю╡©ш cqЫь`0Ъzс+x│ °м Ц░ЙБъHЧРdДВаЧ╓c,>rЪЪЪ╧мыЩ⌠╞╩╤_╬═ m°─▓ ┘sAxxб~▀г┬▓ q┌╘d&ь┌ZР╕сp╪щi`хNДбЗ pъдJ▒q╣o²ьнa}╟х└└j┘ W└Баd∙П\1ы`JYfч)>Й  бHCс*8▀ЪЛ@╨<М╣#f0└ш©У╢k О╖∙$7┌"╚ф█≥Юl▄2TЬйUyqvEЪ_@╦╔rй O╔ЧeB >бЗ pъд~u`a!║@бBH"л5eД'═╓©К`@j║Х┘WСU4?╬7гda▓═0░≈ц х│j>юЩ·B╣9■M╔ю▐÷▐LЕаG╘&R╞AOm╝╖9Z╢sЮЁlЪuU└*0а7G|uZЦЧАgN>аC %╣бAЗь  Ц| Мu├@в╜ЪЮK\иФfед?╪Ю·Gp▒┌╛B÷J;Д╡еЭ╬|У▄│┐Pм²"U+yОjХ░{eNSr42O=╣f╬~╡D▄░П╒ЪС1Ц©Ж`╝Чя╚ы∙С2K\╗m┤Я▌T ^╫гу"SДH┤q╤J▄{▒╘W(MCЙ+4ё╔й▀┬╦Z╢AДыпе▓Ё2>Н░Z╫~3ИдК!╓ОNФ [еЕГ╙Ш/░sМB7┘QтНн2!╥▀┼WФ)Шъо. S!t÷x/ъ!╤*э4я"s.ХB╚╔├w└PVКШ╞ЭFЮхЁg╣У┴Kzc╞СШ╕-|║v⌡└D╫╜Е╛╫Г%hM╣Жэ<э■уWб╪z] ·д;я4эHWг╘шEвыaHNЛA=В╠∙я┴хPo╠tаа└▄F┤│:zfЪ г4бдР+,╗9/J▄=╞^6╬ в/Л+╢l╬┼╙B!ыЮ⌡ХФ╛Njй▄⌡"'э╘Л║щuр+ x▄▄ЫI╜>лз╩QпLл66 ыrKъP╓Oч:}n⌠_Y╜}ы÷h▒┤q[╤╩ 3■ЭТ╚L{Л╗| ?uЗл=╜Q=ЗЫЛZОЪ1бл╬└k▓-╞-Q▌UЩs╖дТ■=pуokC▀ьДК┘ж9с≈'Й,╧=ЖLщ║╔Рэ█Я╠0YбZ╜GЭ└ъB@.{ЮzQ ╞i0|+▒ьтv╧■укPЫт^  ∙Оo ²з÷3╧-ю┤═Y┼╨~ дЛY▐}QpYAдui└Ж qh^°яD3О Эю╘3gSЬ≥&⌡E5╥вё?Y≈╔аf╫Ы╚uЬрv√╗█_╘{С╫╤╥▐<.Р2_╓fJЪI5PДбHJх▒ ▌-н╜⌡3ХУ[т╧П░ЩиAvXжЁгэ]≤[Б┴iЪ°╬▓²Чщp°6oЦ⌠YЧV╥■yС87:bУ6PШhgч╕▄кJ╩с3XPn⌠~A2р:рeUО]x@y1]╓Ё"<Ъ!Dy}/╥о_Vцр|е╢╡Ф9яTЫ%ёa╚Н▐~оЁDчф≤█∙+C~ta╙▌!┤@▓фАJFC┬ Пi^аО|о┐JxS|о8LЕHТ▓·╔?Ъ}√/┼╓6zW│Ж┤▒²┌ф^7Бr■>Ю┬,·@l≈╖╛▀ДgаE-╖yфE▓у═дdАПiЖjцI\8ъ■╬U╒n#0}Е/qт6С█▒╤д]ГF"5·y2КИ°╤∙v╝рт,м÷2■ ╛~т╠Ыз╘л░Д┴+т2%.а ф Ыa8╕╓ЛО&√ %└5щЫ-л┐U<ФА/>╝кxШ╩Э²■▐░┬0╗┐а.с^0ЖЩщmn÷SКmУPyЗО╫c8╚÷S|_║чЦ║EdGn╕G▒^≤Еа=[┼╦]╕╕≥ч≈╣*h{%~9uеmVMМ+#▀c└з╞гAxvш"ьd5╙ ©ь\=≥╗Ш└-"ЙЭ>Б't╨"r)W XстmЮё~вЖ7Щгa┐├г╪▐ДН_bЦэF█Ю>ъ▄ТЛWC└В░"q⌠чз≥╦v╛k8эп╙s╔sУШЛ═u~drV0TЭИЩрЯiY3B⌠K└Б┐w╜*l.#\K6╫UЙЕВ└K╪▌n9b╤$ Бтj²q╚i9м}+чWMh2═╨╙╒╔0Х1ULУa■╕╕≤3NЕ╨Ы╥0░╚Ц·≈&╥ >7p┤8п╘\.Дq²H│⌡=уY≥Ъ:/5P▄^юHкdХт++]&Я*Т▀+Pц╠цS╘Ь}╞A╜#N'╥НК6╓▓t_ Ч©7+t╖?▒ТК3i⌠А┼сI╖÷+'SM?┌ч"r,╗К>)ф⌡╡~Шя■Р├ ··И ╧┤ЮА╢1X┘·)XЕн≤i_╚≤┌─^UИьА·z▓╥╘хд╣╥┤ыДЛ$┘]▓|Тб!ьш∙≥┼=ж©╗┼зVчFE|▌ъJ▌ █yv╪3▌|Ы7ЗNтrЫА╤2щO0#║o╦rН▒8яАХюFдЕ▐ДчЮ2Ю&ь┼п-фo⌠HъЫ"%┴r8┐)BП╜Zc*чЛ"#^2ё%8ЧX╨(рё(|^;╠б aUcжYг▌"Aр°╨Ш ╫Cф8ЯМ▀RГЬ╗M╛Q└h═·Х-^кU9═>О╥┬н╤}─╩\║шЖ÷B┬■+▐╞cНсfЧЯL≤юKЕQ\√{Оd┼ы ╔Ь┐V-PЪ Ч∙▄уё╥Jcgv│▒{я He БСУНУ│tN∙нs╒ Ян─·N∙kh░3Fg╞ШBCс╠94eю╥"ф.7╦;Од■MъL·C ett╙тл`Н©d╙н6he┤▀b8▀╥$Г╝nЗD4Щ╕h%T░√G%ХfНз╒nд┴:╘ ▓а6Й▄╞6²Т═T-┐;ёWШПтcи╓┬iЦlТ&┘bйZ⌡ЁБh·╘R/Ь▀л:│╣Тю9KВ╓"Ч▓MONZЪX8╡©╧9Y└Y╗t_├у<≥C] К└7Ьд╙⌠MИ+hвDЕ⌡уш╧0ЮR{8╚ЕJ┴ZB┴сеЫи ═ьпoВ├╫Е╔ √э]▄оУX2йу▒╬;Ъ5÷w6┴yзчi╢!"Я5~эeЪ~Л<╫╥╙хтi°МВэ;ч ╤с 'ОфьвР^┐н Юъ╚X╙Юl╙√хън?░kЪю╖;╝т┤5фXЕ╗"▌nк48R©e$ЩoZъ%~`юF}8╛б8Х]n╒E▀$└┤PЙ─,╛┐РуыG@;ъя∙b n"ш².и"kН╩╕÷хЭвР9zЩ|_^jc╝≤2GРB7РZ√▓ТБвЧд`л║┤√╢BЩ⌠tэъ╥╪XЬИ⌡Й&kOV╣╫ЙгCФx·эDW(╨+Б2Ё█▌▌ЕКm┬⌡Э.С╢|Wl┐ж╢@Н╒9╙П┐≥;Ю÷ч╠f"╖yП4тP┴К#Вe°Vj3╥─Шщ.оКИ XЩьГ UШx┘ь╓^%╙°Ъ мb&EЧэ▒DL(V}⌡┤OеьСt▐2≥╛≤╤╢уg╤л■Зк╒У│uс╟Ш╞q╖a  e╩Ydg83>▄Щ@ж╠"RСУн&╛ф≥:вrC┘W$≤Ъ}2╕у/SH╥╘б_ъix ╢з÷÷7}⌠р▓▓bпn┘э+Мф!╞ЬыЪyp \ ЪeJ╒вy;йьЖИЧxPD^╫ ╥·m07> в ъ▄█6?РЮ▓Fs°ц╢ноРF^pgЧc1ргuaoT#?Ъ| ©ЮiЕяN╓ЫW╠ исб╠©{²БТ!L═ы5╓*∙мKНSфнЛ┌?B┐jR─╢Я≥╩/4u╛к╢и9*Ьаz@╥ы≈~B}за&]KElйZ \┌╛≈jю$СВ2ЪС╜≤Pэ╚7Ш╦Е╬©1М┤@═ МЦ░Ъw ─ЕU*CVOиBn▐■Б▀A :!ЕsЁБф╔T╒P═ЪuM⌠═┌R▌÷Д,ъфz WmhУ└г╫╜ФЕТЖ~Ч)┘├BOsKК_▀sтя{6▀(-Ь╠H'┼r█ua⌡ыЗв]Хтй\Lь█И∙┼g©фI√U%ъUа}Я1N╬#&-u╖аЕirшп`(Ы╗дSэ5└┤╒ ≥▄ $"Ъ╣╠бе▓*L6├ЭKU─хш*╒$╘{-OЩЛ≤эР5ZFLQ@Я1N╩Roж┴2ВфH╪▐▐ОKQ╞╨b(п╪┴И┼{UЙ √∙─hб7╓Юa!&о╞╫л╓Z9▐ ├сЬ2ш╞▌╡яЧиy╗%ПШФБi⌡yх▌М{vrв║ВТ#з▀█Ь 4√2Э J┌"e~R тТч╔╔3уQ?ч┼w5╩≈dфЭМфД╦е ⌠╪1ННn╜GZ╒къlШС Dц$V█5╖Y═а8╟ ╬ШпUВьЦ=аЫ╦├╬lu`#E⌡4юy0 sтХ`ЯmGэTЖ╪vСG ┤Бs▄▐jЛ╕ЪJ6▄=q3Bbj{фZKrГ≥8Е4Ъ ┐4{3Зa╗хo√я5A■Й}HDOb╣)>0kp3╠GD`ХFУ8(]фА╗O╜[≈юuh(аБ t0Т│╙r:┘░╛т╢@8оr,'Y(▀░╚Зmc{гE-▐в╞)Д,oббПиф╦TC╓н╣ ╤мXЦ▒& °╕ЧV┤с}Wпy\К)Т─@WР8`Лч▀f⌡Hчох╤С└Ошg╝t} ^ц7рУ эо-J╚╘┘JЙ3с┬█ЩпШAыК`┴─\.Ц┬ YqXфПд{vacЁ}АG7│в÷PU`sХPF≤6~}█┌ q+F╖хяБР▓u:╝#├*27BLJё_Еc|.а0_ъАMD ]╙_ydЮи·A╧мl= `Ы╤°5хG┤┌{cЗ√оЁ╬#Ъ`vъ┐Ье р9я▓░ц╜1Цкsф░тCЗ{\4i яДa≈зGIС░Ч╔Dи╩┴ЩH ≥2йn7/Q]<┼÷А~я1ОvA@▌еА╤( " ЧБ b╦+%ф`┐≈$<е>╓z≥Е/оg╟╫Tfъi║jН3шёFЦ╗5бM К@l!`u╠ж╦гm\_7N╠Bэ╣;Ь─6ш^╚пKN`&1╛╬z╤JнРd aSBwTF°дс■╤ФNьЧ<Ек╨ хь(╨ю з└ЛгВ бzH▐Рщщ[МЩN╢ьГвiсhп▒╚┼IУСSM1└$?Ю"┤Л8с╒≤⌠i[a(°.╝jЦ╝ Юz?КзS·\Юя ═ТиJOё░ЭAЭ"&╧Щ≤╨{э┐n:`┐ХЩрZ≥Nп÷о┐#╝лщ`Z╡ ТЕ┬L3adыEgmPRWKX)Яэ$1┬·оsP╫·Я²ё^&▐2яc⌠╧ЮёЫk∙┤оswSP* ╩Щр╔╥╝Й┘F1ъS·п*|x^ШжуЧ1Uх{П╙≥йpю─7AПFЩ█╠WUЪdIяЩмО╤y1(≥К ,<z|58╔╪.ТfSЗПpЫВСт@>ЧsZOШaй@36╥╡,≤Б╧≈▓ ╛г: л∙_}° гE aЕг>┼]5ЪHЧ]в!ХЩК IEУS*ВРue]mПЗЖяq≥oХlг┼6п┐кw9заё+яf╤Jн!JrхV}╜В╥2ы╙╩)■Sy<(цb°А5Y┼hз≥═╦)√╦ЖзБ▓i)B-▌├k╘vlL═Qц]T═(rЭиё=L▓╛Б┐з┼xч┘а4▐F%дг9Lш@K5∙▄╩ОуМ≈█_x9Dою╤NУ╬5╣gsb·b▌a▐ цЗФPп&ЙВ|╫╫h░Х≤Жо█ч╣╩ыmЗу--─╝┘х]iБ0Нt=╬²>X6 ╬FЫ√P %r1v.YА╡Ц╤c┬▓╚n▓рн╥RКК[░U╨еFУ2Ь▒Б^╗PМм╘8▓e╞╛ВПНГ/БyФsеtAХ▐°≈-■} ═с_ь║²cnЙЖ?·;УЗЬ^п▒%K²Уё9╝oS≈╤BФ▄К:▀'uQ╨н╡╣qЫц7[╣Э% ЪuЬ▌Л│ХWоIш&÷╒cХ!ЦTuЕ┌е╖│Юз}\Ф[U;hЪ ╦▌@BУс┘вРzCs<б_Г╡КАЁХJ╙0≥KЖgOэ@|! ⌡╗²M╠⌡(≤б~├╚ч╟}ДLДкO╦▀╩√>╜6═╪NНг≈Ч}╪╜╒ПсS║= &Й┐л?jАж⌡Fэ^щ2э²┼ТE╧┼AdгкъwТ┌:а9б3к▌║ььЛие_╟TMmlЬ3ЩE ▄⌠*К`O а8ъВэУ)1 ┬SG╦s ШL╚Gц▄З5}╡/ ▀М#T⌠╖к╪┬╬0▒(чП┘ЭI╠дP$Ёщ≥Г©з©iЁ©PL'1ЫL©3 Iкd╥6╪.╙√B│х%|тmSS~-Lq&· B≤р╥О╝4bКp╞о⌠abfук^ НияTM=f╟Tm⌡r© нШу╓╢1ь╘▌яQ,░о─#BK0tEР :тн!ъzj&~╛°O(+еe[щЛ┌=⌡yщ8Hvm≤rоэХbё#x║ЯдMIl╝чС]Бgз Ы┤╛OЩГР'jъ Cь╖■<·RAy'⌠╗©щA-.8▀P@*~╓└⌠?┴+Оam╣Ш╘о╒О;~>,├л:╛_╔Ь┼А@m7=пI╒lM≤эк≤7+}ЫРЩ≈ЩИV▓t╓Р√╖~6сГ╫╡И^ЫкЦ╤п⌡░░>оnж╟ёt ╟~щ х^D|M&GЭ═aр╩А&⌡T8 A%0█╞УМ S│ж╘Щd W8╣■?╙кEь│{яуыВ% gDдH сьПnбM;X ├ё⌠@d:_▌pRR*²зUw╔Йy Б╫Р═ерс▐MЕQк4Hэ4²юr1o}<-|К▀О╤ лO{╞╪cъ╫нИН9⌠▓╘{┌#мc⌡╥ёюе╦■Ч■SО#╠+■ФwъCЪP8d≥Ё ≥биH─MssмZЁЦШлbh<╧L╡▀[eЬ!X- Б|Я╪M;Ру,/╛Y┤тъ=8╕▀;DF?b╨П┤Р[:та╛щЭIAIй╗ъ]╕ ·"4╜╚l╛▓0░─Wc1╪p ^2пЪ@°ubIАфpФЖ░╥@ГМЩUx8D6~┌┌хPtpЙу-б0Ь╛√√Oxь╧H▒шd≤÷Ё╛v)zi/\t9( ╓g]92q░^╦Л╜■-▌PщЭ╝gBS╛q1⌠Z╠∙ИЬ.hlЕ╨F&≤ХШо╜}Ё^╜uZ÷▀ФЧаг┐ m╡B)hs2T5┌`СК╞bлfЕ▐ЧrM|т╬╖ёO┘pl╚ф U²╬╬m²▒&nсWf╞fЕLё╔Kо╛■Б│H▌jЯq╪ёЬ ├qlК┐'ЪУ.wа▓║T░ЧK╢┼м╫!║BаdЬ▐ЪWmе÷eбJ$ ╙{8╜1*#$~Gс╒▐Ч╜<яj╕┐И·Z©Ъxсr╕c.═Ъu≤Б©Н╙>Ч>q■о⌠ъr6БF] ч╝+╟З░Ж┘Fr"├ ┤╧/ЪOВПЪ▌_зj!Э_█─ноNЬО0░┘l╬ @$╜ОП─╠_÷Я^<┘├╔J▀3nk'gИ└└└©Шa1┬┴U╔÷оQ╓б■·7┐@эд Tаz"─VG╠У·FЖ©ъ╣ПЪ▌_зЯU<рА8└└⌠Ф.╖╦╣ы`└└╬ЮТ∙(z┼gлrL&л $#Цda▓═└└╓ЩydПЪ▌_зЯU<рА8└└⌠Ф.╖╦╣ы`└└╬ЮТ∙(z┼gлrL&л $#Цda▓═└└╓ЩydПЪ▌^Ъa\оOяSЛрзla!!t=РU╠Эеmю╟1┐╢д| ╘сп└┐эI │wJ8\Ьк╓x>A\>t╥р⌠mv┬│╕R 1╡╞╢z<▄КП3&ЬЩ▌÷╒;uРв√╫(хЩб1q≤а'h"Б(─╔'²Pxб╟лM┼│l╓зШ≈ш╢"Uг,P1!лР ┼║k╤AкsхIJДСЩ~iГН╟г и.гоkkh╪7аЁ█YP:guк√╙2сХчp╙ ▐щ╘yюЯ1└V-Ъ8╕║╒sги╞©aУ⌡0Л┘yА≥F╒к≤жQчЁFi▐:÷ач[%v├Iicпjh√vEa y╙Сж┬T-К═E°н>╘РцмiОZ╘-Qд°Hуo║≤╓'дРW-┼┼Ц╜b48zУ╧Ч\lН%0& ║ШД|Я1F≈▄─%╪H┼┐Лц│/Ь^ fMдэJ iЖД╩bИц╗mGъVмЗГэ╡3─а`G'b+NйЙYЭ"б│IxbbИ═─╫╫н t=%k└йЯG@ёTЕ,4S>xЩА╧╦з ╧ы╜ rьЩyzQ┘ъv^ED w Ж╧╛f╔++Eлb╟zw!'х>░ ж5Д"√°еF а4{хh@T5B╟╥s┼╚ J4чнVt╦фa_х╗)Р;э2Сг° $iВc0Л≈Ш ,ъ╫В┐Б▀└е═└i ┬╣Fц@∙╔мhS9U╩^⌡╫┘°уШ;0 Г▓╤ ╕]©t<о█Т/:Z!╛ЁT]╙'-ХИЦА~▐╡9?КE╛┐ ┼ ▒еa╜яцЕНYFы╧╓ТWLУ9RX бA╚╪┴i,ЙMn┌■А╢ШД≈{ X3н$;_Duр]96j╖jqtI╚╫2ъ ыlLДБЗ≈g:1┘ЩЖX╢+nOMж3r·─©]у≤L`╠√ЯP@N╘D╩╟ПеRgA *Фe⌠gЙUV √╢∙м╗ъq⌡-═ i⌠в╙Рь╫÷L 0╘ш%┼╡u[нСВТШНуГ2q L▓╟ТШ~ри Р┐B$)2ЧЗ}i\$oь1a█▐▐ЫvЭl╛⌠xt⌡}┐DE,b▄{U%UД°ч═^╓бu√ЁчU$▌├╚h▀хt[lРо┬ ш|"ЪйЫnBгG4/0ИgЖчn╜Б╧xЖ╣+╪g/>u│╬÷|-Т:85_uь╕huuОТ|1}ТgdачZ.┌┌FVЖ┐°X[hXх©е▄/;Ъfа╝╖и║SCьyv1RЁ⌠&-э╜ыg`╔╖²ВQ6Нш Э-▒_▄╞&V▄]АУ9ё∙b щ;⌡{Э╡@╩L?╥F╙`E╘у▄[(Ч,ИНп#фp÷ -С╜k╖и└ SKkъ╡хНХv÷╥`'F6≈;·L┌УАИI]─аША⌡"*,Жo■║Б" 3■╞C╧╪Ж░ШН╤pY╩x.ARn*┐3Э ─┐▓╦р╪Dщ║■║СвХе▀jКu╜DQ╫з_╡?Иэ '≈rs╒зУяМeх#╓к2 {▌Й╒ВO%[&?R╔╛Я щ]▌bkл┌у┼9╝ЭЁbП1Л≈yаЦQаёm┼Эr╥];Y·rЮpр╗нэ!(M╒╔k_UТ3x╤ ; ъfW■Vтф$▐:м■;²аХ╪t.зIхT√xu z·СHИ2=▌p⌡░9яKc┼≤ЯЮ≥kzУех^╓Sщ∙╥Ь+│й╦[≈6j╤Фё╤э29b9(]: пcСС·─ЛDZе^u└Чпq┌O≤8e9inL.o╟ с ┌О▀цH─9Л├88КmгЪ}%W#s>зШ я²д⌠┐&╧⌠иIL░8R·Ь эs{xсpйСz@╨╔P^²■╪З²[`┤аzБ║╒H╦≥f⌠х;x?6aы·|▄ ~@Ч▐Я(Ш&c║В√l░└ШЦoDж╣6_^;╠Ф aB`z?÷┘ Жкr8)(63пx▌Ч[З■╬!З≥Дый7╬)?gj&Iв{ GtLьг▐|С╬ ╝cЗ ЩМ9(;┴╙╗О*^Юч╤Сю╘mи?└≥J▄пn Zf@╨└╣╝lv\GD1o╝iьбЧ╬hvk·|L;зНЪbьИ╪ _j,чв>╜lцK]+sт╡/aМяJАN≥v ZКК╡SЫ>н(5LЕGzП≤╤z╖6+┌O°М?#wцCг#Z"Оe[?╨_╥ D■(И╣≈hT ≈з\&j÷ёe≈6чнЁ°╥┬Щy■p*ё\v╨Аw·│{▄#╞XDgйwи√G║qТ|N{°K\Я╙∙Gё9#&яЬx╩|╝.АI<Л#·ЪFЬс&Цt<[▓щ6▒ mк╗▀▄╖`U═╣ z Э-IЦ&EJ5}uof╔'vn5e[╕┌Z'иь≥и^cяЙ╚s0Щ{p0╨ч─╨sCvО*Я╖Yyd│·∙^─}C├Ю^Я.▀═\╗Xю|╒⌠u▓╡┘'s╨g:Ъfц"CтяП÷бjэ╞┬·=ЪzЯ▄ ,s╩оo╧шk7;ЪA╪I╝ЖЖ╖pаФNОC╖° P°й1²ОЕ╓цnЧк|т╩≈╟ж╕8БVИс⌠g╤┐ЛD*_ k{Т║0к0~Ry;a┌ЮPM%/\П0У╒j,s╓ЯK╪╔░='б"g|УИ+/Л╬:нh~╚0Z╪≈╕Ш'`Цы√Р\ъqRybx=√|у@■ЁоЯ7#╛╢Ю≈мTQ╝╝S╢ВН S#жРЦх╥│н■П⌡·цЗАХЧ&lHVыW&╥┬qЛ?МН°17FQ⌠╥!ХJДb~XЧ}ЁаAQ╓!D√╧А1:1ф1?┤S╗ЫАкcМ÷С'C`╖ФЭ<Ъв$HЬю8╒▓DЮ²впTX z hеgcяяг╗┌▒К°чп╛жm╔2НD6┘Ж ╙█Кн_0яXNч┌╢и╡╧я°щОк╛1ц Г²0З╢ц}┴ё4С~с\┴Fе╚ЕcЫ.╥[я+ЮV0мm°С■ Чd:║╟GАsчb▄)*≤Оу Z▄x;╖Фxm·!т▀I&ш5JИ\?e╟T▓≈▀vНы╓AGГC╥WЧ~╟ ╔r╝3ЦХq╖┐>stream x°²]]o\╧▒}7═ЪпШvУ\~С▀,▓ЫHf6A▓┴Ш`Г║mк╡Ё√зiк6Фъ/YД∙E=>╥0╟фnУ╧,▀U┤е"О©/·л╩ЭъЫФБище╖aы┘hжН╢²яЛ.Г┐█╩СУе⌠вO^]<ЫШе⌠с≈Уbч╛ъ╕oЩфwМA╘гOЧБ╥Ъpu▒╨z▒|з}Шёз-╩╚W┼ДT;Гsёfи┌Н╝n/·NЪ╦ш⌡ц<²ЖЗЮ╖Счлt©WИГ▒>y╩©╢ИЕв7Ш^Щ|ЯцзьЛsш ╒Г└█оQ╘ШкёГLъН╞Ч╣О╨∙C⌠╬⌠#▐║кMыЕЮМн├ПЕ!ДmфэY╕kmжтVЪ╨©4┤8╫зш╓ЯРСM$N/▓ч≈ЗВЦЧрBV╪ж*}ЦШЩ╔ё╒▐к7?ЛЦAM╥Ыq~╨╕э∙ъъU╣╫≤*╥и9eЕ~■Dщ╡y╤┌Эаmе┐ы 2sШ╜ ╫a▀з r┤╟n;h9≤м ╚╡┐з 2Ы⌠╜ ⌡ГДVP71Pл_ъrsv5[AЗ═эfP2ёМ═dFшAи▄╤┐▓myuп⌡╫┼7ЪЕ╜юЫdFшAи▄6┐б,П_A ЭW╟⌡NЮеS(щН©б"П_Q ЭWbVшЩW╢G╫@1v┼x╕²B─┴dnВa▀К|ьwJоsГмOйtИ└ щ°ЗA╘╧SЩBУLГ └╡²ч@╗пYтk∙\щН!тх4╤G╜;;и╢ HХL▄╢Э╢⌡ ╘N dЁoж┴│╢╬ЫgуOАg X:▒┐VГ░-%vп╨N╢9g;p▀═|?%║i▓БИФ ╛╫К┌0Д3ЭрмЧ?!╗`;>Р{;╚ЗA╔юп╤u║Bg?A╗╔⌡▒? ╗╔В═P©√ьУКe▓▐ъLЙлэЁ[d╦лэ/ШчB╗ьY<├Z╤S4ёz╝┼xёz╞▀Dёz╤┼Dёb╖B$ ≤╢╡o#M▄╤│z║┌ю·Тры╓xссбkЕ:{┌╨ebgP[VoНT _╜*>B╗п-. Я\©дыTnТМ@▀Т▓sи╜9╫{q{ЯДш÷nмНШс≥@ R]ё▀мaе╖┘─YSwЪ╩OЧ$┴|╘u╓тыeн_ОрыЮсявТ█4╠с ╩т┴■╪й_H~y:╬мъ0■a39цvч+zД╩ЩeЙЦt:ъОСДнOй_0сЯ|]юzЗК>-├╖ЪноN}\÷}В▓xвl┼,┴█З╢╕╛YиЪ°ГГФwЩH ║·C█┤═▀ФP0(я╫j-u)n╓ !iум■TОZ█■р╥]╚░ \2с╥ЗК╚r:CЦЙ ЩОЗЗ ┐.9тA_@п╢|┬lp05i÷╫│h\сДe+У╩ъr))T≈bс╙QЫу╔ьm.%╙э╟Kк÷тkл╔|,ти~ЩI0ш█и╧≥G╜бVaKЙ╥┘┌S6"сAМsjiпA║ygсзHзW7ЗЙ0╗АPP`3┘НZеЭiZ,&0ж╙ 4шm≤ЫЮ─&х÷┼'8чWлгД²4ц4╛╟`G╝X$pIп╣P4д5≤!&нб qYж└╧Б▓H⌠╒K▀&fhь║Mn┴!╨╢b&│├Xо║h┬╔,─HЮ'Ы╦b≈8ыA!kr┴─з^Юрвъй╘ б·╖▌≈Uk {9юeбШr |wгРагDrцНnЙ┤Вв%ЙИсчрn5ЩЗЧuАыИ ╞К7bfтИ{К^в╛╪2Тf+Ш>=bЕ Т╪╤Z·tьqмBK╥л∙Щ┐Б44\vV zФ≥6ёZ(JfJuP A⌠}ъЙ▄ ╛JаC е|╓╒=²NM≤├╣ТS⌠b│⌠≥2│щcR·╥┼р!∙Ц╪H`KN╫kДoДтE┐⌠≤Td┐Ё═LJВ├╙╘0)▒ ╪▄YSыh \Х░хK:$j╣п║┼У5a√╬U░5фE,p║Cл8PB\bnV╪╞УsЁЕP rе⌠┘сtP▄"bр█+жj!&]╚░G╛дd48шБt╓╫\(с╥2Мa Я ▄≤y╥╨o╢йыЕDhеФB╒кйuP▄СзD≈█с▌ь│DM жЦ[╥iG!^"p"ё╛╞2┴ ,Ис╟²)ь╤PlykУ@ц≤ lЮЦимл ▌*1╩╬┌п зV╠∙╠в\`■"h═ -яЮт8щБ╘┬A4╝5д╥c45Fч*╖╘,U$ПБ╧├1kй;\`pSаqфф╣╕-$}╜i▀╝U┬вТ╬датТ╬d\²fрn┼Оm\┤Sм─УТ╦M╛с,TzуB╠Е▐Y┼╝[(6fM╨n═ЮDH&i≥ю`Б─j╣;5а╚в ▄▒╦╪└gёКpMДK╒&m╧юЮB$╜Чg≥IXё┴╥╣P▄≤@└D"╟Y┬Hтd╘·╥┘┌ш╪e ╕▀yнp5│├ХБ@M 5Pb {ц5 ▌╚▐D╬$С5╤(QSp│аЬ>s│QVa┬|╣╜┌┴┐@▒V╒АRo 2дДб≥├÷┐U ╞702 ГдAdфЖQfо#fM9Г °°sЮц⌡!L`PM╨$└зVаR┘▓╝XсJgoшхВ%lЦЖ╜вЙm(╩BI╥PpЫSа uT3вBяЩSк║Xм.3]ц■Dp е▓hu!р▌+╦Й┬k╤╜b$;-D√~\яMPц║Хфс\ь╟c╤▐Н─ │▌юТfДЩJ╔пCЯ║нiу┤БCВЕJ║af▓╞Сf╣aхQЕEO▓╧┘╒▀⌠╖┘ba/ГCс╒kэ|╓|h E=:≈w╜┌PзРЛ═[=╒╬╕E▐╙Iс)⌠ Фс `jбf@н┤25│4ул│1gZR╘"⌠(ug²├1├k-oмбЗ$%⌠нZ╙)ОZеBЁ+≈HтД<О+(╟[╦├A│╫м╘T▒Ix╙OУ59Хь r┴Бп;? ╝\t0▒6Д:(╦r║ ╧Nцьz>мц═≤ЫРсA1RхOвв-Д╖┐┌■+З ⌠жW■а фмбF>╝Ю*╜°╤■XSФ?°`j*▀·я|щV<╤a4√▌КЕГ<²Н▐оKА≈÷НOk ь *;у╨╡WoJ┘вм>я\3}8в kУpFёЭ╒√W_÷▐o©zXt≤aх╕ПX╤ЗюЦЫм>≥ь■$]Й█*╧|Ш}╧6ERSV║v9Z╛9h┼efFь@А└t┤C┴М ИЮBt╟┘┌уt╛┘┌~S∙(,Иk"f╝┤╒°нy▌БёЛ┼Р╒а╠3яа╨eё╨┐b▒и:.╟[╔╧)W╖┴╛╢╜┌иЗ r:*█kbWр╬√=n▒!√=nя|-{э" ┤а╦┌▌T─ RS ╪╞x[ЛgH:┌+x║С√-╜E⌡9╛E⌡=°M)Е уъД█jfMh┼хР╬nй KbнJ▒Ц╨▒Двz=⌡┤ r╚╧.ъУP╛в≥█Д≤вB║╢@нOЕdD ┘\N2ЕХс@1:j√х║(≈)▒╤╛Ф/▒╤│╒└└н▒├=mРI╕╨-В╚╣P┘M╨J┐$┐Ц╝&,c©2╗ж @d╧├а█ЙЮ╧ @╝╘-┴ ╒≤╕╕Хc╔╧Е.╡ 2╗H╛╒┘b\f6/Ф╖Э ▓╞8≤╞⌡R[┌pU7┼.g$жT╥Жd╜З│I`ЦZyш@Ю█Е┴■≈я ╜ ╤╜afщЦ@BР'-<_∙>иWЗ╢╜┌gй├hE I╧q╖L╝.0zЖ r│яSDЫDj*╖У╨VаM$цфOК%чжAAjPn5lKЩйm╟m╚ь6²/7ыI╛и⌡аЮ`}Уn08`)?╠E▒юЕй└┼n]95`╝╒\X%╠АХj┌┐4р▒╣ Иь╓9эн║сz⌠╗е7-[т ┴дЭk░Н═X│a╫МS`MuЪ╘3Ъ-ШO# o р E▒Hk╞█аж▓Sn══к≤╘t╩k\ЩсЁ┘Б╖Йu/0╨З÷9т─а√▓╙² юу?М.vP╟8·▓Еэz║╔·HЮz┘╪D`x_ядA╧у╤│┌▒нСVQvP^└пЖ.иgP4qЮ╧5│⌡[aФjBвАfпW╟$©эУ/QST(╦≤ЖЩ<г|ZЛ{┴nD▄F,.1╪≈hI▀ёX)╦└·V╥`I▀Е╜╒GЯg▒╢Ыр@г|(X╧уo╙╛∙╦ZY+≥kkd╗i[УFbCy-(JГГ<²╝?жВз°м6_1╓ФоВОщщ╛7{чГощtZО/*²нЪ≈/Н°с#j=й9ъ"╢Lв/й┐+╛ж┐ЭZ┼E╬V2╪S┴╝%м╥zо╚ПW╞K}┴Ч|²ЮкRЕrЩ┼╝4╡с┤zсяц}H╪\┘йgжz∙╦▄t╫²╟||╥╤r|K7⌠жй ∙<©Тk║ё}з'(Щ╨м2еИТ╡х╤ч╘З├|Щr▒≈oJъж+UW█©╔ОЩ╨ЖААзт*ЕъЖи╫L?по_hЪ╪ЧЙщ9_ф Ы├┼xй}Pгшb_47╟\J┐(оn■}}л╒}╬!ЖЕгЦ]~ √²▌7Е.ь<╙╣▀╖bLОвш!?╪s≈©╢Ld≤║╬AKOtVЗw°ЧX╢Р?т╣÷JвэТЭ°Ч╕7е═sц╥ВлЧвЖЙ╓з3kщ╗┴%©ЕwZ$Ф<М7╣H,УМИ╨ф╝M Iw ╣HлCе▒XЭ t9Q'-Дd╔╝%╨█д└:i║╘&Ёkb31r$жФBikиx.DQ%RС<PUNyKFTЕ{┘ыю@q^%╞хфlW╘я═bjRдn;(D▄∙╕с("│╣ГPl┘╕R░p2Г═▄о∙▀ ╝/1УуZгэ6√5VnЮ}а╬√ё╒╬√Б╦.н`Ф_n{n║8Н╩╠ХV_X%Йk9<ыiР╓*"88Е≈┼≥Y╖uPh!║йbK2_С[°╦ ┤н╞rb~S⌠V}G╠AуйВ╒Bv╓У°К╜$n4©*и1a╫43В`G█╦lX ] !╠#mИ╒IdмoUR;МFэй█k7"wь╦╨хШ ╙и√]ж┴3│A55Х+fаIЫ╗▌·├МxКХ╦W[мE▌2°_╙д8╝к─l│U≥ЕУJ▓q5ЁАP╢U7pч░Ы5З┼²┤Q┐qШ╙│ кE-[-M╞╙╘W;)!5Ы┘д╡иj▄ЕтT╞ V┴ЬZ=Xтcгч╜Ц·ь°0ь╙ё[|$Дш╦╚гуо°┌}УБe╤Я┐u68╝aю*╠┌#оb≤QTс(▐│ч©═> ╪Уa╟XК.й∙С5ЕЗvФ`п╙ЗeЮ⌡╤С⌠╟╪ С≈0÷|s°╢╞ЕФ8I╛╙7г┴╖э'RS╧ЧMтj)R≈0÷z╘╛х$▓Gd▄=╚╓н4_*+t╕УчxQ_цю╜║Wн;Н`пJ╢Q"s0╠_Т╒╦ z ┌╓X╠ ┴y@щя[ь▄■УГZ2EВ▄у 7ъфдsЮ╜┼/Па╬j;─┌Uшa`ьu©eшx4╝▓╜.Cr⌠=в ╚ n;QQe▀╥²й*╘mшv╒S42█╟j▒ьФNHЗк6bш&aк≥BиxФ- >═Ю>]pтAа█╖H▄═│bг⌡■ y_я- *\k║`\QА HM ▌Ю▀╝[@╜юЮ>▌Фf╗║╥2Q╕#[┌▌╓ёи║eч╙ лйИа╛а6Г╫ ╘⌡6≤≈╚Ь;(╤;QнГujбFф/|╡╒;1fЮ аЩ÷▓.∙h8 а╢│7qL?8`_м╜ щЪ э юдЕ╛i│$py┤╧C╛ Dоё═│╔ау √ё[@tРE2sР.P`SчbЧщй║3▒ ▄ФТкqЕ 0Ф©я] м²)(╟u╪╞═ Л2pkXйъыала6rЩ■l╬Ф] n┬ЮR"&p0ФНEНЩя] цЩ08╝1pg Нз.┼ p╬.~s╟эe~Ъ≤╛╞fЖэ≥b~ь(%╣aёЭю├1╗V┐I┤%[╣ГёшС 4c╜-]VЕм6Ипm щ7 9&c┘#Й!Г8sЮn@ю▌З≥Cя∙Aхю<╟Як─╨cj   CL7л║Е2@К█N2Р█A▄╩─ЦZKC%j*╞ЯИф╪Бh▒З};Ё┤Млё╓ x'╣ЕL ©.хи\D=²/aУt╬dфуК┌$└╢^,-R⌠п`Ттъ О┌ъIмCмЭш оя9≥дN[И÷Ф&&$≈╧·`9уkVс©bбвс0КK╬ОсгиуE╨╜5ЦЛТАЩ>пA∙м'DjЧU▒К,рЭ┐oэ²©╤ШЧЬ╤°Ъ8щ■▐┤lJSкz╣k9BQO╧ПAМI║┤33╥Ш%_0{Ъ╨°ю9=°Wy6∙┐*М█gШoйи оu⌡▐g,┤pНжщ\≈чуц>ГЦЗ╬То╥щ>°k*'Z▌Уп┐■К║≥wЕQ╖С=:ийr&┘Ч·■\TЩ]▒У╖oжкwЪD\ЩЕоЕ┐|НiМE9_С=}АгУ░йИC╣▄w┼ZН÷МЁх>Щ5÷D ?÷оYoТ}8сT╩TOR╜wцШ┤+э▀o4╩d'iPSДзЕ?≈К_Tz 1╢╪]bАЫЮУНС▐Сме╣Ш9ыа©р÷O;5ОЧ╡{ЗоyВРbЗшВ?Н╬;_'EЪгNО╝нo▓Bweb=nY▐[жif&F√┴╨┐√ЫЦ≈[ЧТИсАЩ▀ЦщШс╚Шц▀сМзЛъ/Ч ъL endstream endobj 68 0 obj 5300 endobj 69 0 obj<>stream ЪOЪQ/┤E┤EЪR Ъ\#"wwwvБoonБgLgLgdPPPEWрWрWaЪdKakadu-v4.1ЪdYKdu-Layer-Info: log_2{Delta-D(MSE)/[2^16*Delta-L(bytes)]}, L(bytes) -57.0, 4.3e+004 Ъ░ ╖оЪ⌠окё` A╤'ё⌡[╨жR┴q=©ПN≥xe■>?q=24}упП╧@@`edV>kjк╥ьЯоr;щ╜┘⌡╖кюёHьЮЦ)чщ√":≥<Ё▐┴╪√═▀Ze²#л·аю█╤~Я╒≤azcьЬ╧.клi©≥,ю≤PлтBЯРт╧Ol3╜╙q\ImВукэВ▓mGg╡Зv&А"w╫#p{╜%!ujvжyцПДБ3Ь÷OL╘▀╬%┐─ЩЧЁрvА┤╚⌡лGлC╫Ж-Оn$Ф2╒jъ│╧ю╫чщaHфGё4┌дЦq╤ыыI▐▒U Hо·щ╦ 8эшi~┤Вх}╔wЩ▒гбИ╩ГЦjT+к╞кс·!ё│I9╙y 7╚d⌠W9uxг╥Э║>≤°█тЙ&ч(Юп╔вF=М-╡┤Чв[бТо▒╡▀┐z▐²╝I зЗ;cщm╫0g*╤чЕ Z╟▌А═в$┘╡ь ,ШVo│OV╦Фц╪╣{g\╨6pgф▒ям║╔ц~щмдr╦к╠(дJ_;Кu Ъg╤sKу╢ c`_G∙i╣яR╩ЕЧ╫└╩NШВК┌ЙёFBФK4DфДШy╥т÷аЯ_:"Н<чsКЖ╟⌠rП>1,ШHШ╝#(╪&p-ф╠▌E0T█╠╟ш╖E╓Z5╢V@*нП⌡9Сы╡НGWЁСПZиP╝╫ЕЙxд°p┴т!(u-╩з⌠т╟иg╫Y п√▀цО╚@>╣▄╒fkН⌡E :хDЁо│h┼"%┴NI╚╫сК╗А╩WhLt6"e╣⌠ПщКyfХp╡"дШ╣+гО:р{©▒ шJ 53Ф|J2░╬|UTUУЗ1J╞/шQД8?YwЮл?ЩuЭ_╪─█si∙з∙ИЪot╬≥∙хе╣Я╚▐G^Y}_{В_┘&&Щч5╥┌)!В1≈ф╓⌠&▐Т├·,hюпm2аТК√╒мp√`grшюDj┬t╖≥Т╩м²d╓j÷≥sxк╘|G╦бХМU=я╕9МXс╟сVzцЁ $ ┬≈²(бeb╔╛(√К}╡~bрx Hи╕,t Q═ "р[| о╝ь√┼c5ъ≥_╖nH┼&▌n└Ap▒eж≥╫y[чPwsIЦ ]²÷вdЛE ШЪihc╥пуEчПз╛K#Ш▄y╞∙─6Ю═6■█lцНс8Эu├╝О Nк┘EуНK╬&▒⌠тOкД≥╩[АR'РЦ÷╝тпр╝gю)_K5╣H+≥fmyйЛ'Ёи⌠мD5МБб?╙ьД■#ЛБ╤СSйи²ЛP|ЦVОlдуoh⌠ОU;-G─u}░ёu╖1%ж$÷/рТ rяАлM╜ХБ'оD bБЁВ0м9ЯфH·yT─kэFоА▓╦бQ&Dо;╪эDыI⌡ n$┬║4°┼g╦FЯИ░╒H:ью`  V╪╒ ┬▄l═Mы≥t/гкнvz▒░.ъЕ╩Ч╗@ A▓Ag┌U>yкгmаZнSцn>аДП█≈?╬"║╕▐[©Аf╝W3а█Шдxi├╒OBуI╓┼7ЙcЫM╡r4╚ }КX┤▓Ь9n─EЩМo?ZШMн┘9SФgяШNT╒│qВoO2·иЕ/т_░еПg┐└ФR╣ E╪q░;╝ ╢▀╥║WП╢╨`\F,R╛ЙкN ≥Zb}4ЭN╠!│Y-╫и║│{УФ|╓j0дH$╪TbхЖбф╕п\U RкIgцъпF32■╝Ъ))MШJщР_█■═8ктR∙┴·∙▐YVWЗйднMw╧░?'Ибt]╡≥Я├x!╫▓^вн╡uм/▄╔╚╙м⌠╩&╧м┌ж╢хL╫²HGЙ:╤╫jOHЯol/0Щб ╧-тящиt)]`4▓ Pи└÷░"e эйёsrЧвnk│дkЭ│x/Юв╚е║XЙqийФч■≤─▀╞_f▌*╡ЛЭуТuо4╢юzKhj▒ь#T╓ Т╕БК?aаL┘ ▄W ъЛ╔Ь$тc0>qо>ЙDCесЧ┌╥ Дд÷ЬОa6┌F}┴]╡е┌ё(T≤и└▓T ─╧оЬ░с©┐╞Ь ┴`H·)6*Ы·ФtG╣Gчu+жgD╘░╡ёЕg≈ъ&ъЖ┘#!∙"i÷f├#╩йеmz╨Ё╧ХabЧгЙ√cg^.юzиыAЬн╨╫V 1L@vТCE8║≤ ~СU╬Ё4зFфэ:╩GР] гЖpvчй╕Зм⌠ r KЕ╠Lfцx sКК⌡XIuY≈Jъ_у▀х▓╦Й*?P╛g╬≥Jg╘]╠СA┤B°Х≤IYй╗g╒Ъ▐╓О_гщв╪Э{┌┤вя═ S1cуrd{■нЯ%эатэи/e╩Б'О`ЦйФ╣6с_шЖБ┤яКмйZс=\_рХ1·Тg╬|2Q─уDФ╡╘n(З mМ┬C[Шgг^1╡═└р▌⌡ь└Г■ФУ@К ЁщG╙Y"t/╧░╞ оF'::РЖGE╪о@>И╠Hb╕T╤%wnMCl( k╓Hи"ы═┬╪N┴Й│Zк├_√( ░▒╖⌠m`Жr#0╓гfы.3╣I@л7▌cu▄╧⌡,Й ё═d·CT╕╟©/M({А[!└вdО4п⌡Qx╘6╒▀6⌡▀,┐@зЯ7╘г▓мrх÷P+ОЪ^ж╒C\э▄вYbтл5яgНb╓д©Ч_≥▒`ёJ$mкмЫyT╓`FЩ5KMP~зyрх╟`оФ╒m╢Щ]`ж%╡mqnH╞ВСЧЁе[■≥≥eф╙л▀уu▓юBeОo▓нsИё╛+у²cP▒╞┼x╢Ч\▌е%+U■3⌡+,5┴1╒│2╣ &├O+╬∙▌╤#╩яЁгLж≤╡╙тхёe _╓z╚┴zbh├I ╪┬╜r*ж│┐≥л%жж▄%РxжL╪╬┤а┴ ж-s─ЛЯ▌╛ЖЬ}хQ└m4сiU9╟н⌡э≤|~l}╪=Э∙Б╧╤1╞_Бъ `²Э≈qPа?l!≤щ┬@Ъh=A5Лю╠┐wsь╤├ `─Я(░, бPK┐, ╛ у─п0OАBE(щЕA▌╤`0Гc 2jучбWcZ,H╙эФЯ~нH▌_JИUИ┐`m*0НХrE²вИяе╕? SУwq=╨&╕ч/█╡5H╘mK#Г°Bп╤k⌡╢ga╣ЗЫ*3к─"Щ├┴б╔ОM."о└©Ь╜wиa╓M<е(В4╧⌡ЧщцЁNТьЗUMХ≤`Х╠²╒╨gЕ≥ИЙЗЩН╥>ьnР░≤2Й%Ш≈BЭvwм0ННДБZ=ъ4#рё^╢т╙⌠ъЯ,╝Mй ≤нМ©╘vчЛW(ЦF#Л└B╔ajзРрзo╗Аэ ╦*)2еv[░2└`j╪Y▓ЬУWЬ▒о©*╟жя⌠⌠┤%⌡hHjJ╢oyЩItMzе|РЬ\:к╗tcLЬ≥ Й╧#Ju╔2z╜╝Vж^D┼≈°.·\}ДИW|ВГw┴}f PЬ`m╣■J_╒Ё┐ЙЛ╨)` ИC_>█Vt+"!>ТТ=═╬▓в╤ф┐╪╬P^|RФcU╬°▓╞Е∙▄▌Д O≥R╠Лk&▓ bЯ■╞╟Z╢rU┐©╖ ≥Ыъ(┌╦Щ|÷╦╘└╘ГDFЯ÷YP▌├■╘aQ╪m╥╕h+q<╕4JЯОрФ╗rQ ┘ЧЧЕ(ёkЫй╔m]-╚u╦"├╟⌡┌Х╞∙▀vb┘"Рy╕О├сjX]:&Ц .ВЬT╤─дШ3рar╟дC('ОJiYKе├^│>≤&Kо7tэе*─`$5щ ┼@▄² ]TШ╔ТQqtu] 1 ("▓l╘:@─⌠O╦5⌡SЁгЭL(═Я=зе]\мПCD6|╦sF┼rq█Ш█o<·▄Ж╣?▌┤/Ь!^ ╥G·\═=°╤L@З^ЮДв╖U∙i$▓I$▓I9┴?н┬с\}3√S╜k0Сф.╢Б░┘I%·6оQаЙ9pд╢Т{╚M #Ч╠▓ёЙУT%x╚mУш╘┴1М√b█╖√3╥О╜╘BQA,═:Эч▀HCш└ф7X²кй┘#тg+С;б|Н╗YФЖF)ъ9²`╔л└ё┼HЬ#╩╕а╙╢│■n█©Щ;ыо║n▐{:I╗│├xНец%|┘э▓I$▓I!,$╜Х шB┘б.3kZ├Я7X┤ф╩÷!В┤ур$KmЬшД.╞ЯHJ9HLm6▐хr┼ы╣иp!╫ ░≤/d│║[Чы`у\Шoqъ∙┼?q╪▐Э╪Д╗°('║<МкУ{А_d┌P┌(┌By√╚Б2┼И┌ r√('╗√╙р²├бPaz7▀≤hчkФ│Rщ╝&ЗЯFV]░_▐й╧Z╓LhЛ6A╒▌ГYГw▓I$▓I$▒╣≤юФ] ┴.W┘╦║╬Eh╒ЫР│╘©ж╡chТUЩ фjoа3O╪≥PsК(Й╞!├╙US░╪йРD#7']я▄З#Z·4╠и*:qL~р╠Е.Ё╘╜KБ┌·;юУ┬L]┐Рз⌠y▀яGю?m?╫┘}ль╙Жy>,3RиШ7ыnтУх⌠гУ╝е║xO╩F#AэЁ═AЬ©Мj[В■й─ЮZ4ЫG─╢а└Пb-/n~O&╝Чбгю"▒╪╠▀ёLY²sz6\na 1Гж*÷╜Ш6%ч\0НрмЪh┴╜eА╔>ю6eБй$Н$&и╒°├УУ8Н╟ц %ъ2┴гС╜╖$^A█Пх╥=[{Uy9y▄S┴ЙФ²_fwз#j1ЙoПbЧ≥y]ЫБ²OН┼уК╤o÷╓C╙Vs°*ё°a╠*SЯ╒qb^╪йж╩:∙╜Р Ё:)╘·H█v≤8Jбёъ!ш> iс╨М4мy╩■ БзB]f╢/ЫWЮхX7╙+ё╫.╦с·8зxЪKНЦИ│o╔ш-+ ]РФ:║▌О2? NгЭ╤⌡Р╚"|╗щCч▐Y@Oс╒S=N ╪в≈fГH?ф║е▌pXб╢╒эД╩oИ√Р█ Ъ╢Ф©╓²K 3╔ЕЩф}>┤p*3:ГХ╢УOуЛ┤║█°u5Un░ koCЮnм6ОrШ╨Б─⌠pR2Eg╗cя∙a²Ь6ь╜м{п╕╣фФ╦├>!шЖsёQе\▓▄/{═Б!ЬЛ┼╖ЩЯ╡S'1]?ъ$:$*╙О~_тC═ETyбмЕ ╚wp▌mУЦm>OKb1*pж▓╙"Йr╡П}h9QцsФГFb⌡KNg═ <▄≤Sй'j -V┌|x ≤ё)╫╬=╚/^╟┘©Г╩ jOоуf`!f╠qeЮe&═о╡ЬДФQ\┬╠▐╫LхАрс╔vjК√Wс©H·╫Оё*█нtqвxgё6+'╦Ч(0p·Ще▀UЙzY■╧╔2ы`cТ╢└'ев╤│▐╒J?▒╒ИижS⌡ёМ |v┴DЭ╘ц░I \ОG░тfБYл} Cы4Rо╡©≤■7згш9`:1y&ы╡╓е*#╓вbr п÷┼Рцэры(]Ч{ЙЙopЬ▓я╓Ь≤СЬ^&╕B⌠┌ЦF=╧тй ?║XБ┼D▒ сЙz≤СXLеАtТ■╢╫·▓{⌠▒°кЧ ┬P1Ь┐VК⌡⌡╟И╗СMб▌NXfн*кRА≈q-ЕZц╬╖rБX©>аР√S╬r▒Д л_ю╬ o┬╪Г╚Гчд▄СЩL LДg⌡М²Л*vЫц╫А>╞Lv╗д ╘жC\$+┤4^He*YY╪г█C▒O ╔м▓x3╓GMG╛⌡y.╦\Bl÷!sю_*╓Yв/v}l∙ЖЁвС≤≥╫aRжdыgу▌┌D=╩ЁfSm├─g[╡╠МkO&С╜%И√·D▓╪d÷Х≈░╥Q┌┬4■z0З└И/©Е ъК=▀KВ╓ВRXЧХР▒▌о²G╧╕]л*]xе0Ф╕qЖrQ? .ТW#РЭ╫4n3╔├Yйj6dtТ╗⌡лV═#"xо╘'CPФ┐Ё∙П╓╢ sР┐'▄b)A╦VA│Вqц▄д┌▒$+═─(┬²╒▌┘Ч2▒╔≥ ·╢,ВnTЁ║ U|ы└Н▐═M╕е█┤rGшК1e└ ┤1┬ЫуNтБЪ▄у<ФИлrгЁ≥oF╝┴░wVm╬⌠юЛ╡кikБ?Э5T╠■!╜Й&▐═ьЕ┼c&Р⌠ШcЭ▀⌡,XСпe≥├йYM┘wХ≈HюФ─K┌║╩vhэ╓УУm+Ij)1юkм?}JMМv`Ф║Й┘СП2o Эх√Ъu eb°1|~СюGфКё\А▒5≈∙В═ ЗN╫O>JЗ┬║|за┐▐{EЮ-Z Lю4кхbw╢FSz⌡┴.╫Zи$[ky√┘2N╫╝{п╓╧Юt▒┼ж-Tм⌡9фь(м┬к [≤!▒кМni╨'╨' ╢┤╢j╤q░лэz&Лa·т╣╓╙к]ВЙtоzл╙4ЁХSr1я5ЧФ*╗u╬АR 2"QжIы╪мУЯт ъгf©м9ЙО╔╛N╥f°]pr═,KК▓НО7S╘▐]╙иер≈WЪfаА╞ЛsБ+n╬q╠\у5┼Kю,^LИч═`MДyв╢QosГОАцЦ/WБiГЮ└?рN╗qiCжШ8[5s)=≤s%╞XС~ Б╩Фr .∙F╠Сщ╡ЫDрiЫ╥с╞²┬МЪu┘≤Н▒&Щ7└D▌eИ|Yj ~[Ж┼ у╜┴iсB3i ╡╒∙]43щ4╙⌠зш╥\╠ЦEIё═∙,╓║ъ6╒s ╘H╠╟╢РЗн\T|й▓П-╦╕4╘4⌠Т*▐aхKБ├В√?╤─Ьо╗Nе\x[r╓Zоy▄╡СД?╞Г[".╧bs>!┴з╢{&A║п;щ╝╛v{^6$<с╚бЦJ8├x┬┬┬┬═Sz╙xН[жФ▀▌╚╟°~≥┴├M дgлюПT╣┌ё╨─ч═hяЮrфЁЫsЪ"}[┬{Б▒Еl{яKь╣▐Й!G5Sщ╡▄[╛.в▌pH#AН|j[╩$─Щ┤5и≤aкЖg;ж╢█TNh┬('АжШ▓D√6_СJN■КdtО`щ┬⌡8⌡йНz╘O ╦л┬MЦ╠┌OДФ4╛ Q╦%²Oйs7╛╧"─├─├░#А8R~{бП─╫Ns∙-╠й▄╟НЩ╡а╕M[╧i#А ═╠2│└я╔Wn╩b%░М≈=Iм▌у[bd▄╞┬oЪJЕFC╠-з╫╣Ф'>3_╨▄b)V\/;HБ^R6pm╩q3\)bkM≥ящIlP Jт?а4тзe{^╒у⌠═pp@└г"y2ай[F!rНkбЗ 0K╬╦╫;╣┐16щ·]%У%5(W─╘░ЦСFr`Оj≤~ gЪ9пЁ54┼°∙$а┬|D░⌠C╩qfБ╘О(0xУgу=uDOD%Fэ┌╝q▒N╔т~ ╜ы╘З;╢┼f б║ u0lsc╠T Цa╡╝дУ┐┴ZLb<┐└6≈jqd!╣П╡\Е+(╥cм{+t#=┐n╨ёшЖ·Jpc*д═$oш╢╛c+` Ч6щJуZ░8Я·F╛╔Yя┘&⌠О`f▓╛▄э∙╜ ░▓РШMяtр\Z"(ELfЛQЪt5╩uQ╗мe▄IюхGLgГ!≈БV7°a╕=6GG.П!ё|Sа┼Нi·йиB┴╚╧Ъ·в Pm⌠°\Б г÷q▀T∙┘ьx1⌠╛4]}Ж SvаЛ└АчJР=÷0)Йы■╛\веяw╪X╚о)&┼ЖаR┘=Gt╖б@чО≈#d z"÷y !√√6╞М$≥W3ОфВЗ╛╛╟┼ш(р©1бЙ╙к┴Окyuг÷.#Г?гgmи]┴jиЁ²>Ы©мЛ█F÷в,В╥УIhЛJ│a²Ф┬ AДAбGt╛э∙f═`,▐▒V┬o╣Пp┤ЧО┴╛~X∙П≥J ╣²≥╛Ё?OЧЧHR∙$ ·zиnЬjВ[J╨Ё╫╬╕⌡8tT1MРjС\▒ж:JXпV∙т▄ш▓╤У╗'╞&bz▄qrЪ?ж╝г≈.Р8<│├^вДyгд-рstgПaИ:hья"%Z|Ц╛И┤<3Ёс╟ ▒J<x0Х┬_┼{\┤,ы>╖ыкd]0н`0x═Е╨∙Рц2}Ф┐+≥╠Г╦bPс;╪⌡Х╔Ok_╜╡N└э2▓wф┼щ╘|o7рч╢чVТb▒|╣]цO≤zY─≤ 2⌡:!щE╔┬▓(З#T╢▓░╓У└\Л╗f ≤уzt )b9R║≥╜Цiiаё%kп └юOЮК:╠zм ┼O%≈wl(╥s ╛ f┤э².╚v╓;@3≤╣аШyH▒⌡┤чu⌡{И%3≤╣2FfeKщг.Zь╥│%_7╗ГTщ;nйQЩM╠lq■▀Rд⌡┤╧,у0KДн"FР╧м╖чм╛≤аiоxhЧR╝,я Г&╗шmЁmHЙюzzYH-Е▓╥╖+▀юЁС╤:┼│Ж╘'M▒Zoш&b·,┴┌╫▓Ъen*≥:н5д╝ТчYБT~ht,К<У▌└а▐иR╥Э6нPЖ^Нз ы▓Kэ≥8дыkе└=D9оr╜`█ ┤O│:┘с(╪юТ зюOК]╤Z<в?└э"o╘Oк╓7Ь└Т▄бRA├з2▌┬P'ЪВ(ЫИcm&РМ⌠╤Cд╬бOпв▄'╝oуЫЯ╙H∙∙=╟>wKQж▌I0Uв Д⌠7^З}tt═▓&≤_э┴Ш╢╞ыeo╗7sq xз═y2├^бй|wнZ▒XЖ╓,БФ╛D3Ё!&8G©^≥БYфавWBFБр(⌠D╔Б╓ЖPО║ДшPXЮTePWпXq;э#┤"≥6Я┼aг⌡U?└З.%_╜Гиз|rХХN38#uS╢aH8┘÷X/28░╠щЦ3а⌠|ХтI6Б└н X▐гT©ч═UЗ|тЯT┘Ф&_д8╠g%)еR┴e,?· к4Rf ─e▌ ф'у╦)CEЩЫщ ёEы"Ъ-▌7╡iuhкГo┌÷оЬт└▓a Х·А ЙЯ Л║xЙ(Зл╝╩╙a╜wX╕0╢6▐╔c┬╙a3╪ Q╒ZОoТN©Эj"└^yеk`·┐Э╕lВ▌?╝фМ^╤H▌-О(_(▌uвТnpк╔Ъfq@И╪╚Й)█Aо?Ф▌wu▀у%UЙ"┤ЯUшГё;I',═╡┌й (,═╡u█ч≈!≤@бB Э╦░`c├─Ц{╛├NZ Q╗'╦<╕░kЦ╟│Мцn╨≈C©шc9©]c/ tqль,Йзо7≥╦d█ vqж)Ют\Т!-НИ╓Jэ/Ъ КП┴LpodуhC.ШКЙ<&DoщМО<╛?Ыs╪ui⌡;НйR■╔(t"р ;%ЦЬеZбA╬┬АФ▀╢Г?═Zy ╢pc╚Ъ')ёa▐╥яШOШр`╧оя╣ ┘°ua%Ю ²9╡йLA░SStЩхИЩy╝c╟ТГWz)░╙═│╘0н'┐КYнhКp▌уxpO^°BKcu+╚иЛw`д5<сg▀{≥╩д²╕⌡иi M?w╢Дupь я▒Ш│В┐╕|ЗF|7▐┴б╟.@`р▀>K°hСc╠яn╘└≥кZ?Н─Т÷ЗРпW╤бB^dс1╦S▐■ш ╜╟P│ЫцРХ<&╗║f╡└T╤шm╤шm╤шm╤шm╤шS&!щ8Ъ'F5й╖м┐Т╘uaе╔┐э ▐Рs╫кн╦?╒B┐nI$▓I$▓I$▓I#Q2Кuи$│dS■$Тk:Э┴эK у/Аоv!%▓уjйл┘ж▓╙А≈ыvСрI$▓I$▓I$░)&гС╓ЬГs0Ёя∙`T╚чP═ жФп┬бЪhVяя%$\ИД6gZ╦Д▌м╤шm╤шm╤шm╤шm╤d'╥≤≥Й6ыЙXд╝е╧z╣├iбш [М▀F░мЗ\: @ $ДПЛше═─©Н|Б÷С ╢%ы_ИP{Иx?И ╧$▓I$▓I$▓I$∙p╕ёHeARФ-u▓ё-TG° └шm╤шm╤шm╞╙к╠Ра╡ъ╞<=7│ ллллллллллллллллл╨pа ?Xu<╔░р][╖Fnf╤>X■~П`чг╙4▀w:┴&┘┘н"vЙяф╞сО_уЭВ╤\▓,нa╓°уХХ≈▌4гf=зц╜Е b░*oФ┘3sм9jеd ╒Г`щБ╣ье╤Z ≥O╒ШmИы)Pо╙h#gBWёочц╦У╛j┬зКШ+М>o≥eщ┼CO√Щ{├U 0╩FDj%gД!╫вР Mд=ил▄K≥j▌u╠╧лЪtб╥y⌠;ЬHЕzХВхШ©≤СU╬|\бyёЧЩ°°╔tкc╟ОiC≈$юНpq╟ц$ЭR╢╡в╠?"ЁМh└Ы├б'$B╥╡NjR╒┬ЕoU.╥" ж├1ЭвжюИ╪ ÷4/╥ЛЗCЮТg╥OSQУKnUИAФ>3л><╢╚╝J*[╖'ъ╔ ┌<A/~9┼т' 9╒└─d┤∙eP71©+fI▒р+Еу╧sл.кАРh6K y≈Ъ.Ql▀╔К╛Ын┤8y ·°кь└╘·-╙+оЕ|0#N)KХ■щBЯнyoT$И╘/5дZЮМ╕╞mФg=о┴)^vТоЬo█╣bЖ┐#бх╤Ж²f-Рdб©Yл╔╘ з√пЗ╔g°╚Й╛≥A4|З┤╠A║^ЮWtЦ╘:k#ы$Q░а▒ы:LмЫ╗/ТаvNб╘_F*Яe╣©фё╧ИCНш≤ёз╩©ЩxE_щоОэРSs╘uН┼÷╒7├.яХf╬m6╧█$Щb!p7GlХ╓{HjvPjx М&MqМШЭ▄i+ Ъ\▒╝К[s├%L▓г%≥9lBЫб▀й╨ёTYЙп]-NФ8░▀∙cи=_i⌡ц╜RУ'уUсКB▌R≤Э╗Цф╦К√Б▌ХZ zbm wЪtЗ╗yелvz≈ё┌▐╢CVi╤.ПQъ·О{no и┌Va"{╛ вC∙Ж▓∙┼йсq┘BщqQ▓Е▒Кhа≤p<<дъ╬╬Dа°═ЭСЪ┼чюX9-DVЖ3К{э╣igNzш═ГШБ┼i┐┼ю<еНРЯНШ ╫ЬQwэрКД&≤╜▌{ЪAoq█Р²еn$│╜6╤Л┘┴=gузНO│HJ▓Z,Dю╡dВь с▄'^йщ╩lЪU╠F?/ЦF[╓╗цf² УЬ╦k│п╛ЯыгE нК╡Гu├}S║[0kN·■з░╪)+@1─Q╧$d<пa`w1нЩ·Ю $иL#^$╟<<\( }█EЯЬ}/Х⌠фУГХ▐│XW╓sе≤,2 ]]~2│ШX╣▒.▒▄CДA∙,ШN∙{╕╪⌠||ТО░Рмf┤∙Д÷╠XбЪ&ПЫ╪√qФгuЫ^tз├~╞яp■б╚ф╕оx█╥Zza⌠КЧ1v%5ЖА5u4Пчз─мJМрXRФ oтЖ■≥╞с ╓л▐o)/╟sMr&╤;]UС7лW,-/I╧Z Ч╚⌠ЧG|p│Eu▐б╡ЩSrfq┤bчБ4шыьUL╦!d>tЫuK&[²pДWa┌╩p╞╤═·*╝╡╕╪?7┴2≈<ТIД∙░╧e[x6юSуэ5ф&▒ъ █·▄В√x#:╜╬┌╧├╬Ш|╨&└▐]>╜V n∙╧М`√хdмKч0M╚М╣И1 'Щ├к&4аМW\t L─в■╘`?цжLПWоA·▄ ю╗дIИK>;╘е╒щAь5'╒з√ЙHЖMb≈]├К[uх⌠_=нТу╥+)С!B√p╛<Шйl,┴]7╞│л╪^вE0;+ю"©├⌠²г╥b┌Ы╗┴ЬМX╠H╬НЙ╥NVФ@"!ъср┘h╩l⌠┘ЪJк_≈·0└w⌠fz!ьеО;▐ъ▀?Гu√▒>▒Ю²ЩKе╚╤K≈СЙ0╒ ▓хiWь)n▒.п╧╖ATЩ~╧ANw;÷║┬ЩsnйзmЮ@ Ю~фд├jб─Я(9 °└W$╬Y?@i▀▓4Pnф├1▄wЯ)о д57┐фёЛV уwн⌡⌠ОЪv;х% ∙▓#ъ▌╥4╥аъ8╓│T╛╞╟А8Я*ЛdЪwzъ_[╫УТ_}w}УВ+}}#~Нёo╝╗ъ╖H_Eb©Yг_╒ККЦЩ}M~╨ъУЖiЗЖ╥УУо}G~█╫З5VЩ5OяLОИУм|щмЪ+x?M÷Уu)|щ8Щ=Т÷ ╩СU©2╨Эё@сяПяkННЖ!i╚&[mч ┤m≤[Tk╨²┴Sx╨╚ДИu-x▒4TKб\ш├JX╧⌡б╬Kхh∙ВS2Ч}вj`ЧЪf╗W{Вё=Aъ■ПЩ(RwОу7*F8iXй┼щ6JъЯ][╖ш^.v╣Pож║~ёzНВ`Жд_Нjyk$V(=∙Хal0Р▒[ьGUcH■√У<╓эT╞s9Р√%Ц.╥>+j Ё дЪ~! ,≥╔8`n,▒Ъ>┘MЧдв[(░╙╪(э╠DУ▒JPцX╒нО═╙╬Н┴Q\:M┤╔*_*╠█Ci[Pкn>Ь╛Ь╡;р╗≤н┼Цар▌╖Щ~|]╡`4╟╞?W▒═├Zitа·╥6╦7'гH_╙Fж╨R;╞⌡Фжн▄╒@,+Ю:A╚ ?Fm'Bы╩╥≥+∙╗©╙iыb╛▓ёа]<©BжXЬ[6в╥²© ;┬d┤A²<≥мiН%мБ╛б╩)f╫5┼┘©b√CГ⌠o█╚└╔ЭоePЬвз$n;┬ё°у▀>н╢лъ┘°w&vKПН уf9 ⌠о╗─rЧе/BN╬ТыЦY0э"sПц"в] cT╗Н,┘э|m[l╤hЬк>яы╖1H8XK·хu┬UpIШВ.┐╢╒Ч1@+pК╢jrCГ{╣У╛╒═╨рх╚аФКг+з)Т{[гйжcQRДа&х\┴╛Р'9аХX е╖┌ОLpл╡├⌡NЪZак├яЗ.·^ZцMнпZТо>&!YщЪ;Hь!сх╞^AVD└З╠B2╞yЩМЦm▓╗уn°(Г▄aе7J╥з+╨~^n л╞t╔MР&нf>Lф^С┌юЩhпX7t╞▄sзEцК╪0╙" Tзг+┤ФЧy╨╓J╢ЩяG╡╜ЫКК╣╩ЦCИ∙≈Mhbёv`Юъ·ч d║s╚Ы╕К÷]├÷чЬI┐$┬жLАа≥Г╥╝дн9Д&жh\Я>─═Ц⌡╢(N#TWЖЮpzэ╩EИ}n[.NM\Дh╤ь≤ТяpЭTHЦ~╦·═ыa┼&}╔[йх╡жэn|о#j[юqPпНиBЩ┴КФ┐▐{nп]╨аэ0дд╘тG:╡аБё·@гQJ&@⌠ф-*jE(°l▄*G╤PBmyБ└─Сд5~╥╬MS&╙╚eщ/║щ÷ЗBAfnЧ9Tщаv╖╓╠ШZ╧ '╛0yс' ф+еф┼К∙╣ФМЖr{R│цъ ©pР+╡з╥Д╖П©Й`я▀ .4A╢zwF╦аy═≤?в∙е═zЧп)Ъg%⌠B!─п≈╗┬┤}= OтwS3%°╣≤м "щ.мWЗ K╫ыЛ─й'ь"M B$└г┼Эм⌡нм&о,с(▒C# K≤3НЮZл gVМИh╤8=og╞MЩ|oШм≈[Tэbx!Q├g2uБ╫2щё:≤Yц╣эl▄?` z▒ ╛°Ю⌠т q┼кЩ:мъ :;┘+╖≈Г▐{┌h▓ ©|oо╬╓ДB╚Ф8╪⌠|Gо бъ╥■y +Ш╔²├2cж ═м╕ПP▒░/╒╕ дК╗x[ ЭЬхЯ=Ь╫иД┌ДuсI]╚w1─"гz7ЗшQ;@виH╖G∙И·еИ■$!С╜▐О╙ПV ТU▀║=┐`F└▄░|жХP▄ $≥─лOy└┌Йй{║ ▓p▐4≤C~ ╗╥J^8rп@бEJХнз╥Ьы}╚Ы©0УGЙ⌠т╫²Я╔лY3C╓дT╟EобIm!aWаx╚цl|лЮS╦б<°p°гP┌╧[a©юU╘=g├нYZsНMёyэ+╙ИYюёCЁ▒ТС=Hiа╣° КпХ:┐S4 q╚-хДя■у ЫkM)о%!┴g{Х└ERЁ,ЁА:┴sр8╠В╡ Пу2в╧#Х╝o╓╗БzжЪU8ръJ· .╡Jбэ·┤%ю-▌,ёHХ┌╩g╣═ ├YW.яОцхЬ░%д┬оЦисйы+вNПo'5wWz▐g°ФJ▐a╬uи█╜КhcЦ╕─QОи:ыЪ.©GTХж╨ ╤▒╜6Ej Lя!3┤ЬБ■MyжпВ▄B└ я╫{г^Zкс5сbг═▄k2░╦░тИ3!Ь╛Ы█©ЮyвВrС0╟═с╕9pЩЛ▀U8хcy(╬хbПТё▐T▐ТRЦ]┐хИ╓[Хь≈╬²∙в$р╗ГЁ█ fт9eК0т ЭЗnd╞╓sе#У4?╠|ЧgJY*Ф╤S╪ъX▀д~3Р~Р╧О│▒Q░цGnг┼╪╝═x╝MLЖХ╫eЬ╚Xa√╗МчъЯ3╙©╕]Ы╠о`ГНI╩реС═ИbH|<ФlxГ8У╞Г9Р╖Cm┘rHEUЩС╬Б┘UЩ╣┴┴Мs\#9─{4ж| |сЯPRя?tэ:AЭДТРбК2JC╝╟ 1E┌ЪMwtqDg>#@D╦■p╝ХwQТ°╜яЧWnрЗФС_МqгТШО≥ЫГьл╢ne|[8╟─ш╘;IЯDxЦ@ j .жКдк`┬┘╛©Х─м╡ОДrьОd;^щQ3зйTп:бЪZ╣еz3≈К╔┤y_ Чc■-Fpхх┬xбmХy≥чДYpVmСVЬ~т?иЖR┬(н╥mт≤ytЭ'Ё⌡z─ ;sD  ╚ч┴F2`!Фт,Зq╞░©'WYi& ╝q╙ Н╟Щ·=@сл$ u┐*^6▄KЧ,▐цaЮЬсT~8хsyШ╪╩L╝б═ЮDm╟4╩&b╗q╨9O╘bЦ&└Yс╧?╒яЛшЦ┤ХТЬu/╦╠J║o┼$YBН5я╜'├4Kи▌╣эд═5╗яO·┐qT*│5Г^uГ^`хB└"A≥&2>~╙0?ЖOv┤┼╞╔≥pmo,╥ХJ;e╕0jФС}н:PЭ╪p'oиъ(=р &Ъю][p<Ь≈╤а ╬yь╬rё5щ/АQ≥еб┴kП░┬7ф$ь*@ °FдЕу©жsМГПsп}:@≥╗YUх╝ь#VYJZTqпi│е° ┤b╛╖Ё1ARMp┼0K~kj╢ъЧАPIб╙Ё·;ЦУ╕fМ~|iSi\4.╒╝g╨┴Э[су┐IОЦв■ЫEWt╒тЪW&Вoб!a┴4мбЪ┘Аa░дk╖┤o█ШO;xO'ц╗Wру8ю @!ё└кР╧pr*[!▌лаg6>@квуun╩qB╩├%©ч.э?╞а_+;│mEх,}G╦U{oг╡ тP└$▌S1 /╤ @%fЖrпI╒≈4aT \:х ╤лH~⌡D▐╬Л$╥'┬Z`Q⌡9s' ъ4MYЧ4<9▄С]\)7фTТ╢┼RL8@ф[Zб,BWP i╫#шИMЁЦ╛▄YnetЪjг═Ь▒TS╖Жч╘╫ЬгGs ЧМТu▐_H@W█SWт F$еЦЭ`╖э;KБA? ╦Aб°п┐╔!uO~╓ОВ╣a═8м└┤│▌╕тL9╟┴зж√╨е⌡oф1{'.0╛╨м┼`│ЪX▒≈─ч =он²нК2WГt]Ц≤?R8ад╩=сt▀╠)╬I'оs о┴╦5АKГP─fмжPTЯЮ╨а? k&P69ydWш9Ь7{6LXс╦?©]╤`Пo{╔ ■М∙`~b╗v╫ 87Ы╪*gьйймkЮ╓╚gУФ6Iз┤|╝а%Нq┤А╣s'Щ.н╟ц> ╫ 'G²ЩЖ·М ╒cс3ШUSМwEС╟nэЦc{└Н┴д═$▒ю┬Ъ\╕+V╪ц┤Ъei╡╧√╬qь@tnЮ╬ОIГФ╥°v{|┴]╤2Х═Чy▌с$┤°иЭЭт╖┘юЖТЁB⌡H╕■Р≤rQ7QХ╬zБX i w÷U╜[╫ЫеЧPQ÷jЦ(ОЁ╧.]9eШтV╙IчеЁц|0dСгS!ygFmлД]О▐_ж╡ЙГ╤▐w÷LХКр\_чк┐>╓П∙# А╨Jа╞F╨O#М²Bь╫°═ О▒©╦н_C└}}≤'V▐■┬└//▌Ф╕╙ dЬНЪb╘wD W(Р[UМRВ⌡+wмM r═и2Bh∙) ▐v╧⌡f0а ╪г?└≤BK бл2▌╘∙Й╕√ ~$эL=М,▀▄}$сЦ}е<╚┬]╖cE&т\<·VХ╝\ ┼Qc*а Я▐<ряЦ"с╢ъk!y3Lc9~-nм╫≤ иМЖЙф≥ф╢X?w'ЗyT3Цс╞tф ╙L≥─я_эC9т┴>Tс1▌ЫC╠└n}Цк Л rр1я╜╟≈уЬМ▀╫oN[э┐Ю▌╘ях√╠Х,>!≤├╥мeиmu р╥>%M╓⌠╞o█╫ Ж░АKVЪVЙ_п?╛2Н═*!@░РGn└▀Убэ ²p)╟1├░T,эQ{!∙а ляSОХ█йИЭтz[zЪPсфоHж≥б╫╝м╓&A█≈╫пЛсHWHцЕ$Гзf@AБ,HПЦ^│/n╨RMТ -{╫~ТэUтlчnпP┼_+NЛDйcт⌠ ╠!э█╨ пМ9▄O(Е$┐@Здэ╠1▄щr┤└пT▓╪┐ф")┼╠сгш╧^цQ\╨≤\_(J^e8╣ЦJmI╬sfp╤╛З ▒yЩ}Р≈GB*╔KBъ]╦▒▌чйжО⌠D°срБzPгa8У_}fdQ╚.Hн{Дф┼└°=┐3╬~·Z?Е#+©┐╦°▀╖аЬЖ╞©m⌠ю╒▒"Z:\+┌╡ <²ЙН`4uHю█Д┤█T√\` ┌°.Mr╡&PR╬7Я{^╘"Мгъ5°KC*╤gЭ▓⌡▒ЛКn#зен╨Щ├-рии!VЖB#/qХhМ╧Т·pOкNJ╠ H╝Ё<█╓с ╥ъRtыtХ2!l╬╫JFдdЪr═╢Ъ">чК<юаQц(⌠~R╪╥naсн┘,Нl>.L[k╪К┬{▒4║+ ┘╫чw║Ыж3Л{^─)ф+AЛьщ%b╜▐Х≈#┐{ЩJ<ЮРр╡К.│╕╖1╗бД$▐=├фrЕЩ+^⌡2Щ1B)═f:∙o+й,ЁQ\├┴pe█MЦ╟Uщ╚S╣Х╫╥;║бy@╙ФBЖv#hуl═wkулw≤п▀√O,3Ф62■y╧╨,p▄$ GШн▓╦*cт(л A╗m╚ёl'└▒w5ь╔ п·─╣С─▀I9е?|З#И╪*▐nyыбe╥о⌡*▒б╔▒х Ёl"╬≥O8fP╛Вувъу>К_в[╥╩kЙ1)U▌"Н2Bфё╗s╤[╣ ─Aн1FЯ*щ`z╟9╤ть²hСгФ`┴И╚рГ╚уТMЕh╪WХb■g]╚3Q┌╥с╘  Ё≤╒ЙxНL╘[≥▀≈╜.F-ъпБ>ОV5FЬ╘Zы&╙"d²"∙╔lы█R▐ЫHH╙EЁD╞Зev.Хib⌠╘JonK"М>'⌠B8Ьx*v(─*Щ┤█X?ЪPр>╢-kVЯ╒+ЮT┴╟бB^/юП└)╒┼З-╝г╡▀╓╠Йъ═г!zo≤hэ╬A@ ╙©g╧ЩТ╦╬LfsГ÷к&F[_7Ыы╣ёPычБюГБю╞─└сЪGaОI"N K⌠>? ┐pнBn■║┌НнЬВ▌╛фho─БГiL┌zи╛▒wщ$3©@h╨⌠·тИ',╧д?цжS└,0Я!РаР│шгы╦Qн╒╟\)tс{Aщач,#Н╥ьhW\9@LeР5-РЬ©gbё_4К2nП÷BSV╔╒:╦нх ⌡ iкfS■гMы+a╗C!≤чe╦=/о7u┤!)b {Ъ}вь э║ДIq$k&.sZ(}Н╠│Гб7л#щм[щvе╓яБЧ≈^сFА⌡≈wPЫ╚ц▓жМ2{АП╞Г═─╒\ЯЫ°вYO у╚═©Q╙!ИS╙е5▒ХЭ 7аaёы5`Z}ГY╥Е░#├].⌡сПсPtD╡g$╓█WЪe).сLЯn│D ░█©АrY┐lN=b*'нgЬg╫R9Oы└┬Q=AЯ ┌╒щC╡ХС\`│░ТрBh╠2═█Я f#Й≥Ж#уLшPеОH■;СHPUе╩a╠"Ц╙╚╪╪*A|!рбН*s▌╩ve4─f21$p┬XQg▄.▌Чe╘ ∙Ч╨6Б9ёw┤E┌ef~Щ≤t╦LМ⌡нНЪ?7╟ЕA■еG╨ЧЩРшЙГДтз4s АG┘÷÷&я@7j8QMDц;д(ЁNSGS≥ Я∙▄ПnO╪░²О┤█`В╦°щшА╚#■▀&УYСs^Ы╛гд╬─L[M╤шm!╡Щq%╬\ат/"MRм÷N\8Р╙╔ RкXюm╒а\;v\5╤mЯ╪б]*M@nъ╛3"9≤Р·Еэ÷▄<СNЙUН▐■1╢ОГ/+┐Сc╞-╥≥=]∙]чщUу┼O #kДmУ╛б≤vб =╔рЧРQ░7=2(ВW╟Cтi╔ъЧ/Ъx└|жM=╘а╚Ъ∙[1з.шcеAAМldЛВD·]²╬O*/·Iz╥;╚WЛ╘YhЮfoЙ▐⌠v 4н п р*─Zёж;ю ~lкя▀эЙцге,YI ∙8╙e~╟@6%╤║щ⌠m╧ябг-=┐≤3╣Ё⌡+[х╘fУ=Св@Ж╖D+╙ф≥║еsL|╤<╒╔Ш8▐╓ОЬм}:╓нЮК:?uнI$▓I$▓I$b╦и·ЧT╥█nОЭ└┘-*╟[7"t5К-┬┤&кВЮН┐÷Ё4^ё`г?~▐╪B|zt╗k=_JЁ▌╙·м@┤р=н}Оr╝U╙ид▌Нe░stЩ╘┼╦U▄WМдEи÷Р!╨/╓8bТ7PЬuЧ[мtl=Kю÷rcN■0╕5%4KЩюШ,╦VJVbЮшр⌡÷ xЫчЕRIдD╬VабLЭ%V;s.Dд╢┘B?яiфM┬tЭ]│vxfOи²K4D┐8М╬╠ЗеZ⌡┴юК╔$ддыK╓.хяГъ,з║2:иЖ┴÷└aoШv─Ё┼TIлII┤В╩чAЫ/┤╜⌡√Nшсп$0≥╜я>мa╤чyзa>AНхx5©╥?oeю╪р╚┴┐■"ОрЯЦМ▀*оF┬~rJ²∙П о VдЗY╚CкБTС═ieTё5QUг╡L╝Н(Ц⌠^аЪЗ*Ц i⌡▐В°Nmi,@│э≈Хфс91 ╛  sX÷Р@ dB╦zЁиуcЧ4тжe╪хfн╕XГх`≥Кр÷╕©3<╦ё1М6"7╚p╦_9r▌}H@л└─qС ЬЕ⌠S╧Д'∙╛nи├┐Fk6уЫОA2▀с`0Г@_√kQ╧з╤&Gu≈s!bУ*[Ш@k┤r┬╓╛g┐qвЫч г_Гx7²ЮэuЭЪ_К╖{F(╒┴чQ└╪РйG+"hЪ°°rG\Мu╜═[|╨╨0\e╗┴КВc' ╨Y╥ЬAх Ak╠═┬-].О╖Ч8ж▐уЬK═╜ю╚`╪ОыИуI─╬Kа╢п┼@╒╖ЦUаnу9d└XФ J·OдМGеrB|;>р│/Z=n`┼s,╠┬Дb8е7≤─-OЛg┤ж{й╤о┬О⌠Mk╪"ЫлБ^я┼(╒uш#╗ ┬C8Ч#Е╜╤\ГИ7;Ф~46Бя╬!Х\м=,Ь#²КJ▄х$ФЪ4D·Л▒█alо|.Лnp▐▒Ж^гB╠#_Qщ≤Aт4= Ящрp╠д√ ∙²К·╗юЯ>┬G$g≈щi&e═ч0┤гйQр└╓╫╥W╒Ш8И\a╥уsСC╨Y_┘31Я9≈╛цx|Ёйр┤К~YйM*м!╖ ┴nЖ&·e.3║H┐&уcКMhЁDk╘5нА44└█╖dЫ┤ ═нKьд■kJйVоt`.БпУУ~RНB╪REФ╘▀╬Е≥;oГ{ #$bЪж╔и╚c╗]fедЯ╘▄ьъЭJюЬ &х▌≤?█8/т╟-Dt▒▄yуоЬЭчэ╞├*Mб╘ы7q&│кзЁ╫┴yЪобш~┌>?нvЪ&ЧH9ч'4▀f|╨Л╞ArбRiu1■╛юESцз{ОКiъqОш╧/я█╕rfС▓n87ё╛╢═жёт!X─ ╪╤4╬5╣/┘y'O─9ЫWЧZ▒Иk⌠╖9l%ьl°┬^▓S─ЪqТЯ▀c©.~_Jc┌$zл≤┤Р╪■Я▒7А2:eыУ q┼iУ°Э╘z┼ф├БJ&?Uзe"sxВ∙Ъ5QXБG⌠v╠(>║√Сh?С⌡╦╝VhDPА╜@┬║а┤эDz▄QEw╧Э°D └└[%бЪ(ЩR/╔М9DПнx╩U░@ ░Чxям·Ч~"е÷ЪF≤й░zтЪq╝1R┼╡НЮП╤s>D╩ыK8,≈ch║·Ё╧÷⌡)Т┌ЗxЩ╡ww▌Р╞в~uуS▄кnэ╧НSqM─▌└ЯяЭв°╒ЕВnшlRщ┬╒=F(╒7ъQнv╛Ъ{(э@бU╫TWЬd@▌ёfЙОЯ▓Oи6╚Ч=╨JГIВФg-▀ЭO╗и2≥_дЁc`╨└лЛъ▓■╔)Uy█щщЧ3ДЧx~я╒Mк╢еI1d.█╒ЁЯОK╪6ъф<цязB7┐▓╘л6▓>╥щм~╡┘[7UёUТ╟З≥⌡╟Ш)QРж°KcМЪ░б7╔1э┐-^'Вf Д?X#,п4iQx╦╠щ∙+О≤∙3╗QZ╤╧вЪdgaq╢8╒6Хq°2`Ъpf╥oХCГ|ё4v-┌З∙6b.gУ1E°Rl3Ъo░з╘⌡{у°╧dXщz═9└иFЧ3-АНTэп╢&K╙╕o·∙z╬ ╠_ t╕ОNVH┬6 Эx@%#!v╙Яnжёд$Ьэ%ЬЙ┤ 9┌Ё12╛1┐6ЦииФ █┴╙Ч╙3JHэ`÷╠z║Зb5┐y ╣пHnPj P╧Ё┼с╙─HЧM°}~═O╬╕ ÷c^ф÷А┌вJ-≤ЖпASу8╗;Й║] ╟{шUх┴x?-у╞S■▀╟э╜КьF$*{p0А√}|Y╔▌©ЕЕФУнЦNWg *╥▄А╙J6H╘╬<ъ╣дeЩl≈E ▒С|чXо9iK├Ф╙{°t╘КН*Й║ъDЯ'Й6HNt▀#╘>$Щls+Pb!щ%цZуИюzR3щ┬В▓D⌠рn≤ш╢zW<врз╠÷$Elв▄К_ЫэЁY╡│=╦wуD░y1┐ЖсЗ╧sдUЙ√M╢SГ#tTоЁИl#╞С≤Э:iF^# +2$Эчз#П╡┴}фре hуаК>⌠╧у╙52У▐┐5с>≤8BЛB╣╩*tB7oё╔■]■∙Сь┐А.yе╓╟~╗кЦHZqUh© ^=Sы>h2А!E+СГ│╙З╗[░s`IнBН▄╩е ьx╓?~▌d}╕╩╝`_n"За╢ЭпBH╨С╟q  %Х┘+Ж/6╚П≈ип%7одГCbМjЦД⌠╔{k1╛╡VI■QИ ║(ъUS ЕI╖kещ╝г_╧Шv┌7А<;фwбя2 KАтOqT6Ж┼ъЯN#L%A·Т╧tК#г°∙:3²KqЁ0b шщМ╬6й0 :Н√[ЙТL╛ )YщZ┘╞е║Ё╓█4▌╞Ё/sЗ?╕ |S6 .UЮЮ7Aи╟≤┌Д8р{тЭ▒┬YХ_╗·бГЧП═X█n0L█╣|YфvЭ·░ё[▒bХк&Ъ.╪╜√╗°Ъav┴Р╞≤║╦VЦ⌡":,i"nyСZ*C^BfZз├▀$Q│Р├dб?~y╞NуrЦ©ЬЯ╖Т╚нl~└йл&Wж=WRИI,R]═ИE≤©▒╟ &B К└aР╚эь.Qу╗`д⌠И}Ч┌ю▌в╓4Ы╝кмъР╜┬▌c╤о}v┐!ъ©╒eлIQцs*ж╨R╤нB.FуЙj√ьа╔├ч+/┘К╝ ░B▐▄YM`Хщ-щ│р(╢x╓╨Л ?-╪ в├Е┌┘xIoEР╗ы╖%Er #wсНf2ТЛ@ГOcЁW'D ЪqЮ5а┴ьCАэЯ╪╝tз╙■r╝,╘V╞▄6{∙²n█wЛЧ╛т·З┴ш╧I+zUт┐В┴═лr:╩╥═ЛAз≈zьыьZюГдгэ:≤ЫCХл╝X]╦4╝:├╒─З╛; ▐Ба_█У╥⌡cЦ+щ-°▀тUМ║k╒╙█M6>z?У╚yП═╔y/LH╝╢|(мГм╧Ю?QНр'l"ЖЪ▄d?ЩAkфИ≤Д+м6=ксxЁSKN п▀?s\>СewЮъ aЫuoж^▒╣╨clъвр┴┴"`юЮ8хDб┤╒▓┬iCPoя▒t╗Э;≈и┼╞└aГ╦ф:жqюыГй#<ABj┬D°сШП╓И>mГЛоё╞Ъ ┘n=Ы+D Ыl▌K┌╔ё║Ж#█C╙╬л}ё$╨ЁНъr0н⌡э╦&ё%FK|Ц|PН &Аmд╦┘%>?уНA<▐;q▀≥` Л│≤╘CB°EЗ╖|≥п D1┤7≤щ╙М"BJх;в: ╤z▒ы$бЧmn +~M?у^Sk ]Ё╠и8┬█ХЕ)≤Ч"C/╬©е╗-и²└д$│HE╚┼z_²l,За█-н#г─MБ╩╛э{Jз╜y5─┌⌠б╦дAYьё─х:sЪ}Xs c─Д∙P╚$Э ╢%▒PёбЬ├N╕ ╚Х²вуk╜к@`Tз█D√Ц@╟░┼у┤ТН┴в*"╜7АuЖ/KmX╡└В* AO╖у╦ IЬ7ьЫ∙Й╡C─Ь╕уЛhз(>Э▓х?у aцЛ└©└'N■@W░ ┬╡HzМ▄╚╠─╤≤ M≤ЧIу<щA█j+;Г©?⌠B─ВmбъъйРДупб 7Ом╓6i▄%*░┐─│╝Ь~0XиP0PЪ▐└└╔/┌╢┼з⌡*ЩВ\Ы░ГI╦р╬╕Ц©Ю ⌠# ' А.╟бфYПK═■2I═ $%Ь┴1c&>8# ∙┤ЫЬПHJ D+╞нквЪЪЪЪЪЪ─┼©ое<2Г@П)ч7э^(zT²s≈Б,╡jф║Еi╡ s╞@apХk4╨\┐5c=╕)6÷|2T1Хb&c Щ7Яшё─ бРЁЧя╬")∙?▒ёK1⌠z@┼МJi╠wJ©YFZ║J'Бkwf{кнА©p!)йЯ'+\÷K┐%`C}дkW╪rЯK╩╞∙!└▒nюI╗} ЯГ_Ж+ЬЕ÷°▀┘≥ГУ7}3├К╟*╔╝aГ╞┬⌠"яд╙▓ЖГ╓э'▐ Т╥▓ОР·ЦхБШe─╤≈┐%с╜∙qj █еН╗≈Й БW┘╕S&че·сА╔N╘ны╠┌=╢╓]P!ZA╕Я3L≈Н yYП4XФЛOЬ│╤≥э╔тХ╔x╟Щф{Ю|VЬб`3▒Jг:>О╜?ив≤╕"╣L;╣╠gв╟ц═ytШьц> m>┼ЬВ▒Щ⌡zюЮt≈╚КЫЦё╩_!■6d┼рQm ,55j⌡С≈K╖aХQ╣÷>ю÷L3т2_.Л.┘ы═xбeъ█В l╩м.,╛Y╣▒c]=#J┼ЬМgH6║*TY╠hс╖л≥7/м(╫╨ъъQцЦЪ Uc7у\pз'^~sQ┘?"┌│zKjM┌Д╨≥■йi╜б1$≈ЖШЕ╠Ы8Ъ[]╞8o°Эo╥┬▌;бUЦ┤█╩а}╤Б}сM<>ФрЁр╔е{1Y╤2 Х-убЁASD╩ЬV{█U²ШuNVЁ`оч.!╔ф≥╔╟BV╠1УнД╓<`Zг4aщ┐┴)Pцe ²D─s ды8Ф√S┤Ъ%p'W╖ж _U≈°)эВ█≈┘Юsg╔Эцpэ1ю*Oш╒mrЬ8°║┬ ≤ьН0─С.ч1Lб)Э'╦лс(АА⌡└tслG╨РщАоЯ╤П┐т-н ■эЕDй┼2┐П▒хi╞jXPЙl5 -KА╚Ие-Р[Хг⌠л╚уTч,ОVzа.>=▄╡pёШh⌠н h╬%y8ы█ЛгI┐wУ┐Д|║+9╡hъх{┤а&ёЮ9eQ▀+╓7Tк)п}>Ыhйх_v6о╛┐Н▓py│оУНpA$f ч╝#Ncё∙A(Ё ▌Ях╝Л╤7 щЪ;ЭSUмuБ7V'Ш≥║ШSY@щЛЮ0╨■Й╫H ╠╙*▌╖╙ъБзu#Ц{нЗ╠+Гyo╝⌡(╪;C╒j`|тъTВ╞╩МЦ>Wi─P/Ю┴рЗJЙ░Э║╡к┐╔┬█⌠═uqЙ)≥╖┌~║ъ)░' щ~OeРГ┤0iR/┐╔z║│▀k$Жu©У"ЦЯ3ЗжбЖ²e▌ж51г`╞Ъl[├·▀ъ╬┌ЁЩ+H[yAiJE╛┌с┤dцю░XцгР·Kн╬%╞k3■+X ≤.╒г▄vVLе#╗o░ПK0И╖┬С≤┌ГmeзР═Ш²c QБ╧ЮяМRbE#k └┼cj4В╨ег·4╝─ <ЧJ)н+&щХB╧╛~яТэz┬▓М╝╞Я8╒:VKби╢М╬Pш┴a╔╛иa╚╬ъ═·═L%┴c2©о|1ЖB■╝Р^╦х┘╥p┐┘∙▀╓н┬≤Z!рzЬ$o┘бсJФyыЬ╗S⌡R╝╕qг╢⌡нщ0Ч╤╬ъ╣EL╔Z┼8r└Ё-ъ&╣1& ■vL│╣[*/З\÷═@Э^╚(▓ъ⌠тK┤ ╦a╗Бйn▒В╒т·∙■┘ТЩ сTВxB┌Гv═IЬiЫхВ·╕*Ъ"╩9QtТ╕{iV0Я░┤ЩА2SЗхР9ЮiEё╩q ццТЯВF╥о▀!"1lTЕO@Эv╥╙L═K5z;2crl╫дv/ P#≥7Ogv═╧/ Z<╝q&G"Цчz;╪mWГцш║╫лХнНИK~zsЁ╨й╡ЫЙт\│o╧╦Ж≥Е┬┬j6сi√фGh≥фKв├Нрф+╡╪ ГBYПЗя5R=╘+ьннИч`ЫБе╤Gки⌠е ÷\╣╚H·▄ЩSяl═Я╣sО╝бS▌VТп▌b┼^Lы╥з"-╟И╤Ф┴▒9╥W┼5;T]$l÷С9ёА╕╘1"▒╣∙┴П╫Н/▄┐)аEWj=Ют e╓ 0aъ─v5ЪsЦвщ╟²эBи╬  ┼╒p?pAМНKyЗщBБ▌(²LK>4┤·z9lПж|╟\Н G&┘│╪┬⌡╡С)жя$аa≤N©╛МъП┐zdG╛|;║▒lЪ%-лп/}┼ЭПВ ╬ )Н╔ШQХgD&┘вб╙@Х:ш[Ч+<З▄+I┤╫кЦ{(√┬4|мЫч|gу@YнaaFи╒кЭ})lве8╙ )Zd⌡╞└Й╩ы%o▓┌╢А$║г!╡©&n}+$,Э{ЯqN~P─©xт2Я5ЬИ╢Vей!╖+ш]УC▓┌u┬Vrs[уЙV╡╟├÷≤┴▒9║K⌠)╩ё['vPьaьрд9а╣i©\ПР█■║╖@≈╫ ы^▄f'╒╣йn\└▄╛■к@I$3ы!>ЖM╒о√╨kГДRЦХЭ1цa %о╨ |▓q═°"┴СЯ)(Иж╖ ШE╕Й▀╙6╨ПK╚≥хн@700Х■╗1F8+щ≥нЁб~ф╒─и°F═}*▒G╢жшM▐hуЩеT╣N^ЪXr  ≥┼^Z║,ЯЙ,■╢╗w/\дЖ═·*Ж┬З┼YU╥w,ье▓С╣o\≈ыЗ ⌡}ыЦ*╬WdW┼P╧g■ ГюX╣&kKн┴D╗┤2Л.Ok]Еф ≈╒▌╟╪j^JН╡;kB>╬Nп ▀m3]J@Щ]ыeyKA&V8DЕРБФ╦ф?3╜л@HО zшJ╔О~ЕE╚/█Kр├ъб|[Фп#Р╘╒°Ei╕Л┘┘ЙE>ц#qж Ж ╣╩V/f Й├й▓e╖┴Ai╤ДёХ░Б▐ZN╬t?═D©д╓└6д  eннp1║°%?·О╬rюйЩ'p!^В╬#~ZWШи▒╜⌡y"╕ ф#/·РSЗ=!=▐СцХ┬?╕Аmg╟{╛ ╢IM6╪?hМr ёж╒S╣⌡7 РЮ╘└лБЕ┴▐u∙ы≤л┬╩aиXВ╟9зЭХ]╖Tж┘╫╩┬╛-■Й∙BС╠╠ё'╜ihПх■ф^у╩o%б$WЛ@÷Ьу╝╘ЦqC=wR&drP├еN5\Ц═YдSньIъ%НЯ`╕йИиoW;©9 +8'w╢■rTr╫%⌡6IwПгР1╦Fл╜73÷9I╝бвЮ@╖Д▐гк>SЦFь⌡ ╡╡JU■┤О╤∙╞UB3Ч+дЗУ2X╟Pn6х Г}wPш=I÷3Еm&&UйА1д╥yWВ tтю|Мю⌡╫gЩ╦\╚П°Ь┼}H≈√╬Bp■Б┴KЙ=hц+Ч╡<гЙч╘Г║V≥ты;}┤╞≥'│3 ╦[ ╝█╥V;Z'┤  ▐puB$m┤┬m~ск&Й#b:v┼╒~┴╩╫O▐╠╬w╥DЛ╖ёП▌Р<▌В3░фw╠1╕эЖЫ┴#Ц││Т╘≈╟╢e÷ъОН┐╬└б(▓■0"щQФ)сe╧pGaBЁЯУ{м▄ aла╘о╨╠╚6TS°МЯ╝√dл╓Ё!┬▐р?ш⌡╦!┘]ШaM\p©LЫ╒OTy)/[KрЖ.л":²~bbJ_чЭЁ!i%╢▓@ъ_iFк║≥ОF░OяrШГ─Шф╥=pvg┬╫I н┤U.╕Ж9_GszжY╫u■╟v┬│{╙рЫ ≈,X°ЯP▄≥·Чх7н╤3╦▒ 1)дoo6Q Q?"ъиQ·6hл/рК╛╬Ь┴═ gгY┌К4}w·╣к┼nEОMCK╘в*1О∙▐п÷Х┌Ca╚хоm Луhь⌠▐ ┘ё6бM}СыS²╜░}Х█с╤┌9©ИЯ @^РA1╚╠█▒;ла▄D'Vfз@╛Б╣r.пГx'9╧~┐pv⌠(tOG┐AЩ▀Ид≈F ЛЗ-√4.Л╠Й ДЙFь╝╔b1F<В%u@√\╬уWПсu `A_xщxrcp▒_╖Я╢ВКы╚Tоj·Ъ2jГxэrБ@KИ╬Р┼═╧Iт ┬Ы=z╣жHZ╦├╘%n╞Жx⌡\Х⌡9\#┐yA%n╒н?m utунЮЬОKX┴┬nIЗp╣∙Jc▓^dУфч ЫNу#Е┴╙8²╕а┌Д}3]> =╪ЛАЭ┘X3╞ТI`VB>дG KI≥Wеhэv┐W┴6┘└╖╛▓┘В°Oш╗фNnH≤≤SAzЦ?6фЛswЬ⌠╒3Mkз█Е█а╝ДЁQ═КP]╣~бГщKуx%oёрВD')Y╥ZыР,)╗Щ÷ПдHvъ≥▐Г(у"ЕПN▌E^е╡ ╣VПЬP8|@─}ю▐▓Hк[$lЬ·╢═ЬJ╤бШЭЧ╥7╓?СВ#Сu_О▐[O┐╗ВЦщЪJ≈СОЪe╪Ч█;|zРВНtшЕSЗ wиэ▀Б=ъ%гРМ?СuцСИmЫЧ┌÷÷Иa|OЪ╔сз7ЕИ©Фс_▓ёЗ wРoЬХ·╥ЯЭC=ЧaЪMЙSЭЧ┤Ъ╢|╫╬]Е©/P© БяWг╛╞⌠L_KРЗ ╬3гЫ╨О|■MЫ.ЪE╣ЪfКЪsjlЭ6ОкН╒Ьш~-©z≈РТЧЬЖА╩Еш╥пГ~]-ЫkщЩ ©CoРя©╞?zщsЖГзлЧ√Ж▐зO)╬У0Щы╫3У©m©u?\{Йw╛Ш╞zW╨О╢?МЦУДqнжИ6B▓╒≈ч╥К9СЕКmХ\g~m15:Й·Gp[ВМ>╓≤>▄0 ╨iЖ╠^oЭ²⌠T╪▒pу╓ёфMm;Л≈'g2нg▀©оВо≈!ш_.^&!Ш3■╥$Д╚X╝х╨┐cД╛Z>Eн3Р!ы╟=ьsдe╕KИlБG 3╘цlхю6ЛЗB(~╢" w▒ ▀@Aвн$I╣С/D╡╤Л_╗З▒ШU ╪бl( ш0╗┘A#ую│ЩаШ╤5Бн6~ пЗ╚F═Фr╥║╜┘=┌Ь╣■╫╚ГWиМВSу/О├Еj·8У╕\Юy▄E .╚j_%H╜МY╠╜мц≤⌠┤╛ГМOHS╒г,qд1]╣j|╣#ПvеtTЮ▌╘g⌡б╟hрчэ╜(3╓?А ·╟ХБSА\╔R▓U:(╥╗Ы,Gа2V'²5gуТпLWиKJ]шуuхСzу42A╥╫ФK│гж▄©Nз4atщ─Й┬(=8д"7Я┘М~├╟√j'╢V╥Рс8┤Ж║|!б╛)┼iT√╚"Чt[РPQ2л#≥@┬}2~ RHqЪ:┤Wи}≈щFdАэ дб>M▌╫▀ч =.`Д1рн≤Ф╨ХZ╥┌▌Щ?SovЗ8h╢F╜└Bк: jцО*С{А╦KРио^Q&щ⌡*эйfP╬┴╓ S╛┴c└ чЬ┴%└|ш⌡T©╧\Ё╞Ц╓ШcNо=B╟еbU─yx└?╪ИY5тУ╗╤▌pсГ5╛А╠kДz;$ ┐&х^╕рYFu ┼ъh4┤ъоSЫрЮ(╝мbHч_┬ Э╦н■ЛоИ)б┌+o:┼Чnp╞░'\НlSк╙╒DТk║╫кDT©I╞\H÷)╗■кв~0IМЬpVTpцw■I╝ LТ_)2░WКю3╬Дq┘]?\ыJePЫX┐DaП8щ'\m1Б >┤╧+k╢╜лШ▄Д║&╕р>D√▓+L3Ч╒Z║'_%a_СOш7Жhye╩ъ!0 Жnд °* :≥■A┤4┬Ц╗ mцe((═вК⌡┌зк┐nТjwkГ#▄╝≥$║▒lЭB╒@:▒/ж║╪GUК┤фPA,о?яЬR>~╪Ен-щЙщс╒╕Г╒9aЕн╩|°/+╧лP )ЮeTч;e╘И%┤┬в▐╬ХR ├²Dа+©c~╕ЙЬщ]┘┌{qYWСз┴Я╙<иС─мм$HEЧ╡ео╜>ыЖjBN z┴цЮvЕv╞`P ╤╩▓°V■┤T ┌ы▒ э≤Й Ь█mХ-нnf&;ж%РC)Ыe5!╖m╣ЫоКR⌠╤б▌6.Я░┐÷!О!Z;  nц0╤╓Ж_│╫M}OIaQ4тsРcOш]; #9%БХ╨mq╘aW╕J8GйHа≥H╗▒~ziОг╛шf╪у▀└≤Lh╔Лd3 ╣eqy й╫Х╝G%╥МM─@╚FHD÷!~┬ВhШtH0-┴╩═tЫ█Й∙╣DTZСыю≈!б1²М<`уv╨■ k,≤З/Q(хr6╕°С8l╜~©ЯЙчиэazC■┘Гuhd]=:O$ЗXN÷│СФn■@╠:а=╖dP╜<гx`=Gt ▄_8Oю█оOoуоh\╬@(х▓HЛаUо╥дд-Д7║Ь╔z┼Ч 5ЙшД┐Дтgd░!┤8K╙дЗ▌╔rZВC7┘╙к&Т╝FhЁы█МЦАwй├-С(y|]gРБ6╛ТЫ═М╡к╫@╩╤чRTЬй#╥ф+≤\p=t]^ч!xё A╟CY├kВЁ╥yy╟°░~=K5⌠╗╔;ЭП"Iи┐ФбЯы~Ъ|ui;сХ}╚╟(║├t░е8wР!B\У=╟╫0п▄└ю░Э:▒Г_≈╖╛* [q╘ьц'*t]*>эНNЩ╙sв┤╣бФ"XD1Ю%╨`пнт╓J╣}e1╕Z/=╪▄sAi╖-ЕH хZG3╧ ╞{/KНЪSm┌ч?хю'I%╬≈Fr(л"┤gСН Цж*ЫCv╙⌠ъ╙)ТOz)yj╚╛▐ Я╛Ъ'│`@Еыi*╫^%ш ░╛-├╦╣B∙дQ6_^С>Ю<^хЪW╬ Ux· дЧч│╟─┬B=cЛ⌡f|be я Г╔≈ЯдГ&;ч⌠Эё╦╚}!K√MъёйM%в╞╡_ЭбNО/W≥!"WYgшчUЦL xПbЬг╨▀╗иКЫQ⌠⌡+щЩs<ВcА %&{S√3q(= H╒G╠L`~вGЯ:"ш║%H#,U╦Уa▀dЧшдЗ=█÷&Ww0)hМ┤I╣≥╗е∙©cx╬#xШ╦"┬╫╠Cо╖P ;dцВ╬Й·лкgЪr,╥ve╘≈W┐юVL:└Л(╩²%·л═л©Г╚Ю]╬Я{▐╗-DV≥fD5,╖1╕VBA·п ~8#тБк<╖мг░i лШ╘▌gз~└БП~к≈т║Ю_╬╡q╛Ё ┼╩┌&≥≤─╗_ЪhЭe/╤°╖о[пY0Dе>П█>й╝Ф═k■I≈▄ьqvЪ;╧ук'ЮIO╗аЧQ╫'▄х6DЗ²╛╛v ╡Бes^7p\Бs╥ЭЬjxSЩ▐Д.>>Z÷Жvvu▀vGъHp╩╤P╜│Ф= eтUsгр║оrFё≤#ыР]▌L█P4E╟Ь ▒_c4ТУH╬UхьТW═╜УА°═б'|ЩШv├─╤┌ 0√╘з┼zСOUШуI╓╜ёщvРЪZ97ь▒хД©╛uw▌╕█K3┤K╧NЗ┘}┼┼З|Жi-ж`П&┐,╖╣}BP╞Б■UЁш─▐М'√sJ+ЩH0Жz4·(╫f;(╥╜╜KЫ┴.e!╟|`▄ЭЪ┤ПъыоwЕ4w╗ъ,-╟сZ Я)zН╒Y╢ ╔ыXz┴Yл║ёu┴?З-Е0Цж╕9у╬╘МA~Й@Ч╬╤%Хй]ДиСeЖ°ekъЗ╬z)╟ь19Дщ╤ЧЭЭt÷K яуеЦШДяw╢@вH│÷╓ю▌:Ы3█,Zёп▄░▌^Y╒4.П╟-!6З²AъБ+оHj╓Н┬Ри╩■v I^x=▌┼эбyД╟▒*)S+©ба╗2≤д╒i╬?сh+=и@Мk╞кiт▄З ╓≤═с│ZU░Пл]Qx+Ш▐╡k╜√·BгЬS┌4Ё{FПBN(y╞ЛщъЪCъч°а┼Dwц═┐м╕█%Г╕я>2Д²эЫ ЪФ⌡S9bo²~²÷#ЪtьZ3 Н▄У╗╛ПЦЮ╘Н[╔╧▒Dw╖О*@╢╓▌▄ХR┼я1_СL≤и─u├-╙═o²r─O╥┘КZ<"ВNyPжМ8─пqЗ=Щ?OФw/Ф╙⌡>Х─fU■РХ┴<ж-}■┬├Z∙ЕщтT3ЕQ┌┤Ъ}╓] ж$5жбЕ°╒р(H"╥I%kмш@╕эbpc│zШ*OЯEг═=│П▄йI[©`ГbЛG]ь#╫-Q╒╔юB ╠©e>╨]сь╞O┴ЧЁб(чГaВ÷щFщф╔~9жVчЫ╞█═0ъХЯwm╢ХКm■П▀ЖНц+╫;╬KDи[─Q╫gt╗/╛5+ЁX░╝вЗk╢пLОНQ4Т⌡Uз┘─|Тю`кLЯ&аК▐3Юфi├ЖZб⌠ёz К#&╡²Ьиp[hWZЙ4qT-FзX7╝√з6├пч#WлZw ы`ЁКМly2╡╙ивиХз─▄7`Ш &T║Qя├Gw>▄"а≥^nШdXwоиtЯсЪНОl|Y'Т>≈. √; o╝*хsчЗВйNm `т0яд▓щВ╝(KУбFПН▄▌#Л47╕Я'Q╓СR=9╬у2╘ЯЬм$÷?ы│2вН▄Аj$ m║TГЁJ;▀Цr·KYа²╓║j│▐OТ║Q>Nw{╠n,H╧*■╟^┬z╞жх}Мтaopobi_d% $╤]ЛQкzнHец░w╩тС3÷BО, x╬Нж_В╪ж~Ч#у·зу48%|з!Щ ч:XC╧dЬЫ╦Jё:≥хонОYб╙чw╡· gH⌡J %с╞ qО/-■Ю EЙjЬ⌠з█~М╞{Б∙oЮ*шX╖Г$Шд²dWвСэР╓╟рПxБ└║р▄aИУY=ajШ┬КГ≈Ъ5╙$щЮEп<┼└┘5┬и√Ш═л╗щ⌡\Б#R,D>В6LоЬzQrИИ^-7·I`Х╚√,вЛt√ЗМ:Л╦©>1~чg`i.∙─д▄ bВн╗╟≈╠м└б┴F╦▄еь■B╕jв█6в^J Р┐еЮ%+v5Z.Ве╤≈+4 n 4┐Лп!╡БBчйDеХ▒НИ&sСкЫиF,цёhо╕0(?╟P└а╬│]яbо9ТfЕз┴°PАоГтiH▒@(J zuyё 1 uэ├ ╖÷зЬTG+бхСу⌡N:И|аI┤Цп/╪Г·╪5Сj9ЗRGЦ-■ТkS≈4▒МzTг{Е█П|QG┐∙╠t∙}─╦з┘°97╩m@Фbж7uГЕ╜H$С/1З|Ж▐0ahRЭ\|як╤аЁ:I╙a!√1Щ╒iu▌т8░_└н6Г~Д∙в*>ЖЧе╦╬М{X#≥╣lТ+НCЬ7╗Ь|┐▄╒зR{KIYz²╒║1OЪ#W╖-┌;}▐┌b[yЫХGЪ Б╦╝+┼Б╦╝+┼Б╦ьA╢║'└,а^ШНх0░█wК|╥HHDР!ЭtЪ}А╕э╞6≤N√*Uк▀⌠w█Ц╥т=Qь*2▓╙й┼ррo÷╞▄" C╡O ъ∙y /╤wbcр║UиXсdР*w'┌З┐╒╠*▐уЭQd╢N,SМуй0Ж╙#u}h▄]PA≤T;м╪╫>└H&┌ю╚пЯлВ⌠S о8RB╟%╟f(║qыЩфлЦ%╜A÷WW╫Н∙>X8╬AЙ╒,≤╢▄wYЁKёt)┘Х╚{`Nу╒/X▀I W сТ░rЙyh▒P3G┘2[╨=мИ(z╘Тё╘▐ГPА."ь╪BK|∙U2z│Л%┴}бзn ЗCя°З╛це{вP╫≥slцn─┼1 ┌╠)qf@Ж5∙г▒t╗aJi╟╠П▌┤╞D┘&PN╖╫*ч╣╗'0f'KО#n(*g 0╬█}ИУ4·y⌠azо'хy│C&C~5Йх   S▄╕/cVЭ∙WtЮ╝ге}") Жю>30о?OdEс`╛г2╕аMёзЯМ~(╕фQЛ ю▄╪Бd╪ММ`:\}ш ╡B-╓╕╒O▀З╚Ъ\╔WНM≤╗|NpЖЬС╚ о[P╨G ,└Ж┤└БР =J-ф╜сё3083Ж@▓9а6K█ WРxбжoФА}1╢Н╩╫а3$E╞eсh /г=╗°0H.G▌r┼6уфL╪Gеж=аб1\▌fъпк@ё©▌г#У \_б Y%©T°Ю▐Sйqь╪▐#wNНПбм╩(JE╔oСГ@з3i k/Г▌(Жо■╬├L┐=Yп:┼;i╙jH╒┤3оuwn┌щк}s╡т╬л≤O'┌{цо ГЯ└╛bКn>e^╧д°┬_Я╗⌠Т▒1╕л═4Вx ░U■з[~╬■~┌О=ъ>М·╨-щ:0©ВFТ9IР⌡&Пъо═fл,Iяq2Я╩JдZUN оI╒╦╡bз≤╬?a6_╝e0[J.49J]lхaХС╒77К21){²▀┌3ж C-ъ█╔Й!AG─вЛ*я≤#8┼лВДrёB▒$БCEv°хq┤▓.▌П┴╚d╙m▌≤цЬ╚ТЬ)в┬K&9Р!g┌ЭЬML├og∙░з;©Р≤≈pщ-╩⌡0╤4 MR·╩"e≥}Лл│O╔▌├1Щ⌡╟Й═j&Mё\щp√≥Аxю|нy╬Рxуё░и(└│s5{╒Szv© ╦╝Ф@бч÷╩#√■▌.!/$щ╗▌g▓H9Р²S╥KO7╠JрF©7F]рH9m▒nno'Л²i}5═DSgЦ ┌Mi^Ъe ⌡├[XA │╖╔∙i╖°аъПо|Y S+Щr.ж≤У°Hъ,jIQмsМм)Лpj1У ╪R╠wБ(ЁI°jЙRV┘─нЁ┬ТМ╝к~╝т^╒Д╥=ЕШеНEЭ░h╔÷П═1ёNV.ъ≤b %пFФ╕8^нe┼еz%ЬИ*░шяFд▌©b`М╝┴ "#Gл⌠f╬Г8©МC╔R:*Вь╩iЖgzцДп%ФX*dУ+Ъox; <>%|ОS Що≥√o Ж9█·0у╤твжэ╜┼TДf+l*╝Л┤реEt╪E,вa;Кыд<=РЛCо╪X ]Л:6║в>3ПPS#Й┘°⌡WъА ,9╣q⌡ нЭтKvчL`f╠Тm▐ю╧$ вЪh╨├УР+fЮ▐ж[└╣:Лz│ф,T╖\╜Qц└J[Cб ≤┴ЕБ|_╖{-ЬЪ'яЬ-╫a│0,а^ШНх0░█wК|╥HHDЮ∙ыД>ХF│┐o[д;[О.├И.Нь▀┴]О²Б╡>┐╩S╖kмF ]#KB+) Я┐©⌠0Д ╝ЫЭZЫA┘сВДе$3n╒эд:┤╞Щ⌠Hmи( z]_.ё╔p█=│ ▓}i■gd]Qк'у╜кДПw ╫  ÷u└╦ё≥ │▓МЕfWу┐ЛРBб'■Г▌367 ░sф╤sМ!tЪby8╪оTБ╖яTхГ╗&bI╥ю.i╙ э~R; E╞Хь\К╩r[║}ZУ9Q╪}╤2Ня/Фя═uqК'прЛК²oZ°Зf│#╫jVщ$└y └c<ргlu%ТUЦРfCмЫ8╤■╫ЭЫ≥ еCв%Z⌡═ оy÷©÷=6█Ц_╤╚б╠eNaб║ЯS╙wKU╣-&╪▌╒╗зфх╛V▌©э4mоnю>,>▐ЗепЦ╬≈7бBСБ╤и╝}Л└Iя√n~j≤╡═Л┤А(┤lн[вS⌡╗=7©*X─⌡щM4х©Ьх%╗n⌡Ч1Чрa+хq╟╧ h'G═ЖбP²х%4йSjё╣@ ;н▒mЛЩНъ╙╩╚%Пpя╞╤Жт╓cъ├яL7И╟█б├#$Кцh█въ┐[(С╟R9▐4ь░)|Ц÷╧П╠+Ь──М╝p~Пv╙юмbТ╛wК2%╛;≈Ш:╕u╒Tv ╙dы╔F┐WoC│┤Gw┘╣≥Ж╘╡ф╪bB_u°щ╢d╞o╙╖2;╚╩╒ЬmюзкH╣║│&▀)Ч┴анoвuВ°Д#v{Ф▐Мш)5╜!⌡й{╬┴┴&─║Г'C▒S!<⌡ ┬П╠3ruкь+\/`ЪyшлH╚С-hЬлv\⌡▄║ёWл!╙▒=√╖╓мНaд┐═ю╣°╥#щ>⌡Pж┴╡║>~╤H~mЪOоб┘╬"┼.аzbЦ⌠Q°MсЧXtBgevNL╕·╛|▓ЙРjч`╓B≥/█3ГOBEhШIH4иZSрм·^Р│6q²/аП├■саK░9кIИ≈,бёяb!у чbэzБиd╡╠рСЦ┴KмшЗuЖюъoE-≤╜V└ю.ГЁgсИwНSРD▄s▌jад╣ u}ьu╨ZЖ jKыы©%l@L░ЧЧMv`7н0╔ъгнj>AtGCF╝у╠Уw{*ЭХ95)Иd⌠{Р▐╙`╪иQ╫ыZn╕u3Хюс|3иFР═╒∙^F ,ЛФД<√ aB#UF┴╠ч6+fцPzZ+║▀oЙ╬oС╚╠rbКн≥╔`ёKV fИ∙ш≈║╕Oе╘ЧJшP▐оЮф>Й╣·1pK$÷Q≈пT@HЖW┼нр╦ыАЕХ╟╦4 ╗╦*ъю°B╢я╫∙Td`┼росd╡ц7\Рп╦,а^ШНх0░█wК|╥HHDР Щf╝⌡╚ }╘║ж$█H╘²Я@Н┼Ф╣j╖O╨░▐Шк;гуПj ╟,QiШ╤Ю≈7 Зж_ХХP²G!x╬u©xQ=FlМ#═╔Дe©ч[~╣oО]ъZl╟wb┌Е▄┘фN·(GфЛ[юЙэП+╖├зпDW╔╢ /▄Мq`К┼└m:м└▓,уЛ╝w⌡Г┤╧ рPaу`B╜├^'╨|.l,╛ S÷Jo @▌╖,▀▄хК▒·эK▐C┤{7ж√l≤{в≥%├┌ХаиFКх/╫▌|Ц╛+┐Ет8┘⌠╦B▒╕РeмЯX√╠bfe~╢├ОаZ²мк┬╦ ╤0xM█A~┴]8▄qЫV╡.─Й╛╒иqrц╠Т*чц EмR╨ъn-╔ЙUщфQmZ▌┤dг╣²Ь%`Xx▄esм╪д╗ъЩXуR┬qy═вЩ┬≥_▒ПS╦Ёf┐цнЛ└╣е┤a⌡К;,ю╨)оeц│Ю/"K├jнiеqкщфD┘;gЮ▓╚еГ` @╢yЗй6▄ #▓<е╡#Ё0P@ыПуOкE⌡e8Й┐╕ЯО>6hRпЪ}╠⌠!÷yК⌠Ц▌╗г╠┌▒│═╤ha╛EН╛pf█ъ╟)^╫~≈9'ю\Х?╝(\`├╔Q9╥^╦F█$9⌡&UZ╥Ы─ПL!`═D╧▄ЮЩp╙ /▓┌u╝Аiж╒L'÷С/15Hи²0╦u╛░WФ╬vд45хр Шп:У0ЙМ<5Кп[X{Z0У╛ёAшO╤0Eэ┌фLвмM∙ыБ╨ц╧а▀≈0▀╥Фф╞ШлПпэ)[█%H┬Й4УхТ=h'\DdX|┐у8{Ьбщ▄p6 VБgCрN$▌ЙьI│r²░·5g}Хб7ь≥F╒▀╣|▌*%P.}÷PАжч┐╒o─ v]??ПАAuъ┐ЪпZDE ∙■Eэ╥Н)Ж╔xCp@ж╕╠JU╛≤┌┴R═}V▓oБнt╥BoY║╚Ж ч│,╗6Ч+;╓╫╬╡|Зty√!Бk≥ЮJш~э8b$Зр7o▄╠Y╖ъV"▀сФи └╙·<Ъnбъ≤л⌠≤4эг1бш"l÷КН⌠n▓┐ЭV<\▐ЧйA╡kЮ\х╙5ЖБ>╬&я░Хg·▓ЛVадю,²ГоД 5Д ▐^O#!ahНZJо(ПЬ╘zЫu`┌Л6[L0SбbиП╗└C@M╗Ш∙S┬ ─;≈З~│у#KсЕшw┤Е wNф²╩Ю▒в_чНтшg v"╕E~А├┘Qи║╣Е$└b\√P ЪаОЦeЬТ█╔*iаъ]█QЭЗм]< g█▄╚T╘fШё┐ъiN@ j;6"█7аc^oЕx╕HЮГ(`3╞Вb Ъsу·RT⌠┬▌M║cзкхKпe─ЗШn┼ля(fюP÷Ъ{■╖B%┴╞└6?╖─Q#ШмtRJ≥бd√Aв┬⌡╖sQ├щ.afЪ█╪H╟m√╖xй#~>eF╣{╣[CъКъу Kз┘ч∙▀)OzЭ≥┼╔ц#╘ ²Ж÷:▀╥Я┌ЫСvЙK^╡epФ▐Ц+eЮ!g⌠*nhэУ⌠o═▀9jОKyдяИ8%<╔<▄Г╔иPП84≥t Ыю-g╧╫BjШjKХ█I╢°Ж▄╢/÷©f▒Жyз hПм╧≥┬ЦёN÷╛П)╨K┤]╞╓жfбнЪ#MеT{ъ,╩8//И4+∙║r+uTYЪu╦²!╤с▐ё╬K╚╜R[ЩъE╡sI~'c3y▌`╫м╓▄Э{brюы!щeкZ©■xuV.kMBнZzh7мр▄ ЁХ'°gwY(▄WhЩ}Цй#ЧЬЕ|OWx╬│UДт╜Л│╚еaV╔cОaУШhF°;│Ы"У╣∙UT╝*3┬╒÷wЧИД╖|Y▓╝╟^g{├≥чУь╒Офё·╢█Р√Д ≥╘A#Ч╡б ╣HьzЦо1\пр ╥n┘AЙ_\4иu©g}МЛTЫaД.©┬╣W═1,sЪТ#bKЛЮ0╘Н?Fмы t#ьOе·iсhbш≤ZеA\╜А▄≈6M═f┴*/ВИqъ{Г╬ьд[N╨│┐╗√<)▐гC╝!2 &яЖ≤ёfю╙Фt\╔vIр─©╬'╖└÷]-vо`щ╤⌠■6Уzyqv=+╘'qEFТд ⌠ gя²"{CzЙhzZЭ!╙┴Ш░2$я]a(╫М$Xh4╪─-уш┐ЗПКр≈,┘у╨Цл1░ь 2║(u*8VFygПю└≈-©m(%ц╜wЫЛ╒≈∙ra!!л╓²>╗ЦQИъ≤qF╓m≥фГ╨╤╨u┤ж:Жс┌WМ└Ц HДR┼╥Зfmёg; ^U≈жaLyъЪ~'⌠вЁO╤┬V╩│╒/ ╒ т.(7─Q└u╖{ДvФОF├Юз~;Бс╠⌡r■в ?}Dh%Б<ЮЕ╗Ц│gN╤└ -О╧(-ь,?ex;ЛcG#са╚≈ъЛ╪╞┼╛Ё·уJхьФб╢▌╤┘°∙Г╩ТсЁиъЕ%вЫjnm ■P dЭ?ВД▓~÷1Е8ТAр√╩┼▄Ш*вЕЕKcХAwK╡■ь4(Z▄ ┼PМ ь▌В ╦и ╬]2╘`f┤╝╫Ъ%Ш┬╘nW|цs +7qщ ▐зpЮ}:∙<уG~ш╪├╧wЯ_У╨>O|ЪЪzi─Й═h #t0ймж э≤╦~ Асx'ЛaSхэТГТ#╪РаlЕ╚Лz/╜I╤Rё· fхЕ ╞Вю│TпНО▄╣░ЪA ИQ·╠мu╔WаК9└Цю·WGсB╓`▄ё╗УЩGЮ┌HrЕG└FПИ┤Я╨э┬К-╚яwRюйROмеУjt_╛3╫ ЕnЧ*bYлд;э▓∙K0х6╦Хfк^q╟4|2БхБЛ╖х #в╘cё В<@╫мyr╝$^Vш╢sо2YG╣вM:≤╟бB^:б)l%-iБ╧┐nЗ%Ь°ЛГJФDЁ&6╠R| ,W%Nи`·Ъsm3tHЪН÷DВ_╠С,Л4W╜g╞Ъm┘чW ж?╜3&х╕╟XD┐ аМ ╩ЯT╛mEPiMДО?0²Щ┌]\*Юа+шхQЪЧ$б │еJ<й├╣шл_∙ФN╫░┌°╔z╬vу─T╩▒R)C■С▐ ▀SJЛQ╗╓Mё∙Дx═tЭ%УТDп<]┼О╡╞ юgБ7оШЫсАт┐╤ ∙UY▌hи2╓┘÷.╓╗;Cv╛<aVRm╩╚зЦч┴k;;+Z8@D0z┼|≈Ъц∙@ttЫаЪЪЭz═zz4QШ ╛─eю≈ вa ├}!1А]D╛╜▐╓0▄▐*ъж╡е╞q@А^╫1нЦж∙╩щ Д$▀жN>Ё#Ъ╨XR,■Pн<Ъ┘/÷2{1╛ТT┬╬╬^оXкq@┼w╓gPI#╔Q^⌠X?В,∙╙rLEBoUХ╓─Уз(1╤╧²ШфВ#u┐▐[╕C++ й $%НщМg²нЩЖs╧#Ши⌠⌠ъS7 ╔≈uёyчoЪЪЭZИ╠⌡╡jмf Е╖з[жЧ!>бЪС*╖Лоh╦з─ОytJАd┬ЙT≥└╒╛|иЖl? 1ЕwhP`│╙J│╙╖^НЙS a!\╖⌠Z y+z Г'Л⌡`mСХа?╚OA╤f7█│\Г°█ЬR╒╢Ш╟▀ю ■ЪЪA8e╒║s@≈▒Эao°┬S┐╗F┘у8/©▀■·FьВkw"зхRv╔ йOO^NхУ▀Еа ∙б\p\▄╥╪·sL▓dZd─VW{Ф╪\фA▒Х░ КЧЫЙЛа ╛╛┐*С⌡мпЭ''≈FЪЗЗ░, bJNаН R\Z\Z\Z:A╣╟2>[▐-ыв,D╡РЛ▐Е≈U░╪╔к)ж,.э°{3>бЪС*╖Л╧╚б =└oху Мф∙2р╚ТЖUeц^■у╖@{цил∙UTл═ж▄)eКj)Б≥╗ 3аGБоЁфзB┘ЖWЧ≈╧t А[йЙ_ЪЭM▀Q4╛╓ЪЪО.ЖхO3 ╚Щly9┴┌лv≤МЫ╜qee┤██Нм╤÷\^Ю╙тДg ШЫфг╨MC⌠yQ0▐╜╞7∙yC0эJеЯ╪Я╖е╠4нУ▐ШФ К:ЕЕЕ█WHKЪ~pd╖░÷ЧЧ∙ЩwЗ≥MЫ╦ЪwЛ%╩а┬}Я╫╜╡^T²2╟mО>╬i;║8V#©╙Ьs0Д╙a╤ЩVи⌠8>е8[иgв©с@щ юt╪ЧcCЧ:В; НЖ╫VtТpТ=╖▒F!/Ж╥(ЬYОЁ╗╙▐&VgFI┼╙▓,H∙g╬шЛОчD$² ╓yиГ3гё╖┐Йп rP▒EП│i▌ф╞╫Pгu0eN┼┬╦я{Г6юе2▀║·т[└tс[Щ&a3╧■0²#MЫoж1G.~dSaС╣©░Й┌A =Kб▄юd⌡╘²сtГvШ⌡▓еk│`yё╠╙ I-г·ю╢Г2wэKё2·8╔ЦЖ╨▀Q╥╧}T═╣'_╙7е■DЦ'╫╣3p,М]e'⌠╝З% ┬■у*U√Hy╙?╣═╪Eе1S/Э▌K ╠=ШG╟еА≤iЛy■/≈1x7%╔*4AнbeurB1R┤D 7Eд^ГКp°╪у`ЬX┘4Л+╡┐╟╨У═ц8* ▌кX╔Uv╣б╧a╧8аp1%K╥(╠шг/чpF∙йK╦: ьh╞1Ю≥>Ь2ХЧЖРз╢┤┘N{U╪┴%≈╒тeq≥:C░vП@,яJP`ЛJцNВJоУDi∙╥ЙzЬTК4■Рk╘о8╖╞├╘ H╜╫)·э▄EВIж\Лё╒й(╜╧T5Y║≤ju╜y╗╕эJuеЁЖ8Ч╒M┌О╣ЬьDЩA■б┘>p"║ЪfSУ_·5╫╧[жЬ└1OЭи]/ц=oБоb┬Gy°²z<─д■Й╢═·В╓╘t Э╓ёbuИоB⌡Bvwg▐║ё╠+=Щ▌h#ж┬D4?Fр▐н: ≈├╕ВдПёPДc1Ш\╣G█Ез╛╡ЙУЕЛ╖=Ё╥▐Ыоа█4ЦычSп GдЧ>~)0ДЪ=╫╙ГN@⌠Ю├)эа≈м? ,/Ъ{C╔8f╬NM╢sёRfс▌Н╚EУИf╚╚yВ≈и%┬°в93=Ю╣с▐?Ъ|po├ hС1ЗЮP▄▓зc{╨╡┼иtсм┴_zSкcEG■T!Хq`7S╡-=d wГ┐PЙ─,╛┐РуыG@;ъя∙a² ╘Н≥Ф ╞?] C≤ █<<_Я┬{В≤fn▓╘%KОOпx└уМ┘<8г·о WL╬*Y5≥Цч▄╝cп)Iг8▒ЖzЕD─▓▐@Щx▓"▓╤ YВ`д╡{:щH|╪г┌Л !╝М(wM░wQуxAл²┌pO│oXЁ S╪Ьj('ь&,Ун&╛ф≥:вrC┘W$≤Ъ}2╕у/SH╥╘б_ъix ╢з÷÷7}⌠р▓▓bпn┘э+Мф!╞ЬыЪyp \ ЖAЬГsНвO╙?░4'з┌╪аo/⌠²├≈ЪЖ ║┌^hа░G,yЪИ3ЁнЦ╗PиrэBаVL$#╨N=2=Ъ;╠║oжp╗<├Ё░╙√УXЙы╘yаj─!т!╝ЮоЪ~W@ h┌Шd▌сf1б=Р╫╖Ъh┬QiC ╤│щwеv■5FG ╕▀╨╬uщb:q°&h'╤╫О╗к{Ьп╚r;╢Б║ЦJ╤╢I╣yug6Ya█фц╗е∙;_■/ d╡г5сф·F█[╕╜pzЦ╔W·S╩РB]0[t╘Х`▄эA ыУю ЕR┴ GйJ╓hI╬²█,шс╢╨+╥H8Z┌©иXНкХ╕И`;ъЪ1LД═²)N┴(З²"]е▐8[яD┤╕;╡d╠║▄b iЩ|≥░хЕ8ny╜B▌.ЧфD)эC─wfWЮ!яр▄ ╓Й)╥}ПghТн╜Ш╢вЗ0▌`Я?ЪMt ?ЛЗJ╨ DOМы^8"R5Е@≤бM╔J╞лYйТHo{f╣≥J╒K≈*nЖ|EpI'"вЙ┼╞/=╣кЁ~П║!В"C~ ┌╗U?bЙ─ЧСЩё╨┐2ЙН©Ъ}╕(^ЯI60Оkя?O┐L\цЙС÷RЯL┴█оU─╨б▒╒х2■gЕчЁ╩J└Сcс-nсш┬ЭtХ+}Y÷\ в┼ ╩÷юI~╛≥МС4С/ор⌡ЛОсП^BТ█RЁ│Hп≈,╒┼+;U~ ⌡Q│y°цMюр?Уt└НТ▒qя·V≈ч#│ х╞М∙Ьgо│:`▌ЪВ√n%a1зW▀?н┼ъ╫а╘о╣╧═.╟DЖ4├й╘╤▐▌е$ж╦·еЛ┘╩· -╙Z╫5y▄ш╖ AЕ÷≈HьoSй╣g -(©ёеZw1=╗$F~o° м/$┴H╨ВMёН╟B,╡лЛ∙Уi┌-Х|'ЪU)Ш6ци■©qA ╦Р│╬FZ"V√QFИ pd┘И*pА╣ЪЦН═╒Ээ#_$░w┐╜E-/хNM▒ЕtП▒Зг╕ZН6╖Дъv-VПи╘=)е√4>,D`йц 4└Жы,8~4≈u÷Ъs{щёA9|┐Nuя╓╣Б[√Г\╘%ЙnОки@0░│Я1N╩Roж┴2ВфH╪▐▐ОKQ╞╨b(п╪┴И┼{UЙ √∙─hб7╓Юa!&о╞яЧ╚ID╜(▓TФЁт!q╟е@ ╔╥Bk│бФfвж) FD'█E■█╛╖]Ж╡и┘З░┴L╘йОЮ/÷),²ЬчыЖЦzФ█Ccw┴/,AЩ]╠╬Т╒nY б╣щ┘░eшИ√(ъ N╔`1Ъw⌠ыOVЩъ┘@%%e<╪ЙWZ лN⌠╜┐┴Цe┼T╥▒>Вhh╩╜-5АЙBCS°ж┼и┌З ┬кzЛ╥/TOВго ─' Ю≥sя3┐:Toл|(dъ╕D4#▓╜ShС╤Дa└─╬╪=╟╥лк!╬ Р┬жi©▌Ш≈∙5N┌#│┴+S╚:OC А╕╓╙L\pZ)Zy ayщjОafxFЬg+Рa~лпЕЮвcШK╔⌠|я ▄Xm┤А<╒°Dx╤=≤Ш┌бПC+quFж╥╪T√U╫[░X3*╙┴^Мк╧╨Ри┬┐C14M╩┘а6─▓н}┘ю)б╗ЖnOwuПТ6RFo8┼_ ╖ШrЮиJу┤[х%Н!MYВ╠╢jWз│╦(9≥MЯUIЧ<╡VJi┴╘'▓Х╕(╕:÷ёЧ3╟TёVсF`а┘XAsЗ!ЁеBa╖.xу╓xД*Г@$█▀п G╕ь╬x²rcо╙═TM├н═Hе∙с√LэxI╕9╥°(Ёx═·FnВЯ)P∙  дФS≈ ÷KЮbЬ sV╒кy+ Б#-Pk 0B=хеq)иF╓взм Н⌠╙Ч÷[o3■─╙2╛?f1▓Е╘M≈∙█_Р"вS#Уъ╨#╠÷╛[╘TЯ∙аPИ≥ ]aОЭm┤>"с й?^JW я хМtз√иШ╧с┘i├QzR Й©╞jB%[UИ*ШЛву╦УШ╦RTjRЛыa▀▀Д▒G■┘жХЦ>┌ Dn│ ┌╓,┬ю:7═ЧC⌡┤╦а╪9▀⌡q&:▌qi0СФ'╝Й⌡ЖС■╣_╔∙мp┴ЩЩ"рФ·i╣═┬З8┬a!А╝VQ▒╬y[┌▀И╓╛&у├IРёW│M█о≈о_<*╖╧О²уп╥.хЕ╛∙&9╘щМ;Ьё&дРУ╗П_╠хл┤■ЖP╘ ВSjТжЧДлK╥pые │Р╜Ъe:(щ]═[╖)·k▀lno 7├щ┴wМ║зЯO╢Р█9,ЯV▄Rъ╔Фd ┴F@L╧|V▄3■р]o дъ"Puе▄╚ЭА┘╨Цёu:й╒Е▄НdЮyg3░Тщ╧оьКr┤\Я3-Uдё╗M]П°ющ╞й≤ЁCh┴Z`Д▌╦▌Ч[ид'_Гт$╒M▒≈ыШлЖ<>Oэ@|! ⌡╗²M╠⌡(≤б~├╚ч╟}ДLДкO╦▀╩√>╜6═╪NНгФ╚Я#яМ@═▓├ MO╡т╛WД $Ыn?в╓║iЖ9ЭXyУ▒5&-GВsхрН∙Ф7©╧"╛Е╪е≈╒8НЬaлMeф╘┌│@U_╕u1╧■╦Н]x■>ъDуTх┴ц─ц╪≥Blп╙╝ ╝©hА[Е≈лрxПб0?0ФфAj▐щ÷дГxML═лУф{^Q│`B/┼Х 9X║╚2 ·Ф╬Z▓DНO╩П▐╒ХО,~⌡~^█Ю°2+зэ ┤М╗ш47╠©ъF}З╨∙бцP╓az@sг@ Г⌠╢N≥╠┌┤└чi<┤:√сYд⌡X╨аЗAЙoAl©тГ╛-SсoтьТ9ЪPГ╖жЯ╛ЕpNT6^и╡≥C╞z1╥ч┘C\ьvь√lцy┬║Xа O*х├{H╝оф]вi©┌4╜CхЦр─|О-OПрGi\┴ЧA⌡Ф╞Кp5SПАiq∙я©┬ b -╧юK╞┐▌7э╝ЦЪPЫ╚┘Шx┬Ш╞-й╕ЪB>┬SG╦s ШL╚Gц▄З5}╡/ ▀Р :тн!ъzj&~╛°O(+еe[щЛ┌=⌡yщ8Hvm≤rоэХbё#x║ЯдMIl╝чС]Бgз Ы┤╛OЩГР'jъ Cь╖■<·RAy'⌠╗©щA-.8▀P@*~╓└⌠?┴+Оam╣Ш╘о╒О;~>,├л:╛_╔Ь┼А@m7=пI╒lM≤эк≤7+}ЫРЩ≈ЩИV▓t╓Р√╖~6сГ╫╡И^ЫкЦ╤п⌡░░>оnж╟ёt ╟~щ х^D|M&GЭ═aр╩А&⌡T8 A%0█╞УМ S│ж╘Щd W8╣■?╙кEь│{яуыВ% бА▌г1ёМ:жR▒4┼JЬ*ПNNЯ0╢╫;r╙%_q╛╘R╒Ъe`╣ н≤М╪UфЭYл7jwДЪo#≥!≥ё(тн#╪z1■lЪZs'▌МGCD_┼│ mNS©сцЧ⌡Х≈ZяЬбS╒n╫h°р╞PЕЁ╙Q2u:÷ K≈!!▌g╫mуЪ─╣i0²:!d9#█≈▒Щ'Ъ\Оm─▓?ВлЯоb7╚═дUB°≤x!╡╒ENсSФ╡r╟б≈<"╬ru╗{╣г╗)И≈w╡NЯБ▒Хj┌┐©ЪV╛╪тгaaцПЪ▌_эZЦ╨NlгО▌"й $%щzю $$ОUR┴K|_кw┬бBY@ $#э0a!/╜АуН▀≤эГ8╚┼eNy╖°─!║.Иw╧ЙNx╧²∙≤M_S▄╪┴Ч*4÷│би Ь╕√╚┌▀©─8╣≥╛EЛЦоW7 ┴ю=_pOЪр┌К1^<т╔e|>dFUщ|c÷≥░-²█C╠╒Оd╙╞ЮбB^F$%(М(Т■laqщ ∙├%}l≥hё╖▀Э╪ ▌"╝м'ЪsY╖²─Щ∙_ПЪ▌_зj!Э_█─нБwHB╤_Рс┐Э ,XхT°UМ` `[ЛG,У░?ЧRВ1─HKЪею├≈ КА╨▄Н"Р²e├cдnЧjbaЪOЪ|▓ЕtПЪ▌_зЯU~▄0░▓|цEу~h╢ЦYЪx l@ВкщэМ'ТГoО0░≈╬,─═ПЪ▌_зЯU~▄0░▓|цEу~h╢ЦYЪx l@ВкщэМ'ТГoО0░≈╬,─═ПЪ▌^*ИГ╣^║6 ┴ ╪╞%[_╦N╔"ф┬S┘ЛcBю $БHTCb=║Фр°)v> ╤l9─П╖чЫВ╥┬│╕R 1▒Ф┼<▄ЛCБ│■ 4ЯRЙ╓╜,ю╢!?⌠E,йиК°gчuHВ▀╧╢╬?ЭiIMс└32:L√E:р└ж 9╟Y!уЗkKцo╗IS *~⌡,au│╬÷|-Т:85_uь╕h┘з∙йk©з yiЬЧш╤,н╢[DЙЁ╒°∙Х_▄t йь!СУфu QЁзыЙФ╕╢⌡▓Ъ┤zd╕╬╨а3┼≈ж╚0{kт≤▐x²°┬>┌й`зёMИG_ яzn4√эаQ╤6╕@NwЧ█╣К©]1т>uxA&▓╖юим{Ш;WEо*ШсЁСвХе▀jКu╜DQ╫з_╡?Иэ NHЁМЫ8┴э┼Dg$⌡6Р{ю╪и#YЫ┘w²┼╣>╘─.░1ф ╙b4/Yd╖р(b⌡xв1ГR]┌%яb╢vz9@цU╘ (J©░Й└▓мCa_Уех^╓Sщ∙╥Ь+│й╦[≈6j╤Фё╤э29b9(]: пcСС·─ЛDZе^u└Чпq┌O≤8e9ev∙Ю╣╨╞╧Adщ╢&■'.yB÷╠─R,ЯI╓ t""Ш^2&┴7╟Ж┐мЪ7╒*│Ddn─ЫА&f╟]ОT▒ZСУ O╣у╨2&hn╜ю@²^{┐м≈p▓НЪ╓СЧ4┴Щ!Кx qы_╖▐;╢F╜OH)) щ┤┌С╡Шe-UkХз┤Ф╜]\ ⌡ОЩз╥ЮГnВ░jз\дUЁnгi┼й^%c╞Ц0H÷■╩я≥F╤╛ЛчnЮw%⌠ёe.░цЗАХЧ&lHVыW&╥┬qЛ?МН°17FQ⌠╥!ХJДb~XЧ}ЁаAQ╓!D√╧А1:1ф1?┤S╗ЫАкcМ÷С'C`╖ФЭ<Ъв$HЬю8╒▓DЮ²вКн_0яXN╡╧я°щОк╛1ц Г²0З╢ц}┴ё4С~с\┴Fе╚ЕcЫ.╥[я+ЮV0мm°С■ Чd:║╟GАsчb▄)*≤Оу Z▄x;╖ФxmПк╦Y╦╘YД╤Щ*.╧V╜·╗Щn░┌ЯN╓ k[╕=2Ц^w6╪╗+┘3 ▓МФю2}╪╣Ыи╡°bж.Зs;8Т█э█ДПБЕ"y!сЮ╫*┴МVЯs╘ЯQцОёо■Ё▌< █фэюMw°ч──Ъы endstream endobj 70 0 obj 43174 endobj 71 0 obj<>stream ЪOЪQ/┤E┤EЪR Ъ\#"wwwvБoonБgLgLgdPPPEWрWрWaЪdKakadu-v4.1ЪdYKdu-Layer-Info: log_2{Delta-D(MSE)/[2^16*Delta-L(bytes)]}, L(bytes) -56.3, 4.3e+004 Ъ░ ╗Ъ⌠окx╔w__╫V╗)}XT▌уnr$ИMhмК╟©▄рnvU┴Fф&q ъ/jм▌╘Vь╪▒E│Й6шmЙТеб*жу├-╜Y ┐wgичКЕфXtkЖnEuD*ж!Bп╬УП3э▐ Rs°Г9нs°Г{╢XБ▀┬╫╚╧MЗ╖/■@X╢├y┌съ#BпшЪC Ё©┘├┘ $▓I&╠}⌠6м[╝h─%7Н)√p╫r╕х╦l\Лj▓"8Я╞╛╨▌ДHZcvдJ╞uB╦■МА╘яm в5╫Fзи ^зО░ ▌>yЬm╤ы-╓юь╗RО▄Ъpk═{Я┬Уmд╖ц,/Г■L+>*q╫&щ7 Ь╪~o*╬╨4HBб╚┐а Pm'xs╚┤ЧSQ│юи9нs°Г┐?(L jЩ@гa╤УЦ▐ч└╫|п═0Ф≥║Ё6,гиЮ"[┐KоЩ.D╥с╙4_ЦЫ│C╗."ю>'Rь█ и5<©Эg░ЩQ"?║ИЖЛ°RE╘ь╡2Ч╘╠ЗА╢1Щйs-VXЯd3ЗС╧/В╘ю> ═ё-╟┌w═ПgМЬg≈v9©;═aпzЪ\ЗSо@ 2╗░╕╝Я╥РqТHZ ╪!Я│╛┌ЭNцЛ╤aЖИlN╗╧ ьKр(и ыТи3!≤R▌╦/ауVGg%°F≤╔|иh;ЛMсyПфОЮ,⌡gЩ╪║╚?P|⌠╙ч╖К?@DeлWч7м%.│юиZ)A>ёдмN┬И╕y}└k{л°╠4cрcн■├!╨6Nмп╫6/xъ*╠ъz┴Ю╦Ьм√ы{`ъФ З°┼аи■` Sлb:J<▀зU╛╦Цд▒⌡┐{dбDT·yy-\ы╦╪гM+╡i⌡█<╘╫нЁ╠Gыюsp▀uзQ>EТ·Уж%wdq+2╙╧J{╓╪╫├╒│≤╩│Yu╪≥н`╧▐#⌠:─о█вЕм] f>3щДчWЫ4DO█{╥Ц ФЦs$.<■Ъle>П╟Vржr╬N╡3l╧ХдTцы|2U▓ъЭЙЪ╦ИMawиЭИ╗╝ёЛ&0Пj│яZъ· РIeмдщщ╗Щ /▀▌Л@_╙├П^kАйx├oЭ≤┴ ЦlO 9чЯ╦=║ещ,░R░╨:jХm÷y6JгЕ▀"Tc2аЦk+─н÷ПT?jф>╬uт·▄ZJ▓÷ч∙\┐ЫЖач╚-70M┌╖1╢,Q┬g8╗iw╦мл╡#┌Zё▒ Cтm╣ |-^H/┬a;fщOС}оКsbХ╨cL≥ж:ч^пX8З╠+└▌╨#щ╦By┐8pёСЗ·ю╙Гo╠д┬ЕtHЩn╧≈-⌡pЕyIХЖkг▀ ╡}╧>zsg╤Ыs░x²ё-~3÷ШмPZБСrФ<9|═╛ BЕpВпп$╕]!FEЭо╕╡JШpK╛~9▀╥@Го╕.⌠xы6░▄ыD0пА:·╢PdМНnЖ≈═qЬ┴▒Е╓rOТ╙э;√,[├fпзг═─0┤<ю ≤б≤yKи╦~╓"м╡Ж∙)_s^╖К ыыX°&гып°Э{4┤в╫ _Vz9bBй■O(ь≥cл·А▄6/"╢|а@ЙpC0НA╚&R⌡1Я≤97fТ,╧жо}Ew╓▌ЬД&╣╪СЯ┘╓pV#<┼▌dwhё█'ЫB-Юb└╥kUр║я╨g÷w╜▓о░▄Н╥ MIЦ]┤Q≤LKЦиSуЯmv≤ ж;│зU╪у'≤Жню≥х УйB▀-СU°lю╚<Еч╥Ai 1i/дfэ╣\■ЫiA?ЯZ╖8°k з{'`бe;Н ╬b┼⌠S╬■)°vГАЯщВPБ╠ Ядо_┌г■МmC3▐0\Ы┴┴-o √╜А Ч0 ЗДzБqх'm>KХU RD)ЮTв-╛ча▌ZЯХЮ┬██┐t┌▒К.бЧ∙▐ ь╤╖ФнG©╖`е▄тd┴√┤кЗXЪ8Лf≤≤x:!Ц&гQч-иy'ьs╜≈+tgw#=z░ЪEUя8ЖNIfъq,╞юъ╘Лп!cуУ╘ЫцG┬щ[лшm╤шm╤шm╤Хyh╗h╡b ┤W3!wur║╗Cэ3ьО/Vн,Ы╩╘6АЪK~rА▒7Ь9az═ ┌BVYDЮ╞юз█╪юIl╙i╞"HU ё&s▐╟р≈ykiн│]O╣щ9К╪`Ащv╬вдQъШa╘;Ж7W╟╢².c!\еХ╥а-▒-<$и┌gзЙ╘с~Ж⌡║▒БМ≈ П\j::╥a-С─┴·А█(uНof╦╧SRQS╟C╔╒Y+н▒/f mwоФ@╨≥П2G▀L @E▀Т╘│╨[CЯ(Ц∙)7,─6┤J█╬еor╢ЧЙdг/g}жМГ╬╟╤сRЦ4╦√╣v2▌/}6ц╢╦а⌡Хc\⌡бо╩fLoИ║9=!G╞8╓G(M╟Ю▀IЮ█m}╙┌ц?pд▀yp╥sQм╢╡xХ┼Я╧Hg<▀╞⌠"ep▄╒\ G(СкOЛ╪oLc*╞пwyz⌠лЧN╧п╔ Ok'T╘├АВyYHidВWЯ2ЭPс©╘ UwоBN█╖й─Пн=MЩ╛Ю.(╫H⌠FУ-├÷╛ё]м╦√┘▄П7+E┌╥ИВ╚╕÷[─╝S г⌠ы_ 2i─пTУ═РЪJoCЕЧн[A╥,у⌡ZI-┐╫е┼9RTk─ю1═╟╔╗─╦ЩF╓.p*6ХX`6ее╢@anH╒"WХЦУЗЭЧ╫qЩuWКKгКЖЩz-Зv_И╤ЦУЗ╨ъ>н╬kМС-}╓ч@└├u⌠' 9⌠ДЫй{╧ Г]ухш4юYЙб╘x)▌q}┘a╟╫ tS4╗_!┼G[зуMХSlь▄╙`6ВДK)Sюw≥▌Зew °jФО╜├╩ЗIж├ЗйN'к],ЙЩЗ_1AQ8╕Ъ 8zN╔п▀ё-║ ы4├РЕ{■K▓э s%хЪ/д▐ЧJХш/█W0·╝IХ ║Q·К~Vmp.hПTТOК?p0ь'р╡т≥ XЩpxЁ_дpОSСjЗcыу╨─;Уu LпьфИ fцб0Йvтeы@п╣byРТп╠Аc·[с|Ы;}ЫW÷У▌▀ё╗б│Д1÷z■X┤_╥·!сЬде6▓Юv▒@ц░QYН╨БPk.6>eig▌╡T?rG?┼И `·ЛЯ&(j√░иС-{]oG<`ъ?⌠П9LPПМ°▓nк╓sзЦ∙=брй ЧЖС╬ЩВю╟5.Фоk,вp╙ё"Ч⌡╘эcъ`╔+r=9э╔ ъ╣c╨уц⌠╗IW┘Юb▒е▒▓QК├?FС╠{╪H╧ C}Zo z~*╕·═┌■дdЙЛ╪f╠Gц&╫╘ДдГ⌠И╘Fw▒■├;─тmb┤╚]ЦЫ∙`L┐c╒÷dКЦq╬╞п≈[7▒²И ю┐░IFT3╪тe}@╩┬Йфl&╒LтЬАS▀"mL6╚√┌╥@©DO╤RwзБЦi_Ц+█║ЁA╛ )0╦eРд.©DxгI)[3·B└╩1ЬЧ└╩EЁЯ┌H©[Т╞%|╝0u]▒$д}╫╩ц,■m1Н╫bq=⌠rФusЕW█C╩ $ FuS$4╖╣╚4╨╗Ц-÷тТЁу5S\Я▓tZ▌naн╦f ┐3[≤Ф╨=S ╩у╤щЫ≤Ъ.r╗ш o=э├ЖЗ╝/']ж?БЬFжe*,ВЕ÷eжN÷иц аux╤Kq,4÷)!-≈q≤┤Зфмo▄╣╗чv╖zк▓╟Еuк█Vш·#<≈вq╤#▐.Ъ╢╜ц·├в:78ё>Ц╥цМх(гQхЖЪsB÷ЦjСЖ≤J6┬┤\ыHЖuК&M²:jБ╞a■AЪ`aОъЙкбЭСНE■╙`J┘©r╓В╨cКFбM⌡▓╙W╥п0Ы▄фЬVЁшД╬фDПж{V!╧О┬5 JжFHКУ3÷[ЦzQ╧l#>Дйr▓╚м⌡!\┌Ъ6╛┤╤╔Б%шdшM'+Дuf_╫═╙VхW5Ч█)C╠╤анez╞╡г▌c"Pt!╓dёкд ;вdvРЖ÷2Дk└yubЭ⌡┼╔C▒^H╞╡=РLp⌡│∙лL╬ИсSтtН8A1JBeмА√яC╗├mGЙ▐, ▄ а]c╗+┼Оэ{+З:┘╩`зS├E5СbЩ ё6Я√}≥(²na[╘CЪ%Л$╥Yv√кмMИX┘u╪/Ью_÷Ръ4Х0≤aхДм┘Ъ;\╠▓e░ЕXцFПX∙ьz5╖ъ╣Чф>ч≤Ю╡й  ВДи й1ЩШvфxФCT≈qю░╜ ╛ ▒#⌠╣╘8YG>ЦeГQЧO▄▌н.J9e╓M └Ъ√∙Г╫─Лк╟ТZЛ0/В╗яН$╢▄iжоSЗдn÷БЁ тб┐╩\ВN√╒Yuэ╓иY^B┬9 ╠О.ЬрйkHЬ▀ы╛OЗИo°]═мт'▄IУю _└·1┤,┌Р,ч]o9┼д│ИР7вH╩h²с2qжпBгжы─7■Ys·K╓@©╦┬Fэ▐j<╫▒СB╦yAй4зV)$ху╕²lx%-├╡╦B╖ш,,WDЮедН ю5v╒Аx ╣ ╥сю$╧в╓╨╡рЖ┘=ё⌠LE≥ @жвЁ8ТЯ╛ГЛu nфЮ НыиSO╕P/UГ╝ы(бсЪ┘~R%Д╚2╕√÷╘ж╠ОC╒╛0м'rf[АЬ┬°j═L змz²╒▌┘▐ЪcN)zЦкЩЦ▌╕' ЯШ÷ СcP╥аV 4д┌нoq╩╓≤мшф;│ч'ЪХgE▓Ы$У≈▌Фu┼Т*CFB│Йп╖m_╪┐╘└ь═├i╓,Яг▓╪┌≤ED╦)жЛЕзb)lэтaЮ╥┤░Ю нзрs│МщVгя╓ucN-жy НпW╢у©r╕╘≤("┌-яmCРA┬b-y-Ч╚erнs!ёФdсй n╥Ю▒{кО│%ГЩн?║'Yдqы[д▐Кц┤с╦⌡Qчf┼eu|ЧY_VP`ж┴F┘Ч╒BБВ⌠╞яaUй0Y╜v╗╕j─Ьнр╥▓Й|°ъ°)Я÷yИЭЦ╕А╝x!НhСeWЬ· ▀P╪+-ЛX/лc╝EкXPS╙[b∙·унCФ╚лж╞2░#}y5╬╨╢┤lе▐▀≥tиЁТf79uFdx&йцЬqQ╟Н:┴}°п▒мFFн╜┘tpМН|HПХ{ЬДh2щaЕ]╥Щ░i/TVXi;l┐⌠)dб)▀a┘4╟·Ёz Кv;┤|РsП;%⌡▐╥ ИнКJ┴╒1~~⌡!Д▄pfЁвыg дЗ┌@V аWаШ≥ФНё=▄РВэtZ²Oиц╢┬.чБ>лD╓(Т│8bеЪdx?ъ█Ь┴cН├■Gnww ]К-Gn╟У√)GС4DuИ(.жzф╨┘О ╥`▀ M╧7g.ш┐b&жП>u7≈Чx╫Cг ═ksо╘л≈8бнC╘⌠\Й╙8zц╗┌sИF^4╦╫тI┬5┤┬ш ÷▐3:\rsВ*NИ≥7лZШ м/с-┬$дЮSЯтЖ7гюdM▐AБE╧ЕКжрC©╓qYgHV╢ЮэR~hЖp∙l║зЁа8`ЗE8_rДтLЧЗ▐▓ZNX√Я4Xм╚э'┐ЗЯ1jЛ∙;^)ёKx▀t÷┴w╔∙ф■жШ╝^├≥,J┤╟хеЛn≈▒w)РC▒О7)Гh%нEa @▓╩уз├##Ы┘L дRR=МACтоaЭПг╣^▐{║▐╤°╩╠D/n}cA<╪x╟3;f≥ в©÷÷нК█uъ╝5CдК{&Wh╬HL$╛YмfX·"тg1д ╙B+Р2ёЦO'З█■е▀╟hCIK─▌eуjcЭ▌┴<k+зжНr├k+л-Хa+aiЕbI2@#░╢▒ WR6╛Зэюк²M╚v┬╤╨├c▀░ТН╜Зн" yЁ0"┼╫кАW⌠╕iС`╠╚SdL╠[2╝ъб░-оET╘щ ╟█ ╠.иNП2 8■@Bъь╙8тG° └шn ╕²≥мЗТ╓4─пЕY╗╖ ZX3А2OЪn≤╬u7┴╪ D≤²╞уС─ДBЪ/(E░╢б≈°╩J'╒з╖M╨uM╟Ъj0╡е;U:╨HБ(чP.0╡кGH▐э╨ю)9щНA_╖Iа┘T бYр╬ ║z W;zКZ(b┐ 5:Ч┘cщК3Оex8_hА≥╕иj ═т⌡Ср @░4Y╛ Ф&WT░ 0∙K8[яТз<!░╠<║═Б⌠o─╛Ё©\Ы5═╪ e≤uЯ=ЩI▀Рu r╓зшLш ╖╔┬©╞KS:К▀÷▐ФнQ+U1 жъ } ∙ *X┤O√ъБ≤Б`╓С_≈{÷Ь>╝AEЦ∙dL╥Ч?$Г²eХФЬкр^ЮбН%Ц╡VЭя а╬ЧБSнлaиFС╨╓+r╝⌡╔┤ЁБ}qОA┤с~ъ╛U┘9xg≥и╘╢Ейъ╠юbПзnъ,({-╩[─└#ЪnX;иU⌡·у!q▀;┤д⌠Б┐a^З=║PЛA}©$i1L?7Д<аЫWcjKЦ╪]┬┴в+bгQ°8гдMй≈(╣■XЪF╪©`╥÷╟⌡kъlV|чW[:Ихж╖T┬P:╝4 'ZЛWчБ╧^│╪Г%Э5a╢wmс$i|]Жв&╣.m╖И≈o╞⌡жPOqл╖х] ╧8▒д²`╚▌J7j°╬Z\╬╠MaZЕ%ъЩ|мЫpхЬn╦GИ(gВ≥╡= q°WН╫ШЬA╗Л┤96Fт°L┘╪:a■Dhв■п%Кяф4]DSЕNЪ учvЕоm┐?╒,l j░_xJл ÷Jь≈═h!╔эТО▓≈▀тяЪаТыpXp┌oы╚yK╚ЦЁ╪ Щ<АWT&┼Ъu■5с Э_тзHхЗ`щ└%═≈ц WЁ9ж÷%yЮиQ4{╧Х┐:Hj┌E╘≥┌┴÷%Х~ybнf(св╧щмnu╤²≤ufSщu~╗ы°vVК∙uгQ4▒ф?=Aэ*Cмb┴╟D▌╢ЯА╕ПВЯ╫L├Рхн"|щL∙&<+─┌Шй+▌е▓UТ⌡ЩxWL ТЕ▒mоВЬЧжЬ,╢d~.Л▀╛©.М|хч╜Пd╚y\s╫ЗmЗ╚┘оДИa╚{rK┌$Ч#п ┼ц█m²Юа^Mz1_┬ЪcQе5АgzБ≥R╒NЗ_И╩═b)щ╝ф╡пS6о╦(v]┐ТрВ├st9╨│©p~u╗·ж╩R~Ы H╕ЛqчN╝БPMsН═╜ЩИ▄ ь)иЪ~АНCqtF(?В▓УBy?ЙКЮ.р>t©z) Хe└vTK▐*(ЬМ'цМ`А97 з╟Д╦Y ©У~[Гp9╕╚Ь∙6фj6 TЫ w bЪ║TЁЙ╚МQк*эш|·└╘ U≈DF6<*Bzчё-BCЛ┘Ш⌡#О 'юхМХ@ TК Ud░76ЪЪЪnIhKыk8H╡RH.ш!Ч:ёМ*│хж А╟т╚J4Щ▌'┴xЛ█°∙жнLз ⌠Т╬╥"Qq┐'╙п7≈≈╩═ТыЯgИ}^oLЛ┐г+щ├K┴tВfя└x5ыi%╣H(%╙AA-:з#YB_Wр┴Х╢R≈ Р)X;╜8[╚*▌©O╨Т░ \2▐тUД ЭyЫUЪwTJP@ФХst9И:a79R°z?┴у║+ТЭC├яФ)ЫAУЭИP╙┘.+И+Q╧!╥╓h┐╬■Ю.Н,Яp:йзИР█Н°╥А┌ю $$╢░MА╨cщ ╗dюф▐s╘'О7ЯClH│ $%╚┬╔cчЭ7>╙нr╨J|R╒▀Юф╙oBiЖ ·═-┘┴⌠┴┼╥ЦClGИAырs°Г9нs°Г9нs°Г9нs°Г9нs°ГH+Yo▒"\⌠"г╕Ю▒⌠Ыf┤OШеrE┘ЮE w@3v0╟┴▌┐ь≈ёЗЬ║Ъo&Лш╬уфf▒°с≈┐я ╜Ф&j 1╕Э█┌> БЙ║$$╜▀J╣╞k╪█Z╠[г/┤E╠Счмю▐ЩА/ККЭЮFД&∙_UЁа╗lЗ %ЗQСюёuoгg╓└]│╦~FyУNRх≥B║@Ь└▒(┴f⌠C├KиJцу▀q╜│≤,╜Ж= ┘бп1▐╜Aэ~┘▀╜а╘Y╡CQj ╦╨\F╣'y3╢bylе║═S Еg╕8ЪJЬZqз╦p╕g╗p╦RГU@[s╙╕ХМ╓X!∙АмЙY┘м├■Ъ_Л6⌠фdр;|╡ыzУn║0ъ^й═К°ю└╪=ъЙRЖ ZKДvrШ|╟SЗ)╝ибd[Lj┘╡├Z6╡╛<Ф╩жGR║{г;%G`T⌠фSe k╗┼?bOPМaДзRЗЭт K@gю7К∙+╩w<цy3╩ЯPHKк▌сИe.А┐щ▒XхДuО░#╝{≤l≤DH~⌡и─┬Ё+ K%d╜зЗJ>d╩╞u< -█└┬^6 цvV║╦'╠l#ж▄]║С~╨;uсшd`≈<▐ '6вe═╓│з/Щ·ИBEщ|Лeoqa4╙щ#²█═▄ъВРеUh·л Иm]╦u5╬МR╣Ш╗╤Q╗⌡9}\P┤ %lL) -=°xa1ЗOIЁ9║▌=ХЯутK╬ЙЗ C╡ЬсйъЕaьн╚nrjяат┘я╫ё╗"tТшb4⌠С═╪\fп5├ГФд$╡ y(Sp▌ЮS YC│ ├Xр┴чшУт? я|:Ы!dдLЪг`тcГ▓≥>3К>╬пЁ.Y▓╘p∙H3Э_╓s·╤*Iъu*╤YT50Sr-┴Ш├в─J|╤ш_L≤Й╜╧ДжIкЕХ)Z<ё!^├Yj╙,щh ╨;!дsИ}RQфltеЬcM}E┼З╝╝ы╥R{Р┼U┼д ┘°Gv@$║╢Wёэ)БД▌Оd4{KFNУ╪+$╪("*Ё!е╟i▐ДIp┴вг∙/ 2О.э":-ЗД$▌Яd√Жврf ≈ бе.СЁ╕≥┘ж}У┼╘4╘─░шгс╒▒:<нзАыc╨TФ√Ё≥R?Г╥v╛щ≈мb*q√▒Ы╖≈╓Euв╗уLе iл╩rьФЦ]╝Ъ}▄s╒1Z╨л\ЧЪ ▀Ш█Ю!L`!╤LD┬f{°≥÷RИ_LБ╘Й33ж i(╜Еbжbh+К%/╗"i▄┐Ь-6█I█й4{ч╝(⌡r^гeTt╨▒фt╔Фча=≤g╬║Bдъ█s≈аёhжи▒ЙR╞⌠>Т}▓w╜t0Й⌠╫═GэcСF┬|ИAНxbЁF9╩╬╕#T▓ М$ZEо╣<К|BБ/j▌9Lш■оАO╠╙cК²║Х;FыЯННvx╕┐б8оx▌чьчJе┤мxoaеMф╦ ╖уй╛;┬┴R·П╜╗Д5ЮШЩF═'╢БGl6╚╚Х Jw╥A⌡Lk©ьЮ╣Ж,л╢иГ╤4x53╥ЕР∙к╬рш╪│$|)─Jу6И,L╦╨\Е6'РАEЯQFоЛ^Вwуko:qШ▌^8e┬Пz6╢ЯZу+e ╠G╦d`▐Ю░° Т·╞у√╝▌#]рtyч╡d ╨ыZV╪°o┐ЬЗ┤<▓Б3╗ W╧ фЖv░├╫уfът╣─r┼A\тн┤Kк2^]╡│bЧ■▓Л²/╢2$кУ╢Aь ъ╙╛B▀"П╔╞╚Ф╩t≈╜ MЁКо)X╘║X≤┘R┼bt.┘ЩiЫёСFkM&N≥├Ш:aПч$╖тzs3уuЭ=o8УЯф8┌Р╖,)ц>╚%tNrЛЛ╩<╟:/vP;лСэ0пВД╪╤I╪╝4 k█╙zz~║А%╗│*вют⌡ юbэГ╕╞$╡д@Пo9Д┘иP[═n}кВ]м╜ ▐fс╠;hrб╨60@Aь?ЛБВxъ├щ≤чEHнLB5жс1■PСв\pW=о+o√(б]█яА░uNps ПБ°и÷n░,╝"╜LБ$Я3Т■Гчиы╥н╜JЪ3"Ё$o▌кПa@╗░@ DG┤/┼iШлУг┐╞╥сАШ"R╣. Юj'к╬П}~Йуa┼т┌┘Tо6МЗХpф[C╫╒/h6eЛ╡°╨В`'! нG~;:∙ф▐└Х╕нЭ┤ ▒9.┐бQ▐z╧пR▀Lc┤╫▀©1Очди"Т#╪Ab²R──ВУ{2Ч²≈^└~÷╢≈ИО%СtъУя[СtwТ_ШФ╜~╣·Ч÷╢╞КыnЗ*ъ╖[Ч╞^ШФТo|щioяжЪhж{ТjяXОХЗh~█CE3Т})gищYЯn&Э╩Ь╘:Ь÷ЧSйиЖia$⌠&■*+n╜║цH┬lе6М╤│─odА(⌡ 1(PЛk╧л_°╕н*XЛ╟s√7Хщ[ц╖╓_lа≈Шq_Ф%х$W}4╚■%~╝ёnЛ╝Гу·╡≤0╥²Е8тE[⌡©о║К}Т0ФdжнEx╩╙,╟щ╛┐::Ш┼w#J≤0HЯTОин_²С?Бг▓ `fнr┬ЦУvФБ├nC╜-╡╧ у;╣╛ж╧nОПяЮВйв|яBLеЛ╤эЕя`╤`fTВИ*Лб(vmТ╙рУЯ▀Бя═МL,КЧД/│▒КдсRПн·Pн▌ви╖:2Ц┴ч_╞≈хmTЦqяЪul╕ ©еУяc╥ZБ░] ╖lдh╒iH╫│÷ёI╬jAвfУN1%D)d/:Paa█RЕ╩8&=y}!Q\═зJ╓▒╣tZ⌡┌уЭМг√2RяЧk╡Aл'⌡ У(#Ё BОНьl|s▌2╙ЙР"©%МRqКb╩NзJр║ЭЕ÷В═║и<АB#ь/╞?╡а9OM@W3Е\╩Xr 5vdB╕░]Т╘x%Jb╤о╠q6*ёzСз╡Yq2н:■К╓Ё╜)≈Г┘юаP/ж5шndё╕┐ц∙Rjh8Кp▌┐0Zшр┼╗[ж1'GОtxшз,a A[йт%▓ox╪Ж+=┼1Гk`Е J╔.©╦m('JМ3SК^√сuт`s6X╚<;▌#┬M)≈нNP╓VкD┘╤55i▒v6R╦╩▓╧еn╦R~7Yп92шx|{╝-O ╦╠НlNA$l@bAp █В{6ЫH&ЫcйёYdЬНз≥и┴ыuA┌C┤ e;╕\н(▒Ч√E╗T}9∙~=У0x  ░сTжs+БЛj|wем+SЕ┴DфдM■.√╧8Ш═9jЩ≈$Ж▌oьуG┼╬▓-Х√U(п╓$▐8ИlКBhПа"L▐╔мЗ╡У|M└# ■ЮзEaa9дЧ╟jА'vrпQ ётТ╨0о─≈c╞PW"4,:б╣^&БJMёшUu▄6╛ё┘As68dCOhч)┐k╩Ёe├ 7у< [oЁ■▐ёа *²4ф▒0÷√┴еY╙оIAйёdpl8тW_▓к╧К;╪╓ЬuЮ╤Ы©╧=┐ИP╠k╠Х╧╓-3▄⌠ ?0xbiм│юЕ[S©Ф▓─иЕ╢Bя╓╓╥ТХ║√Ji@8пЕХKОz5.╧▀ЁН&т∙▒LАЧOaО}E².Ем▐В▀Т≤j)╤u▄j╖▀DH8-lэщ║яVrтbш<]╓Й╘ ╞Мч▄─²qS`≈q╔VУIq6qЩ`k^U╒НТт(у⌠Ф╫┴U √*й`┴}╝╥е|К>√ч═шK© ╤2зк2fX╟ТJU⌠F⌠ъЬ╩└═╬rЦdЮ^h╟╪У;д)$╨ъM32Ю[│yдМ;ocN┌▀╙r░▄FвKn╫йЁH\w%\ж╟Лъ├%·>M.┴Н√+╬╚3Cб² ╛┼ДВ\%`dEжsiШKS┤пd/ aj(╪;IХ(╚Ц┌ЗА:╙o┘O╝AрnG─╞<~г≈÷├Я a╓~╧R╟=≈!"≤@GN]E1╓ЪaчъХ/ -╫2╪=c ┐═MхUвг9■&ЖЗXёv]²#ЮБQ├еcс√Аpуж°пб ╒TW?╝■mO&l╚ ╦Уf}nШ├╧╢йBлБ ╜═фIЗ║E*1÷Хд_≈ Нсн▐▓9цi╬Лхх∙─└ 8uy_иЭ║▌ВfCj9^!Хb|┴1yO╔ЬTX!√╩lN╔Я╗Ь┬ш═ _u|Dp╔fvzU 2V─U1jШM]∙╛/Wхu([÷⌡щншЙф9░">K│'▄^мYЮ╣F÷╧J-2°]кCq`R⌠ЪH╩03⌡{ЦУ6?╜╘J╫ Zё2ВV&╦┼▌льU·[··>3ё^Ъ4²ZЮzы≥╬X'═З'UgФ~┘∙FZх╣PO3H╫й╘oC[┤²╥з╤╞╬²|]ЙЖ╬~ОЧа▀3пп└юSc%.D═TНЪJ╓С4m└▄╫╒╙╛- '](ЦQШOq∙╨╧ЫeсXИ╤М┬`╢gX▌┘,С╒}O╓9╒Ъ─·иH▀─╠ХVOжw'╔ ⌡~cЖязvИ^░╟Гj╙<;■У╬┐·S+╖╕ |b?└Мc╖┤ЁГ@ZУдz⌠{├dзЫ' .б"ХЪcF∙$:╡²6Hx╕┌╕~╚erнs,щ└у╣P╒гz└▄K▌┤rыЙвф7З Ы_= *удвV╕Г╧жД<╖bO╒╛>┼╟З*цХ╚╒╛>▀▄ОЕЭFяJм■8h%ке┌ф┴╟reйНЙ▒sЯвC█┬О/═н[GЕ>╦└G$╖ q+ЛП║[┘ э(VА╝uщjИ┌u╜=мLшм╠╡╝хеROуG(8Т╔]y; v╓╚─hВ≤╒м6OOШ^в╗■╖у,=[+e ┼ suШDЫ╧М'xV┌_ч┐H╦▒╓Я═ой╚≈GzП4qР■бв-ЩЪAяpб─в оНэ~ЁХv▄Б|#·u╡ёЯ ┴▌н╥ПвЧ│⌡Я╬ё└9B╬╜ъ╟ъ≤Tъд6·НУВ╠│8<╝pZoK-UВ`╣ц▄K╪╚╕66┌┌ .ц ;/╒.jя⌠╘}Ъu╧eШъ≥I┤akуi││┐8┴AФ┌yц[М#J∙т2]X9c8╥ И-г9Ш%©Ч'╫J╒| ё %wВPK╞╨h╧МЭ>Н*╘П24Б█v┐*`:О!mт╦╛-0&├Tй)cSъ▄╦кc╠Г≤╤у≥С i)+_ЗzФяг╗W+7фd≈>N,└G╛fъЯ┐t┌ }]B╢╨ЁI0$≈МГY|zsйю 9йЯZXa;ф╫EE]aмос ▐∙┼w≤kl║zДН┌$дЦ┬p©#f═5╙ Jdу╤╜▌O*▓Ч'tИ╜°Ъ ╒Ьд╞╠ЮйevQ9fNHИ╕щ&эЧ!Ъ╬; а╤┼EM╫Ж{СO>DKo╙═ЙК╗·вK2жШ$$=ЦЧшц@р╤Ж▌B#≈╛©[ДХN│чf╝zд╙lЦ<Ю)Ё≈оVШ░R'Юм;Y²╒а`M7%┤╔ ≤▓N┴мЛ┴P ╕╗сы,©║_╢@M`╥╢▄A└xV0XЁWC┌ЯГы├Ч^jv&Ч∙ ^bР░╞ч┘╔j╦I├╟Wм╬ugэ]└R ⌠щ"▐⌠NA╗ЬKКSгш)J6g╨┌ъy) ъ▄╘ N хg '$╦╘┬-X')s╘╞┬дЖФI≤oUяАУ'D┴Iч╛>зWЮnЁ!Кщ%▀A╒°Ир╚ьkо╪%g╛≤Mм.сЙM╓/-В╕к:a╥MЫ vЛ█ыы╙СФ{╠ъl7╧╤WqPcKф^)пЕpВЁ╘i┌Wpd @?╠м,яЬQЬП▐й╚tl┤╓<Ё├╓мumЕЙууO╟┘БчrGw┌┼w┼@?"Pk╖6by║1╤=ЕРд1m╞╛|r╨> j*Щ═f╛²╩нZqЛuЮ~5█S╘И© Ъp╞╕Цшш+O┤)|ь╘■┬5Ю ш$(├о ё╦h╒5RМWs.Г·дфQ4У⌠╫ии⌡5-А#ш╜÷ОжВ9DкСО╣Т╥Xz┼рxмE÷╥*┼f╢╔л⌡Фv╖*╔$ЗYвДй\$Э├5>йe║ ╩ЙCq⌡┘▌П╬4┬<╕кb╫╧} ╢4·Х╨э┤╠╞Vр·ВfЬЧ!┐П≤еT╓ц╬е{╔Ed╟G√Иo^ЗwГцйДЗ⌡u·Бь≈~╙$⌡%фl╓9h▀jч┤*;nM# H т╞$O░╨{L┴ }█tьEKАbз=▀в²з╜`╕ьпEjuВ┌b2а7Еe·ПцО²≤ рпВqeZ╔Ъ|█АЛjЮь<#Пк⌠щш│╚}Ёе√4H▐>┤╬┐дйnЦю⌠G Ю╣m[CC╔┤▄(ШЭ;╡∙▒3Ln ш<÷|ЦнP┐╛r&![ЖEжp≈H gB┬▌ХЛ;╕\qВп╛чM▀л╢░<┤╪/ж┌▐Х#V√GБkZ▓╓~Хы°:'тzм║2m╚Б╛Cб├╗╝ЧР©шaw╗6пV`ЕЫжК│╞АИ█©sz 6( ЕQ▌л┬q▐╞ю╥ЦВ╟9║┘}Н░Hf^╟▐Gн╖Г°╚╢╧о≥TёRУцW°╨ЬЕц(ВЁ-уy ┬Б╝░Q1 з└О"И÷/зOЮsфХGбЬ-кrэ╤Bp}eвЪO╬VT=)азF v╦C╦У╦Л÷ ├2└Ь░├╕йчу╣fБЪLnО/ф6┴-▓≈ётuж;'qЬ|╝,ешЯ%╝▒мрW╓KА╧#З*╢lzхй╒Jmй[Ц⌠ТZ2tb#fPоЪ %=:Nф╜╬рBOэ┴╪o╣■ёг4уйА╔f)OЬuл╢\╟s аЕ.╙R╙t╚∙m║Я┌╔о ▀б_╜>ээ╢ЕнЛ|ъ─x┌╚ГфoЖ;Ч╛L2m┐f4e╝ХиZГ╫╪ц БA╝╠'ДIЫiy4╜4-"~-┐и┤?⌡U·цi3vw.▓г┼ aпk╗Лъ└╛)═*к┌Ё^I╬8л%KS√┤_║Ш_%XА.х©П≈d_ЬK╜2В,кьН5╕J┘%Зj╕\цfv─Yh`▒K[ЫЖ`я≥ёvм≈н≈d╩ +U~'┐A)└▄╞е©Ыwо╬eщК#X╚╓Y+┌5Э`╖O.ДЯT-╓3H═К: оjв╧П╖Ч║?ЭHЖц5├k жД▐О▌у╥╖w╫4xЙ╠╨d²■fГЛЙ>1xН рWd98MPЯE√)─ТQ *ш²S╦vB╣Р▐Тю▄bТ╜,▌Рб²Иж'M6 юоw∙'^_ЪhM·Я/ЫD2=wп'wыy╥~╙V;;TюАфj╙⌠}1G{т7H;ЁT║Ж<з5≥ёУDFЮчQ┴╙√`│-┐$scШсДН■Ъ╙╦/ВId,u≤н⌠ЯdО ▌!эт.Ё|.СvЯ6╞░тJ╓~│Ф╣Ъ~6Ба я_Ж |∙"7D═▐╤И╥v╬Щ═]ЩgЙh╘JБa[i6Э╤⌠mв∙v╘9D╥╙и▒ЕЫ▄G╠░ бщМb─╓q╞wЯ▐╪c╠m∙┐pVсл(√Пё▐rV├/ш6Ж▐Б|Ь0ФЮ'ЪVч┐GUлK┬ауВ┴yuW Й■Y#\7,┐┴7Uб║9°█X?ЪP_▌┴≈Стaяmю!Q@V}и└╥E/д©ЭKЯ/д©ЭKЯ/д©ЧfLмjуdS▐╒╛>┼╟З*цХ╚╒╛>┼╟З*цХ╚╒╛>┼╟З*цХ╚╒╛>┼╟З/2P█╟G}wпG}wпG}wпG}wпG}wпG}wпG}wпez╛нh÷yёFА▌≥NГс▌zснFИ╫цЖ+<`Jt0█-V╦ 'С╘╓С╚В╖Вх Ъ3\┘╓RS┴÷ЪI≈xиЙiпчкГ▐сvщ&Ц!ъИ┌[∙ >ж╡{У-Wг╟m╡rшл├цGХ║и2юуЁп╥xМШ╔b ▀╫нб▒÷sG╘╩~Чoп└о А3 0╖Л┤p┴мн▄┬┤[╬]w⌡тlW├╧√ФНу=П2·О╛X*6еu&т; J┤┬Jь69Нc⌡Xд╛:щu╓SФYЛVKЯЛ≈sb┘yeAР6tИ-Цсж)ЫRЩ/TХ ░?$wЗ©│EМ Юз"╔KЯЕrcЕ═╪зOа^И_W╞м÷▄z┬╗ХЛ∙rъМ пL9┘ z9%:Ь≈Жu Y╠е┤ъEю8рc⌡щ└з≥╫ '░a`YЯ│╧ g-ЬЕDЖPу Э29k┬√НО⌡~Aio5Ь<НOЗиOЗиOЗиYЫ╓╛°≈жEЕ╞Мю╒6Aпt┐tv&,≥ъI2┤%ei oЖNWа2G├ЮПи°VДяЭЛ╣√÷б1е²ТGЪW0jЛ▌╦tЙ╦─⌠3ЩnЙфЬ│╤'╗-ЧRк©Эв■║Ш2╘Р≥kr≥kr≥k7█WЪe█o8ь(Mcтo?╛ЬЛ▀┴OЭП,Ксumng.lНk г`_└'⌠x5Ц╣ХА╦▐РD$■В{р┐WМЦU"╙╣█ъЮ4╪ Z` -c√╨ ■≈Q≥╥#\ ЮкЬ╕┬иs.ОХZР}9}╪IYЗУ©b9w,├~ (Т{м7 Р└бi[ Б бВ╚'e╠╞÷Ю▄lщx╕ЪL⌠:┐' 7ъ▌;w╩:t(хЧккХуYJmzE╢ШKУW┼й}╣Ю╞x-гt:e2ьО ╜╫≤OУJO#}З ТBR▀▐*▌HI0`Аg√Пт┌EЕй┘db@@n╜ялш÷t<╥┴Zм█╩j╪h· rn╘H>└ъP═┐oУю╕Ф$#{p┘▌g=D╡│s┘рьШN2щЕъ╫╗ц╦░╥сX╜Ё╬RоT╡╣y╪╛QY▒▄%м▐?UУ*AFЗ%vFЖ6fбэ Ф╚e7UХН-cK6цщЕozGЙ╒5эP≥Ю┼⌡г╣i▐⌡▀>hi@W tСseр┼Ъ│$пх жIД╪G;|╚aЙbЩ)·Gп∙@╤L╒олЧулМ? ▓─`v░▄37zъ┐╫V╗K├┼⌡├З┘╞цo√▌ёи═² ╠D╘═B7─N)>╔й┤ъ╓@╔╔▄├ы]Д┼┼t{cFЩЙu│!Л.т?ь┼.А┤5{TH h^g H!ч.░╟┤ АёWPNеА╨>`[┌й┘D╣Цд╔Й[·kА╒wВ )╞j╠ъг[≤wШ▐I-фЩEЗ ≤s╫B ┐h≤^2Go2ZФ©┐2√ёШ!YvJ;g:≤╓чv┌е$>╛c ═ПуЙDт┐╥╚╦ф│┼[├и,щ°#YЙо╖пл)=R╬w╥Чаs├5}╞RвX-ыфM3╧сw~mфFА|≥VyU*ДЩЁЙР÷:°Ё╟*ё⌠_д.qP|°aДкЁ╤jIР2▐╝╚-╕С@╦,AбёCETрдХP╖┤!NУврЩ┌зъюч>п▐"АшX═МГ┤Ц5^╤╘J5дюЦjs└цс.ыIчпя╒)a}ъLфРWлP╤╠^╞Zg╘г}=гцJsr┘╠rгёc▄▓TБ╒PAb┌Т▄ч ~²▀9.A!Сш╫▄╞▓МпЭ.fр├w°O%чЮФ]oЖшm╤у?ъТ*╦ЛbP& ©S╣w_▄▒С\_N@4J├!P;ДDM©XKjПn-\уYОм┼╤?'1Meg▐СЦz~Mя╒n≥ чща╥╨)╦╦Ь╕дя╧О7,<▀nрfНпmMBжvЧs ▓Б╠е`{Pу╟js≈Ш⌠Д╪┴┤г&┤yЩъ┐Г`ЖБх[Rш┤,УЙ%~╣R]╕ц" 7а├?▒НРЩ-y╙▌╜ ┌▒Ъг■вaЧ?\рl÷╛ Y┐зЦеъB]╟ёсОЗ╤I╦?Ь(■°сPьZх≈И\Р,МЪD╩$мф╧"Р©▌6_ЁgэM·д█з©З▀АOеЖa└йвhy+─F1GJ²▄╗?╨dD╪CЩеhO╖╝%яmф>бЪN╜ю∙жт─HH╩YXc╥ДоЧв ╫ю ymTч'`A└└©ЪИСК\d9Ъ~⌠ЩзЬv#З}EъВ╓SO/иЮ_А;│щe│╕≥yП$m▀Ae\=╪СU ╛=∙ж∙┴┘кьOюЪXT>5t╬п²Ga▒пф╬bп*@H~$\MDdЭ^з╪1Н'C╩i5Б 1ЯA≤HJхИo√$Mё*Х²z4{Ц;;чryx≤Ж{╫═Ж !ЯjYЛх┴oR▌ ┌о╛m∙Г√(Ё╥⌠5nб]░ЙJ оП╫Щьz╓;╜ N]▓╓╟ОЫБ0▀╚4ЛФ╔╫©Ьо╗{Y/P÷Лм╗л7╜С▒ПЭ▀Wh╫ЩэУL▌rАп╜3~&WЦ ╫еQш%┌SX©▐=⌡,$d"╥о4╩шп╬©7Бу╨I╞е┘╫░P╨ж╨КХSх┐кгJ═ж^ Кij2jрoЖ┼┤╝ ЯО,"°╕╫МT┌)qъчiПюkК╔DРIG─≥╫°":юЯbКЭПЪa╝Vя▌{z╩┤0HlЗ╧ЫбZъЦ 5X;uhю≤BА°╛рНкNГЧ┴\²И┤╖пnoR╕ЕLZKIВB7┘БЯ;З^W- ╖╘"GW#.╡&Б ╩╩┼7Ч■╝n⌠З▌L░вLвА█(█(!ъг╔;\┼╧r▄) ЩL█Hвd╣┴я╗bшC[о▐╟фыж©тъиEV┌г ЬлuЮД:(Noшв╔Т░юV²·\s▌eД┴}╙╓F6vё'YoMH▄╙pТЗ÷ТT╟Щг┬ж █│пlй3l╧nу1т*ф╡ЧЦ⌠©f╝ЗfEa`мр}Ё╙iG²яС┤┴┌?в▒м@8СФ@AzA▄NRм3Щ╢│╤=C▓Э(xsДА>╣>0&╨ ╤a╝F ЩЯlс$Ц█z}`зА╢РЫ7е│ A║#Р@й│Сy[<К╣сЕ╖йшj,╚"1&⌡√╙╛╛·з╣кРх Х( ─┴║я▐┐ umcFлbNй.└ППnu┐n╜HGюХНЖHФ▐ЪКзАП+EF│╫П7bOвЛ:═S┤░Fщ$╩jу≥ K█┘lSQ╚ЁО╫≈=fрК3>╒.\д8;.$чtxЭт²э╛Ан√ПgД╫Э\Й│y╒z? *aЧ`сJ3"q╫<┌■E√Zйу9┴ЖY╚ }╘r-0├Ак√hГ∙Л╢QПн ЮЯ[#■вЧ╣v3Md╢Щ1У&╔'1╡в╒÷rс╡═╞{A╠AМыm2╦dУ▄▐Ж┴╛vMЗ]T┘}Сp╖9÷╚чы'!в$_K 'г+▄╦⌠┘.sЯ╘ь╔ЯЭ▄re╓wФ╓ьЕЬ[J²zх7. зн┌■╧eЯHд|WИа-д=a4╒≈{▓ШЮО▒QBG}├В╠у<сгd▄ыgс AbF!g╤&]└/ч k7ЧZцyж┐╚s║ ∙К╙xRMб,K╙сL▌rГ≤ба'╚ф┼YФi2лз╣w╛┬й▀Ц≥тй:7╖[Чm╫ю╛╦w3"≈рo:т┐░Ф├Vчв█│б÷П4o)ЧJ Dв>*V╧Xъ@ ╟|ЁЙ{√├1G╒ф "!⌠╘Y/⌡Ё('Ь>╜╗╙Й=⌠≥²Ялъ R╜Ъ07 ╓!ЕГ╫▒эzp5FЫрIЫGлn╓lЯ╕┼г╦ИфЯЛа╣\zх╛I╔vт"p#в#ъРЙ,└∙!a╞CлЪ{лWМ З▒Z+ЯхEf╧ХE@╥╜чр╤ИЁЙw╝Рю;╣2└б оkA'z╩▄уj╓I}╘/┴▐_╩)ЗH│9(O|ЪK▌MвV÷ПrС ;ж5г&mu┬~%⌡Hmсй╩$"h°=ФCо ╜┌ ╫iЮ?█nwGэOКх╣й6⌠ДцХ 7Т°vOфЫ$кbyuЙ≥ндM∙=KJ∙╣ё┌ Z бg&ю Л)∙▒J▐┬~ИЫDю-+2бх▓ци╒E╪Ч}e┘E  ┌z]#б ╢:A^┬░Д+Щ╤JИд╘bf~Hч@\[╕z bЫ≈Q▌AТ)кЪR°]┼aёЧ^7╗Ц█Х╒╣╩▌\╪аЖ╝БDPУ√ ∙╢╘0в┌┤H╕⌠$зРCЭ"█ю;ъЖВ╛╫;LД┐Q╨╩└фt▌gЭRс╣жf+ZC╡kH╦fж╘рyкфЦ C7j*i&x▒║b╬B╡nО<м,б7(mWбHd@b{Б5╨╥┘▓rшL-&╟═┬тEЪl╩F-($иД©QяЭoE#э╞L:^Ъ├ Rza┴╒ё╥;ИKУGUУ╫fъ xчЯ└dЭ│}Д■Pч■ зE%√ └!B╙оt╙╤/Plv&╟4Pй└@╙┐пUУЯ╓ffРC▌ЁУФ зЦ╠╝└^╪ ╤║/s-гJ╡я Щ"ЛvЕа÷пNdГяО╝г┴,b╠╣н$/ ╖Щ%|Уб рСZiHп/Ж╕ИЖГQт7C≈"∙оеqШс5k@AФ√Ц╘╝УМ╢Ш╪·╨3╦╖5z?N╛л+4Kdgy╡Plк%чu■ ГЕf┘x║/ВРЖ>bоYЖ+╨фT ╡В ┤эЪWJьmА9Йx√{╫ЕТ Ч░F│ХFЙ┘А╓\╞╢Ия⌠М▒вcч{╨a▀э╫гВю╧╩╒&zо╦`ЦЁВY╨█v| 'TL7l╜┘▄mноqгWU(┌T╫2G╪Wьo∙Ц┐ЩО∙÷2!Ubqъ╙/4уwШ╬ТеwФ>╢е╟O╝iя▐\▐╦uщw]Пц,mИ⌡kIVe┤@У'┐;⌠цhH╚╩ ╓<<ЖL┌\/pt0ё|©щз*zС╚Чъф_╦ьpчТ)WпT %Kч╟rьЕ╓╓═ Х,<ы,ж хRЪ8МУcK@R╚\Д уc уПп8Дф|┘^■@ЯP°ЫьTЬ#7UYTЁ╔+8х]f╤g1]w≈МpС┌&ё08#═╟fIs3nG▓0^к╕%аj└▌╠-┌v{,xоы%╗▀.r5a╤■u о⌡мП╩╖фхЦО√{Бхд▄tР█oB=9[╒ш[Щыы?ЩuRVwНХП└╙ымyQЫ3Ь─!н/√┤MЪ БЪ9\^Фф.щаto(D#B+W╣хп╖т0Р▓sРс╦)╧ ╘°Wм}▌8┐oY╥Г▌8Х╛ЛYШi~Ч╞МZ~√тх ⌡к▀K╫╝бoзWРh2rcАЪ┐2bL╧[0I5d╛▓ ∙он █≤≥ ┤j╞h≥'г█ъcЙИP(0\╢м,ЦЙ√U%²mw╠a╬АnАk_╪Ё╠Y·л1РE0╣р@,▄аёЭ1╪S╓^.HбA⌠╗a!)Z`╕К-▄И╧IЖ/Сw░√ЯО╗Зf]▌6TЖGZз≈)╬└ D╥+0сk°-Wu\Ъs╥с,л@√╫ж$▓╬▌ЕаeпюхйHK+&╖├┬i╙у<о?Еw┤╕ Hи╚Nd$>,u_y!'0ът(│o┐└Е≈z_АВfКLxs╗гЖгqZ▀╠EаWъ╡V┤{X&≤;⌡÷O╧йlGУТёggq mpеР< aМ╥┼┌gЭ ^ичвь;т┴oл╘ч╛НЖ▄=┬XЯО >╚+═%╬°q*╞6#?9Л╘r&b,]юЯ╨лo╗1l"+ЪL е(╗x╒⌠┤ТbI°нnЦШ M≈"╢┘Y╔ё%ZХ©│]R e Ь ╨Е %К█ае╤З ДЩ·ЮсFлTИ╪⌠≤z╪оДtHZЖ]a!А┐ ~╤╦Юн≥хS4RCJHЮэ─ $$МЙИЪzсв@jИYyxфюР╝fе╛┐╖?ЪЩ Vп≈у╚X"щd╞:[(│п█и∙▐Ж{V╩ЙzR≈╧d6:бдlu┘┬ьФ9\DCvя┌П{-v≈▐Ъr·зJ╙чJV≥.jM@√\▒╡P■я ╫mz9Ь .`ёЮ▀░└ H6 J▄теЫьН0░≈Р╝рБМ░!е#ОТ=EAФa!(m┼х%│sАSg4C+й╣┌2°ЪЪ}ъ√Л╪NъЦX\╪╖&пжАь wОiх┌dб.|oZ╞,├гXX█~╓R╤▄┐ьk╢╪Ъ?Ыf╪╡t└р{aR╝"Л─ $╕Ю░d;;пМN1░╡┌P╤тWuя Hu7БШЕбУАuгЕYУ%ч%;x3: ▀N|╔%ДБэujXz╢┬Fъ=WпьХl█rD=ЖlЦ╢а╤я█вuт╩╔$;q0q▌2▐&ьН⌡⌠}тиЬ_═#лО╢;ЖG═█VЁru╣ЛУEМхnШHв1╜▓IКDКГ└схoп╘$║%ЯR©XFC2E└ШnsйШ⌡√ ⌠┬]u3╝╙ф≈╬Fp3'RHuвKTPХ6мгt2днЯЫ З≤Й⌡Uк2▀апN$^▒аР╒ЛQ≥o╓уX5иO\ё P#·i╞`╗ ─▄м╡Д╓N$Ш+сGы(/t⌠"Л╕зWз╢BW;C√!D╥ншЦ%Э6а╠<═%М╨╤Ци_.ВJьИх│ ЬUЗ╥йР >Ф.Da╙┘╧сЫfPнчcRO╞Дx█AХ╬м▄УN┤Q⌡q│╩7■Qуu╙k:▐нkt╧√╥╧NN╣╫я²W▌╚}@?лu)╧щq R▐"~╧e│}я жgK╓@╪FRXщ▐ ║.Ю$щ╓I╡л▌░D8°▄╜ы$T%╙s^ЫP1i─БХ\одЯе╢НI⌠╧╘╙ё*xЭu░√▌'3▐ITйA┐Рp©QК²ТГзцb╞з%LX√├┘╡ПтВ©▓9\A┘о╗рГ─≤╘Ф~а>+FC╚ OрЧ▓А┐mэC@┴Oh╦╒I≤~TX*<▀С▌xт╩!Pi⌡Р`хСG.ц2"m╥°CU┤x)д{,п0▌ш▐rрй╡r^к*ж/O╢\зdy∙\ыШ%hй╠┤╫6 ╢-s▐?"3!ё?Ы┬╔©!ЩЫ╘^'┴~7┼╒p?pAМНKyЗщBБ▌(²LK>5дB(т2J┌ЬЕЪa╕∙°I▒*И?O═Ь5▓r└1ЮY>*Рf|²вB ╙А≈C3\cйЮ]╒Kf EпMЩ╧mUXDЩ"жUqЧУо·ЧшЦ╫фQM⌡U$.╥uoFd-а╥Д°&╪K┼╫,{?ВP╝ю║r&JН╨╜╥Q└█е7╒│ИАeхФ╫ёБ╔╛┼+7Пoй╙QЭ#©&_ чM╒YКM jхРdю6╣≥²Kz║иЗХ╛\~└≤э,ZтJW=5╕╥уTЕ┬-∙W`r╒░[cм5;▒╓;jзB⌡бз]ok< a6тЗ▒▄О╫╥{Ъ-VyQ)═÷Б М╨╓╙ъ°р╟Рbl3 B▄]÷U╒'bOТ@n√(3шфH╥пA╞+─╣ ╥^ОПsД∙>^┐┌ъ°7╝▄⌠═Ю▀с╠Ё E|zг┼чD0( С²дmИYmЛС╩d/└Щ©═╣ыВ┐ц═rФж}'7&m╬kзЫ│вE╧Хс?a║ФИ|3D┬UчБT+S▀│пыдpuЕP ╦ТQo║┼╛н┬-%╫WМ╧yЖ%з+qс{┤' кh ╩б*╡╪З╬┘4⌠■▌╠{hмh▄йO~╤3а`Н]Р╛A1а╚╖Cюи5чРAXн x┌╔╘Oу'B╕27YbTVШqеR*$ц1IА▐√tГВ╠X╨()│q*г X$Ы└└;Z~╓ЙЙ┬7e╧'ъш▌╢Q╫6"ГQ7· &g╪ьZH|и╪9b╡AХ╣*╕P0\:┘Т2zCS▓п▐О√╟f┐Ж#ЩВ┘С·эи╧╒VJ╟ДЁ9╒╨бъ≤°╕╝О\╖ ж7Д%idЖ┴phШ4·$╥оуЮ8Ы╥нп╝.n]А4dх│RcK@ёNх╝y%⌡?eaB²цzDHT#╧bMжя1ЖlsMSЪ╕М qxY╒QжЧ╜5⌠с ≤╘╜Е'kг:Х╔─┌DЕ╣Ю ЙТ╬wуО,щO▒─⌡е╪o│Ьr╗s-fbAs/┘{Зл[╜ЮY7╗vж&+РБ╫НХ┤└)п├i▒Y░Ф▐LkИ╢Oиwx!l╣ ГTRя1GfЕо#щиМ[SNя_Л▌Ь8█Nн?л5[Ц┌OЪя╚Е1>н║ж└,з▀yж>YK╫шФ▌у÷╙Ём│$ ²йyt I|.f;^OФ╪йГ└╕°gY╥U╩zdvжm╠B▌M─м┘Р╪амh|ЦM░a─≤ы`м[,╨BD]┬▄ √┘NЪ'╤>╠JZ\Щ0иZ>▐Е▐╫П═ш v╣koT┬к?└²(▒З≥ЭnюПюs╜eЙцYH.╫╠Ц▄mm╗tн≤М-1s╧╡⌠QND⌠╥чLиNH&▒кN∙▐{|kh▐}Я)vuбн≥Ц┤ЫА╖С4n╛8╡м{ц╬²у/'╬,:;ШДd╧▌b╚nхt▐Ъвъ╘ЗШ▀╒ьyп░Яьq{²∙С!H6▄ъиuыkчяР╤ЪZ┤▒5©jL_нUд╟╗(ИhзqAул╨5ДН╖ YХ@E3д▐ъ╡│йJ╫╣eqt╣х^╙зкwwN╚ZE,"@])Z_╖Ц<╤rV>йхпЕj╜T"n2udЦ4fё4Kф дlM©▌у╞∙~.су╥+fБK╢ыз©█Кk+║÷▄NЯPRКС─fм √╟°а\┘▀©_'█_/[Р=>┌Д░╥2┌М/O {▄▌W╕B╔У≤`&шc ╒╛2М:▒5 9ш0■вvОi^M xт┘Ш 5░(≈Waш╧a╠╘.СеPУи:U▐я1 эX╜ЕюиУ ЮБ╗■[kР5{нП╩GЗь╩U╤ыШ╒Ч÷р[LDК#m╪П!Йб91о⌠Фm√░Ры]÷QЪОp6a░╟UЧхЦ3Xvф$Кl>O┤иIM#▀╙j0}S╒Ч■▌6┼6mУ╢Mn─t[П╨`з)G│Z0>mY╒╬ьЁwЯP≈ю0╤эW?Т}фL~Ь "щrхЭб~╙х²ШPU7≤а?▐╗ uёF╝│≥▌&ХF4oьНlrn╠╓ф▀ч⌠⌡┴>└m8L X3 cO┌%─ПКеZ(√b╜ё▐ЦWгbЖ└SЕ▌мmМTЫT│X▀Щsы╬мГ╙@jбf0йq6uа╧■юpВ9ЩЬ~ЬХf3.Ш4I3d3╗2;NЬ_eЗ▌аМjG ъпБж@QKчйwЬс≈gЬ98T!Д┬░Ч}├з"яИ╒q╬м≈E╗Ptл┬x⌡▐uox°╔nЗ9└&[╢┼1Б\_╞╩IШQ╛5C▄⌡ЭБxдKvбДщdm╙°y²█∙hи⌡╩┴≥н5^╫ ╓ЕXщrV┴rЛ╞∙Хb▓▓Pххf═∙M]\E▄╣С╜≈ГG┤≥ЮZl с Ь╒fк╔ ≤5Z3Ъ.в@E&I▓l/ЭE╔╧ \O╤Ч=В|∙⌡)ЛйR╝J╗ы╖;FлчY2гчBГ*^пDШ╩ЁИRzdЫt┤ c%RFv.2▄└v╪·├P┴═T$Шжv'=П ░╬,┴╚#МЗНъB|DН*АьeQ(╗кэ"┘АxU\ зЕНз▐ВГч ╢ixIт╥тМ│©о z V█┤@Я┴СBT╨jЬ║╖р╞П≈⌠СзИнз0p╖iцc╗÷dЁЙ≥э;}зУ2Я╣%жAVwf√5'v╣Д╚Ффшм#<┼Д╗#╘┐ьП}GgыгBp%Р≤ЮхЮ╤3gS:ЙО<%LДЫвгОЗ)╓ОТёX:ЧЫ≈©√╬m╦╡YД{°h'ю@ЕА1акБЦ└sm√р╛ЬЪVwL╚╒мkQ-$)К▌_"Ri╥a╢nЕ═┼Zk┴lЭ╕Z{ja5Т╓ыK▄ЛEEЩи"t]©m│x·╤≤_Ьmetн┘fp≈Ъv╥╢ [АBК╥;`A.Ха╙П#╧U@МoЩh╟╟N|{M@┴3Иб╗I╗╨²h╕÷╨╩m∙]х%▀╖уyn9░.Cmq╧ f╜╡f÷u©ю═бшuе4▐ъШBo?:-Н IЦHS▄ЁпоРж7А■▓}4xС┼*╥÷@wL√ЦЩ(D╕HТ└*·6═з·ж,╞╫xe⌡■²▀╥д÷нЧ51+X&и$UJчИ│/ю^X █{▀┤=m^╟ q[ЦуЬтSкбOйF*ЫО╚КпЩЕ≤и█Е~чеkМ  :m:iNйK╚4r╜A3Ы?o╔╪З╧║┴у^∙ЛБ+дФ┴:щ╥8яVь╚$0чV *!&╡эМakvПИ_·!2╗▌ш?Y//LНао=│Z║f"е>T&| wЕ"Щ,▄p╧▌ь╘gк,yV~б╖x█╧Е▓(г(≈ёжё' Ie,lГu_╛ЩAеЖыШ╕wЯЛ├╢б┌ЗЯР╣ AУт■vЮ~÷≥╝²udt╓░Я╤,Е⌠ ┬G'#уU▌[╦6∙)"э╖╝═Н;jьW4q/Гc4╦ьИ"к┴X╗▌ xSZ╔БК/ИЮЪqЙбQ.РОvЙ7Мt▓∙8z╨╟╖]┴?╞┘YC+х JФк╦#1Н█*═ау<└v|7^j╪═! ┼:+Lчё╪Uh>h+=и@Мk╞кiт▄ПCD╨6AКOНЕШ3ёэе $ФfЖД_ё4╪y█Л≤╖D≈Юnv@ТN▌╬bT▌VzS9y ╤═│l%?╦\┼▌L0m9┌╣CЛЮ╝l {С·ы5s?nt'#╢9▀U7Ю├²*M╔Яu╪#Аiа+*╤ ╣√·ЖжоШв█ФВ╒;~цЛ╧т·│┌Ьf▀┼L┘A╤▌U^╚3MIбЪ@╩╬П╤/ыv\:╔-вbqЪh╓MFE╗на#v╡>3J▒╗┘.Ущ{=·Щ{сjEСp`╗ычкчПp ч`╙КцC@yx=R┐erя╝ыM=G╥8║╪s>d╚ю©IwPoP÷-⌡╦V> amТ╕щх┬┤╩─-P²Iб-ce$=2иБ╩╫ У>qПёеЬ├Н8з╩÷@─╟▐OЗXРCq Мы┌≈#Д'ш▓╡┴▓$ ЪB&G░╬Чa0ЫY▀%/Т║°│В▄ЗИ┴ЁB7Iл,╛К┬©ъ²╩&х┌ьЫjZН:|yБф3ДQr/О.╠гЧ°X6^ e7n@l░1< Оa d0у≤[╢│ё@ЁшL≥ЫП═╖м║Г4D K≥·⌡j©YzEд5pc▌p╧бj╥ Vш'T╜6╠Q╬цA5Cа#ЭЭL5╪▀FулС╩²+OM*÷w+/!┤▀D╕╝ЭР╧гh┴E<р3ы╘фу▐-)ёp╫зTEDXUu┼4│Р,EU╕П²░! айоB─ ^РHNRй└ЖЁюv╠з╣М0⌠∙EAM#б╜∙Х≈н>:$БД┐JЗ²:Ьe /ФRBЯпgю<└©Ю╦{▄яУ5▐s┼b3■r╒'Bд╣D~J▄gж)цё█ hгёЪ$иА#o'┴1 ╞@а}G┬а-╬╗xЖлub▌^м│╨KKРРc╒З+┼Р▄|dта5w>&vФcД'D═gЮ┌0.ыЩ?ЩWНнjЭъ²цб! g[╣ы▓K8У -ЮЬ╬:·┴Ъ3>?Yщ\3▀лв"ЕNp&ц╔ ╕d&x█%*╧└vбе(B▒#^,,РvРь▀ja╡PoзГО│mМч⌡©р╩И:ге■-%a╜≤. 8⌡Ы jч^╚&x|SтZ╕+╩ябжО╔┬Ф @|}w╣Gй·⌡ Ид┼i■≤~kН=Ж"┐46"╙┤c┘ХsyСнOу╔DЛ:┬MОЙn╣;∙=pя1╛ч$∙ Я▒ъS 3/T#╓╠b!$▀┤k÷}И#╧ф║фoI U═╣{╕╥^│zlюvaЗtKЭb9жЩё\╖с┘ъ╣≈*├&xо6╘tUЩ AЭл \нШ·eе╦╢аМA╜╨Б⌠р┬≤Дz─0G╞ п8PнcмлцU╔o∙┌Г▐╫Z╡mwSO0sЬэД6╨▄╬▒ m~у"L 7_yУЁ)Ф[i+█WБ^╟иХ╦▓bб=Жnё╓/цТЮcjфЕA,H╬M┼t?{1н▓┬²а╟╖:ЦЦЕ║┤=Бz┘┼}Я┼┴°Лъ▒SаBЭд,Ъ8█bй 5CJ├з·√о╛БгН╫CqU■ю╩ч⌠#рHi■Фгч╠p;$╫шQ{>╪╔ю qI┘ъTг≤>┘9.ЧТ │э╚г@Ц~╦}`_ВU~Н╔л_┴Gvкb▐г╚Х┬(}╦P┬╫-}╗,g.у╨g?⌠$dп╗p▀c╦H5ш}~Ч█пl@Ч/ В╙X└GHsбЬ"┬≥╟▄E╧}Um╙ы╡&┌──з╛4,ъ6Фц╒┼юэ·╠│У]─Ф<$qоE0╬┐s,╢аJ╫kq4╞÷4┘ЪK-ЗSy┤ ⌠гЙА╬▒╓$zм|╫.?ШУ▀-G│зO┐nZЦХ≈ИIс╡(|"Z▄рC°к─├┐▄д $t.$з9ЖЦ<Аzrc8╗,&╚цяё┬,[Ы┬i╟cDл aюЯЛ╙к оd·╖LESЩ"З┐h,ым з╛ш└+[ю&[╤ФнiлеЦ^j!г┌ ║5РLk┘Л ╙%'╡╜+#Ж╕wA"TжA╗▐╚╨-A╥=Hv©c╓2и%ш╗\;|ц8ж└Ем└╙╠}0╙░uн╦Vт ;`Э╛┬©мУ⌡%╕÷цбФlОМ ╥иztБf!└%╨ Ё⌠█УЧпУ#╡яSI╚┌OД1РJU┼PM╒e][eёЗ┐гЯ╢z5л▓У╡Ч@■Ы┼╞╒lp{jУзL√x·≤пЦ╪·┴u3В▒щ\И^сп═И\Ъ~Ры_лЧ²ЩQ╢/°ци.▄√?щвмС|ъ7мС|ъ7мС|ъ7мС|ъ7мС|ъ7мС|Г)oЪ 4GE┬М╩ ,а^ШНх0░█wК|╥HHDБZЩr░MKЫf⌡√÷]└╪█Чpf,FQ©зЦ┘╣3У·j═Xw╨║°"!ьА╟╩0Lь┐╒К5Ж:Э.Е╦ХБU╬*p╤\kpM3©L≤Рпф■Це■8╕ПKд|Йаг÷(yуp²hз-БRтфIКOЁТ/ ЫвЯh(├~/▓Ц"bm╗Ш4╖к╕P]т÷╠┤hфFбс^;├╓# xЩ>,#╤ъ╔щВ4╢hВPЙ╚1c╔р ъяx©68оЯ'[Ё─v:иё7┼<╚К1xTШ1;1╗═[ЩА▀щ4┬y╧∙ж/ёйjlJ)RаEггБ≤■ЙПз Vь+чK┌.^кП√iЙ-╚▀╪Й─x╕RМГжЦ┼╦)P╜u╖Ъ8╗p°o²:Oя''╒╦O╗`CЧЬmr]М°·я╫2"з≈аВА╡ШиЮotКR╣╣ЬMжц°╡5┐c"Ia┌e╛"©Ъ qЙ≤q└⌠─>1:зБЙ╞СQ√Т║xъDdе?%ч■ФHdmНe°╖б▓мКMolqr╕╛а╜Lю─х╠qТе лPЭИ╢╜▌(OCdв )V©О╨]к┤#~ ╦H⌡≤IУ╞ ═?╠╥Ю-5╩н#╚╬╘Gы┼:"╟DNе╟и 4·V.v╜X;k╗а╕┼q\;\╔╞4ЭZz4├▒┘/dKГ └╕^█a ≤@с╖├ХFYhп ╕.╨░яШиdвЪz_{Ю6E╕╨1fжФЙ∙RuщhвД)т[tУж╦гu|²╓Б╨Mо<э≤с╢ыWЯтМэF\┘▐hOf╩═C■╞Шja,W}fДАooЙй{ф╚Ё╘.kЩ╖Е▓q.т8;4.x╛МRdrbf║Ч!ЮЫЩЧLmE─TюYМ╟Ё B ┤╒нОj,╜шE├е▌©╜4IA Y╝h·╟ЮЩ8C═r s▀у#М\C≈≤Aг┤■и\  ²L[х $╬©ЪЬ\╡═a/////////////////////////////^ЙYEki,а^ШНх0░█wК|╥HHDБglb+выЩZ╬1╔cRФT9ФО█|┤P%^┬k╨ лOЮP╕{╕Tю9°CUaCTЛbЯK▄ЕHч,="ФЛКЧ∙┌8ФрШЖ┘╚3Y/sJФA╚t┬┴▐n>РU█:Я╙² "N8Ф╫Рqфш/E^H4╚\з╚Й└┤Ке4╡┤А-Ы╗╚XЮXPщ▀Ъ╦■╜Ш⌠A8Ё;бe█╫a╜°⌡фд┼ъtЯС┐  ═┤YюГ\[ЧЫ8n 9═p═ъX┤ Д#чQъ║З╕fЛ9┼гKbх Н5hо╕"√хРeX╚v┘а ∙я┤┤{y©Л⌠к*╦йа─Ъ6,╞L╫п╤/^хk─·дЙ·г4ц╔т@ч╣ 4-╬7е╡╦╔╝чЖ√rЪ"R░ТdGК oXeеl|Ц)З┬i╜▓О┬дщ=sЦ╟ ▀s{З°кo.]жpб _√А>дс▐Ы└ФяGzЙхY╕б²Е▒XфН≥рЫС▀&o C▒Ч2═ХeЫш└.В:R"}╚щС|Я█:╗╨ШИ8Ы©█√юМ╒hБ0# ▄mqАдPшШGИнr( M эH╥qц⌠u▄╞iК├°÷5E╗\уhх▌!)^н:кaG4; О≤\дc$S┤`ъB╚╒сm&ZnFЯ<$╪й≤phЧ/з║ h5tIЦ>@╡Ж╓~ЫA≤'э2║%Y≤з╛ЮЯy├iУs┼╜ш▀юЯc┘⌠А╟▓уH{║0√юVf┼,⌠ыт╚ M▐щ©"У√mив^Эс.Ё\kщQцЧщx╘<Ш╣ё╚╛⌡Т╟Д^ЗoиTTХ┤q▒^щЛgй░SK┌9С=,▒▀Г╡d╥DУН&w~wГДОБР'ЭJ∙m!Жиl╫п в╒гT╤И┬qтQy:┬ёOQ╪╖≥hЁЛо ╢жcIJBtMйl└ЛТyT@ВХgД╥pЦcuШO6г┤TнvvcКi (V╠} Э28■ }┤ж┌Ц∙]мfФc╓ш $YC√VYШt┘gм╬6xM67збj┼л,нхЕNИ═▐ыQ╝Лвлeф-▒2У╜@6╧╧1r:f▄╦Mрa]х Aяэ>о@'ТoM'∙)цR▒y.Z$²┘╦╨]╫╡⌠t;д╨`ИL┤┘4б2╕2TJ╕²И╗У' hr©▐╚ЪEиk┌─├╒"╘еx╡ддJ9ц1~╢Hwm gД ╙▄x╖:)ЙRсТW█Б/©p+Ti╠юiЪ4 +╢3Ю╓аС┤≥▓ЯSвfЦЦХ²Ит°ЁCqыW$Уv9ч╚оЛAbня-Ц·в*цВ4ёнW|B}╛WEп7Щш╛П)lх mгЬ▄.:R≤/╪* Ъ~pS/кТЗы5) ГvO╔║/≥╔R'VчгщaЙлHwН4э+÷r6╧√KHшAw Ф╙RpD▓© mv╓Nm▒▒B║ъ╗Ёm┘T▄H║г)y╦ю╧eГ$┌ГX и#kчW⌠~цn╠╩-╓l│[U2│JХ√B÷R]Щ ╓ьн╙wьАБ)Ьн╤~· О╖█o7'|┬(╩vТ:D4ИыоK╧·⌠tф┘K{е&з"╦°⌠B▓H╫E≈еНi5EДwdДе]≥тшIШJf┘Z▄aE7}j├j╛Тл^тH╕w²╢ o)▌├∙╜С ╤Wб>а≈░Ш╖НжaЯOU©▓~хXE╙л╠zгЁ3нg╜╢п⌠I>▓шв█Ж╣╪<q~mbЙ┤┬≥И╛╬╦%√║ю(yCэн%эю▀дА╖Ъ`▀ХНЯVм CН(.j8ЬИоUp≈V╤F·╝юoьxЕа6╜0┘пС▀╓Г!Щ}J5еЯцИщ╕YG1╕сР╧kьoУ┌ъgТuжДыдZRг╥Oщd:FК0a·▒╤Ш≈CНPkv┘Ж╣°ж3╥C╨─.e6╔+хЧ≈TuКДЧ÷R]Щ ╓ья|╩ Рг┼╞Ё╣ █p▐│tH╪Bm}╥nWАY@YЭ▄°tL┐ЪL║fP╟Ц■'N/Ъj}t#╛q╛н Q··)чЩk╚НFДIRO╜^U┤g2╕быsв▄ЮХшVM╟Pw┬╙t╘G╙~й░l%├o╓!╛╒╕lР{Г╚s?Об)J2hд╟Тx▐q╢'Ъ>∙U)jиg 5s═З м~J07О╟ЙжЩyX'{к⌠З=тБ╙Ы─Dч╥IBN╕┼▄√CёoЛйwД╧≥}├Ьой}[Itн▄уЩ]BМ'CE╞═ ∙PJ╧H░6L ,БФвЪ3╠з┤└ ╝ФЕс)╪╧ъrYшЫ<63┤ъN up╠'v╚°эЁинкg#vd╙аКФЁдГ┴Xс║NаT2╧╝жЗ+╓S9ёиERK.йВ?.p⌠Ъ@йd╨│?<пЖ╤~i`ъ╞%J═ъ]8&ВЁ─ТёJ÷8пЖ╪│|Ю█Ис;├∙ЙNуh7-`S┬7`Й╘Р,ф╬▀▐0╨}╝чЩ6вЙ -u&'8Hйтi щ+ЙЯNщюмЕСt╣│Ш⌠Qы '╙Ъ_\ч7╙"~PЯпщ╥8}N▒│UгJмь&╧N╩CЩV_B╥_ЩEJв╡аЬГЪtзМ≥HЦ■СЮ)А бTЁ⌠ =МБ;╪p°д\Ж 6р▌%Df²L[х $╬©ЪЬ\╡═a/////////////////////////////^ЙYEki,а^ШНх0░█wК|╥HHDАП ╩T7X╚LRQ≤▐╧Х%5Б°сO(Юy╬Щ;У©╚ШЬР▀u_·Дб╛3─Э8╝┐УC\"<Ы╔┘`ЫА²лMOv≤ОЦ╙╢OьяцЛщ╕,?О╞╝ЮG⌠%Зт>xM!░>Ъ,}╝'lРй▌Ч▀oЧжшЦ)mm┴o 8ЮыГЫ\ЗБа,aiiДq2F5ЕTё ▄gs*rКmt?ДииT7arYС║9мёdZ─,gЛ>©X67ёюЧ╔и`v┼ж╨о8╛█▓⌠аЮ~╣ЕС{яXЙR]5нЧKfW7ШF─ае▓МЫH4nb~e(╩! ГХ░PёХ1⌡╦ГЙЧS╢▐Ч)╪Цtю⌡─8Л:kв@&≈з·ЮSAЕС{яZgЭц≈л┼·Н Yщ6▒игygV3└CГPЭйо*9ЕС{збЬHS│╜мЗiу*▓xб╥б╢spЩ┬≥d?wы,t╓}╣9Ы%├я├]МЗб┬©╪PУЁ^w7!4ФА■ф╒я▀ЛзN(═в╛║P)┘HбЙn,ю╨*2║kЮ.Ьlн Gъ╩'_▓Cы╛ЙЩ%░@ЮOЕG╦?&╦gтt;┐ЦboЮh-/╗gwсtЭ(╠s╩a÷▒ylХж|в(─АN{V│└XoбHd┤ПМw╔°B0.@%╘З'z╜▀e═Fwвэ y`<АЁ-▄=╧ц▀■X.╩┐bЖfЛnM ═:a-\╪&2wmBЗ"П■йх+╡Юr°% ┌`н_3!≤─G╬Х\╟▐з┘ Vq@Т.░╝нц6┴═u≥'╖4qуF┬4G▌Y$цu▒JrA°эvX3╗÷Ox.╢ЬФ╧QG╒R·р~╡GЧд▌╓LЖ-┴5Б╩▀жэXa4З VQ╖o9└tчx'╛aB∙XZ╠┴╧▀5-gП█Vm▀оrR~╫М╥└╖Г+GAчenВ5╩b╗TI\К*з:о{( ж#рЕ╤zж▒tуn▀)█║о└F0=iНЛ╓┤РXzIЪЪ╡й╘БO÷дo"▐wКЫKНOT)╬╒╛╤pBgЁKЙ⌠ШRr╪²""нц х;WzcMя°тс_▒╣,"╫Aй5╟p©=/ПK=?}Д│х╩■╦1m~LZг╪#╬"╠T& Hb!Ъm·щ/Яп LёX║С┴аЛАиЦдr>╘б█]d╨┼P∙ХDИй▄╫%Z╨oz;аю{≤╗ ²7zбQЩДМЯнМмeйТъ?ТАд█y_Юр_Z{╧СцH┬ЯшФD;cгвк]РЛ;║6zзд√РL!╦╣мъ├%⌡Т╔wЖ╓▀XМ~,l╡Д1~б+z▀ЕMй}jQЭЙ─PcCe■ЪoZ4кжЦУ╢З²Ш╢ённ╓k_П╢ф:╣sу▓ц╪╙Zж-v3ХtI.╟mG▄∙∙RБ\6Р3Ие+▄BGNЖ√ZB|H4║Г=Т²Ё╙[ЕЮRГY└]ьGж Ъ)Д ЁQX╝┐0мжл?К╚Д%╞Л5{{^т╣!Т╟3°чT,Чз╙╫ ^╕zj╜ ╤A0└1~1{*РГЮЛ\]=8▒v 5 ÷Й²_CО 7ФА≥·сsС ▌N┘е Б╙Е┤┬N÷и6лGP>°Z$:═о┌╫Zа≤щ╞R├░Зe┼у╦╡≥Ji╒╠р4m▄O²t<╕ъэ╛3x─э#⌡╡╤├E b╤╪F≥╫÷┘б-]]█.T{+А:НsыB╫┬%"║шУб╨2CЯФ╪≤Муч6│cУ?╖y╓иc'┐▒vZаНф~╨9_■ьОЪ3И╪Ё$ыs│7┌,Ж0Ъ0╚н┘АfM┤АbённHУ÷Wз╖╤┐иIЧsя╛gЛ≥g%q©╕vРp ▀│>AСъ░▀┘Лt,5ыЛoКлpЯHh▓й╡░2эбBZА %.╧Aщm`p_4м_!≈ыар4╞2S╨w;ум⌡╤UKb╒≥яueLОЪЪqИLU≈n═ФiСБЪ`г2rSе⌡=лBш╘5<цъouЁо e╣■\С°╛=ЬyLV)ё├i4║UЬчЬrиLаV"k≥FЧ-kYNU╢╕U3■╔▐ИбЗ p mМqэ╜(б╡S╒O·L░▌IНЩуЭё RB╨Ыр]iХ#LРЪЮ E°d╥╘%б≈╚OЧ╣>╤Эj╜Щ.!d<{dЖёп═Ы╜ЧH▌Z≥;юпЪxзТ─HH°Ны С6Е%.t┌'!4#Ъ~7Uъ-нjЫкyS⌠² nttнDnАШ 5 ╫8╦}з╠:Э}5Эv╡wxL/╣6и⌡a┘З≥:0┬HЪЪ~ЫАВ# LД╝╒Т;⌠ёXк)ъ>бЗ pъ╨у│┌Ь4ГH└└j┘ ЦC├JEь}w┬╬╨S Т╦M0I>бЗ pъ╨у│┌Ь4ГH└└j┘ ЦC├JEь}w┬╬╨S Т╦M0I>бЗ pъ╨у│┌Ь4ГH└└j┘ ЦC├JEь}w┬╬╨S Т╦M0I>юЩ·B╣9■M╔ю▐÷▐Ne·╓bП┴3TёЮx9с╦Э.╒D─╝Ё∙с8ч5)ш"╫┐⌡П1р ПWщИ≈Гмб┤3║юu ─⌠l└┌ ?У╟ фЬюмB'┐│ЪЪq0дs┤Ыni1v╢б╘S╠5U═БRXM╧[Т⌡■d ╝2чР⌠╦Ы┌RПю0fтy▌ЕJ╞ЦчNr( 5Мm*╢j`·[Mм>яФш+─У╢A/╘╝{ ЪЪ|Iz╥Lf(MCЙ+4ё╔й▀аh-ЗW┘о3ъ$ А▀C▓^%n╦Е▌┬²гъа&┌╖ыю╞K╧╦/d[L╗ТDИGЁЮ'зI)▄ьСU┌╜╔├Ъe▌MЛФ∙=QO╝wHLN√<╣КУ@┬W5]`U▓4К·╔1@ щЛwnЧАвФ√Ja█u8{7r.A{к╙÷З╕qL╤`T((┐;╫,!е╕╨l p┴B┬ьБОиYбМ╥Ж┤OщtтЙлР█╓гб╙NUн4=йЭfсс?│┤з╠Ы╡LPHБ c"ЪЗ ╠╪1ь╘н≥╣┘GiXБИ\Жл■I╠ЯXъЖФC╦,9з⌠Nь[MС]▓o!л,ёз▌m╔З╓)o,%╞ФkV╠БтOzW▒^+W1└╨д╩+WфH┘G╘Wq,0Ь■Иg╚≥╘x²чd╢EnЗь╣0Й/Ъ_X╣Т!╚╧AМ╦в╫ЫGбд'╪tнр0EQЖS²╫e$е╙р]Г█Эnt█ъ?╛²╩щehraЩ4Дbzх├≈5z"> 4Й  ▐ХсCЮАфG√░О8LoM5A|yЩ╛╟%ц╖кl▌Кч▓дVЫu{╡bB-╠ 3sэ▓@p╧═(а√°мГЪ?ЩцЛ╨╠╘╙╖╔╓h1H╡╝tХв$ Х6lДП ░└Е▀оc╕еd▄3╨·:b`NCVГ■0╪]╤р(8Lщ⌠╘╩▌.`флb@П>М├+ЩPS┘Э~НС3bщ╜HShГР╫дLы<╤17гS|Шз2V7▀╪w╗YM╗z╬▒╟╤Я~|г9в═i вТ▀ГFЮмEл0Tэ█╫■.ШсЩ] 0 П╡З\Лш┼┤/Yг≥И≥╫ЫД[eб7N3iSу│╖■(ыз╢7ПъvОяjнЛ^I╔╪z┘NЗ┴о▐ы<=YйM#Н ОW@°WфуФФ┘Г:╞ПVIyPfВН╓Uг┐╧Lф╜ Ъ?зf4и@Qpл²ю╥Iъi╟<К∙]ХbХ~p╣┐╘Zёt╔В≥°ЛЁж^r▌RВ┬_2`√?f8aМ║J╡Ч▒%e :╧ВI6▒SЕъ╙"}y4)CсРвC╞ЙZклЙ╟├┴╧ТШЖу≈ЫПъ\кДИПYЬ q╡U╜ИkUсfЗуR█>╡╛x┼╜Щ{US²÷нw▌I!I╬К/h≥Ю@╦уТ╛╞ф.▓тe▌≥Э║wны╡┤м╬:·g<ы╢╜UmQ╠e▄╦я/╦й Y XК╕ лф:DJРeE@²'Тmз┐)·ИНg╡пР╦т ╪W╣Mxнзy╬kL┴9░ -╧Nq*тl%е═KM≈©o30V╪╞4яvowзвКb(+ЧW*ЭЛМZT÷+SIо vОи3┤≈мuкЮчk┤мYhz[АI лШJeБ j3╖hввйн:и╡{~╧&}iBICбm7з:юs0цП■ вQ▀┌f+═х┬▌C ┤вЯ(ф%WъvUАч┤)Ъ|Е'▓L│²аU^x═░▐╕▐╤p:$ЧS▄≥Ж├D╫И÷t{═an≤Сз :Л╪Ж⌡<Хыc╝N├ы╦TёЫq╓≤≈Sэй"║ ├ъ÷ j{ ърЕ╢╔+g7d/▐|┬}pu2y/■_pЁ∙_Ж╞╪~М▓pp┴с&ЫднМ2 ÷╒Q\⌠{c>Ь|НbЦ ЛW/ 8 %fЁНH{JfoW`kЯ╥ОГ╛#fл╘╣┌┌IтщЫJб/ЯjЮ╝S≈ЁA╜Ыш█╧лЬ  ©≥≥П⌡║{─VРHж┼B≤_"{ы #╬▄ЩТt╣90э═Кs╬_╪^╫ш⌡(╝╕KЕ#рr[ ╓ъE+≈иф╩©Э,┌['0ИАМz╞+Ц"n:EКы:╛$K.о%а*lvтm╨ N░│UJ|Й≤ЭЪoI7└╚W(╨v╛ЖЩg6 IХФno,⌠┐e╨Л.жШ[b╙uвLБ3~ чC`╒└[>▄v.4▐▒┐Cё╥v╚╧йsё└╨0█MDыgRb ]┐@@*h;⌡Vг┘Пb·%1/И' ▄:QЙjA7ъ≤7с╬яWl└!8цтw╗)uК⌠L┤д+║Й<я+к2пCЦmYй┘©Б+10▓{5╒aВUэ┘@⌡Эиb5&е╠ЫУ║$еБ╩╠█В┌╨Ы╥▐H│pюе╔Т QO@Й╟╪ohtA╬▓╤Ix╩g┌yйы~⌠Ж╝ Шw─Ё╫ЕФ@Ъьпг█d>▐Ё#З t▓ф)g╠ш╜ ≤g╩┤Л` Д&,H"yЮ═│╔РлhRш┌▌H{q31h!9M╨O╦Оuэ:U┤┌XgР∙>Убжг|╗m°i " В24≤_ ╨x╟:6p e!83OХ/╓f1ь/═PЖ╪E=ДмfeHП~.аЁ&a4╒ЁйЕP╕хЕЯTw░EиHhгyЗюухfv┐д:Y⌠≈ч)y=Вh=mн╨╬wRйЧi┌Ю|(4√цкд═╪oюъMу'vЁъЭ°▄eb)C║Eff▌▌->YЭmЭяЩ■{│░%"a8⌠5^Uv}√Ч│▐С3"Щ▒SL▄N=)Л┴Ё╨aеLд$╫7╘R▒gЕ║П╝ Р( ^C К█]=8ho│vхaк╓⌡sшоХFг@Д╡кЖхбJФэcз\л╢aЬ╖╥t▌n%2~ёA≤Ю5@C║²Ш╞Ц─xMЯom ⌡к╗┘ 2╠ЧБ╙лil ┌qFф>═аУ·▒Q╢йжkбУEпkвк]@│Цm╢┬T╬ФЪ%²wtмхGОЭзd?ХN╔ ЧD┼т║х┼5"?нс~&╟Й░1└*|ь╒pЪv╚кi╓О█ЦI2▒|Бgк_fw▀s'UЛ⌠ n)xo║НШm<ДlЬ'Н▀ОиЫГ├dп~нa<Н╩VЬ|\хoЙ╦ъТMМGл дкbДЯeф\ш·ЗДL|≈$з╦А▒Д╬йM╝kА∙─т√*%rё÷zagfшЯA╪Х@╗r?OЦ╒дхЦЗ╦tиаЗл╣/ше╪░ю·0Е sЪТ_ z²>w╜HВ AИD=╥ЩжRug.lY ╧шхышЪD╕64⌡DRь╡╨°╠Ш│D^┴Гd>╬├└оPx│╓XЙd╓\ПОU EjP©ДH)в]uв_┌+кЪэ└6Ж>У┤Кы┬и√дf╞Х я@к≤ЙЦd ╛.╪Ъ@3~й~м║.рИY©╠ЬQfsгФ║╖╪жgG?в PУr~tЬP>sгФ║╖╪жgG?в PУr~t#ЬP@-╓jMbб≤жgG?в PУr~g7ПУ.П М┬}Хu ╚iE!r╥уlу 0d╢лш╢Ю╓╘∙Вц─²H@В?T┘<╦╣sщ}мLП∙~┴m▒7ЙиR▒Н╜и9о╤!:~ЯЁADЗЦSБl7D■мU═P╛бХт ╙о$зЯg K \ТG|s┬▄ю║dб╖╫Б'С~>fъQ/РРsИA}╧O3JBХЮ?Y[ЭшО╢Ы╕©Daк≤Ж┌d┼/ЙЧД@IWУ┤TНоЛ▓%▄5*'pм√K Iv ÷ИМт├ЖЧ┼╥А▐?2ck╕╢┌П─?ГNё#╓Y╠ЬЧv╙н:КЫ·╙ЧНrМе0▄├╫ё,W╤уИ= 9©:°▌в┼√c╓■<$ъЦхG√р-┬с3к┼жs+n┴JеWЖд╝q╠ЯЗС-v╣kКЛj:└∙ ╠╡]Гпу╘ёEг▀▒K<⌠√НжqчZ╨xЮмCТduд╩√жЁrЧуэЁ\%╡э^г·ф7ШйЕ▐K╔╬%▀█h/8у^L├Б-о2Я3BY"лE=╗kjдГke╓ *║ ╦╖.а⌠>┘2NЙШп=XоМ░╬%h╪F(Йщ°c Qтк┬├╞ё╟ёCqJ2nхШ√╖÷В\╪Я"ВЕ≈{J ╧я:xЛ-;1в!r[ !ч╛B4Нw╔<щxЯ7R╟⌡╡1зЙ4║⌡i┐=)`L ЭТ*"4√и╩t∙o)k╔mУВХДuЕюb.┘-aщ╙Nц╣┐<bt╗pLu°Т)▓Лз.ШD ╟^╓TL┐FлY$╩|ю©Ю│Wщ─┼╤┘╛╢eТ▓тi°╙╡{чrе┼еЬiЁ╔■кoZФВ:й;┤┐≤u╖F4BтЬ┤└│;╙ д╦\ФЦтСep=*ИSЖС²┼:И╤ЯTВzVПЭС╣дLъdsm² 4┴С╝! ╛0V+бi▓Xz#жn╤@)&В{f╡AХ sвDЗб6Ж ■·ч7├чцЩфв*!Cxx╕p≤ь≥▐╒▓8=Ин╜╙ф┤▀л,0!3гз╤Zф~бwК╧$²Т=█┌a▓иВ╛ЙVЛкд⌠∙{╗{УЮаЫ яaLЗДwjйЗKlчгKЛ;лcЛ═V┐█ш©╕с╟O_░KЙЧ79█rМ┌ОмJЭk[ЦS╠ы"A<$[s"кm`'╗b3qу UфО∙ ─═├-~╗K^@▄H╠Н'≤{С╘q^)(г┤∙кТua*ф╟z Kлj[jуMЗ╟∙█6┤>Шc`dж4СsNсДI÷ ■к▐░zVx╙Ё*х ░Z·▐²+╠е╒/▐т╛u╡╢╠т╞Wух7A·ЯU+'фsоN-TкF;tt█■Ы▒ ДхV]qfъ:*lЮ┼ъ╨▓К┌l#аИwM"_a┐г1Ф÷sЯэy┬бLЦТкj^Оoл└%└Мz╔▀╗╗[y╓ М╖ гя'╔с е╗ът(Г, S*#pгыN■Btbз≥g'7JВЯЭC}Г ╬s═√╡ЫЕ╧B'VLф░,╛$ъ{│мгу≥Юд═╦Езnz╣⌠*s▀ Я░о╪вK}Я∙⌡Щ \╙AЖ┬д}изйбB>лШw═i,{╙L▌5e.⌡:╞╢ГъЙSE╪1ggggoэZX╗╥┌ Ы^JL$щЪBйф/╫h=√<Ёе>AЗ╟ЪH┤у0oQ╛ф.⌠u╘В√╬╓0ЁE▐oЗC╡З⌠9▓°Ь;КхiЬ]Xw?┤╞ Ю╓gEZЗ║{ ┐A+─÷Ьp*Lоe⌠эW╚$╞К'гgB┌@я qХлA?Cкq"ФдЪQUгsМ┴/√П▀▓wаА6Юо∙"ё╖╚р╕%V.ёЭр╗√>uRMZ╨┼a┤`~╥yU-r4[ЁQ╠gj⌡Ъq╬ ^u▀-ZZN*м ~ фаIr┼Yъ├жЯбй~6Р╡6Ф≥|B┐ЮCс┘qдё╝3Б2нБЭг╖╖╖÷┌▒х╪icгxОЦ╨╪@░≈Ч9 ╩-%%%%%n$Ц╚⌠ ┬eфM `ь▌╫н┬?╝┌} ГШ└╡еуе▐жУ)╘ц√0╣╩пGз^еKq░└U╗Л┬(а)Gл)Hw2Ш:?╧Dп╚═┤#hЗo6╟ы╤V@ц°©⌠╗╩║\S╕&·F^kРС≥Тr▌²v ∙8ГK}IE╓)д╙ZH@ХGu+cВN²_Lщ░щ4└r3^Ru┼9╘┐Z+oЦ = JТB■2╔TЫ╧ mЫ1вSxЖgO;л|МЧЧ┴Сj┼zп÷ Z╜2glGЗ╛йVO ё▌л╡©ККА=Nц╕0Aч_{┼к╜уNЫ⌡Ф²ЁйнЬDв∙²ЧFYэ_≤ТТТТY/уK_mжн╜ M%╬mаЮ лп=RЦhвt╦©[C├!MO-S'ц.FжОJ%pЬО⌠ вeвоЛ▓f╒c A\фспK.yzПюiIYфB u╔╓P╧╫╫ЛБВ@Mё·√⌠Чй[b╖IПLFфhи i═в╜ ²ю1 ╫ч0┐ wR╘"-sr╛`q ═ВивЗ$ъРЩ!UЗ╬╥{ 5йм`фt╣■╦dжм(─YU3j╕ЕДи;W≥|?QVо┌■-▌:ю)▒Шохтгuэr╞V╢EiY╛5gш╜;ъ┤и╢ЩЩS╖·╫╘З═j÷ ≈ч∙n0∙;wкОц'2nЧ~<┼dfэ[Yn=еQ∙0Б▒©oшЖЩ©p ≥еGeВ√ф╢C~aл$%ЪиТAХF|▐9╢┌фMБЫу;÷ФE9оK#╡·и╬x,б|g╢$▄м▒⌠O=x`4╓╛Ц ≈3-Q90:чi5епМ└╒нЖО╥qUши▒хШр│╖+╤┘╫╩l≈╚E┴╬╠²Xю2Е╚Г╢d═©л#▌░°╝│ЭwB_AУНqГ Ty┘ЗГШ."TЁпЪ5Л Х≈="Э©╔╘4 3TУЙшr┼j╓ю▓>пцх+╬╤С▐uМ╒f╣d╪дVTx▐=Х1й╤AзНгпjОт  ╘c╨═}V┐vЗТП╨Пр╔■4■Т1Д╓$,╤╞дNDХ─Ш·9щ,Ъxi1]╒ 'В[эьЖ╣Шл╛М[╕х│еюAE'ш1c`ц╨и ~3⌡|В╬V╒©ep RА}├p²p\n╓╡yи╜А*s▄═р"C╧≥[F╘"▓2сy.пФ╣э8∙W╝╗#Шi≤u▓й8Ёк╖e╖╨ ХЗ:Щ_&╢Г;1Yaw]²╤ыИy,n▌ТфПНл%Й╓ЕоБC╜╥▐мYЧ4║Ф`█z)ы<▄мМ{╘чc oUЖн╣й;▒7BСъ÷УFмк"ЬgJ/kБЧАLхU/Ы!┌:╢У.?Дd─Wг·,к╢▀мНЮС5ХрЯ╠eГ╢М{ъ]╧√╜┴∙8▌lqРхI`┌╢▄}R║oЯc│вA QB\6▓saH4╓Ь█д╧+┤)H╖wЪz╒Z╦ъ╩╩W\┘C├\═,Ъw▀²(%9тМПЪ▌^ЪiЮD3нСы╕р О'─l3:WБ▌Y╘АЫ2оxп╩p╚жfцд52М'ТБ>╔^┘ ╓:а`р╪Я┬│╕R 1╡╞<▄КП3&ЬЩ▌÷╒;uРуЕiF1@├cuГn©Я6°Х╧▓}╤┌6╚ьMЫДP╦ЭН ╥Шk©#⌠8м&т⌠╢mГщ2▒Hю│]Ы╬ ╔б╪т]jfНГ©▐иОь≥в@8╤ж╙иL0╥yдrЛЬ┘╡Й`╣{╣╘Ё=пЦSю┼ry┤ШбH╪╫ё#<⌡╝p╣t║с9Цб┬HЗм╧Hх║;▌┴хЦ╜b48zУ╧Ч\lН'╙╔©ШC(Vп;&щОАж░uT0ХGTрФa╟ws}р/▒ЯG@ёTЕ,4S?ь╩~сзЁ╛┐ ┼ ▒еa╜я6ч⌡╘hФ≥чфPxт°░└╨G╤ВfчШ└и╔зD|Н╜s"©з╚>b э╩╙┘}┤-оЫд\М:X╢МEPZ-╘GBДObnZ╘Щ}Q╧BY_y*ШriЕО0═}ш'.╦q║Й∙Хm╜хE≥^o²юЁ9▓НZ Д▌╙хlЧ]пu▒N"°FЛ│/ ╬з У{jAbф√╘rВу]ЖT▒1L+<Ц.Tл╔[тCШG}Cф:u╥а·╟Nj■С≈б┼NL7┤┴≥П─╪е├РuY,*+2Й\ъ╘руЕ<.┘ R█br1┌з⌡Г \└2╤Ьрън╞П╜Ж9f╨#∙%m(╝Щ╦²3·AnцHВ8вhЕ╓█│xDр,═Ш╟9SgEаЯu;чtгYъ²7уСY/╧┘z6[t l╛┼гТ7Ц╡╒0Я2╟g т═л ?T|┼jK7K▓IСE!дHRBkfДSб?EйЪёФv9е<яxеёcяe▐)x╒л╫тЪso1Л≈:K▓⌠╔э═нMР0ыH#╒G╧кfф┐SдМЮ≤8дW╦▐D╘b1Э7╬}яс╖∙d╝tк┘ьa╠вn9░Q╡цРZ┬у╚ykUsКЭД╧кP╢мСT kЁEРRБ}LG/▀ч≈╝ььАе╓▐iегё╗√┤HГч╦y√ЬY,Э$ёъ┴eК√ч▄Р█┘D█1╡h ;│╬&_S│т≈─.╗UъFсмуЭж ш╚Е╦M°╙{.ц∙·?ЦдФ▓jSyR~у>╔[╓щ╗пh╖/C+mо}Лa╗[ьЁбЕ\╘Щ╕1з;+ZХ}Ю│┼эFlЩ┼m├%q@kL╧I░ъяЮ~╩rК7р▓8ох?М \≈╞)й╡иБ╣П╫фЬ╓$x*dHИdо┘┴≤!KM╝75оC▌╤л50щ╩5_рn┬я$|Tuд┼Pшv╗G┌▌H╒╙╖(И╓шж|╗кевVЗГ#xsV$Ш%C0п@Е≈ш;▐^5─xл5WBЗэсН▒Ь&1Въ∙TьС`2 Ц2И÷rХК H-O█s╙zНЯтЖР╖≥н╒Ж][*rЦ⌠G▄#^8╧Ш÷г≈оХШ]-ЫКвjHы>Лн-СЁmd║о├╥²сM<╒┐@╙w4lV)═oz-≥|З²Ъ─ ⌠M░v▓ЦkQ╠ЩДXIlро)К|М╦eIs▀{КZT{8B┘╣4н7HPШи!Т\╣R·╩5:y┼Ь╞Ц:ъ°Я└√≥Х╟╓╝re╒╞инМФ╡3⌡ШЛ╕l╕S3/Pn4╣нyRзЧ`7░СщЫYFu╔г"6O)°-╣┘#а[ь$#÷оcS+z█eKх)hjхБЩWYh╦.B╦QjИ юWiСOmj "┐О╫с!╝hл/Шf ∙mЙKt╚ь▄╖~Тх(F┴э▌┌,vY╢4b╧Д╜▀m║╕ГП(ъчД1 ' ├ЬрОA4м0ыщэж╡ьЪeZ6╬NUЁ▓└kУъ╬Ю)°" ГRшЦ··A╧%÷(░^`╢aQbёKл■╡≤╨]у~─Q▄а▐▀-─░ЪR╟╚V∙шY÷5▐"нК ∙╝и =\кzфXк⌠Ы╝ъ²PЯ∙B6N╫°с©w╥╠ю┤q──Ъы endstream endobj 72 0 obj 43246 endobj 73 0 obj<>stream ЪOЪQ/┤E┤EЪR Ъ\#"wwwvБoonБgLgLgdPPPEWрWрWaЪdKakadu-v4.1ЪdYKdu-Layer-Info: log_2{Delta-D(MSE)/[2^16*Delta-L(bytes)]}, L(bytes) -62.0, 4.3e+004 Ъ░ ╗Ъ⌠оОR╗|ж>≥┤Зtoе┌┐щ╓fЁ3332╟у`hИН ТТPVq└┐zz;P ┐Ь ╧$▓I$⌠jяъ&`5ыпшm╤ш%жо█Х÷%╔7AН>┴⌡°░С╚÷ РAН>┴p&ьX ╫╤⌡m╤шm╤шn 2█э3~YМ\fffffeЗЫ┬■OWSЗlпцПяоKХЕйлY─║ЮЪRrI$▓P╓Э#H╓нkАЕoQ╤╢▄&q╟Mоcтh┬0МT╛мsWЮ)┐й Ф╛{Р⌠m╤шm ╧Г·С$МЩ°Г9Ц#еFG▐r-Р(│уaьd©Ъ)7\$┬Gо═оё&╠Ъ$(6Д▓I$│oZNЦ├цВъм ≥≥ё^║─М3╪6UбК╧6|A*wtPЯ1╢┐╨░J Е░═W╞сm╤шm╤шmй╦┴ФCD&ш√ чёZfЮ╕V9sНХ╧ ьt╕ю>▐*╢т∙эsIфB*jЩРlп╗tD фУ и$▓I$▓9Ь9Г:Е╪H@┌яЪ"ЩhhЧРшR-5╫H°Гщe²╪x╫╟┴o░ДЁя╕╝&z*╓┼I⌡@VP[6┤а┌JН8▄п4ИМmБ▓├еV в²AKRЦkе*Уrй└0 ШжN┤Ж(mаEСр°J^Wж#T÷MЯ-╡7\уt╠╞Д·FCб│┬²!4ВX║ЖeР█х╓Нюw%KPN>И░d╬zn╓ UуХ┌┤F╙KмL┘кБT╖и'Ъ┤d≈Z╡+╟ёЪCr┌ЦЕR╦÷ж0Юoд ░╔ц[≈%└гЩ°╩YдP▌ЁДв_ п≤Т}х┼▐чV╤=Yлh>й╕─&╢╤S▓F[ZЖ█Ё@W^Т t├╛-ЬЕц)┘:D`0РB┐─Г╫ ╜≥.WC>JДЩS]=─┼А%Г╚{Z┼эг≤╗°░спе╓╧,LЛ "p╗ P┌qм╒┘╝в≤ YЖ└▐К_|ЩЗ╥│пQь6>÷5g]щ╘oШ╡Б┘ ╕ыа⌠╩╚ЛLMя≥ xТ P╘пnUЛs{Dc└█,©ШкDф┬п╠Е╚6oДW╖▌═оlDS&=╬∙nsx-I▒Э ╢VcbIЧ%▓╢{Г≈\ЮD╕птшпL*■J╞Т+t╨B≤▒P╩≥r}Иiш▌М·М║╔9cF⌡zч' │╪ ■r2YыС|Аыв:ъpv FKс╪оE░═┬Э┌й╡зЦтёрпЩГу©8>╘д+Вt╩Х ╙KьsD█<в╖o╞⌠╪wц[zу&Ц╔э-z&()о$ъцЫc=|*░С÷AL +┬Ю╝~эфт╡┼-Ж9ъШ}ч ┐'╒╙╘ш:OР─a╞РL~╥s N &гwЙ3╓В═Ш─╬нь≥%Н╗┤9Ц0v$М*m}┐&k^О-Ш:МqЬS╦Z║)Щ7SJё$3гЭ╚VаЦ╫;╜└"шtЯz+╢ ]└v²LЕu;iЬ]ЗL≤а╡≥,┴╡░т?9i■┴x╗ц+^чА2≤лFО#Ц█p╫qБЦ┤/c*hGГс8xьюРыyъа~тnjЧЩ UB~е╥╜р{╧#Gb▌*1s-D©!yы3J╥ иFh}yS╗о0й░цСгС_C╦Н)йм@обnт╧эB.╗qSU4H`tАOъоЛ╒СU╢,>б⌡юц_|╝─┤_.уP┬Уф╠э╟╒└╢~╫КUцъс└?ъ÷√ф▌М╜7·&ЁГ∙╦qV8╛ ┤:▄▌=ы≥й╠,5·╖UP ▄╢е_hК╖▒┘)╬*кО1<$К4■Оюn)з┬)АКfv╦Ь<:Um7ю▓╔Зt╢ЫMg°рV%!≥╞+╛vEт╨╨©°² ╩e=лYj∙9nE╬ё╘р8йCо╕'+%╖Ю╫╟;X▀РA▀A"иN░ 6СБS>A·пэdA#╫└▒R⌠m√иiЕq╦≥W<Спб@M O`Эm"┌ъЛ╤Л╡фн≥Н ▌╟╨╡Р└+÷÷Е╨≥ю╢╖2зM/l├В▓╫Fьп{GD≥(Г ц╫└■╨@╙√▓аYZ╙Q╞╖└║FЗhБ>├R╟@@оь  vPэn█√Уё╬N╡Гл\°ЬN"%'9н ▐к╢ЯЧ┤]^┬╣╪&[╜≈р4╧╧мd≥э%≈eЛс▒б~Д│╤▐Qд-<а |╤mK²Y╧MkvЭ╒Р■дd╩╨т0Z%▓ Й┴╬гКтт~╫ьцРХ, _Vz9bBйЩО,А╪ ╝Jун =*Q≥иBк чЮ├б⌠р'pmЭ]0╔Дuw╛┐Т3hэR°Х╬÷Gд*Н╫S▀┴v^УЭ²_╙h·П3╞BЗ╡CEэA╨SлЬш²8_ ╗_╪вm>ъ5Сr▀LЬ╬!РZ■Ъ a ё╧Ъ≤▒|╗╓ЁиУ╗Pн┼█гю┬аМЩ║/▒ЁP7я/░╓ПЦы !'╧Бa║Ж╦ШЮ5▓▒ ²ЧIc.е≥f/qнэv÷-ц┌t┌ажq+fNh5йШЪ9{у32Эa╛ ╦2;⌠Шэ%©ТкБhKЯШЬV8(ие▌'║┘╪УZ┼▌Г°═У╓÷^?Ъu©ВCЕФ6ую⌠Iа*a╘╫П└ ╟гjpiъ█▓ЬюМ©у│9└C└Ы╓O├│ >EЩpх║" б3М┌Амf√▓Lоl└╥уя@ ╚╗A²╨iч╢К╦V╗тЩ┬Ж7┴Яb√■aЕ╫о·лОуuШtlвш7aА1п─ EЭа ЪKи└ё ⌠√Ыl2⌡%┌└©╤√t)кыk_9п;²С┴ь'ь:▀_ыдBО3ZйafвАПL√|>@█ЩJ╝+GA┤Ям0%o{╥Т╘S≥П²r╕▐4ЮM╜%╓Щ╔Аm/зёЁZUyeЮu╕╣┼╕-.▒аР╟F .╘╘∙`КСШТMYHy?зIбOQ÷Т╢P╫A┤сR┌Fс▒▐Т8Y╖.|о≈с4╙b|▀²ш░дИ╢╩@╗─╫├jщd?MH^ФФе╨ C!О░╝мроNз╜Щ╧sЭ6ЬL█5в_ЙО╝┌ъ|Б≤'ъ╩=i°ZkdH|I╓5eо·)$;ВA!Q;╣≥K▄{йZLU⌡°²ъxАжG`Ы╒цBк╣:²пе'6╛-▒Wr~┼=}.ивРUmИh⌡wЦ╔$|q²эЦQМaч_▄7╞<\с4░MД3y╪0i╡тф~*кRЭЗPh&йчz6 :┴rн┌эоH7╡─*Ф┼>╛]Uх┼^B8N▓╧(o4ВК·цЕ▌п∙6 d BlЫ╩╞'▀╤╦Д╘(0bUЬь├ыh9²6FJЧ;n╪учп@5u▓З9(юw}║╢ЪE║▓ЧЧ{╜ПyYrЯeщC┬аЬ:╤O▓я}QJ÷Гз≈t*<÷A0╒Г{!Я) Z&N─Sдx≤ c┼▄┤иоЁ╣Х█)!@┤дB┐-v:Noи┘╡н{gцX3a╗и⌠vuД©╪ CйHZф╝9ж%TM┼=НЦ╝я└Q!тz░.Х DrWk╜╛Ъc■+1сЁ╙КeRЁ╦2QScI@&ВАmz{РTK÷╢╖d7▄я╗#╙ █╞w*Ь░k,ж(GВN;C╡Ю3┤Rj%6М╣ЧМи$▓I$▓I$⌠ZГЮ╟┼?Хпy~щ,бнюр╣≤{е ЗЙuД к┤■='!Р[з─8dВl⌠ф╦ш═Oая╩с+┴^wм÷╘ыО(zl╓▓I$▓I$▓I$▓I#п╙╞Бz©ЁFийSЧ ╗+Ж$Щ:|пTЬ─;²иуFФЗе©/_cU╒Qmи$▓I$▓I$j┌Г bЖ~лИ:wбy7К▒╫╞zq√Ъwf÷A<Щ╬РP-┴В▌║E│⌡▌hL÷╠х-╙0с{IБ8ZV│~≤,%П жEЕ(╦УЕЯCLСAХ▌D┼╢К╘░Ё▌пk╠LС,█уэ╟X⌡mи$▓I$▓I#╖мК└ЛHэ▒ЕI╟A)G·╨░2(н≈бБ2,Л·Жн>Нl╙WCMю!Ю⌠йUoFЧY1(шпщ©Л4M",{)J─с╥$▓I$▓I$▓I$▓I$▓Hбл ╕П$Ф]·a#{cgгp▄²╨5┌©lЬkИЙ[|uьQ⌡m╤шm╤шm║зй═÷÷;²<⌠╦╧Q■*ё├pPш∙╓0≈█SЬёP█QсvФх┘uмMБ╖+·╝5_О.╙╚╞$Мq├~▀9┬Ы² ▀│╠sS╟$а+ыZ╜╤шm╤шm╤шm╤шm╤шm▓ппйlcHzbё╪╛╫ lл╡БT╕US;L│|Z╪'Jxaэ╢oР╚m>Г7ЁВС>|╙╓*Ky∙1пЭ тд{e⌡q└═J■/Е²{О▀╧Ы|хG=AяетзСNg╘Ж2мЖ╕И╘╛!Ry--Иш╠,╬лkbу▀У)╙юY║s<╤╤жЖь 5█p0╬uБФ▄CЗ┐р╜J`нВ9\└ЬPz│²y.гuI⌠▄цйI╟k█║H.$Ц~и||Z└▌Д|дЫ&Y═■ю╦дввБ²CК▐╢╫ЫЛм?T╣b√чsR MУОБ&╙М+Т^[С▀g6Щr%/п.√lG9(Ю?^k·ъ╩m#ЪL█ъ╤s─▌з┘гz╝Z═цgЪ╘*ч⌠╟0EйШP╖МTр≤"k йЦ>Ъ┌2,УЪ<+gюГ#5≈$iёh┤╒░%F©+[QD▀ьVеL╫w< C,┼#C⌡)╦▌C╥nёRфдЭЛь╛рКsаь╚кШ&,ЦJ├Б╡∙Ф╙S&Aы╣[,qtк7DT i╠⌡ю┤C─вюх'╩р║@Иe!мBа╔Яp╦*7═°pуJ&=$/х о╙hc∙ C∙\w╩■4uRЫэЯ&ЫXпцe╔╒▌s╘█вX╚╠ёч}эZ╦╨√⌠мS√W2%P]░╣BCюыqе9П▓CпO*█:Хг╥╩ЕC╔╗b╩с⌠©+tpmf┐д╖╩║цR√Wb░)Э∙bз@Fайц)%Л╫NF▌ РЩYщБW(nWю>[ЛЯО╗П4╔╗─╦ЩFа╗╕Q╡RvХшeЗKИ oWс#,rЫTH\ЯЧ Л-v┬сёг6_К√─≈щх▐vпR;МS┤М>эю╢ф4б┤╛;ьЩвJdLiЖsтЕГ*о░┬╝y ╚┴GуcЭX'╡6у┤~█Ee╝ШТ]О*м─ IХGас└ E&тпkcшXжw:ДVеRсЙ╟╚▓╤АЦ─л┼!╩+юbKЁф[┤ZЯ╤ШЛ≤Й╨┐Р@lZъб>СZ ╗мРТ┤Э-Fт<П┐оV-Е·╞╖p╢!+$&⌡╞щe nЗ)H#ПBЕ╢╜·²у?┬k═ │ S}ю1RhеuУaМ.╧ьiК>│▐ГУУ²©+>б;Р+гРВ Ч4ЪyX?йёгРТ┘╬СxЗKO╟TМ▒E╟=╝ RёРT╘н╕╖9║7СгlюЧТ~ п]hw╕9╤*ьИЕгб6\мMhR5Щt╣M╨█44A═┴]jзь<⌡╦чHм⌡у²;┴щa°UX)1·╦╫rЫ╞\≈XpСTdЦj╞CЁ┐╜√wU▓L⌠ кРq}д{╔p╞╗╡6 3 ni щIЩ╓ЦнD√╕ З4e┌\йП┤╫╟▀0▌дмD~■юЛ╤ПC╓е_-WЬ2│█▐R-╫ZTж.=Ь5F╟┬╙┌Ё&╣A!pг©]╟ s╙зzь╢B!╩╢ ы9ч_жI÷нчсХъ┼╬с╖ьяo═{)≈]┼Y┌ъj:╦иЩ▀YЕylСpиcptХйэеl╣Я9T╧ ?ulO²р┬u╓┴^м к▌vh╝^╢)Ю\÷{© ÷░z--GЯЫz▒gы#иgb┐?═у╛оЙдPHЙ╛х&Д/╖⌠u3Цk╡8╠ymR#?Ч)h╘кXо╬°К&C^ Y1Щ=$рY║║wQS°а┬d3ОQ─nЫВo(1░л╠YQ∙i┌5k┬Щ<>B╒ю6 ═Ь пkЯЁа[╧Мс╫жwF╢ЁрКy:╪>┴1#╚Щh"i■▒╝#+╫6$й+sA~q1Kk∙яWfЖ▓qБ╝цXD:&╥└Yw/╕G┤VЪk^h╬БL }╣дХq°!╖©9≥╓vE7БЛл|дg┌D;÷├╬ю▓=≈ЕЮ╩з╙=⌠Вb╬*ПGбПЦ{Y√Ё ЛskHсCi╣Хsя▌@цо©°°⌠jXCвт┼╪╕фКЁ²Z╬╙у{Ю3╒\^,9╜⌠T}≈┼БЬma\П÷┴PеФ╪eU░ИЬhEо╚hТ8b,G╦ dЙFqfуAЧ╘▒╘Hlчс╫─6;╘ ?б█УF⌡⌠sEЧwчг]q╦P╖|╔Р■╓"оПр²vРООи┬*╬И"'#;пС& у-ПrXGB-Щ Х) Х╪6F/▌& Эшm╩┴<ИMU√┤▐ 6 ╘ 2FН┼VA 1ж▓51{╔┤КCЖ▌≈щё┘+t░Г#≈oОь3"B╞j╟≤▐@▓╟*qC▐╝ц-C&╙! =≈╞жЕ%┤┼d_rФ└ж╟Ф≈Ц▀З%═фЛЭ;┘Кoя:О╦║≥У╬²▄└Б]YЭой=%E(>м╪Гe%кщdАИЙгXзg$уБт√Ф╓▀└}ЮЯ/┤9Ял&p╞pеО5бйY┌≥тW$/гЯР©╖4ъTсД╒▀iцrд$▌·ЯЮю#(сJ²┐iН╒┤э▄e"╛RФП"уdС>l^²У╛ФD║Й ЯY≈─Т)┼┼ф─MРХк18├v{ВQ÷╩r┼e8Aын5█╠bqРm√╣_}{╦А╠ЦнИюeE╬∙²▐уN╞ЩYЧ&Мж:╝Ж0Z┤ъ╓Ип▒^┘uэ╡⌠ч:тЮСv4"√Щи°╗Y┼▌4ЖЗуЕICGй.ф╜с┤╧7чrOЙoN╟[⌠~*в©÷┴1ёVI╬▐У$J╥z╢EЭЩ3юxъ│.D^2°=Ф▓ └▐▄З╨^В з-(X╚╤JИ8─mТГпcгТHТ j)╫о^йF4╛~©╟┴>═Wn╔eY*╢▄╩XI0Yh 'вч= о─р╒о[t6┘Eр╫║ТЦs╜В╧c≈╡╔$╒▓мX*o?я+╠╧Vl╚╝Ц+ю.<╓ЧQ044хbёё▌╘Z]²■к╪Fй√ёьJ╕4ы≥Ю∙╩╨]ДИнVХ╧█i─Г╟ка!√AмB├в╘*╡iH║РPLCЧ√лrзА1Ы╞j #ъ ╟ъ(М.рИrуt╫|╔²╒▌┘▐ЪcN)zЦкЩЦ▌ЭR√═P╦TXЕСN@k▌Б╒Ц4NУWjЩ┌█9■3м▐OсТЩ?OсТЪ) ЩВpzи╩╒╩X^бЭ/бЭ/бЭ/бЭ/бЭ+╠f[У╒жDш ▀NtЪ┘J╗J5ЪwQ⌠╙E нА≤╖FMK0/a~А~А~А~А⌠v)╝C=░H_ф[Щ╫п[ё▐ZWИу╗Нэ░Z┌ЛД:╡#■╪╔Е/)yKй^RР≈■╪╕<╔С_ЧF═╦.╝ПiR5,╫Дy@I╜шрX|NuЧ*K²Oйs7╛╧s▓ТC ~fн▀д╢Ф╚┌-иsШYО ▄Ь├._ ф>╥ M╧7g.ш┐b&╚ArTVoЕz┌┌╨F?з░sЕК Ы<1Р╗─╓▓f╡┴.g~²д 2FI√С╕│бt`а▒≤{╘°0ы@w#М|?Ut▀╗|▓²T╬ ы█м>╜BR!dФ╣G╬*╟м`╡Aф^╨a:─н/╧g°╩0/╝ЙNqы╕ц⌡BгU aс_Lгx0╢∙╗▐[фЩЙ{┘дp.≈'Y╒VBф=бD-"╬*ф П┴eРВBч≈м|pСе╣/Ц╤╢5┌$)╔╨╦g░" H4╙╕фЕ1+@7∙ВяА╜k²+╖⌠Юаxд'пцY─╒+m╫О╛АR!@╙Ж&жЖ;дI╘Р·╞О⌡▓vN м"°s?╪ |bIxЫ|fрш╘F@J'з%мk┘XнPw═цЪJZ╫бp╦Ер▌░рa5 ·a▒ЮgA{<┘ Р─О>\э∙пЗф⌠Р╕щ@Ф╫]hB└╫щ╫ЖБOЭ╢@p╨▓╔ёв @≥л1╖юz©╗uр├zС⌠ХO7-╞тП╘i UH▀шuЬc┌fР5Р6pя╙птЕELuлР@еbwЧ1'Qи≤+*лK╤К┬кnЖcх',y▄ЪRД╞▄≤oPюЗ░╠сJМ█ п!OБ╕;oЗ╢├╖cШ╩Ё▀╥ь ╔'{╧К|л&╙е╛┴t▒ю MюdDt╠НГЭЧ┬пLYRбW@У├╣C0ф╖~╞EХ<*ЁCю)─u9Э╥Ц╔9'1@3m═б ° ~P≥у╝Ощ▌°4y.╚Ш░б; ЭяnжШEя▄UM≤U+гП·0xе║П4ч╕"≤Iн_V? пЗMЁэd\GЛ+гsN_╙─г/Д╒■≈╡ж├ж─9С╫Б┴╥╡╟\╛лv6HJЙц\Ж!нх╢Фra╕BBн╟н≤√gО╖╬╘8юVъг╜▓n⌠)Хд▀|╒7EM"╠8┼А4╟dE╜ЕКФ9╔Э≥╬▐Кz√/Жж─,=r%g╙тc┬|$;▀Г=X²дДep:ЯuЛop╔$j{H{В╧p3эп∙ЪЕь(н]Ъ<Ы=д│Ёi]▀r┌▀*≈ШЫхЮЬVЬхСпЭх▒ W█8y'Ф6"~╔CP@╩^яT*"ЕдУд╟юs|≤╗_┤.f|кQ'w40Ьp!:VТжtД─#`x⌠╚┼pЩъ ъiР┴з\║Х}▌'ьОc/Х_?lа{тm╤шm╤ш{ВП*&gФ2Z!╜≥}≈o=$⌠Lй╩═╒^щ╢ХА╙╡?╝чzI$▒юЫsк\╫(dлI s╕╦ЮN╤Н╧czсm⌡+⌠м ▀WБЬ%OК©┌й─`[E■Y╧Б|╪o;▌цm╤шm╢Y≤─`кN└╩▀╙╝!ОзW├_eшоHь┬PО╥╚=©феT7Эл{м.7┘║Цд┬Z:∙hW√°ЮИu╠Тbd╟hR"E╜i╒NыГ╨╚.ю▌┌Р~ш~≈┌pьiЭя╒Ъ[█╤шm╤шm╤║╦kQС╗шm╤пЩ!╕╨·  UО я╬7+Л╙ЫФЮWЪUш█s!*└0░fдсQ`Uм]В:е©Ж⌠Ц_лы *ezKиЕ~` E4ъ=?k╛А кxЫ_ЫбY└┐*w'╖u≥^Ы╟Hй²²╬tЖ°QxЧ╙▒4▀ ╜╬.oBЪФв+ЗI3RK ≈~UUUTpLMqщ═√ЗLЯj=Цм╧B√Щ┐Д7Ъ i`─HKФ⌠^╣·МnЯж÷ $%в8i ┼ И⌠ wц%@@dwб┐fэ ■ю╬≤┐ялкUUUUUUUU%чЫ(y4р-╩╒ю`о╗шm╤шm╤шm╤шm╤шm╤шm╤зеЙ2┌cэ80░█ё▓Ё┐[┌ё╟шm╤шm╤шm╤шm╤шm╤шm╤щ╪ЗЬz,ZгОдZхm╤шm╤шm╤шm╤шm╤шm╤шm╛sёdе╧╘е╪°eэm╧мmбB[xRn©@ a╚/1▒ФШ╖│╡0иPЙM╓VиД╣(■eСжI┐ялкUUUU┤┤┼a■╩Ж╨тm╤шm╤шm╤шm╤шoеяюAPпg└┐╒кХQ╤шm╤шm╤шm╤шmёН^2}рАi:╬Рp█ЮfЁ333333333333333Q! ╡r⌠·EF╟з≈Д┘U╣╢k6f ╡OyГ&║л╓czPP╩┴ьуHлз{зД└я;o=╛z2⌠ЦK&ВICUmЦ╔╕l╙MartlznАЩу▒│тЪaдO╦B╟ЦF⌡Ц]N┬бlCЪ(2Ч┬e░╫gШ╝°╧░A╪cIН█BМ}╪╣Й|▐2:g ╡W┘sUМХ╒RУ≥√nй\≈╣#ыМК!йi╔уЩ#ЫКр░┴ЕTV|═Awн╔Йщ╘{╬╕#T▓wнзШxзт╘K╓СРZPС ≤╥╨! В▓╬Y^п╗'%DЫ^{L rN▓ yЮ▌©qbЙ©├KpТ©H.°ЦyЬ}{T╤▓ИO(\чн_╥╩Р▒БZ°4V╙©y²co└к╬iPс╥\;┘й·С┌uЛжr╫ ╠ЫZбз┬шИмЗ┤╨÷бЗП╜/O▀(тIyъДю╧ъQ░╦R║nB хvnADзPHzЭЮеЦw z3В├г$d╔Н≥@oЦ\ ╔╗СV+ `┌└ ШШa÷p╩∙/х[⌡▓Aм(а%ю$В▓|╖╥Gb⌡уDpэRгЭAVЕy≥Бe╞J≥зкwчВ╝▄{/╩чвёZz{си#qТг.╫зУН╥Нж{Z▐Р╗Иv┌P(о.РРЦ pkLшЕ\ySbEwзёЬ⌠╩ЕJ█d5ъ≤3─Ш╨Се2аеB с ]WиГi╫"Lе┬ЖИ*СКt╚╦Ь▒эш┴1;█ру∙²≤с°7▌vя├rво╞tR▐,К╫ ыF~e peAеУЮн├~х.w┬ф&╖фЬЁbТ&╥╕≤M5Юш_╗N4сГёN┼⌠QА%В÷~ж <▐9м, ,ъ╡k8╗УLИ╘┬└еN▓.Ла3ЁqПFмь%Х┌nxJ6~ ьюnЮжr=NJш]╧sdqЕ╕≈╜ N▒ТЕ2╒⌡ШZУоЕЫkJ▀ ╟z├K╤ЩАB 7cАЙlШ╪р╔V3бЦ┼Q╣(ТXф╞{╪b}÷-#Uм░cх] tО ЭГуъ÷▒ю>В▀Д?hЕL[≥▓┤Дпй/ ─зz╔QT√gn4Z²а⌠╦#Ж`xNmсQ²Nр  2╪Ы©eяр·iЗN!#z░WЭUЖUЪv6°q]яF эCTл╔▌ Rх└╚УY≈вС "UЪзЬЪSq'N|6╝16I|w╖ ·╪╙}Н}ё╨ЮWЮoБ╪6{ь~╫Ц<@лу0█o} яqJ\┤Z╖≤цE$╡рьd╗+ч▐8X,╒Щjt$╘\▐²N╢ь.с$Х║÷Чб%eф─с╚m^nо·0вюqШb╖и°√▀БшоРYф╡ЩHфэУRд█Y≥к┌ ^cmMG═H╧}a═(ш o]Е╒Х≈░жlЭ≈яНg`zoю█щ■z ▄Э│VЁЭ\9┤ >╣45*╒Ч[T6╜a/Ф-ЕY≤к4├F╕]yЛЬ≥I╛e ©0╤─╕т┬?yфГO=о]э6йиЖia$⌠&■*+n╜║цH┬lе6М╤│─nr*Ы╣▀ч╢P╞╗oрд8<ЖрЮp╓Og0╘dRЕ$jgwA+ИЪ1 p^╜нz▐fОд┤hFя:N]╗yА▌o*Vб·╒K ╤Ц╡+d▌╕?Й┘нж┘u╦<яu÷-#_*5lmя|Ыh@рiрФхлV┼Н▒C▓И2уtГ=©fRзЩaMD+i╗√Э╢p╞yТ╤Уз]ЬM╠░ЖсЧY⌠2еn√ж4╕╩ )╩©В╚";мО╠а┐RТЮ╫▌r&"tюМсgШ≥╤╪┴й▌┌⌠*YdЖУ⌠°╣÷■╕░l≈ЮQяяйD≤:uыGц0ф╬~╗╩[?ыlxcХбЖШ┴║Чo╧╖'╟ ┤├╓ъ` 6~фБ▒╙ Йл╬%зСx√}╖ZWfV╢+╠OЦ9;─│ДцQ└╚юДh#гt:({└▓▓ё }s# с╘▄┘8╜╞&·╟v≈эmИ▌-сЗSщи1╔K$Т╚²╢c▒"RuоШ8UЬ>_Ь= ·∙C ∙═LZ╬сWek вЕ■-xр╛ЗИмСШ┐J░ЕЭъp ⌠сГ√Xпуq√┼I24Б╕z/юДС$╞Ё[D▀рИт>f)т)Яcy┤ ╡Дm²┌P┤ ═SXЕмR╩ЩQ╞rvtR╢ша пЖьиHш╤нF=√W.ПDЛБc╙Ы/пk6╧`▌╥©p╩YБпP#f╧┘═ф÷ж╥Z²█^.√K╠╓)▀аО├ РlЮ8╨T╙uM ░Х│rВbqШ[вWз9÷э{Ciъ┴вPG%█||'─>OъшP▄дEкC(ХU╪а╪_┴wшя]kХеq╡nт>а─пл©╠%Щн≤UGMTНS╘║≈из h;п╟!шЁVi╘╫P·иM$≤══Ь╫╟╘██;й╨ Ёк░╒t╨╩р]Йz.╙@aAZ░Ар!D╥V│┴ф4 A▄ТSrB⌡╥=з╤Тж▓┐а/lJ░ЦЬ╖^:ц9·Чсп~АюQ╦N≤Л|zИЩХV╪Xл_w2O9OrАI[т║",г,F√>┼d²mB║гc;≥]yёVН)├ЩГa■щ ч°'ЭюLТg├╓┴#└▌И`▌Л"7▐к╢⌡eт╡ZЮр█√!┤wvKщ=AJzG╙╜═O▌х l4│Z6∙_дьЫBН]╨ф*hщj▌vЛ[&╟ц█B ├fvыB k^ы╩©╢RЖ╟б5 БWT╦;г:- ╠пщ](─CсE▀ТУ]H'М-╙y╞Ne6уhi╙?⌡╣ЁwE╔^╚╢~И:Ю╢rуaусу(╒╓└┼%)╪аы≥²D©╔%Ы9╖╘╡UЩ╟|ж╥cяЧ▄┐$÷[КbF4d■о╘Т^_б└d╫bП╓╔_4KЬк╢╞i%╕~╣тA÷быm²█²ьЪo|╣╫v© Цю'╡&F▄v²▄3∙З▐G┘ХН#;kTxк Щ ╔Ьшhь=#╩ °,z"eЪщУФ$Ez║└│VhLnОn{ ╠d╬Л\J>ХиN^u╞└Ц╓н║©`╨юeпZД0 ╚╦тжф∙ЯR4 ┘77&хK╥пFsе▀?2/,²┴'>╣4▓|°Aо E!]В©д∙CwDЭP~ЧUS сK├Г╒*bПФE⌡т▒░╓╩Дn$K©╠:P)╔EaiyIf2`╥V≈mG@╕╔аН≥OКъл╩┴иХVцо╢сзiВШ>ядц╘ViU╣╙яДIУ+╥[[kC▐fpk58о-█Й<ХAшь╓gxЁ пg NЛ=р·┐Ъ}▓ULlmLvй╛╞]▐б╤КФЫ╬o⌡ФЫ©лQ\bZЫМс║оЧд╙╤╢Л}+щ1=┬ДшYjЩд▓Rb`≤≤&& ┴┌b`≤≤&& ╚n╨Б╔tи(О╤─3фCxодЮ┘Б┬│ ОkZь╠4ш┌:┤Рх!Ы╒│z╠╨[П'Mиg2ЮOЪm═ю·▀Т#шmVGRl─v┌╬мЪ4}aТU┤яVEX}aТU┤яVEX}рлМ ┌ Ыъ&Wм╤╩тБ≈н~╕f└√GU┴╝pНнкK⌠╕╕А-▓═Щ|-^Ь:╜ОМOIu"▒т}е⌡[Sщуg ж═ЗD└Hэ}÷/ЕхнН┼т░▄▐█÷┐ЬДСЧ╢%Ъq*y÷╛щ+;├Гn ⌠Ъ9▌|H_8Чp┴_┘;y╚╠В║Cк%ъaM Q┐╖╪r:гкЯ╩тРWЭ4юАZ▄Щ@Ан╬░√'AeWЪ~\T█з Ё╬Kх╠┼Y∙й·6дР╪{6║{▒>╣l{Яз`$И╕ь≥ш╟▌бп╘j5╗╘`gM√∙ х─р°X÷©▒┼Р²w$ЧжiвYt║hЪ≥#▐≈≤⌡хЭЁё4bв┬Ю⌡N╬Г P≤Ъ;n1oc·╖ "ImKVX╧~Ш╦║T╛├zU╫╒█О<М>C'y ЧО!)/Ж[xbt>у╥e'лх;╛гT┐Bюz`kХ+и'▀Б Эx╝╝7Hоg├╓╟юрOЕ▀~СWЪzрGЖ,╢╥CЫЁс├╡(█└{▒╧9╘² ▀∙╠╒iуЯ⌠B═└ЫХ╞y┴Uф╪╡Нn║@╔ЩВь!u╫QА╣╧╩S═┐╖YЩ▀ь╜i9°░uE@ъ╔|;≈;ыd@TXУя)F│ b╙ЯOIlп\╒Й▄ТТ╥KЪrTфц@йц╨нрЯpl [Ue=≤┼о1╪шгY╡╒^╠к╞Ь_МH╛ЪX╕з,j/+├╛≤5╘.P┌╟_eYрх╨БЪЪ%ГШ6d>╖ +ТОKГ"└4UИ┐┌j#4ЖД╒кt2 ■М t#ЬVВдh5АuвЬЖ⌡АОэh,°╩:Ж╬╣╔U>aЬ÷ц⌡nщ\FSъ{▀;G\╪ A╙eШ▌3DoЖ÷*зN╝п,pQп@аKеаiь²Х2gs╚}h85┤╝Ц█ °сh=│П▄йЮeф≈■ZCб@&>zО╟╤9N╢≈$ць1НHАф█╒Д|²еЧ©_Щ;■yjч TёdНл╘┌.3мi2о}╡Г1▒;8├┬ащТн╡╨G╓z╠╕UKv╕²+$dDSЯЕСчА╦K`:@й╛КД╚⌡ hp@I,┼3ЦЙ7 ╖Уз[вz]├▒╨][K╚ium.╜╔у╢╨╤≈VрЙь╥╚PВ∙7"Jи"рO+[╪б▌pх3≈0═I}┴°3┘ппL":чУч╠ц-l5б?pц┘,]*>тl@°81@LrЮгчY ÷~ИA╡`К╝║F╛|9┬_Кг3 PЖЗ┤ж|┐╒ИЯ┐^..╧1╖▌г[╩┼├бн&HYГШ╦>.╟мД▓╧ ? #у?Э,F┌⌠%О=М@qбFKDЭ!n╪╨L1≥фуыЩHХ╟qТHц╜f4╝m#i╔╝;Tz░мsСё≥HZ SоемС╤П▓[61$6#h>PеО2|Юбзь╨Qу}╧╕кG$f╙cнюп┌У°щбS╚┌B ©ТP z ■░ФИ═┌еmвмС|ъ7мС|ъ7мС~я4f_╔÷+▀l:FHЯ$· 2АOП╖ЬSЭ)ЧЪ?б÷АOП╖Ч▒Ё╫▌▀╗&⌡pGB░ЧCЫД?░ЧCЫД?░ЧCРLА-а⌡1╒╞Г+▐9\yйЦнWr╦С∙г°╝<ЕqГ+▐9\yйЦнWr╦С∙│+ГQю+УП╣{ЮЙ╥©╣=$qт┼GQВFkАпQ=ЪDCЧ"Я<т√С{╒2t(Н`;`╘╕hP▐Йk7@V▐Ч]╥КVЗЦн┼╨lзIf6╩Вё!%╜Тф╚H7Я∙д6┐15р^Ыа╦▌уI█WЪe).сLВ╣h┘9⌡⌠Б─Ф+▓╤М? XvмН В╢─R▓┤o3Hайy·}pнЮKШ ╟┐V⌠х╨lдЕwИA╣D╤U╝\ФQ,─13ЪPз┐ ИО)≥-c}дZT╓ъp⌠т╞ Dlk4У,eФ╜V┘"╠З^Е а╡⌠mYА_к|ф3p9╕┤р-ПА R╨╙+ЩaЭ^Уgg}┼UYЗaь7м}~г0`X"j,`р╒Wщ}QsеRшc°Еbс&7·`ьэ┬╣;└ФRпh~жй╤≥tЮюz╜ЖС"ЪJь Ё^█╫Vнз╟Г∙#МЭA╜┤,ЁxU,Жх95кхWТ▐Wб╔°═╡Аte:=Тn┴ф}/╒ПFгZЩЕ©╩╩Л╪;С 3[шSyЧ┐v\╥eл J;лМ!┐G╝╜s▌zl═╞gX= Бй<SxЖ╜2!eМ░.<8 ы)н·╙А7&6╒·ц ж╖Ь╡Щ-ЁЧ║▌÷юеп╤ ю Bю╖P⌠"&ЭЗРпF│ъ&яOD>oe:GsЮd{ЦщжиAЗЬ▒╠▐*(Ц≤∙э ╖╙Р╨▒5⌠ ╕ДK1RМБz|*ЧЦ═╩тLз┬|U÷`|■└Р≤I╤Т V:. 2ьЙ÷*ЭТ_⌡r/:7Я4#ГF╬ОекgО94o>╡uvCИv Ол╫e≈о─©▀Щ╡А╔%Y │j╚Ы Сrt©`┤Ж└7П7▐╢╕У╓Ъ@ж│■┘кz╔Ц╥еZЙ4p≈`0╒╜Fед:KФ_lЧя▀]#┐ 7/Х╒┐О Х╗■&#═╓[рqylжv#dR╞ ozи≈!МОFwS┘]уO'убЪpIА(zхя@М╣T^°хe ·■b]* фi ≥└└a┴UПыRRдO┴ }-░l3┴ЕПЫnv≥Я#┼3п▓МЩ╞щm≤▄i╗Ёjo}╞u│Л@3kСkQл zгБbфЫ≥■%8]f■гпX═─╫#7┌÷╖bнK░H|ЖОc╚Д╩t? ≥╢║²Гиw╦9▌D╚лб⌠≤`_3 а(eЗr|В÷.┼╞u рифн╥╒╪!²( УuAя\■Ц&whxЯw\ЙreЬ┘ьPрИм+ вГ╢D╞@\W4k`;╢Ж`q0ГВA╓Н╤²AНqZю}Р_Мk,бЭщ╧=∙!Эб\Б Г'▓Су╨фjBx B╙D╟Н═bБ╕?k\╢[аv╙ Эн&+Z╫ ы╚vks:b┬Р╬├ОхВЦH*╘ёt#W≤Щ~53-^fП≥j╪└╔┌ЗaмжаЗ═╥кO┼OQ{'├└пm"Ц╢ ╙?>╨_┌√≈≥n▀ОМЭдRV╬╠{sЫтм└+n░ ▀эJ0)$ЛYпЦ┤Ч═nV╨л╪}А┐├│-┼WпЖЙm96©ю6▄Ч]П╝ВщыЙ&qхrр≈гпCжеO╫┴9-з_│1╠Cл:vs┼Б÷ц}6/q╘╛w√SС╨n@ЦhЕб∙эk─ДsJ╚ ьГн[╫╒▒╓7 ОБ@DД▓I$▓I$▒╙B┬Рх▀©1╖TРohGъЦD└Е■▓@ Д─е^Т┘n''& b\ch ю├Я═2═ёёZ6/≥╕7▌╩х]©═╗Е3╣#"Е²bWК^╤╥И▓JПЯ$╫мУхМzи?░ ║Хa9 ЮыdXM?SG┌Ь{г╔uГV>╘lv╬1╖л< ^⌠▓с▒ё┤!\й щ·auе&XМХR%D+?r╪÷*MBпM&{─D"╫ю▀$╓▄е│i╙>мэ`$■>Фpй÷╖≤DK©BЁ╩EXРRH°ЕФвBЁ[mв┘²0╛aЮmyAхb╚Bь√R4■6KоR┴┌АfGП щъ╘ъ0XL[Hz>бЪ+┘xе°aЪqQ°5║©╗ВcьЯg╖п|╫Цecт▓д~9Э,ВдлрШuеC┴ ~юБФ╖ГБ6]ЫцаN<m8kE}cт║4йЩТе╦╗oы≈+цтvg[мXм8ё_ь╞LшУ┤Б>■bzm`]i╒╤бу╔KРя:mфJ╪Ы0 ─ │Я┐'СMXА╢]миЬtчН≤┼:╪ Мь╟ЫmУ≈"╙┬В┬рz% ╝`(≈3⌠╘ ┘═ ж╒о$яuMEЦd═ЪgЬ$+q┘CЪl9Ф└Iц╣з^?N┘└┐ЯE7рН$c └⌠'бЕ*d░*'╝)╘zv■г╧z;╦й╖к:Ш∙▀█О4┼Рu≥█ХЗd^@шTЛЪ'╧⌠ЗsQЁИНПщ5_╬ъ|С7УЙ:x╖е,н ├┴*└┐эМ#* ьц%@ _OM1▀}ц%@⌠╗s┐K©*pzR4YJ[▄ДдрЪVra2ЫAО1сЕ╖O@t_═÷D}pМ╚И≈1J▓▄Д=╬| иI$▓I$▓I$▓I$▓I$▓%$╚СWмv╥w╡┌ч┼°┌ёA╥$▓I$▓I$▓I$▓Iён{TмГ▌<╕М├51√═┘шг|kкЗ╚<╗5 p╟у║1└└╫мХ(╤ц%@┐;┌╘©V▀XTбB[М²9▀%Е╬)RД╙ыe+{'Ю╘YvG≈.P▐ЮЩzД╝я^C2юPйШ}==IШ≤аft|╖-"гvM╤шm╤шm╤шm╤шm╤шm╤шm╤шm╙дT║ЧX#▐│ W┌gNИkK▌rI$▓I$▓I$▓I$▒╧=Ь╪░тYШ╦1C┴нщ!u\X└ "≥┤AЪ$(6Д▓I$▓I$▓I$▓I$▄nA<▓I$▓I$▓I$▓I$▓I$▓=У╓╜!A╥$▓I$▓I$▓I$▓I$▒п╒╩Щ!3⌠f▀l─р4rI$▓I$▓I$▓I$▓Fe÷_UUUUUUUUUU0Э[mо⌡тлU┐(·yюmи$▓I$▓GBA─еч╟чЩc²ьziф8\│!R┼В'МE╣С▌ф-╥$▓I$▓I$▓I$▓I$▓I$▓I$▓=▓ q,5h5√,н├ Р)CV═RJК2 з╨ь4Тмt`5OzЪ-VчCмЪw╦╙КH▄√c÷АДЪKх═╪цхпmи$▓I$▓I$▓I$▓IМ╓▒h·▐Ш$▌╛pиЮ┴]3╓К$▓I$▓I$▓I$▓╝WHиъ#Ч╝╦! -┘fCхшЫ ╧$▓I$▓I$▓I$▓I#]╢═ьtY(Х║vЩУщwеxкF>бЪ}ЩI╢T╫[n▒ю $#T(a!*пбмНH╤╛{in@└└©Т╡├"/@╝рЯЧа│╚K<г╣тOЧdЩ╓▐⌡┤QEo5UUUUUUUUUUU>═Жми$▓I$▓I$▓I$▓I$▓I$▓I$▓J╕R─4фfйэ▓I$▓I$▓I$▓I$▓I$▓I$▓G╡D ЙА8ВЕ&шm╤шm╤шm╤шm╤шm╤шm╤d░a!!QJ Лa╥$▓I$▓I$▓I$▓I$▓I$▓I$▐d┬└└√ь@ х╞╠НЪiZ<2Б│щe│╕≥yП$m▀Ae\=╪СU÷ЗбД С╦C╔Ж▒ЗЭ▌шLe/Р╡еуL╪≈Mг©tr`Ве╣┤ы╬pf╔1p5;╛lp╫М^П║щl╓╥Юhq■╔Йj≥мd└Ы╟q≤р│v%├╪╞t╜≥NyЪ`─2⌠gJe╓╗к`≤F{wЩ ▄НLx▀sKзЁjЕБхTг∙÷╟шaэ Рl║9╡▄ИД▓I$▓I$▓I ╖══@!P|Tiау8В@-J8mи$▓H║Йц≥╟5G░u≈]ё[Л^Э╓шm╤шm╣wЙС▐PRнkю(J│╥$▓H1yZJ+x╗E╬Й─8√А:⌡∙7ЧПv(к ┤╘lTд_зS┘C╘╡)НЛяьпGм┘ ╩Р F╧#{T┬[Еп─╗Dдx╕╓ФЩ:hГa┬8х^ж=,=X╕Cn8`Мёе+SЧ°vИу≈pHЩю╝╔Чс_S┌╔bЖ╥Тбэ?v.Q┬э^▓LЙJ╟Д'VГф°X`╗wьйУ7=9 o┴+е╘R,~,Н|Й╡~KDг╞╣╝тс░ДВqeС>╬©dхV^Ь3:3А√©/LАЦx╔ёьbQИ╟)ВХf%Ж╔┌А░8╝┼1Э╤╞#7╡В> e╦и▄*╕sаC'5З ^ёg┘у{}ч▌╛1(Cэ╝Жтs≥nЖ▐©щly╪у┴х╧пx!%Ф"≥8╠ОГ÷Ц√X@B╖пЕу≥$А┤?©Бl2цЩo)Е╪╝░GцЙШ?RЩ1цл╙LZ8К║Мж|ЪP║┘│F0Ф:+m⌡╒>`я╩╘ыЫЪzк≤┐Ь╚╜╘0ж╠ еU:Ю┐╪}═чuё00^╧>оu╒Мб>X╘ш²lH╕╖┴/∙ЯЪ@E╫Я╗`GуI▐Мxчх=╢Iп≈_∙I─┘2КЯ▐.ЗгюBs╘ГCт6Ц┬ьрэ&┤O╧ч°╓⌠ ≤╤ЦV╣~жva7ЁёЪ_ЦД2ЛCдлYG? ▄√b▌²°Y#аw╨ю0╡#:╪MJ+ms|5ХxI h└s≤\Ап╒ч/╧┼CР≤N┤вfёtПЭ#╞4KZ8╚wу├╕кч▄_ О▓*JIЙ)J?8Mе0Р(д)l/о.8*≤ГХ⌠фнъ│Д▀Шa$╦╨F ╟┘ud▌ ц∙ZJь;#|Ф< [l}│`oШ-■▄?c■%≥8о▐■ш ╒%вWАвR#I╨4TN≤╚д)&█;╗к оЕ╥$▓I$▓I$▓I$▓HпРВЪЪЪЪЪm:6эмW╛э▓I$▓I$▓I$▓I$▒п│<АЫlЯ╡~Я▄дOGЙтa∙▓/ЦбдуXЧF╛Ц©Ю{╢╚"сi┴Kе╟Ы╫┼eт─HD<~Ц1'@└└s╚Эl└@-u⌠k│д-З# ∙ ЮЯъ≤Х█Я$Й▌╣н╥гnmв6шm╤шm╤шm╤шm╤шm╤шn"Ы7ГA.м#│!└└╒╓в■oР0иP▐─r╟HVяя%$▓I$▓I$▓I$▓I$▓H≈ ╚Ц©Ю{╓ # 'gП }:/ТвЮ $%`т+u┬▄гg│╡0иPVh_Ч  ц%{ЮUUUUUUUUUUTu $%Ю @HJ/╤╘÷$a▓═8≤ЦБy)$▓I$▓I$▓I$▓I$▓I$▓GT┤Ц©Ю{╓ # 'gП }:/ТвЮ $%`т+u┬▄гg│╡0иPVh_Ч  ц%{ЮUUUUUUUUUUTu $%Ю @HJ/╤╘÷$a▓═8≤ЦБy)$▓I$▓I$▓I$▓I$▓I$▓GT┤ое7аxЖ4┌ие~┌б9╩гNё░pЬХ≈О╣r7Ы╨q║8\0иPУ╘]В4 uЁ,-▓I$▓I$▓I#╡K²cP╟┐║╦ПeLав═%;~Wg╪║И╡▓I$к╙4uпьХ╬V#┴Ы-┌ВDXKX1UШП"┼ас О2,▀к╪▄бrС∙ИЕSFZЖХ╩ШU╝7ЙxсR▄┬А─p╧п &Ч╡дCmCbдu²dДJN╡]C#╔я?Fa ▀╘5[^К[ы5$G7└y┘оFК╜к÷┬╕²²ч╔G█hЛН╕²iю=/6⌡E+фlRpрМfще%=CcЬZжО╫г(=╖кзcу⌠~ex▐Ы╤┌-[9░ё°(<÷9}Вё╖ю╕╝ЛМ╘9╟куёйgёa≈ЕRЕ)9ДtNW─4cG╫r)T²tЬ UW^{ДY^УКF(чХwDqFx├Щ#▌идhKчЧГl!⌡▄jА╙Р╜-ЬQц┌█fЁ▀f╞-╪`Уffn╥Р ЮlXва╧(т╘'z╝+╖ЙпT■6▌[LMБ⌡ WN┬╩┌H *r©?⌠о┘ЬJтbП▀ TU;оР╗Ёc4L92▀ ┐w┴≤WBhKi_КХg≤╞s╤▒gb6БQ╦г╕╥Ё_'▐╦е5Т"lцqm WШ#l>АС`А8ЪN╣╧х╞E<╓Vъ ≥╤@\■┴д│hТъqT╛щjF²TCлр!ьI╚z8:х>ъh╟÷}`жp ²X╠█▀ч{7%мЛЫs╓=о╢ht%|R▌╖O▀xЬN:j╕j╛Lk&Qщ²kFa7K !ЙщД98╡╧╖ъ░M·H╒9ц▓п╡йvUф{ xЗ∙я┤E╠|Б╦▐зв@╘Щm╓Еs┘ ╓╗П Щ░l╗н╞╓д>Ь∙╢]2▄aвЮ╪9\pж╡ЛМG?©Й<w]^#╖ЧAы┐$[╟~Aъ╥≤═pGфЛJмvR√┌╛°Ъ▀B2╞┤n╜l╥█МКЁ─к╪FыАч]╟RP╕R^G≥6aЙ(]≈еФд■С·NфGЗ}j` ├╜АД│C э║Ч╓Уm9╔I╡╣>ExЯ©I┌vTе√<©З"W╟?г@≥еg░д╠ХцxekGКk▐н!⌠.А/Qрh╫)ро (w.Нг░L%╥9zoI≥█7┐²с}j┤Hь─сpv■÷ючкD╬╙Цz╣╤v⌡z┘O5n╕╕° ~│т>┘Л°ы/"ц╖L┌D╝S╦b▄т─C_blв0╪:Г!А`!Р%3·■╓К@>OT68≈⌠ А6фA ╫ьЬ<≈(<Г/╦^p└╬АЖ╧Б;К&8©Ы·e╤АЗП║ф╦t╢т^п╪╕ф┐┘╙{цx/└бA⌡─ф║0>│w╖Clapг╛DбБ`o8∙Z5Rхф║║пhЧ ╔[в∙▄Ш°яa d≤у∙ЛGты{РЭCZИBfКэШ▐с]╘лВц █▓╙^┌Ёu$А╖"█╔ФгИ├ш\┤дол╩ ЬшbZш&LvАNN╘vЩАбУу2о4i*ап≤╢k6тt-+Ч╗R┘8©Цyцc о⌠Ы╚f/щyБNд_ZЁДДksmыж∙Ы▌┐_ЩуJ╔╩/;╔╩ы╓╓╩Sег@ё╔5С░hbэ╜nn├?Я┴mГФ▌kХ9╝Щ╙O7мYW`╔Af╝Q├ °°л╡KъI{Mt9й╒Ъ4<≥\мg>м7─C[Т[-╓╙Сл╤▄E╜=U╨dп" 0ДPxAЕлА 2тfr! t╫67яЁmЫTгЧ]бъс!rЪp╫чnД╡х├СЬЯ■║NiФх*АиvчЬШ$X╧ьvщXзУТ^KX≥╟Dt┴(3·з©%.зQ╠+У▓x│²╨6╡z4©qЩКщыОYbЪdM0╫bзЩХ╥≈Z╙l7═╨cф▄ш╤c╚тSъд≈t║u▌ЯV└э0┴╙Z╣Ю1IИЫ┌Уqygэ^yРУ┼_<:▒TйиэTNPAqo©я╖(ШЬХHЖ7г└WQ┬яьМЛz{║5 w║лм≥■║wxЕHVэ╬в╖,─┘л`NСьОXп▀ju1М┌еУМ└ьшf/hкx Э╠ЛЛ┼╒p?pAМНKyЗщBБ▌(²LK>5дB)└%█9■>╕Ь╖аЕ└пPй~|┴ХW!╤М@Щ!K┼еXЧ╕глАД╚FвRФЙ╤╔\y,╠j6КО}┤Здd╚;e ┼Uд▄ПPT└╧ C7Q▄И┼бк⌡_gЕ└Ю▐0ЛЬyс:B}╒Э1l╘w√╬.9░w╧─_KХЧ┤╩╙сЩ;▓а╨в{Ф<╧GЁrKфс┘⌠ZT+Г≥В╚└F╦ГрщН└GJл├н╩GT?щуfщ:ч⌡р4P©и\▒=╩║┐yвn]┌аVC+Цб≥ ГбёГ┐s°я▌ч─╥M╦8B Ре╪ы┘╜+хI; СФ0ЖшXдя(╦╬╦ШБ@3▓Ьр 9╣╤ВE═З^ н╝╖▓чЕ÷lr╛ЮМмeMуTQK~┐K┌▐> ыЩ∙sE ╕pw|IQ╘_тЪx⌡╝q/i┐|95ж─в░╜{Д\}\Z Йз╦0╝ИxLсйpFD'п╞╢O3жIаaЗ╛ax╓╙r.█Лф┘Hч*уwU█° РЭaLk_Y╓╩fаы3=qAZ^вг╙O ╔`Т1BдCТyhВ>.░╒н░аЮ)9еЛ┘ ≥йW═bqro╦╞)З,Ъ┤⌠Сд1рb?1┐т┤╟ъз/╝WkЖ ╝ Ч ?Р▓©еЮ"Ы3Ч ░Noqьшsk!С╢ам╢К╫╓йо8┼┼┌g⌡цПЦб}ъИ 0Wsй}[>qN.Рmxу∙Щg:FЬ▐И4╟mЛlN▓жOД=НИ4╧-7%'&D5з╟B@ё╞tOO'[9├нg╛#8М╥├╒w>Вc" щЩЯnи≈*2ьуQ ╦╣хв0С M▓}5|gАИS) L╞n╗\Mы╫`)_>▐⌡qмM "╠ъh$▓╘▓╝⌡)|Ч2Е≥DЭэK(нЁ─t ├ЬхН-$╤▐Э)Aрь6Л'и╘mБ▓т╩vRU9°8иC╚KTHь{╛5jwБY}╟⌠` ┬\Б©╜÷5┌|╗?IоВw│Ш╩Ъ;╔ СQэЫP~⌠≈вC Р═Щ';ЗnЕ©╔вИKОВz~~НМwМИЦЖш²ЩжwНЁ©ш╦╔7МЛВu9}╣╬▌≈┤Ш╨Г╬╬й?щв|З6─ЩuoКfЪ-⌡УЁwУЁ~╤oУр÷╛KоРЗЭ╫aЪН©ЕёоЫ{┴Ыz┘|L╖аJ≈╢©≈╥÷ЕХ╪Ь÷ю1WП©╜БдEс╢оrB9}7█`<▀A:Бя▒ч6Tу╡уE²│╒║``Ут┐9`14.©&t╢©┬Э- 4% .E&╗о▀y┴тX/зг╪!тiАc╝Xт╬╛┘В,6П>Ыxth▌,░7?С≈┼h!÷KxQ└IЕZ!5#C╠╣ьm9-%s<Vял р~▓╗A[▓░ Щm■ЫГZэ┼┘═8Э╧M╥Ф°c█Is÷Х4≤jВaВЫх╥J*Qhdн╚I-ъcu≈8÷^"т╚pЛаЬPJ=╧f=!<цыZ(|щЬiН╢йLЁH z\BДq2²·!!■7XЖ?╨█аgПЦ█wТ²Цz⌠ID$уЛк Щ┼C?н:│/■гG╠≤;:≥вWyА*g'н╬?яM'╔ю~o⌡ФЫ╔:╘│j█[=zХRb╪╪┴┴эnыW└5╡LчГ▒g кT╩T≈leЩШ┤⌡t2жk┴┬▀╧Ё)е╤nbQг.чTёЁd[kкjzЛ"├╦┌го▌╙O╩д=9Бм'O`┴$≥n\юPH≈Ж`~Х■(╖ ╠Рk÷p┘╞Safр╫┬Op*uЕlЬЧы╚╠ЬхXЪ,╠rФ*Aб⌡QGs╫f⌠(МДю√,ёЦ3÷ж,бАЮ,▌ёa[ЕчЬ9-/┬s╦ЯydрT1\▐щ²Vьyз└хB┼┐Om■╪╪╪pо╤ яй┘└┐О+╩≤ Ёжt╝ДН┴ЫъД┌╠ы {ЁЕ╛DJЯ╜f║hхuШ1PyX╟Ъ├Ы%3;ф|▐оZ╦AuM╧■Я<лjь▓пЫ5J▄\k╚ЖъBаBю=`B..PEэЬ_└lХkL²Э╩a~йУwWоЖВlKЦ╠ъчИЯп]R⌠ю;(ляo~tё≈ф:■Сw√3^┌SЧё÷X╟+nб╝╦ъз*[еG╞╬╠ы░FES!WЖ╒%sщ░Х╡/╗┌sёg║hkаД╦Ф▒[Oj▄ e,Nы├x1╚v█[╘Hдrес /L╣'ZGWЦ▐\≤║├╕И тyжФ╫Х2+йO╗вR╤╛Rя╔бАBD▐█иг}UIь╞Д┤се┐А┼1G╦ГГSH`H÷▒╟┴ПкчИi,Ь╦эTq╪╓~ г█,Щ#4j└+▓tдq╣wЪ0}ь m╠ФЙ RоЦ^∙sЕ?ZЭ╫╕■щАh≈жН цc"х■█┘E'JП G╩W_═tХа~ЛЬ].ИH√⌠nЬm│#бe░;ё≈~Л╡г С┤ЮL╤│░З╩o╛ ~О⌠Пюё │∙▀4ф°║E▀zUF≥Хр┴f&Улъ`╜╩└╟0⌡фR ьЁwЩd░├├вМt;┘)≈8·[╩z?V⌠ThСРk╞∙■█╥7 ╢╬ ЙPмю!65░├bq<,TtКpS≥П═нё÷Яч╬┤╔УЯw%в2\тhфСХE┬]╬ъЦЩ(D╕HК▓Шl4ъфСgе║Dэ▀ ?РI Й²@b.hХ≈╕Ч┴'Йг]{ОI!СR>+j│┴╩L,╝I°*хЪu<╛ulv╢d'hb╦в╥}O┴f░-JМ|<}╚┘╡╬L4ГЦ╩ЬбЕ(©YЗi╤┤ПЕ-ц<ш8≥bSсz_D{┤┴зЙJР М═3┼Ёzu─mзЙЕй╝От∙1┼-~?TДpИ9╚ ╔╧∙67Кb╖B┌й╥═,I5╕╪╤ЖЭV²╦∙eкйиэsЭvЦо[7│ Ю╗оQ>х╠TЧ╢╢╣ рqю∙1╨г▐$k▀≥Щэ⌠аЫHA/яД╧. ║x3сUс├Вd=╦}qdV└FRЗ╬vR7▓1@Ч╟VШ Юъё⌡ыm┬Жo─@ы_3┘S 4>Щ~8╟нДF√yT|+┴A·Лs╔J╩р Zp!49 Ж▓═P=3*MЭ~vc╘&├И r│S)ц^MRF╙Ёы│K─@З╟ц26▒еiш}У≈Ф╨^v╘йuXIтя╓~рKвсpB└LdC2НВ П▐QKтhr╫║МFs┘lqNИWvК#M;ПЮфП_╩1(CъЗ`Е°▀⌡дtВFАyfosuКлЛ─" .р]}■VЮ╕Ий\ ╞XНщ OT ЮФ▌$Т4■3|╘║▀жП├╣©╬С■▐тЙ╨нwzMД8S│∙╠$▄╡Nшf╣J.Th6б#╛А╨y7м╙FИ⌠ъ╥4╒ кpNз┌v7?Н&@MТ>╫═╤ ж╒9лёo{Ы1В$╝Я=0√■n[#нW*╦v╜Т╬╝я┘ЙЭ╦░YмRтЯ <^u├,`6нC▌K@RщЁ~╨Л╡╒╧╬$КыяЛь#о╧ЗлZЫPe═⌡∙k,GьvT╘e,К<{▀-┐©s┬%М√9Smмб┬э?ж7iБ╬~/■⌡IЦ■u(ФLIТр╜²s─╢x3■Q'├&ыG~J╗c▒╟)l8≤q╕ВZ╕╗Иc╩┐gуВHВхм≈Э°jMхцБхA G╧мНГXыy7рK▐J╬н╨⌡з╥ ╞РP╫┴ЖЗ╒Й╨ш÷i+ЬЗNA/7·┼!TDРuРРl9├оl╫_Ъ┐Y│А&■vЮ~÷≥╝²udt╓░Я╤,Е⌠ ┬G'#уU▌[╦6∙)"э╖╨.ZЮ█>пу~n■Гi└╒]Д ъиМV═ФИ|mоЬУ© хс╣Mо╪ыг`R v▒╜oPШn╦╓я⌠⌡ФЫ©⌠@ё≤C┌ь63ю<С▒gМNк┘Т:╪/≈~8h+=и@Мk╞кiт▄З ╓≤═с│ZU░ПгК╠█{┐║ ^≤╗ХБ╪╪│.vCиdAЩQ╪й4┼eаЮs▓*┤▀ВОцU БгЯ╦Мь,Т ф<─W;═щ)~╚Н╣kъжИU⌡=эЛ30╦зVыбH╨╡╖|≈i]√=дЖ6cM╦ЬNЪЧn @╚C⌠Rb;0╛l┴°╚═:╫ИО╩Г:лuЪ&ёO)gbi┌√╕cf$Бbхb╚eв╣RИб>─hЯ°┬╟@┴  Иь |д╝r╡щ╞DЩ╩╨hЫL╟jБЯЦ░S]Б▄P©╦5G│+uМrа>zf┼jjMМFи >у6г°╫│$жm;'n╔v╔vЬ6-gp!ьXКЬ┤oзС2─v∙ъDХAj╠~?╒÷яSi┘mвэ=\e┤X░;[ИWJжве╜вАу▄■4>╚RЪ█'@╥mЯёa╠+pгш╡qЕ2)K[19ш$V;╦┘Жч╩BЮ▌┘╠Dн╔ёС Н!uХлy┴GdйЩ\кбQЮ=}Ь#═█Y≈ДSw·vИ╦jх>тb[DO╘6■·f╥_7еЮ╗Ш4(ЗЪB▌ь╘╦╤∙B4 ░м┐о╝Тkp\QйВP'дИ▄╣≈≤ нY╦&~╩╕╖ ▄oPXQ!kj)>0аШzТuy 4P1╟t╜ .!c≥>Х7аФО E╦Y╧щAщ²т Ч∙ОiО>>9'ь-:ш'АN"el{C─фьU╩≥рi_М Z1L;°иUФ^Иo√pwЙ=6·╒Ф5n▐|8п#h"4А*■Wл╠д╤mС|ъ7мЩё*$X┐╥╦xд║╢уuP├WлXAn э┘В#▐C√d═/оF+цL0нK╟╤Ъ'нY╣сwrю!2R&J┘qX║╥FJ:┬╬5╙│`2╨GbZ≈Z√ !цX≈C╛Х .{╔*м╔╠▄vП╟ю┌ь▒А"7VEкш<т+щщП╕к┐ЙЛ┌IX┼©3Ю Г╝2ШDр=zm[w;й∙ф8t(ЕK┴╕;d<с⌠ 1┴°'АМЩ≈Х▌ujшХ═\ r0≥┌1мё4Zё2v÷v╬Y┬s╧.iеIP╜:┴≥╕msЁ8У~ъ⌠П&Д*≤е%$c▀А{/╟ ©%О2]sUIP╜9Я-iпеIZ╤Д╖в`iF╗╛)ъИ)-╫ШM╬p┘sЖ&!НД╨Е╖╘:К>@)╝Zсg`Xьи█пи_.~┬Ух≤┼к┌~А/ruтFНр║_пЪ!Py╢╙■Ш ╡|CV╚j╩цшz(╟4÷п╣;!Э1{Dю░╦:╪АWxктЙD■ДА┼bИOжДЩ k▌│≥cz╧╚╟-+╖j╢╔╒├GМFJD|█cE энB╝$зg|шИbk≤лab ╝╬тВШ╧-нP5дz┼b {│≤-2 ╣бУYRzЛ│ТЛ1яdцая╠Ё╟▓xыР┌w│1 ╩qкGZЫ? З║sк╗3блHфKЖТ@┌G²≤Aж6ф┴w╖+Ц░R╨4 ╟ч÷9 *÷rа>иЦAцЮ÷0{46кnТЬ│╛nоп\kмЩuх█"╧оqГк Ю,ю║Вь6┘=Йо╥▐╛n%2■=UЁ}·#╟К_ОQ║⌡1оj.╗G<лZY=sjc├╝ъ╢╒-√·eВX╡+Xз╚uц╚hК┤RнWzь╖ЭZRРWМ▌╘hX1(h⌡Й?5 E#│я▓╞╚@╥*QLFФ║ я╫╬^╣▐ыКTШ р)lB!╠ФщA╩-©B5°\жЕи╥Вg┤╜р╧≈├"П╫║1⌡{бн+≥>╡9е∙╒95 ╛`Cg[4bW ЁГ ╤:GcЛ6╤┐░╬╩=Nз{B≤%I╔╣╪⌡/╥Е└╕▀цUХO≥@ggc)╬,Ёu~▒ЦвK√╘┴ОЛп╤1╬xYo'U╙4Ip╝╓Nлoбф┼(+HЕ╕ф│╘чзК.ц╨{ЗeФ╣?5ВуЗлPю■ыКJ├&аMYШцz!▐оaBо≈Ч zШчw5╦Хu\щwGBСю╝u/щЭРg╓т ║╡Фж+HD≥р╙и▀А4 рЪ'Ч NZdЫз&╨АY┌▌│<┬б≥ ╪≈WKМPТЁ²hяw kuЪxд ^z┌┐nU└$eE5 ▐в6й`4,Нdop рД∙] ═С▓ЙF ╬J@Оз÷╣тКП╗╔{2kRKч╠ oхи{и╪ЕЗ\dт#A▀┤?ъqxW!Ё╝iы╖=kЖ▀┤х╕─▌7pM┼$БхИI╤ЗыIIЭ╬H┐┘WГЕ⌠й3ST:ф╨┌FH∙дRР$╢╩sЕI∙q!┘ы╝╗▄Й⌡жs╘vГ:─б═Хё║Y▓▀|б_fЙ·@Mс)i12b▀]╛XШe≈ьb▀k÷Ъ\д#⌡Й▌▄-B█AЗ+╞ygшёг%Юиf╔s~©∙ЩJжjш╓K/╘РV╥≈Д╡ЁГn°ь╓Пи┐JД;ЬЕ'w Э▐,С-╖Я≥?ЪЬI╒РРРРРРРРРРРРС┤┤║Yв/Y,а^ШНх0░█wК|╥HHD²═YЕ:┬▌▓Х╙·55НЖp &⌠)╖l┤,Е─ЫЧ╝dzёz7ЁN╟!вDЭ╤+╡СQ╞≈©ь²ЧЛ/UI@(h╕ж:╕8╘5.т─╡;QЛ╕_У╞i⌠Z²Щ*⌠╗п!@"/!I╫Ё$!Й]ИБ>'m+~╘б ⌡╜│∙KЖM²H╨╧╦┌вДпТ╚|├Уя`,]┴∙~УЧ╢_N▌ ╥┼╢Gk╩╝:$╙▀⌡Н▒%\Гтa]Эg┌o"G└}КX⌠,JбhЦ ЙOЯ≥╢МO3 Аp&5h╥pА■├ХB~JЭяi⌠* &4д©xо▌■Г5GZЮ p[Nи?=ПsQзя1Ц╛²5╫В÷2^╟÷а[w?й c,Z╫dп▀┴ks╨З╧ФМ╠уожM ЫI эН╬p ═╚MD┬÷Ззп÷°².a?)F╡З{юk·,;6ъ[H┌%и╬ШP?6{[У Лш⌠▒~K┼≈ ╟.╠Vч5г<,у⌡╞J<*Ж©>д3pцИЙsОu╞mU©v;▐ ╗·ivвВsЛP╣9В╨ь©├╖c╪ъ6╟атAП╪┘вЖ■.-Х'л~:С≈Л3ЖУНя,▄ЧMВГЦ╗╨⌠Ю8шЧКp≥ш0╛{E┼▌д°▓u└ь% ╩ЪVhIjrЁХ╔y%; >6b╡,N *▀cЪBxпsаЭ_÷╓i╣-P8с"╠╓E≈с ОХ)PЭj┤уЁ9РЛ╥ВеJ╞В%2▐╪#ОX7ШвЧНSоХ═!ш}╣√л к╠▌ж╝p╧w╜°г▌cгЛ╕┼C▓#©Q(vъmeЁ&╡Л7ВооЮ5│└J┌Шб>П▐╪#М'ут(ЛМ9┼7шxК 9ю·Б╠÷Ф∙o,eОU╪ю▄█Ё≤a╒w╢┌kЗFКNp8Й▄|Ъ]┐KЫ╪з≤ ╗∙A[▀1 ░c. }К1N∙0Д∙J─[и!ГлЛЦ5°>Х °оиPд╟@V°4<Д^■²pгшОР÷&юMЁx╕┐S╕├м8}я59⌡▓║┬59_2╦s≤:к>^ч╡ ╟п├ЖMAЭ╓Dй█}И║ЁNtMNfД╗bX╗ШwRТ√Г"YШhС▓К≥.j≥╞aфН3хmВL┐╞╙░b╒Й╚и;?%JЭ╤┴O≤╩@╘ПмсПS/ВО:^ЙTuй▒/└n.цр─У╖╙Ьy3²─КЕ░┌Й+√╫у█~╦^у╠nД'dкbgc╧$l°мh└G┌"?j∙g~©з│g■■в^:9gF"oiС╟<ы@D3-▒XЮ)┘ЖmИ├^╫Тжз0╨Zщ╕Чiрнpф╖ЧКrиBz╤╪╣)J╕╓ьжУВавh╓╩╕╧sХ▐}╡(лnO╘·О©йU╢·B═&ВgПОХ%≈и│$.Z Т╡#xIjлмMDioфE uО[sС$Кю Пr,шэ╥╨ОЖЕKkы║oЗGР?mr1ы2ыP"З┤ПK И┬]1Ч═ПS╚╖ч║Кz=GrЩ6ю║┘ЙънФaакD 8N хЪyYft{·┐╧SЛ\>u⌡Н┤Б░IG4▀┼ML%Ёh?6╣⌠,}C≈^д Md╤е╧═z9y^у4R╡ь╟zS5РдмЭкTЪf·ь╝[н÷╟/FЭ┌Dz_MIыST╝ЁС'h>МхW╗в7w|3 q] ▀mК╠√М$ъе:Q6бП²fм г|}┐╚9аTlш*m²│3_1╕Ni ещЙИq>щ4≥÷Ф!║▐Ы+Ш²hБ▓в├╩&x ^хV7╥"-р▌uЙ╔$╬od{░й А{╡}▌x>≤▄lb3╖АЖЖVХu└╡╚≥iFVЧy4О^⌡т╔~2МЙ┬▓'m⌠"нт0~f┤ГЫя╠*eё СQ.o─xd⌡qЯK2ёzЭй!√3M,ШPGя9Cu█R╗÷:╥x√Rq!mЁа╗■yЙшЧ&Э▒тщ╫▓Ё6Ч#⌡ь~╒°Ё#s.Н╗ВR╢≥б█┌║▓з┐W┴°~·Ь╛%ё|0▌═╣√ШЭ8R≤@g≥Ъ╥6л/≤W⌡s┴MКiyЩ╝╢Ю08ш.}Ю╗X²ФgзgR╧└8©3VbY4V L%╪%▌!▀kзС;! Уq≈┐юiЦ1ЗТbGДёd≥CВ╞TU\ г░?═ЕяХС-■У!@ФмI┼:Вк XdХ▌ 3вzt╞=÷ЩВЛ(╚.XaRп▀6Д А3з├║Ё}╛ОVzYR.и║гqИX7{▓iEфWЫcn^┴%═6}√ЯМ14зEs√╞оВаыЖ÷тР╤9N≥J>*┬cQ *⌠D"лhB┴≈═п┌\t&'кTыЫ⌠cДj,ОNШ┌к C▀╚ь,тs;·2╬ПOа{:ЁЁу7ж╚╗°`├E\▀КO≥П?УR?┤AfW1X'/Ш~'·+┌Ш╕ЬjмСшY│ЧN#F4┌Pд)▄М8┘^ jY╬╧.├пАХLlЦ}ОsMO=О?┴ЩЮh0vF*%R<╨ok;вM■цъwсe6\╡МО╚zP~;G╡'3'Tuт▌ЙLщF║Kю9╨╔@`GVцUя ЭН▓°'9vvю⌡Ш;Х e оЖI©√▐AoЫ~dT╗люpпхK╕╢╔МтЩqм/Lш5cK2x^cв~Ж■8рАхvRЯ]Zp┌≥╦и═╒╔╤╒vп`ё шXE5LХ╖Е~'&ЯЙ gС┼╢Il╥q╘╧≤═m┌тJ■ш▌Wы╜╪╥У╝KъЬ`А,UglЧМтWm╜1╗√кEЖ4Д~RVp`Yъ%▌╦хP0╕&Ы°.Х╡юH╣w▄v@╪ ┐c≥┐Ogц√▄▄Н╔▄#^⌠YzRt ^k<йUGЪH W-%иkёЮ╗ЩЖ▓l╤╝w6Z▌Qc╝EdtЛ│YycП`⌡w9^Ёs ап+",z> ╗Bj2алЦ╩к╢MШ:ф╠оыsgpU╜gьтнO?╞hr;аy┘z÷xБЖХАЪ`*Фх2хлlЕN5°ф∙H═4rсУ╗║5ф┤Н АiгTЛ²)╫П!Bf▐S$║_*²t:?/▀E8Смд▄Дr╟)╖Я≥?ЪЬI╒РРРРРРРРРРРРС┤┤║Yв/Y,а^ШНх0░█wК|╥HHD²═YЕ:Р!ЭtЪЪТ÷√▀ккккккккккккыG╧С|ъ7мС|ъ7мС|ъ7мС|з╨[НН(Д:@ПЗф┌▀hYY'R&JDиH≥)%"d╓L■┴▓▒2R&JDиOс(Z"ЦчCО2]s%м2╧╕W4йФ≥\с+ esL╝i∙м2╧╕W4э# ╫╖Я≥?ЪЬI╒РРРРРРРРРРРРС┤┤║Yв/Y,а^ШНх0░█wК|╥HHD²═YЕ:Р!ЭtЪl²┤I>xпQ╤ Ъ─яyyyygЛэМJf8Гр}С|ъ7мУ²_┘X6шM.иЕщ╢JЯ(I6 KP∙%KdЪ╨╡2N╒4э"Щc⌡╩·√■l=ьШ≥░#Лцц5Я1чCО^Б═D╢CЩ┬≥w┴>╞╫5╥÷Ъqs©╢╜;ПРЫй&▄┘ЙСЫ▓о1≥ХЭ-=Хё╕ч┴Dь╪О≥6│°├з^!,ю╨*2║kЬ╞╛qL@0█⌡a0КгI{з─▐^\ ШЭu°D·ГЮ.Ьlн Gъ╩'_▓CБ з╤┌а┬НЯ╢R╣O4⌡П\а╤ъ╩╝╧ЬDIЮdat▀Н)мaт╔эшКKБхЦщ═bIжВiд+aВl)≤⌡хэ!Ю=brшя▀)╒┬2НZФN@4нX3J9чXт├aTКdIE╒└Ез8ЙёD#аЦ])╖╚©?%I@X█ЕdKM7╠Ъ ┤/&CJI=k║╠Ш░П─[О]KтEf┤╡йПёео⌡т╙ю╜vzArL^г{╝┬≥яЩ≤й╚▐nн┐т²EXgЬ╛62{+3╓ЦM?lё_|█Ь╛\■с▀Б▄ ▀%╫ОЪЪЪb┌*щ⌠≤ж8╓0н&╫о┐Ч1©TоsbчQ[Ш⌡ZW⌠╠LtZtPX▓чэU┼╫4;t©г@3ш┐e%ь■?y≤┴H Л аН.▄uvRiсюЖД■ыW▌КM0ц╜FfаКЬмЦ╬Xbц9}ME╢╠3╕╖Э╙ф≈╞?└█▓Яв═хщЖj&мTw4]хk╢╕j╕kN▒цt%щ)гИ∙#u9Ь'.gщ8≈QG■)@з║∙°dд Rг"╥║т╞МЮPow:gV╟ЭЖ╬, ╨╪РнaФж╝"÷Y╝XЗМe$╩ .TЕМ%■ъFaK.n}T─AС?^_aм $║ ╤Н╫e╣╛$уBК-P≈uК #╚Ж{ld─з├Г]Ж²▀ !"ЁQ@█ T3╕Й─R┴3Й┬║ZuCП╤⌠щрБNhьvф*GпA ж[У╫Аея}▌┤&8UU▓gт┤⌡ЪV·╞²`\IЗчh╦Ц}╤чкЮ YUhbЯLо5├6┘tbJ∙┴МQв╔ъ÷пп?(ЗS²мC╚Щmlm[╔51╝OРzёq~k?ф╕G;mБВ╕CАCaэmAв╢╗б5#/ GлуЦшфKхга©≤╩╩UСЪвю╤ы{ш╞╪U┌*шJ╤1└╠@Б╧╔└аOvИ]ы}╝lЧ╫U{▒ХюКЮ38#Ию`}╒s⌠░▐]▌≤од3"Аd_ПXV ≤+KY√6 п#Е#pЛ└ПHdOЩ ╘.E CЪ_▓@uцЮL=ФЯrЗeЖl█·З└║Бy▄i╢∙rт╧Ш⌠╚дч┌Dсi4║Ву╛!ём°g!⌡=v█г|фKж xг■WЮJм3фOУДе;█obЪ:9S}Oм9&5люy'▓*╔чy╗╢a╒ТЭ ╙⌡A~М╥ж\нРЧ▐ШЙ╡\z>╘Хu3.х⌠kиjГИ▄ъы@:H▀ Я:╜}│╧@J⌠Чwп╠г²,Bх╬ 9БаAК┐Mл8Ф3NrX┬T@6w╝HbчH┴я╩Дю+▀%─╔Й!-╛╥и7|╤@h2ёпт═LoeG■┴КWRхMф└p дгГиoЭ▐цZ═ ╠┘┼П░Eфд|ДncбNU╕t~;АЫБ╡∙й_uзЫK(╒N²Ф3оЕKея9%█┘√┼ЕБе╙(м>│В ▓Е▌I],╤╢J+╨Д≈-co4 g▌P■▓ЯЙЫ{.}┼п ▌ b÷▒Уnm╒o░ЪУиёnш(╙>j]Р▄AiЦ[╡h©≈=хeкD░BД%╞Л5{{Гsvщ?╦┌DHЯ▓S у>┤╔~ Л'оuИн'┐эВ}╛D╩Н"╪"╜D┤]╚a^тх╠г░╖Ъfиqш█ю@^ЛЧn& DRa/ Zв3Еxит к∙эиX║╦м╓HФЛ╜щ█IjъФХI!uГбЯz▐ЛVгb=╥rja■Щд╔гПц7%cUз╪уПW∙Ь╜цВ╝p╢^4▓y┼Ь╒!Б#б╧WР╗KцФ·Ф╛ЬЬ╗╤╥ЛЧ=F;ч МнG ▒oЕГFЬАХ└└┤EюбBK┐8%.╧?)Ъ пЕ╧▌vy~┴╠a/▄Ые)M÷6'ЪЪЪ{≈/Bзк И#╔И9УxД")j41g7пH8©n■цzы≈ОА≥юrnП Я╩ФdЦёал`7e8NTщ▓p{Фш╝7╒²&─■д╥;╛Ь╡ KП°Z╧┘-Юь%G )яOЙА ╦Г@yЖ│B^щL ╓гюbЪA▌▒ ╧╦кО&л ЙщU<йWf7ШA>W∙лmI:6┤-ЪVдХ0rr©Ч[Sv?W_▀ Г·уДЯ█vЬX≤Hsэ1▒Гhn(фнЪFы_≈ЬT'⌡(9─Eш У+,lA·eq┼ы╔yзБбwв▀┴╪цвжFй<зA[┌╙оиNю/ э├-zдZ^?Ф?│═╬÷Kн3eA▀▒%1m║╣╕tg©lmZ%4FO∙)JR■╔)JR■5─RwБ©╘И╪p╦B╓w╞ЯihG┬░╨sш?─ЭёяЮдлrQп>┬▀AСвu6-м `ЗяFfх ©▌╩└бд4╝Н╔┘МЕеющ>адт╡eц?x│*РжФ..Вн⌠HLN ╓уu\F\╗,тBxкэоO╓И═sf4 х⌡▒&ГRдIЬn#WИЧ7╗b`щзЧ■Ъ ┘-ЧbИС╨╙w╪бдЕ╤Нй╕Г╤юg)dfУ╫"ЕXф)Lы =█фЬ·JI$▓I$▓I└6l╘P ▐╬$▓I$▓I$▓I$▓I#B0TЮИ║p;AaвA─уm╤%n≤Н┌@╚Ж▀s╖ц╜JU≥чр╞┼k├]≤wжЮ╙HW}ыъЭЪЫ{≤5%y≤ц└:д@╠kNW║т▒МgЬП6╒O6бV▒G;░0шс■╜Ъg▌╫h▄%OЧУ#┼Е┤QюН╔Гn▄ю_dФ%A6 >бЗ p е╡©c╛@*V5c╚G┬▓⌡ ъ=fChAt+Ыд╨DtU@j▓▐mfcWД~э)Т┼_;E┴F┼Ч╢╚х Фdaш"<░ ▒Ядь╚яА│СпЪЪ≥1∙2·lЛ╖X~═Ц⌡i╧╗sqч╛Z⌡.{Ц┼√≥к5qU°бGrЭХ6A╔:╡╚ТvЪ■ж;ЪЫПИyW 0▀╩{ho╔д▄ЁH@═п╘ФмУ²╤Чуцй≥x┘╡∙╡`(|cWAЛc■9╣ыO²╜UtxБ&/≤=▌в│Фщ╨dUмшEЛЦИ:b[И{▒▒2ъЪIb8Юl▄2TY╩;Pu!GiV╦х╤∙Хyvv⌠эфЁ=u#&C1гМ╤Ъf)▐A^щ;4Щую╪╩═HЭ╫АК═$~\m5∙⌠|Ц)З"├╤tп╩tё▄,Ив²┘ф╬'kАR(Ъ*к╦~А3оa °U@∙А3·├Ц|O%▓-m:Ь≤b╙в╝╨╦Ы▒ДЮуА3м{y╫O║°&5кр╜:╪6─юЧ╝▄n²ШaёТ▌▀─╘тOЧ!╨√\┬Ндс≈mЧ═Мi|п·ПжrМ:╤ш▓I$▓I$▓I$▓I$▓I$▓I$▓I"▒ ╧$▓I$▓I$▓I$▓I$▓I$▓I$█8ЮY)д0zTy©бLи0I^У5d└ХyTQd╣k┌≈<▄,$╟/vЫ^─гмF8 ╜L╦╞╪sЯ▌Ш8╗TИ╖МсёE.uc▀ mD╝b`Ъ|&/>бЗ pЮ╧a!$FpцСtЦ╨я╟0░≈╒≈╡Ф+ЧDы.лЖ⌠ЗsЗt < ▒├J─a!/╞┬q▄GЪЛ╞Э:у)[Иэ!└Я&ш3Bя)ЧЪ6шm╤шm╤шm╤шm╤шm╤ъ4═╓ и╘эи9$▓I$▓I$▓I$▓I$▓I$▓I$▓I"▒ ╧$▓I$▓I$▓I$▓I$▓I$▓I$█N╬ПcbЧ╝Rв*WOЪ├a б░@>бЗ pЮ╧a!$FpцСtЦ╨я╟0░≈╒≈╡Ф+ЧDы.лЖ⌠ЗsЗt < ▒├J─a!/жSЧ[╡ъЬu╙R╥р╦C БM╤f┘╒SЩЧшm╤шm╤шm╤шm╤шm╤ш|р─'.р]I$▓I$▓I$▓I$▓I$▓I$▓I$▓E"4rI$▓I$▓I$▓I$▓I$▓I$▓I&щ)Ъ~q├:_жь╙?РВQ@╔к>бЗ pЮ╧a!$FpцСtЦ╨я╟0░≈╒≈╡Ф+ЧDы.лЖ⌠ЗsЗt < ▒├J─a!/жSЧ[╡ъЬu╙R╥р╦C БM╤f┘╒SЩЧшm╤шm╤шm╤шm╤шm╤ш|р─'.р]I$▓I$▓I$▓I$▓I$▓I$▓I$▓E"4rI$▓I$▓I$▓I$▓I$▓I$▓I&щ)Ъ~q├:_жь╙?РВQ@╔к>юЩ·B╣9■M╔ю▐÷▐Ne·╓bП┴3TёЮx9с╦Э1f.│AOzтhR ·╣3║░зА ┐Щl┌─└Я╫Н▐·_=ИE╗5ёf▒hЪ,╞S*@·cд╨ ┌oIjа∙AкД}н*╞Ca╒УЪ@ug` ╞G█8юEЛlЧ│К╢╔UUUUUUPЦ*i<q┬:Щс_Dе╦Wвn НД 3ШnI$▓I$▓I$▓I&чг╜]╙╓⌡ ш'┌╓┬ЫD╚}E╗╚ЬPmи$▓I$▓I$▓IbOЦ;Юфqs@3Ъqщ╜Мс─@УЪ╫╕╘Ях`с8Ъq©(MCЙ+4ё╔й▀┬╦а?≥IЕJк::|щК╧ЦЬ*╜ivрО╩йчga⌡√╦╝D3C┴ФkSШ╚(гЮА ╒lЩ,h ъ╙И┌de╬╛Д▐&j A*rrЭ═6╨+-▒░&KV[|jlu~╝К ≥S©PK╠>М+╡╡Q`╬:э╧▄У(ЛеРq╣ЪOФеЛ<ЩA═C╚}÷W}√o%uО▀У:eA!|!ДЭ©Йу"?ш5╪j,╗r>^БDSЛ%║·п)Ж┌<уnэpЕ~╙╙rG09Ф©┴0OЪ<ак\у[Hп∙qсcК@l╓b37╧2qЬдя╝Cьa┌'╟b-W/Ы█ЦIN& Fu©·\!╛≈fче╜qд╕в°Q +6╜q┘{┴╩▓├_~у9j1 п─Юч▄√5ЛQМо╡uЕ╦ш┤²E?┌%┘ФsTaа╡m▌Ъ! OткR4*j╢└▌^g·чЭ≥4Т?╩I 8Rд<ь@Эв2ОgЭ²|└о)н┤C [▓N>∙ ©╓╡▓ ╙▄$▓ГYpП7 Ро▌н─▐Pю#LNW≤С⌠W +З!S≥UOlЙ°yG╦JrчиХ╪п{o UTq=│X▓?°╢ИgI│)0GзЭ ж╘Swr▐5╟▐┌Янp╠уЗЧ░о┤8n│÷{╜ тIp▌Юw3УкzпО│О⌡╨KV]у╝▒ДzwnйqX9п[U╕÷╚>╘jс²?хgЛ]OUф·)╥9б+÷═╨Ф&'│х\V@йJ╒ЪB+÷≤Д╬e╞╔ъ╧■/Л┘g$▀юцЬ╔Ь█йЁSaё{a╣ П▄"╞_YЛ°╗vЩ│╙bН÷┼K~'wкВХЙ*XюП═m ▒²,пЬ╟n┼pa╒uC/!рмEА X>T3Vд╙║b?V9q`88~Л╥$АH╛щ╝WS])╧лЮ╝┐╚;÷9╙╖АТ╜а╗сQюшK┤y|anдw[|}╕фЗ┌nЬUtбr╣WMPcЕъбj└\Cь▌Кo┴g7и╢║xЕ┴²╬HПmjи∙©э²╗   КАR ХW ≈NlхrD.┘&fPI+╧│ёЗ`XzwuШ≈ЮГм6t2Э╓ь╝╟lШ)║Дs%У╣$├ ┴ Pе╥█²╨<·ХК╞╓ЫиFМxбюДl∙n'╟B╧ЩgЖ▒Ы╧nуSЁЧ©^\pi╓▄ЫпЙ<÷hс▌ЪUrT>ёh-═ьp┌⌠_, pЭ█tB=,╟[│cP ·ОIУUНЖ╪Съ{а▓ NJпъ√\░лщЁтт╖q  :╜╘s%╟╙5iб╛ZF$уOН┴РDж:╒┤H└iш╢}≥НЬHq^КAk5┴BGи▒▀yлYOхYT6╟r·я°#Iw╡иЧ:÷╜еШ,iflz┼|Ы9╠*!]ч╪ищhoкЬ╙╔>ФЛХмK┘^ я∙²fЯ╓╡╨р+H═ вpА5xEЙD≤─rj XP╪c5ХО╛ ┤╚⌠$.qЙF▄▄ HпD4·Е~*ФЫL╫^d╔Oу╬■у]08`C└╥6::А8m│┼r╖{▌∙Y╞▌в╘9▐ЛНe_Ш©6 КШлхuМ'хBQн≤!Оi|E╣R1УU#i╝·╥иSщ═эт≈╜EвGРщ╦DBе©=lб'%_│Ц"NЕ7╞╛÷A╠'СЦЭ▄Ъ{н\╩⌡T▄÷┬nХ#ЭfФ+eqo╣°╚L║нъФ`╘²:д╔f.хiф═©-ОW▌│6O╬EЪIД╟ъНВИ╬aэmМ,▓}цЧФХEUХЗ)Y┌quЮ"БД²╝X1о²┘ёdК⌡VpяD┤г-з*эn9┴}√─l5 ÷╠╞QP╤0ZГъЭШC▌Ы─Цz2[╥;VTMпАКЙ▒sЙФЛ░1ф╗©╕⌡╗┘╙щ9г{ *u╢TbгБ_-╧╘└с╥,D уh&≤СWO°2Э4Щ░OРQ╦ЕЧ'п├oTE]ih_э5zЪ2ащ│Фm╢TAl. Уiт>PJTНз╨?x]╬4`fпЖ K61\╛yХ╗╛t;│{ы╤A▄BЫgxG╧ТхJ┘)▒.J─\xХIА! ═вV5ГиP\!┴Т tЯ▐▐l┐√Se╧ Ы'6КЬИlэ╩╩8═AeИw²BK▌▒w╒ФНy8[(ц╚+┘÷Юb*Y ▓sxvd║ЧVк╙╩вI2╢>юE╠{сW░╛ _qХЯ╪╫)1VFА@7п│O=$╙▒С+в6у╛>mNЬЁзxы│еZXя÷ш$,╬ь└[G"▐╡]рw╙i┌P╨J_≤VрЦ│╡0иP л╥l▄2T л╥l▄2T л╥l▄2Tj&д ╔╒╦QK]°╠Лй─8├ен[ЙЙ-├хц%@ {┌Ц┐TбA∙D©da▓═└╨▌ Е7╚hЛ▄2T1≈И ю─ ш┤<┼6∙▀┴╤П╜"Щ╔8-)╫еt]▌Й|yf8╪ХD▀z~Z√ 6j╘8сO╓Л ╧╢=╩k╨LнК╘Жw|Ipв√[Ув²√Z/г}LТЭ≤╣/шuЭ ■X╬&оР╕r┬╔÷ог]Ь !▀i"ч╩vГ╛i\8╛╞EN|▐╘>иAl╦ФЕэ⌠5S╢░UехJm ┘{0░^ZN3!VNОf╞о=╖Ю▌▓Ж`ияп╗Г╤ЬЫЭ© /Ц▌╓╔┴\%²ВЬВtr$%╤BЙ╣?╚c╙П6CF╝⌠[╘нс╛╙д▒)У╩БПы2a═A·XР╛ьЦ2vK6н╔Ги raA ЪrA╕°г!ЩDhю├*-(╡┤?pD╜╦ьиЖ╫╡╠╧@°⌡t╥┌ЫХ lМ?Ц┴%ф═░╣Ю7#ФsoГТ▐╪└ЧХ█аD√ШHi_T²6qСР┴3х╜Ш6v╓█╨ч.ГЧ┬saХNв│∙яApM█▌vD╛7╞█?⌠Щ5Ги>#h╨БsвЬ╙ABщ╢Ря_'GHф^╛ЩГQ⌠╠╡хчкЖy▓И└5⌡яЮл╩⌡╞;├aЛ╡ы%L╡т∙ю?ЬЮЩ²q2Y┌e9╠║⌠4╛▒tл"з╨©6≤ъ╩[0E║8▒?5шv}█юObж~с╟тл▌аT$5?лцшЭа|nЪpЯ≤Cr*8╥╙Гt`Ve;╠╠ЪQДEWмЬО+чИ╟╬█ТSrkп°uХ╖░zнЩ`²ZНg╔√ГыqяССш)╛3 z│ьгUц┌e⌠к<╩gЖш-eBе!uн A°fYl·V┴▄∙÷ ▓_!maZ╡xQ(Л>ma"8Z⌡ЧT²╣■2█ Jk╞.Mш╩Y?╓]e┘ржЫ▐н.┐≈█ц#ЫB qJю"─ПЮ▄Ы-CS -╢+z╖LьЦnB║к@╢╒оёVдkJPнE░?\ИДГxёmF╖u<▒вфa▒n<Дw<═x├═?Ру╬╕gBЦ╤ $╛Ф╢Vj┬fУ&hЮг▒t╣"UыЫ└⌠з\ГЫo┌╜Эуb+ ,С┴╣vy √╗>▓Yа>z]rБЧ|©*╪w░ж}╓ЫPПЦ═цo╙2 Gf╖еG≥U╓ B8(Eтd7щ:К▓⌡}хNА∙╙Ф═╩8`XEкь┼Ъ╡├W┌7▒⌡/Zн│ч х !'Tаоя@+б²?Ъ┬■╖Д7kЙBYdGXр┤╡ЭdЦ{м┤╙2i▒ xМx"°DКСЭ▀j5╧У^#╕0@гэБK'B▒⌡G╟яX)U╓/]┘╘УA╙т└дG╓Ыг┼╕)9╤ЪfJЩ▐Са╠Ф┌╡≥s═\©l╟[╛0!v┌О═clatУ-КD'∙Щ╡)╒┌Q4 tЖaooKЁ╨ZиiиЪЩ[Еф≈└k©Ы=╤≈╗tЯh╨&шI╩Pmп≈▓Яч├6d ⌡%╩/{зU├╩ ■╕м▐i>0Vп╘o╡╠{}ty!aюТ8Ж)▓iЦюl@eQ_М┴H pбХЫ2ж@вф4AяG╘ы▌y▒Л/. ╨oрSзyOЧtO пЮi╒ГЫ┴ЪQ╝э#Ф74йл&Й\ЪR Q+опБ┬м+йРЪyям╔n`Яn║И?2uгewЪ~▒5ю╗з_⌠ёАчь╙з1вTD/*╒Ы>)КШш┬bедзzz.F┴d@+ып░бЪ└|─╫~÷╤ 3÷╬ ╜ыUщ■╓▌⌡0▐░ж╓ т├ZN$+ь└╣:}├╛Ъ`иХTK▓J`ЮЬ2К?GЭ▒ТгH Жм#Ж2ЗУ╙┐гeТY9~_KgQ▐╦ЦЗ щжk╕qL<юъ4д2rН┴бeрщH?Ъ{йDф╦_[h ;╥╧┬Lw╒H ╕ЫА█OЪЙPjор╣┌╘T≤Dh╤sУ▓╩oц/y"и▀Nл?Н╞WBЁlвЪE▓≥╕E,ЙНЫЯ6nqёeВюБ┘│└╟≈╛umЁ╥V⌠╟&ф┘ТbP'#╚Фj5 ╠╥лсОAЪz3╤Ab╙G╝КZЯ▀;OХ╢О┴нC%▐ъ╢2_KЭыЮы2≈О ╛ш "zP╛б/яувЦ÷^═E╠KхHVЯщ╖Щ?xЩу▌1ЕиW╙Цл╣╡S<2б▒└└©┬╢2╧jm╠ущjиP╞w░BОm ZСg│╡0иP и╢l▄2T л6"G░ёqдDжQ╕ f÷к▄1,Е_f╙нcЫ░?┴UUЯ8 a!-D╒ jШ# ∙ %п┬pW)╫[Gda▓═┬ФдЁчc╢U`пeЫ╘з ╫╨o·Щ╝{░╓ФП╞МуWЪi▄UЬ ┌ б╘4gDЦ╟·а┤ у╞щ┴якOцк $!CПNЮъ╞ЖБr╝зA∙Рщ┌IR+╓{pщ╙cСиЛ $ #Ы█aH├Tф╙╥хЖ≈ !ФЕ╩÷Щ1U*мЬГSНgЖ н[yМiё р;⌡│÷оm┤K?тшLю*PFП╩КПЪ▌_шРЗ ∙v@э≥ДбB^╢х:sЪ8┼PРLюбB:.╤F* aЭФzй}лЪ|\9·хц%@жЪ^┘■ 0ПЪ▌_шРЗ ∙v@э≥ДбB^╢х:sЪ8┼PРLюбB:.╤F* aЭФzй}лЪ|\9·хц%@жЪ^┘■ 0ПЪ▌_шРЗ ∙v@э≥ДбB^╢х:sЪ8┼PРLюбB:.╤F* aЭФzй}лЪ|\9·хц%@жЪ^┘■ 0ПЪ▌_шРЗ ∙v@э≥ДбB^╢х:sЪ8┼PРLюбB:.╤F* aЭФzй}лЪ|\9·хц%@жЪ^┘■ 0ПЪ▌_шРЗ ∙v@э≥ДбB^╢х:sЪ8┼PРLюбB:.╤F* aЭФzй}лЪ|\9·хц%@жЪ^┘■ 0ПЪ▌^Ъs▐ы╕Я╓Р└┼0~╖M&wL≈m4 $%п╗@ц%┬╞Ь╪cjV╢╚┘гШЗ E─∙╠ч*<░c╠a└└╫∙eб Дца∙NL ╪┐╔г╧ЧC╠3вda▓═R{qЦOVЩ4S┬ц²А^XWХГ▄ю╬нЕ⌡┬│╕R 1╡╞╢zщhJъ!аЦ<▄КП3&ЬЩ▌÷╒;uРьH·FАсm5╫с*[Щ▀0VlА√Ё~дAh\иwЕЦ?▌√╞Южk8╔lo&ЧNO╫)Hя2ч:8ч┘╖▌}wLЩl░NsхЩ$AФh²Lnю┬█⌡∙Pъбу=9iSЖГp┌╚ХtкЪ4▐ь=В╘и▒^╦аvQy5jПLА:╡ча*TЬe` D ╒eXk{ЬUб≤Н&∙8 5╠Т>SкE|!┌Y·6pЖf▄├5яСВ √bв K≥?AwЙpшqYLсЪ≈5Фт▐у╗оN⌠░иоZL│╘Ф▄цш═░╞WвЫа⌡Л G╬]╕╘─T}ВЦZtSзЙ┬уl▀)8У│Д╔yWcЬр┐"┘├7 ╚ЛM!nxк┘≤}5кRГЪ*ы_uЭЫЪ⌡Y·ц┬Xt1Х ▓─╓"З'd95КаЬ⌠pGO÷Y#АR~R∙цC^Ъ~|Жlю)--К·┼U╒vЬШjFз⌠5AйЖВK:J╜E-ЙФк)'╧╒©Lp╗+8Ц╜b48zУ╧ИъшGжр~яд╝TАСлe`U0e┴ДХ┬YNP▓ж╧ЬД`Ом╛Ed1ыБ{╓╢7█(y3ОИO·▀!²е╘AyK>х_эМ0g6^▄ю3>З·│М√м═eТН═S█═imи╩!'≤w⌠u╣Э╧VЮидУ┬ЩL└ШnTIФШоf*О╢■._.P┴┤█Х▄z}╖4╦╖мS>бъdкТUGD ╨B#Р#╔╪3╩Q╝≤Wш6(Y┤5 rъъкKс╪┴─╣╡ └ВД*лYх⌠F8В╣╕ы^YИ/c²╞!>d T╣PЪ─y▒█рв╖├ ⌠ ╫│█/▌F╠ ▒©S╦$░─√8│СЭш▒∙;бiФдэ╩╪╞┘╢╢хC3@х╛б2@PvЭбоЛv┴╛'╬ЗCЮщГИ⌠Ф!╖~С⌡Дbшr/ ьdZY┬рТ√Т▌е?@ы─╩Bъ╩`ЯG@ёTЕ,4S?ь╩zY╗6nP ╘0:Ю▐ь╝┐╒┌ЁФаO╞X 2акK╖u╗m С╫j▒▐&PА≈╜■ы=$ъУ┘█┼ e=gЬеS╬\_╬[÷]t⌡ёМ│И╓e╖@╒З4-аG"Jд╣a╝1╛┐ ┼ ▒еa╜я┐!H&р3axsI#:Ы?М/gШГВ|ЪjХ╒3╪ ╟║ц░4CгвоY│┐1OQXt(╥а╗Т╡╨2Х▓BзЗ┴д┘y╝╡▒ ▌░Же ┐Ч$ФУхY╨█9:Уe ╤еюв╬/'Э╛Mш`3.f╡ W╣÷ /шЙ⌠┬ &ёwXя┘&И░╚ZцБн ░║.ДНиy  NЖВ┘otshпРйЫ╗xkс⌠iЛ─GRE║╔Zu5 ╝▐К╛K²вР6ЬД[╡┘.Щ_⌠о╝╥Б≤x&гUz8∙Лё╕╒GьН7шDпLY!99╩sAYа▄╠┤кюzм.* Aн3ЛlСэ4.РсA=mcBZ=Ot╡еO▒┘╨ х3м[Jhк┤▀L╩oaг╬╓DKN сFV╢NN╙ш┬е┴с)Vн╧цБФj╪ПЧг░╬■в0sЁ,О÷З╬┴4ёgЩ@тр▓ З;╣┘7Т?.юн?Щ÷┐аdЗтBXмю≈ё~БК·ЗЁц9┼ь╗aW©┌оЖ┴▀0ЦГкащ╠:е²!N·÷_Е©?уZR░qB(·╡З╪;©U"T:Щ>╛Mf╝ПкПjЮ╨┐▓вuw─gНТ╖AY u-╒`+▌Rцжд∙~┐╤66иSUo┼\≤┬вн:RikK═6╔ф▓TdсКР╩S╚gKUT*÷Z╛╔⌡≤Р╜~° #+┼#t└b╚n)нAСр█л=Й╙ЭnЖs lPаМ┘²7╚Ь(L!╤]пVKD╘╔┘=╩й▀╥_жC8²╥ ,7⌡=lТ@Oc^▐t'┬²6н√┌Т3JХig╡LHa┼R╘@jKФb ╪HL▌·ц4лZI\&)1Ы╚zШП4B■9ЦЗ▒▀╬a█,TX≤лы`≈УX╗6·юUп03А<╖╬ЦkYц╨о"{▀╧gNtяHS)фо╘/нтУЯ│Юуf≤б 0%Kж≥ -&J ╤▒(╪В чУ5ПY┌ТйЦД▌Aэ├#_0gy░Р(=U═ OЬWa4╤"P©lfЮ┼*ы_b⌡;+ю0л╕F√▓(Шт═:0}[▐╒╖.Ог%Ь╠{н░Е╞В∙╞├v■~┴├уЫШ²:_Э_ N▒╕ЙK7z■ Ly ЙЫ╙╚ыNЮЙ\ТB╜ц╒tУ╝╧²КXWЫФзOЁ÷CкT╡Д╝╝ съ1-GUnКЙpЦ@┼⌠(=f+MЙтычъГ╝╫┬╙Й╙&┬ё√]GАТXМ▌&ВO⌠ЛkU{Ц2ыPЮ⌡╒Гзи *ЭO╤mF⌠%╝SЫwЦ,рГтТъBH@`╠ЫWXE }ц▒яб-A8')з╢┼А┼ъ╫1ни%м07>4Й uЭb┬K(jн0╕Gкk ≥┴ю3╕Р2xюйaДt═jЬ`└>∙°Нэ╟╔?╕÷═в ?}╠7FфЩ⌡╢stЫ n▒░G─├гё]⌠▓AtФ!╖п]У5ЦмiuАЗ&▄aдхСhр▓5╖┼┌┐T K╧▌?H▄е▀ьv0J┐р╟°|0├ШаД╗F┴|≤┼d"ь~┤▓Ъi/;J A▄lу²щ├ЦАYS═уК8l[▒п╓²Л&═3+&┐фуЭа1aЪ∙!╘ЧH;E│`┐)╛нш>─nsЗЪmГT/(╣yфd<=.L▐к▀п;─f╬┼╜▀╨сЪ0°У∙lа[mЦжt┼$YwЖыQй┐[▄╒dэ8ДэID$g}и <∙dёаУГ╢╩ьц.╛Ф╟≤|F▀╡у>╢Lzf⌠╟ТSS7IeзYьmYЪ^÷° ≥(р3²S╜⌡├√Bumшu┘⌡^╓4)0щ$= ТХ─┴$└!м┤w│h╪$D▀# ╗ДbЕ|═╧ГN╪╒E9╛ПЖЙ'Ь┘DH░╫рFЫрР╫╤6М@╫ЭхgОKДиbК_FэЖ≥©В`de·Ю▓sЬ│╦Й8 └i1;Щ│х╣2&^s╝.▒X+7╓Ф)8ЧZGИУ┤═ОСН┤╣(7л╩m-Дн>;z╦╝РZЫ╡╡┬г≥╡≥&uwh╘M╡ч g`Ъ`I≈Ц{a√▓-╗ИзGG%gx?oЙЛ─IЦ╬Чф~IL^3Ъ0*жж╠-├я─гйРЯ║▀┴ф°░P╚`#4д╙pй╝┼≥╛║|'}tm эъ╝Г█ДMь~тQ9W⌡о4╛-╦kя-k`║_R%е5█S~╓╟(ZГ╓█_d┬═4╟Jш≤6║* тьвдЧ╬╥=I!▌ х&[чБ┴5┘РКRрI6Q/uFз⌡q▄²}╡Ъ~╖7л▒ z╕р▓≥╣█С°Ф╢ьqv%╙└╙░:%).нЖDnц╕Х9Eр°s▒g──Ъы endstream endobj 74 0 obj 43239 endobj 76 0 obj<>stream x°╜\Кo7Ъn@Ъ┐Вeu┬╤кг╬┤;╓И╧M░^шд╫ ~P°∙МF▒\Y▌⌡ЧУ7/rIJ▌wЕ╒┬Д²Е░цАлo├C╙©NN┼)Ч╥╫≤°╛''╔нКvZ7&╥v╙m▒7f:/rшL╥щДДrr╡°°Э09Ы∙КжД∙q╜╘уgзз\╘╟Г{[y6│ннЯЦnЗе╘ ╤сЁЕD▒°jZV8╗iQпИы┤иOыКУлДE╤≥И╪й╤Ё*7ыn╕ЮsA■уlnА▀__л~>{1ЫГыпа┼*/БяУс▄ЛGаТш═÷Л▀ыы/cЬ╚\гrh▓ёJДю5,q(шФ∙²з╨╬ Вгlp╡{╨ж6╥FFЩn67y⌠-g4н÷W H⌠²┐ч[Ы{1⌡Wy█┼вZA▀╞fС▓┬хэРvжД*Ш─щUYGk~©{P╣╘≤ G╘93TН┐L Йx&▀+0√╘йкЯLMnF3≥в~,⌠мaРV█f*Сz9√)qеaL 6иT5c≥t╝йяL`FЦ≥ю▄ф3│█g3мT╘\▐F∙й│_∙=©*0ёЯL`Fё≥ЙБЭ╙УЬUшяЕ(║t<~уМЬу╗#П 2╚ЯЬуь#─╪╘▌PDс$┼xёK5└▓лЯж√ ├=ю╔▀"AСм .⌠рУ ╝:Я╘OC╦T▒╗~;┬+мt╝qыд /qу┴E]А┌.▌n╩A\┤LcLБ╗ub'≤VSZPFй÷vtB╙!█м2░⌡_ БJ]Ь█ДX▓┐XГ┐l ╡┐:┤Wз> А╙R≈Д&OGa]∙I└U⌡xЪ7C╦j⌡Д#Oq5┴U╫б│!КlW²XгСA\mБ▒Ъбу╕:h^m⌠лКи.?:╘3E щY.S╓ш╬у ╝&╠Ьa\МЬм╗4W┌F╔╗;$ ∙f╚C╒┴QM╒б!ядюн>▌\C╒┴я6I═nqуGь⌠n{╓x⌠╕┘щ ╝2╠╖Aс2Mb┐ф╡zТ╓ |е╙Ь8┬╚N6┐д+с-Ч╩о' vп+b5uп▌Н0\ВЭАКi⌡ДM&╩⌡мя6йЛ5Uжж⌡Мl▌Bg╩еjs/╠ ╜t│<Пр@▌√╫©A╤&oЁ$≥┼ ╬ю▐_\∙ВувПzт▓Я?╘Ш*KEцЁрfЗarb!╩б╙'─╫k"8√=┌g╧┘ЭЕ>у≤i⌡╥6NHh_Q╚ ШСl╝k─яЛ│5деГ┼ЁЧ╗╗│t`n5л|Оa╩·щб3■║nLау_`,}т╒╘╗└┴-k@/nЮv╓5nu╙@┴BХ∙Xу▓u═Ё=Bо)Яs╒─эп╦╟hmQ!T╦cёН_ub┬Dzв╣ф ╠еж╨У╞Wi{m9H╢XK╟ 8 д915╟ тV=║р╧&9каЁ жр!Q,VM╚@!╒@пд#'└·ЕQ╒≤й╒7У╒║еБV)9%Т,G┼Rу≤▌o╒0lL▄_x!ьB9%0ка└╤r?(█X╜ЦЩ1NL╚яa ╬г╜Y.▌;D├OЮкОЮГ ╣░Г║oЦ╩eЪ╛/=╙4└ |rdHЬЁ#йм╛й-lГ╣?>ZсГ;Юo0Н`X#╢ПЦбЩ╠DI∙^$э1╠C╗/e°Tр╣КА- $Tю,]! ~≤мUKи4╟CНI ·⌠хщя&КVhSаз3a═o╢риЁg╫Р┼j╣Wий?⌡а╢▀hm"xМ╠ ┬╤nxu╧ЩGQL©р ^\²⌡_Щ К╔КJфА≈oщ╠"▌ы%k╬qк d─сHзС╓вp>║∙1==╩┬eф:╟ЗE,²:X╣}┌g╩▄╙V([Y⌡> ©fUбSM#Й▐╢Н■"#╚≈8d≈x)УЖnъ`К %fП▒n≥ХP≤║о╚2%x√cuк'╫#u+ вЛMУeПЙб╧┐nЯ▐©>T сс2oёёk└pхПKNыYьс≥Bъюd█о┴Ag▄⌠╟╘╞╢╠┌▓/·Й©g 2╢▌[0М┼V╧u╚╪v╚oЫ9Г≥╗#$╟ ·ё√░⌠ВH0┤=ыA ╟Х≥Щk╕ha┬З*█╡щ═©ф+ЬV∙Ю6knw,╬╢Ц\еж╪~╛Ц┴j≤▀!хC╠~XEv⌡<к▒├l⌡ lхъ]сu■bfШ╫щgО\цSт╖v&& bьAс╖≥ч√c╖√▐цЯ3rк╔kждsР{26╥┘ы^УhNъ;÷'╠е1╟аШ╤╙Ш%┬,vвgЫ│Ы ╛5VFичZ▄O╫5V╟┐S╗╫gо0:3Ф#■┼/р8?'c ╜PЛE▄#IV#╢{нип [^EшъKю.╢ъ ├]>уp ╔ъ┐=жА+ИWEйу█ДL╝ЯA╖ш┼jфц╨Щ ╤jMV~╓юm+╤▄║зЫz╛=╖q╬АzаРLM'mA1┤ Вsj*4еiМ▀9ТSEУ°┬eL=ОsBР ╫Ур А╟tзh<╓Л╔s╜ШR╕║01кc╚Mx┌bu&Тu┐уа*,ёЛ<кЦЙ*l╠ачз⌡╟#X█≈d┐мТаЁ▄╤skP6зm\╝П▓Мsд3©║ZхФ■Z\(Ё v╜┤pгo╢╓ёcwв▐,d@V╕юЭ╗Z┐ДU╓ы■Ю8фW╟jр4√ЁDA░@┬▀√3╙хН-╜$I]Б6ьs▒Х0TЫй╫tI╦┬Ф,рБZHnя)#▄▄┌о╧шз7■F╡╠=╡Ю^╧ КМТэ≈ш5@aT\O÷]Ш╠╨═⌠п╡Н3Ъ╖8╫ r<эR>цM_⌡=>S≤Bc╠╞х╬aЗ|АB| ъ┼69 pgx┬│'═░`aw_1ш)╞5ёЁ▌[i╬ёО√$> а#Ss├TJ┼y▄▄L|N─{УП■╞'╟К8eп╣8╒o,k─g Эr∙4▒$ЮУRиСa╘8ЖУR╧ф"∙к^╟╟Щq║р Ф· &aо Ф;uq°Т┌DМ▐▐▓╡M2`╩Qе─ аV╚l\P√=┌g9v╚e╚#к┘÷жД!9░√R;░дВ©Hфb░oу>©Sыг╪'╚т╢l ╬ДЫR|pОЬЯВ#└ж▒mЮ┼rЮИюO─ 9Ъ∙7x@╬,Тu▐ЛКМП▀▐┤⌠╤НS┐в╦К╥╬В≤H(┤8┌z/⌠f|Vшdов"╣C·]┌D▀²ЦZOЬ²╞АЫИ^Уг╦╓о╣сЦqСдsЁ"─М{≈)XK[NHo8з▓Э┬V│'h╖ЪУoBЩ?цb╔Й█ щ)e-р{╘_q╓Х ьЙ3КF ┬=\≤B└:Ьш пNQ{kAS^optZaПy:ц_ ▒÷хo°Xo2"xЁ%u■xRUПT ФШV╪≥qx7h)mу╥ЁP n╫ uцС║hл█Eдъд╤▀sт y3╝┌Aт├╪t|n┴≥ЩБаср{M╝4Щ╘бr╩Aс*%≤La)"4щ╦ГКю▒Pykд┼└Иcиз1xu▒ДЕiKVSт▌▄вэЮ╜╓^─%≤ 9~+КHЬк▌ГWъa^-збb╧|еb@ahТY╓АИ_≤╛ШЭ Цьbwеlн²rгПчG└N\`][ПЬжа╪⌡CХэН$7▀щ╛{БЗИ&7ъ≤эo┌Бг┐ЬXК,ЙлSбSp'█≈У"°╖Hлxк`╢╦v▒] ЕZ▓бС>|ЦO²╡N ёw?╕О.9╬Ь8ЬINу╨)ъЬ╖ЯfВ}ы3ч ▌рgЙМЩ╛Н█z}÷@@бХЁ╔/I ON╦Н7·В"2тkГёTЦ+k:▀с╪'gТ+бх ║═ мGS┴k9^j█XФдЖэRDIдОнY▐а6└Ф ь▀8W═∙╦ЮK ┐/g|<╔╝K╛╗bz! Нпш сg║>│╝{Тчu≤▓Й╒оь┬─▓i I*ч\шЩ╔ЪР▄T8ащfIg╙E^OЯъэЩAЪ⌡H■а#з╣XД∙·ЖX Rс═М_ЮъщTсo╖?Щ\LъM╡О©:²>шv▀]В╖╘··m╞<╖|>Y╞{[=5ЩЙmd,Vщ7Рщщ]~s╬Xъl√╩Э╒┘ ШцДЪУП` endstream endobj 77 0 obj 3937 endobj 80 0 obj<>stream x°щ]Мoш8рЪ^ Ъ┐э╩ь(Б⌡H{Ш M ╩, шНф┤п- в▒Sъ:╤вv7-эЪ~3т▀%J╤┤Jp8<ь╝kи°АлhЬЦp├T?yВП©УЩи▀еи е#m{з┬Hй≈qdDО4▌╓И╜с⌠÷O^LO^Э|РБwв≤[%╒hМZh+#ф╙°В╤~5:│FЭxЛ²]╠·М█╕'лииz*аN┘EA{ё┤⌠ВЩше@Dq9ЮQр_▓HТ╥÷cwg>8∙ПWЖСЩЮцХг⌠в#jgqеУч≤ЦcЫ0PъVЬТоё├п'╞ка²┴'>C┘]I%╡'╣чЪ⌡}T╤ak.#)Р^°┼хТ╖ о>g ┬ИOюН6Ъ>°&▒Fцsн═еЕЮT╧Дng-© LдЗх.И╖Нb▒Щ╬=jZ_L├╫Х┼°}4НQ"5°HБ%J"Nd"L$b|Ж║D<≤BD√╘H┤ИH┘ыHI├J$ПN(▒д1JД E▒аФ│D*F╗ %БSаDЮFАDЮFАDЮFАDЮFаD ▀x0╙$╒~%╡~%ЮFАDЮFаD:Н─_ wю/-┐)T┤╘4©╢М─_├uю/┬╛бЯкх@n▓├0ф3д╞\1 !≥Аf∙┤a*г /ITб╓┴J{cЙ┘┼е·Ив$*?р≥▒╗╓Г┘В$*Мyтg pУыmK╒js█░ю▒sоO0╛vAhЛ"рЛS╓"░`lФ│т╠ЫG∙?└╓│е!8╗ш°ДKт║⌠з²▓O▒.С░yй╦xD╧m[╦┬ЦЩЕs╔─ ЩЭиТс{'оЬSмжшлж %G0ХЪзwбJ╚б#S╦ы÷Ф·;[╓ьГЩоЦ╪ВЭ9Фо,√w└├цъ~╦╒#Йкю{⌡ЗIбq^й3Гq8y╦гФh%A(пТIP_!0)Щ╙ ²^B8┌kлU÷ ╚qP-щОВh'▌Чt╥LСОф.Ф╡Х&ЩМ83⌡СCг-юjаЖ©╝юs╛{y©Ъшу9юf╚*aЦ~╨и#q Ч ▐ОЦX |lё4┬^uJ╔(■ 5)i}Й3;uйxJ╒4╦ФУ(┘рp{··╔nзVq ╔Е-╤%Y|╢i!▓·,vw╪г▓пHFX╘$▒%~╞┼яH.u;Ий\Fмь▓H!.l ┴ДXВ┴}│┴╨Р├y5┴Nх╕╢D █аv╖┤*9╕LТ&сfДCЁ╟j╠0QWу√[╔9"&t}3}╒╧╒ZЬ4]щuа 1nЬ0мЩqD╥ИJjш╡`═≥иt^╧Jс2r┬>lшFм%зr╢8Zе╛е┤Оh╓-+WзцQ╛eЕJС&<"я ╔I3²b-QЬ'вkXUA╧ф╖\√Q\4┘║А▌Б╕9*>▒░] МI╒v)L│╪ь╥\e╣ю╡`╩х╙√╙╗'▐YЯRЖ?Г╔U,&gЙ╛ДХу└С╙БwE║2╚А╕▀Лв╩┌Й!/┘вшоiVэе2*·tХйЗШVтC▀x^!÷∙UtЭ╚ЛН╨ЬР8` :╗7⌡gлБ┌y ╣6eщt╣rЕ?Л■cU╚рYМЖKn╘ШУь≥Е▌≤╢5юУG╗╣╤?4eщькk╜юзЖcВ║У-э f а╖Тc²TУ▌Яр}╝QЭ╪ k╡СV╩ОщГФhв6╡I▀J09∙;3Т,A%Э∙·Сbе∙t║╫X╥░╗УБ⌠)░;у╡J╞+ OщS╩ъ6≥▐;╣q[Dvw· √жИК┌е▒╠╫щG~Ж.q1╥R08д:2╫SФнСЬ╥рЦ├┐*=?zНкто Е|@)[l\┬ы≥8f]▐▀Е≈cPЙсk°┐jR0=ПН╜bЪДш~≤э≈цВ/_~°&╦М╩Ъ>P?нuцLцDЁ║,Yчч▄чъ7ИБНa<⌡в0P";)╝р╞╚Ыr╤-eA╧\FХHT9д8щ·9w⌡YsЦ\лг⌡мl:⌡▄╥ЁЕb88U0\lЪ|╩MVшТНЦъ7ИЗЦшУЛ▐ы<╫O?Чe<[|(Z╫┤ШкУlШmX(еJ╩ЭъХБМ©йш▐`P ╧f6П╗ьEЬ╘}LАVFOМB ▐> ▐U А≥Eoощ╥Ю█хЙ!W!Рю4▒Г }°DF>;0lЕЗ╘ьQАр ;jRT╟ц k:aG█a;├▄%Я0)О╪{Щ*N@ГЬ):s╚2ч\ъ^-рМf2^╔еУщl]|²-Нр╞ееЦ╙# I⌡╦гO ╦т┼5┘╝сЕЗ~ 4╦rC╝жыrЯЯM:ЧmВ\ ф┐≤Б*ФarHк0©]▒#ПаK╚V 1i<▓Ъ о-;·пbфъЬwPэqП⌠IriЗ(Ёшtьеv\╨║XU┼┼YQg7╚2ТP,яz╗й7╥│Cй╟╖i▄еJ_Еш÷ъ°щч╪*Ц╗угбЦr}WэР╞'÷г▀Ш╢+┼)Уш└▒о2 ┬Ул⌠╠╜б╔╤у╓х╟M┌│cёV╔a[█║┤m°цb╠╪qyымё╙Эt[p]Щ╜ЬЗv╫Э■▓Fo─шЮФ┴gyЛы[H2Я[Vr╩uь╬╗╡╩╬╦i жюiA╩в╞T╓ ²╢ Xkj╣сc'╡k.г²rхСхе5nD²≈Э╫К╪ЩэУ─5╛XWxД7vD┼╩С<█56О^ЖM▒$hф▓ч)Н^6мL%6w;,,Ь▒вй╢лEю√┘Шз√╨gп╢░у!kzл╧y)|iM╚╝@╤IЮ╨C░▄v╪-╧`)└чхm╜╣5© w└╤8/ ≈г Wр╩+╙uofYqgА∙_;н_С╡gЖcнb5h`_6Ч╘╦⌠олy.вGъs'з6п╩Cbu╠Bл≈yUШnzН≥М`╚╘Ёьx⌠≈}▐┬╧g'╧╬■,╦█шйашjRfоОnWЮu╣зО] 7ф╣лешkPбi▒÷РMЩе(║{|Ш─╛ul^hcб≥гД=жмЁрЯВx▓Щ╛А╚НdКdWpо╙▐НТo^╝╬÷нюЦxQ╤Н╓ л╝ =QAs▐иШ] Щ{| E│о┬╪к[~;{╡╧Й╟~≤Е'╩▐И╥╞├▄Ш╛ ╧├|,{╩╞├\К┘PCЧRT▀evз_Юкv5dЫ■╡{]иJхэB╛r└·ГqX'┬ЖbКPиxhй=/WУ7│1wvл╛жвm?╓⌡м╦s6цМcеx %╢э█▌} Х⌡ы╕\p▐'[X5o©X╞┼ Mp╞ч3l юW+М╤ь3╦$нVl.²Vl·CЬцЯ╟┼PR√q7ХЦ С┼Я░i╦(хWZщ%мвН5QкE│{ЩA1└█╟4█|Маg ÷x╞TbWЬ]■i╤яХм░Яр▓ё÷n┤Яв2╞u}9d┴bIy╫z⌠.юЧЕ ЖЧ!╩ай;W!з!J>▀vRЛ^╫ЯРЕкС╥ПQНмH/RЭУЭЙ┼[q╦╔└gШ$kЩ°O~╚П╣Jз+{И╞Шh╔эъwЁE┘О∙╫ ,a▀D7dMэ⌠шЫdхS▓Яя9Б ╫┬÷┼╛:vАnЬж9&p┴Ёw╟Vыа,емP■,_²_√cБП≥К╡╨>_.W÷ф⌠ъ┼КМz<²zИсЦБ>тГkф+⌡²Жл:o≈шt╠²█ГСo╔·Ц2ё=й9\п ┐╩Гь╙д1Й|З<╢Црm╙KАФ!)ц▄eуyхFЬН#╜8C╥≥iЕч⌡жYпb╚J╨кMqаъLA┴Ы|▄@Щ,≥@L▌∙)Ё©_жf ╔ВO@╟Х░ЗьдBrБлфоSdаw■E√*╬6В╥■Gшg╘─Ю+∙w┘Х╛сi!о÷УYG├RцJФ╡@5ж÷╥шуПЛl╫▌6Це&Z╝Оо╕ЁuЗ╦r√ч╞! ▐V÷W{{╫K╝н╥pr┘GpЙ^в2Ё╟дv-ndы╠lУT&NЯ5Ю╡▓(У╞СЖ╣дИ▌G~cG■Г╬7jl╪дi╠═кvЬ▌√ДPж '╢╓!╔e)BBMRь4щий┼<$ Ю@[ВЙЖJ>Ж─╠hMKO╣ЛЯаL(Iч┼;∙┌э├ОndеnпБ╥c≥°,_Б╪╚лdЭ©O╔Vт}R*╣f6/∙Зe>О▓DuoРДК▓Du╞╙иw,┴ ÷Ёи_ы≤Г÷√JuГ▓*BtI╔2Ц1ЫoJ╔Зчт)∙{LЧ╩R╘▄9≈$╕R▐EДШR╘╣^Ж╔Rщ▒⌡Эн╥Л╞Э*о·┌│╢ШВ·эшМsоaЯс▌ГьЙИ▀╛з╕вт`аяL`lЖёRтg*╖RnфК]╪_~⌠CEu∙┌ЪЯЁБK╠<э,^ъ+.?■│,nwГ╕╨S╢╧щф√j╦w╜ИQPО=?└=Ю>√╪ФФф╟.rР┼╜╝╞Щ=╞юF┌MLч█I┌5▒,Яиf╡·╜╤⌡]╡wЯ1м ЁH$╝В█;4╞xNУ2o]▀PwР%MeЬв5&^|Z ┼╡╟иWL-∙⌠ZФ■У)l ╡ж╙ДЬr╘╫mа╢4╕■├еСP÷"Ин ┬╕:рРух ▒⌠Ё+ХepQМ≥╥ВлeI╩Ш8 =ЪР≈Щ=?>>F⌡ ,y≈сm4│`8ОЖГ⌠ОвPв endstream endobj 81 0 obj 4784 endobj 84 0 obj<>stream x°╣=ЩoшF╡©ПЪ═C│╘┬iН≈╓P/u⌡^┼Гk}хnПюх■╜VI╤╪wЪШ⌡ы/▓KZэ╔u╒┬тнНлЛлЛлЛЛФки╚x┌╤7'╞6'╞╔Ы$мXдЫ└Р8йьД4▌x6ы√'╞nO^-O^ЩСДуы≤Ф,л╢√╜╢Е!м·÷mЩЩЕ t╧ю▐╖иы;2и'≈к"Я$⌠DЮ═,GD'≈w'Wсъ63есjF#1щнDд╕Ш│оB╬YоN9Эё~╬≥}╨ЭЫДгKъаbеМя╗Л'Л┤Ыyё÷ИыЛР▐xя><└┐нa┌CЯ<|бсТЫ)Л▌≥!╠^Sq╕GЩгЛ■Eыt9ЦюqУ╧D╡ИЬ·КОеЛTD)2·R-~≤²&r┌ДkуРa√Edz┤щ┴i)6ЙВЩ k]4 ▌▓6П°"s│уp ▌3 $╒$(▀X0▀qНC│h0▀r ■Di8P%А@yд┌│8A дПM(G² rTя(цФ│@I▄╕&┬F$ 1 1 1 1 $╒аVE╟ЖKПЖK─┘│╔ЯШ∙рЖ+Еаи+Ki╦ЩJСЖ+##ЛxVАЖ+Ц# y&F0"кFЭNБNf╦ кг├²{@я8v╛yЕе┐tО∙::Уу┼дК╥^P╝╖ЁР┌Б▌чxA╔▌DщЗ@│в^щЖ^P}╒Б8RЙх ╨ур █╔G╙>y╟CJа ╤м<░╤mЧы йUАъ≥≈bQpз<В▓%Пз╕сw╦└;ЮнJ╦*И╔&╟·/бT$н"Лe3DНhЪъ}═RНЬ#o╫═2G╙~У│┌┘║=ж╔TЙHг{/╗эях}═rв┌zя∙g]╞=═ьЬ`╖▌е╝wК3],vц╬╣TФH╪TН╒1БЗ╙>─вЙЗ╛&▄╦ч╙оjбHФ╟пg5aы╥W.÷у└QН8P;/╗t└<яэ▒'/ф3в-,╫═G·╪хb≥#^cqL,_mVY║╨"С,OФ┴∙╩▐?~6┴,ГХ7 °D▌Ц:■·ЪТч ╢-╞Wшr╠╥й╒╢/`.а═гG≥ └▓!ЦПv©/ОН┤рДNЪ ÷╦╥(╞ еО7кj{'┤1╞~)▀?L┘Ч╙T6─[╟╙г■R⌡R ▌ф╛≤it.!y ▀ю©╜^е с)╠┐VгVх² h+─╤K{\─╚√vт▀уфщШ?х┬0▌c2аMк=WТc╜гх ╚╒═╠⌠<┘©CU оhgMбHМlР H;Yz$ ZZkg╜\,┬У┤lеAx%▌БВ┬8╞▄ ∙$c≈А≤сc,ц5·#≈А&║█eЬqU>≥О╩Йa╩(К_┼░█еQLРр ╨Щ╤ьЛжечБt[в╣!Зо┤ЭЧТ'╧h[9Pжq gфj╦╝║о╔hы╚9OЁ4PЖ┌{ёPыKFJ-▓:^<╠0'p{■Ы═≤ир╗;С°═в░MжX╣'╟Ён !_х ┐н ║Ь╛1l?жмг▐ъN6]l╦F ачб?A0K÷b5─╗ i╙pPM о56эПИ8╓╜фW1B5`┐·!÷nЩ 6а≈ ^Ь╤Eй▀gцm╩╖≤²К╘8L╟Тф√wнXд╖0┬$"сМ▄Dt╨грб,J╕Г3╤Ё╨┐ght┤m╡i╠≥аr?╫V█╡И/+,3dсм ╢▌MKСЧGыС_Ь#зYЫёНБ~=K║{шtnЭф╪ы)0щ'╛╒C╩д╛K-Н√#Гjr©▀ЦоТмAs∙ТТC)Нc╥ьЖ┘Х 9G─G⌡rа╢╖_ К?r©·Yеm\√╥ЯS3w╜ьD√┼~┤ъ░╜{Э!├ ░©╚Y_ dz>-]'рFy│║E║╥┤╢MбY ▓>Щn┤XЁ!┘ с┘ТЕЯв%р■H AJo√+5*╚eАq iH╧Mщ├LRH!K≥з░÷╩йри0PwфТ┐■[жmх%К│LeM⌠3fН╘ o ▓g>░ 'l⌠д ▓У@zмg&┐▄АP╝╓z²`╬≤к[ч5_=░Kuф┴┴Еfв▒X√0█a│7Ы8}!Xlы╔~═y≈ц·S┌!Н!д┐0P?┴ 4О╡┴Ш╠╘+└~⌠йR(█!TЕ.G┼╔≥└Щ≤к╨ЯQ╒■п.╜·Р░х╡Dg╘П2└DхД▒┐p)Ю┘6 #\Y!n╩╧кзdXq3Теo■╨S│⌠ 7┼uY≤pS-╣гZn∙Шh║!╨У;ПшSXнЕkщX{Я∙ [nL╟┬╝?ЖнM≤╘ш╜MэС╞I═щF╩а╢.d┬╙[&(ZJ' k'┐_<Ь5Щ}╙╪Г6 √472.u░\╙Хь╨чD╟ХYец⌡vО:xХLк>-ТХ ьy╜^?╛ЧЕО3сiHE:╩|\┼Lа┐CIЮ╫Р≥xnRЪМ⌠Э[з╓С╨╝jz╜|Щ╓Q┼Ёg%ц SN╨╩▄╪░Й≤R+е░~6=мП╝!1©└/МBЗЕл└ ═з░Яр3U▄ВЬ╢!Щ▓л=ь6╓_Ж 4#M\:╫rA(R≈N©4|* ╞°1╫ 3Г▌АP&╨ь&~Иiр┐╜≈$ю"г:╪Ул1к]┐q═IwTоLf╛VЬ6╗_&L*wУ┘{I╫NO;═~IP∙·#:==FП┴:Д7F"0=мг 0ч╓4J≤Х≥о3ИbК *0г<┼P·Ц⌡Q╒■хyёf&Н░┘_n t╠У°▒═ё9┼G"ц пQJ·ф=?п╓к^┘pPячvс√╚╚Иыcaц Ъ3L┌b\zv┤┘╚9,ЪеM9б#╔IФX≈+LJzP▒9╧▀s║цС╩Ё╩Фщяo≈Ш┘ЗВ╕TУ&#х`╦{Б О└э6HК╣C,lc2²Е╞╤e┘q'Л╣I,hГ╜z0IЦ╒з}kfр?7Q┤│S╝А┐щЙп⌡&:и!]┬Wрзя}фW■c7]М,Z?.⌠ЯZ0МV еjяьTИ╪пuУxГ┌п╛ччq÷k─Н>█Q╫9░ь²ю╕bХфы░╕а}w'╪:i[ЦKLАЫ!Хы╠}v5.╟iS<Хmэ┬Cх╤eИ0 чm╩uxрFv√K╪:бj=│▐OcЫа┌─вSСАмтU╬АQю4Sg■w╡гАЙC╥+Bт∙└u_це┤щ>т╣2m╙OЯ┼∙|й▒zпнд/╩╖┌ДG╨╖┌Д╜{*╬├-╟З╧}ЁТе|NХ=НЪ ┐Ц=нonОJч╤Ф$Шб5<Г?╚s▄Ы▐e UЭM!8╛qX⌡Mр+@ ▓╘ш(фэ[RбД°т(┘·H╚;4╠~#╢Ш╡ч■{рg├wМ░%╗sxУпЕi}┼=О╚TЁ-Ё4Jд└╕ЯDч╓▐М>bлО5┐≥Л[Ш╧\WX@Фч█Юллjсc©чУД~╗╝квM╡Г.ъ╪ь═BeыЭ ш8:ъ~рm[e╝5╪~a@tЛ<╤╨pR'&D3gЯ╘4_оГb9З╓#Э Z$rОцЬ^┤╢╜ЯЕЖp;∙оgg╘Оa|╞√F Э▐Б{b[ └ОQЭ║╕ъ_JЩ;9{г&┴т=П²&ЬВт|▒ЪЪ ⌠е`y├ZGkfмЙ≥Э ЙЗЭ}Ц4Ы0╧ЗO╝O╕?╪⌡°┐▒ы≈⌡пиЕvU╛geП #сЧ▒)└9°B@"оvGЧУ╖ГG~zz┼v▀bЁ╚√ШhQщ≥aЪyРЪV- m endstream endobj 85 0 obj 4847 endobj 87 0 obj<>stream x°╣\К▐ш6Ъ`Ъъp░]E|И╠[H⌠n. K{▀К┤╕T╞ЛУу╤\?╡ pЭм░╒$р▒╡┌ ^KФ g├цъ ┤╒Ч╪z█ПъfvУluУLп0иFIйBнG■GaйFвQхся╕╦zЖxУlzУЛ╖╚gйф4caлtkыЙL[рФ|╡УwВW пЩ?·FоОх(щO╞┬■⌠▄D▄²╡ щ/╞~ Ч╫Ё0 й1 Ц`3▌CЛф>syg1╬ФПGЩ<ЪvЪцуВВ╝²Eq≥╫Qи┤xР!═~жБ<ъЪв┤>И19bKC│]Я,▄Ы┬'иИ!<Л3EelMyхYуК©фв,L┐И≤┐еуГI┐ ь=╚╬ГЦК8LпП■hЯz|-Диш╙Е~°├$X"╩8(ДеJЩ╬К4╜-&а^▓√°╥⌠DУ'Б8╬Dq(Э┴р░y╠гч≈┬zS╟0#чD"LЭ┴▓PЬe!С&Бй≈┬А_"▌sр≈х ┼nD)6В$B█/ ┴П&7Р'7Р'7Р'7Р&┼IH╫Q%f=П+Ф=П+7Р'7Р&J╒Ь∙пЬ∙po яе!■ЗЦW▓Ую╞■Тю/х╛ЭЯ+Е=─<█{"M-C|═┌╦B▓И▐a≥╟0Л∙█" мK'*fрз┴*╠Фт*Y╕ъ8Qы≥нэ┴┼[^8s╒J,▐zt║┌н▄n;'╙c╝А⌠8RjЫ ╕у2 █dF╙>╧wBJ!Яфf ┬┴м?8QыSЬs X▓сФN╬ы│ ²╝щ nюр┘*╤╖╓с4│xЙ└i,╛ Л└qfмЧ╨P%эйG^:Q╔√WЩЛB│аЛКч┴*╠╪Ц╜UfмхО]╗2A²ТйRK╞o╗`╪wRг";╩u.ык╬┘Ujy╪UФ÷╒1bГ╙.ю┬█╨.я└;[u┴&▄╓√ ]╒ ┐∙╫╧\╒ ёэJ═╤NTI╒≥ЕON├gvZX8Q к÷°тb╘ЕN}qЙ╜└/с÷°╗kqА$·╟≈Ьfб┘i6j>╙ (д0E@÷╕#+иttMd²е.╗²╔┤уdэ╕╖²У╦т╛j>∙Pий▐Ы≈▌эдБ▒я1$<≤Ь©!Т├GЗdдТ╧Ч2╬Yfа╕,w7~ЩрT╝;█▌ew,сщ=lй╣S'L}Y$rЕm╟≤OРМ╤ТЦцl>/Ч°╣1в⌡rWЙ▀Ыdiкyжux├ЕшЁ╝ГФ;░afZ╪Мf╒Еа% ж┼`%JЙыНj_Юю─г!╕Вqщ`Ё_M zF╫╝aж▒!_p}>≈╥ютФ√┌╩/КZ:ж_6O/▒█cМч▓mR>4√СqXXпKP"O4┬+а┼M\ Cmm┼р⌡ф +Т!├х0тНьЙ╝? ╣≥NйМ╡Х!m6/≈' dЪЮ┘ ░Gu/╥a'29┌ Q┬ЧMц,> ,IH!3ЦBъщ⌡OСI=V©╞Рe}╣Щ╦.7 ┐╗![+Щ5I(Р╢6,G#K÷л╦в°└▄╫#╡÷ ╖≤═T┴еR_г╟╝╢_hЖЖuу~!{Tе╞ Guё!4фя>╦a╟ЫЕёу║H<├Q▀Gв `К╠=щ≤Ю,аBoэ╠ЩКсT┴═ jN5жй╦0Жi[и╚Л═ ·╥Be_╝nMш╬ЮjqMp╡Xw[{╡Яt|╦⌠цсj╨▒1$БA$?цЯ5а}{╙╞╦╪8?╔{│╦@╜^Н$г_╪Y"ВZ╪╨бЧ1r²gi}мюdПn,╠V.в?┌оRнЧ !:x3&a╒[╘?┘l╡:Ь)вМЯb^≥╞■7WЮCФ∙дЩ┼≤е║Х═w┼,1у6╪эоЙ╟Rйn╩!ЖБ╓IEe2P]ЭЗЖu!" ▒╨уBN╦*wu~;еы?ЮXImkP Г10уX|ЫР0├H_?"b╞@Ж⌠фHЪyЪнOM≤д█<a┴Rj┴XмъУ≈╩Ы╕Ь%_,<3;≤SЯ%бQ√йюiw[g#⌡Im8э\б╔DZй⌠[3a╧i╡≥┤|≈о6ЫР╤∙ыЫЙY≈─)M≥Z▒╛╒U:│ТD▀k╔bГ╓≈ИgщРоЗ≈e╠щФЁБЦ|5m╪|Х╣л2d}ьГZдuYNГ╚ы╜▐ #│░эщ╚ ²├@╓)рv°Ю_ Юн╫нP╒ф┴T +D▓·X ┌p }?xk└шz┼U[K╛ё╗ць 1Ч╓&dу▀╦░ю▓ф6*x8A" t╛]5Vuj▒ЭK<≤╖≥,}┤·r9Bm≥╟ЭTш.╫D╨Ln²Т≈Г╤е╟UKурaE╞╬MS╛П╖+\²╔┤yV╩y├з8дз╓жWэ┬@Я<жЖ ёМ╬щP╨O╜иХF)C/┤В6с>ПнЫ@а▓%M°Ы:ъТпДш"█С╫┘сPowМ)$│╟8Е0JБT Ш╦ш╜Ш&╞┌Я│b=╜Wн╘'SW≥М┴╓u7iТы=~°.Ры╤Ew>║╫У╬Ф OЧ(ЛгтоZБ┐Т╒Нйqkю ═фПr_вGкim▌]╬+╪pБЗ%[ "Бцl)П,n*ъгq;╩!И Гq╩∙#ШM?@╤Ц╤а[)syZn0М│ш`° |rт`ЭJ.■° Ы9▒÷хоВcX╔Э>WЩ╝Д┘эХ┘0эикНЩИaHb╚ы╫A}х$∙▐ц[╤╨ф'╗i0╖ Э^ЙЮqnU)3k)ЭY~╝гм╞r▐:╤∙4~[Фcбe⌡╝ц5╖фWDмNяK`█ъЮ█)┬ZН╠╪┘⌡ГO0Y░│kFД┬БпT$ЙВrС6┬j4┼gр│÷▄ащ⌠©юxB╠%nв8Е░≤ -ВB XнPalЯ>L-ЬVИкТ->╚ёВk╪оЫ╛∙Ц╪{,фpX*K░#√юГвaPAL4°╥=Xд╓в]d<^a2iYe┌йEA┴:HUП≥┼|╔lТ═[Ы╓▄⌠0║ЩвЬТ╬═≈╞╛∙┤╕∙╬сидТ╘~:╝°÷Еёsцb╫aBН Л©█╒ъи ╞\Uхl├┬╚╝ее│ *А╫L░└ь╙~tРшИ|Q╪Пщ²√г╪ ├┌╖9н├*О 6G╪≥аяВ╠Б8∙Чъ╘^@Ъ0ЖЯn яАщnНIДY╝В\^Л÷∙o5ЭШЬ╖|дж░яъ?+ъ╨H░$╣■х?ш ┤Яо├cOЪl▀TШГ╩7Уs"oЩБ╧├║сlGгC▀╛╩█┤ 4▀.┼$r╤!" MХв▄$-Ж╫#┴!"лтJ╡ЪИ/АСМ лAтpщUЭ╟Е╓x"КB9У║aCн╕рФY▌и╗ел╥⌠╘≈ ╢╔ыCxM >┐═Iу*41DЙМ(>>─Z_3з╣ЬВ▌v├▄┐о║йЪ/▒G┐шrЖ÷C┴елВ$Y╓^√я√Ф▓9тФ3лЙ╜ ·Cm▒.▐хЬ┼├·Y√·╙┘U] ╓<ц]≈"МК╙╫Q lxT7╒╙╟tpц`c∙&УZ╞╙├e╟л=]ec°Bv╘г9╣╛ю√▌у8╤M╣╛р╙ИyT╕uАЙж╢Мн6pвt'┐u╥╣Г°8U╞╒▒|ъ┼ vъкzуГУ"_ЕЬ╝JлKY╫┌╕e ╖b▒Юш3┘╛╬^к≈sv©сЯ╟┼иFd║К[|I▀┤\© _√W└zW$ Ж╡Тuм>VЖ╒У6ЗыОtj:'уk&уYUуYЕc─^,_ay╙uСв╡▄ULsUэ╚бWE╫сBог)НОХ╡ыz#К^$XUZTe╟уL╠Е·иT╔A,°и⌡1п'РM≈╡ ╣│╕AQ╗Й⌠}:г}д▓дУЫ┌с#жП░Aж╠w╙╙-ЫЖ=~█ [U3, с}RZ*ц╜╙:d╗YЗZ]/╔MЕ═9t\|nЭ╨PC║LVFШз (╧тН |GA┤щв╔2╒R╬6Re ╔Е╤╙p.юсD3╣sE9мВj,Z┐─гЗKфЖ(°И╧u╩╤╬╜▀╛BВ ┘─╓}:З^н╥╚ЫЕ^У╡[W╨║R╟VPOфА╥XВ╜┬П5╣S,lK══ S/ ╝JИ┬G Д зeV╘TВ▒╚/╣КИRЫнpхB╥З+^▀`©▓Щ╛7еY╛Аb≈Ъ╝г'E│мcэ9и╖;у╠эуюj*гyё─Ж⌡Z·V║[ЖI╖╞бTОLк С╘м|╖█жLL)б╙RЩ oЮ{р╨NЫIнeEхйr╒▄╫╞ Ж∙╚╜v┘2E╜┴ЖПZЁ┐A²╥AWАpО=&1╩~g┐9╦╚BИa2÷╙вKk┼Ю▀·I╕gi╣_└ы6а²В/╔Y≤РкkG╘|│CFЖкш|Хt7_╥Еf>╩еЁ╥ЫdIмm╬(6╩шЫСИG<ч/©<л7╥Р) г' dBXi^╞Пм М└ч╬╝з/Й5аа█D╬"╩9Xo^6мzТЁ zРи╛[ ╥ы╜i-┐pN░²Ш╢mД█ТSfPДtНч╔eк °▌X$ N┤=ЪЭФtоOOOАv▓╞╤ЕtNй╔НЖ╖╚ЪЦЦ©╜ endstream endobj 88 0 obj 3988 endobj 90 0 obj<>stream x°е\m⌠шDЧ·*ЪUw%_²∙yY}:│└≈ э║(йx²█╘]{╠бЧШКIжh╪kмх БXrВtO╚÷Н·I©M·░ Ъl╞'Oж⌠'▓зfзПB┬▄ R·мH!L╤]N·╪²ГНлмt&Ю÷ЙГКИO≈/'÷^ф #╙ ]iл█цг║0}К█⌠?²^Ч б╞ Ж░*п╞║DQбJdBКг/А╠L┐⌠=╡5┘Ю╣тЪLg╪0Ы⌡╘▀W÷+PдД ╟╩╜©о╖3Uh4АСЗ÷ыЗX%║й*⌡qR╗┤╤е|╜╠/═zv RH+*рF┘г┬⌡ид °B[К[ы║"М╠Beъ╗QёH}_┬╣B▄╨]┬ЁX/m┬G▒╢тЯф┐x@US!▓N!nц┼ ?▀И▄Б6o▌`╘ ╖цф╠@4 ╓0╥CПаqп╖: е╕;└zf H_╝ч,_оВ▀╥еГ⌡щ╬s3HЛфП╛ ≈║╠5cIсЮz°8┌7^fяQ°╘╙÷1Ц:З²│▐ ░▄#╕┤v÷*~╙┤Б╟ЙPT▀яCВJ█╦║эIВ"b°∙0┤5фaИ Хб;F)■⌠ьлв╡╕юш\Яи йбtЫ~╣чч- <═ZХСpф╜8kAк█gAк╣jв└фM▐⌡┬0╟▒Нy#ЮO╙W╨╛╙1wSHIЫб┴ыЮ├╬ Фу┌GЧbjЮС{,\.ъ.ЯЕ(╕Ыf█ЦSпд─Д{8█оЫДШ╥╚╘ввуо╩ц0Ea░ЕWЬ o.C o≈÷1щ╘шr│ьеС+Q6Гу╚WЖ∙ +ЕЭеВx▄okа╥╥юЛ7вSК,≈g;FуCT⌡╝│╗█K┌|\─╣┼ ≤?ЁСFЬ8U┤UmjЧ▀Пу╙0 ^Ъ t ≈_│к7А┤ю√Е^╫c╠КЖPсю▒┌╞j√А╩ИlФnЪCйвьД┴r#шLН│ОЬ5╒ъU#▌│< (╞юХA\▒фR╖!."!Зт0╝ ■l÷├]>V+9╤╫ЮИ2lxн┴╝▀T╞f]FPJ╘о_Эц ╨сclG╗OxЙQxэ$Х06▀К╨╘eИ╘Ш┬▒X╡╗╬ZИA █Л╚E °BшЙK VДi+TФ█4┼рС┌ТЙзЯ┘(kУ▒~|И╟2yЗ°C@C°@ниПО╛ЫБ^┐к]/и )з©Ы@$пЛ%@КWЬШ▓fЖUЖцO$╩ Д╞·=о>ы.ГШЕъ2√]nWС⌡iV!з≈л√лтS,ЦдМЁKЧЖЁг%©Ъ╬ь-ФКщФм╬Xln╠ъLЧu;ёг endstream endobj 91 0 obj 3559 endobj 93 0 obj<>stream x°у=io#г╠ъп`р╗О≥!┌ ▌в⌡╥°╥╠8xkЮJт▒╛д EYчЪ╙З≤ёgDV7╧┌еRцQWuuuщ}Хъ'╞ь ЪmnN^=°╪р╒╛ YUкR╘≥P╛╛ЕЛ▄∙╙·mV'╞nO^]÷╪ЗШи╚шф╒▒╔▒║╣m╣ё╜*9Оc~╠У_.N─═▀KЭx·²©АЁfvq}б-²|╕ v*$tvqР╬ЬЯa.KV╛Г╒4еfnJYlГ>≈ЖмгЫ≥┌Нв7С_.╬;ЫЖ┌з3%Ж&,≥┬┤цП⌡·Б|~ЯоxS┼):LDн║ф╝TS5SUУР▌Ш╛q╟#^ U*И{ЩъЫ≥,КБz╝─ЦНС╘▀KЮ{Ц÷≈С3SVхx!8╢x=?сv┌ЛkвРi^≈╪╦Gt╕Xы/НВш╫╛█иДьKуёЁ@ФНRс│н@*░)u:P]йd иpНS│D2└,· ╓к*╗*u:PSйd ея@╔I|⌠ ╓P'S│"U╓уь<H345╘@╒Д:д(д(д(д(хПR$[#3Л≈QЖк─╔│%U,ц~U"ц~U*BgXqp╔ИЖ╚j2ЛWм3ЛDVИЖ╚V├╪6▄╗К┬? м)─d╕ш╟FG6Л■`,╡Фk■▄ р'TИтg gК7$╗8р╧#A╘H oHPU$Q╥(Ю├чmK┌ █■юQ┬HN0╛╤A(Ё╘ШTи╘─$ы6 ┬@├╤Ы;T╛б?K▓b ├<'иDCсIМN╚хэS═L╛▓$5 Л└┘я▒&ы сDзЪ?╗JEЯхв$╗:▓╙(PЮ├}]░═╙H:ч▓═ H#©╔@5╠%█╚╘ёq²═$ьЬД═N╡8╨╔L≈dqзВ▒UGO┐jрC4иЦX∙b$▐╜.е⌡HG╚o"y╠░БM$dЖCоEЯ&R╗(─z$AUР$ H·H▄≈qX╦"AИH·Hц▓u$╓╬■H╦╞!+~%AUQrA"Oг)Чу0``eщл╨_©╛╗юпвУLA&Yон╦╜ЁЛ+╗уц"^@d╔сEъ-╠Х┘qg!ЙПдеB╡┘пАШ{Х cс╙└@ЧЩ2?сMS6еWОчЧcOl▒ +S┼ЁщAс│F=Н#Pijq!∙┌з╕╟6rf≤░▀ю╟в╚┤оАy{Ы)<>n.#nМ°pHЪMбEФ|ci$╨~з>ч]╜@<└m└Ь\ex≤я╚гm;┬ОЪо5╚u иТ9Дф:4Шпoyy╧z|L A= ,q $╦Ыxd7⌡УSкИъШqЧ>┘ъ╙а"УN{^═╒{╫o©C .ЙыгЭщ╣Ъh{пбV`:АE ╓┘A┼ф/Зh~ЗцЛaL▓2`ЦлЛL╡рL╜█▌│L┘Ёg%╔╘#а5 $╪т8 ├┌8╔╜╖вЯа5щцг_VRс╬,P╧@!w(4▌Мm;н,!D⌡Z▓╘ дяa%х╝иHp╥ йA°ир5н <┌/4`k9А MК у┌U фВЗбIhh╧/y▐M2&"▄к┘V Q╥Ч%щОz▀ыC⌡jrя∙ХwR~┼i ├°yыОч]чg:^И═Х ш╞'сб▌сх╠Цeq`ГL_Р╧u^Ъ\l?Z┘oУix╨\_╣oыоСПx≤wVб√│zт╖N╓$,Чачы`yYCЕ!─ЦЩeU>`:·БvTg*nA·БfS╥оЬ/ё╦╗жQd~H²╞╧ {Qsс&_ь2Н─°/╙С]G≥:ъ╖Тp²├VG≥Oэ▓Ръ╖Су≥:ъC░╖Сы²О3ЧкХ<Д─Z·%\ф8DЕЫ▀*Ъ÷pжУ≥┼шЧА┼╚D)▐╒╦RaeЧ?╖╦┴┼╙≤Е~÷й┘h▌═ЗфLуО!хSЩl ┌ЙВ≥Р%ЙcF┼#E└Bu│и└Й÷+mтчY}нЕ╠Йc∙щОрё+╧>f l┐│╝т`j▌]Аб>E╘ея╪Я1T╡ё:S%{РT2⌡┌═▓}ф∙ДЭHS]эв╛9╚оВ;dPHm4╞▐╚▓]≥*ы╙d╒╩Выгr≤R3╬/|зYС╤e╪╤Д╜а`┌ъoKэЯwв|XЯЭВд-G/ЗHБz╥╚*З*+n╟╩Й╥═▄XЙ%5У4ь╕тR/qJш@/2б╣эгоЮmuhс╬(Ть0ыx0╖ШХJдn*хmи%o╜эХД■НБy╝а╗╛Гgx╟└Ъб8E8┐■╣x╦rОM╠╬vOрF─_╜Г═d╡╦yдВЮо┼ЕfУ wих▐┴г [lщ╒╫°WП╧DL█)КbУ⌡;╫Юч╞>9 D├Z┼М╜Eё┼м°≈╒XZ║GвдSa╔ЬО╠yщ5э╝÷▒╟чы>B▀√З0Ю╡~≤7HK├Щс╒╢ЕМрyуэ чЧЧЗн1Тф╠КiЁэз╝шбЯЖzЫ²╘юыvэ1M√ЬьОФ ░пG.nГбQ╧шW/┼├╛бZП⌠РOЯ^─ HP⌠╓╦$Aз°:ЙС╡БcHF╒╤RV╘░zI│╛n╩B*E┌╢Уб╗OC│l╝ Г▄Ё ▓жa5&UуHнЛBZт)╖│V╛╜H═G▐ &I/■K0oф2╞HRд]*⌠3╔\T╦ъ&"≤ф&я`U$"≤╓j░ Фи┐bcM#Taф 7P╔&K■щ─УйH═Z█ &╡I7╦ ≤е&╛*ГY$n*╛idи~eO╤f)╚;Ь▒5V╢╬ё^icuкwХ5 ╢б└7г░РFЮ├ЬTп@╚\ОФ^Дh▌`S√■d"ПфxrHБ▐'*F⌠C+вc╞!I⌠┐╖$ДхТ⌠╛tYR H9A░Qх┴и║I⌠░Ж|L▌╞`┤G'Мp·∙ю┐#7GSu║УдXi┌hь└H░╛©c: зДT#e%aQUc┤C°≥ █М7-фё bд^зл4bЛ≈┴j┐)bэ+q╛мT°F"X256Щ4ф#c©LЕjЛ≈iА▀Дfb^Iр$а▌b ┴░б▄ ╕MН MмWI)ф▓Ф╚$юП<_%у└K'▌лА(▒#▌UM%G4▒Pм└в ы4╘╚1аD6≥┴и!╡иLдяD6≥╘Д┬d└%D╢#╞A$╦р9█`╪Pdd`h2\OДGди╘╚эtC6lб╛▒б ж°nп&┌Аq╨A╡M┼MДG╢╠БРDfD╚8⌡0k$;╛ ╒╖$iR╪⌡5╜I═Нн≈°`X┴┴т┼сф*Й\+║$'9╢ю_л8?" ╒К?b#┴©R∙&БXуTТN⌡╟ЧЦ┬√&M ▐ л┤щU$9│·рУ≤`"⌡эe!Q╞DP3≥рD╒Бж÷6VwqFhмф╫Eг8+ёY┴zб©р╛©╙⌡ ┌iф≈^2E╒≥HV┬Бъ4⌠C мT╝у⌠UR╡╒╖╙(╢▄CС┴≈╨╒│NД9 4╞Z╗ 'I iць]яф ▌Ц┘@oв²/╜∙А faу-мaFS╪ш{иеxQйUcШъЧЯi╩·hшеаJГ ╤╙к╨xXw▀╕8╔её[╧uл╚;w╢ИАф▒╘б┼╘╔┤Цй╗┘Х-·ZлоseОёsk⌠╥╝╧П#Фь╒[L∙ /oA-·МzТG╩▌Ыы│xх╟ю|(╩Рk╜╚Шy ╜'йtFШ≥c╛;nЫ╣╔юВ┴?╢╟Cj░y▐n]Зя╜WВF$МБ╟'d╩╧ <Ё▀╪╦╗╛qaЖж}_Ч.ГС─╦V╛▒Ш~вMн╦2П─ Ц8Y╚ н╕╛q ЬиuЕХЗЮ≈ущzЬ╘ц&┐h╛7┬╩==©Ы╧гA╙Б⌠{К┤╪Z8┴ЮеWs╩с╘[[Nf/ж 0nХЬ╩osя$▓&Fбс▒╩ Ь@JD!y╓XФА>]°фэO╕Жзrън≥⌠МU≤||╩Щ▄Ё#`·ЬiP┬╞Пf(÷СJЯцг╚т┬i"┴f┤▓║#Е·и├Y[├╪г{Oеnf÷АNЮv╕▒ю─G D0bк┤nш^пt╔Алф8╫Ч2x├KХ≥▌б%╔▓X╠▐╩┴сAYXpB}▀%пk╣с┬·╓?▀0мo▀-┐╣Зq▌⌡@[©ГLАж≥NсНN СФщZfа═┤Е▄`≤NК╓,~От√я┐wA7╚жччw┤╓IО$Жm╫≥23й╝В 8Ж╚Вч}ёaпlи м╪цхЖ┬й┬Н>э▀[ОЁU'у> ╩·Z>V│а;Иj⌡ш]d}ЖvЁx·ъ╛╨н,┤WТzР│5ЖБQ╩CП}⌡Цл≤╣5~Jымu>8╛ЙщаА ├E82Lх?└Лё┴б─бтеВ╩c╞>wOщ\И═dц╘ХLV>m╥4╫лCяНЙмГАG>Eo┐Я76▓u√"дЁ>ХУA╤щ▓h_╖▄≈е)╡й╙░Д3t─#÷║ Ве╥vю▌║НЁЁД╖Bhгж1Г╪В·CОm▌сЁЧ╧ ■█]П?┬│Cы Л║yО7∙.7v╗ф╔g6Г9HЧvsqъы╟≈╧X╣gКР╧8ю▒ое╙wлОoV╞вN≈M╩Е6ХТpО╠щvШ┘XЛ╒≥оа_ИlFК:э8░оХ▌|Fwhчo╝wж⌡{В0а\ШЗ┬vт╣ZМV√Ц[ШИ,V╒WйdЯG>▀UО╝вV√W><}Р▄╨И≈o^Г÷р┐EэrеУ░Юd©й EEсL┘<~,k Н9h┼╥П─;ю╒=ЪQqц≈<|,x{d#ж*d╠еЙf╟XM╠╪ Ы²E┐я7kа┌t┤dё[▌ ╝WKw@aШd-┌pnO4v?╤x╦9┬╡√╞М6Ч▐╤Е╨╔M■бa-╟,чЬ:─ #Yшс─ЭсзsM;>x Р▄ЯШЛ╗T6Оа^╩⌠ш∙=⌠pЦMэ╬÷aADШ0╙м╗*{═ц1(рЕ x┘$Lжkкf7Ьv8^/╜<Ф^М╩ZБeи╘MГY'н▄╦~Цy⌡з┘_┘S([;dШг7э/BЯ4Д%⌠╛en▀╒_T╣|█╗╣╞Цm?=y┴ йЫ<i╝uV⌡(-CjЙ╖СиACz╨A█Ц ╣УЭ≥-╨ДRоьчk#I°ц╜ОМЫBэЮ]и█⌡4&Б÷jБK<╚л╣╫Td@п÷Z╤ЦА*эЕV∙╡eь╩╕nrЫ╦ЙNГ╥▄Vl╙ИЙРv}чЧФМъ& H>·▒`G≥юJt∙хLяЮh/Юb║т╒Ц°≈xD_ Eъ≤NТ(≤^аjс}уЩZГх>?ж²д|p≥.╟┌ЦUСПy*E╜Ж╧°X|█щ"хЁoЬЕ∙5░ :Язcэ*aд²СР╢fcЙщ©0╜B┴╥√┼C┌╩DMDЧ▐-C*╔83█nМjK(ьZ▒╘тШ/?ч N╦к≈&≤┼w60W╖Ш8:w&╙YПь²╫╓сMUИ·CСюx1ЁДМ=▒▐в╒╖т╪ФYJМО╙=°wЮ╪╙N╘!*6жs≤Й■+∙xуRPЙg╕RВ┴Й)uK²2╖├А▓⌡Ц~┌V╡╛+EРGД╞▄ХК@█■∙▓ф╗Нwчha╢│Iэ6ta ь:╤╨2≥fw©БКY}■(≈3~p■;юя≥╣─hU⌡х,Т╒э4гёЛ÷lТЕ JёDо═ЬnKж╙√²A▒}┐"╨▀∙R,JSВ▄q┐╩У╕╝ ╠Mk;©5ПИеf?А /╓Iгэ Y0Юuйe\T└>Fvщы3wIzП╝гXu╠ E╩.x²з┐┐Н▐╘ЁVapB+;╪▒╜z╨зm╚╙8┌┌$▄┴zQ[)ф©n║├SuшчЦ3ьЖ2!aО╨ЭХ╚o=╦K╗цЮ_╢0Ч6≤ЬШIt≈PH╗цeBRЛ╨6ч█╔]FOkЙiЮ ≈Г⌠╖╢ Т╡Н6З=lp ╕`%╣Ли≥bБ@Бв╬╕╧╟╙qrЧ╞>B╣`e5цЪgАаЧA]W jjтх#Пf╒П│йюgъ│&ЩЧ?┐м·}?{Ъ ⌡]²О^©≥}ЁY-╥╚ъмдЛbs╥Э8÷9┐сОYLВ▄ш#∙≤IfMй╦ГЧЗrооооЕЦЕРАq}╫-/вВ║ш©÷Э?V╢G╚ endstream endobj 94 0 obj 5004 endobj 96 0 obj<>stream x°у\ms╥Ч╝ЩЖSи▌uбШ▀╕й$∙lв≥дV,╕·▄²ИP2%1╕H┘╓ЛЗъw│{!─хеIИ╓c≥╪;Б▀ще┐╥Ш}▐Тэ©еУЧчlO╡Bш·6╪╒г) О░B≤чb╪©wЁ©w╣©ВсЧчО>1Ё╪P╪NМSmI+ J7s~0У?├Ш пПр}|И╬═=ш^МS/'МIЕ Еж зчН©О÷о╪ ЩЫ─╙©╗┌ВW ÷#Ъd:8ПUЧ|=ЬuЬЩЧС!╤0╒ р.█Ы|Df>╙o7РИ├©ЕЮUаRr╗@в├р%l║DOhЩpфeWыHвL┌W╔╬ПбТ╞4^~N@с©╫шЙz48P┘v┼g▄B┼са│Т Д≈)О╕═Щ[≈²Й▐Щм╛Э}╣S╣║≤т∙╒7ДЛ;ЕН│╗Ы АZ ╓ ≥2оqБз>д╡╪╟4$ ²р┘лы┌g┐u*дщ⌠\░p>≥ \2.y&HjrA╛═2f■3й│Е┐ю▄╡A┼,;╙(ч!~)я!~)0ё|≤Q6H⌠ЯKЁЯK▀l└Ле║+м▐_зv┬_├v┬_ю╛РЦ≈╧QaL═┬LR Hf~ Ё2┬a'#$┬Фs┼И┘р│O}е═( T©@║B╕3A║D`┘в(■,Й┐вНщV(Tй4r┬#c│²8ZМI(Я▄╢ЭэмУё|││dгf ╓⌡©G║BЧюQ▌е─╢u▌╡%`Мп┴-N┼ эbP*tI■⌡@ щ 3%┐N3■ ╪Ъ÷■Ы┘2│U╫е══ch≈5D║t`╞P(xДs й├U/k┌z=C═8дЬlRгIхn1меI8Л⌡╒P&╟xйФS4NC╝┼┴°├Qс⌡p╡ULoб╘ T┬ИM8▄Лш=╕7АLj┴BИЖдl`O(еС░▌Q(ь╙Zэ╕│*K╟ЛJAВуVеgJ┐ ■x2БlRш[Ts╒п/─*4zczF▓╕w@ЩG└яФdtЪХa}18░ж╨I╬╩шЫЛ╫уZЧz┌ м┴d╛~╪╪j.©┘÷ ╜О.╧╥╙NX7}╧UУ8щц╡u╫╘k ·TИgT┬]Nv⌠эtMАЪ#|\Sзугш█K7╔Жj╥м╜у?╘⌠S╠sх©Oдн1:╙├б*╥ ╤си┘A9ЫЯtчяA┘Е;Г3q52йMK╥╢УвiV╜∙k░aЫВ8ГА╢сV]Ч$s╥┬X3ОZ:9щНДJlЬЬ┐4ЩГс√Sф7щ⌡3╜лfщiVщ║=vЫЖV╪[▀};⌠r=ыЖ═Г┬Ъ│ГHЧD╠@хu,Hyн⌠ш}НT╚▌длУа·(йp╧▌Ъ/╝Ц8уЖ╟╠m^╥ jФucн⌡yэП╬Jъ в]ГQ=X┐╙╨ХA+⌡`^╥·╟╙╕щч █NV╨Дjви─°╓█nk;n^∙qNз╣╪╢·ч╔┤Jг≤|qI7М!C│шV│рзН╢ЯЛ+п╠тI╝Лф]╦╕┐хFLb3⌡Кfi©P┬fЩ÷vД){■╕E|=2╒НlXKЪщ─╢ЦVъs^╧ SH┘У77Э╣|h╙┤См╚_О+0О÷ШЫЕыRыЙг1┌Н "┬М_?╚K.╦≥,к╪iЛ╢┌мН19nгк╔⌡╫&ЩяУюmЫХ▐kiFwwЧ═лx4╟─)▒кЗвёды▓J b┐≥ вД├ГУ*FвОNFЁ©6щУt~9Z█К╩≈╖┤/ё╩⌡ц╩и╦╦╩╜O оo_╫>╘╞?╢Н.ГЁуh2[6=ЪАЩrqХ╡÷N'┤wЦеTйбД╟Н=≈ВЁл╔`IeP÷лuсJ╝uj},Гсяб5НцrgЯ┴? т*╓╛ЫVщ,'╚Я©щe╔╔╔ЁжRQ≥Z 9Уl░╘╔Й4SRMyМU╙⌡xW╞4│╗{]ОМiКT┘ ╔bG╩н4%Еcж╩V)_q╦°м+┬вещ╢Я⌠и╛ЯCT╠ё-{iАK┌н│■Ё'D⌡o╤╤J"©трн┘ПМ╧Х8рZ ц/© wЖ╓░&FJ├ARбЩ╝ш6тЮ═фОфNT{'╢4А6T(╢<╪п├ ■y┐ ЙJqPИВОu╘ku▓╜-╟DA9В[чзP\ЦpЦ7Фuь²{█Lв80V▒├qKБ╥p╤║85а┬4┌"у$█┐T⌠"~Гy[`█┐РXMБ5┴╨Бл_s©╫▀юз÷Н╓&]НSnG5т┬┼lWcЩны.жa8жП*b #уdu╛a│ Ч╨[рм_щА²ь$P▒▒D╩^ЮJ&7йМf┘▄й╦╒бБ═╕kк0ХpБ√а╘: ▄с▒;╧ N`нb&┐ь-TE▐PPаb│▒МZ▌Д;≥▓пq]qA≤I√═/╗юд╓÷TЛTWi╩2╕DLу$╝тЙ└O╗╠ю╦ л╢N@Q▄√√`y8│█▌≥рsLВф╠"!0н├╜▌Yнщ║·▌л┤3\ИEuеiь² ┼eMНлNLу░P∙╗+╙]щt┬М┤9щ╓e╙╚s╕де≥ SbFQwп&╡B┼Йp╦HПo╓▀Ъf(6ю┘┴≤╦Ль╗╡[а╔MpTгUgФМ&÷;рg╝i┌█БЙ ■H`╓ t┌>#}фп≤СЮХ7╙+ГА&а╪q⌠'эР└ю8К╣&gю┌пНP▒Ю╡(C$у╝(5 йСi╗YпD╩Б╛IPс∙| ф└E╬K╢+н 4:▓o]FGР-╦Iт╖a▒А:*!  ═б ─│F$0Rц"A╬▒М*S##╤}R &РQАXГ}ЕПlAШ╚⌡q╦#юёэJ>"СjфDuчгn╠▌ЖО╙ОыгР{ЛжЪxvY╬2mЬC'Чi╦Ч╠b╤©WБ7БHЕ>q▀v │╘ТK\-┴ОF╔└в╔,Ц]╚■?╢хй┬╜Wv ┼#d ╙йвf╢═$v┤$T$═╠a&║ЕЮ╧eхR╜В╓.╔Йр[пDHOBкqw  ХЫRPЦъ @q█cT╒T$╢tЩv]Ц·/╣"╘&k=∙o ┤Т■cл/█∙~ ш.gO■√╞зЙbP■2?┬Х╒*ЙчУи▄3)йй%▀6√Ю╟НE▒="КкU╒╬H=СРМ&²зWпXWHk╕▒╒С═I═d~<яи0dЫч┬NЕ*Б z╖й*ИГф;5nV╠┘j[E┌y&╠├&╛╘(▐²╜б╡▌[[рЕ└╦╗e▒aйМ?┴Zi█nе└F2Ц\о╫Ч,БH≈wк&4j \ЪЕ?"v│ЛШ┴rЦY╥4жфт[ny ╗⌡╝╦▄кEЁ{!tDl⌠4VфkW04┴К▀т∙Д =#К+Mл▒4┐)з≥?╨u░≤@"шW╘≤░║eN░╧ $VЁ┤Dз╟^чUW:Eq1√≥²цQ#©М╚╚=[К kож$X3н·9А²is╫$р ⌡h#╛лу+и╨дIВb╡╗}▒mдY╒}ИгЖдDЁвжm3 Е╪9zЁmbэ^fФЬ├╛_oЯ▀ъk<©/╖2DъO,░ЧhV?╦╗фСУ~Юe≥Ю~А·Ьщт_к'>В╙╤Чh1╝w#оФЕ╛ю╙L╛ЗВУT┘гTСЁК╨╢3/нxА╤(KЪНx═Ы╓/ ЦРЯoЖ(ВUЪ╚∙╟йГйО╟&у[ГА╚zЧ╘,╜▓ьЖW7⌠│⌠|YФоёMншtЬ6┴Нg║Эч╔xтiВ√ИФ ыЫЩММhЯ╣ч:©й>stream x°╫\msш6Ч·Ъ]╬■╨┴iIпsws╘c'н8m╚вt▓N▌▒)┴╣D╙7ЩУ╥▀┼└$▀═²⌡Ll б.▀щg_Ы▐ё'чЪ∙сё'Ыя⌠─╦Q<┬8uФ╧°▌=≈ЯA≥=≥=≥=ЫИХиb2┴╘R=[л╨g.s}©иyОЛОGG пh▄?Н'Ч ▄&G╬░с!.Jct0Z}p╝С!u=╖7tйaХR╖ЗП3#СА1┐_РЦИП╥яКёСQве╪пУз╚а'╟ДЦцЖЦГd8Зщ├>tи.9BC<ц≈b╠╡▀╒ЩG╦╫&гмnИ 0≈Q╣Й▐цcЙrg2d═qЫ3A╦3╫гЙu2<щO┬3^ ▐q@bXн\╧К; d:╘x⌠ко╚┐╙5еТq∙╗!╖┐й=H╒з1<[╒п Л┴╦K╜┴╗┤goKD╛)╗ШжD│ыEn`O╩т ┬ЫP╤DGl┴З╓-▒А┼щ┬8N╥$ <└["БЗ│5≤▒=≤▒=≤▒=≤▒5QХ╩дUBз©Bж©B0#{"0#k╒хК│_И│_Ё╕z═8└R{Э┼БЬеЩЬ≥∙=~qжхyьC°┼ЬH© !$≥Ж├²u═"·g═yя┴┼─╢ЛD>У╣ ∙О╙/;Q≥≥Nж┴┼V8МD5КB \;╨U²╗v≥├MБH┬a'≤V▀$т╘Эи╛R┬56х@зьЭ╨∙Ибi'г"░╢uчи√ ;hCgвЕfю╒ Uh╨d'7│xj└IA╦f└╠АЩ╞╨PEлхG·w╒Б├U╫КB│║╫ж╗UdXгe'╙ьПхС.T╠┴═²Жsc_о:PQюxК╓▌zfvшЕ╦╗g√}СNTэ╟ЬnT╠}┼F}3WМ┌т7Q╥K4║╬≥╜v┴&тГ├ ╩D ∙};ru┴&■0#│Zu╒┼zь┴ {Й╓xj╕┘i'╙ю╟╖Nш╒э0█Nk1b╫)_mU|ИDеE'ЯЁд©i' ·кЦаФ┤Й┴B\UDТ°T▓|pЛ▀>к║├o7Я|ю·9 С■И├К╨Fvq╞P▓├M!х√ В▓ЁШ─ы┐fДcр!╥p6Kйd\╔e╤╙╡Я Р'лё²b╒_UЁ╛Щ°ЕIЫU©ШХLйb║ъмЁок╢°·з╗R-Р╟=EРXю╫╒zOеb≥мс┴ъжЫ┼:╧ах9╬?#5╢rC▓*[╓╣J≈UVД╚SЩЧмоWёк╥W≈g≈ё_УьовГ÷.G╞ч²?qщ╩zЧН╔щvh$╨-iн?]\^²_ш°`²В(65B═Еx{ЧНЙсЕ╧ВOg?Ч0:?╡▒ к╫YY█Оo°ЫШu6╞╢рвЫMZnL;_Ъi#≤рGО&·' ╞eт7Z╗╓√У:]Z :`3ь┤ тя╓~MO ;ef uъчCHЛ┬RrСaЛmPЙъ≈?°ыЮJх╧5╝дm)╦▐: ╧┤]N)еиzU·н² п'│ 1Й$ёэ|▄s─3ЯC┐У!╓1─3qC╤]6z┬ Ц[9═*$├у╛L⌠KA╦Хk>@░≤ ь╣Y╛ГUfc2P÷ыBщn⌠Ш█Н3║бхИv ╔x╟G╗UV╔÷Пe▀├-╥╠=ю(╕ь■╡┤Ec╘г"жoд░ё▐ES&1╛© ,щдз╒аj,цпnш Dу}хv,MFaX⌠╥╜s@ajvoNк?╢AаhТHяр╞}яГK ъЕЩ√▀Bc[©Uхщ■Ё▐ъBЙ>DЙгб] rТРшют╩╜ A(л╨)┬╣ъ▓Х▒"▒О█D[Фc# $0▐∙╪xoTjh# Ж╛╠ ЖT÷`║ъq┬3вЛмВjЧ\╛Yrу<тю├( !Йjk═еФ≈©Рm▒Xх\?└-A]гvщя }Te└nцв╧l╕JДT-ц╬иz7]шлUРJEх╘т═4э┘m╥╘MkХ╙├NР╤M╒⌠но5²/@║╩КrX~BТц3Зq┬w╬ ip~вwfi▌xАК_p7wС┬S╘9_Е W┐┘╓╕нХ|#)нС║TMЕLъy лЫaх─ГK╓>╛6·%8Q3_=цы1л√Оgыд°∙^N╠∙B%#У"]а╪╡√LqA?┌аd╧╥ с?рD5+Ё╗D-+м@ф юJм°зж╠┼ 6иеY▓WвМСb,4ёзC÷OгУg▀ТпE:Ё╕ГBджjЁ╒Н<]Фс╖Зм≈,я/≈иЬVhKM{ЫБТТr#O╥Ш Ни*/й*≥Sw9o4GjРВОъ⌡ QSЛp▒1l∙ШL╗ [1РvД?с вR}░Kи╟ ц]┤нm6≈Г>вB$⌠J⌡P%чиM╢╨Г┘@эю≥j ^═4!Ю|─]|m╤{▐A8≈"╠ГFaGюшА@┼Е⌡дН╡рh╚╜$∙;[ю9z7F%NЭs*м▀┴*рHF*I╗ь■0вC█ЧRБ-Nх?[b.╓qШ Ш²8╪DзВRkZYg┼ЁJ⌡╬ЙM,кБС|┬┤╛╖╦ЗЭЧёCR(╚·|уPщI#hUА▄RМS╘╨ZiФyn#ЕжФЯзX0`░д╚Нo'ющ├JоЮяncL?l>8ё≥JЮП╣▓╔ ж╧э{ WЬ░JLШх√зz╙Y"║╟▓гвpUФ>z|У\ДWjt╙O`╫рэ{Й≤фУ∙Ъч:nСХ╜Ц⌡√▌∙Фd═Зk┐БB+гш┼┌sAWL╣ф'≥Пс╧tж·╘╬ У║_K[h°TбХ`│Се░╤ иx╖\eуpIЭ vю1ETод╜в│╜╠9эmЮ▄Е@▓К│I1≈╕═6Vэи╓SЦRЗEYJ≥х╔ФrЯз$©б4Р^K╝KЗЧуБяъ╒6l ╠ш°╘$[ёT}4Zцй▒К\@╚Ё╤Е▒E╔7kQФ╫Уф┬╬7п_o-ЩУ╤a╤╫нU╛СЖ*i Ё 9Б&╞╨ю╦б╣Укi) ╘2|▒Jx0>nku▓IС²╝⌡kХЭQq,РVК@╫u~R°╚чгEб·у├AЪ┐R< ┐и┘бb╜уDaАШ┤▄Э²П█ГБъТхU═╢Я рl▌|;Л ╢R∙BRV≥ ═╣УВ/фМцн╓еёЪ╠lь|p~[oTФL;=f;хЦР°┴р█2ЕJdв░б'╘║u)J6S*;╦P║WтХ#O`╛СT1▀╙┐р(YIX+ЧЮ-╖vЙ≥+rН|tdЫ▒Кб─Kт ⌡-╞яЕKИz╞p8ьДй⌡уJ?+Eт▒┼З©─┬у▌╖!Х^$⌡Sv/&s┘╨~Qм"║╨BNИ?й5ъ╒&X1iКOГgЖN#M┘д6`╔╘L╢ъpГ"⌠YЭ░Д╣AqьЁхдмжА1x╛жзZ▒янE╖╕T╧t≤кgmЧБ▌≈lЛi╝у}4█-bжА> ю╦═╛╓©яЗ─>║Q#│╫===/к╒╛oS╣:k╚╢~y≈щ@^╗О╡Зуy|╖ъкP≈╡▓,Ъ%кo┼╩╬z~Щ <нНжU ╟╨%╚В'9С├WЦЙКE╥yq≈╥╞├ы-╔╢gХ∙·┼мНХэиG+е8≥О}ЛOO╡ПЮЦCs╥╟Mж▓аРй╕Bэь└x|x2╨=9+ /≥Т╨K╗ПХ╦уldА║░yM4Я╠╛{{ъ\Eд[▀з╙х ╤╓╝UТ"-Ё/Им▒Ьпw_v+х▀╣в╜Ф ≥Nф╥;°╕в9ЬqТМвю/╩51C)ЛТt╛█K+н╟кS&Б⌡╜Еъ√°╜U,mIB├┘;╪М~S╒·╔╛j╘0эXМ╥BХ6╬JыwЦ╚~х║`╡о├┌pЦЪП`≤е4╣-╘©5╬З,╢т▐╔R≤Ь├Шf≥┤bЁФт≤7r<*О-б|╗щздhСХ]└5ь4÷░╠╦я]юЖ▀╟юа~╬ЭH╔уkU┘Ю8▐7█}];КА EБО▀uу└÷1ЛнF█╖CS╫таH╨,▀e)>Тt%U)1<rВDцB=╗©>вu2R▐аД;ЩЛN╣6ЫфмяHэ■i╘Н│█qlgнR!╥h╘U═В'УюКж█~├в╝4U1⌡кя╘fRм2щ▒÷?⌠эgZh╣!РБiЫф┐Ё┤+В┌╥f╨▀'Ч▌█эЯ█zЬЁT©Сщ+■у╝z&i>*щ'z▒+ ─:рУyЩ╝fK ╬wт▓x≥Х√│TH}=A?╥∙Е╨р╧n┴)╒Cпvх@┬ЬVUK├$вЛTауНЮ╘╖RкL4фВtъ╜NoДBХn ^С▌x∙"jr4в▓7ь}p╦т├ГIe╧O┼≥[и│╓t╖╡▒Св}UО]X■Э:бN▀З~$╓<:╧юкA(ПЮЪcЩBЭ% ╛=7Ф(%p#┐м\р╪├е┤Ъw╟ХЮмЮцoчЮФхyШБbpV╕I∙Чm@ё2KФц│тXse╡{e°┬SБ▀Иш+©{╧Е╩╩;w5NРU1╘эq╠пкЧtТ?╦у5▒ endstream endobj 100 0 obj 3795 endobj 102 0 obj<>stream x°²YКoш6Ъn@Ъ┐VЛт _БcТ∙╜е├Уat ~PыqГH╝╛,М©#i96Ц:╓X┼©╩ЦИНw'ФK6"╧ЩКФы╗иF%цйДJs,Dна Гc┌┘н╩:]eёY6z⌠█╬╦илp,Ы0шм:2W`Jw%wЖсIf-╒н╕;КЮ4≥зцm~vNs⌠OfмЩлRZC╦╠фГ⌠КЛzвт Kтsт▌∙Yc'Ъx^|°╪й^Lv 8╙▄HLЖ╣1'G&й║ЮЁ#²⌠о)x┴Y▄Ж╫√V∙0X┼\(УЩвz_╖╤▀╫Гk&╟Ю╜c▌5 <Н▐ 0Dё)Ьщl╝╚b,╠╡▌g▄б▄Ге╦t/х Ш≥7┘ф][qуН╕ЯоШ] I╜╣c'╡н}╕╕┐└}╘ ┴кt░ф<д┴}В╘ √▄ЮьпdP┴U:HА2d0O jI+дМH*Hь°L╘рvz"╗$√jRA с2a■┌0JA╔┐ ▄▓A▓b√л*▓÷ю_R°ю_б(a■ RДЧRЛЧR"Q·юБPJсЫK≥ЬKсЬ ╨╜tЧрБ"вРGh8Б┌∙4█g:┤≥2Ю╟g(FHюФm┼└╢┼B╘ ╖╬е═( \ъE║бNg┘AнёP*┬╗╚4pШу╜▐B █■ф▒╠ Nl[М PБ:Rи )┐$≥⌡t ШэЭ* ╕П▐J,ма╬оёb ╨┐}Й▄UW┼─╝cP2Lи╗4│z \└≥,┐"ерыЪ{ J┴═y┘рAT╫█AAaьв5┴B╘ :^F║L░▒/bP&dп╗u╛Кq┼г'7u°└щmлКБ$ЭЛ[F║tЯq(⌠ч╒qЖ╙1 юiх╨1у└с╟[█╘&°Йю┘1у└ц≈Щ~Е┼╘&°┴═│ZG║т ЯдLOQ▌Гa[XG║й ·╒√еuQ╨K^■╞}WЭ┘RагE■yeЬ┴y╪a(sх░C;b йXМ;yQь█.ЮKТwD│╝Йфь]╝≈ЖbьmH2П0■07╗7┐╜Gs╢╙╩╪│f~ьч(╩CФe©╛@M[@7╖6▓╪─'0я═?Ю °Ф▐─x╣X{uуD7P?╤ T┴╝К5L╠Шtу╪├AХЮJTпj┌I+'╢╝Л└╨ЛЪИюФёВO╘╠▒P╟ fбН>jЧЮНё>╢м╚└ш7У▌^kЗЙ+Тg╤O┤уtv Ч╕Й┤╚uсv}╣lГx╣ф√▀╕╝╘!ТЯpстуVдёшUъ6??z═ш;l'#_|╜╖7Щ╒m╧МЛ≤iу'Kсх ─и╝йЗr░vyЁ]gъWсЖz╣XV╩69ъ╜ЯI+┘≤╧шyО╚╝_4s▄Я zrUw[#╙╩KJ╦0рl_I;.╩zзv≈КАv╠╣╡©з╒g▀eЩ─╣Р~╡з╞ш2W└:s!DИ_▐&Э├Л Э╦z@─╠÷┐▄Х≈гМ█M"(зhj╥юаUм0Пи╖^=dызO╦И6ии,│╦xX╤Bz?Ш$┌p╘зШищxq) ├nФ┐╤вн═0╪t[ЖэRA┴╣∙#ЛЩчд█°≥Ц2╡ыЛ┤сfЭ_╞mc╠│W╧(╛Еk/÷ъё▌bож# Э;/W.E@©#█▐s┬VН╩g▀~©┤~:qьЛЛ°Г╔цаЛэЧфц┘шо┤:л 6з┼ X╡ЭН`ЪМEСW═Й3ЭnsJР?СI~≥║вооСg]]УУ9к'щ╒Z╧в©╚≥жл└дP≤9q÷≈В5©ЩМШ oooЯzZ5Кvжc ▓AМ⌡Л`ЮZ endstream endobj 103 0 obj 1425 endobj 106 0 obj<>stream x°Л╫ |TEж>\╥В╬╫э{{_рщ╥╩с²t╖╩ИtхB ░┬╛&─═▄C─Q6!nЦ┬╦█Ш8:Б├▌к■QфвqъwwQгqгeгq╔Ъо╘NB`фВ{Ы╬В{СSе=╥╙nу╘Su·:ГTЦбф≤DгРm]g|И┘▄ м▄╧РSfvMzФ≈=Кs/cLsыТ╝┘UoЩKф|:▄ =╩mЙ°╞╖=ЯЙСС╝X╦╪{у┌ы╩ль┬g3<©П╦>uеuk╚╩ ,X╪jиРU█'©нX├КXр╫f 23ccD┐╪dы┴▀G╧©НeЛc²÷-]╢ЭК╖ъlбВЩг╔=щ▀Н]тPаь)шя©n)ЛfЦт?C╫|ИР╬╨LВ~дь╘/N:╨gУ┼qЗжЦ;РИЖ.[╧╟Шсv╢2vЙЗДРНVнтv0vя▄WWt/ОЫПц#©EЩ╛ИКU+вТ}╢vУjфnщлX ╤juо*yв╓В{ЛQфлс0FЮ≥члЕгСRr)ЫУ.⌡а°>sр≥╥ FмФУн╫ЫУнo4┌Pmо[ ╕р█^оРС b∙Aп КК5┌nsg~F>3╛╔Л╨Пз2жлСt╤─╜a+ы2жцЗП▄║°WВГ╖⌠kiД╩/n╪Ш░=и╘7Т]©y╫46©^С ·■фЕФ▓WbsF╪Р╛K©║НчKnы6У░?i┼щ>Шg╖F╞ZvФ┐┤L╪Э╗m[Й^Ын°щ╠mто5Z─ЗHh!WёrуЗ1©ШpМ╥'╫Рк/n;Я;Щw≈▌>&Чк╙й╥оuЖ°Ё7s√pаАW.xZ╧iМВэО╨Г╔ы?;з╢═ЩЯКn|ЁЖ4}lВЙ╛НLЩM'⌡=╩Z?Ш╩gЙ╚фС./⌡ЁW╛╫ЭИs╝y[╥Й╙Т)щГ?ТGк1WчЭдБЦG_zI╛pEЛ°█ъ,2∙ЪМwъ©оА╘с╦ыo∙+ъlЩ8ЗМ└9нyzбы&>qмЪъБш╙+Р┴ЦП.фЮJ-?╦рЪW"Н▐ЬШёД%З`t :VТанЖТЕв]Щ░ч-°E░╬╣ШЦm╥÷wАд wmS▌Лщ%·╤ЮBCУsооЧИ└в:/ЫПeць╚o©Н└цЪЭУw ш╖o╥╛хz]щ╜YСшYYq╚МпЫЗзИ╖=?sЗ▀Вdф©nyЯ╪МGО^ШБ{≈m;-ж1^^╤Ц┼~aЖУ▐╪░╩╕Я▀сn·ЁЕ╣XоШГчzбUВ╫1qЭр#╡╖|Ъk█═Щ'─^>Ъш÷ЩЬ├ч╩v°╢╙jA<э╕zGэЩD÷ФК▌о+Сn;С≤ZSу≈ЛчСКкЧ╦И╕иО╜yr▓ЫЙЧ77╫И╬ХiМШФдlцсn≤xЦK┤Mx╧aЖъ╒о=▓lй& оЪЭщZ&ЧИУЕ▐{ЪаЭУрзГO{╫Итм__ ╝╝rС╓КЦ╥З?°5nу└lФтЭzС<рf╜FпhД_╤БТЧО+╝~p[о1ц%жпщЪdвXC5ЫЙ▓бсC┬h]╧|yоЙ┘╫щкт╝∙▀Ш▌О^щён8vа╡ч5K{V╞Q[гqH6ДGVвЕСC░╓j║╕vTМ╗цСК┘ЩЪ.DУ└|[iпХЦ▐?>w╝аюэб∙кGю╞\сш╥rУ┴#Zgtя+W╞й╘ NT;{Г2└Кэ■≥m└Е╨Й1ЫФ÷з╤ч%╫}≤╟ёMm]ж╫f█Zёfу╘╫ W╞\Жи1╩{YО╒Н╬ч∙+тЦ у√╪≥ф° Y]ун╪B⌠S<╛{мR╫╬∙+╙Е╪╫╢фн·EкW╝XTн≈Q▀жЕчг╬2╝\мы~╥Эюwl╟zЮ)Z/ьзM У┌ю╤]Ь╩Дм▀ЧП▒Ш▒БР⌠фM©^≥>ФЫ°╞kK║nокKъ╘Щ╬цЯЗeъУ╪пЕRОв=У⌠©=╣jЫ%~Ж╝;рЫ+ sN╬Ш≈G'√ЭЛаw▐Ъ⌠ЧЩOъ╩ЛО╥[Э[~у╪aу╩_╜°7Щ■∙RgШFВk=╩ TЩ{ё╞]vyёщ▓p~}F=тO°╝*Ь╝СЙш╝·rыkмсФ▄^р'Фзы©^ЗЮЬЖК ╙╞ЪЖУK©²УDФФКIMЧ▀▀?сFNЗ▀╩Я≈_щ2ЦtЩР÷mr·щПф{eЖ5ZН╜|ДёГ.:Ф┴ШъyМль╚√%'uж┴Гэ╤X╪Епo╬_ЩНл=Че!Ж?оИ▌O}qkЦ╒=н_ЫДк╖xНmдA╬~╫Ч╜ЭzЩ\;!╖N⌠gy %²N╚яoн╞;⌡j┌nщзЭ╘kЕ⌠.ШЩK╜ъ/╫Б╞ о╝hЗэ╡Чз┘Ъi╫^Ё Qa>J▓Х║╗СФ]y┼ЭЖEv╜ф╦√AшХ"Й yohи╞ву К#рпУ╨8 #⌡Sk+√ЖУ╜Zс8bдЪца╦v╫vШ╨Узm3≈Ж╝QЖ╛НК]э╩╟╩╞GМЕ├южЁ├NмЙ·е=╚{V,Ли╗щ+╘╫}kтcв═шuMъЙч┘}кNв╩Ю╗·┘}jъй▄з╥╢Gщ╥ C|И╪лXщ╫╟▐"\S_оР·}j%$I┴s u╗нЕ1иqщ╫к╨,#IЖГ╤ojw_ёЬC m"╘шЁкаЩTл░]щsл╠=kЗж╢ЛъoЕj];Н╞с▄Z╗U5vцC▌;╝ SW╩╒╞RмНМ9>╙ёFФGж┬Ё╨ф║ъ╙WВ.YзGN╡zт╗╨ь╘Й╦eктNЙ╠├h |rо╒°ззч9s\г4Я╟q²²Ц╕мЛhОRш:╨Z╖▄К≤зч╕▌⌡ж6лOИ≤з7°╘В╢▌iу≥⌠зуY]МЙТ (vtqv:ZгмlWQМ ыыя:sй\╣kжЬCз[g╙3╖сqv{g.rс├УО≤>M²я9╝ufGk;ф│атЖi3!6Mяяу5 С╘Цfм°4╫╡┬┐Bv ╝@М≤:cJг─лМsft╤wu╘ШV┘M≤ж:eVqыв*BН╘М²╜⌠P\ЕТNuBглi4|йЦтЦ cК╛)Ц:уЁ:gLОjоПIК≤2E²6}╕8╬²oр■v>═uЗ╢╝ЖCgAЬ▌qS22╜cfгЛ│1┐бNг╙:у╤qSгMlОй╘]ММ"╜⌠ЭЯhkG╞)]ьИж∙8Ш+═╡∙▀дБ▓ч50 =▀т+W╛ВЖ,Й*└q}8 ▌е{NюxНЦ╨≈шё╝Yз ╛Xы╖.ХQ╝д╖E°IВ╣{АбcW≈NЮБ∙╚≈С3#Wr7Х╓▓ЦrБУukGЧW▌Ы`Ш╡∙KVФ√Т.н╞╩┐,┴╙[wS~m~╜а2ЪлIб≥_╣ FA@C╔а╚╒вц┌zй~░?6)©`╗╖&?;ОЖ`СV└юХаф┼5|g{ВyБ!⌡╒.КМ^░S≈УА,Л]√nиyо0Kт≥РX;Э9 Н║HМр)в²8Км╬y⌡oQ?[╤Щ╝⌠&°Т▀k~rО1├InGоЁ?J}uhс9гlЩбуpб⌡Эй╡╤НбM╨Э1ж v=пR_эХ╛Xн&▌ЭШ╓)╧у÷?╬ЦтОшVф.xИ╒kч╩ДЦ┼Л╘┤?Y]ЖфUзw?╢П╓б mM©8cЦ╥н╛╞л}╟╔║~л╫ъЩu}╪z╫n lp#√·?ЖюЭ⌠`p©KЧФuOФЩC╩dжVw,:дШj√ЙэN>╡o═╝з║⌠©ЗrЛФ;У#_|qы└C╩ЮЩCРк├u╥V≥÷╥yДзгVЁ^жм√1∙Mц{5РJvПp╓У╜>╤╖ОдU=#wtКf;y┐uIГ#OмШцъF^≤Ь╛ОЩСй.²╫зЛo╬М5[ЫFБ█╤≥┼╪НАЕ╩ш>lЩfoГЭ+▀©э^И|╜Ы▄[╒5Й▓шЩСОM╬╚ПД╣ЯI┤▌8ЦUВ╣o?║=9Ъй╩┴ЬнgОЗЙЕOO°wЯ▓ВМш ф7_тqб▌÷ЧGЪЁ╥ЪТ╟╖7l┴Оp9ЫКШ÷lЭЙкЦН≥╡АРяУчЬЫй≈Ъpъё╖МП╩ъ╤SэtЙ▀7з╬t^ЁМOgn╩щЪм÷÷сЬЦWWэЧё√=t▓ВГ║з3ЪЧaБбц?╪ЫfЩy'ынЪД╟w╜Zjы2Ж┘сoQъэzЩco)⌠O⌡wМК÷_Щ╩╩©╧К╚сф©УА▀чь╔ЭЫ╖_┤╥^щrМzАED|оНс⌠║z╫П[4Щ├╦nШ©ЭщЖ┤╝ХШ┐xnч7ц√}?≤ ─Пп}╣д╞%╣┘├BadMMЩАЪАom╘ Kмжс▐╦╗В╢╘/ЧЙТA╣nМр%╩&ОЛxУбШu▀нш;М░Кн╬╫ь;{зР#еЬfВтWoЬЮW▐НzЬз[нъы{Ы├≈=bЭ╫=l|tэI6КяА²⌠Эzylо╛МWТ·╦ЦЭq▀;√uI·╬н╪Б╓▀NЧП м╓╙╖fф,┴╤OЁ╬{ж√g≈_╙>МД ╔з╥╪╠ц~ЪXУ/~Я}ЧunЯ4AA^╬~8⌡/[XП ~,@[0Д )╔О!E+Ч ! ┘C┌╒└а%└Щ·╟лGlr┬'YAР# TPЖмЯплц!9┌Ю┤=.R3 ╕Бwх(└▒HL⌡м?°A@Pdа╙└бб╟И*бX■l⌠1  └╛┌_│ф⌠╟B╘o─g╙+╡"≈╤J<ЪиVЩI╝}е@┬└Ц")Be"ЛГ ВА шJ)б░■■C~╛╩╒ЛГ9ЭO&Сhи╤╟/B╣я■н@iS╠{Е`L⌡┬={Yt@_┌┐Ж&ДЮт,≤L║-NAxЭ│3 АF┴бr╨5@Nы╤zЁой┤▒эf▓PЮС ╔jЗУZС╬p!с2╕©R_┐Зе╔╥фбk&╫ф╒7h4╜F┤╤Ёь╟4uЗ╢И╛┘╘ъjТ;Ж*ь▄С┘;Tф╝yШ╣│:╕ЦЁХ╢ZA▐Ф▀┘У÷[W╝d_≥┼лддБВлл╘х,═f╣2╗█S;Ё┐JL.~гdN╕©eФ@ыи°═.пo≥⌡╧@=л ЙЩ├Ы≤то|═Ф rZфе╞Y┬Q┐~е",└∙┘AёLEK▄с8▀ЪнйY ЕХъY▓еA+X9h%K─╕XEЯK√f∙(W╠4йV┘rТK√c≥Бъь√E9З╚f9╢ьп√и h╞e5═ul$h=Х_Y╚еЙ@Y=з⌡@?gм╛-ёY#йc8к @[XsЯ/ПтёQЗжйф─╤╠╠═Мl\Я36│█²хз@'╠Vп6║Ь);└M²л&║e Х╖l*К(~_йсyк 6-┤╡╘═²lZЯcжеИL6t⌡:⌡ zХ÷ыж :≈u│нf?bG╟Y(оc┤│Ч┬≈▐dsпЧc6╩Ь'6÷мE╧⌡мCyШХBЖcпE(┬(c>Хbv$Х╤t)Х∙,=┼-= ╥/c▀▀╟Еl ZV╟╔═+A?`╚X/Х1(Ъ│╒■в╟e(В╠ё@▐eG┐┤√ъ#╝YU|÷²юV─·хV┌Ч└╜FШI═ОЁ⌠ы■Oaг│·й▌/╬гNЦЕ╣(Ъ·╜c?AкzvХИЛДБ╩l╖g═Е]v&╖gЯ√Ёы)еwь9Л4п█l-Х&NоeК@оcКAоg╖В╟ 8╫░m(╬м~ ╨┤]дн╫≤mDк%ЛlпKы9═≈╠MещЛrv.╬^анЩ;МW╡ @н.╫┼ЩТjпщЛЛb■╞щм6ЁK┼o╠kAwЁКь╔═вЁкAo}▀щх~╨┘с⌡ь∙═7┐Нb©dW│чб╝╫∙сшь/@oщи~е╝╫ТMжо╝Cy+╖w╡яrш╨█щЗkv3Хщ°чц~Y|┐mg╥─Ч├щz/╩╫Ь:ШNОc©Щ-╖ВЁ;@`Щевь┐l+й╠;Q~≤щЗшЗ(ШuЯUЖ╩ТqN÷`В─>иИSl{ЯЖ4Шпg8}√щЗ╩ТyЖХ ЛаБкЛEЖХK═;ьОьц(О`▐─╬лEк+ЛqPлPЭ{█=│РК═©co╟'AъdO│НdO_b╩ь3═o╠gAwЁГ@ъФt{ТNъe/_dО╠≈┼/╟ъ┐╬хчg©CЫlХЛп?╡в┼оЁыК(Ъ┴╫│РGЛMп?Ё²═sЗ шU|▌}йИgl7Х_ьш═÷Ё=═eО÷e_pЗ7ЖnЯЖ%{Е©Ёъ┐~З Ш ЩТЖХ╥°~г>,>м╬Гt/ШZ┼═OЪ╞╢И_ЁИ_Чmz5ZЧ╣lЗ╖Ъ6}6йЪ6Щ(|%⌡Ча0⌡ЧьТ═'p:hсW║L6ЩC6╫М╖╡cAи╕©?dсO@y=;Тtnъ7pz╥Рgr╨о╕©гmЗ{э╕©;л╕©кmЗ╩э╕©цmЗ╩э╕©цmЗ;C6Щl■/А■lЗnсВЭ7ыТ╥ЧmсЪЕmЗ ЪWзtИъ6ЩQ°ч5`сВеИT>п╕⌡~ХBnыmЗ▒h╢ИС╧M'зк╨A▐БЖ}÷MЪ6╫tйdс┴╝БVЧъ6Щъ6Щ▐MЪ©3NЪ©с╕ЪW{Ы÷╠ИЦlЗ╖eс'r⌡>ИlЗ■⌡Ч lЗTnс╖q⌡>}ю╕ ⌡>┐шТClЗ÷┤lЗ╛aqЗ©mЗ©mЗ©mЗм╕©Ьъjс÷Щo╤ИЭ/≤Ь?█NЪ╨√JB▐│ 4рЩ╪оЧ ╣:╫аh2▀╚м.и┼цИr{╪> X Gтh,^·HVT╕рU≥lnD╬╨P3╡╤╝╬aTcSСХ1c[ф█omk÷0qRг!⌠╖L²6}ф║²]3gм>lнэц▐≤Вё#<©⌡-X╦╗gЯ▓╔╫G╫lЫ┼∙╚▌Y╫╕ОьЦ▌?Ад÷°tР)╖·╤vщЗс7°qФYg÷Ёqс╧Г²а┘?╫ХБK.╫ЛР+~vЕо╞╨Звl╬Ж╨Кo╦qкM7ЪР√[╣╥щЧ╚;З╥чyв╤_ъ}оЖъэШВЩЖЧ|ХАG}ЛЯ'·|ЙИg·}НЫ^d/Щnгк╞╪ЗзКo╪╧sв[╩ъf:Щ6╛Т~ьlЖ╘бiбEBQС└Ф)м[зS╣╣Гj╞у>╞ЁЙ╕КФИ~╛ШiЬ▄П_U╥VcjRм╚5jёз╛▌Qштстт⌡тш╒З╗3Й┴ф╒иh.zdТрХм1Mл⌠b▌≤;┬Eb╘XUlR╛;жвдЕx4а └5!'\ _╒,Q·х$F& кkg'нM\°╦6q[Бнд╫┴Ш▐&·I╪░x#Я┤ds╡%9>9?╧0╧8yТg╕оДo5е"Щ⌡ l3ДЪFС8ДРo─ЭГk╞в :╩НPщ▒╨ цkц÷╚Nу╚╙\Ч┌:jHЧКЪAЧ#╒и╞@~,< ЪЭь".©ЗРо▓ЪбдФд-CР? Ы_┤Э█CРВ$▐ЗL─ЭB╠kк┼.X(╤WbЛ╩мxВ ВVМMОMМ╜ЭЧ╚В~ТН_Jпэsф·Kъ9bо├=_©sС·ЦВэ┐√ ъyоф=╖╪sЛшG╫}Б·{В°ЪЖмo_╤Ш╡щвМчдьН-4ЙmОНcХъBы²ъщ╡╩fwЫ╝ ╩зw5О╣╚nWм╝Э╝т╝ь╝Ю.в.aГ';?зЫг²ОО|≈FМ||Г;Оъ┴9v>╤Сф²wЛlъ9~Г╦²Е;c;ё;ц▄и⌡ТВС┐t?hг <╖Б9[С╚Щ▐■ФKм7ZсГ▄i╬;╟e©╞ОрёЫЩ@mожВ─▒ш5В∙ОЧ╖=n(hАS6ючOУxцСАС╝├╧ящF,НtЬ╢о`ён┐;[`+?┘▐╨√Йsь╘КЮ[·└ ©ЯаBЬцE╟ш=╟ФOаN?╩Щ,ЦbXХ`╚┘(Аxк≈a╚w VЬжЯд ╫┬√#FX╥яю*дkЮЩШЮШ▐┤M=╬ЧDxЗSЮГО│7< >~-╪З÷`W#\&\.h╜═Т╟├ъ W?╝~k╦W0Fад┼бUбуб/└k└мб╣┌Y▀`╝╝┤mЩ╩p┐pё╟E╦I╦YЬ╔p▀p╚p⌡p╩П+А║_ь*э)э⌡Ш┼╟Qь$l~-э-э#ll┌]Ь█p╞ ТВцx┴w╖ЮЧC╦Op А\А╥бЩбб┐бCбц┌WПашЖ ~! <"<*┘2!$└┘г└гaи©│_yO┬╙bбб⌠бSбсб3бЁбsбСB\(BRxAxQxIЬ²╟Cx≥щ+T∙BJHц ╫/╪ЪЖ6<з⌡Пd╩АЕч>>Ч"Л>Ч*|!|)Э]ЬJЬZЬF╗╬╬╬Ж ь9FЪx9ЩЩ╜F╞1h▄⌠ф╛┘╛ф╒╠jl╩FрхEЦп85.!╖qk<б!╞Яj|©&═ jй4!MXя╗ s5QML╗  ╦Pё)в$4IM┘╕R⌠р╓5U┬-НтlF"√╦⌡="╪▐Ьb╪Ъzдg╠©  З▒а█Л"a,╩@''ЭvЛbАx╤]8Qд┐ С└▐┘O4Гk.п\х≤Ч^ФгпъдЭ╨$Н q"Cд┬ВччБИ;╫5ъ?я?д ╥П╬7⌠w─ЬШqG√┼?░╢к╢кp_a|╤ └?!f)Б╪0ЧЭС>58W≈Ю·q;╒Зy@Не@Лfv█П░╬√='Тъ≈Ё⌡┘2xФyХysqn'╒╖ ╥╝K╤"╡©ГПbF6Л╤╥HV c┼?GЭ╥╙╦ }nFDQ├HЪh╤^Сn\~э╚~▄xУл$iеЧБ╦²┼√+ьo┼7Иъ▓sbф┘┬БЧ╙Уj⌠з'АЩ'Ю├╠ГО2Д-8шВ╟ъБ~╒гщm╦],■<▄цщ0└Шлэ0▌─$wA╚ gвhрз;▀}░э├Ш║w╛j°З ╟o>АdА Ш5АS`Ц~щ4Л\9n[]Эд╞ФЖЕRЮЮFDё[еVОЁ└8OЙN-▌.N+.─$д5█\7╠Y╟#╧∙╨ы#89#└yб2°чш┘²Zёжё] Ъw╘Ж]²OВЩч©┐еk┼о#╟V-щQ║ъrэ╚═÷<86Ю╬6w╜Nэ░ФА╢Vilпи╟9dk6p╩x!vУjDФ⌡▒╞цэ╥ПЭД{?╩╤ V╠(≤Л─Oh&Ё▒Г ╚│К┘3┘Ё┘С╟Wюфэ█ЭнУNЛ╛Г,╝ёyLС▌Ф=╜╛╜р6kвЧEГпMс]╔{у╦~oвчЖ>U\Иi┤╦5▐бЩ⌠ДМдЩ▌d^┬=Y ≥≈аn╝цы:√u#Р░ЫZхz=╛О6~Ж·┐╜x√В{ЛЩs-i║╧╡N╕ 3┘Y░ВhЛЕ╟ё7Ao/ oа▌|)| ⌡aфы/²Ш▄f╪╕]3Y3Us╦ФHм*ммzм╔ к5⌡5÷j╬пЭM+i}з≤6╖mяNDНж╜]┤Э░Nж╧u▀t=╨ ╨~щ╚z╕oсwЙГЙОпf V┐biХ2\`Ьэ*pЪ9юkкЭsЬ²≈╠┌┤5©>3XяАП;p╒╬в.eк┘K└cВnр╣Ex╬Г╢y° █nкj/┘ЩЫКр√i█З╣щЗо4╫_{╘Нa┴Ф² ШЯ═0┘╠√╕Ф╕фQ У#k уЫ╧l╕*²╙╛H&йЦ╠╗ ┤й┌©оКq╩°E√Л6╚E4⌡▄╫N╚X╕=>a╬з÷°ъ╞Kф'MйR=ч█├Нa СШU4Mь©O©:÷wSВОы┌·▀ХыRЙы2тS░уfж°м╗Мq╣Ъ╧╤╦╨]8Эп9(÷в÷╚ЖлкSyY≈Д*я(F╗М╬╔mj©0_mО÷pэр█МСшюo╚El█╥Ж┬ы ш*ZP╢═т?!╬j╚0a▄ю   М█[H╓Й?$чжчъo#З╣┴ЖНEЩ3²сч▄FГf3ЩBКбЬ┌~ъ/UЯ.╛∙OсohМ7Рiт^Zш╓nм<╦ЯэМ2[0©й╨(╬╗{ч°~mВ\ C╘Й÷oК÷Ь⌠ъШ╡≥Мб√≥sЗм╜ш6sнoь!е╣[;ж╤╣м╔ы╜sнч=╗щьНКU╘╨qЦYjЪФCГ Ъ%:w.≤f3⌠;ГD!u╪Щ\∙√я9┤╞LъIm╢лр┌{БМт2Ъ(╣ъ_╨Я╗ЫPV`c?К<1zgЮ░√ъЮ╡H╩╨qФ°x╢l0>╥╩╜l╚▀mЛ<Я╝▌╣cЪ/ылVY)МТV╩4P╟з├z├╬ЯОN%H=╦уIОDЗу┘*$≥Ов$┬Т4╟█ п i╝─МеЧмъ(7▓"Т дТЪ├8e~ЭЦ?Оър=пbHхcT$╦ AъкЩUUЩИ4!еь уB╡1╪^⌡мв?9╬JVШ'cкь▄94╥q╤<%-oзчб═р©Жп9╔╨йОd-#╙ФЖkФс≈©╦gя≈╣┐_├├о▐ншx8НН7%┤ЧH╡гы╬╢╠_ПЭ'÷{Jъq|зу╜:}bЦ▄9иН█⌡┌иЫо² уLюQэ╦qB\²╟qЧфНМе╣ Б╙ъ╦uРД█╚зГ.i{ЯаMаЧ√sГ.╟╘Щ5╔щХw╤ня5sK%MP;В©нО^П⌡pНэ~y>g9╧+>ЫпцГ╗МГХ{═╔║TС?Фк√bz|┘▀АnEЪ еI K,V-с"ИУ&┐F▀Ш}╘2≤JeЁа`4пёяТ&ёя─?╗≥п╕Еcx_ Чюq≥Ь8тХ╩^╚яЙ╘╞яhэгЩпs_ряТ2 ╣Z┐ыH|i"3q7≥Т╟п▄%9л&╫Y╖сhпq╦|XE%bkДIёJzЙй ╦р┼юрnh1"┐;}7■Ф└ьZ╫нх©3ХЁ√jЭ+-B┤╛K╢(,&Йj4M∙▄J░тbIl╗и╗┐ L:ёJбqиJбП▓f ▒П:дЗAIIнаьПНG╞+MF;╔Гjuьaё МF█│╞ZC⌠z╘B╜д╦╓█▌v┤█&j3╟XЛ╡╬█О ╒И C┌4msTмF▌╫AG %Eё÷·wжК>c5$(yJЁhЮ Ёз8&яf!EЙ b▓&iоi.-8≥iJ(гd4┐5ОЩ÷a▓Ж═╓╠ф╓~⌠╒VkMf╟я`█Z²▌V$┤hр▀└IZЪ>LZ8╣%ю!М┤I╬zБе0i╒Р═2 F▌P▌IЪB≤4ЙК─IцЮи*╢}⌠П6t3≥,P┤┘c▀3[═²(тM%9,╒а2└I┐▌Е┌IщP2ps╒5Я#▄ys3ыБL┌;?шф▓╣пЮХ═#й:⌠▌[K^Г╕ {█Mж║╚нj3R6злт∙TPиdёImv╚(8░⌠"А÷л[иН ЕЩ0iп }ЮrжJ≤4X─⌡}≤└6hZз`F▐bиё■0I %WfFз йщ┤7├& 7ёtz═q▀H4q5Ea╛└I╝i╦рd1q╜rC═Г[O▄лд├╤_о?sL┼fЗ┌cн╝3HР&│(Kё⌠4■Je+▌&мZ┬d1▀(║#╟$╡┐╨R_ЙnпrxХHЕ≤┼0ивjмфАl┤Oб╥CG⌡fуИLVяBК{╚I╖вY-p5╢T3иaa\п ь┐4X ЯМЖдVEl╦v&╧╡ТZ37Мфл╠j6с╠2qИ╧ЙL╢Х≈з│ь,Тя y²C╕шX╡D:╩d╒l▓,эFZл√┐Jf┴$∙d;ИшkУf°.╫A┼·[^╝aD║LУAшoп▓²р√Д$I╧°фR╤юkbwq{4Й-$X╘nф╡El╗н$Z*Qк ╖YkB ÷╕┐├█Э▓у4▓К╒xтL╟I┌╜ж`#╜≤█э:║ %═┌0а▐≤ц╟XIАь[В@&╝h╦:26"²mЧ≥Ш-Tо▐╧┴+LVt *├╨╛╓H}╘u(И("│-ЮG⌡$╕%▀х╓+д"\u%Dп2⌠╒ёuЯY╣╨▓б$w!└иR\5┬I┬-┼61⌡h!C├╔ыл8G╟GЮlФp─╒мj╢&i ⌠╔9Л|▌ю$╥ГfБA▓Иpс─яб ╔ ├Iaрl╛СDге`Ф║ $⌡(⌡d+x┴"тp0и*й■ ╛╛HV╚F ┤юр[ ┬█Eцю╦▌E·┤crpM\N.)Дд╓╩┤O6Tm5S&≈lД&qz ╚EкC@≤$┘ hкEЛ⌠│z⌠cр√╪;│J$E3сшmь┬рxB│≥p-rВCЖ ≤д°6:Rм}╩╘t╬ТFк═еQ╒:- ГVиf/ыqеA≤Mю$┘ Э$ ╔R'Mсы┌сf,"-цVrdBJ≤4яn▒C╒╖Дш2≤╗╞H╩нA8┬иА?█─)М0v▀∙⌠у▀║┤┐CC├√кa╠шLЖ!L Х⌡Жц$6 ≈ю╖0┴+│─ иф≤btчХ°с"=▓·╠oz▒п╗3К!1└ID@╡b╕lVJ≤╢┼ж┐J"Ъw !╘Б░m6╬║6▀rш0iБ╟dwx&!Жц╓I[▓⌠$%9еПз8&M└┐мLux9 √┌C3┘бV╚√# └═Ы c a▓4иoф╙█"ИK4[│KL/ы╜╕1╚7▒%А╕┼╟iЁа°┬v(╛└I ъ╧Ж┤0IFД0!L▓═4⌠]2s┘9]⌠╡∙i0С⌠4■Je°gр4нд╡А░с╞┼▀)x|BJ2с┴р╢э╗r$░o&мэ┼X-│т x├W|Ф░aэe╚²l²еl≈E└ppьrлdЕrXeи,&E~фУ╢hб$9&▒ьb╥кa≤4sуИ0╫▒v▒цэnз▓>а²6с2╟╖Д╘ ДО[╫Eоm╞2щЮ┌Pмlp8Eй╒снЩ╤мj;≤d╥8)AR╖K╠шiCE╩у`яЛPЧ@"ВI%cGB b▓Ю╥[▓⌠$%9K~Q°5╤G√pЩ▓,■ ёf мK≤mvёмnс▓ZD n6 W(wBзшi"┐┬9Юi╧о╒─┬█L╘ж$к6╡2ёEдЗ╠;@╤пLgЭ╜▓h▒╠Ц8ю─q╟■э░фDшh╒╩3;L╙▒s W≤шёgt!╡┬N е"≈z(∙й °█∙Жv_■pSD<d<└kя ║/б╦;═≈fуDЙk╣YKKaM)╙L&│╫╠)╦г*6┴Л┬U■\k 2√g═╔з╦6E┼)╛п∙&▀фUьм="╠ефc╦nъJДйBР░"Щhd╥ш-6j&}рo:")┘Ж▓aF╬╠"]╚-└Lу┴┴ы├е0Хjp╧-■-n ]m6и&T╡╧)AX╥г)к;6T╤≥╛Z┐л/NFrV~R,д÷дA▄G─╟%9IR▓с*√╡lЁБ╩╗Hpч2Щ╩кTG\└eшИ╝a╠KFI╡КH-+^▓∙JfцnO#6f{а#.RLИкf▒лVЛ╡ы║Hт` `─EП╟яъ6▀╛ь  7V╡ё"Uхша▄╤÷|;а└╜ ⌠┼▐еaЕ СЫ9&╠мN╓V╨ёО▀{╦ёЁ╦p╟М6+ж╠;Ж5╩м У╝-F┼j║[┬+ЙdЧц⌡┬П Л(л5,┬щf≈Л%▌Б x├EWтf╢Z%иu╦$╙┌√╢ct8Aр1░,$┤ДrX\└Il╢█НS8Йю╓▐[b }cО┤┘дИSOШ─цL?© ░ЁJтlG╤ >╣пtvzYtX├иn╠ц╨ь█╟'╒Uo5R²Цр.цэшLБ{}VйV÷┌╠▓╓Hйа$┤ДёaЩ~√(ш╜V┤d├эn>D%Аl\г%cGB bR└П╒EW▓⌠$%9М√RvJдm≈C╡≥°eт-░┴Н6Y1)┼L╖ZдK╠s┘BO╡DШ┼MЮ~0╢п█Gц.▒╬$⌡B╟у┴n≈b│RиIшVбP%[Иlз\.ыaЁ╩═p`l;qЮзиуYDз~Q■8LХ≤9х╓РcnЦ √]о╜V≈E mt▓Ж┘= Н▒$Y√Л┼lюyp *╖©■%7тO╦fpF(H°УЧц▄▀┘п┴ХD√dE.q╢■ь÷└╥!|■e▐я(y'Te∙mN▐└@сМ╡cк%+╛&и║xэV]Ю$ХJ└А╗Ц▌ХГф┤ьBАь{ц>LZУ╓Oа┤╧s┤6X┌─8оv#≤[e╛/ п`5кVг\6йF 5ьMTГ╦д^ц~⌡Л╖A;e{юE╕Hv*н┐I.9H ▓√∙Ы].╩C╤ш]┼(ИL.┼Pdx#▌D▓ ebП╥3 жd╠ЙKr▓╓$╖l-e╥,А╩у┐═юЛ√)ёn┘ЛHK╖ыИrhгЛ2^≤ ┘ы░┼AБfZ"Kj┌┐б`┘Т╔HNдN╟╢^▐с├ ┐ `G╟zx─║@в.≈ц-и╕гW";й}ыbL2╤g[!╔цЙТ.┤∙╛╝яЦ⌠╦бB#ёк╟щФ∙)6ЁС⌠4■▄F⌡O√║iи аd⌡KqB2pИP в0d6q┐Yу╧(\2▒УQ6└╥ю "+N╔дяZb;|чf╡K┤ВX÷с UАЮ╧}2°©х Ю@r8}⌡▐0)ш-8ЙKp1&Ы5√Т┘√цЧVеуIV┐b┐▓aНяБr╧$'И░Тi≈LДчХ°Аeсыp╩Wl °╛ п?гК⌡Б╢шDы вk. I■╔2╥]╠;n┤Ш═▓┐ЪГS─▓p$ХЯ`k%иЦ╢(z⌠Gt┬Ь┴lэУ:М■ICИK=аяjс∙Д$IIN╙QЖ(╡E/ш|n╖$zй╗цbы. ┼e╖[t╧]Д.═E┐,╩─5E╤цН88Rl▌╢d╔ТШз╛┼┐ТЕ░щ┬²`NЭ>≈]╒Ёб╓SЖ9&}┼⌠░ц HAЗ;!8┤ЁцпL%L[ь ╡Шa√л┬Ё А│oЁ░Pэ▓иИ╦sL╨╟·ALZHоnиev≥1т╓┬TWюдНРюц;D Я#Q┘╡╒Зd≈Лr$&}.ЧO≤@рX<ЛВ;Юh©шЙт▀~╚ q┌K╝└I7о$д─Иг.;Jr▓╓$╖k╪≈ъ╔═о╜X.й╗P4/г╓гgЯЗ<&з1е┘≈вE ∙═сmrюДB7#⌡Х ▓zЛ.7Икм1i2ыCA/<е@┤≤■а,╟7tM≤t8┐.ЬrQФ≤╢йэ"!hВьe╩гё└╥.⌠аО▒Ю╝lФ`╗└иDг╓е╘└]tIr░uъ▀⌡Hr%Бry<.╦MtГВЬ\>т<╝LЩz цA!>├аЗЩЭ┤7и╓Hd1qЕ·=.▐оSБ(∙ь÷└╥YД╟(╨б╬T┘еб.\~й┌N'X(.╞]╬pH с?╪╧Т BeI1-1ВLH╦9ю≤Ж]Й#ыЖб;ЮE©ъОТ▒=wлqн=ТR▄┼Y╠▓©С)я4:MN у╧╜ТЬ┼мeu9K<А╓Л,:<▐'Ю L z■ i╡"VV├ u:к|6╥аRS┌?░б▒H.┬B≥└Э=Wб $еX▓⌠$%9K~зё└@x≈ -ДэA╖Х┘─П1n ≤;q╢И┼N;Ы╩═сoЯ[0Ttш╗Н┤© A вФq;m∙i7ew*ЛР╩ЭЧp |0)БOS┌╓U≥ UУ■Ыщn5(Ы▄VjцHАH$/D║LB Чv╕`M┼сT▓⌠$%9K~зО▄З╫ЬН▄E┌n{тOu╖сO,щ╫ea)┴╢cn?^!©┤ЙЖzк╒в-▒&b:ajp ю} aZ─ТП├~Л╡R╧<~▄wx╫*ТФ╟П╩q6ЩчH$╗zЩq?┌<⌡ П┐owЫ╦·e╔ Ч╗╛л }"8Q`#epЧ8Ф╠└≈+,≈Г≤д6гЭ?xD⌡(Н еEGы²ТШ║io((Bw▒`хB-Х/В⌠─╒цms╩²ХКv⌡LNS└ЪПФщь,л жМ├┌%▌ншА⌠ПШ│мЕ-+KзlЧd( U╧┐чhр▐;I@ 7Ю@r└▓ЕН$aРэ6⌡;0ИГV X┼Ш.Pn╗нК┐nХкМ│╡E"o┬tHЗt{m`Н╕s├≈шД╤╦╔═;ХlmA═я+zМT'p╦йб^╥Л╥Ш╪n{&Г╔ЛмF=e·╡╡hYТ`R╛,G╘╛╛lD>▐ШбA╞7RF[\.цe\├D67Ео$д & ▌N╥╘$'I 9-Aw)≈ЦЬ⌡ЭНd,Д∙й┐■Qw╩к╟ЛD⌡?∙уhН"-Б r┘бН╘┬ъI⌠NZбNDПЛаИ+Д▐╨`≤DgeRУЬХЛ#╪▐{┐Ax─EпК ЫкЭяX8Н&┐n▐кНAhИvк·B*0uF`^цьQg≥кМ╤ц┬╕Xд█{≈с ╛ p┘j-▄~yР{+┌&╩]ЖЯ⌠4■,ЬBo: ┤┐~5l│Нba5╗╒V╗└k╞}╝≤щФ█ЁцЗ╦цX├щbВat0╛├Kщ%╤ц'А╠≤щК┤Sv{0╔√T8xЕ╘ ┌о$░ч`дКM┐j╙б▀^f3 4zМvo▀ы·Г?╜[э`┤,Ж║Д5▌nKь }y}>╢дb1©J: #{Щv0В├╠╪╪f╞у+┤╫a╞Й шц@#╛╔Du┤' ⌡ЦйP═■/Ь)Ш╚к}a_8▐д&∙┤ уH░╢╕6≈LёА─?╘:B&)╘└qw@"G"! ebПЮpcM.╞╧$'IJr├╫╔\Б╩7U╝З∙┼0eт╫ч0√ё═8-WБЕ1K0X-Б s┘бНD#√═ъA DХХ╣╦э8┌ПYPe└Т ф=!Л╡╩*ВХЛ{й┌I`x─Eь┬@ви 5 ╔═p▐ДС²0╖╬2T╪0H1╟▄ф0\▐в+╧щ┬pQ/Н].{*SфV7йй╛V+╤9╕Ь!@?рЫ┤▓у┼Юг÷ ┤║И`L╣zбЧ└ гTZF@еX╥÷~ЬE_2T1AЦ$▐уОQacqi┐WЦЪжk┴ё╖дvЬ$╪MЖёя▄$┘3╠ ╗ ╞"ф²$Д┐┘pПgбАX&МG/Q =aЗYрЦЯ[E)о="╠еф√ж}(©Ж=Vу├П│Zхc~kрq≈Х©хJГ /©Х╥Ыу╞З[I∙0тДУ ≤ЬT╡9!&A╝╘ RжVт@4 ▄&&UDКj▒`1КGU╖R║╦ZLе\⌠°rFqwB"WЗ╞ефx&!Ъ╡э┐5yЭbIN▓■ДTЩ╔°VцЬНоTд┌▌╢Ju©_╔√╝qАР g╡"a╔ ╙x%т)v╖╩Л▒Mйтp┬Nc*╗╙│P%кbАh╦2O┘т,Н⌠~д6~g ЛСШ╥zйАРкккЖE}P╨в┐╥╡эОD8*eРa╝╟фя6{╘iу,кн2З▒n_,nЁа╫Р╙ M┤1⌡O Tфj"Fкх╙jc=9П║o Ёj╘╓q╡оПе`ce╚\├яj,+qТ∙ь÷└ъ■@(ок╡ O╓╙@4■й╚╡Cи╕C!╟╗Яи▒хgyI┌= ЫTS@√}╬─м"UС÷V┬-6╟╢иC)`Q}!÷5P!|ё\YYJl*▄А╦к`┬a=x,{ю д┴@L▌иj 9╗< ╦UG$PЙC■CёрeЯ╡x├▀■RP=а═╩,йuОЯUюЕ'+Юш}Е╓t÷оbЁTUэ≤Iнв╗\a╜%F© osFb∙∙УG╒╬*\E*╒ЫЗ╝Л5у╠XD╘H╓>▒╗╙A/╚5 &л┤#▄HVG3©фш╙╙*Л╫ДJ+╛bп^I@xUE ╧XUDJ@юй`8ФsЛi%╫"ж┬ЯTF*#U▒JG╔C╔≤⌡Й10 Uf╒_б]▀╦ZZc■cЦСj╔ZY9"5Б`RueКx$Hз6qt║P·╘▄е U╬╓еUЦ╜ТЫ*}░б▒H ┬B≥└0ЩьЕжm-иI▓▓°∙▒RY≥юВH}uUл3╡▓2Й▒H%╟v8⌡В▌хГх]@▀xЕ*к║пh,▒х╓╔DтG  З═%лtG"│H╗2MЗJ'Р║ Лr╟╠~└╞H■'B┴DM╢╒B-*═ДX<²H%╙ ≥ Р┼z(<ДR# $БS⌠АHqk0▄└2ыX*T√ G"╝╡ Эr!ЯаЕ;Й⌡\a⌠╖+ вcO4V≈╡╨\╬rЗA$6■╔╪╪<6&∙йdRи|F┴╓b5≥|*▐Z&у≤J%16sеbТE╦b▐ьkh°+╒д",ц-╩aA2╘L>SБ)╠>I▄BO,≥м▌v╧RёС╣0$╠╙DМ≤■шКi╛O&]Е╘X*▀█N╔Рёcё╩=∙┬╓д≤ ┤)╕ь-эЗш|>÷иdЬ_Z■Rл·┼$#r&√┌ПЕЕh╘╘╘IФcJ Б<']`к`=xеЛ1Gл≈┴epл3╝▄ C∙╓≈ЙI0┴f ┴X0Е╜Lф<'')';ЙйЁЕыlm╝Ж`R}vР!HыlvЙТЖ├├йЙl2ы░VY=ёы 4┴ ┴■┌(■I┬│ън╟к8║1{IN▓■ДлдJ╧1⌠бВьХЗ|ръ≤║▄z,√е╡k\~Лp║.P[WёюZC▀xуd*║пD2∙*▄PR─╥▀G┌пФ┬Ьbqr┴#H_#R╣я v92nLmyE&U≥┼╕Sё≥Ly%P%'+F╓r╘З├ЙQ∙≥1≥X<Й)▐╔йb╠`y:▀ф"e▒ H\╜╝IФтH. ╔G"┬p ╠`$v█÷Ф К:лиp=Ж%▓█Y⌡в╗╓DЖе=N'▌r╡=⌡╜╝н╕k╚²╠lrTum╤╣ЙlK6⌡фX5ИM&cХ⌡LJRLEЦ╪1g2 С:╪∙²╜╝╜.q▄∙ь÷└гb╬D╨PhСzsm╣M8пи|╙╘-┤╚`кХtз[≥KФj▓и6Х╬╜%ы├0Uй╔bYKрК█е▓Nис ╔Dl║p\°Ш.PI)KгуIx╠de%ZЮ4с╣IЬ╣jДdз⌡Mf⌠уX^I)ИJ╚⌠уизd╣╥з▀║н╢÷Йi0)/т╖▓Аl ⌠NЗ╖w╔)╖m╝,T M5M⌠F╨:▒ ┘б╛ц╕▄⌠╘╚N╖гт├С6ъьP!└?░б▒HY┬B≥└ЬМ ╩°е╨╔▓°$)иY²,Е√Й,╬'шFв╕кZ╙)ё·L(XПБ╝▒╜o5678Ёы╢┬в╗Й  JgЁУ#²ыT≤4┴п1Ид╠щXй #I_#ЁMЕуьЕь╓Жфй╙jЛxy.;6U]] `Q²╝≥-dг╢т╣d╚ш╚⌠ЕЧйd.▓L├+G$⌠┴$ RC╛"^ъPU▐в$▓I<&9╔1Уи0fР╢uД╦бФu╩╝гаt╨╫`ВШCЗA$=■эn²ТтB║╝╝░k╙s' И╠uM┘&тЙ  ┘ффсЧt:┴╬И╢╒$∙╠Э┤╥╓;²╛ц2Э.ё uMu%▌ишА⌠╓xU╧├├и~мД╕Я8пИзЛЬ)5Ч╡╡┴╜╧°?S⌠╝iH╖'CВ⌠'╕яKQj╡и┌-МВ'⌠i╥Б÷V═Dl║П╨╨:В╬ TZ)$sIW]╨А3╢▄;6в■v `]2²Ср┘tж┐WZI{рА╨t]╨)]Г╞Сc╗;WFu°┼deЩХ\:ZUГрesФЕ(Г÷╘о44▄5Н`Rkц╪#░▌Л·ыч^щ\?"вч╚╣'╗ яhCA8╘Q(⌠©²a≈ X╥R▓⌠$%9Кр╔<╠╝─ОИи╜M╧хд:й╗╖сУXЖXдО/▄╞▌?ж](т@▀x█╜╚├BЁ╧BaТ(w!%M&ёпФH├рUЕИ┼ЗFрWca\ev99cJK&_┤╞╛)Lхууeю,ЙrЫQ┘├BШ└Ф ┘╨)uИ╙й╡L╨O╖ё≥▒Иt*²▄'г$╚*F▐яPQ1*∙N≈U$╥р6:M╕Чи┤жp┘-ЙУ2`3■кM╙≈┐A5O?┬Д├▓в _≤К╙╞oj╙/╢4ySУ╧╤╕√Зт Й╖жвв╧`.≈B_└+▌■ё█фааЕRMp╖Aw0▐яУM-M%▌╘шА⌠Д(т e мм²а`}gкдЗЗЗ\cУднz\╖v `▒r²УУ-²Ss²│─цQ_²╙╥Г┌аT*Гu╜╖Dl[ZZKop(ЕУ╘Bйщ■╚┤ПyЗя╗╜╜╜п▓СжCю╕T╤Сн╫r▌°/╖6Е r-╧╕`SC╫┘у `▓i_²+╞▐тrА/*P.,≤■oн77O3Я`RGС╒┘Hммм▀{ГM·\;╬╘╕0╧╔|■ o▌Ц$┌p$R=D║LB ≤~Лr=жМ(иI▓▓°M╧R·зT▐О╧н▌√Btjeтs╧f,╩-е╥N┼O≤тФ╜╞o─Яjk╙┘B╚ УУЦгxК╚кI⌠╘rh s╓"╧╧╙Ф╠╓╞╠У3MьЕтa]Р#⌡ЙКpК╖  Рu@■\9╕~t}гДqSК ╨ r#2А|╝>≥к∙Г╡╧L.∙L╣╕FT█o╜]∙²иЕбИ■цК8╓5W·й╕┌²s╦бЬ©ш╝aЛсo>zЪгRСъX╟Т÷⌡╨>╡Щ╥Тч╨idnО╕Оо5MЩ╗ZЖЩ'Ю3·╪wc╕ёВnз{√╠8ТeП©╨q▒╟┐exвCо% ≥l┼v ⌠П▄р©б▌тмgбx6Q3┌УЮ╜9▐╢╞╟yХ{>Й╣xЪ°ф╒+·mxFЮiцЦhkф3оx╙Т?<'>Э╫┘M4элФЙФВb╬⌠uВ╠xNEЫ ²├²╖╡║╬Ц6k'╠,Уа≤ТгЁSп~ ╬оBшz╪╖P?■╖`\z═l2T3/╫ЯХя^>г╛╥\КbYМ√БXKx6Б9s▄ц╩·ЙХCК╗аЁL8√·b?╬╞By)Ф_AМxjч ЮЁ ъGb\У^■щ░C┐╥OOTSмrб6vч ╛Riщxhщ╢Фа5AЧ≥ЧЯ)и╦_Ф╓=r ;┼÷Ц╜&ш│OОо(m [▀В,<.<- )пм|©жЙ^a:z ╟ъ`}wЦ)Х╠i╗ ░s▓~╩▓Йx╕р┐ЩЭVwtУkю╥÷.cв╒²a╫LЁ°╔5▀Xб░`╖_╣Ю ·3юС>бЗмдЭq╪ktОЁвг╤ s=:╦O╢7╗╫Nю\ъ═л0╬ O#Т╡о,▓С▐═='╫ Ч╫⌡h▐пg2·%hwБqпз9&1├ф┐Wx┤gЛ{Ё3пГ2ЛКЯЯT⌠ ┐гыю┐o[юг┘G▐г┤'AkцCk°┐'▐Г2<юGЯ{Ю╘Hx%л6 └ щ}еoH6▓}` К╧>Kgf=фо≤'═?▒мx:≤:/└YхrИo`▀03Ьжnf█:F╦╝═uрч ╫ИЛ≥X=и@k/}+╫ИэЖЫШцр[s)[J≤%Ыъ╢/└5з:ОYцж ╕3Boм╠x≈╟ч;Ть▀а╥vш═{▌uЙ╖╡┴з©╠Тiр╪▄ЭgnЖgEШюW╚q3[▐╜≤╝cЛg╪╞═гЬ┼p■Ч Ж═vlкsЛg{╞hb╨W╫ЧжБ┤╨▐┘У╥jN╔Р?╬┤?ьО█g1ДЫ⌠ЧЮИX}ьuЦGцA╔ЖагT%\a:Zьn°е≤│╠/П╛т╣─O ТЧ З╦ИЙ┘sй8ф7kЧ^й:╧/─▐0(╛[С +╞▀4╞╡сИAЫN╪W ця~≤;K┐ОA╪Ьюaг┤ЁР,нъn<╞■нaЯC<{Я|Щ ≤\D╬│Л3В⌠`7зьР^▀╥ ц'м╧f÷Ъ─сАЬ|╧Ьы?ЮР─7В-╟О┐Гr ╜÷шгWЬ⌠хнinФ Ж?П=lЭb╛УU<{│кц┤²МЩ╗╝ С∙ЛыYэч|D~■Э&Э╖~lЭ7lф√Де9╓3HШI╬Оc╢Щl%жАр╪÷┌vfЁЛг╨А{а}3МЯЭ▌╣Рxb'Яf⌠ :╤аPа6Х 8KQТ÷├Г6╡°┘q^n7f⌠╣'Ё∙ ╤J[┼≈u ▀ъiхz+Ж` ╬МF<│xCw:ЖМчV╚=Щ╥П≤bЗF#Зеl ▐'фЧ шйЗп╤FГг╨чAъёЯлe∙╨▐0Ж|НCиnКЬэsЫь▒<√ыаLt^Т÷3Y?⌠ШY≈│Б ,ш═I╠c─Ц≈▄"ж╨├│;'·,·1xrюИ┤╔hхьО╢05б÷≥√∙o╜/╬зLTпQ▀АЕ(╗▀╧┼g╟r╕E{9zRy╖█еG@⌡yy.z√Ёц9²гИщт>Dё═)&'─*°р╪)>вp~■8▐Ю°Аъ9mФtЪz7УДэFpn5У╗TL│*°√S;x·аjЫ┼jа█h#╖╢╨Z╬╝Z╬╝zн║·KUоdП╞Г╡уЁ╖aN┴g=+П·m╪e╖⌠8²Rэ зикЁ g=⌡]<t/нyн#й╔╙ТтS9У┌Г(л╬■f┘ы╘бьQ≤²(м> С²дШLАё:yyО3┤Sз╔Q|√Q≤┘╗┬>█ЮOTф╗FП╖r┬≈ц°√cT#Ь²д[╕%█ЮOЕY°нАt^ЯsDm:Й ЧDE╢7С=lФZhф,▀A^a╝fлr1(╜╒≥╞╒ЁP÷)Юп▄Y╗эешgРР>j.Q╬√f╬√fл╣≤u╟луаНf!6▀╞k_я,╢▄fsяr╗z8Ъz8Ъ:▐╥оЦМ©f©┤╩9чН├╕╗|wЯ=AGьAGq l┐6СР\чГpNО╕б!(p(ь┬h=/▐Б╢▒сfNГЯ╞@╞`Цёl|■÷П :┼сFN⌡┴>A│оЪцч≈гGUщ▀÷Е╝ЁOfM&кd!+!Ф"kьe▓!≥$#I&d┌═"Б ╦Юу╙h╣l ╣═EmШ╚┼у╝╬ ╣j≈W*╣(ж▓АВ=Гч≥╣О╫ъШ}ч▐pоЫчЁ~оВ|вsorq [╓N·бq─В П^ч+ю{x╞О∙й{╔Р^╘╪Wш#H│о!N┐тиА4·╕СЖрчr"/≥лс╘<>┤t.┤│К >┤t1┤≈П1≈╡■М╓"kиЬRЮs°иqхД8dr29≥┤L▌C&г!⌠Ц░иqхД8dr29≥┤L▌C&г!⌠Ц░иqхД8dr29≥┤L.k┐ЪME▐Ю≥IЩП3┴n╔?b?r┘)B╥П╝≤,ч%█∙ЖиUР'J Р;УVУ╦I6м6╜7╫n·`И╢\╡>mo;i╥ьы?s▄s╛v°u6:Lз≤Тв,вKННо=╖╫ич█>ЙВШ▐$╖З ?≈S╓╓▌Hщ⌡ж⌡Жкt_z4Щк▄э▄С┌╥d3fefЩ{vMЖK9▀sкrЪ≤ВRЧUЫoГ:ДФЪДГаЪнопkАgУЪЧЭОоЪЧЭО▐Н%▓{Ш╡нB$"┌Ю█_x9~[Ъ▌*$┘┴sй (ЧA ▄,p╖циХv╕(─Н1`зо4P7uCч▌!МD█t7=H_╕'Ю:F▐сgя|т▀:═gт7@DOц5╣px&▄дFК6Zя>vOCPА-┌Pр Щ  хкCЪ÷#█L`└5DЫE▐╥И┌╡jхЬ╘╞└÷"4б─┼║n<Ъ#ЙA4зЁ?╘чм{л┘╠╨ЮЙD╚ m└╬Цы╚8∙┌@OF÷N5oы С╣Р╡у*Ь╣vAo┌ ,ЧU╞┘┐╝дjK▐Rю═ЩЮж┐G┴ПU0╨vРyы}7█╜&0ёc#э╣ЯV@YЖУЪg7©ыCъ∙(лоztюх╫hЬ═Щ≤к╧1бG≥е>В -╒°B]╪щ>O'╞┴Пул┐╢┤s╗N≥oн9▒о╣ ▐з ВЁaUM|└╟AЯя°▌lГ┐PйЗws:дWж caЛ░а=:D8u9_0NiГ╕y|╛÷⌡УlЦ#╡y[К6>╒╬A╬ж÷╞аь╫├aзеw╗┘╥Щz;1x╢цьм0_[ЭD9M┌├ 9┐Эс*l╤8W `╔S╬⌡S■щ╞Фc╥Ё┤█╤Q>√>w╪\ъёn┐" /u}ё]7▄ФT┴@╝▐щ`■ТpJБ╧(≈╤NNоV┐Kц°з▄>ЯЯxОUф°c²╛N╖Е  ╦л╣╔T█╢█К┬ПЖ=Э.╬╖#Ь]/ОЩ╞8"╝ ╩▄∙└╧6eёИ\║▐ {ёс╬│К╗═!Cqz5Р≥⌡y╘ч5тD▄ЩcmZaъuЧ┬Bй${∙Ai}└щБШ╓sF░S╟аX}└ОX+oсаЕFГдvчЁПk|IПTjв╩рфqa\╧й░E]'╢&╟hЦw|шЩ5КяУ╣у5s,Г#Тp*7^а∙a╢йЦte\щ░X_ГЙ ъЪ5°╡]°Ц╨ @ъq├╩.Ищ├√яЕ╗кЮ╟м╕в╤ЯЩ║╣╪©▌5╥│вp≥>{#╖V≈▐чд*БsЁЧ╚y}┬S╒с≤┐I▐Nеnч?▌q|ТнAm\оеq+Д╤╙Йф─Щ Ц╡÷Bчj╟F,Дz╘ Z╢p9j╗ ═v╬Ca~в┘Й╦°╤mцфХ╛У√а╨▓╜-^Rgхш╖│yf│╕·о>┘ вЮ?о├R╕а'C:┐≈O┌▓y░2²ЖcЭлД╔С▒≥Ь5÷СTв╥p\0Q╝к┼Nв┐Р°З_ЁdШвхЯщ^нk{║}Obн├└vс╧zю┼ ж√╨Жпё╨ G ²ыeхu3%°п┼Lbk▄ы≤└╞2╢ИР└5┼[ЩM≥╦Ж\²пPaCНб нНД:╓ш░Й&┐+©█^qYd e@√©9_ёa≥ФYн╣ё▌Уrcgз█▒©e┤┌и|UWRJвиъД┼oн<Ю-╜Бз┘И≤Е├& qЩd{╬╬ZFЩP2═k{©╠aцк┬О~└ъG█Y╩Ь8 э╒╟ЭWЖбпЪлs█йPxhЮс▐├╪Н▀Ю'х╔q:╓eП3J├B▀ ┬⌡*═╛█b▐ХЬq╡╠ф╞╞c╟6▌kЗНГ4СЗ╞кSв!ёВ*ц▓Кz#.aXgп(k Ч?Yуxщх╞А;`Iы ┌<²-жРk9} .МАi≤с╫гXы,.-k█╨.┐╞Z <⌡6⌡У≥г96хc╠&c▄.C╩╠u.БКЛ2,HЬd┘Л ⌠═lвз]\Дs\uнm╩б÷Ш╨л├ Yj5Э╨FnяБж°█тcЬ╢▒└5ЭЮаЩ╬╝fЙNDx=э©р{ G╨вэцгfek=╨╦nХ6йtZuRЭ?MM= ┬{aцo ~█·лNЩ²S!dP╡│Вj4╢AтП0Ч■┬└╒=╞тЯ≤╬wP╞F┐▀Т⌠─│^=\┤ ©B╝б°>qйwrт∙╟zA┐WцэЖ-2$O/Ш÷╒_ьп# ╛▒K═н▒╞qE7Г┼7≤П Б·Vд┬]Б|ЬмУ┤ DЬ ш█Hv0╒┐t▌SГr╛о╟~╒Ъ#ТЬОG ЪЫЬ┐O3`²▌ъVВ╩╞У _qниO:Ъе≤╜эЖ╨р┘ba╨0Ei%?}[е╫-╤╙5фx~Bвcь╣уЙ_а(Я╣НкЫъЧУQr/Ш╙╥ЧE\Щ ╦┴oч╡/в_╜Е_╛e_╚Уa?Ъ6mЭ╩╢Яoяф©=k|mЮАx.dъ│e_{е╔╦ ≈ЦQ╦▐ф∙x ╬ ▐еЦПу╦ kx<╬OюЫW%╖Ю╘╦OцсЯ Ч┘иыx╬оеСЬ╥&БEx1╝аKПux)╝екp╝г!╪7ЮFфM╦╥Ю╬·⌠╡ ╥Ц(Ню+q'Нбщ╦╞б╚Яэ▀вБuЬ╪ЁОxoд⌡ПMЬf| ч▄oе[Пmx+Ъ┌О²Ь.|7ч├╥ъ≤щ┴wЯ╞_ ╬Б+а▐АгЪЁ/З"0Ш0ШЗОЮОЧ╡oЩ╬├_Ъф7}}кЪЪЪЪ ЪЪ©▐Ъ Ъ─оЮЁЬwЬCЭ{ЭЧ┌Ъ─Ъ┬Ъ└Ъ▄ЪЪ┘} вЬ╬╞Чuъо}ъ7ЧuъЯmъoШ╡/Ш╝О╥~с7⌠d▒Л╞к≈ '#H!I┼H1)!╔╓▄■⌠Q╓┌▄&∙d ╧┼▄%Цху╓┼hd<╧├L и$2≥L!SI5≥F╕⌠d&≥Ef⌠9ДZ2≈л#Си╡░,"▀I YB╝#KI-YFЙH= ▒Е╓│4▓0i"м╓┘DхУdi%m╓²DIYI:IИ&=dYMж░^╡√╛#7░Уd╧▒l$⌡хMДfr ыLn%[хmd+╧²эAН$wИъ&В░{и╡⌠Л"В▒ШиДA╡⌡r▄'/▓≈хкДД9I^!╞▓▓SД5Р:y┐Э┬Э≤Э└ЭРSР&y▀╪MN⌠wхох╩Д=РsР РKР+РkРР>Ы7Р[Р9Cн▓ъ▒иОиGДcР ЫЫ#ЫЫ3ЫwРr▌Э∙|Jн⌠©▒охъыWVиД"Ы▓Э┐|EЧI.▒~#≈)╒≤╡/░ Td_╢ё U╘┴ ╘┘Z╘█з╘┐:iuQ7УP/УQ?M╕)4@SiM╖4H3iм╕94≈Фя|:└╔цhNGпB:▓яbZBKi-╖ёhM+ИzKгя╚iуХxz ²@'рIt2²B╖рj:█N╖3ХL:▀н╕sХ╣t.²GГсt!]Dс╨└^G≈рZ╨▄жяz╒кim╓aзD⌡i █пКИ зJшh;█р╨▓vр.зM{Х*╨ ╝║╫t-]Go═КИz#щH7я⌡ХмТ╨≥чJ╥пшХVz;╫┐чIО╒wсmt;╫┤ч+╤В╢╤:зёМЛ≥Y╓╫╧3эщсы.vu└бRxMCk╗MYыМ7.o5╣В╢-gЦ ш╔фhkk╗SНw6└ш╩уP@]║ЖF3oэ#╣├у▌Pg╦╫5этmБP'{$╗└ь⌠╨Hв ║ё╣╖Kl┬╤╣┘╓√ч▌√p╩cD╒█bWk╗╚EXН▄рh{≤v╞▌┼щ-²А╟пМИ "╚б╢+╡FЛ ╞ ╥▀a6╗пiцX╜яv╣+эА░пНЙц+{B╜2╛+сбRб]Л uЪwтЁyyg╗aE╦⌡╜I] Gуb■РУ≥C] ▒HC╓Ё║╖мтсчdi┬v├еФнп╙ПG╔╚lТ0⌡▒.u Ь÷идgЙ▌╢6├уЯ█▒p'░╫Kъ ╢W&4└#╟Cр╓PCOwX ╔7⌡o╕.┬CRHoБ C:ФM╜А5jh═ О.├Ьь Я╠цzо╟ч3<╗g8я3╒╥┴Хm"┐зDmзЫХRToу⌡F5█& FУ╕=zс╫iо═╕=┴╕█║ФФp╖тХК0.UГ╣бД╝pЦi90╦⌡Я)[~G▀ z╢/oМ2 [╧р▐ъип╙%тзd┌≤ЁЖIo`эt┴юМ р╬R╘≥gB5╛X≥g╛SИ┼k╝ :j z6A_HоДF²bjt∙║╨╔╤H# #█вGЯL╞сIИ╧4Q╓Qо&r┌и⌠▄Faёя$╫6lW÷╬UоfХ┘╜<fю▄B+⌡v√^щn(r╫U╩NТыю⌠:╖EЦ░4Wо:█;╫}╖·мс ╩tЕ5?N≈Н8]ФКм╨y&.`L"Ж╟ЛE|╕·дLKТl-о└% Ц╣░┬SB═╨`ццщ!:╖%"├Z;ZBbc╦╣;$┤AQ─mа┴h яНPМh┴XЛ$ ╝z ═ЖЬН┐kпц╘Эм&о2┤z:L<вU≥zс║ЕяНуhжьnI@к╩б╕(aьпдL╔vа эYjЩ≥▄┤╜╟ыйрв©щ p90ьДБ"Ж▐еP■JЦ@I(▀ёЦ@e*Б@╧■ег)┴w/▐OQ╧4>NI╪╓$ч╕$>Nyу╡xЦр8% >{I÷р╞*▀OQ°≤4>rIу╡DЦЬхeq|йК┼▐\О^·X`b^"Вt,o█6╛░aY.Йw╜Mzчыmэww╣─∙y*7╝Ю╧здLVЦРХ⌠uб▌к`юBм=zчiэ7╤Кyk⌠д╢)Ь╠▒ЖU├╖░Q╫∙©N ╢*qC╩zз%0люBK≤#щчGkоr╠% ┼Jn▄└зю⌡шz╨ ╕ шаюУ╓z┴\onuD╩╨;ёЮKLa2╧ 7@W5т┴▄*.)┤FWJSaг+J╔╘еёккТ╛╪≤g╔╔╕h(f▌©<^WnrHомы╞├X≤ю└╧y▓я#╛Гр$] ├uЩ:┴╣ Cb·2h╓ФA#Ma- ≥·W7м`·:╗Oк═>Sа▄-░Hу╨с╫\╧зю%bЮR╜Ця5r╣║l#zn·6hТК`ez▐qШ╥┌╧┬М╜`п# й▄xuk≤з ─Njo╕Ю┴хЁ └╒BЁu└╒╟6╫─╦WSZ^B:"vФ▐,Lе'бC╝Цw\ыгО└I=²Q└4s╢©ЪБ°▄╤┤Гd'AT╞═C?╝ОcY]ЩЬ║ B(Hь╞п▄д+я╦Жцu╝3p} вe╦d└ uюUв█pm3ZJ╪f╤я≈▓T╜ХБ╗▄╒▀зе9;.n╪╦ЩБч▀'/*(┬^<}Q@▀═nЦEQu\╛©H*g▐©▀≤яv╦Жбu╝⌠p²┘Kль÷'╙')P÷б~yр*╦ЙЮ┼бu#\шЮзв╦■)FE$м│╚╝█pm┤k/\Ю: вY╦нцeBR\A╦(╞?Iь╞ёD1┌u"X'┌∙!X+╙╟_р0ШУ"©█ыC╦ы╦j[║╓hу┼═d+ТiEЮ╒(RVRв^^$Nюп┴4╦Фю%ю Т; рz╦:ЮзH°Z├░!н╥┴'D!C≤-lNB∙╦_$Uб~│XU╬⌠f√iЦ3T╓:т═Z╓ ∙шу╫ЙУ╓zZ=╚·g÷м▓3Д▒r∙<[╝⌠ё╡\╧Gч/÷░ъ√ох÷й≈eYGd┬■█▓▓║зiIiЕ╨÷·═oс3ТSz≥йkЗПt╜╞ы│в°цkжЦ55xм:╪f ^Ёg$оN&Чы~┌▓иUиZrG╡┬Э∙_СwЬE%cДгJ²g⌡┤т╧╥╧ Р88$fЭП%╦Э▒©~ХШ4ё©ЧЭВeЙ]э┤g.Rx╝Y@⌠'#└▓▓╜ЯRkж] █©s╗7╡=┤zГg╪└дUd7lе╛C╫╘P:ЦPОх╙Уj░M9тШd⌠Y6ч▌гц╟╤WёZЫОЬ%≤©уБL╓╓hжч▓▄O{⌡3ЧзмЬsmы}$Цг╫E╞oПPфq╫ДpО■▄┐╫╪dЪ╕cЧ╜bыО0вц╣}4rЬ└В║з>°yXСН╙ГmnКМц3eэ╒▐q⌠~╥╤v╪йП@ktэQ7╝кe╛└╬▓╕▌ЯvтЧ╧лшбмh╙}╔юш5в·Ба╤┬e╟┌GP оwёub#6Чсу4g▄ВБqh█║═d4Z└4 mАКя"╡М└═Фё╥zов и8╥НXй?`~О_╤ЁЛ"╩5ЁВ█ 2·╞≥÷╠sг{г╒>┼?Е]╞ъ╤╜ЦY+╩с╪█5ц2√.┼█ЖN╕⌠┘иБЖ≥ЯМ/Бw@╥lгQm°╪Щ╖РЖ'ЕМДМay{Hч╬Pч╬@нQ╡■═▓╝╓*)┼_Я*n%Iq(6еб?╫-)┌B░z|юE╖⌠ИС╝ас°l@с≈|1/╩⌡╝]r@л╬H ▌╕о©ф`tаt`Р╧* ╕░Г\╥Ь фwв ╥Уa4*≥щoH ╟Ьб8kС]√_ч|WM Р|С÷?АИsz▐УФ▒3>⌠3"2■M÷EшYяЖоДМ╪х÷vЮ╬ИСx&╜Ф@ .╖уL?²\╨ЬЧ1iБ1|▒e5▀▐└©°4≈∙4╠╕fz6Сv╗_└v╗≈eпN,AУ╛╙KТv3Уv╣пз5Ё з│╝╝ЕМj%}<╡⌡╣;╦╘yрд┐мм╪█Е╢┴╥ыd╧├╥кtэ╙═Од┐╣╣╪∙ОC\е1╚Р}╜пТёЬH▀A⌡ E╛маоA▀┐▀>gё≤6P╫▌Wцsя">я"<≈791пd▀ч└FЦMh ЮXыъГ->49sР╓;&nТЛ.дОУжO·т▓=╘~Бэ╛╧Ж©рЛ8з+6Z╒oыЬЭm┘ъЭ╬ФП╡╥Нь;) eO цUЮ▌U-Ч≈┐Оx▀Uп╪ЗЕ -,┘╪∙·xЮ▌Л┴а┐кЖ~KУ^V╫,{БA╢wрЭеВjА┴┤√iк&e┤&ж^~kТа+Фз ≤+zК╥ v+,йФZЧЮ╥T?х╙≈Ё╧ds=хФZ╝-ГsАI&osTп55√ЙЫab6│Тт2k╝Я::╝Ф╒tU╕CЮ╦─П>d.╗9`и╬Ф─.V5bЭ┬Я╛J@╪йеvёй©А╙люq╪о╗r@╠dы Зу└T7B╙мГkР[щ~©у)Мtх}ь║yl6╚уdR╠⌡НТ ┌U╦бjЛ│─ъОС!sФ+N▐Dl/;Р!+╠?ОG╣▐ь_@·}~0)о:х)т┤G^ё©юЯеGЩ_ТДЬ╤▌╔@▐▐Бt╨╟╛vYМьЧ╠Я[╥┬┘К╖╤ЗYЖУОбЁВ╧╡кKЫUJ3А*УdС+ш∙I]≥╝л╧Sn|эы/╖╝⌡┼И■╕n{jэGЩSn≤▀M╘гd\,√▄÷ы┘WЛбоеФ╠kWlв╝ьBЭLl!╘б+ьoюW^AHЦяT┬йq╠√у4╒[^WpwЙ√╛; M}╢@Я╕╔≈▐лБZдB┘ИИ}$╗e■⌡эЕЕ&⌠ы▓^(n+╨ЭXЫ╘r║╪|╗Х╥╖Ю■>l;ДУ╦ШПжц╝╢w├ЖaAS╫.*У#.АC Иц▐б#UVГн[╠j*ЙйY··Ф╣xЕЗ╧Р┬║≤≥Rv3┘,"*║┘╘_┌╠,qФ;■с)ы╞╚ь╦zmкш≈J5ИСоce"▌]▀?┐Щ╤═Z▓в°g&▓Х╢ Й╟┬▓Е8Х0┴ь╣с-A╨█Йа°XEo╓╓Н╫вй╔ёЪ#╕╨Зaб╙╠LЪЮ<БtЮRи└=╬╜Щ°}}г┌Б/bв> jЧЪЗъcЩ╠÷< ф2Ц▐÷p<&jчd2■Ev"ЛR:dтк2щBA│jж⌠Рi≥╟Д╛LЕcx(┌ЫkW^8ГЮV/1©+;иYfбЫ╔хИ O]ЪyЯЭ▌КqЖВa▓ъАЁ▐ЮQ≤Ч{,?√ШSLeЁъШkХMЕ╖■%p▒╣э█╓QC&Yz²n4╜&└╤Ю⌠Х<"{Н@a╙м=⌡93╩;╢ю╧G ╙J9≈r╘╡╦╗┬ °rЩю╬и├▌($o╬╧zKнLщ26c9Нц_▒6п╓#╣T┌ш("÷#Д@Лс;пv$²D╖яY╗fkьо║▒═t`к3=ЕЬ5эВб 0нC0ью°╒Z─4"с╥`*\┴)╙:╖ЦВп>0ЧLM^Ч~hOя8-n⌡(a°эDAP,░i"╝ЗП▓┐7Ь ▓g││Бб┼Э▄э[д≥├tzp)фKWгOЪР∙⌡Ы9юZоOб╝ЗQ⌠ФёxвSя╠чdum▓╖╔X7║ЙДUХ Юэ,г3aо1Л@л┤c©≤КT]al7[цх#Д#AЛF6 $nиф~ и─Лnr9▓JK|^ьЖЛ,Бr0яt:Р╡Ё╓ o╪Зlц вЬЛШВo]╬mk[ЦР.^┴oь}<ж╩'v3x1гЗШx9nЗЛ ═кС╟└(`oBu┤╥й≤╪▄÷M┌┬Xд╞jf⌠*"lQM 1}Ь╘CьЖ╪Js@юU└5э│┘сЦjСqэ┌в#╬H┐S╬`"иY╣Ъ°Н═ef;mX.f)%я²╔оN]Шb^╫╟nЛЗЮВ'Ъ╓·МяH0╨3≈╨KKQx║t╫u²u╚o┤,z∙d÷( Ф─╜ъ&RЁ в'┴(p▀╡ TН█ MKЁ╥щь8═У│▌юф Тс ╓:5╠╣╣Ь.\`rг╧~╟d╬J╬6≈[5≥\J╚n3lз║am╝'3/╘┌(═╠Ь²╚F"цzХлKсмъчxs}С-8ч~╨ОЕ²oъ2сЪэs,|Кw║▌╩╦шУНо©|ТньЕ_lY^ К°xЫ╨ж9}╗╔5zzH╥Г(&⌠E╓▒пiJпaY╞╙Ы)ч~╦ G\КSDэt?╒UрУЫVкQЁ996╫²v&Мс╢кi┌=mvIK⌠6²хy;ГLмх╘Ц?╜ю{эwGуц▀ГKО\9ЛЭJН╛▌ (═S▄?vЙ■(Ды▓%+в√⌡p└╠░'┘╠▓ ┴5n²╘ю╗b. #9[ ЦL{╨%▄2┌х1╤`Л─┘ы╢i╝╜uU$И√#;K╝ПW╨}▒≥|°7qgА▀А²╥5 ╩зИk╩╜sН┌г▌тSwэШсEЁ╕.Св'wЪъЛ▐²Щчmv?JnМh^СФЮK'УщфщцщKwвЩ$vЫ,⌠Gpя<╟#Л≈JуT⌠ Y┬`╠ZШp╔═H╫`╗l=╖" ╒ Y╛D@╡Р"√ан≤pуa ╒ЮЛ·тJу └+╥║Х2╒ю·U╗Eя█hз┐Ж#у▌Xaэ°@oё3Лш─┼═┌ю²┤ ЬКбь╓J╖.∙L╣а 3Т[ж÷Б"Ал,г╔NpZ²т┴IjЪE▓╩ФЯгwфnцuOп#≈╕=Шх╝Чю5Lот▀O╒4Т√ФИ"7▒-╘╢б5≥,╝╡∙$≈╚_╜lv7П╠мН2Ym┌i╫гp&²sьЭc║ёбz-`MzзNя|╤═сЯ·╪)ц_Г''ЭoШоЬ╘Zь= еzэф╧'}В|ЛЁ╡═╠)и▌Ч▐@7╕0Нa~"╦▄═-⌠*╥(┘bб▐Я{SDUУйю-)░(>SKиB!н%▄ApH:.` W╕'⌠┌С▒╓Ёе└┤▓n°y`GtBOж=dA,sЭ┼5В÷9Срц©дwn}Е╘G·⌡>аKЧЖllурьЕъЭ2ЖФ╞│ ф╣r]▓▐чж2"╢≈чI╕BPЁДNPт кЗэ\W2~┤М!йь4▐╦>YлXО╡╙╘^XЬя╛MЖiCа╘⌡Э┌╥zх∙Эб9╝э@█▌0╛²кMIZ▌у/)r╝3OР╚aLй ЦtwjЕXЁьЗE░GF╔y и╤ЕVКL`PУЭч#yЫ&s╬)╥о=,Ф≥┘╧┤д ]HвHЮ?3q▓("═⌠ ┐p2ёЮеqG hIгОП ╫jч╕YpИН┘ш~╬b_Ьх_>{yК╠ЧcВ5,зzшРЗmб<шй╒и{o▐}VъКЪУ▌O;ЯTn÷ф▒/Щbо+GЖ<ЭЛВ─Вf┌L-÷KY╘≥лХа┌$[ h·r▄Х4╚╢ БFЫTm┴┼╚ФАЙ6ю╟И╒ыёRpеLjЗ~ЛKВ4Зj┤Пуsw~ь_{╦Ъ©Т0XХk`О√ючЫP6хв%ma≈bA│х▓Н╛1")s╫$Ф╞O╡╕o╡╚ЬmУ▄З╘zYтВЛ╙:lс~Ш уdьКЛд>╜ь© ▄ШIz ·╔Г╘@ъСP ЁиS]■ьпй▒▌ Юx$#©Ц{кЖs─%|Ц▒C°цб8о∙⌡+╖┤q√ХёЛ⌠B_N≤╓ сцt╦uX≤uД┤Q╝▓ %3▄ЁH▓I ▄ПHО0С(м7ФэX-\sЙs╟▀▌Yэ4*╝)╠Н▐C┴kП6┌q^мu╞М╨О█е5m=©ъВлО{gwн╩╤Ёgн°╝Б{бMwъш╬▀├Л┼>УЁ_<}Щ▌║'О>uЯБ▐w°юСZ7nhl╬yЦ╔nybО╜[·Ь╝Аы,1dХ╖ZV#И╜s/й5OV■ 3хPrфz╖╨9t1z│╝O╤*Ll4╩gзP]░l┐H7©ЩL|X@yn░Т■╔ЕXЭ┌Дкs]╧9√╛0Э═5р⌠Rц8Х─шlknI^╟;iН fw2╝░÷A╓ РU.@B·┴ V∙rU0┼%█ц\pйк≤Ю$│7е┐щхs жэ²УД╢чЫ┘_╩ЦГ©}╢ЦуК;ь╩╣▐L©С╨╨]w7,© оsЭ1▄иЁ95-÷Ы╚;cgc▀Щ,vhВ▀tТ#о÷э╩Щ{о2⌡д=X!x[F╢|╘Q═█XLЕP*и-╒ |м÷UЫЁФQЯ⌠vче╪) s╦w╩o╜yСмKO1/≈Х>>÷г├√k╙Y0яF K&ФМъ(5j┌иlz]ч┬▒m╣Э╞╕╤шт|$|Ъ©@Бd{G#Л3б─8NЯ`ё%ХC╨JЬ!▓PD█JwЛВ ╒╦K7WBЬcТ╠╓ohДА┐═Ь├$┴"с.┼pFу╡N▐Е:X╖фх≥ГR▓ШШSЭ░9н²cgE`Y█▄║┤=*Ж,║╘Щ[иj╡iч}8v*ЖйaXЕRЭюGБ;RЗ<┘(┌∙Ы K√зv#ёi╙└╚∙Ь╛0%и]ш/╦6ц≥ЕлzgрU≈>║)Л╒кЖУ?╢]╠жfm4Ьd{\┤▒Da≈(╧EQBKс═П├&~@?▓70╫IBсь ═июZЫi╗Q┬▀Чц∙╙╦Чc@Ф#╡╨+M%⌡b║ц╦ ▐=k┌уNЩ=K?QD;╢лnКfЪФДщрнШ⌠%е╠D\dm╢6Ы{е5▓ЛUlшю8З┌╧5 @╓Ов├╔5f╓ рnйHОD╥^TnыХа·Шm╞oЦ'IыЯl;╤W≈╢гЫf&х6HЗ┘╠экЧ┌╩ыW╦ьO2ШIще'Г≈U▄Jxь┐°CФa┐АM╓8╚mZА²вуnr=Ю}ШЯО╬?╣uИzЪ>uоР┴=Ёф╢О╬Ш!О{ОЧnЩчU ]wгНГ╖╬5╠k╔Ке÷# мб+╢┴c╣6m╫v╖v©УМа)оiоN~Y;6ы,Е{С╖Д/йНP°Iв■╘у6а▌.W7╡C░g╥║)S²I.y╨╥╟5▐ SяпТжQtz╚Yvь╔║&oКу[И3W⌡╕L╣ып\а■ЯC_ЖnJCг≤█cх≤>▓ё╔∙▄©EЧQVC╟╓╗D+╘/■°-9_BK╙g_╥у·fЖqна┴гЭ ~З_F,▓┐∙З*╥ьt Ёщ61gkд▄YвL9н≈+≤дэя╧╘yаэ╡╪°╪╒э╠yЧэ≥╧jчa<╦▐)?еЕY}8zЕ▌d╧ФG╬q)OБ&╗©F Ь$ T╕Ъg√╕ЁF8╩8▐52ёД╚╪O╒YйТ'Ц┤Iъ|╢Ё┴ЩЦ1S╜Ы`╙▓≤УРU■RC╖&∙≈▒°Л,│8щIBiINE╘ ыаФ©Д■√I┤лУ0kГB▐▄ы\╧fnцщ╞жN╪id`Гj√oЬcМ╩cшСrЛ╜оБ╙В_цЁvЪ.vЧ`╛?vъ;÷Ю╨?÷б∙/гss'еZш&▌╧Ё╠cЖ╦u█▐о²ъvкИ}╦ЙЧ╔KЙщАHк╫⌡wбаг~k▀У_┬=sХ┴╜╫©m=█wА4<ЪЕ'c;~{ОВ'╞еАшООЫrК²;[b@ъ^▌!$4@╛!┐╬}G AЫ╢ч╠еЖ■М╗М╢CF╬k╔ч'И╔┌╓(2╦ц┌╗Zу"*IR,Yа╡*░ОZ0 b▀,в!лv┴EЙТC ▀B0╔UИц?я╡& ═@ТCDpпЮSхW0 ╩Цsп╨3нO/≤умOв⌠Бя┤║9 ─{ЮЪг╘SРь-╖╤@Ф+Ё╓8≈Бlйсi^╬$ЭжВП_▌э3щrъ©~Lю7L<ЧуdЭRl"Y┌О{╠Г╝;ь╘Ы @hБ@╘hz_Ё@Qу╓Э$gм░!ШСOД⌠Э|H╜│%╔╖у8░╒╕I╫╬щы╫хБ╟░═EЁт[6ZЖZNZ$K║y┤╕╕уcЩьХ<{Зеvdt/й╩▄e┤с╣╣ЩнЯС├Ч╠F8Rк▌⌠≥Ир║я<▐вМ%▓░⌡°gккл f)7о╔Ь6─НЖmюЖЛ 8о■╫│zЕ╓ HЯ▀│ 8к ╬Е≤С7`sмф,?▄]⌡J²≥%э'Ц·0<н,АJ╛⌡3ggч─╦uoсБ9▒ч╤#{b?гBSауф┘oЧ.h9qйд╝u╠?▀г<ъ~╛8ОХ╜⌡|²kС4,≤Ро╫I)╚≈лК*╩2ГР└у\▀÷ж&&╖T╔M%Smс°с▀mв9os>Dv;Ly8П=РtйsG>bНл T░я╤╠нРюВ°j│b©ЛЬmр: е≈0`~EкM^'╗▌ЩЖгя~ЩWч┬ВБ⌠X╝бu≤8юna ╤я╞Y╫╫╖\╓лQ:╙#f■й°fPУЛя;Pя=:Cу╖╩Э╒YйuГ РЭ╒7└\fH|rryт╓Nfqu│}▓Bо|╠╕/dб╓чцB QТ≈{кcПт╧ШОгdоВ©*yxнъж┬╪wЮ╕≈ )╬ЬВгqкГ÷АыъШУоFЮ▓u╠Koдч█╫{ tЪЖ-ЮD JFOiц┌\╘Ь⌠Гы╛5╓╦zУе|╙Ha`=эlW$3÷√┼▓╜ьZ÷`<√i┬╡ЁKб╧/EdбСA·Ю=Щd▐ЗLy`J▓┬$и╒,х\Щ╧┴d7╩BьG!IRm!Д√Щ)├ Н~-Ц)_:fа╞■²⌡Y2╙┌yЖЫyxчЁ{NdВб{?>;┤яC{ *{К╢;.┴гыгc©З▐ьВ<НьuЗлЕ┌4ьэм╟z VoFв┐г)жхШ∙ QDF⌠ZcF┼,М╕Дq⌠f╝7÷7SХнh$╗q│ёФ2÷├╜ь╒?─│▀у▌╫?Wй[:═Ои4╝м4э?├<ьъL>▐?╚z6f}F╨ ■DЮ╔╒V-∙А╣Ma≤яf*═■╟т┤▀4}⌡|Jх (Нц² pц*ъБ@÷"rф@мtеf▄╫P;ж┬;©Ё╩hA7)КЪ)цjлsЩMl}╣ [/─le║ji▀²вyns?ЮчГ~зС#╥<тSИ╘Жп*%⌠╒tю#C Ю ,└$[рeвo}Кl4}²╓и╡╝ЩI}8K3▒╛лzJ m▓z(пkbБ▓МЬБэ╝≈ЮO,Т3~└0√gz 4э╛Jnr╝%/CлэНr03M└░ъ IP²■╙╕┤P┼ыг╦┤╠сР┐д╘<ви p▌!PИь'╘ ',ё©Г╚[дЧР²г╟tЬ√в7╥╔-ч╬ДФ≈╩╬xmыkcHуЁ╦Ъlgв<ВэyэЬТРГ)╨aщДc^┴Щ&ЖЧ▓╚╠╗╤ x╛┬СX▀√╢VY┴@kюац╡╒≤│╫ю┐√0╗*k╔ФBд▄м┐+а]ф^Ю≥ЯlXO9│ЬS▐R'Л$\ы░nзCVНыс©M<чЪ$YРуdr╦&▄╤6╢ ╟╒Х:mbPЛ7┼ше╫БIЯ╢xV©═┬╬q▌Im2(."┴6uV╛б\1lПЫ(юь!1╥lд6iИ╣∙▀Л·=©Схл╪в©О├╙╒Я╥по.%г>Ш═╠VдЛЬ2╬╥?сnjZ ╕╖вt?М3I┼Зo&▓jZj"g╜Т⌡jR⌠╗*╙IЫ╠,╧eYВ╓н$╨M&я╓BтcФq█э J╒@eЁCч&~╥R╠к#ЕыPxбxуRи░К═∙≥6N╡s=н:░аПLm'SHU°>Щ╠*╩▓Ь⌠iяx│@│\VcнA╗Sъ<Ж■3кнЖ░©┼идЧЁьЭв─∙├▓_ЖЪрД⌠?г═цпWмЭ╧Д м├┐▀H╘╤ DХцОj(нC┐ЭMГё╦╘░┼С\╜╝3≥>biм2XХОо1ZЪf╡Ц;╣8└ s m▌Pg╝ЁmЖ≤ВьN О⌡м▓`1⌡lО gлgl▓]х═²f╜╤╫g~оР╬У}⌡└┬U├6ж┴d ²*M4O╡╗ м▀-÷:/;YЖ░dыАл#CХ9ъ<┼▄√'⌠╘Р"ы6╥ьж░UФ56▒ZLV▐%еZЕ╛sFHт╧м╧гyбЫ╤сr ы*ъj~▐ЧJ|_▓vр┤╔²ФМ√=ж┤lR╡Л6Ё.шy╬╧ф╕Т]·╕i┌у╢Y╜+Б├Щ7[,+ ыf╗]&дn╣Z,&┘XМ╡EPтzЁцTgзfзcзo╥≥╟╘7hv┤P'lЖШq⌡─V√iЁ'╓ЖX│ыВ╒СDэnХ':ёz2дUЛ╧■÷≥┐JgБУ°*н&Ю ▄OD`0Г≈У╛╜]╧у╝Л└²б╬Q≤И`ГЗOqZ╔╖Я`Л╠m╠О┼гЪЫы╞╞щM/}5YЬ?Ъ,нЧ3ъм"nГ╤h)╣(ИtЕfz≈Р.Щ7Eqс─2┤ж)B²╙Л#T$&╧йLA!я:Y┐2ёй ▒UQ╓zй■gЬк┐╦м1`ЧtЧЙ?г∙╔Яд│и─Я╗│⌠фб4',Аq╡Ф│гШ╥Й⌡└О█Ъэхн▐─|W|╒≥Ttё<Й<ЙЙKН S■■u■&╜3╚·^┤▄Е▀Ж^╩╕ё√"х╒Щ│╖ ёp╙≤КСЗавVС╛╧и┌'└]&H°{$^)%└щJR9l░╓Б■пЮ┐<П└@m9P<л ФГЯg·Iн╡ЭBvf╥OШb√эЫxЛкь▐МЬН╖ъшnэх≈;·ЪЫ ^█w<{З\ЛЬ⌡ЧЯg8/Ж7П╧ qНк╩:╥фчcК╪ Жфг=C/ХКЛ║┼ ≤жjE/s@ю5tЖjr╫╪Qч ╙H,┌В▒t-─╪√+┬╬Q√╜k#_Bл ┤пp@БNa:uЁ²$▓+о╝:7`7┘д║ь6═$иЁаП┬У╟б╖÷Уf&CH1J"nб╞М²яrцO╬▄ЩWЛ╦mBщ 1П`RСч╨ОУ╞З÷╔xС╜▀n(dО╧]╬[ЬЛ║╒╞}зd4 G▀Sе%БuчVЯЯЯ!Яi╠O4▐Q┬(ГЫ┤x▒≤⌠╬нNiн:Y╔)d≤kH·в/")3╔вАб╝▀≥╫f╤сn╠█vР3ЧЭcd╩▀{-цыJ▓ КлMмЁФe+≥!Ю ьв @Y╕ьЗ╓ТZрЦ>к Ъ?вк^ ▓╡aё²eф9─⌡@И(gи▀?щ╗хк<яз▒╥lьЭ²ь≈▐ОxЦОЛаБН╨ьТ╜KН\Яrг║ЪКЧЫ3╕м╓╤`к≤╣вЩА4╬З╞╦Ж╧ц╠╖Ъ|4Ж╚²┘ке∙/cЕ╤ьоа┴Ы ЖnЧUЛW≤Сp┐ЖУ≈ZИDСsId8Ь/N╩╫нfvшlfUУ╩Щ╬▐гМ╤e▐ ╞вn╥Ad⌡Й╣?aК█МIМ-▓ФHрFI@RPр╓zьЛ>|<Й═WГ⌡С├G=г░шл+8F?СI('²wБQ,вO6vЙS┬ У░6=9²*)╧п*╘p:┘$ Ш7╟░Zл~rАЙ&#╝пcU╞оКseсBRю>Zf╠dn"·╖Ж4=Вд└Л)ё~Жё╫╣u5sЗПб▌Н┴7m▄щ"÷{bц⌠o╔:©9╤╬║═©┤√▌Й·╫V2ЦР'┌ ╬С<\[┴Fbу╕:╔К{ )╫в╠Ов░╝С Aщ╡ЦMЖRпЧ$щWY[кЦъ┌┌▐xЖ▒А3ЙU╣╣Ллнф÷▀"v ,©Э2R╙Kw~!А▐y╦÷▌ЫСш'Ц\! м╦о╡Юя├╩╘Л:ЯлЖ9÷ЭПжG┘-;6o╧╩╛Лх║╘М╚Чо╤3╠▀Ь≈▌ч-sО┬▌]=╨╓И▒├C^ЪЗ╜╤m╥Вжв≈Г▄>zЦ├╥[╠┘ы╖aЮвЭ·÷]╣k3▒┼▀т╗з║НU▒т■хH"│2∙@ШИK≤kл╪d)┬┼P■;м`qO#Qы^D*R╤Тe╣к:k Ч#гG┴╖─╟n~nq>К╕гb²╒У╧Г╬З;▀&юЗ■F.╟≤╧аas$╫`?ЙЖ g∙┤Ф* C╟Щда╒-┌H╫▀г╨М─▄ЪRоyUP≥l╧Ы E<·0╪Е*Ц%\² $ДыР°"БЮ}└Pu└░U│дPMэu⌡оБП,▓л НF;И▌╫СчЗ╞ГЖ\}WЬ≥еЦ≈Ч<ЖИё8╥пы≈╫q╗Ж$Ж2З*═UТВчя ЬАжK╫e╩e©Е▄EэBo⌠@В⌡┴╙РdZ-©#| IЮСI╓ОР-("Sa\GD7!ЮD╚u┼ХVp╡╧┬}x╥f1i&а+╟[╕Цx L╨Е1╗Лв ╕8yBЧ?╔ы┌УБ▒8д9QЯ~ ≥⌠ыas┼Я@!Я\aЮт0еa░КйВp ь╧ l!.е^НaЭ⌡XАЁ╦2'░ ┐'=.е/oХН]- ┘ю#Шn+с╜ЬmmвГjОu▀m▀Щ~Е~шЩЖ}рЙS╤╖ЛGmGМ_║о▌═©б9з;е9у╚Ы╘-нfO╫╣m╩ъr┤СОШр{Йiс©9ъOzоС╝WU%Ё,ED⌠БLF^G▒▓╨Eыl╡э+<$=,ъ╚эёn7=lyхЫPрNоN╞Y%СiЯ╢Yp┬С\q╝Ы^Я^С≈эwы╘╘"Р?qиJ╟О╡Kiv:┌┼кИ\iVэfЁБHьыЕУ╝e╥(й╩cК╩|A╩йИ╬┼8\░X°IW╜"=6Б2▀тk╥ы Л▒ы╕y²N┤ь┌`ы+*N≈м╢c┤шШpЩ▒Ю~СI31ВА╔/Лw²t`М╔ Icя+l{/╦^к ^фЭо=Нг≈╠`гЁА├╫└-▓JЭ╦╞ёмЭmjь╕■d0*)ЧЧз~о╜╛Е{К╪Б\ьxъZ≤0(╞┌AшmэA5╗╞н∙ююю.╞/ip┌▀ГK2е c╞<~4м;ЙЦ⌠оVeЬr^ч;Р`,о≥tD╔jГьN?ХO┴ЩМкmХВаС╛}╤~ф?7Дe!≈Ч?h[Сq╬0TbbкO*Р4⌡W⌡;<ш=Ф]`!╡P▄аеwыаm# │FPмf▀цau&╧\&Л─X b3b╣жY╗шb║╙иЕ╙съy│b/Ъ╧X┌╫╘З└i╥┘>Av#К ╖дР;в`╔Ё≤&a▌ХЬ÷Д╚╪БdБйu╓?÷q°:╔юоеqйvЙт╘-ЛУhё`╛М■Чv4ьd∙⌠░▐E╒Л▄+Ь²XскОOHкЩВgcKП╖bО$├:c?#≈хb╥ukЁjПФЧ≥≈ЧAлцGмI▐Я_╡ ]cA;╢йzшvш^шш6║х├╘$уaБфLaJ┼╚u&3└ЕGb┼ *$3├ЕВАФцf═ДZ6[╟╔~6:┐ьЬ wX▌Иo╒vZуa╪?ёя┐)loQ─Зk@xe-╗ЗЬ:╠©+~У/⌠ккgЩИX,HзХльД⌡{╨╤ЦЩ≈ВО@ЬР┘к┬Н©э>u:дшХBЯ4U o`▐х>r|┌F╡г╟еE2 }Яр╓щMл╖sЫ▐t╘p5йцtIЗ═КiШ╬ЭcЖ╬|+└≥hQ &▄z\⌡]B ┌°ц!l21м9ЕБ ┼,≤╚iK╖мп╡ГdGЁВg÷хЁЁЩтsO├{╓╩й}ф-╦/8ЫЕ`╕iЬ"jн\ √╓e[h щЗоТZf#ыa Q│;R▓PA Cr╞Уlзн╞ХlnРъ⌠ЯР│╜u╔НЖ╧╝щ[;mХ╡yЁ7i7о°Ущ;√ч=г∙▓Sь6\[пЦЪчцмэ{ЧрмWWЮ├╓:├N/·qщэ╜7цn╛─щ`╖GN■▌~ёЕщдмk hrj╝"хN/A╘▀d⌡╪▀lfg{°∙эlН#)Z>╕]п©╤(Я0b;ч▀П_╫9▐м╛Я┤Ьq╒ vЭцlЭGЬ:╧d·╚┌ЪнJЦ=ф_@╠╙╧>kРP Я[╪ P┼)u│mИ/▄h▌╢tQJS#b ■A╒░xW└вз=n┬?╫аc┤Z┤S╞ЕгУыPК╓У╟╥qСР╘{пшl╤Н╧╨╨И╘фО÷я;°▄m÷pщ]╥5\г,?÷:eМ≈c÷еч÷= ъВдw╬ЫсwN╫ b6(7Ь8=╚ё│uЖuиТШидgyхЧP2мRlВX│M2╨лШ2m┌o▒`╤╜╣v║╣┐PбдE°v'╠л╗ф┬╧²в·B╙ЬnwСFy;D╦dA>j$E▐ДA╪Уg9▐rЭI^QУ┼Н(I┘д#Ы ≈Б4┬х÷Ювbъ═╥п^,{БK·╨'Ыгw}О╥gЖo9√╡мсRщ╤mК┼Ы╚Яfъ~!┬ {╟gъ╬@К┼W~ЖКW7ачW 8О╓║7╢┌3ПЛ `▐пл│!┼м▄=vXd√▒иKг~╣w│эу:ы⌠ gCтNЛРЫ │║tЩAЦ■o2Ijj к >V·[LZ─RM░╦$о■╕ьдЮ└Д▀5ы┬┬)[mWР┴вG╗▐x"┌≈B-аЯZ╕кuР■ЯW|ЛЬqпk[Д;C6TОЧ]ЦSMуК┤НЛ|[щ╡шo▐тчzКлkа0(/\Z;s╠}5≥$╫Уё⌠╞·yС5Cъу÷╦Pщ╖█╨1М)гQМ╔[И┐■+ДфН6╩]HФ╛бdФB░к д[▀╩Щ!Н_╔Н╪ЧиьRЭ┴╘xJ{ц²x║О≥Г─7TЮ▌льG╠©>┌Шo÷ьПЁv.PВ┬7╫Х1мТЫ5Ъ┤Ъ╡_зХъНъК╖═а3╣6Сc╤-*v{<⌠т∙■$ЛOЩJ^d╡≤м.В/╫ДOхИ╫╣З≥NрпЦ9─╙?═Л²╗М┬Bt┐!╤ЯШБ╠M"╢╧0╤d$╥│╣┐Е╞ ╢ЫG,з│ю;╩╪╢°o╩Of OцЛ}ъШn╬╧lе╣Uс╫┘C╞╘|Ф╨Шн∙Кв_⌠Т┬iRhЫ²≈ь;;╔╠ki Лo г┘з5E┘Ё Oр ╠ЧtА РZ▌%═╧┤MQT▀/gь"╥°Л≈rYLЬ}A╖▒─.▀рМЫ](oр*уз■■ЗДМид▒▄⌠ОvЮ╣h{fsтЯШ╦П╗┼l]Uw©}вНN╖; И,щ ИH!└ `╝ц"A░ ┬╕!*Bp0┐ `4╗4└²╟╦█Og▄бЙ.╒╒Ю═офяО Н╒8З├аnч╘{╩ Ю{ОnВМш!U╖N²СЪУ÷╙EфJc⌡╠цьo1>5~0╓ ╛╔F5|З)ФдU)Аажв▄Ьо╖R>B3∙Y∙*А▀■ДЕgf╚NтBYaG⌠p┤Суэ:дeKЮ x≈╖т!1⌠╜C%fq╞с╖ЙGЛиTт7мWД+nФЗ╕6ш╦|╙┘б╡+,4Ё!<╫╛:6:/╖▐к╚P*─дыиЯрРиз≤<╫Ч√ЫijY{Mwс┌≥о4▐[тЪазщ▀÷ы}_ГТИг VLи╗⌡mЭрхQк6\Ь#FМcг.ЧeжOЭ~7⌠Са│Wч;ТфЮ≈-ю╗ШшЖn+■&├дA"⌠iЯ:Ц!И╪╦кЦ$Б&IVД(юЩЮpд┐=Q{)r╔╜╫╛У▓м╓тр4b9Щ7L√3Y╫≥38HI,сшЪРdFР╔≥Ы╕Sлh╤t \:~еc]╥NjЛ─эСо  ╬▀O#▐u╤oz3Ч2EOТ═Э ╤f&═z╚Ie╘∙vJ1g┬▌iУг ╛l FY┬Wфж╡шY&ы▓е,m╪h'ДтDpD<{j$╘©]0МkИЙЙb©=rД|>┌VрЛLL@ ШВ⌡╗у╨╕л┐Y╜жЁсцpФSMP─д}г: ²█qърф(┼j╞ ╗я2╧Vч.31@Ч2√ikэ)xпШгvш÷N'шdC╙dЁ╟]J%2Zc;╩+я⌠U(█tм²=■ЩЗ┐нщ╫QЁ┼m8©Щx7█A╜0жвьЙьI╚cЦиhi┼t░ЫOФ+Иъ2ъ)c/3┴И√╨e√+Sг╟+XФ╔Llwt2├eш9Х╓lКd░к{ПT(⌠/ eш°#ЮRK:пАUzжKhZjЯy;b-[╘╓}╬╗яS>▐И╤зymTС;йX╣y╔Д║]╙█м>╔Г0▀q╢·┼d╦МR≥╛╣ Oщ÷xоы∙Ьt&p╧WПнд┌Ьt▓Ё0q3╣хLП═СЖ^c#╝▄Ё8╕√ши│Ос[QL[╩11ю&┐-╛╒╠фYЙ6T]╜╤└Чч≥])mu8⌡ ▒0Щщ╙ Ё┘bHk┐ьJ╠B╓█b╞Gйвj┼╡BsC+CшBШC< U┤#ЕГtП╬E║еK╪a ≥≥ЫЫ@|Y ив█╗ш0c&1ВЮf─│▄h√▒к$≥Т╬▒ЫyЫяK╩рчИqI╙├шF0Зv╦фш╩ыХ[╖;NМl|(d┤d}▓Цl[J9ём⌡N<╚l dOщ4ТN`HУNЕ9кJ:ohX■9╟Ц├{c]╧cЗMk_3Аз©cцk'ч4МФhТы≈Ц┘dKш╢│К▐╞'=кZ·ЬkЭx2:∙│}ХN+о'├⌠яимЬэ╤}U┘лх÷╛D55 ФШ╗°п■С┴n>КТ╨БТБtoXРxYнк╨⌡9≈Ж╚╟dВ╜╧╢[-ккVэ4Й╝ ┌5Eu┐gщг├вO≥\YЪhW|>yЮw-C╤┬©BёS`²пv╨cw╕ЕYю∙bзdFп'K.w╒е"d■&D│▄ъ2╫┌T1N7Dwжd╔AКЙ╟▐ю;S$ё╨Ю█╜цИ8╜╝W└L⌡T°°Mv≈$▄┼/_xЧ⌡/zv|╫~щэ≥kвмm^C8Ж'╬JЭ+Я_┴╞╥╦ъШщцО╫Щ▌YмL#╢²╒ыЦю└r╟ъJSаР≥!яP≥╢ли@ШЫ╢и╙ i├╧Иo▓)░М ж7╠-Ё}м"*9┼н ≈│Х╛gR┐сГв\хф╧Ss├/CPд░OЯtЮ▓ ╓л+╧PV6кeЁ─qЁ╝H-Т╘╕y=: \╞оt#Ы ▄∙ч2/щ√пр1`АЬ╕?лЬгф "ZГ╜SМ╪╜~u╒≥{╣sрь┘Гv$~L°eео3O╬Ъф;г▌ЗЛ6ЛV vёu└╞[е▀ЗЮЯ}─x│х!Ё╙7░╜ф{т√MWm>┼Й├Mл_⌠─l:-Oга┐ЪЦdf╧=°ДАл:■)аем╦м3.r°╓qЭ≈БW2 ╧─+╫CР╧ ∙╓ЫЦ#^ ┼LЗ⌡IЮN"▒кПЪЗЭ{╚╩Oь9А╬~кЦOе╕вw╝ ~sG╒≥┬цфБ"╛~┐+'N|Тъц≥Г▌╪Шфk'?z 93 ▄╢=КIK÷)╣K$оБ] vIъ┴ШПrДбвY▓=╣My{0╡╓VЯ╗H╙МJ°Г╛░и≤щ╕=ц/KЫ≈─Л≤FАc2⌠╕t╙║tАьYоХЛ╟;ОSt√сtU'╪н╨ 9┘3z╫╖xи▓▀ю│а┌=ШкК*ф▄P9╟Тz#▀ ?жZС⌡╖ ;╓ИнЬ┤п©│╬dХ_н╟&╨ 6■ixCwФ╫kТ~LЧf~ЛЩ▓|c~ИUсС0н█╗а╪!Й─э▒╧w▓Еd┘зИ_K6╚⌡ЭКС·"оЗw▒}ЧCЙ[yo²P©л;╖ЬЕэ`p╝╠*ы╚(╡лeЗй┐ЕQР$y╤|╥|PЧP>+K7цмBЫ!yЁ≈Ыz─r─M_╣ь┤}{П3ж═юd╥@▒6╕╩п∙╬p<┴4FBP≤ ╝грr]й╠²ЩэgQ═▒у≈у╓гПбEк}~@e!?8p╣zgccСU9wЩИNКЫM╥t]╞г╪о4N╫*sЫ÷[├╬ЖtБ-<,╚У▌i5уЫЧ┌┼1В▄ПыQ ФЬ÷7tH·╥dхх╩nьП У╧э Ъдos!г,w0P╟╣│жюb═ш"╞≤∙╚R≈.СХ;|юва╦4Su╩DEп гп╥nЙ┼V╬═╨w ╢Х─юр7A║ ╛U+Л╥-%а╛]GёyRфЫ┘б╥$&vp╠█ДБCK)сбяP:╥~╦┌.ЁрчU ф╧к;╛Ъ╦╘Ы--]kв╙·││г╤цfm%@3┘√д#г╩& hъ И╨├ y╞UЮ▀Ьа|┤╨^ЕЗX:▀Е4╞≈╒4H▒z5o /Й²▐Л4)й.и5`Z╔р╓┐ЮOQ вYлs┌IмZй≤!7я⌡Y┐ЯТ├ ;U:k╢'Iяи)щ"O≈wNnZщ©+╥╬jж┬ъ╛И╬И╕╧оv▒уЯ÷°;|Рu┤H@i▄р о└^х≤ЁJ&r]┬@╚+K║╡⌠Pгт k≤м[╙T+Ц∙Fe╩╡_9ё{.L╡╙▓бSШEА╘ЩRА┴Гнх2д▓┘T%]$2+еМ"яе▒┬/ЦZ{ШЛ:к┤ПBK'9╓∙0▀иB─╜BЖа&VI░BцZ╩,О(г#Ш├жГяз<аЮА┘▒Х+╘БЖbщж╙ ⌡aK╝ЧсфcЫi∙еЪ║TQ ы6╣ЕЖ.>Цфд╝Н≈┐~OЧК╩ыp|Yк╛░m╩└ьГюn&·cE╥═-э&~-U▒тn╜к%C4├(≈╖тSМYЛыО9Б╧ЮFК'пIН$Ъ║П▒Ь▒z\╫╛!M■blLБK$щн≈√╡K╔cЛ1I:mПBpо┘Э%M┘в═u▀л b iwЖ ├╕m√╞$ ╙Дr╣+*└'∙bвм,ОeY^Zеб1Л;╚▄╣─л1,|У╔Ю~╨╪┼≈ьЭ)#╖р╪h<:/#p:j√≈с©╢д╘Ы╣▓TUjV∙╖.F.q■╓ym©╒Ж╔цПь╙"1XIЭ╪╠Ё╪_Г├ШK╛█%~ь╦"w' вФS'и°Ь├wъ#╥÷?AНыУк7Э}▄⌡│s╜Я╨;г]Й╝v▐wоЮ ┘≥╝YJЁv╩~ю╜,/J ╓Ё[BБ╔▀"▓╝TCr╧щпUCа╗▄#'И/Цa─9y<л*vю≤H╡a╢;√зaияQxцV⌠d╪~т▌ ЙГy^AрВrLa╬'1╓~_ р CРфВG^d╚*K░I╠[╞дdв{Ь?s÷╬э╪WhMШk═Tt╘╢D%'▒ NT─Jчio╬ИХv╤Б9aP╣MЙюр ╬:qbо!(╩kgБ╠КероIN°9`DЪС %Ч>S÷┬BC3≤*╟s:8лЛр@u═├╚Я▄тsУ·≥\Ё╖²Ш╫╖ц╣▒[ОзЮЫoв©tЁцУ░Ч▒К╞зI²k└э╟?p&ю"Hd└z©З∙Я╘⌠т≤й╦EQR U6UVu╧]аВEЛl╨╫╕И"╒[╢┌ж0hЬE╚|`Ю╔┬l#Шt╥!┬* ▐)°ISм┘х0▄EЁрьnщх╠Щ╩жР╘D$9Gn∙≥еР≥8й}1тFУ▄й уRk║=шуоЮV(Ёo[уеЙQ∙≈ХwHmи Ч ук²юd0J┘"xУ÷╡%VTЪб8∙Z╤║ё╕╔Х╤ё▌яQ║UУni3ЭЧ~┴ └ж"E┤┬Х*П┬≥Ыb╓`═8╓Ю╥Б≤┌IрM3╓Y о┤Z"▒ ▄*ъё≤9Т╛п ═гГ+┼(j▐y░oСdzP0╖'С`╦-p╟╗║H0╡2r4РYДL└Gn┐█nq$ыы9оЬ═ гJ╗Kп}╖офор╔<ЗБw%7√Х╬$У\M*ы[┤Ю4 ы ╨Е▒√Щ╓Вq>╒Gg╟+Л7╦6cчU≤5╣╤_ф█U┼1Ззи7 Р═QЩ&Mй Ы0н╩╬┼Lг#≈Нш=Т╚╢xKм╡дwc╕о.╬jъиOB▒-▒╬┐в╫ЁoЫpvЙNLюыЖy8А╫0≥Zщ▀э ЦGtI²╕:нH╕оЛ^▓≤ эЪ╞ШЮГC`g■╡ЁKbB≥RZ╗╞ UI┐B5рхP╫Tj√f└╢Тtт┌1d;╟s╝╘Q;▐P=Пiъэ ь╤╟-Ц`_╟-Нaz<ЭAw▐┼╢∙зМ╗Ж≥vFЦ│kA╜Qkу╦е╤╟╫с~фkТп═Цgгл@LЧ_;Ц4█ю9ю╨\AЯ╡6╞╓╩К Ш9яj+@кU█©дп╚Ts|УтКЫк M╕?AF,ъ╩kх-в■oЁ ╖█╫╜-XЫрг÷└+┼CО}`Ь┘ ▌Jц╫N║япгtТz▌·аkи$+▐═╛>┌Z┘#╗╨F┌╫П={l╙╒lT┴Ж[╬╒┌бПфЧКйЪьЪ╘Р?TНмkд▓∙▒=XЙ)m(з┐гY.╜А>+s▌W4ДяШ>╬ау╖!╖╓!╖-РcF3╕j@CХ░╩A╝ЛХГТ82gЧо╖Лц╓Ю6~й╧&╚wЁ╧╟?Д g┘█░NГ3Ц4я}ecx╖╚П.юЗ#▐≈L╒ф╕ .Wl╔КПAdz ⌡/щИy@Ь гл┘a&=╘RЗ∙\8 xЗнд?╤&н%╨wБЛ╜÷l|ТЯu┤Ъ╤ ╝эТюw<╪Воk⌡жdч╦ЕЙХ= ╕▄nЦ▌%├&>8√ьЗ*~≈~┬o}Уч7wЪ▓Ьqъ÷чэУ жВ=7 √╛ЗШяё'Нiм;НЯm6мчм>▀Oq╞┐Ек╛l└x┬S>├уq└юЦП)y?┴jь╜sRGZ@d/=╔A)≈3╩ОxМ%ЬЭ┴╞З'K╗╬ endstream endobj 107 0 obj 43083 endobj 109 0 obj<>stream x°Л╫ |°Uу?~÷dЖ}ъ≈g2[2иL&⌠e▓4I⌡L╕Iз&mЁt#@Ё╣MI⌠▓╓@║@[Y *`Qп ╗┬к"╞K]qDiE_7ТEE_eкЪ{НL╕C┘WШ~>©ВЪШЭ>О╫╫Г╧Вэsо=В°sо╫о┐f≤ю3H≤ь9пс∙9╪Нc▄ U▄Y╠v═:uН┼СчbлЧ Fmш5╡ШИOчСQф²▄и:гн⌡WЙж╛gлwxлnш╫}в ╫■eлЪ&cRуЖ▒╧щлн■▄┘oь>╣w[ЙЬН cОfL_╬c|вw}ЫЁ≤;Л`l╧bгдхЬв▌А⌡▄█▀═oь└Е Ёяч└vhг╝Ы чZЯш-hОcL5ндЛТ╤вg·flЗUфтLм▄█H ©cЛб;1к╝▒ vKО░]мь╔/a╪8=╡kБ╥ЭЧ⌠▄МGсы=37Ъ|ЬiПЧH9з{vоNЛ~xЧvл}ТжЪ$┬·Ии,r<-▄'СbР═Ы ≥2vEВЪ╘Д%G _Йв%┌PёKjd┼\O┴Tй▓[e╙J≥ ╕Kи▒ЧД╨dUфs╩o©┤╣П╪√█╡96ц╕ь⌡Giё°ъиOb╦3sн⌠ч┘²{В=Шй▄Ш█o9╗_·з╩Й7XVЖы ╥\╦uЙ┼c╚╨>╪СХ╖·ySЗhсGKJАт╖╦D)Дj6чz╧╢М┤©ыЪфEо|Ф╣{В╬)}С╕жs┐÷╘,ЯZСдуoW])\©Е#ёъ5~zЪkыРП6эr▌b4Ш╜ш?ЫсЗK╔e/лф%WH?╫OiШ░%СЙзz,ЪG S⌡чVуЬ╩WЭEиН[c▐╪Ъ╚©V÷Ш▒╩ш6зяzс█e╘цeWz}\Зк_┤Ъ>│рPbe_2~Д╖≥ъчX╧И╡╚©╩Р╙б╟lЩо┴О╜┴&ц9ф╬ЪZ▄╔∙╙ъs╔Ъ-≈ТёЗЩ⌠zЙ░⌡=сС┬ЁСи╥Щ┐K_+\I.}охО▐~Ж╨╨n8~тxжДqу╔ё7хj·xrЯ╙╛|╤╖ЫфъЭH╤Э╤оч~а√WЧЧФXvМ#ЙИДэчpO\ЫБg╒Вhвo∙ж╞╫Тиа╣O=\уЯУSв=rжБCШ÷zЫФё≈√Уt╕·>╪ l╦ЦКъO|╪Ы╣KОзТ╘gк&~yМ=эЗеГ╨:v°©Ь╜K└рwqХ][ъ╦ЕЛ;'?ЪТE╩+G┐╬NqЩГ┌жгФKЧчС╖╗kЬч+н╜WTЧУЗ^zПФ__СИу/о}╩[yшбO╞Ы╘У┐ъ-Щ╔2╪AЖ╚╬;╩>Ы┐█+т╦А/│'╬Y╖·ЭХо©╡╒К╥?ыуuч/▐%ОпОРр÷,╩Дхъo┼уTZ_Ъ╤ЕВ'~3т╬{e╪Й▓ДAЕ╖PТGJK└▓цчm7O©oА╘┤сТmг▌N°[,q zД]╢Чч╙MжД +xDffв╝┴ы╠и▒)q`fшЭЫ#ЁБ╨=ёS⌠s;&fГдL;wифd]MC2YpIj╕jК⌡Й⌡╤$ gЧ╒fe╡37╗УЭСоO°┤│s≤⌡ыU█xfnr~fvoufщм13╩;!▌НШ'╤%╙х╞k;и≈jз▓-9>У²⌠ш'Г1aO╖≤≥≥⌡kе╦ь;96;3Nй╠adjr|d~rfZsNxШ-г~~Чo╔©Э▐≈oЧоо╙²÷╨╞Е╡щ?ЪшлПз▀gТЩыCжg'▌/╔/╥~bЙцм:uьЭШюВдВ7]8З>Иw┌╝7Шo╩В╤57?шр╥╘УЮEPжoxpг╠▌ЛМкjНxЦ'7╫1ТXу]w|╫bМ⌠╞}ХуRЪE╢6Фow╞{÷tвХ╚в≤╞j|Нe▐nН╚╡▐√ЩwO|Пэг╬╪М│O √ЩX╫}ъъ╝э{У╫шTw╞Щ╜ыю⌡W°Ы╜вVИ^ы4Л}ЙЧФЯ≈л;Кш≈ОZcШ\╚Ы▌┐ри┐рГ╦u╪fII▓%уTуK$╔%р#иWQK░ь÷╪d©А╒⌡Я┐л[;Ъ╧ЯЯИeRЭдьЪюF:(-9┼[a2@▓HaQbOZ▓tС;yЁЁ∙√хВ3X$*┴, Аe+▓% E4*zPз╓btгЭЭН╧ФЙЙ╡1>q╟Т▒K▐Н≤°г&fГ'╥M▌█лO┬⌠|ц░ЁMля╝≥²ь61;1=6Q%▌L▐▀⌠СsБ·9░м┴sСЁ⌠cСS{Us{FwN▄м▀С3UБЭ▌ Я╓ |i©╛⌡⌡╖GсЭд╝┴Иy╠▓T╗ Фт$▓≤Д╪▒и╘▒я)▓Д²эN.@≥oV╫вB≈▒тыЬ.╟²┬БЁГН≥≤⌡÷[ЯN╨≥YH≈ъiс*1UъT 3▌Ю└l?o┬ч≥=сС#░jцДдЫU0║ьT≈╛╚U ╢┐nВчыиМ;ФИ░╛ijj8┘²(╤OM┴ЩD1┤@4┤3ybяй▀>ЖЯ =Wжm5M<~fеъж/╩ЗэШ_Ё4^ПсКОSОo╦АлН⌠5╙╬╡"╫xхще╨ЙЧЁ{MbЖOъzЗ▓╥:gй╝Ъа?ЧР█©Ъу"ШнвЧ0КyНжрИ┤╬:vQЙ┌нe╩Эп≈]▒.OЭЙS█И╤GъЭСа`мAIbp9√·эС?p~╪кeП/ЫG<■t╢╓,╜)>X$╦c°l╘kN9v▓Ч⌠%5&┴A╬╞Я[OТ ╔У≈>{М#≥РД√"rMм Д╙#eШEжнfы$aSLd─#l▄²┐З66ц╕ыЭ'BШкх╞Рn╣kИzцЩj~vодЭчщу╖\n$v█ЩЖ╚÷ ╔nэ}[П╥╜Pы╣Ч╧ыоЭМо╞?/?О▌nЗmgЪ/BкzUw╛ЧжбЩC╩т╔о╧ОzХUЩЁ╩НО Мя°╧КЮЩwjwщЫЫ/Л╩Ы7ыПЮ7О©╢L÷8З║┼?Dв;╚v╫Чг⌡╤эу|Юяg■╨#'╬yМмкш©Чз╧wк~ЬФЕ?|жsХwИ╘\~МЕ_Чч┬Сs?ЧМтWu⌡ ?{,pШлЦжЗ┴фг©З▀Lм▐╤~{ХЫЩ&щЙощ;рЭэд|dъ гв*Чй╥NЭПу╥ВOЧЗА▐oxъЕ_╗╪vщ╞·jШаРцW7Щ╢Ш ШЙШv5ШЛн╞U√╗жъuОМwчЬ║╩*ч╪ДУOчТж╨?О╩|ЙЦ©Кй_Л╬Б╤O·бЩНЯ⌠V▒у╬тхщ<РЩ⌡Л{╫░©сe7'е╚>ЫyL─цz╓5zz ╘╘╘I╕jЙЯoк?8lгвb╥^{fzЦщ·в╞█И/чS²ЙюЧ}╞т╜ЩТ┤>ЬбмБг·_X(y44g╨pЪу?HЪ(tЦ╤К~~Мнящо▌]ЪП©Н~Ьгжг^Эфg²жюЪ]С>мK÷[.╙·ШюmоTХ╔W}f[Г#w╬01П╪ПсАвV?TЧ≥gб╥[²Э╝ОчЧфBsБ@D╦Н╗Яs??Сo┤дСКW_Э[тc}═я╜Д6#╗┘BR7uqЦ÷'У;GЪt╖иЬТ⌠З=ЙЪ4И'И]Ъ▄ь╓=┴√Рi┼╢ЬOь ┌╧P#≥ ╥VпZ╢6BьNc"╨х÷б9≈l┌м&h╠жэrЪо[o)я,Hнn`Rф╓▒ж╒}0ВfшJL i┴Z%║%xС∙╛(У╝М[кV0Я█ИёбBPЯdи┘"cЯыТП#_xТъ╬Ь╔/ЕьW©ЖУo|С[▐}Ш;ъЩчЦO<ЫЩ╖~ю·Чя3?~Ж'оЩТЫЦ'^xЯ╔÷1┴4├∙~≥Мg2жф..>(,√╠L▄┬I╠Vl[д6╠S╪T╪SЭ╢xo@0l│╡@$░°╦)pWYI≥╛L_f*Ё√╧йЭee∙eщe#eа▓═!ЁpIX6└-aGь┘╚бuА√ПTxЬ╡ПUАkц "|oЬ│ПёА/├©Ч^ЬШАГбЪi┴╛┬tD╤Fф"ш"Г╪╙ЭёБ█▓еEЗ/&ЛД╫Д[░Ъ'░Ъ2хЪЧр;$┌D'Y/9Kr┐o©ОO╒Y╢▀"≈?%6Д©ЦД?#pCA~#Дw√ЫРРo-ГР▀О!Ъ╨┌Э7└▐└О.хЪ]хЪхъ\░"╡СUЖGЖ├╟╦╦Ь2c▀√ец▄╫mdЛм#o[ч6©mzшЬж▀o╫Пж┴╥▌©uОк_~╧?Г /]Чрм?S╬tЫо└÷╚^╨Ю╔╞sЬ%ЦKк^JЭ╛Не²/НЩ≥В╔?╬Ью▀G^╦Ы┘ш_╦├╠>Mё^ ╪pН gё∙|╠ОеЖS'O °Xu╒КDГ┴Жm'р'▓'*N■²пСЬъ▐ЪУЬ÷▐©Jё▌ЪХЬг?ЧMф·ъЭСоО<>p|щЯ╣гSг⌠г╚▐W1f╗▒~┘o╓/Р█v^╝╪{*ыQ2UrА?`╖ъ▀·ВR)ы░oУЪW╢╖▄▄∙TЙЕОJaкWНew╟кьЕ%╥╡⌡ы╞ыЛЩЛvШ ╩⌠ь!D┤В╠╠?╠?ЁКь┤ыUB){FШ╩⌡Щ┘╫фЧйng÷eъa▐╠Шь(Н═7╟qЖ=6а╬м╬к╬оgO╟'ыop+} =е~ю>г╤ЁWыь▐ы▐ь3lШШ=╩ МдMЖ╤ ╥ьivВвsыnэnГь6онcГЁъ╡ ь┘l/╩┬]лЖ╠Gь'ь╔ЛЛзЛЖЖ╗п/ RA├╚▀┌╫еч┘!a┐╟▒- LP"ьSъ$l╤gцб≥┌Я]'Х┘Ё└Ёыъьъ┘╜б┬0*▄ Цб└╟Mь.Л&┘²б9б■╟K≤fьКЛYа ┘щб╧б╛0'лЦЛ1 {└С▀`е║ag?g/ а)°/\─цт-x└╫б┘бEб>АbАа+Ьь╩_П "bл~! ■ A!$╡7ь⌡ЛЛ≈BX┬Q║\x÷p≥p╧p┘p╔p∙p╣pH╗bB╔P%\#\+\'╪_╦gд© q!!T IЖОЛWбьOьоьСЛ8;а^bо╠ыЛС%+┘fЖ{≤}ё╓▀e╡o╡┐ЛkЛJЖ÷%=ЛЖЛКЛ⌠Л┐B╩^X]r≥╟FХЗJ.g_(9д~х▌╠╞Б}c}иaЖя▓[J>RРQИёлиVаw$I└9`C╤Ь+j-Ч Cтъ·ZЭ%N3п©=╧ЬkИсП╦©/ЧЧrЯ∙щ⌠))РЕ÷%ьЕцб╥└ГК┐┌≥вп▌ вёz┬У0ИБЫ▀/╬аНag╒>╦xШБ%w≈zъаh/<█FbГ┐ъFо ┤┴╪Фz║^╦У[Q(©>) ╡┘ЛBлВ└╟63Ё╖┘5ЛъX≤mvЁuьc_┤Щ$ьY┤А5)Ь√р}^8 Kv !O╪┤="°ч.Ы,гV╓ЙКjS5иЙD╪╙2VQ█└Cа╡─ХВy=n≈сa╥Y-f⌠я═вi5j∙R!≈I%╔%╚≥MВ;Е∙Н@ ╟9·o╩чы^( ЧX`&w h╛-P╧OЕ9╔М=╔М+╢Ш≤eae0сI°Оg+Ъ}│≥кёis/╕йй▌О f'°≥Я╜[1╒3hV╬ZмeиС╬_╜й3╙x╩_╔FU█hwъ/╛lx╔de╤ЫЧ╕пф╚L∙ %А,∙² +╝ы┼J╟°пc>ыСхБ╠k▀╩├-ул╧ ╟ к,хЫ╪БДб┼▒v█xу╠Cв>b`ё[+5ЦаЯ▒a╗n2чоJцы┐╓х,∙╜;д ≤sЮFлНIы[┐²У╝x═∙≥MW▌╧Lxf▄∙ ]═Х╨ПНрCYг╓HмC┤╝▌╛ъTэ ╦yСf>■ ┌!≤ewv`)▌ЙxUnMy▄oщIsН!9Ё;еCвLpY╞Е2pрЛ2л┼kFЧА║CыЯ`v|d╪#7Afaе ╟а-⌡Ь║╫нмyT·=чЁ╣ss ╖ОуЩ⌡2$[p╓с²Ё|Ё5▐"╩т)▓=`╟ ▌┴ ╛S╓█&ы║╠FН?│мF╜;9jAфmЕп_ь┌╟5ЬШWч┴иcdaц_UWWn=theP\yhК║▒GВ▐ECПпЩ╚Wз²щ┼Yвmб╗G╫ф╫╟Рзм ├╜;└f╗÷°`eЪ╕ЕН─qСRsщR⌠а╚Ю[j╬hЪzРh≥ n ┬Pтп╕мnХiуQо=и≈Ю╩█0s^m╓ё┴ф┌z2Ыj @zм#+ь( Швoй╣E6Й~─╜╗╝└=╤Rо╠╔КУЛ_Й) ъд,GЫ╫ф╨═┬ЧИ 6svGС┌`Ш/╨'rЩ Фл╕RwиФ\╜д]J5U%6{к┌╫УРйC0бSаCЕ┌4ЁИ≤╩eЁh0" ░Ы┌╚вoы■[▐г╔Ъ%╦▐Ю╝┬:ц┴цJ▌╗м &▒Hdr╧ZUJO4JЕ┘$▒T(▒r╔R"WйU╗Б┼I╘D.⌠Дh9╧DMu)╡\%GЗ∙|└R^л6гx╘┴"S┌N╢Z)ЦH≥B╘─DJ5УГPj ь╗у2╣LVZ┼■%9%╔25╕P(┬╞2≈$'⌠\╒░+d╔≤@╝хM▌вRх4А ╓└·|█ ╧ZаГ⌠ЕPr╔T)Z ёUх╡_Y)хл$ ╧rлД ·∙┘|Rр)xГ╬D└S┬╨ ·╪D╒■)у2^ZI R8*╙°РЯN┴ J≥<╖H≥4╖FhEAрCЫ*!T 5cZ╜VM&Д╪4д *х╒J█V╜Q*╣$ ▄,╖─TJГ,W┐╔J╜─9у|┌°sЁ╙U■╠ZХB/╖╞5эa0ЧtH#у /⌠)т\WLcUrЪT(4ЙR)GЧyr═DBёsW╗TR√╚RЯ∙╘■X░RZ*┘е8╜■⌠K4╪.≈rKк╘÷╚T*E1[┴╓╗┴▒ ≥ Э!■Bёй-N╕T) ▒JёЮЧEЪ4d █F╕!ЪTхЮ÷9А÷.╒I∙KEЧ╘ЮSйЩ│f⌠J5 Д▒rаL)=∙|Г)╢ЮGn╗БkU░r/U╒ья$2╗MfухI ┬╓Q.Ы╖БdV╡T▓к iB╡└нq_jiЮ≤≤ Б)х?Up| МJW║T╔└/╗HШj∙■6╥|▓дФO%╓≈ц5Йр(5 ёпК5┤шQ╘U░aIчV┐╔V╖я*U:h┐8╘╧-юМ '▀j┬▐Bц█EпhrЁjт■╠└R≥б ┤^5■y≈ЫW╗│b⌡P @tпH`'сзTД÷Ю╖%▄\Y┌xй9&_┴Z-┘Z4jR Z*-░п8МxН°\╒╔: -C}тO┐yд*b[< █Dл²hlС°л≤ ╘╣JН_d"╜.╛уй╣Д≤CU▓░╒ъ4Д÷jlh╓"ЪT▓гх%═PД²X▀`╒Ф>GёД)=) ИJНоj╬V╔J╕бRй└x┤"`)d6╜┌┌H╬?ДлРKSР▓*%╓ и:г}╘╔┘cB┬╖,▒╗N`1█$═~╣ qM╙4╗┌R╝лy/,й≈ ╫ё║▓#xhh;Ц ©ц ∙┐√▄F╤PЙ┬  V╝сku*∙^∙;'5<╡Ф,&Why|E═─_+IX╩√V▀Y╣йьZp!ёzур▌W*Nо?Ы@╤ 97Б╣√ЭSиТ.5#G┘lZ б╙ ┴╙░x8R╙и╩А▐Z|RЕАuE$bi■▓▄⌠KУTГВ6 Ус`L╞*f[┬sЫ▒*═я╜в*9R│X┴╢п┘┼z>╜^╞пS&■ФDPрс6ф!▀P▓ТdRIaTv∙├ш4z╫Рю+─ё@*ё╖├^Рт╟▒┼┤3-ж "x╧* !т-╬%J╧K╞$│ ▓^M╬▐°≥*wРi Y&мe∙■4═АХВ%"╫Nё└0OU*ую\ ╜^▀U⌠/AЩZ█йгчRkt╗йх1╦┘T╟╗┼О2°дP²┌┼╨╢j=кd*⌠IqХДп╙ XXп6е :5Fёч═я║ G:Мr╜ шAIEТу)UzANч.уКsЁЙu■║X┴BeQB╞z╬∙■ЙсJ|═▌╙7ХХAlсKa'3x4э?уj┐ч═T⌠·HАH╜Бя≈|L≥УДhj5X░Ч▀qZ'≈ЬU{_}(╘÷С┬UдV*-jb╓Z║=пьФ╘ю\░HgPsЪ╒╗h Ъ4РOь@S ЧiЮ"ФЭS{┼╙иc■x0═1 ≤hуД∙ДуД÷tLИ4Т0P°B╟└#╗А Д÷РR!∙■еЧ╘▓{ J"4ДШПцэ≥≈кзB^РO╣■4!]BГ╦/╣ z\ю ┐A╚&ЪтИ:┐NJr▒ А÷zз}╢T=╙2┼╕t`╗тtgЕ≈A╨йАVКтz=ИF╞1 ■Юvl6 ╥ёф╗&#б▓╪ вс LёFk├6Ющj=Y,╦TdQЬ╖^©├iу^ ├э╛=e,A╒PшTп╚│╝ ╧#Л_N>п─m`0Й∙╓|┘ф@Ч╘fF╞√их/уF=n╬J╡^▒КххuTэЮ╣N'┤лm]д:╜H\≈ЯBцiЕ°\fл- w7]°яO┐u:]╠Cйd╡╒&ИT╘пF]nqJЬ $руХ╦А|:ёQi╓@E1╒4'═L╙4РMCws²N▀иt╡⌠┴;╒▓<┌Ш'h▄F#ДиШ╫░qО═╞d╣я├▌Z≥⌡R гм░Д÷╬╦ ╗Е^ё┼┌Hф╪йР▌гЁ╝░Ы[ ╡ZF ─уд÷╦/ Z└│xЙR≥V╘3 ╒ХeЭд┌ Е:╜ёtД╛TЕZ.╨║бS╢мyЛ$у)АbИфgд║)W[╜X≥:█┴≤юСu:Т:ЁыhрЙ,пщеh╥с~ЕvPу|гюi█K!/}q2(H┼%t▌ШRкa7К∙fд3Hf█е╝╠з╜X╣│nQZлv(ъ┌ЁпlC■0Tёг}∙д├╥╘И╦5j0⌡╫.z┴7с┘⌠#q╚2⌡a9$╚ыАP#f╨╚цnEЯ Ъ3КU╧К'Wy╘▌▄ыД6⌡ тO┐╠=леlU╙╒╕EО²h╞#╥8╫уaQh4N╞ыDА вЁWe╥;╪^╫≈NrЁнd≈ФT)Т^;экJЧИю├F*З|eVа╬┘щl7Yi6█фКУB≤8л╓Rсqю┼HБЁЮ6┴╩╣ku:лv╜]▀А(└╟".ЬБп7iS^# ▒д╥с▌"┴Z╚Aмi5°\-R;ьjЯaoR? фЖ╟ЁU╚▀ tЩ0╦╜.≈hяmФH┐щeцeъ-bВсzдE╣сИE┐┬к└рj╟8╔9уJ┐Х└▓МТ.Хф├F*З<`┘М&╔сЙ╢ьsвQ!▐фn3╘╣ТD 'ьp⌡4X█n╛DN²S┤А(└╟⌡Л╕_┐йhж╔E3 ▒Эv╨БЦgf╣СЛ.Д╔/NV5iюe#t▌Ш▒ХsZ4N+дЁйтN┐шoПЬ╫X╣∙Нж╦²>(ъ 'sЗPу8уV°f╓t/G4тcRИV▐уК#щЬЛ"k4жhтo╥╧a ╚шд)dwЫХq"v:=╝PH :²ah╥╚о├░┌-юМ`1┐оОТZ╛~▀у╕ёh╛╧YEe╖е║4X+мп╚┬Щ│⌡┐Щ╢(b3й╪8Е╛f┐S╓╥d+ 49и?█6[ю o0ых?m┘Dг╔мБp!9╟&╜мmСЦ╙Бv9P@j∙Z⌡Qмi╣°\═:▌A⌡еoЁ≤╗÷C╤b╤juQ#mFlP≈Х─шл▒F┤ш┴<⌡E█ё▐н╣─зЕrфщ4m▀K√P╜4\8Т2Хv╩NЯO⌡║й╓tы\м╕у▐ш╕uX─цLj-=╘6┤╜▄нQФn╛D.╫K▐Аz┤∙°⌡╬F∙я╒k ≤I ┬$БN╚яX4jнлФЮы]хK÷8mjр└z ²Ц╬т Ь]╦m2╣кХ█^я▀UшHАn╜шЕ┤Р)Н╧|╗┌ц┘фb3ИIl▀ z╥ш▄Nём ≈"щЬ жjmЕЕ"д│-lGхNF└%qКtь|.▐; └\╝╢│▀▄█Ш╖цЦЮv╟юр/:}V<уцbМ│╡э╛?e≈е╘4з╙,Т?n│ √сТO@п. ЗLP╬ыХ ░зXx┘┤Q u8ц╪ZТ5йYH╦УЦ╪tSТu;Щ~²сО ЗЩn©в█R╖р9лN╚#r╖&Lu┐щЮ╢▐╗÷ШЩ~g1[█╕╗╘G1Ш²>_С┘Щ6л └кГTИУb╩ъaq:Льч8≤ЩА╟9L7┤иН∙99█й╕cфMО⌡~©⌠Ы▀╬╝95:V∙вИEпw8П╬┤!▐нm3iТТТbU┬║Пs ²?ж*"j╪ G!└K 7⌡aEьFA╓░⌡|ъ╕уpfнэмл_х:M.;5╓ GГ╦/┘┐^╩нК└xN╧фkЖм│P╚v▓бЩ:©7Е⌠_yкP╔б▓n,FяпХt9-Ё3Ю( ▓n┌Н0Кtнx<q` ╖ъ][╨}╟$n²ng≥WТUдбЕ^o%╢a7;²eN└≈ъEф1шц` yкЛн▄`═h╛ GhV╚1╓ЛемлЛLы═в06╔мew²NrС│al├H╢л┌`l3{бьиаbщ"ё╞O,▄7╩┤╬ыz I╖pЫи╩}·`пЮ zй┐A_0_ д─д⌡╝г╙Ц╢N╝▀Qв▐╚эЦ╡S? БЗSлV╖+jQ╛!OYY9п╠═⌠#╜╬═Wm4├b≈нc┤Qc1k ≈ █гЙ хsЙ4жXю≥Х}3 `╡`яГ+▐нГРы5OюЕёы▄фX,y >p≤Ig╓g╚РЬ<∙ЮГ╠zlA╛5Т < 1┘>╩о^Юkуз°╕Н≤⌠┌H>Л4╫S╞Цл<>·┐┘°ШЙd─4╓ x≤┤ЬВ%╒Xyюex ·G║ XCЕжpE╚Ж░бИЪ╠QЕ}>_ ┼*(a0▐гМРьм$6▌3&╣Ы╜·╟;RN╨)Ве0o╣╣~O░N▌═/А Щe╟dZСD║╡Йd,т@.ЬBт┐▀═/ДЦvpUz╪Dъ┬кS#ю╟X{╛▓оj┴∙S╦D█усД└^cN▐с┴%²NРС│1l├й╙╗щcСЮ├саN√XdpT╩о÷╗пБmоG_ёЭ┘╓вc╦╖,└ПG"&д_┴"║JH⌠жДЁК9╜┴хЩЗу-▀ъSИВ╦╗÷G"1[╫╬╗┴▒~{▒╠ С%"nыoDD╪■F~▐║фГЯШЗP(▓Hьv╩VКЁ{B ?Гёвз! ╫oF"!L)З╨Фв⌠kjCЧ░'ЮВЫ@⌠H$ ▐)Ю3ИMТ ECtVU┐÷а2┌╣F#Ч░%dаpKюK┬.5╬v²цcY⌡p⌠@)Цб zнл÷;Ы"┘lрГ╡_O st▌ШQ╒2Д│0о╞т┤Ля*{E╪╚Ж⌠б#╕H╗й▐юиB∙║╙(²√tЦ╢▓ь©г┼Iev┘/VE╨╘ $Эa(фъь/СG` 4░#▒╡0,┴S=Ю╞ ∙┤kК╘P╦зПю*Щ╒H[─▄cВTШE_UU0ФУгq4а╟X{u5мЙ╡%*)┤'┴█ А EBчrw(╛╘%щтFB∙PL╗╫╫Б░Kфёкб`R KфiS╕b┴й√ж├ФXЕrh#_H┘#▒ ╤╥C  ┤jКb5e║З╡P├езсИэ╛ ╣■╠ыТНP▐╫6┬!Q╓ )*6т#А>щ■Р┘╪!яkю+╠-д г╚┌▌7m╝3ьМb└ЧC╢░лf r┐г╒и╓= ▄╕⌠иXКLф⌡│╢Л╞≥сз┴ъЙу╚≈╥╔╪ Ю0⌠сGоФЕXcC╙≈.╦▒Tyж╨╒-уh`x═║  ╦тЬFЛяxЮюЙ*"УЮнЮvгщNн,уюs[!Г╬:y! i═╣√п9НKD╚╩ чФтЙуm)²Ё9╡╪;ря⌠а╙S╓П6o[s■ъ├S╢9▀╙╥╧╤бж&╘┼ ┴²H%┌╘ЗTyc$∙╘иv▒n╨V╖Z═≤тgТ╓Sm╟EjyцЗ╨╤╤t ,ы╜╔╡м+Z├V╞onыm$Ю ызЗЗdцРzn┤д T]╙╚╩╧Ё:уS²╙┘a╠Ж5╫4k,╦╨▀rs╒яIMд║вуЯT<^_]:)_╫ ⌡║wm╤"U·╙┼4╞vбN)6p}ц{S,²XeеD {╨░<─зжv╓√t6+╕ЁИ╬l╤%шч┌2╓hс1╖9╧g─ЙАзp╨╤/]⌡═~°мfсеl=·╒f%ж∙НХX Т@6и▒╠e²M╦Тw ╓k=И╓─┬·ЖЖЛю@l─NРtEm╩.'═гho│LТ_!╡ыL√-З|∙Ж╢т╤$ЛМИЖз -─п▄9│ХЙо╨кк┤ф3╜│▌t╕ё5⌠ТУ ▄▐╖фS)▐╖ё╕╣о≤А|·тxэ╚⌡НСki}╬йх5=}≥╬жН ©Ф▄▐▐C·hw+p≤)PNо╬A╛╠;ЁЭ2╘LЩж╨a сWуW┘АUщк ящьщXЮ⌡Ру╣Tщ;╬▄┌Hёщ--а`K0ю≥e╨y(ДэW╖(╓!M╛О$t▌ШяЬY}╜я╬ дк≤}╘║╜╘м#⌡╠Й )|яЙ,(Nж7эwЖ@╢╞3 a;W╢fр ╩5с хteЙWвf6╥÷M╨9╩{<Ё┼иЛщ;з⌠─-2┐щ╩p У╛┐%═╣лpъ├u3ЁЦS╫КФ║█╤з▌лpgWв┼Н║.2NmКD&шqЖжч3з2ёm≥Nk÷ьFЁ6V▐÷E╧╞u╣'∙╧╡zoИю=╜╜КtROкЬ▌l⌠t╕╬cYmОxvЙ`ЭЪ┌_Б<|aуW нж╥Э┘╧s#Е⌠К▐╫FоvэXРЖэ[вjВ+НAS}РO~1╕xР╜+с>ЖЖэшСзЩ┘·|*╧M╤T╩'_НfШ$▄%╔щ╛E╨│5`╕1╧≈щRрд├J╫l7й:и╩Щ≈-J°?⌡≤ЗA■Oс8■n■JeйЫЧ╝Э╦}Юqй%(S▓≈Y▐Т∙евeM╛Ец(#(╥Jc7aлaыщЛ,■ц≤Ъ.╢┐TгСfЫuЛ╗ъ┌r&ho╓g~\J5здK╙`▀▀x√ЮкюГй▓╕евЯ╛фЭKьБk░┴жп┐r1й╙Э╨AcхЦ/м║▓╩oмв╞├~.║zя╦НрКь╔XO-·█h÷▐z Д,E]█╨З ┐╖ :;┌╖С▐ЕвMe└ж╪╢&▓?оШщJAф╔▓⌠▐ ░Я(oиvj9Ъ■r]i-оsQзАGeO╟+╘_╤█5S▒└┘юЪн╩⌡█B╞G!cPr3⌠OeR╨│о}x I▐╡JыM,!щоjK*ъб<╩ЛvТ≈%yхЧy÷╦D2нЩ$Lz▒Э▓╧P?e/hВ▒▐tЩв┘╡▄ЛY^ц|i*пМJ*$SИk╛ ТNc└ oо│≈ sыQ<╗[РЕ╨╪╞╓Я╢цР╬rср⌠ Ы┼╔eYчFgй├@÷╥вRиШ ыАтiNзc▐Ю9·o'P Т╣HЩД╥Д;ДёД'Д#|Ч l5=iДГэвrЗ╬╨$шыPЭ░Ш╤|Y)╩┤}■Ж И≈О⌡Xx·`У|╞ФЫр^Yz╜╫ О<╔▄5ФВюЫKо%щttOQЭz▐бв7┐}^┐ЩЬ tv1[╘┘║╖QиЩ┌о╣░Ш√S·┤╘х÷vJ▐╠c▓'╟╞÷a,Ы1{тюs7жЩd▒╝ч╘шSТ╣Т\╡к╩<ГУe"©└щ╙ЮцЁ▐|оР<ОмК;HЯhi\╬░-L²©}s<├·≥÷ЦЗ/р{=зУ╖Й╩ХIs°O╠■Бы▓?√Зя≈_?езс╗-\нd+8-c▐х╬иdР╩≤LR┌╖Е╚(a&+УФh(Ж⌠Э╡&д▐э·+ёyI?Дц╪чдЦ)▐ШХъ⌡ъw┤Ы╬x▄?╚9м8╥C╘Э╛??╬▒к╧▀УIF╧ъСxн} 8i■b5▐[╚╗©Т>ЮrЗлс]└Ч7≈bz╬©Gz▐K п~c ╪}╬э {W3²|УPlФ╪о_┼©└ё5*╛·╞Ы,Ьl▒▐1tv∙В╠■цРО┐ФYvЁt+с,ИЕpA_Gq▌╞хw─г%┐h▄l╕═╞це╨й÷5удsIW╡÷│f├]╘юSИf┤V╚╦ ╦■Ёьre'·╜L╡tЧH^│N Пц5LG~ > Хr█ТSюQ B▐27Л~5н│╚▀н~ф▓╝х┤n▄аЫ(╫°М╞9Ыa╤GЧш#╚d 9Б┬Дo|ЛrЫ╗©м}╜[╨Ш┐Э≈ЬюСЯЖmз ;nIу▓│гM╡ш╧ЛФр/с╧²САS÷K>-ёxао┌ев0n┤ЙК┬O╟-Ыь╨Еl■к─╩┘÷YO■Ь$O┌Т╬еъIЧ*|Cz_и~╙ЪЦСт"|-вGO*е}╖▀ЪО■▓g╔В╠RдHЬ цzчOg÷ЭwBE\zй>■┬╒BЬ╟b⌡П░|≤≥%шьFИ0ш)ieMпц2и#(V╤\Vа° &$yл╙eA■u(^╨Дn╕ЙШ≤ ╪┼Ш╖Bz└∙╡ЪКOi⌡8lФ╟┘ц9|PоЪ.■·cТЛa@#г9фх1^▌Яqb▒еГc╕8╛[|0╫8ь╦Ь(`сБУ─мль╡ь8ю┌─⌡_э╪xp Г6лА┐▀{^<÷┘!E-═▒C═ ┐ГВGy}▄цюD8e■Aezp▌2#zёu`$┴BЙmАУQ▌╛`З╥÷4╬Щ`hq9`'xV╟nPV╟╣░╪┌УСЗ┤ё°f▄ц)N9мА>Тф Iпх,,I·4╒7нХ╞#ф║9┌!▌И└└qлBУ~7q8лЯё╪>фАгLs╦▐c&═ЪGc╕8ЛЪ≈<аeNp· ╝Гвs┌СO╟М╪w┼c╕9эг1д╧°Oф8Lq≤^< ьх{⌡x╫≥Ц[G╥ПЗ04_ нTъа)Д■ж@3 пхa■5X#а1юtu░t∙BОё─i^o┌█R|╝[╤x3` <$┘╠D3X ^h|ШRю|╛√К╤√К╤√К╤Т└Ц░4Yy:иgЙЮqс╟Wk└└u|ч:╬SЙ0ЦaVо╫╫·{{=вI=╪ЩYюТБ9╕┴CU▐QwvРzВБ─$I=,B4⌡9~ Ф╜Г·_оУV╫°Б≤iВЯQ─oЮ:lЮ:Ls©M3╢▒Фч⌡f^h#м|├8>бК1Sжqь┴╔ыйек╩9\█▓├╥GвAР4╓%C╪╬│в7ЯЗь+м╫(мнДэFyО┤ш9fЭaсО│iД6mДVkДVkB╞ п·M░Ъu@/Х⌡ ?апБ5─NЦ0еa┤²|T7fibk╟Ц  -у┤xО&I╚M≤▒Ь▄q╦²Ц╖1╤Ё4`-м░Пf@з║м|┤6С≤ылwA3ъмэБмэ╞ Y$lФчу ╫u╝А╟÷c├ЬьM°r≤вG9Цp;г⌠.Ц╚[фW╥▄╞n≈╟√= hX\h|ШN@/lтм╓у┌╠T▐q≤Б╟+j│└4╙▀сts╦С╤@╤~юh╘┘ РЗ&>j3dnА1╜┘г╢х@ЬiПИdYд╠N╤ НDэ╕ЗFHчиЦI'▐'²|█YН≥YН≥Y>* _╒З&i√,╖оФИ╝ДёVРQ+ыjП\иЗ8\ З∙эг╨░-(╢_╨ю│Йд║⌡▐МФc╩YvЛ├°ьС░⌠04c7÷╠⌡²аК╧QgЖЮЭ:PбНтцЗ=П│кк8╕эz═╫─=ЮыцЗ0o_Q4IЬ9Ецръ┴_еЕYеЕYеwЩ*лFpф╝бX┌Щ3└skД Nqл4┤ТsWs9вПУЖЯHчг#y╖ОЦQz-_вZ▌Yг5╪▌▐Zг╣╨·cжCъФУЧaHчоог~~>ЖcN╦<Ш╠╞÷нАh6pКlЮжыюW╠▓cЕ░╧░Л╣Я░П]Xщf╬╩7С╫ШЕ ю)N3м!еД-Ю0 h÷-П≥ъ╝└╝╤─у╩9\ I╤p÷ы>╖8~ ц}ю°│Q╩8ЛФ╟÷CЙФrc√Е─²Ё▓ц.╩9$;СQцЭ╤0л#л0Гp&≈ЙLпЛФ╟÷ц}─ёЭ\ЕГз(©е█Р[э(©е█Р[э(©е█Р[э(©е█РШш(▐ёэG╧╖█РШш(©©█qнc°СГ<ф9▐qнc°СГ<ф9▐qнc°ГГ9фy▌q·c°Гv~▌lГw┐МЭ▄чнОшЫщ`;©ЛЮ4S°оГ3еЫLsл4гLsл>НЫШ╦ГОЦ·©▐ШЖ>НЫGЫz■÷nGЫИЖ ©В>ЭЕ─ё▌qHВГ┤yОцэ.ц÷┐─CьУЦТЭЮFч╩≥ЦИ.Щ Ж °JЪZr#ОE~I╦Я╫s┴ yК?ДЩе╧4T╨Р=С ▓·О■э)╜-Д>Д⌡╔'(к╡÷кК░oЭъЭ©ЫСЪФЪ3}М(╧█Щ Ву3≤■∙0╫╘w≥T∙Ш╜V]р\ЬosТ#W≤╜\╫└иы╠|╫В√гРu h~≥╞K≥├╫ ╞к─3_≈Ё1AN3IJаG#ЛДu▓д °гК2▌©┌вЕЪA^Г█[╦²в∙h╖П@╬.0[╘'_/a╨рT╬^йZJWДКпЛкв╔лQЗа|]ЭщЫ╨°}╚ТX╬╝`)иЫ╨▓uHивU▓7%╞ГКj╤MЫв|]цv╗├Сu╜ЗIу7Рu╤ЕФRя╨lЮu5╜е√Цё!╪²k_╒Цu╞h-Ж2^7ёn╡'yщбi:xщJ|Л}╪nЦЬЁxщигФtКФ4П╨≈с\еК~^©▒вC°Ч╞гyЩ>╙+╦лЖ/Рz▌Ъ╥╘╝иАдК9Ы_Б©╠2?"▌~3upг└ь;3=C©ЪWЭ[гbMSSM═>а?u6ВШ╘Ё┘ъOm÷²≥╨▀~▄vD°÷÷ь52{ЩXГ{r<гДьqвх^Зн╒_Я°°Ф©┌K?О╨sоЛДэЬДяо%Ьbгтхь9ЩшВL█лЬфе╒N1ъ[└з░Ъ]шT╒╤·ёЦЩ? 4НЪ3l√МБ©е8┐╩Ц^Aк&ьNэя~┐r╡o─мЦ9мфgыxИGJО/ЩRИWP╬PЗhИ╫╦цOБ8 ╙Iv!8▄3▒ср(Вг╤7╗YN╣Xo;@'Б=d├о4▐Чщ⌠АСНФp└s$ ▒у╟&ДовЙY┌яoINЯъ▒<и{▌╥&П°юС<.M▌rИW'ОCk▓с▒tС|·qпМБ╚ё_╒°анGфС1bКщ│:qш▀Г(AmГЁнs╧r: Дёф8├t∙kОd{╦╛s═!nKЭГ╟▌wЪМл~н}oо╬▀╪qЖч©╨Ын╠ОN╣│K8WXg ▓тб'╘ЦEтЪohЗeД╣p'YvcН╫╛ Ьп█яW_╬┤r°ШРрмp╜лq╨u|Ё╪g▓kdpъW9ЩЧЦ°²|╝С9вМh╞┘╬╤qЫ=ях╜AЖмМ╢i╬Н]²мrщлЯЩ;гk\├m|▐Np╚nG_у)>╡д+╖╚9╝Г╝OКзц╣>²вЁхв:бГкК=вC▓нqшОЮТb~эч┌М'С{vwчV|msх3\'b>Р┬\▐"Ъm╜°щ'O▒*╖Ыy╝я Н#⌠|чэЛyзн+7В>gёЫ╪FфР^:ВtСЮ9а╣2┴g▌ВXЁ┤k:QДм3<Злr}NЕЩ┌Шю╝Э≤%Чc|ТyЫ9'СК╓╬°.OЙ`ъ╘SyЛI╜NФu;⌠_г$╖ъц['ВХВ╛).щ╩{д6nа ╬h%Э n9╞хЯ⌡ач²хш&╖Ш1Ч▀gb~w.Иk°о╪²csЦ▀В-яLаН9Ъ≤╓}{^^с9KРД"хTч3D╝а╠ЭЙ'╧е╕8мn╬or·8мG╬3Ж÷▄G$Г╩ o∙]\РйСР{1m╕ RЛБ╜⌠~╩╢GOjЛ²╚ко▒▀J{╦√гъА∙Л\Ю≈ТJ^=VXъ6Ну"╥Ъ\ЁsэЦФ ▒ЮЪ╚МJЮё╙нЩ=ъ╧w&3≥d&кLY└%░e&≥d0▓a а$B"⌡'37и∙иL≤┬─╜"*⌡K[Мb}u┴Rl÷╔.╣╬>╣⌡ЖывZЗ╙U_з╙щT├В²s≈ю╤ОУВkб╧Г╩В·СmГШЧГ╩3я╚╝8с]мТ└├2#фН╖foсfiы7┬m+÷╞jмЬЫщt■╘рCэ[#б#h≤Ц\o┤╦u#б|▌╗C╬Л╥√▐йDдZ▌KцЛ[.·Ga╓├▒┼П▓ЫY\XоС4╛█∙5НlТ?.%+≥mЗ∙УZ╝╠uJкИD╓На²a╤=Э3ЛN▌Ю▀П╦▄_oг++Пх"t1НЛСШкЫу!G╟Ржцc*ЧWa\WsEУК┬ФЫt╓Чъv╡ТЗХ┬╛╞v?©;┼Ц⌠├л═│njT╖w╠L╢Tя#█ёj+fф╣╪Д\dYф╝ж╓╠ ъ╓║i©╠╘2ц3:zn6JжРN6";ф1$║eУ─∙÷Е/=≥гД .И\╬X^HшРТstT╣НвV&╒qЧ▄╙(АV²О)⌠/▌┼▀%╖+╝M]фТkHЮЬ"gЛ=Zк╪о>еOcМХEk!kUFfu╔"x─k4б=╚h∙йЪeм+╢X▄d °.≈АIH{╨HО$≥Ъ,ct,#nс{ВъЖсn≤СвЦ*z©м|Щ7Пул╛Au■L▐▄Бьод$В8Ц?dьёЙ∙щzЕ╙З?Щ╓╓Gэgепъ╡(эЖ▀WN╞╫ьн#kZT╚█ёз▌Ц{jФд└ ÷╟tнq^Ц╡ $╓МF⌡xm╢Yх╛╝ЧЧЙКЭт°■╣:ЮЭЩRГwЯ:╙чJW╛AнСБ<жW,p│╞Ч_з╕╫|╠└СwЩС5▓╣*6│╩▐н│}кф*ВЖ7X║5cMъ┌}=·вЦoоф╔xlдъИxe▌hф╖╞f╪ж,xы_>П╕s\╓ыx║≥h╛#}▓в9┐┌ЭЫ4б ═мч╓МД*nХy!ё²зuYЁ╜БЪ╣╚ЙВЙ.п7╫⌠2⌡*Ьq≥ЖИB▐Щэ⌡j■&ЫQФ~Oj√uРlы╙щ▀kq5╓И9`Лыlн ╠ЭYl@Цвп█ы╧▓швvЫ÷b!kщ├gG8jг9LЦ╨╙▒;|^=waн╢\ ku]┬ОhЗnн8%╣ V1Йш╗Vgн╩р▓ф^▓вWЙ▄Y┌Z5'9ovm╚1#н╠!║]S}с╡Ь÷МMУ)@╞d╜n╚╦ю÷l÷З░{!═y2хg┘44┬jф╩ф⌠PTСГЫh║?с▐fл iQ╓~░·∙Д6К╪╪▓╧tогЬ7v╫ -Ve╬В╜т2Oж> ЫГЬOжp$█d!·│jT(DE┌GE─С╜0Й╫рR╢g=/╤?═Ы@АF╢'ыL?D30G}╕·╕Е╠*a+ЧFЪ)ЧЬг÷Ч>Ъло`с╢Йго╨В╚ ФхГ}:к?÷Щ+<ц|Оо8кдq╘╦X╪▐╬С$╟\Ыk\:y5а╙2f={╤▌qлdZЭУ9÷MЁО─Ьо9AьЖY_©ц╫jO─P"ЙОJвч█╝© ²╫А°╫в\{╖9÷╧З.СI╓▄©╩\o╧Ч╝rЩщДзшхIqi$MдK I Я▒9ДрJ.%sIЯ⌠yd>Y@▓v╡┬,&KH╧▄,Uъ=N╨H7╧┌©и]{{Шyol_GжЪ╫╥╢g╪²²╫≥²╫┴=СЛЛ╫К╩хУ╫_=Ц╫ЙД╧²эAН$и!r≤!Gи]Дnr╧≈|·|│|▒эGН'_"_&_!_%░╞▒и©░╞⌠┤хцДР('▐▒ги1Р r°├OЮS8 )8GJ(PJE*Q5с,j║V Mm4┤ФR;uп< O h!uR-╒е╢└N═i)²Dкh9╜═∙t2╜╒SХTZM╖яИt²IkХ,:⌡жр:ZO╗⌡zh#m╒^зL[╗▐н║≈пVz)²Kш╗÷нёСИ╨░╤сEt1]B;Хet)]F/╖²╢▀vс+Хr╨┌Жп^z%]IWяуt ]K╞╒}t]O╞╕зO┐4De:@ИUХ5t сa║Q:B7р█сMрMt3щBGИV╨█^K╥сКХ╨⌠Н╒вс1zщMВп╫ТF╨▐чDo╕÷ё╥п[И~z=@o╖wп;ИAz┬╕GХQz╫[┼▐┌╡Iч ├Ё6&ё 9т╤F▓цЩЛ;га┬) ┤1С┬ й▒└%0▄T< eСаq%2√-#│≤ к +╖Ьв╚YЖЕ╒ъ ▌└⌠q)≤├FG├Д┬ y(я░БCБV9╔я┬L⌡ёRb(&кБ@4■M2█+[╓╦╪I▌H2c*F■┬▄╪бя┬%.+°цr<.и⌠│╟y0&P, "гыW≤HЭ#х°щ 7х f⌠╔I╝╙M╩йМкд┐┼TbаД╟5 ║[┌я≤, ф⌡Дм-▄╩л$рЧ@лйо╦$+≈■Pб!ы2/╓х1t{\ Cъg-й!Wхт&╡╘Sж╔ЁТЙ■)═▌pЁ╙Фay▀%░ц╖Kн;╗С√у≥╡:Sн≤)3u▄╒▌Q2ф(ф≤Гn┼╙CёЙпhфп╗14╙M╙C⌠Йпdфп╓14■c╕╙┤║ц╒4▀E^M0гeЧE╤╘?к ╖лЭ▒!+нф(Нг╜ИОа-ф_X▄Ос%╝A√.-+┌Qо" Ф╣⌡╨xTd)▒%╒$F-,п┤∙H2naи┤ы╢─Д'tT▌пАdC6Й▒PА░20`┴'11≤▓Ф▒X4■ &Х┬р─<лщАЛh,4─│нБч├Т0фBM⌠iвп0п▀jdЙЯ┼n▌XуtФd8:╗aтз▄1р4▌БРfFPч╝≈E┴cР0z.g0┴+.GyДГgjFкА╟2┌N0GЗUэ≤гве4O]╛.чAW;D1X"!тк$┤TУTda\sТусЭ▄c╖ЬESHы╓└ds8╨U▌ й√Q#°W 1─Ыа,ш⌠╠(в⌡┐▒║7?Цэ`@││╟E█■⌡╚б▀╤Й╧i$КдeCWv▓█CCя$G╪yИПкnOс╕y/╕╪"C╔x├а=лЮ3╦W+NT┐{5ЧI█╞й?╘э╚°т ^≥а}s╫:┐м─tL┤а╦∙{<╚╛┐4оS▀>s@жv▌:*MсR"┼ ∙ёo=Эл:▐╔'-│ъ│∙─╜]м?~9╚=║щО┬j■╜ +Н≤vъж⌡1ьз5,╙┐Р~·,┴кГЁлГ8 -dЫnж╓┴kПn!┴┐┐хдIKq 6В┤py:⌠╟J1kР║[║к┤╒р ╢'░4k╨P└╨[w\▒╦J╤▌ mЛз0Щэ0°`⌠3M≈uсщТбДЫSUцЬ|╠÷6х Ц@fжxА⌠ фn&╦a▄≥╢│V NB$ [▄Mу╟┘ф├╒&▌~ О(B═Y⌠Ni·JQn_╕╥М(i▀f╝W2s╫╒фzq\l╗╞w{t╙╘а═э∙╬шhPMЕ5╗f┐j1(÷NyК й░Ауe44Э . ≈┐▀шЮБ6╦╦ Mщ├~n┐÷шпоmpv°щg▐аыcpЖ°=├<├ ▐!цcхП2<├ ▐!ёя░яhхh4d42 i©42 █├▄ф╢÷█^c├в≤А5fx█м├Vм├.м├.м├.мГf┐sЁа╧ыЮэlpn18╥Ж╤2Z -├▄CF▀!ёе░яbхh1dЬ >C├о░А3dЬ >C├о░АKш▒Ф╒к@з═ й┬щz▐A5T⌠Ay ╙ы═Z й░я`хHКэ■╤╜е╢R}*ь╛v+уrkЁZ├╜4▓6O╚у│ё╪Ц|XЗ╢╗▐`lб %dя· ы'lD▀O▀Lo┐─=XБ*▌ц ▄ 3dЦe╦JгЁы5mЦ÷уh'{p▓sPLЗ)т╙?ь&F ╡КУE ЭЪGл┬█╗7▐N╦u╒Q'Ztб╖^²hж┴&█hтЫ╦УИM╨┬&²ЁGГЦж╞╦У1n²O⌠╝jё>ьё╚А6]╨[вгcЗ╜F]D┐!TГЛжUm4К°u} ╩tн█ЗТ&ц@┐©┌ШH8э`фЗ∙У▓zPШXB;O`Е▓%~4┤6Пч2ю> УG╥XU*├у╝9S┐и╣▐iГ║┬з┤L╛▓ к%╡IШ)МZ|Xа<■╠xчd°пx2bюB6,▀Лю>║ иb0°Л≈├d|Н3┤■ю0Нqыци╦Trn█OЧ╛░QRшX┬≥*┌©╛l▀kрfWИ&вд╓kBбUw╫y% Ш#;ё0Б:▒%Ь'M G]E╔АhядhxGбя▓ вд ▒╠ в╡Г& (┘нре9qЪPJД║б┴Ov?╧СиЯ'O?)∙кDз╫qбяWфv╤ьnаv3╤}ьЖbш█m ш.l;╟mгФч:*x╥╩Э│q[ЫёЦНРг╟ыги┐{щЕ╥Мr≈Ог╤С╧Ш╙бРёьВЕ∙дvгUyЕ╟ъ=ЁЭ┴3кoY≥U~Сй╒Р}ьЖ╝**ъ█m шнМ;wЛэEw╜л+ъ│m;╤WVЩryЕЩьэ}kСй╞б╤ЙйЭР∙ьз╝$│ч°Р╚╠╧вБАJlЧ╠┴мнb╞сыДлotз=N⌡шiip Й²╢н)т:gм╤о╛и²>ц^=-wйTШД╙э┼J{YyНдрI9е%r°╝╒ЖjR╩#оfки╣Y╛ы6⌠9кFEи&╟ыМ╓м╬ч╬цЧ╗]Л╨h≈┴N╪$╚э>'╚°З╡й┘√╛Рnо_*,М≥?^@╟_1эSЁgЫ╦╩fИ╦╔{М╙г╧u5^┤O║g\╪Я`≈©`мзU'H ╩╫{"·╝:)╡sВ-╣~УЙ IЦ[√╝X5>2iУx+#n⌡╢Z╗а÷x÷Ъwuв т▒#&Збц4vS*Мй╘ 55ug└╤3 УЛ╜█в▓c╘ки▒т░─~8В╤р▐┘|║\ХТШлЖ=р}MzмЖг<Йм]■{┌|▐┬м╢%&╔fвя°▓ ШЛж6К~+╣VZёP╟▐Щ∙ Ъ ╨>&ёМL_C=ИКшXЮ*щePДr"1╧zZ5Lu╦<Н╧╓иQ]5ытCf⌠ф;÷чрН°▒З Уди7; .!wвм][┐y╫~MН'²и]W~ЫЯтфт╜⌡bW░▓SО╪╢Р[/░)/╬└{AЭu÷$l8)Д÷ШЁъ≥⌠К╔┼%╠47'гz4ъ\z7)v²8В;Ъл╩w0≈▄J╓■N░┼%С>╩╚м╣ъE]Е╝(ДЛкм%e└YБQmЯтЕЕЫЗЗj╦Q·:_^▒╞╕║~ЯФOE#≥Ф╘sаЦ.#нB⌠9≈≤+еO?≥Ц|∙L= .М Ф╔├┼w╬ШРOъъwО+шV╢ю╣гIшК╩o ╩`}Ъ╣∙}g╟ЪШвМЫХЖч┘мlЩ√ЮJP╢╕VxЩ╓ ║нvт╧ M 2кZ]5╠Зд╧SгРР╪╛Во╟ь╪уGЩ∙щ∙;+o╚╞сэSл_xЩLMM╬/IТ°PC╕z╖x*DФ-WСZ.╘ \K╕M-#╥≈╩т\ЮрIЫejG=иШ≤■aHИ²щqе·O_Зчш╖⌠цеrГРaeM}▐srAВ├НEKж┬ЫМ'·{МЧУwмq√н╬c`Гow╛;╬о╩mЩ√пюH1╘▓-Х^┴┌` +=%≤╚Пu}┤≥╪f%YW▓+╜{╛b√`6[╛ю"YлФ]&╘пd▓D ю.*R*Z≤ц|▌B╞E╢чA┬h2м≈D╨┤Н3╚(vQr=M│"+°И7⌠┴З-#√Sj)╘КСx┼КЗ0╟ЙЗЗ0╨└╤ж╤жжVtАYТя^╘╤fОЖГЖжСнЯ\К^GКsj:Mе&Ь⌡ bИыO╖`y╕╔╙╦Ъ╬>░·Зxт│ЩЛОY,нЩFЗc╘LXБ÷}ё╢вvаAГ⌡HЙ┘╚≥JH▌Мv╩╟²T░(■l╥■[╢м_─вхvа_ЮBT*шН≤Мпр╓ФL█√. MтЭ╗╘Иш╗zv#Т╝пвW0уU╓├Ч╢ЙiS╕U75Р\)▓≤÷ямE╝"qaЙ┬UбbРhnм╒К┼шЩDЙ╣;г┬Ы-RB╕∙╕zС├╞НЙ╝╛ьBf▓╪'Ун╚╘⌡R╖и[∙Фуk[}ЁgO_█>╢ЯеЬъ, ╝YP_U:╘д?Жл√[чшF*ь:тА:эфСc▓?л*Е⌡дf╘нsж]┤▀пv╤U_┘╪й:)░r╖.I╧╔╖R┤>╩1╦:н╫#9д╧б ║Y╦Ч╓`=В▌©эbУ:=Ы└~╓║zФ║╙*O╣ъ▓М╜>hvx≤kу<ыш╖К┘U╔PЙ(pzK6⌡7ъYу╪;/в≈;б!Уc╔-╔ yн╤З|ХSTЛL ЧCэ9┐ UЦCВ <Я╨y.B ²╪BWQ%┌▌иl╙ ▄nnЖБ╫f▌=≤╚f⌠сЯД╫т6в┼н√ГbO╬qYckAEЙЗ╒\swWxЪсо/^ЭМ╥n\6╥3Д·F:zж^[9yа╪┘иxyф@╡╕|Р▄yЁ©╡4UЁ╢wЧ▄ зк+g█ОМЛ╛╝²Z╤╢╣╒$УVYQeEЕлЗKГ╞_фЧj;З+}·▐╩р÷}IНз\pTX ╫pБэiЪLFH╔W>fМAиА:hC dМм┌▓╠╛┼, РхНЭР|≥╧]Qw├ШяЬ}цв▀╧ ?╞пn▄1g%)LcМvrВ╔w╞{&∙xiШ├у ╨RcДх`WG0п╬Bа┘ЩЧт╩╘OIЩi╛vJП^pМш6╨Ъ╨MшPВ%╗╩ в╨К─>▒уj╠HШ+Hе!л·R?╝hИаB┤д√≈┘─t0гу▓G*J┬eлj-& ░1 ╓│4Ж═йh─╠√q1}u╦▄∙ЩПг|│╢▒▓7IжM╘~ш`O`нT+y╓©╬╫╛═~ЙoчLХё!█7╔>ЧяаM≈в╞g╠⌡╨BЭ9з3E╗nРГVwуР*p╠Е≤б√цф║ж5}Bnn┐ лyж?aA┬х≥░╞ОоЫЁJ╖°P{╟р!ь∙╡}e т8w┐├ w,;{ЙXYCY:┬оЗ||яЙн╢²eVв╗А╚╝цъй╪╒B└Ю ╠▓ ≈ц +РYpg╝']G╤⌠ч[^Ъ\ЙтШ@n╤≈о^╦jekК╨АWгЗ~Вл╣В-JМЙО^6НЛЛ╚?uж┘▌▐╦OщW8yvЁЁ|]Р╬еН╖nxЩоDЛ ╓Н┼GЦ┴д╤█ Жa╦Vb╓╙U╕@²W≥BОc&ш√pж6╛тч@÷к▌=)┴#≤Ь,╨▐∙╙Q>и▓К!В╟└ч╡8╜╩-Nк░Эщ┘j`sН╜┬>╦Sj!МДYМдПАF#╠█lК}dШ┐ъN ^╤Ю╡╚R┼XЩП5k_Эяы>XZ1r ┌├O9╗O▌P"╦ЩчЛ="`█k┘╒┐т▒wпЙ*3O4+╦NбAлtm[─qW│um!vс╙3╫чA√░"рЖ╔╠т7S©:'|Чr$╬rуфXоЙ8>$≈°<ЬЁ?╓^╦Ч>b╨Уф=wч╢wСИТЦЁ╗█CXzRя%╙kNЫ╖X^3Y+В┼цЫ>:=u²╫╙~a{шТИ{╬Ъ]%ЗЧк╘_Э┴TW/≥[5aз╛Б╪▓╘m┤╝V▌,²Ёu╗зS\яP5╜╟пQ╢Эхз╚Э*▀└√sОп^л╝"║в_Щ╒@┼gv║мr0вE ▐─с.┘ы6Jm┌╢╩╗ПTЧР│ё█е^БРКЯ Я█·жЁ╜nэ╖}l╖F╨М ├┐T щЫ≥П©П┐:J endstream endobj 110 0 obj 27923 endobj 113 0 obj<>stream x°Л╫ |°Uу?~÷иЛШ╬/оdf2и$3≥L√Iр$m2≥&i⌡╢мр█мж6%MJ▓┘me- ═,EAT√EчW╜+┼─("*-═ХК├┼┼╬й√ЪВэ≥L┤ ╞ЖЩ|~ОЪВЫ}ч{{оsО╧Г·{Н9Г·{÷м0│1f░2╠s═╖+sxщг╙Ёzв t÷~√ВEфlщ▄I>╠v═:uЖ┼sчfлЯ*Fmш5╡ШыOщШQф°²▄и;гн≥WЙв╛gлxлnш╫}в├^н2x▀1≥zШхэnФ`*ф"J▄7n÷з╩МБЪrc▐Лf,╤cгЬ╝СНЧрg1wдиьrЕ▌┴▒Я╞Шб7Aъ╟Кв╣g╒╫ МП▌]СГ╫╫Б7[пчг≤zЧ╛┴ыИmoл<кьТk▄i° И?~f├╠С?┴Ы[v█°╥[v╖ЭJф.~ЦеИ▒]?©Еw÷bl? Н╡щ3sС/D·О▐■ё╫gВЛдНGФОюэGnгЗ÷▒ю3=≥U│╖∙ЯdYL╢╪)Wе.К╬Л?u┌BrШAк╚@ЩJ"5З╓V╝лУHd2√э*WWй╘p0-╓╥В'в%╚┼0ч;ЭШ╫╛┘Г╣l■м╠6е&ьVHЗД%CR╣е╬abvr`rШ╢88╩gn^Л⌡≤?wfЖ╛GрF▀~┴═JЛ≥KтT%c╧▌п┴▒⌠╩&д│Ы▒]╩'╖╥▀ЁГL▌M┬Щ33С5uиT▌╨╡o╜╦╕╖╫ёgMоЮf╠=⌠и╝лvV┴ЕcMiЯщs$Щ]S:Y_⌠J╕⌠H[пl╙IужД⌡ЪВ/Ююг▀u.хXи│k═В+%╟gБk;ЖUе╪х╪KС┬I╥Я'?зСй╥kcЧЮ╞╙сЙЧЭККчQi÷yаЁЕ OЩР╞WjзtюШды7щПэ[╙ЬЁG >*)│S÷Д%░╚ыtК╔╡╤ОЪzЪ⌡<В≥вОшШ√Л╜[о}╕╡Э╔╚-W╬Su╧pМ√▐▄>a╨kЪК▐|иЗхВ6эr√r4Шм;>У⌠З▀e╔/нф╔≈иНз╖╡ь yМ?М╫?T|Пёф╘MО╗Кo~Бй▐©$щ}kЛб▒~ЕW Ё?rВЦшF;Zo╪║4u╦ТйCo▄+цЫЧПъ╖P$6ЖEсG~▓Ы]Пм∙⌡.╧Р┴∙W\Ы╫uКЪ{N|_M4и1ЖЪвb,╜TС╬+Щo┴╦╓У?Хг■4P┤б╒Л≥·G°²≤O╦М\З*XАrrИ{G~wДЁв\вuщ╠#╕3&▐╘/╫N^Стс▀W\©РЫ·Ф~ЩЫРш>{гy[^ЩШ[cы╣▐j╕⌠╦ёАч╦Й╔?нDОу╜ъ*╚_{Яс┐k÷y╓╙ЦG g╝yТ▄е┤В?СйMG..МИ0N={xAьpГв╬⌡ЬxСКъ╫Исо≈NЭБЙ{о╩Уъэу╠Ц╢Ь┘o?$Jчц║wm}С√3?9ЫЫg/ь]9Рw┼К?╡=>/Ы{о÷╒НАШ.;╩^YЫвk_|Ы║⌡~uу]╚_≥ШV╥Й╤┘÷\Уш┤·(Ы┘*╡AЧк╬Ov}Й{WЧ═qц_┌O}╜lY<▓zЗё?ШР┼╝ъЭhWв9©8 ╪с╟ЪИ▀╢Л╒шЪ~c╛╕рЖф╥╛©;╬ПК║Жщ+ЦU%╙>█b╦╫D"H$ф╫шn Чюб3 ФИш▌≥8╩Xb zД=╢ЧЧ╙MжД +xDffв╝┴ы╠и▒)q`fшЭ╧#ЁБ╨=ёS⌠s;&fГдL;wифd]MC2YpIj╕jК⌡Й⌡╤$ ╖Ъ╒fe╡37╗УэsоM°┐│s≤⌡ыU█xfnr~fvoufщм13╩;!▌НШ'╤%╙х╞k;и≈jз▓-9>У²⌠ш'Г1aO╖≤≥≥⌡kе╦ь;96;3Nх╠adjr|d~rfZ<'UёI╙h╪э"╗╠$MтPZтGФv`КмоLв⌠З°*ЩЦ╩f╕гkЭI/aJ╛╤Л3░qf√Ё]Йв╪O?,·╪▀ :╪RrPь▒К╬_vВЬЭжЖ╣е]╢╞UЪ}&vЖс Гю╖S /Ъ`гOКъН1ЪХ╕╥&╬;`©$ЩЖЫЫЖН]7╪ЗДГ?K~$╣iъц÷9+╡Щ√ё?;В7╡_ЭА∙⌡ЧСЁв╖Оo╧dВоЧ63╪ЖбCЖ░МЫ┴cкDы+╜÷≤╨╧Y╞┴X~Э▌Ьа╕СG? ШvхЩVЪmВщ╤Ф╕Г[З6╣╪ЮВ╙З М8з▒╫cYм²oЧХф7┤╞╨Шн╞U╛}ЗУ©V╦Ю▐╤ФоЭМ·u░М}М*к█?~е╚÷Ш┼|еcЕ_ШМS:ШЯ/m{П┐╔?тlъВ╥кВ^yъ6У=Къx{6Ьжe╖СУUЗW7█└z÷y═yЭeкгнЬж╔╩жь?в╙юF╬С═ЛxР═Лгэ:>▀T▓dI U Ri┴Dv{Рют╓Ж'/зo╪Ю╕÷/СЖ▌цn|rzы÷4?1Ж?╟▒й$Gp+LI╘ ,JIk▓n~'nvЖ┴b?┐╣A╒√й⌠^╬"yPзPDё╕║╔!═╥WЛ▐Н≤÷ъ=в\]ЩO6ф'√q]{f╟'⌠е80ХмЖ Bl ╒g``С┴МC┐щkШ!▀zIх│╔┬=╫КжТДeнnZв÷O╛ JХк╛Й$.'╟jхщ⌡Моtё╧╢й╣ЩБй·а>╬Уvq];dл ╜iОв У╞[;░╜Б⌠lЛYЁFЛ[;╗Нхr%╜иР≥╣}ыУC╬╖}M├ТУ Жlх▐Yv-Vу/v╤В╤weБ@6╚╕uрyA<:Ё═Z3Mgf╟В╖a╡≥m'ШБЖи9└┘┴qqzf эjшДдЬ@n#╢оcg▄НаRO°┤Яэ╧о≥з3!нМ│Lол▀ёБь ╨ф9⌠▒9qdllоlnn⌡≥щеВ▄З°эq x*Iпс·Pъы╟©Н_ыФKЬ╘≥М3┴М⌠ш▓>G▒D■╦+╧?╧_╝ыzY╥pыъ╡┌B─(≈+Ud2DP╩В}ЫCIия╔$╧!iЁ÷⌠╦╛Нж%dt▌kvРдI\┬)БтДхhB° г^xВМ2В√°╢E:▐T≥■#зАъIВ╨╘щ╦Ф▌╫C?≥╬*РуO▀╞M=ЗЫ V^П╠▐÷ЪьыРn⌡yБис+Ч╤~ы∙g?П╨╣Я╪÷\{©fцu╖wъЭ ж╗ЬР┼ТБ!KtК╙ШоН5┴ы?}Сы▀чН°)╫Ж{ЗЬ+7ЭН≈▀Лш_ЩЩ╛Вг╥√L?Э∙╠ RГu.Шь╔┤ч╪Д╡tyБ≈÷nL╥=Жж÷├jJ╚┐к╠ТД·Ъ│СЦ=.┐Оzи©ЩюцIWAK╙▓ Б┐E┼;ф┴√╕Ф╓c'81PZc√Ш©ЫЛG©PБт|ЯЁW? )On)"вж╛I╝╨╫t©хзы,⌡d#l┼┴╛p└█╠ЁPъфfь4⌡ЪDx)ЫUч╜v-]o╦_моН≥≤ъ╩{╒З╓к█Т═ю╝rэqЕ3Ат ╩o Щ╕L'Tv╜ЪЯЛgЧЖГ7^P°sГ┐7Ч╕ЁЪГАe╫Й;WsА│║] ▓{Н~Ь5цС╩Х Мя·╬КЮ÷тМЗДГ©╟О╕_?tШ├┤╬Яюе╔├д▒WЭ>╨чU╣К█?ч╦ЕНФ▐=╖ръ~ЭWъ╢╪Щk╞÷}ВяЛм7-ЪЧСчC©MO}Ор╚/ЩрwF\÷╩Пиo╔Н╪╒шlЭыьЦа;f·╢уO4>Ы∙÷gj~╟У[C/Л7КWН╬▒ФOл≈М[СДZЕ#_ЧФЯО©жЮЯЩЧИ_=РЯ ╦Т ∙W╞ШЕ3mъ[~Ьй╕÷ta_}ъ╝фё÷щЫуJ┴zЩщВщqВА█╬╩Б╜▀чЬт█o╞ШС╬K╖>ЧВ╩/ЪЫНкnШдAАэО·Э║÷j?Жбб┌Д╠П°ЫЭЩW~/Щ┐П ш╝Ыыу;Gw??vМ#ГЩ╙Ш▒зИК÷uы┌в?ЫшФ}з≈?╥\TЪЬЗш·╚ЧПк╞Зл╤нG?ЫБдю бO├__ЩpЫg·▀эvtЩ5┼╩÷╦Цм┘Фд│2А #╕оЩЛТ©о╜_}^ХoQ╞МA ╒⌡Д6#h└Bр7MqЦ÷'м╩GЪt╖хЬт⌠Ф}ЙЪ4И┐'ХщЪ▄ь╛;┴√Р)┼╢ЬOь ┌╔P#≥ ╥NпYuvBьOa"╨х÷д9≈Л┌щ.Х╟жэrЪо[o)я,Hо╝c2фd▒у╒}0Вaш$f╔L╒QKИц└D o╬°╔ч╣}kы &╬)▒=&<(└■OKнШЬKоГ $Э╚8}/║ ЮF▒Ё<O╬Aь╩:K╓2╧B╘Rk╢:╫аh2[╛6╩цИr{╪>@ √├б▒╡hyE╛╡*·╗Nж╓jКЙр█MмкZZш√╞hОхtfWvuВ╛Z╫╕╥oМ╨УЩ┐C6nз╪Е╢Асо8sК÷ь╤}гДнЁ╕vMоЛ>{vn~о9Г·╥ВЭ Ж]xяеШЭю%≈^vЫW╨ЙЙk>xМuвХц7эxсм┤oЫхGo╫Мc©ЩwэЫиO}З╝╩?sо╫В}ЖЧо-<ПЮГ▐<ТП#▐~А╠ШВ/~ИкG©Ру╞}Щъ|Э[ъ~Б;O>УТw÷Ы{ЖоЩПЫЩЬ'/;ЧБK/Ъ■Ie1╛ТKl?⌠Ё6v▒p╠П!aQР╦Дш▓Ц%∙*╧╨Д%OK╣р╣рaИ≥рКЩ≈ЗЪ,зD©X*√┴I╠Vl[д6╠S╪XЭ╓x≈x_P╢Мар`Y0<#xcПНRI╘╪тPj.╣∙╨K╔╔∙╔щ╔#╔!Iх FXDяF▄kдЯFб▒╙H]╓%2ы╧$rEДЙх┤#÷┬эy0РXДъ#_▐|'Рщх▐#ЪQжR╤╒╛ёlkыXы╤╡Ё^SЩQЫ╕dq▒Ч▀ ╩Р©!Ы&ДЪД©Р╟ДN╘ уKвKо░^ГъОЪ⌠h╒хЕO┴MЫОЭЫO ^W░ъЫ]╔Ч╪Э[Kг╧ЭБШх©╝ Ъu▒ш#ВДРЪР7Д÷(шЫШ#{SX\\|┘╠EКБaфч11ЖжМОXъ╠╪c~гТЖKo©ЬЖЯ╥▐╫}ъ+_z╔?Г /_ЗРM?U╫|ИO┘÷╘_>ОЕ/sЬeскк^NЭ╢Н╔²/МЩ╘ОЕ?╬ТЮK╥©xс▀w╪xc/чEё^ ╬xЖ▀g╒∙|╘О╔Ж≈Rг▐_u╪КxГЯЖЦmгсг⌠г+▌≈7{Кьъ▐ЩУь÷▐╫Fё▌ЩЮьSг·<Ж ф^ьЛС/Л<6plщ╠╣гRг▓г╙▐U1f╛▒}≥o╓ГМ°\yО$ы!≥▓°ЪьИВёГ╫┐T$Р╜ЧЪ┼Ж╓▒1IU║^Ч·Ж|Е>v'╩└]*╧∙щд~е.cdW╠шьgь'≥▒BtЬШ0ШШ3╩├щл╝Jь▀0згь=Л/ЛuЖWvШ,Ш6{°щоFq╫▌█ЁО╟ Ж-ЖШ.{▓=е·f©ф╜ТYЖ ШШшн^cвЁ╡╟ГьЖ[Ж;v%ш┴⌡ЛYln╠сЛvэ_оf╩q╩²c{ь<;┤²к~цнcГЁ╫Лv!шгe÷`Ё▀╟k╟WыОыcB©0 х9╝.JЖ6{G├└ бF╤(0A┘`OQ|⌠╟Yь"°& ╖ Zдw╫`ннdc╤ #б╗0&▄ б6a╩╟C≤v g Sб.aZ≤ao╟Гё`v g Ёб°0▐Ёг"Лн╛┌ ┤├┐Щ▄╫"8≈p╝pS▐ЮЖ Г Ш└ ┘▀÷Юg Л! ┬┬1Ш┘═P*└└╟p@8хчdo╠÷Ё_║L┬ Еб└K└K┘к└к┘+└+┘CB┘*┘*А*АjАА┐б╣8#ЧM┬ ║ZH╡Ъ`©╝g?b?e/╟cЛ8{≥Щ≤╫дd÷≈╛ ыцЛЖuI;бbъ`ыWыЕЛ?%=ЛЖЖ5Ж)Ж!║┤]+╛√\"╛z┘>и╔Л ▓CЛШЛ(Ш ч7жKЁ▐Jn▒|DРQыcлеVаw%isб├lЯ≈тZЭ┤╗©3╣Ь °f═grЯW╡gАq_ЭЧbЯущ⌠))СЕ÷%ьЕfА⌡бмЫЗ═`А5╢┘ёб╣╗b=L╤xНБ#▀o╡{ыИ╗.ч╠Ь╕Д·ъ╩М┘╖яHЛ|П⌡цХYА0q┌в\+т 7═~+┼Е≈б╖└AЖ▓╟┐²▐Ы·√цfЖ╛╟├Щ▀╟Mбn╤{Лk╟÷;К0╪&ъrB╨о ┤aиn!#dЮ┴В╡G┘Цб;▓/юrlE╨║╬╝6U⌠╛Nд╚*cЕя╡H8T~÷вЦv9v⌡уb6 z²VёV)r≥╢D"╟*aа≥ыТ─KQИ ┐⌡ЦЫ╤ШщМ┘▓┬ЯOаfЖC╕з∙Г╓Qч⌠з╬⌠зЧB╩o│YV├2²дЫ╤Р?≤eA╟.0 F╟Тb╙Э═ЛЬнPvrа∙ъ╨#:CFqaЕkу\√<О4ЙL(3║▌W╠тT5╗│vВбй6│W$+ЁмH≤R╞Z0W.H"Y*;V\╣∙P'8║гr╒ГяеёWw1 [╙Yr5aA·YPПyеи┘# Л*Я│╙ё┤╝~тхF╥VjгCЦ#цPщd|─∙D╡;I▒Y*[w┬ R0Гю▄≤щ! ▒:╡;╤├:1Й=Я@╚2⌡.У,≤Ял.≤*╨@яuЧо=%┤╡нI▒ ┤]..э╬~Sqo░ЮФм⌡²ЬP6├`√щы│╔8╚ЦU╧5Е0╬u'м╧s└ДлН]5аe╫ кюIЁ;х0+╝Ыg└┤eгCыЯ▒Я▌э≥┘┐Эа╥lБk└Ж:7ГQyТHyожнма°╬WВoй░l║▒NOнРлж<┬ЛR╖HТ─а┌8&.╟ЧM!░6≤hd┤ф╧Ъ7 ╣Нд╗Y╥∙Ca бжпО^}7f$▐▒G▄aT]Z╧Уп║∙!qЕ║╜┤F]э?█║C╛^}hwv+f]╥ ё]|Л*обй╚7/╥Н ║~r┌∙Щ⌡√{┌╕мKмuKM╞┌oiЬr═ЭКи?═e6╦)(BQC⌡6{═╖MTD=В$_┌О6блy╣▒▌& ЙиД╚а 9ХU▐╝`ёh,Л_©)вы╗ГA╤╒╨ЖьJ=G≈zlCтЁ╘╖0|kЁАВш┌╡╛По`╢[╡; Шя=▒К_╟d6∙x$⌡s5┴╖└jЙJlЖ√G%ЙЕ∙┤`└gB фйYfсQOкfяhB С └V╞ъ╡)╥0▐KЧ%╦▐Ю╝┬:ц┴ц$╥k,J&∙JЕ ┘F]BO4J┘$∙T╙░■ ∙J╙P)т╗Б┼i┴T!≈Фh9╧TCu╡B╜@ЗU|└JQл6гx╘┴"W│N ╢F%ГH╧R╔└D* УГP)ьh4r█\^R┌T▓°─р╧S(∙дW∙KрI!U*■РL═PФ&гk)Д pRJO╬F╔BёДСиs(┘J╕▓-кя*ЕJy│╞╪d┤▀└│\9f %о╙B>! i┌┬■╪┐s_"б)D]O!▒╙Д*█\█≈V┐▌┼:╖|╪S"┐R╝х)R.к╘ZQ▓ТP╬ZM╣R┐а≤V╖с░ 9/-1┌J╡╗J╚сhU*┴&'к)!∙Jи9+4`╘ж(aN ÷ ╖аэ╛5e╛╨0(Хk w▄?∙дрH█VMбкЕJ всзTэ?∙J╜╕D├е▒·(∙рХ°е∙j╣L┴Е╙у|ej╓▓∙х`1N+ЦДR-╞+dэр Й╖аj╣ZYлV*-jb╓R╝╔т╙s▀⌠╚тJH╓ж*╧я?-H╚∙kи?∙rЬgN@Ь╖√▀(CRГR▒*╧г■p═ыd2╜V ydэG0⌠TFOъyJЬ▒╙ЫZ∙Д÷эK∙└(v4╘j⌠ш╢ "iUKЧ╘<▒у┘,⌠Ф╡RJ ░.║sэ≈ZZ8&╕┌xJРO5_K╩RиU(S╚Ю jр>┌┐F-ё е-÷$╠ЫSИpA╜√╨╢*╜R е( -дАvTИ■dDX▓╥5`╘сku*╣з Nen p;(х╒ZБётrc▒╢зэ╛Z e,║D╝4*═W-еUчeЧудjА÷ь&╢RьIиtv5Ы'ЬИёP┘ ┘r▌иW╒ях═╜├T┐√Z$4N;·;'≈Й╗цAкPУс`╠┼ьOB#3@╖ш<'3Ф┌D²┼Ш≥H'┘ Кt 9ФPKrRtЮ⌡├ЭS┐ █TД÷*Р┘й╪КL4эГh■B*ё'е$╫RеЩYцв╙RкуX B≥▓ОРO,╔э╝S▓@ ┌бВА┤°Y~i B^РO∙■4!]BГ╦/╣tpLЯT╘АсJsЙв╗!в╓Z▀*(╙°Вб╒|≥п;j┌┤√╤3·П;╛Ye4Йхhd ∙·≤─A░`Еz┐N╞Vт╧sRк#kнb ╔▌гW Ь╣┼4│╣Кh╣≤U╖╔▄╜2)║WМx∙РтЭ⌠D`Pb⌡░s#^Кх?UлЮж0rTх╕⌠"╛╙я░╙ ┴┤#∙├╪Ч╗⌠ц'УP^┤P @"├░F)и9╧л@u~пcR? фТЙb╤┘8≈╘VBZ=п²┼#∙┬У░H²Qx║╦a@Юс JE`╡AIN@%mc╡┘!иN$╣ FE`Wk╧}@c0 ╪8 ╓rzjИ%O╘y8сa╜ ┌┤░╚╒B┐пRЮ▀P╒R╦ *"4ДШЬг≥╘s'÷╝░Е╡\VкHZ▌нq_"2Х╣*Ят%2-л╔тtX5Ыт╞сЙ║|Л-█V▐╙°┐[H ▀╙Ы.цI у)╧║╗K╖1`╟\╝6⌡ ┤N²ф┬∙│mS╛║Sk2▄Z╜ з═p╓Wс.вi╦TdQD_╫Jm─ДМ2┐!7╚AO┼∙*уVТjЮ[I╔9╔дЮ╗ё·нд6┐ vR3ёWкЩSё1ЙА * ЫГ┴│▌4j}игД░ы@─╕N▀iА╟╖∙sr≥▒_%╟Вуп┤┼Зi0▐XEle╡╒&Fj■zП7█mн▒Jл┴ТF В/┼┼FРOёQi$Ъ└ ╢%9А÷F.bн?u'Ы╖├пЪ4≥█Эf╜р≥Х∙Xц,A=Ы'\пb┌7htД÷╨BБАH╚╖Х щP▀ыhт П%┐HЬ▌.N╚ЮДr ©JЮlр ╠vЙ╖ах┐ ║ptc8 !х┤ |q/я(┐ ▒,zР}Ь!g╕сСl,Д%ЪтиI▌нq_"╡≤ Z┘AЯpш2╗█fXл└UКHАFD+3■O~e0ё J╣▌.4╦╙xx┘цrу╘_∙&┐I╖╟-SН Цt:!▐йd3)уТ└'пYЕ╒ .┌╔k┘ФqУ1║QIWЮ▀kёA]Ат⌠@иiрЦ┼oP)93cНДЁРр'ё▓4║\BГ╦/╣°▀Ae1B<ёLiяZZ⌡ц├UIАV∙уБ─Р╜8 -vTA ┐A5эWIlx⌡├▌[⌠ацН щ8Юt0⌠йХС9ЮчtrXMn01┐Xaм²▐гИ╤X╪п.╛F╩ОKп?╥┐а √┬╬v┐я#ю╟X╩с∙⌡уИ═l1≤Zё╗┤^²╢Ц1ЬT▓≥tb38]v~sя ²Тухх<уVFUлf▐⌠.фfzш7▓J`╡▓w[мv╩фl7╩Лv╚щfEЯ┴К┬Y╞Б╢N╝РPo┌f⌠кl2P? ╤шМФb╤*UQSCяуЧn═=v#GЙa\LЁIEAQяё╡ыЛ▐чCAп╛3ыd9UJ╫┤╤╠∙НKv╩ ⌠ы▀╬^≤U0╙Ai3шxх█гЦqьм╚ 8л╓рп·`5[м^ПёPfгZA└П╗еpBX VC│/Б╬Q[М1▓@иm!ъ7╙U°≥ыйЁ╫░≈>!≥U╓ у:г}╘ЕqыLфЦ╠⌡e*⌡чАж;щN╛зL ╥kЛ6■o┤_ы\6╥■0Tcб KbЦ2═еq╚╥ЙмNЁкM╨q[=╛я≤┐A7д║⌠цaУYх┬╟╓Z3╩l╩?ЮЯыlhaщЛBD2Yn⌠,щn⌡кdvц0,жНЯРYue(Gkь╫zp aCXN%YЫ@6┐вК2@Ы8A<Т√lf╬■²яГ▀еГ╕≈x }Q81╥*▀√C╡Y°N b╕гИ╢96░П?▀A²╩>pr╣▐Й╦аXл▀ыHЩ4шцRлV╜.jjQ .пy│Ж9s▀3ь°V╔VКРYлчpм╠Ьт┤сГ3ЬХ$╥ХмYN@╣рЮsю╫lД÷Nlh╓╒оW5ЛkT:,Ё█fсj}>Д│y│цLj =l┬$~+n⌠╦[;╠V≈сБп9t▌BБR│/}Ё.Е3▒@иk3≥уjЭЦл,6·²┘╛иq╡╗IN+║sэ≈┬|┤б@<▀\М0╦╪╥в█U[HАND+■О└⌠9<╗j┬©jд}3)щкАH:L┼{╓е█░H╨Яь|▄⌡](Д┘8╟┘еiq │┘⌠ b╖цЕ┐╬─щQ m≤А Л ╤╥┐ы┤╪^╩шlЯ -VkВЫЫ╛z÷┤2b▀р`┴ ═W²c6ЁМ■ХC$УШ=8Е,&┐щG_█,LL;╫Еыl╒W╔у ид╙q╚BПs╨░6▐G▀≤ИGЛЯ╦("░x║╣5°Vки5"у╠┐mV?Ж&Ус`l[1[█╕╗IвёгФvШ│=▌4:эv\Ж="v?╜A\т╦\Q4┼╦L╗lF╚K√Pё2┼.(ыAО┌lh╓╒о6ьяaV╧l.╚#wмEРhVЮ0⌠FGOдrР═╥IёмДаZAДр╩Т▌B┤ыa.П5╙M}Z╢░@)Ю═+>Чqf6о·B^ЗБdс░&эvBГ╦/┴~≈UК╡A<⌡\Ц2zFoю┤UшHА╜гЕ┤Р=p2≈U╜ ЯWcцi├@JВrDC&е▒nСз|~р█ъ!b╟Vk▀F╩╤╟y!°B╥÷▌b╖кК┤е░к│6p╚╠ЫМ)ьэV3Ь.÷у╟зЛz┼ф1≤⌡UТSvY²*ё╜р╫┼ь╦98N)Я│"6C╟т┤Sнf1╨DzK╤╠`⌠▀Эсd╥}ПЁ²Эс^Ht\з╜N7▓kры=Ж╝*╥%╓N╔Ё⌡4°Vги5A╙Ц╢[v╚≥Зi0Ta/f╚я51рnбu─z,irz░х╢[58ЗХ\ jэnO0h рMсn╢╨Е95*Sп█┐пI/┐▐Ш$Ъ╢k╙л*╥щmuрl:]0ТzЛ:╖8л╓яя▒йiwзKИеaНаZAД6╦ npзАд╧YЮkR⌡╛З╕═┘┌H"Н╢Z╜U╚АлЛN·=┘╪Т┴с╝!Mh√п9НK╜`юm┘0а═г.в╦M^яД}X╣²Няyэ(÷Б·ш▐*(a0\h╛vЁ│д╤з║w┤щД2ы}p)рMюд`²н^^.BьбНu├dDX╥N╖щОЖz"eа╟ш]mЮ"cГЧИТ:╧╛A╟ ┬.©мO╣ц╟X{╟47k0@ыmu╘LЖ*+Щ▐[ ┐УЩси╢KC~3■o1╧┌Д÷vYАeH²╝H╞─6'}█rnЩ8/=}=╝@@О ╦B│─'ЮС═D─т╚УN▀√сЙ┴э╔█PщХ0╨!д#Й╖а│@юUлV╚-jP,≈ъб|▒─sАЖ╩т┐аНwZ]N╤7Ф@$b┴п аivЬД.нG╚╤DХ≤ЯпШf Юцd│╒╞k.-┌▌MМsЫТ²N╪/F"хёВ8─цLZ=}XbhЬ╧,.kk5▄>#├ё┌б╔└█щ╦"b'│ RьC╬oвi93WНf(d╫6≈]Zр─÷ёsэ≈┬"!÷CОsA<≈BКЁB√`8┬U╩HА}ю┌Ри╞|╔╗┌р aI7V┴█hhr╧]V╞еt√├H7!O┐УzW<├8╟┘+Ю)┤-=~X╥N▐╚т'З+b▒r÷╞зpX\╝RB┼;Ю&ЦX╟ ┘}╔WF0R4жFйhV⌡)╒ЛцмлБJы║в6╔щМp÷JРП│l├╡h╘аьnЯF╢╟⌠⌠е╨EF_!╪чX/n/}ЁУ▓^Ю░wШ╫║░яР√┤BЧP╬▄┴7]╞Mоi█°\ё:╝?^w╧вМ═~бУ╖≤╜^_т4║ьбчррr═c!GзЭ!÷фd г╪n╫в) ╒> еb╤.Z╞мTДтkm╠═2яШf(дd║╒оW^╫ъМwh┐ч═шOЁ≥L╠X РЩnЮ0⌠чDо VЕУ{+аоkСзCXk8ДEx╢`8 !Э©ёюв╕Ё╩лщ1 ▒*Эьi≈Aо≥yЩ<┤ 9ВуиiHП0/Я'НKD╠Р═шТB<╞R╢┘кm▒┼2╛зK ╖ЪгF9■РШЩа(╙═└а╪^▐шК╟░ь8,≤т╟y#·╡rрM╧?├аxС╗╜╜xCtr└Э _((┘%Cп 7 ≈V'cЯ`╟зpц╒^\Щa?╥┐╩рКС"З√╧╫0 ▀╣г*Ы╛жX9Е═[тз╪M.Х5ФР╨\Xр╘╓цf╗╛┼:╪v/n81=ЛДe┴╣!GuЬ┴ чЖЭТ5*PH├{KцHа@Y≥9P╗,+ √┘┐( м:ЁъaЮ╢f"T╥z╜oeюК╕~\VV(fk0512Ю┬"2Va╬D≥┤D8┌e"^Jё┴─в─PЦВ C8\√H8┤NГwxцйГcп9a  ╫o√∙┘1YYяв╣─│\S└╫а─ъ D"yлA/p≤и`╕g8╕Ё╙Э√eXk╢,╤├╜n Зд╔╕юв║wz╜k"еa\Ь│яю≥r'_Y!⌡ ╧0░&"²Ц╬D■╗ {! д ╗ aG╢йQ╞ю╙╓П2sY╦й/┐⌠┘+цUe═tAXр█кFb{^&u√:ЧXИ╕*≤D═≤@cc╪4P[╒а■XVV│%q╙∙АРHm]"▌тC^ЬBe@i ░qчЙ─Х╞╙ е|│8▌&k╞╝╕YщЖD%Е╟7╓sз╪пkШцТO%∙Р│ llWю┴Kv(A÷лЩ,╣║▄аQ]а`╙Jo╠x┐Т÷ЧN▄4≥▒(R8▀Y3╚c╠p,FIiя[┌.╖╣prS┼ЙЖ╝Rуа─≈Зi0╤G╟≤╜иTт╓К┤╚2X^·:к-н╝(у[╜∙╘`юд╜AХ D∙9MzW* В сШf ╘ХСZпD╝╘▐ёdf╨Ф╓R)хc!SE1⌠иJо(VsурвТд╟жйX0j▐з1┘aoь[ЮК2╦ЩЖ ) ▒jбДШ~Ё┴3 ├y▌2}═╔4▒&*J ²Ц╬D■╙▌ д ╙MQW,И╙Jф╠Й )M╨Iг ё (&╨reд!≈╛┴-/⌠jЗЁ├пZ╢!·╙^яя╪<·х@aЬBC╢╒"╚╘ ЦЬBк╒ЕeИфx}8з├ia▀eы╡э╛мiйЯP∙яМ A╞м║╡P╗"\q*)jnBбuxYk╫┬`\Й▐7сgС2√≥K18jiU<сbq╩#UhXБ┘d╥WUUU╓Й░▓ЯфFw╪1╬╪╠1ыX≈DиИ╤╦╚JМ°жMДq{├ЙЧ ╪by╪"BЩ4╦в÷b╤v{Qс┐Rз└х╦Сeё≤┬d:aЖx 2Я ;BMUE<·╠ву5f2╔≥рR▀╔*XQ╖┴s>vKi╕│&I/┐██У≤╛╠ХСUэ·╛HF,uЯ╨┼d╪╙ o©≥LР╦⌠юa&╩┤·uMXc2·©8┌e#жзт╞СвЫ1э÷▄"IF |K╜║rъ\&JA╓▌dy╧сYН╢sfЯ$о█┘°ШЙД├4╓ ─t┌п9НKD≥ЕuН╨8д▀КЛu╔M+J≈╣╥`уqRxё╩╠n9■ъ©╙kC■╞╛┬G$6.╚│xu<■*█╥T╤.'щ,OfБУPL|ЩЗЖ x#loLЖ$k`иFh-чVвэ╟jM╕╖╝╬з╗─/╢е╚╚+⌠MДмЯр┼нx╒jе┼╨жX╪=сбv{g67kf9Е╨┼■╔4╬╔zм■WА·K·B╙╝)оt ∙≈≈w╝lц╘RU^Z≈╠цNUlУ│F├В╕╡TjuфФСеRТ7UH.@╒▒ЖEC╙╜м≈jKu╣╣5╢57═╛рgС╔й\°жги]╚╘LS┴╝T"FЩ4╦╜╜-UлжЕ*jр╫╔lE╙╔╔ ХуmUYVъVgУШW╛N%\╘ H]ммm╚W≈╜.+ЁыR▒DЁ.'═кV╤╨╧2яw╟╤╤e≤╛╜ХСUйу░h┬ы Sм┴ мО_╫zУР╤■╞!frЫИы╪klHУр╥,Uч├╣╝hK5⌡┐l╗&D.5╬e▌hйМ╣m▌Xzw zH╔S╘e╣кN%╣╕З▒╟├6╝I4V╔kb+ХЁd  ,к│@╒╣u╦ъ█шt+НжB ;╩▒:Z{{ц╜╫╜{{;z╩;P├│ ╩ц╜┴╖ sРю0у++Z7╤6жR? НММm-f5#(┴╬жU╚6=эшю▒┴▌5к]▒хзАжф@k-╓─┬│ННчААдp"Аv╥ф╩ 9Ндpwd╒Ш|oo&К-З|уХhЛ╗uw╥v7vпl▒хПП0Д w4┤≥azvВa█╜g┌_k╒╣╕k]шшз]я]│Ам└Х╗М╗-ПMx⌠█Еn │ р√▌tc0ь pf╜<ВrН╚Sр░&V/'t▌ШяПфНFЯZM│НDъ╕DЪФ~╛╨∙чНМчЕВБ,ЛB5э█(hm[жь ┼▒ь█╜█╠жЖж lukкЮFрмф▌Аж(╕uffK╕╜╤hММ_чш⌡YKЖBkmCщkWm⌡ОЙ9 зh╙nmjko_жяGзj╜n<╫uyКфм]┐M╜[ Zш`X╛ЩТ3hжзйА█■╩ЁНDК╬4Т:°nM╖ш⌡зO%eрц╖!a3°12TшVсзPщ5─²ZыЬ}╚5у▒ъЛ█F;Хn╕░┌AХ╒uURwf`  х°10п=пв█2dтМH9m■х3аq╙W╣VeZох╢6R? ффйЁ ▀ toI eж╜;С█4cN ╨ЗЁ·РР║ЯLk╟#²Иhмdф┐}}ЦЦ╘ЯTйКМ╗iМ3e8÷═75чВЙ╕ШЭююZзфE÷╞2ArMo_╕╞╣;ц╞9ЦЦЦ░'зщ f √сЁokЛнl©L*S?─╣nхТUУUaxUВrBt7v7Ь╕Эu-UВ█/#│ рhwKK(т rf≥n· 9Ву) iHК; ²Ц╬D4~F_k╢/Я2√`_jhkjСхf╛:C @╢:й─⌠У В²9МКLCьн╜≥t┌дnм╢&2]≥Зу╣≥мМцg▓nнЛо╛┐b2{В▌Жd`▀л`В.°B=К`иh-3э╥aщлЛЬTО╨yhё╜╤#3эыу╣╒{╗▀▄Sш:▒иv°╧╣В╢╤лh[╕├ез'╤я╛█уЦgPНk]МMe.o│^г[:pOkК:∙тс2>├└cш$²╘ОXVш;└²:Ъ©ЮK\┤~uЩГн4╢Э┘yr#ЕSК▐╬Nоwэ ygНМ╚uШ∙В╒╘9Я'©S>ЩЖe▄ИgН²yщЧBO>In⌠/уНм≈{ь>)cIY7k▒m` ≤iLАc╥H ьP┴▐МFY'²c═Ъb╒E┴Сg@?┬r█CИF┴║dP6═°√ООй▐шg║\└2%}┘Ух^]|Cчд$(7ё▄═э*{°щ┬1┤ЕВ╟3PcЧ╩яQо⌡в╟КQ©Еtпч@оЭ╦.■j╢┴≈LиЯ,!Чю≈┌оЕ▓╕е7П╛фЭJыБК░┴жп┐r!й╙Э╨AcлЦ/м!и=▀╥ФКWB?Q╫h\wи5Лb╛╖оF╢оE]9KPв═.┐Ч"ЮИ├нnгс│ЫгРК╕2Bk^Zи÷ГЩ^╔ ЦRиигхЬs■w┼d;╧°{R╧╕╓√?┴Гы(МП┐#Р╖ьЕт/ъф ╘(>ббЮ'ГщмF║в#░1$╫≈Yх'┤2)шюГ><├dGX╔ЭF√░Мg╣▓йе╥1Oе!▌]ЩeI╡ч'.▓▌s?┴░^╓©`nтоDы з}Дё]A?юu║,#ШA√в1_  t╩▓ иTР:╚&╫сaц;sЮeф\/Йж|╧&Ог+i<М╟╪╞э╦Т╓BЧ┤БGiDY√╥яИР!пГМ╣TР╬Bvxu ⌠Жьёx▌Гш ■цD}-R?Ы-ЫЫ(Ы Ы÷[MOZЫ9В╣°╬/└.иvv■Д╬-_VйОe╔}CЗЕШ&о⌡ШЛ╪Т$©АЧ╞Дб▓JV▒÷╞╖Хy╚Э(К.Х│|-ЪT6╠Шd⌡ь∙╢i?пЗк=W╡+и▐и оЦ╛·Оу<_з+Kо╒╣WС╫┐╖▄╠фЭ8wИ╧╓⌡┌▌Н-┼_ОSЬЗf╟оk╟÷┐н.d+uп#Т4*}@PЮ╧rъrрС0еsбNыQvTЗЖУsЛC▓╡PAЩAJХr█ЛсюQ A▐1Л~%н│+▀н~ф▓╝х┤■▄аЫ(╩■М╞9еa╤GЯ ш#╞dJБ┬Тo|ЛrеS╗©ц}╜[╤Ш┐Э≈ЬюСЯЖзJnIу▓│гM╡шыЛ╕▓/я╧²СА⌠÷K>-╖xао┌ев1n┤Зk┬O╠-Ыь╨ЕL■K─╩┘÷YOIЭр╖AvЪБo╔╬.╩_╡÷ЙЪЬ<╧_мУя⌠Jqъ╘БЪ;EР╪Л~╤C├ _aXоИЛSЭVH╒┬KOЮОGы┤R╕╛nVnV 3▀tш(f;╔╜╛ zX&}еф√к+≤Kи└$▐Y╣,└╡еGВ┐эмTs?└вpЪTйng%,лЪЗS ц&⌡9lАП!4П© eЮ{пд1&▌1q▄▐cЭ├YыБ ─1Sж-Ч0╫8ь╦Ь`сБ╣─мль╡ь8юB─⌡_э╪xp Г6лАC▀{Y<≈E E-═┴ц═▄─ГwGy}▄цю■qй2P├X■ю9йLХ█bтщ─M░$ ╗╥┘вG9~ ╟┌чyпТнЦ─АеЕ─²ЮYа╨AYажBР жоКC▌r 1╖8Е4┤Шп┐$A@Ё╡8$yп└ч8ё©▌┤Ф├9╕ф1 уШ9эдА0г▐РЗ┤S3мА>▌9≤─Ч▄q≤Б╟Э\Р≈9аy&╦·\о н?а╤Сч)▌≥ФpгГjp>Ц0еazЯ0`#ОmБУf▌oYэбКцп|58S}╖|┬S>Xм0@┤aPж`█гSпуq@рU ╫▐╕y╫ 6JЯ╧RlыБM─-П░фм`-,x-═И²▀цП╠Z╝шZ╝шZ╝шZп~▄CрdДИ$÷╘┐гLц^u╛жЯyКЬN╘ц▄┤Y=ВЖzНМУ\'УПЖГс▀©lД≤&iT=Fщ ьиКщ▀O▓$У╟яlФЬ-≤╥·{~=в[=ТFp┼c╕9эгG╬│К╟│К0мЩ6м▄пF {o Ы═█4СsФЬ2^▐q≤Б╟▌цN╛(мV.^ ьмАj■4╪= ╦▓╖!-qБУ ╪╬┴в╥ю^iНEiv:Г6й{г8эн1сЮъ⌡~пL#╥i#╥Z#╥Zzу─FПl┌ЭoЗ@ъЫ ├╞,Ц■1SжqьиGuc√&╤;╝ рR}┬ВnБ░╢з└┴о┤ш9~c⌡1;A#жр o╓злwh3▐≥м|4С]пл-члЩ╙≥uAбfН]мп['ЮШ9f┬▐щд)┤y}■ц1╥s Х┐█Z═┌ёZ0√Й1S6`E-░░Fuq nв`чхж8-╣╟A^ъдGm├л-<╕╣П≤ж? >²,▀8жиVAц²┬шTъи;y<ИДЯ╓⌠╞1к=3к=3кGeАKTъд!м▓ЕТы<Щю∙|тJ>j%[ ·+Y┤kA©▓ШX╡┘ЖK8P²8tС╠щ|l7кб▌щ░{r├fЛФ3vЁсx=7Йtю°_ГJы=─X©>p)`)гt┌[╢w╟<{XФМА+Й│& Ъ╖|└CЗ;Я╚╦<╚╦<╚Ь╝_┘ы╝бьUK╟÷c├pn╜┌иШx$ОЦТ} 8л{OЪN?юИ@Сюa^'M║w═▒вM8 ├╟▐6З9Л┤!X▓`49²WЯz/╖ИуVCpш╦·ц~N9юi9Щ╞oЮУ█°f╣жбJ NЯ╧╕9эг9мn² э:Ь*6Cr╛2w▓╫6#╬ ╚шлwВf╬ё7c©<8еi╕9╓≤╪FMЮЁ>Сkю∙пуp═z7┤╚!иН3[ю┤ЮгOs╦≤с0┼`┤щЖsH╫ц\нaл╡╟⌠cVrьеa7┤dгa>j≤ъ├y└ФNГR²z┌щЖs╦p■÷kёЭ\Е╥╦Q~▀Е╥╦Q~▀Е╥╦Q~▀Е╥╦Q~Еq`■{Ц(В╢Q~ЕВ╥1нy▄sЦ°г8Г1нy▄sЦ°г8Г1нy▄СЦ<г8о1нs▄Сэно▒МЭn╟²÷яшЫщ`;©lГw┐°f┼С≥Б|╕8÷i▌≥Ф≤i▌ыг=ВЭ}эСВqъчг=Ъ?C▐ПсМ?щБВч┤│©p■ц1ИЧЭО}└шЕЬsp╩Ч°·ъэх{7s<щ╔©н╬▌SИ_INx|-╩·}K╗^▒╢IЧ╜╓╬d╥т!╫ЫDФОДgДy©Э┐Р?(B┼N·г?P╨∙╩■w╘b╙штМЙ1У²Й74ръp:)ъ╔⌠И&tOХSЗ+ Nц≤А*цUF≥Q4^k|чД7]┌Э-С∙Ф,vк9V█u╚УU[МЪФЪмЪ⌡Ъ7ЪЪ⌠Иk┤Д6Ж'эWOc2&arzSН≥:В[=╛Zр\ЬosТ#W≤╜\]бЛh╬^┌{кЦЫ╨4©хвeLк^квЕю©∙╞+ь≤══≥╓%ЮёvР:IbнАu9г_фК ▌Ъ╞С©ф-эаК*╢Sx0_≤╫д⌡╞K≤╬$∙╞≈╟√▓Ы╨4ШРus√|(_≈O╬╝`ъ,9 ╞+YJzY╬╝bрGСu╣Т-ИЫ╨├mSЩ5_в╡ЙА|]╖yZЩУ|]о├М╧╧т╢.ШОy]Ck╠ГЬh ОЮз≈ЙyщнКFZ▀ё■в-╗⌡I^╥r ^╥G╞ш9Ч ^wЯ╠9щz8мy╪НЦ4WПz─вoЮУ0╖©²вЦ╪~?у∙\fг©Сz▌Ъ╥╗╝мАюК9Ы_Ф©╠2?"▌~3upг└ь;3=C©ЪWЭ[гbMSSM═>а?u6ВШ╘Ё┘ъOm÷²≥╨⌡~▄vD°÷÷ь52{ЩXГШr8▄3▒ср(Вг╤⌡МЕ©З╦wдyЮЯ°юЁ≈ЪФЦ p{AC≤ ÷w7┤#°#Q┬╛├5!в╟x╬Vо▄~Kr┼Ъ▌Д чs╪5│Г·Гpir■K©:y?Z⌠°▌╓⌡ГС▄┐n_ЩЕ чpЧ;2·▀⌠XОт┴ш^ъX^О╧▓t▌ш~╖СЦЖl?≥ъЁ╩С╤ Юk⌡C·А:С▒GДzЫokЕЛ>y▓T9моs█Np≥ДСФf÷хснp^╧╧≈П9мГ52√Вр╧═⌡о ╝∙I╤╙R$Ф╕ВofъШ≥&╒й4z6)HdЬ"s°╫┐yP;ц╧╪mcрupа:╒ф╔╖╟^и┬8┘АR;}йеБ(T;Paf║;▀qkY°├■╬etзШ?÷%+╘l┴+k∙Xёv≥g! УRх ЁА≤Ч╥■Мa/d>>╟КЁЮйЬ╓:Рщ©©■]]й╔pzv,e>Ш▐s╘вЕX▒Уз║h~дSЪ╫L6b÷"'╛щх╬щ ЩЦЙ°M*╨и^=▓е▓яRF▐∙c8╗`fL┴КV6J@EE╠+∙ыh└oRп╢QмFР°²ЪB3 Тэ╛"T@┴╩─ЙыQ├!²JT╥(^Ы}ЗJд"уX i■▒XЧН|мJ╓хсхпQФ╨Q╠LXЫ{,Дй`R]╗)⌠©Къ²y╓Бздп┘bLё┌d~├/│╓эСmi╘ЖИ.ЧжnЩ▌-J∙▒\]иНgu0м∙JЕъ╠╧KЯеpб%Ф╔xр╛╛.F2Irе?IМMРш▒эЩ╞5E╧kgЦ'Э*rаx⌡≥Щ70k&в═ ■И│╬a┴q╕q:~⌡*▐лW╡w'*WYЪ#+╔└г}÷Щ+┴FЭё├иЧ]к%j/ yJ┘QjЦ┬▓1ё,╖&ш й}{┘∙9фj\Z⌠4+ыh╚█6sиууЪmЩдxrL■:Юб|≥О╩v■╣5R╠6╠1©г ▀Ы©╔К√Ъ/nG╢Эщ.лЗrP╙ьNх>┴ХS6Z╧Wпъ@@┘V5}╢Ep^],Гцg)ЭW&@▐rX}∙ц╣rнKЫю▌д┬Ё©-G2'░>нЙ°V.П=Ятаю╞э╫IиД2n$Б"r╨■КE6вЪWVM|WЬ-~G2)∙ие>(╩ aЬldз■╫4н>LОqE╡┘,Z╤)ъе©jSЬlQs6╫g СX[▀╣(cдtёr.grф■ Ь╞HH▐:UЁ ╣c ф1^eоm©═·ШvлЗ∙X )u]3кh┴lNG┼+5mP╜o#J°|ъ╥╠ad╕Nu┘gУ∙|г$N╝ Цllzm⌡zG▄aC╖rMжUT┴БЪ╤6ЕU@╒r(u⌡К[З╓yЙs╕©╒и&vWЁ┌╔бЬH] E}^┬┴5Щж╓╩ /▓wFН┼3 ⌡tA\≤~ ▐╡SЁ·KЯук}к∙х ({!ЪЩA╡f│╡W©Е²л+Эl\≈Z$*╜═╡vIЬАwЕВ+:2 цйJ6Y▒$л▒втЦ■8√gь#Ъ}ЭГ╚├Ъ{ЭД=ьZжЦВ}Вн╥Н \╟;кЖgЪи≤!√Ш⌠нЫl╬≤÷ооА╖бgЕ3пXЫgё,dу╜й╗Тtme≤I╧ЬГВ|?M÷╠?ц╥ЩШюЦ⌡ЕaD÷xW╨РnТдшпИнИ{м∙w ЁВ≥кО2█╡ы╩кО-O╪╚<ЯnrЕmД╗∙ *Eeх▀йQ╙D║▀Q ┼.Aух┤╕║Иh ┴f║ыh ▀jп<4_~В8╙Euh{⌠╩РЖЖ чь╬╜Щ©чр·ТvvЗfvЗ&ЖДw╟сВ╝ОDW|ГЩЙIОUGХ:t=╨ ╒Х :└ёяt╨Щщ┌nE╥║╒║шяХгХNt╨Щщ┐НEВ║ШяХ(z=└▌║÷╒┤я#Х8:│N╒SХgХГХХQТ:█~┴GO═3ХIТ+ТЗ5z=┐·E©Aо║Гя ХEТ[Т;Т{ТТz╫┌^E╞║вяХMТ?Х-Т6:▀чADBО╒ВпШХТ!ЗЩЩЩ²CёOп╖ХoХ3Т9ЗЩ}┴Ч│╬BЪ▀╬Fъ═СhIhsa▄ Ф╠─5XдZ╛цzlюF°┌Mь▄-ь┼m8ш╠;qNгxндYx4нф9ь┘sЯ°┤гБ|\─гАЯx·┬щx·▄╖ЮB\└▀q ЖЮR\├╫╦WЮJ|╬WА╘Ь\█}x·▌gЮ≥x·█ГЮ╧╦оцСЯ|)^┬kq^└Ц%x)╝гкПr╪╞д╚Пj|nюkПZ╪Шq#nбм8─[p+nцA╪oю!э▌ц8┌;ПFе1э┴Цxч▄╥Ю╜xч▌wЮ.|9Нф=x'╬ВБ+qч┘wЦ╚p?ч┐╞фвЮ╫ЬZ╪ОгЬ:|=╬БЬ >└ЦЯ|╬Ъъ┌oе╥АБАшЯЬгЬN|╬Ъъ┐ОеВАШЯЬ(~?└▐А÷Б┤Я#Ь8>│OБSЬgЬГЬЬQЭ>█┴гOЮ3ЬIЭ+ЭЧ5~?┐÷е©аоАГЯ ЬEЭ[Э;Э{ЭЭ~©┌_е╞АвЯЬMЭ?Ь-Э6>▀ъадбОБВПШЬЭ!ЧЪЪЪ÷цЦOП╖ЬoЬ3Э9ЧЪ┴Ъ│©бЪ▀©фъЮСxKx≤pLА┴@4D$Z╒#zb F▓BLдL,дJl$∙ь┴┐8II'dи$Yd4и&9дErи▓Gф▓|R@ф▒Яd≥Hэd≥L╕░BRD┼I Я░RRF╪╓°T░Jr╧≤T▒╘ДRM|d≥Nf░≥d≥MФ░╧╓├л#Сиr)YHjIYD⌠%d)╘'кхr╡┌╛$╚хjri kхZ╡▌ЬI#i"м$@ZH+i#A╡·l !рNб$B:хF%1рIБdыL╤░╜dыNv░.r9И&=d'╧┌Т▓+IыEv⌠╚H?ыC╝&в░╫ДZ╡▐Л'Д:r=╧│ ▓Д 9D⌠и!жАo h[ BЧvМфx╓3пэр┤ЦМ█Т≥ckXс ┘ЭQ╠#m └;uЧv═bЧpЁ│u▌ц╜║─╝ц └C│√N=ёьЦU╜÷>\ ф6П║xLh┼╢╥Ш5m[;зa ▄▄4 ╠░?жфo D#$░нм║Ё-П-▒x■o n ░Xp▀ l └┘■ц+ Кb│Ж ёЬP ЦЧ░ь ЬaZ%ё▐0╠©С?AfCcтъ╢!пIeр5иX5*W≥|╛)l F⌡БМЗx╦тр┴└ж╗SЮ?As=@g$█Ч╗·²╠≥Тl╕н`╗9═⌡ж DAМ1aZt╞²яh┌┘4ЁЭMЯн─f║э╜6яMW÷═4~╧┤÷1hПк°╥└[tЧ▒>ЛvаофnJ▄░О хw▓Н ╗wЕ>A╧O0╘OPМfёk"rв┬э5▓т5╒v█х]Цrв╦э5·т5╝vmЖ╥╤╒ f`\┤z╘√z^DcЖ [с┘²тO╘Ьmz╦ё╪╦1с▐<в╘©$п╘осф│61⌡6 ^O= O⌡╔╘e^║ ├[┌А`ГVuТЖ`8сQ▐dщ▄┼C╡╡5&МЯbПяТ┤ ┐--╨X┐2)vD#мЯ╕Nр,├1;╘╨C├H╢╧²З╫ХvП┘8┬ ╣mМьZ■=3АОм▒мa╫н▄ EZ┐MЧp-┌D■т╢└"`^┐©ФшбЬрцMя@;h.╔5╢G≤Г⌡т39╒║P╟■ ├eэ≤фЛ╒≥&╚√5╦v▌─Ё└⌡│/M═╫YfOF:jJБDж4;cьа(vQсэl┬║х╤@╦5═ш╙╨СJу-Tb~V<a|30RЫfgl4эд-!²Л'0╞I├Й)тЙ╕$kТг*╞Тд];ш"q├xсFэо0k└жLc.╒⌡╔zД,Y-5Л╨║&иkkт>5r÷Z╧OМH ┌/ДОКЕОК⌠╕╚gъh⌡╘█b╠═>ИVыМЧ╕h$,4F7uпмъDEЕiL▀JHшБАV4чРг;!~7M~╦MЁ─9■&$7KД▀1╧Y%7шXxыV▒Y²m$пы╕Y)┤КVжKш"я0 :Щda║m▐┤:┐║╜≤/gf┬Жt ┐Ъд≥╫зЭ║=╢Ю╕Q╟√эA9┴ ЮА&м&╘╕∙5| H╛]╒х╘█%0l├лZ⌠эл░ib█ь,kLы╓─╦╕=ь цiJpё≥&OЦg█8MV Х≈[мLyдf╧≥и╢'нR:■NЁДo╛а5Сpp╫f│лQHnх=B╛А|>4 Е╞ц йк╫б╛1└Щ▒Xg4╘─©Q ╟T║4▀Е&╙°иВFЕf┴|1&ёэр└з:j[*wКd█PO}H┬сOH,┴≥БЙL╚ДfkЬU■ШmП!├#sЭ─rп.m tЗ┘p╓╝-gЧPG╫зuЗuАHп:\│зё²ЖКТгАЁё-≤2▓ba: У'йw═ 0O╖^cHVму┬аT:K0Х-.)╜HP∙:4ыL│BdT╪CоZ▐I╠S╕#²m:╔[sь╗R█╠─>B╠, 0OЯ:╙d8hp⌠?Dн-))*ВhФW■∙йMY1k<}╓б┤e&+▐Д@╖иН(ЗЕж0# w Fh~уoуО,Е▌─эjfи╝░#bМ─ц°╓▒Z⌠F C{╢рю≥⌠П─V┘0лM╨╖-И·╧Ь||hjdь▒+╠FА%╗ПR#С■ц╕F┴┬═эФ%█╬~└жнOП╠!│Xhz┤┬┐Mз┴╞C ba┌+≥n%░=дZ┘║┬бP╜лP└5зе┴Ш╒ │≈$╠Kx)╦⌠ \╞'╡юУйЬqeЭzyЭ╦,p╫"p\xyрХ⌡⌠Х∙IТж$H┤ph█ИY╠г╒JОWIq \Т┴Ч─▓EЙхtd└:#P)┴тцнТсhХ1RГЁ ТgиЯг.kgu*ъвDйX wTЫчX÷тY_шh∙;Y┐пЩ┌╧6?²F>цa&█wQ≥█__@ Я x:²0╡═╟╠╫╠ы▐/█Ц┘q╪"(*СЦ╨ Yэ√P░ KЩqQА┘╛░pте┌cиX⌠д█YИ√8вШU%и╒╒╒шЦч* фНГ╘`╜L0d╒2╛l@0Зe'▄&l`┌┘dазЦ8г[┌Ю⌡╡`Am▀hЗ ╛!│╒2; $Mpю╘aР%kшЭ-&█▒d{е⌠МQМеp╠╦╗╗д⌠═й┼U╙D╔F╬-U╘2∙Р╙T╧JU╗Te┌Р╘■:┤71Gq╘:^╠:J╠:J╠:J┴:J┴:J┴йi┴й_┴:^┴й_┴:r┴:r┴:╡Gыё▌ЛQGЖ╗:П╗sxт9<Йu▐:┤G²ёT²ёT²ёT²ёT²ёT²cD/╔Й╔Й╔Й╔#zVОП╙wxу;╪Й^У▌r∙╚r∙≈r∙≈r∙≈ruДruДruДruДruД uД Uч u▌ u▌ u▌ u▌ u▌ u▌ u▌ u▌Ju▌Ju▌Ju▌Ju▌Ju▌Ju▌Ju▌й9FFIл╢J╚■Й╩E∙*U╘2∙Р╙T╧JU╗■:G╠:гоe#╡Uh√к╚┌мrЁ\.╥6кeьru▒╢Y]e╛■;ne ┤├O┘╪ёЫ j√f²╡2╓;╢GE╔Б≥чb ]Xб ЗAc╩0mFV├кtл@7jзхЖj■│.°)0мх*T÷Xьvv╗d#тКЁ▀ы©GL┴b┘(R O┌(I╔ ╒"AT&o┌(Oe Q ╖$q{Yb┼╡дх·д8%┴+%┴>%┴qй╛√&:{l■╗DbЖ▓?∙H|U ≤╒X²41rI┌уR╣sbДр?╔╙\┴▒K╥≈╘╙Ц╟+░GC▒╕ "т╞╢ДЁP▀эF;∙СN╗ Ш⌡7╟VвBВ #[Т2┘jWЛ▄Щ╜Я╧█*Гмa╧ ╣hh% Х┌АMй Pй╣X{jpS┼ГMЙ ┴ец (dC·~пйФъ┼7 mXВ┴мA;Д8C{<╕8Uю■Dц*юбж I%╣▒╨╗╨хd>╙·1gM°i⌡Бя(тМ[9▌Сegoq▌чЛлзДл▄;Gu:3bнб/DП╬pOw8Oh9ъХя║┬3-+Iк▄└╨C8иьvfnwGG╜╥сцё[┌vGVKп▒╧╞╣3mЖLвЯ╨Ц=г▐?{\х ═@[ъфQ┤g|²{▌КА─c/Wцягn8ЗЮХ┘c'щptаQ╡mksн}}%9w5Ф%g%╚Аc╬члrG╨вА(sьJf▐цXБп;4ERХЮ╕8&M6Ot⌡фO0▄3█м7▐и3╧rмы9╕л╛я)ИёRн╢ЗjRЁеj4╕≤▄:╫а╗╣Fб Faёы▄╙мkмщФл|-WKj5$Сbm▌Ы"m╘тФpз°::j⌡ом_:Щh*┌vиТёВ|0нБё%НЫGuu╚W<┬п╣+АЙQ|у д-=й_uCc⌡╠jУ┼(┐~щ≈ ╖+NrУТМмTз∙+щё▐n≥©dея▌я+▐VQbЪХ∙°Чдb²НЯ=TъS?+xУL╥э╧e┌QНX╒⌡|█²г╬3▄схъ╓'zе▌╕-ЕЙ╗┬м▀╖ЁЪ╞n2з┼╩ПO9бы}zНA┌9Б#≤n,Д ┤┼▀ХК'Ц╨║ёЬ╖р⌠╢Ъ▌ц┘ХТоТY╦Ш┬ В"Т╣iyюnwА9╝З°|шtL╨▓з8пшП~оы╦n║╞R4Оvикбкф/╜дk m:│~█ЬrR▒┌G&╒СpJф╗~Ё╬Z©OOТ╧ЗNМ╖©*ю0╬╩╟│нQ}╝║╦54lL╣p╧%ы8мИbLа╦°oqzJ.Ae√┌╪1 ╔h2*╫Ая-Ё╓о╓GN╬[Sv1╨║iм%╚щ─╚П÷пяб Ьнe╥?$m■╝щ]└2Н√>|nЫо÷Bc÷~$╬⌠Цх'ю╩·╚:и┴ц÷ЗrSл^AD<╒╠X╜^█КE°╝г ╨╨©█1=┘жJ╝╨зVYХ>WыЮ^╜╧V╜≈═rР┴тэЭЁ╫/╬?MЬЩв⌠иo╛qё┘3~╬┤ЙвкqЭy≤m4╥А$gЧйГH1yи╗t│о2╔╓Хшд╛#(щyЬ≤|╢ пVe▒QB╨ЮD'Ж⌡²ун}NБлqFpJ©и└╡у⌡Gж╟eK╚lhp3z +╜i∙юэД╣Е┐йJ╘йдЭK╟╖$9Л8нЕоs▒Ц%■╛╧iЧб&╚т√чСяС╞|рС ш≈TЮёЙвЗЖ\2cmЦ▌э{ызЬЛЕ╩╬╦╝~f9∙f.ь²─4S╦вNrПl·S╣ рьIЗ┌╪л┌ц╖▐│iК⌡═3z ШrКr{rВГм=²{6Wлмм╠6Сhрa^LKOо<° a>1Эу1H-3 ╫iTz ·ж#╫yl╛х≥ФЕРzРЖГ▒╪╪ЛТ Щ╒оЛП┼bv©ы\mчg&Ф"ssЩ╔В╖╕1вRuД>gц5╦=V0²⌡Й 4GУво╧щ╤J░═9н█Р╫c=.·jк≥F╣fByc╕═qЫыхSБe*S² R┐ч√╨а╬F9┬k жO╝Y╢КЭs©Ч`p<:≤X╦╦=╦╙h╘cLjщ├╨ыsWЯ╤Y'н╪Эц╣7^Дх |}Kо_╨в<эОщ╬vKsKG:йZfо╗[Я5▒Ц7Сяn▀оmLIы▀┴c"╒#)ЬMЁ┴╗╥╔$ёхК╝6vХ_тc=ууХ╛lo▐~©Ч╢ЧS=Орwюe}┼ёBэм°yёгS.Ё╠j╗╙д $Ь╣╖TU8T╣[≤БФ╩,gюаQ╝ЧСXС╛╧кп(Э>j:qB╨Yз┌l╗√Dоo≈нHЦ┘Х9┴Ч©ю3ю;4б)n вО+,Ю n7┴≤гД▌NM[gGv{зh÷NО}╦C|[д╒Hр⌡2хN⌠JM>L▌}f▀Ц╢ hA╦\·#cфьШSСRс╕y =┼u≥Си√╓÷т■`O(╧дKюr°ц▌y0$╬ю░ЪK·з≤7Ёoз⌡х╤WzfЮ┘│UыХ&sxA}╓ёАБР ерб)Иgo╨\р≈о\+}╫╖╪}OКД╕ж²=╫шF;йKю^к@rь+▀о╣ШФЛ+╦;o64`╜║─C>└Ь*zаa┐аен]┤mёС╢/ └З9.╞ъl╙6М3сDSkШ²°*:┌7─Ъ╡Ян╧)Uб∙*║019╘Ё▌еV╒ыGЭ■ЪDз`≥_чT>>╣ФфюdНЪЭЬ⌡р≈╥═┘hЭоН*ш╡╪.т╠╓>фw■тоn·Швys╓_ЬtШT┐лh/з╦Х╕СC⌡woш╨Ц┼к)╛╕Ъ[6X;┘╚Т█еF0╒.}╩Я #6Ъ:]┼WЦ}≤`3Ю2╔Pqэт6┘`)ЙrC∙,╞h─w и┘RsWСwi╩╪Ф"╩╢╬ХЫ╥┤&│жо]Сё_}Ч IB╜Х}Д─,∙х<ё╧ \w©о═q║M╝~▄м\.P1m}n@║эц>╗ <╖=g=дЕЯyЙ<=·ЩаЦ7ЫpZф╦цZ╠х╟2▒З·┬-≥Пьl+рMлшЪ╤А6┼Зм╤jш>╠∙ш"8╩Ъ,▐x~b╕7SqееL f╗╘▓\╡a#юKe%Уе█рYYi╧≈а хмпSt)+У&▀$я╗fщ╓╙Шv©┘ PFедU⌡Ц│КъьЯя≈=[PИззы╚жтлkpnZPс©tаFbВT/К8_uЖ'Mк|U∙?▐├k+©|Енchя┌├кj╛m╙ЖoОZГъ╠ЭvнПЭ╟Б╥ш|╤·╢еp╪ж▒х\TЫ┬Б╫T╚еI°,B╬'V⌠тDHR╖m `JюpU3Ш╥}ьM²8∙┘d╧╥°z/WVJ}≥╥Q'у ╕сH ╢,(o,o~RЗш·о▌©┴Т╥HI╞>Пл.Эл√e▀6D√,▀╒OЩЛ╕ ©н÷█р_╬НсМ╔ЦP-д╓}▀n"|xшvЙц≤╚│Л|#х÷ uL╩/u╔ ≥в ░иd8hЦм й╒>eszi{\gЖfщ≈c3яk╖≈╤╬4c┼≈CPмЖ ╣╫Ngv÷y]н╜98╖╟а3TRx╝░╨D%u┤!╥╩╓╟│f·├L╧Tлro"E{!`║Фa)Zл"VИйIк- 6}NC┼╢ц!≤ЧЗ╝Gж й╓мХ═D©)Пom╬|zyЫт5Я╒≈▒╟zШsУ?┬жЫ▐I┤A2лq K :Eх!ВЬ┼jDТ╡уh≈║eЗ]z^к┴╒N▐0ж :Qэ╘Л█юК0чIx;!╪▌┼Vi╠{u╪Чz0╬Fдд&ПdИв`▄Т<_Kп~r*K НТi░FC|╨щiяe─Т·tЖ4iтНUуUUUrП╩i▌ыщufВ■tжXнTМ╤T²▒к©|(Э5`>kХЭ╘▐CЦqRа²?╪МЁо└S_оф┘ь<Т7┼@ЧАВ┘оаzыэ\ъД╚└щF ╡XFqК╗╡└TK≈ылu!┼Ю▄.]▌NAVЙ≤°l░Ё4euЯiBа8^eВЦ[пчЯВ?Ы┴Тш7Q/jD4УR╘ц▒V·yЦБKnьuE^╬ЕнЁя╚яdE!╢ШЛ┤+gД■VЛ╦Ли/╬▌zэM─ О0тLЦ&Ь2L1╓ьфi░╫K⌠║┴`swJzй┘C9`(N ш ┐VФЕ"+╚┤аsnб╥=УВ[Гnx╢}pКпZТdДз-3N┘·▒╬8ПiХ│яЦЫПЫ╥╚o>Зя╫Tc┐0{f7pK|oА1?`КдЩ"Ад"я'╬(РЬ─т╛%ю vю`┐kТ)░┘ym╥аh═╛ UAЙ),L└sцф(-ъi╝uхО┐оДрБ_Uс7х÷ЗHzIz[З)ЕБDщWю┘▌⌡Г+Ы'\╪("pQй┐н┘╦╠Ыuz²:?лЧМиЕ©┤ЬuC╜╦bХвR%LЭД0'╫:t7²wмПЬK.H_ДБхh Гс╪эBёS║60Сё4╘╧Fы╩RS]щ$▐DП╗.Щ}▓кпR2Qmш(■Yi╫!/4|·k,.+╣ф┐ерXrV°╖╪▄lф?ZzЖр7рЯ┤УьЮЫоЪvкxi~ФнФа▐щ╨`оJ°┼┼┤ЖУ7=└ж╫Ш)j╨lн┼⌠в.\╡Б┘ЁЪfRыYs Tf©R_6╬>╒C:²J#я`ЦеnM┼& а≥l╔║*z╢З=≈╛#пz}┌·▓*%╚t╠pjh#┬╜ECPMщ╝├yWЮKъ'╪ ю2√├щШ`≥D└Н0╛7пу!]╨U'й╛╩п╞╓▀h└р─╖eц≈ЦЁq_/┤|Цn(В╕ZL0u=┴÷Ьf▀pЙ⌡╓┐pЪ╛}0эoДnВ≥4ZdвfЙ╟н╔/ЯjO ÷Уы─╟═БB┘└'.]╤Rуыcпb ]SMы^"j╣wиU3рКtwa$┌╣А▄ ├F╚3з┬Vт Йе(ъбXъcL1&bо ж╔┘$G▒╚╨┼╝Ё..╤Xp╩!ыц╙√5T─.kН^ЗЧ{x╠t╜Т▌Т═ТGi╞pЙЭ∙dгвЁЫ5ъЭ░ ъaе▓:n╣О╒ZЛ▐БгD·цfя┌sD^╝╝п┬к╒┬u■]#Q┤{╟*Ж(╠юX╣U╡▒Y╨rВ┘╩0 УJЗqщ┴гё{╓З║7╓eюоKдЩУl▓Ч ю╓┬▀)\7шWэ╞EH Ьi-з%▀'╣Э2a╔D$m─Пж}*`U&`∙╘▀∙Xе÷S═ fmьь@WЯ.нj║%ВX°÷Tн4═Щ(─бХ Ш╓⌠_|%ЩЛТДв^wК²ШЗ▄ъ└2o©╢YЗ│4,?Ч╢lЬ╜гЩР┘г╖хyxThLо╔r⌠}ё  ЗTю╫мэе;ю╣Ruщz╩>АЫГx░я2+÷ ╔РwёПъ╬Э╩ТwИЦ╞╓JТT╓wЩeщ;┘S~У╜╞┤н▓ уsf╜Ц≤fVk╝м8`E╤ы╥─ГQ0k>·²╣2©≥;°оОмО/юyнЭ>S a≤╚о╟Р┌░ *зmGZN─B./=?╩═ ⌡Гс╩Л⌠ЛP@v≥э╕<mлсX └ ю5╦=U2╒3м≥&бT⌠ГW`U⌡╞╗⌠aKyа╦r@╖poЩ╗qс/_{*Ъю╔┤~Ы.з┤ZP;з+ ч;vъuШ╬)*╥о╘ АO{ЫbЁs╢4╔ш5МЧГQ╜GрИzИgЫЧ_╬УХЦоЗ╦╝╪ЬGвL▀▓ЁX-▒а█Е:|с ╘√T⌡m╖уb╥Z-√Tн0j─K╥╓В╓÷MГсс╧╠┬Xm°mW*╡╛╘╤n╚уу╔)⌡ямЕs╙┘(≤рёЕA∙▄ЕГ╗*X≤≥╨н ╚k╝╡w!╞гсRs ■яn■AKF√щХ&ЭЫОч╨╙mУE│EЫk-oHэgSф_2Ч╠°∙⌠+WМxJ85В┴k╤=X·≈√≥iшД▓√ёскG█╨▐╢ыuС┼Ф,═┬╣╟╟l=┴{ьГ╫rлOСюwМy╔yKС╝л~ex*╖ДРx!м°^⌡▌_HGИИ≥vnУ!\┤N#▄X╠≤J║Х╢O╞7@ы, LL-═К▀LX▐╟Ш ,И>╗с╩рр╢]S "Л6_*\C]°/уИЕ╦Л.кd▀R;╩о╧∙╜ ЙРчE╧fы╗8 █uЙ(л╫г▄KlCмAЮEFD+LхQэТ─и=Ш ╟╓ДИЕН·^$╬≈%у[швужЕ╨╤═ еo▓>|Iз#²EОeкW╝╝╙°!B⌡┬1ъ- ┘╢&╕y{╗j$ ~╘D╨X*│d}Ю⌡ё|▄qpЬ}█фHГ╕ЬFхЛTЛп╕r▓ч█GА0╤u⌡3лTЛЪыхйj+,│║H╒ Щ┌2_├╬²Ytъз+OnЗичQя≥╬MЯ>─аW|p_^qЖйш≈_"КоОэ╡╩oл/─гC*Ц4\╞╞ЖА▐йM├ЮтП╞а°─ ыи v·4║²°фw` O┬╚╠С└вr╗√╩┘Ш└Чк■|ч▐Oцz8QGаС!Т+узЬбЛ┌eEq-┴Т: ┤f║ъ ²∙░(ъАsX╝Ф8-╒╧·Д Юl╘Ю└: |ЛрЖ!k ╛^м ∙@▄у╨uc n#© ,Е7░f·/е 3Я|│?█O tЕ Т@▓▒о └ёЬ╗@╤╢V▓k)░дyм~Qk┤BО ²чрИ ╓-┐чnюх═┤d ▀н╙1ЙO ©Х+Ё╓z╠═'FQV■Vg0з╢Q#X═ч#=2B6.БЙhИ.vХВК╠>║/╚╪╚ ║Jb╕hdPУi╩,gvkA│б╢Z╤╖еAД4lэ:m`┴⌡п╢²I∙K5▄Н?РGtъ÷▌═{╔_H3%п╚4|Д9Б║╓к#Гтца  ╘╛ шЙк/ю└MяюДz&╓╥щ.эcю▐ Z▌ЛЦ╘зР°И^·ВЫ4ШаSп>▌сМ╚у#╫^ЦсvhВkOkymBVО#;≈∙V"e?I╚╓А≥²╧Е╩}▌ЬСХc╘}.╗╡ъ▓4Хk╖╘Х┴║▀├▄Хi>ож╩ц ЧnWн]q▓сХк│%╫цcC┬ёшSW0Я@^·╖─ф┐╒еCY÷╒3z=┐N⌡ё┬[▒┘Ё,╘o√еhТзyЕ}VS╔╘ s╫УfUd╣╗[╞·║*╨Ж╔⌡=ГэуloН[Врj┘Н║Гц≤.ЖыF+└jZ.мs4|ы> |W.oс!╤Mд▓@>┬╨щ╧daе≥ХЯ╥Ф∙V╔╨╓+рLb]mhъёOн≥Сь{W-╦dasи8TЁtУ▌э13╕м▄ЦГ'╢дщ9c&L⌡|г|и=©~ЗВ■Ks'щ╧uАб┌)ЫыС╚\р{ыi╧╝э┴ES╖╞]@УуЗ2│╔m╟ф\Н3\lZmб≈нNА╛o"%└,▀сКлAаБ4┌┼Z╢╩╣8ёWКрq╙Уыrl╙P[пя2╘Z╝ь@7 ╘ lVXщЕ█ЛvД&ou║#S▐╛y\Й|╝kцй╣R/:тZ[сД÷╣rОСIIъэ/Щёwйь╕⌡╠ЁШж}≈oз^:Р≥lМБ√Ы**└rК a╧∙ОА░щ^Д@GЗ═уVГ╡g5W║╞vG╞щv┐┌8ЁW÷╚oYУх╣Ie║╪R.lPвйS`╧CМДMн5■}r=Йu]В╖Н~Г┤≈UL╦vЧФS┬Gжri╖mm]═kг╨╨vtк╓╜6VО}ТФшшК╨s┼OСл°5p}ОU▀╘НГх©╨╥rё╧Vп=© г└ЙчBuо┬идVн1≤bи²ь║вB у[лf╞·&щт⌠ш╛}(╣АТ^}vB╒!Й≈НОз Е2Ф~╦лbёniMMз}Б_⌠zК╕╞╫Жчпk▐T▒У▀Ф╛k╙YьFв<77ГMAСЧ┼╢(щГCГо_ж╣}суWlщ╕Hб,▒╤hП╔Иa5"Лs!в╗╡ХФpж═щB!√ё0≤Б╛╟"WрУЙУ╫э.┬Q/╓╡√ ║т"┴╗зaUYHс╚ rHСc ю6\n osД+╩д┌СЭ▀├┴╞╜РФ═│к╓С÷ЪЧЁ[P5йxiВH█фж╔Ч▀РУХЧф╒Yы╘EЫ╥^╫▒Ч∙Н▒╬ЧщЮ╕√K▀ ╔яm°╛└J)²[Цк╥ mзЛхНс≥╪ЖA3бБ!╓5 я├╜▄цВИE√>рр╫╛Л`-<T2n} e[VWц хдюдaЮП■∙рgXi"ш,с`ъЦ▐Km┤e]zУ╝ ©≥\3╧╪H/ПркC<>▐&M╩╘ijф≈фЭЯТ_≥╛▒Яo┌ЖгrEэ÷╘5∙Д-нцNЙAc╘+)аMq▌e2╔0²ч╤Я %[й([БY√mP⌡5~pт■а\ gfВgcнМХц%╦ ⌡z ├ЭчЛБЛПbumУ╧бsуCтFnЖdO⌠+∙4╨ЫК╒H'х╔шTд°▐жnлШ.ь^┐╨PЩчв╝▒N┌яуФ°и3W,╞╙ZсЧRoц╖▐О╦m╤╢Ё╠nAkhАб╬Ю╪ё╟ЫА▌▓с╥ыгL.wД╛┴ъ6гUrЙйв╬BЭR©tc,КЛэ╬▒Ф╡МP≥╪Q√й-bOТ▌НSp;6*Snсрd╟╜Ёx1g:(─УУ╘}÷н║kцхж≈jO ▄╛╧╙╙И╤7}.╜"⌡с6■цх ╩\r{г▐⌠ZГм≤w≥6ТН╡yоЭv╗оm^р1 a1{Ю#≈М?┬эx_!PfСfя│5}Du}mZ╜хOWя ЖXvdШiш=Hг√ЧрЩмК╡■б2√╠OЗ6K╙щk&╣©У┴─,╦CыЦ┐ЙЛE eз▐oеG1█V╖┘Й┼╫╩y{p&Н√7Kкt=:╛сBр7Пд │hpZ█·ТA▌ОКя щMа:╓О3 ╡├╙╙ХЦ╤%─YOЮрБеDKjЗЭMтZ╙╢U╛╟ъ╔к@w*щ]─tOD╙е[QЗ;$┐К╔╡WKК@█F╢N╨fh!ЗиИ╞т╡Щ╙И⌠}▌8╬Шd_ы}И╖OУыф Б.┤╨К*┬√|nЩI©x,-▀ж▌÷²╠ЭC═ь:Б]▀гtвAЬ└ы2*ъfНЁh3З,гG║╠}ё▌вФ?√ЪI>и/х╖р7╪{╝╡Пщ║JФ$TЛ║wын╦Л(╧ q≈q┼©%ГkНЕhгБ;7uъP╦Н²В°√з╡&L²╩Bjс╕ЬэЁWIm|аЪБU+шФ?ШЙP7лм+o▀ ╫┴kfg▄/^©uХ▐╙╥┐t╘э┌cг$°HrxTqtSбямъГХГ*/tТ├Ч/tТМУВwщ╜::_pъЗуOЪНB?╖УX ПCw^J|.╞a▐кI┘╖ ▀uPО╢В┼≥bП┘е╣$o╢х7щ]Т╘4Ц ▓я╒мEi╗ЗG╫ро╓w├╧<▌е√╞ь]╨╡[>G÷|ЩОрSWэ├4в^╣К├=╩ШY╣#┘pC3Нz÷║■,%r╣C╗^°■@≥G 2C╤╣@жur≥zЗЛ·&]ЙИ4ЯZ ИB╝мя1╓─>╗°Fй÷ОM╨╘╤^╨ajsX══(g%т?]╣сW├^ЗHz|м▒╘,Г6о]ь╛·╨╧)╞P:У╘ТИ#_╣$░ш/ъ©f'м╧┬К▐d╠pСOr<щ4х╚≈╠─c"Ф╢=Ё╟еЯ$Bзсt╥│ШZ░еjaНz╝╡└>═Х"ОR$9jaE)X╧u∙г≈╜зpЫэ┴u⌠╙╔V╬ЮЧ█Ур[ыс├╔⌡─оПЭMюгН▀⌠эьА/hзc▐рt@╓╓ ^╤=░g│\⌠gхГЫТТ ÷еБмПИУч▄ XB[╪ё╞ЁCЁщ╩⌠М.3[XШ0т ╠ЕеEп▒©n▓3цБ▐uмx\i╧*Щ░┘╟aг[2|▌4уj┐┐ы⌡я⌡·╝М_4>(o[ю≈╛┘Оы~└ З═^▌sУZ -jVs╩UBЧщ +BХ├└⌡√├▄┌4≈ф╙{Зц╕д⌠=╤)AKE╙>╨1^ 8щ∙хфЛ╠╣╚ю┐nхX5ЯД╪)╧вЧА▌█ш^ЧИёo/]nн+ 9╚zЭЬ]оЧ*ЫДyИЧ│ Ф^▓7jэ╓tkF~У│uаCС/зжVЮIwГ█Ёш-i▀╜╬ЛЧжSO╗Ч░т╕qУ╬┌╖9■ф9 vёnпД$ЖCььm7 1rB_ Щ╢МEf_gнПr╤"8+lpoL)#5 ╦└UЧ█Ш┴└²у]╘Ж0≈U,╦ЕЛы{иДEы{М÷uЮ╓ё░Т┼╢{╕sл(И┐э┘╥<└6║ OP7C╜Ш:_╦ДЯЕ`E ДD⌡н пц9╦6lХсз╣│D╚"Щ╣O}p ╢щaмЕ_≈╝╛©ОР╩C┤Гм╗i@О]©ЙИъБш┤N4/М@цtV─ ЧC≤UцТ╜╚!OkПk ©═w ║lгc.╥┌ыЯь=╡Ц╠;yгц,hDю╬√gш9э>6ЖY ╧у┤{ ≥Рtш#╠▌g?яЬ7Ж=■mu■▀я]о©└▌HS╔┐|апZ|$uy.ЪFН/╢v9}LО░cэ,╫┘╧d╥√вMт9hЙzы┌m\э╜n\\∙╢qqуwк=z■╢ea╕[eкб%╝{D╒n[r°2ЕрШТКТ=zЧъщ╪hЬw6/ХЁ┬╘Tuобезsо╚(rЖ╢[з*xЕEИпP╬≥ъ╪▌╩┤vйЪз>'лM╦vъ ;НдюI;f╨cу▀\╩пб╢╗/┤[кщBЕяУЕ╟} N[╓=╜ЩТб}┼Х9&E[Еww)2Yм°бЛOw÷A©■═+╔Э3HsпP╡©┼фK ║?═eрOП$╨СуЗ÷yЗ.аъЫ.рYxК (Zx╚Л─wкhehСXuИв)▄Ж─у╛LёуюмшЮ+с═.кЙprBд╔≈s║▓y▄G╣ЭЮ╜V└9\х│└AmgД9б\┬ж┬/БЁЭ╥<≤mш5╦с╗пnФа n*╥\Ц╩а╗╡/7╦щ┴щkVйишь ▐√щY╝Я {&(═Шъx H╚Гн_Ъз┼╝║╧+sю┌SЯъ <>s]:йй ^zи┤x zяа ╚J╖╜яБ╠d╡Жi-я┌^Н▒Щ⌡╣9Z╛Дл"G,⌠A█CKD▄┐д:²╗[ьOИа|П\CeУPC"ыoT е)O╡.%╞ }┬+©y ²≈&Я╫%ЩаЬВЪр≈f╙ endstream endobj 114 0 obj 32956 endobj 116 0 obj<>stream x°Л╫ xу╧>~F╩f$мHёяjIcи▓mYVd9^'а┴М$н╬√B°д!│l$б·└=Лe+Z╤m║8░RHi│B║Л{Y @!╔-kы7ЪъО▄d;iИ╫Ы=В÷{Осs2gФ°9кw╬ОЩ√3 │ ▄1┘┘:ГvOrmHъд≤0├1м╢ys'╞ы<ыц≤╤■1сe3Г▌(▒]}cа╞1jа┌нИ ©≤Япц▄┘Ф║mУ▓U=kцч©Ч├╠0f{bия}З╘GN┴0ж|1ь╬lМa╚f©╒(▄╣мBЩ│цzж╞eQФd╛щ▐Ы■цV╩Л·ГkОelВs3mЫрUvWу╓Я╬┼╠Yk≈ВЖ,щЧХ╗_─ЫXСr4xz#Q У╙Е╚З6l⌡ССm╗ю≤8М┬чu╚гЙ-╥2ЖCЛгРё∙k√Т╪╫СС^ф~╪⌠1kм╙· kМ' ≈1Ж фК╚{VУ·zй╚М╗c╫ь├╣kжВм┼эuc©╩▓╠HnМ╨ч╣K/щ▌╝;Ъю≤Дб┐ю3щ≥_е²ЖA7╘╟ыo╥9Ё╖O>Щ3╥`7]╫YЩ╪╟YЩь$ ·┌кФ0ч≤╛VVXdКl┌Eьэb,Wо)л*Д├╣T\ъXафП<⌠-fКы╤▓У╡>\Ц(Т=ГЁ(э_\СalИШ▐ъРЧ│zТgг_╫Yч╞╟ыt/╝Z⌠_=kшс[Ч|Ц©izХ┤Г·ЫHБ▒╧ .,╦i, iс▐┘≤м<ъ"╙│╫КVл]qьj}ч╨ёжВИ3zШ▌YЁН┬├`Aё▓Й)wхИщ╚≈Дr┘╛Я"54rе╙^}n_о╙╣+V╕оМ]wТ┼%╫З°5kЗF┼FО╨3УiщЦ'tOК·w─>╬ёёkж╪╝н°^Ё╓vT▀╬Г┘xп=╙╔птP,╢░DuTC╠╠║TЩ÷©│M?нsайл⌡нъо2mзд·мК,?!W÷ъT╠уvш█р╞╪НЩ_·ШБQo>э≤╫М╧O²█ЭШ;|Кt=╣#zЮ]▐ОЧТл╜Wщ{FЗ╞'.Tж╬Ая#╣o\ЬiМоr╘Е⌡Зеч┘⌡*9РБГ⌠ G<Ъ≤ъzjСЖ▀╤mЗ■wчkKч╡ЮР⌠*╞\yЗ╫S&]vЬ╤ ÷ЪзYЪЛ╤Q?4≥Й╫ a]ё╫W·fВл;©:ЧЫ÷~|С╠_[©╬dЛ▒╘÷жу╪v▌з{ж╥╧3└С╪bЯ#ч7~Э╚ъЗУТ┌к▐p,НzПз÷╪эt╡5ЫЙ╨zкИжOp.Рw|ПY`ЗМГЩPY╧П[╠И╡GнЗЯk√╣WfOЛ9О╬?KG^qсCкO{иеиБ▓gmЫr╘ёЙ⌠g╬~гуlрьo╪W╪эЯnЕW·zж#о╪ Щ·яЪ=ъэP]HгЪ5Е²Jъ╧сЪ'кЭЪ│?ч┌L/Л╙ё{uЛlo_aсUЪИЁ!┘3р?Оywш-Г^0И┌²ш╪┤╛ь)·╪Ь[цЦO °yАд╨G_Энs╤Щ╝╨Ез ЧМ▀╞≈tм╪SZ]xЪзФ÷в;_ШpMУощЁY⌡f·Эд╪≥OЩ*7АEИ╘sОШж■ЖP÷И▀Н▐╙#ъ|З▒M▌╨Oоuв//ЩСы7N}sЩ&;╞ЙЫЛ≈╣О?b~к≥^`ш=ЦЗI?yzЪ┴о╣.Ь╓РЯШ3mУИБ?|Ц·ЖIyqу╓ёъ╨╥p²╪Я┴⌠_l;ИЙ/.и6тi_ЧаЪН+ЩОл©vb}Н╓бfГ ╦Д╚м&аdR▌]vИЙSЗ÷╨CП╜╬Йчm╫G╖ь@ВЭ╝╥└ ├юЁ┐┬ХXЁjUО╨%+zVЙsв,К;╕g]╞>К╗е+W╛_ч╩n╫ч1·C╡╣0╡║╧P└$U▀█Mё FXь,|ОЪw"&:█Ac▐9Ф≤Эя╦СKж╛╪fЩ┼╬5К▌я1k.╜╠fщз╪╬ЬX}NО╡|▌p²÷6╞⌠╟ээ0╝0ф≤╖╘sеa+З╟`w╖ч╠╡gЩz╫Q╞в╖╞X╡nмz░0Dг┌·∙+√ЖТ╜XЁZ?╨ь °4ч╕ ФоmP ^╙8TqЪ·Ук║z}kV7(▐а Ш°ч╔╚ж╛^з/TP▀ы╞ Mъв╛Цс√ъKъЯ жВж╒м┌⌡║щaз,lшоdnZЗЖ_╣ШV?~╕Ье Л▒OДCso(6ОznЫКMъtШ^╪ТКч'ГЗУъZ>Н⌠┤в╝╨Ьo▐щ~k╤pEqА wЭТ┬Тa≈ъШф1╠╬УЧ⌡≈~v▀╬АcN]ШфГk·yБyNвМ┘ч²m╨Ум╠в╛╪l╢GJ╚ОV>╙÷7Й╦е╖XNE╬·sумWM╩Т┘13▌щ|Э{н╕©\~О└╝kш╝ШЙеK╬ ЪPН╕КН╞²Ыдг}`NЪ║6З╖÷Ъlж)жU▀?8[=ЁУ╔7+<КОЁ╣o╞╧Ъ╞▐Ъх┤~╩Л╤kФ%Ъ(vбГg{жмкд÷мЧР⌡u∙_÷Ч╫?·БЫшб·тТ╖╤▌^╨KЩя!8mу╢ю╜cМPДК6[_)l╤╬д╔S-╕+HТ([,f⌠УЙб╕3╘&X6m,°╢Q9Чр?=щЯмРЭ╫У╠уmI⌡╞YРъ═H⌡╜&└║B║▓(╠б─%XП(Р┼Лf⌠}#┐╢яE╢ь чж^ьliжG╓║⌡-)4'╝╝щX╫╪╞oМЗя#FЭ┼qмfС²⌡6⌡╥м[╬b╫╬╓w]ъ┼e+√ТТУЙ+╦бьzв⌠ж╛К]ж╩╝wУ▓ч°чЁz╘╬╒o╫~тzt[╞╞О[╥bIъйcеУG->╪wI÷ч╥&╖В-Оу┤≤08/Ик╛u=KЗх!б5УУ╝Й]щ╖в─▓Zd╝╖ Ы9╨gей·е+┴▓=gз─чс7ZЭ╝█╤у]У╚0 ЗИX║~]О▒GУ╝О[ъ╬g©5КDt-wэS╕9╫ь4╙bЛ│┤t/╕╞9ju_╗Z╟╒В≤D╗▐Yы(н÷;Щж╩nеaкШхI6▄у╪вt╨>~ЕJ}УXC╢>╧wi^ОХ 3o|В qЪЯsФ▄÷1╞╩k╝чы=╥cзЬНИ]²ЗЬ²цЭП╢НИщpцy▒zоХ·1i╢>or≈>n≈>s"╩ГРИ╨'vw▄÷в╔ё:wч°Н▌yспГн÷0╔╚c·>o& tмИфAnф╟Чщ3gХЁФ▄О≤вщя┘q≤`zв▄y ⌡√Х·;w>жсго÷7yФп"√┴°[ч│ч=}ж╢Нм] gмИ ;Wз≤0ёcзЭN e╗Uщс╩ФtLF╣╪к≥sТ┴щСfпП┴x╞о;ФO?G÷5н╛≥s╩r|▒Щ╩╖Mсgл°'NХБL жеtл°1╥kЖ|ъ=~ZCftоК^PS&v&v5GО?}Э╓╝╧y}nW≈HШ$Astv║в╢╧ЮtгХЧj┬lм╡╫╠xь┼У0 ╫KУуkV╛√╜Х]:вP└Я}п▄еGA│дч оа}tойёzУУк{─┐уkЗТе╫З▓5x╣■OрЁ^ОY╡Д╗u├.[ЁnвЯhцщ═░Jt▐о▀в5oЫ÷QСrШй5┤╜и╤bYaс╜dItк╕  mр╒с' ╖ч%ь 56╛┼у ╗ЬнЫа╓бБа·╕б┌┌ьк╛▒╠ЕфЙУ°Ё+├<Я═MяW╝ХY°вWЖAЖ▄.█Sr!0лрE-▌┌ жЖ┼{(R╩dз╣гн╧ОЮЁс©╩AЪ`Е²╥?ЯЬЩЬ╦МGз&k╬чг╬WШЫЛ╤Ё▌эЗ╠©uцкГЪBзь|аВ&_Ж{ж*н╫╖╫e`▀Z╫┼MЫыДiЫu=ЬЛIъt╝I·ЪТВЭФеОН`ЪН╫u/]i^}г}K▌/nХlШяi[╬:УТ√ ЭНZ[фmЪЗО⌡S ⌡-╜╟а#╠УбQЪ ЧЦ÷┐{Р╞чТ╩Bx░KNsцpгbA▄1T⌠Жr;┘дп@K┐о╒\|╥oйmг≤M╘g9pЖИ·{ к├uw5,,,╦:©1гфЁulКa+≥нfЮ╬y ;╣ Э⌡дR<-цсjжwMуф$a╛╠UЕP┤c╛oщQ╫}г╝М╠W═cы,╟ы-║╣⌡>~щsц╞╥╩÷,\sЩсомЭЩAщГ7▐╤~ЬД3▐▌{├Е3╞╫c="╠zС╣╣О²5uЪГ▌+°wо В▌s^уoоmъ0чСЙ/}Оё╚Н╫Ть╞╝╗ЭмЛЁчy-╣SкU~╒.Ы`еko-ё╛╛sgZwТ╓Е≥ыWТ╪Ваяшw┘zbс7╩÷╞©Й╜ГЭЩъъX7Еo'ч╧uЯ S╬Шд_ЧЕ╨Щ> ²4jф_7ъ~Я'-╩ИёCЛ5ymбЗБ=sv°wъ;чФ'©ZчUKg╨HЬ▐⌠╗ ╡ в╧ ∙:A∙UаЦу╔y²╪C└rD4╜Zс└jA╗F%Б█P╣й╡═╒ц`р4ЙF╘╢┌С≈WS╘Ь└ F┴╕╘╣\┴h┌wХ█▄Uh^U╔звnA└иЧ╚П╣═x@ ÷I6ФЮ+  '"#С|^си╗фF╙=▐ЮАu/M┌╘ТЭ÷`зЪKrш)'нхnа]z╔∙а:м═S-я9H╧вЮ≥╕┌`/e╙м]з"м"{╘VGL≈▐Ф*qG3╤H▐а░▒≈ДЙ%z4mЬDhr╧WM!{JB3xф╘┬╦▄²╧╙K8АО]ЕВc7б0)7Ю|bN≥Нffф╛WXс▀▄╩IbкL>┤у$ыl&⌠иl╡═М 6,M÷9c&╛╫Ч∙и╗ш▐nуШЯk/■:X≤┘/b1⌡+./╥~$=Х╫┌}Н`&|ц°╪≥└Rb.■.ФFИФ╔┤yPйLЬ )╪Т2ОюWлг|xV≥┼р▐Р+╕1?йсPQ~иB,┬2лB(#,▄2йк Ь┌еXоq■÷Ё▀║Egq■∙LGK▓≈)V9П╚bI<╖Q~ф2,┘╡ U║╛ai■╣╛zЮS√e5x╝cY<ГX·КQ~йР,7П аЙЯ\@Ы1k`y╢ы■█╛─r$+╒╫┴5╒lf#Q╤═Э;keM(G╠f■ёY зшP~дф╟V╢▄eёЯ<▌≈Ш╠6■Мlлю┤ПпcЯ<Е┤╛┐█CыиЖCыеф|ю&╡ ('╠N■⌠Yйn6qЮ}6┘MB9∙MFк4■ОЁИ╛{Ю=ЬЬ)x·и[f╠ih≥м╕ё°цf ╪кФРr⌡┴r>⌡┘r⌡█r■c ы■╟╧(dСЧйbСЯ|0шЕВЬС!l!зe Чб╠ПэцфСbЖ=■Kь║(≈БЫжк║\фAy[▄r9й?#Y┌Рp╤Е╪}%[6╟⌡╜b┤║e5[▌r йщl-[│РH<©MQ ·вЁ∙xНc┤ё<┼│Рh╢Э Ялз│╥ь╤Е╠l йЦь:╢▐Р-v[▐Гыя(Obг ╪иNФоЯЭ'╤┴┤√мЛx■╖╟ч`╖РР4╢╪аNГЕ╪ЕLvБюКЛ,v2й-l#йЁyyш└Р\╤ЕyЛ■│]Л|^^юNx█]┬rШ>;ЕEl Z.fg╒╪└²┘РRvЖю╚Л2vчЧ─²▀Рrvз╞`ГёЭ!╩Е∙ЛB■W║|∙Щ┬]└Гё|∙]м.x┘]┐РUv-╩ЕuЛ2■вё|┘Щ└]▌Р^чх╝@yй²Л╖ЛJ■?cW║Э9/of?By йЛЛ■╥╒|≥УЁkЯ╪∙≈╥╠÷═ЕvvйmЛF■©d7║╪┐≈©b?x┴щи~├Р.v3йМЛ√│ы╞yy7ШйъПР╥ЛV■В╟Ч│ь╫l+·Оc╥АЫwЛv■ВЁm(`©Ь#Ш=╩Е┐╪|┬Щ ЕxЫ0╩sЮyЖШ5йGyЫ╩ЕЦЛ╥(÷`В═|▓щ;П{┼щ┤Рi■о╡gьОПЭ,╩ЕsЛ╢<оD┴·a/╟┤ПЭ"йgьKЛ(_fёэаx Мd▐╒|┘=├РUЖ8йвx╧▀=┴Рu^╬а·x┼╫и·x▓Щ ЕSЛ-Ж ·ъfо╒эм·GЫgЖбюЛЖ"·Ъб^бС_ык(Ъфv═|≈≈О╠²▐ЁВyЫ{Е┤Л5■╠](Ън^x▄}лкOь▐╡Oы⌡xЧ▄Щ ЕГ(e_╟╥Q~иvёЭ┼≈_ЁwaъПР[Ж╢ ═|ДЪ╓MЪt≤MЪТ?iспР?к╕©Ъъ`сЮЫ├M?oи╕Оfсъ├M_█r/к6}-·и╕©=hсШп~; %ыТ╥mЗ╬dсъъ'⌡>┴шТиъaс╖∙lЗ{╟Ис╧M÷аmЗл▓M6}╥ИЁK6Щo┐6}Ч╟8Щъ6Щъ6Щъ6Щ?gс÷З/╣И▐ЩшtJ&Ч╥пИО÷⌡ИI┬Ю╡╠R#Н&чgо└≈f▀уfw8EиЕЖх┼в╖З╣@0▌D+bЯ└^≥LU╔3у5╣ы╨\}~D║║ь8╡╘╧╔uтХ╤1cгМв>~BGgвдI⌠╩╖L²6}флYЁГл²7аЧ 8П═┐©wх║▀zьБ%K{≈╤|еАG╛\╣zмз#в╜О;ЙХc6{эЯ'°xри7m>ЕтсN?ЦлЁ╤°}н╧Г²а┘ъ©ХБK.╫Л≈_Яц+╞Зя▐╞╬ФзК╝Ъи 7чТс÷ЩЭФ[~qkЪжшnъЖк;~uГ]ш}Вo~{о╫ВЩНЧ~ЪЮCxЬ▒G{Э┴'÷z =СЛsоЪЯ┘_zyгнW^}mЁX╥a╖©┘█╟аf÷$°,|_0=dzьТ┼Ы$СС9ФkлOX\√≥√┐-┤Z.▄÷Ъ╩╝Иq=╘gТ┌ч╗▐жгХЦТNЩdЩzЩFЩФJk╔Z╗LVf*С∙┤T^RySр■╢%Е╓/╘%#иD╡6Y≈°°ЛIЖ╕L)%U≥fiSз∙VрЧt(]▒╝JГр#сcр+сс╖╕оL÷⌠╬(}MЗФТmИМИ╩с╓M?≥~)ЩvfL╕=3!Ё(Ё$Ё,sд▌■╞LТ_(╟╚AЪ≈╕AЪ▀═ЪTп·Ы:▀`ЯXf[╠\ъЪHWУ═╝sЗ▀З╗AЗ╞ШЗ╙╪`░~/Х'Ц%З%≈rЗУО═ж Щ╓╞NЪl░ЧG@Ъ▀═Т Щ╫≥ц?@©00kкЭ╟_Л[┘╠╞╞фЩp┌А╥╧oК╬м~[ШмoРфG4w²╤КрвFЫЕК?щ╣aв²h╧ПУ╥w²╫К╓в▐~МПв▌щУК]Г©Жсв.{УрW╞}Уlф^╫▒F╫zУхWE╜ПЙЬWG╬ ч9iГд²cw▌чы╡sДн├²ы²╘²;╣²╕ООЬш▌wv╪╫ЦM╣Ц║ВН╦gжьЯЮ▌vТО≤╦ёcг└И╘и ф■Ё╜ВpE╨⌡+зя╔К$\g ~╠╖J≥>5}ivЛ╔gлТУч-{╪}┐.с÷J╣]Ъ╙О^#О4m|╬Ц÷Ж╦╬Тp3|й╘П┘©│╖з ox|чUП!в#╨ш"П≤аB}Оw;жБX╜а╩| [У ╪р-╟ва╚,Flp"┐GЭжШIXМгa╜Ъ▄АXЙ╖Аs┐щ╩vЫYXХЕ╟░┐╞=Яб┬ V"2╦qа▒┬ ж!8 QюяПШОюК÷<ЭШ П@вю╥÷╜щшЗ.ш.\&Э@0 а ╚Ж5ШF╦\╦BЬ║p%ЛЮ─`┌S`бUб▐└ W вв ╒ .а-\'\╚З╧ПААFА&А╖бо└÷ 7 ╥©nЗ┘╜бmбМб6Xш? g Г©Н~%э)э%xYь.ЭZP╞ЮTЬ┤7©═ w ©BP8WЬ╜p▐p╞p÷П;А~!$└Аg╥ !*< Э^╗bB\H а├▐Р'A*┘╓░Ч <,<"<*<&<.>>>╬╬╬rбвб7б╥б─PobТ≈йИв[⌠уd3ыM⌠с$ $!or≥э&▐I6)&╞иgRM~⌠&▄0LA║ 4≤B╕╟)b┼ *L1Sэ■0И╕Jс╧╕╓)%┘FS∙0р■6eLу╕S╜)k╙3ЕUэn:[hBЯ+Ж─П6"▀_бОoF4pШTЬ3b║ВЭ└}_hgГ └c`е..6╟╩└?эg:OxOxъt╬Ис┘▄Y╥Ё0©n`aK' ├8╠t}╩r`7╫Шvию{╕щОYОc>с [ОеФ▐@<Нц5`Ю;▓i╛i,Ъб?(м#│_ф╞·fБDA3° ╞╫ь⌡pЗнfD|3n┘V юю╟|MПИМo °▐^]п┌o06┼8pз~┐╗ЪuТT!Е╪у┘ппКС=m|Г╣н!г@≈C4Р┘`xcЮNg║)п╓_!NШ#╒√││-8яеQъ щЫ@П≥╩nц╧k N┤Bш.gв⌡Йлsp√;QАМпЛW@╩I<╟|ЮYдrN`-8uCкв"б╫╡╩ячцпВ?"╡z3(└┘IбВ└>АNsй°7oь┬sфY╟?@ЛЬТЪ3Х╘┤0,,╛┘Ччi:'╬°пfю╛┤vo>.длb╬оZstО-S╛╗hN≤`╬э╪чМPк╧Ю≈▓Мюьы8-┐59 ╪ч└|lш/═}шАГ?d_аJLVакЪчЛ7м▀лО\1п▐XVюыVф╡Ге8Я5c┤МьЦBь╢e╟T┤c╞гюЗ°└9OC╬q;ЯЪГ≤⌡x{7"зaС·┤дw─g╞C÷b=╥K~╡пБ║К/нйo^─ж}i·a^o}▐ЫAСсФw-Aк(кк÷╜┌u╛-k;Ъшщъ╬?Pь6╟╖@pc┤╢c8W┐р<н▌AЕ│ЮН║╟╜К!аёa+OФЖЭ °f.ю╘ДFД┤Aы\╡╞u│╨о`Лё╢╧4B▐AГa4Яbье╩`╠·ч┐=ПA╞L#M3MsM▀MKL┤≥.2⌡л╡9 7 [м▀,кBкRк√~кщьЁ*жqж9жК╜ВшЙm╖б▌ _╟G┌V,├-═t╗#e╧K ъ9 s ╩R╦D8]8└М2Иб║╫▀Я3ЛДСЛ╞╥~cнЙ┘9╟▀Г -╟G!~лаm>е|÷Е<6иЛf╖ ┤⌡<бvS≈ЫСOL╙П╟╘фЛg©6оN·0Ы╛c╜В⌡~╔!▒≈-кYж╪┬M5©oЧ╬╧RXjи4@$с(6QЬхЗ)░Ъ■e╥П▌@ГЬ─╘ээ)\?2ц╓╚╩└y╕┘╕┌p РО═я ЭБ╔@йfЖ3Б Ж╤Щф█уз2╡╠ьP▒╞оуekk╙3И╙T╡ROдcяH8 h~уГUd▐ш%┴N┤щf╣≤Mкu╔&.рШ3▀З-≥тДиУTOУ═║gXц╒~MВЛс╞/БщТ={╤ёГ╡╫z╤=ш{ ┼>├█╘оИ])╫ЪЯн■~╖pЮЛ┘x>╥3u─чЪ.·н÷-^qёRY┴zWhy╖ч/,р╩З'╫|Kв╒Nл╥U;R╫b}▌m%pИ▒к╦9.М{Ц▓д-q²црf"╡1╟┴╣┴QЖОб%YNzоaЮЭ╦$Л≈qИ░°╒{▒S)┴<╡▒g░╟#'В÷6 91XЫ²N*ыAы!K|╢Д■Ж)9eJXUV<▓д9 Я┬ь┴²Ыж!,▓)╧э²▌Рw;╘?Гt╔▌R█2лч;\0≤┴ё:Yи2.║з╒$Z╦P²>@Д6п╔ё6g8■▒lтпаqiА└░ay╥[rpШK─p░| н%▒дХ√7ЯжЙЮ&√ Мдf≈хБ┬N┴╩[2╔ хеM╚щЙРЖ╦T╪F┘п9.Ын┤┬0Б6<о .▒иmя~ `{Бр╣'.1%ЩАрJз ╕╧q@urЖB{╛VФЁ░┴├┌╨ ≈nyOtt Б▓Е,{╘=qiё-Q l!\▓%%L@(аq.K√g\:qи*И л╫⌠e┤Б"h@нШK≈╗P╠┼Wv╧`╬``$╩SДи╙дЫ÷Юр╡.²{Ар":`с├p┴!°@≈.⌡Д▓,ф√-\░"В2@╛│KцcY▄п⌠╩,z╧дe╩гSб%║p≈4щ│ZхцSфeи·▓.▓_HАF ≈n≈┐k─[к╦ТЗ≈VРй"²wхD ┐ ╟╬GДб├┼│2б \-rw+g┤∙(vX╦q╣▒lA:} ЪА%qьaтbyЕP▀4s┬╒√бC╨FЛ├Ж─ 7j|~▄В░Э=n┤гю╔╦ДъЪ┬Q\Y,Хх.■>q ═&▀▐фm<:б:─@м\╕8Gqdq}G+\(M<╦лЫДд`ь9тПчiS╪NйN╞│K≈Хз╖$z)aU╞Oq╩9G!иl/Аr▀4иi≤┐2.юh5Х$J┴Nяid╡exЕAhB$^┤hYb▀┬пXr╩ -$RZ÷√"\V)Лr<ИNю▓\т├≤─╛⌠е!к G$_ю┌sиEbТ╦ЯжF║$Янь |/Mf9) 4╒U▀┤⌡V┤мёHЭЁ$pИSк╦tK$FГч╦$ЮxHсDN╢└]cV╙│▒pИ,Ар╤.a╗{▓┐%≈ТБR▓d0Mv╧KШ∙qН╤┌f CД√J.\╡ш!.аHq≈2√0╪≤Ov║Э]■pI!╠е┬?Ь╖Л.E~&@ ?─H6IжХ┌@ж╟ETГ╕ │K;!аКsRvЗээ┤CЭШ■$%╛ЙS╫8 6╩.h≤⌠>>ы▄▀│N≈■┤pIЖйbпI■²ЕNnц│кPИ.Eб╔Tф%(╣╩<.▀!TDПХЮБ╕п_╧ %ГB╦╓ЁЫF л%▓ayEq;yЮB0юp ⌠╖#|й╡[├0╔А╦■J▓&÷ а╕▒Y├KHб╔Й7pIЮдЕd8.E≥ЦR$сO⌡Ю╦╓Е│б%АфI÷o@╠сб█╚█╢2t цЕ╟цhиъ√?йbIR─K┘t█dАQD└е╡GД╖Gh≤SаT.Ev*╢Бё┼\│∙├KЦ[.Yi╣хq Xю╬YJ╤F4*q}G+▄M├8≈p┴Ё+pH⌠j║3╓o╗ы|╙HYT=.]ШK▐╓Rб╙╙ъю% ▄шИ├├9xIЖ! F▓5╕HA,Ц▓ Z :┴R╒S█,╩ю 8Х[eeтqр║u \zЛn▐шП,цp ╤s+jGХ)RТ`АА≈h└▄тФ=≈N╞b)Ар#▓| \┼d7%E│Е⌠Б╜²BIБ²▀О╬вПС╡ЁN┌,v#sсЙ╢+^╝7NЮр╞YAЯ╥▀p)РцpIюQHу$",Р ╙╔©jА┌B┬т]Э.\╨ ≈≤`▓\nв©ф╔█N4ю╔╓╦и<#╛ ╚^б%┘%\╨ \ZИZ≈═_▒йя≤j┤ЦрJ╕рЙ╒h⌡4иfцAЭЁ╤╕└Kз!│pi'Y╨6дa└Kу╧И═)ЖЛ╙_╓,З=э┤цuМK▓]~JXу╞ЫdEыЦТ@цD²ПJ├п0─"e"b≈VРё┐N╒■Х4ЮКe(▐∙pИ.щ■┴ENN г%▌lыc▒H╗.°:ЮЯI╒@ шm║█ZH(╒Ё▄KR  л#иd²,NАR%┘&э т╘ дХУ(.≈вeЮрeЮ╡$i▐АГeдb≈┼,Р┐╠Бs≈q╘≈Т ╦╓O∙$л!хьХГ2иКБFхМ╡.│5бАN╢q5╣I│─W;ыРС8оP\C╦Ж▒└sg0ЯЮнFLЯзl.╞[ФDы▀s╥M▒ИТ┬█c6/╕r{яK ┐Ы$3дxlе▀В.Ы'tЧУа.▒!│═H╚%ЧсДЩ╤√l█dsя!╥6V≤*;M@П ╚ИЮ⌠jIg║fВkeI⌠ $Ч}JnЧ╞5│X-═* ACR<"pИИё╗}хF▓=ss{Д▓й?L┬|ШV┐N╒■ХtIFV`ЪЮю╫╡[╡)nй╗ш@;}⌠sАхФQЙ═х0pИ┐Э=>╞ХЦ╦д▌┤pИцFТФ⌠©*А▓oи%Р1⌠ац@y╗ымщ▌█ш#I@Ю╦$Y╨XщIun╨<2ЪfLHпe)═Пь╝k÷▓;@ ╚┌~╞∙$Q├▀■эЖC6·C╒LD АрM╦4Х$J┴N╬$9p╟┼G╡y=■]≈╓д7p){e╝а▓'KD╒nj\2п┼mZиX─╞e\■H`╡K!КdЩ*дбцd75АX@тbТаР╧UБ╜ё╧╓#ЧTД"╧Ь2.╠▓оО)Ц2*ЦрКЫ.\*$l"^\!╢{h'XшUб%ы7АB╢rЦ \╨H!8.i╟GЖ3Je\; re│+П╗` *+|©▓М╠ш}≤оmsc╪  ╚>Q%\б╦ ≈\╙Xб┬·ю|РWн2.².х'8▒≤O6XQ═ъh&≥bzь)▒┬$ Xa%п8n╪R╫╡кФ⌠)╩ ≈°@Б┬GЯ:÷б5ьЕаи▒($ ÷Хр≈БDхф= ЪJ.y+╥дпpYтЭ0НwэP*П╟─Юц!UU \ pI╪СpSN╦tQЭИE°A_▀8|ДР│KUдe(L╦дqIРyХвgЩm▀!SfГ?Ц╙┐╦■├ЦR.│;ЗЛFkз ≈▓уG#(┐IгZ6┤╚└кa_ОЖд%В ≤C√ЩП`~ыK╦Т╦╪~84╩оGрI!%иЫк~UРсnHвм°@2сЧюeИ╥$;А▓╢ф┬▀ЫOрe\J.Мэ│HР┬V╟╡▄Kю┐{s≈d╨d┬q3ФrC.й╝p р╫╡w_▓OQ╠АpюГ#h╦| ~Nу%#ьwыH╦╗ю╔dУHцqиИ,ЦR┘г│гО⌠]vU╕▄:лА▓xБЯЗЖф%≈(p╘(e\б-░ы╓;АRЖR⌡≈@.KмkЮ▓лАрSф╔А┌ъОУё$ч:Х┬┐xpF▓Ж╪╫&цЛ▌∙\╬KrЬ2Ъy▒ЧC▒ #3┴Ь[.²n22C░NЮ:╢#ыЦUl@╔O│PSХ÷МТ@П'g┤²╒≈мOД:┴KДГq·qс`е╚ Шxg3┌╪R╒Ьhъv╩П╙~)nT:ФЁcW╠\04м ╚Г#[@ фц╙╟└А╔ t╡ %\:ЛN▐ ┌C╓┘ЁXg`щГ├fсс█┬$ шpЬpбЬ║┐┌┐╥ у9L╪>═Wф▒BvF╒й·┬÷B8EУ╙Ш▓ЭJ■V╜╗ШЩЮ*ИsЫ╛▓ФVT┴°&≈│HцЕr]6╡W6┐N╒■ХTM╣q║*┬Ю╠8$ ш!Ш|8hJЩh╬рq▌N)0┼╙█ ║▄м┌к╝P╤┼┤#┼ЛВпЫ╟─ЮРd┬1╗2AБ-Tа3╕$;J▓V и╙Б┤З@)° AЗ{┴>З▐╜b ;┐Т`▌5/ЩМЩ<Т9цA?ЦйAрpEV╫v╥WЖ{a╔QС*X[vьCtХsх2ЛЪ} 5nO²ю Ж╙чa_IhУaGЗд┌9|╬░ц║└T█ЖКУh!УФC■Н╕┬%ДЖzуPю"┘│▓+┬ЯьJKжBг┌╔©G@©_йv╦╤{eb"ЪIa4CЪА╨t#"0ы.;e ┤Ты-Y╒:G╜╙Bl Й┼Ё"&S√+4цГс|з>%_▄░ODПV√~╥ъ&=>┼╓9MnЦьb="╒Э┐≥шvйv┐N╒■ХТйFфAйm┤AжTыP)ёНp{И}=ЖЗ▓?Ю╥s║zаШ1▀╨МRМ8hйvЗя|╔Це.▐о▐6▐_аfаew$ ╠*P ЮAЖ\·БУ├BZхК oE&√xГцp▓╢с {╙иn╦8 а─л ║╗▐Ъ╪\ЙIб╔C┐╙█>UрЛC░qро╦J└4э╖ЬU╩╛*уОСё╕Зб┬o│;Т▓иZ9 ╡=х_CMЖ2┬e╛Зуa┤Q╩АLK┴e1┤╙F°N_д${ФS┌о0ФsR░└ы"≤й кз█zn│O▄б├5С╠═щЬМ⌠▓A0╙┌IЧ⌠4┼÷ I╕≤·кDbеS%AСп│>O╒2╖:┤┬:┐┐╕╙xе└╝PVA>:ХНSRuJX╣2 ┘╪Д─мVTIR%▀FxХW(e\йpп═у═⌠(%:Uехaxp╩_┴Щ┼3Л╖▄╨SVИ═E Q!W ╟s║╙vуP╫$QTM_]┼Б└kХдйЧ╣|Aхкг*┌b $}!<(≤S`х! 2QБ-TXu⌠≥QK▓р45┬ЁK Ат З┴Ы┴>╦╛L9л$░Р≈▓B©╫г%еХр4÷WС;`-┐~≤тЭ╬┬оГu:@'WS╖вK?и└H█$т╦÷г│L║а~м? ≈\kS ≈пГ(pуBю%ь М!\b>╖bЮ2*ШЩZ4"GиЙ.╜ ЦaуёXбг╣ ╤┬Лб.╫÷ЛУ8Э┬И|╟╘h,ЮэпЛGфТtСCщ╞ц+z%дGХЮG@К#╚И╕:В≈ZVUе▒б'И∙^й^=DпПО#.C~Ч÷/│рd*ШЮt╫А pИ▌(~U.NS ≈├3&"й?≤и╟цК0Х$J┴N©вхм┤Вч(TнЩKГTwй°@b┬?vбA╦ btЬ}AлБ┤#ЖЫ┤vзA?з┐╞6╩╟sEЯя╕ └Ю╡▐A,@╒÷p┴ф ╫дьDF+Z┼╙jЯ√Ц▓x;╙░╓Cp╢а═?Д∙MЮ└╟ {=└кh\+Ц2]M╦Аkё╩(╨|ТШdЮQ|>5N Ф┤uxj8Р┤P Ьcь≤Х}░$ЩSХ╒╙b╗#JjДBм рeя> ЩУk┤b-~d░╪пГ╦(ЗЦ!REСEБ~э≤Oд├Щ&Бч@ ▐yЦ╢R +дxb√0╪NXпQЗkgю╕ ╘╡ MVNR ┤цj┬ х≤·nD$9#PГ"ъRhя"╙2у╧Ы ┘U÷GС`.WUZ╔╛VE}l1▄ЛK┼р■╟j╕:YQ▌B░aoьН┴Ыnwюмi*-╓R&"й╦Т:юNуaпI■²├о╗╠TЦя░*фB■Q╫l;L< D*<А┼╟┐ 5ЮЬц▓(| ?rЬU▐Й═GU@═;╛║7q░!ТcЁЮ╡╥R┤X╗FЯ═j─D≈Гh┴D░Ioщ╙A xGv■$УбяFQуЯy ╡ьM╛║Т!· }^Ю2⌡≥(J0е┴0Gn?}х┌ ню0QIзQп ▀jX▀┤ёаh8╗┘┐∙а═├х╙├,i}йIПОе╗а░#╗щ~▌├┤EЩ╢ЗP╗е▐ .l-°■╓`2'7рБ╘ OСIЧ═J·!╘├цяd╔ $┘ jjп1[Ib┴ ъNдЪР╥Qt┐╙Фц&│)E#;-JмadLO7"REGQsk·╟F┤╟;ЛF▀╓y╘н█V╢Bс■░▄╧<5Y█╡V'W▌GБШ▓А,%╛Z≈╚жУ@пcj┘C╘тб8╓к°&5хsTёLD■©ъ╘"ь╘┴²D)яж▄\ ╙bDK&╒ T╔▄╨╓├)═%·└c ╔B▐▒zB▄┬■БАIT +*юWEЩ┬+юW╛║й┬┘ЩЧH mЧX0║┘юe5⌠▌k║0HПZ╟─4- ┤R╘x2╙"чB┘╓hP┼▓╓Ц*╕┴┘ С╚ ┤c║2║y╠▓'≥┴}Т?Шм≈nи╗an─~╔┌▄⌡>Ъсtt cQQ▀яX8├Z4\┘}wH2┬Л&\hb▓э┘▄ !╒48▀ З┴╣C>█0GEEфМgb∙╢ъh╟2v{<)л╞ё┘│┬▄█ф2UZ├vC<╣│@▄'Fa ц─ЫXP,²╟─Л ┤╓ Ы╖ЛD"▄Q3исs╧┐Hх4(AСп!┼ю-Н═▐Й"╠D0Х▀x1≈°к)К+│┼┼й┼й}Iи┼<╔┼┼┼┘l*┼c│TBK8}Uа р∙!,├!kйDD≈ vE┐N╒■Х▄█\─+┌≥d,Х╝┼QFщ╜U`ш БITOЗ)²kp0*Fц┴h┬$ ┤qПуA ─@В═?╗пяпц∙░;√╞╜│Q"T═  я ╟─┌A=\мd*3яh5ЯV iQ∙лLEIр∙Z0░п+▓AMhA┘c!²└ZA2ыя╖≈е&┴I▓C╚Б"▌Ч!и⌡5≤<╦еp ix4╛г%╗V2╝GuтБX8ЖH·Pп$kЕ ┤1T╙"5RP Й At┬гУЬ╟Х┼kМ`Б║Ф┬гk=·h╜^┘Щ├bА╙з(Н ФС└hЦа`m0вk╚┐╣╟qЯт16╠KDё4/NXPr≈~┤Ж╦ц▓.цн┤BhL&⌠a² Цх≤·nЯX°d√бJьгя!╝д╢xб~╙s┬Хpj┘/▌*┘b≤r╦║*гS┴т╬╓╙x╠ ■66Е3≥he<н$┐IQ╜гqHВq J@сц■┴┬РЮ═v├%┐N╒■Х▄┤█\╜G┐R"\[╔┤=у:eт=а8╤²$·дSi5≥IJЯ8═≈Бяd╠*PMGХX@Аp*▐уf╚jЦ╠,Яж фЮM╢H╪$И*ьS└тИp0 ├╫ 5i╗U8Х╜м'┬╬ pы<йе\.6╧ZGЙ█╦d≈k28#╙ёё#хв]a= ж⌠Я$jz< ╪и.Д0Y+9еPW5╘▒╣0dП╨╪╛'У║YцТ 3:≤бЫ(a0%'кЯ\╡Ш %╒у╧8t╣≤Oф╝Б╟╒╧╟╝'sыp.p╧H5Л Ц]╝@KдЦ4/≤▐]t╪РП?Q┌dю╔┐kЯh$┌vvя$5⌠L1=≈;┬└Lё╝╗7Й┐Ф║┐Ну│PXM█Йяr:ёеЩz4Фы╔m╙▌Х▒йJ≤┬}Iу∙мMH╟°-ёjkc)╫"Z⌡╖%╜.R┴C╨:└E≤┌(e"╒Э8Л;ё.┐N╒■ХтёFн&ЦaWe4W²▄йы$eтЕ╟N-╠EотhU╣i╙НрЦi=F█фЦU)ПU▀╨"я╟?Х▌сu╓2█╤H:^M─кАб┬Йh║0╗аC4X@я┼L\OтвWГТD·xК╚'Ю0∙%IW┤1MZ╞┴├2▒p;vSW └ё!_╝!IТ┘│кяcщлМV╟r6)АХ_АVэН║П°>ШVдР╓iz,²tG▓╠ dZO'i'У╨SэJED┴д░∙╛pд²╔0FE-▓▌DB|+hp2²У⌠╣▌ &~dПFb╘TAQТB╨√Ж[╚-Х╦К1╒║┬·┼D ▒d2]╗▐B!·╠┬Н│Оv┤ XBвi^0 ╨eЗ░ю©Mдэz$r'c≤$V'╘тттдрт°DфТt#"╟≤;Ф▀╘иX▓hя╒д┌TГ'┬tu,╛т0≈з::F96*[▒╙H╔j╚jВ%eSёG!аr╤█mйЕ≥d<√╚┴TKа|EJсR╖)╒С°▌Q&"й─#Нd$st╔Dg2fДЗ╢q╖b┘l:╕т╖)ё╝DRьv q$Y[╗ну╦╧P⌠Н╓^⌠L░Dc╨·и─╞а≤╩" ─╞Q┬UC4X╜╙A[E█·┘э╠Эхфl▄ш_TКП╚, ┌X╪VOU ╣#▓иБ╜?I├ю╩x╙$Иlст╓╡╠HmE$ФГXхвеBXи_h╙"З"юeг$≥и╡/▓H4т╦}>M≈}╡°L>0▓l╕╔⌠u5r╒&≥╞╘Kв║V⌠ Ьd÷·П%▓х╬$п·░┬\ ╣D]▒╥╛И4╦╕╝fhжiEr0%╒hRи  ÷/щRW╢Бу∙┘√4НFлГсс┴tm"я▓╗╘╘k≥h│█⌠с∙┴╢b-I HfЙКгЗЩ╣c M╟'╘╨tс╦Zдхё1÷©╙6Y ё=6≥кф▌N▌M$╪чзt╡V│ОУ&фb┴зZ ╥P(`ADМ~ Щ╙?≤Яж&3 o.┐I2UUhollл╗9┤▄ИИFD&яя⌡ eб╧Lr║\-ЧL▄Й≥D&▒.3ИX6┼╧B⌠╖f(g╨⌡╚Й╚ЙК⌡РMШ▓ZЙ╖NA╙╞╞÷>Ё╚╣╣╕║>⌠imL6й╠╤t}4ZЕ4%ky.d(ЕmI/ь≥Яt╔Dg.cДя┘з╓7÷шRхЬG(ёНOжcш█Т%:втk5рк┘ СФjs5░h:S[[lПжfboU&Y▒╘2I°bТ╙T~$з╙Fж6╖sЮr╡c|s&C╗@╣≥:ю"хdFжжв█ш╞il.╥Я6R²└3х$╙СИL $щ°лT5▌╛oи$⌡╙pЧФXс I░Cш5┌ХK≈sВW≥╙aюг6(а`╓╖Nu2а t";│BТЗlS┐ iх▌jh╙oB╜║╬╫╬>▀3jM&≤и"ЁY UгрВ▐j≥&@&╒FjhpCSц╟Х┼╬eмB≥l╠ь Ф;⌡з═вИBm[g│s;Ф жД3ЫфL╕3сппты·ИL&U5_⌡╘≈@ ф╚j╡Kтвс╪:TK'╛:╗У≥lRmхжgЙЁ55h└м6Qs2╕╖≥AG5иV4dп║!рAK0[Iu┼сj⌡ZЁ╣З┬8Ф┼н ⌡╔°²=╕╕XS,╤5╤МK[°;╘X,нъз╦q╧f,0nT╕Uя'тc╠b▄с■╘Г╧)K≥┬(hк╗`gV5Х$J┴н├╛▒ш⌡Й3jc╤slS6ьчDУ`╕H│Я╓aТ8╫u©Q*j┐зP?╙!┴жfКК[ZтЗ╛·Uk╡≥D6 d3Яl6USщ8m5ёКгтюЕл■иc╡YB╙ЦЙ╡ю"хfGв ²]m² ┘┴дш┼╨L! чуkЁ╣$И1≥lм╗Qе╠ылХ L╤┌caб╦l2S⌡╘Х°6▓Хк≈ВhLсбUыlG3N^╠}╘┌ н╧\~J3R1ъж╛e⌡СШ5╥шPk.N*С8ёБ ▓м#┤Сy у:х]дPк╤21-√ёамmмCЁfИ[Q~0eс└Дl╬╣uj8э8╣mТ:шT?aZc╦╒bФ ГЁ█╜ыЛтlssштIYX)Mk╛ощ Ц5-3K▀4/└▌5З┬║3V4╞ЁЫ▄ж°/f▀Ы\MШМ╥_╬█ ⌡▒1=щ┬х,:jЫX>я°oF┤ФXs -А|у║≥З╤qЫ|ух$Ф┼/<8O9Ю└\K╝╣uЭ╗ЯШ▓:Z>╘╣╣У░·y]] cZFД╩Жк▌СUuв╥VV╤Vr ╡E·шР■┴┬Р┤╤╛vФ╠╖Ц╖Ё9oДImе╛ж ÷зя√Ojё▄z8ш┌mОGinОL█⌡╦÷ф┘з╛5Вkn─DКСеБь1Z1_∙вrЫl*_ ДЁиЭ┬Й\щ╗v╢Ез▀УмЮrvН╛ Ы└ T;Я░o, ┌Э┬ЖbKс╢И╕67оhн▌х' ы╕ xWh-IzB6÷ш╞╫╔#÷mоeС ▌┘Нн|+%╕нMТe│к╔+┌,▄VГСщmj4╙ХKщd╒Q╦еБ,рП√b{[0ъVЛlkoiG╜╜ezKK1▄Ря|9Z,bh╟6═╗ё√oоГkУ═^═аmМmCЁФI+┼┐)O▒O,_3fN4з2╖}RKKKЩХ├IsZpB°▌Ы╒┘√|кь|~N╬╜╜}нТЭ°зз`╟╔!ъБ│ жна--4o{{; ф▄Ё>Nе`K╬Xl+b▓b║─фнннb;5⌠L1=≈;┬└■▀а╒^╛└Ф║C⌡ч╕ё%Z╛╕z╠╤XшпчQ,V╥╕1WЕ╒╔Eйее⌠ c cфL7i_RВ≤╔K░ф▄ЁlеаS╖6Mhk,NМлw╙у3ф╓RcR[xn/R&"йзРA╟Ё4Х$J┴н╤╒▒╖╥╥Д┐c▀s╨ш▀яИМ■Q▐Фг`ш²д⌠╤┴S╙;╕u╧Pш┌m-²mM░hC╠╔eб└`K╠╨,С≥b@(Фсеф╨б┬q]h+t╣t7▄≈СН?╧х╙SПP X@еф┴-cFо≥7iNшХЫmЫфbrd~t-x7rlIр⌠СdOгtК'Реd=aaж■bm╬X÷°sп~D_·Ъ⌠╠▄Ъъ "O/^|╗<Ф√0ЧIУКwЧ├Н[/≤Вм╥╩©9г>Юx }╔аЪЁфыOЬvc▌#╬щЩМnШюЮЪ║■L о╡ОЗ╛q≥F╟Kм1v╟Ы&Цm}·u[НfS└СыT╪шW▀И\4?о╨пЙM╦+<;П-ЗOбu╝,╝Щp%pMе5╧Т╝ Wф\▐Кlл1┐Фа5щbbШш√╠"жb╦▌ц5 в╠√EЛx╪;аeЁQ?k╜г1<÷┬ЖMжcь1Т▄ВSпВ8э┴чЦЯ<О╚П╪олжю╛╦ √Eъ╒щ┤У▐! qO`ЩCм7 |▄ГФ┐В╚q÷┬;яш▄v?=ЦзPзК6╢IоЮоah?W╝u╦╕┌?kП╬Цб╗╫NпЕю]д%≥'Ё Тi^`Б·фЗ-╔}3╬oзsyO═÷hЗ▌k"я7ЭM═qЮ]\/Юzim{_К┤_шjnd J2▓p5≤╕я°°_К,о|N≈М|╤Ш╨≈е╡■5ьнь:GZ╥╠═^д5├.▄,W┌Ёчg╩■]┐vfjю╣┼%LK≥fKЁПo2Ф╖k.Ф╪ П─~С╟Н╦',o╠Ф ┴k╛Щэк|bд╢╣A╤ювю7xfЮМJ\ ю┤q}▐h #hO${!ЭМn<╖╠ж8\└▓Q≤Жoх√-бЬ┐1≈юв1daэqЭ╜.СвГDCЫБX+]4Ф7≥F |┌╩▄KцuА▌0┤k&╝S╗жw═©⌠0K╦!|F√╩╬A╫⌠h7Жщ─9Ч┤НгZНю{╒АЪcОмЦё*╡├АZНз╥╩с²t:{рY BBB0 ▓╟j"бH⌠4IC▓N╨с@P!.┬х8┴:Н ╦КХ 8#:▌3н<3Ю╝Цо┬╒▌Ц n╓С·╙{╩пqФ²ВВ|©О▐'MU²[uЙ°╙S╖н9U╥I`НL©╒%Л=═шдJ╡ПXЫ■З╬\)╧\≤╬а·dШб(kGл5гь'9t■L~L'#╔!▀HI©@⌡╦╪≈┐L╟1ъBJCЕбe╗°|▌r┘]ё║Цбrt3╧M∙w╒ ┼j║шн*oeI~╞┤ЖсWa·B╥│Lg╞⌠,Аu,┼▐}"цШеGиF©≥@чЪЪH╚`<÷┼╞ ╞┐Еш.Ъmdб.VIй8|╚╡х юF"t▓_p7ь╓Щ─оЧx=У @╞≤²Х[P)СлOHёYТ3п╥вя Д пgHО┌╡c└²╘sgК▓QFТУЛ▓шsбВ∙ ьц╞╫ИeHG!} И ╫Dк!Ы≤`6 И ЁсТaрУdяо_ёMP├"ЗЫ==жоlnКнжкЁJФ_≤█▐ЛSG≈П≈]╥▒`Г≤²d╤▌Ы©ЧыЕ┬Ч²`;╬Ц{ЧOh┴╠╞ы╘hэcь╟еC[╦=╪}ХKЯ▀║/i<■╚├^√°Cъ┬⌡├ЧС╝┼Зу╖ [Ш)БO╧LюGF|╘P┼j {фЙ7п\69эw┌/BUБ4TцЩ ╚S▄=Рd6│╬▄2цьмTпКИ6Tнl"[ Vu²л/▓оxШtа v╥Х╪ ЕО░UЬ5┬╪оп_Xцa%╚cЦ═\f └÷┐О─╣bС`Цak/▐G р╥<┐фC©M┌Ф<sy├≈⌡≤xъг├NsZ÷┐,Rп(h╩└'жГN■bхЦ▓▒╡ЮЧ≥иh┼╥rчXЬ#г_%щ┼6IЩ`÷·Diт ХЦ⌠~ц}┬йВ┌мy]B·A²б8╬ж⌠П╠╢b еПе3AЪфаС;h=0⌡Ш)юgv÷ЫЭ╟┘═0© S@©NzdЁе╜@Ц%■$╬ЦU@Ъw═<ЯvX▀W┤NКvbЮ Ус≤~Я шOOJк░CЭ┌█ф3⌠гnЦ ╦|╪Ю_≈kпfQB╧═wVHл▐ФЙqсп┤zд)эЫСL Ч ╒(gХ7░≈ }─(v гпЩ(Q─sPипfхKy>┘в≈ ╜┌|1o]╫rп2Оf╜ье0qДcQлPДv·Г@КX═?йй@н(Гqйy°r╖°г╘Еqjy°Z╖Vх{м╠░шy·цЙ│ФfT t>─| ок─B Г^┌l@╖└▐║╔Я<²Г╛o *ЭTаА*·оДЫ\^?▐ц 8┘┘^дС%<_фrн╫K<вx·}K│Ш*хВRЮнЮ4╖С°q/╬ ·иС╧╪в<^©─в,┌Y■ri■r.╔юЙ│кЩh пg╧mХДv╖┘)@÷Е9╪╕ЗNЗ╛fНп░оЦП·/БЫ2√Сu≥ТХ─й╦╢к╦ кЬ,й╦ к─кfхсy·С*ЦЁ(ЦЁ(.©│|o²оkj9╪┬ц▀Y╪═÷K÷к,╢╔║|F Ь\@мЫh1тl├эЫ─╧Рe╪~╞= 5╩a╢ВC╬░ц╩┤~┐E╕╫░┐▌A^йsп1хAг _л[A{!ъмЙ≥╕A ├╜lН░≈p╦■Г╛╞∙В╣╡│°У╡Р^Vч+≥i ДSx┬Sь▄ ╥Сf└S9N*гIЕ8i'█Ц╓q⌠9Д sхМNЦy:оAs ╫┘╪┌цU<÷иС╧╪~┤p 9╪┬ГKx╬▄ЕLё ≈x╝ЯТgqНY°{Г·е╧gqНY°{Г·е╧gqНY°{Г·е╧gqНY°{Г·е╧gqНY°{Г·е╧gЯ]sЖо≈ц\а?WБгП÷П)|┼L&wрИТQa┼╟гЬЭ█}д ╠Y|G|GРаГ3y╧╪W∙k∙ёj|PЪ`zX╔щ╔²fС[√.K≈u╫УцЁ?1оьфь╤⌡МШcСbЪ7.╝5╝у▒А≤Ц8_?Ъ_р В%зв&╧▓┘ДКRFЪОГ?ЪШЫъоЪе▒Ш о╣HDы b┌3║╟╝Ъ=UTI╖EО7║хVех O:LЮХЁм─)JD╫, ;zх─ы_00` ╦╪`ю2p{█q(п╠b┤ ╞fq≤█й└g╟1a-┤%╗≈Пz░ oД╟▄ькщ,═,Э ┤ы_u1Цъ╟─Fc²/ШУ5aЭ╜c■H╬6`═CmLQ>M4`═ 1Ё▀(▒╝6` ╧Х,ёz╞+╗@х2`Mj ь$°n6` ╜Ro0`3jQ#c╟h650D н 61Y9╞5`░∙СVЁШЮXГ~п╧нW8lfsq├ ф÷ qьйV╒..я&xjЦ╢ж@²VЬЪe]©ъC_?в}@-П|Н┬U≥m+│N;≈┘ЙZЬ\<0Z├WцЫx▀▐оf>Д!юo2dТ}·°в:N╣·╚aV╚8╞╠ ⌠╧D≥╦═√УОБr┬л,╢\@шcХ░╝>.²&╝LcзЫGй╥ |Э\&.▌ъдK}Э!н-╒цёр%ъе%й·вqз-w╞│КГ╢tч▒z}█╨ ┴4╨Э^пТr╘Ь╦ЩiА3вkB\рFХ°÷О╨≈g╚║╔^╝mF÷ЩFч{╜асgл⌠╣И╡√а*юdтТзa╘З ыЗ█yЬ8~┬?Eжt<ЙФ╫Ъ≥FD╛bп≤ kiЦтt╜пИЫa┤y█╣яeъх-∙кьCy5qнм╪VО©Z|фЗ1°VXw]?Э░Ё²╫ж░╢NaьJ{Ь:И АБl4fОЦ+жйq:Ь╬я5╠²В°p√^Ш╒:Е┌жУф╙╢Я╠0╜\kЛEщ&╢FGяф÷├У╤К,?1b ТП©┬лp╩ +ёОё═║aц√MomЦКАAx}т▄n#oж2²{≈VъщяYDxЁЧКx╩┤K"`П`╩G≈bОq└zв═6nГ"c⌡ю}V╢M?≤tыgгi'p╩т-|╣тP;_!/ ╒|÷╤╦^┐:цЧо╧▄╢∙ln▒ ф^cК4лГ"╟т╣Юь_J·ЗгЮj╗e╪ Р╧╪╬jФCн4tЬ▐JЬ\хkk▒≥x╙Е:Э█sEКУ╫╒к╣ц░Э╟╕Ч{·lx}"9╡з+yk7Ю┤╒<ёжMвЙa/6рZЙжcь▌Й{ьgьл═╠╞УXр╣┼lг.6╦╠╬ж╟╕+ёч(БУЪ╧d"жs]тBy█}Г█jv─ш░.cW╞2╢Р┤Ды▀LbчT├ВРВЫ5░Y·∙э:Йё^i╛L╩AЫVх∙дgu╕╓t⌡Э}╜Ь>ГАhi-╥.лф╛4,≥┤шОъsЖl≥Т@м╟╜МЧчZx█(#╡З>ЧЛ7╦9²FНQ|<╡ЩвkН2t╠}└┘▀ПeЖ╓┴Kз7б⌠FD╨ГF╠#ТvьwЪ╦╓ьХз8Щ┬^Ыо═╥▌╞Ъ╬ ##е┬∙фd╛C├╦дЩ√Х|Тq█тН6ц╝ЙРвwU┤║цЖВLЗ╠ Кг,>ВО╞\$Жb·гkDhЗlТx╞▒╞jШYk8Kчц■┐<ф '6├╣<6Z┤FFWЪzУ#ТТ=И5Б─3Щe└чВвQ≈жpдзхi~GVлs√╛WЩ_█vXйъГp╕в?sD^#┼МО║╟Л?▀э'ё"TZ дТ⌠║л┤Г|Ь╦Ьn°y|ф@мXю(│T т∙═IЛщ(O┼Uфо·гHk╠Т!Г4СЖЁВS╥ёВZц⌠Кv#╡/╪0O≈QО5ФФЗ©Р╙▒╤╪Ёф;ЛIы°\<÷ 8ф.ъ&CKC<Вr╧┤▄≥]дwкё-hХU▀1нUQ÷мЗлГКБg╠U█═aщь<КЬ<┐├ЯЧ▐л░╔ ╗d;╦уr ░кг╙knшЯэы{жcЛ╔V#╝kБ-Бм╔░сЗ╒Я╜ъ┬┐GЖ;ш6 sЙ┼·ПB<╬р{°▀Т╗9дiЁ╨ яAn╨▄:]VcЪOKS?D"╞╥╧н▓'СSЪЮRП▓lД╫  kЮ7"▄O╒'!©!о3╜EДLъ=╒W⌠║EЗMюp╞╥aГ·╠╞╪\>и╦ F╫·кпU/В}uфнсКЧ╖ДГ5Лх╟%kБ;Pв ъYZяе╣бцИ╨╒qA$рРg≈┬~ЧC>>цvЦ$;RЧ6G?SГШXГ╟>ЧЪyЭГ╖├M?r⌡╙кЮ_ъ╨ЙxлЙ^]ъА║ИЫ}э|е┌?р'┌Qzъ ╠о)Хмvю▐щх·┴║9╥ЗЪ nц╦ 9То{ХМ3yшZ~kЭcьgБу'÷©╜СС┬Х÷ВЩ!Л▒kЯcС:Oх.н╕ ⌠└и┌[8_≤#■ЧС╬?┬=г8О╞ЫQ╝#╠╙Ч┘dТЖ9╛ O└╧Щун\Д7nv~LГ"8Ъ≥~ЪGЧyЩШ╩аЬC╧ХФО}⌡┘Ъo└0а Xд√╠┌Ulб6c ╤Бlцv▀Ц╟гc'Nю┴8 'Ц°┼сp:ню.°┴Ёp6наёПh°▀гЮ╠Ь<÷▀гЦ 8ГЦ┴╦Б"\▄'А<≈Б)Ь<\├огЮrЛфSЯ4<WЮJ\┘gЮ≥x·█ГЮ╧ЬB|╝ф5Ьb<ог╣x^┬КП"╪/аKЯ2\▐≈Ц╦{ПJэ┬⌡╟╞бм╦ШПj╪╥Б6э▌Щ╦wББ.бkЯ:╪wЦ Ь|)╬ oд⌡p╬_│╞дWАмЬj╪_┐╥БkЯ6Э|Ч)Не}Ьz|╬Ъ ъ└oф╥Ю[ЯmЬv|╬ъ┘ОфшЯ|╬ъ┤ОгЮЯCЬaЭЧ9~?├│┴wБ~Э8ч┘÷юOБ╖Псx7ю{П^╪?┐┘█÷еШЯsЬyЭЭЧ-~ЪЪ©└Ъ─Ъ┬Ъ Ъ ЪюЯкЬЭ*~ ©▌ъюoБ╥ПшЬ/ЬЭ.~©▐АцЬ©Я_ЯЬЧ└▐Б▐Я'ЬSЭ7Э>├?ггЯ ЭwЭЧ>┴©д╖ПWЬkЭ Ч┤OЦAфCL║D "▒┬L╒я┬≥X┬∙д╠⌠XG$·8II$I$≥╓░T▓FрIq▒L▓E╡IEF⌠\2├▄%Г░qД\2·L y$÷L$╓░▒b2┴■░и╓■L!Г▒2r>╧─■7≥J╕▒И╓┌T▓*2┐л$Ёхl2┤л%▓▀H5╘!⌠yd>╘% хBRG▒еd YJ√▒z╡°╛ дCV▓FрD╪di&-дGV⌠5╓∙╢▒vБ'╓⌠H░t▒YKж▒У╓⌡l ≈░Kиed#ыDzхЕД r%╧┼l&W⌠-Д╡∙\K╤▒÷░КхOI/И#в⌠х█ДgД&r3╧┘эJn#╥⌠;х²Д.r7ыNv░{х╫Д>r?y─ Gх┤Д#r■|L>!÷▓©▒ох1Р99NN░©⌠/х?хIР%9E╬"_⌠oх╥Д;r  ▓0╒┬bJ(Ш⌡О"∙╗L╙Rу╗≥Z╗∙фP╣сXG4·:iM╓I4≥╕пT FсiuяL EЁiEGс\:├▌╔ГпqТ\:·N═y4÷N╓╢░яb:┴√пи╢■N║Гя2z>╫─√S7²J╖яИ╢┌Vр*:┐н╓ЁХl:┤н╔р▀h5╜║сyt>╜╔ ХBZGяеt ]J≈яz╨°╝═ тCWрFзD╫tm╕-тGWс5╢∙╤яvЙ╖╢⌠h░vя]KвяУ╢⌡n═≈пKИet#щD{ХЕТ z%╫┼n╕Wс-Т╨∙^K╥я÷пКХOi/МёвсХ█Б└ЖPk╚╜щън^LШз⌡ч╝P═] vx╫▓w}c╚╖MИ Ы╩╪M+[MМ║╤∙Л╣ws╩тДomУДo═яшч╔zз zз⌡4▌J╜^╣цП╤╥zWu≥8`Оч{Н ╝:ZCA╠яъжФ▒Z╨;Z╪МпПЫ⌡д`╚'ь"lПЭтъН╔]КЭbWKюКVЫCa∙o╜≈}Ке═w╜╥]Т2╒B╩╞щ ╢ZЩМjпшФЦ░пЙ Eogхс*ц╪<ю╕Б ╡вЛдсУ÷hmeюс╦фшеФ╓╝░уlтРЫi·`ёовХ 4├зL║Ж&Kё?Ю⌡·╣чЪд╗╚▄╨≈q╓+=Б°L°S≈╞╣и╚NmРy Ж═85╡W╕7z⌡|╟BR╔╖1тЕ∙.ря╙#hЙ┌$yt ═ФяG╬╙у╩^У ЦПН╒┤сn▄пЖЙ=╫zOО┬·чhO÷▌Цсq|#p|Q°vN]РК╗~у?уEУК╗!5╓ё├F═├╒╗M·Фfo@j┌А│Й0-U≤Ф╣бД═╥▒i│╢■ъшеТ■M©ёе=з@▀W╤MцъэPЩщ\ДjТ;"│А╕╢┐ж3M#S+╔j╝┼╞}∙╞щву╜2EoС╣┤┌*сH▌f6▓?пno;m Mт`]>Ok⌠oу*5┌█а)wЭM║ф.зА⌡4╩≤╦[5═i(:с{3юm═ !≤ ≈V╥╢HQвл┬╬7Ыв╣⌡ТМлаVЁ╞яс ё√aF ■V╣Зay5OП[ог╔Ззч6░°╔9+НmСsм╥F÷ТМmmУu─ДЖ∙╨щ≤йвE ╙/V5/Hu%Я┐╡╢7а╦$o[⌠><щ╡0╙√х┐.iЧдm┤x╔тД[КkРй╜Ч чЖf╞зUГея┘XШ┐мXi юФ4vС╠s┐;Би*Yу╙Й╨╪╜╨ bзбVч:lмVz┌чХxы┐╗]-Ч╥zS┤UP╚├╔╘\Mтй╗VVЙ╒≥еК╣Y#4wVg√▌S╜ЦT▐ W╜╥,п[▄hYю[■&╤Bа═о4э$Й╚пФi Ьше∙╟ *═yы$╤ёecC⌡[BМм·@╗╜уЙ┌}фw█ьХ│nр\╝NR╚^лв+┐z╠D/6П╛∙█╥,╜Лj║ч╝i╠╬Y╩y!ж╤Ьа©tЯ°o ╔-тзЕКhМж─_0д ═│я▐юnЭ#O2`╣xZW≥═% ю:ИфCP ho■fП≥Jм╪fа▄∙Ыф<∙`д┌Mв┤ж╗сУ┴4РBnр%╕Зв&\jС5i╙Nыц y╙.'ыё≈R┘N╓I/*╦юДJиk UЙ╜^C╦:ШV╫≤╚W╤РB≤ ┘VфЖ"╫╧щ0Х:V╩.ТjпI]сЭH ╖ЦIгХе|╫2╗╠з┬\╨"r╘уя╨x!.`J"├X~#б)Е╢D/6ПBXбF╪2q├L,╦╥кCkZ|╒╖╣ёе#6y[╩<╡ Ьh┌┴6МР└hG▀о2Л/│╦jь+─з#╚!Bх╘Э╩vl?к u≤x╘⌡23╖C+Щ]-╙│жтn▌B+┐^⌠÷maX╟хл╢ г═│6ЫжzZа~xE╤г╫XЛaёi┼ьА╝▌(╦╛jb>ШaюDх▐┘═ E─и═4L┼%═ь┼"t "щ▀#,┼#■ #t "5°┌²БхP▀"х┘▒aD│В┌хx ё@╓╘(бbb■i└rAd╗EQДЕ╒хx┼╒С┼P.┼t/▌N0J┤вх║▌∙╜Чф52╛!+EЩ╘u∙^╨▄Г╝` xk▒Гrс^╙╚≤КjZИ_oр║╛╦ ▌лсЙпк─Яэт╝≈╜╚$fM!·У╣╞5"─▄:ПЛ╜Э ╛═@kё4j≈юA┐ ,cuD!╜║∙b▀ ∙эДС╢│_жзBAC╘╪ж0h=≥5⌡ЬVkМ·╟+Ю┤Yb⌠М[o#tU=╚|╬I ┼&G═и╔рLXЯ▓BiФдиеEzQ<▒┘┘&f>~y╙nэd▐^jсGЬ╞фaX≤н6s#dr╔яц╚≈R╔n╫╨}╜dx^х╢#(5▐═4┐a433<#bn  @⌡9╒Oк┬>3а█-░IЁt'╕G╩Р,c,>c,ЁТ╠Ьt▀<к0╤>╫тf▐═╬zVФDф╠&БЪж╟P╠╫╨╞Q≥in█E─v═∙Мм"╧з░ъP╣> ?/■y▒~│х└Г▐Rpд└kы└╩ь└│╝>АЩ░A│N?╓Ox│1А░1А╨тв█─▐─╩G`┤⌡┐&~pЮ&эД┴┌РTЩ!{╪F4б Ш┤aуснц5÷G╙сc■uzQ╖Ш├u:V]4`[█vК┬щ╪п┐@6+0еM╙⌡╡ЁhxЧДр╒┴* h!2├V≤,?Щ╣≤y═цA█ ьло┬▒~жтЦВ4#*д.╩?h┴▄┼?≥╕2┤еAs╔Н╞Ь┐Rы╔в╙ЁЭd╝├Cgюh7/│l╙nС6КHv═÷аAД└iЮрд Н >бФ4│▐юX┬s *В@°п╤╡иC. ▒▀Bd▒O6x▓²вБГsWZК и:╫еGk┌>v&0оа;ф@┬<⌡<цУ▌°╗72Q_d╒▌п≥]y╔╟▓M═≥╧{8╤цюыcСШК(╝Ацoу┤ъ"М!╡ч⌡┘÷ZЭ&йqзPТ3ы≥G┼-Ф,ЧfЪHа┤F ч<вp8┘╗xb*┬Bц╜EQ╗8 M┼B%Qhr*█@⌠РёP■г╓▐┴EQzёT&F╘L▄R)┬R)┬R)┬▌╢ :╬┌(╫┌ХЬ ╒■ ╒■ ╒■ ё■ ё■ ё■ ё2(▄Р(▄Р(▄Р(▄Р(▄Р(▄Р(┼Р(┼Р(┼Р(┼Р(┼Р√KQ■GQ■GQ■Gя╟°ё=&E{L┼Ж≤М1)зё$:╙▓ХXJ╒c)┴▌╔$J╧$J╧$J╧$J╧$Jyr■РДХ|'GyL▌Р≤Е19йcr■гД(▐иQ⌠ё╓H=░ЖC:I┌ jХвC.├╪Р░B╒ПTuШ!?┴щy╗.3│БLЖж РхS╓>H; I─9(лЗg╤Л┤t▓Щf@©0╝@{лh╢н─╬ ░В@Й┐╢цh│в▄3Зя!├t┌Цу@н(t°EE┌^Uю╘ Z╚═╣ Z╚═╔┼Щzх]░нф░─vп╝зU\&ц=Ш УCз╔`;▀J o┴ЮН0pGR■9~≈Q─>Ш≤.х ╠╖░З!²─$MM└╤Ип6з╕CшtЖ?А▄Жt≤вьПЦх)?Нж╗╚;©шщщя-tЛеKQ^Йv╢║gAu=uDE!\z"└U▀6══]*+эwd═[▄+&?F(М▀ысЁ?Ф`лА≤ЛопА °┤к╠P╨ОдоБЬ>▌┤0╢┬b·X.B▀╦S|V< ▐▀C"╢п  Gк)╢п²ТYz─╒гИ∙U╓ы4≈√╞ 1r├°'≈кюPш║УkШ╣┐зaМ└&o≈wйойДCРqyH√щдЕ~ё^[╞╚7©вщ[сшпшяшсшвkjХ=яKТзЩ╫{цёЛЗCЧЖЪ│n╤┴Ш└}╒░"╓┬s└9╒p·p·Ь╗П╗(Tglо ЛW▌⌠ЙТМИ$&=#²╗1И1DЯ'АР$wAI╤$БOдЕ┴НD┌m┴ ╥D■Я}Я╓<чOP╪-·Ь}RНp;rь─Д@ЯDИ_%eТ╞з7t4б┴_эУ╕°1─_t'╪9_v.hHлXп`Ot╒╙*└P╛]qОцО╓Бгvm┬ОзьеC╩6╬÷1UцВ╒fr;йюВЮZАТ╪вН╨еИэ┐oс│╪|вF'tY╨kЦx(Мзx5К╧m▀═g ╝%щh1Т°╧═Г,\КV_Js·ч8&Ц⌡╔о0Хk\▀sw÷ЦЭpЦТ▄#╖ П3Pyв╙СП┘х┴∙Вv5;Ъ╢Пnъ5еЫг\ШдиlГXЫ|╙С╔F╢/ч╧╕╠г ╨░╖О Ю| ÷|2ыЫ─g@,з∙qЪр}╪Ы>╗┘algЛ4x╬вф>-Nt╟[╟╚жy'КЬV├Сz@s7лг┴З═┴uНзЧ]Eн╜©▌r TМэu╬ЁI÷ыu╣С2h⌠вm'Йф╣Rя╝В²P5j╖тф(МйПm°jЦ2~┘xЫZ2fцюшQню▀w┘йЬ─uд▄╙║║Р┴╨²) З▄]║g3╕зpZ">┤·┘√TХр└&■п4═Д'Й▌dvрSuof:©]╡┤▒ъЕЭ╙n[v▐u╬йоxyцк÷КЖdgm{CX{:c═НЩ▄≈ ┬Р9ОТ8╥ЫГ 0≤k═aУ├=Ф∙Ь╥щ╧ (TiUb∙╡─ЩА╩╬▄эrъ'rъoЕ╬еr▌▓╔╦■t%UIV╖БPb⌡bUлЛ▐А)▓"(D3=ЖYPеRH3!Щ▓─ШЦХ2gЧ4<╖# Ёруj~Ж6]╪╓_л·├ШcГ═9╣сЗ'▐⌡vd^и╦9ЩrмрE▐cЭсеЩДGМ"≤7{ч°р;}я└Яьмв╔╟rhСu▀Ц`"r▌ШЧO"кП° Н╫ Ъt$▐⌡3ю>&╕Уъ╟зQв с?≥Sз╟pB8╬mЮ■6ЮkЫЮg ё,1P╬▄╒|иQ├QЙtРp┘< (╦fВ▐Ы▀vUeVUn╚─ЯяёЛиц÷vml╝╙lи╝l╗Ьq4орm/zfm`╒XfЩЪс√ЧЯNцO,Г╤K*╫@7╩р ╘║шз√дЧ·∙.вЦ╥╫ц\ЩttцйфVz╪ЩОd{+Зoк╝p=╬Э▓h╬└5/о╝x]RY╩ХЯKэч┼]кщк+Ё=▀÷╗О\yЦ╪╤Fy╜ЛЭb²▄ьJф╚Чфh╬▒5в3^72^72^УНzн WЗьv╚YТ╦┌╕-·╬L/÷   vOCJФБiN[г|+²≈≥╦1e╞─ПцH╥╦ъ°=╜ъ┴5█÷:~*ko╡Bu▄я■╦Я╪л■╫Ьaёиуvьйф@ТQы2─?╝lИwokХweWТK╛Бё" *╚Ь⌡^1─?м╝@к┐к┐ЭГ{@W╓P0┌гЕ░█LЦфq╗ з┐8ьd╗ПbE(х─╝Х"п≤║ёТFЯU■aё{щ,╜б^O3D⌡9!²д≥рH° °*зтД$ЛP⌠╠ц°▐g,┴Ё8М╒мБ╢J1╖&е≤LR▄ ,K1J┼ з■JБ■└J┼уОtZ╢▄Тд└Ё)5-)9Y∙┼RRЁэ-д#╕Ё59≥=Ф╖(hu&ф╖гfь5╚ыdI@Iи4MH∙M┼IM╔&▌╦≤kblЕ6bю/╦c,ЁYU╟Ц≈GБПoэ)NgBBr┼f▀▀q┬Dбй}ЙФШ,нШч╟ ░L╥ bЫ┴-Е'ьФюk·■pц дqye┐e╤#П9vРKЖьрR√PyY≥╜л6XLNжG⌡╟=6║■╔-фm╧Л┘-Y!шйЮГШyлY?Сq}\vq!O┘■╖Ьl·╡Ц a╗зХЪыдъ~Йp?ИЧУ╢юм©ЪlзnВсSВЮ▀Р÷нгmОБэВПуА ,╫~Ш]╒[цoЦ\ЖHJбЦ╥`╔╜h╔{╤"ш╛(V╩LЬ/Е*9`╫й┘РQЙA}hЙGШяAt≥l┬U╩Q jЬ^Ц ┐Ше{p1д╧╖²У ╖⌠г@BЕeСЦ&∙дZХ▄█w╧т⌠;ЕБЮ]≈_yе╕Пе╖Вaш≈÷БШЯД©├]гO└е▐ьы)╪/фIHCуН ╒,*o o┬┌*)X▒%▄√╧╔вL I▓M&эвёmrиЫ╡[╝▒dQчГ(ЁМTЩиДc╔yЖBа▒Да2{Ад|╢╪~y}\a╪C√Дэ pIvПё1┐Ц+й┬'╫ТХЭФ┌╝т▀─{1ч┌©%Л7W■╦м⌠Wаhеt╩cдАи├П⌠мX╟}TЪЛ═yгJKaбЖL{1Ч-пI ┼щ Р≤EГ╦²@q2LШ├*²С│н╘ЗcL╞8▒B{║╫Ш╗Na(ИU@д D╬│ЭWau╝%Яч≤└ч8(%`%aоvГ:V╖┬≥Иv╟b9х╬╣&╫/}GzЗЧТ┐И┤сЕТtЫwNMиabHgKю JL╢аBm█ЛPМ!qХ╕V│кJС▐╪═Nf╙Р !C &≥#PжwaуУ²│c╔▒сW▓22ДUБ4$'EE'иИ╤uvжХРCjцт+≈O?ВЭ╓еE┘Ё╖LY═╪·╧Ъ├Ш÷╚╚Сn:ЧющОЮм≥-МWвl┬Ъ░,²╩╟яsНKOЗс├ш╖╓ \ШRЬ⌡Ва┬d─Vli╡ЪАp⌠;аl,╟gd√,╡hр,22⌡-√<гCШ1 ╡Е[┘ Ю²n "2S лhDF&┬╠÷е>6Мес▒L&╦уДАъeJc╔╘┤и≈ы>╥ √∙╡m\^n; ┼c┤╤┤└кl/─]фЖRР╣╤gcь÷ЯыvjгD циТЫ⌡n:Ч Г·╒В²^ЧUЬm▓▌© kLкГ─vеQЗ╣;ыQlc,²l)╢еVд^cы╩ъ╬?Ж═Щ`ЛaШАьЖ╠Юcp█[╣X▀уr╞yOvшM╚8▌б⌡Ш"x╗;щ6⌡Щш+Хс║▀-f<%©R·┬хЬ'2Л╥дНе!+Нuш-╥Ю╜}`╤┬╝■+G:hК#┐Gla(к≤:a⌡╤ТЮи⌠[╛ф┴0{Ф▓нт└э8░┌<╘╟ а╘╞Ч°▐т╕╡╚╪5VО[K<А▀F]TСсфк^qг⌡╦;╜║Щ╨╝╫jM&Ы.Эм7y╫÷>~ФeЖШ╞f┌tжюj'═l╢м=&┴ЬЫ╚оp,╢-pплуШу┐*Qу┼Нщ└q ф*$ЮDw]/╕╛▌╠H┴╠x+╨%}╚ш\cn0w≤{л}fил6├eTБ+ ╠╠=╠}╠B,⌡qш,qOфжь├НcSEУ²XФZн■<√O░ьm╠═ПьА▄х@╒╣┤lа9█√q╚щв╫РЧЩO;УэФщa[С4В┌eс√ СсО©Ъ⌡ .С≈▐ц_Ц:|╬╞|ЙТшnэ╟╜О╙█0ШШAA╤ ёa1dt·;C%│ ╨ Kр2╥`%└ ∙Д╬≈░/a╝B =ЫX <Ыs,э`╖T╠п~ЪяёG╘┘9█сЪЮ╝╠ъlчE*pГGy`║M:Lшэ`/dфE■$A>║ л║)╤▐lGЛ▄GЩЮ╘hPёШ50═ЖJ:КТn:▀Фc┤+0 ┌·_┬╓W CЮ⌡щЕ"║t╩ :A■юImGxIXф.╜╙)╔Е▒rR Л!╪LВ┐■█BE$²P╦[∙#ё©▓t╡Чd}Б╠3б╘┴Ы%vшqЭ┘д=╦÷√>┬S╟·⌠б·`С╝;Р╢ЬJ┌²w╣;eMл%1$-%9Uё^ЮЖnЙ╡d⌠УГ+,lиЩНTМоv°√▓ ▄╬ф8╣╞/''[∙к:ь■┐┘├┴√-.k╬╣фJ{╛}жж~КA╚hЁb+ 9рУ═bA╝CлШПл жо;╧ЬP=нн- Tr>сЫHЮ{ьБ▒√≈qей╤s;НВ╙ЗВ╖В°ZЬсYы▌Б Нкw4╢жвu|ЕzФО_<╣Л│чыKб╠|│ЫЪv·ВбЙ пН├Спy"9_*░к∙|сR╘V~CЧDЗHV_▓^■ъ√ХXi4Шй;Л#UV1Ж!G√TAП┴▓C%U&t┴[1≥4ПS╟└┼$╥y┘╧ъLЕ╫д┌$bv;T>Бn@╦у┌9ыQ═┬┬Ф▌iPq▒Z╚Ж╗Шу╙╗BщS.А┬(j$KNкRъ≥°═m0ЯT=═┴Ee╛е√qк┬╟y▀Мf┐:Кak▌е4⌠fБл8 O┤©Ж┘]█А0~ Ц╛Нц├÷В·╬√╦3ш[3tTh├╦)=Хн╧мt⌡⌠л$∙R╔i╕U≤L┼╔bCFKёMтОLJJ║╤╫x ╡Цn⌠#d╕Е╦ ┘xшН>ЕR┬├v╧Mи!A]▒▌Мю1ц╢=Юф+x4RХNKьX╜т(d┘╡IИU╤+;∙g∙й!Е╦2╓≤■=`╓X└бУБ#]=Й█П╓╬·M'HBvVНh╩╜└шжyKc╥1╚C/Щ[изВ╥~Дф╞Ъp█gЭ┴└╜У⌡╬Ъй├÷░■╔╖>xЙeэ┬в╫6pМйГ╙жmЗ8ЭeЬo÷чЯ'╛Л^dFиХВ╢OМъзI]`ьIK∙Yб,┘▌ф(╔M╤,а┬дX≈hfе┌╛fгф<╘C:.я)OЙ∙vJB <i─Д╩⌠╜м.s>\ ╥ы)Рм┌y╬╔;┌eфi "1HЗTQ}\fA:f╕у┼Ё3а~\@┼▀&Юэяыщxъц▐Жм[xу╬ц⌠©x:Д⌡~НЬ┘7┬{ГЛ yУвАёВо·?]|НБЩwщВL╚щбVЗ≤ёФ╗║kщE╒╒ 41╫╔Dюрк╡▄└%≤╗K░▓o│┬KEр╜Д&╥ж═Уh4_ш╝m─Lt╖уX╟злЛQ {дн╦┴╜a2/▄°╒╧Нb)EJ╣ХШEJh3▌▄┐@ыYAя+Xl(▌⌠юглК█с╨OzV}ж$I▓╛ Tе$BХгx╘>az│ЭQHTэt`h©{║ФUМуg&JH╞frh IS(E"ьcЁ*Q╟o╟╙&╓dX╠ъзkщn=`┘xD1╙)╡f√╨W─к9 я gH|N▓ш╤┌ЖР╥²BеЛJ*S\Ф┐Lyё&╩ #%lАл0┤,│"ьТеg┤╫zfAТ+╩рRvkwFЭ│&O·ло?п┘,P н└█GЁ╘}^С≈╥pКЪТD┴ТЦo╚└+╬шх2vG ╥МvodК╣┐НTЗИЁй :╓( ╒╦h·▓Oк╤nlYыйE░Жс [ццТ╦Бd+O *F|┼ЛPYaР╫!и2Ь ь"=(╨╔щS3о╫]zV:$ а√cЖг│У Ч╩ё_ЮХv┤{Kо0=y`=┼ ┌·bf}╟Щ╡оПg=N┘И▐╖╞~[E÷9]гlПЗЩb2╨ч╫╢┼ЮыБ,╣йB'▒)b╘JG⌠╠Б$ uзг╙ё-4).)а≥tЁS╦н╜!│ч .$╓╘шSqЭFЩb╞G╤к≤ыж─wхШЕ┐РaЫ└╛бФ▐uгдlт█╜F5Эr+▀?Йг≤!e│ж╠Зrvе]F}}°-vR║ ыm╡■Ийг▐tv~╓⌡}г╥╩ ≤╚|Л√П`Ь╩[ШvЪO{÷ыЩЁ÷М%╞a о0╪6ЭЁpъ│щOюаааО╟0tРpэ++mA┴хО·░ Ч>√д≤А<▒■%Zа9Bь╛т$cгфr>ЧЦ╡`⌠Сar╕░~пj┴ ╞хeЙ (и0`╤Atp <8р╟)│F$╟;+┤⌠R≤RыПу≥╬fшЗ'ъщ~УоНЕ╥┼{ЦЁчъ╧Щм╨а7┘Гц ёgнjй==Х#а ╚5_ДN⌡И3m╣]М╨щt⌡kв≤w2■J╞ию3нхлdVz ╙9TUS!дJтJ╣9Йlm╘Z╞mS╥iwh©P║╫╖W▐i6÷z█z┤З┬Ж╤Ж╠З²&/яVkDу23©÷▀°$mwRХ+XjV÷К·─╟ Ё▀=│e ╦ВАx?>┬c8j\ U}Ь┬С?ю_╡ ▓Й.╕║\╣Зл╘ФX²tгo█'ЯЯр9Ь│┘h-╨ иrlyн┼°├°·°9beнaБ²З╡bv·⌡'╨k┤∙ЙЖ[[MЗ!o©U╟~1жv▓Ио╠нЗKAФ┴УгlЭР▄╢ <ПШ ▐■вШРTЙ;ыu┴U©.И╛G²Уq%╠Э╡бз ═ПС^$@q@p÷Nьу┌КЭccчoъxН▓_эя╥═mЪu╞}.Ъц╤zЕйуЫЫ©ь}ъб©}╝бО╔├▐T█/нk╒yЩЧ∙╫aY╩|чЫecгN,М╧ЙыПifqrюОБgа╘НЯ&d %2R\j╧ЙV╘Ь╨э▄^о'≤е░Ы╓┤° ╒▀▓■╟[©⌠┐G╦▌Ц еn╧X─┬╥├О═Шбw оЩУw0.Кaw3╩ФDAВЫщq©s|d╖╚Л╬╦╣vj1⌡А1╪rhrЛльУ╠4V5kм7╧в╨с*Д│╛╥[÷╣╡Y%+3K╠NL ▒к≥О╛qR≈;©H╟²Л╛╤G╗╪СX'╥E|гз Л& Т▄░█HыY╟}Щ╙╜╩╠vuН?йъ{Й≥WW─EЗhоdоЙ9⌡ъ║ЦN┤цo┤©╧oк≈x▄_DHйЦ>У▐НГlт&1÷Z#1÷з'1÷zPБ>I1 ⌡╨%ФQ{╓чHцXИ!█╓ё4ьЯ6Уnt≈pёь╖╬▐ч^╙fЖкиQT!╡1оFs└J╠BУ ^ЯZ╢Mь,^╔ч"зъFo╗÷═▐Ta╧p╠ь.xDА─╟_Э/с fa┘╘фЛ75≤┘Ф┤M_⌡i╒╨дТ√ЫcЁ░─i┌D╙H╙жae▒(┐═БW╟≥$$ FtХ╟{╫ФRа!Ь|└j┌ ╣[В╬X╒nщ'#ФD0r`▄╗╓Ql┌AA■EАG▌jК X╝>╚ Ё0Mл"╩╔П-▓ I┼F)╤)n┘Д(EJ┤Р┌"($цЦпэия┼╢МM─3UфЦ.°гоЭгЙ;aЯ;6цСЧ%2ЁЖо╪О≥┘Н▀Q╒М┬~²╞ЪХ·9┌gNа┘8Sц8'Эъъ<Ы.н|uоиП╩АП┴оAЛТЬi╪аIоЭ▌ЩF}П┘б ╫чН·┴L DTY f▒*ь,╓L}Du╒┼▓╕Ы░хЧ╒$1▌fВе@lr╚╨╞Fы╞╟ъ·╞╟SMй┐┐d▄+t╩f╬UшФЭ;▐;ыy▄ ²[t─▒-Йiо°8{┬&╟╞V╡I╠юNRЬ▌П6°ЗВоp■w└ъ│#Ч≈d░Э*<©98yп┼© Ё/В║╡║▐i⌡p8е 8у]┐D╖≤`JЙмЛмЙмНмЫи╗мcч╣╘HЗyБ┤н╬t~≥ гKЁbгр7d⌠Y²ы⌡y(SX▒y╖н╝Акк▌AЛ/M╘1+Ю?@Юx╙╩dEЗЯТ║t ·▌сК9&OH^:Р╡DR~c╧⌡]-╟{эФ~СAСaЁb %Н8г@ЕчФймо%╧·vЛаGy,▄╝?y╛⌠╫▐=Y?XУ`═Чd─GОУGй▐AьRн╝≤@Л`╘u ]ъ┴Ы%xOЙp&dГZа4▐f├╨dRI╥сX┌сXk'╥7xткёwчцМс┬3ЩHЗy[Фn╨wзЗ╚v■'M?Ъ┌8ЩэЗ5≥≥ЁJ&6▄"²pоuС╝ш╦vкэ╝╙╙G╨ДЙ ▄Q╝E%ы⌠цbSЁ╡&²?З╡n╤ZМ╟Zо│зPZО·╥V╩Z╬Y╕K┘╔жUР*m█u╜,╔тI2а─a┼╞3kЖjKТT╚-j┤Jу]╟;≈зНбЫGNtBДм";з╠╥■Э╕Ф]v▄⌡UЦJФWг╞╪ЫЫ├ъv┐E!Дфг9├╞Ш╔Жёе⌡fщЧЗ_n°sCaLQCЯэж╤з 8Ь°≤=;ЭiЬОА/бО-[t'9gkъ°М▐=uо²лOTа╪.-L@©t╩7[n╡░⌡╜ЬjКVшm6Йstш╨T╡JN÷М)Р╓&ф$а╧iНд╞Ьъ╖uЯ╡ЕrЩ6÷  8╖жеhЛ╩▓{п=yФr31{Р-5√K┤╔грgИ╥╢°╟╗┬]Й┌╤≤▐'a +yЭf05IДjRоё╘Х °ЯЮ╓~ахoАЬЕ?_ТI% $3▀СкзЯAрU ZZЙ╕жф~P~БУ?Р╚ш·#÷<тВХ╞Н\э≥НаG╟╖щкoчaЧ╥КзЛ·ж$wиД6Н6m∙╤ h-╜╣4Q÷Д35Y╨%9╔N⌠cьаVXтаI[≈Б╩lуp°!h≈щЦшб╕ючь@\кр~Жбп3Ё▀≥o+ P╧▄Тж7▀ШФчПЖkwлзT|tП╤┴KKГv╟∙╪sи°█╜┌ео·Ml╖;З╝⌡qЪ╩О╧⌡мcлё жя┴р1rо┬qАk╜7⌠⌡%0█щd+╧ZзlвIkM╛╥JBЁ╢й╢зJ{zрI▄6щ²ч▒ч⌠~0]╙IoПpЗ┴tя['╩]Ж≤ьЙьчX ■k÷л╬ЗJПЕШНgЖ┌8щЁjББwгсьx_'hЧd°√▄⌠Клrzl*GД:Т▄▒ъ⌠≈P·@<ЫЖ{┐╫цчcОЁВшOьdwш┴tБ╘ь╗$3╦$uUКю╬-╕│%┬К▌0/∙гvл кюИtРсC'N`Р╬║╣к≥LюqлZхR |8АЫmоЫ.╫lУцШVoю┐о▓╤ Щ╢╘rVA!фСРvэqЫм hс▌-вчЧ/вфkЯ⌠≈^6uзZ?Ьрq╦щЙnо╟OХ╤ ╢T≤-,h╪сN╠N╩5.ы╛qЛ ЙEуЙ≤бЖg╞⌠8lH┼s≤╤'Б≤D╛2wТ╩МjkэRЦхpД9·ur┬▌²уц╕╒m А_ыil²,;ыYпi5:кйК #_Ja╥╤┘z⌡юwHfО@АЦХ)╧dийЕИ⌠ '·ШьcУёk╝©bvн ╤иСФ╪гч╠щ╬≤чZ■┘&═÷╩}╥ещ°ЖF ╫фzMэ╜VЙ▀К╤╝▐ёRj▓╚жИЁ69╩°▓i╢Еэ:┤°■(█ч`1│Mю≈К'#Ф╦Уo·╟?A┐Т~┐п!║.=fl┌)qi▓I] T²э▒L▓wыЯ~x7з√МЯш╠=Й*NB,╞┤≤| жКОG:Ы├:фъСРOыР√\─ог▒┘Г;╚бPV1г█x'ь┬ИЭisС2s┼╝╗╬╬1ПФmo.z╚vГ╫▐-Щsш┘Свvн÷вV∙;ebRlМЙ;.╪Рfл>Я Кn:=Цц?ШФчрHnЬЫ²wъСЮvnCвCD=▐╣CНбъKoI$W*▒╙╣│К4i #ч mх g0⌡ Г≥╙M+L╫╕²╕╕C╕Ц&е4@╛Н└xДXЙл▐гЯЫЯд≥;╬&^┬gn!!r© ╤кйУ░D7)ь╝÷Z°Я╟нE╧э.└W■l╬╗Е'Ин▐▓╡k7OПaMu╩wЖ╝аКидъL°жШбЮg0lЩМnЮВ░2ZР8╩ЁЦ.▓DIL~╣_%T┌#┼┬┴╪ГСo√Т}┌хчx╡Uюj│ W┴ в╦hвУт÷┤_│v=zTx АсъмFВ░a'хПfГА<В/DU▓p╥6█└╖▄∙г)cуRЫ<ЕfИAИEИ#E-5IщBPз,┴╙█f╗╕ЙWЩ&╘■=▒la°Z(°╖╬&}$²■dEm═╢┤ЖяТ∙еg_o*╡$u╗┼Ceв°T:F^mJЮсЫу╕И░К╥⌡┴Xэ╕эМнЮW⌡%nЖ╢╔Эч├°АБ╧W7GДа╝8Л┼Ё⌠щqvF.pйо╪ЦTXl)FН8e·КW:пpкЫuГТE╩$▄;G.=Ё╘lО<┼-85Э.ЪЗщуM÷бkц≈.гОm ?├"ъrБКЛv▐┘yQdb╥м┌╛≥_:5DНГ├'Я┐wлщG█;Фf┬╦[юn▄B{эSsДQ√"╧ьR!вйGД#√⌠РI▀I░ ┴╞с╢▄:QфH╡ыМIии9ёLy╧5╧}╧Щ╧B▄mil ЬФэZrbрр■ Д>0Л9oTvнрQЬ.└п╗ЭQНQ5ёЗF┴ЫP4▄ЙpЪ(иeт7▄:8J╣≈║яЭ▓╬лv└}У╞,▓вК▓в┘о^С╗"╝0^ъFF╢иЖRd+ЯMeeuм╞∙^S]{IН■мs_>ЩХДi.?≈4╥pАХёбХКтж.XP╩ЮНШ⌠ш}7╬&╓Йс*╝╪sП╢~SL╞Г^З ╥{■ёьA▓щ▌╜▌ш▐8Ж8╓o8&⌡MR]╛у"ей11 /мЦ┐p╙F+юЛDп!t)┬≥ ╖╤■А$ц°o&ЛмШz{╩╠ЗУ Чr╕╕йБkЧ ╩б;▐÷Ы╪ЛЗЛY■}ЩяДЦ╖,}Т█рч:О╤b▓~_К■9WМgё!Я=p'X▄Иo╪3╠═$Дs≈<╗<╜░ъ┴o┼Dц╟y ╟A╟oпYс╕`┤g╕╪┬_ ЖиЩРAЫ└╛ (Л⌡шbУХ_┘╒~ЧJЮО(Y©╞ъи╬Фs▄-sМЮз┼b'И_Ж░╡ЁпH⌡>Щръ_Жй┴кЧьЩЭЗlЦБ╨K7.╙╩▄dщ┴QOxВ╩В┤©ч▄г`zоч{В┐бЬАVЗ▄ъ├RяуНБ[$╪╒ё-∙╔╔t╘e ]1р%■╘j2h╛c┐╕еь╛vbе ·j╔т▌▒⌠щы6kлRск|vыРmn[█Mп▀[┤╜о&ыьj╓И║╫╝▀яЮ╬▄╫≤,7^■  НМы#ГxСэ╬Ы7╫ЫжM∙К╕= _щЙ╞╘М─╘m Ч<ЭчТE┐÷п=OЧЭ╝]▐эsшМ~0МВЯ9^БN┤},▓╠AЛИ║XпЁ▄XbRa~&╟Н╧/v÷+к&╘X╠╗┤ьВy Фе[┼1╫╚├Тr≤`и'nRCбФdв5 ФS▒YЁJ┘F╟k/,ЮВЯp|к▄Х▐G@ыПбёo■т∙Vо°YZ≤?к%▄╬eueЯ≈fЛЩф<Тj!▄9НЧ┐└ЮТnыb╨:vsЙж°┐╘╞╔╫ ЧJф╚╝W3-ЁMj /╢LO╚J÷·1мU≥╘j1╥8}√╔*╜╙*║jFН5зUiW╕Вd\И╨2С-█У?хШ;Gе■jе╝йТИ│Т@фИO╔©╓╫╜i╘╕T-у°jq╓е╔ш2Б\q≥кLк╢eФe√з╢ЫИ5С]С3co7щ╘щi╬сРЁ╢сШ2ntщ≤Ы╝И]М]С╩√a╠w9Яж$|^ 6╘i$фЩ ЩRЖkзV█≤U┤ ╜╝V╞ST÷TъUъутsтYЙb8-jiv@H@▌е.L╞юOБ0}©┌ывIЦЦИ┼°Pg╞║≤ж█рЛrлX╛╔╘B√уi<и▀/▐Вгo┌ЬА─┐Ю &.°о©л(ю║лАх▓ч@ЬfТ bsYгH·╛Д( Гg5dudУeУg┴Yл╨≤ЩжцVР╤WЁОпюнc╪ZО└=y╘²_╦vЙ╔ *Ybв╝lв╚┤'8йшЫwcY ю.d;;▒ XЩ╙╟3─╟1:;ЦJteо²⌡⌠ ГШIЭvtД√E7ьТёгM©sЧ╪ь╦иА#6<Сдё╩rчNш╡`ffФcоUV╪╨В▒7pч╦┤э┘ыGл°┼?Шы╝м?⌡ь317;!1р┘ЖэЧ{Ж7⌠├>&иБ](]Г·ЮЁ╝╥▓s╛S╛Ё╜K╛B╒%пxrзcЦ0└Сq8│ л╙Лt$хлZб~й=Лt\/Ш╬:rH╙if:AW'п╔N╩#НEdwыСА4ScЪOcГзVгЯСО·sН╫iЧэdi╥│┴t╚р╒╘v╣mVме>╦А÷d╟ж╠Y2Eaт┤╕C|0ц┤зYф*т ╕▀NG'Л║lZыCСP┼ █)h≥╤hS}ь,▄1\nЩ²{сe(┼░⌠эСpНОЭЫ}÷ъО░░Z(U╣3╦⌡jОМач⌡#W╤≈] n╢.ч1HУ┬й┼w5╙g;└ ;;:╩BD°Ч╤xo$Ср·!к?4чfиы=╫СBКНtР<./]9МV9eXA╙^-┼ы▐╤Р$÷Г °╫йЯM│┐╚©$4ёm┬D Dx_"┼┐Q°┬╕ёY┬P╕ёЕХbt5*ёКF∙кдd╩$qxЁ║гДъLU╧O▒жл┬Кa:kЙ2Rгаd╕ЩЩЧ│╠╬_7ЛХH╬[Ы`ЮЫ╫SР║сtyД╠]ЫОq $!<┴Нzк▒ZЛ╜И2┴:Е(z▀▄ЯцР4:┐?g╔OgX┤& кБзu╩Gс4ф8%└Quи≥d О└▄p;▄░°┤UAСл%2Rф└A√E╥╒═C╢ж⌠ФY>лС|▒╞Р5.R<мкпaqчнeГс╪д/Б⌠Жz─а,к├Y·-╡U╤фD┼╔Y:wдЯ8⌡f%░ApгyR@A%b°GzПжruё╡$l÷╣▐╕Йr-╪ШrDН▒?ХDhss╦╩[HДЕ©ОеАф╝0д╟°S7N' ╨ФL╠√Йо33До╕■з&╟╘╠w3h&h┌гмMЯv3Mсэ6M≈[ ⌠J╞с(jръc⌠з Ц]┤qпщZ┐q░х╗ ]SvЪд$ SE╤su╡=_'шСu╡²Ш╡мud╗Lя╔fp3A╛кB╪■ u├`Vh^╤1ЗAёКцдb<ау e╧╕├╗д)╞╓м╛9lФM3fйT]M²╩-≥т╛Д)Э~░фi;²╔ M3TE ≈╗FGIАфЁ╚бк/`┬TvzП═*p9ьДNwh^о]а5LН█ьЪ┐Д╦╠╩╠╩V-ГБO≈▄╚n61HЬkKШИ²3©8©Щxl├p)╙ЖГ9[МW жфqG}kiц[дv╪M╟@цкЬEAAq ╡гY╚H²╡%Eй(╠╡q┴-╬Щlь w▒t╓H:╙▒Т\²╓ГН"И\▒t╓чDу*|\╞Л tTNхiY√<&S2+iл┘Ка ┬Vх)Ё┌■У\═╡г;q2┬Ъс╫█Ce╞Оu8И\а⌡N|└Щн╦о╘°Ш▄4Й\е[╫zОt.╗≥m:╩Хш` ]╥÷Ёи⌠а )╤ т И!{ iу▓зДМ)чg ░╛╤▐g╛1r°LZSЭs>╞}Z!Xa█ кB└├ти  СЙcUiн! Лa▒"яmщ2┘д}Я╙ ©i7^7│жhхбд7чп@-ьY├3Л╗╥╟"iЗ4ъV$Б\╧Y╞пR9Q╥XмRНЁ╨чашO∙▒ДzМ▀{1'aХyпсW*nQЁFЬA4&╟KCм[Е╞~w╬ч~ъс╞=шgGi{╪3L!?╧q⌡|≥;п╨з╟Г∙©╜вOм endstream endobj 117 0 obj 40289 endobj 118 0 obj<>stream x°█PMKд0ЩЫ╧╛xH?э╛B)HвBW╠·╪╔и╢lрЖпo▓]VПД░ ╪л{⌠7ц╙ФьХqЖФ▄lq│~тйАlV':FMр т(≈ ┼YNбФеМ6/85╨7@┼┌╟w_²╥аН╠:UМС-щГТП@Ы▒Р▄Р Р┼чуЯЛ)╒<©б^²B7Йv÷ht·зузo°P/░░╡┘╫ЪПEь⌠≤ь╩ЪЙ>6▀░E°·G▒FАl┘D'Т─╓H|■Pт>J┌ZЩ╘ggUвк/А";ВЛ>и▓2═ц}Dщ!j/╛п%╛Йj\╝нЫ≥Б>ё╜`hтx]╧56╗БЩ#I|; endstream endobj 121 0 obj<>stream x°ЕXtTу²Ъч{ъ⌡≥Э─LB!СфG⌠ID└Эj2Iff0pЭ1⌠P$DЁ─MАPИ ИX=`у╙╣╘?`╥╬ `'╜┘тnkо╝НzJ⌡щё╢+┌хqE9╝b╣&o?Вe┬дzЖЛ÷{н╬;ъШЩчО▐ШЩqО}?├%Q?)ДЛэ╤UЛ╗┤Hи$R∙u╫К7Ud╩║░█qзЗ;ЗжeзТ╚┴р┤UkOw╦ktТ▒┐═ЕxqЁ<уw─Ч`^о╕╜В√ГМ╜Щ"Че⌡;цЕy5┘╟÷┬Мз╬╥wСЩй"Я1t╢ч╩╨{о╪╦ ╬╖_ч7IффШИ╙н:u[Zм'▌╧▓в▐≈╫T-ЯпР?°6мЯZг╩▌ S,}2M┴)Ц╣ХW▐Чb╬cК└Д┼К╦Р╜╥╗оАB╨9DgуёV┬Р∙.Za;DKm∙╢LЛ╕*хз╔░=Y>ТОLЮy╔i┌ъ ╦(╢4@ XьXа+ИОШ`[#М%Ш) iУйTWсуюй;■ё°║B[.-SN▓^Э_╚╕R Х|u'eзГJС<фкmЫпЫ1l║Е%╙─m╣╨┤╡ШRх*т"j╟щ g( С AрЁТ<Щ┼чaСы {O|`3_5ЪVE╢░сZЙ@Ш>Щzор?s]Эьл1╥⌡о≥©C╫tYЪ┼~_≈≤фVЁNЧ▄ХЪэ╪с<▄:╓"fD▐V▐lZh+Щ ёТW√└╤▀k╪▌w▌╖⌡ЁхNy╓▒Я╜╒MtМ╔ЩхБQz▓^═С╛▌У╟вь|ОГ'тV{▀╫%Идьм╔Ф%ЬH%╒╫┴n╖{aЫ}z┬юРGПУ▐hi▄-fу╛√]оV╡О╠О╟÷╟©p7⌠ЪULi╒DEHЛo▀оЙь█Цг_7[м{QK├ 'c%▒g;щL╫╢┘Н║xJЛ╔╢(╙wм@=O═Щ ЧDgпняyz÷q╕"гdV▄╤╜ yX3[еncКыv░╫хБЛ8Ш {▐}лЯе╪▓ъхWРУ╪≈oЕQnП?аоРЪB■Uб'╤┬o┴цБeЯ;Я{Я├BJЁV6(w++├РGЕ╒Р╠2╝▓╙ёмWцЙScO▐Шгв f╣ыaН7ёhГQЦ╚░M"÷V╛j'╜цнИEШ&Zj╥═'P;Y╫)N/a≈╬▄УЩ-╫No ©?яшТ)}├БхЭf2+e Qъo╟╔hk╟Nшьжоьё╗s▄Ca╖░Е82\м┐ЭV╬█ОЮШЫAЧФ#|+a V"[,~q⌠X+n[еЯ┬Ь│xB<)БbDЭVАJ∙р╙э╔ЛV╒йсй й+йIЕ■╨@╜V#h├zLЩ╔zн√aк╣-╡╣ыБv⌡ёOдq:B╞P▄▌}ЕиGl/s╡Щ{W(╒÷©й<┘▐╡]й©╡B╛@ #u─Н╓▐А\Ж{╬└щ$:ытo[гжреЯ4Н╦╞╙w╡6яй╨П╪;H_╗©╕╟АC┌╚1ф>Ц┤╘┤ЬМcо⌡A6²зь ;f'уP▒▓Cё╪RfЫ╪┬÷╟Ъ■е╘жn∙╒й▒├я═8┐0шiЛ= ▀╥q~NЦl╜ДоЮ·p▌²╡ъ┬Хфд пыI╣lp<²·W┐<дФПA╤|lВь©▀гл'ыlЧ6яXЗX=oд▌[eБгИC:8Ч≥РГoр*э5:╜⌠Снч=╦с╛╕/Ь4°╖6эGz=uu╣ъ╗╘╝╙╛Xrщ╒kк.(⌡_ZБ..╨╕╟ ·~╣Kк╩jН°э°ыыЁ╡ffнхHw╕M÷√ ▓°Д╟шTEpF%>╫)╓!C)п≈-+∙c= FЬ Fхпюj ╙ch!KM⌡╙И│Ф╨╞hz&4=⌠ л╘уPMi┴Фс5Ц5╞╝еы пШ╫zP3.XТ ╜X┐i╦\╟п|ы=^м`!мg4mК┴ЬB^лKInт╩⌠KK(√°2■1KО█╠Y╣л"Ь,_U▄⌠c╒2rt╞о≤╜{e├хВ┘╩▄ж÷7вЕ √√╛╠SО0Ho0рэ√ 5Zn [ёa╥эhd:╢O▀∙▄D┬;╘#ДNМр╩б7 JИnЬУЁЧНlЖ≈CL·я╦ЪJi╝┬Ь╡7hr┴э╞O╜\)uи>д╟ЕЫM║H\?─*Зш4xЦ{┌┐М│KMf"Ё х╞[ВINhёf$И zOdck⌠1he÷k('г3l╬E9>-рп]F]╝ {Гд2)╡╡Охl▐6{╙╓╢$ФL÷(llzZ┌H²v%я=)Ё(K]RЧ∙⌠∙e2"ЩzЛCКтI@GN╡К╝═Hgтp╛▄.╛х#╘1qVI╬╢7т|╖╝E>!ЛЩбШS9Аг√ОЭ└$)ВиД^┐Э2m╦щFq╠э"ЖF╛)b╛╣фв∙√l▀Сz╫в╘║|т┼з├┐Ue(©к%x_эCЩ+c█:r┤хSФ<$%#≈%3WIIЪeи╓yHгN>j╫ъл4⌠©4gж _O∙а╡ЧqВ└эъ╕ШW╛ h╬H(Q[Ш■я└╪bR√═▄█▒ко√⌡РФIe9╓J>~6kSwеМЛJ▀ц╢&цZ6я⌠]╝Ъ╔Qэ╪(╜,Т╔Y"Lёй=u\=e<%╪т┬@юJВ╥╞┴D▓╞■QЩLйЮ┘h╪─6Ё,Я6╚©яЙК╛╬LЖ╪l╗,//нГ=%Qипэ"═y·■с9y 3ПЩ'гР;╠(О╜CЁСNйОдР╪щ─2ю╤бrK╞ПPQчФбм⌡6гЗNлйбйe╓;>stream x°█■к┼ш0F÷юО ПfJ╬H©4│(iBi╖4┘Bw╬хцд6▌ЁхшWж SХj 9╬}ГШ9ш>├~Qы▐yl▌~Q]?╢Ё©▄в╧Я╙Ж╖~H┼R╣}Ёэ)~7ГjJ╡pЯЯvYЭЫ0tёJ╤ш$Ш▌^√Ы╕╬>Ъч>}LM▒╨2╣⌡т╘щ╖ФкЗ#ЛYw>╔н}PIЖ<╥~Н┤⌠zЬЦг║Xw╞сТЙо~XT·Лv╙У]ЭVMъ╚ЁWы{ОЧО╨_╥и╚2rA∙flЩe╙?Wци'ш>stream x°М|y|TEЖoUщЩЖvoО²Nр²4I─@а\! ;D ░ MжDP@M!(j"▀╡9┴ ┼шп,bю┘╗▄ш ┼#нЭ■ъO²ЫА6aаQ╨Ш²╨щaq|ОСЧ|ОСЫЕrnу╫UВV²S╖нЫ·╙ш ▄▓Pb▒2В▌Е~ н▀┌p╫·К`ф═Ч╢<сющ┴Н┌ШwAyэ╩р ╢Д'юs}Цy▒─\4БЮ~/xоМq~{1vт÷y"zx О╢з╦р!ТЙP>r│Цш)ECP^ЫhЪ6z(/·┘В,├РAП\ \вBчЩ ░│╪@)dйб┤яHс─Ъ11╬│(ъ■Г·═ЪЯ>Щ;еЗxщ=h⌠йх▌?┬~){Mъ~M╣©╒|&5AZdрх⌡У╨╪ ьK┴oEG│©#@ыyh\cХГН0зE╞│&RyЧбН│╠╨─├Bы ЧAТэGю/"╥╒╬dJЦспп╞╘l╝╓tН┴hМЕ=VKИ╪ё╨╞╖_гR╡уP²╔ЩКI╘\╗╝Q≥п9Oк╝А╣/²#4%╥CсУз+i\=)Ё╜cO╒)эD4 Ы ┘:циG═#A≤skA>#яpЮГэъЗ5JХ@w┐(&ЁМЭU╨┐▓П!╬┘{u1─m9┴vЙ╨В!Ie?дВLТk╤wqо░у4ЪОИ╣РЧ┐@Ча}ЗТ!X}╟Кб7вЖсШ=$fББ"э)■!нНп<╖а╦wA┌y┼tО Ъ─1э▌╕Х╬|╞╒jРG■ОзBЧ┌Н║Ы┐░ж]ёGвИэ╞u╘'Мяв_╖q]═╨Ц├╧Р'≤÷}⌡┤я╞│"@≈A▐v┌Nнё╬│зgщ?▄╩Q└n█ИkТыkТ⌠╤╧╛G?ЪMO╞уосяСЪ╕≈©JuъЖ╫g·B?╝П╞шгУ6фP;G·фЁzЙЪ:╫ФЫюК_─"═≈3╞≥шc│fCO░╖u;v8З²nкP2В2J%o╒TНaх©iJы╪rе╖6"9НO{УЬRЩ~▓{Э([МеЛYЁno.─?╒~■ЗMП÷э╟Я?ёrx6ж_≤┤tRyRъi=BK─;ЫЬ╦4│зD},фХ╬╔·ЗDr╝Ш╒W═╬█пОъ┼▄Л⌡╗·ЦяП╦Ъ╙▐Ш+ЩМ?ВЙ╚ш┌п:V■з:ЖЭ9$Сh╥ Уaч┤:}аГ©zIe0 mрУ┌>[╨ ОБм┬g." ЙпВ╜с÷≥└лqy╛╫V╨o╕╡═О╪▄FИxБ }7цЁh÷│жqa.╔@ЩI@/═ХK3<ГрМФkh<Ё -!СQцKць╧як ├╬>2xй><x┐╫Дж╝ъкcН┤ЗOХ≤БF╗Кё:б-@7ХxБ5░о"П╠ёпr╦╥▄У_┐╨▀─*PoЖxЖ~щ┤R╩мЙmWХор╠лH╓С┘Ш)э4що╡z(N║М╒u╓╙=~_░│вeх zgЙtPХИвY▓-Х{T─╕#п╙┌)▐sП{┬│9p y─╦'▒┤MGn└╒_}EсHmТ+ZNSr9ЗВ*╡▓Ъ┌Т╡FЪО}Y╞E╜яЪмЁ≤Y▄\╢<Ы⌡ЬХH4┼└Л┐©]ЙД╒гп6ХЩsh  ┘V║╜h-Й@МЬ╞h1д'q-Z▌BШp"╡CЫ6╢/zЕ║F╗)Жч▌vёQХ&╦Ъ8<Ы╪p┼DЪ)<щ█┼жE7C²}яwQ"*C▀ю▐_@ДA ╗щ ╣ш╠┘I┬├╒гQ&Z wv═ёягё²П╢8E?0.&²y ╓\┌&═tpС ╢У4z╫Щ'хъ }╞D[Я8б▒в╒?Х╠M╨ЙOC7CO║#╗ ╞гМ╓/s0╨znBfx─═uХQТvЦU╦©┴Ъ┼о▒4Р ; $в DSA╥║╔ХЮo;з┴Ж╒:─чCgяГХK\┼Ъ─ъbWGGD'EГ@OХ[Ш╒ЧПэЮv!jA⌡яц АЦХ3▄q*нфЁПbЭ ~÷aфи41В2ш≥©Ёn6Ы!Й█╤Gъ█Чh-╡аА┌>Ти├┌7E┘h4▐╕═r▀ыпВ[═wк`,Ны5'пЩ╗ ╓З0j┤QЛн9яЦ(гп▀Х╔Щ'ЗE╠┬╜ь|Ю<▌Yx)╬7Б x#╬d╠?▀▐юЯ*~÷и дJДРР7Ръ▄бd2лLФ÷╛∙²дНaЪ"э≥y<Рvt-Т·Jь┼╪( сШ;Ф МС\░I Тy1╨Т╛mD⌡@F-╗ЗЭТУ1Т{t▌Х$З$Э ┐т2ЮХ▀цQ }²┬'Аi╦ З╩d╧ОдOб╦²фАoПE8~!≤HдK▓┴▐ЬI?2▓⌠Яd"≥If⌠:╡▄эM╤⌠┤H9G.░ ЦfR≥,FcFцQм,bжбЯ*╚╟v;÷]г├ь©p┬+Б╕pэ~Нр╪Ог╩я░У7Х5Р2Хg?Юh& ┤жа▄ 35ХV╪ ъ=йDиt▓и│yAьr┬м╤ЦоA S≥DFЮ╬f╙╧С$│С0ш╖-$dE░G·─фkц ├к:dPНю9ыYЩШeЖМс;#=╜W 5еОKNJТ&xэ.╖цnЁ╙┼еl2dIx▌eFЩ┼%UЧPzU┬M▄с÷^╙АFУ57╙B~╦Ur}²░©J╞Ф©╬╕5Э╙╕╚╘]╘┴*Хъо_П┤NЭ²xФMЕ░©╞(PАuКЫ┴z·Mв/Lp▒▓OЬ▀щ5EЧ╝Р┤JН╗i)╝*┌В0хёёФкЩШ║╡╡х┘Jupи Xо░▓Бa@!Mп╚п╦@Qqhl═┬v!д╓Wо ∙чT^\ДMI╘Хъ/└Gм л ║юх░%S╞┌FИм└ЬQ!Aoф_KыA⌡ЩЗu╣эш╘═9U≥фy│yуЁйCLumCм █┘F╞8КНъ╞?1╜<$█ЙдhZЫQ4.зt`lSQQmм:╙╪ЫзЙ^╕╔ь]К╖≈--мЧPгMЕв√╕пsE╪╢©ЯSйS═в│Б{Щ■█)Е:ПRЛн├Nр{■мцСеТNу-Ч░╗i╧╔ +║%└╕4╕L╖█~├фШ[╕∙RB┘ч@EuQБ;j≥рxh╛Ф{}IЪ~5&ИfKСb╘Ож=╔╬cд▐╙DtпВvU'M*╚nЛ²ЫI#вP╗GШ│▌} t( $┬╘G P%п═жxM^/≥√!┴Zн╔а╬°Kз╔рKu≈ .╣]Й╦тuITЮф▓K╖.╠Х▓r)й .q▓r╘Йи÷|Ц}д─з─:─B@]@÷Яп3╨ТXE═<│B@8U-Zт тТ)░┬|pф(┤xP)PPPPPХпg@Г│dp#x╚ZР═Е]@-МXт т╢Х8╕Q╜g╛Гъёx_ ╔▀Анb░уb┬oЁАэb░нТN%P┤^Н'*ТPEP) <е╝Юmp╝╙j"╙Фc}эd╝∙;н╠>v2шйgыBp▒╓░що⌠╓▐╓│&з█> I┼Д≈r$6©MЙ░BR≈tJЗL:/ ▓EП ыB║0Y╗√B~╩╟_8.╪'|*°╒┌юrЩ}Cъ▓Ю⌠,▄▐иf≤Эvf?s°y▐Ы■9.ThХдЦ╣╧╦a+nХф wА├ э╟74Ц├ьГ≥Л!>Вd7AеSХяьЬ $%4╧я┌o└═uo@AАЭ╢÷▐┌8i░5SЦ@ъ╧ф┘╬О≈ЬЧЛ$╩▌ЬчnлЯ╫╠╡}гbw5▌ЖhтОЛ_{т╫┴tд╧ззЛdjwНvБ■C s{∙^gcc'·xп╥.Ж▌╩cW+┌7J╢╗!жw╢r┐ЗЙАY^⌠├9К┌ЪД╛║∙_П-╬ И° %#█vбд6r┐─┐┤Q┘·НB+╧yьЩ╟b║ОF'│f0Т э┼f`╓С╗YГ⌡C3х>@[NлBnА °Г+zШ╨WMЬ╢ОЭ╤Ы╗q;ы╔°oV|Б;\1м╥m├чО╜3:tХIГ]╠к[WЙиbz╔9}С*ЗЗfм┬ u√0%l W╕J╙тЖ"~lK^╒█зЧ$╢=!╢╜зФ mуBшt║╜LХ%╕┼~1YLD╥ХМ╒UTDЁheQy▒┴Ё┤lлx2~ЙH<>т5█÷Ц]°ХдРM3C\`$YгёЯсF╨CC3г┐▓O иJo.?─ЯЩЮ<6Йь║{ХУz/┘ GдКОСр4╨Ч╬┼ ДлЭВ?В∙_зx╓7Е┬ЮШ^Пу poЭT╦уFo╣}/╢И╥эI║гO-=²TH3я╓┼Я║%SЩЁй▐Б÷ПеБ╒ёЬM*й▐└эВ 83╬Тz╗ _┌z╗▒&P▐┬╙h=Tе ▄у⌡╚└Г║чB @=╟уA╫^░▐╫▐Л╒У╛]X\t`АB╫▌q$Z╚вYk╘вАеЗVоУZ╝©ЦB╫g┘╝©C-4>4Xс▄P╖b╜sЮгPЦю▄И[BЦ╝╞т▀▐Б)h├чп J▄Y)(0ю÷K Д═ ≈≈E2├$c≈ ·▒┘Сщ─┤ДЕ:▓┴KHоP²╝dБ╟С┌┐1c┤щe╩*╓gЮЖ├√YБvш╡Яs╙╢qс6ж∙вL7ОП╢нOY²Ън╤РiС▐√O]VVЪаa[УKRщ.▒н▓╛╫╥у╜2O÷n≤╤Ё>ЯМ^АЫл╬;╚^Ъ^:бВVж-╙#═ОХЩ(р°р┤QP╤┴u╙фДu LVмт%°=}&0бQэAШаЗ щ0 ╩∙Н+МшVu░▄3r▒╙░'oЫqю╢╨[pЮВпхъПgЦа≤Ы&▓I┬|▒P$ МъЫkХ$└?ё<ю -╜┴лс░,Пo0MР²└05╦ ²G╓А:т┐0жpШzwФ$ЕП_0t╝;A D┘ щ Тц■\8ХKhя▌}%ёЗТо"'Oчыэk╒╩r6б ╢╧m2╗©Ф%С░Эm╟в╥│ ╩coч╫ОДIj█ш;∙К╧╧ям5Ltчеpй]╡и╤V≈`Z▀фzНь║©abВ$ЕБDQ7}г╗F╜vsi╙d⌡▐-с|Д`!Г"░<9≥█p╡СнЫь█Аtу©╞╣)жэ│.'6░Jl┼3wЮ`UI╓Рёч|Мы╧ o╪ЧЛ≥┤6- ©qс╜С и╦╞зu,╡0Р@Д\┼ВDvЪpоа ╬©ькЩ╥│А  ╨-#З²&и,o$╛яdЙдЫ ≈aAгY#к╕n▒▌Еdd4 Б▀Xщ≈qА!#└ь²╦Kк∙|Г╥╒Ц(┼йF┘╗-AkP+jGШ▒dAТf%\GО║OИф╜Ф▄9≤ ╟ ╛Ыj╬╝D0iбpAмzС]'╗N╔╗)y8W⌠╜2*&┴АK$╜А╠г╤E6Бй╫л▒кЦЖF!,ы^|Иcк╕ць h■√аоc≥y≤ge≤╫ ц 5кЧj╓еkFZ║c╜ШTXz С≈N_}эВМc*N·╪Э╓>ЧяBЛ\░÷─лХ}╜╨7й`╙■fС⌠Фл╖AЖSKj≥Fрх╟╪( °$╠°dd%#'y^4 K7bБгFA╗D≤ jbdыJ├P3cа║s|┘$vБw4Eп√eо!б*л+Ь2Ы║G^dQ~LП└╩╜ЫЫП╧c>╕├Н/╜=╔▌▓L∙~└∙ъ╛°8!4÷h├D)─ pDГБCщ#⌠·а ©Ш ЧЖх╫yщAЭп]ц╪╝╬э╠÷KПK▒"2?ЬБМВm╕~pхD≥((|АmX≥(Iж ╚Zя╩ВЧ▄Ц$#y+─╔Д╓ ┴RъХзhDFеHЭFмXel2v╩▄╪╠⌠Тв°}⌠╙юq)юъy┼йh├AGЯтG╧XOщ▌r! _√Aw(≈Ю┬╗?·=тЧхqц|с≤t┤сН$<⌡ФI7╖╖╓ЗS ÷√n]╚≥ф╣Ш,│у8]╛f°┌u5щ°w5N5%╞F╫ ╚╠\Ё╞ > ШRZ⌡╚╕ LфтлпЁpйю!т3eАL╛^иRVАв7u,(/╜m╪УH{ДCл.х╪aт┬ЫВЭgнм.]╢leДэ╠╡ц╥нt@З ж©}33еЛ≤[6╧╤В/ж└;gN]√G\`ЁJё_╡wЙXО■VДI(LCф≤г╘Ц╫ЕФ⌡у█Йn╡Kщ≥╟гШ y*А9╞▓Az⌡Ш╘iч!d╗╧@мС>ёJ≥╒%╙Э≈u╔▒аQ^ь┴_ур<+YIыoy МвюFTА:э└;p q%& Ь<▄q'vk&gЦ)Г┬╔b²х┬G┴%RЪсR8p│Z7ЙЖ╩цgu≈lss>м·&╖╩9g5╡ЮД<ух!Y╚Я⌠╤Бб vЯl 5²Д ╡ЖйХt `ъxБ═жn0Св▌╪х╔W·Л~Х!LзЪСю=╔Ъlу·щЩ2!.ЩП╝ЫЯ{<Ы≥▐Чэ\╧ЭfД┐хGaZ╞╕;Ю═▀FДAOj}Щ^°/╨=TВл╕ #m█1fн┴,i╤ .з ▄Од.-yLьTuEУh╒!ф▐JАмTЪb0┬н0юAщW╢/fъ≈°╝Z+Аy│X│Аv╖²П┐╜╩8Y%s5╡ Н╦(ЗЖМ⌡╧╘V╧▓╠уui)L╠Nz&^█шw∙жН ╬ЕСё▒np`≥Ы█∙зФкэ1oЮXДСвЧыШюsСК╤÷З4 ≥╧ц{LхNЮ_B▀╣D·╚ZеЩБq;─ ┐└Dаоcp╧9 л╪GнrnwБ╔ ╠√tЖ┴┌н!Р)╪░╡-_гvа┘`│nЁЦЁ▌╡,8Rt╨▐и /'┐бБ▌=Ж\xБ-П  ХЯС═г╘Хu-╘\╫ы╠я╬ц╬оЧ■Ц-╩пг▒ОК` е%CO| W╓"д⌡╜Qш╧V ≥Д∙<Юg■Й╣М╥vБTM&╘)U ёп▌⌠д┐чF≥╙f@╧ь}A╥░яq≤Н|ц:-п⌠ЭьH╧Щ╛ILС╓с}\йjл2Ч■$а[█э&8ЫY╟┴Rr5J0╦ХHя║╒6УумKSaЖ╖Ж┼+/`X!КУ╒Аш^┼|Шхё≤?╢Н█&kRyшл{^^vЯЁЪ0▄>▀ц÷-]бS╨оЦyOм9Эpн╙∙%k"^█|93С╛.[ r[ З°Цi@5Zюo*oлTH╡▄Q4░хs)P┘╚Р▀т╦^Ё!bю├kу86▄Fj=УQ╪═'ЯХ*vжE╓c9p╧j PнkшI}{{╦∙;~┌лЭ╧└ OLСюШ:юaB©tЁVДГЙ╦&╝█КЮ╨╦SэgэyNR8MО8-бд╛9Яё.t }]БxA.ы:тF©ФX5├ ТO▌Ц╗╡^ОJG;У9Ё6─n/тqЫм▄╘ 8$V╠mх;Я У╢t█ъпb╜УL`^вdЙA╨┐╠ыKu≈joC;)┘├~x╘╧пж] В÷═- ╬W{Ea}├$s)[i╗4╥╠М├vС)Ж▄аюЁF┐l>м~jЬтл[XЦc≥q╕╠Фс├сф3╕3f⌠uLEd43├/2╔И├rЦ95╙╡┌Ю AQсIo╕╥░aL├ %d▄0C0м7т≤х├3гe⌠ц≤`*T+уZ╡DmUшуЦЙ{╙qы$l0°fЧ┐;цСш≤=Э6C⌡╠щ╢шл{╩│>Б5о╕*лbgt°╕╠&ё┌Жz√ьY√▄фzV─°`6╟▄E дb2█╡HLах┼R∙A▒+ЕV╧]ч/s╜2√;Я\м╒╟∙l+шнНg╧VЁТ^┼ыret▐┐м╦"Ьt·pmqмSt╠S╧{.тА_│⌡ю{ЫW■BI UXтsVh&⌠бЗd0X_▐┌УKa╛╟kПL╣╪╞zв9°■ОхдЧ©Л▄<зy°;ЖкВщ╢▀╧Эs Шг_Рьо~Яё┐еЯЯляМbЁVд0F╠┬/чцэ'~юЭ╖(з╞XйT┼Лf▄╦▐0▒┘B╙кT ╒]ю─╡└H┌H┴ЦY╬┼║м XФ█S╝ к≤▌┘╩У┴G╦4▌C[Н⌠╡Bg0ЯiьЯXxt~-╩zчТK█5йюf~ю²╓≥┬жhЧтl²·N/;ZLXи0ж∙ия╗X╦di╢X═i0│I²│G╬&Й▄╧4≈с 8HJ7╔yXG5╤иpR█√jД%prР уь.Z╚▒b├S"N╗╬&ЧХ6о╕═э│╛у║|┼?#]▐I Д┐╦┌▓2<Нb;Фwn{,РSДБё[?ВлЧНы/вЧ ╪┐Од[G·Й▌;ЫВ╞Ч▄с#Ъ<■┘с^ч╬tSД4ЕСn≈НЁ²╗M ТeP[⌠ 9°тa│сV5║Jh:└s≈w▓dм▀°фК└Х>&z]+╨╝LУ╦╚▌;╛w²льИHч√n▒туьнюIм╚▒∙w╛▌c∙ДsИ≤/░Б╦78ПНфХ≤PЁЙ²÷"бC╤nU╧*/1ЩщъЬ9Э,┐вo≤╠* xёЖ{/ПФ└^ЧUк-2ъл0ъpй┼│ГdO2#&╓tWЦdN^а╫ ┌wнрQБюxm©дP╠сЕtыLидTVЗ M e-q<ы╬Ю╧╫ёёЪЫ╜▌`eEi'·^╥╪ХН╕х:Нь■Ц╚÷x7╠w÷i #Уxю║U≥Аш≥эак'.Y°L┬~аJ─ЗЦ~Z=йф▓YRЫt╕┼Y т k=╣I ЗС╔L┘gzЗaO б I! NKIyшd╟⌡L├цЭ╦Аiыjюк 8е■фpчЧ├C▀║щП■А╗│Г %├©'ЬL┐°И╨ЛжR┤[эО╧┴╩/8Б]icпeэМ:ДHNс#VШpEхг╣эйLi⌠╡!┐4*╥gx╫│⌠щШё.lqaв╝▄FEтdv┴ГEПVТБм*; xКс °э╗ЛбШ5⌡аY`<`╢hXC цФйu°²≥yVOнф}e╛(l6gИёGвтХжш├$⌠э≤╝fdHг(0[■╨Х8е#≤T4АAcыОФчЪpЧ╡ЦO╥∙~ЯЗ├╥≈╟;█[в7ъ?hп▒┐cn╚╩Ц▐╜÷F.А©*█мS6/╧╠З├║<<ВЮъoyc┐╧╣╔╠╙bю─│z }aмЙВc#z╢XИ ╬З©У8Ы6m"▓p▌╢D╙⌠: &,C$rОП`x≤м1дIOP|юШQZ╒цП!╖Tз│H>B▓H≥÷°╫4г2g∙ЁЯиM-k=]5═8┴,g▌F√r╕Г·ШЫ┤АtМm-ьс\Х⌠ |@ б*fеЗ╪Е∙S,>╣па╓┴0▐@┬Bя&A╓й╕ё)и`■█U P}kШ╪дJt~ыИBX MеюTwlrИф%│╠╡s╙─~П╗ухй(ух$б)nWвR/~▄bЧTБ║╧dL≈v≤╜Sо<У]wШ Вмz'wЛР│#Г~┤q 3ЫРа7╩╟╓Э╦ХW╧т╤ЮВ╢М Й²нf╘ыэlyH|хЭ░e©WzрЭ╓ЕС √÷я▐┼БwQ┤:G╚c° {├Tё.tT╧О4╥╧█⌡уuн3ЭiИ■Э÷ЙКiгNIБ 'r'▀╙9∙w╠т,╝≈█[ьщЭa▀Ь─т&О1НVw[╥9╤9 <гNq╖ ╛б)├)эцn▀║щ&tFUMБ░сЪ┘MЩ²Q⌡√mP©hSуz┐h7DЕ┼lNg='ь9N─ХЁ▓pvB8sgТ┌6\╣'┼ NFу:Эr╩≥ь Ц╢≤м╒(f:UUQ░┬°°╗зл┼ъ┌ ╤tБ╙#ЧЩ├.1tБYоО╥uы К,Mж(j%┼╬╕^╔╔Зёп(└бШqЁ<.зЯ) Hn▓|Э≤╚ёУЗNL╫уw8├lw}P_{Q╞[│┴ОUPЮйг0y3╞ы╡┬/х\╫┌b≤╬KКЯрz─;)8вФtyАl╢cё▀2╪юЮИ▒W{!и9ЬС╝g }╝^/wD▌Л▄@л5)э╤[≤Oб ▒Чтb~8"Ьlу└_ЦЗ┐╝┬Ю┤╕К╨Ъ╔╤)g╟}дч├чФ k▌c║АNC²ёмaьнc@╜▒а@⌡мn≤┬Ё┤ и`0*┼I╣зl2VЩч&&S╔▒╠█▄$шl∙╠#Y▓├┘■H▄U∙Жй╩▄л^╡ ≥Жжш▄дЬ7ш^ПS╘tQдЁЧИШ в┬ОЗе+D-^ЁY9qB└ёYTN≤O°8яL7Б7 л'b{ Ю∙$]┬T|@E╨·┘EЭ~dакgF%e ЩАыхLЭФ┴хШo5Рgr≥╪ы╦\⌡T│в┤'^Ч1Т\ я?╢А@vSu|╡Uк╞2╥≥;лО≥ы3fx╬;╕Ф┌≈xF╙■ vY├х3(.░oюю~'^xх─TЁb┐╚&ёO/Гв]ЖяьзЗр╦MQt≈╜⌡╤╦Qa┬TeD╖|┬▒ютУП┴U|:2Ю╣oKРР&}}4Б'╥2#%Вэ╬╛ О©|(╪АХ┘(bЖGFJ├ }A<▌Ccы╕Ut1Т╛Рй╕k║r0╒FФеке╩P▄6,З3▀╫БВtYКЁсЖ■e_фQKg┤Eу2⌠3Вe┤╠╥шжшь$╘ЩкD>├G═4э_⌠░КК}фNЁul\═╞[е6oХvЬрьр─уЦ5+√tеc*ц ^s┌Z├31 Щ)п╘GУа4Й3сУм╙а┘xP]┬╖⌡та&a╩сHgxаLvg.@ДЯqс7>:aщ├цсpф░╔ ╦П╫з╢╖▐-q≈кvSGp\÷ыS'╞уН≥8ИЯмЁН/╣%Тй╨╣÷Vv╩Ш≥= wl9Ы·├ЮOz'*}ф≤pС■MВ─┴!h▄гlпI%ё▐╣Т5~Лу°f╞&$╕┴╛═: J°!Xvн0T+]<Ж,4t▓-3кЮЫ`н∙┘©6э│C≤Нh²гkЗ >JTД}\J}эYeT}nvб?L]лм╧╪╒IJs≥■ОvУ═Э+ ЪBаюlщc╗*C `воRэAh /7Oz≈@YOбtГПа{Н╢Х╕бЯн╛>#С÷~ ыuoЩ]w█╢>,Wо╧ВРЗИ й█эд └1Жё~8K≥⌠59КTЁ& ъA6░и^Р<А╪Z/ёWЁВ-JFW╞╬3Л┌гмВ a■Я1√N!]`g$[2√Aь╦Vк≈┌ U·6Q<ьs©┌W═╤■┘K■5J╚р╝ЛW▌+О)÷*ГИ°┌-J╤Rw?ЬИ[l╖n▀НL├/·МяЙ╣тЭ╦ё■ы/5ЮM2ы8я°√≤.┬╪Hxkzю■R├╦$ ■д╧TK╞2$zы2тOМ{UqЗЙс╜gJУНЦpЖvЖ╜ЕЗ82j╠сuЩ└KK≈ Иr╞Z6м╔╡t╔■ф≥>╛[Ц!┐У╘≈~я:≤н╫<gtGi╩f√╤иС*╙≈9L9 cВ,╪ёФ╘з┴kl,=рТт▒у-СФщш╤pжФР└╡╘аYC≈╛ш}ё├  .ъРЦШ█GъШ]/²|КУв3⌡A7C|9@гЁ+╣4┤≤&╞ф[ахрл ─бl6ю%Vb⌠dёЬ©X⌠╠a[P_╗ЪFC╦╚°j╫╨ ╡╕√+&Ee9∙╣тr Н┴e╝J 7Н²°5═Й<:те[щ3yС#[ГL╞j?ТЩь╠╬ W▓GZv²©H╠тbЗs?}М\@Z.▓r$R*┘$┌≤СдA<%╟╡╬sdаjp\[йv╟LxNЁ╢С╒Н°{&Cl9_÷Я@Xъа├Ч-ч╨u+Шм{ОЩБ`сЫ≤Нa┤"7║┬ч╬┼Й╢sl≤5≈зB6├sъс#uъ╡]BЁbaш╦ohg▄F⌠!⌡┌9r╘э!3mхX╕╫╠Ж@┘╚┤╝╦?vгШ╓╛x╥П])═sv~m█LЛГинэ╨dQШУШОЪkЕNС╦ьY©t|╢┤БО:КУ=░3Zs;шф⌠1R╧ТСФ+Иg≥o▒╠²≥нЛ▒Жх,≈cгnf≤ ├┬2'┴b┐юш│gX╤│⌠!╪■e┴^ьЁ╪"H╦!рL ├vШ°-`иа┌П2ЩЗ?┬TыЁ╢ь│XMъ╠═<{Vь9└o{>Рi дv/АPД▌П<Б[╧╧ХZF Хп/Зч╗УE\╖qL)Б@ШИw-ALШш│≤6ю)WL.QFb∙ TqХ>K║>$╢Е ╜З.▀Оэ '┐= ═O╢╡t6CL⌠см┐ы!b·<ь\б▌▀Еяfё▓╕╔-IkMkO;·фё╢б4бH_3Оl6И╖╪╒╙ ^o ║░'▒!▀╢*j⌡JтN\ 0ц⌠LT╪m^Б╔в─J√╔┌вt╥UЪvД▓T≈U Ь╦&ё╨x6фP╞ьGАПЯ╞b ▀÷zR▐╓╨0║ЫzЮ╓O_G +\²д1Xuu:ъ╤╝_к■Yk╪┐ ╖эу╤5e\Veц╤⌡Fо©²Mъ>ufЕмаЮс/├3хцK+=ТhЬ!rpщБгЧ#ЭяЮ╪╦█й9:яr-у)╕гm■∙qZ⌡u M&П▒ qйф═ы7Pк°T1Е┌YE?╘╩Ц≤┴Яя}у8ыЛ,gg╜╣°█sЭ⌡qр╧K&в2╤x}нФ≥%w▌М╣╜wып[VЁИ∙оRqЪжП2╡АЖецв~┴з╗<ю=С║ОДB5 m█3а2C2X"╨│ ═ф╦QPЦ▌│ ╚⌡}╠K╜eь,кТ╝ ; ДTP█и'ХlvaGыу█ю╦Я]┘ь┤Nв8▌╪/ЭЧ_эЪУC.╘ыЧЮ▓зmт▄cwД╚хO▒©G╬ c}ВМ?ЧИДшОХЖ5RкTAъ)╤Щb#vkHч⌡&*&фА²а ≤wл0░Y╠B░╝╨йжЖИ╚X ФХз┐$1|r ²Gя╧оТ NР©GG:Й╫Б╒° ┌QLsщЦ8╧п!▐ДЩut■≤дrI, чд_9Zj6шmю╩v3■Y■x╚gx{"#∙╧Fd▀⌡╝≤╪П┴ЫЪ╫ЁХ▌Lsк°ыВ╥л╜ь╘Е^n≥>aе©ЖGЧ9S╒┘aВУw>8Уж_cЗJ┼u╧=╝Yj╓┴╓j╪│аИ[Я^▐ x╪&И┼╚б■НдH⌠ЙдS")тВ²÷срT├─Н╙╨Чфdь#=Иs√┌╓╦╥Хы⌡─ыZ▄╜ЮлИжщ└н╥сha9Ёеd!╪┘5тrFN╧*⌡╬kв^яОэtщн-к7qЮ░Aы⌠■D6Щ▒╨╠ц·л9|АРПiЮoPТKFЧzЦm╙Aaс╪┼=myЙ∙7Л%Ъ╘ЧуЧ%Ы┤З╔щДJе8%сДOn≤R°╡°╛'⌡M-НМd╥i≈Ш║т╫ДiВСД≤Ш-с⌡╘oЖЧьТeЙ©▄n9еООдc╣!Fыn4йF сG*≈хсЕEРJЫ Ы╢|A√n├▀Р&y╥√Ы p²╡┤u=пДднNЭ■6ь3ц*P<┴)▓л0╦VTBI[╞┘┼─▒Ю√@╛ер▐аhDШ&С╪ тn8ZзП┼5hЭk╩s┬G▒>tёЪBВПKА K╞~╛ЛыA═╚iYЯ²}у╛>h▐╞3р╞щ9HОы8п©й Ьm1-╞╙╙МО╩СыЕзОwUo²diЁ?U5╩©wЩ ▀ ^}2Р&▒XwkЕьб─╩Wч╦U⌠7>]rгmНъO,·jО7╪Ьн);^╒╬&%З=~⌡ш V╕MЁЗ=9мSЙ╘С4pНП┬`╢i)&Eзj▒yТ-Нr63Ёj╡Dё`Qэ├╬╠RUлс┌иj╢▒═╜ √fЭBH╚T8╝KJ┌ЛAj╚БкЖ≈)D┴Ц╬ЖсяJ╦ ⌡F8≤Фp▓┘Сh`║я©C@lУ╪}д─┴Ё▀oщ╬щdДy╓]qкОTбБх}В├╥NВТ╒╪ур⌡MШ≈√АА{СCЫfсC&.YЁ╟XvьМ┴─╟4╠;°AШ2╓;Q6H├═с╙г дPЙY╨m[╬р=з/@?:bт4+╠т╡ c╩К▌ SNБ⌡ CtЛE·лm≥╠pк─╜)Ы╥ ш╤gФл%Oo%[б┤_2jфЬ╥HЧ/{>Юг2Ф╢~S╧╜ТЪХEFмьлl└2╕BьфЛьlc║q╡╠йьa╗9^║Y┬▐т╕┴Л'БRBх1╗─0яЗЫ)Э)у?B9еЯH©═_ёп/Q┘╚┌└▒hJР╧ёь┌ ·ь/ Й≈&Хm НnЕ ▐▌"эt╖XИ╬╨З|У7Тc0ЬhiйуW\y~о▀~╥-Пз▌х6=╪nЯ-сН hсОфШхMе╥iа┤яцэ.~;щ;1М1oUEIU▐Б├юб√m+╢5ы▌шчЁEmбкгХ w├?-|(~hЗх,зYE *╣╠mGX"Y■QЛ(ИЖИЖIЙVxаъ ▓л&HЩз\╘~др@й├C1⌡wK┌]▓⌠d04M`═L²Мfy;кРр,л$┬ы!X°лсQQИ/<░,(ёD║k2K*bs`дK█4Н╞пd║╢_"ы├Ыw⌠&e+╦БZ╒ХWZ╚Aхб╟PУ╟Ъ8]PдkУ(!а╕;'Уаp╟>асTssИ?k╬▌в╛©╣▓÷╜Фg+g╞ъ ╦>┴М÷т/ тхцё÷Хч ┐█▒▀;[rЁZvэщoЮЖ╤х╧²⌡SB0\╩о·!╥┘wЭЯ$YПкгdуС≈ъ┐q3┌╬┤qSp┼6ыbУYЁ╜┘жижЫ\╜Pc╦еXk^`И╡√%ЁdamЗ╤ /]ы8╠X╨ob0-┼е╓х"∙┴m║X^д#SЯx└жвп┘1▒dEi┬m⌡пм■├ьfJlО─WТ┐G ═Хi~к/Ми╥бгpl╜+n▄zL╓НЁЗф"* ║°МY°═ёfН *c;BtTХ╥tPЙ┐Юф3°З╨л░╚╤й (╠Fхar#о╥IMР▌m▀<ЦЬй┌╬▒┘O)И╫м▐╡╫ц;≈щЁЙ╡Х≈╥Ч|ъ ╨▐├Ып фи▄чпHDг▒1Б&╡IД{▀iR╧X╔4░ЯmР╤ЬЫHЭ |%Ч▀ЭK4Q√ХЖx#⌠,Р╓▀ш 3ат%o5#Зa╬л▀m ┬╔ДцфДS╔K┬7Q4ч▐oёЙ╛┤┐╔Я░O┬Aq├ni ю²s┬иG▀rQ≈ @I╟,gУ²XЗ}ъГ@?╙ЗОWXP÷⌡┤ЫЩL ┐sS)$ЁrLДaРV╓ВмsgЮ╜[▒ъrgxЖJi╥bB8З3~┤И 7гЖлчф Рш{f ╪▓g·юО<П█C┼≤▐ЯwЗo-╗UsfX┤XG[gXZ9╚Ao2нс Т╖/▓з╓Рос╫Йг#╚Zg╕Ъ9k⌠kТХq≤▒О$вPHхёыq╖и`╛1█uн╪-ЖKЗ9#─≥═·NR┼Г}▒0Q тs9!╛Ъ─╕╠≤≤F©ьl7дeфBЮjЪ╜╫hTZъ,ФюОFя■}ФЩ╫ВmLМ(©9·≥1+/┘╝▀ogУОИЛh⌠╕ Uг╗Еj█й╙0М╞Х\5иС4П)DЪyOV ╖ √╘н╓ЁФжЛw ▄5╡еЮ3ц)Жё4жГ+Ж#tO╨·╘┌└pб╥ЗО ╫й∙-Ч═аC╝Ы5пХЖ╒╒^сыМюR÷l├ЩЙо{Оъ≤VрoO,uл╛-+~╟но≤ц;ХЪ⌠KШэ+чg╫©ЯНе'ЗC≈п┬-W>Ж▀Ъ┴ЖХР╞:3'ж┐╚-КЪOНu'pH?>!╘d▌~Л│ЦР ⌠?Z╝9^╧Ж`г╟╧Шy33Ы▀бHa∙~w┴╓И/р_Д; S {▄╛▒5%≤:мивцлц,др║╓*GтAЙ>Кщжоl~[┐²ьsЛ╖mн~pЛq-p²vu÷Ж└Фy┤z;Ъ?9N{O'▌L|▌ЁЪsЭоЯ?гЪoгЪ√└/х endstream endobj 128 0 obj 515 endobj 129 0 obj 16078 endobj 133 0 obj<>stream x°█PMKд0ЩЫ╧╛xHш][└ркЙBwуzР√&с╟IHсCЪ╫I,+xr a>чKч>stream x°МZ{xTE√?╖Йvр$iб+$$ИN⌠Х"4╓C<" HQ: │═╟╒TTqП▒──O\▒⌡gP┴+▌▐▒Я┘0>╬┘Egd▒∙≥ы│Тщ_UwBБ8С╧ъ7ЪЛВЕV~Uu╚NU²:Гт╘s⌠Q/╙#┐Б*в╛rF║h╒h/QДЗ%+≈╝┬Ш┌Fе╥ы╕-]~квХЩ┴рZ0╙╓╨╙|qJb╒@}0╝ ▀$H┴▌C╙W╛╨Ы ╣IтЪJ∙╤ЭЗйrSю╚шNто╩╒ЭФ∙-дХ▐▄FГй╚V}6▐(ЩQо⌠БM<ЗьСOFВ]К=gОeWsсНТыЕ╙l*>9ь:З╥-╤D╩GО┌уъF∙G<сЧ(▒qд:j╫o°в3u}╓q└√╙ J<| ёХ }Ы╥Бjн╕ъяЖп>B_п)ТЛ║WИФxЗ─╬Д╬|└s╗┌╙ХAНKг╘м╖ZзIe╢ ╡╪#Ж░╣Aу╢(ёVзLs)▌р╘└*ИC1┴>c/f&~▒╤P6F╛ц┬Цt;мё≈╗≥│⌡Ч╢°╤╒╞╫ОпЩtM╓╛З²А┤└≈M╓Zл╞V ▀≥.╕=JбIмж▒╝ ╖ <\эF⌡Ыzм╣ Д\╛^W`╕ zX@&yhЩ▄~кC9┐&a7+И >█}чK█Юe.vV▀q┼╖j ·╤ZбЧ?АvNг<шаy%$Iв┴RЙM}И<$И║⌠≤╚Ж═PИ┘aб°*`/жТРAэхx"┘Т╝д ╜░л┤tFx╜v╨Ё?└У╡║╫ч╪├ГqeXЦJ/╥cNE]▀}*╛ЁN┴цXs▀фN╪╥cУ:█:лэ│░⌡B5╓V├q j·мп┬б\HQ\hтb┤ ╞8┴╤я╩t╚u┼ЦQОM┌oО─йИхЙQз"▓╣╘'▀d∙┤пЯПМХUтЗЫGУЭ┬╔╓ь0·┤╬3H" нёЛR`╩8|В╒╬ж╥┌yD÷Юe╪▄·┤m(uH╝CJ!Iщч┴К`╩вяdхЫ╔nь{Жц╒ОО■g@░'┘e▓ГзNYv Ж╝tz\╞▀+║∙8∙╙╫Х┤}yИp╨hJvьгA╤⌠о╨+кЁЧLц╜ёТ█>╘UXЯC}JЩ░├:ё@╥▀a7┤аC%VH&/zS╢жюi>TдWRМ╠╟■<*╔\чъъС║цBZмCQш ╛ж√\▀т╙Мx╧╠о>teaNе│Р3╗л:O7рP╓⌡@▒▌B\т┌▀,м┤÷├а3ZwСaщюОхНVьу■ЩП6ИfC╘©P·Д)ПЖ9⌠┼х┘T▄ы÷╒У4└Нд╗Ш0ZЫ⌠≈Ю i▄У54v3F\┤∙╥А└_Bу"²gПt·.├П/░╤Я6т┼е1V╫Mxe╣Рш╟М²э÷vсЦ|O┤v╚╧╨j╕6x█ 8┐iЙъпъХ©Х z█·ё╥Иqhyzя_═ъъ┐Ч!m÷mХkуxW╖▌≥╚Юi/н╩Aо╘fЛ°▐o┌F яР°хГ█Ю!Э:©NГй▐÷РnЮ-Ч└?БеПlъq-≈Рx╤s$gрц═ЧBлЮВЬ[vp&В│f/·©╥└,$?а?Е=╪┌Г═mWp╤≈╝I╒)BSф│Уl│ДуыRO▓z·┘╖Э#=ЭT;q░ю┴Рс║ЖGЬNЧ°?мo│>zПt√УачwХW0NyЩ z√ъф/Р_5÷зY═ч©а?ИэkG[x╞WНДы Z !ыt√ъbбР ≈°х┐╩√╡┘Усe3н╩Й╥с ╨lБ&щ└U╚Вoа╚z╟╫≈gi█~_┼3╨·Ч▒йq1з├]P9]┴|шpюvCW⌠⌠lпц[HBw╒W╜╡┐vПW|▌оА|_г/ПwЭg┬JHмд╧иё >┴√оЬk~3╬)ЛдZг7Э ▌П╣╪ ║аё╤|/,╟} kИuz ЧЦ.╬Иe╓Ы1>qQз²RP√╒Д°╛М│x*R}KС_║╞_И; ~<<┼S{≤еmП┐╞аr[ы┐⌠▒ювp│╪²чпЦwЯKЭ$©╙о╦G╖║:Y²И0$пУЩb j═СЧЭ╠ХzwЭNа+╘;CМДЪ┌Оъ]Q╘Ц▌j█0├Gr?:ЭDE█╤ч°FсА╔m8q┬┘²й²┬Mqs_"P╨÷▓P╕х J!╡N└Я╩Ю:Т║?ьnYБ8D]FХ)EzHГ╔<3TбС┘вэ ≈РЧ5b╪})Z%ш2ЬГЮс?╓y┬╗JАсwсYэ≈Q╣т╥M╠юnщР9┬RqЧЮ╖=фiЛc8▐▓{x=Н/ф>LИл8э┼бШ~д^▄*╔_иEЖ,k■У ╥oZТ{е1ЦyЬь3°fPПN╚азnМ@С²Lnу╨дZ│QС(─q8╗┐ma©≤$YВЙX╝ ╜©─┤ЯЮ ЮЖ·Й÷Ю▌i╔≈qЪЭ├N1s,Л╚▌?Юё6j?B▄)E■(СД^JB<╘"╟╜░ыNHРM:_)O`Nыsb█!шC┤"Лкh √ЧVD╖╩ИIзъЯ.╫┤9Ъ≥J;÷г kmЮШЬA°≈ГЬy>-lБ7Rй;▄_╖┐г╛(К1К╛⌡D┐А?├A39t9Тy└╬бЧ├sГРШб#╡$1МаЮk╙Uk╫fгм÷ зIT─=од-_A╥Ю√>H©дь#8с_п_ %иQ┬!⌠ыиn·цsy5╦ькg╧] ─Чrдrя$▌J▐Шy R5╪ЫjьЛэ /б©╬бoбо╬▐ШД,"┘ЧbрD°┌yb ЖП≤ь#LЯр9Я?2Cfияr▄°,ьмщРЛГЫ╘Aшrz─_арrq░÷─^rpoДч!/║u|╓q]+╓4╠R╓а·Гя╥╪QЦq|UНА!b р!*И╗ПCКОr╪аК`╖+свS╬s┼╜4▌╚Дк╣|А 7йiтхГ█7█7┘│≥^│4Gа{Ь`!╩А#ФАd╨d╛&┤l" Ж5<ЮЕтG°ЦшдrZфшДЬI▒┤8╣Jж┬"~8xнх⌠c ╠П&Ы≈ыиФ╣%≈BЦ_"Ж^╙~Qm°╟╜WuЫ│ЭнР[╝Ю"[ОЮ╖┬√?┌Н>a|{═Э≤Ю÷mX╒ь╟╛+i▐ьg|j Дvя{NXП|%╠°|┐█8Л.╨FЩ.дh06╚█шp7²┤в╪ ╠ЗcТ÷╦M~┼{+r╪р\ъЁ wд(Mc╠╩и4^i:ЗJП╔╫╩\LKХъyщLЪ▌ь╩7T1Дq ф-║kя^┐ЙVZ┤С7m└xqш{БY╠K╨д=Б5╠F,ё▐ИcЫ╨ТАkЙ╗q╞Q▀;wмФ╬Xy<╢■┼q╜╟з0J┌В©╖vo²╤▌YO╥©┐Ы·ОВGL║сЫD>÷/wР$Од ≈Е▄{И≤я≈▄9";к3|ьпл▄Т!Н4≈35%ypRБ═└│ЗВКъ'.╤╥#&:╙≈=2бf ╟╖╛BwQюifL#ц=mZ╤zw≈ё║╪KCюt╒╘╗;█И h2gwJ(≈|▐р╒ТuRr°сKчЛ,g║шi)p;[xаЛ2т7╦ЩNС▄╝отУ-╨Н@щЕбgaBu│сД─Ёп,ZS]_(юt█яQЫНЭ╙╗Л,j▄┼F55s═{e#°л╨"Nhdw─)3я]Phr(L≥^X╬ь,≥]VX░ДrЫЁЁLн╞tW≤Д·bфz4 ЕКeл┬|3R/Ц\╕vC нф╛╤З█-qTПд,v/._Xfйr©Zё▐К≤в~·pЯ⌠гГ≈щщ╣7Iж&,s╙вЗЗ╩²ФЦЁк╨Ж╨TНВc▄ИE│З",╫B,·Кдjb┐©лД Xр╘v╒vз_∙╩P╣╝u ╫эSэуУв═ дz⌠ФэБjJLТ╣Z')╠пY_ZФv≥╧InyаЮф~T?Г√Щ┐|нAщ{╡ЁЦЗ└шь;6\┴qt╜TuЖИ &W╣Б9²▓eе▒{: бtV:аI≥{йQYUуWФ─ ▐÷1й\ █,3{ЕЙЦ&╗v5ч╢╔г╧²УГЮ>Същ[йц-ИqГHU∙²t З;Й╕гc╝L$2:▐⌠УШьЛ╛5-b≥{e°дG%░m╧бH┬ъЕR nhЯQ^л╨ыe║w'U$5▒o╓гo┼─ЙiКХИ?OУтuТt╦aимЗ╥╡ЩM{FГOlэ─╬┘уLПO╨╚BЩеsщеЁ■9 Кaы≈v{ УГtЖ┘kfъЭ2≥$б5▒$u/▄ra'╠z)▀1█tЭDhё^эi┤UЙv≥q│i║эЕrЩхA-жу(]\fс°ЮИЧ>╠ш{7ЖbЙ%62DqИ┌ЗЗ╗n}EП@УУEngQ}═╬╪е╙╚p;ЦэУ╜┬;2ЙW:4зbhH2▀6З╠┴j·░щj╣и╤╕yc|-(&ХbО!ёКTМпeS╞1╧y#e╜ЖО╘ъЬв├[$╔"оTКfщЪ╦лАC▐▐╓Т!Е"M√⌠я3 ╢⌠░Ш╓WОя */VРBV^лЛ┘zА▒р▀э)гр(ю■ю├y╡0. |!jC·█х#▒иFЙ┤р.SEb╒T≥" RR}y╫D3БКf +│:яэd▀▐мК:E;≤,j│]ю>юN╧║_╢х╧r√≤% XВ╟Щ^Оh]▌*'┤й≤дя╠y7йaс0зH╟< ,цV;чRси╓Cю;ю @ <бх└02╠аL▄отT Н,`F■┴Ы╩сьТХT`d≈YTКP╢ ешP▄ з║h=│°Уу_l┘Шр╢1╖iЦLц\iЮv$Р\]▀E·*с D╞ьх≈'дФ█┤эgХ⌡ мM░ш&e!BБ▒Хи SlЖ6ы┼4 )i(R▓ и┴ йho рf╓Ш░6!mDj─6ЗМСР┬Ec╞[;vСь]cВ█=46Р═(G ┬─/┼ юеъг·≤┤─┘ДЮ©И|╞нoт╧OГ}┴ ÷/t╪╠пЯХBгC e W,t-t▄\ХhА ъ@▐Ц▐c▀гq╔г1нЦКq▄Я8├yy}П)9÷Т╡н╖Х|╢нсt·лС⌡тКE╬┼\vXН)■P╦╛?55Ай▐Э╘╘╘YuMм55╙т?5╚VJMЬ┬╞YEьA^▄╬ъRА█∙on6j-kjЭ╚HК╢f5╘ыV╘ЛБД²╣у≤≥k╨у|ЪQ√А║0]мj∙"\6⌡У┤ LC┼IщТK ≈ЁU╓^Qg≥Х▀QЪ╥▓k Й]rG┌Г┼╦оуЪ╜л>stream x°²▓кn┐0E©─╟д╕U`гф█└ь╓M└╙>сUv`├╘dх"_Ц╔R≈╣РоЦ▌=и╕|(m7ЁДм fO3k;ш8 ├⌠3дj:v6Б┌5²≥/Ч╕╞ф(ЯаШС4S_зv`Q·Gи┤?²fwf7ЕсН}w╦▀%▐╣┬Ёu°Я8шдРqыxкbэфZгбцч÷fР√Eи╚kхuЖхn4X╬≤Ж╖qЭ╕·Ллр╗(XC╜╞Ъ\█/UO,Ыg╠ъ4÷Г▒≤ля╗ фй░╚Л▒╒<У╚`Ыж╞""шЭ9 auk╬*эWч=MEZ2═u ╝╜╗U│<%<╔ ■qБ2ди ╢i░щ┐9ЁKнd╘т─8┬@т┌п▒FG Z4╢(hяп╒═EC▀┌ - Z4╢тK▒rдуe╣AY╜AКpЩ≈{^b≥еК(≤⌠s~Jбю├≈]ч╢Ёt²Иq≈╗ПЩ┘Vб╓ endstream endobj 143 0 obj<>stream x°М{y\TW╡p²s╥чВnЖ^h#"("╒(WYяь* hЦ┼&а%▄J7▄┴Y4ёQ'FЁмЁA⌠4фLH&⌠L°иh4jv}y&$y!2>tf║©:╥а⌠лОШЧШчО7}╘{╤:u╙Йт╘╙сPCП` ГJ╥ *МЧХ╒ еw╪╖╜░Lnl©╠ЬЖ╨ER └mW─mУб╙╕╚∙щHaб┬jЛ s╟Чб─Й;VчE2╫5XЪ─fРМкФW=[╪(`Ьцбю;╙Н╙ ЦkСг]Ё|aмX°─╢/b÷o═б~P7в≤}\х~·t_aeKsqOoGоRHuq╣ ?╥Ёyрщ╫╥╗nКМХМ░B ╔>t;9 ┐Y Kh*<йеAw▄ё└3Pх┐I╓ ┼p╛!⌠n┐Н Д#╬шXж▒с║^д÷─╟aB┌ ║abъX>Bны▐╟iэйХ LА)■┬▀`╝У>└:чkpЛn!╕a{ ╝╣iдa}-Жъ#╛├у╛▌Ц⌠╥KфО╛▐аЯX© К KбШC╫ьoаУW3·╠tАЗs╧║n╛{▒v6▌Ъ к,©#╟ъфЙwУиzШkYУЁШW#Д",G(BЩ,цЯ│8/ ш▄_5Р╔бR┐═Е&B,Б %ГЮA,pЩл>╧A▒⌡иэ/РоxЗ(`ЭщхРЙD8┤Па ╪щ +n°;▓K┤Y}{╓EJ'3 ┼╬√СgBЪ` 6A й╣│ГюP╠)tЫ.│ь├░мГ~Й║ЦX╫Ь(Лц~═CН]v12Q▒>┐Hs/Ёд+фu╩╟tЯ÷C4р ┼P┌k?┘e©·─ИШFЦч╒}┘z╟╗шшf║ж"T2▒┤T&ш{уш│У\k,Ё╤GQLЧПч┌ГW -╒╛ч▀pИWЛОWЩ╨EЬЦ║[КF ИS ╨┌╔а▌П4Ё;fsSНc8╦╬ Яулf≥щ0Шd6бЛ┐?ЙаvЦ=,· э▐╬sS├Сы╧╢!╦┘:(Й╞RТ3█ы-;3вiё})╤щ_╙Pъюl÷<дДTЛЪ┤╡▌г(;Ё╞К%·=╓╩─∙tБ╠Рy,цГru╘Х┘ы·Iv.ЗйБdпwNp X2Щ1⌡Л/Шtя_r≈a╫╒О9╗З≤ОБ ┤_ 9Т[HБ[╠║KЭx■>Ц╓CP▐╙≤йЛ╪╘эа@:C√ oA;wЕ|v╒N'Пgh<├бs║╞ЬNр.╘qЛ ь?М┼Ы┴:║╡X<`qB°┘э7hogЮ!zМК╜Xжэ`G?╤╧⌡m╘╞Л╥в⌡Kе÷SЕ\Я<е3|:t А]└└/.┤K≤┐╟└еФё≥ 2?м= ╚бЖ┼:И╥оъцz,WУшГOЛТШТ*╬Нf╩╪╘dЯ┘ЫЬЧs┼|╛ДЪKя]╤Б#яо1?и|▀ЩЬ7≈7л╞EъЯ╫rФъ│ы}Г ²Я└|╓╠╞о▐═/mRЭАЦ║+бЕпн▌Е╒п╩╒#ТOa}Х■╩Юz\}╠о≈АyЙ▐╖┼N0FЖгR> ┼ШЭК╞Г╨щ Pb'фPАV(ф┐O┴/╛OуwQ÷л'pОб,╕cД]гЯА~n+Д0÷хЖ┌Уc_-▀▀Тe<≈7═ъ╜F:ОbЫЬкЮ■9║Yцa%КcЭ ' ┴ЫЧY▄╦WLфш{)"дО078)8o=oC≥┐(к1╔\оТ═л}>tM║У-Й"pl█lн.┬Исг u║дg╕ ╓)ЛPж&Э÷ЭEБX/п?⌡╦Ш┌aЧд?(1D╜°LF}╜║г═√OVЖz▐1√кцCу▀'╒Щ%cШ#Xо]е:⌠Щ*Б3©оb~&ЗB╢ ■/▐Е8╞√;│╨Y +└-HЦm┬>B~UhЪ{!UxВБtХZьocн┐kcЪxfъ}Ы ;OGд ╟ ≈хоD%wс╡uWАcБи▓пН ,▌&┘С╕пГ,╩╓шА2dC1≤┘  п≈П3и╥ю║щE╬@?÷Q║▌~Х╫=тафzГ┤╬╔║o┘в0G;ЙзA:▀t╠╪1s Щб┤▌║c■ЯsП ÷0|█у╞ ╕б0`жcфчA╒Ю.X┐РDю7░▀▓Л┌╘║C('│ОЮЁп'░_└ч┌уПy╗ ╠Р║zpn Л│ ьВ э Ъ┴≤VЬsМ╠П Л├ЩpNб'Пч9╒a4нщ│/Ю÷D╫│s╗²╦&а*x ^├Ёpoдэч┴МХ└.bА C╜┤80Н└²≤U'sса[║цшH©┐P╙U┤N┤ч;x!FB!,└x÷╖ЮEx1OЮ  7П7E&░J╡▓9/7└k5@9rВЛ─6ДЯ Эz┬│ "и╓┌т░$HКа!Е\+Пу⌡PйАM╓ВwBH,y°иГ4÷~гi8╥┐шиЕ ?≈ъ├ЗpgsqН4≤▀Ю6■x э┐о╞АIЬюQЬ=Э ╬'<)"w░Щ#gЦ"8?w)Тx(ЗwAFHB▓ячFЮ3╜╝Ja>р╚├╔(Кj╦ж!м Ь<©QТЪрf╨=o ╖гQ╡sПЙЛ?q╝БzW┬█D╒F▓H&)дУГ⌠еДвД!Р;r▌╙Q [╧;╦Ш╧W╧7╧w╧N>┌оБЁЫ/"▄┴MxГ╨::ЙB99░p╥Цю┐╪&ц(ю╖fёvГбbтш²Ьтёещ▐Ёи╜d5y≤$mД▐ДЫ√ ╗┘&я║t8²Jgпyt>]L╥s■3rЯ╦цИэHно'Р╔Э~Ю▐║ ≤└╠бta©П1E╪╬┌nЬРгGOе<╦W╘нUyЫ62┼╝┐qxrЖа.РыHФюЙ&;0╜Ь ^┤gQ▓9э╢k-="ыLRхtr▓l#≥4├√ц:B8яsВq╞Я©ф{╒6░╔т@▌р|НВ╣▓╥И@н/s3иZРWjф═D %Ю▌|хWЦ}с▐Ых%Н!n$Нб>wf(·-м┌r-К╢Э⌠|Ы┼Э ╜мA⌠P⌡⌠Щd?эJ╜h╚H1-╔iД>|^гm┌╥ЮQ╢■{АO° @²3vTжхлАИц├╕╔I°<Х√│I┴ ╪Я╥кА╟ш╛ЁиhпК╢╣J·ёГ{ ЭН@╒?ю'z'NLamovTщпА╦╠╚Юг8╥_AsЪSFлE7aйaLЫ:&1╧Ё!;e╟;ъК╪⌠ГuиЛi╔Xъ√Г-s:∙З╔н'* =6<°Ан▐╛нs┬ъ²(╦Ё╨1ъ÷┤ТZ╢ \oНBMй`hяh╠╙еZ═ю[сB ф╔B РG╣ЮuF▐\&yСР┘ч<фB─Kх╞ZПM+мо▀ЯxйRHН|О╪xг▄и Д*кдэ─╓,Ц^бд│╜Н√аМ█M0о÷╛[Ю]PUQЮ╙йьФДюo^`BЩех■аAr═╦4═н (.m┐I║├√б├╪╪2╤ %╥tс█Х1\c~Д7k66nrЖN+╫qтцчeeH4epяТRrМмюмд≤^╙H─DId*2иЗ≤≤a│zСY▐╘;═Ж▌ВV7.УЦfE7`z²╖5z▓э╨⌠Рщ█е╔^O 'ф[V∙шb┐фИu┤ ewА▐GR╥≤лaM╥▄}²ЧфйбКcJMAg5Д╨_у└qД-D ╦Г╩▒⌠Ro─&▄d╞┘#║qЧHDцOA█.AЩЫMёьF &╞╩Я ═!x;©ЫqOU_▐≤`╨╛йлЕ╨иАx=░°4┬Y┼■▀[▀°█Uз)┐О ykLН@╙ |╔8╘lT*╙эЦa╩╪5(цщОEs>╒|Мe╗╞ЪMk~У╗qЭ▀А┘Аq<>ЫН^HhТ∙&V5n█IТ7>P├[S─G╠╠╠юК.hТ7VC С╪n⌠╥╠╔╗╗╠&ъъ/R0т╬5& ?PVMP╘│Т╟6жэR.├√┘k4├цZя oя╢ы╔#Ш6-ю'ЮOАoЧ┌%hB С√Б~АOулп<█╕ю╓╚├GL'╫╞▒╠юf ░l┘mk─Юф╦┬▒8≤2.┤h. p≤UU═Л+я0яи #4 p╟ъ(╦И$HC╗Ah@hG8┴ bоT°в@╖Аш▐О╫'8lЫ╟╞ъ]ИNf└t"R°х╬║дw╚║a/┌┬≤▒бD╓ЪЦ▒v└.н⌡─С& _░Ж■h▌Nю╧~|7 4#ЛМp╜ ? ц_÷qАB≈┌Гц7ёPsgЮJ8Z─ё8Z─#Лй▄o7бм"р.@зH╩@яи3⌡Мв)≤n╒БSFЗqВЖАчHQRПШquИ▐G╫╩ЯМG`╜╫└.q\$▌ЕБX.▌ЕБX.нИОa╜ J▐┴╢─!█╢хZн]≈V'вутЯ5GI94░rыA║╬║·BIC UЦ█/╚kQК╣A╢╨т╛░ЦёиХ6╕Ы╛fЦ^cюьn╒/!rnКг 8xДH╢Ц╘╙═0╪у╣©ЭeeЬIЛE6Ж╟Е╢ь~┌[·гЛфЕf╤;v╠┴О╩"йю'P4Ц⌡э└╢≈╣wlЫЩu&7aв║ж1▌d▓;ж╨я╠г╓╩░╤oмеБПжO5ь∙0W║tётЙZ╡n°IяЯX╔■OаЛ│E ┐Л│$Л"e╜╚╨^аj уaфЛ Ы┤Kе═Й]╜╚^u█3▒8≤█7ЮWq$╖,ю;█┐д`mч$ЗpиE/bG╫PrнЦЬnv#ъЙЬ{I░Х_╨еqzU КщЗ ЦЕ╞%mЯ≈ььяUA╒}я,Ытu`vP░tЭя╜╡n░Ц!df3,╜oсм#гdЁё)h └уL5~ 1║▓┤Iм_Iм■ к╓╙x∙[ЕTе╙╒U▒*┤й╕╡╗L*┐J╖р╗T*Qе╚╗ щТ-╞╒)f!LDЬOV╝┬мO┼МС║h·;pu├7H4сfОx╟AQЯЬюхД"Т#с≥иEиW^зBх╞1╡oV;■⌡╣7д╟°╝ ╧eц╤V├6l++#+"а▒ЭсO${▒"_щQт©╓Д╒XmV╙▒q│G▀f■·█+ c∙P\YQ`ы wEi╨╖OРСзх╖╛(+mЦ<Д<╕─ьоy0Ё, Tп`1ЫяП*С╘┌ф_├е С≈j?▄W▌с╞┼┬'m│r╞\з╒Ю ц^к╘еЫy-▀+8IсА■┌s*iЗ 8h■87╞╔╪\аJьL┼ф┼6#F*■ЙКgU╫┌C║^║TOФ'Э─2╩Ейu■+ ┼Ъ■▓0 }╨┘>█(╓╔Ш÷╔╜·┌Э╜yхваZUJ╚uщБ┌Эj/ч Ч5ZUЫЪ зQ8┘RВaбоlsЬC~qДГ? г⌠цs>з╧├eО~oЧB`К²у▒≤u╧щ-;?ЙKКЩСФWЁ╡jaЮ#Об╪юNo·╩eн ÷^ц├ГxСZ`M~qiкya^КyN╬╥*╞ЛpeМ╪М?ZkкУ╣ФуЧ ╠ZFl[╚rШо ogц∙l╜Мl╜Мl╜J╧RY▀Д/aгмWз╒┌Яe╧АР0уjПТЬctяЙeё-DХЩЧa╒ЩЮwcйfШГ}{Ату=Ё÷ynцZ_"*d?ый'*ъ█√]▓ Р╦ "┼2╞D ■╔Ф7÷фS╬█─ y▄Н▄х┌°Хн°н╛,Ё%+ UhN7sШ;::8=ШEН╣Ъao$+П╣P8┼kL√3P\TS┘eB@Ю(╥≤╟█Иъ9╤k╙pшD│УШp^yx\╥v9Й╓╡oврq╧≈┘ёъ═ы║/╧;Ь╠8q┴∙ ▄ 8└MT⌠╖)╬иш4Ю│└ о зБpЯыхо÷G\q\┴░Лb║╔лб²∙┬я3усД9ОАГz.yBнЕ╘ТPOIЕхя╬hJёгGo▄~"ЗP╢МтИ5╬Au Б С 2╗д╛%ВД1b╙▓ °зDЕ┌?$ЦДл╧нKн░⌠s:┴Ё└≈▄idHtЫу!у╚╙╙С╙K∙Ъ═"MГс5Х u{uщIщ²J╓≥╡уv/R9A╤╨⌠р▓hRU██ьзхъ уяYыщYkЙA[╝ЛиF┐ИY^ы╫╪V1√▀9²hД9ыФ╛T╢УЕ∙╣hE╣∙PYK╩q;gsDx⌠ д÷≤1|,Aц>"%|Л6GЗ╟╠$┐$╪⌡xhЪC▐▐╖ГEГХM⌠вЪvЭ]ВОм┴й3vq╝╪мЦ)лЙO═÷ ы╥mЗ╤ё╫афM⌠W<ВКы}╝wi╕wdО Kdl|Э┬13r+ЙюlаЩЗНвkh&┬┐╩ДИwj7J▐J\9_nX$-рчf╦ScJD┴Бщ4Ж²жlДL▒USууЙ5╖nй∙⌡v⌠4 Щ╤цВ~fD" ▄°xр+kЁ;{╡≥▓≤║BN'3·°NTGe%Ё ╕ ▀ыDQ Iv╚м┴мПу▒╠╬ПЯ3n/z(щ8э÷1ЫЖ;┼}5бя·╝I⌠z©НЩ[ОЕчO*JwяA[ ▀Ж<Ъб╬]лж P╝╩я#Ю?dy┐Ч=}т@6╤≤v ╦%╤:S²█ ╒c┴ИzD+ёэЁ≈^JQ▒O╧╩╓©╖F╠N$╥йиЙё√щи(╘┌}╘╨уU╔И}z©╬Fъ═oжТ'У]z5Х┴·ы▀НRA╡bу2 ╠0C┴T ╔╡╖V1<<=щh=щлL╨╚юT┴и╛lШ┬лЙ┴╖& :╝Ф©╒Н÷Y]]2╝ьР_╫┤оЭУ╚Wv╬F©v╟Ы╧Wv∙у╕Ж6░╪▀дLБ~кЧ*Еъя╥╞▀ЕЯ ╓∙щ╘!u -Б WлКpKд% З:Q┼)яJFj wXпFRb4■⌠щ╕╘xТ)╢ ╚√╘┬┼┴Юd"ТT╡█4ъ╪┤х╨г⌡ал≤ ├#лИДфmДv°кh·ЭпОЩ╕p}FGон║ЕY⌠kьNН =⌡x┴│≤┬}р$j╨Vс╪mбЧ╖^зВ⌠cй╠ВяNL╞'щ╓яП(}TД√п:╨┘n7h└уБ² zц▒_,.р,5p  N│э:eg█Ёаyр)З°~╛^pv9Ч ┴√щfёe╙╔ибА╧p▐,Жhvе╕Д·v Ф1╗C.ТыЩЖ≈Л°еNЛ%╪vY4┴▀&я%:иiI┘═шЮ═ND╝"ШR#r"hDU ыgЖ⌡kл ФfsюэeV│Y6S3зд √К t)  ⌡Зs:*sy%┐+∙╣+Я┬╓╡сц^Cс═√)}FсoR╒ы■9"}X└ц,y≤┌╜л_Hb]ЧЫ░в╥╬╤ДН╣K÷~yi=Иy∙ч1eы0nA~А╟tB╕╖НЩм=▐╒╒5{75>яШВ╨FrДН╣Цфъ┴z╝цCЦWb┐Ё[╓ЕА╒ J╪f≥:═фЮC%∙йI/С>╬│oФ█Э| оЁ КЕyvчUЩ!бKАHqУ╞?└╖: OЭ▀└О╫ЖЩ$>ЯШ ыwa?П к╥═гА@ц╒ECбN┘cN├E$Ч╨╥Qлоф╓╨%&X Tё %@⌡ Ю°─Сp ⌠┤ 5хm9 ╕т╔KсQ7╬dlЯ:╤cй▌u2╟──┤)Eeqм╫Ж═\л╝╧лaИY╢|╟#zBй╗9┴gЁ Jnм═н'oUtЪK╫.>=и▓╖v█%hо╧Х7чDYТKДл╙UТ-А°@╣D-┼*.╒·7вkyI╚=ClU╔Rи/уHмR@:)uI*ю┌JAj▓У├╙pк-C╠ц█╪/WN/фЗэюнП┘JКp L√╪┼чx╟*N<ЛЩrОЧсзS]kЪ\Вz╬YWVrВ╨р▓╣4~│├ч≈>чъШ▐ d АЖ=uЮ╥O8─Э/О╫²{Ы7af╩QнxL$w╒≈ш$r▓Xн∙КoЦ║╞[ц1c█F⌡╣уk╣F⌠аL $╒j╙╙ZUёБTA:RЖ  фrЁл4q⌡рL╡иgБц┘ъTcj6┴&╤qА╤фКA ░9Ы╟┐О3аЧ mЖч(ъРs┐⌡g╞╕j5Зn4╫rB╦щ>зLИJэ4█йтGyйd2┤m ЕиF⌡й╡Т╬═ef©║$≤эWжzЗ╜+B #2╚ЦlfIжт┴Ёрс щ|БcKС3╝ ≥pТ÷хС@╢╚YхsЫV>.┌V'Х7i6Z6дnp2Ж╫╦снS╝сНсЩ$мМщ}n\│3в5ч²ОQkУBR├ЁP_≈┤]Ыь5!iЁЖЧ╦Ш° ╝ШэВyчв╡Ы'∙Ы▌c√6ц²О°И\Н\НzйЫ┌СmМZm╛&V╚▀ушБ╛N⌠кЙ╤z*4з ]┘╬8n├сГ А·А╠<╝ы╔щ╔ш╔8n╩Ёы╣щ╫щС╠ФcМг╨▐У?,`ыМ [╒хh#я╗Ц\╝ 5й©Skmj╣Ж#5яj╥h╘NmS{уKушттGт╚?ж╙╘ уe≤Уi]q<╠Eьыъ╚X┬⌡pВ▓#Д б╫NNaЭ$°щнм█ %fG╦▓╜Y2чB╢qjoпшО╤сT{▌}≥}╫²╥÷╟Q╡┌P7I#~RCxL╝l╤xЯ,░GА╪х~Ъb(VеG÷─x▓О▐╞┴o▌д Ял©Х√.Х2у@ Лd _)+kЯLчмэJdem╦4a'Ё%"▀²знJlaR▌?h#╕p╓╡╤vЫ&ц░dцZс&еЛk≈цr<╣╣жл╟╠'%& HбL}sф}╧Z└┐=vЗд│н]3╕[╛#{/NЯ;Э\К─Б6м°ХЯ<ЪZ~чИёо°%╘иЕt╞мf,й⌡ЫПц╜з04и≥6bй■├гЪtPенFTХK-Л├Hь&Yb╦к@F&fЬHDpv8л+q≤╘∙Dp²Zrь"╓z²6"H^░⌠яW[⌡╛т⌡╗жl%M╟╫йф╝эa╤YъЁш°├y┴о,≤ыQ┴b ▐!╖'ШZevВ0vГEg─≈т ├рt#~/@Л^3й⌡>,3┌I▀ 0{3р32мTз-▓щы6ъбр╔цр╔q.Тou ▄ЫpPЯтQ╜Дд┘сШ{╥╟{(·!vвu@┐u╘рTт█/[╪Й╕ сцB▄TШ┐L╜e■▄uи@!∙du╛R╔/╓М 9ksn┤}bЗ╗y╝/Жл╙ }Ю ╨╥7Рщз╠сж©Oз©Ъ┼╥╡Ъ#Х²ф5╒,Х■+dZdРяvйGDЁХlJ ё└ ТVa╡≤k≥EГ Е╒о╡≥>F╤_▐ 5AЪn╠ ,xЦл■ё└╚Ао Л┼Njюb╟п Uкj▀├Г8tЫ╨≈и:пЮUЦ^ыk╛в█6"pf ║╨╜z=Н y.O||┌?▐9Y░FЖ!╣ ∙Zэ░уS┴:┴▌T"ОEФЙ-ЛPТ|│;жя&aH╡ √▒Ай╙7ю°5$Л5Y>Cр┴dюP░J■╩┼ЖЙ┴©|шШнХ╓)╚Kreш┬ДЯ3cЬд╫|█╬US=рЭ╠╬t%2OB=ДYНIz7·М╡ #t3╟dОIa©┘$:лФ>7}а.╘²Л+ .цcГ╦ДыS╖@|╜Ьv╝▄~│y"Ш C╫╚ъ*Xш((WNД<+утщщы/ ⌠CБE%ЖI▓n╥I"Ш&+сШёЗ7?┬╡Ж▀│CW╓ДeсeбяЦоё,╠С▀IтqЖ?:╚b╚fАY╗Дйх,E√B9≥╠Ъ!FЮQ┌[Чъ Qb<7hв╩ыЪI>L╨┴╠╙Кg5лbw?oжь╘╧▒┘ККЧРгВ⌠ГхMоЪЙ!▒Ъ▐O╜═s2в~Ьй3▐©*Tгд!Ьl√▌╘╘ ц├сЪ=о$|>сЪЩЭШЫВС©МЫ?⌠&nL endstream endobj 144 0 obj 369 endobj 145 0 obj 9418 endobj 153 0 obj<>stream x°Л|y|TEжЖ╘{╚╩C√ 7 [6@Y"а░"kDI╖сI ╓с║╩C┬ё─цjеэAPDгWDeqа-╦0╒▄┼▌+ ИВ╘╨╥; ╦л╪СЩЯ~©ТЕt²╙:uЙЛU7@┬Q+ G*█≈∙э/ЛD©b▄L╤9╜eъF{┬┬]FтН╦m√W[UЖЖ,╒┬л)e┘н┼▐ЭH5┌хД+,╘,Х:Еыp"ъГDa╧EvkЧЧ╚н▄%ЙЖЬ (б@;gшш┴╢Т╩9╫Ё╞}╙4ЩЯЮ≥ZБ╡YiH╥~D≈-C└с:╩╛е⌠aw█<z╜тЙ╢P╪█ЧY╒>'й\О╚шЦ2┬╪≤Ош║лm/;СХлO┴6aЪпСдт%l≥ шZShяEoу╥╗@ibRZ ╧">°ХфеСH~BдвW╘▀рHСв ч╘⌡юЗ[├╡]iдЭ~©NkИp 1╧ХzюB┴xхqЛ▐▌┘Бi⌡кНdК≥▐c~e©r@ЫXe╙╙╤Pcу9j∙╨L]╞Бa|÷ф╖С;L{M/≥╬2Щ`3w1w3╖ ' ▀мNСLСС"СjСFС#ФФ7мGм©v]ьУW╜█║uуb╢x-IKяЗk╘зm╗6Bsis╣█зfm{╢)╨}tгХ≤ХЬХ╓ХЛХ╒WFo┴Qbл1mbзеDдDеt▀Ис'fd▄5ф╚д├гFгQ°в!╝sэ%qщЦБ.▀W7/nAэ▓╦eqwе╜▐ш╥+НИ╦gБ^▌{#Нpэ┤qЪ┬÷e|n╪-╬ ╬Ь╢ИtГс╘g∙Ё}k■╜f@м░ ║5цkFт▄╚≥Rssмр ∙5ГkСн;Ъ}]╜©VзTёu╟с:╤┐dГ■Wa╖T зiЛt⌡Зg╪5÷юoЮ+L>съMGLg ;E⌡сл╧╣сы╝С╨╝сб╢ЖZ'M┐²zцNЩ╢а├²fюNаN[ы)+З╨ХA;╣┘²"c╨vй█и≈vр~цNЦ┐vZ╥.nkпN╞цNюN╘A;ыЦg°fрNЛ,╞a╟SО A╟SZMzMfмД k╙jn╚╘╜╫АЭPьi·╟⌠Ъ3"ЕuЕY5ы▐ ╜k┐H╩⌠U╟bФ╝]┤╬Cдb]÷╨чu╫Йz·Ъ╔ЖЦзc╣Gjъ╗=YШvМa1W╩╕vuМЖзУxН╙²[╩═Жo╣▌Zdдgв}zLМ⌠ +?╧НД┌⌠©~╡ЕdzOV╙NчЭIЫ┴'*O>ЩYбишNl9╠ЙЬ╙Ц▌/%:Ч╟X{╒сЯ≥г╖ё≈r<МxЪЦщ▐eк86ДьЮc▌У?√r╛в╠≤c]▌u8ф╙©╘>S}╨ЗTУ╖bUУ╚уоW?W█]╙_╘чT╫ё:ёЗйЙАущ╚c╙ё╚╩FМ▀:УIЬsхБГ,[Н╥эg╧в╡ж╡ф╡зrюР╗e╫ЕAк`С≈Ф║╕Е&Rm" Yw ~■thтЪT ║ъЬ╗≥ЙЛъ≤YX┘оДWС╢SнРи─tЬ╜)─_mТ2⌡Р┌∙]╧д/Ы]JЕO╡TИ!Z@ уhЩ┐яm╢■Н╖Gh#┘S▄8÷Н╒ЁТ-╖{h ╫┬А[z─╤р©Х{З│6пvz█^╔G)▐l╢┌РИu╡с~:@┤Х z⌠рT@oяa:B▐Q!}Cwп╩Т6╫CEТ%²║[i9╗≤°TB╔╢▌\4⌠йхM*'/м╒ :MЁИF╙╓©рмt=EКi.ма9u }EЪ╓╫l╩┤)Le°≥╗├jыj╤├╜eВрy╙cffa!ДgВ╠ШыЛAт∙У╛ e-Yшю╒÷Хg╤▒mbЁмl {└meшьvЖ({ Уггv╡]ЛqЗ┘▌╡*╤■МfO╟'ыSlkеZЁ╫Лiж├┘Ё╤╛²╓OX{ж│Щ²=ц"XG╤▄=к·cоЁ}ЛЖ"Кд:сР╠Hе^b/Ё.Лv)Кй^a╞р╞t▌>╔оX7╕╠hцЖЁвьЖ:{┐╫┴Зw┬е╡Н,gхav└╫ечfО╟wИiж┐Уd╫XoЗ°N╠ёТ²═И#╙╕ЦТ>}л╬egыw8e╬gЪb?╟÷ьоЛЖ+;гЗ╟VкнЁ:√─┬├СNU╦bRл┼E QZ(║,Qi╘└)╜■жJ%\i╚╢Sз+X▓║tdи,EИ╓tV"∙(╔▀r┴r╘рUИ╕hй2%Z┴a}Y?%√УW╨+qJ╪рCИ╘ТRz+}■oу[тЫЙBu╠z╚╨\╫]╫K]╘╝QОгi╥I}Dщ╕>╙НPw╙O╗{уgутWтЙAЕ╛З√zTЩPЩXЩD=╔~╘~╜~╚~╖|╖|╞ЭKЫAЫQЫIЫYЫEЫU9╖т(╣j╗зR ца═лF╬┴?л7С-Э╬∙oЦшЫёЭ1╬┐ШЬN╬▀?нwС'Ь⌠Э)╬┤ОЕOС©СgЬЁЭ9Ч<ъг_Ю/Р≈ЬкЭЧ*ъо_ЦЬКЭ Ч&?хЯцЭ▀©мъАОРёЭ=Ч>Ъ─х?БуЭЪ≤Г'ЬIЧ Ъ■ф?Г╖Ь?ЬЭ4Ъ▓еоПР╞Ы7Э[~√г©ГЪБ?ПыgЛsЧЪ≥ЪбЕГx М╓]JНUOп⌠Т;E▐сnz≥ЧF/пbu╛:N²╗▌W'╗⌠тиЙ╣j▌ ╔fс▐Л e÷CопЗ╧┴НdцХv6°мbwЮ╦▀UпvШ }цgr7©┘{т)ЙTУ:u z=_юкy_хgЯE╪▓/ФKЬ╜╪┼/ЕкЬl~7_нoЦ╥СЭ╬┼╞ЕВРШЬЩЭ~_мвП⌡Ы┐|_о7pq4⌠~Еа┤┴Zс╢ч`RЕ&Ё%╓Ehк╟V╜ш└╥mв╬CDгN²#ё╨\riвnZtLlВ╦Ь={УН⌠░≤■°р╥_Ък.0pпЮт+├ЭeХ╟╢АW╕▐хх╪jД╗╚G_3fЛ╦Я&feO |mн■╘вM╩Ч├И╧VйЁЕш ▀3┼K°╔╝╡≥n▐╥|VеЛйЪzсмsФн╩ЕoС,\╢xи╜UK≈-©МЖwэyвщ+WщЁzмз{О╩Ъ│в╜ъПпфMoчРхжmЙЖGшАш╧КЯщO<Ыт·╫OЪЩ≥g÷{~ъ /╬ТР+╞НМюКo╪yПпА#ТжшО╪{Т╫В?ЬПёЙc?я|гk╬Ц5ъЯ ОxШ4ъЯ Оxмw╪Ф;чЪЕ;·Иi┼D≥6S$▐╖н8▒╬°m²цZл▀VЫ 5f▐D[ХQФ@╣x·^dgIdф^ХШu╒tРШnZLf ┼▒[i"фОf▒Чщ■▄лWA{-*юст▒uЖ┴j╟P}╚R+┼║А45d9╩ф_NсХ÷OИT√26о÷Ц©м╖#Л╣W}м·ZRj√█З©1}─s4+Vб╕'ь²-·═4Л2■Вё╜┘щ≤©п/~┌█ t░8█║┐l÷рэМТКлnRсаЕ!©оЪ2╗.║КQАж"[/gW)я╕iЧ1Ч┐т{лв5╢ ч~6y√>ba╕ЁЧ█ЧЁI 4 ЗЛ╕Cl÷ZwЧ√╨a╟≤ VЙE┐1Ц╒ГPY▐═*╪═╦La╕~╕4с█Чw╘У╔I░v3VЧ┐Щ╛ла3W}∙gЗ╞╓ж╟кбзТ ╙T╡x⌡▄эt)╗n а▌}ЯДёъJ╚аЩ8Йд⌠╗┤qкзфkл≈ж²Т╥├GБИ^° /═ЖuF╜Р╟©╠ВьgJ╨2]╧╖Хщх╥╥-Vh}*Ыrз├╨з▌ bьu╛▒╦q╧М;╜ W╡∙bт┘"u╕З,©OВПЫ╕E╕╔Фсu9u/в╫UВЁ©÷M@<эИWБ╪ы█89▄:В!╙щ╖л└ ч▐╗ ⌠ь_ЯлaкQяE ъ█]▌╟Oы≈╗─?╡T:B┘К"╙·Xе╜T(w+В)┤ЯQЧ╘Э╙vRcт>ЙЕЙd┴ R-VWЮyBЩ└G!ВЩ╟s?с*с┐╕-╕m╕е]сР╥ yЁЖ║С╫о╞ё╨%u╚ЙvуМЖBПa╛п█├@z+·ПВ*DэzgNgx═7й╝│e╕Ёl&⌡ K.юy╣IйЧN░┐Л}Ж-dn┘+dNR.W╝TфА╧A╠+3∙й²йnЕ=Е°jAЕkёF╗╫у╚тКU╩ЙU+уU╙O}∙СSУ'╣▐÷┤Рn<├гС>Э*╪Y■#⌡©Ю_≤╕≥ч0²2┤Б╝╪х╪гЭ²e─e╗e╪e┌ЕzкМ√'-О├Д┼j└ ТTц╚;┴j·║>A╥)Щy╓rH9└x·NЫЙ▒╙laK■⌡ыn╔╩i╤Ы Е 6√нРxьЗUЕAтЛ+т1l4к╒J_²⌡╧ъ┼f┴╬Фо@╥CЮ<шфФ(ъ цh#e0Ж|EMА}т7Х#УЁПУTмCq╕~╜lVг# ·ЕCM9╜чG▐╘3ымТ└▓AZ╡ q<√mE]хfЩь/╙÷Te,╒h═Зn4е╦Щ}█<^BВ╟|^┬;Ovn*#+z≥Jм╫мЛ─БЮUJ{╤⌡Ч╢▄ЁX5u═Лzu╜Ы[ЕCэPСP:╝n┤Т┤∙гт1Э╛i"+Bэ▄{тLЪ-TiйАoЁBN⌠)▌÷Du╩IМгёянEU≥├ Ж$╡Шiт│АЙ▄tFД\┐╦≤└ ╠оjт ▌r г╞E;D╩мый*4╣f╗:╦Е╫Q7▒╕З╕5ЧB*УъI┴╗▀Щ7│Ц:E╥с╤╟Н╞╦QuEФgв≤2∙ц╕L╒R╔|╗d)╚Шж▌цmЕ+<▐Q& 5Щ²╙ЬШ■EцЭкЭGщ=QaвЮ╕w5НNэЕNяHuУ╞╚ЛТg╙eпВMПoЖwc║TД/║q8ё6YLd╣ТI>╫{УЛв=6&ZКжУрK╨DEvНт1╒CШvmцш╢nж2╢E┬еlБ╙б(!#63WСеГЗx|Лх▒┴╒kе─╣а@╝OцPfc÷√+и╢ф■i═,hB≥╕S╕)Y╦6└├$&h╠ ОЮ┬Xm⌡:!ЬР╠S4ъв#Яo<: ╢▄нE#4ку2|≥Ё┼╙2rG─щн√║И╠ИЖпдззhK`╬N╠e;Y╖║L"J╖▄т² ┘╢┌P╬╗ь╬хьB÷≈aмВ█÷░⌠1╒KtТ■дK╥еФЫ(ЖJ_⌡>▓└рЕ6>s╨о"╥яBZ╙МLьW╣lO8ЕЕЖ к▐м╥NкЯ╘ж)b▐╤}╟О_╖?О\ъСvИ9▀нvQ╚2:;4я╜╙Z╛ЫжMхi8-╬╖L╛UБ2s╚2╠У2qt√├щ■┘Sr|l!╤т└&B+]?{l├и²║ЫZд^[T5#╝┴╙РядйХ]QQi{Щ')*C╚йн┴█Ж К;е:Б▓²╗jbЕЦ▒iZdЦ≥д└²АmuцНlщф@бZ5DЛа9┴Ir│█·╢,е▌B@Ь4⌡Irb║с ЯeDU╤A цg ц*_><БП╣Hо╜ OЦb╫о╚UЩ┬╩nЛвЪl=GМ╒≤рE∙ЁйiAbяи СЯ8Э1к═нъc ATй╕eЗбsGЙъSBёёЪД╒=ЧЁb∙lЙ≈bЗRШ4Н_я╗ъH╪╟*Ц²=╣╙*╢яBMъp■я Б);'ZKВя$dfЧЛЯО$`J_L√.З░яmDьею╖Ю#╒31!┘╝╙*3Vк╛й╜╡НЯок▀убc╚Ж*/*/V∙eДg▐ЪИ╔]|≥к╕юVE,5QЗTYЁЖЦГ"?÷чfх▐!]Т∙lЬ╛GoяН}Б┐s;н├╖├\┐n пК?Р?ПZ7√рцИэ▌╨ЧА╘аS+Ё1$нw|йШtВP`■ЕR╙0M╕╤≤╕*[И&Й╔■ф╥⌠╢[я▌Жi╠Т⌠'C⌠Qфь─░%З═щ+ж┌G≥Ю#[M ИF.сdЪyЛ╥й╢÷ ъю?ё-ФаДD#ж=о┴ ╛YeчJ╚1~Фm{mЗК│Oц╨oaY▌w$╢3ф{│оRCъЙ 4─{Э÷@≈)Юy5`Ж▐604Мя^ XлЖс╤ъ©Сhi>Ж_,ф#▄v$Ь,дЭ0╛К▌Ч|ЮQ░ц▄╤ пSыN┐∙Т зdХ╜╝7`? ²┐:A~C╕ A≈qtCю·оb∙аЧSh[4░╜)лoётЧ4m1═ `┌r░°Эb╟вс)R Р└²▌ЧбСil┬Ь+├а■eзMkE0F┌г·ъGКтhФn4╞┌Ы╟7n°йO■╛Э⌠мq4Я5Эo<·╖e<ДS6ЖOBш÷÷▓1╢╟ {}╟⌠╟ З╥ю╞╠W╜х╛о\©л■y╟╡╟╧П;⌡\7╢÷┐f ▄w▓щEL┼5b=xеq╦║╬╔ ═Y╩·DкB├х83s╞┌O$ю ╦░8ь(╓·Тдч└}U╞┬⌡2>╕Щ╟!d⌠1╚КП─Т╖·3К ^b÷hСv*6 ZПЫ"b╡Л П9%b&пйЬ.qо╬z┼≤ ╤х=~├╝2хDlZ▒w░YДц*e-A╩q<_д╛░/п ╩┬X⌠6ANМ░╨╕хA╚е╠>?пll▀h#xФ СPSжяHНе²ВйЦgi└з▀▓L)┐>═У)ghbНцПЕ8Тв4iW ╟e3LШ═Г6ьС(щ⌡нДG∙~■≥LшЭ_ ┬0mSФHЭ┌╤)╟}З°h4°ШwгЪPч3mCмэФЪйtтО┤>w┼°╟°a)-пb|`═wH╤:╓≤М╠L╒p3яOёTS ДШЮ÷тyДф'≥>║ГуЕt+?ЙЪ░мёyйQZd┴ +ч[з┬╫■Вh╬аmY┐8jsMc)пБ╣i+j╬Sщп ▒┤ Ьэ─÷?"▌bЗE}√Гj4`▒╞ЧsаЬ<@⌡п. дg⌠8-n÷aMЦ╡i+отВ@·B▌[З▀З(j°╗▒╒н┴:═oз6X_╔lE▀:|░╕ycюу░ЯS#ВQ┤АОkЩ~s╕Ёy╥▀зн©еэЬ⌠3Т·b0MьDЗ┌╗Ё8д≥╗╝└²еY╢°Ф╚у╦/┬╣Щ╘╜ ╣vЕ _ =└<бВ!Ет*$uБ(УЕ▐─&┌BA╥Nз █6к╦k▀qШ│-,6╡ fг┌FП[/в╓Q;ц╔-ДzэED| [─╖9┌&йШдzп4┴╝E╜╥лёУФIх╧з⌡╟n▓░К╒Дy╫▓╝C~-AmZ┌ C2Ч╖Зkтmпg6Й:@²mён╕y╟a╠т}вkЛb▒?ЙV┼1b^┴:,Н+╘┼В║ s1-гьrЙ$Ж]┼╠хъДН╜Xъм╗ш└╫oе╦X;LэeдAД▀%█з⌡Ги{Iд=Ш╚_рzУjZ┌8╡vXH┴8/b╞+═╞╡?г─e:х╠p╫eяj8щ,гШсшйV╣%БV°║{Ы-ДЮ⌠╘÷з≈"y[JДo!W╔{у64²©NВР=╢LТy{Й╘Б~╛НфщR▄╕Яb\yЩу4∙аЗ%Tй╖⌠Gщ┴ь{≈By|█u╕ш'щ╠Ч{П5─}FSуих╜EюУotr▐щЧkП▒■(в5)k х╛▄├щ╝├O!╞юи Y┐rd╪┬|ROаК ©≈├┴©UЖгИmщe9m╛S>╒tu U╡-(0ВQ&;╦о─Gi╓lw&Ю▄©°щHБ≈сS─[─'═}╟CОЦНv9U┌В hО■+i─h1Ж`5Ю█ю\C{]l╪!≤╨PЦЧ4OШа^@SzьyЖюЪ{▀+≤ГрTк,Ь╞┤Ь[XПlрг>ЩЬ4Ц▐ДЫ#`┤)EзP┤╢├:Э│╤Ц÷─c ZM╢фыП©▓О?Ьw.Юziъo(б┬║жЛ=┼A;Мd╣°f @?Щ){╡k╤п]r<Х?}╠"Ч▒У_ ▌7М7УКУ∙гiSCдA0Н╓Ь0п ЖCпФW0Вй┘}╬Ы`*УVвJ≥HфX⌠╬yнL─р╡Fи5кШ┤▒кA+в╥╒ЕdН■щД°©Упю╝└]╠╖°Ь'Ю≈╕Ч│|iЭ`*н┼C■┌6 МП@▄oё^4┼Ы z╪Ш╒√°jBS÷У╧qX°5ГЫЪ w^Л╪ЗЪz/QeD█uБН!цp▐<┼Шиu4÷Х©В▌hАOЦС'ЪMс÷Ш я│ЕХ═l@∙ШИ?hЗГААък═Ъ.└lЫmh│ }╥Zч╜CXn34C34C34C34C34C34C34C34C34цЪi`D╕p| #≥H║pJ╕+┴xXХyRЕЪVоTг▓Чш{┬Т÷: °Q╗Л \║ж,└©ЕГжяю9┘2╞│⌡╗3⌡cЮfп╞2p ╫л6xе+Eч┌╙■ш <■©╗v6П√■gЫхюц╗ d┬│╥2Оы`Ю╜iZ⌡иЬ╥√sшЛ╒ю©г4┘В5p┘,А \╔ДП©8M┴│⌡(,|╕│⌡AЁ│[(/|││┤PШПx йЪуюCkш║ч▓З╤пюц╗Ш#чJ²зA5Пж■тИzЯ[▒╦╟zX╖╔≈Иt▐дмr|Ёд-rЭq┴┤HЭ%┴╥>ЙТ▌│цG²ъ2pЬ╗s╣│цG²©4pЬ(Р*┤▐"'8|И0pЬ(╡бюАё╗+ >┼╡8|uфюАёn▐8|╓╣1pЬH+7pЬ╗G/┴┤ ╫z,■xK║K▐;$&гвK╪╣дu·АB≈{%чx╩Ш%чAр|(ЯиГ■д;йЯ%)жЖdО"hzЙ╡]*hzv⌠x7┴В▒xwI?PБ╫%·!ЯD┴g ╕]2cщр╒%r╫░TЬсi╛ Л`⌠Кg╩: MУэЙ╜P s╦д╜╥╚ц╟╝кпд!Икe╞ч╚╔%R╨▀гD═╕z┌╨┬9╖ДWоCт├bCZ╚a⌡╛v ▒╔⌡Ек╫ Е╗╬^d≤цПa▒л╩2#F\Ь=к╟╤н║╬й[╔╞ТХп╓ m├ЧИ╣IS&sO▐фR╧Rв╓at;┌▒%2╤А╖■FдФ,#╥Т╨S■ц){УяКmry Хg3Жх⌠й╔╔Се╕²fb<`ыrЫЪгхьжd л√╤Ух╦СК┴Нu!╩·О^ёjХыД1╒╛╬zЙЁNИ+щ(вКR ╬69[iЗНЫрZe2K*┐ZЖ.∙5Sл[╔%эф"┤t+zЕЗ─дНe2├°╡ndK▓g·s╘8K⌠аW░▌хЬ8▄┼ ъвхЯ ▄dА[дФU8 2П▄▒ёыт o╡e4y.kZp\ощ╒e├мКcТо²bУ· TД─÷СДl%Хк┐{з┌╣M▐ГЗС╗a╣т+G}уСвaтL▐▒с┘▓▀=XE╤N1vы=к╗╔yасHъсШ;√ тн┼`u╡gф╢[ж╞▒оF<^л^│,Ё7ЮR÷еН≈o°─"Сdeт╔н3╩─ v▒Зкy▄]й.c≈С8╩▓]е╝fв0∙mАZv╩·щюnd7╠[ь╜*┼йz║3]╗╛w╟;ы]Лnv╩≈'ьЩЛЖ {┬=лa▐╡гьЦЛ Ж${┼=Д⌠yFГ▓y√=г·g*ШиKЛЕ ЪиКЛ Ж&{KЕcQYUT~Ж>Ш─}х>bЁOь╖Л3Ж9ШBgЁЫ Ш+ШШRe─aвyXЧа╬R9cь╥°Я.йёr╫y^t▌∙ъe}╬│нФfr Ё╥└ыZ┌Э,|{╬÷хwT≥ST~nr▀╖y├gy▌ГЫн|╬+ъ█ОнВЮ{Р~>┴OФSЬ÷й╖ЯИ|÷иgЯы|/>┤оЕСЬч|>_юРE|╬≤ОкВЦKЬЧЭ~ ?┬лА6Д^ДБ%^Ф._й┤y┘Wy█{╪нGx┐7y▀╥Ы(_ф≈С|%?■фГ*3ыQЭh~ ?√г▐Г'ПЫIЭd²СФ4~:?┐÷ио Р┼°говЫv┌;╚Ду╧ _С©ЕрИх║ёРГ╗|9²≥rTv°гЬЦЪ- NGЖЧ▒©д_Ф╞ПWЫkЭuЧ⌠©еъФОПwUfЧ÷ю?ДЯ▐Ы'ЭS∙%х┬ЦГцЫ╡##N≤g5ыp╬/╛к╝─У╬7нФ:╩дVЛбОdюы&б▌╟ТA 0а┌4d 9хцн╟ Л ╩аН╟Л Щ0 &ц─╘0 ╕ц ≤ Ё`6Лs`.л┐╫a>,─┘╟Ж│е╟/ЛK`8└┐Ю`8l└а│!(A\X цP│*тю┐:▄@ п┌6▄б2X+`% ┤аА*_Gц1p,гц p"°'ц)p*°╖цp&°gц9Л8н┐СА╦.┌÷юеp \ ≈аЕp\ Wауp Э~вбup=э7бMp3э╥боА6╦~©└_а╞А7pэ wащpэ ВаЩП<ацП< ▐аЦП< OасП[ЬЭ·яы:·┘?юsП<╪/бKП2╪╞бkП:╪oб[П6╪ОбАOП╪ю┤П| ÷ю╖П|_ю÷W≈C╬├oЮ[?┤" ▄aь┘и ╩п8\гЦ\вб╣q\вцУqЭЧ7д█pcэ7емpsэ╥д╜pkЭn┐?фmq;эwю┴╦#Н└}≤BM╢0█лbС╦3Н┌╩Бn╦;Н│{b?Nби8p*NцИ8gБ,°█{ИL@*п|∙┬╡QV<фCпфA,╟Ш╟┬a кХБRф V╠├жqьд╤q≈Аr\│+ЯP< г#ПH< ▐фcПX<▐гПD< OфSПT< Oг3ПL< офsП\<ог ПB╪┌Ц%x)^├≈Цx%^┘WЦ5ЬSЭ^▀вАУxч┬7Амx ч┼?гшПvЭЧ┘©фъЮx╖Чsб=x/ч┤ВЦЬ >└Ц#Ь(>├▐ЦЬ$>┘OЦoЯwЬ{|ЪЪ÷е?ЮsЬ<╬─/БKЬ2╬┌╞БkЬ:╬│oБ[Ь6╬┐ОБЯOЬ╬▐Ю┤Ь~▄÷Ю╖Ь~▌_Ю÷ЯъП/ЬWЭ~┴Ъ▌Ъ│гЪдЪбЮWЬ5~┐ъ &╦│B┬≤┬▀└ХIя-zD╞'жЦе╠╕XK╛-жК┼УдЗbЯЯC╠║ьHl,9⌡┼мдФb ╠╔ьJl-~$╤?ш┼МдЖb1QЛ(v}Р dSX"-2"+r"/v╩┬]Еяhw╠┤ьSТ▀Ib╡≤"дTy` .f┬≥Рп4[Л%Ф┬╧b·ь[л дB╠HЛ#▀}е~b┴ь_ ┴┐е!б┐╒ ┼бC╒$йбKе╟╗┬╙╗ OтU>(Ъ▄# ╒%зbT,ке ╠R*сЕ┤▀#д▒Б(q╢╬;F+▌г▀Vиe┴:G°+нГ▀ ┌QQн(йУЪ!+WgF.Я∙ЬZ|#╬█╠▐A c"▀еc┴XW,I'дkМJeBм╚╘╞IэZ╘А╢з█Vш)╛╩)°[╝┼│vцK╚v║Ау▓Йрм┌вpБU╥XТZЯЧа├3ЙдmMЩ^и╚9ц ш╖Я)[Ж┼}2╔Y╠⌡Ед@пх  Ь╣▌Ofш┘vк┴W|2ш/╛h"fK┴╒╒днЯ╚k>≥Ц╥╙i▓°[Т{'╫еГШ╓эЫМ>YЮ65ИZXp┼n╔bw╣_Х7ki[т░n┼╣у5╧┬$╣Iр÷╛тD,Q╞■≈ь4╩Z╣c кNкфye7fWЙe;Vt*-;Ат⌡nEРn╨╔╙█-╩█У╡;нЪzF9[2O:к ╩╙P╜ы╝; вkдКNS╡Kз█├╥╛Б ╣╣Кщ Й?"Ш∙EoYмG┐^╚°  k╫└⌡N╥вh∙=ЩmI╞╚ЧТчt Й╞с=нHш╣+N╜Юдй^╩И▄⌠┐]ЯJЙЁ▓ вЙV█K ╩р╙lu-≤ ЙSЪ)░ @3F╛ДB░A&ы╓`┘|▄╟{:▒9⌡!#,1б6Fх'╙j┘█мP ┐@(щУ1 └UV("EBCнF╗╙E█CнV╗▐Ev┘°╜╟{  $>╨$я╝V╪бpB▌║╒1Ъ╝2ДсF+╦o5кvя┴Иk╒8╛irHNp9╩╪Ещ>R÷┐$тВI╔vщ╖█Ю╬XСie(^p┘┼⌠tkё┐Й╖√BAYЁЙVТ╖&r█р 6ш╣Ь░S∙SH╗K╛Y≈бE║р▄∙[┼(╨vу╚{╙Мf0╘°5:╟°У0c&╦K{jvщSъEук*уТ╨u ╡kрrщLй╟r!йЕЦсЕ┬gмЬТT.mЫ$²рд4╩╫╨SСУOТШа-aШ╢g╡╡╕]╙8к{ ⌠уb.хKb ХАЬ4>ЮGAG1═з9Рр3╜┐S╘┐с4у╒$/]сбpS @оТ▌>Е▌>сМ├(кK|Fк╜²╦╚IbF═▀Х2цвеУ#Р▄ ь╨>М≥ыа}i└╩f┘z ═wX}R╚ь╣╒[Х VWB0'╣Ю@╜└N╜■≤(Д мУР4И Жk└/ХP╘ыaПBepK╪х7╦М╪(ЮъЬ/РЫ╥}┐╥┐wp_ж│ВКю+"⌠q╦тЛНWЯ]┤pKC≤ХП╘Мhз3Woh>Ж"°╢у╓╜8╝_,┐║тm≥OШ{ц2©уБ╒К4°╕шL. Q|?©А Mф█╢=У■зs²b╡aу┌p√Кч≈к[╘╓З~╗jк▓■ф:*Ю≈{[e9p>nЖ ╧ё!НmJN╣╟╒ЮиЩх.╗╞'Х²╕ё жРj^s\╗∙╬КНW√├╫Ч~╔o╨Z~ir├═ч╧UУ%╚_ъ╩╗ёqВэ╙SР╜ИйФ╚H┬i b▓эрbSТ╬хKт╕)Е%"6к╝вmyN╗mь╚ sз╟╞⌡dб<Г≈╫ь╫∙.╢ш┴@>N.╩8╞ИЖнХ░;>╗ О╩МхH╖сH'4р █\╖╫jW](∙Р%╣у▀∙JiuшR{╬PcцZУ┼╞z╜ к]╧J╢чь({q╫Ъ╖g,H█%▄yйi╫²ЧЪА╫^╖гш²ВхЦzзх²ф0C■N2E╣║4║ ║,║║|┬2}└HF&■▒╡┬_┼╦╓┬K┼╦де .ij░~Я3H?┐8ды н&q6┴ЁI°MР│I2L▓a▓ ⌠d≤$ц$и╟H├E2,▓a▒▄х/и╟H├E2╛хот#C=2т#C=2т#KZeI≈,И▓%]╡д9K°Ёд9K°Ёд9G°sdo▌dДHF▌dДHF▌dДHF▌dДHF·dДIF·dДIF·dДIF·dД#;".║ ┴ ╔яэМ3 Y└р└2└╡└r└HF┼dD:╖#шЭj└г3mхЁ⌡3jwкЬd5²▓WЯa]^й=▌хL╚+╩ w$жjйьс c╨M<╛Жd┼▐╢ш╜f╪h≈°f9VuД╧=V╣GЛ!я╟┤ыёИ▄$тг╝Йq╚╘IWс⌠р М!w║!■╠.Vr╚N%V■В-(;8j▐фVз+эй≤┤-Ы[А╩├тГЛцЖй_Lйv┌╒╙SEЫСojМй÷| ╚:цe║≤$tEщ│╨с╜a╚)#`L_qд⌠ Jу┘рQ>3█&▀^{╟"=4≈?)7(░(^Ra╡°■Dnя+эЙ8УQyыq*ЙЪ>Х√МKг┘╨j_╞чЫ·Кж╨kВM┬═Оа└тNИэёл╨5жpM]╓[∙:JtAR9UT╥B╬H]X╣КНHR╨шoчё²`Мzw∙$╔=A╣▄═╢6LJ≈Ь┬ *УhШ┌R9F▓Дё^≤Э⌡qа8j└═GTпS≈▐╨уH0rAW+P╧KЙ╝щ ░Ж╙≥≤░:)*vяяй╜╣р▒о╝n╠U╝y╣╔·[sЦ╘(╦Wе-O?╚Ц5jy╙XщК╣∙н A╓Ig╜`u+■%■Qя% vN┘ Bт7ь9Jй"нИP╝≥7≥└,BiBBYBр╢▐4МK▒∙╓s╟'gлT&р%Л⌡╤B р&ыХ▓1rA╜BQ≥╞_ф2)йх⌠7л`7P╣Fь≈╢JВQ╩L╗▀≥М#DvdиWYРU√Зf#_▒╫ыхР─÷a░ОсAлнЫ═L║юоe╘] tнй┼Ь┘eЫпо▓K·йЗ╗Iк└╔3Qъю"ц Д*■║╬©╗G ╣KSъ─_F:х$∙ЕC■║з<ы⌡г2И°xdY╟≈и2у|pjQ╣!©°║Pnн╓╡h6Е╒╧As-уFё░║╬й'з5вХ3З:)═S:пи>м tЫtЙ.AAп13)╗≤VhSШЗЗ:)═⌠жk S╖N²нЪ>▀P P├PХг|ХG┴х▐FХг╪EsилS≥IЧ▌q╤╒yMkя┼fxХЫ| ДFМ┌╗╕Pт▌8╖Ig 7А╪V(Юb┘╖X┴бVЬ▄ QьцЙ▀ж E▓T▌Фу▄0╙e▄lkS)*ёhEЧкFЯ7°┤╡▄"qй╒╡<║,!зRА°крЙ╣R*#нdG√V╢∙"~≥H©∙E╣▒▄H?р*K√g╒╬М ╙м▓.Yр┘Б╔eDe╓}√|@▒с2хыHр4K~1HZ▌Эb©h©1х╤\╓ i░ё╠4HF.╙█ЬEЗ▒(gsQъH?╙м⌠EyРU╢?≤Qi 'шh╤LР_·4х⌠╕╢#[&E╟╬╗МячlR|КёЬжУ%©≤Q-М7яnD╩┌E1"┼иQднu°cH╜┼\*ЙKcМУ╘hNГ█G╩iфФhчГR4ИL3,Gs7gпxPДйQре═Я╟H├A2╡?┼z9#РijF╖:Й█ █y.уhцuЮL6;П?╩П&╝+}О²▒Fo█√d[H╡eи─ ь▓lыье╡╠─дIЛП┼EЛ`c⌡`L  A╓┤⌡ЛRHсРh╤y-aC" [°B⌠Bи▓■,Щ 4┘╤4Mро┘$4M╨▀╣Г▌Д▒ ЛВ╜╓С≤sо╫Гл_#▐%∙gИ^1"\УeE╞хр}≥L`<▄k│,╓|YHЫ╡░Р█{≈▀≈{Ё░Рe!ЕкBй≈┘■/ )_R╬,╓д8╟+▄kbд oR╬,╓|YHЫ╡░Рe!ЕкBй≈┘■/ )_Rb&Ё─/ )RЧ,╓д├у}\╚лBй÷┘■? )RЧ,╓ЭYHЫЁ░ЦT┼=Y)F╛╛лBй÷┘■? )RЧ,╓ЭYHЫЁ░Рg!ЕоBJлVПq╜*╜я©Э▄ke╒Ф5÷╗ЫE╜\т*D- j∙╒&ф(c■┴1йдeb▄21F≥ёL▄Q&ф(c■┴1╪b ╞ц+фП┼1╪b qM)к╛)Чрлlщ≈╔Ш%Mк"kVJ"_ П~йы╔╔╔■(╚рwFZрC?в╪,ИМXYш Ж╡Rй|■∙QжIY╧QТnС╓НD@┴╥SжEОиТ<╦RYыщ╥╛gM≈╪o]DP╒4L%eKi#^йЭ■я$йhe╢╢╛┼╡й√P&dAkxi*^ ┘в⌡I@╦Ш▓J cnз┬Y∙uИд▓╝Hъ▓Н▒u╢zV^мKёyi4/Mх[NмйKЁРр╛╪]■я\╪4м╤⌡╨ЯЖДЦ ╒NдOя!╙|]Ф╬∙░ъq╚!кC8╘lа`лР6vэф≤щ√пCыm C√гxФ├▌oш■╘Iщ7КхрSv!╞╢]п╣)╩≤┴╤ЦФЦt=!┤t=Aв╓ЛЦa57йC╒&з║ н≥Ж╔║тЩгT╚|ХV░╩o5└nE╫ШVтC╥C╫Шv╗┤nE╫ШVтC╥A╫Шш6е≥sКUЫ" =╒ж$j╠vS╕v$⌠]с╜╖╧упt+▒[╠h╨▒шaяt+▒[╠h╨ ▒ш`!,_╘Ш╩▒▄*X┘╓RVAуV1 MД╕цT!x╙▌═╙Кx4u$ШH╬@тЗе|dЛо╗ 2╘Уgт≥,Ш3Y.╦9кЧ⌡Ё\░и╡?⌠Е┌⌡╡Л©)к╟╗╜Ё g\÷≥АтЛX÷╨;ъ©╡╖╢lfCZ├рrVJ6■╕eYZzср≈√Ч╢,Oк┼╢ ╓eeZV╔e]Zж╖Ел:'р2ft( д ;Пi@M@▀│vМ▓ ~тзtХ Pdл┐оЬ┌ ш1╢|┘W8ЛH╤╤ ┤CВ┘SРН{S╡А▌■шТ■[≥?e·Z÷▓е%)╘wycT*тч▒:cBО2Тк╖WгД4рb▄Лh?⌠┐Б@└▒╕-AF?TДЖН;и╟┬Ч▀/F]х·aП═ZГ╜S░$╧┼ТхNЧJFS%dtHёСН╚╩⌠Э╫t┬!─ГОиОя&ra╓^ ╢Х$пy═╚@Rr·≈ЮЫ;Р;ПЗM╙Z ╢Х$пU ▌|°'©╔ъ├.p╙вР[Ю<ЫNКCЮZРh░ ╣ ┐П╕Э≤═x╕╔╩+╜≤Сс┼чДM░_ ~3и· rxЛШКJиШ(D ьШпЬШхт т╢ H зEп.╒п.═Щ@q )т╧u.B²Ё@Г─.╒R═ P3░▄╪;aДЭ═╩ч^g"ЪIчFfУР A·#o Р≈ДГ┌<рР,ykпfGuJ(GP┤и┐°ЕРФP▒ч·╛с▒⌠▐Ь4═Z═&═е@;│╓Д$)Л╡К║▒ЦХ╛ │Г ЗT░?Ae(╦эtо└1Ф═л=Щ;═шГьГ&AВН╫pH≥ШИg@ёлЩЬS═QФч╟4йэ+ж┌F≥╩k9h■╧-█2wс|п─%х▐ч(*╤ z╠ёNKжJК╔u─р:д▓uТ┴╬ain?°<{.Х≥4ыф╠86гБX7▌=┼c⌡q╛гю1▌Yqл├cA;▌+┼╧И╟*hа╠Ё8vг╒8Фф1▌А≤┌ R0x┤O!A уяyР;3╪Zх╠-─a]сЧ$ПС@IА(N▌б■s╝█йб║и╣╘Ц╘с╫▒╨9ДT<щp ]b║┐Nа0:█пoГв╞Z 4t( $ОBH|╖ю╣ю╖у-зtH*╓s┬═H:ев└д╕╔⌠n╒GД< АY@ ┌x+ОАГ0;╜XkцM╤╓█░┴Ч:┐^'с%╟ЗУ©╚©Ч╩иКДТs htд╝╢э9Ьм{Оt╥вЕЮО# ёW!7v│╛DQА╦YeTЗ▒∙╪ р;h]у╢┐НШ0жпZ╞ш©╠^╠jMP?╠╥Ъз▒`Я═Щ©юРЙКЖВ╜шЛg╕%d`9АN`цаУ≤╣р~Х╛Ю╨ ·╢?JеКЖ█жыЖ^╚Pп²*x GA╜}╝{▒}╢в`]bF║мвМ╣жЛ5)╞rZГu{)╓ЮI╘⌠!ыIV!╗с&4╦ ░юк┌%эn╝┘kБ*8/Wбpvn≈оez/схT2┘L&⌠йX▒!≥1▒╪Тп≈0JИ┤Е└ъЫе┬t·PN└ъ·@к╨е L#i°W▐Ц#²╗q┴#Чуg]ЮЦr >╕:+Ь°5е╗O|├Юb╣┌▀м*╦Ю<Ё5%┤┬RЦ╣=© \oБWмou│ЕяЭa╦ y )=А╦йYWя╒)uSЙhл)Z╓Ё6]dy╢╨ ©■.Ба╛sж#O_╢YB= ╘W`ЙК╖─╖╦'З=═,v4DШj▄O·в╞╫wQкa▌k;=╔ЬТq⌡RJ$GRф╘`°N█ #:R[ ╣иЕiгoВZн╓Ё F▌А═ В║h≤┴шГX Ф/┌sm]т2 ≈Kt{┬├Аёь┐ёЦmiё■▌ХЫ▌S_ZKЦп≈√╘ZP%:┤Ь─:╘ъи6─ч│ще╢░╓ 5▀QmB╞!v?■ОgЛ╠xЬ╞ззFQМ(ЩК╝/gЬ²wч║÷'^░Э3╚⌠▄ Ж▒ёG╓▌\ч H^$ЕO⌠≈▒ H╓┘Us + O(÷п·яHД°рBB├╩rНл²≥?ъп с ;7©≈КUvVДТФ╤Г╞'К╓k∙╢р=эnЧ▄ЕrQzQЫ║6/офJ▄6╣з∙ °ЧR9Fr^NД╩Л╨(Д┐╟:PRшe{{╩░╤gьjM·╕▐шVё6TIхюК+|^⌠I÷ц╘Ё╟ьmЮM>o┘▌w; 9И┌ч ШвЖу/©pЮЩУЪtЛЕGyЫЕG╧Ё█\ю,Чн©-K~066vЙп·7Пг╬У^├≈Ъ╣g+е╣!√llХоа┼jI╣Т╦Д╓Т8В╤Л▄∙╩CVмвТ╙╨4Т шТ'ТйШSЧ╣<уIЕ▓{ЫчфK ╪├8PR·╪лЁ)x≥Tzж g╢ZСdж<Y·∙QшЬya╗I┤a╖╥Uш▄dK░ЦA-&*Eт|Р║xАЦd3r WU╨ё╣d1┴░M└%ц╓ЖС²┤S─]ю<5Эu@╛ФFMМХ█╤+:╫╧ S6═≥ЙяlДOцAUY)G╠╣А╤5╝°w═╒^Е~─OйWPls▄R)/√Ш÷1╩~Ээу≈Ж~В╠ГЯ1цвО]Ьjн▀?;ьj;t╗╝╕sДясZзШЛСOнЪФЁC-╞°xА┴ЗN ⌠Ё&@р┐.'Jт&uH╫Uм├tВИжФ3sM+ЬЕф.S©z╫q╚ЗIЦ╤ЭU+$├nуJ╔J╜a9ЛT╚0(█г4 ╘qЫ∙*┤╣ ⌠P.Y,й╠Y%╛m▓Z]Л┬8┬#фEщбscДФщд╫k┼%│+s/Юa╦$B0ь■≥аV▓юоoвс#Нz[jпщЭ╙╕█Р░)armшjCюDG°уqТ(|ЕхYХ^xдЧ/╫⌡^;╦яw≈Q╞▄&╤.Оyйx╓ЮЁЬlОр╝гv█}rЯм$Ч·eО@Э╠GDчьЫьЦ▐;▌╬ЩЮ`вБГ╖зЧЦИ▒╠©}▄HРB▓╟dqH┐mанi|)Ъ═l≥╪²┌ые÷▒╪%А╞ЯJ≥$▄▓f~≥2н╘ЗRЩ╔F·ЗT ёTх%, Пй╓╖]&UqpАЦЮTF0├q╟*#xхm┴л&e╓ ╡*(G2у╖AЗ╠Цa╛└КeP╞r═n▌≥шл·g/╠л.Ёp█T6╚F╦K*f≈ ╚Х1╞ЕнsdЦВ╛ЖБ╞ИКm╚s│ЮeЕGСrЫяQd╘╜и╜╫Rц▐бk@2уCu`╙е⌠╠U╨╙╙ЧТiмИс▓■└▌h▄+aЩ╤аЗ}└у22nfJ~M┤u╞YщФд>Лd CЦ.√r Я╫GZ>zУфЭ╬wV║у'Чг,|b╛│,б╩▐╜ш╠├ыn≤Щ⌠_ РU≤╟▄M┌dzvДе═├#▄;ю╜MZщ*▄≤iЭгm╘k╛н╖+хыЩ3Р+hЗкCЮь +М_$P) >ъиt╡Q╕▐e]еЕL∙u&swв└░╫║hVЯ<&л╣N╦oБ6┐f╒з]D┼≤bW┘vuWhз"гBГв Еru╞f╘╠ш╡^╧A╫A╩▒О/┼╨╤2O*╥╘÷тНЮ╥}оУ▄z╥vw▌мU╓Q+%ж ╤|'e"е╝╒B╟I%╤Э);Сpч╗ MА╠7Цv╪ ОбR°юЯ═k┼мfb$╤)Р|wч²r7 └'Еy эzЛжо╖╖²[жy©еsТАщW═СНН╫· -t ]╖сD/Х6,лт╤oCюF`▌пIRЛ.*v╩кЩ╘ybФэtзДм&ж,LXо▀э╜o╗ЪbcД∙yм╜уc+НМyПя/ЧЫгъl∙ k╫?PU┴сш╟У©ЬЖь≈{Я╞Ы∙;Н╚▐6└t ;<│wGчЛЙ9╥YЁЩИмВ7Ы|╫╚▐╝М?МШФ|Щь╫лgЛ Xъ'ёkаv╔Rb,Q╨▄w)CF╘|BН└╔шXБ╛RVОTн2.ДZ■к■ЪPЭ-G3уYR<ц9ёЬ╝Б]%ШK╦┼┌┼I╣%Ё■Ё B⌠Фл÷тцutNj/┴∙|PЭIа_²W▀uf⌠4'A≥h5p╟░╫ДИВ╞╢ёU(├Fп╩0┴dc╟Nb╣j║B╚JaйЯ╧| ≈еР╝СФ═╧щ3ЁФ>-╪÷+╢²т·в^р&╣╛][╚mр2з\OI_│©чэс┴ЖtюЙЧф∙╞j═O╝{∙5ИЩs╣ыl2с╔*PQ (⌠r?щEмЕ>²─╨ш`л╛cK_SzgЖm|б╒аkЦ^[Ыч▌~рЩАЧ÷~╤В'yИп├┤_jи╩вЕМZ┬oг5МаЬ╘=╠ЪYЧУЫ┤_e&©7rРэ╘╥Nа≤@┬ЫП6║sA┐└▒хK|┌Ъ#Сgц5Ф+┐■┘ ▐`≥RМ_оЦ=Э╩√к√╓┘uх▄ёIo∙pXjR+т∙╕HТUЬ⌠J /Е=zя░Г╞Пг-в,d∙e©%n╠╟≤Д9&╝)ТЮ█╬╘sт≈АРТЁ╟╬цT╫^ц┐",Ж5<@US[;╙┐А ёuФЗ═I╙⌠+d NаHy╥N╙игZ┘>#Жx&o╕@zзVцTоI█_S▌н╘С╖╠nЮ`ЪGМ yе▒и╫s╒/╡НО©Zu╥wЦ█(ы╨Р║╨gнщ8c╟!Ы [ ≤╗Q.z3ь╕Г╧╙ыр9╡┘р╟ЛAi▐LФГ╖К╖⌡й-!╬Qъh YZ%╜Р╧|⌡╬м4вР░Д!yЪ░Ч!S≈eн▒K%ЙШ≥Ы▓Ы┼ШU+≤nI╥b┘Ja╤╡°н╙T▀8 ┘║хЕ/┘e·Ц9гpe≈Рq>╣Гз`ё]S└┌ЮbG╣░\Y·?0~╤зс░≥▀╟уmh5\ ЕС$СДK$KД,n Ь │R3e▐║├╤ЩЭClЗН_╤_=68╟uphкю 1ЮБ╖в▌ЩЧф;y ш╟Зэ/о╫ВС_·┘╝з╖o.:Т╫`У4ФYЛdЩЛLv╩■Мc╔r²L.⌠╚ :╧12╛╢Ja─ ┘|Б.√: ь@ uИНоЫVВКg÷н▀│+|шУ5WP╜пЯtЖд÷пl>/ProcSet[/PDF/Text]>>/Length 156 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 156 0 obj 90 endobj 157 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 158 0 obj 69 endobj 159 0 obj<>/ProcSet[/PDF/Text]>>/Length 160 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 160 0 obj 90 endobj 161 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 162 0 obj 69 endobj 163 0 obj<>/ProcSet[/PDF/Text]>>/Length 164 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 164 0 obj 90 endobj 165 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 166 0 obj 69 endobj 167 0 obj<>/ProcSet[/PDF/Text]>>/Length 168 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 168 0 obj 90 endobj 169 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 170 0 obj 69 endobj 171 0 obj<>/ProcSet[/PDF/Text]>>/Length 172 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 172 0 obj 90 endobj 173 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 174 0 obj 69 endobj 175 0 obj<>/ProcSet[/PDF/Text]>>/Length 176 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 176 0 obj 90 endobj 177 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 178 0 obj 69 endobj 179 0 obj<>/ProcSet[/PDF/Text]>>/Length 180 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 180 0 obj 90 endobj 181 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 182 0 obj 69 endobj 183 0 obj<>/ProcSet[/PDF/Text]>>/Length 184 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 184 0 obj 90 endobj 185 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 186 0 obj 69 endobj 187 0 obj<>/ProcSet[/PDF/Text]>>/Length 188 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 188 0 obj 90 endobj 189 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 190 0 obj 69 endobj 191 0 obj<>/ProcSet[/PDF/Text]>>/Length 192 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 192 0 obj 90 endobj 193 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 194 0 obj 69 endobj 195 0 obj<>/ProcSet[/PDF/Text]>>/Length 196 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 196 0 obj 90 endobj 197 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 198 0 obj 69 endobj 199 0 obj<>/ProcSet[/PDF/Text]>>/Length 200 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 200 0 obj 90 endobj 201 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 202 0 obj 69 endobj 203 0 obj<>/ProcSet[/PDF/Text]>>/Length 204 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 204 0 obj 90 endobj 205 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 206 0 obj 69 endobj 207 0 obj<>/ProcSet[/PDF/Text]>>/Length 208 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 208 0 obj 90 endobj 209 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 210 0 obj 69 endobj 211 0 obj<>/ProcSet[/PDF/Text]>>/Length 212 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 212 0 obj 90 endobj 213 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 214 0 obj 69 endobj 215 0 obj<>/ProcSet[/PDF/Text]>>/Length 216 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 216 0 obj 90 endobj 217 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 218 0 obj 69 endobj 219 0 obj<>/ProcSet[/PDF/Text]>>/Length 220 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 220 0 obj 90 endobj 221 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 222 0 obj 69 endobj 223 0 obj<>/ProcSet[/PDF/Text]>>/Length 224 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 224 0 obj 90 endobj 225 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 226 0 obj 69 endobj 227 0 obj<>/ProcSet[/PDF/Text]>>/Length 228 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 228 0 obj 90 endobj 229 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 230 0 obj 69 endobj 231 0 obj<>/ProcSet[/PDF/Text]>>/Length 232 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 232 0 obj 90 endobj 233 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 234 0 obj 69 endobj 235 0 obj<>/ProcSet[/PDF/Text]>>/Length 236 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 236 0 obj 90 endobj 237 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 238 0 obj 69 endobj 239 0 obj<>/ProcSet[/PDF/Text]>>/Length 240 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 240 0 obj 90 endobj 241 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 242 0 obj 69 endobj 243 0 obj<>/ProcSet[/PDF/Text]>>/Length 244 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 244 0 obj 90 endobj 245 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 246 0 obj 69 endobj 247 0 obj<>/ProcSet[/PDF/Text]>>/Length 248 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 248 0 obj 90 endobj 249 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 250 0 obj 69 endobj 251 0 obj<>/ProcSet[/PDF/Text]>>/Length 252 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 252 0 obj 90 endobj 253 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 254 0 obj 69 endobj 255 0 obj<>/ProcSet[/PDF/Text]>>/Length 256 0 R>>stream x°Sp Q0п3T(W0T0Bih╙ghhii╘▓ ■3170╣ю═┐э│JC┼ТщrЦм▄█л█Bр4┌СР▀J}Рс▄Т▄У 4B╡\Cx╧q7ш endstream endobj 256 0 obj 90 endobj 257 0 obj<>stream x°+T0P0т30001Tп5пЁ╢╢47 ≥┌≤&╕ фF├zf╕fF и╧ ЗНа Ие ЗQЯn├ .Ы │ ╣▄ endstream endobj 258 0 obj 69 endobj 261 0 obj<>stream x°М\Кrш6~┌╬Ъw3д²д▄г3▌╖n'╘Ё⌡4≥л▌b3▌╨╤∙▒■nРЖШ\HHmы√l╥╚d▌ ┌╦°>yа Y(и S-▀╙Ю3E]┬╙2┘-d-Й┌▀B1- . м9┼≤BK╨╞ ё8++▄Q╕h╔╙E!Da,G╨╗x╔ 4Q)┴r╤╗U╔ )┼╨B≈R╤╙q5gLV┘╢H ├Xа╧D⌠J"aп1р°в∙-З▄КBё▄Хls║я┴FП█GhG2b9R═2╧тЬ[A┴ч dreа2ZЮZ@├МhiюjiHPт(c8╣(c$z╢h╡ж┘E;фRШ▄C q╕░2░┼3эUV║C╧ Si▌r╣2$Рkc)┘r╣%▒8╨╡┌J┐nа" ┘■QhU═[ IbAщлIа▒▓тТ)≤├Ч═2╓╙┼⌠╟HYE┼╟0 Й@\тЮ┼Zg▓9 f 1Z√▄·J║d╠ЁS&мp6·Л|j>}bL²0ф≥▒ЮmДUр_█AZ1├l╕╚П▄й└Ыzэдn╗uaЮ╕ В▀]─рп╗╩W▒%МКQ9J Н÷K╠К┘█/· gм▌Rr(!1Чё╝╢H ]JМ╞╩ЕСЯиу%▒з-В╬н>╥J2цхЩnЫz4;k6╚╪щщ ▀⌠Яг?~─╧^Ър■/┤╖м╢▄©^л`лР≈яиТ=ф2+~ё!Л.∙╩`└╦▀Ж_DЗ"■tаHt÷╘|=М3╣от╬╓Жу█©╚|⌡∙о╛}из?╚}╕У╫[_Cдq├АД╞┼╝√╔ш_лйё╞gtСzР╣q╧┤цs<БЕЦА╢q%~ыё?НMFцЁцАd2ЧoЫТБx|2╨8-ъ▄.Ж.╕ёЖ~4≥н÷┤@SЫК0╓┘ж(y2Ш<}°)Д%╙═/MCWW@KИHr(КкR^╗К\EmЫйv└ЭC°Зr╫9╒4╢edМН]=═1ЕS╔S╬{▌╪X.ж▀И щ╤█ЭVV░╛╣Г ╡╢|╒▐■ъ≤Ф╓ zNWЙI>j┤f▄X▐Ь╣╬N$A3≈НuШrМ┤vjаФз╔{▓!╕╘|*OД/зJт^O╝ll▐Ш4И$уg╢Г▓<\╤Щx,па?#╬C0ё┬з╠]ъ █ жЫ ▒╣аv╙%g╚h÷r2[╠■÷зпИ!Ь Ыю"╞╜o╓■ЬD÷©рHЩaя▐WЯрK╤▐ь.gэ═рL▐'ё/≤█э t╦8┬╞{?{px|6<Чо?▐оNn╗IDф√┐*Zс`QQ⌠уi$YG ╛▀╠=╖ ╚P╛Ц; └╔&xm=On/Ay"Й?чсуbi÷QYw Ур{'Hз╗L└"Hj]b8t:о╪O╩├+(pE╧+Е!m⌠4ip▒│JШvХ╣ILмuпЖХDho╢оpвP²┬╙╖Д S-╚╫фГZ ╕H;╘└·|Ъ▒)zV@┬оc·nСЩU%Z╜uГ2*╘ОХЧ8OXТ┌@²┐y#Eв▄De╒[,Я√кOщ╜▐╡жNщbYy9й╥A▓┤k-ЙКё┘Лпбадm"З∙тзy Qф╥╪S│`_ojЩ1т╧┼зР4uDрn÷╒[mEсGмEСEгwЦг╜;<2Tа}ГлLУB╨÷!?2A╓▄G=▐▒QфФnсд┬·▀─@▀F≤mК┘²VI!Ц╞╓─v┬jъnlг╧dзpКёsёш┴Я!╟ьз+4щБ┐o3┌┘ ²ЁdF(b6РPяN╦ |│Ы≤╖╣hИp║┘МЧD┌?рХ`@уR;DЗфfn╖√)xdфi:0╘gТ╧- ┘т+щy╔aеdШ┬М╡лJ┌С<6п& & 6QnВR>oNFцгЦoОiВё╠m╘∙ЬPЧжLг_'гм╠█=>jfОк≈OЖквм╥≥ОOЖ)юB█ЛC%>ЮТ=≈O©м·мh╖╧S>;b▒┐6╩|Э╪<Oн┤gьЛМ√o_|Эё9╕VъЩ{÷╒:,├Пl─Ню1Ж{йoёtu┐m■J╟ОЮПВГО▓∙рv▒╢]$mIцEВ└ъ\;$з $r╤Б├ъu┤┴©?=|sТ. -щzqbДYsЯ% hyA ыщ.:ьК═╟й ч╘Y7(Ф╒HбP╪IиФ@Я╤[╔Ю[зрЪ+e░Я▌ХЖuxhИ²бм-sа$┌Iu_0iСкЕNщб╧сдЗД╞sшG╤▐Уjшг┘В╢Xvj8≤ оFгшиaK[З+Rfr╦ЦC┘; ╓≤╞М0╛'saY°╪К╟Jnъпи÷SтЗ4asчЛ╣╚X▓@OчК}ЯЙppПС▐╧(K>пГъgнЗdъф⌡╡HNШt├{и√o█&и╬$&qш╥╫╩к≤ъ&6╣6╥tS>р)ьCX╨%╟6╠к╜ь4bъ_─{сbГX╚ Ж]pVь█н@┌ГpW┤{П>э]▀й┐s43╦╬Ы/вH'Ба9ZТ °▀бЬС⌡(╦╬▒ГТdXпсFа╟_O╥Sда╧,Эя ▓╙ПGHЙбh╢ ╡kпTЭЫпM^╓ЮbАмзМK╣ш≈j╥/уЧ╜^╙∙v┐ш╬Uf ─⌡└6Т⌠ъУB╗░╥┤пй╫Жш<Ыeба/о^=╩ЛM╢Э√хЪ╗3Ё%R]╞b╦Л┴^·зЭл(╙ш⌡╣k╠яеf©"╞PZ╖щNЦы∙Ь╨tn╔с╟─≈В╢~м8$Jш╓Kй5,kК╟X⌠В╢╛м╘o Zц╡ж├а{_(≤;оИ┌B⌡т·Zц▄ФцzhkёА┘КЫыЕ/т%≥ ┌╝M╧k≤WlX.╗{÷W:M]Ч▌ч╨╢╖в0┐Ь( з╨╖╓сT╖г█Йl сgЯЦ ≈╫Зс-Зщ╜[║f╬╪╠6<²р&· =&╣>ью=Т╜ВaFш┬ёYsЧ╞╒╡╔?ч╩8=k V├_~jF╖÷g┘╒эёE╚OЗЛл╣Ц*ЪD∙ъ├бйПРвfHК`╛l╚rОоS6ю>N■о┤ъЭ u_>M╖(√ДёШёЁ├X3^⌡╚йъСq│>HВ╫▄ оИюж╫:Ю°Я╗≈n╣ [-═zт┌ж╛у┌Б╪сv╬┴юю┌('уBо√╝O и▐╕Ш╜O╡rчЗЩ▓[╕[К#≥X_DКwr+┬вZ:hЕV┼wrSВСrSн5╓\ЗyД_эл\^ол}©┘╨|дкjN 5К╥╧■╜м▒л▄xTНF╪ИЯvnдкjqд#'Uб%#╬щ⌠·п==≈Ч b18pУ▐╬O!бае╖1zЬ╜9Mg⌠О;zh╢Ыd щРеД╓≥─кe█BfS)c+Uы]pЯЕкYsN╨`юМ'o°B╞А╦>²ил▓еХ┐dДsсЩ▌к╨aЙр²мDk3щ9.Кф╘╨Ё≥a,╣≈▀6CNb3яСз 6кЭxdиfФь,г╖Ё≥ЗKн╚1ч╡Р╪зЫВ┌,E└ИК╚┴]wЮR╖Ю┌f2bС\╗bжQяШ╪тх╦┴┬W╛(╟╛Й{■╫ок┴▄ичЫ╩Lрзэ╖╓Х}^Rdэf√ъ\Y ⌡К─26С С0[┼0Р +wЫ7Y╝^А█}G▀>╘дПи^f/⌡ЧЬ"S]╡рНлТЖучяс7^РЕУEcЫs╝r═н╡ГИЯ<Ж╬h{·©=оъ·ГъШyЧ∙юю╡Уб|7²≥┴т@Е▐╓═▐Sс'Y≥╛>t(?┤uСXщN╤ ─Йe=*÷█_▐к'АsгЕшъъАZс√У?ь═ endstream endobj 263 0 obj<<5fffb96846cd2a7652c35a14d1f6bf0e>]>>stream x°%тkL█qПГ_╖·ГtHtQ▓▓╝Й╓tQиe▓К╡АE6w⌡,зТбLХ╒H#╔⌠Sр∙$i.ц*цf6√к&╕╛zапVmЕ┘еВШК╪ЬЭъОЪы╧ЛЫ÷GсПrп■⌠╕4мE&┘╘ят/я│8qбф(v]⌡dв≥Х┬▐яЫ┘Kg3БrtжqИ\┬┘LSZ■╘╩ec:╕#┬⌡┐$╨▓┬IХv╜▒н█лDэ▌.╩T╨Y≤▐√ХN< пы≈IГ┴i bg√D/21]╞╥tч≤╛┬C9}0"▌vH°┐ИБД┴╬≤&5╔,²Д²╕Т┌кШиQPыLПв5lКхPULjю∙╡ь▒⌠═з∙┌ MdWЯ1jcHЫ@╬┐:Fэnё~4X┬²╢┐фоd4² e═╧⌡╪вВ<(▄uД>hI%Юf>╠│ж▓ ne▓c═мLЭюМУd'Ызq ▄;▒d%y▀ё║°Е╗╓ Р А©nt hЪО■в┼ endstream endobj startxref 572642 %%EOFmodules/ 40777 0 0 0 11512354072 5545 5modules/input/ 40777 0 0 0 11512354106 6702 5modules/input/barnyardfast_log.snortalog100777 0 0 5537 7045736640 14264 0# # Rev : 1.00 # Date : 06/16/2005 # By : Jeremy Chartier # sub barnyardfast_log { # # TEST IF THE LOG CORRESPOND TO THE FIRST LINE OF BARNYARD'S FAST ALERT # if ( $_ =~ /^-+$/ ) { $barnyardfast = 1; s/\<(\S+)\>\s//ox; # Get interface $ETHER = $1; # # TEST IF THE LOG CORRESPOND TO THE SECOND LINE OF BARNYARD'S FAST ALERT # ONLY FOR TCP AND UDP # } elsif ( $_ =~ m/^(\d+)\/(\d+)\/\d+\-(\d+):(\d+):(\d+)\S+\s+\{(\S+)\}\s+([\d\.]+):(\d+)\s+\-\>\s+([\d\.]+):(\d+)/ox ) { $barnyardfast = 1; $PROTO = $6; $PROTO =~ tr/A-Z/a-z/; $MON = $1; $DAY = $2; $HOUR = $3; $MIN = $4; $SEC = $5; $SADDR = $7; $SPORT = $8; $DADDR = $9; $DPORT = $10; # # TEST IF THE LOG CORRESPOND TO THE SECOND LINE OF BARNYARD'S FAST ALERT # ONLY FOR ICMP # } elsif ( $_ =~ m/^(\d+)\/(\d+)\/\d+\-(\d+):(\d+):(\d+)\S+\s+\{(\S+)\}\s+([\d\.]+)\s+\-\>\s+([\d\.]+)/ox ) { $barnyardfast = 1; $PROTO = $6; $PROTO =~ tr/A-Z/a-z/; $MON = $1; $DAY = $2; $HOUR = $3; $MIN = $4; $SEC = $5; $SADDR = $7; $SPORT = 0; $DADDR = $9; $DPORT = 0; # # TEST IF THE LOG CORRESPOND TO THE THIRD LINE OF BARNYARD'S FAST ALERT # } elsif ( $_ =~ m/^\[\*\*\]\s+\[[0-9:]+\]/ox ) { $barnyardfast = 1; # Erase this string : # 1- BARNYARD # s/^\[\*\*\]\s+\[[0-9:]+\]\s+//ox; s/\s+\[\*\*\]$//ox; if ( $_ =~ s/(portscan|http\_inspect|snort\_decoder|spp\_stream4|spp\_frag2):\s+//ox ) { $alert->{TYPE} = "snort_processor"; } else { $alert->{TYPE} = "snort_signature"; } $SIG = $_; # # TEST IF THE LOG CORRESOND TO THE FOURTH LINE OF BARNYARD'S FAST ALERT # } elsif ( $_ =~ m/^\[Classification\:\s+([^\[|^\]]*?)\]\s+\[Priority\:\s+(\d)\]$/ox ) { $barnyardfast = 1; $alert->{MON} = $MON; $alert->{DAY} = $DAY; $alert->{HOUR} = $HOUR; $alert->{MIN} = $MIN; $alert->{SEC} = $SEC; $alert->{SADDR} = $SADDR; $alert->{SPORT} = $SPORT; $alert->{DADDR} = $DADDR; $alert->{DPORT} = $DPORT; $alert->{HOST} = "localhost"; $alert->{SIG} = "$SIG {$PROTO}"; $alert->{PLUGIN} = "alert"; $alert->{CLASS} = $CLASS; $alert->{PRIORITY} = $PRIORITY; $alert->{CLASS} = $1; $alert->{PRIORITY} = $2; if ($2 == 1) { $SEVERITY = "high"; } elsif ($2 == 2) { $SEVERITY = "medium"; } elsif ($2 == 3) { $SEVERITY = "low"; } else { $SEVERITY = "unknown"; } $alert->{SEVERITY} = $SEVERITY; $alert->{ETHER} = $ETHER; $alert->{PROTO} = $PROTO; record_data($alert); next; # # TEST IF THE LOG CORRESOND TO THE REFERENCE LINE OF BARNYARD'S FAST ALERT # } elsif ( $_ =~ m/^\[Xref\s+\=\>/ox ) { $barnyardfast = 1; } } 1; modules/input/barnyardsyslog_log.snortalog100777 0 0 5247 7045736660 14647 0# # Rev : 1.00 # Date : 06/16/2005 # By : Jeremy Chartier # sub barnyardsyslog_log { # # TEST IF THE LOG CORRESPOND TO A SYSLOG BARNYARD ALERT # # # Erase this string : # 1- BARNYARD # s/\[barnyard]\s//ox; s/barnyard:\s//ox; # if ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+(\S+?)\s+\[[0-9:]+\]\s+//ox ) { if ( ($_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+\[[0-9:]+\]\s+//ox) || ($_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+(\S+?)\s+\[[0-9:]+\]\s+//ox) ) { $barnyardsyslog = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{HOST} = $6; # # GET INTERFACE # if ( $_ =~ s/\<(\S+)\>//ox ) { $alert->{ETHER} = $1; } else { $alert->{ETHER} = ""; } if ( $_ =~ m/^Portscan\sdetected\sfrom\s([\d\.]+)/ox) { # portscan $alert->{SADDR} = $1; $alert->{TYPE} = "snort_portscan"; $alert->{PLUGIN} = "alert"; $alert->{CLASS} = "flow-portscan"; $alert->{SEVERITY} = "unknown"; $alert->{HOST} = "localhost"; record_data($alert); } elsif ( $_ =~ s/(portscan|http\_inspect|snort\_decoder|spp\_stream4|spp\_frag2):\s+//ox ) { $CLASS = $1; $alert->{CLASS} = $CLASS; $alert->{PLUGIN} = "alert"; s/\[Classification:[^\:|^\]]*?\]\s+\[Priority:\s+\d\]\s+{(\w+|\d+)\}\s+([\d\.]+)[\:]?([\d]+)\s[\-\>]+\s([\d\.]+)[\:]?(\d+)//ox; $PROTO = $1; $PROTO =~ tr/A-Z/a-z/; $alert->{PROTO} = $PROTO; $alert->{SADDR} = $2; $alert->{SPORT} = $3; $alert->{DADDR} = $4; $alert->{DPORT} = $5; $alert->{SIG} = "($CLASS) $_"; $alert->{TYPE} = "snort_processor"; $alert->{PLUGIN} = "alert"; $alert->{SEVERITY} = "unknown"; record_data($alert); } else { if ( $_ =~ s/\{(\w+|\d+)\}\s+([\d\.]+)\:(\d+)\s[\-\>]+\s([\d\.]+)\:(\d+)//ox) { $PROTO = $1; $PROTO =~ tr/A-Z/a-z/; $alert->{PROTO} = $PROTO; $alert->{SADDR} = $2; $alert->{SPORT} = $3; $alert->{DADDR} = $4; $alert->{DPORT} = $5; } elsif ( $_ =~ s/\{(\w+|\d+)\}\s+([\d\.]+)\s[\-\>]+\s([\d\.]+)//ox ) { $PROTO = $1; $PROTO =~ tr/A-Z/a-z/; $alert->{PROTO} = $PROTO; $alert->{SADDR} = $2; $alert->{SPORT} = 0; $alert->{DADDR} = $3; $alert->{DPORT} = 0; } s/\s+\[Classification\:\s+([^\[|^\]]*?)\]\s+\[Priority\:\s+(\d)\]\s+//ox; if ($2 == 1) { $severity = "high"; } elsif ($2 == 2) { $severity = "medium"; } elsif ($2 == 3) { $severity = "low"; } else { $severity = "unknown" } $alert->{CLASS} = $1; $alert->{PRIORITY} = $2; $alert->{SEVERITY} = $severity; $alert->{SIG} = "$_ {$PROTO}"; $alert->{PLUGIN} = "alert"; $alert->{TYPE} = "snort_signature"; record_data($alert); $lastwassnort = 1; } } } 1; modules/input/brickexport_log.snortalog100777 0 0 2175 10275642776 14160 0# # Rev : 1.00 # Date : 06/16/2005 # By : Jeremy Chartier # sub brickexport_log { # # THIS IS LUCENT BRICK FIREWALL # if ( $_ =~ /LogVersion/ ) { $brickexport = 1; @head = (1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20); $BRICK = 1; } elsif ( $BRICK eq 1 ) { $brickexport = 1; @hash{@head}= split (/:/, $_); if($hash{4} =~ /(\d{2})(\d{2})(\d{2}).+/) { ($hour,$min,$sec) = ($1,$2,$3); } $alert->{HOUR} = $hour; $alert->{MIN} = $min; $alert->{SEC} = $sec; $alert->{HOST} = $hash{3}; $alert->{SADDR} = $hash{8}; $alert->{DADDR} = $hash{9}; $alert->{PLUGIN} = "alert"; $alert->{TYPE} = 'Lucent Brick' if ( $hash{2} == "b" ); $alert->{SPORT} = $hash{11}; $alert->{DPORT} = $hash{12}; $alert->{ACTION} = $hash{13}; $alert->{REASON} = $hash{6}; $alert->{RULE} = $hash{17}; $alert->{ETHER} = "$hash{7}". " - " ."$hash{14}"; # # Test protocol code # if ( $hash{10} == 6 ) { $alert->{PROTO} = "TCP"; } elsif ( $hash{10} == 17 ) { $alert->{PROTO} = "UDP"; } elsif ( $hash{10} == 0 ) { $alert->{PROTO} = "ICMP"; } record_data($alert) if ( $hash{1} eq 0 ); next; } } 1; modules/input/fw1export_log.snortalog100777 0 0 3432 11533147510 13540 0# # Rev : 1.00 # Date : 06/16/2005 # By : Jeremy Chartier # sub fw1export_log { # # THIS IS FW-1 LOGEXPORT COMMAND (4.1 + ALL NG) # if ( $_ =~ /i\/f_name/ ) { $fw1export = 1; @head = split (/;/, $_); $CPFW1 = 1; } elsif ( $CPFW1 == 1 ) { $fw1export = 1; @hash{@head}= split (/;/, $_); if($hash{date}=~ /(\d+)([a-zA-Z]+)(\d+)/) { ($day,$month,$year) = ($1,$2,$3); } ($hour,$min,$sec) = (split /:/,$hash{time}); $alert->{MON} = $monthday{$month}; $alert->{DAY} = $day; $alert->{HOUR} = $hour; $alert->{MIN} = $min; $alert->{SEC} = $sec; $alert->{ACTION} = $hash{action}; $alert->{HOST} = $hash{orig}; $alert->{ETHER} = $hash{'i/f_name'}; $alert->{SADDR} = $hash{src}; $alert->{DADDR} = $hash{dst}; $alert->{PROTO} = $hash{proto}; $alert->{RULE} = $hash{rule}; $alert->{ATTACK_INFO} = $hash{'Attack Info'}; $alert->{ATTACK} = $hash{attack}; $alert->{PLUGIN} = "alert"; # # Test if the log correspond to 4.1 or NG (product doesn't exist in 4.1) # if ( $hash{product} ne "" ) { $alert->{TYPE} = $hash{product}; } else { $alert->{TYPE} = 'VPN-1 & FireWall-1'; } # # If proto ICMP then print ICMP-type and code in DPORT # if ( $hash{proto} eq "icmp" ) { $alert->{SPORT} = "$hash{'icmp-type'}/$hash{'icmp-code'}"; $alert->{DPORT} = "$hash{'icmp-type'}/$hash{'icmp-code'}"; } else { $alert->{SPORT} = $hash{s_port}; $alert->{DPORT} = $hash{service}; } # # Test4.1 or NG for print DROP Reason # if ( $hash{'TCP packet out of state'} ne "" ) { $alert->{REASON} = $hash{'TCP packet out of state'}; } elsif ( $hash{'reason'} ne "" ) { $alert->{REASON} = $hash{'reason'}; } else { $alert->{REASON} = "Normal Connection"; } record_data($alert); next; } } 1; modules/input/fw1fwlog_log.snortalog100777 0 0 11065 10561560134 13357 0# # Rev : 1.00 # Date : 02/05/2007 # By : Jeremy Chartier # sub fw1fwlog_log { # # THIS IS HEADER FW1 NG LOG ( DATE LOG - FW LOG ) # #if ( $_ =~ s/^Date\:\s+(\w{3})\s(\d+),\s\d{4}//ox ) { if ( $_ =~ s/^Date\:\s+(\w{3})\s(\d+),\s\d{4}//ox ) { $MyMON = $monthday{$1}; $MyDAY = $2; $fw1fwlog = 1; next; # # THIS IS FW-1 NG LOG ( DAEMON MESSAGE ONLY - FW LOG ) # } elsif ( $_ =~ s/(\d)\:(\d+)\:(\d+)\s+(\S+)\s+([\d\.]+)\s+[\>|\<](\S+)\s+log_sys_message\:[^\:|^\;]*?\;//ox ) { $fw1fwlog = 1; $alert->{MON} = $MyMON; $alert->{DAY} = $MyDAY; $alert->{HOUR} = $1; $alert->{MIN} = $2; $alert->{SEC} = $3; $alert->{ACTION} = $4; $alert->{HOST} = $5; $alert->{ETHER} = $6; $alert->{REASON} = $7; $alert->{RULE} = 0; $alert->{TYPE} = "VPN-1 & FireWall-1"; $alert->{PLUGIN} = "alert"; print "2: $1\t$2\t$3\t$4\t$5\n"; record_data($alert); next; # # THIS IS FW-1 NG LOG ( ICMP ONLY STATE AND NORMAL - FW LOG ) # } elsif ( $_ =~ s/(\d+)\:(\d+)\:(\d+)\s+(\S+)\s+([\d\.]+)\s+[\>|\<](\S+)\s+\w+\:\s+VPN-1\s\&\sFireWall-1;\s+ICMP\:\s+([^\:|^\;]*?);\s+src\:\s+([\d\.]+);\s+dst\:\s+([\d\.]+);\s+proto\:\s+(\w+|\d+);\s+ICMP\sType\:\s+(\d+);\s+ICMP\sCode\:\s+(\d+);//ox ) { $fw1fwlog = 1; $alert->{MON} = $MyMON; $alert->{DAY} = $MyDAY; $alert->{HOUR} = $1; $alert->{MIN} = $2; $alert->{SEC} = $3; $alert->{ACTION} = $4; $alert->{HOST} = $5; $alert->{ETHER} = $6; $alert->{SADDR} = $8; $alert->{DADDR} = $9; $alert->{PROTO} = $10; $alert->{DPORT} = "$11/$12"; $alert->{SPORT} = "$11/$12"; $alert->{TYPE} = "VPN-1 & FireWall-1"; $alert->{PLUGIN} = "alert"; $alert->{RULE} = 0; $alert->{REASON} = $7; if ( $_ =~ s/rule\:\s+(\d+);//ox) { $alert->{RULE} = $1; } # if ( $_ =~ s/message_info\:\s+([^\:|^\;]*?);//ox) { # $alert->{REASON} = $1; # } record_data($alert); next; # # THIS IS FW-1 NG LOG ( TCP/UDP DROP - FW LOG ) # } elsif ( $_ =~ s/(\d+)\:(\d+)\:(\d+)\s+(\S+)\s+([\d\.]+)\s+[\>|\<](\S+)\s+\w+\:\s+VPN-1\s\&\sFireWall-1;\s+src\:\s+([\d\.]+);\s+s_port\:\s+(\S+);\s+dst\:\s+([\d\.]+);\s+service\:\s+(\S+);\s+proto\:\s+(\w+|\d+);\s+//ox ) { $fw1fwlog = 1; $alert->{MON} = $MyMON; $alert->{DAY} = $MyDAY; $alert->{HOUR} = $1; $alert->{MIN} = $2; $alert->{SEC} = $3; $alert->{ACTION} = $4; $alert->{HOST} = $5; $alert->{ETHER} = $6; $alert->{SADDR} = $7; $alert->{SPORT} = $8; $alert->{DADDR} = $9; $alert->{DPORT} = $10; $alert->{PROTO} = $11; $alert->{TYPE} = "VPN-1 & FireWall-1"; $alert->{PLUGIN} = "alert"; $alert->{RULE} = 0; $alert->{REASON} = "Normal Connection"; if ( $_ =~ s/message_info\:\s+([^\:|^\;]*?);//ox) { $alert->{REASON} = $1; } if ( $_ =~ s/rule\:\s+(\d+);//ox) { $alert->{RULE} = $1; } record_data($alert); next; # # THIS IS FW-1 NG LOG ( NOT TCP/UDP DROP - FW LOG ) # } elsif ( $_ =~ s/(\d+)\:(\d+)\:(\d+)\s+(\S+)\s+([\d\.]+)\s+[\>|\<](\S+)\s+\w+\:\s+VPN-1\s\&\sFireWall-1;\s+src\:\s+([\d\.]+);\s+dst\:\s+([\d\.]+);\s+proto\:\s+(\w+|\d+);//ox ) { $fw1fwlog = 1; $alert->{MON} = $MyMON; $alert->{DAY} = $MyDAY; $alert->{HOUR} = $1; $alert->{MIN} = $2; $alert->{SEC} = $3; $alert->{ACTION} = $4; $alert->{HOST} = $5; $alert->{ETHER} = $6; $alert->{SADDR} = $7; $alert->{SPORT} = 0; $alert->{DPORT} = 0; $alert->{DADDR} = $8; $alert->{REASON} = "Normal Connection"; $alert->{RULE} = 0; $alert->{PROTO} = $9; $alert->{TYPE} = "VPN-1 & FireWall-1"; $alert->{PLUGIN} = "alert"; record_data($alert); next; # # THIS IS FW-1 NG LOG ( SMARTFDEFENSE - FW LOG ) # } elsif ( $_ =~ s/(\d+)\:(\d+)\:(\d+)\s+(\S+)\s+([\d\.]+)\s+[\>|\<](\S+)\s+\w+\:\sSmartDefense;\s+//ox ) { $fw1fwlog = 1; $alert->{MON} = $MyMON; $alert->{DAY} = $MyDAY; $alert->{HOUR} = $1; $alert->{MIN} = $2; $alert->{SEC} = $3; $alert->{ACTION} = $4; $alert->{HOST} = $5; $alert->{ETHER} = $6; $alert->{TYPE} = "SmartDefense"; print "6: $1\t$2\t$3\t$4\t$5\n"; if ( $_ =~ m/src\:\s+([\d\.]+);/) { $alert->{SADDR} = $1}; if ( $_ =~ m/dst\:\s+([\d\.]+);/) { $alert->{DADDR} = $1}; if ( $_ =~ m/proto\:\s+(\S+);/) { $alert->{PROTO} = $1}; if ( $_ =~ m/s_port\:\s+(\S+);/) { $alert->{SPORT} = $1}; if ( $_ =~ m/service\:\s+(\S+);/) { $alert->{DPORT} = $1}; if ( $_ =~ m/attack\:\s+([^\:|^;]*?);/) { $alert->{ATTACK} = $1}; if ( $_ =~ m/reason\:\s+([^\:|^;]*?);/) { $alert->{ATTACK_INFO} = $1}; if ( $_ =~ m/Attack\sInfo\:\s+([^\:|^;]*?);/) { $alert->{ATTACK_INFO} = $1}; if ( $_ =~ m/icmp-type\:\s+(\d+);\s+icmp-code\:\s+(\d+);/) { $alert->{DPORT} = "$1/$2"; $alert->{SPORT} = "$1/$2"; } $alert->{RULE} = 0; $alert->{REASON} = "SmartDefense"; $alert->{PLUGIN} = "alert"; record_data($alert); next; } } 1; modules/input/fw1fwtab_log.snortalog100777 0 0 3257 11522252360 13325 0# # Rev : 1.02 # Date : 02/02/2011 # By : Jeremy Chartier # # Modifications : # 02/02/2011 : Only load CheckPoint connections with rule information specified # 05/07/2007 : Add NG AI and NGX stateful table log detection # sub fw1fwtab_log { # # THIS IS HEADER FW1 NG LOG ( DATE LOG - FW TAB ) # if ( $_ =~ s/^Date\:\s+(\w{3})\s(\d+),\s\d{4}//ox ) { $MyMON = $monthday{$1}; $MyDAY = $2; $fw1fwtab = 1; next; # # THIS IS FW-1 NG LOG ( SMARTFDEFENSE - FW TAB ) # } elsif ( $_ =~ s/(\d+)\:(\d+)\:(\d+)\s+([\d\.]+)\s+\>\s+\-+\(\+\)//ox || $_ =~ s/(\d+)\:(\d+)\:(\d+)\s+([\d\.]+)\s+\>\s+\:\s+\-+\(\+\)//ox ) { $fw1fwtab = 1; $alert->{MON} = $MyMON; $alert->{DAY} = $MyDAY; $alert->{HOUR} = $1; $alert->{MIN} = $2; $alert->{SEC} = $3; $alert->{HOST} = $4; $alert->{ACTION} = "Accept"; $alert->{ETHER} = ""; if ( $_ =~ m/Timeout\:\s+(\d+);/ ) { $MyTIMEOUT = $1 } else { $MyTIMEOUT = "" }; if ( $_ =~ m/product\:\s+([^\:|^;]*?);/ ) { $alert->{TYPE} = $1 }; if ( $_ =~ m/Source\:\s+([\d\.]+);/ ) { $alert->{SADDR} = $1 }; if ( $_ =~ m/Dest\:\s+([\d\.]+);/ ) { $alert->{DADDR} = $1 }; if ( $_ =~ m/Protocol\:\s+(\S+);/ ) { $alert->{PROTO} = $1 }; if ( $_ =~ m/SPort\:\s+(\S+);/ ) { $alert->{SPORT} = $1 } else { $alert->{SPORT} = ""}; if ( $_ =~ m/DPort\:\s+(\S+);/ ) { if ( $MyTIMEOUT != "" ) { $alert->{DPORT} = "$1 / $MyTIMEOUT" . "s"; } else { $alert->{DPORT} = $1; } } if ( $_ =~ m/Rule\:\s+(\d+);/ ) { $alert->{RULE} = $1; $alert->{PLUGIN} = "alert"; record_data($alert); next; } else { $alert->{RULE} = ""; } } } 1; modules/input/fw1syslog_log.snortalog100777 0 0 13171 10560625460 13564 0# # Rev : 1.00 # Date : 06/16/2005 # By : Jeremy Chartier # sub fw1syslog_log { # # THIS IS FW-1 4.1 LOG ( SYSLOG ) # if ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+\S+\s+\S+\s+\S+\s+(\S+)\s+(\S+)\s+[\>|\<](\S+)\s+proto\s+(\S+)\s+src\s+([\d\.]+)\s+dst\s+([\d\.]+)\s+//ox ) { $fw1syslog = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{ACTION} = $6; $alert->{HOST} = $7; $alert->{ETHER} = $8; $alert->{SADDR} = $10; $alert->{DADDR} = $11; $alert->{PROTO} = $9; $alert->{TYPE} = "fw1-41"; $alert->{PLUGIN} = "alert"; if ( $_ =~ s/^service\s+(\S+)\s+s_port\s+(\S+)\s+//ox ) { $alert->{DPORT} = $1; $alert->{SPORT} = $2; } if ( $_ =~ s/^rule\s+(\d+)\s+reason:\s+//ox) { $alert->{REASON} = $_; $alert->{RULE} = $1; } elsif ( $_ =~ s/^rule\s+(\d+)\s+//ox) { $alert->{REASON} = $_; $alert->{RULE} = $1; } elsif ($_ =~ s/^len\s+\d+\s+rule\s+(\d+)//ox) { $alert->{REASON} = "Normal Connection"; $alert->{RULE} = $1; } record_data($alert); next; # # THIS IS FW-1 NG LOG ( DAEMON MESSAGE ONLY - SYSLOG ) # } elsif ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+\S+\s+\S+\s+\d+\:\d+\:\d+\s+(\S+)\s+([\d\.]+)\s+[\>|\<](\S+)\s+sys_message\:[^\:|^\;]*?\;//ox ) { $fw1syslog = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{ACTION} = $6; $alert->{HOST} = $7; $alert->{ETHER} = $8; $alert->{REASON} = $9; $alert->{RULE} = 0; $alert->{TYPE} = "VPN-1 & FireWall-1"; $alert->{PLUGIN} = "alert"; record_data($alert); next; # # THIS IS FW-1 NG LOG ( ICMP ONLY STATE AND NORMAL - SYSLOG ) # } elsif ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+\S+\s+\S+\s+\d+\:\d+\:\d+\s+(\S+)\s+([\d\.]+)\s+[\>|\<](\S+)\s+\w+\:\s+VPN-1\s\&\sFireWall-1;\s+src\:\s+([\d\.]+);\s+dst\:\s+([\d\.]+);\s+proto\:\s+(\w+|\d+);\s+icmp-type\:\s+(\d+);\s+icmp-code\:\s+(\d+);//ox ) { $fw1syslog = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{ACTION} = $6; $alert->{HOST} = $7; $alert->{ETHER} = $8; $alert->{SADDR} = $9; $alert->{DADDR} = $10; $alert->{PROTO} = $11; $alert->{DPORT} = "$12/$13"; $alert->{SPORT} = "$12/$13"; $alert->{TYPE} = "VPN-1 & FireWall-1"; $alert->{PLUGIN} = "alert"; $alert->{RULE} = 0; $alert->{REASON} = "Normal Connection"; if ( $_ =~ s/rule\:\s+(\d+);//ox) { $alert->{RULE} = $1; } if ( $_ =~ s/message_info\:\s+([^\:|^\;]*?);//ox) { $alert->{REASON} = $1; } record_data($alert); next; # # THIS IS FW-1 NG LOG ( NOT ICMP NORMAL DROP - SYSLOG ) # } elsif ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+\S+\s+\S+\s+\d+\:\d+\:\d+\s+(\S+)\s+([\d\.]+)\s+[\>|\<](\S+)\s+\w+\:\s+VPN-1\s\&\sFireWall-1;\s+src\:\s+([\d\.]+);\s+s_port\:\s+([\d|\w|\-|\d]+);\s+dst\:\s+([\d\.]+);\s+service\:\s+([\d|\w|\-|\d]+);\s+proto\:\s+(\w+|\d+);\s+//ox ) { $fw1syslog = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{ACTION} = $6; $alert->{HOST} = $7; $alert->{ETHER} = $8; $alert->{SADDR} = $9; $alert->{SPORT} = $10; $alert->{DADDR} = $11; $alert->{DPORT} = $12; $alert->{PROTO} = $13; $alert->{TYPE} = "VPN-1 & FireWall-1"; $alert->{PLUGIN} = "alert"; $alert->{RULE} = 0; $alert->{REASON} = "Normal Connection"; if ( $_ =~ s/message_info\:\s+([^\:|^\;]*?);//ox) { $alert->{REASON} = $1; } if ( $_ =~ s/rule\:\s+(\d+);//ox) { $alert->{RULE} = $1; } record_data($alert); next; # # THIS IS FW-1 NG LOG ( NOT ICMP STATE DROP - SYSLOG ) # } elsif ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+\S+\s+\S+\s+\d+\:\d+\:\d+\s+(\S+)\s+([\d\.]+)\s+[\>|\<](\S+)\s+\w+\:\s+VPN-1\s\&\sFireWall-1;[^\;|^\:]*?\:\s([^\:|^\;]*)?;[^\;|^\;]*?;\s+src\:\s+([\d\.]+);\s+s_port\:\s+([\d|\w|\-|\d]+);\s+dst\:\s+([\d\.]+);\s+service\:\s+([\d|\w|\-|\d]+);\s+proto\:\s+(\w+|\d+);//ox ) { $fw1syslog = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{ACTION} = $6; $alert->{HOST} = $7; $alert->{ETHER} = $8; $alert->{SADDR} = $10; $alert->{SPORT} = $11; $alert->{DADDR} = $12; $alert->{REASON} = $9; $alert->{RULE} = 0; $alert->{DPORT} = $13; $alert->{PROTO} = $14; $alert->{TYPE} = "VPN-1 & FireWall-1"; $alert->{PLUGIN} = "alert"; record_data($alert); next; # # THIS IS FW-1 NG LOG ( SMARTFDEFENSE - SYSLOG ) # } elsif ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+\S+\s+\S+\s+\d+\:\d+\:\d+\s+(\S+)\s+([\d\.]+)\s+[\>|\<](\S+)\s+\w+\:\sSmartDefense;\s+//ox ) { $fw1syslog = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{ACTION} = $6; $alert->{HOST} = $7; $alert->{ETHER} = $8; $alert->{TYPE} = "SmartDefense"; if ( $_ =~ m/src\:\s+([\d\.]+);/) { $alert->{SADDR} = $1}; if ( $_ =~ m/dst\:\s+([\d\.]+);/) { $alert->{DADDR} = $1}; if ( $_ =~ m/proto\:\s+(\S+);/) { $alert->{PROTO} = $1}; if ( $_ =~ m/s_port\:\s+(\S+);/) { $alert->{SPORT} = $1}; if ( $_ =~ m/service\:\s+(\S+);/) { $alert->{DPORT} = $1}; if ( $_ =~ m/attack\:\s+([^\:|^;]*?);/) { $alert->{ATTACK} = $1}; if ( $_ =~ m/reason\:\s+([^\:|^;]*?);/) { $alert->{ATTACK_INFO} = $1}; if ( $_ =~ m/Attack\sInfo\:\s+([^\:|^;]*?);/) { $alert->{ATTACK_INFO} = $1}; if ( $_ =~ m/icmp-type\:\s+(\d+);\s+icmp-code\:\s+(\d+);/) { $alert->{DPORT} = "$1/$2"; $alert->{SPORT} = "$1/$2"; } $alert->{RULE} = 0; $alert->{REASON} = "SmartDefense"; $alert->{PLUGIN} = "alert"; record_data($alert); next; } } 1; modules/input/ipf_log.snortalog100777 0 0 3436 10511441064 12357 0# # Rev : 1.01 # Date : 10/06/2006 # By : Jeremy Chartier # # Modifications : # 10/06/2006 : Add Syslog and Local log format # sub ipf_log { # # THIS IS SYSLOG TCP/UDP IPF LOG # $_ =~ s/\d+x\s//; if ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+(\S+)\s+ipmon\[\d+\]\:\s+\S+\s+(\S+)\s+\S+\s\S+\s+([\d\.]+)\,(\d+)\s+\-\>\s+([\d\.]+)\,(\d+)\s+\S+\s+(\S+)*// || s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+(\S+)\s+ipmon\[\d+\]\:\s+\S+\s+\S+\s(\S+)\s+\S+\s\S+\s+([\d\.]+)\,(\d+)\s+\-\>\s+([\d\.]+)\,(\d+)\s+\S+\s+(\S+)*// || # # OR THIS IS SYSLOG TCP/UDP IPF LOG # s/^(\d+)\/(\d+)\/\d+\s+(\d+)\:(\d+)\:(\d+)\.\d+\s+(\S+)\s+\S+\s\S+\s+([\d\.]+)\,(\d+)\s+\-\>\s+([\d\.]+)\,(\d+)\s+\S+\s+(\S+)*// ) { $ipfilter = 1; $alert->{MON} = $monthday{$2}; $alert->{DAY} = $1; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{HOST} = "local"; $alert->{ETHER} = $6; $alert->{SADDR} = $7; $alert->{SPORT} = $8; $alert->{DADDR} = $9; $alert->{DPORT} = $10; $alert->{PROTO} = $11; $alert->{TYPE} = "ipfilter"; $alert->{PLUGIN} = "alert"; record_data($alert); # # THIS IS SYSLOG ICMP/IGMP IPF LOG # } elsif ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+(\S+)\s+ipmon\[\d+\]\:\s+\S+\s+(\S+)\s+\S+\s+\S+\s+([\d\.]+)\s+\-\>\s+([\d\.]+)\s+\S+\s+(\S+).*// || # # OR THIS IS SYSLOG ICMP/IGMP IPF LOG # s/^(\d+)\/(\d+)\/\d+\s+(\d+)\:(\d+)\:(\d+)\.\d+\s+(\S+)\s+\S+\s+\S+\s+([\d\.]+)\s+\-\>\s+([\d\.]+)\s+\S+\s+(\S+).*// ) { $ipfilter = 1; $alert->{MON} = $monthday{$2}; $alert->{DAY} = $1; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{HOST} = "local"; $alert->{ETHER} = $6; $alert->{SADDR} = $7; $alert->{DADDR} = $8; $alert->{PROTO} = $9; $alert->{TYPE} = "ipfilter"; $alert->{PLUGIN} = "alert"; record_data($alert); } } 1; modules/input/netfilter_log.snortalog100777 0 0 6740 10422206556 13604 0# # Rev : 1.01 # Date : 06/16/2005 # By : Jeremy Chartier # sub netfilter_log { # # TCP AND UDP CONNECTIONS WITHOUT MAC ADDRESS # if ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+(\S+)\s+kernel\:\s+IN=(\S+)?\sOUT=(\S+)?\s+SRC=(\S+)\sDST=(\S+)\sLEN=\S+\sTOS=\S+\sPREC=\S+\sTTL=\S+\sID=\S+\sD?F?\s?PROTO=(\S+)\sSPT=(\S+)\sDPT=(\S+)// ) { $netfilter = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{HOST} = $6; $alert->{SADDR} = $9; $alert->{SPORT} = $12; $alert->{DADDR} = $10; $alert->{DPORT} = $13; $alert->{PROTO} = $11; $alert->{TYPE} = "netfilter"; $alert->{PLUGIN} = "alert"; if ( ($7 ne "") && ($8 ne "") ) { $alert->{ETHER} = $7; $alert->{SZONE} = $7; $alert->{DZONE} = $8; } elsif ( $7 ne "" ) { $alert->{ETHER} = $7; } elsif ( $8 ne "" ) { $alert->{ETHER} = $8; } record_data($alert); next; # # TCP AND UDP CONNECTIONS WITH MAC ADDRESS # } elsif ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+(\S+)\s+kernel\:\s+IN=(\S+)?\sOUT=(\S+)?\s+MAC=[\d|\w\:]+\s+SRC=(\S+)\sDST=(\S+)\sLEN=\S+\sTOS=\S+\sPREC=\S+\sTTL=\S+\sID=\S+\sD?F?\s?PROTO=(\S+)\sSPT=(\S+)\sDPT=(\S+)// ) { $netfilter = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{HOST} = $6; $alert->{SADDR} = $9; $alert->{SPORT} = $12; $alert->{DADDR} = $10; $alert->{DPORT} = $13; $alert->{PROTO} = $11; $alert->{TYPE} = "netfilter"; $alert->{PLUGIN} = "alert"; if ( ($7 ne "") && ($8 ne "") ) { $alert->{ETHER} = $7; $alert->{SZONE} = $7; $alert->{DZONE} = $8; } elsif ( $7 ne "" ) { $alert->{ETHER} = $7; } elsif ( $8 ne "" ) { $alert->{ETHER} = $8; } record_data($alert); next; # # ONLY ICMP CONNECTIONS WITHOUT MAC ADDRESS # } elsif ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+(\S+)\s+kernel\:\s+IN=(\S+)?\sOUT=(\S+)?\s+SRC=(\S+)\sDST=(\S+)\sLEN=\S+\sTOS=\S+\sPREC=\S+\sTTL=\S+\sID=\S+\sD?F?\s?PROTO=(\S+)\sTYPE=(\S+)\s+CODE=(\S+)// ) { $netfilter = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{HOST} = $6; $alert->{SADDR} = $9; $alert->{DADDR} = $10; $alert->{PROTO} = $11; $alert->{TYPE} = "netfilter"; $alert->{DPORT} = "$12/$13"; $alert->{PLUGIN} = "alert"; $alert->{PLUGIN} = "alert"; if ( ($7 ne "") && ($8 ne "") ) { $alert->{ETHER} = $7; $alert->{SZONE} = $7; $alert->{DZONE} = $8; } elsif ( $7 ne "" ) { $alert->{ETHER} = $7; } elsif ( $8 ne "" ) { $alert->{ETHER} = $8; } record_data($alert); next; # # ONLY ICMP CONNECTIONS WITH MAC ADDRESS # } elsif ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+(\S+)\s+kernel\:\s+IN=(\S+)?\sOUT=(\S+)?\s+MAC=[\d|\w\:]+\s+SRC=(\S+)\sDST=(\S+)\sLEN=\S+\sTOS=\S+\sPREC=\S+\sTTL=\S+\sID=\S+\sD?F?\s?PROTO=(\S+)\sTYPE=(\S+)\s+CODE=(\S+)// ) { $netfilter = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{HOST} = $6; $alert->{SADDR} = $9; $alert->{DADDR} = $10; $alert->{PROTO} = $11; $alert->{TYPE} = "netfilter"; $alert->{DPORT} = "$12/$13"; $alert->{PLUGIN} = "alert"; $alert->{PLUGIN} = "alert"; if ( ($7 ne "") && ($8 ne "") ) { $alert->{ETHER} = $7; $alert->{SZONE} = $7; $alert->{DZONE} = $8; } elsif ( $7 ne "" ) { $alert->{ETHER} = $7; } elsif ( $8 ne "" ) { $alert->{ETHER} = $8; } record_data($alert); next; } } 1; modules/input/netscreen_log.snortalog100777 0 0 6131 10434347202 13565 0# # Rev : 1.03 # Date : 05/22/2006 # By : Jeremy Chartier # # Modifications : # 05/22/2006 : Improvements # 04/07/2006 : Add Zone detection # 04/07/2006 : Improve Screening logs detection # 04/04/2006 : Add Screening logs # sub netscreen_log { # # THIS IS NETSCREEN LOG # $alert->{ETHER} = ""; $alert->{SZONE} = ""; $alert->{DZONE} = ""; if ( ($_ =~ s/^\d{4}-(\d{2})-(\d{2})\s+(\d+)\:(\d+)\:(\d+)\s+\S+\s+(\S+)\s+\S+\:\s+NetScreen\s+device_id=\S+\s+//) || ($_ =~ s/^(\w+)\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+(\S+)\s+\S+\:\s+NetScreen\s+device_id=\S+\s+//)) { $netscreen = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{HOST} = $6; if ( $_ =~ s/^\[.+\](\w+-\w+-(\d{5})\(\w+\)):\s+//ox ) { # # THIS IS TRAFFIC LOG # if ( $2 eq "00257" ) { $alert->{TYPE} = "NetScreen $1"; $alert->{REASON} = "Traffic Log!"; $alert->{PLUGIN} = "alert"; $alert->{ETHER} = "Zone to Zone"; if ( $_ =~ s/src=([\d\.]+)\s+//ox ) { $alert->{SADDR} = $1; }; if ( $_ =~ s/dst=([\d\.]+)\s+//ox ) { $alert->{DADDR} = $1; }; if ( $_ =~ s/src_port=(\d+)\s+//ox ) { $alert->{SPORT} = $1; }; if ( $_ =~ s/dst_port=(\d+)//ox ) { $alert->{DPORT} = $1; }; if ( $_ =~ s/policy_id=(\d+)\s+//ox ) { $alert->{RULE} = $1; }; if ( $_ =~ s/action=(\w+)\s+//ox ) { $alert->{ACTION} = $1; }; if ( $_ =~ s/proto=(\S+)\s+//ox ) { $alert->{PROTO} = $proto{$1}; }; if ( $_ =~ s/src\szone=(\S+)\s+dst\szone=(\S+)//ox ) { $alert->{SZONE} = $1; $alert->{DZONE} = $2 }; } # # THIS IS OTHER LOG # } elsif ( $_ =~ s/^\[.+\](\w+-\w+-\d{5}):\s+//ox ) { $alert->{TYPE} = "NetScreen $1"; # # SCREENING TCP or UDP LOG # if ( $_ =~ s/From\s([\d\.]+):(\d+)\s+to\s+([\d\.]+):(\d+),\s+//ox ) { $alert->{PLUGIN} = "alert"; $alert->{SADDR} = $1; $alert->{SPORT} = $2; $alert->{DADDR} = $3; $alert->{DPORT} = $4; if ( $_ =~ s/proto\s(\S+)\s+//ox ) { $alert->{PROTO} = $proto{$1} }; if ( $_ =~ s/\(zone\s+(\S+),?\s+int\s+(\S+)\)//ox ) { $alert->{SZONE} = $1; $alert->{ETHER} = $2 }; $_ =~ s/\(\d{4}-\d{2}-\d{2}\s+\d+\:\d+\:\d+\)//ox; $_ =~ s/\.\sOccurred\s\d\stimes\.//ox; $_ =~ s///ox; $alert->{REASON} = $_; # # SCREENING ICMP LOG # } elsif ( $_ =~ s/From\s([\d\.]+)\s+to\s+([\d\.]+),\s+//ox ) { $alert->{PLUGIN} = "alert"; $alert->{SADDR} = $1; $alert->{SPORT} = $2; $alert->{DADDR} = $3; $alert->{DPORT} = $4; if ( $_ =~ s/proto\s(\S+)\s+//ox ) { $alert->{PROTO} = $proto{$1} }; if ( $_ =~ s/\(zone\s+(\S+),?\s+int\s+(\S+)\)//ox ) { $alert->{SZONE} = $1; $alert->{ETHER} = $2 }; $_ =~ s/\(\d{4}-\d{2}-\d{2}\s+\d+\:\d+\:\d+\)//ox; $_ =~ s/\.\sOccurred\s\d\stimes\.//ox; $_ =~ s///ox; $alert->{REASON} = $_; # # HARDWARE RELATED LOG # } else { print "$_n"; $alert->{TYPE} = "NetScreen $1"; $alert->{PLUGIN} = "alerthw"; $_ =~ s/\(\d{4}-\d{2}-\d{2}\s+\d+\:\d+\:\d+\)//ox; $alert->{HW_INFO} = $_; } } record_data($alert) if ( $netscreen == 1 ); next; } } 1; modules/input/pf_log.snortalog100777 0 0 2732 7045736272 12204 0# # Rev : 1.01 # Date : 06/16/2005 # By : Jeremy Chartier # sub pf_log { # # TCP AND UDP CONNECTIONS # if ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\.\d+\s+rule\s+(\d+)\/\S+\s+(\w+)\s+\w+\s+on\s+(\S+):\s+(\d+\.\d+\.\d+\.\d+)\.(\d+)\s+>\s+(\d+\.\d+\.\d+\.\d+)\.(\d+):\s+//) { $pfilter = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{RULE} = $6; $alert->{ACTION} = $7; $alert->{ETHER} = $8; $alert->{SADDR} = $9; $alert->{SPORT} = $10; $alert->{DADDR} = $11; $alert->{DPORT} = $12; $alert->{TYPE} = "pfilter"; $alert->{PLUGIN} = "alert"; $PROTO = "udp" if ( $_ =~ m/udp/ ); $PROTO = "tcp" if ( $_ =~ m/tcp/ ); $alert->{PROTO} = $PROTO; record_data($alert); # # ONLY ICMP CONNECTIONS # } elsif ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\.\d+\s+rule\s+(\d+)\/\S+\s+(\w+)\s+\w+\s+on\s+(\S+):\s+(\d+\.\d+\.\d+\.\d+)\s+>\s+(\d+\.\d+\.\d+\.\d+):\s+(\w+):\s+(\w+\s\w+)?.*//) { $pfilter = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{RULE} = $6; $alert->{ACTION} = $7; $alert->{ETHER} = $8; $alert->{SADDR} = $9; $alert->{PROTO} = $11; $alert->{TYPE} = "pfilter"; $alert->{PLUGIN} = "alert"; $alert->{DADDR} = $10; if ( $12 ne "" ) { $alert->{SPORT} = $12; $alert->{DPORT} = $12; } else { $alert->{SPORT} = "0/0"; $alert->{DPORT} = "0/0"; } record_data($alert); } } 1; modules/input/pix_log.snortalog100777 0 0 6235 10617620664 12415 0# # Rev : 1.03 # Date : 05/07/2007 # By : Jeremy Chartier # # Modifications : # 05/07/2007 : Bug correction # 04/02/2007 : Add syslog log detection # sub pix_log { # # THIS IS HEADER SYSLOG PIX LOG # if ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+(\S+)\s+\w{3}\s+\d+\s+\d+\s+\S+\s+\S+\s+\:?\s+(\%PIX-(\d)-\d+):\s+// ) { $pix = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{HOST} = $6; $alert->{REASON} = "$pixlog{$8} Messages"; $alert->{TYPE} = "Pix Alert"; $alert->{PLUGIN} = "alert"; $alert->{SEVERITY} = $pixlog{$8}; $alert->{PRIORITY} = $8; print "$7\n"; # # THIS IS A HARDWARE RELATED MESSAGE # if ( $hw{$7} && ($7 ne "%PIX-4-106023") && ($7 ne "%PIX-3-106011") ) { $alert->{HW_INFO} = $hw{$7}; $alert->{TYPE} = "Pix System Message"; $alert->{PLUGIN} = "alerthw"; } # # THIS IS HEADER LOCAL PIX LOG # #if ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+\S+\s+\w{3}\s+\d+\s+\d+\s+\S+\s+\S+\s+\:?\s+(\%PIX-(\d)-\d+):\s+// || $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+\S+\s+\w{3}\s+\d+\s+\d+\s+\S+\s+\:?(\%PIX-(\d)-\d+):\s+// || $_ =~s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+\S+\s+\:?(\%PIX-(\d)-\d+):\s+// ) { } elsif ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+\S+\s+\w{3}\s+\d+\s+\d+\s+\S+\s+\:?(\%PIX-(\d)-\d+):\s+// || $_ =~s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+\S+\s+\:?(\%PIX-(\d)-\d+):\s+// ) { $pix = 1; $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{HOST} = "localhost"; $alert->{REASON} = "$pixlog{$7} Messages"; $alert->{TYPE} = "Pix Alert"; $alert->{PLUGIN} = "alert"; $alert->{SEVERITY} = $pixlog{$7}; $alert->{PRIORITY} = $7; # # THIS IS A HARDWARE RELATED MESSAGE # if ( $hw{$6} && ($6 ne "%PIX-4-106023") && ($7 ne "%PIX-3-106011") ) { $alert->{HW_INFO} = $hw{$6}; $alert->{TYPE} = "Pix System Message"; $alert->{PLUGIN} = "alerthw"; } # # ELSE THIS IS NORMAL DROP # if ( $_ =~ s/(\w+)\s+(\w+|\d+)\s+src\s\w+\:([\d\.]+)\/(\d+|\w+\-\_)\s+dst\s+\w+\:([\d\.]+)\/(\d+|\w+\-\_)\s+// || $_ =~ s/(\w+)\s+\w+\s\(No\sxlate\)\s(\w+|\d+)\s+src\s\w+\:([\d\.]+)\/(\d+|\w+\-\_)\s+dst\s+\w+\:([\d\.]+)\/(\d+|\w+\-\_)// ) { $alert->{ACTION} = $1; $alert->{PROTO} = $2; $alert->{SADDR} = $3; $alert->{SPORT} = $4; $alert->{DADDR} = $5; $alert->{DPORT} = $6; $alert->{SIG} = "Pix log"; } if ( $_ =~ s/(\w+)\s+(\w+|\d+)\s+src\s\w+\:([\d\.]+)\s+dst\s+\w+\:([\d\.]+)\s+\(type\s(\d+),\scode\s(\d+)\)// ) { $alert->{ACTION} = $1; $alert->{PROTO} = $2; $alert->{SADDR} = $3; $alert->{SPORT} = "$5/$6"; $alert->{DADDR} = $4; $alert->{DPORT} = "$5/$6"; $alert->{SIG} = "Pix log"; } if ( $_ =~ s/(Deny\sIP\sspoof)\sfrom\s\([\d\.]+\)\sto\s([\d\.]+)// ) { $alert->{ACTION} = "Other"; $alert->{SIG} = $1; $alert->{TYPE} = "Pix Spoof Alert" } # # EXCEPT THIS ONE. PSEUDO IDS PIX LOG # if ( $_ =~ s/(IDS:.+)from\s+([\d\.]+)\s+to\s+([\d\.]+).+$// ) { $alert->{ACTION} = "IDS"; $alert->{SIG} = $1; $alert->{SADDR} = $2; $alert->{DADDR} = $3; $alert->{DPORT} = 0; $PIX = 1; } record_data($alert); next; } } 1; modules/input/snortfast_log.snortalog100777 0 0 4614 7047412540 13612 0# # Rev : 1.00 # Date : 06/16/2005 # By : Jeremy Chartier # sub snortfast_log { # # TEST IF THE LOG CORRESPOND TO A FAST ALERT # if ( ($_ =~ s/^(\d{2})\/(\d{2})-(\d{2})\:(\d{2})\:(\d{2})\.\d+\s+\[\*\*\]\s+\[[0-9:]+\]\s+//ox) || ($_ =~ s/^(\d{2})\/(\d{2})\/\d{2}-(\d{2})\:(\d{2})\:(\d{2})\.\d+\s+\[\*\*\]\s+\[[0-9:]+\]\s+//ox) ) { $snortfast = 1; $alert->{MON} = $1; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{HOST} = "localhost"; s/\s+\[\*\*\]\s+//ox; # # GET INTERFACE # if ( $_ =~ s/\<(\S+)\>//ox ) { $alert->{ETHER} = $1; } else { $alert->{ETHER} = ""; } if ( $_ =~ m/^Portscan\sdetected\sfrom\s([\d\.]+)/ox) { # portscan $alert->{SADDR} = $1; $alert->{TYPE} = "snort_portscan"; $alert->{PLUGIN} = "alert"; $alert->{CLASS} = "flow-portscan"; $alert->{SEVERITY} = "unknown"; $alert->{HOST} = "localhost"; record_data($alert); } elsif ( $_ =~ m/(http\_inspect|snort\_decoder|spp\_stream4|spp\_frag2)/ox ) { $alert->{CLASS} = $1; s/\{(\w+|\d+)\}\s+([\d\.]+)[\:]?([\d]+)\s[\-\>]+\s([\d\.]+)[\:]?(\d+)//ox; $PROTO = $1; $PROTO =~ tr/A-Z/a-z/; $alert->{PROTO} = $PROTO; $alert->{SADDR} = $2; $alert->{SPORT} = $3; $alert->{DADDR} = $4; $alert->{DPORT} = $5; $alert->{SIG} = $_; $alert->{TYPE} = "snort_processor"; $alert->{PLUGIN} = "alert"; $alert->{SEVERITY} = "unknown"; record_data($alert); } else { if ( $_ =~ s/\{(\w+|\d+)\}\s+([\d\.]+)\:(\d+)\s[\-\>]+\s([\d\.]+)\:(\d+)//ox ) { $PROTO = $1; $PROTO =~ tr/A-Z/a-z/; $alert->{PROTO} = $PROTO; $alert->{SADDR} = $2; $alert->{SPORT} = $3; $alert->{DADDR} = $4; $alert->{DPORT} = $5; } elsif ( s/\{(\w+|\d+)\}\s+([\d\.]+)\s[\-\>]+\s([\d\.]+)//ox ) {; $PROTO = $1; $PROTO =~ tr/A-Z/a-z/; $alert->{PROTO} = $PROTO; $alert->{SADDR} = $2; $alert->{SPORT} = 0; $alert->{DADDR} = $3; $alert->{DPORT} = 0; } $alert->{HOST} = "localhost"; s/\[Classification\:\s+([^\[|^\]]*?)\]\s+\[Priority\:\s+(\d)\]\s+//ox; if ($2 == 1) { $severity = "high"; } elsif ($2 == 2) { $severity = "medium"; } elsif ($2 == 3) { $severity = "low"; } else { $severity = "unknown" } $alert->{CLASS} = $1; $alert->{PRIORITY} = $2; $alert->{SEVERITY} = $severity; $alert->{SIG} = "$_ {$PROTO}"; $alert->{PLUGIN} = "alert"; $alert->{TYPE} = "snort_signature"; record_data($alert); $lastwassnort = 1; } } } 1; modules/input/snortfull_log.snortalog100777 0 0 11663 10363225602 13655 0# # Rev : 1.00 # Date : 01/17/2006 # By : Jeremy Chartier # # Modifications : # 01/17/2006 : Correct incorrect comment # sub snortfull_log { # # TEST IF THE LOG CORRESOND TO THE FIRST LINE OF SNORT'S FULL ALERT # if ( $_ =~ /^\[\*\*\]/ ) { $snortfull = 1; s/\<(\S+)\>\s//ox; # Get interface $ETHER = $1; if ( $_ =~ m/^\[\*\*\]\s+\[[0-9:]+\].+Portscan\sdetected\sfrom\s([\d\.]+)/ox) { # portscan $SADDR = $1; $TYPE = "snort_portscan"; $PLUGIN = "alert"; $CLASS = "flow-portscan"; $SEVERITY = "unknown"; $HOST = "localhost"; $logportscan = 1; #process_data($SADDR,$TYPE,$PLUGIN,$CLASS,$SEVERITY,$HOST); next; next; } else { s/\s*\[\*\*\]\s*//og; s/\s*\[[0-9:]+\]\s*//og; if ( $_ =~ m/(http_inspect|snort_decoder|spp_stream4|spp_frag2)/ox ) { $TYPE = "snort_processor"; $PLUGIN = "alert"; $SEVERITY = "unknown"; $CLASS = $1; $SIG = $_; next; } else { $TYPE = "snort_signature"; $PLUGIN = "alert"; $SIG = $_; next; } } # # TEST IF THE LOG CORRESOND TO THE SECOND LINE OF SNORT'S FULL ALERT # } elsif ( $_ =~ m/^\[Classification\:\s+([^\[|^\]]*?)\]\s+\[Priority:\s+(\d{1})\]/ox ) { $snortfull = 1; if ($2 == 1) { $severity = "high"; } elsif ($2 == 2) { $severity = "medium"; } elsif ($2 == 3) { $severity = "low"; } else { $severity = "unknown" } $CLASS = $1; $PRIORITY = $2; $SEVERITY = $severity; next; # # DON'T MOVE THIS PART. IMPORTANT FOR PORTSCAN FULL ALERT # } elsif ( (($_ =~ s/^(\d{2})\/(\d{2})-(\d{2}):(\d{2}):(\d{2})\.\d+$//o) || ($_ =~ s/^(\d{2})\/(\d{2})\/\d{2}-(\d{2}):(\d{2}):(\d{2})\.\d+$//o) && $logportscan == 1) ) { $snortfull = 1; $alert->{MON} = $MON; $alert->{DAY} = $DAY; $alert->{HOUR} = $HOUR; $alert->{MIN} = $MIN; $alert->{SEC} = $SEC; $alert->{SADDR} = $SADDR; $alert->{TYPE} = $TYPE; $alert->{PLUGIN} = $PLUGIN; $alert->{CLASS} = $CLASS; $alert->{SEVERITY} = $SEVERITY; $alert->{HOST} = $HOST; $logportscan = 0; record_data($alert); next; # # TEST IF THE LOG CORRESOND TO THE THIRD LINE OF SNORT'S FULL ALERT # } elsif ( ($_ =~ s/^(\d{2})\/(\d{2})-(\d{2}):(\d{2}):(\d{2})\.\d+\s+//o) || ($_ =~ s/^(\d{2})\/(\d{2})\/\d{2}-(\d{2}):(\d{2}):(\d{2})\.\d+\s+//o) ) { $snortfull = 1; $MON = $1; $DAY = $2; $HOUR = $3; $MIN = $4; $SEC = $5; if ( $_ =~ /^([\d\.]+):(\d+)\s+\-\>\s+([\d\.]+):(\d+)/ ) { $SADDR = $1; $SPORT = $2; $DADDR = $3; $DPORT = $4; next; } elsif ( $_ =~ /^([\d\.]+)\s+\-\>\s+([\d\.]+)/ ) { $SADDR = $1; $DADDR = $2; next; } # # TEST IF THE LOG CORRESOND TO THE FOURTH LINE OF SNORT'S FULL ALERT # # IF CORRESPOND TO TCP AND UDP WITHOUT MAC # } elsif ( $_ =~ m/^(\w+)\s+TTL:\d+\s+TOS:\S+\s+ID:\d+\sIpLen:\d+\sDgmLen:\d+/ox ) { $snortfull = 1; $PROTO = $1; $PROTO =~ tr/A-Z/a-z/; $alert->{MON} = $MON; $alert->{DAY} = $DAY; $alert->{HOUR} = $HOUR; $alert->{MIN} = $MIN; $alert->{SEC} = $SEC; $alert->{SADDR} = $SADDR; $alert->{SPORT} = $SPORT; $alert->{DADDR} = $DADDR; $alert->{DPORT} = $DPORT; $alert->{HOST} = "localhost"; $alert->{SIG} = "$SIG {$PROTO}"; $alert->{TYPE} = $TYPE; $alert->{PLUGIN} = $PLUGIN; $alert->{CLASS} = $CLASS; $alert->{PRIORITY} = $PRIORITY; $alert->{SEVERITY} = $SEVERITY; $alert->{ETHER} = $ETHER; $alert->{PROTO} = $PROTO; record_data($alert); next; # # IF CORRESPOND TO TCP AND UDP WITH MAC # } elsif ( $_ =~ /^([\d\.]+):(\d+)\s+\-\>\s+([\d\.]+):(\d+)\s+([\w|\d]+)/) { $snortfull = 1; $PROTO = $5; $PROTO =~ tr/A-Z/a-z/; $alert->{MON} = $MON; $alert->{DAY} = $DAY; $alert->{HOUR} = $HOUR; $alert->{MIN} = $MIN; $alert->{SEC} = $SEC; $alert->{SADDR} = $1; $alert->{SPORT} = $2; $alert->{DADDR} = $3; $alert->{DPORT} = $4; $alert->{HOST} = "localhost"; $alert->{SIG} = "$SIG {$PROTO}"; $alert->{TYPE} = $TYPE; $alert->{PLUGIN} = $PLUGIN; $alert->{CLASS} = $CLASS; $alert->{PRIORITY} = $PRIORITY; $alert->{SEVERITY} = $SEVERITY; $alert->{ETHER} = $ETHER; $alert->{PROTO} = $PROTO; record_data($alert); next; print "$1"; print "$_"; # # IF CORRESPOND TO ICMP WITH MAC # } elsif ( $_ =~ /^([\d\.]+)\s+\-\>\s+([\d\.]+)\s+([\w|\d]+)/) { $snortfull = 1; $PROTO = $3; $PROTO =~ tr/A-Z/a-z/; $SADDR = $1; $DADDR = $2; next; # # IF CORRESPOND TO ICMP WITHOUT MAC # } elsif ( $_ =~ /^Type:(\d+)\s+Code:(\d+)/ ) { $snortfull = 1; $alert->{SPORT} = "$1/$2"; $alert->{DPORT} = "$1/$2"; $alert->{MON} = $MON; $alert->{DAY} = $DAY; $alert->{HOUR} = $HOUR; $alert->{MIN} = $MIN; $alert->{SEC} = $SEC; $alert->{SADDR} = $SADDR; $alert->{DADDR} = $DADDR; $alert->{HOST} = "localhost"; $alert->{SIG} = "$SIG {$PROTO}"; $alert->{TYPE} = $TYPE; $alert->{PLUGIN} = $PLUGIN; $alert->{CLASS} = $CLASS; $alert->{PRIORITY} = $PRIORITY; $alert->{SEVERITY} = $SEVERITY; $alert->{ETHER} = $ETHER; $alert->{PROTO} = $PROTO; record_data($alert); next; } elsif ( $_ =~ m/TCP\ Options/o ) { next; } elsif ( $_ =~ m/Len/o ) { next; } elsif ( $_ =~ m/Xref/o ) { next; } elsif ( $_ =~ m/MSS:/o ) { next; } } 1; modules/input/snortsyslog_log.snortalog100777 0 0 5135 10305061604 14204 0# # Rev : 1.01 # Date : 08/29/2005 # By : Jeremy Chartier # # Modifications : # 08/29/2005 : Add Snort's PID in syslog Snort Alert detection # sub snortsyslog_log { # # TEST IF THE LOG CORRESPOND TO A SYSLOG ALERT # if ( ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+(\S+?)\s+snort:\s+\[[0-9:]+\]\s+//ox ) || ( $_ =~ s/^(\w{3})\s+(\d+)\s+(\d+)\:(\d+)\:(\d+)\s+(\S+?)\s+snort\[\d+\]:\s+\[[0-9:]+\]\s+//ox ) ) { $snortsyslog = 1; # my $DAY = $2; # if ( $2 =~ m/^\d{1}$/ox ) { # $DAY = "0$DAY"; # print "YES\t$DAY\n"; # } else { # print "NO\t$DAY\n"; # } $alert->{MON} = $monthday{$1}; $alert->{DAY} = $2; $alert->{HOUR} = $3; $alert->{MIN} = $4; $alert->{SEC} = $5; $alert->{HOST} = $6; # # GET INTERFACE # if ( $_ =~ s/\<(\S+)\>//ox ) { $alert->{ETHER} = $1; } else { $alert->{ETHER} = ""; } if ( $_ =~ m/^Portscan\sdetected\sfrom\s([\d\.]+)/ox) { # portscan $alert->{SADDR} = $1; $alert->{TYPE} = "snort_portscan"; $alert->{PLUGIN} = "alert"; $alert->{CLASS} = "flow-portscan"; $alert->{SEVERITY} = "unknown"; $alert->{HOST} = "localhost"; record_data($alert); } elsif ( $_ =~ m/(http\_inspect|snort\_decoder|spp\_stream4|spp\_frag2)/ox ) { $alert->{CLASS} = $1; $alert->{PLUGIN} = "alert"; s/\{(\w+|\d+)\}\s+([\d\.]+)[\:]?([\d]+)\s[\-\>]+\s([\d\.]+)[\:]?(\d+)//ox; $PROTO = $1; $PROTO =~ tr/A-Z/a-z/; $alert->{PROTO} = $PROTO; $alert->{SADDR} = $2; $alert->{SPORT} = $3; $alert->{DADDR} = $4; $alert->{DPORT} = $5; $alert->{SIG} = $_; $alert->{TYPE} = "snort_processor"; $alert->{PLUGIN} = "alert"; $alert->{SEVERITY} = "unknown"; record_data($alert); } else { if ( $_ =~ s/\{(\w+|\d+)\}\s+([\d\.]+)\:(\d+)\s[\-\>]+\s([\d\.]+)\:(\d+)//ox) { $PROTO = $1; $PROTO =~ tr/A-Z/a-z/; $alert->{PROTO} = $PROTO; $alert->{SADDR} = $2; $alert->{SPORT} = $3; $alert->{DADDR} = $4; $alert->{DPORT} = $5; } elsif ( $_ =~ s/\{(\w+|\d+)\}\s+([\d\.]+)\s[\-\>]+\s([\d\.]+)//ox ) { $PROTO = $1; $PROTO =~ tr/A-Z/a-z/; $alert->{PROTO} = $PROTO; $alert->{SADDR} = $2; $alert->{SPORT} = 0; $alert->{DADDR} = $3; $alert->{DPORT} = 0; } s/\s+\[Classification\:\s+([^\[|^\]]*?)\]\s+\[Priority\:\s+(\d)\]\:\s+//ox; if ($2 == 1) { $severity = "high"; } elsif ($2 == 2) { $severity = "medium"; } elsif ($2 == 3) { $severity = "low"; } else { $severity = "unknown" } $alert->{CLASS} = $1; $alert->{PRIORITY} = $2; $alert->{SEVERITY} = $severity; $alert->{SIG} = "$_ {$PROTO}"; $alert->{PLUGIN} = "alert"; $alert->{TYPE} = "snort_signature"; record_data($alert); $lastwassnort = 1; } } } 1; modules/input/tippingpoint_log.snortalog100777 0 0 2530 11512567462 14334 0# # Rev : 1.00 # Date : 01/07/2011 # By : Jeremy Chartier # sub tippingpoint_log { # # THIS IS TIPPINGPOINT SYSLG LOG # if ( $_ =~ /\d{8}\-\d{4}\-\d{4}\-\d{4}\-\d{12}/ ) { $tippingpoint = 1; @head = (1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18); @hash{@head}= split (/,/, $_); if($hash{1} =~ /(\d{4})\-(\d{2})\-(\d{2})\s+(\d{2})\:(\d{2})\:(\d{2}).+(\d{1})$/) { ($hour,$min,$sec,$action) = ($4,$5,$6,$7); } $alert->{HOUR} = $hour; $alert->{MIN} = $min; $alert->{SEC} = $sec; $alert->{HOST} = $hash{15}; $alert->{PROTO} = $hash{7}; $alert->{SADDR} = $hash{8}; $alert->{DADDR} = $hash{10}; $alert->{TYPE} = 'TippingPoint'; $alert->{SPORT} = $hash{9}; $alert->{DPORT} = $hash{11}; $alert->{PRIORITY} = $hash{2}; $alert->{SIG} = $hash{5}; $alert->{ETHER} = "$hash{13}". "/" ."$hash{14}"; # # Test SEVERITY code # if ( $hash{2} == 0 ) { $alert->{SEVERITY} = "Normal"; } elsif ( $hash{2} == 1 ) { $alert->{SEVERITY} = "Low"; } elsif ( $hash{2} == 2 ) { $alert->{SEVERITY} = "Minor"; } elsif ( $hash{2} == 3 ) { $alert->{SEVERITY} = "Critical"; } # # Test ACTION code # if ( $action == 7 ) { $alert->{ACTION} = "Permit"; } elsif ( $action == 8 ) { $alert->{ACTION} = "Block"; } elsif ( $action == 9 ) { $alert->{ACTION} = "P2P"; } record_data($alert); next; } } 1; modules/other/ 40777 0 0 0 11512354072 6666 5modules/other/gui.snortalog100777 0 0 103247 11512565506 11561 0# # Rev : 1.05 # Date : 01/06/2011 # By : Jeremy Chartier # # Modifications : # 01/06/2011 : Update GUI code to work perfectly with the new GD librarie (Windows and Unix OS) # 04/25/2006 : Add NetScreen logs # 09/29/2005 : Add 'Select' and 'Exit" button on silter-s dialogs box # sub gui { if ( $TK == 3 ) { # # Initialize variables before xload function # $logtotal = 0; $logdrop = 0; $logfw = 0; $logids = 0; $total = 0; # # Begin to construct the GUI # Main Window # $top = new MainWindow (); #$top = Tkx::widget->new("."); $menu = $top->Menu; $file_menu = $menu->cascade(-label => 'File', -tearoff => 0); $reportsids_menu = $menu->cascade(-label => 'Reports', -tearoff => 0); # $reportsfw_menu = $menu->cascade(-label => 'FW', -tearoff => 0); $utils_menu = $menu->cascade(-label => 'Utils', -tearoff => 0); $help_menu = $menu->cascade(-label => 'Help', -tearoff => 0); $file_submenu = $top->Menu(-tearoff => 1, -menuitems => [ [command => "Exit", -command => sub { exit }, -accelerator => 'Alt+X' ],]); # [command => "Exit", -command => sub { exit }],]); $reportsids_submenu = $top->Menu(-tearoff => 1, -menuitems => [ [command => "IP Sources", -command => \&x_attack_src], [command => "IP Destinations", -command => \&x_attack_dst], [command => "IP Source <--> Attacks", -command => \&x_src_attack], [command => "IP Desination <--> Attacks", -command => \&x_dst_attack], [command => "Source <--> Destination <--> Attacks", -command => \&x_src_dst_attack], [command => "Attacks", -command => \&x_attack], [command => "Hour", -command => \&x_hour], [command => "Classfication", -command => \&x_class], [command => "Stateful", -command => \&x_stateful], [command => "Nids", -command => \&x_nids], [command => "Severity", -command => \&x_severity], [command => "Daily Event", -command => \&x_daily_event], [command => "Destination Port Attack", -command => \&x_dport], [command => "Destination Port<--> Attack", -command => \&x_dport_attack], [command => "Hour <--> Attacks", -command => \&x_same_hour_attack], [command => "Domain Source", -command => \&x_domain_src], [command => "Interfaces", -command => \&x_interfaces], [command => "Protocols", -command => \&x_proto], [command => "Portscans", -command => \&x_portscan], [Separator => ""], [command => "IP Source <--> Destination Port", -command => \&x_src_dport], [command => "IP Destinations <--> Destination Port", -command => \&x_dst_dport], [command => "Source <--> Destination <--> Destination Port", -command => \&x_src_dst_dport], [command => "Source <--> Destination <--> Action", -command => \&x_src_dst_action], [command => "Source <--> Destination <--> Reason", -command => \&x_src_dst_reason], [command => "Zone Source <--> Zone Destination", -command => \&x_forward], [command => "Actions", -command => \&x_actions], [command => "Reasons", -command => \&x_reasons], [command => "Rules", -command => \&x_rules], [command => "FW1 SmartDefense Attack", -command => \&x_defense_attack], [command => "Hardware Log Message", -command => \&x_pix_hwlog], [command => "PIX IDS Log", -command => \&x_pix_idslog], [Separator => ""], [command => "Full Report", -command => \&report, -accelerator => 'Alt+R'],]); $utils_submenu = $top->Menu(-tearoff => 1, -menuitems => [ [command => "~Clear Screen", -command => \&clear_screen, -accelerator => 'Alt+S' ], [command => "~Reset Filter", -command => \&reset_filter, -accelerator => 'Alt+F' ],]); $help_submenu = $top->Menu(-tearoff => 1, -menuitems => [ [command => "~About", -command => \&about_dialog ],]); $file_menu->configure(-menu => $file_submenu); $reportsids_menu->configure(-menu => $reportsids_submenu); $utils_menu->configure(-menu => $utils_submenu); $help_menu->configure(-menu => $help_submenu); $top -> bind ( '', \&report); $top -> bind ( '', \&clear_screen); $top -> bind ( '', \&reset_filter); $top -> bind ( '', sub {exit} ); $note = $top->NoteBook()->place(-x => 10, -y => 5, -height => 485 ); $pagegen = $note->add("pagegen", label => 'Main'); $pagefilter = $note->add("filter", label => 'Filter'); $pageconf = $note->add("pageconf", label => 'Configuration'); $pagedebug = $note->add("pagedebug", label => 'Debug'); $pageresult = $note->add("pageresult", label => 'Result'); $cadre_load_option = $pagegen->Label(-width => 79, -height => 31, -relief => 'groove')->place(-x => 20 , -y => 20); $label_work = $pagegen->Label( -text => 'Load Options')->place(-x => 25, -y => 10); $button_load = $pagegen->Button( -text => 'Load ...', -width => 10, -command => \&x_load)->place(-x => 400, -y => 40); $button_unload = $pagegen->Button( -text => 'Unload', -width => 10 , -command => \&x_unload)->place(-x => 400, -y => 70); $optd = 0; # Starting value $opt_d = $pagegen->Checkbutton ( -variable => \$optd, -text => 'Debug Mode')->place(-x => 400, -y => 120); $listbox_load = $pagegen->Scrolled('Text', -width => 47, -height => 8, -bg => 'gray', -scrollbars => 'oe', -wrap =>'word')->place(-x => 30, -y => 40); $optall = 1; # Starting value $opt1 = 0; # Starting value $opt2 = 0; # Starting value $opt3 = 0; # Starting value $opt4 = 0; # Starting value $opt5 = 0; # Starting value $opt6 = 0; # Starting value $opt7 = 0; # Starting value $opt8 = 0; # Starting value $opt9 = 0; # Starting value $opt10 = 0; # Starting value $opt11 = 0; # Starting value $opt12 = 0; # Starting value $opt13 = 0; # Starting value $opt14 = 0; # Starting value $opt15 = 0; # Starting value $opt16 = 0; # Starting value $cadre_all = $pagegen->Label( -width => 75, -height => 18, -relief => 'groove')->place(-x => 30 , -y => 170); $opt_all = $pagegen->Checkbutton ( -variable => \$optall, -text => 'All logs', -command => sub {$opt1=0;$opt2=0;$opt3=0;$opt4=0;$opt5=0;$opt6=0;$opt7=0;$opt8=0;$opt9=0;$opt10=0;$opt11=0;$opt12=0;$opt13=0;$opt14=0;$opt15=0;$opt16=0})->place(-x => 35, -y => 160); $cadre_ids = $pagegen->Label( -width => 30, -height => 15, -relief => 'groove')->place(-x => 40 , -y => 190); $label_ids = $pagegen->Label( -text => 'IDS/IPS')->place(-x => 45, -y => 180); $cadre_fw = $pagegen->Label( -width => 30, -height => 15, -relief => 'groove')->place(-x => 275 , -y => 190); $label_fw = $pagegen->Label( -text => 'FIREWALLS')->place(-x => 280, -y => 180); $opt_1 = $pagegen->Checkbutton ( -variable => \$opt1, -text => 'Snort fast', -command => sub {$optall = 0;})->place(-x => 60, -y => 230); $opt_2 = $pagegen->Checkbutton ( -variable => \$opt2, -text => 'Snort syslog', -command => sub {$optall = 0;})->place(-x => 60, -y => 250); $opt_3 = $pagegen->Checkbutton ( -variable => \$opt3, -text => 'Snort full', -command => sub {$optall = 0;})->place(-x => 60, -y => 270); $opt_10 = $pagegen->Checkbutton ( -variable => \$opt9, -text => 'Barnyard Syslog', -command => sub {$optall = 0;})->place(-x => 60, -y => 290); $opt_12 = $pagegen->Checkbutton ( -variable => \$opt12, -text => 'Barnyard Fast Log', -command => sub {$optall = 0;})->place(-x => 60, -y => 310); $opt_14 = $pagegen->Checkbutton ( -variable => \$opt16, -text => 'TippingPoint', -command => sub {$optall = 0;})->place(-x => 60, -y => 330); $opt_4 = $pagegen->Checkbutton ( -variable => \$opt4, -text => 'CheckPoint FW1 export', -command => sub {$optall = 0;})->place(-x => 290, -y => 210); $opt_5 = $pagegen->Checkbutton ( -variable => \$opt5, -text => 'CheckPoint FW1 syslog', -command => sub {$optall = 0;})->place(-x => 290, -y => 230); $opt_6 = $pagegen->Checkbutton ( -variable => \$opt6, -text => 'Cisco Pix', -command => sub {$optall = 0;})->place(-x => 290 , -y => 250); $opt_7 = $pagegen->Checkbutton ( -variable => \$opt7, -text => 'IPFilter', -command => sub {$optall = 0;})->place(-x => 290, -y => 270); $opt_8 = $pagegen->Checkbutton ( -variable => \$opt8, -text => 'NetFilter', -command => sub {$optall = 0;})->place(-x => 290, -y => 290); $opt_9 = $pagegen->Checkbutton ( -variable => \$opt10, -text => 'PacketFilter', -command => sub {$optall = 0;})->place(-x => 290, -y => 310); $opt_11 = $pagegen->Checkbutton ( -variable => \$opt11, -text => 'Lucent Brick Export', -command => sub {$optall = 0;})->place(-x => 290, -y => 330); $opt_13 = $pagegen->Checkbutton ( -variable => \$opt13, -text => 'Juniper NetScreen', -command => sub {$optall = 0;})->place(-x => 290, -y => 350); $label4 = $pagegen->Label( -width => 50, -height => 16, -relief => 'groove')->place(-x => 530, -y => 20); $cadre_result_option = $pagegen->Label( -text => 'Result Options')->place(-x => 535, -y => 10); $label5 = $pagegen->Label( -width => 50, -height => 13, -relief => 'groove')->place(-x => 530, -y => 250); $cadre_html_option = $pagegen->Label( -text => 'Output Options')->place(-x => 535, -y => 240); $optn = 0; # Starting value $optw = 0; # Starting value $optu = 0; # Starting value $optg = 0; # Starting value $opti = 0; # Starting value $optr = 0; # Starting value $optc = 0; # Starting value $optd = 0; # Starting value $nb_files = 0; # Initialize nb-files variables for index $types = [['html files', '.html'],['pdf files', '.pdf']]; $opt_i = $pagegen->Checkbutton ( -variable => \$opti, -text => 'Ascending Order')->place(-x => 600, -y => 40); $opt_r = $pagegen->Checkbutton ( -variable => \$optr, -text => 'Resolve Addresses')->place(-x => 600, -y => 70); $opt_c = $pagegen->Checkbutton ( -variable => \$optc, -text => 'Resolve Domain')->place(-x => 600, -y => 100); $opt_n = $pagegen->Checkbutton ( -variable => \$optw, -text => 'Whois Database Informations')->place(-x => 600, -y => 130); $scale_n = $pagegen->Scale(-from => 0, -to => 200, -resolution => 10, -label => 'Number of Occurences', -orient => 'horizontal', -length => 200)->place(-x => 600, -y => 160); $scale_n->set(20); $entry_option_o = $pagegen->Entry( -width => 15, -background => 'gray')->place(-x => 700, -y => 270); $button_opto = $pagegen->Button( -text => 'Save as ...', -width => 10, -command => sub { $myfile = $top -> getSaveFile ( -filetypes => $types, -defaultextension => '.html', -initialfile => 'report', -title => 'SnortALog Report Output Save As'); $entry_option_o -> delete('0.0','end'); $entry_option_o -> insert('end', $myfile);})->place(-x => 560, -y => 270); $label_option_g = $pagegen->Label( -text => "Graph Format")->place(-x => 560, -y => 330); $optionmenu_g = $pagegen->Optionmenu( -textvariable => \$val_opt_g, -options => ['','gif','jpg','png'])->place(-x => 700, -y => 330); $label_option_l = $pagegen->Label( -text => "Output Language")->place(-x => 560, -y => 360); $optionmenu_l = $pagegen->Optionmenu( -textvariable => \$val_opt_l, -options => ['en','fr','ptBR'])->place(-x => 700, -y => 360); $scrolled_result = $pageresult->Scrolled( 'Text', -width => 120, -height => 35, -bg => 'gray', -scrollbars => 'e', -wrap =>'word')->pack; $scrolled_debug = $pagedebug->Scrolled( 'Text', -width => 120, -height => 35, -bg => 'gray', -scrollbars => 'e', -wrap =>'word')->pack; $labelfilter = $pagefilter->Label( -width => 118, -height => 32, -relief => 'groove')->place(-x => 20, -y => 20); $optfilter = 0; # Starting value $opt_filter = $pagefilter->Checkbutton ( -variable => \$optfilter, -text => 'Use Filter')->place(-x => 25, -y => 10); $label21 = $pagefilter->Label( -width => 55, -height => 13, -relief => 'groove')->place(-x => 40, -y => 50); $label22 = $pagefilter->Label( -text => 'Time Filter')->place(-x => 45 , -y => 40); $button_fhour = $pagefilter->Button( -text => 'Hour', -width => 10, -command => \&fhour_dialog)->place(-x => 60, -y => 80); $entry_fhour = $pagefilter->Entry( -width => 13, -background => 'gray')->place(-x => 60, -y => 120); $button_fday = $pagefilter->Button( -text => 'Day', -width => 10, -command => \&fday_dialog)->place(-x => 160, -y => 80); $entry_fday = $pagefilter->Entry( -width => 13, -background => 'gray')->place(-x => 160, -y => 120); $button_fmonth = $pagefilter->Button( -text => 'Month', -width => 10, -command => \&fmonth_dialog)->place(-x => 260, -y => 80); $entry_fmonth = $pagefilter->Entry( -width => 13, -background => 'gray')->place(-x => 260, -y => 120); $label23 = $pagefilter->Label( -width => 53, -height => 13, -relief => 'groove')->place(-x => 450, -y => 50); $label24 = $pagefilter->Label( -text => 'IP Filter')->place(-x => 455 , -y => 40); $button_fsrc = $pagefilter->Button( -text => 'IP Src', -width => 10, -command => \&fsrc_dialog)->place(-x => 470, -y => 70); $entry_fsrc = $pagefilter->Entry( -width => 15, -background => 'gray')->place(-x => 600, -y => 70); $button_fdst = $pagefilter->Button( -text => 'IP Dst', -width => 10, -command => \&fdst_dialog)->place(-x => 470, -y => 100); $entry_fdst = $pagefilter->Entry( -width => 15, -background => 'gray')->place(-x => 600, -y => 100); $button_fdport = $pagefilter->Button( -text => 'Port Dst', -width => 10, -command => \&fdport_dialog)->place(-x => 470, -y => 130); $entry_fdport = $pagefilter->Entry( -width => 15, -background => 'gray')->place(-x => 600, -y => 130); $button_fhost = $pagefilter->Button( -text => 'Logger', -width => 10, -command => \&fhost_dialog)->place(-x => 470, -y => 160); $entry_fhost = $pagefilter->Entry( -width => 15, -background => 'gray')->place(-x => 600, -y => 160); $label25 = $pagefilter->Label( -width => 55, -height => 13, -relief => 'groove')->place(-x => 40, -y => 250); $label26 = $pagefilter->Label( -text => 'Other Filter')->place(-x => 45 , -y => 240); $label27 = $pagefilter->Label( -width => 53, -height => 13, -relief => 'groove')->place(-x => 450, -y => 250); $label28 = $pagefilter->Label( -text => 'Firewall Filter')->place(-x => 455 , -y => 240); $button_fproto = $pagefilter->Button( -text => 'Protocol', -width => 10, -command => \&fproto_dialog)->place(-x => 60, -y => 270); $entry_fproto = $pagefilter->Entry( -width => 15, -background => 'gray')->place(-x => 180, -y => 270); $button_fether = $pagefilter->Button( -text => 'Interface', -width => 10, -command => \&fether_dialog)->place(-x => 60, -y => 300); $entry_fether = $pagefilter->Entry( -width => 15, -background => 'gray')->place(-x => 180, -y => 300); $button_ftype = $pagefilter->Button( -text => 'Type', -width => 10, -command => \&ftype_dialog)->place(-x => 60, -y => 330); $entry_ftype = $pagefilter->Entry( -width => 15, -background => 'gray')->place(-x => 180, -y => 330); $button_fseverity = $pagefilter->Button( -text => 'Severity', -width => 10, -command => \&fseverity_dialog)->place(-x => 60, -y => 360); $entry_fseverity = $pagefilter->Entry( -width => 15, -background => 'gray')->place(-x => 180, -y => 360); $button_fclass = $pagefilter->Button( -text => 'Class', -width => 10, -command => \&fclass_dialog)->place(-x => 60, -y => 390); $entry_fclass = $pagefilter->Entry( -width => 33, -background => 'gray')->place(-x => 180, -y => 390); $button_frule = $pagefilter->Button( -text => 'Rule', -width => 10, -command => \&frule_dialog)->place(-x => 470, -y => 270); $entry_frule = $pagefilter->Entry( -width => 15, -background => 'gray')->place(-x => 600, -y => 270); $button_faction = $pagefilter->Button( -text => 'Action', -width => 10, -command => \&faction_dialog)->place(-x => 470, -y => 300); $entry_faction = $pagefilter->Entry( -width => 15, -background => 'gray')->place(-x => 600, -y => 300); $button_freason = $pagefilter->Button( -text => 'Reason', -width => 10, -command => \&freason_dialog)->place(-x => 470, -y => 330); $entry_freason = $pagefilter->Entry( -width => 15, -background => 'gray')->place(-x => 600, -y => 330); $button_fsrczone = $pagefilter->Button( -text => 'Zone Src', -width => 10, -command => \&fzonesrc_dialog)->place(-x => 470, -y => 360); $entry_fzonesrc = $pagefilter->Entry( -width => 15, -background => 'gray')->place(-x => 600, -y => 360); $button_fdstzone = $pagefilter->Button( -text => 'Zone Dst', -width => 10, -command => \&fzonedst_dialog)->place(-x => 470, -y => 390); $entry_fzonedst = $pagefilter->Entry ( -width => 15, -background => 'gray')->place(-x => 600, -y => 390); $label_domains_file = $pageconf->Label( -text => 'Path to Domain File :')->place(-x => 30, -y => 40); $entry_domains_file = $pageconf->Entry( -width => 30, -background => 'gray')->place(-x => 250, -y => 40); $entry_domains_file->insert('end', "$domains_file"); $label_rules_file = $pageconf->Label( -text => 'Path to Rules File :')->place(-x => 30, -y => 80); $entry_rules_file = $pageconf->Entry( -width => 30, -background => 'gray')->place(-x => 250, -y => 80); $entry_rules_file->insert('end', "$rules_file"); $label_hw_file = $pageconf->Label( -text => 'Path to Hardware Related File :')->place(-x => 30, -y => 120); $entry_hw_file = $pageconf->Entry( -width => 30, -background => 'gray')->place(-x => 250, -y => 120); $entry_hw_file->insert('end', "$hw_file"); $label_langfile_directory = $pageconf->Label( -text => 'Path to Language File :')->place(-x => 30, -y => 160); $entry_langfile_directory = $pageconf->Entry( -width => 30, -background => 'gray')->place(-x => 250, -y => 160); $entry_langfile_directory->insert('end', "$lang_file"); # $label_html_directory = $pageconf->Label( -text => 'Specify the Output Directory :')->place(-x => 30, -y => 200); # $entry_html_directory = $pageconf->Entry( -width => 30, -background => 'gray')->place(-x => 250, -y => 200); # $entry_html_directory->insert('end', "$html_directory"); # $label_dbm_directory = $pageconf->Label( -text => 'Specify the DBM Directory :')->place(-x => 30, -y => 240); # $entry_dbm_directory = $pageconf->Entry( -width => 30, -background => 'gray')->place(-x => 250, -y => 240); # $entry_dbm_directory->insert('end', "$dbm_directory"); # $label_tmpout_file = $pageconf->Label( -text => 'Specify the Tempory File :')->place(-x => 30, -y => 280); # $entry_tmpout_file = $pageconf->Entry( -width => 30, -background => 'gray')->place(-x => 250, -y => 280); # $entry_tmpout_file->insert('end', "$tmpout_file"); $statusbar = $top -> Entry ( -relief => 'ridge'); $statusbar -> insert ('0','Ready'); $statusbar -> pack ( -side => 'bottom', -fill => 'both'); # $statusmessage = $top -> Balloon(); # $statusmessage -> attach ($xload, -balloonmsg => 'TEST', -state => 'balloon'); #$bulle_aide = $pagegen -> Balloon ( ) ; #$bulle_aide -> attach ( # \$x_load , # -balloonmsg => 'Cliquer pour quitter' , # -statusbar => $statusbar , # -statusmsg => "C'est ici que l'on quitte" , # -state => 'status' # ) ; $top->configure( -title => "SnortALog V$version", -menu => $menu); $top->geometry("895x515"); MainLoop(); } else { print "GUI not available, please to check your installation !!!\n"; print "\n"; print "Uncomment this variables :\n"; print "\tuse Tk; \$TK = 1;\n"; print "\tuse Tk::NoteBook; \$TK = 2;\n"; print "\n"; print "And verify you have the good perl libraries.\n"; } } sub about_dialog { my ( $about_dialogue ) ; $about_dialogue = $top -> Dialog ( -title => 'About SnortALog' , -bitmap => 'info', -text => 'SnortALog Release V'. $version .' - '. $datever); $about_dialogue -> Show ( ) ; } sub error_dialog { $error_dialogue = $top -> Dialog ( -title => 'Error', -text => 'You need to select a value', -bitmap => 'error' ); $error_dialogue -> Show ( ); } sub fproto_dialog { my ($selection,$data); $fproto_dialogue = $top -> Dialog ( -title => 'Protocol Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_fproto = $fproto_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_fproto) { $l_fproto -> insert('end', $data); } $l_fproto -> pack(); $response = $fproto_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_fproto -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_fproto = $l_fproto -> get ($selection); $entry_fproto -> delete('0.0','end'); $entry_fproto -> insert('end', $val_opt_fproto); } } } sub fether_dialog { my ($selection,$data); $fether_dialogue = $top -> Dialog ( -title => 'Ethernet Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_fether = $fether_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_fether) { $l_fether -> insert('end', $data); } $l_fether -> pack(); $response = $fether_dialogue -> Show ( ); if ( $response eq 'Select' ) { $selection = $l_fether -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_fether = $l_fether -> get ($selection); $entry_fether -> delete('0.0','end'); $entry_fether -> insert('end', $val_opt_fether); } } } sub fsrc_dialog { my ($selection,$data); $fsrc_dialogue = $top -> Dialog ( -title => 'Source Address Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_fsrc = $fsrc_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 20 , -setgrid => 1 ) ; foreach $data (@data_fsrc) { $l_fsrc -> insert('end', $data); } $l_fsrc -> pack(); $response = $fsrc_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_fsrc -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_fsrc = $l_fsrc -> get ($selection); $entry_fsrc -> delete('0.0','end'); $entry_fsrc -> insert('end', $val_opt_fsrc); } } } sub fdst_dialog { my ($selection,$data); $fdst_dialogue = $top -> Dialog ( -title => 'Destination Address Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_fdst = $fdst_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 20 , -setgrid => 1 ) ; foreach $data (@data_fdst) { $l_fdst -> insert('end', $data); } $l_fdst -> pack(); $response = $fdst_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_fdst -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_fdst = $l_fdst -> get ($selection); $entry_fdst -> delete('0.0','end'); $entry_fdst -> insert('end', $val_opt_fdst); } } } sub fdport_dialog { my ($selection,$data); $fdport_dialogue = $top -> Dialog ( -title => 'Destination Port Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_fdport = $fdport_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_fdport) { $l_fdport -> insert('end', $data); } $l_fdport -> pack(); $response = $fdport_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_fdport -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_fdport = $l_fdport -> get ($selection); $entry_fdport -> delete('0.0','end'); $entry_fdport -> insert('end', $val_opt_fdport); } } } sub fhost_dialog { my ($selection,$data); $fhost_dialogue = $top -> Dialog ( -title => 'Logger Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_fhost = $fhost_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_fhost) { $l_fhost -> insert('end', $data); } $l_fhost -> pack(); $response = $fhost_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_fhost -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_fhost = $l_fhost -> get ($selection); $entry_fhost -> delete('0.0','end'); $entry_fhost -> insert('end', $val_opt_fhost); } } } sub faction_dialog { my ($selection,$data); $faction_dialogue = $top -> Dialog ( -title => 'Action Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_faction = $faction_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_faction) { $l_faction -> insert('end', $data); } $l_faction -> pack(); $response = $faction_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_faction -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_faction = $l_faction -> get ($selection); $entry_faction -> delete('0.0','end'); $entry_faction -> insert('end', $val_opt_faction); } } } sub freason_dialog { my ($selection,$data); $freason_dialogue = $top -> Dialog ( -title => 'Reason Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_freason = $freason_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_freason) { $l_freason -> insert('end', $data); } $l_freason -> pack(); $response = $freason_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_freason -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_freason = $l_freason -> get ($selection); $entry_freason -> delete('0.0','end'); $entry_freason -> insert('end', $val_opt_freason); } } } sub fzonesrc_dialog { my ($selection,$data); $fzonesrc_dialogue = $top -> Dialog ( -title => 'Zone Src Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_fzonesrc = $fzonesrc_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_fzonesrc) { $l_fzonesrc -> insert('end', $data); } $l_fzonesrc -> pack(); $response = $fzonesrc_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_fzonesrc -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_fzonesrc = $l_fzonesrc -> get ($selection); $entry_fzonesrc -> delete('0.0','end'); $entry_fzonesrc -> insert('end', $val_opt_fzonesrc); } } } sub fzonedst_dialog { my ($selection,$data); $fzonedst_dialogue = $top -> Dialog ( -title => 'Zone Dst Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_fzonedst = $fzonedst_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_fzonedst) { $l_fzonedst -> insert('end', $data); } $l_fzonedst -> pack(); $response = $fzonedst_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_fzonedst -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_fzonedst = $l_fzonesrc -> get ($selection); $entry_fzonedst -> delete('0.0','end'); $entry_fzonedst -> insert('end', $val_opt_fzonedst); } } } sub frule_dialog { my ($selection,$data); $frule_dialogue = $top -> Dialog ( -title => 'Rule Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_frule = $frule_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_frule) { $l_frule -> insert('end', $data); } $l_frule -> pack(); $response = $frule_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_frule -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_frule = $l_frule -> get ($selection); $entry_frule -> delete('0.0','end'); $entry_frule -> insert('end', $val_opt_frule); } } } sub ftype_dialog { my ($selection,$data); $ftype_dialogue = $top -> Dialog ( -title => 'Type Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_ftype = $ftype_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -width => '45', -setgrid => 1 ) ; foreach $data (@data_ftype) { $l_ftype -> insert('end', $data); } $l_ftype -> pack(); $response = $ftype_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_ftype -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_ftype = $l_ftype -> get ($selection); $entry_ftype -> delete('0.0','end'); $entry_ftype -> insert('end', $val_opt_ftype); } } } sub fseverity_dialog { my ($selection,$data); $fseverity_dialogue = $top -> Dialog ( -title => 'Severity Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_fseverity = $fseverity_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_fseverity) { $l_fseverity -> insert('end', $data); } $l_fseverity -> pack(); $response = $fseverity_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_fseverity -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_fseverity = $l_fseverity -> get ($selection); $entry_fseverity -> delete('0.0','end'); $entry_fseverity -> insert('end', $val_opt_fseverity); } } } sub fhour_dialog { my ($selection,$data); $fhour_dialogue = $top -> Dialog ( -title => 'Hour Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_fhour = $fhour_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_fhour) { $l_fhour -> insert('end', $data); } $l_fhour -> pack(); $response = $fhour_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_fhour -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_fhour = $l_fhour -> get ($selection); $entry_fhour -> delete('0.0','end'); $entry_fhour -> insert('end', $val_opt_fhour); } } } sub fday_dialog { my ($selection,$data); $fday_dialogue = $top -> Dialog ( -title => 'Day Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_fday = $fday_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_fday) { $l_fday -> insert('end', $data); } $l_fday -> pack(); $response = $fday_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_fday -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_fday = $l_fday -> get ($selection); $entry_fday -> delete('0.0','end'); $entry_fday -> insert('end', $val_opt_fday); } } } sub fmonth_dialog { my ($selection,$data); $fmonth_dialogue = $top -> Dialog ( -title => 'Month Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_fmonth = $fmonth_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_fmonth) { $l_fmonth -> insert('end', $data); } $l_fmonth -> pack(); $response = $fmonth_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_fmonth -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_fmonth = $l_fmonth -> get ($selection); $entry_fmonth -> delete('0.0','end'); $entry_fmonth -> insert('end', $val_opt_fmonth); } } } sub fclass_dialog { my ($selection,$data); $fclass_dialogue = $top -> Dialog ( -title => 'Classification Filter', -default_button => 'Exit', -buttons => ['Select', 'Exit'] ); $l_fclass = $fclass_dialogue -> Scrolled ( "Listbox" , -scrollbars => 'oe' , -selectmode => 'single' , -width => 55 , -height => 10 , -setgrid => 1 ) ; foreach $data (@data_fclass) { $l_fclass -> insert('end', $data); } $l_fclass -> pack(); $response = $fclass_dialogue -> Show ( ) ; if ( $response eq 'Select' ) { $selection = $l_fclass -> curselection (); if ( $selection eq "" ) { error_dialog(); } else { $val_opt_fclass = $l_fclass -> get ($selection); $entry_fclass -> delete('0.0','end'); $entry_fclass -> insert('end', $val_opt_fclass); } } } 1; modules/other/init_graph.snortalog100777 0 0 55061 10702354744 13101 0# # Rev : 1.04 # Date : 07/02/2006 # By : Jeremy Chartier # # Modifications : # 02/07/2006 : Change bar graph # 02/07/2006 : Change color for severity graph # 01/08/2005 : Modify the output graph's name # sub init_graph { # # IF ALL LIBRARIES ARENT FOUND # if ( $GD == 4 ) { if ( $listseverity eq "unknownmediumlowhigh" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,165,0]); GD::Graph::colour::add_colour(color30 => [255,255,0]); GD::Graph::colour::add_colour(color40 => [255,0,0]); } elsif ( $listseverity eq "unknownmediumhighlow" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,165,0]); GD::Graph::colour::add_colour(color30 => [255,0,0]); GD::Graph::colour::add_colour(color40 => [255,255,0]); } elsif ( $listseverity eq "unknownlowmediumhigh" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,255,0]); GD::Graph::colour::add_colour(color30 => [255,165,0]); GD::Graph::colour::add_colour(color40 => [255,0,0]); } elsif ( $listseverity eq "unknownlowhighmedium" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,255,0]); GD::Graph::colour::add_colour(color30 => [255,0,0]); GD::Graph::colour::add_colour(color40 => [255,165,0]); } elsif ( $listseverity eq "unknownhighlowmedium" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,0,0]); GD::Graph::colour::add_colour(color30 => [255,255,0]); GD::Graph::colour::add_colour(color40 => [255,165,0]); } elsif ( $listseverity eq "unknownhighmediumlow" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,0,0]); GD::Graph::colour::add_colour(color30 => [255,165,0]); GD::Graph::colour::add_colour(color40 => [255,255,0]); } elsif ( $listseverity eq "lowmediumhighunknown" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,165,0]); GD::Graph::colour::add_colour(color30 => [255,0,0]); GD::Graph::colour::add_colour(color40 => [255,255,255]); } elsif ( $listseverity eq "lowmediumunknownhigh" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,165,0]); GD::Graph::colour::add_colour(color30 => [255,255,255]); GD::Graph::colour::add_colour(color40 => [255,0,0]); } elsif ( $listseverity eq "lowunknownmediumhigh" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); GD::Graph::colour::add_colour(color30 => [255,165,0]); GD::Graph::colour::add_colour(color40 => [255,0,0]); } elsif ( $listseverity eq "lowunknownhighmedium" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); GD::Graph::colour::add_colour(color30 => [255,0,0]); GD::Graph::colour::add_colour(color40 => [255,165,0]); } elsif ( $listseverity eq "lowhighunknownmedium" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,0,0]); GD::Graph::colour::add_colour(color30 => [255,255,255]); GD::Graph::colour::add_colour(color40 => [255,165,0]); } elsif ( $listseverity eq "lowhighmediumunknown" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,0,0]); GD::Graph::colour::add_colour(color30 => [255,165,0]); GD::Graph::colour::add_colour(color40 => [255,255,255]); } elsif ( $listseverity eq "highlowmediumunknown" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,255,0]); GD::Graph::colour::add_colour(color30 => [255,165,0]); GD::Graph::colour::add_colour(color40 => [255,255,255]); } elsif ( $listseverity eq "highlowunknownmedium" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,255,0]); GD::Graph::colour::add_colour(color30 => [255,255,255]); GD::Graph::colour::add_colour(color40 => [255,165,0]); } elsif ( $listseverity eq "highunknownlowmedium" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); GD::Graph::colour::add_colour(color30 => [255,255,0]); GD::Graph::colour::add_colour(color40 => [255,165,0]); } elsif ( $listseverity eq "highunknownmediumlow" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); GD::Graph::colour::add_colour(color30 => [255,165,0]); GD::Graph::colour::add_colour(color40 => [255,255,0]); } elsif ( $listseverity eq "highmediumunknownlow" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,165,0]); GD::Graph::colour::add_colour(color30 => [255,255,255]); GD::Graph::colour::add_colour(color40 => [255,255,0]); } elsif ( $listseverity eq "highmediumlowunknown" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,165,0]); GD::Graph::colour::add_colour(color30 => [255,255,0]); GD::Graph::colour::add_colour(color40 => [255,255,255]); } elsif ( $listseverity eq "mediumhighlowunknown" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,0,0]); GD::Graph::colour::add_colour(color30 => [255,255,0]); GD::Graph::colour::add_colour(color40 => [255,255,255]); } elsif ( $listseverity eq "mediumhighunknownlow" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,0,0]); GD::Graph::colour::add_colour(color30 => [255,255,255]); GD::Graph::colour::add_colour(color40 => [255,255,0]); } elsif ( $listseverity eq "mediumunknownhighlow" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); GD::Graph::colour::add_colour(color30 => [255,0,0]); GD::Graph::colour::add_colour(color40 => [255,255,0]); } elsif ( $listseverity eq "mediumunknownlowhigh" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); GD::Graph::colour::add_colour(color30 => [255,255,0]); GD::Graph::colour::add_colour(color40 => [255,0,0]); } elsif ( $listseverity eq "mediumlowunknownhigh" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,255,0]); GD::Graph::colour::add_colour(color30 => [255,255,255]); GD::Graph::colour::add_colour(color40 => [255,0,0]); } elsif ( $listseverity eq "mediumlowhighunknown" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,255,0]); GD::Graph::colour::add_colour(color30 => [255,0,0]); GD::Graph::colour::add_colour(color40 => [255,255,255]); } elsif ( $listseverity eq "mediumhighlow" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,0,0]); GD::Graph::colour::add_colour(color30 => [255,255,0]); } elsif ( $listseverity eq "mediumlowhigh" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,255,0]); GD::Graph::colour::add_colour(color30 => [255,0,0]); } elsif ( $listseverity eq "mediumhighunknown" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,0,0]); GD::Graph::colour::add_colour(color30 => [255,255,255]); } elsif ( $listseverity eq "mediumunknownhigh" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); GD::Graph::colour::add_colour(color30 => [255,0,0]); } elsif ( $listseverity eq "mediumunknownlow" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); GD::Graph::colour::add_colour(color30 => [255,255,0]); } elsif ( $listseverity eq "mediumlowunknown" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,255,0]); GD::Graph::colour::add_colour(color30 => [255,255,255]); } elsif ( $listseverity eq "unknownhighlow" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,0,0]); GD::Graph::colour::add_colour(color30 => [255,255,0]); } elsif ( $listseverity eq "unknownlowhigh" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,255,0]); GD::Graph::colour::add_colour(color30 => [255,0,0]); } elsif ( $listseverity eq "unknownhighmedium" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,0,0]); GD::Graph::colour::add_colour(color30 => [255,165,0]); } elsif ( $listseverity eq "unknownmediumhigh" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,165,0]); GD::Graph::colour::add_colour(color30 => [255,0,0]); } elsif ( $listseverity eq "unknownmediumlow" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,165,0]); GD::Graph::colour::add_colour(color30 => [255,255,0]); } elsif ( $listseverity eq "unknownlowmedium" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,255,0]); GD::Graph::colour::add_colour(color30 => [255,165,0]); } elsif ( $listseverity eq "highlowunknown" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,255,0]); GD::Graph::colour::add_colour(color30 => [255,255,255]); } elsif ( $listseverity eq "highunknownlow" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); GD::Graph::colour::add_colour(color30 => [255,255,0]); } elsif ( $listseverity eq "highunknownmedium" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); GD::Graph::colour::add_colour(color30 => [255,165,0]); } elsif ( $listseverity eq "highmediumunknown" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,165,0]); GD::Graph::colour::add_colour(color30 => [255,255,255]); } elsif ( $listseverity eq "highlowmedium" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,255,0]); GD::Graph::colour::add_colour(color30 => [255,165,0]); } elsif ( $listseverity eq "highmediumlow" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,165,0]); GD::Graph::colour::add_colour(color30 => [255,255,0]); } elsif ( $listseverity eq "lowhighunknown" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,0,0]); GD::Graph::colour::add_colour(color30 => [255,255,255]); } elsif ( $listseverity eq "lowunknownhigh" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); GD::Graph::colour::add_colour(color30 => [255,0,0]); } elsif ( $listseverity eq "lowhighmedium" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,0,0]); GD::Graph::colour::add_colour(color30 => [255,165,0]); } elsif ( $listseverity eq "lowmediumhigh" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,165,0]); GD::Graph::colour::add_colour(color30 => [255,0,0]); } elsif ( $listseverity eq "lowunknownmedium" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); GD::Graph::colour::add_colour(color30 => [255,165,0]); } elsif ( $listseverity eq "lowmediumunknown" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,165,0]); GD::Graph::colour::add_colour(color30 => [255,255,255]); print "$listseverity"; } elsif ( $listseverity eq "lowmedium" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,165,0]); } elsif ( $listseverity eq "lowhigh" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,0,0]); } elsif ( $listseverity eq "lowunknown" ) { GD::Graph::colour::add_colour(color10 => [255,255,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); } elsif ( $listseverity eq "mediumunknown" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); } elsif ( $listseverity eq "mediumhigh" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,0,0]); } elsif ( $listseverity eq "mediumlow" ) { GD::Graph::colour::add_colour(color10 => [255,165,0]); GD::Graph::colour::add_colour(color20 => [255,255,0]); } elsif ( $listseverity eq "highunknown" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,255,255]); } elsif ( $listseverity eq "highmedium" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,165,0]); } elsif ( $listseverity eq "highlow" ) { GD::Graph::colour::add_colour(color10 => [255,0,0]); GD::Graph::colour::add_colour(color20 => [255,255,0]); } elsif ( $listseverity eq "unknownhigh" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,0,0]); } elsif ( $listseverity eq "unknownmedium" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,165,0]); } elsif ( $listseverity eq "unknownlow" ) { GD::Graph::colour::add_colour(color10 => [255,255,255]); GD::Graph::colour::add_colour(color20 => [255,255,0]); } my $func = shift; my $graph = shift; # # IF KIND OF GRAPH IS PIE # if ( $graph eq "pie" ) { $graphiq = GD::Graph::pie->new(250, 250); if ( $func eq "severity" ) { $graphiq->set( title => 'Graph', fgclr => $graph_fgcolor, dclrs => [ qw(color10 color20 color30 color40) ], transparent => $transparent, bgclr => $graph_bgcolor, labelclr => $graph_txtcolor, axislabelclr => "black", legendclr => $graph_txtcolor, textclr => $graph_txtcolor, suppress_angle => 3, ) or die $graphiq->error; $gd = $graphiq->plot([\@list2, \@list1]) or die $graphiq->error; } else { $graphiq->set( title => 'Graph', fgclr => $graph_fgcolor, transparent => $transparent, bgclr => $graph_bgcolor, labelclr => $graph_txtcolor, axislabelclr => "black", legendclr => $graph_txtcolor, textclr => $graph_txtcolor, suppress_angle => 3, ) or die $graphiq->error; $gd = $graphiq->plot([\@list2, \@list1]) or die $graphiq->error; } # # IF KIND OF GRAPH IS BARS # } elsif ( $graph eq "bars" ) { $graphiq = GD::Graph::bars->new(600, 200); if ( $func eq "hours2" ) { $graphiq->set( title => 'Number of Events by Hours', x_label => "Hours", y_label => "Events", dclrs => ['white','lyellow','lorange','lred'], fgclr => $graph_fgcolor, transparent => $transparent, bgclr => $graph_bgcolor, labelclr => $graph_txtcolor, axislabelclr => $graph_txtcolor, legendclr => $graph_txtcolor, textclr => $graph_txtcolor, bar_spacing => 1, bar_width => 3, long_ticks => 1) or die $graphiq->error; $graphiq->set_legend('Unknown events','Low events','Medium events','High events'); $gd = $graphiq->plot([\@list2, \@listunknown, \@listlow, \@listmedium, \@listhigh]) or die $graphiq->error; } if ( $func eq "days2" ) { $graphiq->set( title => 'Number', x_label => "Hours", y_label => "Events", dclrs => ['white','lyellow','lorange','lred'], fgclr => $graph_fgcolor, transparent => $transparent, bgclr => $graph_bgcolor, labelclr => $graph_txtcolor, axislabelclr => $graph_txtcolor, legendclr => $graph_txtcolor, textclr => $graph_txtcolor, bar_spacing => 1, bar_width => 3, long_ticks => 1) or die $graphiq->error; $graphiq->set_legend('Unknown events','Low events','Medium events','High events'); $gd = $graphiq->plot([\@list2, \@listunknown, \@listlow, \@listmedium, \@listhigh]) or die $graphiq->error; } # # IF KIND OF GRAPH IS LINES # } elsif ($graph eq "lines" ) { $graphiq = GD::Graph::lines->new(500, 200); if ( $func eq "days2" ) { $graphiq->set( title => 'Number of Severity Events by Days', x_label => "Days", y_label => "Events", line_types => [1, 1, 1, 1], line_width => 1, dclrs => ['white','lyellow','lorange','lred'], fgclr => $graph_fgcolor, transparent => $transparent, bgclr => $graph_bgcolor, labelclr => $graph_txtcolor, axislabelclr => $graph_txtcolor, legendclr => $graph_txtcolor, textclr => $graph_txtcolor, ) or die $graphiq->error; $graphiq->set_legend('Unknown events','Low events','Medium events','High events'); $gd = $graphiq->plot([\@list2, \@listunknown, \@listlow, \@listmedium, \@listhigh]) or die $graphiq->error; } # # IF KIND OF GRAPH IS AREA # } elsif ($graph eq "area" ) { $graphiq = GD::Graph::area->new(500, 200); # # IF FUNCTION ARE DAILY_EVENT() # if ( $func eq "days1" ) { $graphiq->set( title => 'Number of Events by Days', x_label => "Days", y_label => "Events", fgclr => $graph_fgcolor, transparent => $transparent, bgclr => $graph_bgcolor, labelclr => $graph_txtcolor, axislabelclr => $graph_txtcolor, legendclr => $graph_txtcolor, textclr => $graph_txtcolor, ) or die $graphiq->error; $gd = $graphiq->plot([\@list2, \@list1]) or die $graphiq->error; } # # IF FUNCTION ARE HOUR() # if ( $func eq "hours1" ) { $graphiq->set( title => 'Number of Events by Hours', x_label => "Hours", y_label => "Events", fgclr => $graph_fgcolor, transparent => $transparent, bgclr => $graph_bgcolor, labelclr => $graph_txtcolor, axislabelclr => $graph_txtcolor, legendclr => $graph_txtcolor, textclr => $graph_txtcolor,) or die $graphiq->error; $gd = $graphiq->plot([\@list2, \@list1]) or die $graphiq->error; } } # # GRAPH GENERATION # # open(IMG, '>'.$val_opt_o._.$func.'.'.$val_opt_g) or die $val_opt_o._.$func.".".$val_opt_g; open(IMG, '>'.$filedir.$filename._.$func.'.'.$val_opt_g) or die $val_opt_o._.$func.".".$val_opt_g; binmode IMG; $opton = $val_opt_g; print IMG $gd->$opton; close (IMG); # # RELEASE HASH # undef @listlow; undef @listmedium; undef @listhigh; undef @listunknown; } else { # # IF ALL LIBRAIRIES ARENT AVAILABLE, PRINT THIS WARNING # if ( $opt{x} ) { $scrolled_status->insert('end', "Charts generation not available, please check your installation !!!\n"); $scrolled_status->insert('end', "\n"); $scrolled_status->insert('end', "Uncomment these variables :\n"); $scrolled_status->insert('end', "\tuse GD::Graph::pie; \$GD = 1;\n"); $scrolled_status->insert('end', "\tuse GD::Graph::bars; \$GD = 2;\n"); $scrolled_status->insert('end', "\tuse GD::Graph::lines; \$GD = 3;\n"); $scrolled_status->insert('end', "\tuse GD::Graph::area; \$GD = 4;\n"); $scrolled_status->insert('end', "\n"); $scrolled_status->insert('end', "And verify you have all required perl libraries.\n"); } else { print "Charts generation not available, please check your installation !!!\n"; print "\n"; print "Uncomment these variables :\n"; print "\tuse GD::Graph::pie; \$GD = 1;\n"; print "\tuse GD::Graph::bars; \$GD = 2;\n"; print "\tuse GD::Graph::lines; \$GD = 3;\n"; print "\tuse GD::Graph::area; \$GD = 4;\n"; print "\t\n"; print "\n"; print "And verify you have all required perl libraries.\n"; } } } 1; modules/other/init_pdf.snortalog100777 0 0 2127 10702354720 12516 0# # Rev : 1.02 # Date : 08/04/2005 # By : Jeremy Chartier # sub init_pdf { if ( $HTML == 1 ) { my $htmldoc = new HTML::HTMLDoc(); $htmldoc->set_input_file($val_opt_o); $htmldoc->set_footer('D', '.', '/'); $htmldoc->set_left_margin(2, "cm"); $htmldoc->color_on(); $htmldoc->links(); $htmldoc->no_title(); my $pdf = $htmldoc->generate_pdf(); print $pdf->to_file($val_opt_o); } else { if ( $opt{x} ) { $scrolled_status->insert('end', "PDF generation not available, please check your installation !!!\n"); $scrolled_status->insert('end', "\n"); $scrolled_status->insert('end', "Uncomment these variables :\n"); $scrolled_status->insert('end', "\tuse HTML::HTMLDoc; \$HTML = 1;\n"); $scrolled_status->insert('end', "\n"); $scrolled_status->insert('end', "And verify you have all required perl libraries.\n"); } else { print "PDF generation not available, please check your installation !!!\n"; print "\n"; print "Uncomment these variables :\n"; print "\tuse HTML::HTMLDoc; \$HTML = 1;\n"; print "\n"; print "And verify you have all required perl libraries.\n"; } } } 1; modules/other/process_data.snortalog100777 0 0 11142 11532737220 13410 0# # Rev : 1.08 # Date : 02/28/2011 # By : Jeremy Chartier # # Modifications : # 02/28/2011 : Modify report for interface # 04/21/2006 : Add forward report for firewall logs # 04/19/2006 : Add same_src_dst_action report for firewall logs # 04/19/2006 : Add same_src_dst_reason report for firewall logs # 04/18/2006 : Add same_src_dst_dport report for firewall logs # 02/08/2006 : Add filter to not load log with empty parameter # 08/31/2005 : Change hash table s19 for daily_event # 09/26/2005 : Correct bug for Sevrity Graph # sub process_data { # for the same pair of attacker and victim with same attack # used in same_src_dst_attack() $s0{"$alert->{DADDR},$alert->{SADDR},$alert->{SIG}"}++ if ( ($alert->{DADDR} && $alert->{SADDR} && $alert->{SIG}) ne "" ); # used in ether() $s1{"$alert->{ETHER},$alert->{HOST}"}++; # used in same_src_attack() $s2{"$alert->{SIG},$alert->{SADDR},$alert->{SEVERITY}"}++ if ( ($alert->{SIG} && $alert->{SADDR} && $alert->{SEVERITY}) ne "" ); # to same victim with same method # to see how many attacks received by one host # used in same_dest_attack() $s3{"$alert->{SIG},$alert->{DADDR},$alert->{SEVERITY}"}++ if ( ($alert->{SIG} && $alert->{DADDR} && $alert->{SEVERITY}) ne ""); # same signature # to see the popularity of one attack method # used in attack() $s4{"$alert->{SIG},$alert->{PRIORITY},$alert->{SEVERITY}"}++ if ( ($alert->{SIG} && $alert->{PRIORITY} && $alert->{SEVERITY}) ne "" ); # used in attack_src() $s5{"$alert->{SADDR}"}++ if ( $alert->{SADDR} ne "" ); # used by attack_dst() $s6{"$alert->{DADDR}"}++ if ( $alert->{DADDR} ne "" ); # used by hour() $s7{"$alert->{HOUR}"}++; # used by hour() $s8{"$alert->{HOUR},$alert->{SEVERITY}"}++ if ( ($alert->{HOUR} != "") && ($alert->{SEVERITY} ne "") ); # use by same_hour_attack() $s9{"$alert->{HOUR},$alert->{SIG}"}++ if ( ($alert->{HOUR} != "") && ($alert->{SIG} ne "") ); # used by same_class() $s10{"$alert->{CLASS},$alert->{SEVERITY}"}++ if ( ($alert->{CLASS} && $alert->{SEVERITY}) ne "" ); # use by proto() $s11{"$alert->{PROTO}"}++ if ( $alert->{PROTO} ne "" ); # used by reasons() $s12{"$alert->{REASON}"}++ if ( $alert->{REASON} ne "" ); # use by nids() $s13{"$alert->{HOST}"}++; # use by actions() $s14{"$alert->{ACTION}"}++ if ( $alert->{ACTION} ne "" ); # use by daily_event() $s15{"$alert->{DAY},$alert->{HOUR},$alert->{DPORT}"}++ if ( ($alert->{DAY} && $alert->{HOUR} && $alert->{DPORT}) ne "" ); $s15{"$alert->{DAY},$alert->{HOUR},$alert->{SEVERITY}"}++ if ( ($alert->{DAY} && $alert->{HOUR} && $alert->{SEVERITY}) ne "" ); # use by dport() $s16{"$alert->{DPORT}"}++ if ( $alert->{DPORT} ne "" ); # use by typelog() $s17{"$alert->{TYPE}"}++; # use by dport_attack() $s18{"$alert->{DPORT},$alert->{SIG}"}++ if ( ($alert->{DPORT} != "") && ($alert->{SIG} ne "") ); # use by daily_event() $s19{"$DAY,$MONTH"}++ if ( ($alert->{DAY} && $alert->{MON}) ne "" ); # use by severity() $s20{"$alert->{SEVERITY}"}++; # used by rules() $s21{"$alert->{RULE}"}++ if ( $alert->{RULE} ne "" ); # used by same_src_dport() $s22{"$alert->{SADDR},$alert->{DPORT}"}++ if ( ($alert->{SADDR} && $alert->{DPORT}) ne "" ); # used by same_dst_dport() $s23{"$alert->{DADDR},$alert->{DPORT}"}++if ( ($alert->{DADDR} && $alert->{DPORT}) ne "" ); # used by defense_attack() $s24{"$alert->{ATTACK},$alert->{ATTACK_INFO}"}++ if ( ($alert->{ATTACK} && $alert->{ATTACK_INFO}) ne "" ); # used by portscan() $s25{"$alert->{SADDR}"}++ if ( $alert->{TYPE} eq "snort_portscan" ); # user in day() $s26{"$alert->{DAY}"}++; # user in month() $s27{"$alert->{MONTH}"}++; # used by class() $s28{"$alert->{CLASS}"}++; # used in same_src_dst_dport() $s29{"$alert->{DADDR},$alert->{SADDR},$alert->{DPORT}"}++ if ( ($alert->{DADDR} && $alert->{SADDR} && $alert->{DPORT}) ne "" ); # used in same_src_dst_action() $s30{"$alert->{DADDR},$alert->{SADDR},$alert->{ACTION}"}++ if ( ($alert->{DADDR} && $alert->{SADDR} && $alert->{ACTION}) ne "" ); # used in same_src_dst_reason() $s31{"$alert->{DADDR},$alert->{SADDR},$alert->{REASON}"}++ if ( ($alert->{DADDR} && $alert->{SADDR} && $alert->{REASON}) ne "" ); # used in forward() $s32{"$alert->{SZONE},$alert->{DZONE}"}++ if ( ($alert->{SZONE} || $alert->{DZONE}) ne "" ); # For PIX or Netscreen Hardware Related message logs $s300{"$alert->{HW_INFO}"}++ if ( $alert->{PLUGIN} eq "alerthw" ); # # For PIX IDS or NetScreen message logs $s301{"$alert->{SIG}"}++ if ( $alert->{ACTION} eq "IDS" ); # # Initialize a special crontrol when several files arent loaded in GUI mode # $logportscan = $logportscan + keys(%s25); } 1; modules/other/undef_tables.snortalog100777 0 0 2734 10423170302 13351 0# # Rev : 1.02 # Date : 04/24/2006 # By : Jeremy Chartier # # Modifications : # 04/24/2006 : Add forward report for firewall logs # 04/19/2006 : Add same_src_dst_action report for firewall logs # 04/19/2006 : Add same_src_dst_reason report for firewall logs # 04/19/2006 : Add same_src_dst_dport report for firewall logs # sub undef_tables { undef %s0; undef %s1; undef %s2; undef %s3; undef %s4; undef %s5; undef %s6; undef %s7; undef %s8; undef %s9; undef %s10; undef %s11; undef %s12; undef %s13; undef %s14; undef %s15; undef %s16; undef %s17; undef %s18; undef %s19; undef %s20; undef %s21; undef %s22; undef %s23; undef %s24; ### For defense_attack() undef %s25; ### For portscan() undef %s26; ### For day() undef %s27; ### For month() undef %s28; ### For month() undef %s29; ### For same_src_dst_dport() undef %s30; ### For same_src_dst_action() undef %s31; ### For same_src_dst_reason() undef %s32; ### For forward() undef %s40; ### For domain hash table undef %s300; ### For PIX or NetScreen hardware related log undef %s301; ### For PIX IDS log message } 1; modules/other/usage.snortalog100777 0 0 11602 11512566054 12051 0# # Rev : 1.04 # Date : 10/01/2007 # By : Jeremy Chartier # # Modifications : # 10/01/2011 : Add TippingPoint's logs # 02/05/2007 : Add CheckPoint Fw-1 fw tab -t connections logs # 02/02/2007 : Add CheckPoint Fw-1 fwm log logs # 04/24/2006 : Add forward report for firewall logs # 04/19/2006 : Add same_src_dst_action report for firewall logs # 04/19/2006 : Add same_src_dst_reason report for firewall logs # 04/18/2006 : Add same_src_dst_dport report for firewall logs # 02/07/2006 : Add Japanese langage # sub usage { print < or | $0 Options: -x Mode GUI -r Resolve IP adresses -w Consult Whois DataBase (Slow down process) -c Resolve domains (Very slow process) -i Inverse the result -a Force ASCII report output (for mail) -d Mode debug -n Specify a number of lines in the result -l Specify an output language -o Specify a HTML or PDF file -g Graph output format -file Specify an input alert log file -rulesfile Specify name and directory to search rules file -hwfile Specify name and directory to search hardware file -domainsfile Specify name and directory to search domains file -langfile Specify name and directory to search language file -pictsdir Specify directory to search HTML pictures files -genref Generate the reference rules file -help View this help Reports: -src Top IPs sources -dst Top IPs destination -src_attack Top IPs sources grouped by attack -dst_attack Top IPs destination grouped by attack -src_dst_attack Top alert grouped by IPs sources, Ips destination and attack -attack Top attack -class Top classification -severity Top severity -daily_event Top number of attack grouped by day -hour Top number of attack grouped by hour -hour_attack Top specific attack grouped by hour -dport Top destination port -proto Top protocols -dport_attack Top destination port grouped by attack -nids Top NIDS host -interfaces Top interfaces events -domain_src Top of domain source -portscan Top of portscan alert -actions Top of firewall action (DROP, REJECT, ACCEPT, etc ...) -rules Top of rule -reasons Top of reason -src_dport Top IPs sources grouped by destination port -dst_dport Top IPs destination grouped by destination port -src_dst_dport Top alert grouped by IPs sources, Ips destination and destination port -src_dst_action Top alert grouped by IPs sources, Ips destination and action -src_dst_reason Top alert grouped by IPs sources, Ips destination and reason -forward Top In to zone Out to zone (Only for NetScreen and Netfilter log) -typelog Number of occurrences by type of log -hwlog Number of occurrences by hardware related message log -report All reports Filters: -fsrc Sources filter -fdst Destination filter -fproto Protocol filter -fdport Destination port filter -fmonth Month filter -fday Day filter -fhour Hour filter -fether Interface filter -fseverity Severity filter -faction Firewall action filter -frule Firewall rule filter -ftype Type of logs -fclass Snort Alert Classification filter Logs: -1 Fast Snort's output logs -2 Syslog Snort's output logs -3 Full Snort's ouput logs -4 CheckPoint Fw-1's fwm logexport logs -5 CheckPoint Fw-1's syslog logs -6 Pix's logs -7 IPFilter's logs -8 NetFilter's logs -9 Barnyard's syslog logs -10 PacketFilter's logs -11 Brick's export logs -12 Barnyard's fast logs -13 NetScreen's syslog event -14 CheckPoint Fw-1's fwm log logs -15 CheckPoint Fw-1's fw tab -t connections logs -16 TippinPoint's logs Helpmsg ; print_footer(); exit 0; } 1; modules/other/whois.snortalog100777 0 0 2771 10224705402 12054 0# # Jeremy Chartier, # Date: 2004/11/09 # sub whois { # # RELEASE VARIABLES # undef $inetnum; undef $netname; undef $descr; undef $country; undef $mail; undef $whoisserver; undef $requestwhois; # # WHOIS REQUEST # ( $response ) = whoisip_query( $k ); # # SEARCH SPECIFIC VARIABLES # $email = "e-mail"; $inetnum = $response->{inetnum} if exists $response->{inetnum}; $inetnum = $response->{NetRange} if exists $response->{NetRange}; $netname = $response->{netname} if exists $response->{netname}; $netname = $response->{NetName} if exists $response->{NetName}; $netname = $response->{OrgName} if exists $response->{OrgName}; $descr = $response->{descr} if exists $response->{descr}; $country = $response->{country} if exists $response->{country}; $mail = $response->{$email} if exists $response->{$email}; $whoisserver = $response->{WHOISSERVER} if exists $response->{WHOISSERVER}; chomp ($inetnum); chomp ($netname); chomp ($descr); chomp ($country); chomp ($mail); chomp ($whoisserver); # # SEARCH WHOIS SERVER WHO RESPONDED # if ( $whoisserver eq "whois.arin.net" ) { $requestwhois="http://ws.arin.net/cgi-bin/whois.pl?queryinput=".$k } elsif ( $whoisserver eq "whois.ripe.net" ) { $requestwhois = "http://www.ripe.net/perl/whois?form_type=simple&full_query_string=&searchtext=".$k."&do_search=Search" } elsif ( $whoisserver eq "whois.apnic.net" ) { $requestwhois= "http://www.apnic.net/apnic-bin/whois.pl?searchtext=".$k } chomp ($requestwhois); } 1; modules/other/x_load_filter.snortalog100777 0 0 4153 11543112344 13534 0# # Rev : 1.01 # Date : 03/25/2011 # By : Jeremy Chartier # # Modifications : # 03/25/2011 : Correct bug # 09/15/2005 : Modify to permit data sorting # sub x_load_filter { @data_fproto = (); foreach $k (sort { substr($a,0,5) <=> substr($b,0,5) } keys %s11) { push @data_fproto ,($k); } @data_fether = (); foreach $k (sort { substr($a,0,5) <=> substr($b,0,5) } keys %s1) { push @data_fether ,($k); } @data_fsrc = (); foreach $k (sort { substr($a,0,15) <=> substr($b,0,15) } keys %s5) { push @data_fsrc ,($k); } @data_fdst = (); foreach $k (sort { substr($a,0,15) <=> substr($b,0,15) } keys %s6) { push @data_fdst ,($k); } @data_fdport = (); foreach $k (sort { substr($a,0,5) <=> substr($b,0,5) } keys %s16) { push @data_fdport ,($k); } @data_fhost = (); foreach $k (sort { substr($a,0,15) <=> substr($b,0,15) } keys %s13) { push @data_fhost ,($k); } @data_faction = (); foreach $k (sort { $s14{$b} <=> $s14{$a} } keys %s14) { push @data_faction ,($k); } @data_freason = (); foreach $k (sort { $s12{$b} <=> $s12{$a} } keys %s12) { push @data_freason ,($k); } @data_frule = (); foreach $k (sort { substr($a,0,5) <=> substr($b,0,5) } keys %s21) { push @data_frule ,($k); } @data_ftype = (); foreach $k (sort { $s17{$b} <=> $s17{$a} } keys %s17) { push @data_ftype ,($k); } @data_fseverity = (); foreach $k (sort { $s20{$b} <=> $s20{$a} } keys %s20) { push @data_fseverity ,($k); } @data_fhour = (); foreach $k (sort { substr($a,0,2) <=> substr($b,0,2) } keys %s7) { push @data_fhour ,($k); } @data_fday = (); foreach $k (sort { substr($a,0,2) <=> substr($b,0,2) } keys %s26) { push @data_fday ,($k); } @data_fmonth = (); foreach $k (sort { substr($a,0,2) <=> substr($b,0,2) } keys %s27) { push @data_fmonth ,($k); } @data_fclass = (); foreach $k (sort { $s28{$b} <=> $s28{$a} } keys %s28 ) { push @data_fclass ,($k); } @data_fzonesrc = (); foreach $k (sort { $s500{$b} <=> $s500{$a} } keys %s500 ) { push @data_fzonesrc ,($k); } @data_fzonedst = (); foreach $k (sort { $s501{$b} <=> $s501{$a} } keys %s501 ) { push @data_fzonedst ,($k); } } 1; modules/other/x_process_data.snortalog100777 0 0 13321 11543112570 13735 0# # Rev : 1.07 # Date : 02/28/2011 # By : Jeremy Chartier # # Modifications : # # Modifications : # 02/28/2011 : Modify report for interface (add host) # 04/24/2006 : Add forward report for firewall logs # 04/19/2006 : Add same_src_dst_action report for firewall logs # 04/19/2006 : Add same_src_dst_reason report for firewall logs # 04/19/2006 : Add same_src_dst_dport report for firewall logs # 02/08/2006 : Add filter to not load log with empty parameter # 08/31/2005 : Change hash table s19 for daily_event # 09/28/2005 : Correct bug in same_src_dport() and same_dst_dport() # sub x_process_data { #if ( $result[$i]->[19] =~ m/snort/o ) { # $idslog = 1; # ++$logids; #} else { # $fwlog = 1; # ++$logfw; #} # for the same pair of attacker and victim with same attack # used in same_src_dst_attack() $s0{"$result[$i]->[9],$result[$i]->[7],$result[$i]->[6]"}++; # used in ether() $s1{"$result[$i]->[14],$result[$i]->[5]"}++; # used in same_src_attack() $s2{"$result[$i]->[6],$result[$i]->[7],$result[$i]->[13]"}++; # to same victim with same method # to see how many attacks received by one host # used in same_dest_attack() $s3{"$result[$i]->[6],$result[$i]->[9],$result[$i]->[13]"}++; # same signature # to see the popularity of one attack method # used in attack() $s4{"$result[$i]->[6],$result[$i]->[12],$result[$i]->[13]"}++; # used in attack_src() $s5{"$result[$i]->[7]"}++ if ( $result[$i]->[7] ne "" ); # used by attack_dst $s6{"$result[$i]->[9]"}++ if ( $result[$i]->[9] ne "" ); # used by hour() $s7{"$result[$i]->[2]"}++ if ( $result[$i]->[2] ne "" ); # used by hour() $s8{"$result[$i]->[2],$result[$i]->[13]"}++; # use by same_hour_attack() $s9{"$result[$i]->[2],$result[$i]->[6]"}++; # used by same_class() $s10{"$result[$i]->[11],$result[$i]->[13]"}++; # use by proto() $s11{"$result[$i]->[15]"}++ if ( $result[$i]->[15] ne "" ); # used by reasons() $s12{"$result[$i]->[17]"}++ if ( $result[$i]->[17] ne "" ); # use by nids() $s13{"$result[$i]->[5]"}++; # use by actions() $s14{"$result[$i]->[16]"}++ if ( $result[$i]->[16] ne "" ); # use by daily_event() $s15{"$result[$i]->[1],$result[$i]->[0],$result[$i]->[13]"}++; # use by dport() $s16{"$result[$i]->[10]"}++ if ( $result[$i]->[10] ne "" ); # use by typelog() $s17{"$result[$i]->[19]"}++; # use by dport_attack() $s18{"$result[$i]->[10],$result[$i]->[6]"}++; # use by daily_event() $s19{"$result[$i]->[1],$result[$i]->[0]"}++; # use by severity() $s20{"$result[$i]->[13]"}++; # used by rules() $s21{"$result[$i]->[18]"}++ if ( $result[$i]->[18] ne "" ); # used by same_src_dport() $s22{"$result[$i]->[7],$result[$i]->[10]"}++ if ( ($result[$i]->[7] && $result[$i]->[10]) ne "" ); # used by same_dst_dport() $s23{"$result[$i]->[9],$result[$i]->[10]"}++ if ( ($result[$i]->[9] && $result[$i]->[10]) ne "" ); # used by defense_attack() $s24{"$result[$i]->[21],$result[$i]->[22]"}++ if ( $result[$i]->[21] ne "" ); # used by portscan() $s25{"$result[$i]->[7]"}++ if ( $result[$i]->[19] eq "snort_portscan" ); # used by day() $s26{"$result[$i]->[1]"}++; # used by month() $s27{"$result[$i]->[0]"}++; # use by class() $s28{"$result[$i]->[11]"}++; # used in same_src_dst_dport() $s29{"$result[$i]->[9],$result[$i]->[7],$result[$i]->[10]"}++ if ( ($result[$i]->[9] && $result[$i]->[7] ne "" && $result[$i]->[10]) ne "" ); # used in same_src_dst_action() $s30{"$result[$i]->[9],$result[$i]->[7],$result[$i]->[16]"}++ if ( ($result[$i]->[9] && $result[$i]->[7] ne "" && $result[$i]->[16]) ne "" ); # used in same_src_dst_reason() $s31{"$result[$i]->[9],$result[$i]->[7],$result[$i]->[17]"}++ if ( ($result[$i]->[9] && $result[$i]->[7] ne "" && $result[$i]->[17]) ne "" ); # used by forward() $s32{"$result[$i]->[23],$result[$i]->[24]"}++ if ( ($result[$i]->[24] || $result[$i]->[23]) ne "" ); # For PIX or Netscreen Hardware Related message logs $s300{"$result[$i]->[25]"}++ if ( $result[$i]->[20] eq "alerthw" ); # For PIX IDS or NetScreen message logs $s301{"$result[$i]->[6]"}++ if ( $result[$i]->[16] eq "IDS" ); # not used for report but for zonesrc GUI list filter () $s500{"$result[$i]->[23]"}++ if ( $result[$i]->[23] ne "" ); # not used for report but for zonedst GUI list filter () $s501{"$result[$i]->[24]"}++ if ( $result[$i]->[24] ne "" ); } 1; modules/output/ 40777 0 0 0 11512354074 7107 5modules/output/actions.snortalog100777 0 0 3647 10414726050 12610 0# # Rev : 1.03 # Date : 04/05/2005 # By : Jeremy Chartier # # Modifications : # 04/05/2006 : Correct bug for total_log % # 04/04/2006 : Correct bug for keys %s14 < $val_opt_n # sub actions { $i = 0; my $description = $lang{"s14_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s14) ) ) { $n = keys %s14; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (sort { $s14{$b} <=> $s14{$a} } keys %s14) { printf FILEOUT ("\n", $s14{$k}/$total_log*100,$s14{$k},$k) if ( $i < $n ); ++$i; } print FILEOUT ("
%NoActions
%2.2f%-${nb_len}d%-32s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 11 + $nb_len + 4 + $port_len + 4 + $actions_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s14) ." ###\n"); print FILEOUT (" % No Actions\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort { $s14{$b} <=> $s14{$a} } keys %s14) { printf FILEOUT (" %5.2f %-${nb_len}d %-10s\n", $s14{$k}/$total_log*100,$s14{$k},$k) if ( $i < $n ); ++$i; } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "actions"); foreach $k (sort { $s14{$b} <=> $s14{$a} } keys %s14) { printf(" %5.2f %-${nb_len}d %-10s\n", $s14{$k}/$total_log*100,$s14{$k},$k) if ( $i < $n ); ++$i; } } } } 1; modules/output/attack.snortalog100777 0 0 7444 10414740566 12426 0# # Rev : 1.02 # Date : 04/05/2006 # By : Jeremy Chartier # # Modifications : # 04/05/2006 : Correct % bug # # # TO SEE THE POPULARITY OF ONE ATTACK METHOD # sub attack { my $description = $lang{"s4_". $val_opt_l}; if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); if ($opt_i == 1) { foreach $k (sort { $s4{$a} <=> $s4{$b} } keys %s4) { @_ = split ",",$k; $STYLE = init_color($_[2]); if ( ($link{$_[0]} =~ /(^.+),(.*$)/) && ($RULES == 1) ) { $url = init_url($1); printf FILEOUT ("\n", $s4{$k}/$total_log*100,$s4{$k},$_[0],$_[1],$_[2]); ++$i; } else { printf FILEOUT ("\n", $s4{$k}/$total_log*100,$s4{$k},$_[0],$_[1],$_[2]); ++$i; } } } else { foreach $k (sort { $s4{$b} <=> $s4{$a} } keys %s4) { @_ = split ",",$k; $STYLE = init_color($_[2]); if ( ($link{$_[0]} =~ /(^.+),(.*$)/ ) && ($RULES == 1) ) { $url = init_url($1); printf FILEOUT ("\n", $s4{$k}/$total_log*100,$s4{$k},$_[0],$_[1],$_[2]); ++$i; } else { printf FILEOUT ("\n", $s4{$k}/$total_log*100,$s4{$k},$_[0],$_[1],$_[2]); ++$i; } } } print FILEOUT ("
%NoAttackPrioritySeverity
%2.2f%-${nb_len}d%-${attack_len}s%-${prior_len}d%-${sever_len}s%-20s
%2.2f%-${nb_len}d%-${attack_len}s%-${prior_len}d%-${sever_len}s%-20s
%2.2f%-${nb_len}d%-${attack_len}s%-${prior_len}d%-${sever_len}s
%2.2f%-${nb_len}d%-${attack_len}s%-${prior_len}d%-${sever_len}s

\n"); # close (FILEOUT); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 13 + $nb_len + 4 + $attack_len + 4 + $prior_len + 4 + $sever_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". keys(%s4) ." of ". keys(%s4) ." ###\n"); print FILEOUT (" % No Attack Priority Severity\n"); print FILEOUT ( '=' x $linelength, "\n"); if ($opt_i == 1) { foreach $k (sort { $s4{$a} <=> $s4{$b} } keys %s4) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${attack_len}s %-${prior_len}d %-${sever_len}s\n", $s4{$k}/$total_log*100,$s4{$k},$_[0],$_[1],$_[2]); ++$i; } } else { foreach $k (sort { $s4{$b} <=> $s4{$a} } keys %s4) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${attack_len}s %-${prior_len}d %-${sever_len}s\n", $s4{$k}/$total_log*100,$s4{$k},$_[0],$_[1],$_[2]); ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "attack"); if ($opt_i == 1) { foreach $k (sort { $s4{$a} <=> $s4{$b} } keys %s4) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %-${attack_len}s %-${prior_len}d %-${sever_len}s\n", $s4{$k}/$total_log*100,$s4{$k},$_[0],$_[1],$_[2]); ++$i; } } else { foreach $k (sort { $s4{$b} <=> $s4{$a} } keys %s4) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %-${attack_len}s %-${prior_len}d %-${sever_len}s\n", $s4{$k}/$total_log*100,$s4{$k},$_[0],$_[1],$_[2]); ++$i; } } } } } 1; modules/output/attack_dst.snortalog100777 0 0 11152 10414746560 13307 0# # Rev : 1.02 # Date : 04/05/2006 # By : Jeremy Chartier # # Modifications : # 04/05/2006 : Correct % bug # # to see the popularity of one destination host sub attack_dst { $i=0; my $description = $lang{"s6_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s6) ) ) { $n = keys %s6; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); if ($opt_r) { print FILEOUT ("\n"); } else { print FILEOUT ("\n"); } if ($opt_i == 1) { foreach $k (sort { $s6{$a} <=> $s6{$b} } keys %s6) { if ($opt_r) { $host = resolve ($k); $src_host = $host if ($host ne $k); printf FILEOUT ("\n",$s6{$k}/$total_log*100,$s6{$k},$k,$src_host) if $i < $n; } else { printf FILEOUT ("\n", $s6{$k}/$total_log*100,$s6{$k},$k) if $i < $n; } ++$i; } } else { foreach $k (sort { $s6{$b} <=> $s6{$a} } keys %s6) { if ($opt_r) { $host = resolve ($k); $src_host = $host if ($host ne $k); printf FILEOUT ("\n",$s6{$k}/$total_log*100,$s6{$k},$k,$src_host) if $i < $n; } else { printf FILEOUT ("\n", $s6{$k}/$total_log*100,$s6{$k},$k) if $i < $n; } ++$i; } } print FILEOUT ("
%NoIP DestinationResolve
%NoIP Destination
%-2.2f%-${nb_len}d%-${addr_len}s%-${resolve_len}s
%-2.2f%-${nb_len}d%-${addr_len}s
%-2.2f%-${nb_len}d%-${addr_len}s%-${resolve_len}s
%-2.2f%-${nb_len}d%-${addr_len}s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; if ($opt_r) { $linelength = 11 + $nb_len + 2 + $addr_len + 2 + $resolve_len + 2 + $domain_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s6) ." ###\n"); print FILEOUT (" % No IP destination Resolve\n"); print FILEOUT ( '=' x $linelength, "\n"); } else { $linelength = 13 + $nb_len + 4 + $addr_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s6) ." ###\n"); print FILEOUT (" % No IP destination\n"); print FILEOUT ( '=' x $linelength, "\n"); } if ($opt_i == 1) { foreach $k (sort { $s6{$a} <=> $s6{$b} } keys %s6) { if ($opt_r) { $host = resolve ($k); $src_host = $host if ($host ne $k); printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-${resolve_len}s\n", $s6{$k}/$total_log*100,$s6{$k},$k,$src_host) if $i < $n; } else { printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s\n", $s6{$k}/$total_log*100,$s6{$k},$k) if $i < $n; } ++$i; } } else { foreach $k (sort { $s6{$b} <=> $s6{$a} } keys %s6) { if ($opt_r) { $host = resolve ($k); $src_host = $host if ($host ne $k); printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-${resolve_len}s\n", $s6{$k}/$total_log*100,$s6{$k},$k,$src_host) if $i < $n; } else { printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s\n", $s6{$k}/$total_log*100,$s6{$k},$k) if $i < $n; } ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { if ($opt_r) { section_header("$description\n", "attack_dst_resolve"); } else { section_header("$description\n", "attack_dst"); } if ($opt_i == 1) { foreach $k (sort { $s6{$a} <=> $s6{$b} } keys %s6) { if ($opt_r) { $host = resolve ($k); $src_host = $host if ($host ne $k); printf(" %5.2f %-${nb_len}d %-${addr_len}s %-${resolve_len}s\n", $s6{$k}/$total_log*100,$s6{$k},$k,$src_host) if $i < $n; } else { printf(" %5.2f %-${nb_len}d %-${addr_len}s\n", $s6{$k}/$total_log*100,$s6{$k},$k) if $i < $n; } ++$i; } } else { foreach $k (sort { $s6{$b} <=> $s6{$a} } keys %s6) { if ($opt_r) { $host = resolve ($k); $src_host = $host if ($host ne $k); printf(" %5.2f %-${nb_len}d %-${addr_len}s %-${resolve_len}s\n", $s6{$k}/$total_log*100,$s6{$k},$k,$src_host) if $i < $n; } else { printf(" %5.2f %-${nb_len}d %-${addr_len}s\n", $s6{$k}/$total_log*100,$s6{$k},$k) if $i < $n; } ++$i; } } } } } 1; modules/output/attack_src.snortalog100777 0 0 24770 11543114210 13277 0# # Rev : 1.02 # Date : 04/05/2006 # By : Jeremy Chartier # # Modifications : # 04/05/2006 : Correct % bug # # to see the popularity of one source host sub attack_src { $i=0; my $description = $lang{"s5_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s5) ) ) { $n = keys %s5; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); if ( ($opt_r == 1 ) && ($opt_w == 1) ) { print FILEOUT ("\n"); } elsif ( $opt_r == 1 ) { print FILEOUT ("\n"); } else { print FILEOUT ("\n"); } if ($opt_i == 1) { foreach $k (sort { $s5{$a} <=> $s5{$b} } keys %s5) { if ($i < $n) { if ( ($opt_r == 1) && ($opt_w == 1) ) { $host = resolve ($k); $src_host = $host if ($host ne $k); $STYLE = init_color($src_host); $src_host =~ /(\w+$)/; whois(); printf FILEOUT ("\n",$s5{$k}/$total_log*100,$s5{$k},$k,$src_host,$DomainName{$1}); } elsif ($opt_r) { $host = resolve ($k); $src_host = $host if ($host ne $k); $STYLE = init_color($src_host); $src_host =~ /(\w+$)/; printf FILEOUT ("\n",$s5{$k}/$total_log*100,$s5{$k},$k,$src_host,$DomainName{$1}); } elsif ( $opt_w == 1 ) { whois(); $STYLE = "TB"; printf FILEOUT ("\n",$s5{$k}/$total_log*100,$s5{$k},$k); } else { printf FILEOUT ("\n", $s5{$k}/$total_log*100,$s5{$k},$k); } } ++$i; } } else { foreach $k (sort { $s5{$b} <=> $s5{$a} } keys %s5) { if ($i < $n) { if ( ($opt_r == 1) && ($opt_w == 1) ) { $host = resolve ($k); $src_host = $host if ($host ne $k); $STYLE = init_color($src_host); $src_host =~ /(\w+$)/; whois(); printf FILEOUT ("\n",$s5{$k}/$total_log*100,$s5{$k},$k,$src_host,$DomainName{$1}); } elsif ( $opt_r == 1 ) { $host = resolve ($k); $src_host = $host if ($host ne $k); $STYLE = init_color($src_host); $src_host =~ /(\w+$)/; printf FILEOUT ("\n",$s5{$k}/$total_log*100,$s5{$k},$k,$src_host,$DomainName{$1}); } elsif ( $opt_w == 1 ) { whois(); $STYLE = "TB"; printf FILEOUT ("\n",$s5{$k}/$total_log*100,$s5{$k},$k); } else { printf FILEOUT ("\n", $s5{$k}/$total_log*100,$s5{$k},$k); } } ++$i; } } print FILEOUT ("
%NoIP SourceResolveDomain
%NoIP SourceResolveDomain
%NoIP Source
%-2.2f%-${nb_len}d%-${addr_len}s%-${resolve_len}s%-${domain_len}s
%-2.2f%-${nb_len}d%-${addr_len}s%-${addr_len}s%-${domain_len}s
%-2.2f%-${nb_len}d%-${addr_len}s
%-2.2f%-${nb_len}d%-${addr_len}s
%-2.2f%-${nb_len}d%-${addr_len}s%-${resolve_len}s%-${domain_len}s
%-2.2f%-${nb_len}d%-${addr_len}s%-${resolve_len}s%-${domain_len}s
%-2.2f%-${nb_len}d%-${addr_len}s
%-2.2f%-${nb_len}d%-${addr_len}s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; if ( ($opt_r == 1) && ($opt_w == 1) ) { $linelength = 11 + $nb_len + 2 + $addr_len + 2 + $resolve_len + 2 + $domain_len + 2 + $whois_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s5) ." ###\n"); print FILEOUT (" % No IP source Resolve Domain Inetnum Netname Descr Email\n"); } elsif ( $opt_r == 1 ) { $linelength = 11 + $nb_len + 2 + $addr_len + 2 + $resolve_len + 2 + $domain_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s5) ." ###\n"); print FILEOUT (" % No IP source Resolve Domain\n"); } elsif ( $opt_w == 1 ) { $linelength = 11 + $nb_len + 2 + $addr_len + 2 + $whois_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s5) ." ###\n"); print FILEOUT (" % No IP source Inetnum Netname Descr Email\n"); } else { $linelength = 13 + $nb_len + 4 + $addr_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s5) ." ###\n"); print FILEOUT (" % No IP source\n"); } print FILEOUT ( '=' x $linelength, "\n"); if ($opt_i == 1) { foreach $k (sort { $s5{$a} <=> $s5{$b} } keys %s5) { if ($i < $n) { if ( ($opt_r == 1) && ($opt_w == 1) ) { $host = resolve ($k); $src_host = $host if ($host ne $k); $src_host =~ /(\w+$)/; $s40{"$1"}++; whois(); printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-${resolve_len}s %-${domain_len}s %-${inetnum_len}s %-${netname_len}s %-${descr_len}s %-${email_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k,$src_host,$DomainName{$1},$inetnum,$netname,$descr,$mail); } elsif ( $opt_r == 1 ) { $host = resolve ($k); $src_host = $host if ($host ne $k); $src_host =~ /(\w+$)/; printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-${resolve_len}s %-${domain_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k,$src_host,$DomainName{$1}); } elsif ( $opt_w == 1 ) { whois(); printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-${inetnum_len}s %-${netname_len}s %-${descr_len}s %-${email_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k,$inetnum,$netname,$descr,$mail); } else { printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k); } } ++$i; } } else { foreach $k (sort { $s5{$b} <=> $s5{$a} } keys %s5) { if ($i < $n) { if ( ($opt_r == 1) && ($opt_w == 1) ) { $host = resolve ($k); $src_host = $host if ($host ne $k); $src_host =~ /(\w+$)/; $s40{"$1"}++; whois(); printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-${resolve_len}s %-${domain_len}s %-${inetnum_len}s %-${netname_len}s %-${descr_len}s %-${email_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k,$src_host,$DomainName{$1},$inetnum,$netname,$descr,$mail); } elsif ( $opt_r == 1 ) { $host = resolve ($k); $src_host = $host if ($host ne $k); $src_host =~ /(\w+$)/; printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-${resolve_len}s %-${domain_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k,$src_host,$DomainName{$1}); } elsif ( $opt_w == 1 ) { whois(); printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-${inetnum_len}s %-${netname_len}s %-${descr_len}s %-${email_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k,$inetnum,$netname,$descr,$mail); } else { printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k); } } ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { if ( ($opt_r == 1 ) && ($opt_w == 1) ) { section_header("$description\n", "attack_src_resolve_whois"); } elsif ($opt_w == 1) { section_header("$description\n", "attack_src_whois"); } elsif ($opt_r == 1) { section_header("$description\n", "attack_src_resolve"); } else { section_header("$description\n", "attack_src"); } if ($opt_i == 1) { foreach $k (sort { $s5{$a} <=> $s5{$b} } keys %s5) { if ($i < $n) { if ( ($opt_r == 1) && ($opt_w == 1) ) { $host = resolve ($k); $src_host = $host if ($host ne $k); $src_host =~ /(\w+$)/; $s40{"$1"}++; whois(); printf(" %5.2f %-${nb_len}d %-${addr_len}s %-${resolve_len}s %-${domain_len}s %-${inetnum_len}s %-${netname_len}s %-${descr_len}s %-${email_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k,$src_host,$DomainName{$1},$inetnum,$netname,$descr,$mail); } elsif ( $opt_r == 1 ) { $host = resolve ($k); $src_host = $host if ($host ne $k); $src_host =~ /(\w+$)/; $s40{"$1"}++; printf(" %5.2f %-${nb_len}d %-${addr_len}s %-${resolve_len}s %-${domain_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k,$src_host,$DomainName{$1}); } elsif ( $opt_w == 1 ) { whois(); printf(" %5.2f %-${nb_len}d %-${addr_len}s %-${inetnum_len}s %-${netname_len}s %-${descr_len}s %-${email_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k,$inetnum,$netname,$descr,$mail); } else { printf(" %5.2f %-${nb_len}d %-${addr_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k); } } ++$i; } } else { foreach $k (sort { $s5{$b} <=> $s5{$a} } keys %s5) { if ($i < $n) { if ( ($opt_r == 1) && ($opt_w == 1) ) { $host = resolve ($k); $src_host = $host if ($host ne $k); $src_host =~ /(\w+$)/; $s40{"$1"}++; whois(); printf(" %5.2f %-${nb_len}d %-${addr_len}s %-${resolve_len}s %-${domain_len}s %-${inetnum_len}s %-${netname_len}s %-${descr_len}s %-${email_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k,$src_host,$DomainName{$1},$inetnum,$netname,$descr,$mail); } elsif ( $opt_r == 1 ) { $host = resolve ($k); $src_host = $host if ($host ne $k); $src_host =~ /(\w+$)/; $s40{"$1"}++; printf(" %5.2f %-${nb_len}d %-${addr_len}s %-${resolve_len}s %-${domain_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k,$src_host,$DomainName{$1}); } elsif ( $opt_w == 1 ) { whois(); printf(" %5.2f %-${nb_len}d %-${addr_len}s %-${inetnum_len}s %-${netname_len}s %-${descr_len}s %-${email_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k,$inetnum,$netname,$descr,$mail); } else { printf(" %5.2f %-${nb_len}d %-${addr_len}s\n", $s5{$k}/$total_log*100,$s5{$k},$k); } } ++$i; } } } } } 1; modules/output/daily_event.snortalog100777 0 0 10663 10423163522 13466 0# # Rev : 1.04 # Date : 02/08/2006 # By : Jeremy Chartier # # Modifications : # 02/08/2006 : Modify division for % # 08/31/2005 : Change day's lenght and type to permit new daily_event sorting # 10/05/2005 : Modify abslute path for graph file # sub daily_event { $max = 0; my $description = $lang{"s19_". $val_opt_l}; if ( $opt_o == 1) { @list1 = (); @list2 = (); print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (%s19) { $max = $s19{$k} if ($s19{$k} > $max); } my $ratio = $max/$total_log*100; foreach $k (sort { substr($a,3,2).substr($a,0,3) <=> substr($b,3,2).substr($b,0,3) } keys %s19) { @_ = split ",",$k; my $num = $s19{$k}/$total_log*(40000/$ratio); printf FILEOUT ("\n",$_[0],$_[1],$s19{$k},$s19{$k}/$total_log*100,$num); push @list1 ,($s19{$k}); push @list2 ,("$_[0]"); } if ( $val_opt_g ne "" ) { init_graph("days1","area"); print FILEOUT ("
DayMonthNo%Graph
%-3s%-3s%-${nb_len}d%-2.2f

\n"); } else { print FILEOUT ("
\n"); } if (( $logids gt 0 ) and ( $val_opt_g ne "" )) { $compt = 1; foreach $k (sort { $a <=> $b } keys %s15) { @_ = split ",",$k; $beforeday = $_[0]; $belowday = $beforeday if ( $compt == 1 ); if ( $belowday < $beforeday ) { if ( $low ) { push @listlow ,($low); undef $low; } else { push @listlow ,(0); } if ( $medium ) { push @listmedium ,($medium); undef $medium; } else { push @listmedium ,(0); } if ( $high ) { push @listhigh ,($high); undef $high; } else { push @listhigh ,(0); } if ( $unknown ) { push @listunknown ,($unknown); undef $unknown; } else { push @listunknown ,(0); } } if ( $_[2] eq "low") { $low = $s15{$k}; } elsif ( $_[2] eq "medium" ) { $medium = $s15{$k}; } elsif ( $_[2] eq "high" ) { $high = $s15{$k}; } elsif ( $_[2] eq "unknown" ) { $unknown = $s15{$k}; } $belowday = $beforeday; $compt ++; } if ( $low ) { push @listlow ,($low); undef $low; } else { push @listlow ,(0); } if ( $medium ) { push @listmedium ,($medium); undef $medium; } else { push @listmedium ,(0); } if ( $high ) { push @listhigh ,($high); undef $high; } else { push @listhigh ,(0); } if ( $unknown ) { push @listunknown ,($unknown); undef $unknown; } else { push @listunknown ,(0); } init_graph("days2","bars"); print FILEOUT ("

\n"); } } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; $linelength = 20 + $nb_len + 6 + $graph_len; print FILEOUT ("$description\n"); print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". keys(%s19) ." of ". keys(%s19) ." ###\n"); print FILEOUT (" Day Month No % Graph\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (%s19) { $max = $s19{$k} if ($s19{$k} > $max); } $ratio = $max/$total_log*100; foreach $k (sort { substr($a,3,2).substr($a,0,3) <=> substr($b,3,2).substr($b,0,3) } keys %s19) { @_ = split ",",$k; $num = $s19{$k}/$total_log*50*(100 / $ratio); printf FILEOUT (" %-3s %-3s %-${nb_len}d %5.2f %-${graph_len}s\n", $_[0],$_[1],$s19{$k},$s19{$k}/$total_log*100, '#' x $num); } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { foreach $k (%s19) { $max = $s19{$k} if ($s19{$k} > $max); } $ratio = $max/$total_log*100; section_header("$description\n", "daily_event"); foreach $k (sort { substr($a,3,2).substr($a,0,3) <=> substr($b,3,2).substr($b,0,3) } keys %s19) { @_ = split ",",$k; $num = $s19{$k}/$total_log*50*(100 / $ratio); printf(" %-3s %-3s %-${nb_len}d %5.2f %-${graph_len}s\n", $_[0],$_[1],$s19{$k},$s19{$k}/$total_log*100, '#' x $num); } } } } 1; modules/output/domain_src.snortalog100777 0 0 6620 10320761402 13254 0# # Rev : 1.03 # Date : 10/05/2005 # By : Jeremy Chartier # # Modifications : # 10/05/2005 : Modify abslute path for graph file # sub domain_src { $i=0; my $description = $lang{"s40_". $val_opt_l}; foreach $k (sort { $s5{$b} <=> $s5{$a} } keys %s5) { $host = resolve ($k); $src_host = $host if ($host ne $k); $src_host =~ /(\w+$)/; $s40{"$1"}++; } $i=0; $max = 8; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s40) ) ) { $n = keys %s40; $max = $n if ( keys %s40 < 8); } else { $n = $val_opt_n; $max = $n if ( keys %s40 < 8); } if ( $opt_o == 1 ) { @list1 = (); @list2 = (); print FILEOUT ("

$description

\n"); print FILEOUT ("
\n"); print FILEOUT ("\n"); if ($opt_i == 1) { foreach $k (sort { $s40{$a} <=> $s40{$b} } keys %s40) { if ( $i < $n ) { $STYLE = init_color($k); printf FILEOUT ("\n", $s40{$k}/(keys %s5)*100,$s40{$k},$DomainName{$k}); push @list1 ,($s40{$k}) if ( $i < $max ); push @list2 ,("$k") if ( $i < $max ); ++$i; } } } else { foreach $k (sort { $s40{$b} <=> $s40{$a} } keys %s40) { if ( $i < $n ) { $STYLE = init_color($k); printf FILEOUT ("\n", $s40{$k}/(keys %s5)*100,$s40{$k},$DomainName{$k}); push @list1 ,($s40{$k}) if ( $i < $max ); push @list2 ,("$k") if ( $i < $max ); ++$i; } } } if ( $val_opt_g ne "" ) { init_graph("domain","pie"); print FILEOUT ("
%NoDomain
%-2.2f%-${nb_len}d%-${domain_len}s
%-2.2f%-${nb_len}d%-${domain_len}s

\n"); } else { print FILEOUT ("
\n"); } } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 11 + $domain_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s40) ." ###\n"); print FILEOUT (" % No Domain\n"); print FILEOUT ( '=' x $linelength, "\n"); if ($opt_i == 1) { foreach $l (sort { $s40{$a} <=> $s40{$b} } keys %s40) { printf FILEOUT (" %5.2f %-${nb_len}d %-${domain_len}s\n", $s40{$l}/(keys %s5)*100,$s40{$l},$DomainName{$l}) if ( $i < $n ); ++$1; } } else { foreach $l (sort { $s40{$b} <=> $s40{$a} } keys %s40) { printf FILEOUT (" %5.2f %-${nb_len}d %-${domain_len}s\n", $s40{$l}/(keys %s5)*100,$s40{$l},$DomainName{$l}) if ( $i < $n ); ++$1; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "domain_src"); if ($opt{i}) { foreach $l (sort { $s40{$a} <=> $s40{$b} } keys %s40) { printf(" %5.2f %-${nb_len}d %-${domain_len}s\n", $s40{$l}/(keys %s5)*100,$s40{$l},$DomainName{$l}) if ( $i < $n ); ++$i; } } else { foreach $l (sort { $s40{$b} <=> $s40{$a} } keys %s40) { printf(" %5.2f %-${nb_len}d %-${domain_len}s\n", $s40{$l}/(keys %s5)*100,$s40{$l},$DomainName{$l}) if ( $i < $n ); ++$i; } } } } } 1; modules/output/dport.snortalog100777 0 0 6201 10414745764 12302 0# # Rev : 1.04 # Date : 04/05/2006 # by : Jeremy Chartier # # Modifications : # 04/05/2006 : Correct % bug # 10/05/2005 : Modify abslute path for graph file # sub dport { $i = 0; $max = 10; my $description = $lang{"s16_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s16) ) ) { $n = keys %s16; $max = $n if ( keys %s16 < 10); } else { $n = $val_opt_n; $max = $n if ( keys %s16 < 10); } if ( $opt_o == 1 ) { @list1 = (); @list2 = (); print FILEOUT ("

$description

\n"); print FILEOUT ("
\n"); print FILEOUT ("\n"); if ($opt_i == 1) { foreach $k (sort { $s16{$a} <=> $s16{$b} } keys %s16) { printf FILEOUT ("\n", $s16{$k}/$total_log*100, $s16{$k},$k) if ( $i < $n ); push @list1 ,($s16{$k}) if ( $i < $max ); push @list2 ,("$k") if ( $i < $max ); ++$i; } } else { foreach $k (sort { $s16{$b} <=> $s16{$a} } keys %s16) { printf FILEOUT ("\n", $s16{$k}/$total_log*100, $s16{$k},$k) if ( $i < $n ); push @list1 ,($s16{$k}) if ( $i < $max ); push @list2 ,("$k") if ( $i < $max ); ++$i; } } if ( $val_opt_g ne "" ) { init_graph("dport","pie"); print FILEOUT ("
%NoDestination Port
%-2.2f%-${nb_len}d%-${port_len}s
%-2.2f%-${nb_len}d%-${port_len}s

\n"); } else { print FILEOUT ("
\n"); } } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 11 + $nb_len + 4 + $port_len + 4; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s16) ." ###\n"); print FILEOUT (" % No Port\n"); print FILEOUT ( '=' x $linelength, "\n"); if ($opt_i == 1) { foreach $k (sort { $s16{$a} <=> $s16{$b} } keys %s16) { printf FILEOUT (" %5.2f %-${nb_len}d %-${port_len}s\n", $s16{$k}/$total_log*100, $s16{$k},$k) if ( $i < $n ); ++$i; } } else { foreach $k (sort { $s16{$b} <=> $s16{$a} } keys %s16) { printf FILEOUT (" %5.2f %-${nb_len}d %-${port_len}s\n", $s16{$k}/$total_log*100, $s16{$k},$k) if ( $i < $n ); ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "dport"); if ($opt_i == 1) { foreach $k (sort { $s16{$a} <=> $s16{$b} } keys %s16) { printf(" %5.2f %-${nb_len}d %-${port_len}s\n", $s16{$k}/$total_log*100, $s16{$k},$k) if ( $i < $n ); ++$i; } } else { foreach $k (sort { $s16{$b} <=> $s16{$a} } keys %s16) { printf(" %5.2f %-${nb_len}d %-${port_len}s\n", $s16{$k}/$total_log*100, $s16{$k},$k) if ( $i < $n ); ++$i; } } } } } 1; modules/output/dport_attack.snortalog100777 0 0 5532 7065262376 13620 0# # Rev : 1.01 # Date : 08/02/2005 # By : Jeremy Chartier # sub dport_attack { $i = 0; my $description = $lang{"s18_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s18) ) ) { $n = keys %s18; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); if ($opt_i == 1) { foreach $k (sort { $s18{$a} <=> $s18{$b} } keys %s18) { @_ = split ",",$k; printf FILEOUT ("\n", $s18{$k}/$total*100, $s18{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } else { foreach $k (sort { $s18{$b} <=> $s18{$a} } keys %s18) { @_ = split ",",$k; printf FILEOUT ("\n", $s18{$k}/$total*100, $s18{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } print FILEOUT ("
%NoPortAttack
%-2.2f%-${nb_len}d%-${port_len}s%-${attack_len}s
%-2.2f%-${nb_len}d%-${port_len}s%-${attack_len}s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 11 + $nb_len + 4 + $port_len + 4 + $attack_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s18) ." ###\n"); print FILEOUT (" % No Port Attack\n"); print FILEOUT ( '=' x $linelength, "\n"); if ($opt_i == 1) { foreach $k (sort { $s18{$a} <=> $s18{$b} } keys %s18) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${port_len}s %-${attack_len}s\n", $s18{$k}/$total*100, $s18{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } else { foreach $k (sort { $s18{$b} <=> $s18{$a} } keys %s18) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${port_len}s %-${attack_len}s\n", $s18{$k}/$total*100, $s18{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "dport_attack"); if ($opt_i == 1) { foreach $k (sort { $s18{$a} <=> $s18{$b} } keys %s18) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %-${port_len}s %-${attack_len}s\n", $s18{$k}/$total*100, $s18{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } else { foreach $k (sort { $s18{$b} <=> $s18{$a} } keys %s18) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %-${port_len}s %-${attack_len}s\n", $s18{$k}/$total*100, $s18{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } } } } 1; modules/output/forward.snortalog100777 0 0 5567 10423661550 12622 0# # Rev : 1.00 # Date : 04/24/2006 # By : Jeremy Chartier # # Modifications : # # sub forward { $i=0; my $description = $lang{"s32_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s32) ) ) { $n = keys %s32; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); if ($opt_i == 1) { foreach $k (sort { $s32{$a} <=> $s32{$b} } keys %s32) { @_ = split ",",$k; printf FILEOUT ("\n", $s32{$k}/$total_log*100, $s32{$k},$_[0],$_[1]) if $i < $n; ++$i; } } else { foreach $k (sort { $s32{$b} <=> $s32{$a} } keys %s32) { @_ = split ",",$k; printf FILEOUT ("\n", $s32{$k}/$total_log*100, $s32{$k},$_[0],$_[1]) if $i < $n; ++$i; } } print FILEOUT ("
%NoZone SourceZone Destination
%-2.2f%-${nb_len}d%-${addr_len}s%-${addr_len}s
%-2.2f%-${nb_len}d%-${addr_len}s%-${addr_len}s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 13 + $nb_len + 4 + $addr_len + 4 + $addr_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s32) ." ###\n"); print FILEOUT (" % No Zone source Zone destination\n"); print FILEOUT ( '=' x $linelength, "\n"); if ($opt_i == 1) { foreach $k (sort { $s32{$a} <=> $s32{$b} } keys %s32) { @_ = split ",",$k; printf FILEOUT (" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s\n", $s32{$k}/$total_log*100, $s32{$k},$_[0],$_[1]) if $i < $n; ++$i; } } else { foreach $k (sort { $s32{$b} <=> $s32{$a} } keys %s32) { @_ = split ",",$k; printf FILEOUT (" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s\n", $s32{$k}/$total_log*100, $s32{$k},$_[0],$_[1]) if $i < $n; ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "forward"); if ($opt_i == 1) { foreach $k (sort { $s32{$a} <=> $s32{$b} } keys %s32) { @_ = split ",",$k; printf(" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s\n", $s32{$k}/$total_log*100, $s32{$k},$_[0],$_[1]) if $i < $n; ++$i; } } else { foreach $k (sort { $s32{$b} <=> $s32{$a} } keys %s32) { @_ = split ",",$k; printf(" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s\n", $s32{$k}/$total_log*100, $s32{$k},$_[0],$_[1]) if $i < $n; ++$i; } } } } } 1; modules/output/fw1_defense_attack.snortalog100777 0 0 3744 10275617002 14664 0# # Rev : 1.01 # Date : 08/02/2005 # By : Jeremy Chartier # sub fw1_defense_attack { $i = 0; my $description = $lang{"s24_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s24) ) ) { $n = keys %s24; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (sort { $s24{$b} <=> $s24{$a} } keys %s24) { @_ = split ",",$k; printf FILEOUT ("\n", $s24{$k}/$total*100,$s24{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } print FILEOUT ("
%NoAttackInfo
%2.2f%-${nb_len}d%-30s%-30s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 11 + $nb_len + 4 + $port_len + 4 + $attack_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s24) ." ###\n"); print FILEOUT (" % No SmartDefense Attack Infos\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort { $s100{$b} <=> $s100{$a} } keys %s24) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-30s %-30s\n", $s24{$k}/$total*100,$s24{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "defense_attack"); foreach $k (sort { $s24{$b} <=> $s24{$a} } keys %s24) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %-30s %-30s\n", $s24{$k}/$total*100,$s24{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } } } 1; modules/output/hour.snortalog100777 0 0 7717 10372432654 12136 0# # Rev : 1.04 # Date : 02/08/2006 # By : Jeremy Chartier # # Modifications : # 02/08/2006 : Modify division for % # 10/05/2005 : Modify abslute path for graph file # # to see the activity by hour sub hour { $max = 0; my $description = $lang{"s7_". $val_opt_l}; if ( $opt_o == 1 ) { @list1 = (); @list2 = (); print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (%s7) { $max = $s7{$k} if ($s7{$k} > $max); } my $ratio = $max/$total_log*100; foreach $k (sort { $a <=> $b } keys %s7) { my $num = $s7{$k}/$total_log*(40000/$ratio); printf FILEOUT ("\n", $k,$s7{$k},$s7{$k}/$total_log*100,$num); push @list1 ,($s7{$k}); push @list2 ,($k); } print FILEOUT ("
HourNo%Graph
%${hour_len}dh%-${nb_len}d%-2.2f

\n"); if ( $val_opt_g ne "" ) { init_graph("hours1","area"); print FILEOUT ("

\n"); } if (( $logids gt 0 ) and ( $val_opt_g ne "" )) { $compt = 1; foreach $k (sort { $a <=> $b } keys %s8) { @_ = split ",",$k; $beforeday = $_[0]; $belowday = $beforeday if ( $compt == 1 ); if ( $belowday < $beforeday ) { if ( $low ) { push @listlow ,($low); undef $low; } else { push @listlow ,(0); } if ( $medium ) { push @listmedium ,($medium); undef $medium; } else { push @listmedium ,(0); } if ( $high ) { push @listhigh ,($high); undef $high; } else { push @listhigh ,(0); } if ( $unknown ) { push @listunknown ,($unknown); undef $unknown; } else { push @listunknown ,(0); } } if ( $_[1] eq "low") { $low = $s8{$k}; } elsif ( $_[1] eq "medium" ) { $medium = $s8{$k}; } elsif ( $_[1] eq "high" ) { $high = $s8{$k}; } elsif ( $_[1] eq "unknown" ) { $unknown = $s8{$k}; } $belowday = $beforeday; $compt ++; } if ( $low ) { push @listlow ,($low); undef $low; } else { push @listlow ,(0); } if ( $medium ) { push @listmedium ,($medium); undef $medium; } else { push @listmedium ,(0); } if ( $high ) { push @listhigh ,($high); undef $high; } else { push @listhigh ,(0); } if ( $unknown ) { push @listunknown ,($unknown); undef $unknown; } else { push @listunknown ,(0); } init_graph("hours2","bars"); print FILEOUT ("

\n"); } } else { foreach $k (%s7) { $max = $s7{$k} if ($s7{$k} > $max); } $ratio = $max/$total_log*100; if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 13 + $nb_len + 2 + $hour_len + 2 + $graph_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". keys(%s7) ." of ". keys(%s7) ." ###\n"); print FILEOUT (" Hour No % Graph\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort keys %s7) { my $num = $s7{$k}/$total_log*50*(100 / $ratio); printf FILEOUT (" %${hour_len}dh %-${nb_len}d %5.2f %-${graph_len}s\n", $k,$s7{$k},$s7{$k}/$total_log*100, '#' x $num); } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "hour"); foreach $k (sort keys %s7) { my $num = $s7{$k}/$total_log*50*(100 / $ratio); printf(" %${hour_len}dh %-${nb_len}d %5.2f %-${graph_len}s\n", $k,$s7{$k},$s7{$k}/$total_log*100, '#' x $num); } } } } 1; modules/output/interfaces.snortalog100777 0 0 4406 11532743046 13273 0# # Rev : 1.05 # Date : 02/28/2011 # By : Jeremy Chartier # # Modifications : # 02/28/2011 : Add host to indentify an interface # 09/29/2005 : Correct bug for graph fether # 10/05/2005 : Modify abslute path for graph file # sub interfaces { $i = 0; $max = 8; my $description = $lang{"s1_". $val_opt_l}; if ( $opt_o == 1 ) { @list1 = (); @list2 = (); print FILEOUT ("

$description

\n"); print FILEOUT ("
\n"); print FILEOUT ("\n"); foreach $k (sort { $s1{$b} <=> $s1{$a} } keys %s1) { @_ = split ",",$k; printf FILEOUT (("\n", $s1{$k}/$total_log*100,$s1{$k},$_[0],$_[1])); push @list1 ,($s1{$k}/$total_log*100) if ( $i < $max ); push @list2 ,("$k") if ( $i < $max ); ++$i; } if ( $val_opt_g ne "" ) { init_graph("ether","pie"); print FILEOUT ("
%NoInterfaceHost
%2.2f%-${nb_len}d%-32s%-32s

\n"); } else { print FILEOUT ("
\n"); } } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 50; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". keys(%s1) ." of ". keys(%s1) ." ###\n"); print FILEOUT (" % No Interfaces Host\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort { $s1{$b} <=> $s1{$a} } keys %s1) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-15s %-15s\n", $s1{$k}/$total_log*100,$s1{$k},$_[0],$_[1]); } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "interfaces"); foreach $k (sort { $s1{$b} <=> $s1{$a} } keys %s1) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %-15s %-15s\n", $s1{$k}/$total_log*100,$s1{$k},$_[0],$_[1]); } } } } 1; modules/output/netscreen_systemlog.snortalog100777 0 0 3533 10352762630 15243 0# # Rev : 1.01 # Date : 08/02/2005 # By : Jeremy Chartier # sub netscreen_systemlog { $i = 0; my $description = $lang{"s302_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s302) ) ) { $n = keys %s302; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (sort { $s302{$b} <=> $s302{$a} } keys %s302) { printf FILEOUT ("\n", $s302{$k}/$total_s302*100,$s302{$k},$k) if ( $i < $n ); ++$i; } print FILEOUT ("
%NoType
%2.2f%-${nb_len}d%-30s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 11 + $nb_len + 4 + $port_len + 4 + $actions_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s302) ." ###\n"); print FILEOUT (" % No Type\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort { $s302{$b} <=> $s302{$a} } keys %s302) { printf FILEOUT (" %5.2f %-${nb_len}d %-30s %-30s\n", $s302{$k}/$total_s302*100,$s302{$k},$k) if ( $i < $n ); ++$i; } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "idslog"); foreach $k (sort { $s302{$b} <=> $s302{$a} } keys %s302) { printf(" %5.2f %-${nb_len}d %-30s %-30s\n", $s302{$k}/$total_s302*100,$s302{$k},$k) if ( $i < $n ); ++$i; } } } } 1; modules/output/nids.snortalog100777 0 0 4354 10414744452 12107 0# # Rev : 1.02 # Date : 04/05/2006 # By : Jeremy Chartier # # Modifications : # 04/05/2006 : Correct % bug # sub nids { my $i = 0; my $max = 6; my $description = $lang{"s13_". $val_opt_l}; if ( $opt_o == 1 ) { @list1 = (); @list2 = (); print FILEOUT ("

$description

\n"); print FILEOUT ("
\n"); print FILEOUT ("\n"); foreach $k (sort { $s13{$b} <=> $s13{$a} } keys %s13) { printf FILEOUT (("\n", $s13{$k}/$total_log*100,$s13{$k},$k)); push @list1 ,($s13{$k}) if ( $i < $max ); push @list2 ,("$k") if ( $i < $max ); ++$i; } if ( ( $val_opt_g ne "" ) && ( $opt_p == 1 ) ) { init_graph("nids","pie"); print FILEOUT ("
%NoHost Logger
%2.2f%-${nb_len}d%-32s

\n"); } elsif ( ( $val_opt_g ne "" ) && ( $opt_h == 1 ) ) { init_graph("nids","pie"); print FILEOUT ("
\n"); } else { print FILEOUT ("
\n"); } } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 50; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". keys(%s13) ." of ". keys(%s13) ." ###\n"); print FILEOUT (" % No Host Logger\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort { $s13{$b} <=> $s13{$a} } keys %s13) { printf FILEOUT (" %5.2f %-${nb_len}d %-32s\n", $s13{$k}/$total_log*100,$s13{$k},$k); } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "nids"); foreach $k (sort { $s13{$b} <=> $s13{$a} } keys %s13) { printf(" %5.2f %-${nb_len}d %-32s\n", $s13{$k}/$total_log*100,$s13{$k},$k); } } } } 1; modules/output/pix_hwlog.snortalog100777 0 0 3661 10423434710 13143 0# # Rev : 1.03 # Date : 04/20/2006 # By : Jeremy Chartier # # Modifications : # 04/20/2006 : Correct HTML link in summary part # 04/05/2006 : Correct % bug # sub pix_hwlog { $i = 0; my $description = $lang{"s300_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s300) ) ) { $n = keys %s300; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (sort { $s300{$b} <=> $s300{$a} } keys %s300) { printf FILEOUT ("\n", $s300{$k}/$total_s300*100,$s300{$k},$k) if ( $i < $n ); ++$i; } print FILEOUT ("
%NoType
%2.2f%-${nb_len}d%-30s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 11 + $nb_len + 4 + $port_len + 4 + 50; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s300) ." ###\n"); print FILEOUT (" % No Message Log\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort { $s300{$b} <=> $s300{$a} } keys %s300) { printf FILEOUT (" %5.2f %-${nb_len}d %-30s %-30s\n", $s300{$k}/$total_s300*100,$s300{$k},$k) if ( $i < $n ); ++$i; } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "hwlog"); foreach $k (sort { $s300{$b} <=> $s300{$a} } keys %s300) { printf(" %5.2f %-${nb_len}d %-30s %-30s\n", $s300{$k}/$total_s300*100,$s300{$k},$k) if ( $i < $n ); ++$i; } } } } 1; modules/output/pix_idslog.snortalog100777 0 0 3663 10423431254 13306 0# # Rev : 1.02 # Date : 04/20/2006 # By : Jeremy Chartier # # Modifications : # 04/20/2006 : Correct HTML link in summary part # 12/23/2005 : Correct a bug for % # sub pix_idslog { $i = 0; my $description = $lang{"s301_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s301) ) ) { $n = keys %s301; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (sort { $s301{$b} <=> $s301{$a} } keys %s301) { printf FILEOUT ("\n", $s301{$k}/$total_s301*100,$s301{$k},$k) if ( $i < $n ); ++$i; } print FILEOUT ("
%NoType
%2.2f%-${nb_len}d%-30s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 11 + $nb_len + 4 + $port_len + 4 + 25; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s301) ." ###\n"); print FILEOUT (" % No Type\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort { $s301{$b} <=> $s301{$a} } keys %s301) { printf FILEOUT (" %5.2f %-${nb_len}d %-30s %-30s\n", $s301{$k}/$total_s301*100,$s301{$k},$k) if ( $i < $n ); ++$i; } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "idslog"); foreach $k (sort { $s301{$b} <=> $s301{$a} } keys %s301) { printf(" %5.2f %-${nb_len}d %-30s %-30s\n", $s301{$k}/$total_s301*100,$s301{$k},$k) if ( $i < $n ); ++$i; } } } } 1; modules/output/portscan.snortalog100777 0 0 3327 7065262156 12766 0# # Rev : 1.01 # Date : 08/02/2005 # By : Jeremy Chartier # sub portscan { $i = 0; my $description = $lang{"s25_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s25) ) ) { $n = keys %s25; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (sort { $s25{$b} <=> $s25{$a} } keys %s25) { printf FILEOUT ("
%NoIP Source
%-2.2f%-${nb_len}d%-${addr_len}s\n", $s25{$k}/$total*100,$s25{$k},$k) if ( $i < $n ); ++$i; } print FILEOUT ("

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 40; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### Portscan List ###\n"); print FILEOUT (" % No IP source\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort { $s25{$b} <=> $s25{$a} } keys %s25) { printf FILEOUT (" %5.2f %-4d %-${addr_len}s\n", $s25{$k}/$total*100,$s25{$k},$k) if ( $i < $n ); ++$i; } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "portscan"); foreach $k (sort { $s25{$b} <=> $s25{$a} } keys %s25) { printf(" %5.2f %-6d %-${addr_len}s\n", $s25{$k}/$total*100,$s25{$k},$k) if ( $i < $n ); ++$i; } } } } 1; modules/output/proto.snortalog100777 0 0 4106 10414745624 12312 0# # Rev : 1.04 # Date : 04/05/2006 # By : Jeremy Chartier # # Modifications : # 04/05/2006 : Correct % bug # 10/05/2005 : Modify abslute path for graph file # sub proto { my $i = 0; my $max = 6; my $description = $lang{"s11_". $val_opt_l}; if ( $opt_o == 1 ) { @list1 = (); @list2 = (); print FILEOUT ("

$description

\n"); print FILEOUT ("
\n"); print FILEOUT ("\n"); foreach $k (sort { $s11{$b} <=> $s11{$a} } keys %s11) { printf FILEOUT (("\n", $s11{$k}/$total_log*100,$s11{$k},$k)); push @list1 ,($s11{$k}) if ( $i < $max ); push @list2 ,("$k") if ( $i < $max ); ++$i; } if ( $val_opt_g ne "" ) { init_graph("proto","pie"); print FILEOUT ("
%NoProtocols
%2.2f%-${nb_len}d%-32s

\n"); } else { print FILEOUT ("
\n"); } } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 50; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". keys(%s11) ." of ". keys(%s11) ." ###\n"); print FILEOUT (" % No Protocols\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort { $s11{$b} <=> $s11{$a} } keys %s11) { printf FILEOUT (" %5.2f %-${nb_len}d %-32s\n", $s11{$k}/$total_log*100,$s11{$k},$k); } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "proto"); foreach $k (sort { $s11{$b} <=> $s11{$a} } keys %s11) { printf(" %5.2f %-${nb_len}d %-32s\n", $s11{$k}/$total_log*100,$s11{$k},$k); push @proto ,("$k"); } } } } 1; modules/output/reasons.snortalog100777 0 0 3543 10423433312 12611 0# # Rev : 1.02 # Date : 04/05/2006 # By : Jeremy Chartier # # Modifications : # 04/05/2006 : Correct bug for total_log % # sub reasons { $i = 0; my $description = $lang{"s12_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s12) ) ) { $n = keys %s12; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (sort { $s12{$b} <=> $s12{$a} } keys %s12) { printf FILEOUT ("\n", $s12{$k}/$total_log*100,$s12{$k},$k) if ( $i < $n ); ++$i; } print FILEOUT ("
%NoReasons
%2.2f%-${nb_len}d%-32s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 11 + $nb_len + 4 + $port_len + 4 + 20; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s12) ." ###\n"); print FILEOUT (" % No Reasons\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort { $s12{$b} <=> $s12{$a} } keys %s12) { printf FILEOUT (" %5.2f %-${nb_len}d %-50s\n", $s12{$k}/$total_log*100,$s12{$k},$k) if ( $i < $n ); ++$i; } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "reasons"); foreach $k (sort { $s12{$b} <=> $s12{$a} } keys %s12) { printf(" %5.2f %-${nb_len}d %-50s\n", $s12{$k}/$total_log*100,$s12{$k},$k) if ( $i < $n ); ++$i; } } } } 1; modules/output/report.snortalog100777 0 0 4464 11543130236 12460 0# # Rev : 1.06 # Date : 04/24/2006 # By : Jeremy Chartier # # Modifications : # 04/21/2006 : Add forward report for firewall logs # 04/19/2006 : Add same_src_dst_action report for firewall logs # 04/19/2006 : Add same_src_dst_reason report for firewall logs # 04/18/2006 : Add same_src_dst_dport report for firewall logs # 02/07/2006 : Correct the report interfaces - appears only when the number of them greater than 1 # 02/07/2006 : Modify the order of report - severity() first # sub report { $total = $total_log - $total_hw; # print "###$total_log:$total_hw:$total"; # # Only for GUI # This work is different to CLI # In this case, all logs arent loaded in table @result # if ( $opt{x} ) { x_report(); print_head(); print_summary(); } # # All reports in CLI and GUI mode # if ( $logids gt 0 ) { severity(); hour(); daily_event() if ($minmonth ne $maxmonth) || ($minday < $maxday); proto(); dport(); nids() if (keys(%s13) gt 1); interfaces() if (keys(%s1) gt 1); attack_src(); same_src_attack(); attack_dst(); same_dst_attack(); same_src_dst_attack(); attack(); same_class(); same_hour_attack(); dport_attack(); portscan() if ( keys(%s25) gt 0 ); } if ( $logfw gt 0 ) { hour(); daily_event() if ($minmonth ne $maxmonth) || ($minday < $maxday); proto(); dport(); nids() if (keys(%s13) gt 1); interfaces() if (keys(%s1) gt 1); attack_src(); same_src_dport(); attack_dst(); same_dst_dport(); same_src_dst_dport(); same_src_dst_action() if ( keys(%s30) gt 1 ); same_src_dst_reason() if ( keys(%s31) gt 1 ); reasons() if ( keys(%s12) gt 1 ); actions() if ( keys(%s14) gt 1 ); rules() if ( keys(%s21) gt 1 ); forward() if ( keys(%s32) gt 1 ); fw1_defense_attack() if ( keys(%s24) gt 1 ); attack() if ( keys(%s4) gt 1 ); pix_hwlog() if ( keys(%s300) gt 1 ); pix_idslog() if ( keys(%s301) gt 1 ); } domain_src() if ( $opt_c == 1 ); typelog(); if ( $opt{x} ) { print_footer(); init_pdf() if ( ($opt_o == 1) && ($filtetype eq 'pdf') ); x_unloadstatusbar(); $statusbar->insert('0','Report Generated') if ( $opt_o != 1 ); $statusbar->insert('0', "HTML report generated") if ( ($opt_o == 1) && ($filetype eq 'html') ); $statusbar->insert('0', "PDF report generated") if ( ($opt_o == 1) && ($filetype eq 'pdf') ); } } 1; modules/output/rules.snortalog100777 0 0 4217 11522265762 12305 0# # Rev : 1.03 # Date : 02/02/2011 # By : Jeremy Chartier # # Modifications : # 02/02/2011 : Output improvments and add reverse sort # 04/25/2006 : Correct bug for total_log % # sub rules { $i = 0; my $description = $lang{"s21_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s21) ) ) { $n = keys %s21; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (sort { $s21{$b} <=> $s21{$a} } keys %s21) { printf FILEOUT ("\n", $s21{$k}/$total_log*100,$s21{$k},$k) if ( $i < $n ); ++$i; } print FILEOUT ("
%NoRules
%2.2f%-${nb_len}d%-32s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; section_header("$description\n", "xrules"); if ($opt_i == 1) { foreach $k (sort { $s21{$b} <=> $s21{$a} } keys %s21) { printf FILEOUT (" %5.2f %-${nb_len}d %-4d\n", $s21{$k}/$total_log*100,$s21{$k},$k) if ( $i < $n ); ++$i; } } else { foreach $k (sort { $s21{$b} <=> $s21{$a} } keys %s21) { printf FILEOUT (" %5.2f %-${nb_len}d %-4d\n", $s21{$k}/$total_log*100,$s21{$k},$k) if ( $i < $n ); ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "rules"); if ($opt_i == 1) { foreach $k (sort { $s21{$a} <=> $s21{$b} } keys %s21) { printf(" %5.2f %-${nb_len}d %-4d\n", $s21{$k}/$total_log*100,$s21{$k},$k) if ( $i < $n ); ++$i; } } else { foreach $k (sort { $s21{$b} <=> $s21{$a} } keys %s21) { printf(" %5.2f %-${nb_len}d %-4d\n", $s21{$k}/$total_log*100,$s21{$k},$k) if ( $i < $n ); ++$i; } } } } } 1; modules/output/same_class.snortalog100777 0 0 5115 11522265522 13255 0# # Rev : 1.02 # Date : 02/02/2011 # By : Jeremy Chartier # # Modifications # 02/02/2011 : Output improvments # # to see the popularity of one source host sub same_class { my $description = $lang{"s10_". $val_opt_l}; if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); if ($opt_i == 1) { foreach $k (sort { $s10{$a} <=> $s10{$b} } keys %s10) { @_ = split ",",$k; $STYLE = init_color($_[1]); printf FILEOUT ("\n", $s10{$k}/$total*100,$s10{$k},$_[0],$_[1]); } } else { foreach $k (sort { $s10{$b} <=> $s10{$a} } keys %s10) { @_ = split ",",$k; $STYLE = init_color($_[1]); printf FILEOUT ("\n", $s10{$k}/$total*100,$s10{$k},$_[0],$_[1]); } } print FILEOUT ("
%NoClassificationSeverity
%-2.2f%-${nb_len}d%-${class_len}s%-${server_len}s
%-2.2f%-${nb_len}d%-${class_len}s%-${server_len}s

\n"); # close (FILEOUT); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; section_header("$description\n", "xsame_class"); if ($opt_i == 1) { foreach $k (sort { $s10{$a} <=> $s10{$b} } keys %s10) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${class_len}s %-${server_len}s\n", $s10{$k}/$total*100,$s10{$k},$_[0],$_[1]); } } else { foreach $k (sort { $s10{$b} <=> $s10{$a} } keys %s10) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${class_len}s %-${sever_len}s\n", $s10{$k}/$total*100,$s10{$k},$_[0],$_[1]); } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "same_class"); if ($opt_i == 1) { foreach $k (sort { $s10{$a} <=> $s10{$b} } keys %s10) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %-${class_len}s %-${server_len}s\n", $s10{$k}/$total*100,$s10{$k},$_[0],$_[1]); } } else { foreach $k (sort { $s10{$b} <=> $s10{$a} } keys %s10) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %-${class_len}s %-${sever_len}s\n", $s10{$k}/$total*100,$s10{$k},$_[0],$_[1]); } } } } } 1; modules/output/same_dst_attack.snortalog100777 0 0 5772 11522267264 14307 0# # Rev : 1.02 # Date : 02/02/2011 # By : Jeremy Chartier # # Modifications : # 02/02/2011 : Output improvments # # to see how many attacks received by one host (destination correlated) sub same_dst_attack { $i=0; my $description = $lang{"s3_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s3) ) ) { $n = keys %s3; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); if ($opt_i == 1) { foreach $k (sort { $s3{$a} <=> $s3{$b} } keys %s3) { @_ = split ",",$k; $STYLE = init_color($_[2]); printf FILEOUT ("\n",$s3{$k}/$total*100 , $s3{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s3{$b} <=> $s3{$a} } keys %s3) { @_ = split ",",$k; $STYLE = init_color($_[2]); printf FILEOUT ("\n",$s3{$k}/$total*100 , $s3{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } print FILEOUT ("
%NoIP DestinationAttackSeverity
%-2.2f%-${nb_len}d%-${addr_len}s%-${attack_len}s%-${sever_len}s
%-2.2f%-${nb_len}d%-${addr_len}s%-${attack_len}s%-${sever_len}s

\n"); # close (FILEOUT); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; section_header("$description\n", "xsame_dst_attack"); if ($opt_i == 1) { foreach $k (sort { $s3{$a} <=> $s3{$b} } keys %s3) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-${attack_len}s %-${sever_len}s\n",$s3{$k}/$total*100 ,$s3{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s3{$b} <=> $s3{$a} } keys %s3) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-${attack_len}s %-${sever_len}s\n",$s3{$k}/$total*100 ,$s3{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "same_dst_attack"); if ($opt_i == 1) { foreach $k (sort { $s3{$a} <=> $s3{$b} } keys %s3) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %-${addr_len}s %-${attack_len}s %-${sever_len}s\n",$s3{$k}/$total*100 , $s3{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s3{$b} <=> $s3{$a} } keys %s3) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %-${addr_len}s %-${attack_len}s %-${sever_len}s\n",$s3{$k}/$total*100 , $s3{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } } } } 1; modules/output/same_dst_dport.snortalog100777 0 0 4646 11522267664 14173 0# # Rev : 1.03 # Date : 02/02/2011 # By : Jeremy Chartier # # Modifications : # 02/02/2011 : Output improvments and add reverse sort # 04/05/2006 : Correct % bug # sub same_dst_dport { $i = 0; my $description = $lang{"s23_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s23) ) ) { $n = keys %s23; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (sort { $s23{$b} <=> $s23{$a} } keys %s23) { @_ = split ",",$k; printf FILEOUT ("\n", $s23{$k}/$total_log*100,$s23{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } print FILEOUT ("
%NoIp DestDport
%2.2f%-${nb_len}d%-${addr_len}s%-5s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; section_header("$description\n", "xsame_dst_dport"); if ($opt_i == 1) { foreach $k (sort { $s23{$a} <=> $s23{$b} } keys %s23) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-5s\n", $s23{$k}/$total_log*100,$s23{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } else { foreach $k (sort { $s23{$b} <=> $s23{$a} } keys %s23) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-5s\n", $s23{$k}/$total_log*100,$s23{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "same_dst_dport"); if ($opt_i == 1) { foreach $k (sort { $s23{$a} <=> $s23{$b} } keys %s23) { @_ = split ",",$k; printf (" %5.2f %-${nb_len}d %-${addr_len}s %-5s\n", $s23{$k}/$total_log*100,$s23{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } else { foreach $k (sort { $s23{$b} <=> $s23{$a} } keys %s23) { @_ = split ",",$k; printf (" %5.2f %-${nb_len}d %-${addr_len}s %-5s\n", $s23{$k}/$total_log*100,$s23{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } } } } 1; modules/output/same_hour_attack.snortalog100777 0 0 5303 11522270246 14452 0# # Rev : 1.02 # Date : 02/02/2011 # By : Jeremy Chartier # # Modifications : # 02/02/2011 : Output improvments # sub same_hour_attack { $i=0; my $description = $lang{"s9_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s9) )) { $n = keys %s9; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); if ($opt_i == 1) { foreach $k (sort { $s9{$a} <=> $s9{$b} } keys %s9) { @_ = split ",",$k; printf FILEOUT ("\n", $s9{$k}/$total*100, $s9{$k},$_[0],$_[1]) if $i < $n; ++$i } } else { foreach $k (sort { $s9{$b} <=> $s9{$a} } keys %s9) { @_ = split ",",$k; printf FILEOUT ("\n", $s9{$k}/$total*100, $s9{$k},$_[0],$_[1]) if $i < $n; ++$i; } } print FILEOUT ("
%NoHourAttack
%-2.2f%-${nb_len}d%${hour_len}dh%-${attack_len}s
%-2.2f%-${nb_len}d%${hour_len}dh%-${attack_len}s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; section_header("$description\n", "xsame_hour_attack"); if ($opt_i == 1) { foreach $k (sort { $s9{$a} <=> $s9{$b} } keys %s9) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %${hour_len}dh %-${attack_len}s\n", $s9{$k}/$total*100, $s9{$k},$_[0],$_[1]) if $i < $n; ++$i } } else { foreach $k (sort { $s9{$b} <=> $s9{$a} } keys %s9) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %${hour_len}dh %-${attack_len}s\n", $s9{$k}/$total*100, $s9{$k},$_[0],$_[1]) if $i < $n; ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "same_hour_attack"); if ($opt_i == 1) { foreach $k (sort { $s9{$a} <=> $s9{$b} } keys %s9) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %${hour_len}dh %-${attack_len}s\n", $s9{$k}/$total*100, $s9{$k},$_[0],$_[1]) if $i < $n; ++$i } } else { foreach $k (sort { $s9{$b} <=> $s9{$a} } keys %s9) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %${hour_len}dh %-${attack_len}s\n", $s9{$k}/$total*100, $s9{$k},$_[0],$_[1]) if $i < $n; ++$i; } } } } } 1; modules/output/same_src_attack.snortalog100777 0 0 5716 11522270550 14272 0# # Rev : 1.02 # Date : 02/02/2011 # By : Jeremy Chartier # # Modifications : # 02/02/2011 : Output improvments # # to see how many attacks launched from one host sub same_src_attack { $i=0; my $description = $lang{"s2_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s2) ) ) { $n = keys %s2; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); if ($opt_i == 1) { foreach $k (sort { $s2{$a} <=> $s2{$b} } keys %s2) { @_ = split ",",$k; $STYLE = init_color($_[2]); printf FILEOUT ("\n", $s2{$k}/$total*100, $s2{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i } } else { foreach $k (sort { $s2{$b} <=> $s2{$a} } keys %s2) { @_ = split ",",$k; $STYLE = init_color($_[2]); printf FILEOUT ("\n", $s2{$k}/$total*100, $s2{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } print FILEOUT ("
%NoIP SourceAttackSeverity
%-2.2f%-${nb_len}d%-${addr_len}s%-${attack_len}s%-${server_len}s
%-2.2f%-${nb_len}d%-${addr_len}s%-${attack_len}s%-${server_len}s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; section_header("$description\n", "xsame_src_attack"); if ($opt_i == 1) { foreach $k (sort { $s2{$a} <=> $s2{$b} } keys %s2) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-${attack_len}s %-${server_len}s\n",$s2{$k}/$total*100, $s2{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i } } else { foreach $k (sort { $s2{$b} <=> $s2{$a} } keys %s2) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-${attack_len}s %-${sever_len}s\n",$s2{$k}/$total*100, $s2{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "same_src_attack"); if ($opt_i == 1) { foreach $k (sort { $s2{$a} <=> $s2{$b} } keys %s2) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %-${addr_len}s %-${attack_len}s %-${server_len}s\n", $s2{$k}/$total*100, $s2{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i } } else { foreach $k (sort { $s2{$b} <=> $s2{$a} } keys %s2) { @_ = split ",",$k; printf(" %5.2f %-${nb_len}d %-${addr_len}s %-${attack_len}s %-${sever_len}s\n", $s2{$k}/$total*100, $s2{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } } } } 1; modules/output/same_src_dport.snortalog100777 0 0 4622 11522275632 14154 0# # Rev : 1.03 # Date : 02/02/2011 # By : Jeremy Chartier # # Modifications : # 02/02/2011 : Output improvments # 04/05/2006 : Correct % bug # sub same_src_dport { $i = 0; my $description = $lang{"s22_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s22) ) ) { $n = keys %s22; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (sort { $s22{$b} <=> $s22{$a} } keys %s22) { @_ = split ",",$k; printf FILEOUT ("\n", $s22{$k}/$total_log*100,$s22{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } print FILEOUT ("
%NoIp SrcDport
%2.2f%-${nb_len}d%-${addr_len}s%-5s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; section_header("$description\n", "xsame_src_dport"); if ($opt_i == 1) { foreach $k (sort { $s22{$a} <=> $s22{$b} } keys %s22) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-5s\n", $s22{$k}/$total_log*100,$s22{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } else { foreach $k (sort { $s22{$b} <=> $s22{$a} } keys %s22) { @_ = split ",",$k; printf FILEOUT (" %5.2f %-${nb_len}d %-${addr_len}s %-5s\n", $s22{$k}/$total_log*100,$s22{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "same_src_dport"); if ($opt_i == 1) { foreach $k (sort { $s22{$a} <=> $s22{$b} } keys %s22) { @_ = split ",",$k; printf (" %5.2f %-${nb_len}d %-${addr_len}s %-5s\n", $s22{$k}/$total_log*100,$s22{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } else { foreach $k (sort { $s22{$b} <=> $s22{$a} } keys %s22) { @_ = split ",",$k; printf (" %5.2f %-${nb_len}d %-${addr_len}s %-5s\n", $s22{$k}/$total_log*100,$s22{$k},$_[0],$_[1]) if ( $i < $n ); ++$i; } } } } } 1; modules/output/same_src_dst_action.snortalog100777 0 0 6050 10423177050 15142 0# # Rev : 1.00 # Date : 04/19/2006 # By : Jeremy Chartier # # Modifications : # # sub same_src_dst_action { $i=0; my $description = $lang{"s30_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s30) ) ) { $n = keys %s30; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); if ($opt_i == 1) { foreach $k (sort { $s30{$a} <=> $s30{$b} } keys %s30) { @_ = split ",",$k; printf FILEOUT ("\n", $s30{$k}/$total_log*100, $s30{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s30{$b} <=> $s30{$a} } keys %s30) { @_ = split ",",$k; printf FILEOUT ("\n", $s30{$k}/$total_log*100, $s30{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } print FILEOUT ("
%NoIP SourceIP DestinationAction
%-2.2f%-${nb_len}d%-${addr_len}s%-${addr_len}s%-${attack_len}s
%-2.2f%-${nb_len}d%-${addr_len}s%-${addr_len}s%-${attack_len}s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 13 + $nb_len + 4 + $addr_len + 4 + $addr_len + 4 + 10; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s30) ." ###\n"); print FILEOUT (" % No IP source IP destination Action\n"); print FILEOUT ( '=' x $linelength, "\n"); if ($opt_i == 1) { foreach $k (sort { $s30{$a} <=> $s30{$b} } keys %s30) { @_ = split ",",$k; printf FILEOUT (" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s30{$k}/$total_log*100, $s30{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s30{$b} <=> $s30{$a} } keys %s30) { @_ = split ",",$k; printf FILEOUT (" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s30{$k}/$total_log*100, $s30{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "same_src_dst_action"); if ($opt_i == 1) { foreach $k (sort { $s30{$a} <=> $s30{$b} } keys %s30) { @_ = split ",",$k; printf(" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s30{$k}/$total_log*100, $s30{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s30{$b} <=> $s30{$a} } keys %s30) { @_ = split ",",$k; printf(" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s30{$k}/$total_log*100, $s30{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } } } } 1; modules/output/same_src_dst_attack.snortalog100777 0 0 6052 10414746714 15147 0# # Rev : 1.02 # Date : 04/05/2006 # By : Jeremy Chartier # # Modifications : # 04/05/2006 : Correct % bug # sub same_src_dst_attack { $i=0; my $description = $lang{"s0_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s0) ) ) { $n = keys %s0; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); if ($opt_i == 1) { foreach $k (sort { $s0{$a} <=> $s0{$b} } keys %s0) { @_ = split ",",$k; printf FILEOUT ("\n", $s0{$k}/$total_log*100, $s0{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s0{$b} <=> $s0{$a} } keys %s0) { @_ = split ",",$k; printf FILEOUT ("\n", $s0{$k}/$total_log*100, $s0{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } print FILEOUT ("
%NoIP SourceIP DestinationAttack
%-2.2f%-${nb_len}d%-${addr_len}s%-${addr_len}s%-${attack_len}s
%-2.2f%-${nb_len}d%-${addr_len}s%-${addr_len}s%-${attack_len}s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 13 + $nb_len + 4 + $addr_len + 4 + $addr_len + 4 + $attack_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s0) ." ###\n"); print FILEOUT (" % No IP source IP destination Attack\n"); print FILEOUT ( '=' x $linelength, "\n"); if ($opt_i == 1) { foreach $k (sort { $s0{$a} <=> $s0{$b} } keys %s0) { @_ = split ",",$k; printf FILEOUT (" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s0{$k}/$total_log*100, $s0{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s0{$b} <=> $s0{$a} } keys %s0) { @_ = split ",",$k; printf FILEOUT (" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s0{$k}/$total_log*100, $s0{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "same_src_dst_attack"); if ($opt_i == 1) { foreach $k (sort { $s0{$a} <=> $s0{$b} } keys %s0) { @_ = split ",",$k; printf(" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s0{$k}/$total_log*100, $s0{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s0{$b} <=> $s0{$a} } keys %s0) { @_ = split ",",$k; printf(" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s0{$k}/$total_log*100, $s0{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } } } } 1; modules/output/same_src_dst_dport.snortalog100777 0 0 6042 10423177030 15014 0# # Rev : 1.00 # Date : 04/18/2006 # By : Jeremy Chartier # # Modifications : # # sub same_src_dst_dport { $i=0; my $description = $lang{"s29_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s29) ) ) { $n = keys %s29; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); if ($opt_i == 1) { foreach $k (sort { $s29{$a} <=> $s29{$b} } keys %s29) { @_ = split ",",$k; printf FILEOUT ("\n", $s29{$k}/$total_log*100, $s29{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s29{$b} <=> $s29{$a} } keys %s29) { @_ = split ",",$k; printf FILEOUT ("\n", $s29{$k}/$total_log*100, $s29{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } print FILEOUT ("
%NoIP SourceIP DestinationDport
%-2.2f%-${nb_len}d%-${addr_len}s%-${addr_len}s%-${attack_len}s
%-2.2f%-${nb_len}d%-${addr_len}s%-${addr_len}s%-${attack_len}s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 13 + $nb_len + 4 + $addr_len + 4 + $addr_len + 4 + 6; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s29) ." ###\n"); print FILEOUT (" % No IP source IP destination Dport\n"); print FILEOUT ( '=' x $linelength, "\n"); if ($opt_i == 1) { foreach $k (sort { $s29{$a} <=> $s29{$b} } keys %s29) { @_ = split ",",$k; printf FILEOUT (" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s29{$k}/$total_log*100, $s29{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s29{$b} <=> $s29{$a} } keys %s29) { @_ = split ",",$k; printf FILEOUT (" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s29{$k}/$total_log*100, $s29{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "same_src_dst_dport"); if ($opt_i == 1) { foreach $k (sort { $s29{$a} <=> $s29{$b} } keys %s29) { @_ = split ",",$k; printf(" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s29{$k}/$total_log*100, $s29{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s29{$b} <=> $s29{$a} } keys %s29) { @_ = split ",",$k; printf(" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s29{$k}/$total_log*100, $s29{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } } } } 1; modules/output/same_src_dst_reason.snortalog100777 0 0 6051 10423177070 15157 0# # Rev : 1.00 # Date : 04/19/2006 # By : Jeremy Chartier # # Modifications : # # sub same_src_dst_reason { $i=0; my $description = $lang{"s31_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s31) ) ) { $n = keys %s31; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); if ($opt_i == 1) { foreach $k (sort { $s31{$a} <=> $s31{$b} } keys %s31) { @_ = split ",",$k; printf FILEOUT ("\n", $s31{$k}/$total_log*100, $s31{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s31{$b} <=> $s31{$a} } keys %s31) { @_ = split ",",$k; printf FILEOUT ("\n", $s31{$k}/$total_log*100, $s31{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } print FILEOUT ("
%NoIP SourceIP DestinationReason
%-2.2f%-${nb_len}d%-${addr_len}s%-${addr_len}s%-${attack_len}s
%-2.2f%-${nb_len}d%-${addr_len}s%-${addr_len}s%-${attack_len}s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 13 + $nb_len + 4 + $addr_len + 4 + $addr_len + 4 + 10; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s31) ." ###\n"); print FILEOUT (" % No IP source IP destination Reason\n"); print FILEOUT ( '=' x $linelength, "\n"); if ($opt_i == 1) { foreach $k (sort { $s31{$a} <=> $s31{$b} } keys %s31) { @_ = split ",",$k; printf FILEOUT (" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s31{$k}/$total_log*100, $s31{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s31{$b} <=> $s31{$a} } keys %s31) { @_ = split ",",$k; printf FILEOUT (" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s31{$k}/$total_log*100, $s31{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "same_src_dst_reason"); if ($opt_i == 1) { foreach $k (sort { $s31{$a} <=> $s31{$b} } keys %s31) { @_ = split ",",$k; printf(" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s31{$k}/$total_log*100, $s31{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } else { foreach $k (sort { $s31{$b} <=> $s31{$a} } keys %s31) { @_ = split ",",$k; printf(" %-5.2f %-${nb_len}d %-${addr_len}s %-${addr_len}s %-10s\n", $s31{$k}/$total_log*100, $s31{$k},$_[1],$_[0],$_[2]) if $i < $n; ++$i; } } } } } 1; modules/output/severity.snortalog100777 0 0 4710 10450761730 13016 0# # Rev : 1.03 # Date : 02/07/2006 # By : Jeremy Chartier # # Modifications : # 02/07/2006 : Add mechanism to provide a list of severity and set color # 12/20/2005 : Correct bug for severity graph # sub severity { $max = 0; my $description = $lang{"s20_". $val_opt_l}; if ( $opt_o == 1 ) { @list1 = (); @list2 = (); $listseverity = ""; print FILEOUT ("

$description

\n"); print FILEOUT ("
\n"); print FILEOUT ("\n"); foreach $k (sort { $s20{$b} <=> $s20{$a} } keys %s20) { $STYLE = init_color($k); printf FILEOUT (("\n", $s20{$k}/$total*100,$s20{$k},$k)); push @list1 ,($s20{$k}/$total*100); push @list2 ,("$k"); $listseverity = $listseverity . "$k"; } if ( $val_opt_g ne "" ) { init_graph("severity","pie"); print FILEOUT ("
%NoSeverity
%-2.2f%-${nb_len}d%-${sever_len}s

\n"); } else { print FILEOUT ("
\n"); } } else { foreach $k (%s20) { $max = $s20{$k} if ($s20{$k} > $max); } $ratio = $max/$total*100; if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 13 + $nb_len + 2 + $sever_len + 2 + $graph_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". keys(%s20) ." of ". keys(%s20) ." ###\n"); print FILEOUT (" % No Severity Graph\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort { $s20{$b} <=> $s20{$a} } keys %s20) { $num = $s20{$k}/$total*50*(100 / $ratio); printf FILEOUT (" %-5.2f %-${nb_len}d %-${sever_len}s %-${graph_len}s\n", $s20{$k}/$total*100,$s20{$k},$k, '#' x $num); } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "severity"); foreach $k (sort { $s20{$b} <=> $s20{$a} } keys %s20) { $num = $s20{$k}/$total*50*(100 / $ratio); printf(" %-5.2f %-${nb_len}d %-${sever_len}s %-${graph_len}s\n", $s20{$k}/$total*100,$s20{$k},$k, '#' x $num); } } } } 1; modules/output/typelog.snortalog100777 0 0 3556 10423434642 12635 0# # Rev : 1.02 # Date : 02/08/2006 # By : Jeremy Chartier # # Modifications : # 02/08/2006 : Modify the division for % # sub typelog { $i = 0; my $description = $lang{"s17_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s17) ) ) { $n = keys %s17; } else { $n = $val_opt_n; } if ( $opt_o == 1 ) { print FILEOUT ("

$description

\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (sort { $s17{$b} <=> $s17{$a} } keys %s17) { printf FILEOUT ("\n", $s17{$k}/$total_log*100,$s17{$k},$k) if ( $i < $n ); ++$i; } print FILEOUT ("
%NoType
%2.2f%-${nb_len}d%-30s

\n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 11 + $nb_len + 4 + $port_len + 4 + 25; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s17) ." ###\n"); print FILEOUT (" % No Type\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort { $s17{$b} <=> $s17{$a} } keys %s17) { printf FILEOUT (" %5.2f %-${nb_len}d %-30s %-30s\n", $s17{$k}/$total_log*100,$s17{$k},$k) if ( $i < $n ); ++$i; } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "typelog"); foreach $k (sort { $s17{$b} <=> $s17{$a} } keys %s17) { printf(" %5.2f %-${nb_len}d %-30s %-30s\n", $s17{$k}/$total_log*100,$s17{$k},$k) if ( $i < $n ); ++$i; } } } } 1; modules/output/x_report.snortalog100777 0 0 5206 11522253362 13005 0# # Rev : 1.04 # Date : 02/02/2011 # By : Jeremy Chartier # # 02/02/2011 : Add TIPPINGPOINT log detection # sub x_report { # # Only for GUI # This work is different to CLI # In this case, all logs arent loaded in table @result # # # Initialize GUI # get_opt(); clear_screen(); # # Test if filters arent activated # search_filter(); # $total = 0; $total_log = 0; $maxday = 1; $maxmonth = 1; $maxhour = 0; $maxmin = 0; $maxsec = 0; $minday = 31; $minmonth = 12; $minhour = 23; $minmin = 59; $minsec = 59; undef_tables(); for $i ( 0 .. $#result ) { if ( $opt_filter == 1 ) { # # Test if log correspond to a filter # if ( ($result[$i]->[15] ne $val_opt_fproto) && ($opt_fproto == 1) ) { } elsif ( ($result[$i]->[7] ne $val_opt_fsrc) && ($opt_fsrc == 1) ) { } elsif ( ($result[$i]->[9] ne $val_opt_fdst) && ($opt_fdst == 1) ) { } elsif ( ($result[$i]->[10] ne $val_opt_fdport) && ($opt_fdport == 1) ) { } elsif ( ($result[$i]->[14] ne $val_opt_fether) && ($opt_fether == 1) ) { } elsif ( ($result[$i]->[2] ne $val_opt_fhour) && ($opt_fhour == 1) ) { } elsif ( ($result[$i]->[1] ne $val_opt_fday) && ($opt_fday == 1) ) { } elsif ( ($result[$i]->[0] ne $val_opt_fmonth) && ($opt_fmonth == 1) ) { } elsif ( ($result[$i]->[5] ne $val_opt_fhost) && ($opt_fhost == 1) ) { } elsif ( ($result[$i]->[13] ne $val_opt_fseverity) && ($opt_fseverity == 1) ) { } elsif ( ($result[$i]->[17] ne $val_opt_faction) && ($opt_faction == 1) ) { } elsif ( ($result[$i]->[19] ne $val_opt_frule) && ($opt_frule == 1) ) { } elsif ( ($result[$i]->[18] ne $val_opt_freason) && ($opt_freason == 1) ) { } elsif ( ($result[$i]->[19] ne $val_opt_ftype) && ($opt_ftype == 1) ) { } elsif ( ($result[$i]->[11] ne $val_opt_fclass) && ($opt_fclass == 1) ) { } else { search_date(); x_process_data(); ++$logfw if ( $result[$i]->[19] =~ m/Fire|ipfilter|pfilter|netfilter|Smart|pix|Brick|NetScreen/ox ); ++$logpix if ( $result[$i]->[19] =~ m/Pix/ox ); ++$logids if ( $result[$i]->[19] =~ m/snort|tipping/ox ); # ++$total; ++$total_hw if ( $record->{PLUGIN} eq "alerthw" ); ++$total_log; } } else { search_date(); x_process_data(); ++$logfw if ( $result[$i]->[19] =~ m/Fire|ipfilter|pfilter|netfilter|Smart|Pix|Brick|NetScreen/ox ); ++$logpix if ( $result[$i]->[19] =~ m/Pix/ox ); ++$logids if ( $result[$i]->[19] =~ m/snort|tipping/ox ); # ++$total; ++$total_hw if ( $record->{PLUGIN} eq "alerthw" ); ++$total_log; } } $total = $total_log - $total_hw; # print "###$total_log:$total_hw:$total"; } 1; picts/ 40777 0 0 0 11512354066 5222 5picts/bg.gif100777 0 0 1455 10224705370 6403 0GIF89aВ  !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~───│││┌┌┌┐┐┐└└└┘┘┘├├├┤┤┤┬┬┬┴┴┴┼┼┼▀▀▀▄▄▄███▌▌▌▐▐▐░░░▒▒▒▓▓▓⌠⌠⌠■■■∙∙∙√√√≈≈≈≤≤≤≥≥≥   ⌡⌡⌡°°°²²²···÷÷÷═══║║║╒╒╒ёёё╓╓╓╔╔╔╕╕╕╖╖╖╗╗╗╘╘╘╙╙╙╚╚╚╛╛╛╜╜╜╝╝╝╞╞╞╟╟╟╠╠╠╡╡╡ЁЁЁ╢╢╢╣╣╣╤╤╤╥╥╥╦╦╦╧╧╧╨╨╨╩╩╩╪╪╪╫╫╫╬╬╬©©©юююааабббцццдддееефффгггхххииийййккклллмммнннооопппяяярррссстттууужжжвввьььыыызззшшшэээщщщчччъъъЮЮЮАААБББЦЦЦДДДЕЕЕФФФГГГХХХИИИЙЙЙКККЛЛЛМММНННОООПППЯЯЯРРРСССТТТУУУЖЖЖВВВЬЬЬЫЫЫЗЗЗШШШЭЭЭЩЩЩЧЧЧЪЪЪ,Ъ ЭГnЮ©w|Г▌!ц─;picts/p_01.gif100777 0 0 2237 10224705370 6551 0GIF89aPВ  !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~───│││┌┌┌┐┐┐└└└┘┘┘├├├┤┤┤┬┬┬┴┴┴┼┼┼▀▀▀▄▄▄███▌▌▌▐▐▐░░░▒▒▒▓▓▓⌠⌠⌠■■■∙∙∙√√√≈≈≈≤≤≤≥≥≥   ⌡⌡⌡°°°²²²···÷÷÷═══║║║╒╒╒ёёё╓╓╓╔╔╔╕╕╕╖╖╖╗╗╗╘╘╘╙╙╙╚╚╚╛╛╛╜╜╜╝╝╝╞╞╞╟╟╟╠╠╠╡╡╡ЁЁЁ╢╢╢╣╣╣╤╤╤╥╥╥╦╦╦╧╧╧╨╨╨╩╩╩╪╪╪╫╫╫╬╬╬©©©юююааабббцццдддееефффгггхххииийййккклллмммнннооопппяяярррссстттууужжжвввьььыыызззшшшэээщщщчччъъъЮЮЮАААБББЦЦЦДДДЕЕЕФФФГГГХХХИИИЙЙЙКККЛЛЛМММНННОООПППЯЯЯРРРСССТТТУУУЖЖЖВВВЬЬЬЫЫЫЗЗЗШШШЭЭЭЩЩЩЧЧЧЪЪЪ,PЪЪ ЭВn A┐&Хн`C┘F└HQЮб┐Ъ=d8яbG█/╬IР²╩▓'G╕LIр²K⌠1zлSdH┴m╛Ы1&о²8g ∙╘я╓яё,K╤|иТДM═4{%ЙСИP²C╚FмИPiRё.Y2Uыр*Q╛gмЧ╪*∙КV▌oA*\┴╕R╡dOЙ5▀╜V╦Yш├:╦0у╘(а╙\)Ж╔b≈┬#╩|≤pзиrыZ^{9+Xгaш ²╥╞dй9╖·йY5_а≥о├Щ╨TОWрN1Ъ█МW-Лу≤MКFx╢╦ч√^}8Ещб ╥>щY6Нд╦вУвupЙяcО└├▌xЖЯе╤оё_ ·╧aГуА⌠ЪчщaR╠╒яцК╣ШЬЪУf≥|╛УТ≥r╥║└ъHЪMв\─М=8э─w╔W\]Ф╕ы├Nхax Fx∙]╣┤`┌zь║t"╝Xщ|WяF"^÷]х═┼0Рфщs)Р(P0|48Q0[p║э│t1√$\p;picts/p_02.gif100777 0 0 34653 10224705370 6601 0GIF89aпPВ  !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~───│││┌┌┌┐┐┐└└└┘┘┘├├├┤┤┤┬┬┬┴┴┴┼┼┼▀▀▀▄▄▄███▌▌▌▐▐▐░░░▒▒▒▓▓▓⌠⌠⌠■■■∙∙∙√√√≈≈≈≤≤≤≥≥≥   ⌡⌡⌡°°°²²²···÷÷÷═══║║║╒╒╒ёёё╓╓╓╔╔╔╕╕╕╖╖╖╗╗╗╘╘╘╙╙╙╚╚╚╛╛╛╜╜╜╝╝╝╞╞╞╟╟╟╠╠╠╡╡╡ЁЁЁ╢╢╢╣╣╣╤╤╤╥╥╥╦╦╦╧╧╧╨╨╨╩╩╩╪╪╪╫╫╫╬╬╬©©©юююааабббцццдддееефффгггхххииийййккклллмммнннооопппяяярррссстттууужжжвввьььыыызззшшшэээщщщчччъъъЮЮЮАААБББЦЦЦДДДЕЕЕФФФГГГХХХИИИЙЙЙКККЛЛЛМММНННОООПППЯЯЯРРРСССТТТУУУЖЖЖВВВЬЬЬЫЫЫЗЗЗШШШЭЭЭЩЩЩЧЧЧЪЪЪ,пPЪЪ ЭГn A┐&Ь║а├!2|H1╒C▀ /Nд╦╠Ц?┴9~╛(pАH▒ S▓<Ия╓J■+Mйтр#х≥"]рт≥fO⌡;c╝╪9╢╗о▓BsЗЁ&к╖D∙┘JС%р╕V╘Nеи╢╚ж╚`÷Р куiж╠Nяf]╩Т╚ш╡l╔├=ш6╝в╗-⌠Ф∙⌡V╞ы╙mужлвn_╛│Щ╕[8hЦ╘▄Вч%,ы-^к~o╪Ы╠в╡p9о╔ЭVТАя┬SWMз╟Фи░M┤nй vБь╙ЪФ^,╩╣cтюuGШЁmэа]В>ЧЫ╥pЦ╟ич^Мш3ТГ╪▒≈f~Z╛Ик▒╠gЪv~vСщ┼²WнЭТКЛ╔k'>·/ЩЫД≈÷▐_}}Й²М╥─ц╔≈⌡yБА┤·uЕ}g`eыЯw≥KНTЬн┘О╦⌠А├r╗a┤ZхА┘"├Ьa┘╕HБ├'~b┴!zЬ╒┴# h!▄$·х╒┬*Ф┬c▄#Ж╓▀5╕Ьё┼BНБ▌7vьd┴7╨HД⌠(╡Хd▄-6╧$├( %▒+╝8%░:нhe▐F>и%▓:▌┴f≤pvIё▒gZИД⌡W├╘f≥tФИЕ░z ╖²K╒ &▌`r≥c▒lJ╧╔²▌╝ЫЕ ▓╙h╓]рыf▀sЗ≤╘▐bЙY&╗║j ╗■U&йau╬Г┐ОЪw╡╡з╛≤═─╣ЬЮu╣╗`rЫЫ╙щ╚д╚ъ╜иJХ*i╫6К╝р" l╛Ч)k÷╜яЙjm┐э!8kw:≤+╦╜j+Ю╥пr╩,┌Еnk╪ФйGk╩Аb╚Н╝щ;-╞УР╩Г╨;,©ЦфгЛ©вэ^юЯ╦0╨Л/аКБk╞╥о>╪`фт \l╨c,Раш!ц  qг ;+oл'W╚╡ф ▀Ш_еo°Р╬Сls╝Тн╪Пz⌠,t©/\Сс)Щ╧)╖ЧH╘╓H^иё▄}bYЦ░}╤╧hв╗z╘Й√UR Е╓uj})░c╖ u°_цMВьwф²╓щ║рЪ╗hщuoИ═≥7║o'Ч╗█f╕╫╦╗P╙-g╘▐ШIw√JBНxы|ШM╦щG Иw■A.:Г╖^Sи)ИTБ=yёTС=╧▄3Б)8·n#JfМ▐КltпЧoЯП@▐▄Пм![ш╜Об6о╢грМ|кх▄2ЯJ/©lпй7-СВо█к|цS╪╡к©{Ъ╢ТK'°mишc÷ЁЗ+ }╬D©╚хЛ⌡o<ВЙШЬЛГЁ╓╞g,ШUВ╕0▓K~тsZ┤FA▌Е│Л÷УЕ< &fС┐^с┤©{М▀}HЦS©Б▒╟┌Г╚^h@⌠ЫO┌! еBZ╟|Тш═ Ъ∙6A╗уP┬Юk═ h╛ХМl-╘B⌡ёб├╤KE╝k╕⌡j≈69╘ItLUИ5ф. qlKщ■жХ╕,▌ Q╚c╘ Г╤96╝▀╓ззИ`╢╤оu*ry*╙5EKУ s}#Х╤X)B▌n▌gs°!5F╦∙█G≤\]ХЬXеS┴н⌠/б■Гv╥╦вуQm┬Sd"=%╩ф≥Н░┌Z#├БwB$нп┤Н⌡≈гв-┼90├дП√хCZ╤0┴д,А÷╥ц&▓о┬N÷/┘YLЙr┬лт∙▒и@[2╠─/д%нzЫ╬[.°&tb0╩Ил│ГлФ ▐ЫюZ-┐ф';╧ ЪDkЖС÷G╚&:║)1r╤3┬Ш╛Г@ hн²Уп²╔╕3Цi2┐т╒Ак!ЗрИц┼&s═╫_ЖР L ┘╢┌©АFЕЫDЦaT|eИЩЫл"╝Т² м'>EхкЩ▒ЕP^*ь╦√╕8~t╖dd╖B)фA╨ЯoYцБ·┼JF;5MW╩ё█J╖f2nU;уКWф╩╫kQЭзY║JиDjИn[мё╧Ьй╥A┴Od╚")╣ф╨╙а╡╙│T╖ уьуИ╜≥;°чхДубщISu╔ZГ├)╡bиT╕"╓kвЁЫУC+lИD5ЙR²Ft╢ПDhAc╙D Rт√ ╣ИцOiЪФ┘╟∙hs⌡Pш╝⌠·╬╣G!zаИи0≈Й╘JUшяrй╤╦ еФJazм▒╕√╤╨у&s©PЛzW╦ м(t÷кя⌡BП╛мНkОiзчР√fа oIУICнВ╬ш=МpK;с▀Ф⌡╠eНKI*`ГЧw╥ЛЩmtjC│j╥╨БM.},ъЕ^≈┬ИU0C┴kр≤ ╝s┤БКёЖD;>│╦╞~L°ь,ГY3БУ╠▓╢КaU┤H92┼QeЙ` ╥╘╤zJ√p╛Ц╗╩╥3)I≈Л[⌠°йк и&f%d│ ДсНj√ c°Н┼г#▀Ьp├jтЩ JI╬iЁXEr,+┴eCнЪхBЕ*еы3┼┴нzл░┐и^t≥8█П┐%L]z╝╥ц╗m╕q©ШLМыw°Эo═{:░n<ЦроPф╔mа┼N╢┌═Нд9РА╢cоА┤-ТP├5╟Ау╟^┐╪P├<@БЫп┤?zш·Wа|ЖС6ШЛКЧ{╪╒е0M MaG/Zя╝_├│kaП╠┌жz└╤мМ9ХA╛╤;Лa▐u■ZыLи┤!f]├v╩╩ d(ц╛ГM▌u╪цЛ8В2S┼lШЫп─>Прлhэ^8зу╢═╧;_g╬1E╝б[+aNx│ ░╟┘'Hа┼Jx╔(+а/bКЪ ┤=t=А╗пCчЁЧб╪g>С28ц('к'НсФШ╦╩$╜├У+hfOс╣ХЕ╘юлhС&zАОУ9╒╖puЫЦзl@$аuDБ░xджK·┤fээУПтScy©╩щЯ~7╩Kа °▐цj╖0~⌠Gf;[йlZ█sM\хъ▌█[F*╗ЖФД<⌠╛├}*UИ┬U!KЫ╛Cс*╚Бмq≥╘┐╛∙Ш·в╨РXKg°т≈▄ f╠~8ф!ё%╫х╛J╤uЁг Gж"©ЫЯRэщ┤з│uD─бЦ═xD&<▒┴L─┌Д\░┐)xQВz'ЫфЁ[9х@К5╦Зуd`CЪ`=О=L┌Н8╥7Д(╞╨+'╤Ё∙?} ┼ m>K[╓zO8FОоо│8айУs√tFqUВlEГMq╤░\░u ═|≥ ░@ X $Gk|─~w╥kиv/Gs1'┌Ё╤{0}н╟З`]пфt▓жkOp7┐З┤jф&l▒√─кVNЭжNqЖ└УУ┌JwAвFksp·P нВ■@  ═ ·юuz@{@ ⌠─sН═ВН░u]гu[ _Гu^вjk0 сww╤ЭpЦ░рiG┐7h┐(%tХ6a.(Sy]ц├┐йдkйдьh╥w{≤в\Ъw▌┬│ ▓h├\'d╟Фг ЦпЫ@┬╠k ┘лгi╣╟ ╫ ╬╟ ╛X e ╦├ЖP_впn╤═ЫП┴yВ·x╬┬В@nК░ в` ДpФ√w├ьp║─$└КС┼ЫГo='┐≈┐6─E╦_w┐зХWГ┤П┬Е├^w▌┬═\▀|ю м═┌'╒X QH┼·П ═Ю|·Пq·П┼j╟t╖rс(о0k²╟Г░ °ж ░Py0Ю╤m&╦ms ▒╝╕┘ ²ю ╤п Т`Эpj9qgN8Be▓∙3J├дI≤ДH÷g╙▓y{;\цY1ЪfCЖd▌y)≥)ЯгGN∙X╥ЦG·УwTt⌠╨c▓╬гY┘╣▓3┴}m┘X╢Вx╟╖y╚╖xwU:$жc≥CxBIeP)■mцbC╘y6р ^╟zю√lиmm╧▒┬≤≤┴и┴КpU'┴x(2l`▐м╥ ═&r≥P "╥ ╔ЮQ'XwЦ{╪Г!Гю z s╜s"хy▒r╟≥²┴≥4WЮf╧Кп╗9K8└ыт┤]≤┬ФpG╥┤лMь]╛9⌡уь┌X░ж8┤█A╛ФnqwН√uГх▌╠ь *Гp ╠≥ QX ╓P ═ю  ╟ ═ ═Ю d╠х┴ЁЪ╦oI┌$╦°╧≥Ы≥Ф)s3go*гrн9mМС│Г┐z╦v,╗p;ehЁE⌡Т'uЧг█TG█ь▌░ю_7├b'v zю ┘ри╠┬sЖ@▓мT▐рI !╥ ≈ ╤r╛ ┼╧|0}╘┐ Q·ФIsk 2з≥4*ё═Ы╒l─sнЮ+Г│ф╤▄╥┬Ы╘┬╦)═т8÷нЬ┐З╧o°╗╓h┤Юу┐KЗЧP ┼  м╖ ÷═ ═0║ ▌\Г▄9 °Ьзl²■P╒╔Ю ╔░ ╚Пqщ)² П┼▄)▀▓Ф╒/Й2╖≥°)ёК)%В╖ЛF}Z┬wСЪT╓╣И_Ьgp▀≤┐▐Й╗рxK╞Ыё<ь▄-ь╓O╨╘pрф╓зЭ``хu│ ²≥P ║@ ∙k╟└щЫ▐Ю┴╕нпК═─ЪЮ╕жY ÷0╖╛╛ж╘ ╜J╟ь≤lЬ▄╪≤ ┼├lЮjК≥·└: Ыjs╟НYsГW мpw÷85]%Y─|÷Д∙J√:├бг8°t9°цJ■c6╗╞╤we╜GxJ┌∙MVd$6Х{Т╙J²╓E]6:T%xsе⌠Rеc3&fKУzrV{= YZ╕EН)ЁСFX╘;░if║╥HP┌├═y╟mЦ┤▌(vЬj│j╕9░▐╧▓jЪЕ8ЦP■╒╚ ьY╖ ╥▐м╖╖WХ≤▄гU'ри╟/Z≥ [╖ │ ²╧≥КЬ√чфmФi┌(HЛ@╔цf┬╫┴┬*╓╘КTjНPjh╚╤╩ф╤╕J╙ЭЮpкКю╧≤Кp╥x⌡╬xХ@nТ@Г╦│;╦ТЯpЯ┬╚╦▄КДпН─ ²(╧М─r╕╧А` ЛюБ░═⌡А╨Г`Аp╗{ъ`╗kъп╨╙[╨ФЮ╨╡К╨Ё[╨╞kЕЮ╨╩[Е╟╨╬к╩╬Ш╩Ё╚╩ъ0╪╤╚╩©╩╩ф;╪к;╪г╪юК╩яК╩Ю╪ЕЁK╫╫k╩ц{╫рЪ╩╫оK╫й+╪╩{╪╨К╫эк╪╚╩╫у╚╬дш╩яk╪Бш╬мк╬н;©Я{╬У+╬в╚╪Ск╩И;╫Ф╚╬|╬щ0oН╧f│ю|лW ╨ЁJ щ Мx╕╤П жп╩Ц╩╪\©щш╬вю*r>K╖═ ≤э|┼ ▀⌠ю оп В;╩уШаХК╩щP "Ьnl rЮю.{Й)╠Z▌T+┴N╦М6sj┌u'▐·Z╓л√╘² aJjефQjV╙╤i╚╤МЮ╤sШ╤╓ ╥wkф╧х}kГ▄!i╦┘╦Я ╦┬ш╦МН▒;╧М╟г╨Й╣Л╟·⌡╧ ╨╒⌡╨Г ┬Ъ╪╨╜Ш╨╘Кх6\╩Ж ©7\иью√ ю≈°╬и{╬л©ВКилиХш╪е╚©∙\╪ ╪╬6л╪бK©р;бх ╪Т{ййШаЮк©Н{иЁ°╬8╛йЖ▀цЫккп;лРш э7sхY aВ┬]┴ |bwfz╕╪@▄╥LюЪшйА▀©Фp d ┬╘²╚═ %й ┬и╙Dцйп ДК╬ЕШ╬М╚ц╤ ┌3z▒░0▓xry▒°╘m²╣эfёСж▌кywPz╘╒з^ЧЫtш8╔lШе╔ф^,фp+╥Ш░яh°Лp╥хХ▀ЖpmLВ ╦└kрu╛╦uLЯ░г}▄ Р≤╨ ╧└Ъ╪╧°;╨║;╨╘{╨▐╪х╔▀╩╘⌡╪╛;и╔ б6 л╡ ╫Щ╚т!,©Ч;кфЛич╪╬Rй² йоkйДКтРК╪збё\ле<ю⌡ о╖Ла9°у╞▄уз;ж║╪йФkты⌡©жpёYЙ ■░ │═▌Е(╚\g²═╟Qjцоp #ою\╪ уЕPвyщ|╛З кГ Q(²fz╚╛░ 4<╬²╪жаЭ УLs3з≥t╘mК┘jд▒≤о░ ╠з≥иЛМ░╕─║Ъ▌▐╤┐Ю≤Pсe÷UQjЩп╤]эЧ╥c<╥╫яЦр"]рqL╦ГPs°╦▄ П0ь=╧ДP!▓Ъ+с╨:│l Б░╧╒╨Х─с╔кс╗⌡╩М╫хеk╩▐ъ║МкСLиЯ╪\т╗▄ж^Мъcм╫aм©щлйЛ╫╜|ж LжL-ЮR-ЮG╜и╠╪кn╫©Ф░кX-оKMЮ[МЮ═въPв─:o`┬вR╚▌╙йюZ╥ul~╣░ ,ж~╪о Ё оП ъЮнЕP▀▒м "r≥П╚е┼╛▄Ы╕9Аэ АB]щ0з1' ЙИ P▀zЩ5:≥├rP┴■ ┴≥┌╜┴╔─║w╟▐∙78&{УЙ9┬KSТz╧╥⌠Yzf5⌠─H⌡Sbh╔╟a⌠╢(┌ √кг┌^Х╖Iх┬Ън╧└▄Г═░╗кХ┬лХ░▌х╗;Д`И√~И ▌ИА@·═Й╒>ЙБ Й:~Й╗Ч Ю░Й╗╬Й╛ЧЙ╟ЧЙ╝К╠>К╙NК╢nК╖╝К╣▌К╥К╪НК:Л╤╝Ка.Л╩>Л╡▌ЛкNКо`вЕ8│■Ю┬т╝╙`╖·░а┘╫ывпЛ╗· ░ l цжp √V─┴≤!'аКн ║░ °├⌡m ╘^Л╦ЧДу ╜╚Mёч√Е ┴Lд{м╔│п≥╟фFч≤8≈пH╥ш╚5t┘⌡Dг=бMэkКецM╙r ╥d╪╥g°▀В─╥k|Ж@р&-щu°╦┬ ≈кРЯp╧└чщyЪ≥r5m ═+Х░9▐С╘+╛Шч?Оч╙Kъ▓ЭСM^ъM╜уШ+вЮ к.в√эуN╜Ю╣╛ТУ╕°У▄УFЩй·жс⌡уj╜©>оsmкЛkъ⌡,УNвЭ-Бйлu≥ю╡Q≤в╦хIы■пБHча╬╩Ъ[Ц/j╤` жПЛZ ║ю²Ш╖ gыК╪ыя Ж┴-У╩ШДКИю┬0╗ВЛ≥┘Zд1╙ОlPз5 ╛╥=\x█╪й⌡xьr╜÷ш·А]<эmj]j╔:фШ`╥÷▀yРЕ▄╬г'г)╫╦┬;/▐ ▒k╧У&╧Л─╧┌\ч6▐сХ─÷╩с>Т?Ъ╩╖э╨~╩╢▀©^цНйa÷йS╫ТЙъАc÷м÷▄и▀-Цчъ╩<йуЩЩ╫З ъй≥+W\а┌ъ&DhN`A┤ #"T╦П!а┼ √╩х▒═╧┴&╢Vфки⌠l!┌└Х$H▐ Q╙I⌡C┬2Q╒╢ ■5⌠x%Ё╤я!B▌и ²эЁ┤█с@^╜Я╡├U╡de(eйд┼U╜U╛@╜*еj╗L^~╝║дJY7▒A*■;Р(бn╤Фл▒#h"9│S┌yХя⌡≥*!Бш╦▓·@▒ЪНяsHо^2@В■r6нч╩║Ъ╧Щ╢hр╗K÷мзТjь╒]╩N╨ЖЪХь╜Kъ╕²Ш╣lъ╫Uв э╦МЮ╩∙Ъ█°╦i║Щ╫СWщ_;КЧэeъно{;ОШЬ│Г≈/ъ:СФяГЁwoщ=ЬВпщёWЪ\}ШЯЮа▀w.чЪxх│╖гq╖²иigvж┤аеi0²tбA'² ц9Г░44gцo6ДP║ #Бпд╧N°┬ p@JХ#▐:х╒├Л┴#╓n╓ #╧p╓"▐ х╒┘|dхE]42$┐6 R#█x■╚E"╓Х#sf°Kи÷4H"╩╡г▌├ ф$7З╕$■╪Ю╖∙V▓ ╕≤(AD╔∙ └▀÷Ж≤Д╙╒Й*Р⌡╔L╒Д▒=2яЪc/XAd▐2й─└≈2J╠е_|И%SL3м■∙2ЗЭС1м4рG) йK╬";$0╬ДпCV=.ё╛жYВ Л░9p∙#░Z-┐ 5Ж0╔3{x[н╧Б≤mНYe÷⌡м╥h⌡}V8k╚╫69ФnСvYэ≤цv[i∙Ё▌:К╟Ёn╩t╫СнwЫa╖<Ур;О·|Н╠Г╫ЖН╧©СЦЪТ▀g4░юv\prж▒≤²p&D' )┤ц цЫдо!D░> Яц,K>°sт■+╒▐├эРй+▒4jгёh■1G·]▌╧Д║╪ ёA²°JKН▓.╓M╫Qк%+JuhT≥lЪqL⌡╕И╚ГrRf┤╝┴■ 6ж`C▌∙<ы╙PJЯ└МLН╓дP ыs-JlIФ ╒Й╕╩к0⌡lЁ╫░ё DТ@$Vь╗еL#┤|rLYQ+ 5ЧL./≈ЧZи╪p]╘`q╜s╕=9$M а╣жL9DOх"ёД╡9х┬b c▒}Гww┌ЪЩ²Ющ·xБ█W╬xЦ┤WЧЬД²^ЗГ╚GчЫГ╠©~ШФЁ▐·ЫО▒o^ЭЕ┘>ЗИ⌠очШП▐7ъШС║≈÷}Ы╔Ъ╫²wdЬю ·aЩh j;$12h"b═┬пяюn┬$G+8▌ ▌┐╛═8фЪ┼#└ ┤8D8B~C┘*8V╦B╬P├0|a gxCзП├3т!Yхбж0┬;$b█хцo ┴2лА∙Xд >Я┬SБ3wV@б99Z╧┼R╒╠╜▐(еБ─╔≥R4┐и╒╦└┴K\ S╠├-l╧|╧к_B╤Ъ╠а╛%c▐3Нd6]ж?ЗЯ²xU3=рл;БЦ/Ьь┤⌡Ър: ж÷Ъ╦#@Эs9≤gш>│╒:д│║t°цC#b кDт"▌▒hK гVDж∙uё+┌(≈╒╔║ЕlfDS╗н╤ш╧╬╔ U╖╡оtFрЙЧЁi@╚Dк яН6т÷(╞ TJ┴Zxb0║д*>Я╤╤┘b╖ ╦MK7÷╡енЮ[жRT╣╜║▐Hj%<атJь)d┬тЦ╟ у┐╦╨й╗Хб╢⌠-hФщБ2 ┼еаDuvK+(вЗиеЕIO9┴⌠·"Ё╩ч V[┴щЕbaIK$gk╡еЪ\╡▒oYd(;V√гl╕?З║л+s╖÷М╛╩═Ир┼6_КХjИЦ╞ужГ?ГьаДЯо╤ЩC≤ы╠ф⌠B╪ .=AV"ЦЧyD%KY┴Ht&"T╩ЦУ°оЮK4╔ T╫Ybhу╓F^┴`╒dB┼≤F╨hВJ┴E }nyiФ╣▌n╜s╣▓Xа$66л█╜▀+²xB≤CQБlпD(@a╖╥╠Hщ─я5 │6╟Б╔юc%Ф╟_]О)R_╓╖:уUх!╛°cё?Г╥ZDRv.яKjg&u]k)(A┼RюДю[Яkdьfxf\┤╜Лc⌠ -иJy≤N╦Ъ©)+Пq ╧иаяЛ2в∙²vp╧кЭь┤;дSрf╪лы╢┤jF▐Ъпё`k√М─л≥═Ч9│ЛG O uLD Y═i~O╔:÷ .oлHщХ#┴╥шNц▓D[щOР.т║6Ё╙Г5═AмL'мGyi┘╙7iW▐RA9мt╠жhP╟╝+hJ':╠╒Ш┘иbь─vDЬД╖yшB▓Я╨Z║m├+шй /ПЕlrьб╪P╤2b≈╓ 'wH(Л╝-о8╠F⌠Н7>фЬфё▄m цьь╝Ц▌S)gWО@▄~█⌡ИL=┼≈╬К╜о|Й▀Ж╨w╬Е╧oЖХЦ=О_Ъ>Ю█╞|╧╥Ыdъ=Шq/|©7~П²ШЫm╞ЫД⌡чЬ╕≈0З/─ьв>┌≤ю╝\bZ`х@r40Щ$┤щОЧЖгЪ┌!<АMX╬я▒F■БЧВъBЪ ю!╡║Ч["З!G*@"&RюЗ!Д©ЩЁ"6ь╚Z╚╣cё⌡9╠д`⌡╬▓╩═╦┼FЗ├Zh■─*Pп└@`6_П[х#Y1A.░┐P1╩D A╒`ю ²ы┴┴╦a┴JЬ└YCP░+бЬ$%t7P╗-R7MП╠╣рм0V2кЙ%-d2│S╦#шB"Ш╥}[╦. ╦┐k█cj8МPCРx≈ЪgР▌i &Ь ЁЬ8┤▌ё▐─╧вРЧpЁЪhшb≤9#░√ш╜рЁtЬ-tЬ?k.Cc Е┌≥A;▒▄═4÷S╢╚▒/╓Ш(U3╗VK/D▀▓╜ё:OЁ╢│J5Н:┌Р°╛А╗Gц4┤B┬║2:W⌡╢▄┬TШ╝o─5бП<о+Ё5°з┼≥B└╞ ╪k@[0A/(┐Щ"2ZаChA_─└Pю$.0A9П└jкгЁm⌡└VH├!A╗QЛ╤╪ю╓<р·┌Mx ┘L░Guё╬йOп└CQ⌡≥(╫8И⌠c┤|┬╛2Э7┌<цa:х┌шб└[╡0DH/Dхi┴Хx8▀╛Ъvq╦-#▐о▐▀⌡≈я╡≈jбВпЬхC■9Щ╧Чp┤iЪ│Ёq┤;[9wj╖▄Я-Сш≤{J.H└д▐│■╒:ц≥4 ╨&а ╝Ё▐zёd╞╠(HSE!a/╗д╨╘╧┬Лйд╓ШдKсJ╒ ╗╓°╞Л:▐╙([Э∙╙┴[╩5╖rO≤┴≤Ю∙G8▀\ ║ ┬XF$G╘O`°@П┘/╗FRюёll⌠9п╞ePгtLMG╪╪ bС╘Ё.╪╟┘@8■9▒┴Jх╟о°┴Yк0≤▓╥╥9╟L8▀╥╘ LюB┘Д7└#ц'3╦│ёмшц(S2┐4цp╘dZцЪu╘╡К─8+С~Ь╡Д╓8ОЁСI{╟╕В╗ц{╗┤ЗП&Эp-Щ ≤Ъьr┬┤└1╖!W╨I┴q╖ AD▄▒АrD░a╝┼╢°+╝Kк к╔Э°░здJ[ AА▓ЪЭ'╖J╗;:S┬З╓╗T╘S╙ёA:*й╠ E░bP╖яо╘ ⌡2╗ю╝П  ╜╡Ёp╧иGO@╣≤;@a╬l2Х+╜pE╠°U╟+=─fтP╗┘гЛQeПm⌡<╨┬пЦ9═IGж■ %╣г9A;'-мрTр╦┼+D √ Ш ъцч°м-ЕM┴лбэ╛M/%&дЙ╥[Rц▄,нмз,Ъ.kцЯь8щ┤▄IЖ8иkбц4≤=xЬнБAЧAW╙I*д=к≤DL┤▐АI▓Ии?ш'Ьd.P4EGёT█Jет╛■╢╛╛(И/╠╨╝$к╘╩пK▄.З╒EМ"E ║P╞╛п╩P!) 9╗└ ЁПп\У┼Ux└╥s⌡PH.Ю┌HяC─└B(CХ#flфf}V,┐^иёеКQ Щ┴л║л▓рDUMг^|Rp┘Rp²RоЦ┴ ╚Rч1┘|Ш Ж╧=щ┐=У▒>Й!>КKБ ╬ы╬А╚>~E÷вs>wuьц=з╚>Кк╫Ф▀÷{5XХы╫ДЦЩя╬Чы÷Л┐XЪwтОS █ ©Р;?▐U? ╡ b© б═  "║Rы∙mY2║|@ Т©t╒р║"@(╡Y$╒@≥ юZ╒∙ю(┌╒JL╪нC╩Cи#^ Hх╘ ╙7ж⌠0╪⌠ЮццZ/ь╝V╜┘жfмфдdхXглAм╠├╒M"$}рJп└ к╖ шNW'е@-j⌡╦HVr%3ЕB├э┤ с└S-с2Ер1]эъюHБT&5u8к╫┴kц}ПH▄ёSС(и~≥▐;дN▐╖>└-┴3тЮ дu ©┼▒≤ иI▐aо÷╛'■i.ЬTД2╠k:ЪoСJ²сOnЕ╢╙d:⌠yPZ▄VЦ.Т:PLC^кT:W╛ ²чmМ╖╙+5ЕМдUD╘"ш6I6\щ/6 Ё■Ь;цx√ P ┐х░`)°28 p┴s²⌠≈h ⌠8┴OБ┌JXш>i▀м╧:[Ю└N`ЮNx`╦x0 И├ZьL{Д/PЬ╞,*#╡х"╢;▀UX┘|▀/Б┼&0лИо┬х┘L\┼$8vHе∙А/laыЭр┌Э┤5╛╡ЮLс4╔эМь2grР▐y║≈9e▐{╘ц;╧<┘=░qз▐│┤s╒-Q vb░⌡NcO╪╨█bД6╧1≤°Gн╒5╔Д⌠] ▄\║∙=йPB`iF≤N╫йх Ap┴@`/@╚╔▌┌mсChжNh┘Vх*g╬■N0BOЬj╟КPa╡6▀СЩп]=_▀*t├аjHщt\2еMlVхь°А├kч▄▌4E≈f Nйе▌*S≈flпР╡tЖ\9,I⌠Э<Щ8(╝g)vI+тЯ ┬ ?щ2 D|╧jдFc +Х└F≥J\И╜kпSлO╛Ё╨"ЩhШ▄ЦR-:0╧Х?╤(Q\i╒tJIKуЪU,╨÷;(АN4ХM≥Щ▄(E.qpИ°>fb&]e_╣iЁюИF▌Vg█■f▄Н⌡ %бi╖Ж┌V├2Xё═h[чjю3а/ шВЖ┌ЬnV9пуЁЖ [▀▌nЩж╙ЁHъ>}ьz┘вy╣АКWэ;X│M>─mXМ▒вЫIp wьEП─╜╫ХsW┌╣в└ыГ┴█иБЫpНЯ" ЯШ╬Пk░▐mq┼═Уk?⌠ыЬ⌡qr`Y≈eYЭ┤²╔Y║еыO@j@·ю$z[*р©#?з"ю#OР'з·Eюn`n/ snЁ╠ОИФUКF°∙h┴0▐⌠√s=i┴Ъ⌡@⌡<А$╖F└P8Mp╙C`ЙO"ОфD╓l% 6iжЫ╬НgЩСЕo\┘°^`<х╓ЁЧОt╫BlФf0дk1мf╧vtoНRбЩMл:≈q.ГАlf:g7Dl8 3{║цЖxgтЗ8=∙bi≤ьБgAЭpС\ ≥q╦█и≤s`т┐>≥14∙И]└├оЧ╪BsуД;4фчПm:О5п"╘ХГUP┘чЗ:╢леRkХщV╢▐z╞U┐ЖX+/┐╤qnХ6КU╗└Т╫ИЖ╔⌠-╙┴xG└-z╘╧у ;9.Z┴ь┴⌡╬┼;║СC─eeX├p╓лn ВЖs?≈┐D╥o╢·iЪuaPP%╥жх╔tх╣kHOэI╖Ку═H▐/\ы┬▌ХХaq&ГйNДTNh▐/cГ8]xN╜■Э8┐A┤сУсущГ⌠#T.├]Ю╨ aDФЙУш%Ц_≥╔ёc█*к╗⌠J8^/Yдл▄Р╝M┐#УЖАFй:Н(e╞Ц╙'i▌╬ч|Бck÷m╡▐m▌З├rоРcNВ,з▀vВ┼/╖⌠($▄(└└÷√╨Г╣Jь5╢≥²°┬К+с5╕н#X^├e≤Е<О├n0┴>oъc╥╒нЭ)╛oЁh╪KYгс*┬≈ЬU─Фt┘MkжКJgэ▌©k╧V√Ыnf≈©NC∙ЛM/NQuЪ┼IСpнУюс╒NЗь&U96ёБ▒КSП$░AтГ┌≤┴║У ]─╬≥sт⌡шЦZ╝-║д╚tm├·о=Н4NUЦ\└:╜ ;≈╘RЩ] ет▄Чо°;╣p▐чV _[у·┬rФ╬∙+XН⌡9│ &≈0!б└ %┌+ь██≈▄^й└*ЕЯёG6kV╠bu(#⌡P╛H├рHLO░*AйТя Z│╦хY∙Я$DlД *┼ХP╕@≥│Bz╗╒2УХЯBI≥╡2P═Л≥дЙY╥kl▒-+u#U╙{р╡e╩╤М9╔Jр]и╙жщZ╚H▓,и╥n((kЬ■r6нч╩┼ЪЪ╧[Э/ЯБф▒KV YqЕг▌/3чЛyРbн≥/Вк<З3fт²C/ЖВнkж╟о^ЩоъИп╟a©╬Мзpэа┘w7╪]П~хЩУцмО9©vпёCъ╥.Ж|вЁ_©≈Оч╨{БО²╩GоЭ9zЙИ╔╖ч╧xРЦ²┐'╧vЗщ▒sвн²;Ц╛сн:КXЮ:Б ≤N8И8х :ГH▌9·С█┘f┬А9Ф т║└u8пC D╒B²┬░A*DпC, $c9╔(я@' Ь╒┤/*4QA$$D ║х#C*╧╒DУХd┼≥ёD0BТ╓▀5J)c▌InЫP≈WFыЪ"CG▓X%C;╙иБEm H ╜Аеl╟q┤U■FeХх÷z╛хr░║[хIFe8╨▒ёe╟│HR  R ╔┬PумQуUYm╔%╜$mМА▓H╜╝Qg²╝фjГ╛kТT≈_|УЕ]У≤{≤b≤=╬sЛ╠ф╦╛;и&kЛЁО4ш,╡р:{╜╡о.+-╣шZK-╡пr⌡m╣й┌шm╦А▓КМ╧ЦrШ╜╧П╤⌡n╧с~ШнШМ╥╛╬ЧЫ╖юПю"хна┬0┌Г╛cАцf81еГ▄s9Ц░⌠ЯфЦh╪qф▐нхА┬й)÷|rй*┤СЪ л1к<С7Юп|3л6ЦLЁн7В<Со1²3я;}4рI-sоC/мЁс;КlСоQ?╜╢сVЩ█Xn√ГG╓|4╖F²za╤⌡iё²▒┬p┬O\l▒mav░h╒S■>∙F╤z!г!┤■┘`^%sм3kЛЯжs°EфQz╬gQz╣╖Ф┬Х1г\╪Жз+I╣≤n▀-+║·z`\∙б▀3Кp6╩j╢┐√Zl╦[V;О╥шЖ{cЁы╝╩f▒у╪eц╫╤шР╪ g\p┴EЪ<Уа-°;мw=qшS²tЮОСэ>Н@╖]vХgгнwВьчxГьЁ^{Й╔7_|ЖаВЪ·|Ц0КЪ╡ЗC LAКH:б│▌┴DГG┘B╢! y$#Б!мхCKZ▓▐╪■$ы(└А┼рd%s)H?j!∙|т#≥IINBс K■%r0L7Dрадцq┴E <с▄T┬#Чp"G4"■Bдrt┐l█ЙH°B▓╤Ё╘m▀1Ф:мAp^═JFДP∙F!"(A╘д!э8■хA#\ЮB╒╟J╟БTb)▀Y2B├9дE├■!┴хB"r▒zXцF╥≈\ыЕ/╛╟е^V▒:╪фqц:Ln┬g чМ.w© )▀┤;Г┤6╧К·f└┤ ъ╢Ъz╥icZы╫]6▐√юИe/█ё=Нeоzуц^r░╬И└О9ЛxN>Па>НdГ}Б╠yфC·Сьo=Л┴┤{Хё?З╢Й▐©ХЪ!hЛ`X8ж│▌┼ЦA ▒9б1A q╗CЩ<┤C2┬O ┴0┴c▓АQt%4)├;$╒╩dBMя└,4R√#!JIётА≈Ц┬┤;Д⌠÷│Еg?*░;O╕ё· t═>Ы╧║^х┐╙+итKUZБ√fёХ√T├.d╗@┬TC!6И║%⌠E╫+е▀╒0┴"U║иТэ╙7╩4E▓AY д┘I╒@ HщD▐─bmw *─╥X╖/J %s═cз"╔`2<*╗\ьJWЗ√5■e─:▀÷╡*╗╥╗Йqi▒C╖ж╤EM╕uwYEЪ-0╘bPfp∙╚ОЛ вQж∙2╙║╠(73⌡ъ(ф5=Ч╚p|3Y`.ж╠хlld┴ЭьИio╡∙=d[Ю<┤Ёо▒н>ф┤eg├6}ЛСн=ьalчС;▐jоQЗмgО│гkм═╣c╤бьо<7ХA}F`*эAKP╓Е░|▒HчVJУ║xИ╚$┴фП╬1█/╔║╦CХФ╟E=╡o≥╗APG≈"4aS]D┐@z┴|iA%-░6╧╘░╬u─м PЭДE └'╪╤╧═ln╚@}pU©┌╙╣p╦Oa}vX╠ф╡u1PdЫSY╟}mд ▀XЮ┌≈╨╨Ъ┘.pв╚ZИв╧≥5-uшk[Кr╨ф oy1 чЖ╨W;░У÷z╚К[Ы├W╬В-╟}Щк_Эра NГ} lА ;X·╬0┤Y┬╚≤д$D y╛cК8х>F▓┴╪e(c≥и]pDmjDс р└v╣≥к°i[ёyлs╝s╓UМh=г9оqС =ХGЁ├ME▄К═√a M_z─ы`)K┘бoP1ЖT╥╡├I≤┼qcИ*├у9UiЬцPВбФ╤┘;жМ▌E}╟'aГ?вьw║ЯP^2Аyэ4╖9всЛ∙≥9╬ЪГ╛┐тЭ╠█9Б╠÷з╝`Л ┤бдЯN└ЩBИ≤▀KhАZ╧dА╚i4дЗ╩5┌НA) iТ>≈"щу▒ E²^┐vП╓NT5F╘▀RЛч╥"у╥╝ё÷О}Mw≈сAдН╒% ЩЭR;╗²┌⌠O╫X eЬбVД"зPJFTB)у!П F╟ARdб!`┼╔P┌А8╥)╙░е!$U LФ┘ФXнФd▌Qь²щ╠Aь'Е┐чя])ЕXщ╜ чеlH`┤oHdS▒%ыЦE·БAжБM^e!^сcuV?TыtX?twЮЪХ│G>░≥ЭдOjU!Ч╢Ykеж8Л[─ ;·H8╪⌠Р┐8H┤W┬в?!Рy┬П}=uMт )ъ║} YZР╣÷║▒÷│√тА■(_Ьмa╕]{иC■╛e≈b┴ Б█╛ЖQ"╙-≈┴\└р1]MДъ∙(n▒╛йЮт▒ ┘⌡H]╕`J&тд9≤жqщ╘\DVУ┴[░]ы╔┘▓Ю╠=X╟|R╠╟щзщQ1╡²1c2"#3Ц1#3ЦзAcз-ёэ,#4Zc3&c6"Ц4:c6Nё7Fё3йм3├Ц8Fc3┼ё8^Ц6jё4c7 ё7н#5VЪc5жc9╙Ц:б#5jЦ<^c9Чc?йc=фё:Ф#? d:╕Ц>╬c;╓2N$@.$7F$;зcC Ц7╕щ9Z╓2╓;*╓>╬ё5>#Hj╓;╝╓>╒ёG.ДKR$9╙╓L╡╓IД8ФЦ9╓Hч#F╡#HрЦDvc8FdMn#I╒dJЙdRж$:бДH2╓Tj╓O&dH&d;ф╓KНc@ЗёCb$Lf╔Lф╓TBdT"ДUФ$7 eHfeR~#GйёB▓dP^$]ж╔AN╔M√ЕJve_▓ЦIVd<н╔X╒%Z╬╓NЕX"╔AрДG╝╔R▓Е^&<йЕS╓G>%Sb%KЕ]b#Cб░%]б%?╔YBfXzee┌fPЗ╔hф%D▓fez╕\╝&k$>6$X╤&f*fgB%Vй╕En&nZЕZ╒ФQRД\"%A┼╔Q*╖UjФLфФiЧ╔i▓╕HЧЕP>$P╤╔I ГY^&eNФLЗ╔S·Еa ╔g▓Е]┌#MgaJgiГv√Ф{фЕh.╕CndbН%OrA@;picts/p_03.gif100777 0 0 14613 10224705370 6574 0GIF89a╙PВ  !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~───│││┌┌┌┐┐┐└└└┘┘┘├├├┤┤┤┬┬┬┴┴┴┼┼┼▀▀▀▄▄▄███▌▌▌▐▐▐░░░▒▒▒▓▓▓⌠⌠⌠■■■∙∙∙√√√≈≈≈≤≤≤≥≥≥   ⌡⌡⌡°°°²²²···÷÷÷═══║║║╒╒╒ёёё╓╓╓╔╔╔╕╕╕╖╖╖╗╗╗╘╘╘╙╙╙╚╚╚╛╛╛╜╜╜╝╝╝╞╞╞╟╟╟╠╠╠╡╡╡ЁЁЁ╢╢╢╣╣╣╤╤╤╥╥╥╦╦╦╧╧╧╨╨╨╩╩╩╪╪╪╫╫╫╬╬╬©©©юююааабббцццдддееефффгггхххииийййккклллмммнннооопппяяярррссстттууужжжвввьььыыызззшшшэээщщщчччъъъЮЮЮАААБББЦЦЦДДДЕЕЕФФФГГГХХХИИИЙЙЙКККЛЛЛМММНННОООПППЯЯЯРРРСССТТТУУУЖЖЖВВВЬЬЬЫЫЫЗЗЗШШШЭЭЭЩЩЩЧЧЧЪЪЪ,╙PЪЪ ЭГnЮ©wT(╟Юб└ dxБ@┴j°h▒Цф▄vI▓"E▄&G·┴%к≈]~\S╔м▀sжэ)'O┌:{├,yshй≥0┘EЙs╗LёI≈*}J╢)I╙4║ZmTjу╘E╫rЩyT+X╚e╫╕;Я²╩wpЦ╨{ В╜]╩uЦЙ²[≈╝ш╫zС╕кW╝ъцxЩЖUЛЯэг▄Ъ∙ШW1aй┘ _ч|╦+ш╚·ё╕]√4Yя]Ё~U[Уi╕gм┌├-6,жт╜i▐╤²[╤Йъ╫gк╕З╧xhщг²БF▌v╧ОЮд⌠ gщ°ЖМ┘{ЫБ²э╥╠ВН≈kЪ╞╫Я]йХ'oъ╦╫dС▐Ё▐≈о╫╩ЮеЖ ╬ШжЫТК╠Щ'─╣17°╩╫ │яU╥`p╕)╥o*╦зg >W║└X ┤тi(БjNА┤(╙fэ├&"Х"▀'╝ХМ}Вщa∙≥w_|Юф▐├ew#dy┘{≥U6ъ~чqV#`Mж≈ё^╝)UБ∙/▌ь═∙U╕(]▄Qa≤%┴З'╕┐]≈Вс≥ б"┼rbiА┴x I!┬y╡X'⌡cЧyzDr≥dЕ-vч║5·╓{Ву≈▌√=и╓ёSФ'И~KрьД ╤ *÷eZФ·sй╘*╙vriЙ╚#ЖЪИЙ│║╡З╔╜╣бx+ `бJ'╙2 ┬╕═q√╙Е╗WJc╒P╝Г·~Р1⌡Цf  И▒Q&VЁLJ╘{≥N $╖чвм3Х># ╨╤╢б +Н╬K>╣cЛ°╤э▒FЭРКFi|А┘|@"о=В╓╙╕┤nр═j╛xa├│ХаGzХqGф⌡aк:ЯЮЁн╫GщS┬≈a├e■!Fa═Леb┬ё▌;"⌠╛Г╟╦▌ьJi<2▀'╔╟b┴'═■Rй*┴╓F!Б╛н=Т╕иС?Я┬!Сж\кl├3нь<╣╝ozu╛#E°F"░$БЖш▐<р╤]Л╤3МT╜БнУ╓ЪАE+Ёlюi╢ЛРю╜П╤8Ж░=+≥╪НэP⌠Д╜ГN;╛l╠6(√dй#≥d╒┴&═4ще╔╢vтМ─k≥Ё≤╧%▌╥Я/Аi pлaЛ1┴)┼ш╪╘▌зЪ╜▐Юр╖d╥6ЖВ9╤Пt"≥L":$░L2┴$∙$р├kLR┼)м╛⌠pцбйC;йw╫╣{Л╪3ЙХ-y▀╬2╦╟G╜ ф┴П└%4┼Лu.· D"П8┬/l8шДч▒"Бmn{щ1д│╔ЮEЩH⌡z┬ёjб"АЦп╖V┬!$└ gHC&b`─ъ$≈╥`]╖j8ZХЪf! YлB═п+V╠┼R─а П·8├? Yёe╜═>Лu|ьёУК╠e\ЦД╗┤:z&╛ЧБ┌o┐c"Юhц;─А pь/ А▌{ЛМUМHц5│@O2≥е!3%ю/└S\Аr·│╡N╢┐й+8┴BЛArхьБ╖╠9хA_iюC! я VцРю>╟┌kе┘^пCЖю▀Ыc|Dа░CЫЯбf╞⌡■▒■Тq╓║║╚д╩XQ┼YhBEёf#╞`л╟QZ░╘9Zа■∙║ eЮZШрpPна■r0%лп>╝≥{─'X║Ъ▌uл╔qq9П╟∙╘╛e│S≥э&C=п▄╔pF8╤╦╚Ё╛Ц≥║с└рJ▒╢L╟"═Pd#yL*▀ ■эZ=╩фнx╨■╖\÷Шч╥▌wLя╓╜│дзя╤╦a▓░[з═ I┬N⌠_3б!бдуD%H╠╢╔e⌡EE╧┤NТa*IИL╧фнwб╕wHГXe√├╟9Ц╡°SJ ╠6ЙIБ─÷ ]&$я7х1bП $ъаE┤U%░⌠Ь()┬╕┴Ux╓║]&╬юUHVM┌-╚лV╨╣√╨ТЁi²ыZ%ф е┘g©HчХ ┬BлP╡∙E%$а7Ъhб║0╓═╦Cg╦cd с T%аяR|╒█%G▐j├йс~gШG;√╠ж0Ю╝ gЩ╛;щю]ш╧а}_═└)L!яX.О2Й0DЭБ7╦Dп0nA²М#Ьп├J@Б╤√ьМ╨й▀pтtZП pzЮБLIP⌠═`┘&XЯьЕr╓╬Sэм~T╜х╦Ek5┐&Дп╤LПАg²!0f╠9ЛА(жвд┬╞╕Ф0G9лЯ█rь╦ъ╟├┼Q6╫бтh&*я┤4÷■╟_Jьbж╟╠▄kwлЫйЮХ=e6╫DH╗5T }щ6/(А Де2╝Ц)_╨й[√╠°o _яюbV╟,@аDR┬.b8У]яfWg≥н4╤3²кА█[╛Ь╛wx┘╧┤@d≈╨Л┐╣5f╠v:Zf\PsWИ7KY[YйъХ├ZыЙ6j┌├╝MDmH┼░.у⌠ Ж5n°lXо≥к ДВ√кЯЕ5х·ЬD&Л4ц│lvs©╩|ЛWш╦н╝╖ O?bпсН║ЩgB<╒└Ъ0Е╨)╩ъR4Ц└√Фr╛╣|█u{htw╗Е╫P·jПчqхВ3╒,К]ыФxф#рЫ┬g|#щ3╤├ EGм&"╥╦╣д6Я)syБr√y∙Оl▀gёуN└& SSfя┴╠%┬w╝О KnyьЭЬТ╬ШЩо╟y▐3Я┬Cв0}U`) ╧d5C|уOGъа!Ы© Ц1⌠≥Z1tk°+╙тэh&6╨ н▐Ы├РъW?ЫoH╬РИ╬vЕ`╩ыkВ²wюC;о┼x@ШY├▄NЫЗу58┌≈.zмиЙ6MLБ╬ё⌡дm©п.Х▐ъ╥©+^▌g@B ]╦9Ъ╖╫P┬u}╬ёЦhHA▒┴е&M─■╣вш\Г┼sнХФw7lАн@"wO╖╢{/eVrЮ0┘─Ч2|(kюUДsФft4ww7WWm⌠r7√ ⌠@m═@ W В6ж═l7 ├~(√СФ└Ю\п╛╟ кf└╢D╡юD ╤4∙ a░fAqWфжe7├q0у┐─═т√ 7ь░ ≈S√@1#├ь╕ S∙6ЕVtsf ≥вj╦SНе6ыС▓┤чцP─╤≈zШf├3Fc├пZ3[{░ }ЮB╛0b│ б░╓0 G╢ аЪ═ б═ ╩═ ▓╗D■┘G▐'qк├lTФuIh Х┌ L8─(─┐1÷dJ╕Dwp1S1|╟@╕d|▐D├О░|(е0┼FНVo▀╥\18 HС│пxCeck2ж ├@wfП/j0mП?t┴╕░Ё0┴╩0┴∙(▌■8 а&■@lщc┤└Нxn≈/╫4G⌠|p▐|ПiAe }пaнw1╧v UmЧ' z ├╥xBОпzВ b╟P╛ ÷П6══ DсQ┼T ┘пlёA│ПI─zlv ╛ГzщPr░;Ё░┘( 6 z─Ni═■P╡ ┴▒Ъ┴8I┴⌠8 шtдf ╛{╟гzщ@Nшh ⌠ ┬Юc√ $_бТZ┬╟=╢=░P └?rюdЭEi╧xc7eв i F ⌠┤╔:┼Y@vhm0z╔ph%8 #ы▄{xg?∙╩ +Y h╖ wу∙jfp⌠ДH┴<И≤╡pz╖▌Л≤eП≤l╜F│4f {hn 2Д│┘AEwr⌠[√ LЧG╔p∙A∙оВ║Ю^─√U?cЫ▌9Ж░∙04╛П|√pе∙4o┐┴└\┴─}З&eЁ&cч ╡≤┌≥G#╩╟=шЬj`ъХ≤БH▌А( ≈Ъ8n├eХ&kЁ6cFВ▄╤═─ж│╔#rсSЪгSn# ╬gC┤╖÷2т▌Q{≈⌡VvlgИ▓Ю п┤▐П|ыЦ│q(┤n░H╡ v(╘w┌I8Ц Бp пY iю ┘╟ & 4┤┬[aю F$┴▐╗ ╡ ⌠Ь┬Ёп\≤H└ФY╨gШГ·ЪCЪTь ═vmY∙бT ∙P ╓To)}─V∙╣E/Wnd╘lgY_╚Ю9╔┴=⌠пD╛╟│▓Ю=m)┘Я7└C'kц─bxП╕М└ma@{i░▓w wЮmpm~^PP│Ю╒▌9╗╨pёw╗▌=*vf(k?Ъ hrСv│╤═EзSD╔ Т6o╓A1ДZUиЪ│Ь╟░% xa`═?E╓о7 q ┤ ┼m >I⌠v≤ёPVye╥b╝Л╔ ╩ ╩:r =<╕├r ▄Y╗▐╘ 8Зp╜═ BY▓■╥zEы ╛0▀╟ ≥п■▄├═o ▐─═tGCL ÷²Ьn╒ёx|Б ═²┬cвP╙A7>┘=▐P ║P >U╕mЮ▓²#╚╖f┌7v╚[S╚ f░[╪J╨╨П═▓Ю╖~≤y[sO}:■+ g⌡IмЕx┬Й╤{h╣&vU6╥ Tg┼╞╖ ∙D╙▐ю ╕ВЗi√P |▀` ╙НЮz▒Wyб ╤─√б└╞┬∙√ ╧ыШ╙H╡%[─2\юjхcе╙├.Эбц~╨б/|s]п# e{©кH▓ёЗцOg╜©Ш╔ыЁp²sWэц╥Ж*ю╛Z╞>7HС√кшM5╣©pcъi3уn ╧^ m О24≥wOl┐┼ h|÷"ё$ТЕ7Д│Т( &┤=┘ 7└Ю7(#L] e⌡Ш╢!kc╜ю °п ┴Ъ°хщ Цpgg t °X ╧Е ©И █╣4p∙⌠0 bл`dF4pI°║`⌡■ФG=[ЁY4ЛбБвLб░ЮbлD·═5\ ╩┴┴0ёб` < ▓pа╔0ё╨pA^Ю╔pаK аP ░╗D╪ nЮ╖}@^P g+х╗┤╗╨Нs ·u╫k ░╟ T╣QJCUКЛ╓╓ПнUu^л┬у╩ DdD╖╛w ыj╩кг(СB╒)ёХ╪ХеОф╪Ж.╧пmO{╙{Я$J╘ ╫$1╚y▐Ч7▀∙Z╘M²]` gК╠]geЦ`]#²п Яb ╤─а╤ю ┴pи├ЪdH÷Pс █пь;╧^эсЁ▄оDй═Rf·ЦпцнJ²]°╫cЙ╪&╧÷╟cНXbП{жA│╔уY╜5,ё2,S█╧0╥⌠;рэ╛ чл╤ч ╥П.╜─ё5в*┘2rбО┌пK4 .йвс■╫╚PDD C s'yщ─тb Р╪QШбсcзeФX*VpС6hr╠█248кN бЬ²в─█ъ╚pйQ└▀Ekъ═ОC°J] ▐-╧░0x`к Л e ╪≥⌡═ц6wп(Oz*U{Эщ ТnБ]з┴`ч2:!=рBHхО=Sf╟╝Ч7┼МБ2Нфw╫в┘З█╛ ё∙къЖ█ъю-?D╜╗┴]ЮОоJ⌠Ю╛░7ГЮ│ eэи·PxВ╔Ai рs.ТгmS╖╢ЫF≥`╓ы╜vт≥КЖ┼'~┐Вxчp m Цe▄1pНK╫Гю╢uч═╢4z=ф@мв╬╧ ЛъЦ&│э7Д2ЁьЪ╝4в╦/Х└2ioН╔bfп}▐зvba@_7< ^╫2│8 Уvн╢Gj ╗╜yr╜ч┌╛f└| jю1╒╓b╪Х/zJ|чЕ/ЩRКЪRъ╧╜с─mшШ Д├╫zR╥5a╟╞Jов\цПмiw@]@╚`цж~М]`тCG:⌡NБ(┐─^ю▒└п╧кh оюN╖≤b(ёМs└A9⌡Ёдr═ъ╬·в;mо╩`DЖлв└щr┼ЦO√it├▌2г²ХъСЛ35}П╖╢'(С┼77╛l┘╓Aeз6j,SБ.~█7≥mv nPC│ КК~Р(©Н╨┤b╤┐в:²ъ?m╫yЪм┬╡ПQ∙U>~д≈wfэШ NxJ═░П ╤Щ(3t{s └2`xХэUК╥н/*Ж+ nб√┴╝╬K╫тK≥WS:Ц^©╝╝8КNoКrЮ┐╤╜ъьшъc╗░7cчпй╞4║~6эH=Тl%Т┐Cъ ╞BъН┌8eНш5@╖≈ +РЬ░≥┤╖)©Р(©Р╨╥ъцАwЫ]}.ь4ъЫ;xС07vЬWПsJs─В╝,~]3цпysА┼Т÷П╬mх6$S]S║кь _╤╟╬▓jюo3ДZw0вb═mLHИ■nИи1╗\╨ПщЮ≈?▐~ЗВДд╚┤╞м=zyГч█╖╫ЫыХЁSGоЩ{ЪЫП╝=ЛР{О:г▀OаУш аеСN╪Ю ╢- ;picts/p_04.gif100777 0 0 2240 10224705370 6546 0GIF89aPВ  !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~───│││┌┌┌┐┐┐└└└┘┘┘├├├┤┤┤┬┬┬┴┴┴┼┼┼▀▀▀▄▄▄███▌▌▌▐▐▐░░░▒▒▒▓▓▓⌠⌠⌠■■■∙∙∙√√√≈≈≈≤≤≤≥≥≥   ⌡⌡⌡°°°²²²···÷÷÷═══║║║╒╒╒ёёё╓╓╓╔╔╔╕╕╕╖╖╖╗╗╗╘╘╘╙╙╙╚╚╚╛╛╛╜╜╜╝╝╝╞╞╞╟╟╟╠╠╠╡╡╡ЁЁЁ╢╢╢╣╣╣╤╤╤╥╥╥╦╦╦╧╧╧╨╨╨╩╩╩╪╪╪╫╫╫╬╬╬©©©юююааабббцццдддееефффгггхххииийййккклллмммнннооопппяяярррссстттууужжжвввьььыыызззшшшэээщщщчччъъъЮЮЮАААБББЦЦЦДДДЕЕЕФФФГГГХХХИИИЙЙЙКККЛЛЛМММНННОООПППЯЯЯРРРСССТТТУУУЖЖЖВВВЬЬЬЫЫЫЗЗЗШШШЭЭЭЩЩЩЧЧЧЪЪЪ,PЪЪ ЭВn A┐╨Cхp`B│:l▒╒д┼ .°хёг?╨{Гn╓и▒ОH▓<≥r╔й√!/й▄HSёе≤8oзЛрbд°°ZJЪуТ.┐╖DИпМ-ЪЮг▓T╠ф╕┌8йеk М▒K]©O╓ФX╖Уx⌠пza<°LsъЩTР#AuNОхv+гЩJJЪжТ╚цЭ┐с?П╕?cЧ┴╗╥ИЙy©ВНЖ3ЧЬ┘У|░zf÷Ж⌠╥Э|яsXЮмБ!о║╝ЯЖзцЪIOЪыЪМ ─Photoshop 3.08BIM%8BIMМHH8BIM&?─8BIM 8BIM8BIMС 8BIM 8BIM' 8BIMТ5-8BIMВЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪХ8BIM@@8BIM8BIM=Чp_05ЧnullboundsObjcRct1Top longLeftlongBtomlongЧRghtlongslicesVlLsObjcslicesliceIDlonggroupIDlongoriginenum ESliceOrigin autoGeneratedTypeenum ESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongЧRghtlongurlTEXTnullTEXTMsgeTEXTaltTagTEXTcellTextIsHTMLboolcellTextTEXT horzAlignenumESliceHorzAligndefault vertAlignenumESliceVertAligndefault bgColorTypeenumESliceBGColorTypeNone topOutsetlong leftOutsetlong bottomOutsetlong rightOutsetlong8BIM8BIM8BIM g─0KЪьЪЮJFIFHHЪМ Adobe_CMЪНAdobed─Ъш└            Ъю─"ЪщЪд?   3!1AQa"q│2▒║╠B#$Rаb34r┌яC%▓SПАЯcs5╒╡┐&D⌠TdEбёt6рUБeРЁ└цсuЦСF'■╓┘╢∙дтДТ╔╣еуЕУVfv├√╕╤фжФЖ7GWgw┤≈╖╥гвГВ5!1AQaq"2│▒║╠B#аRяП3$bАr┌▓CScs4Я%╒╡┐&5брD⌠TёdEU6teБРЁ└цсuЦСF■╓┘╢∙дтДТ╔╣еуЕУVfv├√╕╤фжФЖ'7GWgw┤≈╖╥гЪз ?О╨∙cЩ\Иж<├UNqЛж╤╕н─([⌡▌Лmё!ШВ╟░БdZфНnЗЩMъиoЩ╤ёс╥╙8юrzuq╘ГпW-╤1Л╡}╜╨╖ Oт[ЪIOЪпО╨KЗM╞С_┘H:ТLoЩЫ%Яяos▐▐dkо╥Ъ ▐УЧDИ'г│гЭOЩУVх╛©║2║иг;╠УT▓÷ЪяОЗ² ╔Ш╜▐Ач╗Nж╢aф┐)у·89'Ъ1Mп┬=╕÷Ш╚▄{~Ц├┐VES3kwnЖЦДХд■ЪЪрОЗ?Сw╖kфЭ*o▓⌠╛ ~\РЛ╙^[┴Ъ▒MУ|OуЧ ;:ТMAy╠╤eXЙо╗ФБ<@ v5чОТKjJЪсТ╚©РLЪб≤Ч?Х ║▒"в7ВЙгCк/ ЪГу/╚ёЭ┐с4Ъ╢≤Щ©Ю √[GзХЫ╝O Я?ЙрSЪтТ╚яШ╕АLТMRкldRХ╩gnГъЩ⌡ЙЪЭ┘сЪзJ°ZJЪуТ.┐╖DИпМ-ЪЮг▓T╠ф╕┌8йеk М▒K]©O╓ФX╖Уx⌠пza<°LsъЩTР#AuNОхv+гЩJJЪжТ╚цЭ┐с?П╕?cЧ┴╗╥ИЙy©ВНЖ3ЧЬ┘У|░zf÷Ж⌠╥Э|яsXЮмБ!о║╝ЯЖзцЪIOЪы8BIM!UAdobe PhotoshopAdobe Photoshop 7.08BIMЪАHhttp://ns.adobe.com/xap/1.0/ adobe:docid:photoshop:5006af97-c8b8-11d6-9ff9-f18af5518858 ЪНAdobed─ЪшC       Ъю ЧЪщЪд╒  3!1AQa"q│2▒║╠B#$Rаb34r┌яC%▓SПАЯcs5╒╡┐&D⌠TdEбёt6рUБeРЁ└цсuЦСF'■╓┘╢∙дтДТ╔╣еуЕУVfv├√╕╤фжФЖ7GWgw┤≈╖╥гвГВЪз?УvА═ЮВЬy!эКCэю7K~ ║╣ы`─кзФ┐нгAЫlЧ╧╪Ш°~╩tвЗo▒┼А╡5З9_ь_ЪпУnАТ╦>>J╕fsqЛ╙│Eы╦=а╣mя╛,щКYOЗVЩ_╘╫╢VвaeШZ!╜2[,ЭшVvnО╝}>ЪBП[▌АИциш∙Т[>ЙЩкЪяУvА╗ЮЖЬy╙{┤Rюt▐s╜╞▐ЙХ∙gp6╡G╡гvЩБmЯЪ└\ОP÷ЫВсПё©ЙrвЪрУ┤Ё╠сO%G╘2:{ЖЩ╗'NVEВЕb░VCvs╠Я╖pkЪяK°ЙЪ>Зn÷Ж▒ъУ9kЪсТВ=█;°Ьs╒║т°вUCа 3&▓ u█╘©йВz┼д;М╟К#т╚√юЗЗ?Ь*ГsзоЫСсZ ┐┼И3╛МкЭЕЪтТКк╤⌠A<Ь÷S╛≈°В@Щ╣YоН]]·иV-э2ht Ig>-sЭ?Юв;т'Ч~tоЭ(ОЗ°╣ЪуТКCK=з╣ц╨╔ж║щ1бw ^Яо-МV2 6╡а0вжG<lЪ╘zГ╨└о╬⌡оТGxЧНZЪжУ╦ ┐шАФ╙d1жТ╩kсъS⌡гr TksМИ-╟K╠ы`с╬щМН╟╨┐©ЛГ╕╬tШ▄Ыmк_ЪвУ┤Ё╠сO$:зсVронs{vq ╞EhwHдc⌡1▐[ ъOЧЗ╧╝═СЪ::i▐wЛВ7Ш[2ыЪV©ЪпУ =Щ▌╨y(TD>Jz╝ГP<{9й╞Nз2З▀5├Д9ЭЙhЩS√&|он⌡оТGO?╩√©ЪсУ/vА╗ЮЖЬy║ч╚u┤vПs|уl@ФУlЖхВ lЦе╝╞гЧbu Ъ÷²3Ъ ;Ч╖-ЪтУ┤Ё╠сO$7│╬Ё╥≈:|О╙⌡]]]c)оnж╩≈▐м~NОЗ╤.9В╝╫:ц^╖е╣Вы╥+ЪшН_ЪуУD▐c╝·Hv─гЯ`ПНv╛ПY▒вj╟÷яg и▐q╝йЩЪуЩ?Хж_P▐ЫЫсuЪ╢▌Ъ╘к_ЪжУ/vА═ЮВЬy ДЁ}c─з\'А╦y*Шz╤Г╫ш╚╧÷L╥÷NоП{?я,lЗ*^:ua╟с┼Бu:Шr╣щТ≈ЪвУnАТ╦>>Jа║Эн╬>*╕qhнИож нiГ┤S░ОЗ╕1bУЪ÷²3÷Х▌ЯЩэ╣ЪпУvА╗ЮЖЬy╗╦8╟┴≤ЦоБ╗Г≈lб╤G╤ЗO©╨÷ЬU▐т'Ч~tъЭ(ОЗ°╣ЪяУ┤Ё╠сO$═mЗ=Э╪VwR`5ш ╩щ©2ЗВяjхЙЪ?:f÷Ж▒ъУ9kЪрУ ┤©╠вO$╓mЗ]Э╪VwV t╛с©Ы╤╨нъ Mк#╗GЭЭИ ЪзGтЕ╞ЪсУvА═ЮВЬy&ВmЮ}/?┌╘тZК0:┘P=Т╪sШу▒Ю╧╝║yЪ²}7#Ъ5н|ЪжРэ©ЪтУnАТ╦>>I{vВГое ЛkъufaЛo▐}М\/P╥УЧ⌡n╩©c8ВЗ^├_ЩЫЪуУvА╗ЮЖЬy╕ВmД}/?┼▐╩М█YАЮ~?й^}т'Ж╞L╞ЧЙ:▐ЗyxкЪжУ┤Ё╠сO$═mЗ=Э╪T\╛сЁ╠╬?ВуГЫлщУё╖тп╧сПШ^U©У_ЪвУ ┤©╠вO$╓mЗ]Э╪P>с[НkwZБ1Н█У╬?╙УеьмЪ_*╙⌡ywЩДЪъвЪпУvА═ЮВЬy&ВmЮ}/?┌╚╟╫╥3Х√э!юЙрБ╧╨б.JфЕ7КЕF/{© W}~╖Ы█ъ╠ЪяУnАТ╦>>I{vВГоеVЖ┤ЕСк_ъВЪ╓в=°ж╥КВO"}Ьн'·ve7ЧЗ©ЪрУvА╗ЮЖЬy╕ВmД}/?┼в╛├хВTцг┴╣╬?и\ъPqЪ·╫1ЪВIгЧ├ZЪсУ┤Ё╠сO$═mЗ=Э╪P` О║Т╙ЦOмwЧf╧~║Ъ▀ #Чя9©Тrз©ЪтУ ┤©╠вO$╓mЗ]Э╪P^@л╗ОЕ▐lИБгъW/÷Ъ▀~ ыБ┤г-ЪуУvА═ЮВЬy&ВmЮ}/?┌ Ем╨╚v≈≤vп\@-f╥wр\╤mЁУЦШ]д7iщr27/ЪжУnАТ╦>>I{vВГое-7╔юЯС\╝lон÷Щсо;2WЪыpicts/p_06.gif100777 0 0 307730 10224705370 6624 0GIF89a  В  !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~───│││┌┌┌┐┐┐└└└┘┘┘├├├┤┤┤┬┬┬┴┴┴┼┼┼▀▀▀▄▄▄███▌▌▌▐▐▐░░░▒▒▒▓▓▓⌠⌠⌠■■■∙∙∙√√√≈≈≈≤≤≤≥≥≥   ⌡⌡⌡°°°²²²···÷÷÷═══║║║╒╒╒ёёё╓╓╓╔╔╔╕╕╕╖╖╖╗╗╗╘╘╘╙╙╙╚╚╚╛╛╛╜╜╜╝╝╝╞╞╞╟╟╟╠╠╠╡╡╡ЁЁЁ╢╢╢╣╣╣╤╤╤╥╥╥╦╦╦╧╧╧╨╨╨╩╩╩╪╪╪╫╫╫╬╬╬©©©юююааабббцццдддееефффгггхххииийййккклллмммнннооопппяяярррссстттууужжжвввьььыыызззшшшэээщщщчччъъъЮЮЮАААБББЦЦЦДДДЕЕЕФФФГГГХХХИИИЙЙЙКККЛЛЛМММНННОООПППЯЯЯРРРСССТТТУУУЖЖЖВВВЬЬЬЫЫЫЗЗЗШШШЭЭЭЩЩЩЧЧЧЪЪЪ,  Ък 4WН⌡╥┐╩yS┬╟!бmр·Q╩fмеk+Zт≤╠bг▀ь╪▒3G▓ аr$Q√L┴Reи│,M╤dИР╔ю 1W╙°iN°6█@╞E|FТ╢╒F▒52║╦∙9olIУ╓T≥)Ofу┴5*т╜7sBuYU╚I╟;©V∙J5mZ╢0ЁNm{╣╛\╤tЕ уЖЕч╦SЫн%+x╚L╨│÷У⌡╖N╩jm M<Фн ≈ъчЕiyqLгk1[╝K6ПXмViЧ╣ыы0м≥≤┐=|6С^╝─ЦйфМЫ╡Аж╖С▄Л╨╞fн╤мtьM!CГ f┐ ╗У▄ь7Zв╗ \Н╩ЮoЪ╞эЁ^ж╗Q┤кvcEiG≈"²©Т╗╣Ф г /{\7hпХ╣фVW██vуo╘ х≤x~А├⌠[mI╕ kX┘ж═[▄Ы╥═jю5≤Zy^Ыф÷p╤╜Еzб}(ZГФш┘:ч[aИЖ┘▓иь║┴Ё╫┬\]-╡F`▄╕ь┌7н╤ a4ЖжUdНФЮ│╟Иe░5}С°Cл5tм3сlТQGAi╖щ5з┬3 UWР∙$eD╡Xз░+╒6i4MQУQG■||N²▄IXZ■V8┴е⌡h&╨l■2zc∙ДY┼#jo╝ic╕─╔╦Хfг║8)╓┼*g8>ыЦi²ЪJ╗⌠Ф╔║lр^║фф╕╗5ЧфД╞OФ∙╘`Цja╟*≤k╒Ф!╘└5&kq2)P8 q╧P╥ U 5ш╧╥]╧э┘s╣╒E≤ыwГм╣(─\е[9щ░iм·РЙo|сlsп7КЖ╕▀Урi╟q┘*ьb⌡м^ЗЛ°РХъёа&,╔╖GZ;О▒.БУj┌г:IИ╩╢V⌡ ╖ю6 ╠█┼ ╧Фg/jЛК▐⌠я9j░UV{q╖╒Рл+▄n╡╗Бк╞a╙k╢ю2▄╛╚@вЖЛхУv≈Ь}BщPM5Гf≥╔К├╫╤⌡Цп╤ф▄)х⌡4нO@а7ъ÷xСЫ╖6СЪVИ╢s▓:kмй~Flя≈╙eя'ЮЮ┬KЬфGu═╫÷r5А:Ф╖ЁD╕з3я·6·4з┌ovАи╫█HМД9Ш`n│С +д╤З╜АМ√V╩╓KM2╤б⌡xhи©╛(╓=mИ-в M GГz╓/Pь╗Ыt▒├[и9▐╚╘╫Р╙Т ≥ЯЯ (ч~утS©ф╝▓*n┬(├,Ц:Чзбз5ЛБ*S^е`╓-Vуиb!▓°Ъ┌d$i)m^ш╚пХV╥╝©L╜|┴Ё▓л<4 Б p▀Ёщ╜@t-f╫МrИYR²Б╤Ё├╙{ф╚лЛH#╪bm15\Я0с░╛%$:YКф4Ъ╓a╕К╧GlЫ╒B/y║н│B*лxJG╚П∙cnyЙвщ▓╒7╕4G?║Иы(анeLQ=b∙ЫsфG│йhДYж╟Б╦,й,|╡ЦY╟h╥╓нОW╝ШTИR%╥ MWС·Хh┐%(╨йi█2┴э┬AR5▒7zЮ╢\6Iк!╞d╙s■╡эЕ©О≤Рa9▒╞╝┘▓└@Г[>\Dхu&▌|$OАф w&ю]▄uNl!с≤''╡tц#тhъЗЧД/╒эG$∙▄$└f╒=ЙП─p!YФ╕≤B*1Kbй#N╛з╓Н%dЪy]ЕеFх@╕pT!?≈ЗLU╠ЛpЪг7ЧнqhDщ▄└иг"╝T≤К]мчY©JЫ,≤ tсУв*с▀^╜▀tПСГ4gп⌠≤╝ё/sY#M┤°ыбF╧▐YLZ╛ьГJ▌▄PЦnК[╕Q╛А u1R·)ДЕЙ^&╨3╝├У≤К(гщP▓q║▄Д [Ж*Av╡┼fл║0{уB╣Уn≤ol√╤X<┤Фss7c}$╔NЩл╚DRQI#xuL╘Щ╛LЦ в╥Y░f╬;Z Уi▌:OkчИD░хь╠uC÷⌠JшYФвDv░└╪° 3▌▄ %oF┴▐÷■R²nю8fмh╜░DXiv╔╛-j?ухЪ5╘┐еКёг╜а ═√:T йуA*╝cРц╜(%╨Rх∙▒⌠ДLE╦)З1╜└P ╖Дн╧*Jm пЕтб╓M8бм├H >{9╜╜У\шЬZ≥╙w.mХg²═ у&В╦⌠ЯЖ╖!Lн─0цkDC}\тш2╜║дъ>╧лц_╓ Ю┌ k╩Ущм hАц)mюe,ьАl≤6бe╟╥УK├G∙©9≈ ┐ зKG▄║╧ ж╞▄\ЕyekGыQсB0cШk@═аиqСЭЮ6mлK√}X▓⌡E∙Гйд.╓` [╥с Сх^╛ТmЦ  ╚й╘1sv щ ┴сeVЪ╟╚Ю┘вF/╡syn-ЮUЪ ╣>r(╤d~ХMLчЫgрL$э√°;└┴Ё╝1√╙PELюTфНдAEV■d∙шиtб≤% ÷ш■,кжЬ⌡ЬD$∙JЩ7Ж╬5FцsТЕZ▐Жп∙Ц╒чEH╙kuQ╕╘l░7&чT6╥лН eZ▌Y█-nq╢Уиф8├Йф╬▓П╞ЦГO²╙Ё"'╟л╢%Л▄pэhAм&К╛▐┤UёМ≤дпBТ╔]йR■│Сvэ$1▄Е╪ч W╝╒╛╔║╓tw╔{∙ч▐╬╢цд╜у╧5ёЪS ц#SeВ6g║o-│╒█лЙV┐░√c:г┐Аш]╚ЪuA▌▒°rq╢y┐FгкзiР▓Фт╖*╦qp JK<п■.╪%йБ░к╣бёk▄/eшFT;╜▌M▌[`╥┼щ╧S╜х=Х╙ъЫАвnzэ╞;Е╨UkЁ≥Qp╪Чlщ=а А Ч▐щч[яНДЁpЦХyяёЕ√╘≈'▀xцЛS┘!╜eЬТНnяъMk╓кrLhц<аZ4 а┼╙Г(з|j∙▌Ё≥WvЦЯм fдVАы]5╕╧ь=ж╕*' IрЪ╨vp7щ]⌠vш4W│(Цc█┐·С R⌠x╧sхh7╠l⌡Э┐JzэvЪXCАBипIG>ЯМ}эXCz?Тф4╕qD╠∙#вPSЪжy ╔⌠÷щsГМ┤FгЩ·╝эh╤N╘ЦР╓DЦ╧ЗM~З÷ущ╨Б╤Py╤A\┤rVTtT5s├dg├@Б[6CЦZJUm╕x╢TOдs:┐dDh≥&XtvU═6b≤$Y═w┌GgnkГs╔F5ыr┌;bxc├hc.[Ё/fB_МqRЖ■PM:Bgy╪3YC╡#к╥_*а ÷Еl.╥ж░Y у|╥n{$+╪}нGY√f]yЕ]╞≈^Щ≈OOЖ┘ЬjqWфr[аж[!Дe√n▄3VЦвVй<ЮF─┼ЁO,VoKцAгуR 21═⌠N)Nз∙└▄┌NdUQ╫Ъ╓m┌Ж7┘:х┐cRш0Н√_62PgOуж0SZгWХDз═S ╤┼л╢ t╦;q&|dьsX[1xN≤c,GU\╡Od■F═ЖdYhdмebЕ5B 6lSH├ЁOН&>Й∙-▐┐▄─sbуХy&&dЮё9▀x]egU╕Ьy ЬqЪEPvg[ЬIГ┘┤1╠QрAD}╥┐╨f эюR┌7`"#?ЧУKe8Ж├h|ЗЕNЯ%нф┼]$ А░╝╖;}╗)m╦ZБd3HVисZQЖH)╗▐≤г?ЦД┴й∙│║FL⌡VWЩ╔d┴"buOуwBж─└ь┌©├lzt];г┬BЪS"ъе┤мГ▄шv├0fW▄HI%P"x╦г▒≥╢н⌠┼Iа}#a┴*Y8≥ R[Ul╣╥h╕7?н╗a@$]Ч'p┼ж┴≤ЪiWЬi▓Ж┴┼vш≤V├ {▌*{Зw▒Ьж*∙ыg─ w|Ы°;Dj╢c YMз ▄╡ ≈uI>SБ q сёq╩vс6<┐v╓цHД ЮЯJА ~S╖*а?h╘═g≥$ъ═E▌w░с3sA╘?·╤╒HU$O cД╘╚qg\ З4"xY(┤█J┬|╧≥√Ц╗rЛiИ╧TВcT/Йm╙tк8CЭЖ╝ЕU)├┘N%`.c─KЫu_Fy%B1┘G▒╨E÷]┴⌠Ож≈9И║ ╠qМ1═А┤G(≥xфG©╨гQчР БP╖И╘─╦p~ц@t▒┼Уа>2╚`ЦS²Ъz⌠╣Xи⌠√╩т█+)─&ДoG┬N#В▒{┬W8*╒tт▒┌ jj≥÷mHF░╦÷╟гщ(^O╨√Bv фh:ё╚╓·(|╞\Y│b{&█≈╢~Dи╗ьЛл╤]U┐QjЛ╙ЮD,у1_&∙]╥0ХvБЮ-8≤}╥жц─Кцч═DЩШЫэоЪ╪ии╦ь╪йя `)√╨сCg:╠L╕+├mхЭcбУv8;г∙▐·:≈x9L┬n╪H# ╝╥LT{Х⌠Тh,юиЪ┘zи║≤*┐Ue┤⌡x▌Xb d╖╙╕Ё-+│LQ╦Са©Эn┬yI{)a2овa]ФsС╪+║╫╟tkдЗ^Ъ =≥Лъ░йN ЧЭ<[╧┼═≈оьm╬≥>KAоwтuеX╗&°2ЁV▓=:P"iMЫ┌^+├*■LdрЮЬp└Тgm▀╦В╘≈┼·ёdvKdBs√N [╣u|▄Ш⌡╢и?Щt⌡T─]иф0-a╨zеL╢┘┐╗^╔tM*▐эа├ОЗ╧╔,╡XЁоVfXamqS√╞г╔┴иУ╓Lt╒K"qSLyE╠Xв─╝n╪ь░J╢▌f╨V т╕╥┘HКрЪЪ≈мР▀s9К╩P╖zН▄╟x²ЫH▓┼)gХЖя!Jгц\з р/└р ╦pс┤ю{ A_FхЩ3\^К~Е=O-╣FSzвкecСhС╛┴лU])ШDЭlпь╦@dАёкT╕Ачощ пД▀┌%щ═днMbи}А ╘╤+жЩл$└╤╩x╢ЗФqVKh5N⌠╞w▀ч)а=M?цЖг╓d©Gл Г█≥╥═i╢√⌡{l7~t:и√?ыn*K²Ы*°lу╡L:р╖кJ х╔вюO5┤ kRТЕk╒Щ╩cE╦=эМ^О∙иъ`╛x╬┤еБ[5Щц> .╤v╜ ┌_uЦЪ═╞ЭxrМ/A╧,м╠?7xъ┤Pф=6лПm─h├mtxтЕ~╙╝^В╞ S┘t%┘{⌡~hE┌┤╢─.Йь²8█:йгkуWВ*гRФ©WwV╣≈╫<УъКЛ░9▌з⌠╘1 n&У▄л<╫J ╬├EГxW╛';;f█ж@╛V$│Бъ▀}у~_j╖ 8а ═%╖,·@А?бN╞ L│*г~m(]Эg╛╪╘XQT8@ээ2|╪⌠SмH╚W╡XИ╙S└╘UхдыG≈╬.`ВАC OM┬Щ/?)чa6▄╧Урd7{ Ё▄╬ ╤Ьг│■fю#u.ыОЪf]ы^qуЪ~и$[╦~к з─'eBсP ь ╦Yс]<|А┐[к3*≥╣▒МБBZ░┤7Yv ╝(╥~Fц┤╨е╒╔o²R'≈┐vCШ╬┴≥'MQjйря┤^еn╫)ш┘╜жр╣╟}|+ц≥╦╟AkлGЙ├yО╕╝╣Ц hЧш²Q7▀ь||╜╔∙≈е(АЮ{щR4FЭ└pч%≥LМu·Бt~{Wуp`█╪Q ╜ЦНD/Х1y└<м°1З √К+RqэpД▒щDР:TыbктЮ-╪Р╘█Ищ√├О╝Z8eUKxaдi┴x■aч╫ч5наFK\6е┌X|]╬▒УчИО|╩⌡Ъ⌠≈gh▒й╓вы≈-J─OUJ(rбw▌-■О╡HФ0ZХэ╚ощ╒ dcD╠ ж╛I{V5mщ╪ygн║╧rФб-╓ХMaе▀ 5V ╠\D┤E├└Х1Дг▓и]╢Ж ZA≈0_╬▄9M═@o GB|Ьп╓N·(AЖЛ╘s(J╒'}Щ94Ес═>M%┼t╘п╘▒j╔*∙$V╝U∙:ЕY5kр■?║ =┼√dY╚BА╙МУjр╘%и~█[╙хЁVЯЙ-звhз╗;гН< ьНэ╪yЩ╨уйU╝Ю╛G⌡Р┘шыof╫[?╔ ХД╣XМ▓щ[╦iXрoмY╩&ПZЪМ⌡зН╒∙,u╗8▀а/Zтьm#ЯАщ╟IЁiшЫMХ╣oЦсЕ4┘ъ4╚╦П8qОа)vk8╧Рa╪##r╥█╕u┐НgBЁ}M7o╖╖9О Ъ-kгd⌠M.╠╪"Л╞╜Zs▀╡дХB╜3ё░╟кРk▀ючz#M╠╔■*-╡Ър╙л3Э1дЪZSp@л:|Pд╤▀Kеп.\mа╟пp╟%kЯ4ьLэLЁяЬ{J4Y▄ = ≥тя╚у+l╤Хn╨├╕P╛kг┴▄К.╪▄б╞kэ╚F:ЙЙЁР6Х═sо╔7╜ЯF╕╬ОнЯ└[HH╩ ╦┘╗│О╫A║I3ф╚─ДЪ дцп╠aсР╓ЁF╚@С8Lт,ъд╛©#/²т3M-DI!тПBHCEт<т4щ░H⌡l╟Gп┬TрCYE █3дx{PЁV_mlRK╓кVйF╓▒р # ЛрС ┐УзТzЛ╟MИ╛ИфGJ7E∙╫;█+╝8О2j iр╓MмwА╣Р╕Вhбн'@©тH~ШУ╥ъmбG`┌╖╪²∙mО╢1н┤e*Хщш╢s-Uъ╡■ПUUCmP©КJ╣вcKц?R4╣X 0┘?ETYq]2FЩ8eJ°)эlGЪ╢M 1ц`$1ЕX┘нf#_NqХ·│Zc╙╪ЪД#W╤░Ga╩ ▄c?Шбuя╣ТrW l·}ZЛ▐хоН▓+Ё═i╨]Ёмyы╓мНj"╕;°┤юи3лkb┼i&ц╔а:n╕5░4Я4╬┤шэфiУtl5iZасщ╓Л9@▒e╪ Tq}Ы╣╥$я╡р▓■]5ц`V≥Л╣dщc╤Pu0K╔fX!i&v]й`┴╤pФгкnjГ÷фURьё4бИ▀╠рсuнy©R!бШ6юW°+\╒╦{[ъ0┤╩├&hЙ·wО*╧}╝M┌Й}F ├■ЦФ▐≈1≥╪И6≥чю│╡⌠├\┘С| B ╫]#┌╒⌠╣дЪ;ЭkCл+рbvc╙)А╗i4[▄ёd∙#у┘ПTH:Q└═Г$Fu/Iг X:5>╝ky}рщ█╡Г╢Юe╜WЮ⌠RЬR≤ $eХ┤╝╩LЁ▄H<_E/s╛≥╔▌╕╫╔┘Н{ASnЕ╣$Jnхах²╤1█Ьь╞▄З╩÷щБу╜┤)пЕX xЭь цI >т┬Wt╝■╠л]k"ч╠` ┤AХ.[e≥╠╣╠²}Йcюс В,Ыа╙&VC$VСR└5в$ g█!])Ии)┘к звЁ*L┼я@╛SУёоП uбЗ╙ЧR╣гЮu╓б╒Т°╧,╗▀Bу3Е е┤<4ЪzH^Б╗"Mhr╦мNиИNKdb?nыqqГц Вihc▒y╒┬цЭHВЛMoV┼А⌠■/o░~~{ !qs█nсUё,'-)с■z╝\╗ЗжгI·a(┬)Дч$Si=пM⌠┬╙┌aхdт"▒Р▌▀╩╨QРж'L^Ы,QC"& sлА5╘∙шКTOE╜S5iИa DY5]ыХ╒/z╔к╙)J÷т╖6В^ ir█ <ФJ▌6$GещQ╛З;⌡}Че╕FрГbJ≈7жU╗8R▄[ъ╨ЙOOC▌┼`#│ dslё⌡░я▓1╬║ix ╤\╬nKр■┼┼л√ЗпЪ└gтV⌠┬╢hb╤|ъ\OOgW╔U3█5Mьё╖Y▓%oЁ*D+e╩√%с┼Aпж@╗бпЖ└4╛a7w▀╘⌠Alt#XЗ▄8╢q 8Й┌йn╫sюи²S╙mz═)Ф║1┴в:Тё╝m≤йZнН║ы▀▐┼Зп+&▀A▌╩ОиR&JЛЯl╠S<Ф╒┬у2и╬≈┼пl-╣эо╡╤b╛"[XХ1╖2╘kC#1(}╦EИu≤GSЁ√BqХ╣ ╤ц╔Т° ┘`>qт╥╙┐╙ЕJ╣╩о┴└=ОЁ≤п;vН▐²эЪ░d█╬▌uи╖ яpиqле д╫s░ЫЁ w/v╫╒`└╣ЮKп┴└Qь▀,cъ▓v√J▌уРZ+u╗█}fR ZКер щ╕├И≥8s■E3▓МD}9Z ╖┬≈E#╜fШRБZq┴∙БтюЬЁ╗╨╙Qzэ2I<=╖6╣dц▓╜G}д▌тUС╒PMж╨┌┴·Х2н6З≈@HR²├ЭжcC│:;ЕйЕЬ┼Д╤ ╒╛eц1°bсO╬Л╡cG╒%╩~v▌≥≥нА┘uvиШИсGцVJ⌠╔T]≥╤╖5┌╒ ?рwг▓|gL$Q╥вXHk╨≈s·&²7*oF▀йf╚tЪЛЭ}ь⌠н╪└ kWЁл╦%$пfЗ9-AG│UВ^≥Х√▀"ь т⌡ сю┐&yЦ²⌡·8╙аWКd╨ 1Г|╔\░v╔╘│╫├╦%Р▓#пл■S╩≥ЩjN║╢т■ущлPиБ┤cшUOrЁ*Е╛зdзЖx*╫╛ЁДЭA╖ц©╩aеOэ_B?╨п0│G]Б█5╩э,ЛIи√Ю ┴VрУ▌q6гL╥.щлыy`Iъ■$]*╡╛)27-Г<Еv╪Н5:рBxЦ5йП▒├∙╔А©═вМl╠ЖЮ∙g@yi┬⌠ООь▓╨╗;$KЬAГ√е╘у╫SЪ²Ц├шЧE▌╬²Уf▐Я ╨┤рбС╖_ЬD╔Ёо╡2^i╔шoоЗ╬сUe6╖m?pOЗ⌡P╞╛╦k╦K⌡laк е5ЖЩ╤эdы░6<И?}ИИ╜k╥t~⌡█┐3?{┼z╧wr▐Лй┬{▓╞jЮ2│@╝╗*≈┤╥1╖,▀vа⌡∙ё╗┐ё╨;Ё╜`ы/▀÷{>$J:З╚╘Уs5╓И╩ър"MЗ²FQA╓К≤Ns:Б┐╙ С╣чQ╟ЭZ8U#╙BК╛б╪o{╕Ф│╒SИ╫Т╢ък≤╛╩║Б%|²*L╥J#┼⌡П(л;╟'й©Й├уC 8i@wICшH(⌡ыЪиХ▓╞ziH≈l≤▐F┌⌠╠▓?zs╦т9▓#Ёb═4▒>√╠╩*]┼"#b,╡⌡∙ЕK╩G4fз! s2"(╪Vб²>Q÷P╬÷╧╩L ╔F╢&g2 Э╡;▀╔╦K-p╠B't7⌠"║╚K╝ь╡Я ТA_Й╞┼R·Q)╦x+┼⌡П╡#э╒У9░k+Бp╖BiГ(+Г╟≤Е╬Ё■mDhюОь©2ё⌡$С┤[4╕ю╚1!╗│Р╚xQ╙fA╬ш*.╪ау^бFA╣!└!┘Ц>пБEлDы1х"╥цLD-╚╚0Р╚;с 2р·ns╥╕S4^aHмР·Ъ╨╨╤щ)H╘iZ╔Cc√└ЦA░Я°М⌡г┼K│╦w└A┴`╚ВQFw╗≥X°я#╫Pр╗┘░╝,ё├▀┬ц╢r╫B┼p║▌╙√┬ь┘≤I⌡┐'┼▒n▓╘тPбHч:а╧{:5ё+4;╝7▄d╨{°╬╓ ╗V,)╫3Hy°=lc╬ВШ2▌КбGdGдБ3╠Д²╕c9d3┌┐)jа┴╪6D дТ⌠║ь⌡╔йzK#╘t╘g║█кcкt(Д@≈1qфи9╧К╡иёlх≤з╪2≈о⌡╞gЮ▀0M╦"$C╨┴╚лй╖o└{Q2I:к(Йl╟в"%щ║PЁ╘ЪяZ:N╛▄aЮsх╒╘╨▄╦UЗ╘Q:©IkаХёDЮс╞Wr╬╓VАю║"╢=╓╜⌠%вА0┴╨∙АJO83A╥эMu4╤ыCR ╛╚ kю,9╛=4г≤О┬Я▓╡h(йhl⌠& ╦п▄▀ПЬцw▓╫J/Ь═#зH⌡D4°⌠n══;Э÷t:Jы)▌СE╠ё╗э)!╗█ёc,▀|;нQ>rtA≥╡4Ы■╠│э$k┼╦▀б8P,л╠╧7"Л>j&╘╣ O╟Э╔Аz©╜ё╩Т мИ3╛ E&O≥H эе╥K.╓Пт!ЙOz"и│п╛╝╒Л╣╡╗ЪW╧⌠╞z⌠9■iЁ© ла≤oF/╪%w|3Щ$H╝{5╡dK─╥з╡тТС■ГYбU│▄haH╬╢(с│O╡ЦR├Р6чl"вфЩтХё2╛╪╚0N/└л├ййuц·╟╪,▒тШ▌6╡┬рд@цa %⌠+kЮ├┼й╫ф,┤▐кP┌йF3d╫║ц÷Г╦M╕##з╙тt╓цQ°}*:╚╒j,Gц╔6KP[*ЛKR╦#║Нs?ЕсеE}е▄б·▓╓╦Hш-0m╬ё⌡)╫лTаWВл{╢аZr╛╒│MTu(^U©ЪZQHzТT╫°R╓цGRt2,2√$K╖╦├[ A │I╤Jм╨┴я9nе█l─T>+╝╓x╤Я░6╨Y@2cм:з#╢е$ ╧┘≤Spд⌡°═к╪■уBЭ&≥qUN▄0й▄■┐У╖т1яMт╞ЦИ%_∙б"z;ы╦D>цT│⌡г╡WWсG©╓╔HД"чргSнчa╦в@8`=рс©╘S╕AЕгэrD╣Дг╩а ╙╙к┴╣1█и2e=УJ╧Щ▒/ш:∙┌Uаы┬2┘Pу|ыяKUW╨П#▀@/G╙÷4Tа∙ЯaT╤0ЫЛ╨ ┐D╢╩L▄7OыЁ╓}ЩDmс[Ъьб╕╟А╢4Xс$jР(╪┘л╟╪х╞E8Лт╩OTлzCйОq]ю|╬P а▒]к0bD┐k╗▄ \≈▓ М ╬~3┤т[ё≥╚╧zА+e╖Ж2\╒>┤x6рPAJ+╟р5+Qщ╟м4Фjё +3s].╢*|КZ ⌡к}Дш╕╘х9{Xддш╩шxШA0╩X⌡З>╜l╟/jW├╫Tд║\б╟═й3°╒6d■═ум°яQ⌠D6-N█`K²АЕлBGДц CIц╚J┬╢²┼[┤Ю&# 5АЪэ©жкюи∙\6уTd╙▐юыЮюж{Zю≤х5ЩЫL"Б┬≤5 ╪'uэB&╔7Ъ╧X└и7С0Mён6ч°КЁ\dаРЛJШ╔еw=╣RБщ╔"^|М·Z≥╠` 7%1кьB_╗⌡EQщн┤Д≤z/GN▌,рYЭ╩╗3╛о"╣Hё╨QMй\L╬/╔з╟²╖Ф:╫╡Ct╪÷f]T%гЖ# p Z)#Ё═▀⌠f}юN■WЮaFo ╧->иEвЩЮF%о▐ZЦ;╦H²д?[L"e)р╡█н{щ╟;╕OD~09зH├т д╗≈ЙЮ╧Кc╡└╕+ч,м╫дsNC.-ъцкМ╫╫{B╦е╛─L[©кМ╢╨8{╜У +s.▀ьМ\:╣иШ≥JqNБ?3 T■ЪТzb≈╦иШG╣# ╕\┬>∙/┐B⌠╣rяъT-Д╔8-)╠%Uщ ╝ш ╘Н$7Сa╦┘XI╝фae╩╦сDN╬лE-Гр doйа╖a5F[Св"│6[(╔≥a█nXz,лц╥k©:Д`рH[<┼j%]▄HХ 4C╡ ╚╚©"~hф{<² :нsЕ⌡Pщ\i)ъ╠⌠b3MЫ╦ёИЮ╧c╢вЮmdёR8┬Ц!N-F)■i%ТD√c▒ЕQнин&╘⌡√╢{тАц=з╩EqСщБ5²▓Ч2К ёcН©M[iEл√ъ╘ИдfЪ=3ш}ДK&я?чгР╓4&7&Я▓eЛ▌mЮК╫r▐З=ШpлrЁ╟и\╕╓┘>°tб X╕Ф╞Н▀>jёa6;MZД▄ж┐°ш▐б:Фш╥┴█cЬлdl_0цJ:в▓ш╤х·фiч⌠Ю╚С)≈╝HШ╔БЁЦ]╡\SУЕ(┘,┴°■j╝рaИО╜1©КТ9╟"╢дд]╞╢m╧,[ °е©зэца╖g8с4╓ZevT╩^┤хэНP-Ё▌╟*+hУjP#к╪┬k┤tB`╩╕mТ `N7m┐┘D▐dAг.I▓QVМw=НH╦;Й╠Aэ▓r▌еJ-ъЪю┐Ц╗}QШ" о$кМ(W≈АDlo√W/b{тегзА╓╚?ё║ч5Щт╓`\;Ъ▓чБЬ┬F;E╗ёз4▐└мdЭ▓у{Нo$йж╢├и▄Ф░∙ lёnh=в;⌡°pтn;Eь=ь0zкХ$Б╓МAFД*x]┌d⌠\Ы0О^░U!~&a╠▌5©AчУъжД╣ж|И ⌡hv≤ч─УЫ╔u╡Щ`~IsЭс·c&ЁW1аg ╬З√ы0~Ы!▀║дw:ХгО╡≤╝} ?Ддю=.ПкYВ╧ПАВ!moЮcэ╒┴▓оэx╔d"²╡а┌ ■ДtЛРa┴┐╔╝╡U3-╟I4╛╣m"~*┌Ж╧uнчLЦu╟≤╫╩iщ≤Зш┬═;$[Ёч$iA<ТWТW┤╙─I≈|╨x⌠LъЮG╥МoЙ┤щM8·┐&;йd√╬╗÷Д╥?ЪwЫР╤ 7╡у╘m∙JEtСLД╖╛ЖыJT6;тё dбIГUФКЬje'VЫ-,я⌠и;╘├xLсYr░В≥╘q┴\м1?$°*ДJтCрg■└°i═фZш©*0s╪┬z▓Аф╞╗╣╩┐╓нV┐≥]Pu0дЩ▀[Пыk0╣╡tу╖▀╓Sм⌡F├(≤┴unы░Й╒ь2n┬hS╛н╣╡Р╦gsX]t╓┬/╫e,▀fШЮХh╗рейhaМ╖@7иKE ╓T╩W╠:▌j?ъ0"e|╔ц`i┴.$Wjса>q[Е═² ▐≈╓hm┴G.эоИТX■p/Ъ2зп!gX╗=я`┐TA▓$│ДВх Bl]Н┌U┌ХD╡ю<2U║2ёvж╘Г║1R^a MЕ1Э оLШ&yп2вAJbш⌡я≈>BuО▄н$ё!╥x╢Ч)█k≥В=QР╜VV°╘В╝ Е$6'└QН╒Ф≥%jОэ─ c&y,╩DdvFЛ├*kдй╘ЫП ы╦йД▒KРjWз@^Ж╡#╚Я▀▀°KgHоY▄-▀_╔NFQтaИ (Гф R■oтеФФрJVpt▌:fH5gаT9Ёm╒\/%E╫≥▄·R╡⌡╒ю⌠@_3SF]`#уG4>┼[Ъ╓∙X┐:▀б╗W©J"о>Цй.█&▐2ц°⌡И░╜ыp6°ИY╦╓╠⌡═Ы├▐Zлj▀dToX#\≥╘FG ▓·зTQ©[fЕхFL╨M]С╢йшп≈N╟╡o╚mW4OфCм,<БшсСXEQYчkdШ╪Jзvo"OYяJdЭ╢_lбlRЪ\З,3:b/j╒■з{╤#lФ∙▄╡╣° мН ╛й:m7nB≤rаS╥≥p}╠X ^гЁГ*Йй╖АKiPnтн╩Пшy9>z╗K%r┘э┤╠=Н8ЫL├╗6ыеш╞ПT s_эq@s?фq ^╤*W╤ЫT2эз©Ц╛abBTzC7Йы]R пD|fl² ╡┘°dUЧИСt┴ц╘OYI≤│m├~-януз@∙я8ZY°╫┘H╫°÷Oу╝∙ъY▒SMJiУV╛╪мт╣▌─>╠SЦ╪Q├╜═`T)╘▄бQ·╧╘Qж█8÷┴▒o H=≈;!е█ ╠}ЪNрi▀<3≥R°щuТтK▄≈dUFz)тt╠≤8П⌡╗║╖hI▒Wdэн]i┴╟,oЬ÷╗Ьк░M8Л*A о$Юm░╔|ZR∙n5PK┘Z≥$∙ШyЛЭш÷%л%Kё]▒>5QЬ│Д($v°╓М²╝ъБ█2]ъ/аKА ║█│`~`Ж│нWаЮ_A▒┐%⌠╚▒м╬yXЗMUю╔∙4≥√╪}дНй■!▐Ффб║hд[NУ┤∙└\≤А1^й=[ниЯи░╣ ≤ ╜^д8Ь▌П─ ^oiюл⌠+j Y┘^ 2}XПщYС= ЧaбЪщ.╕M╤ьчмQwЕ©i6QrУ"аMб!dъA√ б≤гаШyщ┐1JLа■L┼▌мБб╘ ,ег┘ЬXFЭ╒d╠║∙Eёg╛n┐\Ящ)╒HDп▓▒Pb%п╦PAП≈╬а$FF0ЧJJ"вGРMЫмь╓█"▓ ≈>BS▓u▌haм;)N╚1щКэ2N$i⌠█.W ЯЦЙ╓╘i╔ётjUWф╠ 2╓"9┐0пЦ ^е²╔д┘UU!°RаbsQb!N",bbC■хEF4╗░╞ИО²Щ≈9НSВE└─ун6|an(▒У<╤X_dcaиFe%Ъяb █J▓ЕкM╪÷═Щ#ё▒АцЕч-зRБЦ:б хаъsx▄jE║╡|╒ьYл"╙SзМw│ N║Y~щB~SкЯX ╙ъ┴P²ы═ РиьR]нA2 ∙4\Д╛з²█÷╡∙WB]Ф*╔°╒жf|Фd^ф├ G%Ю5х!╬и√≥ю╓Ф√4и5Уу≤2\АPАжУkд╝К╗=lА╢сбИ▄шЗ`÷▄╜Ъ╘PY╗тZj1y║yпn Н│ m╨%"▓ пп┌Qх -⌡ч&Кшф Ё6ыKрv]ё╨*К;З#╗!|6кI ЧyFнмhpC╕i╚9╝ jА╝]IF╔░@▄ _iж╥&·═^OvC∙jфЧYKG┘▓,ФЮSZ'╜ЛО╦÷╫╘S8UЗ█#j^%≤┬Хь╕ъЖИа $!]жЗ[Щz`ZР═⌠ЪN" Р"÷≤ q█Vm~╟ЭN*шдЁ╙ D·╔>├#%ё┘╔█╛M└A√эМ*∙▌pь\K■XёЧЭьq]R--⌡FАф4╨P ъ▐wдЭdХ░В>Ъ⌡fЕы╢╙БЦ·)Йт╥шъJ╕▄╜≈=-М р░х╛qаUс в÷ж╥,5².├╝,СщщК╬л┼╦fнжНР╜"gbБ.B╔]pК┌1тyj=U"Ру ┬╜÷Ж=(▄БaН·≈Ib▐MдДЯ/ТЕ╣-DРR▐ _,f▓╛f~╟;д8| ■у▌|жфГ┘█≈H╒Z:≤u9НП oЕЖ╛╫kс╤fЙ╕Н∙╝лх╛┌UЁ╨уR.Йnм╝ёУ%МыН*┐Х8╘1╫╡╖и~Я©MR╒mb"2Uж╕▐е▀╜ ╟┘А^╫aЁvГ рв`b5/1Нъч╒фХзШдCxЪ▀6v┐Щ #1≤°У_╙9m┐пвg>c▓<╞ч.i Ё╡з╠h©Ь._ *гжН┴Б╔ЪU╗Yъ─┼ж²√RVg6  ри%ЯQd┤╒И/Д47╗з┴_Fzk_√═▄√(d√Е┬Ж,тQL╢╬з]Н╨ ;Й |иn;(╕&нHV:hзzрВ╨в╬ЗYdбW√вddzуHшdBЬf┴хоуСЮ╝√дfq▐:BsШЫИ!m╣япИнp┌k©увf"Йф&H│Э3к┼Т╩А╝┌Звl╜▒╣b╢Qq°_S╔b#⌠кZнс║╛$щo.\[ЯwVР`Ст┐j▀[ЪЁЕД┘о┬╜Z)о╗giMц1щXr"|╡ПlТПУ≤vo▄!7©╠╒HuщБL∙*&у,г7чeE_-faJК·у"≥≈B -╗^Н╦ы╢6t9Kь═.sKТР} w╓Nш┼╧&UЖk╣бМж lkiН║╠∙Н╧Z╬3TqЖYъ╞ Cзuн(d|wDWCф-Е░и- ;Оm{KzJHВВы"f∙╠вi╓ф⌠ьJ,█╡▒/% c=2KuП~d▌л_▒С3KpЦvН▐ 6ЯдА^wGj▓q╦м╕ Еч╫"gФ0$|©8GВош├╝├√╗Bkb²RЙР░╡Ъt[┼O╨ w·╪5а▒1+▓Q┼ё&ЗМq9$┘OфIмg│q▓RО≥Г┘ы7й■T}г[f│У╧|T1ц*─iЦRV▓хЖ.яы┘╠лю:Л■░╔╢╫ЦЁлХТ┼╠/ГК▒яЕИ&К╗оZvSYP ╡Fs\U!2║╟чщ2░НКДzБ5ыёhр∙ш▐/к²w╞Хkл╡i·в═r≥C(⌠ОР"Лe2ш@|╤■.┌Юф&⌡─²/НюY ≥YVWз╛°┤≤v╞─╨рВENь~G╔░Дt▒.ЕV>dG╬Ю$W ┤ТЬr0⌠уЁJ╓nzЙЪуЪмKu9⌠$ШAп6y#┘▐Р▄°╞│=2┌IК[ЧмЕ,┬^WwйЯ╖C╝УЮЫЭ]б/Й▓мтЧ\ъш║%}ЪSЯ┘┤┤╔GЗУ╘≈s⌠b⌠7v!╝╚░█╜╜5у▒╨fWS╙▐[╢ф=$Ч/+3:ЬЕl]f_hсэ ш*Ч²rЪz>Nшю┐2щ╨╤7╟╙:8≈░цоЦ+∙W-╠╟mЮjК└жЯO]сuLС⌠Х,ЫQ9t9zpr}_⌠!Фnж▀ЪОrё5╨южХ╘У2╣bБ#ДМx░N╖ vZ(6~%╒Л╧:Мй■)Йg▄v▄┌}/s=Б]'ыE9ИНьо║╧I э0f╧8гIВ╫─МB4с╟Щм²Йй/И▌╦╧H╘ж∙М╓вА'ШfYС2 ╠ИШ╔╥╣Г[лv╜╕BКSЧ╢Sг5█|яб]Л7АMo╫а└╧r√Xп\B┌ 4┬пЮц└▄(яaа┐VэЬ!а█ I6л8QДд▀'-╕ ybJ≤GR4ISeд▓9R╢yQ#г≤4Y2,Йr╖Q∙HQ2┘ы4╖C÷P'▌Сж╜⌡7oз·AКЗ ЪlX╞bг>ёf М5╢ж╪u$╘3(J╦5Е&wUk^╜Y╩Y[ вю]╔╜UkМ╟╣n=}з ╙╞ч╛W╩}┘╤6mздhи1м┴t╝Rёq┌L╨╢aщ┤╚┴┼├ЙxДш≈BИ╤т[diэ╝ё√\-Уmз╞AБ2╣Nэ©▒K∙*зxпёг->М╪&Fу═Ё7}Чы-PЕюS⌡эН▒4Р╥й╚cГы1v{╙2}кЧ)╢╬vШ@A/м~t&╖╪цо ╬╝БЙ╞╟дЗ*аю╕1 ╠k╬9▌:╨ц▐ёoП  ╡n╓a╟,÷y0Bлт G╫щЬ3°╪ ЛП╙iЧ╙Ёц▄А`⌠.Ъ>О√┐╝╨в╞╖⌡ЛСл╤!АР╘ Щ{о╤&w⌠╚%Ж├zoюЬё╜╢≤v н=Ф*tiEРd╙-и"yШqIС╒42й7█,╞<▄~Ёп╠Кxр5МL;⌠╦ыЬКН?4∙Z┴JИ<оO╥N┐Hкrбя+CQа╝H╛Q'▀sг≥д≥▄ц╫╝з&AкF╞i▓J.╜Б▀VйТб&,iт:,╠м╛Ил╢;цkN╨a}эQ8!мКокжP⌡rяЭТЦm╫╧╒цr;ж√Шi:|╡╝ыxbИм*²Mн8╦^J/8=s ╦r©ЛэG╜ёЙ╩шту▒лC┴\2юCОШnйi▐лЪR(с,нь├МТЁг?²▄∙╢│фаj/KKUуgt╜я N╫uT>│я▀╡■╣Р╚аK÷┴б╣IЮ╥х╠ут■Ё▓&╟к эу╟k╝Y╛\1Y+ж?vЕ█ =.²SРи$СЭ≈dК╓╬╨gШТwXXу²╨к╦~нс─У-Ha╞CT╪Эф╣rк╞г╩0X2▐6ЖК└сUж?Еv8Dщt≈j╔Е╪6щвжм╜Мпб╜╜Xr≥=O╫ ╫с0╞█╩╚gLа┌Ыф╢:TmGя%ш═Iu├, LC╛╟пk$zчг З╚Rqф≤ЕgbЗg1+|:Qц╜жWЛqя·оЯ╟cuWя╕И}■Ъь─╜∙З^j┴з╤╧no┼╦^9t8╠к ≈ipQ'~neиЖvш╘╝▐>( Т цwШЭ⌠iЩ┤4OО┐ь╒╨Д5pEЧ[⌠Щфф┌YH -з▀▄≤L╔йg°j≈И╬4}щ g.з W6ф╧MCh⌡9 ┼ж5╫└L*w▓а^╦1√Ё≤d P⌡у5╥1лdЗ#·Щ╢v©o)Pq$цWЧ├"<├┴O┴Вр╢g╨k%▀Oузз&ф╔@██_О^З■у? ╨█GЛ┼Z╪≤48Ы╚J <·ЧйGеТLк\#▀Цц╖╜╜}F>Р╩РЛt$И Дf⌠║фФ.hAмяx,Ъ▄■рNW2s`Nez╠├к\Г╩XМоGбA+ReRF#бa╞ ┐█╢╡(·╡[Ё┌с OE┬ж╡"▒Ю=╙1├{╚^.Г50фЫ▓▀БЙ[э╬Еф=J╞rEБ÷≥дПt'iхJ┼0Ъд┤²лhВ⌠\Е╒G╧q╤MkyСБ/⌡ыE:·lNz;&║Зу╬f]█p │a_И:≈█ЕA╪╡ф8PgHiV▄"w▒л^LИ╧©pнg╬B▀6╟┤╔│▄jC≥дк5ю╩Ф3Аbд╕H╜yq┐У┌#!M╤M} #ж╠╝VS QoyТС!²`Z-36╟╕[└ЦэFЗ4Ы╘ФzйZЪМ╒8д2фИp┐█║fyD╧л┘└╩#И╡Уцсд ≈щ{f!≈VР|Ё$▓lXBх1l@TD≈*KЛ #2-Y⌠q╠°┬├fMrLsa│Y╞Ё╝) ⌠~ !VS#_╔P-щюФ√(╓ю╘Rs|VЭо.я┤4Й41j░ЁД≥нхт∙■N7%)б√ЬымfЁ{fb/{н╕а√╙[s-ЬтdO{*─&uЙ/ш╘H√ЙR]e╨ Kad"U),╚┼эiтT°╪═*[╣²6╛IЛ)1f j@tу▄a╤ ╬FIуL*╓(ЁЪwв}EсK{Б╔К≈╥jчТю├ЙцдcT╟╕ o┼▀вJT2╕⌠kж▀#i∙╦з@Бр╡rL|фХ╬PН█┌╥WАБИ∙╛╛l^ L1⌠▓Ёn╫]VB^[┌╢U+<КГz1█ЁMzdRy╒пZqco█kо ЗД═ф\#&& ╓╩╪\#0 hHЬalя,_░пшРХЦ=м╞Mз3bOв■6╞≥8ах▀ж4Ш╔]ё-G+F ╔Тl57oL:ц{цоБ╕·8Й8╧h╪сфУ]P+%Z√6┬b&vjэeёsъ╣ YXU╒(©▓б╥L Н^Д╒эuёRq]Ы_>ЖIи"Z Ш╛oFк< 'rмi)≤ы╤)т├.: ;q╒Д ©p2≥╥²╦+c<Мx╘,&Фря╫6 с√┤║:╕аЯеш╥яM╢?,Z╬К4Ц[ЪT╛Mощ╟≥"i╦k+]LвtГfzЦ┌Ц,╕sЭз┌X]cь]╨аи╝J0╫фл└°∙к=зD┌гЧF'⌠l^gчAz, У,╘┘.╢T~╧!╥╧ р░9О┼▄╤А|PvП{cТ░└g╙╥╢qлtГтчын9&n╔ЙЦ╥·┬ЯБ┼pq6Й┼;≤╔H≥щy·╛uoу7WM\У╪И═м-oЁF}█┘oН°▒ФЖг╚Э╗S▀]╜_▌-╡÷^┤к┐W~нр┬o▄(Oeй!▒╡╒w└иnHvж╒3O!n-2▌ gP▌FlO╒╦║ ╡яFL|╙╔хEД╓н≤ШЪэиП┌Lb6╗Д<МмDк─нй┬▐█ЛВh┼╔Ж▌ОЙМщ╗oYх╛Й▌З&+Юt╛▐▌еoтMА▓┤И╕Н лФ┴rП╦H╖Ж%╨OФgА-╟▀ Еб╢ УK G$┘ kъ&╦БbJe2ф!!\╓u╪KГ╪Би$Йы`N%JИФd┬║N╙A╒▓n-(J╥┬mNпО╓$╞>Kан/┴НcнЗFО Fе═├yжЩ╡NX,╛Ш|)л"╛╨l╖Лl0╝Й╒^ HтБП bЙ∙,╖jЭ(Щp╙Чnфь╝╚&'qР┬╨Z с╢╝] гт╒╝С■CW╝╕╜тк└≤lЪяИ !F'хА╪ я─ s6иs^gs:0┤h╖Ёл█МУbDУ+3v┘Ы╡▌ц┬+Н\X ⌡'яН╟$╝д*и|$mБ кдm?▌hс°├╖Ю%ач≤п┬В╡ЫпиЯz ╣╨e│q?Z╠С▌▀√НЦН╘#,⌡Лу\п©(ДnИсзиU-Ьбgд фэ"╟⌠VЕ╩═aWBл▀▒Ь╙Ф─╜F╔Rxr╫x╡К╫dkзrFСбЖp(3йг╚lKМ╬╚Б╛┴╤oеЗЧHпrqP▐▄)уОЧй╞═пa■Ppл╕j╠█И▀(IА╢пG╖Ъ┼oЬЭ▄IZ▄▒1(/Аi╜■┤, ┬y╙о╢╗л░(cC∙(┼°Z╗╪as ┐8&v Ё╛┴3cчK╫аХ╚▒IA╕.╔┌л Fнp∙ЖK7╞йrн╣Г"uidn⌡НlЮ╤N]*#%Гщ°*,c╛f┌-╖@╡п,йz┼HъИ MlFQ,Ъ▒"У█8\╜нB░╧ь▐[1ЛфI Р╝рO2┘хИ8хЗ■╓О▌╞сб▌м╜Ц,ха0 УpAL╗gд(] $┌кl2vх#8Й3_S4k3f├глАA▒║Зj2╤a∙╚Fr$ИMa╡▐ШЪN╜К▄n╦╝Ш└*╧ /{┬;Бнjdn+Ы▌╣°П>5╜2HЁxОА■IZ╡$╛┐ О:МS█╓h°╨╘~Йm╖═█▐X =ё/ +╡Г╕жsъоvлas╛⌡²д!-т2*Х+╕а╘ "╠Тb┤°┐R┴ЕtDТk▌J║rF├H+╬A'B╪м┴ ▌КL╜,+ЯмHгб┴Ый/е╝мv■rлВDн |т,m,RЁ▀ц-Ь@НэLr▐j<сИ = VРT┴хВH,Ы╢@К.Ц░п┴²"╩\╘ж▐ В'R▀G",╗АU,C╟m)Ъ-хO╖А Gu#0 FzСP╡║@ЩtЕйбк─ф√_Д■DhТ╠D$J3уi╘liОP ?Rб└°IЯ╢▌p5гФм1кp▌*▌^мПЙХ ▐5я═LХL-▀у>О█╓╢*8rL`м⌡зо8I2+М1-К▄QMWЪ╗┤╦╟еьc╩3;е а╘жлT0╙│С└ 'даР0Сэ╢╧а#Рч"D'C5÷вдQ)╜╣÷ xh-$H▐з`$+╬a╡а*К]ЁXr;ё⌠XSм}np0ШяеБiоьnИ┬Т`H О@?ё ЗHeU_рЁfШх╖dIт┼Я╙ЪFK╕·иQеOqо·iba ╔лk╒г`T░YH"Ц'╘Б▐a ┼╬╞~,%Р┼╗Чй║/т D:иw╨│jп&д║M%+F'6p-Ii!pЕfOИ,BuШЙC╔r/Dйj╥Мё╛╡хнmncЖЩн╤╗YM /kMS░█>оBЕ╗Рqц╓4╬nK}·┌3K#▓M┌p²$5S▒jВdj²Б.▀√╘4КRЪk╡╨п╚БМо&sgйdГUM┴ПцtЁп╙Т"@dX╨≤T-╙▒и""#D╕▌фa╬ПТЕч┘╟!3зtГ≤L0|mh┌╤кФ2и@╬║3╨║ЖЪЮЯ╗║╗А,дA@иA├П╢·W│t·╞!wя╡_√┴nуV#┤;ft╙нT┴k$О╓p,·D╛ЯYгJ!;LK┘ре▄K╩ICq┼_▒pЕ╡а·gа░д┴vToIPШv╓jPF┘ А─и ©█<╬-L▐cИР·!┼j"w+BC╘JDT3dWW■м57g╧бst≈╚╜w╒/╬L╒Ь╤Жj┘У╕T{╢X{u╘ЛЖС╓ЛВG√SКv КITk1>ЦЬ{≤т9У├-Ёhmцв!!mY√Ш╞©Д/!а┬о┌╠Ы░_ЖгДLЦ8жcРЪn02С-_╔ б╢ 5у$┐ц╩╒а[Еь|╣-(Х51▐s╓│╫Аю!$╫РБ)▀$⌠kDF╤│└≤▄vDV┤-≥²+╟/RX┘ж┌s╤к5+ОQмS▐╖╔Т▄кkRк≈в'рp╠МR▀ь/ч╟S c▓1│vOV╞├5EЩ SН8)зп╓ПЯ+┤ q▐╧N┘(⌡G+3кx,LМ8rR%Я/▀=жм═├Цж▀Vv?cыRнР╟Aj╫я6╖V@²"' zh╢╒'ЩTв═║÷;╓╬4╟u╒·1TQ∙,бZebhtJц─╛1Ы╤J∙■cа⌠8╠7─AЪR╕╥2$5ZXУрF5зh╓NW²8╝▐[й&╚╦пoб╡]T─Еfщ▓т<▐╓/█|╝нV▐x=)be┐иx│к,)n"!Z■,╪╜ёMg╧м°╩▀'u-├2 ╫╕Жgъp0ЬF K╫!ыЮ╢c,┬╜Q3║╣bТ6┘C╖ыn╓:й⌠+╧╞jЖ#┐╣|[dkг sк;┘H╣RЯ'─I╠ g╢╥°┴ц8LHy┐6p├q╘║)s- ╬Онщ^М0O┤√zli▄░┤SРсzpY≥Iфu ,Z╕╠1`c⌠wЬ&бР~6|╒в┐⌠y-S╕A╛!╢T╬A▓■FЪT╗ gK╗╚U╝÷+Y╥Ёьбj╚iв╒uДТ÷╙ Ж▄фt:г╗щу▓Щ╥~вnpВЯ╟[Zy┤9╔схq6р+И;╣cи"ыгнh c- УK3Ь\жК┬ТгUК╥$Ncln▀u╨Ю-dЪ╠Я▓╓U╝+╛a"≥≈╝рRи╣K1X≈y;IМ5S!╬!Д 0\F╙вu└I╪#х║ф⌠N╒>d╦a╧ Qфw┴ 3мf≈&аЦ ╪G▓be■щ╗ьЁ8q╫qt▄iд<вЫ╕LRФ [1╥wа╔⌠NС,╞oр╨hпНЛXy/[I≥╓щWцЪЬ╩bсH╧|╚уK[Ч~Ы2)Lс┌t╩"MS╧с ┌°c├x╒▄Ш╟A]O┴дI5%фа]Ц!╝║5G┐6├-Dх■ю│═RБд?)hжb▒╙awшяt 3┼)-З▌╩6╪ЫЕт02╤ ▐≈╗3≤cv┤╘4╢╜b!Ю4√xc:╖╝j╪v╙√f9┤╫|Ц┤зуh Y:хm]p▀IрфЗZz0╫OлД1┐uИ■E≈ЬQ68, xЕ┤й=cWичtUЖOЬ╙┴X.б║═'ЙO2Ы╬╬=Е╢л╢"ЧЩ-6Эg ч╘ =jS╕┌+к{a^°H-йy▀╝3з?яЬ╙x╝ЪЦФ╥√ЭЮ  └М9{∙Ш╬RзН{╓K┼бШ╟√╚ЁвХqo^∙yP/l3cK■K╘С▒!wL}░о▌вс&[▀÷эЦ'бM÷Ач©╓фГ0╙А▒я=0щH<fьWГЦheG-=╜J└Ж#}▐║!wHэУцCTX©╗│щI8Л÷Рp⌠≤z1[йЮ,тD}█╥╫.²ф#{=÷°Y:ИNV}}a▄IЦ8~Вшёы[p∙╛╗!F└JдXPёA┼#^▄8rБC⌠$KZlYRbг■Ъi6|├'4hоxB▀жM\г +Q▌тf-iрkв■ZkЗ╙сkАbVd╦▓Ю6╖Q⌠v≥r═6╘K╚U⌡&MZ╢j╖m#жf9oL⌡зUz≈К╣nч╪ЯУк7pъач≈┴Ж╧/вАG²ы~Z·╤╦l)GcWЁ,╖?u├pЁ{ю╕ё@ Eppps┬N6'╗°Tц/║sЮ╥╡(ёuХv3с²Н▓╒█пAГ─ GWУvХt╙Ш≤]╬1rО/╟Qг·1█**_щ╪юП k; ╪Z©Xd&√4pN_ё°i╢╥;▒}┘С⌠f╟√"Ц\╠{Щ╚"╠Б╔8iOYZ Ъ╨l╓-Ч-Нo▄⌠ЁУ²5m▀~m3≈ф°ж8Н ▐╡S╢0kЫK8Ь+ь╩f7╨НЛds└╒$N╟аAЫ╜PE≈"АМ>tBO> \▄cdP║┼*d3тк ⌡╫j√чьф3╓╠3▒уАБ▒"м▓л∙ \nэRs)ЧИ▐∙+Вh╔7UБ▓╜65R█+вqт╛╩%КJиАёд|╦AзФJ┌⌡Ю{жВKИ╘O²╚[ыЫEi┘КFhЭмoiM>-╖XXSQ╧-рa°Ьк6Ч/Яч+Л╤N ╒t°v`j╩kP▒├╠█]ЛK*}ю÷>;s²hECЦs═SU╣≥'░5▐x╡ 7l╩oЪ┤■ Лf╣╦C6Z╖L╚Эз©Р╪щЩЬ╖eМ⌡²фf5Е│3VэVКe6╘д;l\HдЪO┴p4╩а╡Fdгё ╩╢U<Е╩ЬШС░сЮgnO░ W╤DGГ╜\eyеы@"ЦF⌡Hl╡i WЪh▀uSО╖aV┘}1$5uxЖ*²╣;щ Hbgx√[cд/уXёX╥╤wлР$├A,MрtGзd[ ╥O5┌6Еanц ╗I#╤vУр0ЦтEJ╤pPU┐/Wxч▓─\╖Iср-Ь&q39 \aM`Z╛вkкТao┘5e с─÷7IЯ║sАt*(&Dwfv┌dдLхQSSH:vY╡Т_ 6!╪└aBУDМГ`]Рw1G┐╖j≥≈w}8]$┐╝├qtX@ix├хSЬSi┐З╢mМЦxгr┬IFР▓=j∙O?Ь[jв62┘O[Еc÷╗7W#OGЪhхУsЭqЁ┐KК√тп9гF1÷В HКaМТ\АVRLНH▀вZЮ─nAcR~а(╘╓{╤с2 ≤jСeнУ4h┼МWx2├[┤ф┼Ж8 ^e╖LаЕ┘а┤┬#9+Q~\#hТф@pG╒╗~С┌R=3X]r9Gq╣╣8Xo≈'Aв√~├PСhTN4▀oc▄wz⌡┐I%┌"U∙i─╒FЦhД#FNЛд/╝b┤vv█~АQ╗C╔┌GРCb.ыVK╓dG4oBГE╬БwPяеoU┌Ш■MуF╦хwy└q║├cM∙┤В<─┤Ъ▒`5⌠ЪТT┌Т{э7GY┐Ле└>=h⌠MДгh≥XH т▓feAгzrХ▒┬а  Дe≤W'i3UA█Нx┼╟∙ы∙>'sжcЦ@{╟2<'Е ╔цg#TDO7=it╤[dzЛЦ▒.╗|≈Фqмx■Q╗Ui╘%ыdy'dЧт┴┤├┌Oи■gуN╦≈2≈u/╝┘И╦G]е$Яц┐]XU0╦NС≈5AxpubFfblEt]Ц+яX▌╔bxAех9⌠└≤┐Я ■"°▌:√kц$r≤┐┼╙┤@⌠n≥ИCес╔Сm;≥Kы─r?╧∙Г▀ь4iEу┤НIЪUвГkшЫ┬ВgN┼T┼U~Cв7╘E==у└ ц▐Зw ╨@9]▄Ьd╣#u╣°oc└ь═s∙▒ЁY▒"в─╗'ёеб[жwc≥?╨LI■,щ■ ░%├дH·Сa вh─ТhZЦ'┬rВu ГZ0√─ХCЙ├÷─Ancя█°╣жу┼ё┴N╬≈Eт5│цY?+A#┼ ╧cл┬°пё■■Жq▀╤aHЫ/_%▀G@4e}л≈▀╜'/m╗▀ш$iIh▀ #⌠Ех=W5╛p$: ╘▀ьs²ПD&-╤j\вGь$.ъЫ1у0▄VF·Z√tШ≥▒1ikwE1Фr╕(ZЬAж(KЁzЪYYЗIйЁ3fwjI/юг■Ё╧}I?s╦xh┤H⌠ЖVk■*[∙╒╕╛j=╘и²╖Й|╦╤."┬╛▐V√^╤S ┬√ьWGМ╘}-hb°╡\F░|сrжИ╛╧²Ю⌠╒ЛHG∙6]'=ИдpЕюdАyФ∙Aф6 h)°╘╣╒еГuO┬UЦ╗А`│ьxYбЭ1CЧи> [Ы]Зu\fs║'zO╥S■╞O╔╕Ё└аz╕C%|3gqlЫsьАH1g┌i3]=╤  ╥5qI\!г╘ПьV&╘P┼Z)▀∙ЙJ⌡F╕м$∙95j?шZoЬ═cE|─wL·JA E┼P°Ъ ∙nИI∙Р*cbiya┤╘░┬T┼≥K{BяUX{kt┴╙ХрHщ#│,ы▒Ёayb■Y▐=7╕▀ZA╜V═T╦6зufeLЭN+Ж╙9┐2Кoc╧H│Д▌цj└╓ьKЧhZK8²&k┐gдT║!Хc▌8^≈o5f╝xI└ч75 ╠БyDJI┘┴▄Ё┤╔ъH√╝ |∙²╧╕╢▌{k√nк;╚K7Y╙t╓А┘|IР┌a╜]√S[v*≈cB∙╕╢╗┐Е┼╜╥uт∙┘╢Y╞иiQvЁ#F╧U╧вwр≥■╨≥X╚┬П╦UX≤┬ы╚·H┤ц╢~Т╝▒'Ъ▌и≈h√ЖR"ХL┤ш╫▌ёm╙_23 w┘eUV4ккC ╡Иё9░Рj╨aQ│mш╤Й├·Е0⌡)yа│ыВx9qх╧ о≥l @ё]иВ╕Ыз╝h√┬Шё╥╦^9ХrL5╧ГT▌з┐4z┴гт.╙⌡T≤╦| з≈Ю≈┐YЬx╔fц▄Y∙ac┐░[pь⌡(iidэ4.╘╫Я╗т!L╓фхр"╩≥i8│D▌й h0┼■ !Гfg'∙б≤y! RX.l IЦqмдxL▄~╩ь▌`й┴╠╚Ё{╗lэ<}Й│╔5╒d╓└╩п■ ╒⌠╨}}mФ<⌠╥Z|┴╗lнв╡m╒┤≤и╫Ь┤Ф█ГЫзфИ╦,5<ЪМ >ьШ°▀/mО▄СEг═'(║бТU-╚╘║fИу^Vе╘v▓Ш┐h[}Лхё[г≈aн\╧│к8Ъ╟═B┘ <яaд┤&└h▒aF└1RтьЦH┐;J╧0АE∙%-┌╪(r%х┌.'2Тhr╒л■9н\≥▒#E■yФтIР!к▐8C╝Лvм 5╘S╖J╫Fmз3╝]╩BЦмZ7oeиzК√╤,Z╡gя╝}╩6╜Z╥pоч┘kв╜з╪rА~┤P6╚┘ W╔┼≤*╦╓@+бL)Сfе≈FM6}сЯн┘,ivfЗtёйл· Ф°T╓d╖╜G╥╨РоьJcz4]⌠rPу 5≈L█тgdию{Ъэ{6oъ╦A3╖┴т8qо╝Jт╘ккь┘6Mчy4wщ 1g.ZbQЪА'Ow:СЩwУх©╞╬yшqйp┼·,╞╪╟nНBп.╫з┼к,©ЬзК╜╨$▄ ╞╬л┤°└б!▄╙╚ Ё ╚ц╢яп&члSN)ЗлЁ▐╖Шn#▐╬Я▌╙н2шj┼N?÷S'МXдM8кФ# ;╕╓┐N╥·■$йейBкo╪Цю⌡ ©уvшOHЫh;┴8л°Oх.╥4▌3▓ <Яг║Xш╘KИ┼*р4Щ√цЯ╢1_▀▄6Ф Н=Ш■╛мGъ| =:QЙ╗цЭ╩F*╜|H╩  ╪Тб╪,lSO+╪0б╡╬g╒oC╛я?Тo╙nt\Й7Д╢[JFГ╗Кs7ЪЭПLmмоztOыkож;²⌡NеУb<СдТ╬/окnF0╥ nWН╒р╕Ээ╢MK≤j,v=Кd#T╣m⌡EТ╖эzЛ╠J)┴╢WыЮ╪>\ыщркЙ╝42gМLС╣╞Дс║а╝jу╟i╓┴Т+H║▒f,ГЙТсLШБк╛╨°░╜╩╬g┬ф┴jяU=я*lда╠YЬьшН)Yш╛ж?вMй[рдЭУъБtD╡g=Ё╚рD}щ┐ ╣_W╛О^+с%3жB█b√KA фW4joLНх{┐╫нК⌡▒█OЕPш gь(шVлёи}1$ВтnnN┐Q└╩╤o╖ О20ОF7lЪЭ╪Q╣*еЪкj+I°x k╦▒Д9уXS╫ДЗь╝▓;ЗF⌡√fЫCW[,э%│ЭЫV  -╥ъa жф╔6H9©>щ"Vн╩Ц<6LьЦ;┼ъъВдЫМj║ДУlЫь>рXъ²▌█i*┴╥ыNnЩ╪yиж═O;ъZ[_3^П√вgr▀n²|,╥ЙЦ┬Ччi╕з╕t[╔├4ю2)HIn"c▀┐0Г╠N1х/ °▀╫▌ю└ъх├й4х2╧,нZщМ`■╣sМ:R+X|╗S&aI+:аB≈Бф<╗▌├~╚≈▒б╥Й╜Н[H^Щ╓d╚Сq+m]▀⌠╪Ъ7╦vaмvуcСюU°С╢ГZпz┼┬d╕ы╦╝Z2┌√эР╓,,╕KjE#▐ью©@ыМ9\[÷⌠б▒ар┴(q zьЦ&еiT#m▒ └1)╟░f G╘B▌ptёCЪYU╚Л≤oи\1J#ъx■╫gы(├юСрлЙ$╬Ыl1I3╢▌╞n(дEКh╛■Н└E0WжК]≤(≈Х╝ч│О▓Лёэ|f/^Йд{ж Е≤Хк/2)fcш²Щ╟∙кО%л;В⌡▓ТЖ╔>k>█NхC▓ьптCp2▐4²ЪV6╜PR\│■X╟╠█@ре│╩э╔хР█D▓ц █]bBD:ЪV╣лш(Qph┬╤Йнk)Э&Y8F_]м└yc²Ыэе:╔╣)≈жС║÷е3╫╜▐┬╓&'сt╣4Йй≈≥дД╜·╖б*╕╢N╔╢Б⌡▓х+1┘]ёчFE■rQи:А6 ╞М┴4`М"Mк╬iaoVёАG╖*ф╠3─яЮ╓*f m│⌡й]&▌R≥┐БЬF7╢║╦;2Л\ЩъT╢ЯAZ)syА ╘╢┼≤:^,ЗБн─Wрbбjzе{Rм"Ш<▐*■РШ$╠┬*╚$║т▓┌;%в≤EN]Ят■0°╣%JzР╒ЕyБ'Ъ*ц,▒{х⌡жCw$3╢╧ЪQ╕Б;%kш╪9╘Н1┬мVV ::┐Z╔уx≤4ю VxN┐VяFv╣[Vn╗,АгZ╤║ t╝Ё╧Г5²T╟▌7М╙≈йL^oЮь;Жx ┘f79╞∙r▒PЦРj[╘Ёg╨0pМRё║┌9ъ²zГ:╧┴Б╠Б╚.!йr≈?4╕⌠√ья█┼3W`╓%PC(ы+┼║е-%S фRм[GУ╓шльW2f╚╠° 1Ол⌠s6йгЙЮБйU╪v▓M╚$≥нФ2╙▌┘Y╞ы╨'╞h└Цс⌠ ╗╓%·╙∙Т╡"чжFк-╚Kvf└Ш▀╟8╝XY^ПюD╫,]4©ЪI м ╚иl*м≤┌СК╦Ч▄лPнY╬\ ▐Ж╕ыс┬╤╤╙╞;ИчfЖ[3╚╞╦Жo╥"ш╢(M■е г\⌠ Д╪·WхZEР╗≈╚N$Cр?ь`л█Ц▄/aNS{╨[&EЯЭiи┌┬П╔pПNхй√.gYцё^юь|S6╨√╡Шщ├sВ╓6 ⌠╞т▀5/к▓ nc≤ШLш`Ф╘╓HmФ-З.хф█к╒Yf╩GI╩й╬qHvb≥]▀K╨█м7▄ЛdRw∙и▒$(VN╫╡дяU1╚╬ф^█фX)Й╨├аф╕═MJ╣ХMmm_*·╚К]жG┴FS²w8йЛP~-Ъ*┼ДqёRz°·Е6╩=мъбу╛╥ ÷С╜9⌡Ylз╨O█╢÷⌠г&c[mдQ$Бn≥jмШ╜\цДнsн&-0√·j╚╝>Р:GvС.≥╧gя6Ьзke u╟`М5;▌╖л■.╨{▒e╩MBзпCК≈╔WкМAS╩XвД╢щ├>╔э Ё≈╪■╘ ╬<\Я°cK▒Ёк_╓┌Ыо²оМ■┐ч╤╘©ыН:miэ▐чЖ!N^╬*╜╒КЛ`хС(ыШsй┬Д│2ых╬Въ▐я╬ЙRЁлRЧ\* ²╙`шo√╔o╒_ОГ6Двo║<5╬A}h{╖xDqгЩ≥0h²²МшЪ}ФМ6+}F9rгC⌠Фz╢▀╕÷euВГ{ ╢■U╟3* ╓37≥┐²с@lЫ⌠╫7I╚╡°{©╚-⌡┤■A╞ $>ТZ.рi≤kХфП(Fc╧╔╨╠4╥y;╜ъР>Ё,≤ё&З[©_┌@кК,жш▄с⌠÷┐И╡ ╧fj▓Т9Эи║r╧ё╬т╟c⌠с╙⌡²:2[╘Д▀╘;1-рЖA,gр╗t+!╜i▄©q©╙ByQ╤{Хi╞≈╗ю└+; ╢╚ЮS╦ъK''⌠ ╣K(jc>╣ : Л╬╧ЫAъR1└я2▄ ▒N▓:3LюN╒ы7j┴■╠x+╨^Ъc?Тx!╡╠╬c;>ADвx╔╘Б╧$э╢Ъз╢ИB╥+╖P*ац;4дсDдк╢Иш2pс╒╛К)б*б┼╙|╘╥LR≈uЬ┬qП├─j5╪┼╓R[2!Ш=SF╙ХЖЁG3L⌠;\SЁa║=,К⌡З║д1Д╬╖J╟H,Ё╡ ,ёг#z<+▀╙Mэ>▄[Gv<а#Dэi;)D=ЮbGБз╘╖?▄Б:_с$i╟`Э8я ╫█Ёг{⌠г╚ш╪0▓╗yА;SР"бш;|╩фЁгч╨╜Ж╩ф╗▀ ─"╦!c╣Ю;8gт@╡Р├ R"÷р%\6+<≥Эг╖K%4бхsк╞N[PЪ4"ф{&К⌠╬,<╧:⌡xt╫l ╫░Т0.#║л╚╫cr)s╓2пб:╗╒)к╗'╨╞U╕pZ($Р9ЮKА╨23с╛║r©°r÷zюz▄6>Ты?|└@а┬pЬn═ё┌*8"C;S╚ёy ∙J╧"D6Ьs⌡Е @;еЦй╟ВB?⌡²÷Kц┼H\а╠╩ё"│a╬иF╪╪е▀ЦEы ╒]:_СBеё(╠\╨,;©(4г|c6кй┌└┼⌠°ЁA█dд╩DгCаи▒Й9R╢yш╤<)yА╜╘. q╗юЛ╒цБK╞МД mХR│нп┼лfРMDд╫;╩DtЪ3ёЮиа≥р"╛,1═╓й╪a@Ё|>║<©┌9-╩╜[ЗF├!v+#ЫK▐≥ ╤·Д ╩Ц█╥ /╢х╝©4и√иmЬё╡┤╣ЁP╖о÷ш+╢;)ЁD╫╪еёгЗs(▀╛Р JуЯоФшп┐э/СE|K8й╢фД:2ШL у0`Дф"'┘:+у╦е┼╜-PO$*R╙1ц/╨╧г:к8rтк, 0■kд╪,÷╔│╜Пф┐!²zMX▓0D[╛S·}кс▓J└╥рS▓Ъй-1З ©Yт6┌╙╓╧$U▄=Ли@ТфUJнEя■;╕риг,JLПS╜Ld©-m╤К⌡N╣лС╩й─l3Еу=ТP╩DGщяж;уT2 ⌡ бDS49╤╩H∙Bз#╜;K=ЭШ╞²QB╓≥ N~■AэJ÷d▒U7CJ╨╩бB7;D@<Ё≈ш!жёа█ЛеNйMAСCро╒ЁУd#⌡╛1ЬК5rRТЫ&Шя IeMЕ#<#$╔PuP1{1Д ,2╓,°╧йk╫KЛсыz,┌┘т?|╛ лж^╛%m╚0wтв╓z9┤█8ц╩Нa╛÷4·,:3▒Ё╦A]ь╩Ъ|EKD║Gt-tЦTк[B┐mм©┌,н╢╫l|Ё╕╢рjLх┴s╤5b&▌5°j+╕├-╧≤УVА╒╜НH-Eоe╜6╙Bмлr╛n█Ц╙б┌к║∙лЭ┐сM|╤c[YJ╥©шо2╔╞ %©r▀Mv≥╟╗╚:b╪A lК╡тY*@D∙-╧Цф▐²N╪╫╙k┼эd╨╤Au[Ё5╟фх #н╕╩·Y]ю =SъD\╕с╨ЫыRFлб┬|╗╪K▐w;Ew╚╞4Ё6▀lT:╠+эьщ}щзДц\AуtшЭ!9°eэ║dHUbю▀<╤╬*?ЙT4²mжДУчМыаЩsJ∙╔<^э╧1Ъ┐X *%m4Д└в'▄-▌⌠OЭлии%√▓║-tMх]RO|^#4?u%oРзЦ╣╙ ╜а>╓²▓²!ВR%║┼╪Н жMJМу^┴мгЦб]⌡TOул?Т%Гуf б/╔[.тй╩ъ╕!P!╓<г<щУт╪╘ "⌡[9zс\z╛i▀д©⌠╕Чб╬T]6Ь?┴Е&═©L6+k╗ 9ПЩзvTчсФрДй4÷_ ╝X╪Z=■Y╒eQ░uв╓Xy]╫щ▓╥ZeсKCSYTт(у&╡·K╡уbум║@-пS\^kн┼╛S[х╙9╛КЕ²р6√КR9Фа▐▀`╨Ъ\пр▄╔░ <сР<≤зaо╜P ╕э╘ вйш^Г┐╬╔Д_╚jАРu`KН╧K^GEД╪├╣UDнд16MUQ┬ДVVВя]·С≈.╤Х└J╟▒S@├%H\MEf╘УёVн╨й╠ДCB╬VD┴дм╢ ╖╓ИF ╬,рсцY[%└tоЕTб!∙ж Ч╗╤╫Z*┘IФщ╧щ╦D╫в0▀²лЩч~+eb≥э^█4∙мЮ_&ФQ9[ZЖ7╜Kv EРYeUmзоzсТTкNтgЭ4х│≈w⌡(ж! CN,ё┼:G~ ╜╡█л\сEш∙█Wg█ФWТ<⌡:ЮЧkzD[╩:ЪдK`©█h$Аy4кN^P╞²"╒яЦ2]л=^╜тlп╔c*Nб═■ж└/5╜/┬v(NdэЁ╥Ksд/CЁ╤ыЫ│БФ╜▄╜╣тИ\ШЛjЯ5ЖеUV╪7EWХЖМ6▌[|ыZ.=|²╬╙Ф;тT*Cр⌡╒7ёON▀ie{X1дХв *u-1;]я┼Я▐$к,%^К²Г[ЖTГ╠йр²╡Y-ooлЗNcLM%ГэJ≈ЖTJ|=яeГ▒▀╧│$r╓▌IТмXpDОцZ╗RЭ+╤ъEкV╝dЗ▄ОoТКЧ%Y║3ndшiЩYCreушз⌡ЛFE╓L6╓Н+tахк╠У┘Ду┐L╟ O║дй]ЪK0ё┘<·l╟hR╫гlUm©·\<²-sш╛4/uСuG╚╚╩Щ5,+Gf╤>╟cЕЛa·=╜фчш╔Hй}WTT@ЧЩ╟&4вmД©A·?╖√╨Ю.7рсEh^еnqN╛MцZ┘5Й≥urяР0√@еW©ыАa√gс╕╠╥╚и%MJ╬Кззt1УGrЧ4вsm╪juU=УяАр√&%`#Tя(ф%ГТ М(°zKП~OОя!╔]²╟e╫П@╢eРT^#no]vмПЖгnW°Bg┤kk╛W╔КxIfлZdнcmKНмП3ИП)рd0oЖт~M▐ХЕ└`hЪ2Д╕МSЭB╜хчУюwыЙт┌t╨феС█╜з8[хDКэjГТaЕуяТJwОL)О·rzs⌡N*о╪6тё╩▄л╦⌡╜э*·з▒оn⌡Cr}вd▒Ля≤РБwl╙╙lЙC.НЁ√е÷╗Л√ц6йg╩m F┐\ZФчd╦МU╙┌З╧Г·>Z▒щW╦^╡!PBS,5ej>h╞ем#,a<Тvh/"Д?вЁ╝ 50%ФT√Ы┬²дrэЗ°ыБNЮрЯ{┘╤y^эХк╤s°SпJm?tH C╟╒тF╧dрВ╨%W╓}≤ъxкщQ╧ОH~вуL╜A'^g┐∙ЬШNj┤WПйlш Ъ√А┴v╢║FщmЛь/▌MОаm╒E-^5Oэ╬K79ги⌡v·├эr─(gn аr 4w0║ю├ ,Ьp║C┴ /дx▒АC┘ 5N▄≤q$ф┘BY╔H└?~< aE▐SчЛ▒Цл▒8W иQ'E■┤╙<ЫReм≤cM)UfG▀+} щЬ■&х╛P⌡├дZУ╗о╔ak&%ИU╗т²esз4√,и╙3[фU W╝Q≤_CBэыт!з╧7 ъ²⌡╣n_╦ёj}oЮ█√ #╝Kv╙^гAY╙eлulWм~/O╕ЗЬ1bбLАБE²╢Lн.ЪL*≤vd╥:[Ъ╣K≈5Я╔=-5Э╛Пш╝YккЁ╓fэ8~нвwqИ@≥ф╤╚╪╟ТД6C ╖Щ╢u├Н╧B=~zНЙ╪ ⌡N÷ВЖЙнА┐Жw\шЩF▒KEUwьxя┬ъsю- │≥uЕON║u²U╣└тKbG][мYdчnhjk∙&VQУы'!_╨Qьь┤lыf°┬Xu╦#iХ│xVO╬╧╖эw4H²▓,Ч╥zJ┼7^┴иIYАz©}г]∙Xы _E*╕V▐0бgRc▓ЖU_∙%√ЮSj>y²SЁ│╣зV0X"■╔]≥╓┼УQvY▐"╬╖&°─96Е─RЕW²ЭА╗АdЪ█╠Ы┐м╜'i┐Ю!9_mЗ≥Е∙^┌aы╘k^╔#`sBi#r└╝ ⌡[й7_`╠ы├g╗э ИfYЛЯ*Z┼сm├ъ╗Я╣ЕГ╖цBg'dх-╤Лs┐J ╖┘╙i∙▒iЯ'⌡h°iI*∙ vi╕╗╫╦⌡⌠в√┼╝w█b "░╣╤к╗·ЕМ┘,K─И╙╤>бvМ┐мРH╘ .Г╔о▓≥^eд│ъ┼г5Y`·Бщ8cj╛Н'Ца└J Ю≤╥▓Л]⌡цv╗И╒+*Hcd·fЙ╜╛ж√и·▀?з{q╖ПЧE ╝bЗ┼`┌Nn▄шд#:╨≥ёОAgs╟bI╤А╚Q▓mк:>}╞╔цыз╝╨ЪQ╦ФбБfкТ⌡C⌡╚╙т@~Й├БЙЙ╩ь╬ХЛшЙ╧ШСт╞neК╬hЖm╕═?Л╢╒PсnU fвШ_О╦>Ю A[: Mж%Л╟0`3╡ZЕ▄Wд%p{K≈dldбрQ8C▄А▐╡Г╟╠)мk▀⌠Юу┌ФЁы╜┤|см 61Б1r╦ЙNЕ2Вu█&^kGDпЩ╚;~4ЮцZ╕ЁЩЯinT┼ёи╬0у╠il⌡PсьE.жyKSEэaЕrТF╝█(Q┬▄eCJ²ИoЪB∙s╨X6о|о>█)Еu@▌mrM84мЯ0u╘з║╟W╢ #!Ую╖*┬║Ш ╒Юwд╣p─F;Y≥CлТяЪ╚▒нл]╡рЬ╖тiQUаБчгбVйp6░{xд ╢Нд╣n-╗UK▒nw©ЗеЙQн ╔2HU 2%,TКЭsю#Ж╚Bшc╩Ь&jzР∙}B ;ьBб)1▀ЕSeтb╘бэе*5²KщЦГ╚ЭУЛ┤ж°ЦБ^╗╠xЧ/┘Пс═ГЙ┘╗о┘я┘╫≥∙PUG■╪]P^^2]Gц╟.*╒Oйр╪<⌠УJ1D▓ )Uс2рСf(шUЧf(╢ЮI┐╫Тр*┬H╞ях_⌡ёQ╗рё┼*Z}cзЦЧT=Qл·wЭ▓╦> уrРМ┤тK ╦Z╓VФUQwQ╜⌡?3yуЁе╜┴ЪЕщ╖▓Г╝°▌re6╪+╢┼╕?*╚╞═[Й@o╢XсE┐ydВ @╛║heЕЩ╦H■'З╛;╓kьСjO3√╝╞mтCт╬wQжpиU4█╬╥BqVхт-'╠≥6·щkJ╩]Х═vщ|A▓╞/°jх &M.Щ,╚⌡У+sVc┌X╬╜╘@╖*DtJн╧─└∙77з Б╣`╜Ц╔=F]}rI╒ЕmёТЭГиЧGeб▓÷eц5TМд hР\d┌5'╠ ╝q┘ю■nиpк^Мщ6g┐LZ∙д╘/Бвe#%зЭх'е╨r╔n╜╠ ┴%6▀╠┬h┤эuOГ7РИ▀─╞qЪ]аvБ╠² B(▓╟ю┬Жь≈╜╠цQbXуZ╝уу╛╜Гs]╚╜Ёj6╧]Г┐Eg!_9╩ьз·З^:eС┼▒⌠SД╙ю'k≤W9Ёф:ХI║╧}├ЛUЯ╕)^:^■97∙- Uж╩ Зьb╝╔d╖9(b╕2╣3╕Рgф╬m█6^сЦ░▀1▒╧╞≥╜║╙╧ЧФX·Ф╟÷⌡╒qТэAZ┴⌡'²√М к; к9┬B╚X^ЭgjR╘}+Ы$Tе┐┴сй╩фщ╦Z≤DС╥╢²ИФ┌чРРRq2tЁ:ЩГSU⌡Xм╡йY(q╙╫┼iY·ж≥╗╔╟n3шMЁЕГWЪЫ-х▓yOd≥T╥з┬Я9÷f╣╞▄Ё╧к╓А┐ ⌡С43ЦtУ╤╝╣╓]╙ ХйZыJЩ╕⌡┐ IVbЙ√├²k═П6с─┐oсйJР│┬hGр∙щ-Е S~&Ф▒ ^Вщ╟ ╟p▓мнГ^у^╖мъ┴4╠╩╢U[KI|уWo≥-r┴ъ╕c╔H╕Р^]lNKr}©$╛d╠√PЁуМ╥г╟╜Qмa╫фmЙ╤ДfCNu√k╤d▄Сьт╙╫ir34╡╕тgк^p;hщ02ы-УMYwW∙:╡ё?NTйо/m°ЪС├W╬@▌O\╛Щt╞ьн╚≤NqGк+KMXЪоКЕ*z╛╟]О\┐┴╞╡KВ┴О╕z_зОйч·2UyfКжИЦD▄ЕН y▄г=┴Й=Усqи╛▒*Ы╖┴╓SБмОнRъ3╗63IМ~│┌шh≤┤еm█Х²KЫ░]МMЗZpeш<Ыf}⌡,uN;eB╫Ф╦■Кд▀⌠М▐Ч|R²▐X:е хTBу▓╨ц╫▄ивOат_e:&)сЙ(╧п╥5▒╫┴°·уГП⌡©еgЩVЕа÷≤╖ЩзхHы░MИ▄╟²[Ca!▌5 ╕ Z╓M4ea OжАz ▒1√%ъ{ИQm▒╤аТU+5кЪШ$∙йVру_⌠█&)Q|и`g=оз│Вз9╧Mщ╠з╧Т-AX{,┤оaяЖ]ьы╜Ю√%лpМс│┘зОEщф М╚ √╔5н╓\█)Fс╫О≈ъ-`nя┤q▒Z∙щ"Я╠■▒Уhз▐в$IQ ╧"T5иeQк6а▀Ь╗жМ∙EЩ8E]хMNи"в⌠Ыду Ш≥═╧≥Е%рLy\╚ьэSЯ░╠м⌡5Й ГE≈щxя╨╢!▒яв╓U7 ⌡╓╘Н▓ыщ▓В≈.╝═╤╜█5·║?:∙╘╜°ТQтеhь╢A!~аVУ╔зJ ÷├щл7√V%┌ЪGA╓─dйШ8Z°,ш▒пU9ъ╠Упд┘ p╫]mU*Ы≈┐V■yIfd╣Ьb╛╔[9P╖ √3йX°мU"йт╥Щ>┘!Ё@°╬a5E"ю─rTъ9│ь)"^MРЕ[&АДq$bЦ)▒вв─▒╦ /бZЭ┬°╘г┐|e┼Wц)÷╕▒[яЯЦ²M╓.yФ▓7А"·⌠ФK И░. ЫыДZ`т·T∙PМZ ┘ш╔ЦLN р┴Д▓═ОL≥╫²°бi\Щ║ёл╔ЖuД▌)─А╓9A≥_у▄╝лкЮ∙ые N^Юх8╒=P Й` я-ч ZР Ъ3ч╛┘≥циP#√Ю█М⌡щ%л≈ИU~Iп{╧c Й⌡Ю╧═v²·Ьжq╡≥н▒!;&│иъ2Еb-рbSR]ъmQ!т]|v^яын>бQ{щ-ЗgBcРQ\"^Е╘шJ'|)dПХ╒киOНщ[╔┴L²╠²зt╖Bя жЮ Lqf\n▄2z╒VNБ2∙f>Ф~uha√эЁё9∙╧u╕1fIщшe│Yf aРy"FYШ-╓a\йYnQea;-M/Jы┌РQc) ЫX`╣;╣°TvД≈Ж╔Д│з╔]]╓@Q Vf-В╧чБ]▓3╔6∙Ъ╘█aв╧W▄(RД)'jф⌡ЩZOяO²╣]╔БA╕иMЯп▐"ч■Nf'й╘√5Ф║BODЫ ve эриЕ■╬Q╪Q w╠"1⌠┌V9Й°*з0√у╦▄gRЧ#2а⌡■иЦЧ]U▐⌠@┌э└▌OHиз3Еd■р⌡юа#Мя▄Л`(ПищЁ$aX█ь4~Б╗У,9XЬ$jv.}Ё┼··V√^в²н╒;й╔÷Yй)j&]╝ьАP┬~╢≈█е \E╦^+Щ│ ├╨)pN║ЧNь└Б╢"╙юyпи4з:Uч}И╦yh┤╧$=уГэeИa┤≥W9Y D& Б%╘Ю▒Uч╫XЪкujф°Ев╘р≈hУД╙чгЗQ÷Y╧Ч^з+KRпфmj÷(аbвNUмf1рp√lU╔Zду║┌▒jх5O┼р▒@)й√+╟(ч╠─░mбW.╒║▀ЦUЛ╜уd√├⌡0Не┬зE$╕оьRмЙa%Ш5fФ5∙!O чt:╕║М*QчФг╓╕2▐╝╚(╡b╨·lbЫ╕ЙЯЙqя#э ═zИ_5 тq╔cT╜≥ЦI°"}╕>f=РГА²E╠о Ч╓рXН √≥iЮ╓рёК╪LжF├%эВ°∙░f╕Rnн?d∙>АфnlZ█n│╕.zNXв╜b▄jсЪ╖╣╗╣Vэ≈Йтзi%Xрс╜у@З╖у!FE┼╓╙ж╜y├╝еРЕХл╒Р+р╫╘U┼na█]Ь╫ф&▄Е▒r▄┤╬oфL%]дjNНъ÷VАZ╔a©╜п&"жМ#>QTuЛdиc▌▌ёNыЕ/м ┴аnAЖx°nG5▄тf┴5Y,°║▓4┼╦]яv[┴aGJж[B╚hз▓╔а∙ъЙФo>a>ze*╬Л▄Н*>▌tЫkК"≤Р░"┘╜╓КJj╧╣d>- щп╓╫F5╤ U┘$S▌)╩pЁI· zБ█Uaс┤УZ°FзгQh╛ Л·щaшЭ╜зЙZп⌡:ЪHb╝ъTqd≥фй▒Ощ╗▒вУ╕╔_L╜╗ ╚fЖ░/m^`k╒²┴zЕхУ╡яkф┌ж√r╞√║nM1_ч6╘&┐ыKbНт╤┌axA,┴║dЖнв G w╝вP╞°ЛьДи⌡жЗ╒K:М╨╬^9ЮВ≥(╠jнИ┌т▓T^"яo^fр_У41 kp$ З})CыЦД|╠╕&Ф╓n∙ИИЛ+RfjяэА≤e-*k└∙n3Шу(gРf~РдЖЛXi!ЧЩ⌠╠^|лe╩╔┐ю~БИ╢_vr╗|╨²,иW:;rl=╘м╛ЦНnИЗч7Q╔ йМ&_ФъmЪ╢┘чQ▓Х8╩ В∙ъ╧╕Гж▒ж'Q╟}█d/=╘гvo6#PС╪^нЧ╜:qi"К=mы▌qМ:·└ЫWq╫нчИqUаZQ&Й6ЦZЙ-#Ы│$0kчялАA k└!Ш*x┴P▒r⌡i·⌠Р*▐фу╬КО▄╚Гё$КRN%rYZчO╔p╪╙owY";?╔╣вu^ЦiЗСE▒^╛УщmRyОb.+"Z0▓Z≤"2IUъjж^aШФ╔DчФЖнW║фMeGЁщ5║l┼"а∙UЁТ╬Ч" z═╢|ъё╡S mWe╔ЁБN▒ЕУНЯз╢┐~╞"WР╖UЪ╟│╣1╤⌠%2mН2╕5Б╤tbЯm%uh-ъТRЕu^О}┼Съ9о7;T?┐╣сv╛и╫q3йР≥JАюzaMЦ4O7╤╔z*╤╙█У)Яb╡ЙчЙУ█W%╜pу┬ГФo ч╘CXщ╜▒~·│?@╫├┌Н▄{3VQVХ╤3мнНа)═s┤p ╠≥╠┼e1ПrM-e≈ЬАы9)┴╙ьgЙp╤│m▀╜╖└>В;╪иЮЫ%шg2%,]╤*°Жaz^ч┐©!/╣шv&╥▓dU╣5╟8N╔~=ОЛЧ╞['к e├╩уЦ5╤c+Я² .╡▓^▄ъ$▒kS┌├Ор╓3ёпЪцаiЭЫ}║я╙Ы1w+вЭQ╢├⌡Ю]Z_╗·√Уx.f╤┼ь>╞7╒ХэчЫ9ъъ*²йQvДТ╖!h,BVй┘jUcЁмYн Юю├m#&╪Jр┴ФёБиx▀=Z(╬т▄b╛}2╔c?В╔aФРуЫДQq-К4v═дяБ┴z╦╩║ n^°ч>ёEJ#Uтa⌡╚мСз╡>▐4┌9рF≥7╦з%k?ШЩ╣*П▒q╚Хр)шшД6╓╢щ&⌡╘O╠╧фмЬ3В°╘LМyРKURО`╡С÷j┬}q4З .и╗√╝!J╠║&Щn&fLYйщu▓w▐Шё╞╙и%■▌ЪоН96ё6╧n╝Z^Кaw5Фй|VО%r(╜╟f▒гbр╗х⌡√-╤╣82ЙхУ:c╦┐Ъy││^/┼╝Р┼k= ╒д╤щ"З8J_Oc'∙ЧЩх*p5╬Ь╕═H┼■Х■╞÷АА"⌡t⌠o╪ЛР%Tjy 3fн%щлj⌠цz ШN?Лc▒╤╛цФ┼РЫ8jЪeж∙'4Ш[Ф*TE╔╗╕╛л-s²© уWp╗сЛЪ▓y fypk┤ Jс║РT°Ь.ЬEwЬЯ⌠╪Щ└VM≈я9,фб~TчЯНыГ╕.╥T╖╙ O▓0╗ЛВ6ъfжчшЯo/n─q?э┌&Ы* &"@■+g▌═@s ┬p═а┐B▄Хп!д┼b╢╗░║ф┌ZдxQБF┘Evlh╟"г▓ %^Т╗▒Ек⌠!m╒л9r#L∙>O ╨'L²~TZ2hо┘M≥ф°≤0ИM╕5▀.█I╢ГUёH]V-з▓%M■<÷·K2╙W╚╚vД≤t!ж bА┼LЫ■╝Y╖8╞6∙⌡√Бщ░bкFЕ╧в$м╢JС┘╛ь&ЪБ© ©5)Уeaбa╧rч╛сhк╔l©Б=▄╧Ёъ╤─Y▐у w╕hп╚Ш▌v,∙lb╛²5ъeЖ╕о╞╒%╩л[≥ЙQ╨CaИWХДюSMWо╗VКхт╦╧≈6╬}kЖК|UЖч6wщ╘йщ╞4m⌡╠гфz9▐┤ЩyqWз≤C⌠О7УHЗ╜©ю▀n'мх⌡ -У╤:j╝╪ФK2Шk.╡╡╕#о:╚Д▓CКo9Щ╩╓ Я╙█╩й╪ц╟╤рНkюР█*\1╚╔⌠p╝▐;мEС⌡oAЦДkM9;.дыN7ЯЛШ╠ц╨ я╥ WкОDТ╕ТЛ3u°RгБЪKо=Иzs░G$wlL═~ZLф÷Л╫Ё╤╢п9╩bTm=╩"дМAЙtSpP=L г"ТOI╣лР╣K-u╠╚лБ▀+╫')4Тк≥┐r╧q ЁцA╠3оKЖЖ░4)gдтUЗ▄T аЬbkПмВЗдS(A╞сКь&[c╢Nг,[OXЭ▓=t6)▀3R:▒шn╨щ;⌠7ый╪3еи╬%p-╣╜Ж╣]m6S-2лЩ─cnY╝lM╙pумЙв°`$▓э& CM@╫╫Я-FЦ▄в+lКёоMЖ╢к√ODщйl( Ъ┼LLq╘Ц▓Hy)≤,@S6КLM7>5R▄=∙(YЪЁ=≈╥ ╩⌠VГ ≥|we.с$-:g_Д╣рЪф└s\╗НЯP▒M-WE·7╣Е╫VфZ©╣⌠рW╛n0│к╣;┴÷RX?sN4H- ╨P÷≥е5_Zo█oвrКЩ_Б6М4tи·ёРФЩy÷ШfLГ└╣бЫЪ╞{[щлrUЁa╣n^K:┤bГ╡т║dЫ┐▄░B╩╥Ynyh"t@Т,йY⌠=ЯЪ┬w⌡Ш█≈╖>me│Е)}Хйkе■╜Yfъ≥╘mэСЁDosBi╕2▓)Эlxм ]wу╡▒√DV┴│dЙ{╒sv./≤1╤шшф:╛╟V^&/W═P⌠╘е²МOkTNМ╬уй╛b^]йЮD6▌Nn4╕ZУ╚gБРgR%щыJM6ЮТмyHJfrV8╧-√╝─█zД;╗ЪOp╫ТпEКu╬─к"й│⌡|$L√ИЦE≈P╙▄vЛ╖еe<╠v╙Д,G┴ИT╔┼≤sБgез QZ╠ ╙w²╝╕Q√Z5RЫ╕╢⌡7JqЙуpJ╧═,-╘ ╫ n┤nв÷!цРd│Э3Лj░н▐·х*█p9жPб]ч %GVГ6┘jяА╬hа`09У/m╠eЭ╠f orгP%ЛkЖ╕ V7$в4E.o√#o:КbY╣v╜жl╖АeGВ╩≤Б╛ 5В╞ Xч╙Чx┌╛╝м┌ЛтLв╫l-G╙ШFХa·7▐Д╜?=╠░╩ш▌Йy;Я╢╝ИЮvBamгцНюЪ╜МO╟R╞rИfвcЁИеSn-т/▐Ц≤^{Z ╕(▓'╪Dя;╛]n "q╙;|║З╓√>&Е║yvJрВvД╒╩┐Kc╖┬г╜Й√▒я╬^ГxЬ╚fК╝ь╘\M█т┘GbЗ{шВ=0й^П╬╙д╣┬д│²Уrъ╫dK°╦Г^Ш⌡┬ ▄q└Г▄f▄шl и═ё╗ ░д╜Ч╡мgт╘[T▄пXMg╕(ь╡н┤^▐2lCЖDЭ╕M┤▄У╕O╚zi~б'╛╪б▄ct╙╖f▄Ъ6NС╡╗x`LФlo╞n╘ёLP╬─mцпk▓╗├t └вdjЗiРЧ╙^й©(ЪЮf8PнФ$ЪМ╬ьlоPG©╙░э▄╞√-у≤╓▌ю├o,Gк┼■pn·@e≥.╜Пd├▌LKiлГ°ЗlУoЛ:'БП╟WэBи<л└,хZй\> ф: ╫t╚ЮчKуЙ чю/╣┼ ║═pN╕Npн╤O╒╗F ┘oЁh)⌡х²х%PБхq╒fШ>╓╖╕чVК╖vмЙх░ББ╞Кo─BkТ НojJ(e═l┬b╚МJя╞>йъднЧнoс~▒⌡°ляН╖я╓h■√KD┤Ж п╕hy╟снxо╢█чД╙9нхлм{╪1Z,╠█Х,А├гчЧJЪ╚у╓┼·.┐пБЪ)МDKХ<М▐Д═LH╗бХ╟bMР█╨ЙOУ$▐р╢┐⌠║ь Р2╙iкЯhO╗fMЫ├ яh$┘└Ч~I╜╕л"йФ p┴≥H═FРюФ0O▌Гпlу√fм▓,<лкрj.╫╦Ох╟mЯБН├├▐? █ЦПН═┬ВF8Э╠┴Л╘"0┘r~╝OYFЦ╝RИ╦▌%╧e"ъ ╬╝ ÷L%ШoЙ╢╡▄╝├yG╘┬zТl#M%-рТ╓i}л╕ХoФ HuЗп3╞▌lmLP.╗░╡╛ЬH╢ДOУK █≥ ┘с╒▓│J.S^к^}л)gЧ▐х╡Qщ▓Д,Ъ┼ЬH╚вR▓у*sт╦Об<Йёr╚╦┬P┘@%C╡я░▌В.#К4мzЮЕч0▀╗╛gС÷╕Й▀хНЯ"к╖╣▐цпйч/≥:▒Ч*цs-s╚)гIи╤fьрp⌡Х* W╛3cп2Ъя'UOц╗Х╠(╟блж ╧■'Тp%ш ▀ь▄3г╤s╕>РйfP╥█─@╝ЫK╞╢тддv╛ }L╣|qNР╛ТУMGФхs▒v┴┬6┤Ж▄ЖС At∙ИзКмz╢╣J▓SЦ▀Щ2kQ}IпVQ╚8н0в╕!N;+*╜пJEС╨╝Гd°$╨√5р╝n:?┤[врАрч,,3⌡S#FE╥▒'∙JC;k╝·и│жo╬√ZЮрМ╒ЪО[5|жйЭЭЯЬж1rdмЕЖ.0М ╢⌠v3ыjа|Ё4I⌠ия#╔▀д╪╚┤R1╩▌ 3╥kcл╘г8H}ю#█ГЭнJд UМг_DV8=СXSСP⌡ЙPoуWfЯ▌┬mъ\rC┐/5;/`▐.ЩпИ╝++еlNО"ш┼⌡dЁ╚яЯэ╣3ОP8цF╛╢tTmh^Y ·|QLК}LдE┼dь-у4oХJI▄ 6yй╕*4█r╘╞Я[=╤МФЁГ╪╣:щ !)╡l>qж√П ╩тм*1i┤ONк 3)С┘|Tt6n?ЁC ╫F_Шо;▀░NkvлGakфиf1ЪBЪS■Э5Ё╒oe▐U;v╠(7W╞T╞,ИFt©hЕьпШLLcu/)╚mО ╥ф4Т!М╡\╥ayн)┐Йж ╝л┬Сч.*5L0;НрnТяЙтj└q ц╞д&╝ЭИMЩСd8WxqСEХнxHl╫ЖS╞Бh⌠╨(lП■}IУVё:Ввnжuw*S■Zкп) Tи$ШлJюС+мe╜0╤s╬rЕ╖o?QgЪ bНcЩ╢ ШReжi┐з:╖м▄b2MST5e1 мQа╦v╟ф1bа2&≈Мж·TV▌КQЫk╗nтdHKыQ√фj╢:WqХ░f╥Y_█╬4ЪвfЦ▒"╔П⌡xr@╠╞х▄╢FMс┘▀⌡╟м▒╛З &7╣iv┘Ц├!УQ╦-N╠3е4ё╛Уt─│xю6d:i░▀O7┐ЛS┌╪Я7 ь1e©О\░├▄b8ЩйP3ЮB4.ЪЁG┤rsй╗хQ░/w╕l▒┘└xv7ЬН,м 1z²╡У╒Q╝|ж╟╣й'■чw8Ы▀9 ▒ЬI░yй│ШЯ║P╕B╬ [7К#WL■Аo╠М))5кVя┘6В▐`mК┼н╠ ?Т7onU╚ь ÷X{]wАPm█0ПRёj▄╚С┤'4╖▓╤÷U▒ц╘ mз╔mjьJЁ≥╛M)b╡Ww%Ж╢ЩG[j╣Ё╝╛╞е╢t▒fу╠Dг╠C√ъ≈╢UЁ┘ -и╛юLК┬Ив═║`ЮY┘О⌠А1NК╥'o'аvX{╧МFm5txn0·■⌡ъ■▓юtо╤X^ёт%T⌠╟U&8OGфС∙╥X░░-пP≥═Иа▀M▌'м┴▓АБ:;©;ЫТjJ▀{Д╡▄2ЪC╥ZзR ²{÷╤н╕AП╪≥шX M╔╕≈оХп#к≥FЁЙ┌╙lЯoЖX▒AЬй/Z╙x┘#Ь@S е≈°┼Е≈╤o°Dе9б╨╘Тp╞┐N3 ┘╜УзgЫ°юТ╞pq K╠┐Y╞7a W9©Пj▒⌡ъ╝N т-И╨Y╛P├E╩{╛vЫЙ8Э2жb{ЬтAТ°│*l▀r╢j├©Vё|r}l▄А╗ОВ y║yа8x)Яуzv█╪┤ЗуЫтjк{ф│\в╩ Я└ЬI%щЛ8²▓<'Qtw╬/=?ОEмX▒}≈° ╚v▌[-uL]е4▒> ≈ь sы[hв≥SpАВ·kЪDUЫ g┼ъs\f╫-t'w©╔в]3┴╜NъU┴·⌡гvгН╓"░╦dЩWИt U~ьUшлйш╠Зф<∙²VЕ≤Aе█ЦЫ┼[З╗╡©&⌠фЯ lИГD▐pЗ)Ъ┬Yc∙e5y│©░ыъ9_ЦVОr>сЕма)>╩ы╒ ┼ -ГЗИ|У╪,о╣д┤iвЬ╗▄╣т╩дк╓F╜и<ы ║>ыжиу▌▓ISZкК·╠╛²╦л'4d╩O>/^HсЛ ╡=Q)ррy|╧╙_aж(ШX#о╛пВКжщz┌╚|ц▐╤▒P║⌡Ёo╡M_╝J╩╩`▓/ш┌ЫН╜ЭыfmЪS≈JЛ┤ М]Устй5ИБ~⌠Лк╗A╤K▌ифA√vС:Р╘ЪП╩h]З╓СВQБ╖┴Г9ку}╜РС╫╥≈┴g▐╪{╒╬yfi W-хEъ╥╠≈г°ЫxYg=≤Г╩V╔уOtутЫВ▀,Сd┐ЁуГs?Wё╥юф⌡M╧IU+╩╛.Тj л∙(п\аrD8P║ц└2,╦P║а▀ R╪Ь0#г┐+~╛h▒ е├ 9Z qeJ▄0'▌\ыБG K·■╦я║N█ ┐4)╢$о▒m╒<Ь'S░]бT≥'J≥!╜н▄Х╠Гт√M>╫zр&F║*┐Ъф<кv╘N≥А6█)u╕Y╔C╠Зл╩⌠*R╘b⌠N ╢lщ╫dМЖ█Ш5'иа^ ©D⌡vНщ░█Е╡<зВ╘Hю≤╜иР&T D┴6н 9╛`╥q╠▌=╩МЙб┌Okm√╟Й╢-kйуШУ-pч╤е*≈ уЁVл╞⌠ЧV]tРZхuЯФЧ{Ьwpгт∙КЧЛЁ'ГКk┴Cg-≥╢ПДjу"е}УПVсё#╝НЪЛ╔⌠╧cр┬ZьиwWjСяФ ] jтщ_Yl≈^├vF[vКЩD_f²e╛1e═h≥Я╔тKД╧$"l2V√∙S╔1g`NМ╦чk ╡WчvЪчOхв░÷а┬°┘PФ5!{Gve⌡█нЩxёo ZЫZоаЕd▌:Ж═■EFIfUЫА▀;qu_┬gж6═▌]иvыfь√╓|ф≥'~&▓ч└Е▒%╒W7й#WsУhx9╦°─╕'шr╦║W`║TьИ┤-З╒}mр∙Ф~>ь╗∙·╘I(╚mef░е%╤ёMZz═÷|Fу*▌├%х╚u_^г╒╘╙╤з+┬(j╘)├n╤╓kгNЫ╚┴╔├иДc[j╗`T┬еi╔шНЕЕ∙┤($╜FZ;#yн╕J/├с: w╝B╗М}bЗ9%┌пбьc█▌~≈╚xнW╕жЪФХbЁЗНьё├Ы²'-█М╩²╟∙▒╕÷w╔^Ijlв╡*c╥я╙XБbrzлЦjH╙{╟цЦу|╚╟ф1V#│┴┼+]┼▀▀p╜╧чыз⌠╬Y5\∙╚╘╚┼╩!)Уlk╕&)ощf┬Р·N*З└юjpSF∙VЛ═ .⌠gЙrр┼Ыzылъ<Н╨ZcK"┼%c°[сVwFm╖НбYш{°чZ╣О▓HО╥#Ф╧hзPVш┌m√к║{Ь╕хЖ░yoхw╪D'В╙·`У+.╒Фмм╖hEН╤t▄/Ф+GLъ{▄a┘░┐w╢Я■С(ОцЗуШy│w 9пIКuШр2┤Ёо9Ъ╘≈jлауw÷hg©wЯ√я≥sк {J∙УиЧZ╠╝MЩ║Щ°б.°Ь`и/╨щG:·ю ц,╡║JB^К▐х`Е╥ЗPХL║Ц^Ял╨Х╦ SчШя÷фe╤АiНsк╩÷36;╗QNps÷Й▓в╓M]▄─CЁыЛдвш╣▐b!Ц▓шZц©╡╠╗Vтёъ╨йV7АuI─rй!{┐╬А╘╚{▀⌠зЖЦ@к- 4*к]s╟К│)OЗrж▀f02)┼YФVФ2ж5З╜7╖≤й┬c;Z-НB"Kрw╢╢Xm▒[5 пэТ┬╖Хp'R■)$©dЁ╞y ab Кц ЙаЯX┤Ъ≈fF5Q╜┬└╒■▓V╟В╣mF:╚$©┌Е╞M9OwKKАк\3иwEr▒{|SFj│оtгц ╩g)RМкl╩Т$╠┤б%╒▄?╟*ДЧ≤х&Ш![д#шЯ( 1├6"щф╕sAGRС┘Хb%н└ф8PnяX∙╨вEь╧гeM-RО╗├°Z╞J}■ oNь©жU╗n'к&BMиJPEv╒Kd░▓╩k╔q═≈\ЕШфs2иEтUИК у%╠Ii⌠j╓c╣8ф┴\ЯЧ=╬U2{Ы╓ДXt82═i╞qz╙ъJSВ,HEО┌╫┼²ЫN4╗ЧЯQVQсf'Ъu╢╒≈╝▄╙/MЮm╬╦"╕╬й╘Д ═59Sp╤Ё} ┐)э√H7зi∙°≥╓ У((≈А.T(EвCdD╡ж't~тИ╬;C(.╞╘Ъ_Мyл.┘ ÷Х)Г`?DdбС■kOL{V2>q╗Ёб\▒Х ╦нБПk3° ╥'*┤>∙ TФИj╨GIa═М╔{╕cх:▌▐#\/©Eз⌠rSцZЖг┴3_bё╓НВт╣Q7╔ТUZЩе╧a6N╥дUV8М╢ЩPP$;b╧Иф'┘Я─cщ=Z╣ ▓╥UтM╕╔╝"пgЙ│ФVcIRH╤rpЕs^LсyЪ[нIжQ$Uc┴▄hеИ √┬жdS└w FdjОSОДъЦT( Я4▌Ч┐ЮФ╒ип=З┤┌┴#!jUJ!"Рox:╚e[ф)б╢rv■]g)ещ]█╘╜8-√≈<&o"∙f-Л&x>vтрб1┴?e вх╡┌Fйо"c┐В╓╠[!М·┐m╓Kи[\Ы"N╠Д*М0iY┴о▄wнРо ≥з сП┬zМ\∙ж@ СЖм╚ч]D2сnИк +╕∙≥ьE└ЖыM└V NS9╖aftб├▀TВ▌v╘ЛN╬┴·XS#⌡ ёНТ┴eБ▌?wIцТ▒J>├a°i"Aj╝ЁэHГQ^Ъ╤╪QЛN1⌠Ииз≈╞╥ш &ъ╛Б]ыJЁ8l3╠╙н=wу┌°уW ?Z╝HoT~И╛╨P÷с·V-AШ4nу╟}н╫$ВYйbьФ╜Hф;*┼╤m ╧zM╔⌠─_6U 7KМ┼▒√╖лТх°≥Цi╕ ╠4┐5фМjА?≈ы4жUхJ╨=cс╙&╛вщ┌ЖSQГ: T0┤ ЫЦ©ж╔╜ш сhQvС╣тp≈+/дL6╟nЛВ╔Х╙Z ╩≈▐"┤!ц э╖vci╚ЪЩёK╖Q ©В╞X╜:╪╓Wрг!╤mh▀кгY:ОЗМ╨ДмN4Ъ_Ё.j▄┐┬ёМ {ja+prQHллjьuК≈┴╔:╬Oo╨©*=Ь√Е^]4Й╞°█║са█SБ7Л-yСW'╖╞╫≥2Ду╥ю╪лNg≈╞m>╠зл+nхЖжLза*СЛ╘0mB Е┼СГwEXйLymс%╔─ZgnЪЫг╬В1IMp"Ъ²hp7)╝ ©Л#OЭmIE;х7 ,v╠1┐⌡Ф╛┬вY/X╒jl°╬2сВKbHwqqУJ┘ЦX=уXЛu\б$!W%s8├bZ╖╔╕-ь√W⌠%Z╣<а╠u6t6╒,█&;K╤[[фz°tq╔e+&W╤7f╩╓[⌡s|╢гspVQЪмгi║wa@}бpыRj|╖r▐БKПGUСцпЁxЁ`@HI╝t\ёZ=ё]╒∙jb╣hюcdc7│╢FpмZБ┘7!X0┬БxLж"йУ\Ув┐BЕTёp▀∙c╚ucYе@s&Kэ@<⌠nХ&Eу╢$<┤\нА9Ьqь╥zшts╦с~Ш■qpXWфeB/KЬVFwГ│Ч│√~Жb┤SGk%j{╣r■8TА`в╖vJр}#xzCDX╔5{tQьW[S'M╤m╙4jС"Oe├@w'&/╨VnЫEkН┤┌СрC╠╡|&#WG5mLXlкekвw╚uvXT8lгhД[Ъ▀Z∙╦gоЬdМ#GVMы┤| nrS├╦Гc7^7╥y⌡В'Е;д┴▄ЕVЖD▌кр┤╠&│хsh'EA tB▒w├+$vЪ╓;Ш3wI∙E+ф~ьQG╗?G┐Э?╦╒84i|Hjл┐g`>≈eS$b╧Q=H)hXc,╛Ё7▐Ф?Сuс┼4Х┬╞т²yй╗|з▀тh]╦╤╚>i█vЙ╓ЕVё╧╗╡╖└k≤▄#&╙ю%4~Ф╗╥╧I╛I:(⌠{K-╒≥[(yн╧0щ55┼╖),D▒zF╡в√≈?▄&UНvx┬╙З∙YБH@INtSЁ⌠8╙┘∙s"╔w+⌡├`╦╔╒eCйNЭ7═5 ░}∙}пы,$K╟П├tО·∙S]RИkн∙W╟2нх_W▐┌∙╚▐ez ╔$ih╜Е┤╜С╣wk⌠ыh╖X&L{"Пh░©╤cj╚h!$°Ъы≤┤J#Y?k ╝╗juK∙УcP©CxзxвЙ█qeX&Il7Я╜Z∙XbV▌оcёj*╚RS║Д#s&Оfф≥g#÷Ф7┤ы╦═7_Т┐═г│*x∙f╤wЁYwцхEtи┐4IE╠╚yZ╩,╚KZX√R З╖ФЙ&ou┌рЫ╖кy`т ░v ▓▓иIEй_■и≤k┌╙█1╘╓Ц█b6⌠ю÷▓Ж≤2e╦i╣╨╕╖╗Й╕F3╩Ш┐l╗ыJVоы║tH▐фsG[s3▀░Ж'JH=╝Е6t{║C└│ ©Ых>rytzE_6З2⌠'▀<┌v╞╖г┬╦ф╝i+÷сUyЪ4Уl ╘Dl╖╪=ЖL╧▀ +J╞║╧▌ hр┼╣─Ф╜N{╗`╣▄л╨Я⌡nDX:╥'m╟й░░╣p╜k▄?kw╨Я┼▐ ЁЙ└х┼╖qУёdКw █mфbЛ┬ЬЫiИc|Дц=Чz■≥Ке╣*QЗ╞,w╕°┌Hi√┘E]╤{╨╟ХBг╓Ю⌡fX╪u,iHw╨╞ЦюL╣WЕCqь╘pTШ╚]9,╧3⌠|╓╣√%з│ ╙дГ4v~9╗╠┤├>┴║У o><л+├Yй▒3'P╨тe╨╔ HJЯf╞d┴\·(▒┤o╧I╞Щ6s$s7UAа√S─t╥~мЬ6JЪЩЗ▌Nz╫PуNдФJв╤┐жy╛9G║┤?Пд└Q;©эиа8╧~╣а╖╕▌ёжsнШBВ▓/-√ и│Шuу░жь├ ш≤╢y~б╗ёNnH2┐>оl┴в╖Y╤н`цs@Еz╙:йMd{f╥╟]\pшZШ├╒]▀w╫(▀+В|Iь╫┼■|лт╢╨гl/ЩA;:@√F<@ )⌡B}*б"gx4кгВ┤dZZ.█╛8Фхц{_5Z╓Е▓╠,ц\5Ы╚╕>щU│G─^╕}К╚ЮLN≈<╕FЙh▄⌠GP╚^Иыb`М╫╩б▀Ga1K╙Y}≤╧уz╚s■KЬ╢hLЪ║Mtrя┘╥)╥]°т*K║-фK╤ЕYu┤жEC┬Ги▐Ыу░╖d╨≈bnм┤~kx≥(╨цЗ╘Л(ыH┼Ээ~╘Ц┼zEр⌠И▀# яsыцУv\┐ТdЩF©└FгЩWSЪ≥pzХа7╙CМSr╛дjр╖:пЁДp-л╬┘~ь²а6ХzйGt/├йz5й│э╔ш(Щ╨┬Е╤ф┬\с`ЁH#ЙgбШ═{+╧╬\·йЫok2щ├=╚CЙPЗ:z3▀╤┴зp>KOх▄щ▌╚н;звБ ²E┬Ъ≤З#╡Iу╗яф╠d,┼▐Ф╡шйtxEmx╧@Й_и╚OhМ╘╧≈бЪ╠╤▓╦Vэ⌠%u╠$H▐▌вtЯ3╕пbн╟ыдsъrхFБу⌠I╝√x▌`[╔,+г╥┼╠░╫v╝бВ-й)╛tKh┬БE©^За ^│╢y²e≈w9$°4Лжfв╡xи╚U°пбx┼AX°x▀ХПЕД/э÷ft|vю∙╗чb| г╣?г  iЪ}²ЁъТr^©^ИНbyяёБI 0ФvГf■≥ЫкЦ7~■┤vЗ╥сн╢а┬ЖпЧ┘L:{·еД≥зьУ[e|aЙшRV-╗ V▀&╨ь╗╜т?)▓XcМ-я▓╬Ю┤⌡\,зrМ[дE≈⌡=╕`▒хг0+╞Сv║AE┼tЭhqbй░ ■H⌠ДJ  Ar|ырЪ╕к²"sжd╠╒л▒8oуХя╘н█EМыяjJ┬,a&╔ЙK╘ENm)СhL≤Bаф<╨eR╝VK▓╔╡iж╨gЁЙT▀▒+ы≥3U▌°3ПG╬*К╫zя0Беfy▌e╩bы╢ZаБк9-жю k-°ьtaр┼qF=Kы╠Хк}╖╤ЕлсoЦи╒%╥uиХdк┐ян╕ZЙо⌠е[vJт'[зq)г·╚bЮ┌]{╬k≥УpЙж█Кv-√╘ТяHЩ√,⌡{{О⌡⌠}}рёщП⌡Г ╔╝yТaФЖ"╞╘ч·╚m╗╝н;о╢щ#@ЮФШj?ЗзЦК@ЕЧШ.╛И Ъ╪╚:Р╙{╟CА#л&╦H*J╩╧6лNеГH[)╬Кэcя>чжJoф И6тЮ о+╫тq@╨R\╤ ≈,o?дT°╜1пBОB мёpкIтМЁ≈╨╛K⌡лЛкК╤JL'q\@л2DoDпZцM╪ЯЬ┐M╜Ш╚p7 ?kn8 ©с╦{<╧╟fтН╖М{,Q3╜<сеYцK╝лэ2t╚╥hтя(с#╝M╧",р9Ч.%P©ц╛s░7╥l р⌡t,©▄x<╝ввЭMвХj⌠4нЪ^[тJ!╠▄Л64ёЁ :^UШMйiъоЁUmU█а╚bЩn\-GE▒ц1ЯЪNмрн╜п0&mцЯ/Ы84rJН0х▒йu╘0©▄ж╛K╫┘lWy╫бmXЪ&эРaa╪Oь╥j╓о╥АЦ3в4С ьNSмCqdbqHM║SуF█7╣V╫мЬe▒ыW╚wP∙ШlнZ[╬╡d²+cп≥ы⌠сNc▀u╤AZ√╣ФeOС-R█┤ЖR"≈#nO│Т╞EГn\:>╥kS^Еж Жс▀uСи·Ф┐[Лй|O╤ь,эьъ║┘5xV╣s4sЙ╣,uXЮW#сPn╜╣^╦g÷gm©рПm/шуjЧ:М]K█rИp├+╗╞М╤rх^╔M_/╣Lzrtъ├2ж0GЪ&╩дВф▌ 3F {б┼Сф°^░┐&]г┬╚л╢Я┌A;Cмh╤XБsщ}бкС\.]╘÷V\╨ЮT^≤О#e╥WncQF9юнШЗнsfЛY/ФzЯрЕy^.{|ВМке5÷ШTБ╛"ё▄_к⌠ж╜ZD5─EK]2·OG@eУ┼npшьRЕ╩╜}aYR~ч╥@ :ОZdЙ ┴╗√>┼q╟>ЧКЦv6╠dЫl╪║╙╤╩~qm%└YР═У,Нq░mOЁa┴д├>dА 9■z▒ы$u╩m╜P╧│!А≈╠q*^╥бRЩ┬ВA╔ -┼╚ZsЮe╘ШЯTt≈шЪ▓u╗░%<≤CЯ"Xё|j_3tQC╗а╩q█S⌡`тТ╖)>е└⌡┌≈Ю╡СBXp▒@#╡V╥х,JQ{N c ш┬8й╝*B⌡aъ<ВёЁYпp╚t╒╤W╬Tzr√рёП┬²_U╘─Яё{т≤╜Б∙Q╡d÷ЫX5╫Чu┬Gж Uбх╣╓!│╘≤h V^Х8╨/"oA┌,эм╝Ь(┼░╓╙&гv-┼p┌Ы╚║57Ич2┌I┌у╘■╦ЦI%FZД╕°тк╬HUf<╕кз╥Ъ╗З░ c~jхбЫю" р÷KщG≥V===R~╦C═'рЛU■6Е'р`,║╠Qi╔╓A9ГR_╕ ⌡юК²=о6╛б╒9mZ©йV5cЗ ┐ТSV-x>╛Н ▐┴тPиз(▒FUu÷K╕C╧Д╧7=r╘HУ╕ЬНIьщИтGLJл╬╕╬u^╜UШбХЪCТУ ╒uB⌠9Кюс°l╓эc⌠·└$╡╪╧ ╓ы;-┴yMУПНw├╒кж╪i├у╢гз╜≈РR$╣╡╟8тh-иЗE<:К╚"Т═d ■F⌠Ыл▓╛┼iЧ╖╚⌡Щ0qКЭP(ХZQ^5┘┼|i7│Ш╟тЪPЛ`я▀в29иH╘░д╝O╩E└fp]2z·Ч&╘л╕I∙tУb≥F█4@%≥╚╕ь╙ХЯ>[╢Щvж\bТ░Ь▓6@Ъ▌т∙Йеd└Кр╖v╙?GлАVаЕ=╟ WaсР1vLэyЖ╘NMc═ЮiPjе▄╚Я иW]qс≈ р ▀┼NШ√╓GJ▓ГiRЙ├oфLт&NКr^сQ╙▓Ьsзч.⌡яг>с╘cеf~;Ц@otJж-уe≤VA╟хdvZt`-╤тtСK&e/╧g'V╢vз╒'пb╪р ъ0╧]qЫN#╔жР╚C+жР>ЙЯ!L╙Г+&╥A╟2╩ └"╬≥²?ц6w\╘9pй⌠О╟r юyч*╫@▀⌡д▓0Wз╖▌╛d╞еЦ╙3 AUЁ*!:╗Nc╩R╨d*У▒▒4ЫA^Ц╞▀Z>v"6\kбC╕рS ЬЫ<Л╧╤°yёП▀'БBЪ)╛J7Цз6$з3 A╝ШA╕wJ:│⌠═F"⌡├"@f╧╘└╟┬B-ц )Х╙iт%r2<ИЁ╚x*(Г*&,╪сr5╘ИдfШ≈Кз╕╒#7UШ√лk╡Ьс╧|j╫т░$r╓╞░C√K╜uт8⌠K9м┐╔`RюU╒╢3┐▄а\L⌡b╛÷╡©╦│╩AЁ>⌠AЁеЁ∙Д+аtш/· I ║@яА╓@$FpS√дС·├зJ0┤;┘Б∙g\╬6R²╤I╔f ╛┌ддкЮ⌠,╒Р⌡ [C.²┼уб/B\╗8,тЦ╚█▀DПя6÷°©∙║c8■DЬз)▐к2| 8■Ъ╥пi╕CД#_│юTт╞▀╒Ч╡c6└иК╙╡ж"0J*╞,Ы/LИ╧2╨╟╕╪4РЙ9S▄ё╜╢ЭG>│б:'}r°┬Dmт╙Z▓ё▄Э╬ц⌠·Vц1mб Z╞╛Л8┌Ht?╔╚ю■К4Ай²|d╒╧+A8/зK:⌡;s²\л░KG╙jТGQQ%яkц<▓БJ/└╥;╒▓Ь9@Р╤┌ЗH░Ё:Z ╩C NГ╩ ╛▀гAAJMТ4z╚ф5[╡▒T8ШыDx|©юС@тRмт╘о╝Ы8Ej©М ╜╫╛r\╝YСс√б≥S╒+М1,К"Ъ=6sDМцзK╣V|8Л#пч"■НЁ╒╜K65ц╘Т!(э+б=фЯs©═*@Р|╘≥╨iк≥j*lкSK╔╣О,Ъ═лэ⌡Ё╠КТ√Н╕]°AЗ┴фС3║╢ут╢д$и '@:©ып┼я@kP`A4ъ3U7T╩Дю╣е_\V :Wэц▒Ut<)N■╝у╪$_d╝х┌>G┘B\┼$╓$R<+Д║фа,╛3m6L+╬И▒Kокпм$AEх■-Г+J┬м,P┘оO >цыь┴╦ е+╬╠? ⌡y{-│5kУ≤≈:╙L╡└эе▓╩%o+2CЭвЯE Д÷▀╤НQ╞\Сс`Цкt╪:|H?┼м█≥⌠B╪╪ Ё"{KW #╬:ТXЫДC>#;#rгЫJ╡с╩ШиL╚'rИЪ6zЭ@├Y÷ШB7╦[1┐Уц┬Кьw▀Lg╛╘`╔ь■▄╫5,{&UKж▀ы$*╨KS╛°r╙2ч[[)°╩©lаЛ+о йиэСшX▀I²HА⌠╬Ул8╢Y≥s3лQ▀d;[4&QpнXcгрl<ъbDшr0Е<4╔У9│┘мKём\cS|╠G─Й╟!*╠─m^╜GD²хXb\у⌡V ╣с▐кбюyWh╚■г-Sу M▀L≥|┼RUHИд шQq╛хyd═C Y┴u^ЧК╣ХFеЭJgй<∙бёTL#⌠YR*╜ФdЪуЗ┘Ё▐╓/УA╝СVZzюоe╛z=Yяр-шzсзe^fМбqЦJ.эхыEщ|т1┼▄^}аH╣sZЙр√YЭнз"Wа ╠l╣SЭеWрJсС[═┌н╜█4]╨Zш53Bеaч┌°lяГr:м╜!мщ╒╦9uвqт]ТС*Ф]дp╓сclDИБвХЁPу╪╬sоъ╛J╛)╘FИ©е}ZэЩж@╣2R╪8"~Y;Чбg]N╒%Mg╚пЩ+ R╢@≤Е7д╓╥щ╫CВеь┴УWOЭZaЕAO≥офDLц Tи║,╖у⌡мБH▐FдC∙аR╝W[щЮ3╤%бU5Q²<М╒ЮЖ ы>шЪ')Ёж▌,7!F╘С┐_⌡eй╪кЫ#л■1P @DEё∙т╪ч;^fт╦╟5шяу╢╣ щd4W┘,Ю]цY;|Z\©ЗЙ'▀ёb╦Diцс▐qA3└wЮ0Дшz":Lа╦рзС7:}д)Ц9РdкБ&╙*НЙ ≥╙╒!м╟х┐╓РУXEv-?TАs∙╨j╠MiСPъ3Д╪K\! ≈$чЕю}Wн╓1п-·√≤&F╨ъэн4э╝b]6┬5oРо╒╚Ю1ЦЦ'тб НФ~4уK├╕сл╫J~╛;!OvЦуж}Ц(B╚Б`╩Fй┘у<и▓lRшемУh~kKRYЮлУLтЪjн∙Х┐чю┬▄NbуЙцEEд╔иI^йЯ-8√⌠Х░9S▌jZf°╡,·ЕюУ║╫YЩ*т$O^╚Шmj[ГVVщ╕ц÷╜е═┘х%СAaщS^-%v#uЁ&▓Гц√╦ъcмАЛ╣ж5≤├ {T*╒sДэеa-└ж+Sи ╩КФЛ>╔v╛,©▀m.▄Сhj&I4fGtкн╚╛s|l╬EЕн╬uФ+=╟█╓dщй)√kk{IW)fЙ╠с1╢ $A╧|;╓VъМ]S▀╓ШjФWДёН╛ь≈{XB╜г1r╓ЬZгТуНСФ}ТИk^╨zНPi╨7╓┼b╩V'С╟└,Ъnгj└ш ╠bnиЪДdмЗ7╫╓А1тыЛ+lй nЗ8▓к${тo ╤╥╢╔НFBz└╧ %ё╛Б·УoжйА╪@z2к╥U╩еН2G`&╜╡Н╚`uTB:1╙u² T╧-щe≈GцЕ-ДqРc©В-+╞_Т Б┐╢aфKK`,тцGnXmу(Н?i╝щ cщШd╣╡≈}фL┴dX⌡аоюtO}бA⌠Z┌NE2ЪК┤┌╖$_RS╛$еJ▄╕0╕ j √жMЙЕv<УПLоH5╠║штя=бd╕%ЛЗзX:D-МЁ╥∙Iщ╚ъ┘W ©яЭ> ЛKНeЪя9■╧/└Т┘BiE█ф©*╣h#╡∙!wщtе▀8 s%+e▒ЕaУU3/43╡ЯiО"dOХ√ЛL2жe 4сAuх4нWм╧e╗╧ХРio╪JзиvЧr!k╥з┼⌠r≈├rЗ%╠SСvrь7cщ^ИEsnS╖Fшы?╩pUвYWW≥╘od╛╓=ГУ┘~к┴ЗТийчпK3O·╟8▐и"gу;ХJЁ8Ъ╕АоНMс>U╤uйЛк>а<ГTГНЬЩSгч2bъ╡DdШнФ/aФ║]gOdВR┘ряdЁУр>^╢⌡╞(ЦmБ╢_÷▀Ye'З{5'GKРТuНмЪ╓3вoVЪ+fу²ДlГ■уь╛ t╣y5EVR·чБЮ╙k▌=Я┐ЫxщMzR╕#зё)Уy▓╙∙\≈/члH└"E5о!9ы7сш<%Д└⌡╗-'H▌╪i∙▌ИWCRn·oU²L╣О!уф=8р2┤mn#5╟╟;ИjviмQ0╝нe▄EяН%⌡dэ?щ"┼ гзй=Ю·>Сгaa$5и}-╩9Жn]└╪m)г÷ВПX╛бшsdЮwФ>ф п╧ s╤ГЮ[уцФчЗw┤╪w▄И⌠4щlЦЗЗкЩДM6л)гВи╢ВЫ╧sФй Hp B┐ <8╟эA┤ Ъ'Jl8▒aA▀!&lХq!г└ +▌╪┬0"ц┼(Ez И"I┤Mбт83ёб▒0S╡■┴с$O▄1▓yР╖Q═Cr╛ыТДM░Meжл2Ей┤s√dЗя*ь┬_╣.╔y∙КK·OKZt╨ЕN╡8ёу╧у╝O╓qЯЙT≥╣hч≥6]v²+*е÷-╥.╤▀6/ш╙JЪН=лUЯS█LcИU╚`кBи╬l⌡╦#Е╚b▐зУ`оT┐Н╛≥Ёg╧├U²{шuNх>вz█┴≤upы└оЖлмWl\©┤cEnщyЕ╩p╠ГViръ√3O╥JУВЙЁ▓7╖^ЙJ©█_CgЪоRvА╩H/o├мZУ~▐i╖ZФщdзR&∙`└'Y[ E╖Vq-яУ═rN╫╥щw ЙG\~хЯф ┌⌠}Ьt g_wЬq&a│√X┴`иH nюeВЮW╔я═[чУGWkйЩg≤Z=&^▌`oАA _qВ[÷а≈^VЖ┘фMЧQТcBQGЦhR║г≈ ░Ы├[_в╧6√sXr≈⌠. ╣ee]NXЦ▌C╒Ь^]@ г╒y<Уe}ВMua{-Й5&╔╥аE"▄6:∙hnDчe≈ф┤!iРв"┌л╧усё║╙9²╕oиИ≤█.9ИiaЫs▀VвXz╢еЪZki┌V╓┤ ▌ЬkY;JHК─°╨Ы╘┴╙й_o╚af[≤║╫╤БGАZyщ≈fР┼ ╞БИeИ⌡МЙF╕╙~╙┬X}╬;i╦]жЙъ╡г╬╣fm-z`rСZИm╒ "K╚÷├" БiZш_Yf5hЛ╔щУ ╓zс6иn│iu╙╢▐bк╠╦и╫шZ╞?┼шr╨!k"│*?╪ъlDм8■юК╔e²г┘╜G(еЦ:╙ x0gЫ]кГ║Ш)²йk.╣Щ #▓iз▀#y╪bs╒ф9j╞э~=≈фЯ╦ямж5ыyжУ/▌@Oы∙уZ╗zЖУv▄,МЖn#zJУ∙▒║k5ЁUйЪ%\╬{e▀ГзшИ╣п}+╪a╝IV╕м_ЧЁ┤╨╖╤┴²■╕мкrLJC z╘\╨≤w┼÷]ьmм?≈щПэЫ█j╓JIШЙ╔щ║КЙcчYghуaJ┼y╫s⌡й{х<в\╟╤в7╜Ц─p▓LЯv5R┼g┘ХWJ╕ц8_И╛йЗ*╓┼щ/≤ШЦ$WОpfЩЭЙ╘Нe╪R5.hФk_╬ф╔Ь-ghбU`эф<И╢)D)╚°З°д'╘и.nГаъ|═├,²█Е┐²┴²t╪С╤Е▄m=ZL`х┤0я╔.W╩зс⌠йтбm┴BгСо\7╡Ф-▄└^кыь≥д9├Zesт∙WЪ╖5м╘|@с∙═h╓,и∙Lg²╡▒╓Н≈цш ;BщсRУця ▀i1└■з0╖╣ аND= ъW╤B-ы├acэБЗ├8iab╩KRТз┤╥r∙h`З▓^┐6D╨Ъ Йi2{вЖV╥,╔▄┴ 3²├4hЩн┤K █Tх≥яKzОАМ да╚)`ЖКсЕR┴⌡7nR[Ы▀ДщГ╨Jм┴┴╔Ce┌лFг╝=н≈lk╒х9┌М bhс 3Ух?┴╛< Ц'DК▒UQKу╝Ж╒иa╘├║<$б┼DиVп√ж2N Я#0 qWШъЭ@IiБ┼∙JяШхЮЪМmUе,║#E≈,,f0a-dЕ╪в@Rf▄N{h*%v+ Ы1├ышS%h2`'^{рр╢аe╘пy╔жЮ7JMй╘<\ТWЪ┼)SЗQ{C#шGI┘SNфRц╓вЁrt╢Шmi▒^4⌡╜LзHЙ Ur╓Э╓8╤сm5q╣≤!шЁ)╔│O┐T╢≥⌡Hр╗р4QKж}I▐Нf≈╝jжQи)>-'E{╜`°╕hINм]jж▒#?jбK┐4;#фб9X╣ t╟Ь\⌠@╙EnбJ⌠kR7ЗJX!╙p╜ёh2⌡Ц*t^Я≤4\gП*jц⌠.≥шзЧ╝G╙ьЛЁЪ╔К╒с/╚ф:IR|s╕ ║Вкr╨PY╣╚s╘╖Y┌ЖxF⌠╙]'и²о│-┬└└ЙРl+нUЙ▌} kЮK╖╝╟ЩХlCuЩэ'3╥╞╓%nН┼╥YБ O╕йX╪0z╞ц"╧zVЖ1}фkYЛыX≈╠fфТ≈┌ki└%,ч▄J╜мKв÷W<уН6╗┘рk[Hм╜▐RЙ╕─)ХJМt6еЬ▓ъБрG>]8·╦$ФL9z ╗u└⌡Иt9Bюь3═л╘!╧г5ёIН▐Йeс╬;@+╞nvЬ-(J╩+хнl╧}лp╢ьT╫C)zg√ГVvе╒зRл4Ънъ√оY╥1ЙиIDLd█В▀]З▌ГtцеЙlg▄щl~╔т)zЫ╣х"┼╛Л+┬M&йBB■y┴╛╒┐SlE╨zс╞]НЕ|┐ мJСww─ U╫ц├Тd└╨С▀╗╩LO╡≈iбз╦≤╜)г√ы>^Р÷Ч┼*л ∙@'М^#(рчР6фА┐╕╨╢ c▀=бЕ╠╜ YQ@╜П_ХЫ`╞Ы╙(PS{съ├^╠@уБб║лiPя╕й,Kк+▐c■Bhф┴Щ≈╥]5wК╖лНб╤▒шЖ╥p╠FЕМяli╪4uеNER▀uН}фW╣║кЕKR█Г Ьж─ Я$o╪нт]Ъ║ЁыP╜ж≈h▒br░K<тJv╫7╗гIыeъ│^z²у_╘Еб>UV╓·oн[YЦ┘  ©Н╡╧гг│c7ФaЧшu~S⌠©v╔э ин$^Кшz▐Tш═П┌н;Нк[ПM√CА╪F,Y╢·⌠┼И╡V╫П▒M^z;╣kм┬уU÷ф┼8╒─uЫ!щR╙╠ЙЗ}_╧╔Р{▒Юд{┼O■+T│y O╧╞Эj╠=X≤У:AI╫и1аe╛gD ~МэS·▌1ЦО4┘MQ1nSФЙzВKмLj╫БR╤8eжЙ)#x÷qCЁв▄>_r}ТR▌З╠┴Nш┘├Ж╔6&∙8ЪзЬй≥─>╥юК▐Н≈ЯиI:p╓ L1в3к█x·uрa5SМ▒ъ tу▀оэЭqх XЭУ■Щ яиxOi═хeOЫtQГDM зСM√<ыTВh°ь∙рy`├| c█ьу⌡╠ыg│к╙ъw]╡Ыэеч Бu°ЬUрО╠Zbыд▒▒ ]Y╟y≤)Y▒ъЬ}═тhAYNLUяэE╜Wra▐P┘^:W│∙щfЁ`у°bпl1░еIиР┬▌▒3 Zпху║°Iпну%Г┘WМhт=иЧM⌡ч╘ ²РйПь жИа └│LL оЪ▌э&9▌ХЩX│е┬м═╨╠жм÷┘≥▒хeшC╔ф;%IЮ▄█Ю╡╒&°т≥IgЯU■∙Py!\М≤≤лЭщ╘┴ -Е²▌╟▀й╠J}aK┤!Э$aн! a ▐5J■╘M`С²у) f (╝щb║S╤1÷7²#∙ювЩ█lеOь%B"Ж5жх█Cu▄∙ЛUK^^▌qV=rУ,Д8иX╙▐√ЛQ1N"eзаbЩ°┬я5kM÷\╣ыиIaфе≈;:c²ьZ╔!%bQRЯ≤@нd╩ю ├*╠_с! ║=P╛ыKT≥▓╣Mс1>UЪ▒к╠и√#"@щм56≥+q!N=╔Ю-ь█д∙eиЯ[иT]╚(n╠о"═я≥&Е9╙eDU≤@vZб°PG▌∙С]NёQЕ9■Q╘_х┴A╜ Ж║Т≥] n⌡╢│LSeJьyZ ╝║ 6Ч<═3▌B█┤ZcQЯДяHЕk┘Rm╔⌡(╜ 8v[▄╟`рД]┘⌡┐Ы≈']з#jзo╘··Y╨Ы²┬╠WIMI^Яп а]А┴яКп╕аЮёYp}∙V9_My■`б≥╜╘aг^V[ш<5├_Y"÷быfйEя║e╖2.Xб&{ZЮЬЩ\LЪJ▓Y2Н]Ч╫apбз'i╡!├ lJ'∙╒=сF·Е<┴6-╗5 ╒An▀≈ld├║┴└У╖$▌лwяь▒│убу▓·█Дм]RrБq▀├Эщш hщAсЩщ┴Ж═┼╔6Q(тU▒Oм≥ MР=gё╫hkн▒ ▓Юi)ФQPО)пЙ|LqиФСh!┌TH-Zь Г1йAfА▌з√²пвHёEыт▓еъж9 ▀█▐ЪЩХGqЮ┌Zh┌ я╜ГЬИcКI√K╘А┬jыUVgПaХ )R░(%QZ░╙N╪)Б~XщeВ▒вj[4УА╥▄%─наЫш:▌└UqЪMe>ё%1АJУg^≈┼Йc▒Г╜%]З9зLzi5dEй'ы!Yc╕╛║H⌡*уfЖZЖуИe├#░5²"╗Ж= жДБmbёAf>╒ы╟P■НшIZ·╡:▓╚ж║0╧G~eФ{^▄CЧ÷{R╘╔╣сЗ<уАDз┐&`╝┴b■q$mЧ сЩP)уV⌠р^╖├┴y╕I>O²╗Ю²wI╚╕║╙jsяИ╨°Мi║U=ш"Нc²`Фt ║zb╫)÷МЬоgжс▒²К╖uъvA╙ [╠Ущ4Vу °|▄WV╡ЦD·м┼fК@ес╥╦ьU@Рзз(7F╙─жКb:░qЪ╒╛ЩдZ┌]\Ф? Hj²оb═ЩгжNщSzu┼,й⌠q√щФю#16h╢y╒Д░÷▌чmФ╙з≈©╙▓÷ (╦┴·EК├l╥▌(╢╟\n:с²Kхз"GУ╤e^a▒dJjЙ[╦N·╧~d°aь┼1)О╟сЦ]`S╨%≤иэ╨ЕвT*$╓╝Ц∙RИЯ≤╖ ▐м.зяр_╚╣`ЗыМo (═ Е>гКM╕╣ЫL╬ЕVЦ. ыГ$y÷UАэVжъFМД>б+PЧ≤▓Q.┼Vъz▌Б√WF▌▌╡│⌠Cе4бP┼╙S5МLОъt`%.дЪЩkб*L]eTр Б*≈ ЮZ▓у⌡UЦМЛЭ╙ЙЛ9aЕ ёеФ, з▒(CР+H▌/аFХ≤.О{∙m╠уХ└чi╬'bЮ╩е,╨≥$&∙╗о9╜Йеn╔V^╛8=Н7}Sяфi▄zн⌠]Д├ЙНg:ы%ЫН]ЖQ ~QЩ╙░тН°XУaЛ═" ⌡≤keХ╛ R@├Ф╣Uaу╛≥JZsRCщ`Oч,МХ≈ сn* M/Юz╝Gfe▌ЕY√*рЗ┬'╘╙Tг*Рб-е]╕$. -"[.Я>╝Б├ENф├^w(┴▌э│жН6Д[Q_з═q╧ы⌡╕М g*|Ъ"&ФяН*╜Mz²╠*ERf╗╘·│DUUс╙hЖЗ)$:/V╜р'%г╒╥РшIиН2·aА'╫%p╥М²gЯ≥S3╬уЁ∙6РчY╤Y≥f║┌АrЦNrwvДХ√&?(█Nч(gdсъkЧ╡_ж2y°╚]Г▀%TSЩ` "qС:ЁЛл.-│-√f^╠╤p°▒Ыinш▓╔╝B&цh╝≤■НС▓$╒╧W К(eu-сч╠M2╖▀┼*l╨у7"1·╠Х╒╪JН*%╠9W0jн┼Аe0f┴Т;┐╒wЩ/U╫╒СИqф²╪ЯъЪ  o·Х В╒┬▌sКО?a"ьЪщР$/Pin`╢чт╘ p*зяA1┴∙╒╟╝║╒Н╨р╜!ч╥╡М8├╘Oыш╓!ь■ёЭ╔╖ЛМ`ЁМGбЙБм╜х╛╛╬:U72≥▄й╜`╘RnK╥qGcF'S│⌠э╗-н²h@┼`ш+ЙП²╦У≈=╠2╡vТЛM■Л╨L&Q╜в╕:zу"█╜▓Я3]VиТq╒Kу°uр╢?Фn.;ZГоЁ≥620gШ²oMl,╚Н>к╣9ы║└63┤K╫R'Лф%a┐вg%nчf`^Р╕~) з_╜зau│шт НSЁш<│и>[Сcъ·╦б6В*щ6n^╨╠жF╟оn╘ИЪ┘1`╚ы]шМ╤iЫ╟²АkкAv0V╓≥мl╨JО4>06╖╟MУ(┼g≤╔Z*'зюf ЕаW*▄ЪЛ:o▄f╢≥J8≤^jV7Ь )'н═┘1°05И$dAe'─▒ЁO^Ё╙≤8▌Л[ьГEА√Б╘0╒wOVkр5[*hЗБЦ!П@l-с╙u▐├╗iz╓Рg╣лj╒EЁр│ГН9═ ч┘╘q51Ви░AJН╡Б╩e0Z╚4о╚_╜╠┬ъeФ:2╥ RQcг*Т]ЪЛ≤jЫ`▌uРx√k÷╢дрl▒:ч~^d@Ю∙W`r*h ▐Л╒8лАVч,ЪбUxЦ╣1RЁж~УF⌠66Ё▌7[╒%сиGД╕░∙p[[mЛ╕≤;x▀Ф$sК▐рЧ0Ы╨ТQ:mvoxД²yчvзo▌шЧШNБ*┴²┴Е╕╝чb╨{С%▓├DзzczЗrАX▌J7Ь┌erGЙuз%>┘xA▌рк┼╘ nR9гН▄рw╗нЫ╖Шl╕rc╟Йh> ЕН╣6└6╠нМ╒oЙd╛з▒А╚.xлAьрuxЩ╘Ю▌А┤▓╤ъС-|╪Й⌡r#mX[P°╩.Vёщ▌К╧сД┴с'цз,н╩⌡й*╝i^≤ц0< Нtё╩Q#jдs╟bд1°АТэМ9x√Ъ┴шТ╨ Eo:'╒o█`иlр╕c(B+б<╜F╛г&▒■⌠\╘k[ВПёШзЁХ~g┤a║$cМHцЛ~y╠р╛▀sВ²h ╫Цm*ё)ш²еР÷Х│3Aъi\ъJЁрА╩Ъц╢КK7≥≥├.#eЖ*А╔╢?uЙ°Z╦Щ└9│Е +gПЮA│ "\X╟ЮC┘)$╠АE┼+NТ╗▒cE├ GZэрДх└E╤$╧QДG┬ ="°h⌠%N∙oр|q%л⌠┌╓YScн▄AaжЛЬ2'D░N▒*∙хТbB╕SvУ╧Ufо╒+╘5{3kQ∙@╞ щuФY╝&Ц╕Лыu╕ц╪C÷bЩIvНрёdуf$I╢╟е╠MЫЙ▄zЬhI≈VОF<-Ю╥∙Jщ╘√ЙS╝ГEXrк╛%ЩB]Эс+зт°WWVЛvpZ⌡≥oЁ<[z╟чцZш╬Ё.iЪ·k≈Ш<9ш╧eм╬+kеИыz]╦.Ёs▌лжtФу}Q5╫╟fё{A╥Н=╝сА█ ╖╥ш^ХгШDw∙╜2Й╓k4чЁ╞╜ЗFшЛЁп ⌠о9ы\цК╠Ич3п1фhМ<уЧ{╚=Жь╡+╥Щз┼╣©П{╝<цL╝╘: К:Хtз D÷K,&≥[┼?Р└╩к╦ЧХrМ╣░P\28Гр DщFТL41сP2(OЁ 5Пц╛H·ф[.╘ш╢эМII⌡й©Ы▓Шк╩ОК 6"▐д0ютx[SA∙4ЙI#Э╙╘з╝сNH>M,ш╓╝P9щrT╣м╛J]lЪ к!∙┴╠1c╘БЁ╠T,М╥╓PL1хЩлмг E/BGcЕnUАp┐▐W г╙╚Л;Q?gкя,qд▀╦в,cЯхeннЦ┼щТжEУЯ=Н╙:■H ┤+≈ж,Y+⌠6ш П╢цu5╫5╫rшЧ╟B≈]В$6╨u├?бPsJW╚▄пиJ╠cVщ !4╠кCя\oH│-ЖъОз╓ж╥8╖эо╪@╖УЬу &чиБл0-NС■к[ a;0╬⌡ГcБxkцьл┌╦^╫npянt\4\≈}╔▀JХф ▄йxЕ°≈╬ ┐╫╟╜SёmзX░╞оъz9ЪoыэBФОRёч0Е╢<╣Pw²∙zк╣,╢8Y{Ыz6╪Fёфa╘f╧Н╘ q╤╥╚⌡и5 ╢{ZwA5╞Mоiъoи°я▄gRE7U?■x╩АБ`·tщ64ви╞м1Нl5zс├УjXGm≥жVг°ZШЙ/;·eк#V|B}КTж╪cТЙI≥k╪Lы_N;ЮСE:6░⌠≤⌠g1м┘ IоsТ;Y█┌≤пч0К[┤#▐Йюв╫ m▀U Жн╗аЗ╛p▀щ²╛:tIЧАk3╖Ц'╘╨╬Е╚x∙\Hк%╫*зm▓BнС─$кI╣E*J_Mвгв╧╜⌠й╨#╫√ЬT;rz:C╕ ≈≥2]1*u$╘(%-╢уо╔7▄К\kЬ;╡М⌠█e⌡fбю┼Vx.у▒╛▄·Х╦·ikggdГ*sжM ├с!*_?:┌*√ц|X╜╟З3м∙▐c■Ъ║!]яtQu│эBeX%Dд▓2╞╣1©XYа▒kё% #}0jhd9йb╣VВB╫╔⌠░GCр√дь╨фf╨bДр╜d7²ф╗G÷cЕEмD(zP┘ю4° CXMhamE╣%Ю╕Nt╩?║Ж┤!╒Ес╬s#lL╬ d\╒Nw&2.Ё╚иb:1ужv╜W╥╛░u(4┴Мyt²ФuI╧?░╪Ф-▓к"ACN▄u ╔ЛG÷8╖GЧлl╤╡╝ с■гu.∙╞` s b8z╞ЕАH╠у╘nУУ╦▐Й▌КЮ┐-П 4хшё²oК{`И6П▐H■#И╙с_╝yм=╖=эЪI╪╚╝╖цПз┬ф╫╜,╧реб⌡ь-⌠л·XN3Ji:гk╨3╨ E╗яХу&оOз\╛?+Ь ▐оi lkBЫNE╤╙<┘&КZ▀оoB┬▄⌠N≤Нж╩а╤ЫТ┌[{)╠gыФ\▒╖C3aЕЮgQъИ▀кFnгWTf╨╣T≤ЧЕG;╖ш;Q÷d█≥7 l╠u ╡Рr░сжщ~╙yхь╠÷┌])Д▌Rф╗УЕЙяJ╫4Ё╙╖█\┘Рq╔ZНИ^Нb╨·╡Y<Ц$╨Ё╠9ъВxкм╕√Q╪J╣┼wU═$u≈ьж]Ръ√{K n-╤SДgЁ{O╡q∙°В1сЪ+ц┐√(уR╤ВТxm╓]чC█khД╚p<┼гT┬╓Е+9X3фSчbbАФ└,нNу╪lqЩ╬├i ▓░╬У╝su+р`вZ\.ЦБ≤УфhV╚б7вf;#i╪▒ZуГ╤∙ш-sМ:тя█3/2╘/wV╤wWЕё⌡.жt7т■BК$∙)жd┐S∙²0ё⌠▒╜ьЛKC╫┌tV,й╪⌡8bJ ъ╦nч·╬щ6Л^p\н╢уЛЫп╣╝ж─├>ИEz╥ПU;▄#Ц²o;М>УС╚v{}'@2Э┼DЭй],[оШк╔ж╢ъm'й'H╙М ь-З╤╥┬║7а≤ю│б╒гАPЪpЯл╥╨╛≥┤ o╫ОLюФ⌠н▀Щ_└rS┼╘╠╡J)эB⌡ПФ╘╫Ь╔Ъ█П+c]т╫╠V3ЙW╔цОn╒ВЦРAМ═хйъ^~MИ°NbH╝d>кo╖╚o©┴╦Pщюй╫┼┤┴vKЗ(П^0░╣┌&TR%з╕я╛'с>oв^hwXЙ$░бх+yBЙмл╝ П┬Л~t ╙Тл│<≈@ ⌠ ▐╫▐pнт@нc|й≈▄m┘▌ъB эJhе╙д╣L╛░хжюlЗ. g╒╛©JТэ╜я,&°╕йM,М╥n╕╒ь┼|бНьнн╜(m╢·┴Z░▌Гдг≤Z╓вz&▄'ЭфЛЪу─ЙЭ╒oы▌л╘~ ╟╦-Ш@╕й▓0▀jGKd▄nrПв.Ыб▌ОЬ▐лЖ╜йN╞Щ┼ ╞╓PЖQпхОУo╛cРК╩┬·╓╛b╕KЩIАДъф╗w┼П├.лШ╪nчК╠≤Н└≤╜гЭ┤ычp┐─ ╘М│vИ╬Й0Г╘╡йP╢ЗHeП/╪tЙЛХ┐╗f╓|т╖▄sкPьKТ0ЧZ*├UlгшлK-Х╣Г~Цю WrlBj╙ПпЙс· ц╨╛├# oф Я√╟АЙ┼\.eу╝П}DJ²▀Lз▀xНd_l█└П┴·0WjЬь/∙°P⌠,иыБ╖°┌DЪDP Кй≤└и┤чЙsI╙├mж╗╘tьLВ▓е░чFАНч╚≤Ll╞fJЭрvфOФT*cЭаnJЦ╕FЁПKfФХ°lМ8└┐`G л ╫МгфН╧Z └Ч╠∙╙▌г╚ЕN▀ф С2фrLrёPl.ьTmа╙▐÷█*]Н #HP▌Хн U s°▓"щпIр рR/3*$}░Sj└┼ФтL+xpЛ≤л╠═╨▀хN╧╨LU▄/║2OPю m<ПЧpй▄23,╪p≤з┴ШХ8^ ╫■J ▐N+мт2v"hн⌠Г2╛ТлO√МmЧO═дН·x*╫БR≥$nЪxv0А╓i║zйо■╞bТ╖░б2▒Ю&У┬▓флрг╛F╟:aд▀ЙЧF)╚°ф⌡хЁ0йёrSУР┌о Ы■≥^лA╩≤F/Е╢┐ [нE┐9[Рsg)С▐│ь1+QзЬkГ^ш╤oх╓1дb╙▓&рДД ╒T├иHQN┴┼гЯь1ДvРy├%M│╞y▒ЗпHэfсЪ╩/ПХЯ╘МИ`M≤J╜шэ▓&┴kn W 8ъгMш*Мбнл, И-К╠о }&l;⌡о√▀ЫroА╜╕|оЧцz- ЛЙЗ▌ё╞L╘■аh(ы. ╪P 6Тcvkъ╡■ЪnP0╘->КLDGnгtlHАЯq.О░дS}╕╕я╜А╧<┬╕r╢Тэ╤╚ЙР─*-ш9R)gN{Р+iДиlт╧2я╫Т-÷РNяZT╣d⌠X┘ркж3Гюд65/Q|Р╣Ё?÷ ?W┤п~T█F╣▌Z╡+С╒■∙Y ╥иOE'9▒A/╠ДНЪ[пm⌠(▐█З/ЩнДЯт■/l║р┌о■РуK >ы╢≥О3╣┘]пEiH║пS┬≈рЙ0]╤Li wWылK09f░>▐Д╬pАJO├$(gч$#╖лбл==ЯL!u%║8(ж`╜(Ж*М╠N@╤щб68┘к╜C∙╜пoч╝▒к╝,╤H⌡pw2 д io╜ Зсы>t;²еkmУmЁ╘▌UИ▀`⌠┤ ЁР5EdI'vk┴О╫Nлh≈ТcC╚NvbZOкRKя└1╧|4ZУ▀ш,@апчб╢■ДИe▒ЯZЪlI0ЬfI3hЪГГlхЙ╗h q.▄@Uд╣eП╓/⌠╝Aё " ЫRg╒2L▓NЕ П÷fkc╙k9c╨rr(кЙЩЗKЕnd#liЮ Ыf$-О╧░╢╒,e²/⌡╜Я8г YЁ╞╪├ЛPX╡─ГЯJ{╘rбdТФp≤tu╛jЫуH/≤·6rЖnUg╞0a0°rSQPЁЭ├дсjM╠╞Ж═Р2`В.Ёр╡Г√GН╛╬═х┌rME▄2 uдж╓*8┘кlЛ╒о'лУ23P7к│bl╬╚f⌠М≈T2%y▄═╗╟Ъ─*aЁИ-штЪlймжИЮЙ.щЬ [jС2tДжоN0ЪxK╞4Ф▄в7©М┘- ЭБ╡ мqjМS$aWn┤к{i/AВT5╦,I3ein}МU╜IхX╡╤▄Яe∙Вд≤hRЛЬB▌yТ ,blНУdЯXСЪxmn~P°P╡∙÷OP╞≈└░t∙╜▄Ч6╬,ЯB■F1}ЩМО8Ё≤рfБПS≥s G ЕXEWкd.rKEM▐>┴о~Kрh■MJV6(©╓4+NКh9кю╤шnвdёТvсW|О3я,tc╟┐?╧V7VFKHS!ВvЗ∙┤≤╚╗дР/╜√7²Ь$K╥≈zlE ≈ТN≥Т&╢h╣l╠`4Иv4oКЫс▓cU Ъ═╨ V╢┬yво8С<к▀▒╢[SPвJЙ█Gx5с 7g■CыTdИЫjSЙЗ2T.÷1(цГlы╙Ц≤▒═yKр3ё)║и0╕Лkзf9┘╦Й▓°⌡сь"█2Ъ╛ Ы╘╓YQN≈╥SхP╜╤j7xЧ├-│эТ╜,ОЬх╡Ё≤q╝a╝▀■·▀╚ЯJ╠X▄╥Ыжж╤z╞})G-i6м]E3NS■▓Mg┼╞KA▀ы█Ш2эt∙║·╧@⌡нЧ<╝w Г,÷Гй║Г4╦>s°уv√%йЭ q;RYДЮ.─ТшY┼┐1▐жWY=мял46+ТWC∙qЫ╥│ZЪ©лu╠уо╜{Ё В╗7!-╣жM╥╥м╤*jhВ╟┘ пЛКЪЛR}i²вx<²6Q!x[a:^w╦▓┬XU⌠╝'╞·6 !/+╒ЁкЪD5{% ╨YАy╥Р{ОEUPу╦"К┬≥Y(ВВ≥╘:H╥≈[$5алL└╟мB'Э■П╣=sW;%▐ЧT╠╡rwS<А╡╘хЖwqйж╢*⌠⌠lecЭ)|РТ3ёйёгk╖┘y_!╣!4└≈Р╟x╩■O░уl7▌g╤гз╚≥Ш╒■д y╟ю╧.²╨"oY╢уlК╧е :уT°лНJh┤╡▐ССh╜c5O^▒я╙)≤ЪtM,%О0╩iвfW┌-лw╙╣╢⌡,√5╡rШ√+]n▀m ┐jQcZSцM╦╟ё!╣K┴─ТIщР4╧н╬╗ },~k╩о╛▌Ф6l·Ешп█{МРр[╡▀∙{ ∙lМVxQ▒xт╘+Q╣ ┴J≈о~Qэ╘⌠)яl▒у:м┘SУКЗ╦t▀[╪/w╜ужgkПтKZ│╧zщ┤kН1sы▌Еw.{Ё?╪©ъ≥z3╨г=л<гQ╝%l∙²с█;╠@цзеTs┌У╛q▒Jшьеиf╫╜▐Sг≥]wж8 ;²N■бq▀.╣uЯs9∙гyкНч9=?╦┤─я6xv╜5_c░Ъ>M┤▀h⌡q3;U<ыОмЦ┐o°▀УN]║tiА[U─у(\7З[┴38╧╙≤Бъ╥ж ЯUЪf#4б·R]-┼gJ┼uЭPа▄╒╣jчснH┼ =6fQХ s1Щ@}╩>|·╟X*#┘йЁ≥х/ ╖т°p·YЫ;╝i╕┘qOифЖ~'sж*э й╡n╖░ЁТ╙~ж tВBя3ЫF╖.Т(≈ )╖├-Д█х⌡╓╥╢°Ю·▄≥╨■Г⌡L█⌡╫й╚°`+▓▐√h╩EН╩ВаGq шТ0┤~чa_ф\╠┘nх:■вO▐ю5ПЯ┤^█щ]ЦV©HrW÷[╟ЪkWe┤вёэъ╤НkghmЗЦуа╚Чх⌠╦▌ L╘╠u▐╦~s:·┬)U[9╪ьФ▓ФЗ▌ВH╛ЁЧЖkО Ы0ХOvp∙С╤▌V╒\9s $xP═9┘\╠АA┤╪╗0cд▄"тxЯёG▄'V4ь╠dH⌠%!╝tЫpЦG■,╕╢H1ФD┤(yZд╧ёи∙;aУ╦Пdх√ eр Й⌠gл╓ #&]*╚с╛E┤B╔╨■#U╝R╚Йd р%т▌Mу·МIQ(р▒:ЕN;Ё+L╚w╖█k╞ч╡,sч%╙жКА╬p7з5L⌠o]фL%oеyU╔х÷QВ"Ъ5ЭhX╚mIVВЁcя▓∙╝ЫЗ&i≥]©∙╦ЫД^╟╨[fНЫуnh╢*cО·I6oVъC▐W╩YЙэ╚сЦжхЭ╜iЛz⌡├Уз°oйЛрг┼TsОы▐}G~Ы╠оС9╫©'©╩_аЮK/FN▓rдфя_≤QГ√S Вe █f d╢i╤_^ жw■sюvXp65X!┬пXу┐Ф%8╒─ ╬V√g┌q(чVЕ╧'щ┤┘м├⌡─╥╜H≈M!├ЦY7▌T⌠▄D%bbЛ┴д╓▐кыГэ┘f≥░B╒√яuщs,R√╒nЩ║H≤⌠X╫4Zg▄ ыa▀лхfrУfЪ÷mB╧е~$n╖ь┐lw°wфU┤^}ю▒⌡XН║ыZTfЗ[Z`Б oЧ²┴"╕√!x#u≈фXb┴с║ФZzДИьWpLфhb╙@ ы∙ чi╘⌡╝р6█O"╖]∙╩}gёK `▓D ╩Y≈╨╤╙├е╔▐┼н╦ъ┘N.╙КrЪЕYГ`Pf├e─+╤ьl╒Ф┬╙═b"╕╘ё⌠U9Д═R≤ ≤вAы#┘Xы)╧Ж2X⌡╙╚┼{m╩x╫≥⌡esшkc╧рШьz│^Шъ|S6 ╥НН('≤╙y╟╜╪j╚юУч■!▀┌▌_░яMЫe╟├Х║▀╔L3лткФwш╕Ъэ╖#√▀hx=ж<в▒5"╦╘╨=/щ`╦▌j╣╖╜qхХ╢╡"эVйэч┴,│:▓8М┤ХжУМ╞ОB+ч`жЕь╠╕[╒ЩTеW>ZФаy╬Ш6g▒Jл·Vы {зd╛╬hЯ▐k÷H*╔r 8≥qгИ╗З Ц╕│[XЦ╗?в╜^²═у▄Ьi°╘Z8ъС]r│ШBлУ©<+Jk╙f┐]═Ц╪6Ё╓Wj╡╓E▐И╘дЛjМv @╓╥;*аe┼n∙1∙шЭР╞l²JЪh"b√Х7)к)hd╜▀|Ьe.еy▄v│≥шm═W╞f▄? аь╫²*wв |┼ф)ЯEм─42жЗУ1)╘╜TJрNкfX║нh█8xс жuЁПX╖Uk:╒т╧Э²io╫к─(У2┤Y+┌╡k═ъ╕>ю▒d╫Бaу#5а)-Z┐[M╘&╪R1VцуФX┘╣И│o| └■ 7t╗N╫ПE▄з oЬ╫Ж≥н┤fs≥╣@├╓╔▐A*▓ МH5е-²Z▓шЬh©K {╜р!╦╙∙BrMоE▒шNqдF0╕фU*\╝╨'Д!п├]╙Шф┘╜7FМlЪzьыdи⌠≥Qe╟|о0Яжх~}IdY{N ║Yn┌ik⌡└Б∙D,:╛Y╨R +█б╕иф■╩$Z ⌡dM+eяO,╚÷У#бTЙПr6k▄,ЪW╛Y▐°┤b%/}жH╨м ⌠яЦ'@ЕS╩╒qmфс⌠└Тг╩│Яо║b[_╡└с0╠IСё≥lЗ≥$7>Л┬$\ЧWгJ┘shЩ╨⌡∙╨c;X│╒c╓Ф┐K?╒+╗U ⌡9сrт▀Аt^╦╒╩Й╘╫╓ K┌j▓?)N÷╘░К2\╛Т≥&гoй╒&├ЭY╝Ёf⌠+Ьс(h\II├Е╛5N∙dх^ф=ЙMFlUЪпr╙%эя╡║─|И*²H╠└З4≥^╒<#д8√ ∙ezg]IЙ╪VНУ┴Йt╕≥ф╧з Pb°≤ЭTO#╒О▀≤ЩХ!GЫснУПQz!Н"й6,╠╡░╪÷Ж╒╓ROiН{⌡■mX╧H©ХPq╡cКe\ГЗв╖f╡▓°╜WA╬ ultз╡зЪФ%ЮwЯЕB≤Ф╜╟фЩФ╝O╩f─√гшЁ*ЗPV6═╜к°=|▐┬аЪРSu)Ф]еZ╚ОutхY\с.Е▄╓юЗU╪3(x▄╙╕╬≥эS]ПKКк\Ъ{о╠2█╤╥7ИX╓▌р┼+Mq═≈bуФn░цжm┐OПdдТ▄²нjDmwK═▀UБ╞R╨зzР}цуX▀щxNА├╞6ы,0ВMк3┤И╒И²,┘c|ls/ф╬╪L■O└гa╨U│W#╛&зDЧ% ║?Rt╦ ╛╤÷р0├vС²┤лgб┌c╓уФ,%╜з║zP╩L╢█>\{й|tzеr\и╩'c╝╛╥ГС╕╞9╝x╩К$▐Т9KyЖ╨ц╗╖B╚≈╜=5m≈Ш┌╔┌°╦∙;f╝ы╢│O═рЮжD0K■┐┤┐!▐z3"рКы┘РмAрА╢уWЭ╒:╨цlU>чЪ╫▌Ь▄ uMp5▀л╧-'mйфi╧ ~5Ё╙^bыMA╤lЛ ЖрёxuЫ43╖>5Ф╧yv╬Й▄w╧╜╞ыGк{{©▌CЬgоgЯкzАг-╜┘&=Уда/╔МЭЁ╩╜=P┐╠_╓≤:8Ъ ХКЫw7$\ $хn╛q|┘F,─E╩#jа4iТF_│GxВS╟─╖LP╔~b,Х≈m8╖[┐В$╒En.ВvuОfeб1s▐5qATx`ТN╝G~RЮ`²$/║4w{gQw∙,┬Vk,8@Yvf$lI6RY3DqЖkЫГ`XnщfnAсШ4f-┤└k√nK╡~%ЪS?;sJ)ьg sjyВjШF└A≤n▐SЕcVBc├ы▒MЖZЁv+≥#=Щ∙Pz╥-нБ73≈F╤eЩ╣40rK╬▓:▄d?a≤┌LЬ]D√c▒7┬ЬВ&┘?l≤Bg╡dW}Z≥Г,┌хh≤┤\K6l≈m}hLЖ6}х1CX┬ь%t╜еS─╡UAtL├┌█UZGt:ьmieCЙ"9╘Фg@5╤┐uЬ╔]пV─тl╥Фi╡√V▌vWф╤C 8/ЯvL 6)|Ж5/╤VTOшF┼\83╘╥Q┘дz ╔R╦еhшw4H5^╟8Pi├xС▄ъ√z0wIЗФ|_┬┴EЪ╖▄}┤Wa┌mэejГv=ю╢/ПB│v5╜├O╦47kAy╔VN5╖^Ф≈0 E▀k╖iRHgд╦MщеY13N■Х\Чдe;т&uХ4"55╫U0к▓%▌+E+vz=xo ВpN╓└d╖vУx5▐┤hт╒┘J(XН╔⌠zУ└MС,╠&FFU▄╦ьP,■┤ Y]╠U└╝╦GВТV?d┬ye&cХWCДt∙╣:l%Mсv`∙@≈ELОcxwХ├"в-qсf└Е-уYQВ∙┴BыV &>²H█F√тU1╓▌lФvр6m>≈ ≥╣P'╕,┼у=l╦lм%█▓≥=ы'├У╖IЪ╧|АX▐c$0 VTу▄/╧⌠цRxG%▄Ы}╗Уa┤UЕiш4▌vi`╢≥YП▓;ц ┤╬glЮ~яРP╨╦HpFAЭ6┌беQt╞⌠█~V┴ь┌■h0╧├HВ┌L╗$·бixНX┤ц&÷┤уR├∙Sыv│G]╔sСT,ъ╒|^≥6?w{ g├EVQВ:^╘l2┬3#║J:r%+у(*5SVCя∙┼y╧qм#:Ы.╧╢9╓|#-Б&RE\║uх√Э9 ▓e═┬я⌠?Y∙q8▌║tт┴┼Йf╥xEёи─Э╥q²⌠[ ВZ╔o┘│X≤o:╣-звK╘ЪC∙╦H(0╘`≥≈⌠▄ЕT╝U▓%├<ИQ√Ф├zW⌡8Йf'√²╢⌡╒Вb╖╗│╖V°6rQDf.U█╘Bt^Оу┘IG∙lж>≈AV²s╦▐П╢r@ █ЬFlaW┌ц┘╗Еkяхvx≥^∙vцSe wu┌wx.┴ё° U║Рxф┐▒┬╣]╝├N4Ф┴%┤┘dвS\Г┤%?▐ьEФС░ cKеЁ╖(cёD┤└Э╧╒√L Z╗░ e┐t┌╢▒]I=mи6╕T┌╪жTuU⌡стMж╢√ьxm ╗rw■Z$g▐Уcл┤^`(≤┬°▓eXrеL{цqgr9y!┬qJ╒■Ъ⌠{Ыh▌#┼S²$J≥∙(t9Ш ∙Оft8jю5⌠т╗╓}8gФ╦┼┬┴]zsR▓≤≤╞┤=bkvH>fy\·w≈╓f│┌ ╖╜╘h]ф°-┼■O╙X┤'9 ziM*|ЙE╘5n7┴≈⌡i┐j≥╖.╕Ё┼yL$╝К┤ЖdF+╜_FG√ьtК~<┬░Аh╕hС┼3╘z-╧YЮ╤d K╟.Y╡И>пfgн#┌ЯE&└╗nц╙╘о_[├╗╨зJё·╢╠Dы÷┤6FBХ}Рг⌡Т5*"x≥3⌡╓бЖ█4╔r▀й:чу|lк∙_╘╞ПJO√иWIu╘ЕNd├█┐╥▓▀╤╨╦ЪH.{g7w└║'o>ЬPдЬ├Т#╦мZkП╤╔n┤╤ 8TеЫ█У\┼╦°┴└?ТcН≈╞╪Sa|Г▐e┼cиwнv╦▓Kё╝w╚╧yQи┌шзgvZ ▐╝#═ВЗ9│5╗)_▒|x▄÷═╬}╛╨И≥█r╟Фi^х╣OЦ≥yT╒ ёз╚$И█╞:╜KFДZ┐Y┴MеЙksР─M}&т├V&а─й▌Z█dE@г╙Yx╡╩╣СВ╤≤:╪Kuj%%┤Vy┤≥Ц÷WаЬ#}$┬L5УQь┌Й╜N ╡s;╕ИZ╬∙╣┴*U╙З╚$╣╘■╣┤aдHхвWh!░иЪ╤b╜°HЦ aф╛тЗ)[йё┼╧uЖ▐Z░╚v╒Е²÷v┴ ┼╓6e∙©$╨ и╢hр╨кLЙIcАэны÷ iт\Ть ╓▓╫е"*©╣ь╙ЖУ╖╫c┌▓иA3 S I}~Z·╗vxл1хo╓К÷╚Щм┌=b╢вЮ▀╞,╙Ы└╛э▄}Дuзщжmy~уШm÷╫{©у╬П╥г-}лu┤4"Ф╔Сьъ]=█ёcчВк┬ отqNэс,╫Z7дРx╓ыяцэ│ЗW┴ш╣5К┌~4ёPЪ╢SnEмVnIя+╜╡J [GуЬLщ╛KwNшBФ[P╞╙⌠Ш;╗|Бм╒╜▀b├ф}≤@м ╣зr┬vкп(~Фl█ ⌠Ьх~╩╓8Ы║hЬ┴_,GPКnd ╥D┤┬⌠╔7e╥╫8╖╖·a╩K╗J╒╘ЭvWliГ╒\%M┘└Wb[уТ╦З≤.╕У╠ю}й─┼[Г]L JDz╢N╩Zр┐╩╓&▐?░юв▀D ╞ТZзх┌Sуz∙Д²Гл)JVцЫ|ХщS▄╒┤┐╨ХlK╕└Лйнщх╓.Z╦yЁ_вFq≈gR.О"╛╧√mвf┼Э8Й"╜Й-Н&Т}w&S▀=_╥Рб+гФSХ© ┬еХС{Zщяз┬6w╩$╧█S[sKМt,у⌠,┤х4U≤К4п'.эgTО▌.Ьр& ╪M(╣╩╨ь┼щЕ(- eЕ▌А)╩╘н╫шYv'Ъ┌▐M6╝X╘П▀ИоЪ╤р▓·/Ч┼═еЯ>╚м}w╩!шчNЕ╣|▐[Uеs╗ь╤еDA>≈√Чj▐дb#O4оь ззZijыЛЛ╥\Q,─ф|∙бх■°M:╩FНТ┴┬|<9B⌡Y%жBд╜O┬вz║╢щыUUJ@■qм²░(%ХeVвм╬╥╦╗▀VoaN`╧rФ 4┬П═а┘ "L≤ПЮб┌╛╠║ц├Z╓q═г┤%EJD╘Я"F∙ OFД≤╠БD 2Y2i1%C²5qЧ▄╦q╓M▄o tх3ЕQ┴4U&Ztbп≈]·t┼╢(т╙WIЖ╪ ▓dW╔WG▓²ж╚мЁIe~└I5'Ър╤3г*5иrj\≤!wFщК5Х[╫aШ╝Т8ЖНл╕(В6 Ж0S╨sqуЫRm_║|©╝╛L1╠Бк┐≈b╣sБ°▄96F]2rК╝i╣^дm╥╝fкu█FV|ВlФг╡]┼щО_щ13к╔╪С╠окfЕФЩ╩⌡'aй╙А.Вш╦М▌шg©~ ╢4ХО▌щ⌡%щшjШиГ∙CЩЁ-Н║ч?JМо5н╙⌠-╣╖>cK╬Н╦зМ3СЛ2L:Я├⌠,9ч$н╨ПxКOа÷°╨оЁ²#J╞║ь+╚╛ехё█© 6ЛL,╬&|Нюм ╩n=╘К.9ШL°.юЕт⌡Я?Тj<▌5ё л╟ЪC┴L╣s{йхМrD2╞╜8|-╣мNДp╣В к*7и╒┼╘Фф▀R4╦жР▒╜)Ы3 2Тт/G)Я /й"M╪ю+ЁЦ9мlшO╡4mpд╕`°+©4╚s⌠й2G;38*Яд╞*╥√4м:Ъ\кQЮJ{╝╪HQmм'А▀Eъ ╢╚%L▐(╪u■RUЪДт3XeтдL█eMKМ m╬ючTQк9▌V&=qзВ Т▐H)WС.╚W╫жJЫтsМYWu$лШюжс+Щ/уIWЕ╝йч╤tLW]▄К<:OШ ч'шкоAbЩ▀QчvвёUэ╢Зэп0+╛╜ЪфЫЖ▓╟Щ4L]0┘,≤Lр&▌JбQ,╤2-8UЬ`Щь^┬~≈e⌡'+Всl╥╒ы╜"Изy4ХВЦЫpЦ║╚mвч3°MR[A╪ЁKl+К╥E║u~ЗC╣tКH╧е√ЖxP7 L0 ┤4╩to╣4╛┐ТЁ│Щн╞╥К+н=RCЁЬW.oПм$ЯУП╪С\ A^⌡├■╬╡Q? ╬╣lХ╛·1ЙUrm√ЁсШCGН²ЭФ╓Миmd\┴·jЧ╣! 5┴Fк^Ё╬V-}иlLжBЫ~во╚^b:ьЙл%,Кт╜[+цNКjе*Ь²0T╥⌠{ ■,З└И:╙╒▌р|┤айИ{7Э÷П═)Р╜phX#Пз╢1H╠╜h÷▀▒ г7УQ0vэ╡▒вpхю}9▄y[ ▀▄цйЕ┴^Л^Ш└в°бПH~-я▄╝г╥=≥┼gJS[═@╢ПщF]FK╨┌╤╟f╔M│m°"уJfЁ9H+3я≤УаE QZ~э░EЙa tRЮЪ²r&╨зT1└#вЧвGа┴░l╫┌# u<╢ЮqX╦╙!счх≥Б4▓▐)ЗДу╟m█Паръn$и}*WБS]1╔#╨]╝ObЩk^К6x╧шя╟x┤:Sщ@Yд^>@рRцЖт6T!g²J░│^ь2ШI░°┴'l8HцhЙ▒√дсъ'х6x·+■B *y√ц#╣2∙⌠_╨n╜√щkw!┐ ⌠ eP\Бнe2+!'W╟~3ё^J"щт'Ke│wдЮ4оь)фапGJ4М\└©.>o┴╖!S-≥-[ ▒÷ Г²TЧuдPE≈F.Z▄K╟Сc²╕Ъ╪Еwxц╗┼ =r┼░\5R╣Vш█0▄ дъ5О≈бUК╘zRс/╨K╘⌠╗FYмЁYnj╟k╫ЫЙрK╧u^L═йh╪y 5▄{ ╒9+9ь═L╡G⌡# Gф*кgA А╪ЫRLЗl╟ ч"│wЁ1┼3Xъ▓╙g= ЁuU░\Нэ⌡ЗfФJ╠╠╝pМяЖt*жM▓л┘З$ 0╞ж?;Р╡>25&<ЩзсеrpsЫ⌡`a/╢&wu-█h:V╦(е╕szОKZ<÷УЛ√U≈Ы╞wЗосXZР║┴e╒╞нАI╚═ХM╓Ы|EйaР█Гm\:9[нЪS├■б}░>©Гю?n▀б4U$╣╣фQмУ╨┴цФxд┤╟ ИL╧Ы#╕y+S╜▓2j≈⌠XtгJ⌡≈]М╣яEЗ\╪з]╔╦┼2├nе(-▐AЬGr<╒0#XЪ5SDj[шв$ х,R(▀cц▓w╔Л9ЙF gю▐мЗ≥5╖)∙е Ni╥Ieн)▒╔ бTч▌'мз┴sи╒°И°╘≈]C ~⌡JЙa_иY╗° ∙[Tы≥9■²ЙAйk╛}Бш╒2YV*лр@I:ф°Y.╣vKТР╓>s┌▄mj Уц4p╕╨o▒TtC²Tbч┴QдЕ'° п╡B▀_┼▀нТ╙$─Ъв╔-~╢^Г╛+чьYJНg┬/h[[гЖёWН,c╙)Омwй█≈;DY≈y╓╤3MI? ╤ыorр╡хЛG·5⌠V╫|F╜│ы╤сыU ^&yиoЧ∙o~Л▐E╜QО╛▓▓╘.В╖K1влОJY╦╩┤ьKyё7ea/ }к|s2N%цУЗ╕ЭW|ч⌠щ║ш╥kiцъ°М}[j{lpTЦ ╤+r+зF7╘╧mэ[┼ЧМЬMQ╥AВш╡╤╦вжКa⌡зЗщ╞С°]сt╝Л°╣z╖КаЫ.≈Z│cd5╝p╙ЫЦ7лWЩХйSZ[⌠У9╡o^Ф@N≤bЪМ╚╞█─чю▄y{О┬o╥ф⌡╘╓,│,М╠Сv²yлo8в╧∙h'[ИРdРYП≈m#┼╡э9ё≤©╩-o╦ Lv≥wПiG=r├#<чВz╢╣nчш╥g^Tд▐╛}UЯэ~▄≤-КNБ:°Ф]ЦжГЯу ЕА╢╧}Цn?nr|бy┘Ш╕яюС*Бt~m^IH8qЦ╢e{рчC>н■▓i┘4O≈o╩Жnx┴ow╢╗:1!┼(z%gр ╬ц+Ф[║_2:╙ы'≤s▌Б╚и>4┌@┐╩{C4еsHрю-3,х{∙■≤w║J:6Дa:▓■sё╖ыJ≤А2- 9q %У⌡╙ЪоК╧ж▌кц░╩Ы)Нy99Vё╞^9+╒Z╫г ╝тЁ√@ ╢Q,хK!╟A⌠аw 9L▀╣eC╕⌡,╙©Ыq*Е3╞≈ ╦a1■b╟ВсЁУ ╣я╕ ╝Ё*Ё╤6╩ъ═;+КCК╠ Xbб⌡-╗Ё?e╝ъ[╨x*╥(d▌*T6юk©fц! каыЫAБ▓-╝╙цe╩2`┐DV/├ Dм╘#d╤д34╫9╔╞Й╥h{&Ы t7O╕I╥Xrю(;,ИзA b╜│╙&п╡ЁёSлц#В9;П║©С╡kК8Т<3©x≥F|│ю╬к*∙┼@Н⌡=с;▀,ЪХ31 *./╛фA╘╛Ё8Рб╗ 3ЦK·/║еЮ -зЁ╫фЬa▌╗⌠3ИА&c╙4B═≈aG⌡.╣{б6│аl▓%Gc╔jЭ╠юК2П "f┌;к┼(╜3)j▄⌡┼k2F╓)ЮЬЁ ┼9'd╪$гиё&R31K?ъ┼╦╟CB╫KAYB²╚еU▄I6B-cёю |I╥c:mц'yj╓H+╫Mб©│лгKJб╙!╢╘-_s╥Ыr╗1╛5Pj~+-┌I⌡Gd.╘T╕┌⌠▓ ╒≤w ╩▄|╔иq>╙╩╤р94╘д<Б%Й+√ЁBT$Qб╬Ц{:йS╧ ▀╞д0_┼⌡мl╒d╛╛F LЁК7T╙>Ъ)┤Ц:кY┤l═ЪсCr≤ Т╖Id╣в|╕ =|Ц╢;Л▒*Т$╚Z,е@с╞`2"╬d°Aй#╪< Y≤▄+О `⌠╔Y)DQI√жлля≥JЩ+═ЮцAq'ZY[5Ля?╦Д=pd"p▀гK■╞ЪёщЗd▒╥V╛5"⌠©;<╜█Э╝CG┼ДцH4╢s7└╪нЯl╗,$)н0 "BЦZFк=к;└рG╗y7┴Nц7%:ЛN/RD┬ЫOB╡╝┤с6▄?sд2╛·╔└"┘:ь ╛5▄≤з╙рСеLтоC╗З{Uз▒UТ╪╕К╗яT╨Fq╓5┘е,Ro<к;#My╚"n!⌡⌡ ╣N&╫╫фЗн мOD.Х┴;ф╙$Eя╒9v4≤БЭмС>°|яh\*зТм/K4Q▄U- сЭ2жI2Wт╙|┼:╚*2 к+lоЛиJYУF╞я$Сa²∙Nс▀(G╟Ъ═зр░Й╞^<▓PsS^≈ J╩C╙=fЗ╩u╠Y*ф╞як═_=≥ф[╘H4кэб°ТЁB ░▓@╕с.X▀бЩi╤!Ро²┐╢┤EтlCь╙╨Ёq╓йЖш╗Z-M╫с²З-(⌡ф8р░Ы╗ э╝{СK┬ТлoЩC╘Ъ╨╔ ╜╧Р2рс°╟┘й╢╩Y╟÷еб_\╨╓ткФКA║шн'©)∙т╠: t*32уцVЛ╩╜ъцзBп╓sйnR$█V┬▓╬x ║э 1ЛXъdZв)╝│]+┤ф╝Ё╦■╜ддIшл╬"ДДMV╛иЗб5ьТ:╠вФY.©]7б╡шнБоЪ▒K╙╜╙&ISB~XЦ)[╨F3j)пqе5V[/z:лП╢#ГШ©╝Бнн4²Я╧Qз°6дS]2щЙзqСIР╢B;[┌╛ж██╩rmRCA:?⌡зgC║{рьv\~Е?ЪC8лшЪT#МPuк05╔у⌡Уж╔ ╫vMфlU╜Ё▌ё╙\й°┌"х╤T^F#BDrgЦ╟╨≤╜Tл╡╛²╨⌠оЩ9эj[ ш╣Х╣4Е╫иТ Е@²бА▓х%,Q╖}╚f5ъ╣ды╚╒╦O[TВ╒Jpд║R= eV√ U─ щ╥9э4W?Б╒O╩5╞<пB╪╕ILипqв⌠╒Ъ═С╬┘╛3d≤│⌡V▀MKы▒'m ЮГtк┐╙я┐Rюz?ЗU╜■╢`-u=х2-LРFб[0Э╡╞КгЦ U╤▀╥╠4ф1┘кй├5╛аТ╖кK\╤ жЕ╘е4⌠9▄-( TЪ╔&┴5u(≈C$\>≈яя┐e`╧/XF&▄Y\KM>F╚28╫D╠B3L5╥╖╚я{*йcтt}>6:еS╬l0├═лбs╞ац©TUе$б▌╩?Ъz╓╘▐°1rж=╚i!3KTZr'≤шд╘ 6 ]©X$╨КЁ)rB╩┴╨╩хэю√S3$-Y :A╩]╢зЁвdc▒MХ▐{HР╦┘┘╙√Lb╤=грm╖a╪*@╣╞8РP FбfK.[Ёр╫°╙в└8▀▄сr╤╛-√щ~█▄т.ёяБЯGЖUUеЗщ4nх▄╠гЯ╨IЯРVm┘╓°· k+=⌡Z²СQ╔йSЬэ╒ф.o├j=V+┌мc║эфe╠еa▌л*Mн}уV═щ=й$н╪╟&▄ш}J2\}ц©qFq²ё+.╛⌡:╦Ф⌠в╩мч┴Йq╬зHуgТ=9йG8lLЪчIХ8+i√]╩(╔9Jр\Жы'УBЕ²TN>xэх6C└И6фiСUMXfь\⌡_2еOPh*l ┐╕▀Лб:▀▓╦С∙3n█ 1mMKмd_ЩtmК\KЕ▌╫\хХдicн╞цsллнcцQ └и%╩ЛI{└ъм▀╚умЮИэю8жЕдм©4Et*ё⌠С&x╬уO в■[╖Х#╨Y,Ыч-╔@м╦╖Ж)╣⌠K]┐ktl F,G4╥▓риn]НЖE+UЧ@>щ═IЮс╬^фуp╦ж╤Sq²Р_*тх╝╙T!ж8НщйФTЦ?SяЪJFJЯ;╓vcДю-I├4д≥┘X+бХчDжU╜╥┤.ю▄ё5╡нa!╥нДBНЁ╬@9ЧSb&ргб1╔╬n%╔МЭVV╩*иЁи÷Э╞Хе`МЖ+М║вKФcу(+5Ю3Й4■fbчN'╡ЦdЩh╛>ц╦Ч≥gеqЩ╒ п7tАpжM7╕Пэббд&╠КПЮ<МЪ├БК╕T∙"[┴м+ы E'4I┘$a+'D1)8МЁл▒d╤W iт\oГ3h⌠г<[╢;вИ_ш╢nлн▓╒эД^2щ$Mн;'&╨ё_{ДYтP7щгоQц▐<╘▌gС╩h╗}Ёв©|БN:к░╧А|VЪ╓М-L~A%щ▒.D^█э▌╘i6▄r▒╩/╟&Я√зюбL²╛+_╔N╖zDЧЭ(р;╧з≥√YМХчгsАXfС╟╟тRЙ|жS┐Зpwоi!м╝хQ╖П_]╧цо╧╣Рp шэ,цKо}FlQ;AF1хmъF▄╕е╡╔k6ЁJQm╩ЩкAE╕jP5M─0'╟\9s 4╗п B┌>Tьp е│-^t8╠"е┐'^■≤pАH┴#B└Х1Ех░[v\Ь╡ЦL▒%-2╛Рfн▄$7╡тьreN⌡DЪrл╦1Бр▓(┤╡▄┼TjT⌠)]Нэy╣(ж⌡S╫v∙ ╢'х∙/≥┌ *SdV∙N?З,йS-ж╟$╫rт √,F╙gUЧЩ sЙс≥└к╤E╙∙a`≤}вBЧ:т0Ю╜8К╜ШУ(Z╔≤┴╝5л9╢Ц╥:÷уЗ7╝э╓U╕М┴w╞шрcO▌e[╔f╖s56╛иУjc÷аMС╝\{5н╡╬1·t З2ЕЙ⌠│*щ [Ь]╠≥]Йm·4Ущт5ш▓█╬ш╗YЛ┼mB·lшqэмлAшgjу2ЬгlМ≈w_|ЗЯa╝И╤уyОИгeщ }о╘F |4яt·tУW`x┐YXc▀ЫЕщЪa╔╠W[^1E&╒o╒МЮk┐█FakБ▒┤├4Z╣зb╡8W┼ABещu`▒Х!|8хЦc╛ыДe+ф'[▒╗и\√П≥Gp$gd┤█щ(ж}╙Бhи╕▄9нЖЮ⌠:z7ba|}Ф÷°B┘⌡┼yЫ┴÷P╞iвZvu╡(√ й% ├╒шsmБЖАvтМ√&WР ║╓9&Y!fжГb│ьмГpОМWf╒╛╙*XWеЕ$j}B9*║┐БФfq╡:Ф─©qИё ┼╘╚░с5≈░╩╤f╚─²HWrFJхc·QЬcLгM⌡╔│кR'Zt]╤Ы╗{K ┘W╓≈Р┼$Ъ┼:JФ ├CJ6²╖╣r{А╥ЫM╧(╗ZVжi╨В шМp~XЙQп╔J╓e 6╨T╝ 2≤ oPЗ╘`╔AI▀wМ╝╨Оaw>Ш√√°У[╞╓J[Е┴╥мХ.╣ 7╧-r≥┤k├╧з╙эoOи<Е▀IBqоцеЮцЭiзАё╝Rys─b╛╠▓█&зsыбь╞чЛ.р▌й╕s║n*Уб ;+К╪кY╜╗хv┼Д│ФЕЖoь-с╔╜с|ш╧,Ё╜v\ВvrЗ5╗р╤У+∙з|╩L╡уV ╓]┐▀^йъ▀⌠Й +х║yFtФВ·.]юбэ·ь!©╝Д┐wb╧Ыы╢ ²╤4÷FЛЪх╔╚≥е(zM═▐╥Г≥Яч╗Ч{]ьL|э≥.ЬЛМM]y<Д▌©лЯ╟хO1ю#ЪLtэiE^}х|нН╣┤@r=╢┴╣Ю╦╖╠m╛И°┤х╝эlЦP6г√W╢дLhд╧ZМл├╦(IиE╒kXШ╬Е╘1 ,<у╨QИ╛U.%MOюW╩Л"юУь-vЙ∙Tc╩ЦU }┴╠▒Ё>x+Е)+eЭрxNх&Я╗▄XU ╒Ыj'²QMw ЫХg╕°A'P²зgэ4║=mМb╧#⌠▄Бжб*╠?УkФХdаs│к_#Р║ВvдW∙┴?эзФ╦:4фх┴Ы╡═Ш╛ЪhрН╕╧I╡цGg|Mf╟XЯdнЕУN²R⌠}J╪v\═©H5=оьRX%≥∙яыZaй■жяYшп█U√═O^T╨┴▒ieЪ sМ·ZэяIиээ%V╧%жю█uАэш-]▒ юmиыUв u▀╟PщSШт ╟В╠п ╣ E║N Ы⌡p_Й─≤чq°ъ^с$^ еQGыO<}ш▐$\2%]Pе▌ф≈╘X╪La┴╣Г%1`█X∙aЧ║ BМIШ}^2÷ёmл⌠и║T²d °Qa©IPv≤K╟<иЯ]╤≥оф}K)ш╔гз V]╠об▒O┤e■О╫≥╟щ[e"Ц8L,┴уъ\≥║х≈мА■L2▄J) & уi▓л)mД⌡ 1Z·лD)ZO▒ь]Yь;9═╛ЪK╪\=IW╩▒ч≈_v╧√D∙i╜bНе≤а=S^Я═ШАJбl▄ =]RЖ█[}ымэеЬ=╒ЩыиЗ█сг ь┴Q≥╣│с│e5TБ╧т│а\╜]\мй<Фж+█²╘-зЧЯуАх╒╫Д ╒1уб├ё║щПeZT █°+█≈О5·1T⌡9Б╧Е"ы█_J÷НЮнE▐0Й▐ещр&═с╔WтЕ▒┌БЪiз*А2╨Цr}А╢┘ Б─i▀@√АЕ╔я┌⌠еbQ~÷&├н∙ЫdЗMШU▐п]uьУ⌡╞╣7нсA┌°B!tu u]╫Щ▌╖MЪ√fМ"╟5⌡┘^N╕╓Qe%╧e▄-║4ИЁA╢ИжCрш1b÷ZБ■╢╜═e`Ы4╓╪п▌гA╓Н<G"чП╣"jXcб²║·▓}!вTK┴uЕ┼pе║cIY! я╧}зу▒gш]░ьаfкeO╪∙ ╪Qbt▌яХэ╔фы╪╒v√_╟!║╬Ц┴Б╓Zэ╚█жA gДЫ(пU╙#≥%'Бщу)╘c}■╫┴f`│\ёа%ЗЫъЫлжуenЮлщa;zdХ°╘≈M≈F╒YO╙m}╔| Ъ├Щ▒pРИщ┴%┴╚▓╤н5Vз+B⌡≤m'╣БАVJ^ ≥▓√LЫ\ыd├-+НД≤Р9тжу╖╡>Е╒ ╗ю}°╩!╩⌡▒╖%┘╜m│%зУ²d╠&e:╖Фa║MO≈█'╙з√O 1Йcq┌b(╒fBь╗┘ P^!▒╚А╜Ф┤Nщ Р\m]╗⌠=°Г╫╒uИПLЮл╕пХiм$vБ°ж╣б╒O╒jw╝ 5Z}}Р╘с▐б%H&жсМpNё▄≥МP═Zэ©╧чДu╖├jЛw─я╡i≥;V*╗FФW}Ч≥К~ f▀ *вЗW╝a≈≥Фб√?bЪ$·∙On≈мЙ Ф8RЦr▌Цс.Vv╨hЁN$SR╗b2Y4█ш╬╫(эpэЙМХ╤ А╧╨ФEНё ЖO\yГЭQmqfLе² ├'√KХ∙Е ╪(1Ul┘▒N9^%г╒hх┘eF б%ЙKМb▀rZKЦ╢┼эЙmГ2йоe▓Цо1╚3З!²З┼╠Зж,йъx4!к`ХRъо9#сQЮнW4 ННkQ╒q√dЬa≥XЕэ╢м╘(ИсБД╔▒Йm:≈-╒К│]й▒Д[√⌠QУ*┌jH╤cщvaf█0Jь'2l| hч╕^З!шв, ├ ющАъл▄\*Лк╟У.Ъы/З╖З╕gW-)░еГЛФ,:З≈╞Э 6]:·р$ёьК.5m╧в~╗6√l▓╨ЙY╛xЩ*a:НmFm .@ыЛ╠╘эIR≤БК ц+Пyb-jХБЛlБdoытi╧*У^К÷6Л)Ф╒(Jи тО&&ь╠╚ ДЮ:╛лыo÷v░ПYYU ▓^²OF╚}√Н&╡p+╬Йт╜kЬN╒┤⌡ё╫iЯ·'ФV═ьЙlF р⌡╤╝Л$l3/Й^0V║≥≥ДИ'm├W┬ESН÷k╛∙^[y!e⌠jd▌Й╔Mфж]кWNвJv&Фu&с·c&K$╙▒Ю╣QЛщН╕Щ.ЪМ²2i▒ТrBdжБч Й╖▓vFЛН(,шуgЙрIE┼(y]ж╝╤T▐Yч≈Нж]Qjящё╘}зI├Н ©ыМУF8]·╜≥eк┌╚п2╞erooИI⌠ЕчBaА~3⌠╙ ╤Г>/6Ё%?!Д-╡╗Иa≥{1f▌+EbСЮfя@Д┼зXв+>{НЬрлC┴2╩╠0·j ▌╓:Д╤ыZM┐xjьo5эСLБ╨=╖B├sFШS╓╢i░╕рю≥═+СNа ╣Л≥Ъ1БRRZf(╪┘Oс│Ю:9gd6Р82Щ'НС!бpЦБ╜ ▓║+P╘Ф╕ХN/б╡)┴ЪЙ╠╡&СБЕ7}╠ьячpРТТyРЁм* ╬/)f└рв ▀m.|I,6┼mVU·'в#Ц6╞К ЛKшАЦ ц∙ЭфmQL%sIeЛ╕Ыc⌡L© ╞в(8О<╒.╥╕~jJB²╙ 9^ в═╒"у"Ь"╝%З2-ъDfыГBО°ЙГr·Вб╙╚[LсЬ&/g╦Апsu+9ё█╔а≥ s'┤?Жw [.NЭ²ЖZ}8рм╟ЫR╔вБ▌Ън ▒eн3_ц&ЛЕЕ~шЬ{╓E[dq7÷÷k9╒╫/╗_Тj╚Зш┼1l≈⌡▐l╫Z9Iy▓l▄T⌡▐П╤:З{²▐·ЙКhgdF W█&цЗ ┴2])│Bfk4Jv2·7742ё1:ИЖР)Б k╦╝√wыb╡v Й%╝xg/оЁOП╡ГёXС╗*┘У│К╦уыi1М'VяtZ2БН ╖╘├gyaбZ∙KШчи╤ёюЫ╕r─:ЯЙ.c┐9ЮLйu═┤═Р~v╣6·Мн▀с╔~N·a(█&╤жл╣f╡Vk^╞KОfqz╩╛В╧fФ╘f≈╬-Ёj>cl╙Б*⌡ЕЪc+*2╧╥у.ксOМ╤╖ш Шж╛╗!5хЧj.ФБ╗0y∙⌡BЭ╨З.з.=съQ┘╪ {(Sо▌Ё)©На_СjW╡/w"#╚нжy Ъьё/ЛХГ▒Р╓└O Ы+цвЫ╟Т-╛╜й"╢╦2}⌡x╒3<ю╩J ╫ъДw{■К■3g╡╣ы╙╨ША∙7╦ЯБ5а-d?╝# 2*IХьO╔7b┼┤Ь*НuВ= n╫Ш▌вNЭБuRFf╦У╬1╤▀╒H┴Ьc=Ё█7└©⌡э%;╓э]#ф8@≤3Wn`9┌ ╗П`C└:╦p"E▀+Bл┬╠Ъ`б┼ ;v$hp╓H▌ A╕,9qЕб┐A"$92ЕI▀/Yз4IR&о░qй╢Y⌠╕ф▀57┘и0hK  {╝,*ТФE╙3=н,ы+T╙%Й|96$т≤;%Je:6╒U°\O>m ⌠"о╤I∙╡┘╤+ыЁ>и.5З╛з·.÷Йй√╚ы╦^5nM ы']╠Q{E┼р╙р╡÷С╣rZ√gO╩█<ТЦ^∙F7sv9xМол│О├╜⌡s╠г╦┘7 }+■Хтл&o3Щ╫ШoЕ╨MО·жm╥6Бш╢╥Eщ Уsв┌кБV²xГХЕj²╒oz≤3яыКsjN╪ЫMЙ%╖█Y|.pеЪ╤s▄╩Ь┬шM╨═&СЛ╧фр+╟╟Щф╩J*k┐╚╥n╚ю╡2N6И╛+ЙбЪБM╣нЦn╦МбО=Ас▄0э╨:Я╠т:DМ╣х(ЦK+К╟╩╙╣ ┤дpBлP.р{о@бПзN╝АDOх*cсJй┤DП╚эRКо5ЩR╢-?ЭЙ3О@.╚2ф╫╙┼▐<═■╢л7сЛс▒7ЬЛ°кO яtJа ]m)1#┌+╚-╔ьf гЭ┬, мЦ╤└▀╠,PоЪрtS╫╪4t4ц#@O╫╓т╧ЙЭzяаHuКL╢ЯЗР;╚ёУQ╢bн7И,т7I│<ЖQЪВdМхЦVeыVMR3aЦpO['kгД┼╔╞?*К╢С7a9╓■╧мD|кц)╘\нI Д @2©кs@В М>д<ЭURЙ╪╔с╜ЩТР)o╖S6аvЭVъy3\7Ю f8VY╞msavCUТтk%Ёо`sуэtX/k╡х-лu*{U╨оS╞▄т2rqЖt[╠VйY∙m7щ╞ШH░c,T> ЧОCVё<■b°kЩSD┴M╛t>!┴Dн<Щ2╔╟kц9OАН╔ шN╝зщ┌"∙O│]D∙Б├▀Дт]~]> U<╘²ЗL▌Е╛Жd─≈°qcw,ukЖжyWЪпФ▌3Й╠5╫≈ъ_v8p %В+фЁ=√S>Г╬╤\Fя╘>9^и▐"╢o^С^эZKwSW]┴²╧╧v©TАY┘Оu²WyРz/sL7Ц╢пчжГм4й÷%■l┐E.╜Д║7dпO!eКs║Э1╠лeK≤=╓К·ЩB║В5VО≈ДуRм_ё°─╠▌k·{НЕ$А■h`шёэр~5"чi╚G>bТ╕c║E█┬MР]y╕в$║Nd╕р°С░w-╘кe&B▓ ║с╜U▐e╔r╜"Ж#╕йl░╩сxW;gмG]ЫШ\ЫZDЁРu'ZыqЮ╚·=М╧нdZ^÷,┤$ЪЪМи02╒e║З╟f=d ÷■ф▐╧░td█╦ВFщNqVбъWЕ²  wbс²√ХrЁ1U+:к!зЩ■В@ ┼Ф2иэ Я∙╒┬еl|Ч d╒г╬ я+─≤■АЧV#юIi C╬b#╥┬7╣^R< jлVф#lU╙АК░╨|╜4ч9Ь╪≥1JНi%СT┘цВМ│=э0C7R┌c╠°ЪF║(├ 0 я xXI╬┴m&c²·@┴≥DНYЧ÷&IO▌РxТ╚Z.ц╧╡W3▐(⌠ж╡Vы╧>▒·╤3р0гfHf (÷VцЕн╖бкIЪТa╨C·ь╓Д8ЗР÷ТJ⌡$s⌠(Ъ╧мp╫╠Едl≤а▓я.ё╝*`ЕPMяR░hk▐ЪжNлТ╕b╡═жРB╘╧-∙°йep2╙Nщ┴]еХg8х8q╣▄xК∙эu:вMF== LЖу⌠┌й▒9рT╜°≤;V~ ┴2┌÷о╦ь,r /yМ°"Г└тзП▓SlЙNК╥Wc]4hщЭзJ╦ж╖` DФZЫзв═чП~стК:┤vB·┴/A▐UУ╦жй·шЗgьr┘╒р╚╥: 6S┴╜╤╟├Lв!7╤р*╒ТbIсa╪йTF@vя╢УjPEЦW╘рЗ╡kЪЁЖЙф9хз╢╥·ау`Ё┴┴R╚╜5SYнf┬в!НOСц╒VЯйN1o}К╪kz[г╥YV■4[TYIн²ф░╤═с)`≈├HeаП°kl÷6╩eЮмe+╦┘lХш:╨U ┼≥> \1\I> s²cД└┘J▄аs÷я*[\Лг║бTvXрч+м╩д$Ы╝t═,вЫ╦*+Ё═ys.1Wk+ц*p{├╧fТь├╝ЪУqBч/1цц╧d:jг≥maBВJI╤*qкhe╓S≈ж ╞к╛(ж⌡i0)эb╕Vu7:S█╦YЫ║nv▓⌡У╗ч╚еT|ye+2я╨[.~О]╔Ъ%Ьф е%Wд⌠`Е╠╕▀Т░йUD*Yйp┐Х/▀РO╘ ║╬%Ц≤q┼@┼h▒К8& 7Е╤Л·бЕЕ(Рz",Е╟Ц╤ТG┌&КН╓GцХ▌f╞цe▌j ┬э+}\ %yГ╒ [hd│4L ПоФ)╧Z╟иФло ф■╟^┬Z▌f&3mJ'чv){`NМЪN┴≈lСjчdё╗о╖┬лФ~Ke╦Iz· -$КtФО╫ Rдp┘Ivf\Юрч▐cр■╬╟╬z}t²Пeзт╗┐нц!ВO-gМ╕ХR)lмPов▌лFxI-⌡чЖP~ q█P(С┘╡>nлЧ▄ИBK;╝╝р╦Г(|>mДl2Ы╗1╢R╔╚iм╔S0tбп.3h!А▐Фр╓{░б╤о≥ пMС!÷р▀G гй~░lО@lК  шDЬЖ09r╝зf(╚У└Пj8▌ kрЁТ╝│юн╣rТ╡jцйJ╠╪ Lь▀╠┌┴ф6кxрgБ≤фIq%╛%≈pc╠я╝╟к3(ЩnУJ)╡┌Ё╬-0╜ мi$МЬ╓╞=КпЕ╤%y╗Q-,╟С╝┴⌡Х▓+╠╟}▓iб√lZПA⌠> ХНКТЭих▌┤ъ▓#мЬ╘Nj⌠ц▐г┌Н+║,тЙ▒Я■ Гve3ЪMГЬТ)йгJD╢Итп ePMк█зО┌NГЭnСRHаoШnмd.╬эk▄═ЙЮ╙ ыj█Рф╢G?(а|╗N{fгЬяfЧпК╡4Я┬ЙBsД▀Zu╥,2 ≈31HM╥P 03С╗qP+н8⌠0÷TШ▐■╛╣╠j▐m▒жтъ╛╛▒╟▀(=о░N┤(v═TыP)Cq╙П.-UО*Gи #hЬEЛ░╠D╣П%Ш∙T┘GI.[)*╔зnГ╙П╚┌Е├kИ х,Kя╗ФЙ▌н/мрf'M╛ .f≈╨,╝YЭ*T╖гTщп0║PB┤и|vП:oМф·Т\÷╟╥Ът╖рO`Ъ/╛н W!/fY╣Дj ┐╛Ы▄67?1w0Rу╦╢╣+N■├о∙$ + ╖SФ╢*yХ╢нKБЙC q/ gG3иЪ╕QFo╔ы▌┤B,gЫiцJ©1$е1Л└m÷(Т2▀C ;юлTjIЫЧ┘▐Н Ц┬┴ █Xпd кж1$А25O@╚█8┐-;│У≥п²JП≈Д !M5dWTв√╚]EП≈v.9mъ╓jюL ╣мНmоb3E?╛╚хфчДL≈B▌─▀v&вг╡5vдTq Хc╩Uw┬┴╢5╬ТжДЗДA%уf=(а$╚ПхчЪ├.╜n╙eX▐фh$.-eяBGe─ekYЬtи ┤NвНвs}■lмЯь┬╜╙XН╔4н-ш 0M╥·NJ²┼▌З▄`╚сёFQp┼л╚▄▌ПЮУё>▄е╥H╥2▒╝яF╖q╜Кl ▒s=ЙЫд)╠2o-аOЕф√sЪв·░F1фt√л$в1╫Рм≤╚q≥ьtCJ╘╬K╦R ┤"┬PI+╘X║хs≥▒3:п4SI/ыOЙ\╦Еt2Ш╜,┘╜'уЁ├пhуVЙ╛*▀IёP⌡.В╞ЗЖ}╙M!╢q╟kЩ√ЖAtпкF─и W+▒≥▓Н▄д;ЯZ!н├1▌▀≈kЪВ8_╜╟<э1 ┤я.!╘7щж√&(г╦▌ЮЙ7В░3▐▌Pygуr=╢╣1▀7R+÷Ц═▌│Uм|├UX1Hф:░─╩▒Д4╤uж Я0zы╖┬ю≤Ф)ъЧ╦┌╚K≈╦╪T©·┘²≈╠└⌠}ЯX&'Т≈КLGё░ЙoэБЙ©╝Mgо╬RЖЛ.Ь╜ √─▌5вЬ ┘xswыоOу┤oT╗╦I╧╧╬■ёД≈j3XяX╘(q#83}пя6K▐J└▓л░╧й╜ Д.▓√'▌╫M<U∙y ь Я╓fТ щD╥'гwg):√╡р^⌠nТTy'К╡зжm∙RЪ║2╔z Г╨BВ4I╕ C╢o Ю.4ор≈сnф*t1*5OSйX╞╗Л:sN┤╚│Lr к*Г╠|⌡╜g╔П:Ц╘A оw╒Uq\ч(m'UыZRвY┴нЭ≤JYck╟>R╘3v/П_W╢┼4╝K DгнЖ▄Н°цrь■Ё⌡щ┼nG╢Ы╜┘;ж╩R▐qОЯ╢н╩B┤F▒N*╜2│6 *-Иu█W]Ay╬Зsem═Уi▒zсё9█%U a%≤1O6Ф8U▒*W%■╧Щж▄╥0aы┬Q`║qЙдПЯж╠GхХ[GУs\q)оR·UуI█FЁ:╙eЙ╩│Уi²n:{┤Ъ╩E▐ЗтЛЖ╜M▐LМ╞©⌠LE╘)|▓3 ъЧR╔-(ъЛGаН≈*QY{²ЪС╩СM■▀1╧ЫВ>:Q╗Н▄M╥фз∙ЩU]≈{ ╬sа╙?' O8пfЁЙZ┘╥Lgш╟ЯиkA=o╤*≥jЛ╞тTPе[юU▀n5├╓+-!▀╞┴╥}█фТ2{╖иUЙд∙└ X>Зz⌠°ш╡\▀┴рbяо▀|©щ═у∙НOC░д╒╞╜фц┘╞1╖Ь%NцmU}^х3█З SЗФ╘d⌡y°-╟═╛∙vъ╞╪s┼Q╤Yы3╚_╨3,)А╪▄-╕╦/'o╖l Ъ▀s\]р╧Я╗9╣з▀^u╔┐м╠╜Oz╘ШQ╖Ш┤s╛├e}hиЙ[?Ё╩ф▄Ц▌iНЮ г0oUОU╠ЛN}qт{еГЙoфит╙9Y@+zЛми┘T┐═╦Ф╢{2╞ и╖ym?≥^%╩4┘Ш├]Ё=Y⌠°│гЬИ╨ПНК╣LG)Эt÷≤╡чмЩQkьц▀яюя°═ькех"шЖnЭ[_&°|#Э(ЫKпВ╨С\>┤яpN5 ≈й▄╓∙╓┌Ь$е]u Б-²"Y╝эu╕Чqiщд⌠MЯ╧К-╓■ V░r1;q Wш<╘ v┌С2ICz∙Uuo)3ь╪╧▌[я╩ЪO╥жvь╘┴я`[+c0j©2vЩ²,7ЬМю╡╤дJпАЫЁOjh* ▒·к(9oM└э[шa▀▀ ╬≤вх╧фM▒╣vЦ! h+зGм╧М╝V∙·v|ГМИyA⌡bя·с7╫щ бплk╫й2T5╣,╘ vXQluI0┤╓мsз*З─чНiм;К╤╪y⌡уф╗·T╦┼8≥в╝╓nЖм=rx╗GэжFb4─ъv.Aй_4╦4Mb (∙Ё·Ыт Ж╩≈ю║ ДЗ╣╠fше~^Hm]·Ж≥╚Я╤╕yc|"О⌡▀┐⌡_▒ШЕЕ]?≈≈?ГMm√GС╛┘ЪЯNA▓ЁьMат ╣шШY л≥+7╟A┌T(0║A├ lhpБю▀&╪хQ"G┤5b\┬P╒I░+╙л(▓╒г▐)?z▄XrДх░+фэ1%K÷6U╨╓8╠&P≤8┘бД╘⌠Хл█2y:\ЗС)C╒s^щСДп╕%_Z╪)╡ФO░╣~M{▓-д╖Q⌠v,шr(з╘lЯB5┼U╜н╕(╫┼ЕК╝е©\≈╤4+4l]╞ Г$KЁ╚и╢▒mj.ш8oв╠°q╣KзnБр▌║·K╡╣лс`╚не╪╥╗р╘7╞fU█4ЁМ╗│К|[КJч┬ЪрM]+Yмй≈ъЪ▀olрг≥©фЩ°╥О╨ё╜┤д]<<Ьлy;Нк≥╡vП░Wц┤к≤9УУ}On╕ЩешqgэZ╙яyВгh∙Мж]├%≤K/≥Ущ[ F║`≤┴5cчФ─ДyГ\┘_UЮ┼ J5чg:уkFг·└H5└ ╝т┴Y╣UaFЦQГ a╣╠f╒|2>v║█╘У!J#╙∙Д░╕║V┘mE╓kM·Е∙с!╘U(&9╔T╤Z⌡Ч}и■пи≤э||Щ╦⌠t<н≥А²dН╕⌡A╙┴Гk≈)vKJИЫФc>Ны!m─M√Ф┤N%8b⌠Г%g╖┐├euЪ1:ЫI\8з╓┴Rы╗n┐М$°rD╝╖╕²r┼÷┤├QХ%⌡∙ZeАj5┼╘⌠║╝╧╒▒ю :,≥Z╕P╡А┼ed╪f Б▓БМё╣яvЙo╢b:&ё╒e╚⌡⌡u┴Н|A⌡e~╧▒[Еyб│┴Йaс╒╖d┴%: n{gщ;э├√ -╞≈ ┬m╠]Z+≈ёЫ]└3р[ёm(фYX▌о2Кb╪/ш(╟║!┼╝▌nШ%╛|°1г гr╚ИIьU┼╣╤_÷f&°2░=ГЫБ╓╧²<3╜0▐з4SМi╚!▌PВГЯ·S:{║kЫй╙lо Oщ2█╡╨Е]*╙╦╠╢©qЫn║ЪhёLg`ЪzВЦ╝_r²╧╨8═yG&в|цZЛ▀~C╨ъЁ^ъKь≤Ш:!√·╘9k▀8█)ж╙6LИ⌡▀Yук╬е:7ъ∙c╗^╩6n5Кюj~#dяk²² ЗЭ╦├ ф╨ дЪИйrёБ~╩▓╣╝÷╫┼Х-ОU≈╨j eKйУП├rx{╤Я·~Еlд2х6ь?©Ч╩∙Н1ZЭфсг╦Uтч])╠г⌡╜О╢+jgЙQw▄║╒Т┴я|g:иьJY█1M╘27╝╫L▄EЧёQ╦╟╧├²╗NЕ^т░У║iQ-Z4⌠ы╤╟7╙▐IШц≈d╝└$х]К─║иъp╖-┌Ъ╚4jё⌡╨ с═в░bУШеRЬ'╟90├в!_b╪u*:╜лUЦ▀ф0Q▀?T`я├ж╤TыL4m#·≤4╤╞J╜VLЭ┬1ЯПлh  Mе╬Я╧▀|rКА©"┘E+>нD┤⌡_Э ц,╔│PгJ≤Й╛жяех┘Ы╩÷╚бФ©┌М*─]+²gGF5╤.? |ье%╫I╝PRн┌ Шу╒0>)=╠СЭ╪Т╧mmР{~р+≤╘лE╙Wv⌡\)5iх# zРyUЪ'╩╦:Г╨≤░Ф╥<ыСS≥эYЭxДхd╕jww$⌡Д■ИюDяqЁшNvD┴N`ЪЙ≤═f7ф^╒█├xЭd"╣4>Vж╜│T⌡ы┐╤И╚!╢<ю;⌠╔HM~!пGH┐cAg(╣)╤KVx#°щ4)@R9я▓╜щ█ЬCпи0┼8sш)/(=┼&Aэ⌡ГжёF&■D ъLШд3g╕4{K└хRX.Т╔T\{╒╔Ь╪*s╘█ OШ6!Л≤ gzzO<ёYK≈┘*│'╚L ┴ФPй░К√к1Р▄)╬zQ∙⌡П ≈Жж┘╬ Qo╢А╔&vх▀>┘U T╚нTC║И∙┴╓ █ЮD╤а╝Н╜°Qж║ИлM≥╡┴>l╚XM╣о╒QЙ└rУ≥╖└╔V{ ╤░√╣Ъ,hМ*о▒ахBW%║ъчш╣╡▐╨└jO╞╖я "╣v{ЩbСDPп╣5E^эвHе6ёu*T){ib ш╛w∙+w MжRавT┌a█╛цT╘Aщ:Iдy╡o└c%D┘&8╤-й▄ e-#├7^╘>:sь/Я J⌡n╕╝+dЩ6;Z>yJ╝ёCЙ╥ЛУ1≤H∙эЛ z┌хихб╠v(╛рy╗6Zrжz(FIKюшnuk ╢| Yp╨ ≥Gз╜U▀@Ё (═hL}Ёж]ГQ.╥╝кН*ЫZP╒≈iжт╔G█z xыН╣B°,4⌠+╙▀╣НЗ`╢╣8╤q≤k╚QBZ╕бдЦГ4X Ь┬Э▀╙ёП e°Jж∙й╩√╢=Tl:,▀1┐╚╛⌡(BKЬDЧ|nзд├и▀╨└╦РхЬ╖ЪPrOuг╤Э. ╖Ьb╕z═7ueмr)7╨vЧ╫^цFН+╖\Д.╚`└▀M╜>┤бajЖEАL\}bnA4Жз8onЕ0Ц┐3&mev╧≈┤р%Ц╝kйаHБK▌█}═d3Хt- Шw╚бс─q}╥2з┐:Дэ⌠ U|wЯж╗*cЕеv⌡]ЯГzv╙Wо≈ъ╚ы╩p" ⌡KjшC≥о┬│м5└Кс;▒Mu╛5⌠МДN9╚╟╡йqЗ!╜:╝Ф╢й┴tБм{ЮЛnЗ8J╫7]-!XадfT▓²уp/c│╣(h╛╥╩│┌÷в,┤ j г2©╤^zж X╥пmы▓ъ$╡═tjЪIр┼27▐9⌠╞н ≈╬и╡уЩ1┘Ъ╤Ь╤XЫВщCъщПUnskОu╓ё,╔,[╫e_%YэTЧr≤*╝шёE█sIЖYE╤|Й╒Uш7bmT~ЦG=zгSXiBuIйФN9JЪ╓S@TGв∙^R╖│~1nйpTТWHcе╕H║С#вz7Т'ц╖z╫N┘w~гoБг.r√h∙УYЬц| f\E(ЮW&⌠8╒Pk▓3·fY$v,хPВ4Nd{y╥]гж|:У6■VLхKжNёMqG`2fXн╣@6#┘rh` c└i╔Г^-┬pwу}р║7ЦФg╝Уu╗ТЪ|п'kЙс>┐Х|!eF\уZёЖKU■LмЕ]├SТё]Oт┘╧БX⌠Dлelt$0┐┤nХF6D S{#/┬l$╔l╩SGR┘aiц│iеY▄Y∙q╩Г─ √l╢H┘%xF4t]>3g4▄х}тfn(╖4╩fC╞┬zU'}сг_рvtP5│й∙4▓Х>4УHОГBu┐О■uф≤KшХAМtB@√{Tbp&─h7Z╘Ь┤╟>в ╔h┘∙WV8[БauTт└БД]Н┐}√8J$WЪ⌠YZ$┬YXX`т·\i$J√/Lь<E╗яоn≤╜&EV@²╖│аАЪ┼Mf]╪гVЗ╖┐ыGo^4ё⌠WZ┐▐Ж┌4D7▀9╖~╗┤b≥└│Тд^╤ЁFkS:╕╖▒ Хl╛8y╔у─╣(ZЛ&▒tD<╜t┬tW2Н4Оьy4=Мхed6FT'┘~7.RV{г∙└Q╖zДTMiдk╙Ф=тGР3pЖ(`~4─┤╖2Ц╥=╬gWУ"VK ]╡д]Ш69= ┴∙_Ж*c%█CЗH╘И┐f#ё√▒J≈$ы╖Ж+а)]Ш]+o)И╖╫┼hЫ⌡'╟)akИqхfG╪└Y╖d≥Z╖*╗ь▀э8╝Iе┐*T∙ ╝K┴F h╒л}г4╜FVZиWзe╕=Тdдj≤╪≤-Ш╖▒fS9У╚╦45╦H8д╝╖у[$╨bwДu°И#┴,╓*ф─)o√┐0┬gJYЪ(q┼j{JAI)▀┬ыpЕ╓z└[≥╠о┬=сДyРЗ▀`╣ u═Cг T=ж8┤НKуБ║=И;":⌡ЗVoУФ'Wx>?ы┤1ZTjZ]-еj╣≤~╒г√╥╥┴f⌡Y▄zMИ▀╨≤Э"╧А9╘╨Й5F╕▀eht5гkD)╒ЪГ└ИmOхa├ ║wк]D┬Ы┴h{*▌╥G∙В┌▐≥Щ*t┴i╧Ш▒Ь°ГzI╥≤$├√├g9{K&еЪ·C┼┤z╪╝ё╖u╘╢╒9┘Щe@{▀╚+%┌Е ─ ⌡%еШ∙К╛Кi■▒F;b√h÷бv╙VЁ\O┘mА%P≈;ё7KФУ>╛ eГьtCV√Ыv9 И²H╖÷rFю÷Bp╥≤Qо╙╣ х╤╖Ь╒ъ■;┘Д═~⌡yпK┌Ehр┤_═╢}╠Huр÷чИ {▌7Ыё_;╗Яб ├▓В+D/|╒g├▐M┐duф<;°╗╛h░HЙo╖s,≈╧ЙE▓#╙kK*╡÷{3ЮдiЗш█[(|икF▒qЭ÷WЦWBш#y<,▒мdа0╖[╨╫╢ы╢МЗnИт╗°T╖&k╓─GjЧyЪd>*┤G°≈w²w≤!мф~<И└jЭw┬Ш~9еЙ█=вх▌√√╗~3Z║hf÷╓4╠f┬гyЦ╖▐и╬nХ╞%Z┘#z8(÷▌,{≥ lRJ╦q∙├╜═Л╥tS≤(%+█°|╜≥M, ╕gуmvЫ5щ┐ю╙д╪╗I╞{║л[`геw)╢┘Щf\p5▓╩╛Fх╪√\c,Ьx╚УлЖФ╛╘7 Ж]┴ ▒кt▒'⌠Ал╜∙│EEлбКMнc╕╓W≥╓╕mТc╦l[©│ z|~G·ДВ_╖╥hЮш░кVoG│└|KХ6WR:q~≥.≥┬м┌& Г▓[X√:в7Ъ╚╦l╚КaЯ╨n╝V|XxvФ3н©╤q╜╦М╣ В╕╤'K·²И≥К└┴7Ь░пьбwi╨⌠X╗э/ч6г]оGe%хТ^90t╪┤?╕x"╡I*▐F{_п╖╒╛'Б╕6╪Ч▀A3я'╬ыpХйю*▀зЙ╟Y┴ЬkХоФЮК≈∙Бв|pП mnтг²67Л▄Г▒П╙JЪV╬'╦З╦p╝j▓ЧюЯ╨⌠qYоыуэ╫⌡7╛Ш╢▌∙mЯМзЕзо┤E┬÷■┤▓╗Uvа$▓oПD∙╖ЁФтТЬR╢=wvf└Я╩─▒mзу[nO^╚╗╝Д8╙╕ Ж,ъ⌠rI≤▓ф$UOзCJzГИtL╤╧Jу ∙√#k╛Нмnя-°УУu4╩v █╔пYН÷аNе■f=е╟Ж╧х=о╙╝В ┼9^дTk╪ЖЮ{█0nFП╣Ъф╪в≤Y·┬бъ▄Щ-│ц'▓╫ЪvPТ[┌╖&й╫ЙБ│ ┐├Л╦fЧи╧кАb╕┘ зкGщ2 ≥H╢╪▌/Лe<^B Ел h╝эа┌ь╟ A┤J└Ьp╒@▄└8▒║е┘;&тH▓ёх┤/2$┬я%K■ ezлР╓е▐_б,≥╡eE▐Ai M ▓╔J┘#y^д▒$о╕DsЗSdO╚²fu╘Р╖н░WЁb╜╗3(U╜i∙ <:4gK╙ ╫╒└y3Ин╧'²6 кveм╔LiЗЛ╦U╟C╫g)MЙv/ъеU? ╪╤╞Б╠sуFm[в╟`йBGч4Э44пЪ╟P╔^;у.Йд┬{"-к )N≥EКФ,╧ДМ≈!{©ЧмZВН≤f┐#⌡ZСFеаeO²X8`э╧sw&~|vW╫>cO÷9zЗd©C║╚UJ1╞DюГ∙c┤ъ≥╠YЦр╠г▐m■0\Эр╒m*С╝БM╛╝0m╞мЭ 0?я═⌡╘1╨ cn╘ П M╧ъНjк╚Мд⌠ <⌡▐:ы╛КP4╜Чk3щ8Э+2╟ \и6ф $╝цфb▄PюA╠╬ u$o╚╪Rs9╦НС/GТ╬Z╛©M▄╞иц╓sР3,mЁ╡DзфSя╙Ех╩n╟Ч4SMбмdoхЗ╝╢/л-°М,0Idк&2Ъ╚Цr╢ч╢Q╛зт■RKВ.L■е©б╡Mт ▐╡Л$мQМ░Т.юВСlPF÷TrJэ|╚▓╚Д%■╢ёtuIь:МR╦╥тэ1п>o45Fх├D G▒ШOWbЁс▒M.╞Я+ ╜╪1CV∙╪Т-Ш"{3XЖ╡\ЁH⌠\mдюBl2 КЛu╦й`▄╙л╒<╛█Q╘LБsNZЕl/╨,i┘oч&quк\T╚²√;f3Ё1цX ╔1S 9;█>Яp╛'├sU]K,╚]k U/.1▐╣+A4╞е0гu≈]8тQAM3cЮ`FRщIMС≈faЪ ч▓аБ▄n≤YceЧрF[ТVБoм+ону╟ф9ш┴S■Wц▐[ в2╗z|╡[)█ЭСЮ╕$J┼/5≈Л·э┴Ф╒╧ 2чЫ\TУP┼│╬7рщJmvёhiт╨BЗNЬ4╙+┘в╠ ╓йЫF╠Лшщ╨UЁ÷╣╣ФA²КрЯпGWЗ╡мN-▌;сзT╫ш√QСМ╪ оaЪf9╨┐lvM╬хNVч╓_╜lцB]ЖЩ╠#+~uб▀╩·R╬Icг╚G╡$шsZФ_$Й╨Н1┘zv╫ооКu⌡╬ввЬg°╞█GF°B├ъ{iв╛г~|вЯHF╜Ы!.b7Ёщ┐TУ╟У▀gЪйСTьЬ┐EYНyOсбж&5!╫LxЛС■┐РAщ²О_Чз[┐nV╙╡∙GY╞┴≥лЬ╖╖⌠▒нhoшэ·2c╘OYкeyьz╗6Мл╛└2² q1╠щPrуй]∙╤-r╔М6╝Бoхг1 ∙пTX╙Sй.$╕х╔ЛsщЯ[ЧФ├:е PYAэ┤(Еа Мt╔c╢ЗУGЦг▀Е ²НД╧QGndUзFtг╘}LptTMЙNH9мЯN▄Я{═┐Т3CЛ/bw╪Б▓▄≈,▌┤H├д▐Б┬H3²╗*!CP╫ж·╖│▄RчС ЯW ▄╣▓`4LeЛэг)╙a▀─yDЪш╞rx≈_lXbcу^I╕Аэ +■s▌Цб3╒%╜RрбьЪнmf╠jж;шs iDЯа┼@╫;╖.AV@─≥╝p╔C%▐╦кЭП+nПЗ╓ьV√93▌ \dэ^╗$V╩Г≤╞^п]svв8- ┼-╢ CMT╡╜║ лYF=╥O╨3┼v{"6y╪┌i/▄gЭLМ└x╙Яа4N$└e#)Ь.┤flYc▒йг╥ а|╣⌡Pф©─qй^Ы<▒ц┼Зф╧ ≈÷R"г7йVуКXM∙G√ЮS YTЗD)Аl▓╚зT_р└PыЩ ╕З ═z≈мауР┐TD╗╞Ъfd7Eя╞еёнПOШ┴╖┌ыё▓┤┬южph╩с╒БNIAN┌njq|ьOЙGй/╠ш4\V≥└//U═ф▓%Qл}Ан╝DЕЦ@┬ ╚%O╣PЁjт<ы89╝VBзоaTQц▌У┘╣ЛZ F7d5r█ М^n7Тк╕5pЮ╛МI[╘Ё}я▓s-k╚MWWAj╤tT╖ WhыуаP JШв⌡>┼еoJ TЧMKаi1йж╕п ЦСпY╪Рт█╙жГT┬╤yЙ.gжЁ╞фv≤сЭ:Р─j dТ* =n█LFюЁ*Дг╡Р24k!S[,щтЮЩ≈╫▄ _CиЪ╣┤рep⌠Kо╛ЛxVЙ║√?ж(^ц╕)┘u╞#\Qг⌡^Y│≤╥Г╘d$}╦АL▒ЙFDfnM≥`Kмg?*#╫\\bЙ ╒л╜%К╪y'г▄иX├п_╘UД©U╙╩ ┤(<╒╡5Ф■Q╘'╙r9aЖ3ЭБyЩТ°╛уНТ UUк▄Ёb^$≥шэ╖Лф -SМ°m╣{Q°ф3yRЖ(█жу5╥сщЙ≤┴xл▌Ё}≤MN∙ёy╧╘■юё^■sоXcr█YPЗвЩФHMbВj\▓:PЬ\Д> Ж≈°ЕцэwоЗМ/O╠т█Нf∙вyтйjr┤С▌t{я│ЪяusL]$°эш5╖ г^Щ4┼qТъ2²vН╟п^ч=Кьд.,rцG|i╝╬Л╕⌠Дu/с5\RKУ╙J В°P'╣[▓ь╨∙8└M·Яr1Oхv▓,°г╦шЕmхg╚неW^nrC╠pc ╖ф@7C▐цьp4≈Еq┬ЧopуxФ│╪Гw%╚Г~RsГ\6+r┤Л÷]Члй╥╩ ╜г*╖/°╥ИШЁ хuc\п'w9ИXgчХ╕┤ЁхS$MЩ9ьVW■╣ь╕iI+gZ0F;й-d≈ж⌡kЮ√&к%sn┼╔≈фм6Ь\ёчD?Nй╟О╙┴x7#Ъ>tНэ²iЩ|у#шIсыKЪРЯ~#нWЩa╘c2▓ ьH/┬&П)Jv[Д|&╥Х▌v^Ы╚Лb▀46щw╧с\°*╟╢╘`?иqЮ╢wdб:┼z°3U▐g▐y5╫wPoЪк∙⌠≈ йoЪМ█Э╤║G[SDЕЪ╢тowb▓2H:╬⌡S╣?Z╡≥ц▐A║Y⌠╠Yr█:K,╠╙┌│╟ЙЁ═)%w!& ╢╟?ш!╛ (сC@/и4чS&║>(╤б,ф*Сц÷нЁ╧ёЫ·╥{59ш#wА║v⌡вбёДК╡∙▒$чI4Т)╖ш╓к▒╢╞)√&К+╥[8И╝Y⌠б}3)г+ФЗ-╩К?[╫Фi6║Ъ│ё╚÷`┐⌡и2╬╙Б╗─z:╞н>xё╪ ╚&Й╡бZkбdк+ ┌╖├I8·бцО+С{-к╚<└$мб°┐J≈-{>rJ╝≤Шёц╝E@l©█Q,≤Q╪Э<╝k-tc ⌡│ ·k7rs6RД9ь`┘й АС;@r╔▀╘╞ш╡;YK'Як3H{д·Y©t╦Yj44ТцЭ╝LL@2 ╚n╝╓╢╔{В;е*Э:╛б3Dk╪s&┤Ш╫Н:╟Dl?Р8Ё┐╚╕2г^ З"!╢╓Od╨√QAш 6е|{2╚╚╘MЦ╢!Л╛©╡©Ъё |C┴ш╒}э╫ДЪS▀< s·цr0÷#╨}A0╦z╓:n╨х┘╥YА6∙A:d=▀z╚V#Ddц7┼CУq═цb▀╤y°Ък∙$╧Tr²fT3Д"∙(╝МаM<╡█ДаёТ-иС>┼╘°д╥╝+╒ь╡фп┴╘╬#╬╩⌡@ЧСфNЭц╢93╡edBж╚╖ц≈g▄г≈1╧ёСF2с&В ╬╚°:ьКЭх■7╘Zю╤┌вY╞udF?╪DАЦF!с6dБ@i!%╕╛zц╞Ч╚?БбIГ┴HXKх╒8ЫАJN╓/■╖вА≤,M∙{©О╠╚└║b°)фSU3≥u+-Ж╩*─Ъ;)bD┐Z╩╕;╬тБHЕ╤⌡V JФ$\6{.+*╫1бЁ7╔▄г-ша'╚@n╢╔b■'DИL╛╙>МdЁд╪5/л1ЕЦ╗нA╨цТ╛,8л╪M╚7█S╝2°6╝y╓╞D╛Нт3Л;╖╩8╣╧╖с K т*╥K╙Чн=э0╟ 8╕/*{)ёj-(к9уЦBhY0╪╟Л┐Y)'5 √i╒1q ╛Ы:л∙Z"dт÷3M⌠2·nCкk>zЁ[цх─■Ёz44В$╚йEщБпGШ╢┴└ е╖ЯK7⌡95═▀мfJ╤/)IШZ&╟┐дwsп ╫3Я:┌м═Ъ╓d4≤D2F╩╩╞▒╧Б ╬# (╓б═ё"© "лю| - ╣²R3р 7цCCзя6Зб⌡Яdпк2к©@еД5▀"╛I$P÷+≥╞ ╡d:▓DLЗкKМ<сr2╚}Rя1|B■{!Л*е+уL─\=ГЛ⌡)AР,юэ QЯ╡L▓вT =J√lу#╜=ш ═╣цв°⌡л!╕Ы≥╕КЙ╒ ╔╚╗сB#Т▄л& R╥п)яLщkT÷L═Э л6щю]щC ╢|ЙCД╩OтQpk╞й╢┌й╥⌡╢H1Ц"GL"л╓╧╔ЛкХ▒Q#Ящz┌K├▄╛▐kc&Q╤T'╜ЦэKE√t)к╔║T-╞|;vкНМпД, !l1wЁ=ф╣к╫ьGИ═c╜ё#Ш[R)S╠б3Д)╚<Ъс©3Gk9e6⌡Я╝!N8CM╜├OШ╩{⌡ъ=█╫Н,╒°Eь÷"÷Юtэ┐кБг%Z╝D╢о²S╗мдS2 |ез└╦Б]а#ЭлZМAG╪xЯЗMь┐ ╫╤UHdШ▌┤|_KИщ=B{▓ы╛Vц∙f sB╫e'Ь≥╒j5gSC/G╣А╦ЁWЬ╨+²СеM\#б,}m ≤мKС*BQ[R?╗[═чЪ╫╜Т≈╢█KЭ`oШSЩу/DЭ║+bhJ:╓эК√T╬д╢╥М╔╪G╪OФЩХШ!ж·=вт T8kъ─Ф╚нд╠q}Фr$(╣╔PZ╢fm╕Ок√ 3-\TнЪD╫Tч│.жLЙ╟┬╙Юo5╕)╧└╘·M║ф╖╜╜JKvФ>rщ-╟J╫Gб╙.╨╓╔│ёPс╩Ю├;Д╬е {@sзR#баea ╠ы SfЕh╘╢Аf;^b╔@р└a8╜jя╢Y╣Y╨Ч(Ф;ЬБ4Д╛лЖ[+ЖТ0╦╕╗⌡╘UZZЗ╢пoЦЕE^cq-LЧQгЦz}╚ЩкИ┤ni /╡ Й┼ЪЖс⌠VjЁR┴┌UuUz-Ч┌╫ТБ95iЕEёБ'u3&"{.g╬╝Теп∙ЦЮуГ:l<ннссфFm╪╟жъзЙ╞4`` Ак╬²^bw ик╚U╨ЩЮм[Аlшg┤ЭjzСX┐яRыZ4ИМхдъXеO9&dч<^Ю┘И7Рё╨6├╝А╜лgсoMнюA╢<╦mY-ж╖╤н²ZщLюсТ)▒*_в╒уw2k$Mе╫G,,R0├ж⌡д 'ябУ_*$╪╨bН⌡У·<цФ╤ТЮг╕╥╬Ыkч┤ QSщ▒ л╡рХЧачWы╩b╖]|й~с'╫_╚n∙ЪkD?юt╧▓ф:Fе▓ё>v√ o╢Bз`щ5 лE╞┘,Mc&▐1rd6╔б╣<ыЕЦм .Cщr9Лi8╒TI▀L▀°≈▄╕2▓й║,QEs ╤⌠G▒ r▐Рb╥т╘Я%Т╖X'KГuNЮ⌠iLТЕ?5wТ∙чсЩ╛╬Кп ©pмУG═└©Tйcс9,/ь╥├A5²YЮмL:|ЦFм?,°g9ж▄ЙqТ`vЫ■я$bФjeв╛╚╥ч-|У3Y4lЮэ╞╣VМO]~NCmиКф2O╣эсщ$MM©╕-Y²6мJб┌><7╩лPIд=@КZАр╕ Ъ_pНW4≥OГ.сТVV╞b2мlьнЧЩшhЪ╜~Ши╡4у qЛ )SЧЕЬТ5·°"ЭР┘6v▐G$╡>a┴Ц*r@┼ч_иЛ╧╡c4╖█fu-}▄=█шfйзюK╙╨┤жоwйГ╒,ыЪТ√PvCз└iI█j╢╬шz╜4┼5fЖЬR U│}чту;√Н└/оо\E}Z.╨⌠╬╩фPiм_ЕмДЯDЁи╣а╢mКгЦРFGUЙ3x_kГ└vЖdEэША═E+%▌╟╝ mПш1УBiЮ╜╕Ь┌БФВ~оО┬╝зPCQШсь=жзр╡]6йЮФН=\ф╥ГЦдcЮЧ|÷YЪЯD╟NzOнчъВ3Ф┴|МOфьNy╕cУD╩ж%щnМdfЩЗт╘/`[&│OT╫▀O┐sЕл ,7░ а┐"L(ПАC├ N▄hп║B┐-Z\╦АE▄?nlР"J■▓ТДJ┬a▌└8р%K█'u√╛Ypbф▄9C2тyRФг┬1Mн╢Ия╘M╓Bq╔ЫС'е╓/╠V╢й╡╒к╒0┴j*╡Кы√&i>uJTИZ║_вфмz╝J█o╥РЪДz4eтю[И eKW/W╡L7M▀X╔U▓┤█~}ыmV╫=y╙╚9&Е⌡² цМЗ╢hп⌡╒╫НлТlN▄Ш╤²▀Ь5hэK╠┼┘щ╠j]≥h9Gшsма|≈Zf+Y"Дг╫W├&<⌡2rуP┐╩╤эТmЮЮ>#Оd]╦ЕЛДm║'█╪<,ОТв╞▄╥╟[╧sг6╕ ╪p├QfSfi╧≈V─=┴жz╣е╔■dЕ5ь]P3-О%┬т─╥У╥≥l"M╔эe╘∙6°zгЫ╓!hХ%╥XTyuТ≤_Pыу_aиу]q░у┬ ░0зф!o╚╣╥╒┼ZИ7ч┘!йGзu%Ъr└duF╧╤"≈L V▄8q┬Z├·A╔sЮУ╣≤* Х$y╡v╕a╖щu═_(Jeж■┌╔&{C^У\tт}W≥:!║Ц²╧═ j7АnАYВ÷┤Ж )╓j╥И(·wI*Xш┴╤Мw(∙╒R╒qU~ Ф█°рЖГ▄F~┼│╢UH╖⌠~Н≈╚╖eыZА]ZjЬД█x╤≈╞А▀╚`┐ч9Ю╢о1┼╛╢▀Ud╜║╔'╛≥∙▌У[²C-f≈`= Jd█°МH╚[╞y:dYЖ!Й╗c÷А&f╠╛R{l╢\z╖≤╘6ф8+╨я▒U%v3ЙU└Р├⌡Дд{╬┼ёo⌡б╩О╩, ╤d│ЯЪR9О╙Vl"╬{г╕║ЮрhОr■rЖb╦х┘И╜╜P╕("й0Ё╗ПPOV'mIЩувА≈*W*a≈КЧ;Ип%▓Z≥░-[├u.КЯ²;оьs╖Мf═p6 lл9rэУоrЗ+О╔Й.=.щw╜фт┌U+╧-ОZtsс^МЛ╘ър╧Вбj%х≤√В≤Мi╓2{tbx2sФ~Р╛nm'`÷-┬ ÷│C-g╚[?╗шг9~ШП▓й9GСкG;ЬФCh╙n~╦╕FMЬ■\[^Т╬a[█╪▀⌡ ╟©║ЦdЗф+k╝╟н=ЁХk╬╦x▐ЛI┴вУ╗≈п▀+╖МЪ&ШЛ≥г╘(Ё╒+╙[┼Т2L╛н▐7Н9йvУ╫ОыNзЗUkBв-пя█R* жpТ²тп=L[ы╜ЕI)qДСП┐╜il[Zс═М╓c╘З ╛^+}L╗╥Л }+T Ф=глГ~┐┌Tч┼W(х┴╙W&k÷Лп╢-ч┴,w?2║к^√▓лlГ2ё╒эчZВ!╥┴КyуBж┐╪яТfb<⌡aФ╕ё╘Ц╗лG8Sь!┌╜╟|З┴Zё╛Е+Ч╞lTЛщй$C+√)Px╚Ц i6╕И(п<▀ЦЫ2&аAяGЬ9└ ╔²=&Ou[2ы╧╙°z=Кw ╙┼Ъ╤$÷)r'┤╝3÷⌡FY╕.v┴■З⌡S⌡ (3+Ее├&XMg*In≤О#dЛxу$╤%▄i⌠S·▀ДF╦╡╟t╠э$Дб$┌оLчэ^|ДX*?:░⌠зCЮгX©#eGm╚<я G.?ас├╒чК√┘.╒ ╚y⌡ щe$мPИР╝Й⌠╬&h5( ▐▓a└мК0┴юmйЯ┤aШЕ∙Дwй╡Й⌡Щ А╕д╡У|2ёЙё▒.1ИбД╘jt■tb┬w9ж╣+Uзэ!╕@eIаа▒P5КэутeфС°▄m╜╠вQ÷д╖╔╠│lжёЖИнй≥K█?╚a╨╤ьD┐JRwГСfвHЪ?≈б╞TМ▀Ф╙Ьт╘Q╔°#С_W╠ =ыо╙  RИ╦рыYuy уJvF^й│╦DГ!з╙ЙeмWc°╖Э╡╓U┌ й{zйс╓(√L╟1У·]dЫЮIт╤6с`UC╔>╘*4╙mH┼╬▀ ( GбР■╗ёLЬX&2?z▒╟┴LжBu8@Й┴ЯrОXY╙YP·УZ}*lеhhя╠иL╙}Ш#├\е╕└щ╚W╚щ╝Т≤Vn>5Oa²,и&Jр жp∙Л▐P⌡: ·╙╕Пjm┐ы╨C1Я╜╜╞q╧╚я≥6р╟╡█ыпBуюО5╓"╛nl'Хп▓aф╘Мтыб(\VКЪyU╣ФТPё*&ЮqУ=╢Еiu╙╬% /═EЯo'[Г;г6 ]▒Я[²▄:╙`K[*≥z°$Ф╒нн┤Cw╓╓,9G╕W┘;ЮДY╓ ╫█L╘_L├ХТ═²Шyу╠r5#═\≈╬Y√,хТn1├zfsУЯЗ╗4мk Nya╥|┼%Ъu├т║Кmъ≈D╞+о╥ШE╨╫╤u<_о;b Гс╣guвёm ╘\7Л²╩лqЦ╛÷╡б{ёlNО°uйez=О╢Ц≈ ┘Ы&jg \╠oТcе├&═БУkчRЬG%,EBr{=ВlxO,╬╩▒:╣puжM╫W╟О┬╟8Ёь╪G.ВZНix╪М° ]ъGВUЬ·onIТ╠РБkш5sы∙┬х8!RёXые█Wvм∙ОUщ+яN╧@fЫ⌠╤°⌡Рм▒ёЬ┤*эЮьRz-█√uрщ]D▒_А°>⌡▓у яэg╣х╩IыO║ я&ыофЛ▓≤g╘иh╧GН═[Ъd5O⌡аI╨Qту═╙─ЖP\е≥╨■La▄┬mв≥╧Z╤╟≤Пtкэ(▀аЬ[ч╧К4VЧU·к└═©Я  jя├Эь╟M°Ю╫Йж┘░≈≤Я°П⌠}И,▌(1XнR<╜┌яV+AАV≤┴▒Лqа АМ▄═щM"Гщ║p┘a~■N∙▒∙├u ▌ТяeмS3Я■<█оЖa⌡щUuУА√у` ╨ He≥©|Ащл^╠╣┬╣1²▒\ггUщ╙`╖ЩгзL`6qZ щm╘!-╬]хЩ\╤МыМH┤ Iщ⌠hiвЛ≈├кА╔\ьc f5JEз┘╒┘1I▓│cЪQaкm+"°ьL▐щDZ╔┴П≥мW╬зАdMЙ≈/▌HU▓╨m▓┴│#мА╚и┐U▒дea▒└AзЁeXM╔═└УдьЭ$тNЩj▒°м{│^ыVSU`© ╝≥щЬMAЕ╩∙ЮE°*╘YХ╠IДU▌ЗЧ%вшdа≥ъ├E·E-·,_NДRЙ▐я╪ЦвTe·█ █╫╛█9$■У]6Ф_г%[б >.P╤)\Aъe ²w!З═W█н╟Хн╧)п╩■oAa]ЗLLи·╣6╠Бл╘≥ХМe;╒[/▒яЙpTЭL`ЗZЪ╫)ж!}пz,ф_0з∙XяXЛ]%Ы╦NИЫИ( e \ещь=пл╛d╠=YqQ▌▀EЦBbыЦ─ъAEN╒Deg6≥Y*d┘█╬Y:[ ╠Юш╪ff`B≥Цh>ьI9рf═▒▒%н!Ц╛i▒аiV├│зZ А;i\jНь9ЕЮa╤ч\.зСXс·vV▓Еu:Юf%e_Б@█!Г ≥;╧≈9-%rЗ!еЮРUё7чГRзЯS║m╒╡╧▐bР%k^Zя║╥░5жЁ≥э╫ SЕя$П┘┐2╗3а▌FA\Не╕YTБ "╝эл!5√T╔^$y&xЫпl║QЪ╦AR$Q╖Тр`▓h╗1 ▒├°р0ЕФЬдZ/╙гiеиiъ║╘S╡1ЮaNс)╙ J ╔А P■.iAс╩Ы╗/iR⌡■!Оe▓L=)у&XFтсI&╝║Ю·YГ╢≈∙rДыf┬Я"\:щТдяx▒'╩PhVУg╒╘(╠e_*Z `iГBf≈Q9ИHvА+БЯt≈b┘YА│dйч^X╨Х╨u#уу╔3я81LЗьЮXjл5]сё╝▒╕э Е_УыЖЮ╔CaёHf\>э√╒U@╔╓▐нёс(YI.bШДM▄╗* b╘∙Ъ┴ыt≈Х_≥E═.iё╜bЪ╟я╓ЪIБ6Jъ )в÷ К╕≥9Я≥ dТА"DF╗Жи"╜ЯА \1┴b╨Qal> wn╚╣RvЮtн_Hу]ЪYa-╠ъ6Ищ≥╓░qщ|h^аЕ⌡т|" 25У█6>╕╬Ng;уOb2]Му\╧L╘┬>HuК!Npj┼Ц·H┌V╜Q╝╡╘╪&$6&н╝.▓│╒6╛≈&b БХВ²V╚AHН╛╕ s )g}%Й╔+NФ%Кp6э_Й√dY÷█╕eзц╓╤╜■ Fa╓'╘°3jl бaУ$\я√Лdz²чМ°р2QклхИЙ9`╜m╫зкRя>FTжеИы}∙7^╓Л<╛HJ╝≥щ)CБ;Р╒r╚п>╒ВЫж┤5╗▀)ФА}├.┴&о╧`.()(З▒А╙фT7ЫX≈n&╩ НПП║25шд╫nыZW≈JL/rЮФ╓]┼`<Иях6$x**чР'Уf?█⌡╒6÷■╝з▄ЕтF.SЪ╓- ┌ФьпЦбыЮ╪,U╠XТщ&╩n_$ a╨X-Ъ<▓4"╝yа▄xZo≥┴eTН╗9;picts/p_08.gif100777 0 0 2355 10224705370 6561 0GIF89awВ  !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~───│││┌┌┌┐┐┐└└└┘┘┘├├├┤┤┤┬┬┬┴┴┴┼┼┼▀▀▀▄▄▄███▌▌▌▐▐▐░░░▒▒▒▓▓▓⌠⌠⌠■■■∙∙∙√√√≈≈≈≤≤≤≥≥≥   ⌡⌡⌡°°°²²²···÷÷÷═══║║║╒╒╒ёёё╓╓╓╔╔╔╕╕╕╖╖╖╗╗╗╘╘╘╙╙╙╚╚╚╛╛╛╜╜╜╝╝╝╞╞╞╟╟╟╠╠╠╡╡╡ЁЁЁ╢╢╢╣╣╣╤╤╤╥╥╥╦╦╦╧╧╧╨╨╨╩╩╩╪╪╪╫╫╫╬╬╬©©©юююааабббцццдддееефффгггхххииийййккклллмммнннооопппяяярррссстттууужжжвввьььыыызззшшшэээщщщчччъъъЮЮЮАААБББЦЦЦДДДЕЕЕФФФГГГХХХИИИЙЙЙКККЛЛЛМММНННОООПППЯЯЯРРРСССТТТУУУЖЖЖВВВЬЬЬЫЫЫЗЗЗШШШЭЭЭЩЩЩЧЧЧЪЪЪ,wЪОь╠#╟Ю²┐ HaB┐ #&l8p!C├1Z╓X╠#е┴ #z 1ёб▀ ├Л┬╠═г▀Yj■8Яaф≥"%nL╧рАL≈/kРЛi╔н≈$i╨liРdJ┐0cч)hL╗Q²з└Ь⌠ёM╔5≈йТ╨t+г▐O╣йи2dX╕Mq╨ ╨р"[■R⌡Йыж╜у√aO╡-*ж(P╣*╧жU╨X╓O╘_sNE{s*\╦▓wН╔[Ыhъц>К√└9жlOёsCn⌡x.Sю╓YSу▀╡b█Ue©еMР╜`╝Y╥Fфz╡П╩ak╫мWТ]иXy^-≥Сc╖v║▌E,зОiБЁМРрм[■Уr╧≥'Оl>╞U©┘ ЩэlrфРO/÷ъСYкч∙GiиQwьZX╘Д°Zqiф═oп=e[s≥М╕²XЙХчq╫&]т╘VжP²ЬXlб┴gьjсЩ%Бo█E╤Ю┬╔щзrWUbНь[g- вWRИ]&·k ньU^mwЮ▒"Еl#*HYy╤╧┤ыYс▒(cZВmгaW╦║xъ{WйW╔Nзeв^├Ь}Г[≈T6^~aиДF(VВUжЫ#rG:хg┌Р&]A;picts/p_10.gif100777 0 0 2341 10224705370 6545 0GIF89awВ  !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~───│││┌┌┌┐┐┐└└└┘┘┘├├├┤┤┤┬┬┬┴┴┴┼┼┼▀▀▀▄▄▄███▌▌▌▐▐▐░░░▒▒▒▓▓▓⌠⌠⌠■■■∙∙∙√√√≈≈≈≤≤≤≥≥≥   ⌡⌡⌡°°°²²²···÷÷÷═══║║║╒╒╒ёёё╓╓╓╔╔╔╕╕╕╖╖╖╗╗╗╘╘╘╙╙╙╚╚╚╛╛╛╜╜╜╝╝╝╞╞╞╟╟╟╠╠╠╡╡╡ЁЁЁ╢╢╢╣╣╣╤╤╤╥╥╥╦╦╦╧╧╧╨╨╨╩╩╩╪╪╪╫╫╫╬╬╬©©©юююааабббцццдддееефффгггхххииийййккклллмммнннооопппяяярррссстттууужжжвввьььыыызззшшшэээщщщчччъъъЮЮЮАААБББЦЦЦДДДЕЕЕФФФГГГХХХИИИЙЙЙКККЛЛЛМММНННОООПППЯЯЯРРРСССТТТУУУЖЖЖВВВЬЬЬЫЫЫЗЗЗШШШЭЭЭЩЩЩЧЧЧЪЪЪ,wЪм h╝°а│Е ≤P║а┤ #d╗p"б┘'F■ьP#C┬+vД(2╓е┐ 1.\╧Я╒G└7r■Hfм▌6-Rд╗с#й┤&a╕дyр!N╒:GН$≥4ЦM┌G│ЖЭ┬rГк▄DUBu:СЙG╖1}F┘ZУbK╘CyЖLYсjя°[ы ■K╓M∙Y]*╫;∙&в╨╧╨+в╗ж╥XСй2Лк▒i©N,ж╗ш╦9╩╡dJW(aа°╜6N ▒mГ≤R╘JчiИя·о╔°╣pиа≈aШЩyw╞Дт>ёe\ЖФь║│┘Ъзr5cу÷┤W&Ш\╞WК░wg~ Э╘Цы}Цф}йЁЙП╡{Щф╬\Ш_пЦуNn эvЫу╥Сb^_rЭ{╟≈%╔·sу!7зO╘%┬∙Yй┴╓÷YХ╣U■ZЯ-Z╛}Ф≥u┬╣├tы ╦│╝ЕZs%╕`├Нg ┘ЖА6А└╖ ┘╒|╗ U╬²Дш▀,J┬!u╤1╦!dK²у\#j╕■zд=╗#j║QГ√▓ЬЦ─√9Hь⌠6┌'#I─∙Гъ┼р)щ⌠2}wЦ\gА╖÷y╗a\⌡п]W⌡]м╧6█A╜╗P@;picts/p_21.gif100777 0 0 10365 10224705370 6574 0GIF89aw╬В  !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~───│││┌┌┌┐┐┐└└└┘┘┘├├├┤┤┤┬┬┬┴┴┴┼┼┼▀▀▀▄▄▄███▌▌▌▐▐▐░░░▒▒▒▓▓▓⌠⌠⌠■■■∙∙∙√√√≈≈≈≤≤≤≥≥≥   ⌡⌡⌡°°°²²²···÷÷÷═══║║║╒╒╒ёёё╓╓╓╔╔╔╕╕╕╖╖╖╗╗╗╘╘╘╙╙╙╚╚╚╛╛╛╜╜╜╝╝╝╞╞╞╟╟╟╠╠╠╡╡╡ЁЁЁ╢╢╢╣╣╣╤╤╤╥╥╥╦╦╦╧╧╧╨╨╨╩╩╩╪╪╪╫╫╫╬╬╬©©©юююааабббцццдддееефффгггхххииийййккклллмммнннооопппяяярррссстттууужжжвввьььыыызззшшшэээщщщчччъъъЮЮЮАААБББЦЦЦДДДЕЕЕФФФГГГХХХИИИЙЙЙКККЛЛЛМММНННОООПППЯЯЯРРРСССТТТУУУЖЖЖВВВЬЬЬЫЫЫЗЗЗШШШЭЭЭЩЩЩЧЧЧЪЪЪ,w╬ЪОэ╠Cp═@; D┬P!а┤l╦PАB┬^└X0aD┼Rд(RДе┐!1╒▄╦рcG▌%rlXрАI≤4I┌ ╧▒eи▐5]~лХяeL╒=йл81╖и╕a*9Q)J╚?┴ФDJr╙P²MY■eE╚_²VМ:rcк║▐ щ┴t%п≈)5├╜zУ╜L╦uК╙▄ШTХы÷┘Цчйt╚ч≤Tщ┼]ИЩ╫{бЗыз_≥╣тyrЫ≈щR╟qгъhРЬ^RКa╔Xh┬Агa\м5ъL6aфчu├уьcЛiеY`!X╒`Ёh║┴─5w╒fТ╣7·p,╠Ф }y└Р"⌡m∙5K :╙А╬L≈╬фv╓_Bgj<▓╡} ╖eШЯx╥t▌В+з╚гNXh╦Яыh`;▀╚jД2╛╒╜T╪╕zZЗl╛щ╗ШНФ╜┴ё·К^7╡вЛKHЖ;`И╝├╧Ie╓÷я6my╖_!Рлр╪╕?kSI{шч ≤╔.MoL⌡≤Ц═жM}╒#щz├∙'и╘4░b │╛Ж╦⌠]IN╘ц┐Ъ67╖у`о╡]╔·5емgRPбмd┌╣8,╜╜M╧Ёр╣≤W$z a-lя╥F╤!2.e<\≈F╩;ы hl│▒█0(║°!j┬c╢в70<∙ПOZЯф┬?оЫКE6\═иFG╩$.fw_t]У└*·нo═┌S─╤Ь╨=▌╖l~▓чЛ0j╜G[*$╤d4@Zk┐NlRМ└;&%▀▀9РЙ┐юцEI|■TъMG©√Г>╧BrП5╣iL⌠╟т╩ЭJч ▐e^r⌡$9√╕╙Qс▓╖l]Вvfф! >Ык H9■f┴а$╦д8·иn>■й▄HЪдТ█pHё ╗9│7╠ХlM■.U╚пi?a╡я1ТIИе2ЫР▒р⌡Ц6ЗфЫ%┬L╚:у╞РF²5:╠└с# ╚°Е╪┐f/x╨БY ╙+нe█G²Ъ├>Р╢⌡б!В╤TкJ.LзШэОeM\Q╟╖АY═цт╦RЫJ@В╛g■l╕F-√M²эс≥Ъ.╖ю╩UF<ЁЦт5║Du 0╠j░ zAЛиF╔bЗ^▓NJ╫Lv2\x╛& а╨ ⌡-С┘▒Zп╤GйМ╟≈≈lК^╧жп;б54е)(╘4Jк╟▓▓ъ[8G╙FTуFМY╖÷i ╖0▄ИТy╠xЪН╣`йC`ЩдIFТ-▐ЁeхзЖ╔c╨≤^efD≈U╡Щ█ ≥Y▀ХQ7Gф╦к╠ШИhY┘р╚▌╝Ыт═╠╨S²n╔%КЦeъwEс6Ж|LФШзfт·│tQo╫kEЙ\,╘4▓╪z╛шэYшз▌мL?L╛g1K╠ЫЧ5╨/Бe)╔THЛqn°Ю╚dЖv╙#сбЬД0ш ╕ХИ⌠░Ё╒Za ^ S║┘q1 ■dM╧f.|╨ёc┘SчDN ly■Г╧да F╣sеё"ш░╧╥╕а8nX]БTУXSbыX░$[т╝ж6dЩР█7МrА* шн╕ЯaBe╚,├Q■ЪPкrЗ2,Vrщ4°Ь ╙с┌I3╣╧B╤ЭъYi╛═пЙ▓о'кl▄Е°"миk{║bbe╓Б ьцЁ╛"∙YЫэ8╠+ц7^Тacл`BsMю┌чБ4иd╨▒²7ФЙ ▄еq╦&╓Сgё∙ъ┤"Рхx%U|YD[0╞bж∙╔╕Уэ√ьрФэZ3⌠^Uз╤B~#╞HC├зЦR42?\_ьjВ]jф⌠у4Е╘6Ц╖[л┘ЬдЭ°!*яe8ц7гйТ╗Й^9'╧Зт═C°УLён■╔Ц]Gа°A!BqBьNР┴╫╛л"зЗя⌠чvгЧ Z▀г┼∙L▌╝ъ]╙ЦЪn≈⌡\да^©Р▄tБ&`аЫЕАнп┐ш{jК*SЫeЮX⌡,ХЪE▄д▓чЬмZ3у /╡╕lЗ,О⌡оnК╓и]╨ЦThHrJU┼$З╛aц*·╧yт⌡Kup╝ 8sEб3╩W5╓╠-чАLf0≤╪-1═пЗЛц┌▒i];.С8▄Vаш(╟╝┘(яЙ я┐qr╨ЛИтЭ Н∙Я\╛CШщ╥∙2![╫Jя┘╝┤:≤+O]y~m═iй>xQROцSТ·╜├З ?▀бS╓░VsJЬQ?у╡&c╛хв╬╬E^ыФлЗY┘У\ц▌гVеAo╤fWрЕ╬∙┬мф╜q?┼╩рЧ.╙ ⌠oЪF╔РцC÷┘}N7БлК-%mzЖЩ3·└КwHус▌н;j#жЫЭыYТ[G/в╔8x4g@тvХгbьR}гeC╣K╢dD╙гy╜Uiы├{ ┐#9фwJдMADkыWx╠ё;e╔X;уfЧЖ;р╔(sЦGч┌y┤Т}mБuУayev|%vЭVRьvVGDHjVWГ0_∙XЗеX[ЕzГ$O7ХTщRX÷s+fy+Wv╔╔D╒F▐f0gFGкгc╦Фy|oЁCЗ&U╓∙d≤FJ#fR╚cD#\Ггr═у<╢V!┐цT⌠Tм∙y║{sеPу}<'|WQЬ6xПCn╢ЪrAB3fНk╫≈M6f}╖■9┬6└Ш■rФV╡┘к┘┼U)г┌A'/RЖc≈8йv*/DzhБ},гbЫ7─╙x3hw(▀З╕(░╣wФoЖГ┘lУ4╟Х125Oi`║+┤╤2&pаu4▓(s╦qS6dH$]>tU▌╥}ps[S╔Mщ(▓В8абtEFEуr!∙-≈╘╔|├Фbв2g7fuс│=CV Dzг)GGn8Qрo(}Т┤w┘▌фP█vCН3u╪┐xоhWS≤1i╨е_┘╡e©4LйВvТх"╣╥^ ■:ж7▐5ь9Hm└SЪ┬!╤ЯX┴ЪI{█▌r▄иuzдET■жi╬╢L '▐⌡╓┬O╕Gg▓QCHН╕c?E▓efEuTжфH╓▒Hь┤I|░H*┴8l7х┤┘ф─ш<IvHu<÷xV+╓w╦Фd╦JВNЩх(░╗QtХv Гrш4▐В4─]Иs≈р╤─⌠∙sхnлoeжmFХ@·╢OШF▄ xL0WS■ r╢EKтE┘BДd$[ыdpS⌠x┴o w∙*AS м┌iДЕ9HiД≈┴nЕ8XкЖA┐ IEg}╔rНЬjT≈TO└xhtёи-_YМ4░d┐MУH┬щё2qi■ыг≥gЪ∙/zц■]X ЧWd┼8Q÷т░Т≤7Ф│Ж⌡°ы?sу,oх@ж|НЕ∙оЦ²ьw=█Y~╨╖d╝РrX▌─3ж┘ЪИn╝V█Х│yiaИ▐;IF╛╗√│4{B√KйI1Ру└ ╥xН╧bЫ2ецl6JR┐├╛┌╖и.ji╘!)й`O┼К8≈╖ь≈3Ь─╧⌡■Бjъ÷шh║-√⌡kГ≥Пгo ╕QЩx└IXxBH@┐└■(╤ щТ]▄┴NjobиGr&@ыД■╥╕╔}. c|ДWC▄wZ┌ДuЦ5("Ь≥Ъ▓╒|жGЖА─J·fh┤DЕ╖┤I░╡5XЩ╖0:O\зjFog▄╜дdыzыGбk┐zH·└2Т∙°ЬЫbOgG┬┌К≤xЫхu└vl%lf≥х9|сOЪd┘┐Iph╚▌u≈v╗Ш├<╜8Z]иVzйG─√╨И┤79Pp■╘╘Be╞╖=╒jZ╖T )█Р╦nя■ ╦еvVv┘бZa╢ U╖& ╙3!4uЫ7>█t°CW▀ц┐╕YЖ╙┬╘?cZ▄%Ы^I<Фj╕─╦≥┴D┼Х╡Z?вU┤▐э&┘щh≈nq>≈║ZgnpбOЛT}╣├Q 8%╣╚;picts/p_22.gif100777 0 0 13216 10224705370 6573 0GIF89a,oВ  !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~───│││┌┌┌┐┐┐└└└┘┘┘├├├┤┤┤┬┬┬┴┴┴┼┼┼▀▀▀▄▄▄███▌▌▌▐▐▐░░░▒▒▒▓▓▓⌠⌠⌠■■■∙∙∙√√√≈≈≈≤≤≤≥≥≥   ⌡⌡⌡°°°²²²···÷÷÷═══║║║╒╒╒ёёё╓╓╓╔╔╔╕╕╕╖╖╖╗╗╗╘╘╘╙╙╙╚╚╚╛╛╛╜╜╜╝╝╝╞╞╞╟╟╟╠╠╠╡╡╡ЁЁЁ╢╢╢╣╣╣╤╤╤╥╥╥╦╦╦╧╧╧╨╨╨╩╩╩╪╪╪╫╫╫╬╬╬©©©юююааабббцццдддееефффгггхххииийййккклллмммнннооопппяяярррссстттууужжжвввьььыыызззшшшэээщщщчччъъъЮЮЮАААБББЦЦЦДДДЕЕЕФФФГГГХХХИИИЙЙЙКККЛЛЛМММНННОООПППЯЯЯРРРСССТТТУУУЖЖЖВВВЬЬЬЫЫЫЗЗЗШШШЭЭЭЩЩЩЧЧЧЪЪЪ,,oЪк≥8P═╧r &$x░`B└ ",▒bц▀>л8╠═ц▌=NT╗▒aH▐+VдreC┴f4и#г▓/Y┼4)eI≤'In Q(г√>k▌Lz╠╖K 8⌡:}╧╠╘м╚9Oжл╙ЁХV≤(╖"█╗у╒UЁёv■Z╚Q▒Aц╨EK≈ГV╢2╝щИ⌠ЛG╛w▒├у╙RnU▀kВЧ5╩╦lя╢└ЯнЛЫs'X·┼5н<сПы╩VГУзdИ≤q▓т|4'эдO;C%<:&U©Ti&VЙХmвyЫЙeЙ╦3HЦ╖W▌4²Р╠\фJYWщ;tu[д⌠U▌ziR╠▄ ╞Ъ╤  ╩мЕ|║Йф9Кр╘)wgмНs√DёWъу╬mзW╣въжиgщx╦Ы≈]TЭ}Езw╨М√⌡D*W tУм&Z[▌]Ьыs°m&уk╧U╕uИыУчW+*XyЖyАq©ыvo┐И╢^qЙy┤ъtФQXз░ТИ≈ P! ж≤l ГЦ└вH^~╗АHъiм1╗`ьIgё_4╒F░#Jh$⌠V^жё▀Л9y°iз╠≥c┐=е#W▐ )c}w· isж$[2В&eU╬└>"J┘Е╔u█лщ÷┌РG xoJ╥╖╖Nг[╔s2e"┴┐╝Въdnя&ja6rЪЫ≈≥╚vI╚sE╥э≤└b rц█╥Ф─ю╡Hg÷ ┴cfХ!Xё ▀╙v╔d╬Y┬a┤═щ(╘{ ╬╦%┤}a┤╓╙©ЖКk╟ ёёO G═∙╙& ╠╫╧╦И√ън e┴А}yКX┬ :╒╝чNhY╩╫ Гu}ИYY\c╙c⌠N9w╙eб╠ ■^■фГч▒2rzc]Й ⌡√`F\⌡┼²├╚-йgщ╧'╔dры╔╩фЬ1ЁaзY°▓╟╙е3p▓y),╬ЯZЙ+wуeкО│7╜э∙╒,Ж┤JЦy_╢П┼Ko╤+√ ┐Уб┤чoJЪwх\ %X╞╨h╟©зМ╛|rmupZЙ+Н╤─·[4уB▐KЯщ%  3А?÷XЖ▀═Cж)ь):wО∙W╫УХ'г≥╕╜г jэуЮ╤|╜≈╒штQ▌Z1Ф?┌ ╧КLкMjо%Шk|ъa[⌡Ь╡ъМЫн;╥&Щм╦╝╝╓°╜|7╓╪61ВG© zэL·r┤qV⌡.в≥w╜y~yR╥5мkОVшЖ╬╒⌡┴Ж&0с!█sX┐▌╟┌в%█9Jt┼YЭ0cт┴,v╣:≈й c/Дх+Dы▒·гXg>ю нTыКч▐l┤m┘mZ╓#`╒В(╠9кZTsUшTW ┤ЩК-▄╚°░ЪH*еnj,3▄Т:D║Ix5L_x 3╤цQpШыМBц╜u█Zи│эеU0Ю ╠y⌡⌠l░UаА∙░IN|]Я┼&⌡о≥OOhЛ\П&0]▌l▐╚ё▌хH©q╫Gc┌ДАыю⌠э╓l▀0Б┤ХEОП├Щ┌²╠Нс╜≈и╝HЧbя├√└IЭеF;э*\ыи╦ .HЪрTЕ>TAsAЛyl╛-╔■"▄MИ2шje█vГ©╔щq┼5╔гdхB·║f╥sWЭз4V▓L@йsf3d7Й █■уВrЖ$ч0f14#Э ╓,╖]shr┌╕У╛f╘gЗ&kёX╣J┴ЪЁ╘M_√╛ч▓8N═╫/96т╓?╒┼vNЗ▄д╦D~▒H▄сJf|HФ5²-▐{sк■К<Йа╓Ip?°<%≈┘$iЧС▒d8ой█З╘z└Ц╒Ъф∙1▒ъ╢╗ojO│*nqUJ²╪pEц5^░C ⌡■D)&ЪTJ└ГШ■Сf%о7J█╓n╚(Б╬ICш²уК'5Gц5╛^▀@mЗ2▀╣▄MАКБ▒ZХг╡Swи$йА 7FKD'╚U vяюЕUT"═y╔,f█л╞ШСdmХд*r░▒█·)vSFе0oЕ╪T≈/╛aиfТkэЭё╡╧*9cв╧ ╞╦ц-m_Tр∙ЦJ]0╝Аз:11X╟ФmmW}H≈kу┴xЬ╪нт/O╤^█Ф!╞)┼Н╖уМg╘ I╢▐m╕+Лe╒d┴ЖK▀╨═кь2┴q├~Ц`ъo┌.К╘ В2т.╢╔х┤█О}_▓╦iЪ═©©\ЫЫ┘iДQ╥Y╣╬ь╨л░│Ф4yQ┬aоA╜v╔╜÷╚ъ█RЖBTЦ╖гР≥z\b╜├i║.у6кЗ∙cЫyт·GНЪ┴n│ШЙЪгы]²Р5║Н╪x1XЙБх}Взb╥WТko─8$╚╨j╬dhМN5∙$и3*╬v~⌡e_ш├6фU\∙9с$u╬fL|╕b╓у(╟uКДmeдP╗>╞ВJ@'PМ┌-▌├w┼f│╥─|c(Ыaqew┼c|YvUХУKyss╙]EW*╣╔XДUq═n·tBpf@XU╕>B╡@Н&$gHUjd└8sЖ;!&{°wbRXcr&UедJрBsгЖcHfBDWKT└eГ┐1ХwЬГхуjЧ╖PРVdбВd┼╖Aшv}fЦ|a4Z÷╥│т6px_Ъ■RД6t╟s:Ё4zЪ╖<ю╢M■~|B─eFAьv▓VwдGpРBфж&∙\эe4+вQрT┌7u*┌2ЫJpДFтs▒Уg█дn0╖z╠gy║2JЭv5▌XQЭETe╧ЖSG╥[Osз&p-Б7Q∙ZуФ┼┐(Ю█Ug'~▓==Ьh┼■pnГovtw▒xqNe┼ПФeЧуo©(`t■f╕╣┐тЖ┌4>аУkVvV╛╔`Жx(Е┬g w┐Ehе#M┬DЛ%d╤√+╙0цlЖЦ&М≈b ≤%ВдQUlRС░зT&Pj■∙eв▄╘4┌≤▓cлв┼cx▓═'┼}7▌ЬD`э╖yМжAЪX└m╚С{╒4%]ХyсcV,W┤7ж│т┤SzИUvв⌠.=$┐Ekт╦▓ь}└╡░г6╕дA и]юе▓Аеp(dU/ws`hsРЬ█цx┬ 5d ╧~5Fwдб\ь'qВ■с╗█╢(┼│xx╥░d┴A╪gNхdy╣v{╘UbpXg·▒U°∙│б▒▒■гSm.╗▌'+║∙w6∙n`е▐≤xng  ╥┬Kе┘e╘▄╣√lщ╤▐ЕУ┐Kw0iХ≤╥■0√U▄ё╤yьFG├:=┌h&╪4Eц─ОuV(┘▀фcuВX√?╔5┘яu─╤╗[ Mф8°7Lj┤дs:ПЪ╔5 G,I╘w9У?sfG╤├Вh┘Р╤ г#└б─[И≈ Bqyф│пГO▓e\@╕V}Е6B7√2├XуHTв2÷ЖGoе)n∙▓д²{╥═ EТ#s■BЗ9bЕ≈√╦9╪F4i9&zrа╕▒xB┌1у÷ ф0╩8m╥═-▒5С÷,ЦQОU|ъRVш╥Ym╤jш╢&ш⌠О≈F╧вGiRvF:жё²X■Se/{)uцв*7З┘╨&k8IyЙ╔┌:▓Г)G&╒O&GЁ≥asИyЖG╙╤°.∙▀╖рNCj2ыXH[■d├H gД>/┬:вУ⌠?й0$89Я┤r⌡T▐┘ЪеNV4~▌f$вA°"°НE░ф⌡⌠▀8В√s╗р7t╒=╖xL" dK═<Ы╓▓m;G$05≤е├iT─j&┘и┘═█≤■9╖╢с√┴ФL#hA~╤|U╣╢═sш÷ht╜ ╗Л3╖tCT⌡╦*╗©л÷у\╜Дe│UtNV─#[╣WеК4╦■ O╖r@Eq░≥÷hЪl~ФйU⌡*╣YЬvО┌W▀≤*°╙_∙JХ+┤д(wя▒xy≈Ы4√╖г;S[h│9Skь⌠F&M╖|Ф[╗kE╩ZV─ОK╡БKs╦гY?kxЪ╙e┤б┐7K╦S Cг╔╜Хg╧%ИuE6йА&╣Жй▓╕Э▓СГ╫ЗWдЫ%²ш`8UOФФUф■шУ8N еДн~ЖI)┤@j{┴U╕3T┌⌡W▐╟⌡#²⌡╦Ш{wЗ▌ъ╛F;╦Зlк╥▄╨МT▓▒▄wF©;:ЁСа⌠rш²лfюTvб╓*FЗiй╣Z═[e╡$≈√°к{÷≤⌡iШи╟L(A▓k█#И÷>*хчZnИ^Ъ╔║I>:v╥ДH┤V┘u─tRй h*j≥щ;г═б║2Ж≥x[≈Йц{К■кИM/=#OL╥ЦмЗJ╢n\╗юJ─╩+йi╪┼ и░B*├┘июБe+Е╪:▒тIЙ╦≤?-∙ИY⌠/╙ж┘╥Л╘┐я└о²B█?JYх▌u╙█°╛А╛уB&LYD"9ngm╠+≤╔z≤²╪≥EQ8≥u я≤'mg{Zд|пMehm:LЕЁбtT▄Mr╩\╕]┬╣lхz╖╬2l╜UgюНкjЗ╢⌡6ы©■K-и╨┴д%UытЛ9б▄o≥K∙>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~───│││┌┌┌┐┐┐└└└┘┘┘├├├┤┤┤┬┬┬┴┴┴┼┼┼▀▀▀▄▄▄███▌▌▌▐▐▐░░░▒▒▒▓▓▓⌠⌠⌠■■■∙∙∙√√√≈≈≈≤≤≤≥≥≥   ⌡⌡⌡°°°²²²···÷÷÷═══║║║╒╒╒ёёё╓╓╓╔╔╔╕╕╕╖╖╖╗╗╗╘╘╘╙╙╙╚╚╚╛╛╛╜╜╜╝╝╝╞╞╞╟╟╟╠╠╠╡╡╡ЁЁЁ╢╢╢╣╣╣╤╤╤╥╥╥╦╦╦╧╧╧╨╨╨╩╩╩╪╪╪╫╫╫╬╬╬©©©юююааабббцццдддееефффгггхххииийййккклллмммнннооопппяяярррссстттууужжжвввьььыыызззшшшэээщщщчччъъъЮЮЮАААБББЦЦЦДДДЕЕЕФФФГГГХХХИИИЙЙЙКККЛЛЛМММНННОООПППЯЯЯРРРСССТТТУУУЖЖЖВВВЬЬЬЫЫЫЗЗЗШШШЭЭЭЩЩЩЧЧЧЪЪЪ,`Ъ╫pА╡I5sОэ)LхП]CwvXJ9{ЪЧ╧к≤q#гw5├|'░Kе▀A~ И1ЕH│[Nbи╠Е?∙.kб╛8n&N 9┐jТ╡┘▀&┐#&\х╒ц╖]┼▓╡Хs$к╚KР╛ZсЙй▐MRjС╖ы╟[┘ У fAjЕ2mхБB╧'n≥┼ХM╤аr┴9жОз╞)яЙЙ╘╚Z╒\╕2эя1Е⌡%ъф╫ШTngо·ёF.Эс╕i√aЫrmэ5+E▀УXкф\■gl©╖[╥\╟B╩ю²>u*<║же╥WF|S╢Йы╔Y√■<Ё,`сгШ*©l6Ёа╦t?▀ЪOtОБЙв⌠|╜]╫ЕwzeBW╞WrrВлInыР6i]Ю═█ГнtГмг°;Qж^~О7YtJгчj╦]жQу5\Dvu√{ВИvv╣8bzY∙╦Юlь╫Ж═e╧╣U■fKХgsа╥_Zэ╫┤з└к≤≤┼Z'Б─R▒ёzn}'\▌v┬вNJ2≤÷┐ХYЫ┬A·xЕ@тuёazУ┤в█Q.┘в─` !tыQ╦]YЯf$t╒иWa└`М┤a9 щh─цu≤ ⌡Ьu╘ЦhД└Hжuq┼≥╗FУ≥x╖≈┴ ЖГg│Б╦╕pX╡хd⌡}]z)|┐Я╦щ⌡C▒ ЕёGz╚Wмf└з╗АS▒├Бnb∙:ii6*$w║ЖxД▐[Еqд²≥f═┤╬╗Е┬┼╜h╛≤yZ╨d~┤З:mi╒яx&Ё°┴г╕┌╞bй]╣И╝*▒╒≥·Н~IR5Й║╖ )6ы╘ёЖзН╤╪├╘╚┬щ╧80б#┘%Н6>ыА╧╙╪.░ЁX╖╢┼B┼1╚╚йЗ▌ЭН{╝}цр╘p╪ь╝╛Н°яйЫ╚wyй╘иO;picts/p_26.jpg100777 0 0 21550 10224705370 6612 0ЪьЪЮJFIFHHЪА&ExifMM*bj(1r2├┤i°хHHAdobe Photoshop 7.02002:09:15 16:43:36═ЪЪ══L(&ЬHHЪьЪЮJFIFHHЪМ Adobe_CMЪНAdobed─Ъш└            ЪюL"ЪщЪд?   3!1AQa"q│2▒║╠B#$Rаb34r┌яC%▓SПАЯcs5╒╡┐&D⌠TdEбёt6рUБeРЁ└цсuЦСF'■╓┘╢∙дтДТ╔╣еуЕУVfv├√╕╤фжФЖ7GWgw┤≈╖╥гвГВ5!1AQaq"2│▒║╠B#аRяП3$bАr┌▓CScs4Я%╒╡┐&5брD⌠TёdEU6teБРЁ└цсuЦСF■╓┘╢∙дтДТ╔╣еуЕУVfv├√╕╤фжФЖ'7GWgw┤≈╖╥гЪз ?Т.├ф7╒tж╣─5╦т─@╜╙Тw╥Рx*]Ъ▒╨w╩ЧссАЧ█╙Л┬w╩Рx$╔@э=╫▐┤▓дЙ═нN┘╖|╫?Кm[r7wcАД╠:╢н>┘╞|╫КmIOЪпТN┴?╠╨v┐З==ЪЮшД╝пЩъЕПT╨&ъьщ;ИG╖гЩUъl;÷га%/Нэ4ЧcиbuiЪ°} Ц≈Ъ·з╤╫╩┤рЮЬЫ,N╜С▐║sн_▐З6╓╖ЪяТN┴╩Ж7NтG╖╥ЭUц╨╗Ш╪╬*≈DЖ7NЖЪзz|?я╣]│ЖЧO■©╩pтp{y▐5┴у╖ЧqТ/▌_Ч{jз│╦{;%┴уёЧqТ-;ЕИЪ[jJЪрТ>┬GЛn²НЪ╢ТЬёj╩"НЭ· ÷DщШ╖h?ёсъЧ ╬JАщп}Ч_■╘┤©╠ПРX²Z?ГBв╬^©У╤╜ъvА═ЮВСK╚OЭЦХ_©ЭЖт■ЪЪсТ>┴╥Ж7NЗ_яИЯЪFуwшГЯПT╨.Ъьщ;ХЪG╕9ЪFуpЗ░И▐>|RЧщцИp||√'V▐Ыгп╧Г/гЩVъИ7ё0||√UщЪ8Здн\|}6╓╖ЪыЪМ ,Photoshop 3.08BIM%8BIMМHH8BIM&?─8BIM 8BIM8BIMС 8BIM 8BIM' 8BIMТ5-8BIMВЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪХ8BIM@@8BIM8BIM=Lp_26LnullboundsObjcRct1Top longLeftlongBtomlongLRghtlongslicesVlLsObjcslicesliceIDlonggroupIDlongoriginenum ESliceOrigin autoGeneratedTypeenum ESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongLRghtlongurlTEXTnullTEXTMsgeTEXTaltTagTEXTcellTextIsHTMLboolcellTextTEXT horzAlignenumESliceHorzAligndefault vertAlignenumESliceVertAligndefault bgColorTypeenumESliceBGColorTypeNone topOutsetlong leftOutsetlong bottomOutsetlong rightOutsetlong8BIM8BIM8BIM L\PЬЪьЪЮJFIFHHЪМ Adobe_CMЪНAdobed─Ъш└            ЪюL"ЪщЪд?   3!1AQa"q│2▒║╠B#$Rаb34r┌яC%▓SПАЯcs5╒╡┐&D⌠TdEбёt6рUБeРЁ└цсuЦСF'■╓┘╢∙дтДТ╔╣еуЕУVfv├√╕╤фжФЖ7GWgw┤≈╖╥гвГВ5!1AQaq"2│▒║╠B#аRяП3$bАr┌▓CScs4Я%╒╡┐&5брD⌠TёdEU6teБРЁ└цсuЦСF■╓┘╢∙дтДТ╔╣еуЕУVfv├√╕╤фжФЖ'7GWgw┤≈╖╥гЪз ?Т.├ф7╒tж╣─5╦т─@╜╙Тw╥Рx*]Ъ▒╨w╩ЧссАЧ█╙Л┬w╩Рx$╔@э=╫▐┤▓дЙ═нN┘╖|╫?Кm[r7wcАД╠:╢н>┘╞|╫КmIOЪпТN┴?╠╨v┐З==ЪЮшД╝пЩъЕПT╨&ъьщ;ИG╖гЩUъl;÷га%/Нэ4ЧcиbuiЪ°} Ц≈Ъ·з╤╫╩┤рЮЬЫ,N╜С▐║sн_▐З6╓╖ЪяТN┴╩Ж7NтG╖╥ЭUц╨╗Ш╪╬*≈DЖ7NЖЪзz|?я╣]│ЖЧO■©╩pтp{y▐5┴у╖ЧqТ/▌_Ч{jз│╦{;%┴уёЧqТ-;ЕИЪ[jJЪрТ>┬GЛn²НЪ╢ТЬёj╩"НЭ· ÷DщШ╖h?ёсъЧ ╬JАщп}Ч_■╘┤©╠ПРX²Z?ГBв╬^©У╤╜ъvА═ЮВСK╚OЭЦХ_©ЭЖт■ЪЪсТ>┴╥Ж7NЗ_яИЯЪFуwшГЯПT╨.Ъьщ;ХЪG╕9ЪFуpЗ░И▐>|RЧщцИp||√'V▐Ыгп╧Г/гЩVъИ7ё0||√UщЪ8Здн\|}6╓╖Ъы8BIM!UAdobe PhotoshopAdobe Photoshop 7.08BIMЪАHhttp://ns.adobe.com/xap/1.0/ adobe:docid:photoshop:0873a7c0-c8b9-11d6-9ff9-f18af5518858 ЪНAdobed─ЪшC       Ъю LЪщЪд╒  3!1AQa"q│2▒║╠B#$Rаb34r┌яC%▓SПАЯcs5╒╡┐&D⌠TdEбёt6рUБeРЁ└цсuЦСF'■╓┘╢∙дтДТ╔╣еуЕУVfv├√╕╤фжФЖ7GWgw┤≈╖╥гвГВЪз?У┤Ё╠сO$═mЗ=Э╪R│╦Ш; 4С\╬xСС╕ИЪiЪS√©ЪпУ ┤©╠вO$╓mЗ]Э╪R▒╦ШШ tС\©P▐ЫЫс5Ъ╢▌Ъ╘к_ЪяУvА═ЮВЬy&ВmЮ}/?┌q╩qпp;Э|≈/т'Ч~tоЭ(ОЗ°╣ЪрУnАТ╦>>I{vВГое/nЦТ╦>k≈ЙЪ?:g?яЦШ╧kЪсУvА╗ЮЖЬy╕ВmД}/?┼q╩qтp;||в/т'Ч~tоЭ(ОЗ°╣ЪтУ┤Ё╠сO$═mЗ=Э╪R│╦Ш; 4С\©P▐ЫЫс4Ъ╢▌Ъ╘к_ЪуУ ┤©╠вO$╓mЗ]Э╪Rn>Чц]<в/т#Ч~tмМ#©ЙrвЪжУvА═ЮВЬy&ВmЮ}/?┌≈╩qпp;Э|≈-т'Ч~tоЭ(ОЗ°╣ЪвУnАТ╦>>I╫╩{СГБ≈╥qЗ\5кУЪ÷²3÷Х▌ЯЩэ╣ЪпУрnF`ЬЫ&Щ$vГо≥OЗMгХл5кu Ъ÷}7▐Х▌Ш╤Е╞Ъыpicts/p_27.gif100777 0 0 17036 10224705370 6604 0GIF89a (В  !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~───│││┌┌┌┐┐┐└└└┘┘┘├├├┤┤┤┬┬┬┴┴┴┼┼┼▀▀▀▄▄▄███▌▌▌▐▐▐░░░▒▒▒▓▓▓⌠⌠⌠■■■∙∙∙√√√≈≈≈≤≤≤≥≥≥   ⌡⌡⌡°°°²²²···÷÷÷═══║║║╒╒╒ёёё╓╓╓╔╔╔╕╕╕╖╖╖╗╗╗╘╘╘╙╙╙╚╚╚╛╛╛╜╜╜╝╝╝╞╞╞╟╟╟╠╠╠╡╡╡ЁЁЁ╢╢╢╣╣╣╤╤╤╥╥╥╦╦╦╧╧╧╨╨╨╩╩╩╪╪╪╫╫╫╬╬╬©©©юююааабббцццдддееефффгггхххииийййккклллмммнннооопппяяярррссстттууужжжвввьььыыызззшшшэээщщщчччъъъЮЮЮАААБББЦЦЦДДДЕЕЕФФФГГГХХХИИИЙЙЙКККЛЛЛМММНННОООПППЯЯЯРРРСССТТТУУУЖЖЖВВВЬЬЬЫЫЫЗЗЗШШШЭЭЭЩЩЩЧЧЧЪЪЪ, (ЪЪ ЭВnЮ?w T(А©-\╤≤3Wnbе┼)f╓xя╒F▀/√┴Дг█%9ryРcи▒,=├Лх2Фи░ k╙д╧3cй▌7gУ╘rёQ█0▀нtС%S▐G⌡╬tЗS(й╕.ёНыjW°5aРDz■,й╛+⌠^У╘СlQ╢Js╡%Йт╓Z⌠fкй■ 5╔L²cгнЩ[жФщ√tsf;5ОжюO[&╫{ян;≤3[╬цЫ╡fн√1{н<╨╢fя═;⌡F╫9uhя╗U{╬╛ЗУiш║]≈Фб;у╝qЖ&>п║@├ O^\╧@ч\[еZu%Q╡U│├M|2Uе{ Ъ╕9╠Ы╪KЯ╝йXЩU©щ╫╬╣и/ЩВжЦk÷,ж(OйЧ█де▒ Ж∙d[ИУ≈xжаG]cТУGU[A╠ГWzY┘уX┐R}╣²R4i╣y}98∙x╨╣÷|oмГ"Y[─├[l2▓╤ы█╤uЖm╘м╕#▐;Ф&$i?ч8l6╧#░╟AдE*╨░Sоqн-T╔pмe┴%∙YР╤еaЖ²5щ`^≈aZ{╣в÷ qУ┘ьPтH!dfщ7gZП²WfWi╨е┘*рБ÷F∙'┐q√XъMz│УfwЗI^yНUwa·Р ┼■ё≤Згe≤~╖]~·╤uь▒2┼щ╗⌡н╗═-▓Ъ┴!bF▌v⌠BйmHР[╞╣kk▓F╡&c█╛Е6,╠NB э√лq)m╢т"┤эrA'щ┐·(&⌡d┼X┼╝fj&°реФ╒p╣╩А└Ю▌╚Iуиы╖≥"┼)≤║╕v▀÷═┐б)0║г╖U└⌠╨ыЙ╒▓■ox╓НК╗·z╝Y≈\)бE═ц н[ьZ,ХUv#Й╩jY╜{ш╡CЙ╗l╜╜╠LЦj÷и╓╞Gж├[█╕╔жl■аU{%╣Н╦Сн;E█╢яF#}tрG?}╢╤ъzL╒]{VZgy╖r╪^ ─ркБхX⌡ьЙ}*╒╜`x$лU├b╔г_⌡⌡Nв!╘ИB≤⌡'NЪэ!÷ vИ·[ъ║ш.Ф!Z┌хМзЖ Э)_ fйЯO;Fvщnь╜ыН>║╓q▒╛k╫*╚$⌠╪╨▄dй╩ЧЙР╟4╞Сm5Ш┬╛Nn╒ 5Д4МtрLG╜╢Яьmm∙Nр r² йMЬч█ЖЭч╙Б╫╞╧gч╘~С╕хj©v5(╘Ы┬сkЕ▓8Ж_.∙╕Л┼faРчSфkЧъ▐2V┌╦U∙ ~⌠3яRЮ7@У n▌Ц╩╕wХ)▌S╠╟v$)X╧сыМtG,т- G╚ЁоTWё┬lJДзr╝╔<БLkyVЗ┤≈0гЗЯ t'кщЪ.╣"╜Яп│▓;≈ц"Нь)VK\ъ≥Э50ЛC°ЦпхDf╬.z┌┤▓жюu/┴=Л|Vд°`╦╤9├╜Q?░ЙА╚╥DбайNw;м≤G|)lkoсъT├Т≥\╡e╜+м K3E╨н└)А▄┬TЁdе╛Y╩┬А╢fhц┐t2yZbNDD@!зgt┌+╙*└0ф²лR╩c▀Dк┘h│Фyш┐·ь!╝Т ]lфБ&гуОy~: )В╙RyН▀j⌡≤Щ:≈╣о╘Й┴╟2пЩ8еQ┴м▌ч╛·╦ЗTд╙▄°бD╒2╕9≥╝G╠SДydЁ°КuIР>wwЪO╕НVфР▒h╪Д╛═АZ═эd'i╗C┬`,s▄Zв1╣И╦Щ mя╪ uDЪY▐≤│КGй9╓bКeЭ╢/a╝ИkУWdV≥(─│┼█К⌡╬█U░≤U42ис╢еK{─ЛO╓╤@и²╧,gу сЁ ║н▒╣┐ы#EHб%╡▓█эUКjU$z╤├═╨xя ╕ ╞xN▀КП╓Ж/│Q√t:Еь╦хгл╠}°Е╥"йл╪Ж╞▀Ы║Ищ▄ 2Kу▓╓wТ&aк╖╗ЛЫl~Т√{>vыЖ$@█зZА┌╘QН}Л=9mb6%сг╫F╟Db$щЖ.gS|Ъu6╣·МХE╥цX÷╗п÷9бЛ ≥3}чй╛/[Д╠ )PвАN▓╬┌н&vQ█Юиu╝б▀]ыJз:^О(!Б$ПnА╪пAОxц[^С▌2╫Пu╞{и⌡чЖрw╬Г%/zС_'╣В╫.└/}М^ЯX╪^/~Ш ЮЯ╙≈© Np~Ък`Ъ≈ю6╞zЭчРRьюЧ╜О┘эЮCX©Я-q│IlЮ ьа^╨o┐1▄`8е$Ч╟▄К▀cШЗ≈ф^q┬G<Ц Sьх&╟~=АКXх0Фq▀[╪aЫФXиЖ╢wИwXЗПp├╨шщНh╦Шп─└╩АgЬ;Ю▐░В╬КЩП┤о;рИЧЖ╣W╫Кf;Д╫╝У╨+=О_8ц╪─$аСОЭГ?Зя▀>ТGхЭФ5©tкKЧХF©;ц[чЯl╫НщNУхС~Кr÷:Ю▐Ш╫3=⌡Hе1°│s└╡≥ nчЯ╡;вК"mщp├.├▌┤MxЪШ  ЗЪВ╫╞┴Я▐©ЭФOЗяO~У╩÷ЩП?Ъ&поЧЖ╩ЪЧЬЪЭС/ЧВ_ЪЧВКWУ~~ @К≈АGtD' ▒`8│┬xюh│w`│┬xgю│ hxx ┌H││хВ}╗╟ ▓0~х'~ ─h~X┐Шг─H┐Жw┐3┬┐@≤┐ъ≈┌( {`G┤└s7wgЮ_╟y_`z╒Гy╔Вy^p┘WЬх│x╦ +Х─╦│y┌┤│ (─Х┐ЙГ┐lь h@Ь├6╦├P─>Ь{`─ВwИ≈ ╬А щ0PС4гЁ4ф#}hфs eУЪ0Цp ═ю ф` ╨P┴∙╦}г╟┴╨╟┴°h гP┴╩Ю┴√┼║╦ ≤h ё┼╙H┼≈╦┴√▀гp┴╕Ь┼°Х┼∙Ь┴╛h▀г╟┼⌡╦┼═▄╜Х┴╢╗▀ф▀═X┼╟ь┴╧ь┴║ь▀о┬▄÷┬┴нx▄╞┼╤╗▄ь┬▀т≤▄╫h┼╔ь█д▌н╗ шg▌Фь ╜ю ЙХ Й ║P ║0▐║@ ∙@ ⌠P ⌠@ Э8 x0 ┴▐╘▐Ь ═ Рx░══▌Л╗▌╜═ ╩═▌И╦┴хЮ кГ▄ь┬┴ъь█╕Х▀з▀дH┼ёь▄╧8▀"≥▄┴┼╩▀╙≤┼вh▓·╗▓≥h┼&Y▀%Y▄0Ъy▀ЦЬ▄╗≤▀*9█╖█ыH▀шх⌠·8▀49▓аH⌠л╦█╣█юX⌠с≤┴о█к(▀╢▒P╡ ╝░ ÷П ^ы█Ю÷п}@tp√N┬┘\@┘╪┘_hy√iИ}Юh≥√⌠п∙ ▒Фх┼H╧⌠║х▄A╧⌠Ei┴Х┬▌╩░≤╨p █┴ █╧ ╦Ю≤░y ╠0≥╥─ ╠░≥╥p ╟п≥╠ ╗ ║9 ╓9 ╗░ ╙y 0I∙ЦH·░⌠ ╘▀╨0 ╪╗ н<░4жфP7Т|╬)4Ж`Ою ╝п Д0у┴░H км9и╘°Д0²╨≥°к)²Ц@ з╧²у≥°юS²шЪи°ч╘²эi·лIэЫ²у┴Й)²Ю╘²О≥°Й)·Е)²вЫ·Пy·Ь ÷ВY÷ъ·яI÷Кы°ТIу5²к)·в9·л╘⌡░≤═ми вp ж─ z х г─  ю з а ╪П ║Ю *┼╒⌠Ю  ░╞Ю )З 4 %Z╒$ х╟║·Х║ж`║в` вП хy Дю щп Ы╧·Ю)·У┴· ÷С┴÷Nй÷Ц═ИY═Z²Z╨═я╧÷Дy·Я╘═Н╘°R·\:²чи═Чи÷:═T╔Z╔ъy╔й°ы┴²Н╘÷M:╖Х ÷Мi═ЛY╔g ╔{ ═ЯЫ═eZ═OЪ ╗*÷Kz╕╘Н╧°чю тЮ ъП н═┼;з▀÷Ю░╜ ▐С ├░█` √P ╛╨╙╙Z ╚ ╓╧≥²i≥иp и░ ╠░╚╧╨╚╪Й╚╧z я╟ я─ бJ╛╥╨ ь╟ л╙ лЗ╛н╨ йЮ ы░ н╟ т  о╟ о░ Аю ню Б }Б*╝Аj·⌠Z╗з╕ю╔├J═у┴ аю╗юS4Ж0о≈PBJ=╖Paс ▌Ь┬цYЖ@О░ ц цy╞ К╟к╟ [[1Д┬▀╠;°к╠ш╠k╟ ш╟▐(╡k╟K╠ю!╡╩╠.ш╡1д╡⌡╠ ╡0ЪШ╟ъp:{жpчЮ с─ @ ╢аП нП оP╢╪п ╪Ю ╪П╢╝@ *Й ╞п╒Oш╢Kш "Z╢F с0 р0 гП╣вюЁГ`g{ К╩╡ш╡pШ╠KЁ#[Ёrш╟7k╥x▀╠╚╠ ⌡╡tК╡ш╤└╚╥▌х╟o;Ёy[╥┴k╦/K╦"kЁ~ ╧({╥╠┘[╥╩╥°╩╧▄+╦"K╟▌K┬Qс зе Qcьы╟╜ ╟⌡ ╟╩Ё ь` ыP ы╟ ╦▀╩йP жP я░ яP╪цk╪ц ж╟╪╪╩╪ж╟ уp╩о[╩╡;╩у Еп╨А у╟ёх═▌2Ъ╨▐ЭЬ⌠Ю▌Ю~Юqp`pФ▀ ▐П╕@╣4╨ н╟©C╙╧┌K╡▀+╨÷+╧²ш╥ К╩═╥█к╠ ч@юа╠┬Ы °:-╫pу├БЩzmЧЗ⌡ЭZа╫ЫI°CЖЮъ═]чП +<╢@Ш ю─╢]{╣Yш╢Sё*JцKk╢нцHК сюб?; чП4E|4д)бл┬Lбьжд>Вд<бQ<еLlе%Л|R╪╞ эежfВфВфb|a|4А═]iЭППА░Х░И░ pгtгИ` А АzэгАP }\ у░ └ ╪и╪кЪ⌡ ─Лг}лг┌эгХ░ x<гr,г■°GзmлфЮ фВ`фe,фж╕╞\е\\-GцбJ{╒╝п HШ рp й╘ч╟ ╨Э ╩` ≤@©≤Ю√Я╬Л^ц▄▐л©l ╩юк╨л╘⌡З ╖Лд▄ ╕04=г E3аP╪I┤╗4с┤]е⌠]Mc4ЦЮ зe┬Q#╩д┐]зUнО╛нтW┬tWЦ°н┤хб⌡╨бъp _Шоb╩╣7 Lк╢W╩╒T;╣KШ╢-╒!Зпc╤`+ Cзб+|АнН<}В▄┬┼┬оТ W├ХV┤╗┬┘ьнПЛя┴╗нР▄о+ н( оС<рУЪэрKнИ|с]ря┤с╜4:▀╤h╩Ёg{╤╟ хЮпгGщгуZ╜ь─ M уPМ╪н ╪ю╩╪бк╚и─ ╧йу\²╚W█уXжQ уM}жА░тI²ж╣{тE╫ЁB-тМрД\съ╪р6МсО W=╜яM}Ж°р9 рoEох#5ПLъ╤%jц╠,╒р ⌡}у┤ьШ{ым▄©╕`╬°©К[л^Б╬╒щ°²л M╣≈╫©Ц─4ж▄<─]}╝ьo┘в*о■█м"Л⌡чЮ $|Б╟й╘,╚5)ЛЁ╢lя\▀╢Ek╒ мпS▀пWш рм н░эIKд?+ ?[д)Lэ╪Ъ°а╧дYLе^эДМаХ ч╦╜йФ╜ч╔,фdфФпиj5s▄г⌠\иь─{х|эгэгх`у┘|хж`хкКх─Ю▌|и≥▄иrгi НиG°▄sё,й╓фГПщКМеБщмГ}еюMмГща╗<чАмБ╧}%ТпбHк╢1З╢о@дХ м$╝╞ ┘╥л╘╝═к\≥л©▄ pю+^Б %НХ '╝й#╝еRне╪Ю qдGсбжЮбр░╢2°╢5Лэ8<Ф:л E[щG▀╢з╫щA▄HсщО0Ф╫Б[лЦ.б$чБ[lБt~╒ъc,фnLъQцигrЪ╪ъХ╟Хьюг░эхжПъNу┴╛х┴эъ▒ Ю▐хЗ█ХЫгО░А⌡\ъО-ъ╒ЕИЩБy~ГЕ█БМ╜Йт├еx.Б╝нм╡NКP>чфЯвЮ ]n╒9\╒D|О@╛>мЁ·Б5Д о─ЛS>ГJ°еч`ц╞╟псм HKх\KдD╛ос`<ъ`4╜╬Гг╝ч╚NНЛ-б>фЖПчhлфё^Х≈lиx|гХ нЮ▒╪хamх┤лх─°И▌лг√|Х┤5А@Аl╪фhЭГчНВ╟й*БХ=ЯГ>НSlГИ╬Я/Я(╝ЯoНКнНЯuNРzР:w4D▄╢╟lЦа╟бНЪ@}·Й_РЯ р▄Й)oР╠ЧД_ ╞~С"╞ЛxчН─Хf╛П ▐ППЧь0Оt▄ХwЭХ ╬Иa}Ю^ИX И█и┴.У≈<иOоП║5ъЯ@ОСmoЯ?ВЛ╗нС_С5oБE?ТoВ╧~ЯFВ╤╬Ди.В~╞РТП/Э PkЦ7^дТпЖ{Oа╪Ы _РK°┬├=ш┘-срO┐ ╒Ч4A²p=тЁкжi╫ЗжКтOМтQ╜хY_у┘╛у╤ъуя`у┼,жX}ж╟ОШJщхHщгo-вф/ь╝}р2-рН╛с┬-р$-WВ╪сЖl}уо,}с└ь■ЪMсЕ сPСзУ▄Э5МррвъЧ mр>щс*╜Эя?ЩИOы<╜яй÷сА/шЦ ЪоОч╧X╟═;┌dxпaC│ #"4Hq═A▄JдxЯБB┬nтя$B┼)▌$иЯДг▌<Гmз╢`аx╧rУ┼/`г╕}Ш├рcE▐*aNэХq°╚┼F;ZD:С$аYЪ╫с╨╣+W╜Н╨┼ Шуlы╛В▓UЁжvm8╦жЮ├Wmn╦lИр║C┤ ²чtьц g╟pApОН-6╥xЯ9гВхf⌡u╡W╜∙1S>k╧СФ≈E▐Щ╛Ы╡fс╓3≈Ч8a~в╫5ы;│у∙Ua▒ 6б╤=⌡WSk┘уSnСv[nЦчo3ъчШН╬}M;n╣▐]╩WYГ╩q╦3щ╤XCГ&UПг╞{к6ы|уР©#╖╩VеуЖ\Рп!г█╞>zбВ>^ШКgo^т\╚■\qЯёmХkВ╣|eO÷|чггUxЕ╩в╫pС-ъ·ЖЛiъЪwЩ} sГ Л|©6─Хц²Хfв╙ТAпzРц÷ИГ?╤▐┌д≥╫N├ЪЁ}и,cМrф▌ж╟─MeV#©хEб▐E╛dLаьюd╤. m,┘"!≥йx╢Eb cзц└f1∙ю ]1+≤у╬EC╛\3А╦|(╟╙uП┬;БJю%D.м┴#Taо■┬╣'▓┬Ез!∙▓ц╔Y▄^EсMх0ё┘Ph.суУ1├L\c$M&еёщП*kД!╫ч┤@ ▓.─э#ы╨ла/YсCщЭ╟Г╬Nn▓иs^ыJ╩Уn┌°$+╦╨ JП⌠д$ШЗг>B╡▓Ак`.WYJй╔р■тC%&О≈@UбР┌╦╔+%╧9NжО┌ъш%ЬJ ЪZЁ≤╓^oЫHhЖРy╒ЭeЪv╘MФы°б f6 (кK2²чk%=O_>⌠{Е▄e?и╘O{т▓ d╖;-(м┌Zr│ОeВл);|┼s⌡╗:▒WоXеЁ≥╨┼Х?3ИIУ╣s═╪°g>╔GяZ╤&┴RыыхD>М┘LТXВуе1├l┴BТБWzB─U,f~╪JяHьд°q░>3Y!Iд√╡fi|АмfйS/╣▒⌠ZRыУF3РPllL║_RH≥F-hT┐Cх╢⌡Ж░╜/[║нчED ╫$e5эkщ≤в3┼+╚┌diZК≤4B ┼3сWм ╤тZя ;picts/Thumbs.db100777 0 0 23000 11544315434 7107 0поЮ║╠А>ЧЪ ЧЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЩЪЪЪ ЧЪЪЪ ЧЪЪЪ ЧЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪRoot EntryЪЪЪЪЪЪЪЪП5*ММкю1ЪЪЪЪЪЪЪЪЪЪЪЪ2ЪЪЪЪ▐3ЪЪЪЪЪЪЪЪЪЪЪЪ  ЧЪЪЪЧЪЪЪ!"#$%&'()*+,-./01234ЧЪЪЪ6789:;<=>?@ABCDEЧЪЪЪGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgЧЪЪЪijЧЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪЪ  ЪьЪЮJFIF``ЪшC     ЪшC   ЪюP"Ъд Ъд╣}!1AQa"q2│▒║#B╠аRяП$3br┌ %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz┐└┘├┤┬┴┼▓⌠■∙√≈≤≥ ╒ё╓╔╕╖╗╘╙╡Ё╢╣╤╥╦╧╨бцдефгхийрстужвьызАБЦДЕФГХИЙЯРСТУЖВЬЫЗЪд Ъд╣w!1AQaq"2│B▒║╠а #3RПbrя $4А%Я&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz┌┐└┘├┤┬┴┼▓⌠■∙√≈≤≥ ╒ё╓╔╕╖╗╘╙╡Ё╢╣╤╥╦╧╨бцдефгхийрстужвьызБЦДЕФГХИЙРСТУЖВЬЫЗЪз ?ЩHf⌡М1ЧН<Лl Гу}╙=рЩ÷Н&<ОО·╬gсж├Р╬п÷КЯ╣©Г╕z┼▀В~GЭ╤о⌡Чч1©ЫЧ╧В═ *с}╕Oщг²▀▒╪З╥╣Q©i?Ё-В*┘ЫpCdЩъLU╔Р╬пЪКЯ╣Г╕z ╔yЁШ> ╬fО≈;╥c╖lЯЫP▀,ъi▐В▒ГcsЕ÷UВ╗ЖкЖ╬≤С©╦zЫ÷_Z8Чп┐ЛxЕбsхВЪ9╗Э╢Р?Цс÷7╝ШЩ:ЧeVo╢иШхС╠yь}[ч╗_┴≥nY■╞к─НЗФ╜,qЩ║гьЬь©.▌O=н*∙Б╗сЮ",²╧⌠ ог4q╔▐М Ч≥▒╠╬mиг#шЭБ≥Ф'▒▐╣sФГ_ОУИЬу├i╬сНЦнфЦyУ_j▐t©gШ┴▐;ШГ╞≥Т═d▐М~ы│╠~l╖<·:°у+гS╖юШхшРdqг╟мi+MЖ≥?wv/о╚{U Ц!с-Р╙Еа ⌠В}1@⌡йШB╞фжЪ·≥Й*/щЫРш>oШxфЪГЩ}Йк,ъi▐В▒Гcs╟З╞╫G╤_ЁЩТг²ЩцвлЗЗп/∙Ж┤Ъ_█╚Ъ=3ту;м÷ыПmС7|╧щ╩oNыЦР╜Y╬с'О#неГaУozё~i√Е≥J|╦pGй{Ф─-4qЩ║ьЬьъ.·G=нj=┴Дг╖>n3┘ЧЪN©┘s_ Ч'h?Э;kБ Q∙ЛdС"e╦E▌XdR╧G\py© вIФ'▒Ъ|Ы╧ш∙ЧЪ^÷█J╠гЖ┤ЪCхз©.▌O=н*∙Б*ИП√~\и┘Г▐njЙизЩЁjЭыNyшЕЧОfэВо\QEЪы  ЪьЪЮJFIF``ЪшC     ЪшC   ЪюP"Ъд Ъд╣}!1AQa"q2│▒║#B╠аRяП$3br┌ %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz┐└┘├┤┬┴┼▓⌠■∙√≈≤≥ ╒ё╓╔╕╖╗╘╙╡Ё╢╣╤╥╦╧╨бцдефгхийрстужвьызАБЦДЕФГХИЙЯРСТУЖВЬЫЗЪд Ъд╣w!1AQaq"2│B▒║╠а #3RПbrя $4А%Я&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz┌┐└┘├┤┬┴┼▓⌠■∙√≈≤≥ ╒ё╓╔╕╖╗╘╙╡Ё╢╣╤╥╦╧╨бцдефгхийрстужвьызБЦДЕФГХИЙРСТУЖВЬЫЗЪз ?ЩIf⌡М1ЧН<Лn7÷UЖ╗╥KЖ╦≤С©╬zЫ÷JйШB╞фжЪ·≥Й*?щЫРш>oШxфЪГЗЧ4eZo╢иШ╦С╠xч}[з╗_≥nT/к┌'НЗb╜/∙Ж┤Ъ_█╚Ъ=3ту+м÷ыПcл-РГvМ╫;g▐й─4YfШL╪▐;²┤у}Й=╡Щ÷О╕<ОН╬gвж├▌?╢ ШЕбsхГ╞ЫмEЕ╖▒Ъ°Ы╫p©ъИвП═ *Ё}╙OчG²▀Эу╫Й█П░i√Е≥JЭ╦p~О╝jргзЩ#jЭ╦N9<УЪ8╙W┼ёO─┬6╥ГбСг╠м]2GЖ└?lхзъ6S▌G?н*?1<▐ЬЗГмн2©ъКсЯ╚ с}╕?щг²█фСЙ╬уИ~оВwВо_3И@и╦sЖл ╚Сe9ДЯсЭФ╘щ╡²>'СmйexЦьf╢╕ШL÷╩▐;█Гу╫╙█С?Жe╬ЕP©.l÷╩И┼╢чWзЩ~6╥ЭТоQQ~КхЪ√ыСшф7Ъ?в>Уe√o╢гШхС╠©─З╞╫G╤_ЁЩТг²ЩцвлЗп╬WзЩ~6/ЭТоST╞6gа╥лщРГvЛtМ·?*яU⌡М2~Р<Л\Э┤у╫Й█П░i√Д╡∙ЫpЮЩъ\п╕▌?╢ Ш[ЕбsхГ╞ЫмGЕ╖▒÷╡sФУбЪ╖_б╓icШB╤dmo⌡rqхЦ╖ЫеEФ'▒▐╣СФГ_ОУИЬп╚hqЖ<█╚РА8ДСвЭБ╘ч*╝÷ydМЩФ·=▌jБизЩ3bЭыNy≥Ъ└├сШоЪ|в⌡xГЦэ~ЯН┴═ц╖▀k╘!K╩╘ O/м⌠blЛqи9ЖУ╞/ьК_tМF0j:$АА╦╩]БH╖ 3─А■╛cpwd+/WЩ╘Тмф⌠ХxwSd┼ПY╣Б:m9`╩бГ8Ы╬╪ЬKвu w┴╒╨▓6{{∙b° |Ъ3Ыж╕∙Ц╫vгдV╟E╗9┼yci┬╡%ю', М@Ъы ?ЪьЪЮJFIF``ЪшC     ЪшC   Ъю-`"Ъд Ъд╣}!1AQa"q2│▒║#B╠аRяП$3br┌ %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz┐└┘├┤┬┴┼▓⌠■∙√≈≤≥ ╒ё╓╔╕╖╗╘╙╡Ё╢╣╤╥╦╧╨бцдефгхийрстужвьызАБЦДЕФГХИЙЯРСТУЖВЬЫЗЪд Ъд╣w!1AQaq"2│B▒║╠а #3RПbrя $4А%Я&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz┌┐└┘├┤┬┴┼▓⌠■∙√≈≤≥ ╒ё╓╔╕╖╗╘╙╡Ё╢╣╤╥╦╧╨бцдефгхийрстужвьызБЦДЕФГХИЙРСТУЖВЬЫЗЪз ?ЩF%╥·_ОЪЁЩзjйrЩ©╩ИC!ч~CВЪ╨©щ╝Wд_|/ЮЩN=?Xу╒╡╫0╜г░я√o,Дю▄┐@RЁm^_╒wж▄╥╚УЪgШуйx[Бw┘╪ew%·▐╚Cwwq╩а╟фАwc 8▄Я▒]NцЩцЪ|▐ОP┴m╖≈ХЪщУ╒Bъ?/я©╩ИHхv÷░ТА╣ЕЧ&Щ╔╬xO[©яУOцm╗з;E<+i,·[ВRQхЗЯ@╕Ko<©ъЪgШ╢т-■ЕШwр╧▐|JПодщ9У Йi╙Z,ф"К FC\)Н;WL┬~O░ЪП▐JU-╣~ЪщOНЗп ╥шШ©ч╕╙╚Р┴Э#ж█┤Ш┤ЧЫч═1m╖≈ХЪщУ╒Bъ?/я©╩Х)╛┤iЫGЧКD┬pЪ!Хъб=(дЧ<ПЪ┐╢[╫gW©┼сN╣!╕⌡хwзp═⌠и|+ЦЪ÷┬Ъ5╞i╥ХtИэшYк:╬ъ!>Uзw_Ф5Т/Мj/~КЖЛеVS ёС?┤╪7g╓iМcГкs;°╙3ОЗ ┐ц^#╧Пг█|3╝5ЙдZЪЛв├L⌠ЫesЬвХ█╕╣c=╛2 Цц╙╥ЗЁК ЭоЯ,АЁ~М╣лМ#╕ │ор╬╪ЯОем АГ┤М╛/u#c╛чИЛж -чMрc x}Лu═y:╫▐+Ге╦┤Цк>╣ПВ█<║К=ЯEЕм└W/>╚tCНeоО°gЗb╦оМ}}УcБ%в╣Iu└▀?k`ЭД╕щшvВфэ{WkПсдz_д[╚┤/&╝р╫еД`0нЛF;©Ш-ч[Х?5².ыЧи╕ XД[c√]еy?█}═ ╜░+≥╒МЪ,о╔|QП√н;зo]┼0B}├Г╙ву#╥ЬСз╩ЦФЁП▌ццц&яФ╪╦/;MМи≈┐ы╥rF^%mШe|Pт╝ZвF╢╤ %╖9оё9=█w_╣N▒╜qАd√?1оlm╡zв┘[ЬYa╢_0Nи█Л║╨╞╕(╪шБ²╚┴ё┤G╫└║r▓згS█╛LWЁЧн©╣\©u+╫]с╛╢М]rbK4}╝╦Д░дЮФ╬_╥Пл├ълъpН 2r│┼Йf█2-;ЦУ═┴#▓м≤╪ЩЦИ@█ШgЬ▀Qя╪╒шXщ╫╢7╥е.|еU ═Дv`А^aw4╬ ╧сooЭG{5┐Na≥.J■а█хШ╚·╙╣юЭ_Щ║У▐▄Zn÷g╗И√V)e1²т╬X∙фБkмЕж..НлВ▌В╔ь4▀,█С÷rhтб ╚┐оO≈У5c[Я(жb▌5с╜l┌Фщp[╥4ТOб+|\уУт≥5)`ПЕ╢Р╟⌠Щd╘o√├pr5≈sШPЭBoЩ╒mm`Ы▒4≥─▓0╩vЮ╨╗cо5ЦЯЩъцШмNБрз√©╢kG┘VR #·j⌡x╝v©▌Ох└:!@╪ЦЯ═lЯ╞фОxМ╛шPрt╢Ш*╡╞■с Нфs÷╔^ПЦдп^hZAo$,╙╬K6 Уо9Б╪;Ч╚©ЫЖ┐Р?ЦYZ·╥6╘pЁ:╛D.эG░:ЪУХКTПж @▄хyДЧ5cАu■6╢F┼░д"Ll█дgГ<ви╨w█uщт[ыj╥V╟XG╓ ·╣рЭ?Ьы╞Ьф0Ь▄╟жo"┬б┴~ЛT)9Й4Ъы``$L╠uw:еp_04.gif L╠uw:еbg.gif$L╠uw:еp_01.gif$L╠uw:еp_02.gif$L╠uw:еp_03.gifsnortalog.bat100777 0 0 31 11522211214 6616 0perl snortalog.pl -x snortalog.pl100777 0 0 215707 11543134242 6615 0#!/usr/bin/perl # # Jeremy Chartier, # Date: 10/01/2011 # Revision: 2.4.3 # # # Main variables # $domains_file = "conf/domains"; $DOMAINS = 1; # Path to find Domain file $rules_file = "conf/rules"; $RULES = 1; # Path to find Rules file $hw_file = "conf/hw"; $HW = 1; # Path to find Hardware file $lang_file ="conf/lang"; $LANG = 1; # Path to find Language file $picts_dir ="picts"; $PICTS = 1; # Path to find pictures HTML files #$html_directory = "temp/"; # Default output directorys (HTML output exclusively) $dbm_directory = "temp/"; # Default output directorys (HTML output exclusively) $tmpout_file = "temp/.snortalog.tmp"; # Default tempory file (GUI exclusively) # # Modules requirement # Detect specific logs - Comment unnecessary log detectection # require "modules/input/ipf_log.snortalog"; require "modules/input/pf_log.snortalog"; require "modules/input/netfilter_log.snortalog"; require "modules/input/pix_log.snortalog"; require "modules/input/brickexport_log.snortalog"; require "modules/input/fw1export_log.snortalog"; require "modules/input/fw1syslog_log.snortalog"; require "modules/input/fw1fwlog_log.snortalog"; require "modules/input/fw1fwtab_log.snortalog"; require "modules/input/snortfast_log.snortalog"; require "modules/input/snortsyslog_log.snortalog"; require "modules/input/snortfull_log.snortalog"; require "modules/input/barnyardsyslog_log.snortalog"; require "modules/input/barnyardfast_log.snortalog"; require "modules/input/netscreen_log.snortalog"; require "modules/input/tippingpoint_log.snortalog"; # # SnortALog additionnal plugins - Do not comment # require "modules/other/gui.snortalog"; require "modules/other/whois.snortalog"; require "modules/other/init_graph.snortalog"; require "modules/other/init_pdf.snortalog"; require "modules/other/usage.snortalog"; require "modules/other/process_data.snortalog"; require "modules/other/x_process_data.snortalog"; require "modules/other/x_load_filter.snortalog"; require "modules/other/undef_tables.snortalog"; # # SnortALog output plugins - Do not comment # require "modules/output/daily_event.snortalog"; require "modules/output/severity.snortalog"; require "modules/output/nids.snortalog"; require "modules/output/interfaces.snortalog"; require "modules/output/proto.snortalog"; require "modules/output/same_src_attack.snortalog"; require "modules/output/same_dst_attack.snortalog"; require "modules/output/same_src_dst_attack.snortalog"; require "modules/output/same_src_dst_dport.snortalog"; require "modules/output/same_src_dst_action.snortalog"; require "modules/output/same_src_dst_reason.snortalog"; require "modules/output/attack.snortalog"; require "modules/output/same_class.snortalog"; require "modules/output/attack_src.snortalog"; require "modules/output/attack_dst.snortalog"; require "modules/output/domain_src.snortalog"; require "modules/output/hour.snortalog"; require "modules/output/same_hour_attack.snortalog"; require "modules/output/dport.snortalog"; require "modules/output/dport_attack.snortalog"; require "modules/output/actions.snortalog"; require "modules/output/reasons.snortalog"; require "modules/output/rules.snortalog"; require "modules/output/forward.snortalog"; require "modules/output/fw1_defense_attack.snortalog"; require "modules/output/pix_hwlog.snortalog"; require "modules/output/pix_idslog.snortalog"; require "modules/output/netscreen_systemlog.snortalog"; require "modules/output/typelog.snortalog"; require "modules/output/same_src_dport.snortalog"; require "modules/output/same_dst_dport.snortalog"; require "modules/output/portscan.snortalog"; require "modules/output/report.snortalog"; require "modules/output/x_report.snortalog"; # # User variables # General Libraries - Never comment # use Getopt::Long; # use Getopt for options use Term::ANSIColor qw(:constants); # use Term Color use Env; # use Env for variables use Socket; # use socket for resolving domain name from IP use File::Path; use Time::localtime; # use for Time eval "use Net::Whois::IP;"; # use whois.pm for Whois Database Informations use threads; # use Thread to improve performance # # Allow SnortALog to find its modules when starting in a different directory # use FindBin; use lib $FindBin::Bin; # # Graphical Tool Kit Libraries # $TK = 0 ; $TK = eval "use Tk;1;" ; $TK = eval "use Tk::NoteBook;2;" if ($TK == 1); $TK = eval "use Tk::Dialog;3;" if ($TK == 2); # # GD Libraries for charts # $GD = 0 ; $GD = eval "use GD::Graph::pie;1;"; $GD = eval "use GD::Graph::bars;2;" if ($GD == 1); $GD = eval "use GD::Graph::lines;3;" if ($GD == 2); $GD = eval "use GD::Graph::area;4;" if ($GD == 3); # # Don't set the graph colors if graphing is not enabled # if ( $GD ) { use GD::Graph::colour; GD::Graph::colour::add_colour(jred => [255,0,0]); GD::Graph::colour::add_colour('#ff0000'); } # # HTML and PDF manipulation libraries # $HTML = 0 ; $HTML = eval "use HTML::HTMLDoc; 1;"; # # Style variables # $background = "#FFFFFF"; # Sets html background color (#CCCCCC) # or background image (url('path_to_image/image.gif') $font = "sans-serif"; # Sets html font-type (serif) $color = "#000000"; # Sets html font color (#000000) $border = "1"; # Sets border for data tables (1 = yes, 0 = no) $th_bg_color = "#006666"; # Sets html table header background color (#FFCC99) $th_color = "#FFFFFF"; # Sets html table header font color (black) $tb_bg_color = "#FFFFFF"; # Sets html table body background color (#FFFFFF) $tb_color = "#000000"; # Sets html table body font color (#000000) $anchor = "#000000"; # Sets html anchor style $graph_fgcolor = "gray"; # Sets graph foreground color (axes and grid) (blue) $transparent = "1"; # Sets graph transparency (1 = yes, 0 = no) $graph_bgcolor = "#EEEEEE"; # Sets graph background color (transparency must be 0) $graph_txtcolor = "#006666"; # Sets graph labelclr, axislabelclr, legendclr, textclr # label (labels for the axes or pie), # axis label (values printed along the axes, or on a pie slice), # legend, shown values, and # text, all other text. # # Program variables (DON'T TOUCH ANYTHING) # $addr_len = 15; $zone_len = 12; $nb_len = 6; $port_len = 5; $attack_len = 70; $class_len = 60; $resolve_len = 50; $whois_len = 109; $inetnum_len = 33; $netname_len = 30; $descr_len = 20; $country_len = 20; $email_len = 20; $hour_len = 2; $graph_len = 50; $prior_len = 1; $sever_len = 7; $domain_len = 10; $ether_len = 10; $version = "2.4.3"; $datever = "10/01/2011 22:13:45"; my $date = ctime(); my $maxday = 1; my $maxmonth = 1; my $maxhour = 0; my $maxmin = 0; my $maxsec = 0; my $minday = 31; my $minmonth = 12; my $minhour = 23; my $minmin = 59; my $minsec = 59; $total_log = 0; $total_hw = 0; $total_s300 = 0; $total_s301 = 0; $logfw = 0; $logids = 0; $logpix = 0; $lognetscreen = 0; $logportscan = 0; $graph_date = `date +%Y%m%d%H%M`; chomp $graph_date; Getopt::Long; GetOptions( \%opt, # # MAIN OPTIONS # 'd', 'r', 'i', 'c', 'x', 's', 'a', 'w', 'g=s', 'o=s', 'n=i', 'l=s', # # ALERT OPTIONS # 'all', '1', '2', '3', '4', '5', '6', '7', '8', '9', '10', '11', '12', '13', '14', '15', '16', # # Filter Options # 'fsrc=s', 'fdst=s', 'fdport=s', 'fether=s', 'fhour=s', 'fday=s', 'fmonth=s', 'fhost=s', 'fseverity=s', 'fproto=s', 'faction=s', 'frule=s', 'ftype=s', 'fclass=s', 'file=s', # # Reports Options # 'class', 'src', 'dst', 'class_attack', 'attack', 'dport', 'dport_attack', 'nids', 'interfaces', 'severity', 'src_attack', 'dst_attack', 'hour', 'proto', 'forward', 'hour_attack', 'daily_event', 'domain_src', 'src_dst_attack', 'src_dst_dport', 'src_dst_action', 'src_dst_reason', 'portscan', 'priority', 'src_dport', 'dst_dport', 'rules', 'defense_attack', 'typelog', 'hwlog', 'reasons', 'actions', 'report', # # Input Files Options # 'rulesfile=s', 'pictsdir=s', 'hwfile=s', 'domainsfile=s', 'langfile=s', 'genref=s' ) or usage(); # # Disable control caracters if in ascii mode only # if ($opt{a}) { $ENV{ANSI_COLORS_DISABLED}='yes' ; } if ( $opt{rulesfile} ) { $rules_file = $opt{rulesfile}; $RULES = 1; # Path to find Rules file } if ( $opt{hwfile} ) { $hw_file = $opt{hwfile}; $HW = 1; # Path to find hardawre file } if ( $opt{domainsfile} ) { $domains_file = $opt{domainsfile}; $DOMAINS = 1; # Path to find Domain file } if ( $opt{langfile} ) { $lang_file = $opt{langfile}; $LANG = 1; # Path to find Lang file } if ( $opt{pictsdir} ) { $picts_dir = $opt{pictsdir}; $PICTS = 1; # Path to find pictures HTML file } init_proto(); init_monthday(); init_daymonth(); init_pixlog(); init_lang(); init_domains() if ( $DOMAINS == 1 ); init_rules() if ( $RULES == 1 ); init_hw() if ( $HW == 1 ); if ($opt{x}) { # # If GUI mode is selected # gui(); } else { # # If TEXT mode # Part 2 : Work in progress # # Initialize variables # $opt_i = 0; $opt_r = 0; $opt_w = 0; $opt_o = 0; $opt_g = 0; $opt_d = 0; $opt_c = 0; $opt_n = 0; $opt_l = 0; $opt_all = 0; $opt_1 = 0; $opt_2 = 0; $opt_3 = 0; $opt_4 = 0; $opt_5 = 0; $opt_6 = 0; $opt_7 = 0; $opt_8 = 0; $opt_9 = 0; $opt_10 = 0; $opt_11 = 0; $opt_12 = 0; $opt_13 = 0; $opt_14 = 0; $opt_15 = 0; $opt_16 = 0; $opt_fproto = 0; $opt_fsrc = 0; $opt_fdst = 0; $opt_fdport = 0; $opt_fether = 0; $opt_fhour = 0; $opt_fday = 0; $opt_fmonth = 0; $opt_fhost = 0; $opt_fseverity = 0; $opt_faction = 0; $opt_freason = 0; $opt_frule = 0; $opt_ftype = 0; $opt_fclass = 0; $opt_filter = 0; $opt_i = 1 if $opt{i}; $opt_r = 1 if $opt{r}; $opt_w = 1 if $opt{w}; $opt_o = 1 if $opt{o}; $opt_d = 1 if $opt{d}; $opt_g = 1 if $opt{g}; $opt_c = 1 if $opt{c}; $opt_n = 1 if $opt{n}; $opt_l = 1 if $opt{l}; $opt_all = 1 if $opt{all}; $opt_1 = 1 if $opt{1}; $opt_2 = 1 if $opt{2}; $opt_3 = 1 if $opt{3}; $opt_4 = 1 if $opt{4}; $opt_5 = 1 if $opt{5}; $opt_6 = 1 if $opt{6}; $opt_7 = 1 if $opt{7}; $opt_8 = 1 if $opt{8}; $opt_9 = 1 if $opt{9}; $opt_10 = 1 if $opt{10}; $opt_11 = 1 if $opt{11}; $opt_12 = 1 if $opt{12}; $opt_13 = 1 if $opt{13}; $opt_14 = 1 if $opt{14}; $opt_15 = 1 if $opt{15}; $opt_16 = 1 if $opt{16}; $opt_fproto = 1 if $opt{fproto}; $opt_fsrc = 1 if $opt{fsrc}; $opt_fdst = 1 if $opt{fdst}; $opt_fdport = 1 if $opt{fdport}; $opt_fether = 1 if $opt{fether}; $opt_fhour = 1 if $opt{fhour}; $opt_fday = 1 if $opt{fday}; $opt_fmonth = 1 if $opt{fmonth}; $opt_fhost = 1 if $opt{fhost}; $opt_fseverity = 1 if $opt{fseverity}; $opt_faction = 1 if $opt{faction}; $opt_freason = 1 if $opt{freason}; $opt_frule = 1 if $opt{frule}; $opt_ftype = 1 if $opt{ftype}; $opt_fclass = 1 if $opt{fclass}; $opt_filter = 1 if ( ($opt_fproto || $opt_fsrc || $opt_fdst || $opt_fdport || $opt_fether || $opt_fhour || $opt_fday || $opt_fmonth || $opt_fhost || $opt_fseverity || $opt_faction || $opt_freason || $opt_frule || $opt_ftype || $opt_fclass) == 1 ); $val_opt_n = $opt{n} if ( $opt_n == 1 ); $val_opt_o = $opt{o} if ( $opt_o == 1 ); $val_opt_g = $opt{g} if ( $opt_g == 1 ); $val_opt_l = $opt{l} if ( $opt_l == 1 ); # # Test if kind of logs are selected else all arent chosen by default # if ( ! ($opt{1} || $opt{2} || $opt{3} || $opt{4} || $opt{5} || $opt{6} || $opt{7} || $opt{8} || $opt{9} || $opt{10} || $opt{11} || $opt{12} || $opt{13} || $opt{14} || $opt{15} || $opt{16} ) ) { $opt_all = 1; } else { $opt_all = 0; } # # Test if language option is used else English is selected by default # if ( $opt_l == 1 ) { $val_opt_l = $opt{l}; } else { $val_opt_l = "en"; } $val_opt_fproto = $opt{fproto} if ( $opt_fproto == 1 ); $val_opt_fsrc = $opt{fsrc} if ( $opt_fsrc == 1 ); $val_opt_fdst = $opt{fdst} if ( $opt_fdst == 1 ); $val_opt_fdport = $opt{fdport} if ( $opt_fdport == 1 ); $val_opt_fether = $opt{fether} if ( $opt_fether == 1 ); $val_opt_fhour = $opt{fhour} if ( $opt_fhour == 1 ); $val_opt_fday = $opt{fday} if ( $opt_fday == 1 ); $val_opt_fmonth = $opt{fmonth} if ( $opt_fmonth == 1 ); $val_opt_fhost = $opt{fhost} if ( $opt_fhost == 1 ); $val_opt_fseverity = $opt{fseverity} if ( $opt_fseverity == 1 ); $val_opt_faction = $opt{faction} if ( $opt_faction == 1 ); $val_opt_freason = $opt{freason} if ( $opt_freason == 1 ); $val_opt_frule = $opt{frule} if ( $opt_frule == 1 ); $val_opt_ftype = $opt{ftype} if ( $opt_ftype == 1 ); $val_opt_fclass = $opt{fclass} if ( $opt_fclass == 1 ); $val_opt_file = $opt{file} if ( $opt{file} ); if ( $opt{o} ) { $filename = $val_opt_o; $filename =~ /\.(\w+)$/; $filetype = $1; if ( $filename =~ /(^\/[\/||\w||\d||\-||\_]+\/)[\w||\d||\-||\_]+\.\w+$/ ) { $filedir = $1; } elsif ( $filename =~ /^[\w||\d||\-||\_]+\.\w+$/ ) { $filedir = "."; } $filename =~ /([\w||\d||\-||\_]+\.\w+)$/; $filename = $1; # # Initialize border when PDF output is selected # $border = 1 if ( $filetype eq "pdf"); } # # Part 2 : Work in progress # # Test if genref option is used # to generate a RULE file # if ( $opt{genref} ) { load(); print "The Signature Rules File was generated successfully : $opt{genref}\n"; exit; } else { # # Lod input file line per line # if ( $opt{file} ) { x_load(); } else { load(); } # # Test if filter option is selected # search_filter() if ( $opt_filter == 1 ); print_head(); print_summary(); # # Test if a specific report is selected # #if ( $opt{dst} ) { my $Thread3 = threads->create(\&attack_src); $Thread3->detach(); }; #if ( $opt{dst} ) { my $Thread2 = threads->create(\&attack_dst); $Thread2->detach(); }; if ( $opt{src} ) { attack_src() }; if ( $opt{dst} ) { attack_dst() }; if ( $opt{src_attack} ) { same_src_attack() }; if ( $opt{dst_attack} ) { same_dst_attack() }; if ( $opt{src_dst_attack} ) { same_src_dst_attack() }; if ( $opt{src_dst_dport} ) { same_src_dst_dport() }; if ( $opt{src_dst_action} ) { same_src_dst_action() }; if ( $opt{src_dst_reason} ) { same_src_dst_reason() }; if ( $opt{attack} ) { attack() }; if ( $opt{class} ) { same_class() }; if ( $opt{severity} ) { severity() }; if ( $opt{daily_event} ) { daily_event() if ($minmonth ne $maxmonth) || ($minday < $maxday) }; if ( $opt{hour} ) { hour() }; if ( $opt{forward} ) { forward() }; if ( $opt{hour_attack} ) { same_hour_attack() }; if ( $opt{dport} ) { dport() }; if ( $opt{dport_attack} ) { dport_attack() }; if ( $opt{nids} ) { nids() if (keys(%s13) > 1) }; if ( $opt{domain_src} ) { domain_src() }; if ( $opt{proto} ) { proto() }; if ( $opt{portscan} ) { portscan() if ( keys(%s25) > 0 ) }; if ( $opt{interfaces} ) { interfaces() if ( keys(%s1) > 1 ) }; if ( $opt{reasons} ) { reasons() if ( keys(%s12) > 1 ) }; if ( $opt{actions} ) { actions() if ( keys(%s14) > 1 ) }; if ( $opt{rules} ) { rules() if ( keys(%s21) > 1 ) }; if ( $opt{defense_attack} ) { defense_attack() if ( keys(%s24) > 0 ) }; if ( $opt{typelog} ) { typelog() }; if ( $opt{hwlog} ) { hwlog() }; if ( $opt{src_dport} ) { same_src_dport() }; if ( $opt{dst_dport} ) { same_dst_dport() }; # # Else full report are activated # if ( $opt{report} ) { report(); } print_footer(); # # Test if PDF option are selectionned # init_pdf() if ( $opt{o} && ($filetype eq 'pdf') ); } } sub get_opt { # # Initialize variables # GUI exclusively # $opt_x = 1; $opt_n = 0; $opt_i = $opti; $opt_r = $optr; $opt_w = $optw; $opt_o = 0; $opt_n = 1 if ( $scale_n->get() != 0 ); $opt_d = $optd; $opt_c = $optc; $val_opt_n = $scale_n->get() if ( $opt_n == 1 ); $opt_o = 1 if ($entry_option_o->get() ne ""); $val_opt_o = $entry_option_o->get() if ($opt_o == 1); $val_opt_langfile = $entry_langfile_directory->get(); $val_opt_fsrc = $entry_fsrc->get(); $val_opt_fdst = $entry_fdst->get(); $val_opt_fdport = $entry_fdport->get(); $val_opt_fether = $entry_fether->get(); $val_opt_fhour = $entry_fhour->get(); $val_opt_fday = $entry_fday->get(); $val_opt_fmonth = $entry_fmonth->get(); $val_opt_fhost = $entry_fhost->get(); $val_opt_fseverity = $entry_fseverity->get(); $val_opt_faction = $entry_faction->get(); $val_opt_freason = $entry_freason->get(); $val_opt_frule = $entry_frule->get(); $val_opt_ftype = $entry_ftype->get(); $val_opt_fclass = $entry_fclass->get(); $val_opt_fproto = $entry_fproto->get(); $opt_fproto = 0; $opt_fsrc = 0; $opt_fdst = 0; $opt_fdport = 0; $opt_fether = 0; $opt_fhour = 0; $opt_fday = 0; $opt_fmonth = 0; $opt_fhost = 0; $opt_fseverity = 0; $opt_faction = 0; $opt_freason = 0; $opt_frule = 0; $opt_ftype = 0; $opt_fclass = 0; $opt_filter = $optfilter; $opt_fproto = 1 if ( $val_opt_fproto ne "" ); $opt_fsrc = 1 if ( $val_opt_fsrc ne "" ); $opt_fdst = 1 if ( $val_opt_fdst ne "" ); $opt_fdport = 1 if ( $val_opt_fdport ne "" ); $opt_fether = 1 if ( $val_opt_fether ne "" ); $opt_fhour = 1 if ( $val_opt_fhour ne "" ); $opt_fday = 1 if ( $val_opt_fday ne "" ); $opt_fmonth = 1 if ( $val_opt_fmonth ne "" ); $opt_fhost = 1 if ( $val_opt_fhost ne "" ); $opt_fseverity = 1 if ( $val_opt_fseverity ne "" ); $opt_faction = 1 if ( $val_opt_faction ne "" ); $opt_freason = 1 if ( $val_opt_freason ne "" ); $opt_frule = 1 if ( $val_opt_frule ne "" ); $opt_ftype = 1 if ( $val_opt_ftype ne "" ); $opt_fclass = 1 if ( $val_opt_fclass ne "" ); $opt_fproto = 1 if ( $val_opt_fproto ne "" ); $val_opt_fsrc = $entry_fsrc->get() if ( $opt_fsrc == 1 ); $val_opt_fdst = $entry_fdst->get() if ( $opt_fdst == 1 ); $val_opt_fdport = $entry_fdport->get() if ( $opt_fdport == 1 ); $val_opt_fether = $val_opt_fether if ( $opt_fether == 1 ); $val_opt_fhour = $val_opt_fhour if ( $opt_fhour == 1 ); $val_opt_fday = $val_opt_fday if ( $opt_fday == 1 ); $val_opt_fmonth = $val_opt_fmonth if ( $opt_fmonth == 1 ); $val_opt_fhost = $entry_fhost->get() if ( $opt_fhost == 1 ); $val_opt_fseverity = $entry_fseverity->get() if ( $opt_fseverity == 1 ); $val_opt_faction = $entry_faction->get() if ( $opt_faction == 1 ); $val_opt_freason = $entry_freason->get() if ( $opt_freason == 1 ); $val_opt_frule = $entry_frule->get() if ( $opt_frule == 1 ); $val_opt_ftype = $entry_ftype->get() if ( $opt_ftype == 1 ); $val_opt_fclass = $entry_fclass->get() if ( $opt_fclass == 1 ); $scrolled_debug->delete('1.0','end'); $opt_all = $optall; $opt_1 = $opt1; $opt_2 = $opt2; $opt_3 = $opt3; $opt_4 = $opt4; $opt_5 = $opt5; $opt_6 = $opt6; $opt_7 = $opt7; $opt_8 = $opt8; $opt_9 = $opt9; $opt_10 = $opt10; $opt_11 = $opt11; $opt_12 = $opt12; $opt_13 = $opt13; $opt_14 = $opt14; $opt_15 = $opt15; $opt_16 = $opt16; # # Test if kind of logs are selected else all arent chosen by default # if ( ($opt1 || $opt2 || $opt3 || $opt4 || $opt5 || $opt6 || $opt7 || $opt8 || $opt_9 || $opt_10 || $opt_11 || $opt_12 || $opt_13 || $opt_14 || $opt_15 || $opt_16 ) != 1 ) { $opt_all = 1; } else { $opt_all = 0; } $domains_file = $entry_domains_file->get(); $rules_file = $entry_rules_file->get(); $hw_file = $entry_hw_file->get(); # # Extract the name of output file for graph file name # $graph_name = $val_opt_o; $graph_name =~ /^([\w||\d]+)/; $graph_name = $1; # for intialize border in PDF $border = 1 if ( $filetype eq 'pdf' ); # # For initialize configuration files # if ( $rules_file ne "" ) { $RULES = 1; # Path to find Rules file } if ( $hw_file ne "" ) { $HW = 1; # Path to find hardawre file } if ( $domains_file ne "" ) { $DOMAINS = 1; # Path to find Domain file } init_domains() if ( $DOMAINS == 1 ); init_rules() if ( $RULES == 1 ); init_hw() if ( $HW == 1 ); } sub x_load { $logtotal = 0; $logdrop = 0; $logfw = 0; $logids = 0; if ( ! $opt{file} ) { get_opt(); $val_opt_file = $top-> getOpenFile ( -title => 'Load Log File'); } open (FILE, $val_opt_file) or die; while () { search_log($_); } close (FILE); if ( ! $opt{file} ) { # # Special Part for adding data in filter # for $i ( 0 .. $#result ) { x_process_data(); } x_load_filter(); x_readystatusbar(); ++$nb_files; $listbox_load->insert('end', $nb_files ." - ". $val_opt_file ."\n") if $opt{x}; x_unloadstatusbar(); $statusbar->insert('0','Log File Loaded'); } } sub search_log { my $alert = {}; chomp; $PIX = 0; # # If the line is blank, go to the next one # next if $_ eq ""; ++$logtotal; $snortfast = 0; $snortfull = 0; $snortsyslog = 0; $barnyardsyslog = 0; $barnyardfast = 0; $fw1syslog = 0; $fw1fwlog = 0; $fw1fwtab = 0; $fw1export = 0; $brickexport = 0; $pix = 0; $netscreen = 0; $tippingpoint = 0; $ipfilter = 0; $pfilter = 0; $netfilter = 0; $idslog = 0; $systemlog = 0; $fwlog = 0; # # Erase this string if facility is used in : # 1- SNORT CONFIGURATION FILE # 2- FW-1 SYSLOG LOG # s/\[ID\s+\d+\s+\S+]\s+//ox; # # This is all available log detection # ipf_log() if ( ($opt_7 == 1) || ($opt_all == 1) ); pf_log() if ( ($opt_10 == 1) || ($opt_all == 1) ); netfilter_log() if ( ($opt_8 == 1) || ($opt_all == 1) ); pix_log() if ( ($opt_6 == 1) || ($opt_all == 1) ); brickexport_log() if ( ($opt_11 == 1) || ($opt_all == 1) ); fw1export_log() if ( ($opt_4 == 1) || ($opt_all == 1) ); fw1syslog_log() if ( ($opt_5 == 1) || ($opt_all == 1) ); snortfast_log() if ( ($opt_1 == 1) || ($opt_all == 1) ); snortsyslog_log() if ( ($opt_2 == 1) || ($opt_all == 1) ); snortfull_log() if ( ($opt_3 == 1) || ($opt_all == 1) ); barnyardsyslog_log() if ( ($opt_9 == 1) || ($opt_all == 1) ); barnyardfast_log() if ( ($opt_12 == 1) || ($opt_all == 1) ); netscreen_log() if ( ($opt_13 == 1) || ($opt_all == 1) ); tippingpoint_log() if ( ($opt_16 == 1) || ($opt_all == 1) ); fw1fwlog_log() if ( ($opt_14 == 1) || ($opt_all == 1) ); fw1fwtab_log() if ( ($opt_15 == 1) || ($opt_all == 1) ); # # If a log message has been repeated several times # if ($lastwassnort && $_ =~ m/last message repeated (\d+) times/) { $repeats = $1; while ($repeats) { push @result, $result[-1]; $repeats--; } # # Else, this is not a matched SnortALog log # } else { if ($opt_d == 1) { print STDERR "Log not recognized --> $_\n" if ( ($opt_x != 1) && ($snortfast || $snortsyslog || $snortfull || $fw1syslog || $fw1export || $fw1fwlog || $fw1fwtab || $pix || $netscreen || $tippingpoint || $ipfilter || $pfilter || $netfilter || $barnyardsyslog || $barnyardfast) == 0 ); $scrolled_debug->insert('end', "Log not recognized --> $_\n") if ( ($opt_x == 1) && ($snortfast || $snortsyslog || $snortfull || $fw1syslog || $fw1export || $fw1fwlog || $fw1fwtab || $pix || $netscreen || $tippingpoint || $ipfilter || $pfilter || $netfilter || $barnyardsyslog || $barnyardfast) == 0 ); } ++$logdrop if ( ($snortfast || $snortsyslog || $snortfull || $fw1syslog || $fw1export || $fw1fwlog || $fw1fwtab || $pix || $netscreen || $tippingpoint || $ipfilter || $pfilter || $netfilter || $barnyardsyslog || $barnyardfast) == 0 ); $lastwassnort = 0; } } sub clear_screen { $scrolled_result->delete('1.0','end'); } sub reset_filter { my $entry_fproto->delete('0.0','end'); $entry_fsrc->delete('0.0','end'); $entry_fdst->delete('0.0','end'); $entry_fdport->delete('0.0','end'); $entry_fether->delete('0.0','end'); $entry_fhour->delete('0.0','end'); $entry_fday->delete('0.0','end'); $entry_fmonth->delete('0.0','end'); $entry_fsrc->delete('0.0','end'); $entry_fhost->delete('0.0','end'); $entry_fseverity->delete('0.0','end'); $entry_faction->delete('0.0','end'); $entry_freason->delete('0.0','end'); $entry_frule->delete('0.0','end'); $entry_ftype->delete('0.0','end'); $entry_fclass->delete('0.0','end'); } sub x_popup { } sub x_unloadstatusbar { $statusbar->delete('0.0','end'); } sub x_readystatusbar { $statusbar->delete('0.0','end'); $statusbar->insert('0','Ready'); } sub x_unload { # # Undef variables # undef @result; undef_tables(); $listbox_load->delete('0.0','end'); # Initialize variables before xload function $nb_files = 0; $logtotal = 0; $logdrop = 0; $logfw = 0; $logpix = 0; $lognetscreen = 0; $logids = 0; $total_log = 0; $total_hw = 0; $total_s300 = 0; $total_s301 = 0; $logportscan = 0; $maxday = 1; $maxmonth = 1; $maxhour = 0; $maxmin = 0; $maxsec = 0; $minday = 31; $minmonth = 12; $minhour = 23; $minmin = 59; $minsec = 59; } sub x_daily_event { get_opt(); x_report(); daily_event(); } sub x_severity { get_opt(); x_report(); severity(); } sub x_interfaces { get_opt(); x_report(); interfaces(); } sub x_nids { get_opt(); x_report(); nids(); } sub x_proto { get_opt(); x_report(); proto(); } sub x_src_dst_attack { get_opt(); x_report(); same_src_dst_attack(); } sub x_src_dst_dport { get_opt(); x_report(); same_src_dst_dport(); } sub x_src_dst_action { get_opt(); x_report(); same_src_dst_action(); } sub x_src_dst_reason { get_opt(); x_report(); same_src_dst_reason(); } sub x_forward { get_opt(); x_report(); forward(); } sub x_src_attack { get_opt(); x_report(); same_src_attack(); } sub x_dst_attack { get_opt(); x_report(); same_dst_attack(); } sub x_attack { get_opt(); x_report(); attack(); } sub x_attack_src { get_opt(); x_report(); attack_src(); } sub x_attack_dst { get_opt(); x_report(); attack_dst(); } sub x_domain_src { get_opt(); x_report(); domain_src(); } sub x_hour { get_opt(); x_report(); hour(); } sub x_class { get_opt(); x_report(); same_class(); } sub x_same_hour_attack { get_opt(); x_report(); same_hour_attack(); } sub x_dport { get_opt(); x_report(); dport(); } sub x_dport_attack { get_opt(); x_report(); dport_attack(); } sub x_portscan { get_opt(); x_report(); portscan(); } sub x_actions { get_opt(); x_report(); actions(); } sub x_reasons { get_opt(); x_report(); reasons(); } sub x_rules { get_opt(); x_report(); rules(); } sub x_src_dport { get_opt(); x_report(); same_src_dport(); } sub x_defense_attack { get_opt(); x_report(); defense_attack(); } sub x_dst_dport { get_opt(); x_report(); same_dst_dport(); } sub load { $logtotal = 0; $logdrop = 0; $logfw = 0; $logids = 0; if ( $opt{genref} ) { open(RULES,">$opt{genref}") or die "Can not open domain file: $opt{genref} $!\n"; while (<>) { next if ($_ eq "" or /^#/); if ( $_ =~ m/reference/ox ) { $_ =~ s/^alert\s(\w+)\s.+\s.+\>\s.+\s.+\(msg\:\"([^\"|^\"]*?)\".+reference\://x; $PROTO = $1; $PROTO =~ tr/A-Z/a-z/; $SIG = $2; $_ = ";$_"; $_ =~ s/^\;([^\;|^\;]*?)\;.*$//x; $REF = $1; print RULES ("$SIG {$PROTO}\t\t$REF\n"); } } close (RULES); } else { # # PROCESS WHATEVER COMES IN # while (<>) { search_log($_); } } } sub print_head { $kindlog = "IDS" if ( $logids > 0 ); $kindlog = "Firewall" if ( $logfw > 0 ); my $title = $lang{"title_". $val_opt_l}; if ( $opt_o == 1 ) { $filename = $val_opt_o; $filename =~ /\.(\w+)$/; $filetype = $1; $filename =~ /([\w||\d||\-||\_]+\.\w+)$/; $filename = $1; $graph_name = $val_opt_o; $graph_name =~ /^([\w||\d||\-||\_]+)/; $graph_name = $1; open (FILEOUT, ">$val_opt_o") or die "Can no access file : $val_opt_o\n"; print FILEOUT ("\n\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("SnortALog V$version\n"); print FILEOUT ("\n\n"); # # BORDER OF HTML PAGE # print FILEOUT ("\n"); # # CORE OF HTML PAGE # print FILEOUT ("\n"); if ( $filetype ne 'pdf' ) { print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); # print FILEOUT ("

$kindlog $title $date


\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("
$kindlog $title $dateSnortALog
\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("
\n"); print FILEOUT ("
\n"); print FILEOUT ("
\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); } } else { if ( !$opt{x} ) { ### IF GUI X print "subject: $kindlog $title $date\n"; } } } sub print_summary { # Heade variables my $head1 = $lang{"head1_". $val_opt_l}; my $head2 = $lang{"head2_". $val_opt_l}; my $head3 = $lang{"head3_". $val_opt_l}; my $head4 = $lang{"head4_". $val_opt_l}; my $head5 = $lang{"head5_". $val_opt_l}; my $head6 = $lang{"head6_". $val_opt_l}; my $head7 = $lang{"head7_". $val_opt_l}; my $head8 = $lang{"head8_". $val_opt_l}; my $head9 = $lang{"head9_". $val_opt_l}; my $head10 = $lang{"head10_". $val_opt_l}; my $head11 = $lang{"head11_". $val_opt_l}; my $head12 = $lang{"head12_". $val_opt_l}; my $head13 = $lang{"head13_". $val_opt_l}; # Comment variables my $legende_red = $lang{"legendered_". $val_opt_l}; my $legende_orange = $lang{"legendeorange_". $val_opt_l}; my $legende_black = $lang{"legendeblack_". $val_opt_l}; if ( $opt_o == 1 ) { print FILEOUT ("
"); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); if ( $logdrop > 0 ) { print FILEOUT (""); printf FILEOUT ("\n",$logdrop,$logdrop/$logtotal*100); } print FILEOUT ("\n"); print FILEOUT ("\n") if ( ($filter ne "") && ($opt_filter == 1) ); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT ("\n"); if ( $logids > 1 ) { print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); } if ( $logfw > 1 ) { print FILEOUT (""); print FILEOUT ("\n"); } print FILEOUT ("
$head1$daymonth{$minmonth} $minday $minhour\:$minmin\:$minsec
$head2$daymonth{$maxmonth} $maxday $maxhour\:$maxmin\:$maxsec
$head3$logtotal
$head4%d (%2.2f%)
$head13$filter
$head5$total_log
$head6". keys(%s5) ."
$head7". keys(%s6) ."
$head8". keys(%s13) ." with ". keys(%s1) . " interface(s)
$head9". keys(%s4) ."
$head10". keys(%s10) ."
$head11". keys(%s20) ."
$head12$logportscan
$head8". keys(%s13) ." with ". keys(%s1) . " interface(s)
\n"); print FILEOUT ("
\n"); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT (""); print FILEOUT ("\n"); print FILEOUT ("
Domains File : ". $domains_file ."
Number of domains : ". keys(%DomainName) ."
Rules File : ". $rules_file ."
Number of referenced rules : ". keys(%link) ."

\n"); print FILEOUT ("\n"); # print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("
Legend :
RED :$legende_red
ORANGE :$legende_orange
BLACK :$legende_black

\n"); } else { if ( $opt{x} ) { ### IF GUI X $scrolled_result->insert ('end', "$head1 $daymonth{$minmonth} $minday $minhour\:$minmin\:$minsec\n"); $scrolled_result->insert ('end', "$head2 $daymonth{$maxmonth} $maxday $maxhour\:$maxmin\:$maxsec\n"); $scrolled_result->insert ('end', "\n"); $scrolled_result->insert ('end', "$head3 $logtotal\n"); $scrolled_result->insert ('end', "$head4 ". $logdrop ." (". $logdrop/$logtotal*100 ."%)\n") if ( $logdrop > 0 ); $scrolled_result->insert ('end', "\n"); $scrolled_result->insert ('end', "$head13 $filter\n") if ( ($filter ne "") && ($opt_filter == 1) ); $scrolled_result->insert ('end', "\n"); $scrolled_result->insert ('end', "$head5 $total_log\n"); $scrolled_result->insert ('end', "$head6 ". keys(%s5) ."\n"); $scrolled_result->insert ('end', "$head7 ". keys(%s6) ."\n"); $scrolled_result->insert ('end', "\n"); if ( $logids > 1 ) { $scrolled_result->insert ('end', "$head8 ". keys(%s13) ." with ". keys(%s1) ." interface(s)\n"); $scrolled_result->insert ('end', "$head9 ". keys(%s4) ."\n"); $scrolled_result->insert ('end', "$head10 ". keys(%s10) ."\n"); $scrolled_result->insert ('end', "$head11 ". keys(%s20) ."\n"); $scrolled_result->insert ('end', "$head12 $logportscan\n"); $scrolled_result->insert ('end', "\n"); } if ( $logfw > 1 ) { $scrolled_result->insert ('end', "$head8 ". keys(%s13) ." with ". keys(%s1) ." interface(s)\n"); $scrolled_result->insert ('end', "\n"); } } else { chomp $minmonth; chomp $maxmonth; print BOLD, "$head1 $daymonth{$minmonth} $minday $minhour\:$minmin\:$minsec\n", RESET; print BOLD, "$head2 $daymonth{$maxmonth} $maxday $maxhour\:$maxmin\:$maxsec\n", RESET; print "\n"; print "$head3 $logtotal\n"; if ( $logdrop > 0 ) { print ("$head4 %d (%5.2f",$logdrop,$logdrop/$logtotal*100); print "%)\n"; } print "\n"; print "$head13 $filter\n" if ( ($filter ne "") && ($opt_filter == 1) ); print "\n"; print BOLD,"$head5 $total_log\n", RESET; print "$head6 ". keys(%s5) ."\n" if ( keys(%s5) > 0 ); print "$head7 ". keys(%s6) ."\n" if ( keys(%s6) > 0 ); print "\n"; if ( $logids > 1 ) { print "$head8 ". keys(%s13) ." with ". keys(%s1) ." interface(s)\n"; print "$head9 ". keys(%s4) ."\n"; print "$head10 ". keys(%s10) ."\n"; print "$head11 ". keys(%s20) ."\n"; print "$head12 $logportscan\n"; } if ( $logfw > 1 ) { print "$head8 ". keys(%s13) ." with ". keys(%s1) ." interface(s)\n"; } } } } # print menu for HTML page sub print_menu { my $description = $lang{"s19_". $val_opt_l}; if ( ( $opt_o == 1 ) || ( $filetype ne 'pdf') ) { print FILEOUT ("
\n"); print FILEOUT ("

General Statistics

\n\n"); print FILEOUT ("
  • ". $lang{"s7_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s19_". $val_opt_l} ."\n") if ($minmonth ne $maxmonth) || ($minday < $maxday); print FILEOUT ("
  • ". $lang{"s13_". $val_opt_l} ."\n") if (keys(%s13) > 1); print FILEOUT ("
  • ". $lang{"s40_". $val_opt_l} ."\n") if ( $opt{c} ); print FILEOUT ("
  • ". $lang{"s5_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s6_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s16_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s11_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s1_". $val_opt_l} ."\n") if (keys(%s1) > 1); print FILEOUT ("
  • ". $lang{"s17_". $val_opt_l} ."\n
  • ") if (keys(%s17) > 0); print FILEOUT ("
    \n"); print FILEOUT ("

    Specific Statistics

    \n"); if ( $logfw gt 0 ) { print FILEOUT ("
  • ". $lang{"s22_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s23_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s29_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s30_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s31_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s12_". $val_opt_l} ."\n") if ( keys(%s12) > 1 ); print FILEOUT ("
  • ". $lang{"s14_". $val_opt_l} ."\n") if ( keys(%s14) > 1 ); print FILEOUT ("
  • ". $lang{"s21_". $val_opt_l} ."\n") if ( keys(%s21) > 1 ); print FILEOUT ("
  • ". $lang{"s32_". $val_opt_l} ."\n") if ( keys(%s32) > 1 ); print FILEOUT ("
  • ". $lang{"s24_". $val_opt_l} ."\n") if ( keys(%s24) > 0 ); print FILEOUT ("
  • ". $lang{"s300_". $val_opt_l} ."\n") if ( keys(%s300) > 0 ); print FILEOUT ("
  • ". $lang{"s301_". $val_opt_l} ."\n") if ( keys(%s301) > 0 ); print FILEOUT ("
  • ". $lang{"s302_". $val_opt_l} ."\n") if ( keys(%s302) > 0 ); } if ( $logids gt 0 ) { print FILEOUT ("
  • ". $lang{"s2_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s3_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s0_". $val_opt_l} ."\n"); print FILEOUT ("
  • Events to one destination port grouped by attack\n"); print FILEOUT ("
  • ". $lang{"s4_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s10_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s20_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s7_". $val_opt_l} ."\n"); print FILEOUT ("
  • ". $lang{"s25_". $val_opt_l} ."\n") if ( keys(%s25) > 0 ); } print FILEOUT ("
  • \n"); print FILEOUT ("

    \n"); } } sub init_domains { open(DOMAINS,$domains_file) or die "Can not open domain file: $domains_file $!\n"; $MaxDomain=0; while () { next if (/^$/ or /^#/); $Dots=1; ($Code,$Description) = /(^\S+)\s+(.*)/; $Code =~ tr/A-Z/a-z/; $DomainName{$Code}="$Description"; $Dots++ while $Code =~ /\./g; $MaxDomain=$Dots if ($Dots >$MaxDomain); } close(DOMAINS); } sub init_lang { my $orig; my $translation; open(LANG,$lang_file) or die "Can not open language file: $lang_file $!\n"; while () { next if (/^$/ or /^#/); ($orig,$translation) = /(^\S+)\s+(.*)/; $lang{$orig}="$translation"; } close(LANG); } sub init_rules { open(RULES,$rules_file) or die "Can not open rules file: $rules_file $!\n"; while () { next if (/^$/ or /^#/); ($descr_attack,$link_attack) = /(^.+})\s+(.*)$/; $link{$descr_attack}="$link_attack"; } close(RULES); } sub init_hw { open(HW,$hw_file) or die "Can not open hardware file: $hw_file $!\n"; while () { next if (/^$/ or /^#/); ($hw_id,$hw_info) = /^(\%\S+)\s+(.*)$/; $hw{$hw_id}="$hw_info"; } close(HW); } sub init_color { my $LOG = shift; my $COLOR; if (($LOG eq "high") || ($LOG =~ /nresolved/)) { $COLOR="TBR"; } elsif ($LOG eq "medium") { $COLOR="TBG"; } else { $COLOR="TB"; } return ($COLOR) } sub init_url { my $LOG = shift; my $URL; if ($LOG eq "bugtraq") { $URL="http://www.securityfocus.com/bid/"; } elsif ($LOG eq "arachnids") { $URL="http://www.whitehats.com/info/IDS"; } elsif ($LOG eq "cve") { $URL="http://cve.mitre.org/cgi-bin/cvename.cgi?name="; } elsif ($LOG eq "nessus") { $URL="http://cgi.nessus.org/plugins/dump.php3?id="; } elsif ($LOG eq "MCAFEE") { $URL="http://vil.nai.com/vil/content/v_"; } elsif ($LOG eq "url") { $URL="http://"; } return ($URL); } sub init_pixlog { %pixlog = qw ( 1 Alert 2 Critical 3 Error 4 Warning 5 Notification 6 Informational 7 Debugging); } sub init_proto { %proto = qw ( 0 ICMP 1 ICMP 6 TCP 17 UDP); } sub init_monthday { %monthday = qw ( Jan 1 Feb 2 Mar 3 Apr 4 May 5 Jun 6 Jul 7 Aug 8 Sep 9 Oct 10 Nov 11 Dec 12); } sub init_daymonth { %daymonth = qw ( 1 Jan 2 Feb 3 Mar 4 Apr 5 May 6 Jun 7 Jul 8 Aug 9 Sep 10 Oct 11 Nov 12 Dec 01 Jan 02 Feb 03 Mar 04 Apr 05 May 06 Jun 07 Jul 08 Aug 09 Sep); } sub search_date { if ( ! $opt{x} ) { $MONTH = $record->{MON}; $DAY = $record->{DAY}; $HOUR = $record->{HOUR}; $MIN = $record->{MIN}; $SEC = $record->{SEC}; } else { $MONTH = $result[$i]->[0]; $DAY = $result[$i]->[1]; $HOUR = $result[$i]->[2]; $MIN = $result[$i]->[3]; $SEC = $result[$i]->[4]; } if ( ($MONTH >= $maxmonth) || ( $MONTH == "" ) ) { if ($MONTH > $maxmonth) { $maxday = 0; $maxhour = 0; $maxmin = 0; $maxsec = 0; } if ( ($DAY >= $maxday) || ($DAY == "") ) { if ($DAY > $maxday) { $maxhour = 0; $maxmin = 0; $maxsec = 0; } if ( $HOUR >= $maxhour) { if ($HOUR > $maxhour) { $maxmin = 0; $maxsec = 0; } if ($MIN >= $maxmin) { if ($MIN > $maxmin) { $maxsec = 0; } if ($SEC >= $maxsec) { $maxmonth = $MONTH; $maxday = $DAY; $maxhour = $HOUR; $maxmin = $MIN; $maxsec = $SEC; } } } } } if ( ($MONTH <= $minmonth) || ( $MONTH == "" ) ) { if ( $MONTH <= $minmonth) { if ($MONTH < $minmonth) { $minday = 31; $minhour = 23; $minmin = 59; $minsec = 59; } if ( ($DAY <= $minday) || ($DAY == "") ) { if ($DAY < $minday) { $minhour = 23; $minmin = 59; $minsec = 59; } if ( $HOUR <= $minhour) { if ($HOUR < $minhour) { $minmin = 59; $minsec = 59; } if ($MIN <= $minmin) { if ($MIN < $minmin) { $minsec = 59; } if ($SEC <= $minsec) { $minmonth = $MONTH; $minday = $DAY; $minhour = $HOUR; $minmin = $MIN; $minsec = $SEC; } } } } } } # # ADD "0" IF DAY HAVE A SINGLE DIGIT (FOR SORTING TABLE IN DAILY_EVENT) # $DAY = "0".$record->{DAY} if ( $DAY =~ m/^\d{1}$/ox ); $MONTH = "0".$record->{MON} if ( $MONTH =~ m/^\d{1}$/ox ); } sub search_filter { $filter = ""; if ( $opt_fsrc == 1 ) { $filter = $filter ." src = $val_opt_fsrc "; } if ( $opt_fdst == 1 ) { $filter = $filter ." dst = $val_opt_fdst "; } if ( $opt_fmonth == 1 ) { $filter = $filter ." month = $val_opt_fmonth "; } if ( $opt_fday == 1 ) { $filter = $filter ." day = $val_opt_fday "; } if ( $opt_fhost == 1 ) { $filter = $filter ." host = $val_opt_fhost "; } if ( $opt_fether == 1 ) { $filter = $filter ." ether = $val_opt_fether "; } if ( $opt_fseverity == 1 ) { $filter = $filter ." severity = $val_opt_fseverity "; } if ( $opt_fproto == 1 ) { $filter = $filter ." protocol = $val_opt_fproto "; } if ( $opt_faction == 1 ) { $filter = $filter ." action = $val_opt_faction "; } if ( $opt_frule == 1 ) { $filter = $filter ." rule = $val_opt_frule "; } if ( $opt_freason == 1 ) { $filter = $filter ." reason = $val_opt_freason "; } if ( $opt_ftype == 1 ) { $filter = $filter ." type = $val_opt_ftype "; } if ( $opt_fdport == 1 ) { $filter = $filter ." dport = $val_opt_fdport "; } if ( $opt_fclass == 1 ) { $filter = $filter ." classification = $val_opt_fclass "; } } sub portscan { $i = 0; my $description = $lang{"s25_". $val_opt_l}; if ( ( $opt_n != 1 ) || ( $val_opt_n > keys(%s25) ) ) { $n = keys %s25; } else { $n = $val_opt_n; } if ( ( $opt_o == 1 ) || ( $opt_p == 1 ) ) { print FILEOUT ("

    $description

    \n"); print FILEOUT ("\n"); print FILEOUT ("\n"); foreach $k (sort { $s25{$b} <=> $s25{$a} } keys %s25) { printf FILEOUT ("
    %NoIP Source
    %-2.2f%-${nb_len}d%-${addr_len}s\n", $s25{$k}/$total*100,$s25{$k},$k) if ( $i < $n ); ++$i; } print FILEOUT ("

    \n"); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT "$description\n"; $linelength = 40; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### Portscan List ###\n"); print FILEOUT (" % No IP source\n"); print FILEOUT ( '=' x $linelength, "\n"); foreach $k (sort { $s25{$b} <=> $s25{$a} } keys %s25) { printf FILEOUT (" %5.2f %-4d %-${addr_len}s\n", $s25{$k}/$total*100,$s25{$k},$k) if ( $i < $n ); ++$i; } close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { section_header("$description\n", "portscan"); foreach $k (sort { $s25{$b} <=> $s25{$a} } keys %s25) { printf(" %5.2f %-6d %-${addr_len}s\n", $s25{$k}/$total*100,$s25{$k},$k) if ( $i < $n ); ++$i; } } } } # print the footer (needed for html) sub print_footer { if ( ( $opt_o == 1 ) && ( $filetype eq 'html' ) ) { print FILEOUT ("
    \n"); print FILEOUT (""); print FILEOUT ("
    \n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("
    \n"); print FILEOUT ("
    \n"); print FILEOUT ("
    \n"); print FILEOUT ("
    Main Stats
    \n"); print FILEOUT ("IP Src
    \n"); print FILEOUT ("IP Dst
    \n"); print FILEOUT ("Protocols
    \n"); print FILEOUT ("Interfaces
    \n") if ( keys(%s1) gt 1 ); print FILEOUT ("Hour
    \n"); print FILEOUT ("Days
    \n") if ( ($minmonth ne $maxmonth) || ($minday < $maxday) ); print FILEOUT ("Host Logger
    \n") if ( keys(%s13) gt 1 ); print FILEOUT ("Services
    \n"); print FILEOUT ("Domain Src
    \n") if $opt{c}; print FILEOUT ("Log's Type
    \n"); if ( $logids gt 0 ) { print FILEOUT ("
    IDS/IPS Stats
    \n"); print FILEOUT ("Attack by Src
    \n"); print FILEOUT ("Attack by Dst
    \n"); print FILEOUT ("Attack by Src and Dst
    \n"); print FILEOUT ("Attacks
    \n"); print FILEOUT ("Alert Severity
    \n"); print FILEOUT ("Alert Classification
    \n"); print FILEOUT ("Attacks by Services
    \n"); print FILEOUT ("Attacks by Hours
    \n"); } if ( $logfw gt 0 ) { print FILEOUT ("
    Firewall Stats
    \n"); print FILEOUT ("Log by Src and Service
    \n"); print FILEOUT ("Log by Dst and Service
    \n"); print FILEOUT ("Log from Src to Dst by Service
    \n"); print FILEOUT ("Log from Src to Dst by Action
    \n"); print FILEOUT ("Log from Src to Dst by Reason
    \n"); print FILEOUT ("Log by Rule
    \n") if ( keys(%s21) gt 1 ); print FILEOUT ("Log by Reason
    \n") if ( keys(%s12) gt 1 ); print FILEOUT ("Log by Action
    \n") if ( keys(%s14) gt 1 ) ; print FILEOUT ("Into Zone Out to Zone
    \n") if ( keys(%s21) gt 1 ) ; print FILEOUT ("Log from SmartDefense
    \n") if ( keys(%s24) gt 0 ); print FILEOUT ("Logs from Hardware
    \n") if ( keys(%s300) gt 0 ); print FILEOUT ("IDS logs from Pix
    \n") if ( keys(%s301) gt 0 ); print FILEOUT ("NetScreen System logs
    \n") if ( keys(%s302) gt 0 ); } print FILEOUT ("
    \n"); print FILEOUT ("
     
     
      
    \n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("
     \n"); print FILEOUT ("\n"); print FILEOUT ("\n"); print FILEOUT ("
     \n"); print FILEOUT ("
    \n"); print FILEOUT ("powered by SnortALog
    \n"); print FILEOUT ("\xa9 SnortALog 2000-2007
      
    \n"); print FILEOUT ("
    \n"); print FILEOUT ("\n"); close (FILEOUT); } elsif ( ( $opt_o == 1 ) && ( $filetype eq 'pdf' ) ) { print FILEOUT ("

    "); print FILEOUT ("
    Version: $version
    \n"); print FILEOUT ("Jeremy CHARTIER, "); print FILEOUT ("Date: $datever

    \n"); print FILEOUT ("\n"); close (FILEOUT); } else { if ( $opt{x} ) { open (FILEOUT, ">$tmpout_file") or die "Can not open file: $tmpout_file\n"; print FILEOUT ("\n"); print FILEOUT ("Version: $version\n"); print FILEOUT ("Jeremy CHARTIER, \n"); print FILEOUT ("Date: $datever\n"); close (FILEOUT); open (FILEIN, "<$tmpout_file") or die "Can access file : $tmpout_file\n"; while () { chomp $_; $scrolled_result->insert('end', "$_\n"); } close (FILEIN); $scrolled_result->insert('end', "\n"); } else { print < Date: $datever FootMessage } } } # # resolve host name and cache it # sub resolve { my $Address=shift; my $Hostname; if ($Address =~ /(\d+\.\d+\.\d+\.\d+)/) { $Hostname = gethostbyaddr(inet_aton($Address),AF_INET) or $Hostname="unresolved"; } return $Hostname; } # Use a title and a short code to write the section headers # This is used in place of a FORMAT as this allows variable column widths # contributed by: Ned Patterson, # sub section_header { my $linelength; $title = shift; $report = shift; $_ = shift; if ( $opt{x} ) { print FILEOUT ("\n\n$title"); } else { print BOLD,("\n\n$title"), RESET; } if ( $report eq "attack_src_resolve") { $linelength = 11 + $nb_len + 2 + $addr_len + 2 + $resolve_len + 2 + $domain_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s5) ." ###\n"); print(" % No IP source Resolve Domain\n"); } elsif ($report eq "attack_src_whois") { $linelength = 11 + $nb_len + 2 + $addr_len + 2 + $whois_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s5) ." ###\n"); print(" % No IP source Inetnum Netname Descr Email\n"); } elsif ($report eq "attack_src_resolve_whois") { $linelength = 11 + $nb_len + 2 + $addr_len + 2 + $resolve_len + 2 + $domain_len + 2 + $whois_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s5) ." ###\n"); print(" % No IP source Resolve Domain Inetnum Netname Descr Email\n"); } elsif ($report eq "domain_src") { $linelength = 11 + $domain_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s40) ." ###\n"); print(" % No Domain\n"); } elsif ($report eq "attack_dst_resolve") { $linelength = 11 + $nb_len + 2 + $addr_len + 2 + $resolve_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s6) ." ###\n"); print(" % No IP destination Resolve\n"); } elsif ($report eq "attack") { $linelength = 13 + $nb_len + 4 + $attack_len + 4 + $prior_len + 4 + $sever_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". keys(%s4) ." of ". keys(%s4) ." ###\n"); print(" % No Attack Priority Severity\n"); } elsif ($report eq "nids") { $linelength = 50; print( '=' x $linelength, "\n"); print(" " x 4, "### ". keys(%s13) ." of ". keys(%s13) ." ###\n"); print(" % No Host Logger\n"); } elsif ($report eq "proto") { $linelength = 50; print( '=' x $linelength, "\n"); print (" " x 4, "### ". keys(%s11) ." of ". keys(%s11) ." ###\n"); print(" % No Protocols\n"); } elsif ($report eq "interfaces") { $linelength = 55; print( '=' x $linelength, "\n"); print(" " x 4, "### ". keys(%s1) ." of ". keys(%s1) ." ###\n"); print(" % No Interfaces Host\n"); } elsif ($report eq "same_class") { $linelength = 13 + $nb_len + 4 + $class_len + 4 + $sever_len; print ( '=' x $linelength, "\n"); print (" " x 4, "### ". keys(%s10) ." of ". keys(%s10) ." ###\n"); print (" % No Classification Severity\n"); } elsif ($report eq "xsame_class") { $linelength = 13 + $nb_len + 4 + $class_len + 4 + $sever_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". keys(%s10) ." of ". keys(%s10) ." ###\n"); print FILEOUT (" % No Classification Severity\n"); } elsif ($report eq "same_hour_attack") { $linelength = 11 + $nb_len + 4 + $hour_len + 4 + $attack_len; print ( '=' x $linelength, "\n"); print (" " x 4, "### ". $n ." of ". keys(%s9) ." ###\n"); print (" % No Heure Attack\n"); } elsif ($report eq "xsame_hour_attack") { $linelength = 11 + $nb_len + 4 + $hour_len + 4 + $attack_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s9) ." ###\n"); print FILEOUT (" % No Heure Attack\n"); } elsif ($report eq "same_src_attack") { $linelength = 11 + $nb_len + 4 + $addr_len + 4 + $attack_len + 4 + $sever_len; print ( '=' x $linelength, "\n"); print (" " x 4, "### ". $n ." of ". keys(%s2) ." ###\n"); print (" % No IP source Attack Severity\n"); } elsif ($report eq "xsame_src_attack") { $linelength = 11 + $nb_len + 4 + $addr_len + 4 + $attack_len + 4 + $sever_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s2) ." ###\n"); print FILEOUT (" % No IP source Attack Severity\n"); } elsif ($report eq "same_dst_attack") { $linelength = 13 + $nb_len + 4 + $addr_len + 4 + $attack_len + 4 + $sever_len; print ( '=' x $linelength, "\n"); print (" " x 4, "### ". $n ." of ". keys(%s3) ." ###\n"); print (" % No IP destination Attack Severity\n"); } elsif ($report eq "xsame_dst_attack") { $linelength = 13 + $nb_len + 4 + $addr_len + 4 + $attack_len + 4 + $sever_len; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s3) ." ###\n"); print FILEOUT (" % No IP destination Attack\n"); } elsif ($report eq "same_src_dst_attack") { $linelength = 13 + $nb_len + 4 + $addr_len + 4 + $addr_len + 4 + $attack_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s0) ." ###\n"); print(" % No IP source IP destination Attack\n"); } elsif ($report eq "same_src_dst_dport") { $linelength = 13 + $nb_len + 4 + $addr_len + 4 + $addr_len + 4 + 6; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s29) ." ###\n"); print(" % No IP source IP destination Dport\n"); } elsif ($report eq "same_src_dst_action") { $linelength = 13 + $nb_len + 4 + $addr_len + 4 + $addr_len + 4 + 8; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s30) ." ###\n"); print(" % No IP source IP destination Action\n"); } elsif ($report eq "same_src_dst_reason") { $linelength = 13 + $nb_len + 4 + $addr_len + 4 + $addr_len + 4 + 12; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s31) ." ###\n"); print(" % No IP source IP destination Reason\n"); } elsif ($report eq "forward") { $linelength = 13 + $nb_len + 4 + $zone_len + 4 + $zone_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s32) ." ###\n"); print(" % No Zone source Zone destination\n"); } elsif ($report eq "dport_attack") { $linelength = 11 + $nb_len + 4 + $port_len + 4 + $attack_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s18) ." ###\n"); print(" % No Port Attack\n"); } elsif ($report eq "dport") { $linelength = 11 + $nb_len + 4 + $port_len + 4; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s16) ." ###\n"); print(" % No Port\n"); } elsif ($report eq "same_src_dport") { $linelength = 13 + $nb_len + 4 + 40; print ( '=' x $linelength, "\n"); print (" " x 4, "### ". $n ." of ". keys(%s22) ." ###\n"); print (" % No IP Src Dport\n"); } elsif ($report eq "xsame_src_dport") { $linelength = 13 + $nb_len + 4 + 40; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s22) ." ###\n"); print FILEOUT (" % No IP Src Dport\n"); } elsif ($report eq "same_dst_dport") { $linelength = 13 + $nb_len + 4 + 40; print ( '=' x $linelength, "\n"); print (" " x 4, "### ". $n ." of ". keys(%s23) ." ###\n"); print (" % No IP Dest Dport\n"); } elsif ($report eq "xsame_dst_dport") { $linelength = 13 + $nb_len + 4 + 40; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s23) ." ###\n"); print FILEOUT (" % No IP Dest Dport\n"); } elsif ($report eq "reasons") { $linelength = 13 + $nb_len + 4 + 40; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s12) ." ###\n"); print(" % No Reasons\n"); } elsif ($report eq "actions") { $linelength = 13 + $nb_len + 4 + 6; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s14) ." ###\n"); print(" % No Actions\n"); } elsif ($report eq "rules") { $linelength = 13 + $nb_len + 4 + 8; print ( '=' x $linelength, "\n"); print (" " x 4, "### ". $n ." of ". keys(%s21) ." ###\n"); print (" % No Rules\n"); } elsif ($report eq "xrules") { $linelength = 13 + $nb_len + 4 + 8; print FILEOUT ( '=' x $linelength, "\n"); print FILEOUT (" " x 4, "### ". $n ." of ". keys(%s21) ." ###\n"); print FILEOUT (" % No Rules\n"); } elsif ($report eq "defense_attack") { $linelength = 13 + $nb_len + 4 + 70; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s24) ." ###\n"); print(" % No SmartDefense Attack Infos\n"); } elsif ($report eq "typelog") { $linelength = 13 + $nb_len + 4 + 30; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s17) ." ###\n"); print(" % No Type\n"); } elsif ($report eq "hwlog") { $linelength = 13 + $nb_len + 4 + 50; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s300) ." ###\n"); print(" % No Type\n"); } elsif ($report eq "idslog") { $linelength = 13 + $nb_len + 4 + 50; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s301) ." ###\n"); print(" % No Type\n"); } elsif ($report eq "systemlog") { $linelength = 13 + $nb_len + 4 + 50; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s302) ." ###\n"); print(" % No Type\n"); } elsif ($report eq "daily_event") { $linelength = 20 + $nb_len + 6 + $graph_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". keys(%s19) ." of ". keys(%s19) ." ###\n"); print(" Day Month No % Graph\n"); } elsif ($report eq "hour") { $linelength = 13 + $nb_len + 2 + $hour_len + 2 + $graph_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". keys(%s7) ." of ". keys(%s7) ." ###\n"); print(" Hour No % Graph\n"); } elsif ($report eq "portscan") { $linelength = 40; print( '=' x $linelength, "\n"); print(" " x 4, "### Portscan List ###\n"); print(" % No IP source\n"); } elsif ($report eq "attack_dst") { $linelength = 13 + $nb_len + 4 + $addr_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s6) ." ###\n"); print(" % No IP destination\n"); } elsif ($report eq "attack_src") { $linelength = 13 + $nb_len + 4 + $addr_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". $n ." of ". keys(%s5) ." ###\n"); print(" % No IP source\n"); } elsif ($report eq "severity") { $linelength = 13 + $nb_len + 2 + $sever_len + 2 + $graph_len; print( '=' x $linelength, "\n"); print(" " x 4, "### ". keys(%s20) ." of ". keys(%s20) ." ###\n"); print(" % No Severity Graph\n"); } if ( $opt{x} ) { print FILEOUT ( '=' x $linelength, "\n"); } else { print ( '=' x $linelength, "\n"); } } sub record_data { $record = shift; if ( ! $opt_x ) { if ( $opt_filter == 1 ) { if ( ($record->{PROTO} ne $val_opt_fproto) && ($opt_fproto == 1) ) { } elsif ( ($record->{SADDR} ne $val_opt_fsrc) && ($opt_fsrc == 1) ) { } elsif ( ($record->{DADDR} ne $val_opt_fdst) && ($opt_fdst == 1) ) { } elsif ( ($record->{DPORT} ne $val_opt_fdport) && ($opt_fdport == 1) ) { } elsif ( ($record->{ETHER} ne $val_opt_fether) && ($opt_fether == 1) ) { } elsif ( ($record->{HOUR} ne $val_opt_fhour) && ($opt_fhour == 1) ) { } elsif ( ($record->{DAY} ne $val_opt_fday) && ($opt_fday == 1) ) { } elsif ( ($record->{MON} ne $val_opt_fmonth) && ($opt_fmonth == 1) ) { } elsif ( ($record->{HOST} ne $val_opt_fhost) && ($opt_fhost == 1) ) { } elsif ( ($record->{SEVERITY} ne $val_opt_fseverity) && ($opt_fseverity == 1) ) { } elsif ( ($record->{ACTION} ne $val_opt_faction) && ($opt_faction == 1) ) { } elsif ( ($record->{RULE} ne $val_opt_frule) && ($opt_frule == 1) ) { } elsif ( ($record->{REASON} ne $val_opt_freason) && ($opt_freason == 1) ) { } elsif ( ($record->{TYPE} ne $val_opt_ftype) && ($opt_ftype == 1) ) { } elsif ( ($record->{CLASS} ne $val_opt_fclass) && ($opt_fclass == 1) ) { } else { $fwlog = 1 if ( $record->{TYPE} =~ m/Fire||UTM|VPN-1|ipfilter|pfilter|netfilter|Smart|Pix|NetScreen|Brick/ox ); ++$logfw if ( $fwlog == 1 ); $idslog = 1 if ( $record->{TYPE} =~ m/snort|TippingPoint/ox ); ++$logids if ( $idslog == 1 ); ++$logpix if ( $record->{TYPE} =~ m/Pix/ox ); ++$total_s300 if ( $record->{PLUGIN} eq "alerthw" ); ++$total_s301 if ( $record->{ACTION} eq "IDS" ); ++$total_hw if ( $record->{PLUGIN} eq "alerthw" ); ++$total_log; search_date($record); process_data($record); } } else { $fwlog = 1 if ( $record->{TYPE} =~ m/Fire||UTM|VPN-1|ipfilter|pfilter|netfilter|Smart|Pix|NetScreen|Brick/ox ); ++$logfw if ( $fwlog == 1 ); $idslog = 1 if ( $record->{TYPE} =~ m/snort|TippingPoint/ox ); ++$logids if ( $idslog == 1 ); ++$logpix if ( $record->{TYPE} =~ m/Pix/ox ); ++$total_s300 if ( $record->{PLUGIN} eq "alerthw" ); ++$total_s301 if ( $record->{ACTION} eq "IDS" ); ++$total_hw if ( $record->{PLUGIN} eq "alerthw" ); ++$total_log; search_date($record); process_data($record); } } else { $fwlog = 1 if ( $record->{TYPE} =~ m/Fire|UTM|VPN-1|ipfilter|pfilter|netfilter|Smart|Pix|NetScreen|Brick/ox ); ++$logfw if ( $fwlog == 1 ); $idslog = 1 if ( $record->{TYPE} =~ m/snort|TippingPoint/ox ); ++$logids if ( $idslog == 1 ); ++$logpix if ( $record->{TYPE} =~ m/Pix/ox ); ++$total_s300 if ( $record->{PLUGIN} eq "alerthw" ); ++$total_s301 if ( $record->{ACTION} eq "IDS" ); ++$total_hw if ( $record->{PLUGIN} eq "alerthw" ); ++$total_log; push @result , [$record->{MON},$record->{DAY},$record->{HOUR},$record->{MIN}, $record->{SEC},$record->{HOST},$record->{SIG},$record->{SADDR}, $record->{SPORT},$record->{DADDR},$record->{DPORT},$record->{CLASS}, $record->{PRIORITY},$record->{SEVERITY},$record->{ETHER}, $record->{PROTO},$record->{ACTION},$record->{REASON},$record->{RULE}, $record->{TYPE},$record->{PLUGIN},$record->{ATTACK},$record->{ATTACK_INFO}, $record->{SZONE},$record->{DZONE},$record->{HW_INFO}]; } } temp/ 40777 0 0 0 11512567616 5054 5